- Changed .spec back to .def again (this time .def is a modified output of that ...
[reactos.git] / reactos / dll / win32 / msvcrt / msvcrt.def
1 ;
2 ; ReactOS MSVCRT Library
3 ;
4 LIBRARY msvcrt.dll
5
6 EXPORTS
7 $I10_OUTPUT=MSVCRT_I10_OUTPUT @1
8 ??0__non_rtti_object@@QAE@ABV0@@Z=__thiscall_MSVCRT___non_rtti_object_copy_ctor @2
9 ??0__non_rtti_object@@QAE@PBD@Z=__thiscall_MSVCRT___non_rtti_object_ctor @3
10 ??0bad_cast@@QAE@ABQBD@Z=__thiscall_MSVCRT_bad_cast_ctor @4
11 ??0bad_cast@@QAE@ABV0@@Z=__thiscall_MSVCRT_bad_cast_copy_ctor @5
12 ??0bad_typeid@@QAE@ABV0@@Z=__thiscall_MSVCRT_bad_typeid_copy_ctor @6
13 ??0bad_typeid@@QAE@PBD@Z=__thiscall_MSVCRT_bad_typeid_ctor @7
14 ??0exception@@QAE@ABQBD@Z=__thiscall_MSVCRT_exception_ctor @8
15 ??0exception@@QAE@ABV0@@Z=__thiscall_MSVCRT_exception_copy_ctor @9
16 ??0exception@@QAE@XZ=__thiscall_MSVCRT_exception_default_ctor @10
17 ??1__non_rtti_object@@UAE@XZ=__thiscall_MSVCRT___non_rtti_object_dtor @11
18 ??1bad_cast@@UAE@XZ=__thiscall_MSVCRT_bad_cast_dtor @12
19 ??1bad_typeid@@UAE@XZ=__thiscall_MSVCRT_bad_typeid_dtor @13
20 ??1exception@@UAE@XZ=__thiscall_MSVCRT_exception_dtor @14
21 ??1type_info@@UAE@XZ=__thiscall_MSVCRT_type_info_dtor @15
22 ??2@YAPAXI@Z=MSVCRT_operator_new @16
23 ??_U@YAPAXI@Z=MSVCRT_operator_new @17
24 ??3@YAXPAX@Z=MSVCRT_operator_delete @18
25 ??_V@YAXPAX@Z=MSVCRT_operator_delete @19
26 ??4__non_rtti_object@@QAEAAV0@ABV0@@Z=__thiscall_MSVCRT___non_rtti_object_opequals @20
27 ??4bad_cast@@QAEAAV0@ABV0@@Z=__thiscall_MSVCRT_bad_cast_opequals @21
28 ??4bad_typeid@@QAEAAV0@ABV0@@Z=__thiscall_MSVCRT_bad_typeid_opequals @22
29 ??4exception@@QAEAAV0@ABV0@@Z=__thiscall_MSVCRT_exception_opequals @23
30 ??8type_info@@QBEHABV0@@Z=__thiscall_MSVCRT_type_info_opequals_equals @24
31 ??9type_info@@QBEHABV0@@Z=__thiscall_MSVCRT_type_info_opnot_equals @25
32 ??_7__non_rtti_object@@6B@=MSVCRT___non_rtti_object_vtable @26 DATA
33 ??_7bad_cast@@6B@=MSVCRT_bad_cast_vtable @27 DATA
34 ??_7bad_typeid@@6B@=MSVCRT_bad_typeid_vtable @28 DATA
35 ??_7exception@@6B@=MSVCRT_exception_vtable @29 DATA
36 ??_E__non_rtti_object@@UAEPAXI@Z=__thiscall_MSVCRT___non_rtti_object_vector_dtor @30
37 ??_Ebad_cast@@UAEPAXI@Z=__thiscall_MSVCRT_bad_cast_vector_dtor @31
38 ??_Ebad_typeid@@UAEPAXI@Z=__thiscall_MSVCRT_bad_typeid_vector_dtor @32
39 ??_Eexception@@UAEPAXI@Z=__thiscall_MSVCRT_exception_vector_dtor @33
40 ??_G__non_rtti_object@@UAEPAXI@Z=__thiscall_MSVCRT___non_rtti_object_scalar_dtor @34
41 ??_Gbad_cast@@UAEPAXI@Z=__thiscall_MSVCRT_bad_cast_scalar_dtor @35
42 ??_Gbad_typeid@@UAEPAXI@Z=__thiscall_MSVCRT_bad_typeid_scalar_dtor @36
43 ??_Gexception@@UAEPAXI@Z=__thiscall_MSVCRT_exception_scalar_dtor @37
44 ?_query_new_handler@@YAP6AHI@ZXZ=MSVCRT__query_new_handler @38
45 ?_query_new_mode@@YAHXZ=MSVCRT__query_new_mode @39
46 ?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z=MSVCRT__set_new_handler @40
47 ?_set_new_mode@@YAHH@Z=MSVCRT__set_new_mode @41
48 ?_set_se_translator@@YAP6AXIPAU_EXCEPTION_POINTERS@@@ZP6AXI0@Z@Z=MSVCRT__set_se_translator @42
49 ?before@type_info@@QBEHABV1@@Z=__thiscall_MSVCRT_type_info_before @43
50 ?name@type_info@@QBEPBDXZ=__thiscall_MSVCRT_type_info_name @44
51 ?raw_name@type_info@@QBEPBDXZ=__thiscall_MSVCRT_type_info_raw_name @45
52 ?set_new_handler@@YAP6AXXZP6AXXZ@Z=MSVCRT__set_new_handler @46
53 ?set_terminate@@YAP6AXXZP6AXXZ@Z=MSVCRT_set_terminate @47
54 ?set_unexpected@@YAP6AXXZP6AXXZ@Z=MSVCRT_set_unexpected @48
55 ?terminate@@YAXXZ=MSVCRT_terminate @49
56 ?unexpected@@YAXXZ=MSVCRT_unexpected @50
57 ?what@exception@@UBEPBDXZ=__thiscall_MSVCRT_what_exception @51
58 _CIacos @52
59 _CIasin @53
60 _CIatan @54
61 _CIatan2 @55
62 _CIcos @56
63 _CIcosh @57
64 _CIexp @58
65 _CIfmod @59
66 _CIlog @60
67 _CIlog10 @61
68 _CIpow @62
69 _CIsin @63
70 _CIsinh @64
71 _CIsqrt @65
72 _CItan @66
73 _CItanh @67
74 _CxxThrowException @68
75 _EH_prolog @69
76 _Getdays @70
77 _Getmonths @71
78 _Gettnames @72
79 _HUGE @73 DATA
80 _Strftime @74
81 _XcptFilter @75
82 __CxxFrameHandler @76
83 __CxxLongjmpUnwind=__CxxLongjmpUnwind@4 @77
84 __RTCastToVoid=MSVCRT___RTCastToVoid @78
85 __RTDynamicCast=MSVCRT___RTDynamicCast @79
86 __RTtypeid=MSVCRT___RTtypeid @80
87 __STRINGTOLD=__wine_stub_msvcrt_dll_81 @81
88 __argc @82 DATA
89 __argv @83 DATA
90 __badioinfo @84 DATA
91 __crtCompareStringA @85
92 __crtCompareStringW=__wine_stub_msvcrt_dll_86 @86
93 __crtGetLocaleInfoW @87
94 __crtLCMapStringA @88
95 __dllonexit @89
96 __doserrno @90
97 __fpecode @91
98 __get_app_type=__wine_stub_msvcrt_dll_92 @92
99 __getmainargs @93
100 __initenv @94 DATA
101 __isascii=ntdll.__isascii @95
102 __iscsym=ntdll.__iscsym @96
103 __iscsymf=ntdll.__iscsymf @97
104 __lc_codepage @98 DATA
105 __lc_collate=__wine_stub_msvcrt_dll_99 @99
106 __lc_collate_cp @100 DATA
107 __lc_handle @101 DATA
108 __lconv_init @102
109 __mb_cur_max @103 DATA
110 __p___argc @104
111 __p___argv @105
112 __p___initenv @106
113 __p___mb_cur_max @107
114 __p___wargv @108
115 __p___winitenv @109
116 __p__acmdln @110
117 __p__amblksiz @111
118 __p__commode @112
119 __p__daylight @113
120 __p__dstbias @114
121 __p__environ @115
122 __p__fileinfo=__wine_stub_msvcrt_dll_116 @116
123 __p__fmode @117
124 __p__iob @118
125 __p__mbcasemap=__wine_stub_msvcrt_dll_119 @119
126 __p__mbctype=_mbctype @120
127 __p__osver @121
128 __p__pctype @122
129 __p__pgmptr @123
130 __p__pwctype=__wine_stub_msvcrt_dll_124 @124
131 __p__timezone @125
132 __p__tzname=_tzname @126
133 __p__wcmdln @127
134 __p__wenviron @128
135 __p__winmajor @129
136 __p__winminor @130
137 __p__winver @131
138 __p__wpgmptr @132
139 __pioinfo @133 DATA
140 __pxcptinfoptrs=__wine_stub_msvcrt_dll_134 @134
141 __set_app_type @135
142 __setlc_active @136 DATA
143 __setusermatherr @137
144 __threadhandle @138
145 __threadid @139
146 __toascii=ntdll.__toascii @140
147 __unDName @141
148 __unDNameEx @142
149 __unguarded_readlc_active @143 DATA
150 __wargv @144 DATA
151 __wgetmainargs @145
152 __winitenv @146 DATA
153 _abnormal_termination @147
154 _access @148
155 _acmdln @149 DATA
156 _adj_fdiv_m16i=__wine_stub_msvcrt_dll_150 @150
157 _adj_fdiv_m32=_adj_fdiv_m32@4 @151
158 _adj_fdiv_m32i=_adj_fdiv_m32i@4 @152
159 _adj_fdiv_m64=_adj_fdiv_m64@8 @153
160 _adj_fdiv_r @154
161 _adj_fdivr_m16i=__wine_stub_msvcrt_dll_155 @155
162 _adj_fdivr_m32=_adj_fdivr_m32@4 @156
163 _adj_fdivr_m32i=_adj_fdivr_m32i@4 @157
164 _adj_fdivr_m64=_adj_fdivr_m64@8 @158
165 _adj_fpatan=__wine_stub_msvcrt_dll_159 @159
166 _adj_fprem=__wine_stub_msvcrt_dll_160 @160
167 _adj_fprem1=__wine_stub_msvcrt_dll_161 @161
168 _adj_fptan=__wine_stub_msvcrt_dll_162 @162
169 _adjust_fdiv @163 DATA
170 _aligned_free=__wine_stub_msvcrt_dll_164 @164
171 _aligned_malloc=__wine_stub_msvcrt_dll_165 @165
172 _aligned_offset_malloc=__wine_stub_msvcrt_dll_166 @166
173 _aligned_offset_realloc=__wine_stub_msvcrt_dll_167 @167
174 _aligned_realloc=__wine_stub_msvcrt_dll_168 @168
175 _amsg_exit @169
176 _assert @170
177 _atodbl=__wine_stub_msvcrt_dll_171 @171
178 _atoi64=ntdll._atoi64 @172
179 _atoldbl=__wine_stub_msvcrt_dll_173 @173
180 _beep @174
181 _beginthread @175
182 _beginthreadex @176
183 _c_exit @177
184 _cabs @178
185 _callnewh=__wine_stub_msvcrt_dll_179 @179
186 _cexit @180
187 _cgets @181
188 _chdir @182
189 _chdrive @183
190 _chgsign @184
191 _chkesp=__wine_stub_msvcrt_dll_185 @185
192 _chmod @186
193 _chsize @187
194 _clearfp @188
195 _close @189
196 _commit @190
197 _commode @191 DATA
198 _control87 @192
199 _controlfp @193
200 _copysign @194
201 _cprintf @195
202 _cputs @196
203 _creat @197
204 _cscanf @198
205 _ctype @199 DATA
206 _cwait @200
207 _daylight @201 DATA
208 _dstbias=__wine_stub_msvcrt_dll_202 @202
209 _dup @203
210 _dup2 @204
211 _ecvt @205
212 _endthread @206
213 _endthreadex @207
214 _environ @208 DATA
215 _eof @209
216 _errno @210
217 _except_handler2 @211
218 _except_handler3 @212
219 _execl @213
220 _execle @214
221 _execlp @215
222 _execlpe @216
223 _execv @217
224 _execve @218
225 _execvp @219
226 _execvpe @220
227 _exit @221
228 _expand @222
229 _fcloseall @223
230 _fcvt @224
231 _fdopen @225
232 _fgetchar @226
233 _fgetwchar @227
234 _filbuf @228
235 _filelength @229
236 _filelengthi64 @230
237 _fileno @231
238 _findclose @232
239 _findfirst @233
240 _findfirsti64 @234
241 _findnext @235
242 _findnexti64 @236
243 _finite @237
244 _flsbuf @238
245 _flushall @239
246 _fmode @240 DATA
247 _fpclass @241
248 _fpieee_flt=__wine_stub_msvcrt_dll_242 @242
249 _fpreset @243
250 _fputchar @244
251 _fputwchar @245
252 _fsopen @246
253 _fstat @247
254 _fstat64=__wine_stub_msvcrt_dll_248 @248
255 _fstati64 @249
256 _ftime @250
257 _ftol=ntdll._ftol @251
258 _fullpath @252
259 _futime @253
260 _gcvt @254
261 _get_osfhandle @255
262 _get_sbh_threshold=__wine_stub_msvcrt_dll_256 @256
263 _get_terminate=__wine_stub_msvcrt_dll_257 @257
264 _get_unexpected=__wine_stub_msvcrt_dll_258 @258
265 _getch @259
266 _getche @260
267 _getcwd @261
268 _getdcwd @262
269 _getdiskfree @263
270 _getdllprocaddr @264
271 _getdrive @265
272 _getdrives=kernel32.GetLogicalDrives @266
273 _getmaxstdio=__wine_stub_msvcrt_dll_267 @267
274 _getmbcp=__wine_stub_msvcrt_dll_268 @268
275 _getpid=kernel32.GetCurrentProcessId @269
276 _getsystime=__wine_stub_msvcrt_dll_270 @270
277 _getw @271
278 _getws @272
279 _global_unwind2 @273
280 _heapadd @274
281 _heapchk @275
282 _heapmin @276
283 _heapset @277
284 _heapused=__wine_stub_msvcrt_dll_278 @278
285 _heapwalk @279
286 _hypot @280
287 _i64toa=ntdll._i64toa @281
288 _i64tow=ntdll._i64tow @282
289 _initterm @283
290 _inp=__wine_stub_msvcrt_dll_284 @284
291 _inpd=__wine_stub_msvcrt_dll_285 @285
292 _inpw=__wine_stub_msvcrt_dll_286 @286
293 _iob @287 DATA
294 _isatty @288
295 _isctype @289
296 _ismbbalnum=__wine_stub_msvcrt_dll_290 @290
297 _ismbbalpha=__wine_stub_msvcrt_dll_291 @291
298 _ismbbgraph=__wine_stub_msvcrt_dll_292 @292
299 _ismbbkalnum=__wine_stub_msvcrt_dll_293 @293
300 _ismbbkana @294
301 _ismbbkprint=__wine_stub_msvcrt_dll_295 @295
302 _ismbbkpunct=__wine_stub_msvcrt_dll_296 @296
303 _ismbblead @297
304 _ismbbprint=__wine_stub_msvcrt_dll_298 @298
305 _ismbbpunct=__wine_stub_msvcrt_dll_299 @299
306 _ismbbtrail @300
307 _ismbcalnum @301
308 _ismbcalpha @302
309 _ismbcdigit @303
310 _ismbcgraph=__wine_stub_msvcrt_dll_304 @304
311 _ismbchira @305
312 _ismbckata @306
313 _ismbcl0=__wine_stub_msvcrt_dll_307 @307
314 _ismbcl1=__wine_stub_msvcrt_dll_308 @308
315 _ismbcl2=__wine_stub_msvcrt_dll_309 @309
316 _ismbclegal=__wine_stub_msvcrt_dll_310 @310
317 _ismbclower @311
318 _ismbcprint @312
319 _ismbcpunct=__wine_stub_msvcrt_dll_313 @313
320 _ismbcspace @314
321 _ismbcsymbol @315
322 _ismbcupper @316
323 _ismbslead @317
324 _ismbstrail @318
325 _isnan @319
326 _itoa=ntdll._itoa @320
327 _itow=ntdll._itow @321
328 _j0 @322
329 _j1 @323
330 _jn @324
331 _kbhit @325
332 _lfind @326
333 _loaddll @327
334 _local_unwind2 @328
335 _lock @329
336 _locking @330
337 _logb @331
338 _longjmpex=__wine_stub_msvcrt_dll_332 @332
339 _lrotl @333
340 _lrotr @334
341 _lsearch @335
342 _lseek @336
343 _lseeki64 @337
344 _ltoa=ntdll._ltoa @338
345 _ltow @339
346 _makepath @340
347 _matherr=__wine_stub_msvcrt_dll_341 @341
348 _mbbtombc @342
349 _mbbtype @343
350 _mbccpy @344
351 _mbcjistojms @345
352 _mbcjmstojis @346
353 _mbclen @347
354 _mbctohira @348
355 _mbctokata @349
356 _mbctolower @350
357 _mbctombb @351
358 _mbctoupper @352
359 _mbctype @353 DATA
360 _mbsbtype @354
361 _mbscat @355
362 _mbschr @356
363 _mbscmp @357
364 _mbscoll @358
365 _mbscpy @359
366 _mbscspn @360
367 _mbsdec @361
368 _mbsdup=_strdup @362
369 _mbsicmp @363
370 _mbsicoll @364
371 _mbsinc @365
372 _mbslen @366
373 _mbslwr @367
374 _mbsnbcat @368
375 _mbsnbcmp @369
376 _mbsnbcnt @370
377 _mbsnbcoll @371
378 _mbsnbcpy @372
379 _mbsnbcpy_s=__wine_stub_msvcrt_dll_373 @373
380 _mbsnbicmp @374
381 _mbsnbicoll @375
382 _mbsnbset @376
383 _mbsncat @377
384 _mbsnccnt @378
385 _mbsncmp @379
386 _mbsncoll @380
387 _mbsncpy @381
388 _mbsnextc @382
389 _mbsnicmp @383
390 _mbsnicoll @384
391 _mbsninc @385
392 _mbsnset @386
393 _mbspbrk @387
394 _mbsrchr @388
395 _mbsrev @389
396 _mbsset @390
397 _mbsspn @391
398 _mbsspnp @392
399 _mbsstr @393
400 _mbstok @394
401 _mbstrlen @395
402 _mbsupr @396
403 _memccpy @397
404 _memicmp=ntdll._memicmp @398
405 _mkdir @399
406 _mktemp @400
407 _msize @401
408 _nextafter @402
409 _onexit @403
410 _open @404
411 _open_osfhandle @405
412 _osver @406 DATA
413 _outp=__wine_stub_msvcrt_dll_407 @407
414 _outpd=__wine_stub_msvcrt_dll_408 @408
415 _outpw=__wine_stub_msvcrt_dll_409 @409
416 _pclose @410
417 _pctype @411 DATA
418 _pgmptr @412 DATA
419 _pipe @413
420 _popen @414
421 _purecall @415
422 _putch @416
423 _putenv @417
424 _putw @418
425 _putws @419
426 _read @420
427 _rmdir @421
428 _rmtmp @422
429 _rotl @423
430 _rotr @424
431 _safe_fdiv=__wine_stub_msvcrt_dll_425 @425
432 _safe_fdivr=__wine_stub_msvcrt_dll_426 @426
433 _safe_fprem=__wine_stub_msvcrt_dll_427 @427
434 _safe_fprem1=__wine_stub_msvcrt_dll_428 @428
435 _scalb @429
436 _searchenv @430
437 _seh_longjmp_unwind=_seh_longjmp_unwind@4 @431
438 _set_error_mode=__wine_stub_msvcrt_dll_432 @432
439 _set_sbh_threshold=__wine_stub_msvcrt_dll_433 @433
440 _seterrormode @434
441 _setjmp @435
442 _setjmp3 @436
443 _setmaxstdio=__wine_stub_msvcrt_dll_437 @437
444 _setmbcp @438
445 _setmode @439
446 _setsystime @440
447 _sleep @441
448 _snprintf=crt__snprintf @442
449 _snwprintf=crt__snwprintf @443
450 _sopen @444
451 _spawnl @445
452 _spawnle @446
453 _spawnlp @447
454 _spawnlpe @448
455 _spawnv @449
456 _spawnve @450
457 _spawnvp @451
458 _spawnvpe @452
459 _splitpath=ntdll._splitpath @453
460 _stat @454
461 _stat64=__wine_stub_msvcrt_dll_455 @455
462 _stati64 @456
463 _statusfp @457
464 _strcmpi @458
465 _strdate @459
466 _strdup @460
467 _strerror @461
468 _stricmp=ntdll._stricmp @462
469 _stricoll @463
470 _strlwr=ntdll._strlwr @464
471 _strncoll @465
472 _strnicmp=ntdll._strnicmp @466
473 _strnicoll @467
474 _strnset @468
475 _strrev @469
476 _strset @470
477 _strtime @471
478 _strupr @472
479 _swab @473
480 _sys_errlist @474 DATA
481 _sys_nerr @475 DATA
482 _tell @476
483 _telli64 @477
484 _tempnam @478
485 _timezone @479 DATA
486 _tolower=ntdll._tolower @480
487 _toupper=ntdll._toupper @481
488 _tzname @482 DATA
489 _tzset @483
490 _ui64toa=ntdll._ui64toa @484
491 _ui64tow=ntdll._ui64tow @485
492 _ultoa=ntdll._ultoa @486
493 _ultow=ntdll._ultow @487
494 _umask @488
495 _ungetch @489
496 _unlink @490
497 _unloaddll @491
498 _unlock @492
499 _utime @493
500 _vsnprintf @494
501 _vsnwprintf @495
502 _waccess @496
503 _wasctime @497
504 _wchdir @498
505 _wchmod @499
506 _wcmdln @500 DATA
507 _wcreat @501
508 _wcsdup @502
509 _wcsicmp @503
510 _wcsicoll @504
511 _wcslwr @505
512 _wcsncoll @506
513 _wcsnicmp @507
514 _wcsnicoll @508
515 _wcsnset @509
516 _wcsrev @510
517 _wcsset @511
518 _wcsupr @512
519 _wctime @513
520 _wenviron @514 DATA
521 _wexecl @515
522 _wexecle @516
523 _wexeclp @517
524 _wexeclpe @518
525 _wexecv @519
526 _wexecve @520
527 _wexecvp @521
528 _wexecvpe @522
529 _wfdopen @523
530 _wfindfirst @524
531 _wfindfirsti64 @525
532 _wfindnext @526
533 _wfindnexti64 @527
534 _wfopen @528
535 _wfreopen @529
536 _wfsopen @530
537 _wfullpath @531
538 _wgetcwd @532
539 _wgetdcwd @533
540 _wgetenv @534
541 _winmajor @535 DATA
542 _winminor @536 DATA
543 _winver @537 DATA
544 _wmakepath @538
545 _wmkdir @539
546 _wmktemp @540
547 _wopen @541
548 _wperror=__wine_stub_msvcrt_dll_542 @542
549 _wpgmptr=__wine_stub_msvcrt_dll_543 @543
550 _wpopen @544
551 _wputenv @545
552 _wremove @546
553 _wrename @547
554 _write @548
555 _wrmdir @549
556 _wsearchenv @550
557 _wsetlocale=__wine_stub_msvcrt_dll_551 @551
558 _wsopen @552
559 _wspawnl=__wine_stub_msvcrt_dll_553 @553
560 _wspawnle=__wine_stub_msvcrt_dll_554 @554
561 _wspawnlp=__wine_stub_msvcrt_dll_555 @555
562 _wspawnlpe=__wine_stub_msvcrt_dll_556 @556
563 _wspawnv @557
564 _wspawnve @558
565 _wspawnvp @559
566 _wspawnvpe @560
567 _wsplitpath @561
568 _wstat @562
569 _wstati64 @563
570 _wstat64=__wine_stub_msvcrt_dll_564 @564
571 _wstrdate @565
572 _wstrtime @566
573 _wsystem=__wine_stub_msvcrt_dll_567 @567
574 _wtempnam @568
575 _wtmpnam=__wine_stub_msvcrt_dll_569 @569
576 _wtoi=ntdll._wtoi @570
577 _wtoi64=ntdll._wtoi64 @571
578 _wtol=ntdll._wtol @572
579 _wunlink @573
580 _wutime @574
581 _y0 @575
582 _y1 @576
583 _yn @577
584 abort @578
585 abs=ntdll.abs @579
586 acos @580
587 asctime @581
588 asin @582
589 atan=ntdll.atan @583
590 atan2 @584
591 atexit @585
592 atof @586
593 atoi=ntdll.atoi @587
594 atol=ntdll.atol @588
595 bsearch=ntdll.bsearch @589
596 calloc @590
597 ceil=ntdll.ceil @591
598 clearerr @592
599 clock @593
600 cos=ntdll.cos @594
601 cosh @595
602 ctime @596
603 difftime @597
604 div @598
605 exit @599
606 exp @600
607 fabs=ntdll.fabs @601
608 fclose @602
609 feof @603
610 ferror @604
611 fflush @605
612 fgetc @606
613 fgetpos @607
614 fgets @608
615 fgetwc @609
616 fgetws @610
617 floor=ntdll.floor @611
618 fmod @612
619 fopen @613
620 fprintf @614
621 fputc @615
622 fputs @616
623 fputwc @617
624 fputws @618
625 fread @619
626 free @620
627 freopen @621
628 frexp @622
629 fscanf @623
630 fseek @624
631 fsetpos @625
632 ftell @626
633 fwprintf @627
634 fwrite @628
635 fwscanf @629
636 getc @630
637 getchar @631
638 getenv @632
639 gets @633
640 getwc @634
641 getwchar @635
642 gmtime @636
643 is_wctype @637
644 isalnum=ntdll.isalnum @638
645 isalpha=ntdll.isalpha @639
646 iscntrl=ntdll.iscntrl @640
647 isdigit=ntdll.isdigit @641
648 isgraph=ntdll.isgraph @642
649 isleadbyte @643
650 islower=ntdll.islower @644
651 isprint=ntdll.isprint @645
652 ispunct=ntdll.ispunct @646
653 isspace=ntdll.isspace @647
654 isupper=ntdll.isupper @648
655 iswalnum @649
656 iswalpha=ntdll.iswalpha @650
657 iswascii @651
658 iswcntrl @652
659 iswctype=ntdll.iswctype @653
660 iswdigit=ntdll.iswdigit @654
661 iswgraph @655
662 iswlower=ntdll.iswlower @656
663 iswprint @657
664 iswpunct @658
665 iswspace=ntdll.iswspace @659
666 iswupper @660
667 iswxdigit=ntdll.iswxdigit @661
668 isxdigit=ntdll.isxdigit @662
669 labs=ntdll.labs @663
670 ldexp @664
671 ldiv @665
672 localeconv @666
673 localtime @667
674 log=ntdll.log @668
675 log10 @669
676 longjmp @670
677 malloc @671
678 mblen @672
679 mbstowcs=ntdll.mbstowcs @673
680 mbtowc @674
681 memchr @675
682 memcmp @676
683 memcpy @677
684 memmove @678
685 memset @679
686 mktime @680
687 modf @681
688 perror @682
689 pow=ntdll.pow @683
690 printf @684
691 putc @685
692 putchar @686
693 puts @687
694 putwc @688
695 putwchar @689
696 qsort=ntdll.qsort @690
697 raise @691
698 rand @692
699 realloc @693
700 remove @694
701 rename @695
702 rewind @696
703 scanf @697
704 setbuf @698
705 setlocale @699
706 setvbuf @700
707 signal @701
708 sin=ntdll.sin @702
709 sinh @703
710 sprintf=crt_sprintf @704
711 sqrt=ntdll.sqrt @705
712 srand @706
713 sscanf=crt_sscanf @707
714 strcat=ntdll.strcat @708
715 strcat_s=__wine_stub_msvcrt_dll_709 @709
716 strchr @710
717 strcmp=ntdll.strcmp @711
718 strcoll @712
719 strcpy @713
720 strcpy_s=__wine_stub_msvcrt_dll_714 @714
721 strcspn @715
722 strerror @716
723 strftime @717
724 strlen @718
725 strncat @719
726 strncmp @720
727 strncpy @721
728 strpbrk @722
729 strrchr @723
730 strspn @724
731 strstr @725
732 strtod @726
733 strtok @727
734 strtol=ntdll.strtol @728
735 strtoul @729
736 _strtoui64=strtoull @730
737 strxfrm @731
738 swprintf=crt_swprintf @732
739 swscanf @733
740 system @734
741 tan=ntdll.tan @735
742 tanh @736
743 time @737
744 tmpfile @738
745 tmpnam @739
746 tolower=ntdll.tolower @740
747 toupper=ntdll.toupper @741
748 towlower=ntdll.towlower @742
749 towupper=ntdll.towupper @743
750 ungetc @744
751 ungetwc @745
752 vfprintf @746
753 vfwprintf @747
754 vprintf @748
755 vsprintf @749
756 vswprintf @750
757 vwprintf @751
758 wcscat @752
759 wcschr @753
760 wcscmp @754
761 wcscoll @755
762 wcscpy @756
763 wcscspn @757
764 wcsftime @758
765 wcslen @759
766 wcsncat @760
767 wcsncmp @761
768 wcsncpy @762
769 wcspbrk @763
770 wcsrchr=ntdll.wcsrchr @764
771 wcsspn=ntdll.wcsspn @765
772 wcsstr=ntdll.wcsstr @766
773 wcstod @767
774 wcstok @768
775 wcstol=ntdll.wcstol @769
776 wcstombs @770
777 wcstoul=ntdll.wcstoul @771
778 wcsxfrm @772
779 wctomb @773
780 wprintf @774
781 wscanf @775