Commit aa0b9aac authored by Alexandre Julliard's avatar Alexandre Julliard

Sort entry points alphabetically.

parent 784518d7
...@@ -35,6 +35,7 @@ ...@@ -35,6 +35,7 @@
@ stdcall ChangeServiceConfig2W(long long ptr) @ stdcall ChangeServiceConfig2W(long long ptr)
@ stdcall ChangeServiceConfigA(long long long long wstr str ptr str str str str) @ stdcall ChangeServiceConfigA(long long long long wstr str ptr str str str str)
@ stdcall ChangeServiceConfigW(long long long long wstr wstr ptr wstr wstr wstr wstr) @ stdcall ChangeServiceConfigW(long long long long wstr wstr ptr wstr wstr wstr wstr)
@ stdcall CheckTokenMembership(long ptr ptr)
@ stdcall ClearEventLogA (long str) @ stdcall ClearEventLogA (long str)
@ stdcall ClearEventLogW (long wstr) @ stdcall ClearEventLogW (long wstr)
@ stdcall CloseEventLog (long) @ stdcall CloseEventLog (long)
...@@ -43,10 +44,10 @@ ...@@ -43,10 +44,10 @@
@ stdcall ControlService(long long ptr) @ stdcall ControlService(long long ptr)
@ stdcall ConvertSidToStringSidA(ptr ptr) @ stdcall ConvertSidToStringSidA(ptr ptr)
@ stdcall ConvertSidToStringSidW(ptr ptr) @ stdcall ConvertSidToStringSidW(ptr ptr)
@ stdcall ConvertStringSidToSidA(ptr ptr)
@ stdcall ConvertStringSidToSidW(ptr ptr)
@ stdcall ConvertStringSecurityDescriptorToSecurityDescriptorA(str long ptr ptr) @ stdcall ConvertStringSecurityDescriptorToSecurityDescriptorA(str long ptr ptr)
@ stdcall ConvertStringSecurityDescriptorToSecurityDescriptorW(wstr long ptr ptr) @ stdcall ConvertStringSecurityDescriptorToSecurityDescriptorW(wstr long ptr ptr)
@ stdcall ConvertStringSidToSidA(ptr ptr)
@ stdcall ConvertStringSidToSidW(ptr ptr)
@ stdcall CopySid(long ptr ptr) @ stdcall CopySid(long ptr ptr)
@ stdcall CreatePrivateObjectSecurity(ptr ptr ptr long long ptr) @ stdcall CreatePrivateObjectSecurity(ptr ptr ptr long long ptr)
@ stdcall CreateProcessAsUserA(long str str ptr ptr long long ptr str ptr ptr) @ stdcall CreateProcessAsUserA(long str str ptr ptr long long ptr str ptr ptr)
...@@ -65,10 +66,10 @@ ...@@ -65,10 +66,10 @@
@ stdcall CryptDuplicateHash(long ptr long ptr) @ stdcall CryptDuplicateHash(long ptr long ptr)
@ stdcall CryptDuplicateKey(long ptr long ptr) @ stdcall CryptDuplicateKey(long ptr long ptr)
@ stdcall CryptEncrypt(long long long long ptr ptr long) @ stdcall CryptEncrypt(long long long long ptr ptr long)
@ stdcall CryptEnumProvidersA(long ptr long ptr ptr ptr)
@ stdcall CryptEnumProvidersW(long ptr long ptr ptr ptr)
@ stdcall CryptEnumProviderTypesA(long ptr long ptr ptr ptr) @ stdcall CryptEnumProviderTypesA(long ptr long ptr ptr ptr)
@ stdcall CryptEnumProviderTypesW(long ptr long ptr ptr ptr) @ stdcall CryptEnumProviderTypesW(long ptr long ptr ptr ptr)
@ stdcall CryptEnumProvidersA(long ptr long ptr ptr ptr)
@ stdcall CryptEnumProvidersW(long ptr long ptr ptr ptr)
@ stdcall CryptExportKey(long long long long ptr ptr) @ stdcall CryptExportKey(long long long long ptr ptr)
@ stdcall CryptGenKey(long long long ptr) @ stdcall CryptGenKey(long long long ptr)
@ stdcall CryptGenRandom(long long ptr) @ stdcall CryptGenRandom(long long ptr)
...@@ -82,15 +83,15 @@ ...@@ -82,15 +83,15 @@
@ stdcall CryptHashSessionKey(long long long) @ stdcall CryptHashSessionKey(long long long)
@ stdcall CryptImportKey(long ptr long long long ptr) @ stdcall CryptImportKey(long ptr long long long ptr)
@ stdcall CryptReleaseContext(long long) @ stdcall CryptReleaseContext(long long)
@ stdcall CryptSignHashA(long long ptr long ptr ptr)
@ stdcall CryptSignHashW(long long ptr long ptr ptr)
@ stdcall CryptSetHashParam(long long ptr long) @ stdcall CryptSetHashParam(long long ptr long)
@ stdcall CryptSetKeyParam(long long ptr long) @ stdcall CryptSetKeyParam(long long ptr long)
@ stdcall CryptSetProvParam(long long ptr long)
@ stdcall CryptSetProviderA(str long) @ stdcall CryptSetProviderA(str long)
@ stdcall CryptSetProviderW(wstr long)
@ stdcall CryptSetProviderExA(str long ptr long) @ stdcall CryptSetProviderExA(str long ptr long)
@ stdcall CryptSetProviderExW(wstr long ptr long) @ stdcall CryptSetProviderExW(wstr long ptr long)
@ stdcall CryptSetProvParam(long long ptr long) @ stdcall CryptSetProviderW(wstr long)
@ stdcall CryptSignHashA(long long ptr long ptr ptr)
@ stdcall CryptSignHashW(long long ptr long ptr ptr)
@ stdcall CryptVerifySignatureA(long ptr long long ptr long) @ stdcall CryptVerifySignatureA(long ptr long long ptr long)
@ stdcall CryptVerifySignatureW(long ptr long long ptr long) @ stdcall CryptVerifySignatureW(long ptr long long ptr long)
@ stdcall DecryptFileA(str long) @ stdcall DecryptFileA(str long)
...@@ -101,10 +102,16 @@ ...@@ -101,10 +102,16 @@
@ stdcall DestroyPrivateObjectSecurity(ptr) @ stdcall DestroyPrivateObjectSecurity(ptr)
@ stdcall DuplicateToken(long long ptr) @ stdcall DuplicateToken(long long ptr)
@ stdcall DuplicateTokenEx(long long ptr long long ptr) @ stdcall DuplicateTokenEx(long long ptr long long ptr)
@ stub ElfDeregisterEventSource
@ stub ElfDeregisterEventSourceW
@ stub ElfRegisterEventSourceW
@ stub ElfReportEventW
@ stdcall EncryptFileA(str) @ stdcall EncryptFileA(str)
@ stdcall EncryptFileW(wstr) @ stdcall EncryptFileW(wstr)
@ stdcall EnumDependentServicesA(long long ptr long ptr ptr) @ stdcall EnumDependentServicesA(long long ptr long ptr ptr)
@ stdcall EnumDependentServicesW(long long ptr long ptr ptr) @ stdcall EnumDependentServicesW(long long ptr long ptr ptr)
@ stub EnumServiceGroupA
@ stub EnumServiceGroupW
@ stdcall EnumServicesStatusA (long long long ptr long ptr ptr ptr) @ stdcall EnumServicesStatusA (long long long ptr long ptr ptr ptr)
@ stdcall EnumServicesStatusW (long long long ptr long ptr ptr ptr) @ stdcall EnumServicesStatusW (long long long ptr long ptr ptr ptr)
@ stdcall EqualPrefixSid(ptr ptr) @ stdcall EqualPrefixSid(ptr ptr)
...@@ -154,6 +161,8 @@ ...@@ -154,6 +161,8 @@
@ stdcall GetTrusteeTypeW(ptr) @ stdcall GetTrusteeTypeW(ptr)
@ stdcall GetUserNameA(ptr ptr) @ stdcall GetUserNameA(ptr ptr)
@ stdcall GetUserNameW(ptr ptr) @ stdcall GetUserNameW(ptr ptr)
@ stub I_ScSetServiceBit
@ stub I_ScSetServiceBitsA
@ stdcall ImpersonateLoggedOnUser(long) @ stdcall ImpersonateLoggedOnUser(long)
@ stdcall ImpersonateNamedPipeClient(long) @ stdcall ImpersonateNamedPipeClient(long)
@ stdcall ImpersonateSelf(long) @ stdcall ImpersonateSelf(long)
...@@ -161,9 +170,9 @@ ...@@ -161,9 +170,9 @@
@ stdcall InitializeSecurityDescriptor(ptr long) @ stdcall InitializeSecurityDescriptor(ptr long)
@ stdcall InitializeSid(ptr ptr long) @ stdcall InitializeSid(ptr ptr long)
@ stdcall InitiateSystemShutdownA(str str long long long) @ stdcall InitiateSystemShutdownA(str str long long long)
@ stdcall InitiateSystemShutdownW(str str long long long)
@ stdcall InitiateSystemShutdownExA(str str long long long long) @ stdcall InitiateSystemShutdownExA(str str long long long long)
@ stdcall InitiateSystemShutdownExW(wstr wstr long long long long) @ stdcall InitiateSystemShutdownExW(wstr wstr long long long long)
@ stdcall InitiateSystemShutdownW(str str long long long)
@ stub InstallApplication @ stub InstallApplication
@ stub IsProcessRestricted @ stub IsProcessRestricted
@ stdcall IsTextUnicode(ptr long ptr) @ stdcall IsTextUnicode(ptr long ptr)
...@@ -184,15 +193,47 @@ ...@@ -184,15 +193,47 @@
@ stdcall LookupPrivilegeNameW(wstr ptr ptr long) @ stdcall LookupPrivilegeNameW(wstr ptr ptr long)
@ stdcall LookupPrivilegeValueA(ptr ptr ptr) @ stdcall LookupPrivilegeValueA(ptr ptr ptr)
@ stdcall LookupPrivilegeValueW(ptr ptr ptr) @ stdcall LookupPrivilegeValueW(ptr ptr ptr)
@ stdcall MakeAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) @ stub LsaAddPrivilegesToAccount
@ stdcall MakeSelfRelativeSD(ptr ptr ptr) @ stdcall LsaClose(ptr)
@ stdcall MapGenericMask(ptr ptr) @ stub LsaCreateAccount
@ stub LsaCreateSecret
@ stub LsaCreateTrustedDomain
@ stub LsaDelete
@ stub LsaEnumerateAccounts
@ stub LsaEnumeratePrivileges
@ stub LsaEnumeratePrivilegesOfAccount
@ stdcall LsaEnumerateTrustedDomains(long ptr ptr long ptr)
@ stdcall LsaFreeMemory(ptr)
@ stub LsaGetSystemAccessAccount
@ stub LsaICLookupNames
@ stub LsaICLookupSids
@ stdcall LsaLookupNames(long long ptr ptr ptr)
@ stub LsaLookupPrivilegeDisplayName
@ stdcall LsaLookupSids(ptr long ptr ptr ptr)
@ stdcall LsaNtStatusToWinError(long)
@ stub LsaOpenAccount
@ stdcall LsaOpenPolicy(long long long long)
@ stub LsaOpenSecret
@ stub LsaOpenTrustedDomain
@ stub LsaQueryInfoTrustedDomain
@ stdcall LsaQueryInformationPolicy(ptr long ptr)
@ stub LsaQuerySecret
@ stub LsaRemovePrivilegesFromAccount
@ stdcall LsaRetrievePrivateData(ptr ptr ptr)
@ stdcall LsaSetInformationPolicy(long long ptr)
@ stub LsaSetInformationTrustedDomain
@ stub LsaSetSecret
@ stub LsaSetSystemAccessAccount
@ stdcall LsaStorePrivateData(ptr ptr ptr)
@ stdcall MD4Final(ptr) @ stdcall MD4Final(ptr)
@ stdcall MD4Init(ptr) @ stdcall MD4Init(ptr)
@ stdcall MD4Update(ptr ptr long) @ stdcall MD4Update(ptr ptr long)
@ stdcall MD5Final(ptr) @ stdcall MD5Final(ptr)
@ stdcall MD5Init(ptr) @ stdcall MD5Init(ptr)
@ stdcall MD5Update(ptr ptr long) @ stdcall MD5Update(ptr ptr long)
@ stdcall MakeAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
@ stdcall MakeSelfRelativeSD(ptr ptr ptr)
@ stdcall MapGenericMask(ptr ptr)
@ stdcall NotifyBootConfigStatus(long) @ stdcall NotifyBootConfigStatus(long)
@ stdcall NotifyChangeEventLog (long long) @ stdcall NotifyChangeEventLog (long long)
@ stdcall ObjectCloseAuditAlarmA(str ptr long) @ stdcall ObjectCloseAuditAlarmA(str ptr long)
...@@ -221,6 +262,7 @@ ...@@ -221,6 +262,7 @@
@ stdcall QueryServiceObjectSecurity(long long ptr long ptr) @ stdcall QueryServiceObjectSecurity(long long ptr long ptr)
@ stdcall QueryServiceStatus(long ptr) @ stdcall QueryServiceStatus(long ptr)
@ stdcall QueryServiceStatusEx (long long ptr long ptr) @ stdcall QueryServiceStatusEx (long long ptr long ptr)
@ stdcall QueryWindows31FilesMigration(long)
@ stdcall ReadEventLogA (long long long ptr long ptr ptr) @ stdcall ReadEventLogA (long long long ptr long ptr ptr)
@ stdcall ReadEventLogW (long long long ptr long ptr ptr) @ stdcall ReadEventLogW (long long long ptr long ptr ptr)
@ stdcall RegCloseKey(long) @ stdcall RegCloseKey(long)
...@@ -306,14 +348,7 @@ ...@@ -306,14 +348,7 @@
@ stdcall StartServiceCtrlDispatcherA(ptr) @ stdcall StartServiceCtrlDispatcherA(ptr)
@ stdcall StartServiceCtrlDispatcherW(ptr) @ stdcall StartServiceCtrlDispatcherW(ptr)
@ stdcall StartServiceW(long long ptr) @ stdcall StartServiceW(long long ptr)
@ stdcall UnlockServiceDatabase (ptr) @ stdcall SynchronizeWindows31FilesAndWindowsNTRegistry(long long long long)
@ stdcall LsaOpenPolicy(long long long long)
@ stdcall LsaLookupSids(ptr long ptr ptr ptr)
@ stdcall LsaFreeMemory(ptr)
@ stdcall LsaQueryInformationPolicy(ptr long ptr)
@ stdcall LsaClose(ptr)
@ stdcall LsaSetInformationPolicy(long long ptr)
@ stdcall LsaLookupNames(long long ptr ptr ptr)
@ stub SystemFunction001 @ stub SystemFunction001
@ stub SystemFunction002 @ stub SystemFunction002
@ stub SystemFunction003 @ stub SystemFunction003
...@@ -356,45 +391,10 @@ ...@@ -356,45 +391,10 @@
@ stub TraceEventInstance @ stub TraceEventInstance
@ stub TraceMessage @ stub TraceMessage
@ stub TraceMessageVa @ stub TraceMessageVa
@ stdcall UnlockServiceDatabase (ptr)
@ stub UnregisterTraceGuids @ stub UnregisterTraceGuids
@ stub UpdateTraceA @ stub UpdateTraceA
@ stub UpdateTraceW @ stub UpdateTraceW
@ stub LsaQueryInfoTrustedDomain
@ stub LsaQuerySecret
@ stub LsaCreateSecret
@ stub LsaOpenSecret
@ stub LsaCreateTrustedDomain
@ stub LsaOpenTrustedDomain
@ stub LsaSetSecret
@ stub LsaCreateAccount
@ stub LsaAddPrivilegesToAccount
@ stub LsaRemovePrivilegesFromAccount
@ stub LsaDelete
@ stub LsaSetSystemAccessAccount
@ stub LsaEnumeratePrivilegesOfAccount
@ stub LsaEnumerateAccounts
@ stub LsaGetSystemAccessAccount
@ stub LsaSetInformationTrustedDomain
@ stdcall LsaEnumerateTrustedDomains(long ptr ptr long ptr)
@ stdcall LsaNtStatusToWinError(long)
@ stub LsaOpenAccount
@ stub LsaEnumeratePrivileges
@ stub LsaLookupPrivilegeDisplayName
@ stub LsaICLookupNames
@ stdcall LsaRetrievePrivateData(ptr ptr ptr)
@ stdcall LsaStorePrivateData(ptr ptr ptr)
@ stub ElfRegisterEventSourceW
@ stub ElfReportEventW
@ stub ElfDeregisterEventSource
@ stub ElfDeregisterEventSourceW
@ stub I_ScSetServiceBit
@ stdcall SynchronizeWindows31FilesAndWindowsNTRegistry(long long long long)
@ stdcall QueryWindows31FilesMigration(long)
@ stub LsaICLookupSids
@ stub I_ScSetServiceBitsA
@ stub EnumServiceGroupA
@ stub EnumServiceGroupW
@ stdcall CheckTokenMembership(long ptr ptr)
@ stub WdmWmiServiceMain @ stub WdmWmiServiceMain
@ stub WmiCloseBlock @ stub WmiCloseBlock
@ stub WmiOpenBlock @ stub WmiOpenBlock
......
@ stdcall cdtInit(ptr ptr) @ stdcall cdtAnimate(long long long long long)
@ stdcall cdtDraw(long long long long long long) @ stdcall cdtDraw(long long long long long long)
@ stdcall cdtDrawExt(long long long long long long long long) @ stdcall cdtDrawExt(long long long long long long long long)
@ stdcall cdtAnimate(long long long long long) @ stdcall cdtInit(ptr ptr)
@ stdcall cdtTerm() @ stdcall cdtTerm()
...@@ -46,12 +46,12 @@ ...@@ -46,12 +46,12 @@
@ stub CertGetCRLContextProperty @ stub CertGetCRLContextProperty
@ stub CertGetCRLFromStore @ stub CertGetCRLFromStore
@ stub CertGetCTLContextProperty @ stub CertGetCTLContextProperty
@ stub CertGetCertificateChain
@ stub CertGetCertificateContextProperty @ stub CertGetCertificateContextProperty
@ stub CertGetEnhancedKeyUsage @ stub CertGetEnhancedKeyUsage
@ stub CertGetIntendedKeyUsage @ stub CertGetIntendedKeyUsage
@ stub CertGetIssuerCertificateFromStore @ stub CertGetIssuerCertificateFromStore
@ stub CertGetPublicKeyLength @ stub CertGetPublicKeyLength
@ stub CertGetCertificateChain
@ stub CertGetSubjectCertificateFromStore @ stub CertGetSubjectCertificateFromStore
@ stub CertIsRDNAttrsInCertificateName @ stub CertIsRDNAttrsInCertificateName
@ stub CertNameToStrA @ stub CertNameToStrA
......
@ stub D3DFree @ stub D3DFree
@ stub D3DMalloc @ stub D3DMalloc
@ stub D3DRealloc @ stub D3DRealloc
@ stub Direct3DCreate
@ stub Direct3DCreateDevice @ stub Direct3DCreateDevice
@ stub Direct3DCreateTexture @ stub Direct3DCreateTexture
@ stub Direct3DGetSWRastZPixFmts @ stub Direct3DGetSWRastZPixFmts
@ stub Direct3DCreate
@ stub Direct3D_HALCleanUp @ stub Direct3D_HALCleanUp
@ stub FlushD3DDevices2
@ stub FlushD3DDevices @ stub FlushD3DDevices
@ stub FlushD3DDevices2
@ stub PaletteAssociateNotify @ stub PaletteAssociateNotify
@ stub PaletteUpdateNotify @ stub PaletteUpdateNotify
@ stub SurfaceFlipNotify @ stub SurfaceFlipNotify
@ stdcall D3DXCreateBuffer(long ptr)
@ stdcall D3DXCreateFont(ptr ptr ptr)
@ stdcall D3DXGetFVFVertexSize(long)
@ stdcall D3DXAssembleShader(ptr long long ptr ptr ptr) @ stdcall D3DXAssembleShader(ptr long long ptr ptr ptr)
@ stdcall D3DXAssembleShaderFromFileA(ptr long ptr ptr ptr) @ stdcall D3DXAssembleShaderFromFileA(ptr long ptr ptr ptr)
@ stdcall D3DXAssembleShaderFromFileW(ptr long ptr ptr ptr) @ stdcall D3DXAssembleShaderFromFileW(ptr long ptr ptr ptr)
@ stdcall D3DXCreateBuffer(long ptr)
@ stdcall D3DXCreateFont(ptr ptr ptr)
@ stdcall D3DXGetFVFVertexSize(long)
...@@ -7,9 +7,9 @@ ...@@ -7,9 +7,9 @@
@ stdcall DirectDrawCreateClipper(long ptr ptr) @ stdcall DirectDrawCreateClipper(long ptr ptr)
@ stdcall DirectDrawCreateEx(ptr ptr ptr ptr) @ stdcall DirectDrawCreateEx(ptr ptr ptr ptr)
@ stdcall DirectDrawEnumerateA(ptr ptr) @ stdcall DirectDrawEnumerateA(ptr ptr)
@ stdcall DirectDrawEnumerateW(ptr ptr)
@ stdcall DirectDrawEnumerateExA(ptr ptr long) @ stdcall DirectDrawEnumerateExA(ptr ptr long)
@ stdcall DirectDrawEnumerateExW(ptr ptr long) @ stdcall DirectDrawEnumerateExW(ptr ptr long)
@ stdcall DirectDrawEnumerateW(ptr ptr)
@ stdcall -private DllCanUnloadNow() DDRAW_DllCanUnloadNow @ stdcall -private DllCanUnloadNow() DDRAW_DllCanUnloadNow
@ stdcall -private DllGetClassObject(ptr ptr ptr) DDRAW_DllGetClassObject @ stdcall -private DllGetClassObject(ptr ptr ptr) DDRAW_DllGetClassObject
@ stdcall -private DllRegisterServer() DDRAW_DllRegisterServer @ stdcall -private DllRegisterServer() DDRAW_DllRegisterServer
......
@ stdcall DirectInputCreateA(long long ptr ptr) @ stdcall DirectInputCreateA(long long ptr ptr)
@ stdcall DirectInputCreateW(long long ptr ptr)
@ stdcall DirectInputCreateEx(long long ptr ptr ptr) @ stdcall DirectInputCreateEx(long long ptr ptr ptr)
@ stdcall DirectInputCreateW(long long ptr ptr)
@ stdcall -private DllCanUnloadNow() DINPUT_DllCanUnloadNow @ stdcall -private DllCanUnloadNow() DINPUT_DllCanUnloadNow
@ stdcall -private DllGetClassObject(ptr ptr ptr) DINPUT_DllGetClassObject @ stdcall -private DllGetClassObject(ptr ptr ptr) DINPUT_DllGetClassObject
@ stdcall -private DllRegisterServer() DINPUT_DllRegisterServer @ stdcall -private DllRegisterServer() DINPUT_DllRegisterServer
......
...@@ -4,6 +4,7 @@ ...@@ -4,6 +4,7 @@
@ stdcall gluBeginTrim(ptr) wine_gluBeginTrim @ stdcall gluBeginTrim(ptr) wine_gluBeginTrim
@ stdcall gluBuild1DMipmaps(long long long long long ptr) wine_gluBuild1DMipmaps @ stdcall gluBuild1DMipmaps(long long long long long ptr) wine_gluBuild1DMipmaps
@ stdcall gluBuild2DMipmaps(long long long long long long ptr) wine_gluBuild2DMipmaps @ stdcall gluBuild2DMipmaps(long long long long long long ptr) wine_gluBuild2DMipmaps
@ stdcall gluCheckExtension(str ptr) wine_gluCheckExtension
@ stdcall gluCylinder(ptr double double double long long) wine_gluCylinder @ stdcall gluCylinder(ptr double double double long long) wine_gluCylinder
@ stdcall gluDeleteNurbsRenderer(ptr) wine_gluDeleteNurbsRenderer @ stdcall gluDeleteNurbsRenderer(ptr) wine_gluDeleteNurbsRenderer
@ stdcall gluDeleteQuadric(ptr) wine_gluDeleteQuadric @ stdcall gluDeleteQuadric(ptr) wine_gluDeleteQuadric
...@@ -50,4 +51,3 @@ ...@@ -50,4 +51,3 @@
@ stdcall gluTessProperty(ptr long double) wine_gluTessProperty @ stdcall gluTessProperty(ptr long double) wine_gluTessProperty
@ stdcall gluTessVertex(ptr ptr ptr) wine_gluTessVertex @ stdcall gluTessVertex(ptr ptr ptr) wine_gluTessVertex
@ stdcall gluUnProject(double double double ptr ptr ptr ptr ptr ptr) wine_gluUnProject @ stdcall gluUnProject(double double double ptr ptr ptr ptr ptr ptr) wine_gluUnProject
@ stdcall gluCheckExtension(str ptr) wine_gluCheckExtension
@ stdcall __glutCreateMenuWithExit(ptr ptr) wine___glutCreateMenuWithExit
@ stdcall __glutCreateWindowWithExit(ptr ptr) wine___glutCreateWindowWithExit
@ stdcall __glutInitWithExit(ptr ptr ptr) wine___glutInitWithExit
@ stdcall glutAddMenuEntry(ptr long) wine_glutAddMenuEntry @ stdcall glutAddMenuEntry(ptr long) wine_glutAddMenuEntry
@ stdcall glutAddSubMenu(ptr long) wine_glutAddSubMenu @ stdcall glutAddSubMenu(ptr long) wine_glutAddSubMenu
@ stdcall glutAttachMenu(long) wine_glutAttachMenu @ stdcall glutAttachMenu(long) wine_glutAttachMenu
...@@ -9,10 +12,8 @@ ...@@ -9,10 +12,8 @@
@ stdcall glutChangeToSubMenu(long ptr long) wine_glutChangeToSubMenu @ stdcall glutChangeToSubMenu(long ptr long) wine_glutChangeToSubMenu
@ stdcall glutCopyColormap(long) wine_glutCopyColormap @ stdcall glutCopyColormap(long) wine_glutCopyColormap
@ stdcall glutCreateMenu(ptr) wine_glutCreateMenu @ stdcall glutCreateMenu(ptr) wine_glutCreateMenu
@ stdcall __glutCreateMenuWithExit(ptr ptr) wine___glutCreateMenuWithExit
@ stdcall glutCreateSubWindow(long long long long long) wine_glutCreateSubWindow @ stdcall glutCreateSubWindow(long long long long long) wine_glutCreateSubWindow
@ stdcall glutCreateWindow(ptr) wine_glutCreateWindow @ stdcall glutCreateWindow(ptr) wine_glutCreateWindow
@ stdcall __glutCreateWindowWithExit(ptr ptr) wine___glutCreateWindowWithExit
@ stdcall glutDestroyMenu(long) wine_glutDestroyMenu @ stdcall glutDestroyMenu(long) wine_glutDestroyMenu
@ stdcall glutDestroyWindow(long) wine_glutDestroyWindow @ stdcall glutDestroyWindow(long) wine_glutDestroyWindow
@ stdcall glutDetachMenu(long) wine_glutDetachMenu @ stdcall glutDetachMenu(long) wine_glutDetachMenu
...@@ -27,8 +28,8 @@ ...@@ -27,8 +28,8 @@
@ stdcall glutFullScreen() wine_glutFullScreen @ stdcall glutFullScreen() wine_glutFullScreen
@ stdcall glutGameModeGet(long) wine_glutGameModeGet @ stdcall glutGameModeGet(long) wine_glutGameModeGet
@ stdcall glutGameModeString(ptr) wine_glutGameModeString @ stdcall glutGameModeString(ptr) wine_glutGameModeString
@ stdcall glutGetColor(long long) wine_glutGetColor
@ stdcall glutGet(long) wine_glutGet @ stdcall glutGet(long) wine_glutGet
@ stdcall glutGetColor(long long) wine_glutGetColor
@ stdcall glutGetMenu() wine_glutGetMenu @ stdcall glutGetMenu() wine_glutGetMenu
@ stdcall glutGetModifiers() wine_glutGetModifiers @ stdcall glutGetModifiers() wine_glutGetModifiers
@ stdcall glutGetWindow() wine_glutGetWindow @ stdcall glutGetWindow() wine_glutGetWindow
...@@ -37,12 +38,11 @@ ...@@ -37,12 +38,11 @@
@ stdcall glutIconifyWindow() wine_glutIconifyWindow @ stdcall glutIconifyWindow() wine_glutIconifyWindow
@ stdcall glutIdleFunc(ptr) wine_glutIdleFunc @ stdcall glutIdleFunc(ptr) wine_glutIdleFunc
@ stdcall glutIgnoreKeyRepeat(long) wine_glutIgnoreKeyRepeat @ stdcall glutIgnoreKeyRepeat(long) wine_glutIgnoreKeyRepeat
@ stdcall glutInit(ptr ptr) wine_glutInit
@ stdcall glutInitDisplayMode(long) wine_glutInitDisplayMode @ stdcall glutInitDisplayMode(long) wine_glutInitDisplayMode
@ stdcall glutInitDisplayString(ptr) wine_glutInitDisplayString @ stdcall glutInitDisplayString(ptr) wine_glutInitDisplayString
@ stdcall glutInit(ptr ptr) wine_glutInit
@ stdcall glutInitWindowPosition(long long) wine_glutInitWindowPosition @ stdcall glutInitWindowPosition(long long) wine_glutInitWindowPosition
@ stdcall glutInitWindowSize(long long) wine_glutInitWindowSize @ stdcall glutInitWindowSize(long long) wine_glutInitWindowSize
@ stdcall __glutInitWithExit(ptr ptr ptr) wine___glutInitWithExit
@ stdcall glutJoystickFunc(ptr long) wine_glutJoystickFunc @ stdcall glutJoystickFunc(ptr long) wine_glutJoystickFunc
@ stdcall glutKeyboardFunc(ptr) wine_glutKeyboardFunc @ stdcall glutKeyboardFunc(ptr) wine_glutKeyboardFunc
@ stdcall glutKeyboardUpFunc(ptr) wine_glutKeyboardUpFunc @ stdcall glutKeyboardUpFunc(ptr) wine_glutKeyboardUpFunc
...@@ -72,9 +72,9 @@ ...@@ -72,9 +72,9 @@
@ stdcall glutSetIconTitle(ptr) wine_glutSetIconTitle @ stdcall glutSetIconTitle(ptr) wine_glutSetIconTitle
@ stdcall glutSetKeyRepeat(long) wine_glutSetKeyRepeat @ stdcall glutSetKeyRepeat(long) wine_glutSetKeyRepeat
@ stdcall glutSetMenu(long) wine_glutSetMenu @ stdcall glutSetMenu(long) wine_glutSetMenu
@ stdcall glutSetupVideoResizing() wine_glutSetupVideoResizing
@ stdcall glutSetWindow(long) wine_glutSetWindow @ stdcall glutSetWindow(long) wine_glutSetWindow
@ stdcall glutSetWindowTitle(ptr) wine_glutSetWindowTitle @ stdcall glutSetWindowTitle(ptr) wine_glutSetWindowTitle
@ stdcall glutSetupVideoResizing() wine_glutSetupVideoResizing
@ stdcall glutShowOverlay() wine_glutShowOverlay @ stdcall glutShowOverlay() wine_glutShowOverlay
@ stdcall glutShowWindow() wine_glutShowWindow @ stdcall glutShowWindow() wine_glutShowWindow
@ stdcall glutSolidCone(double double long long) wine_glutSolidCone @ stdcall glutSolidCone(double double long long) wine_glutSolidCone
...@@ -101,8 +101,8 @@ ...@@ -101,8 +101,8 @@
@ stdcall glutTimerFunc(long ptr long) wine_glutTimerFunc @ stdcall glutTimerFunc(long ptr long) wine_glutTimerFunc
@ stdcall glutUseLayer(long) wine_glutUseLayer @ stdcall glutUseLayer(long) wine_glutUseLayer
@ stdcall glutVideoPan(long long long long) wine_glutVideoPan @ stdcall glutVideoPan(long long long long) wine_glutVideoPan
@ stdcall glutVideoResizeGet(long) wine_glutVideoResizeGet
@ stdcall glutVideoResize(long long long long) wine_glutVideoResize @ stdcall glutVideoResize(long long long long) wine_glutVideoResize
@ stdcall glutVideoResizeGet(long) wine_glutVideoResizeGet
@ stdcall glutVisibilityFunc(ptr) wine_glutVisibilityFunc @ stdcall glutVisibilityFunc(ptr) wine_glutVisibilityFunc
@ stdcall glutWarpPointer(long long) wine_glutWarpPointer @ stdcall glutWarpPointer(long long) wine_glutWarpPointer
@ stdcall glutWindowStatusFunc(ptr) wine_glutWindowStatusFunc @ stdcall glutWindowStatusFunc(ptr) wine_glutWindowStatusFunc
......
...@@ -25,9 +25,9 @@ ...@@ -25,9 +25,9 @@
@ stdcall ImmGetCandidateWindow(long long ptr) @ stdcall ImmGetCandidateWindow(long long ptr)
@ stdcall ImmGetCompositionFontA(long ptr) @ stdcall ImmGetCompositionFontA(long ptr)
@ stdcall ImmGetCompositionFontW(long ptr) @ stdcall ImmGetCompositionFontW(long ptr)
@ stdcall ImmGetCompositionString (long long ptr long) ImmGetCompositionStringA
@ stdcall ImmGetCompositionStringA (long long ptr long) @ stdcall ImmGetCompositionStringA (long long ptr long)
@ stdcall ImmGetCompositionStringW (long long ptr long) @ stdcall ImmGetCompositionStringW (long long ptr long)
@ stdcall ImmGetCompositionString (long long ptr long) ImmGetCompositionStringA
@ stdcall ImmGetCompositionWindow(long ptr) @ stdcall ImmGetCompositionWindow(long ptr)
@ stdcall ImmGetContext(long) @ stdcall ImmGetContext(long)
@ stdcall ImmGetConversionListA(long long str ptr long long) @ stdcall ImmGetConversionListA(long long str ptr long long)
......
...@@ -265,8 +265,8 @@ ...@@ -265,8 +265,8 @@
@ cdecl _fpieee_flt(long ptr ptr) msvcrt._fpieee_flt @ cdecl _fpieee_flt(long ptr ptr) msvcrt._fpieee_flt
@ cdecl _fpreset() msvcrt._fpreset @ cdecl _fpreset() msvcrt._fpreset
@ cdecl _fputchar(long) msvcrt._fputchar @ cdecl _fputchar(long) msvcrt._fputchar
@ cdecl _free_dbg(ptr) msvcrt.free
@ cdecl _fputwchar(long) msvcrt._fputwchar @ cdecl _fputwchar(long) msvcrt._fputwchar
@ cdecl _free_dbg(ptr) msvcrt.free
@ cdecl _fsopen(str str long) msvcrt._fsopen @ cdecl _fsopen(str str long) msvcrt._fsopen
@ cdecl _fstat(long ptr) msvcrt._fstat @ cdecl _fstat(long ptr) msvcrt._fstat
@ cdecl _fstati64(long ptr) msvcrt._fstati64 @ cdecl _fstati64(long ptr) msvcrt._fstati64
......
...@@ -202,6 +202,7 @@ ...@@ -202,6 +202,7 @@
@ stdcall NtRaiseException(ptr ptr long) @ stdcall NtRaiseException(ptr ptr long)
@ stub NtRaiseHardError @ stub NtRaiseHardError
@ stdcall NtReadFile(long long long long long long long long long) @ stdcall NtReadFile(long long long long long long long long long)
@ stub NtReadFileScatter
@ stub NtReadRequestData @ stub NtReadRequestData
@ stdcall NtReadVirtualMemory(long ptr ptr long ptr) @ stdcall NtReadVirtualMemory(long ptr ptr long ptr)
@ stub NtRegisterNewDevice @ stub NtRegisterNewDevice
...@@ -253,6 +254,7 @@ ...@@ -253,6 +254,7 @@
@ stdcall NtSetValueKey(long long long long long long) @ stdcall NtSetValueKey(long long long long long long)
@ stdcall NtSetVolumeInformationFile(long ptr ptr long long) @ stdcall NtSetVolumeInformationFile(long ptr ptr long long)
@ stdcall NtShutdownSystem(long) @ stdcall NtShutdownSystem(long)
@ stdcall NtSignalAndWaitForSingleObject(long long long ptr)
@ stub NtStartProfile @ stub NtStartProfile
@ stub NtStopProfile @ stub NtStopProfile
@ stdcall NtSuspendThread(long ptr) @ stdcall NtSuspendThread(long ptr)
...@@ -274,6 +276,7 @@ ...@@ -274,6 +276,7 @@
@ stub NtWaitHighEventPair @ stub NtWaitHighEventPair
@ stub NtWaitLowEventPair @ stub NtWaitLowEventPair
@ stdcall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr) @ stdcall NtWriteFile(long long ptr ptr ptr ptr long ptr ptr)
@ stub NtWriteFileGather
@ stub NtWriteRequestData @ stub NtWriteRequestData
@ stdcall NtWriteVirtualMemory(long ptr ptr long ptr) @ stdcall NtWriteVirtualMemory(long ptr ptr long ptr)
@ stdcall NtYieldExecution() @ stdcall NtYieldExecution()
...@@ -323,6 +326,7 @@ ...@@ -323,6 +326,7 @@
@ stdcall RtlCheckRegistryKey(long ptr) @ stdcall RtlCheckRegistryKey(long ptr)
@ stdcall RtlClearAllBits(ptr) @ stdcall RtlClearAllBits(ptr)
@ stdcall RtlClearBits(ptr long long) @ stdcall RtlClearBits(ptr long long)
@ stub RtlClosePropertySet
@ stdcall RtlCompactHeap(long long) @ stdcall RtlCompactHeap(long long)
@ stdcall RtlCompareMemory(ptr ptr long) @ stdcall RtlCompareMemory(ptr ptr long)
@ stdcall RtlCompareMemoryUlong(ptr long long) @ stdcall RtlCompareMemoryUlong(ptr long long)
...@@ -350,6 +354,7 @@ ...@@ -350,6 +354,7 @@
@ stdcall RtlCreateEnvironment(long ptr) @ stdcall RtlCreateEnvironment(long ptr)
@ stdcall RtlCreateHeap(long ptr long long ptr ptr) @ stdcall RtlCreateHeap(long ptr long long ptr ptr)
@ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) @ stdcall RtlCreateProcessParameters(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr)
@ stub RtlCreatePropertySet
@ stdcall RtlCreateQueryDebugBuffer(long long) @ stdcall RtlCreateQueryDebugBuffer(long long)
@ stub RtlCreateRegistryKey @ stub RtlCreateRegistryKey
@ stdcall RtlCreateSecurityDescriptor(ptr long) @ stdcall RtlCreateSecurityDescriptor(ptr long)
...@@ -402,6 +407,7 @@ ...@@ -402,6 +407,7 @@
@ stub RtlEnumProcessHeaps @ stub RtlEnumProcessHeaps
@ stub RtlEnumerateGenericTable @ stub RtlEnumerateGenericTable
@ stub RtlEnumerateGenericTableWithoutSplaying @ stub RtlEnumerateGenericTableWithoutSplaying
@ stub RtlEnumerateProperties
@ stdcall RtlEqualComputerName(ptr ptr) @ stdcall RtlEqualComputerName(ptr ptr)
@ stdcall RtlEqualDomainName(ptr ptr) @ stdcall RtlEqualDomainName(ptr ptr)
@ stdcall RtlEqualLuid(ptr ptr) @ stdcall RtlEqualLuid(ptr ptr)
...@@ -439,6 +445,7 @@ ...@@ -439,6 +445,7 @@
@ stdcall RtlFindSetRuns(ptr ptr long long) @ stdcall RtlFindSetRuns(ptr ptr long long)
@ stub RtlFirstEntrySList @ stub RtlFirstEntrySList
@ stdcall RtlFirstFreeAce(ptr ptr) @ stdcall RtlFirstFreeAce(ptr ptr)
@ stub RtlFlushPropertySet
@ stdcall RtlFormatCurrentUserKeyPath(ptr) @ stdcall RtlFormatCurrentUserKeyPath(ptr)
@ stdcall RtlFormatMessage(ptr long long long long ptr ptr long) @ stdcall RtlFormatMessage(ptr long long long long ptr ptr long)
@ stdcall RtlFreeAnsiString(long) @ stdcall RtlFreeAnsiString(long)
...@@ -448,10 +455,9 @@ ...@@ -448,10 +455,9 @@
@ stdcall RtlFreeSid (long) @ stdcall RtlFreeSid (long)
@ stdcall RtlFreeUnicodeString(ptr) @ stdcall RtlFreeUnicodeString(ptr)
@ stub RtlFreeUserThreadStack @ stub RtlFreeUserThreadStack
@ stdcall RtlGUIDFromString(ptr ptr)
@ stub RtlGenerate8dot3Name @ stub RtlGenerate8dot3Name
@ stdcall RtlGetAce(ptr long ptr) @ stdcall RtlGetAce(ptr long ptr)
@ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
@ stdcall RtlGetVersion(ptr)
@ stub RtlGetCallersAddress @ stub RtlGetCallersAddress
@ stub RtlGetCompressionWorkSpaceSize @ stub RtlGetCompressionWorkSpaceSize
@ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr) @ stdcall RtlGetControlSecurityDescriptor(ptr ptr ptr)
...@@ -465,11 +471,13 @@ ...@@ -465,11 +471,13 @@
@ stdcall RtlGetLongestNtPathLength() @ stdcall RtlGetLongestNtPathLength()
@ stub RtlGetNtGlobalFlags @ stub RtlGetNtGlobalFlags
@ stdcall RtlGetNtProductType(ptr) @ stdcall RtlGetNtProductType(ptr)
@ stdcall RtlGetNtVersionNumbers(ptr ptr ptr)
@ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr) @ stdcall RtlGetOwnerSecurityDescriptor(ptr ptr ptr)
@ stdcall RtlGetProcessHeaps(long ptr) @ stdcall RtlGetProcessHeaps(long ptr)
@ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr) @ stdcall RtlGetSaclSecurityDescriptor(ptr ptr ptr ptr)
@ stub RtlGetUserInfoHeap @ stub RtlGetUserInfoHeap
@ stdcall RtlGUIDFromString(ptr ptr) @ stdcall RtlGetVersion(ptr)
@ stub RtlGuidToPropertySetName
@ stdcall RtlIdentifierAuthoritySid(ptr) @ stdcall RtlIdentifierAuthoritySid(ptr)
@ stdcall RtlImageDirectoryEntryToData(long long long ptr) @ stdcall RtlImageDirectoryEntryToData(long long long ptr)
@ stdcall RtlImageNtHeader(long) @ stdcall RtlImageNtHeader(long)
...@@ -539,6 +547,7 @@ ...@@ -539,6 +547,7 @@
@ stdcall RtlPinAtomInAtomTable(ptr long) @ stdcall RtlPinAtomInAtomTable(ptr long)
@ stdcall RtlPrefixString(ptr ptr long) @ stdcall RtlPrefixString(ptr ptr long)
@ stdcall RtlPrefixUnicodeString(ptr ptr long) @ stdcall RtlPrefixUnicodeString(ptr ptr long)
@ stub RtlPropertySetNameToGuid
@ stub RtlProtectHeap @ stub RtlProtectHeap
@ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr) @ stdcall RtlQueryAtomInAtomTable(ptr long ptr ptr ptr ptr)
@ stub RtlQueryDepthSList @ stub RtlQueryDepthSList
...@@ -552,6 +561,9 @@ ...@@ -552,6 +561,9 @@
@ stdcall RtlQueryProcessDebugInformation(long long ptr) @ stdcall RtlQueryProcessDebugInformation(long long ptr)
@ stub RtlQueryProcessHeapInformation @ stub RtlQueryProcessHeapInformation
@ stub RtlQueryProcessLockInformation @ stub RtlQueryProcessLockInformation
@ stub RtlQueryProperties
@ stub RtlQueryPropertyNames
@ stub RtlQueryPropertySet
@ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr) @ stdcall RtlQueryRegistryValues(long ptr ptr ptr ptr)
@ stub RtlQuerySecurityObject @ stub RtlQuerySecurityObject
@ stub RtlQueryTagHeap @ stub RtlQueryTagHeap
...@@ -592,12 +604,17 @@ ...@@ -592,12 +604,17 @@
@ stdcall RtlSetEnvironmentVariable(ptr ptr ptr) @ stdcall RtlSetEnvironmentVariable(ptr ptr ptr)
@ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long) @ stdcall RtlSetGroupSecurityDescriptor(ptr ptr long)
@ stub RtlSetInformationAcl @ stub RtlSetInformationAcl
@ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
@ stdcall RtlSetLastWin32Error(long) @ stdcall RtlSetLastWin32Error(long)
@ stdcall RtlSetLastWin32ErrorAndNtStatusFromNtStatus(long)
@ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long) @ stdcall RtlSetOwnerSecurityDescriptor(ptr ptr long)
@ stub RtlSetProperties
@ stub RtlSetPropertyClassId
@ stub RtlSetPropertyNames
@ stub RtlSetPropertySetClassId
@ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long) @ stdcall RtlSetSaclSecurityDescriptor(ptr long ptr long)
@ stub RtlSetSecurityObject @ stub RtlSetSecurityObject
@ stdcall RtlSetTimeZoneInformation(ptr) @ stdcall RtlSetTimeZoneInformation(ptr)
@ stub RtlSetUnicodeCallouts
@ stub RtlSetUserFlagsHeap @ stub RtlSetUserFlagsHeap
@ stub RtlSetUserValueHeap @ stub RtlSetUserValueHeap
@ stdcall RtlSizeHeap(long long ptr) @ stdcall RtlSizeHeap(long long ptr)
...@@ -614,6 +631,7 @@ ...@@ -614,6 +631,7 @@
@ stdcall RtlTimeToSecondsSince1970(ptr ptr) @ stdcall RtlTimeToSecondsSince1970(ptr ptr)
@ stdcall RtlTimeToSecondsSince1980(ptr ptr) @ stdcall RtlTimeToSecondsSince1980(ptr ptr)
@ stdcall RtlTimeToTimeFields (long long) @ stdcall RtlTimeToTimeFields (long long)
@ stdcall RtlTryEnterCriticalSection(ptr)
@ cdecl -i386 -norelay RtlUlongByteSwap() NTDLL_RtlUlongByteSwap @ cdecl -i386 -norelay RtlUlongByteSwap() NTDLL_RtlUlongByteSwap
@ cdecl -ret64 RtlUlonglongByteSwap(long long) @ cdecl -ret64 RtlUlonglongByteSwap(long long)
@ stdcall RtlUnicodeStringToAnsiSize(ptr) @ stdcall RtlUnicodeStringToAnsiSize(ptr)
...@@ -667,6 +685,7 @@ ...@@ -667,6 +685,7 @@
@ stdcall RtlxUnicodeStringToAnsiSize(ptr) RtlUnicodeStringToAnsiSize @ stdcall RtlxUnicodeStringToAnsiSize(ptr) RtlUnicodeStringToAnsiSize
@ stdcall RtlxUnicodeStringToOemSize(ptr) RtlUnicodeStringToOemSize @ stdcall RtlxUnicodeStringToOemSize(ptr) RtlUnicodeStringToOemSize
@ stub SaveEm87Context @ stub SaveEm87Context
@ stdcall -ret64 VerSetConditionMask(long long long long)
@ stdcall ZwAcceptConnectPort(ptr long ptr long long ptr) NtAcceptConnectPort @ stdcall ZwAcceptConnectPort(ptr long ptr long long ptr) NtAcceptConnectPort
@ stdcall ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck @ stdcall ZwAccessCheck(ptr long long ptr ptr ptr ptr ptr) NtAccessCheck
@ stub ZwAccessCheckAndAuditAlarm @ stub ZwAccessCheckAndAuditAlarm
...@@ -987,25 +1006,6 @@ ...@@ -987,25 +1006,6 @@
@ cdecl wcstol(wstr ptr long) NTDLL_wcstol @ cdecl wcstol(wstr ptr long) NTDLL_wcstol
@ cdecl wcstombs(ptr ptr long) NTDLL_wcstombs @ cdecl wcstombs(ptr ptr long) NTDLL_wcstombs
@ cdecl wcstoul(wstr ptr long) NTDLL_wcstoul @ cdecl wcstoul(wstr ptr long) NTDLL_wcstoul
@ stub NtReadFileScatter
@ stdcall NtSignalAndWaitForSingleObject(long long long ptr)
@ stub NtWriteFileGather
@ stdcall RtlTryEnterCriticalSection(ptr)
@ stub RtlEnumerateProperties
@ stub RtlSetPropertyClassId
@ stub RtlSetPropertyNames
@ stub RtlQueryPropertyNames
@ stub RtlFlushPropertySet
@ stub RtlSetProperties
@ stub RtlQueryProperties
@ stub RtlQueryPropertySet
@ stub RtlSetUnicodeCallouts
@ stub RtlPropertySetNameToGuid
@ stub RtlGuidToPropertySetName
@ stub RtlClosePropertySet
@ stub RtlCreatePropertySet
@ stub RtlSetPropertySetClassId
@ stdcall -ret64 VerSetConditionMask(long long long long)
################## ##################
# Wine extensions # Wine extensions
......
...@@ -65,8 +65,8 @@ ...@@ -65,8 +65,8 @@
@ stdcall CoRevokeMallocSpy() @ stdcall CoRevokeMallocSpy()
@ stdcall CoSetProxyBlanket(ptr long long wstr long long ptr long) @ stdcall CoSetProxyBlanket(ptr long long wstr long long ptr long)
@ stdcall CoSetState(ptr) @ stdcall CoSetState(ptr)
@ stub CoSwitchCallContext
@ stdcall CoSuspendClassObjects() @ stdcall CoSuspendClassObjects()
@ stub CoSwitchCallContext
@ stdcall CoTaskMemAlloc(long) @ stdcall CoTaskMemAlloc(long)
@ stdcall CoTaskMemFree(ptr) @ stdcall CoTaskMemFree(ptr)
@ stdcall CoTaskMemRealloc(ptr long) @ stdcall CoTaskMemRealloc(ptr long)
...@@ -146,8 +146,8 @@ ...@@ -146,8 +146,8 @@
@ stub HWND_UserMarshal @ stub HWND_UserMarshal
@ stub HWND_UserSize @ stub HWND_UserSize
@ stub HWND_UserUnmarshal @ stub HWND_UserUnmarshal
@ stub I_RemoteMain
@ stdcall IIDFromString(wstr ptr) CLSIDFromString @ stdcall IIDFromString(wstr ptr) CLSIDFromString
@ stub I_RemoteMain
@ stdcall IsAccelerator(long long ptr long) @ stdcall IsAccelerator(long long ptr long)
@ stdcall IsEqualGUID(ptr ptr) @ stdcall IsEqualGUID(ptr ptr)
@ stub IsValidIid @ stub IsValidIid
...@@ -226,13 +226,17 @@ ...@@ -226,13 +226,17 @@
@ stdcall RegisterDragDrop(long ptr) @ stdcall RegisterDragDrop(long ptr)
@ stdcall ReleaseStgMedium(ptr) @ stdcall ReleaseStgMedium(ptr)
@ stdcall RevokeDragDrop(long) @ stdcall RevokeDragDrop(long)
@ stdcall SetConvertStg(ptr long)
@ stub SetDocumentBitStg
@ stdcall SetErrorInfo(long ptr)
@ stub SNB_UserFree @ stub SNB_UserFree
@ stub SNB_UserMarshal @ stub SNB_UserMarshal
@ stub SNB_UserSize @ stub SNB_UserSize
@ stub SNB_UserUnmarshal @ stub SNB_UserUnmarshal
@ stub STGMEDIUM_UserFree
@ stub STGMEDIUM_UserMarshal
@ stub STGMEDIUM_UserSize
@ stub STGMEDIUM_UserUnmarshal
@ stdcall SetConvertStg(ptr long)
@ stub SetDocumentBitStg
@ stdcall SetErrorInfo(long ptr)
@ stdcall StgCreateDocfile(wstr long long ptr) @ stdcall StgCreateDocfile(wstr long long ptr)
@ stdcall StgCreateDocfileOnILockBytes(ptr long long ptr) @ stdcall StgCreateDocfileOnILockBytes(ptr long long ptr)
@ stdcall StgCreatePropSetStg(ptr long ptr) @ stdcall StgCreatePropSetStg(ptr long ptr)
...@@ -241,10 +245,6 @@ ...@@ -241,10 +245,6 @@
@ stub StgGetIFillLockBytesOnILockBytes @ stub StgGetIFillLockBytesOnILockBytes
@ stdcall StgIsStorageFile(wstr) @ stdcall StgIsStorageFile(wstr)
@ stdcall StgIsStorageILockBytes(ptr) @ stdcall StgIsStorageILockBytes(ptr)
@ stub STGMEDIUM_UserFree
@ stub STGMEDIUM_UserMarshal
@ stub STGMEDIUM_UserSize
@ stub STGMEDIUM_UserUnmarshal
@ stub StgOpenAsyncDocfileOnIFillLockBytes @ stub StgOpenAsyncDocfileOnIFillLockBytes
@ stdcall StgOpenStorage(wstr ptr long ptr long ptr) @ stdcall StgOpenStorage(wstr ptr long ptr long ptr)
@ stdcall StgOpenStorageEx(wstr long long long ptr ptr ptr ptr) @ stdcall StgOpenStorageEx(wstr long long long ptr ptr ptr ptr)
......
@ stdcall wglCreateContext(long)
@ stdcall wglCreateLayerContext(long long)
@ stdcall wglCopyContext(long long long)
@ stdcall wglDeleteContext(long)
@ stdcall wglDescribeLayerPlane(long long long long ptr)
@ stdcall wglGetCurrentContext()
@ stdcall wglGetCurrentDC()
@ stdcall wglGetLayerPaletteEntries(long long long long ptr)
@ stdcall wglGetProcAddress(str)
@ stdcall wglMakeCurrent(long long)
@ stdcall wglRealizeLayerPalette(long long long)
@ stdcall wglSetLayerPaletteEntries(long long long long ptr)
@ stdcall wglShareLists(long long)
@ stdcall wglSwapLayerBuffers(long long)
@ stdcall wglUseFontBitmapsA(long long long long)
@ stdcall wglUseFontOutlinesA(long long long long long long long ptr)
@ stub glGetLevelParameterfv
@ stub glGetLevelParameteriv
@ stdcall wglUseFontBitmapsW(long long long long)
@ stub wglUseFontOutlinesW
@ stub wglGetDefaultProcAddress
@ stdcall wglChoosePixelFormat(long ptr) gdi32.ChoosePixelFormat
@ stdcall wglDescribePixelFormat(long long long ptr) gdi32.DescribePixelFormat
@ stdcall wglGetPixelFormat(long) gdi32.GetPixelFormat
@ stdcall wglSetPixelFormat(long long ptr) gdi32.SetPixelFormat
@ stdcall wglSwapBuffers(long) gdi32.SwapBuffers
@ stdcall glAccum( long long ) wine_glAccum @ stdcall glAccum( long long ) wine_glAccum
@ stdcall glAlphaFunc( long long ) wine_glAlphaFunc @ stdcall glAlphaFunc( long long ) wine_glAlphaFunc
@ stdcall glAreTexturesResident( long ptr ptr ) wine_glAreTexturesResident @ stdcall glAreTexturesResident( long ptr ptr ) wine_glAreTexturesResident
...@@ -156,6 +130,8 @@ ...@@ -156,6 +130,8 @@
@ stdcall glGetHistogramParameterfv( long long ptr ) wine_glGetHistogramParameterfv @ stdcall glGetHistogramParameterfv( long long ptr ) wine_glGetHistogramParameterfv
@ stdcall glGetHistogramParameteriv( long long ptr ) wine_glGetHistogramParameteriv @ stdcall glGetHistogramParameteriv( long long ptr ) wine_glGetHistogramParameteriv
@ stdcall glGetIntegerv( long ptr ) wine_glGetIntegerv @ stdcall glGetIntegerv( long ptr ) wine_glGetIntegerv
@ stub glGetLevelParameterfv
@ stub glGetLevelParameteriv
@ stdcall glGetLightfv( long long ptr ) wine_glGetLightfv @ stdcall glGetLightfv( long long ptr ) wine_glGetLightfv
@ stdcall glGetLightiv( long long ptr ) wine_glGetLightiv @ stdcall glGetLightiv( long long ptr ) wine_glGetLightiv
@ stdcall glGetMapdv( long long ptr ) wine_glGetMapdv @ stdcall glGetMapdv( long long ptr ) wine_glGetMapdv
...@@ -398,3 +374,27 @@ ...@@ -398,3 +374,27 @@
@ stdcall glVertex4sv( ptr ) wine_glVertex4sv @ stdcall glVertex4sv( ptr ) wine_glVertex4sv
@ stdcall glVertexPointer( long long long ptr ) wine_glVertexPointer @ stdcall glVertexPointer( long long long ptr ) wine_glVertexPointer
@ stdcall glViewport( long long long long ) wine_glViewport @ stdcall glViewport( long long long long ) wine_glViewport
@ stdcall wglChoosePixelFormat(long ptr) gdi32.ChoosePixelFormat
@ stdcall wglCopyContext(long long long)
@ stdcall wglCreateContext(long)
@ stdcall wglCreateLayerContext(long long)
@ stdcall wglDeleteContext(long)
@ stdcall wglDescribeLayerPlane(long long long long ptr)
@ stdcall wglDescribePixelFormat(long long long ptr) gdi32.DescribePixelFormat
@ stdcall wglGetCurrentContext()
@ stdcall wglGetCurrentDC()
@ stub wglGetDefaultProcAddress
@ stdcall wglGetLayerPaletteEntries(long long long long ptr)
@ stdcall wglGetPixelFormat(long) gdi32.GetPixelFormat
@ stdcall wglGetProcAddress(str)
@ stdcall wglMakeCurrent(long long)
@ stdcall wglRealizeLayerPalette(long long long)
@ stdcall wglSetLayerPaletteEntries(long long long long ptr)
@ stdcall wglSetPixelFormat(long long ptr) gdi32.SetPixelFormat
@ stdcall wglShareLists(long long)
@ stdcall wglSwapBuffers(long) gdi32.SwapBuffers
@ stdcall wglSwapLayerBuffers(long long)
@ stdcall wglUseFontBitmapsA(long long long long)
@ stdcall wglUseFontBitmapsW(long long long long)
@ stdcall wglUseFontOutlinesA(long long long long long long long ptr)
@ stub wglUseFontOutlinesW
...@@ -325,15 +325,15 @@ ...@@ -325,15 +325,15 @@
@ stub SetupDiGetDeviceInstallParamsW @ stub SetupDiGetDeviceInstallParamsW
@ stub SetupDiGetDeviceInstanceIdA @ stub SetupDiGetDeviceInstanceIdA
@ stub SetupDiGetDeviceInstanceIdW @ stub SetupDiGetDeviceInstanceIdW
@ stub SetupDiGetDeviceInterfaceAlias
@ stdcall SetupDiGetDeviceInterfaceDetailA(long ptr ptr long ptr ptr)
@ stdcall SetupDiGetDeviceInterfaceDetailW(long ptr ptr long ptr ptr)
@ stdcall SetupDiGetDeviceRegistryPropertyA(long ptr long ptr ptr long ptr) @ stdcall SetupDiGetDeviceRegistryPropertyA(long ptr long ptr ptr long ptr)
@ stub SetupDiGetDeviceRegistryPropertyW @ stub SetupDiGetDeviceRegistryPropertyW
@ stub SetupDiGetDriverInfoDetailA @ stub SetupDiGetDriverInfoDetailA
@ stub SetupDiGetDriverInfoDetailW @ stub SetupDiGetDriverInfoDetailW
@ stub SetupDiGetDriverInstallParamsA @ stub SetupDiGetDriverInstallParamsA
@ stub SetupDiGetDriverInstallParamsW @ stub SetupDiGetDriverInstallParamsW
@ stub SetupDiGetDeviceInterfaceAlias
@ stdcall SetupDiGetDeviceInterfaceDetailA(long ptr ptr long ptr ptr)
@ stdcall SetupDiGetDeviceInterfaceDetailW(long ptr ptr long ptr ptr)
@ stub SetupDiGetHwProfileFriendlyNameA @ stub SetupDiGetHwProfileFriendlyNameA
@ stub SetupDiGetHwProfileFriendlyNameExA @ stub SetupDiGetHwProfileFriendlyNameExA
@ stub SetupDiGetHwProfileFriendlyNameExW @ stub SetupDiGetHwProfileFriendlyNameExW
...@@ -383,6 +383,8 @@ ...@@ -383,6 +383,8 @@
@ stub SetupDiUnremoveDevice @ stub SetupDiUnremoveDevice
@ stub SetupDuplicateDiskSpaceListA @ stub SetupDuplicateDiskSpaceListA
@ stub SetupDuplicateDiskSpaceListW @ stub SetupDuplicateDiskSpaceListW
@ stub SetupFileQueueAlternatePlatformA
@ stub SetupFileQueueAlternatePlatformW
@ stdcall SetupFindFirstLineA(long str str ptr) @ stdcall SetupFindFirstLineA(long str str ptr)
@ stdcall SetupFindFirstLineW(long wstr wstr ptr) @ stdcall SetupFindFirstLineW(long wstr wstr ptr)
@ stdcall SetupFindNextLine(ptr ptr) @ stdcall SetupFindNextLine(ptr ptr)
...@@ -502,8 +504,6 @@ ...@@ -502,8 +504,6 @@
@ stub SetupSetDirectoryIdExA @ stub SetupSetDirectoryIdExA
@ stub SetupSetDirectoryIdExW @ stub SetupSetDirectoryIdExW
@ stdcall SetupSetDirectoryIdW(long long wstr) @ stdcall SetupSetDirectoryIdW(long long wstr)
@ stub SetupFileQueueAlternatePlatformA
@ stub SetupFileQueueAlternatePlatformW
@ stdcall SetupSetFileQueueFlags(long long long) @ stdcall SetupSetFileQueueFlags(long long long)
@ stub SetupSetPlatformPathOverrideA @ stub SetupSetPlatformPathOverrideA
@ stub SetupSetPlatformPathOverrideW @ stub SetupSetPlatformPathOverrideW
......
...@@ -44,10 +44,10 @@ ...@@ -44,10 +44,10 @@
@ stdcall lineGetDevCapsA(long long long long ptr) @ stdcall lineGetDevCapsA(long long long long ptr)
@ stdcall lineGetDevConfig(long ptr str) lineGetDevConfigA @ stdcall lineGetDevConfig(long ptr str) lineGetDevConfigA
@ stdcall lineGetDevConfigA(long ptr str) @ stdcall lineGetDevConfigA(long ptr str)
@ stdcall lineGetIcon(long str ptr) lineGetIconA
@ stdcall lineGetIconA(long str ptr)
@ stdcall lineGetID(long long long long ptr str) lineGetIDA @ stdcall lineGetID(long long long long ptr str) lineGetIDA
@ stdcall lineGetIDA(long long long long ptr str) @ stdcall lineGetIDA(long long long long ptr str)
@ stdcall lineGetIcon(long str ptr) lineGetIconA
@ stdcall lineGetIconA(long str ptr)
@ stdcall lineGetLineDevStatus(long ptr) lineGetLineDevStatusA @ stdcall lineGetLineDevStatus(long ptr) lineGetLineDevStatusA
@ stdcall lineGetLineDevStatusA(long ptr) @ stdcall lineGetLineDevStatusA(long ptr)
@ stdcall lineGetNewCalls(long long long ptr) @ stdcall lineGetNewCalls(long long long ptr)
...@@ -127,10 +127,10 @@ ...@@ -127,10 +127,10 @@
@ stdcall phoneGetDisplay(long ptr) @ stdcall phoneGetDisplay(long ptr)
@ stdcall phoneGetGain(long long ptr) @ stdcall phoneGetGain(long long ptr)
@ stdcall phoneGetHookSwitch(long ptr) @ stdcall phoneGetHookSwitch(long ptr)
@ stdcall phoneGetIcon(long str ptr) phoneGetIconA
@ stdcall phoneGetIconA(long str ptr)
@ stdcall phoneGetID(long ptr str) phoneGetIDA @ stdcall phoneGetID(long ptr str) phoneGetIDA
@ stdcall phoneGetIDA(long ptr str) @ stdcall phoneGetIDA(long ptr str)
@ stdcall phoneGetIcon(long str ptr) phoneGetIconA
@ stdcall phoneGetIconA(long str ptr)
@ stdcall phoneGetLamp(long long ptr) @ stdcall phoneGetLamp(long long ptr)
@ stdcall phoneGetRing(long ptr ptr) @ stdcall phoneGetRing(long ptr ptr)
@ stdcall phoneGetStatus(long ptr) phoneGetStatusA @ stdcall phoneGetStatus(long ptr) phoneGetStatusA
......
...@@ -16,8 +16,6 @@ ...@@ -16,8 +16,6 @@
122 stub -noname FreeP3PObject 122 stub -noname FreeP3PObject
123 stub -noname GetP3PRequestStatus 123 stub -noname GetP3PRequestStatus
@ stdcall InternetInitializeAutoProxyDll(long)
@ stub ShowCertificate
@ stdcall CommitUrlCacheEntryA(str str long long long long long str long str str) @ stdcall CommitUrlCacheEntryA(str str long long long long long str long str str)
@ stdcall CommitUrlCacheEntryW(wstr wstr long long long long long wstr long wstr wstr) @ stdcall CommitUrlCacheEntryW(wstr wstr long long long long long wstr long wstr wstr)
@ stdcall CreateMD5SSOHash(wstr wstr wstr ptr) @ stdcall CreateMD5SSOHash(wstr wstr wstr ptr)
...@@ -163,12 +161,13 @@ ...@@ -163,12 +161,13 @@
@ stdcall InternetGoOnlineA(str long long) @ stdcall InternetGoOnlineA(str long long)
@ stdcall InternetGoOnlineW(wstr long long) @ stdcall InternetGoOnlineW(wstr long long)
@ stdcall InternetHangUp(long long) @ stdcall InternetHangUp(long long)
@ stdcall InternetInitializeAutoProxyDll(long)
@ stdcall InternetLockRequestFile(ptr ptr) @ stdcall InternetLockRequestFile(ptr ptr)
@ stdcall InternetOpenA(str long str str long) @ stdcall InternetOpenA(str long str str long)
@ stub InternetOpenServerPushParse @ stub InternetOpenServerPushParse
@ stdcall InternetOpenW(wstr long wstr wstr long)
@ stdcall InternetOpenUrlA(ptr str str long long long) @ stdcall InternetOpenUrlA(ptr str str long long long)
@ stdcall InternetOpenUrlW(ptr wstr wstr long long long) @ stdcall InternetOpenUrlW(ptr wstr wstr long long long)
@ stdcall InternetOpenW(wstr long wstr wstr long)
@ stdcall InternetQueryDataAvailable(ptr ptr long long) @ stdcall InternetQueryDataAvailable(ptr ptr long long)
@ stub InternetQueryFortezzaStatus @ stub InternetQueryFortezzaStatus
@ stdcall InternetQueryOptionA(ptr long ptr ptr) @ stdcall InternetQueryOptionA(ptr long ptr ptr)
...@@ -234,6 +233,7 @@ ...@@ -234,6 +233,7 @@
@ stdcall SetUrlCacheGroupAttributeA(double long long ptr ptr) @ stdcall SetUrlCacheGroupAttributeA(double long long ptr ptr)
@ stdcall SetUrlCacheGroupAttributeW(double long long ptr ptr) @ stdcall SetUrlCacheGroupAttributeW(double long long ptr ptr)
@ stub SetUrlCacheHeaderData @ stub SetUrlCacheHeaderData
@ stub ShowCertificate
@ stub ShowClientAuthCerts @ stub ShowClientAuthCerts
@ stub ShowSecurityInfo @ stub ShowSecurityInfo
@ stub ShowX509EncodedCertificate @ stub ShowX509EncodedCertificate
......
@ stdcall DriverProc(long long long long long) ALSA_DriverProc @ stdcall DriverProc(long long long long long) ALSA_DriverProc
@ stdcall widMessage(long long long long long) ALSA_widMessage
@ stdcall wodMessage(long long long long long) ALSA_wodMessage
@ stdcall midMessage(long long long long long) ALSA_midMessage @ stdcall midMessage(long long long long long) ALSA_midMessage
@ stdcall modMessage(long long long long long) ALSA_modMessage @ stdcall modMessage(long long long long long) ALSA_modMessage
@ stdcall widMessage(long long long long long) ALSA_widMessage
@ stdcall wodMessage(long long long long long) ALSA_wodMessage
@ stdcall DriverProc(long long long long long) ARTS_DriverProc @ stdcall DriverProc(long long long long long) ARTS_DriverProc
@ stdcall wodMessage(long long long long long) ARTS_wodMessage
@ stdcall widMessage(long long long long long) ARTS_widMessage @ stdcall widMessage(long long long long long) ARTS_widMessage
@ stdcall wodMessage(long long long long long) ARTS_wodMessage
@ stdcall DriverProc(long long long long long) JACK_DriverProc @ stdcall DriverProc(long long long long long) JACK_DriverProc
@ stdcall wodMessage(long long long long long) JACK_wodMessage
@ stdcall widMessage(long long long long long) JACK_widMessage @ stdcall widMessage(long long long long long) JACK_widMessage
@ stdcall wodMessage(long long long long long) JACK_wodMessage
...@@ -3,7 +3,6 @@ ...@@ -3,7 +3,6 @@
3 stub @ 3 stub @
4 stub @ 4 stub @
@ stdcall PlaySoundA(ptr long long)
@ stdcall CloseDriver(long long long) @ stdcall CloseDriver(long long long)
@ stdcall DefDriverProc(long long long long long) @ stdcall DefDriverProc(long long long long long)
@ stdcall DriverCallback(long long long long long long long) @ stdcall DriverCallback(long long long long long long long)
...@@ -18,6 +17,7 @@ ...@@ -18,6 +17,7 @@
@ stdcall OpenDriver(wstr wstr long) @ stdcall OpenDriver(wstr wstr long)
@ stdcall OpenDriverA(str str long) @ stdcall OpenDriverA(str str long)
@ stdcall PlaySound(ptr long long) PlaySoundA @ stdcall PlaySound(ptr long long) PlaySoundA
@ stdcall PlaySoundA(ptr long long)
@ stdcall PlaySoundW(ptr long long) @ stdcall PlaySoundW(ptr long long)
@ stdcall SendDriverMessage(long long long long) @ stdcall SendDriverMessage(long long long long)
@ stdcall auxGetDevCapsA(long ptr long) @ stdcall auxGetDevCapsA(long ptr long)
...@@ -42,9 +42,9 @@ ...@@ -42,9 +42,9 @@
@ stdcall mciFreeCommandResource(long) @ stdcall mciFreeCommandResource(long)
@ stdcall mciGetCreatorTask(long) @ stdcall mciGetCreatorTask(long)
@ stdcall mciGetDeviceIDA(str) @ stdcall mciGetDeviceIDA(str)
@ stdcall mciGetDeviceIDW(wstr)
@ stdcall mciGetDeviceIDFromElementIDA(long str) @ stdcall mciGetDeviceIDFromElementIDA(long str)
@ stdcall mciGetDeviceIDFromElementIDW(long wstr) @ stdcall mciGetDeviceIDFromElementIDW(long wstr)
@ stdcall mciGetDeviceIDW(wstr)
@ stdcall mciGetDriverData(long) @ stdcall mciGetDriverData(long)
@ stdcall mciGetErrorStringA(long ptr long) @ stdcall mciGetErrorStringA(long ptr long)
@ stdcall mciGetErrorStringW(long ptr long) @ stdcall mciGetErrorStringW(long ptr long)
...@@ -114,6 +114,10 @@ ...@@ -114,6 +114,10 @@
@ stdcall mixerOpen(ptr long long long long) @ stdcall mixerOpen(ptr long long long long)
@ stdcall mixerSetControlDetails(long ptr long) @ stdcall mixerSetControlDetails(long ptr long)
@ stdcall mmGetCurrentTask() @ stdcall mmGetCurrentTask()
@ stdcall mmTaskBlock(long)
@ stdcall mmTaskCreate(ptr ptr long)
@ stdcall mmTaskSignal(long)
@ stdcall mmTaskYield()
@ stdcall mmioAdvance(long ptr long) @ stdcall mmioAdvance(long ptr long)
@ stdcall mmioAscend(long ptr long) @ stdcall mmioAscend(long ptr long)
@ stdcall mmioClose(long long) @ stdcall mmioClose(long long)
...@@ -137,10 +141,6 @@ ...@@ -137,10 +141,6 @@
@ stdcall mmioStringToFOURCCW(wstr long) @ stdcall mmioStringToFOURCCW(wstr long)
@ stdcall mmioWrite(long ptr long) @ stdcall mmioWrite(long ptr long)
@ stdcall mmsystemGetVersion() @ stdcall mmsystemGetVersion()
@ stdcall mmTaskBlock(long)
@ stdcall mmTaskCreate(ptr ptr long)
@ stdcall mmTaskSignal(long)
@ stdcall mmTaskYield()
@ stdcall sndPlaySoundA(ptr long) @ stdcall sndPlaySoundA(ptr long)
@ stdcall sndPlaySoundW(ptr long) @ stdcall sndPlaySoundW(ptr long)
@ stdcall timeBeginPeriod(long) @ stdcall timeBeginPeriod(long)
......
...@@ -19,9 +19,9 @@ ...@@ -19,9 +19,9 @@
@ stdcall AddPrinterConnectionA(str) @ stdcall AddPrinterConnectionA(str)
@ stdcall AddPrinterConnectionW(wstr) @ stdcall AddPrinterConnectionW(wstr)
@ stdcall AddPrinterDriverA(str long ptr) @ stdcall AddPrinterDriverA(str long ptr)
@ stdcall AddPrinterDriverW(wstr long ptr)
@ stdcall AddPrinterDriverExA(str long ptr long) @ stdcall AddPrinterDriverExA(str long ptr long)
@ stdcall AddPrinterDriverExW(wstr long ptr long) @ stdcall AddPrinterDriverExW(wstr long ptr long)
@ stdcall AddPrinterDriverW(wstr long ptr)
@ stdcall AddPrinterW(wstr long ptr) @ stdcall AddPrinterW(wstr long ptr)
@ stdcall AdvancedDocumentPropertiesA(long long str ptr ptr) @ stdcall AdvancedDocumentPropertiesA(long long str ptr ptr)
@ stdcall AdvancedDocumentPropertiesW(long long wstr ptr ptr) @ stdcall AdvancedDocumentPropertiesW(long long wstr ptr ptr)
...@@ -49,9 +49,9 @@ ...@@ -49,9 +49,9 @@
@ stdcall DeletePrinterDataExA(long str str) @ stdcall DeletePrinterDataExA(long str str)
@ stdcall DeletePrinterDataExW(long wstr wstr) @ stdcall DeletePrinterDataExW(long wstr wstr)
@ stdcall DeletePrinterDriverA(str str str) @ stdcall DeletePrinterDriverA(str str str)
@ stdcall DeletePrinterDriverW(wstr wstr wstr)
@ stdcall DeletePrinterDriverExA(str str str long long) @ stdcall DeletePrinterDriverExA(str str str long long)
@ stdcall DeletePrinterDriverExW(wstr wstr wstr long long) @ stdcall DeletePrinterDriverExW(wstr wstr wstr long long)
@ stdcall DeletePrinterDriverW(wstr wstr wstr)
@ stub DeletePrinterIC @ stub DeletePrinterIC
@ stub DevQueryPrint @ stub DevQueryPrint
@ stdcall DeviceCapabilities(str str long ptr ptr) DeviceCapabilitiesA @ stdcall DeviceCapabilities(str str long ptr ptr) DeviceCapabilitiesA
......
...@@ -5,11 +5,10 @@ ...@@ -5,11 +5,10 @@
@ stdcall CryptCATAdminCalcHashFromFileHandle(long ptr ptr long) @ stdcall CryptCATAdminCalcHashFromFileHandle(long ptr ptr long)
@ stub CryptCATAdminEnumCatalogFromHash @ stub CryptCATAdminEnumCatalogFromHash
@ stub CryptCATAdminPauseServiceForBackup @ stub CryptCATAdminPauseServiceForBackup
@ stdcall CryptCATAdminReleaseContext(long long)
@ stub CryptCATAdminReleaseCatalogContext @ stub CryptCATAdminReleaseCatalogContext
@ stdcall CryptCATAdminReleaseContext(long long)
@ stub CryptCATAdminRemoveCatalog @ stub CryptCATAdminRemoveCatalog
@ stub CryptCATAdminResolveCatalogPath @ stub CryptCATAdminResolveCatalogPath
@ stub CryptCATCatalogInfoFromContext
@ stub CryptCATCDFClose @ stub CryptCATCDFClose
@ stub CryptCATCDFEnumAttributes @ stub CryptCATCDFEnumAttributes
@ stub CryptCATCDFEnumAttributesWithCDFTag @ stub CryptCATCDFEnumAttributesWithCDFTag
...@@ -18,6 +17,7 @@ ...@@ -18,6 +17,7 @@
@ stub CryptCATCDFEnumMembersByCDFTag @ stub CryptCATCDFEnumMembersByCDFTag
@ stub CryptCATCDFEnumMembersByCDFTagEx @ stub CryptCATCDFEnumMembersByCDFTagEx
@ stub CryptCATCDFOpen @ stub CryptCATCDFOpen
@ stub CryptCATCatalogInfoFromContext
@ stub CryptCATClose @ stub CryptCATClose
@ stub CryptCATEnumerateAttr @ stub CryptCATEnumerateAttr
@ stub CryptCATEnumerateCatAttr @ stub CryptCATEnumerateCatAttr
......
Markdown is supported
0% or
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment