From 114a31a2a8cd6f97cceae752aaf65a36e9dda271 Mon Sep 17 00:00:00 2001 From: Alexandre Julliard Date: Thu, 20 Mar 2003 03:53:12 +0000 Subject: [PATCH] Take advantage of new winebuild syntax to remove redundant function names in spec files. --- dlls/advapi32/advapi32.spec | 384 +++---- dlls/avicap32/avicap32.spec | 8 +- dlls/avifil32/avifil32.spec | 88 +- dlls/cabinet/cabinet.spec | 22 +- dlls/comctl32/comctl32.spec | 252 ++--- dlls/commdlg/comdlg32.spec | 42 +- dlls/crtdll/crtdll.spec | 14 +- dlls/crypt32/crypt32.spec | 24 +- dlls/ctl3d/ctl3d32.spec | 36 +- dlls/d3d8/d3d8.spec | 10 +- dlls/d3dx8/d3dx8.spec | 12 +- dlls/dciman32/dciman32.spec | 4 +- dlls/ddraw/ddraw.spec | 14 +- dlls/dinput/dinput.spec | 4 +- dlls/dinput8/dinput8.spec | 2 +- dlls/dplayx/dplayx.spec | 12 +- dlls/dsound/dsound.spec | 14 +- dlls/gdi/gdi32.spec | 682 ++++++------- dlls/icmp/icmp.spec | 6 +- dlls/imagehlp/imagehlp.spec | 120 +-- dlls/imm32/imm32.spec | 114 +-- dlls/kernel/kernel32.spec | 1672 +++++++++++++++---------------- dlls/lzexpand/lz32.spec | 24 +- dlls/mapi32/mapi32.spec | 12 +- dlls/mpr/mpr.spec | 136 +-- dlls/msacm/msacm32.spec | 84 +- dlls/msimg32/msimg32.spec | 8 +- dlls/msvcrt/msvcrt.spec | 720 ++++++------- dlls/msvideo/msvfw32.spec | 60 +- dlls/netapi32/netapi32.spec | 26 +- dlls/ntdll/ntdll.spec | 782 +++++++-------- dlls/odbc32/odbc32.spec | 156 +-- dlls/ole32/ole32.spec | 264 ++--- dlls/oleaut32/oleaut32.spec | 450 ++++----- dlls/olecli/olecli32.spec | 22 +- dlls/oledlg/oledlg.spec | 46 +- dlls/olesvr/olesvr32.spec | 12 +- dlls/opengl32/opengl32.spec | 34 +- dlls/psapi/psapi.spec | 36 +- dlls/rasapi32/rasapi32.spec | 52 +- dlls/rpcrt4/rpcrt4.spec | 256 ++--- dlls/setupapi/setupapi.spec | 158 +-- dlls/shell32/shell32.spec | 360 +++---- dlls/shlwapi/shlwapi.spec | 558 +++++------ dlls/sti/sti.spec | 6 +- dlls/tapi32/tapi32.spec | 224 ++--- dlls/twain/twain_32.spec | 2 +- dlls/urlmon/urlmon.spec | 20 +- dlls/user/user32.spec | 1274 +++++++++++------------ dlls/version/version.spec | 20 +- dlls/win32s/w32skrnl.spec | 2 +- dlls/winaspi/wnaspi32.spec | 14 +- dlls/wininet/wininet.spec | 152 +-- dlls/winmm/winmm.spec | 336 +++---- dlls/winsock/ws2_32.spec | 78 +- dlls/winspool/winspool.drv.spec | 130 +-- dlls/wintab32/wintab32.spec | 88 +- dlls/wintrust/wintrust.spec | 2 +- dlls/wsock32/wsock32.spec | 18 +- dlls/x11drv/x11drv.spec | 4 +- 60 files changed, 5081 insertions(+), 5081 deletions(-) diff --git a/dlls/advapi32/advapi32.spec b/dlls/advapi32/advapi32.spec index 356b81adf66..3116e989448 100644 --- a/dlls/advapi32/advapi32.spec +++ b/dlls/advapi32/advapi32.spec @@ -1,134 +1,134 @@ -@ stdcall AbortSystemShutdownA(ptr) AbortSystemShutdownA -@ stdcall AbortSystemShutdownW(ptr) AbortSystemShutdownW -@ stdcall AccessCheck(ptr long long ptr ptr ptr ptr ptr) AccessCheck +@ stdcall AbortSystemShutdownA(ptr) +@ stdcall AbortSystemShutdownW(ptr) +@ stdcall AccessCheck(ptr long long ptr ptr ptr ptr ptr) @ stub AccessCheckAndAuditAlarmA @ stub AccessCheckAndAuditAlarmW @ stub AccessCheckByType #(ptr ptr long long ptr long ptr ptr ptr ptr ptr) AccessCheckByType -@ stdcall AddAccessAllowedAce (ptr long long ptr) AddAccessAllowedAce +@ stdcall AddAccessAllowedAce (ptr long long ptr) @ stub AddAccessAllowedAceEx #(ptr long long long ptr) AddAccessAllowedAceEx @ stub AddAccessDeniedAce @ stub AddAce @ stub AddAuditAccessAce @ stub AdjustTokenGroups -@ stdcall AdjustTokenPrivileges(long long ptr long ptr ptr) AdjustTokenPrivileges -@ stdcall AllocateAndInitializeSid(ptr long long long long long long long long long ptr) AllocateAndInitializeSid -@ stdcall AllocateLocallyUniqueId(ptr) AllocateLocallyUniqueId +@ stdcall AdjustTokenPrivileges(long long ptr long ptr ptr) +@ stdcall AllocateAndInitializeSid(ptr long long long long long long long long long ptr) +@ stdcall AllocateLocallyUniqueId(ptr) @ stub AreAllAccessesGranted @ stub AreAnyAccessesGranted -@ stdcall BackupEventLogA (long str) BackupEventLogA -@ stdcall BackupEventLogW (long wstr) BackupEventLogW +@ stdcall BackupEventLogA (long str) +@ stdcall BackupEventLogW (long wstr) @ stub ChangeServiceConfigA @ stub ChangeServiceConfigW -@ stdcall ClearEventLogA (long str) ClearEventLogA -@ stdcall ClearEventLogW (long wstr) ClearEventLogW -@ stdcall CloseEventLog (long) CloseEventLog -@ stdcall CloseServiceHandle(long) CloseServiceHandle +@ stdcall ClearEventLogA (long str) +@ stdcall ClearEventLogW (long wstr) +@ stdcall CloseEventLog (long) +@ stdcall CloseServiceHandle(long) @ stub CommandLineFromMsiDescriptor -@ stdcall ControlService(long long ptr) ControlService +@ stdcall ControlService(long long ptr) @ stub ConvertSidToStringSidA #(ptr str) ConvertSidToStringSidA @ stub ConvertSidToStringSidW #(ptr wstr) ConvertSidToStringSidW @ stub ConvertStringSecurityDescriptorToSecurityDescriptorA #(str long ptr ptr) ConvertStringSecurityDescriptorToSecurityDescriptorA @ stub ConvertStringSecurityDescriptorToSecurityDescriptorW #(wstr long ptr ptr) ConvertStringSecurityDescriptorToSecurityDescriptorW -@ stdcall CopySid(long ptr ptr) CopySid +@ stdcall CopySid(long ptr ptr) @ stub CreatePrivateObjectSecurity @ stub CreateProcessAsUserA @ stub CreateProcessAsUserW -@ stdcall CreateServiceA(long ptr ptr long long long long ptr ptr ptr ptr ptr ptr) CreateServiceA -@ stdcall CreateServiceW (long ptr ptr long long long long ptr ptr ptr ptr ptr ptr) CreateServiceW +@ stdcall CreateServiceA(long ptr ptr long long long long ptr ptr ptr ptr ptr ptr) +@ stdcall CreateServiceW (long ptr ptr long long long long ptr ptr ptr ptr ptr ptr) @ stub CredProfileLoaded -@ stdcall CryptAcquireContextA(ptr str str long long) CryptAcquireContextA -@ stdcall CryptAcquireContextW(ptr wstr wstr long long) CryptAcquireContextW -@ stdcall CryptContextAddRef(long ptr long) CryptContextAddRef -@ stdcall CryptCreateHash(long long long long ptr) CryptCreateHash -@ stdcall CryptDecrypt(long long long long ptr ptr) CryptDecrypt -@ stdcall CryptDeriveKey(long long long long ptr) CryptDeriveKey -@ stdcall CryptDestroyHash(long) CryptDestroyHash -@ stdcall CryptDestroyKey(long) CryptDestroyKey -@ stdcall CryptDuplicateHash(long ptr long ptr) CryptDuplicateHash -@ stdcall CryptDuplicateKey(long ptr long ptr) CryptDuplicateKey -@ stdcall CryptEncrypt(long long long long ptr ptr long) CryptEncrypt -@ stdcall CryptEnumProvidersA(long ptr long ptr ptr ptr) CryptEnumProvidersA -@ stdcall CryptEnumProvidersW(long ptr long ptr ptr ptr) CryptEnumProvidersW -@ stdcall CryptEnumProviderTypesA(long ptr long ptr ptr ptr) CryptEnumProviderTypesA -@ stdcall CryptEnumProviderTypesW(long ptr long ptr ptr ptr) CryptEnumProviderTypesW -@ stdcall CryptExportKey(long long long long ptr ptr) CryptExportKey -@ stdcall CryptGenKey(long long long ptr) CryptGenKey -@ stdcall CryptGenRandom(long long ptr) CryptGenRandom -@ stdcall CryptGetDefaultProviderA(long ptr long ptr ptr) CryptGetDefaultProviderA -@ stdcall CryptGetDefaultProviderW(long ptr long ptr ptr) CryptGetDefaultProviderW -@ stdcall CryptGetHashParam(long long ptr ptr long) CryptGetHashParam -@ stdcall CryptGetKeyParam(long long ptr ptr long) CryptGetKeyParam -@ stdcall CryptGetProvParam(long long ptr ptr long) CryptGetProvParam -@ stdcall CryptGetUserKey(long long ptr) CryptGetUserKey -@ stdcall CryptHashData(long ptr long long) CryptHashData -@ stdcall CryptHashSessionKey(long long long) CryptHashSessionKey -@ stdcall CryptImportKey(long ptr long long long ptr) CryptImportKey -@ stdcall CryptReleaseContext(long long) CryptReleaseContext -@ stdcall CryptSignHashA(long long ptr long ptr ptr) CryptSignHashA +@ stdcall CryptAcquireContextA(ptr str str long long) +@ stdcall CryptAcquireContextW(ptr wstr wstr long long) +@ stdcall CryptContextAddRef(long ptr long) +@ stdcall CryptCreateHash(long long long long ptr) +@ stdcall CryptDecrypt(long long long long ptr ptr) +@ stdcall CryptDeriveKey(long long long long ptr) +@ stdcall CryptDestroyHash(long) +@ stdcall CryptDestroyKey(long) +@ stdcall CryptDuplicateHash(long ptr long ptr) +@ stdcall CryptDuplicateKey(long ptr long ptr) +@ stdcall CryptEncrypt(long long long long ptr ptr long) +@ stdcall CryptEnumProvidersA(long ptr long ptr ptr ptr) +@ stdcall CryptEnumProvidersW(long ptr long ptr ptr ptr) +@ stdcall CryptEnumProviderTypesA(long ptr long ptr ptr ptr) +@ stdcall CryptEnumProviderTypesW(long ptr long ptr ptr ptr) +@ stdcall CryptExportKey(long long long long ptr ptr) +@ stdcall CryptGenKey(long long long ptr) +@ stdcall CryptGenRandom(long long ptr) +@ stdcall CryptGetDefaultProviderA(long ptr long ptr ptr) +@ stdcall CryptGetDefaultProviderW(long ptr long ptr ptr) +@ stdcall CryptGetHashParam(long long ptr ptr long) +@ stdcall CryptGetKeyParam(long long ptr ptr long) +@ stdcall CryptGetProvParam(long long ptr ptr long) +@ stdcall CryptGetUserKey(long long ptr) +@ stdcall CryptHashData(long ptr long long) +@ stdcall CryptHashSessionKey(long long long) +@ stdcall CryptImportKey(long ptr long long long ptr) +@ stdcall CryptReleaseContext(long long) +@ stdcall CryptSignHashA(long long ptr long ptr ptr) @ stdcall CryptSignHashW(long long ptr long ptr ptr) CryptSignHashA -@ stdcall CryptSetHashParam(long long ptr long) CryptSetHashParam -@ stdcall CryptSetKeyParam(long long ptr long) CryptSetKeyParam -@ stdcall CryptSetProviderA(str long) CryptSetProviderA -@ stdcall CryptSetProviderW(wstr long) CryptSetProviderW -@ stdcall CryptSetProviderExA(str long ptr long) CryptSetProviderExA -@ stdcall CryptSetProviderExW(wstr long ptr long) CryptSetProviderExW -@ stdcall CryptSetProvParam(long long ptr long) CryptSetProvParam -@ stdcall CryptVerifySignatureA(long ptr long long ptr long) CryptVerifySignatureA +@ stdcall CryptSetHashParam(long long ptr long) +@ stdcall CryptSetKeyParam(long long ptr long) +@ stdcall CryptSetProviderA(str long) +@ stdcall CryptSetProviderW(wstr long) +@ stdcall CryptSetProviderExA(str long ptr long) +@ stdcall CryptSetProviderExW(wstr long ptr long) +@ stdcall CryptSetProvParam(long long ptr long) +@ stdcall CryptVerifySignatureA(long ptr long long ptr long) @ stdcall CryptVerifySignatureW(long ptr long long ptr long) CryptVerifySignatureA @ stub DeleteAce -@ stdcall DeleteService(long) DeleteService -@ stdcall DeregisterEventSource(long) DeregisterEventSource +@ stdcall DeleteService(long) +@ stdcall DeregisterEventSource(long) @ stub DestroyPrivateObjectSecurity @ stub DuplicateToken #(long long ptr) DuplicateToken @ stub DuplicateTokenEx #(long long ptr long long ptr) DuplicateTokenEx @ stub EnumDependentServicesA @ stub EnumDependentServicesW -@ stdcall EnumServicesStatusA (long long long ptr long ptr ptr ptr) EnumServicesStatusA -@ stdcall EnumServicesStatusW (long long long ptr long ptr ptr ptr) EnumServicesStatusW -@ stdcall EqualPrefixSid(ptr ptr) EqualPrefixSid -@ stdcall EqualSid(ptr ptr) EqualSid +@ stdcall EnumServicesStatusA (long long long ptr long ptr ptr ptr) +@ stdcall EnumServicesStatusW (long long long ptr long ptr ptr ptr) +@ stdcall EqualPrefixSid(ptr ptr) +@ stdcall EqualSid(ptr ptr) @ stub FindFirstFreeAce -@ stdcall FreeSid(ptr) FreeSid -@ stdcall GetAce(ptr long ptr) GetAce +@ stdcall FreeSid(ptr) +@ stdcall GetAce(ptr long ptr) @ stub GetAclInformation -@ stdcall GetCurrentHwProfileA(ptr) GetCurrentHwProfileA +@ stdcall GetCurrentHwProfileA(ptr) @ stub GetEffectiveRightsFromAclA -@ stdcall GetFileSecurityA(str long ptr long ptr) GetFileSecurityA -@ stdcall GetFileSecurityW(wstr long ptr long ptr) GetFileSecurityW +@ stdcall GetFileSecurityA(str long ptr long ptr) +@ stdcall GetFileSecurityW(wstr long ptr long ptr) @ stub GetKernelObjectSecurity -@ stdcall GetLengthSid(ptr) GetLengthSid +@ stdcall GetLengthSid(ptr) @ stub GetMangledSiteSid @ stub GetNamedSecurityInfoA #(str long long ptr ptr ptr ptr ptr) GetNamedSecurityInfoA @ stub GetNamedSecurityInfoW #(wstr long long ptr ptr ptr ptr ptr) GetNamedSecurityInfoW -@ stdcall GetNumberOfEventLogRecords (long ptr) GetNumberOfEventLogRecords -@ stdcall GetOldestEventLogRecord (long ptr) GetOldestEventLogRecord +@ stdcall GetNumberOfEventLogRecords (long ptr) +@ stdcall GetOldestEventLogRecord (long ptr) @ stub GetPrivateObjectSecurity -@ stdcall GetSecurityDescriptorControl (ptr ptr ptr) GetSecurityDescriptorControl -@ stdcall GetSecurityDescriptorDacl (ptr ptr ptr ptr) GetSecurityDescriptorDacl -@ stdcall GetSecurityDescriptorGroup(ptr ptr ptr) GetSecurityDescriptorGroup -@ stdcall GetSecurityDescriptorLength(ptr) GetSecurityDescriptorLength -@ stdcall GetSecurityDescriptorOwner(ptr ptr ptr) GetSecurityDescriptorOwner -@ stdcall GetSecurityDescriptorSacl (ptr ptr ptr ptr) GetSecurityDescriptorSacl +@ stdcall GetSecurityDescriptorControl (ptr ptr ptr) +@ stdcall GetSecurityDescriptorDacl (ptr ptr ptr ptr) +@ stdcall GetSecurityDescriptorGroup(ptr ptr ptr) +@ stdcall GetSecurityDescriptorLength(ptr) +@ stdcall GetSecurityDescriptorOwner(ptr ptr ptr) +@ stdcall GetSecurityDescriptorSacl (ptr ptr ptr ptr) @ stub GetSecurityInfo #(long long long ptr ptr ptr ptr ptr) GetSecurityInfo -@ stdcall GetSecurityInfoExW (long long long wstr wstr ptr ptr wstr wstr) GetSecurityInfoExW +@ stdcall GetSecurityInfoExW (long long long wstr wstr ptr ptr wstr wstr) @ stub GetServiceDisplayNameA @ stub GetServiceDisplayNameW @ stub GetServiceKeyNameA @ stub GetServiceKeyNameW -@ stdcall GetSidIdentifierAuthority(ptr) GetSidIdentifierAuthority -@ stdcall GetSidLengthRequired(long) GetSidLengthRequired -@ stdcall GetSidSubAuthority(ptr long) GetSidSubAuthority -@ stdcall GetSidSubAuthorityCount(ptr) GetSidSubAuthorityCount +@ stdcall GetSidIdentifierAuthority(ptr) +@ stdcall GetSidLengthRequired(long) +@ stdcall GetSidSubAuthority(ptr long) +@ stdcall GetSidSubAuthorityCount(ptr) @ stub GetSiteSidFromToken -@ stdcall GetTokenInformation(long long ptr long ptr) GetTokenInformation -@ stdcall GetUserNameA(ptr ptr) GetUserNameA -@ stdcall GetUserNameW(ptr ptr) GetUserNameW -@ stdcall ImpersonateLoggedOnUser(long) ImpersonateLoggedOnUser +@ stdcall GetTokenInformation(long long ptr long ptr) +@ stdcall GetUserNameA(ptr ptr) +@ stdcall GetUserNameW(ptr ptr) +@ stdcall ImpersonateLoggedOnUser(long) @ stub ImpersonateNamedPipeClient -@ stdcall ImpersonateSelf(long) ImpersonateSelf -@ stdcall InitializeAcl(ptr long long) InitializeAcl -@ stdcall InitializeSecurityDescriptor(ptr long) InitializeSecurityDescriptor -@ stdcall InitializeSid(ptr ptr long) InitializeSid +@ stdcall ImpersonateSelf(long) +@ stdcall InitializeAcl(ptr long long) +@ stdcall InitializeSecurityDescriptor(ptr long) +@ stdcall InitializeSid(ptr ptr long) @ stub InitiateSystemShutdownA @ stub InitiateSystemShutdownW @ stub InstallApplication @@ -136,43 +136,43 @@ @ stdcall IsTextUnicode(ptr long ptr) ntdll.RtlIsTextUnicode @ stub IsTokenRestricted @ stub IsValidAcl -@ stdcall IsValidSecurityDescriptor(ptr) IsValidSecurityDescriptor -@ stdcall IsValidSid(ptr) IsValidSid -@ stdcall LockServiceDatabase(ptr) LockServiceDatabase +@ stdcall IsValidSecurityDescriptor(ptr) +@ stdcall IsValidSid(ptr) +@ stdcall LockServiceDatabase(ptr) @ stub LogonUserA @ stub LogonUserW -@ stdcall LookupAccountNameA(str str ptr ptr ptr ptr ptr) LookupAccountNameA +@ stdcall LookupAccountNameA(str str ptr ptr ptr ptr ptr) @ stub LookupAccountNameW -@ stdcall LookupAccountSidA(ptr ptr ptr ptr ptr ptr ptr) LookupAccountSidA -@ stdcall LookupAccountSidW(ptr ptr ptr ptr ptr ptr ptr) LookupAccountSidW +@ stdcall LookupAccountSidA(ptr ptr ptr ptr ptr ptr ptr) +@ stdcall LookupAccountSidW(ptr ptr ptr ptr ptr ptr ptr) @ stub LookupPrivilegeDisplayNameA @ stub LookupPrivilegeDisplayNameW @ stub LookupPrivilegeNameA @ stub LookupPrivilegeNameW -@ stdcall LookupPrivilegeValueA(ptr ptr ptr) LookupPrivilegeValueA -@ stdcall LookupPrivilegeValueW(ptr ptr ptr) LookupPrivilegeValueW +@ stdcall LookupPrivilegeValueA(ptr ptr ptr) +@ stdcall LookupPrivilegeValueW(ptr ptr ptr) @ stub MakeAbsoluteSD -@ stdcall MakeSelfRelativeSD(ptr ptr ptr) MakeSelfRelativeSD +@ stdcall MakeSelfRelativeSD(ptr ptr ptr) @ stub MapGenericMask -@ stdcall NotifyBootConfigStatus(long) NotifyBootConfigStatus -@ stdcall NotifyChangeEventLog (long long) NotifyChangeEventLog +@ stdcall NotifyBootConfigStatus(long) +@ stdcall NotifyChangeEventLog (long long) @ stub ObjectCloseAuditAlarmA @ stub ObjectCloseAuditAlarmW @ stub ObjectOpenAuditAlarmA @ stub ObjectOpenAuditAlarmW @ stub ObjectPrivilegeAuditAlarmA @ stub ObjectPrivilegeAuditAlarmW -@ stdcall OpenBackupEventLogA (str str) OpenBackupEventLogA -@ stdcall OpenBackupEventLogW (wstr wstr) OpenBackupEventLogW -@ stdcall OpenEventLogA (str str) OpenEventLogA -@ stdcall OpenEventLogW (wstr wstr) OpenEventLogW -@ stdcall OpenProcessToken(long long ptr) OpenProcessToken -@ stdcall OpenSCManagerA(ptr ptr long) OpenSCManagerA -@ stdcall OpenSCManagerW(ptr ptr long) OpenSCManagerW -@ stdcall OpenServiceA(long str long) OpenServiceA -@ stdcall OpenServiceW(long wstr long) OpenServiceW -@ stdcall OpenThreadToken(long long long ptr) OpenThreadToken -@ stdcall PrivilegeCheck(ptr ptr ptr) PrivilegeCheck +@ stdcall OpenBackupEventLogA (str str) +@ stdcall OpenBackupEventLogW (wstr wstr) +@ stdcall OpenEventLogA (str str) +@ stdcall OpenEventLogW (wstr wstr) +@ stdcall OpenProcessToken(long long ptr) +@ stdcall OpenSCManagerA(ptr ptr long) +@ stdcall OpenSCManagerW(ptr ptr long) +@ stdcall OpenServiceA(long str long) +@ stdcall OpenServiceW(long wstr long) +@ stdcall OpenThreadToken(long long long ptr) +@ stdcall PrivilegeCheck(ptr ptr ptr) @ stub PrivilegedServiceAuditAlarmA @ stub PrivilegedServiceAuditAlarmW @ stub QueryServiceConfigA @@ -180,92 +180,92 @@ @ stub QueryServiceLockStatusA @ stub QueryServiceLockStatusW @ stub QueryServiceObjectSecurity -@ stdcall QueryServiceStatus(long ptr) QueryServiceStatus -@ stdcall QueryServiceStatusEx (long long ptr long ptr) QueryServiceStatusEx -@ stdcall ReadEventLogA (long long long ptr long ptr ptr) ReadEventLogA -@ stdcall ReadEventLogW (long long long ptr long ptr ptr) ReadEventLogW -@ stdcall RegCloseKey(long) RegCloseKey -@ stdcall RegConnectRegistryA(str long ptr) RegConnectRegistryA -@ stdcall RegConnectRegistryW(wstr long ptr) RegConnectRegistryW -@ stdcall RegCreateKeyA(long str ptr) RegCreateKeyA -@ stdcall RegCreateKeyExA(long str long ptr long long ptr ptr ptr) RegCreateKeyExA -@ stdcall RegCreateKeyExW(long wstr long ptr long long ptr ptr ptr) RegCreateKeyExW -@ stdcall RegCreateKeyW(long wstr ptr) RegCreateKeyW -@ stdcall RegDeleteKeyA(long str) RegDeleteKeyA -@ stdcall RegDeleteKeyW(long wstr) RegDeleteKeyW -@ stdcall RegDeleteValueA(long str) RegDeleteValueA -@ stdcall RegDeleteValueW(long wstr) RegDeleteValueW -@ stdcall RegEnumKeyA(long long ptr long) RegEnumKeyA -@ stdcall RegEnumKeyExA(long long ptr ptr ptr ptr ptr ptr) RegEnumKeyExA -@ stdcall RegEnumKeyExW(long long ptr ptr ptr ptr ptr ptr) RegEnumKeyExW -@ stdcall RegEnumKeyW(long long ptr long) RegEnumKeyW -@ stdcall RegEnumValueA(long long ptr ptr ptr ptr ptr ptr) RegEnumValueA -@ stdcall RegEnumValueW(long long ptr ptr ptr ptr ptr ptr) RegEnumValueW -@ stdcall RegFlushKey(long) RegFlushKey -@ stdcall RegGetKeySecurity(long long ptr ptr) RegGetKeySecurity -@ stdcall RegLoadKeyA(long str str) RegLoadKeyA -@ stdcall RegLoadKeyW(long wstr wstr) RegLoadKeyW -@ stdcall RegNotifyChangeKeyValue(long long long long long) RegNotifyChangeKeyValue -@ stdcall RegOpenCurrentUser(long ptr) RegOpenCurrentUser -@ stdcall RegOpenKeyA(long str ptr) RegOpenKeyA -@ stdcall RegOpenKeyExA(long str long long ptr) RegOpenKeyExA -@ stdcall RegOpenKeyExW(long wstr long long ptr) RegOpenKeyExW -@ stdcall RegOpenKeyW(long wstr ptr) RegOpenKeyW +@ stdcall QueryServiceStatus(long ptr) +@ stdcall QueryServiceStatusEx (long long ptr long ptr) +@ stdcall ReadEventLogA (long long long ptr long ptr ptr) +@ stdcall ReadEventLogW (long long long ptr long ptr ptr) +@ stdcall RegCloseKey(long) +@ stdcall RegConnectRegistryA(str long ptr) +@ stdcall RegConnectRegistryW(wstr long ptr) +@ stdcall RegCreateKeyA(long str ptr) +@ stdcall RegCreateKeyExA(long str long ptr long long ptr ptr ptr) +@ stdcall RegCreateKeyExW(long wstr long ptr long long ptr ptr ptr) +@ stdcall RegCreateKeyW(long wstr ptr) +@ stdcall RegDeleteKeyA(long str) +@ stdcall RegDeleteKeyW(long wstr) +@ stdcall RegDeleteValueA(long str) +@ stdcall RegDeleteValueW(long wstr) +@ stdcall RegEnumKeyA(long long ptr long) +@ stdcall RegEnumKeyExA(long long ptr ptr ptr ptr ptr ptr) +@ stdcall RegEnumKeyExW(long long ptr ptr ptr ptr ptr ptr) +@ stdcall RegEnumKeyW(long long ptr long) +@ stdcall RegEnumValueA(long long ptr ptr ptr ptr ptr ptr) +@ stdcall RegEnumValueW(long long ptr ptr ptr ptr ptr ptr) +@ stdcall RegFlushKey(long) +@ stdcall RegGetKeySecurity(long long ptr ptr) +@ stdcall RegLoadKeyA(long str str) +@ stdcall RegLoadKeyW(long wstr wstr) +@ stdcall RegNotifyChangeKeyValue(long long long long long) +@ stdcall RegOpenCurrentUser(long ptr) +@ stdcall RegOpenKeyA(long str ptr) +@ stdcall RegOpenKeyExA(long str long long ptr) +@ stdcall RegOpenKeyExW(long wstr long long ptr) +@ stdcall RegOpenKeyW(long wstr ptr) @ stub RegOpenUserClassesRoot -@ stdcall RegQueryInfoKeyA(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) RegQueryInfoKeyA -@ stdcall RegQueryInfoKeyW(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) RegQueryInfoKeyW -@ stdcall RegQueryMultipleValuesA(long ptr long ptr ptr) RegQueryMultipleValuesA -@ stdcall RegQueryMultipleValuesW(long ptr long ptr ptr) RegQueryMultipleValuesW -@ stdcall RegQueryValueA(long str ptr ptr) RegQueryValueA -@ stdcall RegQueryValueExA(long str ptr ptr ptr ptr) RegQueryValueExA -@ stdcall RegQueryValueExW(long wstr ptr ptr ptr ptr) RegQueryValueExW -@ stdcall RegQueryValueW(long wstr ptr ptr) RegQueryValueW +@ stdcall RegQueryInfoKeyA(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) +@ stdcall RegQueryInfoKeyW(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) +@ stdcall RegQueryMultipleValuesA(long ptr long ptr ptr) +@ stdcall RegQueryMultipleValuesW(long ptr long ptr ptr) +@ stdcall RegQueryValueA(long str ptr ptr) +@ stdcall RegQueryValueExA(long str ptr ptr ptr ptr) +@ stdcall RegQueryValueExW(long wstr ptr ptr ptr ptr) +@ stdcall RegQueryValueW(long wstr ptr ptr) @ stub RegRemapPreDefKey -@ stdcall RegReplaceKeyA(long str str str) RegReplaceKeyA -@ stdcall RegReplaceKeyW(long wstr wstr wstr) RegReplaceKeyW -@ stdcall RegRestoreKeyA(long str long) RegRestoreKeyA -@ stdcall RegRestoreKeyW(long wstr long) RegRestoreKeyW -@ stdcall RegSaveKeyA(long ptr ptr) RegSaveKeyA -@ stdcall RegSaveKeyW(long ptr ptr) RegSaveKeyW -@ stdcall RegSetKeySecurity(long long ptr) RegSetKeySecurity -@ stdcall RegSetValueA(long str long ptr long) RegSetValueA -@ stdcall RegSetValueExA(long str long long ptr long) RegSetValueExA -@ stdcall RegSetValueExW(long wstr long long ptr long) RegSetValueExW -@ stdcall RegSetValueW(long wstr long ptr long) RegSetValueW -@ stdcall RegUnLoadKeyA(long str) RegUnLoadKeyA -@ stdcall RegUnLoadKeyW(long wstr) RegUnLoadKeyW -@ stdcall RegisterEventSourceA(ptr ptr) RegisterEventSourceA -@ stdcall RegisterEventSourceW(ptr ptr) RegisterEventSourceW -@ stdcall RegisterServiceCtrlHandlerA (ptr ptr) RegisterServiceCtrlHandlerA -@ stdcall RegisterServiceCtrlHandlerW (ptr ptr) RegisterServiceCtrlHandlerW -@ stdcall ReportEventA (long long long long ptr long long str ptr) ReportEventA -@ stdcall ReportEventW (long long long long ptr long long wstr ptr) ReportEventW -@ stdcall RevertToSelf() RevertToSelf +@ stdcall RegReplaceKeyA(long str str str) +@ stdcall RegReplaceKeyW(long wstr wstr wstr) +@ stdcall RegRestoreKeyA(long str long) +@ stdcall RegRestoreKeyW(long wstr long) +@ stdcall RegSaveKeyA(long ptr ptr) +@ stdcall RegSaveKeyW(long ptr ptr) +@ stdcall RegSetKeySecurity(long long ptr) +@ stdcall RegSetValueA(long str long ptr long) +@ stdcall RegSetValueExA(long str long long ptr long) +@ stdcall RegSetValueExW(long wstr long long ptr long) +@ stdcall RegSetValueW(long wstr long ptr long) +@ stdcall RegUnLoadKeyA(long str) +@ stdcall RegUnLoadKeyW(long wstr) +@ stdcall RegisterEventSourceA(ptr ptr) +@ stdcall RegisterEventSourceW(ptr ptr) +@ stdcall RegisterServiceCtrlHandlerA (ptr ptr) +@ stdcall RegisterServiceCtrlHandlerW (ptr ptr) +@ stdcall ReportEventA (long long long long ptr long long str ptr) +@ stdcall ReportEventW (long long long long ptr long long wstr ptr) +@ stdcall RevertToSelf() @ stub SetAclInformation -@ stdcall SetFileSecurityA(str long ptr ) SetFileSecurityA -@ stdcall SetFileSecurityW(wstr long ptr) SetFileSecurityW -@ stdcall SetKernelObjectSecurity(long long ptr) SetKernelObjectSecurity +@ stdcall SetFileSecurityA(str long ptr ) +@ stdcall SetFileSecurityW(wstr long ptr) +@ stdcall SetKernelObjectSecurity(long long ptr) @ stub SetPrivateObjectSecurity @ stub SetSecurityDescriptorControl #(ptr long long) -@ stdcall SetSecurityDescriptorDacl(ptr long ptr long) SetSecurityDescriptorDacl -@ stdcall SetSecurityDescriptorGroup (ptr ptr long) SetSecurityDescriptorGroup -@ stdcall SetSecurityDescriptorOwner (ptr ptr long) SetSecurityDescriptorOwner -@ stdcall SetSecurityDescriptorSacl(ptr long ptr long) SetSecurityDescriptorSacl +@ stdcall SetSecurityDescriptorDacl(ptr long ptr long) +@ stdcall SetSecurityDescriptorGroup (ptr ptr long) +@ stdcall SetSecurityDescriptorOwner (ptr ptr long) +@ stdcall SetSecurityDescriptorSacl(ptr long ptr long) @ stub SetServiceBits @ stub SetServiceObjectSecurity -@ stdcall SetServiceStatus(long long)SetServiceStatus -@ stdcall SetThreadToken (ptr ptr) SetThreadToken -@ stdcall SetTokenInformation (long long ptr long) SetTokenInformation -@ stdcall StartServiceA(long long ptr) StartServiceA -@ stdcall StartServiceCtrlDispatcherA(ptr) StartServiceCtrlDispatcherA -@ stdcall StartServiceCtrlDispatcherW(ptr) StartServiceCtrlDispatcherW -@ stdcall StartServiceW(long long ptr) StartServiceW -@ stdcall UnlockServiceDatabase (ptr) UnlockServiceDatabase -@ stdcall LsaOpenPolicy(long long long long) LsaOpenPolicy -@ stdcall LsaLookupSids(ptr long ptr ptr ptr) LsaLookupSids -@ stdcall LsaFreeMemory(ptr)LsaFreeMemory -@ stdcall LsaQueryInformationPolicy(ptr long ptr) LsaQueryInformationPolicy -@ stdcall LsaClose(ptr)LsaClose +@ stdcall SetServiceStatus(long long) +@ stdcall SetThreadToken (ptr ptr) +@ stdcall SetTokenInformation (long long ptr long) +@ stdcall StartServiceA(long long ptr) +@ stdcall StartServiceCtrlDispatcherA(ptr) +@ stdcall StartServiceCtrlDispatcherW(ptr) +@ stdcall StartServiceW(long long ptr) +@ stdcall UnlockServiceDatabase (ptr) +@ stdcall LsaOpenPolicy(long long long long) +@ stdcall LsaLookupSids(ptr long ptr ptr ptr) +@ stdcall LsaFreeMemory(ptr) +@ stdcall LsaQueryInformationPolicy(ptr long ptr) +@ stdcall LsaClose(ptr) @ stub LsaSetInformationPolicy @ stub LsaLookupNames @ stub SystemFunction001 @@ -315,7 +315,7 @@ @ stub LsaGetSystemAccessAccount @ stub LsaSetInformationTrustedDomain @ stub LsaEnumerateTrustedDomains -@ stdcall LsaNtStatusToWinError(long) LsaNtStatusToWinError +@ stdcall LsaNtStatusToWinError(long) @ stub LsaOpenAccount @ stub LsaEnumeratePrivileges @ stub LsaLookupPrivilegeDisplayName @@ -325,14 +325,14 @@ @ stub ElfDeregisterEventSource @ stub ElfDeregisterEventSourceW @ stub I_ScSetServiceBit -@ stdcall SynchronizeWindows31FilesAndWindowsNTRegistry(long long long long) SynchronizeWindows31FilesAndWindowsNTRegistry -@ stdcall QueryWindows31FilesMigration(long) QueryWindows31FilesMigration +@ stdcall SynchronizeWindows31FilesAndWindowsNTRegistry(long long long long) +@ stdcall QueryWindows31FilesMigration(long) @ stub LsaICLookupSids @ stub SystemFunction031 @ stub I_ScSetServiceBitsA @ stub EnumServiceGroupA @ stub EnumServiceGroupW -@ stdcall CheckTokenMembership(long ptr ptr) CheckTokenMembership +@ stdcall CheckTokenMembership(long ptr ptr) @ stub WmiQuerySingleInstanceW @ stub WmiSetSingleInstanceW @ stub WmiOpenBlock diff --git a/dlls/avicap32/avicap32.spec b/dlls/avicap32/avicap32.spec index 61922024504..2c94a9fd247 100644 --- a/dlls/avicap32/avicap32.spec +++ b/dlls/avicap32/avicap32.spec @@ -1,4 +1,4 @@ -@ stdcall capCreateCaptureWindowA(str long long long long long long long) capCreateCaptureWindowA -@ stdcall capCreateCaptureWindowW(wstr long long long long long long long) capCreateCaptureWindowW -@ stdcall capGetDriverDescriptionA(long ptr long ptr long) capGetDriverDescriptionA -@ stdcall capGetDriverDescriptionW(long ptr long ptr long) capGetDriverDescriptionW +@ stdcall capCreateCaptureWindowA(str long long long long long long long) +@ stdcall capCreateCaptureWindowW(wstr long long long long long long long) +@ stdcall capGetDriverDescriptionA(long ptr long ptr long) +@ stdcall capGetDriverDescriptionW(long ptr long ptr long) diff --git a/dlls/avifil32/avifil32.spec b/dlls/avifil32/avifil32.spec index 866624987ed..09c9955e1d8 100644 --- a/dlls/avifil32/avifil32.spec +++ b/dlls/avifil32/avifil32.spec @@ -1,62 +1,62 @@ @ stub AVIBuildFilter -@ stdcall AVIBuildFilterA(str long long) AVIBuildFilterA -@ stdcall AVIBuildFilterW(wstr long long) AVIBuildFilterW +@ stdcall AVIBuildFilterA(str long long) +@ stdcall AVIBuildFilterW(wstr long long) @ stub AVIClearClipboard -@ stdcall AVIFileAddRef(ptr) AVIFileAddRef +@ stdcall AVIFileAddRef(ptr) @ stub AVIFileCreateStream -@ stdcall AVIFileCreateStreamA(ptr ptr ptr) AVIFileCreateStreamA -@ stdcall AVIFileCreateStreamW(ptr ptr ptr) AVIFileCreateStreamW -@ stdcall AVIFileEndRecord(ptr) AVIFileEndRecord -@ stdcall AVIFileExit() AVIFileExit -@ stdcall AVIFileGetStream(ptr ptr long long) AVIFileGetStream +@ stdcall AVIFileCreateStreamA(ptr ptr ptr) +@ stdcall AVIFileCreateStreamW(ptr ptr ptr) +@ stdcall AVIFileEndRecord(ptr) +@ stdcall AVIFileExit() +@ stdcall AVIFileGetStream(ptr ptr long long) @ stdcall AVIFileInfo (ptr ptr long) AVIFileInfoA # A in both Win95 and NT -@ stdcall AVIFileInfoA(ptr ptr long) AVIFileInfoA -@ stdcall AVIFileInfoW(ptr ptr long) AVIFileInfoW -@ stdcall AVIFileInit() AVIFileInit +@ stdcall AVIFileInfoA(ptr ptr long) +@ stdcall AVIFileInfoW(ptr ptr long) +@ stdcall AVIFileInit() @ stub AVIFileOpen -@ stdcall AVIFileOpenA(ptr str long ptr) AVIFileOpenA -@ stdcall AVIFileOpenW(ptr str long ptr) AVIFileOpenW -@ stdcall AVIFileReadData(ptr long ptr ptr) AVIFileReadData -@ stdcall AVIFileRelease(ptr) AVIFileRelease -@ stdcall AVIFileWriteData(ptr long ptr long) AVIFileWriteData +@ stdcall AVIFileOpenA(ptr str long ptr) +@ stdcall AVIFileOpenW(ptr str long ptr) +@ stdcall AVIFileReadData(ptr long ptr ptr) +@ stdcall AVIFileRelease(ptr) +@ stdcall AVIFileWriteData(ptr long ptr long) @ stub AVIGetFromClipboard -@ stdcall AVIMakeCompressedStream(ptr ptr ptr ptr) AVIMakeCompressedStream +@ stdcall AVIMakeCompressedStream(ptr ptr ptr ptr) @ stub AVIMakeFileFromStreams @ stub AVIMakeStreamFromClipboard @ stub AVIPutFileOnClipboard @ stub AVISave @ stub AVISaveA -@ stdcall AVISaveOptions(long long long ptr ptr) AVISaveOptions -@ stdcall AVISaveOptionsFree(long ptr) AVISaveOptionsFree +@ stdcall AVISaveOptions(long long long ptr ptr) +@ stdcall AVISaveOptionsFree(long ptr) @ stub AVISaveV @ stub AVISaveVA @ stub AVISaveVW @ stub AVISaveW -@ stdcall AVIStreamAddRef(ptr) AVIStreamAddRef +@ stdcall AVIStreamAddRef(ptr) @ stub AVIStreamBeginStreaming -@ stdcall AVIStreamCreate(ptr long long ptr) AVIStreamCreate +@ stdcall AVIStreamCreate(ptr long long ptr) @ stub AVIStreamEndStreaming -@ stdcall AVIStreamFindSample(ptr long long) AVIStreamFindSample -@ stdcall AVIStreamGetFrame(ptr long) AVIStreamGetFrame -@ stdcall AVIStreamGetFrameClose(ptr) AVIStreamGetFrameClose -@ stdcall AVIStreamGetFrameOpen(ptr ptr) AVIStreamGetFrameOpen +@ stdcall AVIStreamFindSample(ptr long long) +@ stdcall AVIStreamGetFrame(ptr long) +@ stdcall AVIStreamGetFrameClose(ptr) +@ stdcall AVIStreamGetFrameOpen(ptr ptr) @ stdcall AVIStreamInfo (ptr ptr long) AVIStreamInfoA -@ stdcall AVIStreamInfoA(ptr ptr long) AVIStreamInfoA -@ stdcall AVIStreamInfoW(ptr ptr long) AVIStreamInfoW -@ stdcall AVIStreamLength(ptr) AVIStreamLength +@ stdcall AVIStreamInfoA(ptr ptr long) +@ stdcall AVIStreamInfoW(ptr ptr long) +@ stdcall AVIStreamLength(ptr) @ stub AVIStreamOpenFromFile -@ stdcall AVIStreamOpenFromFileA(ptr str long long long ptr) AVIStreamOpenFromFileA -@ stdcall AVIStreamOpenFromFileW(ptr wstr long long long ptr) AVIStreamOpenFromFileW -@ stdcall AVIStreamRead(ptr long long ptr long ptr ptr) AVIStreamRead -@ stdcall AVIStreamReadData(ptr long ptr ptr) AVIStreamReadData -@ stdcall AVIStreamReadFormat(ptr long ptr long) AVIStreamReadFormat -@ stdcall AVIStreamRelease(ptr) AVIStreamRelease -@ stdcall AVIStreamSampleToTime(ptr long) AVIStreamSampleToTime -@ stdcall AVIStreamSetFormat(ptr long ptr long) AVIStreamSetFormat -@ stdcall AVIStreamStart(ptr) AVIStreamStart -@ stdcall AVIStreamTimeToSample(ptr long) AVIStreamTimeToSample -@ stdcall AVIStreamWrite(ptr long long ptr long long ptr ptr) AVIStreamWrite -@ stdcall AVIStreamWriteData(ptr long ptr long) AVIStreamWriteData +@ stdcall AVIStreamOpenFromFileA(ptr str long long long ptr) +@ stdcall AVIStreamOpenFromFileW(ptr wstr long long long ptr) +@ stdcall AVIStreamRead(ptr long long ptr long ptr ptr) +@ stdcall AVIStreamReadData(ptr long ptr ptr) +@ stdcall AVIStreamReadFormat(ptr long ptr long) +@ stdcall AVIStreamRelease(ptr) +@ stdcall AVIStreamSampleToTime(ptr long) +@ stdcall AVIStreamSetFormat(ptr long ptr long) +@ stdcall AVIStreamStart(ptr) +@ stdcall AVIStreamTimeToSample(ptr long) +@ stdcall AVIStreamWrite(ptr long long ptr long long ptr ptr) +@ stdcall AVIStreamWriteData(ptr long ptr long) @ stub CLSID_AVISimpleUnMarshal @ stub CreateEditableStream @ stdcall DllCanUnloadNow() AVIFILE_DllCanUnloadNow @@ -71,7 +71,7 @@ @ stub EditStreamSetName @ stub EditStreamSetNameA @ stub EditStreamSetNameW -@ extern IID_IAVIEditStream IID_IAVIEditStream -@ extern IID_IAVIFile IID_IAVIFile -@ extern IID_IAVIStream IID_IAVIStream -@ extern IID_IGetFrame IID_IGetFrame +@ extern IID_IAVIEditStream +@ extern IID_IAVIFile +@ extern IID_IAVIStream +@ extern IID_IGetFrame diff --git a/dlls/cabinet/cabinet.spec b/dlls/cabinet/cabinet.spec index 19c96c46183..f9a0f399824 100644 --- a/dlls/cabinet/cabinet.spec +++ b/dlls/cabinet/cabinet.spec @@ -1,14 +1,14 @@ 1 stub GetDllVersion 2 stdcall DllGetVersion (ptr) CABINET_DllGetVersion -3 stdcall Extract(long ptr) Extract +3 stdcall Extract(long ptr) 4 stub DeleteExtractedFiles -10 cdecl FCICreate(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) FCICreate -11 cdecl FCIAddFile(long ptr ptr long ptr ptr ptr long) FCIAddFile -12 cdecl FCIFlushFolder(long ptr ptr) FCIFlushFolder -13 cdecl FCIFlushCabinet(long long ptr ptr) FCIFlushCabinet -14 cdecl FCIDestroy(long) FCIDestroy -20 cdecl FDICreate(ptr ptr ptr ptr ptr ptr ptr long ptr) FDICreate -21 cdecl FDIIsCabinet(long long ptr) FDIIsCabinet -22 cdecl FDICopy(long ptr ptr long ptr ptr ptr) FDICopy -23 cdecl FDIDestroy(long) FDIDestroy -24 cdecl FDITruncateCabinet(long ptr long) FDITruncateCabinet +10 cdecl FCICreate(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) +11 cdecl FCIAddFile(long ptr ptr long ptr ptr ptr long) +12 cdecl FCIFlushFolder(long ptr ptr) +13 cdecl FCIFlushCabinet(long long ptr ptr) +14 cdecl FCIDestroy(long) +20 cdecl FDICreate(ptr ptr ptr ptr ptr ptr ptr long ptr) +21 cdecl FDIIsCabinet(long long ptr) +22 cdecl FDICopy(long ptr ptr long ptr ptr ptr) +23 cdecl FDIDestroy(long) +24 cdecl FDITruncateCabinet(long ptr long) diff --git a/dlls/comctl32/comctl32.spec b/dlls/comctl32/comctl32.spec index c13d0661882..1a12be78be0 100644 --- a/dlls/comctl32/comctl32.spec +++ b/dlls/comctl32/comctl32.spec @@ -3,62 +3,62 @@ # import comctl32.dll by ordinal) # This list was created from a comctl32.dll v5.81 (IE5.01). - 2 stdcall MenuHelp(long long long long long long ptr) MenuHelp - 3 stdcall ShowHideMenuCtl(long long ptr) ShowHideMenuCtl - 4 stdcall GetEffectiveClientRect(long long long) GetEffectiveClientRect - 5 stdcall DrawStatusTextA(long ptr str long) DrawStatusTextA - 6 stdcall CreateStatusWindowA(long str long long) CreateStatusWindowA - 7 stdcall CreateToolbar(long long long long long long ptr long) CreateToolbar - 8 stdcall CreateMappedBitmap(long long long ptr long) CreateMappedBitmap - 9 stdcall -noname DPA_LoadStream(ptr ptr ptr long) DPA_LoadStream - 10 stdcall -noname DPA_SaveStream(ptr ptr ptr long) DPA_SaveStream - 11 stdcall -noname DPA_Merge(ptr ptr long ptr ptr long) DPA_Merge + 2 stdcall MenuHelp(long long long long long long ptr) + 3 stdcall ShowHideMenuCtl(long long ptr) + 4 stdcall GetEffectiveClientRect(long long long) + 5 stdcall DrawStatusTextA(long ptr str long) + 6 stdcall CreateStatusWindowA(long str long long) + 7 stdcall CreateToolbar(long long long long long long ptr long) + 8 stdcall CreateMappedBitmap(long long long ptr long) + 9 stdcall -noname DPA_LoadStream(ptr ptr ptr long) + 10 stdcall -noname DPA_SaveStream(ptr ptr ptr long) + 11 stdcall -noname DPA_Merge(ptr ptr long ptr ptr long) #12 stub Cctl1632_ThunkData32 - 13 stdcall MakeDragList(long) MakeDragList - 14 stdcall LBItemFromPt(long long long long) LBItemFromPt - 15 stdcall DrawInsert(long long long) DrawInsert - 16 stdcall CreateUpDownControl(long long long long long long long long long long long long) CreateUpDownControl - 17 stdcall InitCommonControls() InitCommonControls + 13 stdcall MakeDragList(long) + 14 stdcall LBItemFromPt(long long long long) + 15 stdcall DrawInsert(long long long) + 16 stdcall CreateUpDownControl(long long long long long long long long long long long long) + 17 stdcall InitCommonControls() 71 stdcall -noname Alloc(long) COMCTL32_Alloc 72 stdcall -noname ReAlloc(ptr long) COMCTL32_ReAlloc 73 stdcall -noname Free(ptr) COMCTL32_Free 74 stdcall -noname GetSize(ptr) COMCTL32_GetSize -151 stdcall -noname CreateMRUListA(ptr) CreateMRUListA -152 stdcall -noname FreeMRUList(long) FreeMRUList -153 stdcall -noname AddMRUStringA(long str) AddMRUStringA -154 stdcall -noname EnumMRUListA(long long ptr long) EnumMRUListA -155 stdcall -noname FindMRUStringA(long str ptr) FindMRUStringA -156 stdcall -noname DelMRUString(long long) DelMRUString -157 stdcall -noname CreateMRUListLazyA(ptr long long long) CreateMRUListLazyA +151 stdcall -noname CreateMRUListA(ptr) +152 stdcall -noname FreeMRUList(long) +153 stdcall -noname AddMRUStringA(long str) +154 stdcall -noname EnumMRUListA(long long ptr long) +155 stdcall -noname FindMRUStringA(long str ptr) +156 stdcall -noname DelMRUString(long long) +157 stdcall -noname CreateMRUListLazyA(ptr long long long) 163 stub -noname CreatePage 164 stub -noname CreateProxyPage -167 stdcall -noname AddMRUData(long ptr long) AddMRUData -169 stdcall -noname FindMRUData(long ptr long ptr) FindMRUData -233 stdcall -noname Str_GetPtrA(str str long) Str_GetPtrA -234 stdcall -noname Str_SetPtrA(str str) Str_SetPtrA -235 stdcall -noname Str_GetPtrW(wstr wstr long) Str_GetPtrW -236 stdcall -noname Str_SetPtrW(wstr wstr) Str_SetPtrW -320 stdcall -noname DSA_Create(long long) DSA_Create -321 stdcall -noname DSA_Destroy(ptr) DSA_Destroy -322 stdcall -noname DSA_GetItem(ptr long long) DSA_GetItem -323 stdcall -noname DSA_GetItemPtr(ptr long) DSA_GetItemPtr -324 stdcall -noname DSA_InsertItem(ptr long long) DSA_InsertItem -325 stdcall -noname DSA_SetItem (ptr long long) DSA_SetItem -326 stdcall -noname DSA_DeleteItem(ptr long) DSA_DeleteItem -327 stdcall -noname DSA_DeleteAllItems(ptr) DSA_DeleteAllItems -328 stdcall -noname DPA_Create(long) DPA_Create -329 stdcall -noname DPA_Destroy(ptr) DPA_Destroy -330 stdcall -noname DPA_Grow(ptr long) DPA_Grow -331 stdcall -noname DPA_Clone(ptr ptr) DPA_Clone -332 stdcall -noname DPA_GetPtr(ptr long) DPA_GetPtr -333 stdcall -noname DPA_GetPtrIndex(ptr ptr) DPA_GetPtrIndex -334 stdcall -noname DPA_InsertPtr(ptr long ptr) DPA_InsertPtr -335 stdcall -noname DPA_SetPtr(ptr long ptr) DPA_SetPtr -336 stdcall -noname DPA_DeletePtr(ptr long) DPA_DeletePtr -337 stdcall -noname DPA_DeleteAllPtrs(ptr) DPA_DeleteAllPtrs -338 stdcall -noname DPA_Sort(ptr ptr long) DPA_Sort -339 stdcall -noname DPA_Search(ptr ptr long ptr long long) DPA_Search -340 stdcall -noname DPA_CreateEx(long long) DPA_CreateEx +167 stdcall -noname AddMRUData(long ptr long) +169 stdcall -noname FindMRUData(long ptr long ptr) +233 stdcall -noname Str_GetPtrA(str str long) +234 stdcall -noname Str_SetPtrA(str str) +235 stdcall -noname Str_GetPtrW(wstr wstr long) +236 stdcall -noname Str_SetPtrW(wstr wstr) +320 stdcall -noname DSA_Create(long long) +321 stdcall -noname DSA_Destroy(ptr) +322 stdcall -noname DSA_GetItem(ptr long long) +323 stdcall -noname DSA_GetItemPtr(ptr long) +324 stdcall -noname DSA_InsertItem(ptr long long) +325 stdcall -noname DSA_SetItem (ptr long long) +326 stdcall -noname DSA_DeleteItem(ptr long) +327 stdcall -noname DSA_DeleteAllItems(ptr) +328 stdcall -noname DPA_Create(long) +329 stdcall -noname DPA_Destroy(ptr) +330 stdcall -noname DPA_Grow(ptr long) +331 stdcall -noname DPA_Clone(ptr ptr) +332 stdcall -noname DPA_GetPtr(ptr long) +333 stdcall -noname DPA_GetPtrIndex(ptr ptr) +334 stdcall -noname DPA_InsertPtr(ptr long ptr) +335 stdcall -noname DPA_SetPtr(ptr long ptr) +336 stdcall -noname DPA_DeletePtr(ptr long) +337 stdcall -noname DPA_DeleteAllPtrs(ptr) +338 stdcall -noname DPA_Sort(ptr ptr long) +339 stdcall -noname DPA_Search(ptr ptr long ptr long long) +340 stdcall -noname DPA_CreateEx(long long) 341 stdcall -noname SendNotify(long long long ptr) COMCTL32_SendNotify 342 stdcall -noname SendNotifyEx(long long long ptr long) COMCTL32_SendNotifyEx 350 stdcall -noname StrChrA(str str) COMCTL32_StrChrA @@ -87,20 +87,20 @@ 375 stub -noname StrCSpnIW 376 stub -noname IntlStrEqWorkerA 377 stub -noname IntlStrEqWorkerW -382 stdcall -noname SmoothScrollWindow(ptr) SmoothScrollWindow +382 stdcall -noname SmoothScrollWindow(ptr) 383 stub -noname DoReaderMode 384 stub -noname SetPathWordBreakProc -385 stdcall -noname DPA_EnumCallback(long long long) DPA_EnumCallback -386 stdcall -noname DPA_DestroyCallback(ptr ptr long) DPA_DestroyCallback -387 stdcall -noname DSA_EnumCallback(ptr ptr long) DSA_EnumCallback -388 stdcall -noname DSA_DestroyCallback(ptr ptr long) DSA_DestroyCallback +385 stdcall -noname DPA_EnumCallback(long long long) +386 stdcall -noname DPA_DestroyCallback(ptr ptr long) +387 stdcall -noname DSA_EnumCallback(ptr ptr long) +388 stdcall -noname DSA_DestroyCallback(ptr ptr long) 389 stub @ 390 stub @ -400 stdcall -noname CreateMRUListW(ptr) CreateMRUListW -401 stdcall -noname AddMRUStringW(long wstr) AddMRUStringW -402 stdcall -noname FindMRUStringW(long wstr ptr) FindMRUStringW -403 stdcall -noname EnumMRUListW(long long ptr long) EnumMRUListW -404 stdcall -noname CreateMRUListLazyW(ptr long long long) CreateMRUListLazyW +400 stdcall -noname CreateMRUListW(ptr) +401 stdcall -noname AddMRUStringW(long wstr) +402 stdcall -noname FindMRUStringW(long wstr ptr) +403 stdcall -noname EnumMRUListW(long long ptr long) +404 stdcall -noname CreateMRUListLazyW(ptr long long long) 410 stdcall @(long long long long) COMCTL32_410 411 stdcall @(long long long) COMCTL32_411 412 stdcall @(long long long) COMCTL32_412 @@ -117,78 +117,78 @@ # Functions imported by name @ stdcall CreatePropertySheetPage(ptr) CreatePropertySheetPageA -@ stdcall CreatePropertySheetPageA(ptr) CreatePropertySheetPageA -@ stdcall CreatePropertySheetPageW(ptr) CreatePropertySheetPageW +@ stdcall CreatePropertySheetPageA(ptr) +@ stdcall CreatePropertySheetPageW(ptr) @ stdcall CreateStatusWindow(long str long long) CreateStatusWindowA -@ stdcall CreateStatusWindowW(long wstr long long) CreateStatusWindowW -@ stdcall CreateToolbarEx(long long long long long long ptr long long long long long long) CreateToolbarEx -@ stdcall DestroyPropertySheetPage(long) DestroyPropertySheetPage +@ stdcall CreateStatusWindowW(long wstr long long) +@ stdcall CreateToolbarEx(long long long long long long ptr long long long long long long) +@ stdcall DestroyPropertySheetPage(long) @ stdcall DllGetVersion(ptr) COMCTL32_DllGetVersion @ stdcall DllInstall(long ptr) COMCTL32_DllInstall @ stdcall DrawStatusText(long ptr ptr long) DrawStatusTextA -@ stdcall DrawStatusTextW(long ptr wstr long) DrawStatusTextW -@ stdcall FlatSB_EnableScrollBar (long long long) FlatSB_EnableScrollBar -@ stdcall FlatSB_GetScrollInfo (long long ptr) FlatSB_GetScrollInfo -@ stdcall FlatSB_GetScrollPos (long long) FlatSB_GetScrollPos -@ stdcall FlatSB_GetScrollProp (long long ptr) FlatSB_GetScrollProp -@ stdcall FlatSB_GetScrollRange (long long ptr ptr) FlatSB_GetScrollRange -@ stdcall FlatSB_SetScrollInfo (long long ptr long) FlatSB_SetScrollInfo -@ stdcall FlatSB_SetScrollPos (long long long long) FlatSB_SetScrollPos -@ stdcall FlatSB_SetScrollProp (long long long long) FlatSB_SetScrollProp -@ stdcall FlatSB_SetScrollRange (long long long long long) FlatSB_SetScrollRange -@ stdcall FlatSB_ShowScrollBar (long long long) FlatSB_ShowScrollBar -@ stdcall GetMUILanguage() GetMUILanguage -@ stdcall ImageList_Add(ptr long long) ImageList_Add -@ stdcall ImageList_AddIcon(ptr long) ImageList_AddIcon -@ stdcall ImageList_AddMasked(ptr long long) ImageList_AddMasked -@ stdcall ImageList_BeginDrag(ptr long long long) ImageList_BeginDrag -@ stdcall ImageList_Copy(ptr long ptr long long) ImageList_Copy -@ stdcall ImageList_Create(long long long long long) ImageList_Create -@ stdcall ImageList_Destroy(ptr) ImageList_Destroy -@ stdcall ImageList_DragEnter(long long long) ImageList_DragEnter -@ stdcall ImageList_DragLeave(long) ImageList_DragLeave -@ stdcall ImageList_DragMove(long long) ImageList_DragMove -@ stdcall ImageList_DragShowNolock(long) ImageList_DragShowNolock -@ stdcall ImageList_Draw(ptr long long long long long) ImageList_Draw -@ stdcall ImageList_DrawEx(ptr long long long long long long long long long) ImageList_DrawEx -@ stdcall ImageList_DrawIndirect(ptr) ImageList_DrawIndirect -@ stdcall ImageList_Duplicate(ptr) ImageList_Duplicate -@ stdcall ImageList_EndDrag() ImageList_EndDrag -@ stdcall ImageList_GetBkColor(ptr) ImageList_GetBkColor -@ stdcall ImageList_GetDragImage(ptr ptr) ImageList_GetDragImage -@ stdcall ImageList_GetFlags(ptr) ImageList_GetFlags -@ stdcall ImageList_GetIcon(ptr long long) ImageList_GetIcon -@ stdcall ImageList_GetIconSize(ptr ptr ptr) ImageList_GetIconSize -@ stdcall ImageList_GetImageCount(ptr) ImageList_GetImageCount -@ stdcall ImageList_GetImageInfo(ptr long ptr) ImageList_GetImageInfo -@ stdcall ImageList_GetImageRect(ptr long ptr) ImageList_GetImageRect +@ stdcall DrawStatusTextW(long ptr wstr long) +@ stdcall FlatSB_EnableScrollBar (long long long) +@ stdcall FlatSB_GetScrollInfo (long long ptr) +@ stdcall FlatSB_GetScrollPos (long long) +@ stdcall FlatSB_GetScrollProp (long long ptr) +@ stdcall FlatSB_GetScrollRange (long long ptr ptr) +@ stdcall FlatSB_SetScrollInfo (long long ptr long) +@ stdcall FlatSB_SetScrollPos (long long long long) +@ stdcall FlatSB_SetScrollProp (long long long long) +@ stdcall FlatSB_SetScrollRange (long long long long long) +@ stdcall FlatSB_ShowScrollBar (long long long) +@ stdcall GetMUILanguage() +@ stdcall ImageList_Add(ptr long long) +@ stdcall ImageList_AddIcon(ptr long) +@ stdcall ImageList_AddMasked(ptr long long) +@ stdcall ImageList_BeginDrag(ptr long long long) +@ stdcall ImageList_Copy(ptr long ptr long long) +@ stdcall ImageList_Create(long long long long long) +@ stdcall ImageList_Destroy(ptr) +@ stdcall ImageList_DragEnter(long long long) +@ stdcall ImageList_DragLeave(long) +@ stdcall ImageList_DragMove(long long) +@ stdcall ImageList_DragShowNolock(long) +@ stdcall ImageList_Draw(ptr long long long long long) +@ stdcall ImageList_DrawEx(ptr long long long long long long long long long) +@ stdcall ImageList_DrawIndirect(ptr) +@ stdcall ImageList_Duplicate(ptr) +@ stdcall ImageList_EndDrag() +@ stdcall ImageList_GetBkColor(ptr) +@ stdcall ImageList_GetDragImage(ptr ptr) +@ stdcall ImageList_GetFlags(ptr) +@ stdcall ImageList_GetIcon(ptr long long) +@ stdcall ImageList_GetIconSize(ptr ptr ptr) +@ stdcall ImageList_GetImageCount(ptr) +@ stdcall ImageList_GetImageInfo(ptr long ptr) +@ stdcall ImageList_GetImageRect(ptr long ptr) @ stdcall ImageList_LoadImage(long str long long long long long) ImageList_LoadImageA -@ stdcall ImageList_LoadImageA(long str long long long long long) ImageList_LoadImageA -@ stdcall ImageList_LoadImageW(long wstr long long long long long) ImageList_LoadImageW -@ stdcall ImageList_Merge(ptr long ptr long long long) ImageList_Merge -@ stdcall ImageList_Read(ptr) ImageList_Read -@ stdcall ImageList_Remove(ptr long) ImageList_Remove -@ stdcall ImageList_Replace(ptr long long long) ImageList_Replace -@ stdcall ImageList_ReplaceIcon(ptr long long) ImageList_ReplaceIcon -@ stdcall ImageList_SetBkColor(ptr long) ImageList_SetBkColor -@ stdcall ImageList_SetDragCursorImage(ptr long long long) ImageList_SetDragCursorImage -@ stdcall ImageList_SetFilter(ptr long long) ImageList_SetFilter -@ stdcall ImageList_SetFlags(ptr long) ImageList_SetFlags -@ stdcall ImageList_SetIconSize(ptr long long) ImageList_SetIconSize -@ stdcall ImageList_SetImageCount(ptr long) ImageList_SetImageCount -@ stdcall ImageList_SetOverlayImage(ptr long long) ImageList_SetOverlayImage -@ stdcall ImageList_Write(ptr ptr) ImageList_Write -@ stdcall InitCommonControlsEx(ptr) InitCommonControlsEx -@ stdcall InitMUILanguage(long) InitMUILanguage -@ stdcall InitializeFlatSB(long) InitializeFlatSB +@ stdcall ImageList_LoadImageA(long str long long long long long) +@ stdcall ImageList_LoadImageW(long wstr long long long long long) +@ stdcall ImageList_Merge(ptr long ptr long long long) +@ stdcall ImageList_Read(ptr) +@ stdcall ImageList_Remove(ptr long) +@ stdcall ImageList_Replace(ptr long long long) +@ stdcall ImageList_ReplaceIcon(ptr long long) +@ stdcall ImageList_SetBkColor(ptr long) +@ stdcall ImageList_SetDragCursorImage(ptr long long long) +@ stdcall ImageList_SetFilter(ptr long long) +@ stdcall ImageList_SetFlags(ptr long) +@ stdcall ImageList_SetIconSize(ptr long long) +@ stdcall ImageList_SetImageCount(ptr long) +@ stdcall ImageList_SetOverlayImage(ptr long long) +@ stdcall ImageList_Write(ptr ptr) +@ stdcall InitCommonControlsEx(ptr) +@ stdcall InitMUILanguage(long) +@ stdcall InitializeFlatSB(long) @ stdcall PropertySheet(ptr) PropertySheetA -@ stdcall PropertySheetA(ptr) PropertySheetA -@ stdcall PropertySheetW(ptr) PropertySheetW -@ stdcall UninitializeFlatSB(long) UninitializeFlatSB -@ stdcall _TrackMouseEvent(ptr) _TrackMouseEvent +@ stdcall PropertySheetA(ptr) +@ stdcall PropertySheetW(ptr) +@ stdcall UninitializeFlatSB(long) +@ stdcall _TrackMouseEvent(ptr) # These are only available in comctrl 6 -@ stdcall DefSubclassProc(long long long long) DefSubclassProc -@ stdcall GetWindowSubclass(long ptr long ptr) GetWindowSubclass -@ stdcall RemoveWindowSubclass(long ptr long) RemoveWindowSubclass -@ stdcall SetWindowSubclass(long ptr long long) SetWindowSubclass +@ stdcall DefSubclassProc(long long long long) +@ stdcall GetWindowSubclass(long ptr long ptr) +@ stdcall RemoveWindowSubclass(long ptr long) +@ stdcall SetWindowSubclass(long ptr long long) diff --git a/dlls/commdlg/comdlg32.spec b/dlls/commdlg/comdlg32.spec index 1d3ab2b4069..618ccd00266 100644 --- a/dlls/commdlg/comdlg32.spec +++ b/dlls/commdlg/comdlg32.spec @@ -1,25 +1,25 @@ -@ stdcall ChooseColorA(ptr) ChooseColorA -@ stdcall ChooseColorW(ptr) ChooseColorW -@ stdcall ChooseFontA(ptr) ChooseFontA -@ stdcall ChooseFontW(ptr) ChooseFontW -@ stdcall CommDlgExtendedError() CommDlgExtendedError -@ stdcall FindTextA(ptr) FindTextA -@ stdcall FindTextW(ptr) FindTextW -@ stdcall GetFileTitleA(str ptr long) GetFileTitleA -@ stdcall GetFileTitleW(wstr ptr long) GetFileTitleW -@ stdcall GetOpenFileNameA(ptr) GetOpenFileNameA -@ stdcall GetOpenFileNameW(ptr) GetOpenFileNameW -@ stdcall GetSaveFileNameA(ptr) GetSaveFileNameA -@ stdcall GetSaveFileNameW(ptr) GetSaveFileNameW +@ stdcall ChooseColorA(ptr) +@ stdcall ChooseColorW(ptr) +@ stdcall ChooseFontA(ptr) +@ stdcall ChooseFontW(ptr) +@ stdcall CommDlgExtendedError() +@ stdcall FindTextA(ptr) +@ stdcall FindTextW(ptr) +@ stdcall GetFileTitleA(str ptr long) +@ stdcall GetFileTitleW(wstr ptr long) +@ stdcall GetOpenFileNameA(ptr) +@ stdcall GetOpenFileNameW(ptr) +@ stdcall GetSaveFileNameA(ptr) +@ stdcall GetSaveFileNameW(ptr) @ stub LoadAlterBitmap -@ stdcall PageSetupDlgA(ptr) PageSetupDlgA -@ stdcall PageSetupDlgW(ptr) PageSetupDlgW -@ stdcall PrintDlgA(ptr) PrintDlgA -@ stdcall PrintDlgExA(ptr) PrintDlgExA -@ stdcall PrintDlgExW(ptr) PrintDlgExW -@ stdcall PrintDlgW(ptr) PrintDlgW -@ stdcall ReplaceTextA(ptr) ReplaceTextA -@ stdcall ReplaceTextW(ptr) ReplaceTextW +@ stdcall PageSetupDlgA(ptr) +@ stdcall PageSetupDlgW(ptr) +@ stdcall PrintDlgA(ptr) +@ stdcall PrintDlgExA(ptr) +@ stdcall PrintDlgExW(ptr) +@ stdcall PrintDlgW(ptr) +@ stdcall ReplaceTextA(ptr) +@ stdcall ReplaceTextW(ptr) @ stub WantArrows @ stub dwLBSubclass @ stub dwOKSubclass diff --git a/dlls/crtdll/crtdll.spec b/dlls/crtdll/crtdll.spec index 06cfe31e0ab..23946049fd1 100644 --- a/dlls/crtdll/crtdll.spec +++ b/dlls/crtdll/crtdll.spec @@ -21,7 +21,7 @@ @ cdecl _CItanh() msvcrt._CItanh @ extern _HUGE_dll msvcrt._HUGE @ cdecl _XcptFilter(long ptr) msvcrt._XcptFilter -@ cdecl __GetMainArgs(ptr ptr ptr long) __GetMainArgs +@ cdecl __GetMainArgs(ptr ptr ptr long) @ extern __argc_dll msvcrt.__argc @ extern __argv_dll msvcrt.__argv @ cdecl __dllonexit(ptr ptr ptr) msvcrt.__dllonexit @@ -283,21 +283,21 @@ @ cdecl _statusfp() msvcrt._statusfp @ cdecl _strcmpi(str str) msvcrt._strcmpi @ cdecl _strdate(ptr) msvcrt._strdate -@ cdecl _strdec(str str) _strdec +@ cdecl _strdec(str str) @ cdecl _strdup(str) msvcrt._strdup @ cdecl _strerror(long) msvcrt._strerror @ cdecl _stricmp(str str) msvcrt._stricmp @ cdecl _stricoll(str str) msvcrt._stricoll -@ cdecl _strinc(str) _strinc +@ cdecl _strinc(str) @ cdecl _strlwr(str) msvcrt._strlwr -@ cdecl _strncnt(str long) _strncnt -@ cdecl _strnextc(str) _strnextc +@ cdecl _strncnt(str long) +@ cdecl _strnextc(str) @ cdecl _strnicmp(str str long) msvcrt._strnicmp -@ cdecl _strninc(str long) _strninc +@ cdecl _strninc(str long) @ cdecl _strnset(str long long) msvcrt._strnset @ cdecl _strrev(str) msvcrt._strrev @ cdecl _strset(str long) msvcrt._strset -@ cdecl _strspnp(str str) _strspnp +@ cdecl _strspnp(str str) @ cdecl _strtime(ptr) msvcrt._strtime @ cdecl _strupr(str) msvcrt._strupr @ cdecl _swab(str str long) msvcrt._swab diff --git a/dlls/crypt32/crypt32.spec b/dlls/crypt32/crypt32.spec index 941359f63ff..b8dfcbf6e56 100644 --- a/dlls/crypt32/crypt32.spec +++ b/dlls/crypt32/crypt32.spec @@ -57,7 +57,7 @@ @ stub CertNameToStrA @ stub CertNameToStrW @ stub CertOIDToAlgId -@ stdcall CertOpenStore(long long long long long) CertOpenStore +@ stdcall CertOpenStore(long long long long long) @ stub CertOpenSystemStoreA @ stub CertOpenSystemStoreW @ stub CertRDNValueToStrA @@ -105,7 +105,7 @@ @ stub CryptGetMessageCertificates @ stub CryptGetMessageSignerCount @ stub CryptGetOIDFunctionAddress -@ stdcall CryptGetOIDFunctionValue(long str str wstr ptr ptr ptr) CryptGetOIDFunctionValue +@ stdcall CryptGetOIDFunctionValue(long str str wstr ptr ptr ptr) @ stub CryptHashCertificate @ stub CryptHashMessage @ stub CryptHashPublicKeyInfo @@ -132,13 +132,13 @@ @ stub CryptMsgSignCTL @ stub CryptMsgUpdate @ stub CryptMsgVerifyCountersignatureEncoded -@ stdcall CryptRegisterDefaultOIDFunction(long str long wstr) CryptRegisterDefaultOIDFunction -@ stdcall CryptRegisterOIDFunction(long str str wstr str) CryptRegisterOIDFunction +@ stdcall CryptRegisterDefaultOIDFunction(long str long wstr) +@ stdcall CryptRegisterOIDFunction(long str str wstr str) @ stub CryptRegisterOIDInfo -@ stdcall CryptSIPAddProvider(ptr) CryptSIPAddProvider -@ stdcall CryptSIPLoad(ptr long ptr) CryptSIPLoad -@ stdcall CryptSIPRemoveProvider(ptr) CryptSIPRemoveProvider -@ stdcall CryptSIPRetrieveSubjectGuid(wstr long ptr) CryptSIPRetrieveSubjectGuid +@ stdcall CryptSIPAddProvider(ptr) +@ stdcall CryptSIPLoad(ptr long ptr) +@ stdcall CryptSIPRemoveProvider(ptr) +@ stdcall CryptSIPRetrieveSubjectGuid(wstr long ptr) @ stub CryptSetAsyncParam @ stub CryptSetOIDFunctionValue @ stub CryptSetProviderU @@ -160,12 +160,12 @@ @ stub CryptVerifyMessageSignatureWithKey @ stub CryptVerifySignatureU @ stub I_CryptAllocTls -@ stdcall I_CryptCreateLruCache(long long) I_CryptCreateLruCache +@ stdcall I_CryptCreateLruCache(long long) @ stub I_CryptCreateLruEntry @ stub I_CryptDetachTls -@ stdcall I_CryptFindLruEntryData(long) I_CryptFindLruEntryData -@ stdcall I_CryptFlushLruCache(long) I_CryptFlushLruCache -@ stdcall I_CryptFreeLruCache(long) I_CryptFreeLruCache +@ stdcall I_CryptFindLruEntryData(long) +@ stdcall I_CryptFlushLruCache(long) +@ stdcall I_CryptFreeLruCache(long) @ stub I_CryptGetDefaultCryptProv @ stub I_CryptGetDefaultCryptProvForEncrypt @ stub I_CryptGetOssGlobal diff --git a/dlls/ctl3d/ctl3d32.spec b/dlls/ctl3d/ctl3d32.spec index 83ee673d12e..0da7f4c036b 100644 --- a/dlls/ctl3d/ctl3d32.spec +++ b/dlls/ctl3d/ctl3d32.spec @@ -1,25 +1,25 @@ @ stub BtnWndProc3d @ stub ComboWndProc3d -@ stdcall Ctl3dAutoSubclass(long) Ctl3dAutoSubclass -@ stdcall Ctl3dAutoSubclassEx(long long) Ctl3dAutoSubclassEx -@ stdcall Ctl3dColorChange() Ctl3dColorChange -@ stdcall Ctl3dCtlColor(long long) Ctl3dCtlColor -@ stdcall Ctl3dCtlColorEx(long long long) Ctl3dCtlColorEx -@ stdcall Ctl3dDlgFramePaint(long long long long) Ctl3dDlgFramePaint +@ stdcall Ctl3dAutoSubclass(long) +@ stdcall Ctl3dAutoSubclassEx(long long) +@ stdcall Ctl3dColorChange() +@ stdcall Ctl3dCtlColor(long long) +@ stdcall Ctl3dCtlColorEx(long long long) +@ stdcall Ctl3dDlgFramePaint(long long long long) @ stub Ctl3dDlgProc -@ stdcall Ctl3dEnabled() Ctl3dEnabled -@ stdcall Ctl3dGetVer() Ctl3dGetVer -@ stdcall Ctl3dIsAutoSubclass() Ctl3dIsAutoSubclass -@ stdcall Ctl3dRegister(long) Ctl3dRegister +@ stdcall Ctl3dEnabled() +@ stdcall Ctl3dGetVer() +@ stdcall Ctl3dIsAutoSubclass() +@ stdcall Ctl3dRegister(long) @ stub Ctl3dSetStyle -@ stdcall Ctl3dSubclassCtl(long) Ctl3dSubclassCtl -@ stdcall Ctl3dSubclassCtlEx(long long) Ctl3dSubclassCtlEx -@ stdcall Ctl3dSubclassDlg(long long) Ctl3dSubclassDlg -@ stdcall Ctl3dSubclassDlgEx(long long) Ctl3dSubclassDlgEx -@ stdcall Ctl3dUnAutoSubclass() Ctl3dUnAutoSubclass -@ stdcall Ctl3dUnregister(long) Ctl3dUnregister -@ stdcall Ctl3dUnsubclassCtl(long) Ctl3dUnsubclassCtl -@ stdcall Ctl3dWinIniChange() Ctl3dWinIniChange +@ stdcall Ctl3dSubclassCtl(long) +@ stdcall Ctl3dSubclassCtlEx(long long) +@ stdcall Ctl3dSubclassDlg(long long) +@ stdcall Ctl3dSubclassDlgEx(long long) +@ stdcall Ctl3dUnAutoSubclass() +@ stdcall Ctl3dUnregister(long) +@ stdcall Ctl3dUnsubclassCtl(long) +@ stdcall Ctl3dWinIniChange() @ stub EditWndProc3d @ stub ListWndProc3d @ stub StaticWndProc3d diff --git a/dlls/d3d8/d3d8.spec b/dlls/d3d8/d3d8.spec index d1c280b3673..12c4c395136 100644 --- a/dlls/d3d8/d3d8.spec +++ b/dlls/d3d8/d3d8.spec @@ -1,5 +1,5 @@ -@ stdcall D3D8GetSWInfo() D3D8GetSWInfo -@ stdcall DebugSetMute(long) DebugSetMute -@ stdcall Direct3DCreate8(long) Direct3DCreate8 -@ stdcall ValidatePixelShader(ptr ptr) ValidatePixelShader -@ stdcall ValidateVertexShader(ptr ptr) ValidateVertexShader +@ stdcall D3D8GetSWInfo() +@ stdcall DebugSetMute(long) +@ stdcall Direct3DCreate8(long) +@ stdcall ValidatePixelShader(ptr ptr) +@ stdcall ValidateVertexShader(ptr ptr) diff --git a/dlls/d3dx8/d3dx8.spec b/dlls/d3dx8/d3dx8.spec index 9ad7a79cb74..3745d6a1d05 100644 --- a/dlls/d3dx8/d3dx8.spec +++ b/dlls/d3dx8/d3dx8.spec @@ -1,6 +1,6 @@ -@ stdcall D3DXCreateBuffer(long ptr) D3DXCreateBuffer -@ stdcall D3DXCreateFont(ptr ptr ptr) D3DXCreateFont -@ stdcall D3DXGetFVFVertexSize(long) D3DXGetFVFVertexSize -@ stdcall D3DXAssembleShader(ptr long long ptr ptr ptr) D3DXAssembleShader -@ stdcall D3DXAssembleShaderFromFileA(ptr long ptr ptr ptr) D3DXAssembleShaderFromFileA -@ stdcall D3DXAssembleShaderFromFileW(ptr long ptr ptr ptr) D3DXAssembleShaderFromFileW +@ stdcall D3DXCreateBuffer(long ptr) +@ stdcall D3DXCreateFont(ptr ptr ptr) +@ stdcall D3DXGetFVFVertexSize(long) +@ stdcall D3DXAssembleShader(ptr long long ptr ptr ptr) +@ stdcall D3DXAssembleShaderFromFileA(ptr long ptr ptr ptr) +@ stdcall D3DXAssembleShaderFromFileW(ptr long ptr ptr ptr) diff --git a/dlls/dciman32/dciman32.spec b/dlls/dciman32/dciman32.spec index c7ba11aa0f5..04372f69eb9 100644 --- a/dlls/dciman32/dciman32.spec +++ b/dlls/dciman32/dciman32.spec @@ -1,5 +1,5 @@ @ stub DCIBeginAccess -@ stdcall DCICloseProvider(long) DCICloseProvider +@ stdcall DCICloseProvider(long) @ stub DCICreateOffscreen @ stub DCICreateOverlay @ stub DCICreatePrimary @@ -7,7 +7,7 @@ @ stub DCIDraw @ stub DCIEndAccess @ stub DCIEnum -@ stdcall DCIOpenProvider() DCIOpenProvider +@ stdcall DCIOpenProvider() @ stub DCISetClipList @ stub DCISetDestination @ stub DCISetSrcDestClip diff --git a/dlls/ddraw/ddraw.spec b/dlls/ddraw/ddraw.spec index 2284cb23bcb..b9803945016 100644 --- a/dlls/ddraw/ddraw.spec +++ b/dlls/ddraw/ddraw.spec @@ -3,13 +3,13 @@ @ stub DDInternalLock @ stub DDInternalUnlock @ stub DSoundHelp -@ stdcall DirectDrawCreate(ptr ptr ptr) DirectDrawCreate -@ stdcall DirectDrawCreateClipper(long ptr ptr) DirectDrawCreateClipper -@ stdcall DirectDrawCreateEx(ptr ptr ptr ptr) DirectDrawCreateEx -@ stdcall DirectDrawEnumerateA(ptr ptr) DirectDrawEnumerateA -@ stdcall DirectDrawEnumerateW(ptr ptr) DirectDrawEnumerateW -@ stdcall DirectDrawEnumerateExA(ptr ptr long) DirectDrawEnumerateExA -@ stdcall DirectDrawEnumerateExW(ptr ptr long) DirectDrawEnumerateExW +@ stdcall DirectDrawCreate(ptr ptr ptr) +@ stdcall DirectDrawCreateClipper(long ptr ptr) +@ stdcall DirectDrawCreateEx(ptr ptr ptr ptr) +@ stdcall DirectDrawEnumerateA(ptr ptr) +@ stdcall DirectDrawEnumerateW(ptr ptr) +@ stdcall DirectDrawEnumerateExA(ptr ptr long) +@ stdcall DirectDrawEnumerateExW(ptr ptr long) @ stdcall DllCanUnloadNow() DDRAW_DllCanUnloadNow @ stdcall DllGetClassObject(ptr ptr ptr) DDRAW_DllGetClassObject @ stub GetNextMipMap diff --git a/dlls/dinput/dinput.spec b/dlls/dinput/dinput.spec index 0efa36a31a8..a8eb8dfe145 100644 --- a/dlls/dinput/dinput.spec +++ b/dlls/dinput/dinput.spec @@ -1,6 +1,6 @@ -@ stdcall DirectInputCreateA(long long ptr ptr) DirectInputCreateA +@ stdcall DirectInputCreateA(long long ptr ptr) @ stub DirectInputCreateW -@ stdcall DirectInputCreateEx(long long ptr ptr ptr) DirectInputCreateEx +@ stdcall DirectInputCreateEx(long long ptr ptr ptr) @ stdcall DllCanUnloadNow() DINPUT_DllCanUnloadNow @ stdcall DllGetClassObject(ptr ptr ptr) DINPUT_DllGetClassObject @ stdcall DllRegisterServer() DINPUT_DllRegisterServer diff --git a/dlls/dinput8/dinput8.spec b/dlls/dinput8/dinput8.spec index 1aee036c600..ae5a041d12b 100644 --- a/dlls/dinput8/dinput8.spec +++ b/dlls/dinput8/dinput8.spec @@ -1,4 +1,4 @@ -@ stdcall DirectInput8Create(long long ptr ptr ptr) DirectInput8Create +@ stdcall DirectInput8Create(long long ptr ptr ptr) @ stdcall DllCanUnloadNow() DINPUT8_DllCanUnloadNow @ stdcall DllGetClassObject(ptr ptr ptr) DINPUT8_DllGetClassObject @ stdcall DllRegisterServer() DINPUT8_DllRegisterServer diff --git a/dlls/dplayx/dplayx.spec b/dlls/dplayx/dplayx.spec index 5ab508f34c1..335a1e7b4b0 100644 --- a/dlls/dplayx/dplayx.spec +++ b/dlls/dplayx/dplayx.spec @@ -1,9 +1,9 @@ - 1 stdcall DirectPlayCreate(ptr ptr ptr) DirectPlayCreate - 2 stdcall DirectPlayEnumerateA(ptr ptr) DirectPlayEnumerateA - 3 stdcall DirectPlayEnumerateW(ptr ptr) DirectPlayEnumerateW - 4 stdcall DirectPlayLobbyCreateA(ptr ptr ptr ptr long) DirectPlayLobbyCreateA - 5 stdcall DirectPlayLobbyCreateW(ptr ptr ptr ptr long) DirectPlayLobbyCreateW - 6 extern gdwDPlaySPRefCount gdwDPlaySPRefCount + 1 stdcall DirectPlayCreate(ptr ptr ptr) + 2 stdcall DirectPlayEnumerateA(ptr ptr) + 3 stdcall DirectPlayEnumerateW(ptr ptr) + 4 stdcall DirectPlayLobbyCreateA(ptr ptr ptr ptr long) + 5 stdcall DirectPlayLobbyCreateW(ptr ptr ptr ptr long) + 6 extern gdwDPlaySPRefCount 9 stdcall DirectPlayEnumerate(ptr ptr) DirectPlayEnumerateA 10 stdcall DllCanUnloadNow() DPLAYX_DllCanUnloadNow 11 stdcall DllGetClassObject(ptr ptr ptr) DPLAYX_DllGetClassObject diff --git a/dlls/dsound/dsound.spec b/dlls/dsound/dsound.spec index 941f1388342..09123e9a7a0 100644 --- a/dlls/dsound/dsound.spec +++ b/dlls/dsound/dsound.spec @@ -1,12 +1,12 @@ 1 stdcall DirectSoundCreate(ptr ptr ptr) DirectSoundCreate8 -2 stdcall DirectSoundEnumerateA(ptr ptr) DirectSoundEnumerateA -3 stdcall DirectSoundEnumerateW(ptr ptr) DirectSoundEnumerateW +2 stdcall DirectSoundEnumerateA(ptr ptr) +3 stdcall DirectSoundEnumerateW(ptr ptr) 4 stdcall DllCanUnloadNow() DSOUND_DllCanUnloadNow 5 stdcall DllGetClassObject(ptr ptr ptr) DSOUND_DllGetClassObject 6 stdcall DirectSoundCaptureCreate(ptr ptr ptr) DirectSoundCaptureCreate8 -7 stdcall DirectSoundCaptureEnumerateA(ptr ptr) DirectSoundCaptureEnumerateA -8 stdcall DirectSoundCaptureEnumerateW(ptr ptr) DirectSoundCaptureEnumerateW -9 stdcall GetDeviceID(ptr ptr) GetDeviceID +7 stdcall DirectSoundCaptureEnumerateA(ptr ptr) +8 stdcall DirectSoundCaptureEnumerateW(ptr ptr) +9 stdcall GetDeviceID(ptr ptr) 10 stub DirectSoundFullDuplexCreate -11 stdcall DirectSoundCreate8(ptr ptr ptr) DirectSoundCreate8 -12 stdcall DirectSoundCaptureCreate8(ptr ptr ptr) DirectSoundCaptureCreate8 +11 stdcall DirectSoundCreate8(ptr ptr ptr) +12 stdcall DirectSoundCaptureCreate8(ptr ptr ptr) diff --git a/dlls/gdi/gdi32.spec b/dlls/gdi/gdi32.spec index c11edfe084e..054039de60c 100644 --- a/dlls/gdi/gdi32.spec +++ b/dlls/gdi/gdi32.spec @@ -5,122 +5,122 @@ 103 stdcall @(long str ptr ptr) GDI_CallAdvancedSetupDialog16 104 stdcall @(str str long ptr ptr) GDI_CallDeviceCapabilities16 -@ stdcall AbortDoc(long) AbortDoc -@ stdcall AbortPath(long) AbortPath -@ stdcall AddFontResourceA(str) AddFontResourceA -@ stdcall AddFontResourceExA(str long ptr) AddFontResourceExA -@ stdcall AddFontResourceExW(wstr long ptr) AddFontResourceExW +@ stdcall AbortDoc(long) +@ stdcall AbortPath(long) +@ stdcall AddFontResourceA(str) +@ stdcall AddFontResourceExA(str long ptr) +@ stdcall AddFontResourceExW(wstr long ptr) @ stub AddFontResourceTracking -@ stdcall AddFontResourceW(wstr) AddFontResourceW -@ stdcall AngleArc(long long long long long long) AngleArc -@ stdcall AnimatePalette(long long long ptr) AnimatePalette -@ stdcall Arc(long long long long long long long long long) Arc -@ stdcall ArcTo(long long long long long long long long long) ArcTo -@ stdcall BeginPath(long) BeginPath -@ stdcall BitBlt(long long long long long long long long long) BitBlt +@ stdcall AddFontResourceW(wstr) +@ stdcall AngleArc(long long long long long long) +@ stdcall AnimatePalette(long long long ptr) +@ stdcall Arc(long long long long long long long long long) +@ stdcall ArcTo(long long long long long long long long long) +@ stdcall BeginPath(long) +@ stdcall BitBlt(long long long long long long long long long) @ stub ByeByeGDI @ stub CancelDC @ stub CheckColorsInGamut -@ stdcall ChoosePixelFormat(long ptr) ChoosePixelFormat -@ stdcall Chord(long long long long long long long long long) Chord -@ stdcall CloseEnhMetaFile(long) CloseEnhMetaFile -@ stdcall CloseFigure(long) CloseFigure -@ stdcall CloseMetaFile(long) CloseMetaFile +@ stdcall ChoosePixelFormat(long ptr) +@ stdcall Chord(long long long long long long long long long) +@ stdcall CloseEnhMetaFile(long) +@ stdcall CloseFigure(long) +@ stdcall CloseMetaFile(long) @ stub ColorCorrectPalette @ stub ColorMatchToTarget -@ stdcall CombineRgn(long long long long) CombineRgn -@ stdcall CombineTransform(ptr ptr ptr) CombineTransform -@ stdcall CopyEnhMetaFileA(long str) CopyEnhMetaFileA +@ stdcall CombineRgn(long long long long) +@ stdcall CombineTransform(ptr ptr ptr) +@ stdcall CopyEnhMetaFileA(long str) @ stub CopyEnhMetaFileW -@ stdcall CopyMetaFileA(long str) CopyMetaFileA -@ stdcall CopyMetaFileW(long wstr) CopyMetaFileW -@ stdcall CreateBitmap(long long long long ptr) CreateBitmap -@ stdcall CreateBitmapIndirect(ptr) CreateBitmapIndirect -@ stdcall CreateBrushIndirect(ptr) CreateBrushIndirect -@ stdcall CreateColorSpaceA(ptr) CreateColorSpaceA -@ stdcall CreateColorSpaceW(ptr) CreateColorSpaceW -@ stdcall CreateCompatibleBitmap(long long long) CreateCompatibleBitmap -@ stdcall CreateCompatibleDC(long) CreateCompatibleDC -@ stdcall CreateDCA(str str str ptr) CreateDCA -@ stdcall CreateDCW(wstr wstr wstr ptr) CreateDCW -@ stdcall CreateDIBPatternBrush(long long) CreateDIBPatternBrush -@ stdcall CreateDIBPatternBrushPt(long long) CreateDIBPatternBrushPt -@ stdcall CreateDIBSection(long ptr long ptr long long) CreateDIBSection -@ stdcall CreateDIBitmap(long ptr long ptr ptr long) CreateDIBitmap -@ stdcall CreateDiscardableBitmap(long long long) CreateDiscardableBitmap -@ stdcall CreateEllipticRgn(long long long long) CreateEllipticRgn -@ stdcall CreateEllipticRgnIndirect(ptr) CreateEllipticRgnIndirect -@ stdcall CreateEnhMetaFileA(long str ptr str) CreateEnhMetaFileA -@ stdcall CreateEnhMetaFileW(long wstr ptr wstr) CreateEnhMetaFileW -@ stdcall CreateFontA(long long long long long long long long long long long long long str) CreateFontA -@ stdcall CreateFontIndirectA(ptr) CreateFontIndirectA -@ stdcall CreateFontIndirectW(ptr) CreateFontIndirectW -@ stdcall CreateFontW(long long long long long long long long long long long long long wstr) CreateFontW -@ stdcall CreateHalftonePalette(long) CreateHalftonePalette -@ stdcall CreateHatchBrush(long long) CreateHatchBrush -@ stdcall CreateICA(str str str ptr) CreateICA -@ stdcall CreateICW(wstr wstr wstr ptr) CreateICW -@ stdcall CreateMetaFileA(str) CreateMetaFileA -@ stdcall CreateMetaFileW(wstr) CreateMetaFileW -@ stdcall CreatePalette(ptr) CreatePalette -@ stdcall CreatePatternBrush(long) CreatePatternBrush -@ stdcall CreatePen(long long long) CreatePen -@ stdcall CreatePenIndirect(ptr) CreatePenIndirect -@ stdcall CreatePolyPolygonRgn(ptr ptr long long) CreatePolyPolygonRgn -@ stdcall CreatePolygonRgn(ptr long long) CreatePolygonRgn -@ stdcall CreateRectRgn(long long long long) CreateRectRgn -@ stdcall CreateRectRgnIndirect(ptr) CreateRectRgnIndirect -@ stdcall CreateRoundRectRgn(long long long long long long) CreateRoundRectRgn -@ stdcall CreateScalableFontResourceA(long str str str) CreateScalableFontResourceA -@ stdcall CreateScalableFontResourceW(long wstr wstr wstr) CreateScalableFontResourceW -@ stdcall CreateSolidBrush(long) CreateSolidBrush -@ stdcall DPtoLP(long ptr long) DPtoLP -@ stdcall DeleteColorSpace(long) DeleteColorSpace -@ stdcall DeleteDC(long) DeleteDC -@ stdcall DeleteEnhMetaFile(long) DeleteEnhMetaFile -@ stdcall DeleteMetaFile(long) DeleteMetaFile -@ stdcall DeleteObject(long) DeleteObject -@ stdcall DescribePixelFormat(long long long ptr) DescribePixelFormat +@ stdcall CopyMetaFileA(long str) +@ stdcall CopyMetaFileW(long wstr) +@ stdcall CreateBitmap(long long long long ptr) +@ stdcall CreateBitmapIndirect(ptr) +@ stdcall CreateBrushIndirect(ptr) +@ stdcall CreateColorSpaceA(ptr) +@ stdcall CreateColorSpaceW(ptr) +@ stdcall CreateCompatibleBitmap(long long long) +@ stdcall CreateCompatibleDC(long) +@ stdcall CreateDCA(str str str ptr) +@ stdcall CreateDCW(wstr wstr wstr ptr) +@ stdcall CreateDIBPatternBrush(long long) +@ stdcall CreateDIBPatternBrushPt(long long) +@ stdcall CreateDIBSection(long ptr long ptr long long) +@ stdcall CreateDIBitmap(long ptr long ptr ptr long) +@ stdcall CreateDiscardableBitmap(long long long) +@ stdcall CreateEllipticRgn(long long long long) +@ stdcall CreateEllipticRgnIndirect(ptr) +@ stdcall CreateEnhMetaFileA(long str ptr str) +@ stdcall CreateEnhMetaFileW(long wstr ptr wstr) +@ stdcall CreateFontA(long long long long long long long long long long long long long str) +@ stdcall CreateFontIndirectA(ptr) +@ stdcall CreateFontIndirectW(ptr) +@ stdcall CreateFontW(long long long long long long long long long long long long long wstr) +@ stdcall CreateHalftonePalette(long) +@ stdcall CreateHatchBrush(long long) +@ stdcall CreateICA(str str str ptr) +@ stdcall CreateICW(wstr wstr wstr ptr) +@ stdcall CreateMetaFileA(str) +@ stdcall CreateMetaFileW(wstr) +@ stdcall CreatePalette(ptr) +@ stdcall CreatePatternBrush(long) +@ stdcall CreatePen(long long long) +@ stdcall CreatePenIndirect(ptr) +@ stdcall CreatePolyPolygonRgn(ptr ptr long long) +@ stdcall CreatePolygonRgn(ptr long long) +@ stdcall CreateRectRgn(long long long long) +@ stdcall CreateRectRgnIndirect(ptr) +@ stdcall CreateRoundRectRgn(long long long long long long) +@ stdcall CreateScalableFontResourceA(long str str str) +@ stdcall CreateScalableFontResourceW(long wstr wstr wstr) +@ stdcall CreateSolidBrush(long) +@ stdcall DPtoLP(long ptr long) +@ stdcall DeleteColorSpace(long) +@ stdcall DeleteDC(long) +@ stdcall DeleteEnhMetaFile(long) +@ stdcall DeleteMetaFile(long) +@ stdcall DeleteObject(long) +@ stdcall DescribePixelFormat(long long long ptr) @ stub DeviceCapabilitiesEx @ stub DeviceCapabilitiesExA @ stub DeviceCapabilitiesExW -@ stdcall DrawEscape(long long long ptr) DrawEscape -@ stdcall Ellipse(long long long long long) Ellipse +@ stdcall DrawEscape(long long long ptr) +@ stdcall Ellipse(long long long long long) @ stub EnableEUDC -@ stdcall EndDoc(long) EndDoc -@ stdcall EndPage(long) EndPage -@ stdcall EndPath(long) EndPath -@ stdcall EnumEnhMetaFile(long long ptr ptr ptr) EnumEnhMetaFile -@ stdcall EnumFontFamiliesA(long str ptr long) EnumFontFamiliesA -@ stdcall EnumFontFamiliesExA(long ptr ptr long long) EnumFontFamiliesExA -@ stdcall EnumFontFamiliesExW(long ptr ptr long long) EnumFontFamiliesExW -@ stdcall EnumFontFamiliesW(long wstr ptr long) EnumFontFamiliesW -@ stdcall EnumFontsA(long str ptr long) EnumFontsA -@ stdcall EnumFontsW(long wstr ptr long) EnumFontsW +@ stdcall EndDoc(long) +@ stdcall EndPage(long) +@ stdcall EndPath(long) +@ stdcall EnumEnhMetaFile(long long ptr ptr ptr) +@ stdcall EnumFontFamiliesA(long str ptr long) +@ stdcall EnumFontFamiliesExA(long ptr ptr long long) +@ stdcall EnumFontFamiliesExW(long ptr ptr long long) +@ stdcall EnumFontFamiliesW(long wstr ptr long) +@ stdcall EnumFontsA(long str ptr long) +@ stdcall EnumFontsW(long wstr ptr long) @ stub EnumICMProfilesA @ stub EnumICMProfilesW -@ stdcall EnumMetaFile(long long ptr ptr) EnumMetaFile -@ stdcall EnumObjects(long long ptr long) EnumObjects -@ stdcall EqualRgn(long long) EqualRgn -@ stdcall Escape(long long long ptr ptr) Escape -@ stdcall ExcludeClipRect(long long long long long) ExcludeClipRect -@ stdcall ExtCreatePen(long long ptr long ptr) ExtCreatePen -@ stdcall ExtCreateRegion(ptr long ptr) ExtCreateRegion -@ stdcall ExtEscape(long long long ptr long ptr) ExtEscape -@ stdcall ExtFloodFill(long long long long long) ExtFloodFill -@ stdcall ExtSelectClipRgn(long long long) ExtSelectClipRgn -@ stdcall ExtTextOutA(long long long long ptr str long ptr) ExtTextOutA -@ stdcall ExtTextOutW(long long long long ptr wstr long ptr) ExtTextOutW -@ stdcall FillPath(long) FillPath -@ stdcall FillRgn(long long long) FillRgn -@ stdcall FixBrushOrgEx(long long long ptr) FixBrushOrgEx -@ stdcall FlattenPath(long) FlattenPath -@ stdcall FloodFill(long long long long) FloodFill -@ stdcall FrameRgn(long long long long long) FrameRgn +@ stdcall EnumMetaFile(long long ptr ptr) +@ stdcall EnumObjects(long long ptr long) +@ stdcall EqualRgn(long long) +@ stdcall Escape(long long long ptr ptr) +@ stdcall ExcludeClipRect(long long long long long) +@ stdcall ExtCreatePen(long long ptr long ptr) +@ stdcall ExtCreateRegion(ptr long ptr) +@ stdcall ExtEscape(long long long ptr long ptr) +@ stdcall ExtFloodFill(long long long long long) +@ stdcall ExtSelectClipRgn(long long long) +@ stdcall ExtTextOutA(long long long long ptr str long ptr) +@ stdcall ExtTextOutW(long long long long ptr wstr long ptr) +@ stdcall FillPath(long) +@ stdcall FillRgn(long long long) +@ stdcall FixBrushOrgEx(long long long ptr) +@ stdcall FlattenPath(long) +@ stdcall FloodFill(long long long long) +@ stdcall FrameRgn(long long long long long) @ stub FreeImageColorMatcher @ stub GdiAssociateObject @ stub GdiCleanCacheDC -@ stdcall GdiComment(long long ptr) GdiComment +@ stdcall GdiComment(long long ptr) @ stub GdiConvertAndCheckDC @ stub GdiConvertBitmap @ stub GdiConvertBrush @@ -151,8 +151,8 @@ @ stub GdiDeleteLocalDC @ stub GdiDeleteLocalObject @ stub GdiDllInitialize -@ stdcall GdiFlush() GdiFlush -@ stdcall GdiGetBatchLimit() GdiGetBatchLimit +@ stdcall GdiFlush() +@ stdcall GdiGetBatchLimit() @ stub GdiGetLocalBitmap @ stub GdiGetLocalBrush @ stub GdiGetLocalDC @@ -163,251 +163,251 @@ @ stub GdiPlayScript @ stub GdiReleaseLocalDC @ stub GdiSetAttrs -@ stdcall GdiSetBatchLimit(long) GdiSetBatchLimit +@ stdcall GdiSetBatchLimit(long) @ stub GdiSetServerAttr @ stub GdiWinWatchClose @ stub GdiWinWatchDidStatusChange @ stub GdiWinWatchGetClipList @ stub GdiWinWatchOpen -@ stdcall GetArcDirection(long) GetArcDirection -@ stdcall GetAspectRatioFilterEx(long ptr) GetAspectRatioFilterEx -@ stdcall GetBitmapBits(long long ptr) GetBitmapBits -@ stdcall GetBitmapDimensionEx(long ptr) GetBitmapDimensionEx -@ stdcall GetBkColor(long) GetBkColor -@ stdcall GetBkMode(long) GetBkMode -@ stdcall GetBoundsRect(long ptr long) GetBoundsRect -@ stdcall GetBrushOrgEx(long ptr) GetBrushOrgEx -@ stdcall GetCharABCWidthsA(long long long ptr) GetCharABCWidthsA -@ stdcall GetCharABCWidthsFloatA(long long long ptr) GetCharABCWidthsFloatA -@ stdcall GetCharABCWidthsFloatW(long long long ptr) GetCharABCWidthsFloatW -@ stdcall GetCharABCWidthsW(long long long ptr) GetCharABCWidthsW -@ stdcall GetCharWidth32A(long long long long) GetCharWidth32A -@ stdcall GetCharWidth32W(long long long long) GetCharWidth32W +@ stdcall GetArcDirection(long) +@ stdcall GetAspectRatioFilterEx(long ptr) +@ stdcall GetBitmapBits(long long ptr) +@ stdcall GetBitmapDimensionEx(long ptr) +@ stdcall GetBkColor(long) +@ stdcall GetBkMode(long) +@ stdcall GetBoundsRect(long ptr long) +@ stdcall GetBrushOrgEx(long ptr) +@ stdcall GetCharABCWidthsA(long long long ptr) +@ stdcall GetCharABCWidthsFloatA(long long long ptr) +@ stdcall GetCharABCWidthsFloatW(long long long ptr) +@ stdcall GetCharABCWidthsW(long long long ptr) +@ stdcall GetCharWidth32A(long long long long) +@ stdcall GetCharWidth32W(long long long long) @ stdcall GetCharWidthA(long long long long) GetCharWidth32A -@ stdcall GetCharWidthFloatA(long long long ptr) GetCharWidthFloatA -@ stdcall GetCharWidthFloatW(long long long ptr) GetCharWidthFloatW +@ stdcall GetCharWidthFloatA(long long long ptr) +@ stdcall GetCharWidthFloatW(long long long ptr) @ stdcall GetCharWidthW(long long long long) GetCharWidth32W @ stub GetCharWidthWOW -@ stdcall GetCharacterPlacementA(long str long long ptr long) GetCharacterPlacementA -@ stdcall GetCharacterPlacementW(long wstr long long ptr long) GetCharacterPlacementW -@ stdcall GetClipBox(long ptr) GetClipBox -@ stdcall GetClipRgn(long long) GetClipRgn -@ stdcall GetColorAdjustment(long ptr) GetColorAdjustment -@ stdcall GetColorSpace(long) GetColorSpace -@ stdcall GetCurrentObject(long long) GetCurrentObject -@ stdcall GetCurrentPositionEx(long ptr) GetCurrentPositionEx -@ stdcall GetDCOrgEx(long ptr) GetDCOrgEx -@ stdcall GetDIBColorTable(long long long ptr) GetDIBColorTable -@ stdcall GetDIBits(long long long long ptr ptr long) GetDIBits -@ stdcall GetDeviceCaps(long long) GetDeviceCaps -@ stdcall GetDeviceGammaRamp(long ptr) GetDeviceGammaRamp +@ stdcall GetCharacterPlacementA(long str long long ptr long) +@ stdcall GetCharacterPlacementW(long wstr long long ptr long) +@ stdcall GetClipBox(long ptr) +@ stdcall GetClipRgn(long long) +@ stdcall GetColorAdjustment(long ptr) +@ stdcall GetColorSpace(long) +@ stdcall GetCurrentObject(long long) +@ stdcall GetCurrentPositionEx(long ptr) +@ stdcall GetDCOrgEx(long ptr) +@ stdcall GetDIBColorTable(long long long ptr) +@ stdcall GetDIBits(long long long long ptr ptr long) +@ stdcall GetDeviceCaps(long long) +@ stdcall GetDeviceGammaRamp(long ptr) @ stub GetETM -@ stdcall GetEnhMetaFileA(str) GetEnhMetaFileA -@ stdcall GetEnhMetaFileBits(long long ptr) GetEnhMetaFileBits -@ stdcall GetEnhMetaFileDescriptionA(long long ptr) GetEnhMetaFileDescriptionA -@ stdcall GetEnhMetaFileDescriptionW(long long ptr) GetEnhMetaFileDescriptionW -@ stdcall GetEnhMetaFileHeader(long long ptr) GetEnhMetaFileHeader -@ stdcall GetEnhMetaFilePaletteEntries (long long ptr) GetEnhMetaFilePaletteEntries -@ stdcall GetEnhMetaFileW(wstr) GetEnhMetaFileW -@ stdcall GetFontData(long long long ptr long) GetFontData -@ stdcall GetFontLanguageInfo(long) GetFontLanguageInfo +@ stdcall GetEnhMetaFileA(str) +@ stdcall GetEnhMetaFileBits(long long ptr) +@ stdcall GetEnhMetaFileDescriptionA(long long ptr) +@ stdcall GetEnhMetaFileDescriptionW(long long ptr) +@ stdcall GetEnhMetaFileHeader(long long ptr) +@ stdcall GetEnhMetaFilePaletteEntries (long long ptr) +@ stdcall GetEnhMetaFileW(wstr) +@ stdcall GetFontData(long long long ptr long) +@ stdcall GetFontLanguageInfo(long) @ stub GetFontResourceInfo @ stub GetFontResourceInfoW -@ stdcall GetGlyphIndicesA(long ptr long ptr long) GetGlyphIndicesA -@ stdcall GetGlyphIndicesW(long ptr long ptr long) GetGlyphIndicesW +@ stdcall GetGlyphIndicesA(long ptr long ptr long) +@ stdcall GetGlyphIndicesW(long ptr long ptr long) @ stub GetGlyphOutline -@ stdcall GetGlyphOutlineA(long long long ptr long ptr ptr) GetGlyphOutlineA -@ stdcall GetGlyphOutlineW(long long long ptr long ptr ptr) GetGlyphOutlineW +@ stdcall GetGlyphOutlineA(long long long ptr long ptr ptr) +@ stdcall GetGlyphOutlineW(long long long ptr long ptr ptr) @ stub GetGlyphOutlineWow -@ stdcall GetGraphicsMode(long) GetGraphicsMode -@ stdcall GetICMProfileA(long ptr ptr) GetICMProfileA +@ stdcall GetGraphicsMode(long) +@ stdcall GetICMProfileA(long ptr ptr) @ stub GetICMProfileW @ stub GetKerningPairs -@ stdcall GetKerningPairsA(long long ptr) GetKerningPairsA -@ stdcall GetKerningPairsW(long long ptr) GetKerningPairsW -@ stdcall GetLayout(long) GetLayout +@ stdcall GetKerningPairsA(long long ptr) +@ stdcall GetKerningPairsW(long long ptr) +@ stdcall GetLayout(long) @ stub GetLogColorSpaceA @ stub GetLogColorSpaceW -@ stdcall GetMapMode(long) GetMapMode -@ stdcall GetMetaFileA(str) GetMetaFileA -@ stdcall GetMetaFileBitsEx(long long ptr) GetMetaFileBitsEx -@ stdcall GetMetaFileW(wstr) GetMetaFileW -@ stdcall GetMetaRgn(long long) GetMetaRgn -@ stdcall GetMiterLimit(long ptr) GetMiterLimit -@ stdcall GetNearestColor(long long) GetNearestColor -@ stdcall GetNearestPaletteIndex(long long) GetNearestPaletteIndex -@ stdcall GetObjectA(long long ptr) GetObjectA -@ stdcall GetObjectType(long) GetObjectType -@ stdcall GetObjectW(long long ptr) GetObjectW -@ stdcall GetOutlineTextMetricsA(long long ptr) GetOutlineTextMetricsA -@ stdcall GetOutlineTextMetricsW(long long ptr) GetOutlineTextMetricsW -@ stdcall GetPaletteEntries(long long long ptr) GetPaletteEntries -@ stdcall GetPath(long ptr ptr long) GetPath -@ stdcall GetPixel(long long long) GetPixel -@ stdcall GetPixelFormat(long) GetPixelFormat -@ stdcall GetPolyFillMode(long) GetPolyFillMode -@ stdcall GetROP2(long) GetROP2 -@ stdcall GetRandomRgn(long long long) GetRandomRgn -@ stdcall GetRasterizerCaps(ptr long) GetRasterizerCaps -@ stdcall GetRegionData(long long ptr) GetRegionData -@ stdcall GetRelAbs(long long) GetRelAbs -@ stdcall GetRgnBox(long ptr) GetRgnBox -@ stdcall GetStockObject(long) GetStockObject -@ stdcall GetStretchBltMode(long) GetStretchBltMode -@ stdcall GetSystemPaletteEntries(long long long ptr) GetSystemPaletteEntries -@ stdcall GetSystemPaletteUse(long) GetSystemPaletteUse -@ stdcall GetTextAlign(long) GetTextAlign -@ stdcall GetTextCharacterExtra(long) GetTextCharacterExtra -@ stdcall GetTextCharset(long) GetTextCharset -@ stdcall GetTextCharsetInfo(long ptr long) GetTextCharsetInfo -@ stdcall GetTextColor(long) GetTextColor -@ stdcall GetTextExtentExPointA(long str long long ptr ptr ptr) GetTextExtentExPointA -@ stdcall GetTextExtentExPointW(long wstr long long ptr ptr ptr) GetTextExtentExPointW -@ stdcall GetTextExtentPoint32A(long str long ptr) GetTextExtentPoint32A -@ stdcall GetTextExtentPoint32W(long wstr long ptr) GetTextExtentPoint32W -@ stdcall GetTextExtentPointA(long str long ptr) GetTextExtentPointA -@ stdcall GetTextExtentPointI(long ptr long ptr) GetTextExtentPointI -@ stdcall GetTextExtentPointW(long wstr long ptr) GetTextExtentPointW -@ stdcall GetTextFaceA(long long ptr) GetTextFaceA -@ stdcall GetTextFaceW(long long ptr) GetTextFaceW -@ stdcall GetTextMetricsA(long ptr) GetTextMetricsA -@ stdcall GetTextMetricsW(long ptr) GetTextMetricsW +@ stdcall GetMapMode(long) +@ stdcall GetMetaFileA(str) +@ stdcall GetMetaFileBitsEx(long long ptr) +@ stdcall GetMetaFileW(wstr) +@ stdcall GetMetaRgn(long long) +@ stdcall GetMiterLimit(long ptr) +@ stdcall GetNearestColor(long long) +@ stdcall GetNearestPaletteIndex(long long) +@ stdcall GetObjectA(long long ptr) +@ stdcall GetObjectType(long) +@ stdcall GetObjectW(long long ptr) +@ stdcall GetOutlineTextMetricsA(long long ptr) +@ stdcall GetOutlineTextMetricsW(long long ptr) +@ stdcall GetPaletteEntries(long long long ptr) +@ stdcall GetPath(long ptr ptr long) +@ stdcall GetPixel(long long long) +@ stdcall GetPixelFormat(long) +@ stdcall GetPolyFillMode(long) +@ stdcall GetROP2(long) +@ stdcall GetRandomRgn(long long long) +@ stdcall GetRasterizerCaps(ptr long) +@ stdcall GetRegionData(long long ptr) +@ stdcall GetRelAbs(long long) +@ stdcall GetRgnBox(long ptr) +@ stdcall GetStockObject(long) +@ stdcall GetStretchBltMode(long) +@ stdcall GetSystemPaletteEntries(long long long ptr) +@ stdcall GetSystemPaletteUse(long) +@ stdcall GetTextAlign(long) +@ stdcall GetTextCharacterExtra(long) +@ stdcall GetTextCharset(long) +@ stdcall GetTextCharsetInfo(long ptr long) +@ stdcall GetTextColor(long) +@ stdcall GetTextExtentExPointA(long str long long ptr ptr ptr) +@ stdcall GetTextExtentExPointW(long wstr long long ptr ptr ptr) +@ stdcall GetTextExtentPoint32A(long str long ptr) +@ stdcall GetTextExtentPoint32W(long wstr long ptr) +@ stdcall GetTextExtentPointA(long str long ptr) +@ stdcall GetTextExtentPointI(long ptr long ptr) +@ stdcall GetTextExtentPointW(long wstr long ptr) +@ stdcall GetTextFaceA(long long ptr) +@ stdcall GetTextFaceW(long long ptr) +@ stdcall GetTextMetricsA(long ptr) +@ stdcall GetTextMetricsW(long ptr) @ stub GetTransform -@ stdcall GetViewportExtEx(long ptr) GetViewportExtEx -@ stdcall GetViewportOrgEx(long ptr) GetViewportOrgEx -@ stdcall GetWinMetaFileBits(long long ptr long long) GetWinMetaFileBits -@ stdcall GetWindowExtEx(long ptr) GetWindowExtEx -@ stdcall GetWindowOrgEx(long ptr) GetWindowOrgEx -@ stdcall GetWorldTransform(long ptr) GetWorldTransform -@ stdcall IntersectClipRect(long long long long long) IntersectClipRect -@ stdcall InvertRgn(long long) InvertRgn -@ stdcall LPtoDP(long ptr long) LPtoDP -@ stdcall LineDDA(long long long long ptr long) LineDDA -@ stdcall LineTo(long long long) LineTo +@ stdcall GetViewportExtEx(long ptr) +@ stdcall GetViewportOrgEx(long ptr) +@ stdcall GetWinMetaFileBits(long long ptr long long) +@ stdcall GetWindowExtEx(long ptr) +@ stdcall GetWindowOrgEx(long ptr) +@ stdcall GetWorldTransform(long ptr) +@ stdcall IntersectClipRect(long long long long long) +@ stdcall InvertRgn(long long) +@ stdcall LPtoDP(long ptr long) +@ stdcall LineDDA(long long long long ptr long) +@ stdcall LineTo(long long long) @ stub LoadImageColorMatcherA @ stub LoadImageColorMatcherW -@ stdcall MaskBlt(long long long long long long long long long long long long) MaskBlt -@ stdcall ModifyWorldTransform(long ptr long) ModifyWorldTransform -@ stdcall MoveToEx(long long long ptr) MoveToEx -@ stdcall OffsetClipRgn(long long long) OffsetClipRgn -@ stdcall OffsetRgn(long long long) OffsetRgn -@ stdcall OffsetViewportOrgEx(long long long ptr) OffsetViewportOrgEx -@ stdcall OffsetWindowOrgEx(long long long ptr) OffsetWindowOrgEx -@ stdcall PaintRgn(long long) PaintRgn -@ stdcall PatBlt(long long long long long long) PatBlt -@ stdcall PathToRegion(long) PathToRegion -@ stdcall Pie(long long long long long long long long long) Pie -@ stdcall PlayEnhMetaFile(long long ptr) PlayEnhMetaFile -@ stdcall PlayEnhMetaFileRecord(long ptr ptr long) PlayEnhMetaFileRecord -@ stdcall PlayMetaFile(long long) PlayMetaFile -@ stdcall PlayMetaFileRecord(long ptr ptr long) PlayMetaFileRecord -@ stdcall PlgBlt(long ptr long long long long long long long long) PlgBlt -@ stdcall PolyBezier(long ptr long) PolyBezier -@ stdcall PolyBezierTo(long ptr long) PolyBezierTo -@ stdcall PolyDraw(long ptr ptr long) PolyDraw -@ stdcall PolyPolygon(long ptr ptr long) PolyPolygon -@ stdcall PolyPolyline(long ptr ptr long) PolyPolyline -@ stdcall PolyTextOutA(long ptr long) PolyTextOutA -@ stdcall PolyTextOutW(long ptr long) PolyTextOutW -@ stdcall Polygon(long ptr long) Polygon -@ stdcall Polyline(long ptr long) Polyline -@ stdcall PolylineTo(long ptr long) PolylineTo -@ stdcall PtInRegion(long long long) PtInRegion -@ stdcall PtVisible(long long long) PtVisible -@ stdcall RealizePalette(long) RealizePalette -@ stdcall RectInRegion(long ptr) RectInRegion -@ stdcall RectVisible(long ptr) RectVisible -@ stdcall Rectangle(long long long long long) Rectangle -@ stdcall RemoveFontResourceA(str) RemoveFontResourceA -@ stdcall RemoveFontResourceExA(str long ptr) RemoveFontResourceExA -@ stdcall RemoveFontResourceExW(wstr long ptr) RemoveFontResourceExW +@ stdcall MaskBlt(long long long long long long long long long long long long) +@ stdcall ModifyWorldTransform(long ptr long) +@ stdcall MoveToEx(long long long ptr) +@ stdcall OffsetClipRgn(long long long) +@ stdcall OffsetRgn(long long long) +@ stdcall OffsetViewportOrgEx(long long long ptr) +@ stdcall OffsetWindowOrgEx(long long long ptr) +@ stdcall PaintRgn(long long) +@ stdcall PatBlt(long long long long long long) +@ stdcall PathToRegion(long) +@ stdcall Pie(long long long long long long long long long) +@ stdcall PlayEnhMetaFile(long long ptr) +@ stdcall PlayEnhMetaFileRecord(long ptr ptr long) +@ stdcall PlayMetaFile(long long) +@ stdcall PlayMetaFileRecord(long ptr ptr long) +@ stdcall PlgBlt(long ptr long long long long long long long long) +@ stdcall PolyBezier(long ptr long) +@ stdcall PolyBezierTo(long ptr long) +@ stdcall PolyDraw(long ptr ptr long) +@ stdcall PolyPolygon(long ptr ptr long) +@ stdcall PolyPolyline(long ptr ptr long) +@ stdcall PolyTextOutA(long ptr long) +@ stdcall PolyTextOutW(long ptr long) +@ stdcall Polygon(long ptr long) +@ stdcall Polyline(long ptr long) +@ stdcall PolylineTo(long ptr long) +@ stdcall PtInRegion(long long long) +@ stdcall PtVisible(long long long) +@ stdcall RealizePalette(long) +@ stdcall RectInRegion(long ptr) +@ stdcall RectVisible(long ptr) +@ stdcall Rectangle(long long long long long) +@ stdcall RemoveFontResourceA(str) +@ stdcall RemoveFontResourceExA(str long ptr) +@ stdcall RemoveFontResourceExW(wstr long ptr) @ stub RemoveFontResourceTracking -@ stdcall RemoveFontResourceW(wstr) RemoveFontResourceW -@ stdcall ResetDCA(long ptr) ResetDCA -@ stdcall ResetDCW(long ptr) ResetDCW -@ stdcall ResizePalette(long long) ResizePalette -@ stdcall RestoreDC(long long) RestoreDC -@ stdcall RoundRect(long long long long long long long) RoundRect -@ stdcall SaveDC(long) SaveDC -@ stdcall ScaleViewportExtEx(long long long long long ptr) ScaleViewportExtEx -@ stdcall ScaleWindowExtEx(long long long long long ptr) ScaleWindowExtEx +@ stdcall RemoveFontResourceW(wstr) +@ stdcall ResetDCA(long ptr) +@ stdcall ResetDCW(long ptr) +@ stdcall ResizePalette(long long) +@ stdcall RestoreDC(long long) +@ stdcall RoundRect(long long long long long long long) +@ stdcall SaveDC(long) +@ stdcall ScaleViewportExtEx(long long long long long ptr) +@ stdcall ScaleWindowExtEx(long long long long long ptr) @ stub SelectBrushLocal -@ stdcall SelectClipPath(long long) SelectClipPath -@ stdcall SelectClipRgn(long long) SelectClipRgn +@ stdcall SelectClipPath(long long) +@ stdcall SelectClipRgn(long long) @ stub SelectFontLocal -@ stdcall SelectObject(long long) SelectObject -@ stdcall SelectPalette(long long long) SelectPalette -@ stdcall SetAbortProc(long ptr) SetAbortProc -@ stdcall SetArcDirection(long long) SetArcDirection -@ stdcall SetBitmapBits(long long ptr) SetBitmapBits -@ stdcall SetBitmapDimensionEx(long long long ptr) SetBitmapDimensionEx -@ stdcall SetBkColor(long long) SetBkColor -@ stdcall SetBkMode(long long) SetBkMode -@ stdcall SetBoundsRect(long ptr long) SetBoundsRect -@ stdcall SetBrushOrgEx(long long long ptr) SetBrushOrgEx -@ stdcall SetColorAdjustment(long ptr) SetColorAdjustment -@ stdcall SetColorSpace(long long) SetColorSpace -@ stdcall SetDCBrushColor(long long) SetDCBrushColor -@ stdcall SetDIBColorTable(long long long ptr) SetDIBColorTable -@ stdcall SetDIBits(long long long long ptr ptr long) SetDIBits -@ stdcall SetDIBitsToDevice(long long long long long long long long long ptr ptr long) SetDIBitsToDevice -@ stdcall SetDeviceGammaRamp(long ptr) SetDeviceGammaRamp -@ stdcall SetEnhMetaFileBits(long ptr) SetEnhMetaFileBits +@ stdcall SelectObject(long long) +@ stdcall SelectPalette(long long long) +@ stdcall SetAbortProc(long ptr) +@ stdcall SetArcDirection(long long) +@ stdcall SetBitmapBits(long long ptr) +@ stdcall SetBitmapDimensionEx(long long long ptr) +@ stdcall SetBkColor(long long) +@ stdcall SetBkMode(long long) +@ stdcall SetBoundsRect(long ptr long) +@ stdcall SetBrushOrgEx(long long long ptr) +@ stdcall SetColorAdjustment(long ptr) +@ stdcall SetColorSpace(long long) +@ stdcall SetDCBrushColor(long long) +@ stdcall SetDIBColorTable(long long long ptr) +@ stdcall SetDIBits(long long long long ptr ptr long) +@ stdcall SetDIBitsToDevice(long long long long long long long long long ptr ptr long) +@ stdcall SetDeviceGammaRamp(long ptr) +@ stdcall SetEnhMetaFileBits(long ptr) @ stub SetFontEnumeration -@ stdcall SetGraphicsMode(long long) SetGraphicsMode -@ stdcall SetICMMode(long long) SetICMMode +@ stdcall SetGraphicsMode(long long) +@ stdcall SetICMMode(long long) @ stub SetICMProfileA @ stub SetICMProfileW -@ stdcall SetLayout(long long) SetLayout +@ stdcall SetLayout(long long) @ stub SetMagicColors -@ stdcall SetMapMode(long long) SetMapMode -@ stdcall SetMapperFlags(long long) SetMapperFlags -@ stdcall SetMetaFileBitsEx(long ptr) SetMetaFileBitsEx -@ stdcall SetMetaRgn(long) SetMetaRgn -@ stdcall SetMiterLimit(long long ptr) SetMiterLimit -@ stdcall SetObjectOwner(long long) SetObjectOwner -@ stdcall SetPaletteEntries(long long long ptr) SetPaletteEntries -@ stdcall SetPixel(long long long long) SetPixel -@ stdcall SetPixelFormat(long long ptr) SetPixelFormat -@ stdcall SetPixelV(long long long long) SetPixelV -@ stdcall SetPolyFillMode(long long) SetPolyFillMode -@ stdcall SetROP2(long long) SetROP2 -@ stdcall SetRectRgn(long long long long long) SetRectRgn -@ stdcall SetRelAbs(long long) SetRelAbs -@ stdcall SetStretchBltMode(long long) SetStretchBltMode -@ stdcall SetSystemPaletteUse(long long) SetSystemPaletteUse -@ stdcall SetTextAlign(long long) SetTextAlign -@ stdcall SetTextCharacterExtra(long long) SetTextCharacterExtra -@ stdcall SetTextColor(long long) SetTextColor -@ stdcall SetTextJustification(long long long) SetTextJustification -@ stdcall SetViewportExtEx(long long long ptr) SetViewportExtEx -@ stdcall SetViewportOrgEx(long long long ptr) SetViewportOrgEx +@ stdcall SetMapMode(long long) +@ stdcall SetMapperFlags(long long) +@ stdcall SetMetaFileBitsEx(long ptr) +@ stdcall SetMetaRgn(long) +@ stdcall SetMiterLimit(long long ptr) +@ stdcall SetObjectOwner(long long) +@ stdcall SetPaletteEntries(long long long ptr) +@ stdcall SetPixel(long long long long) +@ stdcall SetPixelFormat(long long ptr) +@ stdcall SetPixelV(long long long long) +@ stdcall SetPolyFillMode(long long) +@ stdcall SetROP2(long long) +@ stdcall SetRectRgn(long long long long long) +@ stdcall SetRelAbs(long long) +@ stdcall SetStretchBltMode(long long) +@ stdcall SetSystemPaletteUse(long long) +@ stdcall SetTextAlign(long long) +@ stdcall SetTextCharacterExtra(long long) +@ stdcall SetTextColor(long long) +@ stdcall SetTextJustification(long long long) +@ stdcall SetViewportExtEx(long long long ptr) +@ stdcall SetViewportOrgEx(long long long ptr) @ stub SetVirtualResolution -@ stdcall SetWinMetaFileBits(long ptr long ptr) SetWinMetaFileBits -@ stdcall SetWindowExtEx(long long long ptr) SetWindowExtEx -@ stdcall SetWindowOrgEx(long long long ptr) SetWindowOrgEx -@ stdcall SetWorldTransform(long ptr) SetWorldTransform -@ stdcall StartDocA(long ptr) StartDocA -@ stdcall StartDocW(long ptr) StartDocW -@ stdcall StartPage(long) StartPage -@ stdcall StretchBlt(long long long long long long long long long long long) StretchBlt -@ stdcall StretchDIBits(long long long long long long long long long ptr ptr long long) StretchDIBits -@ stdcall StrokeAndFillPath(long) StrokeAndFillPath -@ stdcall StrokePath(long) StrokePath -@ stdcall SwapBuffers(long) SwapBuffers -@ stdcall TextOutA(long long long str long) TextOutA -@ stdcall TextOutW(long long long wstr long) TextOutW -@ stdcall TranslateCharsetInfo(ptr ptr long) TranslateCharsetInfo +@ stdcall SetWinMetaFileBits(long ptr long ptr) +@ stdcall SetWindowExtEx(long long long ptr) +@ stdcall SetWindowOrgEx(long long long ptr) +@ stdcall SetWorldTransform(long ptr) +@ stdcall StartDocA(long ptr) +@ stdcall StartDocW(long ptr) +@ stdcall StartPage(long) +@ stdcall StretchBlt(long long long long long long long long long long long) +@ stdcall StretchDIBits(long long long long long long long long long ptr ptr long long) +@ stdcall StrokeAndFillPath(long) +@ stdcall StrokePath(long) +@ stdcall SwapBuffers(long) +@ stdcall TextOutA(long long long str long) +@ stdcall TextOutW(long long long wstr long) +@ stdcall TranslateCharsetInfo(ptr ptr long) @ stub UnloadNetworkFonts -@ stdcall UnrealizeObject(long) UnrealizeObject -@ stdcall UpdateColors(long) UpdateColors +@ stdcall UnrealizeObject(long) +@ stdcall UpdateColors(long) @ stub UpdateICMRegKey @ stub UpdateICMRegKeyA @ stub UpdateICMRegKeyW -@ stdcall WidenPath(long) WidenPath +@ stdcall WidenPath(long) @ stub gdiPlaySpoolStream -@ extern pfnRealizePalette pfnRealizePalette -@ extern pfnSelectPalette pfnSelectPalette +@ extern pfnRealizePalette +@ extern pfnSelectPalette @ stub pstackConnect @ stub GetDCBrushColor #stdcall (long) @ stub GetDCPenColor #stdcall (long) @@ -415,34 +415,34 @@ ################################################################ # Wine extensions: Win16 functions that are needed by other dlls # -@ stdcall CloseJob16(long) CloseJob16 -@ stdcall CloseMetaFile16(long) CloseMetaFile16 -@ stdcall DeleteMetaFile16(long) DeleteMetaFile16 -@ stdcall DrvGetPrinterData16(str str ptr ptr long ptr) DrvGetPrinterData16 -@ stdcall DrvSetPrinterData16(str str long ptr long) DrvSetPrinterData16 -@ stdcall ExcludeVisRect16(long long long long long) ExcludeVisRect16 -@ stdcall GetDCState16(long) GetDCState16 -@ stdcall InquireVisRgn16(long) InquireVisRgn16 -@ stdcall IntersectVisRect16(long long long long long) IntersectVisRect16 -@ stdcall IsDCCurrentPalette16(long) IsDCCurrentPalette16 -@ stdcall OpenJob16(str str long) OpenJob16 -@ stdcall RestoreVisRgn16(long) RestoreVisRgn16 -@ stdcall SaveVisRgn16(long) SaveVisRgn16 -@ stdcall SelectVisRgn16(long long) SelectVisRgn16 -@ stdcall SetDCHook(long ptr long) SetDCHook -@ stdcall SetDCOrg16(long long long) SetDCOrg16 -@ stdcall SetDCState16(long long) SetDCState16 -@ stdcall SetHookFlags16(long long) SetHookFlags16 -@ stdcall WriteSpool16(long ptr long) WriteSpool16 +@ stdcall CloseJob16(long) +@ stdcall CloseMetaFile16(long) +@ stdcall DeleteMetaFile16(long) +@ stdcall DrvGetPrinterData16(str str ptr ptr long ptr) +@ stdcall DrvSetPrinterData16(str str long ptr long) +@ stdcall ExcludeVisRect16(long long long long long) +@ stdcall GetDCState16(long) +@ stdcall InquireVisRgn16(long) +@ stdcall IntersectVisRect16(long long long long long) +@ stdcall IsDCCurrentPalette16(long) +@ stdcall OpenJob16(str str long) +@ stdcall RestoreVisRgn16(long) +@ stdcall SaveVisRgn16(long) +@ stdcall SelectVisRgn16(long long) +@ stdcall SetDCHook(long ptr long) +@ stdcall SetDCOrg16(long long long) +@ stdcall SetDCState16(long long) +@ stdcall SetHookFlags16(long long) +@ stdcall WriteSpool16(long ptr long) ################################################################ # Wine dll separation hacks, these will go away, don't use them # -@ cdecl DC_GetDCPtr(long) DC_GetDCPtr -@ cdecl DIB_BitmapInfoSize(ptr long) DIB_BitmapInfoSize -@ cdecl DIB_CreateDIBFromBitmap(long long) DIB_CreateDIBFromBitmap -@ cdecl DIB_CreateDIBSection(long ptr long ptr long long long) DIB_CreateDIBSection -@ cdecl DIB_GetDIBImageBytes(long long long) DIB_GetDIBImageBytes -@ cdecl DIB_GetDIBWidthBytes(long long) DIB_GetDIBWidthBytes -@ cdecl GDI_GetObjPtr(long long) GDI_GetObjPtr -@ cdecl GDI_ReleaseObj(long) GDI_ReleaseObj +@ cdecl DC_GetDCPtr(long) +@ cdecl DIB_BitmapInfoSize(ptr long) +@ cdecl DIB_CreateDIBFromBitmap(long long) +@ cdecl DIB_CreateDIBSection(long ptr long ptr long long long) +@ cdecl DIB_GetDIBImageBytes(long long long) +@ cdecl DIB_GetDIBWidthBytes(long long) +@ cdecl GDI_GetObjPtr(long long) +@ cdecl GDI_ReleaseObj(long) diff --git a/dlls/icmp/icmp.spec b/dlls/icmp/icmp.spec index 6cea83e7470..04d713db894 100644 --- a/dlls/icmp/icmp.spec +++ b/dlls/icmp/icmp.spec @@ -1,7 +1,7 @@ -@ stdcall IcmpCloseHandle(ptr) IcmpCloseHandle -@ stdcall IcmpCreateFile() IcmpCreateFile +@ stdcall IcmpCloseHandle(ptr) +@ stdcall IcmpCreateFile() @ stub IcmpParseReplies -@ stdcall IcmpSendEcho(ptr long ptr long ptr ptr long long) IcmpSendEcho +@ stdcall IcmpSendEcho(ptr long ptr long ptr ptr long long) @ stub IcmpSendEcho2 @ stub do_echo_rep @ stub do_echo_req diff --git a/dlls/imagehlp/imagehlp.spec b/dlls/imagehlp/imagehlp.spec index a605f728139..24dd73473fb 100644 --- a/dlls/imagehlp/imagehlp.spec +++ b/dlls/imagehlp/imagehlp.spec @@ -1,61 +1,61 @@ -@ stdcall BindImage(str str str) BindImage -@ stdcall BindImageEx(long str str str ptr) BindImageEx -@ stdcall CheckSumMappedFile(ptr long ptr ptr) CheckSumMappedFile -@ stdcall EnumerateLoadedModules(long ptr ptr) EnumerateLoadedModules -@ stdcall FindDebugInfoFile(str str str) FindDebugInfoFile -@ stdcall FindExecutableImage(str str str) FindExecutableImage -@ stdcall GetImageConfigInformation(ptr ptr) GetImageConfigInformation -@ stdcall GetImageUnusedHeaderBytes(ptr ptr) GetImageUnusedHeaderBytes -@ stdcall GetTimestampForLoadedLibrary(long) GetTimestampForLoadedLibrary -@ stdcall ImageAddCertificate(long ptr ptr) ImageAddCertificate -@ stdcall ImageDirectoryEntryToData(ptr long long ptr) ImageDirectoryEntryToData -@ stdcall ImageEnumerateCertificates(long long ptr ptr long) ImageEnumerateCertificates -@ stdcall ImageGetCertificateData(long long ptr ptr) ImageGetCertificateData -@ stdcall ImageGetCertificateHeader(long long ptr) ImageGetCertificateHeader -@ stdcall ImageGetDigestStream(long long ptr long) ImageGetDigestStream -@ stdcall ImageLoad(str str) ImageLoad -@ stdcall ImageNtHeader(ptr) ImageNtHeader -@ stdcall ImageRemoveCertificate(long long) ImageRemoveCertificate -@ stdcall ImageRvaToSection(ptr ptr long) ImageRvaToSection -@ stdcall ImageRvaToVa(ptr ptr long ptr) ImageRvaToVa -@ stdcall ImageUnload(ptr) ImageUnload -@ stdcall ImagehlpApiVersion() ImagehlpApiVersion -@ stdcall ImagehlpApiVersionEx(ptr) ImagehlpApiVersionEx -@ stdcall MakeSureDirectoryPathExists(str) MakeSureDirectoryPathExists -@ stdcall MapAndLoad(str str ptr long long) MapAndLoad -@ stdcall MapDebugInformation(long str str long) MapDebugInformation -@ stdcall MapFileAndCheckSumA(str ptr ptr) MapFileAndCheckSumA -@ stdcall MapFileAndCheckSumW(wstr ptr ptr) MapFileAndCheckSumW +@ stdcall BindImage(str str str) +@ stdcall BindImageEx(long str str str ptr) +@ stdcall CheckSumMappedFile(ptr long ptr ptr) +@ stdcall EnumerateLoadedModules(long ptr ptr) +@ stdcall FindDebugInfoFile(str str str) +@ stdcall FindExecutableImage(str str str) +@ stdcall GetImageConfigInformation(ptr ptr) +@ stdcall GetImageUnusedHeaderBytes(ptr ptr) +@ stdcall GetTimestampForLoadedLibrary(long) +@ stdcall ImageAddCertificate(long ptr ptr) +@ stdcall ImageDirectoryEntryToData(ptr long long ptr) +@ stdcall ImageEnumerateCertificates(long long ptr ptr long) +@ stdcall ImageGetCertificateData(long long ptr ptr) +@ stdcall ImageGetCertificateHeader(long long ptr) +@ stdcall ImageGetDigestStream(long long ptr long) +@ stdcall ImageLoad(str str) +@ stdcall ImageNtHeader(ptr) +@ stdcall ImageRemoveCertificate(long long) +@ stdcall ImageRvaToSection(ptr ptr long) +@ stdcall ImageRvaToVa(ptr ptr long ptr) +@ stdcall ImageUnload(ptr) +@ stdcall ImagehlpApiVersion() +@ stdcall ImagehlpApiVersionEx(ptr) +@ stdcall MakeSureDirectoryPathExists(str) +@ stdcall MapAndLoad(str str ptr long long) +@ stdcall MapDebugInformation(long str str long) +@ stdcall MapFileAndCheckSumA(str ptr ptr) +@ stdcall MapFileAndCheckSumW(wstr ptr ptr) @ stub MarkImageAsRunFromSwap -@ stdcall ReBaseImage(str str long long long long ptr ptr ptr ptr long) ReBaseImage -@ stdcall RemovePrivateCvSymbolic(ptr ptr ptr) RemovePrivateCvSymbolic -@ stdcall RemoveRelocations(ptr) RemoveRelocations -@ stdcall SearchTreeForFile(str str str) SearchTreeForFile -@ stdcall SetImageConfigInformation(ptr ptr) SetImageConfigInformation -@ stdcall SplitSymbols(str str str long) SplitSymbols -@ stdcall StackWalk(long long long ptr ptr ptr ptr ptr ptr) StackWalk -@ stdcall SymCleanup(long) SymCleanup -@ stdcall SymEnumerateModules(long ptr ptr) SymEnumerateModules -@ stdcall SymEnumerateSymbols(long long ptr ptr) SymEnumerateSymbols -@ stdcall SymFunctionTableAccess(long long) SymFunctionTableAccess -@ stdcall SymGetModuleBase(long long) SymGetModuleBase -@ stdcall SymGetModuleInfo(long long ptr) SymGetModuleInfo -@ stdcall SymGetOptions() SymGetOptions -@ stdcall SymGetSearchPath(long str long) SymGetSearchPath -@ stdcall SymGetSymFromAddr(long long ptr ptr) SymGetSymFromAddr -@ stdcall SymGetSymFromName(long str ptr) SymGetSymFromName -@ stdcall SymGetSymNext(long ptr) SymGetSymNext -@ stdcall SymGetSymPrev(long ptr) SymGetSymPrev -@ stdcall SymInitialize(long str long) SymInitialize -@ stdcall SymLoadModule(long long str str long long) SymLoadModule -@ stdcall SymRegisterCallback(long ptr ptr) SymRegisterCallback -@ stdcall SymSetOptions(long) SymSetOptions -@ stdcall SymSetSearchPath(long str) SymSetSearchPath -@ stdcall SymUnDName(ptr str long) SymUnDName -@ stdcall SymUnloadModule(long long) SymUnloadModule -@ stdcall TouchFileTimes(long ptr) TouchFileTimes -@ stdcall UnDecorateSymbolName(str str long long) UnDecorateSymbolName -@ stdcall UnMapAndLoad(ptr) UnMapAndLoad -@ stdcall UnmapDebugInformation(ptr) UnmapDebugInformation -@ stdcall UpdateDebugInfoFile(str str str ptr) UpdateDebugInfoFile -@ stdcall UpdateDebugInfoFileEx(str str str ptr long) UpdateDebugInfoFileEx +@ stdcall ReBaseImage(str str long long long long ptr ptr ptr ptr long) +@ stdcall RemovePrivateCvSymbolic(ptr ptr ptr) +@ stdcall RemoveRelocations(ptr) +@ stdcall SearchTreeForFile(str str str) +@ stdcall SetImageConfigInformation(ptr ptr) +@ stdcall SplitSymbols(str str str long) +@ stdcall StackWalk(long long long ptr ptr ptr ptr ptr ptr) +@ stdcall SymCleanup(long) +@ stdcall SymEnumerateModules(long ptr ptr) +@ stdcall SymEnumerateSymbols(long long ptr ptr) +@ stdcall SymFunctionTableAccess(long long) +@ stdcall SymGetModuleBase(long long) +@ stdcall SymGetModuleInfo(long long ptr) +@ stdcall SymGetOptions() +@ stdcall SymGetSearchPath(long str long) +@ stdcall SymGetSymFromAddr(long long ptr ptr) +@ stdcall SymGetSymFromName(long str ptr) +@ stdcall SymGetSymNext(long ptr) +@ stdcall SymGetSymPrev(long ptr) +@ stdcall SymInitialize(long str long) +@ stdcall SymLoadModule(long long str str long long) +@ stdcall SymRegisterCallback(long ptr ptr) +@ stdcall SymSetOptions(long) +@ stdcall SymSetSearchPath(long str) +@ stdcall SymUnDName(ptr str long) +@ stdcall SymUnloadModule(long long) +@ stdcall TouchFileTimes(long ptr) +@ stdcall UnDecorateSymbolName(str str long long) +@ stdcall UnMapAndLoad(ptr) +@ stdcall UnmapDebugInformation(ptr) +@ stdcall UpdateDebugInfoFile(str str str ptr) +@ stdcall UpdateDebugInfoFileEx(str str str ptr long) diff --git a/dlls/imm32/imm32.spec b/dlls/imm32/imm32.spec index 2abbae3cbda..166452da63b 100644 --- a/dlls/imm32/imm32.spec +++ b/dlls/imm32/imm32.spec @@ -1,73 +1,73 @@ -@ stdcall ImmAssociateContext(long long) ImmAssociateContext -@ stdcall ImmConfigureIMEA(long long long ptr) ImmConfigureIMEA -@ stdcall ImmConfigureIMEW(long long long ptr) ImmConfigureIMEW -@ stdcall ImmCreateContext() ImmCreateContext +@ stdcall ImmAssociateContext(long long) +@ stdcall ImmConfigureIMEA(long long long ptr) +@ stdcall ImmConfigureIMEW(long long long ptr) +@ stdcall ImmCreateContext() @ stub ImmCreateIMCC @ stub ImmCreateSoftKeyboard -@ stdcall ImmDestroyContext(long) ImmDestroyContext +@ stdcall ImmDestroyContext(long) @ stub ImmDestroyIMCC @ stub ImmDestroySoftKeyboard -@ stdcall ImmEnumRegisterWordA(long ptr str long str ptr) ImmEnumRegisterWordA -@ stdcall ImmEnumRegisterWordW(long ptr wstr long wstr ptr) ImmEnumRegisterWordW -@ stdcall ImmEscapeA(long long long ptr) ImmEscapeA -@ stdcall ImmEscapeW(long long long ptr) ImmEscapeW +@ stdcall ImmEnumRegisterWordA(long ptr str long str ptr) +@ stdcall ImmEnumRegisterWordW(long ptr wstr long wstr ptr) +@ stdcall ImmEscapeA(long long long ptr) +@ stdcall ImmEscapeW(long long long ptr) @ stub ImmGenerateMessage -@ stdcall ImmGetCandidateListA(long long ptr long) ImmGetCandidateListA -@ stdcall ImmGetCandidateListCountA(long ptr) ImmGetCandidateListCountA -@ stdcall ImmGetCandidateListCountW(long ptr) ImmGetCandidateListCountW -@ stdcall ImmGetCandidateListW(long long ptr long) ImmGetCandidateListW -@ stdcall ImmGetCandidateWindow(long long ptr) ImmGetCandidateWindow -@ stdcall ImmGetCompositionFontA(long ptr) ImmGetCompositionFontA -@ stdcall ImmGetCompositionFontW(long ptr) ImmGetCompositionFontW -@ stdcall ImmGetCompositionStringA (long long ptr long) ImmGetCompositionStringA -@ stdcall ImmGetCompositionStringW (long long ptr long) ImmGetCompositionStringW -@ stdcall ImmGetCompositionWindow(long ptr) ImmGetCompositionWindow -@ stdcall ImmGetContext(long) ImmGetContext -@ stdcall ImmGetConversionListA(long long str ptr long long) ImmGetConversionListA -@ stdcall ImmGetConversionListW(long long wstr ptr long long) ImmGetConversionListW -@ stdcall ImmGetConversionStatus(long ptr ptr) ImmGetConversionStatus -@ stdcall ImmGetDefaultIMEWnd(long) ImmGetDefaultIMEWnd -@ stdcall ImmGetDescriptionA(long str long) ImmGetDescriptionA -@ stdcall ImmGetDescriptionW(long wstr long) ImmGetDescriptionW -@ stdcall ImmGetGuideLineA(long long str long) ImmGetGuideLineA -@ stdcall ImmGetGuideLineW(long long wstr long) ImmGetGuideLineW +@ stdcall ImmGetCandidateListA(long long ptr long) +@ stdcall ImmGetCandidateListCountA(long ptr) +@ stdcall ImmGetCandidateListCountW(long ptr) +@ stdcall ImmGetCandidateListW(long long ptr long) +@ stdcall ImmGetCandidateWindow(long long ptr) +@ stdcall ImmGetCompositionFontA(long ptr) +@ stdcall ImmGetCompositionFontW(long ptr) +@ stdcall ImmGetCompositionStringA (long long ptr long) +@ stdcall ImmGetCompositionStringW (long long ptr long) +@ stdcall ImmGetCompositionWindow(long ptr) +@ stdcall ImmGetContext(long) +@ stdcall ImmGetConversionListA(long long str ptr long long) +@ stdcall ImmGetConversionListW(long long wstr ptr long long) +@ stdcall ImmGetConversionStatus(long ptr ptr) +@ stdcall ImmGetDefaultIMEWnd(long) +@ stdcall ImmGetDescriptionA(long str long) +@ stdcall ImmGetDescriptionW(long wstr long) +@ stdcall ImmGetGuideLineA(long long str long) +@ stdcall ImmGetGuideLineW(long long wstr long) @ stub ImmGetHotKey @ stub ImmGetIMCCLockCount @ stub ImmGetIMCCSize @ stub ImmGetIMCLockCount -@ stdcall ImmGetIMEFileNameA(long str long) ImmGetIMEFileNameA -@ stdcall ImmGetIMEFileNameW(long wstr long) ImmGetIMEFileNameW -@ stdcall ImmGetOpenStatus(long) ImmGetOpenStatus -@ stdcall ImmGetProperty(long long) ImmGetProperty -@ stdcall ImmGetRegisterWordStyleA(long long ptr) ImmGetRegisterWordStyleA -@ stdcall ImmGetRegisterWordStyleW(long long ptr) ImmGetRegisterWordStyleW -@ stdcall ImmGetStatusWindowPos(long ptr) ImmGetStatusWindowPos -@ stdcall ImmGetVirtualKey(long) ImmGetVirtualKey -@ stdcall ImmInstallIMEA(str str) ImmInstallIMEA -@ stdcall ImmInstallIMEW(wstr wstr) ImmInstallIMEW -@ stdcall ImmIsIME(long) ImmIsIME -@ stdcall ImmIsUIMessageA(long long long long) ImmIsUIMessageA -@ stdcall ImmIsUIMessageW(long long long long) ImmIsUIMessageW +@ stdcall ImmGetIMEFileNameA(long str long) +@ stdcall ImmGetIMEFileNameW(long wstr long) +@ stdcall ImmGetOpenStatus(long) +@ stdcall ImmGetProperty(long long) +@ stdcall ImmGetRegisterWordStyleA(long long ptr) +@ stdcall ImmGetRegisterWordStyleW(long long ptr) +@ stdcall ImmGetStatusWindowPos(long ptr) +@ stdcall ImmGetVirtualKey(long) +@ stdcall ImmInstallIMEA(str str) +@ stdcall ImmInstallIMEW(wstr wstr) +@ stdcall ImmIsIME(long) +@ stdcall ImmIsUIMessageA(long long long long) +@ stdcall ImmIsUIMessageW(long long long long) @ stub ImmLockIMC @ stub ImmLockIMCC -@ stdcall ImmNotifyIME(long long long long) ImmNotifyIME +@ stdcall ImmNotifyIME(long long long long) @ stub ImmReSizeIMCC -@ stdcall ImmRegisterWordA(long str long str) ImmRegisterWordA -@ stdcall ImmRegisterWordW(long wstr long wstr) ImmRegisterWordW -@ stdcall ImmReleaseContext(long long) ImmReleaseContext -@ stdcall ImmSetCandidateWindow(long ptr) ImmSetCandidateWindow -@ stdcall ImmSetCompositionFontA(long ptr) ImmSetCompositionFontA -@ stdcall ImmSetCompositionFontW(long ptr) ImmSetCompositionFontW -@ stdcall ImmSetCompositionStringA(long long ptr long ptr long) ImmSetCompositionStringA -@ stdcall ImmSetCompositionStringW(long long ptr long ptr long) ImmSetCompositionStringW -@ stdcall ImmSetCompositionWindow(long ptr) ImmSetCompositionWindow -@ stdcall ImmSetConversionStatus(long long long) ImmSetConversionStatus +@ stdcall ImmRegisterWordA(long str long str) +@ stdcall ImmRegisterWordW(long wstr long wstr) +@ stdcall ImmReleaseContext(long long) +@ stdcall ImmSetCandidateWindow(long ptr) +@ stdcall ImmSetCompositionFontA(long ptr) +@ stdcall ImmSetCompositionFontW(long ptr) +@ stdcall ImmSetCompositionStringA(long long ptr long ptr long) +@ stdcall ImmSetCompositionStringW(long long ptr long ptr long) +@ stdcall ImmSetCompositionWindow(long ptr) +@ stdcall ImmSetConversionStatus(long long long) @ stub ImmSetHotKey -@ stdcall ImmSetOpenStatus(long long) ImmSetOpenStatus -@ stdcall ImmSetStatusWindowPos(long ptr) ImmSetStatusWindowPos +@ stdcall ImmSetOpenStatus(long long) +@ stdcall ImmSetStatusWindowPos(long ptr) @ stub ImmShowSoftKeyboard -@ stdcall ImmSimulateHotKey(long long) ImmSimulateHotKey +@ stdcall ImmSimulateHotKey(long long) @ stub ImmUnlockIMC @ stub ImmUnlockIMCC -@ stdcall ImmUnregisterWordA(long str long str) ImmUnregisterWordA -@ stdcall ImmUnregisterWordW(long wstr long wstr) ImmUnregisterWordW +@ stdcall ImmUnregisterWordA(long str long str) +@ stdcall ImmUnregisterWordW(long wstr long wstr) diff --git a/dlls/kernel/kernel32.spec b/dlls/kernel/kernel32.spec index 71de244b9ad..12d91504fc8 100644 --- a/dlls/kernel/kernel32.spec +++ b/dlls/kernel/kernel32.spec @@ -17,95 +17,95 @@ 7 stdcall -register -i386 VxDCall6(long) VxDCall 8 stdcall -register -i386 VxDCall7(long) VxDCall 9 stdcall -register -i386 VxDCall8(long) VxDCall - 10 stdcall k32CharToOemA(str ptr) k32CharToOemA - 11 stdcall k32CharToOemBuffA(str ptr long) k32CharToOemBuffA - 12 stdcall k32OemToCharA(ptr ptr) k32OemToCharA - 13 stdcall k32OemToCharBuffA(ptr ptr long) k32OemToCharBuffA - 14 stdcall k32LoadStringA(long long ptr long) k32LoadStringA - 15 varargs k32wsprintfA(str str) k32wsprintfA - 16 stdcall k32wvsprintfA(ptr str ptr) k32wvsprintfA - 17 stdcall -register -i386 CommonUnimpStub() CommonUnimpStub - 18 stdcall GetProcessDword(long long) GetProcessDword + 10 stdcall k32CharToOemA(str ptr) + 11 stdcall k32CharToOemBuffA(str ptr long) + 12 stdcall k32OemToCharA(ptr ptr) + 13 stdcall k32OemToCharBuffA(ptr ptr long) + 14 stdcall k32LoadStringA(long long ptr long) + 15 varargs k32wsprintfA(str str) + 16 stdcall k32wvsprintfA(ptr str ptr) + 17 stdcall -register -i386 CommonUnimpStub() + 18 stdcall GetProcessDword(long long) 19 stub ThunkTheTemplateHandle - 20 stdcall DosFileHandleToWin32Handle(long) DosFileHandleToWin32Handle - 21 stdcall Win32HandleToDosFileHandle(long) Win32HandleToDosFileHandle - 22 stdcall DisposeLZ32Handle(long) DisposeLZ32Handle + 20 stdcall DosFileHandleToWin32Handle(long) + 21 stdcall Win32HandleToDosFileHandle(long) + 22 stdcall DisposeLZ32Handle(long) 23 stub GDIReallyCares - 24 stdcall GlobalAlloc16(long long) GlobalAlloc16 - 25 stdcall GlobalLock16(long) GlobalLock16 - 26 stdcall GlobalUnlock16(long) GlobalUnlock16 - 27 stdcall GlobalFix16(long) GlobalFix16 - 28 stdcall GlobalUnfix16(long) GlobalUnfix16 - 29 stdcall GlobalWire16(long) GlobalWire16 - 30 stdcall GlobalUnWire16(long) GlobalUnWire16 - 31 stdcall GlobalFree16(long) GlobalFree16 - 32 stdcall GlobalSize16(long) GlobalSize16 - 33 stdcall HouseCleanLogicallyDeadHandles() HouseCleanLogicallyDeadHandles - 34 stdcall GetWin16DOSEnv() GetWin16DOSEnv - 35 stdcall LoadLibrary16(str) LoadLibrary16 - 36 stdcall FreeLibrary16(long) FreeLibrary16 + 24 stdcall GlobalAlloc16(long long) + 25 stdcall GlobalLock16(long) + 26 stdcall GlobalUnlock16(long) + 27 stdcall GlobalFix16(long) + 28 stdcall GlobalUnfix16(long) + 29 stdcall GlobalWire16(long) + 30 stdcall GlobalUnWire16(long) + 31 stdcall GlobalFree16(long) + 32 stdcall GlobalSize16(long) + 33 stdcall HouseCleanLogicallyDeadHandles() + 34 stdcall GetWin16DOSEnv() + 35 stdcall LoadLibrary16(str) + 36 stdcall FreeLibrary16(long) 37 stdcall GetProcAddress16(long str) WIN32_GetProcAddress16 - 38 stdcall -register -i386 AllocMappedBuffer() AllocMappedBuffer - 39 stdcall -register -i386 FreeMappedBuffer() FreeMappedBuffer - 40 stdcall -register -i386 OT_32ThkLSF() OT_32ThkLSF - 41 stdcall ThunkInitLSF(long str long str str) ThunkInitLSF - 42 stdcall -register -i386 LogApiThkLSF(str) LogApiThkLSF - 43 stdcall ThunkInitLS(long str long str str) ThunkInitLS - 44 stdcall -register -i386 LogApiThkSL(str) LogApiThkSL - 45 stdcall -register -i386 Common32ThkLS() Common32ThkLS - 46 stdcall ThunkInitSL(long str long str str) ThunkInitSL - 47 stdcall -register -i386 LogCBThkSL(str) LogCBThkSL - 48 stdcall ReleaseThunkLock(ptr) ReleaseThunkLock - 49 stdcall RestoreThunkLock(long) RestoreThunkLock + 38 stdcall -register -i386 AllocMappedBuffer() + 39 stdcall -register -i386 FreeMappedBuffer() + 40 stdcall -register -i386 OT_32ThkLSF() + 41 stdcall ThunkInitLSF(long str long str str) + 42 stdcall -register -i386 LogApiThkLSF(str) + 43 stdcall ThunkInitLS(long str long str str) + 44 stdcall -register -i386 LogApiThkSL(str) + 45 stdcall -register -i386 Common32ThkLS() + 46 stdcall ThunkInitSL(long str long str str) + 47 stdcall -register -i386 LogCBThkSL(str) + 48 stdcall ReleaseThunkLock(ptr) + 49 stdcall RestoreThunkLock(long) - 51 stdcall -register -i386 W32S_BackTo32() W32S_BackTo32 - 52 stdcall GetThunkBuff() GetThunkBuff - 53 stdcall GetThunkStuff(str str) GetThunkStuff - 54 stdcall K32WOWCallback16(long long) K32WOWCallback16 - 55 stdcall K32WOWCallback16Ex(ptr long long ptr ptr) K32WOWCallback16Ex - 56 stdcall K32WOWGetVDMPointer(long long long) K32WOWGetVDMPointer - 57 stdcall K32WOWHandle32(long long) K32WOWHandle32 - 58 stdcall K32WOWHandle16(long long) K32WOWHandle16 - 59 stdcall K32WOWGlobalAlloc16(long long) K32WOWGlobalAlloc16 - 60 stdcall K32WOWGlobalLock16(long) K32WOWGlobalLock16 - 61 stdcall K32WOWGlobalUnlock16(long) K32WOWGlobalUnlock16 - 62 stdcall K32WOWGlobalFree16(long) K32WOWGlobalFree16 - 63 stdcall K32WOWGlobalAllocLock16(long long ptr) K32WOWGlobalAllocLock16 - 64 stdcall K32WOWGlobalUnlockFree16(long) K32WOWGlobalUnlockFree16 - 65 stdcall K32WOWGlobalLockSize16(long ptr) K32WOWGlobalLockSize16 - 66 stdcall K32WOWYield16() K32WOWYield16 - 67 stdcall K32WOWDirectedYield16(long) K32WOWDirectedYield16 - 68 stdcall K32WOWGetVDMPointerFix(long long long) K32WOWGetVDMPointerFix - 69 stdcall K32WOWGetVDMPointerUnfix(long) K32WOWGetVDMPointerUnfix - 70 stdcall K32WOWGetDescriptor(long long) K32WOWGetDescriptor + 51 stdcall -register -i386 W32S_BackTo32() + 52 stdcall GetThunkBuff() + 53 stdcall GetThunkStuff(str str) + 54 stdcall K32WOWCallback16(long long) + 55 stdcall K32WOWCallback16Ex(ptr long long ptr ptr) + 56 stdcall K32WOWGetVDMPointer(long long long) + 57 stdcall K32WOWHandle32(long long) + 58 stdcall K32WOWHandle16(long long) + 59 stdcall K32WOWGlobalAlloc16(long long) + 60 stdcall K32WOWGlobalLock16(long) + 61 stdcall K32WOWGlobalUnlock16(long) + 62 stdcall K32WOWGlobalFree16(long) + 63 stdcall K32WOWGlobalAllocLock16(long long ptr) + 64 stdcall K32WOWGlobalUnlockFree16(long) + 65 stdcall K32WOWGlobalLockSize16(long ptr) + 66 stdcall K32WOWYield16() + 67 stdcall K32WOWDirectedYield16(long) + 68 stdcall K32WOWGetVDMPointerFix(long long long) + 69 stdcall K32WOWGetVDMPointerUnfix(long) + 70 stdcall K32WOWGetDescriptor(long long) 71 stub IsThreadId -72 stdcall -ret64 K32RtlLargeIntegerAdd(long long long long) ntdll.RtlLargeIntegerAdd -73 stdcall -ret64 K32RtlEnlargedIntegerMultiply(long long) ntdll.RtlEnlargedIntegerMultiply -74 stdcall -ret64 K32RtlEnlargedUnsignedMultiply(long long) ntdll.RtlEnlargedUnsignedMultiply -75 stdcall K32RtlEnlargedUnsignedDivide(long long long ptr) ntdll.RtlEnlargedUnsignedDivide -76 stdcall -ret64 K32RtlExtendedLargeIntegerDivide(long long long ptr) ntdll.RtlExtendedLargeIntegerDivide -77 stdcall -ret64 K32RtlExtendedMagicDivide(long long long long long) ntdll.RtlExtendedMagicDivide -78 stdcall -ret64 K32RtlExtendedIntegerMultiply(long long long) ntdll.RtlExtendedIntegerMultiply -79 stdcall -ret64 K32RtlLargeIntegerShiftLeft(long long long) ntdll.RtlLargeIntegerShiftLeft -80 stdcall -ret64 K32RtlLargeIntegerShiftRight(long long long) ntdll.RtlLargeIntegerShiftRight -81 stdcall -ret64 K32RtlLargeIntegerArithmeticShift(long long long) ntdll.RtlLargeIntegerArithmeticShift -82 stdcall -ret64 K32RtlLargeIntegerNegate(long long) ntdll.RtlLargeIntegerNegate -83 stdcall -ret64 K32RtlLargeIntegerSubtract(long long long long) ntdll.RtlLargeIntegerSubtract -84 stdcall -ret64 K32RtlConvertLongToLargeInteger(long) ntdll.RtlConvertLongToLargeInteger -85 stdcall -ret64 K32RtlConvertUlongToLargeInteger(long) ntdll.RtlConvertUlongToLargeInteger + 72 stdcall -ret64 K32RtlLargeIntegerAdd(long long long long) ntdll.RtlLargeIntegerAdd + 73 stdcall -ret64 K32RtlEnlargedIntegerMultiply(long long) ntdll.RtlEnlargedIntegerMultiply + 74 stdcall -ret64 K32RtlEnlargedUnsignedMultiply(long long) ntdll.RtlEnlargedUnsignedMultiply + 75 stdcall K32RtlEnlargedUnsignedDivide(long long long ptr) ntdll.RtlEnlargedUnsignedDivide + 76 stdcall -ret64 K32RtlExtendedLargeIntegerDivide(long long long ptr) ntdll.RtlExtendedLargeIntegerDivide + 77 stdcall -ret64 K32RtlExtendedMagicDivide(long long long long long) ntdll.RtlExtendedMagicDivide + 78 stdcall -ret64 K32RtlExtendedIntegerMultiply(long long long) ntdll.RtlExtendedIntegerMultiply + 79 stdcall -ret64 K32RtlLargeIntegerShiftLeft(long long long) ntdll.RtlLargeIntegerShiftLeft + 80 stdcall -ret64 K32RtlLargeIntegerShiftRight(long long long) ntdll.RtlLargeIntegerShiftRight + 81 stdcall -ret64 K32RtlLargeIntegerArithmeticShift(long long long) ntdll.RtlLargeIntegerArithmeticShift + 82 stdcall -ret64 K32RtlLargeIntegerNegate(long long) ntdll.RtlLargeIntegerNegate + 83 stdcall -ret64 K32RtlLargeIntegerSubtract(long long long long) ntdll.RtlLargeIntegerSubtract + 84 stdcall -ret64 K32RtlConvertLongToLargeInteger(long) ntdll.RtlConvertLongToLargeInteger + 85 stdcall -ret64 K32RtlConvertUlongToLargeInteger(long) ntdll.RtlConvertUlongToLargeInteger 86 stdcall @(ptr) _KERNEL32_86 - 87 stdcall SSOnBigStack() SSOnBigStack - 88 varargs SSCall(long long ptr) SSCall - 89 stdcall -register -i386 FT_PrologPrime() FT_PrologPrime - 90 stdcall -register -i386 QT_ThunkPrime() QT_ThunkPrime - 91 stdcall PK16FNF(ptr) PK16FNF - 92 stdcall GetPK16SysVar() GetPK16SysVar - 93 stdcall GetpWin16Lock(ptr) GetpWin16Lock - 94 stdcall _CheckNotSysLevel(ptr) _CheckNotSysLevel - 95 stdcall _ConfirmSysLevel(ptr) _ConfirmSysLevel - 96 stdcall _ConfirmWin16Lock() _ConfirmWin16Lock - 97 stdcall _EnterSysLevel(ptr) _EnterSysLevel - 98 stdcall _LeaveSysLevel(ptr) _LeaveSysLevel + 87 stdcall SSOnBigStack() + 88 varargs SSCall(long long ptr) + 89 stdcall -register -i386 FT_PrologPrime() + 90 stdcall -register -i386 QT_ThunkPrime() + 91 stdcall PK16FNF(ptr) + 92 stdcall GetPK16SysVar() + 93 stdcall GetpWin16Lock(ptr) + 94 stdcall _CheckNotSysLevel(ptr) + 95 stdcall _ConfirmSysLevel(ptr) + 96 stdcall _ConfirmWin16Lock() + 97 stdcall _EnterSysLevel(ptr) + 98 stdcall _LeaveSysLevel(ptr) 99 stdcall @(long) _KERNEL32_99 100 stdcall @(long long long) _KERNEL32_100 101 stub @ @@ -133,24 +133,24 @@ # functions exported by name, ordinal doesn't matter -@ stdcall AddAtomA(str) AddAtomA -@ stdcall AddAtomW(wstr) AddAtomW -@ stdcall AllocConsole() AllocConsole +@ stdcall AddAtomA(str) +@ stdcall AddAtomW(wstr) +@ stdcall AllocConsole() @ stub AllocLSCallback -@ stdcall AllocSLCallback(ptr ptr) AllocSLCallback -@ stdcall AreFileApisANSI() AreFileApisANSI -@ stdcall BackupRead(ptr ptr long ptr long long ptr) BackupRead -@ stdcall BackupSeek(ptr long long ptr ptr ptr) BackupSeek -@ stdcall BackupWrite(ptr ptr long ptr long long ptr) BackupWrite -@ stdcall Beep(long long) Beep +@ stdcall AllocSLCallback(ptr ptr) +@ stdcall AreFileApisANSI() +@ stdcall BackupRead(ptr ptr long ptr long long ptr) +@ stdcall BackupSeek(ptr long long ptr ptr ptr) +@ stdcall BackupWrite(ptr ptr long ptr long long ptr) +@ stdcall Beep(long long) @ stub BeginUpdateResourceA @ stub BeginUpdateResourceW -@ stdcall BuildCommDCBA(str ptr) BuildCommDCBA -@ stdcall BuildCommDCBAndTimeoutsA(str ptr ptr) BuildCommDCBAndTimeoutsA -@ stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr) BuildCommDCBAndTimeoutsW -@ stdcall BuildCommDCBW(wstr ptr) BuildCommDCBW -@ stdcall CallNamedPipeA(str ptr long ptr long ptr long) CallNamedPipeA -@ stdcall CallNamedPipeW(wstr ptr long ptr long ptr long) CallNamedPipeW +@ stdcall BuildCommDCBA(str ptr) +@ stdcall BuildCommDCBAndTimeoutsA(str ptr ptr) +@ stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr) +@ stdcall BuildCommDCBW(wstr ptr) +@ stdcall CallNamedPipeA(str ptr long ptr long ptr long) +@ stdcall CallNamedPipeW(wstr ptr long ptr long ptr long) @ stub Callback12 @ stub Callback16 @ stub Callback20 @@ -169,743 +169,743 @@ @ stub Callback8 @ stub CancelDeviceWakeupRequest @ stub ChangeTimerQueueTimer -@ stdcall ClearCommBreak(long) ClearCommBreak -@ stdcall ClearCommError(long ptr ptr) ClearCommError -@ stdcall CloseHandle(long) CloseHandle -@ stdcall CloseProfileUserMapping() CloseProfileUserMapping +@ stdcall ClearCommBreak(long) +@ stdcall ClearCommError(long ptr ptr) +@ stdcall CloseHandle(long) +@ stdcall CloseProfileUserMapping() @ stub CloseSystemHandle -@ stdcall CommConfigDialogA(str long ptr) CommConfigDialogA -@ stdcall CommConfigDialogW(wstr long ptr) CommConfigDialogW -@ stdcall CompareFileTime(ptr ptr) CompareFileTime -@ stdcall CompareStringA(long long str long str long) CompareStringA -@ stdcall CompareStringW(long long wstr long wstr long) CompareStringW -@ stdcall ConnectNamedPipe(long ptr) ConnectNamedPipe -@ stdcall ContinueDebugEvent(long long long) ContinueDebugEvent -@ stdcall ConvertDefaultLocale (long) ConvertDefaultLocale -@ stdcall ConvertFiberToThread() ConvertFiberToThread -@ stdcall ConvertThreadToFiber(ptr) ConvertThreadToFiber -@ stdcall ConvertThreadToFiberEx(ptr long) ConvertThreadToFiberEx -@ stdcall ConvertToGlobalHandle(long) ConvertToGlobalHandle -@ stdcall CopyFileA(str str long) CopyFileA -@ stdcall CopyFileW(wstr wstr long) CopyFileW -@ stdcall CreateConsoleScreenBuffer(long long ptr long ptr) CreateConsoleScreenBuffer -@ stdcall CreateDirectoryA(str ptr) CreateDirectoryA -@ stdcall CreateDirectoryExA(str str ptr) CreateDirectoryExA -@ stdcall CreateDirectoryExW(wstr wstr ptr) CreateDirectoryExW -@ stdcall CreateDirectoryW(wstr ptr) CreateDirectoryW -@ stdcall CreateEventA(ptr long long str) CreateEventA -@ stdcall CreateEventW(ptr long long wstr) CreateEventW -@ stdcall CreateFileA(str long long ptr long long long) CreateFileA -@ stdcall CreateFileMappingA(long ptr long long long str) CreateFileMappingA -@ stdcall CreateFileMappingW(long ptr long long long wstr) CreateFileMappingW -@ stdcall CreateFileW(wstr long long ptr long long long) CreateFileW -@ stdcall CreateIoCompletionPort(long long long long) CreateIoCompletionPort +@ stdcall CommConfigDialogA(str long ptr) +@ stdcall CommConfigDialogW(wstr long ptr) +@ stdcall CompareFileTime(ptr ptr) +@ stdcall CompareStringA(long long str long str long) +@ stdcall CompareStringW(long long wstr long wstr long) +@ stdcall ConnectNamedPipe(long ptr) +@ stdcall ContinueDebugEvent(long long long) +@ stdcall ConvertDefaultLocale (long) +@ stdcall ConvertFiberToThread() +@ stdcall ConvertThreadToFiber(ptr) +@ stdcall ConvertThreadToFiberEx(ptr long) +@ stdcall ConvertToGlobalHandle(long) +@ stdcall CopyFileA(str str long) +@ stdcall CopyFileW(wstr wstr long) +@ stdcall CreateConsoleScreenBuffer(long long ptr long ptr) +@ stdcall CreateDirectoryA(str ptr) +@ stdcall CreateDirectoryExA(str str ptr) +@ stdcall CreateDirectoryExW(wstr wstr ptr) +@ stdcall CreateDirectoryW(wstr ptr) +@ stdcall CreateEventA(ptr long long str) +@ stdcall CreateEventW(ptr long long wstr) +@ stdcall CreateFileA(str long long ptr long long long) +@ stdcall CreateFileMappingA(long ptr long long long str) +@ stdcall CreateFileMappingW(long ptr long long long wstr) +@ stdcall CreateFileW(wstr long long ptr long long long) +@ stdcall CreateIoCompletionPort(long long long long) @ stub CreateKernelThread -@ stdcall CreateMailslotA(ptr long long ptr) CreateMailslotA -@ stdcall CreateMailslotW(ptr long long ptr) CreateMailslotW -@ stdcall CreateMutexA(ptr long str) CreateMutexA -@ stdcall CreateMutexW(ptr long wstr) CreateMutexW -@ stdcall CreateNamedPipeA(str long long long long long long ptr) CreateNamedPipeA -@ stdcall CreateNamedPipeW(wstr long long long long long long ptr) CreateNamedPipeW -@ stdcall CreatePipe(ptr ptr ptr long) CreatePipe -@ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr) CreateProcessA -@ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr) CreateProcessW +@ stdcall CreateMailslotA(ptr long long ptr) +@ stdcall CreateMailslotW(ptr long long ptr) +@ stdcall CreateMutexA(ptr long str) +@ stdcall CreateMutexW(ptr long wstr) +@ stdcall CreateNamedPipeA(str long long long long long long ptr) +@ stdcall CreateNamedPipeW(wstr long long long long long long ptr) +@ stdcall CreatePipe(ptr ptr ptr long) +@ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr) +@ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr) @ stub CreateRemoteThread -@ stdcall CreateSemaphoreA(ptr long long str) CreateSemaphoreA -@ stdcall CreateSemaphoreW(ptr long long wstr) CreateSemaphoreW -@ stdcall CreateSocketHandle() CreateSocketHandle -@ stdcall CreateTapePartition(long long long long) CreateTapePartition -@ stdcall CreateThread(ptr long ptr long long ptr) CreateThread -@ stdcall CreateToolhelp32Snapshot(long long) CreateToolhelp32Snapshot -@ stdcall DebugActiveProcess(long) DebugActiveProcess -@ stdcall DebugBreak() DebugBreak -@ stdcall DefineDosDeviceA(long str str) DefineDosDeviceA +@ stdcall CreateSemaphoreA(ptr long long str) +@ stdcall CreateSemaphoreW(ptr long long wstr) +@ stdcall CreateSocketHandle() +@ stdcall CreateTapePartition(long long long long) +@ stdcall CreateThread(ptr long ptr long long ptr) +@ stdcall CreateToolhelp32Snapshot(long long) +@ stdcall DebugActiveProcess(long) +@ stdcall DebugBreak() +@ stdcall DefineDosDeviceA(long str str) @ stub DefineDosDeviceW @ stub DelayLoadFailureHook -@ stdcall DeleteAtom(long) DeleteAtom +@ stdcall DeleteAtom(long) @ stdcall DeleteCriticalSection(ptr) ntdll.RtlDeleteCriticalSection -@ stdcall DeleteFileA(str) DeleteFileA -@ stdcall DeleteFileW(wstr) DeleteFileW -@ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr) DeviceIoControl -@ stdcall DisableThreadLibraryCalls(long) DisableThreadLibraryCalls -@ stdcall DisconnectNamedPipe(long) DisconnectNamedPipe -@ stdcall DosDateTimeToFileTime(long long ptr) DosDateTimeToFileTime -@ stdcall DuplicateHandle(long long long ptr long long long) DuplicateHandle +@ stdcall DeleteFileA(str) +@ stdcall DeleteFileW(wstr) +@ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr) +@ stdcall DisableThreadLibraryCalls(long) +@ stdcall DisconnectNamedPipe(long) +@ stdcall DosDateTimeToFileTime(long long ptr) +@ stdcall DuplicateHandle(long long long ptr long long long) @ stub EndUpdateResourceA @ stub EndUpdateResourceW @ stdcall EnterCriticalSection(ptr) ntdll.RtlEnterCriticalSection -@ stdcall EnumCalendarInfoA(ptr long long long) EnumCalendarInfoA +@ stdcall EnumCalendarInfoA(ptr long long long) @ stub EnumCalendarInfoW @ stub EnumCalendarInfoExA @ stub EnumCalendarInfoExW -@ stdcall EnumDateFormatsA(ptr long long) EnumDateFormatsA -@ stdcall EnumDateFormatsW(ptr long long) EnumDateFormatsW +@ stdcall EnumDateFormatsA(ptr long long) +@ stdcall EnumDateFormatsW(ptr long long) @ stub EnumDateFormatsExA @ stub EnumDateFormatsExW @ stub EnumLanguageGroupLocalesA @ stub EnumLanguageGroupLocalesW -@ stdcall EnumResourceLanguagesA(long str str ptr long) EnumResourceLanguagesA -@ stdcall EnumResourceLanguagesW(long wstr wstr ptr long) EnumResourceLanguagesW -@ stdcall EnumResourceNamesA(long str ptr long) EnumResourceNamesA -@ stdcall EnumResourceNamesW(long wstr ptr long) EnumResourceNamesW -@ stdcall EnumResourceTypesA(long ptr long) EnumResourceTypesA -@ stdcall EnumResourceTypesW(long ptr long) EnumResourceTypesW -@ stdcall EnumSystemCodePagesA(ptr long) EnumSystemCodePagesA -@ stdcall EnumSystemCodePagesW(ptr long) EnumSystemCodePagesW +@ stdcall EnumResourceLanguagesA(long str str ptr long) +@ stdcall EnumResourceLanguagesW(long wstr wstr ptr long) +@ stdcall EnumResourceNamesA(long str ptr long) +@ stdcall EnumResourceNamesW(long wstr ptr long) +@ stdcall EnumResourceTypesA(long ptr long) +@ stdcall EnumResourceTypesW(long ptr long) +@ stdcall EnumSystemCodePagesA(ptr long) +@ stdcall EnumSystemCodePagesW(ptr long) @ stub EnumSystemGeoID @ stub EnumSystemLanguageGroupsA @ stub EnumSystemLanguageGroupsW -@ stdcall EnumSystemLocalesA(ptr long) EnumSystemLocalesA -@ stdcall EnumSystemLocalesW(ptr long) EnumSystemLocalesW -@ stdcall EnumTimeFormatsA(ptr long long) EnumTimeFormatsA -@ stdcall EnumTimeFormatsW(ptr long long) EnumTimeFormatsW +@ stdcall EnumSystemLocalesA(ptr long) +@ stdcall EnumSystemLocalesW(ptr long) +@ stdcall EnumTimeFormatsA(ptr long long) +@ stdcall EnumTimeFormatsW(ptr long long) @ stub EnumUILanguagesA @ stub EnumUILanguagesW -@ stdcall EraseTape(ptr long long) EraseTape -@ stdcall EscapeCommFunction(long long) EscapeCommFunction -@ stdcall ExitProcess(long) ExitProcess -@ stdcall ExitThread(long) ExitThread -@ stdcall ExpandEnvironmentStringsA(str ptr long) ExpandEnvironmentStringsA -@ stdcall ExpandEnvironmentStringsW(wstr ptr long) ExpandEnvironmentStringsW -@ stdcall -register -i386 FT_Exit0() FT_Exit0 -@ stdcall -register -i386 FT_Exit12() FT_Exit12 -@ stdcall -register -i386 FT_Exit16() FT_Exit16 -@ stdcall -register -i386 FT_Exit20() FT_Exit20 -@ stdcall -register -i386 FT_Exit24() FT_Exit24 -@ stdcall -register -i386 FT_Exit28() FT_Exit28 -@ stdcall -register -i386 FT_Exit32() FT_Exit32 -@ stdcall -register -i386 FT_Exit36() FT_Exit36 -@ stdcall -register -i386 FT_Exit40() FT_Exit40 -@ stdcall -register -i386 FT_Exit44() FT_Exit44 -@ stdcall -register -i386 FT_Exit48() FT_Exit48 -@ stdcall -register -i386 FT_Exit4() FT_Exit4 -@ stdcall -register -i386 FT_Exit52() FT_Exit52 -@ stdcall -register -i386 FT_Exit56() FT_Exit56 -@ stdcall -register -i386 FT_Exit8() FT_Exit8 -@ stdcall -register -i386 FT_Prolog() FT_Prolog -@ stdcall -register -i386 FT_Thunk() FT_Thunk -@ stdcall FatalAppExitA(long str) FatalAppExitA -@ stdcall FatalAppExitW(long wstr) FatalAppExitW -@ stdcall FatalExit(long) FatalExit -@ stdcall FileTimeToDosDateTime(ptr ptr ptr) FileTimeToDosDateTime -@ stdcall FileTimeToLocalFileTime(ptr ptr) FileTimeToLocalFileTime -@ stdcall FileTimeToSystemTime(ptr ptr) FileTimeToSystemTime -@ stdcall FillConsoleOutputAttribute(long long long long ptr) FillConsoleOutputAttribute -@ stdcall FillConsoleOutputCharacterA(long long long long ptr) FillConsoleOutputCharacterA -@ stdcall FillConsoleOutputCharacterW(long long long long ptr) FillConsoleOutputCharacterW -@ stdcall FindAtomA(str) FindAtomA -@ stdcall FindAtomW(wstr) FindAtomW -@ stdcall FindCloseChangeNotification(long) FindCloseChangeNotification -@ stdcall FindClose(long) FindClose -@ stdcall FindFirstChangeNotificationA(str long long) FindFirstChangeNotificationA -@ stdcall FindFirstChangeNotificationW(wstr long long) FindFirstChangeNotificationW -@ stdcall FindFirstFileA(str ptr) FindFirstFileA -@ stdcall FindFirstFileW(wstr ptr) FindFirstFileW +@ stdcall EraseTape(ptr long long) +@ stdcall EscapeCommFunction(long long) +@ stdcall ExitProcess(long) +@ stdcall ExitThread(long) +@ stdcall ExpandEnvironmentStringsA(str ptr long) +@ stdcall ExpandEnvironmentStringsW(wstr ptr long) +@ stdcall -register -i386 FT_Exit0() +@ stdcall -register -i386 FT_Exit12() +@ stdcall -register -i386 FT_Exit16() +@ stdcall -register -i386 FT_Exit20() +@ stdcall -register -i386 FT_Exit24() +@ stdcall -register -i386 FT_Exit28() +@ stdcall -register -i386 FT_Exit32() +@ stdcall -register -i386 FT_Exit36() +@ stdcall -register -i386 FT_Exit40() +@ stdcall -register -i386 FT_Exit44() +@ stdcall -register -i386 FT_Exit48() +@ stdcall -register -i386 FT_Exit4() +@ stdcall -register -i386 FT_Exit52() +@ stdcall -register -i386 FT_Exit56() +@ stdcall -register -i386 FT_Exit8() +@ stdcall -register -i386 FT_Prolog() +@ stdcall -register -i386 FT_Thunk() +@ stdcall FatalAppExitA(long str) +@ stdcall FatalAppExitW(long wstr) +@ stdcall FatalExit(long) +@ stdcall FileTimeToDosDateTime(ptr ptr ptr) +@ stdcall FileTimeToLocalFileTime(ptr ptr) +@ stdcall FileTimeToSystemTime(ptr ptr) +@ stdcall FillConsoleOutputAttribute(long long long long ptr) +@ stdcall FillConsoleOutputCharacterA(long long long long ptr) +@ stdcall FillConsoleOutputCharacterW(long long long long ptr) +@ stdcall FindAtomA(str) +@ stdcall FindAtomW(wstr) +@ stdcall FindCloseChangeNotification(long) +@ stdcall FindClose(long) +@ stdcall FindFirstChangeNotificationA(str long long) +@ stdcall FindFirstChangeNotificationW(wstr long long) +@ stdcall FindFirstFileA(str ptr) +@ stdcall FindFirstFileW(wstr ptr) @ stub FindFirstVolumeA @ stub FindFirstVolumeW @ stub FindFirstVolumeMountPointA @ stub FindFirstVolumeMountPointW -@ stdcall FindNextChangeNotification(long) FindNextChangeNotification -@ stdcall FindNextFileA(long ptr) FindNextFileA -@ stdcall FindNextFileW(long ptr) FindNextFileW +@ stdcall FindNextChangeNotification(long) +@ stdcall FindNextFileA(long ptr) +@ stdcall FindNextFileW(long ptr) @ stub FindNextVolumeA @ stub FindNextVolumeW @ stub FindNextVolumeMountPointA @ stub FindNextVolumeMountPointW -@ stdcall FindResourceA(long str str) FindResourceA -@ stdcall FindResourceExA(long str str long) FindResourceExA -@ stdcall FindResourceExW(long wstr wstr long) FindResourceExW -@ stdcall FindResourceW(long wstr wstr) FindResourceW +@ stdcall FindResourceA(long str str) +@ stdcall FindResourceExA(long str str long) +@ stdcall FindResourceExW(long wstr wstr long) +@ stdcall FindResourceW(long wstr wstr) @ stub FindVolumeClose @ stub FindVolumeMountPointClose -@ stdcall FlushConsoleInputBuffer(long) FlushConsoleInputBuffer -@ stdcall FlushFileBuffers(long) FlushFileBuffers -@ stdcall FlushInstructionCache(long long long) FlushInstructionCache -@ stdcall FlushViewOfFile(ptr long) FlushViewOfFile +@ stdcall FlushConsoleInputBuffer(long) +@ stdcall FlushFileBuffers(long) +@ stdcall FlushInstructionCache(long long long) +@ stdcall FlushViewOfFile(ptr long) @ stub FoldStringA @ stub FoldStringW -@ stdcall FormatMessageA(long ptr long long ptr long ptr) FormatMessageA -@ stdcall FormatMessageW(long ptr long long ptr long ptr) FormatMessageW -@ stdcall FreeConsole() FreeConsole -@ stdcall FreeEnvironmentStringsA(ptr) FreeEnvironmentStringsA -@ stdcall FreeEnvironmentStringsW(ptr) FreeEnvironmentStringsW +@ stdcall FormatMessageA(long ptr long long ptr long ptr) +@ stdcall FormatMessageW(long ptr long long ptr long ptr) +@ stdcall FreeConsole() +@ stdcall FreeEnvironmentStringsA(ptr) +@ stdcall FreeEnvironmentStringsW(ptr) @ stub FreeLSCallback -@ stdcall FreeLibraryAndExitThread(long long) FreeLibraryAndExitThread -@ stdcall FreeLibrary(long) FreeLibrary -@ stdcall FreeResource(long) FreeResource -@ stdcall FreeSLCallback(long) FreeSLCallback +@ stdcall FreeLibraryAndExitThread(long long) +@ stdcall FreeLibrary(long) +@ stdcall FreeResource(long) +@ stdcall FreeSLCallback(long) @ stub FreeUserPhysicalPages -@ stdcall GenerateConsoleCtrlEvent(long long) GenerateConsoleCtrlEvent -@ stdcall GetACP() GetACP -@ stdcall GetAtomNameA(long ptr long) GetAtomNameA -@ stdcall GetAtomNameW(long ptr long) GetAtomNameW +@ stdcall GenerateConsoleCtrlEvent(long long) +@ stdcall GetACP() +@ stdcall GetAtomNameA(long ptr long) +@ stdcall GetAtomNameW(long ptr long) @ stdcall GetBinaryType(ptr ptr) GetBinaryTypeA -@ stdcall GetBinaryTypeA(ptr ptr) GetBinaryTypeA -@ stdcall GetBinaryTypeW(ptr ptr) GetBinaryTypeW -@ stdcall GetCPInfo(long ptr) GetCPInfo +@ stdcall GetBinaryTypeA(ptr ptr) +@ stdcall GetBinaryTypeW(ptr ptr) +@ stdcall GetCPInfo(long ptr) @ stub GetCPInfoExA @ stub GetCPInfoExW -@ stdcall GetCommConfig(long ptr long) GetCommConfig -@ stdcall GetCommMask(long ptr) GetCommMask -@ stdcall GetCommModemStatus(long ptr) GetCommModemStatus -@ stdcall GetCommProperties(long ptr) GetCommProperties -@ stdcall GetCommState(long ptr) GetCommState -@ stdcall GetCommTimeouts(long ptr) GetCommTimeouts -@ stdcall GetCommandLineA() GetCommandLineA -@ stdcall GetCommandLineW() GetCommandLineW -@ stdcall GetCompressedFileSizeA(long ptr) GetCompressedFileSizeA -@ stdcall GetCompressedFileSizeW(long ptr) GetCompressedFileSizeW -@ stdcall GetComputerNameA(ptr ptr) GetComputerNameA -@ stdcall GetComputerNameExA(long ptr ptr) GetComputerNameExA -@ stdcall GetComputerNameExW(long ptr ptr) GetComputerNameExW -@ stdcall GetComputerNameW(ptr ptr) GetComputerNameW +@ stdcall GetCommConfig(long ptr long) +@ stdcall GetCommMask(long ptr) +@ stdcall GetCommModemStatus(long ptr) +@ stdcall GetCommProperties(long ptr) +@ stdcall GetCommState(long ptr) +@ stdcall GetCommTimeouts(long ptr) +@ stdcall GetCommandLineA() +@ stdcall GetCommandLineW() +@ stdcall GetCompressedFileSizeA(long ptr) +@ stdcall GetCompressedFileSizeW(long ptr) +@ stdcall GetComputerNameA(ptr ptr) +@ stdcall GetComputerNameExA(long ptr ptr) +@ stdcall GetComputerNameExW(long ptr ptr) +@ stdcall GetComputerNameW(ptr ptr) @ stub GetConsoleCharType -@ stdcall GetConsoleCP() GetConsoleCP -@ stdcall GetConsoleCursorInfo(long ptr) GetConsoleCursorInfo +@ stdcall GetConsoleCP() +@ stdcall GetConsoleCursorInfo(long ptr) @ stub GetConsoleCursorMode -@ stdcall GetConsoleMode(long ptr) GetConsoleMode +@ stdcall GetConsoleMode(long ptr) @ stub GetConsoleNlsMode -@ stdcall GetConsoleOutputCP() GetConsoleOutputCP -@ stdcall GetConsoleScreenBufferInfo(long ptr) GetConsoleScreenBufferInfo -@ stdcall GetConsoleTitleA(ptr long) GetConsoleTitleA -@ stdcall GetConsoleTitleW(ptr long) GetConsoleTitleW +@ stdcall GetConsoleOutputCP() +@ stdcall GetConsoleScreenBufferInfo(long ptr) +@ stdcall GetConsoleTitleA(ptr long) +@ stdcall GetConsoleTitleW(ptr long) @ stub GetConsoleWindow -@ stdcall GetCurrencyFormatA(long long str ptr str long) GetCurrencyFormatA -@ stdcall GetCurrencyFormatW(long long str ptr str long) GetCurrencyFormatW -@ stdcall GetCurrentDirectoryA(long ptr) GetCurrentDirectoryA -@ stdcall GetCurrentDirectoryW(long ptr) GetCurrentDirectoryW -@ stdcall GetCurrentProcess() GetCurrentProcess -@ stdcall GetCurrentProcessId() GetCurrentProcessId -@ stdcall GetCurrentThread() GetCurrentThread -@ stdcall GetCurrentThreadId() GetCurrentThreadId -@ stdcall GetDateFormatA(long long ptr str ptr long) GetDateFormatA -@ stdcall GetDateFormatW(long long ptr wstr ptr long) GetDateFormatW +@ stdcall GetCurrencyFormatA(long long str ptr str long) +@ stdcall GetCurrencyFormatW(long long str ptr str long) +@ stdcall GetCurrentDirectoryA(long ptr) +@ stdcall GetCurrentDirectoryW(long ptr) +@ stdcall GetCurrentProcess() +@ stdcall GetCurrentProcessId() +@ stdcall GetCurrentThread() +@ stdcall GetCurrentThreadId() +@ stdcall GetDateFormatA(long long ptr str ptr long) +@ stdcall GetDateFormatW(long long ptr wstr ptr long) @ stub GetDaylightFlag -@ stdcall GetDefaultCommConfigA(str ptr long) GetDefaultCommConfigA -@ stdcall GetDefaultCommConfigW(wstr ptr long) GetDefaultCommConfigW +@ stdcall GetDefaultCommConfigA(str ptr long) +@ stdcall GetDefaultCommConfigW(wstr ptr long) @ stub GetDefaultSortkeySize -@ stdcall GetDevicePowerState(long ptr) GetDevicePowerState -@ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr) GetDiskFreeSpaceA -@ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr) GetDiskFreeSpaceW -@ stdcall GetDriveTypeA(str) GetDriveTypeA -@ stdcall GetDriveTypeW(wstr) GetDriveTypeW +@ stdcall GetDevicePowerState(long ptr) +@ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr) +@ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr) +@ stdcall GetDriveTypeA(str) +@ stdcall GetDriveTypeW(wstr) @ stdcall GetEnvironmentStrings() GetEnvironmentStringsA -@ stdcall GetEnvironmentStringsA() GetEnvironmentStringsA -@ stdcall GetEnvironmentStringsW() GetEnvironmentStringsW -@ stdcall GetEnvironmentVariableA(str ptr long) GetEnvironmentVariableA -@ stdcall GetEnvironmentVariableW(wstr ptr long) GetEnvironmentVariableW +@ stdcall GetEnvironmentStringsA() +@ stdcall GetEnvironmentStringsW() +@ stdcall GetEnvironmentVariableA(str ptr long) +@ stdcall GetEnvironmentVariableW(wstr ptr long) @ stub GetErrorMode -@ stdcall GetExitCodeProcess(long ptr) GetExitCodeProcess -@ stdcall GetExitCodeThread(long ptr) GetExitCodeThread -@ stdcall GetFileAttributesA(str) GetFileAttributesA -@ stdcall GetFileAttributesW(wstr) GetFileAttributesW -@ stdcall GetFileInformationByHandle(long ptr) GetFileInformationByHandle -@ stdcall GetFileSize(long ptr) GetFileSize -@ stdcall GetFileSizeEx(long ptr) GetFileSizeEx -@ stdcall GetFileTime(long ptr ptr ptr) GetFileTime -@ stdcall GetFileType(long) GetFileType -@ stdcall GetFullPathNameA(str long ptr ptr) GetFullPathNameA -@ stdcall GetFullPathNameW(wstr long ptr ptr) GetFullPathNameW +@ stdcall GetExitCodeProcess(long ptr) +@ stdcall GetExitCodeThread(long ptr) +@ stdcall GetFileAttributesA(str) +@ stdcall GetFileAttributesW(wstr) +@ stdcall GetFileInformationByHandle(long ptr) +@ stdcall GetFileSize(long ptr) +@ stdcall GetFileSizeEx(long ptr) +@ stdcall GetFileTime(long ptr ptr ptr) +@ stdcall GetFileType(long) +@ stdcall GetFullPathNameA(str long ptr ptr) +@ stdcall GetFullPathNameW(wstr long ptr ptr) @ stub GetGeoInfoA @ stub GetGeoInfoW -@ stdcall GetHandleContext(long) GetHandleContext -@ stdcall GetHandleInformation(long ptr) GetHandleInformation +@ stdcall GetHandleContext(long) +@ stdcall GetHandleInformation(long ptr) @ stub GetLSCallbackTarget @ stub GetLSCallbackTemplate -@ stdcall GetLargestConsoleWindowSize(long) GetLargestConsoleWindowSize -@ stdcall GetLastError() GetLastError +@ stdcall GetLargestConsoleWindowSize(long) +@ stdcall GetLastError() @ stub GetLinguistLangSize -@ stdcall GetLocalTime(ptr) GetLocalTime -@ stdcall GetLocaleInfoA(long long ptr long) GetLocaleInfoA -@ stdcall GetLocaleInfoW(long long ptr long) GetLocaleInfoW -@ stdcall GetLogicalDriveStringsA(long ptr) GetLogicalDriveStringsA -@ stdcall GetLogicalDriveStringsW(long ptr) GetLogicalDriveStringsW -@ stdcall GetLogicalDrives() GetLogicalDrives -@ stdcall GetMailslotInfo(long ptr ptr ptr ptr) GetMailslotInfo -@ stdcall GetModuleFileNameA(long ptr long) GetModuleFileNameA -@ stdcall GetModuleFileNameW(long ptr long) GetModuleFileNameW -@ stdcall GetModuleHandleA(str) GetModuleHandleA -@ stdcall GetModuleHandleW(wstr) GetModuleHandleW -@ stdcall GetNamedPipeHandleStateA(long ptr ptr ptr ptr str long) GetNamedPipeHandleStateA -@ stdcall GetNamedPipeHandleStateW(long ptr ptr ptr ptr wstr long) GetNamedPipeHandleStateW -@ stdcall GetNamedPipeInfo(long ptr ptr ptr ptr) GetNamedPipeInfo +@ stdcall GetLocalTime(ptr) +@ stdcall GetLocaleInfoA(long long ptr long) +@ stdcall GetLocaleInfoW(long long ptr long) +@ stdcall GetLogicalDriveStringsA(long ptr) +@ stdcall GetLogicalDriveStringsW(long ptr) +@ stdcall GetLogicalDrives() +@ stdcall GetMailslotInfo(long ptr ptr ptr ptr) +@ stdcall GetModuleFileNameA(long ptr long) +@ stdcall GetModuleFileNameW(long ptr long) +@ stdcall GetModuleHandleA(str) +@ stdcall GetModuleHandleW(wstr) +@ stdcall GetNamedPipeHandleStateA(long ptr ptr ptr ptr str long) +@ stdcall GetNamedPipeHandleStateW(long ptr ptr ptr ptr wstr long) +@ stdcall GetNamedPipeInfo(long ptr ptr ptr ptr) @ stub GetNlsSectionName -@ stdcall GetNumberFormatA(long long str ptr ptr long) GetNumberFormatA -@ stdcall GetNumberFormatW(long long wstr ptr ptr long) GetNumberFormatW -@ stdcall GetNumberOfConsoleInputEvents(long ptr) GetNumberOfConsoleInputEvents -@ stdcall GetNumberOfConsoleMouseButtons(ptr) GetNumberOfConsoleMouseButtons -@ stdcall GetOEMCP() GetOEMCP -@ stdcall GetOverlappedResult(long ptr ptr long) GetOverlappedResult -@ stdcall GetPriorityClass(long) GetPriorityClass -@ stdcall GetPrivateProfileIntA(str str long str) GetPrivateProfileIntA -@ stdcall GetPrivateProfileIntW(wstr wstr long wstr) GetPrivateProfileIntW -@ stdcall GetPrivateProfileSectionA(str ptr long str) GetPrivateProfileSectionA -@ stdcall GetPrivateProfileSectionNamesA(ptr long str) GetPrivateProfileSectionNamesA -@ stdcall GetPrivateProfileSectionNamesW(ptr long wstr) GetPrivateProfileSectionNamesW -@ stdcall GetPrivateProfileSectionW(wstr ptr long wstr) GetPrivateProfileSectionW -@ stdcall GetPrivateProfileStringA(str str str ptr long str) GetPrivateProfileStringA -@ stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr) GetPrivateProfileStringW -@ stdcall GetPrivateProfileStructA (str str ptr long str) GetPrivateProfileStructA -@ stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr) GetPrivateProfileStructW -@ stdcall GetProcAddress(long str) GetProcAddress -@ stdcall GetProcessAffinityMask(long ptr ptr) GetProcessAffinityMask -@ stdcall GetProcessFlags(long) GetProcessFlags -@ stdcall GetProcessHeap() GetProcessHeap -@ stdcall GetProcessHeaps(long ptr) GetProcessHeaps +@ stdcall GetNumberFormatA(long long str ptr ptr long) +@ stdcall GetNumberFormatW(long long wstr ptr ptr long) +@ stdcall GetNumberOfConsoleInputEvents(long ptr) +@ stdcall GetNumberOfConsoleMouseButtons(ptr) +@ stdcall GetOEMCP() +@ stdcall GetOverlappedResult(long ptr ptr long) +@ stdcall GetPriorityClass(long) +@ stdcall GetPrivateProfileIntA(str str long str) +@ stdcall GetPrivateProfileIntW(wstr wstr long wstr) +@ stdcall GetPrivateProfileSectionA(str ptr long str) +@ stdcall GetPrivateProfileSectionNamesA(ptr long str) +@ stdcall GetPrivateProfileSectionNamesW(ptr long wstr) +@ stdcall GetPrivateProfileSectionW(wstr ptr long wstr) +@ stdcall GetPrivateProfileStringA(str str str ptr long str) +@ stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr) +@ stdcall GetPrivateProfileStructA (str str ptr long str) +@ stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr) +@ stdcall GetProcAddress(long str) +@ stdcall GetProcessAffinityMask(long ptr ptr) +@ stdcall GetProcessFlags(long) +@ stdcall GetProcessHeap() +@ stdcall GetProcessHeaps(long ptr) @ stub GetProcessIoCounters -@ stdcall GetProcessShutdownParameters(ptr ptr) GetProcessShutdownParameters -@ stdcall GetProcessTimes(long ptr ptr ptr ptr) GetProcessTimes -@ stdcall GetProcessVersion(long) GetProcessVersion -@ stdcall GetProcessWorkingSetSize(long ptr ptr) GetProcessWorkingSetSize +@ stdcall GetProcessShutdownParameters(ptr ptr) +@ stdcall GetProcessTimes(long ptr ptr ptr ptr) +@ stdcall GetProcessVersion(long) +@ stdcall GetProcessWorkingSetSize(long ptr ptr) @ stub GetProductName -@ stdcall GetProfileIntA(str str long) GetProfileIntA -@ stdcall GetProfileIntW(wstr wstr long) GetProfileIntW -@ stdcall GetProfileSectionA(str ptr long) GetProfileSectionA -@ stdcall GetProfileSectionW(wstr ptr long) GetProfileSectionW -@ stdcall GetProfileStringA(str str str ptr long) GetProfileStringA -@ stdcall GetProfileStringW(wstr wstr wstr ptr long) GetProfileStringW -@ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long) GetQueuedCompletionStatus +@ stdcall GetProfileIntA(str str long) +@ stdcall GetProfileIntW(wstr wstr long) +@ stdcall GetProfileSectionA(str ptr long) +@ stdcall GetProfileSectionW(wstr ptr long) +@ stdcall GetProfileStringA(str str str ptr long) +@ stdcall GetProfileStringW(wstr wstr wstr ptr long) +@ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long) @ stub GetSLCallbackTarget @ stub GetSLCallbackTemplate -@ stdcall GetShortPathNameA(str ptr long) GetShortPathNameA -@ stdcall GetShortPathNameW(wstr ptr long) GetShortPathNameW -@ stdcall GetStartupInfoA(ptr) GetStartupInfoA -@ stdcall GetStartupInfoW(ptr) GetStartupInfoW -@ stdcall GetStdHandle(long) GetStdHandle -@ stdcall GetStringTypeA(long long str long ptr) GetStringTypeA -@ stdcall GetStringTypeExA(long long str long ptr) GetStringTypeExA -@ stdcall GetStringTypeExW(long long wstr long ptr) GetStringTypeExW -@ stdcall GetStringTypeW(long wstr long ptr) GetStringTypeW -@ stdcall GetSystemDefaultLCID() GetSystemDefaultLCID -@ stdcall GetSystemDefaultLangID() GetSystemDefaultLangID -@ stdcall GetSystemDefaultUILanguage() GetSystemDefaultUILanguage -@ stdcall GetSystemDirectoryA(ptr long) GetSystemDirectoryA -@ stdcall GetSystemDirectoryW(ptr long) GetSystemDirectoryW -@ stdcall GetSystemInfo(ptr) GetSystemInfo -@ stdcall GetSystemPowerStatus(ptr) GetSystemPowerStatus -@ stdcall GetSystemTime(ptr) GetSystemTime -@ stdcall GetSystemTimeAdjustment(ptr ptr ptr) GetSystemTimeAdjustment -@ stdcall GetSystemTimeAsFileTime(ptr) GetSystemTimeAsFileTime -@ stdcall GetTapeParameters(ptr long ptr ptr) GetTapeParameters -@ stdcall GetTapePosition(ptr long ptr ptr ptr) GetTapePosition -@ stdcall GetTapeStatus(ptr) GetTapeStatus -@ stdcall GetTempFileNameA(str str long ptr) GetTempFileNameA -@ stdcall GetTempFileNameW(wstr wstr long ptr) GetTempFileNameW -@ stdcall GetTempPathA(long ptr) GetTempPathA -@ stdcall GetTempPathW(long ptr) GetTempPathW -@ stdcall GetThreadContext(long ptr) GetThreadContext -@ stdcall GetThreadLocale() GetThreadLocale -@ stdcall GetThreadPriority(long) GetThreadPriority -@ stdcall GetThreadSelectorEntry(long long ptr) GetThreadSelectorEntry -@ stdcall GetThreadTimes(long ptr ptr ptr ptr) GetThreadTimes -@ stdcall GetTickCount() GetTickCount -@ stdcall GetTimeFormatA(long long ptr str ptr long) GetTimeFormatA -@ stdcall GetTimeFormatW(long long ptr wstr ptr long) GetTimeFormatW -@ stdcall GetTimeZoneInformation(ptr) GetTimeZoneInformation -@ stdcall GetUserDefaultLCID() GetUserDefaultLCID -@ stdcall GetUserDefaultLangID() GetUserDefaultLangID -@ stdcall GetUserDefaultUILanguage() GetUserDefaultUILanguage +@ stdcall GetShortPathNameA(str ptr long) +@ stdcall GetShortPathNameW(wstr ptr long) +@ stdcall GetStartupInfoA(ptr) +@ stdcall GetStartupInfoW(ptr) +@ stdcall GetStdHandle(long) +@ stdcall GetStringTypeA(long long str long ptr) +@ stdcall GetStringTypeExA(long long str long ptr) +@ stdcall GetStringTypeExW(long long wstr long ptr) +@ stdcall GetStringTypeW(long wstr long ptr) +@ stdcall GetSystemDefaultLCID() +@ stdcall GetSystemDefaultLangID() +@ stdcall GetSystemDefaultUILanguage() +@ stdcall GetSystemDirectoryA(ptr long) +@ stdcall GetSystemDirectoryW(ptr long) +@ stdcall GetSystemInfo(ptr) +@ stdcall GetSystemPowerStatus(ptr) +@ stdcall GetSystemTime(ptr) +@ stdcall GetSystemTimeAdjustment(ptr ptr ptr) +@ stdcall GetSystemTimeAsFileTime(ptr) +@ stdcall GetTapeParameters(ptr long ptr ptr) +@ stdcall GetTapePosition(ptr long ptr ptr ptr) +@ stdcall GetTapeStatus(ptr) +@ stdcall GetTempFileNameA(str str long ptr) +@ stdcall GetTempFileNameW(wstr wstr long ptr) +@ stdcall GetTempPathA(long ptr) +@ stdcall GetTempPathW(long ptr) +@ stdcall GetThreadContext(long ptr) +@ stdcall GetThreadLocale() +@ stdcall GetThreadPriority(long) +@ stdcall GetThreadSelectorEntry(long long ptr) +@ stdcall GetThreadTimes(long ptr ptr ptr ptr) +@ stdcall GetTickCount() +@ stdcall GetTimeFormatA(long long ptr str ptr long) +@ stdcall GetTimeFormatW(long long ptr wstr ptr long) +@ stdcall GetTimeZoneInformation(ptr) +@ stdcall GetUserDefaultLCID() +@ stdcall GetUserDefaultLangID() +@ stdcall GetUserDefaultUILanguage() @ stub GetUserGeoID -@ stdcall GetVersion() GetVersion -@ stdcall GetVersionExA(ptr) GetVersionExA -@ stdcall GetVersionExW(ptr) GetVersionExW -@ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long) GetVolumeInformationA -@ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long) GetVolumeInformationW +@ stdcall GetVersion() +@ stdcall GetVersionExA(ptr) +@ stdcall GetVersionExW(ptr) +@ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long) +@ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long) @ stub GetVolumeNameForVolumeMountPointA -@ stdcall GetVolumeNameForVolumeMountPointW(wstr long long) GetVolumeNameForVolumeMountPointW +@ stdcall GetVolumeNameForVolumeMountPointW(wstr long long) @ stub GetVolumePathNameA @ stub GetVolumePathNameW -@ stdcall GetWindowsDirectoryA(ptr long) GetWindowsDirectoryA -@ stdcall GetWindowsDirectoryW(ptr long) GetWindowsDirectoryW +@ stdcall GetWindowsDirectoryA(ptr long) +@ stdcall GetWindowsDirectoryW(ptr long) @ stub GetWriteWatch -@ stdcall GlobalAddAtomA(str) GlobalAddAtomA -@ stdcall GlobalAddAtomW(wstr) GlobalAddAtomW -@ stdcall GlobalAlloc(long long) GlobalAlloc -@ stdcall GlobalCompact(long) GlobalCompact -@ stdcall GlobalDeleteAtom(long) GlobalDeleteAtom -@ stdcall GlobalFindAtomA(str) GlobalFindAtomA -@ stdcall GlobalFindAtomW(wstr) GlobalFindAtomW -@ stdcall GlobalFix(long) GlobalFix -@ stdcall GlobalFlags(long) GlobalFlags -@ stdcall GlobalFree(long) GlobalFree -@ stdcall GlobalGetAtomNameA(long ptr long) GlobalGetAtomNameA -@ stdcall GlobalGetAtomNameW(long ptr long) GlobalGetAtomNameW -@ stdcall GlobalHandle(ptr) GlobalHandle -@ stdcall GlobalLock(long) GlobalLock -@ stdcall GlobalMemoryStatus(ptr) GlobalMemoryStatus -@ stdcall GlobalMemoryStatusEx(ptr) GlobalMemoryStatusEx -@ stdcall GlobalReAlloc(long long long) GlobalReAlloc -@ stdcall GlobalSize(long) GlobalSize -@ stdcall GlobalUnWire(long) GlobalUnWire -@ stdcall GlobalUnfix(long) GlobalUnfix -@ stdcall GlobalUnlock(long) GlobalUnlock -@ stdcall GlobalWire(long) GlobalWire +@ stdcall GlobalAddAtomA(str) +@ stdcall GlobalAddAtomW(wstr) +@ stdcall GlobalAlloc(long long) +@ stdcall GlobalCompact(long) +@ stdcall GlobalDeleteAtom(long) +@ stdcall GlobalFindAtomA(str) +@ stdcall GlobalFindAtomW(wstr) +@ stdcall GlobalFix(long) +@ stdcall GlobalFlags(long) +@ stdcall GlobalFree(long) +@ stdcall GlobalGetAtomNameA(long ptr long) +@ stdcall GlobalGetAtomNameW(long ptr long) +@ stdcall GlobalHandle(ptr) +@ stdcall GlobalLock(long) +@ stdcall GlobalMemoryStatus(ptr) +@ stdcall GlobalMemoryStatusEx(ptr) +@ stdcall GlobalReAlloc(long long long) +@ stdcall GlobalSize(long) +@ stdcall GlobalUnWire(long) +@ stdcall GlobalUnfix(long) +@ stdcall GlobalUnlock(long) +@ stdcall GlobalWire(long) @ stub Heap32First @ stub Heap32ListFirst @ stub Heap32ListNext @ stub Heap32Next @ stdcall HeapAlloc(long long long) ntdll.RtlAllocateHeap -@ stdcall HeapCompact(long long) HeapCompact -@ stdcall HeapCreate(long long long) HeapCreate -@ stdcall HeapDestroy(long) HeapDestroy +@ stdcall HeapCompact(long long) +@ stdcall HeapCreate(long long long) +@ stdcall HeapDestroy(long) @ stdcall HeapFree(long long long) ntdll.RtlFreeHeap -@ stdcall HeapLock(long) HeapLock +@ stdcall HeapLock(long) @ stdcall HeapReAlloc(long long ptr long) ntdll.RtlReAllocateHeap @ stub HeapSetFlags @ stdcall HeapSize(long long ptr) ntdll.RtlSizeHeap -@ stdcall HeapUnlock(long) HeapUnlock -@ stdcall HeapValidate(long long ptr) HeapValidate -@ stdcall HeapWalk(long ptr) HeapWalk -@ stdcall InitAtomTable(long) InitAtomTable -@ stdcall InitializeCriticalSection(ptr) InitializeCriticalSection -@ stdcall InterlockedDecrement(ptr) InterlockedDecrement -@ stdcall InterlockedExchange(ptr long) InterlockedExchange -@ stdcall InterlockedIncrement(ptr) InterlockedIncrement +@ stdcall HeapUnlock(long) +@ stdcall HeapValidate(long long ptr) +@ stdcall HeapWalk(long ptr) +@ stdcall InitAtomTable(long) +@ stdcall InitializeCriticalSection(ptr) +@ stdcall InterlockedDecrement(ptr) +@ stdcall InterlockedExchange(ptr long) +@ stdcall InterlockedIncrement(ptr) @ stub InvalidateNLSCache -@ stdcall IsBadCodePtr(ptr) IsBadCodePtr -@ stdcall IsBadHugeReadPtr(ptr long) IsBadHugeReadPtr -@ stdcall IsBadHugeWritePtr(ptr long) IsBadHugeWritePtr -@ stdcall IsBadReadPtr(ptr long) IsBadReadPtr -@ stdcall IsBadStringPtrA(ptr long) IsBadStringPtrA -@ stdcall IsBadStringPtrW(ptr long) IsBadStringPtrW -@ stdcall IsBadWritePtr(ptr long) IsBadWritePtr -@ stdcall IsDBCSLeadByte(long) IsDBCSLeadByte -@ stdcall IsDBCSLeadByteEx(long long) IsDBCSLeadByteEx +@ stdcall IsBadCodePtr(ptr) +@ stdcall IsBadHugeReadPtr(ptr long) +@ stdcall IsBadHugeWritePtr(ptr long) +@ stdcall IsBadReadPtr(ptr long) +@ stdcall IsBadStringPtrA(ptr long) +@ stdcall IsBadStringPtrW(ptr long) +@ stdcall IsBadWritePtr(ptr long) +@ stdcall IsDBCSLeadByte(long) +@ stdcall IsDBCSLeadByteEx(long long) @ stub IsLSCallback @ stub IsSLCallback @ stub IsSystemResumeAutomatic -@ stdcall IsValidCodePage(long) IsValidCodePage +@ stdcall IsValidCodePage(long) @ stub IsValidLanguageGroup -@ stdcall IsValidLocale(long long) IsValidLocale -@ stdcall -register -i386 K32Thk1632Epilog() K32Thk1632Epilog -@ stdcall -register -i386 K32Thk1632Prolog() K32Thk1632Prolog -@ stdcall LCMapStringA(long long str long ptr long) LCMapStringA -@ stdcall LCMapStringW(long long wstr long ptr long) LCMapStringW +@ stdcall IsValidLocale(long long) +@ stdcall -register -i386 K32Thk1632Epilog() +@ stdcall -register -i386 K32Thk1632Prolog() +@ stdcall LCMapStringA(long long str long ptr long) +@ stdcall LCMapStringW(long long wstr long ptr long) @ stdcall LeaveCriticalSection(ptr) ntdll.RtlLeaveCriticalSection -@ stdcall LoadLibraryA(str) LoadLibraryA -@ stdcall LoadLibraryExA( str long long) LoadLibraryExA -@ stdcall LoadLibraryExW(wstr long long) LoadLibraryExW -@ stdcall LoadLibraryW(wstr) LoadLibraryW -@ stdcall LoadModule(str ptr) LoadModule -@ stdcall LoadResource(long long) LoadResource -@ stdcall LocalAlloc(long long) LocalAlloc -@ stdcall LocalCompact(long) LocalCompact -@ stdcall LocalFileTimeToFileTime(ptr ptr) LocalFileTimeToFileTime -@ stdcall LocalFlags(long) LocalFlags -@ stdcall LocalFree(long) LocalFree -@ stdcall LocalHandle(ptr) LocalHandle -@ stdcall LocalLock(long) LocalLock -@ stdcall LocalReAlloc(long long long) LocalReAlloc -@ stdcall LocalShrink(long long) LocalShrink -@ stdcall LocalSize(long) LocalSize -@ stdcall LocalUnlock(long) LocalUnlock -@ stdcall LockFile(long long long long long) LockFile -@ stdcall LockFileEx(long long long long long ptr) LockFileEx -@ stdcall LockResource(long) LockResource -@ stdcall MakeCriticalSectionGlobal(ptr) MakeCriticalSectionGlobal -@ stdcall -register -i386 MapHInstLS() MapHInstLS -@ stdcall -register -i386 MapHInstLS_PN() MapHInstLS_PN -@ stdcall -register -i386 MapHInstSL() MapHInstSL -@ stdcall -register -i386 MapHInstSL_PN() MapHInstSL_PN -@ stdcall MapHModuleLS(long) MapHModuleLS -@ stdcall MapHModuleSL(long) MapHModuleSL -@ stdcall MapLS(ptr) MapLS -@ stdcall MapSL(long) MapSL -@ stdcall MapSLFix(long) MapSLFix -@ stdcall MapViewOfFile(long long long long long) MapViewOfFile -@ stdcall MapViewOfFileEx(long long long long long ptr) MapViewOfFileEx -@ stdcall Module32First(long ptr) Module32First -@ stdcall Module32Next(long ptr) Module32Next -@ stdcall MoveFileA(str str) MoveFileA -@ stdcall MoveFileExA(str str long) MoveFileExA -@ stdcall MoveFileExW(wstr wstr long) MoveFileExW -@ stdcall MoveFileW(wstr wstr) MoveFileW -@ stdcall MulDiv(long long long) MulDiv -@ stdcall MultiByteToWideChar(long long str long ptr long) MultiByteToWideChar +@ stdcall LoadLibraryA(str) +@ stdcall LoadLibraryExA( str long long) +@ stdcall LoadLibraryExW(wstr long long) +@ stdcall LoadLibraryW(wstr) +@ stdcall LoadModule(str ptr) +@ stdcall LoadResource(long long) +@ stdcall LocalAlloc(long long) +@ stdcall LocalCompact(long) +@ stdcall LocalFileTimeToFileTime(ptr ptr) +@ stdcall LocalFlags(long) +@ stdcall LocalFree(long) +@ stdcall LocalHandle(ptr) +@ stdcall LocalLock(long) +@ stdcall LocalReAlloc(long long long) +@ stdcall LocalShrink(long long) +@ stdcall LocalSize(long) +@ stdcall LocalUnlock(long) +@ stdcall LockFile(long long long long long) +@ stdcall LockFileEx(long long long long long ptr) +@ stdcall LockResource(long) +@ stdcall MakeCriticalSectionGlobal(ptr) +@ stdcall -register -i386 MapHInstLS() +@ stdcall -register -i386 MapHInstLS_PN() +@ stdcall -register -i386 MapHInstSL() +@ stdcall -register -i386 MapHInstSL_PN() +@ stdcall MapHModuleLS(long) +@ stdcall MapHModuleSL(long) +@ stdcall MapLS(ptr) +@ stdcall MapSL(long) +@ stdcall MapSLFix(long) +@ stdcall MapViewOfFile(long long long long long) +@ stdcall MapViewOfFileEx(long long long long long ptr) +@ stdcall Module32First(long ptr) +@ stdcall Module32Next(long ptr) +@ stdcall MoveFileA(str str) +@ stdcall MoveFileExA(str str long) +@ stdcall MoveFileExW(wstr wstr long) +@ stdcall MoveFileW(wstr wstr) +@ stdcall MulDiv(long long long) +@ stdcall MultiByteToWideChar(long long str long ptr long) @ stub NotifyNLSUserCache @ stub OpenDataFile -@ stdcall OpenEventA(long long str) OpenEventA -@ stdcall OpenEventW(long long wstr) OpenEventW -@ stdcall OpenFile(str ptr long) OpenFile -@ stdcall OpenFileMappingA(long long str) OpenFileMappingA -@ stdcall OpenFileMappingW(long long wstr) OpenFileMappingW +@ stdcall OpenEventA(long long str) +@ stdcall OpenEventW(long long wstr) +@ stdcall OpenFile(str ptr long) +@ stdcall OpenFileMappingA(long long str) +@ stdcall OpenFileMappingW(long long wstr) @ stub OpenJobObjectA @ stub OpenJobObjectW -@ stdcall OpenMutexA(long long str) OpenMutexA -@ stdcall OpenMutexW(long long wstr) OpenMutexW -@ stdcall OpenProcess(long long long) OpenProcess +@ stdcall OpenMutexA(long long str) +@ stdcall OpenMutexW(long long wstr) +@ stdcall OpenProcess(long long long) @ stub OpenProfileUserMapping -@ stdcall OpenSemaphoreA(long long str) OpenSemaphoreA -@ stdcall OpenSemaphoreW(long long wstr) OpenSemaphoreW -@ stdcall OpenThread(long long long) OpenThread -@ stdcall OpenVxDHandle(long) OpenVxDHandle -@ stdcall OutputDebugStringA(str) OutputDebugStringA -@ stdcall OutputDebugStringW(wstr) OutputDebugStringW -@ stdcall PeekConsoleInputA(ptr ptr long ptr) PeekConsoleInputA -@ stdcall PeekConsoleInputW(ptr ptr long ptr) PeekConsoleInputW -@ stdcall PeekNamedPipe(long ptr long ptr ptr ptr) PeekNamedPipe +@ stdcall OpenSemaphoreA(long long str) +@ stdcall OpenSemaphoreW(long long wstr) +@ stdcall OpenThread(long long long) +@ stdcall OpenVxDHandle(long) +@ stdcall OutputDebugStringA(str) +@ stdcall OutputDebugStringW(wstr) +@ stdcall PeekConsoleInputA(ptr ptr long ptr) +@ stdcall PeekConsoleInputW(ptr ptr long ptr) +@ stdcall PeekNamedPipe(long ptr long ptr ptr ptr) @ stub PostQueuedCompletionStatus -@ stdcall PrepareTape(ptr long long) PrepareTape +@ stdcall PrepareTape(ptr long long) @ stub PrivMoveFileIdentityW -@ stdcall Process32First (ptr ptr) Process32First +@ stdcall Process32First (ptr ptr) @ stub Process32FirstW -@ stdcall Process32Next (ptr ptr) Process32Next +@ stdcall Process32Next (ptr ptr) @ stub Process32NextW -@ stdcall PulseEvent(long) PulseEvent -@ stdcall PurgeComm(long long) PurgeComm -@ stdcall -register -i386 QT_Thunk() QT_Thunk -@ stdcall QueryDosDeviceA(str ptr long) QueryDosDeviceA -@ stdcall QueryDosDeviceW(wstr ptr long) QueryDosDeviceW +@ stdcall PulseEvent(long) +@ stdcall PurgeComm(long long) +@ stdcall -register -i386 QT_Thunk() +@ stdcall QueryDosDeviceA(str ptr long) +@ stdcall QueryDosDeviceW(wstr ptr long) @ stub QueryInformationJobObject @ stub QueryNumberOfEventLogRecords @ stub QueryOldestEventLogRecord -@ stdcall QueryPerformanceCounter(ptr) QueryPerformanceCounter -@ stdcall QueryPerformanceFrequency(ptr) QueryPerformanceFrequency -@ stdcall QueueUserAPC(ptr long long) QueueUserAPC +@ stdcall QueryPerformanceCounter(ptr) +@ stdcall QueryPerformanceFrequency(ptr) +@ stdcall QueueUserAPC(ptr long long) @ stub QueueUserWorkItem -@ stdcall RaiseException(long long long ptr) RaiseException -@ stdcall ReadConsoleA(long ptr long ptr ptr) ReadConsoleA -@ stdcall ReadConsoleInputA(long ptr long ptr) ReadConsoleInputA -@ stdcall ReadConsoleInputW(long ptr long ptr) ReadConsoleInputW -@ stdcall ReadConsoleOutputA(long ptr long long ptr) ReadConsoleOutputA -@ stdcall ReadConsoleOutputAttribute(long ptr long long ptr) ReadConsoleOutputAttribute -@ stdcall ReadConsoleOutputCharacterA(long ptr long long ptr) ReadConsoleOutputCharacterA -@ stdcall ReadConsoleOutputCharacterW(long ptr long long ptr) ReadConsoleOutputCharacterW -@ stdcall ReadConsoleOutputW(long ptr long long ptr) ReadConsoleOutputW -@ stdcall ReadConsoleW(long ptr long ptr ptr) ReadConsoleW -@ stdcall ReadFile(long ptr long ptr ptr) ReadFile -@ stdcall ReadFileEx(long ptr long ptr ptr) ReadFileEx -@ stdcall ReadProcessMemory(long ptr ptr long ptr) ReadProcessMemory +@ stdcall RaiseException(long long long ptr) +@ stdcall ReadConsoleA(long ptr long ptr ptr) +@ stdcall ReadConsoleInputA(long ptr long ptr) +@ stdcall ReadConsoleInputW(long ptr long ptr) +@ stdcall ReadConsoleOutputA(long ptr long long ptr) +@ stdcall ReadConsoleOutputAttribute(long ptr long long ptr) +@ stdcall ReadConsoleOutputCharacterA(long ptr long long ptr) +@ stdcall ReadConsoleOutputCharacterW(long ptr long long ptr) +@ stdcall ReadConsoleOutputW(long ptr long long ptr) +@ stdcall ReadConsoleW(long ptr long ptr ptr) +@ stdcall ReadFile(long ptr long ptr ptr) +@ stdcall ReadFileEx(long ptr long ptr ptr) +@ stdcall ReadProcessMemory(long ptr ptr long ptr) @ stub RegisterConsoleIME @ stub RegisterConsoleOS2 -@ stdcall RegisterServiceProcess(long long) RegisterServiceProcess +@ stdcall RegisterServiceProcess(long long) @ stub RegisterSysMsgHandler @ stub RegisterWaitForSingleObject @ stub RegisterWaitForSingleObjectEx -@ stdcall ReinitializeCriticalSection(ptr) ReinitializeCriticalSection -@ stdcall ReleaseMutex(long) ReleaseMutex -@ stdcall ReleaseSemaphore(long long ptr) ReleaseSemaphore +@ stdcall ReinitializeCriticalSection(ptr) +@ stdcall ReleaseMutex(long) +@ stdcall ReleaseSemaphore(long long ptr) @ stdcall ReplaceFile(wstr wstr wstr long ptr ptr) ReplaceFileW -@ stdcall ReplaceFileA(str str str long ptr ptr) ReplaceFileA -@ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr) ReplaceFileW -@ stdcall RemoveDirectoryA(str) RemoveDirectoryA -@ stdcall RemoveDirectoryW(wstr) RemoveDirectoryW +@ stdcall ReplaceFileA(str str str long ptr ptr) +@ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr) +@ stdcall RemoveDirectoryA(str) +@ stdcall RemoveDirectoryW(wstr) @ stub RequestDeviceWakeup @ stub RequestWakeupLatency -@ stdcall ResetEvent(long) ResetEvent +@ stdcall ResetEvent(long) @ stub ResetWriteWatch -@ stdcall ResumeThread(long) ResumeThread +@ stdcall ResumeThread(long) @ stdcall RtlFillMemory(ptr long long) ntdll.RtlFillMemory @ stdcall RtlMoveMemory(ptr ptr long) ntdll.RtlMoveMemory @ stdcall RtlUnwind(ptr ptr ptr long) ntdll.RtlUnwind @ stdcall RtlZeroMemory(ptr long) ntdll.RtlZeroMemory -@ stdcall -register -i386 SMapLS() SMapLS -@ stdcall -register -i386 SMapLS_IP_EBP_12() SMapLS_IP_EBP_12 -@ stdcall -register -i386 SMapLS_IP_EBP_16() SMapLS_IP_EBP_16 -@ stdcall -register -i386 SMapLS_IP_EBP_20() SMapLS_IP_EBP_20 -@ stdcall -register -i386 SMapLS_IP_EBP_24() SMapLS_IP_EBP_24 -@ stdcall -register -i386 SMapLS_IP_EBP_28() SMapLS_IP_EBP_28 -@ stdcall -register -i386 SMapLS_IP_EBP_32() SMapLS_IP_EBP_32 -@ stdcall -register -i386 SMapLS_IP_EBP_36() SMapLS_IP_EBP_36 -@ stdcall -register -i386 SMapLS_IP_EBP_40() SMapLS_IP_EBP_40 -@ stdcall -register -i386 SMapLS_IP_EBP_8() SMapLS_IP_EBP_8 -@ stdcall -register -i386 SUnMapLS() SUnMapLS -@ stdcall -register -i386 SUnMapLS_IP_EBP_12() SUnMapLS_IP_EBP_12 -@ stdcall -register -i386 SUnMapLS_IP_EBP_16() SUnMapLS_IP_EBP_16 -@ stdcall -register -i386 SUnMapLS_IP_EBP_20() SUnMapLS_IP_EBP_20 -@ stdcall -register -i386 SUnMapLS_IP_EBP_24() SUnMapLS_IP_EBP_24 -@ stdcall -register -i386 SUnMapLS_IP_EBP_28() SUnMapLS_IP_EBP_28 -@ stdcall -register -i386 SUnMapLS_IP_EBP_32() SUnMapLS_IP_EBP_32 -@ stdcall -register -i386 SUnMapLS_IP_EBP_36() SUnMapLS_IP_EBP_36 -@ stdcall -register -i386 SUnMapLS_IP_EBP_40() SUnMapLS_IP_EBP_40 -@ stdcall -register -i386 SUnMapLS_IP_EBP_8() SUnMapLS_IP_EBP_8 -@ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr) ScrollConsoleScreenBufferA -@ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr) ScrollConsoleScreenBufferW -@ stdcall SearchPathA(str str str long ptr ptr) SearchPathA -@ stdcall SearchPathW(wstr wstr wstr long ptr ptr) SearchPathW -@ stdcall SetCommBreak(long) SetCommBreak -@ stdcall SetCommConfig(long ptr long) SetCommConfig -@ stdcall SetCommMask(long ptr) SetCommMask -@ stdcall SetCommState(long ptr) SetCommState -@ stdcall SetCommTimeouts(long ptr) SetCommTimeouts -@ stdcall SetComputerNameA(str) SetComputerNameA -@ stdcall SetComputerNameW(wstr) SetComputerNameW -@ stdcall SetComputerNameExA(long str) SetComputerNameExA -@ stdcall SetComputerNameExW(long wstr) SetComputerNameExW -@ stdcall SetConsoleActiveScreenBuffer(long) SetConsoleActiveScreenBuffer -@ stdcall SetConsoleCP(long) SetConsoleCP -@ stdcall SetConsoleCtrlHandler(ptr long) SetConsoleCtrlHandler -@ stdcall SetConsoleCursorInfo(long ptr) SetConsoleCursorInfo +@ stdcall -register -i386 SMapLS() +@ stdcall -register -i386 SMapLS_IP_EBP_12() +@ stdcall -register -i386 SMapLS_IP_EBP_16() +@ stdcall -register -i386 SMapLS_IP_EBP_20() +@ stdcall -register -i386 SMapLS_IP_EBP_24() +@ stdcall -register -i386 SMapLS_IP_EBP_28() +@ stdcall -register -i386 SMapLS_IP_EBP_32() +@ stdcall -register -i386 SMapLS_IP_EBP_36() +@ stdcall -register -i386 SMapLS_IP_EBP_40() +@ stdcall -register -i386 SMapLS_IP_EBP_8() +@ stdcall -register -i386 SUnMapLS() +@ stdcall -register -i386 SUnMapLS_IP_EBP_12() +@ stdcall -register -i386 SUnMapLS_IP_EBP_16() +@ stdcall -register -i386 SUnMapLS_IP_EBP_20() +@ stdcall -register -i386 SUnMapLS_IP_EBP_24() +@ stdcall -register -i386 SUnMapLS_IP_EBP_28() +@ stdcall -register -i386 SUnMapLS_IP_EBP_32() +@ stdcall -register -i386 SUnMapLS_IP_EBP_36() +@ stdcall -register -i386 SUnMapLS_IP_EBP_40() +@ stdcall -register -i386 SUnMapLS_IP_EBP_8() +@ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr) +@ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr) +@ stdcall SearchPathA(str str str long ptr ptr) +@ stdcall SearchPathW(wstr wstr wstr long ptr ptr) +@ stdcall SetCommBreak(long) +@ stdcall SetCommConfig(long ptr long) +@ stdcall SetCommMask(long ptr) +@ stdcall SetCommState(long ptr) +@ stdcall SetCommTimeouts(long ptr) +@ stdcall SetComputerNameA(str) +@ stdcall SetComputerNameW(wstr) +@ stdcall SetComputerNameExA(long str) +@ stdcall SetComputerNameExW(long wstr) +@ stdcall SetConsoleActiveScreenBuffer(long) +@ stdcall SetConsoleCP(long) +@ stdcall SetConsoleCtrlHandler(ptr long) +@ stdcall SetConsoleCursorInfo(long ptr) @ stub SetConsoleCursorMode -@ stdcall SetConsoleCursorPosition(long long) SetConsoleCursorPosition +@ stdcall SetConsoleCursorPosition(long long) @ stub SetConsoleLocalEUDC -@ stdcall SetConsoleMode(long long) SetConsoleMode +@ stdcall SetConsoleMode(long long) @ stub SetConsoleNlsMode @ stub SetConsoleOS2OemFormat -@ stdcall SetConsoleOutputCP(long) SetConsoleOutputCP -@ stdcall SetConsoleScreenBufferSize(long long) SetConsoleScreenBufferSize -@ stdcall SetConsoleTextAttribute(long long) SetConsoleTextAttribute -@ stdcall SetConsoleTitleA(str) SetConsoleTitleA -@ stdcall SetConsoleTitleW(wstr) SetConsoleTitleW -@ stdcall SetConsoleWindowInfo(long long ptr) SetConsoleWindowInfo -@ stdcall SetCurrentDirectoryA(str) SetCurrentDirectoryA -@ stdcall SetCurrentDirectoryW(wstr) SetCurrentDirectoryW +@ stdcall SetConsoleOutputCP(long) +@ stdcall SetConsoleScreenBufferSize(long long) +@ stdcall SetConsoleTextAttribute(long long) +@ stdcall SetConsoleTitleA(str) +@ stdcall SetConsoleTitleW(wstr) +@ stdcall SetConsoleWindowInfo(long long ptr) +@ stdcall SetCurrentDirectoryA(str) +@ stdcall SetCurrentDirectoryW(wstr) @ stub SetDaylightFlag -@ stdcall SetDefaultCommConfigA(str ptr long) SetDefaultCommConfigA -@ stdcall SetDefaultCommConfigW(wstr ptr long) SetDefaultCommConfigW -@ stdcall SetEndOfFile(long) SetEndOfFile -@ stdcall SetEnvironmentVariableA(str str) SetEnvironmentVariableA -@ stdcall SetEnvironmentVariableW(wstr wstr) SetEnvironmentVariableW -@ stdcall SetErrorMode(long) SetErrorMode -@ stdcall SetEvent(long) SetEvent -@ stdcall SetFileApisToANSI() SetFileApisToANSI -@ stdcall SetFileApisToOEM() SetFileApisToOEM -@ stdcall SetFileAttributesA(str long) SetFileAttributesA -@ stdcall SetFileAttributesW(wstr long) SetFileAttributesW -@ stdcall SetFilePointer(long long ptr long) SetFilePointer +@ stdcall SetDefaultCommConfigA(str ptr long) +@ stdcall SetDefaultCommConfigW(wstr ptr long) +@ stdcall SetEndOfFile(long) +@ stdcall SetEnvironmentVariableA(str str) +@ stdcall SetEnvironmentVariableW(wstr wstr) +@ stdcall SetErrorMode(long) +@ stdcall SetEvent(long) +@ stdcall SetFileApisToANSI() +@ stdcall SetFileApisToOEM() +@ stdcall SetFileAttributesA(str long) +@ stdcall SetFileAttributesW(wstr long) +@ stdcall SetFilePointer(long long ptr long) @ stub SetFilePointerEx -@ stdcall SetFileTime(long ptr ptr ptr) SetFileTime -@ stdcall SetHandleContext(long long) SetHandleContext -@ stdcall SetHandleCount(long) SetHandleCount -@ stdcall SetHandleInformation(long long long) SetHandleInformation -@ stdcall SetLastError(long) SetLastError -@ stdcall SetLocalTime(ptr) SetLocalTime -@ stdcall SetLocaleInfoA(long long str) SetLocaleInfoA -@ stdcall SetLocaleInfoW(long long wstr) SetLocaleInfoW +@ stdcall SetFileTime(long ptr ptr ptr) +@ stdcall SetHandleContext(long long) +@ stdcall SetHandleCount(long) +@ stdcall SetHandleInformation(long long long) +@ stdcall SetLastError(long) +@ stdcall SetLocalTime(ptr) +@ stdcall SetLocaleInfoA(long long str) +@ stdcall SetLocaleInfoW(long long wstr) @ stub SetMailslotInfo @ stub SetMessageWaitingIndicator -@ stdcall SetNamedPipeHandleState(long ptr ptr ptr) SetNamedPipeHandleState -@ stdcall SetPriorityClass(long long) SetPriorityClass -@ stdcall SetProcessShutdownParameters(long long) SetProcessShutdownParameters -@ stdcall SetProcessWorkingSetSize(long long long) SetProcessWorkingSetSize -@ stdcall SetStdHandle(long long) SetStdHandle -@ stdcall SetSystemPowerState(long long) SetSystemPowerState -@ stdcall SetSystemTime(ptr) SetSystemTime +@ stdcall SetNamedPipeHandleState(long ptr ptr ptr) +@ stdcall SetPriorityClass(long long) +@ stdcall SetProcessShutdownParameters(long long) +@ stdcall SetProcessWorkingSetSize(long long long) +@ stdcall SetStdHandle(long long) +@ stdcall SetSystemPowerState(long long) +@ stdcall SetSystemTime(ptr) @ stub SetSystemTimeAdjustment -@ stdcall SetTapeParameters(ptr long ptr) SetTapeParameters -@ stdcall SetTapePosition(ptr long long long long long) SetTapePosition -@ stdcall SetThreadAffinityMask(long long) SetThreadAffinityMask -@ stdcall SetThreadContext(long ptr) SetThreadContext -@ stdcall SetThreadLocale(long) SetThreadLocale -@ stdcall SetThreadPriority(long long) SetThreadPriority +@ stdcall SetTapeParameters(ptr long ptr) +@ stdcall SetTapePosition(ptr long long long long long) +@ stdcall SetThreadAffinityMask(long long) +@ stdcall SetThreadContext(long ptr) +@ stdcall SetThreadLocale(long) +@ stdcall SetThreadPriority(long long) @ stub SetTimerQueueTimer -@ stdcall SetTimeZoneInformation(ptr) SetTimeZoneInformation -@ stdcall SetUnhandledExceptionFilter(ptr) SetUnhandledExceptionFilter +@ stdcall SetTimeZoneInformation(ptr) +@ stdcall SetUnhandledExceptionFilter(ptr) @ stub SetUserGeoID -@ stdcall SetVolumeLabelA(str str) SetVolumeLabelA -@ stdcall SetVolumeLabelW(wstr wstr) SetVolumeLabelW +@ stdcall SetVolumeLabelA(str str) +@ stdcall SetVolumeLabelW(wstr wstr) @ stub SetVolumeMountPointA @ stub SetVolumeMountPointW -@ stdcall SetupComm(long long long) SetupComm -@ stdcall SizeofResource(long long) SizeofResource -@ stdcall Sleep(long) Sleep -@ stdcall SleepEx(long long) SleepEx -@ stdcall SuspendThread(long) SuspendThread -@ stdcall SystemTimeToFileTime(ptr ptr) SystemTimeToFileTime -@ stdcall SystemTimeToTzSpecificLocalTime (ptr ptr ptr) SystemTimeToTzSpecificLocalTime +@ stdcall SetupComm(long long long) +@ stdcall SizeofResource(long long) +@ stdcall Sleep(long) +@ stdcall SleepEx(long long) +@ stdcall SuspendThread(long) +@ stdcall SystemTimeToFileTime(ptr ptr) +@ stdcall SystemTimeToTzSpecificLocalTime (ptr ptr ptr) @ stub TerminateJobObject -@ stdcall TerminateProcess(long long) TerminateProcess -@ stdcall TerminateThread(long long) TerminateThread +@ stdcall TerminateProcess(long long) +@ stdcall TerminateThread(long long) @ stub TermsrvAppInstallMode -@ stdcall Thread32First(long ptr) Thread32First -@ stdcall Thread32Next(long ptr) Thread32Next -@ stdcall ThunkConnect32(ptr str str str ptr ptr) ThunkConnect32 -@ stdcall TlsAlloc() TlsAlloc +@ stdcall Thread32First(long ptr) +@ stdcall Thread32Next(long ptr) +@ stdcall ThunkConnect32(ptr str str str ptr ptr) +@ stdcall TlsAlloc() @ stub TlsAllocInternal -@ stdcall TlsFree(long) TlsFree +@ stdcall TlsFree(long) @ stub TlsFreeInternal -@ stdcall TlsGetValue(long) TlsGetValue -@ stdcall TlsSetValue(long ptr) TlsSetValue +@ stdcall TlsGetValue(long) +@ stdcall TlsSetValue(long ptr) @ stub Toolhelp32ReadProcessMemory -@ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr) TransactNamedPipe -@ stdcall TransmitCommChar(long long) TransmitCommChar -@ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr) TzSpecificLocalTimeToSystemTime -@ stdcall UTRegister(long str str str ptr ptr ptr) UTRegister -@ stdcall UTUnRegister(long) UTUnRegister -@ stdcall UnMapLS(long) UnMapLS -@ stdcall -register -i386 UnMapSLFixArray(long long) UnMapSLFixArray -@ stdcall UnhandledExceptionFilter(ptr) UnhandledExceptionFilter -@ stdcall UninitializeCriticalSection(ptr) UninitializeCriticalSection -@ stdcall UnlockFile(long long long long long) UnlockFile -@ stdcall UnlockFileEx(long long long long ptr) UnlockFileEx -@ stdcall UnmapViewOfFile(ptr) UnmapViewOfFile -@ stdcall UpdateResourceA(long str str long ptr long) UpdateResourceA -@ stdcall UpdateResourceW(long wstr wstr long ptr long) UpdateResourceW +@ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr) +@ stdcall TransmitCommChar(long long) +@ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr) +@ stdcall UTRegister(long str str str ptr ptr ptr) +@ stdcall UTUnRegister(long) +@ stdcall UnMapLS(long) +@ stdcall -register -i386 UnMapSLFixArray(long long) +@ stdcall UnhandledExceptionFilter(ptr) +@ stdcall UninitializeCriticalSection(ptr) +@ stdcall UnlockFile(long long long long long) +@ stdcall UnlockFileEx(long long long long ptr) +@ stdcall UnmapViewOfFile(ptr) +@ stdcall UpdateResourceA(long str str long ptr long) +@ stdcall UpdateResourceW(long wstr wstr long ptr long) @ stub ValidateLCType @ stub ValidateLocale -@ stdcall VerLanguageNameA(long str long) VerLanguageNameA -@ stdcall VerLanguageNameW(long wstr long) VerLanguageNameW +@ stdcall VerLanguageNameA(long str long) +@ stdcall VerLanguageNameW(long wstr long) @ stdcall -ret64 VerSetConditionMask(long long long long) ntdll.VerSetConditionMask -@ stdcall VirtualAlloc(ptr long long long) VirtualAlloc -@ stdcall VirtualFree(ptr long long) VirtualFree -@ stdcall VirtualLock(ptr long) VirtualLock -@ stdcall VirtualProtect(ptr long long ptr) VirtualProtect -@ stdcall VirtualProtectEx(long ptr long long ptr) VirtualProtectEx -@ stdcall VirtualQuery(ptr ptr long) VirtualQuery -@ stdcall VirtualQueryEx(long ptr ptr long) VirtualQueryEx -@ stdcall VirtualUnlock(ptr long) VirtualUnlock -@ stdcall WaitCommEvent(long ptr ptr) WaitCommEvent -@ stdcall WaitForDebugEvent(ptr long) WaitForDebugEvent -@ stdcall WaitForMultipleObjects(long ptr long long) WaitForMultipleObjects -@ stdcall WaitForMultipleObjectsEx(long ptr long long long) WaitForMultipleObjectsEx -@ stdcall WaitForSingleObject(long long) WaitForSingleObject -@ stdcall WaitForSingleObjectEx(long long long) WaitForSingleObjectEx -@ stdcall WaitNamedPipeA (str long) WaitNamedPipeA -@ stdcall WaitNamedPipeW (wstr long) WaitNamedPipeW -@ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr) WideCharToMultiByte -@ stdcall WinExec(str long) WinExec -@ stdcall WriteConsoleA(long ptr long ptr ptr) WriteConsoleA -@ stdcall WriteConsoleInputA(long ptr long ptr) WriteConsoleInputA -@ stdcall WriteConsoleInputW(long ptr long ptr) WriteConsoleInputW -@ stdcall WriteConsoleOutputA(long ptr long long ptr) WriteConsoleOutputA -@ stdcall WriteConsoleOutputAttribute(long ptr long long ptr) WriteConsoleOutputAttribute -@ stdcall WriteConsoleOutputCharacterA(long ptr long long ptr) WriteConsoleOutputCharacterA -@ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr) WriteConsoleOutputCharacterW -@ stdcall WriteConsoleOutputW(long ptr long long ptr) WriteConsoleOutputW -@ stdcall WriteConsoleW(long ptr long ptr ptr) WriteConsoleW -@ stdcall WriteFile(long ptr long ptr ptr) WriteFile -@ stdcall WriteFileEx(long ptr long ptr ptr) WriteFileEx -@ stdcall WritePrivateProfileSectionA(str str str) WritePrivateProfileSectionA -@ stdcall WritePrivateProfileSectionW(wstr wstr wstr) WritePrivateProfileSectionW -@ stdcall WritePrivateProfileStringA(str str str str) WritePrivateProfileStringA -@ stdcall WritePrivateProfileStringW(wstr wstr wstr wstr) WritePrivateProfileStringW -@ stdcall WritePrivateProfileStructA (str str ptr long str) WritePrivateProfileStructA -@ stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr) WritePrivateProfileStructW -@ stdcall WriteProcessMemory(long ptr ptr long ptr) WriteProcessMemory -@ stdcall WriteProfileSectionA(str str) WriteProfileSectionA -@ stdcall WriteProfileSectionW(str str) WriteProfileSectionW -@ stdcall WriteProfileStringA(str str str) WriteProfileStringA -@ stdcall WriteProfileStringW(wstr wstr wstr) WriteProfileStringW -@ stdcall WriteTapemark(ptr long long long) WriteTapemark +@ stdcall VirtualAlloc(ptr long long long) +@ stdcall VirtualFree(ptr long long) +@ stdcall VirtualLock(ptr long) +@ stdcall VirtualProtect(ptr long long ptr) +@ stdcall VirtualProtectEx(long ptr long long ptr) +@ stdcall VirtualQuery(ptr ptr long) +@ stdcall VirtualQueryEx(long ptr ptr long) +@ stdcall VirtualUnlock(ptr long) +@ stdcall WaitCommEvent(long ptr ptr) +@ stdcall WaitForDebugEvent(ptr long) +@ stdcall WaitForMultipleObjects(long ptr long long) +@ stdcall WaitForMultipleObjectsEx(long ptr long long long) +@ stdcall WaitForSingleObject(long long) +@ stdcall WaitForSingleObjectEx(long long long) +@ stdcall WaitNamedPipeA (str long) +@ stdcall WaitNamedPipeW (wstr long) +@ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr) +@ stdcall WinExec(str long) +@ stdcall WriteConsoleA(long ptr long ptr ptr) +@ stdcall WriteConsoleInputA(long ptr long ptr) +@ stdcall WriteConsoleInputW(long ptr long ptr) +@ stdcall WriteConsoleOutputA(long ptr long long ptr) +@ stdcall WriteConsoleOutputAttribute(long ptr long long ptr) +@ stdcall WriteConsoleOutputCharacterA(long ptr long long ptr) +@ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr) +@ stdcall WriteConsoleOutputW(long ptr long long ptr) +@ stdcall WriteConsoleW(long ptr long ptr ptr) +@ stdcall WriteFile(long ptr long ptr ptr) +@ stdcall WriteFileEx(long ptr long ptr ptr) +@ stdcall WritePrivateProfileSectionA(str str str) +@ stdcall WritePrivateProfileSectionW(wstr wstr wstr) +@ stdcall WritePrivateProfileStringA(str str str str) +@ stdcall WritePrivateProfileStringW(wstr wstr wstr wstr) +@ stdcall WritePrivateProfileStructA (str str ptr long str) +@ stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr) +@ stdcall WriteProcessMemory(long ptr ptr long ptr) +@ stdcall WriteProfileSectionA(str str) +@ stdcall WriteProfileSectionW(str str) +@ stdcall WriteProfileStringA(str str str) +@ stdcall WriteProfileStringW(wstr wstr wstr) +@ stdcall WriteTapemark(ptr long long long) @ stub _DebugOut @ stub _DebugPrintf -@ stdcall _hread(long ptr long) _hread -@ stdcall _hwrite(long ptr long) _hwrite -@ stdcall _lclose(long) _lclose -@ stdcall _lcreat(str long) _lcreat -@ stdcall _llseek(long long long) _llseek -@ stdcall _lopen(str long) _lopen -@ stdcall _lread(long ptr long) _lread -@ stdcall _lwrite(long ptr long) _lwrite +@ stdcall _hread(long ptr long) +@ stdcall _hwrite(long ptr long) +@ stdcall _lclose(long) +@ stdcall _lcreat(str long) +@ stdcall _llseek(long long long) +@ stdcall _lopen(str long) +@ stdcall _lread(long ptr long) +@ stdcall _lwrite(long ptr long) @ stub dprintf @ stdcall lstrcat(str str) lstrcatA -@ stdcall lstrcatA(str str) lstrcatA -@ stdcall lstrcatW(wstr wstr) lstrcatW +@ stdcall lstrcatA(str str) +@ stdcall lstrcatW(wstr wstr) @ stdcall lstrcmp(str str) lstrcmpA -@ stdcall lstrcmpA(str str) lstrcmpA -@ stdcall lstrcmpW(wstr wstr) lstrcmpW +@ stdcall lstrcmpA(str str) +@ stdcall lstrcmpW(wstr wstr) @ stdcall lstrcmpi(str str) lstrcmpiA -@ stdcall lstrcmpiA(str str) lstrcmpiA -@ stdcall lstrcmpiW(wstr wstr) lstrcmpiW +@ stdcall lstrcmpiA(str str) +@ stdcall lstrcmpiW(wstr wstr) @ stdcall lstrcpy(ptr str) lstrcpyA -@ stdcall lstrcpyA(ptr str) lstrcpyA -@ stdcall lstrcpyW(ptr wstr) lstrcpyW +@ stdcall lstrcpyA(ptr str) +@ stdcall lstrcpyW(ptr wstr) @ stdcall lstrcpyn(ptr str long) lstrcpynA -@ stdcall lstrcpynA(ptr str long) lstrcpynA -@ stdcall lstrcpynW(ptr wstr long) lstrcpynW +@ stdcall lstrcpynA(ptr str long) +@ stdcall lstrcpynW(ptr wstr long) @ stdcall lstrlen(str) lstrlenA -@ stdcall lstrlenA(str) lstrlenA -@ stdcall lstrlenW(wstr) lstrlenW +@ stdcall lstrlenA(str) +@ stdcall lstrlenW(wstr) # # Functions exported by kernel32.dll in NT 3.51 # @@ -952,7 +952,7 @@ @ stub HeapSummary @ stub HeapUsage @ stub InvalidateConsoleDIBits -@ stdcall IsDebuggerPresent() IsDebuggerPresent +@ stdcall IsDebuggerPresent() @ stub OpenConsoleW @ stub QueryWin31IniFilesMappedToRegistry @ stub RegisterConsoleVDM @@ -982,138 +982,138 @@ @ stub WriteConsoleInputVDMW # NT 4.0 additions -@ stdcall CancelIo(long) CancelIo -@ stdcall CancelWaitableTimer(long) CancelWaitableTimer -@ stdcall CopyFileExA (str str ptr ptr ptr long) CopyFileExA -@ stdcall CopyFileExW (wstr wstr ptr ptr ptr long) CopyFileExW -@ stdcall CreateFiber(long ptr ptr) CreateFiber -@ stdcall CreateFiberEx(long long long ptr ptr) CreateFiberEx -@ stdcall CreateWaitableTimerA(ptr long str) CreateWaitableTimerA -@ stdcall CreateWaitableTimerW(ptr long wstr) CreateWaitableTimerW -@ stdcall DeleteFiber(ptr) DeleteFiber +@ stdcall CancelIo(long) +@ stdcall CancelWaitableTimer(long) +@ stdcall CopyFileExA (str str ptr ptr ptr long) +@ stdcall CopyFileExW (wstr wstr ptr ptr ptr long) +@ stdcall CreateFiber(long ptr ptr) +@ stdcall CreateFiberEx(long long long ptr ptr) +@ stdcall CreateWaitableTimerA(ptr long str) +@ stdcall CreateWaitableTimerW(ptr long wstr) +@ stdcall DeleteFiber(ptr) @ stub DuplicateConsoleHandle -@ stdcall FindFirstFileExA(str long ptr long ptr long)FindFirstFileExA -@ stdcall FindFirstFileExW(wstr long ptr long ptr long)FindFirstFileExW +@ stdcall FindFirstFileExA(str long ptr long ptr long) +@ stdcall FindFirstFileExW(wstr long ptr long ptr long) @ stub GetConsoleInputExeNameA @ stub GetConsoleInputExeNameW @ stub GetConsoleKeyboardLayoutNameA @ stub GetConsoleKeyboardLayoutNameW -@ stdcall GetDiskFreeSpaceExA (str ptr ptr ptr) GetDiskFreeSpaceExA -@ stdcall GetDiskFreeSpaceExW (wstr ptr ptr ptr) GetDiskFreeSpaceExW -@ stdcall GetFileAttributesExA(str long ptr) GetFileAttributesExA -@ stdcall GetFileAttributesExW(wstr long ptr) GetFileAttributesExW +@ stdcall GetDiskFreeSpaceExA (str ptr ptr ptr) +@ stdcall GetDiskFreeSpaceExW (wstr ptr ptr ptr) +@ stdcall GetFileAttributesExA(str long ptr) +@ stdcall GetFileAttributesExW(wstr long ptr) @ stub GetProcessPriorityBoost -@ stdcall GetThreadPriorityBoost(long ptr) GetThreadPriorityBoost -@ stdcall InterlockedCompareExchange (ptr long long) InterlockedCompareExchange -@ stdcall InterlockedExchangeAdd (ptr long ) InterlockedExchangeAdd -@ stdcall IsProcessorFeaturePresent(long) IsProcessorFeaturePresent -@ stdcall OpenWaitableTimerA(long long str) OpenWaitableTimerA -@ stdcall OpenWaitableTimerW(long long wstr) OpenWaitableTimerW +@ stdcall GetThreadPriorityBoost(long ptr) +@ stdcall InterlockedCompareExchange (ptr long long) +@ stdcall InterlockedExchangeAdd (ptr long ) +@ stdcall IsProcessorFeaturePresent(long) +@ stdcall OpenWaitableTimerA(long long str) +@ stdcall OpenWaitableTimerW(long long wstr) @ stub ReadConsoleInputExA @ stub ReadConsoleInputExW @ stub ReadDirectoryChangesW @ stub ReadFileScatter @ stub SetConsoleIcon -@ stdcall SetConsoleInputExeNameA(ptr) SetConsoleInputExeNameA -@ stdcall SetConsoleInputExeNameW(ptr) SetConsoleInputExeNameW -@ stdcall SetProcessAffinityMask(long long) SetProcessAffinityMask -@ stdcall SetProcessPriorityBoost(long long) SetProcessPriorityBoost -@ stdcall SetThreadIdealProcessor(long long) SetThreadIdealProcessor -@ stdcall SetThreadPriorityBoost(long long) SetThreadPriorityBoost -@ stdcall SetWaitableTimer(long ptr long ptr ptr long) SetWaitableTimer +@ stdcall SetConsoleInputExeNameA(ptr) +@ stdcall SetConsoleInputExeNameW(ptr) +@ stdcall SetProcessAffinityMask(long long) +@ stdcall SetProcessPriorityBoost(long long) +@ stdcall SetThreadIdealProcessor(long long) +@ stdcall SetThreadPriorityBoost(long long) +@ stdcall SetWaitableTimer(long ptr long ptr ptr long) @ stub SignalObjectAndWait -@ stdcall SwitchToFiber(ptr) SwitchToFiber -@ stdcall SwitchToThread() SwitchToThread +@ stdcall SwitchToFiber(ptr) +@ stdcall SwitchToThread() @ stdcall TryEnterCriticalSection(ptr) ntdll.RtlTryEnterCriticalSection -@ stdcall VirtualAllocEx(long ptr long long long) VirtualAllocEx -@ stdcall VirtualFreeEx(long ptr long long) VirtualFreeEx +@ stdcall VirtualAllocEx(long ptr long long long) +@ stdcall VirtualFreeEx(long ptr long long) @ stub WriteFileGather #Win98 and higher -@ stdcall GetLongPathNameA (str long long) GetLongPathNameA -@ stdcall GetLongPathNameW (wstr long long) GetLongPathNameW +@ stdcall GetLongPathNameA (str long long) +@ stdcall GetLongPathNameW (wstr long long) -@ stdcall PrivateLoadLibrary(str) PrivateLoadLibrary -@ stdcall PrivateFreeLibrary(long) PrivateFreeLibrary -@ stdcall Get16DLLAddress(long str) Get16DLLAddress -@ stdcall SetThreadExecutionState(long) SetThreadExecutionState +@ stdcall PrivateLoadLibrary(str) +@ stdcall PrivateFreeLibrary(long) +@ stdcall Get16DLLAddress(long str) +@ stdcall SetThreadExecutionState(long) # Windows 2000, Terminal Server 4.0 SP4 functions @ stub AssignProcessToJobObject @ stub CreateJobObjectW -@ stdcall CreateTimerQueue () CreateTimerQueue -@ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long) CreateTimerQueueTimer -@ stdcall DeleteTimerQueueEx (long long) DeleteTimerQueueEx -@ stdcall DeleteTimerQueueTimer(long long long) DeleteTimerQueueTimer -@ stdcall DnsHostnameToComputerNameA (str ptr ptr) DnsHostnameToComputerNameA -@ stdcall DnsHostnameToComputerNameW (wstr ptr ptr) DnsHostnameToComputerNameW -@ stdcall GetCalendarInfoA(long long long ptr long ptr) GetCalendarInfoA -@ stdcall GetCalendarInfoW(long long long ptr long ptr) GetCalendarInfoW -@ stdcall GetSystemWindowsDirectoryA(ptr long) GetSystemWindowsDirectoryA -@ stdcall GetSystemWindowsDirectoryW(ptr long) GetSystemWindowsDirectoryW -@ stdcall InitializeCriticalSectionAndSpinCount(ptr long) InitializeCriticalSectionAndSpinCount +@ stdcall CreateTimerQueue () +@ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long) +@ stdcall DeleteTimerQueueEx (long long) +@ stdcall DeleteTimerQueueTimer(long long long) +@ stdcall DnsHostnameToComputerNameA (str ptr ptr) +@ stdcall DnsHostnameToComputerNameW (wstr ptr ptr) +@ stdcall GetCalendarInfoA(long long long ptr long ptr) +@ stdcall GetCalendarInfoW(long long long ptr long ptr) +@ stdcall GetSystemWindowsDirectoryA(ptr long) +@ stdcall GetSystemWindowsDirectoryW(ptr long) +@ stdcall InitializeCriticalSectionAndSpinCount(ptr long) @ stub PrivCopyFileExW -@ stdcall ProcessIdToSessionId(long ptr) ProcessIdToSessionId -@ stdcall SetCalendarInfoA(long long long str) SetCalendarInfoA -@ stdcall SetCalendarInfoW(long long long wstr) SetCalendarInfoW -@ stdcall SetCriticalSectionSpinCount(ptr long) SetCriticalSectionSpinCount +@ stdcall ProcessIdToSessionId(long ptr) +@ stdcall SetCalendarInfoA(long long long str) +@ stdcall SetCalendarInfoW(long long long wstr) +@ stdcall SetCriticalSectionSpinCount(ptr long) @ stub SetInformationJobObject @ stub SetTermsrvAppInstallMode -@ stdcall VerifyVersionInfoA(long long long long) VerifyVersionInfoA -@ stdcall VerifyVersionInfoW(long long long long) VerifyVersionInfoW +@ stdcall VerifyVersionInfoA(long long long long) +@ stdcall VerifyVersionInfoW(long long long long) # XP extensions -@ stdcall DebugActiveProcessStop(long) DebugActiveProcessStop -@ stdcall DebugBreakProcess(long) DebugBreakProcess -@ stdcall DebugSetProcessKillOnExit(long) DebugSetProcessKillOnExit +@ stdcall DebugActiveProcessStop(long) +@ stdcall DebugBreakProcess(long) +@ stdcall DebugSetProcessKillOnExit(long) ################################################################ # Wine extensions: Win16 functions that are needed by other dlls # -@ stdcall _lclose16(long) _lclose16 -@ stdcall AllocCStoDSAlias16(long) AllocCStoDSAlias16 -@ stdcall AllocSelectorArray16(long) AllocSelectorArray16 -@ stdcall ConvertDialog32To16(ptr long ptr) ConvertDialog32To16 -@ stdcall ExitKernel16() ExitKernel16 -@ stdcall FarGetOwner16(long) FarGetOwner16 -@ stdcall FarSetOwner16(long long) FarSetOwner16 -@ stdcall FindResource16(long str str) FindResource16 -@ stdcall FreeResource16(long) FreeResource16 -@ stdcall FreeSelector16(long) FreeSelector16 -@ stdcall GetCurrentPDB16() GetCurrentPDB16 -@ stdcall GetCurrentTask() GetCurrentTask -@ stdcall GetDOSEnvironment16() GetDOSEnvironment16 -@ stdcall GetExePtr(long) GetExePtr -@ stdcall GetExpWinVer16(long) GetExpWinVer16 -@ stdcall GetModuleFileName16(long ptr long) GetModuleFileName16 -@ stdcall GetModuleHandle16(str) GetModuleHandle16 -@ stdcall GetModuleName16(long ptr long) GetModuleName16 -@ stdcall GetModuleUsage16(long) GetModuleUsage16 -@ stdcall GetSelectorBase(long) GetSelectorBase -@ stdcall GetSelectorLimit16(long) GetSelectorLimit16 -@ stdcall GetThreadQueue16(long) GetThreadQueue16 -@ stdcall GetVersion16() GetVersion16 -@ stdcall GetWinFlags16() GetWinFlags16 -@ stdcall GlobalDOSAlloc16(long) GlobalDOSAlloc16 -@ stdcall GlobalDOSFree16(long) GlobalDOSFree16 -@ stdcall GlobalFlags16(long) GlobalFlags16 -@ stdcall GlobalReAlloc16(long long long) GlobalReAlloc16 -@ stdcall IsBadReadPtr16(long long) IsBadReadPtr16 -@ stdcall IsTask16(long) IsTask16 -@ stdcall LoadModule16(str long) LoadModule16 -@ stdcall LoadResource16(long long) LoadResource16 -@ stdcall LocalAlloc16(long long) LocalAlloc16 -@ stdcall LocalInit16(long long long) LocalInit16 -@ stdcall LocalLock16(long) LocalLock16 -@ stdcall LocalUnlock16(long) LocalUnlock16 -@ stdcall LockResource16(long) LockResource16 -@ stdcall MemManInfo16(ptr) MemManInfo16 -@ stdcall SelectorAccessRights16(long long long) SelectorAccessRights16 -@ stdcall SetSelectorBase(long long) SetSelectorBase -@ stdcall SetSelectorLimit16(long long) SetSelectorLimit16 -@ stdcall SetThreadQueue16(long long) SetThreadQueue16 -@ stdcall SizeofResource16(long long) SizeofResource16 -@ stdcall WinExec16(str long) WinExec16 +@ stdcall _lclose16(long) +@ stdcall AllocCStoDSAlias16(long) +@ stdcall AllocSelectorArray16(long) +@ stdcall ConvertDialog32To16(ptr long ptr) +@ stdcall ExitKernel16() +@ stdcall FarGetOwner16(long) +@ stdcall FarSetOwner16(long long) +@ stdcall FindResource16(long str str) +@ stdcall FreeResource16(long) +@ stdcall FreeSelector16(long) +@ stdcall GetCurrentPDB16() +@ stdcall GetCurrentTask() +@ stdcall GetDOSEnvironment16() +@ stdcall GetExePtr(long) +@ stdcall GetExpWinVer16(long) +@ stdcall GetModuleFileName16(long ptr long) +@ stdcall GetModuleHandle16(str) +@ stdcall GetModuleName16(long ptr long) +@ stdcall GetModuleUsage16(long) +@ stdcall GetSelectorBase(long) +@ stdcall GetSelectorLimit16(long) +@ stdcall GetThreadQueue16(long) +@ stdcall GetVersion16() +@ stdcall GetWinFlags16() +@ stdcall GlobalDOSAlloc16(long) +@ stdcall GlobalDOSFree16(long) +@ stdcall GlobalFlags16(long) +@ stdcall GlobalReAlloc16(long long long) +@ stdcall IsBadReadPtr16(long long) +@ stdcall IsTask16(long) +@ stdcall LoadModule16(str long) +@ stdcall LoadResource16(long long) +@ stdcall LocalAlloc16(long long) +@ stdcall LocalInit16(long long long) +@ stdcall LocalLock16(long) +@ stdcall LocalUnlock16(long) +@ stdcall LockResource16(long) +@ stdcall MemManInfo16(ptr) +@ stdcall SelectorAccessRights16(long long long) +@ stdcall SetSelectorBase(long long) +@ stdcall SetSelectorLimit16(long long) +@ stdcall SetThreadQueue16(long long) +@ stdcall SizeofResource16(long long) +@ stdcall WinExec16(str long) ################################################################ # Wine internal extensions @@ -1122,39 +1122,39 @@ # or 'wine_' (for user-visible functions) to avoid namespace conflicts. # 16-bit relays -@ cdecl __wine_register_dll_16(ptr) __wine_register_dll_16 -@ cdecl __wine_unregister_dll_16(ptr) __wine_unregister_dll_16 -@ varargs __wine_call_from_16_word() __wine_call_from_16_word -@ varargs __wine_call_from_16_long() __wine_call_from_16_long -@ varargs __wine_call_from_16_regs() __wine_call_from_16_regs -@ stdcall wine_call_to_16(ptr long) wine_call_to_16 -@ stdcall wine_call_to_16_regs_short(ptr long) wine_call_to_16_regs_short -@ stdcall wine_call_to_16_regs_long (ptr long) wine_call_to_16_regs_long +@ cdecl __wine_register_dll_16(ptr) +@ cdecl __wine_unregister_dll_16(ptr) +@ varargs __wine_call_from_16_word() +@ varargs __wine_call_from_16_long() +@ varargs __wine_call_from_16_regs() +@ stdcall wine_call_to_16(ptr long) +@ stdcall wine_call_to_16_regs_short(ptr long) +@ stdcall wine_call_to_16_regs_long (ptr long) # Unix files -@ stdcall wine_get_unix_file_name(str ptr long) wine_get_unix_file_name +@ stdcall wine_get_unix_file_name(str ptr long) ################################################################ # Wine dll separation hacks, these will go away, don't use them # -@ cdecl DOSFS_GetDeviceByHandle(long) DOSFS_GetDeviceByHandle -@ cdecl DOSMEM_AllocSelector(long) DOSMEM_AllocSelector -@ cdecl DOSMEM_Available() DOSMEM_Available -@ cdecl DOSMEM_FreeBlock(ptr) DOSMEM_FreeBlock -@ cdecl DOSMEM_GetBlock(long ptr) DOSMEM_GetBlock -@ cdecl DOSMEM_Init(long) DOSMEM_Init -@ cdecl DOSMEM_ResizeBlock(ptr long long) DOSMEM_ResizeBlock -@ cdecl DRIVE_OpenDevice(long long) DRIVE_OpenDevice -@ cdecl FILE_Dup2(long long) FILE_Dup2 -@ stdcall INT_Int21Handler(ptr) INT_Int21Handler -@ cdecl LOCAL_Alloc(long long long) LOCAL_Alloc -@ cdecl LOCAL_Compact(long long long) LOCAL_Compact -@ cdecl LOCAL_CountFree(long) LOCAL_CountFree -@ cdecl LOCAL_Free(long long) LOCAL_Free -@ cdecl LOCAL_HeapSize(long) LOCAL_HeapSize -@ cdecl LOCAL_Lock(long long) LOCAL_Lock -@ cdecl LOCAL_ReAlloc(long long long long) LOCAL_ReAlloc -@ cdecl LOCAL_Size(long long) LOCAL_Size -@ cdecl LOCAL_Unlock(long long) LOCAL_Unlock -@ stdcall NE_DefResourceHandler(long long long) NE_DefResourceHandler -@ cdecl SELECTOR_AllocBlock(ptr long long) SELECTOR_AllocBlock +@ cdecl DOSFS_GetDeviceByHandle(long) +@ cdecl DOSMEM_AllocSelector(long) +@ cdecl DOSMEM_Available() +@ cdecl DOSMEM_FreeBlock(ptr) +@ cdecl DOSMEM_GetBlock(long ptr) +@ cdecl DOSMEM_Init(long) +@ cdecl DOSMEM_ResizeBlock(ptr long long) +@ cdecl DRIVE_OpenDevice(long long) +@ cdecl FILE_Dup2(long long) +@ stdcall INT_Int21Handler(ptr) +@ cdecl LOCAL_Alloc(long long long) +@ cdecl LOCAL_Compact(long long long) +@ cdecl LOCAL_CountFree(long) +@ cdecl LOCAL_Free(long long) +@ cdecl LOCAL_HeapSize(long) +@ cdecl LOCAL_Lock(long long) +@ cdecl LOCAL_ReAlloc(long long long long) +@ cdecl LOCAL_Size(long long) +@ cdecl LOCAL_Unlock(long long) +@ stdcall NE_DefResourceHandler(long long long) +@ cdecl SELECTOR_AllocBlock(ptr long long) diff --git a/dlls/lzexpand/lz32.spec b/dlls/lzexpand/lz32.spec index 2499ed459bb..caeea47c16b 100644 --- a/dlls/lzexpand/lz32.spec +++ b/dlls/lzexpand/lz32.spec @@ -1,12 +1,12 @@ -@ stdcall CopyLZFile(long long) CopyLZFile -@ stdcall GetExpandedNameA(str ptr) GetExpandedNameA -@ stdcall GetExpandedNameW(wstr ptr) GetExpandedNameW -@ stdcall LZClose(long) LZClose -@ stdcall LZCopy(long long) LZCopy -@ stdcall LZDone() LZDone -@ stdcall LZInit(long) LZInit -@ stdcall LZOpenFileA(str ptr long) LZOpenFileA -@ stdcall LZOpenFileW(wstr ptr long) LZOpenFileW -@ stdcall LZRead(long ptr long) LZRead -@ stdcall LZSeek(long long long) LZSeek -@ stdcall LZStart() LZStart +@ stdcall CopyLZFile(long long) +@ stdcall GetExpandedNameA(str ptr) +@ stdcall GetExpandedNameW(wstr ptr) +@ stdcall LZClose(long) +@ stdcall LZCopy(long long) +@ stdcall LZDone() +@ stdcall LZInit(long) +@ stdcall LZOpenFileA(str ptr long) +@ stdcall LZOpenFileW(wstr ptr long) +@ stdcall LZRead(long ptr long) +@ stdcall LZSeek(long long long) +@ stdcall LZStart() diff --git a/dlls/mapi32/mapi32.spec b/dlls/mapi32/mapi32.spec index fb504635b79..23c35033dc7 100644 --- a/dlls/mapi32/mapi32.spec +++ b/dlls/mapi32/mapi32.spec @@ -14,7 +14,7 @@ @ stub CloseIMsgSession@4 @ stub CreateIProp@24 @ stub CreateTable@36 -@ stdcall DeinitMapiUtil() DeinitMapiUtil +@ stdcall DeinitMapiUtil() @ stub DeregisterIdleRoutine@4 @ stub DllCanUnloadNow @ stub DllGetClassObject @@ -87,7 +87,7 @@ @ stub MAPIAddress @ stub MAPIAdminProfiles # @ stub MAPIAdminProfiles@8 -@ stdcall MAPIAllocateBuffer(long ptr) MAPIAllocateBuffer +@ stdcall MAPIAllocateBuffer(long ptr) # @ stub MAPIAllocateBuffer@8 @ stub MAPIAllocateMore # @ stub MAPIAllocateMore@12 @@ -99,11 +99,11 @@ # @ stub MAPIFreeBuffer@4 @ stub MAPIGetDefaultMalloc@0 @ stub MAPIInitIdle@4 -@ stdcall MAPIInitialize(ptr) MAPIInitialize +@ stdcall MAPIInitialize(ptr) # @ stub MAPIInitialize@4 @ stub MAPILogoff -@ stdcall MAPILogon(long ptr ptr long long ptr) MAPILogon -@ stdcall MAPILogonEx(long ptr ptr long ptr) MAPILogonEx +@ stdcall MAPILogon(long ptr ptr long long ptr) +@ stdcall MAPILogonEx(long ptr ptr long ptr) # @ stub MAPILogonEx@20 @ stub MAPIOpenFormMgr # @ stub MAPIOpenFormMgr@8 @@ -114,7 +114,7 @@ @ stub MAPISaveMail @ stub MAPISendDocuments @ stub MAPISendMail -@ stdcall MAPIUninitialize() MAPIUninitialize +@ stdcall MAPIUninitialize() # @ stub MAPIUninitialize@0 @ stub MNLS_CompareStringW@24 @ stub MNLS_IsBadStringPtrW@8 diff --git a/dlls/mpr/mpr.spec b/dlls/mpr/mpr.spec index 790b6b68110..3ae0cc61c7a 100644 --- a/dlls/mpr/mpr.spec +++ b/dlls/mpr/mpr.spec @@ -25,84 +25,84 @@ @ stub DllCanUnloadNow @ stub DllGetClassObject -@ stdcall MultinetGetConnectionPerformanceA(ptr ptr) MultinetGetConnectionPerformanceA -@ stdcall MultinetGetConnectionPerformanceW(ptr ptr) MultinetGetConnectionPerformanceW -@ stdcall MultinetGetErrorTextA(long ptr long)MultinetGetErrorTextA -@ stdcall MultinetGetErrorTextW(long ptr long)MultinetGetErrorTextW -@ stdcall NPSAuthenticationDialogA(ptr) NPSAuthenticationDialogA -@ stdcall NPSCopyStringA(str ptr ptr) NPSCopyStringA -@ stdcall NPSDeviceGetNumberA(str ptr ptr) NPSDeviceGetNumberA -@ stdcall NPSDeviceGetStringA(long long ptr long) NPSDeviceGetStringA -@ stdcall NPSGetProviderHandleA(ptr) NPSGetProviderHandleA -@ stdcall NPSGetProviderNameA(long ptr) NPSGetProviderNameA -@ stdcall NPSGetSectionNameA(long ptr) NPSGetSectionNameA -@ stdcall NPSNotifyGetContextA(ptr) NPSNotifyGetContextA -@ stdcall NPSNotifyRegisterA(long ptr) NPSNotifyRegisterA -@ stdcall NPSSetCustomTextA(str) NPSSetCustomTextA -@ stdcall NPSSetExtendedErrorA(long str) NPSSetExtendedErrorA +@ stdcall MultinetGetConnectionPerformanceA(ptr ptr) +@ stdcall MultinetGetConnectionPerformanceW(ptr ptr) +@ stdcall MultinetGetErrorTextA(long ptr long) +@ stdcall MultinetGetErrorTextW(long ptr long) +@ stdcall NPSAuthenticationDialogA(ptr) +@ stdcall NPSCopyStringA(str ptr ptr) +@ stdcall NPSDeviceGetNumberA(str ptr ptr) +@ stdcall NPSDeviceGetStringA(long long ptr long) +@ stdcall NPSGetProviderHandleA(ptr) +@ stdcall NPSGetProviderNameA(long ptr) +@ stdcall NPSGetSectionNameA(long ptr) +@ stdcall NPSNotifyGetContextA(ptr) +@ stdcall NPSNotifyRegisterA(long ptr) +@ stdcall NPSSetCustomTextA(str) +@ stdcall NPSSetExtendedErrorA(long str) @ stub PwdChangePasswordA @ stub PwdChangePasswordW @ stub PwdGetPasswordStatusA @ stub PwdGetPasswordStatusW @ stub PwdSetPasswordStatusA @ stub PwdSetPasswordStatusW -@ stdcall WNetAddConnection2A(ptr str str long) WNetAddConnection2A -@ stdcall WNetAddConnection2W(ptr wstr wstr long) WNetAddConnection2W -@ stdcall WNetAddConnection3A(long ptr str str long) WNetAddConnection3A -@ stdcall WNetAddConnection3W(long ptr wstr wstr long) WNetAddConnection3W -@ stdcall WNetAddConnectionA(str str str) WNetAddConnectionA -@ stdcall WNetAddConnectionW(wstr wstr wstr) WNetAddConnectionW -@ stdcall WNetCachePassword(str long str long long long) WNetCachePassword -@ stdcall WNetCancelConnection2A(str long long) WNetCancelConnection2A -@ stdcall WNetCancelConnection2W(wstr long long) WNetCancelConnection2W -@ stdcall WNetCancelConnectionA(str long) WNetCancelConnectionA -@ stdcall WNetCancelConnectionW(wstr long) WNetCancelConnectionW -@ stdcall WNetCloseEnum(long) WNetCloseEnum -@ stdcall WNetConnectionDialog1A(ptr) WNetConnectionDialog1A -@ stdcall WNetConnectionDialog1W(ptr) WNetConnectionDialog1W -@ stdcall WNetConnectionDialog(long long) WNetConnectionDialog -@ stdcall WNetDisconnectDialog1A(ptr) WNetDisconnectDialog1A -@ stdcall WNetDisconnectDialog1W(ptr) WNetDisconnectDialog1W -@ stdcall WNetDisconnectDialog(long long) WNetDisconnectDialog -@ stdcall WNetEnumCachedPasswords(str long long ptr long) WNetEnumCachedPasswords -@ stdcall WNetEnumResourceA(long ptr ptr ptr) WNetEnumResourceA -@ stdcall WNetEnumResourceW(long ptr ptr ptr) WNetEnumResourceW +@ stdcall WNetAddConnection2A(ptr str str long) +@ stdcall WNetAddConnection2W(ptr wstr wstr long) +@ stdcall WNetAddConnection3A(long ptr str str long) +@ stdcall WNetAddConnection3W(long ptr wstr wstr long) +@ stdcall WNetAddConnectionA(str str str) +@ stdcall WNetAddConnectionW(wstr wstr wstr) +@ stdcall WNetCachePassword(str long str long long long) +@ stdcall WNetCancelConnection2A(str long long) +@ stdcall WNetCancelConnection2W(wstr long long) +@ stdcall WNetCancelConnectionA(str long) +@ stdcall WNetCancelConnectionW(wstr long) +@ stdcall WNetCloseEnum(long) +@ stdcall WNetConnectionDialog1A(ptr) +@ stdcall WNetConnectionDialog1W(ptr) +@ stdcall WNetConnectionDialog(long long) +@ stdcall WNetDisconnectDialog1A(ptr) +@ stdcall WNetDisconnectDialog1W(ptr) +@ stdcall WNetDisconnectDialog(long long) +@ stdcall WNetEnumCachedPasswords(str long long ptr long) +@ stdcall WNetEnumResourceA(long ptr ptr ptr) +@ stdcall WNetEnumResourceW(long ptr ptr ptr) @ stub WNetFormatNetworkNameA @ stub WNetFormatNetworkNameW -@ stdcall WNetGetCachedPassword(ptr long ptr ptr long) WNetGetCachedPassword -@ stdcall WNetGetConnectionA(str ptr ptr) WNetGetConnectionA -@ stdcall WNetGetConnectionW(wstr ptr ptr) WNetGetConnectionW +@ stdcall WNetGetCachedPassword(ptr long ptr ptr long) +@ stdcall WNetGetConnectionA(str ptr ptr) +@ stdcall WNetGetConnectionW(wstr ptr ptr) @ stub WNetGetHomeDirectoryA @ stub WNetGetHomeDirectoryW -@ stdcall WNetGetLastErrorA(ptr ptr long ptr long) WNetGetLastErrorA -@ stdcall WNetGetLastErrorW(ptr ptr long ptr long) WNetGetLastErrorW -@ stdcall WNetGetNetworkInformationA(str ptr) WNetGetNetworkInformationA -@ stdcall WNetGetNetworkInformationW(wstr ptr) WNetGetNetworkInformationW -@ stdcall WNetGetProviderNameA(long ptr ptr) WNetGetProviderNameA -@ stdcall WNetGetProviderNameW(long ptr ptr) WNetGetProviderNameW -@ stdcall WNetGetResourceInformationA(ptr ptr ptr ptr) WNetGetResourceInformationA -@ stdcall WNetGetResourceInformationW(ptr ptr ptr ptr) WNetGetResourceInformationW -@ stdcall WNetGetResourceParentA(ptr ptr ptr) WNetGetResourceParentA -@ stdcall WNetGetResourceParentW(ptr ptr ptr) WNetGetResourceParentW -@ stdcall WNetGetUniversalNameA (str long ptr ptr) WNetGetUniversalNameA -@ stdcall WNetGetUniversalNameW (wstr long ptr ptr) WNetGetUniversalNameW -@ stdcall WNetGetUserA(str ptr ptr) WNetGetUserA -@ stdcall WNetGetUserW(wstr wstr ptr) WNetGetUserW -@ stdcall WNetLogoffA(str long) WNetLogoffA -@ stdcall WNetLogoffW(wstr long) WNetLogoffW -@ stdcall WNetLogonA(str long) WNetLogonA -@ stdcall WNetLogonW(wstr long) WNetLogonW -@ stdcall WNetOpenEnumA(long long long ptr ptr) WNetOpenEnumA -@ stdcall WNetOpenEnumW(long long long ptr ptr) WNetOpenEnumW -@ stdcall WNetRemoveCachedPassword(long long long) WNetRemoveCachedPassword -@ stdcall WNetRestoreConnectionA(long str) WNetRestoreConnectionA -@ stdcall WNetRestoreConnectionW(long wstr) WNetRestoreConnectionW -@ stdcall WNetSetConnectionA(str long ptr) WNetSetConnectionA -@ stdcall WNetSetConnectionW(wstr long ptr) WNetSetConnectionW -@ stdcall WNetUseConnectionA(long ptr str str long str ptr ptr) WNetUseConnectionA -@ stdcall WNetUseConnectionW(long ptr wstr wstr long wstr ptr ptr) WNetUseConnectionW -@ stdcall WNetVerifyPasswordA(str ptr) WNetVerifyPasswordA -@ stdcall WNetVerifyPasswordW(wstr ptr) WNetVerifyPasswordW +@ stdcall WNetGetLastErrorA(ptr ptr long ptr long) +@ stdcall WNetGetLastErrorW(ptr ptr long ptr long) +@ stdcall WNetGetNetworkInformationA(str ptr) +@ stdcall WNetGetNetworkInformationW(wstr ptr) +@ stdcall WNetGetProviderNameA(long ptr ptr) +@ stdcall WNetGetProviderNameW(long ptr ptr) +@ stdcall WNetGetResourceInformationA(ptr ptr ptr ptr) +@ stdcall WNetGetResourceInformationW(ptr ptr ptr ptr) +@ stdcall WNetGetResourceParentA(ptr ptr ptr) +@ stdcall WNetGetResourceParentW(ptr ptr ptr) +@ stdcall WNetGetUniversalNameA (str long ptr ptr) +@ stdcall WNetGetUniversalNameW (wstr long ptr ptr) +@ stdcall WNetGetUserA(str ptr ptr) +@ stdcall WNetGetUserW(wstr wstr ptr) +@ stdcall WNetLogoffA(str long) +@ stdcall WNetLogoffW(wstr long) +@ stdcall WNetLogonA(str long) +@ stdcall WNetLogonW(wstr long) +@ stdcall WNetOpenEnumA(long long long ptr ptr) +@ stdcall WNetOpenEnumW(long long long ptr ptr) +@ stdcall WNetRemoveCachedPassword(long long long) +@ stdcall WNetRestoreConnectionA(long str) +@ stdcall WNetRestoreConnectionW(long wstr) +@ stdcall WNetSetConnectionA(str long ptr) +@ stdcall WNetSetConnectionW(wstr long ptr) +@ stdcall WNetUseConnectionA(long ptr str str long str ptr ptr) +@ stdcall WNetUseConnectionW(long ptr wstr wstr long wstr ptr ptr) +@ stdcall WNetVerifyPasswordA(str ptr) +@ stdcall WNetVerifyPasswordW(wstr ptr) #additions, not in win95 mpr.dll @ stub WNetRestoreConnection diff --git a/dlls/msacm/msacm32.spec b/dlls/msacm/msacm32.spec index 9c7ebb5fdeb..9500b53e2cd 100644 --- a/dlls/msacm/msacm32.spec +++ b/dlls/msacm/msacm32.spec @@ -1,46 +1,46 @@ -@ stdcall acmDriverAddA(ptr long long long long) acmDriverAddA -@ stdcall acmDriverAddW(ptr long long long long) acmDriverAddW -@ stdcall acmDriverClose(long long) acmDriverClose -@ stdcall acmDriverDetailsA(long ptr long) acmDriverDetailsA -@ stdcall acmDriverDetailsW(long ptr long) acmDriverDetailsW -@ stdcall acmDriverEnum(ptr long long) acmDriverEnum -@ stdcall acmDriverID(long ptr long) acmDriverID -@ stdcall acmDriverMessage(long long long long) acmDriverMessage -@ stdcall acmDriverOpen(ptr long long) acmDriverOpen -@ stdcall acmDriverPriority(long long long) acmDriverPriority -@ stdcall acmDriverRemove(long long) acmDriverRemove -@ stdcall acmFilterChooseA(ptr) acmFilterChooseA -@ stdcall acmFilterChooseW(ptr) acmFilterChooseW -@ stdcall acmFilterDetailsA(long ptr long) acmFilterDetailsA -@ stdcall acmFilterDetailsW(long ptr long) acmFilterDetailsW -@ stdcall acmFilterEnumA(long ptr ptr long long) acmFilterEnumA -@ stdcall acmFilterEnumW(long ptr ptr long long) acmFilterEnumW -@ stdcall acmFilterTagDetailsA(long ptr long) acmFilterTagDetailsA -@ stdcall acmFilterTagDetailsW(long ptr long) acmFilterTagDetailsW -@ stdcall acmFilterTagEnumA(long ptr ptr long long) acmFilterTagEnumA -@ stdcall acmFilterTagEnumW(long ptr ptr long long) acmFilterTagEnumW -@ stdcall acmFormatChooseA(ptr) acmFormatChooseA -@ stdcall acmFormatChooseW(ptr) acmFormatChooseW -@ stdcall acmFormatDetailsA(long ptr long) acmFormatDetailsA -@ stdcall acmFormatDetailsW(long ptr long) acmFormatDetailsW -@ stdcall acmFormatEnumA(long ptr ptr long long) acmFormatEnumA -@ stdcall acmFormatEnumW(long ptr ptr long long) acmFormatEnumW -@ stdcall acmFormatSuggest(long ptr ptr long long) acmFormatSuggest -@ stdcall acmFormatTagDetailsA(long ptr long) acmFormatTagDetailsA -@ stdcall acmFormatTagDetailsW(long ptr long) acmFormatTagDetailsW -@ stdcall acmFormatTagEnumA(long ptr ptr long long) acmFormatTagEnumA -@ stdcall acmFormatTagEnumW(long ptr ptr long long) acmFormatTagEnumW -@ stdcall acmGetVersion() acmGetVersion +@ stdcall acmDriverAddA(ptr long long long long) +@ stdcall acmDriverAddW(ptr long long long long) +@ stdcall acmDriverClose(long long) +@ stdcall acmDriverDetailsA(long ptr long) +@ stdcall acmDriverDetailsW(long ptr long) +@ stdcall acmDriverEnum(ptr long long) +@ stdcall acmDriverID(long ptr long) +@ stdcall acmDriverMessage(long long long long) +@ stdcall acmDriverOpen(ptr long long) +@ stdcall acmDriverPriority(long long long) +@ stdcall acmDriverRemove(long long) +@ stdcall acmFilterChooseA(ptr) +@ stdcall acmFilterChooseW(ptr) +@ stdcall acmFilterDetailsA(long ptr long) +@ stdcall acmFilterDetailsW(long ptr long) +@ stdcall acmFilterEnumA(long ptr ptr long long) +@ stdcall acmFilterEnumW(long ptr ptr long long) +@ stdcall acmFilterTagDetailsA(long ptr long) +@ stdcall acmFilterTagDetailsW(long ptr long) +@ stdcall acmFilterTagEnumA(long ptr ptr long long) +@ stdcall acmFilterTagEnumW(long ptr ptr long long) +@ stdcall acmFormatChooseA(ptr) +@ stdcall acmFormatChooseW(ptr) +@ stdcall acmFormatDetailsA(long ptr long) +@ stdcall acmFormatDetailsW(long ptr long) +@ stdcall acmFormatEnumA(long ptr ptr long long) +@ stdcall acmFormatEnumW(long ptr ptr long long) +@ stdcall acmFormatSuggest(long ptr ptr long long) +@ stdcall acmFormatTagDetailsA(long ptr long) +@ stdcall acmFormatTagDetailsW(long ptr long) +@ stdcall acmFormatTagEnumA(long ptr ptr long long) +@ stdcall acmFormatTagEnumW(long ptr ptr long long) +@ stdcall acmGetVersion() @ stub acmMessage32 -@ stdcall acmMetrics(long long ptr) acmMetrics -@ stdcall acmStreamClose(long long) acmStreamClose -@ stdcall acmStreamConvert(long ptr long) acmStreamConvert -@ stdcall acmStreamMessage(long long long long) acmStreamMessage -@ stdcall acmStreamOpen(ptr long ptr ptr ptr long long long) acmStreamOpen -@ stdcall acmStreamPrepareHeader(long ptr long) acmStreamPrepareHeader -@ stdcall acmStreamReset(long long) acmStreamReset -@ stdcall acmStreamSize(long long ptr long) acmStreamSize -@ stdcall acmStreamUnprepareHeader(long ptr long) acmStreamUnprepareHeader +@ stdcall acmMetrics(long long ptr) +@ stdcall acmStreamClose(long long) +@ stdcall acmStreamConvert(long ptr long) +@ stdcall acmStreamMessage(long long long long) +@ stdcall acmStreamOpen(ptr long ptr ptr ptr long long long) +@ stdcall acmStreamPrepareHeader(long ptr long) +@ stdcall acmStreamReset(long long) +@ stdcall acmStreamSize(long long ptr long) +@ stdcall acmStreamUnprepareHeader(long ptr long) # this is wine only @ stdcall DriverProc(long long long long long) PCM_DriverProc diff --git a/dlls/msimg32/msimg32.spec b/dlls/msimg32/msimg32.spec index 75ecae4aa66..b64da262cc6 100644 --- a/dlls/msimg32/msimg32.spec +++ b/dlls/msimg32/msimg32.spec @@ -1,5 +1,5 @@ -@ stdcall AlphaBlend(long long long long long long long long long long long) AlphaBlend +@ stdcall AlphaBlend(long long long long long long long long long long long) @ stub DllInitialize -@ stdcall GradientFill(long ptr long ptr long long) GradientFill -@ stdcall TransparentBlt(long long long long long long long long long long long) TransparentBlt -@ stdcall vSetDdrawflag() vSetDdrawflag +@ stdcall GradientFill(long ptr long ptr long long) +@ stdcall TransparentBlt(long long long long long long long long long long long) +@ stdcall vSetDdrawflag() diff --git a/dlls/msvcrt/msvcrt.spec b/dlls/msvcrt/msvcrt.spec index 08643b59715..f9c71abc437 100644 --- a/dlls/msvcrt/msvcrt.spec +++ b/dlls/msvcrt/msvcrt.spec @@ -51,31 +51,31 @@ @ cdecl ?terminate@@YAXXZ() MSVCRT_terminate @ cdecl ?unexpected@@YAXXZ() MSVCRT_unexpected @ cdecl ?what@exception@@UBEPBDXZ(ptr) MSVCRT_what_exception -@ cdecl _CIacos() _CIacos -@ cdecl _CIasin() _CIasin -@ cdecl _CIatan() _CIatan -@ cdecl _CIatan2() _CIatan2 -@ cdecl _CIcos() _CIcos -@ cdecl _CIcosh() _CIcosh -@ cdecl _CIexp() _CIexp -@ cdecl _CIfmod() _CIfmod -@ cdecl _CIlog() _CIlog -@ cdecl _CIlog10() _CIlog10 -@ cdecl _CIpow() _CIpow -@ cdecl _CIsin() _CIsin -@ cdecl _CIsinh() _CIsinh -@ cdecl _CIsqrt() _CIsqrt -@ cdecl _CItan() _CItan -@ cdecl _CItanh() _CItanh -@ cdecl _CxxThrowException(long long) _CxxThrowException -@ cdecl -i386 -norelay _EH_prolog() _EH_prolog -@ cdecl _Getdays() _Getdays -@ cdecl _Getmonths() _Getmonths -@ cdecl _Getnames() _Getnames +@ cdecl _CIacos() +@ cdecl _CIasin() +@ cdecl _CIatan() +@ cdecl _CIatan2() +@ cdecl _CIcos() +@ cdecl _CIcosh() +@ cdecl _CIexp() +@ cdecl _CIfmod() +@ cdecl _CIlog() +@ cdecl _CIlog10() +@ cdecl _CIpow() +@ cdecl _CIsin() +@ cdecl _CIsinh() +@ cdecl _CIsqrt() +@ cdecl _CItan() +@ cdecl _CItanh() +@ cdecl _CxxThrowException(long long) +@ cdecl -i386 -norelay _EH_prolog() +@ cdecl _Getdays() +@ cdecl _Getmonths() +@ cdecl _Getnames() @ extern _HUGE MSVCRT__HUGE -@ cdecl _Strftime(str long str ptr ptr) _Strftime -@ cdecl _XcptFilter(long ptr) _XcptFilter -@ cdecl -register -i386 __CxxFrameHandler(ptr ptr ptr ptr) __CxxFrameHandler +@ cdecl _Strftime(str long str ptr ptr) +@ cdecl _XcptFilter(long ptr) +@ cdecl -register -i386 __CxxFrameHandler(ptr ptr ptr ptr) @ stub __CxxLongjmpUnwind #(ptr) stdcall @ cdecl __RTCastToVoid(ptr) MSVCRT___RTCastToVoid @ cdecl __RTDynamicCast(ptr long ptr ptr long) MSVCRT___RTDynamicCast @@ -86,11 +86,11 @@ @ stub __badioinfo @ stub __crtCompareStringA @ stub __crtGetLocaleInfoW -@ cdecl __crtLCMapStringA(long long str long ptr long long long) __crtLCMapStringA -@ cdecl __dllonexit(ptr ptr ptr) __dllonexit -@ cdecl __doserrno() __doserrno +@ cdecl __crtLCMapStringA(long long str long ptr long long long) +@ cdecl __dllonexit(ptr ptr ptr) +@ cdecl __doserrno() @ stub __fpecode #() -@ cdecl __getmainargs(ptr ptr ptr long ptr) __getmainargs +@ cdecl __getmainargs(ptr ptr ptr long ptr) @ extern __initenv MSVCRT___initenv @ cdecl __isascii(long) MSVCRT___isascii @ cdecl __iscsym(long) MSVCRT___iscsym @@ -98,36 +98,36 @@ @ stub __lc_codepage @ stub __lc_collate @ stub __lc_handle -@ cdecl __lconv_init() __lconv_init +@ cdecl __lconv_init() @ extern __mb_cur_max MSVCRT___mb_cur_max -@ cdecl __p___argc() __p___argc -@ cdecl __p___argv() __p___argv -@ cdecl __p___initenv() __p___initenv -@ cdecl __p___mb_cur_max() __p___mb_cur_max -@ cdecl __p___wargv() __p___wargv -@ cdecl __p___winitenv() __p___winitenv -@ cdecl __p__acmdln() __p__acmdln +@ cdecl __p___argc() +@ cdecl __p___argv() +@ cdecl __p___initenv() +@ cdecl __p___mb_cur_max() +@ cdecl __p___wargv() +@ cdecl __p___winitenv() +@ cdecl __p__acmdln() @ stub __p__amblksiz #() -@ cdecl __p__commode() __p__commode +@ cdecl __p__commode() @ cdecl __p__daylight() MSVCRT___p__daylight @ stub __p__dstbias #() -@ cdecl __p__environ() __p__environ +@ cdecl __p__environ() @ stub __p__fileinfo #() -@ cdecl __p__fmode() __p__fmode -@ cdecl __p__iob() __p__iob +@ cdecl __p__fmode() +@ cdecl __p__iob() @ stub __p__mbcasemap #() -@ cdecl __p__mbctype() __p__mbctype -@ cdecl __p__osver() __p__osver -@ cdecl __p__pctype() __p__pctype -@ cdecl __p__pgmptr() __p__pgmptr +@ cdecl __p__mbctype() +@ cdecl __p__osver() +@ cdecl __p__pctype() +@ cdecl __p__pgmptr() @ stub __p__pwctype #() -@ cdecl __p__timezone() __p__timezone +@ cdecl __p__timezone() @ stub __p__tzname #() -@ cdecl __p__wcmdln() __p__wcmdln -@ cdecl __p__wenviron() __p__wenviron -@ cdecl __p__winmajor() __p__winmajor -@ cdecl __p__winminor() __p__winminor -@ cdecl __p__winver() __p__winver +@ cdecl __p__wcmdln() +@ cdecl __p__wenviron() +@ cdecl __p__winmajor() +@ cdecl __p__winminor() +@ cdecl __p__winver() @ stub __p__wpgmptr #() @ stub __pioinfo #() @ stub __pxcptinfoptrs #() @@ -141,261 +141,261 @@ @ cdecl __unDNameEx() MSVCRT___unDNameEx #FIXME @ extern __unguarded_readlc_active MSVCRT___unguarded_readlc_active @ extern __wargv MSVCRT___wargv -@ cdecl __wgetmainargs(ptr ptr ptr long ptr) __wgetmainargs +@ cdecl __wgetmainargs(ptr ptr ptr long ptr) @ extern __winitenv MSVCRT___winitenv -@ cdecl _abnormal_termination() _abnormal_termination -@ cdecl _access(str long) _access +@ cdecl _abnormal_termination() +@ cdecl _access(str long) @ extern _acmdln MSVCRT__acmdln -@ cdecl _adj_fdiv_m16i() _adj_fdiv_m16i -@ cdecl _adj_fdiv_m32() _adj_fdiv_m32 -@ cdecl _adj_fdiv_m32i() _adj_fdiv_m32i -@ cdecl _adj_fdiv_m64() _adj_fdiv_m64 -@ cdecl _adj_fdiv_r() _adj_fdiv_r -@ cdecl _adj_fdivr_m16i() _adj_fdivr_m16i -@ cdecl _adj_fdivr_m32() _adj_fdivr_m32 -@ cdecl _adj_fdivr_m32i() _adj_fdivr_m32i -@ cdecl _adj_fdivr_m64() _adj_fdivr_m64 -@ cdecl _adj_fpatan() _adj_fpatan -@ cdecl _adj_fprem() _adj_fprem -@ cdecl _adj_fprem1() _adj_fprem1 -@ cdecl _adj_fptan() _adj_fptan -@ cdecl _adjust_fdiv() _adjust_fdiv +@ cdecl _adj_fdiv_m16i() +@ cdecl _adj_fdiv_m32() +@ cdecl _adj_fdiv_m32i() +@ cdecl _adj_fdiv_m64() +@ cdecl _adj_fdiv_r() +@ cdecl _adj_fdivr_m16i() +@ cdecl _adj_fdivr_m32() +@ cdecl _adj_fdivr_m32i() +@ cdecl _adj_fdivr_m64() +@ cdecl _adj_fpatan() +@ cdecl _adj_fprem() +@ cdecl _adj_fprem1() +@ cdecl _adj_fptan() +@ cdecl _adjust_fdiv() @ stub _aexit_rtn @ cdecl _amsg_exit(long) MSVCRT__amsg_exit @ cdecl _assert(str str long) MSVCRT__assert @ stub _atodbl #(ptr str) @ cdecl -ret64 _atoi64(str) ntdll._atoi64 @ stub _atoldbl #(ptr str) -@ cdecl _beep(long long) _beep -@ cdecl _beginthread (ptr long ptr) _beginthread -@ cdecl _beginthreadex (ptr long ptr ptr long ptr) _beginthreadex +@ cdecl _beep(long long) +@ cdecl _beginthread (ptr long ptr) +@ cdecl _beginthreadex (ptr long ptr ptr long ptr) @ cdecl _c_exit() MSVCRT__c_exit -@ cdecl _cabs(long) _cabs -@ cdecl _callnewh(long) _callnewh +@ cdecl _cabs(long) +@ cdecl _callnewh(long) @ cdecl _cexit() MSVCRT__cexit -@ cdecl _cgets(str) _cgets -@ cdecl _chdir(str) _chdir -@ cdecl _chdrive(long) _chdrive -@ cdecl _chgsign( double ) _chgsign -@ cdecl -i386 _chkesp() _chkesp -@ cdecl _chmod(str long) _chmod -@ cdecl _chsize (long long) _chsize -@ cdecl _clearfp() _clearfp -@ cdecl _close(long) _close -@ cdecl _commit(long) _commit +@ cdecl _cgets(str) +@ cdecl _chdir(str) +@ cdecl _chdrive(long) +@ cdecl _chgsign( double ) +@ cdecl -i386 _chkesp() +@ cdecl _chmod(str long) +@ cdecl _chsize (long long) +@ cdecl _clearfp() +@ cdecl _close(long) +@ cdecl _commit(long) @ extern _commode MSVCRT__commode -@ cdecl _control87(long long) _control87 -@ cdecl _controlfp(long long) _controlfp -@ cdecl _copysign( double double ) _copysign -@ varargs _cprintf(str) _cprintf -@ cdecl _cputs(str) _cputs -@ cdecl _creat(str long) _creat -@ varargs _cscanf(str) _cscanf +@ cdecl _control87(long long) +@ cdecl _controlfp(long long) +@ cdecl _copysign( double double ) +@ varargs _cprintf(str) +@ cdecl _cputs(str) +@ cdecl _creat(str long) +@ varargs _cscanf(str) @ extern _ctype MSVCRT__ctype -@ cdecl _cwait(ptr long long) _cwait +@ cdecl _cwait(ptr long long) @ extern _daylight MSVCRT___daylight @ stub _dstbias -@ cdecl _dup (long) _dup -@ cdecl _dup2 (long long) _dup2 +@ cdecl _dup (long) +@ cdecl _dup2 (long long) @ cdecl _ecvt( double long ptr ptr) ecvt -@ cdecl _endthread () _endthread -@ cdecl _endthreadex(long) _endthreadex +@ cdecl _endthread () +@ cdecl _endthreadex(long) @ extern _environ MSVCRT__environ -@ cdecl _eof(long) _eof +@ cdecl _eof(long) @ cdecl _errno() MSVCRT__errno -@ cdecl _except_handler2(ptr ptr ptr ptr) _except_handler2 -@ cdecl _except_handler3(ptr ptr ptr ptr) _except_handler3 -@ varargs _execl(str str) _execl +@ cdecl _except_handler2(ptr ptr ptr ptr) +@ cdecl _except_handler3(ptr ptr ptr ptr) +@ varargs _execl(str str) @ stub _execle #(str str) varargs -@ varargs _execlp(str str) _execlp +@ varargs _execlp(str str) @ stub _execlpe #(str str) varargs -@ cdecl _execv(str str) _execv -@ cdecl _execve(str str str) _execve -@ cdecl _execvp(str str) _execvp -@ cdecl _execvpe(str str str) _execvpe +@ cdecl _execv(str str) +@ cdecl _execve(str str str) +@ cdecl _execvp(str str) +@ cdecl _execvpe(str str str) @ cdecl _exit(long) MSVCRT__exit -@ cdecl _expand(ptr long) _expand -@ cdecl _fcloseall() _fcloseall +@ cdecl _expand(ptr long) +@ cdecl _fcloseall() @ cdecl _fcvt( double long ptr ptr) fcvt -@ cdecl _fdopen(long str) _fdopen -@ cdecl _fgetchar() _fgetchar -@ cdecl _fgetwchar() _fgetwchar -@ cdecl _filbuf(ptr) _filbuf +@ cdecl _fdopen(long str) +@ cdecl _fgetchar() +@ cdecl _fgetwchar() +@ cdecl _filbuf(ptr) @ stub _fileinfo -@ cdecl _filelength(long) _filelength +@ cdecl _filelength(long) @ stub _filelengthi64 #(long) -@ cdecl _fileno(ptr) _fileno -@ cdecl _findclose(long) _findclose -@ cdecl _findfirst(str ptr) _findfirst +@ cdecl _fileno(ptr) +@ cdecl _findclose(long) +@ cdecl _findfirst(str ptr) @ stub _findfirsti64 #(str ptr) -@ cdecl _findnext(long ptr) _findnext +@ cdecl _findnext(long ptr) @ stub _findnexti64 #(long ptr) -@ cdecl _finite( double ) _finite -@ cdecl _flsbuf(long ptr) _flsbuf -@ cdecl _flushall() _flushall +@ cdecl _finite( double ) +@ cdecl _flsbuf(long ptr) +@ cdecl _flushall() @ extern _fmode MSVCRT__fmode -@ cdecl _fpclass(double) _fpclass +@ cdecl _fpclass(double) @ stub _fpieee_flt #(long ptr ptr) -@ cdecl _fpreset() _fpreset -@ cdecl _fputchar(long) _fputchar -@ cdecl _fputwchar(long) _fputwchar -@ cdecl _fsopen(str str long) _fsopen +@ cdecl _fpreset() +@ cdecl _fputchar(long) +@ cdecl _fputwchar(long) +@ cdecl _fsopen(str str long) @ cdecl _fstat(long ptr) MSVCRT__fstat -@ cdecl _fstati64(long ptr) _fstati64 -@ cdecl _ftime(ptr) _ftime +@ cdecl _fstati64(long ptr) +@ cdecl _ftime(ptr) @ cdecl _ftol() ntdll._ftol -@ cdecl _fullpath(ptr str long) _fullpath -@ cdecl _futime(long ptr) _futime +@ cdecl _fullpath(ptr str long) +@ cdecl _futime(long ptr) @ cdecl _gcvt( double long str) gcvt -@ cdecl _get_osfhandle(long) _get_osfhandle +@ cdecl _get_osfhandle(long) @ stub _get_sbh_threshold #() -@ cdecl _getch() _getch -@ cdecl _getche() _getche -@ cdecl _getcwd(str long) _getcwd -@ cdecl _getdcwd(long str long) _getdcwd -@ cdecl _getdiskfree(long ptr) _getdiskfree -@ cdecl _getdllprocaddr(long str long) _getdllprocaddr -@ cdecl _getdrive() _getdrive +@ cdecl _getch() +@ cdecl _getche() +@ cdecl _getcwd(str long) +@ cdecl _getdcwd(long str long) +@ cdecl _getdiskfree(long ptr) +@ cdecl _getdllprocaddr(long str long) +@ cdecl _getdrive() @ cdecl _getdrives() kernel32.GetLogicalDrives @ stub _getmaxstdio #() -@ cdecl _getmbcp() _getmbcp +@ cdecl _getmbcp() @ cdecl _getpid() kernel32.GetCurrentProcessId @ stub _getsystime #(ptr) -@ cdecl _getw(ptr) _getw +@ cdecl _getw(ptr) @ cdecl _getws(ptr) MSVCRT__getws -@ cdecl _global_unwind2(ptr) _global_unwind2 -@ cdecl _heapadd (ptr long) _heapadd -@ cdecl _heapchk() _heapchk -@ cdecl _heapmin() _heapmin -@ cdecl _heapset(long) _heapset +@ cdecl _global_unwind2(ptr) +@ cdecl _heapadd (ptr long) +@ cdecl _heapchk() +@ cdecl _heapmin() +@ cdecl _heapset(long) @ stub _heapused #(ptr ptr) -@ cdecl _heapwalk(ptr) _heapwalk +@ cdecl _heapwalk(ptr) @ cdecl _hypot(double double) hypot @ cdecl _i64toa(long long ptr long) ntdll._i64toa @ cdecl _i64tow(long long ptr long) ntdll._i64tow -@ cdecl _initterm(ptr ptr) _initterm +@ cdecl _initterm(ptr ptr) @ stub _inp #(long) -i386 @ stub _inpd #(long) -i386 @ stub _inpw #(long) -i386 @ extern _iob MSVCRT__iob -@ cdecl _isatty(long) _isatty -@ cdecl _isctype(long long) _isctype +@ cdecl _isatty(long) +@ cdecl _isctype(long long) @ stub _ismbbalnum #(long) @ stub _ismbbalpha #(long) @ stub _ismbbgraph #(long) @ stub _ismbbkalnum #(long) -@ cdecl _ismbbkana(long) _ismbbkana +@ cdecl _ismbbkana(long) @ stub _ismbbkprint #(long) @ stub _ismbbkpunct #(long) -@ cdecl _ismbblead(long) _ismbblead +@ cdecl _ismbblead(long) @ stub _ismbbprint #(long) @ stub _ismbbpunct #(long) -@ cdecl _ismbbtrail(long) _ismbbtrail -@ cdecl _ismbcalnum(long) _ismbcalnum -@ cdecl _ismbcalpha(long) _ismbcalpha -@ cdecl _ismbcdigit(long) _ismbcdigit -@ cdecl _ismbcgraph(long) _ismbcgraph -@ cdecl _ismbchira(long) _ismbchira -@ cdecl _ismbckata(long) _ismbckata +@ cdecl _ismbbtrail(long) +@ cdecl _ismbcalnum(long) +@ cdecl _ismbcalpha(long) +@ cdecl _ismbcdigit(long) +@ cdecl _ismbcgraph(long) +@ cdecl _ismbchira(long) +@ cdecl _ismbckata(long) @ stub _ismbcl0 #(long) @ stub _ismbcl1 #(long) @ stub _ismbcl2 #(long) @ stub _ismbclegal #(long) -@ cdecl _ismbclower(long) _ismbclower -@ cdecl _ismbcprint(long) _ismbcprint -@ cdecl _ismbcpunct(long) _ismbcpunct -@ cdecl _ismbcspace(long) _ismbcspace -@ cdecl _ismbcsymbol(long) _ismbcsymbol -@ cdecl _ismbcupper(long) _ismbcupper -@ cdecl _ismbslead(ptr ptr) _ismbslead -@ cdecl _ismbstrail(ptr ptr) _ismbstrail -@ cdecl _isnan( double ) _isnan +@ cdecl _ismbclower(long) +@ cdecl _ismbcprint(long) +@ cdecl _ismbcpunct(long) +@ cdecl _ismbcspace(long) +@ cdecl _ismbcsymbol(long) +@ cdecl _ismbcupper(long) +@ cdecl _ismbslead(ptr ptr) +@ cdecl _ismbstrail(ptr ptr) +@ cdecl _isnan( double ) @ cdecl _itoa(long ptr long) ntdll._itoa @ cdecl _itow(long ptr long) ntdll._itow @ cdecl _j0(double) j0 @ cdecl _j1(double) j1 @ cdecl _jn(long double) jn -@ cdecl _kbhit() _kbhit -@ cdecl _lfind(ptr ptr ptr long ptr) _lfind -@ cdecl _loaddll(str) _loaddll -@ cdecl _local_unwind2(ptr long) _local_unwind2 -@ cdecl _lock(long) _lock -@ cdecl _locking(long long long) _locking -@ cdecl _logb( double ) _logb +@ cdecl _kbhit() +@ cdecl _lfind(ptr ptr ptr long ptr) +@ cdecl _loaddll(str) +@ cdecl _local_unwind2(ptr long) +@ cdecl _lock(long) +@ cdecl _locking(long long long) +@ cdecl _logb( double ) @ stub _longjmpex -@ cdecl _lrotl(long long) _lrotl -@ cdecl _lrotr(long long) _lrotr -@ cdecl _lsearch(ptr ptr long long ptr) _lsearch -@ cdecl _lseek(long long long) _lseek -@ cdecl -ret64 _lseeki64(long long long long) _lseeki64 +@ cdecl _lrotl(long long) +@ cdecl _lrotr(long long) +@ cdecl _lsearch(ptr ptr long long ptr) +@ cdecl _lseek(long long long) +@ cdecl -ret64 _lseeki64(long long long long) @ cdecl _ltoa(long ptr long) ntdll._ltoa @ cdecl _ltow(long ptr long) ntdll._ltow -@ cdecl _makepath(str str str str str) _makepath -@ cdecl _matherr(ptr) _matherr -@ cdecl _mbbtombc(long) _mbbtombc +@ cdecl _makepath(str str str str str) +@ cdecl _matherr(ptr) +@ cdecl _mbbtombc(long) @ stub _mbbtype #(long long) @ stub _mbcasemap @ cdecl _mbccpy (str str) strcpy @ stub _mbcjistojms #(long) @ stub _mbcjmstojis #(long) -@ cdecl _mbclen(ptr) _mbclen +@ cdecl _mbclen(ptr) @ stub _mbctohira #(long) @ stub _mbctokata #(long) -@ cdecl _mbctolower(long) _mbctolower +@ cdecl _mbctolower(long) @ stub _mbctombb #(long) -@ cdecl _mbctoupper(long) _mbctoupper +@ cdecl _mbctoupper(long) @ stub _mbctype @ stub _mbsbtype #(str long) @ cdecl _mbscat(str str) strcat -@ cdecl _mbschr(str long) _mbschr -@ cdecl _mbscmp(str str) _mbscmp +@ cdecl _mbschr(str long) +@ cdecl _mbscmp(str str) @ stub _mbscoll #(str str) @ cdecl _mbscpy(ptr str) strcpy -@ cdecl _mbscspn (str str) _mbscspn -@ cdecl _mbsdec(ptr ptr) _mbsdec +@ cdecl _mbscspn (str str) +@ cdecl _mbsdec(ptr ptr) @ cdecl _mbsdup(str) _strdup -@ cdecl _mbsicmp(str str) _mbsicmp -@ cdecl _mbsicoll(str str) _mbsicoll -@ cdecl _mbsinc(str) _mbsinc -@ cdecl _mbslen(str) _mbslen -@ cdecl _mbslwr(str) _mbslwr -@ cdecl _mbsnbcat (str str long) _mbsnbcat -@ cdecl _mbsnbcmp(str str long) _mbsnbcmp -@ cdecl _mbsnbcnt(ptr long) _mbsnbcnt +@ cdecl _mbsicmp(str str) +@ cdecl _mbsicoll(str str) +@ cdecl _mbsinc(str) +@ cdecl _mbslen(str) +@ cdecl _mbslwr(str) +@ cdecl _mbsnbcat (str str long) +@ cdecl _mbsnbcmp(str str long) +@ cdecl _mbsnbcnt(ptr long) @ stub _mbsnbcoll #(str str long) -@ cdecl _mbsnbcpy(ptr str long) _mbsnbcpy -@ cdecl _mbsnbicmp(str str long) _mbsnbicmp +@ cdecl _mbsnbcpy(ptr str long) +@ cdecl _mbsnbicmp(str str long) @ stub _mbsnbicoll #(str str long) -@ cdecl _mbsnbset(str long long) _mbsnbset -@ cdecl _mbsncat(str str long) _mbsncat -@ cdecl _mbsnccnt(str long) _mbsnccnt -@ cdecl _mbsncmp(str str long) _mbsncmp +@ cdecl _mbsnbset(str long long) +@ cdecl _mbsncat(str str long) +@ cdecl _mbsnccnt(str long) +@ cdecl _mbsncmp(str str long) @ stub _mbsncoll #(str str long) -@ cdecl _mbsncpy(str str long) _mbsncpy -@ cdecl _mbsnextc(str) _mbsnextc -@ cdecl _mbsnicmp(str str long) _mbsnicmp +@ cdecl _mbsncpy(str str long) +@ cdecl _mbsnextc(str) +@ cdecl _mbsnicmp(str str long) @ stub _mbsnicoll #(str str long) -@ cdecl _mbsninc(str long) _mbsninc -@ cdecl _mbsnset(str long long) _mbsnset -@ cdecl _mbspbrk(str str) _mbspbrk -@ cdecl _mbsrchr(str long) _mbsrchr -@ cdecl _mbsrev(str) _mbsrev -@ cdecl _mbsset(str long) _mbsset -@ cdecl _mbsspn(str str) _mbsspn +@ cdecl _mbsninc(str long) +@ cdecl _mbsnset(str long long) +@ cdecl _mbspbrk(str str) +@ cdecl _mbsrchr(str long) +@ cdecl _mbsrev(str) +@ cdecl _mbsset(str long) +@ cdecl _mbsspn(str str) @ stub _mbsspnp #(str str) @ cdecl _mbsstr(str str) strstr -@ cdecl _mbstok(str str) _mbstok -@ cdecl _mbstrlen(str) _mbstrlen -@ cdecl _mbsupr(str) _mbsupr +@ cdecl _mbstok(str str) +@ cdecl _mbstrlen(str) +@ cdecl _mbsupr(str) @ cdecl _memccpy(ptr ptr long long) memccpy @ cdecl _memicmp(str str long) ntdll._memicmp -@ cdecl _mkdir(str) _mkdir -@ cdecl _mktemp(str) _mktemp -@ cdecl _msize(ptr) _msize -@ cdecl _nextafter(double double) _nextafter -@ cdecl _onexit(ptr) _onexit -@ varargs _open(str long) _open -@ cdecl _open_osfhandle(long long) _open_osfhandle +@ cdecl _mkdir(str) +@ cdecl _mktemp(str) +@ cdecl _msize(ptr) +@ cdecl _nextafter(double double) +@ cdecl _onexit(ptr) +@ varargs _open(str long) +@ cdecl _open_osfhandle(long long) @ stub _osver @ stub _outp #(long long) @ stub _outpd #(long long) @@ -405,70 +405,70 @@ @ extern _pgmptr MSVCRT__pgmptr @ stub _pipe #(ptr long long) @ stub _popen #(str str) -@ cdecl _purecall() _purecall -@ cdecl _putch(long) _putch -@ cdecl _putenv(str) _putenv -@ cdecl _putw(long ptr) _putw -@ cdecl _putws(wstr) _putws +@ cdecl _purecall() +@ cdecl _putch(long) +@ cdecl _putenv(str) +@ cdecl _putw(long ptr) +@ cdecl _putws(wstr) @ stub _pwctype -@ cdecl _read(long ptr long) _read -@ cdecl _rmdir(str) _rmdir -@ cdecl _rmtmp() _rmtmp -@ cdecl _rotl(long long) _rotl -@ cdecl _rotr(long long) _rotr -@ cdecl _safe_fdiv() _safe_fdiv -@ cdecl _safe_fdivr() _safe_fdivr -@ cdecl _safe_fprem() _safe_fprem -@ cdecl _safe_fprem1() _safe_fprem1 -@ cdecl _scalb( double long) _scalb -@ cdecl _searchenv(str str ptr) _searchenv -@ stdcall -i386 _seh_longjmp_unwind(ptr) _seh_longjmp_unwind +@ cdecl _read(long ptr long) +@ cdecl _rmdir(str) +@ cdecl _rmtmp() +@ cdecl _rotl(long long) +@ cdecl _rotr(long long) +@ cdecl _safe_fdiv() +@ cdecl _safe_fdivr() +@ cdecl _safe_fprem() +@ cdecl _safe_fprem1() +@ cdecl _scalb( double long) +@ cdecl _searchenv(str str ptr) +@ stdcall -i386 _seh_longjmp_unwind(ptr) @ stub _set_error_mode #(long) @ stub _set_sbh_threshold #(long) @ stub _seterrormode #(long) @ cdecl -register -i386 _setjmp(ptr) _MSVCRT__setjmp @ cdecl -register -i386 _setjmp3(ptr long) _MSVCRT__setjmp3 @ stub _setmaxstdio #(long) -@ cdecl _setmbcp(long) _setmbcp -@ cdecl _setmode(long long) _setmode +@ cdecl _setmbcp(long) +@ cdecl _setmode(long long) @ stub _setsystime #(ptr long) -@ cdecl _sleep(long) _sleep +@ cdecl _sleep(long) @ varargs _snprintf(str long str) snprintf @ varargs _snwprintf(wstr long wstr) ntdll._snwprintf @ varargs _sopen(str long long) MSVCRT__sopen -@ varargs _spawnl(long str str) _spawnl +@ varargs _spawnl(long str str) @ stub _spawnle #(long str str) varargs -@ varargs _spawnlp(long str str) _spawnlp +@ varargs _spawnlp(long str str) @ stub _spawnlpe #(long str str) varargs -@ cdecl _spawnv(long str ptr) _spawnv -@ cdecl _spawnve(long str ptr ptr) _spawnve -@ cdecl _spawnvp(long str ptr) _spawnvp -@ cdecl _spawnvpe(long str ptr ptr) _spawnvpe +@ cdecl _spawnv(long str ptr) +@ cdecl _spawnve(long str ptr ptr) +@ cdecl _spawnvp(long str ptr) +@ cdecl _spawnvpe(long str ptr ptr) @ cdecl _splitpath(str ptr ptr ptr ptr) ntdll._splitpath @ cdecl _stat(str ptr) MSVCRT__stat -@ cdecl _stati64(str ptr) _stati64 -@ cdecl _statusfp() _statusfp +@ cdecl _stati64(str ptr) +@ cdecl _statusfp() @ cdecl _strcmpi(str str) strcasecmp -@ cdecl _strdate(ptr) _strdate -@ cdecl _strdup(str) _strdup -@ cdecl _strerror(long) _strerror +@ cdecl _strdate(ptr) +@ cdecl _strdup(str) +@ cdecl _strerror(long) @ cdecl _stricmp(str str) strcasecmp @ stub _stricoll #(str str) @ cdecl _strlwr(str) ntdll._strlwr @ stub _strncoll #(str str long) @ cdecl _strnicmp(str str long) strncasecmp @ stub _strnicoll #(str str long) -@ cdecl _strnset(str long long) _strnset -@ cdecl _strrev(str) _strrev -@ cdecl _strset(str long) _strset -@ cdecl _strtime(ptr) _strtime +@ cdecl _strnset(str long long) +@ cdecl _strrev(str) +@ cdecl _strset(str long) +@ cdecl _strtime(ptr) @ cdecl _strupr(str) ntdll._strupr -@ cdecl _swab(str str long) _swab +@ cdecl _swab(str str long) @ extern _sys_errlist MSVCRT__sys_errlist @ extern _sys_nerr MSVCRT__sys_nerr -@ cdecl _tell(long) _tell +@ cdecl _tell(long) @ stub _telli64 #(long) -@ cdecl _tempnam(str str) _tempnam +@ cdecl _tempnam(str str) @ stub _timezone # extern @ cdecl _tolower(long) MSVCRT__tolower @ cdecl _toupper(long) MSVCRT__toupper @@ -478,30 +478,30 @@ @ cdecl _ui64tow(long long ptr long) ntdll._ui64tow @ cdecl _ultoa(long ptr long) ntdll._ultoa @ cdecl _ultow(long ptr long) ntdll._ultow -@ cdecl _umask(long) _umask -@ cdecl _ungetch(long) _ungetch -@ cdecl _unlink(str) _unlink -@ cdecl _unloaddll(long) _unloaddll -@ cdecl _unlock(long) _unlock -@ cdecl _utime(str ptr) _utime +@ cdecl _umask(long) +@ cdecl _ungetch(long) +@ cdecl _unlink(str) +@ cdecl _unloaddll(long) +@ cdecl _unlock(long) +@ cdecl _utime(str ptr) @ cdecl _vsnprintf(ptr long ptr ptr) vsnprintf -@ cdecl _vsnwprintf(ptr long wstr long) _vsnwprintf -@ cdecl _waccess(wstr long) _waccess +@ cdecl _vsnwprintf(ptr long wstr long) +@ cdecl _waccess(wstr long) @ stub _wasctime #(ptr) -@ cdecl _wchdir(wstr) _wchdir -@ cdecl _wchmod(wstr long) _wchmod +@ cdecl _wchdir(wstr) +@ cdecl _wchmod(wstr long) @ extern _wcmdln MSVCRT__wcmdln -@ cdecl _wcreat(wstr long) _wcreat -@ cdecl _wcsdup(wstr) _wcsdup +@ cdecl _wcreat(wstr long) +@ cdecl _wcsdup(wstr) @ cdecl _wcsicmp(wstr wstr) ntdll._wcsicmp -@ cdecl _wcsicoll(wstr wstr) _wcsicoll +@ cdecl _wcsicoll(wstr wstr) @ cdecl _wcslwr(wstr) ntdll._wcslwr @ stub _wcsncoll #(wstr wstr long) @ cdecl _wcsnicmp(wstr wstr long) ntdll._wcsnicmp @ stub _wcsnicoll #(wstr wstr long) -@ cdecl _wcsnset(wstr long long) _wcsnset -@ cdecl _wcsrev(wstr) _wcsrev -@ cdecl _wcsset(wstr long) _wcsset +@ cdecl _wcsnset(wstr long long) +@ cdecl _wcsrev(wstr) +@ cdecl _wcsset(wstr long) @ cdecl _wcsupr(wstr) ntdll._wcsupr @ stub _wctime #(ptr) @ extern _wenviron MSVCRT__wenviron @@ -513,33 +513,33 @@ @ stub _wexecve #(wstr ptr ptr) @ stub _wexecvp #(wstr ptr) @ stub _wexecvpe #(wstr ptr ptr) -@ cdecl _wfdopen(long wstr) _wfdopen -@ cdecl _wfindfirst(wstr ptr) _wfindfirst +@ cdecl _wfdopen(long wstr) +@ cdecl _wfindfirst(wstr ptr) @ stub _wfindfirsti64 #(wstr ptr) -@ cdecl _wfindnext(long ptr) _wfindnext +@ cdecl _wfindnext(long ptr) @ stub _wfindnexti64 #(long ptr) -@ cdecl _wfopen(wstr wstr) _wfopen +@ cdecl _wfopen(wstr wstr) @ stub _wfreopen #(wstr wstr ptr) -@ cdecl _wfsopen(wstr wstr long) _wfsopen +@ cdecl _wfsopen(wstr wstr long) @ stub _wfullpath #(ptr wstr long) -@ cdecl _wgetcwd(wstr long) _wgetcwd -@ cdecl _wgetdcwd(long wstr long) _wgetdcwd -@ cdecl _wgetenv(wstr) _wgetenv +@ cdecl _wgetcwd(wstr long) +@ cdecl _wgetdcwd(long wstr long) +@ cdecl _wgetenv(wstr) @ extern _winmajor MSVCRT__winmajor @ extern _winminor MSVCRT__winminor @ extern _winver MSVCRT__winver -@ cdecl _wmakepath(wstr wstr wstr wstr wstr) _wmakepath -@ cdecl _wmkdir(wstr) _wmkdir -@ cdecl _wmktemp(wstr) _wmktemp -@ varargs _wopen(wstr long) _wopen +@ cdecl _wmakepath(wstr wstr wstr wstr wstr) +@ cdecl _wmkdir(wstr) +@ cdecl _wmktemp(wstr) +@ varargs _wopen(wstr long) @ stub _wperror #(wstr) @ stub _wpgmptr # extern @ stub _wpopen #(wstr wstr) -@ cdecl _wputenv(wstr) _wputenv -@ cdecl _wremove(wstr) _wremove -@ cdecl _wrename(wstr wstr) _wrename -@ cdecl _write(long ptr long) _write -@ cdecl _wrmdir(wstr) _wrmdir +@ cdecl _wputenv(wstr) +@ cdecl _wremove(wstr) +@ cdecl _wrename(wstr wstr) +@ cdecl _write(long ptr long) +@ cdecl _wrmdir(wstr) @ stub _wsearchenv #(wstr wstr ptr) @ stub _wsetlocale #(long wstr) @ varargs _wsopen (wstr long long) MSVCRT__wsopen @@ -551,46 +551,46 @@ @ stub _wspawnve #(long wstr ptr ptr) @ stub _wspawnvp #(long wstr ptr) @ stub _wspawnvpe #(long wstr ptr ptr) -@ cdecl _wsplitpath(wstr wstr wstr wstr wstr) _wsplitpath -@ cdecl _wstat(wstr ptr) _wstat +@ cdecl _wsplitpath(wstr wstr wstr wstr wstr) +@ cdecl _wstat(wstr ptr) @ stub _wstati64 #(wstr ptr) @ stub _wstrdate #(ptr) @ stub _wstrtime #(ptr) @ stub _wsystem #(wstr) -@ cdecl _wtempnam(wstr wstr) _wtempnam +@ cdecl _wtempnam(wstr wstr) @ stub _wtmpnam #(ptr) @ cdecl _wtoi(wstr) ntdll._wtoi @ cdecl _wtoi64(wstr) ntdll._wtoi64 @ cdecl _wtol(wstr) ntdll._wtol -@ cdecl _wunlink(wstr) _wunlink -@ cdecl _wutime(wstr ptr) _wutime -@ cdecl _y0(double) _y0 -@ cdecl _y1(double) _y1 -@ cdecl _yn(long double ) _yn +@ cdecl _wunlink(wstr) +@ cdecl _wutime(wstr ptr) +@ cdecl _y0(double) +@ cdecl _y1(double) +@ cdecl _yn(long double ) @ cdecl abort() MSVCRT_abort -@ cdecl abs(long) abs -@ cdecl acos(double) acos -@ cdecl asctime(ptr) asctime -@ cdecl asin(double) asin -@ cdecl atan(double) atan -@ cdecl atan2(double double) atan2 +@ cdecl abs(long) +@ cdecl acos(double) +@ cdecl asctime(ptr) +@ cdecl asin(double) +@ cdecl atan(double) +@ cdecl atan2(double double) @ cdecl atexit(ptr) MSVCRT_atexit -@ cdecl atof(str) atof -@ cdecl atoi(str) atoi -@ cdecl atol(str) atol -@ cdecl bsearch(ptr ptr long long ptr) bsearch +@ cdecl atof(str) +@ cdecl atoi(str) +@ cdecl atol(str) +@ cdecl bsearch(ptr ptr long long ptr) @ cdecl calloc(long long) MSVCRT_calloc -@ cdecl ceil(double) ceil +@ cdecl ceil(double) @ cdecl clearerr(ptr) MSVCRT_clearerr @ cdecl clock() MSVCRT_clock -@ cdecl cos(double) cos -@ cdecl cosh(double) cosh -@ cdecl ctime(ptr) ctime +@ cdecl cos(double) +@ cdecl cosh(double) +@ cdecl ctime(ptr) @ cdecl difftime(long long) MSVCRT_difftime @ cdecl div(long long) MSVCRT_div @ cdecl exit(long) MSVCRT_exit -@ cdecl exp(double) exp -@ cdecl fabs(double) fabs +@ cdecl exp(double) +@ cdecl fabs(double) @ cdecl fclose(ptr) MSVCRT_fclose @ cdecl feof(ptr) MSVCRT_feof @ cdecl ferror(ptr) MSVCRT_ferror @@ -600,8 +600,8 @@ @ cdecl fgets(ptr long ptr) MSVCRT_fgets @ cdecl fgetwc(ptr) MSVCRT_fgetwc @ cdecl fgetws(ptr long ptr) MSVCRT_fgetws -@ cdecl floor(double) floor -@ cdecl fmod(double double) fmod +@ cdecl floor(double) +@ cdecl fmod(double double) @ cdecl fopen(str str) MSVCRT_fopen @ varargs fprintf(ptr str) MSVCRT_fprintf @ cdecl fputc(long ptr) MSVCRT_fputc @@ -611,7 +611,7 @@ @ cdecl fread(ptr long long ptr) MSVCRT_fread @ cdecl free(ptr) MSVCRT_free @ cdecl freopen(str str ptr) MSVCRT_freopen -@ cdecl frexp(double ptr) frexp +@ cdecl frexp(double ptr) @ varargs fscanf(ptr str) MSVCRT_fscanf @ cdecl fseek(ptr long long) MSVCRT_fseek @ cdecl fsetpos(ptr ptr) MSVCRT_fsetpos @@ -625,7 +625,7 @@ @ cdecl gets(str) MSVCRT_gets @ cdecl getwc(ptr) MSVCRT_getwc @ cdecl getwchar() MSVCRT_getwchar -@ cdecl gmtime(ptr) gmtime +@ cdecl gmtime(ptr) @ cdecl is_wctype(long long) ntdll.iswctype @ cdecl isalnum(long) MSVCRT_isalnum @ cdecl isalpha(long) MSVCRT_isalpha @@ -652,34 +652,34 @@ @ cdecl iswupper(long) MSVCRT_iswupper @ cdecl iswxdigit(long) MSVCRT_iswxdigit @ cdecl isxdigit(long) MSVCRT_isxdigit -@ cdecl labs(long) labs +@ cdecl labs(long) @ cdecl ldexp( double long) MSVCRT_ldexp @ cdecl ldiv(long long) MSVCRT_ldiv @ stub localeconv #() -@ cdecl localtime(ptr) localtime -@ cdecl log(double) log -@ cdecl log10(double) log10 +@ cdecl localtime(ptr) +@ cdecl log(double) +@ cdecl log10(double) @ cdecl -register -i386 longjmp(ptr long) _MSVCRT_longjmp @ cdecl malloc(long) MSVCRT_malloc @ cdecl mblen(ptr long) MSVCRT_mblen @ cdecl mbstowcs(ptr str long) ntdll.mbstowcs @ cdecl mbtowc(wstr str long) MSVCRT_mbtowc -@ cdecl memchr(ptr long long) memchr -@ cdecl memcmp(ptr ptr long) memcmp -@ cdecl memcpy(ptr ptr long) memcpy -@ cdecl memmove(ptr ptr long) memmove -@ cdecl memset(ptr long long) memset +@ cdecl memchr(ptr long long) +@ cdecl memcmp(ptr ptr long) +@ cdecl memcpy(ptr ptr long) +@ cdecl memmove(ptr ptr long) +@ cdecl memset(ptr long long) @ cdecl mktime(ptr) MSVCRT_mktime -@ cdecl modf(double ptr) modf +@ cdecl modf(double ptr) @ cdecl perror(str) MSVCRT_perror -@ cdecl pow(double double) pow +@ cdecl pow(double double) @ varargs printf(str) MSVCRT_printf @ cdecl putc(long ptr) MSVCRT_putc @ cdecl putchar(long) MSVCRT_putchar @ cdecl puts(str) MSVCRT_puts @ cdecl putwc(long ptr) MSVCRT_fputwc @ cdecl putwchar(long) _fputwchar -@ cdecl qsort(ptr long long ptr) qsort +@ cdecl qsort(ptr long long ptr) @ stub raise #(long) @ cdecl rand() MSVCRT_rand @ cdecl realloc(ptr long) MSVCRT_realloc @@ -691,43 +691,43 @@ @ cdecl setlocale(long str) MSVCRT_setlocale @ cdecl setvbuf(ptr str long long) MSVCRT_setvbuf @ cdecl signal(long long) MSVCRT_signal -@ cdecl sin(double) sin -@ cdecl sinh(double) sinh -@ varargs sprintf(ptr str) sprintf -@ cdecl sqrt(double) sqrt -@ cdecl srand(long) srand +@ cdecl sin(double) +@ cdecl sinh(double) +@ varargs sprintf(ptr str) +@ cdecl sqrt(double) +@ cdecl srand(long) @ varargs sscanf(str str) MSVCRT_sscanf -@ cdecl strcat(str str) strcat -@ cdecl strchr(str long) strchr -@ cdecl strcmp(str str) strcmp -@ cdecl strcoll(str str) strcoll -@ cdecl strcpy(ptr str) strcpy -@ cdecl strcspn(str str) strcspn +@ cdecl strcat(str str) +@ cdecl strchr(str long) +@ cdecl strcmp(str str) +@ cdecl strcoll(str str) +@ cdecl strcpy(ptr str) +@ cdecl strcspn(str str) @ cdecl strerror(long) MSVCRT_strerror -@ cdecl strftime(str long str ptr) strftime -@ cdecl strlen(str) strlen -@ cdecl strncat(str str long) strncat -@ cdecl strncmp(str str long) strncmp -@ cdecl strncpy(ptr str long) strncpy -@ cdecl strpbrk(str str) strpbrk -@ cdecl strrchr(str long) strrchr -@ cdecl strspn(str str) strspn -@ cdecl strstr(str str) strstr -@ cdecl strtod(str ptr) strtod -@ cdecl strtok(str str) strtok -@ cdecl strtol(str ptr long) strtol -@ cdecl strtoul(str ptr long) strtoul -@ cdecl strxfrm(ptr str long) strxfrm +@ cdecl strftime(str long str ptr) +@ cdecl strlen(str) +@ cdecl strncat(str str long) +@ cdecl strncmp(str str long) +@ cdecl strncpy(ptr str long) +@ cdecl strpbrk(str str) +@ cdecl strrchr(str long) +@ cdecl strspn(str str) +@ cdecl strstr(str str) +@ cdecl strtod(str ptr) +@ cdecl strtok(str str) +@ cdecl strtol(str ptr long) +@ cdecl strtoul(str ptr long) +@ cdecl strxfrm(ptr str long) @ varargs swprintf(wstr wstr) ntdll.swprintf @ varargs swscanf(wstr wstr) MSVCRT_swscanf @ cdecl system(str) MSVCRT_system -@ cdecl tan(double) tan -@ cdecl tanh(double) tanh +@ cdecl tan(double) +@ cdecl tanh(double) @ cdecl time(ptr) MSVCRT_time @ cdecl tmpfile() MSVCRT_tmpfile @ cdecl tmpnam(ptr) MSVCRT_tmpnam -@ cdecl tolower(long) tolower -@ cdecl toupper(long) toupper +@ cdecl tolower(long) +@ cdecl toupper(long) @ cdecl towlower(long) ntdll.towlower @ cdecl towupper(long) ntdll.towupper @ cdecl ungetc(long ptr) MSVCRT_ungetc @@ -735,7 +735,7 @@ @ cdecl vfprintf(ptr str long) MSVCRT_vfprintf @ cdecl vfwprintf(ptr wstr long) MSVCRT_vfwprintf @ cdecl vprintf(str long) MSVCRT_vprintf -@ cdecl vsprintf(ptr str ptr) vsprintf +@ cdecl vsprintf(ptr str ptr) @ cdecl vswprintf(ptr wstr long) MSVCRT_vswprintf @ cdecl vwprintf(wstr long) MSVCRT_vwprintf @ cdecl wcscat(wstr wstr) ntdll.wcscat diff --git a/dlls/msvideo/msvfw32.spec b/dlls/msvideo/msvfw32.spec index 82ef4e5e8f2..6f9ff2081de 100644 --- a/dlls/msvideo/msvfw32.spec +++ b/dlls/msvideo/msvfw32.spec @@ -1,51 +1,51 @@ # Yes, ICCompress,ICDecompress,MCIWnd* and ICDraw* are cdecl (VFWAPIV). # The rest is stdcall (VFWAPI) however. -Marcus Meissner, 990124 -2 stdcall VideoForWindowsVersion() VideoForWindowsVersion +2 stdcall VideoForWindowsVersion() -@ stdcall DrawDibBegin(long long long long ptr long long long) DrawDibBegin +@ stdcall DrawDibBegin(long long long long ptr long long long) @ stub DrawDibChangePalette -@ stdcall DrawDibClose(long) DrawDibClose -@ stdcall DrawDibDraw(long long long long long long ptr ptr long long long long long) DrawDibDraw -@ stdcall DrawDibEnd(long) DrawDibEnd +@ stdcall DrawDibClose(long) +@ stdcall DrawDibDraw(long long long long long long ptr ptr long long long long long) +@ stdcall DrawDibEnd(long) @ stub DrawDibGetBuffer -@ stdcall DrawDibGetPalette(long) DrawDibGetPalette -@ stdcall DrawDibOpen() DrawDibOpen +@ stdcall DrawDibGetPalette(long) +@ stdcall DrawDibOpen() @ stub DrawDibProfileDisplay -@ stdcall DrawDibRealize(long long long) DrawDibRealize -@ stdcall DrawDibSetPalette(long long) DrawDibSetPalette -@ stdcall DrawDibStart(long long) DrawDibStart -@ stdcall DrawDibStop(long) DrawDibStop +@ stdcall DrawDibRealize(long long long) +@ stdcall DrawDibSetPalette(long long) +@ stdcall DrawDibStart(long long) +@ stdcall DrawDibStop(long) @ stub DrawDibTime @ stub GetOpenFileNamePreview @ stub GetOpenFileNamePreviewA @ stub GetOpenFileNamePreviewW @ stub GetSaveFileNamePreviewA @ stub GetSaveFileNamePreviewW -@ stdcall ICClose(long) ICClose -@ cdecl ICCompress(long long ptr ptr ptr ptr ptr ptr long long long ptr ptr) ICCompress -@ stdcall ICCompressorChoose(long long ptr ptr ptr ptr) ICCompressorChoose -@ stdcall ICCompressorFree(ptr) ICCompressorFree -@ cdecl ICDecompress(long long ptr ptr ptr ptr) ICDecompress -@ cdecl ICDraw(long long ptr ptr long long) ICDraw -@ cdecl ICDrawBegin(long long long long long long long long long ptr long long long long long long) ICDrawBegin -@ stdcall ICGetDisplayFormat(long ptr ptr long long long) ICGetDisplayFormat -@ stdcall ICGetInfo(long ptr long) ICGetInfo -@ stdcall ICImageCompress(long long ptr ptr ptr long ptr) ICImageCompress -@ stdcall ICImageDecompress(long long ptr ptr ptr) ICImageDecompress -@ stdcall ICInfo(long long ptr) ICInfo +@ stdcall ICClose(long) +@ cdecl ICCompress(long long ptr ptr ptr ptr ptr ptr long long long ptr ptr) +@ stdcall ICCompressorChoose(long long ptr ptr ptr ptr) +@ stdcall ICCompressorFree(ptr) +@ cdecl ICDecompress(long long ptr ptr ptr ptr) +@ cdecl ICDraw(long long ptr ptr long long) +@ cdecl ICDrawBegin(long long long long long long long long long ptr long long long long long long) +@ stdcall ICGetDisplayFormat(long ptr ptr long long long) +@ stdcall ICGetInfo(long ptr long) +@ stdcall ICImageCompress(long long ptr ptr ptr long ptr) +@ stdcall ICImageDecompress(long long ptr ptr ptr) +@ stdcall ICInfo(long long ptr) @ stub ICInstall -@ stdcall ICLocate(long long ptr ptr long) ICLocate +@ stdcall ICLocate(long long ptr ptr long) @ stub ICMThunk -@ stdcall ICOpen(long long long) ICOpen -@ stdcall ICOpenFunction(long long long ptr) ICOpenFunction +@ stdcall ICOpen(long long long) +@ stdcall ICOpenFunction(long long long ptr) @ stub ICRemove -@ stdcall ICSendMessage(long long long long) ICSendMessage +@ stdcall ICSendMessage(long long long long) @ stub ICSeqCompressFrame @ stub ICSeqCompressFrameEnd @ stub ICSeqCompressFrameStart @ cdecl MCIWndCreate (long long long str) MCIWndCreateA -@ cdecl MCIWndCreateA (long long long str) MCIWndCreateA -@ cdecl MCIWndCreateW (long long long wstr) MCIWndCreateW -@ stdcall MCIWndRegisterClass (long) MCIWndRegisterClass +@ cdecl MCIWndCreateA (long long long str) +@ cdecl MCIWndCreateW (long long long wstr) +@ stdcall MCIWndRegisterClass (long) @ stub StretchDIB diff --git a/dlls/netapi32/netapi32.spec b/dlls/netapi32/netapi32.spec index ea3e36f3d34..dda30172588 100644 --- a/dlls/netapi32/netapi32.spec +++ b/dlls/netapi32/netapi32.spec @@ -1,12 +1,12 @@ @ stub I_BrowserDebugCall @ stub I_BrowserDebugTrace -@ stdcall I_BrowserQueryEmulatedDomains(wstr ptr ptr) I_BrowserQueryEmulatedDomains +@ stdcall I_BrowserQueryEmulatedDomains(wstr ptr ptr) @ stub I_BrowserQueryOtherDomains @ stub I_BrowserQueryStatistics @ stub I_BrowserResetNetlogonState @ stub I_BrowserResetStatistics @ stub I_BrowserServerEnum -@ stdcall I_BrowserSetNetlogonState(wstr wstr wstr long) I_BrowserSetNetlogonState +@ stdcall I_BrowserSetNetlogonState(wstr wstr wstr long) @ stub I_NetAccountDeltas @ stub I_NetAccountSync @ stub I_NetDatabaseDeltas @@ -46,10 +46,10 @@ @ stub I_NetServerSetServiceBitsEx @ stub NetAlertRaise @ stub NetAlertRaiseEx -@ stdcall NetApiBufferAllocate(long ptr) NetApiBufferAllocate -@ stdcall NetApiBufferFree(ptr) NetApiBufferFree -@ stdcall NetApiBufferReallocate(ptr long ptr) NetApiBufferReallocate -@ stdcall NetApiBufferSize(ptr ptr) NetApiBufferSize +@ stdcall NetApiBufferAllocate(long ptr) +@ stdcall NetApiBufferFree(ptr) +@ stdcall NetApiBufferReallocate(ptr long ptr) +@ stdcall NetApiBufferSize(ptr ptr) @ stub NetAuditClear @ stub NetAuditRead @ stub NetAuditWrite @@ -74,7 +74,7 @@ @ stub NetFileEnum @ stub NetFileGetInfo @ stub NetGetAnyDCName -@ stdcall NetGetDCName(wstr wstr ptr) NetGetDCName +@ stdcall NetGetDCName(wstr wstr ptr) @ stub NetGetDisplayInformationIndex @ stub NetGroupAdd @ stub NetGroupAddUser @@ -101,7 +101,7 @@ @ stub NetMessageNameDel @ stub NetMessageNameEnum @ stub NetMessageNameGetInfo -@ stdcall NetQueryDisplayInformation(wstr long long long long ptr ptr) NetQueryDisplayInformation +@ stdcall NetQueryDisplayInformation(wstr long long long long ptr ptr) @ stub NetRemoteComputerSupports @ stub NetRemoteTOD @ stub NetReplExportDirAdd @@ -188,7 +188,7 @@ @ stub NetUserDel @ stub NetUserEnum @ stub NetUserGetGroups -@ stdcall NetUserGetInfo(wstr wstr long ptr) NetUserGetInfo +@ stdcall NetUserGetInfo(wstr wstr long ptr) @ stub NetUserGetLocalGroups @ stub NetUserModalsGet @ stub NetUserModalsSet @@ -198,12 +198,12 @@ @ stub NetWkstaSetInfo @ stub NetWkstaTransportAdd @ stub NetWkstaTransportDel -@ stdcall NetWkstaTransportEnum (wstr long ptr long ptr ptr ptr) NetWkstaTransportEnum +@ stdcall NetWkstaTransportEnum (wstr long ptr long ptr ptr ptr) @ stub NetWkstaUserEnum -@ stdcall NetWkstaUserGetInfo(wstr long ptr) NetWkstaUserGetInfo +@ stdcall NetWkstaUserGetInfo(wstr long ptr) @ stub NetWkstaUserSetInfo @ stdcall NetapipBufferAllocate(long ptr) NetApiBufferAllocate -@ stdcall Netbios(ptr) Netbios +@ stdcall Netbios(ptr) @ stub NetpAccessCheck @ stub NetpAccessCheckAndAudit @ stub NetpAllocConfigName @@ -220,7 +220,7 @@ @ stub NetpDbgDisplayServerInfo @ stub NetpDbgPrint @ stdcall NetpDeleteSecurityObject(long) ntdll.RtlDeleteSecurityObject -@ stdcall NetpGetComputerName(ptr) NetpGetComputerName +@ stdcall NetpGetComputerName(ptr) @ stub NetpGetConfigBool @ stub NetpGetConfigDword @ stub NetpGetConfigTStrArray diff --git a/dlls/ntdll/ntdll.spec b/dlls/ntdll/ntdll.spec index 5ccb7b45868..c70b3c58ef9 100644 --- a/dlls/ntdll/ntdll.spec +++ b/dlls/ntdll/ntdll.spec @@ -21,238 +21,238 @@ @ stub CsrProbeForWrite @ stub CsrSetPriorityClass @ stub CsrpProcessCallbackRequest -@ stdcall DbgBreakPoint() DbgBreakPoint -@ varargs DbgPrint(str) DbgPrint +@ stdcall DbgBreakPoint() +@ varargs DbgPrint(str) @ stub DbgPrompt @ stub DbgSsHandleKmApiMsg @ stub DbgSsInitialize @ stub DbgUiConnectToDbg @ stub DbgUiContinue @ stub DbgUiWaitStateChange -@ stdcall DbgUserBreakPoint() DbgUserBreakPoint +@ stdcall DbgUserBreakPoint() @ stub KiUserApcDispatcher @ stub KiUserCallbackDispatcher @ stub KiUserExceptionDispatcher @ stub LdrAccessResource -@ stdcall LdrDisableThreadCalloutsForDll(long) LdrDisableThreadCalloutsForDll +@ stdcall LdrDisableThreadCalloutsForDll(long) @ stub LdrEnumResources -@ stdcall LdrFindEntryForAddress(ptr ptr) LdrFindEntryForAddress +@ stdcall LdrFindEntryForAddress(ptr ptr) @ stub LdrFindResourceDirectory_U @ stub LdrFindResource_U -@ stdcall LdrGetDllHandle(long long ptr ptr) LdrGetDllHandle -@ stdcall LdrGetProcedureAddress(ptr ptr long ptr) LdrGetProcedureAddress +@ stdcall LdrGetDllHandle(long long ptr ptr) +@ stdcall LdrGetProcedureAddress(ptr ptr long ptr) @ stub LdrInitializeThunk -@ stdcall LdrLoadDll(wstr long ptr ptr) LdrLoadDll +@ stdcall LdrLoadDll(wstr long ptr ptr) @ stub LdrProcessRelocationBlock @ stub LdrQueryImageFileExecutionOptions @ stub LdrQueryProcessModuleInformation -@ stdcall LdrShutdownProcess() LdrShutdownProcess -@ stdcall LdrShutdownThread() LdrShutdownThread -@ stdcall LdrUnloadDll(ptr) LdrUnloadDll +@ stdcall LdrShutdownProcess() +@ stdcall LdrShutdownThread() +@ stdcall LdrUnloadDll(ptr) @ stub LdrVerifyImageMatchesChecksum @ stub NPXEMULATORTABLE -@ extern NlsAnsiCodePage NlsAnsiCodePage -@ extern NlsMbCodePageTag NlsMbCodePageTag -@ extern NlsMbOemCodePageTag NlsMbOemCodePageTag -@ stdcall NtAcceptConnectPort(ptr long ptr long long ptr) NtAcceptConnectPort -@ stdcall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck +@ extern NlsAnsiCodePage +@ extern NlsMbCodePageTag +@ extern NlsMbOemCodePageTag +@ stdcall NtAcceptConnectPort(ptr long ptr long long ptr) +@ stdcall NtAccessCheck(ptr long long ptr ptr ptr ptr ptr) @ stub NtAccessCheckAndAuditAlarm @ stub NtAdjustGroupsToken -@ stdcall NtAdjustPrivilegesToken(long long long long long long) NtAdjustPrivilegesToken +@ stdcall NtAdjustPrivilegesToken(long long long long long long) @ stub NtAlertResumeThread @ stub NtAlertThread -@ stdcall NtAllocateLocallyUniqueId(ptr) NtAllocateLocallyUniqueId -@ stdcall NtAllocateUuids(ptr ptr ptr) NtAllocateUuids -@ stdcall NtAllocateVirtualMemory(long ptr ptr ptr long long) NtAllocateVirtualMemory +@ stdcall NtAllocateLocallyUniqueId(ptr) +@ stdcall NtAllocateUuids(ptr ptr ptr) +@ stdcall NtAllocateVirtualMemory(long ptr ptr ptr long long) @ stub NtCallbackReturn @ stub NtCancelIoFile @ stub NtCancelTimer -@ stdcall NtClearEvent(long) NtClearEvent -@ stdcall NtClose(long) NtClose +@ stdcall NtClearEvent(long) +@ stdcall NtClose(long) @ stub NtCloseObjectAuditAlarm -@ stdcall NtCompleteConnectPort(ptr) NtCompleteConnectPort -@ stdcall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) NtConnectPort +@ stdcall NtCompleteConnectPort(ptr) +@ stdcall NtConnectPort(ptr ptr ptr ptr ptr ptr ptr ptr) @ stub NtContinue -@ stdcall NtCreateDirectoryObject(long long long) NtCreateDirectoryObject -@ stdcall NtCreateEvent(long long long long long) NtCreateEvent +@ stdcall NtCreateDirectoryObject(long long long) +@ stdcall NtCreateEvent(long long long long long) @ stub NtCreateEventPair -@ stdcall NtCreateFile(ptr long ptr ptr long long long ptr long long ptr) NtCreateFile +@ stdcall NtCreateFile(ptr long ptr ptr long long long ptr long long ptr) @ stub NtCreateIoCompletion -@ stdcall NtCreateKey(long long long long long long long) NtCreateKey -@ stdcall NtCreateMailslotFile(long long long long long long long long) NtCreateMailslotFile +@ stdcall NtCreateKey(long long long long long long long) +@ stdcall NtCreateMailslotFile(long long long long long long long long) @ stub NtCreateMutant @ stub NtCreateNamedPipeFile -@ stdcall NtCreatePagingFile(long long long long) NtCreatePagingFile -@ stdcall NtCreatePort(ptr ptr long long long) NtCreatePort +@ stdcall NtCreatePagingFile(long long long long) +@ stdcall NtCreatePort(ptr ptr long long long) @ stub NtCreateProcess @ stub NtCreateProfile -@ stdcall NtCreateSection(ptr long ptr ptr long long long) NtCreateSection -@ stdcall NtCreateSemaphore(ptr long ptr long long) NtCreateSemaphore -@ stdcall NtCreateSymbolicLinkObject(ptr long ptr ptr) NtCreateSymbolicLinkObject +@ stdcall NtCreateSection(ptr long ptr ptr long long long) +@ stdcall NtCreateSemaphore(ptr long ptr long long) +@ stdcall NtCreateSymbolicLinkObject(ptr long ptr ptr) @ stub NtCreateThread -@ stdcall NtCreateTimer(ptr long ptr long) NtCreateTimer +@ stdcall NtCreateTimer(ptr long ptr long) @ stub NtCreateToken -@ stdcall NtCurrentTeb() NtCurrentTeb +@ stdcall NtCurrentTeb() @ stub NtDelayExecution @ stub NtDeleteFile -@ stdcall NtDeleteKey(long) NtDeleteKey -@ stdcall NtDeleteValueKey(long ptr) NtDeleteValueKey -@ stdcall NtDeviceIoControlFile(long long long long long long long long long long) NtDeviceIoControlFile -@ stdcall NtDisplayString(ptr)NtDisplayString -@ stdcall NtDuplicateObject(long long long ptr long long long) NtDuplicateObject -@ stdcall NtDuplicateToken(long long long long long long) NtDuplicateToken +@ stdcall NtDeleteKey(long) +@ stdcall NtDeleteValueKey(long ptr) +@ stdcall NtDeviceIoControlFile(long long long long long long long long long long) +@ stdcall NtDisplayString(ptr) +@ stdcall NtDuplicateObject(long long long ptr long long long) +@ stdcall NtDuplicateToken(long long long long long long) @ stub NtEnumerateBus -@ stdcall NtEnumerateKey (long long long long long long) NtEnumerateKey -@ stdcall NtEnumerateValueKey (long long long long long long) NtEnumerateValueKey +@ stdcall NtEnumerateKey (long long long long long long) +@ stdcall NtEnumerateValueKey (long long long long long long) @ stub NtExtendSection @ stub NtFlushBuffersFile @ stub NtFlushInstructionCache -@ stdcall NtFlushKey(long) NtFlushKey -@ stdcall NtFlushVirtualMemory(long ptr ptr long) NtFlushVirtualMemory +@ stdcall NtFlushKey(long) +@ stdcall NtFlushVirtualMemory(long ptr ptr long) @ stub NtFlushWriteBuffer -@ stdcall NtFreeVirtualMemory(long ptr ptr long) NtFreeVirtualMemory -@ stdcall NtFsControlFile(long long long long long long long long long long) NtFsControlFile +@ stdcall NtFreeVirtualMemory(long ptr ptr long) +@ stdcall NtFsControlFile(long long long long long long long long long long) @ stub NtGetContextThread @ stub NtGetPlugPlayEvent @ stub NtGetTickCount @ stub NtImpersonateClientOfPort @ stub NtImpersonateThread @ stub NtInitializeRegistry -@ stdcall NtListenPort(ptr ptr) NtListenPort +@ stdcall NtListenPort(ptr ptr) @ stub NtLoadDriver -@ stdcall NtLoadKey(ptr ptr) NtLoadKey +@ stdcall NtLoadKey(ptr ptr) @ stub NtLockFile -@ stdcall NtLockVirtualMemory(long ptr ptr long) NtLockVirtualMemory +@ stdcall NtLockVirtualMemory(long ptr ptr long) @ stub NtMakeTemporaryObject -@ stdcall NtMapViewOfSection(long long ptr long long ptr ptr long long long) NtMapViewOfSection +@ stdcall NtMapViewOfSection(long long ptr long long ptr ptr long long long) @ stub NtNotifyChangeDirectoryFile -@ stdcall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long) NtNotifyChangeKey -@ stdcall NtOpenDirectoryObject(long long long) NtOpenDirectoryObject -@ stdcall NtOpenEvent(long long long) NtOpenEvent +@ stdcall NtNotifyChangeKey(long long ptr ptr ptr long long ptr long long) +@ stdcall NtOpenDirectoryObject(long long long) +@ stdcall NtOpenEvent(long long long) @ stub NtOpenEventPair -@ stdcall NtOpenFile(ptr long ptr ptr long long) NtOpenFile +@ stdcall NtOpenFile(ptr long ptr ptr long long) @ stub NtOpenIoCompletion -@ stdcall NtOpenKey(ptr long ptr) NtOpenKey +@ stdcall NtOpenKey(ptr long ptr) @ stub NtOpenMutant @ stub NtOpenObjectAuditAlarm @ stub NtOpenProcess -@ stdcall NtOpenProcessToken(long long long) NtOpenProcessToken -@ stdcall NtOpenSection(ptr long ptr) NtOpenSection -@ stdcall NtOpenSemaphore(long long ptr) NtOpenSemaphore -@ stdcall NtOpenSymbolicLinkObject (long long long) NtOpenSymbolicLinkObject +@ stdcall NtOpenProcessToken(long long long) +@ stdcall NtOpenSection(ptr long ptr) +@ stdcall NtOpenSemaphore(long long ptr) +@ stdcall NtOpenSymbolicLinkObject (long long long) @ stub NtOpenThread -@ stdcall NtOpenThreadToken(long long long long) NtOpenThreadToken +@ stdcall NtOpenThreadToken(long long long long) @ stub NtOpenTimer @ stub NtPlugPlayControl @ stub NtPrivilegeCheck @ stub NtPrivilegeObjectAuditAlarm @ stub NtPrivilegedServiceAuditAlarm -@ stdcall NtProtectVirtualMemory(long ptr ptr long ptr) NtProtectVirtualMemory -@ stdcall NtPulseEvent(long ptr) NtPulseEvent +@ stdcall NtProtectVirtualMemory(long ptr ptr long ptr) +@ stdcall NtPulseEvent(long ptr) @ stub NtQueryAttributesFile @ stub NtQueryDefaultLocale -@ stdcall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long)NtQueryDirectoryFile -@ stdcall NtQueryDirectoryObject(long long long long long long long) NtQueryDirectoryObject +@ stdcall NtQueryDirectoryFile(long long ptr ptr ptr ptr long long long ptr long) +@ stdcall NtQueryDirectoryObject(long long long long long long long) @ stub NtQueryEaFile -@ stdcall NtQueryEvent(long long ptr long ptr) NtQueryEvent -@ stdcall NtQueryInformationFile(long long long long long) NtQueryInformationFile +@ stdcall NtQueryEvent(long long ptr long ptr) +@ stdcall NtQueryInformationFile(long long long long long) @ stub NtQueryInformationPort -@ stdcall NtQueryInformationProcess(long long long long long) NtQueryInformationProcess -@ stdcall NtQueryInformationThread (long long long long long) NtQueryInformationThread -@ stdcall NtQueryInformationToken (long long long long long) NtQueryInformationToken +@ stdcall NtQueryInformationProcess(long long long long long) +@ stdcall NtQueryInformationThread (long long long long long) +@ stdcall NtQueryInformationToken (long long long long long) @ stub NtQueryIntervalProfile @ stub NtQueryIoCompletion -@ stdcall NtQueryKey (long long ptr long ptr) NtQueryKey +@ stdcall NtQueryKey (long long ptr long ptr) @ stub NtQueryMutant -@ stdcall NtQueryObject(long long long long long) NtQueryObject +@ stdcall NtQueryObject(long long long long long) @ stub NtQueryOpenSubKeys -@ stdcall NtQueryPerformanceCounter (long long) NtQueryPerformanceCounter -@ stdcall NtQuerySection (long long long long long) NtQuerySection -@ stdcall NtQuerySecurityObject (long long long long long) NtQuerySecurityObject -@ stdcall NtQuerySemaphore (long long long long long) NtQuerySemaphore -@ stdcall NtQuerySymbolicLinkObject(long ptr ptr) NtQuerySymbolicLinkObject +@ stdcall NtQueryPerformanceCounter (long long) +@ stdcall NtQuerySection (long long long long long) +@ stdcall NtQuerySecurityObject (long long long long long) +@ stdcall NtQuerySemaphore (long long long long long) +@ stdcall NtQuerySymbolicLinkObject(long ptr ptr) @ stub NtQuerySystemEnvironmentValue -@ stdcall NtQuerySystemInformation(long long long long) NtQuerySystemInformation -@ stdcall NtQuerySystemTime(ptr) NtQuerySystemTime +@ stdcall NtQuerySystemInformation(long long long long) +@ stdcall NtQuerySystemTime(ptr) @ stub NtQueryTimer -@ stdcall NtQueryTimerResolution(long long long) NtQueryTimerResolution -@ stdcall NtQueryValueKey(long long long long long long) NtQueryValueKey -@ stdcall NtQueryVirtualMemory(long ptr long ptr long ptr) NtQueryVirtualMemory -@ stdcall NtQueryVolumeInformationFile(long ptr ptr long long) NtQueryVolumeInformationFile -@ stdcall NtRaiseException(ptr ptr long) NtRaiseException +@ stdcall NtQueryTimerResolution(long long long) +@ stdcall NtQueryValueKey(long long long long long long) +@ stdcall NtQueryVirtualMemory(long ptr long ptr long ptr) +@ stdcall NtQueryVolumeInformationFile(long ptr ptr long long) +@ stdcall NtRaiseException(ptr ptr long) @ stub NtRaiseHardError -@ stdcall NtReadFile(long long long long long long long long long) NtReadFile +@ stdcall NtReadFile(long long long long long long long long long) @ stub NtReadRequestData @ stub NtReadVirtualMemory @ stub NtRegisterNewDevice -@ stdcall NtRegisterThreadTerminatePort(ptr) NtRegisterThreadTerminatePort +@ stdcall NtRegisterThreadTerminatePort(ptr) @ stub NtReleaseMutant @ stub NtReleaseProcessMutant -@ stdcall NtReleaseSemaphore(long long ptr) NtReleaseSemaphore +@ stdcall NtReleaseSemaphore(long long ptr) @ stub NtRemoveIoCompletion -@ stdcall NtReplaceKey(ptr long ptr) NtReplaceKey +@ stdcall NtReplaceKey(ptr long ptr) @ stub NtReplyPort -@ stdcall NtReplyWaitReceivePort(ptr ptr ptr ptr) NtReplyWaitReceivePort +@ stdcall NtReplyWaitReceivePort(ptr ptr ptr ptr) @ stub NtReplyWaitReceivePortEx @ stub NtReplyWaitReplyPort @ stub NtRequestPort -@ stdcall NtRequestWaitReplyPort(ptr ptr ptr) NtRequestWaitReplyPort -@ stdcall NtResetEvent(long ptr) NtResetEvent -@ stdcall NtRestoreKey(long long long) NtRestoreKey -@ stdcall NtResumeThread(long long) NtResumeThread -@ stdcall NtSaveKey(long long) NtSaveKey +@ stdcall NtRequestWaitReplyPort(ptr ptr ptr) +@ stdcall NtResetEvent(long ptr) +@ stdcall NtRestoreKey(long long long) +@ stdcall NtResumeThread(long long) +@ stdcall NtSaveKey(long long) @ stub NtSecureConnectPort @ stub NtSetContextThread @ stub NtSetDefaultHardErrorPort @ stub NtSetDefaultLocale @ stub NtSetEaFile -@ stdcall NtSetEvent(long long) NtSetEvent +@ stdcall NtSetEvent(long long) @ stub NtSetHighEventPair @ stub NtSetHighWaitLowEventPair @ stub NtSetHighWaitLowThread -@ stdcall NtSetInformationFile(long long long long long) NtSetInformationFile -@ stdcall NtSetInformationKey(long long ptr long) NtSetInformationKey +@ stdcall NtSetInformationFile(long long long long long) +@ stdcall NtSetInformationKey(long long ptr long) @ stub NtSetInformationObject -@ stdcall NtSetInformationProcess(long long long long) NtSetInformationProcess -@ stdcall NtSetInformationThread(long long long long) NtSetInformationThread +@ stdcall NtSetInformationProcess(long long long long) +@ stdcall NtSetInformationThread(long long long long) @ stub NtSetInformationToken -@ stdcall NtSetIntervalProfile(long long) NtSetIntervalProfile +@ stdcall NtSetIntervalProfile(long long) @ stub NtSetIoCompletion @ stub NtSetLdtEntries @ stub NtSetLowEventPair @ stub NtSetLowWaitHighEventPair @ stub NtSetLowWaitHighThread -@ stdcall NtSetSecurityObject(long long ptr) NtSetSecurityObject +@ stdcall NtSetSecurityObject(long long ptr) @ stub NtSetSystemEnvironmentValue @ stub NtSetSystemInformation @ stub NtSetSystemPowerState -@ stdcall NtSetSystemTime(ptr ptr) NtSetSystemTime -@ stdcall NtSetTimer(long ptr ptr ptr long long ptr) NtSetTimer +@ stdcall NtSetSystemTime(ptr ptr) +@ stdcall NtSetTimer(long ptr ptr ptr long long ptr) @ stub NtSetTimerResolution -@ stdcall NtSetValueKey(long long long long long long) NtSetValueKey -@ stdcall NtSetVolumeInformationFile(long ptr ptr long long) NtSetVolumeInformationFile +@ stdcall NtSetValueKey(long long long long long long) +@ stdcall NtSetVolumeInformationFile(long ptr ptr long long) @ stub NtShutdownSystem @ stub NtStartProfile @ stub NtStopProfile @ stub NtSuspendThread @ stub NtSystemDebugControl -@ stdcall NtTerminateProcess(long long)NtTerminateProcess -@ stdcall NtTerminateThread(long long) NtTerminateThread +@ stdcall NtTerminateProcess(long long) +@ stdcall NtTerminateThread(long long) @ stub NtTestAlert @ stub NtUnloadDriver -@ stdcall NtUnloadKey(long) NtUnloadKey +@ stdcall NtUnloadKey(long) @ stub NtUnloadKeyEx @ stub NtUnlockFile -@ stdcall NtUnlockVirtualMemory(long ptr ptr long) NtUnlockVirtualMemory -@ stdcall NtUnmapViewOfSection(long ptr) NtUnmapViewOfSection +@ stdcall NtUnlockVirtualMemory(long ptr ptr long) +@ stdcall NtUnmapViewOfSection(long ptr) @ stub NtVdmControl @ stub NtW32Call @ stub NtWaitForMultipleObjects @ stub NtWaitForProcessMutant -@ stdcall NtWaitForSingleObject(long long long) NtWaitForSingleObject +@ stdcall NtWaitForSingleObject(long long long) @ stub NtWaitHighEventPair @ stub NtWaitLowEventPair -@ stdcall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr) NtWriteFile +@ stdcall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr) @ stub NtWriteRequestData @ stub NtWriteVirtualMemory @ stub PfxFindPrefix @@ -262,69 +262,69 @@ @ stub RestoreEm87Context @ stub RtlAbortRXact @ stub RtlAbsoluteToSelfRelativeSD -@ stdcall RtlAcquirePebLock() RtlAcquirePebLock -@ stdcall RtlAcquireResourceExclusive(ptr long) RtlAcquireResourceExclusive -@ stdcall RtlAcquireResourceShared(ptr long) RtlAcquireResourceShared -@ stdcall RtlAddAccessAllowedAce(long long long long) RtlAddAccessAllowedAce +@ stdcall RtlAcquirePebLock() +@ stdcall RtlAcquireResourceExclusive(ptr long) +@ stdcall RtlAcquireResourceShared(ptr long) +@ stdcall RtlAddAccessAllowedAce(long long long long) @ stub RtlAddAccessDeniedAce -@ stdcall RtlAddAce(ptr long long ptr long) RtlAddAce +@ stdcall RtlAddAce(ptr long long ptr long) @ stub RtlAddActionToRXact @ stub RtlAddAttributeActionToRXact @ stub RtlAddAuditAccessAce -@ stdcall RtlAdjustPrivilege(long long long long) RtlAdjustPrivilege -@ stdcall RtlAllocateAndInitializeSid (ptr long long long long long long long long long ptr) RtlAllocateAndInitializeSid -@ stdcall RtlAllocateHeap(long long long) RtlAllocateHeap +@ stdcall RtlAdjustPrivilege(long long long long) +@ stdcall RtlAllocateAndInitializeSid (ptr long long long long long long long long long ptr) +@ stdcall RtlAllocateHeap(long long long) @ stub RtlAnsiCharToUnicodeChar -@ stdcall RtlAnsiStringToUnicodeSize(ptr) RtlAnsiStringToUnicodeSize -@ stdcall RtlAnsiStringToUnicodeString(ptr ptr long) RtlAnsiStringToUnicodeString -@ stdcall RtlAppendAsciizToString(ptr str) RtlAppendAsciizToString -@ stdcall RtlAppendStringToString(ptr ptr) RtlAppendStringToString -@ stdcall RtlAppendUnicodeStringToString(ptr ptr) RtlAppendUnicodeStringToString -@ stdcall RtlAppendUnicodeToString(ptr wstr) RtlAppendUnicodeToString +@ stdcall RtlAnsiStringToUnicodeSize(ptr) +@ stdcall RtlAnsiStringToUnicodeString(ptr ptr long) +@ stdcall RtlAppendAsciizToString(ptr str) +@ stdcall RtlAppendStringToString(ptr ptr) +@ stdcall RtlAppendUnicodeStringToString(ptr ptr) +@ stdcall RtlAppendUnicodeToString(ptr wstr) @ stub RtlApplyRXact @ stub RtlApplyRXactNoFlush @ stub RtlAreAllAccessesGranted @ stub RtlAreAnyAccessesGranted -@ stdcall RtlAreBitsClear(ptr long long) RtlAreBitsClear -@ stdcall RtlAreBitsSet(ptr long long) RtlAreBitsSet -@ stdcall RtlAssert(ptr ptr long long) RtlAssert +@ stdcall RtlAreBitsClear(ptr long long) +@ stdcall RtlAreBitsSet(ptr long long) +@ stdcall RtlAssert(ptr ptr long long) @ stub RtlCaptureStackBackTrace -@ stdcall RtlCharToInteger(ptr long ptr) RtlCharToInteger +@ stdcall RtlCharToInteger(ptr long ptr) @ stub RtlCheckRegistryKey -@ stdcall RtlClearAllBits(ptr) RtlClearAllBits -@ stdcall RtlClearBits(ptr long long) RtlClearBits -@ stdcall RtlCompactHeap(long long) RtlCompactHeap -@ stdcall RtlCompareMemory(ptr ptr long) RtlCompareMemory -@ stdcall RtlCompareMemoryUlong(ptr ptr long) RtlCompareMemoryUlong -@ stdcall RtlCompareString(ptr ptr long) RtlCompareString -@ stdcall RtlCompareUnicodeString (ptr ptr long) RtlCompareUnicodeString +@ stdcall RtlClearAllBits(ptr) +@ stdcall RtlClearBits(ptr long long) +@ stdcall RtlCompactHeap(long long) +@ stdcall RtlCompareMemory(ptr ptr long) +@ stdcall RtlCompareMemoryUlong(ptr ptr long) +@ stdcall RtlCompareString(ptr ptr long) +@ stdcall RtlCompareUnicodeString (ptr ptr long) @ stub RtlCompressBuffer -@ stdcall RtlComputeCrc32(long ptr long) RtlComputeCrc32 +@ stdcall RtlComputeCrc32(long ptr long) @ stub RtlConsoleMultiByteToUnicodeN @ stub RtlConvertExclusiveToShared -@ stdcall -ret64 RtlConvertLongToLargeInteger(long) RtlConvertLongToLargeInteger +@ stdcall -ret64 RtlConvertLongToLargeInteger(long) @ stub RtlConvertSharedToExclusive -@ stdcall RtlConvertSidToUnicodeString(ptr ptr long) RtlConvertSidToUnicodeString +@ stdcall RtlConvertSidToUnicodeString(ptr ptr long) @ stub RtlConvertUiListToApiList -@ stdcall -ret64 RtlConvertUlongToLargeInteger(long) RtlConvertUlongToLargeInteger +@ stdcall -ret64 RtlConvertUlongToLargeInteger(long) @ stub RtlCopyLuid @ stub RtlCopyLuidAndAttributesArray @ stub RtlCopySecurityDescriptor -@ stdcall RtlCopySid(long ptr ptr) RtlCopySid +@ stdcall RtlCopySid(long ptr ptr) @ stub RtlCopySidAndAttributesArray -@ stdcall RtlCopyString(ptr ptr) RtlCopyString -@ stdcall RtlCopyUnicodeString(ptr ptr) RtlCopyUnicodeString -@ stdcall RtlCreateAcl(ptr long long) RtlCreateAcl +@ stdcall RtlCopyString(ptr ptr) +@ stdcall RtlCopyUnicodeString(ptr ptr) +@ stdcall RtlCreateAcl(ptr long long) @ stub RtlCreateAndSetSD -@ stdcall RtlCreateEnvironment(long long) RtlCreateEnvironment -@ stdcall RtlCreateHeap(long ptr long long ptr ptr) RtlCreateHeap +@ stdcall RtlCreateEnvironment(long long) +@ stdcall RtlCreateHeap(long ptr long long ptr ptr) @ stub RtlCreateProcessParameters @ stub RtlCreateQueryDebugBuffer @ stub RtlCreateRegistryKey -@ stdcall RtlCreateSecurityDescriptor(ptr long) RtlCreateSecurityDescriptor +@ stdcall RtlCreateSecurityDescriptor(ptr long) @ stub RtlCreateTagHeap -@ stdcall RtlCreateUnicodeString(ptr wstr) RtlCreateUnicodeString -@ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str) RtlCreateUnicodeStringFromAsciiz +@ stdcall RtlCreateUnicodeString(ptr wstr) +@ stdcall RtlCreateUnicodeStringFromAsciiz(ptr str) @ stub RtlCreateUserProcess @ stub RtlCreateUserSecurityObject @ stub RtlCreateUserThread @@ -335,149 +335,149 @@ @ stub RtlDecompressFragment @ stub RtlDelete @ stub RtlDeleteAce -@ stdcall RtlDeleteCriticalSection(ptr) RtlDeleteCriticalSection +@ stdcall RtlDeleteCriticalSection(ptr) @ stub RtlDeleteElementGenericTable @ stub RtlDeleteRegistryValue -@ stdcall RtlDeleteResource(ptr) RtlDeleteResource -@ stdcall RtlDeleteSecurityObject(long) RtlDeleteSecurityObject -@ stdcall RtlDestroyEnvironment(long) RtlDestroyEnvironment -@ stdcall RtlDestroyHeap(long) RtlDestroyHeap +@ stdcall RtlDeleteResource(ptr) +@ stdcall RtlDeleteSecurityObject(long) +@ stdcall RtlDestroyEnvironment(long) +@ stdcall RtlDestroyHeap(long) @ stub RtlDestroyProcessParameters @ stub RtlDestroyQueryDebugBuffer @ stub RtlDetermineDosPathNameType_U @ stub RtlDoesFileExists_U -@ stdcall RtlDosPathNameToNtPathName_U(ptr ptr long long) RtlDosPathNameToNtPathName_U +@ stdcall RtlDosPathNameToNtPathName_U(ptr ptr long long) @ stub RtlDosSearchPath_U -@ stdcall RtlDowncaseUnicodeChar(long) RtlDowncaseUnicodeChar -@ stdcall RtlDumpResource(ptr) RtlDumpResource -@ stdcall -ret64 RtlEnlargedIntegerMultiply(long long) RtlEnlargedIntegerMultiply -@ stdcall RtlEnlargedUnsignedDivide(long long long ptr) RtlEnlargedUnsignedDivide -@ stdcall -ret64 RtlEnlargedUnsignedMultiply(long long) RtlEnlargedUnsignedMultiply -@ stdcall RtlEnterCriticalSection(ptr) RtlEnterCriticalSection +@ stdcall RtlDowncaseUnicodeChar(long) +@ stdcall RtlDumpResource(ptr) +@ stdcall -ret64 RtlEnlargedIntegerMultiply(long long) +@ stdcall RtlEnlargedUnsignedDivide(long long long ptr) +@ stdcall -ret64 RtlEnlargedUnsignedMultiply(long long) +@ stdcall RtlEnterCriticalSection(ptr) @ stub RtlEnumProcessHeaps @ stub RtlEnumerateGenericTable @ stub RtlEnumerateGenericTableWithoutSplaying -@ stdcall RtlEqualComputerName(ptr ptr) RtlEqualComputerName -@ stdcall RtlEqualDomainName(ptr ptr) RtlEqualDomainName +@ stdcall RtlEqualComputerName(ptr ptr) +@ stdcall RtlEqualDomainName(ptr ptr) @ stub RtlEqualLuid -@ stdcall RtlEqualPrefixSid(ptr ptr) RtlEqualPrefixSid -@ stdcall RtlEqualSid (long long) RtlEqualSid -@ stdcall RtlEqualString(ptr ptr long) RtlEqualString -@ stdcall RtlEqualUnicodeString(ptr ptr long) RtlEqualUnicodeString -@ stdcall RtlEraseUnicodeString(ptr) RtlEraseUnicodeString +@ stdcall RtlEqualPrefixSid(ptr ptr) +@ stdcall RtlEqualSid (long long) +@ stdcall RtlEqualString(ptr ptr long) +@ stdcall RtlEqualUnicodeString(ptr ptr long) +@ stdcall RtlEraseUnicodeString(ptr) @ stub RtlExpandEnvironmentStrings_U @ stub RtlExtendHeap -@ stdcall -ret64 RtlExtendedIntegerMultiply(long long long) RtlExtendedIntegerMultiply -@ stdcall -ret64 RtlExtendedLargeIntegerDivide(long long long ptr) RtlExtendedLargeIntegerDivide -@ stdcall -ret64 RtlExtendedMagicDivide(long long long long long) RtlExtendedMagicDivide -@ stdcall RtlFillMemory(ptr long long) RtlFillMemory -@ stdcall RtlFillMemoryUlong(ptr long long) RtlFillMemoryUlong -@ stdcall RtlFindClearBits(ptr long long) RtlFindClearBits -@ stdcall RtlFindClearBitsAndSet(ptr long long) RtlFindClearBitsAndSet -@ stdcall RtlFindClearRuns(ptr ptr long long) RtlFindClearRuns -@ stdcall RtlFindLastBackwardRunClear(ptr long ptr) RtlFindLastBackwardRunClear -@ stdcall RtlFindLastBackwardRunSet(ptr long ptr) RtlFindLastBackwardRunSet -@ stdcall RtlFindLeastSignificantBit(long long) RtlFindLeastSignificantBit -@ stdcall RtlFindLongestRunClear(ptr long) RtlFindLongestRunClear -@ stdcall RtlFindLongestRunSet(ptr long) RtlFindLongestRunSet +@ stdcall -ret64 RtlExtendedIntegerMultiply(long long long) +@ stdcall -ret64 RtlExtendedLargeIntegerDivide(long long long ptr) +@ stdcall -ret64 RtlExtendedMagicDivide(long long long long long) +@ stdcall RtlFillMemory(ptr long long) +@ stdcall RtlFillMemoryUlong(ptr long long) +@ stdcall RtlFindClearBits(ptr long long) +@ stdcall RtlFindClearBitsAndSet(ptr long long) +@ stdcall RtlFindClearRuns(ptr ptr long long) +@ stdcall RtlFindLastBackwardRunClear(ptr long ptr) +@ stdcall RtlFindLastBackwardRunSet(ptr long ptr) +@ stdcall RtlFindLeastSignificantBit(long long) +@ stdcall RtlFindLongestRunClear(ptr long) +@ stdcall RtlFindLongestRunSet(ptr long) @ stub RtlFindMessage -@ stdcall RtlFindMostSignificantBit(long long) RtlFindMostSignificantBit -@ stdcall RtlFindNextForwardRunClear(ptr long ptr) RtlFindNextForwardRunClear -@ stdcall RtlFindNextForwardRunSet(ptr long ptr) RtlFindNextForwardRunSet -@ stdcall RtlFindSetBits(ptr long long) RtlFindSetBits -@ stdcall RtlFindSetBitsAndClear(ptr long long) RtlFindSetBitsAndClear -@ stdcall RtlFindSetRuns(ptr ptr long long) RtlFindSetRuns -@ stdcall RtlFirstFreeAce(ptr ptr) RtlFirstFreeAce -@ stdcall RtlFormatCurrentUserKeyPath(ptr) RtlFormatCurrentUserKeyPath +@ stdcall RtlFindMostSignificantBit(long long) +@ stdcall RtlFindNextForwardRunClear(ptr long ptr) +@ stdcall RtlFindNextForwardRunSet(ptr long ptr) +@ stdcall RtlFindSetBits(ptr long long) +@ stdcall RtlFindSetBitsAndClear(ptr long long) +@ stdcall RtlFindSetRuns(ptr ptr long long) +@ stdcall RtlFirstFreeAce(ptr ptr) +@ stdcall RtlFormatCurrentUserKeyPath(ptr) @ stub RtlFormatMessage -@ stdcall RtlFreeAnsiString(long) RtlFreeAnsiString -@ stdcall RtlFreeHeap(long long long) RtlFreeHeap -@ stdcall RtlFreeOemString(ptr) RtlFreeOemString -@ stdcall RtlFreeSid (long) RtlFreeSid -@ stdcall RtlFreeUnicodeString(ptr) RtlFreeUnicodeString +@ stdcall RtlFreeAnsiString(long) +@ stdcall RtlFreeHeap(long long long) +@ stdcall RtlFreeOemString(ptr) +@ stdcall RtlFreeSid (long) +@ stdcall RtlFreeUnicodeString(ptr) @ stub RtlGenerate8dot3Name -@ stdcall RtlGetAce(ptr long ptr) RtlGetAce -@ stdcall RtlGetNtVersionNumbers(ptr ptr ptr) RtlGetNtVersionNumbers +@ stdcall RtlGetAce(ptr long ptr) +@ stdcall RtlGetNtVersionNumbers(ptr ptr ptr) @ stub RtlGetVersion @ stub RtlGetCallersAddress @ stub RtlGetCompressionWorkSpaceSize -@ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr) RtlGetControlSecurityDescriptor +@ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr) @ stub RtlGetCurrentDirectory_U -@ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr) RtlGetDaclSecurityDescriptor +@ stdcall RtlGetDaclSecurityDescriptor(ptr ptr ptr ptr) @ stub RtlGetElementGenericTable @ stub RtlGetFullPathName_U -@ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr) RtlGetGroupSecurityDescriptor -@ stdcall RtlGetLongestNtPathLength() RtlGetLongestNtPathLength +@ stdcall RtlGetGroupSecurityDescriptor(ptr ptr ptr) +@ stdcall RtlGetLongestNtPathLength() @ stub RtlGetNtGlobalFlags -@ stdcall RtlGetNtProductType(ptr) RtlGetNtProductType -@ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr) RtlGetOwnerSecurityDescriptor -@ stdcall RtlGetProcessHeaps(long ptr) RtlGetProcessHeaps -@ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)RtlGetSaclSecurityDescriptor +@ stdcall RtlGetNtProductType(ptr) +@ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr) +@ stdcall RtlGetProcessHeaps(long ptr) +@ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr) @ stub RtlGetUserInfoHeap -@ stdcall RtlIdentifierAuthoritySid(ptr) RtlIdentifierAuthoritySid -@ stdcall RtlImageDirectoryEntryToData(long long long ptr) RtlImageDirectoryEntryToData -@ stdcall RtlImageNtHeader(long) RtlImageNtHeader -@ stdcall RtlImageRvaToSection(ptr long long) RtlImageRvaToSection -@ stdcall RtlImageRvaToVa(ptr long long ptr) RtlImageRvaToVa -@ stdcall RtlImpersonateSelf(long) RtlImpersonateSelf -@ stdcall RtlInitAnsiString(ptr str) RtlInitAnsiString +@ stdcall RtlIdentifierAuthoritySid(ptr) +@ stdcall RtlImageDirectoryEntryToData(long long long ptr) +@ stdcall RtlImageNtHeader(long) +@ stdcall RtlImageRvaToSection(ptr long long) +@ stdcall RtlImageRvaToVa(ptr long long ptr) +@ stdcall RtlImpersonateSelf(long) +@ stdcall RtlInitAnsiString(ptr str) @ stub RtlInitCodePageTable @ stub RtlInitNlsTables -@ stdcall RtlInitString(ptr str) RtlInitString -@ stdcall RtlInitUnicodeString(ptr wstr) RtlInitUnicodeString -@ stdcall RtlInitializeBitMap(ptr long long) RtlInitializeBitMap +@ stdcall RtlInitString(ptr str) +@ stdcall RtlInitUnicodeString(ptr wstr) +@ stdcall RtlInitializeBitMap(ptr long long) @ stub RtlInitializeContext -@ stdcall RtlInitializeCriticalSection(ptr) RtlInitializeCriticalSection -@ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long) RtlInitializeCriticalSectionAndSpinCount -@ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr) RtlInitializeGenericTable +@ stdcall RtlInitializeCriticalSection(ptr) +@ stdcall RtlInitializeCriticalSectionAndSpinCount(ptr long) +@ stdcall RtlInitializeGenericTable(ptr ptr ptr ptr ptr) @ stub RtlInitializeRXact -@ stdcall RtlInitializeResource(ptr) RtlInitializeResource -@ stdcall RtlInitializeSid(ptr ptr long) RtlInitializeSid +@ stdcall RtlInitializeResource(ptr) +@ stdcall RtlInitializeSid(ptr ptr long) @ stub RtlInsertElementGenericTable -@ stdcall RtlInt64ToUnicodeString(long long long ptr) RtlInt64ToUnicodeString -@ stdcall RtlIntegerToChar(long long long ptr) RtlIntegerToChar -@ stdcall RtlIntegerToUnicodeString(long long ptr) RtlIntegerToUnicodeString +@ stdcall RtlInt64ToUnicodeString(long long long ptr) +@ stdcall RtlIntegerToChar(long long long ptr) +@ stdcall RtlIntegerToUnicodeString(long long ptr) @ stub RtlIsDosDeviceName_U @ stub RtlIsGenericTableEmpty @ stub RtlIsNameLegalDOS8Dot3 -@ stdcall RtlIsTextUnicode(ptr long ptr) RtlIsTextUnicode -@ stdcall -ret64 RtlLargeIntegerAdd(long long long long) RtlLargeIntegerAdd -@ stdcall -ret64 RtlLargeIntegerArithmeticShift(long long long) RtlLargeIntegerArithmeticShift -@ stdcall -ret64 RtlLargeIntegerDivide(long long long long ptr) RtlLargeIntegerDivide -@ stdcall -ret64 RtlLargeIntegerNegate(long long) RtlLargeIntegerNegate -@ stdcall -ret64 RtlLargeIntegerShiftLeft(long long long) RtlLargeIntegerShiftLeft -@ stdcall -ret64 RtlLargeIntegerShiftRight(long long long) RtlLargeIntegerShiftRight -@ stdcall -ret64 RtlLargeIntegerSubtract(long long long long) RtlLargeIntegerSubtract -@ stdcall RtlLargeIntegerToChar(ptr long long ptr) RtlLargeIntegerToChar -@ stdcall RtlLeaveCriticalSection(ptr) RtlLeaveCriticalSection -@ stdcall RtlLengthRequiredSid(long) RtlLengthRequiredSid -@ stdcall RtlLengthSecurityDescriptor(ptr) RtlLengthSecurityDescriptor -@ stdcall RtlLengthSid(ptr) RtlLengthSid -@ stdcall RtlLocalTimeToSystemTime(ptr ptr) RtlLocalTimeToSystemTime -@ stdcall RtlLockHeap(long) RtlLockHeap +@ stdcall RtlIsTextUnicode(ptr long ptr) +@ stdcall -ret64 RtlLargeIntegerAdd(long long long long) +@ stdcall -ret64 RtlLargeIntegerArithmeticShift(long long long) +@ stdcall -ret64 RtlLargeIntegerDivide(long long long long ptr) +@ stdcall -ret64 RtlLargeIntegerNegate(long long) +@ stdcall -ret64 RtlLargeIntegerShiftLeft(long long long) +@ stdcall -ret64 RtlLargeIntegerShiftRight(long long long) +@ stdcall -ret64 RtlLargeIntegerSubtract(long long long long) +@ stdcall RtlLargeIntegerToChar(ptr long long ptr) +@ stdcall RtlLeaveCriticalSection(ptr) +@ stdcall RtlLengthRequiredSid(long) +@ stdcall RtlLengthSecurityDescriptor(ptr) +@ stdcall RtlLengthSid(ptr) +@ stdcall RtlLocalTimeToSystemTime(ptr ptr) +@ stdcall RtlLockHeap(long) @ stub RtlLookupElementGenericTable -@ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr) RtlMakeSelfRelativeSD +@ stdcall RtlMakeSelfRelativeSD(ptr ptr ptr) @ stub RtlMapGenericMask -@ stdcall RtlMoveMemory(ptr ptr long) RtlMoveMemory -@ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long) RtlMultiByteToUnicodeN -@ stdcall RtlMultiByteToUnicodeSize(ptr str long) RtlMultiByteToUnicodeSize +@ stdcall RtlMoveMemory(ptr ptr long) +@ stdcall RtlMultiByteToUnicodeN(ptr long ptr ptr long) +@ stdcall RtlMultiByteToUnicodeSize(ptr str long) @ stub RtlNewInstanceSecurityObject @ stub RtlNewSecurityGrantedAccess -@ stdcall RtlNewSecurityObject(long long long long long long) RtlNewSecurityObject -@ stdcall RtlNormalizeProcessParams(ptr) RtlNormalizeProcessParams -@ stdcall RtlNtStatusToDosError(long) RtlNtStatusToDosError +@ stdcall RtlNewSecurityObject(long long long long long long) +@ stdcall RtlNormalizeProcessParams(ptr) +@ stdcall RtlNtStatusToDosError(long) @ stub RtlNumberGenericTableElements -@ stdcall RtlNumberOfClearBits(ptr) RtlNumberOfClearBits -@ stdcall RtlNumberOfSetBits(ptr) RtlNumberOfSetBits -@ stdcall RtlOemStringToUnicodeSize(ptr) RtlOemStringToUnicodeSize -@ stdcall RtlOemStringToUnicodeString(ptr ptr long) RtlOemStringToUnicodeString -@ stdcall RtlOemToUnicodeN(ptr long ptr ptr long) RtlOemToUnicodeN -@ stdcall RtlOpenCurrentUser(long ptr) RtlOpenCurrentUser +@ stdcall RtlNumberOfClearBits(ptr) +@ stdcall RtlNumberOfSetBits(ptr) +@ stdcall RtlOemStringToUnicodeSize(ptr) +@ stdcall RtlOemStringToUnicodeString(ptr ptr long) +@ stdcall RtlOemToUnicodeN(ptr long ptr ptr long) +@ stdcall RtlOpenCurrentUser(long ptr) @ stub RtlPcToFileHeader -@ stdcall RtlPrefixString(ptr ptr long) RtlPrefixString -@ stdcall RtlPrefixUnicodeString(ptr ptr long) RtlPrefixUnicodeString +@ stdcall RtlPrefixString(ptr ptr long) +@ stdcall RtlPrefixUnicodeString(ptr ptr long) @ stub RtlProtectHeap -@ stdcall RtlQueryEnvironmentVariable_U(long long long) RtlQueryEnvironmentVariable_U +@ stdcall RtlQueryEnvironmentVariable_U(long long long) @ stub RtlQueryInformationAcl @ stub RtlQueryProcessBackTraceInformation @ stub RtlQueryProcessDebugInformation @@ -486,86 +486,86 @@ @ stub RtlQueryRegistryValues @ stub RtlQuerySecurityObject @ stub RtlQueryTagHeap -@ stdcall RtlQueryTimeZoneInformation(ptr) RtlQueryTimeZoneInformation -@ stdcall RtlRaiseException(ptr) RtlRaiseException -@ stdcall RtlRaiseStatus(long) RtlRaiseStatus +@ stdcall RtlQueryTimeZoneInformation(ptr) +@ stdcall RtlRaiseException(ptr) +@ stdcall RtlRaiseStatus(long) @ stub RtlRandom -@ stdcall RtlReAllocateHeap(long long ptr long) RtlReAllocateHeap +@ stdcall RtlReAllocateHeap(long long ptr long) @ stub RtlRealPredecessor @ stub RtlRealSuccessor -@ stdcall RtlReleasePebLock() RtlReleasePebLock -@ stdcall RtlReleaseResource(ptr) RtlReleaseResource +@ stdcall RtlReleasePebLock() +@ stdcall RtlReleaseResource(ptr) @ stub RtlRemoteCall @ stub RtlResetRtlTranslations @ stub RtlRunDecodeUnicodeString @ stub RtlRunEncodeUnicodeString -@ stdcall RtlSecondsSince1970ToTime(long ptr) RtlSecondsSince1970ToTime -@ stdcall RtlSecondsSince1980ToTime(long ptr) RtlSecondsSince1980ToTime +@ stdcall RtlSecondsSince1970ToTime(long ptr) +@ stdcall RtlSecondsSince1980ToTime(long ptr) @ stub RtlSelfRelativeToAbsoluteSD -@ stdcall RtlSetAllBits(ptr) RtlSetAllBits -@ stdcall RtlSetBits(ptr long long) RtlSetBits +@ stdcall RtlSetAllBits(ptr) +@ stdcall RtlSetBits(ptr long long) @ stub RtlSetCurrentDirectory_U @ stub RtlSetCurrentEnvironment -@ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long) RtlSetDaclSecurityDescriptor -@ stdcall RtlSetEnvironmentVariable(long long long) RtlSetEnvironmentVariable -@ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long) RtlSetGroupSecurityDescriptor +@ stdcall RtlSetDaclSecurityDescriptor(ptr long ptr long) +@ stdcall RtlSetEnvironmentVariable(long long long) +@ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long) @ stub RtlSetInformationAcl -@ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long) RtlSetOwnerSecurityDescriptor -@ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long) RtlSetSaclSecurityDescriptor +@ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long) +@ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long) @ stub RtlSetSecurityObject -@ stdcall RtlSetTimeZoneInformation(ptr) RtlSetTimeZoneInformation +@ stdcall RtlSetTimeZoneInformation(ptr) @ stub RtlSetUserFlagsHeap @ stub RtlSetUserValueHeap -@ stdcall RtlSizeHeap(long long ptr) RtlSizeHeap +@ stdcall RtlSizeHeap(long long ptr) @ stub RtlSplay @ stub RtlStartRXact @ stub RtlStringFromGUID -@ stdcall RtlSubAuthorityCountSid(ptr) RtlSubAuthorityCountSid -@ stdcall RtlSubAuthoritySid(ptr long) RtlSubAuthoritySid +@ stdcall RtlSubAuthorityCountSid(ptr) +@ stdcall RtlSubAuthoritySid(ptr long) @ stub RtlSubtreePredecessor @ stub RtlSubtreeSuccessor -@ stdcall RtlSystemTimeToLocalTime(ptr ptr) RtlSystemTimeToLocalTime -@ stdcall RtlTimeFieldsToTime(ptr ptr) RtlTimeFieldsToTime -@ stdcall RtlTimeToElapsedTimeFields(long long) RtlTimeToElapsedTimeFields -@ stdcall RtlTimeToSecondsSince1970(ptr ptr) RtlTimeToSecondsSince1970 -@ stdcall RtlTimeToSecondsSince1980(ptr ptr) RtlTimeToSecondsSince1980 -@ stdcall RtlTimeToTimeFields (long long) RtlTimeToTimeFields -@ cdecl -i386 -norelay RtlUlongByteSwap() RtlUlongByteSwap -@ cdecl -ret64 RtlUlonglongByteSwap(long long) RtlUlonglongByteSwap -@ stdcall RtlUnicodeStringToAnsiSize(ptr) RtlUnicodeStringToAnsiSize -@ stdcall RtlUnicodeStringToAnsiString(ptr ptr long) RtlUnicodeStringToAnsiString +@ stdcall RtlSystemTimeToLocalTime(ptr ptr) +@ stdcall RtlTimeFieldsToTime(ptr ptr) +@ stdcall RtlTimeToElapsedTimeFields(long long) +@ stdcall RtlTimeToSecondsSince1970(ptr ptr) +@ stdcall RtlTimeToSecondsSince1980(ptr ptr) +@ stdcall RtlTimeToTimeFields (long long) +@ cdecl -i386 -norelay RtlUlongByteSwap() +@ cdecl -ret64 RtlUlonglongByteSwap(long long) +@ stdcall RtlUnicodeStringToAnsiSize(ptr) +@ stdcall RtlUnicodeStringToAnsiString(ptr ptr long) @ stub RtlUnicodeStringToCountedOemString -@ stdcall RtlUnicodeStringToInteger(ptr long ptr) RtlUnicodeStringToInteger -@ stdcall RtlUnicodeStringToOemSize(ptr) RtlUnicodeStringToOemSize -@ stdcall RtlUnicodeStringToOemString(ptr ptr long) RtlUnicodeStringToOemString +@ stdcall RtlUnicodeStringToInteger(ptr long ptr) +@ stdcall RtlUnicodeStringToOemSize(ptr) +@ stdcall RtlUnicodeStringToOemString(ptr ptr long) @ stub RtlUnicodeToCustomCPN -@ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long) RtlUnicodeToMultiByteN -@ stdcall RtlUnicodeToMultiByteSize(ptr wstr long) RtlUnicodeToMultiByteSize -@ stdcall RtlUnicodeToOemN(ptr long ptr ptr long) RtlUnicodeToOemN +@ stdcall RtlUnicodeToMultiByteN(ptr long ptr ptr long) +@ stdcall RtlUnicodeToMultiByteSize(ptr wstr long) +@ stdcall RtlUnicodeToOemN(ptr long ptr ptr long) @ stub RtlUniform -@ stdcall RtlUnlockHeap(long) RtlUnlockHeap -@ stdcall RtlUnwind(ptr ptr ptr long) RtlUnwind -@ stdcall RtlUpcaseUnicodeChar(long) RtlUpcaseUnicodeChar -@ stdcall RtlUpcaseUnicodeString(ptr ptr long) RtlUpcaseUnicodeString -@ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long) RtlUpcaseUnicodeStringToAnsiString +@ stdcall RtlUnlockHeap(long) +@ stdcall RtlUnwind(ptr ptr ptr long) +@ stdcall RtlUpcaseUnicodeChar(long) +@ stdcall RtlUpcaseUnicodeString(ptr ptr long) +@ stdcall RtlUpcaseUnicodeStringToAnsiString(ptr ptr long) @ stub RtlUpcaseUnicodeStringToCountedOemString -@ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long) RtlUpcaseUnicodeStringToOemString +@ stdcall RtlUpcaseUnicodeStringToOemString(ptr ptr long) @ stub RtlUpcaseUnicodeToCustomCPN -@ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long) RtlUpcaseUnicodeToMultiByteN -@ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long) RtlUpcaseUnicodeToOemN -@ stdcall RtlUpperChar(long) RtlUpperChar -@ stdcall RtlUpperString(ptr ptr) RtlUpperString +@ stdcall RtlUpcaseUnicodeToMultiByteN(ptr long ptr ptr long) +@ stdcall RtlUpcaseUnicodeToOemN(ptr long ptr ptr long) +@ stdcall RtlUpperChar(long) +@ stdcall RtlUpperString(ptr ptr) @ stub RtlUsageHeap -@ cdecl -i386 -norelay RtlUshortByteSwap() RtlUshortByteSwap +@ cdecl -i386 -norelay RtlUshortByteSwap() @ stub RtlValidAcl -@ stdcall RtlValidSecurityDescriptor(ptr) RtlValidSecurityDescriptor -@ stdcall RtlValidSid(ptr) RtlValidSid -@ stdcall RtlValidateHeap(long long ptr) RtlValidateHeap +@ stdcall RtlValidSecurityDescriptor(ptr) +@ stdcall RtlValidSid(ptr) +@ stdcall RtlValidateHeap(long long ptr) @ stub RtlValidateProcessHeaps -@ stdcall RtlWalkHeap(long ptr) RtlWalkHeap +@ stdcall RtlWalkHeap(long ptr) @ stub RtlWriteRegistryValue @ stub RtlZeroHeap -@ stdcall RtlZeroMemory(ptr long) RtlZeroMemory +@ stdcall RtlZeroMemory(ptr long) @ stub RtlpInitializeRtl @ stub RtlpNtCreateKey @ stub RtlpNtEnumerateSubKey @@ -573,8 +573,8 @@ @ stub RtlpNtOpenKey @ stub RtlpNtQueryValueKey @ stub RtlpNtSetValueKey -@ stdcall RtlpUnWaitCriticalSection(ptr) RtlpUnWaitCriticalSection -@ stdcall RtlpWaitForCriticalSection(ptr) RtlpWaitForCriticalSection +@ stdcall RtlpUnWaitCriticalSection(ptr) +@ stdcall RtlpWaitForCriticalSection(ptr) @ stdcall RtlxAnsiStringToUnicodeSize(ptr) RtlAnsiStringToUnicodeSize @ stdcall RtlxOemStringToUnicodeSize(ptr) RtlOemStringToUnicodeSize @ stdcall RtlxUnicodeStringToAnsiSize(ptr) RtlUnicodeStringToAnsiSize @@ -890,97 +890,97 @@ @ stub __eFYL2X @ stub __eFYL2XP1 @ stub __eGetStatusWord -@ stdcall -ret64 _alldiv(long long long long) _alldiv -@ stdcall -ret64 _allmul(long long long long) _allmul +@ stdcall -ret64 _alldiv(long long long long) +@ stdcall -ret64 _allmul(long long long long) @ stdcall -register -i386 _alloca_probe() NTDLL_alloca_probe -@ stdcall -ret64 _allrem(long long long long) _allrem -@ cdecl -ret64 _atoi64(str) _atoi64 -@ stdcall -ret64 _aulldiv(long long long long) _aulldiv -@ stdcall -ret64 _aullrem(long long long long) _aullrem +@ stdcall -ret64 _allrem(long long long long) +@ cdecl -ret64 _atoi64(str) +@ stdcall -ret64 _aulldiv(long long long long) +@ stdcall -ret64 _aullrem(long long long long) @ stdcall -register -i386 _chkstk() NTDLL_chkstk @ stub _fltused @ cdecl _ftol() NTDLL__ftol -@ cdecl _i64toa(long long ptr long) _i64toa -@ cdecl _i64tow(long long ptr long) _i64tow -@ cdecl _itoa(long ptr long) _itoa -@ cdecl _itow(long ptr long) _itow -@ cdecl _ltoa(long ptr long) _ltoa -@ cdecl _ltow(long ptr long) _ltow +@ cdecl _i64toa(long long ptr long) +@ cdecl _i64tow(long long ptr long) +@ cdecl _itoa(long ptr long) +@ cdecl _itow(long ptr long) +@ cdecl _ltoa(long ptr long) +@ cdecl _ltow(long ptr long) @ cdecl _memccpy(ptr ptr long long) memccpy @ cdecl _memicmp(str str long) NTDLL__memicmp @ varargs _snprintf(ptr long ptr) snprintf -@ varargs _snwprintf(wstr long wstr) _snwprintf -@ cdecl _splitpath(str ptr ptr ptr ptr) _splitpath +@ varargs _snwprintf(wstr long wstr) +@ cdecl _splitpath(str ptr ptr ptr ptr) @ cdecl _strcmpi(str str) strcasecmp @ cdecl _stricmp(str str) strcasecmp -@ cdecl _strlwr(str) _strlwr +@ cdecl _strlwr(str) @ cdecl _strnicmp(str str long) strncasecmp -@ cdecl _strupr(str) _strupr -@ cdecl _ui64toa(long long ptr long) _ui64toa -@ cdecl _ui64tow(long long ptr long) _ui64tow -@ cdecl _ultoa(long ptr long) _ultoa -@ cdecl _ultow(long ptr long) _ultow +@ cdecl _strupr(str) +@ cdecl _ui64toa(long long ptr long) +@ cdecl _ui64tow(long long ptr long) +@ cdecl _ultoa(long ptr long) +@ cdecl _ultow(long ptr long) @ cdecl _vsnprintf(ptr long ptr ptr) vsnprintf @ cdecl _wcsicmp(wstr wstr) NTDLL__wcsicmp @ cdecl _wcslwr(wstr) NTDLL__wcslwr @ cdecl _wcsnicmp(wstr wstr long) NTDLL__wcsnicmp @ cdecl _wcsupr(wstr) NTDLL__wcsupr -@ cdecl _wtoi(wstr) _wtoi -@ cdecl _wtoi64(wstr) _wtoi64 -@ cdecl _wtol(wstr) _wtol -@ cdecl abs(long) abs -@ cdecl atan(double) atan -@ cdecl atoi(str) atoi -@ cdecl atol(str) atol -@ cdecl ceil(double) ceil -@ cdecl cos(double) cos -@ cdecl fabs(double) fabs -@ cdecl floor(double) floor -@ cdecl isalpha(long) isalpha -@ cdecl isdigit(long) isdigit -@ cdecl islower(long) islower -@ cdecl isprint(long) isprint -@ cdecl isspace(long) isspace -@ cdecl isupper(long) isupper +@ cdecl _wtoi(wstr) +@ cdecl _wtoi64(wstr) +@ cdecl _wtol(wstr) +@ cdecl abs(long) +@ cdecl atan(double) +@ cdecl atoi(str) +@ cdecl atol(str) +@ cdecl ceil(double) +@ cdecl cos(double) +@ cdecl fabs(double) +@ cdecl floor(double) +@ cdecl isalpha(long) +@ cdecl isdigit(long) +@ cdecl islower(long) +@ cdecl isprint(long) +@ cdecl isspace(long) +@ cdecl isupper(long) @ cdecl iswalpha(long) NTDLL_iswalpha @ cdecl iswctype(long long) NTDLL_iswctype -@ cdecl isxdigit(long) isxdigit -@ cdecl labs(long) labs -@ cdecl log(double) log +@ cdecl isxdigit(long) +@ cdecl labs(long) +@ cdecl log(double) @ cdecl mbstowcs(ptr str long) NTDLL_mbstowcs -@ cdecl memchr(ptr long long) memchr -@ cdecl memcmp(ptr ptr long) memcmp -@ cdecl memcpy(ptr ptr long) memcpy -@ cdecl memmove(ptr ptr long) memmove -@ cdecl memset(ptr long long) memset -@ cdecl pow(double double) pow -@ cdecl qsort(ptr long long ptr) qsort -@ cdecl sin(double) sin -@ varargs sprintf(str str) sprintf -@ cdecl sqrt(double) sqrt -@ varargs sscanf(str str) sscanf -@ cdecl strcat(str str) strcat -@ cdecl strchr(str long) strchr -@ cdecl strcmp(str str) strcmp -@ cdecl strcpy(ptr str) strcpy -@ cdecl strcspn(str str) strcspn -@ cdecl strlen(str) strlen -@ cdecl strncat(str str long) strncat -@ cdecl strncmp(str str long) strncmp -@ cdecl strncpy(ptr str long) strncpy -@ cdecl strpbrk(str str) strpbrk -@ cdecl strrchr(str long) strrchr -@ cdecl strspn(str str) strspn -@ cdecl strstr(str str) strstr -@ cdecl strtol(str ptr long) strtol -@ cdecl strtoul(str ptr long) strtoul +@ cdecl memchr(ptr long long) +@ cdecl memcmp(ptr ptr long) +@ cdecl memcpy(ptr ptr long) +@ cdecl memmove(ptr ptr long) +@ cdecl memset(ptr long long) +@ cdecl pow(double double) +@ cdecl qsort(ptr long long ptr) +@ cdecl sin(double) +@ varargs sprintf(str str) +@ cdecl sqrt(double) +@ varargs sscanf(str str) +@ cdecl strcat(str str) +@ cdecl strchr(str long) +@ cdecl strcmp(str str) +@ cdecl strcpy(ptr str) +@ cdecl strcspn(str str) +@ cdecl strlen(str) +@ cdecl strncat(str str long) +@ cdecl strncmp(str str long) +@ cdecl strncpy(ptr str long) +@ cdecl strpbrk(str str) +@ cdecl strrchr(str long) +@ cdecl strspn(str str) +@ cdecl strstr(str str) +@ cdecl strtol(str ptr long) +@ cdecl strtoul(str ptr long) @ varargs swprintf(wstr wstr) NTDLL_swprintf -@ cdecl tan(double) tan -@ cdecl tolower(long) tolower -@ cdecl toupper(long) toupper +@ cdecl tan(double) +@ cdecl tolower(long) +@ cdecl toupper(long) @ cdecl towlower(long) NTDLL_towlower @ cdecl towupper(long) NTDLL_towupper -@ cdecl vsprintf(ptr str ptr) vsprintf +@ cdecl vsprintf(ptr str ptr) @ cdecl wcscat(wstr wstr) NTDLL_wcscat @ cdecl wcschr(wstr long) NTDLL_wcschr @ cdecl wcscmp(wstr wstr) NTDLL_wcscmp @@ -1016,7 +1016,7 @@ @ stub RtlIsValidHandle @ stub RtlLookupAtomInAtomTable @ stub RtlQueryAtomInAtomTable -@ stdcall RtlTryEnterCriticalSection(ptr) RtlTryEnterCriticalSection +@ stdcall RtlTryEnterCriticalSection(ptr) @ stub RtlEnumerateProperties @ stub RtlSetPropertyClassId @ stub RtlSetPropertyNames @@ -1031,8 +1031,8 @@ @ stub RtlClosePropertySet @ stub RtlCreatePropertySet @ stub RtlSetPropertySetClassId -@ stdcall NtPowerInformation(long long long long long) NtPowerInformation -@ stdcall -ret64 VerSetConditionMask(long long long long) VerSetConditionMask +@ stdcall NtPowerInformation(long long long long long) +@ stdcall -ret64 VerSetConditionMask(long long long long) ################## # Wine extensions @@ -1041,25 +1041,25 @@ # or 'wine_' (for user-visible functions) to avoid namespace conflicts. # Exception handling -@ cdecl -norelay __wine_exception_handler(ptr ptr ptr ptr) __wine_exception_handler -@ cdecl -norelay __wine_finally_handler(ptr ptr ptr ptr) __wine_finally_handler +@ cdecl -norelay __wine_exception_handler(ptr ptr ptr ptr) +@ cdecl -norelay __wine_finally_handler(ptr ptr ptr ptr) # Relays -@ cdecl -norelay -i386 __wine_call_from_32_regs() __wine_call_from_32_regs -@ cdecl -i386 __wine_enter_vm86(ptr) __wine_enter_vm86 +@ cdecl -norelay -i386 __wine_call_from_32_regs() +@ cdecl -i386 __wine_enter_vm86(ptr) # Server interface -@ cdecl -norelay wine_server_call(ptr) wine_server_call -@ cdecl wine_server_fd_to_handle(long long long ptr) wine_server_fd_to_handle -@ cdecl wine_server_handle_to_fd(long long ptr ptr ptr) wine_server_handle_to_fd +@ cdecl -norelay wine_server_call(ptr) +@ cdecl wine_server_fd_to_handle(long long long ptr) +@ cdecl wine_server_handle_to_fd(long long ptr ptr ptr) # Codepages -@ cdecl __wine_init_codepages(ptr ptr) __wine_init_codepages +@ cdecl __wine_init_codepages(ptr ptr) # signal handling -@ cdecl __wine_set_signal_handler(long ptr) __wine_set_signal_handler +@ cdecl __wine_set_signal_handler(long ptr) ################################################################ # Wine dll separation hacks, these will go away, don't use them # -@ cdecl VIRTUAL_SetFaultHandler(ptr ptr ptr) VIRTUAL_SetFaultHandler +@ cdecl VIRTUAL_SetFaultHandler(ptr ptr ptr) diff --git a/dlls/odbc32/odbc32.spec b/dlls/odbc32/odbc32.spec index 19a48855c1c..01938392bee 100644 --- a/dlls/odbc32/odbc32.spec +++ b/dlls/odbc32/odbc32.spec @@ -1,81 +1,81 @@ - 1 stdcall SQLAllocConnect(long ptr) SQLAllocConnect - 2 stdcall SQLAllocEnv(ptr) SQLAllocEnv - 3 stdcall SQLAllocStmt(long ptr) SQLAllocStmt - 4 stdcall SQLBindCol(long long long ptr long ptr) SQLBindCol - 5 stdcall SQLCancel(long) SQLCancel - 6 stdcall SQLColAttributes(long long long ptr long ptr ptr) SQLColAttributes - 7 stdcall SQLConnect(long str long str long str long) SQLConnect - 8 stdcall SQLDescribeCol(long long str long ptr ptr ptr ptr ptr) SQLDescribeCol - 9 stdcall SQLDisconnect(long) SQLDisconnect - 10 stdcall SQLError(long long long str ptr str long ptr) SQLError - 11 stdcall SQLExecDirect(long str long) SQLExecDirect - 12 stdcall SQLExecute(long) SQLExecute - 13 stdcall SQLFetch(long) SQLFetch - 14 stdcall SQLFreeConnect(long) SQLFreeConnect - 15 stdcall SQLFreeEnv(long) SQLFreeEnv - 16 stdcall SQLFreeStmt(long long ) SQLFreeStmt - 17 stdcall SQLGetCursorName(long str long ptr) SQLGetCursorName - 18 stdcall SQLNumResultCols(long ptr) SQLNumResultCols - 19 stdcall SQLPrepare(long str long) SQLPrepare - 20 stdcall SQLRowCount(long ptr) SQLRowCount - 21 stdcall SQLSetCursorName(long str long) SQLSetCursorName - 22 stdcall SQLSetParam(long long long long long long ptr ptr) SQLSetParam - 23 stdcall SQLTransact(long long long) SQLTransact - 24 stdcall SQLAllocHandle(long long ptr) SQLAllocHandle - 25 stdcall SQLBindParam(long long long long long long ptr ptr) SQLBindParam - 26 stdcall SQLCloseCursor(long) SQLCloseCursor - 27 stdcall SQLColAttribute(long long long ptr long ptr ptr) SQLColAttribute - 28 stdcall SQLCopyDesc(long long) SQLCopyDesc - 29 stdcall SQLEndTran(long long long) SQLEndTran - 30 stdcall SQLFetchScroll(long long long) SQLFetchScroll - 31 stdcall SQLFreeHandle(long long) SQLFreeHandle - 32 stdcall SQLGetConnectAttr(long long ptr long ptr) SQLGetConnectAttr - 33 stdcall SQLGetDescField(long long long ptr long ptr) SQLGetDescField - 34 stdcall SQLGetDescRec(long long str long ptr ptr ptr ptr ptr ptr ptr) SQLGetDescRec - 35 stdcall SQLGetDiagField(long long long long ptr long ptr) SQLGetDiagField - 36 stdcall SQLGetDiagRec(long long long str ptr str long ptr) SQLGetDiagRec - 37 stdcall SQLGetEnvAttr(long long ptr long ptr) SQLGetEnvAttr - 38 stdcall SQLGetStmtAttr(long long ptr long ptr) SQLGetStmtAttr - 39 stdcall SQLSetConnectAttr(long long ptr long) SQLSetConnectAttr - 40 stdcall SQLColumns(long str long str long str long str long) SQLColumns - 41 stdcall SQLDriverConnect(long long str long str long str long) SQLDriverConnect - 42 stdcall SQLGetConnectOption(long long ptr) SQLGetConnectOption - 43 stdcall SQLGetData(long long long ptr long ptr) SQLGetData - 44 stdcall SQLGetFunctions(long long ptr) SQLGetFunctions - 45 stdcall SQLGetInfo(long long ptr long ptr) SQLGetInfo - 46 stdcall SQLGetStmtOption(long long ptr) SQLGetStmtOption - 47 stdcall SQLGetTypeInfo(long long) SQLGetTypeInfo - 48 stdcall SQLParamData(long ptr) SQLParamData - 49 stdcall SQLPutData(long ptr long) SQLPutData - 50 stdcall SQLSetConnectOption(long long long) SQLSetConnectOption - 51 stdcall SQLSetStmtOption(long long long) SQLSetStmtOption - 52 stdcall SQLSpecialColumns(long long str long str long str long long long) SQLSpecialColumns - 53 stdcall SQLStatistics(long str long str long str long long long) SQLStatistics - 54 stdcall SQLTables(long str long str long str long str long) SQLTables - 55 stdcall SQLBrowseConnect(long str long str long ptr) SQLBrowseConnect - 56 stdcall SQLColumnPrivileges(long str long str long str long str long) SQLColumnPrivileges - 57 stdcall SQLDataSources(long long str long ptr str long ptr) SQLDataSources - 58 stdcall SQLDescribeParam(long long ptr ptr ptr ptr) SQLDescribeParam - 59 stdcall SQLExtendedFetch(long long long ptr ptr) SQLExtendedFetch - 60 stdcall SQLForeignKeys(long str long str long str long str long str long str long) SQLForeignKeys - 61 stdcall SQLMoreResults(long) SQLMoreResults - 62 stdcall SQLNativeSql(long str long str long ptr) SQLNativeSql - 63 stdcall SQLNumParams(long ptr) SQLNumParams - 64 stdcall SQLParamOptions(long long ptr) SQLParamOptions - 65 stdcall SQLPrimaryKeys(long str long str long str long) SQLPrimaryKeys - 66 stdcall SQLProcedureColumns(long str long str long str long str long) SQLProcedureColumns - 67 stdcall SQLProcedures(long str long str long str long) SQLProcedures - 68 stdcall SQLSetPos(long long long long) SQLSetPos - 69 stdcall SQLSetScrollOptions(long long long long) SQLSetScrollOptions - 70 stdcall SQLTablePrivileges(long str long str long str long) SQLTablePrivileges - 71 stdcall SQLDrivers(long long str long ptr str long ptr) SQLDrivers - 72 stdcall SQLBindParameter(long long long long long long long ptr long ptr) SQLBindParameter - 73 stdcall SQLSetDescField(long long long ptr long) SQLSetDescField - 74 stdcall SQLSetDescRec(long long long long long long long ptr ptr ptr) SQLSetDescRec - 75 stdcall SQLSetEnvAttr(long long ptr long) SQLSetEnvAttr - 76 stdcall SQLSetStmtAttr(long long ptr long) SQLSetStmtAttr - 77 stdcall SQLAllocHandleStd(long long ptr) SQLAllocHandleStd - 78 stdcall SQLBulkOperations(long long) SQLBulkOperations + 1 stdcall SQLAllocConnect(long ptr) + 2 stdcall SQLAllocEnv(ptr) + 3 stdcall SQLAllocStmt(long ptr) + 4 stdcall SQLBindCol(long long long ptr long ptr) + 5 stdcall SQLCancel(long) + 6 stdcall SQLColAttributes(long long long ptr long ptr ptr) + 7 stdcall SQLConnect(long str long str long str long) + 8 stdcall SQLDescribeCol(long long str long ptr ptr ptr ptr ptr) + 9 stdcall SQLDisconnect(long) + 10 stdcall SQLError(long long long str ptr str long ptr) + 11 stdcall SQLExecDirect(long str long) + 12 stdcall SQLExecute(long) + 13 stdcall SQLFetch(long) + 14 stdcall SQLFreeConnect(long) + 15 stdcall SQLFreeEnv(long) + 16 stdcall SQLFreeStmt(long long ) + 17 stdcall SQLGetCursorName(long str long ptr) + 18 stdcall SQLNumResultCols(long ptr) + 19 stdcall SQLPrepare(long str long) + 20 stdcall SQLRowCount(long ptr) + 21 stdcall SQLSetCursorName(long str long) + 22 stdcall SQLSetParam(long long long long long long ptr ptr) + 23 stdcall SQLTransact(long long long) + 24 stdcall SQLAllocHandle(long long ptr) + 25 stdcall SQLBindParam(long long long long long long ptr ptr) + 26 stdcall SQLCloseCursor(long) + 27 stdcall SQLColAttribute(long long long ptr long ptr ptr) + 28 stdcall SQLCopyDesc(long long) + 29 stdcall SQLEndTran(long long long) + 30 stdcall SQLFetchScroll(long long long) + 31 stdcall SQLFreeHandle(long long) + 32 stdcall SQLGetConnectAttr(long long ptr long ptr) + 33 stdcall SQLGetDescField(long long long ptr long ptr) + 34 stdcall SQLGetDescRec(long long str long ptr ptr ptr ptr ptr ptr ptr) + 35 stdcall SQLGetDiagField(long long long long ptr long ptr) + 36 stdcall SQLGetDiagRec(long long long str ptr str long ptr) + 37 stdcall SQLGetEnvAttr(long long ptr long ptr) + 38 stdcall SQLGetStmtAttr(long long ptr long ptr) + 39 stdcall SQLSetConnectAttr(long long ptr long) + 40 stdcall SQLColumns(long str long str long str long str long) + 41 stdcall SQLDriverConnect(long long str long str long str long) + 42 stdcall SQLGetConnectOption(long long ptr) + 43 stdcall SQLGetData(long long long ptr long ptr) + 44 stdcall SQLGetFunctions(long long ptr) + 45 stdcall SQLGetInfo(long long ptr long ptr) + 46 stdcall SQLGetStmtOption(long long ptr) + 47 stdcall SQLGetTypeInfo(long long) + 48 stdcall SQLParamData(long ptr) + 49 stdcall SQLPutData(long ptr long) + 50 stdcall SQLSetConnectOption(long long long) + 51 stdcall SQLSetStmtOption(long long long) + 52 stdcall SQLSpecialColumns(long long str long str long str long long long) + 53 stdcall SQLStatistics(long str long str long str long long long) + 54 stdcall SQLTables(long str long str long str long str long) + 55 stdcall SQLBrowseConnect(long str long str long ptr) + 56 stdcall SQLColumnPrivileges(long str long str long str long str long) + 57 stdcall SQLDataSources(long long str long ptr str long ptr) + 58 stdcall SQLDescribeParam(long long ptr ptr ptr ptr) + 59 stdcall SQLExtendedFetch(long long long ptr ptr) + 60 stdcall SQLForeignKeys(long str long str long str long str long str long str long) + 61 stdcall SQLMoreResults(long) + 62 stdcall SQLNativeSql(long str long str long ptr) + 63 stdcall SQLNumParams(long ptr) + 64 stdcall SQLParamOptions(long long ptr) + 65 stdcall SQLPrimaryKeys(long str long str long str long) + 66 stdcall SQLProcedureColumns(long str long str long str long str long) + 67 stdcall SQLProcedures(long str long str long str long) + 68 stdcall SQLSetPos(long long long long) + 69 stdcall SQLSetScrollOptions(long long long long) + 70 stdcall SQLTablePrivileges(long str long str long str long) + 71 stdcall SQLDrivers(long long str long ptr str long ptr) + 72 stdcall SQLBindParameter(long long long long long long long ptr long ptr) + 73 stdcall SQLSetDescField(long long long ptr long) + 74 stdcall SQLSetDescRec(long long long long long long long ptr ptr ptr) + 75 stdcall SQLSetEnvAttr(long long ptr long) + 76 stdcall SQLSetStmtAttr(long long ptr long) + 77 stdcall SQLAllocHandleStd(long long ptr) + 78 stdcall SQLBulkOperations(long long) 79 stub CloseODBCPerfData 80 stub CollectODBCPerfData 81 stub CursorLibLockDbc diff --git a/dlls/ole32/ole32.spec b/dlls/ole32/ole32.spec index f6a812e7404..cf2520de656 100644 --- a/dlls/ole32/ole32.spec +++ b/dlls/ole32/ole32.spec @@ -1,176 +1,176 @@ - 1 stdcall BindMoniker(ptr long ptr ptr) BindMoniker - 2 stdcall CLSIDFromProgID(wstr ptr) CLSIDFromProgID - 3 stdcall CLSIDFromString(wstr ptr) CLSIDFromString - 4 stdcall CoBuildVersion() CoBuildVersion - 5 stdcall CoCreateFreeThreadedMarshaler(ptr ptr) CoCreateFreeThreadedMarshaler - 6 stdcall CoCreateGuid(ptr) CoCreateGuid - 7 stdcall CoCreateInstance(ptr ptr long ptr ptr) CoCreateInstance - 8 stdcall CoDisconnectObject(ptr long) CoDisconnectObject + 1 stdcall BindMoniker(ptr long ptr ptr) + 2 stdcall CLSIDFromProgID(wstr ptr) + 3 stdcall CLSIDFromString(wstr ptr) + 4 stdcall CoBuildVersion() + 5 stdcall CoCreateFreeThreadedMarshaler(ptr ptr) + 6 stdcall CoCreateGuid(ptr) + 7 stdcall CoCreateInstance(ptr ptr long ptr ptr) + 8 stdcall CoDisconnectObject(ptr long) 9 stdcall CoDosDateTimeToFileTime(long long ptr) kernel32.DosDateTimeToFileTime - 10 stdcall CoFileTimeNow(ptr) CoFileTimeNow + 10 stdcall CoFileTimeNow(ptr) 11 stdcall CoFileTimeToDosDateTime(ptr ptr ptr) kernel32.FileTimeToDosDateTime - 12 stdcall CoFreeAllLibraries() CoFreeAllLibraries - 13 stdcall CoFreeLibrary(long) CoFreeLibrary - 14 stdcall CoFreeUnusedLibraries() CoFreeUnusedLibraries + 12 stdcall CoFreeAllLibraries() + 13 stdcall CoFreeLibrary(long) + 14 stdcall CoFreeUnusedLibraries() 15 stub CoGetCallerTID - 16 stdcall CoGetClassObject(ptr long ptr ptr ptr) CoGetClassObject + 16 stdcall CoGetClassObject(ptr long ptr ptr ptr) 17 stub CoGetCurrentLogicalThreadId - 18 stdcall CoGetCurrentProcess() CoGetCurrentProcess - 19 stdcall CoGetInterfaceAndReleaseStream(ptr ptr ptr) CoGetInterfaceAndReleaseStream - 20 stdcall CoGetMalloc(long ptr) CoGetMalloc - 21 stdcall CoGetMarshalSizeMax(ptr ptr ptr long ptr long) CoGetMarshalSizeMax - 22 stdcall CoGetPSClsid(ptr ptr) CoGetPSClsid - 23 stdcall CoGetStandardMarshal(ptr ptr long ptr long ptr) CoGetStandardMarshal - 24 stdcall CoGetState(ptr) CoGetState - 25 stdcall CoGetTreatAsClass(ptr ptr) CoGetTreatAsClass - 26 stdcall CoInitialize(ptr) CoInitialize - 27 stdcall CoInitializeWOW(long long) CoInitializeWOW + 18 stdcall CoGetCurrentProcess() + 19 stdcall CoGetInterfaceAndReleaseStream(ptr ptr ptr) + 20 stdcall CoGetMalloc(long ptr) + 21 stdcall CoGetMarshalSizeMax(ptr ptr ptr long ptr long) + 22 stdcall CoGetPSClsid(ptr ptr) + 23 stdcall CoGetStandardMarshal(ptr ptr long ptr long ptr) + 24 stdcall CoGetState(ptr) + 25 stdcall CoGetTreatAsClass(ptr ptr) + 26 stdcall CoInitialize(ptr) + 27 stdcall CoInitializeWOW(long long) 28 stub CoIsHandlerConnected # stdcall (ptr) return 0,ERR_NOTIMPLEMENTED - 29 stdcall CoIsOle1Class (ptr) CoIsOle1Class - 30 stdcall CoLoadLibrary(wstr long) CoLoadLibrary - 31 stdcall CoLockObjectExternal(ptr long long) CoLockObjectExternal + 29 stdcall CoIsOle1Class (ptr) + 30 stdcall CoLoadLibrary(wstr long) + 31 stdcall CoLockObjectExternal(ptr long long) 32 stub CoMarshalHresult # stdcall (ptr ptr) return 0,ERR_NOTIMPLEMENTED - 33 stdcall CoMarshalInterThreadInterfaceInStream(ptr ptr ptr) CoMarshalInterThreadInterfaceInStream - 34 stdcall CoMarshalInterface(ptr ptr ptr long ptr long) CoMarshalInterface + 33 stdcall CoMarshalInterThreadInterfaceInStream(ptr ptr ptr) + 34 stdcall CoMarshalInterface(ptr ptr ptr long ptr long) 35 stub CoQueryReleaseObject - 36 stdcall CoRegisterClassObject(ptr ptr long long ptr) CoRegisterClassObject - 37 stdcall CoRegisterMallocSpy (ptr) CoRegisterMallocSpy - 38 stdcall CoRegisterMessageFilter(ptr ptr) CoRegisterMessageFilter + 36 stdcall CoRegisterClassObject(ptr ptr long long ptr) + 37 stdcall CoRegisterMallocSpy (ptr) + 38 stdcall CoRegisterMessageFilter(ptr ptr) 39 stub CoReleaseMarshalData # stdcall (ptr) return 0,ERR_NOTIMPLEMENTED - 40 stdcall CoRevokeClassObject(long) CoRevokeClassObject - 41 stdcall CoRevokeMallocSpy() CoRevokeMallocSpy - 42 stdcall CoSetState(ptr) CoSetState - 43 stdcall CoTaskMemAlloc(long) CoTaskMemAlloc - 44 stdcall CoTaskMemFree(ptr) CoTaskMemFree - 45 stdcall CoTaskMemRealloc(ptr long) CoTaskMemRealloc - 46 stdcall CoTreatAsClass(ptr ptr) CoTreatAsClass - 47 stdcall CoUninitialize() CoUninitialize + 40 stdcall CoRevokeClassObject(long) + 41 stdcall CoRevokeMallocSpy() + 42 stdcall CoSetState(ptr) + 43 stdcall CoTaskMemAlloc(long) + 44 stdcall CoTaskMemFree(ptr) + 45 stdcall CoTaskMemRealloc(ptr long) + 46 stdcall CoTreatAsClass(ptr ptr) + 47 stdcall CoUninitialize() 48 stub CoUnloadingWOW 49 stub CoUnmarshalHresult # stdcall (ptr ptr) return 0,ERR_NOTIMPLEMENTED - 50 stdcall CoUnmarshalInterface(ptr ptr ptr) CoUnmarshalInterface - 51 stdcall CreateAntiMoniker(ptr) CreateAntiMoniker - 52 stdcall CreateBindCtx(long ptr) CreateBindCtx - 53 stdcall CreateDataAdviseHolder(ptr) CreateDataAdviseHolder - 54 stdcall CreateDataCache(ptr ptr ptr ptr) CreateDataCache - 55 stdcall CreateFileMoniker(wstr ptr) CreateFileMoniker - 56 stdcall CreateGenericComposite(ptr ptr ptr) CreateGenericComposite - 57 stdcall CreateILockBytesOnHGlobal(ptr long ptr) CreateILockBytesOnHGlobal - 58 stdcall CreateItemMoniker(wstr wstr ptr) CreateItemMoniker - 59 stdcall CreateOleAdviseHolder(ptr) CreateOleAdviseHolder + 50 stdcall CoUnmarshalInterface(ptr ptr ptr) + 51 stdcall CreateAntiMoniker(ptr) + 52 stdcall CreateBindCtx(long ptr) + 53 stdcall CreateDataAdviseHolder(ptr) + 54 stdcall CreateDataCache(ptr ptr ptr ptr) + 55 stdcall CreateFileMoniker(wstr ptr) + 56 stdcall CreateGenericComposite(ptr ptr ptr) + 57 stdcall CreateILockBytesOnHGlobal(ptr long ptr) + 58 stdcall CreateItemMoniker(wstr wstr ptr) + 59 stdcall CreateOleAdviseHolder(ptr) 60 stub CreatePointerMoniker # stdcall (ptr ptr) return 0,ERR_NOTIMPLEMENTED - 61 stdcall CreateStreamOnHGlobal(ptr long ptr) CreateStreamOnHGlobal - 62 stdcall DllDebugObjectRPCHook(long ptr) DllDebugObjectRPCHook + 61 stdcall CreateStreamOnHGlobal(ptr long ptr) + 62 stdcall DllDebugObjectRPCHook(long ptr) 63 stdcall DllGetClassObject (ptr ptr ptr) OLE32_DllGetClassObject 64 stub DllGetClassObjectWOW - 65 stdcall DoDragDrop(ptr ptr long ptr) DoDragDrop + 65 stdcall DoDragDrop(ptr ptr long ptr) 66 stub EnableHookObject - 67 stdcall GetClassFile(wstr ptr) GetClassFile - 68 stdcall GetConvertStg(ptr) GetConvertStg + 67 stdcall GetClassFile(wstr ptr) + 68 stdcall GetConvertStg(ptr) 69 stub GetDocumentBitStg - 70 stdcall GetHGlobalFromILockBytes(ptr ptr) GetHGlobalFromILockBytes - 71 stdcall GetHGlobalFromStream(ptr ptr) GetHGlobalFromStream + 70 stdcall GetHGlobalFromILockBytes(ptr ptr) + 71 stdcall GetHGlobalFromStream(ptr ptr) 72 stub GetHookInterface - 73 stdcall GetRunningObjectTable(long ptr) GetRunningObjectTable + 73 stdcall GetRunningObjectTable(long ptr) 74 stdcall IIDFromString(wstr ptr) CLSIDFromString - 75 stdcall IsAccelerator(long long ptr long) IsAccelerator - 76 stdcall IsEqualGUID(ptr ptr) IsEqualGUID + 75 stdcall IsAccelerator(long long ptr long) + 76 stdcall IsEqualGUID(ptr ptr) 77 stub IsValidIid - 78 stdcall IsValidInterface(ptr) IsValidInterface + 78 stdcall IsValidInterface(ptr) 79 stub IsValidPtrIn 80 stub IsValidPtrOut - 81 stdcall MkParseDisplayName(ptr ptr ptr ptr) MkParseDisplayName - 82 stdcall MonikerCommonPrefixWith(ptr ptr ptr) MonikerCommonPrefixWith + 81 stdcall MkParseDisplayName(ptr ptr ptr ptr) + 82 stdcall MonikerCommonPrefixWith(ptr ptr ptr) 83 stub MonikerRelativePathTo - 84 stdcall OleBuildVersion() OleBuildVersion - 85 stdcall OleConvertIStorageToOLESTREAM(ptr ptr) OleConvertIStorageToOLESTREAM + 84 stdcall OleBuildVersion() + 85 stdcall OleConvertIStorageToOLESTREAM(ptr ptr) 86 stub OleConvertIStorageToOLESTREAMEx - 87 stdcall OleConvertOLESTREAMToIStorage(ptr ptr ptr) OleConvertOLESTREAMToIStorage + 87 stdcall OleConvertOLESTREAMToIStorage(ptr ptr ptr) 88 stub OleConvertOLESTREAMToIStorageEx - 89 stdcall OleCreate(ptr ptr long ptr ptr ptr ptr) OleCreate - 90 stdcall OleCreateDefaultHandler(ptr ptr ptr ptr) OleCreateDefaultHandler + 89 stdcall OleCreate(ptr ptr long ptr ptr ptr ptr) + 90 stdcall OleCreateDefaultHandler(ptr ptr ptr ptr) 91 stub OleCreateEmbeddingHelper - 92 stdcall OleCreateFromData(ptr ptr long ptr ptr ptr ptr) OleCreateFromData - 93 stdcall OleCreateFromFile(ptr ptr ptr long ptr ptr ptr ptr) OleCreateFromFile - 94 stdcall OleCreateLink(ptr ptr long ptr ptr ptr ptr) OleCreateLink - 95 stdcall OleCreateLinkFromData(ptr ptr long ptr ptr ptr ptr) OleCreateLinkFromData - 96 stdcall OleCreateLinkToFile(ptr ptr long ptr ptr ptr ptr) OleCreateLinkToFile - 97 stdcall OleCreateMenuDescriptor(long ptr) OleCreateMenuDescriptor - 98 stdcall OleCreateStaticFromData(ptr ptr long ptr ptr ptr ptr) OleCreateStaticFromData - 99 stdcall OleDestroyMenuDescriptor(long) OleDestroyMenuDescriptor + 92 stdcall OleCreateFromData(ptr ptr long ptr ptr ptr ptr) + 93 stdcall OleCreateFromFile(ptr ptr ptr long ptr ptr ptr ptr) + 94 stdcall OleCreateLink(ptr ptr long ptr ptr ptr ptr) + 95 stdcall OleCreateLinkFromData(ptr ptr long ptr ptr ptr ptr) + 96 stdcall OleCreateLinkToFile(ptr ptr long ptr ptr ptr ptr) + 97 stdcall OleCreateMenuDescriptor(long ptr) + 98 stdcall OleCreateStaticFromData(ptr ptr long ptr ptr ptr ptr) + 99 stdcall OleDestroyMenuDescriptor(long) 100 stub OleDoAutoConvert 101 stub OleDraw -102 stdcall OleDuplicateData(long long long) OleDuplicateData -103 stdcall OleFlushClipboard() OleFlushClipboard -104 stdcall OleGetAutoConvert(ptr ptr) OleGetAutoConvert -105 stdcall OleGetClipboard(ptr) OleGetClipboard -106 stdcall OleGetIconOfClass(ptr ptr long) OleGetIconOfClass +102 stdcall OleDuplicateData(long long long) +103 stdcall OleFlushClipboard() +104 stdcall OleGetAutoConvert(ptr ptr) +105 stdcall OleGetClipboard(ptr) +106 stdcall OleGetIconOfClass(ptr ptr long) 107 stub OleGetIconOfFile -108 stdcall OleInitialize(ptr) OleInitialize -109 stdcall OleInitializeWOW(long) OleInitializeWOW -110 stdcall OleIsCurrentClipboard(ptr) OleIsCurrentClipboard -111 stdcall OleIsRunning(ptr) OleIsRunning -112 stdcall OleLoad(ptr ptr ptr ptr) OleLoad -113 stdcall OleLoadFromStream(ptr ptr ptr) OleLoadFromStream -114 stdcall OleLockRunning(ptr long long) OleLockRunning +108 stdcall OleInitialize(ptr) +109 stdcall OleInitializeWOW(long) +110 stdcall OleIsCurrentClipboard(ptr) +111 stdcall OleIsRunning(ptr) +112 stdcall OleLoad(ptr ptr ptr ptr) +113 stdcall OleLoadFromStream(ptr ptr ptr) +114 stdcall OleLockRunning(ptr long long) 115 stub OleMetafilePictFromIconAndLabel 116 stub OleNoteObjectVisible -117 stdcall OleQueryCreateFromData(ptr) OleQueryCreateFromData -118 stdcall OleQueryLinkFromData(ptr) OleQueryLinkFromData -119 stdcall OleRegEnumFormatEtc(ptr long ptr) OleRegEnumFormatEtc -120 stdcall OleRegEnumVerbs(long ptr) OleRegEnumVerbs -121 stdcall OleRegGetMiscStatus(ptr long ptr) OleRegGetMiscStatus -122 stdcall OleRegGetUserType(long long ptr) OleRegGetUserType -123 stdcall OleRun(ptr) OleRun -124 stdcall OleSave(ptr ptr long) OleSave -125 stdcall OleSaveToStream(ptr ptr) OleSaveToStream -126 stdcall OleSetAutoConvert(ptr ptr) OleSetAutoConvert -127 stdcall OleSetClipboard(ptr) OleSetClipboard -128 stdcall OleSetContainedObject(ptr long) OleSetContainedObject -129 stdcall OleSetMenuDescriptor(long long long ptr ptr) OleSetMenuDescriptor -130 stdcall OleTranslateAccelerator(ptr ptr ptr) OleTranslateAccelerator -131 stdcall OleUninitialize() OleUninitialize +117 stdcall OleQueryCreateFromData(ptr) +118 stdcall OleQueryLinkFromData(ptr) +119 stdcall OleRegEnumFormatEtc(ptr long ptr) +120 stdcall OleRegEnumVerbs(long ptr) +121 stdcall OleRegGetMiscStatus(ptr long ptr) +122 stdcall OleRegGetUserType(long long ptr) +123 stdcall OleRun(ptr) +124 stdcall OleSave(ptr ptr long) +125 stdcall OleSaveToStream(ptr ptr) +126 stdcall OleSetAutoConvert(ptr ptr) +127 stdcall OleSetClipboard(ptr) +128 stdcall OleSetContainedObject(ptr long) +129 stdcall OleSetMenuDescriptor(long long long ptr ptr) +130 stdcall OleTranslateAccelerator(ptr ptr ptr) +131 stdcall OleUninitialize() 132 stub OpenOrCreateStream -133 stdcall ProgIDFromCLSID(ptr ptr) ProgIDFromCLSID -134 stdcall ReadClassStg(ptr ptr) ReadClassStg -135 stdcall ReadClassStm(ptr ptr) ReadClassStm -136 stdcall ReadFmtUserTypeStg(ptr ptr ptr) ReadFmtUserTypeStg +133 stdcall ProgIDFromCLSID(ptr ptr) +134 stdcall ReadClassStg(ptr ptr) +135 stdcall ReadClassStm(ptr ptr) +136 stdcall ReadFmtUserTypeStg(ptr ptr ptr) 137 stub ReadOleStg 138 stub ReadStringStream -139 stdcall RegisterDragDrop(long ptr) RegisterDragDrop -140 stdcall ReleaseStgMedium(ptr) ReleaseStgMedium -141 stdcall RevokeDragDrop(long) RevokeDragDrop -142 stdcall SetConvertStg(ptr long) SetConvertStg +139 stdcall RegisterDragDrop(long ptr) +140 stdcall ReleaseStgMedium(ptr) +141 stdcall RevokeDragDrop(long) +142 stdcall SetConvertStg(ptr long) 143 stub SetDocumentBitStg -144 stdcall StgCreateDocfile(wstr long long ptr) StgCreateDocfile -145 stdcall StgCreateDocfileOnILockBytes(ptr long long ptr) StgCreateDocfileOnILockBytes -146 stdcall StgIsStorageFile(wstr) StgIsStorageFile -147 stdcall StgIsStorageILockBytes(ptr) StgIsStorageILockBytes -148 stdcall StgOpenStorage(wstr ptr long ptr long ptr) StgOpenStorage -149 stdcall StgOpenStorageOnILockBytes(ptr ptr long long long ptr) StgOpenStorageOnILockBytes -150 stdcall StgSetTimes(wstr ptr ptr ptr ) StgSetTimes -151 stdcall StringFromCLSID(ptr ptr) StringFromCLSID -152 stdcall StringFromGUID2(ptr ptr long) StringFromGUID2 +144 stdcall StgCreateDocfile(wstr long long ptr) +145 stdcall StgCreateDocfileOnILockBytes(ptr long long ptr) +146 stdcall StgIsStorageFile(wstr) +147 stdcall StgIsStorageILockBytes(ptr) +148 stdcall StgOpenStorage(wstr ptr long ptr long ptr) +149 stdcall StgOpenStorageOnILockBytes(ptr ptr long long long ptr) +150 stdcall StgSetTimes(wstr ptr ptr ptr ) +151 stdcall StringFromCLSID(ptr ptr) +152 stdcall StringFromGUID2(ptr ptr long) 153 stdcall StringFromIID(ptr ptr) StringFromCLSID 154 stub UtConvertDvtd16toDvtd32 155 stub UtConvertDvtd32toDvtd16 156 stub UtGetDvtd16Info 157 stub UtGetDvtd32Info -158 stdcall WriteClassStg(ptr ptr) WriteClassStg -159 stdcall WriteClassStm(ptr ptr) WriteClassStm -160 stdcall WriteFmtUserTypeStg(ptr long ptr) WriteFmtUserTypeStg +158 stdcall WriteClassStg(ptr ptr) +159 stdcall WriteClassStm(ptr ptr) +160 stdcall WriteFmtUserTypeStg(ptr long ptr) 161 stub WriteOleStg 162 stub WriteStringStream -163 stdcall CoInitializeEx(ptr long) CoInitializeEx -164 stdcall CoInitializeSecurity(ptr long ptr ptr long long ptr long ptr) CoInitializeSecurity -165 stdcall CoCreateInstanceEx(ptr ptr long ptr long ptr) CoCreateInstanceEx -166 stdcall PropVariantClear(ptr) PropVariantClear +163 stdcall CoInitializeEx(ptr long) +164 stdcall CoInitializeSecurity(ptr long ptr ptr long long ptr long ptr) +165 stdcall CoCreateInstanceEx(ptr ptr long ptr long ptr) +166 stdcall PropVariantClear(ptr) 167 stub CoCopyProxy # stdcall (ptr ptr) return 0,ERR_NOTIMPLEMENTED 168 stub CoGetCallContext # stdcall (ptr ptr) return 0,ERR_NOTIMPLEMENTED 169 stub CoGetInstanceFromFile # stdcall (ptr ptr ptr long wstr long ptr) return 0,ERR_NOTIMPLEMENTED 170 stub CoGetInstanceFromIStorage # stdcall (ptr ptr ptr long ptr long ptr) return 0,ERR_NOTIMPLEMENTED 171 stub CoRegisterPSClsid # stdcall (ptr ptr) return 0,ERR_NOTIMPLEMENTED 172 stub CoReleaseServerProcess # stdcall () return 0,ERR_NOTIMPLEMENTED -173 stdcall CoResumeClassObjects() CoResumeClassObjects +173 stdcall CoResumeClassObjects() 174 stub CoRevertToSelf # stdcall () return 0,ERR_NOTIMPLEMENTED 175 stub CoSetProxyBlanket # stdcall (ptr long long wstr long long ptr long) return 0,ERR_NOTIMPLEMENTED 176 stub CoSuspendClassObjects # stdcall () return 0,ERR_NOTIMPLEMENTED @@ -189,11 +189,11 @@ 189 stub CoRegisterChannelHook 190 stub CoRegisterSurrogate 191 stub CoSwitchCallContext -192 stdcall CreateErrorInfo(ptr) CreateErrorInfo +192 stdcall CreateErrorInfo(ptr) 193 stub CreateObjrefMoniker 194 stdcall DllRegisterServer() OLE32_DllRegisterServer -195 stdcall FreePropVariantArray(long ptr) FreePropVariantArray -196 stdcall GetErrorInfo(long ptr) GetErrorInfo +195 stdcall FreePropVariantArray(long ptr) +196 stdcall GetErrorInfo(long ptr) 197 stub HACCEL_UserFree 198 stub HACCEL_UserMarshal 199 stub HACCEL_UserSize @@ -243,7 +243,7 @@ 243 stub OleCreateLinkToFileEx 244 stub PropSysAllocString 245 stub PropSysFreeString -246 stdcall PropVariantCopy(ptr ptr) PropVariantCopy +246 stdcall PropVariantCopy(ptr ptr) 247 stub SNB_UserFree 248 stub SNB_UserMarshal 249 stub SNB_UserSize @@ -252,7 +252,7 @@ 252 stub STGMEDIUM_UserMarshal 253 stub STGMEDIUM_UserSize 254 stub STGMEDIUM_UserUnmarshal -255 stdcall SetErrorInfo(long ptr) SetErrorInfo +255 stdcall SetErrorInfo(long ptr) 256 stub StgCreateStorageEx 257 stub StgGetIFillLockBytesOnFile 258 stub StgGetIFillLockBytesOnILockBytes diff --git a/dlls/oleaut32/oleaut32.spec b/dlls/oleaut32/oleaut32.spec index 4e869cc0325..a12142fbb08 100644 --- a/dlls/oleaut32/oleaut32.spec +++ b/dlls/oleaut32/oleaut32.spec @@ -1,187 +1,187 @@ 1 stdcall DllGetClassObject(ptr ptr ptr) OLEAUT32_DllGetClassObject -2 stdcall SysAllocString(wstr) SysAllocString -3 stdcall SysReAllocString(ptr wstr) SysReAllocString -4 stdcall SysAllocStringLen(wstr long) SysAllocStringLen -5 stdcall SysReAllocStringLen(ptr ptr long) SysReAllocStringLen -6 stdcall SysFreeString(wstr) SysFreeString -7 stdcall SysStringLen(wstr) SysStringLen -8 stdcall VariantInit(ptr) VariantInit -9 stdcall VariantClear(ptr) VariantClear -10 stdcall VariantCopy(ptr ptr) VariantCopy -11 stdcall VariantCopyInd(ptr ptr) VariantCopyInd -12 stdcall VariantChangeType(ptr ptr long long) VariantChangeType -13 stdcall VariantTimeToDosDateTime(double ptr ptr) VariantTimeToDosDateTime -14 stdcall DosDateTimeToVariantTime(long long ptr) DosDateTimeToVariantTime -15 stdcall SafeArrayCreate(long long ptr) SafeArrayCreate -16 stdcall SafeArrayDestroy(ptr) SafeArrayDestroy -17 stdcall SafeArrayGetDim(ptr) SafeArrayGetDim -18 stdcall SafeArrayGetElemsize(ptr) SafeArrayGetElemsize -19 stdcall SafeArrayGetUBound(ptr long long) SafeArrayGetUBound -20 stdcall SafeArrayGetLBound(ptr long long) SafeArrayGetLBound -21 stdcall SafeArrayLock(ptr) SafeArrayLock -22 stdcall SafeArrayUnlock(ptr) SafeArrayUnlock -23 stdcall SafeArrayAccessData(ptr ptr) SafeArrayAccessData -24 stdcall SafeArrayUnaccessData(ptr) SafeArrayUnaccessData -25 stdcall SafeArrayGetElement(ptr ptr ptr) SafeArrayGetElement -26 stdcall SafeArrayPutElement(ptr ptr ptr) SafeArrayPutElement -27 stdcall SafeArrayCopy(ptr ptr) SafeArrayCopy -28 stdcall DispGetParam(ptr long long ptr ptr) DispGetParam -29 stdcall DispGetIDsOfNames(ptr ptr long ptr) DispGetIDsOfNames -30 stdcall DispInvoke(ptr ptr long long ptr ptr ptr ptr) DispInvoke -31 stdcall CreateDispTypeInfo(ptr long ptr) CreateDispTypeInfo -32 stdcall CreateStdDispatch(ptr ptr ptr ptr) CreateStdDispatch -33 stdcall RegisterActiveObject(ptr ptr long ptr) RegisterActiveObject -34 stdcall RevokeActiveObject(long ptr) RevokeActiveObject -35 stdcall GetActiveObject(ptr ptr ptr) GetActiveObject -36 stdcall SafeArrayAllocDescriptor(long ptr) SafeArrayAllocDescriptor -37 stdcall SafeArrayAllocData(ptr) SafeArrayAllocData -38 stdcall SafeArrayDestroyDescriptor(ptr) SafeArrayDestroyDescriptor -39 stdcall SafeArrayDestroyData(ptr) SafeArrayDestroyData -40 stdcall SafeArrayRedim(ptr ptr) SafeArrayRedim -41 stdcall SafeArrayAllocDescriptorEx(long long ptr) SafeArrayAllocDescriptorEx +2 stdcall SysAllocString(wstr) +3 stdcall SysReAllocString(ptr wstr) +4 stdcall SysAllocStringLen(wstr long) +5 stdcall SysReAllocStringLen(ptr ptr long) +6 stdcall SysFreeString(wstr) +7 stdcall SysStringLen(wstr) +8 stdcall VariantInit(ptr) +9 stdcall VariantClear(ptr) +10 stdcall VariantCopy(ptr ptr) +11 stdcall VariantCopyInd(ptr ptr) +12 stdcall VariantChangeType(ptr ptr long long) +13 stdcall VariantTimeToDosDateTime(double ptr ptr) +14 stdcall DosDateTimeToVariantTime(long long ptr) +15 stdcall SafeArrayCreate(long long ptr) +16 stdcall SafeArrayDestroy(ptr) +17 stdcall SafeArrayGetDim(ptr) +18 stdcall SafeArrayGetElemsize(ptr) +19 stdcall SafeArrayGetUBound(ptr long long) +20 stdcall SafeArrayGetLBound(ptr long long) +21 stdcall SafeArrayLock(ptr) +22 stdcall SafeArrayUnlock(ptr) +23 stdcall SafeArrayAccessData(ptr ptr) +24 stdcall SafeArrayUnaccessData(ptr) +25 stdcall SafeArrayGetElement(ptr ptr ptr) +26 stdcall SafeArrayPutElement(ptr ptr ptr) +27 stdcall SafeArrayCopy(ptr ptr) +28 stdcall DispGetParam(ptr long long ptr ptr) +29 stdcall DispGetIDsOfNames(ptr ptr long ptr) +30 stdcall DispInvoke(ptr ptr long long ptr ptr ptr ptr) +31 stdcall CreateDispTypeInfo(ptr long ptr) +32 stdcall CreateStdDispatch(ptr ptr ptr ptr) +33 stdcall RegisterActiveObject(ptr ptr long ptr) +34 stdcall RevokeActiveObject(long ptr) +35 stdcall GetActiveObject(ptr ptr ptr) +36 stdcall SafeArrayAllocDescriptor(long ptr) +37 stdcall SafeArrayAllocData(ptr) +38 stdcall SafeArrayDestroyDescriptor(ptr) +39 stdcall SafeArrayDestroyData(ptr) +40 stdcall SafeArrayRedim(ptr ptr) +41 stdcall SafeArrayAllocDescriptorEx(long long ptr) 42 stub SafeArrayCreateEx 43 stub SafeArrayCreateVectorEx -44 stdcall SafeArraySetRecordInfo(ptr ptr) SafeArraySetRecordInfo -45 stdcall SafeArrayGetRecordInfo(ptr ptr) SafeArrayGetRecordInfo -46 stdcall VarParseNumFromStr(wstr long long ptr ptr) VarParseNumFromStr -47 stdcall VarNumFromParseNum(ptr ptr long ptr) VarNumFromParseNum -48 stdcall VarI2FromUI1(long ptr) VarI2FromUI1 -49 stdcall VarI2FromI4(long ptr) VarI2FromI4 -50 stdcall VarI2FromR4(long ptr) VarI2FromR4 -51 stdcall VarI2FromR8(double ptr) VarI2FromR8 -52 stdcall VarI2FromCy(double ptr) VarI2FromCy -53 stdcall VarI2FromDate(double ptr) VarI2FromDate -54 stdcall VarI2FromStr(wstr long long ptr) VarI2FromStr +44 stdcall SafeArraySetRecordInfo(ptr ptr) +45 stdcall SafeArrayGetRecordInfo(ptr ptr) +46 stdcall VarParseNumFromStr(wstr long long ptr ptr) +47 stdcall VarNumFromParseNum(ptr ptr long ptr) +48 stdcall VarI2FromUI1(long ptr) +49 stdcall VarI2FromI4(long ptr) +50 stdcall VarI2FromR4(long ptr) +51 stdcall VarI2FromR8(double ptr) +52 stdcall VarI2FromCy(double ptr) +53 stdcall VarI2FromDate(double ptr) +54 stdcall VarI2FromStr(wstr long long ptr) 55 stub VarI2FromDisp -56 stdcall VarI2FromBool(long ptr) VarI2FromBool -57 stdcall SafeArraySetIID(ptr ptr) SafeArraySetIID -58 stdcall VarI4FromUI1(long ptr) VarI4FromUI1 -59 stdcall VarI4FromI2(long ptr) VarI4FromI2 -60 stdcall VarI4FromR4(long ptr) VarI4FromR4 -61 stdcall VarI4FromR8(double ptr) VarI4FromR8 -62 stdcall VarI4FromCy(double ptr) VarI4FromCy -63 stdcall VarI4FromDate(double ptr) VarI4FromDate -64 stdcall VarI4FromStr(wstr long long ptr) VarI4FromStr +56 stdcall VarI2FromBool(long ptr) +57 stdcall SafeArraySetIID(ptr ptr) +58 stdcall VarI4FromUI1(long ptr) +59 stdcall VarI4FromI2(long ptr) +60 stdcall VarI4FromR4(long ptr) +61 stdcall VarI4FromR8(double ptr) +62 stdcall VarI4FromCy(double ptr) +63 stdcall VarI4FromDate(double ptr) +64 stdcall VarI4FromStr(wstr long long ptr) 65 stub VarI4FromDisp -66 stdcall VarI4FromBool(long ptr) VarI4FromBool -67 stdcall SafeArrayGetIID(ptr ptr) SafeArrayGetIID -68 stdcall VarR4FromUI1(long ptr) VarR4FromUI1 -69 stdcall VarR4FromI2(long ptr) VarR4FromI2 -70 stdcall VarR4FromI4(long ptr) VarR4FromI4 -71 stdcall VarR4FromR8(double ptr) VarR4FromR8 -72 stdcall VarR4FromCy(double ptr) VarR4FromCy -73 stdcall VarR4FromDate(double ptr) VarR4FromDate -74 stdcall VarR4FromStr(wstr long long ptr) VarR4FromStr +66 stdcall VarI4FromBool(long ptr) +67 stdcall SafeArrayGetIID(ptr ptr) +68 stdcall VarR4FromUI1(long ptr) +69 stdcall VarR4FromI2(long ptr) +70 stdcall VarR4FromI4(long ptr) +71 stdcall VarR4FromR8(double ptr) +72 stdcall VarR4FromCy(double ptr) +73 stdcall VarR4FromDate(double ptr) +74 stdcall VarR4FromStr(wstr long long ptr) 75 stub VarR4FromDisp -76 stdcall VarR4FromBool(long ptr) VarR4FromBool -77 stdcall SafeArrayGetVartype(ptr ptr) SafeArrayGetVartype -78 stdcall VarR8FromUI1(long ptr) VarR8FromUI1 -79 stdcall VarR8FromI2(long ptr) VarR8FromI2 -80 stdcall VarR8FromI4(long ptr) VarR8FromI4 -81 stdcall VarR8FromR4(long ptr) VarR8FromR4 -82 stdcall VarR8FromCy(double ptr) VarR8FromCy -83 stdcall VarR8FromDate(double ptr) VarR8FromDate -84 stdcall VarR8FromStr(wstr long long ptr) VarR8FromStr +76 stdcall VarR4FromBool(long ptr) +77 stdcall SafeArrayGetVartype(ptr ptr) +78 stdcall VarR8FromUI1(long ptr) +79 stdcall VarR8FromI2(long ptr) +80 stdcall VarR8FromI4(long ptr) +81 stdcall VarR8FromR4(long ptr) +82 stdcall VarR8FromCy(double ptr) +83 stdcall VarR8FromDate(double ptr) +84 stdcall VarR8FromStr(wstr long long ptr) 85 stub VarR8FromDisp -86 stdcall VarR8FromBool(long ptr) VarR8FromBool -87 stdcall VarFormat(ptr ptr long long long ptr) VarFormat -88 stdcall VarDateFromUI1(long ptr) VarDateFromUI1 -89 stdcall VarDateFromI2(long ptr) VarDateFromI2 -90 stdcall VarDateFromI4(long ptr) VarDateFromI4 -91 stdcall VarDateFromR4(long ptr) VarDateFromR4 -92 stdcall VarDateFromR8(double ptr) VarDateFromR8 -93 stdcall VarDateFromCy(double ptr) VarDateFromCy -94 stdcall VarDateFromStr(wstr long long ptr) VarDateFromStr +86 stdcall VarR8FromBool(long ptr) +87 stdcall VarFormat(ptr ptr long long long ptr) +88 stdcall VarDateFromUI1(long ptr) +89 stdcall VarDateFromI2(long ptr) +90 stdcall VarDateFromI4(long ptr) +91 stdcall VarDateFromR4(long ptr) +92 stdcall VarDateFromR8(double ptr) +93 stdcall VarDateFromCy(double ptr) +94 stdcall VarDateFromStr(wstr long long ptr) 95 stub VarDateFromDisp -96 stdcall VarDateFromBool(long ptr) VarDateFromBool -97 stdcall VarFormatDateTime(ptr long long ptr) VarFormatDateTime -98 stdcall VarCyFromUI1(long ptr) VarCyFromUI1 -99 stdcall VarCyFromI2(long ptr) VarCyFromI2 -100 stdcall VarCyFromI4(long ptr) VarCyFromI4 -101 stdcall VarCyFromR4(long ptr) VarCyFromR4 -102 stdcall VarCyFromR8(double ptr) VarCyFromR8 -103 stdcall VarCyFromDate(double ptr) VarCyFromDate -104 stdcall VarCyFromStr(ptr long long ptr) VarCyFromStr +96 stdcall VarDateFromBool(long ptr) +97 stdcall VarFormatDateTime(ptr long long ptr) +98 stdcall VarCyFromUI1(long ptr) +99 stdcall VarCyFromI2(long ptr) +100 stdcall VarCyFromI4(long ptr) +101 stdcall VarCyFromR4(long ptr) +102 stdcall VarCyFromR8(double ptr) +103 stdcall VarCyFromDate(double ptr) +104 stdcall VarCyFromStr(ptr long long ptr) 105 stub VarCyFromDisp -106 stdcall VarCyFromBool(long ptr) VarCyFromBool +106 stdcall VarCyFromBool(long ptr) 107 stub VarFormatNumber # stdcall (ptr long long long long long ptr) -108 stdcall VarBstrFromUI1(long long long ptr) VarBstrFromUI1 -109 stdcall VarBstrFromI2(long long long ptr) VarBstrFromI2 -110 stdcall VarBstrFromI4(long long long ptr) VarBstrFromI4 -111 stdcall VarBstrFromR4(long long long ptr) VarBstrFromR4 -112 stdcall VarBstrFromR8(double long long ptr) VarBstrFromR8 -113 stdcall VarBstrFromCy(double long long ptr) VarBstrFromCy -114 stdcall VarBstrFromDate(double long long ptr) VarBstrFromDate +108 stdcall VarBstrFromUI1(long long long ptr) +109 stdcall VarBstrFromI2(long long long ptr) +110 stdcall VarBstrFromI4(long long long ptr) +111 stdcall VarBstrFromR4(long long long ptr) +112 stdcall VarBstrFromR8(double long long ptr) +113 stdcall VarBstrFromCy(double long long ptr) +114 stdcall VarBstrFromDate(double long long ptr) 115 stub VarBstrFromDisp -116 stdcall VarBstrFromBool(long long long ptr) VarBstrFromBool +116 stdcall VarBstrFromBool(long long long ptr) 117 stub VarFormatPercent # stdcall (ptr long long long long long ptr) -118 stdcall VarBoolFromUI1(long ptr) VarBoolFromUI1 -119 stdcall VarBoolFromI2(long ptr) VarBoolFromI2 -120 stdcall VarBoolFromI4(long ptr) VarBoolFromI4 -121 stdcall VarBoolFromR4(long ptr) VarBoolFromR4 -122 stdcall VarBoolFromR8(double ptr) VarBoolFromR8 -123 stdcall VarBoolFromDate(double ptr) VarBoolFromDate -124 stdcall VarBoolFromCy(double ptr) VarBoolFromCy -125 stdcall VarBoolFromStr(wstr long long ptr) VarBoolFromStr +118 stdcall VarBoolFromUI1(long ptr) +119 stdcall VarBoolFromI2(long ptr) +120 stdcall VarBoolFromI4(long ptr) +121 stdcall VarBoolFromR4(long ptr) +122 stdcall VarBoolFromR8(double ptr) +123 stdcall VarBoolFromDate(double ptr) +124 stdcall VarBoolFromCy(double ptr) +125 stdcall VarBoolFromStr(wstr long long ptr) 126 stub VarBoolFromDisp -127 stdcall VarFormatCurrency(ptr long long long long long ptr) VarFormatCurrency +127 stdcall VarFormatCurrency(ptr long long long long long ptr) 128 stub VarWeekdayName # stdcall (long long long long ptr) 129 stub VarMonthName # stdcall (long long long ptr) -130 stdcall VarUI1FromI2(long ptr) VarUI1FromI2 -131 stdcall VarUI1FromI4(long ptr) VarUI1FromI4 -132 stdcall VarUI1FromR4(long ptr) VarUI1FromR4 -133 stdcall VarUI1FromR8(double ptr) VarUI1FromR8 -134 stdcall VarUI1FromCy(double ptr) VarUI1FromCy -135 stdcall VarUI1FromDate(double ptr) VarUI1FromDate -136 stdcall VarUI1FromStr(wstr long long ptr) VarUI1FromStr +130 stdcall VarUI1FromI2(long ptr) +131 stdcall VarUI1FromI4(long ptr) +132 stdcall VarUI1FromR4(long ptr) +133 stdcall VarUI1FromR8(double ptr) +134 stdcall VarUI1FromCy(double ptr) +135 stdcall VarUI1FromDate(double ptr) +136 stdcall VarUI1FromStr(wstr long long ptr) 137 stub VarUI1FromDisp -138 stdcall VarUI1FromBool(long ptr) VarUI1FromBool -139 stdcall VarFormatFromTokens (ptr ptr ptr long ptr long) VarFormatFromTokens -140 stdcall VarTokenizeFormatString (ptr ptr long long long long ptr) VarTokenizeFormatString -141 stdcall VarAdd(ptr ptr ptr) VarAdd -142 stdcall VarAnd(ptr ptr ptr) VarAnd -143 stdcall VarDiv(ptr ptr ptr) VarDiv +138 stdcall VarUI1FromBool(long ptr) +139 stdcall VarFormatFromTokens (ptr ptr ptr long ptr long) +140 stdcall VarTokenizeFormatString (ptr ptr long long long long ptr) +141 stdcall VarAdd(ptr ptr ptr) +142 stdcall VarAnd(ptr ptr ptr) +143 stdcall VarDiv(ptr ptr ptr) 144 stub OACreateTypeLib2 -146 stdcall DispCallFunc(ptr long long long long ptr ptr ptr) DispCallFunc -147 stdcall VariantChangeTypeEx(ptr ptr long long long) VariantChangeTypeEx -148 stdcall SafeArrayPtrOfIndex(ptr ptr ptr) SafeArrayPtrOfIndex -149 stdcall SysStringByteLen(ptr) SysStringByteLen -150 stdcall SysAllocStringByteLen(ptr long) SysAllocStringByteLen +146 stdcall DispCallFunc(ptr long long long long ptr ptr ptr) +147 stdcall VariantChangeTypeEx(ptr ptr long long long) +148 stdcall SafeArrayPtrOfIndex(ptr ptr ptr) +149 stdcall SysStringByteLen(ptr) +150 stdcall SysAllocStringByteLen(ptr long) 152 stub VarEqv # stdcall (ptr ptr ptr) 153 stub VarIdiv # stdcall (ptr ptr ptr) 154 stub VarImp # stdcall (ptr ptr ptr) 155 stub VarMod # stdcall (ptr ptr ptr) -156 stdcall VarMul(ptr ptr ptr) VarMul -157 stdcall VarOr(ptr ptr ptr) VarOr +156 stdcall VarMul(ptr ptr ptr) +157 stdcall VarOr(ptr ptr ptr) 158 stub VarPow # stdcall (ptr ptr ptr) -159 stdcall VarSub(ptr ptr ptr) VarSub -160 stdcall CreateTypeLib(long wstr ptr) CreateTypeLib -161 stdcall LoadTypeLib (wstr ptr) LoadTypeLib -162 stdcall LoadRegTypeLib (ptr long long long ptr) LoadRegTypeLib -163 stdcall RegisterTypeLib(ptr wstr wstr) RegisterTypeLib -164 stdcall QueryPathOfRegTypeLib(ptr long long long ptr) QueryPathOfRegTypeLib -165 stdcall LHashValOfNameSys(long long wstr) LHashValOfNameSys -166 stdcall LHashValOfNameSysA(long long str) LHashValOfNameSysA +159 stdcall VarSub(ptr ptr ptr) +160 stdcall CreateTypeLib(long wstr ptr) +161 stdcall LoadTypeLib (wstr ptr) +162 stdcall LoadRegTypeLib (ptr long long long ptr) +163 stdcall RegisterTypeLib(ptr wstr wstr) +164 stdcall QueryPathOfRegTypeLib(ptr long long long ptr) +165 stdcall LHashValOfNameSys(long long wstr) +166 stdcall LHashValOfNameSysA(long long str) 167 stub VarXor # stdcall (ptr ptr ptr) 168 stub VarAbs # stdcall (ptr ptr) 169 stub VarFix # stdcall (ptr ptr) -170 stdcall OaBuildVersion() OaBuildVersion +170 stdcall OaBuildVersion() 171 stub ClearCustData 172 stub VarInt # stdcall (ptr ptr) 173 stub VarNeg # stdcall (ptr ptr) -174 stdcall VarNot(ptr ptr) VarNot +174 stdcall VarNot(ptr ptr) 175 stub VarRound # stdcall (ptr long ptr) -176 stdcall VarCmp(ptr ptr long long) VarCmp +176 stdcall VarCmp(ptr ptr long long) 177 stub VarDecAdd # stdcall (ptr ptr ptr) 178 stub VarDecDiv # stdcall (ptr ptr ptr) 179 stub VarDecMul # stdcall (ptr ptr ptr) 180 stub CreateTypeLib2 181 stub VarDecSub # stdcall (ptr ptr ptr) 182 stub VarDecAbs # stdcall (ptr ptr) -183 stdcall LoadTypeLibEx (wstr long ptr) LoadTypeLibEx -184 stdcall SystemTimeToVariantTime(ptr ptr) SystemTimeToVariantTime -185 stdcall VariantTimeToSystemTime(double ptr) VariantTimeToSystemTime -186 stdcall UnRegisterTypeLib (ptr long long long long) UnRegisterTypeLib +183 stdcall LoadTypeLibEx (wstr long ptr) +184 stdcall SystemTimeToVariantTime(ptr ptr) +185 stdcall VariantTimeToSystemTime(double ptr) +186 stdcall UnRegisterTypeLib (ptr long long long long) 187 stub VarDecFix # stdcall (ptr ptr) 188 stub VarDecInt # stdcall (ptr ptr) 189 stub VarDecNeg # stdcall (ptr ptr) @@ -200,83 +200,83 @@ 202 stdcall CreateErrorInfo(ptr) ole32.CreateErrorInfo 203 stub VarDecRound # stdcall (ptr long ptr) 204 stub VarDecCmp # stdcall (ptr ptr) -205 stdcall VarI2FromI1(long ptr) VarI2FromI1 -206 stdcall VarI2FromUI2(long ptr) VarI2FromUI2 -207 stdcall VarI2FromUI4(long ptr) VarI2FromUI4 +205 stdcall VarI2FromI1(long ptr) +206 stdcall VarI2FromUI2(long ptr) +207 stdcall VarI2FromUI4(long ptr) 208 stub VarI2FromDec -209 stdcall VarI4FromI1(long ptr) VarI4FromI1 -210 stdcall VarI4FromUI2(long ptr) VarI4FromUI2 -211 stdcall VarI4FromUI4(long ptr) VarI4FromUI4 +209 stdcall VarI4FromI1(long ptr) +210 stdcall VarI4FromUI2(long ptr) +211 stdcall VarI4FromUI4(long ptr) 212 stub VarI4FromDec -213 stdcall VarR4FromI1(long ptr) VarR4FromI1 -214 stdcall VarR4FromUI2(long ptr) VarR4FromUI2 -215 stdcall VarR4FromUI4(long ptr) VarR4FromUI4 +213 stdcall VarR4FromI1(long ptr) +214 stdcall VarR4FromUI2(long ptr) +215 stdcall VarR4FromUI4(long ptr) 216 stub VarR4FromDec -217 stdcall VarR8FromI1(long ptr) VarR8FromI1 -218 stdcall VarR8FromUI2(long ptr) VarR8FromUI2 -219 stdcall VarR8FromUI4(long ptr) VarR8FromUI4 +217 stdcall VarR8FromI1(long ptr) +218 stdcall VarR8FromUI2(long ptr) +219 stdcall VarR8FromUI4(long ptr) 220 stub VarR8FromDec -221 stdcall VarDateFromI1(long ptr) VarDateFromI1 -222 stdcall VarDateFromUI2(long ptr) VarDateFromUI2 -223 stdcall VarDateFromUI4(long ptr) VarDateFromUI4 +221 stdcall VarDateFromI1(long ptr) +222 stdcall VarDateFromUI2(long ptr) +223 stdcall VarDateFromUI4(long ptr) 224 stub VarDateFromDec -225 stdcall VarCyFromI1(long ptr) VarCyFromI1 -226 stdcall VarCyFromUI2(long ptr) VarCyFromUI2 -227 stdcall VarCyFromUI4(long ptr) VarCyFromUI4 +225 stdcall VarCyFromI1(long ptr) +226 stdcall VarCyFromUI2(long ptr) +227 stdcall VarCyFromUI4(long ptr) 228 stub VarCyFromDec -229 stdcall VarBstrFromI1(long long long ptr) VarBstrFromI1 -230 stdcall VarBstrFromUI2(long long long ptr) VarBstrFromUI2 -231 stdcall VarBstrFromUI4(long long long ptr) VarBstrFromUI4 +229 stdcall VarBstrFromI1(long long long ptr) +230 stdcall VarBstrFromUI2(long long long ptr) +231 stdcall VarBstrFromUI4(long long long ptr) 232 stub VarBstrFromDec -233 stdcall VarBoolFromI1(long ptr) VarBoolFromI1 -234 stdcall VarBoolFromUI2(long ptr) VarBoolFromUI2 -235 stdcall VarBoolFromUI4(long ptr) VarBoolFromUI4 +233 stdcall VarBoolFromI1(long ptr) +234 stdcall VarBoolFromUI2(long ptr) +235 stdcall VarBoolFromUI4(long ptr) 236 stub VarBoolFromDec -237 stdcall VarUI1FromI1(long ptr) VarUI1FromI1 -238 stdcall VarUI1FromUI2(long ptr) VarUI1FromUI2 -239 stdcall VarUI1FromUI4(long ptr) VarUI1FromUI4 +237 stdcall VarUI1FromI1(long ptr) +238 stdcall VarUI1FromUI2(long ptr) +239 stdcall VarUI1FromUI4(long ptr) 240 stub VarUI1FromDec 241 stub VarDecFromI1 242 stub VarDecFromUI2 243 stub VarDecFromUI4 -244 stdcall VarI1FromUI1(long ptr) VarI1FromUI1 -245 stdcall VarI1FromI2(long ptr) VarI1FromI2 -246 stdcall VarI1FromI4(long ptr) VarI1FromI4 -247 stdcall VarI1FromR4(long ptr) VarI1FromR4 -248 stdcall VarI1FromR8(double ptr) VarI1FromR8 -249 stdcall VarI1FromDate(double ptr) VarI1FromDate -250 stdcall VarI1FromCy(double ptr) VarI1FromCy -251 stdcall VarI1FromStr(wstr long long ptr) VarI1FromStr +244 stdcall VarI1FromUI1(long ptr) +245 stdcall VarI1FromI2(long ptr) +246 stdcall VarI1FromI4(long ptr) +247 stdcall VarI1FromR4(long ptr) +248 stdcall VarI1FromR8(double ptr) +249 stdcall VarI1FromDate(double ptr) +250 stdcall VarI1FromCy(double ptr) +251 stdcall VarI1FromStr(wstr long long ptr) 252 stub VarI1FromDisp -253 stdcall VarI1FromBool(long ptr) VarI1FromBool -254 stdcall VarI1FromUI2(long ptr) VarI1FromUI2 -255 stdcall VarI1FromUI4(long ptr) VarI1FromUI4 +253 stdcall VarI1FromBool(long ptr) +254 stdcall VarI1FromUI2(long ptr) +255 stdcall VarI1FromUI4(long ptr) 256 stub VarI1FromDec -257 stdcall VarUI2FromUI1(long ptr) VarUI2FromUI1 -258 stdcall VarUI2FromI2(long ptr) VarUI2FromI2 -259 stdcall VarUI2FromI4(long ptr) VarUI2FromI4 -260 stdcall VarUI2FromR4(long ptr) VarUI2FromR4 -261 stdcall VarUI2FromR8(double ptr) VarUI2FromR8 -262 stdcall VarUI2FromDate(double ptr) VarUI2FromDate -263 stdcall VarUI2FromCy(double ptr) VarUI2FromCy -264 stdcall VarUI2FromStr(wstr long long ptr) VarUI2FromStr +257 stdcall VarUI2FromUI1(long ptr) +258 stdcall VarUI2FromI2(long ptr) +259 stdcall VarUI2FromI4(long ptr) +260 stdcall VarUI2FromR4(long ptr) +261 stdcall VarUI2FromR8(double ptr) +262 stdcall VarUI2FromDate(double ptr) +263 stdcall VarUI2FromCy(double ptr) +264 stdcall VarUI2FromStr(wstr long long ptr) 265 stub VarUI2FromDisp -266 stdcall VarUI2FromBool(long ptr) VarUI2FromBool -267 stdcall VarUI2FromI1(long ptr) VarUI2FromI1 -268 stdcall VarUI2FromUI4(long ptr) VarUI2FromUI4 +266 stdcall VarUI2FromBool(long ptr) +267 stdcall VarUI2FromI1(long ptr) +268 stdcall VarUI2FromUI4(long ptr) 269 stub VarUI2FromDec -270 stdcall VarUI4FromUI1(long ptr) VarUI4FromUI1 -271 stdcall VarUI4FromI2(long ptr) VarUI4FromI2 -272 stdcall VarUI4FromI4(long ptr) VarUI4FromI4 -273 stdcall VarUI4FromR4(long ptr) VarUI4FromR4 -274 stdcall VarUI4FromR8(double ptr) VarUI4FromR8 -275 stdcall VarUI4FromDate(double ptr) VarUI4FromDate -276 stdcall VarUI4FromCy(double ptr) VarUI4FromCy -277 stdcall VarUI4FromStr(wstr long long ptr) VarUI4FromStr +270 stdcall VarUI4FromUI1(long ptr) +271 stdcall VarUI4FromI2(long ptr) +272 stdcall VarUI4FromI4(long ptr) +273 stdcall VarUI4FromR4(long ptr) +274 stdcall VarUI4FromR8(double ptr) +275 stdcall VarUI4FromDate(double ptr) +276 stdcall VarUI4FromCy(double ptr) +277 stdcall VarUI4FromStr(wstr long long ptr) 278 stub VarUI4FromDisp -279 stdcall VarUI4FromBool(long ptr) VarUI4FromBool -280 stdcall VarUI4FromI1(long ptr) VarUI4FromI1 -281 stdcall VarUI4FromUI2(long ptr) VarUI4FromUI2 +279 stdcall VarUI4FromBool(long ptr) +280 stdcall VarUI4FromI1(long ptr) +281 stdcall VarUI4FromUI2(long ptr) 282 stub VarUI4FromDec 283 stub BSTR_UserSize 284 stub BSTR_UserMarshal @@ -296,7 +296,7 @@ 298 stub VarDecCmpR8 # stdcall (ptr double) 299 stub VarCyAdd 303 stub VarCyMul -304 stdcall VarCyMulI4(double long ptr) VarCyMulI4 +304 stdcall VarCyMulI4(double long ptr) 305 stub VarCySub 306 stub VarCyAbs 307 stub VarCyFix @@ -305,19 +305,19 @@ 310 stub VarCyRound 311 stub VarCyCmp 312 stub VarCyCmpR8 -313 stdcall VarBstrCat(wstr wstr ptr) VarBstrCat -314 stdcall VarBstrCmp(wstr wstr long long) VarBstrCmp +313 stdcall VarBstrCat(wstr wstr ptr) +314 stdcall VarBstrCmp(wstr wstr long long) 315 stub VarR8Pow # stdcall (double double ptr) 316 stub VarR4CmpR8 317 stub VarR8Round # stdcall (double long ptr) -318 stdcall VarCat(ptr ptr ptr) VarCat +318 stdcall VarCat(ptr ptr ptr) 319 stub VarDateFromUdateEx # stdcall (ptr long long ptr) 320 stdcall DllRegisterServer() OLEAUT32_DllRegisterServer 321 stdcall DllUnregisterServer() OLEAUT32_DllUnregisterServer 322 stub GetRecordInfoFromGuids # stdcall (ptr long long long ptr ptr) 323 stub GetRecordInfoFromTypeInfo # stdcall (ptr ptr) -330 stdcall VarDateFromUdate(ptr long ptr) VarDateFromUdate -331 stdcall VarUdateFromDate(double long ptr) VarUdateFromDate +330 stdcall VarDateFromUdate(ptr long ptr) +331 stdcall VarUdateFromDate(double long ptr) 332 stub GetAltMonthNames 380 stub UserHWND_from_local 381 stub UserHWND_to_local @@ -339,20 +339,20 @@ 397 stub UserMSG_to_local 398 stub UserMSG_free_inst 399 stub UserMSG_free_local -401 stdcall OleLoadPictureEx(ptr long long long long long long ptr) OleLoadPictureEx +401 stdcall OleLoadPictureEx(ptr long long long long long long ptr) 402 stub OleLoadPictureFileEx 410 stdcall DllCanUnloadNow() OLEAUT32_DllCanUnloadNow -411 stdcall SafeArrayCreateVector(long long long) SafeArrayCreateVector -412 stdcall SafeArrayCopyData(ptr ptr) SafeArrayCopyData +411 stdcall SafeArrayCreateVector(long long long) +412 stdcall SafeArrayCopyData(ptr ptr) 413 stub VectorFromBstr 414 stub BstrFromVector -415 stdcall OleIconToCursor(long long) OleIconToCursor -416 stdcall OleCreatePropertyFrameIndirect(ptr) OleCreatePropertyFrameIndirect -417 stdcall OleCreatePropertyFrame(ptr long long ptr long ptr long ptr ptr long ptr) OleCreatePropertyFrame -418 stdcall OleLoadPicture(ptr long long ptr ptr) OleLoadPicture -419 stdcall OleCreatePictureIndirect(ptr ptr long ptr) OleCreatePictureIndirect -420 stdcall OleCreateFontIndirect(ptr ptr ptr) OleCreateFontIndirect -421 stdcall OleTranslateColor(long long long) OleTranslateColor +415 stdcall OleIconToCursor(long long) +416 stdcall OleCreatePropertyFrameIndirect(ptr) +417 stdcall OleCreatePropertyFrame(ptr long long ptr long ptr long ptr ptr long ptr) +418 stdcall OleLoadPicture(ptr long long ptr ptr) +419 stdcall OleCreatePictureIndirect(ptr ptr long ptr) +420 stdcall OleCreateFontIndirect(ptr ptr ptr) +421 stdcall OleTranslateColor(long long long) 422 stub OleLoadPictureFile 423 stub OleSavePictureFile 424 stub OleLoadPicturePath diff --git a/dlls/olecli/olecli32.spec b/dlls/olecli/olecli32.spec index ef559f05fe9..85fbdcc3766 100644 --- a/dlls/olecli/olecli32.spec +++ b/dlls/olecli/olecli32.spec @@ -5,13 +5,13 @@ 6 stub OleClone 7 stub OleCopyFromLink 8 stub OleEqual - 9 stdcall OleQueryLinkFromClip(str long long) OleQueryLinkFromClip - 10 stdcall OleQueryCreateFromClip(str long long) OleQueryCreateFromClip - 11 stdcall OleCreateLinkFromClip(str ptr long str ptr long long) OleCreateLinkFromClip - 12 stdcall OleCreateFromClip(str ptr long str ptr long long) OleCreateFromClip + 9 stdcall OleQueryLinkFromClip(str long long) + 10 stdcall OleQueryCreateFromClip(str long long) + 11 stdcall OleCreateLinkFromClip(str ptr long str ptr long long) + 12 stdcall OleCreateFromClip(str ptr long str ptr long long) 13 stub OleCopyToClipboard - 14 stdcall OleQueryType(ptr ptr) OleQueryType - 15 stdcall OleSetHostNames(ptr str str) OleSetHostNames + 14 stdcall OleQueryType(ptr ptr) + 15 stdcall OleSetHostNames(ptr str str) 16 stub OleSetTargetDevice 17 stub OleSetBounds 18 stub OleQueryBounds @@ -37,11 +37,11 @@ 38 stdcall OleCreateFromFile(ptr ptr ptr long ptr ptr ptr ptr) ole32.OleCreateFromFile 39 stub OleCreateLinkFromFile 40 stub OleRelease - 41 stdcall OleRegisterClientDoc(str str long ptr) OleRegisterClientDoc - 42 stdcall OleRevokeClientDoc(long) OleRevokeClientDoc - 43 stdcall OleRenameClientDoc(long str) OleRenameClientDoc + 41 stdcall OleRegisterClientDoc(str str long ptr) + 42 stdcall OleRevokeClientDoc(long) + 43 stdcall OleRenameClientDoc(long str) 44 stub OleRevertClientDoc - 45 stdcall OleSavedClientDoc(long) OleSavedClientDoc + 45 stdcall OleSavedClientDoc(long) 46 stub OleRename 47 stub OleEnumObjects 48 stub OleQueryName @@ -53,4 +53,4 @@ 57 stub OleExecute 58 stub OleCreateInvisible 59 stub OleQueryClientVersion - 60 stdcall OleIsDcMeta(long) OleIsDcMeta + 60 stdcall OleIsDcMeta(long) diff --git a/dlls/oledlg/oledlg.spec b/dlls/oledlg/oledlg.spec index 0acaf1fbd57..c4f35fd5778 100644 --- a/dlls/oledlg/oledlg.spec +++ b/dlls/oledlg/oledlg.spec @@ -1,23 +1,23 @@ - 1 stdcall OleUIAddVerbMenuA(ptr str long long long long long long ptr) OleUIAddVerbMenuA - 2 stdcall OleUICanConvertOrActivateAs(ptr long long) OleUICanConvertOrActivateAs - 3 stdcall OleUIInsertObjectA(ptr) OleUIInsertObjectA - 4 stdcall OleUIPasteSpecialA(ptr) OleUIPasteSpecialA - 5 stdcall OleUIEditLinksA(ptr) OleUIEditLinksA - 6 stdcall OleUIChangeIconA(ptr) OleUIChangeIconA - 7 stdcall OleUIConvertA(ptr) OleUIConvertA - 8 stdcall OleUIBusyA(ptr) OleUIBusyA - 9 stdcall OleUIUpdateLinksA(ptr long str long) OleUIUpdateLinksA - 10 varargs OleUIPromptUserA(long long) OleUIPromptUserA - 11 stdcall OleUIObjectPropertiesA(ptr) OleUIObjectPropertiesA - 12 stdcall OleUIChangeSourceA(ptr) OleUIChangeSourceA - 13 varargs OleUIPromptUserW(long long) OleUIPromptUserW - 14 stdcall OleUIAddVerbMenuW(ptr wstr long long long long long long ptr) OleUIAddVerbMenuW - 15 stdcall OleUIBusyW(ptr) OleUIBusyW - 16 stdcall OleUIChangeIconW(ptr) OleUIChangeIconW - 17 stdcall OleUIChangeSourceW(ptr) OleUIChangeSourceW - 18 stdcall OleUIConvertW(ptr) OleUIConvertW - 19 stdcall OleUIEditLinksW(ptr) OleUIEditLinksW - 20 stdcall OleUIInsertObjectW(ptr) OleUIInsertObjectW - 21 stdcall OleUIObjectPropertiesW(ptr) OleUIObjectPropertiesW - 22 stdcall OleUIPasteSpecialW(ptr) OleUIPasteSpecialW - 23 stdcall OleUIUpdateLinksW(ptr long wstr long) OleUIUpdateLinksW + 1 stdcall OleUIAddVerbMenuA(ptr str long long long long long long ptr) + 2 stdcall OleUICanConvertOrActivateAs(ptr long long) + 3 stdcall OleUIInsertObjectA(ptr) + 4 stdcall OleUIPasteSpecialA(ptr) + 5 stdcall OleUIEditLinksA(ptr) + 6 stdcall OleUIChangeIconA(ptr) + 7 stdcall OleUIConvertA(ptr) + 8 stdcall OleUIBusyA(ptr) + 9 stdcall OleUIUpdateLinksA(ptr long str long) + 10 varargs OleUIPromptUserA(long long) + 11 stdcall OleUIObjectPropertiesA(ptr) + 12 stdcall OleUIChangeSourceA(ptr) + 13 varargs OleUIPromptUserW(long long) + 14 stdcall OleUIAddVerbMenuW(ptr wstr long long long long long long ptr) + 15 stdcall OleUIBusyW(ptr) + 16 stdcall OleUIChangeIconW(ptr) + 17 stdcall OleUIChangeSourceW(ptr) + 18 stdcall OleUIConvertW(ptr) + 19 stdcall OleUIEditLinksW(ptr) + 20 stdcall OleUIInsertObjectW(ptr) + 21 stdcall OleUIObjectPropertiesW(ptr) + 22 stdcall OleUIPasteSpecialW(ptr) + 23 stdcall OleUIUpdateLinksW(ptr long wstr long) diff --git a/dlls/olesvr/olesvr32.spec b/dlls/olesvr/olesvr32.spec index 82155fbdce2..9a11161a27e 100644 --- a/dlls/olesvr/olesvr32.spec +++ b/dlls/olesvr/olesvr32.spec @@ -1,11 +1,11 @@ 1 stub WEP - 2 stdcall OleRegisterServer(str ptr ptr long long) OleRegisterServer + 2 stdcall OleRegisterServer(str ptr ptr long long) 3 stub OleRevokeServer - 4 stdcall OleBlockServer(long) OleBlockServer - 5 stdcall OleUnblockServer(long ptr) OleUnblockServer - 6 stdcall OleRegisterServerDoc(ptr str ptr ptr) OleRegisterServerDoc - 7 stdcall OleRevokeServerDoc(long) OleRevokeServerDoc - 8 stdcall OleRenameServerDoc(long str) OleRenameServerDoc + 4 stdcall OleBlockServer(long) + 5 stdcall OleUnblockServer(long ptr) + 6 stdcall OleRegisterServerDoc(ptr str ptr ptr) + 7 stdcall OleRevokeServerDoc(long) + 8 stdcall OleRenameServerDoc(long str) 9 stub OleRevertServerDoc 10 stub OleSavedServerDoc 11 stub OleRevokeObject diff --git a/dlls/opengl32/opengl32.spec b/dlls/opengl32/opengl32.spec index 21826200cd2..8a7fb706749 100644 --- a/dlls/opengl32/opengl32.spec +++ b/dlls/opengl32/opengl32.spec @@ -1,20 +1,20 @@ -@ stdcall wglCreateContext(long) wglCreateContext -@ stdcall wglCreateLayerContext(long long) wglCreateLayerContext -@ stdcall wglCopyContext(long long long) wglCopyContext -@ stdcall wglDeleteContext(long) wglDeleteContext -@ stdcall wglDescribeLayerPlane(long long long long ptr) wglDescribeLayerPlane -@ stdcall wglGetCurrentContext() wglGetCurrentContext -@ stdcall wglGetCurrentDC() wglGetCurrentDC -@ stdcall wglGetExtensionsStringEXT() wglGetExtensionsStringEXT -@ stdcall wglGetLayerPaletteEntries(long long long long ptr) wglGetLayerPaletteEntries -@ stdcall wglGetProcAddress(str) wglGetProcAddress -@ stdcall wglMakeCurrent(long long) wglMakeCurrent -@ stdcall wglRealizeLayerPalette(long long long) wglRealizeLayerPalette -@ stdcall wglSetLayerPaletteEntries(long long long long ptr) wglSetLayerPaletteEntries -@ stdcall wglShareLists(long long) wglShareLists -@ stdcall wglSwapLayerBuffers(long long) wglSwapLayerBuffers -@ stdcall wglUseFontBitmapsA(long long long long) wglUseFontBitmapsA -@ stdcall wglUseFontOutlinesA(long long long long long long long ptr) wglUseFontOutlinesA +@ stdcall wglCreateContext(long) +@ stdcall wglCreateLayerContext(long long) +@ stdcall wglCopyContext(long long long) +@ stdcall wglDeleteContext(long) +@ stdcall wglDescribeLayerPlane(long long long long ptr) +@ stdcall wglGetCurrentContext() +@ stdcall wglGetCurrentDC() +@ stdcall wglGetExtensionsStringEXT() +@ stdcall wglGetLayerPaletteEntries(long long long long ptr) +@ stdcall wglGetProcAddress(str) +@ stdcall wglMakeCurrent(long long) +@ stdcall wglRealizeLayerPalette(long long long) +@ stdcall wglSetLayerPaletteEntries(long long long long ptr) +@ stdcall wglShareLists(long long) +@ stdcall wglSwapLayerBuffers(long long) +@ stdcall wglUseFontBitmapsA(long long long long) +@ stdcall wglUseFontOutlinesA(long long long long long long long ptr) @ stub glGetLevelParameterfv @ stub glGetLevelParameteriv @ stub wglUseFontBitmapsW diff --git a/dlls/psapi/psapi.spec b/dlls/psapi/psapi.spec index 40aeff60a76..357ddccd7fb 100644 --- a/dlls/psapi/psapi.spec +++ b/dlls/psapi/psapi.spec @@ -1,18 +1,18 @@ -@ stdcall EmptyWorkingSet(long) EmptyWorkingSet -@ stdcall EnumDeviceDrivers(ptr long ptr) EnumDeviceDrivers -@ stdcall EnumProcessModules(long ptr long ptr) EnumProcessModules -@ stdcall EnumProcesses(ptr long ptr) EnumProcesses -@ stdcall GetDeviceDriverBaseNameA(ptr str long) GetDeviceDriverBaseNameA -@ stdcall GetDeviceDriverBaseNameW(ptr wstr long) GetDeviceDriverBaseNameW -@ stdcall GetDeviceDriverFileNameA(ptr str long) GetDeviceDriverFileNameA -@ stdcall GetDeviceDriverFileNameW(ptr wstr long) GetDeviceDriverFileNameW -@ stdcall GetMappedFileNameA(long ptr str long) GetMappedFileNameA -@ stdcall GetMappedFileNameW(long ptr wstr long) GetMappedFileNameW -@ stdcall GetModuleBaseNameA(long long str long) GetModuleBaseNameA -@ stdcall GetModuleBaseNameW(long long wstr long) GetModuleBaseNameW -@ stdcall GetModuleFileNameExA(long long str long) GetModuleFileNameExA -@ stdcall GetModuleFileNameExW(long long wstr long) GetModuleFileNameExW -@ stdcall GetModuleInformation(long long ptr long) GetModuleInformation -@ stdcall GetProcessMemoryInfo(long ptr long) GetProcessMemoryInfo -@ stdcall GetWsChanges(long ptr long) GetWsChanges -@ stdcall InitializeProcessForWsWatch(long) InitializeProcessForWsWatch +@ stdcall EmptyWorkingSet(long) +@ stdcall EnumDeviceDrivers(ptr long ptr) +@ stdcall EnumProcessModules(long ptr long ptr) +@ stdcall EnumProcesses(ptr long ptr) +@ stdcall GetDeviceDriverBaseNameA(ptr str long) +@ stdcall GetDeviceDriverBaseNameW(ptr wstr long) +@ stdcall GetDeviceDriverFileNameA(ptr str long) +@ stdcall GetDeviceDriverFileNameW(ptr wstr long) +@ stdcall GetMappedFileNameA(long ptr str long) +@ stdcall GetMappedFileNameW(long ptr wstr long) +@ stdcall GetModuleBaseNameA(long long str long) +@ stdcall GetModuleBaseNameW(long long wstr long) +@ stdcall GetModuleFileNameExA(long long str long) +@ stdcall GetModuleFileNameExW(long long wstr long) +@ stdcall GetModuleInformation(long long ptr long) +@ stdcall GetProcessMemoryInfo(long ptr long) +@ stdcall GetWsChanges(long ptr long) +@ stdcall InitializeProcessForWsWatch(long) diff --git a/dlls/rasapi32/rasapi32.spec b/dlls/rasapi32/rasapi32.spec index c1d9452d825..3b43022cb52 100644 --- a/dlls/rasapi32/rasapi32.spec +++ b/dlls/rasapi32/rasapi32.spec @@ -2,18 +2,18 @@ 2 stub RasAutodialEntryToNetwork 3 stub RasConnectionNotificationA 4 stub RasConnectionNotificationW - 7 stdcall RasDeleteEntryA(str str) RasDeleteEntryA - 8 stdcall RasDeleteEntryW(wstr wstr) RasDeleteEntryW -14 stdcall RasEnumAutodialAddressesA(ptr ptr ptr) RasEnumAutodialAddressesA -15 stdcall RasEnumAutodialAddressesW(ptr ptr ptr) RasEnumAutodialAddressesW -19 stdcall RasEnumDevicesA(ptr ptr ptr) RasEnumDevicesA -20 stdcall RasEnumDevicesW(ptr ptr ptr) RasEnumDevicesW -24 stdcall RasGetAutodialAddressA(str ptr ptr ptr ptr) RasGetAutodialAddressA -25 stdcall RasGetAutodialAddressW(wstr ptr ptr ptr ptr) RasGetAutodialAddressW -26 stdcall RasGetAutodialEnableA(long ptr) RasGetAutodialEnableA -27 stdcall RasGetAutodialEnableW(long ptr) RasGetAutodialEnableW -28 stdcall RasGetAutodialParamA(long ptr ptr) RasGetAutodialParamA -29 stdcall RasGetAutodialParamW(long ptr ptr) RasGetAutodialParamW + 7 stdcall RasDeleteEntryA(str str) + 8 stdcall RasDeleteEntryW(wstr wstr) +14 stdcall RasEnumAutodialAddressesA(ptr ptr ptr) +15 stdcall RasEnumAutodialAddressesW(ptr ptr ptr) +19 stdcall RasEnumDevicesA(ptr ptr ptr) +20 stdcall RasEnumDevicesW(ptr ptr ptr) +24 stdcall RasGetAutodialAddressA(str ptr ptr ptr ptr) +25 stdcall RasGetAutodialAddressW(wstr ptr ptr ptr ptr) +26 stdcall RasGetAutodialEnableA(long ptr) +27 stdcall RasGetAutodialEnableW(long ptr) +28 stdcall RasGetAutodialParamA(long ptr ptr) +29 stdcall RasGetAutodialParamW(long ptr ptr) 30 stub RasGetConnectResponse 34 stub RasGetCountryInfoA 35 stub RasGetCountryInfoW @@ -28,20 +28,20 @@ 51 stub RasGetSubEntryPropertiesW 55 stub RasRenameEntryA 56 stub RasRenameEntryW -57 stdcall RasSetAutodialAddressA(str long ptr long long) RasSetAutodialAddressA -58 stdcall RasSetAutodialAddressW(wstr long ptr long long) RasSetAutodialAddressW -59 stdcall RasSetAutodialEnableA(long long) RasSetAutodialEnableA -60 stdcall RasSetAutodialEnableW(long long) RasSetAutodialEnableW -61 stdcall RasSetAutodialParamA(long ptr long) RasSetAutodialParamA -62 stdcall RasSetAutodialParamW(long ptr long) RasSetAutodialParamW +57 stdcall RasSetAutodialAddressA(str long ptr long long) +58 stdcall RasSetAutodialAddressW(wstr long ptr long long) +59 stdcall RasSetAutodialEnableA(long long) +60 stdcall RasSetAutodialEnableW(long long) +61 stdcall RasSetAutodialParamA(long ptr long) +62 stdcall RasSetAutodialParamW(long ptr long) 63 stub RasSetCredentialsA 64 stub RasSetCredentialsW -67 stdcall RasSetEntryPropertiesA( str str ptr long ptr long) RasSetEntryPropertiesA -68 stdcall RasSetEntryPropertiesW(wstr wstr ptr long ptr long) RasSetEntryPropertiesW +67 stdcall RasSetEntryPropertiesA( str str ptr long ptr long) +68 stdcall RasSetEntryPropertiesW(wstr wstr ptr long ptr long) 69 stub RasSetOldPassword 70 stub RasSetSubEntryPropertiesA 71 stub RasSetSubEntryPropertiesW -72 stdcall RasValidateEntryNameA(str str) RasValidateEntryNameA +72 stdcall RasValidateEntryNameA(str str) 73 stub RasValidateEntryNameW 11 stub RasDialWow @@ -95,19 +95,19 @@ 541 stub RasDialW 542 stub RasEditPhonebookEntryA 543 stub RasEditPhonebookEntryW -544 stdcall RasEnumConnectionsA(ptr ptr ptr) RasEnumConnectionsA -545 stdcall RasEnumConnectionsW(ptr ptr ptr) RasEnumConnectionsW -546 stdcall RasEnumEntriesA(str str ptr ptr ptr) RasEnumEntriesA +544 stdcall RasEnumConnectionsA(ptr ptr ptr) +545 stdcall RasEnumConnectionsW(ptr ptr ptr) +546 stdcall RasEnumEntriesA(str str ptr ptr ptr) 547 stub RasEnumEntriesW 548 stub RasGetConnectStatusA 549 stub RasGetConnectStatusW -550 stdcall RasGetEntryDialParamsA(str ptr ptr) RasGetEntryDialParamsA +550 stdcall RasGetEntryDialParamsA(str ptr ptr) 551 stub RasGetEntryDialParamsW 552 stub RasGetErrorStringA 553 stub RasGetErrorStringW 554 stub RasGetProjectionInfoA 555 stub RasGetProjectionInfoW -556 stdcall RasHangUpA(long) RasHangUpA +556 stdcall RasHangUpA(long) 557 stub RasHangUpW 558 stub RasSetEntryDialParamsA 559 stub RasSetEntryDialParamsW diff --git a/dlls/rpcrt4/rpcrt4.spec b/dlls/rpcrt4/rpcrt4.spec index 086e8e166e3..6bc235734e8 100644 --- a/dlls/rpcrt4/rpcrt4.spec +++ b/dlls/rpcrt4/rpcrt4.spec @@ -23,9 +23,9 @@ @ stub RpcAsyncInitializeHandle @ stub RpcAsyncRegisterInfo @ stub RpcBindingCopy -@ stdcall RpcBindingFree(ptr) RpcBindingFree -@ stdcall RpcBindingFromStringBindingA(str ptr) RpcBindingFromStringBindingA -@ stdcall RpcBindingFromStringBindingW(wstr ptr) RpcBindingFromStringBindingW +@ stdcall RpcBindingFree(ptr) +@ stdcall RpcBindingFromStringBindingA(str ptr) +@ stdcall RpcBindingFromStringBindingW(wstr ptr) @ stub RpcBindingInqAuthClientA @ stub RpcBindingInqAuthClientW @ stub RpcBindingInqAuthClientExA @@ -34,7 +34,7 @@ @ stub RpcBindingInqAuthInfoW @ stub RpcBindingInqAuthInfoExA @ stub RpcBindingInqAuthInfoExW -@ stdcall RpcBindingInqObject(ptr ptr) RpcBindingInqObject +@ stdcall RpcBindingInqObject(ptr ptr) @ stub RpcBindingInqOption @ stub RpcBindingReset @ stub RpcBindingServerFromClient @@ -42,23 +42,23 @@ @ stub RpcBindingSetAuthInfoW @ stub RpcBindingSetAuthInfoExA @ stub RpcBindingSetAuthInfoExW -@ stdcall RpcBindingSetObject(ptr ptr) RpcBindingSetObject +@ stdcall RpcBindingSetObject(ptr ptr) @ stub RpcBindingSetOption -@ stdcall RpcBindingToStringBindingA(ptr ptr) RpcBindingToStringBindingA -@ stdcall RpcBindingToStringBindingW(ptr ptr) RpcBindingToStringBindingW -@ stdcall RpcBindingVectorFree(ptr) RpcBindingVectorFree +@ stdcall RpcBindingToStringBindingA(ptr ptr) +@ stdcall RpcBindingToStringBindingW(ptr ptr) +@ stdcall RpcBindingVectorFree(ptr) @ stub RpcCancelAsyncCall @ stub RpcCancelThread @ stub RpcCancelThreadEx @ stub RpcCertGeneratePrincipalNameA @ stub RpcCertGeneratePrincipalNameW @ stub RpcCompleteAsyncCall -@ stdcall RpcEpRegisterA(ptr ptr ptr str) RpcEpRegisterA +@ stdcall RpcEpRegisterA(ptr ptr ptr str) @ stub RpcEpRegisterW @ stub RpcEpRegisterNoReplaceA @ stub RpcEpRegisterNoReplaceW -@ stdcall RpcEpResolveBinding(ptr ptr) RpcEpResolveBinding -@ stdcall RpcEpUnregister(ptr ptr ptr) RpcEpUnregister +@ stdcall RpcEpResolveBinding(ptr ptr) +@ stdcall RpcEpUnregister(ptr ptr ptr) @ stub RpcErrorAddRecord # wxp @ stub RpcErrorClearInformation # wxp @ stub RpcErrorEndEnumeration # wxp @@ -96,8 +96,8 @@ @ stub RpcMgmtSetParameter # win9x @ stub RpcMgmtSetServerStackSize @ stub RpcMgmtStatsVectorFree -@ stdcall RpcMgmtStopServerListening(ptr) RpcMgmtStopServerListening -@ stdcall RpcMgmtWaitServerListen() RpcMgmtWaitServerListen +@ stdcall RpcMgmtStopServerListening(ptr) +@ stdcall RpcMgmtWaitServerListen() @ stub RpcNetworkInqProtseqsA @ stub RpcNetworkInqProtseqsW @ stub RpcNetworkIsProtseqValidA @@ -109,37 +109,37 @@ @ stub RpcObjectSetType @ stub RpcProtseqVectorFreeA @ stub RpcProtseqVectorFreeW -@ stdcall RpcRaiseException(long) RpcRaiseException +@ stdcall RpcRaiseException(long) @ stub RpcRegisterAsyncInfo @ stub RpcRevertToSelf @ stub RpcRevertToSelfEx -@ stdcall RpcServerInqBindings(ptr) RpcServerInqBindings +@ stdcall RpcServerInqBindings(ptr) @ stub RpcServerInqCallAttributesA # wxp @ stub RpcServerInqCallAttributesW # wxp @ stub RpcServerInqDefaultPrincNameA @ stub RpcServerInqDefaultPrincNameW @ stub RpcServerInqIf -@ stdcall RpcServerListen(long long long) RpcServerListen -@ stdcall RpcServerRegisterAuthInfoA(str long ptr ptr) RpcServerRegisterAuthInfoA -@ stdcall RpcServerRegisterAuthInfoW(wstr long ptr ptr) RpcServerRegisterAuthInfoW -@ stdcall RpcServerRegisterIf(ptr ptr ptr) RpcServerRegisterIf -@ stdcall RpcServerRegisterIfEx(ptr ptr ptr long long ptr) RpcServerRegisterIfEx -@ stdcall RpcServerRegisterIf2(ptr ptr ptr long long long ptr) RpcServerRegisterIf2 +@ stdcall RpcServerListen(long long long) +@ stdcall RpcServerRegisterAuthInfoA(str long ptr ptr) +@ stdcall RpcServerRegisterAuthInfoW(wstr long ptr ptr) +@ stdcall RpcServerRegisterIf(ptr ptr ptr) +@ stdcall RpcServerRegisterIfEx(ptr ptr ptr long long ptr) +@ stdcall RpcServerRegisterIf2(ptr ptr ptr long long long ptr) @ stub RpcServerTestCancel -@ stdcall RpcServerUnregisterIf(ptr ptr long) RpcServerUnregisterIf -@ stdcall RpcServerUnregisterIfEx(ptr ptr long) RpcServerUnregisterIfEx +@ stdcall RpcServerUnregisterIf(ptr ptr long) +@ stdcall RpcServerUnregisterIfEx(ptr ptr long) @ stub RpcServerUseAllProtseqs @ stub RpcServerUseAllProtseqsEx @ stub RpcServerUseAllProtseqsIf @ stub RpcServerUseAllProtseqsIfEx -@ stdcall RpcServerUseProtseqA(str long ptr) RpcServerUseProtseqA -@ stdcall RpcServerUseProtseqW(wstr long ptr) RpcServerUseProtseqW +@ stdcall RpcServerUseProtseqA(str long ptr) +@ stdcall RpcServerUseProtseqW(wstr long ptr) @ stub RpcServerUseProtseqExA @ stub RpcServerUseProtseqExW -@ stdcall RpcServerUseProtseqEpA(str long str ptr) RpcServerUseProtseqEpA -@ stdcall RpcServerUseProtseqEpW(wstr long wstr ptr) RpcServerUseProtseqEpW -@ stdcall RpcServerUseProtseqEpExA(str long str ptr ptr) RpcServerUseProtseqEpExA -@ stdcall RpcServerUseProtseqEpExW(wstr long wstr ptr ptr) RpcServerUseProtseqEpExW +@ stdcall RpcServerUseProtseqEpA(str long str ptr) +@ stdcall RpcServerUseProtseqEpW(wstr long wstr ptr) +@ stdcall RpcServerUseProtseqEpExA(str long str ptr ptr) +@ stdcall RpcServerUseProtseqEpExW(wstr long wstr ptr ptr) @ stub RpcServerUseProtseqIfA @ stub RpcServerUseProtseqIfW @ stub RpcServerUseProtseqIfExA @@ -168,12 +168,12 @@ @ stub RpcSsSetClientAllocFree @ stub RpcSsSetThreadHandle @ stub RpcSsSwapClientAllocFree -@ stdcall RpcStringBindingComposeA(str str str str str ptr) RpcStringBindingComposeA -@ stdcall RpcStringBindingComposeW(wstr wstr wstr wstr wstr ptr) RpcStringBindingComposeW -@ stdcall RpcStringBindingParseA(str ptr ptr ptr ptr ptr) RpcStringBindingParseA -@ stdcall RpcStringBindingParseW(wstr ptr ptr ptr ptr ptr) RpcStringBindingParseW -@ stdcall RpcStringFreeA(ptr) RpcStringFreeA -@ stdcall RpcStringFreeW(ptr) RpcStringFreeW +@ stdcall RpcStringBindingComposeA(str str str str str ptr) +@ stdcall RpcStringBindingComposeW(wstr wstr wstr wstr wstr ptr) +@ stdcall RpcStringBindingParseA(str ptr ptr ptr ptr ptr) +@ stdcall RpcStringBindingParseW(wstr ptr ptr ptr ptr ptr) +@ stdcall RpcStringFreeA(ptr) +@ stdcall RpcStringFreeW(ptr) @ stub RpcTestCancel @ stub RpcUserFree # wxp @@ -189,65 +189,65 @@ @ stub pfnSizeRoutines # wxp @ stub pfnUnmarshallRouteines # wxp -@ stdcall UuidCompare(ptr ptr ptr) UuidCompare -@ stdcall UuidCreate(ptr) UuidCreate -@ stdcall UuidCreateSequential(ptr) UuidCreateSequential # win 2000 -@ stdcall UuidCreateNil(ptr) UuidCreateNil -@ stdcall UuidEqual(ptr ptr ptr) UuidEqual -@ stdcall UuidFromStringA(str ptr) UuidFromStringA -@ stdcall UuidFromStringW(wstr ptr) UuidFromStringW -@ stdcall UuidHash(ptr ptr) UuidHash -@ stdcall UuidIsNil(ptr ptr) UuidIsNil -@ stdcall UuidToStringA(ptr ptr) UuidToStringA -@ stdcall UuidToStringW(ptr ptr) UuidToStringW +@ stdcall UuidCompare(ptr ptr ptr) +@ stdcall UuidCreate(ptr) +@ stdcall UuidCreateSequential(ptr) # win 2000 +@ stdcall UuidCreateNil(ptr) +@ stdcall UuidEqual(ptr ptr ptr) +@ stdcall UuidFromStringA(str ptr) +@ stdcall UuidFromStringW(wstr ptr) +@ stdcall UuidHash(ptr ptr) +@ stdcall UuidIsNil(ptr ptr) +@ stdcall UuidToStringA(ptr ptr) +@ stdcall UuidToStringW(ptr ptr) -@ stdcall CStdStubBuffer_QueryInterface(ptr ptr ptr) CStdStubBuffer_QueryInterface -@ stdcall CStdStubBuffer_AddRef(ptr) CStdStubBuffer_AddRef -@ stdcall CStdStubBuffer_Connect(ptr ptr) CStdStubBuffer_Connect -@ stdcall CStdStubBuffer_Disconnect(ptr) CStdStubBuffer_Disconnect -@ stdcall CStdStubBuffer_Invoke(ptr ptr ptr) CStdStubBuffer_Invoke -@ stdcall CStdStubBuffer_IsIIDSupported(ptr ptr) CStdStubBuffer_IsIIDSupported -@ stdcall CStdStubBuffer_CountRefs(ptr) CStdStubBuffer_CountRefs -@ stdcall CStdStubBuffer_DebugServerQueryInterface(ptr ptr) CStdStubBuffer_DebugServerQueryInterface -@ stdcall CStdStubBuffer_DebugServerRelease(ptr ptr) CStdStubBuffer_DebugServerRelease -@ stdcall NdrCStdStubBuffer_Release(ptr ptr) NdrCStdStubBuffer_Release +@ stdcall CStdStubBuffer_QueryInterface(ptr ptr ptr) +@ stdcall CStdStubBuffer_AddRef(ptr) +@ stdcall CStdStubBuffer_Connect(ptr ptr) +@ stdcall CStdStubBuffer_Disconnect(ptr) +@ stdcall CStdStubBuffer_Invoke(ptr ptr ptr) +@ stdcall CStdStubBuffer_IsIIDSupported(ptr ptr) +@ stdcall CStdStubBuffer_CountRefs(ptr) +@ stdcall CStdStubBuffer_DebugServerQueryInterface(ptr ptr) +@ stdcall CStdStubBuffer_DebugServerRelease(ptr ptr) +@ stdcall NdrCStdStubBuffer_Release(ptr ptr) @ stub NdrCStdStubBuffer2_Release -@ stdcall IUnknown_QueryInterface_Proxy(ptr ptr ptr) IUnknown_QueryInterface_Proxy -@ stdcall IUnknown_AddRef_Proxy(ptr) IUnknown_AddRef_Proxy -@ stdcall IUnknown_Release_Proxy(ptr) IUnknown_Release_Proxy +@ stdcall IUnknown_QueryInterface_Proxy(ptr ptr ptr) +@ stdcall IUnknown_AddRef_Proxy(ptr) +@ stdcall IUnknown_Release_Proxy(ptr) -@ stdcall NdrDllCanUnloadNow(ptr) NdrDllCanUnloadNow -@ stdcall NdrDllGetClassObject(ptr ptr ptr ptr ptr ptr) NdrDllGetClassObject -@ stdcall NdrDllRegisterProxy(long ptr ptr) NdrDllRegisterProxy -@ stdcall NdrDllUnregisterProxy(long ptr ptr) NdrDllUnregisterProxy +@ stdcall NdrDllCanUnloadNow(ptr) +@ stdcall NdrDllGetClassObject(ptr ptr ptr ptr ptr ptr) +@ stdcall NdrDllRegisterProxy(long ptr ptr) +@ stdcall NdrDllUnregisterProxy(long ptr ptr) -@ stdcall NdrAllocate(ptr long) NdrAllocate +@ stdcall NdrAllocate(ptr long) @ stub NdrAsyncClientCall @ stub NdrAsyncServerCall @ stub NdrClearOutParameters @ stub NdrClientCall -@ varargs NdrClientCall2(ptr ptr) NdrClientCall2 +@ varargs NdrClientCall2(ptr ptr) @ stub NdrClientInitialize -@ stdcall NdrClientInitializeNew(ptr ptr ptr long) NdrClientInitializeNew +@ stdcall NdrClientInitializeNew(ptr ptr ptr long) @ stub NdrContextHandleInitialize @ stub NdrContextHandleSize -@ stdcall NdrConvert(ptr ptr) NdrConvert -@ stdcall NdrConvert2(ptr ptr long) NdrConvert2 +@ stdcall NdrConvert(ptr ptr) +@ stdcall NdrConvert2(ptr ptr long) @ stub NdrCorrelationFree @ stub NdrCorrelationInitialize @ stub NdrCorrelationPass @ stub CreateServerInterfaceFromStub # wxp @ stub NdrDcomAsyncClientCall @ stub NdrDcomAsyncStubCall -@ stdcall NdrFreeBuffer(ptr) NdrFreeBuffer +@ stdcall NdrFreeBuffer(ptr) @ stub NdrFullPointerFree @ stub NdrFullPointerInsertRefId @ stub NdrFullPointerQueryPointer @ stub NdrFullPointerQueryRefId @ stub NdrFullPointerXlatFree @ stub NdrFullPointerXlatInit -@ stdcall NdrGetBuffer(ptr long ptr) NdrGetBuffer +@ stdcall NdrGetBuffer(ptr long ptr) @ stub NdrGetDcomProtocolVersion @ stub NdrGetSimpleTypeBufferAlignment # wxp @ stub NdrGetSimpleTypeBufferSize # wxp @@ -273,8 +273,8 @@ @ stub NdrMesTypeFree2 @ stub NdrNsGetBuffer @ stub NdrNsSendReceive -@ stdcall NdrOleAllocate(long) NdrOleAllocate -@ stdcall NdrOleFree(ptr) NdrOleFree +@ stdcall NdrOleAllocate(long) +@ stdcall NdrOleFree(ptr) @ stub NdrOutInit # wxp @ stub NdrPartialIgnoreClientBufferSize # wxp @ stub NdrPartialIgnoreClientMarshall # wxp @@ -286,10 +286,10 @@ @ stub NdrPipesDone @ stub NdrPipesInitialize @ stub NdrProxyErrorHandler -@ stdcall NdrProxyFreeBuffer(ptr ptr) NdrProxyFreeBuffer -@ stdcall NdrProxyGetBuffer(ptr ptr) NdrProxyGetBuffer -@ stdcall NdrProxyInitialize(ptr ptr ptr ptr long) NdrProxyInitialize -@ stdcall NdrProxySendReceive(ptr ptr) NdrProxySendReceive +@ stdcall NdrProxyFreeBuffer(ptr ptr) +@ stdcall NdrProxyGetBuffer(ptr ptr) +@ stdcall NdrProxyInitialize(ptr ptr ptr ptr long) +@ stdcall NdrProxySendReceive(ptr ptr) @ stub NdrRangeUnmarshall @ stub NdrRpcSmClientAllocate @ stub NdrRpcSmClientFree @@ -298,14 +298,14 @@ @ stub NdrRpcSsDefaultFree @ stub NdrRpcSsDisableAllocate @ stub NdrRpcSsEnableAllocate -@ stdcall NdrSendReceive(ptr ptr) NdrSendReceive +@ stdcall NdrSendReceive(ptr ptr) @ stub NdrServerCall @ stub NdrServerCall2 @ stub NdrStubCall @ stub NdrStubCall2 @ stub NdrStubForwardingFunction -@ stdcall NdrStubGetBuffer(ptr ptr ptr) NdrStubGetBuffer -@ stdcall NdrStubInitialize(ptr ptr ptr ptr) NdrStubInitialize +@ stdcall NdrStubGetBuffer(ptr ptr ptr) +@ stdcall NdrStubInitialize(ptr ptr ptr ptr) @ stub NdrStubInitializeMarshall @ stub NdrpCreateProxy # wxp @ stub NdrpCreateStub # wxp @@ -330,25 +330,25 @@ @ stub NdrByteCountPointerUnmarshall @ stub NdrClientContextMarshall @ stub NdrClientContextUnmarshall -@ stdcall NdrComplexArrayBufferSize(ptr ptr ptr) NdrComplexArrayBufferSize -@ stdcall NdrComplexArrayFree(ptr ptr ptr) NdrComplexArrayFree -@ stdcall NdrComplexArrayMarshall(ptr ptr ptr) NdrComplexArrayMarshall -@ stdcall NdrComplexArrayMemorySize(ptr ptr) NdrComplexArrayMemorySize -@ stdcall NdrComplexArrayUnmarshall(ptr ptr ptr long) NdrComplexArrayUnmarshall -@ stdcall NdrComplexStructBufferSize(ptr ptr ptr) NdrComplexStructBufferSize -@ stdcall NdrComplexStructFree(ptr ptr ptr) NdrComplexStructFree -@ stdcall NdrComplexStructMarshall(ptr ptr ptr) NdrComplexStructMarshall -@ stdcall NdrComplexStructMemorySize(ptr ptr) NdrComplexStructMemorySize -@ stdcall NdrComplexStructUnmarshall(ptr ptr ptr long) NdrComplexStructUnmarshall -@ stdcall NdrConformantArrayBufferSize(ptr ptr ptr) NdrConformantArrayBufferSize -@ stdcall NdrConformantArrayFree(ptr ptr ptr) NdrConformantArrayFree -@ stdcall NdrConformantArrayMarshall(ptr ptr ptr) NdrConformantArrayMarshall -@ stdcall NdrConformantArrayMemorySize(ptr ptr) NdrConformantArrayMemorySize -@ stdcall NdrConformantArrayUnmarshall(ptr ptr ptr long) NdrConformantArrayUnmarshall -@ stdcall NdrConformantStringBufferSize(ptr ptr ptr) NdrConformantStringBufferSize -@ stdcall NdrConformantStringMarshall(ptr ptr ptr) NdrConformantStringMarshall -@ stdcall NdrConformantStringMemorySize(ptr ptr) NdrConformantStringMemorySize -@ stdcall NdrConformantStringUnmarshall(ptr ptr ptr long) NdrConformantStringUnmarshall +@ stdcall NdrComplexArrayBufferSize(ptr ptr ptr) +@ stdcall NdrComplexArrayFree(ptr ptr ptr) +@ stdcall NdrComplexArrayMarshall(ptr ptr ptr) +@ stdcall NdrComplexArrayMemorySize(ptr ptr) +@ stdcall NdrComplexArrayUnmarshall(ptr ptr ptr long) +@ stdcall NdrComplexStructBufferSize(ptr ptr ptr) +@ stdcall NdrComplexStructFree(ptr ptr ptr) +@ stdcall NdrComplexStructMarshall(ptr ptr ptr) +@ stdcall NdrComplexStructMemorySize(ptr ptr) +@ stdcall NdrComplexStructUnmarshall(ptr ptr ptr long) +@ stdcall NdrConformantArrayBufferSize(ptr ptr ptr) +@ stdcall NdrConformantArrayFree(ptr ptr ptr) +@ stdcall NdrConformantArrayMarshall(ptr ptr ptr) +@ stdcall NdrConformantArrayMemorySize(ptr ptr) +@ stdcall NdrConformantArrayUnmarshall(ptr ptr ptr long) +@ stdcall NdrConformantStringBufferSize(ptr ptr ptr) +@ stdcall NdrConformantStringMarshall(ptr ptr ptr) +@ stdcall NdrConformantStringMemorySize(ptr ptr) +@ stdcall NdrConformantStringUnmarshall(ptr ptr ptr long) @ stub NdrConformantStructBufferSize @ stub NdrConformantStructFree @ stub NdrConformantStructMarshall @@ -374,11 +374,11 @@ @ stub NdrHardStructMarshall @ stub NdrHardStructMemorySize @ stub NdrHardStructUnmarshall -@ stdcall NdrInterfacePointerBufferSize(ptr ptr ptr) NdrInterfacePointerBufferSize -@ stdcall NdrInterfacePointerFree(ptr ptr ptr) NdrInterfacePointerFree -@ stdcall NdrInterfacePointerMarshall(ptr ptr ptr) NdrInterfacePointerMarshall -@ stdcall NdrInterfacePointerMemorySize(ptr ptr) NdrInterfacePointerMemorySize -@ stdcall NdrInterfacePointerUnmarshall(ptr ptr ptr long) NdrInterfacePointerUnmarshall +@ stdcall NdrInterfacePointerBufferSize(ptr ptr ptr) +@ stdcall NdrInterfacePointerFree(ptr ptr ptr) +@ stdcall NdrInterfacePointerMarshall(ptr ptr ptr) +@ stdcall NdrInterfacePointerMemorySize(ptr ptr) +@ stdcall NdrInterfacePointerUnmarshall(ptr ptr ptr long) @ stub NdrNonConformantStringBufferSize @ stub NdrNonConformantStringMarshall @ stub NdrNonConformantStringMemorySize @@ -388,35 +388,35 @@ @ stub NdrNonEncapsulatedUnionMarshall @ stub NdrNonEncapsulatedUnionMemorySize @ stub NdrNonEncapsulatedUnionUnmarshall -@ stdcall NdrPointerBufferSize(ptr ptr ptr) NdrPointerBufferSize -@ stdcall NdrPointerFree(ptr ptr ptr) NdrPointerFree -@ stdcall NdrPointerMarshall(ptr ptr ptr) NdrPointerMarshall -@ stdcall NdrPointerMemorySize(ptr ptr) NdrPointerMemorySize -@ stdcall NdrPointerUnmarshall(ptr ptr ptr long) NdrPointerUnmarshall +@ stdcall NdrPointerBufferSize(ptr ptr ptr) +@ stdcall NdrPointerFree(ptr ptr ptr) +@ stdcall NdrPointerMarshall(ptr ptr ptr) +@ stdcall NdrPointerMemorySize(ptr ptr) +@ stdcall NdrPointerUnmarshall(ptr ptr ptr long) @ stub NdrServerContextMarshall @ stub NdrServerContextUnmarshall @ stub NdrServerContextNewMarshall # wxp @ stub NdrServerContextNewUnmarshall # wxp @ stub NdrServerInitialize @ stub NdrServerInitializeMarshall -@ stdcall NdrServerInitializeNew(ptr ptr ptr) NdrServerInitializeNew +@ stdcall NdrServerInitializeNew(ptr ptr ptr) @ stub NdrServerInitializePartial # wxp @ stub NdrServerInitializeUnmarshall @ stub NdrServerMarshall @ stub NdrServerUnmarshall -@ stdcall NdrSimpleStructBufferSize(ptr ptr ptr) NdrSimpleStructBufferSize -@ stdcall NdrSimpleStructFree(ptr ptr ptr) NdrSimpleStructFree -@ stdcall NdrSimpleStructMarshall(ptr ptr ptr) NdrSimpleStructMarshall -@ stdcall NdrSimpleStructMemorySize(ptr ptr) NdrSimpleStructMemorySize -@ stdcall NdrSimpleStructUnmarshall(ptr ptr ptr long) NdrSimpleStructUnmarshall +@ stdcall NdrSimpleStructBufferSize(ptr ptr ptr) +@ stdcall NdrSimpleStructFree(ptr ptr ptr) +@ stdcall NdrSimpleStructMarshall(ptr ptr ptr) +@ stdcall NdrSimpleStructMemorySize(ptr ptr) +@ stdcall NdrSimpleStructUnmarshall(ptr ptr ptr long) @ stub NdrSimpleTypeMarshall @ stub NdrSimpleTypeUnmarshall -@ stdcall NdrUserMarshalBufferSize(ptr ptr ptr) NdrUserMarshalBufferSize -@ stdcall NdrUserMarshalFree(ptr ptr ptr) NdrUserMarshalFree -@ stdcall NdrUserMarshalMarshall(ptr ptr ptr) NdrUserMarshalMarshall -@ stdcall NdrUserMarshalMemorySize(ptr ptr) NdrUserMarshalMemorySize +@ stdcall NdrUserMarshalBufferSize(ptr ptr ptr) +@ stdcall NdrUserMarshalFree(ptr ptr ptr) +@ stdcall NdrUserMarshalMarshall(ptr ptr ptr) +@ stdcall NdrUserMarshalMemorySize(ptr ptr) @ stub NdrUserMarshalSimpleTypeConvert -@ stdcall NdrUserMarshalUnmarshall(ptr ptr ptr long) NdrUserMarshalUnmarshall +@ stdcall NdrUserMarshalUnmarshall(ptr ptr ptr long) @ stub NdrVaryingArrayBufferSize @ stub NdrVaryingArrayFree @ stub NdrVaryingArrayMarshall @@ -479,7 +479,7 @@ @ stub I_RpcBindingInqWireIdForSnego @ stub I_RpcBindingIsClientLocal @ stub I_RpcBindingToStaticStringBindingW -@ stdcall I_RpcBindingSetAsync(ptr ptr) I_RpcBindingSetAsync # winnt +@ stdcall I_RpcBindingSetAsync(ptr ptr) # 9x version of I_RpcBindingSetAsync has 3 arguments, not 2 @ stub I_RpcClearMutex @ stub I_RpcConnectionInqSockBuffSize @@ -489,10 +489,10 @@ @ stub I_RpcEnableWmiTrace # wxp @ stub I_RpcExceptionFilter # wxp @ stub I_RpcFree -@ stdcall I_RpcFreeBuffer(ptr) I_RpcFreeBuffer +@ stdcall I_RpcFreeBuffer(ptr) @ stub I_RpcFreePipeBuffer @ stub I_RpcGetAssociationContext -@ stdcall I_RpcGetBuffer(ptr) I_RpcGetBuffer +@ stdcall I_RpcGetBuffer(ptr) @ stub I_RpcGetBufferWithObject @ stub I_RpcGetCurrentCallHandle @ stub I_RpcGetExtendedError @@ -514,18 +514,18 @@ @ stub I_RpcPauseExecution @ stub I_RpcProxyNewConnection # wxp @ stub I_RpcReallocPipeBuffer -@ stdcall I_RpcReceive(ptr) I_RpcReceive +@ stdcall I_RpcReceive(ptr) @ stub I_RpcRequestMutex -@ stdcall I_RpcSend(ptr) I_RpcSend -@ stdcall I_RpcSendReceive(ptr) I_RpcSendReceive +@ stdcall I_RpcSend(ptr) +@ stdcall I_RpcSendReceive(ptr) @ stub I_RpcServerAllocateIpPort @ stub I_RpcServerInqAddressChangeFn @ stub I_RpcServerInqLocalConnAddress # wxp @ stub I_RpcServerInqTransportType @ stub I_RpcServerRegisterForwardFunction @ stub I_RpcServerSetAddressChangeFn -@ stdcall I_RpcServerStartListening(ptr) I_RpcServerStartListening # win9x -@ stdcall I_RpcServerStopListening() I_RpcServerStopListening # win9x +@ stdcall I_RpcServerStartListening(ptr) # win9x +@ stdcall I_RpcServerStopListening() # win9x @ stub I_RpcServerUnregisterEndpointA # win9x @ stub I_RpcServerUnregisterEndpointW # win9x @ stub I_RpcServerUseProtseq2A @@ -564,7 +564,7 @@ @ stub I_RpcTransServerReceiveDirectReady # win9x @ stub I_RpcTransServerUnprotectThread # win9x @ stub I_RpcTurnOnEEInfoPropagation # wxp -@ stdcall I_RpcWindowProc(ptr long long long) I_RpcWindowProc # win9x +@ stdcall I_RpcWindowProc(ptr long long long) # win9x @ stub I_RpcltDebugSetPDUFilter @ stub I_UuidCreate diff --git a/dlls/setupapi/setupapi.spec b/dlls/setupapi/setupapi.spec index 9311783df4c..4985032b26e 100644 --- a/dlls/setupapi/setupapi.spec +++ b/dlls/setupapi/setupapi.spec @@ -1,5 +1,5 @@ -@ stdcall CM_Connect_MachineW(wstr ptr) CM_Connect_MachineW -@ stdcall CM_Disconnect_Machine(long) CM_Disconnect_Machine +@ stdcall CM_Connect_MachineW(wstr ptr) +@ stdcall CM_Disconnect_Machine(long) @ stub CM_Free_Log_Conf_Handle @ stub CM_Free_Res_Des_Handle @ stub CM_Get_DevNode_Status_Ex @@ -61,11 +61,11 @@ @ stub SetupAdjustDiskSpaceListA @ stub SetupAdjustDiskSpaceListW @ stub SetupCancelTemporarySourceList -@ stdcall SetupCloseFileQueue(ptr) SetupCloseFileQueue -@ stdcall SetupCloseInfFile(long) SetupCloseInfFile +@ stdcall SetupCloseFileQueue(ptr) +@ stdcall SetupCloseInfFile(long) @ stub SetupCommitFileQueue -@ stdcall SetupCommitFileQueueA(long long ptr ptr) SetupCommitFileQueueA -@ stdcall SetupCommitFileQueueW(long long ptr ptr) SetupCommitFileQueueW +@ stdcall SetupCommitFileQueueA(long long ptr ptr) +@ stdcall SetupCommitFileQueueW(long long ptr ptr) @ stub SetupCopyErrorA @ stub SetupCopyErrorW @ stub SetupCopyOEMInfW @@ -74,71 +74,71 @@ @ stub SetupDecompressOrCopyFileA @ stub SetupDecompressOrCopyFileW @ stub SetupDefaultQueueCallback -@ stdcall SetupDefaultQueueCallbackA(ptr long long long) SetupDefaultQueueCallbackA -@ stdcall SetupDefaultQueueCallbackW(ptr long long long) SetupDefaultQueueCallbackW +@ stdcall SetupDefaultQueueCallbackA(ptr long long long) +@ stdcall SetupDefaultQueueCallbackW(ptr long long long) @ stub SetupDeleteErrorA @ stub SetupDeleteErrorW @ stub SetupDestroyDiskSpaceList @ stub SetupDiAskForOEMDisk @ stub SetupDiBuildClassInfoList -@ stdcall SetupDiBuildClassInfoListExW(long ptr long ptr wstr ptr) SetupDiBuildClassInfoListExW +@ stdcall SetupDiBuildClassInfoListExW(long ptr long ptr wstr ptr) @ stub SetupDiBuildDriverInfoList @ stub SetupDiCallClassInstaller @ stub SetupDiCancelDriverInfoSearch @ stub SetupDiChangeState @ stub SetupDiClassGuidsFromNameA -@ stdcall SetupDiClassGuidsFromNameExW(wstr ptr long ptr wstr ptr) SetupDiClassGuidsFromNameExW +@ stdcall SetupDiClassGuidsFromNameExW(wstr ptr long ptr wstr ptr) @ stub SetupDiClassGuidsFromNameW @ stub SetupDiClassNameFromGuidA -@ stdcall SetupDiClassNameFromGuidExW(ptr ptr long ptr wstr ptr) SetupDiClassNameFromGuidExW +@ stdcall SetupDiClassNameFromGuidExW(ptr ptr long ptr wstr ptr) @ stub SetupDiClassNameFromGuidW @ stub SetupDiCreateDevRegKeyA @ stub SetupDiCreateDevRegKeyW @ stub SetupDiCreateDeviceInfoA @ stub SetupDiCreateDeviceInfoList -@ stdcall SetupDiCreateDeviceInfoListExW(ptr long str ptr) SetupDiCreateDeviceInfoListExW +@ stdcall SetupDiCreateDeviceInfoListExW(ptr long str ptr) @ stub SetupDiCreateDeviceInfoW @ stub SetupDiDeleteDevRegKey @ stub SetupDiDeleteDeviceInfo @ stub SetupDiDestroyClassImageList -@ stdcall SetupDiDestroyDeviceInfoList(long) SetupDiDestroyDeviceInfoList +@ stdcall SetupDiDestroyDeviceInfoList(long) @ stub SetupDiDestroyDriverInfoList @ stub SetupDiDrawMiniIcon -@ stdcall SetupDiEnumDeviceInfo(long long ptr) SetupDiEnumDeviceInfo -@ stdcall SetupDiEnumDeviceInterfaces(long ptr ptr long ptr) SetupDiEnumDeviceInterfaces +@ stdcall SetupDiEnumDeviceInfo(long long ptr) +@ stdcall SetupDiEnumDeviceInterfaces(long ptr ptr long ptr) @ stub SetupDiEnumDriverInfoA @ stub SetupDiEnumDriverInfoW @ stub SetupDiGetActualSectionToInstallA @ stub SetupDiGetActualSectionToInstallW @ stub SetupDiGetClassBitmapIndex @ stub SetupDiGetClassDescriptionA -@ stdcall SetupDiGetClassDescriptionExW(ptr ptr long ptr wstr ptr) SetupDiGetClassDescriptionExW +@ stdcall SetupDiGetClassDescriptionExW(ptr ptr long ptr wstr ptr) @ stub SetupDiGetClassDescriptionW @ stub SetupDiGetClassDevPropertySheetsA @ stub SetupDiGetClassDevPropertySheetsW -@ stdcall SetupDiGetClassDevsA(ptr ptr long long) SetupDiGetClassDevsA -@ stdcall SetupDiGetClassDevsExW(ptr wstr ptr long ptr wstr ptr) SetupDiGetClassDevsExW -@ stdcall SetupDiGetClassDevsW(ptr ptr long long) SetupDiGetClassDevsW +@ stdcall SetupDiGetClassDevsA(ptr ptr long long) +@ stdcall SetupDiGetClassDevsExW(ptr wstr ptr long ptr wstr ptr) +@ stdcall SetupDiGetClassDevsW(ptr ptr long long) @ stub SetupDiGetClassImageIndex @ stub SetupDiGetClassImageList @ stub SetupDiGetClassImageListExW @ stub SetupDiGetClassInstallParamsA @ stub SetupDiGetClassInstallParamsW @ stub SetupDiGetDeviceInfoListClass -@ stdcall SetupDiGetDeviceInfoListDetailW(ptr ptr) SetupDiGetDeviceInfoListDetailW +@ stdcall SetupDiGetDeviceInfoListDetailW(ptr ptr) @ stub SetupDiGetDeviceInstallParamsA @ stub SetupDiGetDeviceInstallParamsW @ stub SetupDiGetDeviceInstanceIdA @ stub SetupDiGetDeviceInstanceIdW -@ stdcall SetupDiGetDeviceRegistryPropertyA(long ptr long ptr ptr long ptr) SetupDiGetDeviceRegistryPropertyA +@ stdcall SetupDiGetDeviceRegistryPropertyA(long ptr long ptr ptr long ptr) @ stub SetupDiGetDeviceRegistryPropertyW @ stub SetupDiGetDriverInfoDetailA @ stub SetupDiGetDriverInfoDetailW @ stub SetupDiGetDriverInstallParamsA @ stub SetupDiGetDriverInstallParamsW @ stub SetupDiGetDeviceInterfaceAlias -@ stdcall SetupDiGetDeviceInterfaceDetailA(long ptr ptr long ptr ptr) SetupDiGetDeviceInterfaceDetailA -@ stdcall SetupDiGetDeviceInterfaceDetailW(long ptr ptr long ptr ptr) SetupDiGetDeviceInterfaceDetailW +@ stdcall SetupDiGetDeviceInterfaceDetailA(long ptr ptr long ptr ptr) +@ stdcall SetupDiGetDeviceInterfaceDetailW(long ptr ptr long ptr ptr) @ stub SetupDiGetHwProfileFriendlyNameA @ stub SetupDiGetHwProfileFriendlyNameW @ stub SetupDiGetHwProfileList @@ -155,7 +155,7 @@ @ stub SetupDiLoadClassIcon @ stub SetupDiMoveDuplicateDevice @ stub SetupDiOpenClassRegKey -@ stdcall SetupDiOpenClassRegKeyExW(ptr long long wstr ptr) SetupDiOpenClassRegKeyExW +@ stdcall SetupDiOpenClassRegKeyExW(ptr long long wstr ptr) @ stub SetupDiOpenDevRegKey @ stub SetupDiOpenDeviceInfoA @ stub SetupDiOpenDeviceInfoW @@ -177,65 +177,65 @@ @ stub SetupDiSetSelectedDriverW @ stub SetupDuplicateDiskSpaceListA @ stub SetupDuplicateDiskSpaceListW -@ stdcall SetupFindFirstLineA(long str str ptr) SetupFindFirstLineA -@ stdcall SetupFindFirstLineW(long wstr wstr ptr) SetupFindFirstLineW -@ stdcall SetupFindNextLine(ptr ptr) SetupFindNextLine -@ stdcall SetupFindNextMatchLineA(ptr str ptr) SetupFindNextMatchLineA -@ stdcall SetupFindNextMatchLineW(ptr wstr ptr) SetupFindNextMatchLineW +@ stdcall SetupFindFirstLineA(long str str ptr) +@ stdcall SetupFindFirstLineW(long wstr wstr ptr) +@ stdcall SetupFindNextLine(ptr ptr) +@ stdcall SetupFindNextMatchLineA(ptr str ptr) +@ stdcall SetupFindNextMatchLineW(ptr wstr ptr) @ stub SetupFreeSourceListA @ stub SetupFreeSourceListW -@ stdcall SetupGetBinaryField(ptr long ptr long ptr) SetupGetBinaryField -@ stdcall SetupGetFieldCount(ptr) SetupGetFieldCount +@ stdcall SetupGetBinaryField(ptr long ptr long ptr) +@ stdcall SetupGetFieldCount(ptr) @ stub SetupGetFileCompressionInfoA @ stub SetupGetFileCompressionInfoW -@ stdcall SetupGetFileQueueCount(long long ptr) SetupGetFileQueueCount -@ stdcall SetupGetFileQueueFlags(long ptr) SetupGetFileQueueFlags +@ stdcall SetupGetFileQueueCount(long long ptr) +@ stdcall SetupGetFileQueueFlags(long ptr) @ stub SetupGetInfFileListA @ stub SetupGetInfFileListW @ stub SetupGetInfInformationA @ stub SetupGetInfInformationW -@ stdcall SetupGetIntField(ptr long ptr) SetupGetIntField -@ stdcall SetupGetLineByIndexA(long str long ptr) SetupGetLineByIndexA -@ stdcall SetupGetLineByIndexW(long wstr long ptr) SetupGetLineByIndexW -@ stdcall SetupGetLineCountA(long str) SetupGetLineCountA -@ stdcall SetupGetLineCountW(long wstr) SetupGetLineCountW -@ stdcall SetupGetLineTextA(ptr long str str ptr long ptr) SetupGetLineTextA -@ stdcall SetupGetLineTextW(ptr long wstr wstr ptr long ptr) SetupGetLineTextW -@ stdcall SetupGetMultiSzFieldA(ptr long ptr long ptr) SetupGetMultiSzFieldA -@ stdcall SetupGetMultiSzFieldW(ptr long ptr long ptr) SetupGetMultiSzFieldW +@ stdcall SetupGetIntField(ptr long ptr) +@ stdcall SetupGetLineByIndexA(long str long ptr) +@ stdcall SetupGetLineByIndexW(long wstr long ptr) +@ stdcall SetupGetLineCountA(long str) +@ stdcall SetupGetLineCountW(long wstr) +@ stdcall SetupGetLineTextA(ptr long str str ptr long ptr) +@ stdcall SetupGetLineTextW(ptr long wstr wstr ptr long ptr) +@ stdcall SetupGetMultiSzFieldA(ptr long ptr long ptr) +@ stdcall SetupGetMultiSzFieldW(ptr long ptr long ptr) @ stub SetupGetSourceFileLocationA @ stub SetupGetSourceFileLocationW @ stub SetupGetSourceFileSizeA @ stub SetupGetSourceFileSizeW @ stub SetupGetSourceInfoA @ stub SetupGetSourceInfoW -@ stdcall SetupGetStringFieldA(ptr long ptr long ptr) SetupGetStringFieldA -@ stdcall SetupGetStringFieldW(ptr long ptr long ptr) SetupGetStringFieldW +@ stdcall SetupGetStringFieldA(ptr long ptr long ptr) +@ stdcall SetupGetStringFieldW(ptr long ptr long ptr) @ stub SetupGetTargetPathA @ stub SetupGetTargetPathW -@ stdcall SetupInitDefaultQueueCallback(long) SetupInitDefaultQueueCallback -@ stdcall SetupInitDefaultQueueCallbackEx(long long long long ptr) SetupInitDefaultQueueCallbackEx +@ stdcall SetupInitDefaultQueueCallback(long) +@ stdcall SetupInitDefaultQueueCallbackEx(long long long long ptr) @ stub SetupInitializeFileLogA @ stub SetupInitializeFileLogW @ stub SetupInstallFileA @ stub SetupInstallFileExA @ stub SetupInstallFileExW @ stub SetupInstallFileW -@ stdcall SetupInstallFilesFromInfSectionA(long long long str str long) SetupInstallFilesFromInfSectionA -@ stdcall SetupInstallFilesFromInfSectionW(long long long wstr wstr long) SetupInstallFilesFromInfSectionW -@ stdcall SetupInstallFromInfSectionA(long long str long long str long ptr ptr long ptr) SetupInstallFromInfSectionA -@ stdcall SetupInstallFromInfSectionW(long long wstr long long wstr long ptr ptr long ptr) SetupInstallFromInfSectionW +@ stdcall SetupInstallFilesFromInfSectionA(long long long str str long) +@ stdcall SetupInstallFilesFromInfSectionW(long long long wstr wstr long) +@ stdcall SetupInstallFromInfSectionA(long long str long long str long ptr ptr long ptr) +@ stdcall SetupInstallFromInfSectionW(long long wstr long long wstr long ptr ptr long ptr) @ stub SetupInstallServicesFromInfSectionA @ stub SetupInstallServicesFromInfSectionW -@ stdcall SetupIterateCabinetA(str long ptr ptr) SetupIterateCabinetA -@ stdcall SetupIterateCabinetW(wstr long ptr ptr) SetupIterateCabinetW +@ stdcall SetupIterateCabinetA(str long ptr ptr) +@ stdcall SetupIterateCabinetW(wstr long ptr ptr) @ stub SetupLogFileA @ stub SetupLogFileW -@ stdcall SetupOpenAppendInfFileA(str long ptr) SetupOpenAppendInfFileA -@ stdcall SetupOpenAppendInfFileW(wstr long ptr) SetupOpenAppendInfFileW -@ stdcall SetupOpenFileQueue() SetupOpenFileQueue -@ stdcall SetupOpenInfFileA(str str long ptr) SetupOpenInfFileA -@ stdcall SetupOpenInfFileW(wstr wstr long ptr) SetupOpenInfFileW +@ stdcall SetupOpenAppendInfFileA(str long ptr) +@ stdcall SetupOpenAppendInfFileW(wstr long ptr) +@ stdcall SetupOpenFileQueue() +@ stdcall SetupOpenInfFileA(str str long ptr) +@ stdcall SetupOpenInfFileW(wstr wstr long ptr) @ stub SetupOpenMasterInf @ stub SetupPromptForDiskA @ stub SetupPromptForDiskW @@ -253,22 +253,22 @@ @ stub SetupQuerySourceListW @ stub SetupQuerySpaceRequiredOnDriveA @ stub SetupQuerySpaceRequiredOnDriveW -@ stdcall SetupQueueCopyA(long str str str str str str str long) SetupQueueCopyA -@ stdcall SetupQueueCopyIndirectA(ptr) SetupQueueCopyIndirectA -@ stdcall SetupQueueCopyIndirectW(ptr) SetupQueueCopyIndirectW -@ stdcall SetupQueueCopySectionA(long str long long str long) SetupQueueCopySectionA -@ stdcall SetupQueueCopySectionW(long wstr long long wstr long) SetupQueueCopySectionW -@ stdcall SetupQueueCopyW(long wstr wstr wstr wstr wstr wstr wstr long) SetupQueueCopyW -@ stdcall SetupQueueDefaultCopyA(long long str str str long) SetupQueueDefaultCopyA -@ stdcall SetupQueueDefaultCopyW(long long wstr wstr wstr long) SetupQueueDefaultCopyW -@ stdcall SetupQueueDeleteA(long str str) SetupQueueDeleteA -@ stdcall SetupQueueDeleteSectionA(long long long str) SetupQueueDeleteSectionA -@ stdcall SetupQueueDeleteSectionW(long long long wstr) SetupQueueDeleteSectionW -@ stdcall SetupQueueDeleteW(long wstr wstr) SetupQueueDeleteW -@ stdcall SetupQueueRenameA(long str str str str) SetupQueueRenameA -@ stdcall SetupQueueRenameSectionA(long long long str) SetupQueueRenameSectionA -@ stdcall SetupQueueRenameSectionW(long long long wstr) SetupQueueRenameSectionW -@ stdcall SetupQueueRenameW(long wstr wstr wstr wstr) SetupQueueRenameW +@ stdcall SetupQueueCopyA(long str str str str str str str long) +@ stdcall SetupQueueCopyIndirectA(ptr) +@ stdcall SetupQueueCopyIndirectW(ptr) +@ stdcall SetupQueueCopySectionA(long str long long str long) +@ stdcall SetupQueueCopySectionW(long wstr long long wstr long) +@ stdcall SetupQueueCopyW(long wstr wstr wstr wstr wstr wstr wstr long) +@ stdcall SetupQueueDefaultCopyA(long long str str str long) +@ stdcall SetupQueueDefaultCopyW(long long wstr wstr wstr long) +@ stdcall SetupQueueDeleteA(long str str) +@ stdcall SetupQueueDeleteSectionA(long long long str) +@ stdcall SetupQueueDeleteSectionW(long long long wstr) +@ stdcall SetupQueueDeleteW(long wstr wstr) +@ stdcall SetupQueueRenameA(long str str str str) +@ stdcall SetupQueueRenameSectionA(long long long str) +@ stdcall SetupQueueRenameSectionW(long long long wstr) +@ stdcall SetupQueueRenameW(long wstr wstr wstr wstr) @ stub SetupRemoveFileLogEntryA @ stub SetupRemoveFileLogEntryW @ stub SetupRemoveFromDiskSpaceListA @@ -282,18 +282,18 @@ @ stub SetupRenameErrorA @ stub SetupRenameErrorW @ stub SetupScanFileQueue -@ stdcall SetupScanFileQueueA(long long long ptr ptr ptr) SetupScanFileQueueA -@ stdcall SetupScanFileQueueW(long long long ptr ptr ptr) SetupScanFileQueueW -@ stdcall SetupSetDirectoryIdA(long long str) SetupSetDirectoryIdA +@ stdcall SetupScanFileQueueA(long long long ptr ptr ptr) +@ stdcall SetupScanFileQueueW(long long long ptr ptr ptr) +@ stdcall SetupSetDirectoryIdA(long long str) @ stub SetupSetDirectoryIdExA @ stub SetupSetDirectoryIdExW -@ stdcall SetupSetDirectoryIdW(long long wstr) SetupSetDirectoryIdW -@ stdcall SetupSetFileQueueFlags(long long long) SetupSetFileQueueFlags +@ stdcall SetupSetDirectoryIdW(long long wstr) +@ stdcall SetupSetFileQueueFlags(long long long) @ stub SetupSetPlatformPathOverrideA @ stub SetupSetPlatformPathOverrideW @ stub SetupSetSourceListA @ stub SetupSetSourceListW -@ stdcall SetupTermDefaultQueueCallback(ptr) SetupTermDefaultQueueCallback +@ stdcall SetupTermDefaultQueueCallback(ptr) @ stub SetupTerminateFileLog @ stub ShouldDeviceBeExcluded @ stub StampFileSecurity diff --git a/dlls/shell32/shell32.spec b/dlls/shell32/shell32.spec index 1f1a0968f13..dba31986b01 100644 --- a/dlls/shell32/shell32.spec +++ b/dlls/shell32/shell32.spec @@ -3,25 +3,25 @@ # win95 and winNT dlls import shell32.dll by ordinal) # This list was updated to dll version 4.72 - 2 stdcall SHChangeNotifyRegister(long long long long long long) SHChangeNotifyRegister - 4 stdcall SHChangeNotifyDeregister (long) SHChangeNotifyDeregister - 5 stdcall SHChangeNotifyUpdateEntryList (long long long long) SHChangeNotifyUpdateEntryList + 2 stdcall SHChangeNotifyRegister(long long long long long long) + 4 stdcall SHChangeNotifyDeregister (long) + 5 stdcall SHChangeNotifyUpdateEntryList (long long long long) 9 stub PifMgr_OpenProperties@16 10 stub PifMgr_GetProperties@20 11 stub PifMgr_SetProperties@20 13 stub PifMgr_CloseProperties@8 - 15 stdcall ILGetDisplayName(ptr ptr) ILGetDisplayName - 16 stdcall ILFindLastID(ptr) ILFindLastID - 17 stdcall ILRemoveLastID(ptr) ILRemoveLastID - 18 stdcall ILClone(ptr) ILClone - 19 stdcall ILCloneFirst (ptr) ILCloneFirst - 20 stdcall ILGlobalClone (ptr) ILGlobalClone - 21 stdcall ILIsEqual (ptr ptr) ILIsEqual - 23 stdcall ILIsParent (long long long) ILIsParent - 24 stdcall ILFindChild (long long) ILFindChild - 25 stdcall ILCombine(ptr ptr) ILCombine - 26 stdcall ILLoadFromStream (ptr ptr) ILLoadFromStream - 27 stdcall ILSaveToStream(ptr ptr) ILSaveToStream + 15 stdcall ILGetDisplayName(ptr ptr) + 16 stdcall ILFindLastID(ptr) + 17 stdcall ILRemoveLastID(ptr) + 18 stdcall ILClone(ptr) + 19 stdcall ILCloneFirst (ptr) + 20 stdcall ILGlobalClone (ptr) + 21 stdcall ILIsEqual (ptr ptr) + 23 stdcall ILIsParent (long long long) + 24 stdcall ILFindChild (long long) + 25 stdcall ILCombine(ptr ptr) + 26 stdcall ILLoadFromStream (ptr ptr) + 27 stdcall ILSaveToStream(ptr ptr) 28 stdcall SHILCreateFromPath (long long long) SHILCreateFromPathAW 29 stdcall PathIsRoot(ptr) PathIsRootAW 30 stdcall PathBuildRoot(ptr long) PathBuildRootAW @@ -45,138 +45,138 @@ 51 stdcall PathResolve(str long long) PathResolveAW 52 stdcall PathGetArgs(str) PathGetArgsAW 53 stdcall DoEnvironmentSubst (long long) DoEnvironmentSubstAW - 54 stdcall DragAcceptFiles(long long) DragAcceptFiles + 54 stdcall DragAcceptFiles(long long) 55 stdcall PathQuoteSpaces (ptr) PathQuoteSpacesAW 56 stdcall PathUnquoteSpaces(str) PathUnquoteSpacesAW 57 stdcall PathGetDriveNumber (str) PathGetDriveNumberAW 58 stdcall ParseField(str long ptr long) ParseFieldAW 59 stub RestartDialog@12 - 60 stdcall ExitWindowsDialog(long) ExitWindowsDialog - 61 stdcall RunFileDlg(long long long str str long) RunFileDlg - 62 stdcall PickIconDlg(long long long long) PickIconDlg - 63 stdcall GetFileNameFromBrowse(long long long long str str str) GetFileNameFromBrowse - 64 stdcall DriveType (long) DriveType + 60 stdcall ExitWindowsDialog(long) + 61 stdcall RunFileDlg(long long long str str long) + 62 stdcall PickIconDlg(long long long long) + 63 stdcall GetFileNameFromBrowse(long long long long str str str) + 64 stdcall DriveType (long) 65 stub InvalidateDriveType - 66 stdcall IsNetDrive(long) IsNetDrive - 67 stdcall Shell_MergeMenus (long long long long long long) Shell_MergeMenus - 68 stdcall SHGetSetSettings(ptr long long) SHGetSetSettings + 66 stdcall IsNetDrive(long) + 67 stdcall Shell_MergeMenus (long long long long long long) + 68 stdcall SHGetSetSettings(ptr long long) 69 stub SHGetNetResource - 70 stdcall SHCreateDefClassObject(long long long long long)SHCreateDefClassObject - 71 stdcall Shell_GetImageList(ptr ptr) Shell_GetImageList + 70 stdcall SHCreateDefClassObject(long long long long long) + 71 stdcall Shell_GetImageList(ptr ptr) 72 stdcall Shell_GetCachedImageIndex(ptr ptr long) Shell_GetCachedImageIndexAW - 73 stdcall SHShellFolderView_Message(long long long) SHShellFolderView_Message - 74 stdcall SHCreateStdEnumFmtEtc(long ptr ptr) SHCreateStdEnumFmtEtc + 73 stdcall SHShellFolderView_Message(long long long) + 74 stdcall SHCreateStdEnumFmtEtc(long ptr ptr) 75 stdcall PathYetAnotherMakeUniqueName(ptr ptr ptr ptr) PathYetAnotherMakeUniqueNameA 76 stub DragQueryInfo - 77 stdcall SHMapPIDLToSystemImageListIndex(ptr ptr ptr) SHMapPIDLToSystemImageListIndex + 77 stdcall SHMapPIDLToSystemImageListIndex(ptr ptr ptr) 78 stdcall OleStrToStrN(str long wstr long) OleStrToStrNAW 79 stdcall StrToOleStrN(wstr long str long) StrToOleStrNAW - 80 stdcall DragFinish(long) DragFinish + 80 stdcall DragFinish(long) 81 stdcall DragQueryFile(long long ptr long) DragQueryFileA - 82 stdcall DragQueryFileA(long long ptr long) DragQueryFileA - 83 stdcall CIDLData_CreateFromIDArray(ptr long ptr ptr) CIDLData_CreateFromIDArray + 82 stdcall DragQueryFileA(long long ptr long) + 83 stdcall CIDLData_CreateFromIDArray(ptr long ptr ptr) 84 stub SHIsBadInterfacePtr 85 stdcall OpenRegStream(long str str long) shlwapi.SHOpenRegStreamA - 86 stdcall SHRegisterDragDrop(long ptr) SHRegisterDragDrop - 87 stdcall SHRevokeDragDrop(long) SHRevokeDragDrop - 88 stdcall SHDoDragDrop(long ptr ptr long ptr) SHDoDragDrop - 89 stdcall SHCloneSpecialIDList(long long long) SHCloneSpecialIDList + 86 stdcall SHRegisterDragDrop(long ptr) + 87 stdcall SHRevokeDragDrop(long) + 88 stdcall SHDoDragDrop(long ptr ptr long ptr) + 89 stdcall SHCloneSpecialIDList(long long long) 90 stub SHFindFiles 91 stub SHFindComputer 92 stdcall PathGetShortPath (ptr) PathGetShortPathAW 93 stub Win32CreateDirectory 94 stub Win32RemoveDirectory - 95 stdcall SHLogILFromFSIL (ptr) SHLogILFromFSIL + 95 stdcall SHLogILFromFSIL (ptr) 96 stdcall StrRetToStrN (ptr long ptr ptr) StrRetToStrNAW - 97 stdcall SHWaitForFileToOpen (long long long) SHWaitForFileToOpen - 98 stdcall SHGetRealIDL (long long long) SHGetRealIDL - 99 stdcall SetAppStartingCursor (long long) SetAppStartingCursor - 100 stdcall SHRestricted(long) SHRestricted - 102 stdcall SHCoCreateInstance(ptr ptr long ptr ptr) SHCoCreateInstance - 103 stdcall SignalFileOpen(long) SignalFileOpen - 104 stdcall FileMenu_DeleteAllItems(long)FileMenu_DeleteAllItems - 105 stdcall FileMenu_DrawItem(long ptr)FileMenu_DrawItem - 106 stdcall FileMenu_FindSubMenuByPidl(long ptr)FileMenu_FindSubMenuByPidl - 107 stdcall FileMenu_GetLastSelectedItemPidls(long ptr ptr)FileMenu_GetLastSelectedItemPidls - 108 stdcall FileMenu_HandleMenuChar(long long)FileMenu_HandleMenuChar - 109 stdcall FileMenu_InitMenuPopup (long) FileMenu_InitMenuPopup - 110 stdcall FileMenu_InsertUsingPidl (long long ptr long long ptr) FileMenu_InsertUsingPidl - 111 stdcall FileMenu_Invalidate (long) FileMenu_Invalidate - 112 stdcall FileMenu_MeasureItem(long ptr)FileMenu_MeasureItem - 113 stdcall FileMenu_ReplaceUsingPidl (long long ptr long ptr) FileMenu_ReplaceUsingPidl - 114 stdcall FileMenu_Create (long long long long long) FileMenu_Create + 97 stdcall SHWaitForFileToOpen (long long long) + 98 stdcall SHGetRealIDL (long long long) + 99 stdcall SetAppStartingCursor (long long) + 100 stdcall SHRestricted(long) + 102 stdcall SHCoCreateInstance(ptr ptr long ptr ptr) + 103 stdcall SignalFileOpen(long) + 104 stdcall FileMenu_DeleteAllItems(long) + 105 stdcall FileMenu_DrawItem(long ptr) + 106 stdcall FileMenu_FindSubMenuByPidl(long ptr) + 107 stdcall FileMenu_GetLastSelectedItemPidls(long ptr ptr) + 108 stdcall FileMenu_HandleMenuChar(long long) + 109 stdcall FileMenu_InitMenuPopup (long) + 110 stdcall FileMenu_InsertUsingPidl (long long ptr long long ptr) + 111 stdcall FileMenu_Invalidate (long) + 112 stdcall FileMenu_MeasureItem(long ptr) + 113 stdcall FileMenu_ReplaceUsingPidl (long long ptr long ptr) + 114 stdcall FileMenu_Create (long long long long long) 115 stdcall FileMenu_AppendItem (long ptr long long long long) FileMenu_AppendItemAW - 116 stdcall FileMenu_TrackPopupMenuEx (long long long long long long) FileMenu_TrackPopupMenuEx - 117 stdcall FileMenu_DeleteItemByCmd(long long)FileMenu_DeleteItemByCmd - 118 stdcall FileMenu_Destroy (long) FileMenu_Destroy + 116 stdcall FileMenu_TrackPopupMenuEx (long long long long long long) + 117 stdcall FileMenu_DeleteItemByCmd(long long) + 118 stdcall FileMenu_Destroy (long) 119 stdcall IsLFNDrive(str) IsLFNDriveA - 120 stdcall FileMenu_AbortInitMenu () FileMenu_AbortInitMenu - 121 stdcall SHFlushClipboard () SHFlushClipboard - 122 stdcall RunDLL_CallEntry16 (long long long long long) RunDLL_CallEntry16 #name wrong? - 123 stdcall SHFreeUnusedLibraries () SHFreeUnusedLibraries - 124 stdcall FileMenu_AppendFilesForPidl(long ptr long)FileMenu_AppendFilesForPidl - 125 stdcall FileMenu_AddFilesForPidl(long long long ptr long long ptr)FileMenu_AddFilesForPidl - 126 stdcall SHOutOfMemoryMessageBox (long long long) SHOutOfMemoryMessageBox - 127 stdcall SHWinHelp (long long long long) SHWinHelp + 120 stdcall FileMenu_AbortInitMenu () + 121 stdcall SHFlushClipboard () + 122 stdcall RunDLL_CallEntry16 (long long long long long) #name wrong? + 123 stdcall SHFreeUnusedLibraries () + 124 stdcall FileMenu_AppendFilesForPidl(long ptr long) + 125 stdcall FileMenu_AddFilesForPidl(long long long ptr long long ptr) + 126 stdcall SHOutOfMemoryMessageBox (long long long) + 127 stdcall SHWinHelp (long long long long) 128 stdcall DllGetClassObject(long long ptr) SHELL32_DllGetClassObject - 129 stdcall DAD_AutoScroll(long ptr ptr) DAD_AutoScroll - 130 stdcall DAD_DragEnter(long) DAD_DragEnter - 131 stdcall DAD_DragEnterEx(long long long) DAD_DragEnterEx - 132 stdcall DAD_DragLeave() DAD_DragLeave - 133 stdcall DragQueryFileW(long long ptr long) DragQueryFileW - 134 stdcall DAD_DragMove(long long) DAD_DragMove - 135 stdcall DragQueryPoint(long ptr) DragQueryPoint - 136 stdcall DAD_SetDragImage(long long) DAD_SetDragImage - 137 stdcall DAD_ShowDragImage (long) DAD_ShowDragImage + 129 stdcall DAD_AutoScroll(long ptr ptr) + 130 stdcall DAD_DragEnter(long) + 131 stdcall DAD_DragEnterEx(long long long) + 132 stdcall DAD_DragLeave() + 133 stdcall DragQueryFileW(long long ptr long) + 134 stdcall DAD_DragMove(long long) + 135 stdcall DragQueryPoint(long ptr) + 136 stdcall DAD_SetDragImage(long long) + 137 stdcall DAD_ShowDragImage (long) 139 stub Desktop_UpdateBriefcaseOnEvent - 140 stdcall FileMenu_DeleteItemByIndex(long long) FileMenu_DeleteItemByIndex - 141 stdcall FileMenu_DeleteItemByFirstID(long long)FileMenu_DeleteItemByFirstID - 142 stdcall FileMenu_DeleteSeparator(long)FileMenu_DeleteSeparator - 143 stdcall FileMenu_EnableItemByCmd(long long long)FileMenu_EnableItemByCmd - 144 stdcall FileMenu_GetItemExtent (long long) FileMenu_GetItemExtent + 140 stdcall FileMenu_DeleteItemByIndex(long long) + 141 stdcall FileMenu_DeleteItemByFirstID(long long) + 142 stdcall FileMenu_DeleteSeparator(long) + 143 stdcall FileMenu_EnableItemByCmd(long long long) + 144 stdcall FileMenu_GetItemExtent (long long) 145 stdcall PathFindOnPath (ptr ptr) PathFindOnPathAW - 146 stdcall RLBuildListOfPaths()RLBuildListOfPaths + 146 stdcall RLBuildListOfPaths() 147 stdcall SHCLSIDFromString(long long) SHCLSIDFromStringAW - 149 stdcall SHFind_InitMenuPopup(long long long long) SHFind_InitMenuPopup - 151 stdcall SHLoadOLE (long) SHLoadOLE - 152 stdcall ILGetSize(ptr) ILGetSize - 153 stdcall ILGetNext(ptr) ILGetNext - 154 stdcall ILAppend (long long long) ILAppend - 155 stdcall ILFree (ptr) ILFree - 156 stdcall ILGlobalFree (ptr) ILGlobalFree + 149 stdcall SHFind_InitMenuPopup(long long long long) + 151 stdcall SHLoadOLE (long) + 152 stdcall ILGetSize(ptr) + 153 stdcall ILGetNext(ptr) + 154 stdcall ILAppend (long long long) + 155 stdcall ILFree (ptr) + 156 stdcall ILGlobalFree (ptr) 157 stdcall ILCreateFromPath (ptr) ILCreateFromPathAW 158 stdcall PathGetExtension(str long long) PathGetExtensionAW 159 stdcall PathIsDirectory(ptr)PathIsDirectoryAW 160 stub SHNetConnectionDialog - 161 stdcall SHRunControlPanel (long long) SHRunControlPanel + 161 stdcall SHRunControlPanel (long long) 162 stdcall SHSimpleIDListFromPath (ptr) SHSimpleIDListFromPathAW 163 stdcall StrToOleStr (wstr str) StrToOleStrAW 164 stdcall Win32DeleteFile(str) Win32DeleteFileAW - 165 stdcall SHCreateDirectory(long ptr) SHCreateDirectory - 166 stdcall CallCPLEntry16(long long long long long long) CallCPLEntry16 - 167 stdcall SHAddFromPropSheetExtArray(long long long) SHAddFromPropSheetExtArray - 168 stdcall SHCreatePropSheetExtArray(long str long) SHCreatePropSheetExtArray - 169 stdcall SHDestroyPropSheetExtArray(long) SHDestroyPropSheetExtArray - 170 stdcall SHReplaceFromPropSheetExtArray(long long long long) SHReplaceFromPropSheetExtArray + 165 stdcall SHCreateDirectory(long ptr) + 166 stdcall CallCPLEntry16(long long long long long long) + 167 stdcall SHAddFromPropSheetExtArray(long long long) + 168 stdcall SHCreatePropSheetExtArray(long str long) + 169 stdcall SHDestroyPropSheetExtArray(long) + 170 stdcall SHReplaceFromPropSheetExtArray(long long long long) 171 stdcall PathCleanupSpec(ptr ptr) PathCleanupSpecAW 172 stub SHCreateLinks - 173 stdcall SHValidateUNC(long long long)SHValidateUNC - 174 stdcall SHCreateShellFolderViewEx (ptr ptr) SHCreateShellFolderViewEx + 173 stdcall SHValidateUNC(long long long) + 174 stdcall SHCreateShellFolderViewEx (ptr ptr) 175 stdcall SHGetSpecialFolderPath(long long long long) SHGetSpecialFolderPathAW - 176 stdcall SHSetInstanceExplorer (long) SHSetInstanceExplorer + 176 stdcall SHSetInstanceExplorer (long) 177 stub DAD_SetDragImageFromListView 178 stub SHObjectProperties 179 stub SHGetNewLinkInfoA 180 stub SHGetNewLinkInfoW - 181 stdcall RegisterShellHook(long long) RegisterShellHook - 182 varargs ShellMessageBoxW(long long long str long) ShellMessageBoxW - 183 varargs ShellMessageBoxA(long long long str long) ShellMessageBoxA - 184 stdcall ArrangeWindows(long long long long long) ArrangeWindows + 181 stdcall RegisterShellHook(long long) + 182 varargs ShellMessageBoxW(long long long str long) + 183 varargs ShellMessageBoxA(long long long str long) + 184 stdcall ArrangeWindows(long long long long long) 185 stub SHHandleDiskFull - 195 stdcall SHFree(ptr) SHFree - 196 stdcall SHAlloc(long) SHAlloc + 195 stdcall SHFree(ptr) + 196 stdcall SHAlloc(long) 197 stub SHGlobalDefect - 198 stdcall SHAbortInvokeCommand () SHAbortInvokeCommand + 198 stdcall SHAbortInvokeCommand () 199 stub SHGetFileIcon 200 stub SHLocalAlloc 201 stub SHLocalFree @@ -195,39 +195,39 @@ 214 stub Printers_UnregisterWindow 215 stub SHStartNetConnectionDialog@12 243 stdcall @(long long) shell32_243 - 244 stdcall SHInitRestricted(ptr ptr) SHInitRestricted - 247 stdcall SHGetDataFromIDListA (ptr ptr long ptr long) SHGetDataFromIDListA - 248 stdcall SHGetDataFromIDListW (ptr ptr long ptr long) SHGetDataFromIDListW + 244 stdcall SHInitRestricted(ptr ptr) + 247 stdcall SHGetDataFromIDListA (ptr ptr long ptr long) + 248 stdcall SHGetDataFromIDListW (ptr ptr long ptr long) 249 stdcall PathParseIconLocation (ptr) PathParseIconLocationAW 250 stdcall PathRemoveExtension (ptr) PathRemoveExtensionAW 251 stdcall PathRemoveArgs (ptr) PathRemoveArgsAW 271 stub SheChangeDirA 272 stub SheChangeDirExA 273 stub SheChangeDirExW - 274 stdcall SheChangeDirW(wstr) SheChangeDirW + 274 stdcall SheChangeDirW(wstr) 275 stub SheConvertPathW 276 stub SheFullPathA 277 stub SheFullPathW 278 stub SheGetCurDrive 279 stub SheGetDirA@8 280 stub SheGetDirExW@12 - 281 stdcall SheGetDirW (long long) SheGetDirW + 281 stdcall SheGetDirW (long long) 282 stub SheGetPathOffsetW 283 stub SheRemoveQuotesA 284 stub SheRemoveQuotesW 285 stub SheSetCurDrive 286 stub SheShortenPathA 287 stub SheShortenPathW - 288 stdcall ShellAboutA(long str str long) ShellAboutA - 289 stdcall ShellAboutW(long wstr wstr long) ShellAboutW - 290 stdcall ShellExecuteA(long str str str str long) ShellExecuteA + 288 stdcall ShellAboutA(long str str long) + 289 stdcall ShellAboutW(long wstr wstr long) + 290 stdcall ShellExecuteA(long str str str str long) 291 stdcall ShellExecuteEx (long) ShellExecuteExAW - 292 stdcall ShellExecuteExA (long) ShellExecuteExA - 293 stdcall ShellExecuteExW (long) ShellExecuteExW - 294 stdcall ShellExecuteW (long wstr wstr wstr wstr long) ShellExecuteW + 292 stdcall ShellExecuteExA (long) + 293 stdcall ShellExecuteExW (long) + 294 stdcall ShellExecuteW (long wstr wstr wstr wstr long) 296 stdcall Shell_NotifyIcon(long ptr) Shell_NotifyIconA - 297 stdcall Shell_NotifyIconA(long ptr) Shell_NotifyIconA - 298 stdcall Shell_NotifyIconW(long ptr) Shell_NotifyIconW + 297 stdcall Shell_NotifyIconA(long ptr) + 298 stdcall Shell_NotifyIconW(long ptr) 299 stub Shl1632_ThunkData32 300 stub Shl3216_ThunkData32 301 stdcall StrChrA(str long) shlwapi.StrChrA @@ -259,24 +259,24 @@ 327 stdcall StrStrIW(wstr wstr) shlwapi.StrStrIW 328 stdcall StrStrW(wstr wstr) shlwapi.StrStrW - 505 stdcall SHRegCloseKey (long) SHRegCloseKey - 506 stdcall SHRegOpenKeyA (long str long) SHRegOpenKeyA - 507 stdcall SHRegOpenKeyW (long wstr long) SHRegOpenKeyW + 505 stdcall SHRegCloseKey (long) + 506 stdcall SHRegOpenKeyA (long str long) + 507 stdcall SHRegOpenKeyW (long wstr long) 508 stub SHRegQueryValueA@16 - 509 stdcall SHRegQueryValueExA(long str ptr ptr ptr ptr) SHRegQueryValueExA - 510 stdcall SHRegQueryValueW (long long long long) SHRegQueryValueW - 511 stdcall SHRegQueryValueExW (long wstr ptr ptr ptr ptr) SHRegQueryValueExW - 512 stdcall SHRegDeleteKeyW (long wstr) SHRegDeleteKeyW + 509 stdcall SHRegQueryValueExA(long str ptr ptr ptr ptr) + 510 stdcall SHRegQueryValueW (long long long long) + 511 stdcall SHRegQueryValueExW (long wstr ptr ptr ptr ptr) + 512 stdcall SHRegDeleteKeyW (long wstr) - 520 stdcall SHAllocShared (long long long) SHAllocShared - 521 stdcall SHLockShared (long long) SHLockShared - 522 stdcall SHUnlockShared (long) SHUnlockShared - 523 stdcall SHFreeShared (long long) SHFreeShared + 520 stdcall SHAllocShared (long long long) + 521 stdcall SHLockShared (long long) + 522 stdcall SHUnlockShared (long) + 523 stdcall SHFreeShared (long long) 524 stub RealDriveType@8 525 stub RealDriveTypeFlags@8 - 640 stdcall NTSHChangeNotifyRegister (long long long long long long) NTSHChangeNotifyRegister - 641 stdcall NTSHChangeNotifyDeregister (long) NTSHChangeNotifyDeregister + 640 stdcall NTSHChangeNotifyRegister (long long long long long long) + 641 stdcall NTSHChangeNotifyDeregister (long) 643 stub SHChangeNotifyReceive@16 644 stub SHChangeNotification_Lock@16 @@ -288,14 +288,14 @@ 650 stdcall PathIsSameRoot(ptr ptr)PathIsSameRootAW # nt40/win98 - 651 stdcall ReadCabinetState (long long) ReadCabinetState # OldReadCabinetState - 652 stdcall WriteCabinetState (long) WriteCabinetState + 651 stdcall ReadCabinetState (long long) # OldReadCabinetState + 652 stdcall WriteCabinetState (long) 653 stdcall PathProcessCommand (long long long long) PathProcessCommandAW # win98 654 stdcall @(long long)shell32_654 # ReadCabinetState@8 - 660 stdcall FileIconInit(long)FileIconInit - 680 stdcall IsUserAdmin()IsUserAdmin + 660 stdcall FileIconInit(long) + 680 stdcall IsUserAdmin() # >= NT5 714 stdcall @(ptr)SHELL32_714 # PathIsTemporaryW @@ -306,36 +306,36 @@ # version 4.0 (win95) # _WIN32_IE >= 0x0200 # -@ stdcall CheckEscapesA(str long long ptr ptr long) CheckEscapesA -@ stdcall CheckEscapesW(wstr long long ptr ptr long) CheckEscapesW -@ stdcall CommandLineToArgvW(wstr ptr) CommandLineToArgvW -@ stdcall Control_FillCache_RunDLL(long long long long)Control_FillCache_RunDLL +@ stdcall CheckEscapesA(str long long ptr ptr long) +@ stdcall CheckEscapesW(wstr long long ptr ptr long) +@ stdcall CommandLineToArgvW(wstr ptr) +@ stdcall Control_FillCache_RunDLL(long long long long) @ stub Control_FillCache_RunDLLA @ stub Control_FillCache_RunDLLW @ stdcall Control_RunDLL(ptr ptr str long) Control_RunDLLA -@ stdcall Control_RunDLLA(ptr ptr str long) Control_RunDLLA -@ stdcall Control_RunDLLW(ptr ptr wstr long) Control_RunDLLW +@ stdcall Control_RunDLLA(ptr ptr str long) +@ stdcall Control_RunDLLW(ptr ptr wstr long) @ stdcall DllInstall(long wstr)SHELL32_DllInstall -@ stdcall DoEnvironmentSubstA(str str)DoEnvironmentSubstA -@ stdcall DoEnvironmentSubstW(wstr wstr)DoEnvironmentSubstW +@ stdcall DoEnvironmentSubstA(str str) +@ stdcall DoEnvironmentSubstW(wstr wstr) @ stub DragQueryFileAorW -@ stdcall DuplicateIcon(long long) DuplicateIcon -@ stdcall ExtractAssociatedIconA(long ptr long)ExtractAssociatedIconA -@ stdcall ExtractAssociatedIconExA(long str long long) ExtractAssociatedIconExA -@ stdcall ExtractAssociatedIconExW(long wstr long long) ExtractAssociatedIconExW +@ stdcall DuplicateIcon(long long) +@ stdcall ExtractAssociatedIconA(long ptr long) +@ stdcall ExtractAssociatedIconExA(long str long long) +@ stdcall ExtractAssociatedIconExW(long wstr long long) @ stub ExtractAssociatedIconW -@ stdcall ExtractIconA(long str long)ExtractIconA +@ stdcall ExtractIconA(long str long) @ stdcall ExtractIconEx(ptr long ptr ptr long)ExtractIconExAW -@ stdcall ExtractIconExA(str long ptr ptr long)ExtractIconExA -@ stdcall ExtractIconExW(wstr long ptr ptr long)ExtractIconExW -@ stdcall ExtractIconW(long wstr long)ExtractIconW +@ stdcall ExtractIconExA(str long ptr ptr long) +@ stdcall ExtractIconExW(wstr long ptr ptr long) +@ stdcall ExtractIconW(long wstr long) @ stub ExtractIconResInfoA @ stub ExtractIconResInfoW @ stub ExtractVersionResource16W @ stub FindExeDlgProc -@ stdcall FindExecutableA(ptr ptr ptr) FindExecutableA -@ stdcall FindExecutableW(wstr wstr wstr) FindExecutableW -@ stdcall FreeIconList(long) FreeIconList +@ stdcall FindExecutableA(ptr ptr ptr) +@ stdcall FindExecutableW(wstr wstr wstr) +@ stdcall FreeIconList(long) @ stub InternalExtractIconListA @ stub InternalExtractIconListW @ stub OpenAs_RunDLL @@ -349,38 +349,38 @@ @ stub RealShellExecuteExW @ stub RealShellExecuteW @ stub RegenerateUserEnvironment -@ stdcall SHAddToRecentDocs (long ptr) SHAddToRecentDocs -@ stdcall SHAppBarMessage(long ptr) SHAppBarMessage +@ stdcall SHAddToRecentDocs (long ptr) +@ stdcall SHAppBarMessage(long ptr) @ stdcall SHBrowseForFolder(ptr) SHBrowseForFolderA -@ stdcall SHBrowseForFolderA(ptr) SHBrowseForFolderA -@ stdcall SHBrowseForFolderW(ptr) SHBrowseForFolderW -@ stdcall SHChangeNotify (long long ptr ptr) SHChangeNotify -@ stdcall SHCreateDirectoryExA(long str ptr) SHCreateDirectoryExA -@ stdcall SHCreateDirectoryExW(long wstr ptr) SHCreateDirectoryExW +@ stdcall SHBrowseForFolderA(ptr) +@ stdcall SHBrowseForFolderW(ptr) +@ stdcall SHChangeNotify (long long ptr ptr) +@ stdcall SHCreateDirectoryExA(long str ptr) +@ stdcall SHCreateDirectoryExW(long wstr ptr) @ stub ShellHookProc @ stub SHEmptyRecycleBinA@12 @ stub SHEmptyRecycleBinW@12 @ stdcall SHFileOperation(ptr)SHFileOperationAW -@ stdcall SHFileOperationA(ptr)SHFileOperationA -@ stdcall SHFileOperationW(ptr)SHFileOperationW +@ stdcall SHFileOperationA(ptr) +@ stdcall SHFileOperationW(ptr) @ stub SHFormatDrive@16 @ stub SHFreeNameMappings@4 -@ stdcall SHGetDesktopFolder(ptr)SHGetDesktopFolder +@ stdcall SHGetDesktopFolder(ptr) @ stdcall SHGetFileInfo(ptr long ptr long long)SHGetFileInfoAW -@ stdcall SHGetFileInfoA(ptr long ptr long long)SHGetFileInfoA -@ stdcall SHGetFileInfoW(ptr long ptr long long)SHGetFileInfoW -@ stdcall SHGetInstanceExplorer(long)SHGetInstanceExplorer -@ stdcall SHGetMalloc(ptr)SHGetMalloc +@ stdcall SHGetFileInfoA(ptr long ptr long long) +@ stdcall SHGetFileInfoW(ptr long ptr long long) +@ stdcall SHGetInstanceExplorer(long) +@ stdcall SHGetMalloc(ptr) @ stub SHGetNewLinkInfo@20 @ stdcall SHGetPathFromIDList(ptr ptr)SHGetPathFromIDListAW -@ stdcall SHGetPathFromIDListA(ptr ptr)SHGetPathFromIDListA -@ stdcall SHGetPathFromIDListW(ptr ptr)SHGetPathFromIDListW -@ stdcall SHGetSettings(ptr long) SHGetSettings -@ stdcall SHGetSpecialFolderLocation(long long ptr)SHGetSpecialFolderLocation -@ stdcall SHHelpShortcuts_RunDLL(long long long long) SHHelpShortcuts_RunDLL +@ stdcall SHGetPathFromIDListA(ptr ptr) +@ stdcall SHGetPathFromIDListW(ptr ptr) +@ stdcall SHGetSettings(ptr long) +@ stdcall SHGetSpecialFolderLocation(long long ptr) +@ stdcall SHHelpShortcuts_RunDLL(long long long long) @ stub SHHelpShortcuts_RunDLLA@16 @ stub SHHelpShortcuts_RunDLLW@16 -@ stdcall SHLoadInProc(long) SHLoadInProc +@ stdcall SHLoadInProc(long) @ stub SHQueryRecycleBinA@8 @ stub SHQueryRecycleBinW@8 @ stub SHUpdateRecycleBinIcon@0 @@ -398,8 +398,8 @@ @ stdcall DllCanUnloadNow() SHELL32_DllCanUnloadNow @ stdcall DllGetVersion(ptr)SHELL32_DllGetVersion @ stub SHGetFreeDiskSpace -@ stdcall SHGetSpecialFolderPathA(long ptr long long) SHGetSpecialFolderPathA -@ stdcall SHGetSpecialFolderPathW(long ptr long long) SHGetSpecialFolderPathW +@ stdcall SHGetSpecialFolderPathA(long ptr long long) +@ stdcall SHGetSpecialFolderPathW(long ptr long long) # # version 4.72 (IE4.01) # _WIN32_IE >= 0x0401 @@ -410,11 +410,11 @@ # version 5.00 (Win2K) # _WIN32_IE >= 0x0500 # -@ stdcall SHGetFolderPathA(long long long long ptr)SHGetFolderPathA -@ stdcall SHGetFolderPathW(long long long long ptr)SHGetFolderPathW -@ stdcall SHGetFolderLocation(long long long long ptr)SHGetFolderLocation +@ stdcall SHGetFolderPathA(long long long long ptr) +@ stdcall SHGetFolderPathW(long long long long ptr) +@ stdcall SHGetFolderLocation(long long long long ptr) # version 6.0 (WinXP) # _WIN32_IE >= 0x600 -@ stdcall SHDefExtractIconA(str long long ptr ptr long) SHDefExtractIconA -@ stdcall SHDefExtractIconW(wstr long long ptr ptr long) SHDefExtractIconW +@ stdcall SHDefExtractIconA(str long long ptr ptr long) +@ stdcall SHDefExtractIconW(wstr long long ptr ptr long) diff --git a/dlls/shlwapi/shlwapi.spec b/dlls/shlwapi/shlwapi.spec index 9bea1612889..283a7168dbd 100644 --- a/dlls/shlwapi/shlwapi.spec +++ b/dlls/shlwapi/shlwapi.spec @@ -13,7 +13,7 @@ 13 stdcall @(ptr ptr) SHLWAPI_13 14 stdcall @(ptr ptr) SHLWAPI_14 15 stdcall @(ptr ptr) SHLWAPI_15 -16 stdcall SHCreateThread(ptr ptr long ptr) SHCreateThread +16 stdcall SHCreateThread(ptr ptr long ptr) 17 stdcall @ (ptr ptr) SHLWAPI_17 18 stdcall @ (ptr ptr) SHLWAPI_18 19 stdcall @ (ptr) SHLWAPI_19 @@ -219,9 +219,9 @@ 219 stdcall @(long long long long) SHLWAPI_219 220 stub @ 221 stub @ -222 stdcall -noname _SHGlobalCounterCreate(long) _SHGlobalCounterCreate -223 stdcall -noname _SHGlobalCounterGetValue(long) _SHGlobalCounterGetValue -224 stdcall -noname _SHGlobalCounterIncrement(long) _SHGlobalCounterIncrement +222 stdcall -noname _SHGlobalCounterCreate(long) +223 stdcall -noname _SHGlobalCounterGetValue(long) +224 stdcall -noname _SHGlobalCounterIncrement(long) 225 stub @ 226 stub @ 227 stub @ @@ -250,9 +250,9 @@ 250 stub @ 251 stub @ 252 stub @ -253 stdcall AssocCreate(long long long long ptr ptr) AssocCreate -254 stdcall AssocQueryKeyA(long long str ptr ptr) AssocQueryKeyA -255 stdcall AssocQueryKeyW(long long wstr ptr ptr) AssocQueryKeyW +253 stdcall AssocCreate(long long long long ptr ptr) +254 stdcall AssocQueryKeyA(long long str ptr ptr) +255 stdcall AssocQueryKeyW(long long wstr ptr ptr) 256 stub @ 257 stub @ 258 stub @ @@ -353,7 +353,7 @@ 353 stub @ 354 stub @ 355 stub @ -356 stdcall -noname _CreateAllAccessSecurityAttributes(ptr ptr) _CreateAllAccessSecurityAttributes +356 stdcall -noname _CreateAllAccessSecurityAttributes(ptr ptr) 357 stdcall @(wstr wstr wstr long long) SHLWAPI_357 358 stdcall @(wstr long long ptr ptr long) SHLWAPI_358 359 stdcall @(long long wstr) kernel32.OpenEventW @@ -378,12 +378,12 @@ 378 stdcall @(wstr long long) SHLWAPI_378 379 stub @ 380 stub @ -381 stdcall AssocQueryStringA(long long ptr ptr str ptr) AssocQueryStringA -382 stdcall AssocQueryStringByKeyA(long long ptr ptr str ptr) AssocQueryStringByKeyA -383 stdcall AssocQueryStringByKeyW(long long ptr ptr wstr ptr) AssocQueryStringByKeyW -384 stdcall AssocQueryStringW(long long ptr ptr wstr ptr) AssocQueryStringW -385 stdcall ChrCmpIA(long long) ChrCmpIA -386 stdcall ChrCmpIW(long long) ChrCmpIW +381 stdcall AssocQueryStringA(long long ptr ptr str ptr) +382 stdcall AssocQueryStringByKeyA(long long ptr ptr str ptr) +383 stdcall AssocQueryStringByKeyW(long long ptr ptr wstr ptr) +384 stdcall AssocQueryStringW(long long ptr ptr wstr ptr) +385 stdcall ChrCmpIA(long long) +386 stdcall ChrCmpIW(long long) 387 stub ColorAdjustLuma 388 stub @ 389 stdcall @(ptr) SHLWAPI_389 @@ -401,7 +401,7 @@ 401 stdcall @(ptr) SHLWAPI_401 402 stdcall @(ptr) SHLWAPI_402 403 stdcall @(ptr) SHLWAPI_403 -404 stdcall ColorHLSToRGB(long long long) ColorHLSToRGB +404 stdcall ColorHLSToRGB(long long long) 405 stub @ 406 stdcall @(ptr ptr ptr ptr ptr ptr) SHLWAPI_406 407 stub @ @@ -419,9 +419,9 @@ 419 stub @ 420 stub @ 421 stub @ -422 stdcall -noname _SHGlobalCounterCreateNamedA(str long) _SHGlobalCounterCreateNamedA -423 stdcall -noname _SHGlobalCounterCreateNamedW(wstr long) _SHGlobalCounterCreateNamedW -424 stdcall -noname _SHGlobalCounterDecrement(long) _SHGlobalCounterDecrement +422 stdcall -noname _SHGlobalCounterCreateNamedA(str long) +423 stdcall -noname _SHGlobalCounterCreateNamedW(wstr long) +424 stdcall -noname _SHGlobalCounterDecrement(long) 425 stub @ 426 stub @ 427 stub @ @@ -442,285 +442,285 @@ 442 stdcall @(wstr ptr long) kernel32.GetEnvironmentVariableW 443 stdcall @(ptr long) kernel32.GetSystemWindowsDirectoryA 444 stdcall @(ptr long) kernel32.GetSystemWindowsDirectoryW -445 stdcall ColorRGBToHLS(long ptr ptr ptr) ColorRGBToHLS +445 stdcall ColorRGBToHLS(long ptr ptr ptr) 446 stub @ @ stdcall DllGetVersion (ptr) SHLWAPI_DllGetVersion -@ stdcall GetMenuPosFromID(ptr long) GetMenuPosFromID -@ stdcall HashData (ptr long ptr long) HashData +@ stdcall GetMenuPosFromID(ptr long) +@ stdcall HashData (ptr long ptr long) @ stub IntlStrEqWorkerA @ stub IntlStrEqWorkerW -@ stdcall PathAddBackslashA (str) PathAddBackslashA -@ stdcall PathAddBackslashW (wstr) PathAddBackslashW -@ stdcall PathAddExtensionA (str str) PathAddExtensionA -@ stdcall PathAddExtensionW (wstr wstr) PathAddExtensionW -@ stdcall PathAppendA (str str) PathAppendA -@ stdcall PathAppendW (wstr wstr) PathAppendW -@ stdcall PathBuildRootA (ptr long) PathBuildRootA -@ stdcall PathBuildRootW (ptr long) PathBuildRootW -@ stdcall PathCanonicalizeA (ptr str) PathCanonicalizeA -@ stdcall PathCanonicalizeW (ptr wstr) PathCanonicalizeW -@ stdcall PathCombineA (ptr ptr ptr) PathCombineA -@ stdcall PathCombineW (ptr ptr ptr) PathCombineW -@ stdcall PathCommonPrefixA(str str ptr)PathCommonPrefixA -@ stdcall PathCommonPrefixW(wstr wstr ptr)PathCommonPrefixW -@ stdcall PathCompactPathA(long str long)PathCompactPathA -@ stdcall PathCompactPathExA(ptr str long long)PathCompactPathExA -@ stdcall PathCompactPathExW(ptr wstr long long)PathCompactPathExW -@ stdcall PathCompactPathW(long wstr long)PathCompactPathW -@ stdcall PathCreateFromUrlA(str ptr ptr long)PathCreateFromUrlA -@ stdcall PathCreateFromUrlW(wstr ptr ptr long)PathCreateFromUrlW -@ stdcall PathFileExistsA (str) PathFileExistsA -@ stdcall PathFileExistsW (wstr) PathFileExistsW -@ stdcall PathFindExtensionA (str) PathFindExtensionA -@ stdcall PathFindExtensionW (wstr) PathFindExtensionW -@ stdcall PathFindFileNameA (str) PathFindFileNameA -@ stdcall PathFindFileNameW (wstr) PathFindFileNameW -@ stdcall PathFindNextComponentA (str) PathFindNextComponentA -@ stdcall PathFindNextComponentW (wstr) PathFindNextComponentW -@ stdcall PathFindOnPathA (str ptr) PathFindOnPathA -@ stdcall PathFindOnPathW (wstr ptr) PathFindOnPathW -@ stdcall PathGetArgsA (str) PathGetArgsA -@ stdcall PathGetArgsW (wstr) PathGetArgsW -@ stdcall PathGetCharTypeA(long)PathGetCharTypeA -@ stdcall PathGetCharTypeW(long)PathGetCharTypeW -@ stdcall PathGetDriveNumberA (str) PathGetDriveNumberA -@ stdcall PathGetDriveNumberW (wstr) PathGetDriveNumberW -@ stdcall PathIsContentTypeA(str str)PathIsContentTypeA -@ stdcall PathIsContentTypeW(wstr wstr)PathIsContentTypeW -@ stdcall PathIsDirectoryA(str) PathIsDirectoryA -@ stdcall PathIsDirectoryW(wstr) PathIsDirectoryW -@ stdcall PathIsFileSpecA(str)PathIsFileSpecA -@ stdcall PathIsFileSpecW(wstr)PathIsFileSpecW -@ stdcall PathIsPrefixA(str str)PathIsPrefixA -@ stdcall PathIsPrefixW(wstr wstr)PathIsPrefixW -@ stdcall PathIsRelativeA (str) PathIsRelativeA -@ stdcall PathIsRelativeW (wstr) PathIsRelativeW -@ stdcall PathIsRootA(str) PathIsRootA -@ stdcall PathIsRootW(wstr) PathIsRootW -@ stdcall PathIsSameRootA(str str) PathIsSameRootA -@ stdcall PathIsSameRootW(wstr wstr) PathIsSameRootW -@ stdcall PathIsSystemFolderA(str long)PathIsSystemFolderA -@ stdcall PathIsSystemFolderW(wstr long)PathIsSystemFolderW -@ stdcall PathIsUNCA (str) PathIsUNCA -@ stdcall PathIsUNCServerA(str)PathIsUNCServerA -@ stdcall PathIsUNCServerShareA(str)PathIsUNCServerShareA -@ stdcall PathIsUNCServerShareW(wstr)PathIsUNCServerShareW -@ stdcall PathIsUNCServerW(wstr)PathIsUNCServerW -@ stdcall PathIsUNCW(wstr) PathIsUNCW -@ stdcall PathIsURLA(str) PathIsURLA -@ stdcall PathIsURLW(wstr) PathIsURLW -@ stdcall PathMakePrettyA(str) PathMakePrettyA -@ stdcall PathMakePrettyW(wstr) PathMakePrettyW -@ stdcall PathMakeSystemFolderA(str) PathMakeSystemFolderA -@ stdcall PathMakeSystemFolderW(wstr) PathMakeSystemFolderW -@ stdcall PathMatchSpecA (str str) PathMatchSpecA -@ stdcall PathMatchSpecW (wstr wstr) PathMatchSpecW -@ stdcall PathParseIconLocationA (str) PathParseIconLocationA -@ stdcall PathParseIconLocationW (wstr) PathParseIconLocationW -@ stdcall PathQuoteSpacesA (str) PathQuoteSpacesA -@ stdcall PathQuoteSpacesW (wstr) PathQuoteSpacesW -@ stdcall PathRelativePathToA(ptr str long str long)PathRelativePathToA -@ stdcall PathRelativePathToW(ptr str long str long)PathRelativePathToW -@ stdcall PathRemoveArgsA(str)PathRemoveArgsA -@ stdcall PathRemoveArgsW(wstr)PathRemoveArgsW -@ stdcall PathRemoveBackslashA (str) PathRemoveBackslashA -@ stdcall PathRemoveBackslashW (wstr) PathRemoveBackslashW -@ stdcall PathRemoveBlanksA(str) PathRemoveBlanksA -@ stdcall PathRemoveBlanksW(wstr) PathRemoveBlanksW -@ stdcall PathRemoveExtensionA(str)PathRemoveExtensionA -@ stdcall PathRemoveExtensionW(wstr)PathRemoveExtensionW -@ stdcall PathRemoveFileSpecA (str) PathRemoveFileSpecA -@ stdcall PathRemoveFileSpecW (wstr) PathRemoveFileSpecW -@ stdcall PathRenameExtensionA(str str)PathRenameExtensionA -@ stdcall PathRenameExtensionW(wstr wstr)PathRenameExtensionW -@ stdcall PathSearchAndQualifyA(str ptr long)PathSearchAndQualifyA -@ stdcall PathSearchAndQualifyW(wstr ptr long)PathSearchAndQualifyW -@ stdcall PathSetDlgItemPathA (long long ptr) PathSetDlgItemPathA -@ stdcall PathSetDlgItemPathW (long long ptr) PathSetDlgItemPathW -@ stdcall PathSkipRootA(str) PathSkipRootA -@ stdcall PathSkipRootW(wstr) PathSkipRootW -@ stdcall PathStripPathA(str) PathStripPathA -@ stdcall PathStripPathW(wstr) PathStripPathW -@ stdcall PathStripToRootA(str) PathStripToRootA -@ stdcall PathStripToRootW(wstr) PathStripToRootW -@ stdcall PathUnmakeSystemFolderA(str)PathUnmakeSystemFolderA -@ stdcall PathUnmakeSystemFolderW(wstr)PathUnmakeSystemFolderW -@ stdcall PathUnquoteSpacesA (str) PathUnquoteSpacesA -@ stdcall PathUnquoteSpacesW (wstr) PathUnquoteSpacesW -@ stdcall SHCreateShellPalette(long)SHCreateShellPalette -@ stdcall SHDeleteEmptyKeyA(long ptr) SHDeleteEmptyKeyA -@ stdcall SHDeleteEmptyKeyW(long ptr) SHDeleteEmptyKeyW -@ stdcall SHDeleteKeyA(long str) SHDeleteKeyA -@ stdcall SHDeleteKeyW(long wstr) SHDeleteKeyW -@ stdcall SHDeleteOrphanKeyA(long str) SHDeleteOrphanKeyA -@ stdcall SHDeleteOrphanKeyW(long wstr) SHDeleteOrphanKeyW -@ stdcall SHDeleteValueA(long str str) SHDeleteValueA -@ stdcall SHDeleteValueW(long wstr wstr) SHDeleteValueW -@ stdcall SHEnumKeyExA(long long str ptr) SHEnumKeyExA -@ stdcall SHEnumKeyExW(long long wstr ptr) SHEnumKeyExW -@ stdcall SHEnumValueA(long long str ptr ptr ptr ptr) SHEnumValueA -@ stdcall SHEnumValueW(long long wstr ptr ptr ptr ptr) SHEnumValueW -@ stdcall SHGetInverseCMAP ( ptr long ) SHGetInverseCMAP -@ stdcall SHGetValueA ( long str str ptr ptr ptr ) SHGetValueA -@ stdcall SHGetValueW ( long wstr wstr ptr ptr ptr ) SHGetValueW -@ stdcall SHIsLowMemoryMachine(long)SHIsLowMemoryMachine -@ stdcall SHOpenRegStreamA(long str str long)SHOpenRegStreamA -@ stdcall SHOpenRegStreamW(long wstr str long)SHOpenRegStreamW -@ stdcall SHOpenRegStream2A(long str str long)SHOpenRegStream2A -@ stdcall SHOpenRegStream2W(long wstr str long)SHOpenRegStream2W -@ stdcall SHQueryInfoKeyA(long ptr ptr ptr ptr) SHQueryInfoKeyA -@ stdcall SHQueryInfoKeyW(long ptr ptr ptr ptr) SHQueryInfoKeyW -@ stdcall SHQueryValueExA(long str ptr ptr ptr ptr) SHQueryValueExA -@ stdcall SHQueryValueExW(long wstr ptr ptr ptr ptr) SHQueryValueExW -@ stdcall SHRegCloseUSKey(ptr) SHRegCloseUSKey +@ stdcall PathAddBackslashA (str) +@ stdcall PathAddBackslashW (wstr) +@ stdcall PathAddExtensionA (str str) +@ stdcall PathAddExtensionW (wstr wstr) +@ stdcall PathAppendA (str str) +@ stdcall PathAppendW (wstr wstr) +@ stdcall PathBuildRootA (ptr long) +@ stdcall PathBuildRootW (ptr long) +@ stdcall PathCanonicalizeA (ptr str) +@ stdcall PathCanonicalizeW (ptr wstr) +@ stdcall PathCombineA (ptr ptr ptr) +@ stdcall PathCombineW (ptr ptr ptr) +@ stdcall PathCommonPrefixA(str str ptr) +@ stdcall PathCommonPrefixW(wstr wstr ptr) +@ stdcall PathCompactPathA(long str long) +@ stdcall PathCompactPathExA(ptr str long long) +@ stdcall PathCompactPathExW(ptr wstr long long) +@ stdcall PathCompactPathW(long wstr long) +@ stdcall PathCreateFromUrlA(str ptr ptr long) +@ stdcall PathCreateFromUrlW(wstr ptr ptr long) +@ stdcall PathFileExistsA (str) +@ stdcall PathFileExistsW (wstr) +@ stdcall PathFindExtensionA (str) +@ stdcall PathFindExtensionW (wstr) +@ stdcall PathFindFileNameA (str) +@ stdcall PathFindFileNameW (wstr) +@ stdcall PathFindNextComponentA (str) +@ stdcall PathFindNextComponentW (wstr) +@ stdcall PathFindOnPathA (str ptr) +@ stdcall PathFindOnPathW (wstr ptr) +@ stdcall PathGetArgsA (str) +@ stdcall PathGetArgsW (wstr) +@ stdcall PathGetCharTypeA(long) +@ stdcall PathGetCharTypeW(long) +@ stdcall PathGetDriveNumberA (str) +@ stdcall PathGetDriveNumberW (wstr) +@ stdcall PathIsContentTypeA(str str) +@ stdcall PathIsContentTypeW(wstr wstr) +@ stdcall PathIsDirectoryA(str) +@ stdcall PathIsDirectoryW(wstr) +@ stdcall PathIsFileSpecA(str) +@ stdcall PathIsFileSpecW(wstr) +@ stdcall PathIsPrefixA(str str) +@ stdcall PathIsPrefixW(wstr wstr) +@ stdcall PathIsRelativeA (str) +@ stdcall PathIsRelativeW (wstr) +@ stdcall PathIsRootA(str) +@ stdcall PathIsRootW(wstr) +@ stdcall PathIsSameRootA(str str) +@ stdcall PathIsSameRootW(wstr wstr) +@ stdcall PathIsSystemFolderA(str long) +@ stdcall PathIsSystemFolderW(wstr long) +@ stdcall PathIsUNCA (str) +@ stdcall PathIsUNCServerA(str) +@ stdcall PathIsUNCServerShareA(str) +@ stdcall PathIsUNCServerShareW(wstr) +@ stdcall PathIsUNCServerW(wstr) +@ stdcall PathIsUNCW(wstr) +@ stdcall PathIsURLA(str) +@ stdcall PathIsURLW(wstr) +@ stdcall PathMakePrettyA(str) +@ stdcall PathMakePrettyW(wstr) +@ stdcall PathMakeSystemFolderA(str) +@ stdcall PathMakeSystemFolderW(wstr) +@ stdcall PathMatchSpecA (str str) +@ stdcall PathMatchSpecW (wstr wstr) +@ stdcall PathParseIconLocationA (str) +@ stdcall PathParseIconLocationW (wstr) +@ stdcall PathQuoteSpacesA (str) +@ stdcall PathQuoteSpacesW (wstr) +@ stdcall PathRelativePathToA(ptr str long str long) +@ stdcall PathRelativePathToW(ptr str long str long) +@ stdcall PathRemoveArgsA(str) +@ stdcall PathRemoveArgsW(wstr) +@ stdcall PathRemoveBackslashA (str) +@ stdcall PathRemoveBackslashW (wstr) +@ stdcall PathRemoveBlanksA(str) +@ stdcall PathRemoveBlanksW(wstr) +@ stdcall PathRemoveExtensionA(str) +@ stdcall PathRemoveExtensionW(wstr) +@ stdcall PathRemoveFileSpecA (str) +@ stdcall PathRemoveFileSpecW (wstr) +@ stdcall PathRenameExtensionA(str str) +@ stdcall PathRenameExtensionW(wstr wstr) +@ stdcall PathSearchAndQualifyA(str ptr long) +@ stdcall PathSearchAndQualifyW(wstr ptr long) +@ stdcall PathSetDlgItemPathA (long long ptr) +@ stdcall PathSetDlgItemPathW (long long ptr) +@ stdcall PathSkipRootA(str) +@ stdcall PathSkipRootW(wstr) +@ stdcall PathStripPathA(str) +@ stdcall PathStripPathW(wstr) +@ stdcall PathStripToRootA(str) +@ stdcall PathStripToRootW(wstr) +@ stdcall PathUnmakeSystemFolderA(str) +@ stdcall PathUnmakeSystemFolderW(wstr) +@ stdcall PathUnquoteSpacesA (str) +@ stdcall PathUnquoteSpacesW (wstr) +@ stdcall SHCreateShellPalette(long) +@ stdcall SHDeleteEmptyKeyA(long ptr) +@ stdcall SHDeleteEmptyKeyW(long ptr) +@ stdcall SHDeleteKeyA(long str) +@ stdcall SHDeleteKeyW(long wstr) +@ stdcall SHDeleteOrphanKeyA(long str) +@ stdcall SHDeleteOrphanKeyW(long wstr) +@ stdcall SHDeleteValueA(long str str) +@ stdcall SHDeleteValueW(long wstr wstr) +@ stdcall SHEnumKeyExA(long long str ptr) +@ stdcall SHEnumKeyExW(long long wstr ptr) +@ stdcall SHEnumValueA(long long str ptr ptr ptr ptr) +@ stdcall SHEnumValueW(long long wstr ptr ptr ptr ptr) +@ stdcall SHGetInverseCMAP ( ptr long ) +@ stdcall SHGetValueA ( long str str ptr ptr ptr ) +@ stdcall SHGetValueW ( long wstr wstr ptr ptr ptr ) +@ stdcall SHIsLowMemoryMachine(long) +@ stdcall SHOpenRegStreamA(long str str long) +@ stdcall SHOpenRegStreamW(long wstr str long) +@ stdcall SHOpenRegStream2A(long str str long) +@ stdcall SHOpenRegStream2W(long wstr str long) +@ stdcall SHQueryInfoKeyA(long ptr ptr ptr ptr) +@ stdcall SHQueryInfoKeyW(long ptr ptr ptr ptr) +@ stdcall SHQueryValueExA(long str ptr ptr ptr ptr) +@ stdcall SHQueryValueExW(long wstr ptr ptr ptr ptr) +@ stdcall SHRegCloseUSKey(ptr) @ stub SHRegCreateUSKeyA @ stub SHRegCreateUSKeyW @ stub SHRegDeleteEmptyUSKeyA @ stub SHRegDeleteEmptyUSKeyW @ stub SHRegDeleteUSValueA @ stub SHRegDeleteUSValueW -@ stdcall SHRegEnumUSKeyA(long long str ptr long) SHRegEnumUSKeyA -@ stdcall SHRegEnumUSKeyW(long long wstr ptr long) SHRegEnumUSKeyW +@ stdcall SHRegEnumUSKeyA(long long str ptr long) +@ stdcall SHRegEnumUSKeyW(long long wstr ptr long) @ stub SHRegEnumUSValueA @ stub SHRegEnumUSValueW -@ stdcall SHRegGetBoolUSValueA(str str long long)SHRegGetBoolUSValueA -@ stdcall SHRegGetBoolUSValueW(wstr wstr long long)SHRegGetBoolUSValueW -@ stdcall SHRegGetUSValueA ( str str ptr ptr ptr long ptr long ) SHRegGetUSValueA -@ stdcall SHRegGetUSValueW ( wstr wstr ptr ptr ptr long ptr long ) SHRegGetUSValueW -@ stdcall SHRegOpenUSKeyA ( str long long long long ) SHRegOpenUSKeyA -@ stdcall SHRegOpenUSKeyW ( wstr long long long long ) SHRegOpenUSKeyW -@ stdcall SHRegQueryInfoUSKeyA ( long ptr ptr ptr ptr long ) SHRegQueryInfoUSKeyA -@ stdcall SHRegQueryInfoUSKeyW ( long ptr ptr ptr ptr long ) SHRegQueryInfoUSKeyW -@ stdcall SHRegQueryUSValueA ( long str ptr ptr ptr long ptr long ) SHRegQueryUSValueA -@ stdcall SHRegQueryUSValueW ( long wstr ptr ptr ptr long ptr long ) SHRegQueryUSValueW -@ stdcall SHRegSetUSValueA ( str str long ptr long long) SHRegSetUSValueA -@ stdcall SHRegSetUSValueW ( wstr wstr long ptr long long) SHRegSetUSValueW -@ stdcall SHRegWriteUSValueA (long str long ptr long long) SHRegWriteUSValueA -@ stdcall SHRegWriteUSValueW (long str long ptr long long) SHRegWriteUSValueW -@ stdcall SHSetValueA (long str str long ptr long) SHSetValueA -@ stdcall SHSetValueW (long wstr wstr long ptr long) SHSetValueW -@ stdcall StrCSpnA (str str) StrCSpnA -@ stdcall StrCSpnIA (str str) StrCSpnIA -@ stdcall StrCSpnIW (wstr wstr) StrCSpnIW -@ stdcall StrCSpnW (wstr wstr) StrCSpnW -@ stdcall StrCatBuffA (str str long) StrCatBuffA -@ stdcall StrCatBuffW (wstr wstr long) StrCatBuffW -@ stdcall StrCatW (ptr wstr) StrCatW -@ stdcall StrChrA (str long) StrChrA -@ stdcall StrChrIA (str long) StrChrIA -@ stdcall StrChrIW (wstr long) StrChrIW -@ stdcall StrChrW (wstr long) StrChrW -@ stdcall StrCmpIW (wstr wstr) StrCmpIW -@ stdcall StrCmpNA (str str long) StrCmpNA -@ stdcall StrCmpNIA (str str long) StrCmpNIA -@ stdcall StrCmpNIW (wstr wstr long) StrCmpNIW -@ stdcall StrCmpNW (wstr wstr long) StrCmpNW -@ stdcall StrCmpW (wstr wstr) StrCmpW -@ stdcall StrCpyNW (wstr wstr long) StrCpyNW -@ stdcall StrCpyW (ptr wstr) StrCpyW -@ stdcall StrDupA (str) StrDupA -@ stdcall StrDupW (wstr) StrDupW -@ stdcall StrFormatByteSizeA(long ptr long) StrFormatByteSizeA -@ stdcall StrFormatByteSizeW(long long ptr long) StrFormatByteSizeW -@ stdcall StrFromTimeIntervalA(ptr long long long) StrFromTimeIntervalA -@ stdcall StrFromTimeIntervalW(ptr long long long) StrFromTimeIntervalW -@ stdcall StrIsIntlEqualA(long str str long) StrIsIntlEqualA -@ stdcall StrIsIntlEqualW(long wstr wstr long) StrIsIntlEqualW -@ stdcall StrNCatA(str str long) StrNCatA -@ stdcall StrNCatW(wstr wstr long) StrNCatW -@ stdcall StrPBrkA(str str) StrPBrkA -@ stdcall StrPBrkW(wstr wstr) StrPBrkW -@ stdcall StrRChrA (str str long) StrRChrA -@ stdcall StrRChrIA (str str long) StrRChrIA -@ stdcall StrRChrIW (str str long) StrRChrIW -@ stdcall StrRChrW (wstr wstr long) StrRChrW -@ stdcall StrRStrIA (str str str) StrRStrIA -@ stdcall StrRStrIW (wstr wstr wstr) StrRStrIW -@ stdcall StrSpnA (str str) StrSpnA -@ stdcall StrSpnW (wstr wstr) StrSpnW -@ stdcall StrStrA(str str)StrStrA -@ stdcall StrStrIA(str str)StrStrIA -@ stdcall StrStrIW(wstr wstr)StrStrIW -@ stdcall StrStrW(wstr wstr)StrStrW -@ stdcall StrToIntA(str)StrToIntA -@ stdcall StrToIntExA(str long ptr) StrToIntExA -@ stdcall StrToIntExW(wstr long ptr) StrToIntExW -@ stdcall StrToIntW(wstr)StrToIntW -@ stdcall StrTrimA(str str) StrTrimA -@ stdcall StrTrimW(wstr wstr) StrTrimW -@ stdcall UrlApplySchemeA(str ptr ptr long) UrlApplySchemeA -@ stdcall UrlApplySchemeW(wstr ptr ptr long) UrlApplySchemeW -@ stdcall UrlCanonicalizeA(str ptr ptr long) UrlCanonicalizeA -@ stdcall UrlCanonicalizeW(wstr ptr ptr long) UrlCanonicalizeW -@ stdcall UrlCombineA(str str str ptr long) UrlCombineA -@ stdcall UrlCombineW(wstr wstr wstr ptr long) UrlCombineW -@ stdcall UrlCompareA(str str long) UrlCompareA -@ stdcall UrlCompareW(wstr wstr long) UrlCompareW -@ stdcall UrlCreateFromPathA(str ptr ptr long) UrlCreateFromPathA -@ stdcall UrlCreateFromPathW(wstr ptr ptr long) UrlCreateFromPathW -@ stdcall UrlEscapeA(str ptr ptr long)UrlEscapeA -@ stdcall UrlEscapeW(wstr ptr ptr long)UrlEscapeW -@ stdcall UrlGetLocationA(str) UrlGetLocationA -@ stdcall UrlGetLocationW(wstr) UrlGetLocationW -@ stdcall UrlGetPartA(str ptr ptr long long) UrlGetPartA -@ stdcall UrlGetPartW(wstr ptr ptr long long) UrlGetPartW -@ stdcall UrlHashA(str ptr long) UrlHashA -@ stdcall UrlHashW(wstr ptr long) UrlHashW -@ stdcall UrlIsA(str long) UrlIsA -@ stdcall UrlIsNoHistoryA(str) UrlIsNoHistoryA -@ stdcall UrlIsNoHistoryW(wstr) UrlIsNoHistoryW -@ stdcall UrlIsOpaqueA(str) UrlIsOpaqueA -@ stdcall UrlIsOpaqueW(wstr) UrlIsOpaqueW -@ stdcall UrlIsW(wstr long) UrlIsW -@ stdcall UrlUnescapeA(str ptr ptr long) UrlUnescapeA -@ stdcall UrlUnescapeW(wstr ptr ptr long) UrlUnescapeW -@ varargs wnsprintfA(ptr long str) wnsprintfA -@ varargs wnsprintfW(ptr long wstr) wnsprintfW -@ stdcall wvnsprintfA(ptr long str ptr) wvnsprintfA -@ stdcall wvnsprintfW(ptr long wstr ptr) wvnsprintfW +@ stdcall SHRegGetBoolUSValueA(str str long long) +@ stdcall SHRegGetBoolUSValueW(wstr wstr long long) +@ stdcall SHRegGetUSValueA ( str str ptr ptr ptr long ptr long ) +@ stdcall SHRegGetUSValueW ( wstr wstr ptr ptr ptr long ptr long ) +@ stdcall SHRegOpenUSKeyA ( str long long long long ) +@ stdcall SHRegOpenUSKeyW ( wstr long long long long ) +@ stdcall SHRegQueryInfoUSKeyA ( long ptr ptr ptr ptr long ) +@ stdcall SHRegQueryInfoUSKeyW ( long ptr ptr ptr ptr long ) +@ stdcall SHRegQueryUSValueA ( long str ptr ptr ptr long ptr long ) +@ stdcall SHRegQueryUSValueW ( long wstr ptr ptr ptr long ptr long ) +@ stdcall SHRegSetUSValueA ( str str long ptr long long) +@ stdcall SHRegSetUSValueW ( wstr wstr long ptr long long) +@ stdcall SHRegWriteUSValueA (long str long ptr long long) +@ stdcall SHRegWriteUSValueW (long str long ptr long long) +@ stdcall SHSetValueA (long str str long ptr long) +@ stdcall SHSetValueW (long wstr wstr long ptr long) +@ stdcall StrCSpnA (str str) +@ stdcall StrCSpnIA (str str) +@ stdcall StrCSpnIW (wstr wstr) +@ stdcall StrCSpnW (wstr wstr) +@ stdcall StrCatBuffA (str str long) +@ stdcall StrCatBuffW (wstr wstr long) +@ stdcall StrCatW (ptr wstr) +@ stdcall StrChrA (str long) +@ stdcall StrChrIA (str long) +@ stdcall StrChrIW (wstr long) +@ stdcall StrChrW (wstr long) +@ stdcall StrCmpIW (wstr wstr) +@ stdcall StrCmpNA (str str long) +@ stdcall StrCmpNIA (str str long) +@ stdcall StrCmpNIW (wstr wstr long) +@ stdcall StrCmpNW (wstr wstr long) +@ stdcall StrCmpW (wstr wstr) +@ stdcall StrCpyNW (wstr wstr long) +@ stdcall StrCpyW (ptr wstr) +@ stdcall StrDupA (str) +@ stdcall StrDupW (wstr) +@ stdcall StrFormatByteSizeA(long ptr long) +@ stdcall StrFormatByteSizeW(long long ptr long) +@ stdcall StrFromTimeIntervalA(ptr long long long) +@ stdcall StrFromTimeIntervalW(ptr long long long) +@ stdcall StrIsIntlEqualA(long str str long) +@ stdcall StrIsIntlEqualW(long wstr wstr long) +@ stdcall StrNCatA(str str long) +@ stdcall StrNCatW(wstr wstr long) +@ stdcall StrPBrkA(str str) +@ stdcall StrPBrkW(wstr wstr) +@ stdcall StrRChrA (str str long) +@ stdcall StrRChrIA (str str long) +@ stdcall StrRChrIW (str str long) +@ stdcall StrRChrW (wstr wstr long) +@ stdcall StrRStrIA (str str str) +@ stdcall StrRStrIW (wstr wstr wstr) +@ stdcall StrSpnA (str str) +@ stdcall StrSpnW (wstr wstr) +@ stdcall StrStrA(str str) +@ stdcall StrStrIA(str str) +@ stdcall StrStrIW(wstr wstr) +@ stdcall StrStrW(wstr wstr) +@ stdcall StrToIntA(str) +@ stdcall StrToIntExA(str long ptr) +@ stdcall StrToIntExW(wstr long ptr) +@ stdcall StrToIntW(wstr) +@ stdcall StrTrimA(str str) +@ stdcall StrTrimW(wstr wstr) +@ stdcall UrlApplySchemeA(str ptr ptr long) +@ stdcall UrlApplySchemeW(wstr ptr ptr long) +@ stdcall UrlCanonicalizeA(str ptr ptr long) +@ stdcall UrlCanonicalizeW(wstr ptr ptr long) +@ stdcall UrlCombineA(str str str ptr long) +@ stdcall UrlCombineW(wstr wstr wstr ptr long) +@ stdcall UrlCompareA(str str long) +@ stdcall UrlCompareW(wstr wstr long) +@ stdcall UrlCreateFromPathA(str ptr ptr long) +@ stdcall UrlCreateFromPathW(wstr ptr ptr long) +@ stdcall UrlEscapeA(str ptr ptr long) +@ stdcall UrlEscapeW(wstr ptr ptr long) +@ stdcall UrlGetLocationA(str) +@ stdcall UrlGetLocationW(wstr) +@ stdcall UrlGetPartA(str ptr ptr long long) +@ stdcall UrlGetPartW(wstr ptr ptr long long) +@ stdcall UrlHashA(str ptr long) +@ stdcall UrlHashW(wstr ptr long) +@ stdcall UrlIsA(str long) +@ stdcall UrlIsNoHistoryA(str) +@ stdcall UrlIsNoHistoryW(wstr) +@ stdcall UrlIsOpaqueA(str) +@ stdcall UrlIsOpaqueW(wstr) +@ stdcall UrlIsW(wstr long) +@ stdcall UrlUnescapeA(str ptr ptr long) +@ stdcall UrlUnescapeW(wstr ptr ptr long) +@ varargs wnsprintfA(ptr long str) +@ varargs wnsprintfW(ptr long wstr) +@ stdcall wvnsprintfA(ptr long str ptr) +@ stdcall wvnsprintfW(ptr long wstr ptr) # exported in later versions -@ stdcall StrRetToBufA (ptr ptr ptr long) StrRetToBufA -@ stdcall StrRetToBufW (ptr ptr ptr long) StrRetToBufW -@ stdcall StrRetToStrA (ptr ptr ptr) StrRetToStrA -@ stdcall StrRetToStrW (ptr ptr ptr) StrRetToStrW -@ stdcall SHRegGetPathA(long str str ptr long)SHRegGetPathA -@ stdcall SHRegGetPathW(long wstr wstr ptr long)SHRegGetPathW +@ stdcall StrRetToBufA (ptr ptr ptr long) +@ stdcall StrRetToBufW (ptr ptr ptr long) +@ stdcall StrRetToStrA (ptr ptr ptr) +@ stdcall StrRetToStrW (ptr ptr ptr) +@ stdcall SHRegGetPathA(long str str ptr long) +@ stdcall SHRegGetPathW(long wstr wstr ptr long) @ stub MLLoadLibraryA @ stub MLLoadLibraryW -@ stdcall PathIsDirectoryEmptyA(str) PathIsDirectoryEmptyA -@ stdcall PathIsDirectoryEmptyW(wstr) PathIsDirectoryEmptyW -@ stdcall PathIsNetworkPathA(str) PathIsNetworkPathA -@ stdcall PathIsNetworkPathW(wstr) PathIsNetworkPathW -@ stdcall PathIsLFNFileSpecA(str) PathIsLFNFileSpecA -@ stdcall PathIsLFNFileSpecW(wstr) PathIsLFNFileSpecW -@ stdcall PathFindSuffixArrayA(str ptr long) PathFindSuffixArrayA -@ stdcall PathFindSuffixArrayW(wstr ptr long) PathFindSuffixArrayW -@ stdcall _SHGetInstanceExplorer(ptr) _SHGetInstanceExplorer -@ stdcall PathUndecorateA(str) PathUndecorateA -@ stdcall PathUndecorateW(wstr) PathUndecorateW +@ stdcall PathIsDirectoryEmptyA(str) +@ stdcall PathIsDirectoryEmptyW(wstr) +@ stdcall PathIsNetworkPathA(str) +@ stdcall PathIsNetworkPathW(wstr) +@ stdcall PathIsLFNFileSpecA(str) +@ stdcall PathIsLFNFileSpecW(wstr) +@ stdcall PathFindSuffixArrayA(str ptr long) +@ stdcall PathFindSuffixArrayW(wstr ptr long) +@ stdcall _SHGetInstanceExplorer(ptr) +@ stdcall PathUndecorateA(str) +@ stdcall PathUndecorateW(wstr) @ stub PathUnExpandEnvStringsA @ stub PathUnExpandEnvStringsW -@ stdcall SHCopyKeyA(long str long long) SHCopyKeyA -@ stdcall SHCopyKeyW(long wstr long long) SHCopyKeyW -@ stdcall SHAutoComplete(ptr long) SHAutoComplete -@ stdcall SHCreateStreamOnFileA(str long ptr) SHCreateStreamOnFileA -@ stdcall SHCreateStreamOnFileW(wstr long ptr) SHCreateStreamOnFileW -@ stdcall SHCreateStreamOnFileEx(wstr long long long ptr ptr) SHCreateStreamOnFileEx -@ stdcall SHCreateStreamWrapper(ptr ptr long ptr) SHCreateStreamWrapper -@ stdcall SHGetThreadRef (ptr) SHGetThreadRef -@ stdcall SHRegDuplicateHKey (long) SHRegDuplicateHKey -@ stdcall SHRegSetPathA(long str str str long) SHRegSetPathA -@ stdcall SHRegSetPathW(long wstr wstr wstr long) SHRegSetPathW +@ stdcall SHCopyKeyA(long str long long) +@ stdcall SHCopyKeyW(long wstr long long) +@ stdcall SHAutoComplete(ptr long) +@ stdcall SHCreateStreamOnFileA(str long ptr) +@ stdcall SHCreateStreamOnFileW(wstr long ptr) +@ stdcall SHCreateStreamOnFileEx(wstr long long long ptr ptr) +@ stdcall SHCreateStreamWrapper(ptr ptr long ptr) +@ stdcall SHGetThreadRef (ptr) +@ stdcall SHRegDuplicateHKey (long) +@ stdcall SHRegSetPathA(long str str str long) +@ stdcall SHRegSetPathW(long wstr wstr wstr long) @ stub SHRegisterValidateTemplate -@ stdcall SHSetThreadRef (ptr) SHSetThreadRef -@ stdcall SHReleaseThreadRef() SHReleaseThreadRef -@ stdcall SHSkipJunction(ptr ptr) SHSkipJunction -@ stdcall SHStrDupA (str ptr) SHStrDupA -@ stdcall SHStrDupW (wstr ptr) SHStrDupW -@ stdcall StrFormatByteSize64A(long long ptr long) StrFormatByteSize64A -@ stdcall StrFormatKBSizeA(long long str long) StrFormatKBSizeA -@ stdcall StrFormatKBSizeW(long long wstr long) StrFormatKBSizeW -@ stdcall StrCmpLogicalW(wstr wstr) StrCmpLogicalW +@ stdcall SHSetThreadRef (ptr) +@ stdcall SHReleaseThreadRef() +@ stdcall SHSkipJunction(ptr ptr) +@ stdcall SHStrDupA (str ptr) +@ stdcall SHStrDupW (wstr ptr) +@ stdcall StrFormatByteSize64A(long long ptr long) +@ stdcall StrFormatKBSizeA(long long str long) +@ stdcall StrFormatKBSizeW(long long wstr long) +@ stdcall StrCmpLogicalW(wstr wstr) diff --git a/dlls/sti/sti.spec b/dlls/sti/sti.spec index a5a1a3d804d..f8b17fdd8e4 100644 --- a/dlls/sti/sti.spec +++ b/dlls/sti/sti.spec @@ -2,6 +2,6 @@ @ stub DllGetClassObject @ stub DllRegisterServer @ stub DllUnregisterServer -@ stdcall StiCreateInstance(ptr long ptr ptr) StiCreateInstance -@ stdcall StiCreateInstanceA(ptr long ptr ptr) StiCreateInstanceA -@ stdcall StiCreateInstanceW(ptr long ptr ptr) StiCreateInstanceW +@ stdcall StiCreateInstance(ptr long ptr ptr) +@ stdcall StiCreateInstanceA(ptr long ptr ptr) +@ stdcall StiCreateInstanceW(ptr long ptr ptr) diff --git a/dlls/tapi32/tapi32.spec b/dlls/tapi32/tapi32.spec index f969991391c..1ae477ea856 100644 --- a/dlls/tapi32/tapi32.spec +++ b/dlls/tapi32/tapi32.spec @@ -1,114 +1,114 @@ -@ stdcall lineAccept(long str long) lineAccept -@ stdcall lineAddProvider(str long ptr) lineAddProvider -@ stdcall lineAddToConference(long long) lineAddToConference -@ stdcall lineAnswer(long str long) lineAnswer -@ stdcall lineBlindTransfer(long str long) lineBlindTransfer -@ stdcall lineClose(long) lineClose -@ stdcall lineCompleteCall(long ptr long long) lineCompleteCall -@ stdcall lineCompleteTransfer(long long ptr long) lineCompleteTransfer -@ stdcall lineConfigDialog(long long str) lineConfigDialog -@ stdcall lineConfigDialogEdit(long long str ptr long ptr) lineConfigDialogEdit -@ stdcall lineConfigProvider(long long) lineConfigProvider -@ stdcall lineDeallocateCall(long) lineDeallocateCall -@ stdcall lineDevSpecific(long long long ptr long) lineDevSpecific -@ stdcall lineDevSpecificFeature(long long ptr long) lineDevSpecificFeature -@ stdcall lineDial(long str long) lineDial -@ stdcall lineDrop(long str long) lineDrop -@ stdcall lineForward(long long long ptr long ptr ptr) lineForward -@ stdcall lineGatherDigits(long long str long str long long) lineGatherDigits -@ stdcall lineGenerateDigits(long long str long) lineGenerateDigits -@ stdcall lineGenerateTone(long long long long ptr) lineGenerateTone -@ stdcall lineGetAddressCaps(long long long long long ptr) lineGetAddressCaps -@ stdcall lineGetAddressID(long ptr long str long) lineGetAddressID -@ stdcall lineGetAddressStatus(long long ptr) lineGetAddressStatus -@ stdcall lineGetAppPriority(str long ptr long ptr ptr) lineGetAppPriority -@ stdcall lineGetCallInfo(long ptr) lineGetCallInfo -@ stdcall lineGetCallStatus(long ptr) lineGetCallStatus -@ stdcall lineGetConfRelatedCalls(long ptr) lineGetConfRelatedCalls -@ stdcall lineGetCountry(long long ptr) lineGetCountry -@ stdcall lineGetDevCaps(long long long long ptr) lineGetDevCaps -@ stdcall lineGetDevConfig(long ptr str) lineGetDevConfig -@ stdcall lineGetID(long long long long ptr str) lineGetID -@ stdcall lineGetIcon(long str ptr) lineGetIcon -@ stdcall lineGetLineDevStatus(long ptr) lineGetLineDevStatus -@ stdcall lineGetNewCalls(long long long ptr) lineGetNewCalls -@ stdcall lineGetNumRings(long long ptr) lineGetNumRings -@ stdcall lineGetProviderList(long ptr) lineGetProviderList -@ stdcall lineGetRequest(long long ptr) lineGetRequest -@ stdcall lineGetStatusMessages(long ptr ptr) lineGetStatusMessages -@ stdcall lineGetTranslateCaps(long long ptr) lineGetTranslateCaps -@ stdcall lineHandoff(long str long) lineHandoff -@ stdcall lineHold(long) lineHold -@ stdcall lineInitialize(ptr long ptr str ptr) lineInitialize -@ stdcall lineMakeCall(long ptr str long ptr) lineMakeCall -@ stdcall lineMonitorDigits(long long) lineMonitorDigits -@ stdcall lineMonitorMedia(long long) lineMonitorMedia -@ stdcall lineMonitorTones(long ptr long) lineMonitorTones -@ stdcall lineNegotiateAPIVersion(long long long long ptr ptr) lineNegotiateAPIVersion -@ stdcall lineNegotiateExtVersion(long long long long long ptr) lineNegotiateExtVersion -@ stdcall lineOpen(long long ptr long long long long long ptr) lineOpen -@ stdcall linePark(long long str ptr) linePark -@ stdcall linePickup(long long ptr str str) linePickup -@ stdcall linePrepareAddToConference(long ptr ptr) linePrepareAddToConference -@ stdcall lineRedirect(long str long) lineRedirect -@ stdcall lineRegisterRequestRecipient(long long long long) lineRegisterRequestRecipient -@ stdcall lineReleaseUserUserInfo(long) lineReleaseUserUserInfo -@ stdcall lineRemoveFromConference(long) lineRemoveFromConference -@ stdcall lineRemoveProvider(long long) lineRemoveProvider -@ stdcall lineSecureCall(long) lineSecureCall -@ stdcall lineSendUserUserInfo(long str long) lineSendUserUserInfo -@ stdcall lineSetAppPriority(str long ptr long str long) lineSetAppPriority -@ stdcall lineSetAppSpecific(long long) lineSetAppSpecific -@ stdcall lineSetCallParams(long long long long ptr) lineSetCallParams -@ stdcall lineSetCallPrivilege(long long) lineSetCallPrivilege -@ stdcall lineSetCurrentLocation(long long) lineSetCurrentLocation -@ stdcall lineSetDevConfig(long ptr long str) lineSetDevConfig -@ stdcall lineSetMediaControl(long long long long ptr long ptr long ptr long ptr long) lineSetMediaControl -@ stdcall lineSetMediaMode(long long) lineSetMediaMode -@ stdcall lineSetNumRings(long long long) lineSetNumRings -@ stdcall lineSetStatusMessages(long long long) lineSetStatusMessages -@ stdcall lineSetTerminal(long long long long long long long) lineSetTerminal -@ stdcall lineSetTollList(long long str long) lineSetTollList -@ stdcall lineSetupConference(long long ptr ptr long ptr) lineSetupConference -@ stdcall lineSetupTransfer(long ptr ptr) lineSetupTransfer -@ stdcall lineShutdown(long) lineShutdown -@ stdcall lineSwapHold(long long) lineSwapHold -@ stdcall lineTranslateAddress(long long long str long long ptr) lineTranslateAddress -@ stdcall lineTranslateDialog(long long long long str) lineTranslateDialog -@ stdcall lineUncompleteCall(long long) lineUncompleteCall -@ stdcall lineUnhold(long) lineUnhold -@ stdcall lineUnpark(long long ptr str) lineUnpark -@ stdcall phoneClose(long) phoneClose -@ stdcall phoneConfigDialog(long long str) phoneConfigDialog -@ stdcall phoneDevSpecific(long ptr long) phoneDevSpecific -@ stdcall phoneGetButtonInfo(long long ptr) phoneGetButtonInfo -@ stdcall phoneGetData(long long ptr long) phoneGetData -@ stdcall phoneGetDevCaps(long long long long ptr) phoneGetDevCaps -@ stdcall phoneGetDisplay(long ptr) phoneGetDisplay -@ stdcall phoneGetGain(long long ptr) phoneGetGain -@ stdcall phoneGetHookSwitch(long ptr) phoneGetHookSwitch -@ stdcall phoneGetID(long ptr str) phoneGetID -@ stdcall phoneGetIcon(long str ptr) phoneGetIcon -@ stdcall phoneGetLamp(long long ptr) phoneGetLamp -@ stdcall phoneGetRing(long ptr ptr) phoneGetRing -@ stdcall phoneGetStatus(long ptr) phoneGetStatus -@ stdcall phoneGetStatusMessages(long ptr ptr ptr) phoneGetStatusMessages -@ stdcall phoneGetVolume(long long ptr) phoneGetVolume -@ stdcall phoneInitialize(ptr long ptr str ptr) phoneInitialize -@ stdcall phoneNegotiateAPIVersion(long long long long ptr ptr) phoneNegotiateAPIVersion -@ stdcall phoneNegotiateExtVersion(long long long long long ptr) phoneNegotiateExtVersion -@ stdcall phoneOpen(long long ptr long long long long) phoneOpen -@ stdcall phoneSetButtonInfo(long long ptr) phoneSetButtonInfo -@ stdcall phoneSetData(long long ptr long) phoneSetData -@ stdcall phoneSetDisplay(long long long str long) phoneSetDisplay -@ stdcall phoneSetGain(long long long) phoneSetGain -@ stdcall phoneSetHookSwitch(long long long) phoneSetHookSwitch -@ stdcall phoneSetLamp(long long long) phoneSetLamp -@ stdcall phoneSetRing(long long long) phoneSetRing -@ stdcall phoneSetStatusMessages(long long long long) phoneSetStatusMessages -@ stdcall phoneSetVolume(long long long) phoneSetVolume -@ stdcall phoneShutdown(long) phoneShutdown -@ stdcall tapiGetLocationInfo(str str) tapiGetLocationInfo +@ stdcall lineAccept(long str long) +@ stdcall lineAddProvider(str long ptr) +@ stdcall lineAddToConference(long long) +@ stdcall lineAnswer(long str long) +@ stdcall lineBlindTransfer(long str long) +@ stdcall lineClose(long) +@ stdcall lineCompleteCall(long ptr long long) +@ stdcall lineCompleteTransfer(long long ptr long) +@ stdcall lineConfigDialog(long long str) +@ stdcall lineConfigDialogEdit(long long str ptr long ptr) +@ stdcall lineConfigProvider(long long) +@ stdcall lineDeallocateCall(long) +@ stdcall lineDevSpecific(long long long ptr long) +@ stdcall lineDevSpecificFeature(long long ptr long) +@ stdcall lineDial(long str long) +@ stdcall lineDrop(long str long) +@ stdcall lineForward(long long long ptr long ptr ptr) +@ stdcall lineGatherDigits(long long str long str long long) +@ stdcall lineGenerateDigits(long long str long) +@ stdcall lineGenerateTone(long long long long ptr) +@ stdcall lineGetAddressCaps(long long long long long ptr) +@ stdcall lineGetAddressID(long ptr long str long) +@ stdcall lineGetAddressStatus(long long ptr) +@ stdcall lineGetAppPriority(str long ptr long ptr ptr) +@ stdcall lineGetCallInfo(long ptr) +@ stdcall lineGetCallStatus(long ptr) +@ stdcall lineGetConfRelatedCalls(long ptr) +@ stdcall lineGetCountry(long long ptr) +@ stdcall lineGetDevCaps(long long long long ptr) +@ stdcall lineGetDevConfig(long ptr str) +@ stdcall lineGetID(long long long long ptr str) +@ stdcall lineGetIcon(long str ptr) +@ stdcall lineGetLineDevStatus(long ptr) +@ stdcall lineGetNewCalls(long long long ptr) +@ stdcall lineGetNumRings(long long ptr) +@ stdcall lineGetProviderList(long ptr) +@ stdcall lineGetRequest(long long ptr) +@ stdcall lineGetStatusMessages(long ptr ptr) +@ stdcall lineGetTranslateCaps(long long ptr) +@ stdcall lineHandoff(long str long) +@ stdcall lineHold(long) +@ stdcall lineInitialize(ptr long ptr str ptr) +@ stdcall lineMakeCall(long ptr str long ptr) +@ stdcall lineMonitorDigits(long long) +@ stdcall lineMonitorMedia(long long) +@ stdcall lineMonitorTones(long ptr long) +@ stdcall lineNegotiateAPIVersion(long long long long ptr ptr) +@ stdcall lineNegotiateExtVersion(long long long long long ptr) +@ stdcall lineOpen(long long ptr long long long long long ptr) +@ stdcall linePark(long long str ptr) +@ stdcall linePickup(long long ptr str str) +@ stdcall linePrepareAddToConference(long ptr ptr) +@ stdcall lineRedirect(long str long) +@ stdcall lineRegisterRequestRecipient(long long long long) +@ stdcall lineReleaseUserUserInfo(long) +@ stdcall lineRemoveFromConference(long) +@ stdcall lineRemoveProvider(long long) +@ stdcall lineSecureCall(long) +@ stdcall lineSendUserUserInfo(long str long) +@ stdcall lineSetAppPriority(str long ptr long str long) +@ stdcall lineSetAppSpecific(long long) +@ stdcall lineSetCallParams(long long long long ptr) +@ stdcall lineSetCallPrivilege(long long) +@ stdcall lineSetCurrentLocation(long long) +@ stdcall lineSetDevConfig(long ptr long str) +@ stdcall lineSetMediaControl(long long long long ptr long ptr long ptr long ptr long) +@ stdcall lineSetMediaMode(long long) +@ stdcall lineSetNumRings(long long long) +@ stdcall lineSetStatusMessages(long long long) +@ stdcall lineSetTerminal(long long long long long long long) +@ stdcall lineSetTollList(long long str long) +@ stdcall lineSetupConference(long long ptr ptr long ptr) +@ stdcall lineSetupTransfer(long ptr ptr) +@ stdcall lineShutdown(long) +@ stdcall lineSwapHold(long long) +@ stdcall lineTranslateAddress(long long long str long long ptr) +@ stdcall lineTranslateDialog(long long long long str) +@ stdcall lineUncompleteCall(long long) +@ stdcall lineUnhold(long) +@ stdcall lineUnpark(long long ptr str) +@ stdcall phoneClose(long) +@ stdcall phoneConfigDialog(long long str) +@ stdcall phoneDevSpecific(long ptr long) +@ stdcall phoneGetButtonInfo(long long ptr) +@ stdcall phoneGetData(long long ptr long) +@ stdcall phoneGetDevCaps(long long long long ptr) +@ stdcall phoneGetDisplay(long ptr) +@ stdcall phoneGetGain(long long ptr) +@ stdcall phoneGetHookSwitch(long ptr) +@ stdcall phoneGetID(long ptr str) +@ stdcall phoneGetIcon(long str ptr) +@ stdcall phoneGetLamp(long long ptr) +@ stdcall phoneGetRing(long ptr ptr) +@ stdcall phoneGetStatus(long ptr) +@ stdcall phoneGetStatusMessages(long ptr ptr ptr) +@ stdcall phoneGetVolume(long long ptr) +@ stdcall phoneInitialize(ptr long ptr str ptr) +@ stdcall phoneNegotiateAPIVersion(long long long long ptr ptr) +@ stdcall phoneNegotiateExtVersion(long long long long long ptr) +@ stdcall phoneOpen(long long ptr long long long long) +@ stdcall phoneSetButtonInfo(long long ptr) +@ stdcall phoneSetData(long long ptr long) +@ stdcall phoneSetDisplay(long long long str long) +@ stdcall phoneSetGain(long long long) +@ stdcall phoneSetHookSwitch(long long long) +@ stdcall phoneSetLamp(long long long) +@ stdcall phoneSetRing(long long long) +@ stdcall phoneSetStatusMessages(long long long long) +@ stdcall phoneSetVolume(long long long) +@ stdcall phoneShutdown(long) +@ stdcall tapiGetLocationInfo(str str) @ stub tapiRequestDrop -@ stdcall tapiRequestMakeCall(str str str str) tapiRequestMakeCall +@ stdcall tapiRequestMakeCall(str str str str) @ stub tapiRequestMediaCall diff --git a/dlls/twain/twain_32.spec b/dlls/twain/twain_32.spec index bda84843666..fe79c9f19dc 100644 --- a/dlls/twain/twain_32.spec +++ b/dlls/twain/twain_32.spec @@ -1 +1 @@ -@ stdcall DSM_Entry(ptr ptr long long long ptr) DSM_Entry +@ stdcall DSM_Entry(ptr ptr long long long ptr) diff --git a/dlls/urlmon/urlmon.spec b/dlls/urlmon/urlmon.spec index 4c16953f7da..4d581d8a4aa 100644 --- a/dlls/urlmon/urlmon.spec +++ b/dlls/urlmon/urlmon.spec @@ -11,15 +11,15 @@ @ stub CoInternetCreateZoneManager @ stub CoInternetGetProtocolFlags @ stub CoInternetGetSecurityUrl -@ stdcall CoInternetGetSession(long ptr long) CoInternetGetSession +@ stdcall CoInternetGetSession(long ptr long) @ stub CoInternetParseUrl -@ stdcall CoInternetQueryInfo(ptr long long ptr long ptr long) CoInternetQueryInfo +@ stdcall CoInternetQueryInfo(ptr long long ptr long ptr long) @ stub CopyBindInfo @ stub CopyStgMedium @ stub CreateAsyncBindCtx -@ stdcall CreateAsyncBindCtxEx(ptr long ptr ptr ptr long) CreateAsyncBindCtxEx +@ stdcall CreateAsyncBindCtxEx(ptr long ptr ptr ptr long) @ stub CreateFormatEnumerator -@ stdcall CreateURLMoniker(ptr wstr ptr) CreateURLMoniker +@ stdcall CreateURLMoniker(ptr wstr ptr) @ stdcall DllCanUnloadNow() URLMON_DllCanUnloadNow @ stdcall DllGetClassObject(ptr ptr ptr) URLMON_DllGetClassObject @ stdcall DllInstall(long ptr) URLMON_DllInstall @@ -30,7 +30,7 @@ @ stub FaultInIEFeature @ stub FindMediaType @ stub FindMediaTypeClass -@ stdcall FindMimeFromData(long ptr ptr long ptr long ptr long) FindMimeFromData +@ stdcall FindMimeFromData(long ptr ptr long ptr long ptr long) @ stub GetClassFileOrMime @ stub GetClassURL @ stub GetComponentIDFromCLSSPEC @@ -47,14 +47,14 @@ @ stub IsLoggingEnabledW @ stub IsValidURL @ stdcall MkParseDisplayNameEx(ptr ptr ptr ptr) ole32.MkParseDisplayName -@ stdcall ObtainUserAgentString(long str ptr) ObtainUserAgentString +@ stdcall ObtainUserAgentString(long str ptr) @ stub PrivateCoInstall -@ stdcall RegisterBindStatusCallback(ptr ptr ptr long) RegisterBindStatusCallback +@ stdcall RegisterBindStatusCallback(ptr ptr ptr long) @ stub RegisterFormatEnumerator @ stub RegisterMediaTypeClass @ stub RegisterMediaTypes -@ stdcall ReleaseBindInfo(ptr) ReleaseBindInfo -@ stdcall RevokeBindStatusCallback(ptr ptr) RevokeBindStatusCallback +@ stdcall ReleaseBindInfo(ptr) +@ stdcall RevokeBindStatusCallback(ptr ptr) @ stub RevokeFormatEnumerator @ stub SetSoftwareUpdateAdvertisementState @ stub URLDownloadA @@ -71,6 +71,6 @@ @ stub URLOpenStreamW @ stub UrlMkBuildVersion @ stub UrlMkGetSessionOption -@ stdcall UrlMkSetSessionOption(long ptr long long) UrlMkSetSessionOption +@ stdcall UrlMkSetSessionOption(long ptr long long) @ stub WriteHitLogging @ stub ZonesReInit diff --git a/dlls/user/user32.spec b/dlls/user/user32.spec index 6b44e303281..946ca828b18 100644 --- a/dlls/user/user32.spec +++ b/dlls/user/user32.spec @@ -1,707 +1,707 @@ -@ stdcall ActivateKeyboardLayout(long long) ActivateKeyboardLayout -@ stdcall AdjustWindowRect(ptr long long) AdjustWindowRect -@ stdcall AdjustWindowRectEx(ptr long long long) AdjustWindowRectEx -@ stdcall AnyPopup() AnyPopup -@ stdcall AppendMenuA(long long long ptr) AppendMenuA -@ stdcall AppendMenuW(long long long ptr) AppendMenuW -@ stdcall ArrangeIconicWindows(long) ArrangeIconicWindows -@ stdcall AttachThreadInput(long long long) AttachThreadInput -@ stdcall BeginDeferWindowPos(long) BeginDeferWindowPos -@ stdcall BeginPaint(long ptr) BeginPaint -@ stdcall BringWindowToTop(long) BringWindowToTop -@ stdcall BroadcastSystemMessage(long ptr long long long) BroadcastSystemMessage +@ stdcall ActivateKeyboardLayout(long long) +@ stdcall AdjustWindowRect(ptr long long) +@ stdcall AdjustWindowRectEx(ptr long long long) +@ stdcall AnyPopup() +@ stdcall AppendMenuA(long long long ptr) +@ stdcall AppendMenuW(long long long ptr) +@ stdcall ArrangeIconicWindows(long) +@ stdcall AttachThreadInput(long long long) +@ stdcall BeginDeferWindowPos(long) +@ stdcall BeginPaint(long ptr) +@ stdcall BringWindowToTop(long) +@ stdcall BroadcastSystemMessage(long ptr long long long) @ stdcall BroadcastSystemMessageA(long ptr long long long) BroadcastSystemMessage @ stub BroadcastSystemMessageW -@ stdcall CalcChildScroll(long long) CalcChildScroll +@ stdcall CalcChildScroll(long long) @ stdcall CallMsgFilter(ptr long) CallMsgFilterA -@ stdcall CallMsgFilterA(ptr long) CallMsgFilterA -@ stdcall CallMsgFilterW(ptr long) CallMsgFilterW -@ stdcall CallNextHookEx(long long long long) CallNextHookEx -@ stdcall CallWindowProcA(ptr long long long long) CallWindowProcA -@ stdcall CallWindowProcW(ptr long long long long) CallWindowProcW +@ stdcall CallMsgFilterA(ptr long) +@ stdcall CallMsgFilterW(ptr long) +@ stdcall CallNextHookEx(long long long long) +@ stdcall CallWindowProcA(ptr long long long long) +@ stdcall CallWindowProcW(ptr long long long long) @ stub CascadeChildWindows -@ stdcall CascadeWindows(long long ptr long ptr) CascadeWindows -@ stdcall ChangeClipboardChain(long long) ChangeClipboardChain -@ stdcall ChangeMenuA(long long ptr long long) ChangeMenuA -@ stdcall ChangeMenuW(long long ptr long long) ChangeMenuW -@ stdcall CharLowerA(str) CharLowerA -@ stdcall CharLowerBuffA(str long) CharLowerBuffA -@ stdcall CharLowerBuffW(wstr long) CharLowerBuffW -@ stdcall CharLowerW(wstr) CharLowerW -@ stdcall CharNextA(str) CharNextA -@ stdcall CharNextExA(long str long) CharNextExA -@ stdcall CharNextExW(long wstr long) CharNextExW -@ stdcall CharNextW(wstr) CharNextW -@ stdcall CharPrevA(str str) CharPrevA -@ stdcall CharPrevExA(long str str long) CharPrevExA -@ stdcall CharPrevExW(long wstr wstr long) CharPrevExW -@ stdcall CharPrevW(wstr wstr) CharPrevW -@ stdcall CharToOemA(str ptr) CharToOemA -@ stdcall CharToOemBuffA(str ptr long) CharToOemBuffA -@ stdcall CharToOemBuffW(wstr ptr long) CharToOemBuffW -@ stdcall CharToOemW(wstr ptr) CharToOemW -@ stdcall CharUpperA(str) CharUpperA -@ stdcall CharUpperBuffA(str long) CharUpperBuffA -@ stdcall CharUpperBuffW(wstr long) CharUpperBuffW -@ stdcall CharUpperW(wstr) CharUpperW -@ stdcall CheckDlgButton(long long long) CheckDlgButton -@ stdcall CheckMenuItem(long long long) CheckMenuItem -@ stdcall CheckMenuRadioItem(long long long long long) CheckMenuRadioItem -@ stdcall CheckRadioButton(long long long long) CheckRadioButton -@ stdcall ChildWindowFromPoint(long long long) ChildWindowFromPoint -@ stdcall ChildWindowFromPointEx(long long long long) ChildWindowFromPointEx +@ stdcall CascadeWindows(long long ptr long ptr) +@ stdcall ChangeClipboardChain(long long) +@ stdcall ChangeMenuA(long long ptr long long) +@ stdcall ChangeMenuW(long long ptr long long) +@ stdcall CharLowerA(str) +@ stdcall CharLowerBuffA(str long) +@ stdcall CharLowerBuffW(wstr long) +@ stdcall CharLowerW(wstr) +@ stdcall CharNextA(str) +@ stdcall CharNextExA(long str long) +@ stdcall CharNextExW(long wstr long) +@ stdcall CharNextW(wstr) +@ stdcall CharPrevA(str str) +@ stdcall CharPrevExA(long str str long) +@ stdcall CharPrevExW(long wstr wstr long) +@ stdcall CharPrevW(wstr wstr) +@ stdcall CharToOemA(str ptr) +@ stdcall CharToOemBuffA(str ptr long) +@ stdcall CharToOemBuffW(wstr ptr long) +@ stdcall CharToOemW(wstr ptr) +@ stdcall CharUpperA(str) +@ stdcall CharUpperBuffA(str long) +@ stdcall CharUpperBuffW(wstr long) +@ stdcall CharUpperW(wstr) +@ stdcall CheckDlgButton(long long long) +@ stdcall CheckMenuItem(long long long) +@ stdcall CheckMenuRadioItem(long long long long long) +@ stdcall CheckRadioButton(long long long long) +@ stdcall ChildWindowFromPoint(long long long) +@ stdcall ChildWindowFromPointEx(long long long long) @ stub ClientThreadConnect -@ stdcall ClientToScreen(long ptr) ClientToScreen -@ stdcall ClipCursor(ptr) ClipCursor -@ stdcall CloseClipboard() CloseClipboard -@ stdcall CloseDesktop(long) CloseDesktop -@ stdcall CloseWindow(long) CloseWindow -@ stdcall CloseWindowStation(long) CloseWindowStation -@ stdcall CopyAcceleratorTableA(long ptr long) CopyAcceleratorTableA -@ stdcall CopyAcceleratorTableW(long ptr long) CopyAcceleratorTableW -@ stdcall CopyIcon(long) CopyIcon -@ stdcall CopyImage(long long long long long) CopyImage -@ stdcall CopyRect(ptr ptr) CopyRect -@ stdcall CountClipboardFormats() CountClipboardFormats -@ stdcall CreateAcceleratorTableA(ptr long) CreateAcceleratorTableA -@ stdcall CreateAcceleratorTableW(ptr long) CreateAcceleratorTableW -@ stdcall CreateCaret(long long long long) CreateCaret -@ stdcall CreateCursor(long long long long long ptr ptr) CreateCursor -@ stdcall CreateDesktopA(str str ptr long long ptr) CreateDesktopA -@ stdcall CreateDesktopW(wstr wstr ptr long long ptr) CreateDesktopW -@ stdcall CreateDialogIndirectParamA(long ptr long ptr long) CreateDialogIndirectParamA -@ stdcall CreateDialogIndirectParamAorW (long ptr long ptr long) CreateDialogIndirectParamAorW -@ stdcall CreateDialogIndirectParamW(long ptr long ptr long) CreateDialogIndirectParamW -@ stdcall CreateDialogParamA(long ptr long ptr long) CreateDialogParamA -@ stdcall CreateDialogParamW(long ptr long ptr long) CreateDialogParamW -@ stdcall CreateIcon(long long long long long ptr ptr) CreateIcon -@ stdcall CreateIconFromResource (ptr long long long) CreateIconFromResource -@ stdcall CreateIconFromResourceEx(ptr long long long long long long) CreateIconFromResourceEx -@ stdcall CreateIconIndirect(ptr) CreateIconIndirect -@ stdcall CreateMDIWindowA(ptr ptr long long long long long long long long) CreateMDIWindowA -@ stdcall CreateMDIWindowW(ptr ptr long long long long long long long long) CreateMDIWindowW -@ stdcall CreateMenu() CreateMenu -@ stdcall CreatePopupMenu() CreatePopupMenu -@ stdcall CreateWindowExA(long str str long long long long long long long long ptr) CreateWindowExA -@ stdcall CreateWindowExW(long wstr wstr long long long long long long long long ptr) CreateWindowExW +@ stdcall ClientToScreen(long ptr) +@ stdcall ClipCursor(ptr) +@ stdcall CloseClipboard() +@ stdcall CloseDesktop(long) +@ stdcall CloseWindow(long) +@ stdcall CloseWindowStation(long) +@ stdcall CopyAcceleratorTableA(long ptr long) +@ stdcall CopyAcceleratorTableW(long ptr long) +@ stdcall CopyIcon(long) +@ stdcall CopyImage(long long long long long) +@ stdcall CopyRect(ptr ptr) +@ stdcall CountClipboardFormats() +@ stdcall CreateAcceleratorTableA(ptr long) +@ stdcall CreateAcceleratorTableW(ptr long) +@ stdcall CreateCaret(long long long long) +@ stdcall CreateCursor(long long long long long ptr ptr) +@ stdcall CreateDesktopA(str str ptr long long ptr) +@ stdcall CreateDesktopW(wstr wstr ptr long long ptr) +@ stdcall CreateDialogIndirectParamA(long ptr long ptr long) +@ stdcall CreateDialogIndirectParamAorW (long ptr long ptr long) +@ stdcall CreateDialogIndirectParamW(long ptr long ptr long) +@ stdcall CreateDialogParamA(long ptr long ptr long) +@ stdcall CreateDialogParamW(long ptr long ptr long) +@ stdcall CreateIcon(long long long long long ptr ptr) +@ stdcall CreateIconFromResource (ptr long long long) +@ stdcall CreateIconFromResourceEx(ptr long long long long long long) +@ stdcall CreateIconIndirect(ptr) +@ stdcall CreateMDIWindowA(ptr ptr long long long long long long long long) +@ stdcall CreateMDIWindowW(ptr ptr long long long long long long long long) +@ stdcall CreateMenu() +@ stdcall CreatePopupMenu() +@ stdcall CreateWindowExA(long str str long long long long long long long long ptr) +@ stdcall CreateWindowExW(long wstr wstr long long long long long long long long ptr) @ stub CreateWindowStationA -@ stdcall CreateWindowStationW(wstr long long ptr) CreateWindowStationW -@ stdcall DdeAbandonTransaction(long long long)DdeAbandonTransaction -@ stdcall DdeAccessData(long ptr) DdeAccessData -@ stdcall DdeAddData(long ptr long long) DdeAddData -@ stdcall DdeClientTransaction(ptr long long long long long long ptr) DdeClientTransaction -@ stdcall DdeCmpStringHandles(long long) DdeCmpStringHandles -@ stdcall DdeConnect(long long long ptr) DdeConnect -@ stdcall DdeConnectList(long long long long ptr) DdeConnectList -@ stdcall DdeCreateDataHandle(long ptr long long long long long) DdeCreateDataHandle -@ stdcall DdeCreateStringHandleA(long ptr long) DdeCreateStringHandleA -@ stdcall DdeCreateStringHandleW(long ptr long) DdeCreateStringHandleW -@ stdcall DdeDisconnect(long) DdeDisconnect -@ stdcall DdeDisconnectList(long) DdeDisconnectList -@ stdcall DdeEnableCallback(long long long) DdeEnableCallback -@ stdcall DdeFreeDataHandle(long) DdeFreeDataHandle -@ stdcall DdeFreeStringHandle(long long) DdeFreeStringHandle -@ stdcall DdeGetData(long ptr long long) DdeGetData -@ stdcall DdeGetLastError(long) DdeGetLastError +@ stdcall CreateWindowStationW(wstr long long ptr) +@ stdcall DdeAbandonTransaction(long long long) +@ stdcall DdeAccessData(long ptr) +@ stdcall DdeAddData(long ptr long long) +@ stdcall DdeClientTransaction(ptr long long long long long long ptr) +@ stdcall DdeCmpStringHandles(long long) +@ stdcall DdeConnect(long long long ptr) +@ stdcall DdeConnectList(long long long long ptr) +@ stdcall DdeCreateDataHandle(long ptr long long long long long) +@ stdcall DdeCreateStringHandleA(long ptr long) +@ stdcall DdeCreateStringHandleW(long ptr long) +@ stdcall DdeDisconnect(long) +@ stdcall DdeDisconnectList(long) +@ stdcall DdeEnableCallback(long long long) +@ stdcall DdeFreeDataHandle(long) +@ stdcall DdeFreeStringHandle(long long) +@ stdcall DdeGetData(long ptr long long) +@ stdcall DdeGetLastError(long) @ stub DdeGetQualityOfService -@ stdcall DdeImpersonateClient(long) DdeImpersonateClient -@ stdcall DdeInitializeA(ptr ptr long long) DdeInitializeA -@ stdcall DdeInitializeW(ptr ptr long long) DdeInitializeW -@ stdcall DdeKeepStringHandle(long long) DdeKeepStringHandle -@ stdcall DdeNameService(long long long long) DdeNameService -@ stdcall DdePostAdvise(long long long) DdePostAdvise -@ stdcall DdeQueryConvInfo(long long ptr) DdeQueryConvInfo -@ stdcall DdeQueryNextServer(long long) DdeQueryNextServer -@ stdcall DdeQueryStringA(long long ptr long long) DdeQueryStringA -@ stdcall DdeQueryStringW(long long ptr long long) DdeQueryStringW -@ stdcall DdeReconnect(long) DdeReconnect -@ stdcall DdeSetQualityOfService(long ptr ptr) DdeSetQualityOfService -@ stdcall DdeSetUserHandle (long long long) DdeSetUserHandle -@ stdcall DdeUnaccessData(long) DdeUnaccessData -@ stdcall DdeUninitialize(long) DdeUninitialize -@ stdcall DefDlgProcA(long long long long) DefDlgProcA -@ stdcall DefDlgProcW(long long long long) DefDlgProcW -@ stdcall DefFrameProcA(long long long long long) DefFrameProcA -@ stdcall DefFrameProcW(long long long long long) DefFrameProcW -@ stdcall DefMDIChildProcA(long long long long) DefMDIChildProcA -@ stdcall DefMDIChildProcW(long long long long) DefMDIChildProcW -@ stdcall DefWindowProcA(long long long long) DefWindowProcA -@ stdcall DefWindowProcW(long long long long) DefWindowProcW -@ stdcall DeferWindowPos(long long long long long long long long) DeferWindowPos -@ stdcall DeleteMenu(long long long) DeleteMenu -@ stdcall DestroyAcceleratorTable(long) DestroyAcceleratorTable -@ stdcall DestroyCaret() DestroyCaret -@ stdcall DestroyCursor(long) DestroyCursor -@ stdcall DestroyIcon(long) DestroyIcon -@ stdcall DestroyMenu(long) DestroyMenu -@ stdcall DestroyWindow(long) DestroyWindow -@ stdcall DialogBoxIndirectParamA(long ptr long ptr long) DialogBoxIndirectParamA -@ stdcall DialogBoxIndirectParamAorW(long ptr long ptr long long) DialogBoxIndirectParamAorW -@ stdcall DialogBoxIndirectParamW(long ptr long ptr long) DialogBoxIndirectParamW -@ stdcall DialogBoxParamA(long str long ptr long) DialogBoxParamA -@ stdcall DialogBoxParamW(long wstr long ptr long) DialogBoxParamW -@ stdcall DispatchMessageA(ptr) DispatchMessageA -@ stdcall DispatchMessageW(ptr) DispatchMessageW -@ stdcall DlgDirListA(long str long long long) DlgDirListA -@ stdcall DlgDirListComboBoxA(long ptr long long long) DlgDirListComboBoxA -@ stdcall DlgDirListComboBoxW(long ptr long long long) DlgDirListComboBoxW -@ stdcall DlgDirListW(long wstr long long long) DlgDirListW -@ stdcall DlgDirSelectComboBoxExA(long ptr long long) DlgDirSelectComboBoxExA -@ stdcall DlgDirSelectComboBoxExW(long ptr long long) DlgDirSelectComboBoxExW -@ stdcall DlgDirSelectExA(long ptr long long) DlgDirSelectExA -@ stdcall DlgDirSelectExW(long ptr long long) DlgDirSelectExW -@ stdcall DragDetect(long long long) DragDetect +@ stdcall DdeImpersonateClient(long) +@ stdcall DdeInitializeA(ptr ptr long long) +@ stdcall DdeInitializeW(ptr ptr long long) +@ stdcall DdeKeepStringHandle(long long) +@ stdcall DdeNameService(long long long long) +@ stdcall DdePostAdvise(long long long) +@ stdcall DdeQueryConvInfo(long long ptr) +@ stdcall DdeQueryNextServer(long long) +@ stdcall DdeQueryStringA(long long ptr long long) +@ stdcall DdeQueryStringW(long long ptr long long) +@ stdcall DdeReconnect(long) +@ stdcall DdeSetQualityOfService(long ptr ptr) +@ stdcall DdeSetUserHandle (long long long) +@ stdcall DdeUnaccessData(long) +@ stdcall DdeUninitialize(long) +@ stdcall DefDlgProcA(long long long long) +@ stdcall DefDlgProcW(long long long long) +@ stdcall DefFrameProcA(long long long long long) +@ stdcall DefFrameProcW(long long long long long) +@ stdcall DefMDIChildProcA(long long long long) +@ stdcall DefMDIChildProcW(long long long long) +@ stdcall DefWindowProcA(long long long long) +@ stdcall DefWindowProcW(long long long long) +@ stdcall DeferWindowPos(long long long long long long long long) +@ stdcall DeleteMenu(long long long) +@ stdcall DestroyAcceleratorTable(long) +@ stdcall DestroyCaret() +@ stdcall DestroyCursor(long) +@ stdcall DestroyIcon(long) +@ stdcall DestroyMenu(long) +@ stdcall DestroyWindow(long) +@ stdcall DialogBoxIndirectParamA(long ptr long ptr long) +@ stdcall DialogBoxIndirectParamAorW(long ptr long ptr long long) +@ stdcall DialogBoxIndirectParamW(long ptr long ptr long) +@ stdcall DialogBoxParamA(long str long ptr long) +@ stdcall DialogBoxParamW(long wstr long ptr long) +@ stdcall DispatchMessageA(ptr) +@ stdcall DispatchMessageW(ptr) +@ stdcall DlgDirListA(long str long long long) +@ stdcall DlgDirListComboBoxA(long ptr long long long) +@ stdcall DlgDirListComboBoxW(long ptr long long long) +@ stdcall DlgDirListW(long wstr long long long) +@ stdcall DlgDirSelectComboBoxExA(long ptr long long) +@ stdcall DlgDirSelectComboBoxExW(long ptr long long) +@ stdcall DlgDirSelectExA(long ptr long long) +@ stdcall DlgDirSelectExW(long ptr long long) +@ stdcall DragDetect(long long long) @ stub DragObject -@ stdcall DrawAnimatedRects(long long ptr ptr) DrawAnimatedRects -@ stdcall DrawCaption(long long ptr long) DrawCaption -@ stdcall DrawEdge(long ptr long long) DrawEdge -@ stdcall DrawFocusRect(long ptr) DrawFocusRect +@ stdcall DrawAnimatedRects(long long ptr ptr) +@ stdcall DrawCaption(long long ptr long) +@ stdcall DrawEdge(long ptr long long) +@ stdcall DrawFocusRect(long ptr) @ stub DrawFrame -@ stdcall DrawFrameControl(long ptr long long) DrawFrameControl -@ stdcall DrawIcon(long long long long) DrawIcon -@ stdcall DrawIconEx(long long long long long long long long long) DrawIconEx -@ stdcall DrawMenuBar(long) DrawMenuBar -@ stdcall DrawStateA(long long ptr long long long long long long long) DrawStateA -@ stdcall DrawStateW(long long ptr long long long long long long long) DrawStateW -@ stdcall DrawTextA(long str long ptr long) DrawTextA -@ stdcall DrawTextExA(long str long ptr long ptr) DrawTextExA -@ stdcall DrawTextExW(long wstr long ptr long ptr) DrawTextExW -@ stdcall DrawTextW(long wstr long ptr long) DrawTextW +@ stdcall DrawFrameControl(long ptr long long) +@ stdcall DrawIcon(long long long long) +@ stdcall DrawIconEx(long long long long long long long long long) +@ stdcall DrawMenuBar(long) +@ stdcall DrawStateA(long long ptr long long long long long long long) +@ stdcall DrawStateW(long long ptr long long long long long long long) +@ stdcall DrawTextA(long str long ptr long) +@ stdcall DrawTextExA(long str long ptr long ptr) +@ stdcall DrawTextExW(long wstr long ptr long ptr) +@ stdcall DrawTextW(long wstr long ptr long) @ stdcall EditWndProc(long long long long) EditWndProcA -@ stdcall EmptyClipboard() EmptyClipboard -@ stdcall EnableMenuItem(long long long) EnableMenuItem -@ stdcall EnableScrollBar(long long long) EnableScrollBar -@ stdcall EnableWindow(long long) EnableWindow -@ stdcall EndDeferWindowPos(long) EndDeferWindowPos -@ stdcall EndDialog(long long) EndDialog -@ stdcall EndMenu() EndMenu -@ stdcall EndPaint(long ptr) EndPaint +@ stdcall EmptyClipboard() +@ stdcall EnableMenuItem(long long long) +@ stdcall EnableScrollBar(long long long) +@ stdcall EnableWindow(long long) +@ stdcall EndDeferWindowPos(long) +@ stdcall EndDialog(long long) +@ stdcall EndMenu() +@ stdcall EndPaint(long ptr) @ stub EndTask -@ stdcall EnumChildWindows(long ptr long) EnumChildWindows -@ stdcall EnumClipboardFormats(long) EnumClipboardFormats +@ stdcall EnumChildWindows(long ptr long) +@ stdcall EnumClipboardFormats(long) @ stub EnumDesktopsA @ stub EnumDesktopsW @ stub EnumDisplayDeviceModesA @ stub EnumDisplayDeviceModesW -@ stdcall EnumDisplayDevicesA(ptr long ptr long) EnumDisplayDevicesA -@ stdcall EnumDisplayDevicesW(ptr long ptr long) EnumDisplayDevicesW -@ stdcall EnumPropsA(long ptr) EnumPropsA -@ stdcall EnumPropsExA(long ptr long) EnumPropsExA -@ stdcall EnumPropsExW(long ptr long) EnumPropsExW -@ stdcall EnumPropsW(long ptr) EnumPropsW -@ stdcall EnumThreadWindows(long ptr long) EnumThreadWindows +@ stdcall EnumDisplayDevicesA(ptr long ptr long) +@ stdcall EnumDisplayDevicesW(ptr long ptr long) +@ stdcall EnumPropsA(long ptr) +@ stdcall EnumPropsExA(long ptr long) +@ stdcall EnumPropsExW(long ptr long) +@ stdcall EnumPropsW(long ptr) +@ stdcall EnumThreadWindows(long ptr long) @ stub EnumWindowStationsA @ stub EnumWindowStationsW -@ stdcall EnumWindows(ptr long) EnumWindows -@ stdcall EqualRect(ptr ptr) EqualRect -@ stdcall ExcludeUpdateRgn(long long) ExcludeUpdateRgn -@ stdcall ExitWindowsEx(long long) ExitWindowsEx -@ stdcall FillRect(long ptr long) FillRect -@ stdcall FindWindowA(str str) FindWindowA -@ stdcall FindWindowExA(long long str str) FindWindowExA -@ stdcall FindWindowExW(long long wstr wstr) FindWindowExW -@ stdcall FindWindowW(wstr wstr) FindWindowW -@ stdcall FlashWindow(long long) FlashWindow -@ stdcall FrameRect(long ptr long) FrameRect -@ stdcall FreeDDElParam(long long) FreeDDElParam -@ stdcall GetActiveWindow() GetActiveWindow -@ stdcall GetAppCompatFlags(long) GetAppCompatFlags -@ stdcall GetAsyncKeyState(long) GetAsyncKeyState -@ stdcall GetCapture() GetCapture -@ stdcall GetCaretBlinkTime() GetCaretBlinkTime -@ stdcall GetCaretPos(ptr) GetCaretPos -@ stdcall GetClassInfoA(long str ptr) GetClassInfoA -@ stdcall GetClassInfoExA(long str ptr) GetClassInfoExA -@ stdcall GetClassInfoExW(long wstr ptr) GetClassInfoExW -@ stdcall GetClassInfoW(long wstr ptr) GetClassInfoW -@ stdcall GetClassLongA(long long) GetClassLongA -@ stdcall GetClassLongW(long long) GetClassLongW -@ stdcall GetClassNameA(long ptr long) GetClassNameA -@ stdcall GetClassNameW(long ptr long) GetClassNameW -@ stdcall GetClassWord(long long) GetClassWord -@ stdcall GetClientRect(long long) GetClientRect -@ stdcall GetClipCursor(ptr) GetClipCursor -@ stdcall GetClipboardData(long) GetClipboardData -@ stdcall GetClipboardFormatNameA(long ptr long) GetClipboardFormatNameA -@ stdcall GetClipboardFormatNameW(long ptr long) GetClipboardFormatNameW -@ stdcall GetClipboardOwner() GetClipboardOwner -@ stdcall GetClipboardViewer() GetClipboardViewer -@ stdcall GetComboBoxInfo(long ptr) GetComboBoxInfo -@ stdcall GetCursor() GetCursor -@ stdcall GetCursorInfo(ptr) GetCursorInfo -@ stdcall GetCursorPos(ptr) GetCursorPos -@ stdcall GetDC(long) GetDC -@ stdcall GetDCEx(long long long) GetDCEx -@ stdcall GetDesktopWindow() GetDesktopWindow -@ stdcall GetDialogBaseUnits() GetDialogBaseUnits -@ stdcall GetDlgCtrlID(long) GetDlgCtrlID -@ stdcall GetDlgItem(long long) GetDlgItem -@ stdcall GetDlgItemInt(long long ptr long) GetDlgItemInt -@ stdcall GetDlgItemTextA(long long ptr long) GetDlgItemTextA -@ stdcall GetDlgItemTextW(long long ptr long) GetDlgItemTextW -@ stdcall GetDoubleClickTime() GetDoubleClickTime -@ stdcall GetFocus() GetFocus -@ stdcall GetForegroundWindow() GetForegroundWindow -@ stdcall GetGUIThreadInfo(long ptr) GetGUIThreadInfo -@ stdcall GetIconInfo(long ptr) GetIconInfo +@ stdcall EnumWindows(ptr long) +@ stdcall EqualRect(ptr ptr) +@ stdcall ExcludeUpdateRgn(long long) +@ stdcall ExitWindowsEx(long long) +@ stdcall FillRect(long ptr long) +@ stdcall FindWindowA(str str) +@ stdcall FindWindowExA(long long str str) +@ stdcall FindWindowExW(long long wstr wstr) +@ stdcall FindWindowW(wstr wstr) +@ stdcall FlashWindow(long long) +@ stdcall FrameRect(long ptr long) +@ stdcall FreeDDElParam(long long) +@ stdcall GetActiveWindow() +@ stdcall GetAppCompatFlags(long) +@ stdcall GetAsyncKeyState(long) +@ stdcall GetCapture() +@ stdcall GetCaretBlinkTime() +@ stdcall GetCaretPos(ptr) +@ stdcall GetClassInfoA(long str ptr) +@ stdcall GetClassInfoExA(long str ptr) +@ stdcall GetClassInfoExW(long wstr ptr) +@ stdcall GetClassInfoW(long wstr ptr) +@ stdcall GetClassLongA(long long) +@ stdcall GetClassLongW(long long) +@ stdcall GetClassNameA(long ptr long) +@ stdcall GetClassNameW(long ptr long) +@ stdcall GetClassWord(long long) +@ stdcall GetClientRect(long long) +@ stdcall GetClipCursor(ptr) +@ stdcall GetClipboardData(long) +@ stdcall GetClipboardFormatNameA(long ptr long) +@ stdcall GetClipboardFormatNameW(long ptr long) +@ stdcall GetClipboardOwner() +@ stdcall GetClipboardViewer() +@ stdcall GetComboBoxInfo(long ptr) +@ stdcall GetCursor() +@ stdcall GetCursorInfo(ptr) +@ stdcall GetCursorPos(ptr) +@ stdcall GetDC(long) +@ stdcall GetDCEx(long long long) +@ stdcall GetDesktopWindow() +@ stdcall GetDialogBaseUnits() +@ stdcall GetDlgCtrlID(long) +@ stdcall GetDlgItem(long long) +@ stdcall GetDlgItemInt(long long ptr long) +@ stdcall GetDlgItemTextA(long long ptr long) +@ stdcall GetDlgItemTextW(long long ptr long) +@ stdcall GetDoubleClickTime() +@ stdcall GetFocus() +@ stdcall GetForegroundWindow() +@ stdcall GetGUIThreadInfo(long ptr) +@ stdcall GetIconInfo(long ptr) @ stub GetInputDesktop -@ stdcall GetInputState() GetInputState -@ stdcall GetInternalWindowPos(long ptr ptr) GetInternalWindowPos -@ stdcall GetKBCodePage() GetKBCodePage -@ stdcall GetKeyNameTextA(long ptr long) GetKeyNameTextA -@ stdcall GetKeyNameTextW(long ptr long) GetKeyNameTextW -@ stdcall GetKeyState(long) GetKeyState -@ stdcall GetKeyboardLayout(long) GetKeyboardLayout -@ stdcall GetKeyboardLayoutList(long ptr) GetKeyboardLayoutList -@ stdcall GetKeyboardLayoutNameA(ptr) GetKeyboardLayoutNameA -@ stdcall GetKeyboardLayoutNameW(ptr) GetKeyboardLayoutNameW -@ stdcall GetKeyboardState(ptr) GetKeyboardState -@ stdcall GetKeyboardType(long) GetKeyboardType -@ stdcall GetLastActivePopup(long) GetLastActivePopup -@ stdcall GetMenu(long) GetMenu -@ stdcall GetMenuCheckMarkDimensions() GetMenuCheckMarkDimensions -@ stdcall GetMenuContextHelpId(long) GetMenuContextHelpId -@ stdcall GetMenuDefaultItem(long long long) GetMenuDefaultItem +@ stdcall GetInputState() +@ stdcall GetInternalWindowPos(long ptr ptr) +@ stdcall GetKBCodePage() +@ stdcall GetKeyNameTextA(long ptr long) +@ stdcall GetKeyNameTextW(long ptr long) +@ stdcall GetKeyState(long) +@ stdcall GetKeyboardLayout(long) +@ stdcall GetKeyboardLayoutList(long ptr) +@ stdcall GetKeyboardLayoutNameA(ptr) +@ stdcall GetKeyboardLayoutNameW(ptr) +@ stdcall GetKeyboardState(ptr) +@ stdcall GetKeyboardType(long) +@ stdcall GetLastActivePopup(long) +@ stdcall GetMenu(long) +@ stdcall GetMenuCheckMarkDimensions() +@ stdcall GetMenuContextHelpId(long) +@ stdcall GetMenuDefaultItem(long long long) @ stub GetMenuIndex -@ stdcall GetMenuItemCount(long) GetMenuItemCount -@ stdcall GetMenuItemID(long long) GetMenuItemID -@ stdcall GetMenuItemInfoA(long long long ptr) GetMenuItemInfoA -@ stdcall GetMenuItemInfoW(long long long ptr) GetMenuItemInfoW -@ stdcall GetMenuItemRect(long long long ptr) GetMenuItemRect -@ stdcall GetMenuState(long long long) GetMenuState -@ stdcall GetMenuStringA(long long ptr long long) GetMenuStringA -@ stdcall GetMenuStringW(long long ptr long long) GetMenuStringW -@ stdcall GetMessageA(ptr long long long) GetMessageA -@ stdcall GetMessageExtraInfo() GetMessageExtraInfo -@ stdcall GetMessagePos() GetMessagePos -@ stdcall GetMessageTime() GetMessageTime -@ stdcall GetMessageW(ptr long long long) GetMessageW -@ stdcall GetNextDlgGroupItem(long long long) GetNextDlgGroupItem -@ stdcall GetNextDlgTabItem(long long long) GetNextDlgTabItem -@ stdcall GetOpenClipboardWindow() GetOpenClipboardWindow -@ stdcall GetParent(long) GetParent -@ stdcall GetPriorityClipboardFormat(ptr long) GetPriorityClipboardFormat -@ stdcall GetProcessWindowStation() GetProcessWindowStation -@ stdcall GetPropA(long str) GetPropA -@ stdcall GetPropW(long wstr) GetPropW -@ stdcall GetQueueStatus(long) GetQueueStatus -@ stdcall GetScrollInfo(long long ptr) GetScrollInfo -@ stdcall GetScrollPos(long long) GetScrollPos -@ stdcall GetScrollRange(long long ptr ptr) GetScrollRange -@ stdcall GetShellWindow() GetShellWindow -@ stdcall GetSubMenu(long long) GetSubMenu -@ stdcall GetSysColor(long) GetSysColor -@ stdcall GetSysColorBrush(long) GetSysColorBrush -@ stdcall GetSystemMenu(long long) GetSystemMenu -@ stdcall GetSystemMetrics(long) GetSystemMetrics -@ stdcall GetTabbedTextExtentA(long str long long ptr) GetTabbedTextExtentA -@ stdcall GetTabbedTextExtentW(long wstr long long ptr) GetTabbedTextExtentW -@ stdcall GetThreadDesktop(long) GetThreadDesktop -@ stdcall GetTopWindow(long) GetTopWindow -@ stdcall GetUpdateRect(long ptr long) GetUpdateRect -@ stdcall GetUpdateRgn(long long long) GetUpdateRgn -@ stdcall GetUserObjectInformationA (long long ptr long ptr) GetUserObjectInformationA -@ stdcall GetUserObjectInformationW (long long ptr long ptr) GetUserObjectInformationW -@ stdcall GetUserObjectSecurity (long ptr ptr long ptr) GetUserObjectSecurity -@ stdcall GetWindow(long long) GetWindow -@ stdcall GetWindowContextHelpId(long) GetWindowContextHelpId -@ stdcall GetWindowDC(long) GetWindowDC -@ stdcall GetWindowLongA(long long) GetWindowLongA -@ stdcall GetWindowLongW(long long) GetWindowLongW -@ stdcall GetWindowPlacement(long ptr) GetWindowPlacement -@ stdcall GetWindowRect(long ptr) GetWindowRect -@ stdcall GetWindowTextA(long ptr long) GetWindowTextA -@ stdcall GetWindowTextLengthA(long) GetWindowTextLengthA -@ stdcall GetWindowTextLengthW(long) GetWindowTextLengthW -@ stdcall GetWindowTextW(long ptr long) GetWindowTextW -@ stdcall GetWindowThreadProcessId(long ptr) GetWindowThreadProcessId -@ stdcall GetWindowWord(long long) GetWindowWord -@ stdcall GetWindowInfo(long ptr) GetWindowInfo -@ stdcall GrayStringA(long long ptr long long long long long long) GrayStringA -@ stdcall GrayStringW(long long ptr long long long long long long) GrayStringW -@ stdcall HideCaret(long) HideCaret -@ stdcall HiliteMenuItem(long long long long) HiliteMenuItem -@ stdcall ImpersonateDdeClientWindow(long long) ImpersonateDdeClientWindow -@ stdcall InSendMessage() InSendMessage -@ stdcall InSendMessageEx(ptr) InSendMessageEx -@ stdcall InflateRect(ptr long long) InflateRect -@ stdcall InsertMenuA(long long long long ptr) InsertMenuA -@ stdcall InsertMenuItemA(long long long ptr) InsertMenuItemA -@ stdcall InsertMenuItemW(long long long ptr) InsertMenuItemW -@ stdcall InsertMenuW(long long long long ptr) InsertMenuW -@ stdcall InternalGetWindowText(long long long) InternalGetWindowText -@ stdcall IntersectRect(ptr ptr ptr) IntersectRect -@ stdcall InvalidateRect(long ptr long) InvalidateRect -@ stdcall InvalidateRgn(long long long) InvalidateRgn -@ stdcall InvertRect(long ptr) InvertRect -@ stdcall IsCharAlphaA(long) IsCharAlphaA -@ stdcall IsCharAlphaNumericA(long) IsCharAlphaNumericA -@ stdcall IsCharAlphaNumericW(long) IsCharAlphaNumericW -@ stdcall IsCharAlphaW(long) IsCharAlphaW -@ stdcall IsCharLowerA(long) IsCharLowerA -@ stdcall IsCharLowerW(long) IsCharLowerW -@ stdcall IsCharUpperA(long) IsCharUpperA -@ stdcall IsCharUpperW(long) IsCharUpperW -@ stdcall IsChild(long long) IsChild -@ stdcall IsClipboardFormatAvailable(long) IsClipboardFormatAvailable +@ stdcall GetMenuItemCount(long) +@ stdcall GetMenuItemID(long long) +@ stdcall GetMenuItemInfoA(long long long ptr) +@ stdcall GetMenuItemInfoW(long long long ptr) +@ stdcall GetMenuItemRect(long long long ptr) +@ stdcall GetMenuState(long long long) +@ stdcall GetMenuStringA(long long ptr long long) +@ stdcall GetMenuStringW(long long ptr long long) +@ stdcall GetMessageA(ptr long long long) +@ stdcall GetMessageExtraInfo() +@ stdcall GetMessagePos() +@ stdcall GetMessageTime() +@ stdcall GetMessageW(ptr long long long) +@ stdcall GetNextDlgGroupItem(long long long) +@ stdcall GetNextDlgTabItem(long long long) +@ stdcall GetOpenClipboardWindow() +@ stdcall GetParent(long) +@ stdcall GetPriorityClipboardFormat(ptr long) +@ stdcall GetProcessWindowStation() +@ stdcall GetPropA(long str) +@ stdcall GetPropW(long wstr) +@ stdcall GetQueueStatus(long) +@ stdcall GetScrollInfo(long long ptr) +@ stdcall GetScrollPos(long long) +@ stdcall GetScrollRange(long long ptr ptr) +@ stdcall GetShellWindow() +@ stdcall GetSubMenu(long long) +@ stdcall GetSysColor(long) +@ stdcall GetSysColorBrush(long) +@ stdcall GetSystemMenu(long long) +@ stdcall GetSystemMetrics(long) +@ stdcall GetTabbedTextExtentA(long str long long ptr) +@ stdcall GetTabbedTextExtentW(long wstr long long ptr) +@ stdcall GetThreadDesktop(long) +@ stdcall GetTopWindow(long) +@ stdcall GetUpdateRect(long ptr long) +@ stdcall GetUpdateRgn(long long long) +@ stdcall GetUserObjectInformationA (long long ptr long ptr) +@ stdcall GetUserObjectInformationW (long long ptr long ptr) +@ stdcall GetUserObjectSecurity (long ptr ptr long ptr) +@ stdcall GetWindow(long long) +@ stdcall GetWindowContextHelpId(long) +@ stdcall GetWindowDC(long) +@ stdcall GetWindowLongA(long long) +@ stdcall GetWindowLongW(long long) +@ stdcall GetWindowPlacement(long ptr) +@ stdcall GetWindowRect(long ptr) +@ stdcall GetWindowTextA(long ptr long) +@ stdcall GetWindowTextLengthA(long) +@ stdcall GetWindowTextLengthW(long) +@ stdcall GetWindowTextW(long ptr long) +@ stdcall GetWindowThreadProcessId(long ptr) +@ stdcall GetWindowWord(long long) +@ stdcall GetWindowInfo(long ptr) +@ stdcall GrayStringA(long long ptr long long long long long long) +@ stdcall GrayStringW(long long ptr long long long long long long) +@ stdcall HideCaret(long) +@ stdcall HiliteMenuItem(long long long long) +@ stdcall ImpersonateDdeClientWindow(long long) +@ stdcall InSendMessage() +@ stdcall InSendMessageEx(ptr) +@ stdcall InflateRect(ptr long long) +@ stdcall InsertMenuA(long long long long ptr) +@ stdcall InsertMenuItemA(long long long ptr) +@ stdcall InsertMenuItemW(long long long ptr) +@ stdcall InsertMenuW(long long long long ptr) +@ stdcall InternalGetWindowText(long long long) +@ stdcall IntersectRect(ptr ptr ptr) +@ stdcall InvalidateRect(long ptr long) +@ stdcall InvalidateRgn(long long long) +@ stdcall InvertRect(long ptr) +@ stdcall IsCharAlphaA(long) +@ stdcall IsCharAlphaNumericA(long) +@ stdcall IsCharAlphaNumericW(long) +@ stdcall IsCharAlphaW(long) +@ stdcall IsCharLowerA(long) +@ stdcall IsCharLowerW(long) +@ stdcall IsCharUpperA(long) +@ stdcall IsCharUpperW(long) +@ stdcall IsChild(long long) +@ stdcall IsClipboardFormatAvailable(long) @ stdcall IsDialogMessage(long ptr) IsDialogMessageA -@ stdcall IsDialogMessageA(long ptr) IsDialogMessageA -@ stdcall IsDialogMessageW(long ptr) IsDialogMessageW -@ stdcall IsDlgButtonChecked(long long) IsDlgButtonChecked -@ stdcall IsIconic(long) IsIconic -@ stdcall IsMenu(long) IsMenu -@ stdcall IsRectEmpty(ptr) IsRectEmpty -@ stdcall IsWindow(long) IsWindow -@ stdcall IsWindowEnabled(long) IsWindowEnabled -@ stdcall IsWindowUnicode(long) IsWindowUnicode -@ stdcall IsWindowVisible(long) IsWindowVisible -@ stdcall IsZoomed(long) IsZoomed -@ stdcall KillSystemTimer(long long) KillSystemTimer -@ stdcall KillTimer(long long) KillTimer -@ stdcall LoadAcceleratorsA(long str) LoadAcceleratorsA -@ stdcall LoadAcceleratorsW(long wstr) LoadAcceleratorsW -@ stdcall LoadBitmapA(long str) LoadBitmapA -@ stdcall LoadBitmapW(long wstr) LoadBitmapW -@ stdcall LoadCursorA(long str) LoadCursorA -@ stdcall LoadCursorFromFileA(str) LoadCursorFromFileA -@ stdcall LoadCursorFromFileW(wstr) LoadCursorFromFileW -@ stdcall LoadCursorW(long wstr) LoadCursorW -@ stdcall LoadIconA(long str) LoadIconA -@ stdcall LoadIconW(long wstr) LoadIconW -@ stdcall LoadImageA(long str long long long long) LoadImageA -@ stdcall LoadImageW(long wstr long long long long) LoadImageW -@ stdcall LoadKeyboardLayoutA(str long) LoadKeyboardLayoutA -@ stdcall LoadKeyboardLayoutW(wstr long) LoadKeyboardLayoutW -@ stdcall LoadLocalFonts() LoadLocalFonts -@ stdcall LoadMenuA(long str) LoadMenuA -@ stdcall LoadMenuIndirectA(ptr) LoadMenuIndirectA -@ stdcall LoadMenuIndirectW(ptr) LoadMenuIndirectW -@ stdcall LoadMenuW(long wstr) LoadMenuW +@ stdcall IsDialogMessageA(long ptr) +@ stdcall IsDialogMessageW(long ptr) +@ stdcall IsDlgButtonChecked(long long) +@ stdcall IsIconic(long) +@ stdcall IsMenu(long) +@ stdcall IsRectEmpty(ptr) +@ stdcall IsWindow(long) +@ stdcall IsWindowEnabled(long) +@ stdcall IsWindowUnicode(long) +@ stdcall IsWindowVisible(long) +@ stdcall IsZoomed(long) +@ stdcall KillSystemTimer(long long) +@ stdcall KillTimer(long long) +@ stdcall LoadAcceleratorsA(long str) +@ stdcall LoadAcceleratorsW(long wstr) +@ stdcall LoadBitmapA(long str) +@ stdcall LoadBitmapW(long wstr) +@ stdcall LoadCursorA(long str) +@ stdcall LoadCursorFromFileA(str) +@ stdcall LoadCursorFromFileW(wstr) +@ stdcall LoadCursorW(long wstr) +@ stdcall LoadIconA(long str) +@ stdcall LoadIconW(long wstr) +@ stdcall LoadImageA(long str long long long long) +@ stdcall LoadImageW(long wstr long long long long) +@ stdcall LoadKeyboardLayoutA(str long) +@ stdcall LoadKeyboardLayoutW(wstr long) +@ stdcall LoadLocalFonts() +@ stdcall LoadMenuA(long str) +@ stdcall LoadMenuIndirectA(ptr) +@ stdcall LoadMenuIndirectW(ptr) +@ stdcall LoadMenuW(long wstr) @ stub LoadRemoteFonts -@ stdcall LoadStringA(long long ptr long) LoadStringA -@ stdcall LoadStringW(long long ptr long) LoadStringW +@ stdcall LoadStringA(long long ptr long) +@ stdcall LoadStringW(long long ptr long) @ stub LockWindowStation -@ stdcall LockWindowUpdate(long) LockWindowUpdate -@ stdcall LookupIconIdFromDirectory(ptr long) LookupIconIdFromDirectory -@ stdcall LookupIconIdFromDirectoryEx(ptr long long long long) LookupIconIdFromDirectoryEx +@ stdcall LockWindowUpdate(long) +@ stdcall LookupIconIdFromDirectory(ptr long) +@ stdcall LookupIconIdFromDirectoryEx(ptr long long long long) @ stub MBToWCSEx -@ stdcall MapDialogRect(long ptr) MapDialogRect -@ stdcall MapVirtualKeyA(long long) MapVirtualKeyA -@ stdcall MapVirtualKeyExA(long long long) MapVirtualKeyExA -@ stdcall MapVirtualKeyW(long long) MapVirtualKeyW -@ stdcall MapWindowPoints(long long ptr long) MapWindowPoints -@ stdcall MenuItemFromPoint(long long long long) MenuItemFromPoint +@ stdcall MapDialogRect(long ptr) +@ stdcall MapVirtualKeyA(long long) +@ stdcall MapVirtualKeyExA(long long long) +@ stdcall MapVirtualKeyW(long long) +@ stdcall MapWindowPoints(long long ptr long) +@ stdcall MenuItemFromPoint(long long long long) @ stub MenuWindowProcA @ stub MenuWindowProcW -@ stdcall MessageBeep(long) MessageBeep -@ stdcall MessageBoxA(long str str long) MessageBoxA -@ stdcall MessageBoxExA(long str str long long) MessageBoxExA -@ stdcall MessageBoxExW(long wstr wstr long long) MessageBoxExW -@ stdcall MessageBoxIndirectA(ptr) MessageBoxIndirectA -@ stdcall MessageBoxIndirectW(ptr) MessageBoxIndirectW -@ stdcall MessageBoxW(long wstr wstr long) MessageBoxW -@ stdcall ModifyMenuA(long long long long ptr) ModifyMenuA -@ stdcall ModifyMenuW(long long long long ptr) ModifyMenuW -@ stdcall MoveWindow(long long long long long long) MoveWindow -@ stdcall MsgWaitForMultipleObjects(long ptr long long long) MsgWaitForMultipleObjects -@ stdcall MsgWaitForMultipleObjectsEx(long ptr long long long) MsgWaitForMultipleObjectsEx -@ stdcall OemKeyScan(long) OemKeyScan -@ stdcall OemToCharA(ptr ptr) OemToCharA -@ stdcall OemToCharBuffA(ptr ptr long) OemToCharBuffA -@ stdcall OemToCharBuffW(ptr ptr long) OemToCharBuffW -@ stdcall OemToCharW(ptr ptr) OemToCharW -@ stdcall OffsetRect(ptr long long) OffsetRect -@ stdcall OpenClipboard(long) OpenClipboard -@ stdcall OpenDesktopA(str long long long) OpenDesktopA +@ stdcall MessageBeep(long) +@ stdcall MessageBoxA(long str str long) +@ stdcall MessageBoxExA(long str str long long) +@ stdcall MessageBoxExW(long wstr wstr long long) +@ stdcall MessageBoxIndirectA(ptr) +@ stdcall MessageBoxIndirectW(ptr) +@ stdcall MessageBoxW(long wstr wstr long) +@ stdcall ModifyMenuA(long long long long ptr) +@ stdcall ModifyMenuW(long long long long ptr) +@ stdcall MoveWindow(long long long long long long) +@ stdcall MsgWaitForMultipleObjects(long ptr long long long) +@ stdcall MsgWaitForMultipleObjectsEx(long ptr long long long) +@ stdcall OemKeyScan(long) +@ stdcall OemToCharA(ptr ptr) +@ stdcall OemToCharBuffA(ptr ptr long) +@ stdcall OemToCharBuffW(ptr ptr long) +@ stdcall OemToCharW(ptr ptr) +@ stdcall OffsetRect(ptr long long) +@ stdcall OpenClipboard(long) +@ stdcall OpenDesktopA(str long long long) @ stub OpenDesktopW -@ stdcall OpenIcon(long) OpenIcon +@ stdcall OpenIcon(long) @ stub OpenInputDesktop @ stub OpenWindowStationA @ stub OpenWindowStationW -@ stdcall PackDDElParam(long long long) PackDDElParam -@ stdcall PaintDesktop(long) PaintDesktop -@ stdcall PeekMessageA(ptr long long long long) PeekMessageA -@ stdcall PeekMessageW(ptr long long long long) PeekMessageW +@ stdcall PackDDElParam(long long long) +@ stdcall PaintDesktop(long) +@ stdcall PeekMessageA(ptr long long long long) +@ stdcall PeekMessageW(ptr long long long long) @ stub PlaySoundEvent -@ stdcall PostMessageA(long long long long) PostMessageA -@ stdcall PostMessageW(long long long long) PostMessageW -@ stdcall PostQuitMessage(long) PostQuitMessage -@ stdcall PostThreadMessageA(long long long long) PostThreadMessageA -@ stdcall PostThreadMessageW(long long long long) PostThreadMessageW -@ stdcall PtInRect(ptr long long) PtInRect +@ stdcall PostMessageA(long long long long) +@ stdcall PostMessageW(long long long long) +@ stdcall PostQuitMessage(long) +@ stdcall PostThreadMessageA(long long long long) +@ stdcall PostThreadMessageW(long long long long) +@ stdcall PtInRect(ptr long long) @ stub QuerySendMessage -@ stdcall RedrawWindow(long ptr long long) RedrawWindow -@ stdcall RegisterClassA(ptr) RegisterClassA -@ stdcall RegisterClassExA(ptr) RegisterClassExA -@ stdcall RegisterClassExW(ptr) RegisterClassExW -@ stdcall RegisterClassW(ptr) RegisterClassW -@ stdcall RegisterClipboardFormatA(str) RegisterClipboardFormatA -@ stdcall RegisterClipboardFormatW(wstr) RegisterClipboardFormatW -@ stdcall RegisterHotKey(long long long long) RegisterHotKey -@ stdcall RegisterLogonProcess(long long) RegisterLogonProcess -@ stdcall RegisterSystemThread(long long) RegisterSystemThread -@ stdcall RegisterTasklist (long) RegisterTasklist -@ stdcall RegisterWindowMessageA(str) RegisterWindowMessageA -@ stdcall RegisterWindowMessageW(wstr) RegisterWindowMessageW -@ stdcall ReleaseCapture() ReleaseCapture -@ stdcall ReleaseDC(long long) ReleaseDC -@ stdcall RemoveMenu(long long long) RemoveMenu -@ stdcall RemovePropA(long str) RemovePropA -@ stdcall RemovePropW(long wstr) RemovePropW -@ stdcall ReplyMessage(long) ReplyMessage +@ stdcall RedrawWindow(long ptr long long) +@ stdcall RegisterClassA(ptr) +@ stdcall RegisterClassExA(ptr) +@ stdcall RegisterClassExW(ptr) +@ stdcall RegisterClassW(ptr) +@ stdcall RegisterClipboardFormatA(str) +@ stdcall RegisterClipboardFormatW(wstr) +@ stdcall RegisterHotKey(long long long long) +@ stdcall RegisterLogonProcess(long long) +@ stdcall RegisterSystemThread(long long) +@ stdcall RegisterTasklist (long) +@ stdcall RegisterWindowMessageA(str) +@ stdcall RegisterWindowMessageW(wstr) +@ stdcall ReleaseCapture() +@ stdcall ReleaseDC(long long) +@ stdcall RemoveMenu(long long long) +@ stdcall RemovePropA(long str) +@ stdcall RemovePropW(long wstr) +@ stdcall ReplyMessage(long) @ stub ResetDisplay -@ stdcall ReuseDDElParam(long long long long long) ReuseDDElParam -@ stdcall ScreenToClient(long ptr) ScreenToClient -@ stdcall ScrollChildren(long long long long) ScrollChildren -@ stdcall ScrollDC(long long long ptr ptr long ptr) ScrollDC -@ stdcall ScrollWindow(long long long ptr ptr) ScrollWindow -@ stdcall ScrollWindowEx(long long long ptr ptr long ptr long) ScrollWindowEx -@ stdcall SendDlgItemMessageA(long long long long long) SendDlgItemMessageA -@ stdcall SendDlgItemMessageW(long long long long long) SendDlgItemMessageW -@ stdcall SendMessageA(long long long long) SendMessageA -@ stdcall SendMessageCallbackA(long long long long ptr long) SendMessageCallbackA -@ stdcall SendMessageCallbackW(long long long long ptr long) SendMessageCallbackW -@ stdcall SendMessageTimeoutA(long long long long long long ptr) SendMessageTimeoutA -@ stdcall SendMessageTimeoutW(long long long long long long ptr) SendMessageTimeoutW -@ stdcall SendMessageW(long long long long) SendMessageW -@ stdcall SendNotifyMessageA(long long long long) SendNotifyMessageA -@ stdcall SendNotifyMessageW(long long long long) SendNotifyMessageW +@ stdcall ReuseDDElParam(long long long long long) +@ stdcall ScreenToClient(long ptr) +@ stdcall ScrollChildren(long long long long) +@ stdcall ScrollDC(long long long ptr ptr long ptr) +@ stdcall ScrollWindow(long long long ptr ptr) +@ stdcall ScrollWindowEx(long long long ptr ptr long ptr long) +@ stdcall SendDlgItemMessageA(long long long long long) +@ stdcall SendDlgItemMessageW(long long long long long) +@ stdcall SendMessageA(long long long long) +@ stdcall SendMessageCallbackA(long long long long ptr long) +@ stdcall SendMessageCallbackW(long long long long ptr long) +@ stdcall SendMessageTimeoutA(long long long long long long ptr) +@ stdcall SendMessageTimeoutW(long long long long long long ptr) +@ stdcall SendMessageW(long long long long) +@ stdcall SendNotifyMessageA(long long long long) +@ stdcall SendNotifyMessageW(long long long long) @ stub ServerSetFunctionPointers -@ stdcall SetActiveWindow(long) SetActiveWindow -@ stdcall SetCapture(long) SetCapture -@ stdcall SetCaretBlinkTime(long) SetCaretBlinkTime -@ stdcall SetCaretPos(long long) SetCaretPos -@ stdcall SetClassLongA(long long long) SetClassLongA -@ stdcall SetClassLongW(long long long) SetClassLongW -@ stdcall SetClassWord(long long long) SetClassWord -@ stdcall SetClipboardData(long long) SetClipboardData -@ stdcall SetClipboardViewer(long) SetClipboardViewer -@ stdcall SetCursor(long) SetCursor +@ stdcall SetActiveWindow(long) +@ stdcall SetCapture(long) +@ stdcall SetCaretBlinkTime(long) +@ stdcall SetCaretPos(long long) +@ stdcall SetClassLongA(long long long) +@ stdcall SetClassLongW(long long long) +@ stdcall SetClassWord(long long long) +@ stdcall SetClipboardData(long long) +@ stdcall SetClipboardViewer(long) +@ stdcall SetCursor(long) @ stub SetCursorContents -@ stdcall SetCursorPos(long long) SetCursorPos -@ stdcall SetDebugErrorLevel(long) SetDebugErrorLevel -@ stdcall SetDeskWallPaper(str) SetDeskWallPaper -@ stdcall SetDlgItemInt(long long long long) SetDlgItemInt -@ stdcall SetDlgItemTextA(long long str) SetDlgItemTextA -@ stdcall SetDlgItemTextW(long long wstr) SetDlgItemTextW -@ stdcall SetDoubleClickTime(long) SetDoubleClickTime -@ stdcall SetFocus(long) SetFocus -@ stdcall SetForegroundWindow(long) SetForegroundWindow -@ stdcall SetInternalWindowPos(long long ptr ptr) SetInternalWindowPos -@ stdcall SetKeyboardState(ptr) SetKeyboardState -@ stdcall SetLastErrorEx(long long) SetLastErrorEx -@ stdcall SetLogonNotifyWindow(long long) SetLogonNotifyWindow -@ stdcall SetMenu(long long) SetMenu -@ stdcall SetMenuContextHelpId(long long) SetMenuContextHelpId -@ stdcall SetMenuDefaultItem(long long long) SetMenuDefaultItem -@ stdcall SetMenuItemBitmaps(long long long long long) SetMenuItemBitmaps -@ stdcall SetMenuItemInfoA(long long long ptr) SetMenuItemInfoA -@ stdcall SetMenuItemInfoW(long long long ptr) SetMenuItemInfoW +@ stdcall SetCursorPos(long long) +@ stdcall SetDebugErrorLevel(long) +@ stdcall SetDeskWallPaper(str) +@ stdcall SetDlgItemInt(long long long long) +@ stdcall SetDlgItemTextA(long long str) +@ stdcall SetDlgItemTextW(long long wstr) +@ stdcall SetDoubleClickTime(long) +@ stdcall SetFocus(long) +@ stdcall SetForegroundWindow(long) +@ stdcall SetInternalWindowPos(long long ptr ptr) +@ stdcall SetKeyboardState(ptr) +@ stdcall SetLastErrorEx(long long) +@ stdcall SetLogonNotifyWindow(long long) +@ stdcall SetMenu(long long) +@ stdcall SetMenuContextHelpId(long long) +@ stdcall SetMenuDefaultItem(long long long) +@ stdcall SetMenuItemBitmaps(long long long long long) +@ stdcall SetMenuItemInfoA(long long long ptr) +@ stdcall SetMenuItemInfoW(long long long ptr) @ stub SetMessageExtraInfo -@ stdcall SetMessageQueue(long) SetMessageQueue -@ stdcall SetParent(long long) SetParent -@ stdcall SetProcessWindowStation(long) SetProcessWindowStation -@ stdcall SetPropA(long str long) SetPropA -@ stdcall SetPropW(long wstr long) SetPropW -@ stdcall SetRect(ptr long long long long) SetRect -@ stdcall SetRectEmpty(ptr) SetRectEmpty -@ stdcall SetScrollInfo(long long ptr long) SetScrollInfo -@ stdcall SetScrollPos(long long long long) SetScrollPos -@ stdcall SetScrollRange(long long long long long) SetScrollRange -@ stdcall SetShellWindow(long) SetShellWindow -@ stdcall SetSysColors(long ptr ptr) SetSysColors -@ stdcall SetSysColorsTemp(ptr ptr long) SetSysColorsTemp -@ stdcall SetSystemCursor(long long) SetSystemCursor -@ stdcall SetSystemMenu(long long) SetSystemMenu -@ stdcall SetSystemTimer(long long long ptr) SetSystemTimer -@ stdcall SetThreadDesktop(long) SetThreadDesktop -@ stdcall SetTimer(long long long ptr) SetTimer -@ stdcall SetUserObjectInformationA(long long long long) SetUserObjectInformationA +@ stdcall SetMessageQueue(long) +@ stdcall SetParent(long long) +@ stdcall SetProcessWindowStation(long) +@ stdcall SetPropA(long str long) +@ stdcall SetPropW(long wstr long) +@ stdcall SetRect(ptr long long long long) +@ stdcall SetRectEmpty(ptr) +@ stdcall SetScrollInfo(long long ptr long) +@ stdcall SetScrollPos(long long long long) +@ stdcall SetScrollRange(long long long long long) +@ stdcall SetShellWindow(long) +@ stdcall SetSysColors(long ptr ptr) +@ stdcall SetSysColorsTemp(ptr ptr long) +@ stdcall SetSystemCursor(long long) +@ stdcall SetSystemMenu(long long) +@ stdcall SetSystemTimer(long long long ptr) +@ stdcall SetThreadDesktop(long) +@ stdcall SetTimer(long long long ptr) +@ stdcall SetUserObjectInformationA(long long long long) @ stub SetUserObjectInformationW -@ stdcall SetUserObjectSecurity(long ptr ptr) SetUserObjectSecurity -@ stdcall SetWindowContextHelpId(long long) SetWindowContextHelpId +@ stdcall SetUserObjectSecurity(long ptr ptr) +@ stdcall SetWindowContextHelpId(long long) @ stub SetWindowFullScreenState -@ stdcall SetWindowLongA(long long long) SetWindowLongA -@ stdcall SetWindowLongW(long long long) SetWindowLongW -@ stdcall SetWindowPlacement(long ptr) SetWindowPlacement -@ stdcall SetWindowPos(long long long long long long long) SetWindowPos -@ stdcall SetWindowStationUser(long long) SetWindowStationUser -@ stdcall SetWindowTextA(long str) SetWindowTextA -@ stdcall SetWindowTextW(long wstr) SetWindowTextW -@ stdcall SetWindowWord(long long long) SetWindowWord -@ stdcall SetWindowsHookA(long ptr) SetWindowsHookA -@ stdcall SetWindowsHookExA(long long long long) SetWindowsHookExA -@ stdcall SetWindowsHookExW(long long long long) SetWindowsHookExW -@ stdcall SetWindowsHookW(long ptr) SetWindowsHookW -@ stdcall ShowCaret(long) ShowCaret -@ stdcall ShowCursor(long) ShowCursor -@ stdcall ShowOwnedPopups(long long) ShowOwnedPopups -@ stdcall ShowScrollBar(long long long) ShowScrollBar +@ stdcall SetWindowLongA(long long long) +@ stdcall SetWindowLongW(long long long) +@ stdcall SetWindowPlacement(long ptr) +@ stdcall SetWindowPos(long long long long long long long) +@ stdcall SetWindowStationUser(long long) +@ stdcall SetWindowTextA(long str) +@ stdcall SetWindowTextW(long wstr) +@ stdcall SetWindowWord(long long long) +@ stdcall SetWindowsHookA(long ptr) +@ stdcall SetWindowsHookExA(long long long long) +@ stdcall SetWindowsHookExW(long long long long) +@ stdcall SetWindowsHookW(long ptr) +@ stdcall ShowCaret(long) +@ stdcall ShowCursor(long) +@ stdcall ShowOwnedPopups(long long) +@ stdcall ShowScrollBar(long long long) @ stub ShowStartGlass -@ stdcall ShowWindow(long long) ShowWindow -@ stdcall ShowWindowAsync(long long) ShowWindowAsync -@ stdcall SubtractRect(ptr ptr ptr) SubtractRect -@ stdcall SwapMouseButton(long) SwapMouseButton +@ stdcall ShowWindow(long long) +@ stdcall ShowWindowAsync(long long) +@ stdcall SubtractRect(ptr ptr ptr) +@ stdcall SwapMouseButton(long) @ stub SwitchDesktop -@ stdcall SwitchToThisWindow(long long) SwitchToThisWindow -@ stdcall SystemParametersInfoA(long long ptr long) SystemParametersInfoA -@ stdcall SystemParametersInfoW(long long ptr long) SystemParametersInfoW -@ stdcall TabbedTextOutA(long long long str long long ptr long) TabbedTextOutA -@ stdcall TabbedTextOutW(long long long wstr long long ptr long) TabbedTextOutW +@ stdcall SwitchToThisWindow(long long) +@ stdcall SystemParametersInfoA(long long ptr long) +@ stdcall SystemParametersInfoW(long long ptr long) +@ stdcall TabbedTextOutA(long long long str long long ptr long) +@ stdcall TabbedTextOutW(long long long wstr long long ptr long) @ stub TileChildWindows -@ stdcall TileWindows(long long ptr long ptr) TileWindows -@ stdcall ToAscii(long long ptr ptr long) ToAscii -@ stdcall ToAsciiEx(long long ptr ptr long long) ToAsciiEx -@ stdcall ToUnicode(long long ptr wstr long long) ToUnicode -@ stdcall TrackPopupMenu(long long long long long long ptr) TrackPopupMenu -@ stdcall TrackPopupMenuEx(long long long long long ptr) TrackPopupMenuEx -@ stdcall TranslateAccelerator(long long ptr) TranslateAccelerator +@ stdcall TileWindows(long long ptr long ptr) +@ stdcall ToAscii(long long ptr ptr long) +@ stdcall ToAsciiEx(long long ptr ptr long long) +@ stdcall ToUnicode(long long ptr wstr long long) +@ stdcall TrackPopupMenu(long long long long long long ptr) +@ stdcall TrackPopupMenuEx(long long long long long ptr) +@ stdcall TranslateAccelerator(long long ptr) @ stdcall TranslateAcceleratorA(long long ptr) TranslateAccelerator @ stdcall TranslateAcceleratorW(long long ptr) TranslateAccelerator -@ stdcall TranslateMDISysAccel(long ptr) TranslateMDISysAccel -@ stdcall TranslateMessage(ptr) TranslateMessage -@ stdcall UnhookWindowsHook(long ptr) UnhookWindowsHook -@ stdcall UnhookWindowsHookEx(long) UnhookWindowsHookEx -@ stdcall UnionRect(ptr ptr ptr) UnionRect +@ stdcall TranslateMDISysAccel(long ptr) +@ stdcall TranslateMessage(ptr) +@ stdcall UnhookWindowsHook(long ptr) +@ stdcall UnhookWindowsHookEx(long) +@ stdcall UnionRect(ptr ptr ptr) @ stub UnloadKeyboardLayout @ stub UnlockWindowStation -@ stdcall UnpackDDElParam(long long ptr ptr) UnpackDDElParam -@ stdcall UnregisterClassA(str long) UnregisterClassA -@ stdcall UnregisterClassW(wstr long) UnregisterClassW -@ stdcall UnregisterHotKey(long long) UnregisterHotKey +@ stdcall UnpackDDElParam(long long ptr ptr) +@ stdcall UnregisterClassA(str long) +@ stdcall UnregisterClassW(wstr long) +@ stdcall UnregisterHotKey(long long) @ stub UpdatePerUserSystemParameters -@ stdcall UpdateWindow(long) UpdateWindow -@ stdcall UserClientDllInitialize(long long ptr) UserClientDllInitialize +@ stdcall UpdateWindow(long) +@ stdcall UserClientDllInitialize(long long ptr) @ stub UserHandleGrantAccess -@ stdcall UserRealizePalette(long) UserRealizePalette +@ stdcall UserRealizePalette(long) @ stub UserRegisterWowHandlers -@ stdcall ValidateRect(long ptr) ValidateRect -@ stdcall ValidateRgn(long long) ValidateRgn -@ stdcall VkKeyScanA(long) VkKeyScanA -@ stdcall VkKeyScanExA(long long) VkKeyScanExA -@ stdcall VkKeyScanExW(long long) VkKeyScanExW -@ stdcall VkKeyScanW(long) VkKeyScanW -@ stdcall WaitForInputIdle(long long) WaitForInputIdle -@ stdcall WaitMessage() WaitMessage -@ stdcall WinHelpA(long str long long) WinHelpA -@ stdcall WinHelpW(long wstr long long) WinHelpW -@ stdcall WindowFromDC(long) WindowFromDC -@ stdcall WindowFromPoint(long long) WindowFromPoint -@ stdcall keybd_event(long long long long) keybd_event -@ stdcall mouse_event(long long long long long) mouse_event -@ varargs wsprintfA(str str) wsprintfA -@ varargs wsprintfW(wstr wstr) wsprintfW -@ stdcall wvsprintfA(ptr str ptr) wvsprintfA -@ stdcall wvsprintfW(ptr wstr ptr) wvsprintfW +@ stdcall ValidateRect(long ptr) +@ stdcall ValidateRgn(long long) +@ stdcall VkKeyScanA(long) +@ stdcall VkKeyScanExA(long long) +@ stdcall VkKeyScanExW(long long) +@ stdcall VkKeyScanW(long) +@ stdcall WaitForInputIdle(long long) +@ stdcall WaitMessage() +@ stdcall WinHelpA(long str long long) +@ stdcall WinHelpW(long wstr long long) +@ stdcall WindowFromDC(long) +@ stdcall WindowFromPoint(long long) +@ stdcall keybd_event(long long long long) +@ stdcall mouse_event(long long long long long) +@ varargs wsprintfA(str str) +@ varargs wsprintfW(wstr wstr) +@ stdcall wvsprintfA(ptr str ptr) +@ stdcall wvsprintfW(ptr wstr ptr) #late additions -@ stdcall ChangeDisplaySettingsA(ptr long) ChangeDisplaySettingsA +@ stdcall ChangeDisplaySettingsA(ptr long) @ stub ChangeDisplaySettingsW -@ stdcall EnumDesktopWindows(long ptr ptr) EnumDesktopWindows -@ stdcall EnumDisplaySettingsA(str long ptr) EnumDisplaySettingsA -@ stdcall EnumDisplaySettingsW(wstr long ptr ) EnumDisplaySettingsW -@ stdcall GetWindowRgn(long long) GetWindowRgn -@ stdcall MapVirtualKeyExW(long long long) MapVirtualKeyExW +@ stdcall EnumDesktopWindows(long ptr ptr) +@ stdcall EnumDisplaySettingsA(str long ptr) +@ stdcall EnumDisplaySettingsW(wstr long ptr ) +@ stdcall GetWindowRgn(long long) +@ stdcall MapVirtualKeyExW(long long long) @ stub RegisterServicesProcess -@ stdcall SetWindowRgn(long long long) SetWindowRgn -@ stdcall ToUnicodeEx(long long ptr wstr long long long) ToUnicodeEx -@ stdcall DrawCaptionTempA(long long ptr long long str long) DrawCaptionTempA +@ stdcall SetWindowRgn(long long long) +@ stdcall ToUnicodeEx(long long ptr wstr long long long) +@ stdcall DrawCaptionTempA(long long ptr long long str long) @ stub RegisterNetworkCapabilities @ stub WNDPROC_CALLBACK -@ stdcall DrawCaptionTempW(long long ptr long long wstr long) DrawCaptionTempW +@ stdcall DrawCaptionTempW(long long ptr long long wstr long) @ stub IsHungAppWindow -@ stdcall ChangeDisplaySettingsExA(str ptr long long ptr) ChangeDisplaySettingsExA +@ stdcall ChangeDisplaySettingsExA(str ptr long long ptr) @ stub ChangeDisplaySettingsExW @ stdcall SetWindowText(long str) SetWindowTextA -@ stdcall GetMonitorInfoA(long ptr) GetMonitorInfoA -@ stdcall GetMonitorInfoW(long ptr) GetMonitorInfoW -@ stdcall MonitorFromWindow(long long) MonitorFromWindow -@ stdcall MonitorFromRect(ptr long) MonitorFromRect -@ stdcall MonitorFromPoint(long long long) MonitorFromPoint -@ stdcall EnumDisplayMonitors(long ptr ptr long) EnumDisplayMonitors -@ stdcall PrivateExtractIconExA(str long ptr ptr long) PrivateExtractIconExA -@ stdcall PrivateExtractIconExW(wstr long ptr ptr long) PrivateExtractIconExW -@ stdcall PrivateExtractIconsA (str long long long ptr ptr long long) PrivateExtractIconsA -@ stdcall PrivateExtractIconsW (wstr long long long ptr ptr long long) PrivateExtractIconsW -@ stdcall RegisterShellHookWindow (long) RegisterShellHookWindow -@ stdcall DeregisterShellHookWindow (long) DeregisterShellHookWindow -@ stdcall SetShellWindowEx (long long) SetShellWindowEx -@ stdcall SetProgmanWindow (long) SetProgmanWindow -@ stdcall GetTaskmanWindow () GetTaskmanWindow -@ stdcall SetTaskmanWindow (long) SetTaskmanWindow -@ stdcall GetProgmanWindow () GetProgmanWindow -@ stdcall UserSignalProc(long long long long) UserSignalProc +@ stdcall GetMonitorInfoA(long ptr) +@ stdcall GetMonitorInfoW(long ptr) +@ stdcall MonitorFromWindow(long long) +@ stdcall MonitorFromRect(ptr long) +@ stdcall MonitorFromPoint(long long long) +@ stdcall EnumDisplayMonitors(long ptr ptr long) +@ stdcall PrivateExtractIconExA(str long ptr ptr long) +@ stdcall PrivateExtractIconExW(wstr long ptr ptr long) +@ stdcall PrivateExtractIconsA (str long long long ptr ptr long long) +@ stdcall PrivateExtractIconsW (wstr long long long ptr ptr long long) +@ stdcall RegisterShellHookWindow (long) +@ stdcall DeregisterShellHookWindow (long) +@ stdcall SetShellWindowEx (long long) +@ stdcall SetProgmanWindow (long) +@ stdcall GetTaskmanWindow () +@ stdcall SetTaskmanWindow (long) +@ stdcall GetProgmanWindow () +@ stdcall UserSignalProc(long long long long) # win98 -@ stdcall GetMenuInfo(long ptr)GetMenuInfo -@ stdcall SetMenuInfo(long ptr)SetMenuInfo -@ stdcall GetProcessDefaultLayout(ptr) GetProcessDefaultLayout -@ stdcall SetProcessDefaultLayout(long) SetProcessDefaultLayout -@ stdcall RegisterDeviceNotificationA(long ptr long) RegisterDeviceNotificationA +@ stdcall GetMenuInfo(long ptr) +@ stdcall SetMenuInfo(long ptr) +@ stdcall GetProcessDefaultLayout(ptr) +@ stdcall SetProcessDefaultLayout(long) +@ stdcall RegisterDeviceNotificationA(long ptr long) @ stub RegisterDeviceNotificationW -@ stdcall TrackMouseEvent(ptr) TrackMouseEvent +@ stdcall TrackMouseEvent(ptr) @ stub UnregisterDeviceNotification # win98/win2k -@ stdcall AlignRects(ptr long long long) AlignRects -@ stdcall AllowSetForegroundWindow (long) AllowSetForegroundWindow -@ stdcall AnimateWindow(long long long) AnimateWindow -@ stdcall DrawMenuBarTemp(long long long long long) DrawMenuBarTemp -@ stdcall EnumDisplaySettingsExA(str long ptr long) EnumDisplaySettingsExA -@ stdcall EnumDisplaySettingsExW(wstr long ptr long) EnumDisplaySettingsExW -@ stdcall GetAncestor(long long) GetAncestor -@ stdcall GetClipboardSequenceNumber () GetClipboardSequenceNumber -@ stdcall GetWindowModuleFileNameA(long ptr long) GetWindowModuleFileNameA -@ stdcall GetWindowModuleFileNameW(long ptr long) GetWindowModuleFileNameW -@ stdcall IsWinEventHookInstalled(long) IsWinEventHookInstalled -@ stdcall LockSetForegroundWindow (long) LockSetForegroundWindow -@ stdcall NotifyWinEvent(long long long long) NotifyWinEvent -@ stdcall SendInput(long ptr long) SendInput -@ stdcall SetWinEventHook(long long long ptr long long long) SetWinEventHook -@ stdcall UnhookWinEvent(long) UnhookWinEvent +@ stdcall AlignRects(ptr long long long) +@ stdcall AllowSetForegroundWindow (long) +@ stdcall AnimateWindow(long long long) +@ stdcall DrawMenuBarTemp(long long long long long) +@ stdcall EnumDisplaySettingsExA(str long ptr long) +@ stdcall EnumDisplaySettingsExW(wstr long ptr long) +@ stdcall GetAncestor(long long) +@ stdcall GetClipboardSequenceNumber () +@ stdcall GetWindowModuleFileNameA(long ptr long) +@ stdcall GetWindowModuleFileNameW(long ptr long) +@ stdcall IsWinEventHookInstalled(long) +@ stdcall LockSetForegroundWindow (long) +@ stdcall NotifyWinEvent(long long long long) +@ stdcall SendInput(long ptr long) +@ stdcall SetWinEventHook(long long long ptr long long long) +@ stdcall UnhookWinEvent(long) ################################################################ # Wine extensions: Win16 functions that are needed by other dlls # -@ stdcall CallWindowProc16(long long long long long) CallWindowProc16 -@ stdcall CloseDriver16(long long long) CloseDriver16 -@ stdcall CreateDialogIndirectParam16(long ptr long long long) CreateDialogIndirectParam16 -@ stdcall DefDriverProc16(long long long long long) DefDriverProc16 -@ stdcall DefWindowProc16(long long long long) DefWindowProc16 -@ stdcall DestroyIcon32(long long) DestroyIcon32 -@ stdcall DialogBoxIndirectParam16(long long long long long) DialogBoxIndirectParam16 -@ stdcall GetDriverModuleHandle16(long) GetDriverModuleHandle16 -@ stdcall OpenDriver16(str str long) OpenDriver16 -@ stdcall SendDriverMessage16(long long long long) SendDriverMessage16 -@ stdcall UserYield16() UserYield16 +@ stdcall CallWindowProc16(long long long long long) +@ stdcall CloseDriver16(long long long) +@ stdcall CreateDialogIndirectParam16(long ptr long long long) +@ stdcall DefDriverProc16(long long long long long) +@ stdcall DefWindowProc16(long long long long) +@ stdcall DestroyIcon32(long long) +@ stdcall DialogBoxIndirectParam16(long long long long long) +@ stdcall GetDriverModuleHandle16(long) +@ stdcall OpenDriver16(str str long) +@ stdcall SendDriverMessage16(long long long long) +@ stdcall UserYield16() ################################################################ # Wine dll separation hacks, these will go away, don't use them # -@ cdecl CLIPBOARD_DeleteRecord(ptr long) CLIPBOARD_DeleteRecord -@ cdecl CLIPBOARD_EmptyCache(long) CLIPBOARD_EmptyCache -@ cdecl CLIPBOARD_GetFormatName(long ptr long) CLIPBOARD_GetFormatName -@ cdecl CLIPBOARD_IsPresent(long) CLIPBOARD_IsPresent -@ cdecl CLIPBOARD_LookupFormat(long) CLIPBOARD_LookupFormat -@ cdecl CLIPBOARD_ReleaseOwner() CLIPBOARD_ReleaseOwner -@ cdecl DCE_InvalidateDCE(long ptr) DCE_InvalidateDCE -@ cdecl HOOK_CallHooks(long long long long long) HOOK_CallHooks -@ cdecl NC_GetInsideRect(long ptr) NC_GetInsideRect -@ cdecl NC_HandleNCHitTest(long long long) NC_HandleNCHitTest -@ cdecl NC_HandleSetCursor(long long long) NC_HandleSetCursor -@ cdecl USER_Unlock() USER_Unlock -@ cdecl WINPOS_ActivateOtherWindow(long) WINPOS_ActivateOtherWindow -@ cdecl WINPOS_GetMinMaxInfo(long ptr ptr ptr ptr) WINPOS_GetMinMaxInfo -@ cdecl WINPOS_ShowIconTitle(long long) WINPOS_ShowIconTitle -@ cdecl WIN_FindWndPtr(long) WIN_FindWndPtr -@ cdecl WIN_GetPtr(long) WIN_GetPtr -@ cdecl WIN_LinkWindow(long long long) WIN_LinkWindow -@ cdecl WIN_ListChildren(long) WIN_ListChildren -@ cdecl WIN_ListParents(long) WIN_ListParents -@ cdecl WIN_ReleaseWndPtr(ptr) WIN_ReleaseWndPtr -@ cdecl WIN_RestoreWndsLock(long) WIN_RestoreWndsLock -@ cdecl WIN_SetExStyle(long long) WIN_SetExStyle -@ cdecl WIN_SetRectangles(long ptr ptr) WIN_SetRectangles -@ cdecl WIN_SetStyle(long long) WIN_SetStyle -@ cdecl WIN_SuspendWndsLock() WIN_SuspendWndsLock -@ cdecl WIN_UnlinkWindow(long) WIN_UnlinkWindow +@ cdecl CLIPBOARD_DeleteRecord(ptr long) +@ cdecl CLIPBOARD_EmptyCache(long) +@ cdecl CLIPBOARD_GetFormatName(long ptr long) +@ cdecl CLIPBOARD_IsPresent(long) +@ cdecl CLIPBOARD_LookupFormat(long) +@ cdecl CLIPBOARD_ReleaseOwner() +@ cdecl DCE_InvalidateDCE(long ptr) +@ cdecl HOOK_CallHooks(long long long long long) +@ cdecl NC_GetInsideRect(long ptr) +@ cdecl NC_HandleNCHitTest(long long long) +@ cdecl NC_HandleSetCursor(long long long) +@ cdecl USER_Unlock() +@ cdecl WINPOS_ActivateOtherWindow(long) +@ cdecl WINPOS_GetMinMaxInfo(long ptr ptr ptr ptr) +@ cdecl WINPOS_ShowIconTitle(long long) +@ cdecl WIN_FindWndPtr(long) +@ cdecl WIN_GetPtr(long) +@ cdecl WIN_LinkWindow(long long long) +@ cdecl WIN_ListChildren(long) +@ cdecl WIN_ListParents(long) +@ cdecl WIN_ReleaseWndPtr(ptr) +@ cdecl WIN_RestoreWndsLock(long) +@ cdecl WIN_SetExStyle(long long) +@ cdecl WIN_SetRectangles(long ptr ptr) +@ cdecl WIN_SetStyle(long long) +@ cdecl WIN_SuspendWndsLock() +@ cdecl WIN_UnlinkWindow(long) diff --git a/dlls/version/version.spec b/dlls/version/version.spec index 8ab59e2aa31..7baafe5b191 100644 --- a/dlls/version/version.spec +++ b/dlls/version/version.spec @@ -1,14 +1,14 @@ -@ stdcall GetFileVersionInfoA(str long long ptr) GetFileVersionInfoA -@ stdcall GetFileVersionInfoSizeA(str ptr) GetFileVersionInfoSizeA -@ stdcall GetFileVersionInfoSizeW(wstr ptr) GetFileVersionInfoSizeW -@ stdcall GetFileVersionInfoW(wstr long long ptr) GetFileVersionInfoW +@ stdcall GetFileVersionInfoA(str long long ptr) +@ stdcall GetFileVersionInfoSizeA(str ptr) +@ stdcall GetFileVersionInfoSizeW(wstr ptr) +@ stdcall GetFileVersionInfoW(wstr long long ptr) @ stub VerFThk_ThunkData32 -@ stdcall VerFindFileA(long str str str ptr ptr ptr ptr) VerFindFileA -@ stdcall VerFindFileW(long wstr wstr wstr ptr ptr ptr ptr) VerFindFileW -@ stdcall VerInstallFileA(long str str str str str ptr ptr) VerInstallFileA -@ stdcall VerInstallFileW(long wstr wstr wstr wstr wstr ptr ptr) VerInstallFileW +@ stdcall VerFindFileA(long str str str ptr ptr ptr ptr) +@ stdcall VerFindFileW(long wstr wstr wstr ptr ptr ptr ptr) +@ stdcall VerInstallFileA(long str str str str str ptr ptr) +@ stdcall VerInstallFileW(long wstr wstr wstr wstr wstr ptr ptr) @ stdcall VerLanguageNameA(long str long) kernel32.VerLanguageNameA @ stdcall VerLanguageNameW(long wstr long) kernel32.VerLanguageNameW -@ stdcall VerQueryValueA(ptr str ptr ptr) VerQueryValueA -@ stdcall VerQueryValueW(ptr wstr ptr ptr) VerQueryValueW +@ stdcall VerQueryValueA(ptr str ptr ptr) +@ stdcall VerQueryValueW(ptr wstr ptr ptr) @ stub VerThkSL_ThunkData32 diff --git a/dlls/win32s/w32skrnl.spec b/dlls/win32s/w32skrnl.spec index 70d8e65c4b3..78127fe08a2 100644 --- a/dlls/win32s/w32skrnl.spec +++ b/dlls/win32s/w32skrnl.spec @@ -1,6 +1,6 @@ 1 stub _kSetEnvironmentVariable@8 2 stub _SzFromImte@4 -3 stdcall GetCurrentTask32() GetCurrentTask32 +3 stdcall GetCurrentTask32() 4 stub _DebugPrintf 5 stub _NtCloseSection@8 6 stub _AllocKernelHeap@8 diff --git a/dlls/winaspi/wnaspi32.spec b/dlls/winaspi/wnaspi32.spec index d73dada7e89..b5ade85f4dc 100644 --- a/dlls/winaspi/wnaspi32.spec +++ b/dlls/winaspi/wnaspi32.spec @@ -1,13 +1,13 @@ # we have several ordinal clashes here, it seems... -1 cdecl GetASPI32SupportInfo() GetASPI32SupportInfo -2 cdecl SendASPI32Command(ptr) SendASPI32Command -4 cdecl GetASPI32DLLVersion() GetASPI32DLLVersion +1 cdecl GetASPI32SupportInfo() +2 cdecl SendASPI32Command(ptr) +4 cdecl GetASPI32DLLVersion() # 5 is the ordinal used by Adaptec's WNASPI32 DLL -#5 cdecl GetASPI32DLLVersion() GetASPI32DLLVersion +#5 cdecl GetASPI32DLLVersion() 6 stub RegisterWOWPost -7 cdecl TranslateASPI32Address(ptr ptr) TranslateASPI32Address -8 cdecl GetASPI32Buffer(ptr) GetASPI32Buffer +7 cdecl TranslateASPI32Address(ptr ptr) +8 cdecl GetASPI32Buffer(ptr) # FreeASPI32Buffer: ord clash with GetASPI32DLLVersion (4), so use 14 instead -14 cdecl FreeASPI32Buffer(ptr) FreeASPI32Buffer +14 cdecl FreeASPI32Buffer(ptr) diff --git a/dlls/wininet/wininet.spec b/dlls/wininet/wininet.spec index 4824f615246..de9fe64835b 100644 --- a/dlls/wininet/wininet.spec +++ b/dlls/wininet/wininet.spec @@ -1,25 +1,25 @@ -@ stdcall InternetInitializeAutoProxyDll(long) InternetInitializeAutoProxyDll +@ stdcall InternetInitializeAutoProxyDll(long) @ stub ShowCertificate -@ stdcall CommitUrlCacheEntryA(str str long long long str long str str) CommitUrlCacheEntryA +@ stdcall CommitUrlCacheEntryA(str str long long long str long str str) @ stub CommitUrlCacheEntryW @ stub CreateUrlCacheContainerA @ stub CreateUrlCacheContainerW @ stub CreateUrlCacheEntryA @ stub CreateUrlCacheEntryW -@ stdcall CreateUrlCacheGroup(long ptr) CreateUrlCacheGroup +@ stdcall CreateUrlCacheGroup(long ptr) @ stub DeleteIE3Cache @ stub DeleteUrlCacheContainerA @ stub DeleteUrlCacheContainerW -@ stdcall DeleteUrlCacheEntry(str) DeleteUrlCacheEntry -@ stdcall DeleteUrlCacheGroup(long long ptr) DeleteUrlCacheGroup +@ stdcall DeleteUrlCacheEntry(str) +@ stdcall DeleteUrlCacheGroup(long long ptr) @ stdcall DllInstall(long ptr) WININET_DllInstall @ stub FindCloseUrlCache @ stub FindFirstUrlCacheContainerA @ stub FindFirstUrlCacheContainerW -@ stdcall FindFirstUrlCacheEntryA(str ptr ptr) FindFirstUrlCacheEntryA +@ stdcall FindFirstUrlCacheEntryA(str ptr ptr) @ stub FindFirstUrlCacheEntryExA @ stub FindFirstUrlCacheEntryExW -@ stdcall FindFirstUrlCacheEntryW(wstr ptr ptr) FindFirstUrlCacheEntryW +@ stdcall FindFirstUrlCacheEntryW(wstr ptr ptr) @ stub FindNextUrlCacheContainerA @ stub FindNextUrlCacheContainerW @ stub FindNextUrlCacheEntryA @@ -30,31 +30,31 @@ @ stub FreeUrlCacheSpaceW @ stub FtpCommandA @ stub FtpCommandW -@ stdcall FtpCreateDirectoryA(ptr str) FtpCreateDirectoryA -@ stdcall FtpCreateDirectoryW(ptr wstr) FtpCreateDirectoryW -@ stdcall FtpDeleteFileA(ptr str) FtpDeleteFileA +@ stdcall FtpCreateDirectoryA(ptr str) +@ stdcall FtpCreateDirectoryW(ptr wstr) +@ stdcall FtpDeleteFileA(ptr str) @ stub FtpDeleteFileW -@ stdcall FtpFindFirstFileA(ptr str str long long) FtpFindFirstFileA -@ stdcall FtpFindFirstFileW(ptr wstr wstr long long) FtpFindFirstFileW -@ stdcall FtpGetCurrentDirectoryA(ptr str ptr) FtpGetCurrentDirectoryA -@ stdcall FtpGetCurrentDirectoryW(ptr wstr ptr) FtpGetCurrentDirectoryW -@ stdcall FtpGetFileA(ptr str str long long long long) FtpGetFileA -@ stdcall FtpGetFileW(ptr wstr wstr long long long long) FtpGetFileW -@ stdcall FtpOpenFileA(ptr str long long long) FtpOpenFileA -@ stdcall FtpOpenFileW(ptr wstr long long long) FtpOpenFileW -@ stdcall FtpPutFileA(ptr str str long long) FtpPutFileA +@ stdcall FtpFindFirstFileA(ptr str str long long) +@ stdcall FtpFindFirstFileW(ptr wstr wstr long long) +@ stdcall FtpGetCurrentDirectoryA(ptr str ptr) +@ stdcall FtpGetCurrentDirectoryW(ptr wstr ptr) +@ stdcall FtpGetFileA(ptr str str long long long long) +@ stdcall FtpGetFileW(ptr wstr wstr long long long long) +@ stdcall FtpOpenFileA(ptr str long long long) +@ stdcall FtpOpenFileW(ptr wstr long long long) +@ stdcall FtpPutFileA(ptr str str long long) @ stub FtpPutFileW -@ stdcall FtpRemoveDirectoryA(ptr str) FtpRemoveDirectoryA +@ stdcall FtpRemoveDirectoryA(ptr str) @ stub FtpRemoveDirectoryW -@ stdcall FtpRenameFileA(ptr str str) FtpRenameFileA +@ stdcall FtpRenameFileA(ptr str str) @ stub FtpRenameFileW -@ stdcall FtpSetCurrentDirectoryA(ptr str) FtpSetCurrentDirectoryA -@ stdcall FtpSetCurrentDirectoryW(ptr wstr) FtpSetCurrentDirectoryW +@ stdcall FtpSetCurrentDirectoryA(ptr str) +@ stdcall FtpSetCurrentDirectoryW(ptr wstr) @ stub GetUrlCacheConfigInfoA @ stub GetUrlCacheConfigInfoW -@ stdcall GetUrlCacheEntryInfoA(str ptr long) GetUrlCacheEntryInfoA -@ stdcall GetUrlCacheEntryInfoExA(str ptr ptr str ptr ptr long) GetUrlCacheEntryInfoExA -@ stdcall GetUrlCacheEntryInfoExW(wstr ptr ptr wstr ptr ptr long) GetUrlCacheEntryInfoExW +@ stdcall GetUrlCacheEntryInfoA(str ptr long) +@ stdcall GetUrlCacheEntryInfoExA(str ptr ptr str ptr ptr long) +@ stdcall GetUrlCacheEntryInfoExW(wstr ptr ptr wstr ptr ptr long) @ stub GetUrlCacheEntryInfoW @ stub GetUrlCacheHeaderData @ stub GopherCreateLocatorA @@ -67,91 +67,91 @@ @ stub GopherGetLocatorTypeW @ stub GopherOpenFileA @ stub GopherOpenFileW -@ stdcall HttpAddRequestHeadersA(ptr str long long) HttpAddRequestHeadersA +@ stdcall HttpAddRequestHeadersA(ptr str long long) @ stub HttpAddRequestHeadersW -@ stdcall HttpEndRequestA(ptr ptr long long) HttpEndRequestA -@ stdcall HttpEndRequestW(ptr ptr long long) HttpEndRequestW -@ stdcall HttpOpenRequestA(ptr str str str str ptr long long) HttpOpenRequestA -@ stdcall HttpOpenRequestW(ptr wstr wstr wstr wstr ptr long long) HttpOpenRequestW -@ stdcall HttpQueryInfoA(ptr long ptr ptr ptr) HttpQueryInfoA -@ stdcall HttpQueryInfoW(ptr long ptr ptr ptr) HttpQueryInfoW -@ stdcall HttpSendRequestA(ptr str long ptr long) HttpSendRequestA -@ stdcall HttpSendRequestExA(long ptr ptr long long) HttpSendRequestExA +@ stdcall HttpEndRequestA(ptr ptr long long) +@ stdcall HttpEndRequestW(ptr ptr long long) +@ stdcall HttpOpenRequestA(ptr str str str str ptr long long) +@ stdcall HttpOpenRequestW(ptr wstr wstr wstr wstr ptr long long) +@ stdcall HttpQueryInfoA(ptr long ptr ptr ptr) +@ stdcall HttpQueryInfoW(ptr long ptr ptr ptr) +@ stdcall HttpSendRequestA(ptr str long ptr long) +@ stdcall HttpSendRequestExA(long ptr ptr long long) @ stub HttpSendRequestExW -@ stdcall HttpSendRequestW(ptr wstr long ptr long) HttpSendRequestW +@ stdcall HttpSendRequestW(ptr wstr long ptr long) @ stub IncrementUrlCacheHeaderData -@ stdcall InternetAttemptConnect(long) InternetAttemptConnect -@ stdcall InternetAutodial(long ptr) InternetAutodial +@ stdcall InternetAttemptConnect(long) +@ stdcall InternetAutodial(long ptr) @ stub InternetAutodialCallback -@ stdcall InternetAutodialHangup(long) InternetAutodialHangup -@ stdcall InternetCanonicalizeUrlA(str str ptr long) InternetCanonicalizeUrlA -@ stdcall InternetCanonicalizeUrlW(wstr wstr ptr long) InternetCanonicalizeUrlW -@ stdcall InternetCheckConnectionA(ptr long long) InternetCheckConnectionA -@ stdcall InternetCheckConnectionW(ptr long long) InternetCheckConnectionW -@ stdcall InternetCloseHandle(long) InternetCloseHandle -@ stdcall InternetCombineUrlA(str str str ptr long) InternetCombineUrlA -@ stdcall InternetCombineUrlW(wstr wstr wstr ptr long) InternetCombineUrlW +@ stdcall InternetAutodialHangup(long) +@ stdcall InternetCanonicalizeUrlA(str str ptr long) +@ stdcall InternetCanonicalizeUrlW(wstr wstr ptr long) +@ stdcall InternetCheckConnectionA(ptr long long) +@ stdcall InternetCheckConnectionW(ptr long long) +@ stdcall InternetCloseHandle(long) +@ stdcall InternetCombineUrlA(str str str ptr long) +@ stdcall InternetCombineUrlW(wstr wstr wstr ptr long) @ stub InternetConfirmZoneCrossing -@ stdcall InternetConnectA(ptr str long str str long long long) InternetConnectA -@ stdcall InternetConnectW(ptr wstr long wstr wstr long long long) InternetConnectW -@ stdcall InternetCrackUrlA(str long long ptr) InternetCrackUrlA -@ stdcall InternetCrackUrlW(wstr long long ptr) InternetCrackUrlW +@ stdcall InternetConnectA(ptr str long str str long long long) +@ stdcall InternetConnectW(ptr wstr long wstr wstr long long long) +@ stdcall InternetCrackUrlA(str long long ptr) +@ stdcall InternetCrackUrlW(wstr long long ptr) @ stub InternetCreateUrlA @ stub InternetCreateUrlW @ stub InternetDebugGetLocalTime @ stub InternetDial @ stub InternetErrorDlg -@ stdcall InternetFindNextFileA(ptr ptr) InternetFindNextFileA +@ stdcall InternetFindNextFileA(ptr ptr) @ stub InternetFindNextFileW @ stub InternetGetCertByURL -@ stdcall InternetGetConnectedState(ptr long) InternetGetConnectedState -@ stdcall InternetGetCookieA(str str ptr long) InternetGetCookieA -@ stdcall InternetGetCookieW(wstr wstr ptr long) InternetGetCookieW -@ stdcall InternetGetLastResponseInfoA(ptr str ptr) InternetGetLastResponseInfoA +@ stdcall InternetGetConnectedState(ptr long) +@ stdcall InternetGetCookieA(str str ptr long) +@ stdcall InternetGetCookieW(wstr wstr ptr long) +@ stdcall InternetGetLastResponseInfoA(ptr str ptr) @ stub InternetGetLastResponseInfoW @ stub InternetGoOnline @ stub InternetHangUp -@ stdcall InternetLockRequestFile(ptr ptr) InternetLockRequestFile -@ stdcall InternetOpenA(str long str str long) InternetOpenA -@ stdcall InternetOpenW(wstr long wstr wstr long) InternetOpenW +@ stdcall InternetLockRequestFile(ptr ptr) +@ stdcall InternetOpenA(str long str str long) +@ stdcall InternetOpenW(wstr long wstr wstr long) @ stub InternetOpenServerPushParse -@ stdcall InternetOpenUrlA(ptr str str long long long) InternetOpenUrlA -@ stdcall InternetOpenUrlW(ptr wstr wstr long long long) InternetOpenUrlW -@ stdcall InternetQueryDataAvailable(ptr ptr long long) InternetQueryDataAvailable -@ stdcall InternetQueryOptionA(ptr long ptr ptr) InternetQueryOptionA -@ stdcall InternetQueryOptionW(ptr long ptr ptr) InternetQueryOptionW -@ stdcall InternetReadFile(ptr ptr long ptr) InternetReadFile -@ stdcall InternetReadFileExA(ptr ptr long long) InternetReadFileExA -@ stdcall InternetReadFileExW(ptr ptr long long) InternetReadFileExW +@ stdcall InternetOpenUrlA(ptr str str long long long) +@ stdcall InternetOpenUrlW(ptr wstr wstr long long long) +@ stdcall InternetQueryDataAvailable(ptr ptr long long) +@ stdcall InternetQueryOptionA(ptr long ptr ptr) +@ stdcall InternetQueryOptionW(ptr long ptr ptr) +@ stdcall InternetReadFile(ptr ptr long ptr) +@ stdcall InternetReadFileExA(ptr ptr long long) +@ stdcall InternetReadFileExW(ptr ptr long long) @ stub InternetServerPushParse -@ stdcall InternetSetCookieA(str str str) InternetSetCookieA -@ stdcall InternetSetCookieW(wstr wstr wstr) InternetSetCookieW +@ stdcall InternetSetCookieA(str str str) +@ stdcall InternetSetCookieW(wstr wstr wstr) @ stub InternetSetDialState @ stub InternetSetFilePointer -@ stdcall InternetSetOptionA(ptr long ptr long) InternetSetOptionA -@ stdcall InternetSetOptionW(ptr long ptr long) InternetSetOptionW +@ stdcall InternetSetOptionA(ptr long ptr long) +@ stdcall InternetSetOptionW(ptr long ptr long) @ stub InternetSetOptionExA @ stub InternetSetOptionExW -@ stdcall InternetSetStatusCallback(ptr ptr) InternetSetStatusCallback +@ stdcall InternetSetStatusCallback(ptr ptr) @ stub InternetShowSecurityInfoByURL @ stub InternetTimeFromSystemTime @ stub InternetTimeToSystemTime -@ stdcall InternetUnlockRequestFile(ptr) InternetUnlockRequestFile -@ stdcall InternetWriteFile(ptr ptr long ptr) InternetWriteFile +@ stdcall InternetUnlockRequestFile(ptr) +@ stdcall InternetWriteFile(ptr ptr long ptr) @ stub InternetWriteFileExA @ stub InternetWriteFileExW -@ stdcall IsHostInProxyBypassList(long str long) IsHostInProxyBypassList +@ stdcall IsHostInProxyBypassList(long str long) @ stub LoadUrlCacheContent @ stub ParseX509EncodedCertificateForListBoxEntry @ stub ReadUrlCacheEntryStream -@ stdcall RetrieveUrlCacheEntryFileA(str ptr ptr long) RetrieveUrlCacheEntryFileA +@ stdcall RetrieveUrlCacheEntryFileA(str ptr ptr long) @ stub RetrieveUrlCacheEntryFileW @ stub RetrieveUrlCacheEntryStreamA @ stub RetrieveUrlCacheEntryStreamW @ stub RunOnceUrlCache @ stub SetUrlCacheConfigInfoA @ stub SetUrlCacheConfigInfoW -@ stdcall SetUrlCacheEntryGroup(str long long ptr long ptr) SetUrlCacheEntryGroup +@ stdcall SetUrlCacheEntryGroup(str long long ptr long ptr) @ stub SetUrlCacheEntryInfoA @ stub SetUrlCacheEntryInfoW @ stub SetUrlCacheHeaderData diff --git a/dlls/winmm/winmm.spec b/dlls/winmm/winmm.spec index 7736edb3def..8511bfea188 100644 --- a/dlls/winmm/winmm.spec +++ b/dlls/winmm/winmm.spec @@ -3,185 +3,185 @@ 3 stub @ 4 stub @ -@ stdcall PlaySoundA(ptr long long) PlaySoundA -@ stdcall CloseDriver(long long long) CloseDriver -@ stdcall DefDriverProc(long long long long long) DefDriverProc -@ stdcall DriverCallback(long long long long long long long) DriverCallback +@ stdcall PlaySoundA(ptr long long) +@ stdcall CloseDriver(long long long) +@ stdcall DefDriverProc(long long long long long) +@ stdcall DriverCallback(long long long long long long long) @ stdcall DrvClose(long long long) CloseDriver @ stdcall DrvDefDriverProc(long long long long long) DefDriverProc @ stdcall DrvGetModuleHandle(long) GetDriverModuleHandle @ stdcall DrvOpen(wstr wstr long) OpenDriverW @ stdcall DrvOpenA(str str long) OpenDriverA @ stdcall DrvSendMessage(long long long long) SendDriverMessage -@ stdcall GetDriverFlags(long) GetDriverFlags -@ stdcall GetDriverModuleHandle(long) GetDriverModuleHandle +@ stdcall GetDriverFlags(long) +@ stdcall GetDriverModuleHandle(long) @ stdcall OpenDriver(wstr wstr long) OpenDriverW -@ stdcall OpenDriverA(str str long) OpenDriverA +@ stdcall OpenDriverA(str str long) @ stdcall PlaySound(ptr long long) PlaySoundA -@ stdcall PlaySoundW(ptr long long) PlaySoundW -@ stdcall SendDriverMessage(long long long long) SendDriverMessage -@ stdcall auxGetDevCapsA(long ptr long) auxGetDevCapsA -@ stdcall auxGetDevCapsW(long ptr long) auxGetDevCapsW -@ stdcall auxGetNumDevs() auxGetNumDevs -@ stdcall auxGetVolume(long ptr) auxGetVolume -@ stdcall auxOutMessage(long long long long) auxOutMessage -@ stdcall auxSetVolume(long long) auxSetVolume +@ stdcall PlaySoundW(ptr long long) +@ stdcall SendDriverMessage(long long long long) +@ stdcall auxGetDevCapsA(long ptr long) +@ stdcall auxGetDevCapsW(long ptr long) +@ stdcall auxGetNumDevs() +@ stdcall auxGetVolume(long ptr) +@ stdcall auxOutMessage(long long long long) +@ stdcall auxSetVolume(long long) @ stub joyConfigChanged -@ stdcall joyGetDevCapsA(long ptr long) joyGetDevCapsA -@ stdcall joyGetDevCapsW(long ptr long) joyGetDevCapsW -@ stdcall joyGetNumDevs() joyGetNumDevs -@ stdcall joyGetPos(long ptr) joyGetPos -@ stdcall joyGetPosEx(long ptr) joyGetPosEx -@ stdcall joyGetThreshold(long ptr) joyGetThreshold -@ stdcall joyReleaseCapture(long) joyReleaseCapture -@ stdcall joySetCapture(long long long long) joySetCapture -@ stdcall joySetThreshold(long long) joySetThreshold -@ stdcall mciDriverNotify(long long long) mciDriverNotify -@ stdcall mciDriverYield(long) mciDriverYield -@ stdcall mciExecute(str) mciExecute -@ stdcall mciFreeCommandResource(long) mciFreeCommandResource -@ stdcall mciGetCreatorTask(long) mciGetCreatorTask -@ stdcall mciGetDeviceIDA(str) mciGetDeviceIDA -@ stdcall mciGetDeviceIDFromElementIDW(long str) mciGetDeviceIDFromElementIDW -@ stdcall mciGetDeviceIDW(str) mciGetDeviceIDW -@ stdcall mciGetDriverData(long) mciGetDriverData -@ stdcall mciGetErrorStringA(long ptr long) mciGetErrorStringA -@ stdcall mciGetErrorStringW(long ptr long) mciGetErrorStringW -@ stdcall mciGetYieldProc(long ptr) mciGetYieldProc -@ stdcall mciLoadCommandResource(long wstr long) mciLoadCommandResource -@ stdcall mciSendCommandA(long long long long) mciSendCommandA -@ stdcall mciSendCommandW(long long long long) mciSendCommandW -@ stdcall mciSendStringA(str ptr long long) mciSendStringA -@ stdcall mciSendStringW(str ptr long long) mciSendStringW -@ stdcall mciSetDriverData(long long) mciSetDriverData -@ stdcall mciSetYieldProc(long ptr long) mciSetYieldProc +@ stdcall joyGetDevCapsA(long ptr long) +@ stdcall joyGetDevCapsW(long ptr long) +@ stdcall joyGetNumDevs() +@ stdcall joyGetPos(long ptr) +@ stdcall joyGetPosEx(long ptr) +@ stdcall joyGetThreshold(long ptr) +@ stdcall joyReleaseCapture(long) +@ stdcall joySetCapture(long long long long) +@ stdcall joySetThreshold(long long) +@ stdcall mciDriverNotify(long long long) +@ stdcall mciDriverYield(long) +@ stdcall mciExecute(str) +@ stdcall mciFreeCommandResource(long) +@ stdcall mciGetCreatorTask(long) +@ stdcall mciGetDeviceIDA(str) +@ stdcall mciGetDeviceIDFromElementIDW(long str) +@ stdcall mciGetDeviceIDW(str) +@ stdcall mciGetDriverData(long) +@ stdcall mciGetErrorStringA(long ptr long) +@ stdcall mciGetErrorStringW(long ptr long) +@ stdcall mciGetYieldProc(long ptr) +@ stdcall mciLoadCommandResource(long wstr long) +@ stdcall mciSendCommandA(long long long long) +@ stdcall mciSendCommandW(long long long long) +@ stdcall mciSendStringA(str ptr long long) +@ stdcall mciSendStringW(str ptr long long) +@ stdcall mciSetDriverData(long long) +@ stdcall mciSetYieldProc(long ptr long) @ stub midiConnect @ stub midiDisconnect -@ stdcall midiInAddBuffer(long ptr long) midiInAddBuffer -@ stdcall midiInClose(long) midiInClose -@ stdcall midiInGetDevCapsA(long ptr long) midiInGetDevCapsA -@ stdcall midiInGetDevCapsW(long ptr long) midiInGetDevCapsW -@ stdcall midiInGetErrorTextA(long ptr long) midiInGetErrorTextA -@ stdcall midiInGetErrorTextW(long ptr long) midiInGetErrorTextW -@ stdcall midiInGetID(long ptr) midiInGetID -@ stdcall midiInGetNumDevs() midiInGetNumDevs -@ stdcall midiInMessage(long long long long) midiInMessage -@ stdcall midiInOpen(ptr long long long long) midiInOpen -@ stdcall midiInPrepareHeader(long ptr long) midiInPrepareHeader -@ stdcall midiInReset(long) midiInReset -@ stdcall midiInStart(long) midiInStart -@ stdcall midiInStop(long) midiInStop -@ stdcall midiInUnprepareHeader(long ptr long) midiInUnprepareHeader -@ stdcall midiOutCacheDrumPatches(long long ptr long) midiOutCacheDrumPatches -@ stdcall midiOutCachePatches(long long ptr long) midiOutCachePatches -@ stdcall midiOutClose(long) midiOutClose -@ stdcall midiOutGetDevCapsA(long ptr long) midiOutGetDevCapsA -@ stdcall midiOutGetDevCapsW(long ptr long) midiOutGetDevCapsW -@ stdcall midiOutGetErrorTextA(long ptr long) midiOutGetErrorTextA -@ stdcall midiOutGetErrorTextW(long ptr long) midiOutGetErrorTextW -@ stdcall midiOutGetID(long ptr) midiOutGetID -@ stdcall midiOutGetNumDevs() midiOutGetNumDevs -@ stdcall midiOutGetVolume(long ptr) midiOutGetVolume -@ stdcall midiOutLongMsg(long ptr long) midiOutLongMsg -@ stdcall midiOutMessage(long long long long) midiOutMessage -@ stdcall midiOutOpen(ptr long long long long) midiOutOpen -@ stdcall midiOutPrepareHeader(long ptr long) midiOutPrepareHeader -@ stdcall midiOutReset(long) midiOutReset -@ stdcall midiOutSetVolume(long ptr) midiOutSetVolume -@ stdcall midiOutShortMsg(long long) midiOutShortMsg -@ stdcall midiOutUnprepareHeader(long ptr long) midiOutUnprepareHeader -@ stdcall midiStreamClose(long) midiStreamClose -@ stdcall midiStreamOpen(ptr ptr long long long long) midiStreamOpen -@ stdcall midiStreamOut(long ptr long) midiStreamOut -@ stdcall midiStreamPause(long) midiStreamPause -@ stdcall midiStreamPosition(long ptr long) midiStreamPosition -@ stdcall midiStreamProperty(long ptr long) midiStreamProperty -@ stdcall midiStreamRestart(long) midiStreamRestart -@ stdcall midiStreamStop(long) midiStreamStop -@ stdcall mixerClose(long) mixerClose -@ stdcall mixerGetControlDetailsA(long ptr long) mixerGetControlDetailsA -@ stdcall mixerGetControlDetailsW(long ptr long) mixerGetControlDetailsW -@ stdcall mixerGetDevCapsA(long ptr long) mixerGetDevCapsA -@ stdcall mixerGetDevCapsW(long ptr long) mixerGetDevCapsW -@ stdcall mixerGetID(long ptr long) mixerGetID -@ stdcall mixerGetLineControlsA(long ptr long) mixerGetLineControlsA -@ stdcall mixerGetLineControlsW(long ptr long) mixerGetLineControlsW -@ stdcall mixerGetLineInfoA(long ptr long) mixerGetLineInfoA -@ stdcall mixerGetLineInfoW(long ptr long) mixerGetLineInfoW -@ stdcall mixerGetNumDevs() mixerGetNumDevs -@ stdcall mixerMessage(long long long long) mixerMessage -@ stdcall mixerOpen(ptr long long long long) mixerOpen -@ stdcall mixerSetControlDetails(long ptr long) mixerSetControlDetails -@ stdcall mmioAdvance(long ptr long) mmioAdvance -@ stdcall mmioAscend(long ptr long) mmioAscend -@ stdcall mmioClose(long long) mmioClose -@ stdcall mmioCreateChunk(long ptr long) mmioCreateChunk -@ stdcall mmioDescend(long ptr ptr long) mmioDescend -@ stdcall mmioFlush(long long) mmioFlush -@ stdcall mmioGetInfo(long ptr long) mmioGetInfo +@ stdcall midiInAddBuffer(long ptr long) +@ stdcall midiInClose(long) +@ stdcall midiInGetDevCapsA(long ptr long) +@ stdcall midiInGetDevCapsW(long ptr long) +@ stdcall midiInGetErrorTextA(long ptr long) +@ stdcall midiInGetErrorTextW(long ptr long) +@ stdcall midiInGetID(long ptr) +@ stdcall midiInGetNumDevs() +@ stdcall midiInMessage(long long long long) +@ stdcall midiInOpen(ptr long long long long) +@ stdcall midiInPrepareHeader(long ptr long) +@ stdcall midiInReset(long) +@ stdcall midiInStart(long) +@ stdcall midiInStop(long) +@ stdcall midiInUnprepareHeader(long ptr long) +@ stdcall midiOutCacheDrumPatches(long long ptr long) +@ stdcall midiOutCachePatches(long long ptr long) +@ stdcall midiOutClose(long) +@ stdcall midiOutGetDevCapsA(long ptr long) +@ stdcall midiOutGetDevCapsW(long ptr long) +@ stdcall midiOutGetErrorTextA(long ptr long) +@ stdcall midiOutGetErrorTextW(long ptr long) +@ stdcall midiOutGetID(long ptr) +@ stdcall midiOutGetNumDevs() +@ stdcall midiOutGetVolume(long ptr) +@ stdcall midiOutLongMsg(long ptr long) +@ stdcall midiOutMessage(long long long long) +@ stdcall midiOutOpen(ptr long long long long) +@ stdcall midiOutPrepareHeader(long ptr long) +@ stdcall midiOutReset(long) +@ stdcall midiOutSetVolume(long ptr) +@ stdcall midiOutShortMsg(long long) +@ stdcall midiOutUnprepareHeader(long ptr long) +@ stdcall midiStreamClose(long) +@ stdcall midiStreamOpen(ptr ptr long long long long) +@ stdcall midiStreamOut(long ptr long) +@ stdcall midiStreamPause(long) +@ stdcall midiStreamPosition(long ptr long) +@ stdcall midiStreamProperty(long ptr long) +@ stdcall midiStreamRestart(long) +@ stdcall midiStreamStop(long) +@ stdcall mixerClose(long) +@ stdcall mixerGetControlDetailsA(long ptr long) +@ stdcall mixerGetControlDetailsW(long ptr long) +@ stdcall mixerGetDevCapsA(long ptr long) +@ stdcall mixerGetDevCapsW(long ptr long) +@ stdcall mixerGetID(long ptr long) +@ stdcall mixerGetLineControlsA(long ptr long) +@ stdcall mixerGetLineControlsW(long ptr long) +@ stdcall mixerGetLineInfoA(long ptr long) +@ stdcall mixerGetLineInfoW(long ptr long) +@ stdcall mixerGetNumDevs() +@ stdcall mixerMessage(long long long long) +@ stdcall mixerOpen(ptr long long long long) +@ stdcall mixerSetControlDetails(long ptr long) +@ stdcall mmioAdvance(long ptr long) +@ stdcall mmioAscend(long ptr long) +@ stdcall mmioClose(long long) +@ stdcall mmioCreateChunk(long ptr long) +@ stdcall mmioDescend(long ptr ptr long) +@ stdcall mmioFlush(long long) +@ stdcall mmioGetInfo(long ptr long) @ stub mmioInstallIOProc16 -@ stdcall mmioInstallIOProcA(long ptr long) mmioInstallIOProcA -@ stdcall mmioInstallIOProcW(long ptr long) mmioInstallIOProcW -@ stdcall mmioOpenA(str ptr long) mmioOpenA -@ stdcall mmioOpenW(wstr ptr long) mmioOpenW -@ stdcall mmioRead(long ptr long) mmioRead -@ stdcall mmioRenameA(ptr ptr ptr long) mmioRenameA -@ stdcall mmioRenameW(ptr ptr ptr long) mmioRenameW -@ stdcall mmioSeek(long long long) mmioSeek -@ stdcall mmioSendMessage(long long long long) mmioSendMessage -@ stdcall mmioSetBuffer(long ptr long long) mmioSetBuffer -@ stdcall mmioSetInfo(long ptr long) mmioSetInfo -@ stdcall mmioStringToFOURCCA(str long) mmioStringToFOURCCA -@ stdcall mmioStringToFOURCCW(wstr long) mmioStringToFOURCCW -@ stdcall mmioWrite(long ptr long) mmioWrite -@ stdcall mmsystemGetVersion() mmsystemGetVersion -@ stdcall sndPlaySoundA(ptr long) sndPlaySoundA -@ stdcall sndPlaySoundW(ptr long) sndPlaySoundW -@ stdcall timeBeginPeriod(long) timeBeginPeriod -@ stdcall timeEndPeriod(long) timeEndPeriod -@ stdcall timeGetDevCaps(ptr long) timeGetDevCaps -@ stdcall timeGetSystemTime(ptr long) timeGetSystemTime -@ stdcall timeGetTime() timeGetTime -@ stdcall timeKillEvent(long) timeKillEvent -@ stdcall timeSetEvent(long long ptr long long) timeSetEvent -@ stdcall waveInAddBuffer(long ptr long) waveInAddBuffer -@ stdcall waveInClose(long) waveInClose -@ stdcall waveInGetDevCapsA(long ptr long) waveInGetDevCapsA -@ stdcall waveInGetDevCapsW(long ptr long) waveInGetDevCapsW -@ stdcall waveInGetErrorTextA(long ptr long) waveInGetErrorTextA -@ stdcall waveInGetErrorTextW(long ptr long) waveInGetErrorTextW -@ stdcall waveInGetID(long ptr) waveInGetID -@ stdcall waveInGetNumDevs() waveInGetNumDevs -@ stdcall waveInGetPosition(long ptr long) waveInGetPosition -@ stdcall waveInMessage(long long long long) waveInMessage -@ stdcall waveInOpen(ptr long ptr long long long) waveInOpen -@ stdcall waveInPrepareHeader(long ptr long) waveInPrepareHeader -@ stdcall waveInReset(long) waveInReset -@ stdcall waveInStart(long) waveInStart -@ stdcall waveInStop(long) waveInStop -@ stdcall waveInUnprepareHeader(long ptr long) waveInUnprepareHeader -@ stdcall waveOutBreakLoop(long) waveOutBreakLoop -@ stdcall waveOutClose(long) waveOutClose -@ stdcall waveOutGetDevCapsA(long ptr long) waveOutGetDevCapsA -@ stdcall waveOutGetDevCapsW(long ptr long) waveOutGetDevCapsW -@ stdcall waveOutGetErrorTextA(long ptr long) waveOutGetErrorTextA -@ stdcall waveOutGetErrorTextW(long ptr long) waveOutGetErrorTextW -@ stdcall waveOutGetID(long ptr) waveOutGetID -@ stdcall waveOutGetNumDevs() waveOutGetNumDevs -@ stdcall waveOutGetPitch(long ptr) waveOutGetPitch -@ stdcall waveOutGetPlaybackRate(long ptr) waveOutGetPlaybackRate -@ stdcall waveOutGetPosition(long ptr long) waveOutGetPosition -@ stdcall waveOutGetVolume(long ptr) waveOutGetVolume -@ stdcall waveOutMessage(long long long long) waveOutMessage -@ stdcall waveOutOpen(ptr long ptr long long long) waveOutOpen -@ stdcall waveOutPause(long) waveOutPause -@ stdcall waveOutPrepareHeader(long ptr long) waveOutPrepareHeader -@ stdcall waveOutReset(long) waveOutReset -@ stdcall waveOutRestart(long) waveOutRestart -@ stdcall waveOutSetPitch(long long) waveOutSetPitch -@ stdcall waveOutSetPlaybackRate(long long) waveOutSetPlaybackRate -@ stdcall waveOutSetVolume(long long) waveOutSetVolume -@ stdcall waveOutUnprepareHeader(long ptr long) waveOutUnprepareHeader -@ stdcall waveOutWrite(long ptr long) waveOutWrite +@ stdcall mmioInstallIOProcA(long ptr long) +@ stdcall mmioInstallIOProcW(long ptr long) +@ stdcall mmioOpenA(str ptr long) +@ stdcall mmioOpenW(wstr ptr long) +@ stdcall mmioRead(long ptr long) +@ stdcall mmioRenameA(ptr ptr ptr long) +@ stdcall mmioRenameW(ptr ptr ptr long) +@ stdcall mmioSeek(long long long) +@ stdcall mmioSendMessage(long long long long) +@ stdcall mmioSetBuffer(long ptr long long) +@ stdcall mmioSetInfo(long ptr long) +@ stdcall mmioStringToFOURCCA(str long) +@ stdcall mmioStringToFOURCCW(wstr long) +@ stdcall mmioWrite(long ptr long) +@ stdcall mmsystemGetVersion() +@ stdcall sndPlaySoundA(ptr long) +@ stdcall sndPlaySoundW(ptr long) +@ stdcall timeBeginPeriod(long) +@ stdcall timeEndPeriod(long) +@ stdcall timeGetDevCaps(ptr long) +@ stdcall timeGetSystemTime(ptr long) +@ stdcall timeGetTime() +@ stdcall timeKillEvent(long) +@ stdcall timeSetEvent(long long ptr long long) +@ stdcall waveInAddBuffer(long ptr long) +@ stdcall waveInClose(long) +@ stdcall waveInGetDevCapsA(long ptr long) +@ stdcall waveInGetDevCapsW(long ptr long) +@ stdcall waveInGetErrorTextA(long ptr long) +@ stdcall waveInGetErrorTextW(long ptr long) +@ stdcall waveInGetID(long ptr) +@ stdcall waveInGetNumDevs() +@ stdcall waveInGetPosition(long ptr long) +@ stdcall waveInMessage(long long long long) +@ stdcall waveInOpen(ptr long ptr long long long) +@ stdcall waveInPrepareHeader(long ptr long) +@ stdcall waveInReset(long) +@ stdcall waveInStart(long) +@ stdcall waveInStop(long) +@ stdcall waveInUnprepareHeader(long ptr long) +@ stdcall waveOutBreakLoop(long) +@ stdcall waveOutClose(long) +@ stdcall waveOutGetDevCapsA(long ptr long) +@ stdcall waveOutGetDevCapsW(long ptr long) +@ stdcall waveOutGetErrorTextA(long ptr long) +@ stdcall waveOutGetErrorTextW(long ptr long) +@ stdcall waveOutGetID(long ptr) +@ stdcall waveOutGetNumDevs() +@ stdcall waveOutGetPitch(long ptr) +@ stdcall waveOutGetPlaybackRate(long ptr) +@ stdcall waveOutGetPosition(long ptr long) +@ stdcall waveOutGetVolume(long ptr) +@ stdcall waveOutMessage(long long long long) +@ stdcall waveOutOpen(ptr long ptr long long long) +@ stdcall waveOutPause(long) +@ stdcall waveOutPrepareHeader(long ptr long) +@ stdcall waveOutReset(long) +@ stdcall waveOutRestart(long) +@ stdcall waveOutSetPitch(long long) +@ stdcall waveOutSetPlaybackRate(long long) +@ stdcall waveOutSetVolume(long long) +@ stdcall waveOutUnprepareHeader(long ptr long) +@ stdcall waveOutWrite(long ptr long) @ stub winmmf_ThunkData32 @ stub winmmsl_ThunkData32 diff --git a/dlls/winsock/ws2_32.spec b/dlls/winsock/ws2_32.spec index 0c945c7afc1..21bc8ccf540 100644 --- a/dlls/winsock/ws2_32.spec +++ b/dlls/winsock/ws2_32.spec @@ -25,23 +25,23 @@ 21 stdcall setsockopt(long long long ptr long) WS_setsockopt 22 stdcall shutdown(long long) WS_shutdown 23 stdcall socket(long long long) WS_socket -24 stdcall WSApSetPostRoutine(ptr) WSApSetPostRoutine +24 stdcall WSApSetPostRoutine(ptr) 25 stub WPUCompleteOverlappedRequest -26 stdcall WSAAccept(long ptr ptr ptr long) WSAAccept +26 stdcall WSAAccept(long ptr ptr ptr long) 27 stub WSAAddressToStringA 28 stub WSAAddressToStringW -29 stdcall WSACloseEvent(long) WSACloseEvent -30 stdcall WSAConnect(long ptr long ptr ptr ptr ptr) WSAConnect -31 stdcall WSACreateEvent () WSACreateEvent -32 stdcall WSADuplicateSocketA(long long ptr) WSADuplicateSocketA +29 stdcall WSACloseEvent(long) +30 stdcall WSAConnect(long ptr long ptr ptr ptr ptr) +31 stdcall WSACreateEvent () +32 stdcall WSADuplicateSocketA(long long ptr) 33 stub WSADuplicateSocketW 34 stub WSAEnumNameSpaceProvidersA 35 stub WSAEnumNameSpaceProvidersW -36 stdcall WSAEnumNetworkEvents(long long ptr) WSAEnumNetworkEvents -37 stdcall WSAEnumProtocolsA(ptr ptr ptr) WSAEnumProtocolsA -38 stdcall WSAEnumProtocolsW(ptr ptr ptr) WSAEnumProtocolsW -39 stdcall WSAEventSelect(long long long) WSAEventSelect -40 stdcall WSAGetOverlappedResult(long ptr ptr long ptr) WSAGetOverlappedResult +36 stdcall WSAEnumNetworkEvents(long long ptr) +37 stdcall WSAEnumProtocolsA(ptr ptr ptr) +38 stdcall WSAEnumProtocolsW(ptr ptr ptr) +39 stdcall WSAEventSelect(long long long) +40 stdcall WSAGetOverlappedResult(long ptr ptr long ptr) 41 stub WSAGetQOSByName 42 stub WSAGetServiceClassInfoA 43 stub WSAGetServiceClassInfoW @@ -49,9 +49,9 @@ 45 stub WSAGetServiceClassNameByClassIdW 46 stub WSAHtonl 47 stub WSAHtons -48 stdcall WSAInstallServiceClassA(ptr) WSAInstallServiceClassA -49 stdcall WSAInstallServiceClassW(ptr) WSAInstallServiceClassW -50 stdcall WSAIoctl(long long ptr long ptr long ptr ptr ptr) WSAIoctl +48 stdcall WSAInstallServiceClassA(ptr) +49 stdcall WSAInstallServiceClassW(ptr) +50 stdcall WSAIoctl(long long ptr long ptr long ptr ptr ptr) 51 stdcall gethostbyaddr(ptr long long) WS_gethostbyaddr 52 stdcall gethostbyname(str) WS_gethostbyname 53 stdcall getprotobyname(str) WS_getprotobyname @@ -68,54 +68,54 @@ 64 stub WSANtohl 65 stub WSANtohs 66 stub WSAProviderConfigChange -67 stdcall WSARecv(long ptr long ptr ptr ptr ptr) WSARecv +67 stdcall WSARecv(long ptr long ptr ptr ptr ptr) 68 stub WSARecvDisconnect -69 stdcall WSARecvFrom(long ptr long ptr ptr ptr ptr ptr ptr ) WSARecvFrom +69 stdcall WSARecvFrom(long ptr long ptr ptr ptr ptr ptr ptr ) 70 stub WSARemoveServiceClass 71 stdcall WSAResetEvent(long) kernel32.ResetEvent -72 stdcall WSASend(long ptr long ptr long ptr ptr) WSASend -73 stdcall WSASendDisconnect(long ptr) WSASendDisconnect -74 stdcall WSASendTo(long ptr long ptr long ptr long ptr ptr) WSASendTo +72 stdcall WSASend(long ptr long ptr long ptr ptr) +73 stdcall WSASendDisconnect(long ptr) +74 stdcall WSASendTo(long ptr long ptr long ptr long ptr ptr) 75 stub WSASetEvent 76 stub WSASetServiceA 77 stub WSASetServiceW -78 stdcall WSASocketA(long long long ptr long long) WSASocketA +78 stdcall WSASocketA(long long long ptr long long) 79 stub WSASocketW 80 stub WSAStringToAddressA 81 stub WSAStringToAddressW 82 stdcall WSAWaitForMultipleEvents(long ptr long long long) kernel32.WaitForMultipleObjectsEx -83 stdcall WSCDeinstallProvider(ptr ptr) WSCDeinstallProvider +83 stdcall WSCDeinstallProvider(ptr ptr) 84 stub WSCEnableNSProvider 85 stub WSCEnumProtocols 86 stub WSCGetProviderPath 87 stub WSCInstallNameSpace -88 stdcall WSCInstallProvider(ptr wstr ptr long ptr) WSCInstallProvider +88 stdcall WSCInstallProvider(ptr wstr ptr long ptr) 89 stub WSCUnInstallNameSpace 90 stub WSCWriteNameSpaceOrder 91 stub WSCWriteProviderOrder # 92 ~ 100 UNKNOWN -101 stdcall WSAAsyncSelect(long long long long) WSAAsyncSelect -102 stdcall WSAAsyncGetHostByAddr(long long ptr long long ptr long) WSAAsyncGetHostByAddr -103 stdcall WSAAsyncGetHostByName(long long str ptr long) WSAAsyncGetHostByName -104 stdcall WSAAsyncGetProtoByNumber(long long long ptr long) WSAAsyncGetProtoByNumber -105 stdcall WSAAsyncGetProtoByName(long long str ptr long) WSAAsyncGetProtoByName -106 stdcall WSAAsyncGetServByPort(long long long str ptr long) WSAAsyncGetServByPort -107 stdcall WSAAsyncGetServByName(long long str str ptr long) WSAAsyncGetServByName -108 stdcall WSACancelAsyncRequest(long) WSACancelAsyncRequest -109 stdcall WSASetBlockingHook(ptr) WSASetBlockingHook -110 stdcall WSAUnhookBlockingHook() WSAUnhookBlockingHook -111 stdcall WSAGetLastError() WSAGetLastError -112 stdcall WSASetLastError(long) WSASetLastError -113 stdcall WSACancelBlockingCall() WSACancelBlockingCall -114 stdcall WSAIsBlocking() WSAIsBlocking -115 stdcall WSAStartup(long ptr) WSAStartup -116 stdcall WSACleanup() WSACleanup +101 stdcall WSAAsyncSelect(long long long long) +102 stdcall WSAAsyncGetHostByAddr(long long ptr long long ptr long) +103 stdcall WSAAsyncGetHostByName(long long str ptr long) +104 stdcall WSAAsyncGetProtoByNumber(long long long ptr long) +105 stdcall WSAAsyncGetProtoByName(long long str ptr long) +106 stdcall WSAAsyncGetServByPort(long long long str ptr long) +107 stdcall WSAAsyncGetServByName(long long str str ptr long) +108 stdcall WSACancelAsyncRequest(long) +109 stdcall WSASetBlockingHook(ptr) +110 stdcall WSAUnhookBlockingHook() +111 stdcall WSAGetLastError() +112 stdcall WSASetLastError(long) +113 stdcall WSACancelBlockingCall() +114 stdcall WSAIsBlocking() +115 stdcall WSAStartup(long ptr) +116 stdcall WSACleanup() # 117 ~ 150 UNKNOWN -151 stdcall __WSAFDIsSet(long ptr) __WSAFDIsSet +151 stdcall __WSAFDIsSet(long ptr) # 152 ~ 499 UNKNOWN diff --git a/dlls/winspool/winspool.drv.spec b/dlls/winspool/winspool.drv.spec index 102abc67a64..d6febae3b93 100644 --- a/dlls/winspool/winspool.drv.spec +++ b/dlls/winspool/winspool.drv.spec @@ -1,11 +1,11 @@ 100 stub @ @ stub ADVANCEDSETUPDIALOG @ stub AbortPrinter -@ stdcall AddFormA(long long ptr) AddFormA -@ stdcall AddFormW(long long ptr) AddFormW -@ stdcall AddJobA(long long ptr long ptr) AddJobA -@ stdcall AddJobW(long long ptr long ptr) AddJobW -@ stdcall AddMonitorA(str long ptr) AddMonitorA +@ stdcall AddFormA(long long ptr) +@ stdcall AddFormW(long long ptr) +@ stdcall AddJobA(long long ptr long ptr) +@ stdcall AddJobW(long long ptr long ptr) +@ stdcall AddMonitorA(str long ptr) @ stub AddMonitorW @ stub AddPortA @ stub AddPortExA @@ -15,120 +15,120 @@ @ stub AddPrintProcessorW @ stub AddPrintProvidorA @ stub AddPrintProvidorW -@ stdcall AddPrinterA(str long ptr) AddPrinterA +@ stdcall AddPrinterA(str long ptr) @ stub AddPrinterConnectionA @ stub AddPrinterConnectionW -@ stdcall AddPrinterDriverA(str long ptr) AddPrinterDriverA -@ stdcall AddPrinterDriverW(wstr long ptr) AddPrinterDriverW -@ stdcall AddPrinterW(wstr long ptr) AddPrinterW +@ stdcall AddPrinterDriverA(str long ptr) +@ stdcall AddPrinterDriverW(wstr long ptr) +@ stdcall AddPrinterW(wstr long ptr) @ stub AdvancedDocumentPropertiesA @ stub AdvancedDocumentPropertiesW @ stub AdvancedSetupDialog -@ stdcall ClosePrinter(long) ClosePrinter +@ stdcall ClosePrinter(long) @ stub ConfigurePortA @ stub ConfigurePortW @ stub ConnectToPrinterDlg @ stub CreatePrinterIC @ stub DEVICECAPABILITIES @ stub DEVICEMODE -@ stdcall DeleteFormA(long str) DeleteFormA -@ stdcall DeleteFormW(long wstr) DeleteFormW -@ stdcall DeleteMonitorA(str str str) DeleteMonitorA +@ stdcall DeleteFormA(long str) +@ stdcall DeleteFormW(long wstr) +@ stdcall DeleteMonitorA(str str str) @ stub DeleteMonitorW -@ stdcall DeletePortA(str long str) DeletePortA +@ stdcall DeletePortA(str long str) @ stub DeletePortW @ stub DeletePrintProcessorA @ stub DeletePrintProcessorW @ stub DeletePrintProvidorA @ stub DeletePrintProvidorW -@ stdcall DeletePrinter(long) DeletePrinter +@ stdcall DeletePrinter(long) @ stub DeletePrinterConnectionA @ stub DeletePrinterConnectionW -@ stdcall DeletePrinterDriverA(str str str) DeletePrinterDriverA +@ stdcall DeletePrinterDriverA(str str str) @ stub DeletePrinterDriverW @ stub DeletePrinterIC @ stub DevQueryPrint @ stdcall DeviceCapabilities(str str long ptr ptr) DeviceCapabilitiesA -@ stdcall DeviceCapabilitiesA(str str long ptr ptr) DeviceCapabilitiesA -@ stdcall DeviceCapabilitiesW(wstr wstr long wstr ptr) DeviceCapabilitiesW +@ stdcall DeviceCapabilitiesA(str str long ptr ptr) +@ stdcall DeviceCapabilitiesW(wstr wstr long wstr ptr) @ stub DeviceMode @ stub DocumentEvent -@ stdcall DocumentPropertiesA(long long ptr ptr ptr long) DocumentPropertiesA -@ stdcall DocumentPropertiesW(long long ptr ptr ptr long) DocumentPropertiesW +@ stdcall DocumentPropertiesA(long long ptr ptr ptr long) +@ stdcall DocumentPropertiesW(long long ptr ptr ptr long) @ stub EXTDEVICEMODE -@ stdcall EndDocPrinter(long) EndDocPrinter -@ stdcall EndPagePrinter(long) EndPagePrinter +@ stdcall EndDocPrinter(long) +@ stdcall EndPagePrinter(long) @ stub EnumFormsA @ stub EnumFormsW -@ stdcall EnumJobsA(long long long long ptr long ptr ptr) EnumJobsA -@ stdcall EnumJobsW(long long long long ptr long ptr ptr) EnumJobsW +@ stdcall EnumJobsA(long long long long ptr long ptr ptr) +@ stdcall EnumJobsW(long long long long ptr long ptr ptr) @ stub EnumMonitorsA @ stub EnumMonitorsW -@ stdcall EnumPortsA(ptr long ptr ptr ptr ptr) EnumPortsA +@ stdcall EnumPortsA(ptr long ptr ptr ptr ptr) @ stub EnumPortsW @ stub EnumPrintProcessorDatatypesA @ stub EnumPrintProcessorDatatypesW @ stub EnumPrintProcessorsA @ stub EnumPrintProcessorsW @ stub EnumPrinterDataA -@ stdcall EnumPrinterDataExA(long str ptr long ptr ptr) EnumPrinterDataExA -@ stdcall EnumPrinterDataExW(long wstr ptr long ptr ptr) EnumPrinterDataExW +@ stdcall EnumPrinterDataExA(long str ptr long ptr ptr) +@ stdcall EnumPrinterDataExW(long wstr ptr long ptr ptr) @ stub EnumPrinterDataW -@ stdcall EnumPrinterDriversA(str str long ptr long ptr ptr) EnumPrinterDriversA -@ stdcall EnumPrinterDriversW(wstr wstr long ptr long ptr ptr) EnumPrinterDriversW -@ stdcall EnumPrintersA(long ptr long ptr long ptr ptr) EnumPrintersA -@ stdcall EnumPrintersW(long ptr long ptr long ptr ptr) EnumPrintersW +@ stdcall EnumPrinterDriversA(str str long ptr long ptr ptr) +@ stdcall EnumPrinterDriversW(wstr wstr long ptr long ptr ptr) +@ stdcall EnumPrintersA(long ptr long ptr long ptr ptr) +@ stdcall EnumPrintersW(long ptr long ptr long ptr ptr) @ stub ExtDeviceMode @ stub FindClosePrinterChangeNotification @ stub FindFirstPrinterChangeNotification @ stub FindNextPrinterChangeNotification @ stub FreePrinterNotifyInfo -@ stdcall GetDefaultPrinterA(str ptr) GetDefaultPrinterA -@ stdcall GetDefaultPrinterW(wstr ptr) GetDefaultPrinterW -@ stdcall GetFormA(long str long ptr long ptr) GetFormA -@ stdcall GetFormW(long wstr long ptr long ptr) GetFormW +@ stdcall GetDefaultPrinterA(str ptr) +@ stdcall GetDefaultPrinterW(wstr ptr) +@ stdcall GetFormA(long str long ptr long ptr) +@ stdcall GetFormW(long wstr long ptr long ptr) @ stub GetJobA @ stub GetJobW @ stub GetPrintProcessorDirectoryA @ stub GetPrintProcessorDirectoryW -@ stdcall GetPrinterA(long long ptr long ptr) GetPrinterA -@ stdcall GetPrinterDataA(long str ptr ptr long ptr) GetPrinterDataA -@ stdcall GetPrinterDataExA(long str str ptr ptr long ptr) GetPrinterDataExA -@ stdcall GetPrinterDataExW(long wstr wstr ptr ptr long ptr) GetPrinterDataExW -@ stdcall GetPrinterDataW(long wstr ptr ptr long ptr) GetPrinterDataW -@ stdcall GetPrinterDriverA(long str long ptr long ptr) GetPrinterDriverA -@ stdcall GetPrinterDriverDirectoryA(str str long ptr long ptr) GetPrinterDriverDirectoryA -@ stdcall GetPrinterDriverDirectoryW(wstr wstr long ptr long ptr) GetPrinterDriverDirectoryW -@ stdcall GetPrinterDriverW(long str long ptr long ptr) GetPrinterDriverW -@ stdcall GetPrinterW(long long ptr long ptr) GetPrinterW +@ stdcall GetPrinterA(long long ptr long ptr) +@ stdcall GetPrinterDataA(long str ptr ptr long ptr) +@ stdcall GetPrinterDataExA(long str str ptr ptr long ptr) +@ stdcall GetPrinterDataExW(long wstr wstr ptr ptr long ptr) +@ stdcall GetPrinterDataW(long wstr ptr ptr long ptr) +@ stdcall GetPrinterDriverA(long str long ptr long ptr) +@ stdcall GetPrinterDriverDirectoryA(str str long ptr long ptr) +@ stdcall GetPrinterDriverDirectoryW(wstr wstr long ptr long ptr) +@ stdcall GetPrinterDriverW(long str long ptr long ptr) +@ stdcall GetPrinterW(long long ptr long ptr) @ stub InitializeDll -@ stdcall OpenPrinterA(str ptr ptr) OpenPrinterA -@ stdcall OpenPrinterW(wstr ptr ptr) OpenPrinterW +@ stdcall OpenPrinterA(str ptr ptr) +@ stdcall OpenPrinterW(wstr ptr ptr) @ stub PlayGdiScriptOnPrinterIC @ stub PrinterMessageBoxA @ stub PrinterMessageBoxW -@ stdcall PrinterProperties(long long) PrinterProperties -@ stdcall ReadPrinter(long ptr long ptr) ReadPrinter -@ stdcall ResetPrinterA(long ptr) ResetPrinterA -@ stdcall ResetPrinterW(long ptr) ResetPrinterW +@ stdcall PrinterProperties(long long) +@ stdcall ReadPrinter(long ptr long ptr) +@ stdcall ResetPrinterA(long ptr) +@ stdcall ResetPrinterW(long ptr) @ stub ScheduleJob @ stub SetAllocFailCount -@ stdcall SetFormA(long str long ptr) SetFormA -@ stdcall SetFormW(long wstr long ptr) SetFormW -@ stdcall SetJobA(long long long ptr long) SetJobA -@ stdcall SetJobW(long long long ptr long) SetJobW -@ stdcall SetPrinterA(long long ptr long) SetPrinterA -@ stdcall SetPrinterDataA(long str long ptr long) SetPrinterDataA -@ stdcall SetPrinterDataExA(long str str long ptr long) SetPrinterDataExA -@ stdcall SetPrinterDataExW(long wstr wstr long ptr long) SetPrinterDataExW -@ stdcall SetPrinterDataW(long wstr long ptr long) SetPrinterDataW -@ stdcall SetPrinterW(long long ptr long) SetPrinterW +@ stdcall SetFormA(long str long ptr) +@ stdcall SetFormW(long wstr long ptr) +@ stdcall SetJobA(long long long ptr long) +@ stdcall SetJobW(long long long ptr long) +@ stdcall SetPrinterA(long long ptr long) +@ stdcall SetPrinterDataA(long str long ptr long) +@ stdcall SetPrinterDataExA(long str str long ptr long) +@ stdcall SetPrinterDataExW(long wstr wstr long ptr long) +@ stdcall SetPrinterDataW(long wstr long ptr long) +@ stdcall SetPrinterW(long long ptr long) @ stub SpoolerDevQueryPrintW @ stub SpoolerInit @ stub StartDocDlgA @ stub StartDocDlgW -@ stdcall StartDocPrinterA(long long ptr) StartDocPrinterA -@ stdcall StartDocPrinterW(long long ptr) StartDocPrinterW -@ stdcall StartPagePrinter(long) StartPagePrinter +@ stdcall StartDocPrinterA(long long ptr) +@ stdcall StartDocPrinterW(long long ptr) +@ stdcall StartPagePrinter(long) @ stub WaitForPrinterChange -@ stdcall WritePrinter(long ptr long ptr) WritePrinter +@ stdcall WritePrinter(long ptr long ptr) diff --git a/dlls/wintab32/wintab32.spec b/dlls/wintab32/wintab32.spec index 82b427a4a30..03312e7787d 100644 --- a/dlls/wintab32/wintab32.spec +++ b/dlls/wintab32/wintab32.spec @@ -1,44 +1,44 @@ -20 stdcall WTInfoA(long long ptr) WTInfoA -21 stdcall WTOpenA(long ptr long) WTOpenA -22 stdcall WTClose(long) WTClose -23 stdcall WTPacketsGet(long long ptr) WTPacketsGet -24 stdcall WTPacket(long long ptr) WTPacket -40 stdcall WTEnable(long long) WTEnable -41 stdcall WTOverlap(long long) WTOverlap -60 stdcall WTConfig(long long) WTConfig -61 stdcall WTGetA(long ptr) WTGetA -62 stdcall WTSetA(long ptr) WTSetA -63 stdcall WTExtGet(long long ptr) WTExtGet -64 stdcall WTExtSet(long long ptr) WTExtSet -65 stdcall WTSave(long ptr) WTSave -66 stdcall WTRestore(long ptr long) WTRestore -80 stdcall WTPacketsPeek(long long ptr) WTPacketsPeek -81 stdcall WTDataGet(long long long long ptr ptr) WTDataGet -82 stdcall WTDataPeek(long long long long ptr ptr) WTDataPeek -84 stdcall WTQueueSizeGet(long) WTQueueSizeGet -85 stdcall WTQueueSizeSet(long long) WTQueueSizeSet -100 stdcall WTMgrOpen(long long) WTMgrOpen -101 stdcall WTMgrClose(long) WTMgrClose -120 stdcall WTMgrContextEnum(long ptr long) WTMgrContextEnum -121 stdcall WTMgrContextOwner(long long) WTMgrContextOwner -122 stdcall WTMgrDefContext(long long) WTMgrDefContext -140 stdcall WTMgrDeviceConfig(long long long) WTMgrDeviceConfig -180 stdcall WTMgrExt(long long ptr) WTMgrExt -181 stdcall WTMgrCsrEnable(long long long) WTMgrCsrEnable -182 stdcall WTMgrCsrButtonMap(long long ptr ptr) WTMgrCsrButtonMap -183 stdcall WTMgrCsrPressureBtnMarks(long long long long) WTMgrCsrPressureBtnMarks -184 stdcall WTMgrCsrPressureResponse(long long ptr ptr) WTMgrCsrPressureResponse -185 stdcall WTMgrCsrExt(long long long ptr) WTMgrCsrExt -200 stdcall WTQueuePacketsEx(long ptr ptr) WTQueuePacketsEx -201 stdcall WTMgrCsrPressureBtnMarksEx(long long ptr ptr) WTMgrCsrPressureBtnMarksEx -202 stdcall WTMgrConfigReplaceExA(long long str str) WTMgrConfigReplaceExA -203 stdcall WTMgrPacketHookExA(long long str str) WTMgrPacketHookExA -204 stdcall WTMgrPacketUnhook(long) WTMgrPacketUnhook -205 stdcall WTMgrPacketHookNext(long long long long) WTMgrPacketHookNext -206 stdcall WTMgrDefContextEx(long long long) WTMgrDefContextEx -1020 stdcall WTInfoW(long long ptr) WTInfoW -1021 stdcall WTOpenW(long ptr long) WTOpenW -1061 stdcall WTGetW(long ptr) WTGetW -1062 stdcall WTSetW(long ptr) WTSetW -1202 stdcall WTMgrConfigReplaceExW(long long wstr str) WTMgrConfigReplaceExW -1203 stdcall WTMgrPacketHookExW(long long wstr str) WTMgrPacketHookExW +20 stdcall WTInfoA(long long ptr) +21 stdcall WTOpenA(long ptr long) +22 stdcall WTClose(long) +23 stdcall WTPacketsGet(long long ptr) +24 stdcall WTPacket(long long ptr) +40 stdcall WTEnable(long long) +41 stdcall WTOverlap(long long) +60 stdcall WTConfig(long long) +61 stdcall WTGetA(long ptr) +62 stdcall WTSetA(long ptr) +63 stdcall WTExtGet(long long ptr) +64 stdcall WTExtSet(long long ptr) +65 stdcall WTSave(long ptr) +66 stdcall WTRestore(long ptr long) +80 stdcall WTPacketsPeek(long long ptr) +81 stdcall WTDataGet(long long long long ptr ptr) +82 stdcall WTDataPeek(long long long long ptr ptr) +84 stdcall WTQueueSizeGet(long) +85 stdcall WTQueueSizeSet(long long) +100 stdcall WTMgrOpen(long long) +101 stdcall WTMgrClose(long) +120 stdcall WTMgrContextEnum(long ptr long) +121 stdcall WTMgrContextOwner(long long) +122 stdcall WTMgrDefContext(long long) +140 stdcall WTMgrDeviceConfig(long long long) +180 stdcall WTMgrExt(long long ptr) +181 stdcall WTMgrCsrEnable(long long long) +182 stdcall WTMgrCsrButtonMap(long long ptr ptr) +183 stdcall WTMgrCsrPressureBtnMarks(long long long long) +184 stdcall WTMgrCsrPressureResponse(long long ptr ptr) +185 stdcall WTMgrCsrExt(long long long ptr) +200 stdcall WTQueuePacketsEx(long ptr ptr) +201 stdcall WTMgrCsrPressureBtnMarksEx(long long ptr ptr) +202 stdcall WTMgrConfigReplaceExA(long long str str) +203 stdcall WTMgrPacketHookExA(long long str str) +204 stdcall WTMgrPacketUnhook(long) +205 stdcall WTMgrPacketHookNext(long long long long) +206 stdcall WTMgrDefContextEx(long long long) +1020 stdcall WTInfoW(long long ptr) +1021 stdcall WTOpenW(long ptr long) +1061 stdcall WTGetW(long ptr) +1062 stdcall WTSetW(long ptr) +1202 stdcall WTMgrConfigReplaceExW(long long wstr str) +1203 stdcall WTMgrPacketHookExW(long long wstr str) diff --git a/dlls/wintrust/wintrust.spec b/dlls/wintrust/wintrust.spec index 0840d425fb6..0dab566b2c2 100644 --- a/dlls/wintrust/wintrust.spec +++ b/dlls/wintrust/wintrust.spec @@ -4,4 +4,4 @@ @ stub CryptCATAdminReleaseContext @ stub CryptCATAdminReleaseCatalogContext @ stub CryptCATCatalogInfoFromContext -@ stdcall WinVerifyTrust(long ptr ptr) WinVerifyTrust +@ stdcall WinVerifyTrust(long ptr ptr) diff --git a/dlls/wsock32/wsock32.spec b/dlls/wsock32/wsock32.spec index 4a5bd36ea76..543524bcaf1 100644 --- a/dlls/wsock32/wsock32.spec +++ b/dlls/wsock32/wsock32.spec @@ -50,7 +50,7 @@ # applications *should* 'degrade gracefully if these are not present # ... as it is, they don't #1000 stub WSApSetPostRoutine -1001 stdcall WsControl(long long ptr ptr ptr ptr) WsControl +1001 stdcall WsControl(long long ptr ptr ptr ptr) 1100 stdcall inet_network(str) WSOCK32_inet_network 1101 stdcall getnetbyname(str) WSOCK32_getnetbyname #1102 stub rcmd @@ -58,18 +58,18 @@ #1104 stub rresvport #1105 stub sethostname #1106 stub dn_expand -1107 stdcall WSARecvEx(long ptr long ptr) WSARecvEx -1108 stdcall s_perror(str) s_perror +1107 stdcall WSARecvEx(long ptr long ptr) +1108 stdcall s_perror(str) 1109 stub GetAddressByNameA 1110 stub GetAddressByNameW -1111 stdcall EnumProtocolsA(ptr ptr ptr) EnumProtocolsA -1112 stdcall EnumProtocolsW(ptr ptr ptr) EnumProtocolsW -1113 stdcall GetTypeByNameA(str ptr) GetTypeByNameA -1114 stdcall GetTypeByNameW(wstr ptr) GetTypeByNameW +1111 stdcall EnumProtocolsA(ptr ptr ptr) +1112 stdcall EnumProtocolsW(ptr ptr ptr) +1113 stdcall GetTypeByNameA(str ptr) +1114 stdcall GetTypeByNameW(wstr ptr) #1115 stub GetNameByTypeA #1116 stub GetNameByTypeW -1117 stdcall SetServiceA(long long long ptr ptr ptr) SetServiceA -1118 stdcall SetServiceW(long long long ptr ptr ptr) SetServiceW +1117 stdcall SetServiceA(long long long ptr ptr ptr) +1118 stdcall SetServiceW(long long long ptr ptr ptr) #1119 stub GetServiceA #1120 stub GetServiceW #1130 stub NPLoadNameSpaces diff --git a/dlls/x11drv/x11drv.spec b/dlls/x11drv/x11drv.spec index e067306ec2e..dd687e61469 100644 --- a/dlls/x11drv/x11drv.spec +++ b/dlls/x11drv/x11drv.spec @@ -100,5 +100,5 @@ @ cdecl ResetSelectionOwner(ptr long) X11DRV_ResetSelectionOwner # X11 locks -@ cdecl -norelay wine_tsx11_lock() wine_tsx11_lock -@ cdecl -norelay wine_tsx11_unlock() wine_tsx11_unlock +@ cdecl -norelay wine_tsx11_lock() +@ cdecl -norelay wine_tsx11_unlock()