kernel32.spec 75.2 KB
Newer Older
1 2
# Functions exported by the Win95 kernel32.dll
# (these need to have these exact ordinals, for some win95 dlls
Alexandre Julliard's avatar
Alexandre Julliard committed
3 4
#  import kernel32.dll by ordinal)

Alexandre Julliard's avatar
Alexandre Julliard committed
5 6 7 8
# names of undocumented ordinal only calls are taken from:
# - k32exp.h by Andrew Schulman
# - error messages and strings from the debug version of kernel32.dll
# - code generated by the MS Thunk Compiler
Alexandre Julliard's avatar
Alexandre Julliard committed
9
# - symbols exported by the Oct 94 beta version of kernel32.dll
Alexandre Julliard's avatar
Alexandre Julliard committed
10

11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28
  1 stdcall -noname -i386 -private -register VxDCall0(long) krnl386.exe16.VxDCall0
  2 stdcall -noname -i386 -private -register VxDCall1(long) krnl386.exe16.VxDCall1
  3 stdcall -noname -i386 -private -register VxDCall2(long) krnl386.exe16.VxDCall2
  4 stdcall -noname -i386 -private -register VxDCall3(long) krnl386.exe16.VxDCall3
  5 stdcall -noname -i386 -private -register VxDCall4(long) krnl386.exe16.VxDCall4
  6 stdcall -noname -i386 -private -register VxDCall5(long) krnl386.exe16.VxDCall5
  7 stdcall -noname -i386 -private -register VxDCall6(long) krnl386.exe16.VxDCall6
  8 stdcall -noname -i386 -private -register VxDCall7(long) krnl386.exe16.VxDCall7
  9 stdcall -noname -i386 -private -register VxDCall8(long) krnl386.exe16.VxDCall8
 10 stdcall -noname -i386 -private k32CharToOemA(str ptr) krnl386.exe16.k32CharToOemA
 11 stdcall -noname -i386 -private k32CharToOemBuffA(str ptr long) krnl386.exe16.k32CharToOemBuffA
 12 stdcall -noname -i386 -private k32OemToCharA(ptr ptr) krnl386.exe16.k32OemToCharA
 13 stdcall -noname -i386 -private k32OemToCharBuffA(ptr ptr long) krnl386.exe16.k32OemToCharBuffA
 14 stdcall -noname -i386 -private k32LoadStringA(long long ptr long) krnl386.exe16.k32LoadStringA
 15 varargs -noname -i386 -private k32wsprintfA(str str) krnl386.exe16.k32wsprintfA
 16 stdcall -noname -i386 -private k32wvsprintfA(ptr str ptr) krnl386.exe16.k32wvsprintfA
 17 stdcall -noname -i386 -private -register CommonUnimpStub() krnl386.exe16.CommonUnimpStub
 18 stdcall -noname -i386 -private GetProcessDword(long long) krnl386.exe16.GetProcessDword
29
 19 stub -noname -i386 ThunkTheTemplateHandle
30 31 32
 20 stdcall -noname -i386 -private DosFileHandleToWin32Handle(long) krnl386.exe16.DosFileHandleToWin32Handle
 21 stdcall -noname -i386 -private Win32HandleToDosFileHandle(long) krnl386.exe16.Win32HandleToDosFileHandle
 22 stdcall -noname -i386 -private DisposeLZ32Handle(long) krnl386.exe16.DisposeLZ32Handle
33
 23 stub -noname -i386 GDIReallyCares
34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59
 24 stdcall -noname -i386 -private GlobalAlloc16(long long) krnl386.exe16.GlobalAlloc16
 25 stdcall -noname -i386 -private GlobalLock16(long) krnl386.exe16.GlobalLock16
 26 stdcall -noname -i386 -private GlobalUnlock16(long) krnl386.exe16.GlobalUnlock16
 27 stdcall -noname -i386 -private GlobalFix16(long) krnl386.exe16.GlobalFix16
 28 stdcall -noname -i386 -private GlobalUnfix16(long) krnl386.exe16.GlobalUnfix16
 29 stdcall -noname -i386 -private GlobalWire16(long) krnl386.exe16.GlobalWire16
 30 stdcall -noname -i386 -private GlobalUnWire16(long) krnl386.exe16.GlobalUnWire16
 31 stdcall -noname -i386 -private GlobalFree16(long) krnl386.exe16.GlobalFree16
 32 stdcall -noname -i386 -private GlobalSize16(long) krnl386.exe16.GlobalSize16
 33 stdcall -noname -i386 -private HouseCleanLogicallyDeadHandles() krnl386.exe16.HouseCleanLogicallyDeadHandles
 34 stdcall -noname -i386 -private GetWin16DOSEnv() krnl386.exe16.GetWin16DOSEnv
 35 stdcall -noname -i386 -private LoadLibrary16(str) krnl386.exe16.LoadLibrary16
 36 stdcall -noname -i386 -private FreeLibrary16(long) krnl386.exe16.FreeLibrary16
 37 stdcall -noname -i386 -private GetProcAddress16(long str) krnl386.exe16.GetProcAddress16
 38 stdcall -noname -i386 -private -register AllocMappedBuffer() krnl386.exe16.AllocMappedBuffer
 39 stdcall -noname -i386 -private -register FreeMappedBuffer() krnl386.exe16.FreeMappedBuffer
 40 stdcall -noname -i386 -private -register OT_32ThkLSF() krnl386.exe16.OT_32ThkLSF
 41 stdcall -noname -i386 -private ThunkInitLSF(long str long str str) krnl386.exe16.ThunkInitLSF
 42 stdcall -noname -i386 -private -register LogApiThkLSF(str) krnl386.exe16.LogApiThkLSF
 43 stdcall -noname -i386 -private ThunkInitLS(long str long str str) krnl386.exe16.ThunkInitLS
 44 stdcall -noname -i386 -private -register LogApiThkSL(str) krnl386.exe16.LogApiThkSL
 45 stdcall -noname -i386 -private -register Common32ThkLS() krnl386.exe16.Common32ThkLS
 46 stdcall -noname -i386 -private ThunkInitSL(long str long str str) krnl386.exe16.ThunkInitSL
 47 stdcall -noname -i386 -private -register LogCBThkSL(str) krnl386.exe16.LogCBThkSL
 48 stdcall -noname -i386 -private ReleaseThunkLock(ptr) krnl386.exe16.ReleaseThunkLock
 49 stdcall -noname -i386 -private RestoreThunkLock(long) krnl386.exe16.RestoreThunkLock
60

61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80
 51 stdcall -noname -i386 -private -register W32S_BackTo32() krnl386.exe16.W32S_BackTo32
 52 stdcall -noname -i386 -private GetThunkBuff() krnl386.exe16.GetThunkBuff
 53 stdcall -noname -i386 -private GetThunkStuff(str str) krnl386.exe16.GetThunkStuff
 54 stdcall -noname -i386 -private K32WOWCallback16(long long) krnl386.exe16.K32WOWCallback16
 55 stdcall -noname -i386 -private K32WOWCallback16Ex(ptr long long ptr ptr) krnl386.exe16.K32WOWCallback16Ex
 56 stdcall -noname -i386 -private K32WOWGetVDMPointer(long long long) krnl386.exe16.K32WOWGetVDMPointer
 57 stdcall -noname -i386 -private K32WOWHandle32(long long) krnl386.exe16.K32WOWHandle32
 58 stdcall -noname -i386 -private K32WOWHandle16(long long) krnl386.exe16.K32WOWHandle16
 59 stdcall -noname -i386 -private K32WOWGlobalAlloc16(long long) krnl386.exe16.K32WOWGlobalAlloc16
 60 stdcall -noname -i386 -private K32WOWGlobalLock16(long) krnl386.exe16.K32WOWGlobalLock16
 61 stdcall -noname -i386 -private K32WOWGlobalUnlock16(long) krnl386.exe16.K32WOWGlobalUnlock16
 62 stdcall -noname -i386 -private K32WOWGlobalFree16(long) krnl386.exe16.K32WOWGlobalFree16
 63 stdcall -noname -i386 -private K32WOWGlobalAllocLock16(long long ptr) krnl386.exe16.K32WOWGlobalAllocLock16
 64 stdcall -noname -i386 -private K32WOWGlobalUnlockFree16(long) krnl386.exe16.K32WOWGlobalUnlockFree16
 65 stdcall -noname -i386 -private K32WOWGlobalLockSize16(long ptr) krnl386.exe16.K32WOWGlobalLockSize16
 66 stdcall -noname -i386 -private K32WOWYield16() krnl386.exe16.K32WOWYield16
 67 stdcall -noname -i386 -private K32WOWDirectedYield16(long) krnl386.exe16.K32WOWDirectedYield16
 68 stdcall -noname -i386 -private K32WOWGetVDMPointerFix(long long long) krnl386.exe16.K32WOWGetVDMPointerFix
 69 stdcall -noname -i386 -private K32WOWGetVDMPointerUnfix(long) krnl386.exe16.K32WOWGetVDMPointerUnfix
 70 stdcall -noname -i386 -private K32WOWGetDescriptor(long long) krnl386.exe16.K32WOWGetDescriptor
81
 71 stub -noname -i386 IsThreadId
82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110
 72 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerAdd(long long long long) ntdll.RtlLargeIntegerAdd
 73 stdcall -noname -i386 -private -ret64 K32RtlEnlargedIntegerMultiply(long long) ntdll.RtlEnlargedIntegerMultiply
 74 stdcall -noname -i386 -private -ret64 K32RtlEnlargedUnsignedMultiply(long long) ntdll.RtlEnlargedUnsignedMultiply
 75 stdcall -noname -i386 -private K32RtlEnlargedUnsignedDivide(long long long ptr) ntdll.RtlEnlargedUnsignedDivide
 76 stdcall -noname -i386 -private -ret64 K32RtlExtendedLargeIntegerDivide(long long long ptr) ntdll.RtlExtendedLargeIntegerDivide
 77 stdcall -noname -i386 -private -ret64 K32RtlExtendedMagicDivide(long long long long long) ntdll.RtlExtendedMagicDivide
 78 stdcall -noname -i386 -private -ret64 K32RtlExtendedIntegerMultiply(long long long) ntdll.RtlExtendedIntegerMultiply
 79 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftLeft(long long long) ntdll.RtlLargeIntegerShiftLeft
 80 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerShiftRight(long long long) ntdll.RtlLargeIntegerShiftRight
 81 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerArithmeticShift(long long long) ntdll.RtlLargeIntegerArithmeticShift
 82 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerNegate(long long) ntdll.RtlLargeIntegerNegate
 83 stdcall -noname -i386 -private -ret64 K32RtlLargeIntegerSubtract(long long long long) ntdll.RtlLargeIntegerSubtract
 84 stdcall -noname -i386 -private -ret64 K32RtlConvertLongToLargeInteger(long) ntdll.RtlConvertLongToLargeInteger
 85 stdcall -noname -i386 -private -ret64 K32RtlConvertUlongToLargeInteger(long) ntdll.RtlConvertUlongToLargeInteger
 86 stdcall -i386 -private @(ptr) krnl386.exe16._KERNEL32_86
 87 stdcall -noname -i386 -private SSOnBigStack() krnl386.exe16.SSOnBigStack
 88 varargs -noname -i386 -private SSCall(long long ptr) krnl386.exe16.SSCall
 89 stdcall -noname -i386 -private -register FT_PrologPrime() krnl386.exe16.FT_PrologPrime
 90 stdcall -noname -i386 -private -register QT_ThunkPrime() krnl386.exe16.QT_ThunkPrime
 91 stdcall -noname -i386 -private PK16FNF(ptr) krnl386.exe16.PK16FNF
 92 stdcall -noname -i386 -private GetPK16SysVar() krnl386.exe16.GetPK16SysVar
 93 stdcall -noname -i386 -private GetpWin16Lock(ptr) krnl386.exe16.GetpWin16Lock
 94 stdcall -noname -i386 -private _CheckNotSysLevel(ptr) krnl386.exe16._CheckNotSysLevel
 95 stdcall -noname -i386 -private _ConfirmSysLevel(ptr) krnl386.exe16._ConfirmSysLevel
 96 stdcall -noname -i386 -private _ConfirmWin16Lock() krnl386.exe16._ConfirmWin16Lock
 97 stdcall -noname -i386 -private _EnterSysLevel(ptr) krnl386.exe16._EnterSysLevel
 98 stdcall -noname -i386 -private _LeaveSysLevel(ptr) krnl386.exe16._LeaveSysLevel
 99 stdcall -i386 -private @(long) krnl386.exe16._KERNEL32_99
100 stdcall -i386 -private @(long long long) krnl386.exe16._KERNEL32_100
111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127
101 stub -i386 @
102 stub -i386 @
103 stub -i386 @
104 stub -i386 @
105 stub -i386 @
106 stub -i386 @
107 stub -i386 @
108 stub -i386 @
109 stub -i386 @
110 stub -i386 @
111 stub -i386 @
112 stub -i386 @
113 stub -i386 @
114 stub -i386 @
115 stub -i386 @
116 stub -i386 @
117 stub -i386 @
128

129 130 131 132
119 stub -i386 @
120 stub -i386 @
121 stub -i386 @
122 stub -i386 @
Alexandre Julliard's avatar
Alexandre Julliard committed
133

134 135
# functions exported by name, ordinal doesn't matter

136 137
@ stdcall AcquireSRWLockExclusive(ptr) ntdll.RtlAcquireSRWLockExclusive
@ stdcall AcquireSRWLockShared(ptr) ntdll.RtlAcquireSRWLockShared
138
@ stdcall ActivateActCtx(ptr ptr)
139 140
@ stdcall AddAtomA(str)
@ stdcall AddAtomW(wstr)
141 142
@ stdcall AddConsoleAliasA(str str str)
@ stdcall AddConsoleAliasW(wstr wstr wstr)
143 144
# @ stub AddDllDirectory
# @ stub AddIntegrityLabelToBoundaryDescriptor
145 146
# @ stub AddLocalAlternateComputerNameA
# @ stub AddLocalAlternateComputerNameW
147
@ stdcall AddRefActCtx(ptr)
148 149
# @ stub AddSIDToBoundaryDescriptor
# @ stub AddSecureMemoryCacheCallback
150
@ stdcall AddVectoredContinueHandler(long ptr) ntdll.RtlAddVectoredContinueHandler
151
@ stdcall AddVectoredExceptionHandler(long ptr) ntdll.RtlAddVectoredExceptionHandler
152 153
# @ stub AdjustCalendarDate
# @ stub AllocateUserPhysicalPagesNuma
154
@ stdcall AllocConsole()
155
@ stub -i386 AllocLSCallback
156
@ stdcall -i386 -private AllocSLCallback(ptr ptr) krnl386.exe16.AllocSLCallback
157
@ stdcall AllocateUserPhysicalPages(long ptr ptr)
158
@ stdcall ApplicationRecoveryFinished(long)
159
@ stdcall ApplicationRecoveryInProgress(ptr)
160
@ stdcall AreFileApisANSI()
161
@ stdcall AssignProcessToJobObject(ptr ptr)
162
@ stdcall AttachConsole(long)
163 164 165
@ stdcall BackupRead(ptr ptr long ptr long long ptr)
@ stdcall BackupSeek(ptr long long ptr ptr ptr)
@ stdcall BackupWrite(ptr ptr long ptr long long ptr)
166
@ stub BaseAttachCompleteThunk
Raphael Junqueira's avatar
Raphael Junqueira committed
167
@ stub BaseCheckAppcompatCache
168 169
# @ stub BaseCheckAppcompatCacheEx
# @ stub BaseCheckRunApp
Raphael Junqueira's avatar
Raphael Junqueira committed
170 171
@ stub BaseCleanupAppcompatCache 
@ stub BaseCleanupAppcompatCacheSupport
172
# @ stub BaseDllReadWriteIniFile
Raphael Junqueira's avatar
Raphael Junqueira committed
173 174
@ stub BaseDumpAppcompatCache
@ stub BaseFlushAppcompatCache
175 176 177 178
# @ stub BaseFormatObjectAttributes
# @ stub BaseFormatTimeOut
# @ stub BaseGenerateAppCompatData
# @ stub BaseGetNamedObjectDirectory
Raphael Junqueira's avatar
Raphael Junqueira committed
179 180
@ stub BaseInitAppcompatCache
@ stub BaseInitAppcompatCacheSupport
181
# @ stub BaseIsAppcompatInfrastructureDisabled
Raphael Junqueira's avatar
Raphael Junqueira committed
182
@ stub BaseProcessInitPostImport
183
# @ stub BaseQueryModuleData
184 185
# @ stub BaseSetLastNTError
# @ stub BaseThreadInitThunk
Raphael Junqueira's avatar
Raphael Junqueira committed
186
@ stub BaseUpdateAppcompatCache
187 188 189 190 191 192
# @ stub BaseVerifyUnicodeString
# @ stub Basep8BitStringToDynamicUnicodeString
# @ stub BasepAllocateActivationContextActivationBlock
# @ stub BasepAnsiStringToDynamicUnicodeString
# @ stub BasepCheckAppCompat
# @ stub BasepCheckBadapp
193
# @ stub BasepCheckWinSaferRestrictions
194
@ stub BasepDebugDump
195 196 197 198
# @ stub BasepFreeActivationContextActivationBlock
# @ stub BasepFreeAppCompatData
# @ stub BasepMapModuleHandle
# @ stub BaseVerifyUnicodeString
199
@ stdcall Beep(long long)
200 201
@ stdcall BeginUpdateResourceA(str long)
@ stdcall BeginUpdateResourceW(wstr long)
202
@ stdcall BindIoCompletionCallback(long ptr long)
203 204 205 206
@ stdcall BuildCommDCBA(str ptr)
@ stdcall BuildCommDCBAndTimeoutsA(str ptr ptr)
@ stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr)
@ stdcall BuildCommDCBW(wstr ptr)
207
@ stdcall CallbackMayRunLong(ptr)
208 209
@ stdcall CallNamedPipeA(str ptr long ptr long ptr long)
@ stdcall CallNamedPipeW(wstr ptr long ptr long ptr long)
210
@ stub CancelDeviceWakeupRequest
211
@ stdcall CancelIo(long)
212
@ stdcall CancelIoEx(long ptr)
213
@ stdcall CancelSynchronousIo(long)
214
# @ stub CancelThreadpoolIo
215
@ stdcall CancelTimerQueueTimer(ptr ptr)
216
@ stdcall CancelWaitableTimer(long)
217
@ stdcall ChangeTimerQueueTimer(ptr ptr long long)
218 219 220
# @ stub CheckElevation
# @ stub CheckElevationEnabled
# @ stub CheckForReadOnlyResource
221 222
@ stdcall CheckNameLegalDOS8Dot3A(str ptr long ptr ptr)
@ stdcall CheckNameLegalDOS8Dot3W(wstr ptr long ptr ptr)
223
@ stdcall CheckRemoteDebuggerPresent(long ptr)
224 225
@ stdcall ClearCommBreak(long)
@ stdcall ClearCommError(long ptr ptr)
226
@ stdcall CloseConsoleHandle(long)
227
@ stdcall CloseHandle(long)
228
# @ stub ClosePrivateNamespace
229
@ stdcall CloseProfileUserMapping()
230
@ stub CloseSystemHandle
231
@ stdcall CloseThreadpool(ptr) ntdll.TpReleasePool
232 233
@ stdcall CloseThreadpoolCleanupGroup(ptr) ntdll.TpReleaseCleanupGroup
@ stdcall CloseThreadpoolCleanupGroupMembers(ptr long ptr) ntdll.TpReleaseCleanupGroupMembers
234
# @ stub CloseThreadpoolIo
235
@ stdcall CloseThreadpoolTimer(ptr) ntdll.TpReleaseTimer
236
@ stdcall CloseThreadpoolWait(ptr) ntdll.TpReleaseWait
237
@ stdcall CloseThreadpoolWork(ptr) ntdll.TpReleaseWork
238
@ stdcall CmdBatNotification(long)
239 240
@ stdcall CommConfigDialogA(str long ptr)
@ stdcall CommConfigDialogW(wstr long ptr)
241
# @ stub CompareCalendarDates
242 243 244
@ stdcall CompareFileTime(ptr ptr)
@ stdcall CompareStringA(long long str long str long)
@ stdcall CompareStringW(long long wstr long wstr long)
245
@ stdcall CompareStringEx(wstr long wstr long wstr long ptr ptr long)
246
@ stdcall CompareStringOrdinal(wstr long wstr long long)
247
@ stdcall ConnectNamedPipe(long ptr)
248 249
@ stub ConsoleMenuControl
@ stub ConsoleSubst
250
@ stdcall ContinueDebugEvent(long long long)
251
# @ stub ConvertCalDateTimeToSystemTime
252 253
@ stdcall ConvertDefaultLocale (long)
@ stdcall ConvertFiberToThread()
254 255
# @ stub ConvertNLSDayOfWeekToWin32DayOfWeek
# @ stub ConvertSystemTimeToCalDateTime
256 257 258
@ stdcall ConvertThreadToFiber(ptr)
@ stdcall ConvertThreadToFiberEx(ptr long)
@ stdcall ConvertToGlobalHandle(long)
259
# @ stub CopyContext
260
@ stdcall CopyFileA(str str long)
261 262
@ stdcall CopyFileExA (str str ptr ptr ptr long)
@ stdcall CopyFileExW (wstr wstr ptr ptr ptr long)
263 264
# @ stub CopyFileTransactedA
# @ stub CopyFileTransactedW
265
@ stdcall CopyFileW(wstr wstr long)
266
@ stdcall CopyLZFile(long long) LZCopy
267 268
@ stdcall CreateActCtxA(ptr)
@ stdcall CreateActCtxW(ptr)
269 270
# @ stub CreateBoundaryDescriptorA
# @ stub CreateBoundaryDescriptorW
271 272 273 274
@ stdcall CreateConsoleScreenBuffer(long long ptr long ptr)
@ stdcall CreateDirectoryA(str ptr)
@ stdcall CreateDirectoryExA(str str ptr)
@ stdcall CreateDirectoryExW(wstr wstr ptr)
275 276
# @ stub CreateDirectoryTransactedA
# @ stub CreateDirectoryTransactedW
277 278
@ stdcall CreateDirectoryW(wstr ptr)
@ stdcall CreateEventA(ptr long long str)
279 280
@ stdcall CreateEventExA(ptr str long long)
@ stdcall CreateEventExW(ptr wstr long long)
281
@ stdcall CreateEventW(ptr long long wstr)
282 283
@ stdcall CreateFiber(long ptr ptr)
@ stdcall CreateFiberEx(long long long ptr ptr)
284
@ stdcall CreateFile2(wstr long long long ptr)
285 286
@ stdcall CreateFileA(str long long ptr long long long)
@ stdcall CreateFileMappingA(long ptr long long long str)
287 288
# @ stub CreateFileMappingNumaA
# @ stub CreateFileMappingNumaW
289 290
@ stdcall CreateHardLinkTransactedA(str str ptr ptr)
@ stdcall CreateHardLinkTransactedW(wstr wstr ptr ptr)
291 292
@ stdcall CreateFileMappingW(long ptr long long long wstr)
@ stdcall CreateFileW(wstr long long ptr long long long)
293
@ stdcall CreateHardLinkA(str str ptr)
294 295
# @ stub CreateHardLinkTransactedA
# @ stub CreateHardLinkTransactedW
296
@ stdcall CreateHardLinkW(wstr wstr ptr)
297
@ stdcall CreateIoCompletionPort(long long long long)
298 299
@ stdcall CreateJobObjectA(ptr str)
@ stdcall CreateJobObjectW(ptr wstr)
300
# @ stub CreateJobSet
301
@ stub CreateKernelThread
302 303
@ stdcall CreateMailslotA(str long long ptr)
@ stdcall CreateMailslotW(wstr long long ptr)
304
@ stdcall CreateMemoryResourceNotification(long)
305
@ stdcall CreateMutexA(ptr long str)
306 307
@ stdcall CreateMutexExA(ptr str long long)
@ stdcall CreateMutexExW(ptr wstr long long)
308 309 310
@ stdcall CreateMutexW(ptr long wstr)
@ stdcall CreateNamedPipeA(str long long long long long long ptr)
@ stdcall CreateNamedPipeW(wstr long long long long long long ptr)
311
# @ stub CreateNlsSecurityDescriptor
312
@ stdcall CreatePipe(ptr ptr ptr long)
313 314
# @ stub CreatePrivateNamespaceA
# @ stub CreatePrivateNamespaceW
315
@ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr)
316
# @ stub CreateProcessAsUserW
317 318 319
# @ stub CreateProcessInternalA
# @ stub CreateProcessInternalW
# @ stub CreateProcessInternalWSecure
320
@ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr)
321
@ stdcall CreateRemoteThread(long ptr long ptr long long ptr)
322
# @ stub CreateRemoteThreadEx
323
@ stdcall CreateSemaphoreA(ptr long long str)
324 325
@ stdcall CreateSemaphoreExA(ptr long long str long long)
@ stdcall CreateSemaphoreExW(ptr long long wstr long long)
326 327
@ stdcall CreateSemaphoreW(ptr long long wstr)
@ stdcall CreateSocketHandle()
328
@ stdcall CreateSymbolicLinkA(str str long)
329 330
# @ stub CreateSymbolicLinkTransactedA
# @ stub CreateSymbolicLinkTransactedW
331
@ stdcall CreateSymbolicLinkW(wstr wstr long)
332 333
@ stdcall CreateTapePartition(long long long long)
@ stdcall CreateThread(ptr long ptr long long ptr)
334
@ stdcall CreateThreadpool(ptr)
335
@ stdcall CreateThreadpoolCleanupGroup()
336
# @ stub CreateThreadpoolIo
337
@ stdcall CreateThreadpoolTimer(ptr ptr ptr)
338
@ stdcall CreateThreadpoolWait(ptr ptr ptr)
339
@ stdcall CreateThreadpoolWork(ptr ptr ptr)
340 341
@ stdcall CreateTimerQueue ()
@ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long)
342
@ stdcall CreateToolhelp32Snapshot(long long)
343 344
# @ stub -arch=x86_64 CreateUmsCompletionList
# @ stub -arch=x86_64 CreateUmsThreadContext
345 346
@ stub CreateVirtualBuffer
@ stdcall CreateWaitableTimerA(ptr long str)
347 348
@ stdcall CreateWaitableTimerExA(ptr str long long)
@ stdcall CreateWaitableTimerExW(ptr wstr long long)
349
@ stdcall CreateWaitableTimerW(ptr long wstr)
350
# @ stub CtrlRoutine
351
@ stdcall DeactivateActCtx(long ptr)
352
@ stdcall DebugActiveProcess(long)
353
@ stdcall DebugActiveProcessStop(long)
354
@ stdcall DebugBreak()
355 356
@ stdcall DebugBreakProcess(long)
@ stdcall DebugSetProcessKillOnExit(long)
357
@ stdcall DecodePointer(ptr) ntdll.RtlDecodePointer
358
# @ stub DecodeSystemPointer ( -> ntdll.RtlDecodeSystemPointer)
359
@ stdcall DefineDosDeviceA(long str str)
360
@ stdcall DefineDosDeviceW(long wstr wstr)
361
@ stdcall DelayLoadFailureHook(str str)
362
@ stdcall DeleteAtom(long)
363
# @ stub DeleteBoundaryDescriptor
364
@ stdcall DeleteCriticalSection(ptr) ntdll.RtlDeleteCriticalSection
365
@ stdcall DeleteFiber(ptr)
366
@ stdcall DeleteFileA(str)
367 368
# @ stub DeleteFileTransactedA
# @ stub DeleteFileTransactedW
369
@ stdcall DeleteFileW(wstr)
370 371
# @ stub DeleteProcThreadAttributeList
# @ stub DisableThreadProfiling
372
@ stdcall DisassociateCurrentThreadFromCallback(ptr) ntdll.TpDisassociateCallback
373
@ stdcall DeleteTimerQueue(long)
374 375
@ stdcall DeleteTimerQueueEx (long long)
@ stdcall DeleteTimerQueueTimer(long long long)
376 377
# @ stub -arch=x86_64 DeleteUmsCompletionList
# @ stub -arch=x86_64 DeleteUmsThreadContext
378 379
@ stdcall DeleteVolumeMountPointA(str)
@ stdcall DeleteVolumeMountPointW(wstr)
380
# @ stub -arch=x86_64 DequeueUmsCompletionListItems
381 382 383
@ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr)
@ stdcall DisableThreadLibraryCalls(long)
@ stdcall DisconnectNamedPipe(long)
384 385
@ stdcall DnsHostnameToComputerNameA (str ptr ptr)
@ stdcall DnsHostnameToComputerNameW (wstr ptr ptr)
386
@ stdcall DosDateTimeToFileTime(long long ptr)
387 388
# @ stub DosPathToSessionPathA
# @ stub DosPathToSessionPathW
389
@ stdcall DuplicateConsoleHandle(long long long long)
390
@ stdcall DuplicateHandle(long long long ptr long long long)
391
# @ stub EnableThreadProfiling
392
@ stdcall EncodePointer(ptr) ntdll.RtlEncodePointer
393
# @ stub EncodeSystemPointer ( -> ntdll.RtlEncodeSystemPointer)
394 395
@ stdcall EndUpdateResourceA(long long)
@ stdcall EndUpdateResourceW(long long)
396
@ stdcall EnterCriticalSection(ptr) ntdll.RtlEnterCriticalSection
397
@ stdcall EnumCalendarInfoA(ptr long long long)
398
@ stdcall EnumCalendarInfoExA(ptr long long long)
399
@ stdcall EnumCalendarInfoExEx(ptr wstr long wstr long long)
400
@ stdcall EnumCalendarInfoExW(ptr long long long)
401
@ stdcall EnumCalendarInfoW(ptr long long long)
402
@ stdcall EnumDateFormatsA(ptr long long)
403
@ stdcall EnumDateFormatsExA(ptr long long)
404
@ stdcall EnumDateFormatsExEx(ptr wstr long long)
405
@ stdcall EnumDateFormatsExW(ptr long long)
406
@ stdcall EnumDateFormatsW(ptr long long)
407 408
@ stdcall EnumLanguageGroupLocalesA(ptr long long ptr)
@ stdcall EnumLanguageGroupLocalesW(ptr long long ptr)
409
@ stdcall EnumResourceLanguagesA(long str str ptr long)
410 411
@ stdcall EnumResourceLanguagesExA(long str str ptr long long long)
@ stdcall EnumResourceLanguagesExW(long wstr wstr ptr long long long)
412 413
@ stdcall EnumResourceLanguagesW(long wstr wstr ptr long)
@ stdcall EnumResourceNamesA(long str ptr long)
414 415
# @ stub EnumResourceNamesExA
# @ stub EnumResourceNamesExW
416 417
@ stdcall EnumResourceNamesW(long wstr ptr long)
@ stdcall EnumResourceTypesA(long ptr long)
418 419
# @ stub EnumResourceTypesExA
# @ stub EnumResourceTypesExW
420 421 422
@ stdcall EnumResourceTypesW(long ptr long)
@ stdcall EnumSystemCodePagesA(ptr long)
@ stdcall EnumSystemCodePagesW(ptr long)
423
# @ stub EnumSystemFirmwareTables
424
@ stdcall EnumSystemGeoID(long long ptr)
425 426
@ stdcall EnumSystemLanguageGroupsA(ptr long ptr)
@ stdcall EnumSystemLanguageGroupsW(ptr long ptr)
427
@ stdcall EnumSystemLocalesA(ptr long)
428
@ stdcall EnumSystemLocalesEx(ptr long long ptr)
429 430
@ stdcall EnumSystemLocalesW(ptr long)
@ stdcall EnumTimeFormatsA(ptr long long)
431
@ stdcall EnumTimeFormatsEx(ptr wstr long long)
432
@ stdcall EnumTimeFormatsW(ptr long long)
433 434
@ stdcall EnumUILanguagesA(ptr long long)
@ stdcall EnumUILanguagesW(ptr long long)
435 436
# @ stub EnumerateLocalComputerNamesA
# @ stub EnumerateLocalComputerNamesW
437
# @ stub -arch=x86_64 EnterUmsSchedulingMode
438 439
@ stdcall EraseTape(ptr long long)
@ stdcall EscapeCommFunction(long long)
440
# @ stub -arch=x86_64 ExecuteUmsThread
441 442
@ stdcall ExitProcess(long)
@ stdcall ExitThread(long)
443
@ stub ExitVDM
444 445
@ stdcall ExpandEnvironmentStringsA(str ptr long)
@ stdcall ExpandEnvironmentStringsW(wstr ptr long)
446 447
@ stdcall ExpungeConsoleCommandHistoryA(str)
@ stdcall ExpungeConsoleCommandHistoryW(wstr)
448
@ stub ExtendVirtualBuffer
449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465
@ stdcall -i386 -private -norelay FT_Exit0() krnl386.exe16.FT_Exit0
@ stdcall -i386 -private -norelay FT_Exit12() krnl386.exe16.FT_Exit12
@ stdcall -i386 -private -norelay FT_Exit16() krnl386.exe16.FT_Exit16
@ stdcall -i386 -private -norelay FT_Exit20() krnl386.exe16.FT_Exit20
@ stdcall -i386 -private -norelay FT_Exit24() krnl386.exe16.FT_Exit24
@ stdcall -i386 -private -norelay FT_Exit28() krnl386.exe16.FT_Exit28
@ stdcall -i386 -private -norelay FT_Exit32() krnl386.exe16.FT_Exit32
@ stdcall -i386 -private -norelay FT_Exit36() krnl386.exe16.FT_Exit36
@ stdcall -i386 -private -norelay FT_Exit40() krnl386.exe16.FT_Exit40
@ stdcall -i386 -private -norelay FT_Exit44() krnl386.exe16.FT_Exit44
@ stdcall -i386 -private -norelay FT_Exit48() krnl386.exe16.FT_Exit48
@ stdcall -i386 -private -norelay FT_Exit4() krnl386.exe16.FT_Exit4
@ stdcall -i386 -private -norelay FT_Exit52() krnl386.exe16.FT_Exit52
@ stdcall -i386 -private -norelay FT_Exit56() krnl386.exe16.FT_Exit56
@ stdcall -i386 -private -norelay FT_Exit8() krnl386.exe16.FT_Exit8
@ stdcall -i386 -private -register FT_Prolog() krnl386.exe16.FT_Prolog
@ stdcall -i386 -private -register FT_Thunk() krnl386.exe16.FT_Thunk
466 467 468 469 470 471 472 473 474
@ stdcall FatalAppExitA(long str)
@ stdcall FatalAppExitW(long wstr)
@ stdcall FatalExit(long)
@ stdcall FileTimeToDosDateTime(ptr ptr ptr)
@ stdcall FileTimeToLocalFileTime(ptr ptr)
@ stdcall FileTimeToSystemTime(ptr ptr)
@ stdcall FillConsoleOutputAttribute(long long long long ptr)
@ stdcall FillConsoleOutputCharacterA(long long long long ptr)
@ stdcall FillConsoleOutputCharacterW(long long long long ptr)
475 476 477
@ stdcall FindActCtxSectionGuid(long ptr long ptr ptr)
@ stdcall FindActCtxSectionStringA(long ptr long str ptr)
@ stdcall FindActCtxSectionStringW(long ptr long wstr ptr)
478 479 480
@ stdcall FindAtomA(str)
@ stdcall FindAtomW(wstr)
@ stdcall FindClose(long)
481
@ stdcall FindCloseChangeNotification(long)
482 483 484
@ stdcall FindFirstChangeNotificationA(str long long)
@ stdcall FindFirstChangeNotificationW(wstr long long)
@ stdcall FindFirstFileA(str ptr)
485 486
@ stdcall FindFirstFileExA(str long ptr long ptr long)
@ stdcall FindFirstFileExW(wstr long ptr long ptr long)
487 488 489 490
# @ stub FindFirstFileNameTransactedW
# @ stub FindFirstFileNameW
# @ stub FindFirstFileTransactedA
# @ stub FindFirstFileTransactedW
491
@ stdcall FindFirstFileW(wstr ptr)
492 493
# @ stub FindFirstStreamTransactedW
# @ stub FindFirstStreamW
494
@ stdcall FindFirstVolumeA(ptr long)
495 496
@ stdcall FindFirstVolumeMountPointA(str ptr long)
@ stdcall FindFirstVolumeMountPointW(wstr ptr long)
497
@ stdcall FindFirstVolumeW(ptr long)
498 499
@ stdcall FindNextChangeNotification(long)
@ stdcall FindNextFileA(long ptr)
500
# @ stub FindNextFileNameW
501
@ stdcall FindNextFileW(long ptr)
502
# @ stub FindNextStreamW
503
@ stdcall FindNextVolumeA(long ptr long)
504 505
@ stub FindNextVolumeMountPointA
@ stub FindNextVolumeMountPointW
506
@ stdcall FindNextVolumeW(long ptr long)
507 508
# @ stub FindNLSString
# @ stub FindNLSStringEx
509 510 511 512
@ stdcall FindResourceA(long str str)
@ stdcall FindResourceExA(long str str long)
@ stdcall FindResourceExW(long wstr wstr long)
@ stdcall FindResourceW(long wstr wstr)
513
# @ stub FindStringOrdinal
514
@ stdcall FindVolumeClose(ptr)
515
@ stdcall FindVolumeMountPointClose(ptr)
516 517 518 519
@ stdcall FlsAlloc(ptr)
@ stdcall FlsFree(long)
@ stdcall FlsGetValue(long)
@ stdcall FlsSetValue(long ptr)
520 521 522
@ stdcall FlushConsoleInputBuffer(long)
@ stdcall FlushFileBuffers(long)
@ stdcall FlushInstructionCache(long long long)
523
@ stdcall FlushProcessWriteBuffers()
524
@ stdcall FlushViewOfFile(ptr long)
Jon Griffiths's avatar
Jon Griffiths committed
525 526
@ stdcall FoldStringA(long str long ptr long)
@ stdcall FoldStringW(long wstr long ptr long)
527 528 529 530 531
@ stdcall FormatMessageA(long ptr long long ptr long ptr)
@ stdcall FormatMessageW(long ptr long long ptr long ptr)
@ stdcall FreeConsole()
@ stdcall FreeEnvironmentStringsA(ptr)
@ stdcall FreeEnvironmentStringsW(ptr)
532
@ stub -i386 FreeLSCallback
533
@ stdcall FreeLibrary(long)
534
@ stdcall FreeLibraryAndExitThread(long long)
535
@ stdcall FreeLibraryWhenCallbackReturns(ptr ptr) ntdll.TpCallbackUnloadDllOnCompletion
536
@ stdcall FreeResource(long)
537
@ stdcall -i386 -private FreeSLCallback(long) krnl386.exe16.FreeSLCallback
538
@ stdcall FreeUserPhysicalPages(long ptr ptr)
539
@ stub FreeVirtualBuffer
540
@ stdcall GenerateConsoleCtrlEvent(long long)
541
@ stdcall -i386 -private Get16DLLAddress(long str) krnl386.exe16.Get16DLLAddress
542
@ stdcall GetACP()
543 544 545 546
# @ stub GetActiveProcessorCount
# @ stub GetActiveProcessorGroupCount
# @ stub GetApplicationRecoveryCallback
# @ stub GetApplicationRestartSettings
547 548
@ stdcall GetAtomNameA(long ptr long)
@ stdcall GetAtomNameW(long ptr long)
549 550 551
@ stdcall GetBinaryType(str ptr) GetBinaryTypeA
@ stdcall GetBinaryTypeA(str ptr)
@ stdcall GetBinaryTypeW(wstr ptr)
552
# @ stub GetCPFileNameFromRegistry
553
@ stdcall GetCPInfo(long ptr)
554 555
@ stdcall GetCPInfoExA(long long ptr)
@ stdcall GetCPInfoExW(long long ptr)
556 557 558 559
# @ stub GetCalendarDateFormat
# @ stub GetCalendarDateFormatEx
# @ stub GetCalendarDaysInMonth
# @ stub GetCalendarDifferenceInDays
560 561
@ stdcall GetCalendarInfoA(long long long ptr long ptr)
@ stdcall GetCalendarInfoW(long long long ptr long ptr)
562
@ stdcall GetCalendarInfoEx(wstr long ptr long ptr long ptr)
563 564 565
# @ stub GetCalendarMonthsInYear
# @ stub GetCalendarSupportedDateRange
# @ stub GetCalendarWeekNumber
566
# @ stub GetComPlusPackageInstallStatus
567 568 569 570 571 572 573 574 575
@ stdcall GetCommConfig(long ptr long)
@ stdcall GetCommMask(long ptr)
@ stdcall GetCommModemStatus(long ptr)
@ stdcall GetCommProperties(long ptr)
@ stdcall GetCommState(long ptr)
@ stdcall GetCommTimeouts(long ptr)
@ stdcall GetCommandLineA()
@ stdcall GetCommandLineW()
@ stdcall GetCompressedFileSizeA(long ptr)
576 577
# @ stub GetCompressedFileSizeTransactedA
# @ stub GetCompressedFileSizeTransactedW
578 579 580 581 582
@ stdcall GetCompressedFileSizeW(long ptr)
@ stdcall GetComputerNameA(ptr ptr)
@ stdcall GetComputerNameExA(long ptr ptr)
@ stdcall GetComputerNameExW(long ptr ptr)
@ stdcall GetComputerNameW(ptr ptr)
583 584
@ stub GetConsoleAliasA
@ stub GetConsoleAliasExesA
585 586
@ stdcall GetConsoleAliasExesLengthA()
@ stdcall GetConsoleAliasExesLengthW()
587
@ stub GetConsoleAliasExesW
588
@ stdcall GetConsoleAliasW(wstr ptr long wstr)
589
@ stub GetConsoleAliasesA
590 591
@ stdcall GetConsoleAliasesLengthA(str)
@ stdcall GetConsoleAliasesLengthW(wstr)
592
@ stub GetConsoleAliasesW
593
@ stdcall GetConsoleCP()
594
@ stub GetConsoleCharType
595
@ stdcall GetConsoleCommandHistoryA(long long long)
596 597
@ stdcall GetConsoleCommandHistoryLengthA(str)
@ stdcall GetConsoleCommandHistoryLengthW(wstr)
598
@ stdcall GetConsoleCommandHistoryW(long long long)
599
@ stdcall GetConsoleCursorInfo(long ptr)
600
@ stub GetConsoleCursorMode
601
@ stdcall GetConsoleDisplayMode(ptr)
602
@ stdcall GetConsoleFontInfo(ptr long long ptr)
603
@ stdcall GetConsoleFontSize(long long)
604
@ stub GetConsoleHardwareState
605
# @ stub GetConsoleHistoryInfo
606
@ stdcall GetConsoleInputExeNameA(long ptr)
607
@ stdcall GetConsoleInputExeNameW(long ptr)
608
@ stdcall GetConsoleInputWaitHandle()
609
@ stdcall GetConsoleKeyboardLayoutNameA(ptr)
610
@ stdcall GetConsoleKeyboardLayoutNameW(ptr)
611
@ stdcall GetConsoleMode(long ptr)
612
@ stub GetConsoleNlsMode
613 614
# @ stub GetConsoleOriginalTitleA
# @ stub GetConsoleOriginalTitleW
615
@ stdcall GetConsoleOutputCP()
616
@ stdcall GetConsoleProcessList(ptr long)
617
@ stdcall GetConsoleScreenBufferInfo(long ptr)
618
@ stdcall GetConsoleScreenBufferInfoEx(long ptr)
619
# @ stub GetConsoleSelectionInfo
620 621
@ stdcall GetConsoleTitleA(ptr long)
@ stdcall GetConsoleTitleW(ptr long)
622
@ stdcall GetConsoleWindow()
623
@ stdcall GetCurrencyFormatA(long long str ptr str long)
624
# @ stub GetCurrencyFormatEx
625
@ stdcall GetCurrencyFormatW(long long str ptr str long)
626
@ stdcall GetCurrentActCtx(ptr)
627
@ stdcall GetCurrentConsoleFont(long long ptr)
628
# @ stub GetCurrentConsoleFontEx
629 630
@ stdcall GetCurrentDirectoryA(long ptr)
@ stdcall GetCurrentDirectoryW(long ptr)
631
@ stdcall GetCurrentPackageId(ptr ptr)
632 633
@ stdcall -norelay GetCurrentProcess()
@ stdcall -norelay GetCurrentProcessId()
634
@ stdcall GetCurrentProcessorNumber() ntdll.NtGetCurrentProcessorNumber
635
@ stdcall GetCurrentProcessorNumberEx(ptr) ntdll.RtlGetCurrentProcessorNumberEx
636 637
@ stdcall -norelay GetCurrentThread()
@ stdcall -norelay GetCurrentThreadId()
638
# @ stub -arch=x86_64 GetCurrentUmsThread
639
@ stdcall GetDateFormatA(long long ptr str ptr long)
640
@ stdcall GetDateFormatEx(wstr long ptr wstr ptr long wstr)
641
@ stdcall GetDateFormatW(long long ptr wstr ptr long)
642
@ stdcall GetDaylightFlag()
643 644
@ stdcall GetDefaultCommConfigA(str ptr long)
@ stdcall GetDefaultCommConfigW(wstr ptr long)
645
@ stub GetDefaultSortkeySize
646 647
@ stdcall GetDevicePowerState(long ptr)
@ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr)
648 649
@ stdcall GetDiskFreeSpaceExA (str ptr ptr ptr)
@ stdcall GetDiskFreeSpaceExW (wstr ptr ptr ptr)
650
@ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr)
651 652
@ stdcall GetDllDirectoryA(long ptr)
@ stdcall GetDllDirectoryW(long ptr)
653 654
@ stdcall GetDriveTypeA(str)
@ stdcall GetDriveTypeW(wstr)
655 656
# @ stub GetDurationFormat
# @ stub GetDurationFormatEx
657
@ stdcall GetDynamicTimeZoneInformation(ptr)
658
# @ stub GetEnabledXStateFeatures
659
@ stdcall GetEnvironmentStrings() GetEnvironmentStringsA
660 661 662 663
@ stdcall GetEnvironmentStringsA()
@ stdcall GetEnvironmentStringsW()
@ stdcall GetEnvironmentVariableA(str ptr long)
@ stdcall GetEnvironmentVariableW(wstr ptr long)
664
# @ stub GetEraNameCountedString
665
@ stdcall GetErrorMode()
666 667
@ stdcall GetExitCodeProcess(long ptr)
@ stdcall GetExitCodeThread(long ptr)
668 669
@ stdcall GetExpandedNameA(str ptr)
@ stdcall GetExpandedNameW(wstr ptr)
670
@ stdcall GetFileAttributesA(str)
671 672
@ stdcall GetFileAttributesExA(str long ptr)
@ stdcall GetFileAttributesExW(wstr long ptr)
673 674
# @ stub GetFileAttributesTransactedA
# @ stub GetFileAttributesTransactedW
675
@ stdcall GetFileAttributesW(wstr)
676
# @ stub GetFileBandwidthReservation
677
@ stdcall GetFileInformationByHandle(long ptr)
678
@ stdcall GetFileInformationByHandleEx(long long ptr long)
679
@ stdcall GetFileMUIInfo(long wstr ptr ptr)
680
@ stdcall GetFileMUIPath(long wstr wstr ptr ptr ptr ptr)
681 682 683 684
@ stdcall GetFileSize(long ptr)
@ stdcall GetFileSizeEx(long ptr)
@ stdcall GetFileTime(long ptr ptr ptr)
@ stdcall GetFileType(long)
685 686
@ stdcall GetFinalPathNameByHandleA(long ptr long long)
@ stdcall GetFinalPathNameByHandleW(long ptr long long)
687 688
@ stdcall GetFirmwareEnvironmentVariableA(str str ptr long)
@ stdcall GetFirmwareEnvironmentVariableW(wstr wstr ptr long)
689
@ stdcall GetFullPathNameA(str long ptr ptr)
690 691
# @ stub GetFullPathNameTransactedA
# @ stub GetFullPathNameTransactedW
692
@ stdcall GetFullPathNameW(wstr long ptr ptr)
693 694
@ stdcall GetGeoInfoA(long long ptr long long)
@ stdcall GetGeoInfoW(long long ptr long long)
695 696
@ stdcall GetHandleContext(long)
@ stdcall GetHandleInformation(long ptr)
697 698
@ stub -i386 GetLSCallbackTarget
@ stub -i386 GetLSCallbackTemplate
699
# @ stub GetLargePageMinimum
700 701
@ stdcall GetLargestConsoleWindowSize(long)
@ stdcall GetLastError()
702
@ stub GetLinguistLangSize
703 704 705
@ stdcall GetLocalTime(ptr)
@ stdcall GetLocaleInfoA(long long ptr long)
@ stdcall GetLocaleInfoW(long long ptr long)
706
@ stdcall GetLocaleInfoEx(wstr long ptr long)
707 708 709
@ stdcall GetLogicalDriveStringsA(long ptr)
@ stdcall GetLogicalDriveStringsW(long ptr)
@ stdcall GetLogicalDrives()
710 711
@ stdcall GetLogicalProcessorInformation(ptr ptr)
@ stdcall GetLogicalProcessorInformationEx(long ptr ptr)
712
@ stdcall GetLongPathNameA (str long long)
713 714
# @ stub GetLongPathNameTransactedA
# @ stub GetLongPathNameTransactedW
715
@ stdcall GetLongPathNameW (wstr long long)
716
@ stdcall GetMailslotInfo(long ptr ptr ptr ptr)
717 718
# @ stub GetMaximumProcessorCount
# @ stub GetMaximumProcessorGroupCount
719 720 721
@ stdcall GetModuleFileNameA(long ptr long)
@ stdcall GetModuleFileNameW(long ptr long)
@ stdcall GetModuleHandleA(str)
722 723
@ stdcall GetModuleHandleExA(long ptr ptr)
@ stdcall GetModuleHandleExW(long ptr ptr)
724
@ stdcall GetModuleHandleW(wstr)
725 726 727 728 729
# @ stub GetNamedPipeAttribute
# @ stub GetNamedPipeClientComputerNameA
# @ stub GetNamedPipeClientComputerNameW
# @ stub GetNamedPipeClientProcessId
# @ stub GetNamedPipeClientSessionId
730 731 732
@ stdcall GetNamedPipeHandleStateA(long ptr ptr ptr ptr str long)
@ stdcall GetNamedPipeHandleStateW(long ptr ptr ptr ptr wstr long)
@ stdcall GetNamedPipeInfo(long ptr ptr ptr ptr)
733 734
# @ stub GetNamedPipeServerProcessId
# @ stub GetNamedPipeServerSessionId
735
@ stdcall GetNativeSystemInfo(ptr)
736
# @ stub -arch=x86_64 GetNextUmsListItem
737
@ stub GetNextVDMCommand
738
@ stub GetNlsSectionName
739 740
# @ stub GetNLSVersion
# @ stub GetNLSVersionEx
741
# @ stub GetNumaAvailableMemory
742
@ stdcall GetNumaAvailableMemoryNode(long ptr)
743
# @ stub GetNumaAvailableMemoryNodeEx
744
@ stdcall GetNumaHighestNodeNumber(ptr)
745
# @ stub GetNumaNodeNumberFromHandle
746
@ stdcall GetNumaNodeProcessorMask(long ptr)
747
# @ stub GetNumaNodeProcessorMaskEx
748
# @ stub GetNumaProcessorMap
749
@ stdcall GetNumaProcessorNode(long ptr)
750 751 752
# @ stub GetNumaProcessorNodeEx
# @ stub GetNumaProximityNode
# @ stub GetNumaProximityNodeEx
753
@ stdcall GetNumberFormatA(long long str ptr ptr long)
754
# @ stub GetNumberFormatEx
755
@ stdcall GetNumberFormatW(long long wstr ptr ptr long)
756
@ stdcall GetNumberOfConsoleFonts()
757 758 759 760
@ stdcall GetNumberOfConsoleInputEvents(long ptr)
@ stdcall GetNumberOfConsoleMouseButtons(ptr)
@ stdcall GetOEMCP()
@ stdcall GetOverlappedResult(long ptr ptr long)
761
@ stdcall GetUserPreferredUILanguages(long ptr ptr ptr)
762
@ stdcall GetPhysicallyInstalledSystemMemory(ptr)
763 764 765 766 767 768 769 770 771 772 773 774 775
@ stdcall GetPriorityClass(long)
@ stdcall GetPrivateProfileIntA(str str long str)
@ stdcall GetPrivateProfileIntW(wstr wstr long wstr)
@ stdcall GetPrivateProfileSectionA(str ptr long str)
@ stdcall GetPrivateProfileSectionNamesA(ptr long str)
@ stdcall GetPrivateProfileSectionNamesW(ptr long wstr)
@ stdcall GetPrivateProfileSectionW(wstr ptr long wstr)
@ stdcall GetPrivateProfileStringA(str str str ptr long str)
@ stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr)
@ stdcall GetPrivateProfileStructA (str str ptr long str)
@ stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr)
@ stdcall GetProcAddress(long str)
@ stdcall GetProcessAffinityMask(long ptr ptr)
776
@ stdcall GetProcessDEPPolicy(long ptr ptr)
777
@ stdcall GetProcessFlags(long)
778
# @ stub GetProcessGroupAffinity
779
@ stdcall GetProcessHandleCount(long ptr)
780
@ stdcall -norelay GetProcessHeap()
781
@ stdcall GetProcessHeaps(long ptr)
782
@ stdcall GetProcessId(long)
783
@ stdcall GetProcessIdOfThread(long)
784
@ stdcall GetProcessIoCounters(long ptr)
785
# @ stub GetProcessPreferredUILanguages
786
@ stdcall GetProcessPriorityBoost(long ptr)
787
@ stdcall GetProcessShutdownParameters(ptr ptr)
788
# @ stub GetProcessorSystemCycleTime
789
@ stdcall GetProcessTimes(long ptr ptr ptr ptr)
790
# @ stub GetProcessUserModeExceptionPolicy
791 792
@ stdcall GetProcessVersion(long)
@ stdcall GetProcessWorkingSetSize(long ptr ptr)
793
# @ stub GetProcessWorkingSetSizeEx
794
@ stdcall GetProductInfo(long long long long ptr)
795
@ stub GetProductName
796 797 798 799 800 801 802
@ stdcall GetProfileIntA(str str long)
@ stdcall GetProfileIntW(wstr wstr long)
@ stdcall GetProfileSectionA(str ptr long)
@ stdcall GetProfileSectionW(wstr ptr long)
@ stdcall GetProfileStringA(str str str ptr long)
@ stdcall GetProfileStringW(wstr wstr wstr ptr long)
@ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long)
803
# @ stub GetQueuedCompletionStatusEx
804 805
@ stub -i386 GetSLCallbackTarget
@ stub -i386 GetSLCallbackTemplate
806 807 808 809 810
@ stdcall GetShortPathNameA(str ptr long)
@ stdcall GetShortPathNameW(wstr ptr long)
@ stdcall GetStartupInfoA(ptr)
@ stdcall GetStartupInfoW(ptr)
@ stdcall GetStdHandle(long)
811
# @ stub GetStringScripts
812 813 814 815
@ stdcall GetStringTypeA(long long str long ptr)
@ stdcall GetStringTypeExA(long long str long ptr)
@ stdcall GetStringTypeExW(long long wstr long ptr)
@ stdcall GetStringTypeW(long wstr long ptr)
816
@ stdcall GetSystemFileCacheSize(ptr ptr ptr)
817 818
@ stdcall GetSystemDefaultLCID()
@ stdcall GetSystemDefaultLangID()
819
@ stdcall GetSystemDefaultLocaleName(ptr long)
820
@ stdcall GetSystemDefaultUILanguage()
821
@ stdcall GetSystemDEPPolicy()
822 823
@ stdcall GetSystemDirectoryA(ptr long)
@ stdcall GetSystemDirectoryW(ptr long)
824
@ stdcall GetSystemFirmwareTable(long long ptr long)
825 826
@ stdcall GetSystemInfo(ptr)
@ stdcall GetSystemPowerStatus(ptr)
827
@ stdcall GetSystemPreferredUILanguages(long ptr ptr ptr)
828
@ stdcall GetSystemRegistryQuota(ptr ptr)
829 830 831
@ stdcall GetSystemTime(ptr)
@ stdcall GetSystemTimeAdjustment(ptr ptr ptr)
@ stdcall GetSystemTimeAsFileTime(ptr)
832
@ stdcall GetSystemTimePreciseAsFileTime(ptr)
833
@ stdcall GetSystemTimes(ptr ptr ptr)
834 835
@ stdcall GetSystemWindowsDirectoryA(ptr long)
@ stdcall GetSystemWindowsDirectoryW(ptr long)
836 837
@ stdcall GetSystemWow64DirectoryA(ptr long)
@ stdcall GetSystemWow64DirectoryW(ptr long)
838 839 840 841 842 843 844 845
@ stdcall GetTapeParameters(ptr long ptr ptr)
@ stdcall GetTapePosition(ptr long ptr ptr ptr)
@ stdcall GetTapeStatus(ptr)
@ stdcall GetTempFileNameA(str str long ptr)
@ stdcall GetTempFileNameW(wstr wstr long ptr)
@ stdcall GetTempPathA(long ptr)
@ stdcall GetTempPathW(long ptr)
@ stdcall GetThreadContext(long ptr)
846
@ stdcall GetThreadErrorMode()
847
@ stdcall GetThreadGroupAffinity(long ptr)
848
@ stdcall GetThreadId(ptr)
849
# @ stub GetThreadIdealProcessorEx
850
@ stdcall GetThreadIOPendingFlag(long ptr)
851
@ stdcall GetThreadLocale()
852
@ stdcall GetThreadPreferredUILanguages(long ptr ptr ptr)
853
@ stdcall GetThreadPriority(long)
854
@ stdcall GetThreadPriorityBoost(long ptr)
855 856 857
@ stdcall GetThreadSelectorEntry(long long ptr)
@ stdcall GetThreadTimes(long ptr ptr ptr ptr)
@ stdcall GetTickCount()
858
@ stdcall -ret64 GetTickCount64()
859
@ stdcall GetTimeFormatA(long long ptr str ptr long)
860
@ stdcall GetTimeFormatEx(wstr long ptr wstr ptr long)
861 862
@ stdcall GetTimeFormatW(long long ptr wstr ptr long)
@ stdcall GetTimeZoneInformation(ptr)
863
@ stdcall GetTimeZoneInformationForYear(long ptr ptr)
864
@ stdcall GetThreadUILanguage()
865 866 867
# @ stub GetUILanguageInfo
# @ stub -arch=x86_64 GetUmsCompletionListEvent
# @ stub -arch=x86_64 GetUmsSystemThreadInformation
868 869
@ stdcall GetUserDefaultLCID()
@ stdcall GetUserDefaultLangID()
870
@ stdcall GetUserDefaultLocaleName(ptr long)
871
@ stdcall GetUserDefaultUILanguage()
872
@ stdcall GetUserGeoID(long)
873
@ stub GetVDMCurrentDirectories
874 875 876 877
@ stdcall GetVersion()
@ stdcall GetVersionExA(ptr)
@ stdcall GetVersionExW(ptr)
@ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long)
878
# @ stub GetVolumeInformationByHandleW
879
@ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long)
880 881
@ stdcall GetVolumeNameForVolumeMountPointA(str ptr long)
@ stdcall GetVolumeNameForVolumeMountPointW(wstr ptr long)
882 883
@ stdcall GetVolumePathNameA(str ptr long)
@ stdcall GetVolumePathNameW(wstr ptr long)
884
@ stdcall GetVolumePathNamesForVolumeNameA(str ptr long ptr)
885
@ stdcall GetVolumePathNamesForVolumeNameW(wstr ptr long ptr)
886 887
@ stdcall GetWindowsDirectoryA(ptr long)
@ stdcall GetWindowsDirectoryW(ptr long)
888
@ stdcall GetWriteWatch(long ptr long ptr ptr ptr)
889
# @ stub GetXStateFeaturesMask
890 891 892 893 894 895 896 897 898 899 900 901 902 903 904 905 906 907 908 909 910 911
@ stdcall GlobalAddAtomA(str)
@ stdcall GlobalAddAtomW(wstr)
@ stdcall GlobalAlloc(long long)
@ stdcall GlobalCompact(long)
@ stdcall GlobalDeleteAtom(long)
@ stdcall GlobalFindAtomA(str)
@ stdcall GlobalFindAtomW(wstr)
@ stdcall GlobalFix(long)
@ stdcall GlobalFlags(long)
@ stdcall GlobalFree(long)
@ stdcall GlobalGetAtomNameA(long ptr long)
@ stdcall GlobalGetAtomNameW(long ptr long)
@ stdcall GlobalHandle(ptr)
@ stdcall GlobalLock(long)
@ stdcall GlobalMemoryStatus(ptr)
@ stdcall GlobalMemoryStatusEx(ptr)
@ stdcall GlobalReAlloc(long long long)
@ stdcall GlobalSize(long)
@ stdcall GlobalUnWire(long)
@ stdcall GlobalUnfix(long)
@ stdcall GlobalUnlock(long)
@ stdcall GlobalWire(long)
912
@ stub Heap32First
913
@ stdcall Heap32ListFirst(long ptr)
914 915
@ stub Heap32ListNext
@ stub Heap32Next
916
@ stdcall HeapAlloc(long long long) ntdll.RtlAllocateHeap
917 918
@ stdcall HeapCompact(long long)
@ stdcall HeapCreate(long long long)
919
@ stub HeapCreateTagsW
920
@ stdcall HeapDestroy(long)
921
@ stub HeapExtend
922
@ stdcall HeapFree(long long ptr) ntdll.RtlFreeHeap
923
@ stdcall HeapLock(long)
924
@ stdcall HeapQueryInformation(long long ptr long ptr)
925
@ stub HeapQueryTagW
926
@ stdcall HeapReAlloc(long long ptr long) ntdll.RtlReAllocateHeap
927
@ stub HeapSetFlags
928
@ stdcall HeapSetInformation(ptr long ptr long)
929
@ stdcall HeapSize(long long ptr) ntdll.RtlSizeHeap
930
@ stub HeapSummary
931
@ stdcall HeapUnlock(long)
932
@ stub HeapUsage
933 934
@ stdcall HeapValidate(long long ptr)
@ stdcall HeapWalk(long ptr)
935 936 937
@ stdcall IdnToAscii(long wstr long ptr long)
@ stdcall IdnToNameprepUnicode(long wstr long ptr long)
@ stdcall IdnToUnicode(long wstr long ptr long)
938
@ stdcall InitAtomTable(long)
939 940 941 942
@ stdcall InitOnceBeginInitialize(ptr long ptr ptr)
@ stdcall InitOnceComplete(ptr long ptr)
@ stdcall InitOnceExecuteOnce(ptr ptr ptr ptr)
@ stdcall InitOnceInitialize(ptr) ntdll.RtlRunOnceInitialize
943
@ stdcall InitializeConditionVariable(ptr) ntdll.RtlInitializeConditionVariable
944
# @ stub InitializeContext
945
@ stdcall InitializeCriticalSection(ptr)
946
@ stdcall InitializeCriticalSectionAndSpinCount(ptr long)
947
@ stdcall InitializeCriticalSectionEx(ptr long long)
948
# @ stub InitializeProcThreadAttributeList
Damjan Jovanovic's avatar
Damjan Jovanovic committed
949
@ stdcall InitializeSListHead(ptr) ntdll.RtlInitializeSListHead
950
@ stdcall InitializeSRWLock(ptr) ntdll.RtlInitializeSRWLock
951
@ stdcall -arch=i386 InterlockedCompareExchange (ptr long long)
952
@ stdcall -arch=i386 -ret64 InterlockedCompareExchange64(ptr int64 int64) ntdll.RtlInterlockedCompareExchange64
953 954 955
@ stdcall -arch=i386 InterlockedDecrement(ptr)
@ stdcall -arch=i386 InterlockedExchange(ptr long)
@ stdcall -arch=i386 InterlockedExchangeAdd (ptr long )
Damjan Jovanovic's avatar
Damjan Jovanovic committed
956
@ stdcall InterlockedFlushSList(ptr) ntdll.RtlInterlockedFlushSList
957
@ stdcall -arch=i386 InterlockedIncrement(ptr)
Damjan Jovanovic's avatar
Damjan Jovanovic committed
958 959
@ stdcall InterlockedPopEntrySList(ptr) ntdll.RtlInterlockedPopEntrySList
@ stdcall InterlockedPushEntrySList(ptr ptr) ntdll.RtlInterlockedPushEntrySList
960 961
@ stdcall -norelay InterlockedPushListSList(ptr ptr ptr long) ntdll.RtlInterlockedPushListSList
@ stdcall InterlockedPushListSListEx(ptr ptr ptr long) ntdll.RtlInterlockedPushListSListEx
962
@ stub InvalidateConsoleDIBits
963
@ stdcall InvalidateNLSCache()
964 965 966 967 968 969 970
@ stdcall IsBadCodePtr(ptr)
@ stdcall IsBadHugeReadPtr(ptr long)
@ stdcall IsBadHugeWritePtr(ptr long)
@ stdcall IsBadReadPtr(ptr long)
@ stdcall IsBadStringPtrA(ptr long)
@ stdcall IsBadStringPtrW(ptr long)
@ stdcall IsBadWritePtr(ptr long)
971 972 973
# @ stub IsCalendarLeapDay
# @ stub IsCalendarLeapMonth
# @ stub IsCalendarLeapYear
974 975
@ stdcall IsDBCSLeadByte(long)
@ stdcall IsDBCSLeadByteEx(long long)
976
@ stdcall IsDebuggerPresent()
977
@ stub -i386 IsLSCallback
978
# @ stub IsNLSDefinedString
979
@ stdcall IsNormalizedString(long wstr long)
980
@ stdcall IsProcessInJob(long long ptr)
981
@ stdcall IsProcessorFeaturePresent(long)
982
@ stub -i386 IsSLCallback
983
@ stdcall IsSystemResumeAutomatic()
984
@ stdcall IsThreadAFiber()
985
@ stdcall IsThreadpoolTimerSet(ptr) ntdll.TpIsTimerSet
986 987
# @ stub IsTimeZoneRedirectionEnabled
# @ stub IsValidCalDateTime
988
@ stdcall IsValidCodePage(long)
989
@ stdcall IsValidLanguageGroup(long long)
990
@ stdcall IsValidLocale(long long)
991
@ stdcall IsValidLocaleName(wstr)
992
# @ stub IsValidUILanguage
993
@ stdcall IsWow64Process(ptr ptr)
994
@ stdcall K32EmptyWorkingSet(long)
995
@ stdcall K32EnumDeviceDrivers(ptr long ptr)
996 997
@ stdcall K32EnumPageFilesA(ptr ptr)
@ stdcall K32EnumPageFilesW(ptr ptr)
998
@ stdcall K32EnumProcessModules(long ptr long ptr)
999
@ stdcall K32EnumProcessModulesEx(long ptr long ptr long)
1000
@ stdcall K32EnumProcesses(ptr long ptr)
1001 1002 1003 1004
@ stdcall K32GetDeviceDriverBaseNameA(ptr ptr long)
@ stdcall K32GetDeviceDriverBaseNameW(ptr ptr long)
@ stdcall K32GetDeviceDriverFileNameA(ptr ptr long)
@ stdcall K32GetDeviceDriverFileNameW(ptr ptr long)
1005 1006
@ stdcall K32GetMappedFileNameA(long ptr ptr long)
@ stdcall K32GetMappedFileNameW(long ptr ptr long)
1007 1008
@ stdcall K32GetModuleBaseNameA(long long ptr long)
@ stdcall K32GetModuleBaseNameW(long long ptr long)
1009 1010
@ stdcall K32GetModuleFileNameExA(long long ptr long)
@ stdcall K32GetModuleFileNameExW(long long ptr long)
1011
@ stdcall K32GetModuleInformation(long long ptr long)
1012
@ stdcall K32GetPerformanceInfo(ptr long)
1013 1014
@ stdcall K32GetProcessImageFileNameA(long ptr long)
@ stdcall K32GetProcessImageFileNameW(long ptr long)
1015
@ stdcall K32GetProcessMemoryInfo(long ptr long)
1016
@ stdcall K32GetWsChanges(long ptr long)
1017
# @ stub K32GetWsChangesEx
1018
@ stdcall K32InitializeProcessForWsWatch(long)
1019 1020
@ stdcall K32QueryWorkingSet(long ptr long)
@ stdcall K32QueryWorkingSetEx(long ptr long)
1021 1022
@ stdcall -i386 -private -register K32Thk1632Epilog() krnl386.exe16.K32Thk1632Epilog
@ stdcall -i386 -private -register K32Thk1632Prolog() krnl386.exe16.K32Thk1632Prolog
1023
@ stdcall LCIDToLocaleName(long ptr long long)
1024
@ stdcall LCMapStringA(long long str long ptr long)
1025
@ stdcall LCMapStringEx(wstr long wstr long ptr long ptr ptr long)
1026
@ stdcall LCMapStringW(long long wstr long ptr long)
1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037
@ stdcall LZClose(long)
# @ stub LZCloseFile
@ stdcall LZCopy(long long)
# @ stub LZCreateFileW
@ stdcall LZDone()
@ stdcall LZInit(long)
@ stdcall LZOpenFileA(str ptr long)
@ stdcall LZOpenFileW(wstr ptr long)
@ stdcall LZRead(long ptr long)
@ stdcall LZSeek(long long long)
@ stdcall LZStart()
1038
@ stdcall LeaveCriticalSection(ptr) ntdll.RtlLeaveCriticalSection
1039
@ stdcall LeaveCriticalSectionWhenCallbackReturns(ptr ptr) ntdll.TpCallbackLeaveCriticalSectionOnCompletion
1040
# @ stub LoadAppInitDlls
1041 1042 1043 1044 1045 1046
@ stdcall LoadLibraryA(str)
@ stdcall LoadLibraryExA( str long long)
@ stdcall LoadLibraryExW(wstr long long)
@ stdcall LoadLibraryW(wstr)
@ stdcall LoadModule(str ptr)
@ stdcall LoadResource(long long)
1047 1048
# @ stub LoadStringBaseExW
# @ stub LoadStringBaseW
1049 1050 1051 1052 1053 1054 1055 1056 1057 1058 1059
@ stdcall LocalAlloc(long long)
@ stdcall LocalCompact(long)
@ stdcall LocalFileTimeToFileTime(ptr ptr)
@ stdcall LocalFlags(long)
@ stdcall LocalFree(long)
@ stdcall LocalHandle(ptr)
@ stdcall LocalLock(long)
@ stdcall LocalReAlloc(long long long)
@ stdcall LocalShrink(long long)
@ stdcall LocalSize(long)
@ stdcall LocalUnlock(long)
1060
@ stdcall LocaleNameToLCID(wstr long)
1061
# @ stub LocateXStateFeature
1062 1063 1064 1065
@ stdcall LockFile(long long long long long)
@ stdcall LockFileEx(long long long long long ptr)
@ stdcall LockResource(long)
@ stdcall MakeCriticalSectionGlobal(ptr)
1066 1067 1068 1069 1070 1071 1072 1073 1074
@ stdcall -i386 -private -norelay MapHInstLS() krnl386.exe16.MapHInstLS
@ stdcall -i386 -private -norelay MapHInstLS_PN() krnl386.exe16.MapHInstLS_PN
@ stdcall -i386 -private -norelay MapHInstSL() krnl386.exe16.MapHInstSL
@ stdcall -i386 -private -norelay MapHInstSL_PN() krnl386.exe16.MapHInstSL_PN
@ stdcall -i386 -private MapHModuleLS(long) krnl386.exe16.MapHModuleLS
@ stdcall -i386 -private MapHModuleSL(long) krnl386.exe16.MapHModuleSL
@ stdcall -i386 -private MapLS(ptr) krnl386.exe16.MapLS
@ stdcall -i386 -private MapSL(long) krnl386.exe16.MapSL
@ stdcall -i386 -private MapSLFix(long) krnl386.exe16.MapSLFix
1075 1076
# @ stub MapUserPhysicalPages
# @ stub MapUserPhysicalPagesScatter
1077 1078
@ stdcall MapViewOfFile(long long long long long)
@ stdcall MapViewOfFileEx(long long long long long ptr)
1079
# @ stub MapViewOfFileExNuma
1080
@ stdcall Module32First(long ptr)
1081
@ stdcall Module32FirstW(long ptr)
1082
@ stdcall Module32Next(long ptr)
1083
@ stdcall Module32NextW(long ptr)
1084 1085 1086
@ stdcall MoveFileA(str str)
@ stdcall MoveFileExA(str str long)
@ stdcall MoveFileExW(wstr wstr long)
1087 1088
# @ stub MoveFileTransactedA
# @ stub MoveFileTransactedW
1089
@ stdcall MoveFileW(wstr wstr)
1090 1091
@ stdcall MoveFileWithProgressA(str str ptr ptr long)
@ stdcall MoveFileWithProgressW(wstr wstr ptr ptr long)
1092 1093
@ stdcall MulDiv(long long long)
@ stdcall MultiByteToWideChar(long long str long ptr long)
1094 1095
@ stdcall NeedCurrentDirectoryForExePathA(str)
@ stdcall NeedCurrentDirectoryForExePathW(wstr)
1096
# @ stub NlsCheckPolicy
1097
# @ stub NlsConvertIntegerToString
1098
# @ stub NlsEventDataDescCreate
1099 1100
# @ stub NlsGetCacheUpdateCount
# @ stub NlsResetProcessLocale
1101 1102 1103
# @ stub NlsUpdateLocale
# @ stub NlsUpdateSystemLocale
# @ stub NlsWriteEtwEvent
1104
@ stdcall NormalizeString(long wstr long ptr long)
1105
# @ stub NotifyMountMgr
1106
@ stub NotifyNLSUserCache
1107
# @ stub NotifyUILanguageChange
1108
# @ stub NumaVirtualQueryNode
1109
@ stdcall OpenConsoleW(wstr long long long)
1110
@ stub OpenDataFile
1111 1112 1113
@ stdcall OpenEventA(long long str)
@ stdcall OpenEventW(long long wstr)
@ stdcall OpenFile(str ptr long)
1114
@ stdcall OpenFileById(long ptr long long ptr long)
1115 1116
@ stdcall OpenFileMappingA(long long str)
@ stdcall OpenFileMappingW(long long wstr)
1117 1118
@ stdcall OpenJobObjectA(long long str)
@ stdcall OpenJobObjectW(long long wstr)
1119 1120
@ stdcall OpenMutexA(long long str)
@ stdcall OpenMutexW(long long wstr)
1121 1122
# @ stub OpenPrivateNamespaceA
# @ stub OpenPrivateNamespaceW
1123
@ stdcall OpenProcess(long long long)
1124
# @ stub OpenProcessToken
1125
@ stdcall OpenProfileUserMapping()
1126 1127 1128
@ stdcall OpenSemaphoreA(long long str)
@ stdcall OpenSemaphoreW(long long wstr)
@ stdcall OpenThread(long long long)
1129
# @ stub OpenThreadToken
1130
@ stdcall -i386 OpenVxDHandle(long)
1131 1132
@ stdcall OpenWaitableTimerA(long long str)
@ stdcall OpenWaitableTimerW(long long wstr)
1133 1134 1135 1136 1137
@ stdcall OutputDebugStringA(str)
@ stdcall OutputDebugStringW(wstr)
@ stdcall PeekConsoleInputA(ptr ptr long ptr)
@ stdcall PeekConsoleInputW(ptr ptr long ptr)
@ stdcall PeekNamedPipe(long ptr long ptr ptr ptr)
1138
@ stdcall PostQueuedCompletionStatus(long long ptr ptr)
1139
@ stdcall PowerClearRequest(long long)
1140
@ stdcall PowerCreateRequest(ptr)
1141
@ stdcall PowerSetRequest(long long)
1142
@ stdcall PrepareTape(ptr long long)
1143
@ stub PrivCopyFileExW
1144
@ stub PrivMoveFileIdentityW
1145 1146
@ stdcall -i386 -private PrivateFreeLibrary(long) krnl386.exe16.PrivateFreeLibrary
@ stdcall -i386 -private PrivateLoadLibrary(str) krnl386.exe16.PrivateLoadLibrary
1147
@ stdcall Process32First (ptr ptr)
1148
@ stdcall Process32FirstW (ptr ptr)
1149
@ stdcall Process32Next (ptr ptr)
1150
@ stdcall Process32NextW (ptr ptr)
1151
@ stdcall ProcessIdToSessionId(long ptr)
1152 1153
@ stdcall PulseEvent(long)
@ stdcall PurgeComm(long long)
1154
@ stdcall -i386 -private -register QT_Thunk() krnl386.exe16.QT_Thunk
1155
# @ stub QueryActCtxSettingsW
1156
@ stdcall QueryActCtxW(long ptr ptr long ptr long ptr)
Damjan Jovanovic's avatar
Damjan Jovanovic committed
1157
@ stdcall QueryDepthSList(ptr) ntdll.RtlQueryDepthSList
1158 1159
@ stdcall QueryDosDeviceA(str ptr long)
@ stdcall QueryDosDeviceW(wstr ptr long)
1160
@ stdcall QueryFullProcessImageNameA(ptr long ptr ptr)
1161
@ stdcall QueryFullProcessImageNameW(ptr long ptr ptr)
1162 1163
# @ stub QueryIdleProcessorCycleTime
# @ stub QueryIdleProcessorCycleTimeEx
1164
@ stdcall QueryInformationJobObject(long long ptr long ptr)
1165
@ stdcall QueryMemoryResourceNotification(ptr ptr)
1166 1167
@ stub QueryNumberOfEventLogRecords
@ stub QueryOldestEventLogRecord
1168 1169
@ stdcall QueryPerformanceCounter(ptr)
@ stdcall QueryPerformanceFrequency(ptr)
1170 1171
# @ stub QueryProcessAffinityUpdateMode
# @ stub QueryProcessCycleTime
1172
@ stdcall QueryThreadCycleTime(long ptr)
1173 1174 1175
# @ stub QueryThreadProfiling
# @ stub QueryThreadpoolStackInformation
# @ stub -arch=x86_64 QueryUmsThreadInformation
1176
@ stdcall QueryUnbiasedInterruptTime(ptr)
1177
@ stub QueryWin31IniFilesMappedToRegistry
1178
@ stdcall QueueUserAPC(ptr long long)
1179
@ stdcall QueueUserWorkItem(ptr ptr long)
1180
@ stdcall RaiseException(long long long ptr)
1181
# @ stub RaiseFailFastException
1182 1183
@ stdcall ReadConsoleA(long ptr long ptr ptr)
@ stdcall ReadConsoleInputA(long ptr long ptr)
1184 1185
@ stub ReadConsoleInputExA
@ stub ReadConsoleInputExW
1186 1187 1188 1189 1190 1191 1192
@ stdcall ReadConsoleInputW(long ptr long ptr)
@ stdcall ReadConsoleOutputA(long ptr long long ptr)
@ stdcall ReadConsoleOutputAttribute(long ptr long long ptr)
@ stdcall ReadConsoleOutputCharacterA(long ptr long long ptr)
@ stdcall ReadConsoleOutputCharacterW(long ptr long long ptr)
@ stdcall ReadConsoleOutputW(long ptr long long ptr)
@ stdcall ReadConsoleW(long ptr long ptr ptr)
1193
@ stdcall ReadDirectoryChangesW(long ptr long long long ptr ptr ptr)
1194 1195
@ stdcall ReadFile(long ptr long ptr ptr)
@ stdcall ReadFileEx(long ptr long ptr ptr)
1196
@ stdcall ReadFileScatter(long ptr long ptr ptr)
1197
@ stdcall ReadProcessMemory(long ptr ptr long ptr)
1198
# @ stub ReadThreadProfilingData
1199 1200 1201 1202 1203 1204 1205 1206 1207
@ stdcall -private RegCloseKey(long) advapi32.RegCloseKey
@ stdcall -private RegCreateKeyExA(long str long ptr long long ptr ptr ptr) advapi32.RegCreateKeyExA
@ stdcall -private RegCreateKeyExW(long wstr long ptr long long ptr ptr ptr) advapi32.RegCreateKeyExW
@ stdcall -private RegDeleteKeyExA(long str long long) advapi32.RegDeleteKeyExA
@ stdcall -private RegDeleteKeyExW(long wstr long long) advapi32.RegDeleteKeyExW
@ stdcall -private RegDeleteTreeA(long str) advapi32.RegDeleteTreeA
@ stdcall -private RegDeleteTreeW(long wstr) advapi32.RegDeleteTreeW
@ stdcall -private RegDeleteValueA(long str) advapi32.RegDeleteValueA
@ stdcall -private RegDeleteValueW(long wstr) advapi32.RegDeleteValueW
1208
# stub RegDisablePredefinedCacheEx
1209 1210 1211 1212 1213 1214 1215 1216
@ stdcall -private RegEnumKeyExA(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumKeyExA
@ stdcall -private RegEnumKeyExW(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumKeyExW
@ stdcall -private RegEnumValueA(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumValueA
@ stdcall -private RegEnumValueW(long long ptr ptr ptr ptr ptr ptr) advapi32.RegEnumValueW
@ stdcall -private RegFlushKey(long) advapi32.RegFlushKey
@ stdcall -private RegGetKeySecurity(long long ptr ptr) advapi32.RegGetKeySecurity
@ stdcall -private RegGetValueA(long str str long ptr ptr ptr) advapi32.RegGetValueA
@ stdcall -private RegGetValueW(long wstr wstr long ptr ptr ptr) advapi32.RegGetValueW
1217 1218
# stub RegKrnGetGlobalState
# stub RegKrnInitialize
1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233
@ stdcall -private RegLoadKeyA(long str str) advapi32.RegLoadKeyA
@ stdcall -private RegLoadKeyW(long wstr wstr) advapi32.RegLoadKeyW
@ stdcall -private RegLoadMUIStringA(long str str long ptr long str) advapi32.RegLoadMUIStringA
@ stdcall -private RegLoadMUIStringW(long wstr wstr long ptr long wstr) advapi32.RegLoadMUIStringW
@ stdcall -private RegNotifyChangeKeyValue(long long long long long) advapi32.RegNotifyChangeKeyValue
@ stdcall -private RegOpenCurrentUser(long ptr) advapi32.RegOpenCurrentUser
@ stdcall -private RegOpenKeyExA(long str long long ptr) advapi32.RegOpenKeyExA
@ stdcall -private RegOpenKeyExW(long wstr long long ptr) advapi32.RegOpenKeyExW
@ stdcall -private RegOpenUserClassesRoot(ptr long long ptr) advapi32.RegOpenUserClassesRoot
@ stdcall -private RegQueryInfoKeyA(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) advapi32.RegQueryInfoKeyA
@ stdcall -private RegQueryInfoKeyW(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) advapi32.RegQueryInfoKeyW
@ stdcall -private RegQueryValueExA(long str ptr ptr ptr ptr) advapi32.RegQueryValueExA
@ stdcall -private RegQueryValueExW(long wstr ptr ptr ptr ptr) advapi32.RegQueryValueExW
@ stdcall -private RegRestoreKeyA(long str long) advapi32.RegRestoreKeyA
@ stdcall -private RegRestoreKeyW(long wstr long) advapi32.RegRestoreKeyW
1234 1235
# stub RegSaveKeyExA
# stub RegSaveKeyExW
1236 1237 1238 1239 1240
@ stdcall -private RegSetKeySecurity(long long ptr) advapi32.RegSetKeySecurity
@ stdcall -private RegSetValueExA(long str long long ptr long) advapi32.RegSetValueExA
@ stdcall -private RegSetValueExW(long wstr long long ptr long) advapi32.RegSetValueExW
@ stdcall -private RegUnLoadKeyA(long str) advapi32.RegUnLoadKeyA
@ stdcall -private RegUnLoadKeyW(long wstr) advapi32.RegUnLoadKeyW
1241
@ stdcall RegisterApplicationRecoveryCallback(ptr ptr long long)
1242
@ stdcall RegisterApplicationRestart(wstr long)
1243 1244
@ stub RegisterConsoleIME
@ stub RegisterConsoleOS2
1245
@ stub RegisterConsoleVDM
1246
@ stdcall RegisterServiceProcess(long long)
1247
@ stub RegisterSysMsgHandler
1248
@ stub RegisterWaitForInputIdle
1249 1250
@ stdcall RegisterWaitForSingleObject(ptr long ptr ptr long long)
@ stdcall RegisterWaitForSingleObjectEx(long ptr ptr long long)
1251 1252
@ stub RegisterWowBaseHandlers
@ stub RegisterWowExec
1253
@ stdcall ReinitializeCriticalSection(ptr)
1254
@ stdcall ReleaseActCtx(ptr)
1255
@ stdcall ReleaseMutex(long)
1256
@ stdcall ReleaseMutexWhenCallbackReturns(ptr long) ntdll.TpCallbackReleaseMutexOnCompletion
1257
@ stdcall ReleaseSemaphore(long long ptr)
1258
@ stdcall ReleaseSemaphoreWhenCallbackReturns(ptr long long) ntdll.TpCallbackReleaseSemaphoreOnCompletion
1259 1260
@ stdcall ReleaseSRWLockExclusive(ptr) ntdll.RtlReleaseSRWLockExclusive
@ stdcall ReleaseSRWLockShared(ptr) ntdll.RtlReleaseSRWLockShared
1261 1262
@ stdcall RemoveDirectoryA(str)
@ stdcall RemoveDirectoryW(wstr)
1263 1264
# @ stub RemoveLocalAlternateComputerNameA
# @ stub RemoveLocalAlternateComputerNameW
1265
@ stdcall RemoveVectoredContinueHandler(ptr) ntdll.RtlRemoveVectoredContinueHandler
1266
@ stdcall RemoveVectoredExceptionHandler(ptr) ntdll.RtlRemoveVectoredExceptionHandler
1267
# @ stub ReOpenFile
1268 1269 1270
@ stdcall ReplaceFile(wstr wstr wstr long ptr ptr) ReplaceFileW
@ stdcall ReplaceFileA(str str str long ptr ptr)
@ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr)
1271
@ stub RequestDeviceWakeup
1272 1273 1274 1275 1276
# @ stub RemoveDirectoryTransactedA
# @ stub RemoveDirectoryTransactedW
# @ stub RemoveDllDirectory
# @ stub RemoveSecureMemoryCacheCallback
# @ stub ReplacePartitionUnit
1277
@ stdcall RequestWakeupLatency(long)
1278
@ stdcall ResetEvent(long)
1279
@ stdcall ResetWriteWatch(ptr long)
1280
@ stdcall ResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long) ntdll.LdrResolveDelayLoadedAPI
1281
# @ stub ResolveLocaleName
1282
@ stdcall RestoreLastError(long) ntdll.RtlRestoreLastWin32Error
1283
@ stdcall ResumeThread(long)
1284
@ cdecl -arch=arm,x86_64 RtlAddFunctionTable(ptr long long) ntdll.RtlAddFunctionTable
1285
@ stdcall -register RtlCaptureContext(ptr) ntdll.RtlCaptureContext
1286
@ stdcall RtlCaptureStackBackTrace(long long ptr ptr) ntdll.RtlCaptureStackBackTrace
1287
@ stdcall -arch=x86_64 RtlCompareMemory(ptr ptr long) ntdll.RtlCompareMemory
1288
@ stdcall -arch=x86_64 RtlCopyMemory(ptr ptr long) ntdll.RtlCopyMemory
1289
@ cdecl -arch=arm,x86_64 RtlDeleteFunctionTable(ptr) ntdll.RtlDeleteFunctionTable
1290
@ stdcall RtlFillMemory(ptr long long) ntdll.RtlFillMemory
1291
@ cdecl -arch=x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr ptr) ntdll.RtlInstallFunctionTableCallback
1292
@ stdcall -arch=arm,x86_64 RtlLookupFunctionEntry(long ptr ptr) ntdll.RtlLookupFunctionEntry
1293
@ stdcall RtlMoveMemory(ptr ptr long) ntdll.RtlMoveMemory
1294
@ stdcall -arch=x86_64,arm RtlPcToFileHeader(ptr ptr) ntdll.RtlPcToFileHeader
1295
@ stdcall -arch=arm -register RtlRaiseException(ptr) ntdll.RtlRaiseException
1296
# @ stub -arch=x86_64 RtlRestoreContext
1297
@ stdcall RtlUnwind(ptr ptr ptr long) ntdll.RtlUnwind
1298
@ stdcall -arch=x86_64 RtlUnwindEx(long long ptr long ptr) ntdll.RtlUnwindEx
1299
@ stdcall -arch=x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr) ntdll.RtlVirtualUnwind
1300
@ stdcall RtlZeroMemory(ptr long) ntdll.RtlZeroMemory
1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320
@ stdcall -i386 -private -norelay SMapLS() krnl386.exe16.SMapLS
@ stdcall -i386 -private -norelay SMapLS_IP_EBP_12() krnl386.exe16.SMapLS_IP_EBP_12
@ stdcall -i386 -private -norelay SMapLS_IP_EBP_16() krnl386.exe16.SMapLS_IP_EBP_16
@ stdcall -i386 -private -norelay SMapLS_IP_EBP_20() krnl386.exe16.SMapLS_IP_EBP_20
@ stdcall -i386 -private -norelay SMapLS_IP_EBP_24() krnl386.exe16.SMapLS_IP_EBP_24
@ stdcall -i386 -private -norelay SMapLS_IP_EBP_28() krnl386.exe16.SMapLS_IP_EBP_28
@ stdcall -i386 -private -norelay SMapLS_IP_EBP_32() krnl386.exe16.SMapLS_IP_EBP_32
@ stdcall -i386 -private -norelay SMapLS_IP_EBP_36() krnl386.exe16.SMapLS_IP_EBP_36
@ stdcall -i386 -private -norelay SMapLS_IP_EBP_40() krnl386.exe16.SMapLS_IP_EBP_40
@ stdcall -i386 -private -norelay SMapLS_IP_EBP_8() krnl386.exe16.SMapLS_IP_EBP_8
@ stdcall -i386 -private -norelay SUnMapLS() krnl386.exe16.SUnMapLS
@ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_12() krnl386.exe16.SUnMapLS_IP_EBP_12
@ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_16() krnl386.exe16.SUnMapLS_IP_EBP_16
@ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_20() krnl386.exe16.SUnMapLS_IP_EBP_20
@ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_24() krnl386.exe16.SUnMapLS_IP_EBP_24
@ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_28() krnl386.exe16.SUnMapLS_IP_EBP_28
@ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_32() krnl386.exe16.SUnMapLS_IP_EBP_32
@ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_36() krnl386.exe16.SUnMapLS_IP_EBP_36
@ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_40() krnl386.exe16.SUnMapLS_IP_EBP_40
@ stdcall -i386 -private -norelay SUnMapLS_IP_EBP_8() krnl386.exe16.SUnMapLS_IP_EBP_8
1321 1322 1323 1324
@ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr)
@ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr)
@ stdcall SearchPathA(str str str long ptr ptr)
@ stdcall SearchPathW(wstr wstr wstr long ptr ptr)
1325
@ stdcall SetCPGlobal(long)
1326 1327
@ stdcall SetCalendarInfoA(long long long str)
@ stdcall SetCalendarInfoW(long long long wstr)
1328 1329
# @ stub SetClientTimeZoneInformation
# @ stub SetComPlusPackageInstallStatus
1330 1331 1332 1333 1334 1335 1336 1337
@ stdcall SetCommBreak(long)
@ stdcall SetCommConfig(long ptr long)
@ stdcall SetCommMask(long ptr)
@ stdcall SetCommState(long ptr)
@ stdcall SetCommTimeouts(long ptr)
@ stdcall SetComputerNameA(str)
@ stdcall SetComputerNameExA(long str)
@ stdcall SetComputerNameExW(long wstr)
1338
@ stdcall SetComputerNameW(wstr)
1339 1340
@ stdcall SetConsoleActiveScreenBuffer(long)
@ stdcall SetConsoleCP(long)
1341
# @ stub SetConsoleHistoryInfo
1342
@ stub SetConsoleCommandHistoryMode
1343
@ stdcall SetConsoleCtrlHandler(ptr long)
1344
@ stub SetConsoleCursor
1345
@ stdcall SetConsoleCursorInfo(long ptr)
1346
@ stub SetConsoleCursorMode
1347
@ stdcall SetConsoleCursorPosition(long long)
1348
@ stdcall SetConsoleDisplayMode(long long ptr)
1349
@ stdcall SetConsoleFont(long long)
1350
@ stub SetConsoleHardwareState
1351
@ stdcall SetConsoleIcon(ptr)
1352 1353
@ stdcall SetConsoleInputExeNameA(ptr)
@ stdcall SetConsoleInputExeNameW(ptr)
1354
@ stdcall SetConsoleKeyShortcuts(long long ptr long)
1355
@ stub SetConsoleLocalEUDC
1356 1357
@ stub SetConsoleMaximumWindowSize
@ stub SetConsoleMenuClose
1358
@ stdcall SetConsoleMode(long long)
1359
@ stub SetConsoleNlsMode
1360 1361
@ stub SetConsoleNumberOfCommandsA
@ stub SetConsoleNumberOfCommandsW
1362
@ stub SetConsoleOS2OemFormat
1363
@ stdcall SetConsoleOutputCP(long)
1364
@ stub SetConsolePalette
1365
@ stdcall SetConsoleScreenBufferInfoEx(long ptr)
1366 1367 1368 1369 1370
@ stdcall SetConsoleScreenBufferSize(long long)
@ stdcall SetConsoleTextAttribute(long long)
@ stdcall SetConsoleTitleA(str)
@ stdcall SetConsoleTitleW(wstr)
@ stdcall SetConsoleWindowInfo(long long ptr)
1371
@ stdcall SetCriticalSectionSpinCount(ptr long) ntdll.RtlSetCriticalSectionSpinCount
1372
@ stdcall SetCurrentConsoleFontEx(long long ptr)
1373 1374
@ stdcall SetCurrentDirectoryA(str)
@ stdcall SetCurrentDirectoryW(wstr)
1375
@ stub SetDaylightFlag
1376 1377
@ stdcall SetDefaultCommConfigA(str ptr long)
@ stdcall SetDefaultCommConfigW(wstr ptr long)
1378
# @ stub SetDefaultDllDirectories
1379 1380
@ stdcall SetDllDirectoryA(str)
@ stdcall SetDllDirectoryW(wstr)
1381
# @ stub SetDynamicTimeZoneInformation
1382
@ stdcall SetEndOfFile(long)
1383 1384
# @ stub SetEnvironmentStringsA
# @ stub SetEnvironmentStringsW
1385 1386 1387 1388
@ stdcall SetEnvironmentVariableA(str str)
@ stdcall SetEnvironmentVariableW(wstr wstr)
@ stdcall SetErrorMode(long)
@ stdcall SetEvent(long)
1389
@ stdcall SetEventWhenCallbackReturns(ptr long) ntdll.TpCallbackSetEventOnCompletion
1390 1391 1392
@ stdcall SetFileApisToANSI()
@ stdcall SetFileApisToOEM()
@ stdcall SetFileAttributesA(str long)
1393 1394
# @ stub SetFileAttributesTransactedA
# @ stub SetFileAttributesTransactedW
1395
@ stdcall SetFileAttributesW(wstr long)
1396
# @ stub SetFileBandwidthReservation
1397
@ stdcall SetFileCompletionNotificationModes(long long)
1398
@ stdcall SetFileInformationByHandle(long long ptr long)
1399
# @ stub SetFileIoOverlappedRange
1400
@ stdcall SetFilePointer(long long ptr long)
1401
@ stdcall SetFilePointerEx(long int64 ptr long)
1402 1403
# @ stub SetFileShortNameA
# @ stub SetFileShortNameW
1404
@ stdcall SetFileTime(long ptr ptr ptr)
1405
@ stdcall SetFileValidData(ptr int64)
1406 1407
# @ stub SetFirmwareEnvironmentVariableA
# @ stub SetFirmwareEnvironmentVariableW
1408 1409 1410
@ stdcall SetHandleContext(long long)
@ stdcall SetHandleCount(long)
@ stdcall SetHandleInformation(long long long)
1411
@ stdcall SetInformationJobObject(long long ptr long)
1412
@ stub SetLastConsoleEventActive
1413
@ stdcall SetLastError(long)
1414 1415
# @ stub SetLocalPrimaryComputerNameA
# @ stub SetLocalPrimaryComputerNameW
1416 1417 1418
@ stdcall SetLocalTime(ptr)
@ stdcall SetLocaleInfoA(long long str)
@ stdcall SetLocaleInfoW(long long wstr)
1419
@ stdcall SetMailslotInfo(long long)
1420
@ stub SetMessageWaitingIndicator
1421
# @ stub SetNamedPipeAttribute
1422 1423
@ stdcall SetNamedPipeHandleState(long ptr ptr ptr)
@ stdcall SetPriorityClass(long long)
1424
@ stdcall SetProcessAffinityMask(long long)
1425
# @ stub SetProcessAffinityUpdateMode
1426
@ stdcall SetProcessDEPPolicy(long)
1427
# @ stub SetProcessPreferredUILanguages
1428
@ stdcall SetProcessPriorityBoost(long long)
1429
@ stdcall SetProcessShutdownParameters(long long)
1430
# @ stub SetProcessUserModeExceptionPolicy
1431
@ stdcall SetProcessWorkingSetSize(long long long)
1432
# @ stub SetProcessWorkingSetSizeEx
1433
@ stdcall SetSearchPathMode(long)
1434
@ stdcall SetStdHandle(long long)
1435
# @ stub SetStdHandleEx
1436
@ stdcall SetSystemFileCacheSize(long long long)
1437 1438
@ stdcall SetSystemPowerState(long long)
@ stdcall SetSystemTime(ptr)
1439
@ stdcall SetSystemTimeAdjustment(long long)
1440 1441
@ stdcall SetTapeParameters(ptr long ptr)
@ stdcall SetTapePosition(ptr long long long long long)
1442
@ stdcall SetTermsrvAppInstallMode(long)
1443 1444
@ stdcall SetThreadAffinityMask(long long)
@ stdcall SetThreadContext(long ptr)
1445
@ stdcall SetThreadErrorMode(long ptr)
1446
@ stdcall SetThreadExecutionState(long)
1447
@ stdcall SetThreadGroupAffinity(long ptr ptr)
1448
@ stdcall SetThreadIdealProcessor(long long)
1449
# @ stub SetThreadIdealProcessorEx
1450
@ stdcall SetThreadLocale(long)
1451
@ stdcall SetThreadPreferredUILanguages(long ptr ptr)
1452
@ stdcall SetThreadPriority(long long)
1453
@ stdcall SetThreadPriorityBoost(long long)
1454
@ stdcall SetThreadStackGuarantee(ptr)
1455
# @ stub SetThreadToken
1456
@ stdcall SetThreadUILanguage(long)
1457
# @ stub SetThreadpoolStackInformation
1458 1459
@ stdcall SetThreadpoolThreadMaximum(ptr long) ntdll.TpSetPoolMaxThreads
@ stdcall SetThreadpoolThreadMinimum(ptr long) ntdll.TpSetPoolMinThreads
1460
@ stdcall SetThreadpoolTimer(ptr ptr long long)
1461
@ stdcall SetThreadpoolWait(ptr long ptr)
1462
@ stdcall SetTimeZoneInformation(ptr)
1463
@ stub SetTimerQueueTimer
1464
# @ stub -arch=x86_64 SetUmsThreadInformation
1465
@ stdcall SetUnhandledExceptionFilter(ptr)
1466
@ stdcall SetUserGeoID(long)
1467
@ stub SetVDMCurrentDirectories
1468 1469
@ stdcall SetVolumeLabelA(str str)
@ stdcall SetVolumeLabelW(wstr wstr)
1470 1471
@ stdcall SetVolumeMountPointA(str str)
@ stdcall SetVolumeMountPointW(wstr wstr)
1472
@ stdcall SetWaitableTimer(long ptr long ptr ptr long)
1473
@ stdcall SetWaitableTimerEx(long ptr long ptr ptr ptr long)
1474
# @ stub SetXStateFeaturesMask
1475
@ stdcall SetupComm(long long long)
1476 1477
@ stub ShowConsoleCursor
@ stdcall SignalObjectAndWait(long long long long)
1478 1479
@ stdcall SizeofResource(long long)
@ stdcall Sleep(long)
1480
@ stdcall SleepConditionVariableCS(ptr ptr long)
1481
@ stdcall SleepConditionVariableSRW(ptr ptr long long)
1482
@ stdcall SleepEx(long long)
1483 1484 1485
# @ stub SortCloseHandle
# @ stub SortGetHandle
# @ stub StartThreadpoolIo
1486
@ stdcall SubmitThreadpoolWork(ptr) ntdll.TpPostWork
1487
@ stdcall SuspendThread(long)
1488 1489
@ stdcall SwitchToFiber(ptr)
@ stdcall SwitchToThread()
1490 1491
@ stdcall SystemTimeToFileTime(ptr ptr)
@ stdcall SystemTimeToTzSpecificLocalTime (ptr ptr ptr)
1492
# @ stub SystemTimeToTzSpecificLocalTimeEx
1493
@ stdcall TerminateJobObject(long long)
1494 1495
@ stdcall TerminateProcess(long long)
@ stdcall TerminateThread(long long)
1496
@ stdcall TermsrvAppInstallMode()
1497 1498
@ stdcall Thread32First(long ptr)
@ stdcall Thread32Next(long ptr)
1499
@ stdcall -i386 -private ThunkConnect32(ptr str str str ptr ptr) krnl386.exe16.ThunkConnect32
1500
@ stdcall TlsAlloc()
1501
@ stdcall TlsAllocInternal() TlsAlloc
1502
@ stdcall TlsFree(long)
1503
@ stdcall TlsFreeInternal(long) TlsFree
1504 1505
@ stdcall TlsGetValue(long)
@ stdcall TlsSetValue(long ptr)
1506
@ stdcall Toolhelp32ReadProcessMemory(long ptr ptr long ptr)
1507 1508
@ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr)
@ stdcall TransmitCommChar(long long)
1509
@ stub TrimVirtualBuffer
1510 1511
@ stdcall TryAcquireSRWLockExclusive(ptr) ntdll.RtlTryAcquireSRWLockExclusive
@ stdcall TryAcquireSRWLockShared(ptr) ntdll.RtlTryAcquireSRWLockShared
1512
@ stdcall TryEnterCriticalSection(ptr) ntdll.RtlTryEnterCriticalSection
1513
@ stdcall TrySubmitThreadpoolCallback(ptr ptr ptr)
1514
@ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr)
1515 1516 1517 1518 1519 1520 1521 1522 1523 1524 1525
# @ stub TzSpecificLocalTimeToSystemTimeEx
# @ stub -arch=x86_64 uaw_lstrcmpW
# @ stub -arch=x86_64 uaw_lstrcmpiW
# @ stub -arch=x86_64 uaw_lstrlenW
# @ stub -arch=x86_64 uaw_wcschr
# @ stub -arch=x86_64 uaw_wcscpy
# @ stub -arch=x86_64 uaw_wcsicmp
# @ stub -arch=x86_64 uaw_wcslen
# @ stub -arch=x86_64 uaw_wcsrchr
# @ stub -arch=x86_64 UmsThreadYield
# @ stub -arch=x86_64 __misaligned_access
1526 1527 1528 1529
@ stdcall -i386 -private UTRegister(long str str str ptr ptr ptr) krnl386.exe16.UTRegister
@ stdcall -i386 -private UTUnRegister(long) krnl386.exe16.UTUnRegister
@ stdcall -i386 -private UnMapLS(long) krnl386.exe16.UnMapLS
@ stdcall -i386 -private -norelay UnMapSLFixArray(long long) krnl386.exe16.UnMapSLFixArray
1530 1531 1532 1533 1534
@ stdcall UnhandledExceptionFilter(ptr)
@ stdcall UninitializeCriticalSection(ptr)
@ stdcall UnlockFile(long long long long long)
@ stdcall UnlockFileEx(long long long long ptr)
@ stdcall UnmapViewOfFile(ptr)
1535
# @ stub UnregisterApplicationRecoveryCallback
1536
@ stdcall UnregisterApplicationRestart()
1537
# @ stub UnregisterConsoleIME
1538 1539
@ stdcall UnregisterWait(long)
@ stdcall UnregisterWaitEx(long long)
1540 1541
# @ stub UpdateCalendarDayOfWeek
# @ stub UpdateProcThreadAttribute
1542 1543 1544 1545
@ stdcall UpdateResourceA(long str str long ptr long)
@ stdcall UpdateResourceW(long wstr wstr long ptr long)
@ stub VDMConsoleOperation
@ stub VDMOperationStarted
1546 1547
@ stub ValidateLCType
@ stub ValidateLocale
1548 1549
@ stdcall VerLanguageNameA(long str long)
@ stdcall VerLanguageNameW(long wstr long)
1550
@ stdcall -ret64 VerSetConditionMask(long long long long) ntdll.VerSetConditionMask
1551
@ stdcall VerifyConsoleIoHandle(long)
1552
# @ stub VerifyScripts
1553 1554
@ stdcall VerifyVersionInfoA(long long int64)
@ stdcall VerifyVersionInfoW(long long int64)
1555
@ stdcall VirtualAlloc(ptr long long long)
1556
@ stdcall VirtualAllocEx(long ptr long long long)
1557
# @ stub VirtualAllocExNuma
1558
@ stub VirtualBufferExceptionHandler
1559
@ stdcall VirtualFree(ptr long long)
1560
@ stdcall VirtualFreeEx(long ptr long long)
1561 1562 1563 1564 1565 1566
@ stdcall VirtualLock(ptr long)
@ stdcall VirtualProtect(ptr long long ptr)
@ stdcall VirtualProtectEx(long ptr long long ptr)
@ stdcall VirtualQuery(ptr ptr long)
@ stdcall VirtualQueryEx(long ptr ptr long)
@ stdcall VirtualUnlock(ptr long)
1567
@ stdcall WTSGetActiveConsoleSessionId()
1568 1569 1570 1571 1572 1573
@ stdcall WaitCommEvent(long ptr ptr)
@ stdcall WaitForDebugEvent(ptr long)
@ stdcall WaitForMultipleObjects(long ptr long long)
@ stdcall WaitForMultipleObjectsEx(long ptr long long long)
@ stdcall WaitForSingleObject(long long)
@ stdcall WaitForSingleObjectEx(long long long)
1574
# @ stub WaitForThreadpoolIoCallbacks
1575
@ stdcall WaitForThreadpoolTimerCallbacks(ptr long) ntdll.TpWaitForTimer
1576
@ stdcall WaitForThreadpoolWaitCallbacks(ptr long) ntdll.TpWaitForWait
1577
@ stdcall WaitForThreadpoolWorkCallbacks(ptr long) ntdll.TpWaitForWork
1578 1579
@ stdcall WaitNamedPipeA (str long)
@ stdcall WaitNamedPipeW (wstr long)
1580 1581
@ stdcall WakeAllConditionVariable(ptr) ntdll.RtlWakeAllConditionVariable
@ stdcall WakeConditionVariable(ptr) ntdll.RtlWakeConditionVariable
1582
# @ stub WerGetFlags
1583
@ stdcall WerRegisterFile(wstr long long)
1584
@ stdcall WerRegisterMemoryBlock(ptr long)
1585
@ stdcall WerRegisterRuntimeExceptionModule(wstr ptr)
1586
@ stdcall WerSetFlags(long)
1587
# @ stub WerUnregisterFile
1588
@ stdcall WerUnregisterMemoryBlock(ptr)
1589 1590 1591 1592 1593 1594 1595
# @ stub WerUnregisterRuntimeExceptionModule
# @ stub WerpCleanupMessageMapping
# @ stub WerpInitiateRemoteRecovery
# @ stub WerpNotifyLoadStringResource
# @ stub WerpNotifyLoadStringResourceEx
# @ stub WerpNotifyUseStringResource
# @ stub WerpStringLookup
1596 1597
@ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr)
@ stdcall WinExec(str long)
1598
@ stdcall Wow64EnableWow64FsRedirection(long)
1599
@ stdcall Wow64DisableWow64FsRedirection(ptr)
1600 1601
# @ stub Wow64GetThreadContext
# @ stub Wow64GetThreadSelectorEntry
1602
@ stdcall Wow64RevertWow64FsRedirection(ptr)
1603 1604
# @ stub Wow64SetThreadContext
# @ stub Wow64SuspendThread
1605 1606
@ stdcall WriteConsoleA(long ptr long ptr ptr)
@ stdcall WriteConsoleInputA(long ptr long ptr)
1607 1608
@ stub WriteConsoleInputVDMA
@ stub WriteConsoleInputVDMW
1609 1610 1611 1612 1613 1614 1615 1616 1617
@ stdcall WriteConsoleInputW(long ptr long ptr)
@ stdcall WriteConsoleOutputA(long ptr long long ptr)
@ stdcall WriteConsoleOutputAttribute(long ptr long long ptr)
@ stdcall WriteConsoleOutputCharacterA(long ptr long long ptr)
@ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr)
@ stdcall WriteConsoleOutputW(long ptr long long ptr)
@ stdcall WriteConsoleW(long ptr long ptr ptr)
@ stdcall WriteFile(long ptr long ptr ptr)
@ stdcall WriteFileEx(long ptr long ptr ptr)
1618
@ stdcall WriteFileGather(long ptr long ptr ptr)
1619 1620 1621 1622 1623 1624 1625 1626 1627 1628 1629 1630
@ stdcall WritePrivateProfileSectionA(str str str)
@ stdcall WritePrivateProfileSectionW(wstr wstr wstr)
@ stdcall WritePrivateProfileStringA(str str str str)
@ stdcall WritePrivateProfileStringW(wstr wstr wstr wstr)
@ stdcall WritePrivateProfileStructA (str str ptr long str)
@ stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr)
@ stdcall WriteProcessMemory(long ptr ptr long ptr)
@ stdcall WriteProfileSectionA(str str)
@ stdcall WriteProfileSectionW(str str)
@ stdcall WriteProfileStringA(str str str)
@ stdcall WriteProfileStringW(wstr wstr wstr)
@ stdcall WriteTapemark(ptr long long long)
1631
@ stdcall ZombifyActCtx(ptr)
1632
@ stdcall -arch=x86_64 -private __C_specific_handler(ptr long ptr ptr) ntdll.__C_specific_handler
1633
@ stdcall -arch=arm,x86_64 -private -norelay __chkstk() ntdll.__chkstk
1634 1635
@ stub _DebugOut
@ stub _DebugPrintf
1636 1637 1638 1639 1640
@ stdcall _hread(long ptr long)
@ stdcall _hwrite(long ptr long)
@ stdcall _lclose(long)
@ stdcall _lcreat(str long)
@ stdcall _llseek(long long long)
1641
@ stdcall -arch=x86_64 -private _local_unwind(ptr ptr) ntdll._local_unwind
1642 1643 1644
@ stdcall _lopen(str long)
@ stdcall _lread(long ptr long)
@ stdcall _lwrite(long ptr long)
1645 1646
@ stub dprintf
@ stdcall lstrcat(str str) lstrcatA
1647 1648
@ stdcall lstrcatA(str str)
@ stdcall lstrcatW(wstr wstr)
1649
@ stdcall lstrcmp(str str) lstrcmpA
1650 1651
@ stdcall lstrcmpA(str str)
@ stdcall lstrcmpW(wstr wstr)
1652
@ stdcall lstrcmpi(str str) lstrcmpiA
1653 1654
@ stdcall lstrcmpiA(str str)
@ stdcall lstrcmpiW(wstr wstr)
1655
@ stdcall lstrcpy(ptr str) lstrcpyA
1656 1657
@ stdcall lstrcpyA(ptr str)
@ stdcall lstrcpyW(ptr wstr)
1658
@ stdcall lstrcpyn(ptr str long) lstrcpynA
1659 1660
@ stdcall lstrcpynA(ptr str long)
@ stdcall lstrcpynW(ptr wstr long)
1661
@ stdcall lstrlen(str) lstrlenA
1662 1663
@ stdcall lstrlenA(str)
@ stdcall lstrlenW(wstr)
1664

1665 1666
################################################################
# Wine internal extensions
1667 1668 1669 1670
#
# All functions must be prefixed with '__wine_' (for internal functions)
# or 'wine_' (for user-visible functions) to avoid namespace conflicts.

1671
# 16-bit relays (for backwards compatibility)
1672 1673
@ cdecl -i386 -private __wine_dll_register_16(ptr str)
@ cdecl -i386 -private __wine_dll_unregister_16(ptr)
1674
@ stub -i386 __wine_call_from_16_regs
1675 1676

# Unix files
1677
@ cdecl wine_get_unix_file_name(wstr)
1678
@ cdecl wine_get_dos_file_name(str)
1679

1680 1681
# Init code
@ cdecl __wine_kernel_init()