Release 970509
[wine/multimedia.git] / if1632 / kernel32.spec
blob23d4f31eb44272cc22ab574816e7534057d5158d
1 name kernel32
2 type win32
3 base 1
5 0000 stdcall AddAtomA(ptr) AddAtom32A
6 0001 stdcall AddAtomW(ptr) AddAtom32W
7 0002 stub AddConsoleAliasA
8 0003 stub AddConsoleAliasW
9 0004 stub AllocConsole
10 0005 stdcall AreFileApisANSI() AreFileApisANSI
11 0006 stub BackupRead
12 0007 stub BackupSeek
13 0008 stub BackupWrite
14 0009 stub BaseAttachCompleteThunk
15 0010 stub BasepDebugDump
16 0011 stdcall Beep(long long) Beep
17 0012 stub BeginUpdateResourceA
18 0013 stub BeginUpdateResourceW
19 0014 stdcall BuildCommDCBA(ptr ptr) BuildCommDCB32A
20 0015 stdcall BuildCommDCBAndTimeoutsA(ptr ptr ptr) BuildCommDCBAndTimeouts32A
21 0016 stdcall BuildCommDCBAndTimeoutsW(ptr ptr ptr) BuildCommDCBAndTimeouts32W
22 0017 stdcall BuildCommDCBW(ptr ptr) BuildCommDCB32W
23 0018 stub CallNamedPipeA
24 0019 stub CallNamedPipeW
25 0020 stdcall ClearCommBreak(long) ClearCommBreak32
26 0021 stdcall ClearCommError(long ptr ptr) ClearCommError
27 0022 stub CloseConsoleHandle
28 0023 stdcall CloseHandle(long) CloseHandle
29 0024 stub CloseProfileUserMapping
30 0025 stub CmdBatNotification
31 0026 stub CommConfigDialogA
32 0027 stub CommConfigDialogW
33 0028 stdcall CompareFileTime(ptr ptr) CompareFileTime
34 0029 stdcall CompareStringA(long long ptr long ptr long) CompareString32A
35 0030 stdcall CompareStringW(long long ptr long ptr long) CompareString32W
36 0031 stub ConnectNamedPipe
37 0032 stub ConsoleMenuControl
38 0033 stub ConsoleSubst
39 0034 stub ContinueDebugEvent
40 0035 stub ConvertDefaultLocale
41 0036 stdcall CopyFileA(ptr ptr long) CopyFile32A
42 0037 stdcall CopyFileW(ptr ptr long) CopyFile32W
43 0038 stub CreateConsoleScreenBuffer
44 0039 stdcall CreateDirectoryA(ptr ptr) CreateDirectory32A
45 0040 stdcall CreateDirectoryExA(ptr ptr ptr) CreateDirectoryEx32A
46 0041 stdcall CreateDirectoryExW(ptr ptr ptr) CreateDirectoryEx32W
47 0042 stdcall CreateDirectoryW(ptr ptr) CreateDirectory32W
48 0043 stdcall CreateEventA(ptr long long ptr) CreateEvent32A
49 0044 stdcall CreateEventW(ptr long long ptr) CreateEvent32W
50 0045 stdcall CreateFileA(ptr long long ptr long long long) CreateFile32A
51 0046 stdcall CreateFileMappingA(long ptr long long long ptr) CreateFileMapping32A
52 0047 stdcall CreateFileMappingW(long ptr long long long ptr) CreateFileMapping32W
53 0048 stdcall CreateFileW(ptr long long ptr long long long) CreateFile32W
54 0049 stub CreateIoCompletionPort
55 0050 stub CreateMailslotA
56 0051 stub CreateMailslotW
57 0052 stdcall CreateMutexA(ptr long ptr) CreateMutex32A
58 0053 stdcall CreateMutexW(ptr long ptr) CreateMutex32W
59 0054 stub CreateNamedPipeA
60 0055 stub CreateNamedPipeW
61 0056 stub CreatePipe
62 0057 stdcall CreateProcessA(ptr ptr ptr ptr long long ptr ptr ptr ptr) CreateProcess32A
63 0058 stub CreateProcessW
64 0059 stub CreateRemoteThread
65 0060 stdcall CreateSemaphoreA(ptr long long ptr) CreateSemaphore32A
66 0061 stdcall CreateSemaphoreW(ptr long long ptr) CreateSemaphore32W
67 0062 stub CreateTapePartition
68 0063 stdcall CreateThread(ptr long ptr long long ptr) CreateThread
69 0064 stub CreateVirtualBuffer
70 0065 stub DebugActiveProcess
71 0066 stub DebugBreak
72 0067 stub DefineDosDeviceA
73 0068 stub DefineDosDeviceW
74 0069 stdcall DeleteAtom(long) DeleteAtom32
75 0070 stdcall DeleteCriticalSection(ptr) DeleteCriticalSection
76 0071 stdcall DeleteFileA(ptr) DeleteFile32A
77 0072 stdcall DeleteFileW(ptr) DeleteFile32W
78 0073 stub DeviceIoControl
79 0074 stdcall DisableThreadLibraryCalls(long) DisableThreadLibraryCalls
80 0075 stub DisconnectNamedPipe
81 0076 stdcall DosDateTimeToFileTime(long long ptr) DosDateTimeToFileTime
82 0077 stub DuplicateConsoleHandle
83 0078 stdcall DuplicateHandle(long long long ptr long long long) DuplicateHandle
84 0079 stub EndUpdateResourceA
85 0080 stub EndUpdateResourceW
86 0081 stdcall EnterCriticalSection(ptr) EnterCriticalSection
87 0082 stub EnumCalendarInfoA
88 0083 stub EnumCalendarInfoW
89 0084 stub EnumDateFormatsA
90 0085 stub EnumDateFormatsW
91 0086 stdcall EnumResourceLanguagesA(long ptr ptr ptr long) THUNK_EnumResourceLanguages32A
92 0087 stdcall EnumResourceLanguagesW(long ptr ptr ptr long) THUNK_EnumResourceLanguages32W
93 0088 stdcall EnumResourceNamesA(long ptr ptr long) THUNK_EnumResourceNames32A
94 0089 stdcall EnumResourceNamesW(long ptr ptr long) THUNK_EnumResourceNames32W
95 0090 stdcall EnumResourceTypesA(long ptr long) THUNK_EnumResourceTypes32A
96 0091 stdcall EnumResourceTypesW(long ptr long) THUNK_EnumResourceTypes32W
97 0092 stdcall EnumSystemCodePagesA(ptr long) THUNK_EnumSystemCodePages32A
98 0093 stdcall EnumSystemCodePagesW(ptr long) THUNK_EnumSystemCodePages32W
99 0094 stdcall EnumSystemLocalesA(ptr long) THUNK_EnumSystemLocales32A
100 0095 stdcall EnumSystemLocalesW(ptr long) THUNK_EnumSystemLocales32W
101 0096 stub EnumTimeFormatsA
102 0097 stub EnumTimeFormatsW
103 0098 stub EraseTape
104 0099 stdcall EscapeCommFunction(long long) EscapeCommFunction32
105 0100 stdcall ExitProcess(long) ExitProcess
106 0101 stub ExitThread
107 0102 stub ExitVDM
108 0103 stdcall ExpandEnvironmentStringsA(ptr ptr long) ExpandEnvironmentStrings32A
109 0104 stdcall ExpandEnvironmentStringsW(ptr ptr long) ExpandEnvironmentStrings32W
110 0105 stub ExpungeConsoleCommandHistoryA
111 0106 stub ExpungeConsoleCommandHistoryW
112 0107 stub ExtendVirtualBuffer
113 0108 stdcall FatalAppExitA(long ptr) FatalAppExit32A
114 0109 stdcall FatalAppExitW(long ptr) FatalAppExit32W
115 0110 stub FatalExit
116 0111 stdcall FileTimeToDosDateTime(ptr ptr ptr) FileTimeToDosDateTime
117 0112 stdcall FileTimeToLocalFileTime(ptr ptr) FileTimeToLocalFileTime
118 0113 stdcall FileTimeToSystemTime(ptr ptr) FileTimeToSystemTime
119 0114 stub FillConsoleOutputAttribute
120 0115 stub FillConsoleOutputCharacterA
121 0116 stub FillConsoleOutputCharacterW
122 0117 stdcall FindAtomA(ptr) FindAtom32A
123 0118 stdcall FindAtomW(ptr) FindAtom32W
124 0119 stdcall FindClose(long) FindClose32
125 0120 stub FindCloseChangeNotification
126 0121 stub FindFirstChangeNotificationA
127 0122 stub FindFirstChangeNotificationW
128 0123 stdcall FindFirstFileA(ptr ptr) FindFirstFile32A
129 0124 stdcall FindFirstFileW(ptr ptr) FindFirstFile32W
130 0125 stub FindNextChangeNotification
131 0126 stdcall FindNextFileA(long ptr) FindNextFile32A
132 0127 stdcall FindNextFileW(long ptr) FindNextFile32W
133 0128 stdcall FindResourceA(long ptr ptr) FindResource32A
134 0129 stdcall FindResourceExA(long ptr ptr long) FindResourceEx32A
135 0130 stdcall FindResourceExW(long ptr ptr long) FindResourceEx32W
136 0131 stdcall FindResourceW(long ptr ptr) FindResource32W
137 0132 stdcall FlushConsoleInputBuffer(long) FlushConsoleInputBuffer
138 0133 stdcall FlushFileBuffers(long) FlushFileBuffers
139 0134 stub FlushInstructionCache
140 0135 stub FlushViewOfFile
141 0136 stub FoldStringA
142 0137 stub FoldStringW
143 0138 stdcall FormatMessageA() WIN32_FormatMessage32A
144 0139 stdcall FormatMessageW() WIN32_FormatMessage32W
145 0140 stub FreeConsole
146 0141 stdcall FreeEnvironmentStringsA(ptr) FreeEnvironmentStrings32A
147 0142 stdcall FreeEnvironmentStringsW(ptr) FreeEnvironmentStrings32W
148 0143 stdcall FreeLibrary(long) FreeLibrary32
149 0144 stub FreeLibraryAndExitThread
150 0145 stdcall FreeResource(long) FreeResource32
151 0146 stub FreeVirtualBuffer
152 0147 stub GenerateConsoleCtrlEvent
153 0148 stdcall GetACP() GetACP
154 0149 stdcall GetAtomNameA(long ptr long) GetAtomName32A
155 0150 stdcall GetAtomNameW(long ptr long) GetAtomName32W
156 0151 stub GetBinaryType
157 0152 stub GetBinaryTypeA
158 0153 stub GetBinaryTypeW
159 0154 stdcall GetCPInfo(long ptr) GetCPInfo
160 0155 stub GetCommConfig
161 0156 stdcall GetCommMask(long ptr) GetCommMask
162 0157 stub GetCommModemStatus
163 0158 stub GetCommProperties
164 0159 stdcall GetCommState(long ptr) GetCommState32
165 0160 stdcall GetCommTimeouts(long ptr) GetCommTimeouts
166 0161 stdcall GetCommandLineA() GetCommandLine32A
167 0162 stdcall GetCommandLineW() GetCommandLine32W
168 0163 stub GetCompressedFileSizeA
169 0164 stub GetCompressedFileSizeW
170 0165 stdcall GetComputerNameA(ptr ptr) GetComputerName32A
171 0166 stdcall GetComputerNameW(ptr ptr) GetComputerName32W
172 0167 stub GetConsoleAliasA
173 0168 stub GetConsoleAliasExesA
174 0169 stub GetConsoleAliasExesLengthA
175 0170 stub GetConsoleAliasExesLengthW
176 0171 stub GetConsoleAliasExesW
177 0172 stub GetConsoleAliasW
178 0173 stub GetConsoleAliasesA
179 0174 stub GetConsoleAliasesLengthA
180 0175 stub GetConsoleAliasesLengthW
181 0176 stub GetConsoleAliasesW
182 0177 stdcall GetConsoleCP() GetConsoleCP
183 0178 stub GetConsoleCommandHistoryA
184 0179 stub GetConsoleCommandHistoryLengthA
185 0180 stub GetConsoleCommandHistoryLengthW
186 0181 stub GetConsoleCommandHistoryW
187 0182 stub GetConsoleCursorInfo
188 0183 stub GetConsoleDisplayMode
189 0184 stub GetConsoleFontInfo
190 0185 stub GetConsoleFontSize
191 0186 stub GetConsoleHardwareState
192 0187 stub GetConsoleInputWaitHandle
193 0188 stdcall GetConsoleMode(long ptr) GetConsoleMode
194 0189 stdcall GetConsoleOutputCP() GetConsoleOutputCP
195 0190 stdcall GetConsoleScreenBufferInfo(long ptr) GetConsoleScreenBufferInfo
196 0191 stdcall GetConsoleTitleA(ptr long) GetConsoleTitle32A
197 0192 stdcall GetConsoleTitleW(ptr long) GetConsoleTitle32W
198 0193 stub GetCurrencyFormatA
199 0194 stub GetCurrencyFormatW
200 0195 stub GetCurrentConsoleFont
201 0196 stdcall GetCurrentDirectoryA(long ptr) GetCurrentDirectory32A
202 0197 stdcall GetCurrentDirectoryW(long ptr) GetCurrentDirectory32W
203 0198 stdcall GetCurrentProcess() GetCurrentProcess
204 0199 stdcall GetCurrentProcessId() GetCurrentProcessId
205 0200 stdcall GetCurrentThread() GetCurrentThread
206 0201 stdcall GetCurrentThreadId() GetCurrentThreadId
207 0202 stub GetDateFormatA
208 0203 stub GetDateFormatW
209 0204 stub GetDefaultCommConfigA
210 0205 stub GetDefaultCommConfigW
211 0206 stdcall GetDiskFreeSpaceA(ptr ptr ptr ptr ptr) GetDiskFreeSpace32A
212 0207 stdcall GetDiskFreeSpaceW(ptr ptr ptr ptr ptr) GetDiskFreeSpace32W
213 0208 stdcall GetDriveTypeA(ptr) GetDriveType32A
214 0209 stdcall GetDriveTypeW(ptr) GetDriveType32W
215 0210 stdcall GetEnvironmentStrings() GetEnvironmentStrings32A
216 0211 stdcall GetEnvironmentStringsA() GetEnvironmentStrings32A
217 0212 stdcall GetEnvironmentStringsW() GetEnvironmentStrings32W
218 0213 stdcall GetEnvironmentVariableA(ptr ptr long) GetEnvironmentVariable32A
219 0214 stdcall GetEnvironmentVariableW(ptr ptr long) GetEnvironmentVariable32W
220 0215 stub GetExitCodeProcess
221 0216 stub GetExitCodeThread
222 0217 stdcall GetFileAttributesA(ptr) GetFileAttributes32A
223 0218 stdcall GetFileAttributesW(ptr) GetFileAttributes32W
224 0219 stdcall GetFileInformationByHandle(long ptr) GetFileInformationByHandle
225 0220 stdcall GetFileSize(long ptr) GetFileSize
226 0221 stdcall GetFileTime(long ptr ptr ptr) GetFileTime
227 0222 stdcall GetFileType(long) GetFileType
228 0223 stdcall GetFullPathNameA(ptr long ptr ptr) GetFullPathName32A
229 0224 stdcall GetFullPathNameW(ptr long ptr ptr) GetFullPathName32W
230 0225 stub GetHandleInformation
231 0226 stdcall GetLargestConsoleWindowSize(long) GetLargestConsoleWindowSize
232 0227 stdcall GetLastError() GetLastError
233 0228 stdcall GetLocalTime(ptr) GetLocalTime
234 0229 stdcall GetLocaleInfoA(long long ptr long) GetLocaleInfoA
235 0230 stdcall GetLocaleInfoW(long long ptr long) GetLocaleInfo32W
236 0231 stdcall GetLogicalDriveStringsA(long ptr) GetLogicalDriveStrings32A
237 0232 stdcall GetLogicalDriveStringsW(long ptr) GetLogicalDriveStrings32W
238 0233 stdcall GetLogicalDrives() GetLogicalDrives
239 0234 stub GetMailslotInfo
240 0235 stdcall GetModuleFileNameA(long ptr long) GetModuleFileName32A
241 0236 stdcall GetModuleFileNameW(long ptr long) GetModuleFileName32W
242 0237 stdcall GetModuleHandleA(ptr) WIN32_GetModuleHandleA
243 0238 stdcall GetModuleHandleW(ptr) WIN32_GetModuleHandleW
244 0239 stub GetNamedPipeHandleStateA
245 0240 stub GetNamedPipeHandleStateW
246 0241 stub GetNamedPipeInfo
247 0242 stub GetNextVDMCommand
248 0243 stub GetNumberFormatA
249 0244 stub GetNumberFormatW
250 0245 stub GetNumberOfConsoleFonts
251 0246 stub GetNumberOfConsoleInputEvents
252 0247 stub GetNumberOfConsoleMouseButtons
253 0248 stdcall GetOEMCP() GetOEMCP
254 0249 stub GetOverlappedResult
255 0250 stdcall GetPriorityClass(long) GetPriorityClass
256 0251 stdcall GetPrivateProfileIntA(ptr ptr long ptr) GetPrivateProfileInt32A
257 0252 stdcall GetPrivateProfileIntW(ptr ptr long ptr) GetPrivateProfileInt32W
258 0253 stub GetPrivateProfileSectionA
259 0254 stub GetPrivateProfileSectionW
260 0255 stdcall GetPrivateProfileStringA(ptr ptr ptr ptr long ptr) GetPrivateProfileString32A
261 0256 stdcall GetPrivateProfileStringW(ptr ptr ptr ptr long ptr) GetPrivateProfileString32W
262 0257 stdcall GetProcAddress(long ptr) GetProcAddress32
263 0258 stdcall GetProcessAffinityMask(long ptr ptr) GetProcessAffinityMask
264 0259 stdcall GetProcessHeap() GetProcessHeap
265 0260 stub GetProcessHeaps
266 0261 stub GetProcessShutdownParameters
267 0262 stdcall GetProcessTimes(long ptr ptr ptr ptr) GetProcessTimes
268 0263 stub GetProcessWorkingSetSize
269 0264 stdcall GetProfileIntA(ptr ptr long) GetProfileInt32A
270 0265 stdcall GetProfileIntW(ptr ptr long) GetProfileInt32W
271 0266 stub GetProfileSectionA
272 0267 stub GetProfileSectionW
273 0268 stdcall GetProfileStringA(ptr ptr ptr ptr long) GetProfileString32A
274 0269 stdcall GetProfileStringW(ptr ptr ptr ptr long) GetProfileString32W
275 0270 stub GetQueuedCompletionStatus
276 0271 stdcall GetShortPathNameA(ptr ptr long) GetShortPathName32A
277 0272 stdcall GetShortPathNameW(ptr ptr long) GetShortPathName32W
278 0273 stdcall GetStartupInfoA(ptr) GetStartupInfo32A
279 0274 stdcall GetStartupInfoW(ptr) GetStartupInfo32W
280 0275 stdcall GetStdHandle(long) GetStdHandle
281 0276 stdcall GetStringTypeA(long long ptr long ptr) GetStringType32A
282 0277 stdcall GetStringTypeExA(long long ptr long ptr) GetStringTypeEx32A
283 0278 stdcall GetStringTypeExW(long long ptr long ptr) GetStringTypeEx32W
284 0279 stdcall GetStringTypeW(long ptr long ptr) GetStringType32W
285 0280 stdcall GetSystemDefaultLCID() GetSystemDefaultLCID
286 0281 stdcall GetSystemDefaultLangID() GetSystemDefaultLangID
287 0282 stdcall GetSystemDirectoryA(ptr long) GetSystemDirectory32A
288 0283 stdcall GetSystemDirectoryW(ptr long) GetSystemDirectory32W
289 0284 stdcall GetSystemInfo(ptr) GetSystemInfo
290 0285 stdcall GetSystemTime(ptr) GetSystemTime
291 0286 stub GetSystemTimeAdjustment
292 0287 stub GetTapeParameters
293 0288 stub GetTapePosition
294 0289 stub GetTapeStatus
295 0290 stdcall GetTempFileNameA(ptr ptr long ptr) GetTempFileName32A
296 0291 stdcall GetTempFileNameW(ptr ptr long ptr) GetTempFileName32W
297 0292 stdcall GetTempPathA(long ptr) GetTempPath32A
298 0293 stdcall GetTempPathW(long ptr) GetTempPath32W
299 0294 stdcall GetThreadContext(long ptr) GetThreadContext
300 0295 stdcall GetThreadLocale() GetThreadLocale
301 0296 stdcall GetThreadPriority(long) GetThreadPriority
302 0297 stub GetThreadSelectorEntry
303 0298 stub GetThreadTimes
304 0299 stdcall GetTickCount() GetTickCount
305 0300 stub GetTimeFormatA
306 0301 stub GetTimeFormatW
307 0302 stdcall GetTimeZoneInformation(ptr) GetTimeZoneInformation
308 0303 stdcall GetUserDefaultLCID() GetUserDefaultLCID
309 0304 stdcall GetUserDefaultLangID() GetUserDefaultLangID
310 0305 stub GetVDMCurrentDirectories
311 0306 stdcall GetVersion() GetVersion32
312 0307 stdcall GetVersionExA(ptr) GetVersionEx32A
313 0308 stdcall GetVersionExW(ptr) GetVersionEx32W
314 0309 stdcall GetVolumeInformationA(ptr ptr long ptr ptr ptr ptr long) GetVolumeInformation32A
315 0310 stdcall GetVolumeInformationW(ptr ptr long ptr ptr ptr ptr long) GetVolumeInformation32W
316 0311 stdcall GetWindowsDirectoryA(ptr long) GetWindowsDirectory32A
317 0312 stdcall GetWindowsDirectoryW(ptr long) GetWindowsDirectory32W
318 0313 stdcall GlobalAddAtomA(ptr) GlobalAddAtom32A
319 0314 stdcall GlobalAddAtomW(ptr) GlobalAddAtom32W
320 0315 stdcall GlobalAlloc(long long) GlobalAlloc32
321 0316 stdcall GlobalCompact(long) GlobalCompact32
322 0317 stdcall GlobalDeleteAtom(long) GlobalDeleteAtom
323 0318 stdcall GlobalFindAtomA(ptr) GlobalFindAtom32A
324 0319 stdcall GlobalFindAtomW(ptr) GlobalFindAtom32W
325 0320 stdcall GlobalFix(long) GlobalFix32
326 0321 stdcall GlobalFlags(long) GlobalFlags32
327 0322 stdcall GlobalFree(long) GlobalFree32
328 0323 stdcall GlobalGetAtomNameA(long ptr long) GlobalGetAtomName32A
329 0324 stdcall GlobalGetAtomNameW(long ptr long) GlobalGetAtomName32W
330 0325 stdcall GlobalHandle(ptr) GlobalHandle32
331 0326 stdcall GlobalLock(long) GlobalLock32
332 0327 stdcall GlobalMemoryStatus(ptr) GlobalMemoryStatus
333 0328 stdcall GlobalReAlloc(long long long) GlobalReAlloc32
334 0329 stdcall GlobalSize(long) GlobalSize32
335 0330 stdcall GlobalUnWire(long) GlobalUnWire32
336 0331 stdcall GlobalUnfix(long) GlobalUnfix32
337 0332 stdcall GlobalUnlock(long) GlobalUnlock32
338 0333 stdcall GlobalWire(long) GlobalWire32
339 0334 stdcall HeapAlloc(long long long) HeapAlloc
340 0335 stdcall HeapCompact(long long) HeapCompact
341 0336 stdcall HeapCreate(long long long) HeapCreate
342 0337 stdcall HeapDestroy(long) HeapDestroy
343 0338 stdcall HeapFree(long long ptr) HeapFree
344 0339 stdcall HeapLock(long) HeapLock
345 0340 stdcall HeapReAlloc(long long ptr long) HeapReAlloc
346 0341 stdcall HeapSize(long long ptr) HeapSize
347 0342 stdcall HeapUnlock(long) HeapUnlock
348 0343 stdcall HeapValidate(long long ptr) HeapValidate
349 0344 stdcall HeapWalk(long ptr) HeapWalk
350 0345 stub InitAtomTable
351 0346 stdcall InitializeCriticalSection(ptr) InitializeCriticalSection
352 0347 stdcall InterlockedDecrement(ptr) InterlockedDecrement
353 0348 stdcall InterlockedExchange(ptr) InterlockedExchange
354 0349 stdcall InterlockedIncrement(ptr) InterlockedIncrement
355 0350 stub InvalidateConsoleDIBits
356 0351 stdcall IsBadCodePtr(ptr long) IsBadCodePtr32
357 0352 stdcall IsBadHugeReadPtr(ptr long) IsBadHugeReadPtr32
358 0353 stdcall IsBadHugeWritePtr(ptr long) IsBadHugeWritePtr32
359 0354 stdcall IsBadReadPtr(ptr long) IsBadReadPtr32
360 0355 stdcall IsBadStringPtrA(ptr long) IsBadStringPtr32A
361 0356 stdcall IsBadStringPtrW(ptr long) IsBadStringPtr32W
362 0357 stdcall IsBadWritePtr(ptr long) IsBadWritePtr32
363 0358 stdcall IsDBCSLeadByte(long) IsDBCSLeadByte32
364 0359 stdcall IsDBCSLeadByteEx(long long) IsDBCSLeadByteEx
365 0360 stdcall IsValidCodePage(long) IsValidCodePage
366 0361 stdcall IsValidLocale(long long) IsValidLocale
367 0362 stub LCMapStringA
368 0363 stub LCMapStringW
369 0364 stdcall LeaveCriticalSection(ptr) LeaveCriticalSection
370 0365 stdcall LoadLibraryA(ptr) LoadLibrary32A
371 0366 stub LoadLibraryExA
372 0367 stub LoadLibraryExW
373 0368 stdcall LoadLibraryW(ptr) LoadLibrary32W
374 0369 stub LoadModule
375 0370 stdcall LoadResource(long long) LoadResource32
376 0371 stdcall LocalAlloc(long long) LocalAlloc32
377 0372 stdcall LocalCompact(long) LocalCompact32
378 0373 stdcall LocalFileTimeToFileTime(ptr ptr) LocalFileTimeToFileTime
379 0374 stdcall LocalFlags(long) LocalFlags32
380 0375 stdcall LocalFree(long) LocalFree32
381 0376 stdcall LocalHandle(ptr) LocalHandle32
382 0377 stdcall LocalLock(long) LocalLock32
383 0378 stdcall LocalReAlloc(long long long) LocalReAlloc32
384 0379 stdcall LocalShrink(long long) LocalShrink32
385 0380 stdcall LocalSize(long) LocalSize32
386 0381 stdcall LocalUnlock(long) LocalUnlock32
387 0382 stdcall LockFile(long long long long long) LockFile
388 0383 stub LockFileEx
389 0384 stdcall LockResource(long) LockResource32
390 0385 stdcall MapViewOfFile(long long long long long) MapViewOfFile
391 0386 stdcall MapViewOfFileEx(long long long long long ptr) MapViewOfFileEx
392 0387 stdcall MoveFileA(ptr ptr) MoveFile32A
393 0388 stub MoveFileExA
394 0389 stub MoveFileExW
395 0390 stdcall MoveFileW(ptr ptr) MoveFile32W
396 0391 stdcall MulDiv(long long long) MulDiv32
397 0392 stdcall MultiByteToWideChar(long long ptr long ptr long) MultiByteToWideChar
398 0393 stub OpenConsoleW
399 0394 stdcall OpenEventA(long long ptr) OpenEvent32A
400 0395 stdcall OpenEventW(long long ptr) OpenEvent32W
401 0396 stdcall OpenFile(ptr ptr long) OpenFile32
402 0397 stdcall OpenFileMappingA(long long ptr) OpenFileMapping32A
403 0398 stdcall OpenFileMappingW(long long ptr) OpenFileMapping32W
404 0399 stdcall OpenMutexA(long long ptr) OpenMutex32A
405 0400 stdcall OpenMutexW(long long ptr) OpenMutex32W
406 0401 stub OpenProcess
407 0402 stub OpenProfileUserMapping
408 0403 stdcall OpenSemaphoreA(long long ptr) OpenSemaphore32A
409 0404 stdcall OpenSemaphoreW(long long ptr) OpenSemaphore32W
410 0405 stdcall OutputDebugStringA(ptr) OutputDebugString32A
411 0406 stub OutputDebugStringW
412 0407 stub PeekConsoleInputA
413 0408 stub PeekConsoleInputW
414 0409 stub PeekNamedPipe
415 0410 stub PrepareTape
416 0411 stub PulseEvent
417 0412 stub PurgeComm
418 0413 stdcall QueryDosDeviceA(ptr ptr long) QueryDosDevice32A
419 0414 stdcall QueryDosDeviceW(ptr ptr long) QueryDosDevice32W
420 0415 stdcall QueryPerformanceCounter(ptr) QueryPerformanceCounter
421 0416 stub QueryPerformanceFrequency
422 0417 stub QueryWin31IniFilesMappedToRegistry
423 0418 register RaiseException(long long long ptr) RaiseException
424 0419 stdcall ReadConsoleA(long ptr long ptr ptr) ReadConsole32A
425 0420 stub ReadConsoleInputA
426 0421 stub ReadConsoleInputW
427 0422 stub ReadConsoleOutputA
428 0423 stub ReadConsoleOutputAttribute
429 0424 stub ReadConsoleOutputCharacterA
430 0425 stub ReadConsoleOutputCharacterW
431 0426 stub ReadConsoleOutputW
432 0427 stdcall ReadConsoleW(long ptr long ptr ptr) ReadConsole32W
433 0428 stdcall ReadFile(long ptr long ptr ptr) ReadFile
434 0429 stub ReadFileEx
435 0430 stub ReadProcessMemory
436 0431 stub RegisterConsoleVDM
437 0432 stub RegisterWaitForInputIdle
438 0433 stub RegisterWowBaseHandlers
439 0434 stub RegisterWowExec
440 0435 stdcall ReleaseMutex(long) ReleaseMutex
441 0436 stdcall ReleaseSemaphore(long long ptr) ReleaseSemaphore
442 0437 stdcall RemoveDirectoryA(ptr) RemoveDirectory32A
443 0438 stdcall RemoveDirectoryW(ptr) RemoveDirectory32W
444 0439 stdcall ResetEvent(long) ResetEvent
445 0440 stub ResumeThread
446 0441 stdcall RtlFillMemory(ptr long long) RtlFillMemory
447 0442 stdcall RtlMoveMemory(ptr ptr long) RtlMoveMemory
448 0443 register RtlUnwind(ptr long ptr long) RtlUnwind
449 0444 stdcall RtlZeroMemory(ptr long) RtlZeroMemory
450 0445 stub ScrollConsoleScreenBufferA
451 0446 stub ScrollConsoleScreenBufferW
452 0447 stdcall SearchPathA(ptr ptr ptr long ptr ptr) SearchPath32A
453 0448 stdcall SearchPathW(ptr ptr ptr long ptr ptr) SearchPath32W
454 0449 stdcall SetCommBreak(long) SetCommBreak32
455 0450 stub SetCommConfig
456 0451 stdcall SetCommMask(long ptr) SetCommMask
457 0452 stdcall SetCommState(long ptr) SetCommState32
458 0453 stdcall SetCommTimeouts(long ptr) SetCommTimeouts
459 0454 stub SetComputerNameA
460 0455 stub SetComputerNameW
461 0456 stub SetConsoleActiveScreenBuffer
462 0457 stub SetConsoleCP
463 0458 stub SetConsoleCommandHistoryMode
464 0459 stdcall SetConsoleCtrlHandler(ptr long) SetConsoleCtrlHandler
465 0460 stub SetConsoleCursor
466 0461 stub SetConsoleCursorInfo
467 0462 stub SetConsoleCursorPosition
468 0463 stub SetConsoleDisplayMode
469 0464 stub SetConsoleFont
470 0465 stub SetConsoleHardwareState
471 0466 stub SetConsoleKeyShortcuts
472 0467 stub SetConsoleMaximumWindowSize
473 0468 stub SetConsoleMenuClose
474 0469 stdcall SetConsoleMode(long long) SetConsoleMode
475 0470 stub SetConsoleNumberOfCommandsA
476 0471 stub SetConsoleNumberOfCommandsW
477 0472 stub SetConsoleOutputCP
478 0473 stub SetConsolePalette
479 0474 stub SetConsoleScreenBufferSize
480 0475 stub SetConsoleTextAttribute
481 0476 stdcall SetConsoleTitleA(ptr) SetConsoleTitle32A
482 0477 stdcall SetConsoleTitleW(ptr) SetConsoleTitle32W
483 0478 stub SetConsoleWindowInfo
484 0479 stdcall SetCurrentDirectoryA(ptr) SetCurrentDirectory32A
485 0480 stdcall SetCurrentDirectoryW(ptr) SetCurrentDirectory32W
486 0481 stub SetDefaultCommConfigA
487 0482 stub SetDefaultCommConfigW
488 0483 stdcall SetEndOfFile(long) SetEndOfFile
489 0484 stdcall SetEnvironmentVariableA(ptr ptr) SetEnvironmentVariable32A
490 0485 stdcall SetEnvironmentVariableW(ptr ptr) SetEnvironmentVariable32W
491 0486 stdcall SetErrorMode(long) SetErrorMode32
492 0487 stdcall SetEvent(long) SetEvent
493 0488 stdcall SetFileApisToANSI() SetFileApisToANSI
494 0489 stdcall SetFileApisToOEM() SetFileApisToOEM
495 0490 stdcall SetFileAttributesA(ptr long) SetFileAttributes32A
496 0491 stdcall SetFileAttributesW(ptr long) SetFileAttributes32W
497 0492 stdcall SetFilePointer(long long ptr long) SetFilePointer
498 0493 stdcall SetFileTime(long ptr ptr ptr) SetFileTime
499 0494 stdcall SetHandleCount(long) SetHandleCount32
500 0495 stub SetHandleInformation
501 0496 stub SetLastConsoleEventActive
502 0497 stdcall SetLastError(long) SetLastError
503 0498 stub SetLocalTime
504 0499 stdcall SetLocaleInfoA(long long ptr) SetLocaleInfoA
505 0500 stub SetLocaleInfoW
506 0501 stub SetMailslotInfo
507 0502 stub SetNamedPipeHandleState
508 0503 stdcall SetPriorityClass(long long) SetPriorityClass
509 0504 stub SetProcessShutdownParameters
510 0505 stub SetProcessWorkingSetSize
511 0506 stdcall SetStdHandle(long long) SetStdHandle
512 0507 stdcall SetSystemTime(ptr) SetSystemTime
513 0508 stub SetSystemTimeAdjustment
514 0509 stub SetTapeParameters
515 0510 stub SetTapePosition
516 0511 stdcall SetThreadAffinityMask(long long) SetThreadAffinityMask
517 0512 stub SetThreadContext
518 0513 stub SetThreadLocale
519 0514 stdcall SetThreadPriority(long long) SetThreadPriority
520 0515 stdcall SetTimeZoneInformation(ptr) SetTimeZoneInformation
521 0516 stdcall SetUnhandledExceptionFilter(ptr) THUNK_SetUnhandledExceptionFilter
522 0517 stub SetVDMCurrentDirectories
523 0518 stub SetVolumeLabelA
524 0519 stub SetVolumeLabelW
525 0520 stub SetupComm
526 0521 stub ShowConsoleCursor
527 0522 stdcall SizeofResource(long long) SizeofResource32
528 0523 stdcall Sleep(long) Sleep
529 0524 stub SleepEx
530 0525 stub SuspendThread
531 0526 stdcall SystemTimeToFileTime(ptr ptr) SystemTimeToFileTime
532 0527 stub SystemTimeToTzSpecificLocalTime
533 0528 stub TerminateProcess
534 0529 stub TerminateThread
535 0530 stdcall TlsAlloc() TlsAlloc
536 0531 stdcall TlsFree(long) TlsFree
537 0532 stdcall TlsGetValue(long) TlsGetValue
538 0533 stdcall TlsSetValue(long ptr) TlsSetValue
539 0534 stub TransactNamedPipe
540 0535 stdcall TransmitCommChar(long long) TransmitCommChar32
541 0536 stub TrimVirtualBuffer
542 0537 stdcall UnhandledExceptionFilter(ptr) UnhandledExceptionFilter
543 0538 stdcall UnlockFile(long long long long long) UnlockFile
544 0539 stub UnlockFileEx
545 0540 stdcall UnmapViewOfFile(ptr) UnmapViewOfFile
546 0541 stub UpdateResourceA
547 0542 stub UpdateResourceW
548 0543 stub VDMConsoleOperation
549 0544 stub VDMOperationStarted
550 0545 stub VerLanguageNameA
551 0546 stub VerLanguageNameW
552 0547 stub VerifyConsoleIoHandle
553 0548 stdcall VirtualAlloc(ptr long long long) VirtualAlloc
554 0549 stub VirtualBufferExceptionHandler
555 0550 stdcall VirtualFree(ptr long long) VirtualFree
556 0551 stdcall VirtualLock(ptr long) VirtualLock
557 0552 stdcall VirtualProtect(ptr long long ptr) VirtualProtect
558 0553 stdcall VirtualProtectEx(long ptr long long ptr) VirtualProtectEx
559 0554 stdcall VirtualQuery(ptr ptr long) VirtualQuery
560 0555 stdcall VirtualQueryEx(long ptr ptr long) VirtualQueryEx
561 0556 stdcall VirtualUnlock(ptr long) VirtualUnlock
562 0557 stub WaitCommEvent
563 0558 stub WaitForDebugEvent
564 0559 stub WaitForMultipleObjects
565 0560 stub WaitForMultipleObjectsEx
566 0561 stdcall WaitForSingleObject(long long) WaitForSingleObject
567 0562 stub WaitForSingleObjectEx
568 0563 stub WaitNamedPipeA
569 0564 stub WaitNamedPipeW
570 0565 stdcall WideCharToMultiByte(long long ptr long ptr long ptr ptr) WideCharToMultiByte
571 0566 stdcall WinExec(ptr long) WinExec32
572 0567 stdcall WriteConsoleA(long ptr long ptr ptr) WriteConsole32A
573 0568 stub WriteConsoleInputA
574 0569 stub WriteConsoleInputVDMA
575 0570 stub WriteConsoleInputVDMW
576 0571 stub WriteConsoleInputW
577 0572 stub WriteConsoleOutputA
578 0573 stub WriteConsoleOutputAttribute
579 0574 stub WriteConsoleOutputCharacterA
580 0575 stub WriteConsoleOutputCharacterW
581 0576 stub WriteConsoleOutputW
582 0577 stdcall WriteConsoleW(long ptr long ptr ptr) WriteConsole32W
583 0578 stdcall WriteFile(long ptr long ptr ptr) WriteFile
584 0579 stub WriteFileEx
585 0580 stub WritePrivateProfileSectionA
586 0581 stub WritePrivateProfileSectionW
587 0582 stdcall WritePrivateProfileStringA(ptr ptr ptr ptr) WritePrivateProfileString32A
588 0583 stdcall WritePrivateProfileStringW(ptr ptr ptr ptr) WritePrivateProfileString32W
589 0584 stub WriteProcessMemory
590 0585 stub WriteProfileSectionA
591 0586 stub WriteProfileSectionW
592 0587 stdcall WriteProfileStringA(ptr ptr ptr) WriteProfileString32A
593 0588 stdcall WriteProfileStringW(ptr ptr ptr) WriteProfileString32W
594 0589 stub WriteTapemark
595 0590 stdcall _hread(long ptr long) _hread32
596 0591 stdcall _hwrite(long ptr long) _hwrite32
597 0592 stdcall _lclose(long) _lclose32
598 0593 stdcall _lcreat(ptr long) _lcreat32
599 0594 stdcall _llseek(long long long) _llseek32
600 0595 stdcall _lopen(ptr long) _lopen32
601 0596 stdcall _lread(long ptr long) _lread32
602 0597 stdcall _lwrite(long ptr long) _lwrite32
603 0598 stdcall lstrcat(ptr ptr) lstrcat32A
604 0599 stdcall lstrcatA(ptr ptr) lstrcat32A
605 0600 stdcall lstrcatW(ptr ptr) lstrcat32W
606 0601 stdcall lstrcmp(ptr ptr) lstrcmp32A
607 0602 stdcall lstrcmpA(ptr ptr) lstrcmp32A
608 0603 stdcall lstrcmpW(ptr ptr) lstrcmp32W
609 0604 stdcall lstrcmpi(ptr ptr) lstrcmpi32A
610 0605 stdcall lstrcmpiA(ptr ptr) lstrcmpi32A
611 0606 stdcall lstrcmpiW(ptr ptr) lstrcmpi32W
612 0607 stdcall lstrcpy(ptr ptr) lstrcpy32A
613 0608 stdcall lstrcpyA(ptr ptr) lstrcpy32A
614 0609 stdcall lstrcpyW(ptr ptr) lstrcpy32W
615 0610 stdcall lstrcpyn(ptr ptr long) lstrcpyn32A
616 0611 stdcall lstrcpynA(ptr ptr long) lstrcpyn32A
617 0612 stdcall lstrcpynW(ptr ptr long) lstrcpyn32W
618 0613 stdcall lstrlen(ptr) lstrlen32A
619 0614 stdcall lstrlenA(ptr) lstrlen32A
620 0615 stdcall lstrlenW(ptr) lstrlen32W
621 #late additions
622 0616 stub GetPrivateProfileSectionNamesA
623 0617 stub GetPrivateProfileSectionNamesW
624 0618 stub GetPrivateProfileStructA
625 0619 stub GetPrivateProfileStructW
626 0620 stub GetProcessVersion
627 0621 stdcall GetSystemPowerStatus(ptr) GetSystemPowerStatus
628 0622 stub GetSystemTimeAsFileTime
629 0623 stub HeapCreateTagsW
630 0624 stub HeapExtend
631 0625 stub HeapQueryTagW
632 0626 stub HeapSummary
633 0627 stub HeapUsage
634 0628 stub IsDebuggerPresent
635 0629 stub PostQueuedCompletionStatus
636 0630 stdcall SetSystemPowerState(long long) SetSystemPowerState
637 0631 stub WritePrivateProfileStructA
638 0632 stub WritePrivateProfileStructW
639 0633 stdcall MakeCriticalSectionGlobal(ptr) MakeCriticalSectionGlobal
640 #extra late additions
641 0634 stdcall ThunkConnect32(ptr ptr ptr ptr ptr ptr) ThunkConnect32
642 0636 stub SUnMapLS
643 0637 stub SMapLS
644 0638 stdcall ReinitializeCriticalSection(ptr) ReinitializeCriticalSection
645 0639 stub FT_Thunk
646 0640 stub FT_Exit20
647 0641 stub SMapLS_IP_EBP_12
648 0642 stub SUnMapLS_IP_EBP_12
649 0643 stub MapSLFix
650 0644 stub UnMapSLFixArray
651 0645 stub dprintf
652 0646 stub CreateToolhelp32Snapshot
653 0647 stub Module32First
654 0648 stub Module32Next
655 0649 stub Process32First
656 0650 stub Process32Next
657 0651 stub Thread32First
658 0652 stub Thread32Next
659 0653 stub RegisterServiceProcess
660 0654 stub QueueUserAPC
661 0655 stub ConvertToGlobalHandle
662 0656 stub SMapLS_IP_EBP_8
663 0657 stub SMapLS_IP_EBP_16
664 0658 stub SMapLS_IP_EBP_20
665 0659 stub SUnMapLS_IP_EBP_8
666 0660 stub SUnMapLS_IP_EBP_16
667 0661 stub SUnMapLS_IP_EBP_20
668 0662 stdcall MapSL(long) MapSL
669 0663 stub K32Thk1632Epilog
670 0664 stub K32Thk1632Prolog
671 0665 stub GetProcessFlags
672 0666 stub SMapLS_IP_EBP_24
673 0667 stub SUnMapLS_IP_EBP_24
674 0668 stub SMapLS_IP_EBP_32
675 0669 stub SUnMapLS_IP_EBP_32
676 0670 stub SMapLS_IP_EBP_28
677 0671 stub SUnMapLS_IP_EBP_28
678 0672 stub SMapLS_IP_EBP_40
679 0673 stub SUnMapLS_IP_EBP_40
680 0674 stub FreeSLCallback
681 0675 stub AllocSLCallback
682 0676 stub Callback28
683 0677 stub UninitializeCriticalSection
684 0678 stub FT_Exit4
685 0679 stdcall MapLS(ptr) MapLS
686 0680 stdcall UnMapLS(long) UnMapLS
687 0681 stub OpenVxDHandle
688 0682 stub FT_Exit12