richedit: Remove some unused structure fields.
[wine/multimedia.git] / dlls / kernel32 / kernel32.spec
blobd64c5f3e7b055428ccdf7b2dbc3146899af1134f
1 # Functions exported by the Win95 kernel32.dll
2 # (these need to have these exact ordinals, for some win95 dlls
3 # import kernel32.dll by ordinal)
5 # names of undocumented ordinal only calls are taken from:
6 # - k32exp.h by Andrew Schulman
7 # - error messages and strings from the debug version of kernel32.dll
8 # - code generated by the MS Thunk Compiler
9 # - symbols exported by the Oct 94 beta version of kernel32.dll
11 1 stdcall -noname -i386 -private -register VxDCall0(long) krnl386.exe16.VxDCall0
12 2 stdcall -noname -i386 -private -register VxDCall1(long) krnl386.exe16.VxDCall1
13 3 stdcall -noname -i386 -private -register VxDCall2(long) krnl386.exe16.VxDCall2
14 4 stdcall -noname -i386 -private -register VxDCall3(long) krnl386.exe16.VxDCall3
15 5 stdcall -noname -i386 -private -register VxDCall4(long) krnl386.exe16.VxDCall4
16 6 stdcall -noname -i386 -private -register VxDCall5(long) krnl386.exe16.VxDCall5
17 7 stdcall -noname -i386 -private -register VxDCall6(long) krnl386.exe16.VxDCall6
18 8 stdcall -noname -i386 -private -register VxDCall7(long) krnl386.exe16.VxDCall7
19 9 stdcall -noname -i386 -private -register VxDCall8(long) krnl386.exe16.VxDCall8
20 10 stdcall -noname -i386 -private k32CharToOemA(str ptr) krnl386.exe16.k32CharToOemA
21 11 stdcall -noname -i386 -private k32CharToOemBuffA(str ptr long) krnl386.exe16.k32CharToOemBuffA
22 12 stdcall -noname -i386 -private k32OemToCharA(ptr ptr) krnl386.exe16.k32OemToCharA
23 13 stdcall -noname -i386 -private k32OemToCharBuffA(ptr ptr long) krnl386.exe16.k32OemToCharBuffA
24 14 stdcall -noname -i386 -private k32LoadStringA(long long ptr long) krnl386.exe16.k32LoadStringA
25 15 varargs -noname -i386 -private k32wsprintfA(str str) krnl386.exe16.k32wsprintfA
26 16 stdcall -noname -i386 -private k32wvsprintfA(ptr str ptr) krnl386.exe16.k32wvsprintfA
27 17 stdcall -noname -i386 -private -register CommonUnimpStub() krnl386.exe16.CommonUnimpStub
28 18 stdcall -noname -i386 -private GetProcessDword(long long) krnl386.exe16.GetProcessDword
29 19 stub -noname -i386 ThunkTheTemplateHandle
30 20 stdcall -noname -i386 -private DosFileHandleToWin32Handle(long) krnl386.exe16.DosFileHandleToWin32Handle
31 21 stdcall -noname -i386 -private Win32HandleToDosFileHandle(long) krnl386.exe16.Win32HandleToDosFileHandle
32 22 stdcall -noname -i386 -private DisposeLZ32Handle(long) krnl386.exe16.DisposeLZ32Handle
33 23 stub -noname -i386 GDIReallyCares
34 24 stdcall -noname -i386 -private GlobalAlloc16(long long) krnl386.exe16.GlobalAlloc16
35 25 stdcall -noname -i386 -private GlobalLock16(long) krnl386.exe16.GlobalLock16
36 26 stdcall -noname -i386 -private GlobalUnlock16(long) krnl386.exe16.GlobalUnlock16
37 27 stdcall -noname -i386 -private GlobalFix16(long) krnl386.exe16.GlobalFix16
38 28 stdcall -noname -i386 -private GlobalUnfix16(long) krnl386.exe16.GlobalUnfix16
39 29 stdcall -noname -i386 -private GlobalWire16(long) krnl386.exe16.GlobalWire16
40 30 stdcall -noname -i386 -private GlobalUnWire16(long) krnl386.exe16.GlobalUnWire16
41 31 stdcall -noname -i386 -private GlobalFree16(long) krnl386.exe16.GlobalFree16
42 32 stdcall -noname -i386 -private GlobalSize16(long) krnl386.exe16.GlobalSize16
43 33 stdcall -noname -i386 -private HouseCleanLogicallyDeadHandles() krnl386.exe16.HouseCleanLogicallyDeadHandles
44 34 stdcall -noname -i386 -private GetWin16DOSEnv() krnl386.exe16.GetWin16DOSEnv
45 35 stdcall -noname -i386 -private LoadLibrary16(str) krnl386.exe16.LoadLibrary16
46 36 stdcall -noname -i386 -private FreeLibrary16(long) krnl386.exe16.FreeLibrary16
47 37 stdcall -noname -i386 -private GetProcAddress16(long str) krnl386.exe16.GetProcAddress16
48 38 stdcall -noname -i386 -private -register AllocMappedBuffer() krnl386.exe16.AllocMappedBuffer
49 39 stdcall -noname -i386 -private -register FreeMappedBuffer() krnl386.exe16.FreeMappedBuffer
50 40 stdcall -noname -i386 -private -register OT_32ThkLSF() krnl386.exe16.OT_32ThkLSF
51 41 stdcall -noname -i386 -private ThunkInitLSF(long str long str str) krnl386.exe16.ThunkInitLSF
52 42 stdcall -noname -i386 -private -register LogApiThkLSF(str) krnl386.exe16.LogApiThkLSF
53 43 stdcall -noname -i386 -private ThunkInitLS(long str long str str) krnl386.exe16.ThunkInitLS
54 44 stdcall -noname -i386 -private -register LogApiThkSL(str) krnl386.exe16.LogApiThkSL
55 45 stdcall -noname -i386 -private -register Common32ThkLS() krnl386.exe16.Common32ThkLS
56 46 stdcall -noname -i386 -private ThunkInitSL(long str long str str) krnl386.exe16.ThunkInitSL
57 47 stdcall -noname -i386 -private -register LogCBThkSL(str) krnl386.exe16.LogCBThkSL
58 48 stdcall -noname -i386 -private ReleaseThunkLock(ptr) krnl386.exe16.ReleaseThunkLock
59 49 stdcall -noname -i386 -private RestoreThunkLock(long) krnl386.exe16.RestoreThunkLock
61 51 stdcall -noname -i386 -private -register W32S_BackTo32() krnl386.exe16.W32S_BackTo32
62 52 stdcall -noname -i386 -private GetThunkBuff() krnl386.exe16.GetThunkBuff
63 53 stdcall -noname -i386 -private GetThunkStuff(str str) krnl386.exe16.GetThunkStuff
64 54 stdcall -noname -i386 -private K32WOWCallback16(long long) krnl386.exe16.K32WOWCallback16
65 55 stdcall -noname -i386 -private K32WOWCallback16Ex(ptr long long ptr ptr) krnl386.exe16.K32WOWCallback16Ex
66 56 stdcall -noname -i386 -private K32WOWGetVDMPointer(long long long) krnl386.exe16.K32WOWGetVDMPointer
67 57 stdcall -noname -i386 -private K32WOWHandle32(long long) krnl386.exe16.K32WOWHandle32
68 58 stdcall -noname -i386 -private K32WOWHandle16(long long) krnl386.exe16.K32WOWHandle16
69 59 stdcall -noname -i386 -private K32WOWGlobalAlloc16(long long) krnl386.exe16.K32WOWGlobalAlloc16
70 60 stdcall -noname -i386 -private K32WOWGlobalLock16(long) krnl386.exe16.K32WOWGlobalLock16
71 61 stdcall -noname -i386 -private K32WOWGlobalUnlock16(long) krnl386.exe16.K32WOWGlobalUnlock16
72 62 stdcall -noname -i386 -private K32WOWGlobalFree16(long) krnl386.exe16.K32WOWGlobalFree16
73 63 stdcall -noname -i386 -private K32WOWGlobalAllocLock16(long long ptr) krnl386.exe16.K32WOWGlobalAllocLock16
74 64 stdcall -noname -i386 -private K32WOWGlobalUnlockFree16(long) krnl386.exe16.K32WOWGlobalUnlockFree16
75 65 stdcall -noname -i386 -private K32WOWGlobalLockSize16(long ptr) krnl386.exe16.K32WOWGlobalLockSize16
76 66 stdcall -noname -i386 -private K32WOWYield16() krnl386.exe16.K32WOWYield16
77 67 stdcall -noname -i386 -private K32WOWDirectedYield16(long) krnl386.exe16.K32WOWDirectedYield16
78 68 stdcall -noname -i386 -private K32WOWGetVDMPointerFix(long long long) krnl386.exe16.K32WOWGetVDMPointerFix
79 69 stdcall -noname -i386 -private K32WOWGetVDMPointerUnfix(long) krnl386.exe16.K32WOWGetVDMPointerUnfix
80 70 stdcall -noname -i386 -private K32WOWGetDescriptor(long long) krnl386.exe16.K32WOWGetDescriptor
81 71 stub -noname -i386 IsThreadId
82 72 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerAdd(long long long long) ntdll.RtlLargeIntegerAdd
83 73 stdcall -noname -i386 -private -ret64 K32RtlEnlargedIntegerMultiply(long long) ntdll.RtlEnlargedIntegerMultiply
84 74 stdcall -noname -i386 -private -ret64 K32RtlEnlargedUnsignedMultiply(long long) ntdll.RtlEnlargedUnsignedMultiply
85 75 stdcall -noname -i386 -private K32RtlEnlargedUnsignedDivide(long long long ptr) ntdll.RtlEnlargedUnsignedDivide
86 76 stdcall -noname -i386 -private -ret64 K32RtlExtendedLargeIntegerDivide(long long long ptr) ntdll.RtlExtendedLargeIntegerDivide
87 77 stdcall -noname -i386 -private -ret64 K32RtlExtendedMagicDivide(long long long long long) ntdll.RtlExtendedMagicDivide
88 78 stdcall -noname -i386 -private -ret64 K32RtlExtendedIntegerMultiply(long long long) ntdll.RtlExtendedIntegerMultiply
89 79 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftLeft(long long long) ntdll.RtlLargeIntegerShiftLeft
90 80 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftRight(long long long) ntdll.RtlLargeIntegerShiftRight
91 81 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerArithmeticShift(long long long) ntdll.RtlLargeIntegerArithmeticShift
92 82 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerNegate(long long) ntdll.RtlLargeIntegerNegate
93 83 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerSubtract(long long long long) ntdll.RtlLargeIntegerSubtract
94 84 stdcall -noname -i386 -private -ret64 K32RtlConvertLongToLargeInteger(long) ntdll.RtlConvertLongToLargeInteger
95 85 stdcall -noname -i386 -private -ret64 K32RtlConvertUlongToLargeInteger(long) ntdll.RtlConvertUlongToLargeInteger
96 86 stdcall -i386 -private @(ptr) krnl386.exe16._KERNEL32_86
97 87 stdcall -noname -i386 -private SSOnBigStack() krnl386.exe16.SSOnBigStack
98 88 varargs -noname -i386 -private SSCall(long long ptr) krnl386.exe16.SSCall
99 89 stdcall -noname -i386 -private -register FT_PrologPrime() krnl386.exe16.FT_PrologPrime
100 90 stdcall -noname -i386 -private -register QT_ThunkPrime() krnl386.exe16.QT_ThunkPrime
101 91 stdcall -noname -i386 -private PK16FNF(ptr) krnl386.exe16.PK16FNF
102 92 stdcall -noname -i386 -private GetPK16SysVar() krnl386.exe16.GetPK16SysVar
103 93 stdcall -noname -i386 -private GetpWin16Lock(ptr) krnl386.exe16.GetpWin16Lock
104 94 stdcall -noname -i386 -private _CheckNotSysLevel(ptr) krnl386.exe16._CheckNotSysLevel
105 95 stdcall -noname -i386 -private _ConfirmSysLevel(ptr) krnl386.exe16._ConfirmSysLevel
106 96 stdcall -noname -i386 -private _ConfirmWin16Lock() krnl386.exe16._ConfirmWin16Lock
107 97 stdcall -noname -i386 -private _EnterSysLevel(ptr) krnl386.exe16._EnterSysLevel
108 98 stdcall -noname -i386 -private _LeaveSysLevel(ptr) krnl386.exe16._LeaveSysLevel
109 99 stdcall -i386 -private @(long) krnl386.exe16._KERNEL32_99
110 100 stdcall -i386 -private @(long long long) krnl386.exe16._KERNEL32_100
111 101 stub -i386 @
112 102 stub -i386 @
113 103 stub -i386 @
114 104 stub -i386 @
115 105 stub -i386 @
116 106 stub -i386 @
117 107 stub -i386 @
118 108 stub -i386 @
119 109 stub -i386 @
120 110 stub -i386 @
121 111 stub -i386 @
122 112 stub -i386 @
123 113 stub -i386 @
124 114 stub -i386 @
125 115 stub -i386 @
126 116 stub -i386 @
127 117 stub -i386 @
129 119 stub -i386 @
130 120 stub -i386 @
131 121 stub -i386 @
132 122 stub -i386 @
134 # functions exported by name, ordinal doesn't matter
136 @ stdcall AcquireSRWLockExclusive(ptr)
137 @ stdcall AcquireSRWLockShared(ptr)
138 @ stdcall ActivateActCtx(ptr ptr)
139 @ stdcall AddAtomA(str)
140 @ stdcall AddAtomW(wstr)
141 @ stdcall AddConsoleAliasA(str str str)
142 @ stdcall AddConsoleAliasW(wstr wstr wstr)
143 # @ stub AddLocalAlternateComputerNameA
144 # @ stub AddLocalAlternateComputerNameW
145 @ stdcall AddRefActCtx(ptr)
146 @ stdcall AddVectoredExceptionHandler(long ptr) ntdll.RtlAddVectoredExceptionHandler
147 @ stdcall AllocConsole()
148 @ stub -i386 AllocLSCallback
149 @ stdcall -i386 -private AllocSLCallback(ptr ptr) krnl386.exe16.AllocSLCallback
150 @ stub AllocateUserPhysicalPages
151 @ stdcall ApplicationRecoveryFinished(long)
152 @ stdcall ApplicationRecoveryInProgress(ptr)
153 @ stdcall AreFileApisANSI()
154 @ stdcall AssignProcessToJobObject(ptr ptr)
155 @ stdcall AttachConsole(long)
156 @ stdcall BackupRead(ptr ptr long ptr long long ptr)
157 @ stdcall BackupSeek(ptr long long ptr ptr ptr)
158 @ stdcall BackupWrite(ptr ptr long ptr long long ptr)
159 @ stub BaseAttachCompleteThunk
160 @ stub BaseCheckAppcompatCache
161 @ stub BaseCleanupAppcompatCache
162 @ stub BaseCleanupAppcompatCacheSupport
163 @ stub BaseDumpAppcompatCache
164 @ stub BaseFlushAppcompatCache
165 @ stub BaseInitAppcompatCache
166 @ stub BaseInitAppcompatCacheSupport
167 @ stub BaseProcessInitPostImport
168 # @ stub BaseQueryModuleData
169 @ stub BaseUpdateAppcompatCache
170 # @ stub BasepCheckWinSaferRestrictions
171 @ stub BasepDebugDump
172 @ stdcall Beep(long long)
173 @ stdcall BeginUpdateResourceA(str long)
174 @ stdcall BeginUpdateResourceW(wstr long)
175 @ stdcall BindIoCompletionCallback(long ptr long)
176 @ stdcall BuildCommDCBA(str ptr)
177 @ stdcall BuildCommDCBAndTimeoutsA(str ptr ptr)
178 @ stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr)
179 @ stdcall BuildCommDCBW(wstr ptr)
180 @ stdcall CallNamedPipeA(str ptr long ptr long ptr long)
181 @ stdcall CallNamedPipeW(wstr ptr long ptr long ptr long)
182 @ stub CancelDeviceWakeupRequest
183 @ stdcall CancelIo(long)
184 @ stdcall CancelIoEx(long ptr)
185 # @ stub CancelTimerQueueTimer
186 @ stdcall CancelWaitableTimer(long)
187 @ stdcall ChangeTimerQueueTimer(ptr ptr long long)
188 # @ stub CheckNameLegalDOS8Dot3A
189 # @ stub CheckNameLegalDOS8Dot3W
190 @ stdcall CheckRemoteDebuggerPresent(long ptr)
191 @ stdcall ClearCommBreak(long)
192 @ stdcall ClearCommError(long ptr ptr)
193 @ stdcall CloseConsoleHandle(long)
194 @ stdcall CloseHandle(long)
195 @ stdcall CloseProfileUserMapping()
196 @ stub CloseSystemHandle
197 @ stdcall CmdBatNotification(long)
198 @ stdcall CommConfigDialogA(str long ptr)
199 @ stdcall CommConfigDialogW(wstr long ptr)
200 @ stdcall CompareFileTime(ptr ptr)
201 @ stdcall CompareStringA(long long str long str long)
202 @ stdcall CompareStringW(long long wstr long wstr long)
203 @ stdcall ConnectNamedPipe(long ptr)
204 @ stub ConsoleMenuControl
205 @ stub ConsoleSubst
206 @ stdcall ContinueDebugEvent(long long long)
207 @ stdcall ConvertDefaultLocale (long)
208 @ stdcall ConvertFiberToThread()
209 @ stdcall ConvertThreadToFiber(ptr)
210 @ stdcall ConvertThreadToFiberEx(ptr long)
211 @ stdcall ConvertToGlobalHandle(long)
212 @ stdcall CopyFileA(str str long)
213 @ stdcall CopyFileExA (str str ptr ptr ptr long)
214 @ stdcall CopyFileExW (wstr wstr ptr ptr ptr long)
215 @ stdcall CopyFileW(wstr wstr long)
216 @ stdcall CopyLZFile(long long) LZCopy
217 @ stdcall CreateActCtxA(ptr)
218 @ stdcall CreateActCtxW(ptr)
219 @ stdcall CreateConsoleScreenBuffer(long long ptr long ptr)
220 @ stdcall CreateDirectoryA(str ptr)
221 @ stdcall CreateDirectoryExA(str str ptr)
222 @ stdcall CreateDirectoryExW(wstr wstr ptr)
223 @ stdcall CreateDirectoryW(wstr ptr)
224 @ stdcall CreateEventA(ptr long long str)
225 @ stdcall CreateEventExA(ptr str long long)
226 @ stdcall CreateEventExW(ptr wstr long long)
227 @ stdcall CreateEventW(ptr long long wstr)
228 @ stdcall CreateFiber(long ptr ptr)
229 @ stdcall CreateFiberEx(long long long ptr ptr)
230 @ stdcall CreateFileA(str long long ptr long long long)
231 @ stdcall CreateFileMappingA(long ptr long long long str)
232 @ stdcall CreateFileMappingW(long ptr long long long wstr)
233 @ stdcall CreateFileW(wstr long long ptr long long long)
234 @ stdcall CreateHardLinkA(str str ptr)
235 @ stdcall CreateHardLinkW(wstr wstr ptr)
236 @ stdcall CreateIoCompletionPort(long long long long)
237 @ stdcall CreateJobObjectA(ptr str)
238 @ stdcall CreateJobObjectW(ptr wstr)
239 # @ stub CreateJobSet
240 @ stub CreateKernelThread
241 @ stdcall CreateMailslotA(str long long ptr)
242 @ stdcall CreateMailslotW(wstr long long ptr)
243 @ stdcall CreateMemoryResourceNotification(long)
244 @ stdcall CreateMutexA(ptr long str)
245 @ stdcall CreateMutexExA(ptr str long long)
246 @ stdcall CreateMutexExW(ptr wstr long long)
247 @ stdcall CreateMutexW(ptr long wstr)
248 @ stdcall CreateNamedPipeA(str long long long long long long ptr)
249 @ stdcall CreateNamedPipeW(wstr long long long long long long ptr)
250 # @ stub CreateNlsSecurityDescriptor
251 @ stdcall CreatePipe(ptr ptr ptr long)
252 @ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr)
253 # @ stub CreateProcessInternalA
254 # @ stub CreateProcessInternalW
255 # @ stub CreateProcessInternalWSecure
256 @ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr)
257 @ stdcall CreateRemoteThread(long ptr long ptr long long ptr)
258 @ stdcall CreateSemaphoreA(ptr long long str)
259 @ stdcall CreateSemaphoreExA(ptr long long str long long)
260 @ stdcall CreateSemaphoreExW(ptr long long wstr long long)
261 @ stdcall CreateSemaphoreW(ptr long long wstr)
262 @ stdcall CreateSocketHandle()
263 @ stdcall CreateTapePartition(long long long long)
264 @ stdcall CreateThread(ptr long ptr long long ptr)
265 @ stdcall CreateTimerQueue ()
266 @ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long)
267 @ stdcall CreateToolhelp32Snapshot(long long)
268 @ stub CreateVirtualBuffer
269 @ stdcall CreateWaitableTimerA(ptr long str)
270 @ stdcall CreateWaitableTimerExA(ptr str long long)
271 @ stdcall CreateWaitableTimerExW(ptr wstr long long)
272 @ stdcall CreateWaitableTimerW(ptr long wstr)
273 @ stdcall DeactivateActCtx(long ptr)
274 @ stdcall DebugActiveProcess(long)
275 @ stdcall DebugActiveProcessStop(long)
276 @ stdcall DebugBreak()
277 @ stdcall DebugBreakProcess(long)
278 @ stdcall DebugSetProcessKillOnExit(long)
279 @ stdcall DecodePointer(ptr) ntdll.RtlDecodePointer
280 # @ stub DecodeSystemPointer ( -> ntdll.RtlDecodeSystemPointer)
281 @ stdcall DefineDosDeviceA(long str str)
282 @ stdcall DefineDosDeviceW(long wstr wstr)
283 @ stdcall DelayLoadFailureHook(str str)
284 @ stdcall DeleteAtom(long)
285 @ stdcall DeleteCriticalSection(ptr) ntdll.RtlDeleteCriticalSection
286 @ stdcall DeleteFiber(ptr)
287 @ stdcall DeleteFileA(str)
288 @ stdcall DeleteFileW(wstr)
289 @ stdcall DeleteTimerQueue(long)
290 @ stdcall DeleteTimerQueueEx (long long)
291 @ stdcall DeleteTimerQueueTimer(long long long)
292 # @ stub DeleteVolumeMountPointA
293 # @ stub DeleteVolumeMountPointW
294 @ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr)
295 @ stdcall DisableThreadLibraryCalls(long)
296 @ stdcall DisconnectNamedPipe(long)
297 @ stdcall DnsHostnameToComputerNameA (str ptr ptr)
298 @ stdcall DnsHostnameToComputerNameW (wstr ptr ptr)
299 @ stdcall DosDateTimeToFileTime(long long ptr)
300 # @ stub DosPathToSessionPathA
301 # @ stub DosPathToSessionPathW
302 @ stdcall DuplicateConsoleHandle(long long long long)
303 @ stdcall DuplicateHandle(long long long ptr long long long)
304 @ stdcall EncodePointer(ptr) ntdll.RtlEncodePointer
305 # @ stub EncodeSystemPointer ( -> ntdll.RtlEncodeSystemPointer)
306 @ stdcall EndUpdateResourceA(long long)
307 @ stdcall EndUpdateResourceW(long long)
308 @ stdcall EnterCriticalSection(ptr) ntdll.RtlEnterCriticalSection
309 @ stdcall EnumCalendarInfoA(ptr long long long)
310 @ stdcall EnumCalendarInfoExA(ptr long long long)
311 @ stdcall EnumCalendarInfoExW(ptr long long long)
312 @ stdcall EnumCalendarInfoW(ptr long long long)
313 @ stdcall EnumDateFormatsA(ptr long long)
314 @ stdcall EnumDateFormatsExA(ptr long long)
315 @ stdcall EnumDateFormatsExW(ptr long long)
316 @ stdcall EnumDateFormatsW(ptr long long)
317 @ stdcall EnumLanguageGroupLocalesA(ptr long long ptr)
318 @ stdcall EnumLanguageGroupLocalesW(ptr long long ptr)
319 @ stdcall EnumResourceLanguagesA(long str str ptr long)
320 @ stdcall EnumResourceLanguagesW(long wstr wstr ptr long)
321 @ stdcall EnumResourceNamesA(long str ptr long)
322 @ stdcall EnumResourceNamesW(long wstr ptr long)
323 @ stdcall EnumResourceTypesA(long ptr long)
324 @ stdcall EnumResourceTypesW(long ptr long)
325 @ stdcall EnumSystemCodePagesA(ptr long)
326 @ stdcall EnumSystemCodePagesW(ptr long)
327 @ stdcall EnumSystemGeoID(long long ptr)
328 @ stdcall EnumSystemLanguageGroupsA(ptr long ptr)
329 @ stdcall EnumSystemLanguageGroupsW(ptr long ptr)
330 @ stdcall EnumSystemLocalesA(ptr long)
331 @ stdcall EnumSystemLocalesEx(ptr long long ptr)
332 @ stdcall EnumSystemLocalesW(ptr long)
333 @ stdcall EnumTimeFormatsA(ptr long long)
334 @ stdcall EnumTimeFormatsW(ptr long long)
335 @ stdcall EnumUILanguagesA(ptr long long)
336 @ stdcall EnumUILanguagesW(ptr long long)
337 # @ stub EnumerateLocalComputerNamesA
338 # @ stub EnumerateLocalComputerNamesW
339 @ stdcall EraseTape(ptr long long)
340 @ stdcall EscapeCommFunction(long long)
341 @ stdcall ExitProcess(long)
342 @ stdcall ExitThread(long)
343 @ stub ExitVDM
344 @ stdcall ExpandEnvironmentStringsA(str ptr long)
345 @ stdcall ExpandEnvironmentStringsW(wstr ptr long)
346 @ stdcall ExpungeConsoleCommandHistoryA(str)
347 @ stdcall ExpungeConsoleCommandHistoryW(wstr)
348 @ stub ExtendVirtualBuffer
349 @ stdcall -i386 -private -norelay FT_Exit0() krnl386.exe16.FT_Exit0
350 @ stdcall -i386 -private -norelay FT_Exit12() krnl386.exe16.FT_Exit12
351 @ stdcall -i386 -private -norelay FT_Exit16() krnl386.exe16.FT_Exit16
352 @ stdcall -i386 -private -norelay FT_Exit20() krnl386.exe16.FT_Exit20
353 @ stdcall -i386 -private -norelay FT_Exit24() krnl386.exe16.FT_Exit24
354 @ stdcall -i386 -private -norelay FT_Exit28() krnl386.exe16.FT_Exit28
355 @ stdcall -i386 -private -norelay FT_Exit32() krnl386.exe16.FT_Exit32
356 @ stdcall -i386 -private -norelay FT_Exit36() krnl386.exe16.FT_Exit36
357 @ stdcall -i386 -private -norelay FT_Exit40() krnl386.exe16.FT_Exit40
358 @ stdcall -i386 -private -norelay FT_Exit44() krnl386.exe16.FT_Exit44
359 @ stdcall -i386 -private -norelay FT_Exit48() krnl386.exe16.FT_Exit48
360 @ stdcall -i386 -private -norelay FT_Exit4() krnl386.exe16.FT_Exit4
361 @ stdcall -i386 -private -norelay FT_Exit52() krnl386.exe16.FT_Exit52
362 @ stdcall -i386 -private -norelay FT_Exit56() krnl386.exe16.FT_Exit56
363 @ stdcall -i386 -private -norelay FT_Exit8() krnl386.exe16.FT_Exit8
364 @ stdcall -i386 -private -register FT_Prolog() krnl386.exe16.FT_Prolog
365 @ stdcall -i386 -private -register FT_Thunk() krnl386.exe16.FT_Thunk
366 @ stdcall FatalAppExitA(long str)
367 @ stdcall FatalAppExitW(long wstr)
368 @ stdcall FatalExit(long)
369 @ stdcall FileTimeToDosDateTime(ptr ptr ptr)
370 @ stdcall FileTimeToLocalFileTime(ptr ptr)
371 @ stdcall FileTimeToSystemTime(ptr ptr)
372 @ stdcall FillConsoleOutputAttribute(long long long long ptr)
373 @ stdcall FillConsoleOutputCharacterA(long long long long ptr)
374 @ stdcall FillConsoleOutputCharacterW(long long long long ptr)
375 @ stdcall FindActCtxSectionGuid(long ptr long ptr ptr)
376 @ stdcall FindActCtxSectionStringA(long ptr long str ptr)
377 @ stdcall FindActCtxSectionStringW(long ptr long wstr ptr)
378 @ stdcall FindAtomA(str)
379 @ stdcall FindAtomW(wstr)
380 @ stdcall FindClose(long)
381 @ stdcall FindCloseChangeNotification(long)
382 @ stdcall FindFirstChangeNotificationA(str long long)
383 @ stdcall FindFirstChangeNotificationW(wstr long long)
384 @ stdcall FindFirstFileA(str ptr)
385 @ stdcall FindFirstFileExA(str long ptr long ptr long)
386 @ stdcall FindFirstFileExW(wstr long ptr long ptr long)
387 @ stdcall FindFirstFileW(wstr ptr)
388 @ stdcall FindFirstVolumeA(ptr long)
389 @ stdcall FindFirstVolumeMountPointA(str ptr long)
390 @ stdcall FindFirstVolumeMountPointW(wstr ptr long)
391 @ stdcall FindFirstVolumeW(ptr long)
392 @ stdcall FindNextChangeNotification(long)
393 @ stdcall FindNextFileA(long ptr)
394 @ stdcall FindNextFileW(long ptr)
395 @ stdcall FindNextVolumeA(long ptr long)
396 @ stub FindNextVolumeMountPointA
397 @ stub FindNextVolumeMountPointW
398 @ stdcall FindNextVolumeW(long ptr long)
399 @ stdcall FindResourceA(long str str)
400 @ stdcall FindResourceExA(long str str long)
401 @ stdcall FindResourceExW(long wstr wstr long)
402 @ stdcall FindResourceW(long wstr wstr)
403 @ stdcall FindVolumeClose(ptr)
404 @ stdcall FindVolumeMountPointClose(ptr)
405 @ stdcall FlsAlloc(ptr)
406 @ stdcall FlsFree(long)
407 @ stdcall FlsGetValue(long)
408 @ stdcall FlsSetValue(long ptr)
409 @ stdcall FlushConsoleInputBuffer(long)
410 @ stdcall FlushFileBuffers(long)
411 @ stdcall FlushInstructionCache(long long long)
412 @ stdcall FlushViewOfFile(ptr long)
413 @ stdcall FoldStringA(long str long ptr long)
414 @ stdcall FoldStringW(long wstr long ptr long)
415 @ stdcall FormatMessageA(long ptr long long ptr long ptr)
416 @ stdcall FormatMessageW(long ptr long long ptr long ptr)
417 @ stdcall FreeConsole()
418 @ stdcall FreeEnvironmentStringsA(ptr)
419 @ stdcall FreeEnvironmentStringsW(ptr)
420 @ stub -i386 FreeLSCallback
421 @ stdcall FreeLibrary(long)
422 @ stdcall FreeLibraryAndExitThread(long long)
423 @ stdcall FreeResource(long)
424 @ stdcall -i386 -private FreeSLCallback(long) krnl386.exe16.FreeSLCallback
425 @ stub FreeUserPhysicalPages
426 @ stub FreeVirtualBuffer
427 @ stdcall GenerateConsoleCtrlEvent(long long)
428 @ stdcall -i386 -private Get16DLLAddress(long str) krnl386.exe16.Get16DLLAddress
429 @ stdcall GetACP()
430 @ stdcall GetAtomNameA(long ptr long)
431 @ stdcall GetAtomNameW(long ptr long)
432 @ stdcall GetBinaryType(str ptr) GetBinaryTypeA
433 @ stdcall GetBinaryTypeA(str ptr)
434 @ stdcall GetBinaryTypeW(wstr ptr)
435 # @ stub GetCPFileNameFromRegistry
436 @ stdcall GetCPInfo(long ptr)
437 @ stdcall GetCPInfoExA(long long ptr)
438 @ stdcall GetCPInfoExW(long long ptr)
439 @ stdcall GetCalendarInfoA(long long long ptr long ptr)
440 @ stdcall GetCalendarInfoW(long long long ptr long ptr)
441 # @ stub GetComPlusPackageInstallStatus
442 @ stdcall GetCommConfig(long ptr long)
443 @ stdcall GetCommMask(long ptr)
444 @ stdcall GetCommModemStatus(long ptr)
445 @ stdcall GetCommProperties(long ptr)
446 @ stdcall GetCommState(long ptr)
447 @ stdcall GetCommTimeouts(long ptr)
448 @ stdcall GetCommandLineA()
449 @ stdcall GetCommandLineW()
450 @ stdcall GetCompressedFileSizeA(long ptr)
451 @ stdcall GetCompressedFileSizeW(long ptr)
452 @ stdcall GetComputerNameA(ptr ptr)
453 @ stdcall GetComputerNameExA(long ptr ptr)
454 @ stdcall GetComputerNameExW(long ptr ptr)
455 @ stdcall GetComputerNameW(ptr ptr)
456 @ stub GetConsoleAliasA
457 @ stub GetConsoleAliasExesA
458 @ stub GetConsoleAliasExesLengthA
459 @ stub GetConsoleAliasExesLengthW
460 @ stub GetConsoleAliasExesW
461 @ stdcall GetConsoleAliasW(wstr ptr long wstr)
462 @ stub GetConsoleAliasesA
463 @ stdcall GetConsoleAliasesLengthA(str)
464 @ stdcall GetConsoleAliasesLengthW(wstr)
465 @ stub GetConsoleAliasesW
466 @ stdcall GetConsoleCP()
467 @ stub GetConsoleCharType
468 @ stdcall GetConsoleCommandHistoryA(long long long)
469 @ stdcall GetConsoleCommandHistoryLengthA(str)
470 @ stdcall GetConsoleCommandHistoryLengthW(wstr)
471 @ stdcall GetConsoleCommandHistoryW(long long long)
472 @ stdcall GetConsoleCursorInfo(long ptr)
473 @ stub GetConsoleCursorMode
474 @ stdcall GetConsoleDisplayMode(ptr)
475 @ stub GetConsoleFontInfo
476 @ stub GetConsoleFontSize
477 @ stub GetConsoleHardwareState
478 @ stdcall GetConsoleInputExeNameA(long ptr)
479 @ stdcall GetConsoleInputExeNameW(long ptr)
480 @ stdcall GetConsoleInputWaitHandle()
481 @ stdcall GetConsoleKeyboardLayoutNameA(ptr)
482 @ stdcall GetConsoleKeyboardLayoutNameW(ptr)
483 @ stdcall GetConsoleMode(long ptr)
484 @ stub GetConsoleNlsMode
485 @ stdcall GetConsoleOutputCP()
486 @ stdcall GetConsoleProcessList(ptr long)
487 @ stdcall GetConsoleScreenBufferInfo(long ptr)
488 # @ stub GetConsoleSelectionInfo
489 @ stdcall GetConsoleTitleA(ptr long)
490 @ stdcall GetConsoleTitleW(ptr long)
491 @ stdcall GetConsoleWindow()
492 @ stdcall GetCurrencyFormatA(long long str ptr str long)
493 @ stdcall GetCurrencyFormatW(long long str ptr str long)
494 @ stdcall GetCurrentActCtx(ptr)
495 @ stub GetCurrentConsoleFont
496 @ stdcall GetCurrentDirectoryA(long ptr)
497 @ stdcall GetCurrentDirectoryW(long ptr)
498 @ stdcall GetCurrentProcess()
499 @ stdcall GetCurrentProcessId()
500 @ stdcall GetCurrentThread()
501 @ stdcall GetCurrentThreadId()
502 @ stdcall GetDateFormatA(long long ptr str ptr long)
503 @ stdcall GetDateFormatW(long long ptr wstr ptr long)
504 @ stdcall GetDaylightFlag()
505 @ stdcall GetDefaultCommConfigA(str ptr long)
506 @ stdcall GetDefaultCommConfigW(wstr ptr long)
507 @ stub GetDefaultSortkeySize
508 @ stdcall GetDevicePowerState(long ptr)
509 @ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr)
510 @ stdcall GetDiskFreeSpaceExA (str ptr ptr ptr)
511 @ stdcall GetDiskFreeSpaceExW (wstr ptr ptr ptr)
512 @ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr)
513 @ stdcall GetDllDirectoryA(long ptr)
514 @ stdcall GetDllDirectoryW(long ptr)
515 @ stdcall GetDriveTypeA(str)
516 @ stdcall GetDriveTypeW(wstr)
517 @ stdcall GetEnvironmentStrings() GetEnvironmentStringsA
518 @ stdcall GetEnvironmentStringsA()
519 @ stdcall GetEnvironmentStringsW()
520 @ stdcall GetEnvironmentVariableA(str ptr long)
521 @ stdcall GetEnvironmentVariableW(wstr ptr long)
522 @ stdcall GetErrorMode()
523 @ stdcall GetExitCodeProcess(long ptr)
524 @ stdcall GetExitCodeThread(long ptr)
525 @ stdcall GetExpandedNameA(str ptr)
526 @ stdcall GetExpandedNameW(wstr ptr)
527 @ stdcall GetFileAttributesA(str)
528 @ stdcall GetFileAttributesExA(str long ptr)
529 @ stdcall GetFileAttributesExW(wstr long ptr)
530 @ stdcall GetFileAttributesW(wstr)
531 @ stdcall GetFileInformationByHandle(long ptr)
532 @ stdcall GetFileSize(long ptr)
533 @ stdcall GetFileSizeEx(long ptr)
534 @ stdcall GetFileTime(long ptr ptr ptr)
535 @ stdcall GetFileType(long)
536 # @ stub GetFirmwareEnvironmentVariableA
537 # @ stub GetFirmwareEnvironmentVariableW
538 @ stdcall GetFullPathNameA(str long ptr ptr)
539 @ stdcall GetFullPathNameW(wstr long ptr ptr)
540 @ stdcall GetGeoInfoA(long long ptr long long)
541 @ stdcall GetGeoInfoW(long long ptr long long)
542 @ stdcall GetHandleContext(long)
543 @ stdcall GetHandleInformation(long ptr)
544 @ stub -i386 GetLSCallbackTarget
545 @ stub -i386 GetLSCallbackTemplate
546 @ stdcall GetLargestConsoleWindowSize(long)
547 @ stdcall GetLastError()
548 @ stub GetLinguistLangSize
549 @ stdcall GetLocalTime(ptr)
550 @ stdcall GetLocaleInfoA(long long ptr long)
551 @ stdcall GetLocaleInfoW(long long ptr long)
552 @ stdcall GetLogicalDriveStringsA(long ptr)
553 @ stdcall GetLogicalDriveStringsW(long ptr)
554 @ stdcall GetLogicalDrives()
555 @ stdcall GetLogicalProcessorInformation(ptr ptr)
556 @ stdcall GetLogicalProcessorInformationEx(long ptr ptr)
557 @ stdcall GetLongPathNameA (str long long)
558 @ stdcall GetLongPathNameW (wstr long long)
559 @ stdcall GetMailslotInfo(long ptr ptr ptr ptr)
560 @ stdcall GetModuleFileNameA(long ptr long)
561 @ stdcall GetModuleFileNameW(long ptr long)
562 @ stdcall GetModuleHandleA(str)
563 @ stdcall GetModuleHandleExA(long ptr ptr)
564 @ stdcall GetModuleHandleExW(long ptr ptr)
565 @ stdcall GetModuleHandleW(wstr)
566 @ stdcall GetNamedPipeHandleStateA(long ptr ptr ptr ptr str long)
567 @ stdcall GetNamedPipeHandleStateW(long ptr ptr ptr ptr wstr long)
568 @ stdcall GetNamedPipeInfo(long ptr ptr ptr ptr)
569 @ stdcall GetNativeSystemInfo(ptr)
570 @ stub GetNextVDMCommand
571 @ stub GetNlsSectionName
572 # @ stub GetNumaAvailableMemory
573 @ stdcall GetNumaAvailableMemoryNode(long ptr)
574 @ stdcall GetNumaHighestNodeNumber(ptr)
575 @ stdcall GetNumaNodeProcessorMask(long ptr)
576 # @ stub GetNumaProcessorMap
577 # @ stub GetNumaProcessorNode
578 @ stdcall GetNumberFormatA(long long str ptr ptr long)
579 @ stdcall GetNumberFormatW(long long wstr ptr ptr long)
580 @ stub GetNumberOfConsoleFonts
581 @ stdcall GetNumberOfConsoleInputEvents(long ptr)
582 @ stdcall GetNumberOfConsoleMouseButtons(ptr)
583 @ stdcall GetOEMCP()
584 @ stdcall GetOverlappedResult(long ptr ptr long)
585 @ stdcall GetPriorityClass(long)
586 @ stdcall GetPrivateProfileIntA(str str long str)
587 @ stdcall GetPrivateProfileIntW(wstr wstr long wstr)
588 @ stdcall GetPrivateProfileSectionA(str ptr long str)
589 @ stdcall GetPrivateProfileSectionNamesA(ptr long str)
590 @ stdcall GetPrivateProfileSectionNamesW(ptr long wstr)
591 @ stdcall GetPrivateProfileSectionW(wstr ptr long wstr)
592 @ stdcall GetPrivateProfileStringA(str str str ptr long str)
593 @ stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr)
594 @ stdcall GetPrivateProfileStructA (str str ptr long str)
595 @ stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr)
596 @ stdcall GetProcAddress(long str)
597 @ stdcall GetProcessAffinityMask(long ptr ptr)
598 @ stdcall GetProcessDEPPolicy(long ptr ptr)
599 @ stdcall GetProcessFlags(long)
600 @ stdcall GetProcessHandleCount(long ptr)
601 @ stdcall GetProcessHeap()
602 @ stdcall GetProcessHeaps(long ptr)
603 @ stdcall GetProcessId(long)
604 @ stdcall GetProcessIoCounters(long ptr)
605 @ stdcall GetProcessPriorityBoost(long ptr)
606 @ stdcall GetProcessShutdownParameters(ptr ptr)
607 @ stdcall GetProcessTimes(long ptr ptr ptr ptr)
608 @ stdcall GetProcessVersion(long)
609 @ stdcall GetProcessWorkingSetSize(long ptr ptr)
610 @ stdcall GetProductInfo(long long long long ptr)
611 @ stub GetProductName
612 @ stdcall GetProfileIntA(str str long)
613 @ stdcall GetProfileIntW(wstr wstr long)
614 @ stdcall GetProfileSectionA(str ptr long)
615 @ stdcall GetProfileSectionW(wstr ptr long)
616 @ stdcall GetProfileStringA(str str str ptr long)
617 @ stdcall GetProfileStringW(wstr wstr wstr ptr long)
618 @ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long)
619 @ stub -i386 GetSLCallbackTarget
620 @ stub -i386 GetSLCallbackTemplate
621 @ stdcall GetShortPathNameA(str ptr long)
622 @ stdcall GetShortPathNameW(wstr ptr long)
623 @ stdcall GetStartupInfoA(ptr)
624 @ stdcall GetStartupInfoW(ptr)
625 @ stdcall GetStdHandle(long)
626 @ stdcall GetStringTypeA(long long str long ptr)
627 @ stdcall GetStringTypeExA(long long str long ptr)
628 @ stdcall GetStringTypeExW(long long wstr long ptr)
629 @ stdcall GetStringTypeW(long wstr long ptr)
630 @ stdcall GetSystemDefaultLCID()
631 @ stdcall GetSystemDefaultLangID()
632 @ stdcall GetSystemDefaultUILanguage()
633 @ stdcall GetSystemDEPPolicy()
634 @ stdcall GetSystemDirectoryA(ptr long)
635 @ stdcall GetSystemDirectoryW(ptr long)
636 @ stdcall GetSystemInfo(ptr)
637 @ stdcall GetSystemPowerStatus(ptr)
638 @ stdcall GetSystemRegistryQuota(ptr ptr)
639 @ stdcall GetSystemTime(ptr)
640 @ stdcall GetSystemTimeAdjustment(ptr ptr ptr)
641 @ stdcall GetSystemTimeAsFileTime(ptr)
642 @ stdcall GetSystemTimes(ptr ptr ptr)
643 @ stdcall GetSystemWindowsDirectoryA(ptr long)
644 @ stdcall GetSystemWindowsDirectoryW(ptr long)
645 @ stdcall GetSystemWow64DirectoryA(ptr long)
646 @ stdcall GetSystemWow64DirectoryW(ptr long)
647 @ stdcall GetTapeParameters(ptr long ptr ptr)
648 @ stdcall GetTapePosition(ptr long ptr ptr ptr)
649 @ stdcall GetTapeStatus(ptr)
650 @ stdcall GetTempFileNameA(str str long ptr)
651 @ stdcall GetTempFileNameW(wstr wstr long ptr)
652 @ stdcall GetTempPathA(long ptr)
653 @ stdcall GetTempPathW(long ptr)
654 @ stdcall GetThreadContext(long ptr)
655 @ stdcall GetThreadErrorMode()
656 @ stdcall GetThreadId(ptr)
657 @ stdcall GetThreadIOPendingFlag(long ptr)
658 @ stdcall GetThreadLocale()
659 @ stdcall GetThreadPreferredUILanguages(long ptr ptr ptr)
660 @ stdcall GetThreadPriority(long)
661 @ stdcall GetThreadPriorityBoost(long ptr)
662 @ stdcall GetThreadSelectorEntry(long long ptr)
663 @ stdcall GetThreadTimes(long ptr ptr ptr ptr)
664 @ stdcall GetTickCount()
665 @ stdcall -ret64 GetTickCount64()
666 @ stdcall GetTimeFormatA(long long ptr str ptr long)
667 @ stdcall GetTimeFormatW(long long ptr wstr ptr long)
668 @ stdcall GetTimeZoneInformation(ptr)
669 @ stdcall GetThreadUILanguage()
670 @ stdcall GetUserDefaultLCID()
671 @ stdcall GetUserDefaultLangID()
672 @ stdcall GetUserDefaultLocaleName(ptr long)
673 @ stdcall GetUserDefaultUILanguage()
674 @ stdcall GetUserGeoID(long)
675 @ stub GetVDMCurrentDirectories
676 @ stdcall GetVersion()
677 @ stdcall GetVersionExA(ptr)
678 @ stdcall GetVersionExW(ptr)
679 @ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long)
680 @ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long)
681 @ stdcall GetVolumeNameForVolumeMountPointA(str ptr long)
682 @ stdcall GetVolumeNameForVolumeMountPointW(wstr ptr long)
683 @ stdcall GetVolumePathNameA(str ptr long)
684 @ stdcall GetVolumePathNameW(wstr ptr long)
685 @ stdcall GetVolumePathNamesForVolumeNameA(str ptr long ptr)
686 @ stdcall GetVolumePathNamesForVolumeNameW(wstr ptr long ptr)
687 @ stdcall GetWindowsDirectoryA(ptr long)
688 @ stdcall GetWindowsDirectoryW(ptr long)
689 @ stdcall GetWriteWatch(long ptr long ptr ptr ptr)
690 @ stdcall GlobalAddAtomA(str)
691 @ stdcall GlobalAddAtomW(wstr)
692 @ stdcall GlobalAlloc(long long)
693 @ stdcall GlobalCompact(long)
694 @ stdcall GlobalDeleteAtom(long)
695 @ stdcall GlobalFindAtomA(str)
696 @ stdcall GlobalFindAtomW(wstr)
697 @ stdcall GlobalFix(long)
698 @ stdcall GlobalFlags(long)
699 @ stdcall GlobalFree(long)
700 @ stdcall GlobalGetAtomNameA(long ptr long)
701 @ stdcall GlobalGetAtomNameW(long ptr long)
702 @ stdcall GlobalHandle(ptr)
703 @ stdcall GlobalLock(long)
704 @ stdcall GlobalMemoryStatus(ptr)
705 @ stdcall GlobalMemoryStatusEx(ptr)
706 @ stdcall GlobalReAlloc(long long long)
707 @ stdcall GlobalSize(long)
708 @ stdcall GlobalUnWire(long)
709 @ stdcall GlobalUnfix(long)
710 @ stdcall GlobalUnlock(long)
711 @ stdcall GlobalWire(long)
712 @ stub Heap32First
713 @ stdcall Heap32ListFirst(long ptr)
714 @ stub Heap32ListNext
715 @ stub Heap32Next
716 @ stdcall HeapAlloc(long long long) ntdll.RtlAllocateHeap
717 @ stdcall HeapCompact(long long)
718 @ stdcall HeapCreate(long long long)
719 @ stub HeapCreateTagsW
720 @ stdcall HeapDestroy(long)
721 @ stub HeapExtend
722 @ stdcall HeapFree(long long long) ntdll.RtlFreeHeap
723 @ stdcall HeapLock(long)
724 @ stdcall HeapQueryInformation(long long ptr long ptr)
725 @ stub HeapQueryTagW
726 @ stdcall HeapReAlloc(long long ptr long) ntdll.RtlReAllocateHeap
727 @ stub HeapSetFlags
728 @ stdcall HeapSetInformation(ptr long ptr long)
729 @ stdcall HeapSize(long long ptr) ntdll.RtlSizeHeap
730 @ stub HeapSummary
731 @ stdcall HeapUnlock(long)
732 @ stub HeapUsage
733 @ stdcall HeapValidate(long long ptr)
734 @ stdcall HeapWalk(long ptr)
735 @ stdcall IdnToAscii(long wstr long ptr long)
736 @ stdcall IdnToNameprepUnicode(long wstr long ptr long)
737 @ stdcall IdnToUnicode(long wstr long ptr long)
738 @ stdcall InitAtomTable(long)
739 @ stdcall InitializeSRWLock(ptr)
740 @ stdcall InitializeCriticalSection(ptr)
741 @ stdcall InitializeCriticalSectionAndSpinCount(ptr long)
742 @ stdcall InitializeCriticalSectionEx(ptr long long)
743 @ stdcall InitializeSListHead(ptr) ntdll.RtlInitializeSListHead
744 @ stdcall -arch=i386 InterlockedCompareExchange (ptr long long)
745 @ stdcall -arch=i386 -ret64 InterlockedCompareExchange64(ptr int64 int64) ntdll.RtlInterlockedCompareExchange64
746 @ stdcall -arch=i386 InterlockedDecrement(ptr)
747 @ stdcall -arch=i386 InterlockedExchange(ptr long)
748 @ stdcall -arch=i386 InterlockedExchangeAdd (ptr long )
749 @ stdcall InterlockedFlushSList(ptr) ntdll.RtlInterlockedFlushSList
750 @ stdcall -arch=i386 InterlockedIncrement(ptr)
751 @ stdcall InterlockedPopEntrySList(ptr) ntdll.RtlInterlockedPopEntrySList
752 @ stdcall InterlockedPushEntrySList(ptr ptr) ntdll.RtlInterlockedPushEntrySList
753 @ stub InvalidateConsoleDIBits
754 @ stdcall InvalidateNLSCache()
755 @ stdcall IsBadCodePtr(ptr)
756 @ stdcall IsBadHugeReadPtr(ptr long)
757 @ stdcall IsBadHugeWritePtr(ptr long)
758 @ stdcall IsBadReadPtr(ptr long)
759 @ stdcall IsBadStringPtrA(ptr long)
760 @ stdcall IsBadStringPtrW(ptr long)
761 @ stdcall IsBadWritePtr(ptr long)
762 @ stdcall IsDBCSLeadByte(long)
763 @ stdcall IsDBCSLeadByteEx(long long)
764 @ stdcall IsDebuggerPresent()
765 @ stub -i386 IsLSCallback
766 @ stdcall IsNormalizedString(long wstr long)
767 @ stdcall IsProcessInJob(long long ptr)
768 @ stdcall IsProcessorFeaturePresent(long)
769 @ stub -i386 IsSLCallback
770 @ stdcall IsSystemResumeAutomatic()
771 @ stdcall IsThreadAFiber()
772 @ stdcall IsValidCodePage(long)
773 @ stdcall IsValidLanguageGroup(long long)
774 @ stdcall IsValidLocale(long long)
775 # @ stub IsValidUILanguage
776 @ stdcall IsWow64Process(ptr ptr)
777 @ stdcall K32EmptyWorkingSet(long)
778 @ stdcall K32GetProcessImageFileNameA(long ptr long)
779 @ stdcall K32GetProcessImageFileNameW(long ptr long)
780 @ stdcall K32EnumDeviceDrivers(ptr long ptr)
781 @ stdcall K32EnumPageFilesA(ptr ptr)
782 @ stdcall K32EnumPageFilesW(ptr ptr)
783 @ stdcall K32EnumProcessModules(long ptr long ptr)
784 @ stdcall K32EnumProcesses(ptr long ptr)
785 @ stdcall K32GetDeviceDriverBaseNameA(ptr ptr long)
786 @ stdcall K32GetDeviceDriverBaseNameW(ptr ptr long)
787 @ stdcall K32GetDeviceDriverFileNameA(ptr ptr long)
788 @ stdcall K32GetDeviceDriverFileNameW(ptr ptr long)
789 @ stdcall K32GetMappedFileNameA(long ptr ptr long)
790 @ stdcall K32GetMappedFileNameW(long ptr ptr long)
791 @ stdcall K32GetModuleBaseNameA(long long ptr long)
792 @ stdcall K32GetModuleBaseNameW(long long ptr long)
793 @ stdcall K32GetModuleFileNameExA(long long ptr long)
794 @ stdcall K32GetModuleFileNameExW(long long ptr long)
795 @ stdcall K32GetModuleInformation(long long ptr long)
796 @ stdcall K32GetPerformanceInfo(ptr long)
797 @ stdcall K32GetProcessMemoryInfo(long ptr long)
798 @ stdcall K32GetWsChanges(long ptr long)
799 @ stdcall K32InitializeProcessForWsWatch(long)
800 @ stdcall K32QueryWorkingSet(long ptr long)
801 @ stdcall K32QueryWorkingSetEx(long ptr long)
802 @ stdcall -i386 -private -register K32Thk1632Epilog() krnl386.exe16.K32Thk1632Epilog
803 @ stdcall -i386 -private -register K32Thk1632Prolog() krnl386.exe16.K32Thk1632Prolog
804 @ stdcall LCIDToLocaleName(long ptr long long)
805 @ stdcall LCMapStringA(long long str long ptr long)
806 @ stdcall LCMapStringW(long long wstr long ptr long)
807 @ stdcall LZClose(long)
808 # @ stub LZCloseFile
809 @ stdcall LZCopy(long long)
810 # @ stub LZCreateFileW
811 @ stdcall LZDone()
812 @ stdcall LZInit(long)
813 @ stdcall LZOpenFileA(str ptr long)
814 @ stdcall LZOpenFileW(wstr ptr long)
815 @ stdcall LZRead(long ptr long)
816 @ stdcall LZSeek(long long long)
817 @ stdcall LZStart()
818 @ stdcall LeaveCriticalSection(ptr) ntdll.RtlLeaveCriticalSection
819 @ stdcall LoadLibraryA(str)
820 @ stdcall LoadLibraryExA( str long long)
821 @ stdcall LoadLibraryExW(wstr long long)
822 @ stdcall LoadLibraryW(wstr)
823 @ stdcall LoadModule(str ptr)
824 @ stdcall LoadResource(long long)
825 @ stdcall LocalAlloc(long long)
826 @ stdcall LocalCompact(long)
827 @ stdcall LocalFileTimeToFileTime(ptr ptr)
828 @ stdcall LocalFlags(long)
829 @ stdcall LocalFree(long)
830 @ stdcall LocalHandle(ptr)
831 @ stdcall LocalLock(long)
832 @ stdcall LocalReAlloc(long long long)
833 @ stdcall LocalShrink(long long)
834 @ stdcall LocalSize(long)
835 @ stdcall LocalUnlock(long)
836 @ stdcall LocaleNameToLCID(wstr long)
837 @ stdcall LockFile(long long long long long)
838 @ stdcall LockFileEx(long long long long long ptr)
839 @ stdcall LockResource(long)
840 @ stdcall MakeCriticalSectionGlobal(ptr)
841 @ stdcall -i386 -private -norelay MapHInstLS() krnl386.exe16.MapHInstLS
842 @ stdcall -i386 -private -norelay MapHInstLS_PN() krnl386.exe16.MapHInstLS_PN
843 @ stdcall -i386 -private -norelay MapHInstSL() krnl386.exe16.MapHInstSL
844 @ stdcall -i386 -private -norelay MapHInstSL_PN() krnl386.exe16.MapHInstSL_PN
845 @ stdcall -i386 -private MapHModuleLS(long) krnl386.exe16.MapHModuleLS
846 @ stdcall -i386 -private MapHModuleSL(long) krnl386.exe16.MapHModuleSL
847 @ stdcall -i386 -private MapLS(ptr) krnl386.exe16.MapLS
848 @ stdcall -i386 -private MapSL(long) krnl386.exe16.MapSL
849 @ stdcall -i386 -private MapSLFix(long) krnl386.exe16.MapSLFix
850 # @ stub MapUserPhysicalPages
851 # @ stub MapUserPhysicalPagesScatter
852 @ stdcall MapViewOfFile(long long long long long)
853 @ stdcall MapViewOfFileEx(long long long long long ptr)
854 @ stdcall Module32First(long ptr)
855 @ stdcall Module32FirstW(long ptr)
856 @ stdcall Module32Next(long ptr)
857 @ stdcall Module32NextW(long ptr)
858 @ stdcall MoveFileA(str str)
859 @ stdcall MoveFileExA(str str long)
860 @ stdcall MoveFileExW(wstr wstr long)
861 @ stdcall MoveFileW(wstr wstr)
862 @ stdcall MoveFileWithProgressA(str str ptr ptr long)
863 @ stdcall MoveFileWithProgressW(wstr wstr ptr ptr long)
864 @ stdcall MulDiv(long long long)
865 @ stdcall MultiByteToWideChar(long long str long ptr long)
866 @ stdcall NeedCurrentDirectoryForExePathA(str)
867 @ stdcall NeedCurrentDirectoryForExePathW(wstr)
868 # @ stub NlsConvertIntegerToString
869 # @ stub NlsGetCacheUpdateCount
870 # @ stub NlsResetProcessLocale
871 @ stdcall NormalizeString(long wstr long ptr long)
872 @ stub NotifyNLSUserCache
873 # @ stub NumaVirtualQueryNode
874 @ stdcall OpenConsoleW(wstr long long long)
875 @ stub OpenDataFile
876 @ stdcall OpenEventA(long long str)
877 @ stdcall OpenEventW(long long wstr)
878 @ stdcall OpenFile(str ptr long)
879 @ stdcall OpenFileMappingA(long long str)
880 @ stdcall OpenFileMappingW(long long wstr)
881 @ stdcall OpenJobObjectA(long long str)
882 @ stdcall OpenJobObjectW(long long wstr)
883 @ stdcall OpenMutexA(long long str)
884 @ stdcall OpenMutexW(long long wstr)
885 @ stdcall OpenProcess(long long long)
886 @ stdcall OpenProfileUserMapping()
887 @ stdcall OpenSemaphoreA(long long str)
888 @ stdcall OpenSemaphoreW(long long wstr)
889 @ stdcall OpenThread(long long long)
890 @ stdcall -i386 OpenVxDHandle(long)
891 @ stdcall OpenWaitableTimerA(long long str)
892 @ stdcall OpenWaitableTimerW(long long wstr)
893 @ stdcall OutputDebugStringA(str)
894 @ stdcall OutputDebugStringW(wstr)
895 @ stdcall PeekConsoleInputA(ptr ptr long ptr)
896 @ stdcall PeekConsoleInputW(ptr ptr long ptr)
897 @ stdcall PeekNamedPipe(long ptr long ptr ptr ptr)
898 @ stdcall PostQueuedCompletionStatus(long long ptr ptr)
899 @ stdcall PrepareTape(ptr long long)
900 @ stub PrivCopyFileExW
901 @ stub PrivMoveFileIdentityW
902 @ stdcall -i386 -private PrivateFreeLibrary(long) krnl386.exe16.PrivateFreeLibrary
903 @ stdcall -i386 -private PrivateLoadLibrary(str) krnl386.exe16.PrivateLoadLibrary
904 @ stdcall Process32First (ptr ptr)
905 @ stdcall Process32FirstW (ptr ptr)
906 @ stdcall Process32Next (ptr ptr)
907 @ stdcall Process32NextW (ptr ptr)
908 @ stdcall ProcessIdToSessionId(long ptr)
909 @ stdcall PulseEvent(long)
910 @ stdcall PurgeComm(long long)
911 @ stdcall -i386 -private -register QT_Thunk() krnl386.exe16.QT_Thunk
912 @ stdcall QueryActCtxW(long ptr ptr long ptr long ptr)
913 @ stdcall QueryDepthSList(ptr) ntdll.RtlQueryDepthSList
914 @ stdcall QueryDosDeviceA(str ptr long)
915 @ stdcall QueryDosDeviceW(wstr ptr long)
916 @ stdcall QueryFullProcessImageNameA(ptr long ptr ptr)
917 @ stdcall QueryFullProcessImageNameW(ptr long ptr ptr)
918 @ stdcall QueryInformationJobObject(long long ptr long ptr)
919 @ stdcall QueryMemoryResourceNotification(ptr ptr)
920 @ stub QueryNumberOfEventLogRecords
921 @ stub QueryOldestEventLogRecord
922 @ stdcall QueryPerformanceCounter(ptr)
923 @ stdcall QueryPerformanceFrequency(ptr)
924 @ stub QueryWin31IniFilesMappedToRegistry
925 @ stdcall QueueUserAPC(ptr long long)
926 @ stdcall QueueUserWorkItem(ptr ptr long)
927 @ stdcall RaiseException(long long long ptr)
928 @ stdcall ReadConsoleA(long ptr long ptr ptr)
929 @ stdcall ReadConsoleInputA(long ptr long ptr)
930 @ stub ReadConsoleInputExA
931 @ stub ReadConsoleInputExW
932 @ stdcall ReadConsoleInputW(long ptr long ptr)
933 @ stdcall ReadConsoleOutputA(long ptr long long ptr)
934 @ stdcall ReadConsoleOutputAttribute(long ptr long long ptr)
935 @ stdcall ReadConsoleOutputCharacterA(long ptr long long ptr)
936 @ stdcall ReadConsoleOutputCharacterW(long ptr long long ptr)
937 @ stdcall ReadConsoleOutputW(long ptr long long ptr)
938 @ stdcall ReadConsoleW(long ptr long ptr ptr)
939 @ stdcall ReadDirectoryChangesW(long ptr long long long ptr ptr ptr)
940 @ stdcall ReadFile(long ptr long ptr ptr)
941 @ stdcall ReadFileEx(long ptr long ptr ptr)
942 @ stdcall ReadFileScatter(long ptr long ptr ptr)
943 @ stdcall ReadProcessMemory(long ptr ptr long ptr)
944 @ stdcall RegCloseKey(long) advapi32.RegCloseKey
945 @ stdcall RegCreateKeyExA(long str long ptr long long ptr ptr ptr) advapi32.RegCreateKeyExA
946 @ stdcall RegCreateKeyExW(long wstr long ptr long long ptr ptr ptr) advapi32.RegCreateKeyExW
947 @ stdcall RegDeleteKeyExA(long str long long) advapi32.RegDeleteKeyExA
948 @ stdcall RegDeleteKeyExW(long wstr long long) advapi32.RegDeleteKeyExW
949 @ stdcall RegDeleteTreeA(long str) advapi32.RegDeleteTreeA
950 @ stdcall RegDeleteTreeW(long wstr) advapi32.RegDeleteTreeW
951 @ stdcall RegDeleteValueA(long str) advapi32.RegDeleteValueA
952 @ stdcall RegDeleteValueW(long wstr) advapi32.RegDeleteValueW
953 # stub RegDisablePredefinedCacheEx
954 @ stdcall RegEnumKeyExA(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumKeyExA
955 @ stdcall RegEnumKeyExW(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumKeyExW
956 @ stdcall RegEnumValueA(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumValueA
957 @ stdcall RegEnumValueW(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumValueW
958 @ stdcall RegFlushKey(long) advapi32.RegFlushKey
959 @ stdcall RegGetKeySecurity(long long ptr ptr) advapi32.RegGetKeySecurity
960 @ stdcall RegGetValueA(long str str long ptr ptr ptr) advapi32.RegGetValueA
961 @ stdcall RegGetValueW(long wstr wstr long ptr ptr ptr) advapi32.RegGetValueW
962 # stub RegKrnGetGlobalState
963 # stub RegKrnInitialize
964 @ stdcall RegLoadKeyA(long str str) advapi32.RegLoadKeyA
965 @ stdcall RegLoadKeyW(long wstr wstr) advapi32.RegLoadKeyW
966 @ stdcall RegLoadMUIStringA(long str str long ptr long str) advapi32.RegLoadMUIStringA
967 @ stdcall RegLoadMUIStringW(long wstr wstr long ptr long wstr) advapi32.RegLoadMUIStringW
968 @ stdcall RegNotifyChangeKeyValue(long long long long long) advapi32.RegNotifyChangeKeyValue
969 @ stdcall RegOpenCurrentUser(long ptr) advapi32.RegOpenCurrentUser
970 @ stdcall RegOpenKeyExA(long str long long ptr) advapi32.RegOpenKeyExA
971 @ stdcall RegOpenKeyExW(long wstr long long ptr) advapi32.RegOpenKeyExW
972 @ stdcall RegOpenUserClassesRoot(ptr long long ptr) advapi32.RegOpenUserClassesRoot
973 @ stdcall RegQueryInfoKeyA(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) advapi32.RegQueryInfoKeyA
974 @ stdcall RegQueryInfoKeyW(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) advapi32.RegQueryInfoKeyW
975 @ stdcall RegQueryValueExA(long str ptr ptr ptr ptr) advapi32.RegQueryValueExA
976 @ stdcall RegQueryValueExW(long wstr ptr ptr ptr ptr) advapi32.RegQueryValueExW
977 @ stdcall RegRestoreKeyA(long str long) advapi32.RegRestoreKeyA
978 @ stdcall RegRestoreKeyW(long wstr long) advapi32.RegRestoreKeyW
979 # stub RegSaveKeyExA
980 # stub RegSaveKeyExW
981 @ stdcall RegSetKeySecurity(long long ptr) advapi32.RegSetKeySecurity
982 @ stdcall RegSetValueExA(long str long long ptr long) advapi32.RegSetValueExA
983 @ stdcall RegSetValueExW(long wstr long long ptr long) advapi32.RegSetValueExW
984 @ stdcall RegUnLoadKeyA(long str) advapi32.RegUnLoadKeyA
985 @ stdcall RegUnLoadKeyW(long wstr) advapi32.RegUnLoadKeyW
986 @ stdcall RegisterApplicationRecoveryCallback(ptr ptr long long)
987 @ stdcall RegisterApplicationRestart(wstr long)
988 @ stub RegisterConsoleIME
989 @ stub RegisterConsoleOS2
990 @ stub RegisterConsoleVDM
991 @ stdcall RegisterServiceProcess(long long)
992 @ stub RegisterSysMsgHandler
993 @ stub RegisterWaitForInputIdle
994 @ stdcall RegisterWaitForSingleObject(ptr long ptr ptr long long)
995 @ stdcall RegisterWaitForSingleObjectEx(long ptr ptr long long)
996 @ stub RegisterWowBaseHandlers
997 @ stub RegisterWowExec
998 @ stdcall ReinitializeCriticalSection(ptr)
999 @ stdcall ReleaseActCtx(ptr)
1000 @ stdcall ReleaseMutex(long)
1001 @ stdcall ReleaseSemaphore(long long ptr)
1002 @ stdcall ReleaseSRWLockExclusive(ptr)
1003 @ stdcall ReleaseSRWLockShared(ptr)
1004 @ stdcall RemoveDirectoryA(str)
1005 @ stdcall RemoveDirectoryW(wstr)
1006 # @ stub RemoveLocalAlternateComputerNameA
1007 # @ stub RemoveLocalAlternateComputerNameW
1008 @ stdcall RemoveVectoredExceptionHandler(ptr) ntdll.RtlRemoveVectoredExceptionHandler
1009 @ stdcall ReplaceFile(wstr wstr wstr long ptr ptr) ReplaceFileW
1010 @ stdcall ReplaceFileA(str str str long ptr ptr)
1011 @ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr)
1012 @ stub RequestDeviceWakeup
1013 @ stdcall RequestWakeupLatency(long)
1014 @ stdcall ResetEvent(long)
1015 @ stdcall ResetWriteWatch(ptr long)
1016 @ stdcall RestoreLastError(long) ntdll.RtlRestoreLastWin32Error
1017 @ stdcall ResumeThread(long)
1018 @ cdecl -arch=x86_64 RtlAddFunctionTable(ptr long long) ntdll.RtlAddFunctionTable
1019 @ stdcall -register RtlCaptureContext(ptr) ntdll.RtlCaptureContext
1020 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr) ntdll.RtlCaptureStackBackTrace
1021 @ stdcall -arch=x86_64 RtlCompareMemory(ptr ptr long) ntdll.RtlCompareMemory
1022 @ cdecl -arch=x86_64 RtlDeleteFunctionTable(ptr) ntdll.RtlDeleteFunctionTable
1023 @ stdcall RtlFillMemory(ptr long long) ntdll.RtlFillMemory
1024 @ stdcall -arch=x86_64 RtlLookupFunctionEntry(long ptr ptr) ntdll.RtlLookupFunctionEntry
1025 @ stdcall RtlMoveMemory(ptr ptr long) ntdll.RtlMoveMemory
1026 @ stdcall -arch=x86_64 RtlPcToFileHeader(ptr ptr) ntdll.RtlPcToFileHeader
1027 @ stdcall RtlUnwind(ptr ptr ptr long) ntdll.RtlUnwind
1028 @ stdcall -arch=x86_64 RtlUnwindEx(long long ptr long ptr) ntdll.RtlUnwindEx
1029 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr) ntdll.RtlVirtualUnwind
1030 @ stdcall RtlZeroMemory(ptr long) ntdll.RtlZeroMemory
1031 @ stdcall -i386 -private -norelay SMapLS() krnl386.exe16.SMapLS
1032 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_12() krnl386.exe16.SMapLS_IP_EBP_12
1033 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_16() krnl386.exe16.SMapLS_IP_EBP_16
1034 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_20() krnl386.exe16.SMapLS_IP_EBP_20
1035 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_24() krnl386.exe16.SMapLS_IP_EBP_24
1036 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_28() krnl386.exe16.SMapLS_IP_EBP_28
1037 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_32() krnl386.exe16.SMapLS_IP_EBP_32
1038 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_36() krnl386.exe16.SMapLS_IP_EBP_36
1039 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_40() krnl386.exe16.SMapLS_IP_EBP_40
1040 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_8() krnl386.exe16.SMapLS_IP_EBP_8
1041 @ stdcall -i386 -private -norelay SUnMapLS() krnl386.exe16.SUnMapLS
1042 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_12() krnl386.exe16.SUnMapLS_IP_EBP_12
1043 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_16() krnl386.exe16.SUnMapLS_IP_EBP_16
1044 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_20() krnl386.exe16.SUnMapLS_IP_EBP_20
1045 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_24() krnl386.exe16.SUnMapLS_IP_EBP_24
1046 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_28() krnl386.exe16.SUnMapLS_IP_EBP_28
1047 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_32() krnl386.exe16.SUnMapLS_IP_EBP_32
1048 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_36() krnl386.exe16.SUnMapLS_IP_EBP_36
1049 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_40() krnl386.exe16.SUnMapLS_IP_EBP_40
1050 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_8() krnl386.exe16.SUnMapLS_IP_EBP_8
1051 @ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr)
1052 @ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr)
1053 @ stdcall SearchPathA(str str str long ptr ptr)
1054 @ stdcall SearchPathW(wstr wstr wstr long ptr ptr)
1055 @ stdcall SetCPGlobal(long)
1056 @ stdcall SetCalendarInfoA(long long long str)
1057 @ stdcall SetCalendarInfoW(long long long wstr)
1058 # @ stub SetClientTimeZoneInformation
1059 # @ stub SetComPlusPackageInstallStatus
1060 @ stdcall SetCommBreak(long)
1061 @ stdcall SetCommConfig(long ptr long)
1062 @ stdcall SetCommMask(long ptr)
1063 @ stdcall SetCommState(long ptr)
1064 @ stdcall SetCommTimeouts(long ptr)
1065 @ stdcall SetComputerNameA(str)
1066 @ stdcall SetComputerNameExA(long str)
1067 @ stdcall SetComputerNameExW(long wstr)
1068 @ stdcall SetComputerNameW(wstr)
1069 @ stdcall SetConsoleActiveScreenBuffer(long)
1070 @ stdcall SetConsoleCP(long)
1071 @ stub SetConsoleCommandHistoryMode
1072 @ stdcall SetConsoleCtrlHandler(ptr long)
1073 @ stub SetConsoleCursor
1074 @ stdcall SetConsoleCursorInfo(long ptr)
1075 @ stub SetConsoleCursorMode
1076 @ stdcall SetConsoleCursorPosition(long long)
1077 @ stdcall SetConsoleDisplayMode(long long ptr)
1078 @ stub SetConsoleFont
1079 @ stub SetConsoleHardwareState
1080 @ stub SetConsoleIcon
1081 @ stdcall SetConsoleInputExeNameA(ptr)
1082 @ stdcall SetConsoleInputExeNameW(ptr)
1083 @ stub SetConsoleKeyShortcuts
1084 @ stub SetConsoleLocalEUDC
1085 @ stub SetConsoleMaximumWindowSize
1086 @ stub SetConsoleMenuClose
1087 @ stdcall SetConsoleMode(long long)
1088 @ stub SetConsoleNlsMode
1089 @ stub SetConsoleNumberOfCommandsA
1090 @ stub SetConsoleNumberOfCommandsW
1091 @ stub SetConsoleOS2OemFormat
1092 @ stdcall SetConsoleOutputCP(long)
1093 @ stub SetConsolePalette
1094 @ stdcall SetConsoleScreenBufferSize(long long)
1095 @ stdcall SetConsoleTextAttribute(long long)
1096 @ stdcall SetConsoleTitleA(str)
1097 @ stdcall SetConsoleTitleW(wstr)
1098 @ stdcall SetConsoleWindowInfo(long long ptr)
1099 @ stdcall SetCriticalSectionSpinCount(ptr long) ntdll.RtlSetCriticalSectionSpinCount
1100 @ stdcall SetCurrentDirectoryA(str)
1101 @ stdcall SetCurrentDirectoryW(wstr)
1102 @ stub SetDaylightFlag
1103 @ stdcall SetDefaultCommConfigA(str ptr long)
1104 @ stdcall SetDefaultCommConfigW(wstr ptr long)
1105 @ stdcall SetDllDirectoryA(str)
1106 @ stdcall SetDllDirectoryW(wstr)
1107 @ stdcall SetEndOfFile(long)
1108 @ stdcall SetEnvironmentVariableA(str str)
1109 @ stdcall SetEnvironmentVariableW(wstr wstr)
1110 @ stdcall SetErrorMode(long)
1111 @ stdcall SetEvent(long)
1112 @ stdcall SetFileApisToANSI()
1113 @ stdcall SetFileApisToOEM()
1114 @ stdcall SetFileAttributesA(str long)
1115 @ stdcall SetFileAttributesW(wstr long)
1116 @ stdcall SetFilePointer(long long ptr long)
1117 @ stdcall SetFilePointerEx(long int64 ptr long)
1118 # @ stub SetFileShortNameA
1119 # @ stub SetFileShortNameW
1120 @ stdcall SetFileTime(long ptr ptr ptr)
1121 @ stdcall SetFileValidData(ptr int64)
1122 # @ stub SetFirmwareEnvironmentVariableA
1123 # @ stub SetFirmwareEnvironmentVariableW
1124 @ stdcall SetHandleContext(long long)
1125 @ stdcall SetHandleCount(long)
1126 @ stdcall SetHandleInformation(long long long)
1127 @ stdcall SetInformationJobObject(long long ptr long)
1128 @ stub SetLastConsoleEventActive
1129 @ stdcall SetLastError(long)
1130 # @ stub SetLocalPrimaryComputerNameA
1131 # @ stub SetLocalPrimaryComputerNameW
1132 @ stdcall SetLocalTime(ptr)
1133 @ stdcall SetLocaleInfoA(long long str)
1134 @ stdcall SetLocaleInfoW(long long wstr)
1135 @ stdcall SetMailslotInfo(long long)
1136 @ stub SetMessageWaitingIndicator
1137 @ stdcall SetNamedPipeHandleState(long ptr ptr ptr)
1138 @ stdcall SetPriorityClass(long long)
1139 @ stdcall SetProcessAffinityMask(long long)
1140 @ stdcall SetProcessDEPPolicy(long)
1141 @ stdcall SetProcessPriorityBoost(long long)
1142 @ stdcall SetProcessShutdownParameters(long long)
1143 @ stdcall SetProcessWorkingSetSize(long long long)
1144 @ stdcall SetStdHandle(long long)
1145 @ stdcall SetSystemPowerState(long long)
1146 @ stdcall SetSystemTime(ptr)
1147 @ stdcall SetSystemTimeAdjustment(long long)
1148 @ stdcall SetTapeParameters(ptr long ptr)
1149 @ stdcall SetTapePosition(ptr long long long long long)
1150 @ stdcall SetTermsrvAppInstallMode(long)
1151 @ stdcall SetThreadAffinityMask(long long)
1152 @ stdcall SetThreadContext(long ptr)
1153 @ stdcall SetThreadErrorMode(long ptr)
1154 @ stdcall SetThreadExecutionState(long)
1155 @ stdcall SetThreadIdealProcessor(long long)
1156 @ stdcall SetThreadLocale(long)
1157 @ stdcall SetThreadPreferredUILanguages(long ptr ptr)
1158 @ stdcall SetThreadPriority(long long)
1159 @ stdcall SetThreadPriorityBoost(long long)
1160 @ stdcall SetThreadUILanguage(long)
1161 @ stdcall SetTimeZoneInformation(ptr)
1162 @ stub SetTimerQueueTimer
1163 @ stdcall SetUnhandledExceptionFilter(ptr)
1164 @ stdcall SetUserGeoID(long)
1165 @ stub SetVDMCurrentDirectories
1166 @ stdcall SetVolumeLabelA(str str)
1167 @ stdcall SetVolumeLabelW(wstr wstr)
1168 @ stub SetVolumeMountPointA
1169 @ stub SetVolumeMountPointW
1170 @ stdcall SetWaitableTimer(long ptr long ptr ptr long)
1171 @ stdcall SetupComm(long long long)
1172 @ stub ShowConsoleCursor
1173 @ stdcall SignalObjectAndWait(long long long long)
1174 @ stdcall SizeofResource(long long)
1175 @ stdcall Sleep(long)
1176 @ stdcall SleepEx(long long)
1177 @ stdcall SuspendThread(long)
1178 @ stdcall SwitchToFiber(ptr)
1179 @ stdcall SwitchToThread()
1180 @ stdcall SystemTimeToFileTime(ptr ptr)
1181 @ stdcall SystemTimeToTzSpecificLocalTime (ptr ptr ptr)
1182 @ stdcall TerminateJobObject(long long)
1183 @ stdcall TerminateProcess(long long)
1184 @ stdcall TerminateThread(long long)
1185 @ stdcall TermsrvAppInstallMode()
1186 @ stdcall Thread32First(long ptr)
1187 @ stdcall Thread32Next(long ptr)
1188 @ stdcall -i386 -private ThunkConnect32(ptr str str str ptr ptr) krnl386.exe16.ThunkConnect32
1189 @ stdcall TlsAlloc()
1190 @ stdcall TlsAllocInternal() TlsAlloc
1191 @ stdcall TlsFree(long)
1192 @ stdcall TlsFreeInternal(long) TlsFree
1193 @ stdcall TlsGetValue(long)
1194 @ stdcall TlsSetValue(long ptr)
1195 @ stdcall Toolhelp32ReadProcessMemory(long ptr ptr long ptr)
1196 @ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr)
1197 @ stdcall TransmitCommChar(long long)
1198 @ stub TrimVirtualBuffer
1199 @ stdcall TryEnterCriticalSection(ptr) ntdll.RtlTryEnterCriticalSection
1200 @ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr)
1201 @ stdcall -i386 -private UTRegister(long str str str ptr ptr ptr) krnl386.exe16.UTRegister
1202 @ stdcall -i386 -private UTUnRegister(long) krnl386.exe16.UTUnRegister
1203 @ stdcall -i386 -private UnMapLS(long) krnl386.exe16.UnMapLS
1204 @ stdcall -i386 -private -norelay UnMapSLFixArray(long long) krnl386.exe16.UnMapSLFixArray
1205 @ stdcall UnhandledExceptionFilter(ptr)
1206 @ stdcall UninitializeCriticalSection(ptr)
1207 @ stdcall UnlockFile(long long long long long)
1208 @ stdcall UnlockFileEx(long long long long ptr)
1209 @ stdcall UnmapViewOfFile(ptr)
1210 # @ stub UnregisterConsoleIME
1211 @ stdcall UnregisterWait(long)
1212 @ stdcall UnregisterWaitEx(long long)
1213 @ stdcall UpdateResourceA(long str str long ptr long)
1214 @ stdcall UpdateResourceW(long wstr wstr long ptr long)
1215 @ stub VDMConsoleOperation
1216 @ stub VDMOperationStarted
1217 @ stub ValidateLCType
1218 @ stub ValidateLocale
1219 @ stdcall VerLanguageNameA(long str long)
1220 @ stdcall VerLanguageNameW(long wstr long)
1221 @ stdcall -ret64 VerSetConditionMask(long long long long) ntdll.VerSetConditionMask
1222 @ stdcall VerifyConsoleIoHandle(long)
1223 @ stdcall VerifyVersionInfoA(long long int64)
1224 @ stdcall VerifyVersionInfoW(long long int64)
1225 @ stdcall VirtualAlloc(ptr long long long)
1226 @ stdcall VirtualAllocEx(long ptr long long long)
1227 @ stub VirtualBufferExceptionHandler
1228 @ stdcall VirtualFree(ptr long long)
1229 @ stdcall VirtualFreeEx(long ptr long long)
1230 @ stdcall VirtualLock(ptr long)
1231 @ stdcall VirtualProtect(ptr long long ptr)
1232 @ stdcall VirtualProtectEx(long ptr long long ptr)
1233 @ stdcall VirtualQuery(ptr ptr long)
1234 @ stdcall VirtualQueryEx(long ptr ptr long)
1235 @ stdcall VirtualUnlock(ptr long)
1236 @ stdcall WTSGetActiveConsoleSessionId()
1237 @ stdcall WaitCommEvent(long ptr ptr)
1238 @ stdcall WaitForDebugEvent(ptr long)
1239 @ stdcall WaitForMultipleObjects(long ptr long long)
1240 @ stdcall WaitForMultipleObjectsEx(long ptr long long long)
1241 @ stdcall WaitForSingleObject(long long)
1242 @ stdcall WaitForSingleObjectEx(long long long)
1243 @ stdcall WaitNamedPipeA (str long)
1244 @ stdcall WaitNamedPipeW (wstr long)
1245 @ stdcall WerRegisterFile(wstr long long)
1246 @ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr)
1247 @ stdcall WinExec(str long)
1248 @ stdcall Wow64EnableWow64FsRedirection(long)
1249 @ stdcall Wow64DisableWow64FsRedirection(ptr)
1250 @ stdcall Wow64RevertWow64FsRedirection(ptr)
1251 @ stdcall WriteConsoleA(long ptr long ptr ptr)
1252 @ stdcall WriteConsoleInputA(long ptr long ptr)
1253 @ stub WriteConsoleInputVDMA
1254 @ stub WriteConsoleInputVDMW
1255 @ stdcall WriteConsoleInputW(long ptr long ptr)
1256 @ stdcall WriteConsoleOutputA(long ptr long long ptr)
1257 @ stdcall WriteConsoleOutputAttribute(long ptr long long ptr)
1258 @ stdcall WriteConsoleOutputCharacterA(long ptr long long ptr)
1259 @ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr)
1260 @ stdcall WriteConsoleOutputW(long ptr long long ptr)
1261 @ stdcall WriteConsoleW(long ptr long ptr ptr)
1262 @ stdcall WriteFile(long ptr long ptr ptr)
1263 @ stdcall WriteFileEx(long ptr long ptr ptr)
1264 @ stdcall WriteFileGather(long ptr long ptr ptr)
1265 @ stdcall WritePrivateProfileSectionA(str str str)
1266 @ stdcall WritePrivateProfileSectionW(wstr wstr wstr)
1267 @ stdcall WritePrivateProfileStringA(str str str str)
1268 @ stdcall WritePrivateProfileStringW(wstr wstr wstr wstr)
1269 @ stdcall WritePrivateProfileStructA (str str ptr long str)
1270 @ stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr)
1271 @ stdcall WriteProcessMemory(long ptr ptr long ptr)
1272 @ stdcall WriteProfileSectionA(str str)
1273 @ stdcall WriteProfileSectionW(str str)
1274 @ stdcall WriteProfileStringA(str str str)
1275 @ stdcall WriteProfileStringW(wstr wstr wstr)
1276 @ stdcall WriteTapemark(ptr long long long)
1277 @ stdcall ZombifyActCtx(ptr)
1278 @ stub _DebugOut
1279 @ stub _DebugPrintf
1280 @ stdcall _hread(long ptr long)
1281 @ stdcall _hwrite(long ptr long)
1282 @ stdcall _lclose(long)
1283 @ stdcall _lcreat(str long)
1284 @ stdcall _llseek(long long long)
1285 @ stdcall -arch=x86_64 -private _local_unwind(ptr ptr) ntdll._local_unwind
1286 @ stdcall _lopen(str long)
1287 @ stdcall _lread(long ptr long)
1288 @ stdcall _lwrite(long ptr long)
1289 @ stub dprintf
1290 @ stdcall lstrcat(str str) lstrcatA
1291 @ stdcall lstrcatA(str str)
1292 @ stdcall lstrcatW(wstr wstr)
1293 @ stdcall lstrcmp(str str) lstrcmpA
1294 @ stdcall lstrcmpA(str str)
1295 @ stdcall lstrcmpW(wstr wstr)
1296 @ stdcall lstrcmpi(str str) lstrcmpiA
1297 @ stdcall lstrcmpiA(str str)
1298 @ stdcall lstrcmpiW(wstr wstr)
1299 @ stdcall lstrcpy(ptr str) lstrcpyA
1300 @ stdcall lstrcpyA(ptr str)
1301 @ stdcall lstrcpyW(ptr wstr)
1302 @ stdcall lstrcpyn(ptr str long) lstrcpynA
1303 @ stdcall lstrcpynA(ptr str long)
1304 @ stdcall lstrcpynW(ptr wstr long)
1305 @ stdcall lstrlen(str) lstrlenA
1306 @ stdcall lstrlenA(str)
1307 @ stdcall lstrlenW(wstr)
1309 ################################################################
1310 # Wine internal extensions
1312 # All functions must be prefixed with '__wine_' (for internal functions)
1313 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1315 # 16-bit relays (for backwards compatibility)
1316 @ cdecl -i386 -private __wine_dll_register_16(ptr str)
1317 @ cdecl -i386 -private __wine_dll_unregister_16(ptr)
1318 @ stub -i386 __wine_call_from_16_regs
1320 # Unix files
1321 @ cdecl wine_get_unix_file_name(wstr)
1322 @ cdecl wine_get_dos_file_name(str)
1324 # Init code
1325 @ cdecl __wine_kernel_init()