Implement VerSetConditionMask by forwarding to ntdll.
[wine] / dlls / kernel / kernel32.spec
1 # Functions exported by the Win95 kernel32.dll
2 # (these need to have these exact ordinals, for some win95 dlls
3 #  import kernel32.dll by ordinal)
4
5 # names of undocumented ordinal only calls are taken from:
6 # - k32exp.h by Andrew Schulman
7 # - error messages and strings from the debug version of kernel32.dll
8 # - code generated by the MS Thunk Compiler
9 # - symbols exported by the Oct 94 beta version of kernel32.dll
10
11   1 stdcall -register -i386 VxDCall0(long) VxDCall
12   2 stdcall -register -i386 VxDCall1(long) VxDCall
13   3 stdcall -register -i386 VxDCall2(long) VxDCall
14   4 stdcall -register -i386 VxDCall3(long) VxDCall
15   5 stdcall -register -i386 VxDCall4(long) VxDCall
16   6 stdcall -register -i386 VxDCall5(long) VxDCall
17   7 stdcall -register -i386 VxDCall6(long) VxDCall
18   8 stdcall -register -i386 VxDCall7(long) VxDCall
19   9 stdcall -register -i386 VxDCall8(long) VxDCall
20  10 stdcall k32CharToOemA(str ptr) k32CharToOemA
21  11 stdcall k32CharToOemBuffA(str ptr long) k32CharToOemBuffA
22  12 stdcall k32OemToCharA(ptr ptr) k32OemToCharA
23  13 stdcall k32OemToCharBuffA(ptr ptr long) k32OemToCharBuffA
24  14 stdcall k32LoadStringA(long long ptr long) k32LoadStringA
25  15 varargs k32wsprintfA(str str) k32wsprintfA
26  16 stdcall k32wvsprintfA(ptr str ptr) k32wvsprintfA
27  17 stdcall -register -i386 CommonUnimpStub() CommonUnimpStub
28  18 stdcall GetProcessDword(long long) GetProcessDword
29  19 stub ThunkTheTemplateHandle
30  20 stdcall DosFileHandleToWin32Handle(long) DosFileHandleToWin32Handle
31  21 stdcall Win32HandleToDosFileHandle(long) Win32HandleToDosFileHandle
32  22 stdcall DisposeLZ32Handle(long) DisposeLZ32Handle
33  23 stub GDIReallyCares
34  24 stdcall GlobalAlloc16(long long) GlobalAlloc16
35  25 stdcall GlobalLock16(long) GlobalLock16
36  26 stdcall GlobalUnlock16(long) GlobalUnlock16
37  27 stdcall GlobalFix16(long) GlobalFix16
38  28 stdcall GlobalUnfix16(long) GlobalUnfix16
39  29 stdcall GlobalWire16(long) GlobalWire16
40  30 stdcall GlobalUnWire16(long) GlobalUnWire16
41  31 stdcall GlobalFree16(long) GlobalFree16
42  32 stdcall GlobalSize16(long) GlobalSize16
43  33 stdcall HouseCleanLogicallyDeadHandles() HouseCleanLogicallyDeadHandles
44  34 stdcall GetWin16DOSEnv() GetWin16DOSEnv
45  35 stdcall LoadLibrary16(str) LoadLibrary16
46  36 stdcall FreeLibrary16(long) FreeLibrary16
47  37 stdcall GetProcAddress16(long str) WIN32_GetProcAddress16
48  38 stdcall -register -i386 AllocMappedBuffer() AllocMappedBuffer
49  39 stdcall -register -i386 FreeMappedBuffer() FreeMappedBuffer
50  40 stdcall -register -i386 OT_32ThkLSF() OT_32ThkLSF
51  41 stdcall ThunkInitLSF(long str long str str) ThunkInitLSF
52  42 stdcall -register -i386 LogApiThkLSF(str) LogApiThkLSF
53  43 stdcall ThunkInitLS(long str long str str) ThunkInitLS
54  44 stdcall -register -i386 LogApiThkSL(str) LogApiThkSL
55  45 stdcall -register -i386 Common32ThkLS() Common32ThkLS
56  46 stdcall ThunkInitSL(long str long str str) ThunkInitSL
57  47 stdcall -register -i386 LogCBThkSL(str) LogCBThkSL
58  48 stdcall ReleaseThunkLock(ptr) ReleaseThunkLock
59  49 stdcall RestoreThunkLock(long) RestoreThunkLock
60
61  51 stdcall -register -i386 W32S_BackTo32() W32S_BackTo32
62  52 stdcall GetThunkBuff() GetThunkBuff
63  53 stdcall GetThunkStuff(str str) GetThunkStuff
64  54 stdcall K32WOWCallback16(long long) K32WOWCallback16
65  55 stdcall K32WOWCallback16Ex(ptr long long ptr ptr) K32WOWCallback16Ex
66  56 stdcall K32WOWGetVDMPointer(long long long) K32WOWGetVDMPointer
67  57 stdcall K32WOWHandle32(long long) K32WOWHandle32
68  58 stdcall K32WOWHandle16(long long) K32WOWHandle16
69  59 stdcall K32WOWGlobalAlloc16(long long) K32WOWGlobalAlloc16
70  60 stdcall K32WOWGlobalLock16(long) K32WOWGlobalLock16
71  61 stdcall K32WOWGlobalUnlock16(long) K32WOWGlobalUnlock16
72  62 stdcall K32WOWGlobalFree16(long) K32WOWGlobalFree16
73  63 stdcall K32WOWGlobalAllocLock16(long long ptr) K32WOWGlobalAllocLock16
74  64 stdcall K32WOWGlobalUnlockFree16(long) K32WOWGlobalUnlockFree16
75  65 stdcall K32WOWGlobalLockSize16(long ptr) K32WOWGlobalLockSize16
76  66 stdcall K32WOWYield16() K32WOWYield16
77  67 stdcall K32WOWDirectedYield16(long) K32WOWDirectedYield16
78  68 stdcall K32WOWGetVDMPointerFix(long long long) K32WOWGetVDMPointerFix
79  69 stdcall K32WOWGetVDMPointerUnfix(long) K32WOWGetVDMPointerUnfix
80  70 stdcall K32WOWGetDescriptor(long long) K32WOWGetDescriptor
81  71 stub IsThreadId
82  72 forward K32RtlLargeIntegerAdd ntdll.RtlLargeIntegerAdd
83  73 forward K32RtlEnlargedIntegerMultiply ntdll.RtlEnlargedIntegerMultiply
84  74 forward K32RtlEnlargedUnsignedMultiply ntdll.RtlEnlargedUnsignedMultiply
85  75 forward K32RtlEnlargedUnsignedDivide ntdll.RtlEnlargedUnsignedDivide
86  76 forward K32RtlExtendedLargeIntegerDivide ntdll.RtlExtendedLargeIntegerDivide
87  77 forward K32RtlExtendedMagicDivide ntdll.RtlExtendedMagicDivide
88  78 forward K32RtlExtendedIntegerMultiply ntdll.RtlExtendedIntegerMultiply
89  79 forward K32RtlLargeIntegerShiftLeft ntdll.RtlLargeIntegerShiftLeft
90  80 forward K32RtlLargeIntegerShiftRight ntdll.RtlLargeIntegerShiftRight
91  81 forward K32RtlLargeIntegerArithmeticShift ntdll.RtlLargeIntegerArithmeticShift
92  82 forward K32RtlLargeIntegerNegate ntdll.RtlLargeIntegerNegate
93  83 forward K32RtlLargeIntegerSubtract ntdll.RtlLargeIntegerSubtract
94  84 forward K32RtlConvertLongToLargeInteger ntdll.RtlConvertLongToLargeInteger
95  85 forward K32RtlConvertUlongToLargeInteger ntdll.RtlConvertUlongToLargeInteger
96  86 stdcall @(ptr) _KERNEL32_86
97  87 stdcall SSOnBigStack() SSOnBigStack
98  88 varargs SSCall(long long ptr) SSCall
99  89 stdcall -register -i386 FT_PrologPrime() FT_PrologPrime
100  90 stdcall -register -i386 QT_ThunkPrime() QT_ThunkPrime
101  91 stdcall PK16FNF(ptr) PK16FNF
102  92 stdcall GetPK16SysVar() GetPK16SysVar
103  93 stdcall GetpWin16Lock(ptr) GetpWin16Lock
104  94 stdcall _CheckNotSysLevel(ptr) _CheckNotSysLevel
105  95 stdcall _ConfirmSysLevel(ptr) _ConfirmSysLevel
106  96 stdcall _ConfirmWin16Lock() _ConfirmWin16Lock
107  97 stdcall _EnterSysLevel(ptr) _EnterSysLevel
108  98 stdcall _LeaveSysLevel(ptr) _LeaveSysLevel
109  99 stdcall @(long) _KERNEL32_99
110 100 stdcall @(long long long) _KERNEL32_100
111 101 stub @
112 102 stub @
113 103 stub @
114 104 stub @
115 105 stub @
116 106 stub @
117 107 stub @
118 108 stub @
119 109 stub @
120 110 stub @
121 111 stub @
122 112 stub @
123 113 stub @
124 114 stub @
125 115 stub @
126 116 stub @
127 117 stub @
128
129 119 stub @
130 120 stub @
131 121 stub @
132 122 stub @
133
134 # functions exported by name, ordinal doesn't matter
135
136 @ stdcall AddAtomA(str) AddAtomA
137 @ stdcall AddAtomW(wstr) AddAtomW
138 @ stdcall AllocConsole() AllocConsole
139 @ stub AllocLSCallback
140 @ stdcall AllocSLCallback(ptr ptr) AllocSLCallback
141 @ stdcall AreFileApisANSI() AreFileApisANSI
142 @ stdcall BackupRead(ptr ptr long ptr long long ptr) BackupRead
143 @ stdcall BackupSeek(ptr long long ptr ptr ptr) BackupSeek
144 @ stdcall BackupWrite(ptr ptr long ptr long long ptr) BackupWrite
145 @ stdcall Beep(long long) Beep
146 @ stub BeginUpdateResourceA
147 @ stub BeginUpdateResourceW
148 @ stdcall BuildCommDCBA(str ptr) BuildCommDCBA
149 @ stdcall BuildCommDCBAndTimeoutsA(str ptr ptr) BuildCommDCBAndTimeoutsA
150 @ stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr) BuildCommDCBAndTimeoutsW
151 @ stdcall BuildCommDCBW(wstr ptr) BuildCommDCBW
152 @ stdcall CallNamedPipeA(str ptr long ptr long ptr long) CallNamedPipeA
153 @ stdcall CallNamedPipeW(wstr ptr long ptr long ptr long) CallNamedPipeW
154 @ stub Callback12
155 @ stub Callback16
156 @ stub Callback20
157 @ stub Callback24
158 @ stub Callback28
159 @ stub Callback32
160 @ stub Callback36
161 @ stub Callback4
162 @ stub Callback40
163 @ stub Callback44
164 @ stub Callback48
165 @ stub Callback52
166 @ stub Callback56
167 @ stub Callback60
168 @ stub Callback64
169 @ stub Callback8
170 @ stub CancelDeviceWakeupRequest
171 @ stub ChangeTimerQueueTimer
172 @ stdcall ClearCommBreak(long) ClearCommBreak
173 @ stdcall ClearCommError(long ptr ptr) ClearCommError
174 @ stdcall CloseHandle(long) CloseHandle
175 @ stdcall CloseProfileUserMapping() CloseProfileUserMapping
176 @ stub CloseSystemHandle
177 @ stdcall CommConfigDialogA(str long ptr) CommConfigDialogA
178 @ stdcall CommConfigDialogW(wstr long ptr) CommConfigDialogW
179 @ stdcall CompareFileTime(ptr ptr) CompareFileTime
180 @ stdcall CompareStringA(long long str long str long) CompareStringA
181 @ stdcall CompareStringW(long long wstr long wstr long) CompareStringW
182 @ stdcall ConnectNamedPipe(long ptr) ConnectNamedPipe
183 @ stdcall ContinueDebugEvent(long long long) ContinueDebugEvent
184 @ stdcall ConvertDefaultLocale (long) ConvertDefaultLocale
185 @ stdcall ConvertFiberToThread() ConvertFiberToThread
186 @ stdcall ConvertThreadToFiber(ptr) ConvertThreadToFiber
187 @ stdcall ConvertThreadToFiberEx(ptr long) ConvertThreadToFiberEx
188 @ stdcall ConvertToGlobalHandle(long) ConvertToGlobalHandle
189 @ stdcall CopyFileA(str str long) CopyFileA
190 @ stdcall CopyFileW(wstr wstr long) CopyFileW
191 @ stdcall CreateConsoleScreenBuffer(long long ptr long ptr) CreateConsoleScreenBuffer
192 @ stdcall CreateDirectoryA(str ptr) CreateDirectoryA
193 @ stdcall CreateDirectoryExA(str str ptr) CreateDirectoryExA
194 @ stdcall CreateDirectoryExW(wstr wstr ptr) CreateDirectoryExW
195 @ stdcall CreateDirectoryW(wstr ptr) CreateDirectoryW
196 @ stdcall CreateEventA(ptr long long str) CreateEventA
197 @ stdcall CreateEventW(ptr long long wstr) CreateEventW
198 @ stdcall CreateFileA(str long long ptr long long long) CreateFileA
199 @ stdcall CreateFileMappingA(long ptr long long long str) CreateFileMappingA
200 @ stdcall CreateFileMappingW(long ptr long long long wstr) CreateFileMappingW
201 @ stdcall CreateFileW(wstr long long ptr long long long) CreateFileW
202 @ stdcall CreateIoCompletionPort(long long long long) CreateIoCompletionPort
203 @ stub CreateKernelThread
204 @ stdcall CreateMailslotA(ptr long long ptr) CreateMailslotA
205 @ stdcall CreateMailslotW(ptr long long ptr) CreateMailslotW
206 @ stdcall CreateMutexA(ptr long str) CreateMutexA
207 @ stdcall CreateMutexW(ptr long wstr) CreateMutexW
208 @ stdcall CreateNamedPipeA(str long long long long long long ptr) CreateNamedPipeA
209 @ stdcall CreateNamedPipeW(wstr long long long long long long ptr) CreateNamedPipeW
210 @ stdcall CreatePipe(ptr ptr ptr long) CreatePipe
211 @ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr) CreateProcessA
212 @ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr) CreateProcessW
213 @ stub CreateRemoteThread
214 @ stdcall CreateSemaphoreA(ptr long long str) CreateSemaphoreA
215 @ stdcall CreateSemaphoreW(ptr long long wstr) CreateSemaphoreW
216 @ stdcall CreateSocketHandle() CreateSocketHandle
217 @ stdcall CreateTapePartition(long long long long) CreateTapePartition
218 @ stdcall CreateThread(ptr long ptr long long ptr) CreateThread
219 @ stdcall CreateToolhelp32Snapshot(long long) CreateToolhelp32Snapshot
220 @ stdcall DebugActiveProcess(long) DebugActiveProcess
221 @ stdcall DebugBreak() DebugBreak
222 @ stdcall DefineDosDeviceA(long str str) DefineDosDeviceA
223 @ stub DefineDosDeviceW
224 @ stub DelayLoadFailureHook
225 @ stdcall DeleteAtom(long) DeleteAtom
226 @ stdcall DeleteCriticalSection(ptr) ntdll.RtlDeleteCriticalSection
227 @ stdcall DeleteFileA(str) DeleteFileA
228 @ stdcall DeleteFileW(wstr) DeleteFileW
229 @ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr) DeviceIoControl
230 @ stdcall DisableThreadLibraryCalls(long) DisableThreadLibraryCalls
231 @ stdcall DisconnectNamedPipe(long) DisconnectNamedPipe
232 @ stdcall DosDateTimeToFileTime(long long ptr) DosDateTimeToFileTime
233 @ stdcall DuplicateHandle(long long long ptr long long long) DuplicateHandle
234 @ stub EndUpdateResourceA
235 @ stub EndUpdateResourceW
236 @ stdcall EnterCriticalSection(ptr) ntdll.RtlEnterCriticalSection
237 @ stdcall EnumCalendarInfoA(ptr long long long) EnumCalendarInfoA
238 @ stub EnumCalendarInfoW
239 @ stub EnumCalendarInfoExA
240 @ stub EnumCalendarInfoExW
241 @ stdcall EnumDateFormatsA(ptr long long) EnumDateFormatsA
242 @ stdcall EnumDateFormatsW(ptr long long) EnumDateFormatsW
243 @ stub EnumDateFormatsExA
244 @ stub EnumDateFormatsExW
245 @ stub EnumLanguageGroupLocalesA
246 @ stub EnumLanguageGroupLocalesW
247 @ stdcall EnumResourceLanguagesA(long str str ptr long) EnumResourceLanguagesA
248 @ stdcall EnumResourceLanguagesW(long wstr wstr ptr long) EnumResourceLanguagesW
249 @ stdcall EnumResourceNamesA(long str ptr long) EnumResourceNamesA
250 @ stdcall EnumResourceNamesW(long wstr ptr long) EnumResourceNamesW
251 @ stdcall EnumResourceTypesA(long ptr long) EnumResourceTypesA
252 @ stdcall EnumResourceTypesW(long ptr long) EnumResourceTypesW
253 @ stdcall EnumSystemCodePagesA(ptr long) EnumSystemCodePagesA
254 @ stdcall EnumSystemCodePagesW(ptr long) EnumSystemCodePagesW
255 @ stub EnumSystemGeoID
256 @ stub EnumSystemLanguageGroupsA
257 @ stub EnumSystemLanguageGroupsW
258 @ stdcall EnumSystemLocalesA(ptr long) EnumSystemLocalesA
259 @ stdcall EnumSystemLocalesW(ptr long) EnumSystemLocalesW
260 @ stdcall EnumTimeFormatsA(ptr long long) EnumTimeFormatsA
261 @ stdcall EnumTimeFormatsW(ptr long long) EnumTimeFormatsW
262 @ stub EnumUILanguagesA
263 @ stub EnumUILanguagesW
264 @ stdcall EraseTape(ptr long long) EraseTape
265 @ stdcall EscapeCommFunction(long long) EscapeCommFunction
266 @ stdcall ExitProcess(long) ExitProcess
267 @ stdcall ExitThread(long) ExitThread
268 @ stdcall ExpandEnvironmentStringsA(str ptr long) ExpandEnvironmentStringsA
269 @ stdcall ExpandEnvironmentStringsW(wstr ptr long) ExpandEnvironmentStringsW
270 @ stdcall -register -i386 FT_Exit0() FT_Exit0
271 @ stdcall -register -i386 FT_Exit12() FT_Exit12
272 @ stdcall -register -i386 FT_Exit16() FT_Exit16
273 @ stdcall -register -i386 FT_Exit20() FT_Exit20
274 @ stdcall -register -i386 FT_Exit24() FT_Exit24
275 @ stdcall -register -i386 FT_Exit28() FT_Exit28
276 @ stdcall -register -i386 FT_Exit32() FT_Exit32
277 @ stdcall -register -i386 FT_Exit36() FT_Exit36
278 @ stdcall -register -i386 FT_Exit40() FT_Exit40
279 @ stdcall -register -i386 FT_Exit44() FT_Exit44
280 @ stdcall -register -i386 FT_Exit48() FT_Exit48
281 @ stdcall -register -i386 FT_Exit4() FT_Exit4
282 @ stdcall -register -i386 FT_Exit52() FT_Exit52
283 @ stdcall -register -i386 FT_Exit56() FT_Exit56
284 @ stdcall -register -i386 FT_Exit8() FT_Exit8
285 @ stdcall -register -i386 FT_Prolog() FT_Prolog
286 @ stdcall -register -i386 FT_Thunk() FT_Thunk
287 @ stdcall FatalAppExitA(long str) FatalAppExitA
288 @ stdcall FatalAppExitW(long wstr) FatalAppExitW
289 @ stub FatalExit
290 @ stdcall FileTimeToDosDateTime(ptr ptr ptr) FileTimeToDosDateTime
291 @ stdcall FileTimeToLocalFileTime(ptr ptr) FileTimeToLocalFileTime
292 @ stdcall FileTimeToSystemTime(ptr ptr) FileTimeToSystemTime
293 @ stdcall FillConsoleOutputAttribute(long long long long ptr) FillConsoleOutputAttribute
294 @ stdcall FillConsoleOutputCharacterA(long long long long ptr) FillConsoleOutputCharacterA
295 @ stdcall FillConsoleOutputCharacterW(long long long long ptr) FillConsoleOutputCharacterW
296 @ stdcall FindAtomA(str) FindAtomA
297 @ stdcall FindAtomW(wstr) FindAtomW
298 @ stdcall FindCloseChangeNotification(long) FindCloseChangeNotification
299 @ stdcall FindClose(long) FindClose
300 @ stdcall FindFirstChangeNotificationA(str long long) FindFirstChangeNotificationA
301 @ stdcall FindFirstChangeNotificationW(wstr long long) FindFirstChangeNotificationW
302 @ stdcall FindFirstFileA(str ptr) FindFirstFileA
303 @ stdcall FindFirstFileW(wstr ptr) FindFirstFileW
304 @ stub FindFirstVolumeA
305 @ stub FindFirstVolumeW
306 @ stub FindFirstVolumeMountPointA
307 @ stub FindFirstVolumeMountPointW
308 @ stdcall FindNextChangeNotification(long) FindNextChangeNotification
309 @ stdcall FindNextFileA(long ptr) FindNextFileA
310 @ stdcall FindNextFileW(long ptr) FindNextFileW
311 @ stub FindNextVolumeA
312 @ stub FindNextVolumeW
313 @ stub FindNextVolumeMountPointA
314 @ stub FindNextVolumeMountPointW
315 @ stdcall FindResourceA(long str str) FindResourceA
316 @ stdcall FindResourceExA(long str str long) FindResourceExA
317 @ stdcall FindResourceExW(long wstr wstr long) FindResourceExW
318 @ stdcall FindResourceW(long wstr wstr) FindResourceW
319 @ stub FindVolumeClose
320 @ stub FindVolumeMountPointClose
321 @ stdcall FlushConsoleInputBuffer(long) FlushConsoleInputBuffer
322 @ stdcall FlushFileBuffers(long) FlushFileBuffers
323 @ stdcall FlushInstructionCache(long long long) FlushInstructionCache
324 @ stdcall FlushViewOfFile(ptr long) FlushViewOfFile
325 @ stub FoldStringA
326 @ stub FoldStringW
327 @ stdcall FormatMessageA(long ptr long long ptr long ptr) FormatMessageA
328 @ stdcall FormatMessageW(long ptr long long ptr long ptr) FormatMessageW
329 @ stdcall FreeConsole() FreeConsole
330 @ stdcall FreeEnvironmentStringsA(ptr) FreeEnvironmentStringsA
331 @ stdcall FreeEnvironmentStringsW(ptr) FreeEnvironmentStringsW
332 @ stub FreeLSCallback
333 @ stdcall FreeLibraryAndExitThread(long long) FreeLibraryAndExitThread
334 @ stdcall FreeLibrary(long) FreeLibrary
335 @ stdcall FreeResource(long) FreeResource
336 @ stdcall FreeSLCallback(long) FreeSLCallback
337 @ stub FreeUserPhysicalPages
338 @ stdcall GenerateConsoleCtrlEvent(long long) GenerateConsoleCtrlEvent
339 @ stdcall GetACP() GetACP
340 @ stdcall GetAtomNameA(long ptr long) GetAtomNameA
341 @ stdcall GetAtomNameW(long ptr long) GetAtomNameW
342 @ stdcall GetBinaryType(ptr ptr) GetBinaryTypeA
343 @ stdcall GetBinaryTypeA(ptr ptr) GetBinaryTypeA
344 @ stdcall GetBinaryTypeW(ptr ptr) GetBinaryTypeW
345 @ stdcall GetCPInfo(long ptr) GetCPInfo
346 @ stub GetCPInfoExA
347 @ stub GetCPInfoExW
348 @ stdcall GetCommConfig(long ptr long) GetCommConfig
349 @ stdcall GetCommMask(long ptr) GetCommMask
350 @ stdcall GetCommModemStatus(long ptr) GetCommModemStatus
351 @ stdcall GetCommProperties(long ptr) GetCommProperties
352 @ stdcall GetCommState(long ptr) GetCommState
353 @ stdcall GetCommTimeouts(long ptr) GetCommTimeouts
354 @ stdcall GetCommandLineA() GetCommandLineA
355 @ stdcall GetCommandLineW() GetCommandLineW
356 @ stdcall GetCompressedFileSizeA(long ptr) GetCompressedFileSizeA
357 @ stdcall GetCompressedFileSizeW(long ptr) GetCompressedFileSizeW
358 @ stdcall GetComputerNameA(ptr ptr) GetComputerNameA
359 @ stdcall GetComputerNameExA(long ptr ptr) GetComputerNameExA
360 @ stdcall GetComputerNameExW(long ptr ptr) GetComputerNameExW
361 @ stdcall GetComputerNameW(ptr ptr) GetComputerNameW
362 @ stub GetConsoleCharType
363 @ stdcall GetConsoleCP() GetConsoleCP
364 @ stdcall GetConsoleCursorInfo(long ptr) GetConsoleCursorInfo
365 @ stub GetConsoleCursorMode
366 @ stdcall GetConsoleMode(long ptr) GetConsoleMode
367 @ stub GetConsoleNlsMode
368 @ stdcall GetConsoleOutputCP() GetConsoleOutputCP
369 @ stdcall GetConsoleScreenBufferInfo(long ptr) GetConsoleScreenBufferInfo
370 @ stdcall GetConsoleTitleA(ptr long) GetConsoleTitleA
371 @ stdcall GetConsoleTitleW(ptr long) GetConsoleTitleW
372 @ stub GetConsoleWindow
373 @ stdcall GetCurrencyFormatA(long long str ptr str long) GetCurrencyFormatA
374 @ stdcall GetCurrencyFormatW(long long str ptr str long) GetCurrencyFormatW
375 @ stdcall GetCurrentDirectoryA(long ptr) GetCurrentDirectoryA
376 @ stdcall GetCurrentDirectoryW(long ptr) GetCurrentDirectoryW
377 @ stdcall GetCurrentProcess() GetCurrentProcess
378 @ stdcall GetCurrentProcessId() GetCurrentProcessId
379 @ stdcall GetCurrentThread() GetCurrentThread
380 @ stdcall GetCurrentThreadId() GetCurrentThreadId
381 @ stdcall GetDateFormatA(long long ptr str ptr long) GetDateFormatA
382 @ stdcall GetDateFormatW(long long ptr wstr ptr long) GetDateFormatW
383 @ stub GetDaylightFlag
384 @ stdcall GetDefaultCommConfigA(str ptr long) GetDefaultCommConfigA
385 @ stdcall GetDefaultCommConfigW(wstr ptr long) GetDefaultCommConfigW
386 @ stub GetDefaultSortkeySize
387 @ stub GetDevicePowerState
388 @ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr) GetDiskFreeSpaceA
389 @ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr) GetDiskFreeSpaceW
390 @ stdcall GetDriveTypeA(str) GetDriveTypeA
391 @ stdcall GetDriveTypeW(wstr) GetDriveTypeW
392 @ stdcall GetEnvironmentStrings() GetEnvironmentStringsA
393 @ stdcall GetEnvironmentStringsA() GetEnvironmentStringsA
394 @ stdcall GetEnvironmentStringsW() GetEnvironmentStringsW
395 @ stdcall GetEnvironmentVariableA(str ptr long) GetEnvironmentVariableA
396 @ stdcall GetEnvironmentVariableW(wstr ptr long) GetEnvironmentVariableW
397 @ stub GetErrorMode
398 @ stdcall GetExitCodeProcess(long ptr) GetExitCodeProcess
399 @ stdcall GetExitCodeThread(long ptr) GetExitCodeThread
400 @ stdcall GetFileAttributesA(str) GetFileAttributesA
401 @ stdcall GetFileAttributesW(wstr) GetFileAttributesW
402 @ stdcall GetFileInformationByHandle(long ptr) GetFileInformationByHandle
403 @ stdcall GetFileSize(long ptr) GetFileSize
404 @ stdcall GetFileSizeEx(long ptr) GetFileSizeEx
405 @ stdcall GetFileTime(long ptr ptr ptr) GetFileTime
406 @ stdcall GetFileType(long) GetFileType
407 @ stdcall GetFullPathNameA(str long ptr ptr) GetFullPathNameA
408 @ stdcall GetFullPathNameW(wstr long ptr ptr) GetFullPathNameW
409 @ stub GetGeoInfoA
410 @ stub GetGeoInfoW
411 @ stdcall GetHandleContext(long) GetHandleContext
412 @ stdcall GetHandleInformation(long ptr) GetHandleInformation
413 @ stub GetLSCallbackTarget
414 @ stub GetLSCallbackTemplate
415 @ stdcall GetLargestConsoleWindowSize(long) GetLargestConsoleWindowSize
416 @ stdcall GetLastError() GetLastError
417 @ stub GetLinguistLangSize
418 @ stdcall GetLocalTime(ptr) GetLocalTime
419 @ stdcall GetLocaleInfoA(long long ptr long) GetLocaleInfoA
420 @ stdcall GetLocaleInfoW(long long ptr long) GetLocaleInfoW
421 @ stdcall GetLogicalDriveStringsA(long ptr) GetLogicalDriveStringsA
422 @ stdcall GetLogicalDriveStringsW(long ptr) GetLogicalDriveStringsW
423 @ stdcall GetLogicalDrives() GetLogicalDrives
424 @ stdcall GetMailslotInfo(long ptr ptr ptr ptr) GetMailslotInfo
425 @ stdcall GetModuleFileNameA(long ptr long) GetModuleFileNameA
426 @ stdcall GetModuleFileNameW(long ptr long) GetModuleFileNameW
427 @ stdcall GetModuleHandleA(str) GetModuleHandleA
428 @ stdcall GetModuleHandleW(wstr) GetModuleHandleW
429 @ stdcall GetNamedPipeHandleStateA(long ptr ptr ptr ptr str long) GetNamedPipeHandleStateA
430 @ stdcall GetNamedPipeHandleStateW(long ptr ptr ptr ptr wstr long) GetNamedPipeHandleStateW
431 @ stdcall GetNamedPipeInfo(long ptr ptr ptr ptr) GetNamedPipeInfo
432 @ stub GetNlsSectionName
433 @ stdcall GetNumberFormatA(long long str ptr ptr long) GetNumberFormatA
434 @ stdcall GetNumberFormatW(long long wstr ptr ptr long) GetNumberFormatW
435 @ stdcall GetNumberOfConsoleInputEvents(long ptr) GetNumberOfConsoleInputEvents
436 @ stdcall GetNumberOfConsoleMouseButtons(ptr) GetNumberOfConsoleMouseButtons
437 @ stdcall GetOEMCP() GetOEMCP
438 @ stdcall GetOverlappedResult(long ptr ptr long) GetOverlappedResult
439 @ stdcall GetPriorityClass(long) GetPriorityClass
440 @ stdcall GetPrivateProfileIntA(str str long str) GetPrivateProfileIntA
441 @ stdcall GetPrivateProfileIntW(wstr wstr long wstr) GetPrivateProfileIntW
442 @ stdcall GetPrivateProfileSectionA(str ptr long str) GetPrivateProfileSectionA
443 @ stdcall GetPrivateProfileSectionNamesA(ptr long str) GetPrivateProfileSectionNamesA
444 @ stdcall GetPrivateProfileSectionNamesW(ptr long wstr) GetPrivateProfileSectionNamesW
445 @ stdcall GetPrivateProfileSectionW(wstr ptr long wstr) GetPrivateProfileSectionW
446 @ stdcall GetPrivateProfileStringA(str str str ptr long str) GetPrivateProfileStringA
447 @ stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr) GetPrivateProfileStringW
448 @ stdcall GetPrivateProfileStructA (str str ptr long str) GetPrivateProfileStructA
449 @ stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr) GetPrivateProfileStructW
450 @ stdcall GetProcAddress(long str) GetProcAddress
451 @ stdcall GetProcessAffinityMask(long ptr ptr) GetProcessAffinityMask
452 @ stdcall GetProcessFlags(long) GetProcessFlags
453 @ stdcall GetProcessHeap() GetProcessHeap
454 @ stdcall GetProcessHeaps(long ptr) GetProcessHeaps
455 @ stub GetProcessIoCounters
456 @ stdcall GetProcessShutdownParameters(ptr ptr) GetProcessShutdownParameters
457 @ stdcall GetProcessTimes(long ptr ptr ptr ptr) GetProcessTimes
458 @ stdcall GetProcessVersion(long) GetProcessVersion
459 @ stdcall GetProcessWorkingSetSize(long ptr ptr) GetProcessWorkingSetSize
460 @ stub GetProductName
461 @ stdcall GetProfileIntA(str str long) GetProfileIntA
462 @ stdcall GetProfileIntW(wstr wstr long) GetProfileIntW
463 @ stdcall GetProfileSectionA(str ptr long) GetProfileSectionA
464 @ stdcall GetProfileSectionW(wstr ptr long) GetProfileSectionW
465 @ stdcall GetProfileStringA(str str str ptr long) GetProfileStringA
466 @ stdcall GetProfileStringW(wstr wstr wstr ptr long) GetProfileStringW
467 @ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long) GetQueuedCompletionStatus
468 @ stub GetSLCallbackTarget
469 @ stub GetSLCallbackTemplate
470 @ stdcall GetShortPathNameA(str ptr long) GetShortPathNameA
471 @ stdcall GetShortPathNameW(wstr ptr long) GetShortPathNameW
472 @ stdcall GetStartupInfoA(ptr) GetStartupInfoA
473 @ stdcall GetStartupInfoW(ptr) GetStartupInfoW
474 @ stdcall GetStdHandle(long) GetStdHandle
475 @ stdcall GetStringTypeA(long long str long ptr) GetStringTypeA
476 @ stdcall GetStringTypeExA(long long str long ptr) GetStringTypeExA
477 @ stdcall GetStringTypeExW(long long wstr long ptr) GetStringTypeExW
478 @ stdcall GetStringTypeW(long wstr long ptr) GetStringTypeW
479 @ stdcall GetSystemDefaultLCID() GetSystemDefaultLCID
480 @ stdcall GetSystemDefaultLangID() GetSystemDefaultLangID
481 @ stdcall GetSystemDefaultUILanguage() GetSystemDefaultUILanguage
482 @ stdcall GetSystemDirectoryA(ptr long) GetSystemDirectoryA
483 @ stdcall GetSystemDirectoryW(ptr long) GetSystemDirectoryW
484 @ stdcall GetSystemInfo(ptr) GetSystemInfo
485 @ stdcall GetSystemPowerStatus(ptr) GetSystemPowerStatus
486 @ stdcall GetSystemTime(ptr) GetSystemTime
487 @ stdcall GetSystemTimeAdjustment(ptr ptr ptr) GetSystemTimeAdjustment
488 @ stdcall GetSystemTimeAsFileTime(ptr) GetSystemTimeAsFileTime
489 @ stdcall GetTapeParameters(ptr long ptr ptr) GetTapeParameters
490 @ stdcall GetTapePosition(ptr long ptr ptr ptr) GetTapePosition
491 @ stdcall GetTapeStatus(ptr) GetTapeStatus
492 @ stdcall GetTempFileNameA(str str long ptr) GetTempFileNameA
493 @ stdcall GetTempFileNameW(wstr wstr long ptr) GetTempFileNameW
494 @ stdcall GetTempPathA(long ptr) GetTempPathA
495 @ stdcall GetTempPathW(long ptr) GetTempPathW
496 @ stdcall GetThreadContext(long ptr) GetThreadContext
497 @ stdcall GetThreadLocale() GetThreadLocale
498 @ stdcall GetThreadPriority(long) GetThreadPriority
499 @ stdcall GetThreadSelectorEntry(long long ptr) GetThreadSelectorEntry
500 @ stdcall GetThreadTimes(long ptr ptr ptr ptr) GetThreadTimes
501 @ stdcall GetTickCount() GetTickCount
502 @ stdcall GetTimeFormatA(long long ptr str ptr long) GetTimeFormatA
503 @ stdcall GetTimeFormatW(long long ptr wstr ptr long) GetTimeFormatW
504 @ stdcall GetTimeZoneInformation(ptr) GetTimeZoneInformation
505 @ stdcall GetUserDefaultLCID() GetUserDefaultLCID
506 @ stdcall GetUserDefaultLangID() GetUserDefaultLangID
507 @ stdcall GetUserDefaultUILanguage() GetUserDefaultUILanguage
508 @ stub GetUserGeoID
509 @ stdcall GetVersion() GetVersion
510 @ stdcall GetVersionExA(ptr) GetVersionExA
511 @ stdcall GetVersionExW(ptr) GetVersionExW
512 @ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long) GetVolumeInformationA
513 @ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long) GetVolumeInformationW
514 @ stub GetVolumeNameForVolumeMountPointA
515 @ stub GetVolumeNameForVolumeMountPointW
516 @ stub GetVolumePathNameA
517 @ stub GetVolumePathNameW
518 @ stdcall GetWindowsDirectoryA(ptr long) GetWindowsDirectoryA
519 @ stdcall GetWindowsDirectoryW(ptr long) GetWindowsDirectoryW
520 @ stub GetWriteWatch
521 @ stdcall GlobalAddAtomA(str) GlobalAddAtomA
522 @ stdcall GlobalAddAtomW(wstr) GlobalAddAtomW
523 @ stdcall GlobalAlloc(long long) GlobalAlloc
524 @ stdcall GlobalCompact(long) GlobalCompact
525 @ stdcall GlobalDeleteAtom(long) GlobalDeleteAtom
526 @ stdcall GlobalFindAtomA(str) GlobalFindAtomA
527 @ stdcall GlobalFindAtomW(wstr) GlobalFindAtomW
528 @ stdcall GlobalFix(long) GlobalFix
529 @ stdcall GlobalFlags(long) GlobalFlags
530 @ stdcall GlobalFree(long) GlobalFree
531 @ stdcall GlobalGetAtomNameA(long ptr long) GlobalGetAtomNameA
532 @ stdcall GlobalGetAtomNameW(long ptr long) GlobalGetAtomNameW
533 @ stdcall GlobalHandle(ptr) GlobalHandle
534 @ stdcall GlobalLock(long) GlobalLock
535 @ stdcall GlobalMemoryStatus(ptr) GlobalMemoryStatus
536 @ stub GlobalMemoryStatusEx
537 @ stdcall GlobalReAlloc(long long long) GlobalReAlloc
538 @ stdcall GlobalSize(long) GlobalSize
539 @ stdcall GlobalUnWire(long) GlobalUnWire
540 @ stdcall GlobalUnfix(long) GlobalUnfix
541 @ stdcall GlobalUnlock(long) GlobalUnlock
542 @ stdcall GlobalWire(long) GlobalWire
543 @ stub Heap32First
544 @ stub Heap32ListFirst
545 @ stub Heap32ListNext
546 @ stub Heap32Next
547 @ stdcall HeapAlloc(long long long) ntdll.RtlAllocateHeap
548 @ stdcall HeapCompact(long long) HeapCompact
549 @ stdcall HeapCreate(long long long) HeapCreate
550 @ stdcall HeapDestroy(long) HeapDestroy
551 @ stdcall HeapFree(long long long) ntdll.RtlFreeHeap
552 @ stdcall HeapLock(long) HeapLock
553 @ stdcall HeapReAlloc(long long ptr long) ntdll.RtlReAllocateHeap
554 @ stub HeapSetFlags
555 @ stdcall HeapSize(long long ptr) ntdll.RtlSizeHeap
556 @ stdcall HeapUnlock(long) HeapUnlock
557 @ stdcall HeapValidate(long long ptr) HeapValidate
558 @ stdcall HeapWalk(long ptr) HeapWalk
559 @ stdcall InitAtomTable(long) InitAtomTable
560 @ stdcall InitializeCriticalSection(ptr) InitializeCriticalSection
561 @ stdcall InterlockedDecrement(ptr) InterlockedDecrement
562 @ stdcall InterlockedExchange(ptr long) InterlockedExchange
563 @ stdcall InterlockedIncrement(ptr) InterlockedIncrement
564 @ stub InvalidateNLSCache
565 @ stdcall IsBadCodePtr(ptr) IsBadCodePtr
566 @ stdcall IsBadHugeReadPtr(ptr long) IsBadHugeReadPtr
567 @ stdcall IsBadHugeWritePtr(ptr long) IsBadHugeWritePtr
568 @ stdcall IsBadReadPtr(ptr long) IsBadReadPtr
569 @ stdcall IsBadStringPtrA(ptr long) IsBadStringPtrA
570 @ stdcall IsBadStringPtrW(ptr long) IsBadStringPtrW
571 @ stdcall IsBadWritePtr(ptr long) IsBadWritePtr
572 @ stdcall IsDBCSLeadByte(long) IsDBCSLeadByte
573 @ stdcall IsDBCSLeadByteEx(long long) IsDBCSLeadByteEx
574 @ stub IsLSCallback
575 @ stub IsSLCallback
576 @ stub IsSystemResumeAutomatic
577 @ stdcall IsValidCodePage(long) IsValidCodePage
578 @ stub IsValidLanguageGroup
579 @ stdcall IsValidLocale(long long) IsValidLocale
580 @ stdcall -register -i386 K32Thk1632Epilog() K32Thk1632Epilog
581 @ stdcall -register -i386 K32Thk1632Prolog() K32Thk1632Prolog
582 @ stdcall LCMapStringA(long long str long ptr long) LCMapStringA
583 @ stdcall LCMapStringW(long long wstr long ptr long) LCMapStringW
584 @ stdcall LeaveCriticalSection(ptr) ntdll.RtlLeaveCriticalSection
585 @ stdcall LoadLibraryA(str) LoadLibraryA
586 @ stdcall LoadLibraryExA( str long long) LoadLibraryExA
587 @ stdcall LoadLibraryExW(wstr long long) LoadLibraryExW
588 @ stdcall LoadLibraryW(wstr) LoadLibraryW
589 @ stdcall LoadModule(str ptr) LoadModule
590 @ stdcall LoadResource(long long) LoadResource
591 @ stdcall LocalAlloc(long long) LocalAlloc
592 @ stdcall LocalCompact(long) LocalCompact
593 @ stdcall LocalFileTimeToFileTime(ptr ptr) LocalFileTimeToFileTime
594 @ stdcall LocalFlags(long) LocalFlags
595 @ stdcall LocalFree(long) LocalFree
596 @ stdcall LocalHandle(ptr) LocalHandle
597 @ stdcall LocalLock(long) LocalLock
598 @ stdcall LocalReAlloc(long long long) LocalReAlloc
599 @ stdcall LocalShrink(long long) LocalShrink
600 @ stdcall LocalSize(long) LocalSize
601 @ stdcall LocalUnlock(long) LocalUnlock
602 @ stdcall LockFile(long long long long long) LockFile
603 @ stdcall LockFileEx(long long long long long ptr) LockFileEx
604 @ stdcall LockResource(long) LockResource
605 @ stdcall MakeCriticalSectionGlobal(ptr) MakeCriticalSectionGlobal
606 @ stdcall -register -i386 MapHInstLS() MapHInstLS
607 @ stdcall -register -i386 MapHInstLS_PN() MapHInstLS_PN
608 @ stdcall -register -i386 MapHInstSL() MapHInstSL
609 @ stdcall -register -i386 MapHInstSL_PN() MapHInstSL_PN
610 @ stdcall MapHModuleLS(long) MapHModuleLS
611 @ stdcall MapHModuleSL(long) MapHModuleSL
612 @ stdcall MapLS(ptr) MapLS
613 @ stdcall MapSL(long) MapSL
614 @ stdcall MapSLFix(long) MapSLFix
615 @ stdcall MapViewOfFile(long long long long long) MapViewOfFile
616 @ stdcall MapViewOfFileEx(long long long long long ptr) MapViewOfFileEx
617 @ stdcall Module32First(long ptr) Module32First
618 @ stdcall Module32Next(long ptr) Module32Next
619 @ stdcall MoveFileA(str str) MoveFileA
620 @ stdcall MoveFileExA(str str long) MoveFileExA
621 @ stdcall MoveFileExW(wstr wstr long) MoveFileExW
622 @ stdcall MoveFileW(wstr wstr) MoveFileW
623 @ stdcall MulDiv(long long long) MulDiv
624 @ stdcall MultiByteToWideChar(long long str long ptr long) MultiByteToWideChar
625 @ stub NotifyNLSUserCache
626 @ stub OpenDataFile
627 @ stdcall OpenEventA(long long str) OpenEventA
628 @ stdcall OpenEventW(long long wstr) OpenEventW
629 @ stdcall OpenFile(str ptr long) OpenFile
630 @ stdcall OpenFileMappingA(long long str) OpenFileMappingA
631 @ stdcall OpenFileMappingW(long long wstr) OpenFileMappingW
632 @ stub OpenJobObjectA
633 @ stub OpenJobObjectW
634 @ stdcall OpenMutexA(long long str) OpenMutexA
635 @ stdcall OpenMutexW(long long wstr) OpenMutexW
636 @ stdcall OpenProcess(long long long) OpenProcess
637 @ stub OpenProfileUserMapping
638 @ stdcall OpenSemaphoreA(long long str) OpenSemaphoreA
639 @ stdcall OpenSemaphoreW(long long wstr) OpenSemaphoreW
640 @ stdcall OpenThread(long long long) OpenThread
641 @ stdcall OpenVxDHandle(long) OpenVxDHandle
642 @ stdcall OutputDebugStringA(str) OutputDebugStringA
643 @ stdcall OutputDebugStringW(wstr) OutputDebugStringW
644 @ stdcall PeekConsoleInputA(ptr ptr long ptr) PeekConsoleInputA
645 @ stdcall PeekConsoleInputW(ptr ptr long ptr) PeekConsoleInputW
646 @ stdcall PeekNamedPipe(long ptr long ptr ptr ptr) PeekNamedPipe
647 @ stub PostQueuedCompletionStatus
648 @ stdcall PrepareTape(ptr long long) PrepareTape
649 @ stub PrivMoveFileIdentityW
650 @ stdcall Process32First (ptr ptr) Process32First
651 @ stub Process32FirstW
652 @ stdcall Process32Next (ptr ptr) Process32Next
653 @ stub Process32NextW
654 @ stdcall PulseEvent(long) PulseEvent
655 @ stdcall PurgeComm(long long) PurgeComm
656 @ stdcall -register -i386 QT_Thunk() QT_Thunk
657 @ stdcall QueryDosDeviceA(str ptr long) QueryDosDeviceA
658 @ stdcall QueryDosDeviceW(wstr ptr long) QueryDosDeviceW
659 @ stub QueryInformationJobObject
660 @ stub QueryNumberOfEventLogRecords
661 @ stub QueryOldestEventLogRecord
662 @ stdcall QueryPerformanceCounter(ptr) QueryPerformanceCounter
663 @ stdcall QueryPerformanceFrequency(ptr) QueryPerformanceFrequency
664 @ stdcall QueueUserAPC(ptr long long) QueueUserAPC
665 @ stub QueueUserWorkItem
666 @ stdcall RaiseException(long long long ptr) RaiseException
667 @ stdcall ReadConsoleA(long ptr long ptr ptr) ReadConsoleA
668 @ stdcall ReadConsoleInputA(long ptr long ptr) ReadConsoleInputA
669 @ stdcall ReadConsoleInputW(long ptr long ptr) ReadConsoleInputW
670 @ stdcall ReadConsoleOutputA(long ptr long long ptr) ReadConsoleOutputA
671 @ stdcall ReadConsoleOutputAttribute(long ptr long long ptr) ReadConsoleOutputAttribute
672 @ stdcall ReadConsoleOutputCharacterA(long ptr long long ptr) ReadConsoleOutputCharacterA
673 @ stdcall ReadConsoleOutputCharacterW(long ptr long long ptr) ReadConsoleOutputCharacterW
674 @ stdcall ReadConsoleOutputW(long ptr long long ptr) ReadConsoleOutputW
675 @ stdcall ReadConsoleW(long ptr long ptr ptr) ReadConsoleW
676 @ stdcall ReadFile(long ptr long ptr ptr) ReadFile
677 @ stdcall ReadFileEx(long ptr long ptr ptr) ReadFileEx
678 @ stdcall ReadProcessMemory(long ptr ptr long ptr) ReadProcessMemory
679 @ stub RegisterConsoleIME
680 @ stub RegisterConsoleOS2
681 @ stdcall RegisterServiceProcess(long long) RegisterServiceProcess
682 @ stub RegisterSysMsgHandler
683 @ stub RegisterWaitForSingleObject
684 @ stub RegisterWaitForSingleObjectEx
685 @ stdcall ReinitializeCriticalSection(ptr) ReinitializeCriticalSection
686 @ stdcall ReleaseMutex(long) ReleaseMutex
687 @ stdcall ReleaseSemaphore(long long ptr) ReleaseSemaphore
688 @ stdcall ReplaceFile(wstr wstr wstr long ptr ptr) ReplaceFileW
689 @ stdcall ReplaceFileA(str str str long ptr ptr) ReplaceFileA
690 @ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr) ReplaceFileW
691 @ stdcall RemoveDirectoryA(str) RemoveDirectoryA
692 @ stdcall RemoveDirectoryW(wstr) RemoveDirectoryW
693 @ stub RequestDeviceWakeup
694 @ stub RequestWakeupLatency
695 @ stdcall ResetEvent(long) ResetEvent
696 @ stub ResetWriteWatch
697 @ stdcall ResumeThread(long) ResumeThread
698 @ stdcall RtlFillMemory(ptr long long) ntdll.RtlFillMemory
699 @ stdcall RtlMoveMemory(ptr ptr long) ntdll.RtlMoveMemory
700 @ stdcall RtlUnwind(ptr ptr ptr long) ntdll.RtlUnwind
701 @ stdcall RtlZeroMemory(ptr long) ntdll.RtlZeroMemory
702 @ stdcall -register -i386 SMapLS() SMapLS
703 @ stdcall -register -i386 SMapLS_IP_EBP_12() SMapLS_IP_EBP_12
704 @ stdcall -register -i386 SMapLS_IP_EBP_16() SMapLS_IP_EBP_16
705 @ stdcall -register -i386 SMapLS_IP_EBP_20() SMapLS_IP_EBP_20
706 @ stdcall -register -i386 SMapLS_IP_EBP_24() SMapLS_IP_EBP_24
707 @ stdcall -register -i386 SMapLS_IP_EBP_28() SMapLS_IP_EBP_28
708 @ stdcall -register -i386 SMapLS_IP_EBP_32() SMapLS_IP_EBP_32
709 @ stdcall -register -i386 SMapLS_IP_EBP_36() SMapLS_IP_EBP_36
710 @ stdcall -register -i386 SMapLS_IP_EBP_40() SMapLS_IP_EBP_40
711 @ stdcall -register -i386 SMapLS_IP_EBP_8() SMapLS_IP_EBP_8
712 @ stdcall -register -i386 SUnMapLS() SUnMapLS
713 @ stdcall -register -i386 SUnMapLS_IP_EBP_12() SUnMapLS_IP_EBP_12
714 @ stdcall -register -i386 SUnMapLS_IP_EBP_16() SUnMapLS_IP_EBP_16
715 @ stdcall -register -i386 SUnMapLS_IP_EBP_20() SUnMapLS_IP_EBP_20
716 @ stdcall -register -i386 SUnMapLS_IP_EBP_24() SUnMapLS_IP_EBP_24
717 @ stdcall -register -i386 SUnMapLS_IP_EBP_28() SUnMapLS_IP_EBP_28
718 @ stdcall -register -i386 SUnMapLS_IP_EBP_32() SUnMapLS_IP_EBP_32
719 @ stdcall -register -i386 SUnMapLS_IP_EBP_36() SUnMapLS_IP_EBP_36
720 @ stdcall -register -i386 SUnMapLS_IP_EBP_40() SUnMapLS_IP_EBP_40
721 @ stdcall -register -i386 SUnMapLS_IP_EBP_8() SUnMapLS_IP_EBP_8
722 @ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr) ScrollConsoleScreenBufferA
723 @ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr) ScrollConsoleScreenBufferW
724 @ stdcall SearchPathA(str str str long ptr ptr) SearchPathA
725 @ stdcall SearchPathW(wstr wstr wstr long ptr ptr) SearchPathW
726 @ stdcall SetCommBreak(long) SetCommBreak
727 @ stdcall SetCommConfig(long ptr long) SetCommConfig
728 @ stdcall SetCommMask(long ptr) SetCommMask
729 @ stdcall SetCommState(long ptr) SetCommState
730 @ stdcall SetCommTimeouts(long ptr) SetCommTimeouts
731 @ stdcall SetComputerNameA(str) SetComputerNameA
732 @ stdcall SetComputerNameW(wstr) SetComputerNameW
733 @ stdcall SetComputerNameExA(long str) SetComputerNameExA
734 @ stdcall SetComputerNameExW(long wstr) SetComputerNameExW
735 @ stdcall SetConsoleActiveScreenBuffer(long) SetConsoleActiveScreenBuffer
736 @ stdcall SetConsoleCP(long) SetConsoleCP
737 @ stdcall SetConsoleCtrlHandler(ptr long) SetConsoleCtrlHandler
738 @ stdcall SetConsoleCursorInfo(long ptr) SetConsoleCursorInfo
739 @ stub SetConsoleCursorMode
740 @ stdcall SetConsoleCursorPosition(long long) SetConsoleCursorPosition
741 @ stub SetConsoleLocalEUDC
742 @ stdcall SetConsoleMode(long long) SetConsoleMode
743 @ stub SetConsoleNlsMode
744 @ stub SetConsoleOS2OemFormat
745 @ stdcall SetConsoleOutputCP(long) SetConsoleOutputCP
746 @ stdcall SetConsoleScreenBufferSize(long long) SetConsoleScreenBufferSize
747 @ stdcall SetConsoleTextAttribute(long long) SetConsoleTextAttribute
748 @ stdcall SetConsoleTitleA(str) SetConsoleTitleA
749 @ stdcall SetConsoleTitleW(wstr) SetConsoleTitleW
750 @ stdcall SetConsoleWindowInfo(long long ptr) SetConsoleWindowInfo
751 @ stdcall SetCurrentDirectoryA(str) SetCurrentDirectoryA
752 @ stdcall SetCurrentDirectoryW(wstr) SetCurrentDirectoryW
753 @ stub SetDaylightFlag
754 @ stdcall SetDefaultCommConfigA(str ptr long) SetDefaultCommConfigA
755 @ stdcall SetDefaultCommConfigW(wstr ptr long) SetDefaultCommConfigW
756 @ stdcall SetEndOfFile(long) SetEndOfFile
757 @ stdcall SetEnvironmentVariableA(str str) SetEnvironmentVariableA
758 @ stdcall SetEnvironmentVariableW(wstr wstr) SetEnvironmentVariableW
759 @ stdcall SetErrorMode(long) SetErrorMode
760 @ stdcall SetEvent(long) SetEvent
761 @ stdcall SetFileApisToANSI() SetFileApisToANSI
762 @ stdcall SetFileApisToOEM() SetFileApisToOEM
763 @ stdcall SetFileAttributesA(str long) SetFileAttributesA
764 @ stdcall SetFileAttributesW(wstr long) SetFileAttributesW
765 @ stdcall SetFilePointer(long long ptr long) SetFilePointer
766 @ stub SetFilePointerEx
767 @ stdcall SetFileTime(long ptr ptr ptr) SetFileTime
768 @ stdcall SetHandleContext(long long) SetHandleContext
769 @ stdcall SetHandleCount(long) SetHandleCount
770 @ stdcall SetHandleInformation(long long long) SetHandleInformation
771 @ stdcall SetLastError(long) SetLastError
772 @ stdcall SetLocalTime(ptr) SetLocalTime
773 @ stdcall SetLocaleInfoA(long long str) SetLocaleInfoA
774 @ stdcall SetLocaleInfoW(long long wstr) SetLocaleInfoW
775 @ stub SetMailslotInfo
776 @ stub SetMessageWaitingIndicator
777 @ stdcall SetNamedPipeHandleState(long ptr ptr ptr) SetNamedPipeHandleState
778 @ stdcall SetPriorityClass(long long) SetPriorityClass
779 @ stdcall SetProcessShutdownParameters(long long) SetProcessShutdownParameters
780 @ stdcall SetProcessWorkingSetSize(long long long) SetProcessWorkingSetSize
781 @ stdcall SetStdHandle(long long) SetStdHandle
782 @ stdcall SetSystemPowerState(long long) SetSystemPowerState
783 @ stdcall SetSystemTime(ptr) SetSystemTime
784 @ stub SetSystemTimeAdjustment
785 @ stdcall SetTapeParameters(ptr long ptr) SetTapeParameters
786 @ stdcall SetTapePosition(ptr long long long long long) SetTapePosition
787 @ stdcall SetThreadAffinityMask(long long) SetThreadAffinityMask
788 @ stdcall SetThreadContext(long ptr) SetThreadContext
789 @ stdcall SetThreadLocale(long) SetThreadLocale
790 @ stdcall SetThreadPriority(long long) SetThreadPriority
791 @ stub SetTimerQueueTimer
792 @ stdcall SetTimeZoneInformation(ptr) SetTimeZoneInformation
793 @ stdcall SetUnhandledExceptionFilter(ptr) SetUnhandledExceptionFilter
794 @ stub SetUserGeoID
795 @ stdcall SetVolumeLabelA(str str) SetVolumeLabelA
796 @ stdcall SetVolumeLabelW(wstr wstr) SetVolumeLabelW
797 @ stub SetVolumeMountPointA
798 @ stub SetVolumeMountPointW
799 @ stdcall SetupComm(long long long) SetupComm
800 @ stdcall SizeofResource(long long) SizeofResource
801 @ stdcall Sleep(long) Sleep
802 @ stdcall SleepEx(long long) SleepEx
803 @ stdcall SuspendThread(long) SuspendThread
804 @ stdcall SystemTimeToFileTime(ptr ptr) SystemTimeToFileTime
805 @ stdcall SystemTimeToTzSpecificLocalTime (ptr ptr ptr) SystemTimeToTzSpecificLocalTime
806 @ stub TerminateJobObject
807 @ stdcall TerminateProcess(long long) TerminateProcess
808 @ stdcall TerminateThread(long long) TerminateThread
809 @ stub TermsrvAppInstallMode
810 @ stdcall Thread32First(long ptr) Thread32First
811 @ stdcall Thread32Next(long ptr) Thread32Next
812 @ stdcall ThunkConnect32(ptr str str str ptr ptr) ThunkConnect32
813 @ stdcall TlsAlloc() TlsAlloc
814 @ stub TlsAllocInternal
815 @ stdcall TlsFree(long) TlsFree
816 @ stub TlsFreeInternal
817 @ stdcall TlsGetValue(long) TlsGetValue
818 @ stdcall TlsSetValue(long ptr) TlsSetValue
819 @ stub Toolhelp32ReadProcessMemory
820 @ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr) TransactNamedPipe
821 @ stdcall TransmitCommChar(long long) TransmitCommChar
822 @ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr) TzSpecificLocalTimeToSystemTime
823 @ stdcall UTRegister(long str str str ptr ptr ptr) UTRegister
824 @ stdcall UTUnRegister(long) UTUnRegister
825 @ stdcall UnMapLS(long) UnMapLS
826 @ stdcall -register -i386 UnMapSLFixArray(long long) UnMapSLFixArray
827 @ stdcall UnhandledExceptionFilter(ptr) UnhandledExceptionFilter
828 @ stdcall UninitializeCriticalSection(ptr) UninitializeCriticalSection
829 @ stdcall UnlockFile(long long long long long) UnlockFile
830 @ stdcall UnlockFileEx(long long long long ptr) UnlockFileEx
831 @ stdcall UnmapViewOfFile(ptr) UnmapViewOfFile
832 @ stdcall UpdateResourceA(long str str long ptr long) UpdateResourceA
833 @ stdcall UpdateResourceW(long wstr wstr long ptr long) UpdateResourceW
834 @ stub ValidateLCType
835 @ stub ValidateLocale
836 @ stdcall VerLanguageNameA(long str long) VerLanguageNameA
837 @ stdcall VerLanguageNameW(long wstr long) VerLanguageNameW
838 @ forward VerSetConditionMask ntdll.VerSetConditionMask
839 @ stdcall VirtualAlloc(ptr long long long) VirtualAlloc
840 @ stdcall VirtualFree(ptr long long) VirtualFree
841 @ stdcall VirtualLock(ptr long) VirtualLock
842 @ stdcall VirtualProtect(ptr long long ptr) VirtualProtect
843 @ stdcall VirtualProtectEx(long ptr long long ptr) VirtualProtectEx
844 @ stdcall VirtualQuery(ptr ptr long) VirtualQuery
845 @ stdcall VirtualQueryEx(long ptr ptr long) VirtualQueryEx
846 @ stdcall VirtualUnlock(ptr long) VirtualUnlock
847 @ stdcall WaitCommEvent(long ptr ptr) WaitCommEvent
848 @ stdcall WaitForDebugEvent(ptr long) WaitForDebugEvent
849 @ stdcall WaitForMultipleObjects(long ptr long long) WaitForMultipleObjects
850 @ stdcall WaitForMultipleObjectsEx(long ptr long long long) WaitForMultipleObjectsEx
851 @ stdcall WaitForSingleObject(long long) WaitForSingleObject
852 @ stdcall WaitForSingleObjectEx(long long long) WaitForSingleObjectEx
853 @ stdcall WaitNamedPipeA (str long) WaitNamedPipeA
854 @ stdcall WaitNamedPipeW (wstr long) WaitNamedPipeW
855 @ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr) WideCharToMultiByte
856 @ stdcall WinExec(str long) WinExec
857 @ stdcall WriteConsoleA(long ptr long ptr ptr) WriteConsoleA
858 @ stdcall WriteConsoleInputA(long ptr long ptr) WriteConsoleInputA
859 @ stdcall WriteConsoleInputW(long ptr long ptr) WriteConsoleInputW
860 @ stdcall WriteConsoleOutputA(long ptr long long ptr) WriteConsoleOutputA
861 @ stdcall WriteConsoleOutputAttribute(long ptr long long ptr) WriteConsoleOutputAttribute
862 @ stdcall WriteConsoleOutputCharacterA(long ptr long long ptr) WriteConsoleOutputCharacterA
863 @ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr) WriteConsoleOutputCharacterW
864 @ stdcall WriteConsoleOutputW(long ptr long long ptr) WriteConsoleOutputW
865 @ stdcall WriteConsoleW(long ptr long ptr ptr) WriteConsoleW
866 @ stdcall WriteFile(long ptr long ptr ptr) WriteFile
867 @ stdcall WriteFileEx(long ptr long ptr ptr) WriteFileEx
868 @ stdcall WritePrivateProfileSectionA(str str str) WritePrivateProfileSectionA
869 @ stdcall WritePrivateProfileSectionW(wstr wstr wstr) WritePrivateProfileSectionW
870 @ stdcall WritePrivateProfileStringA(str str str str) WritePrivateProfileStringA
871 @ stdcall WritePrivateProfileStringW(wstr wstr wstr wstr) WritePrivateProfileStringW
872 @ stdcall WritePrivateProfileStructA (str str ptr long str) WritePrivateProfileStructA
873 @ stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr) WritePrivateProfileStructW
874 @ stdcall WriteProcessMemory(long ptr ptr long ptr) WriteProcessMemory
875 @ stdcall WriteProfileSectionA(str str) WriteProfileSectionA
876 @ stdcall WriteProfileSectionW(str str) WriteProfileSectionW
877 @ stdcall WriteProfileStringA(str str str) WriteProfileStringA
878 @ stdcall WriteProfileStringW(wstr wstr wstr) WriteProfileStringW
879 @ stdcall WriteTapemark(ptr long long long) WriteTapemark
880 @ stub _DebugOut
881 @ stub _DebugPrintf
882 @ stdcall _hread(long ptr long) _hread
883 @ stdcall _hwrite(long ptr long) _hwrite
884 @ stdcall _lclose(long) _lclose
885 @ stdcall _lcreat(str long) _lcreat
886 @ stdcall _llseek(long long long) _llseek
887 @ stdcall _lopen(str long) _lopen
888 @ stdcall _lread(long ptr long) _lread
889 @ stdcall _lwrite(long ptr long) _lwrite
890 @ stub dprintf
891 @ stdcall lstrcat(str str) lstrcatA
892 @ stdcall lstrcatA(str str) lstrcatA
893 @ stdcall lstrcatW(wstr wstr) lstrcatW
894 @ stdcall lstrcmp(str str) lstrcmpA
895 @ stdcall lstrcmpA(str str) lstrcmpA
896 @ stdcall lstrcmpW(wstr wstr) lstrcmpW
897 @ stdcall lstrcmpi(str str) lstrcmpiA
898 @ stdcall lstrcmpiA(str str) lstrcmpiA
899 @ stdcall lstrcmpiW(wstr wstr) lstrcmpiW
900 @ stdcall lstrcpy(ptr str) lstrcpyA
901 @ stdcall lstrcpyA(ptr str) lstrcpyA
902 @ stdcall lstrcpyW(ptr wstr) lstrcpyW
903 @ stdcall lstrcpyn(ptr str long) lstrcpynA
904 @ stdcall lstrcpynA(ptr str long) lstrcpynA
905 @ stdcall lstrcpynW(ptr wstr long) lstrcpynW
906 @ stdcall lstrlen(str) lstrlenA
907 @ stdcall lstrlenA(str) lstrlenA
908 @ stdcall lstrlenW(wstr) lstrlenW
909 #
910 # Functions exported by kernel32.dll in NT 3.51
911 #
912 @ stub AddConsoleAliasA
913 @ stub AddConsoleAliasW
914 @ stub BaseAttachCompleteThunk
915 @ stub BasepDebugDump
916 @ stub CloseConsoleHandle
917 @ stub CmdBatNotification
918 @ stub ConsoleMenuControl
919 @ stub ConsoleSubst
920 @ stub CreateVirtualBuffer
921 @ stub ExitVDM
922 @ stub ExpungeConsoleCommandHistoryA
923 @ stub ExpungeConsoleCommandHistoryW
924 @ stub ExtendVirtualBuffer
925 @ stub FreeVirtualBuffer
926 @ stub GetConsoleAliasA
927 @ stub GetConsoleAliasExesA
928 @ stub GetConsoleAliasExesLengthA
929 @ stub GetConsoleAliasExesLengthW
930 @ stub GetConsoleAliasExesW
931 @ stub GetConsoleAliasW
932 @ stub GetConsoleAliasesA
933 @ stub GetConsoleAliasesLengthA
934 @ stub GetConsoleAliasesLengthW
935 @ stub GetConsoleAliasesW
936 @ stub GetConsoleCommandHistoryA
937 @ stub GetConsoleCommandHistoryLengthA
938 @ stub GetConsoleCommandHistoryLengthW
939 @ stub GetConsoleCommandHistoryW
940 @ stub GetConsoleDisplayMode
941 @ stub GetConsoleFontInfo
942 @ stub GetConsoleFontSize
943 @ stub GetConsoleHardwareState
944 @ stub GetConsoleInputWaitHandle
945 @ stub GetCurrentConsoleFont
946 @ stub GetNextVDMCommand
947 @ stub GetNumberOfConsoleFonts
948 @ stub GetVDMCurrentDirectories
949 @ stub HeapCreateTagsW
950 @ stub HeapExtend
951 @ stub HeapQueryTagW
952 @ stub HeapSummary
953 @ stub HeapUsage
954 @ stub InvalidateConsoleDIBits
955 @ stdcall IsDebuggerPresent() IsDebuggerPresent
956 @ stub OpenConsoleW
957 @ stub QueryWin31IniFilesMappedToRegistry
958 @ stub RegisterConsoleVDM
959 @ stub RegisterWaitForInputIdle
960 @ stub RegisterWowBaseHandlers
961 @ stub RegisterWowExec
962 @ stub SetConsoleCommandHistoryMode
963 @ stub SetConsoleCursor
964 @ stub SetConsoleDisplayMode
965 @ stub SetConsoleFont
966 @ stub SetConsoleHardwareState
967 @ stub SetConsoleKeyShortcuts
968 @ stub SetConsoleMaximumWindowSize
969 @ stub SetConsoleMenuClose
970 @ stub SetConsoleNumberOfCommandsA
971 @ stub SetConsoleNumberOfCommandsW
972 @ stub SetConsolePalette
973 @ stub SetLastConsoleEventActive
974 @ stub SetVDMCurrentDirectories
975 @ stub ShowConsoleCursor
976 @ stub TrimVirtualBuffer
977 @ stub VDMConsoleOperation
978 @ stub VDMOperationStarted
979 @ stub VerifyConsoleIoHandle
980 @ stub VirtualBufferExceptionHandler
981 @ stub WriteConsoleInputVDMA
982 @ stub WriteConsoleInputVDMW
983
984 # NT 4.0 additions
985 @ stdcall CancelIo(long) CancelIo
986 @ stdcall CancelWaitableTimer(long) CancelWaitableTimer
987 @ stdcall CopyFileExA (str str ptr ptr ptr long) CopyFileExA
988 @ stdcall CopyFileExW (wstr wstr ptr ptr ptr long) CopyFileExW
989 @ stdcall CreateFiber(long ptr ptr) CreateFiber
990 @ stdcall CreateFiberEx(long long long ptr ptr) CreateFiberEx
991 @ stdcall CreateWaitableTimerA(ptr long str) CreateWaitableTimerA
992 @ stdcall CreateWaitableTimerW(ptr long wstr) CreateWaitableTimerW
993 @ stdcall DeleteFiber(ptr) DeleteFiber
994 @ stub DuplicateConsoleHandle
995 @ stdcall FindFirstFileExA(str long ptr long ptr long)FindFirstFileExA
996 @ stdcall FindFirstFileExW(wstr long ptr long ptr long)FindFirstFileExW
997 @ stub GetConsoleInputExeNameA
998 @ stub GetConsoleInputExeNameW
999 @ stub GetConsoleKeyboardLayoutNameA
1000 @ stub GetConsoleKeyboardLayoutNameW
1001 @ stdcall GetDiskFreeSpaceExA (str ptr ptr ptr) GetDiskFreeSpaceExA
1002 @ stdcall GetDiskFreeSpaceExW (wstr ptr ptr ptr) GetDiskFreeSpaceExW
1003 @ stdcall GetFileAttributesExA(str long ptr) GetFileAttributesExA
1004 @ stdcall GetFileAttributesExW(wstr long ptr) GetFileAttributesExW
1005 @ stub GetProcessPriorityBoost
1006 @ stdcall GetThreadPriorityBoost(long ptr) GetThreadPriorityBoost
1007 @ stdcall InterlockedCompareExchange (ptr long long) InterlockedCompareExchange
1008 @ stdcall InterlockedExchangeAdd (ptr long ) InterlockedExchangeAdd
1009 @ stdcall IsProcessorFeaturePresent(long) IsProcessorFeaturePresent
1010 @ stdcall OpenWaitableTimerA(long long str) OpenWaitableTimerA
1011 @ stdcall OpenWaitableTimerW(long long wstr) OpenWaitableTimerW
1012 @ stub ReadConsoleInputExA
1013 @ stub ReadConsoleInputExW
1014 @ stub ReadDirectoryChangesW
1015 @ stub ReadFileScatter
1016 @ stub SetConsoleIcon
1017 @ stdcall SetConsoleInputExeNameA(ptr) SetConsoleInputExeNameA
1018 @ stdcall SetConsoleInputExeNameW(ptr) SetConsoleInputExeNameW
1019 @ stdcall SetProcessAffinityMask(long long) SetProcessAffinityMask
1020 @ stdcall SetProcessPriorityBoost(long long) SetProcessPriorityBoost
1021 @ stdcall SetThreadIdealProcessor(long long) SetThreadIdealProcessor
1022 @ stdcall SetThreadPriorityBoost(long long) SetThreadPriorityBoost
1023 @ stdcall SetWaitableTimer(long ptr long ptr ptr long) SetWaitableTimer
1024 @ stub SignalObjectAndWait
1025 @ stdcall SwitchToFiber(ptr) SwitchToFiber
1026 @ stdcall SwitchToThread() SwitchToThread
1027 @ stdcall TryEnterCriticalSection(ptr) ntdll.RtlTryEnterCriticalSection
1028 @ stdcall VirtualAllocEx(long ptr long long long) VirtualAllocEx
1029 @ stdcall VirtualFreeEx(long ptr long long) VirtualFreeEx
1030 @ stub WriteFileGather
1031
1032 #Win98 and higher
1033 @ stdcall GetLongPathNameA (str long long) GetLongPathNameA
1034 @ stdcall GetLongPathNameW (wstr long long) GetLongPathNameW
1035
1036 @ stdcall PrivateLoadLibrary(str) PrivateLoadLibrary
1037 @ stdcall PrivateFreeLibrary(long) PrivateFreeLibrary
1038 @ stdcall Get16DLLAddress(long str) Get16DLLAddress
1039 @ stdcall SetThreadExecutionState(long) SetThreadExecutionState
1040
1041 # Windows 2000, Terminal Server 4.0 SP4 functions
1042 @ stdcall CreateTimerQueue () CreateTimerQueue
1043 @ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long) CreateTimerQueueTimer
1044 @ stdcall DeleteTimerQueueEx (long long) DeleteTimerQueueEx
1045 @ stdcall DeleteTimerQueueTimer(long long long) DeleteTimerQueueTimer
1046 @ stdcall DnsHostnameToComputerNameA (str ptr ptr) DnsHostnameToComputerNameA
1047 @ stdcall DnsHostnameToComputerNameW (wstr ptr ptr) DnsHostnameToComputerNameW
1048 @ stdcall GetCalendarInfoA(long long long ptr long ptr) GetCalendarInfoA
1049 @ stdcall GetCalendarInfoW(long long long ptr long ptr) GetCalendarInfoW
1050 @ stdcall GetSystemWindowsDirectoryA(ptr long) GetSystemWindowsDirectoryA
1051 @ stdcall GetSystemWindowsDirectoryW(ptr long) GetSystemWindowsDirectoryW
1052 @ stdcall InitializeCriticalSectionAndSpinCount(ptr long) InitializeCriticalSectionAndSpinCount
1053 @ stub PrivCopyFileExW
1054 @ stdcall ProcessIdToSessionId(long ptr) ProcessIdToSessionId
1055 @ stdcall SetCalendarInfoA(long long long str) SetCalendarInfoA
1056 @ stdcall SetCalendarInfoW(long long long wstr) SetCalendarInfoW
1057 @ stdcall SetCriticalSectionSpinCount(ptr long) SetCriticalSectionSpinCount
1058 @ stdcall VerifyVersionInfoA(long long long long) VerifyVersionInfoA
1059 @ stdcall VerifyVersionInfoW(long long long long) VerifyVersionInfoW
1060
1061 # XP extensions
1062 @ stdcall DebugActiveProcessStop(long) DebugActiveProcessStop
1063 @ stdcall DebugBreakProcess(long) DebugBreakProcess
1064 @ stdcall DebugSetProcessKillOnExit(long) DebugSetProcessKillOnExit
1065
1066 ################################################################
1067 # Wine extensions: Win16 functions that are needed by other dlls
1068 #
1069 @ stdcall AllocCStoDSAlias16(long) AllocCStoDSAlias16
1070 @ stdcall AllocSelectorArray16(long) AllocSelectorArray16
1071 @ stdcall ConvertDialog32To16(ptr long ptr) ConvertDialog32To16
1072 @ stdcall ExitKernel16() ExitKernel16
1073 @ stdcall FarGetOwner16(long) FarGetOwner16
1074 @ stdcall FarSetOwner16(long long) FarSetOwner16
1075 @ stdcall FindResource16(long str str) FindResource16
1076 @ stdcall FreeResource16(long) FreeResource16
1077 @ stdcall FreeSelector16(long) FreeSelector16
1078 @ stdcall GetCurrentPDB16() GetCurrentPDB16
1079 @ stdcall GetCurrentTask() GetCurrentTask
1080 @ stdcall GetDOSEnvironment16() GetDOSEnvironment16
1081 @ stdcall GetExePtr(long) GetExePtr
1082 @ stdcall GetExpWinVer16(long) GetExpWinVer16
1083 @ stdcall GetModuleFileName16(long ptr long) GetModuleFileName16
1084 @ stdcall GetModuleHandle16(str) GetModuleHandle16
1085 @ stdcall GetModuleName16(long ptr long) GetModuleName16
1086 @ stdcall GetModuleUsage16(long) GetModuleUsage16
1087 @ stdcall GetSelectorBase(long) GetSelectorBase
1088 @ stdcall GetSelectorLimit16(long) GetSelectorLimit16
1089 @ stdcall GetThreadQueue16(long) GetThreadQueue16
1090 @ stdcall GetVersion16() GetVersion16
1091 @ stdcall GetWinFlags16() GetWinFlags16
1092 @ stdcall GlobalDOSAlloc16(long) GlobalDOSAlloc16
1093 @ stdcall GlobalDOSFree16(long) GlobalDOSFree16
1094 @ stdcall GlobalFlags16(long) GlobalFlags16
1095 @ stdcall GlobalReAlloc16(long long long) GlobalReAlloc16
1096 @ stdcall IsBadReadPtr16(long long) IsBadReadPtr16
1097 @ stdcall IsTask16(long) IsTask16
1098 @ stdcall LoadModule16(str long) LoadModule16
1099 @ stdcall LoadResource16(long long) LoadResource16
1100 @ stdcall LocalAlloc16(long long) LocalAlloc16
1101 @ stdcall LocalInit16(long long long) LocalInit16
1102 @ stdcall LocalLock16(long) LocalLock16
1103 @ stdcall LocalUnlock16(long) LocalUnlock16
1104 @ stdcall LockResource16(long) LockResource16
1105 @ stdcall MemManInfo16(ptr) MemManInfo16
1106 @ stdcall SelectorAccessRights16(long long long) SelectorAccessRights16
1107 @ stdcall SetSelectorBase(long long) SetSelectorBase
1108 @ stdcall SetSelectorLimit16(long long) SetSelectorLimit16
1109 @ stdcall SetThreadQueue16(long long) SetThreadQueue16
1110 @ stdcall SizeofResource16(long long) SizeofResource16
1111 @ stdcall WinExec16(str long) WinExec16
1112
1113 ################################################################
1114 # Wine internal extensions
1115 #
1116 # All functions must be prefixed with '__wine_' (for internal functions)
1117 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1118
1119 # 16-bit relays
1120 @ cdecl __wine_register_dll_16(ptr) __wine_register_dll_16
1121 @ cdecl __wine_unregister_dll_16(ptr) __wine_unregister_dll_16
1122 @ varargs __wine_call_from_16_word() __wine_call_from_16_word
1123 @ varargs __wine_call_from_16_long() __wine_call_from_16_long
1124 @ varargs __wine_call_from_16_regs() __wine_call_from_16_regs
1125 @ stdcall wine_call_to_16(ptr long) wine_call_to_16
1126 @ stdcall wine_call_to_16_regs_short(ptr long) wine_call_to_16_regs_short
1127 @ stdcall wine_call_to_16_regs_long (ptr long) wine_call_to_16_regs_long
1128
1129 # Unix files
1130 @ stdcall wine_get_unix_file_name(str ptr long) wine_get_unix_file_name
1131
1132 ################################################################
1133 # Wine dll separation hacks, these will go away, don't use them
1134 #
1135 @ cdecl DOSFS_GetDeviceByHandle(long) DOSFS_GetDeviceByHandle
1136 @ cdecl DOSMEM_AllocSelector(long) DOSMEM_AllocSelector
1137 @ cdecl DOSMEM_Available() DOSMEM_Available
1138 @ cdecl DOSMEM_FreeBlock(ptr) DOSMEM_FreeBlock
1139 @ cdecl DOSMEM_GetBlock(long ptr) DOSMEM_GetBlock
1140 @ cdecl DOSMEM_Init(long) DOSMEM_Init
1141 @ cdecl DRIVE_OpenDevice(long long) DRIVE_OpenDevice
1142 @ stdcall INT_Int21Handler(ptr) INT_Int21Handler
1143 @ cdecl LOCAL_Alloc(long long long) LOCAL_Alloc
1144 @ cdecl LOCAL_Compact(long long long) LOCAL_Compact
1145 @ cdecl LOCAL_CountFree(long) LOCAL_CountFree
1146 @ cdecl LOCAL_Free(long long) LOCAL_Free
1147 @ cdecl LOCAL_HeapSize(long) LOCAL_HeapSize
1148 @ cdecl LOCAL_Lock(long long) LOCAL_Lock
1149 @ cdecl LOCAL_ReAlloc(long long long long) LOCAL_ReAlloc
1150 @ cdecl LOCAL_Size(long long) LOCAL_Size
1151 @ cdecl LOCAL_Unlock(long long) LOCAL_Unlock
1152 @ stdcall NE_DefResourceHandler(long long long) NE_DefResourceHandler
1153 @ cdecl SELECTOR_AllocBlock(ptr long long) SELECTOR_AllocBlock