# Functions exported by the Win95 kernel32.dll # (these need to have these exact ordinals, for some win95 dlls # import kernel32.dll by ordinal) # names of undocumented ordinal only calls are taken from: # - k32exp.h by Andrew Schulman # - error messages and strings from the debug version of kernel32.dll # - code generated by the MS Thunk Compiler # - symbols exported by the Oct 94 beta version of kernel32.dll 1 stdcall -noname -i386 -private -register VxDCall0(long) krnl386.exe16.VxDCall0 2 stdcall -noname -i386 -private -register VxDCall1(long) krnl386.exe16.VxDCall1 3 stdcall -noname -i386 -private -register VxDCall2(long) krnl386.exe16.VxDCall2 4 stdcall -noname -i386 -private -register VxDCall3(long) krnl386.exe16.VxDCall3 5 stdcall -noname -i386 -private -register VxDCall4(long) krnl386.exe16.VxDCall4 6 stdcall -noname -i386 -private -register VxDCall5(long) krnl386.exe16.VxDCall5 7 stdcall -noname -i386 -private -register VxDCall6(long) krnl386.exe16.VxDCall6 8 stdcall -noname -i386 -private -register VxDCall7(long) krnl386.exe16.VxDCall7 9 stdcall -noname -i386 -private -register VxDCall8(long) krnl386.exe16.VxDCall8 10 stdcall -noname -i386 -private k32CharToOemA(str ptr) krnl386.exe16.k32CharToOemA 11 stdcall -noname -i386 -private k32CharToOemBuffA(str ptr long) krnl386.exe16.k32CharToOemBuffA 12 stdcall -noname -i386 -private k32OemToCharA(ptr ptr) krnl386.exe16.k32OemToCharA 13 stdcall -noname -i386 -private k32OemToCharBuffA(ptr ptr long) krnl386.exe16.k32OemToCharBuffA 14 stdcall -noname -i386 -private k32LoadStringA(long long ptr long) krnl386.exe16.k32LoadStringA 15 varargs -noname -i386 -private k32wsprintfA(str str) krnl386.exe16.k32wsprintfA 16 stdcall -noname -i386 -private k32wvsprintfA(ptr str ptr) krnl386.exe16.k32wvsprintfA 17 stdcall -noname -i386 -private -register CommonUnimpStub() krnl386.exe16.CommonUnimpStub 18 stdcall -noname -i386 -private GetProcessDword(long long) krnl386.exe16.GetProcessDword 19 stub -noname -i386 ThunkTheTemplateHandle 20 stdcall -noname -i386 -private DosFileHandleToWin32Handle(long) krnl386.exe16.DosFileHandleToWin32Handle 21 stdcall -noname -i386 -private Win32HandleToDosFileHandle(long) krnl386.exe16.Win32HandleToDosFileHandle 22 stdcall -noname -i386 -private DisposeLZ32Handle(long) krnl386.exe16.DisposeLZ32Handle 23 stub -noname -i386 GDIReallyCares 24 stdcall -noname -i386 -private GlobalAlloc16(long long) krnl386.exe16.GlobalAlloc16 25 stdcall -noname -i386 -private GlobalLock16(long) krnl386.exe16.GlobalLock16 26 stdcall -noname -i386 -private GlobalUnlock16(long) krnl386.exe16.GlobalUnlock16 27 stdcall -noname -i386 -private GlobalFix16(long) krnl386.exe16.GlobalFix16 28 stdcall -noname -i386 -private GlobalUnfix16(long) krnl386.exe16.GlobalUnfix16 29 stdcall -noname -i386 -private GlobalWire16(long) krnl386.exe16.GlobalWire16 30 stdcall -noname -i386 -private GlobalUnWire16(long) krnl386.exe16.GlobalUnWire16 31 stdcall -noname -i386 -private GlobalFree16(long) krnl386.exe16.GlobalFree16 32 stdcall -noname -i386 -private GlobalSize16(long) krnl386.exe16.GlobalSize16 33 stdcall -noname -i386 -private HouseCleanLogicallyDeadHandles() krnl386.exe16.HouseCleanLogicallyDeadHandles 34 stdcall -noname -i386 -private GetWin16DOSEnv() krnl386.exe16.GetWin16DOSEnv 35 stdcall -noname -i386 -private LoadLibrary16(str) krnl386.exe16.LoadLibrary16 36 stdcall -noname -i386 -private FreeLibrary16(long) krnl386.exe16.FreeLibrary16 37 stdcall -noname -i386 -private GetProcAddress16(long str) krnl386.exe16.GetProcAddress16 38 stdcall -noname -i386 -private -register AllocMappedBuffer() krnl386.exe16.AllocMappedBuffer 39 stdcall -noname -i386 -private -register FreeMappedBuffer() krnl386.exe16.FreeMappedBuffer 40 stdcall -noname -i386 -private -register OT_32ThkLSF() krnl386.exe16.OT_32ThkLSF 41 stdcall -noname -i386 -private ThunkInitLSF(long str long str str) krnl386.exe16.ThunkInitLSF 42 stdcall -noname -i386 -private -register LogApiThkLSF(str) krnl386.exe16.LogApiThkLSF 43 stdcall -noname -i386 -private ThunkInitLS(long str long str str) krnl386.exe16.ThunkInitLS 44 stdcall -noname -i386 -private -register LogApiThkSL(str) krnl386.exe16.LogApiThkSL 45 stdcall -noname -i386 -private -register Common32ThkLS() krnl386.exe16.Common32ThkLS 46 stdcall -noname -i386 -private ThunkInitSL(long str long str str) krnl386.exe16.ThunkInitSL 47 stdcall -noname -i386 -private -register LogCBThkSL(str) krnl386.exe16.LogCBThkSL 48 stdcall -noname -i386 -private ReleaseThunkLock(ptr) krnl386.exe16.ReleaseThunkLock 49 stdcall -noname -i386 -private RestoreThunkLock(long) krnl386.exe16.RestoreThunkLock 51 stdcall -noname -i386 -private -register W32S_BackTo32() krnl386.exe16.W32S_BackTo32 52 stdcall -noname -i386 -private GetThunkBuff() krnl386.exe16.GetThunkBuff 53 stdcall -noname -i386 -private GetThunkStuff(str str) krnl386.exe16.GetThunkStuff 54 stdcall -noname -i386 -private K32WOWCallback16(long long) krnl386.exe16.K32WOWCallback16 55 stdcall -noname -i386 -private K32WOWCallback16Ex(ptr long long ptr ptr) krnl386.exe16.K32WOWCallback16Ex 56 stdcall -noname -i386 -private K32WOWGetVDMPointer(long long long) krnl386.exe16.K32WOWGetVDMPointer 57 stdcall -noname -i386 -private K32WOWHandle32(long long) krnl386.exe16.K32WOWHandle32 58 stdcall -noname -i386 -private K32WOWHandle16(long long) krnl386.exe16.K32WOWHandle16 59 stdcall -noname -i386 -private K32WOWGlobalAlloc16(long long) krnl386.exe16.K32WOWGlobalAlloc16 60 stdcall -noname -i386 -private K32WOWGlobalLock16(long) krnl386.exe16.K32WOWGlobalLock16 61 stdcall -noname -i386 -private K32WOWGlobalUnlock16(long) krnl386.exe16.K32WOWGlobalUnlock16 62 stdcall -noname -i386 -private K32WOWGlobalFree16(long) krnl386.exe16.K32WOWGlobalFree16 63 stdcall -noname -i386 -private K32WOWGlobalAllocLock16(long long ptr) krnl386.exe16.K32WOWGlobalAllocLock16 64 stdcall -noname -i386 -private K32WOWGlobalUnlockFree16(long) krnl386.exe16.K32WOWGlobalUnlockFree16 65 stdcall -noname -i386 -private K32WOWGlobalLockSize16(long ptr) krnl386.exe16.K32WOWGlobalLockSize16 66 stdcall -noname -i386 -private K32WOWYield16() krnl386.exe16.K32WOWYield16 67 stdcall -noname -i386 -private K32WOWDirectedYield16(long) krnl386.exe16.K32WOWDirectedYield16 68 stdcall -noname -i386 -private K32WOWGetVDMPointerFix(long long long) krnl386.exe16.K32WOWGetVDMPointerFix 69 stdcall -noname -i386 -private K32WOWGetVDMPointerUnfix(long) krnl386.exe16.K32WOWGetVDMPointerUnfix 70 stdcall -noname -i386 -private K32WOWGetDescriptor(long long) krnl386.exe16.K32WOWGetDescriptor 71 stub -noname -i386 IsThreadId 72 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerAdd(long long long long) ntdll.RtlLargeIntegerAdd 73 stdcall -noname -i386 -private -ret64 K32RtlEnlargedIntegerMultiply(long long) ntdll.RtlEnlargedIntegerMultiply 74 stdcall -noname -i386 -private -ret64 K32RtlEnlargedUnsignedMultiply(long long) ntdll.RtlEnlargedUnsignedMultiply 75 stdcall -noname -i386 -private K32RtlEnlargedUnsignedDivide(long long long ptr) ntdll.RtlEnlargedUnsignedDivide 76 stdcall -noname -i386 -private -ret64 K32RtlExtendedLargeIntegerDivide(long long long ptr) ntdll.RtlExtendedLargeIntegerDivide 77 stdcall -noname -i386 -private -ret64 K32RtlExtendedMagicDivide(long long long long long) ntdll.RtlExtendedMagicDivide 78 stdcall -noname -i386 -private -ret64 K32RtlExtendedIntegerMultiply(long long long) ntdll.RtlExtendedIntegerMultiply 79 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftLeft(long long long) ntdll.RtlLargeIntegerShiftLeft 80 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftRight(long long long) ntdll.RtlLargeIntegerShiftRight 81 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerArithmeticShift(long long long) ntdll.RtlLargeIntegerArithmeticShift 82 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerNegate(long long) ntdll.RtlLargeIntegerNegate 83 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerSubtract(long long long long) ntdll.RtlLargeIntegerSubtract 84 stdcall -noname -i386 -private -ret64 K32RtlConvertLongToLargeInteger(long) ntdll.RtlConvertLongToLargeInteger 85 stdcall -noname -i386 -private -ret64 K32RtlConvertUlongToLargeInteger(long) ntdll.RtlConvertUlongToLargeInteger 86 stdcall -i386 -private @(ptr) krnl386.exe16._KERNEL32_86 87 stdcall -noname -i386 -private SSOnBigStack() krnl386.exe16.SSOnBigStack 88 varargs -noname -i386 -private SSCall(long long ptr) krnl386.exe16.SSCall 89 stdcall -noname -i386 -private -register FT_PrologPrime() krnl386.exe16.FT_PrologPrime 90 stdcall -noname -i386 -private -register QT_ThunkPrime() krnl386.exe16.QT_ThunkPrime 91 stdcall -noname -i386 -private PK16FNF(ptr) krnl386.exe16.PK16FNF 92 stdcall -noname -i386 -private GetPK16SysVar() krnl386.exe16.GetPK16SysVar 93 stdcall -noname -i386 -private GetpWin16Lock(ptr) krnl386.exe16.GetpWin16Lock 94 stdcall -noname -i386 -private _CheckNotSysLevel(ptr) krnl386.exe16._CheckNotSysLevel 95 stdcall -noname -i386 -private _ConfirmSysLevel(ptr) krnl386.exe16._ConfirmSysLevel 96 stdcall -noname -i386 -private _ConfirmWin16Lock() krnl386.exe16._ConfirmWin16Lock 97 stdcall -noname -i386 -private _EnterSysLevel(ptr) krnl386.exe16._EnterSysLevel 98 stdcall -noname -i386 -private _LeaveSysLevel(ptr) krnl386.exe16._LeaveSysLevel 99 stdcall -i386 -private @(long) krnl386.exe16._KERNEL32_99 100 stdcall -i386 -private @(long long long) krnl386.exe16._KERNEL32_100 101 stub -i386 @ 102 stub -i386 @ 103 stub -i386 @ 104 stub -i386 @ 105 stub -i386 @ 106 stub -i386 @ 107 stub -i386 @ 108 stub -i386 @ 109 stub -i386 @ 110 stub -i386 @ 111 stub -i386 @ 112 stub -i386 @ 113 stub -i386 @ 114 stub -i386 @ 115 stub -i386 @ 116 stub -i386 @ 117 stub -i386 @ 119 stub -i386 @ 120 stub -i386 @ 121 stub -i386 @ 122 stub -i386 @ # functions exported by name, ordinal doesn't matter @ stdcall ActivateActCtx(ptr ptr) @ stdcall AddAtomA(str) @ stdcall AddAtomW(wstr) @ stub AddConsoleAliasA @ stub AddConsoleAliasW # @ stub AddLocalAlternateComputerNameA # @ stub AddLocalAlternateComputerNameW @ stdcall AddRefActCtx(ptr) @ stdcall AddVectoredExceptionHandler(long ptr) ntdll.RtlAddVectoredExceptionHandler @ stdcall AllocConsole() @ stub -i386 AllocLSCallback @ stdcall -i386 -private AllocSLCallback(ptr ptr) krnl386.exe16.AllocSLCallback @ stub AllocateUserPhysicalPages @ stdcall AreFileApisANSI() @ stdcall AssignProcessToJobObject(ptr ptr) @ stdcall AttachConsole(long) @ stdcall BackupRead(ptr ptr long ptr long long ptr) @ stdcall BackupSeek(ptr long long ptr ptr ptr) @ stdcall BackupWrite(ptr ptr long ptr long long ptr) @ stub BaseAttachCompleteThunk @ stub BaseCheckAppcompatCache @ stub BaseCleanupAppcompatCache @ stub BaseCleanupAppcompatCacheSupport @ stub BaseDumpAppcompatCache @ stub BaseFlushAppcompatCache @ stub BaseInitAppcompatCache @ stub BaseInitAppcompatCacheSupport @ stub BaseProcessInitPostImport # @ stub BaseQueryModuleData @ stub BaseUpdateAppcompatCache # @ stub BasepCheckWinSaferRestrictions @ stub BasepDebugDump @ stdcall Beep(long long) @ stdcall BeginUpdateResourceA(str long) @ stdcall BeginUpdateResourceW(wstr long) @ stdcall BindIoCompletionCallback(long ptr long) @ stdcall BuildCommDCBA(str ptr) @ stdcall BuildCommDCBAndTimeoutsA(str ptr ptr) @ stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr) @ stdcall BuildCommDCBW(wstr ptr) @ stdcall CallNamedPipeA(str ptr long ptr long ptr long) @ stdcall CallNamedPipeW(wstr ptr long ptr long ptr long) @ stub CancelDeviceWakeupRequest @ stdcall CancelIo(long) @ stdcall CancelIoEx(long ptr) # @ stub CancelTimerQueueTimer @ stdcall CancelWaitableTimer(long) @ stdcall ChangeTimerQueueTimer(ptr ptr long long) # @ stub CheckNameLegalDOS8Dot3A # @ stub CheckNameLegalDOS8Dot3W @ stdcall CheckRemoteDebuggerPresent(long ptr) @ stdcall ClearCommBreak(long) @ stdcall ClearCommError(long ptr ptr) @ stdcall CloseConsoleHandle(long) @ stdcall CloseHandle(long) @ stdcall CloseProfileUserMapping() @ stub CloseSystemHandle @ stdcall CmdBatNotification(long) @ stdcall CommConfigDialogA(str long ptr) @ stdcall CommConfigDialogW(wstr long ptr) @ stdcall CompareFileTime(ptr ptr) @ stdcall CompareStringA(long long str long str long) @ stdcall CompareStringW(long long wstr long wstr long) @ stdcall ConnectNamedPipe(long ptr) @ stub ConsoleMenuControl @ stub ConsoleSubst @ stdcall ContinueDebugEvent(long long long) @ stdcall ConvertDefaultLocale (long) @ stdcall ConvertFiberToThread() @ stdcall ConvertThreadToFiber(ptr) @ stdcall ConvertThreadToFiberEx(ptr long) @ stdcall ConvertToGlobalHandle(long) @ stdcall CopyFileA(str str long) @ stdcall CopyFileExA (str str ptr ptr ptr long) @ stdcall CopyFileExW (wstr wstr ptr ptr ptr long) @ stdcall CopyFileW(wstr wstr long) @ stdcall CopyLZFile(long long) LZCopy @ stdcall CreateActCtxA(ptr) @ stdcall CreateActCtxW(ptr) @ stdcall CreateConsoleScreenBuffer(long long ptr long ptr) @ stdcall CreateDirectoryA(str ptr) @ stdcall CreateDirectoryExA(str str ptr) @ stdcall CreateDirectoryExW(wstr wstr ptr) @ stdcall CreateDirectoryW(wstr ptr) @ stdcall CreateEventA(ptr long long str) @ stdcall CreateEventExA(ptr str long long) @ stdcall CreateEventExW(ptr wstr long long) @ stdcall CreateEventW(ptr long long wstr) @ stdcall CreateFiber(long ptr ptr) @ stdcall CreateFiberEx(long long long ptr ptr) @ stdcall CreateFileA(str long long ptr long long long) @ stdcall CreateFileMappingA(long ptr long long long str) @ stdcall CreateFileMappingW(long ptr long long long wstr) @ stdcall CreateFileW(wstr long long ptr long long long) @ stdcall CreateHardLinkA(str str ptr) @ stdcall CreateHardLinkW(wstr wstr ptr) @ stdcall CreateIoCompletionPort(long long long long) @ stdcall CreateJobObjectA(ptr str) @ stdcall CreateJobObjectW(ptr wstr) # @ stub CreateJobSet @ stub CreateKernelThread @ stdcall CreateMailslotA(ptr long long ptr) @ stdcall CreateMailslotW(ptr long long ptr) @ stdcall CreateMemoryResourceNotification(long) @ stdcall CreateMutexA(ptr long str) @ stdcall CreateMutexExA(ptr str long long) @ stdcall CreateMutexExW(ptr wstr long long) @ stdcall CreateMutexW(ptr long wstr) @ stdcall CreateNamedPipeA(str long long long long long long ptr) @ stdcall CreateNamedPipeW(wstr long long long long long long ptr) # @ stub CreateNlsSecurityDescriptor @ stdcall CreatePipe(ptr ptr ptr long) @ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr) # @ stub CreateProcessInternalA # @ stub CreateProcessInternalW # @ stub CreateProcessInternalWSecure @ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr) @ stdcall CreateRemoteThread(long ptr long ptr long long ptr) @ stdcall CreateSemaphoreA(ptr long long str) @ stdcall CreateSemaphoreExA(ptr long long str long long) @ stdcall CreateSemaphoreExW(ptr long long wstr long long) @ stdcall CreateSemaphoreW(ptr long long wstr) @ stdcall CreateSocketHandle() @ stdcall CreateTapePartition(long long long long) @ stdcall CreateThread(ptr long ptr long long ptr) @ stdcall CreateTimerQueue () @ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long) @ stdcall CreateToolhelp32Snapshot(long long) @ stub CreateVirtualBuffer @ stdcall CreateWaitableTimerA(ptr long str) @ stdcall CreateWaitableTimerExA(ptr str long long) @ stdcall CreateWaitableTimerExW(ptr wstr long long) @ stdcall CreateWaitableTimerW(ptr long wstr) @ stdcall DeactivateActCtx(long ptr) @ stdcall DebugActiveProcess(long) @ stdcall DebugActiveProcessStop(long) @ stdcall DebugBreak() @ stdcall DebugBreakProcess(long) @ stdcall DebugSetProcessKillOnExit(long) @ stdcall DecodePointer(ptr) ntdll.RtlDecodePointer # @ stub DecodeSystemPointer ( -> ntdll.RtlDecodeSystemPointer) @ stdcall DefineDosDeviceA(long str str) @ stdcall DefineDosDeviceW(long wstr wstr) @ stdcall DelayLoadFailureHook(str str) @ stdcall DeleteAtom(long) @ stdcall DeleteCriticalSection(ptr) ntdll.RtlDeleteCriticalSection @ stdcall DeleteFiber(ptr) @ stdcall DeleteFileA(str) @ stdcall DeleteFileW(wstr) @ stdcall DeleteTimerQueue(long) @ stdcall DeleteTimerQueueEx (long long) @ stdcall DeleteTimerQueueTimer(long long long) # @ stub DeleteVolumeMountPointA # @ stub DeleteVolumeMountPointW @ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr) @ stdcall DisableThreadLibraryCalls(long) @ stdcall DisconnectNamedPipe(long) @ stdcall DnsHostnameToComputerNameA (str ptr ptr) @ stdcall DnsHostnameToComputerNameW (wstr ptr ptr) @ stdcall DosDateTimeToFileTime(long long ptr) # @ stub DosPathToSessionPathA # @ stub DosPathToSessionPathW @ stdcall DuplicateConsoleHandle(long long long long) @ stdcall DuplicateHandle(long long long ptr long long long) @ stdcall EncodePointer(ptr) ntdll.RtlEncodePointer # @ stub EncodeSystemPointer ( -> ntdll.RtlEncodeSystemPointer) @ stdcall EndUpdateResourceA(long long) @ stdcall EndUpdateResourceW(long long) @ stdcall EnterCriticalSection(ptr) ntdll.RtlEnterCriticalSection @ stdcall EnumCalendarInfoA(ptr long long long) @ stdcall EnumCalendarInfoExA(ptr long long long) @ stdcall EnumCalendarInfoExW(ptr long long long) @ stdcall EnumCalendarInfoW(ptr long long long) @ stdcall EnumDateFormatsA(ptr long long) @ stdcall EnumDateFormatsExA(ptr long long) @ stdcall EnumDateFormatsExW(ptr long long) @ stdcall EnumDateFormatsW(ptr long long) @ stdcall EnumLanguageGroupLocalesA(ptr long long ptr) @ stdcall EnumLanguageGroupLocalesW(ptr long long ptr) @ stdcall EnumResourceLanguagesA(long str str ptr long) @ stdcall EnumResourceLanguagesW(long wstr wstr ptr long) @ stdcall EnumResourceNamesA(long str ptr long) @ stdcall EnumResourceNamesW(long wstr ptr long) @ stdcall EnumResourceTypesA(long ptr long) @ stdcall EnumResourceTypesW(long ptr long) @ stdcall EnumSystemCodePagesA(ptr long) @ stdcall EnumSystemCodePagesW(ptr long) @ stdcall EnumSystemGeoID(long long ptr) @ stdcall EnumSystemLanguageGroupsA(ptr long ptr) @ stdcall EnumSystemLanguageGroupsW(ptr long ptr) @ stdcall EnumSystemLocalesA(ptr long) @ stdcall EnumSystemLocalesEx(ptr long long ptr) @ stdcall EnumSystemLocalesW(ptr long) @ stdcall EnumTimeFormatsA(ptr long long) @ stdcall EnumTimeFormatsW(ptr long long) @ stdcall EnumUILanguagesA(ptr long long) @ stdcall EnumUILanguagesW(ptr long long) # @ stub EnumerateLocalComputerNamesA # @ stub EnumerateLocalComputerNamesW @ stdcall EraseTape(ptr long long) @ stdcall EscapeCommFunction(long long) @ stdcall ExitProcess(long) @ stdcall ExitThread(long) @ stub ExitVDM @ stdcall ExpandEnvironmentStringsA(str ptr long) @ stdcall ExpandEnvironmentStringsW(wstr ptr long) @ stub ExpungeConsoleCommandHistoryA @ stub ExpungeConsoleCommandHistoryW @ stub ExtendVirtualBuffer @ stdcall -i386 -private -norelay FT_Exit0() krnl386.exe16.FT_Exit0 @ stdcall -i386 -private -norelay FT_Exit12() krnl386.exe16.FT_Exit12 @ stdcall -i386 -private -norelay FT_Exit16() krnl386.exe16.FT_Exit16 @ stdcall -i386 -private -norelay FT_Exit20() krnl386.exe16.FT_Exit20 @ stdcall -i386 -private -norelay FT_Exit24() krnl386.exe16.FT_Exit24 @ stdcall -i386 -private -norelay FT_Exit28() krnl386.exe16.FT_Exit28 @ stdcall -i386 -private -norelay FT_Exit32() krnl386.exe16.FT_Exit32 @ stdcall -i386 -private -norelay FT_Exit36() krnl386.exe16.FT_Exit36 @ stdcall -i386 -private -norelay FT_Exit40() krnl386.exe16.FT_Exit40 @ stdcall -i386 -private -norelay FT_Exit44() krnl386.exe16.FT_Exit44 @ stdcall -i386 -private -norelay FT_Exit48() krnl386.exe16.FT_Exit48 @ stdcall -i386 -private -norelay FT_Exit4() krnl386.exe16.FT_Exit4 @ stdcall -i386 -private -norelay FT_Exit52() krnl386.exe16.FT_Exit52 @ stdcall -i386 -private -norelay FT_Exit56() krnl386.exe16.FT_Exit56 @ stdcall -i386 -private -norelay FT_Exit8() krnl386.exe16.FT_Exit8 @ stdcall -i386 -private -register FT_Prolog() krnl386.exe16.FT_Prolog @ stdcall -i386 -private -register FT_Thunk() krnl386.exe16.FT_Thunk @ stdcall FatalAppExitA(long str) @ stdcall FatalAppExitW(long wstr) @ stdcall FatalExit(long) @ stdcall FileTimeToDosDateTime(ptr ptr ptr) @ stdcall FileTimeToLocalFileTime(ptr ptr) @ stdcall FileTimeToSystemTime(ptr ptr) @ stdcall FillConsoleOutputAttribute(long long long long ptr) @ stdcall FillConsoleOutputCharacterA(long long long long ptr) @ stdcall FillConsoleOutputCharacterW(long long long long ptr) @ stdcall FindActCtxSectionGuid(long ptr long ptr ptr) @ stdcall FindActCtxSectionStringA(long ptr long str ptr) @ stdcall FindActCtxSectionStringW(long ptr long wstr ptr) @ stdcall FindAtomA(str) @ stdcall FindAtomW(wstr) @ stdcall FindClose(long) @ stdcall FindCloseChangeNotification(long) @ stdcall FindFirstChangeNotificationA(str long long) @ stdcall FindFirstChangeNotificationW(wstr long long) @ stdcall FindFirstFileA(str ptr) @ stdcall FindFirstFileExA(str long ptr long ptr long) @ stdcall FindFirstFileExW(wstr long ptr long ptr long) @ stdcall FindFirstFileW(wstr ptr) @ stdcall FindFirstVolumeA(ptr long) @ stdcall FindFirstVolumeMountPointA(str ptr long) @ stdcall FindFirstVolumeMountPointW(wstr ptr long) @ stdcall FindFirstVolumeW(ptr long) @ stdcall FindNextChangeNotification(long) @ stdcall FindNextFileA(long ptr) @ stdcall FindNextFileW(long ptr) @ stdcall FindNextVolumeA(long ptr long) @ stub FindNextVolumeMountPointA @ stub FindNextVolumeMountPointW @ stdcall FindNextVolumeW(long ptr long) @ stdcall FindResourceA(long str str) @ stdcall FindResourceExA(long str str long) @ stdcall FindResourceExW(long wstr wstr long) @ stdcall FindResourceW(long wstr wstr) @ stdcall FindVolumeClose(ptr) @ stdcall FindVolumeMountPointClose(ptr) @ stdcall FlsAlloc(ptr) @ stdcall FlsFree(long) @ stdcall FlsGetValue(long) @ stdcall FlsSetValue(long ptr) @ stdcall FlushConsoleInputBuffer(long) @ stdcall FlushFileBuffers(long) @ stdcall FlushInstructionCache(long long long) @ stdcall FlushViewOfFile(ptr long) @ stdcall FoldStringA(long str long ptr long) @ stdcall FoldStringW(long wstr long ptr long) @ stdcall FormatMessageA(long ptr long long ptr long ptr) @ stdcall FormatMessageW(long ptr long long ptr long ptr) @ stdcall FreeConsole() @ stdcall FreeEnvironmentStringsA(ptr) @ stdcall FreeEnvironmentStringsW(ptr) @ stub -i386 FreeLSCallback @ stdcall FreeLibrary(long) @ stdcall FreeLibraryAndExitThread(long long) @ stdcall FreeResource(long) @ stdcall -i386 -private FreeSLCallback(long) krnl386.exe16.FreeSLCallback @ stub FreeUserPhysicalPages @ stub FreeVirtualBuffer @ stdcall GenerateConsoleCtrlEvent(long long) @ stdcall -i386 -private Get16DLLAddress(long str) krnl386.exe16.Get16DLLAddress @ stdcall GetACP() @ stdcall GetAtomNameA(long ptr long) @ stdcall GetAtomNameW(long ptr long) @ stdcall GetBinaryType(str ptr) GetBinaryTypeA @ stdcall GetBinaryTypeA(str ptr) @ stdcall GetBinaryTypeW(wstr ptr) # @ stub GetCPFileNameFromRegistry @ stdcall GetCPInfo(long ptr) @ stdcall GetCPInfoExA(long long ptr) @ stdcall GetCPInfoExW(long long ptr) @ stdcall GetCalendarInfoA(long long long ptr long ptr) @ stdcall GetCalendarInfoW(long long long ptr long ptr) # @ stub GetComPlusPackageInstallStatus @ stdcall GetCommConfig(long ptr long) @ stdcall GetCommMask(long ptr) @ stdcall GetCommModemStatus(long ptr) @ stdcall GetCommProperties(long ptr) @ stdcall GetCommState(long ptr) @ stdcall GetCommTimeouts(long ptr) @ stdcall GetCommandLineA() @ stdcall GetCommandLineW() @ stdcall GetCompressedFileSizeA(long ptr) @ stdcall GetCompressedFileSizeW(long ptr) @ stdcall GetComputerNameA(ptr ptr) @ stdcall GetComputerNameExA(long ptr ptr) @ stdcall GetComputerNameExW(long ptr ptr) @ stdcall GetComputerNameW(ptr ptr) @ stub GetConsoleAliasA @ stub GetConsoleAliasExesA @ stub GetConsoleAliasExesLengthA @ stub GetConsoleAliasExesLengthW @ stub GetConsoleAliasExesW @ stdcall GetConsoleAliasW(wstr ptr long wstr) @ stub GetConsoleAliasesA @ stub GetConsoleAliasesLengthA @ stub GetConsoleAliasesLengthW @ stub GetConsoleAliasesW @ stdcall GetConsoleCP() @ stub GetConsoleCharType @ stub GetConsoleCommandHistoryA @ stub GetConsoleCommandHistoryLengthA @ stub GetConsoleCommandHistoryLengthW @ stub GetConsoleCommandHistoryW @ stdcall GetConsoleCursorInfo(long ptr) @ stub GetConsoleCursorMode @ stdcall GetConsoleDisplayMode(ptr) @ stub GetConsoleFontInfo @ stub GetConsoleFontSize @ stub GetConsoleHardwareState @ stdcall GetConsoleInputExeNameA(long ptr) @ stdcall GetConsoleInputExeNameW(long ptr) @ stdcall GetConsoleInputWaitHandle() @ stdcall GetConsoleKeyboardLayoutNameA(ptr) @ stdcall GetConsoleKeyboardLayoutNameW(ptr) @ stdcall GetConsoleMode(long ptr) @ stub GetConsoleNlsMode @ stdcall GetConsoleOutputCP() @ stdcall GetConsoleProcessList(ptr long) @ stdcall GetConsoleScreenBufferInfo(long ptr) # @ stub GetConsoleSelectionInfo @ stdcall GetConsoleTitleA(ptr long) @ stdcall GetConsoleTitleW(ptr long) @ stdcall GetConsoleWindow() @ stdcall GetCurrencyFormatA(long long str ptr str long) @ stdcall GetCurrencyFormatW(long long str ptr str long) @ stdcall GetCurrentActCtx(ptr) @ stub GetCurrentConsoleFont @ stdcall GetCurrentDirectoryA(long ptr) @ stdcall GetCurrentDirectoryW(long ptr) @ stdcall GetCurrentProcess() @ stdcall GetCurrentProcessId() @ stdcall GetCurrentThread() @ stdcall GetCurrentThreadId() @ stdcall GetDateFormatA(long long ptr str ptr long) @ stdcall GetDateFormatW(long long ptr wstr ptr long) @ stdcall GetDaylightFlag() @ stdcall GetDefaultCommConfigA(str ptr long) @ stdcall GetDefaultCommConfigW(wstr ptr long) @ stub GetDefaultSortkeySize @ stdcall GetDevicePowerState(long ptr) @ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr) @ stdcall GetDiskFreeSpaceExA (str ptr ptr ptr) @ stdcall GetDiskFreeSpaceExW (wstr ptr ptr ptr) @ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr) @ stdcall GetDllDirectoryA(long ptr) @ stdcall GetDllDirectoryW(long ptr) @ stdcall GetDriveTypeA(str) @ stdcall GetDriveTypeW(wstr) @ stdcall GetEnvironmentStrings() GetEnvironmentStringsA @ stdcall GetEnvironmentStringsA() @ stdcall GetEnvironmentStringsW() @ stdcall GetEnvironmentVariableA(str ptr long) @ stdcall GetEnvironmentVariableW(wstr ptr long) @ stdcall GetErrorMode() @ stdcall GetExitCodeProcess(long ptr) @ stdcall GetExitCodeThread(long ptr) @ stdcall GetExpandedNameA(str ptr) @ stdcall GetExpandedNameW(wstr ptr) @ stdcall GetFileAttributesA(str) @ stdcall GetFileAttributesExA(str long ptr) @ stdcall GetFileAttributesExW(wstr long ptr) @ stdcall GetFileAttributesW(wstr) @ stdcall GetFileInformationByHandle(long ptr) @ stdcall GetFileSize(long ptr) @ stdcall GetFileSizeEx(long ptr) @ stdcall GetFileTime(long ptr ptr ptr) @ stdcall GetFileType(long) # @ stub GetFirmwareEnvironmentVariableA # @ stub GetFirmwareEnvironmentVariableW @ stdcall GetFullPathNameA(str long ptr ptr) @ stdcall GetFullPathNameW(wstr long ptr ptr) @ stdcall GetGeoInfoA(long long ptr long long) @ stdcall GetGeoInfoW(long long ptr long long) @ stdcall GetHandleContext(long) @ stdcall GetHandleInformation(long ptr) @ stub -i386 GetLSCallbackTarget @ stub -i386 GetLSCallbackTemplate @ stdcall GetLargestConsoleWindowSize(long) @ stdcall GetLastError() @ stub GetLinguistLangSize @ stdcall GetLocalTime(ptr) @ stdcall GetLocaleInfoA(long long ptr long) @ stdcall GetLocaleInfoW(long long ptr long) @ stdcall GetLogicalDriveStringsA(long ptr) @ stdcall GetLogicalDriveStringsW(long ptr) @ stdcall GetLogicalDrives() @ stdcall GetLogicalProcessorInformation(ptr ptr) @ stdcall GetLogicalProcessorInformationEx(long ptr ptr) @ stdcall GetLongPathNameA (str long long) @ stdcall GetLongPathNameW (wstr long long) @ stdcall GetMailslotInfo(long ptr ptr ptr ptr) @ stdcall GetModuleFileNameA(long ptr long) @ stdcall GetModuleFileNameW(long ptr long) @ stdcall GetModuleHandleA(str) @ stdcall GetModuleHandleExA(long ptr ptr) @ stdcall GetModuleHandleExW(long ptr ptr) @ stdcall GetModuleHandleW(wstr) @ stdcall GetNamedPipeHandleStateA(long ptr ptr ptr ptr str long) @ stdcall GetNamedPipeHandleStateW(long ptr ptr ptr ptr wstr long) @ stdcall GetNamedPipeInfo(long ptr ptr ptr ptr) @ stdcall GetNativeSystemInfo(ptr) @ stub GetNextVDMCommand @ stub GetNlsSectionName # @ stub GetNumaAvailableMemory # @ stub GetNumaAvailableMemoryNode # @ stub GetNumaHighestNodeNumber # @ stub GetNumaNodeProcessorMask # @ stub GetNumaProcessorMap # @ stub GetNumaProcessorNode @ stdcall GetNumberFormatA(long long str ptr ptr long) @ stdcall GetNumberFormatW(long long wstr ptr ptr long) @ stub GetNumberOfConsoleFonts @ stdcall GetNumberOfConsoleInputEvents(long ptr) @ stdcall GetNumberOfConsoleMouseButtons(ptr) @ stdcall GetOEMCP() @ stdcall GetOverlappedResult(long ptr ptr long) @ stdcall GetPriorityClass(long) @ stdcall GetPrivateProfileIntA(str str long str) @ stdcall GetPrivateProfileIntW(wstr wstr long wstr) @ stdcall GetPrivateProfileSectionA(str ptr long str) @ stdcall GetPrivateProfileSectionNamesA(ptr long str) @ stdcall GetPrivateProfileSectionNamesW(ptr long wstr) @ stdcall GetPrivateProfileSectionW(wstr ptr long wstr) @ stdcall GetPrivateProfileStringA(str str str ptr long str) @ stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr) @ stdcall GetPrivateProfileStructA (str str ptr long str) @ stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr) @ stdcall GetProcAddress(long str) @ stdcall GetProcessAffinityMask(long ptr ptr) @ stdcall GetProcessFlags(long) @ stdcall GetProcessHandleCount(long ptr) @ stdcall GetProcessHeap() @ stdcall GetProcessHeaps(long ptr) @ stdcall GetProcessId(long) @ stdcall GetProcessIoCounters(long ptr) @ stdcall GetProcessPriorityBoost(long ptr) @ stdcall GetProcessShutdownParameters(ptr ptr) @ stdcall GetProcessTimes(long ptr ptr ptr ptr) @ stdcall GetProcessVersion(long) @ stdcall GetProcessWorkingSetSize(long ptr ptr) @ stdcall GetProductInfo(long long long long ptr) @ stub GetProductName @ stdcall GetProfileIntA(str str long) @ stdcall GetProfileIntW(wstr wstr long) @ stdcall GetProfileSectionA(str ptr long) @ stdcall GetProfileSectionW(wstr ptr long) @ stdcall GetProfileStringA(str str str ptr long) @ stdcall GetProfileStringW(wstr wstr wstr ptr long) @ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long) @ stub -i386 GetSLCallbackTarget @ stub -i386 GetSLCallbackTemplate @ stdcall GetShortPathNameA(str ptr long) @ stdcall GetShortPathNameW(wstr ptr long) @ stdcall GetStartupInfoA(ptr) @ stdcall GetStartupInfoW(ptr) @ stdcall GetStdHandle(long) @ stdcall GetStringTypeA(long long str long ptr) @ stdcall GetStringTypeExA(long long str long ptr) @ stdcall GetStringTypeExW(long long wstr long ptr) @ stdcall GetStringTypeW(long wstr long ptr) @ stdcall GetSystemDefaultLCID() @ stdcall GetSystemDefaultLangID() @ stdcall GetSystemDefaultUILanguage() @ stdcall GetSystemDEPPolicy() @ stdcall GetSystemDirectoryA(ptr long) @ stdcall GetSystemDirectoryW(ptr long) @ stdcall GetSystemInfo(ptr) @ stdcall GetSystemPowerStatus(ptr) @ stdcall GetSystemRegistryQuota(ptr ptr) @ stdcall GetSystemTime(ptr) @ stdcall GetSystemTimeAdjustment(ptr ptr ptr) @ stdcall GetSystemTimeAsFileTime(ptr) @ stdcall GetSystemTimes(ptr ptr ptr) @ stdcall GetSystemWindowsDirectoryA(ptr long) @ stdcall GetSystemWindowsDirectoryW(ptr long) @ stdcall GetSystemWow64DirectoryA(ptr long) @ stdcall GetSystemWow64DirectoryW(ptr long) @ stdcall GetTapeParameters(ptr long ptr ptr) @ stdcall GetTapePosition(ptr long ptr ptr ptr) @ stdcall GetTapeStatus(ptr) @ stdcall GetTempFileNameA(str str long ptr) @ stdcall GetTempFileNameW(wstr wstr long ptr) @ stdcall GetTempPathA(long ptr) @ stdcall GetTempPathW(long ptr) @ stdcall GetThreadContext(long ptr) @ stdcall GetThreadErrorMode() @ stdcall GetThreadId(ptr) @ stdcall GetThreadIOPendingFlag(long ptr) @ stdcall GetThreadLocale() @ stdcall GetThreadPriority(long) @ stdcall GetThreadPriorityBoost(long ptr) @ stdcall GetThreadSelectorEntry(long long ptr) @ stdcall GetThreadTimes(long ptr ptr ptr ptr) @ stdcall GetTickCount() @ stdcall -ret64 GetTickCount64() @ stdcall GetTimeFormatA(long long ptr str ptr long) @ stdcall GetTimeFormatW(long long ptr wstr ptr long) @ stdcall GetTimeZoneInformation(ptr) @ stdcall GetThreadUILanguage() @ stdcall GetUserDefaultLCID() @ stdcall GetUserDefaultLangID() @ stdcall GetUserDefaultLocaleName(ptr long) @ stdcall GetUserDefaultUILanguage() @ stdcall GetUserGeoID(long) @ stub GetVDMCurrentDirectories @ stdcall GetVersion() @ stdcall GetVersionExA(ptr) @ stdcall GetVersionExW(ptr) @ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long) @ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long) @ stdcall GetVolumeNameForVolumeMountPointA(str ptr long) @ stdcall GetVolumeNameForVolumeMountPointW(wstr ptr long) @ stdcall GetVolumePathNameA(str ptr long) @ stdcall GetVolumePathNameW(wstr ptr long) # @ stub GetVolumePathNamesForVolumeNameA @ stdcall GetVolumePathNamesForVolumeNameW(wstr ptr long ptr) @ stdcall GetWindowsDirectoryA(ptr long) @ stdcall GetWindowsDirectoryW(ptr long) @ stdcall GetWriteWatch(long ptr long ptr ptr ptr) @ stdcall GlobalAddAtomA(str) @ stdcall GlobalAddAtomW(wstr) @ stdcall GlobalAlloc(long long) @ stdcall GlobalCompact(long) @ stdcall GlobalDeleteAtom(long) @ stdcall GlobalFindAtomA(str) @ stdcall GlobalFindAtomW(wstr) @ stdcall GlobalFix(long) @ stdcall GlobalFlags(long) @ stdcall GlobalFree(long) @ stdcall GlobalGetAtomNameA(long ptr long) @ stdcall GlobalGetAtomNameW(long ptr long) @ stdcall GlobalHandle(ptr) @ stdcall GlobalLock(long) @ stdcall GlobalMemoryStatus(ptr) @ stdcall GlobalMemoryStatusEx(ptr) @ stdcall GlobalReAlloc(long long long) @ stdcall GlobalSize(long) @ stdcall GlobalUnWire(long) @ stdcall GlobalUnfix(long) @ stdcall GlobalUnlock(long) @ stdcall GlobalWire(long) @ stub Heap32First @ stdcall Heap32ListFirst(long ptr) @ stub Heap32ListNext @ stub Heap32Next @ stdcall HeapAlloc(long long long) ntdll.RtlAllocateHeap @ stdcall HeapCompact(long long) @ stdcall HeapCreate(long long long) @ stub HeapCreateTagsW @ stdcall HeapDestroy(long) @ stub HeapExtend @ stdcall HeapFree(long long long) ntdll.RtlFreeHeap @ stdcall HeapLock(long) @ stdcall HeapQueryInformation(long long ptr long ptr) @ stub HeapQueryTagW @ stdcall HeapReAlloc(long long ptr long) ntdll.RtlReAllocateHeap @ stub HeapSetFlags @ stdcall HeapSetInformation(ptr long ptr long) @ stdcall HeapSize(long long ptr) ntdll.RtlSizeHeap @ stub HeapSummary @ stdcall HeapUnlock(long) @ stub HeapUsage @ stdcall HeapValidate(long long ptr) @ stdcall HeapWalk(long ptr) @ stdcall IdnToAscii(long wstr long ptr long) @ stdcall IdnToNameprepUnicode(long wstr long ptr long) @ stdcall IdnToUnicode(long wstr long ptr long) @ stdcall InitAtomTable(long) @ stdcall InitializeCriticalSection(ptr) @ stdcall InitializeCriticalSectionAndSpinCount(ptr long) @ stdcall InitializeCriticalSectionEx(ptr long long) @ stdcall InitializeSListHead(ptr) ntdll.RtlInitializeSListHead @ stdcall -arch=i386 InterlockedCompareExchange (ptr long long) @ stdcall -arch=i386 -ret64 InterlockedCompareExchange64(ptr int64 int64) ntdll.RtlInterlockedCompareExchange64 @ stdcall -arch=i386 InterlockedDecrement(ptr) @ stdcall -arch=i386 InterlockedExchange(ptr long) @ stdcall -arch=i386 InterlockedExchangeAdd (ptr long ) @ stdcall InterlockedFlushSList(ptr) ntdll.RtlInterlockedFlushSList @ stdcall -arch=i386 InterlockedIncrement(ptr) @ stdcall InterlockedPopEntrySList(ptr) ntdll.RtlInterlockedPopEntrySList @ stdcall InterlockedPushEntrySList(ptr ptr) ntdll.RtlInterlockedPushEntrySList @ stub InvalidateConsoleDIBits @ stdcall InvalidateNLSCache() @ stdcall IsBadCodePtr(ptr) @ stdcall IsBadHugeReadPtr(ptr long) @ stdcall IsBadHugeWritePtr(ptr long) @ stdcall IsBadReadPtr(ptr long) @ stdcall IsBadStringPtrA(ptr long) @ stdcall IsBadStringPtrW(ptr long) @ stdcall IsBadWritePtr(ptr long) @ stdcall IsDBCSLeadByte(long) @ stdcall IsDBCSLeadByteEx(long long) @ stdcall IsDebuggerPresent() @ stub -i386 IsLSCallback @ stdcall IsNormalizedString(long wstr long) @ stdcall IsProcessInJob(long long ptr) @ stdcall IsProcessorFeaturePresent(long) @ stub -i386 IsSLCallback @ stdcall IsSystemResumeAutomatic() @ stdcall IsThreadAFiber() @ stdcall IsValidCodePage(long) @ stdcall IsValidLanguageGroup(long long) @ stdcall IsValidLocale(long long) # @ stub IsValidUILanguage @ stdcall IsWow64Process(ptr ptr) @ stdcall -i386 -private -register K32Thk1632Epilog() krnl386.exe16.K32Thk1632Epilog @ stdcall -i386 -private -register K32Thk1632Prolog() krnl386.exe16.K32Thk1632Prolog @ stdcall LCIDToLocaleName(long ptr long long) @ stdcall LCMapStringA(long long str long ptr long) @ stdcall LCMapStringW(long long wstr long ptr long) @ stdcall LZClose(long) # @ stub LZCloseFile @ stdcall LZCopy(long long) # @ stub LZCreateFileW @ stdcall LZDone() @ stdcall LZInit(long) @ stdcall LZOpenFileA(str ptr long) @ stdcall LZOpenFileW(wstr ptr long) @ stdcall LZRead(long ptr long) @ stdcall LZSeek(long long long) @ stdcall LZStart() @ stdcall LeaveCriticalSection(ptr) ntdll.RtlLeaveCriticalSection @ stdcall LoadLibraryA(str) @ stdcall LoadLibraryExA( str long long) @ stdcall LoadLibraryExW(wstr long long) @ stdcall LoadLibraryW(wstr) @ stdcall LoadModule(str ptr) @ stdcall LoadResource(long long) @ stdcall LocalAlloc(long long) @ stdcall LocalCompact(long) @ stdcall LocalFileTimeToFileTime(ptr ptr) @ stdcall LocalFlags(long) @ stdcall LocalFree(long) @ stdcall LocalHandle(ptr) @ stdcall LocalLock(long) @ stdcall LocalReAlloc(long long long) @ stdcall LocalShrink(long long) @ stdcall LocalSize(long) @ stdcall LocalUnlock(long) @ stdcall LocaleNameToLCID(wstr long) @ stdcall LockFile(long long long long long) @ stdcall LockFileEx(long long long long long ptr) @ stdcall LockResource(long) @ stdcall MakeCriticalSectionGlobal(ptr) @ stdcall -i386 -private -norelay MapHInstLS() krnl386.exe16.MapHInstLS @ stdcall -i386 -private -norelay MapHInstLS_PN() krnl386.exe16.MapHInstLS_PN @ stdcall -i386 -private -norelay MapHInstSL() krnl386.exe16.MapHInstSL @ stdcall -i386 -private -norelay MapHInstSL_PN() krnl386.exe16.MapHInstSL_PN @ stdcall -i386 -private MapHModuleLS(long) krnl386.exe16.MapHModuleLS @ stdcall -i386 -private MapHModuleSL(long) krnl386.exe16.MapHModuleSL @ stdcall -i386 -private MapLS(ptr) krnl386.exe16.MapLS @ stdcall -i386 -private MapSL(long) krnl386.exe16.MapSL @ stdcall -i386 -private MapSLFix(long) krnl386.exe16.MapSLFix # @ stub MapUserPhysicalPages # @ stub MapUserPhysicalPagesScatter @ stdcall MapViewOfFile(long long long long long) @ stdcall MapViewOfFileEx(long long long long long ptr) @ stdcall Module32First(long ptr) @ stdcall Module32FirstW(long ptr) @ stdcall Module32Next(long ptr) @ stdcall Module32NextW(long ptr) @ stdcall MoveFileA(str str) @ stdcall MoveFileExA(str str long) @ stdcall MoveFileExW(wstr wstr long) @ stdcall MoveFileW(wstr wstr) @ stdcall MoveFileWithProgressA(str str ptr ptr long) @ stdcall MoveFileWithProgressW(wstr wstr ptr ptr long) @ stdcall MulDiv(long long long) @ stdcall MultiByteToWideChar(long long str long ptr long) @ stdcall NeedCurrentDirectoryForExePathA(str) @ stdcall NeedCurrentDirectoryForExePathW(wstr) # @ stub NlsConvertIntegerToString # @ stub NlsGetCacheUpdateCount # @ stub NlsResetProcessLocale @ stdcall NormalizeString(long wstr long ptr long) @ stub NotifyNLSUserCache # @ stub NumaVirtualQueryNode @ stdcall OpenConsoleW(wstr long long long) @ stub OpenDataFile @ stdcall OpenEventA(long long str) @ stdcall OpenEventW(long long wstr) @ stdcall OpenFile(str ptr long) @ stdcall OpenFileMappingA(long long str) @ stdcall OpenFileMappingW(long long wstr) @ stdcall OpenJobObjectA(long long str) @ stdcall OpenJobObjectW(long long wstr) @ stdcall OpenMutexA(long long str) @ stdcall OpenMutexW(long long wstr) @ stdcall OpenProcess(long long long) @ stdcall OpenProfileUserMapping() @ stdcall OpenSemaphoreA(long long str) @ stdcall OpenSemaphoreW(long long wstr) @ stdcall OpenThread(long long long) @ stdcall -i386 OpenVxDHandle(long) @ stdcall OpenWaitableTimerA(long long str) @ stdcall OpenWaitableTimerW(long long wstr) @ stdcall OutputDebugStringA(str) @ stdcall OutputDebugStringW(wstr) @ stdcall PeekConsoleInputA(ptr ptr long ptr) @ stdcall PeekConsoleInputW(ptr ptr long ptr) @ stdcall PeekNamedPipe(long ptr long ptr ptr ptr) @ stdcall PostQueuedCompletionStatus(long long ptr ptr) @ stdcall PrepareTape(ptr long long) @ stub PrivCopyFileExW @ stub PrivMoveFileIdentityW @ stdcall -i386 -private PrivateFreeLibrary(long) krnl386.exe16.PrivateFreeLibrary @ stdcall -i386 -private PrivateLoadLibrary(str) krnl386.exe16.PrivateLoadLibrary @ stdcall Process32First (ptr ptr) @ stdcall Process32FirstW (ptr ptr) @ stdcall Process32Next (ptr ptr) @ stdcall Process32NextW (ptr ptr) @ stdcall ProcessIdToSessionId(long ptr) @ stdcall PulseEvent(long) @ stdcall PurgeComm(long long) @ stdcall -i386 -private -register QT_Thunk() krnl386.exe16.QT_Thunk @ stdcall QueryActCtxW(long ptr ptr long ptr long ptr) @ stdcall QueryDepthSList(ptr) ntdll.RtlQueryDepthSList @ stdcall QueryDosDeviceA(str ptr long) @ stdcall QueryDosDeviceW(wstr ptr long) @ stdcall QueryFullProcessImageNameA(ptr long ptr ptr) @ stdcall QueryFullProcessImageNameW(ptr long ptr ptr) @ stdcall QueryInformationJobObject(long long ptr long ptr) @ stdcall QueryMemoryResourceNotification(ptr ptr) @ stub QueryNumberOfEventLogRecords @ stub QueryOldestEventLogRecord @ stdcall QueryPerformanceCounter(ptr) @ stdcall QueryPerformanceFrequency(ptr) @ stub QueryWin31IniFilesMappedToRegistry @ stdcall QueueUserAPC(ptr long long) @ stdcall QueueUserWorkItem(ptr ptr long) @ stdcall RaiseException(long long long ptr) @ stdcall ReadConsoleA(long ptr long ptr ptr) @ stdcall ReadConsoleInputA(long ptr long ptr) @ stub ReadConsoleInputExA @ stub ReadConsoleInputExW @ stdcall ReadConsoleInputW(long ptr long ptr) @ stdcall ReadConsoleOutputA(long ptr long long ptr) @ stdcall ReadConsoleOutputAttribute(long ptr long long ptr) @ stdcall ReadConsoleOutputCharacterA(long ptr long long ptr) @ stdcall ReadConsoleOutputCharacterW(long ptr long long ptr) @ stdcall ReadConsoleOutputW(long ptr long long ptr) @ stdcall ReadConsoleW(long ptr long ptr ptr) @ stdcall ReadDirectoryChangesW(long ptr long long long ptr ptr ptr) @ stdcall ReadFile(long ptr long ptr ptr) @ stdcall ReadFileEx(long ptr long ptr ptr) @ stdcall ReadFileScatter(long ptr long ptr ptr) @ stdcall ReadProcessMemory(long ptr ptr long ptr) @ stdcall RegisterApplicationRestart(wstr long) @ stub RegisterConsoleIME @ stub RegisterConsoleOS2 @ stub RegisterConsoleVDM @ stdcall RegisterServiceProcess(long long) @ stub RegisterSysMsgHandler @ stub RegisterWaitForInputIdle @ stdcall RegisterWaitForSingleObject(ptr long ptr ptr long long) @ stdcall RegisterWaitForSingleObjectEx(long ptr ptr long long) @ stub RegisterWowBaseHandlers @ stub RegisterWowExec @ stdcall ReinitializeCriticalSection(ptr) @ stdcall ReleaseActCtx(ptr) @ stdcall ReleaseMutex(long) @ stdcall ReleaseSemaphore(long long ptr) @ stdcall RemoveDirectoryA(str) @ stdcall RemoveDirectoryW(wstr) # @ stub RemoveLocalAlternateComputerNameA # @ stub RemoveLocalAlternateComputerNameW @ stdcall RemoveVectoredExceptionHandler(ptr) ntdll.RtlRemoveVectoredExceptionHandler @ stdcall ReplaceFile(wstr wstr wstr long ptr ptr) ReplaceFileW @ stdcall ReplaceFileA(str str str long ptr ptr) @ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr) @ stub RequestDeviceWakeup @ stdcall RequestWakeupLatency(long) @ stdcall ResetEvent(long) @ stdcall ResetWriteWatch(ptr long) @ stdcall RestoreLastError(long) ntdll.RtlRestoreLastWin32Error @ stdcall ResumeThread(long) @ cdecl -arch=x86_64 RtlAddFunctionTable(ptr long long) ntdll.RtlAddFunctionTable @ stdcall -register RtlCaptureContext(ptr) ntdll.RtlCaptureContext @ stdcall RtlCaptureStackBackTrace(long long ptr ptr) ntdll.RtlCaptureStackBackTrace @ stdcall -arch=x86_64 RtlCompareMemory(ptr ptr long) ntdll.RtlCompareMemory @ stdcall RtlFillMemory(ptr long long) ntdll.RtlFillMemory @ stdcall -arch=x86_64 RtlLookupFunctionEntry(long ptr ptr) ntdll.RtlLookupFunctionEntry @ stdcall RtlMoveMemory(ptr ptr long) ntdll.RtlMoveMemory @ stdcall -arch=x86_64 RtlPcToFileHeader(ptr ptr) ntdll.RtlPcToFileHeader @ stdcall RtlUnwind(ptr ptr ptr long) ntdll.RtlUnwind @ stdcall -arch=x86_64 RtlUnwindEx(long long ptr long ptr) ntdll.RtlUnwindEx @ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr) ntdll.RtlVirtualUnwind @ stdcall RtlZeroMemory(ptr long) ntdll.RtlZeroMemory @ stdcall -i386 -private -norelay SMapLS() krnl386.exe16.SMapLS @ stdcall -i386 -private -norelay SMapLS_IP_EBP_12() krnl386.exe16.SMapLS_IP_EBP_12 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_16() krnl386.exe16.SMapLS_IP_EBP_16 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_20() krnl386.exe16.SMapLS_IP_EBP_20 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_24() krnl386.exe16.SMapLS_IP_EBP_24 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_28() krnl386.exe16.SMapLS_IP_EBP_28 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_32() krnl386.exe16.SMapLS_IP_EBP_32 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_36() krnl386.exe16.SMapLS_IP_EBP_36 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_40() krnl386.exe16.SMapLS_IP_EBP_40 @ stdcall -i386 -private -norelay SMapLS_IP_EBP_8() krnl386.exe16.SMapLS_IP_EBP_8 @ stdcall -i386 -private -norelay SUnMapLS() krnl386.exe16.SUnMapLS @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_12() krnl386.exe16.SUnMapLS_IP_EBP_12 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_16() krnl386.exe16.SUnMapLS_IP_EBP_16 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_20() krnl386.exe16.SUnMapLS_IP_EBP_20 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_24() krnl386.exe16.SUnMapLS_IP_EBP_24 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_28() krnl386.exe16.SUnMapLS_IP_EBP_28 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_32() krnl386.exe16.SUnMapLS_IP_EBP_32 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_36() krnl386.exe16.SUnMapLS_IP_EBP_36 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_40() krnl386.exe16.SUnMapLS_IP_EBP_40 @ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_8() krnl386.exe16.SUnMapLS_IP_EBP_8 @ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr) @ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr) @ stdcall SearchPathA(str str str long ptr ptr) @ stdcall SearchPathW(wstr wstr wstr long ptr ptr) @ stdcall SetCPGlobal(long) @ stdcall SetCalendarInfoA(long long long str) @ stdcall SetCalendarInfoW(long long long wstr) # @ stub SetClientTimeZoneInformation # @ stub SetComPlusPackageInstallStatus @ stdcall SetCommBreak(long) @ stdcall SetCommConfig(long ptr long) @ stdcall SetCommMask(long ptr) @ stdcall SetCommState(long ptr) @ stdcall SetCommTimeouts(long ptr) @ stdcall SetComputerNameA(str) @ stdcall SetComputerNameExA(long str) @ stdcall SetComputerNameExW(long wstr) @ stdcall SetComputerNameW(wstr) @ stdcall SetConsoleActiveScreenBuffer(long) @ stdcall SetConsoleCP(long) @ stub SetConsoleCommandHistoryMode @ stdcall SetConsoleCtrlHandler(ptr long) @ stub SetConsoleCursor @ stdcall SetConsoleCursorInfo(long ptr) @ stub SetConsoleCursorMode @ stdcall SetConsoleCursorPosition(long long) @ stdcall SetConsoleDisplayMode(long long ptr) @ stub SetConsoleFont @ stub SetConsoleHardwareState @ stub SetConsoleIcon @ stdcall SetConsoleInputExeNameA(ptr) @ stdcall SetConsoleInputExeNameW(ptr) @ stub SetConsoleKeyShortcuts @ stub SetConsoleLocalEUDC @ stub SetConsoleMaximumWindowSize @ stub SetConsoleMenuClose @ stdcall SetConsoleMode(long long) @ stub SetConsoleNlsMode @ stub SetConsoleNumberOfCommandsA @ stub SetConsoleNumberOfCommandsW @ stub SetConsoleOS2OemFormat @ stdcall SetConsoleOutputCP(long) @ stub SetConsolePalette @ stdcall SetConsoleScreenBufferSize(long long) @ stdcall SetConsoleTextAttribute(long long) @ stdcall SetConsoleTitleA(str) @ stdcall SetConsoleTitleW(wstr) @ stdcall SetConsoleWindowInfo(long long ptr) @ stdcall SetCriticalSectionSpinCount(ptr long) ntdll.RtlSetCriticalSectionSpinCount @ stdcall SetCurrentDirectoryA(str) @ stdcall SetCurrentDirectoryW(wstr) @ stub SetDaylightFlag @ stdcall SetDefaultCommConfigA(str ptr long) @ stdcall SetDefaultCommConfigW(wstr ptr long) @ stdcall SetDllDirectoryA(str) @ stdcall SetDllDirectoryW(wstr) @ stdcall SetEndOfFile(long) @ stdcall SetEnvironmentVariableA(str str) @ stdcall SetEnvironmentVariableW(wstr wstr) @ stdcall SetErrorMode(long) @ stdcall SetEvent(long) @ stdcall SetFileApisToANSI() @ stdcall SetFileApisToOEM() @ stdcall SetFileAttributesA(str long) @ stdcall SetFileAttributesW(wstr long) @ stdcall SetFilePointer(long long ptr long) @ stdcall SetFilePointerEx(long int64 ptr long) # @ stub SetFileShortNameA # @ stub SetFileShortNameW @ stdcall SetFileTime(long ptr ptr ptr) @ stdcall SetFileValidData(ptr int64) # @ stub SetFirmwareEnvironmentVariableA # @ stub SetFirmwareEnvironmentVariableW @ stdcall SetHandleContext(long long) @ stdcall SetHandleCount(long) @ stdcall SetHandleInformation(long long long) @ stdcall SetInformationJobObject(long long ptr long) @ stub SetLastConsoleEventActive @ stdcall SetLastError(long) # @ stub SetLocalPrimaryComputerNameA # @ stub SetLocalPrimaryComputerNameW @ stdcall SetLocalTime(ptr) @ stdcall SetLocaleInfoA(long long str) @ stdcall SetLocaleInfoW(long long wstr) @ stdcall SetMailslotInfo(long long) @ stub SetMessageWaitingIndicator @ stdcall SetNamedPipeHandleState(long ptr ptr ptr) @ stdcall SetPriorityClass(long long) @ stdcall SetProcessAffinityMask(long long) @ stdcall SetProcessDEPPolicy(long) @ stdcall SetProcessPriorityBoost(long long) @ stdcall SetProcessShutdownParameters(long long) @ stdcall SetProcessWorkingSetSize(long long long) @ stdcall SetStdHandle(long long) @ stdcall SetSystemPowerState(long long) @ stdcall SetSystemTime(ptr) @ stdcall SetSystemTimeAdjustment(long long) @ stdcall SetTapeParameters(ptr long ptr) @ stdcall SetTapePosition(ptr long long long long long) @ stdcall SetTermsrvAppInstallMode(long) @ stdcall SetThreadAffinityMask(long long) @ stdcall SetThreadContext(long ptr) @ stdcall SetThreadErrorMode(long ptr) @ stdcall SetThreadExecutionState(long) @ stdcall SetThreadIdealProcessor(long long) @ stdcall SetThreadLocale(long) @ stdcall SetThreadPriority(long long) @ stdcall SetThreadPriorityBoost(long long) @ stdcall SetThreadUILanguage(long) @ stdcall SetTimeZoneInformation(ptr) @ stub SetTimerQueueTimer @ stdcall SetUnhandledExceptionFilter(ptr) @ stdcall SetUserGeoID(long) @ stub SetVDMCurrentDirectories @ stdcall SetVolumeLabelA(str str) @ stdcall SetVolumeLabelW(wstr wstr) @ stub SetVolumeMountPointA @ stub SetVolumeMountPointW @ stdcall SetWaitableTimer(long ptr long ptr ptr long) @ stdcall SetupComm(long long long) @ stub ShowConsoleCursor @ stdcall SignalObjectAndWait(long long long long) @ stdcall SizeofResource(long long) @ stdcall Sleep(long) @ stdcall SleepEx(long long) @ stdcall SuspendThread(long) @ stdcall SwitchToFiber(ptr) @ stdcall SwitchToThread() @ stdcall SystemTimeToFileTime(ptr ptr) @ stdcall SystemTimeToTzSpecificLocalTime (ptr ptr ptr) @ stdcall TerminateJobObject(long long) @ stdcall TerminateProcess(long long) @ stdcall TerminateThread(long long) @ stdcall TermsrvAppInstallMode() @ stdcall Thread32First(long ptr) @ stdcall Thread32Next(long ptr) @ stdcall -i386 -private ThunkConnect32(ptr str str str ptr ptr) krnl386.exe16.ThunkConnect32 @ stdcall TlsAlloc() @ stdcall TlsAllocInternal() TlsAlloc @ stdcall TlsFree(long) @ stdcall TlsFreeInternal(long) TlsFree @ stdcall TlsGetValue(long) @ stdcall TlsSetValue(long ptr) @ stdcall Toolhelp32ReadProcessMemory(long ptr ptr long ptr) @ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr) @ stdcall TransmitCommChar(long long) @ stub TrimVirtualBuffer @ stdcall TryEnterCriticalSection(ptr) ntdll.RtlTryEnterCriticalSection @ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr) @ stdcall -i386 -private UTRegister(long str str str ptr ptr ptr) krnl386.exe16.UTRegister @ stdcall -i386 -private UTUnRegister(long) krnl386.exe16.UTUnRegister @ stdcall -i386 -private UnMapLS(long) krnl386.exe16.UnMapLS @ stdcall -i386 -private -norelay UnMapSLFixArray(long long) krnl386.exe16.UnMapSLFixArray @ stdcall UnhandledExceptionFilter(ptr) @ stdcall UninitializeCriticalSection(ptr) @ stdcall UnlockFile(long long long long long) @ stdcall UnlockFileEx(long long long long ptr) @ stdcall UnmapViewOfFile(ptr) # @ stub UnregisterConsoleIME @ stdcall UnregisterWait(long) @ stdcall UnregisterWaitEx(long long) @ stdcall UpdateResourceA(long str str long ptr long) @ stdcall UpdateResourceW(long wstr wstr long ptr long) @ stub VDMConsoleOperation @ stub VDMOperationStarted @ stub ValidateLCType @ stub ValidateLocale @ stdcall VerLanguageNameA(long str long) @ stdcall VerLanguageNameW(long wstr long) @ stdcall -ret64 VerSetConditionMask(long long long long) ntdll.VerSetConditionMask @ stdcall VerifyConsoleIoHandle(long) @ stdcall VerifyVersionInfoA(long long int64) @ stdcall VerifyVersionInfoW(long long int64) @ stdcall VirtualAlloc(ptr long long long) @ stdcall VirtualAllocEx(long ptr long long long) @ stub VirtualBufferExceptionHandler @ stdcall VirtualFree(ptr long long) @ stdcall VirtualFreeEx(long ptr long long) @ stdcall VirtualLock(ptr long) @ stdcall VirtualProtect(ptr long long ptr) @ stdcall VirtualProtectEx(long ptr long long ptr) @ stdcall VirtualQuery(ptr ptr long) @ stdcall VirtualQueryEx(long ptr ptr long) @ stdcall VirtualUnlock(ptr long) @ stdcall WTSGetActiveConsoleSessionId() @ stdcall WaitCommEvent(long ptr ptr) @ stdcall WaitForDebugEvent(ptr long) @ stdcall WaitForMultipleObjects(long ptr long long) @ stdcall WaitForMultipleObjectsEx(long ptr long long long) @ stdcall WaitForSingleObject(long long) @ stdcall WaitForSingleObjectEx(long long long) @ stdcall WaitNamedPipeA (str long) @ stdcall WaitNamedPipeW (wstr long) @ stdcall WerRegisterFile(wstr long long) @ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr) @ stdcall WinExec(str long) @ stdcall Wow64EnableWow64FsRedirection(long) @ stdcall Wow64DisableWow64FsRedirection(ptr) @ stdcall Wow64RevertWow64FsRedirection(ptr) @ stdcall WriteConsoleA(long ptr long ptr ptr) @ stdcall WriteConsoleInputA(long ptr long ptr) @ stub WriteConsoleInputVDMA @ stub WriteConsoleInputVDMW @ stdcall WriteConsoleInputW(long ptr long ptr) @ stdcall WriteConsoleOutputA(long ptr long long ptr) @ stdcall WriteConsoleOutputAttribute(long ptr long long ptr) @ stdcall WriteConsoleOutputCharacterA(long ptr long long ptr) @ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr) @ stdcall WriteConsoleOutputW(long ptr long long ptr) @ stdcall WriteConsoleW(long ptr long ptr ptr) @ stdcall WriteFile(long ptr long ptr ptr) @ stdcall WriteFileEx(long ptr long ptr ptr) @ stdcall WriteFileGather(long ptr long ptr ptr) @ stdcall WritePrivateProfileSectionA(str str str) @ stdcall WritePrivateProfileSectionW(wstr wstr wstr) @ stdcall WritePrivateProfileStringA(str str str str) @ stdcall WritePrivateProfileStringW(wstr wstr wstr wstr) @ stdcall WritePrivateProfileStructA (str str ptr long str) @ stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr) @ stdcall WriteProcessMemory(long ptr ptr long ptr) @ stdcall WriteProfileSectionA(str str) @ stdcall WriteProfileSectionW(str str) @ stdcall WriteProfileStringA(str str str) @ stdcall WriteProfileStringW(wstr wstr wstr) @ stdcall WriteTapemark(ptr long long long) @ stdcall ZombifyActCtx(ptr) @ stub _DebugOut @ stub _DebugPrintf @ stdcall _hread(long ptr long) @ stdcall _hwrite(long ptr long) @ stdcall _lclose(long) @ stdcall _lcreat(str long) @ stdcall _llseek(long long long) @ stdcall _lopen(str long) @ stdcall _lread(long ptr long) @ stdcall _lwrite(long ptr long) @ stub dprintf @ stdcall lstrcat(str str) lstrcatA @ stdcall lstrcatA(str str) @ stdcall lstrcatW(wstr wstr) @ stdcall lstrcmp(str str) lstrcmpA @ stdcall lstrcmpA(str str) @ stdcall lstrcmpW(wstr wstr) @ stdcall lstrcmpi(str str) lstrcmpiA @ stdcall lstrcmpiA(str str) @ stdcall lstrcmpiW(wstr wstr) @ stdcall lstrcpy(ptr str) lstrcpyA @ stdcall lstrcpyA(ptr str) @ stdcall lstrcpyW(ptr wstr) @ stdcall lstrcpyn(ptr str long) lstrcpynA @ stdcall lstrcpynA(ptr str long) @ stdcall lstrcpynW(ptr wstr long) @ stdcall lstrlen(str) lstrlenA @ stdcall lstrlenA(str) @ stdcall lstrlenW(wstr) ################################################################ # Wine internal extensions # # All functions must be prefixed with '__wine_' (for internal functions) # or 'wine_' (for user-visible functions) to avoid namespace conflicts. # 16-bit relays (for backwards compatibility) @ cdecl -i386 -private __wine_dll_register_16(ptr str) @ cdecl -i386 -private __wine_dll_unregister_16(ptr) @ stub -i386 __wine_call_from_16_regs # Unix files @ cdecl wine_get_unix_file_name(wstr) @ cdecl wine_get_dos_file_name(str) # Init code @ cdecl __wine_kernel_init()