wine-wine/dlls/kernel/kernel32.spec

1011 lines
49 KiB
Python

name kernel32
init MAIN_KernelInit
# Functions exported by the Win95 kernel32.dll
# (these need to have these exact ordinals, for some win95 dlls
# import kernel32.dll by ordinal)
# names of undocumented ordinal only calls are taken from:
# - k32exp.h by Andrew Schulman
# - error messages and strings from the debug version of kernel32.dll
# - code generated by the MS Thunk Compiler
# - symbols exported by the Oct 94 beta version of kernel32.dll
1 stdcall -register -i386 VxDCall0(long) VxDCall
2 stdcall -register -i386 VxDCall1(long) VxDCall
3 stdcall -register -i386 VxDCall2(long) VxDCall
4 stdcall -register -i386 VxDCall3(long) VxDCall
5 stdcall -register -i386 VxDCall4(long) VxDCall
6 stdcall -register -i386 VxDCall5(long) VxDCall
7 stdcall -register -i386 VxDCall6(long) VxDCall
8 stdcall -register -i386 VxDCall7(long) VxDCall
9 stdcall -register -i386 VxDCall8(long) VxDCall
10 stdcall k32CharToOemA(str ptr) k32CharToOemA
11 stdcall k32CharToOemBuffA(str ptr long) k32CharToOemBuffA
12 stdcall k32OemToCharA(ptr ptr) k32OemToCharA
13 stdcall k32OemToCharBuffA(ptr ptr long) k32OemToCharBuffA
14 stdcall k32LoadStringA(long long ptr long) k32LoadStringA
15 varargs k32wsprintfA(str str) k32wsprintfA
16 stdcall k32wvsprintfA(ptr str ptr) k32wvsprintfA
17 stdcall -register -i386 CommonUnimpStub() CommonUnimpStub
18 stdcall GetProcessDword(long long) GetProcessDword
19 stub ThunkTheTemplateHandle
20 stdcall DosFileHandleToWin32Handle(long) DosFileHandleToWin32Handle
21 stdcall Win32HandleToDosFileHandle(long) Win32HandleToDosFileHandle
22 stdcall DisposeLZ32Handle(long) DisposeLZ32Handle
23 stub GDIReallyCares
24 stdcall GlobalAlloc16(long long) GlobalAlloc16
25 stdcall GlobalLock16(long) GlobalLock16
26 stdcall GlobalUnlock16(long) GlobalUnlock16
27 stdcall GlobalFix16(long) GlobalFix16
28 stdcall GlobalUnfix16(long) GlobalUnfix16
29 stdcall GlobalWire16(long) GlobalWire16
30 stdcall GlobalUnWire16(long) GlobalUnWire16
31 stdcall GlobalFree16(long) GlobalFree16
32 stdcall GlobalSize16(long) GlobalSize16
33 stdcall HouseCleanLogicallyDeadHandles() HouseCleanLogicallyDeadHandles
34 stdcall GetWin16DOSEnv() GetWin16DOSEnv
35 stdcall LoadLibrary16(str) LoadLibrary16
36 stdcall FreeLibrary16(long) FreeLibrary16
37 stdcall GetProcAddress16(long str) WIN32_GetProcAddress16
38 stdcall -register -i386 AllocMappedBuffer() AllocMappedBuffer
39 stdcall -register -i386 FreeMappedBuffer() FreeMappedBuffer
40 stdcall -register -i386 OT_32ThkLSF() OT_32ThkLSF
41 stdcall ThunkInitLSF(long str long str str) ThunkInitLSF
42 stdcall -register -i386 LogApiThkLSF(str) LogApiThkLSF
43 stdcall ThunkInitLS(long str long str str) ThunkInitLS
44 stdcall -register -i386 LogApiThkSL(str) LogApiThkSL
45 stdcall -register -i386 Common32ThkLS() Common32ThkLS
46 stdcall ThunkInitSL(long str long str str) ThunkInitSL
47 stdcall -register -i386 LogCBThkSL(str) LogCBThkSL
48 stdcall ReleaseThunkLock(ptr) ReleaseThunkLock
49 stdcall RestoreThunkLock(long) RestoreThunkLock
51 stdcall -register -i386 W32S_BackTo32() W32S_BackTo32
52 stdcall GetThunkBuff() GetThunkBuff
53 stdcall GetThunkStuff(str str) GetThunkStuff
54 stdcall K32WOWCallback16(long long) K32WOWCallback16
55 stdcall K32WOWCallback16Ex(ptr long long ptr ptr) K32WOWCallback16Ex
56 stdcall K32WOWGetVDMPointer(long long long) K32WOWGetVDMPointer
57 stdcall K32WOWHandle32(long long) K32WOWHandle32
58 stdcall K32WOWHandle16(long long) K32WOWHandle16
59 stdcall K32WOWGlobalAlloc16(long long) K32WOWGlobalAlloc16
60 stdcall K32WOWGlobalLock16(long) K32WOWGlobalLock16
61 stdcall K32WOWGlobalUnlock16(long) K32WOWGlobalUnlock16
62 stdcall K32WOWGlobalFree16(long) K32WOWGlobalFree16
63 stdcall K32WOWGlobalAllocLock16(long long ptr) K32WOWGlobalAllocLock16
64 stdcall K32WOWGlobalUnlockFree16(long) K32WOWGlobalUnlockFree16
65 stdcall K32WOWGlobalLockSize16(long ptr) K32WOWGlobalLockSize16
66 stdcall K32WOWYield16() K32WOWYield16
67 stdcall K32WOWDirectedYield16(long) K32WOWDirectedYield16
68 stdcall K32WOWGetVDMPointerFix(long long long) K32WOWGetVDMPointerFix
69 stdcall K32WOWGetVDMPointerUnfix(long) K32WOWGetVDMPointerUnfix
70 stdcall K32WOWGetDescriptor(long long) K32WOWGetDescriptor
71 stub IsThreadId
72 forward K32RtlLargeIntegerAdd ntdll.RtlLargeIntegerAdd
73 forward K32RtlEnlargedIntegerMultiply ntdll.RtlEnlargedIntegerMultiply
74 forward K32RtlEnlargedUnsignedMultiply ntdll.RtlEnlargedUnsignedMultiply
75 forward K32RtlEnlargedUnsignedDivide ntdll.RtlEnlargedUnsignedDivide
76 forward K32RtlExtendedLargeIntegerDivide ntdll.RtlExtendedLargeIntegerDivide
77 forward K32RtlExtendedMagicDivide ntdll.RtlExtendedMagicDivide
78 forward K32RtlExtendedIntegerMultiply ntdll.RtlExtendedIntegerMultiply
79 forward K32RtlLargeIntegerShiftLeft ntdll.RtlLargeIntegerShiftLeft
80 forward K32RtlLargeIntegerShiftRight ntdll.RtlLargeIntegerShiftRight
81 forward K32RtlLargeIntegerArithmeticShift ntdll.RtlLargeIntegerArithmeticShift
82 forward K32RtlLargeIntegerNegate ntdll.RtlLargeIntegerNegate
83 forward K32RtlLargeIntegerSubtract ntdll.RtlLargeIntegerSubtract
84 forward K32RtlConvertLongToLargeInteger ntdll.RtlConvertLongToLargeInteger
85 forward K32RtlConvertUlongToLargeInteger ntdll.RtlConvertUlongToLargeInteger
86 stdcall @(ptr) _KERNEL32_86
87 stdcall SSOnBigStack() SSOnBigStack
88 varargs SSCall(long long ptr) SSCall
89 stdcall -register -i386 FT_PrologPrime() FT_PrologPrime
90 stdcall -register -i386 QT_ThunkPrime() QT_ThunkPrime
91 stdcall PK16FNF(ptr) PK16FNF
92 stdcall GetPK16SysVar() GetPK16SysVar
93 stdcall GetpWin16Lock(ptr) GetpWin16Lock
94 stdcall _CheckNotSysLevel(ptr) _CheckNotSysLevel
95 stdcall _ConfirmSysLevel(ptr) _ConfirmSysLevel
96 stdcall _ConfirmWin16Lock() _ConfirmWin16Lock
97 stdcall _EnterSysLevel(ptr) _EnterSysLevel
98 stdcall _LeaveSysLevel(ptr) _LeaveSysLevel
99 stdcall @(long) _KERNEL32_99
100 stdcall @(long long long) _KERNEL32_100
101 stub @
102 stub @
103 stub @
104 stub @
105 stub @
106 stub @
107 stub @
108 stub @
109 stub @
110 stub @
111 stub @
112 stub @
113 stub @
114 stub @
115 stub @
116 stub @
117 stub @
119 stub @
120 stub @
121 stub @
122 stub @
# functions exported by name, ordinal doesn't matter
@ stdcall AddAtomA(str) AddAtomA
@ stdcall AddAtomW(wstr) AddAtomW
@ stdcall AllocConsole() AllocConsole
@ stub AllocLSCallback
@ stdcall AllocSLCallback(ptr ptr) AllocSLCallback
@ stdcall AreFileApisANSI() AreFileApisANSI
@ stdcall BackupRead(ptr ptr long ptr long long ptr) BackupRead
@ stdcall BackupSeek(ptr long long ptr ptr ptr) BackupSeek
@ stdcall BackupWrite(ptr ptr long ptr long long ptr) BackupWrite
@ stdcall Beep(long long) Beep
@ stub BeginUpdateResourceA
@ stub BeginUpdateResourceW
@ stdcall BuildCommDCBA(str ptr) BuildCommDCBA
@ stdcall BuildCommDCBAndTimeoutsA(str ptr ptr) BuildCommDCBAndTimeoutsA
@ stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr) BuildCommDCBAndTimeoutsW
@ stdcall BuildCommDCBW(wstr ptr) BuildCommDCBW
@ stdcall CallNamedPipeA(str ptr long ptr long ptr long) CallNamedPipeA
@ stdcall CallNamedPipeW(wstr ptr long ptr long ptr long) CallNamedPipeW
@ stub Callback12
@ stub Callback16
@ stub Callback20
@ stub Callback24
@ stub Callback28
@ stub Callback32
@ stub Callback36
@ stub Callback4
@ stub Callback40
@ stub Callback44
@ stub Callback48
@ stub Callback52
@ stub Callback56
@ stub Callback60
@ stub Callback64
@ stub Callback8
@ stdcall ClearCommBreak(long) ClearCommBreak
@ stdcall ClearCommError(long ptr ptr) ClearCommError
@ stdcall CloseHandle(long) CloseHandle
@ stdcall CloseProfileUserMapping() CloseProfileUserMapping
@ stub CloseSystemHandle
@ stdcall CommConfigDialogA(str long ptr) CommConfigDialogA
@ stdcall CommConfigDialogW(wstr long ptr) CommConfigDialogW
@ stdcall CompareFileTime(ptr ptr) CompareFileTime
@ stdcall CompareStringA(long long str long str long) CompareStringA
@ stdcall CompareStringW(long long wstr long wstr long) CompareStringW
@ stdcall ConnectNamedPipe(long ptr) ConnectNamedPipe
@ stdcall ContinueDebugEvent(long long long) ContinueDebugEvent
@ stdcall ConvertDefaultLocale (long) ConvertDefaultLocale
@ stdcall ConvertToGlobalHandle(long) ConvertToGlobalHandle
@ stdcall CopyFileA(str str long) CopyFileA
@ stdcall CopyFileW(wstr wstr long) CopyFileW
@ stdcall CreateConsoleScreenBuffer(long long ptr long ptr) CreateConsoleScreenBuffer
@ stdcall CreateDirectoryA(str ptr) CreateDirectoryA
@ stdcall CreateDirectoryExA(str str ptr) CreateDirectoryExA
@ stdcall CreateDirectoryExW(wstr wstr ptr) CreateDirectoryExW
@ stdcall CreateDirectoryW(wstr ptr) CreateDirectoryW
@ stdcall CreateEventA(ptr long long str) CreateEventA
@ stdcall CreateEventW(ptr long long wstr) CreateEventW
@ stdcall CreateFileA(str long long ptr long long long) CreateFileA
@ stdcall CreateFileMappingA(long ptr long long long str) CreateFileMappingA
@ stdcall CreateFileMappingW(long ptr long long long wstr) CreateFileMappingW
@ stdcall CreateFileW(wstr long long ptr long long long) CreateFileW
@ stdcall CreateIoCompletionPort(long long long long) CreateIoCompletionPort
@ stub CreateKernelThread
@ stdcall CreateMailslotA(ptr long long ptr) CreateMailslotA
@ stdcall CreateMailslotW(ptr long long ptr) CreateMailslotW
@ stdcall CreateMutexA(ptr long str) CreateMutexA
@ stdcall CreateMutexW(ptr long wstr) CreateMutexW
@ stdcall CreateNamedPipeA(str long long long long long long ptr) CreateNamedPipeA
@ stdcall CreateNamedPipeW(wstr long long long long long long ptr) CreateNamedPipeW
@ stdcall CreatePipe(ptr ptr ptr long) CreatePipe
@ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr) CreateProcessA
@ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr) CreateProcessW
@ stub CreateRemoteThread
@ stdcall CreateSemaphoreA(ptr long long str) CreateSemaphoreA
@ stdcall CreateSemaphoreW(ptr long long wstr) CreateSemaphoreW
@ stdcall CreateSocketHandle() CreateSocketHandle
@ stdcall CreateTapePartition(long long long long) CreateTapePartition
@ stdcall CreateThread(ptr long ptr long long ptr) CreateThread
@ stdcall CreateToolhelp32Snapshot(long long) CreateToolhelp32Snapshot
@ stdcall DebugActiveProcess(long) DebugActiveProcess
@ stdcall DebugBreak() DebugBreak
@ stdcall DefineDosDeviceA(long str str) DefineDosDeviceA
@ stub DefineDosDeviceW
@ stub DelayLoadFailureHook
@ stdcall DeleteAtom(long) DeleteAtom
@ forward DeleteCriticalSection ntdll.RtlDeleteCriticalSection
@ stdcall DeleteFileA(str) DeleteFileA
@ stdcall DeleteFileW(wstr) DeleteFileW
@ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr) DeviceIoControl
@ stdcall DisableThreadLibraryCalls(long) DisableThreadLibraryCalls
@ stdcall DisconnectNamedPipe(long) DisconnectNamedPipe
@ stdcall DosDateTimeToFileTime(long long ptr) DosDateTimeToFileTime
@ stdcall DuplicateHandle(long long long ptr long long long) DuplicateHandle
@ stub EndUpdateResourceA
@ stub EndUpdateResourceW
@ forward EnterCriticalSection ntdll.RtlEnterCriticalSection
@ stdcall EnumCalendarInfoA(ptr long long long) EnumCalendarInfoA
@ stub EnumCalendarInfoW
@ stdcall EnumDateFormatsA(ptr long long) EnumDateFormatsA
@ stdcall EnumDateFormatsW(ptr long long) EnumDateFormatsW
@ stdcall EnumResourceLanguagesA(long str str ptr long) EnumResourceLanguagesA
@ stdcall EnumResourceLanguagesW(long wstr wstr ptr long) EnumResourceLanguagesW
@ stdcall EnumResourceNamesA(long str ptr long) EnumResourceNamesA
@ stdcall EnumResourceNamesW(long wstr ptr long) EnumResourceNamesW
@ stdcall EnumResourceTypesA(long ptr long) EnumResourceTypesA
@ stdcall EnumResourceTypesW(long ptr long) EnumResourceTypesW
@ stdcall EnumSystemCodePagesA(ptr long) EnumSystemCodePagesA
@ stdcall EnumSystemCodePagesW(ptr long) EnumSystemCodePagesW
@ stdcall EnumSystemLocalesA(ptr long) EnumSystemLocalesA
@ stdcall EnumSystemLocalesW(ptr long) EnumSystemLocalesW
@ stdcall EnumTimeFormatsA(ptr long long) EnumTimeFormatsA
@ stdcall EnumTimeFormatsW(ptr long long) EnumTimeFormatsW
@ stdcall EraseTape(ptr long long) EraseTape
@ stdcall EscapeCommFunction(long long) EscapeCommFunction
@ stdcall ExitProcess(long) ExitProcess
@ stdcall ExitThread(long) ExitThread
@ stdcall ExpandEnvironmentStringsA(str ptr long) ExpandEnvironmentStringsA
@ stdcall ExpandEnvironmentStringsW(wstr ptr long) ExpandEnvironmentStringsW
@ stdcall -register -i386 FT_Exit0() FT_Exit0
@ stdcall -register -i386 FT_Exit12() FT_Exit12
@ stdcall -register -i386 FT_Exit16() FT_Exit16
@ stdcall -register -i386 FT_Exit20() FT_Exit20
@ stdcall -register -i386 FT_Exit24() FT_Exit24
@ stdcall -register -i386 FT_Exit28() FT_Exit28
@ stdcall -register -i386 FT_Exit32() FT_Exit32
@ stdcall -register -i386 FT_Exit36() FT_Exit36
@ stdcall -register -i386 FT_Exit40() FT_Exit40
@ stdcall -register -i386 FT_Exit44() FT_Exit44
@ stdcall -register -i386 FT_Exit48() FT_Exit48
@ stdcall -register -i386 FT_Exit4() FT_Exit4
@ stdcall -register -i386 FT_Exit52() FT_Exit52
@ stdcall -register -i386 FT_Exit56() FT_Exit56
@ stdcall -register -i386 FT_Exit8() FT_Exit8
@ stdcall -register -i386 FT_Prolog() FT_Prolog
@ stdcall -register -i386 FT_Thunk() FT_Thunk
@ stdcall FatalAppExitA(long str) FatalAppExitA
@ stdcall FatalAppExitW(long wstr) FatalAppExitW
@ stub FatalExit
@ stdcall FileTimeToDosDateTime(ptr ptr ptr) FileTimeToDosDateTime
@ stdcall FileTimeToLocalFileTime(ptr ptr) FileTimeToLocalFileTime
@ stdcall FileTimeToSystemTime(ptr ptr) FileTimeToSystemTime
@ stdcall FillConsoleOutputAttribute(long long long long ptr) FillConsoleOutputAttribute
@ stdcall FillConsoleOutputCharacterA(long long long long ptr) FillConsoleOutputCharacterA
@ stdcall FillConsoleOutputCharacterW(long long long long ptr) FillConsoleOutputCharacterW
@ stdcall FindAtomA(str) FindAtomA
@ stdcall FindAtomW(wstr) FindAtomW
@ stdcall FindCloseChangeNotification(long) FindCloseChangeNotification
@ stdcall FindClose(long) FindClose
@ stdcall FindFirstChangeNotificationA(str long long) FindFirstChangeNotificationA
@ stdcall FindFirstChangeNotificationW(wstr long long) FindFirstChangeNotificationW
@ stdcall FindFirstFileA(str ptr) FindFirstFileA
@ stdcall FindFirstFileW(wstr ptr) FindFirstFileW
@ stdcall FindNextChangeNotification(long) FindNextChangeNotification
@ stdcall FindNextFileA(long ptr) FindNextFileA
@ stdcall FindNextFileW(long ptr) FindNextFileW
@ stdcall FindResourceA(long str str) FindResourceA
@ stdcall FindResourceExA(long str str long) FindResourceExA
@ stdcall FindResourceExW(long wstr wstr long) FindResourceExW
@ stdcall FindResourceW(long wstr wstr) FindResourceW
@ stdcall FlushConsoleInputBuffer(long) FlushConsoleInputBuffer
@ stdcall FlushFileBuffers(long) FlushFileBuffers
@ stdcall FlushInstructionCache(long long long) FlushInstructionCache
@ stdcall FlushViewOfFile(ptr long) FlushViewOfFile
@ stub FoldStringA
@ stub FoldStringW
@ stdcall FormatMessageA(long ptr long long ptr long ptr) FormatMessageA
@ stdcall FormatMessageW(long ptr long long ptr long ptr) FormatMessageW
@ stdcall FreeConsole() FreeConsole
@ stdcall FreeEnvironmentStringsA(ptr) FreeEnvironmentStringsA
@ stdcall FreeEnvironmentStringsW(ptr) FreeEnvironmentStringsW
@ stub FreeLSCallback
@ stdcall FreeLibraryAndExitThread(long long) FreeLibraryAndExitThread
@ stdcall FreeLibrary(long) FreeLibrary
@ stdcall FreeResource(long) FreeResource
@ stdcall FreeSLCallback(long) FreeSLCallback
@ stdcall GenerateConsoleCtrlEvent(long long) GenerateConsoleCtrlEvent
@ stdcall GetACP() GetACP
@ stdcall GetAtomNameA(long ptr long) GetAtomNameA
@ stdcall GetAtomNameW(long ptr long) GetAtomNameW
@ stdcall GetBinaryType(ptr ptr) GetBinaryTypeA
@ stdcall GetBinaryTypeA(ptr ptr) GetBinaryTypeA
@ stdcall GetBinaryTypeW(ptr ptr) GetBinaryTypeW
@ stdcall GetCPInfo(long ptr) GetCPInfo
@ stdcall GetCommConfig(long ptr long) GetCommConfig
@ stdcall GetCommMask(long ptr) GetCommMask
@ stdcall GetCommModemStatus(long ptr) GetCommModemStatus
@ stdcall GetCommProperties(long ptr) GetCommProperties
@ stdcall GetCommState(long ptr) GetCommState
@ stdcall GetCommTimeouts(long ptr) GetCommTimeouts
@ stdcall GetCommandLineA() GetCommandLineA
@ stdcall GetCommandLineW() GetCommandLineW
@ stdcall GetCompressedFileSizeA(long ptr) GetCompressedFileSizeA
@ stdcall GetCompressedFileSizeW(long ptr) GetCompressedFileSizeW
@ stdcall GetComputerNameA(ptr ptr) GetComputerNameA
@ stdcall GetComputerNameExA(long ptr ptr) GetComputerNameExA
@ stdcall GetComputerNameExW(long ptr ptr) GetComputerNameExW
@ stdcall GetComputerNameW(ptr ptr) GetComputerNameW
@ stdcall GetConsoleCP() GetConsoleCP
@ stdcall GetConsoleCursorInfo(long ptr) GetConsoleCursorInfo
@ stdcall GetConsoleMode(long ptr) GetConsoleMode
@ stdcall GetConsoleOutputCP() GetConsoleOutputCP
@ stdcall GetConsoleScreenBufferInfo(long ptr) GetConsoleScreenBufferInfo
@ stdcall GetConsoleTitleA(ptr long) GetConsoleTitleA
@ stdcall GetConsoleTitleW(ptr long) GetConsoleTitleW
@ stdcall GetCurrencyFormatA(long long str ptr str long) GetCurrencyFormatA
@ stdcall GetCurrencyFormatW(long long str ptr str long) GetCurrencyFormatW
@ stdcall GetCurrentDirectoryA(long ptr) GetCurrentDirectoryA
@ stdcall GetCurrentDirectoryW(long ptr) GetCurrentDirectoryW
@ stdcall GetCurrentProcess() GetCurrentProcess
@ stdcall GetCurrentProcessId() GetCurrentProcessId
@ stdcall GetCurrentThread() GetCurrentThread
@ stdcall GetCurrentThreadId() GetCurrentThreadId
@ stdcall GetDateFormatA(long long ptr str ptr long) GetDateFormatA
@ stdcall GetDateFormatW(long long ptr wstr ptr long) GetDateFormatW
@ stub GetDaylightFlag
@ stdcall GetDefaultCommConfigA(str ptr long) GetDefaultCommConfigA
@ stdcall GetDefaultCommConfigW(wstr ptr long) GetDefaultCommConfigW
@ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr) GetDiskFreeSpaceA
@ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr) GetDiskFreeSpaceW
@ stdcall GetDriveTypeA(str) GetDriveTypeA
@ stdcall GetDriveTypeW(wstr) GetDriveTypeW
@ stdcall GetEnvironmentStrings() GetEnvironmentStringsA
@ stdcall GetEnvironmentStringsA() GetEnvironmentStringsA
@ stdcall GetEnvironmentStringsW() GetEnvironmentStringsW
@ stdcall GetEnvironmentVariableA(str ptr long) GetEnvironmentVariableA
@ stdcall GetEnvironmentVariableW(wstr ptr long) GetEnvironmentVariableW
@ stub GetErrorMode
@ stdcall GetExitCodeProcess(long ptr) GetExitCodeProcess
@ stdcall GetExitCodeThread(long ptr) GetExitCodeThread
@ stdcall GetFileAttributesA(str) GetFileAttributesA
@ stdcall GetFileAttributesW(wstr) GetFileAttributesW
@ stdcall GetFileInformationByHandle(long ptr) GetFileInformationByHandle
@ stdcall GetFileSize(long ptr) GetFileSize
@ stdcall GetFileTime(long ptr ptr ptr) GetFileTime
@ stdcall GetFileType(long) GetFileType
@ stdcall GetFullPathNameA(str long ptr ptr) GetFullPathNameA
@ stdcall GetFullPathNameW(wstr long ptr ptr) GetFullPathNameW
@ stdcall GetHandleContext(long) GetHandleContext
@ stdcall GetHandleInformation(long ptr) GetHandleInformation
@ stub GetLSCallbackTarget
@ stub GetLSCallbackTemplate
@ stdcall GetLargestConsoleWindowSize(long) GetLargestConsoleWindowSize
@ stdcall GetLastError() GetLastError
@ stdcall GetLocalTime(ptr) GetLocalTime
@ stdcall GetLocaleInfoA(long long ptr long) GetLocaleInfoA
@ stdcall GetLocaleInfoW(long long ptr long) GetLocaleInfoW
@ stdcall GetLogicalDriveStringsA(long ptr) GetLogicalDriveStringsA
@ stdcall GetLogicalDriveStringsW(long ptr) GetLogicalDriveStringsW
@ stdcall GetLogicalDrives() GetLogicalDrives
@ stdcall GetMailslotInfo(long ptr ptr ptr ptr) GetMailslotInfo
@ stdcall GetModuleFileNameA(long ptr long) GetModuleFileNameA
@ stdcall GetModuleFileNameW(long ptr long) GetModuleFileNameW
@ stdcall GetModuleHandleA(str) GetModuleHandleA
@ stdcall GetModuleHandleW(wstr) GetModuleHandleW
@ stdcall GetNamedPipeHandleStateA(long ptr ptr ptr ptr str long) GetNamedPipeHandleStateA
@ stdcall GetNamedPipeHandleStateW(long ptr ptr ptr ptr wstr long) GetNamedPipeHandleStateW
@ stdcall GetNamedPipeInfo(long ptr ptr ptr ptr) GetNamedPipeInfo
@ stdcall GetNumberFormatA(long long str ptr ptr long) GetNumberFormatA
@ stdcall GetNumberFormatW(long long wstr ptr ptr long) GetNumberFormatW
@ stdcall GetNumberOfConsoleInputEvents(long ptr) GetNumberOfConsoleInputEvents
@ stdcall GetNumberOfConsoleMouseButtons(ptr) GetNumberOfConsoleMouseButtons
@ stdcall GetOEMCP() GetOEMCP
@ stdcall GetOverlappedResult(long ptr ptr long) GetOverlappedResult
@ stdcall GetPriorityClass(long) GetPriorityClass
@ stdcall GetPrivateProfileIntA(str str long str) GetPrivateProfileIntA
@ stdcall GetPrivateProfileIntW(wstr wstr long wstr) GetPrivateProfileIntW
@ stdcall GetPrivateProfileSectionA(str ptr long str) GetPrivateProfileSectionA
@ stdcall GetPrivateProfileSectionNamesA(ptr long str) GetPrivateProfileSectionNamesA
@ stdcall GetPrivateProfileSectionNamesW(ptr long wstr) GetPrivateProfileSectionNamesW
@ stdcall GetPrivateProfileSectionW(wstr ptr long wstr) GetPrivateProfileSectionW
@ stdcall GetPrivateProfileStringA(str str str ptr long str) GetPrivateProfileStringA
@ stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr) GetPrivateProfileStringW
@ stdcall GetPrivateProfileStructA (str str ptr long str) GetPrivateProfileStructA
@ stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr) GetPrivateProfileStructW
@ stdcall GetProcAddress(long str) GetProcAddress
@ stdcall GetProcessAffinityMask(long ptr ptr) GetProcessAffinityMask
@ stdcall GetProcessFlags(long) GetProcessFlags
@ stdcall GetProcessHeap() GetProcessHeap
@ stdcall GetProcessHeaps(long ptr) GetProcessHeaps
@ stdcall GetProcessShutdownParameters(ptr ptr) GetProcessShutdownParameters
@ stdcall GetProcessTimes(long ptr ptr ptr ptr) GetProcessTimes
@ stdcall GetProcessVersion(long) GetProcessVersion
@ stdcall GetProcessWorkingSetSize(long ptr ptr) GetProcessWorkingSetSize
@ stub GetProductName
@ stdcall GetProfileIntA(str str long) GetProfileIntA
@ stdcall GetProfileIntW(wstr wstr long) GetProfileIntW
@ stdcall GetProfileSectionA(str ptr long) GetProfileSectionA
@ stdcall GetProfileSectionW(wstr ptr long) GetProfileSectionW
@ stdcall GetProfileStringA(str str str ptr long) GetProfileStringA
@ stdcall GetProfileStringW(wstr wstr wstr ptr long) GetProfileStringW
@ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long) GetQueuedCompletionStatus
@ stub GetSLCallbackTarget
@ stub GetSLCallbackTemplate
@ stdcall GetShortPathNameA(str ptr long) GetShortPathNameA
@ stdcall GetShortPathNameW(wstr ptr long) GetShortPathNameW
@ stdcall GetStartupInfoA(ptr) GetStartupInfoA
@ stdcall GetStartupInfoW(ptr) GetStartupInfoW
@ stdcall GetStdHandle(long) GetStdHandle
@ stdcall GetStringTypeA(long long str long ptr) GetStringTypeA
@ stdcall GetStringTypeExA(long long str long ptr) GetStringTypeExA
@ stdcall GetStringTypeExW(long long wstr long ptr) GetStringTypeExW
@ stdcall GetStringTypeW(long wstr long ptr) GetStringTypeW
@ stdcall GetSystemDefaultLCID() GetSystemDefaultLCID
@ stdcall GetSystemDefaultLangID() GetSystemDefaultLangID
@ stdcall GetSystemDirectoryA(ptr long) GetSystemDirectoryA
@ stdcall GetSystemDirectoryW(ptr long) GetSystemDirectoryW
@ stdcall GetSystemInfo(ptr) GetSystemInfo
@ stdcall GetSystemPowerStatus(ptr) GetSystemPowerStatus
@ stdcall GetSystemTime(ptr) GetSystemTime
@ stdcall GetSystemTimeAdjustment(ptr ptr ptr) GetSystemTimeAdjustment
@ stdcall GetSystemTimeAsFileTime(ptr) GetSystemTimeAsFileTime
@ stdcall GetTapeParameters(ptr long ptr ptr) GetTapeParameters
@ stdcall GetTapePosition(ptr long ptr ptr ptr) GetTapePosition
@ stdcall GetTapeStatus(ptr) GetTapeStatus
@ stdcall GetTempFileNameA(str str long ptr) GetTempFileNameA
@ stdcall GetTempFileNameW(wstr wstr long ptr) GetTempFileNameW
@ stdcall GetTempPathA(long ptr) GetTempPathA
@ stdcall GetTempPathW(long ptr) GetTempPathW
@ stdcall GetThreadContext(long ptr) GetThreadContext
@ stdcall GetThreadLocale() GetThreadLocale
@ stdcall GetThreadPriority(long) GetThreadPriority
@ stdcall GetThreadSelectorEntry(long long ptr) GetThreadSelectorEntry
@ stdcall GetThreadTimes(long ptr ptr ptr ptr) GetThreadTimes
@ stdcall GetTickCount() GetTickCount
@ stdcall GetTimeFormatA(long long ptr str ptr long) GetTimeFormatA
@ stdcall GetTimeFormatW(long long ptr wstr ptr long) GetTimeFormatW
@ stdcall GetTimeZoneInformation(ptr) GetTimeZoneInformation
@ stdcall GetUserDefaultLCID() GetUserDefaultLCID
@ stdcall GetUserDefaultLangID() GetUserDefaultLangID
@ stdcall GetVersion() GetVersion
@ stdcall GetVersionExA(ptr) GetVersionExA
@ stdcall GetVersionExW(ptr) GetVersionExW
@ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long) GetVolumeInformationA
@ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long) GetVolumeInformationW
@ stdcall GetWindowsDirectoryA(ptr long) GetWindowsDirectoryA
@ stdcall GetWindowsDirectoryW(ptr long) GetWindowsDirectoryW
@ stdcall GlobalAddAtomA(str) GlobalAddAtomA
@ stdcall GlobalAddAtomW(wstr) GlobalAddAtomW
@ stdcall GlobalAlloc(long long) GlobalAlloc
@ stdcall GlobalCompact(long) GlobalCompact
@ stdcall GlobalDeleteAtom(long) GlobalDeleteAtom
@ stdcall GlobalFindAtomA(str) GlobalFindAtomA
@ stdcall GlobalFindAtomW(wstr) GlobalFindAtomW
@ stdcall GlobalFix(long) GlobalFix
@ stdcall GlobalFlags(long) GlobalFlags
@ stdcall GlobalFree(long) GlobalFree
@ stdcall GlobalGetAtomNameA(long ptr long) GlobalGetAtomNameA
@ stdcall GlobalGetAtomNameW(long ptr long) GlobalGetAtomNameW
@ stdcall GlobalHandle(ptr) GlobalHandle
@ stdcall GlobalLock(long) GlobalLock
@ stdcall GlobalMemoryStatus(ptr) GlobalMemoryStatus
@ stdcall GlobalReAlloc(long long long) GlobalReAlloc
@ stdcall GlobalSize(long) GlobalSize
@ stdcall GlobalUnWire(long) GlobalUnWire
@ stdcall GlobalUnfix(long) GlobalUnfix
@ stdcall GlobalUnlock(long) GlobalUnlock
@ stdcall GlobalWire(long) GlobalWire
@ stub Heap32First
@ stub Heap32ListFirst
@ stub Heap32ListNext
@ stub Heap32Next
@ forward HeapAlloc ntdll.RtlAllocateHeap
@ stdcall HeapCompact(long long) HeapCompact
@ stdcall HeapCreate(long long long) HeapCreate
@ stdcall HeapDestroy(long) HeapDestroy
@ forward HeapFree ntdll.RtlFreeHeap
@ stdcall HeapLock(long) HeapLock
@ forward HeapReAlloc ntdll.RtlReAllocateHeap
@ stub HeapSetFlags
@ forward HeapSize ntdll.RtlSizeHeap
@ stdcall HeapUnlock(long) HeapUnlock
@ stdcall HeapValidate(long long ptr) HeapValidate
@ stdcall HeapWalk(long ptr) HeapWalk
@ stdcall InitAtomTable(long) InitAtomTable
@ stdcall InitializeCriticalSection(ptr) InitializeCriticalSection
@ stdcall InterlockedDecrement(ptr) InterlockedDecrement
@ stdcall InterlockedExchange(ptr long) InterlockedExchange
@ stdcall InterlockedIncrement(ptr) InterlockedIncrement
@ stub InvalidateNLSCache
@ stdcall IsBadCodePtr(ptr) IsBadCodePtr
@ stdcall IsBadHugeReadPtr(ptr long) IsBadHugeReadPtr
@ stdcall IsBadHugeWritePtr(ptr long) IsBadHugeWritePtr
@ stdcall IsBadReadPtr(ptr long) IsBadReadPtr
@ stdcall IsBadStringPtrA(ptr long) IsBadStringPtrA
@ stdcall IsBadStringPtrW(ptr long) IsBadStringPtrW
@ stdcall IsBadWritePtr(ptr long) IsBadWritePtr
@ stdcall IsDBCSLeadByte(long) IsDBCSLeadByte
@ stdcall IsDBCSLeadByteEx(long long) IsDBCSLeadByteEx
@ stub IsLSCallback
@ stub IsSLCallback
@ stdcall IsValidCodePage(long) IsValidCodePage
@ stdcall IsValidLocale(long long) IsValidLocale
@ stdcall -register -i386 K32Thk1632Epilog() K32Thk1632Epilog
@ stdcall -register -i386 K32Thk1632Prolog() K32Thk1632Prolog
@ stdcall LCMapStringA(long long str long ptr long) LCMapStringA
@ stdcall LCMapStringW(long long wstr long ptr long) LCMapStringW
@ forward LeaveCriticalSection ntdll.RtlLeaveCriticalSection
@ stdcall LoadLibraryA(str) LoadLibraryA
@ stdcall LoadLibraryExA( str long long) LoadLibraryExA
@ stdcall LoadLibraryExW(wstr long long) LoadLibraryExW
@ stdcall LoadLibraryW(wstr) LoadLibraryW
@ stdcall LoadModule(str ptr) LoadModule
@ stdcall LoadResource(long long) LoadResource
@ stdcall LocalAlloc(long long) LocalAlloc
@ stdcall LocalCompact(long) LocalCompact
@ stdcall LocalFileTimeToFileTime(ptr ptr) LocalFileTimeToFileTime
@ stdcall LocalFlags(long) LocalFlags
@ stdcall LocalFree(long) LocalFree
@ stdcall LocalHandle(ptr) LocalHandle
@ stdcall LocalLock(long) LocalLock
@ stdcall LocalReAlloc(long long long) LocalReAlloc
@ stdcall LocalShrink(long long) LocalShrink
@ stdcall LocalSize(long) LocalSize
@ stdcall LocalUnlock(long) LocalUnlock
@ stdcall LockFile(long long long long long) LockFile
@ stdcall LockFileEx(long long long long long ptr) LockFileEx
@ stdcall LockResource(long) LockResource
@ stdcall MakeCriticalSectionGlobal(ptr) MakeCriticalSectionGlobal
@ stdcall -register -i386 MapHInstLS() MapHInstLS
@ stdcall -register -i386 MapHInstLS_PN() MapHInstLS_PN
@ stdcall -register -i386 MapHInstSL() MapHInstSL
@ stdcall -register -i386 MapHInstSL_PN() MapHInstSL_PN
@ stdcall MapHModuleLS(long) MapHModuleLS
@ stdcall MapHModuleSL(long) MapHModuleSL
@ stdcall MapLS(ptr) MapLS
@ stdcall MapSL(long) MapSL
@ stdcall MapSLFix(long) MapSLFix
@ stdcall MapViewOfFile(long long long long long) MapViewOfFile
@ stdcall MapViewOfFileEx(long long long long long ptr) MapViewOfFileEx
@ stdcall Module32First(long ptr) Module32First
@ stdcall Module32Next(long ptr) Module32Next
@ stdcall MoveFileA(str str) MoveFileA
@ stdcall MoveFileExA(str str long) MoveFileExA
@ stdcall MoveFileExW(wstr wstr long) MoveFileExW
@ stdcall MoveFileW(wstr wstr) MoveFileW
@ stdcall MulDiv(long long long) MulDiv
@ stdcall MultiByteToWideChar(long long str long ptr long) MultiByteToWideChar
@ stub NotifyNLSUserCache
@ stdcall OpenEventA(long long str) OpenEventA
@ stdcall OpenEventW(long long wstr) OpenEventW
@ stdcall OpenFile(str ptr long) OpenFile
@ stdcall OpenFileMappingA(long long str) OpenFileMappingA
@ stdcall OpenFileMappingW(long long wstr) OpenFileMappingW
@ stub OpenJobObjectA
@ stub OpenJobObjectW
@ stdcall OpenMutexA(long long str) OpenMutexA
@ stdcall OpenMutexW(long long wstr) OpenMutexW
@ stdcall OpenProcess(long long long) OpenProcess
@ stub OpenProfileUserMapping
@ stdcall OpenSemaphoreA(long long str) OpenSemaphoreA
@ stdcall OpenSemaphoreW(long long wstr) OpenSemaphoreW
@ stdcall OpenThread(long long long) OpenThread
@ stdcall OpenVxDHandle(long) OpenVxDHandle
@ stdcall OutputDebugStringA(str) OutputDebugStringA
@ stdcall OutputDebugStringW(wstr) OutputDebugStringW
@ stdcall PeekConsoleInputA(ptr ptr long ptr) PeekConsoleInputA
@ stdcall PeekConsoleInputW(ptr ptr long ptr) PeekConsoleInputW
@ stdcall PeekNamedPipe(long ptr long ptr ptr ptr) PeekNamedPipe
@ stub PostQueuedCompletionStatus
@ stdcall PrepareTape(ptr long long) PrepareTape
@ stdcall Process32First (ptr ptr) Process32First
@ stdcall Process32Next (ptr ptr) Process32Next
@ stdcall PulseEvent(long) PulseEvent
@ stdcall PurgeComm(long long) PurgeComm
@ stdcall -register -i386 QT_Thunk() QT_Thunk
@ stdcall QueryDosDeviceA(str ptr long) QueryDosDeviceA
@ stdcall QueryDosDeviceW(wstr ptr long) QueryDosDeviceW
@ stub QueryNumberOfEventLogRecords
@ stub QueryOldestEventLogRecord
@ stdcall QueryPerformanceCounter(ptr) QueryPerformanceCounter
@ stdcall QueryPerformanceFrequency(ptr) QueryPerformanceFrequency
@ stdcall QueueUserAPC(ptr long long) QueueUserAPC
@ stdcall RaiseException(long long long ptr) RaiseException
@ stdcall ReadConsoleA(long ptr long ptr ptr) ReadConsoleA
@ stdcall ReadConsoleInputA(long ptr long ptr) ReadConsoleInputA
@ stdcall ReadConsoleInputW(long ptr long ptr) ReadConsoleInputW
@ stdcall ReadConsoleOutputA(long ptr long long ptr) ReadConsoleOutputA
@ stdcall ReadConsoleOutputAttribute(long ptr long long ptr) ReadConsoleOutputAttribute
@ stdcall ReadConsoleOutputCharacterA(long ptr long long ptr) ReadConsoleOutputCharacterA
@ stdcall ReadConsoleOutputCharacterW(long ptr long long ptr) ReadConsoleOutputCharacterW
@ stdcall ReadConsoleOutputW(long ptr long long ptr) ReadConsoleOutputW
@ stdcall ReadConsoleW(long ptr long ptr ptr) ReadConsoleW
@ stdcall ReadFile(long ptr long ptr ptr) ReadFile
@ stdcall ReadFileEx(long ptr long ptr ptr) ReadFileEx
@ stdcall ReadProcessMemory(long ptr ptr long ptr) ReadProcessMemory
@ stdcall RegisterServiceProcess(long long) RegisterServiceProcess
@ stdcall ReinitializeCriticalSection(ptr) ReinitializeCriticalSection
@ stdcall ReleaseMutex(long) ReleaseMutex
@ stdcall ReleaseSemaphore(long long ptr) ReleaseSemaphore
@ stdcall RemoveDirectoryA(str) RemoveDirectoryA
@ stdcall RemoveDirectoryW(wstr) RemoveDirectoryW
@ stdcall ResetEvent(long) ResetEvent
@ stdcall ResumeThread(long) ResumeThread
@ forward RtlFillMemory NTDLL.RtlFillMemory
@ forward RtlMoveMemory NTDLL.RtlMoveMemory
@ forward RtlUnwind NTDLL.RtlUnwind
@ forward RtlZeroMemory NTDLL.RtlZeroMemory
@ stdcall -register -i386 SMapLS() SMapLS
@ stdcall -register -i386 SMapLS_IP_EBP_12() SMapLS_IP_EBP_12
@ stdcall -register -i386 SMapLS_IP_EBP_16() SMapLS_IP_EBP_16
@ stdcall -register -i386 SMapLS_IP_EBP_20() SMapLS_IP_EBP_20
@ stdcall -register -i386 SMapLS_IP_EBP_24() SMapLS_IP_EBP_24
@ stdcall -register -i386 SMapLS_IP_EBP_28() SMapLS_IP_EBP_28
@ stdcall -register -i386 SMapLS_IP_EBP_32() SMapLS_IP_EBP_32
@ stdcall -register -i386 SMapLS_IP_EBP_36() SMapLS_IP_EBP_36
@ stdcall -register -i386 SMapLS_IP_EBP_40() SMapLS_IP_EBP_40
@ stdcall -register -i386 SMapLS_IP_EBP_8() SMapLS_IP_EBP_8
@ stdcall -register -i386 SUnMapLS() SUnMapLS
@ stdcall -register -i386 SUnMapLS_IP_EBP_12() SUnMapLS_IP_EBP_12
@ stdcall -register -i386 SUnMapLS_IP_EBP_16() SUnMapLS_IP_EBP_16
@ stdcall -register -i386 SUnMapLS_IP_EBP_20() SUnMapLS_IP_EBP_20
@ stdcall -register -i386 SUnMapLS_IP_EBP_24() SUnMapLS_IP_EBP_24
@ stdcall -register -i386 SUnMapLS_IP_EBP_28() SUnMapLS_IP_EBP_28
@ stdcall -register -i386 SUnMapLS_IP_EBP_32() SUnMapLS_IP_EBP_32
@ stdcall -register -i386 SUnMapLS_IP_EBP_36() SUnMapLS_IP_EBP_36
@ stdcall -register -i386 SUnMapLS_IP_EBP_40() SUnMapLS_IP_EBP_40
@ stdcall -register -i386 SUnMapLS_IP_EBP_8() SUnMapLS_IP_EBP_8
@ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr) ScrollConsoleScreenBufferA
@ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr) ScrollConsoleScreenBufferW
@ stdcall SearchPathA(str str str long ptr ptr) SearchPathA
@ stdcall SearchPathW(wstr wstr wstr long ptr ptr) SearchPathW
@ stdcall SetCommBreak(long) SetCommBreak
@ stdcall SetCommConfig(long ptr long) SetCommConfig
@ stdcall SetCommMask(long ptr) SetCommMask
@ stdcall SetCommState(long ptr) SetCommState
@ stdcall SetCommTimeouts(long ptr) SetCommTimeouts
@ stdcall SetComputerNameA(str) SetComputerNameA
@ stdcall SetComputerNameW(wstr) SetComputerNameW
@ stdcall SetConsoleActiveScreenBuffer(long) SetConsoleActiveScreenBuffer
@ stdcall SetConsoleCP(long) SetConsoleCP
@ stdcall SetConsoleCtrlHandler(ptr long) SetConsoleCtrlHandler
@ stdcall SetConsoleCursorInfo(long ptr) SetConsoleCursorInfo
@ stdcall SetConsoleCursorPosition(long long) SetConsoleCursorPosition
@ stdcall SetConsoleMode(long long) SetConsoleMode
@ stdcall SetConsoleOutputCP(long) SetConsoleOutputCP
@ stdcall SetConsoleScreenBufferSize(long long) SetConsoleScreenBufferSize
@ stdcall SetConsoleTextAttribute(long long) SetConsoleTextAttribute
@ stdcall SetConsoleTitleA(str) SetConsoleTitleA
@ stdcall SetConsoleTitleW(wstr) SetConsoleTitleW
@ stdcall SetConsoleWindowInfo(long long ptr) SetConsoleWindowInfo
@ stdcall SetCurrentDirectoryA(str) SetCurrentDirectoryA
@ stdcall SetCurrentDirectoryW(wstr) SetCurrentDirectoryW
@ stub SetDaylightFlag
@ stdcall SetDefaultCommConfigA(str ptr long) SetDefaultCommConfigA
@ stdcall SetDefaultCommConfigW(wstr ptr long) SetDefaultCommConfigW
@ stdcall SetEndOfFile(long) SetEndOfFile
@ stdcall SetEnvironmentVariableA(str str) SetEnvironmentVariableA
@ stdcall SetEnvironmentVariableW(wstr wstr) SetEnvironmentVariableW
@ stdcall SetErrorMode(long) SetErrorMode
@ stdcall SetEvent(long) SetEvent
@ stdcall SetFileApisToANSI() SetFileApisToANSI
@ stdcall SetFileApisToOEM() SetFileApisToOEM
@ stdcall SetFileAttributesA(str long) SetFileAttributesA
@ stdcall SetFileAttributesW(wstr long) SetFileAttributesW
@ stdcall SetFilePointer(long long ptr long) SetFilePointer
@ stdcall SetFileTime(long ptr ptr ptr) SetFileTime
@ stdcall SetHandleContext(long long) SetHandleContext
@ stdcall SetHandleCount(long) SetHandleCount
@ stdcall SetHandleInformation(long long long) SetHandleInformation
@ stdcall SetLastError(long) SetLastError
@ stdcall SetLocalTime(ptr) SetLocalTime
@ stdcall SetLocaleInfoA(long long str) SetLocaleInfoA
@ stub SetLocaleInfoW
@ stub SetMailslotInfo
@ stdcall SetNamedPipeHandleState(long ptr ptr ptr) SetNamedPipeHandleState
@ stdcall SetPriorityClass(long long) SetPriorityClass
@ stdcall SetProcessShutdownParameters(long long) SetProcessShutdownParameters
@ stdcall SetProcessWorkingSetSize(long long long) SetProcessWorkingSetSize
@ stdcall SetStdHandle(long long) SetStdHandle
@ stdcall SetSystemPowerState(long long) SetSystemPowerState
@ stdcall SetSystemTime(ptr) SetSystemTime
@ stub SetSystemTimeAdjustment
@ stdcall SetTapeParameters(ptr long ptr) SetTapeParameters
@ stdcall SetTapePosition(ptr long long long long long) SetTapePosition
@ stdcall SetThreadAffinityMask(long long) SetThreadAffinityMask
@ stdcall SetThreadContext(long ptr) SetThreadContext
@ stdcall SetThreadLocale(long) SetThreadLocale
@ stdcall SetThreadPriority(long long) SetThreadPriority
@ stdcall SetTimeZoneInformation(ptr) SetTimeZoneInformation
@ stdcall SetUnhandledExceptionFilter(ptr) SetUnhandledExceptionFilter
@ stdcall SetVolumeLabelA(str str) SetVolumeLabelA
@ stdcall SetVolumeLabelW(wstr wstr) SetVolumeLabelW
@ stdcall SetupComm(long long long) SetupComm
@ stdcall SizeofResource(long long) SizeofResource
@ stdcall Sleep(long) Sleep
@ stdcall SleepEx(long long) SleepEx
@ stdcall SuspendThread(long) SuspendThread
@ stdcall SystemTimeToFileTime(ptr ptr) SystemTimeToFileTime
@ stdcall SystemTimeToTzSpecificLocalTime (ptr ptr ptr) SystemTimeToTzSpecificLocalTime
@ stdcall TerminateProcess(long long) TerminateProcess
@ stdcall TerminateThread(long long) TerminateThread
@ stdcall Thread32First(long ptr) Thread32First
@ stdcall Thread32Next(long ptr) Thread32Next
@ stdcall ThunkConnect32(ptr str str str ptr ptr) ThunkConnect32
@ stdcall TlsAlloc() TlsAlloc
@ stub TlsAllocInternal
@ stdcall TlsFree(long) TlsFree
@ stub TlsFreeInternal
@ stdcall TlsGetValue(long) TlsGetValue
@ stdcall TlsSetValue(long ptr) TlsSetValue
@ stub Toolhelp32ReadProcessMemory
@ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr) TransactNamedPipe
@ stdcall TransmitCommChar(long long) TransmitCommChar
@ stdcall UTRegister(long str str str ptr ptr ptr) UTRegister
@ stdcall UTUnRegister(long) UTUnRegister
@ stdcall UnMapLS(long) UnMapLS
@ stdcall -register -i386 UnMapSLFixArray(long long) UnMapSLFixArray
@ stdcall UnhandledExceptionFilter(ptr) UnhandledExceptionFilter
@ stdcall UninitializeCriticalSection(ptr) UninitializeCriticalSection
@ stdcall UnlockFile(long long long long long) UnlockFile
@ stdcall UnlockFileEx(long long long long ptr) UnlockFileEx
@ stdcall UnmapViewOfFile(ptr) UnmapViewOfFile
@ stdcall UpdateResourceA(long str str long ptr long) UpdateResourceA
@ stdcall UpdateResourceW(long wstr wstr long ptr long) UpdateResourceW
@ stdcall VerLanguageNameA(long str long) VerLanguageNameA
@ stdcall VerLanguageNameW(long wstr long) VerLanguageNameW
@ stdcall VirtualAlloc(ptr long long long) VirtualAlloc
@ stdcall VirtualFree(ptr long long) VirtualFree
@ stdcall VirtualLock(ptr long) VirtualLock
@ stdcall VirtualProtect(ptr long long ptr) VirtualProtect
@ stdcall VirtualProtectEx(long ptr long long ptr) VirtualProtectEx
@ stdcall VirtualQuery(ptr ptr long) VirtualQuery
@ stdcall VirtualQueryEx(long ptr ptr long) VirtualQueryEx
@ stdcall VirtualUnlock(ptr long) VirtualUnlock
@ stdcall WaitCommEvent(long ptr ptr) WaitCommEvent
@ stdcall WaitForDebugEvent(ptr long) WaitForDebugEvent
@ stdcall WaitForMultipleObjects(long ptr long long) WaitForMultipleObjects
@ stdcall WaitForMultipleObjectsEx(long ptr long long long) WaitForMultipleObjectsEx
@ stdcall WaitForSingleObject(long long) WaitForSingleObject
@ stdcall WaitForSingleObjectEx(long long long) WaitForSingleObjectEx
@ stdcall WaitNamedPipeA (str long) WaitNamedPipeA
@ stdcall WaitNamedPipeW (wstr long) WaitNamedPipeW
@ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr) WideCharToMultiByte
@ stdcall WinExec(str long) WinExec
@ stdcall WriteConsoleA(long ptr long ptr ptr) WriteConsoleA
@ stdcall WriteConsoleInputA(long ptr long ptr) WriteConsoleInputA
@ stdcall WriteConsoleInputW(long ptr long ptr) WriteConsoleInputW
@ stdcall WriteConsoleOutputA(long ptr long long ptr) WriteConsoleOutputA
@ stdcall WriteConsoleOutputAttribute(long ptr long long ptr) WriteConsoleOutputAttribute
@ stdcall WriteConsoleOutputCharacterA(long ptr long long ptr) WriteConsoleOutputCharacterA
@ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr) WriteConsoleOutputCharacterW
@ stdcall WriteConsoleOutputW(long ptr long long ptr) WriteConsoleOutputW
@ stdcall WriteConsoleW(long ptr long ptr ptr) WriteConsoleW
@ stdcall WriteFile(long ptr long ptr ptr) WriteFile
@ stdcall WriteFileEx(long ptr long ptr ptr) WriteFileEx
@ stdcall WritePrivateProfileSectionA(str str str) WritePrivateProfileSectionA
@ stdcall WritePrivateProfileSectionW(wstr wstr wstr) WritePrivateProfileSectionW
@ stdcall WritePrivateProfileStringA(str str str str) WritePrivateProfileStringA
@ stdcall WritePrivateProfileStringW(wstr wstr wstr wstr) WritePrivateProfileStringW
@ stdcall WritePrivateProfileStructA (str str ptr long str) WritePrivateProfileStructA
@ stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr) WritePrivateProfileStructW
@ stdcall WriteProcessMemory(long ptr ptr long ptr) WriteProcessMemory
@ stdcall WriteProfileSectionA(str str) WriteProfileSectionA
@ stdcall WriteProfileSectionW(str str) WriteProfileSectionW
@ stdcall WriteProfileStringA(str str str) WriteProfileStringA
@ stdcall WriteProfileStringW(wstr wstr wstr) WriteProfileStringW
@ stdcall WriteTapemark(ptr long long long) WriteTapemark
@ stub _DebugOut
@ stub _DebugPrintf
@ stdcall _hread(long ptr long) _hread
@ stdcall _hwrite(long ptr long) _hwrite
@ stdcall _lclose(long) _lclose
@ stdcall _lcreat(str long) _lcreat
@ stdcall _llseek(long long long) _llseek
@ stdcall _lopen(str long) _lopen
@ stdcall _lread(long ptr long) _lread
@ stdcall _lwrite(long ptr long) _lwrite
@ stub dprintf
@ stdcall lstrcat(str str) lstrcatA
@ stdcall lstrcatA(str str) lstrcatA
@ stdcall lstrcatW(wstr wstr) lstrcatW
@ stdcall lstrcmp(str str) lstrcmpA
@ stdcall lstrcmpA(str str) lstrcmpA
@ stdcall lstrcmpW(wstr wstr) lstrcmpW
@ stdcall lstrcmpi(str str) lstrcmpiA
@ stdcall lstrcmpiA(str str) lstrcmpiA
@ stdcall lstrcmpiW(wstr wstr) lstrcmpiW
@ stdcall lstrcpy(ptr str) lstrcpyA
@ stdcall lstrcpyA(ptr str) lstrcpyA
@ stdcall lstrcpyW(ptr wstr) lstrcpyW
@ stdcall lstrcpyn(ptr str long) lstrcpynA
@ stdcall lstrcpynA(ptr str long) lstrcpynA
@ stdcall lstrcpynW(ptr wstr long) lstrcpynW
@ stdcall lstrlen(str) lstrlenA
@ stdcall lstrlenA(str) lstrlenA
@ stdcall lstrlenW(wstr) lstrlenW
#
# Functions exported by kernel32.dll in NT 3.51
#
@ stub AddConsoleAliasA
@ stub AddConsoleAliasW
@ stub BaseAttachCompleteThunk
@ stub BasepDebugDump
@ stub CloseConsoleHandle
@ stub CmdBatNotification
@ stub ConsoleMenuControl
@ stub ConsoleSubst
@ stub CreateVirtualBuffer
@ stub ExitVDM
@ stub ExpungeConsoleCommandHistoryA
@ stub ExpungeConsoleCommandHistoryW
@ stub ExtendVirtualBuffer
@ stub FreeVirtualBuffer
@ stub GetConsoleAliasA
@ stub GetConsoleAliasExesA
@ stub GetConsoleAliasExesLengthA
@ stub GetConsoleAliasExesLengthW
@ stub GetConsoleAliasExesW
@ stub GetConsoleAliasW
@ stub GetConsoleAliasesA
@ stub GetConsoleAliasesLengthA
@ stub GetConsoleAliasesLengthW
@ stub GetConsoleAliasesW
@ stub GetConsoleCommandHistoryA
@ stub GetConsoleCommandHistoryLengthA
@ stub GetConsoleCommandHistoryLengthW
@ stub GetConsoleCommandHistoryW
@ stub GetConsoleDisplayMode
@ stub GetConsoleFontInfo
@ stub GetConsoleFontSize
@ stub GetConsoleHardwareState
@ stub GetConsoleInputWaitHandle
@ stub GetCurrentConsoleFont
@ stub GetNextVDMCommand
@ stub GetNumberOfConsoleFonts
@ stub GetVDMCurrentDirectories
@ stub HeapCreateTagsW
@ stub HeapExtend
@ stub HeapQueryTagW
@ stub HeapSummary
@ stub HeapUsage
@ stub InvalidateConsoleDIBits
@ stdcall IsDebuggerPresent() IsDebuggerPresent
@ stub OpenConsoleW
@ stub QueryWin31IniFilesMappedToRegistry
@ stub RegisterConsoleVDM
@ stub RegisterWaitForInputIdle
@ stub RegisterWowBaseHandlers
@ stub RegisterWowExec
@ stub SetConsoleCommandHistoryMode
@ stub SetConsoleCursor
@ stub SetConsoleDisplayMode
@ stub SetConsoleFont
@ stub SetConsoleHardwareState
@ stub SetConsoleKeyShortcuts
@ stub SetConsoleMaximumWindowSize
@ stub SetConsoleMenuClose
@ stub SetConsoleNumberOfCommandsA
@ stub SetConsoleNumberOfCommandsW
@ stub SetConsolePalette
@ stub SetLastConsoleEventActive
@ stub SetVDMCurrentDirectories
@ stub ShowConsoleCursor
@ stub TrimVirtualBuffer
@ stub VDMConsoleOperation
@ stub VDMOperationStarted
@ stub VerifyConsoleIoHandle
@ stub VirtualBufferExceptionHandler
@ stub WriteConsoleInputVDMA
@ stub WriteConsoleInputVDMW
# NT 4.0 additions
@ stdcall CancelIo(long) CancelIo
@ stdcall CancelWaitableTimer(long) CancelWaitableTimer
@ stdcall CopyFileExA (str str ptr ptr ptr long) CopyFileExA
@ stdcall CopyFileExW (wstr wstr ptr ptr ptr long) CopyFileExW
@ stub CreateFiber
@ stdcall CreateWaitableTimerA(ptr long str) CreateWaitableTimerA
@ stdcall CreateWaitableTimerW(ptr long wstr) CreateWaitableTimerW
@ stub DeleteFiber
@ stub DuplicateConsoleHandle
@ stdcall FindFirstFileExA(str long ptr long ptr long)FindFirstFileExA
@ stdcall FindFirstFileExW(wstr long ptr long ptr long)FindFirstFileExW
@ stub GetConsoleInputExeNameA
@ stub GetConsoleInputExeNameW
@ stub GetConsoleKeyboardLayoutNameA
@ stub GetConsoleKeyboardLayoutNameW
@ stdcall GetDiskFreeSpaceExA (str ptr ptr ptr) GetDiskFreeSpaceExA
@ stdcall GetDiskFreeSpaceExW (wstr ptr ptr ptr) GetDiskFreeSpaceExW
@ stdcall GetFileAttributesExA(str long ptr) GetFileAttributesExA
@ stdcall GetFileAttributesExW(wstr long ptr) GetFileAttributesExW
@ stub GetProcessPriorityBoost
@ stdcall GetThreadPriorityBoost(long ptr) GetThreadPriorityBoost
@ stdcall InterlockedCompareExchange (ptr long long) InterlockedCompareExchange
@ stdcall InterlockedExchangeAdd (ptr long ) InterlockedExchangeAdd
@ stdcall IsProcessorFeaturePresent(long) IsProcessorFeaturePresent
@ stdcall OpenWaitableTimerA(long long str) OpenWaitableTimerA
@ stdcall OpenWaitableTimerW(long long wstr) OpenWaitableTimerW
@ stub ReadConsoleInputExA
@ stub ReadConsoleInputExW
@ stub ReadDirectoryChangesW
@ stub ReadFileScatter
@ stub SetConsoleIcon
@ stdcall SetConsoleInputExeNameA(ptr) SetConsoleInputExeNameA
@ stdcall SetConsoleInputExeNameW(ptr) SetConsoleInputExeNameW
@ stdcall SetProcessAffinityMask(long long) SetProcessAffinityMask
@ stdcall SetProcessPriorityBoost(long long) SetProcessPriorityBoost
@ stdcall SetThreadIdealProcessor(long long) SetThreadIdealProcessor
@ stdcall SetThreadPriorityBoost(long long) SetThreadPriorityBoost
@ stdcall SetWaitableTimer(long ptr long ptr ptr long) SetWaitableTimer
@ stub SignalObjectAndWait
@ stub SwitchToFiber
@ stub SwitchToThread
@ forward TryEnterCriticalSection ntdll.RtlTryEnterCriticalSection
@ stdcall VirtualAllocEx(long ptr long long long) VirtualAllocEx
@ stub VirtualFreeEx
@ stub WriteFileGather
#Win98 and higher
@ stdcall GetLongPathNameA (str long long) GetLongPathNameA
@ stdcall GetLongPathNameW (wstr long long) GetLongPathNameW
@ stdcall PrivateLoadLibrary(str) PrivateLoadLibrary
@ stdcall PrivateFreeLibrary(long) PrivateFreeLibrary
@ stdcall Get16DLLAddress(long str) Get16DLLAddress
@ stdcall SetThreadExecutionState(long) SetThreadExecutionState
# Windows 2000, Terminal Server 4.0 SP4 functions
@ stdcall GetSystemWindowsDirectoryA(ptr long) GetSystemWindowsDirectoryA
@ stdcall GetSystemWindowsDirectoryW(ptr long) GetSystemWindowsDirectoryW
@ stdcall InitializeCriticalSectionAndSpinCount(ptr long) InitializeCriticalSectionAndSpinCount
@ stdcall ProcessIdToSessionId(long ptr) ProcessIdToSessionId
@ stdcall SetCriticalSectionSpinCount(ptr long) SetCriticalSectionSpinCount
@ stdcall GetCalendarInfoA(long long long ptr long ptr) GetCalendarInfoA
@ stdcall GetCalendarInfoW(long long long ptr long ptr) GetCalendarInfoW
@ stdcall SetCalendarInfoA(long long long str) SetCalendarInfoA
@ stdcall SetCalendarInfoW(long long long wstr) SetCalendarInfoW
@ stdcall VerifyVersionInfoA(long long long long) VerifyVersionInfoA
@ stdcall VerifyVersionInfoW(long long long long) VerifyVersionInfoW
# XP extensions
@ stdcall DebugActiveProcessStop(long) DebugActiveProcessStop
@ stdcall DebugBreakProcess(long) DebugBreakProcess
@ stdcall DebugSetProcessKillOnExit(long) DebugSetProcessKillOnExit
################################################################
# Wine extensions: Win16 functions that are needed by other dlls
#
@ stdcall ConvertDialog32To16(ptr long ptr) ConvertDialog32To16
@ stdcall FindResource16(long str str) FindResource16
@ stdcall FreeResource16(long) FreeResource16
@ stdcall GetCurrentTask() GetCurrentTask
@ stdcall GetDOSEnvironment16() GetDOSEnvironment16
@ stdcall GetModuleFileName16(long ptr long) GetModuleFileName16
@ stdcall GetModuleHandle16(str) GetModuleHandle16
@ stdcall IsTask16(long) IsTask16
@ stdcall LoadModule16(str long) LoadModule16
@ stdcall LoadResource16(long long) LoadResource16
@ stdcall LockResource16(long) LockResource16
@ stdcall SizeofResource16(long long) SizeofResource16
@ stdcall WinExec16(str long) WinExec16
@ stdcall GlobalFlags16(long) GlobalFlags16
@ stdcall GlobalReAlloc16(long long long) GlobalReAlloc16
################################################################
# Wine internal extensions
#
# All functions must be prefixed with '__wine_' (for internal functions)
# or 'wine_' (for user-visible functions) to avoid namespace conflicts.
# 16-bit relays
@ cdecl __wine_register_dll_16(ptr) __wine_register_dll_16
@ varargs __wine_call_from_16_word() __wine_call_from_16_word
@ varargs __wine_call_from_16_long() __wine_call_from_16_long
@ varargs __wine_call_from_16_regs() __wine_call_from_16_regs
@ stdcall wine_call_to_16_word(ptr long) wine_call_to_16_word
@ stdcall wine_call_to_16_long(ptr long) wine_call_to_16_long
@ stdcall wine_call_to_16_regs_short(ptr long) wine_call_to_16_regs_short
@ stdcall wine_call_to_16_regs_long (ptr long) wine_call_to_16_regs_long
# Unix files
@ stdcall wine_get_unix_file_name(str ptr long) wine_get_unix_file_name