[RTL] actctx.c: Use an alternative implicit activation context when an application...
[reactos.git] / dll / apisets / api-ms-win-core-memory-l1-1-2.spec
1
2 # This file is autogenerated by update.py
3
4 @ stdcall AllocateUserPhysicalPages() kernel32.AllocateUserPhysicalPages
5 @ stub AllocateUserPhysicalPagesNuma
6 @ stub CreateFileMappingFromApp
7 @ stub CreateFileMappingNumaW
8 @ stdcall CreateFileMappingW() kernel32.CreateFileMappingW
9 @ stdcall CreateMemoryResourceNotification() kernel32.CreateMemoryResourceNotification
10 @ stdcall FlushViewOfFile() kernel32.FlushViewOfFile
11 @ stdcall FreeUserPhysicalPages() kernel32.FreeUserPhysicalPages
12 @ stdcall GetLargePageMinimum() kernel32.GetLargePageMinimum
13 @ stub GetMemoryErrorHandlingCapabilities
14 @ stdcall GetProcessWorkingSetSizeEx() kernel32.GetProcessWorkingSetSizeEx
15 @ stdcall GetSystemFileCacheSize() kernel32.GetSystemFileCacheSize
16 @ stdcall GetWriteWatch() kernel32.GetWriteWatch
17 @ stdcall MapUserPhysicalPages() kernel32.MapUserPhysicalPages
18 @ stdcall MapViewOfFile() kernel32.MapViewOfFile
19 @ stdcall MapViewOfFileEx() kernel32.MapViewOfFileEx
20 @ stub MapViewOfFileFromApp
21 @ stdcall OpenFileMappingW() kernel32.OpenFileMappingW
22 @ stub PrefetchVirtualMemory
23 @ stdcall QueryMemoryResourceNotification() kernel32.QueryMemoryResourceNotification
24 @ stdcall ReadProcessMemory() kernel32.ReadProcessMemory
25 @ stub RegisterBadMemoryNotification
26 @ stdcall ResetWriteWatch() kernel32.ResetWriteWatch
27 @ stdcall SetProcessWorkingSetSizeEx() kernel32.SetProcessWorkingSetSizeEx
28 @ stdcall SetSystemFileCacheSize() kernel32.SetSystemFileCacheSize
29 @ stdcall UnmapViewOfFile() kernel32.UnmapViewOfFile
30 @ stub UnmapViewOfFileEx
31 @ stub UnregisterBadMemoryNotification
32 @ stdcall VirtualAlloc() kernel32.VirtualAlloc
33 @ stdcall VirtualAllocEx() kernel32.VirtualAllocEx
34 @ stub VirtualAllocExNuma
35 @ stdcall VirtualFree() kernel32.VirtualFree
36 @ stdcall VirtualFreeEx() kernel32.VirtualFreeEx
37 @ stdcall VirtualLock() kernel32.VirtualLock
38 @ stdcall VirtualProtect() kernel32.VirtualProtect
39 @ stdcall VirtualProtectEx() kernel32.VirtualProtectEx
40 @ stdcall VirtualQuery() kernel32.VirtualQuery
41 @ stdcall VirtualUnlock() kernel32.VirtualUnlock
42 @ stdcall WriteProcessMemory() kernel32.WriteProcessMemory