1 # Functions exported by the Win95 kernel32.dll
2 # (these need to have these exact ordinals, for some win95 dlls
3 # import kernel32.dll by ordinal)
5 # names of undocumented ordinal only calls are taken from:
6 # - k32exp.h by Andrew Schulman
7 # - error messages and strings from the debug version of kernel32.dll
8 # - code generated by the MS Thunk Compiler
9 # - symbols exported by the Oct 94 beta version of kernel32.dll
11 1 stdcall
-noname
-i386
-private
-register VxDCall0
(long
) krnl386.exe16.VxDCall0
12 2 stdcall
-noname
-i386
-private
-register VxDCall1
(long
) krnl386.exe16.VxDCall1
13 3 stdcall
-noname
-i386
-private
-register VxDCall2
(long
) krnl386.exe16.VxDCall2
14 4 stdcall
-noname
-i386
-private
-register VxDCall3
(long
) krnl386.exe16.VxDCall3
15 5 stdcall
-noname
-i386
-private
-register VxDCall4
(long
) krnl386.exe16.VxDCall4
16 6 stdcall
-noname
-i386
-private
-register VxDCall5
(long
) krnl386.exe16.VxDCall5
17 7 stdcall
-noname
-i386
-private
-register VxDCall6
(long
) krnl386.exe16.VxDCall6
18 8 stdcall
-noname
-i386
-private
-register VxDCall7
(long
) krnl386.exe16.VxDCall7
19 9 stdcall
-noname
-i386
-private
-register VxDCall8
(long
) krnl386.exe16.VxDCall8
20 10 stdcall
-noname
-i386
-private k32CharToOemA
(str ptr
) krnl386.exe16.k32CharToOemA
21 11 stdcall
-noname
-i386
-private k32CharToOemBuffA
(str ptr long
) krnl386.exe16.k32CharToOemBuffA
22 12 stdcall
-noname
-i386
-private k32OemToCharA
(ptr ptr
) krnl386.exe16.k32OemToCharA
23 13 stdcall
-noname
-i386
-private k32OemToCharBuffA
(ptr ptr long
) krnl386.exe16.k32OemToCharBuffA
24 14 stdcall
-noname
-i386
-private k32LoadStringA
(long long ptr long
) krnl386.exe16.k32LoadStringA
25 15 varargs
-noname
-i386
-private k32wsprintfA
(str str
) krnl386.exe16.k32wsprintfA
26 16 stdcall
-noname
-i386
-private k32wvsprintfA
(ptr str ptr
) krnl386.exe16.k32wvsprintfA
27 17 stdcall
-noname
-i386
-private
-register CommonUnimpStub
() krnl386.exe16.CommonUnimpStub
28 18 stdcall
-noname
-i386
-private GetProcessDword
(long long
) krnl386.exe16.GetProcessDword
29 19 stub
-noname
-i386 ThunkTheTemplateHandle
30 20 stdcall
-noname
-i386
-private DosFileHandleToWin32Handle
(long
) krnl386.exe16.DosFileHandleToWin32Handle
31 21 stdcall
-noname
-i386
-private Win32HandleToDosFileHandle
(long
) krnl386.exe16.Win32HandleToDosFileHandle
32 22 stdcall
-noname
-i386
-private DisposeLZ32Handle
(long
) krnl386.exe16.DisposeLZ32Handle
33 23 stub
-noname
-i386 GDIReallyCares
34 24 stdcall
-noname
-i386
-private GlobalAlloc16
(long long
) krnl386.exe16.GlobalAlloc16
35 25 stdcall
-noname
-i386
-private GlobalLock16
(long
) krnl386.exe16.GlobalLock16
36 26 stdcall
-noname
-i386
-private GlobalUnlock16
(long
) krnl386.exe16.GlobalUnlock16
37 27 stdcall
-noname
-i386
-private GlobalFix16
(long
) krnl386.exe16.GlobalFix16
38 28 stdcall
-noname
-i386
-private GlobalUnfix16
(long
) krnl386.exe16.GlobalUnfix16
39 29 stdcall
-noname
-i386
-private GlobalWire16
(long
) krnl386.exe16.GlobalWire16
40 30 stdcall
-noname
-i386
-private GlobalUnWire16
(long
) krnl386.exe16.GlobalUnWire16
41 31 stdcall
-noname
-i386
-private GlobalFree16
(long
) krnl386.exe16.GlobalFree16
42 32 stdcall
-noname
-i386
-private GlobalSize16
(long
) krnl386.exe16.GlobalSize16
43 33 stdcall
-noname
-i386
-private HouseCleanLogicallyDeadHandles
() krnl386.exe16.HouseCleanLogicallyDeadHandles
44 34 stdcall
-noname
-i386
-private GetWin16DOSEnv
() krnl386.exe16.GetWin16DOSEnv
45 35 stdcall
-noname
-i386
-private LoadLibrary16
(str
) krnl386.exe16.LoadLibrary16
46 36 stdcall
-noname
-i386
-private FreeLibrary16
(long
) krnl386.exe16.FreeLibrary16
47 37 stdcall
-noname
-i386
-private GetProcAddress16
(long str
) krnl386.exe16.GetProcAddress16
48 38 stdcall
-noname
-i386
-private
-register AllocMappedBuffer
() krnl386.exe16.AllocMappedBuffer
49 39 stdcall
-noname
-i386
-private
-register FreeMappedBuffer
() krnl386.exe16.FreeMappedBuffer
50 40 stdcall
-noname
-i386
-private
-register OT_32ThkLSF
() krnl386.exe16.OT_32ThkLSF
51 41 stdcall
-noname
-i386
-private ThunkInitLSF
(long str long str str
) krnl386.exe16.ThunkInitLSF
52 42 stdcall
-noname
-i386
-private
-register LogApiThkLSF
(str
) krnl386.exe16.LogApiThkLSF
53 43 stdcall
-noname
-i386
-private ThunkInitLS
(long str long str str
) krnl386.exe16.ThunkInitLS
54 44 stdcall
-noname
-i386
-private
-register LogApiThkSL
(str
) krnl386.exe16.LogApiThkSL
55 45 stdcall
-noname
-i386
-private
-register Common32ThkLS
() krnl386.exe16.Common32ThkLS
56 46 stdcall
-noname
-i386
-private ThunkInitSL
(long str long str str
) krnl386.exe16.ThunkInitSL
57 47 stdcall
-noname
-i386
-private
-register LogCBThkSL
(str
) krnl386.exe16.LogCBThkSL
58 48 stdcall
-noname
-i386
-private ReleaseThunkLock
(ptr
) krnl386.exe16.ReleaseThunkLock
59 49 stdcall
-noname
-i386
-private RestoreThunkLock
(long
) krnl386.exe16.RestoreThunkLock
61 51 stdcall
-noname
-i386
-private
-register W32S_BackTo32
() krnl386.exe16.W32S_BackTo32
62 52 stdcall
-noname
-i386
-private GetThunkBuff
() krnl386.exe16.GetThunkBuff
63 53 stdcall
-noname
-i386
-private GetThunkStuff
(str str
) krnl386.exe16.GetThunkStuff
64 54 stdcall
-noname
-i386
-private K32WOWCallback16
(long long
) krnl386.exe16.K32WOWCallback16
65 55 stdcall
-noname
-i386
-private K32WOWCallback16Ex
(ptr long long ptr ptr
) krnl386.exe16.K32WOWCallback16Ex
66 56 stdcall
-noname
-i386
-private K32WOWGetVDMPointer
(long long long
) krnl386.exe16.K32WOWGetVDMPointer
67 57 stdcall
-noname
-i386
-private K32WOWHandle32
(long long
) krnl386.exe16.K32WOWHandle32
68 58 stdcall
-noname
-i386
-private K32WOWHandle16
(long long
) krnl386.exe16.K32WOWHandle16
69 59 stdcall
-noname
-i386
-private K32WOWGlobalAlloc16
(long long
) krnl386.exe16.K32WOWGlobalAlloc16
70 60 stdcall
-noname
-i386
-private K32WOWGlobalLock16
(long
) krnl386.exe16.K32WOWGlobalLock16
71 61 stdcall
-noname
-i386
-private K32WOWGlobalUnlock16
(long
) krnl386.exe16.K32WOWGlobalUnlock16
72 62 stdcall
-noname
-i386
-private K32WOWGlobalFree16
(long
) krnl386.exe16.K32WOWGlobalFree16
73 63 stdcall
-noname
-i386
-private K32WOWGlobalAllocLock16
(long long ptr
) krnl386.exe16.K32WOWGlobalAllocLock16
74 64 stdcall
-noname
-i386
-private K32WOWGlobalUnlockFree16
(long
) krnl386.exe16.K32WOWGlobalUnlockFree16
75 65 stdcall
-noname
-i386
-private K32WOWGlobalLockSize16
(long ptr
) krnl386.exe16.K32WOWGlobalLockSize16
76 66 stdcall
-noname
-i386
-private K32WOWYield16
() krnl386.exe16.K32WOWYield16
77 67 stdcall
-noname
-i386
-private K32WOWDirectedYield16
(long
) krnl386.exe16.K32WOWDirectedYield16
78 68 stdcall
-noname
-i386
-private K32WOWGetVDMPointerFix
(long long long
) krnl386.exe16.K32WOWGetVDMPointerFix
79 69 stdcall
-noname
-i386
-private K32WOWGetVDMPointerUnfix
(long
) krnl386.exe16.K32WOWGetVDMPointerUnfix
80 70 stdcall
-noname
-i386
-private K32WOWGetDescriptor
(long long
) krnl386.exe16.K32WOWGetDescriptor
81 71 stub
-noname
-i386 IsThreadId
82 72 stdcall
-noname
-i386
-private
-ret64 K32RtlLargeIntegerAdd
(long long long long
) ntdll.RtlLargeIntegerAdd
83 73 stdcall
-noname
-i386
-private
-ret64 K32RtlEnlargedIntegerMultiply
(long long
) ntdll.RtlEnlargedIntegerMultiply
84 74 stdcall
-noname
-i386
-private
-ret64 K32RtlEnlargedUnsignedMultiply
(long long
) ntdll.RtlEnlargedUnsignedMultiply
85 75 stdcall
-noname
-i386
-private K32RtlEnlargedUnsignedDivide
(long long long ptr
) ntdll.RtlEnlargedUnsignedDivide
86 76 stdcall
-noname
-i386
-private
-ret64 K32RtlExtendedLargeIntegerDivide
(long long long ptr
) ntdll.RtlExtendedLargeIntegerDivide
87 77 stdcall
-noname
-i386
-private
-ret64 K32RtlExtendedMagicDivide
(long long long long long
) ntdll.RtlExtendedMagicDivide
88 78 stdcall
-noname
-i386
-private
-ret64 K32RtlExtendedIntegerMultiply
(long long long
) ntdll.RtlExtendedIntegerMultiply
89 79 stdcall
-noname
-i386
-private
-ret64 K32RtlLargeIntegerShiftLeft
(long long long
) ntdll.RtlLargeIntegerShiftLeft
90 80 stdcall
-noname
-i386
-private
-ret64 K32RtlLargeIntegerShiftRight
(long long long
) ntdll.RtlLargeIntegerShiftRight
91 81 stdcall
-noname
-i386
-private
-ret64 K32RtlLargeIntegerArithmeticShift
(long long long
) ntdll.RtlLargeIntegerArithmeticShift
92 82 stdcall
-noname
-i386
-private
-ret64 K32RtlLargeIntegerNegate
(long long
) ntdll.RtlLargeIntegerNegate
93 83 stdcall
-noname
-i386
-private
-ret64 K32RtlLargeIntegerSubtract
(long long long long
) ntdll.RtlLargeIntegerSubtract
94 84 stdcall
-noname
-i386
-private
-ret64 K32RtlConvertLongToLargeInteger
(long
) ntdll.RtlConvertLongToLargeInteger
95 85 stdcall
-noname
-i386
-private
-ret64 K32RtlConvertUlongToLargeInteger
(long
) ntdll.RtlConvertUlongToLargeInteger
96 86 stdcall
-i386
-private @
(ptr
) krnl386.exe16._KERNEL32_86
97 87 stdcall
-noname
-i386
-private SSOnBigStack
() krnl386.exe16.SSOnBigStack
98 88 varargs
-noname
-i386
-private SSCall
(long long ptr
) krnl386.exe16.SSCall
99 89 stdcall
-noname
-i386
-private
-register FT_PrologPrime
() krnl386.exe16.FT_PrologPrime
100 90 stdcall
-noname
-i386
-private
-register QT_ThunkPrime
() krnl386.exe16.QT_ThunkPrime
101 91 stdcall
-noname
-i386
-private PK16FNF
(ptr
) krnl386.exe16.PK16FNF
102 92 stdcall
-noname
-i386
-private GetPK16SysVar
() krnl386.exe16.GetPK16SysVar
103 93 stdcall
-noname
-i386
-private GetpWin16Lock
(ptr
) krnl386.exe16.GetpWin16Lock
104 94 stdcall
-noname
-i386
-private _CheckNotSysLevel
(ptr
) krnl386.exe16._CheckNotSysLevel
105 95 stdcall
-noname
-i386
-private _ConfirmSysLevel
(ptr
) krnl386.exe16._ConfirmSysLevel
106 96 stdcall
-noname
-i386
-private _ConfirmWin16Lock
() krnl386.exe16._ConfirmWin16Lock
107 97 stdcall
-noname
-i386
-private _EnterSysLevel
(ptr
) krnl386.exe16._EnterSysLevel
108 98 stdcall
-noname
-i386
-private _LeaveSysLevel
(ptr
) krnl386.exe16._LeaveSysLevel
109 99 stdcall
-i386
-private @
(long
) krnl386.exe16._KERNEL32_99
110 100 stdcall
-i386
-private @
(long long long
) krnl386.exe16._KERNEL32_100
134 # functions exported by name, ordinal doesn't matter
136 @ stdcall AcquireSRWLockExclusive
(ptr
)
137 @ stdcall AcquireSRWLockShared
(ptr
)
138 @ stdcall ActivateActCtx
(ptr ptr
)
139 @ stdcall AddAtomA
(str
)
140 @ stdcall AddAtomW
(wstr
)
141 @ stdcall AddConsoleAliasA
(str str str
)
142 @ stdcall AddConsoleAliasW
(wstr wstr wstr
)
143 # @ stub AddLocalAlternateComputerNameA
144 # @ stub AddLocalAlternateComputerNameW
145 @ stdcall AddRefActCtx
(ptr
)
146 @ stdcall AddVectoredExceptionHandler
(long ptr
) ntdll.RtlAddVectoredExceptionHandler
147 @ stdcall AllocConsole
()
148 @ stub
-i386 AllocLSCallback
149 @ stdcall
-i386
-private AllocSLCallback
(ptr ptr
) krnl386.exe16.AllocSLCallback
150 @ stub AllocateUserPhysicalPages
151 @ stdcall ApplicationRecoveryFinished
(long
)
152 @ stdcall ApplicationRecoveryInProgress
(ptr
)
153 @ stdcall AreFileApisANSI
()
154 @ stdcall AssignProcessToJobObject
(ptr ptr
)
155 @ stdcall AttachConsole
(long
)
156 @ stdcall BackupRead
(ptr ptr long ptr long long ptr
)
157 @ stdcall BackupSeek
(ptr long long ptr ptr ptr
)
158 @ stdcall BackupWrite
(ptr ptr long ptr long long ptr
)
159 @ stub BaseAttachCompleteThunk
160 @ stub BaseCheckAppcompatCache
161 @ stub BaseCleanupAppcompatCache
162 @ stub BaseCleanupAppcompatCacheSupport
163 @ stub BaseDumpAppcompatCache
164 @ stub BaseFlushAppcompatCache
165 @ stub BaseInitAppcompatCache
166 @ stub BaseInitAppcompatCacheSupport
167 @ stub BaseProcessInitPostImport
168 # @ stub BaseQueryModuleData
169 @ stub BaseUpdateAppcompatCache
170 # @ stub BasepCheckWinSaferRestrictions
171 @ stub BasepDebugDump
172 @ stdcall Beep
(long long
)
173 @ stdcall BeginUpdateResourceA
(str long
)
174 @ stdcall BeginUpdateResourceW
(wstr long
)
175 @ stdcall BindIoCompletionCallback
(long ptr long
)
176 @ stdcall BuildCommDCBA
(str ptr
)
177 @ stdcall BuildCommDCBAndTimeoutsA
(str ptr ptr
)
178 @ stdcall BuildCommDCBAndTimeoutsW
(wstr ptr ptr
)
179 @ stdcall BuildCommDCBW
(wstr ptr
)
180 @ stdcall CallNamedPipeA
(str ptr long ptr long ptr long
)
181 @ stdcall CallNamedPipeW
(wstr ptr long ptr long ptr long
)
182 @ stub CancelDeviceWakeupRequest
183 @ stdcall CancelIo
(long
)
184 @ stdcall CancelIoEx
(long ptr
)
185 # @ stub CancelTimerQueueTimer
186 @ stdcall CancelWaitableTimer
(long
)
187 @ stdcall ChangeTimerQueueTimer
(ptr ptr long long
)
188 # @ stub CheckNameLegalDOS8Dot3A
189 # @ stub CheckNameLegalDOS8Dot3W
190 @ stdcall CheckRemoteDebuggerPresent
(long ptr
)
191 @ stdcall ClearCommBreak
(long
)
192 @ stdcall ClearCommError
(long ptr ptr
)
193 @ stdcall CloseConsoleHandle
(long
)
194 @ stdcall CloseHandle
(long
)
195 @ stdcall CloseProfileUserMapping
()
196 @ stub CloseSystemHandle
197 @ stdcall CmdBatNotification
(long
)
198 @ stdcall CommConfigDialogA
(str long ptr
)
199 @ stdcall CommConfigDialogW
(wstr long ptr
)
200 @ stdcall CompareFileTime
(ptr ptr
)
201 @ stdcall CompareStringA
(long long str long str long
)
202 @ stdcall CompareStringW
(long long wstr long wstr long
)
203 @ stdcall ConnectNamedPipe
(long ptr
)
204 @ stub ConsoleMenuControl
206 @ stdcall ContinueDebugEvent
(long long long
)
207 @ stdcall ConvertDefaultLocale
(long
)
208 @ stdcall ConvertFiberToThread
()
209 @ stdcall ConvertThreadToFiber
(ptr
)
210 @ stdcall ConvertThreadToFiberEx
(ptr long
)
211 @ stdcall ConvertToGlobalHandle
(long
)
212 @ stdcall CopyFileA
(str str long
)
213 @ stdcall CopyFileExA
(str str ptr ptr ptr long
)
214 @ stdcall CopyFileExW
(wstr wstr ptr ptr ptr long
)
215 @ stdcall CopyFileW
(wstr wstr long
)
216 @ stdcall CopyLZFile
(long long
) LZCopy
217 @ stdcall CreateActCtxA
(ptr
)
218 @ stdcall CreateActCtxW
(ptr
)
219 @ stdcall CreateConsoleScreenBuffer
(long long ptr long ptr
)
220 @ stdcall CreateDirectoryA
(str ptr
)
221 @ stdcall CreateDirectoryExA
(str str ptr
)
222 @ stdcall CreateDirectoryExW
(wstr wstr ptr
)
223 @ stdcall CreateDirectoryW
(wstr ptr
)
224 @ stdcall CreateEventA
(ptr long long str
)
225 @ stdcall CreateEventExA
(ptr str long long
)
226 @ stdcall CreateEventExW
(ptr wstr long long
)
227 @ stdcall CreateEventW
(ptr long long wstr
)
228 @ stdcall CreateFiber
(long ptr ptr
)
229 @ stdcall CreateFiberEx
(long long long ptr ptr
)
230 @ stdcall CreateFileA
(str long long ptr long long long
)
231 @ stdcall CreateFileMappingA
(long ptr long long long str
)
232 @ stdcall CreateFileMappingW
(long ptr long long long wstr
)
233 @ stdcall CreateFileW
(wstr long long ptr long long long
)
234 @ stdcall CreateHardLinkA
(str str ptr
)
235 @ stdcall CreateHardLinkW
(wstr wstr ptr
)
236 @ stdcall CreateIoCompletionPort
(long long long long
)
237 @ stdcall CreateJobObjectA
(ptr str
)
238 @ stdcall CreateJobObjectW
(ptr wstr
)
239 # @ stub CreateJobSet
240 @ stub CreateKernelThread
241 @ stdcall CreateMailslotA
(str long long ptr
)
242 @ stdcall CreateMailslotW
(wstr long long ptr
)
243 @ stdcall CreateMemoryResourceNotification
(long
)
244 @ stdcall CreateMutexA
(ptr long str
)
245 @ stdcall CreateMutexExA
(ptr str long long
)
246 @ stdcall CreateMutexExW
(ptr wstr long long
)
247 @ stdcall CreateMutexW
(ptr long wstr
)
248 @ stdcall CreateNamedPipeA
(str long long long long long long ptr
)
249 @ stdcall CreateNamedPipeW
(wstr long long long long long long ptr
)
250 # @ stub CreateNlsSecurityDescriptor
251 @ stdcall CreatePipe
(ptr ptr ptr long
)
252 @ stdcall CreateProcessA
(str str ptr ptr long long ptr str ptr ptr
)
253 # @ stub CreateProcessInternalA
254 # @ stub CreateProcessInternalW
255 # @ stub CreateProcessInternalWSecure
256 @ stdcall CreateProcessW
(wstr wstr ptr ptr long long ptr wstr ptr ptr
)
257 @ stdcall CreateRemoteThread
(long ptr long ptr long long ptr
)
258 @ stdcall CreateSemaphoreA
(ptr long long str
)
259 @ stdcall CreateSemaphoreExA
(ptr long long str long long
)
260 @ stdcall CreateSemaphoreExW
(ptr long long wstr long long
)
261 @ stdcall CreateSemaphoreW
(ptr long long wstr
)
262 @ stdcall CreateSocketHandle
()
263 @ stdcall CreateTapePartition
(long long long long
)
264 @ stdcall CreateThread
(ptr long ptr long long ptr
)
265 @ stdcall CreateTimerQueue
()
266 @ stdcall CreateTimerQueueTimer
(ptr long ptr ptr long long long
)
267 @ stdcall CreateToolhelp32Snapshot
(long long
)
268 @ stub CreateVirtualBuffer
269 @ stdcall CreateWaitableTimerA
(ptr long str
)
270 @ stdcall CreateWaitableTimerExA
(ptr str long long
)
271 @ stdcall CreateWaitableTimerExW
(ptr wstr long long
)
272 @ stdcall CreateWaitableTimerW
(ptr long wstr
)
273 @ stdcall DeactivateActCtx
(long ptr
)
274 @ stdcall DebugActiveProcess
(long
)
275 @ stdcall DebugActiveProcessStop
(long
)
276 @ stdcall DebugBreak
()
277 @ stdcall DebugBreakProcess
(long
)
278 @ stdcall DebugSetProcessKillOnExit
(long
)
279 @ stdcall DecodePointer
(ptr
) ntdll.RtlDecodePointer
280 # @ stub DecodeSystemPointer ( -> ntdll.RtlDecodeSystemPointer)
281 @ stdcall DefineDosDeviceA
(long str str
)
282 @ stdcall DefineDosDeviceW
(long wstr wstr
)
283 @ stdcall DelayLoadFailureHook
(str str
)
284 @ stdcall DeleteAtom
(long
)
285 @ stdcall DeleteCriticalSection
(ptr
) ntdll.RtlDeleteCriticalSection
286 @ stdcall DeleteFiber
(ptr
)
287 @ stdcall DeleteFileA
(str
)
288 @ stdcall DeleteFileW
(wstr
)
289 @ stdcall DeleteTimerQueue
(long
)
290 @ stdcall DeleteTimerQueueEx
(long long
)
291 @ stdcall DeleteTimerQueueTimer
(long long long
)
292 @ stdcall DeleteVolumeMountPointA
(str
)
293 @ stdcall DeleteVolumeMountPointW
(wstr
)
294 @ stdcall DeviceIoControl
(long long ptr long ptr long ptr ptr
)
295 @ stdcall DisableThreadLibraryCalls
(long
)
296 @ stdcall DisconnectNamedPipe
(long
)
297 @ stdcall DnsHostnameToComputerNameA
(str ptr ptr
)
298 @ stdcall DnsHostnameToComputerNameW
(wstr ptr ptr
)
299 @ stdcall DosDateTimeToFileTime
(long long ptr
)
300 # @ stub DosPathToSessionPathA
301 # @ stub DosPathToSessionPathW
302 @ stdcall DuplicateConsoleHandle
(long long long long
)
303 @ stdcall DuplicateHandle
(long long long ptr long long long
)
304 @ stdcall EncodePointer
(ptr
) ntdll.RtlEncodePointer
305 # @ stub EncodeSystemPointer ( -> ntdll.RtlEncodeSystemPointer)
306 @ stdcall EndUpdateResourceA
(long long
)
307 @ stdcall EndUpdateResourceW
(long long
)
308 @ stdcall EnterCriticalSection
(ptr
) ntdll.RtlEnterCriticalSection
309 @ stdcall EnumCalendarInfoA
(ptr long long long
)
310 @ stdcall EnumCalendarInfoExA
(ptr long long long
)
311 @ stdcall EnumCalendarInfoExW
(ptr long long long
)
312 @ stdcall EnumCalendarInfoW
(ptr long long long
)
313 @ stdcall EnumDateFormatsA
(ptr long long
)
314 @ stdcall EnumDateFormatsExA
(ptr long long
)
315 @ stdcall EnumDateFormatsExW
(ptr long long
)
316 @ stdcall EnumDateFormatsW
(ptr long long
)
317 @ stdcall EnumLanguageGroupLocalesA
(ptr long long ptr
)
318 @ stdcall EnumLanguageGroupLocalesW
(ptr long long ptr
)
319 @ stdcall EnumResourceLanguagesA
(long str str ptr long
)
320 @ stdcall EnumResourceLanguagesW
(long wstr wstr ptr long
)
321 @ stdcall EnumResourceNamesA
(long str ptr long
)
322 @ stdcall EnumResourceNamesW
(long wstr ptr long
)
323 @ stdcall EnumResourceTypesA
(long ptr long
)
324 @ stdcall EnumResourceTypesW
(long ptr long
)
325 @ stdcall EnumSystemCodePagesA
(ptr long
)
326 @ stdcall EnumSystemCodePagesW
(ptr long
)
327 @ stdcall EnumSystemGeoID
(long long ptr
)
328 @ stdcall EnumSystemLanguageGroupsA
(ptr long ptr
)
329 @ stdcall EnumSystemLanguageGroupsW
(ptr long ptr
)
330 @ stdcall EnumSystemLocalesA
(ptr long
)
331 @ stdcall EnumSystemLocalesEx
(ptr long long ptr
)
332 @ stdcall EnumSystemLocalesW
(ptr long
)
333 @ stdcall EnumTimeFormatsA
(ptr long long
)
334 @ stdcall EnumTimeFormatsW
(ptr long long
)
335 @ stdcall EnumUILanguagesA
(ptr long long
)
336 @ stdcall EnumUILanguagesW
(ptr long long
)
337 # @ stub EnumerateLocalComputerNamesA
338 # @ stub EnumerateLocalComputerNamesW
339 @ stdcall EraseTape
(ptr long long
)
340 @ stdcall EscapeCommFunction
(long long
)
341 @ stdcall ExitProcess
(long
)
342 @ stdcall ExitThread
(long
)
344 @ stdcall ExpandEnvironmentStringsA
(str ptr long
)
345 @ stdcall ExpandEnvironmentStringsW
(wstr ptr long
)
346 @ stdcall ExpungeConsoleCommandHistoryA
(str
)
347 @ stdcall ExpungeConsoleCommandHistoryW
(wstr
)
348 @ stub ExtendVirtualBuffer
349 @ stdcall
-i386
-private
-norelay FT_Exit0
() krnl386.exe16.FT_Exit0
350 @ stdcall
-i386
-private
-norelay FT_Exit12
() krnl386.exe16.FT_Exit12
351 @ stdcall
-i386
-private
-norelay FT_Exit16
() krnl386.exe16.FT_Exit16
352 @ stdcall
-i386
-private
-norelay FT_Exit20
() krnl386.exe16.FT_Exit20
353 @ stdcall
-i386
-private
-norelay FT_Exit24
() krnl386.exe16.FT_Exit24
354 @ stdcall
-i386
-private
-norelay FT_Exit28
() krnl386.exe16.FT_Exit28
355 @ stdcall
-i386
-private
-norelay FT_Exit32
() krnl386.exe16.FT_Exit32
356 @ stdcall
-i386
-private
-norelay FT_Exit36
() krnl386.exe16.FT_Exit36
357 @ stdcall
-i386
-private
-norelay FT_Exit40
() krnl386.exe16.FT_Exit40
358 @ stdcall
-i386
-private
-norelay FT_Exit44
() krnl386.exe16.FT_Exit44
359 @ stdcall
-i386
-private
-norelay FT_Exit48
() krnl386.exe16.FT_Exit48
360 @ stdcall
-i386
-private
-norelay FT_Exit4
() krnl386.exe16.FT_Exit4
361 @ stdcall
-i386
-private
-norelay FT_Exit52
() krnl386.exe16.FT_Exit52
362 @ stdcall
-i386
-private
-norelay FT_Exit56
() krnl386.exe16.FT_Exit56
363 @ stdcall
-i386
-private
-norelay FT_Exit8
() krnl386.exe16.FT_Exit8
364 @ stdcall
-i386
-private
-register FT_Prolog
() krnl386.exe16.FT_Prolog
365 @ stdcall
-i386
-private
-register FT_Thunk
() krnl386.exe16.FT_Thunk
366 @ stdcall FatalAppExitA
(long str
)
367 @ stdcall FatalAppExitW
(long wstr
)
368 @ stdcall FatalExit
(long
)
369 @ stdcall FileTimeToDosDateTime
(ptr ptr ptr
)
370 @ stdcall FileTimeToLocalFileTime
(ptr ptr
)
371 @ stdcall FileTimeToSystemTime
(ptr ptr
)
372 @ stdcall FillConsoleOutputAttribute
(long long long long ptr
)
373 @ stdcall FillConsoleOutputCharacterA
(long long long long ptr
)
374 @ stdcall FillConsoleOutputCharacterW
(long long long long ptr
)
375 @ stdcall FindActCtxSectionGuid
(long ptr long ptr ptr
)
376 @ stdcall FindActCtxSectionStringA
(long ptr long str ptr
)
377 @ stdcall FindActCtxSectionStringW
(long ptr long wstr ptr
)
378 @ stdcall FindAtomA
(str
)
379 @ stdcall FindAtomW
(wstr
)
380 @ stdcall FindClose
(long
)
381 @ stdcall FindCloseChangeNotification
(long
)
382 @ stdcall FindFirstChangeNotificationA
(str long long
)
383 @ stdcall FindFirstChangeNotificationW
(wstr long long
)
384 @ stdcall FindFirstFileA
(str ptr
)
385 @ stdcall FindFirstFileExA
(str long ptr long ptr long
)
386 @ stdcall FindFirstFileExW
(wstr long ptr long ptr long
)
387 @ stdcall FindFirstFileW
(wstr ptr
)
388 @ stdcall FindFirstVolumeA
(ptr long
)
389 @ stdcall FindFirstVolumeMountPointA
(str ptr long
)
390 @ stdcall FindFirstVolumeMountPointW
(wstr ptr long
)
391 @ stdcall FindFirstVolumeW
(ptr long
)
392 @ stdcall FindNextChangeNotification
(long
)
393 @ stdcall FindNextFileA
(long ptr
)
394 @ stdcall FindNextFileW
(long ptr
)
395 @ stdcall FindNextVolumeA
(long ptr long
)
396 @ stub FindNextVolumeMountPointA
397 @ stub FindNextVolumeMountPointW
398 @ stdcall FindNextVolumeW
(long ptr long
)
399 @ stdcall FindResourceA
(long str str
)
400 @ stdcall FindResourceExA
(long str str long
)
401 @ stdcall FindResourceExW
(long wstr wstr long
)
402 @ stdcall FindResourceW
(long wstr wstr
)
403 @ stdcall FindVolumeClose
(ptr
)
404 @ stdcall FindVolumeMountPointClose
(ptr
)
405 @ stdcall FlsAlloc
(ptr
)
406 @ stdcall FlsFree
(long
)
407 @ stdcall FlsGetValue
(long
)
408 @ stdcall FlsSetValue
(long ptr
)
409 @ stdcall FlushConsoleInputBuffer
(long
)
410 @ stdcall FlushFileBuffers
(long
)
411 @ stdcall FlushInstructionCache
(long long long
)
412 @ stdcall FlushProcessWriteBuffers
()
413 @ stdcall FlushViewOfFile
(ptr long
)
414 @ stdcall FoldStringA
(long str long ptr long
)
415 @ stdcall FoldStringW
(long wstr long ptr long
)
416 @ stdcall FormatMessageA
(long ptr long long ptr long ptr
)
417 @ stdcall FormatMessageW
(long ptr long long ptr long ptr
)
418 @ stdcall FreeConsole
()
419 @ stdcall FreeEnvironmentStringsA
(ptr
)
420 @ stdcall FreeEnvironmentStringsW
(ptr
)
421 @ stub
-i386 FreeLSCallback
422 @ stdcall FreeLibrary
(long
)
423 @ stdcall FreeLibraryAndExitThread
(long long
)
424 @ stdcall FreeResource
(long
)
425 @ stdcall
-i386
-private FreeSLCallback
(long
) krnl386.exe16.FreeSLCallback
426 @ stub FreeUserPhysicalPages
427 @ stub FreeVirtualBuffer
428 @ stdcall GenerateConsoleCtrlEvent
(long long
)
429 @ stdcall
-i386
-private Get16DLLAddress
(long str
) krnl386.exe16.Get16DLLAddress
431 @ stdcall GetAtomNameA
(long ptr long
)
432 @ stdcall GetAtomNameW
(long ptr long
)
433 @ stdcall GetBinaryType
(str ptr
) GetBinaryTypeA
434 @ stdcall GetBinaryTypeA
(str ptr
)
435 @ stdcall GetBinaryTypeW
(wstr ptr
)
436 # @ stub GetCPFileNameFromRegistry
437 @ stdcall GetCPInfo
(long ptr
)
438 @ stdcall GetCPInfoExA
(long long ptr
)
439 @ stdcall GetCPInfoExW
(long long ptr
)
440 @ stdcall GetCalendarInfoA
(long long long ptr long ptr
)
441 @ stdcall GetCalendarInfoW
(long long long ptr long ptr
)
442 # @ stub GetComPlusPackageInstallStatus
443 @ stdcall GetCommConfig
(long ptr long
)
444 @ stdcall GetCommMask
(long ptr
)
445 @ stdcall GetCommModemStatus
(long ptr
)
446 @ stdcall GetCommProperties
(long ptr
)
447 @ stdcall GetCommState
(long ptr
)
448 @ stdcall GetCommTimeouts
(long ptr
)
449 @ stdcall GetCommandLineA
()
450 @ stdcall GetCommandLineW
()
451 @ stdcall GetCompressedFileSizeA
(long ptr
)
452 @ stdcall GetCompressedFileSizeW
(long ptr
)
453 @ stdcall GetComputerNameA
(ptr ptr
)
454 @ stdcall GetComputerNameExA
(long ptr ptr
)
455 @ stdcall GetComputerNameExW
(long ptr ptr
)
456 @ stdcall GetComputerNameW
(ptr ptr
)
457 @ stub GetConsoleAliasA
458 @ stub GetConsoleAliasExesA
459 @ stub GetConsoleAliasExesLengthA
460 @ stub GetConsoleAliasExesLengthW
461 @ stub GetConsoleAliasExesW
462 @ stdcall GetConsoleAliasW
(wstr ptr long wstr
)
463 @ stub GetConsoleAliasesA
464 @ stdcall GetConsoleAliasesLengthA
(str
)
465 @ stdcall GetConsoleAliasesLengthW
(wstr
)
466 @ stub GetConsoleAliasesW
467 @ stdcall GetConsoleCP
()
468 @ stub GetConsoleCharType
469 @ stdcall GetConsoleCommandHistoryA
(long long long
)
470 @ stdcall GetConsoleCommandHistoryLengthA
(str
)
471 @ stdcall GetConsoleCommandHistoryLengthW
(wstr
)
472 @ stdcall GetConsoleCommandHistoryW
(long long long
)
473 @ stdcall GetConsoleCursorInfo
(long ptr
)
474 @ stub GetConsoleCursorMode
475 @ stdcall GetConsoleDisplayMode
(ptr
)
476 @ stub GetConsoleFontInfo
477 @ stub GetConsoleFontSize
478 @ stub GetConsoleHardwareState
479 @ stdcall GetConsoleInputExeNameA
(long ptr
)
480 @ stdcall GetConsoleInputExeNameW
(long ptr
)
481 @ stdcall GetConsoleInputWaitHandle
()
482 @ stdcall GetConsoleKeyboardLayoutNameA
(ptr
)
483 @ stdcall GetConsoleKeyboardLayoutNameW
(ptr
)
484 @ stdcall GetConsoleMode
(long ptr
)
485 @ stub GetConsoleNlsMode
486 @ stdcall GetConsoleOutputCP
()
487 @ stdcall GetConsoleProcessList
(ptr long
)
488 @ stdcall GetConsoleScreenBufferInfo
(long ptr
)
489 # @ stub GetConsoleSelectionInfo
490 @ stdcall GetConsoleTitleA
(ptr long
)
491 @ stdcall GetConsoleTitleW
(ptr long
)
492 @ stdcall GetConsoleWindow
()
493 @ stdcall GetCurrencyFormatA
(long long str ptr str long
)
494 @ stdcall GetCurrencyFormatW
(long long str ptr str long
)
495 @ stdcall GetCurrentActCtx
(ptr
)
496 @ stub GetCurrentConsoleFont
497 @ stdcall GetCurrentDirectoryA
(long ptr
)
498 @ stdcall GetCurrentDirectoryW
(long ptr
)
499 @ stdcall GetCurrentProcess
()
500 @ stdcall GetCurrentProcessId
()
501 @ stdcall GetCurrentThread
()
502 @ stdcall GetCurrentThreadId
()
503 @ stdcall GetDateFormatA
(long long ptr str ptr long
)
504 @ stdcall GetDateFormatW
(long long ptr wstr ptr long
)
505 @ stdcall GetDaylightFlag
()
506 @ stdcall GetDefaultCommConfigA
(str ptr long
)
507 @ stdcall GetDefaultCommConfigW
(wstr ptr long
)
508 @ stub GetDefaultSortkeySize
509 @ stdcall GetDevicePowerState
(long ptr
)
510 @ stdcall GetDiskFreeSpaceA
(str ptr ptr ptr ptr
)
511 @ stdcall GetDiskFreeSpaceExA
(str ptr ptr ptr
)
512 @ stdcall GetDiskFreeSpaceExW
(wstr ptr ptr ptr
)
513 @ stdcall GetDiskFreeSpaceW
(wstr ptr ptr ptr ptr
)
514 @ stdcall GetDllDirectoryA
(long ptr
)
515 @ stdcall GetDllDirectoryW
(long ptr
)
516 @ stdcall GetDriveTypeA
(str
)
517 @ stdcall GetDriveTypeW
(wstr
)
518 @ stdcall GetEnvironmentStrings
() GetEnvironmentStringsA
519 @ stdcall GetEnvironmentStringsA
()
520 @ stdcall GetEnvironmentStringsW
()
521 @ stdcall GetEnvironmentVariableA
(str ptr long
)
522 @ stdcall GetEnvironmentVariableW
(wstr ptr long
)
523 @ stdcall GetErrorMode
()
524 @ stdcall GetExitCodeProcess
(long ptr
)
525 @ stdcall GetExitCodeThread
(long ptr
)
526 @ stdcall GetExpandedNameA
(str ptr
)
527 @ stdcall GetExpandedNameW
(wstr ptr
)
528 @ stdcall GetFileAttributesA
(str
)
529 @ stdcall GetFileAttributesExA
(str long ptr
)
530 @ stdcall GetFileAttributesExW
(wstr long ptr
)
531 @ stdcall GetFileAttributesW
(wstr
)
532 @ stdcall GetFileInformationByHandle
(long ptr
)
533 @ stdcall GetFileSize
(long ptr
)
534 @ stdcall GetFileSizeEx
(long ptr
)
535 @ stdcall GetFileTime
(long ptr ptr ptr
)
536 @ stdcall GetFileType
(long
)
537 # @ stub GetFirmwareEnvironmentVariableA
538 # @ stub GetFirmwareEnvironmentVariableW
539 @ stdcall GetFullPathNameA
(str long ptr ptr
)
540 @ stdcall GetFullPathNameW
(wstr long ptr ptr
)
541 @ stdcall GetGeoInfoA
(long long ptr long long
)
542 @ stdcall GetGeoInfoW
(long long ptr long long
)
543 @ stdcall GetHandleContext
(long
)
544 @ stdcall GetHandleInformation
(long ptr
)
545 @ stub
-i386 GetLSCallbackTarget
546 @ stub
-i386 GetLSCallbackTemplate
547 @ stdcall GetLargestConsoleWindowSize
(long
)
548 @ stdcall GetLastError
()
549 @ stub GetLinguistLangSize
550 @ stdcall GetLocalTime
(ptr
)
551 @ stdcall GetLocaleInfoA
(long long ptr long
)
552 @ stdcall GetLocaleInfoW
(long long ptr long
)
553 @ stdcall GetLogicalDriveStringsA
(long ptr
)
554 @ stdcall GetLogicalDriveStringsW
(long ptr
)
555 @ stdcall GetLogicalDrives
()
556 @ stdcall GetLogicalProcessorInformation
(ptr ptr
)
557 @ stdcall GetLogicalProcessorInformationEx
(long ptr ptr
)
558 @ stdcall GetLongPathNameA
(str long long
)
559 @ stdcall GetLongPathNameW
(wstr long long
)
560 @ stdcall GetMailslotInfo
(long ptr ptr ptr ptr
)
561 @ stdcall GetModuleFileNameA
(long ptr long
)
562 @ stdcall GetModuleFileNameW
(long ptr long
)
563 @ stdcall GetModuleHandleA
(str
)
564 @ stdcall GetModuleHandleExA
(long ptr ptr
)
565 @ stdcall GetModuleHandleExW
(long ptr ptr
)
566 @ stdcall GetModuleHandleW
(wstr
)
567 @ stdcall GetNamedPipeHandleStateA
(long ptr ptr ptr ptr str long
)
568 @ stdcall GetNamedPipeHandleStateW
(long ptr ptr ptr ptr wstr long
)
569 @ stdcall GetNamedPipeInfo
(long ptr ptr ptr ptr
)
570 @ stdcall GetNativeSystemInfo
(ptr
)
571 @ stub GetNextVDMCommand
572 @ stub GetNlsSectionName
573 # @ stub GetNumaAvailableMemory
574 @ stdcall GetNumaAvailableMemoryNode
(long ptr
)
575 @ stdcall GetNumaHighestNodeNumber
(ptr
)
576 @ stdcall GetNumaNodeProcessorMask
(long ptr
)
577 # @ stub GetNumaProcessorMap
578 # @ stub GetNumaProcessorNode
579 @ stdcall GetNumberFormatA
(long long str ptr ptr long
)
580 @ stdcall GetNumberFormatW
(long long wstr ptr ptr long
)
581 @ stub GetNumberOfConsoleFonts
582 @ stdcall GetNumberOfConsoleInputEvents
(long ptr
)
583 @ stdcall GetNumberOfConsoleMouseButtons
(ptr
)
585 @ stdcall GetOverlappedResult
(long ptr ptr long
)
586 @ stdcall GetPriorityClass
(long
)
587 @ stdcall GetPrivateProfileIntA
(str str long str
)
588 @ stdcall GetPrivateProfileIntW
(wstr wstr long wstr
)
589 @ stdcall GetPrivateProfileSectionA
(str ptr long str
)
590 @ stdcall GetPrivateProfileSectionNamesA
(ptr long str
)
591 @ stdcall GetPrivateProfileSectionNamesW
(ptr long wstr
)
592 @ stdcall GetPrivateProfileSectionW
(wstr ptr long wstr
)
593 @ stdcall GetPrivateProfileStringA
(str str str ptr long str
)
594 @ stdcall GetPrivateProfileStringW
(wstr wstr wstr ptr long wstr
)
595 @ stdcall GetPrivateProfileStructA
(str str ptr long str
)
596 @ stdcall GetPrivateProfileStructW
(wstr wstr ptr long wstr
)
597 @ stdcall GetProcAddress
(long str
)
598 @ stdcall GetProcessAffinityMask
(long ptr ptr
)
599 @ stdcall GetProcessDEPPolicy
(long ptr ptr
)
600 @ stdcall GetProcessFlags
(long
)
601 @ stdcall GetProcessHandleCount
(long ptr
)
602 @ stdcall GetProcessHeap
()
603 @ stdcall GetProcessHeaps
(long ptr
)
604 @ stdcall GetProcessId
(long
)
605 @ stdcall GetProcessIoCounters
(long ptr
)
606 @ stdcall GetProcessPriorityBoost
(long ptr
)
607 @ stdcall GetProcessShutdownParameters
(ptr ptr
)
608 @ stdcall GetProcessTimes
(long ptr ptr ptr ptr
)
609 @ stdcall GetProcessVersion
(long
)
610 @ stdcall GetProcessWorkingSetSize
(long ptr ptr
)
611 @ stdcall GetProductInfo
(long long long long ptr
)
612 @ stub GetProductName
613 @ stdcall GetProfileIntA
(str str long
)
614 @ stdcall GetProfileIntW
(wstr wstr long
)
615 @ stdcall GetProfileSectionA
(str ptr long
)
616 @ stdcall GetProfileSectionW
(wstr ptr long
)
617 @ stdcall GetProfileStringA
(str str str ptr long
)
618 @ stdcall GetProfileStringW
(wstr wstr wstr ptr long
)
619 @ stdcall GetQueuedCompletionStatus
(long ptr ptr ptr long
)
620 @ stub
-i386 GetSLCallbackTarget
621 @ stub
-i386 GetSLCallbackTemplate
622 @ stdcall GetShortPathNameA
(str ptr long
)
623 @ stdcall GetShortPathNameW
(wstr ptr long
)
624 @ stdcall GetStartupInfoA
(ptr
)
625 @ stdcall GetStartupInfoW
(ptr
)
626 @ stdcall GetStdHandle
(long
)
627 @ stdcall GetStringTypeA
(long long str long ptr
)
628 @ stdcall GetStringTypeExA
(long long str long ptr
)
629 @ stdcall GetStringTypeExW
(long long wstr long ptr
)
630 @ stdcall GetStringTypeW
(long wstr long ptr
)
631 @ stdcall GetSystemDefaultLCID
()
632 @ stdcall GetSystemDefaultLangID
()
633 @ stdcall GetSystemDefaultUILanguage
()
634 @ stdcall GetSystemDEPPolicy
()
635 @ stdcall GetSystemDirectoryA
(ptr long
)
636 @ stdcall GetSystemDirectoryW
(ptr long
)
637 @ stdcall GetSystemInfo
(ptr
)
638 @ stdcall GetSystemPowerStatus
(ptr
)
639 @ stdcall GetSystemRegistryQuota
(ptr ptr
)
640 @ stdcall GetSystemTime
(ptr
)
641 @ stdcall GetSystemTimeAdjustment
(ptr ptr ptr
)
642 @ stdcall GetSystemTimeAsFileTime
(ptr
)
643 @ stdcall GetSystemTimes
(ptr ptr ptr
)
644 @ stdcall GetSystemWindowsDirectoryA
(ptr long
)
645 @ stdcall GetSystemWindowsDirectoryW
(ptr long
)
646 @ stdcall GetSystemWow64DirectoryA
(ptr long
)
647 @ stdcall GetSystemWow64DirectoryW
(ptr long
)
648 @ stdcall GetTapeParameters
(ptr long ptr ptr
)
649 @ stdcall GetTapePosition
(ptr long ptr ptr ptr
)
650 @ stdcall GetTapeStatus
(ptr
)
651 @ stdcall GetTempFileNameA
(str str long ptr
)
652 @ stdcall GetTempFileNameW
(wstr wstr long ptr
)
653 @ stdcall GetTempPathA
(long ptr
)
654 @ stdcall GetTempPathW
(long ptr
)
655 @ stdcall GetThreadContext
(long ptr
)
656 @ stdcall GetThreadErrorMode
()
657 @ stdcall GetThreadId
(ptr
)
658 @ stdcall GetThreadIOPendingFlag
(long ptr
)
659 @ stdcall GetThreadLocale
()
660 @ stdcall GetThreadPreferredUILanguages
(long ptr ptr ptr
)
661 @ stdcall GetThreadPriority
(long
)
662 @ stdcall GetThreadPriorityBoost
(long ptr
)
663 @ stdcall GetThreadSelectorEntry
(long long ptr
)
664 @ stdcall GetThreadTimes
(long ptr ptr ptr ptr
)
665 @ stdcall GetTickCount
()
666 @ stdcall
-ret64 GetTickCount64
()
667 @ stdcall GetTimeFormatA
(long long ptr str ptr long
)
668 @ stdcall GetTimeFormatW
(long long ptr wstr ptr long
)
669 @ stdcall GetTimeZoneInformation
(ptr
)
670 @ stdcall GetThreadUILanguage
()
671 @ stdcall GetUserDefaultLCID
()
672 @ stdcall GetUserDefaultLangID
()
673 @ stdcall GetUserDefaultLocaleName
(ptr long
)
674 @ stdcall GetUserDefaultUILanguage
()
675 @ stdcall GetUserGeoID
(long
)
676 @ stub GetVDMCurrentDirectories
677 @ stdcall GetVersion
()
678 @ stdcall GetVersionExA
(ptr
)
679 @ stdcall GetVersionExW
(ptr
)
680 @ stdcall GetVolumeInformationA
(str ptr long ptr ptr ptr ptr long
)
681 @ stdcall GetVolumeInformationW
(wstr ptr long ptr ptr ptr ptr long
)
682 @ stdcall GetVolumeNameForVolumeMountPointA
(str ptr long
)
683 @ stdcall GetVolumeNameForVolumeMountPointW
(wstr ptr long
)
684 @ stdcall GetVolumePathNameA
(str ptr long
)
685 @ stdcall GetVolumePathNameW
(wstr ptr long
)
686 @ stdcall GetVolumePathNamesForVolumeNameA
(str ptr long ptr
)
687 @ stdcall GetVolumePathNamesForVolumeNameW
(wstr ptr long ptr
)
688 @ stdcall GetWindowsDirectoryA
(ptr long
)
689 @ stdcall GetWindowsDirectoryW
(ptr long
)
690 @ stdcall GetWriteWatch
(long ptr long ptr ptr ptr
)
691 @ stdcall GlobalAddAtomA
(str
)
692 @ stdcall GlobalAddAtomW
(wstr
)
693 @ stdcall GlobalAlloc
(long long
)
694 @ stdcall GlobalCompact
(long
)
695 @ stdcall GlobalDeleteAtom
(long
)
696 @ stdcall GlobalFindAtomA
(str
)
697 @ stdcall GlobalFindAtomW
(wstr
)
698 @ stdcall GlobalFix
(long
)
699 @ stdcall GlobalFlags
(long
)
700 @ stdcall GlobalFree
(long
)
701 @ stdcall GlobalGetAtomNameA
(long ptr long
)
702 @ stdcall GlobalGetAtomNameW
(long ptr long
)
703 @ stdcall GlobalHandle
(ptr
)
704 @ stdcall GlobalLock
(long
)
705 @ stdcall GlobalMemoryStatus
(ptr
)
706 @ stdcall GlobalMemoryStatusEx
(ptr
)
707 @ stdcall GlobalReAlloc
(long long long
)
708 @ stdcall GlobalSize
(long
)
709 @ stdcall GlobalUnWire
(long
)
710 @ stdcall GlobalUnfix
(long
)
711 @ stdcall GlobalUnlock
(long
)
712 @ stdcall GlobalWire
(long
)
714 @ stdcall Heap32ListFirst
(long ptr
)
715 @ stub Heap32ListNext
717 @ stdcall HeapAlloc
(long long long
) ntdll.RtlAllocateHeap
718 @ stdcall HeapCompact
(long long
)
719 @ stdcall HeapCreate
(long long long
)
720 @ stub HeapCreateTagsW
721 @ stdcall HeapDestroy
(long
)
723 @ stdcall HeapFree
(long long long
) ntdll.RtlFreeHeap
724 @ stdcall HeapLock
(long
)
725 @ stdcall HeapQueryInformation
(long long ptr long ptr
)
727 @ stdcall HeapReAlloc
(long long ptr long
) ntdll.RtlReAllocateHeap
729 @ stdcall HeapSetInformation
(ptr long ptr long
)
730 @ stdcall HeapSize
(long long ptr
) ntdll.RtlSizeHeap
732 @ stdcall HeapUnlock
(long
)
734 @ stdcall HeapValidate
(long long ptr
)
735 @ stdcall HeapWalk
(long ptr
)
736 @ stdcall IdnToAscii
(long wstr long ptr long
)
737 @ stdcall IdnToNameprepUnicode
(long wstr long ptr long
)
738 @ stdcall IdnToUnicode
(long wstr long ptr long
)
739 @ stdcall InitAtomTable
(long
)
740 @ stdcall InitializeSRWLock
(ptr
)
741 @ stdcall InitializeCriticalSection
(ptr
)
742 @ stdcall InitializeCriticalSectionAndSpinCount
(ptr long
)
743 @ stdcall InitializeCriticalSectionEx
(ptr long long
)
744 @ stdcall InitializeSListHead
(ptr
) ntdll.RtlInitializeSListHead
745 @ stdcall
-arch
=i386 InterlockedCompareExchange
(ptr long long
)
746 @ stdcall
-arch
=i386
-ret64 InterlockedCompareExchange64
(ptr int64 int64
) ntdll.RtlInterlockedCompareExchange64
747 @ stdcall
-arch
=i386 InterlockedDecrement
(ptr
)
748 @ stdcall
-arch
=i386 InterlockedExchange
(ptr long
)
749 @ stdcall
-arch
=i386 InterlockedExchangeAdd
(ptr long
)
750 @ stdcall InterlockedFlushSList
(ptr
) ntdll.RtlInterlockedFlushSList
751 @ stdcall
-arch
=i386 InterlockedIncrement
(ptr
)
752 @ stdcall InterlockedPopEntrySList
(ptr
) ntdll.RtlInterlockedPopEntrySList
753 @ stdcall InterlockedPushEntrySList
(ptr ptr
) ntdll.RtlInterlockedPushEntrySList
754 @ stub InvalidateConsoleDIBits
755 @ stdcall InvalidateNLSCache
()
756 @ stdcall IsBadCodePtr
(ptr
)
757 @ stdcall IsBadHugeReadPtr
(ptr long
)
758 @ stdcall IsBadHugeWritePtr
(ptr long
)
759 @ stdcall IsBadReadPtr
(ptr long
)
760 @ stdcall IsBadStringPtrA
(ptr long
)
761 @ stdcall IsBadStringPtrW
(ptr long
)
762 @ stdcall IsBadWritePtr
(ptr long
)
763 @ stdcall IsDBCSLeadByte
(long
)
764 @ stdcall IsDBCSLeadByteEx
(long long
)
765 @ stdcall IsDebuggerPresent
()
766 @ stub
-i386 IsLSCallback
767 @ stdcall IsNormalizedString
(long wstr long
)
768 @ stdcall IsProcessInJob
(long long ptr
)
769 @ stdcall IsProcessorFeaturePresent
(long
)
770 @ stub
-i386 IsSLCallback
771 @ stdcall IsSystemResumeAutomatic
()
772 @ stdcall IsThreadAFiber
()
773 @ stdcall IsValidCodePage
(long
)
774 @ stdcall IsValidLanguageGroup
(long long
)
775 @ stdcall IsValidLocale
(long long
)
776 # @ stub IsValidUILanguage
777 @ stdcall IsWow64Process
(ptr ptr
)
778 @ stdcall K32EmptyWorkingSet
(long
)
779 @ stdcall K32GetProcessImageFileNameA
(long ptr long
)
780 @ stdcall K32GetProcessImageFileNameW
(long ptr long
)
781 @ stdcall K32EnumDeviceDrivers
(ptr long ptr
)
782 @ stdcall K32EnumPageFilesA
(ptr ptr
)
783 @ stdcall K32EnumPageFilesW
(ptr ptr
)
784 @ stdcall K32EnumProcessModules
(long ptr long ptr
)
785 @ stdcall K32EnumProcesses
(ptr long ptr
)
786 @ stdcall K32GetDeviceDriverBaseNameA
(ptr ptr long
)
787 @ stdcall K32GetDeviceDriverBaseNameW
(ptr ptr long
)
788 @ stdcall K32GetDeviceDriverFileNameA
(ptr ptr long
)
789 @ stdcall K32GetDeviceDriverFileNameW
(ptr ptr long
)
790 @ stdcall K32GetMappedFileNameA
(long ptr ptr long
)
791 @ stdcall K32GetMappedFileNameW
(long ptr ptr long
)
792 @ stdcall K32GetModuleBaseNameA
(long long ptr long
)
793 @ stdcall K32GetModuleBaseNameW
(long long ptr long
)
794 @ stdcall K32GetModuleFileNameExA
(long long ptr long
)
795 @ stdcall K32GetModuleFileNameExW
(long long ptr long
)
796 @ stdcall K32GetModuleInformation
(long long ptr long
)
797 @ stdcall K32GetPerformanceInfo
(ptr long
)
798 @ stdcall K32GetProcessMemoryInfo
(long ptr long
)
799 @ stdcall K32GetWsChanges
(long ptr long
)
800 @ stdcall K32InitializeProcessForWsWatch
(long
)
801 @ stdcall K32QueryWorkingSet
(long ptr long
)
802 @ stdcall K32QueryWorkingSetEx
(long ptr long
)
803 @ stdcall
-i386
-private
-register K32Thk1632Epilog
() krnl386.exe16.K32Thk1632Epilog
804 @ stdcall
-i386
-private
-register K32Thk1632Prolog
() krnl386.exe16.K32Thk1632Prolog
805 @ stdcall LCIDToLocaleName
(long ptr long long
)
806 @ stdcall LCMapStringA
(long long str long ptr long
)
807 @ stdcall LCMapStringW
(long long wstr long ptr long
)
808 @ stdcall LZClose
(long
)
810 @ stdcall LZCopy
(long long
)
811 # @ stub LZCreateFileW
813 @ stdcall LZInit
(long
)
814 @ stdcall LZOpenFileA
(str ptr long
)
815 @ stdcall LZOpenFileW
(wstr ptr long
)
816 @ stdcall LZRead
(long ptr long
)
817 @ stdcall LZSeek
(long long long
)
819 @ stdcall LeaveCriticalSection
(ptr
) ntdll.RtlLeaveCriticalSection
820 @ stdcall LoadLibraryA
(str
)
821 @ stdcall LoadLibraryExA
( str long long
)
822 @ stdcall LoadLibraryExW
(wstr long long
)
823 @ stdcall LoadLibraryW
(wstr
)
824 @ stdcall LoadModule
(str ptr
)
825 @ stdcall LoadResource
(long long
)
826 @ stdcall LocalAlloc
(long long
)
827 @ stdcall LocalCompact
(long
)
828 @ stdcall LocalFileTimeToFileTime
(ptr ptr
)
829 @ stdcall LocalFlags
(long
)
830 @ stdcall LocalFree
(long
)
831 @ stdcall LocalHandle
(ptr
)
832 @ stdcall LocalLock
(long
)
833 @ stdcall LocalReAlloc
(long long long
)
834 @ stdcall LocalShrink
(long long
)
835 @ stdcall LocalSize
(long
)
836 @ stdcall LocalUnlock
(long
)
837 @ stdcall LocaleNameToLCID
(wstr long
)
838 @ stdcall LockFile
(long long long long long
)
839 @ stdcall LockFileEx
(long long long long long ptr
)
840 @ stdcall LockResource
(long
)
841 @ stdcall MakeCriticalSectionGlobal
(ptr
)
842 @ stdcall
-i386
-private
-norelay MapHInstLS
() krnl386.exe16.MapHInstLS
843 @ stdcall
-i386
-private
-norelay MapHInstLS_PN
() krnl386.exe16.MapHInstLS_PN
844 @ stdcall
-i386
-private
-norelay MapHInstSL
() krnl386.exe16.MapHInstSL
845 @ stdcall
-i386
-private
-norelay MapHInstSL_PN
() krnl386.exe16.MapHInstSL_PN
846 @ stdcall
-i386
-private MapHModuleLS
(long
) krnl386.exe16.MapHModuleLS
847 @ stdcall
-i386
-private MapHModuleSL
(long
) krnl386.exe16.MapHModuleSL
848 @ stdcall
-i386
-private MapLS
(ptr
) krnl386.exe16.MapLS
849 @ stdcall
-i386
-private MapSL
(long
) krnl386.exe16.MapSL
850 @ stdcall
-i386
-private MapSLFix
(long
) krnl386.exe16.MapSLFix
851 # @ stub MapUserPhysicalPages
852 # @ stub MapUserPhysicalPagesScatter
853 @ stdcall MapViewOfFile
(long long long long long
)
854 @ stdcall MapViewOfFileEx
(long long long long long ptr
)
855 @ stdcall Module32First
(long ptr
)
856 @ stdcall Module32FirstW
(long ptr
)
857 @ stdcall Module32Next
(long ptr
)
858 @ stdcall Module32NextW
(long ptr
)
859 @ stdcall MoveFileA
(str str
)
860 @ stdcall MoveFileExA
(str str long
)
861 @ stdcall MoveFileExW
(wstr wstr long
)
862 @ stdcall MoveFileW
(wstr wstr
)
863 @ stdcall MoveFileWithProgressA
(str str ptr ptr long
)
864 @ stdcall MoveFileWithProgressW
(wstr wstr ptr ptr long
)
865 @ stdcall MulDiv
(long long long
)
866 @ stdcall MultiByteToWideChar
(long long str long ptr long
)
867 @ stdcall NeedCurrentDirectoryForExePathA
(str
)
868 @ stdcall NeedCurrentDirectoryForExePathW
(wstr
)
869 # @ stub NlsConvertIntegerToString
870 # @ stub NlsGetCacheUpdateCount
871 # @ stub NlsResetProcessLocale
872 @ stdcall NormalizeString
(long wstr long ptr long
)
873 @ stub NotifyNLSUserCache
874 # @ stub NumaVirtualQueryNode
875 @ stdcall OpenConsoleW
(wstr long long long
)
877 @ stdcall OpenEventA
(long long str
)
878 @ stdcall OpenEventW
(long long wstr
)
879 @ stdcall OpenFile
(str ptr long
)
880 @ stdcall OpenFileMappingA
(long long str
)
881 @ stdcall OpenFileMappingW
(long long wstr
)
882 @ stdcall OpenJobObjectA
(long long str
)
883 @ stdcall OpenJobObjectW
(long long wstr
)
884 @ stdcall OpenMutexA
(long long str
)
885 @ stdcall OpenMutexW
(long long wstr
)
886 @ stdcall OpenProcess
(long long long
)
887 @ stdcall OpenProfileUserMapping
()
888 @ stdcall OpenSemaphoreA
(long long str
)
889 @ stdcall OpenSemaphoreW
(long long wstr
)
890 @ stdcall OpenThread
(long long long
)
891 @ stdcall
-i386 OpenVxDHandle
(long
)
892 @ stdcall OpenWaitableTimerA
(long long str
)
893 @ stdcall OpenWaitableTimerW
(long long wstr
)
894 @ stdcall OutputDebugStringA
(str
)
895 @ stdcall OutputDebugStringW
(wstr
)
896 @ stdcall PeekConsoleInputA
(ptr ptr long ptr
)
897 @ stdcall PeekConsoleInputW
(ptr ptr long ptr
)
898 @ stdcall PeekNamedPipe
(long ptr long ptr ptr ptr
)
899 @ stdcall PostQueuedCompletionStatus
(long long ptr ptr
)
900 @ stdcall PrepareTape
(ptr long long
)
901 @ stub PrivCopyFileExW
902 @ stub PrivMoveFileIdentityW
903 @ stdcall
-i386
-private PrivateFreeLibrary
(long
) krnl386.exe16.PrivateFreeLibrary
904 @ stdcall
-i386
-private PrivateLoadLibrary
(str
) krnl386.exe16.PrivateLoadLibrary
905 @ stdcall Process32First
(ptr ptr
)
906 @ stdcall Process32FirstW
(ptr ptr
)
907 @ stdcall Process32Next
(ptr ptr
)
908 @ stdcall Process32NextW
(ptr ptr
)
909 @ stdcall ProcessIdToSessionId
(long ptr
)
910 @ stdcall PulseEvent
(long
)
911 @ stdcall PurgeComm
(long long
)
912 @ stdcall
-i386
-private
-register QT_Thunk
() krnl386.exe16.QT_Thunk
913 @ stdcall QueryActCtxW
(long ptr ptr long ptr long ptr
)
914 @ stdcall QueryDepthSList
(ptr
) ntdll.RtlQueryDepthSList
915 @ stdcall QueryDosDeviceA
(str ptr long
)
916 @ stdcall QueryDosDeviceW
(wstr ptr long
)
917 @ stdcall QueryFullProcessImageNameA
(ptr long ptr ptr
)
918 @ stdcall QueryFullProcessImageNameW
(ptr long ptr ptr
)
919 @ stdcall QueryInformationJobObject
(long long ptr long ptr
)
920 @ stdcall QueryMemoryResourceNotification
(ptr ptr
)
921 @ stub QueryNumberOfEventLogRecords
922 @ stub QueryOldestEventLogRecord
923 @ stdcall QueryPerformanceCounter
(ptr
)
924 @ stdcall QueryPerformanceFrequency
(ptr
)
925 @ stub QueryWin31IniFilesMappedToRegistry
926 @ stdcall QueueUserAPC
(ptr long long
)
927 @ stdcall QueueUserWorkItem
(ptr ptr long
)
928 @ stdcall RaiseException
(long long long ptr
)
929 @ stdcall ReadConsoleA
(long ptr long ptr ptr
)
930 @ stdcall ReadConsoleInputA
(long ptr long ptr
)
931 @ stub ReadConsoleInputExA
932 @ stub ReadConsoleInputExW
933 @ stdcall ReadConsoleInputW
(long ptr long ptr
)
934 @ stdcall ReadConsoleOutputA
(long ptr long long ptr
)
935 @ stdcall ReadConsoleOutputAttribute
(long ptr long long ptr
)
936 @ stdcall ReadConsoleOutputCharacterA
(long ptr long long ptr
)
937 @ stdcall ReadConsoleOutputCharacterW
(long ptr long long ptr
)
938 @ stdcall ReadConsoleOutputW
(long ptr long long ptr
)
939 @ stdcall ReadConsoleW
(long ptr long ptr ptr
)
940 @ stdcall ReadDirectoryChangesW
(long ptr long long long ptr ptr ptr
)
941 @ stdcall ReadFile
(long ptr long ptr ptr
)
942 @ stdcall ReadFileEx
(long ptr long ptr ptr
)
943 @ stdcall ReadFileScatter
(long ptr long ptr ptr
)
944 @ stdcall ReadProcessMemory
(long ptr ptr long ptr
)
945 @ stdcall RegCloseKey
(long
) advapi32.RegCloseKey
946 @ stdcall RegCreateKeyExA
(long str long ptr long long ptr ptr ptr
) advapi32.RegCreateKeyExA
947 @ stdcall RegCreateKeyExW
(long wstr long ptr long long ptr ptr ptr
) advapi32.RegCreateKeyExW
948 @ stdcall RegDeleteKeyExA
(long str long long
) advapi32.RegDeleteKeyExA
949 @ stdcall RegDeleteKeyExW
(long wstr long long
) advapi32.RegDeleteKeyExW
950 @ stdcall RegDeleteTreeA
(long str
) advapi32.RegDeleteTreeA
951 @ stdcall RegDeleteTreeW
(long wstr
) advapi32.RegDeleteTreeW
952 @ stdcall RegDeleteValueA
(long str
) advapi32.RegDeleteValueA
953 @ stdcall RegDeleteValueW
(long wstr
) advapi32.RegDeleteValueW
954 # stub RegDisablePredefinedCacheEx
955 @ stdcall RegEnumKeyExA
(long long ptr ptr ptr ptr ptr ptr
) advapi32.RegEnumKeyExA
956 @ stdcall RegEnumKeyExW
(long long ptr ptr ptr ptr ptr ptr
) advapi32.RegEnumKeyExW
957 @ stdcall RegEnumValueA
(long long ptr ptr ptr ptr ptr ptr
) advapi32.RegEnumValueA
958 @ stdcall RegEnumValueW
(long long ptr ptr ptr ptr ptr ptr
) advapi32.RegEnumValueW
959 @ stdcall RegFlushKey
(long
) advapi32.RegFlushKey
960 @ stdcall RegGetKeySecurity
(long long ptr ptr
) advapi32.RegGetKeySecurity
961 @ stdcall RegGetValueA
(long str str long ptr ptr ptr
) advapi32.RegGetValueA
962 @ stdcall RegGetValueW
(long wstr wstr long ptr ptr ptr
) advapi32.RegGetValueW
963 # stub RegKrnGetGlobalState
964 # stub RegKrnInitialize
965 @ stdcall RegLoadKeyA
(long str str
) advapi32.RegLoadKeyA
966 @ stdcall RegLoadKeyW
(long wstr wstr
) advapi32.RegLoadKeyW
967 @ stdcall RegLoadMUIStringA
(long str str long ptr long str
) advapi32.RegLoadMUIStringA
968 @ stdcall RegLoadMUIStringW
(long wstr wstr long ptr long wstr
) advapi32.RegLoadMUIStringW
969 @ stdcall RegNotifyChangeKeyValue
(long long long long long
) advapi32.RegNotifyChangeKeyValue
970 @ stdcall RegOpenCurrentUser
(long ptr
) advapi32.RegOpenCurrentUser
971 @ stdcall RegOpenKeyExA
(long str long long ptr
) advapi32.RegOpenKeyExA
972 @ stdcall RegOpenKeyExW
(long wstr long long ptr
) advapi32.RegOpenKeyExW
973 @ stdcall RegOpenUserClassesRoot
(ptr long long ptr
) advapi32.RegOpenUserClassesRoot
974 @ stdcall RegQueryInfoKeyA
(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr
) advapi32.RegQueryInfoKeyA
975 @ stdcall RegQueryInfoKeyW
(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr
) advapi32.RegQueryInfoKeyW
976 @ stdcall RegQueryValueExA
(long str ptr ptr ptr ptr
) advapi32.RegQueryValueExA
977 @ stdcall RegQueryValueExW
(long wstr ptr ptr ptr ptr
) advapi32.RegQueryValueExW
978 @ stdcall RegRestoreKeyA
(long str long
) advapi32.RegRestoreKeyA
979 @ stdcall RegRestoreKeyW
(long wstr long
) advapi32.RegRestoreKeyW
982 @ stdcall RegSetKeySecurity
(long long ptr
) advapi32.RegSetKeySecurity
983 @ stdcall RegSetValueExA
(long str long long ptr long
) advapi32.RegSetValueExA
984 @ stdcall RegSetValueExW
(long wstr long long ptr long
) advapi32.RegSetValueExW
985 @ stdcall RegUnLoadKeyA
(long str
) advapi32.RegUnLoadKeyA
986 @ stdcall RegUnLoadKeyW
(long wstr
) advapi32.RegUnLoadKeyW
987 @ stdcall RegisterApplicationRecoveryCallback
(ptr ptr long long
)
988 @ stdcall RegisterApplicationRestart
(wstr long
)
989 @ stub RegisterConsoleIME
990 @ stub RegisterConsoleOS2
991 @ stub RegisterConsoleVDM
992 @ stdcall RegisterServiceProcess
(long long
)
993 @ stub RegisterSysMsgHandler
994 @ stub RegisterWaitForInputIdle
995 @ stdcall RegisterWaitForSingleObject
(ptr long ptr ptr long long
)
996 @ stdcall RegisterWaitForSingleObjectEx
(long ptr ptr long long
)
997 @ stub RegisterWowBaseHandlers
998 @ stub RegisterWowExec
999 @ stdcall ReinitializeCriticalSection
(ptr
)
1000 @ stdcall ReleaseActCtx
(ptr
)
1001 @ stdcall ReleaseMutex
(long
)
1002 @ stdcall ReleaseSemaphore
(long long ptr
)
1003 @ stdcall ReleaseSRWLockExclusive
(ptr
)
1004 @ stdcall ReleaseSRWLockShared
(ptr
)
1005 @ stdcall RemoveDirectoryA
(str
)
1006 @ stdcall RemoveDirectoryW
(wstr
)
1007 # @ stub RemoveLocalAlternateComputerNameA
1008 # @ stub RemoveLocalAlternateComputerNameW
1009 @ stdcall RemoveVectoredExceptionHandler
(ptr
) ntdll.RtlRemoveVectoredExceptionHandler
1010 @ stdcall ReplaceFile
(wstr wstr wstr long ptr ptr
) ReplaceFileW
1011 @ stdcall ReplaceFileA
(str str str long ptr ptr
)
1012 @ stdcall ReplaceFileW
(wstr wstr wstr long ptr ptr
)
1013 @ stub RequestDeviceWakeup
1014 @ stdcall RequestWakeupLatency
(long
)
1015 @ stdcall ResetEvent
(long
)
1016 @ stdcall ResetWriteWatch
(ptr long
)
1017 @ stdcall RestoreLastError
(long
) ntdll.RtlRestoreLastWin32Error
1018 @ stdcall ResumeThread
(long
)
1019 @ cdecl
-arch
=x86_64 RtlAddFunctionTable
(ptr long long
) ntdll.RtlAddFunctionTable
1020 @ stdcall
-register RtlCaptureContext
(ptr
) ntdll.RtlCaptureContext
1021 @ stdcall RtlCaptureStackBackTrace
(long long ptr ptr
) ntdll.RtlCaptureStackBackTrace
1022 @ stdcall
-arch
=x86_64 RtlCompareMemory
(ptr ptr long
) ntdll.RtlCompareMemory
1023 @ cdecl
-arch
=x86_64 RtlDeleteFunctionTable
(ptr
) ntdll.RtlDeleteFunctionTable
1024 @ stdcall RtlFillMemory
(ptr long long
) ntdll.RtlFillMemory
1025 @ stdcall
-arch
=x86_64 RtlLookupFunctionEntry
(long ptr ptr
) ntdll.RtlLookupFunctionEntry
1026 @ stdcall RtlMoveMemory
(ptr ptr long
) ntdll.RtlMoveMemory
1027 @ stdcall
-arch
=x86_64
,arm RtlPcToFileHeader
(ptr ptr
) ntdll.RtlPcToFileHeader
1028 @ stdcall
-arch
=arm
-register RtlRaiseException
(ptr
) ntdll.RtlRaiseException
1029 @ stdcall RtlUnwind
(ptr ptr ptr long
) ntdll.RtlUnwind
1030 @ stdcall
-arch
=x86_64 RtlUnwindEx
(long long ptr long ptr
) ntdll.RtlUnwindEx
1031 @ stdcall
-arch
=x86_64 RtlVirtualUnwind
(long long long ptr ptr ptr ptr ptr
) ntdll.RtlVirtualUnwind
1032 @ stdcall RtlZeroMemory
(ptr long
) ntdll.RtlZeroMemory
1033 @ stdcall
-i386
-private
-norelay SMapLS
() krnl386.exe16.SMapLS
1034 @ stdcall
-i386
-private
-norelay SMapLS_IP_EBP_12
() krnl386.exe16.SMapLS_IP_EBP_12
1035 @ stdcall
-i386
-private
-norelay SMapLS_IP_EBP_16
() krnl386.exe16.SMapLS_IP_EBP_16
1036 @ stdcall
-i386
-private
-norelay SMapLS_IP_EBP_20
() krnl386.exe16.SMapLS_IP_EBP_20
1037 @ stdcall
-i386
-private
-norelay SMapLS_IP_EBP_24
() krnl386.exe16.SMapLS_IP_EBP_24
1038 @ stdcall
-i386
-private
-norelay SMapLS_IP_EBP_28
() krnl386.exe16.SMapLS_IP_EBP_28
1039 @ stdcall
-i386
-private
-norelay SMapLS_IP_EBP_32
() krnl386.exe16.SMapLS_IP_EBP_32
1040 @ stdcall
-i386
-private
-norelay SMapLS_IP_EBP_36
() krnl386.exe16.SMapLS_IP_EBP_36
1041 @ stdcall
-i386
-private
-norelay SMapLS_IP_EBP_40
() krnl386.exe16.SMapLS_IP_EBP_40
1042 @ stdcall
-i386
-private
-norelay SMapLS_IP_EBP_8
() krnl386.exe16.SMapLS_IP_EBP_8
1043 @ stdcall
-i386
-private
-norelay SUnMapLS
() krnl386.exe16.SUnMapLS
1044 @ stdcall
-i386
-private
-norelay SUnMapLS_IP_EBP_12
() krnl386.exe16.SUnMapLS_IP_EBP_12
1045 @ stdcall
-i386
-private
-norelay SUnMapLS_IP_EBP_16
() krnl386.exe16.SUnMapLS_IP_EBP_16
1046 @ stdcall
-i386
-private
-norelay SUnMapLS_IP_EBP_20
() krnl386.exe16.SUnMapLS_IP_EBP_20
1047 @ stdcall
-i386
-private
-norelay SUnMapLS_IP_EBP_24
() krnl386.exe16.SUnMapLS_IP_EBP_24
1048 @ stdcall
-i386
-private
-norelay SUnMapLS_IP_EBP_28
() krnl386.exe16.SUnMapLS_IP_EBP_28
1049 @ stdcall
-i386
-private
-norelay SUnMapLS_IP_EBP_32
() krnl386.exe16.SUnMapLS_IP_EBP_32
1050 @ stdcall
-i386
-private
-norelay SUnMapLS_IP_EBP_36
() krnl386.exe16.SUnMapLS_IP_EBP_36
1051 @ stdcall
-i386
-private
-norelay SUnMapLS_IP_EBP_40
() krnl386.exe16.SUnMapLS_IP_EBP_40
1052 @ stdcall
-i386
-private
-norelay SUnMapLS_IP_EBP_8
() krnl386.exe16.SUnMapLS_IP_EBP_8
1053 @ stdcall ScrollConsoleScreenBufferA
(long ptr ptr ptr ptr
)
1054 @ stdcall ScrollConsoleScreenBufferW
(long ptr ptr ptr ptr
)
1055 @ stdcall SearchPathA
(str str str long ptr ptr
)
1056 @ stdcall SearchPathW
(wstr wstr wstr long ptr ptr
)
1057 @ stdcall SetCPGlobal
(long
)
1058 @ stdcall SetCalendarInfoA
(long long long str
)
1059 @ stdcall SetCalendarInfoW
(long long long wstr
)
1060 # @ stub SetClientTimeZoneInformation
1061 # @ stub SetComPlusPackageInstallStatus
1062 @ stdcall SetCommBreak
(long
)
1063 @ stdcall SetCommConfig
(long ptr long
)
1064 @ stdcall SetCommMask
(long ptr
)
1065 @ stdcall SetCommState
(long ptr
)
1066 @ stdcall SetCommTimeouts
(long ptr
)
1067 @ stdcall SetComputerNameA
(str
)
1068 @ stdcall SetComputerNameExA
(long str
)
1069 @ stdcall SetComputerNameExW
(long wstr
)
1070 @ stdcall SetComputerNameW
(wstr
)
1071 @ stdcall SetConsoleActiveScreenBuffer
(long
)
1072 @ stdcall SetConsoleCP
(long
)
1073 @ stub SetConsoleCommandHistoryMode
1074 @ stdcall SetConsoleCtrlHandler
(ptr long
)
1075 @ stub SetConsoleCursor
1076 @ stdcall SetConsoleCursorInfo
(long ptr
)
1077 @ stub SetConsoleCursorMode
1078 @ stdcall SetConsoleCursorPosition
(long long
)
1079 @ stdcall SetConsoleDisplayMode
(long long ptr
)
1080 @ stub SetConsoleFont
1081 @ stub SetConsoleHardwareState
1082 @ stub SetConsoleIcon
1083 @ stdcall SetConsoleInputExeNameA
(ptr
)
1084 @ stdcall SetConsoleInputExeNameW
(ptr
)
1085 @ stub SetConsoleKeyShortcuts
1086 @ stub SetConsoleLocalEUDC
1087 @ stub SetConsoleMaximumWindowSize
1088 @ stub SetConsoleMenuClose
1089 @ stdcall SetConsoleMode
(long long
)
1090 @ stub SetConsoleNlsMode
1091 @ stub SetConsoleNumberOfCommandsA
1092 @ stub SetConsoleNumberOfCommandsW
1093 @ stub SetConsoleOS2OemFormat
1094 @ stdcall SetConsoleOutputCP
(long
)
1095 @ stub SetConsolePalette
1096 @ stdcall SetConsoleScreenBufferSize
(long long
)
1097 @ stdcall SetConsoleTextAttribute
(long long
)
1098 @ stdcall SetConsoleTitleA
(str
)
1099 @ stdcall SetConsoleTitleW
(wstr
)
1100 @ stdcall SetConsoleWindowInfo
(long long ptr
)
1101 @ stdcall SetCriticalSectionSpinCount
(ptr long
) ntdll.RtlSetCriticalSectionSpinCount
1102 @ stdcall SetCurrentDirectoryA
(str
)
1103 @ stdcall SetCurrentDirectoryW
(wstr
)
1104 @ stub SetDaylightFlag
1105 @ stdcall SetDefaultCommConfigA
(str ptr long
)
1106 @ stdcall SetDefaultCommConfigW
(wstr ptr long
)
1107 @ stdcall SetDllDirectoryA
(str
)
1108 @ stdcall SetDllDirectoryW
(wstr
)
1109 @ stdcall SetEndOfFile
(long
)
1110 @ stdcall SetEnvironmentVariableA
(str str
)
1111 @ stdcall SetEnvironmentVariableW
(wstr wstr
)
1112 @ stdcall SetErrorMode
(long
)
1113 @ stdcall SetEvent
(long
)
1114 @ stdcall SetFileApisToANSI
()
1115 @ stdcall SetFileApisToOEM
()
1116 @ stdcall SetFileAttributesA
(str long
)
1117 @ stdcall SetFileAttributesW
(wstr long
)
1118 @ stdcall SetFilePointer
(long long ptr long
)
1119 @ stdcall SetFilePointerEx
(long int64 ptr long
)
1120 # @ stub SetFileShortNameA
1121 # @ stub SetFileShortNameW
1122 @ stdcall SetFileTime
(long ptr ptr ptr
)
1123 @ stdcall SetFileValidData
(ptr int64
)
1124 # @ stub SetFirmwareEnvironmentVariableA
1125 # @ stub SetFirmwareEnvironmentVariableW
1126 @ stdcall SetHandleContext
(long long
)
1127 @ stdcall SetHandleCount
(long
)
1128 @ stdcall SetHandleInformation
(long long long
)
1129 @ stdcall SetInformationJobObject
(long long ptr long
)
1130 @ stub SetLastConsoleEventActive
1131 @ stdcall SetLastError
(long
)
1132 # @ stub SetLocalPrimaryComputerNameA
1133 # @ stub SetLocalPrimaryComputerNameW
1134 @ stdcall SetLocalTime
(ptr
)
1135 @ stdcall SetLocaleInfoA
(long long str
)
1136 @ stdcall SetLocaleInfoW
(long long wstr
)
1137 @ stdcall SetMailslotInfo
(long long
)
1138 @ stub SetMessageWaitingIndicator
1139 @ stdcall SetNamedPipeHandleState
(long ptr ptr ptr
)
1140 @ stdcall SetPriorityClass
(long long
)
1141 @ stdcall SetProcessAffinityMask
(long long
)
1142 @ stdcall SetProcessDEPPolicy
(long
)
1143 @ stdcall SetProcessPriorityBoost
(long long
)
1144 @ stdcall SetProcessShutdownParameters
(long long
)
1145 @ stdcall SetProcessWorkingSetSize
(long long long
)
1146 @ stdcall SetStdHandle
(long long
)
1147 @ stdcall SetSystemPowerState
(long long
)
1148 @ stdcall SetSystemTime
(ptr
)
1149 @ stdcall SetSystemTimeAdjustment
(long long
)
1150 @ stdcall SetTapeParameters
(ptr long ptr
)
1151 @ stdcall SetTapePosition
(ptr long long long long long
)
1152 @ stdcall SetTermsrvAppInstallMode
(long
)
1153 @ stdcall SetThreadAffinityMask
(long long
)
1154 @ stdcall SetThreadContext
(long ptr
)
1155 @ stdcall SetThreadErrorMode
(long ptr
)
1156 @ stdcall SetThreadExecutionState
(long
)
1157 @ stdcall SetThreadIdealProcessor
(long long
)
1158 @ stdcall SetThreadLocale
(long
)
1159 @ stdcall SetThreadPreferredUILanguages
(long ptr ptr
)
1160 @ stdcall SetThreadPriority
(long long
)
1161 @ stdcall SetThreadPriorityBoost
(long long
)
1162 @ stdcall SetThreadUILanguage
(long
)
1163 @ stdcall SetTimeZoneInformation
(ptr
)
1164 @ stub SetTimerQueueTimer
1165 @ stdcall SetUnhandledExceptionFilter
(ptr
)
1166 @ stdcall SetUserGeoID
(long
)
1167 @ stub SetVDMCurrentDirectories
1168 @ stdcall SetVolumeLabelA
(str str
)
1169 @ stdcall SetVolumeLabelW
(wstr wstr
)
1170 @ stub SetVolumeMountPointA
1171 @ stub SetVolumeMountPointW
1172 @ stdcall SetWaitableTimer
(long ptr long ptr ptr long
)
1173 @ stdcall SetupComm
(long long long
)
1174 @ stub ShowConsoleCursor
1175 @ stdcall SignalObjectAndWait
(long long long long
)
1176 @ stdcall SizeofResource
(long long
)
1177 @ stdcall Sleep
(long
)
1178 @ stdcall SleepEx
(long long
)
1179 @ stdcall SuspendThread
(long
)
1180 @ stdcall SwitchToFiber
(ptr
)
1181 @ stdcall SwitchToThread
()
1182 @ stdcall SystemTimeToFileTime
(ptr ptr
)
1183 @ stdcall SystemTimeToTzSpecificLocalTime
(ptr ptr ptr
)
1184 @ stdcall TerminateJobObject
(long long
)
1185 @ stdcall TerminateProcess
(long long
)
1186 @ stdcall TerminateThread
(long long
)
1187 @ stdcall TermsrvAppInstallMode
()
1188 @ stdcall Thread32First
(long ptr
)
1189 @ stdcall Thread32Next
(long ptr
)
1190 @ stdcall
-i386
-private ThunkConnect32
(ptr str str str ptr ptr
) krnl386.exe16.ThunkConnect32
1191 @ stdcall TlsAlloc
()
1192 @ stdcall TlsAllocInternal
() TlsAlloc
1193 @ stdcall TlsFree
(long
)
1194 @ stdcall TlsFreeInternal
(long
) TlsFree
1195 @ stdcall TlsGetValue
(long
)
1196 @ stdcall TlsSetValue
(long ptr
)
1197 @ stdcall Toolhelp32ReadProcessMemory
(long ptr ptr long ptr
)
1198 @ stdcall TransactNamedPipe
(long ptr long ptr long ptr ptr
)
1199 @ stdcall TransmitCommChar
(long long
)
1200 @ stub TrimVirtualBuffer
1201 @ stdcall TryEnterCriticalSection
(ptr
) ntdll.RtlTryEnterCriticalSection
1202 @ stdcall TzSpecificLocalTimeToSystemTime
(ptr ptr ptr
)
1203 @ stdcall
-i386
-private UTRegister
(long str str str ptr ptr ptr
) krnl386.exe16.UTRegister
1204 @ stdcall
-i386
-private UTUnRegister
(long
) krnl386.exe16.UTUnRegister
1205 @ stdcall
-i386
-private UnMapLS
(long
) krnl386.exe16.UnMapLS
1206 @ stdcall
-i386
-private
-norelay UnMapSLFixArray
(long long
) krnl386.exe16.UnMapSLFixArray
1207 @ stdcall UnhandledExceptionFilter
(ptr
)
1208 @ stdcall UninitializeCriticalSection
(ptr
)
1209 @ stdcall UnlockFile
(long long long long long
)
1210 @ stdcall UnlockFileEx
(long long long long ptr
)
1211 @ stdcall UnmapViewOfFile
(ptr
)
1212 # @ stub UnregisterConsoleIME
1213 @ stdcall UnregisterWait
(long
)
1214 @ stdcall UnregisterWaitEx
(long long
)
1215 @ stdcall UpdateResourceA
(long str str long ptr long
)
1216 @ stdcall UpdateResourceW
(long wstr wstr long ptr long
)
1217 @ stub VDMConsoleOperation
1218 @ stub VDMOperationStarted
1219 @ stub ValidateLCType
1220 @ stub ValidateLocale
1221 @ stdcall VerLanguageNameA
(long str long
)
1222 @ stdcall VerLanguageNameW
(long wstr long
)
1223 @ stdcall
-ret64 VerSetConditionMask
(long long long long
) ntdll.VerSetConditionMask
1224 @ stdcall VerifyConsoleIoHandle
(long
)
1225 @ stdcall VerifyVersionInfoA
(long long int64
)
1226 @ stdcall VerifyVersionInfoW
(long long int64
)
1227 @ stdcall VirtualAlloc
(ptr long long long
)
1228 @ stdcall VirtualAllocEx
(long ptr long long long
)
1229 @ stub VirtualBufferExceptionHandler
1230 @ stdcall VirtualFree
(ptr long long
)
1231 @ stdcall VirtualFreeEx
(long ptr long long
)
1232 @ stdcall VirtualLock
(ptr long
)
1233 @ stdcall VirtualProtect
(ptr long long ptr
)
1234 @ stdcall VirtualProtectEx
(long ptr long long ptr
)
1235 @ stdcall VirtualQuery
(ptr ptr long
)
1236 @ stdcall VirtualQueryEx
(long ptr ptr long
)
1237 @ stdcall VirtualUnlock
(ptr long
)
1238 @ stdcall WTSGetActiveConsoleSessionId
()
1239 @ stdcall WaitCommEvent
(long ptr ptr
)
1240 @ stdcall WaitForDebugEvent
(ptr long
)
1241 @ stdcall WaitForMultipleObjects
(long ptr long long
)
1242 @ stdcall WaitForMultipleObjectsEx
(long ptr long long long
)
1243 @ stdcall WaitForSingleObject
(long long
)
1244 @ stdcall WaitForSingleObjectEx
(long long long
)
1245 @ stdcall WaitNamedPipeA
(str long
)
1246 @ stdcall WaitNamedPipeW
(wstr long
)
1247 @ stdcall WerRegisterFile
(wstr long long
)
1248 @ stdcall WerRegisterRuntimeExceptionModule
(wstr ptr
)
1249 @ stdcall WideCharToMultiByte
(long long wstr long ptr long ptr ptr
)
1250 @ stdcall WinExec
(str long
)
1251 @ stdcall Wow64EnableWow64FsRedirection
(long
)
1252 @ stdcall Wow64DisableWow64FsRedirection
(ptr
)
1253 @ stdcall Wow64RevertWow64FsRedirection
(ptr
)
1254 @ stdcall WriteConsoleA
(long ptr long ptr ptr
)
1255 @ stdcall WriteConsoleInputA
(long ptr long ptr
)
1256 @ stub WriteConsoleInputVDMA
1257 @ stub WriteConsoleInputVDMW
1258 @ stdcall WriteConsoleInputW
(long ptr long ptr
)
1259 @ stdcall WriteConsoleOutputA
(long ptr long long ptr
)
1260 @ stdcall WriteConsoleOutputAttribute
(long ptr long long ptr
)
1261 @ stdcall WriteConsoleOutputCharacterA
(long ptr long long ptr
)
1262 @ stdcall WriteConsoleOutputCharacterW
(long ptr long long ptr
)
1263 @ stdcall WriteConsoleOutputW
(long ptr long long ptr
)
1264 @ stdcall WriteConsoleW
(long ptr long ptr ptr
)
1265 @ stdcall WriteFile
(long ptr long ptr ptr
)
1266 @ stdcall WriteFileEx
(long ptr long ptr ptr
)
1267 @ stdcall WriteFileGather
(long ptr long ptr ptr
)
1268 @ stdcall WritePrivateProfileSectionA
(str str str
)
1269 @ stdcall WritePrivateProfileSectionW
(wstr wstr wstr
)
1270 @ stdcall WritePrivateProfileStringA
(str str str str
)
1271 @ stdcall WritePrivateProfileStringW
(wstr wstr wstr wstr
)
1272 @ stdcall WritePrivateProfileStructA
(str str ptr long str
)
1273 @ stdcall WritePrivateProfileStructW
(wstr wstr ptr long wstr
)
1274 @ stdcall WriteProcessMemory
(long ptr ptr long ptr
)
1275 @ stdcall WriteProfileSectionA
(str str
)
1276 @ stdcall WriteProfileSectionW
(str str
)
1277 @ stdcall WriteProfileStringA
(str str str
)
1278 @ stdcall WriteProfileStringW
(wstr wstr wstr
)
1279 @ stdcall WriteTapemark
(ptr long long long
)
1280 @ stdcall ZombifyActCtx
(ptr
)
1281 @ stdcall
-arch
=x86_64
-private __C_specific_handler
(ptr long ptr ptr
) ntdll.__C_specific_handler
1282 @ stdcall
-arch
=x86_64
-private
-norelay __chkstk
() ntdll.__chkstk
1285 @ stdcall _hread
(long ptr long
)
1286 @ stdcall _hwrite
(long ptr long
)
1287 @ stdcall _lclose
(long
)
1288 @ stdcall _lcreat
(str long
)
1289 @ stdcall _llseek
(long long long
)
1290 @ stdcall _lopen
(str long
)
1291 @ stdcall _lread
(long ptr long
)
1292 @ stdcall _lwrite
(long ptr long
)
1294 @ stdcall lstrcat
(str str
) lstrcatA
1295 @ stdcall lstrcatA
(str str
)
1296 @ stdcall lstrcatW
(wstr wstr
)
1297 @ stdcall lstrcmp
(str str
) lstrcmpA
1298 @ stdcall lstrcmpA
(str str
)
1299 @ stdcall lstrcmpW
(wstr wstr
)
1300 @ stdcall lstrcmpi
(str str
) lstrcmpiA
1301 @ stdcall lstrcmpiA
(str str
)
1302 @ stdcall lstrcmpiW
(wstr wstr
)
1303 @ stdcall lstrcpy
(ptr str
) lstrcpyA
1304 @ stdcall lstrcpyA
(ptr str
)
1305 @ stdcall lstrcpyW
(ptr wstr
)
1306 @ stdcall lstrcpyn
(ptr str long
) lstrcpynA
1307 @ stdcall lstrcpynA
(ptr str long
)
1308 @ stdcall lstrcpynW
(ptr wstr long
)
1309 @ stdcall lstrlen
(str
) lstrlenA
1310 @ stdcall lstrlenA
(str
)
1311 @ stdcall lstrlenW
(wstr
)
1313 ################################################################
1314 # Wine internal extensions
1316 # All functions must be prefixed with '__wine_' (for internal functions)
1317 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1319 # 16-bit relays (for backwards compatibility)
1320 @ cdecl
-i386
-private __wine_dll_register_16
(ptr str
)
1321 @ cdecl
-i386
-private __wine_dll_unregister_16
(ptr
)
1322 @ stub
-i386 __wine_call_from_16_regs
1325 @ cdecl wine_get_unix_file_name
(wstr
)
1326 @ cdecl wine_get_dos_file_name
(str
)
1329 @ cdecl __wine_kernel_init
()