Release 970824
[wine/multimedia.git] / if1632 / kernel32.spec
blob695a564b42c4b3976127aa2519a15e6afd65e355
1 name kernel32
2 type win32
3 base 1
5 # Functions exported by the Win95 kernel32.dll
6 # (these need to have these exact ordinals, for some win95 dlls
7 # import kernel32.dll by ordinal)
8 # the base is NOT included in these ordinals
10 # undocumented ordinal only calls (names taken from k32exp.h by Andrew
11 # Schulman.
12 0 stub VxDCall0
13 1 stub VxDCall0
14 2 stub VxDCall0
15 3 stub VxDCall0
16 4 stub VxDCall0
17 5 stub VxDCall0
18 6 stub VxDCall0
19 7 stub VxDCall0
20 8 stub VxDCall0
22 9 stub _KERNEL32_stringconv1 #ansi2oem or reverse?
24 17 stdcall _KERNEL32_18(long long) _KERNEL32_18
25 18 stub _KERNEL32_getheapsegment
27 30 stub _KERNEL32_31
29 33 stdcall _KERNEL32_34() _KERNEL32_34
30 34 stdcall LoadLibrary16(ptr) LoadLibrary16
31 35 stub FreeLibrary16
32 36 stdcall GetProcAddress16(long ptr) WIN32_GetProcAddress16
34 39 stub _KERNEL32_40
35 40 stdcall _KERNEL32_41(long long long long long) _KERNEL32_41
36 41 stub _KERNEL32_42
37 42 stdcall _KERNEL32_43(long ptr long ptr ptr) _KERNEL32_43
38 44 register _KERNEL32_45() _KERNEL32_45
39 45 stdcall _KERNEL32_46(long long long long long) _KERNEL32_46
40 46 stub _KERNEL32_47
42 49 stdcall AddAtomA(ptr) AddAtom32A
44 51 register _KERNEL32_52(long) _KERNEL32_52
46 # WOW calls
47 53 stdcall WOWCallback16(long long) WOWCallback16
48 54 stub WOWCallback16Ex
49 55 stdcall WOWGetVDMPointer(long long long) WOWGetVDMPointer
50 56 stub WOWHandle32
51 57 stub WOWHandle16
52 58 stub WOWGlobalAlloc16
53 59 stub WOWGlobalLock16
54 60 stub WOWGlobalUnlock16
55 61 stub WOWGlobalFree16
56 62 stdcall WOWGlobalAllocLock16(long long ptr) WOWGlobalAllocLock16
57 63 stub WOWGlobalUnlockFree16
58 64 stub WOWGlobalLockSize16
59 65 stub WOWYield16
60 66 stub WOWDirectedYield16
61 67 stdcall WOWGetVDMPointerFix(long long long) WOWGetVDMPointerFix
62 68 stdcall WOWGetVDMPointerUnfix(long) WOWGetVDMPointerUnfix
63 69 stdcall WOW32_1(long long) WOW32_1
65 71 stub RtlLargeIntegerAdd
66 72 stub RtlEnlargedIntegerMultiply
67 73 stub RtlEnlargedUnsignedMultiply
68 74 stub RtlEnlargedUnsignedDivide
69 75 stub RtlExtendedLargeIntegerDivide
70 76 stub RtlExtendedMagicDivide
71 77 stub RtlExtendedIntegerMultiply
72 78 stub RtlLargeIntegerShiftLeft
73 79 stub RtlLargeIntegerShiftRight
74 80 stub RtlLargeIntegerArithmeticShift
75 81 stub RtlLargeIntegerNegate
76 82 stub RtlLargeIntegerSubtract
77 83 stub RtlConvertLongToLargeInteger
78 84 stub RtlConvertUlongToLargeInteger
80 86 stdcall _KERNEL32_87() _KERNEL32_87
81 87 cdecl _KERNEL32_88() _KERNEL32_88
82 88 stub _KERNEL32_89
83 89 register _KERNEL32_90() _KERNEL32_90
84 90 stub _KERNEL32_91
85 91 stub _KERNEL32_92
86 92 stdcall GETPWIN16LOCK(ptr) GetPWinLock
87 96 stub ENTERSYSLEVEL
88 97 stub LEAVESYSLEVEL
89 98 stub _KERNEL32_98
90 99 stub _KERNEL32_99
91 100 stub _KERNEL32_100
94 101 stdcall AddAtomW(ptr) AddAtom32W
95 102 stub AllocConsole
96 103 stub AllocLSCallback
97 104 stub AllocSLCallback
98 105 stdcall AreFileApisANSI() AreFileApisANSI
99 106 stub BackupRead
100 107 stub BackupSeek
101 108 stub BackupWrite
102 109 stdcall Beep(long long) Beep
103 110 stub BeginUpdateResourceA
104 111 stub BeginUpdateResourceW
105 112 stdcall BuildCommDCBA(ptr ptr) BuildCommDCB32A
106 113 stdcall BuildCommDCBAndTimeoutsA(ptr ptr ptr) BuildCommDCBAndTimeouts32A
107 114 stdcall BuildCommDCBAndTimeoutsW(ptr ptr ptr) BuildCommDCBAndTimeouts32W
108 115 stdcall BuildCommDCBW(ptr ptr) BuildCommDCB32W
109 116 stub CallNamedPipeA
110 117 stub CallNamedPipeW
111 118 stub Callback12
112 119 stub Callback16
113 120 stub Callback20
114 121 stub Callback24
115 122 stub Callback28
116 123 stub Callback32
117 124 stub Callback36
118 125 stub Callback40
119 126 stub Callback44
120 127 stub Callback48
121 128 stub Callback4
122 129 stub Callback52
123 130 stub Callback56
124 131 stub Callback60
125 132 stub Callback64
126 133 stub Callback8
127 134 stdcall ClearCommBreak(long) ClearCommBreak32
128 135 stdcall ClearCommError(long ptr ptr) ClearCommError
129 136 stdcall CloseHandle(long) CloseHandle
130 137 stub CloseProfileUserMapping
131 138 stub CloseSystemHandle
132 139 stub CommConfigDialogA
133 140 stub CommConfigDialogW
134 141 stdcall CompareFileTime(ptr ptr) CompareFileTime
135 142 stdcall CompareStringA(long long ptr long ptr long) CompareString32A
136 143 stdcall CompareStringW(long long ptr long ptr long) CompareString32W
137 144 stub ConnectNamedPipe
138 145 stdcall ContinueDebugEvent(long long long) ContinueDebugEvent
139 146 stub ConvertDefaultLocale
140 147 stdcall ConvertToGlobalHandle(long) ConvertToGlobalHandle
141 148 stdcall CopyFileA(ptr ptr long) CopyFile32A
142 149 stdcall CopyFileW(ptr ptr long) CopyFile32W
143 150 stub CreateConsoleScreenBuffer
144 151 stdcall CreateDirectoryA(ptr ptr) CreateDirectory32A
145 152 stdcall CreateDirectoryExA(ptr ptr ptr) CreateDirectoryEx32A
146 153 stdcall CreateDirectoryExW(ptr ptr ptr) CreateDirectoryEx32W
147 154 stdcall CreateDirectoryW(ptr ptr) CreateDirectory32W
148 155 stdcall CreateEventA(ptr long long ptr) CreateEvent32A
149 156 stdcall CreateEventW(ptr long long ptr) CreateEvent32W
150 157 stdcall CreateFileA(ptr long long ptr long long long) CreateFile32A
151 158 stdcall CreateFileMappingA(long ptr long long long ptr) CreateFileMapping32A
152 159 stdcall CreateFileMappingW(long ptr long long long ptr) CreateFileMapping32W
153 160 stdcall CreateFileW(ptr long long ptr long long long) CreateFile32W
154 161 stub CreateIoCompletionPort
155 162 stub CreateKernelThread
156 163 stub CreateMailslotA
157 164 stub CreateMailslotW
158 165 stdcall CreateMutexA(ptr long ptr) CreateMutex32A
159 166 stdcall CreateMutexW(ptr long ptr) CreateMutex32W
160 167 stub CreateNamedPipeA
161 168 stub CreateNamedPipeW
162 169 stub CreatePipe
163 170 stdcall CreateProcessA(ptr ptr ptr ptr long long ptr ptr ptr ptr) CreateProcess32A
164 171 stub CreateProcessW
165 172 stub CreateRemoteThread
166 173 stdcall CreateSemaphoreA(ptr long long ptr) CreateSemaphore32A
167 174 stdcall CreateSemaphoreW(ptr long long ptr) CreateSemaphore32W
168 175 stub CreateSocketHandle
169 176 stub CreateTapePartition
170 177 stdcall CreateThread(ptr long ptr long long ptr) CreateThread
171 178 stub CreateToolhelp32Snapshot
172 179 stub DebugActiveProcess
173 180 stdcall DebugBreak() DebugBreak32
174 181 stub DefineDosDeviceA
175 182 stub DefineDosDeviceW
176 183 stdcall DeleteAtom(long) DeleteAtom32
177 184 stdcall DeleteCriticalSection(ptr) DeleteCriticalSection
178 185 stdcall DeleteFileA(ptr) DeleteFile32A
179 186 stdcall DeleteFileW(ptr) DeleteFile32W
180 187 stub DeviceIoControl
181 188 stdcall DisableThreadLibraryCalls(long) DisableThreadLibraryCalls
182 189 stub DisconnectNamedPipe
183 190 stdcall DosDateTimeToFileTime(long long ptr) DosDateTimeToFileTime
184 191 stdcall DuplicateHandle(long long long ptr long long long) DuplicateHandle
185 192 stub EndUpdateResourceA
186 193 stub EndUpdateResourceW
187 194 stdcall EnterCriticalSection(ptr) EnterCriticalSection
188 195 stub EnumCalendarInfoA
189 196 stub EnumCalendarInfoW
190 197 stub EnumDateFormatsA
191 198 stub EnumDateFormatsW
192 199 stdcall EnumResourceLanguagesA(long ptr ptr ptr long) THUNK_EnumResourceLanguages32A
193 200 stdcall EnumResourceLanguagesW(long ptr ptr ptr long) THUNK_EnumResourceLanguages32W
194 201 stdcall EnumResourceNamesA(long ptr ptr long) THUNK_EnumResourceNames32A
195 202 stdcall EnumResourceNamesW(long ptr ptr long) THUNK_EnumResourceNames32W
196 203 stdcall EnumResourceTypesA(long ptr long) THUNK_EnumResourceTypes32A
197 204 stdcall EnumResourceTypesW(long ptr long) THUNK_EnumResourceTypes32W
198 205 stdcall EnumSystemCodePagesA(ptr long) THUNK_EnumSystemCodePages32A
199 206 stdcall EnumSystemCodePagesW(ptr long) THUNK_EnumSystemCodePages32W
200 207 stdcall EnumSystemLocalesA(ptr long) THUNK_EnumSystemLocales32A
201 208 stdcall EnumSystemLocalesW(ptr long) THUNK_EnumSystemLocales32W
202 209 stub EnumTimeFormatsA
203 210 stub EnumTimeFormatsW
204 211 stub EraseTape
205 212 stdcall EscapeCommFunction(long long) EscapeCommFunction32
206 213 stdcall ExitProcess(long) ExitProcess
207 214 stub ExitThread
208 215 stdcall ExpandEnvironmentStringsA(ptr ptr long) ExpandEnvironmentStrings32A
209 216 stdcall ExpandEnvironmentStringsW(ptr ptr long) ExpandEnvironmentStrings32W
210 217 stub FT_Exit0
211 218 stub FT_Exit12
212 219 stub FT_Exit16
213 220 stub FT_Exit20
214 221 stub FT_Exit24
215 222 stub FT_Exit28
216 223 stub FT_Exit32
217 224 stub FT_Exit36
218 226 stub FT_Exit40
219 227 stub FT_Exit44
220 228 stub FT_Exit48
221 225 stub FT_Exit4
222 229 stub FT_Exit52
223 230 stub FT_Exit56
224 231 stub FT_Exit8
225 232 stub FT_Prolog
226 233 stub FT_Thunk
227 234 stdcall FatalAppExitA(long ptr) FatalAppExit32A
228 235 stdcall FatalAppExitW(long ptr) FatalAppExit32W
229 236 stub FatalExit
230 237 stdcall FileTimeToDosDateTime(ptr ptr ptr) FileTimeToDosDateTime
231 238 stdcall FileTimeToLocalFileTime(ptr ptr) FileTimeToLocalFileTime
232 239 stdcall FileTimeToSystemTime(ptr ptr) FileTimeToSystemTime
233 240 stub FillConsoleOutputAttribute
234 241 stub FillConsoleOutputCharacterA
235 242 stub FillConsoleOutputCharacterW
236 243 stdcall FindAtomA(ptr) FindAtom32A
237 244 stdcall FindAtomW(ptr) FindAtom32W
238 246 stub FindCloseChangeNotification
239 245 stdcall FindClose(long) FindClose32
240 247 stub FindFirstChangeNotificationA
241 248 stub FindFirstChangeNotificationW
242 249 stdcall FindFirstFileA(ptr ptr) FindFirstFile32A
243 250 stdcall FindFirstFileW(ptr ptr) FindFirstFile32W
244 251 stub FindNextChangeNotification
245 252 stdcall FindNextFileA(long ptr) FindNextFile32A
246 253 stdcall FindNextFileW(long ptr) FindNextFile32W
247 254 stdcall FindResourceA(long ptr ptr) FindResource32A
248 255 stdcall FindResourceExA(long ptr ptr long) FindResourceEx32A
249 256 stdcall FindResourceExW(long ptr ptr long) FindResourceEx32W
250 257 stdcall FindResourceW(long ptr ptr) FindResource32W
251 258 stdcall FlushConsoleInputBuffer(long) FlushConsoleInputBuffer
252 259 stdcall FlushFileBuffers(long) FlushFileBuffers
253 260 stub FlushInstructionCache
254 261 stub FlushViewOfFile
255 262 stub FoldStringA
256 263 stub FoldStringW
257 264 stdcall FormatMessageA() WIN32_FormatMessage32A
258 265 stdcall FormatMessageW() WIN32_FormatMessage32W
259 266 stub FreeConsole
260 267 stdcall FreeEnvironmentStringsA(ptr) FreeEnvironmentStrings32A
261 268 stdcall FreeEnvironmentStringsW(ptr) FreeEnvironmentStrings32W
262 269 stub FreeLSCallback
263 271 stub FreeLibraryAndExitThread
264 270 stdcall FreeLibrary(long) FreeLibrary32
265 272 stdcall FreeResource(long) FreeResource32
266 273 stub FreeSLCallback
267 274 stub GenerateConsoleCtrlEvent
268 275 stdcall GetACP() GetACP
269 276 stdcall GetAtomNameA(long ptr long) GetAtomName32A
270 277 stdcall GetAtomNameW(long ptr long) GetAtomName32W
271 278 stub GetBinaryType
272 279 stub GetBinaryTypeA
273 280 stub GetBinaryTypeW
274 281 stdcall GetCPInfo(long ptr) GetCPInfo
275 282 stub GetCommConfig
276 283 stdcall GetCommMask(long ptr) GetCommMask
277 284 stub GetCommModemStatus
278 285 stub GetCommProperties
279 286 stdcall GetCommState(long ptr) GetCommState32
280 287 stdcall GetCommTimeouts(long ptr) GetCommTimeouts
281 288 stdcall GetCommandLineA() GetCommandLine32A
282 289 stdcall GetCommandLineW() GetCommandLine32W
283 290 stub GetCompressedFileSizeA
284 291 stub GetCompressedFileSizeW
285 292 stdcall GetComputerNameA(ptr ptr) GetComputerName32A
286 293 stdcall GetComputerNameW(ptr ptr) GetComputerName32W
287 294 stdcall GetConsoleCP() GetConsoleCP
288 295 stub GetConsoleCursorInfo
289 296 stdcall GetConsoleMode(long ptr) GetConsoleMode
290 297 stdcall GetConsoleOutputCP() GetConsoleOutputCP
291 298 stdcall GetConsoleScreenBufferInfo(long ptr) GetConsoleScreenBufferInfo
292 299 stdcall GetConsoleTitleA(ptr long) GetConsoleTitle32A
293 300 stdcall GetConsoleTitleW(ptr long) GetConsoleTitle32W
294 301 stub GetCurrencyFormatA
295 302 stub GetCurrencyFormatW
296 303 stdcall GetCurrentDirectoryA(long ptr) GetCurrentDirectory32A
297 304 stdcall GetCurrentDirectoryW(long ptr) GetCurrentDirectory32W
298 305 stdcall GetCurrentProcess() GetCurrentProcess
299 306 stdcall GetCurrentProcessId() GetCurrentProcessId
300 307 stdcall GetCurrentThread() GetCurrentThread
301 308 stdcall GetCurrentThreadId() GetCurrentThreadId
302 309 stub GetDateFormatA
303 310 stub GetDateFormatW
304 311 stub GetDaylightFlag
305 312 stub GetDefaultCommConfigA
306 313 stub GetDefaultCommConfigW
307 314 stdcall GetDiskFreeSpaceA(ptr ptr ptr ptr ptr) GetDiskFreeSpace32A
308 315 stdcall GetDiskFreeSpaceW(ptr ptr ptr ptr ptr) GetDiskFreeSpace32W
309 316 stdcall GetDriveTypeA(ptr) GetDriveType32A
310 317 stdcall GetDriveTypeW(ptr) GetDriveType32W
311 319 stdcall GetEnvironmentStringsA() GetEnvironmentStrings32A
312 320 stdcall GetEnvironmentStringsW() GetEnvironmentStrings32W
313 318 stdcall GetEnvironmentStrings() GetEnvironmentStrings32A
314 321 stdcall GetEnvironmentVariableA(ptr ptr long) GetEnvironmentVariable32A
315 322 stdcall GetEnvironmentVariableW(ptr ptr long) GetEnvironmentVariable32W
316 323 stub GetErrorMode
317 324 stub GetExitCodeProcess
318 325 stub GetExitCodeThread
319 326 stdcall GetFileAttributesA(ptr) GetFileAttributes32A
320 327 stdcall GetFileAttributesW(ptr) GetFileAttributes32W
321 328 stdcall GetFileInformationByHandle(long ptr) GetFileInformationByHandle
322 329 stdcall GetFileSize(long ptr) GetFileSize
323 330 stdcall GetFileTime(long ptr ptr ptr) GetFileTime
324 331 stdcall GetFileType(long) GetFileType
325 332 stdcall GetFullPathNameA(ptr long ptr ptr) GetFullPathName32A
326 333 stdcall GetFullPathNameW(ptr long ptr ptr) GetFullPathName32W
327 334 stub GetHandleContext
328 335 stub GetHandleInformation
329 336 stub GetLSCallbackTarget
330 337 stub GetLSCallbackTemplate
331 338 stdcall GetLargestConsoleWindowSize(long) GetLargestConsoleWindowSize
332 339 stdcall GetLastError() GetLastError
333 340 stdcall GetLocalTime(ptr) GetLocalTime
334 341 stdcall GetLocaleInfoA(long long ptr long) GetLocaleInfo32A
335 342 stdcall GetLocaleInfoW(long long ptr long) GetLocaleInfo32W
336 343 stdcall GetLogicalDriveStringsA(long ptr) GetLogicalDriveStrings32A
337 344 stdcall GetLogicalDriveStringsW(long ptr) GetLogicalDriveStrings32W
338 345 stdcall GetLogicalDrives() GetLogicalDrives
339 346 stub GetMailslotInfo
340 347 stdcall GetModuleFileNameA(long ptr long) GetModuleFileName32A
341 348 stdcall GetModuleFileNameW(long ptr long) GetModuleFileName32W
342 349 stdcall GetModuleHandleA(ptr) WIN32_GetModuleHandleA
343 350 stdcall GetModuleHandleW(ptr) WIN32_GetModuleHandleW
344 351 stub GetNamedPipeHandleStateA
345 352 stub GetNamedPipeHandleStateW
346 353 stub GetNamedPipeInfo
347 354 stub GetNumberFormatA
348 355 stub GetNumberFormatW
349 356 stdcall GetNumberOfConsoleInputEvents(long ptr) GetNumberOfConsoleInputEvents
350 357 stub GetNumberOfConsoleMouseButtons
351 358 stdcall GetOEMCP() GetOEMCP
352 359 stub GetOverlappedResult
353 360 stdcall GetPriorityClass(long) GetPriorityClass
354 361 stdcall GetPrivateProfileIntA(ptr ptr long ptr) GetPrivateProfileInt32A
355 362 stdcall GetPrivateProfileIntW(ptr ptr long ptr) GetPrivateProfileInt32W
356 363 stub GetPrivateProfileSectionA
357 364 stub GetPrivateProfileSectionNamesA
358 365 stub GetPrivateProfileSectionNamesW
359 366 stub GetPrivateProfileSectionW
360 367 stdcall GetPrivateProfileStringA(ptr ptr ptr ptr long ptr) GetPrivateProfileString32A
361 368 stdcall GetPrivateProfileStringW(ptr ptr ptr ptr long ptr) GetPrivateProfileString32W
362 369 stub GetPrivateProfileStructA
363 370 stub GetPrivateProfileStructW
364 371 stdcall GetProcAddress(long ptr) GetProcAddress32
365 372 stdcall GetProcessAffinityMask(long ptr ptr) GetProcessAffinityMask
366 373 stub GetProcessFlags
367 374 stdcall GetProcessHeap() GetProcessHeap
368 375 stub GetProcessHeaps
369 376 stub GetProcessShutdownParameters
370 377 stdcall GetProcessTimes(long ptr ptr ptr ptr) GetProcessTimes
371 378 stdcall GetProcessVersion(long) GetProcessVersion
372 379 stdcall GetProcessWorkingSetSize(long ptr ptr) GetProcessWorkingSetSize
373 380 stub GetProductName
374 381 stdcall GetProfileIntA(ptr ptr long) GetProfileInt32A
375 382 stdcall GetProfileIntW(ptr ptr long) GetProfileInt32W
376 383 stub GetProfileSectionA
377 384 stub GetProfileSectionW
378 385 stdcall GetProfileStringA(ptr ptr ptr ptr long) GetProfileString32A
379 386 stdcall GetProfileStringW(ptr ptr ptr ptr long) GetProfileString32W
380 387 stub GetQueuedCompletionStatus
381 388 stub GetSLCallbackTarget
382 389 stub GetSLCallbackTemplate
383 390 stdcall GetShortPathNameA(ptr ptr long) GetShortPathName32A
384 391 stdcall GetShortPathNameW(ptr ptr long) GetShortPathName32W
385 392 stdcall GetStartupInfoA(ptr) GetStartupInfo32A
386 393 stdcall GetStartupInfoW(ptr) GetStartupInfo32W
387 394 stdcall GetStdHandle(long) GetStdHandle
388 395 stdcall GetStringTypeA(long long ptr long ptr) GetStringType32A
389 396 stdcall GetStringTypeExA(long long ptr long ptr) GetStringTypeEx32A
390 397 stdcall GetStringTypeExW(long long ptr long ptr) GetStringTypeEx32W
391 398 stdcall GetStringTypeW(long ptr long ptr) GetStringType32W
392 399 stdcall GetSystemDefaultLCID() GetSystemDefaultLCID
393 400 stdcall GetSystemDefaultLangID() GetSystemDefaultLangID
394 401 stdcall GetSystemDirectoryA(ptr long) GetSystemDirectory32A
395 402 stdcall GetSystemDirectoryW(ptr long) GetSystemDirectory32W
396 403 stdcall GetSystemInfo(ptr) GetSystemInfo
397 404 stdcall GetSystemPowerStatus(ptr) GetSystemPowerStatus
398 405 stdcall GetSystemTime(ptr) GetSystemTime
399 406 stub GetSystemTimeAdjustment
400 407 stub GetSystemTimeAsFileTime
401 408 stub GetTapeParameters
402 409 stub GetTapePosition
403 410 stub GetTapeStatus
404 411 stdcall GetTempFileNameA(ptr ptr long ptr) GetTempFileName32A
405 412 stdcall GetTempFileNameW(ptr ptr long ptr) GetTempFileName32W
406 413 stdcall GetTempPathA(long ptr) GetTempPath32A
407 414 stdcall GetTempPathW(long ptr) GetTempPath32W
408 415 stdcall GetThreadContext(long ptr) GetThreadContext
409 416 stdcall GetThreadLocale() GetThreadLocale
410 417 stdcall GetThreadPriority(long) GetThreadPriority
411 418 stdcall GetThreadSelectorEntry(long long ptr) GetThreadSelectorEntry
412 419 stub GetThreadTimes
413 420 stdcall GetTickCount() GetTickCount
414 421 stub GetTimeFormatA
415 422 stub GetTimeFormatW
416 423 stdcall GetTimeZoneInformation(ptr) GetTimeZoneInformation
417 424 stdcall GetUserDefaultLCID() GetUserDefaultLCID
418 425 stdcall GetUserDefaultLangID() GetUserDefaultLangID
419 426 stdcall GetVersion() GetVersion32
420 427 stdcall GetVersionExA(ptr) GetVersionEx32A
421 428 stdcall GetVersionExW(ptr) GetVersionEx32W
422 429 stdcall GetVolumeInformationA(ptr ptr long ptr ptr ptr ptr long) GetVolumeInformation32A
423 430 stdcall GetVolumeInformationW(ptr ptr long ptr ptr ptr ptr long) GetVolumeInformation32W
424 431 stdcall GetWindowsDirectoryA(ptr long) GetWindowsDirectory32A
425 432 stdcall GetWindowsDirectoryW(ptr long) GetWindowsDirectory32W
426 433 stdcall GlobalAddAtomA(ptr) GlobalAddAtom32A
427 434 stdcall GlobalAddAtomW(ptr) GlobalAddAtom32W
428 435 stdcall GlobalAlloc(long long) GlobalAlloc32
429 436 stdcall GlobalCompact(long) GlobalCompact32
430 437 stdcall GlobalDeleteAtom(long) GlobalDeleteAtom
431 438 stdcall GlobalFindAtomA(ptr) GlobalFindAtom32A
432 439 stdcall GlobalFindAtomW(ptr) GlobalFindAtom32W
433 440 stdcall GlobalFix(long) GlobalFix32
434 441 stdcall GlobalFlags(long) GlobalFlags32
435 442 stdcall GlobalFree(long) GlobalFree32
436 443 stdcall GlobalGetAtomNameA(long ptr long) GlobalGetAtomName32A
437 444 stdcall GlobalGetAtomNameW(long ptr long) GlobalGetAtomName32W
438 445 stdcall GlobalHandle(ptr) GlobalHandle32
439 446 stdcall GlobalLock(long) GlobalLock32
440 447 stdcall GlobalMemoryStatus(ptr) GlobalMemoryStatus
441 448 stdcall GlobalReAlloc(long long long) GlobalReAlloc32
442 449 stdcall GlobalSize(long) GlobalSize32
443 450 stdcall GlobalUnWire(long) GlobalUnWire32
444 451 stdcall GlobalUnfix(long) GlobalUnfix32
445 452 stdcall GlobalUnlock(long) GlobalUnlock32
446 453 stdcall GlobalWire(long) GlobalWire32
447 454 stub Heap32First
448 455 stub Heap32ListFirst
449 456 stub Heap32ListNext
450 457 stub Heap32Next
451 458 stdcall HeapAlloc(long long long) HeapAlloc
452 459 stdcall HeapCompact(long long) HeapCompact
453 460 stdcall HeapCreate(long long long) HeapCreate
454 461 stdcall HeapDestroy(long) HeapDestroy
455 462 stdcall HeapFree(long long ptr) HeapFree
456 463 stdcall HeapLock(long) HeapLock
457 464 stdcall HeapReAlloc(long long ptr long) HeapReAlloc
458 465 stub HeapSetFlags
459 466 stdcall HeapSize(long long ptr) HeapSize
460 467 stdcall HeapUnlock(long) HeapUnlock
461 468 stdcall HeapValidate(long long ptr) HeapValidate
462 469 stdcall HeapWalk(long ptr) HeapWalk
463 470 stub InitAtomTable
464 471 stdcall InitializeCriticalSection(ptr) InitializeCriticalSection
465 472 stdcall InterlockedDecrement(ptr) InterlockedDecrement
466 473 stdcall InterlockedExchange(ptr long) InterlockedExchange
467 474 stdcall InterlockedIncrement(ptr) InterlockedIncrement
468 475 stub InvalidateNLSCache
469 476 stdcall IsBadCodePtr(ptr) IsBadCodePtr32
470 477 stdcall IsBadHugeReadPtr(ptr long) IsBadHugeReadPtr32
471 478 stdcall IsBadHugeWritePtr(ptr long) IsBadHugeWritePtr32
472 479 stdcall IsBadReadPtr(ptr long) IsBadReadPtr32
473 480 stdcall IsBadStringPtrA(ptr long) IsBadStringPtr32A
474 481 stdcall IsBadStringPtrW(ptr long) IsBadStringPtr32W
475 482 stdcall IsBadWritePtr(ptr long) IsBadWritePtr32
476 483 stdcall IsDBCSLeadByte(long) IsDBCSLeadByte32
477 484 stdcall IsDBCSLeadByteEx(long long) IsDBCSLeadByteEx
478 485 stub IsLSCallback
479 486 stub IsSLCallback
480 487 stdcall IsValidCodePage(long) IsValidCodePage
481 488 stdcall IsValidLocale(long long) IsValidLocale
482 489 stub K32Thk1632Epilog
483 490 stub K32Thk1632Prolog
484 491 stub LCMapStringA
485 492 stub LCMapStringW
486 493 stdcall LeaveCriticalSection(ptr) LeaveCriticalSection
487 494 stdcall LoadLibraryA(ptr) LoadLibrary32A
488 495 stdcall LoadLibraryExA(ptr long long) LoadLibraryEx32A
489 496 stub LoadLibraryExW
490 497 stdcall LoadLibraryW(ptr) LoadLibrary32W
491 498 stub LoadModule
492 499 stdcall LoadResource(long long) LoadResource32
493 500 stdcall LocalAlloc(long long) LocalAlloc32
494 501 stdcall LocalCompact(long) LocalCompact32
495 502 stdcall LocalFileTimeToFileTime(ptr ptr) LocalFileTimeToFileTime
496 503 stdcall LocalFlags(long) LocalFlags32
497 504 stdcall LocalFree(long) LocalFree32
498 505 stdcall LocalHandle(ptr) LocalHandle32
499 506 stdcall LocalLock(long) LocalLock32
500 507 stdcall LocalReAlloc(long long long) LocalReAlloc32
501 508 stdcall LocalShrink(long long) LocalShrink32
502 509 stdcall LocalSize(long) LocalSize32
503 510 stdcall LocalUnlock(long) LocalUnlock32
504 511 stdcall LockFile(long long long long long) LockFile
505 512 stub LockFileEx
506 513 stdcall LockResource(long) LockResource32
507 514 stdcall MakeCriticalSectionGlobal(ptr) MakeCriticalSectionGlobal
508 515 stub MapHInstLS
509 516 stub MapHInstLS_PN
510 517 stub MapHInstSL
511 518 stub MapHInstSL_PN
512 519 stub MapHModuleLS
513 520 stub MapHModuleSL
514 521 stdcall MapLS(ptr) MapLS
515 522 stdcall MapSL(long) MapSL
516 523 stub MapSLFix
517 524 stdcall MapViewOfFile(long long long long long) MapViewOfFile
518 525 stdcall MapViewOfFileEx(long long long long long ptr) MapViewOfFileEx
519 526 stub Module32First
520 527 stub Module32Next
521 528 stdcall MoveFileA(ptr ptr) MoveFile32A
522 529 stdcall MoveFileExA(ptr ptr long) MoveFileEx32A
523 530 stdcall MoveFileExW(ptr ptr long) MoveFileEx32W
524 531 stdcall MoveFileW(ptr ptr) MoveFile32W
525 532 stdcall MulDiv(long long long) MulDiv32
526 533 stdcall MultiByteToWideChar(long long ptr long ptr long) MultiByteToWideChar
527 534 stub NotifyNLSUserCache
528 535 stdcall OpenEventA(long long ptr) OpenEvent32A
529 536 stdcall OpenEventW(long long ptr) OpenEvent32W
530 537 stdcall OpenFile(ptr ptr long) OpenFile32
531 538 stdcall OpenFileMappingA(long long ptr) OpenFileMapping32A
532 539 stdcall OpenFileMappingW(long long ptr) OpenFileMapping32W
533 540 stdcall OpenMutexA(long long ptr) OpenMutex32A
534 541 stdcall OpenMutexW(long long ptr) OpenMutex32W
535 542 stub OpenProcess
536 543 stub OpenProfileUserMapping
537 544 stdcall OpenSemaphoreA(long long ptr) OpenSemaphore32A
538 545 stdcall OpenSemaphoreW(long long ptr) OpenSemaphore32W
539 546 stub OpenVxDHandle
540 547 stdcall OutputDebugStringA(ptr) OutputDebugString32A
541 548 stdcall OutputDebugStringW(ptr) OutputDebugString32W
542 549 stub PeekConsoleInputA
543 550 stub PeekConsoleInputW
544 551 stub PeekNamedPipe
545 552 stub PostQueuedCompletionStatus
546 553 stub PrepareTape
547 554 stub Process32First
548 555 stub Process32Next
549 556 stub PulseEvent
550 557 stub PurgeComm
551 558 register QT_Thunk() QT_Thunk
552 559 stdcall QueryDosDeviceA(ptr ptr long) QueryDosDevice32A
553 560 stdcall QueryDosDeviceW(ptr ptr long) QueryDosDevice32W
554 561 stub QueryNumberOfEventLogRecords
555 562 stub QueryOldestEventLogRecord
556 563 stdcall QueryPerformanceCounter(ptr) QueryPerformanceCounter
557 564 stub QueryPerformanceFrequency
558 565 stub QueueUserAPC
559 566 register RaiseException(long long long ptr) RaiseException
560 567 stdcall ReadConsoleA(long ptr long ptr ptr) ReadConsole32A
561 568 stub ReadConsoleInputA
562 569 stub ReadConsoleInputW
563 570 stub ReadConsoleOutputA
564 571 stub ReadConsoleOutputAttribute
565 572 stub ReadConsoleOutputCharacterA
566 573 stub ReadConsoleOutputCharacterW
567 574 stub ReadConsoleOutputW
568 575 stdcall ReadConsoleW(long ptr long ptr ptr) ReadConsole32W
569 576 stdcall ReadFile(long ptr long ptr ptr) ReadFile
570 577 stub ReadFileEx
571 578 stdcall ReadProcessMemory(long ptr ptr long ptr) ReadProcessMemory
572 579 stub RegisterServiceProcess
573 580 stdcall ReinitializeCriticalSection(ptr) ReinitializeCriticalSection
574 581 stdcall ReleaseMutex(long) ReleaseMutex
575 582 stdcall ReleaseSemaphore(long long ptr) ReleaseSemaphore
576 583 stdcall RemoveDirectoryA(ptr) RemoveDirectory32A
577 584 stdcall RemoveDirectoryW(ptr) RemoveDirectory32W
578 585 stdcall ResetEvent(long) ResetEvent
579 586 stub ResumeThread
580 587 stdcall RtlFillMemory(ptr long long) RtlFillMemory
581 588 stdcall RtlMoveMemory(ptr ptr long) RtlMoveMemory
582 589 register RtlUnwind(ptr long ptr long) RtlUnwind
583 590 stdcall RtlZeroMemory(ptr long) RtlZeroMemory
584 591 register SMapLS() SMapLS
585 592 register SMapLS_IP_EBP_12() SMapLS_IP_EBP_12
586 593 register SMapLS_IP_EBP_16() SMapLS_IP_EBP_16
587 594 register SMapLS_IP_EBP_20() SMapLS_IP_EBP_20
588 595 register SMapLS_IP_EBP_24() SMapLS_IP_EBP_24
589 596 register SMapLS_IP_EBP_28() SMapLS_IP_EBP_28
590 597 register SMapLS_IP_EBP_32() SMapLS_IP_EBP_32
591 598 register SMapLS_IP_EBP_36() SMapLS_IP_EBP_36
592 599 register SMapLS_IP_EBP_40() SMapLS_IP_EBP_40
593 600 register SMapLS_IP_EBP_8() SMapLS_IP_EBP_8
594 601 stub SUnMapLS
595 602 stub SUnMapLS_IP_EBP_12
596 603 stub SUnMapLS_IP_EBP_16
597 604 stub SUnMapLS_IP_EBP_20
598 605 stub SUnMapLS_IP_EBP_24
599 606 stub SUnMapLS_IP_EBP_28
600 607 stub SUnMapLS_IP_EBP_32
601 608 stub SUnMapLS_IP_EBP_36
602 609 stub SUnMapLS_IP_EBP_40
603 610 stub SUnMapLS_IP_EBP_8
604 611 stub ScrollConsoleScreenBufferA
605 612 stub ScrollConsoleScreenBufferW
606 613 stdcall SearchPathA(ptr ptr ptr long ptr ptr) SearchPath32A
607 614 stdcall SearchPathW(ptr ptr ptr long ptr ptr) SearchPath32W
608 615 stdcall SetCommBreak(long) SetCommBreak32
609 616 stub SetCommConfig
610 617 stdcall SetCommMask(long ptr) SetCommMask
611 618 stdcall SetCommState(long ptr) SetCommState32
612 619 stdcall SetCommTimeouts(long ptr) SetCommTimeouts
613 620 stub SetComputerNameA
614 621 stub SetComputerNameW
615 622 stub SetConsoleActiveScreenBuffer
616 623 stub SetConsoleCP
617 624 stdcall SetConsoleCtrlHandler(ptr long) SetConsoleCtrlHandler
618 625 stub SetConsoleCursorInfo
619 626 stdcall SetConsoleCursorPosition(long long) SetConsoleCursorPosition
620 627 stdcall SetConsoleMode(long long) SetConsoleMode
621 628 stub SetConsoleOutputCP
622 629 stub SetConsoleScreenBufferSize
623 630 stub SetConsoleTextAttribute
624 631 stdcall SetConsoleTitleA(ptr) SetConsoleTitle32A
625 632 stdcall SetConsoleTitleW(ptr) SetConsoleTitle32W
626 633 stub SetConsoleWindowInfo
627 634 stdcall SetCurrentDirectoryA(ptr) SetCurrentDirectory32A
628 635 stdcall SetCurrentDirectoryW(ptr) SetCurrentDirectory32W
629 636 stub SetDaylightFlag
630 637 stub SetDefaultCommConfigA
631 638 stub SetDefaultCommConfigW
632 639 stdcall SetEndOfFile(long) SetEndOfFile
633 640 stdcall SetEnvironmentVariableA(ptr ptr) SetEnvironmentVariable32A
634 641 stdcall SetEnvironmentVariableW(ptr ptr) SetEnvironmentVariable32W
635 642 stdcall SetErrorMode(long) SetErrorMode32
636 643 stdcall SetEvent(long) SetEvent
637 644 stdcall SetFileApisToANSI() SetFileApisToANSI
638 645 stdcall SetFileApisToOEM() SetFileApisToOEM
639 646 stdcall SetFileAttributesA(ptr long) SetFileAttributes32A
640 647 stdcall SetFileAttributesW(ptr long) SetFileAttributes32W
641 648 stdcall SetFilePointer(long long ptr long) SetFilePointer
642 649 stdcall SetFileTime(long ptr ptr ptr) SetFileTime
643 650 stub SetHandleContext
644 651 stdcall SetHandleCount(long) SetHandleCount32
645 652 stub SetHandleInformation
646 653 stdcall SetLastError(long) SetLastError
647 654 stub SetLocalTime
648 655 stdcall SetLocaleInfoA(long long ptr) SetLocaleInfoA
649 656 stub SetLocaleInfoW
650 657 stub SetMailslotInfo
651 658 stub SetNamedPipeHandleState
652 659 stdcall SetPriorityClass(long long) SetPriorityClass
653 660 stdcall SetProcessShutdownParameters(long long) SetProcessShutdownParameters
654 661 stdcall SetProcessWorkingSetSize(long long long) SetProcessWorkingSetSize
655 662 stdcall SetStdHandle(long long) SetStdHandle
656 663 stdcall SetSystemPowerState(long long) SetSystemPowerState
657 664 stdcall SetSystemTime(ptr) SetSystemTime
658 665 stub SetSystemTimeAdjustment
659 666 stub SetTapeParameters
660 667 stub SetTapePosition
661 668 stdcall SetThreadAffinityMask(long long) SetThreadAffinityMask
662 669 stub SetThreadContext
663 670 stub SetThreadLocale
664 671 stdcall SetThreadPriority(long long) SetThreadPriority
665 672 stdcall SetTimeZoneInformation(ptr) SetTimeZoneInformation
666 673 stdcall SetUnhandledExceptionFilter(ptr) THUNK_SetUnhandledExceptionFilter
667 674 stub SetVolumeLabelA
668 675 stub SetVolumeLabelW
669 676 stub SetupComm
670 677 stdcall SizeofResource(long long) SizeofResource32
671 678 stdcall Sleep(long) Sleep
672 679 stub SleepEx
673 680 stub SuspendThread
674 681 stdcall SystemTimeToFileTime(ptr ptr) SystemTimeToFileTime
675 682 stub SystemTimeToTzSpecificLocalTime
676 683 stub TerminateProcess
677 684 stdcall TerminateThread(long long) TerminateThread
678 685 stub Thread32First
679 686 stub Thread32Next
680 687 stdcall ThunkConnect32(ptr ptr ptr ptr ptr ptr) ThunkConnect32
681 688 stdcall TlsAlloc() TlsAlloc
682 689 stub TlsAllocInternal
683 690 stdcall TlsFree(long) TlsFree
684 691 stub TlsFreeInternal
685 692 stdcall TlsGetValue(long) TlsGetValue
686 693 stdcall TlsSetValue(long ptr) TlsSetValue
687 694 stub Toolhelp32ReadProcessMemory
688 695 stub TransactNamedPipe
689 696 stdcall TransmitCommChar(long long) TransmitCommChar32
690 697 stub UTRegister
691 698 stub UTUnRegister
692 699 stdcall UnMapLS(long) UnMapLS
693 700 stub UnMapSLFixArray
694 701 stdcall UnhandledExceptionFilter(ptr) UnhandledExceptionFilter
695 702 stub UninitializeCriticalSection
696 703 stdcall UnlockFile(long long long long long) UnlockFile
697 704 stub UnlockFileEx
698 705 stdcall UnmapViewOfFile(ptr) UnmapViewOfFile
699 706 stub UpdateResourceA
700 707 stub UpdateResourceW
701 708 stub VerLanguageNameA
702 709 stub VerLanguageNameW
703 710 stdcall VirtualAlloc(ptr long long long) VirtualAlloc
704 711 stdcall VirtualFree(ptr long long) VirtualFree
705 712 stdcall VirtualLock(ptr long) VirtualLock
706 713 stdcall VirtualProtect(ptr long long ptr) VirtualProtect
707 714 stdcall VirtualProtectEx(long ptr long long ptr) VirtualProtectEx
708 715 stdcall VirtualQuery(ptr ptr long) VirtualQuery
709 716 stdcall VirtualQueryEx(long ptr ptr long) VirtualQueryEx
710 717 stdcall VirtualUnlock(ptr long) VirtualUnlock
711 718 stub WaitCommEvent
712 719 stub WaitForDebugEvent
713 720 stub WaitForMultipleObjects
714 721 stub WaitForMultipleObjectsEx
715 722 stdcall WaitForSingleObject(long long) WaitForSingleObject
716 723 stdcall WaitForSingleObjectEx(long long long) WaitForSingleObjectEx
717 724 stub WaitNamedPipeA
718 725 stub WaitNamedPipeW
719 726 stdcall WideCharToMultiByte(long long ptr long ptr long ptr ptr) WideCharToMultiByte
720 727 stdcall WinExec(ptr long) WinExec32
721 728 stdcall WriteConsoleA(long ptr long ptr ptr) WriteConsole32A
722 729 stub WriteConsoleInputA
723 730 stub WriteConsoleInputW
724 731 stub WriteConsoleOutputA
725 732 stub WriteConsoleOutputAttribute
726 733 stub WriteConsoleOutputCharacterA
727 734 stub WriteConsoleOutputCharacterW
728 735 stub WriteConsoleOutputW
729 736 stdcall WriteConsoleW(long ptr long ptr ptr) WriteConsole32W
730 737 stdcall WriteFile(long ptr long ptr ptr) WriteFile
731 738 stub WriteFileEx
732 739 stub WritePrivateProfileSectionA
733 740 stub WritePrivateProfileSectionW
734 741 stdcall WritePrivateProfileStringA(ptr ptr ptr ptr) WritePrivateProfileString32A
735 742 stdcall WritePrivateProfileStringW(ptr ptr ptr ptr) WritePrivateProfileString32W
736 743 stub WritePrivateProfileStructA
737 744 stub WritePrivateProfileStructW
738 745 stub WriteProcessMemory
739 746 stub WriteProfileSectionA
740 747 stub WriteProfileSectionW
741 748 stdcall WriteProfileStringA(ptr ptr ptr) WriteProfileString32A
742 749 stdcall WriteProfileStringW(ptr ptr ptr) WriteProfileString32W
743 750 stub WriteTapemark
744 751 stub _DebugOut
745 752 stub _DebugPrintf
746 753 stdcall _hread(long ptr long) _hread32
747 754 stdcall _hwrite(long ptr long) _hwrite32
748 755 stdcall _lclose(long) _lclose32
749 756 stdcall _lcreat(ptr long) _lcreat32
750 757 stdcall _llseek(long long long) _llseek32
751 758 stdcall _lopen(ptr long) _lopen32
752 759 stdcall _lread(long ptr long) _lread32
753 760 stdcall _lwrite(long ptr long) _lwrite32
754 761 stub dprintf
755 762 stdcall lstrcat(ptr ptr) lstrcat32A
756 763 stdcall lstrcatA(ptr ptr) lstrcat32A
757 764 stdcall lstrcatW(ptr ptr) lstrcat32W
758 765 stdcall lstrcmp(ptr ptr) lstrcmp32A
759 766 stdcall lstrcmpA(ptr ptr) lstrcmp32A
760 767 stdcall lstrcmpW(ptr ptr) lstrcmp32W
761 768 stdcall lstrcmpi(ptr ptr) lstrcmpi32A
762 769 stdcall lstrcmpiA(ptr ptr) lstrcmpi32A
763 770 stdcall lstrcmpiW(ptr ptr) lstrcmpi32W
764 771 stdcall lstrcpy(ptr ptr) lstrcpy32A
765 772 stdcall lstrcpyA(ptr ptr) lstrcpy32A
766 773 stdcall lstrcpyW(ptr ptr) lstrcpy32W
767 774 stdcall lstrcpyn(ptr ptr long) lstrcpyn32A
768 775 stdcall lstrcpynA(ptr ptr long) lstrcpyn32A
769 776 stdcall lstrcpynW(ptr ptr long) lstrcpyn32W
770 777 stdcall lstrlen(ptr) lstrlen32A
771 778 stdcall lstrlenA(ptr) lstrlen32A
772 779 stdcall lstrlenW(ptr) lstrlen32W
774 # Functions exported by kernel32.dll in NT 3.51
776 780 stub AddConsoleAliasA
777 781 stub AddConsoleAliasW
778 782 stub BaseAttachCompleteThunk
779 783 stub BasepDebugDump
780 784 stub CloseConsoleHandle
781 785 stub CmdBatNotification
782 786 stub ConsoleMenuControl
783 787 stub ConsoleSubst
784 788 stub CreateVirtualBuffer
785 789 stub ExitVDM
786 790 stub ExpungeConsoleCommandHistoryA
787 791 stub ExpungeConsoleCommandHistoryW
788 792 stub ExtendVirtualBuffer
789 793 stub FreeVirtualBuffer
790 794 stub GetConsoleAliasA
791 795 stub GetConsoleAliasExesA
792 796 stub GetConsoleAliasExesLengthA
793 797 stub GetConsoleAliasExesLengthW
794 798 stub GetConsoleAliasExesW
795 799 stub GetConsoleAliasW
796 800 stub GetConsoleAliasesA
797 801 stub GetConsoleAliasesLengthA
798 802 stub GetConsoleAliasesLengthW
799 803 stub GetConsoleAliasesW
800 804 stub GetConsoleCommandHistoryA
801 805 stub GetConsoleCommandHistoryLengthA
802 806 stub GetConsoleCommandHistoryLengthW
803 807 stub GetConsoleCommandHistoryW
804 810 stub GetConsoleDisplayMode
805 811 stub GetConsoleFontInfo
806 812 stub GetConsoleFontSize
807 813 stub GetConsoleHardwareState
808 814 stub GetConsoleInputWaitHandle
809 815 stub GetCurrentConsoleFont
810 816 stub GetNextVDMCommand
811 817 stub GetNumberOfConsoleFonts
812 818 stub GetVDMCurrentDirectories
813 819 stub HeapCreateTagsW
814 820 stub HeapExtend
815 821 stub HeapQueryTagW
816 823 stub HeapSummary
817 824 stub HeapUsage
818 825 stub InvalidateConsoleDIBits
819 826 stub IsDebuggerPresent
820 828 stub OpenConsoleW
821 829 stub QueryWin31IniFilesMappedToRegistry
822 830 stub RegisterConsoleVDM
823 831 stub RegisterWaitForInputIdle
824 832 stub RegisterWowBaseHandlers
825 833 stub RegisterWowExec
826 834 stub SetConsoleCommandHistoryMode
827 835 stub SetConsoleCursor
828 836 stub SetConsoleDisplayMode
829 837 stub SetConsoleFont
830 838 stub SetConsoleHardwareState
831 839 stub SetConsoleKeyShortcuts
832 840 stub SetConsoleMaximumWindowSize
833 841 stub SetConsoleMenuClose
834 842 stub SetConsoleNumberOfCommandsA
835 843 stub SetConsoleNumberOfCommandsW
836 844 stub SetConsolePalette
837 845 stub SetLastConsoleEventActive
838 846 stub SetVDMCurrentDirectories
839 847 stub ShowConsoleCursor
840 848 stub TrimVirtualBuffer
841 849 stub VDMConsoleOperation
842 850 stub VDMOperationStarted
843 851 stub VerifyConsoleIoHandle
844 852 stub VirtualBufferExceptionHandler
845 853 stub WriteConsoleInputVDMA
846 854 stub WriteConsoleInputVDMW