reactos/dll/apisets/api-ms-win-core-memory-l1-1-2.spec
2018-11-25 19:06:29 +01:00

43 lines
2.2 KiB
Python

# This file is autogenerated by update.py
@ stdcall AllocateUserPhysicalPages() kernel32.AllocateUserPhysicalPages
@ stdcall -version=0x600+ AllocateUserPhysicalPagesNuma() kernel32.AllocateUserPhysicalPagesNuma
@ stub CreateFileMappingFromApp
@ stdcall -version=0x600+ CreateFileMappingNumaW() kernel32.CreateFileMappingNumaW
@ stdcall CreateFileMappingW() kernel32.CreateFileMappingW
@ stdcall CreateMemoryResourceNotification() kernel32.CreateMemoryResourceNotification
@ stdcall FlushViewOfFile() kernel32.FlushViewOfFile
@ stdcall FreeUserPhysicalPages() kernel32.FreeUserPhysicalPages
@ stdcall GetLargePageMinimum() kernel32.GetLargePageMinimum
@ stub GetMemoryErrorHandlingCapabilities
@ stdcall GetProcessWorkingSetSizeEx() kernel32.GetProcessWorkingSetSizeEx
@ stdcall GetSystemFileCacheSize() kernel32.GetSystemFileCacheSize
@ stdcall GetWriteWatch() kernel32.GetWriteWatch
@ stdcall MapUserPhysicalPages() kernel32.MapUserPhysicalPages
@ stdcall MapViewOfFile() kernel32.MapViewOfFile
@ stdcall MapViewOfFileEx() kernel32.MapViewOfFileEx
@ stub MapViewOfFileFromApp
@ stdcall OpenFileMappingW() kernel32.OpenFileMappingW
@ stub PrefetchVirtualMemory
@ stdcall QueryMemoryResourceNotification() kernel32.QueryMemoryResourceNotification
@ stdcall ReadProcessMemory() kernel32.ReadProcessMemory
@ stub RegisterBadMemoryNotification
@ stdcall ResetWriteWatch() kernel32.ResetWriteWatch
@ stdcall SetProcessWorkingSetSizeEx() kernel32.SetProcessWorkingSetSizeEx
@ stdcall SetSystemFileCacheSize() kernel32.SetSystemFileCacheSize
@ stdcall UnmapViewOfFile() kernel32.UnmapViewOfFile
@ stub UnmapViewOfFileEx
@ stub UnregisterBadMemoryNotification
@ stdcall VirtualAlloc() kernel32.VirtualAlloc
@ stdcall VirtualAllocEx() kernel32.VirtualAllocEx
@ stdcall -version=0x600+ VirtualAllocExNuma() kernel32.VirtualAllocExNuma
@ stdcall VirtualFree() kernel32.VirtualFree
@ stdcall VirtualFreeEx() kernel32.VirtualFreeEx
@ stdcall VirtualLock() kernel32.VirtualLock
@ stdcall VirtualProtect() kernel32.VirtualProtect
@ stdcall VirtualProtectEx() kernel32.VirtualProtectEx
@ stdcall VirtualQuery() kernel32.VirtualQuery
@ stdcall VirtualUnlock() kernel32.VirtualUnlock
@ stdcall WriteProcessMemory() kernel32.WriteProcessMemory