kernel32: Add GetCurrentConsoleFont stub.
[wine/multimedia.git] / dlls / kernel32 / kernel32.spec
blobb2638189b28bae4346a767e4d6d63518849876c3
1 # Functions exported by the Win95 kernel32.dll
2 # (these need to have these exact ordinals, for some win95 dlls
3 # import kernel32.dll by ordinal)
5 # names of undocumented ordinal only calls are taken from:
6 # - k32exp.h by Andrew Schulman
7 # - error messages and strings from the debug version of kernel32.dll
8 # - code generated by the MS Thunk Compiler
9 # - symbols exported by the Oct 94 beta version of kernel32.dll
11 1 stdcall -noname -i386 -private -register VxDCall0(long) krnl386.exe16.VxDCall0
12 2 stdcall -noname -i386 -private -register VxDCall1(long) krnl386.exe16.VxDCall1
13 3 stdcall -noname -i386 -private -register VxDCall2(long) krnl386.exe16.VxDCall2
14 4 stdcall -noname -i386 -private -register VxDCall3(long) krnl386.exe16.VxDCall3
15 5 stdcall -noname -i386 -private -register VxDCall4(long) krnl386.exe16.VxDCall4
16 6 stdcall -noname -i386 -private -register VxDCall5(long) krnl386.exe16.VxDCall5
17 7 stdcall -noname -i386 -private -register VxDCall6(long) krnl386.exe16.VxDCall6
18 8 stdcall -noname -i386 -private -register VxDCall7(long) krnl386.exe16.VxDCall7
19 9 stdcall -noname -i386 -private -register VxDCall8(long) krnl386.exe16.VxDCall8
20 10 stdcall -noname -i386 -private k32CharToOemA(str ptr) krnl386.exe16.k32CharToOemA
21 11 stdcall -noname -i386 -private k32CharToOemBuffA(str ptr long) krnl386.exe16.k32CharToOemBuffA
22 12 stdcall -noname -i386 -private k32OemToCharA(ptr ptr) krnl386.exe16.k32OemToCharA
23 13 stdcall -noname -i386 -private k32OemToCharBuffA(ptr ptr long) krnl386.exe16.k32OemToCharBuffA
24 14 stdcall -noname -i386 -private k32LoadStringA(long long ptr long) krnl386.exe16.k32LoadStringA
25 15 varargs -noname -i386 -private k32wsprintfA(str str) krnl386.exe16.k32wsprintfA
26 16 stdcall -noname -i386 -private k32wvsprintfA(ptr str ptr) krnl386.exe16.k32wvsprintfA
27 17 stdcall -noname -i386 -private -register CommonUnimpStub() krnl386.exe16.CommonUnimpStub
28 18 stdcall -noname -i386 -private GetProcessDword(long long) krnl386.exe16.GetProcessDword
29 19 stub -noname -i386 ThunkTheTemplateHandle
30 20 stdcall -noname -i386 -private DosFileHandleToWin32Handle(long) krnl386.exe16.DosFileHandleToWin32Handle
31 21 stdcall -noname -i386 -private Win32HandleToDosFileHandle(long) krnl386.exe16.Win32HandleToDosFileHandle
32 22 stdcall -noname -i386 -private DisposeLZ32Handle(long) krnl386.exe16.DisposeLZ32Handle
33 23 stub -noname -i386 GDIReallyCares
34 24 stdcall -noname -i386 -private GlobalAlloc16(long long) krnl386.exe16.GlobalAlloc16
35 25 stdcall -noname -i386 -private GlobalLock16(long) krnl386.exe16.GlobalLock16
36 26 stdcall -noname -i386 -private GlobalUnlock16(long) krnl386.exe16.GlobalUnlock16
37 27 stdcall -noname -i386 -private GlobalFix16(long) krnl386.exe16.GlobalFix16
38 28 stdcall -noname -i386 -private GlobalUnfix16(long) krnl386.exe16.GlobalUnfix16
39 29 stdcall -noname -i386 -private GlobalWire16(long) krnl386.exe16.GlobalWire16
40 30 stdcall -noname -i386 -private GlobalUnWire16(long) krnl386.exe16.GlobalUnWire16
41 31 stdcall -noname -i386 -private GlobalFree16(long) krnl386.exe16.GlobalFree16
42 32 stdcall -noname -i386 -private GlobalSize16(long) krnl386.exe16.GlobalSize16
43 33 stdcall -noname -i386 -private HouseCleanLogicallyDeadHandles() krnl386.exe16.HouseCleanLogicallyDeadHandles
44 34 stdcall -noname -i386 -private GetWin16DOSEnv() krnl386.exe16.GetWin16DOSEnv
45 35 stdcall -noname -i386 -private LoadLibrary16(str) krnl386.exe16.LoadLibrary16
46 36 stdcall -noname -i386 -private FreeLibrary16(long) krnl386.exe16.FreeLibrary16
47 37 stdcall -noname -i386 -private GetProcAddress16(long str) krnl386.exe16.GetProcAddress16
48 38 stdcall -noname -i386 -private -register AllocMappedBuffer() krnl386.exe16.AllocMappedBuffer
49 39 stdcall -noname -i386 -private -register FreeMappedBuffer() krnl386.exe16.FreeMappedBuffer
50 40 stdcall -noname -i386 -private -register OT_32ThkLSF() krnl386.exe16.OT_32ThkLSF
51 41 stdcall -noname -i386 -private ThunkInitLSF(long str long str str) krnl386.exe16.ThunkInitLSF
52 42 stdcall -noname -i386 -private -register LogApiThkLSF(str) krnl386.exe16.LogApiThkLSF
53 43 stdcall -noname -i386 -private ThunkInitLS(long str long str str) krnl386.exe16.ThunkInitLS
54 44 stdcall -noname -i386 -private -register LogApiThkSL(str) krnl386.exe16.LogApiThkSL
55 45 stdcall -noname -i386 -private -register Common32ThkLS() krnl386.exe16.Common32ThkLS
56 46 stdcall -noname -i386 -private ThunkInitSL(long str long str str) krnl386.exe16.ThunkInitSL
57 47 stdcall -noname -i386 -private -register LogCBThkSL(str) krnl386.exe16.LogCBThkSL
58 48 stdcall -noname -i386 -private ReleaseThunkLock(ptr) krnl386.exe16.ReleaseThunkLock
59 49 stdcall -noname -i386 -private RestoreThunkLock(long) krnl386.exe16.RestoreThunkLock
61 51 stdcall -noname -i386 -private -register W32S_BackTo32() krnl386.exe16.W32S_BackTo32
62 52 stdcall -noname -i386 -private GetThunkBuff() krnl386.exe16.GetThunkBuff
63 53 stdcall -noname -i386 -private GetThunkStuff(str str) krnl386.exe16.GetThunkStuff
64 54 stdcall -noname -i386 -private K32WOWCallback16(long long) krnl386.exe16.K32WOWCallback16
65 55 stdcall -noname -i386 -private K32WOWCallback16Ex(ptr long long ptr ptr) krnl386.exe16.K32WOWCallback16Ex
66 56 stdcall -noname -i386 -private K32WOWGetVDMPointer(long long long) krnl386.exe16.K32WOWGetVDMPointer
67 57 stdcall -noname -i386 -private K32WOWHandle32(long long) krnl386.exe16.K32WOWHandle32
68 58 stdcall -noname -i386 -private K32WOWHandle16(long long) krnl386.exe16.K32WOWHandle16
69 59 stdcall -noname -i386 -private K32WOWGlobalAlloc16(long long) krnl386.exe16.K32WOWGlobalAlloc16
70 60 stdcall -noname -i386 -private K32WOWGlobalLock16(long) krnl386.exe16.K32WOWGlobalLock16
71 61 stdcall -noname -i386 -private K32WOWGlobalUnlock16(long) krnl386.exe16.K32WOWGlobalUnlock16
72 62 stdcall -noname -i386 -private K32WOWGlobalFree16(long) krnl386.exe16.K32WOWGlobalFree16
73 63 stdcall -noname -i386 -private K32WOWGlobalAllocLock16(long long ptr) krnl386.exe16.K32WOWGlobalAllocLock16
74 64 stdcall -noname -i386 -private K32WOWGlobalUnlockFree16(long) krnl386.exe16.K32WOWGlobalUnlockFree16
75 65 stdcall -noname -i386 -private K32WOWGlobalLockSize16(long ptr) krnl386.exe16.K32WOWGlobalLockSize16
76 66 stdcall -noname -i386 -private K32WOWYield16() krnl386.exe16.K32WOWYield16
77 67 stdcall -noname -i386 -private K32WOWDirectedYield16(long) krnl386.exe16.K32WOWDirectedYield16
78 68 stdcall -noname -i386 -private K32WOWGetVDMPointerFix(long long long) krnl386.exe16.K32WOWGetVDMPointerFix
79 69 stdcall -noname -i386 -private K32WOWGetVDMPointerUnfix(long) krnl386.exe16.K32WOWGetVDMPointerUnfix
80 70 stdcall -noname -i386 -private K32WOWGetDescriptor(long long) krnl386.exe16.K32WOWGetDescriptor
81 71 stub -noname -i386 IsThreadId
82 72 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerAdd(long long long long) ntdll.RtlLargeIntegerAdd
83 73 stdcall -noname -i386 -private -ret64 K32RtlEnlargedIntegerMultiply(long long) ntdll.RtlEnlargedIntegerMultiply
84 74 stdcall -noname -i386 -private -ret64 K32RtlEnlargedUnsignedMultiply(long long) ntdll.RtlEnlargedUnsignedMultiply
85 75 stdcall -noname -i386 -private K32RtlEnlargedUnsignedDivide(long long long ptr) ntdll.RtlEnlargedUnsignedDivide
86 76 stdcall -noname -i386 -private -ret64 K32RtlExtendedLargeIntegerDivide(long long long ptr) ntdll.RtlExtendedLargeIntegerDivide
87 77 stdcall -noname -i386 -private -ret64 K32RtlExtendedMagicDivide(long long long long long) ntdll.RtlExtendedMagicDivide
88 78 stdcall -noname -i386 -private -ret64 K32RtlExtendedIntegerMultiply(long long long) ntdll.RtlExtendedIntegerMultiply
89 79 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftLeft(long long long) ntdll.RtlLargeIntegerShiftLeft
90 80 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftRight(long long long) ntdll.RtlLargeIntegerShiftRight
91 81 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerArithmeticShift(long long long) ntdll.RtlLargeIntegerArithmeticShift
92 82 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerNegate(long long) ntdll.RtlLargeIntegerNegate
93 83 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerSubtract(long long long long) ntdll.RtlLargeIntegerSubtract
94 84 stdcall -noname -i386 -private -ret64 K32RtlConvertLongToLargeInteger(long) ntdll.RtlConvertLongToLargeInteger
95 85 stdcall -noname -i386 -private -ret64 K32RtlConvertUlongToLargeInteger(long) ntdll.RtlConvertUlongToLargeInteger
96 86 stdcall -i386 -private @(ptr) krnl386.exe16._KERNEL32_86
97 87 stdcall -noname -i386 -private SSOnBigStack() krnl386.exe16.SSOnBigStack
98 88 varargs -noname -i386 -private SSCall(long long ptr) krnl386.exe16.SSCall
99 89 stdcall -noname -i386 -private -register FT_PrologPrime() krnl386.exe16.FT_PrologPrime
100 90 stdcall -noname -i386 -private -register QT_ThunkPrime() krnl386.exe16.QT_ThunkPrime
101 91 stdcall -noname -i386 -private PK16FNF(ptr) krnl386.exe16.PK16FNF
102 92 stdcall -noname -i386 -private GetPK16SysVar() krnl386.exe16.GetPK16SysVar
103 93 stdcall -noname -i386 -private GetpWin16Lock(ptr) krnl386.exe16.GetpWin16Lock
104 94 stdcall -noname -i386 -private _CheckNotSysLevel(ptr) krnl386.exe16._CheckNotSysLevel
105 95 stdcall -noname -i386 -private _ConfirmSysLevel(ptr) krnl386.exe16._ConfirmSysLevel
106 96 stdcall -noname -i386 -private _ConfirmWin16Lock() krnl386.exe16._ConfirmWin16Lock
107 97 stdcall -noname -i386 -private _EnterSysLevel(ptr) krnl386.exe16._EnterSysLevel
108 98 stdcall -noname -i386 -private _LeaveSysLevel(ptr) krnl386.exe16._LeaveSysLevel
109 99 stdcall -i386 -private @(long) krnl386.exe16._KERNEL32_99
110 100 stdcall -i386 -private @(long long long) krnl386.exe16._KERNEL32_100
111 101 stub -i386 @
112 102 stub -i386 @
113 103 stub -i386 @
114 104 stub -i386 @
115 105 stub -i386 @
116 106 stub -i386 @
117 107 stub -i386 @
118 108 stub -i386 @
119 109 stub -i386 @
120 110 stub -i386 @
121 111 stub -i386 @
122 112 stub -i386 @
123 113 stub -i386 @
124 114 stub -i386 @
125 115 stub -i386 @
126 116 stub -i386 @
127 117 stub -i386 @
129 119 stub -i386 @
130 120 stub -i386 @
131 121 stub -i386 @
132 122 stub -i386 @
134 # functions exported by name, ordinal doesn't matter
136 @ stdcall AcquireSRWLockExclusive(ptr)
137 @ stdcall AcquireSRWLockShared(ptr)
138 @ stdcall ActivateActCtx(ptr ptr)
139 @ stdcall AddAtomA(str)
140 @ stdcall AddAtomW(wstr)
141 @ stdcall AddConsoleAliasA(str str str)
142 @ stdcall AddConsoleAliasW(wstr wstr wstr)
143 # @ stub AddLocalAlternateComputerNameA
144 # @ stub AddLocalAlternateComputerNameW
145 @ stdcall AddRefActCtx(ptr)
146 @ stdcall AddVectoredExceptionHandler(long ptr) ntdll.RtlAddVectoredExceptionHandler
147 @ stdcall AllocConsole()
148 @ stub -i386 AllocLSCallback
149 @ stdcall -i386 -private AllocSLCallback(ptr ptr) krnl386.exe16.AllocSLCallback
150 @ stub AllocateUserPhysicalPages
151 @ stdcall ApplicationRecoveryFinished(long)
152 @ stdcall ApplicationRecoveryInProgress(ptr)
153 @ stdcall AreFileApisANSI()
154 @ stdcall AssignProcessToJobObject(ptr ptr)
155 @ stdcall AttachConsole(long)
156 @ stdcall BackupRead(ptr ptr long ptr long long ptr)
157 @ stdcall BackupSeek(ptr long long ptr ptr ptr)
158 @ stdcall BackupWrite(ptr ptr long ptr long long ptr)
159 @ stub BaseAttachCompleteThunk
160 @ stub BaseCheckAppcompatCache
161 @ stub BaseCleanupAppcompatCache
162 @ stub BaseCleanupAppcompatCacheSupport
163 @ stub BaseDumpAppcompatCache
164 @ stub BaseFlushAppcompatCache
165 @ stub BaseInitAppcompatCache
166 @ stub BaseInitAppcompatCacheSupport
167 @ stub BaseProcessInitPostImport
168 # @ stub BaseQueryModuleData
169 @ stub BaseUpdateAppcompatCache
170 # @ stub BasepCheckWinSaferRestrictions
171 @ stub BasepDebugDump
172 @ stdcall Beep(long long)
173 @ stdcall BeginUpdateResourceA(str long)
174 @ stdcall BeginUpdateResourceW(wstr long)
175 @ stdcall BindIoCompletionCallback(long ptr long)
176 @ stdcall BuildCommDCBA(str ptr)
177 @ stdcall BuildCommDCBAndTimeoutsA(str ptr ptr)
178 @ stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr)
179 @ stdcall BuildCommDCBW(wstr ptr)
180 @ stdcall CallNamedPipeA(str ptr long ptr long ptr long)
181 @ stdcall CallNamedPipeW(wstr ptr long ptr long ptr long)
182 @ stub CancelDeviceWakeupRequest
183 @ stdcall CancelIo(long)
184 @ stdcall CancelIoEx(long ptr)
185 # @ stub CancelTimerQueueTimer
186 @ stdcall CancelWaitableTimer(long)
187 @ stdcall ChangeTimerQueueTimer(ptr ptr long long)
188 # @ stub CheckNameLegalDOS8Dot3A
189 # @ stub CheckNameLegalDOS8Dot3W
190 @ stdcall CheckRemoteDebuggerPresent(long ptr)
191 @ stdcall ClearCommBreak(long)
192 @ stdcall ClearCommError(long ptr ptr)
193 @ stdcall CloseConsoleHandle(long)
194 @ stdcall CloseHandle(long)
195 @ stdcall CloseProfileUserMapping()
196 @ stub CloseSystemHandle
197 @ stdcall CmdBatNotification(long)
198 @ stdcall CommConfigDialogA(str long ptr)
199 @ stdcall CommConfigDialogW(wstr long ptr)
200 @ stdcall CompareFileTime(ptr ptr)
201 @ stdcall CompareStringA(long long str long str long)
202 @ stdcall CompareStringW(long long wstr long wstr long)
203 @ stdcall CompareStringEx(wstr long wstr long wstr long ptr ptr long)
204 @ stdcall ConnectNamedPipe(long ptr)
205 @ stub ConsoleMenuControl
206 @ stub ConsoleSubst
207 @ stdcall ContinueDebugEvent(long long long)
208 @ stdcall ConvertDefaultLocale (long)
209 @ stdcall ConvertFiberToThread()
210 @ stdcall ConvertThreadToFiber(ptr)
211 @ stdcall ConvertThreadToFiberEx(ptr long)
212 @ stdcall ConvertToGlobalHandle(long)
213 @ stdcall CopyFileA(str str long)
214 @ stdcall CopyFileExA (str str ptr ptr ptr long)
215 @ stdcall CopyFileExW (wstr wstr ptr ptr ptr long)
216 @ stdcall CopyFileW(wstr wstr long)
217 @ stdcall CopyLZFile(long long) LZCopy
218 @ stdcall CreateActCtxA(ptr)
219 @ stdcall CreateActCtxW(ptr)
220 @ stdcall CreateConsoleScreenBuffer(long long ptr long ptr)
221 @ stdcall CreateDirectoryA(str ptr)
222 @ stdcall CreateDirectoryExA(str str ptr)
223 @ stdcall CreateDirectoryExW(wstr wstr ptr)
224 @ stdcall CreateDirectoryW(wstr ptr)
225 @ stdcall CreateEventA(ptr long long str)
226 @ stdcall CreateEventExA(ptr str long long)
227 @ stdcall CreateEventExW(ptr wstr long long)
228 @ stdcall CreateEventW(ptr long long wstr)
229 @ stdcall CreateFiber(long ptr ptr)
230 @ stdcall CreateFiberEx(long long long ptr ptr)
231 @ stdcall CreateFileA(str long long ptr long long long)
232 @ stdcall CreateFileMappingA(long ptr long long long str)
233 @ stdcall CreateFileMappingW(long ptr long long long wstr)
234 @ stdcall CreateFileW(wstr long long ptr long long long)
235 @ stdcall CreateHardLinkA(str str ptr)
236 @ stdcall CreateHardLinkW(wstr wstr ptr)
237 @ stdcall CreateIoCompletionPort(long long long long)
238 @ stdcall CreateJobObjectA(ptr str)
239 @ stdcall CreateJobObjectW(ptr wstr)
240 # @ stub CreateJobSet
241 @ stub CreateKernelThread
242 @ stdcall CreateMailslotA(str long long ptr)
243 @ stdcall CreateMailslotW(wstr long long ptr)
244 @ stdcall CreateMemoryResourceNotification(long)
245 @ stdcall CreateMutexA(ptr long str)
246 @ stdcall CreateMutexExA(ptr str long long)
247 @ stdcall CreateMutexExW(ptr wstr long long)
248 @ stdcall CreateMutexW(ptr long wstr)
249 @ stdcall CreateNamedPipeA(str long long long long long long ptr)
250 @ stdcall CreateNamedPipeW(wstr long long long long long long ptr)
251 # @ stub CreateNlsSecurityDescriptor
252 @ stdcall CreatePipe(ptr ptr ptr long)
253 @ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr)
254 # @ stub CreateProcessInternalA
255 # @ stub CreateProcessInternalW
256 # @ stub CreateProcessInternalWSecure
257 @ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr)
258 @ stdcall CreateRemoteThread(long ptr long ptr long long ptr)
259 @ stdcall CreateSemaphoreA(ptr long long str)
260 @ stdcall CreateSemaphoreExA(ptr long long str long long)
261 @ stdcall CreateSemaphoreExW(ptr long long wstr long long)
262 @ stdcall CreateSemaphoreW(ptr long long wstr)
263 @ stdcall CreateSocketHandle()
264 @ stdcall CreateTapePartition(long long long long)
265 @ stdcall CreateThread(ptr long ptr long long ptr)
266 @ stdcall CreateTimerQueue ()
267 @ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long)
268 @ stdcall CreateToolhelp32Snapshot(long long)
269 @ stub CreateVirtualBuffer
270 @ stdcall CreateWaitableTimerA(ptr long str)
271 @ stdcall CreateWaitableTimerExA(ptr str long long)
272 @ stdcall CreateWaitableTimerExW(ptr wstr long long)
273 @ stdcall CreateWaitableTimerW(ptr long wstr)
274 @ stdcall DeactivateActCtx(long ptr)
275 @ stdcall DebugActiveProcess(long)
276 @ stdcall DebugActiveProcessStop(long)
277 @ stdcall DebugBreak()
278 @ stdcall DebugBreakProcess(long)
279 @ stdcall DebugSetProcessKillOnExit(long)
280 @ stdcall DecodePointer(ptr) ntdll.RtlDecodePointer
281 # @ stub DecodeSystemPointer ( -> ntdll.RtlDecodeSystemPointer)
282 @ stdcall DefineDosDeviceA(long str str)
283 @ stdcall DefineDosDeviceW(long wstr wstr)
284 @ stdcall DelayLoadFailureHook(str str)
285 @ stdcall DeleteAtom(long)
286 @ stdcall DeleteCriticalSection(ptr) ntdll.RtlDeleteCriticalSection
287 @ stdcall DeleteFiber(ptr)
288 @ stdcall DeleteFileA(str)
289 @ stdcall DeleteFileW(wstr)
290 @ stdcall DeleteTimerQueue(long)
291 @ stdcall DeleteTimerQueueEx (long long)
292 @ stdcall DeleteTimerQueueTimer(long long long)
293 @ stdcall DeleteVolumeMountPointA(str)
294 @ stdcall DeleteVolumeMountPointW(wstr)
295 @ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr)
296 @ stdcall DisableThreadLibraryCalls(long)
297 @ stdcall DisconnectNamedPipe(long)
298 @ stdcall DnsHostnameToComputerNameA (str ptr ptr)
299 @ stdcall DnsHostnameToComputerNameW (wstr ptr ptr)
300 @ stdcall DosDateTimeToFileTime(long long ptr)
301 # @ stub DosPathToSessionPathA
302 # @ stub DosPathToSessionPathW
303 @ stdcall DuplicateConsoleHandle(long long long long)
304 @ stdcall DuplicateHandle(long long long ptr long long long)
305 @ stdcall EncodePointer(ptr) ntdll.RtlEncodePointer
306 # @ stub EncodeSystemPointer ( -> ntdll.RtlEncodeSystemPointer)
307 @ stdcall EndUpdateResourceA(long long)
308 @ stdcall EndUpdateResourceW(long long)
309 @ stdcall EnterCriticalSection(ptr) ntdll.RtlEnterCriticalSection
310 @ stdcall EnumCalendarInfoA(ptr long long long)
311 @ stdcall EnumCalendarInfoExA(ptr long long long)
312 @ stdcall EnumCalendarInfoExW(ptr long long long)
313 @ stdcall EnumCalendarInfoW(ptr long long long)
314 @ stdcall EnumDateFormatsA(ptr long long)
315 @ stdcall EnumDateFormatsExA(ptr long long)
316 @ stdcall EnumDateFormatsExW(ptr long long)
317 @ stdcall EnumDateFormatsW(ptr long long)
318 @ stdcall EnumLanguageGroupLocalesA(ptr long long ptr)
319 @ stdcall EnumLanguageGroupLocalesW(ptr long long ptr)
320 @ stdcall EnumResourceLanguagesA(long str str ptr long)
321 @ stdcall EnumResourceLanguagesW(long wstr wstr ptr long)
322 @ stdcall EnumResourceNamesA(long str ptr long)
323 @ stdcall EnumResourceNamesW(long wstr ptr long)
324 @ stdcall EnumResourceTypesA(long ptr long)
325 @ stdcall EnumResourceTypesW(long ptr long)
326 @ stdcall EnumSystemCodePagesA(ptr long)
327 @ stdcall EnumSystemCodePagesW(ptr long)
328 @ stdcall EnumSystemGeoID(long long ptr)
329 @ stdcall EnumSystemLanguageGroupsA(ptr long ptr)
330 @ stdcall EnumSystemLanguageGroupsW(ptr long ptr)
331 @ stdcall EnumSystemLocalesA(ptr long)
332 @ stdcall EnumSystemLocalesEx(ptr long long ptr)
333 @ stdcall EnumSystemLocalesW(ptr long)
334 @ stdcall EnumTimeFormatsA(ptr long long)
335 @ stdcall EnumTimeFormatsW(ptr long long)
336 @ stdcall EnumUILanguagesA(ptr long long)
337 @ stdcall EnumUILanguagesW(ptr long long)
338 # @ stub EnumerateLocalComputerNamesA
339 # @ stub EnumerateLocalComputerNamesW
340 @ stdcall EraseTape(ptr long long)
341 @ stdcall EscapeCommFunction(long long)
342 @ stdcall ExitProcess(long)
343 @ stdcall ExitThread(long)
344 @ stub ExitVDM
345 @ stdcall ExpandEnvironmentStringsA(str ptr long)
346 @ stdcall ExpandEnvironmentStringsW(wstr ptr long)
347 @ stdcall ExpungeConsoleCommandHistoryA(str)
348 @ stdcall ExpungeConsoleCommandHistoryW(wstr)
349 @ stub ExtendVirtualBuffer
350 @ stdcall -i386 -private -norelay FT_Exit0() krnl386.exe16.FT_Exit0
351 @ stdcall -i386 -private -norelay FT_Exit12() krnl386.exe16.FT_Exit12
352 @ stdcall -i386 -private -norelay FT_Exit16() krnl386.exe16.FT_Exit16
353 @ stdcall -i386 -private -norelay FT_Exit20() krnl386.exe16.FT_Exit20
354 @ stdcall -i386 -private -norelay FT_Exit24() krnl386.exe16.FT_Exit24
355 @ stdcall -i386 -private -norelay FT_Exit28() krnl386.exe16.FT_Exit28
356 @ stdcall -i386 -private -norelay FT_Exit32() krnl386.exe16.FT_Exit32
357 @ stdcall -i386 -private -norelay FT_Exit36() krnl386.exe16.FT_Exit36
358 @ stdcall -i386 -private -norelay FT_Exit40() krnl386.exe16.FT_Exit40
359 @ stdcall -i386 -private -norelay FT_Exit44() krnl386.exe16.FT_Exit44
360 @ stdcall -i386 -private -norelay FT_Exit48() krnl386.exe16.FT_Exit48
361 @ stdcall -i386 -private -norelay FT_Exit4() krnl386.exe16.FT_Exit4
362 @ stdcall -i386 -private -norelay FT_Exit52() krnl386.exe16.FT_Exit52
363 @ stdcall -i386 -private -norelay FT_Exit56() krnl386.exe16.FT_Exit56
364 @ stdcall -i386 -private -norelay FT_Exit8() krnl386.exe16.FT_Exit8
365 @ stdcall -i386 -private -register FT_Prolog() krnl386.exe16.FT_Prolog
366 @ stdcall -i386 -private -register FT_Thunk() krnl386.exe16.FT_Thunk
367 @ stdcall FatalAppExitA(long str)
368 @ stdcall FatalAppExitW(long wstr)
369 @ stdcall FatalExit(long)
370 @ stdcall FileTimeToDosDateTime(ptr ptr ptr)
371 @ stdcall FileTimeToLocalFileTime(ptr ptr)
372 @ stdcall FileTimeToSystemTime(ptr ptr)
373 @ stdcall FillConsoleOutputAttribute(long long long long ptr)
374 @ stdcall FillConsoleOutputCharacterA(long long long long ptr)
375 @ stdcall FillConsoleOutputCharacterW(long long long long ptr)
376 @ stdcall FindActCtxSectionGuid(long ptr long ptr ptr)
377 @ stdcall FindActCtxSectionStringA(long ptr long str ptr)
378 @ stdcall FindActCtxSectionStringW(long ptr long wstr ptr)
379 @ stdcall FindAtomA(str)
380 @ stdcall FindAtomW(wstr)
381 @ stdcall FindClose(long)
382 @ stdcall FindCloseChangeNotification(long)
383 @ stdcall FindFirstChangeNotificationA(str long long)
384 @ stdcall FindFirstChangeNotificationW(wstr long long)
385 @ stdcall FindFirstFileA(str ptr)
386 @ stdcall FindFirstFileExA(str long ptr long ptr long)
387 @ stdcall FindFirstFileExW(wstr long ptr long ptr long)
388 @ stdcall FindFirstFileW(wstr ptr)
389 @ stdcall FindFirstVolumeA(ptr long)
390 @ stdcall FindFirstVolumeMountPointA(str ptr long)
391 @ stdcall FindFirstVolumeMountPointW(wstr ptr long)
392 @ stdcall FindFirstVolumeW(ptr long)
393 @ stdcall FindNextChangeNotification(long)
394 @ stdcall FindNextFileA(long ptr)
395 @ stdcall FindNextFileW(long ptr)
396 @ stdcall FindNextVolumeA(long ptr long)
397 @ stub FindNextVolumeMountPointA
398 @ stub FindNextVolumeMountPointW
399 @ stdcall FindNextVolumeW(long ptr long)
400 @ stdcall FindResourceA(long str str)
401 @ stdcall FindResourceExA(long str str long)
402 @ stdcall FindResourceExW(long wstr wstr long)
403 @ stdcall FindResourceW(long wstr wstr)
404 @ stdcall FindVolumeClose(ptr)
405 @ stdcall FindVolumeMountPointClose(ptr)
406 @ stdcall FlsAlloc(ptr)
407 @ stdcall FlsFree(long)
408 @ stdcall FlsGetValue(long)
409 @ stdcall FlsSetValue(long ptr)
410 @ stdcall FlushConsoleInputBuffer(long)
411 @ stdcall FlushFileBuffers(long)
412 @ stdcall FlushInstructionCache(long long long)
413 @ stdcall FlushProcessWriteBuffers()
414 @ stdcall FlushViewOfFile(ptr long)
415 @ stdcall FoldStringA(long str long ptr long)
416 @ stdcall FoldStringW(long wstr long ptr long)
417 @ stdcall FormatMessageA(long ptr long long ptr long ptr)
418 @ stdcall FormatMessageW(long ptr long long ptr long ptr)
419 @ stdcall FreeConsole()
420 @ stdcall FreeEnvironmentStringsA(ptr)
421 @ stdcall FreeEnvironmentStringsW(ptr)
422 @ stub -i386 FreeLSCallback
423 @ stdcall FreeLibrary(long)
424 @ stdcall FreeLibraryAndExitThread(long long)
425 @ stdcall FreeResource(long)
426 @ stdcall -i386 -private FreeSLCallback(long) krnl386.exe16.FreeSLCallback
427 @ stub FreeUserPhysicalPages
428 @ stub FreeVirtualBuffer
429 @ stdcall GenerateConsoleCtrlEvent(long long)
430 @ stdcall -i386 -private Get16DLLAddress(long str) krnl386.exe16.Get16DLLAddress
431 @ stdcall GetACP()
432 @ stdcall GetAtomNameA(long ptr long)
433 @ stdcall GetAtomNameW(long ptr long)
434 @ stdcall GetBinaryType(str ptr) GetBinaryTypeA
435 @ stdcall GetBinaryTypeA(str ptr)
436 @ stdcall GetBinaryTypeW(wstr ptr)
437 # @ stub GetCPFileNameFromRegistry
438 @ stdcall GetCPInfo(long ptr)
439 @ stdcall GetCPInfoExA(long long ptr)
440 @ stdcall GetCPInfoExW(long long ptr)
441 @ stdcall GetCalendarInfoA(long long long ptr long ptr)
442 @ stdcall GetCalendarInfoW(long long long ptr long ptr)
443 # @ stub GetComPlusPackageInstallStatus
444 @ stdcall GetCommConfig(long ptr long)
445 @ stdcall GetCommMask(long ptr)
446 @ stdcall GetCommModemStatus(long ptr)
447 @ stdcall GetCommProperties(long ptr)
448 @ stdcall GetCommState(long ptr)
449 @ stdcall GetCommTimeouts(long ptr)
450 @ stdcall GetCommandLineA()
451 @ stdcall GetCommandLineW()
452 @ stdcall GetCompressedFileSizeA(long ptr)
453 @ stdcall GetCompressedFileSizeW(long ptr)
454 @ stdcall GetComputerNameA(ptr ptr)
455 @ stdcall GetComputerNameExA(long ptr ptr)
456 @ stdcall GetComputerNameExW(long ptr ptr)
457 @ stdcall GetComputerNameW(ptr ptr)
458 @ stub GetConsoleAliasA
459 @ stub GetConsoleAliasExesA
460 @ stub GetConsoleAliasExesLengthA
461 @ stub GetConsoleAliasExesLengthW
462 @ stub GetConsoleAliasExesW
463 @ stdcall GetConsoleAliasW(wstr ptr long wstr)
464 @ stub GetConsoleAliasesA
465 @ stdcall GetConsoleAliasesLengthA(str)
466 @ stdcall GetConsoleAliasesLengthW(wstr)
467 @ stub GetConsoleAliasesW
468 @ stdcall GetConsoleCP()
469 @ stub GetConsoleCharType
470 @ stdcall GetConsoleCommandHistoryA(long long long)
471 @ stdcall GetConsoleCommandHistoryLengthA(str)
472 @ stdcall GetConsoleCommandHistoryLengthW(wstr)
473 @ stdcall GetConsoleCommandHistoryW(long long long)
474 @ stdcall GetConsoleCursorInfo(long ptr)
475 @ stub GetConsoleCursorMode
476 @ stdcall GetConsoleDisplayMode(ptr)
477 @ stub GetConsoleFontInfo
478 @ stub GetConsoleFontSize
479 @ stub GetConsoleHardwareState
480 @ stdcall GetConsoleInputExeNameA(long ptr)
481 @ stdcall GetConsoleInputExeNameW(long ptr)
482 @ stdcall GetConsoleInputWaitHandle()
483 @ stdcall GetConsoleKeyboardLayoutNameA(ptr)
484 @ stdcall GetConsoleKeyboardLayoutNameW(ptr)
485 @ stdcall GetConsoleMode(long ptr)
486 @ stub GetConsoleNlsMode
487 @ stdcall GetConsoleOutputCP()
488 @ stdcall GetConsoleProcessList(ptr long)
489 @ stdcall GetConsoleScreenBufferInfo(long ptr)
490 # @ stub GetConsoleSelectionInfo
491 @ stdcall GetConsoleTitleA(ptr long)
492 @ stdcall GetConsoleTitleW(ptr long)
493 @ stdcall GetConsoleWindow()
494 @ stdcall GetCurrencyFormatA(long long str ptr str long)
495 @ stdcall GetCurrencyFormatW(long long str ptr str long)
496 @ stdcall GetCurrentActCtx(ptr)
497 @ stdcall GetCurrentConsoleFont(long long ptr)
498 @ stdcall GetCurrentDirectoryA(long ptr)
499 @ stdcall GetCurrentDirectoryW(long ptr)
500 @ stdcall GetCurrentProcess()
501 @ stdcall GetCurrentProcessId()
502 @ stdcall GetCurrentProcessorNumber() ntdll.NtGetCurrentProcessorNumber
503 @ stdcall GetCurrentThread()
504 @ stdcall GetCurrentThreadId()
505 @ stdcall GetDateFormatA(long long ptr str ptr long)
506 @ stdcall GetDateFormatW(long long ptr wstr ptr long)
507 @ stdcall GetDaylightFlag()
508 @ stdcall GetDefaultCommConfigA(str ptr long)
509 @ stdcall GetDefaultCommConfigW(wstr ptr long)
510 @ stub GetDefaultSortkeySize
511 @ stdcall GetDevicePowerState(long ptr)
512 @ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr)
513 @ stdcall GetDiskFreeSpaceExA (str ptr ptr ptr)
514 @ stdcall GetDiskFreeSpaceExW (wstr ptr ptr ptr)
515 @ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr)
516 @ stdcall GetDllDirectoryA(long ptr)
517 @ stdcall GetDllDirectoryW(long ptr)
518 @ stdcall GetDriveTypeA(str)
519 @ stdcall GetDriveTypeW(wstr)
520 @ stdcall GetDynamicTimeZoneInformation(ptr)
521 @ stdcall GetEnvironmentStrings() GetEnvironmentStringsA
522 @ stdcall GetEnvironmentStringsA()
523 @ stdcall GetEnvironmentStringsW()
524 @ stdcall GetEnvironmentVariableA(str ptr long)
525 @ stdcall GetEnvironmentVariableW(wstr ptr long)
526 @ stdcall GetErrorMode()
527 @ stdcall GetExitCodeProcess(long ptr)
528 @ stdcall GetExitCodeThread(long ptr)
529 @ stdcall GetExpandedNameA(str ptr)
530 @ stdcall GetExpandedNameW(wstr ptr)
531 @ stdcall GetFileAttributesA(str)
532 @ stdcall GetFileAttributesExA(str long ptr)
533 @ stdcall GetFileAttributesExW(wstr long ptr)
534 @ stdcall GetFileAttributesW(wstr)
535 @ stdcall GetFileInformationByHandle(long ptr)
536 @ stdcall GetFileSize(long ptr)
537 @ stdcall GetFileSizeEx(long ptr)
538 @ stdcall GetFileTime(long ptr ptr ptr)
539 @ stdcall GetFileType(long)
540 # @ stub GetFirmwareEnvironmentVariableA
541 # @ stub GetFirmwareEnvironmentVariableW
542 @ stdcall GetFullPathNameA(str long ptr ptr)
543 @ stdcall GetFullPathNameW(wstr long ptr ptr)
544 @ stdcall GetGeoInfoA(long long ptr long long)
545 @ stdcall GetGeoInfoW(long long ptr long long)
546 @ stdcall GetHandleContext(long)
547 @ stdcall GetHandleInformation(long ptr)
548 @ stub -i386 GetLSCallbackTarget
549 @ stub -i386 GetLSCallbackTemplate
550 @ stdcall GetLargestConsoleWindowSize(long)
551 @ stdcall GetLastError()
552 @ stub GetLinguistLangSize
553 @ stdcall GetLocalTime(ptr)
554 @ stdcall GetLocaleInfoA(long long ptr long)
555 @ stdcall GetLocaleInfoW(long long ptr long)
556 @ stdcall GetLocaleInfoEx(wstr long ptr long)
557 @ stdcall GetLogicalDriveStringsA(long ptr)
558 @ stdcall GetLogicalDriveStringsW(long ptr)
559 @ stdcall GetLogicalDrives()
560 @ stdcall GetLogicalProcessorInformation(ptr ptr)
561 @ stdcall GetLogicalProcessorInformationEx(long ptr ptr)
562 @ stdcall GetLongPathNameA (str long long)
563 @ stdcall GetLongPathNameW (wstr long long)
564 @ stdcall GetMailslotInfo(long ptr ptr ptr ptr)
565 @ stdcall GetModuleFileNameA(long ptr long)
566 @ stdcall GetModuleFileNameW(long ptr long)
567 @ stdcall GetModuleHandleA(str)
568 @ stdcall GetModuleHandleExA(long ptr ptr)
569 @ stdcall GetModuleHandleExW(long ptr ptr)
570 @ stdcall GetModuleHandleW(wstr)
571 @ stdcall GetNamedPipeHandleStateA(long ptr ptr ptr ptr str long)
572 @ stdcall GetNamedPipeHandleStateW(long ptr ptr ptr ptr wstr long)
573 @ stdcall GetNamedPipeInfo(long ptr ptr ptr ptr)
574 @ stdcall GetNativeSystemInfo(ptr)
575 @ stub GetNextVDMCommand
576 @ stub GetNlsSectionName
577 # @ stub GetNumaAvailableMemory
578 @ stdcall GetNumaAvailableMemoryNode(long ptr)
579 @ stdcall GetNumaHighestNodeNumber(ptr)
580 @ stdcall GetNumaNodeProcessorMask(long ptr)
581 # @ stub GetNumaProcessorMap
582 # @ stub GetNumaProcessorNode
583 @ stdcall GetNumberFormatA(long long str ptr ptr long)
584 @ stdcall GetNumberFormatW(long long wstr ptr ptr long)
585 @ stub GetNumberOfConsoleFonts
586 @ stdcall GetNumberOfConsoleInputEvents(long ptr)
587 @ stdcall GetNumberOfConsoleMouseButtons(ptr)
588 @ stdcall GetOEMCP()
589 @ stdcall GetOverlappedResult(long ptr ptr long)
590 @ stdcall GetPriorityClass(long)
591 @ stdcall GetPrivateProfileIntA(str str long str)
592 @ stdcall GetPrivateProfileIntW(wstr wstr long wstr)
593 @ stdcall GetPrivateProfileSectionA(str ptr long str)
594 @ stdcall GetPrivateProfileSectionNamesA(ptr long str)
595 @ stdcall GetPrivateProfileSectionNamesW(ptr long wstr)
596 @ stdcall GetPrivateProfileSectionW(wstr ptr long wstr)
597 @ stdcall GetPrivateProfileStringA(str str str ptr long str)
598 @ stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr)
599 @ stdcall GetPrivateProfileStructA (str str ptr long str)
600 @ stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr)
601 @ stdcall GetProcAddress(long str)
602 @ stdcall GetProcessAffinityMask(long ptr ptr)
603 @ stdcall GetProcessDEPPolicy(long ptr ptr)
604 @ stdcall GetProcessFlags(long)
605 @ stdcall GetProcessHandleCount(long ptr)
606 @ stdcall GetProcessHeap()
607 @ stdcall GetProcessHeaps(long ptr)
608 @ stdcall GetProcessId(long)
609 @ stdcall GetProcessIoCounters(long ptr)
610 @ stdcall GetProcessPriorityBoost(long ptr)
611 @ stdcall GetProcessShutdownParameters(ptr ptr)
612 @ stdcall GetProcessTimes(long ptr ptr ptr ptr)
613 @ stdcall GetProcessVersion(long)
614 @ stdcall GetProcessWorkingSetSize(long ptr ptr)
615 @ stdcall GetProductInfo(long long long long ptr)
616 @ stub GetProductName
617 @ stdcall GetProfileIntA(str str long)
618 @ stdcall GetProfileIntW(wstr wstr long)
619 @ stdcall GetProfileSectionA(str ptr long)
620 @ stdcall GetProfileSectionW(wstr ptr long)
621 @ stdcall GetProfileStringA(str str str ptr long)
622 @ stdcall GetProfileStringW(wstr wstr wstr ptr long)
623 @ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long)
624 @ stub -i386 GetSLCallbackTarget
625 @ stub -i386 GetSLCallbackTemplate
626 @ stdcall GetShortPathNameA(str ptr long)
627 @ stdcall GetShortPathNameW(wstr ptr long)
628 @ stdcall GetStartupInfoA(ptr)
629 @ stdcall GetStartupInfoW(ptr)
630 @ stdcall GetStdHandle(long)
631 @ stdcall GetStringTypeA(long long str long ptr)
632 @ stdcall GetStringTypeExA(long long str long ptr)
633 @ stdcall GetStringTypeExW(long long wstr long ptr)
634 @ stdcall GetStringTypeW(long wstr long ptr)
635 @ stdcall GetSystemDefaultLCID()
636 @ stdcall GetSystemDefaultLangID()
637 @ stdcall GetSystemDefaultLocaleName(ptr long)
638 @ stdcall GetSystemDefaultUILanguage()
639 @ stdcall GetSystemDEPPolicy()
640 @ stdcall GetSystemDirectoryA(ptr long)
641 @ stdcall GetSystemDirectoryW(ptr long)
642 @ stdcall GetSystemInfo(ptr)
643 @ stdcall GetSystemPowerStatus(ptr)
644 @ stdcall GetSystemRegistryQuota(ptr ptr)
645 @ stdcall GetSystemTime(ptr)
646 @ stdcall GetSystemTimeAdjustment(ptr ptr ptr)
647 @ stdcall GetSystemTimeAsFileTime(ptr)
648 @ stdcall GetSystemTimes(ptr ptr ptr)
649 @ stdcall GetSystemWindowsDirectoryA(ptr long)
650 @ stdcall GetSystemWindowsDirectoryW(ptr long)
651 @ stdcall GetSystemWow64DirectoryA(ptr long)
652 @ stdcall GetSystemWow64DirectoryW(ptr long)
653 @ stdcall GetTapeParameters(ptr long ptr ptr)
654 @ stdcall GetTapePosition(ptr long ptr ptr ptr)
655 @ stdcall GetTapeStatus(ptr)
656 @ stdcall GetTempFileNameA(str str long ptr)
657 @ stdcall GetTempFileNameW(wstr wstr long ptr)
658 @ stdcall GetTempPathA(long ptr)
659 @ stdcall GetTempPathW(long ptr)
660 @ stdcall GetThreadContext(long ptr)
661 @ stdcall GetThreadErrorMode()
662 @ stdcall GetThreadId(ptr)
663 @ stdcall GetThreadIOPendingFlag(long ptr)
664 @ stdcall GetThreadLocale()
665 @ stdcall GetThreadPreferredUILanguages(long ptr ptr ptr)
666 @ stdcall GetThreadPriority(long)
667 @ stdcall GetThreadPriorityBoost(long ptr)
668 @ stdcall GetThreadSelectorEntry(long long ptr)
669 @ stdcall GetThreadTimes(long ptr ptr ptr ptr)
670 @ stdcall GetTickCount()
671 @ stdcall -ret64 GetTickCount64()
672 @ stdcall GetTimeFormatA(long long ptr str ptr long)
673 @ stdcall GetTimeFormatW(long long ptr wstr ptr long)
674 @ stdcall GetTimeZoneInformation(ptr)
675 @ stdcall GetThreadUILanguage()
676 @ stdcall GetUserDefaultLCID()
677 @ stdcall GetUserDefaultLangID()
678 @ stdcall GetUserDefaultLocaleName(ptr long)
679 @ stdcall GetUserDefaultUILanguage()
680 @ stdcall GetUserGeoID(long)
681 @ stub GetVDMCurrentDirectories
682 @ stdcall GetVersion()
683 @ stdcall GetVersionExA(ptr)
684 @ stdcall GetVersionExW(ptr)
685 @ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long)
686 @ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long)
687 @ stdcall GetVolumeNameForVolumeMountPointA(str ptr long)
688 @ stdcall GetVolumeNameForVolumeMountPointW(wstr ptr long)
689 @ stdcall GetVolumePathNameA(str ptr long)
690 @ stdcall GetVolumePathNameW(wstr ptr long)
691 @ stdcall GetVolumePathNamesForVolumeNameA(str ptr long ptr)
692 @ stdcall GetVolumePathNamesForVolumeNameW(wstr ptr long ptr)
693 @ stdcall GetWindowsDirectoryA(ptr long)
694 @ stdcall GetWindowsDirectoryW(ptr long)
695 @ stdcall GetWriteWatch(long ptr long ptr ptr ptr)
696 @ stdcall GlobalAddAtomA(str)
697 @ stdcall GlobalAddAtomW(wstr)
698 @ stdcall GlobalAlloc(long long)
699 @ stdcall GlobalCompact(long)
700 @ stdcall GlobalDeleteAtom(long)
701 @ stdcall GlobalFindAtomA(str)
702 @ stdcall GlobalFindAtomW(wstr)
703 @ stdcall GlobalFix(long)
704 @ stdcall GlobalFlags(long)
705 @ stdcall GlobalFree(long)
706 @ stdcall GlobalGetAtomNameA(long ptr long)
707 @ stdcall GlobalGetAtomNameW(long ptr long)
708 @ stdcall GlobalHandle(ptr)
709 @ stdcall GlobalLock(long)
710 @ stdcall GlobalMemoryStatus(ptr)
711 @ stdcall GlobalMemoryStatusEx(ptr)
712 @ stdcall GlobalReAlloc(long long long)
713 @ stdcall GlobalSize(long)
714 @ stdcall GlobalUnWire(long)
715 @ stdcall GlobalUnfix(long)
716 @ stdcall GlobalUnlock(long)
717 @ stdcall GlobalWire(long)
718 @ stub Heap32First
719 @ stdcall Heap32ListFirst(long ptr)
720 @ stub Heap32ListNext
721 @ stub Heap32Next
722 @ stdcall HeapAlloc(long long long) ntdll.RtlAllocateHeap
723 @ stdcall HeapCompact(long long)
724 @ stdcall HeapCreate(long long long)
725 @ stub HeapCreateTagsW
726 @ stdcall HeapDestroy(long)
727 @ stub HeapExtend
728 @ stdcall HeapFree(long long long) ntdll.RtlFreeHeap
729 @ stdcall HeapLock(long)
730 @ stdcall HeapQueryInformation(long long ptr long ptr)
731 @ stub HeapQueryTagW
732 @ stdcall HeapReAlloc(long long ptr long) ntdll.RtlReAllocateHeap
733 @ stub HeapSetFlags
734 @ stdcall HeapSetInformation(ptr long ptr long)
735 @ stdcall HeapSize(long long ptr) ntdll.RtlSizeHeap
736 @ stub HeapSummary
737 @ stdcall HeapUnlock(long)
738 @ stub HeapUsage
739 @ stdcall HeapValidate(long long ptr)
740 @ stdcall HeapWalk(long ptr)
741 @ stdcall IdnToAscii(long wstr long ptr long)
742 @ stdcall IdnToNameprepUnicode(long wstr long ptr long)
743 @ stdcall IdnToUnicode(long wstr long ptr long)
744 @ stdcall InitAtomTable(long)
745 @ stdcall InitializeSRWLock(ptr)
746 @ stdcall InitializeCriticalSection(ptr)
747 @ stdcall InitializeCriticalSectionAndSpinCount(ptr long)
748 @ stdcall InitializeCriticalSectionEx(ptr long long)
749 @ stdcall InitializeSListHead(ptr) ntdll.RtlInitializeSListHead
750 @ stdcall InitOnceInitialize(ptr) ntdll.RtlRunOnceInitialize
751 @ stdcall -arch=i386 InterlockedCompareExchange (ptr long long)
752 @ stdcall -arch=i386 -ret64 InterlockedCompareExchange64(ptr int64 int64) ntdll.RtlInterlockedCompareExchange64
753 @ stdcall -arch=i386 InterlockedDecrement(ptr)
754 @ stdcall -arch=i386 InterlockedExchange(ptr long)
755 @ stdcall -arch=i386 InterlockedExchangeAdd (ptr long )
756 @ stdcall InterlockedFlushSList(ptr) ntdll.RtlInterlockedFlushSList
757 @ stdcall -arch=i386 InterlockedIncrement(ptr)
758 @ stdcall InterlockedPopEntrySList(ptr) ntdll.RtlInterlockedPopEntrySList
759 @ stdcall InterlockedPushEntrySList(ptr ptr) ntdll.RtlInterlockedPushEntrySList
760 @ stub InvalidateConsoleDIBits
761 @ stdcall InvalidateNLSCache()
762 @ stdcall IsBadCodePtr(ptr)
763 @ stdcall IsBadHugeReadPtr(ptr long)
764 @ stdcall IsBadHugeWritePtr(ptr long)
765 @ stdcall IsBadReadPtr(ptr long)
766 @ stdcall IsBadStringPtrA(ptr long)
767 @ stdcall IsBadStringPtrW(ptr long)
768 @ stdcall IsBadWritePtr(ptr long)
769 @ stdcall IsDBCSLeadByte(long)
770 @ stdcall IsDBCSLeadByteEx(long long)
771 @ stdcall IsDebuggerPresent()
772 @ stub -i386 IsLSCallback
773 @ stdcall IsNormalizedString(long wstr long)
774 @ stdcall IsProcessInJob(long long ptr)
775 @ stdcall IsProcessorFeaturePresent(long)
776 @ stub -i386 IsSLCallback
777 @ stdcall IsSystemResumeAutomatic()
778 @ stdcall IsThreadAFiber()
779 @ stdcall IsValidCodePage(long)
780 @ stdcall IsValidLanguageGroup(long long)
781 @ stdcall IsValidLocale(long long)
782 @ stdcall IsValidLocaleName(wstr)
783 # @ stub IsValidUILanguage
784 @ stdcall IsWow64Process(ptr ptr)
785 @ stdcall K32EmptyWorkingSet(long)
786 @ stdcall K32GetProcessImageFileNameA(long ptr long)
787 @ stdcall K32GetProcessImageFileNameW(long ptr long)
788 @ stdcall K32EnumDeviceDrivers(ptr long ptr)
789 @ stdcall K32EnumPageFilesA(ptr ptr)
790 @ stdcall K32EnumPageFilesW(ptr ptr)
791 @ stdcall K32EnumProcessModules(long ptr long ptr)
792 @ stdcall K32EnumProcesses(ptr long ptr)
793 @ stdcall K32GetDeviceDriverBaseNameA(ptr ptr long)
794 @ stdcall K32GetDeviceDriverBaseNameW(ptr ptr long)
795 @ stdcall K32GetDeviceDriverFileNameA(ptr ptr long)
796 @ stdcall K32GetDeviceDriverFileNameW(ptr ptr long)
797 @ stdcall K32GetMappedFileNameA(long ptr ptr long)
798 @ stdcall K32GetMappedFileNameW(long ptr ptr long)
799 @ stdcall K32GetModuleBaseNameA(long long ptr long)
800 @ stdcall K32GetModuleBaseNameW(long long ptr long)
801 @ stdcall K32GetModuleFileNameExA(long long ptr long)
802 @ stdcall K32GetModuleFileNameExW(long long ptr long)
803 @ stdcall K32GetModuleInformation(long long ptr long)
804 @ stdcall K32GetPerformanceInfo(ptr long)
805 @ stdcall K32GetProcessMemoryInfo(long ptr long)
806 @ stdcall K32GetWsChanges(long ptr long)
807 @ stdcall K32InitializeProcessForWsWatch(long)
808 @ stdcall K32QueryWorkingSet(long ptr long)
809 @ stdcall K32QueryWorkingSetEx(long ptr long)
810 @ stdcall -i386 -private -register K32Thk1632Epilog() krnl386.exe16.K32Thk1632Epilog
811 @ stdcall -i386 -private -register K32Thk1632Prolog() krnl386.exe16.K32Thk1632Prolog
812 @ stdcall LCIDToLocaleName(long ptr long long)
813 @ stdcall LCMapStringA(long long str long ptr long)
814 @ stdcall LCMapStringEx(wstr long wstr long ptr long ptr ptr long)
815 @ stdcall LCMapStringW(long long wstr long ptr long)
816 @ stdcall LZClose(long)
817 # @ stub LZCloseFile
818 @ stdcall LZCopy(long long)
819 # @ stub LZCreateFileW
820 @ stdcall LZDone()
821 @ stdcall LZInit(long)
822 @ stdcall LZOpenFileA(str ptr long)
823 @ stdcall LZOpenFileW(wstr ptr long)
824 @ stdcall LZRead(long ptr long)
825 @ stdcall LZSeek(long long long)
826 @ stdcall LZStart()
827 @ stdcall LeaveCriticalSection(ptr) ntdll.RtlLeaveCriticalSection
828 @ stdcall LoadLibraryA(str)
829 @ stdcall LoadLibraryExA( str long long)
830 @ stdcall LoadLibraryExW(wstr long long)
831 @ stdcall LoadLibraryW(wstr)
832 @ stdcall LoadModule(str ptr)
833 @ stdcall LoadResource(long long)
834 @ stdcall LocalAlloc(long long)
835 @ stdcall LocalCompact(long)
836 @ stdcall LocalFileTimeToFileTime(ptr ptr)
837 @ stdcall LocalFlags(long)
838 @ stdcall LocalFree(long)
839 @ stdcall LocalHandle(ptr)
840 @ stdcall LocalLock(long)
841 @ stdcall LocalReAlloc(long long long)
842 @ stdcall LocalShrink(long long)
843 @ stdcall LocalSize(long)
844 @ stdcall LocalUnlock(long)
845 @ stdcall LocaleNameToLCID(wstr long)
846 @ stdcall LockFile(long long long long long)
847 @ stdcall LockFileEx(long long long long long ptr)
848 @ stdcall LockResource(long)
849 @ stdcall MakeCriticalSectionGlobal(ptr)
850 @ stdcall -i386 -private -norelay MapHInstLS() krnl386.exe16.MapHInstLS
851 @ stdcall -i386 -private -norelay MapHInstLS_PN() krnl386.exe16.MapHInstLS_PN
852 @ stdcall -i386 -private -norelay MapHInstSL() krnl386.exe16.MapHInstSL
853 @ stdcall -i386 -private -norelay MapHInstSL_PN() krnl386.exe16.MapHInstSL_PN
854 @ stdcall -i386 -private MapHModuleLS(long) krnl386.exe16.MapHModuleLS
855 @ stdcall -i386 -private MapHModuleSL(long) krnl386.exe16.MapHModuleSL
856 @ stdcall -i386 -private MapLS(ptr) krnl386.exe16.MapLS
857 @ stdcall -i386 -private MapSL(long) krnl386.exe16.MapSL
858 @ stdcall -i386 -private MapSLFix(long) krnl386.exe16.MapSLFix
859 # @ stub MapUserPhysicalPages
860 # @ stub MapUserPhysicalPagesScatter
861 @ stdcall MapViewOfFile(long long long long long)
862 @ stdcall MapViewOfFileEx(long long long long long ptr)
863 @ stdcall Module32First(long ptr)
864 @ stdcall Module32FirstW(long ptr)
865 @ stdcall Module32Next(long ptr)
866 @ stdcall Module32NextW(long ptr)
867 @ stdcall MoveFileA(str str)
868 @ stdcall MoveFileExA(str str long)
869 @ stdcall MoveFileExW(wstr wstr long)
870 @ stdcall MoveFileW(wstr wstr)
871 @ stdcall MoveFileWithProgressA(str str ptr ptr long)
872 @ stdcall MoveFileWithProgressW(wstr wstr ptr ptr long)
873 @ stdcall MulDiv(long long long)
874 @ stdcall MultiByteToWideChar(long long str long ptr long)
875 @ stdcall NeedCurrentDirectoryForExePathA(str)
876 @ stdcall NeedCurrentDirectoryForExePathW(wstr)
877 # @ stub NlsConvertIntegerToString
878 # @ stub NlsGetCacheUpdateCount
879 # @ stub NlsResetProcessLocale
880 @ stdcall NormalizeString(long wstr long ptr long)
881 @ stub NotifyNLSUserCache
882 # @ stub NumaVirtualQueryNode
883 @ stdcall OpenConsoleW(wstr long long long)
884 @ stub OpenDataFile
885 @ stdcall OpenEventA(long long str)
886 @ stdcall OpenEventW(long long wstr)
887 @ stdcall OpenFile(str ptr long)
888 @ stdcall OpenFileMappingA(long long str)
889 @ stdcall OpenFileMappingW(long long wstr)
890 @ stdcall OpenJobObjectA(long long str)
891 @ stdcall OpenJobObjectW(long long wstr)
892 @ stdcall OpenMutexA(long long str)
893 @ stdcall OpenMutexW(long long wstr)
894 @ stdcall OpenProcess(long long long)
895 @ stdcall OpenProfileUserMapping()
896 @ stdcall OpenSemaphoreA(long long str)
897 @ stdcall OpenSemaphoreW(long long wstr)
898 @ stdcall OpenThread(long long long)
899 @ stdcall -i386 OpenVxDHandle(long)
900 @ stdcall OpenWaitableTimerA(long long str)
901 @ stdcall OpenWaitableTimerW(long long wstr)
902 @ stdcall OutputDebugStringA(str)
903 @ stdcall OutputDebugStringW(wstr)
904 @ stdcall PeekConsoleInputA(ptr ptr long ptr)
905 @ stdcall PeekConsoleInputW(ptr ptr long ptr)
906 @ stdcall PeekNamedPipe(long ptr long ptr ptr ptr)
907 @ stdcall PostQueuedCompletionStatus(long long ptr ptr)
908 @ stdcall PrepareTape(ptr long long)
909 @ stub PrivCopyFileExW
910 @ stub PrivMoveFileIdentityW
911 @ stdcall -i386 -private PrivateFreeLibrary(long) krnl386.exe16.PrivateFreeLibrary
912 @ stdcall -i386 -private PrivateLoadLibrary(str) krnl386.exe16.PrivateLoadLibrary
913 @ stdcall Process32First (ptr ptr)
914 @ stdcall Process32FirstW (ptr ptr)
915 @ stdcall Process32Next (ptr ptr)
916 @ stdcall Process32NextW (ptr ptr)
917 @ stdcall ProcessIdToSessionId(long ptr)
918 @ stdcall PulseEvent(long)
919 @ stdcall PurgeComm(long long)
920 @ stdcall -i386 -private -register QT_Thunk() krnl386.exe16.QT_Thunk
921 @ stdcall QueryActCtxW(long ptr ptr long ptr long ptr)
922 @ stdcall QueryDepthSList(ptr) ntdll.RtlQueryDepthSList
923 @ stdcall QueryDosDeviceA(str ptr long)
924 @ stdcall QueryDosDeviceW(wstr ptr long)
925 @ stdcall QueryFullProcessImageNameA(ptr long ptr ptr)
926 @ stdcall QueryFullProcessImageNameW(ptr long ptr ptr)
927 @ stdcall QueryInformationJobObject(long long ptr long ptr)
928 @ stdcall QueryMemoryResourceNotification(ptr ptr)
929 @ stub QueryNumberOfEventLogRecords
930 @ stub QueryOldestEventLogRecord
931 @ stdcall QueryPerformanceCounter(ptr)
932 @ stdcall QueryPerformanceFrequency(ptr)
933 @ stub QueryWin31IniFilesMappedToRegistry
934 @ stdcall QueueUserAPC(ptr long long)
935 @ stdcall QueueUserWorkItem(ptr ptr long)
936 @ stdcall RaiseException(long long long ptr)
937 @ stdcall ReadConsoleA(long ptr long ptr ptr)
938 @ stdcall ReadConsoleInputA(long ptr long ptr)
939 @ stub ReadConsoleInputExA
940 @ stub ReadConsoleInputExW
941 @ stdcall ReadConsoleInputW(long ptr long ptr)
942 @ stdcall ReadConsoleOutputA(long ptr long long ptr)
943 @ stdcall ReadConsoleOutputAttribute(long ptr long long ptr)
944 @ stdcall ReadConsoleOutputCharacterA(long ptr long long ptr)
945 @ stdcall ReadConsoleOutputCharacterW(long ptr long long ptr)
946 @ stdcall ReadConsoleOutputW(long ptr long long ptr)
947 @ stdcall ReadConsoleW(long ptr long ptr ptr)
948 @ stdcall ReadDirectoryChangesW(long ptr long long long ptr ptr ptr)
949 @ stdcall ReadFile(long ptr long ptr ptr)
950 @ stdcall ReadFileEx(long ptr long ptr ptr)
951 @ stdcall ReadFileScatter(long ptr long ptr ptr)
952 @ stdcall ReadProcessMemory(long ptr ptr long ptr)
953 @ stdcall RegCloseKey(long) advapi32.RegCloseKey
954 @ stdcall RegCreateKeyExA(long str long ptr long long ptr ptr ptr) advapi32.RegCreateKeyExA
955 @ stdcall RegCreateKeyExW(long wstr long ptr long long ptr ptr ptr) advapi32.RegCreateKeyExW
956 @ stdcall RegDeleteKeyExA(long str long long) advapi32.RegDeleteKeyExA
957 @ stdcall RegDeleteKeyExW(long wstr long long) advapi32.RegDeleteKeyExW
958 @ stdcall RegDeleteTreeA(long str) advapi32.RegDeleteTreeA
959 @ stdcall RegDeleteTreeW(long wstr) advapi32.RegDeleteTreeW
960 @ stdcall RegDeleteValueA(long str) advapi32.RegDeleteValueA
961 @ stdcall RegDeleteValueW(long wstr) advapi32.RegDeleteValueW
962 # stub RegDisablePredefinedCacheEx
963 @ stdcall RegEnumKeyExA(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumKeyExA
964 @ stdcall RegEnumKeyExW(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumKeyExW
965 @ stdcall RegEnumValueA(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumValueA
966 @ stdcall RegEnumValueW(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumValueW
967 @ stdcall RegFlushKey(long) advapi32.RegFlushKey
968 @ stdcall RegGetKeySecurity(long long ptr ptr) advapi32.RegGetKeySecurity
969 @ stdcall RegGetValueA(long str str long ptr ptr ptr) advapi32.RegGetValueA
970 @ stdcall RegGetValueW(long wstr wstr long ptr ptr ptr) advapi32.RegGetValueW
971 # stub RegKrnGetGlobalState
972 # stub RegKrnInitialize
973 @ stdcall RegLoadKeyA(long str str) advapi32.RegLoadKeyA
974 @ stdcall RegLoadKeyW(long wstr wstr) advapi32.RegLoadKeyW
975 @ stdcall RegLoadMUIStringA(long str str long ptr long str) advapi32.RegLoadMUIStringA
976 @ stdcall RegLoadMUIStringW(long wstr wstr long ptr long wstr) advapi32.RegLoadMUIStringW
977 @ stdcall RegNotifyChangeKeyValue(long long long long long) advapi32.RegNotifyChangeKeyValue
978 @ stdcall RegOpenCurrentUser(long ptr) advapi32.RegOpenCurrentUser
979 @ stdcall RegOpenKeyExA(long str long long ptr) advapi32.RegOpenKeyExA
980 @ stdcall RegOpenKeyExW(long wstr long long ptr) advapi32.RegOpenKeyExW
981 @ stdcall RegOpenUserClassesRoot(ptr long long ptr) advapi32.RegOpenUserClassesRoot
982 @ stdcall RegQueryInfoKeyA(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) advapi32.RegQueryInfoKeyA
983 @ stdcall RegQueryInfoKeyW(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) advapi32.RegQueryInfoKeyW
984 @ stdcall RegQueryValueExA(long str ptr ptr ptr ptr) advapi32.RegQueryValueExA
985 @ stdcall RegQueryValueExW(long wstr ptr ptr ptr ptr) advapi32.RegQueryValueExW
986 @ stdcall RegRestoreKeyA(long str long) advapi32.RegRestoreKeyA
987 @ stdcall RegRestoreKeyW(long wstr long) advapi32.RegRestoreKeyW
988 # stub RegSaveKeyExA
989 # stub RegSaveKeyExW
990 @ stdcall RegSetKeySecurity(long long ptr) advapi32.RegSetKeySecurity
991 @ stdcall RegSetValueExA(long str long long ptr long) advapi32.RegSetValueExA
992 @ stdcall RegSetValueExW(long wstr long long ptr long) advapi32.RegSetValueExW
993 @ stdcall RegUnLoadKeyA(long str) advapi32.RegUnLoadKeyA
994 @ stdcall RegUnLoadKeyW(long wstr) advapi32.RegUnLoadKeyW
995 @ stdcall RegisterApplicationRecoveryCallback(ptr ptr long long)
996 @ stdcall RegisterApplicationRestart(wstr long)
997 @ stub RegisterConsoleIME
998 @ stub RegisterConsoleOS2
999 @ stub RegisterConsoleVDM
1000 @ stdcall RegisterServiceProcess(long long)
1001 @ stub RegisterSysMsgHandler
1002 @ stub RegisterWaitForInputIdle
1003 @ stdcall RegisterWaitForSingleObject(ptr long ptr ptr long long)
1004 @ stdcall RegisterWaitForSingleObjectEx(long ptr ptr long long)
1005 @ stub RegisterWowBaseHandlers
1006 @ stub RegisterWowExec
1007 @ stdcall ReinitializeCriticalSection(ptr)
1008 @ stdcall ReleaseActCtx(ptr)
1009 @ stdcall ReleaseMutex(long)
1010 @ stdcall ReleaseSemaphore(long long ptr)
1011 @ stdcall ReleaseSRWLockExclusive(ptr)
1012 @ stdcall ReleaseSRWLockShared(ptr)
1013 @ stdcall RemoveDirectoryA(str)
1014 @ stdcall RemoveDirectoryW(wstr)
1015 # @ stub RemoveLocalAlternateComputerNameA
1016 # @ stub RemoveLocalAlternateComputerNameW
1017 @ stdcall RemoveVectoredExceptionHandler(ptr) ntdll.RtlRemoveVectoredExceptionHandler
1018 @ stdcall ReplaceFile(wstr wstr wstr long ptr ptr) ReplaceFileW
1019 @ stdcall ReplaceFileA(str str str long ptr ptr)
1020 @ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr)
1021 @ stub RequestDeviceWakeup
1022 @ stdcall RequestWakeupLatency(long)
1023 @ stdcall ResetEvent(long)
1024 @ stdcall ResetWriteWatch(ptr long)
1025 @ stdcall RestoreLastError(long) ntdll.RtlRestoreLastWin32Error
1026 @ stdcall ResumeThread(long)
1027 @ cdecl -arch=x86_64 RtlAddFunctionTable(ptr long long) ntdll.RtlAddFunctionTable
1028 @ stdcall -register RtlCaptureContext(ptr) ntdll.RtlCaptureContext
1029 @ stdcall RtlCaptureStackBackTrace(long long ptr ptr) ntdll.RtlCaptureStackBackTrace
1030 @ stdcall -arch=x86_64 RtlCompareMemory(ptr ptr long) ntdll.RtlCompareMemory
1031 @ cdecl -arch=x86_64 RtlDeleteFunctionTable(ptr) ntdll.RtlDeleteFunctionTable
1032 @ stdcall RtlFillMemory(ptr long long) ntdll.RtlFillMemory
1033 @ stdcall -arch=x86_64 RtlLookupFunctionEntry(long ptr ptr) ntdll.RtlLookupFunctionEntry
1034 @ stdcall RtlMoveMemory(ptr ptr long) ntdll.RtlMoveMemory
1035 @ stdcall -arch=x86_64,arm RtlPcToFileHeader(ptr ptr) ntdll.RtlPcToFileHeader
1036 @ stdcall -arch=arm -register RtlRaiseException(ptr) ntdll.RtlRaiseException
1037 @ stdcall RtlUnwind(ptr ptr ptr long) ntdll.RtlUnwind
1038 @ stdcall -arch=x86_64 RtlUnwindEx(long long ptr long ptr) ntdll.RtlUnwindEx
1039 @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr) ntdll.RtlVirtualUnwind
1040 @ stdcall RtlZeroMemory(ptr long) ntdll.RtlZeroMemory
1041 @ stdcall -i386 -private -norelay SMapLS() krnl386.exe16.SMapLS
1042 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_12() krnl386.exe16.SMapLS_IP_EBP_12
1043 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_16() krnl386.exe16.SMapLS_IP_EBP_16
1044 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_20() krnl386.exe16.SMapLS_IP_EBP_20
1045 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_24() krnl386.exe16.SMapLS_IP_EBP_24
1046 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_28() krnl386.exe16.SMapLS_IP_EBP_28
1047 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_32() krnl386.exe16.SMapLS_IP_EBP_32
1048 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_36() krnl386.exe16.SMapLS_IP_EBP_36
1049 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_40() krnl386.exe16.SMapLS_IP_EBP_40
1050 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_8() krnl386.exe16.SMapLS_IP_EBP_8
1051 @ stdcall -i386 -private -norelay SUnMapLS() krnl386.exe16.SUnMapLS
1052 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_12() krnl386.exe16.SUnMapLS_IP_EBP_12
1053 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_16() krnl386.exe16.SUnMapLS_IP_EBP_16
1054 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_20() krnl386.exe16.SUnMapLS_IP_EBP_20
1055 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_24() krnl386.exe16.SUnMapLS_IP_EBP_24
1056 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_28() krnl386.exe16.SUnMapLS_IP_EBP_28
1057 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_32() krnl386.exe16.SUnMapLS_IP_EBP_32
1058 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_36() krnl386.exe16.SUnMapLS_IP_EBP_36
1059 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_40() krnl386.exe16.SUnMapLS_IP_EBP_40
1060 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_8() krnl386.exe16.SUnMapLS_IP_EBP_8
1061 @ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr)
1062 @ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr)
1063 @ stdcall SearchPathA(str str str long ptr ptr)
1064 @ stdcall SearchPathW(wstr wstr wstr long ptr ptr)
1065 @ stdcall SetCPGlobal(long)
1066 @ stdcall SetCalendarInfoA(long long long str)
1067 @ stdcall SetCalendarInfoW(long long long wstr)
1068 # @ stub SetClientTimeZoneInformation
1069 # @ stub SetComPlusPackageInstallStatus
1070 @ stdcall SetCommBreak(long)
1071 @ stdcall SetCommConfig(long ptr long)
1072 @ stdcall SetCommMask(long ptr)
1073 @ stdcall SetCommState(long ptr)
1074 @ stdcall SetCommTimeouts(long ptr)
1075 @ stdcall SetComputerNameA(str)
1076 @ stdcall SetComputerNameExA(long str)
1077 @ stdcall SetComputerNameExW(long wstr)
1078 @ stdcall SetComputerNameW(wstr)
1079 @ stdcall SetConsoleActiveScreenBuffer(long)
1080 @ stdcall SetConsoleCP(long)
1081 @ stub SetConsoleCommandHistoryMode
1082 @ stdcall SetConsoleCtrlHandler(ptr long)
1083 @ stub SetConsoleCursor
1084 @ stdcall SetConsoleCursorInfo(long ptr)
1085 @ stub SetConsoleCursorMode
1086 @ stdcall SetConsoleCursorPosition(long long)
1087 @ stdcall SetConsoleDisplayMode(long long ptr)
1088 @ stub SetConsoleFont
1089 @ stub SetConsoleHardwareState
1090 @ stdcall SetConsoleIcon(ptr)
1091 @ stdcall SetConsoleInputExeNameA(ptr)
1092 @ stdcall SetConsoleInputExeNameW(ptr)
1093 @ stub SetConsoleKeyShortcuts
1094 @ stub SetConsoleLocalEUDC
1095 @ stub SetConsoleMaximumWindowSize
1096 @ stub SetConsoleMenuClose
1097 @ stdcall SetConsoleMode(long long)
1098 @ stub SetConsoleNlsMode
1099 @ stub SetConsoleNumberOfCommandsA
1100 @ stub SetConsoleNumberOfCommandsW
1101 @ stub SetConsoleOS2OemFormat
1102 @ stdcall SetConsoleOutputCP(long)
1103 @ stub SetConsolePalette
1104 @ stdcall SetConsoleScreenBufferSize(long long)
1105 @ stdcall SetConsoleTextAttribute(long long)
1106 @ stdcall SetConsoleTitleA(str)
1107 @ stdcall SetConsoleTitleW(wstr)
1108 @ stdcall SetConsoleWindowInfo(long long ptr)
1109 @ stdcall SetCriticalSectionSpinCount(ptr long) ntdll.RtlSetCriticalSectionSpinCount
1110 @ stdcall SetCurrentDirectoryA(str)
1111 @ stdcall SetCurrentDirectoryW(wstr)
1112 @ stub SetDaylightFlag
1113 @ stdcall SetDefaultCommConfigA(str ptr long)
1114 @ stdcall SetDefaultCommConfigW(wstr ptr long)
1115 @ stdcall SetDllDirectoryA(str)
1116 @ stdcall SetDllDirectoryW(wstr)
1117 @ stdcall SetEndOfFile(long)
1118 @ stdcall SetEnvironmentVariableA(str str)
1119 @ stdcall SetEnvironmentVariableW(wstr wstr)
1120 @ stdcall SetErrorMode(long)
1121 @ stdcall SetEvent(long)
1122 @ stdcall SetFileApisToANSI()
1123 @ stdcall SetFileApisToOEM()
1124 @ stdcall SetFileAttributesA(str long)
1125 @ stdcall SetFileAttributesW(wstr long)
1126 @ stdcall SetFilePointer(long long ptr long)
1127 @ stdcall SetFilePointerEx(long int64 ptr long)
1128 # @ stub SetFileShortNameA
1129 # @ stub SetFileShortNameW
1130 @ stdcall SetFileTime(long ptr ptr ptr)
1131 @ stdcall SetFileValidData(ptr int64)
1132 # @ stub SetFirmwareEnvironmentVariableA
1133 # @ stub SetFirmwareEnvironmentVariableW
1134 @ stdcall SetHandleContext(long long)
1135 @ stdcall SetHandleCount(long)
1136 @ stdcall SetHandleInformation(long long long)
1137 @ stdcall SetInformationJobObject(long long ptr long)
1138 @ stub SetLastConsoleEventActive
1139 @ stdcall SetLastError(long)
1140 # @ stub SetLocalPrimaryComputerNameA
1141 # @ stub SetLocalPrimaryComputerNameW
1142 @ stdcall SetLocalTime(ptr)
1143 @ stdcall SetLocaleInfoA(long long str)
1144 @ stdcall SetLocaleInfoW(long long wstr)
1145 @ stdcall SetMailslotInfo(long long)
1146 @ stub SetMessageWaitingIndicator
1147 @ stdcall SetNamedPipeHandleState(long ptr ptr ptr)
1148 @ stdcall SetPriorityClass(long long)
1149 @ stdcall SetProcessAffinityMask(long long)
1150 @ stdcall SetProcessDEPPolicy(long)
1151 @ stdcall SetProcessPriorityBoost(long long)
1152 @ stdcall SetProcessShutdownParameters(long long)
1153 @ stdcall SetProcessWorkingSetSize(long long long)
1154 @ stdcall SetStdHandle(long long)
1155 @ stdcall SetSystemPowerState(long long)
1156 @ stdcall SetSystemTime(ptr)
1157 @ stdcall SetSystemTimeAdjustment(long long)
1158 @ stdcall SetTapeParameters(ptr long ptr)
1159 @ stdcall SetTapePosition(ptr long long long long long)
1160 @ stdcall SetTermsrvAppInstallMode(long)
1161 @ stdcall SetThreadAffinityMask(long long)
1162 @ stdcall SetThreadContext(long ptr)
1163 @ stdcall SetThreadErrorMode(long ptr)
1164 @ stdcall SetThreadExecutionState(long)
1165 @ stdcall SetThreadIdealProcessor(long long)
1166 @ stdcall SetThreadLocale(long)
1167 @ stdcall SetThreadPreferredUILanguages(long ptr ptr)
1168 @ stdcall SetThreadPriority(long long)
1169 @ stdcall SetThreadPriorityBoost(long long)
1170 @ stdcall SetThreadStackGuarantee(ptr)
1171 @ stdcall SetThreadUILanguage(long)
1172 @ stdcall SetTimeZoneInformation(ptr)
1173 @ stub SetTimerQueueTimer
1174 @ stdcall SetUnhandledExceptionFilter(ptr)
1175 @ stdcall SetUserGeoID(long)
1176 @ stub SetVDMCurrentDirectories
1177 @ stdcall SetVolumeLabelA(str str)
1178 @ stdcall SetVolumeLabelW(wstr wstr)
1179 @ stub SetVolumeMountPointA
1180 @ stub SetVolumeMountPointW
1181 @ stdcall SetWaitableTimer(long ptr long ptr ptr long)
1182 @ stdcall SetupComm(long long long)
1183 @ stub ShowConsoleCursor
1184 @ stdcall SignalObjectAndWait(long long long long)
1185 @ stdcall SizeofResource(long long)
1186 @ stdcall Sleep(long)
1187 @ stdcall SleepEx(long long)
1188 @ stdcall SuspendThread(long)
1189 @ stdcall SwitchToFiber(ptr)
1190 @ stdcall SwitchToThread()
1191 @ stdcall SystemTimeToFileTime(ptr ptr)
1192 @ stdcall SystemTimeToTzSpecificLocalTime (ptr ptr ptr)
1193 @ stdcall TerminateJobObject(long long)
1194 @ stdcall TerminateProcess(long long)
1195 @ stdcall TerminateThread(long long)
1196 @ stdcall TermsrvAppInstallMode()
1197 @ stdcall Thread32First(long ptr)
1198 @ stdcall Thread32Next(long ptr)
1199 @ stdcall -i386 -private ThunkConnect32(ptr str str str ptr ptr) krnl386.exe16.ThunkConnect32
1200 @ stdcall TlsAlloc()
1201 @ stdcall TlsAllocInternal() TlsAlloc
1202 @ stdcall TlsFree(long)
1203 @ stdcall TlsFreeInternal(long) TlsFree
1204 @ stdcall TlsGetValue(long)
1205 @ stdcall TlsSetValue(long ptr)
1206 @ stdcall Toolhelp32ReadProcessMemory(long ptr ptr long ptr)
1207 @ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr)
1208 @ stdcall TransmitCommChar(long long)
1209 @ stub TrimVirtualBuffer
1210 @ stdcall TryEnterCriticalSection(ptr) ntdll.RtlTryEnterCriticalSection
1211 @ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr)
1212 @ stdcall -i386 -private UTRegister(long str str str ptr ptr ptr) krnl386.exe16.UTRegister
1213 @ stdcall -i386 -private UTUnRegister(long) krnl386.exe16.UTUnRegister
1214 @ stdcall -i386 -private UnMapLS(long) krnl386.exe16.UnMapLS
1215 @ stdcall -i386 -private -norelay UnMapSLFixArray(long long) krnl386.exe16.UnMapSLFixArray
1216 @ stdcall UnhandledExceptionFilter(ptr)
1217 @ stdcall UninitializeCriticalSection(ptr)
1218 @ stdcall UnlockFile(long long long long long)
1219 @ stdcall UnlockFileEx(long long long long ptr)
1220 @ stdcall UnmapViewOfFile(ptr)
1221 # @ stub UnregisterConsoleIME
1222 @ stdcall UnregisterWait(long)
1223 @ stdcall UnregisterWaitEx(long long)
1224 @ stdcall UpdateResourceA(long str str long ptr long)
1225 @ stdcall UpdateResourceW(long wstr wstr long ptr long)
1226 @ stub VDMConsoleOperation
1227 @ stub VDMOperationStarted
1228 @ stub ValidateLCType
1229 @ stub ValidateLocale
1230 @ stdcall VerLanguageNameA(long str long)
1231 @ stdcall VerLanguageNameW(long wstr long)
1232 @ stdcall -ret64 VerSetConditionMask(long long long long) ntdll.VerSetConditionMask
1233 @ stdcall VerifyConsoleIoHandle(long)
1234 @ stdcall VerifyVersionInfoA(long long int64)
1235 @ stdcall VerifyVersionInfoW(long long int64)
1236 @ stdcall VirtualAlloc(ptr long long long)
1237 @ stdcall VirtualAllocEx(long ptr long long long)
1238 @ stub VirtualBufferExceptionHandler
1239 @ stdcall VirtualFree(ptr long long)
1240 @ stdcall VirtualFreeEx(long ptr long long)
1241 @ stdcall VirtualLock(ptr long)
1242 @ stdcall VirtualProtect(ptr long long ptr)
1243 @ stdcall VirtualProtectEx(long ptr long long ptr)
1244 @ stdcall VirtualQuery(ptr ptr long)
1245 @ stdcall VirtualQueryEx(long ptr ptr long)
1246 @ stdcall VirtualUnlock(ptr long)
1247 @ stdcall WTSGetActiveConsoleSessionId()
1248 @ stdcall WaitCommEvent(long ptr ptr)
1249 @ stdcall WaitForDebugEvent(ptr long)
1250 @ stdcall WaitForMultipleObjects(long ptr long long)
1251 @ stdcall WaitForMultipleObjectsEx(long ptr long long long)
1252 @ stdcall WaitForSingleObject(long long)
1253 @ stdcall WaitForSingleObjectEx(long long long)
1254 @ stdcall WaitNamedPipeA (str long)
1255 @ stdcall WaitNamedPipeW (wstr long)
1256 @ stdcall WerRegisterFile(wstr long long)
1257 @ stdcall WerRegisterMemoryBlock(ptr long)
1258 @ stdcall WerRegisterRuntimeExceptionModule(wstr ptr)
1259 @ stdcall WerSetFlags(long)
1260 @ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr)
1261 @ stdcall WinExec(str long)
1262 @ stdcall Wow64EnableWow64FsRedirection(long)
1263 @ stdcall Wow64DisableWow64FsRedirection(ptr)
1264 @ stdcall Wow64RevertWow64FsRedirection(ptr)
1265 @ stdcall WriteConsoleA(long ptr long ptr ptr)
1266 @ stdcall WriteConsoleInputA(long ptr long ptr)
1267 @ stub WriteConsoleInputVDMA
1268 @ stub WriteConsoleInputVDMW
1269 @ stdcall WriteConsoleInputW(long ptr long ptr)
1270 @ stdcall WriteConsoleOutputA(long ptr long long ptr)
1271 @ stdcall WriteConsoleOutputAttribute(long ptr long long ptr)
1272 @ stdcall WriteConsoleOutputCharacterA(long ptr long long ptr)
1273 @ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr)
1274 @ stdcall WriteConsoleOutputW(long ptr long long ptr)
1275 @ stdcall WriteConsoleW(long ptr long ptr ptr)
1276 @ stdcall WriteFile(long ptr long ptr ptr)
1277 @ stdcall WriteFileEx(long ptr long ptr ptr)
1278 @ stdcall WriteFileGather(long ptr long ptr ptr)
1279 @ stdcall WritePrivateProfileSectionA(str str str)
1280 @ stdcall WritePrivateProfileSectionW(wstr wstr wstr)
1281 @ stdcall WritePrivateProfileStringA(str str str str)
1282 @ stdcall WritePrivateProfileStringW(wstr wstr wstr wstr)
1283 @ stdcall WritePrivateProfileStructA (str str ptr long str)
1284 @ stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr)
1285 @ stdcall WriteProcessMemory(long ptr ptr long ptr)
1286 @ stdcall WriteProfileSectionA(str str)
1287 @ stdcall WriteProfileSectionW(str str)
1288 @ stdcall WriteProfileStringA(str str str)
1289 @ stdcall WriteProfileStringW(wstr wstr wstr)
1290 @ stdcall WriteTapemark(ptr long long long)
1291 @ stdcall ZombifyActCtx(ptr)
1292 @ stdcall -arch=x86_64 -private __C_specific_handler(ptr long ptr ptr) ntdll.__C_specific_handler
1293 @ stdcall -arch=x86_64 -private -norelay __chkstk() ntdll.__chkstk
1294 @ stub _DebugOut
1295 @ stub _DebugPrintf
1296 @ stdcall _hread(long ptr long)
1297 @ stdcall _hwrite(long ptr long)
1298 @ stdcall _lclose(long)
1299 @ stdcall _lcreat(str long)
1300 @ stdcall _llseek(long long long)
1301 @ stdcall -arch=x86_64 -private _local_unwind(ptr ptr) ntdll._local_unwind
1302 @ stdcall _lopen(str long)
1303 @ stdcall _lread(long ptr long)
1304 @ stdcall _lwrite(long ptr long)
1305 @ stub dprintf
1306 @ stdcall lstrcat(str str) lstrcatA
1307 @ stdcall lstrcatA(str str)
1308 @ stdcall lstrcatW(wstr wstr)
1309 @ stdcall lstrcmp(str str) lstrcmpA
1310 @ stdcall lstrcmpA(str str)
1311 @ stdcall lstrcmpW(wstr wstr)
1312 @ stdcall lstrcmpi(str str) lstrcmpiA
1313 @ stdcall lstrcmpiA(str str)
1314 @ stdcall lstrcmpiW(wstr wstr)
1315 @ stdcall lstrcpy(ptr str) lstrcpyA
1316 @ stdcall lstrcpyA(ptr str)
1317 @ stdcall lstrcpyW(ptr wstr)
1318 @ stdcall lstrcpyn(ptr str long) lstrcpynA
1319 @ stdcall lstrcpynA(ptr str long)
1320 @ stdcall lstrcpynW(ptr wstr long)
1321 @ stdcall lstrlen(str) lstrlenA
1322 @ stdcall lstrlenA(str)
1323 @ stdcall lstrlenW(wstr)
1325 ################################################################
1326 # Wine internal extensions
1328 # All functions must be prefixed with '__wine_' (for internal functions)
1329 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1331 # 16-bit relays (for backwards compatibility)
1332 @ cdecl -i386 -private __wine_dll_register_16(ptr str)
1333 @ cdecl -i386 -private __wine_dll_unregister_16(ptr)
1334 @ stub -i386 __wine_call_from_16_regs
1336 # Unix files
1337 @ cdecl wine_get_unix_file_name(wstr)
1338 @ cdecl wine_get_dos_file_name(str)
1340 # Init code
1341 @ cdecl __wine_kernel_init()