1 # Functions exported by the Win95 kernel32.dll
2 # (these need to have these exact ordinals, for some win95 dlls
3 # import kernel32.dll by ordinal)
5 # names of undocumented ordinal only calls are taken from:
6 # - k32exp.h by Andrew Schulman
7 # - error messages and strings from the debug version of kernel32.dll
8 # - code generated by the MS Thunk Compiler
9 # - symbols exported by the Oct 94 beta version of kernel32.dll
11 1 stdcall -register -i386 VxDCall0(long) VxDCall
12 2 stdcall -register -i386 VxDCall1(long) VxDCall
13 3 stdcall -register -i386 VxDCall2(long) VxDCall
14 4 stdcall -register -i386 VxDCall3(long) VxDCall
15 5 stdcall -register -i386 VxDCall4(long) VxDCall
16 6 stdcall -register -i386 VxDCall5(long) VxDCall
17 7 stdcall -register -i386 VxDCall6(long) VxDCall
18 8 stdcall -register -i386 VxDCall7(long) VxDCall
19 9 stdcall -register -i386 VxDCall8(long) VxDCall
20 10 stdcall k32CharToOemA(str ptr) k32CharToOemA
21 11 stdcall k32CharToOemBuffA(str ptr long) k32CharToOemBuffA
22 12 stdcall k32OemToCharA(ptr ptr) k32OemToCharA
23 13 stdcall k32OemToCharBuffA(ptr ptr long) k32OemToCharBuffA
24 14 stdcall k32LoadStringA(long long ptr long) k32LoadStringA
25 15 varargs k32wsprintfA(str str) k32wsprintfA
26 16 stdcall k32wvsprintfA(ptr str ptr) k32wvsprintfA
27 17 stdcall -register -i386 CommonUnimpStub() CommonUnimpStub
28 18 stdcall GetProcessDword(long long) GetProcessDword
29 19 stub ThunkTheTemplateHandle
30 20 stdcall DosFileHandleToWin32Handle(long) DosFileHandleToWin32Handle
31 21 stdcall Win32HandleToDosFileHandle(long) Win32HandleToDosFileHandle
32 22 stdcall DisposeLZ32Handle(long) DisposeLZ32Handle
33 23 stub GDIReallyCares
34 24 stdcall GlobalAlloc16(long long) GlobalAlloc16
35 25 stdcall GlobalLock16(long) GlobalLock16
36 26 stdcall GlobalUnlock16(long) GlobalUnlock16
37 27 stdcall GlobalFix16(long) GlobalFix16
38 28 stdcall GlobalUnfix16(long) GlobalUnfix16
39 29 stdcall GlobalWire16(long) GlobalWire16
40 30 stdcall GlobalUnWire16(long) GlobalUnWire16
41 31 stdcall GlobalFree16(long) GlobalFree16
42 32 stdcall GlobalSize16(long) GlobalSize16
43 33 stdcall HouseCleanLogicallyDeadHandles() HouseCleanLogicallyDeadHandles
44 34 stdcall GetWin16DOSEnv() GetWin16DOSEnv
45 35 stdcall LoadLibrary16(str) LoadLibrary16
46 36 stdcall FreeLibrary16(long) FreeLibrary16
47 37 stdcall GetProcAddress16(long str) WIN32_GetProcAddress16
48 38 stdcall -register -i386 AllocMappedBuffer() AllocMappedBuffer
49 39 stdcall -register -i386 FreeMappedBuffer() FreeMappedBuffer
50 40 stdcall -register -i386 OT_32ThkLSF() OT_32ThkLSF
51 41 stdcall ThunkInitLSF(long str long str str) ThunkInitLSF
52 42 stdcall -register -i386 LogApiThkLSF(str) LogApiThkLSF
53 43 stdcall ThunkInitLS(long str long str str) ThunkInitLS
54 44 stdcall -register -i386 LogApiThkSL(str) LogApiThkSL
55 45 stdcall -register -i386 Common32ThkLS() Common32ThkLS
56 46 stdcall ThunkInitSL(long str long str str) ThunkInitSL
57 47 stdcall -register -i386 LogCBThkSL(str) LogCBThkSL
58 48 stdcall ReleaseThunkLock(ptr) ReleaseThunkLock
59 49 stdcall RestoreThunkLock(long) RestoreThunkLock
61 51 stdcall -register -i386 W32S_BackTo32() W32S_BackTo32
62 52 stdcall GetThunkBuff() GetThunkBuff
63 53 stdcall GetThunkStuff(str str) GetThunkStuff
64 54 stdcall K32WOWCallback16(long long) K32WOWCallback16
65 55 stdcall K32WOWCallback16Ex(ptr long long ptr ptr) K32WOWCallback16Ex
66 56 stdcall K32WOWGetVDMPointer(long long long) K32WOWGetVDMPointer
67 57 stdcall K32WOWHandle32(long long) K32WOWHandle32
68 58 stdcall K32WOWHandle16(long long) K32WOWHandle16
69 59 stdcall K32WOWGlobalAlloc16(long long) K32WOWGlobalAlloc16
70 60 stdcall K32WOWGlobalLock16(long) K32WOWGlobalLock16
71 61 stdcall K32WOWGlobalUnlock16(long) K32WOWGlobalUnlock16
72 62 stdcall K32WOWGlobalFree16(long) K32WOWGlobalFree16
73 63 stdcall K32WOWGlobalAllocLock16(long long ptr) K32WOWGlobalAllocLock16
74 64 stdcall K32WOWGlobalUnlockFree16(long) K32WOWGlobalUnlockFree16
75 65 stdcall K32WOWGlobalLockSize16(long ptr) K32WOWGlobalLockSize16
76 66 stdcall K32WOWYield16() K32WOWYield16
77 67 stdcall K32WOWDirectedYield16(long) K32WOWDirectedYield16
78 68 stdcall K32WOWGetVDMPointerFix(long long long) K32WOWGetVDMPointerFix
79 69 stdcall K32WOWGetVDMPointerUnfix(long) K32WOWGetVDMPointerUnfix
80 70 stdcall K32WOWGetDescriptor(long long) K32WOWGetDescriptor
82 72 forward K32RtlLargeIntegerAdd ntdll.RtlLargeIntegerAdd
83 73 forward K32RtlEnlargedIntegerMultiply ntdll.RtlEnlargedIntegerMultiply
84 74 forward K32RtlEnlargedUnsignedMultiply ntdll.RtlEnlargedUnsignedMultiply
85 75 forward K32RtlEnlargedUnsignedDivide ntdll.RtlEnlargedUnsignedDivide
86 76 forward K32RtlExtendedLargeIntegerDivide ntdll.RtlExtendedLargeIntegerDivide
87 77 forward K32RtlExtendedMagicDivide ntdll.RtlExtendedMagicDivide
88 78 forward K32RtlExtendedIntegerMultiply ntdll.RtlExtendedIntegerMultiply
89 79 forward K32RtlLargeIntegerShiftLeft ntdll.RtlLargeIntegerShiftLeft
90 80 forward K32RtlLargeIntegerShiftRight ntdll.RtlLargeIntegerShiftRight
91 81 forward K32RtlLargeIntegerArithmeticShift ntdll.RtlLargeIntegerArithmeticShift
92 82 forward K32RtlLargeIntegerNegate ntdll.RtlLargeIntegerNegate
93 83 forward K32RtlLargeIntegerSubtract ntdll.RtlLargeIntegerSubtract
94 84 forward K32RtlConvertLongToLargeInteger ntdll.RtlConvertLongToLargeInteger
95 85 forward K32RtlConvertUlongToLargeInteger ntdll.RtlConvertUlongToLargeInteger
96 86 stdcall @(ptr) _KERNEL32_86
97 87 stdcall SSOnBigStack() SSOnBigStack
98 88 varargs SSCall(long long ptr) SSCall
99 89 stdcall -register -i386 FT_PrologPrime() FT_PrologPrime
100 90 stdcall -register -i386 QT_ThunkPrime() QT_ThunkPrime
101 91 stdcall PK16FNF(ptr) PK16FNF
102 92 stdcall GetPK16SysVar() GetPK16SysVar
103 93 stdcall GetpWin16Lock(ptr) GetpWin16Lock
104 94 stdcall _CheckNotSysLevel(ptr) _CheckNotSysLevel
105 95 stdcall _ConfirmSysLevel(ptr) _ConfirmSysLevel
106 96 stdcall _ConfirmWin16Lock() _ConfirmWin16Lock
107 97 stdcall _EnterSysLevel(ptr) _EnterSysLevel
108 98 stdcall _LeaveSysLevel(ptr) _LeaveSysLevel
109 99 stdcall @(long) _KERNEL32_99
110 100 stdcall @(long long long) _KERNEL32_100
134 # functions exported by name, ordinal doesn't matter
136 @ stdcall AddAtomA(str) AddAtomA
137 @ stdcall AddAtomW(wstr) AddAtomW
138 @ stdcall AllocConsole() AllocConsole
139 @ stub AllocLSCallback
140 @ stdcall AllocSLCallback(ptr ptr) AllocSLCallback
141 @ stdcall AreFileApisANSI() AreFileApisANSI
142 @ stdcall BackupRead(ptr ptr long ptr long long ptr) BackupRead
143 @ stdcall BackupSeek(ptr long long ptr ptr ptr) BackupSeek
144 @ stdcall BackupWrite(ptr ptr long ptr long long ptr) BackupWrite
145 @ stdcall Beep(long long) Beep
146 @ stub BeginUpdateResourceA
147 @ stub BeginUpdateResourceW
148 @ stdcall BuildCommDCBA(str ptr) BuildCommDCBA
149 @ stdcall BuildCommDCBAndTimeoutsA(str ptr ptr) BuildCommDCBAndTimeoutsA
150 @ stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr) BuildCommDCBAndTimeoutsW
151 @ stdcall BuildCommDCBW(wstr ptr) BuildCommDCBW
152 @ stdcall CallNamedPipeA(str ptr long ptr long ptr long) CallNamedPipeA
153 @ stdcall CallNamedPipeW(wstr ptr long ptr long ptr long) CallNamedPipeW
170 @ stub CancelDeviceWakeupRequest
171 @ stub ChangeTimerQueueTimer
172 @ stdcall ClearCommBreak(long) ClearCommBreak
173 @ stdcall ClearCommError(long ptr ptr) ClearCommError
174 @ stdcall CloseHandle(long) CloseHandle
175 @ stdcall CloseProfileUserMapping() CloseProfileUserMapping
176 @ stub CloseSystemHandle
177 @ stdcall CommConfigDialogA(str long ptr) CommConfigDialogA
178 @ stdcall CommConfigDialogW(wstr long ptr) CommConfigDialogW
179 @ stdcall CompareFileTime(ptr ptr) CompareFileTime
180 @ stdcall CompareStringA(long long str long str long) CompareStringA
181 @ stdcall CompareStringW(long long wstr long wstr long) CompareStringW
182 @ stdcall ConnectNamedPipe(long ptr) ConnectNamedPipe
183 @ stdcall ContinueDebugEvent(long long long) ContinueDebugEvent
184 @ stdcall ConvertDefaultLocale (long) ConvertDefaultLocale
185 @ stub ConvertThreadToFiber
186 @ stdcall ConvertToGlobalHandle(long) ConvertToGlobalHandle
187 @ stdcall CopyFileA(str str long) CopyFileA
188 @ stdcall CopyFileW(wstr wstr long) CopyFileW
189 @ stdcall CreateConsoleScreenBuffer(long long ptr long ptr) CreateConsoleScreenBuffer
190 @ stdcall CreateDirectoryA(str ptr) CreateDirectoryA
191 @ stdcall CreateDirectoryExA(str str ptr) CreateDirectoryExA
192 @ stdcall CreateDirectoryExW(wstr wstr ptr) CreateDirectoryExW
193 @ stdcall CreateDirectoryW(wstr ptr) CreateDirectoryW
194 @ stdcall CreateEventA(ptr long long str) CreateEventA
195 @ stdcall CreateEventW(ptr long long wstr) CreateEventW
196 @ stdcall CreateFileA(str long long ptr long long long) CreateFileA
197 @ stdcall CreateFileMappingA(long ptr long long long str) CreateFileMappingA
198 @ stdcall CreateFileMappingW(long ptr long long long wstr) CreateFileMappingW
199 @ stdcall CreateFileW(wstr long long ptr long long long) CreateFileW
200 @ stdcall CreateIoCompletionPort(long long long long) CreateIoCompletionPort
201 @ stub CreateKernelThread
202 @ stdcall CreateMailslotA(ptr long long ptr) CreateMailslotA
203 @ stdcall CreateMailslotW(ptr long long ptr) CreateMailslotW
204 @ stdcall CreateMutexA(ptr long str) CreateMutexA
205 @ stdcall CreateMutexW(ptr long wstr) CreateMutexW
206 @ stdcall CreateNamedPipeA(str long long long long long long ptr) CreateNamedPipeA
207 @ stdcall CreateNamedPipeW(wstr long long long long long long ptr) CreateNamedPipeW
208 @ stdcall CreatePipe(ptr ptr ptr long) CreatePipe
209 @ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr) CreateProcessA
210 @ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr) CreateProcessW
211 @ stub CreateRemoteThread
212 @ stdcall CreateSemaphoreA(ptr long long str) CreateSemaphoreA
213 @ stdcall CreateSemaphoreW(ptr long long wstr) CreateSemaphoreW
214 @ stdcall CreateSocketHandle() CreateSocketHandle
215 @ stdcall CreateTapePartition(long long long long) CreateTapePartition
216 @ stdcall CreateThread(ptr long ptr long long ptr) CreateThread
217 @ stdcall CreateToolhelp32Snapshot(long long) CreateToolhelp32Snapshot
218 @ stdcall DebugActiveProcess(long) DebugActiveProcess
219 @ stdcall DebugBreak() DebugBreak
220 @ stdcall DefineDosDeviceA(long str str) DefineDosDeviceA
221 @ stub DefineDosDeviceW
222 @ stub DelayLoadFailureHook
223 @ stdcall DeleteAtom(long) DeleteAtom
224 @ forward DeleteCriticalSection ntdll.RtlDeleteCriticalSection
225 @ stdcall DeleteFileA(str) DeleteFileA
226 @ stdcall DeleteFileW(wstr) DeleteFileW
227 @ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr) DeviceIoControl
228 @ stdcall DisableThreadLibraryCalls(long) DisableThreadLibraryCalls
229 @ stdcall DisconnectNamedPipe(long) DisconnectNamedPipe
230 @ stdcall DosDateTimeToFileTime(long long ptr) DosDateTimeToFileTime
231 @ stdcall DuplicateHandle(long long long ptr long long long) DuplicateHandle
232 @ stub EndUpdateResourceA
233 @ stub EndUpdateResourceW
234 @ forward EnterCriticalSection ntdll.RtlEnterCriticalSection
235 @ stdcall EnumCalendarInfoA(ptr long long long) EnumCalendarInfoA
236 @ stub EnumCalendarInfoW
237 @ stub EnumCalendarInfoExA
238 @ stub EnumCalendarInfoExW
239 @ stdcall EnumDateFormatsA(ptr long long) EnumDateFormatsA
240 @ stdcall EnumDateFormatsW(ptr long long) EnumDateFormatsW
241 @ stub EnumDateFormatsExA
242 @ stub EnumDateFormatsExW
243 @ stub EnumLanguageGroupLocalesA
244 @ stub EnumLanguageGroupLocalesW
245 @ stdcall EnumResourceLanguagesA(long str str ptr long) EnumResourceLanguagesA
246 @ stdcall EnumResourceLanguagesW(long wstr wstr ptr long) EnumResourceLanguagesW
247 @ stdcall EnumResourceNamesA(long str ptr long) EnumResourceNamesA
248 @ stdcall EnumResourceNamesW(long wstr ptr long) EnumResourceNamesW
249 @ stdcall EnumResourceTypesA(long ptr long) EnumResourceTypesA
250 @ stdcall EnumResourceTypesW(long ptr long) EnumResourceTypesW
251 @ stdcall EnumSystemCodePagesA(ptr long) EnumSystemCodePagesA
252 @ stdcall EnumSystemCodePagesW(ptr long) EnumSystemCodePagesW
253 @ stub EnumSystemGeoID
254 @ stub EnumSystemLanguageGroupsA
255 @ stub EnumSystemLanguageGroupsW
256 @ stdcall EnumSystemLocalesA(ptr long) EnumSystemLocalesA
257 @ stdcall EnumSystemLocalesW(ptr long) EnumSystemLocalesW
258 @ stdcall EnumTimeFormatsA(ptr long long) EnumTimeFormatsA
259 @ stdcall EnumTimeFormatsW(ptr long long) EnumTimeFormatsW
260 @ stub EnumUILanguagesA
261 @ stub EnumUILanguagesW
262 @ stdcall EraseTape(ptr long long) EraseTape
263 @ stdcall EscapeCommFunction(long long) EscapeCommFunction
264 @ stdcall ExitProcess(long) ExitProcess
265 @ stdcall ExitThread(long) ExitThread
266 @ stdcall ExpandEnvironmentStringsA(str ptr long) ExpandEnvironmentStringsA
267 @ stdcall ExpandEnvironmentStringsW(wstr ptr long) ExpandEnvironmentStringsW
268 @ stdcall -register -i386 FT_Exit0() FT_Exit0
269 @ stdcall -register -i386 FT_Exit12() FT_Exit12
270 @ stdcall -register -i386 FT_Exit16() FT_Exit16
271 @ stdcall -register -i386 FT_Exit20() FT_Exit20
272 @ stdcall -register -i386 FT_Exit24() FT_Exit24
273 @ stdcall -register -i386 FT_Exit28() FT_Exit28
274 @ stdcall -register -i386 FT_Exit32() FT_Exit32
275 @ stdcall -register -i386 FT_Exit36() FT_Exit36
276 @ stdcall -register -i386 FT_Exit40() FT_Exit40
277 @ stdcall -register -i386 FT_Exit44() FT_Exit44
278 @ stdcall -register -i386 FT_Exit48() FT_Exit48
279 @ stdcall -register -i386 FT_Exit4() FT_Exit4
280 @ stdcall -register -i386 FT_Exit52() FT_Exit52
281 @ stdcall -register -i386 FT_Exit56() FT_Exit56
282 @ stdcall -register -i386 FT_Exit8() FT_Exit8
283 @ stdcall -register -i386 FT_Prolog() FT_Prolog
284 @ stdcall -register -i386 FT_Thunk() FT_Thunk
285 @ stdcall FatalAppExitA(long str) FatalAppExitA
286 @ stdcall FatalAppExitW(long wstr) FatalAppExitW
288 @ stdcall FileTimeToDosDateTime(ptr ptr ptr) FileTimeToDosDateTime
289 @ stdcall FileTimeToLocalFileTime(ptr ptr) FileTimeToLocalFileTime
290 @ stdcall FileTimeToSystemTime(ptr ptr) FileTimeToSystemTime
291 @ stdcall FillConsoleOutputAttribute(long long long long ptr) FillConsoleOutputAttribute
292 @ stdcall FillConsoleOutputCharacterA(long long long long ptr) FillConsoleOutputCharacterA
293 @ stdcall FillConsoleOutputCharacterW(long long long long ptr) FillConsoleOutputCharacterW
294 @ stdcall FindAtomA(str) FindAtomA
295 @ stdcall FindAtomW(wstr) FindAtomW
296 @ stdcall FindCloseChangeNotification(long) FindCloseChangeNotification
297 @ stdcall FindClose(long) FindClose
298 @ stdcall FindFirstChangeNotificationA(str long long) FindFirstChangeNotificationA
299 @ stdcall FindFirstChangeNotificationW(wstr long long) FindFirstChangeNotificationW
300 @ stdcall FindFirstFileA(str ptr) FindFirstFileA
301 @ stdcall FindFirstFileW(wstr ptr) FindFirstFileW
302 @ stub FindFirstVolumeA
303 @ stub FindFirstVolumeW
304 @ stub FindFirstVolumeMountPointA
305 @ stub FindFirstVolumeMountPointW
306 @ stdcall FindNextChangeNotification(long) FindNextChangeNotification
307 @ stdcall FindNextFileA(long ptr) FindNextFileA
308 @ stdcall FindNextFileW(long ptr) FindNextFileW
309 @ stub FindNextVolumeA
310 @ stub FindNextVolumeW
311 @ stub FindNextVolumeMountPointA
312 @ stub FindNextVolumeMountPointW
313 @ stdcall FindResourceA(long str str) FindResourceA
314 @ stdcall FindResourceExA(long str str long) FindResourceExA
315 @ stdcall FindResourceExW(long wstr wstr long) FindResourceExW
316 @ stdcall FindResourceW(long wstr wstr) FindResourceW
317 @ stub FindVolumeClose
318 @ stub FindVolumeMountPointClose
319 @ stdcall FlushConsoleInputBuffer(long) FlushConsoleInputBuffer
320 @ stdcall FlushFileBuffers(long) FlushFileBuffers
321 @ stdcall FlushInstructionCache(long long long) FlushInstructionCache
322 @ stdcall FlushViewOfFile(ptr long) FlushViewOfFile
325 @ stdcall FormatMessageA(long ptr long long ptr long ptr) FormatMessageA
326 @ stdcall FormatMessageW(long ptr long long ptr long ptr) FormatMessageW
327 @ stdcall FreeConsole() FreeConsole
328 @ stdcall FreeEnvironmentStringsA(ptr) FreeEnvironmentStringsA
329 @ stdcall FreeEnvironmentStringsW(ptr) FreeEnvironmentStringsW
330 @ stub FreeLSCallback
331 @ stdcall FreeLibraryAndExitThread(long long) FreeLibraryAndExitThread
332 @ stdcall FreeLibrary(long) FreeLibrary
333 @ stdcall FreeResource(long) FreeResource
334 @ stdcall FreeSLCallback(long) FreeSLCallback
335 @ stub FreeUserPhysicalPages
336 @ stdcall GenerateConsoleCtrlEvent(long long) GenerateConsoleCtrlEvent
337 @ stdcall GetACP() GetACP
338 @ stdcall GetAtomNameA(long ptr long) GetAtomNameA
339 @ stdcall GetAtomNameW(long ptr long) GetAtomNameW
340 @ stdcall GetBinaryType(ptr ptr) GetBinaryTypeA
341 @ stdcall GetBinaryTypeA(ptr ptr) GetBinaryTypeA
342 @ stdcall GetBinaryTypeW(ptr ptr) GetBinaryTypeW
343 @ stdcall GetCPInfo(long ptr) GetCPInfo
346 @ stdcall GetCommConfig(long ptr long) GetCommConfig
347 @ stdcall GetCommMask(long ptr) GetCommMask
348 @ stdcall GetCommModemStatus(long ptr) GetCommModemStatus
349 @ stdcall GetCommProperties(long ptr) GetCommProperties
350 @ stdcall GetCommState(long ptr) GetCommState
351 @ stdcall GetCommTimeouts(long ptr) GetCommTimeouts
352 @ stdcall GetCommandLineA() GetCommandLineA
353 @ stdcall GetCommandLineW() GetCommandLineW
354 @ stdcall GetCompressedFileSizeA(long ptr) GetCompressedFileSizeA
355 @ stdcall GetCompressedFileSizeW(long ptr) GetCompressedFileSizeW
356 @ stdcall GetComputerNameA(ptr ptr) GetComputerNameA
357 @ stdcall GetComputerNameExA(long ptr ptr) GetComputerNameExA
358 @ stdcall GetComputerNameExW(long ptr ptr) GetComputerNameExW
359 @ stdcall GetComputerNameW(ptr ptr) GetComputerNameW
360 @ stub GetConsoleCharType
361 @ stdcall GetConsoleCP() GetConsoleCP
362 @ stdcall GetConsoleCursorInfo(long ptr) GetConsoleCursorInfo
363 @ stub GetConsoleCursorMode
364 @ stdcall GetConsoleMode(long ptr) GetConsoleMode
365 @ stub GetConsoleNlsMode
366 @ stdcall GetConsoleOutputCP() GetConsoleOutputCP
367 @ stdcall GetConsoleScreenBufferInfo(long ptr) GetConsoleScreenBufferInfo
368 @ stdcall GetConsoleTitleA(ptr long) GetConsoleTitleA
369 @ stdcall GetConsoleTitleW(ptr long) GetConsoleTitleW
370 @ stub GetConsoleWindow
371 @ stdcall GetCurrencyFormatA(long long str ptr str long) GetCurrencyFormatA
372 @ stdcall GetCurrencyFormatW(long long str ptr str long) GetCurrencyFormatW
373 @ stdcall GetCurrentDirectoryA(long ptr) GetCurrentDirectoryA
374 @ stdcall GetCurrentDirectoryW(long ptr) GetCurrentDirectoryW
375 @ stdcall GetCurrentProcess() GetCurrentProcess
376 @ stdcall GetCurrentProcessId() GetCurrentProcessId
377 @ stdcall GetCurrentThread() GetCurrentThread
378 @ stdcall GetCurrentThreadId() GetCurrentThreadId
379 @ stdcall GetDateFormatA(long long ptr str ptr long) GetDateFormatA
380 @ stdcall GetDateFormatW(long long ptr wstr ptr long) GetDateFormatW
381 @ stub GetDaylightFlag
382 @ stdcall GetDefaultCommConfigA(str ptr long) GetDefaultCommConfigA
383 @ stdcall GetDefaultCommConfigW(wstr ptr long) GetDefaultCommConfigW
384 @ stub GetDefaultSortkeySize
385 @ stub GetDevicePowerState
386 @ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr) GetDiskFreeSpaceA
387 @ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr) GetDiskFreeSpaceW
388 @ stdcall GetDriveTypeA(str) GetDriveTypeA
389 @ stdcall GetDriveTypeW(wstr) GetDriveTypeW
390 @ stdcall GetEnvironmentStrings() GetEnvironmentStringsA
391 @ stdcall GetEnvironmentStringsA() GetEnvironmentStringsA
392 @ stdcall GetEnvironmentStringsW() GetEnvironmentStringsW
393 @ stdcall GetEnvironmentVariableA(str ptr long) GetEnvironmentVariableA
394 @ stdcall GetEnvironmentVariableW(wstr ptr long) GetEnvironmentVariableW
396 @ stdcall GetExitCodeProcess(long ptr) GetExitCodeProcess
397 @ stdcall GetExitCodeThread(long ptr) GetExitCodeThread
398 @ stdcall GetFileAttributesA(str) GetFileAttributesA
399 @ stdcall GetFileAttributesW(wstr) GetFileAttributesW
400 @ stdcall GetFileInformationByHandle(long ptr) GetFileInformationByHandle
401 @ stdcall GetFileSize(long ptr) GetFileSize
402 @ stdcall GetFileSizeEx(long ptr) GetFileSizeEx
403 @ stdcall GetFileTime(long ptr ptr ptr) GetFileTime
404 @ stdcall GetFileType(long) GetFileType
405 @ stdcall GetFullPathNameA(str long ptr ptr) GetFullPathNameA
406 @ stdcall GetFullPathNameW(wstr long ptr ptr) GetFullPathNameW
409 @ stdcall GetHandleContext(long) GetHandleContext
410 @ stdcall GetHandleInformation(long ptr) GetHandleInformation
411 @ stub GetLSCallbackTarget
412 @ stub GetLSCallbackTemplate
413 @ stdcall GetLargestConsoleWindowSize(long) GetLargestConsoleWindowSize
414 @ stdcall GetLastError() GetLastError
415 @ stub GetLinguistLangSize
416 @ stdcall GetLocalTime(ptr) GetLocalTime
417 @ stdcall GetLocaleInfoA(long long ptr long) GetLocaleInfoA
418 @ stdcall GetLocaleInfoW(long long ptr long) GetLocaleInfoW
419 @ stdcall GetLogicalDriveStringsA(long ptr) GetLogicalDriveStringsA
420 @ stdcall GetLogicalDriveStringsW(long ptr) GetLogicalDriveStringsW
421 @ stdcall GetLogicalDrives() GetLogicalDrives
422 @ stdcall GetMailslotInfo(long ptr ptr ptr ptr) GetMailslotInfo
423 @ stdcall GetModuleFileNameA(long ptr long) GetModuleFileNameA
424 @ stdcall GetModuleFileNameW(long ptr long) GetModuleFileNameW
425 @ stdcall GetModuleHandleA(str) GetModuleHandleA
426 @ stdcall GetModuleHandleW(wstr) GetModuleHandleW
427 @ stdcall GetNamedPipeHandleStateA(long ptr ptr ptr ptr str long) GetNamedPipeHandleStateA
428 @ stdcall GetNamedPipeHandleStateW(long ptr ptr ptr ptr wstr long) GetNamedPipeHandleStateW
429 @ stdcall GetNamedPipeInfo(long ptr ptr ptr ptr) GetNamedPipeInfo
430 @ stub GetNlsSectionName
431 @ stdcall GetNumberFormatA(long long str ptr ptr long) GetNumberFormatA
432 @ stdcall GetNumberFormatW(long long wstr ptr ptr long) GetNumberFormatW
433 @ stdcall GetNumberOfConsoleInputEvents(long ptr) GetNumberOfConsoleInputEvents
434 @ stdcall GetNumberOfConsoleMouseButtons(ptr) GetNumberOfConsoleMouseButtons
435 @ stdcall GetOEMCP() GetOEMCP
436 @ stdcall GetOverlappedResult(long ptr ptr long) GetOverlappedResult
437 @ stdcall GetPriorityClass(long) GetPriorityClass
438 @ stdcall GetPrivateProfileIntA(str str long str) GetPrivateProfileIntA
439 @ stdcall GetPrivateProfileIntW(wstr wstr long wstr) GetPrivateProfileIntW
440 @ stdcall GetPrivateProfileSectionA(str ptr long str) GetPrivateProfileSectionA
441 @ stdcall GetPrivateProfileSectionNamesA(ptr long str) GetPrivateProfileSectionNamesA
442 @ stdcall GetPrivateProfileSectionNamesW(ptr long wstr) GetPrivateProfileSectionNamesW
443 @ stdcall GetPrivateProfileSectionW(wstr ptr long wstr) GetPrivateProfileSectionW
444 @ stdcall GetPrivateProfileStringA(str str str ptr long str) GetPrivateProfileStringA
445 @ stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr) GetPrivateProfileStringW
446 @ stdcall GetPrivateProfileStructA (str str ptr long str) GetPrivateProfileStructA
447 @ stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr) GetPrivateProfileStructW
448 @ stdcall GetProcAddress(long str) GetProcAddress
449 @ stdcall GetProcessAffinityMask(long ptr ptr) GetProcessAffinityMask
450 @ stdcall GetProcessFlags(long) GetProcessFlags
451 @ stdcall GetProcessHeap() GetProcessHeap
452 @ stdcall GetProcessHeaps(long ptr) GetProcessHeaps
453 @ stub GetProcessIoCounters
454 @ stdcall GetProcessShutdownParameters(ptr ptr) GetProcessShutdownParameters
455 @ stdcall GetProcessTimes(long ptr ptr ptr ptr) GetProcessTimes
456 @ stdcall GetProcessVersion(long) GetProcessVersion
457 @ stdcall GetProcessWorkingSetSize(long ptr ptr) GetProcessWorkingSetSize
458 @ stub GetProductName
459 @ stdcall GetProfileIntA(str str long) GetProfileIntA
460 @ stdcall GetProfileIntW(wstr wstr long) GetProfileIntW
461 @ stdcall GetProfileSectionA(str ptr long) GetProfileSectionA
462 @ stdcall GetProfileSectionW(wstr ptr long) GetProfileSectionW
463 @ stdcall GetProfileStringA(str str str ptr long) GetProfileStringA
464 @ stdcall GetProfileStringW(wstr wstr wstr ptr long) GetProfileStringW
465 @ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long) GetQueuedCompletionStatus
466 @ stub GetSLCallbackTarget
467 @ stub GetSLCallbackTemplate
468 @ stdcall GetShortPathNameA(str ptr long) GetShortPathNameA
469 @ stdcall GetShortPathNameW(wstr ptr long) GetShortPathNameW
470 @ stdcall GetStartupInfoA(ptr) GetStartupInfoA
471 @ stdcall GetStartupInfoW(ptr) GetStartupInfoW
472 @ stdcall GetStdHandle(long) GetStdHandle
473 @ stdcall GetStringTypeA(long long str long ptr) GetStringTypeA
474 @ stdcall GetStringTypeExA(long long str long ptr) GetStringTypeExA
475 @ stdcall GetStringTypeExW(long long wstr long ptr) GetStringTypeExW
476 @ stdcall GetStringTypeW(long wstr long ptr) GetStringTypeW
477 @ stdcall GetSystemDefaultLCID() GetSystemDefaultLCID
478 @ stdcall GetSystemDefaultLangID() GetSystemDefaultLangID
479 @ stdcall GetSystemDefaultUILanguage() GetSystemDefaultUILanguage
480 @ stdcall GetSystemDirectoryA(ptr long) GetSystemDirectoryA
481 @ stdcall GetSystemDirectoryW(ptr long) GetSystemDirectoryW
482 @ stdcall GetSystemInfo(ptr) GetSystemInfo
483 @ stdcall GetSystemPowerStatus(ptr) GetSystemPowerStatus
484 @ stdcall GetSystemTime(ptr) GetSystemTime
485 @ stdcall GetSystemTimeAdjustment(ptr ptr ptr) GetSystemTimeAdjustment
486 @ stdcall GetSystemTimeAsFileTime(ptr) GetSystemTimeAsFileTime
487 @ stdcall GetTapeParameters(ptr long ptr ptr) GetTapeParameters
488 @ stdcall GetTapePosition(ptr long ptr ptr ptr) GetTapePosition
489 @ stdcall GetTapeStatus(ptr) GetTapeStatus
490 @ stdcall GetTempFileNameA(str str long ptr) GetTempFileNameA
491 @ stdcall GetTempFileNameW(wstr wstr long ptr) GetTempFileNameW
492 @ stdcall GetTempPathA(long ptr) GetTempPathA
493 @ stdcall GetTempPathW(long ptr) GetTempPathW
494 @ stdcall GetThreadContext(long ptr) GetThreadContext
495 @ stdcall GetThreadLocale() GetThreadLocale
496 @ stdcall GetThreadPriority(long) GetThreadPriority
497 @ stdcall GetThreadSelectorEntry(long long ptr) GetThreadSelectorEntry
498 @ stdcall GetThreadTimes(long ptr ptr ptr ptr) GetThreadTimes
499 @ stdcall GetTickCount() GetTickCount
500 @ stdcall GetTimeFormatA(long long ptr str ptr long) GetTimeFormatA
501 @ stdcall GetTimeFormatW(long long ptr wstr ptr long) GetTimeFormatW
502 @ stdcall GetTimeZoneInformation(ptr) GetTimeZoneInformation
503 @ stdcall GetUserDefaultLCID() GetUserDefaultLCID
504 @ stdcall GetUserDefaultLangID() GetUserDefaultLangID
505 @ stdcall GetUserDefaultUILanguage() GetUserDefaultUILanguage
507 @ stdcall GetVersion() GetVersion
508 @ stdcall GetVersionExA(ptr) GetVersionExA
509 @ stdcall GetVersionExW(ptr) GetVersionExW
510 @ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long) GetVolumeInformationA
511 @ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long) GetVolumeInformationW
512 @ stub GetVolumeNameForVolumeMountPointA
513 @ stub GetVolumeNameForVolumeMountPointW
514 @ stub GetVolumePathNameA
515 @ stub GetVolumePathNameW
516 @ stdcall GetWindowsDirectoryA(ptr long) GetWindowsDirectoryA
517 @ stdcall GetWindowsDirectoryW(ptr long) GetWindowsDirectoryW
519 @ stdcall GlobalAddAtomA(str) GlobalAddAtomA
520 @ stdcall GlobalAddAtomW(wstr) GlobalAddAtomW
521 @ stdcall GlobalAlloc(long long) GlobalAlloc
522 @ stdcall GlobalCompact(long) GlobalCompact
523 @ stdcall GlobalDeleteAtom(long) GlobalDeleteAtom
524 @ stdcall GlobalFindAtomA(str) GlobalFindAtomA
525 @ stdcall GlobalFindAtomW(wstr) GlobalFindAtomW
526 @ stdcall GlobalFix(long) GlobalFix
527 @ stdcall GlobalFlags(long) GlobalFlags
528 @ stdcall GlobalFree(long) GlobalFree
529 @ stdcall GlobalGetAtomNameA(long ptr long) GlobalGetAtomNameA
530 @ stdcall GlobalGetAtomNameW(long ptr long) GlobalGetAtomNameW
531 @ stdcall GlobalHandle(ptr) GlobalHandle
532 @ stdcall GlobalLock(long) GlobalLock
533 @ stdcall GlobalMemoryStatus(ptr) GlobalMemoryStatus
534 @ stub GlobalMemoryStatusEx
535 @ stdcall GlobalReAlloc(long long long) GlobalReAlloc
536 @ stdcall GlobalSize(long) GlobalSize
537 @ stdcall GlobalUnWire(long) GlobalUnWire
538 @ stdcall GlobalUnfix(long) GlobalUnfix
539 @ stdcall GlobalUnlock(long) GlobalUnlock
540 @ stdcall GlobalWire(long) GlobalWire
542 @ stub Heap32ListFirst
543 @ stub Heap32ListNext
545 @ forward HeapAlloc ntdll.RtlAllocateHeap
546 @ stdcall HeapCompact(long long) HeapCompact
547 @ stdcall HeapCreate(long long long) HeapCreate
548 @ stdcall HeapDestroy(long) HeapDestroy
549 @ forward HeapFree ntdll.RtlFreeHeap
550 @ stdcall HeapLock(long) HeapLock
551 @ forward HeapReAlloc ntdll.RtlReAllocateHeap
553 @ forward HeapSize ntdll.RtlSizeHeap
554 @ stdcall HeapUnlock(long) HeapUnlock
555 @ stdcall HeapValidate(long long ptr) HeapValidate
556 @ stdcall HeapWalk(long ptr) HeapWalk
557 @ stdcall InitAtomTable(long) InitAtomTable
558 @ stdcall InitializeCriticalSection(ptr) InitializeCriticalSection
559 @ stdcall InterlockedDecrement(ptr) InterlockedDecrement
560 @ stdcall InterlockedExchange(ptr long) InterlockedExchange
561 @ stdcall InterlockedIncrement(ptr) InterlockedIncrement
562 @ stub InvalidateNLSCache
563 @ stdcall IsBadCodePtr(ptr) IsBadCodePtr
564 @ stdcall IsBadHugeReadPtr(ptr long) IsBadHugeReadPtr
565 @ stdcall IsBadHugeWritePtr(ptr long) IsBadHugeWritePtr
566 @ stdcall IsBadReadPtr(ptr long) IsBadReadPtr
567 @ stdcall IsBadStringPtrA(ptr long) IsBadStringPtrA
568 @ stdcall IsBadStringPtrW(ptr long) IsBadStringPtrW
569 @ stdcall IsBadWritePtr(ptr long) IsBadWritePtr
570 @ stdcall IsDBCSLeadByte(long) IsDBCSLeadByte
571 @ stdcall IsDBCSLeadByteEx(long long) IsDBCSLeadByteEx
574 @ stub IsSystemResumeAutomatic
575 @ stdcall IsValidCodePage(long) IsValidCodePage
576 @ stub IsValidLanguageGroup
577 @ stdcall IsValidLocale(long long) IsValidLocale
578 @ stdcall -register -i386 K32Thk1632Epilog() K32Thk1632Epilog
579 @ stdcall -register -i386 K32Thk1632Prolog() K32Thk1632Prolog
580 @ stdcall LCMapStringA(long long str long ptr long) LCMapStringA
581 @ stdcall LCMapStringW(long long wstr long ptr long) LCMapStringW
582 @ forward LeaveCriticalSection ntdll.RtlLeaveCriticalSection
583 @ stdcall LoadLibraryA(str) LoadLibraryA
584 @ stdcall LoadLibraryExA( str long long) LoadLibraryExA
585 @ stdcall LoadLibraryExW(wstr long long) LoadLibraryExW
586 @ stdcall LoadLibraryW(wstr) LoadLibraryW
587 @ stdcall LoadModule(str ptr) LoadModule
588 @ stdcall LoadResource(long long) LoadResource
589 @ stdcall LocalAlloc(long long) LocalAlloc
590 @ stdcall LocalCompact(long) LocalCompact
591 @ stdcall LocalFileTimeToFileTime(ptr ptr) LocalFileTimeToFileTime
592 @ stdcall LocalFlags(long) LocalFlags
593 @ stdcall LocalFree(long) LocalFree
594 @ stdcall LocalHandle(ptr) LocalHandle
595 @ stdcall LocalLock(long) LocalLock
596 @ stdcall LocalReAlloc(long long long) LocalReAlloc
597 @ stdcall LocalShrink(long long) LocalShrink
598 @ stdcall LocalSize(long) LocalSize
599 @ stdcall LocalUnlock(long) LocalUnlock
600 @ stdcall LockFile(long long long long long) LockFile
601 @ stdcall LockFileEx(long long long long long ptr) LockFileEx
602 @ stdcall LockResource(long) LockResource
603 @ stdcall MakeCriticalSectionGlobal(ptr) MakeCriticalSectionGlobal
604 @ stdcall -register -i386 MapHInstLS() MapHInstLS
605 @ stdcall -register -i386 MapHInstLS_PN() MapHInstLS_PN
606 @ stdcall -register -i386 MapHInstSL() MapHInstSL
607 @ stdcall -register -i386 MapHInstSL_PN() MapHInstSL_PN
608 @ stdcall MapHModuleLS(long) MapHModuleLS
609 @ stdcall MapHModuleSL(long) MapHModuleSL
610 @ stdcall MapLS(ptr) MapLS
611 @ stdcall MapSL(long) MapSL
612 @ stdcall MapSLFix(long) MapSLFix
613 @ stdcall MapViewOfFile(long long long long long) MapViewOfFile
614 @ stdcall MapViewOfFileEx(long long long long long ptr) MapViewOfFileEx
615 @ stdcall Module32First(long ptr) Module32First
616 @ stdcall Module32Next(long ptr) Module32Next
617 @ stdcall MoveFileA(str str) MoveFileA
618 @ stdcall MoveFileExA(str str long) MoveFileExA
619 @ stdcall MoveFileExW(wstr wstr long) MoveFileExW
620 @ stdcall MoveFileW(wstr wstr) MoveFileW
621 @ stdcall MulDiv(long long long) MulDiv
622 @ stdcall MultiByteToWideChar(long long str long ptr long) MultiByteToWideChar
623 @ stub NotifyNLSUserCache
625 @ stdcall OpenEventA(long long str) OpenEventA
626 @ stdcall OpenEventW(long long wstr) OpenEventW
627 @ stdcall OpenFile(str ptr long) OpenFile
628 @ stdcall OpenFileMappingA(long long str) OpenFileMappingA
629 @ stdcall OpenFileMappingW(long long wstr) OpenFileMappingW
630 @ stub OpenJobObjectA
631 @ stub OpenJobObjectW
632 @ stdcall OpenMutexA(long long str) OpenMutexA
633 @ stdcall OpenMutexW(long long wstr) OpenMutexW
634 @ stdcall OpenProcess(long long long) OpenProcess
635 @ stub OpenProfileUserMapping
636 @ stdcall OpenSemaphoreA(long long str) OpenSemaphoreA
637 @ stdcall OpenSemaphoreW(long long wstr) OpenSemaphoreW
638 @ stdcall OpenThread(long long long) OpenThread
639 @ stdcall OpenVxDHandle(long) OpenVxDHandle
640 @ stdcall OutputDebugStringA(str) OutputDebugStringA
641 @ stdcall OutputDebugStringW(wstr) OutputDebugStringW
642 @ stdcall PeekConsoleInputA(ptr ptr long ptr) PeekConsoleInputA
643 @ stdcall PeekConsoleInputW(ptr ptr long ptr) PeekConsoleInputW
644 @ stdcall PeekNamedPipe(long ptr long ptr ptr ptr) PeekNamedPipe
645 @ stub PostQueuedCompletionStatus
646 @ stdcall PrepareTape(ptr long long) PrepareTape
647 @ stub PrivMoveFileIdentityW
648 @ stdcall Process32First (ptr ptr) Process32First
649 @ stub Process32FirstW
650 @ stdcall Process32Next (ptr ptr) Process32Next
651 @ stub Process32NextW
652 @ stdcall PulseEvent(long) PulseEvent
653 @ stdcall PurgeComm(long long) PurgeComm
654 @ stdcall -register -i386 QT_Thunk() QT_Thunk
655 @ stdcall QueryDosDeviceA(str ptr long) QueryDosDeviceA
656 @ stdcall QueryDosDeviceW(wstr ptr long) QueryDosDeviceW
657 @ stub QueryInformationJobObject
658 @ stub QueryNumberOfEventLogRecords
659 @ stub QueryOldestEventLogRecord
660 @ stdcall QueryPerformanceCounter(ptr) QueryPerformanceCounter
661 @ stdcall QueryPerformanceFrequency(ptr) QueryPerformanceFrequency
662 @ stdcall QueueUserAPC(ptr long long) QueueUserAPC
663 @ stub QueueUserWorkItem
664 @ stdcall RaiseException(long long long ptr) RaiseException
665 @ stdcall ReadConsoleA(long ptr long ptr ptr) ReadConsoleA
666 @ stdcall ReadConsoleInputA(long ptr long ptr) ReadConsoleInputA
667 @ stdcall ReadConsoleInputW(long ptr long ptr) ReadConsoleInputW
668 @ stdcall ReadConsoleOutputA(long ptr long long ptr) ReadConsoleOutputA
669 @ stdcall ReadConsoleOutputAttribute(long ptr long long ptr) ReadConsoleOutputAttribute
670 @ stdcall ReadConsoleOutputCharacterA(long ptr long long ptr) ReadConsoleOutputCharacterA
671 @ stdcall ReadConsoleOutputCharacterW(long ptr long long ptr) ReadConsoleOutputCharacterW
672 @ stdcall ReadConsoleOutputW(long ptr long long ptr) ReadConsoleOutputW
673 @ stdcall ReadConsoleW(long ptr long ptr ptr) ReadConsoleW
674 @ stdcall ReadFile(long ptr long ptr ptr) ReadFile
675 @ stdcall ReadFileEx(long ptr long ptr ptr) ReadFileEx
676 @ stdcall ReadProcessMemory(long ptr ptr long ptr) ReadProcessMemory
677 @ stub RegisterConsoleIME
678 @ stub RegisterConsoleOS2
679 @ stdcall RegisterServiceProcess(long long) RegisterServiceProcess
680 @ stub RegisterSysMsgHandler
681 @ stub RegisterWaitForSingleObject
682 @ stub RegisterWaitForSingleObjectEx
683 @ stdcall ReinitializeCriticalSection(ptr) ReinitializeCriticalSection
684 @ stdcall ReleaseMutex(long) ReleaseMutex
685 @ stdcall ReleaseSemaphore(long long ptr) ReleaseSemaphore
689 @ stdcall RemoveDirectoryA(str) RemoveDirectoryA
690 @ stdcall RemoveDirectoryW(wstr) RemoveDirectoryW
691 @ stub RequestDeviceWakeup
692 @ stub RequestWakeupLatency
693 @ stdcall ResetEvent(long) ResetEvent
694 @ stub ResetWriteWatch
695 @ stdcall ResumeThread(long) ResumeThread
696 @ forward RtlFillMemory NTDLL.RtlFillMemory
697 @ forward RtlMoveMemory NTDLL.RtlMoveMemory
698 @ forward RtlUnwind NTDLL.RtlUnwind
699 @ forward RtlZeroMemory NTDLL.RtlZeroMemory
700 @ stdcall -register -i386 SMapLS() SMapLS
701 @ stdcall -register -i386 SMapLS_IP_EBP_12() SMapLS_IP_EBP_12
702 @ stdcall -register -i386 SMapLS_IP_EBP_16() SMapLS_IP_EBP_16
703 @ stdcall -register -i386 SMapLS_IP_EBP_20() SMapLS_IP_EBP_20
704 @ stdcall -register -i386 SMapLS_IP_EBP_24() SMapLS_IP_EBP_24
705 @ stdcall -register -i386 SMapLS_IP_EBP_28() SMapLS_IP_EBP_28
706 @ stdcall -register -i386 SMapLS_IP_EBP_32() SMapLS_IP_EBP_32
707 @ stdcall -register -i386 SMapLS_IP_EBP_36() SMapLS_IP_EBP_36
708 @ stdcall -register -i386 SMapLS_IP_EBP_40() SMapLS_IP_EBP_40
709 @ stdcall -register -i386 SMapLS_IP_EBP_8() SMapLS_IP_EBP_8
710 @ stdcall -register -i386 SUnMapLS() SUnMapLS
711 @ stdcall -register -i386 SUnMapLS_IP_EBP_12() SUnMapLS_IP_EBP_12
712 @ stdcall -register -i386 SUnMapLS_IP_EBP_16() SUnMapLS_IP_EBP_16
713 @ stdcall -register -i386 SUnMapLS_IP_EBP_20() SUnMapLS_IP_EBP_20
714 @ stdcall -register -i386 SUnMapLS_IP_EBP_24() SUnMapLS_IP_EBP_24
715 @ stdcall -register -i386 SUnMapLS_IP_EBP_28() SUnMapLS_IP_EBP_28
716 @ stdcall -register -i386 SUnMapLS_IP_EBP_32() SUnMapLS_IP_EBP_32
717 @ stdcall -register -i386 SUnMapLS_IP_EBP_36() SUnMapLS_IP_EBP_36
718 @ stdcall -register -i386 SUnMapLS_IP_EBP_40() SUnMapLS_IP_EBP_40
719 @ stdcall -register -i386 SUnMapLS_IP_EBP_8() SUnMapLS_IP_EBP_8
720 @ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr) ScrollConsoleScreenBufferA
721 @ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr) ScrollConsoleScreenBufferW
722 @ stdcall SearchPathA(str str str long ptr ptr) SearchPathA
723 @ stdcall SearchPathW(wstr wstr wstr long ptr ptr) SearchPathW
724 @ stdcall SetCommBreak(long) SetCommBreak
725 @ stdcall SetCommConfig(long ptr long) SetCommConfig
726 @ stdcall SetCommMask(long ptr) SetCommMask
727 @ stdcall SetCommState(long ptr) SetCommState
728 @ stdcall SetCommTimeouts(long ptr) SetCommTimeouts
729 @ stdcall SetComputerNameA(str) SetComputerNameA
730 @ stdcall SetComputerNameW(wstr) SetComputerNameW
731 @ stdcall SetComputerNameExA(long str) SetComputerNameExA
732 @ stdcall SetComputerNameExW(long wstr) SetComputerNameExW
733 @ stdcall SetConsoleActiveScreenBuffer(long) SetConsoleActiveScreenBuffer
734 @ stdcall SetConsoleCP(long) SetConsoleCP
735 @ stdcall SetConsoleCtrlHandler(ptr long) SetConsoleCtrlHandler
736 @ stdcall SetConsoleCursorInfo(long ptr) SetConsoleCursorInfo
737 @ stub SetConsoleCursorMode
738 @ stdcall SetConsoleCursorPosition(long long) SetConsoleCursorPosition
739 @ stub SetConsoleLocalEUDC
740 @ stdcall SetConsoleMode(long long) SetConsoleMode
741 @ stub SetConsoleNlsMode
742 @ stub SetConsoleOS2OemFormat
743 @ stdcall SetConsoleOutputCP(long) SetConsoleOutputCP
744 @ stdcall SetConsoleScreenBufferSize(long long) SetConsoleScreenBufferSize
745 @ stdcall SetConsoleTextAttribute(long long) SetConsoleTextAttribute
746 @ stdcall SetConsoleTitleA(str) SetConsoleTitleA
747 @ stdcall SetConsoleTitleW(wstr) SetConsoleTitleW
748 @ stdcall SetConsoleWindowInfo(long long ptr) SetConsoleWindowInfo
749 @ stdcall SetCurrentDirectoryA(str) SetCurrentDirectoryA
750 @ stdcall SetCurrentDirectoryW(wstr) SetCurrentDirectoryW
751 @ stub SetDaylightFlag
752 @ stdcall SetDefaultCommConfigA(str ptr long) SetDefaultCommConfigA
753 @ stdcall SetDefaultCommConfigW(wstr ptr long) SetDefaultCommConfigW
754 @ stdcall SetEndOfFile(long) SetEndOfFile
755 @ stdcall SetEnvironmentVariableA(str str) SetEnvironmentVariableA
756 @ stdcall SetEnvironmentVariableW(wstr wstr) SetEnvironmentVariableW
757 @ stdcall SetErrorMode(long) SetErrorMode
758 @ stdcall SetEvent(long) SetEvent
759 @ stdcall SetFileApisToANSI() SetFileApisToANSI
760 @ stdcall SetFileApisToOEM() SetFileApisToOEM
761 @ stdcall SetFileAttributesA(str long) SetFileAttributesA
762 @ stdcall SetFileAttributesW(wstr long) SetFileAttributesW
763 @ stdcall SetFilePointer(long long ptr long) SetFilePointer
764 @ stub SetFilePointerEx
765 @ stdcall SetFileTime(long ptr ptr ptr) SetFileTime
766 @ stdcall SetHandleContext(long long) SetHandleContext
767 @ stdcall SetHandleCount(long) SetHandleCount
768 @ stdcall SetHandleInformation(long long long) SetHandleInformation
769 @ stdcall SetLastError(long) SetLastError
770 @ stdcall SetLocalTime(ptr) SetLocalTime
771 @ stdcall SetLocaleInfoA(long long str) SetLocaleInfoA
772 @ stdcall SetLocaleInfoW(long long wstr) SetLocaleInfoW
773 @ stub SetMailslotInfo
774 @ stub SetMessageWaitingIndicator
775 @ stdcall SetNamedPipeHandleState(long ptr ptr ptr) SetNamedPipeHandleState
776 @ stdcall SetPriorityClass(long long) SetPriorityClass
777 @ stdcall SetProcessShutdownParameters(long long) SetProcessShutdownParameters
778 @ stdcall SetProcessWorkingSetSize(long long long) SetProcessWorkingSetSize
779 @ stdcall SetStdHandle(long long) SetStdHandle
780 @ stdcall SetSystemPowerState(long long) SetSystemPowerState
781 @ stdcall SetSystemTime(ptr) SetSystemTime
782 @ stub SetSystemTimeAdjustment
783 @ stdcall SetTapeParameters(ptr long ptr) SetTapeParameters
784 @ stdcall SetTapePosition(ptr long long long long long) SetTapePosition
785 @ stdcall SetThreadAffinityMask(long long) SetThreadAffinityMask
786 @ stdcall SetThreadContext(long ptr) SetThreadContext
787 @ stdcall SetThreadLocale(long) SetThreadLocale
788 @ stdcall SetThreadPriority(long long) SetThreadPriority
789 @ stub SetTimerQueueTimer
790 @ stdcall SetTimeZoneInformation(ptr) SetTimeZoneInformation
791 @ stdcall SetUnhandledExceptionFilter(ptr) SetUnhandledExceptionFilter
793 @ stdcall SetVolumeLabelA(str str) SetVolumeLabelA
794 @ stdcall SetVolumeLabelW(wstr wstr) SetVolumeLabelW
795 @ stub SetVolumeMountPointA
796 @ stub SetVolumeMountPointW
797 @ stdcall SetupComm(long long long) SetupComm
798 @ stdcall SizeofResource(long long) SizeofResource
799 @ stdcall Sleep(long) Sleep
800 @ stdcall SleepEx(long long) SleepEx
801 @ stdcall SuspendThread(long) SuspendThread
802 @ stdcall SystemTimeToFileTime(ptr ptr) SystemTimeToFileTime
803 @ stdcall SystemTimeToTzSpecificLocalTime (ptr ptr ptr) SystemTimeToTzSpecificLocalTime
804 @ stub TerminateJobObject
805 @ stdcall TerminateProcess(long long) TerminateProcess
806 @ stdcall TerminateThread(long long) TerminateThread
807 @ stub TermsrvAppInstallMode
808 @ stdcall Thread32First(long ptr) Thread32First
809 @ stdcall Thread32Next(long ptr) Thread32Next
810 @ stdcall ThunkConnect32(ptr str str str ptr ptr) ThunkConnect32
811 @ stdcall TlsAlloc() TlsAlloc
812 @ stub TlsAllocInternal
813 @ stdcall TlsFree(long) TlsFree
814 @ stub TlsFreeInternal
815 @ stdcall TlsGetValue(long) TlsGetValue
816 @ stdcall TlsSetValue(long ptr) TlsSetValue
817 @ stub Toolhelp32ReadProcessMemory
818 @ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr) TransactNamedPipe
819 @ stdcall TransmitCommChar(long long) TransmitCommChar
820 @ stdcall UTRegister(long str str str ptr ptr ptr) UTRegister
821 @ stdcall UTUnRegister(long) UTUnRegister
822 @ stdcall UnMapLS(long) UnMapLS
823 @ stdcall -register -i386 UnMapSLFixArray(long long) UnMapSLFixArray
824 @ stdcall UnhandledExceptionFilter(ptr) UnhandledExceptionFilter
825 @ stdcall UninitializeCriticalSection(ptr) UninitializeCriticalSection
826 @ stdcall UnlockFile(long long long long long) UnlockFile
827 @ stdcall UnlockFileEx(long long long long ptr) UnlockFileEx
828 @ stdcall UnmapViewOfFile(ptr) UnmapViewOfFile
829 @ stdcall UpdateResourceA(long str str long ptr long) UpdateResourceA
830 @ stdcall UpdateResourceW(long wstr wstr long ptr long) UpdateResourceW
831 @ stub ValidateLCType
832 @ stub ValidateLocale
833 @ stdcall VerLanguageNameA(long str long) VerLanguageNameA
834 @ stdcall VerLanguageNameW(long wstr long) VerLanguageNameW
835 @ stub VerSetConditionMask
836 @ stdcall VirtualAlloc(ptr long long long) VirtualAlloc
837 @ stdcall VirtualFree(ptr long long) VirtualFree
838 @ stdcall VirtualLock(ptr long) VirtualLock
839 @ stdcall VirtualProtect(ptr long long ptr) VirtualProtect
840 @ stdcall VirtualProtectEx(long ptr long long ptr) VirtualProtectEx
841 @ stdcall VirtualQuery(ptr ptr long) VirtualQuery
842 @ stdcall VirtualQueryEx(long ptr ptr long) VirtualQueryEx
843 @ stdcall VirtualUnlock(ptr long) VirtualUnlock
844 @ stdcall WaitCommEvent(long ptr ptr) WaitCommEvent
845 @ stdcall WaitForDebugEvent(ptr long) WaitForDebugEvent
846 @ stdcall WaitForMultipleObjects(long ptr long long) WaitForMultipleObjects
847 @ stdcall WaitForMultipleObjectsEx(long ptr long long long) WaitForMultipleObjectsEx
848 @ stdcall WaitForSingleObject(long long) WaitForSingleObject
849 @ stdcall WaitForSingleObjectEx(long long long) WaitForSingleObjectEx
850 @ stdcall WaitNamedPipeA (str long) WaitNamedPipeA
851 @ stdcall WaitNamedPipeW (wstr long) WaitNamedPipeW
852 @ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr) WideCharToMultiByte
853 @ stdcall WinExec(str long) WinExec
854 @ stdcall WriteConsoleA(long ptr long ptr ptr) WriteConsoleA
855 @ stdcall WriteConsoleInputA(long ptr long ptr) WriteConsoleInputA
856 @ stdcall WriteConsoleInputW(long ptr long ptr) WriteConsoleInputW
857 @ stdcall WriteConsoleOutputA(long ptr long long ptr) WriteConsoleOutputA
858 @ stdcall WriteConsoleOutputAttribute(long ptr long long ptr) WriteConsoleOutputAttribute
859 @ stdcall WriteConsoleOutputCharacterA(long ptr long long ptr) WriteConsoleOutputCharacterA
860 @ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr) WriteConsoleOutputCharacterW
861 @ stdcall WriteConsoleOutputW(long ptr long long ptr) WriteConsoleOutputW
862 @ stdcall WriteConsoleW(long ptr long ptr ptr) WriteConsoleW
863 @ stdcall WriteFile(long ptr long ptr ptr) WriteFile
864 @ stdcall WriteFileEx(long ptr long ptr ptr) WriteFileEx
865 @ stdcall WritePrivateProfileSectionA(str str str) WritePrivateProfileSectionA
866 @ stdcall WritePrivateProfileSectionW(wstr wstr wstr) WritePrivateProfileSectionW
867 @ stdcall WritePrivateProfileStringA(str str str str) WritePrivateProfileStringA
868 @ stdcall WritePrivateProfileStringW(wstr wstr wstr wstr) WritePrivateProfileStringW
869 @ stdcall WritePrivateProfileStructA (str str ptr long str) WritePrivateProfileStructA
870 @ stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr) WritePrivateProfileStructW
871 @ stdcall WriteProcessMemory(long ptr ptr long ptr) WriteProcessMemory
872 @ stdcall WriteProfileSectionA(str str) WriteProfileSectionA
873 @ stdcall WriteProfileSectionW(str str) WriteProfileSectionW
874 @ stdcall WriteProfileStringA(str str str) WriteProfileStringA
875 @ stdcall WriteProfileStringW(wstr wstr wstr) WriteProfileStringW
876 @ stdcall WriteTapemark(ptr long long long) WriteTapemark
879 @ stdcall _hread(long ptr long) _hread
880 @ stdcall _hwrite(long ptr long) _hwrite
881 @ stdcall _lclose(long) _lclose
882 @ stdcall _lcreat(str long) _lcreat
883 @ stdcall _llseek(long long long) _llseek
884 @ stdcall _lopen(str long) _lopen
885 @ stdcall _lread(long ptr long) _lread
886 @ stdcall _lwrite(long ptr long) _lwrite
888 @ stdcall lstrcat(str str) lstrcatA
889 @ stdcall lstrcatA(str str) lstrcatA
890 @ stdcall lstrcatW(wstr wstr) lstrcatW
891 @ stdcall lstrcmp(str str) lstrcmpA
892 @ stdcall lstrcmpA(str str) lstrcmpA
893 @ stdcall lstrcmpW(wstr wstr) lstrcmpW
894 @ stdcall lstrcmpi(str str) lstrcmpiA
895 @ stdcall lstrcmpiA(str str) lstrcmpiA
896 @ stdcall lstrcmpiW(wstr wstr) lstrcmpiW
897 @ stdcall lstrcpy(ptr str) lstrcpyA
898 @ stdcall lstrcpyA(ptr str) lstrcpyA
899 @ stdcall lstrcpyW(ptr wstr) lstrcpyW
900 @ stdcall lstrcpyn(ptr str long) lstrcpynA
901 @ stdcall lstrcpynA(ptr str long) lstrcpynA
902 @ stdcall lstrcpynW(ptr wstr long) lstrcpynW
903 @ stdcall lstrlen(str) lstrlenA
904 @ stdcall lstrlenA(str) lstrlenA
905 @ stdcall lstrlenW(wstr) lstrlenW
907 # Functions exported by kernel32.dll in NT 3.51
909 @ stub AddConsoleAliasA
910 @ stub AddConsoleAliasW
911 @ stub BaseAttachCompleteThunk
912 @ stub BasepDebugDump
913 @ stub CloseConsoleHandle
914 @ stub CmdBatNotification
915 @ stub ConsoleMenuControl
917 @ stub CreateVirtualBuffer
919 @ stub ExpungeConsoleCommandHistoryA
920 @ stub ExpungeConsoleCommandHistoryW
921 @ stub ExtendVirtualBuffer
922 @ stub FreeVirtualBuffer
923 @ stub GetConsoleAliasA
924 @ stub GetConsoleAliasExesA
925 @ stub GetConsoleAliasExesLengthA
926 @ stub GetConsoleAliasExesLengthW
927 @ stub GetConsoleAliasExesW
928 @ stub GetConsoleAliasW
929 @ stub GetConsoleAliasesA
930 @ stub GetConsoleAliasesLengthA
931 @ stub GetConsoleAliasesLengthW
932 @ stub GetConsoleAliasesW
933 @ stub GetConsoleCommandHistoryA
934 @ stub GetConsoleCommandHistoryLengthA
935 @ stub GetConsoleCommandHistoryLengthW
936 @ stub GetConsoleCommandHistoryW
937 @ stub GetConsoleDisplayMode
938 @ stub GetConsoleFontInfo
939 @ stub GetConsoleFontSize
940 @ stub GetConsoleHardwareState
941 @ stub GetConsoleInputWaitHandle
942 @ stub GetCurrentConsoleFont
943 @ stub GetNextVDMCommand
944 @ stub GetNumberOfConsoleFonts
945 @ stub GetVDMCurrentDirectories
946 @ stub HeapCreateTagsW
951 @ stub InvalidateConsoleDIBits
952 @ stdcall IsDebuggerPresent() IsDebuggerPresent
954 @ stub QueryWin31IniFilesMappedToRegistry
955 @ stub RegisterConsoleVDM
956 @ stub RegisterWaitForInputIdle
957 @ stub RegisterWowBaseHandlers
958 @ stub RegisterWowExec
959 @ stub SetConsoleCommandHistoryMode
960 @ stub SetConsoleCursor
961 @ stub SetConsoleDisplayMode
962 @ stub SetConsoleFont
963 @ stub SetConsoleHardwareState
964 @ stub SetConsoleKeyShortcuts
965 @ stub SetConsoleMaximumWindowSize
966 @ stub SetConsoleMenuClose
967 @ stub SetConsoleNumberOfCommandsA
968 @ stub SetConsoleNumberOfCommandsW
969 @ stub SetConsolePalette
970 @ stub SetLastConsoleEventActive
971 @ stub SetVDMCurrentDirectories
972 @ stub ShowConsoleCursor
973 @ stub TrimVirtualBuffer
974 @ stub VDMConsoleOperation
975 @ stub VDMOperationStarted
976 @ stub VerifyConsoleIoHandle
977 @ stub VirtualBufferExceptionHandler
978 @ stub WriteConsoleInputVDMA
979 @ stub WriteConsoleInputVDMW
982 @ stdcall CancelIo(long) CancelIo
983 @ stdcall CancelWaitableTimer(long) CancelWaitableTimer
984 @ stdcall CopyFileExA (str str ptr ptr ptr long) CopyFileExA
985 @ stdcall CopyFileExW (wstr wstr ptr ptr ptr long) CopyFileExW
987 @ stdcall CreateWaitableTimerA(ptr long str) CreateWaitableTimerA
988 @ stdcall CreateWaitableTimerW(ptr long wstr) CreateWaitableTimerW
990 @ stub DuplicateConsoleHandle
991 @ stdcall FindFirstFileExA(str long ptr long ptr long)FindFirstFileExA
992 @ stdcall FindFirstFileExW(wstr long ptr long ptr long)FindFirstFileExW
993 @ stub GetConsoleInputExeNameA
994 @ stub GetConsoleInputExeNameW
995 @ stub GetConsoleKeyboardLayoutNameA
996 @ stub GetConsoleKeyboardLayoutNameW
997 @ stdcall GetDiskFreeSpaceExA (str ptr ptr ptr) GetDiskFreeSpaceExA
998 @ stdcall GetDiskFreeSpaceExW (wstr ptr ptr ptr) GetDiskFreeSpaceExW
999 @ stdcall GetFileAttributesExA(str long ptr) GetFileAttributesExA
1000 @ stdcall GetFileAttributesExW(wstr long ptr) GetFileAttributesExW
1001 @ stub GetProcessPriorityBoost
1002 @ stdcall GetThreadPriorityBoost(long ptr) GetThreadPriorityBoost
1003 @ stdcall InterlockedCompareExchange (ptr long long) InterlockedCompareExchange
1004 @ stdcall InterlockedExchangeAdd (ptr long ) InterlockedExchangeAdd
1005 @ stdcall IsProcessorFeaturePresent(long) IsProcessorFeaturePresent
1006 @ stdcall OpenWaitableTimerA(long long str) OpenWaitableTimerA
1007 @ stdcall OpenWaitableTimerW(long long wstr) OpenWaitableTimerW
1008 @ stub ReadConsoleInputExA
1009 @ stub ReadConsoleInputExW
1010 @ stub ReadDirectoryChangesW
1011 @ stub ReadFileScatter
1012 @ stub SetConsoleIcon
1013 @ stdcall SetConsoleInputExeNameA(ptr) SetConsoleInputExeNameA
1014 @ stdcall SetConsoleInputExeNameW(ptr) SetConsoleInputExeNameW
1015 @ stdcall SetProcessAffinityMask(long long) SetProcessAffinityMask
1016 @ stdcall SetProcessPriorityBoost(long long) SetProcessPriorityBoost
1017 @ stdcall SetThreadIdealProcessor(long long) SetThreadIdealProcessor
1018 @ stdcall SetThreadPriorityBoost(long long) SetThreadPriorityBoost
1019 @ stdcall SetWaitableTimer(long ptr long ptr ptr long) SetWaitableTimer
1020 @ stub SignalObjectAndWait
1021 @ stub SwitchToFiber
1022 @ stdcall SwitchToThread() SwitchToThread
1023 @ forward TryEnterCriticalSection ntdll.RtlTryEnterCriticalSection
1024 @ stdcall VirtualAllocEx(long ptr long long long) VirtualAllocEx
1025 @ stdcall VirtualFreeEx(long ptr long long) VirtualFreeEx
1026 @ stub WriteFileGather
1029 @ stdcall GetLongPathNameA (str long long) GetLongPathNameA
1030 @ stdcall GetLongPathNameW (wstr long long) GetLongPathNameW
1032 @ stdcall PrivateLoadLibrary(str) PrivateLoadLibrary
1033 @ stdcall PrivateFreeLibrary(long) PrivateFreeLibrary
1034 @ stdcall Get16DLLAddress(long str) Get16DLLAddress
1035 @ stdcall SetThreadExecutionState(long) SetThreadExecutionState
1037 # Windows 2000, Terminal Server 4.0 SP4 functions
1038 @ stdcall CreateTimerQueue () CreateTimerQueue
1039 @ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long) CreateTimerQueueTimer
1040 @ stdcall DeleteTimerQueueEx (long long) DeleteTimerQueueEx
1041 @ stdcall DeleteTimerQueueTimer(long long long) DeleteTimerQueueTimer
1042 @ stdcall DnsHostnameToComputerNameA (str ptr ptr) DnsHostnameToComputerNameA
1043 @ stdcall DnsHostnameToComputerNameW (wstr ptr ptr) DnsHostnameToComputerNameW
1044 @ stdcall GetCalendarInfoA(long long long ptr long ptr) GetCalendarInfoA
1045 @ stdcall GetCalendarInfoW(long long long ptr long ptr) GetCalendarInfoW
1046 @ stdcall GetSystemWindowsDirectoryA(ptr long) GetSystemWindowsDirectoryA
1047 @ stdcall GetSystemWindowsDirectoryW(ptr long) GetSystemWindowsDirectoryW
1048 @ stdcall InitializeCriticalSectionAndSpinCount(ptr long) InitializeCriticalSectionAndSpinCount
1049 @ stub PrivCopyFileExW
1050 @ stdcall ProcessIdToSessionId(long ptr) ProcessIdToSessionId
1051 @ stdcall SetCalendarInfoA(long long long str) SetCalendarInfoA
1052 @ stdcall SetCalendarInfoW(long long long wstr) SetCalendarInfoW
1053 @ stdcall SetCriticalSectionSpinCount(ptr long) SetCriticalSectionSpinCount
1054 @ stdcall VerifyVersionInfoA(long long long long) VerifyVersionInfoA
1055 @ stdcall VerifyVersionInfoW(long long long long) VerifyVersionInfoW
1058 @ stdcall DebugActiveProcessStop(long) DebugActiveProcessStop
1059 @ stdcall DebugBreakProcess(long) DebugBreakProcess
1060 @ stdcall DebugSetProcessKillOnExit(long) DebugSetProcessKillOnExit
1062 ################################################################
1063 # Wine extensions: Win16 functions that are needed by other dlls
1065 @ stdcall AllocCStoDSAlias16(long) AllocCStoDSAlias16
1066 @ stdcall AllocSelectorArray16(long) AllocSelectorArray16
1067 @ stdcall ConvertDialog32To16(ptr long ptr) ConvertDialog32To16
1068 @ stdcall ExitKernel16() ExitKernel16
1069 @ stdcall FarGetOwner16(long) FarGetOwner16
1070 @ stdcall FarSetOwner16(long long) FarSetOwner16
1071 @ stdcall FindResource16(long str str) FindResource16
1072 @ stdcall FreeResource16(long) FreeResource16
1073 @ stdcall FreeSelector16(long) FreeSelector16
1074 @ stdcall GetCurrentPDB16() GetCurrentPDB16
1075 @ stdcall GetCurrentTask() GetCurrentTask
1076 @ stdcall GetDOSEnvironment16() GetDOSEnvironment16
1077 @ stdcall GetExePtr(long) GetExePtr
1078 @ stdcall GetExpWinVer16(long) GetExpWinVer16
1079 @ stdcall GetModuleFileName16(long ptr long) GetModuleFileName16
1080 @ stdcall GetModuleHandle16(str) GetModuleHandle16
1081 @ stdcall GetModuleName16(long ptr long) GetModuleName16
1082 @ stdcall GetModuleUsage16(long) GetModuleUsage16
1083 @ stdcall GetSelectorBase(long) GetSelectorBase
1084 @ stdcall GetSelectorLimit16(long) GetSelectorLimit16
1085 @ stdcall GetThreadQueue16(long) GetThreadQueue16
1086 @ stdcall GetVersion16() GetVersion16
1087 @ stdcall GetWinFlags16() GetWinFlags16
1088 @ stdcall GlobalDOSAlloc16(long) GlobalDOSAlloc16
1089 @ stdcall GlobalDOSFree16(long) GlobalDOSFree16
1090 @ stdcall GlobalFlags16(long) GlobalFlags16
1091 @ stdcall GlobalReAlloc16(long long long) GlobalReAlloc16
1092 @ stdcall IsBadReadPtr16(long long) IsBadReadPtr16
1093 @ stdcall IsTask16(long) IsTask16
1094 @ stdcall LoadModule16(str long) LoadModule16
1095 @ stdcall LoadResource16(long long) LoadResource16
1096 @ stdcall LocalAlloc16(long long) LocalAlloc16
1097 @ stdcall LocalInit16(long long long) LocalInit16
1098 @ stdcall LocalLock16(long) LocalLock16
1099 @ stdcall LocalUnlock16(long) LocalUnlock16
1100 @ stdcall LockResource16(long) LockResource16
1101 @ stdcall MemManInfo16(ptr) MemManInfo16
1102 @ stdcall SelectorAccessRights16(long long long) SelectorAccessRights16
1103 @ stdcall SetSelectorBase(long long) SetSelectorBase
1104 @ stdcall SetSelectorLimit16(long long) SetSelectorLimit16
1105 @ stdcall SetThreadQueue16(long long) SetThreadQueue16
1106 @ stdcall SizeofResource16(long long) SizeofResource16
1107 @ stdcall WinExec16(str long) WinExec16
1109 ################################################################
1110 # Wine internal extensions
1112 # All functions must be prefixed with '__wine_' (for internal functions)
1113 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1116 @ cdecl __wine_register_dll_16(ptr) __wine_register_dll_16
1117 @ cdecl __wine_unregister_dll_16(ptr) __wine_unregister_dll_16
1118 @ varargs __wine_call_from_16_word() __wine_call_from_16_word
1119 @ varargs __wine_call_from_16_long() __wine_call_from_16_long
1120 @ varargs __wine_call_from_16_regs() __wine_call_from_16_regs
1121 @ stdcall wine_call_to_16(ptr long) wine_call_to_16
1122 @ stdcall wine_call_to_16_regs_short(ptr long) wine_call_to_16_regs_short
1123 @ stdcall wine_call_to_16_regs_long (ptr long) wine_call_to_16_regs_long
1126 @ stdcall wine_get_unix_file_name(str ptr long) wine_get_unix_file_name
1128 ################################################################
1129 # Wine dll separation hacks, these will go away, don't use them
1131 @ cdecl DOSFS_GetDeviceByHandle(long) DOSFS_GetDeviceByHandle
1132 @ cdecl DOSMEM_AllocSelector(long) DOSMEM_AllocSelector
1133 @ cdecl DOSMEM_Available() DOSMEM_Available
1134 @ cdecl DOSMEM_FreeBlock(ptr) DOSMEM_FreeBlock
1135 @ cdecl DOSMEM_GetBlock(long ptr) DOSMEM_GetBlock
1136 @ cdecl DOSMEM_Init(long) DOSMEM_Init
1137 @ cdecl DRIVE_OpenDevice(long long) DRIVE_OpenDevice
1138 @ stdcall INT_Int21Handler(ptr) INT_Int21Handler
1139 @ cdecl LOCAL_Alloc(long long long) LOCAL_Alloc
1140 @ cdecl LOCAL_Compact(long long long) LOCAL_Compact
1141 @ cdecl LOCAL_CountFree(long) LOCAL_CountFree
1142 @ cdecl LOCAL_Free(long long) LOCAL_Free
1143 @ cdecl LOCAL_HeapSize(long) LOCAL_HeapSize
1144 @ cdecl LOCAL_Lock(long long) LOCAL_Lock
1145 @ cdecl LOCAL_ReAlloc(long long long long) LOCAL_ReAlloc
1146 @ cdecl LOCAL_Size(long long) LOCAL_Size
1147 @ cdecl LOCAL_Unlock(long long) LOCAL_Unlock
1148 @ stdcall NE_DefResourceHandler(long long long) NE_DefResourceHandler
1149 @ cdecl SELECTOR_AllocBlock(ptr long long) SELECTOR_AllocBlock