[Bug 4646] Cannot run binaries created with microsoft visual c++ 2005

Wine Bugs wine-bugs at winehq.org
Wed Mar 1 13:36:47 CST 2006


http://bugs.winehq.org/show_bug.cgi?id=4646


arjan.mels at gmx.net changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
Attachment #1961 is|0                           |1
           obsolete|                            |




------- Additional Comments From arjan.mels at gmx.net  2006-01-03 13:36 -------
(From update of attachment 1961)
># Functions exported by the Win95 kernel32.dll
># (these need to have these exact ordinals, for some win95 dlls
>#  import kernel32.dll by ordinal)
>
># names of undocumented ordinal only calls are taken from:
># - k32exp.h by Andrew Schulman
># - error messages and strings from the debug version of kernel32.dll
># - code generated by the MS Thunk Compiler
># - symbols exported by the Oct 94 beta version of kernel32.dll
>
>  1 stdcall -noname -i386 -register VxDCall0(long) VxDCall
>  2 stdcall -noname -i386 -register VxDCall1(long) VxDCall
>  3 stdcall -noname -i386 -register VxDCall2(long) VxDCall
>  4 stdcall -noname -i386 -register VxDCall3(long) VxDCall
>  5 stdcall -noname -i386 -register VxDCall4(long) VxDCall
>  6 stdcall -noname -i386 -register VxDCall5(long) VxDCall
>  7 stdcall -noname -i386 -register VxDCall6(long) VxDCall
>  8 stdcall -noname -i386 -register VxDCall7(long) VxDCall
>  9 stdcall -noname -i386 -register VxDCall8(long) VxDCall
> 10 stdcall -noname k32CharToOemA(str ptr)
> 11 stdcall -noname k32CharToOemBuffA(str ptr long)
> 12 stdcall -noname k32OemToCharA(ptr ptr)
> 13 stdcall -noname k32OemToCharBuffA(ptr ptr long)
> 14 stdcall -noname k32LoadStringA(long long ptr long)
> 15 varargs -noname k32wsprintfA(str str)
> 16 stdcall -noname k32wvsprintfA(ptr str ptr)
> 17 stdcall -noname -i386 -register CommonUnimpStub()
> 18 stdcall -noname GetProcessDword(long long)
> 19 stub -noname ThunkTheTemplateHandle
> 20 stdcall -noname DosFileHandleToWin32Handle(long)
> 21 stdcall -noname Win32HandleToDosFileHandle(long)
> 22 stdcall -noname DisposeLZ32Handle(long)
> 23 stub -noname GDIReallyCares
> 24 stdcall -noname GlobalAlloc16(long long)
> 25 stdcall -noname GlobalLock16(long)
> 26 stdcall -noname GlobalUnlock16(long)
> 27 stdcall -noname GlobalFix16(long)
> 28 stdcall -noname GlobalUnfix16(long)
> 29 stdcall -noname GlobalWire16(long)
> 30 stdcall -noname GlobalUnWire16(long)
> 31 stdcall -noname GlobalFree16(long)
> 32 stdcall -noname GlobalSize16(long)
> 33 stdcall -noname HouseCleanLogicallyDeadHandles()
> 34 stdcall -noname GetWin16DOSEnv()
> 35 stdcall -noname LoadLibrary16(str)
> 36 stdcall -noname FreeLibrary16(long)
> 37 stdcall -noname GetProcAddress16(long str) WIN32_GetProcAddress16
> 38 stdcall -noname -i386 -register AllocMappedBuffer()
> 39 stdcall -noname -i386 -register FreeMappedBuffer()
> 40 stdcall -noname -i386 -register OT_32ThkLSF()
> 41 stdcall -noname ThunkInitLSF(long str long str str)
> 42 stdcall -noname -i386 -register LogApiThkLSF(str)
> 43 stdcall -noname ThunkInitLS(long str long str str)
> 44 stdcall -noname -i386 -register LogApiThkSL(str)
> 45 stdcall -noname -i386 -register Common32ThkLS()
> 46 stdcall -noname ThunkInitSL(long str long str str)
> 47 stdcall -noname -i386 -register LogCBThkSL(str)
> 48 stdcall -noname ReleaseThunkLock(ptr)
> 49 stdcall -noname RestoreThunkLock(long)
>
> 51 stdcall -noname -i386 -register W32S_BackTo32()
> 52 stdcall -noname GetThunkBuff()
> 53 stdcall -noname GetThunkStuff(str str)
> 54 stdcall -noname K32WOWCallback16(long long)
> 55 stdcall -noname K32WOWCallback16Ex(ptr long long ptr ptr)
> 56 stdcall -noname K32WOWGetVDMPointer(long long long)
> 57 stdcall -noname K32WOWHandle32(long long)
> 58 stdcall -noname K32WOWHandle16(long long)
> 59 stdcall -noname K32WOWGlobalAlloc16(long long)
> 60 stdcall -noname K32WOWGlobalLock16(long)
> 61 stdcall -noname K32WOWGlobalUnlock16(long)
> 62 stdcall -noname K32WOWGlobalFree16(long)
> 63 stdcall -noname K32WOWGlobalAllocLock16(long long ptr)
> 64 stdcall -noname K32WOWGlobalUnlockFree16(long)
> 65 stdcall -noname K32WOWGlobalLockSize16(long ptr)
> 66 stdcall -noname K32WOWYield16()
> 67 stdcall -noname K32WOWDirectedYield16(long)
> 68 stdcall -noname K32WOWGetVDMPointerFix(long long long)
> 69 stdcall -noname K32WOWGetVDMPointerUnfix(long)
> 70 stdcall -noname K32WOWGetDescriptor(long long)
> 71 stub -noname IsThreadId
> 72 stdcall -noname -ret64 K32RtlLargeIntegerAdd(long long long long) ntdll.RtlLargeIntegerAdd
> 73 stdcall -noname -ret64 K32RtlEnlargedIntegerMultiply(long long) ntdll.RtlEnlargedIntegerMultiply
> 74 stdcall -noname -ret64 K32RtlEnlargedUnsignedMultiply(long long) ntdll.RtlEnlargedUnsignedMultiply
> 75 stdcall -noname K32RtlEnlargedUnsignedDivide(long long long ptr) ntdll.RtlEnlargedUnsignedDivide
> 76 stdcall -noname -ret64 K32RtlExtendedLargeIntegerDivide(long long long ptr) ntdll.RtlExtendedLargeIntegerDivide
> 77 stdcall -noname -ret64 K32RtlExtendedMagicDivide(long long long long long) ntdll.RtlExtendedMagicDivide
> 78 stdcall -noname -ret64 K32RtlExtendedIntegerMultiply(long long long) ntdll.RtlExtendedIntegerMultiply
> 79 stdcall -noname -ret64 K32RtlLargeIntegerShiftLeft(long long long) ntdll.RtlLargeIntegerShiftLeft
> 80 stdcall -noname -ret64 K32RtlLargeIntegerShiftRight(long long long) ntdll.RtlLargeIntegerShiftRight
> 81 stdcall -noname -ret64 K32RtlLargeIntegerArithmeticShift(long long long) ntdll.RtlLargeIntegerArithmeticShift
> 82 stdcall -noname -ret64 K32RtlLargeIntegerNegate(long long) ntdll.RtlLargeIntegerNegate
> 83 stdcall -noname -ret64 K32RtlLargeIntegerSubtract(long long long long) ntdll.RtlLargeIntegerSubtract
> 84 stdcall -noname -ret64 K32RtlConvertLongToLargeInteger(long) ntdll.RtlConvertLongToLargeInteger
> 85 stdcall -noname -ret64 K32RtlConvertUlongToLargeInteger(long) ntdll.RtlConvertUlongToLargeInteger
> 86 stdcall @(ptr) _KERNEL32_86
> 87 stdcall -noname SSOnBigStack()
> 88 varargs -noname SSCall(long long ptr)
> 89 stdcall -noname -i386 -register FT_PrologPrime()
> 90 stdcall -noname -i386 -register QT_ThunkPrime()
> 91 stdcall -noname PK16FNF(ptr)
> 92 stdcall -noname GetPK16SysVar()
> 93 stdcall -noname GetpWin16Lock(ptr)
> 94 stdcall -noname _CheckNotSysLevel(ptr)
> 95 stdcall -noname _ConfirmSysLevel(ptr)
> 96 stdcall -noname _ConfirmWin16Lock()
> 97 stdcall -noname _EnterSysLevel(ptr)
> 98 stdcall -noname _LeaveSysLevel(ptr)
> 99 stdcall @(long) _KERNEL32_99
>100 stdcall @(long long long) _KERNEL32_100
>101 stub @
>102 stub @
>103 stub @
>104 stub @
>105 stub @
>106 stub @
>107 stub @
>108 stub @
>109 stub @
>110 stub @
>111 stub @
>112 stub @
>113 stub @
>114 stub @
>115 stub @
>116 stub @
>117 stub @
>
>119 stub @
>120 stub @
>121 stub @
>122 stub @
>
># functions exported by name, ordinal doesn't matter
>
>@ stdcall ActivateActCtx(ptr ptr)
>@ stdcall AddAtomA(str)
>@ stdcall AddAtomW(wstr)
>@ stub AddConsoleAliasA
>@ stub AddConsoleAliasW
># @ stub AddLocalAlternateComputerNameA
># @ stub AddLocalAlternateComputerNameW
>@ stdcall AddRefActCtx(ptr)
>@ stdcall AddVectoredExceptionHandler(long ptr) ntdll.RtlAddVectoredExceptionHandler
>@ stdcall AllocConsole()
>@ stub AllocLSCallback
>@ stdcall AllocSLCallback(ptr ptr)
>@ stub AllocateUserPhysicalPages
>@ stdcall AreFileApisANSI()
>@ stdcall AssignProcessToJobObject(ptr ptr)
># @ stub AttachConsole
>@ stdcall BackupRead(ptr ptr long ptr long long ptr)
>@ stdcall BackupSeek(ptr long long ptr ptr ptr)
>@ stdcall BackupWrite(ptr ptr long ptr long long ptr)
>@ stub BaseAttachCompleteThunk
>@ stub BaseCheckAppcompatCache
>@ stub BaseCleanupAppcompatCache 
>@ stub BaseCleanupAppcompatCacheSupport
>@ stub BaseDumpAppcompatCache
>@ stub BaseFlushAppcompatCache
>@ stub BaseInitAppcompatCache
>@ stub BaseInitAppcompatCacheSupport
>@ stub BaseProcessInitPostImport
># @ stub BaseQueryModuleData
>@ stub BaseUpdateAppcompatCache
># @ stub BasepCheckWinSaferRestrictions
>@ stub BasepDebugDump
>@ stdcall Beep(long long)
>@ stdcall BeginUpdateResourceA(str long)
>@ stdcall BeginUpdateResourceW(wstr long)
># @ stub BindIoCompletionCallback
>@ stdcall BuildCommDCBA(str ptr)
>@ stdcall BuildCommDCBAndTimeoutsA(str ptr ptr)
>@ stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr)
>@ stdcall BuildCommDCBW(wstr ptr)
>@ stdcall CallNamedPipeA(str ptr long ptr long ptr long)
>@ stdcall CallNamedPipeW(wstr ptr long ptr long ptr long)
>@ stub Callback12
>@ stub Callback16
>@ stub Callback20
>@ stub Callback24
>@ stub Callback28
>@ stub Callback32
>@ stub Callback36
>@ stub Callback40
>@ stub Callback44
>@ stub Callback48
>@ stub Callback4
>@ stub Callback52
>@ stub Callback56
>@ stub Callback60
>@ stub Callback64
>@ stub Callback8
>@ stub CancelDeviceWakeupRequest
>@ stdcall CancelIo(long)
># @ stub CancelTimerQueueTimer
>@ stdcall CancelWaitableTimer(long)
>@ stub ChangeTimerQueueTimer
># @ stub CheckNameLegalDOS8Dot3A
># @ stub CheckNameLegalDOS8Dot3W
># @ stub CheckRemoteDebuggerPresent
>@ stdcall ClearCommBreak(long)
>@ stdcall ClearCommError(long ptr ptr)
>@ stdcall CloseConsoleHandle(long)
>@ stdcall CloseHandle(long)
>@ stdcall CloseProfileUserMapping()
>@ stub CloseSystemHandle
>@ stdcall CmdBatNotification(long)
>@ stdcall CommConfigDialogA(str long ptr)
>@ stdcall CommConfigDialogW(wstr long ptr)
>@ stdcall CompareFileTime(ptr ptr)
>@ stdcall CompareStringA(long long str long str long)
>@ stdcall CompareStringW(long long wstr long wstr long)
>@ stdcall ConnectNamedPipe(long ptr)
>@ stub ConsoleMenuControl
>@ stub ConsoleSubst
>@ stdcall ContinueDebugEvent(long long long)
>@ stdcall ConvertDefaultLocale (long)
>@ stdcall ConvertFiberToThread()
>@ stdcall ConvertThreadToFiber(ptr)
>@ stdcall ConvertThreadToFiberEx(ptr long)
>@ stdcall ConvertToGlobalHandle(long)
>@ stdcall CopyFileA(str str long)
>@ stdcall CopyFileExA (str str ptr ptr ptr long)
>@ stdcall CopyFileExW (wstr wstr ptr ptr ptr long)
>@ stdcall CopyFileW(wstr wstr long)
>@ stdcall CopyLZFile(long long)
>@ stdcall CreateActCtxA(ptr)
>@ stdcall CreateActCtxW(ptr)
>@ stdcall CreateConsoleScreenBuffer(long long ptr long ptr)
>@ stdcall CreateDirectoryA(str ptr)
>@ stdcall CreateDirectoryExA(str str ptr)
>@ stdcall CreateDirectoryExW(wstr wstr ptr)
>@ stdcall CreateDirectoryW(wstr ptr)
>@ stdcall CreateEventA(ptr long long str)
>@ stdcall CreateEventW(ptr long long wstr)
>@ stdcall CreateFiber(long ptr ptr)
>@ stdcall CreateFiberEx(long long long ptr ptr)
>@ stdcall CreateFileA(str long long ptr long long long)
>@ stdcall CreateFileMappingA(long ptr long long long str)
>@ stdcall CreateFileMappingW(long ptr long long long wstr)
>@ stdcall CreateFileW(wstr long long ptr long long long)
># @ stub CreateHardLinkA
># @ stub CreateHardLinkW
>@ stdcall CreateIoCompletionPort(long long long long)
>@ stdcall CreateJobObjectA(ptr str)
>@ stdcall CreateJobObjectW(ptr wstr)
># @ stub CreateJobSet
>@ stub CreateKernelThread
>@ stdcall CreateMailslotA(ptr long long ptr)
>@ stdcall CreateMailslotW(ptr long long ptr)
># @ stub CreateMemoryResourceNotification
>@ stdcall CreateMutexA(ptr long str)
>@ stdcall CreateMutexW(ptr long wstr)
>@ stdcall CreateNamedPipeA(str long long long long long long ptr)
>@ stdcall CreateNamedPipeW(wstr long long long long long long ptr)
># @ stub CreateNlsSecurityDescriptor
>@ stdcall CreatePipe(ptr ptr ptr long)
>@ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr)
># @ stub CreateProcessInternalA
># @ stub CreateProcessInternalW
># @ stub CreateProcessInternalWSecure
>@ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr)
>@ stdcall CreateRemoteThread(long ptr long ptr long long ptr)
>@ stdcall CreateSemaphoreA(ptr long long str)
>@ stdcall CreateSemaphoreW(ptr long long wstr)
>@ stdcall CreateSocketHandle()
>@ stdcall CreateTapePartition(long long long long)
>@ stdcall CreateThread(ptr long ptr long long ptr)
>@ stdcall CreateTimerQueue ()
>@ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long)
>@ stdcall CreateToolhelp32Snapshot(long long)
>@ stub CreateVirtualBuffer
>@ stdcall CreateWaitableTimerA(ptr long str)
>@ stdcall CreateWaitableTimerW(ptr long wstr)
>@ stdcall DeactivateActCtx(long ptr)
>@ stdcall DebugActiveProcess(long)
>@ stdcall DebugActiveProcessStop(long)
>@ stdcall DebugBreak()
>@ stdcall DebugBreakProcess(long)
>@ stdcall DebugSetProcessKillOnExit(long)
># @ stub DecodePointer ( -> ntdll.RtlDecodePointer)
># @ stub DecodeSystemPointer ( -> ntdll.RtlDecodeSystemPointer)
>@ stdcall DefineDosDeviceA(long str str)
>@ stdcall DefineDosDeviceW(long wstr wstr)
>@ stdcall DelayLoadFailureHook(str str)
>@ stdcall DeleteAtom(long)
>@ stdcall DeleteCriticalSection(ptr) ntdll.RtlDeleteCriticalSection
>@ stdcall DeleteFiber(ptr)
>@ stdcall DeleteFileA(str)
>@ stdcall DeleteFileW(wstr)
># @ stub DeleteTimerQueue
>@ stdcall DeleteTimerQueueEx (long long)
>@ stdcall DeleteTimerQueueTimer(long long long)
># @ stub DeleteVolumeMountPointA
># @ stub DeleteVolumeMountPointW
>@ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr)
>@ stdcall DisableThreadLibraryCalls(long)
>@ stdcall DisconnectNamedPipe(long)
>@ stdcall DnsHostnameToComputerNameA (str ptr ptr)
>@ stdcall DnsHostnameToComputerNameW (wstr ptr ptr)
>@ stdcall DosDateTimeToFileTime(long long ptr)
># @ stub DosPathToSessionPathA
># @ stub DosPathToSessionPathW
>@ stdcall DuplicateConsoleHandle(long long long long)
>@ stdcall DuplicateHandle(long long long ptr long long long)
># @ stub EncodePointer ( -> ntdll.RtlEncodePointer)
># @ stub EncodeSystemPointer ( -> ntdll.RtlEncodeSystemPointer)
>@ stdcall EndUpdateResourceA(long long)
>@ stdcall EndUpdateResourceW(long long)
>@ stdcall EnterCriticalSection(ptr) ntdll.RtlEnterCriticalSection
>@ stdcall EnumCalendarInfoA(ptr long long long)
>@ stdcall EnumCalendarInfoExA(ptr long long long)
>@ stdcall EnumCalendarInfoExW(ptr long long long)
>@ stdcall EnumCalendarInfoW(ptr long long long)
>@ stdcall EnumDateFormatsA(ptr long long)
>@ stdcall EnumDateFormatsExA(ptr long long)
>@ stdcall EnumDateFormatsExW(ptr long long)
>@ stdcall EnumDateFormatsW(ptr long long)
>@ stdcall EnumLanguageGroupLocalesA(ptr long long ptr)
>@ stdcall EnumLanguageGroupLocalesW(ptr long long ptr)
>@ stdcall EnumResourceLanguagesA(long str str ptr long)
>@ stdcall EnumResourceLanguagesW(long wstr wstr ptr long)
>@ stdcall EnumResourceNamesA(long str ptr long)
>@ stdcall EnumResourceNamesW(long wstr ptr long)
>@ stdcall EnumResourceTypesA(long ptr long)
>@ stdcall EnumResourceTypesW(long ptr long)
>@ stdcall EnumSystemCodePagesA(ptr long)
>@ stdcall EnumSystemCodePagesW(ptr long)
>@ stdcall EnumSystemGeoID(long long ptr)
>@ stdcall EnumSystemLanguageGroupsA(ptr long ptr)
>@ stdcall EnumSystemLanguageGroupsW(ptr long ptr)
>@ stdcall EnumSystemLocalesA(ptr long)
>@ stdcall EnumSystemLocalesW(ptr long)
>@ stdcall EnumTimeFormatsA(ptr long long)
>@ stdcall EnumTimeFormatsW(ptr long long)
>@ stdcall EnumUILanguagesA(ptr long long)
>@ stdcall EnumUILanguagesW(ptr long long)
># @ stub EnumerateLocalComputerNamesA
># @ stub EnumerateLocalComputerNamesW
>@ stdcall EraseTape(ptr long long)
>@ stdcall EscapeCommFunction(long long)
>@ stdcall ExitProcess(long)
>@ stdcall ExitThread(long)
>@ stub ExitVDM
>@ stdcall ExpandEnvironmentStringsA(str ptr long)
>@ stdcall ExpandEnvironmentStringsW(wstr ptr long)
>@ stub ExpungeConsoleCommandHistoryA
>@ stub ExpungeConsoleCommandHistoryW
>@ stub ExtendVirtualBuffer
>@ stdcall -i386 -norelay FT_Exit0()
>@ stdcall -i386 -norelay FT_Exit12()
>@ stdcall -i386 -norelay FT_Exit16()
>@ stdcall -i386 -norelay FT_Exit20()
>@ stdcall -i386 -norelay FT_Exit24()
>@ stdcall -i386 -norelay FT_Exit28()
>@ stdcall -i386 -norelay FT_Exit32()
>@ stdcall -i386 -norelay FT_Exit36()
>@ stdcall -i386 -norelay FT_Exit40()
>@ stdcall -i386 -norelay FT_Exit44()
>@ stdcall -i386 -norelay FT_Exit48()
>@ stdcall -i386 -norelay FT_Exit4()
>@ stdcall -i386 -norelay FT_Exit52()
>@ stdcall -i386 -norelay FT_Exit56()
>@ stdcall -i386 -norelay FT_Exit8()
>@ stdcall -i386 -register FT_Prolog()
>@ stdcall -i386 -register FT_Thunk()
>@ stdcall FatalAppExitA(long str)
>@ stdcall FatalAppExitW(long wstr)
>@ stdcall FatalExit(long)
>@ stdcall FileTimeToDosDateTime(ptr ptr ptr)
>@ stdcall FileTimeToLocalFileTime(ptr ptr)
>@ stdcall FileTimeToSystemTime(ptr ptr)
>@ stdcall FillConsoleOutputAttribute(long long long long ptr)
>@ stdcall FillConsoleOutputCharacterA(long long long long ptr)
>@ stdcall FillConsoleOutputCharacterW(long long long long ptr)
>@ stdcall FindActCtxSectionGuid(long ptr long ptr ptr)
>@ stdcall FindActCtxSectionStringA(long ptr long str ptr)
>@ stdcall FindActCtxSectionStringW(long ptr long wstr ptr)
>@ stdcall FindAtomA(str)
>@ stdcall FindAtomW(wstr)
>@ stdcall FindClose(long)
>@ stdcall FindCloseChangeNotification(long)
>@ stdcall FindFirstChangeNotificationA(str long long)
>@ stdcall FindFirstChangeNotificationW(wstr long long)
>@ stdcall FindFirstFileA(str ptr)
>@ stdcall FindFirstFileExA(str long ptr long ptr long)
>@ stdcall FindFirstFileExW(wstr long ptr long ptr long)
>@ stdcall FindFirstFileW(wstr ptr)
>@ stub FindFirstVolumeA
>@ stub FindFirstVolumeMountPointA
>@ stub FindFirstVolumeMountPointW
>@ stub FindFirstVolumeW
>@ stdcall FindNextChangeNotification(long)
>@ stdcall FindNextFileA(long ptr)
>@ stdcall FindNextFileW(long ptr)
>@ stub FindNextVolumeA
>@ stub FindNextVolumeMountPointA
>@ stub FindNextVolumeMountPointW
>@ stub FindNextVolumeW
>@ stdcall FindResourceA(long str str)
>@ stdcall FindResourceExA(long str str long)
>@ stdcall FindResourceExW(long wstr wstr long)
>@ stdcall FindResourceW(long wstr wstr)
>@ stub FindVolumeClose
>@ stub FindVolumeMountPointClose
>@ stdcall FlushConsoleInputBuffer(long)
>@ stdcall FlushFileBuffers(long)
>@ stdcall FlushInstructionCache(long long long)
>@ stdcall FlushViewOfFile(ptr long)
>@ stdcall FoldStringA(long str long ptr long)
>@ stdcall FoldStringW(long wstr long ptr long)
>@ stdcall FormatMessageA(long ptr long long ptr long ptr)
>@ stdcall FormatMessageW(long ptr long long ptr long ptr)
>@ stdcall FreeConsole()
>@ stdcall FreeEnvironmentStringsA(ptr)
>@ stdcall FreeEnvironmentStringsW(ptr)
>@ stub FreeLSCallback
>@ stdcall FreeLibrary(long)
>@ stdcall FreeLibraryAndExitThread(long long)
>@ stdcall FreeResource(long)
>@ stdcall FreeSLCallback(long)
>@ stub FreeUserPhysicalPages
>@ stub FreeVirtualBuffer
>@ stdcall GenerateConsoleCtrlEvent(long long)
>@ stdcall Get16DLLAddress(long str)
>@ stdcall GetACP()
>@ stdcall GetAtomNameA(long ptr long)
>@ stdcall GetAtomNameW(long ptr long)
>@ stdcall GetBinaryType(ptr ptr) GetBinaryTypeA
>@ stdcall GetBinaryTypeA(ptr ptr)
>@ stdcall GetBinaryTypeW(ptr ptr)
># @ stub GetCPFileNameFromRegistry
>@ stdcall GetCPInfo(long ptr)
>@ stdcall GetCPInfoExA(long long ptr)
>@ stdcall GetCPInfoExW(long long ptr)
>@ stdcall GetCalendarInfoA(long long long ptr long ptr)
>@ stdcall GetCalendarInfoW(long long long ptr long ptr)
># @ stub GetComPlusPackageInstallStatus
>@ stdcall GetCommConfig(long ptr long)
>@ stdcall GetCommMask(long ptr)
>@ stdcall GetCommModemStatus(long ptr)
>@ stdcall GetCommProperties(long ptr)
>@ stdcall GetCommState(long ptr)
>@ stdcall GetCommTimeouts(long ptr)
>@ stdcall GetCommandLineA()
>@ stdcall GetCommandLineW()
>@ stdcall GetCompressedFileSizeA(long ptr)
>@ stdcall GetCompressedFileSizeW(long ptr)
>@ stdcall GetComputerNameA(ptr ptr)
>@ stdcall GetComputerNameExA(long ptr ptr)
>@ stdcall GetComputerNameExW(long ptr ptr)
>@ stdcall GetComputerNameW(ptr ptr)
>@ stub GetConsoleAliasA
>@ stub GetConsoleAliasExesA
>@ stub GetConsoleAliasExesLengthA
>@ stub GetConsoleAliasExesLengthW
>@ stub GetConsoleAliasExesW
>@ stub GetConsoleAliasW
>@ stub GetConsoleAliasesA
>@ stub GetConsoleAliasesLengthA
>@ stub GetConsoleAliasesLengthW
>@ stub GetConsoleAliasesW
>@ stdcall GetConsoleCP()
>@ stub GetConsoleCharType
>@ stub GetConsoleCommandHistoryA
>@ stub GetConsoleCommandHistoryLengthA
>@ stub GetConsoleCommandHistoryLengthW
>@ stub GetConsoleCommandHistoryW
>@ stdcall GetConsoleCursorInfo(long ptr)
>@ stub GetConsoleCursorMode
>@ stub GetConsoleDisplayMode
>@ stub GetConsoleFontInfo
>@ stub GetConsoleFontSize
>@ stub GetConsoleHardwareState
>@ stub GetConsoleInputExeNameA
>@ stub GetConsoleInputExeNameW
>@ stdcall GetConsoleInputWaitHandle()
>@ stub GetConsoleKeyboardLayoutNameA
>@ stub GetConsoleKeyboardLayoutNameW
>@ stdcall GetConsoleMode(long ptr)
>@ stub GetConsoleNlsMode
>@ stdcall GetConsoleOutputCP()
># @ stub GetConsoleProcessList
>@ stdcall GetConsoleScreenBufferInfo(long ptr)
># @ stub GetConsoleSelectionInfo
>@ stdcall GetConsoleTitleA(ptr long)
>@ stdcall GetConsoleTitleW(ptr long)
>@ stdcall GetConsoleWindow()
>@ stdcall GetCurrencyFormatA(long long str ptr str long)
>@ stdcall GetCurrencyFormatW(long long str ptr str long)
>@ stdcall GetCurrentActCtx(ptr)
>@ stub GetCurrentConsoleFont
>@ stdcall GetCurrentDirectoryA(long ptr)
>@ stdcall GetCurrentDirectoryW(long ptr)
>@ stdcall GetCurrentProcess()
>@ stdcall GetCurrentProcessId()
>@ stdcall GetCurrentThread()
>@ stdcall GetCurrentThreadId()
>@ stdcall GetDateFormatA(long long ptr str ptr long)
>@ stdcall GetDateFormatW(long long ptr wstr ptr long)
>@ stdcall GetDaylightFlag()
>@ stdcall GetDefaultCommConfigA(str ptr long)
>@ stdcall GetDefaultCommConfigW(wstr ptr long)
>@ stub GetDefaultSortkeySize
>@ stdcall GetDevicePowerState(long ptr)
>@ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr)
>@ stdcall GetDiskFreeSpaceExA (str ptr ptr ptr)
>@ stdcall GetDiskFreeSpaceExW (wstr ptr ptr ptr)
>@ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr)
>@ stdcall GetDllDirectoryA(long ptr)
>@ stdcall GetDllDirectoryW(long ptr)
>@ stdcall GetDriveTypeA(str)
>@ stdcall GetDriveTypeW(wstr)
>@ stdcall GetEnvironmentStrings() GetEnvironmentStringsA
>@ stdcall GetEnvironmentStringsA()
>@ stdcall GetEnvironmentStringsW()
>@ stdcall GetEnvironmentVariableA(str ptr long)
>@ stdcall GetEnvironmentVariableW(wstr ptr long)
>@ stub GetErrorMode
>@ stdcall GetExitCodeProcess(long ptr)
>@ stdcall GetExitCodeThread(long ptr)
>@ stdcall GetExpandedNameA(str ptr)
>@ stdcall GetExpandedNameW(wstr ptr)
>@ stdcall GetFileAttributesA(str)
>@ stdcall GetFileAttributesExA(str long ptr)
>@ stdcall GetFileAttributesExW(wstr long ptr)
>@ stdcall GetFileAttributesW(wstr)
>@ stdcall GetFileInformationByHandle(long ptr)
>@ stdcall GetFileSize(long ptr)
>@ stdcall GetFileSizeEx(long ptr)
>@ stdcall GetFileTime(long ptr ptr ptr)
>@ stdcall GetFileType(long)
># @ stub GetFirmwareEnvironmentVariableA
># @ stub GetFirmwareEnvironmentVariableW
>@ stdcall GetFullPathNameA(str long ptr ptr)
>@ stdcall GetFullPathNameW(wstr long ptr ptr)
>@ stdcall GetGeoInfoA(long long ptr long long)
>@ stdcall GetGeoInfoW(long long ptr long long)
>@ stdcall GetHandleContext(long)
>@ stdcall GetHandleInformation(long ptr)
>@ stub GetLSCallbackTarget
>@ stub GetLSCallbackTemplate
>@ stdcall GetLargestConsoleWindowSize(long)
>@ stdcall GetLastError()
>@ stub GetLinguistLangSize
>@ stdcall GetLocalTime(ptr)
>@ stdcall GetLocaleInfoA(long long ptr long)
>@ stdcall GetLocaleInfoW(long long ptr long)
>@ stdcall GetLogicalDriveStringsA(long ptr)
>@ stdcall GetLogicalDriveStringsW(long ptr)
>@ stdcall GetLogicalDrives()
>@ stdcall GetLongPathNameA (str long long)
>@ stdcall GetLongPathNameW (wstr long long)
>@ stdcall GetMailslotInfo(long ptr ptr ptr ptr)
>@ stdcall GetModuleFileNameA(long ptr long)
>@ stdcall GetModuleFileNameW(long ptr long)
>@ stdcall GetModuleHandleA(str)
># @ stub GetModuleHandleExA
># @ stub GetModuleHandleExW
>@ stdcall GetModuleHandleW(wstr)
>@ stdcall GetNamedPipeHandleStateA(long ptr ptr ptr ptr str long)
>@ stdcall GetNamedPipeHandleStateW(long ptr ptr ptr ptr wstr long)
>@ stdcall GetNamedPipeInfo(long ptr ptr ptr ptr)
># @ stub GetNativeSystemInfo
>@ stub GetNextVDMCommand
>@ stub GetNlsSectionName
># @ stub GetNumaAvailableMemory
># @ stub GetNumaAvailableMemoryNode
># @ stub GetNumaHighestNodeNumber
># @ stub GetNumaNodeProcessorMask
># @ stub GetNumaProcessorMap
># @ stub GetNumaProcessorNode
>@ stdcall GetNumberFormatA(long long str ptr ptr long)
>@ stdcall GetNumberFormatW(long long wstr ptr ptr long)
>@ stub GetNumberOfConsoleFonts
>@ stdcall GetNumberOfConsoleInputEvents(long ptr)
>@ stdcall GetNumberOfConsoleMouseButtons(ptr)
>@ stdcall GetOEMCP()
>@ stdcall GetOverlappedResult(long ptr ptr long)
>@ stdcall GetPriorityClass(long)
>@ stdcall GetPrivateProfileIntA(str str long str)
>@ stdcall GetPrivateProfileIntW(wstr wstr long wstr)
>@ stdcall GetPrivateProfileSectionA(str ptr long str)
>@ stdcall GetPrivateProfileSectionNamesA(ptr long str)
>@ stdcall GetPrivateProfileSectionNamesW(ptr long wstr)
>@ stdcall GetPrivateProfileSectionW(wstr ptr long wstr)
>@ stdcall GetPrivateProfileStringA(str str str ptr long str)
>@ stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr)
>@ stdcall GetPrivateProfileStructA (str str ptr long str)
>@ stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr)
>@ stdcall GetProcAddress(long str)
>@ stdcall GetProcessAffinityMask(long ptr ptr)
>@ stdcall GetProcessFlags(long)
># @ stub GetProcessHandleCount
>@ stdcall GetProcessHeap()
>@ stdcall GetProcessHeaps(long ptr)
>@ stdcall GetProcessId(long)
>@ stdcall GetProcessIoCounters(long ptr)
>@ stdcall GetProcessPriorityBoost(long ptr)
>@ stdcall GetProcessShutdownParameters(ptr ptr)
>@ stdcall GetProcessTimes(long ptr ptr ptr ptr)
>@ stdcall GetProcessVersion(long)
>@ stdcall GetProcessWorkingSetSize(long ptr ptr)
>@ stub GetProductName
>@ stdcall GetProfileIntA(str str long)
>@ stdcall GetProfileIntW(wstr wstr long)
>@ stdcall GetProfileSectionA(str ptr long)
>@ stdcall GetProfileSectionW(wstr ptr long)
>@ stdcall GetProfileStringA(str str str ptr long)
>@ stdcall GetProfileStringW(wstr wstr wstr ptr long)
>@ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long)
>@ stub GetSLCallbackTarget
>@ stub GetSLCallbackTemplate
>@ stdcall GetShortPathNameA(str ptr long)
>@ stdcall GetShortPathNameW(wstr ptr long)
>@ stdcall GetStartupInfoA(ptr)
>@ stdcall GetStartupInfoW(ptr)
>@ stdcall GetStdHandle(long)
>@ stdcall GetStringTypeA(long long str long ptr)
>@ stdcall GetStringTypeExA(long long str long ptr)
>@ stdcall GetStringTypeExW(long long wstr long ptr)
>@ stdcall GetStringTypeW(long wstr long ptr)
>@ stdcall GetSystemDefaultLCID()
>@ stdcall GetSystemDefaultLangID()
>@ stdcall GetSystemDefaultUILanguage()
>@ stdcall GetSystemDirectoryA(ptr long)
>@ stdcall GetSystemDirectoryW(ptr long)
>@ stdcall GetSystemInfo(ptr)
>@ stdcall GetSystemPowerStatus(ptr)
># @ stub GetSystemRegistryQuota
>@ stdcall GetSystemTime(ptr)
>@ stdcall GetSystemTimeAdjustment(ptr ptr ptr)
>@ stdcall GetSystemTimeAsFileTime(ptr)
># @ stub GetSystemTimes
>@ stdcall GetSystemWindowsDirectoryA(ptr long)
>@ stdcall GetSystemWindowsDirectoryW(ptr long)
>@ stdcall GetSystemWow64DirectoryA(ptr long)
>@ stdcall GetSystemWow64DirectoryW(ptr long)
>@ stdcall GetTapeParameters(ptr long ptr ptr)
>@ stdcall GetTapePosition(ptr long ptr ptr ptr)
>@ stdcall GetTapeStatus(ptr)
>@ stdcall GetTempFileNameA(str str long ptr)
>@ stdcall GetTempFileNameW(wstr wstr long ptr)
>@ stdcall GetTempPathA(long ptr)
>@ stdcall GetTempPathW(long ptr)
>@ stdcall GetThreadContext(long ptr)
># @ stub GetThreadIOPendingFlag
>@ stdcall GetThreadLocale()
>@ stdcall GetThreadPriority(long)
>@ stdcall GetThreadPriorityBoost(long ptr)
>@ stdcall GetThreadSelectorEntry(long long ptr)
>@ stdcall GetThreadTimes(long ptr ptr ptr ptr)
>@ stdcall GetTickCount()
>@ stdcall GetTimeFormatA(long long ptr str ptr long)
>@ stdcall GetTimeFormatW(long long ptr wstr ptr long)
>@ stdcall GetTimeZoneInformation(ptr)
>@ stdcall GetUserDefaultLCID()
>@ stdcall GetUserDefaultLangID()
>@ stdcall GetUserDefaultUILanguage()
>@ stdcall GetUserGeoID(long)
>@ stub GetVDMCurrentDirectories
>@ stdcall GetVersion()
>@ stdcall GetVersionExA(ptr)
>@ stdcall GetVersionExW(ptr)
>@ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long)
>@ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long)
>@ stub GetVolumeNameForVolumeMountPointA
>@ stdcall GetVolumeNameForVolumeMountPointW(wstr long long)
>@ stdcall GetVolumePathNameA(str ptr long)
>@ stdcall GetVolumePathNameW(wstr ptr long)
># @ stub GetVolumePathNamesForVolumeNameA
># @ stub GetVolumePathNamesForVolumeNameW
>@ stdcall GetWindowsDirectoryA(ptr long)
>@ stdcall GetWindowsDirectoryW(ptr long)
>@ stub GetWriteWatch
>@ stdcall GlobalAddAtomA(str)
>@ stdcall GlobalAddAtomW(wstr)
>@ stdcall GlobalAlloc(long long)
>@ stdcall GlobalCompact(long)
>@ stdcall GlobalDeleteAtom(long)
>@ stdcall GlobalFindAtomA(str)
>@ stdcall GlobalFindAtomW(wstr)
>@ stdcall GlobalFix(long)
>@ stdcall GlobalFlags(long)
>@ stdcall GlobalFree(long)
>@ stdcall GlobalGetAtomNameA(long ptr long)
>@ stdcall GlobalGetAtomNameW(long ptr long)
>@ stdcall GlobalHandle(ptr)
>@ stdcall GlobalLock(long)
>@ stdcall GlobalMemoryStatus(ptr)
>@ stdcall GlobalMemoryStatusEx(ptr)
>@ stdcall GlobalReAlloc(long long long)
>@ stdcall GlobalSize(long)
>@ stdcall GlobalUnWire(long)
>@ stdcall GlobalUnfix(long)
>@ stdcall GlobalUnlock(long)
>@ stdcall GlobalWire(long)
>@ stub Heap32First
>@ stdcall Heap32ListFirst(long ptr)
>@ stub Heap32ListNext
>@ stub Heap32Next
>@ stdcall HeapAlloc(long long long) ntdll.RtlAllocateHeap
>@ stdcall HeapCompact(long long)
>@ stdcall HeapCreate(long long long)
>@ stub HeapCreateTagsW
>@ stdcall HeapDestroy(long)
>@ stub HeapExtend
>@ stdcall HeapFree(long long long) ntdll.RtlFreeHeap
>@ stdcall HeapLock(long)
># @ stub HeapQueryInformation
>@ stub HeapQueryTagW
>@ stdcall HeapReAlloc(long long ptr long) ntdll.RtlReAllocateHeap
>@ stub HeapSetFlags
># @ stub HeapSetInformation
>@ stdcall HeapSize(long long ptr) ntdll.RtlSizeHeap
>@ stub HeapSummary
>@ stdcall HeapUnlock(long)
>@ stub HeapUsage
>@ stdcall HeapValidate(long long ptr)
>@ stdcall HeapWalk(long ptr)
>@ stdcall InitAtomTable(long)
>@ stdcall InitializeCriticalSection(ptr)
>@ stdcall InitializeCriticalSectionAndSpinCount(ptr long)
># @ stub InitializeSListHead ( -> ntdll.RtlInitializeSListHead)
>@ stdcall InterlockedCompareExchange (ptr long long)
>@ stdcall InterlockedDecrement(ptr)
>@ stdcall InterlockedExchange(ptr long)
>@ stdcall InterlockedExchangeAdd (ptr long )
># @ stub InterlockedFlushSList ( -> ntdll.RtlInterlockedFlushSList)
>@ stdcall InterlockedIncrement(ptr)
># @ stub InterlockedPopEntrySList ( -> ntdll.RtlInterlockedPopEntrySList)
># @ stub InterlockedPushEntrySList ( -> ntdll.RtlInterlockedPushEntrySList)
>@ stub InvalidateConsoleDIBits
>@ stdcall InvalidateNLSCache()
>@ stdcall IsBadCodePtr(ptr)
>@ stdcall IsBadHugeReadPtr(ptr long)
>@ stdcall IsBadHugeWritePtr(ptr long)
>@ stdcall IsBadReadPtr(ptr long)
>@ stdcall IsBadStringPtrA(ptr long)
>@ stdcall IsBadStringPtrW(ptr long)
>@ stdcall IsBadWritePtr(ptr long)
>@ stdcall IsDBCSLeadByte(long)
>@ stdcall IsDBCSLeadByteEx(long long)
>@ stdcall IsDebuggerPresent()
>@ stub IsLSCallback
># @ stub IsProcessInJob
>@ stdcall IsProcessorFeaturePresent(long)
>@ stub IsSLCallback
>@ stdcall IsSystemResumeAutomatic()
>@ stdcall IsValidCodePage(long)
>@ stdcall IsValidLanguageGroup(long long)
>@ stdcall IsValidLocale(long long)
># @ stub IsValidUILanguage
># @ stub IsWow64Process
>@ stdcall -i386 -register K32Thk1632Epilog()
>@ stdcall -i386 -register K32Thk1632Prolog()
>@ stdcall LCMapStringA(long long str long ptr long)
>@ stdcall LCMapStringW(long long wstr long ptr long)
>@ stdcall LZClose(long)
># @ stub LZCloseFile
>@ stdcall LZCopy(long long)
># @ stub LZCreateFileW
>@ stdcall LZDone()
>@ stdcall LZInit(long)
>@ stdcall LZOpenFileA(str ptr long)
>@ stdcall LZOpenFileW(wstr ptr long)
>@ stdcall LZRead(long ptr long)
>@ stdcall LZSeek(long long long)
>@ stdcall LZStart()
>@ stdcall LeaveCriticalSection(ptr) ntdll.RtlLeaveCriticalSection
>@ stdcall LoadLibraryA(str)
>@ stdcall LoadLibraryExA( str long long)
>@ stdcall LoadLibraryExW(wstr long long)
>@ stdcall LoadLibraryW(wstr)
>@ stdcall LoadModule(str ptr)
>@ stdcall LoadResource(long long)
>@ stdcall LocalAlloc(long long)
>@ stdcall LocalCompact(long)
>@ stdcall LocalFileTimeToFileTime(ptr ptr)
>@ stdcall LocalFlags(long)
>@ stdcall LocalFree(long)
>@ stdcall LocalHandle(ptr)
>@ stdcall LocalLock(long)
>@ stdcall LocalReAlloc(long long long)
>@ stdcall LocalShrink(long long)
>@ stdcall LocalSize(long)
>@ stdcall LocalUnlock(long)
>@ stdcall LockFile(long long long long long)
>@ stdcall LockFileEx(long long long long long ptr)
>@ stdcall LockResource(long)
>@ stdcall MakeCriticalSectionGlobal(ptr)
>@ stdcall -i386 -norelay MapHInstLS()
>@ stdcall -i386 -norelay MapHInstLS_PN()
>@ stdcall -i386 -norelay MapHInstSL()
>@ stdcall -i386 -norelay MapHInstSL_PN()
>@ stdcall MapHModuleLS(long)
>@ stdcall MapHModuleSL(long)
>@ stdcall MapLS(ptr)
>@ stdcall MapSL(long)
>@ stdcall MapSLFix(long)
># @ stub MapUserPhysicalPages
># @ stub MapUserPhysicalPagesScatter
>@ stdcall MapViewOfFile(long long long long long)
>@ stdcall MapViewOfFileEx(long long long long long ptr)
>@ stdcall Module32First(long ptr)
>@ stdcall Module32FirstW(long ptr)
>@ stdcall Module32Next(long ptr)
>@ stdcall Module32NextW(long ptr)
>@ stdcall MoveFileA(str str)
>@ stdcall MoveFileExA(str str long)
>@ stdcall MoveFileExW(wstr wstr long)
>@ stdcall MoveFileW(wstr wstr)
># @ stub MoveFileWithProgressA
># @ stub MoveFileWithProgressW
>@ stdcall MulDiv(long long long)
>@ stdcall MultiByteToWideChar(long long str long ptr long)
># @ stub NlsConvertIntegerToString
># @ stub NlsGetCacheUpdateCount
># @ stub NlsResetProcessLocale
>@ stub NotifyNLSUserCache
># @ stub NumaVirtualQueryNode
>@ stdcall OpenConsoleW(wstr long long long)
>@ stub OpenDataFile
>@ stdcall OpenEventA(long long str)
>@ stdcall OpenEventW(long long wstr)
>@ stdcall OpenFile(str ptr long)
>@ stdcall OpenFileMappingA(long long str)
>@ stdcall OpenFileMappingW(long long wstr)
>@ stub OpenJobObjectA
>@ stub OpenJobObjectW
>@ stdcall OpenMutexA(long long str)
>@ stdcall OpenMutexW(long long wstr)
>@ stdcall OpenProcess(long long long)
>@ stub OpenProfileUserMapping
>@ stdcall OpenSemaphoreA(long long str)
>@ stdcall OpenSemaphoreW(long long wstr)
>@ stdcall OpenThread(long long long)
>@ stdcall OpenVxDHandle(long)
>@ stdcall OpenWaitableTimerA(long long str)
>@ stdcall OpenWaitableTimerW(long long wstr)
>@ stdcall OutputDebugStringA(str)
>@ stdcall OutputDebugStringW(wstr)
>@ stdcall PeekConsoleInputA(ptr ptr long ptr)
>@ stdcall PeekConsoleInputW(ptr ptr long ptr)
>@ stdcall PeekNamedPipe(long ptr long ptr ptr ptr)
>@ stdcall PostQueuedCompletionStatus(long long ptr ptr)
>@ stdcall PrepareTape(ptr long long)
>@ stub PrivCopyFileExW
>@ stub PrivMoveFileIdentityW
>@ stdcall PrivateFreeLibrary(long)
>@ stdcall PrivateLoadLibrary(str)
>@ stdcall Process32First (ptr ptr)
>@ stdcall Process32FirstW (ptr ptr)
>@ stdcall Process32Next (ptr ptr)
>@ stdcall Process32NextW (ptr ptr)
>@ stdcall ProcessIdToSessionId(long ptr)
>@ stdcall PulseEvent(long)
>@ stdcall PurgeComm(long long)
>@ stdcall -i386 -register QT_Thunk()
>@ stdcall QueryActCtxW(long ptr ptr long ptr long ptr)
># @ stub QueryDepthSList ( -> ntdll.RtlQueryDepthSList)
>@ stdcall QueryDosDeviceA(str ptr long)
>@ stdcall QueryDosDeviceW(wstr ptr long)
>@ stub QueryInformationJobObject
># @ stub QueryMemoryResourceNotification
>@ stub QueryNumberOfEventLogRecords
>@ stub QueryOldestEventLogRecord
>@ stdcall QueryPerformanceCounter(ptr)
>@ stdcall QueryPerformanceFrequency(ptr)
>@ stub QueryWin31IniFilesMappedToRegistry
>@ stdcall QueueUserAPC(ptr long long)
>@ stdcall QueueUserWorkItem(ptr ptr long)
>@ stdcall RaiseException(long long long ptr)
>@ stdcall ReadConsoleA(long ptr long ptr ptr)
>@ stdcall ReadConsoleInputA(long ptr long ptr)
>@ stub ReadConsoleInputExA
>@ stub ReadConsoleInputExW
>@ stdcall ReadConsoleInputW(long ptr long ptr)
>@ stdcall ReadConsoleOutputA(long ptr long long ptr)
>@ stdcall ReadConsoleOutputAttribute(long ptr long long ptr)
>@ stdcall ReadConsoleOutputCharacterA(long ptr long long ptr)
>@ stdcall ReadConsoleOutputCharacterW(long ptr long long ptr)
>@ stdcall ReadConsoleOutputW(long ptr long long ptr)
>@ stdcall ReadConsoleW(long ptr long ptr ptr)
>@ stdcall ReadDirectoryChangesW(long ptr long long long ptr ptr ptr)
>@ stdcall ReadFile(long ptr long ptr ptr)
>@ stdcall ReadFileEx(long ptr long ptr ptr)
>@ stub ReadFileScatter
>@ stdcall ReadProcessMemory(long ptr ptr long ptr)
>@ stub RegisterConsoleIME
>@ stub RegisterConsoleOS2
>@ stub RegisterConsoleVDM
>@ stdcall RegisterServiceProcess(long long)
>@ stub RegisterSysMsgHandler
>@ stub RegisterWaitForInputIdle
>@ stdcall RegisterWaitForSingleObject(ptr long ptr ptr long long)
>@ stdcall RegisterWaitForSingleObjectEx(long ptr ptr long long)
>@ stub RegisterWowBaseHandlers
>@ stub RegisterWowExec
>@ stdcall ReinitializeCriticalSection(ptr)
>@ stdcall ReleaseActCtx(ptr)
>@ stdcall ReleaseMutex(long)
>@ stdcall ReleaseSemaphore(long long ptr)
>@ stdcall RemoveDirectoryA(str)
>@ stdcall RemoveDirectoryW(wstr)
># @ stub RemoveLocalAlternateComputerNameA
># @ stub RemoveLocalAlternateComputerNameW
>@ stdcall RemoveVectoredExceptionHandler(ptr) ntdll.RtlRemoveVectoredExceptionHandler
>@ stdcall ReplaceFile(wstr wstr wstr long ptr ptr) ReplaceFileW
>@ stdcall ReplaceFileA(str str str long ptr ptr)
>@ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr)
>@ stub RequestDeviceWakeup
>@ stdcall RequestWakeupLatency(long)
>@ stdcall ResetEvent(long)
>@ stub ResetWriteWatch
># @ stub RestoreLastError ( -> ntdll.RtlRestoreLastWin32Error)
>@ stdcall ResumeThread(long)
># @ stub RtlCaptureContext ( -> ntdll.RtlCaptureContext)
># @ stub RtlCaptureStackBackTrace ( -> ntdll.RtlCaptureStackBackTrace)
>@ stdcall RtlFillMemory(ptr long long) ntdll.RtlFillMemory
>@ stdcall RtlMoveMemory(ptr ptr long) ntdll.RtlMoveMemory
>@ stdcall RtlUnwind(ptr ptr ptr long) ntdll.RtlUnwind
>@ stdcall RtlZeroMemory(ptr long) ntdll.RtlZeroMemory
>@ stdcall -i386 -norelay SMapLS()
>@ stdcall -i386 -norelay SMapLS_IP_EBP_12()
>@ stdcall -i386 -norelay SMapLS_IP_EBP_16()
>@ stdcall -i386 -norelay SMapLS_IP_EBP_20()
>@ stdcall -i386 -norelay SMapLS_IP_EBP_24()
>@ stdcall -i386 -norelay SMapLS_IP_EBP_28()
>@ stdcall -i386 -norelay SMapLS_IP_EBP_32()
>@ stdcall -i386 -norelay SMapLS_IP_EBP_36()
>@ stdcall -i386 -norelay SMapLS_IP_EBP_40()
>@ stdcall -i386 -norelay SMapLS_IP_EBP_8()
>@ stdcall -i386 -norelay SUnMapLS()
>@ stdcall -i386 -norelay SUnMapLS_IP_EBP_12()
>@ stdcall -i386 -norelay SUnMapLS_IP_EBP_16()
>@ stdcall -i386 -norelay SUnMapLS_IP_EBP_20()
>@ stdcall -i386 -norelay SUnMapLS_IP_EBP_24()
>@ stdcall -i386 -norelay SUnMapLS_IP_EBP_28()
>@ stdcall -i386 -norelay SUnMapLS_IP_EBP_32()
>@ stdcall -i386 -norelay SUnMapLS_IP_EBP_36()
>@ stdcall -i386 -norelay SUnMapLS_IP_EBP_40()
>@ stdcall -i386 -norelay SUnMapLS_IP_EBP_8()
>@ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr)
>@ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr)
>@ stdcall SearchPathA(str str str long ptr ptr)
>@ stdcall SearchPathW(wstr wstr wstr long ptr ptr)
>@ stdcall SetCPGlobal(long)
>@ stdcall SetCalendarInfoA(long long long str)
>@ stdcall SetCalendarInfoW(long long long wstr)
># @ stub SetClientTimeZoneInformation
># @ stub SetComPlusPackageInstallStatus
>@ stdcall SetCommBreak(long)
>@ stdcall SetCommConfig(long ptr long)
>@ stdcall SetCommMask(long ptr)
>@ stdcall SetCommState(long ptr)
>@ stdcall SetCommTimeouts(long ptr)
>@ stdcall SetComputerNameA(str)
>@ stdcall SetComputerNameExA(long str)
>@ stdcall SetComputerNameExW(long wstr)
>@ stdcall SetComputerNameW(wstr)
>@ stdcall SetConsoleActiveScreenBuffer(long)
>@ stdcall SetConsoleCP(long)
>@ stub SetConsoleCommandHistoryMode
>@ stdcall SetConsoleCtrlHandler(ptr long)
>@ stub SetConsoleCursor
>@ stdcall SetConsoleCursorInfo(long ptr)
>@ stub SetConsoleCursorMode
>@ stdcall SetConsoleCursorPosition(long long)
>@ stub SetConsoleDisplayMode
>@ stub SetConsoleFont
>@ stub SetConsoleHardwareState
>@ stub SetConsoleIcon
>@ stdcall SetConsoleInputExeNameA(ptr)
>@ stdcall SetConsoleInputExeNameW(ptr)
>@ stub SetConsoleKeyShortcuts
>@ stub SetConsoleLocalEUDC
>@ stub SetConsoleMaximumWindowSize
>@ stub SetConsoleMenuClose
>@ stdcall SetConsoleMode(long long)
>@ stub SetConsoleNlsMode
>@ stub SetConsoleNumberOfCommandsA
>@ stub SetConsoleNumberOfCommandsW
>@ stub SetConsoleOS2OemFormat
>@ stdcall SetConsoleOutputCP(long)
>@ stub SetConsolePalette
>@ stdcall SetConsoleScreenBufferSize(long long)
>@ stdcall SetConsoleTextAttribute(long long)
>@ stdcall SetConsoleTitleA(str)
>@ stdcall SetConsoleTitleW(wstr)
>@ stdcall SetConsoleWindowInfo(long long ptr)
>@ stdcall SetCriticalSectionSpinCount(ptr long) ntdll.RtlSetCriticalSectionSpinCount
>@ stdcall SetCurrentDirectoryA(str)
>@ stdcall SetCurrentDirectoryW(wstr)
>@ stub SetDaylightFlag
>@ stdcall SetDefaultCommConfigA(str ptr long)
>@ stdcall SetDefaultCommConfigW(wstr ptr long)
>@ stdcall SetDllDirectoryA(str)
>@ stdcall SetDllDirectoryW(wstr)
>@ stdcall SetEndOfFile(long)
>@ stdcall SetEnvironmentVariableA(str str)
>@ stdcall SetEnvironmentVariableW(wstr wstr)
>@ stdcall SetErrorMode(long)
>@ stdcall SetEvent(long)
>@ stdcall SetFileApisToANSI()
>@ stdcall SetFileApisToOEM()
>@ stdcall SetFileAttributesA(str long)
>@ stdcall SetFileAttributesW(wstr long)
>@ stdcall SetFilePointer(long long ptr long)
>@ stdcall SetFilePointerEx(long double ptr long)
># @ stub SetFileShortNameA
># @ stub SetFileShortNameW
>@ stdcall SetFileTime(long ptr ptr ptr)
># @ stub SetFileValidData
># @ stub SetFirmwareEnvironmentVariableA
># @ stub SetFirmwareEnvironmentVariableW
>@ stdcall SetHandleContext(long long)
>@ stdcall SetHandleCount(long)
>@ stdcall SetHandleInformation(long long long)
>@ stub SetInformationJobObject
>@ stub SetLastConsoleEventActive
>@ stdcall SetLastError(long)
># @ stub SetLocalPrimaryComputerNameA
># @ stub SetLocalPrimaryComputerNameW
>@ stdcall SetLocalTime(ptr)
>@ stdcall SetLocaleInfoA(long long str)
>@ stdcall SetLocaleInfoW(long long wstr)
>@ stdcall SetMailslotInfo(long long)
>@ stub SetMessageWaitingIndicator
>@ stdcall SetNamedPipeHandleState(long ptr ptr ptr)
>@ stdcall SetPriorityClass(long long)
>@ stdcall SetProcessAffinityMask(long long)
>@ stdcall SetProcessPriorityBoost(long long)
>@ stdcall SetProcessShutdownParameters(long long)
>@ stdcall SetProcessWorkingSetSize(long long long)
>@ stdcall SetStdHandle(long long)
>@ stdcall SetSystemPowerState(long long)
>@ stdcall SetSystemTime(ptr)
>@ stdcall SetSystemTimeAdjustment(long long)
>@ stdcall SetTapeParameters(ptr long ptr)
>@ stdcall SetTapePosition(ptr long long long long long)
>@ stub SetTermsrvAppInstallMode
>@ stdcall SetThreadAffinityMask(long long)
>@ stdcall SetThreadContext(long ptr)
>@ stdcall SetThreadExecutionState(long)
>@ stdcall SetThreadIdealProcessor(long long)
>@ stdcall SetThreadLocale(long)
>@ stdcall SetThreadPriority(long long)
>@ stdcall SetThreadPriorityBoost(long long)
># @ stub SetThreadUILanguage
>@ stdcall SetTimeZoneInformation(ptr)
>@ stub SetTimerQueueTimer
>@ stdcall SetUnhandledExceptionFilter(ptr)
>@ stdcall SetUserGeoID(long)
>@ stub SetVDMCurrentDirectories
>@ stdcall SetVolumeLabelA(str str)
>@ stdcall SetVolumeLabelW(wstr wstr)
>@ stub SetVolumeMountPointA
>@ stub SetVolumeMountPointW
>@ stdcall SetWaitableTimer(long ptr long ptr ptr long)
>@ stdcall SetupComm(long long long)
>@ stub ShowConsoleCursor
>@ stdcall SignalObjectAndWait(long long long long)
>@ stdcall SizeofResource(long long)
>@ stdcall Sleep(long)
>@ stdcall SleepEx(long long)
>@ stdcall SuspendThread(long)
>@ stdcall SwitchToFiber(ptr)
>@ stdcall SwitchToThread()
>@ stdcall SystemTimeToFileTime(ptr ptr)
>@ stdcall SystemTimeToTzSpecificLocalTime (ptr ptr ptr)
>@ stub TerminateJobObject
>@ stdcall TerminateProcess(long long)
>@ stdcall TerminateThread(long long)
>@ stub TermsrvAppInstallMode
>@ stdcall Thread32First(long ptr)
>@ stdcall Thread32Next(long ptr)
>@ stdcall ThunkConnect32(ptr str str str ptr ptr)
>@ stdcall TlsAlloc()
>@ stub TlsAllocInternal
>@ stdcall TlsFree(long)
>@ stub TlsFreeInternal
>@ stdcall TlsGetValue(long)
>@ stdcall TlsSetValue(long ptr)
>@ stdcall Toolhelp32ReadProcessMemory(long ptr ptr long ptr)
>@ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr)
>@ stdcall TransmitCommChar(long long)
>@ stub TrimVirtualBuffer
>@ stdcall TryEnterCriticalSection(ptr) ntdll.RtlTryEnterCriticalSection
>@ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr)
>@ stdcall UTRegister(long str str str ptr ptr ptr)
>@ stdcall UTUnRegister(long)
>@ stdcall UnMapLS(long)
>@ stdcall -i386 -norelay UnMapSLFixArray(long long)
>@ stdcall UnhandledExceptionFilter(ptr)
>@ stdcall UninitializeCriticalSection(ptr)
>@ stdcall UnlockFile(long long long long long)
>@ stdcall UnlockFileEx(long long long long ptr)
>@ stdcall UnmapViewOfFile(ptr)
># @ stub UnregisterConsoleIME
>@ stdcall UnregisterWait(long)
>@ stdcall UnregisterWaitEx(long long)
>@ stdcall UpdateResourceA(long str str long ptr long)
>@ stdcall UpdateResourceW(long wstr wstr long ptr long)
>@ stub VDMConsoleOperation
>@ stub VDMOperationStarted
>@ stub ValidateLCType
>@ stub ValidateLocale
>@ stdcall VerLanguageNameA(long str long)
>@ stdcall VerLanguageNameW(long wstr long)
>@ stdcall -ret64 VerSetConditionMask(long long long long) ntdll.VerSetConditionMask
>@ stdcall VerifyConsoleIoHandle(long)
>@ stdcall VerifyVersionInfoA(long long double)
>@ stdcall VerifyVersionInfoW(long long double)
>@ stdcall VirtualAlloc(ptr long long long)
>@ stdcall VirtualAllocEx(long ptr long long long)
>@ stub VirtualBufferExceptionHandler
>@ stdcall VirtualFree(ptr long long)
>@ stdcall VirtualFreeEx(long ptr long long)
>@ stdcall VirtualLock(ptr long)
>@ stdcall VirtualProtect(ptr long long ptr)
>@ stdcall VirtualProtectEx(long ptr long long ptr)
>@ stdcall VirtualQuery(ptr ptr long)
>@ stdcall VirtualQueryEx(long ptr ptr long)
>@ stdcall VirtualUnlock(ptr long)
># @ stub WTSGetActiveConsoleSessionId
>@ stdcall WaitCommEvent(long ptr ptr)
>@ stdcall WaitForDebugEvent(ptr long)
>@ stdcall WaitForMultipleObjects(long ptr long long)
>@ stdcall WaitForMultipleObjectsEx(long ptr long long long)
>@ stdcall WaitForSingleObject(long long)
>@ stdcall WaitForSingleObjectEx(long long long)
>@ stdcall WaitNamedPipeA (str long)
>@ stdcall WaitNamedPipeW (wstr long)
>@ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr)
>@ stdcall WinExec(str long)
>@ stdcall WriteConsoleA(long ptr long ptr ptr)
>@ stdcall WriteConsoleInputA(long ptr long ptr)
>@ stub WriteConsoleInputVDMA
>@ stub WriteConsoleInputVDMW
>@ stdcall WriteConsoleInputW(long ptr long ptr)
>@ stdcall WriteConsoleOutputA(long ptr long long ptr)
>@ stdcall WriteConsoleOutputAttribute(long ptr long long ptr)
>@ stdcall WriteConsoleOutputCharacterA(long ptr long long ptr)
>@ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr)
>@ stdcall WriteConsoleOutputW(long ptr long long ptr)
>@ stdcall WriteConsoleW(long ptr long ptr ptr)
>@ stdcall WriteFile(long ptr long ptr ptr)
>@ stdcall WriteFileEx(long ptr long ptr ptr)
>@ stub WriteFileGather
>@ stdcall WritePrivateProfileSectionA(str str str)
>@ stdcall WritePrivateProfileSectionW(wstr wstr wstr)
>@ stdcall WritePrivateProfileStringA(str str str str)
>@ stdcall WritePrivateProfileStringW(wstr wstr wstr wstr)
>@ stdcall WritePrivateProfileStructA (str str ptr long str)
>@ stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr)
>@ stdcall WriteProcessMemory(long ptr ptr long ptr)
>@ stdcall WriteProfileSectionA(str str)
>@ stdcall WriteProfileSectionW(str str)
>@ stdcall WriteProfileStringA(str str str)
>@ stdcall WriteProfileStringW(wstr wstr wstr)
>@ stdcall WriteTapemark(ptr long long long)
>@ stdcall ZombifyActCtx(ptr)
>@ stub _DebugOut
>@ stub _DebugPrintf
>@ stdcall _hread(long ptr long)
>@ stdcall _hwrite(long ptr long)
>@ stdcall _lclose(long)
>@ stdcall _lcreat(str long)
>@ stdcall _llseek(long long long)
>@ stdcall _lopen(str long)
>@ stdcall _lread(long ptr long)
>@ stdcall _lwrite(long ptr long)
>@ stub dprintf
>@ stdcall lstrcat(str str) lstrcatA
>@ stdcall lstrcatA(str str)
>@ stdcall lstrcatW(wstr wstr)
>@ stdcall lstrcmp(str str) lstrcmpA
>@ stdcall lstrcmpA(str str)
>@ stdcall lstrcmpW(wstr wstr)
>@ stdcall lstrcmpi(str str) lstrcmpiA
>@ stdcall lstrcmpiA(str str)
>@ stdcall lstrcmpiW(wstr wstr)
>@ stdcall lstrcpy(ptr str) lstrcpyA
>@ stdcall lstrcpyA(ptr str)
>@ stdcall lstrcpyW(ptr wstr)
>@ stdcall lstrcpyn(ptr str long) lstrcpynA
>@ stdcall lstrcpynA(ptr str long)
>@ stdcall lstrcpynW(ptr wstr long)
>@ stdcall lstrlen(str) lstrlenA
>@ stdcall lstrlenA(str)
>@ stdcall lstrlenW(wstr)
>
>################################################################
># Wine extensions: Win16 functions that are needed by other dlls
>#
>@ stdcall _lclose16(long)
>@ stdcall AllocCStoDSAlias16(long)
>@ stdcall AllocSelectorArray16(long)
>@ stdcall ConvertDialog32To16(ptr long ptr)
>@ stdcall FarGetOwner16(long)
>@ stdcall FarSetOwner16(long long)
>@ stdcall FindResource16(long str str)
>@ stdcall FreeResource16(long)
>@ stdcall FreeSelector16(long)
>@ stdcall GetCurrentPDB16()
>@ stdcall GetCurrentTask()
>@ stdcall GetDOSEnvironment16()
>@ stdcall GetExePtr(long)
>@ stdcall GetExpWinVer16(long)
>@ stdcall GetModuleHandle16(str)
>@ stdcall GetSelectorLimit16(long)
>@ stdcall GetVersion16()
>@ stdcall GetWinFlags16()
>@ stdcall GlobalDOSAlloc16(long)
>@ stdcall GlobalDOSFree16(long)
>@ stdcall GlobalFlags16(long)
>@ stdcall GlobalReAlloc16(long long long)
>@ stdcall IsBadReadPtr16(long long)
>@ stdcall IsTask16(long)
>@ stdcall LoadModule16(str long)
>@ stdcall LoadResource16(long long)
>@ stdcall LocalAlloc16(long long)
>@ stdcall LocalInit16(long long long)
>@ stdcall LocalLock16(long)
>@ stdcall LocalUnlock16(long)
>@ stdcall LocalReAlloc16(long long long)
>@ stdcall LocalFree16(long)
>@ stdcall LocalSize16(long)
>@ stdcall LocalCompact16(long)
>@ stdcall LocalCountFree16()
>@ stdcall LocalHeapSize16()
>@ stdcall LockResource16(long)
>@ stdcall SelectorAccessRights16(long long long)
>@ stdcall SetSelectorBase(long long)
>@ stdcall SetSelectorLimit16(long long)
>@ stdcall SizeofResource16(long long)
>@ stdcall WinExec16(str long)
>
>################################################################
># Wine internal extensions
>#
># All functions must be prefixed with '__wine_' (for internal functions)
># or 'wine_' (for user-visible functions) to avoid namespace conflicts.
>
># 16-bit relays
>@ cdecl __wine_dll_register_16(ptr str)
>@ cdecl __wine_dll_unregister_16(ptr)
>@ varargs -private __wine_call_from_16_regs()
>
># Unix files
>@ cdecl wine_get_unix_file_name(wstr)
>@ cdecl wine_get_dos_file_name(str)
>
># Init code
>@ cdecl __wine_kernel_init()


-- 
Configure bugmail: http://bugs.winehq.org/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug, or are watching the assignee.



More information about the wine-bugs mailing list