Release 971130
[wine/multimedia.git] / if1632 / kernel32.spec
blob4de6ca3c0159b8fe3ab2f93a2f8a6c215854a443
1 name kernel32
2 type win32
4 # Functions exported by the Win95 kernel32.dll
5 # (these need to have these exact ordinals, for some win95 dlls
6 # import kernel32.dll by ordinal)
7 # the base is NOT included in these ordinals
9 # undocumented ordinal only calls (names taken from k32exp.h by Andrew
10 # Schulman.
11 1 stub VxDCall0
12 2 stub VxDCall1
13 3 stub VxDCall2
14 4 stub VxDCall3
15 5 stub VxDCall4
16 6 stub VxDCall5
17 7 stub VxDCall6
18 8 stub VxDCall7
19 9 stub VxDCall8
21 10 stub _KERNEL32_stringconv1 #ansi2oem or reverse?
23 18 stdcall _KERNEL32_18(long long) _KERNEL32_18
24 19 stub _KERNEL32_getheapsegment
26 31 stub _KERNEL32_31
28 34 stdcall _KERNEL32_34() _KERNEL32_34
29 35 stdcall LoadLibrary16(str) LoadLibrary16
30 36 stdcall FreeLibrary16(long) FreeLibrary16
31 37 stdcall GetProcAddress16(long str) WIN32_GetProcAddress16
33 40 register _KERNEL32_40() _KERNEL32_40
34 41 stdcall _KERNEL32_41(long str long str str) _KERNEL32_41
35 42 stub _KERNEL32_42
36 43 stdcall _KERNEL32_43(long str long str str) _KERNEL32_43
37 45 register _KERNEL32_45() _KERNEL32_45
38 46 stdcall _KERNEL32_46(long str long str str) _KERNEL32_46
39 47 stub _KERNEL32_47
41 50 stdcall AddAtomA(str) AddAtom32A
43 52 stdcall _KERNEL32_52() _KERNEL32_52
45 # WOW calls
46 54 stdcall WOWCallback16(long long) WOWCallback16
47 55 stub WOWCallback16Ex
48 56 stdcall WOWGetVDMPointer(long long long) WOWGetVDMPointer
49 57 stub WOWHandle32
50 58 stub WOWHandle16
51 59 stdcall WOWGlobalAlloc16(long long) GlobalAlloc16
52 60 stdcall WOWGlobalLock16(long) WIN16_GlobalLock16
53 61 stdcall WOWGlobalUnlock16(long) GlobalUnlock16
54 62 stdcall WOWGlobalFree16(long) GlobalFree16
55 63 stdcall WOWGlobalAllocLock16(long long ptr) WOWGlobalAllocLock16
56 64 stub WOWGlobalUnlockFree16
57 65 stub WOWGlobalLockSize16
58 66 stub WOWYield16
59 67 stub WOWDirectedYield16
60 68 stdcall WOWGetVDMPointerFix(long long long) WOWGetVDMPointerFix
61 69 stdcall WOWGetVDMPointerUnfix(long) WOWGetVDMPointerUnfix
62 70 stdcall WOW32_1(long long) WOW32_1
64 72 stub RtlLargeIntegerAdd
65 73 stub RtlEnlargedIntegerMultiply
66 74 stub RtlEnlargedUnsignedMultiply
67 75 stub RtlEnlargedUnsignedDivide
68 76 stub RtlExtendedLargeIntegerDivide
69 77 stub RtlExtendedMagicDivide
70 78 stub RtlExtendedIntegerMultiply
71 79 stub RtlLargeIntegerShiftLeft
72 80 stub RtlLargeIntegerShiftRight
73 81 stub RtlLargeIntegerArithmeticShift
74 82 stub RtlLargeIntegerNegate
75 83 stub RtlLargeIntegerSubtract
76 84 stub RtlConvertLongToLargeInteger
77 85 stub RtlConvertUlongToLargeInteger
79 87 stdcall _KERNEL32_87() _KERNEL32_87
80 88 varargs _KERNEL32_88() _KERNEL32_88
81 89 stdcall FT_PrologPrime(ptr ptr) FT_PrologPrime
82 90 register _KERNEL32_90() _KERNEL32_90
83 91 stub _KERNEL32_91
84 92 stub _KERNEL32_92
85 93 stdcall GETPWIN16LOCK(ptr) GetPWinLock
86 97 stub ENTERSYSLEVEL
87 98 stub LEAVESYSLEVEL
88 99 stdcall _KERNEL32_98(long) _KERNEL32_98
89 100 stdcall _KERNEL32_99(long long long) _KERNEL32_99
90 101 stub _KERNEL32_100
93 102 stdcall AddAtomW(wstr) AddAtom32W
94 103 stub AllocConsole
95 104 stub AllocLSCallback
96 105 stdcall AllocSLCallback(ptr ptr) AllocSLCallback
97 106 stdcall AreFileApisANSI() AreFileApisANSI
98 107 stub BackupRead
99 108 stub BackupSeek
100 109 stub BackupWrite
101 110 stdcall Beep(long long) Beep
102 111 stub BeginUpdateResourceA
103 112 stub BeginUpdateResourceW
104 113 stdcall BuildCommDCBA(str ptr) BuildCommDCB32A
105 114 stdcall BuildCommDCBAndTimeoutsA(str ptr ptr) BuildCommDCBAndTimeouts32A
106 115 stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr) BuildCommDCBAndTimeouts32W
107 116 stdcall BuildCommDCBW(wstr ptr) BuildCommDCB32W
108 117 stub CallNamedPipeA
109 118 stub CallNamedPipeW
110 119 stub Callback12
111 120 stub Callback16
112 121 stub Callback20
113 122 stub Callback24
114 123 stub Callback28
115 124 stub Callback32
116 125 stub Callback36
117 126 stub Callback40
118 127 stub Callback44
119 128 stub Callback48
120 129 stub Callback4
121 130 stub Callback52
122 131 stub Callback56
123 132 stub Callback60
124 133 stub Callback64
125 134 stub Callback8
126 135 stdcall ClearCommBreak(long) ClearCommBreak32
127 136 stdcall ClearCommError(long ptr ptr) ClearCommError
128 137 stdcall CloseHandle(long) CloseHandle
129 138 stub CloseProfileUserMapping
130 139 stub CloseSystemHandle
131 140 stub CommConfigDialogA
132 141 stub CommConfigDialogW
133 142 stdcall CompareFileTime(ptr ptr) CompareFileTime
134 143 stdcall CompareStringA(long long str long str long) CompareString32A
135 144 stdcall CompareStringW(long long wstr long wstr long) CompareString32W
136 145 stub ConnectNamedPipe
137 146 stdcall ContinueDebugEvent(long long long) ContinueDebugEvent
138 147 stub ConvertDefaultLocale
139 148 stdcall ConvertToGlobalHandle(long) ConvertToGlobalHandle
140 149 stdcall CopyFileA(str str long) CopyFile32A
141 150 stdcall CopyFileW(wstr wstr long) CopyFile32W
142 151 stub CreateConsoleScreenBuffer
143 152 stdcall CreateDirectoryA(str ptr) CreateDirectory32A
144 153 stdcall CreateDirectoryExA(str str ptr) CreateDirectoryEx32A
145 154 stdcall CreateDirectoryExW(wstr wstr ptr) CreateDirectoryEx32W
146 155 stdcall CreateDirectoryW(wstr ptr) CreateDirectory32W
147 156 stdcall CreateEventA(ptr long long str) CreateEvent32A
148 157 stdcall CreateEventW(ptr long long wstr) CreateEvent32W
149 158 stdcall CreateFileA(str long long ptr long long long) CreateFile32A
150 159 stdcall CreateFileMappingA(long ptr long long long str) CreateFileMapping32A
151 160 stdcall CreateFileMappingW(long ptr long long long wstr) CreateFileMapping32W
152 161 stdcall CreateFileW(wstr long long ptr long long long) CreateFile32W
153 162 stub CreateIoCompletionPort
154 163 stub CreateKernelThread
155 164 stub CreateMailslotA
156 165 stub CreateMailslotW
157 166 stdcall CreateMutexA(ptr long str) CreateMutex32A
158 167 stdcall CreateMutexW(ptr long wstr) CreateMutex32W
159 168 stub CreateNamedPipeA
160 169 stub CreateNamedPipeW
161 170 stub CreatePipe
162 171 stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr) CreateProcess32A
163 172 stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr) CreateProcess32W
164 173 stub CreateRemoteThread
165 174 stdcall CreateSemaphoreA(ptr long long str) CreateSemaphore32A
166 175 stdcall CreateSemaphoreW(ptr long long wstr) CreateSemaphore32W
167 176 stub CreateSocketHandle
168 177 stub CreateTapePartition
169 178 stdcall CreateThread(ptr long ptr long long ptr) CreateThread
170 179 stub CreateToolhelp32Snapshot
171 180 stub DebugActiveProcess
172 181 register DebugBreak() DebugBreak32
173 182 stub DefineDosDeviceA
174 183 stub DefineDosDeviceW
175 184 stdcall DeleteAtom(long) DeleteAtom32
176 185 stdcall DeleteCriticalSection(ptr) DeleteCriticalSection
177 186 stdcall DeleteFileA(str) DeleteFile32A
178 187 stdcall DeleteFileW(wstr) DeleteFile32W
179 188 stdcall DeviceIoControl(long long ptr long ptr long ptr ptr) DeviceIoControl
180 189 stdcall DisableThreadLibraryCalls(long) DisableThreadLibraryCalls
181 190 stub DisconnectNamedPipe
182 191 stdcall DosDateTimeToFileTime(long long ptr) DosDateTimeToFileTime
183 192 stdcall DuplicateHandle(long long long ptr long long long) DuplicateHandle
184 193 stub EndUpdateResourceA
185 194 stub EndUpdateResourceW
186 195 stdcall EnterCriticalSection(ptr) EnterCriticalSection
187 196 stub EnumCalendarInfoA
188 197 stub EnumCalendarInfoW
189 198 stub EnumDateFormatsA
190 199 stub EnumDateFormatsW
191 200 stdcall EnumResourceLanguagesA(long str str ptr long) EnumResourceLanguages32A
192 201 stdcall EnumResourceLanguagesW(long wstr wstr ptr long) EnumResourceLanguages32W
193 202 stdcall EnumResourceNamesA(long str ptr long) EnumResourceNames32A
194 203 stdcall EnumResourceNamesW(long wstr ptr long) EnumResourceNames32W
195 204 stdcall EnumResourceTypesA(long ptr long) EnumResourceTypes32A
196 205 stdcall EnumResourceTypesW(long ptr long) EnumResourceTypes32W
197 206 stdcall EnumSystemCodePagesA(ptr long) EnumSystemCodePages32A
198 207 stdcall EnumSystemCodePagesW(ptr long) EnumSystemCodePages32W
199 208 stdcall EnumSystemLocalesA(ptr long) EnumSystemLocales32A
200 209 stdcall EnumSystemLocalesW(ptr long) EnumSystemLocales32W
201 210 stub EnumTimeFormatsA
202 211 stub EnumTimeFormatsW
203 212 stub EraseTape
204 213 stdcall EscapeCommFunction(long long) EscapeCommFunction32
205 214 stdcall ExitProcess(long) ExitProcess
206 215 stub ExitThread
207 216 stdcall ExpandEnvironmentStringsA(str ptr long) ExpandEnvironmentStrings32A
208 217 stdcall ExpandEnvironmentStringsW(wstr ptr long) ExpandEnvironmentStrings32W
209 218 stub FT_Exit0
210 219 stub FT_Exit12
211 220 stub FT_Exit16
212 221 stub FT_Exit20
213 222 stub FT_Exit24
214 223 stub FT_Exit28
215 224 stub FT_Exit32
216 225 stub FT_Exit36
217 227 stub FT_Exit40
218 228 stub FT_Exit44
219 229 stub FT_Exit48
220 226 stub FT_Exit4
221 230 stub FT_Exit52
222 231 stub FT_Exit56
223 232 stub FT_Exit8
224 233 stub FT_Prolog
225 234 stub FT_Thunk
226 235 stdcall FatalAppExitA(long str) FatalAppExit32A
227 236 stdcall FatalAppExitW(long wstr) FatalAppExit32W
228 237 stub FatalExit
229 238 stdcall FileTimeToDosDateTime(ptr ptr ptr) FileTimeToDosDateTime
230 239 stdcall FileTimeToLocalFileTime(ptr ptr) FileTimeToLocalFileTime
231 240 stdcall FileTimeToSystemTime(ptr ptr) FileTimeToSystemTime
232 241 stub FillConsoleOutputAttribute
233 242 stub FillConsoleOutputCharacterA
234 243 stub FillConsoleOutputCharacterW
235 244 stdcall FindAtomA(str) FindAtom32A
236 245 stdcall FindAtomW(wstr) FindAtom32W
237 247 stub FindCloseChangeNotification
238 246 stdcall FindClose(long) FindClose32
239 248 stub FindFirstChangeNotificationA
240 249 stub FindFirstChangeNotificationW
241 250 stdcall FindFirstFileA(str ptr) FindFirstFile32A
242 251 stdcall FindFirstFileW(wstr ptr) FindFirstFile32W
243 252 stub FindNextChangeNotification
244 253 stdcall FindNextFileA(long ptr) FindNextFile32A
245 254 stdcall FindNextFileW(long ptr) FindNextFile32W
246 255 stdcall FindResourceA(long str str) FindResource32A
247 256 stdcall FindResourceExA(long str str long) FindResourceEx32A
248 257 stdcall FindResourceExW(long wstr wstr long) FindResourceEx32W
249 258 stdcall FindResourceW(long wstr wstr) FindResource32W
250 259 stdcall FlushConsoleInputBuffer(long) FlushConsoleInputBuffer
251 260 stdcall FlushFileBuffers(long) FlushFileBuffers
252 261 stub FlushInstructionCache
253 262 stdcall FlushViewOfFile(ptr long) FlushViewOfFile
254 263 stub FoldStringA
255 264 stub FoldStringW
256 265 stdcall FormatMessageA(long ptr long long ptr long ptr) FormatMessage32A
257 266 stdcall FormatMessageW(long ptr long long ptr long ptr) FormatMessage32W
258 267 stub FreeConsole
259 268 stdcall FreeEnvironmentStringsA(ptr) FreeEnvironmentStrings32A
260 269 stdcall FreeEnvironmentStringsW(ptr) FreeEnvironmentStrings32W
261 270 stub FreeLSCallback
262 272 stub FreeLibraryAndExitThread
263 271 stdcall FreeLibrary(long) FreeLibrary32
264 273 stdcall FreeResource(long) FreeResource32
265 274 stdcall FreeSLCallback(long) FreeSLCallback
266 275 stub GenerateConsoleCtrlEvent
267 276 stdcall GetACP() GetACP
268 277 stdcall GetAtomNameA(long ptr long) GetAtomName32A
269 278 stdcall GetAtomNameW(long ptr long) GetAtomName32W
270 279 stub GetBinaryType
271 280 stub GetBinaryTypeA
272 281 stub GetBinaryTypeW
273 282 stdcall GetCPInfo(long ptr) GetCPInfo
274 283 stub GetCommConfig
275 284 stdcall GetCommMask(long ptr) GetCommMask
276 285 stub GetCommModemStatus
277 286 stub GetCommProperties
278 287 stdcall GetCommState(long ptr) GetCommState32
279 288 stdcall GetCommTimeouts(long ptr) GetCommTimeouts
280 289 stdcall GetCommandLineA() GetCommandLine32A
281 290 stdcall GetCommandLineW() GetCommandLine32W
282 291 stub GetCompressedFileSizeA
283 292 stub GetCompressedFileSizeW
284 293 stdcall GetComputerNameA(ptr ptr) GetComputerName32A
285 294 stdcall GetComputerNameW(ptr ptr) GetComputerName32W
286 295 stdcall GetConsoleCP() GetConsoleCP
287 296 stub GetConsoleCursorInfo
288 297 stdcall GetConsoleMode(long ptr) GetConsoleMode
289 298 stdcall GetConsoleOutputCP() GetConsoleOutputCP
290 299 stdcall GetConsoleScreenBufferInfo(long ptr) GetConsoleScreenBufferInfo
291 300 stdcall GetConsoleTitleA(ptr long) GetConsoleTitle32A
292 301 stdcall GetConsoleTitleW(ptr long) GetConsoleTitle32W
293 302 stub GetCurrencyFormatA
294 303 stub GetCurrencyFormatW
295 304 stdcall GetCurrentDirectoryA(long ptr) GetCurrentDirectory32A
296 305 stdcall GetCurrentDirectoryW(long ptr) GetCurrentDirectory32W
297 306 stdcall GetCurrentProcess() GetCurrentProcess
298 307 stdcall GetCurrentProcessId() GetCurrentProcessId
299 308 stdcall GetCurrentThread() GetCurrentThread
300 309 stdcall GetCurrentThreadId() GetCurrentThreadId
301 310 stdcall GetDateFormatA(long long ptr ptr ptr long) GetDateFormat32A
302 311 stub GetDateFormatW
303 312 stub GetDaylightFlag
304 313 stub GetDefaultCommConfigA
305 314 stub GetDefaultCommConfigW
306 315 stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr) GetDiskFreeSpace32A
307 316 stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr) GetDiskFreeSpace32W
308 317 stdcall GetDriveTypeA(str) GetDriveType32A
309 318 stdcall GetDriveTypeW(wstr) GetDriveType32W
310 320 stdcall GetEnvironmentStringsA() GetEnvironmentStrings32A
311 321 stdcall GetEnvironmentStringsW() GetEnvironmentStrings32W
312 319 stdcall GetEnvironmentStrings() GetEnvironmentStrings32A
313 322 stdcall GetEnvironmentVariableA(str ptr long) GetEnvironmentVariable32A
314 323 stdcall GetEnvironmentVariableW(wstr ptr long) GetEnvironmentVariable32W
315 324 stub GetErrorMode
316 325 stub GetExitCodeProcess
317 326 stdcall GetExitCodeThread(long ptr) GetExitCodeThread
318 327 stdcall GetFileAttributesA(str) GetFileAttributes32A
319 328 stdcall GetFileAttributesW(wstr) GetFileAttributes32W
320 329 stdcall GetFileInformationByHandle(long ptr) GetFileInformationByHandle
321 330 stdcall GetFileSize(long ptr) GetFileSize
322 331 stdcall GetFileTime(long ptr ptr ptr) GetFileTime
323 332 stdcall GetFileType(long) GetFileType
324 333 stdcall GetFullPathNameA(str long ptr ptr) GetFullPathName32A
325 334 stdcall GetFullPathNameW(wstr long ptr ptr) GetFullPathName32W
326 335 stub GetHandleContext
327 336 stub GetHandleInformation
328 337 stub GetLSCallbackTarget
329 338 stub GetLSCallbackTemplate
330 339 stdcall GetLargestConsoleWindowSize(long) GetLargestConsoleWindowSize
331 340 stdcall GetLastError() GetLastError
332 341 stdcall GetLocalTime(ptr) GetLocalTime
333 342 stdcall GetLocaleInfoA(long long ptr long) GetLocaleInfo32A
334 343 stdcall GetLocaleInfoW(long long ptr long) GetLocaleInfo32W
335 344 stdcall GetLogicalDriveStringsA(long ptr) GetLogicalDriveStrings32A
336 345 stdcall GetLogicalDriveStringsW(long ptr) GetLogicalDriveStrings32W
337 346 stdcall GetLogicalDrives() GetLogicalDrives
338 347 stub GetMailslotInfo
339 348 stdcall GetModuleFileNameA(long ptr long) GetModuleFileName32A
340 349 stdcall GetModuleFileNameW(long ptr long) GetModuleFileName32W
341 350 stdcall GetModuleHandleA(str) GetModuleHandle32A
342 351 stdcall GetModuleHandleW(wstr) GetModuleHandle32W
343 352 stub GetNamedPipeHandleStateA
344 353 stub GetNamedPipeHandleStateW
345 354 stub GetNamedPipeInfo
346 355 stub GetNumberFormatA
347 356 stub GetNumberFormatW
348 357 stdcall GetNumberOfConsoleInputEvents(long ptr) GetNumberOfConsoleInputEvents
349 358 stub GetNumberOfConsoleMouseButtons
350 359 stdcall GetOEMCP() GetOEMCP
351 360 stub GetOverlappedResult
352 361 stdcall GetPriorityClass(long) GetPriorityClass
353 362 stdcall GetPrivateProfileIntA(str str long str) GetPrivateProfileInt32A
354 363 stdcall GetPrivateProfileIntW(wstr wstr long wstr) GetPrivateProfileInt32W
355 364 stdcall GetPrivateProfileSectionA(str str long str) GetPrivateProfileSection32A
356 365 stub GetPrivateProfileSectionNamesA
357 366 stub GetPrivateProfileSectionNamesW
358 367 stub GetPrivateProfileSectionW
359 368 stdcall GetPrivateProfileStringA(str str str ptr long str) GetPrivateProfileString32A
360 369 stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr) GetPrivateProfileString32W
361 370 stub GetPrivateProfileStructA
362 371 stub GetPrivateProfileStructW
363 372 stdcall GetProcAddress(long str) GetProcAddress32
364 373 stdcall GetProcessAffinityMask(long ptr ptr) GetProcessAffinityMask
365 374 stdcall GetProcessFlags(long) GetProcessFlags
366 375 stdcall GetProcessHeap() GetProcessHeap
367 376 stub GetProcessHeaps
368 377 stub GetProcessShutdownParameters
369 378 stdcall GetProcessTimes(long ptr ptr ptr ptr) GetProcessTimes
370 379 stdcall GetProcessVersion(long) GetProcessVersion
371 380 stdcall GetProcessWorkingSetSize(long ptr ptr) GetProcessWorkingSetSize
372 381 stub GetProductName
373 382 stdcall GetProfileIntA(str str long) GetProfileInt32A
374 383 stdcall GetProfileIntW(wstr wstr long) GetProfileInt32W
375 384 stdcall GetProfileSectionA(str str long) GetProfileSection32A
376 385 stub GetProfileSectionW
377 386 stdcall GetProfileStringA(str str str ptr long) GetProfileString32A
378 387 stdcall GetProfileStringW(wstr wstr wstr ptr long) GetProfileString32W
379 388 stub GetQueuedCompletionStatus
380 389 stub GetSLCallbackTarget
381 390 stub GetSLCallbackTemplate
382 391 stdcall GetShortPathNameA(str ptr long) GetShortPathName32A
383 392 stdcall GetShortPathNameW(wstr ptr long) GetShortPathName32W
384 393 stdcall GetStartupInfoA(ptr) GetStartupInfo32A
385 394 stdcall GetStartupInfoW(ptr) GetStartupInfo32W
386 395 stdcall GetStdHandle(long) GetStdHandle
387 396 stdcall GetStringTypeA(long long str long ptr) GetStringType32A
388 397 stdcall GetStringTypeExA(long long str long ptr) GetStringTypeEx32A
389 398 stdcall GetStringTypeExW(long long wstr long ptr) GetStringTypeEx32W
390 399 stdcall GetStringTypeW(long wstr long ptr) GetStringType32W
391 400 stdcall GetSystemDefaultLCID() GetSystemDefaultLCID
392 401 stdcall GetSystemDefaultLangID() GetSystemDefaultLangID
393 402 stdcall GetSystemDirectoryA(ptr long) GetSystemDirectory32A
394 403 stdcall GetSystemDirectoryW(ptr long) GetSystemDirectory32W
395 404 stdcall GetSystemInfo(ptr) GetSystemInfo
396 405 stdcall GetSystemPowerStatus(ptr) GetSystemPowerStatus
397 406 stdcall GetSystemTime(ptr) GetSystemTime
398 407 stub GetSystemTimeAdjustment
399 408 stub GetSystemTimeAsFileTime
400 409 stub GetTapeParameters
401 410 stub GetTapePosition
402 411 stub GetTapeStatus
403 412 stdcall GetTempFileNameA(str str long ptr) GetTempFileName32A
404 413 stdcall GetTempFileNameW(wstr wstr long ptr) GetTempFileName32W
405 414 stdcall GetTempPathA(long ptr) GetTempPath32A
406 415 stdcall GetTempPathW(long ptr) GetTempPath32W
407 416 stdcall GetThreadContext(long ptr) GetThreadContext
408 417 stdcall GetThreadLocale() GetThreadLocale
409 418 stdcall GetThreadPriority(long) GetThreadPriority
410 419 stdcall GetThreadSelectorEntry(long long ptr) GetThreadSelectorEntry
411 420 stub GetThreadTimes
412 421 stdcall GetTickCount() GetTickCount
413 422 stdcall GetTimeFormatA(long long ptr str ptr long) GetTimeFormat32A
414 423 stub GetTimeFormatW
415 424 stdcall GetTimeZoneInformation(ptr) GetTimeZoneInformation
416 425 stdcall GetUserDefaultLCID() GetUserDefaultLCID
417 426 stdcall GetUserDefaultLangID() GetUserDefaultLangID
418 427 stdcall GetVersion() GetVersion32
419 428 stdcall GetVersionExA(ptr) GetVersionEx32A
420 429 stdcall GetVersionExW(ptr) GetVersionEx32W
421 430 stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long) GetVolumeInformation32A
422 431 stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long) GetVolumeInformation32W
423 432 stdcall GetWindowsDirectoryA(ptr long) GetWindowsDirectory32A
424 433 stdcall GetWindowsDirectoryW(ptr long) GetWindowsDirectory32W
425 434 stdcall GlobalAddAtomA(str) GlobalAddAtom32A
426 435 stdcall GlobalAddAtomW(wstr) GlobalAddAtom32W
427 436 stdcall GlobalAlloc(long long) GlobalAlloc32
428 437 stdcall GlobalCompact(long) GlobalCompact32
429 438 stdcall GlobalDeleteAtom(long) GlobalDeleteAtom
430 439 stdcall GlobalFindAtomA(str) GlobalFindAtom32A
431 440 stdcall GlobalFindAtomW(wstr) GlobalFindAtom32W
432 441 stdcall GlobalFix(long) GlobalFix32
433 442 stdcall GlobalFlags(long) GlobalFlags32
434 443 stdcall GlobalFree(long) GlobalFree32
435 444 stdcall GlobalGetAtomNameA(long ptr long) GlobalGetAtomName32A
436 445 stdcall GlobalGetAtomNameW(long ptr long) GlobalGetAtomName32W
437 446 stdcall GlobalHandle(ptr) GlobalHandle32
438 447 stdcall GlobalLock(long) GlobalLock32
439 448 stdcall GlobalMemoryStatus(ptr) GlobalMemoryStatus
440 449 stdcall GlobalReAlloc(long long long) GlobalReAlloc32
441 450 stdcall GlobalSize(long) GlobalSize32
442 451 stdcall GlobalUnWire(long) GlobalUnWire32
443 452 stdcall GlobalUnfix(long) GlobalUnfix32
444 453 stdcall GlobalUnlock(long) GlobalUnlock32
445 454 stdcall GlobalWire(long) GlobalWire32
446 455 stub Heap32First
447 456 stub Heap32ListFirst
448 457 stub Heap32ListNext
449 458 stub Heap32Next
450 459 stdcall HeapAlloc(long long long) HeapAlloc
451 460 stdcall HeapCompact(long long) HeapCompact
452 461 stdcall HeapCreate(long long long) HeapCreate
453 462 stdcall HeapDestroy(long) HeapDestroy
454 463 stdcall HeapFree(long long ptr) HeapFree
455 464 stdcall HeapLock(long) HeapLock
456 465 stdcall HeapReAlloc(long long ptr long) HeapReAlloc
457 466 stub HeapSetFlags
458 467 stdcall HeapSize(long long ptr) HeapSize
459 468 stdcall HeapUnlock(long) HeapUnlock
460 469 stdcall HeapValidate(long long ptr) HeapValidate
461 470 stdcall HeapWalk(long ptr) HeapWalk
462 471 stub InitAtomTable
463 472 stdcall InitializeCriticalSection(ptr) InitializeCriticalSection
464 473 stdcall InterlockedDecrement(ptr) InterlockedDecrement
465 474 stdcall InterlockedExchange(ptr long) InterlockedExchange
466 475 stdcall InterlockedIncrement(ptr) InterlockedIncrement
467 476 stub InvalidateNLSCache
468 477 stdcall IsBadCodePtr(ptr) IsBadCodePtr32
469 478 stdcall IsBadHugeReadPtr(ptr long) IsBadHugeReadPtr32
470 479 stdcall IsBadHugeWritePtr(ptr long) IsBadHugeWritePtr32
471 480 stdcall IsBadReadPtr(ptr long) IsBadReadPtr32
472 481 stdcall IsBadStringPtrA(ptr long) IsBadStringPtr32A
473 482 stdcall IsBadStringPtrW(ptr long) IsBadStringPtr32W
474 483 stdcall IsBadWritePtr(ptr long) IsBadWritePtr32
475 484 stdcall IsDBCSLeadByte(long) IsDBCSLeadByte32
476 485 stdcall IsDBCSLeadByteEx(long long) IsDBCSLeadByteEx
477 486 stub IsLSCallback
478 487 stub IsSLCallback
479 488 stdcall IsValidCodePage(long) IsValidCodePage
480 489 stdcall IsValidLocale(long long) IsValidLocale
481 490 stub K32Thk1632Epilog
482 491 stub K32Thk1632Prolog
483 492 stdcall LCMapStringA(long long str long ptr long) LCMapString32A
484 493 stdcall LCMapStringW(long long wstr long ptr long) LCMapString32W
485 494 stdcall LeaveCriticalSection(ptr) LeaveCriticalSection
486 495 stdcall LoadLibraryA(str) LoadLibrary32A
487 496 stdcall LoadLibraryExA(str long long) LoadLibraryEx32A
488 497 stub LoadLibraryExW
489 498 stdcall LoadLibraryW(wstr) LoadLibrary32W
490 499 stdcall LoadModule(str ptr) LoadModule32
491 500 stdcall LoadResource(long long) LoadResource32
492 501 stdcall LocalAlloc(long long) LocalAlloc32
493 502 stdcall LocalCompact(long) LocalCompact32
494 503 stdcall LocalFileTimeToFileTime(ptr ptr) LocalFileTimeToFileTime
495 504 stdcall LocalFlags(long) LocalFlags32
496 505 stdcall LocalFree(long) LocalFree32
497 506 stdcall LocalHandle(ptr) LocalHandle32
498 507 stdcall LocalLock(long) LocalLock32
499 508 stdcall LocalReAlloc(long long long) LocalReAlloc32
500 509 stdcall LocalShrink(long long) LocalShrink32
501 510 stdcall LocalSize(long) LocalSize32
502 511 stdcall LocalUnlock(long) LocalUnlock32
503 512 stdcall LockFile(long long long long long) LockFile
504 513 stub LockFileEx
505 514 stdcall LockResource(long) LockResource32
506 515 stdcall MakeCriticalSectionGlobal(ptr) MakeCriticalSectionGlobal
507 516 stub MapHInstLS
508 517 stub MapHInstLS_PN
509 518 stub MapHInstSL
510 519 stub MapHInstSL_PN
511 520 stub MapHModuleLS
512 521 stub MapHModuleSL
513 522 stdcall MapLS(ptr) MapLS
514 523 stdcall MapSL(long) MapSL
515 524 stub MapSLFix
516 525 stdcall MapViewOfFile(long long long long long) MapViewOfFile
517 526 stdcall MapViewOfFileEx(long long long long long ptr) MapViewOfFileEx
518 527 stub Module32First
519 528 stub Module32Next
520 529 stdcall MoveFileA(str str) MoveFile32A
521 530 stdcall MoveFileExA(str str long) MoveFileEx32A
522 531 stdcall MoveFileExW(wstr wstr long) MoveFileEx32W
523 532 stdcall MoveFileW(wstr wstr) MoveFile32W
524 533 stdcall MulDiv(long long long) MulDiv32
525 534 stdcall MultiByteToWideChar(long long str long ptr long) MultiByteToWideChar
526 535 stub NotifyNLSUserCache
527 536 stdcall OpenEventA(long long str) OpenEvent32A
528 537 stdcall OpenEventW(long long wstr) OpenEvent32W
529 538 stdcall OpenFile(str ptr long) OpenFile32
530 539 stdcall OpenFileMappingA(long long str) OpenFileMapping32A
531 540 stdcall OpenFileMappingW(long long wstr) OpenFileMapping32W
532 541 stdcall OpenMutexA(long long str) OpenMutex32A
533 542 stdcall OpenMutexW(long long wstr) OpenMutex32W
534 543 stdcall OpenProcess(long long long) OpenProcess32
535 544 stub OpenProfileUserMapping
536 545 stdcall OpenSemaphoreA(long long str) OpenSemaphore32A
537 546 stdcall OpenSemaphoreW(long long wstr) OpenSemaphore32W
538 547 stub OpenVxDHandle
539 548 stdcall OutputDebugStringA(str) OutputDebugString32A
540 549 stdcall OutputDebugStringW(wstr) OutputDebugString32W
541 550 stub PeekConsoleInputA
542 551 stub PeekConsoleInputW
543 552 stub PeekNamedPipe
544 553 stub PostQueuedCompletionStatus
545 554 stub PrepareTape
546 555 stub Process32First
547 556 stub Process32Next
548 557 stub PulseEvent
549 558 stdcall PurgeComm(long long) PurgeComm
550 559 register QT_Thunk() QT_Thunk
551 560 stdcall QueryDosDeviceA(str ptr long) QueryDosDevice32A
552 561 stdcall QueryDosDeviceW(wstr ptr long) QueryDosDevice32W
553 562 stub QueryNumberOfEventLogRecords
554 563 stub QueryOldestEventLogRecord
555 564 stdcall QueryPerformanceCounter(ptr) QueryPerformanceCounter
556 565 stdcall QueryPerformanceFrequency(ptr) QueryPerformanceFrequency
557 566 stub QueueUserAPC
558 567 register RaiseException() EXC_RaiseException
559 568 stdcall ReadConsoleA(long ptr long ptr ptr) ReadConsole32A
560 569 stub ReadConsoleInputA
561 570 stub ReadConsoleInputW
562 571 stub ReadConsoleOutputA
563 572 stub ReadConsoleOutputAttribute
564 573 stub ReadConsoleOutputCharacterA
565 574 stub ReadConsoleOutputCharacterW
566 575 stub ReadConsoleOutputW
567 576 stdcall ReadConsoleW(long ptr long ptr ptr) ReadConsole32W
568 577 stdcall ReadFile(long ptr long ptr ptr) ReadFile
569 578 stdcall ReadFileEx(long ptr long ptr ptr) ReadFileEx
570 579 stdcall ReadProcessMemory(long ptr ptr long ptr) ReadProcessMemory
571 580 stub RegisterServiceProcess
572 581 stdcall ReinitializeCriticalSection(ptr) ReinitializeCriticalSection
573 582 stdcall ReleaseMutex(long) ReleaseMutex
574 583 stdcall ReleaseSemaphore(long long ptr) ReleaseSemaphore
575 584 stdcall RemoveDirectoryA(str) RemoveDirectory32A
576 585 stdcall RemoveDirectoryW(wstr) RemoveDirectory32W
577 586 stdcall ResetEvent(long) ResetEvent
578 587 stdcall ResumeThread(long) ResumeThread
579 588 stdcall RtlFillMemory(ptr long long) RtlFillMemory
580 589 stdcall RtlMoveMemory(ptr ptr long) RtlMoveMemory
581 590 register RtlUnwind() EXC_RtlUnwind
582 591 stdcall RtlZeroMemory(ptr long) RtlZeroMemory
583 592 register SMapLS() SMapLS
584 593 register SMapLS_IP_EBP_12() SMapLS_IP_EBP_12
585 594 register SMapLS_IP_EBP_16() SMapLS_IP_EBP_16
586 595 register SMapLS_IP_EBP_20() SMapLS_IP_EBP_20
587 596 register SMapLS_IP_EBP_24() SMapLS_IP_EBP_24
588 597 register SMapLS_IP_EBP_28() SMapLS_IP_EBP_28
589 598 register SMapLS_IP_EBP_32() SMapLS_IP_EBP_32
590 599 register SMapLS_IP_EBP_36() SMapLS_IP_EBP_36
591 600 register SMapLS_IP_EBP_40() SMapLS_IP_EBP_40
592 601 register SMapLS_IP_EBP_8() SMapLS_IP_EBP_8
593 602 stub SUnMapLS
594 603 register SUnMapLS_IP_EBP_12() SUnMapLS_IP_EBP_12
595 604 register SUnMapLS_IP_EBP_16() SUnMapLS_IP_EBP_16
596 605 register SUnMapLS_IP_EBP_20() SUnMapLS_IP_EBP_20
597 606 register SUnMapLS_IP_EBP_24() SUnMapLS_IP_EBP_24
598 607 register SUnMapLS_IP_EBP_28() SUnMapLS_IP_EBP_28
599 608 register SUnMapLS_IP_EBP_32() SUnMapLS_IP_EBP_32
600 609 register SUnMapLS_IP_EBP_36() SUnMapLS_IP_EBP_36
601 610 register SUnMapLS_IP_EBP_40() SUnMapLS_IP_EBP_40
602 611 register SUnMapLS_IP_EBP_8() SUnMapLS_IP_EBP_8
603 612 stub ScrollConsoleScreenBufferA
604 613 stub ScrollConsoleScreenBufferW
605 614 stdcall SearchPathA(str str str long ptr ptr) SearchPath32A
606 615 stdcall SearchPathW(wstr wstr wstr long ptr ptr) SearchPath32W
607 616 stdcall SetCommBreak(long) SetCommBreak32
608 617 stub SetCommConfig
609 618 stdcall SetCommMask(long ptr) SetCommMask
610 619 stdcall SetCommState(long ptr) SetCommState32
611 620 stdcall SetCommTimeouts(long ptr) SetCommTimeouts
612 621 stub SetComputerNameA
613 622 stub SetComputerNameW
614 623 stub SetConsoleActiveScreenBuffer
615 624 stub SetConsoleCP
616 625 stdcall SetConsoleCtrlHandler(ptr long) SetConsoleCtrlHandler
617 626 stub SetConsoleCursorInfo
618 627 stdcall SetConsoleCursorPosition(long long) SetConsoleCursorPosition
619 628 stdcall SetConsoleMode(long long) SetConsoleMode
620 629 stub SetConsoleOutputCP
621 630 stub SetConsoleScreenBufferSize
622 631 stub SetConsoleTextAttribute
623 632 stdcall SetConsoleTitleA(str) SetConsoleTitle32A
624 633 stdcall SetConsoleTitleW(wstr) SetConsoleTitle32W
625 634 stub SetConsoleWindowInfo
626 635 stdcall SetCurrentDirectoryA(str) SetCurrentDirectory32A
627 636 stdcall SetCurrentDirectoryW(wstr) SetCurrentDirectory32W
628 637 stub SetDaylightFlag
629 638 stub SetDefaultCommConfigA
630 639 stub SetDefaultCommConfigW
631 640 stdcall SetEndOfFile(long) SetEndOfFile
632 641 stdcall SetEnvironmentVariableA(str str) SetEnvironmentVariable32A
633 642 stdcall SetEnvironmentVariableW(wstr wstr) SetEnvironmentVariable32W
634 643 stdcall SetErrorMode(long) SetErrorMode32
635 644 stdcall SetEvent(long) SetEvent
636 645 stdcall SetFileApisToANSI() SetFileApisToANSI
637 646 stdcall SetFileApisToOEM() SetFileApisToOEM
638 647 stdcall SetFileAttributesA(str long) SetFileAttributes32A
639 648 stdcall SetFileAttributesW(wstr long) SetFileAttributes32W
640 649 stdcall SetFilePointer(long long ptr long) SetFilePointer
641 650 stdcall SetFileTime(long ptr ptr ptr) SetFileTime
642 651 stub SetHandleContext
643 652 stdcall SetHandleCount(long) SetHandleCount32
644 653 stub SetHandleInformation
645 654 stdcall SetLastError(long) SetLastError
646 655 stub SetLocalTime
647 656 stdcall SetLocaleInfoA(long long str) SetLocaleInfoA
648 657 stub SetLocaleInfoW
649 658 stub SetMailslotInfo
650 659 stub SetNamedPipeHandleState
651 660 stdcall SetPriorityClass(long long) SetPriorityClass
652 661 stdcall SetProcessShutdownParameters(long long) SetProcessShutdownParameters
653 662 stdcall SetProcessWorkingSetSize(long long long) SetProcessWorkingSetSize
654 663 stdcall SetStdHandle(long long) SetStdHandle
655 664 stdcall SetSystemPowerState(long long) SetSystemPowerState
656 665 stdcall SetSystemTime(ptr) SetSystemTime
657 666 stub SetSystemTimeAdjustment
658 667 stub SetTapeParameters
659 668 stub SetTapePosition
660 669 stdcall SetThreadAffinityMask(long long) SetThreadAffinityMask
661 670 stub SetThreadContext
662 671 stub SetThreadLocale
663 672 stdcall SetThreadPriority(long long) SetThreadPriority
664 673 stdcall SetTimeZoneInformation(ptr) SetTimeZoneInformation
665 674 stdcall SetUnhandledExceptionFilter(ptr) SetUnhandledExceptionFilter
666 675 stub SetVolumeLabelA
667 676 stub SetVolumeLabelW
668 677 stdcall SetupComm(long long long) SetupComm
669 678 stdcall SizeofResource(long long) SizeofResource32
670 679 stdcall Sleep(long) Sleep
671 680 stub SleepEx
672 681 stdcall SuspendThread(long) SuspendThread
673 682 stdcall SystemTimeToFileTime(ptr ptr) SystemTimeToFileTime
674 683 stub SystemTimeToTzSpecificLocalTime
675 684 stub TerminateProcess
676 685 stdcall TerminateThread(long long) TerminateThread
677 686 stub Thread32First
678 687 stub Thread32Next
679 688 stdcall ThunkConnect32(ptr str str str ptr ptr) ThunkConnect32
680 689 stdcall TlsAlloc() TlsAlloc
681 690 stub TlsAllocInternal
682 691 stdcall TlsFree(long) TlsFree
683 692 stub TlsFreeInternal
684 693 stdcall TlsGetValue(long) TlsGetValue
685 694 stdcall TlsSetValue(long ptr) TlsSetValue
686 695 stub Toolhelp32ReadProcessMemory
687 696 stub TransactNamedPipe
688 697 stdcall TransmitCommChar(long long) TransmitCommChar32
689 698 stdcall UTRegister(long str str str ptr ptr ptr) UTRegister
690 699 stdcall UTUnRegister(long) UTUnRegister
691 700 stdcall UnMapLS(long) UnMapLS
692 701 stub UnMapSLFixArray
693 702 stdcall UnhandledExceptionFilter(ptr) UnhandledExceptionFilter
694 703 stub UninitializeCriticalSection
695 704 stdcall UnlockFile(long long long long long) UnlockFile
696 705 stub UnlockFileEx
697 706 stdcall UnmapViewOfFile(ptr) UnmapViewOfFile
698 707 stub UpdateResourceA
699 708 stub UpdateResourceW
700 709 stub VerLanguageNameA
701 710 stub VerLanguageNameW
702 711 stdcall VirtualAlloc(ptr long long long) VirtualAlloc
703 712 stdcall VirtualFree(ptr long long) VirtualFree
704 713 stdcall VirtualLock(ptr long) VirtualLock
705 714 stdcall VirtualProtect(ptr long long ptr) VirtualProtect
706 715 stdcall VirtualProtectEx(long ptr long long ptr) VirtualProtectEx
707 716 stdcall VirtualQuery(ptr ptr long) VirtualQuery
708 717 stdcall VirtualQueryEx(long ptr ptr long) VirtualQueryEx
709 718 stdcall VirtualUnlock(ptr long) VirtualUnlock
710 719 stub WaitCommEvent
711 720 stub WaitForDebugEvent
712 721 stdcall WaitForMultipleObjects(long ptr long long) WaitForMultipleObjects
713 722 stub WaitForMultipleObjectsEx
714 723 stdcall WaitForSingleObject(long long) WaitForSingleObject
715 724 stdcall WaitForSingleObjectEx(long long long) WaitForSingleObjectEx
716 725 stub WaitNamedPipeA
717 726 stub WaitNamedPipeW
718 727 stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr) WideCharToMultiByte
719 728 stdcall WinExec(str long) WinExec32
720 729 stdcall WriteConsoleA(long ptr long ptr ptr) WriteConsole32A
721 730 stub WriteConsoleInputA
722 731 stub WriteConsoleInputW
723 732 stub WriteConsoleOutputA
724 733 stub WriteConsoleOutputAttribute
725 734 stub WriteConsoleOutputCharacterA
726 735 stub WriteConsoleOutputCharacterW
727 736 stub WriteConsoleOutputW
728 737 stdcall WriteConsoleW(long ptr long ptr ptr) WriteConsole32W
729 738 stdcall WriteFile(long ptr long ptr ptr) WriteFile
730 739 stub WriteFileEx
731 740 stub WritePrivateProfileSectionA
732 741 stub WritePrivateProfileSectionW
733 742 stdcall WritePrivateProfileStringA(str str str str) WritePrivateProfileString32A
734 743 stdcall WritePrivateProfileStringW(wstr wstr wstr wstr) WritePrivateProfileString32W
735 744 stub WritePrivateProfileStructA
736 745 stub WritePrivateProfileStructW
737 746 stub WriteProcessMemory
738 747 stub WriteProfileSectionA
739 748 stub WriteProfileSectionW
740 749 stdcall WriteProfileStringA(str str str) WriteProfileString32A
741 750 stdcall WriteProfileStringW(wstr wstr wstr) WriteProfileString32W
742 751 stub WriteTapemark
743 752 stub _DebugOut
744 753 stub _DebugPrintf
745 754 stdcall _hread(long ptr long) _hread32
746 755 stdcall _hwrite(long ptr long) _hwrite32
747 756 stdcall _lclose(long) _lclose32
748 757 stdcall _lcreat(ptr long) _lcreat32
749 758 stdcall _llseek(long long long) _llseek32
750 759 stdcall _lopen(ptr long) _lopen32
751 760 stdcall _lread(long ptr long) _lread32
752 761 stdcall _lwrite(long ptr long) _lwrite32
753 762 stub dprintf
754 763 stdcall lstrcat(str str) lstrcat32A
755 764 stdcall lstrcatA(str str) lstrcat32A
756 765 stdcall lstrcatW(wstr wstr) lstrcat32W
757 766 stdcall lstrcmp(str str) lstrcmp32A
758 767 stdcall lstrcmpA(str str) lstrcmp32A
759 768 stdcall lstrcmpW(wstr wstr) lstrcmp32W
760 769 stdcall lstrcmpi(str str) lstrcmpi32A
761 770 stdcall lstrcmpiA(str str) lstrcmpi32A
762 771 stdcall lstrcmpiW(wstr wstr) lstrcmpi32W
763 772 stdcall lstrcpy(ptr str) lstrcpy32A
764 773 stdcall lstrcpyA(ptr str) lstrcpy32A
765 774 stdcall lstrcpyW(ptr wstr) lstrcpy32W
766 775 stdcall lstrcpyn(ptr str long) lstrcpyn32A
767 776 stdcall lstrcpynA(ptr str long) lstrcpyn32A
768 777 stdcall lstrcpynW(ptr wstr long) lstrcpyn32W
769 778 stdcall lstrlen(str) lstrlen32A
770 779 stdcall lstrlenA(str) lstrlen32A
771 780 stdcall lstrlenW(wstr) lstrlen32W
773 # Functions exported by kernel32.dll in NT 3.51
775 781 stub AddConsoleAliasA
776 782 stub AddConsoleAliasW
777 783 stub BaseAttachCompleteThunk
778 784 stub BasepDebugDump
779 785 stub CloseConsoleHandle
780 786 stub CmdBatNotification
781 787 stub ConsoleMenuControl
782 788 stub ConsoleSubst
783 789 stub CreateVirtualBuffer
784 790 stub ExitVDM
785 791 stub ExpungeConsoleCommandHistoryA
786 792 stub ExpungeConsoleCommandHistoryW
787 793 stub ExtendVirtualBuffer
788 794 stub FreeVirtualBuffer
789 795 stub GetConsoleAliasA
790 796 stub GetConsoleAliasExesA
791 797 stub GetConsoleAliasExesLengthA
792 798 stub GetConsoleAliasExesLengthW
793 799 stub GetConsoleAliasExesW
794 800 stub GetConsoleAliasW
795 801 stub GetConsoleAliasesA
796 802 stub GetConsoleAliasesLengthA
797 803 stub GetConsoleAliasesLengthW
798 804 stub GetConsoleAliasesW
799 805 stub GetConsoleCommandHistoryA
800 806 stub GetConsoleCommandHistoryLengthA
801 807 stub GetConsoleCommandHistoryLengthW
802 808 stub GetConsoleCommandHistoryW
803 811 stub GetConsoleDisplayMode
804 812 stub GetConsoleFontInfo
805 813 stub GetConsoleFontSize
806 814 stub GetConsoleHardwareState
807 815 stub GetConsoleInputWaitHandle
808 816 stub GetCurrentConsoleFont
809 817 stub GetNextVDMCommand
810 818 stub GetNumberOfConsoleFonts
811 819 stub GetVDMCurrentDirectories
812 820 stub HeapCreateTagsW
813 821 stub HeapExtend
814 822 stub HeapQueryTagW
815 824 stub HeapSummary
816 825 stub HeapUsage
817 826 stub InvalidateConsoleDIBits
818 827 stub IsDebuggerPresent
819 829 stub OpenConsoleW
820 830 stub QueryWin31IniFilesMappedToRegistry
821 831 stub RegisterConsoleVDM
822 832 stub RegisterWaitForInputIdle
823 833 stub RegisterWowBaseHandlers
824 834 stub RegisterWowExec
825 835 stub SetConsoleCommandHistoryMode
826 836 stub SetConsoleCursor
827 837 stub SetConsoleDisplayMode
828 838 stub SetConsoleFont
829 839 stub SetConsoleHardwareState
830 840 stub SetConsoleKeyShortcuts
831 841 stub SetConsoleMaximumWindowSize
832 842 stub SetConsoleMenuClose
833 843 stub SetConsoleNumberOfCommandsA
834 844 stub SetConsoleNumberOfCommandsW
835 845 stub SetConsolePalette
836 846 stub SetLastConsoleEventActive
837 847 stub SetVDMCurrentDirectories
838 848 stub ShowConsoleCursor
839 849 stub TrimVirtualBuffer
840 850 stub VDMConsoleOperation
841 851 stub VDMOperationStarted
842 852 stub VerifyConsoleIoHandle
843 853 stub VirtualBufferExceptionHandler
844 854 stub WriteConsoleInputVDMA
845 855 stub WriteConsoleInputVDMW
847 # NT 4.0 additions
848 856 stub CancelIo
849 857 stub CancelWaitableTimer
850 858 stub CopyFileExA
851 859 stub CopyFileExW
852 860 stub CreateFiber
853 861 stub CreateWaitableTimerA
854 862 stub CreateWaitableTimerW
855 863 stub DeleteFiber
856 864 stub DuplicateConsoleHandle
857 865 stub FindFirstFileExA
858 866 stub FindFirstFileExW
859 867 stub GetConsoleInputExeNameA
860 868 stub GetConsoleInputExeNameW
861 869 stub GetConsoleKeyboardLayoutNameA
862 870 stub GetConsoleKeyboardLayoutNameW
863 871 stub GetDiskFreeSpaceExA
864 873 stub GetDiskFreeSpaceExW
865 874 stub GetFileAttributesExA
866 875 stub GetFileAttributesExW
867 876 stub GetProcessPriorityBoost
868 877 stub GetThreadPriorityBoost
869 878 stub InterlockedCompareExchange
870 879 stub InterlockedExchangeAdd
871 880 stub IsProcessorFeaturePresent
872 881 stub OpenWaitableTimerA
873 882 stub OpenWaitableTimerW
874 883 stub ReadConsoleInputExA
875 884 stub ReadConsoleInputExW
876 885 stub ReadDirectoryChangesW
877 886 stub ReadFileScatter
878 887 stub SetConsoleIcon
879 888 stub SetConsoleInputExeNameA
880 889 stub SetConsoleInputExeNameW
881 890 stub SetProcessAffinityMask
882 891 stub SetProcessPriorityBoost
883 892 stub SetThreadIdealProcessor
884 893 stub SetThreadPriorityBoost
885 894 stub SetWaitableTimer
886 895 stub SignalObjectAndWait
887 896 stub SwitchToFiber
888 897 stub SwitchToThread
889 898 stub TryEnterCriticalSection
890 899 stub VirtualAllocEx
891 900 stub VirtualFreeEx
892 901 stub WriteFileGather
894 1346 stdcall PrivateLoadLibrary(str) PrivateLoadLibrary
895 1545 stdcall PrivateFreeLibrary(long) PrivateFreeLibrary
897 #1599 wrong ordinal (249 in Win32s's W32SCOMB.DLL) !
898 1599 stdcall Get16DLLAddress(long str) Get16DLLAddress