Authors: Francis Beaudet <francis@macadamian.com>, Sylvain St-Germain <sylvain@macada...
[wine.git] / relay32 / kernel32.spec
blobbf27de17e316990df44618094931c7726498f5ab
1 name kernel32
2 type win32
3 init MAIN_KernelInit
5 # Functions exported by the Win95 kernel32.dll
6 # (these need to have these exact ordinals, for some win95 dlls
7 # import kernel32.dll by ordinal)
8 # the base is NOT included in these ordinals
10 # names of undocumented ordinal only calls are taken from:
11 # - k32exp.h by Andrew Schulman
12 # - error messages and strings from the debug version of kernel32.dll
13 # - code generated by the MS Thunk Compiler
14 # - symbols exported by the Oct 94 beta version of kernel32.dll
16 1 register VxDCall0() VxDCall0
17 2 register VxDCall1() VxDCall1
18 3 register VxDCall2() VxDCall2
19 4 register VxDCall3() VxDCall3
20 5 register VxDCall4() VxDCall4
21 6 register VxDCall5() VxDCall5
22 7 register VxDCall6() VxDCall6
23 8 register VxDCall7() VxDCall7
24 9 register VxDCall8() VxDCall8
25 10 stdcall k32CharToOemA(str str) CharToOem32A
26 11 stdcall k32CharToOemBuffA(str str long) CharToOemBuff32A
27 12 stdcall k32OemToCharA(ptr ptr) OemToChar32A
28 13 stdcall k32OemToCharBuffA(ptr ptr long) OemToCharBuff32A
29 14 stdcall k32LoadStringA(long long ptr long) LoadString32A
30 15 varargs k32wsprintfA() wsprintf32A
31 16 stdcall k32wvsprintfA(ptr str ptr) wvsprintf32A
32 17 register CommonUnimpStub() CommonUnimpStub
33 18 stdcall GetProcessDword(long long) GetProcessDword
34 19 stub ThunkTheTemplateHandle
35 20 stub DosFileHandleToWin32Handle
36 21 stub Win32HandleToDosFileHandle
37 22 stub DisposeLZ32Handle
38 23 stub GDIReallyCares
39 24 stdcall GlobalAlloc16(long long) GlobalAlloc16
40 25 stdcall GlobalLock16(long) GlobalLock16
41 26 stdcall GlobalUnlock16(long) GlobalUnlock16
42 27 stdcall GlobalFix16(long) GlobalFix16
43 28 stdcall GlobalUnfix16(long) GlobalUnfix16
44 29 stdcall GlobalWire16(long) GlobalWire16
45 30 stdcall GlobalUnWire16(long) GlobalUnWire16
46 31 stdcall GlobalFree16(long) GlobalFree16
47 32 stdcall GlobalSize16(long) GlobalSize16
48 33 stdcall HouseCleanLogicallyDeadHandles() HouseCleanLogicallyDeadHandles
49 34 stdcall GetWin16DOSEnv() GetWin16DOSEnv
50 35 stdcall LoadLibrary16(str) LoadLibrary16
51 36 stdcall FreeLibrary16(long) FreeLibrary16
52 37 stdcall GetProcAddress16(long str) WIN32_GetProcAddress16
53 38 register AllocMappedBuffer() AllocMappedBuffer
54 39 register FreeMappedBuffer() FreeMappedBuffer
55 40 register OT_32ThkLSF() OT_32ThkLSF
56 41 stdcall ThunkInitLSF(long str long str str) ThunkInitLSF
57 42 stub LogApiThkLSF
58 43 stdcall ThunkInitLS(long str long str str) ThunkInitLS
59 44 stub LogApiThkSL
60 45 register Common32ThkLS() Common32ThkLS
61 46 stdcall ThunkInitSL(long str long str str) ThunkInitSL
62 47 stub LogCBThkSL
63 48 stdcall ReleaseThunkLock(ptr) ReleaseThunkLock
64 49 stdcall RestoreThunkLock(long) RestoreThunkLock
65 50 stdcall AddAtomA(str) AddAtom32A
66 51 register W32S_BackTo32() W32S_BackTo32
67 52 stdcall GetThunkBuff() GetThunkBuff
68 53 stdcall GetThunkStuff(str str) GetThunkStuff
69 54 stdcall K32WOWCallback16(long long) WOWCallback16
70 55 stdcall K32WOWCallback16Ex(ptr long long ptr ptr) WOWCallback16Ex
71 56 stdcall K32WOWGetVDMPointer(long long long) WOWGetVDMPointer
72 57 stdcall K32WOWHandle32(long long) WOWHandle32
73 58 stub K32WOWHandle16
74 59 stdcall K32WOWGlobalAlloc16(long long) GlobalAlloc16
75 60 stdcall K32WOWGlobalLock16(long) WIN16_GlobalLock16
76 61 stdcall K32WOWGlobalUnlock16(long) GlobalUnlock16
77 62 stdcall K32WOWGlobalFree16(long) GlobalFree16
78 63 stdcall K32WOWGlobalAllocLock16(long long ptr) WOWGlobalAllocLock16
79 64 stdcall K32WOWGlobalUnlockFree16(long) WOWGlobalUnlockFree16
80 65 stub K32WOWGlobalLockSize16
81 66 stub K32WOWYield16
82 67 stub K32WOWDirectedYield16
83 68 stdcall K32WOWGetVDMPointerFix(long long long) WOWGetVDMPointerFix
84 69 stdcall K32WOWGetVDMPointerUnfix(long) WOWGetVDMPointerUnfix
85 70 stdcall K32WOWGetDescriptor(long long) WOWGetDescriptor
86 71 stub IsThreadId
87 72 stub K32RtlLargeIntegerAdd
88 73 stub K32RtlEnlargedIntegerMultiply
89 74 stub K32RtlEnlargedUnsignedMultiply
90 75 stub K32RtlEnlargedUnsignedDivide
91 76 stdcall K32RtlExtendedLargeIntegerDivide(long long long ptr) RtlExtendedLargeIntegerDivide
92 77 stub K32RtlExtendedMagicDivide
93 78 stdcall K32RtlExtendedIntegerMultiply(long long long) RtlExtendedIntegerMultiply
94 79 stub K32RtlLargeIntegerShiftLeft
95 80 stub K32RtlLargeIntegerShiftRight
96 81 stub K32RtlLargeIntegerArithmeticShift
97 82 stub K32RtlLargeIntegerNegate
98 83 stub K32RtlLargeIntegerSubtract
99 84 stub K32RtlConvertLongToLargeInteger
100 85 stub K32RtlConvertUlongToLargeInteger
101 86 stdcall _KERNEL32_86(ptr) _KERNEL32_86
102 87 stdcall SSOnBigStack() SSOnBigStack
103 88 varargs SSCall() SSCall
104 89 register FT_PrologPrime() FT_PrologPrime
105 90 register QT_ThunkPrime() QT_ThunkPrime
106 91 stub PK16FNF
107 92 stdcall GetPK16SysVar() GetPK16SysVar
108 93 stdcall GetpWin16Lock(ptr) GetpWin16Lock32
109 94 stdcall _CheckNotSysLevel(ptr) _CheckNotSysLevel
110 95 stdcall _ConfirmSysLevel(ptr) _ConfirmSysLevel
111 96 stdcall _ConfirmWin16Lock() _ConfirmWin16Lock
112 97 stdcall _EnterSysLevel(ptr) _EnterSysLevel
113 98 stdcall _LeaveSysLevel(ptr) _LeaveSysLevel
114 99 stdcall _KERNEL32_99(long) _KERNEL32_99
115 100 stdcall _KERNEL32_100(long long long) _KERNEL32_100
116 101 stub _KERNEL32_101
118 102 stdcall AddAtomW(wstr) AddAtom32W
119 103 stdcall AllocConsole() AllocConsole
120 104 stub AllocLSCallback
121 105 stdcall AllocSLCallback(ptr ptr) AllocSLCallback
122 106 stdcall AreFileApisANSI() AreFileApisANSI
123 107 stub BackupRead
124 108 stub BackupSeek
125 109 stub BackupWrite
126 110 stdcall Beep(long long) Beep
127 111 stub BeginUpdateResourceA
128 112 stub BeginUpdateResourceW
129 113 stdcall BuildCommDCBA(str ptr) BuildCommDCB32A
130 114 stdcall BuildCommDCBAndTimeoutsA(str ptr ptr) BuildCommDCBAndTimeouts32A
131 115 stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr) BuildCommDCBAndTimeouts32W
132 116 stdcall BuildCommDCBW(wstr ptr) BuildCommDCB32W
133 117 stub CallNamedPipeA
134 118 stub CallNamedPipeW
135 119 stub Callback12
136 120 stub Callback16
137 121 stub Callback20
138 122 stub Callback24
139 123 stub Callback28
140 124 stub Callback32
141 125 stub Callback36
142 126 stub Callback40
143 127 stub Callback44
144 128 stub Callback48
145 129 stub Callback4
146 130 stub Callback52
147 131 stub Callback56
148 132 stub Callback60
149 133 stub Callback64
150 134 stub Callback8
151 135 stdcall ClearCommBreak(long) ClearCommBreak32
152 136 stdcall ClearCommError(long ptr ptr) ClearCommError
153 137 stdcall CloseHandle(long) CloseHandle
154 138 stub CloseProfileUserMapping
155 139 stub CloseSystemHandle
156 140 stub CommConfigDialogA
157 141 stub CommConfigDialogW
158 142 stdcall CompareFileTime(ptr ptr) CompareFileTime
159 143 stdcall CompareStringA(long long str long str long) CompareString32A
160 144 stdcall CompareStringW(long long wstr long wstr long) CompareString32W
161 145 stub ConnectNamedPipe
162 146 stdcall ContinueDebugEvent(long long long) ContinueDebugEvent
163 147 stub ConvertDefaultLocale
164 148 stdcall ConvertToGlobalHandle(long) ConvertToGlobalHandle
165 149 stdcall CopyFileA(str str long) CopyFile32A
166 150 stdcall CopyFileW(wstr wstr long) CopyFile32W
167 151 stdcall CreateConsoleScreenBuffer(long long ptr long ptr) CreateConsoleScreenBuffer
168 152 stdcall CreateDirectoryA(str ptr) CreateDirectory32A
169 153 stdcall CreateDirectoryExA(str str ptr) CreateDirectoryEx32A
170 154 stdcall CreateDirectoryExW(wstr wstr ptr) CreateDirectoryEx32W
171 155 stdcall CreateDirectoryW(wstr ptr) CreateDirectory32W
172 156 stdcall CreateEventA(ptr long long str) CreateEvent32A
173 157 stdcall CreateEventW(ptr long long wstr) CreateEvent32W
174 158 stdcall CreateFileA(str long long ptr long long long) CreateFile32A
175 159 stdcall CreateFileMappingA(long ptr long long long str) CreateFileMapping32A
176 160 stdcall CreateFileMappingW(long ptr long long long wstr) CreateFileMapping32W
177 161 stdcall CreateFileW(wstr long long ptr long long long) CreateFile32W
178 162 stub CreateIoCompletionPort
179 163 stub CreateKernelThread
180 164 stdcall CreateMailslotA(ptr long long ptr) CreateMailslot32A
181 165 stdcall CreateMailslotW(ptr long long ptr) CreateMailslot32W
182 166 stdcall CreateMutexA(ptr long str) CreateMutex32A
183 167 stdcall CreateMutexW(ptr long wstr) CreateMutex32W
184 168 stdcall CreateNamedPipeA(str long long long long long long ptr) CreateNamedPipeA
185 169 stdcall CreateNamedPipeW(wstr long long long long long long ptr) CreateNamedPipeW
186 170 stdcall CreatePipe(ptr ptr ptr long) CreatePipe
187 171 stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr) CreateProcess32A
188 172 stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr) CreateProcess32W
189 173 stub CreateRemoteThread
190 174 stdcall CreateSemaphoreA(ptr long long str) CreateSemaphore32A
191 175 stdcall CreateSemaphoreW(ptr long long wstr) CreateSemaphore32W
192 176 stub CreateSocketHandle
193 177 stub CreateTapePartition
194 178 stdcall CreateThread(ptr long ptr long long ptr) CreateThread
195 179 stdcall CreateToolhelp32Snapshot(long long) CreateToolhelp32Snapshot
196 180 stub DebugActiveProcess
197 # FIXME
198 #181 register DebugBreak() DebugBreak
199 181 stub DebugBreak
200 182 stdcall DefineDosDeviceA(long str str) DefineDosDevice32A
201 183 stub DefineDosDeviceW
202 184 stdcall DeleteAtom(long) DeleteAtom32
203 185 stdcall DeleteCriticalSection(ptr) DeleteCriticalSection
204 186 stdcall DeleteFileA(str) DeleteFile32A
205 187 stdcall DeleteFileW(wstr) DeleteFile32W
206 188 stdcall DeviceIoControl(long long ptr long ptr long ptr ptr) DeviceIoControl
207 189 stdcall DisableThreadLibraryCalls(long) DisableThreadLibraryCalls
208 190 stub DisconnectNamedPipe
209 191 stdcall DosDateTimeToFileTime(long long ptr) DosDateTimeToFileTime
210 192 stdcall DuplicateHandle(long long long ptr long long long) DuplicateHandle
211 193 stub EndUpdateResourceA
212 194 stub EndUpdateResourceW
213 195 stdcall EnterCriticalSection(ptr) EnterCriticalSection
214 196 stub EnumCalendarInfoA
215 197 stub EnumCalendarInfoW
216 198 stdcall EnumDateFormatsA(ptr long long) EnumDateFormats32A
217 199 stdcall EnumDateFormatsW(ptr long long) EnumDateFormats32W
218 200 stdcall EnumResourceLanguagesA(long str str ptr long) EnumResourceLanguages32A
219 201 stdcall EnumResourceLanguagesW(long wstr wstr ptr long) EnumResourceLanguages32W
220 202 stdcall EnumResourceNamesA(long str ptr long) EnumResourceNames32A
221 203 stdcall EnumResourceNamesW(long wstr ptr long) EnumResourceNames32W
222 204 stdcall EnumResourceTypesA(long ptr long) EnumResourceTypes32A
223 205 stdcall EnumResourceTypesW(long ptr long) EnumResourceTypes32W
224 206 stdcall EnumSystemCodePagesA(ptr long) EnumSystemCodePages32A
225 207 stdcall EnumSystemCodePagesW(ptr long) EnumSystemCodePages32W
226 208 stdcall EnumSystemLocalesA(ptr long) EnumSystemLocales32A
227 209 stdcall EnumSystemLocalesW(ptr long) EnumSystemLocales32W
228 210 stdcall EnumTimeFormatsA(ptr long long) EnumTimeFormats32A
229 211 stdcall EnumTimeFormatsW(ptr long long) EnumTimeFormats32W
230 212 stub EraseTape
231 213 stdcall EscapeCommFunction(long long) EscapeCommFunction32
232 214 stdcall ExitProcess(long) ExitProcess
233 215 stdcall ExitThread(long) ExitThread
234 216 stdcall ExpandEnvironmentStringsA(str ptr long) ExpandEnvironmentStrings32A
235 217 stdcall ExpandEnvironmentStringsW(wstr ptr long) ExpandEnvironmentStrings32W
236 218 register FT_Exit0() FT_Exit0
237 219 register FT_Exit12() FT_Exit12
238 220 register FT_Exit16() FT_Exit16
239 221 register FT_Exit20() FT_Exit20
240 222 register FT_Exit24() FT_Exit24
241 223 register FT_Exit28() FT_Exit28
242 224 register FT_Exit32() FT_Exit32
243 225 register FT_Exit36() FT_Exit36
244 227 register FT_Exit40() FT_Exit40
245 228 register FT_Exit44() FT_Exit44
246 229 register FT_Exit48() FT_Exit48
247 226 register FT_Exit4() FT_Exit4
248 230 register FT_Exit52() FT_Exit52
249 231 register FT_Exit56() FT_Exit56
250 232 register FT_Exit8() FT_Exit8
251 233 register FT_Prolog() FT_Prolog
252 234 register FT_Thunk() FT_Thunk
253 235 stdcall FatalAppExitA(long str) FatalAppExit32A
254 236 stdcall FatalAppExitW(long wstr) FatalAppExit32W
255 237 stub FatalExit
256 238 stdcall FileTimeToDosDateTime(ptr ptr ptr) FileTimeToDosDateTime
257 239 stdcall FileTimeToLocalFileTime(ptr ptr) FileTimeToLocalFileTime
258 240 stdcall FileTimeToSystemTime(ptr ptr) FileTimeToSystemTime
259 241 stdcall FillConsoleOutputAttribute(long long long long ptr) FillConsoleOutputAttribute
260 242 stdcall FillConsoleOutputCharacterA(long long long long ptr) FillConsoleOutputCharacterA
261 243 stdcall FillConsoleOutputCharacterW(long long long long ptr) FillConsoleOutputCharacterW
262 244 stdcall FindAtomA(str) FindAtom32A
263 245 stdcall FindAtomW(wstr) FindAtom32W
264 247 stdcall FindCloseChangeNotification(long) FindCloseChangeNotification
265 246 stdcall FindClose(long) FindClose32
266 248 stdcall FindFirstChangeNotificationA(str long long) FindFirstChangeNotification32A
267 249 stdcall FindFirstChangeNotificationW(wstr long long) FindFirstChangeNotification32W
268 250 stdcall FindFirstFileA(str ptr) FindFirstFile32A
269 251 stdcall FindFirstFileW(wstr ptr) FindFirstFile32W
270 252 stdcall FindNextChangeNotification(long) FindNextChangeNotification
271 253 stdcall FindNextFileA(long ptr) FindNextFile32A
272 254 stdcall FindNextFileW(long ptr) FindNextFile32W
273 255 stdcall FindResourceA(long str str) FindResource32A
274 256 stdcall FindResourceExA(long str str long) FindResourceEx32A
275 257 stdcall FindResourceExW(long wstr wstr long) FindResourceEx32W
276 258 stdcall FindResourceW(long wstr wstr) FindResource32W
277 259 stdcall FlushConsoleInputBuffer(long) FlushConsoleInputBuffer
278 260 stdcall FlushFileBuffers(long) FlushFileBuffers
279 261 stdcall FlushInstructionCache(long long long) FlushInstructionCache
280 262 stdcall FlushViewOfFile(ptr long) FlushViewOfFile
281 263 stub FoldStringA
282 264 stub FoldStringW
283 265 stdcall FormatMessageA(long ptr long long ptr long ptr) FormatMessage32A
284 266 stdcall FormatMessageW(long ptr long long ptr long ptr) FormatMessage32W
285 267 stdcall FreeConsole() FreeConsole
286 268 stdcall FreeEnvironmentStringsA(ptr) FreeEnvironmentStrings32A
287 269 stdcall FreeEnvironmentStringsW(ptr) FreeEnvironmentStrings32W
288 270 stub FreeLSCallback
289 272 stub FreeLibraryAndExitThread
290 271 stdcall FreeLibrary(long) FreeLibrary32
291 273 stdcall FreeResource(long) FreeResource32
292 274 stdcall FreeSLCallback(long) FreeSLCallback
293 275 stdcall GenerateConsoleCtrlEvent(long long) GenerateConsoleCtrlEvent
294 276 stdcall GetACP() GetACP
295 277 stdcall GetAtomNameA(long ptr long) GetAtomName32A
296 278 stdcall GetAtomNameW(long ptr long) GetAtomName32W
297 279 stub GetBinaryType
298 280 stub GetBinaryTypeA
299 281 stub GetBinaryTypeW
300 282 stdcall GetCPInfo(long ptr) GetCPInfo
301 283 stub GetCommConfig
302 284 stdcall GetCommMask(long ptr) GetCommMask
303 285 stdcall GetCommModemStatus(long ptr) GetCommModemStatus
304 286 stub GetCommProperties
305 287 stdcall GetCommState(long ptr) GetCommState32
306 288 stdcall GetCommTimeouts(long ptr) GetCommTimeouts
307 289 stdcall GetCommandLineA() GetCommandLine32A
308 290 stdcall GetCommandLineW() GetCommandLine32W
309 291 stdcall GetCompressedFileSizeA(long ptr) GetCompressedFileSize32A
310 292 stdcall GetCompressedFileSizeW(long ptr) GetCompressedFileSize32W
311 293 stdcall GetComputerNameA(ptr ptr) GetComputerName32A
312 294 stdcall GetComputerNameW(ptr ptr) GetComputerName32W
313 295 stdcall GetConsoleCP() GetConsoleCP
314 296 stdcall GetConsoleCursorInfo(long ptr) GetConsoleCursorInfo32
315 297 stdcall GetConsoleMode(long ptr) GetConsoleMode
316 298 stdcall GetConsoleOutputCP() GetConsoleOutputCP
317 299 stdcall GetConsoleScreenBufferInfo(long ptr) GetConsoleScreenBufferInfo
318 300 stdcall GetConsoleTitleA(ptr long) GetConsoleTitle32A
319 301 stdcall GetConsoleTitleW(ptr long) GetConsoleTitle32W
320 302 stub GetCurrencyFormatA
321 303 stub GetCurrencyFormatW
322 304 stdcall GetCurrentDirectoryA(long ptr) GetCurrentDirectory32A
323 305 stdcall GetCurrentDirectoryW(long ptr) GetCurrentDirectory32W
324 306 stdcall GetCurrentProcess() GetCurrentProcess
325 307 stdcall GetCurrentProcessId() GetCurrentProcessId
326 308 stdcall GetCurrentThread() GetCurrentThread
327 309 stdcall GetCurrentThreadId() GetCurrentThreadId
328 310 stdcall GetDateFormatA(long long ptr str ptr long) GetDateFormat32A
329 311 stdcall GetDateFormatW(long long ptr wstr ptr long) GetDateFormat32W
330 312 stub GetDaylightFlag
331 313 stub GetDefaultCommConfigA
332 314 stub GetDefaultCommConfigW
333 315 stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr) GetDiskFreeSpace32A
334 316 stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr) GetDiskFreeSpace32W
335 317 stdcall GetDriveTypeA(str) GetDriveType32A
336 318 stdcall GetDriveTypeW(wstr) GetDriveType32W
337 319 stdcall GetEnvironmentStrings() GetEnvironmentStrings32A
338 320 stdcall GetEnvironmentStringsA() GetEnvironmentStrings32A
339 321 stdcall GetEnvironmentStringsW() GetEnvironmentStrings32W
340 322 stdcall GetEnvironmentVariableA(str ptr long) GetEnvironmentVariable32A
341 323 stdcall GetEnvironmentVariableW(wstr ptr long) GetEnvironmentVariable32W
342 324 stub GetErrorMode
343 325 stdcall GetExitCodeProcess(long ptr) GetExitCodeProcess
344 326 stdcall GetExitCodeThread(long ptr) GetExitCodeThread
345 327 stdcall GetFileAttributesA(str) GetFileAttributes32A
346 328 stdcall GetFileAttributesW(wstr) GetFileAttributes32W
347 329 stdcall GetFileInformationByHandle(long ptr) GetFileInformationByHandle
348 330 stdcall GetFileSize(long ptr) GetFileSize
349 331 stdcall GetFileTime(long ptr ptr ptr) GetFileTime
350 332 stdcall GetFileType(long) GetFileType
351 333 stdcall GetFullPathNameA(str long ptr ptr) GetFullPathName32A
352 334 stdcall GetFullPathNameW(wstr long ptr ptr) GetFullPathName32W
353 335 stub GetHandleContext
354 336 stdcall GetHandleInformation(long ptr) GetHandleInformation
355 337 stub GetLSCallbackTarget
356 338 stub GetLSCallbackTemplate
357 339 stdcall GetLargestConsoleWindowSize(long) GetLargestConsoleWindowSize
358 340 stdcall GetLastError() GetLastError
359 341 stdcall GetLocalTime(ptr) GetLocalTime
360 342 stdcall GetLocaleInfoA(long long ptr long) GetLocaleInfo32A
361 343 stdcall GetLocaleInfoW(long long ptr long) GetLocaleInfo32W
362 344 stdcall GetLogicalDriveStringsA(long ptr) GetLogicalDriveStrings32A
363 345 stdcall GetLogicalDriveStringsW(long ptr) GetLogicalDriveStrings32W
364 346 stdcall GetLogicalDrives() GetLogicalDrives
365 347 stdcall GetMailslotInfo(long ptr ptr ptr ptr) GetMailslotInfo
366 348 stdcall GetModuleFileNameA(long ptr long) GetModuleFileName32A
367 349 stdcall GetModuleFileNameW(long ptr long) GetModuleFileName32W
368 350 stdcall GetModuleHandleA(str) GetModuleHandle32A
369 351 stdcall GetModuleHandleW(wstr) GetModuleHandle32W
370 352 stub GetNamedPipeHandleStateA
371 353 stub GetNamedPipeHandleStateW
372 354 stub GetNamedPipeInfo
373 355 stdcall GetNumberFormatA(long long str ptr ptr long) GetNumberFormat32A
374 356 stdcall GetNumberFormatW(long long wstr ptr ptr long) GetNumberFormat32W
375 357 stdcall GetNumberOfConsoleInputEvents(long ptr) GetNumberOfConsoleInputEvents
376 358 stdcall GetNumberOfConsoleMouseButtons(long ptr) GetNumberOfConsoleMouseButtons
377 359 stdcall GetOEMCP() GetOEMCP
378 360 stub GetOverlappedResult
379 361 stdcall GetPriorityClass(long) GetPriorityClass
380 362 stdcall GetPrivateProfileIntA(str str long str) GetPrivateProfileInt32A
381 363 stdcall GetPrivateProfileIntW(wstr wstr long wstr) GetPrivateProfileInt32W
382 364 stdcall GetPrivateProfileSectionA(str str long str) GetPrivateProfileSection32A
383 365 stdcall GetPrivateProfileSectionNamesA(ptr long str) GetPrivateProfileSectionNames32A
384 366 stdcall GetPrivateProfileSectionNamesW(ptr long wstr) GetPrivateProfileSectionNames32W
385 367 stdcall GetPrivateProfileSectionW(wstr wstr long wstr) GetPrivateProfileSection32W
386 368 stdcall GetPrivateProfileStringA(str str str ptr long str) GetPrivateProfileString32A
387 369 stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr) GetPrivateProfileString32W
388 370 stdcall GetPrivateProfileStructA (str str ptr long str) GetPrivateProfileStruct32A
389 371 stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr) GetPrivateProfileStruct32W
390 372 stdcall GetProcAddress(long str) GetProcAddress32
391 373 stdcall GetProcessAffinityMask(long ptr ptr) GetProcessAffinityMask
392 374 stdcall GetProcessFlags(long) GetProcessFlags
393 375 stdcall GetProcessHeap() GetProcessHeap
394 376 stdcall GetProcessHeaps(long ptr) GetProcessHeaps
395 377 stdcall GetProcessShutdownParameters(ptr ptr) GetProcessShutdownParameters
396 378 stdcall GetProcessTimes(long ptr ptr ptr ptr) GetProcessTimes
397 379 stdcall GetProcessVersion(long) GetProcessVersion
398 380 stdcall GetProcessWorkingSetSize(long ptr ptr) GetProcessWorkingSetSize
399 381 stub GetProductName
400 382 stdcall GetProfileIntA(str str long) GetProfileInt32A
401 383 stdcall GetProfileIntW(wstr wstr long) GetProfileInt32W
402 384 stdcall GetProfileSectionA(str str long) GetProfileSection32A
403 385 stdcall GetProfileSectionW(wstr wstr long) GetProfileSection32W
404 386 stdcall GetProfileStringA(str str str ptr long) GetProfileString32A
405 387 stdcall GetProfileStringW(wstr wstr wstr ptr long) GetProfileString32W
406 388 stub GetQueuedCompletionStatus
407 389 stub GetSLCallbackTarget
408 390 stub GetSLCallbackTemplate
409 391 stdcall GetShortPathNameA(str ptr long) GetShortPathName32A
410 392 stdcall GetShortPathNameW(wstr ptr long) GetShortPathName32W
411 393 stdcall GetStartupInfoA(ptr) GetStartupInfo32A
412 394 stdcall GetStartupInfoW(ptr) GetStartupInfo32W
413 395 stdcall GetStdHandle(long) GetStdHandle
414 396 stdcall GetStringTypeA(long long str long ptr) GetStringType32A
415 397 stdcall GetStringTypeExA(long long str long ptr) GetStringTypeEx32A
416 398 stdcall GetStringTypeExW(long long wstr long ptr) GetStringTypeEx32W
417 399 stdcall GetStringTypeW(long wstr long ptr) GetStringType32W
418 400 stdcall GetSystemDefaultLCID() GetSystemDefaultLCID
419 401 stdcall GetSystemDefaultLangID() GetSystemDefaultLangID
420 402 stdcall GetSystemDirectoryA(ptr long) GetSystemDirectory32A
421 403 stdcall GetSystemDirectoryW(ptr long) GetSystemDirectory32W
422 404 stdcall GetSystemInfo(ptr) GetSystemInfo
423 405 stdcall GetSystemPowerStatus(ptr) GetSystemPowerStatus
424 406 stdcall GetSystemTime(ptr) GetSystemTime
425 407 stub GetSystemTimeAdjustment
426 408 stdcall GetSystemTimeAsFileTime(ptr) GetSystemTimeAsFileTime
427 409 stub GetTapeParameters
428 410 stub GetTapePosition
429 411 stub GetTapeStatus
430 412 stdcall GetTempFileNameA(str str long ptr) GetTempFileName32A
431 413 stdcall GetTempFileNameW(wstr wstr long ptr) GetTempFileName32W
432 414 stdcall GetTempPathA(long ptr) GetTempPath32A
433 415 stdcall GetTempPathW(long ptr) GetTempPath32W
434 416 stdcall GetThreadContext(long ptr) GetThreadContext
435 417 stdcall GetThreadLocale() GetThreadLocale
436 418 stdcall GetThreadPriority(long) GetThreadPriority
437 419 stdcall GetThreadSelectorEntry(long long ptr) GetThreadSelectorEntry
438 420 stdcall GetThreadTimes(long ptr ptr ptr ptr) GetThreadTimes
439 421 stdcall GetTickCount() GetTickCount
440 422 stdcall GetTimeFormatA(long long ptr str ptr long) GetTimeFormat32A
441 423 stdcall GetTimeFormatW(long long ptr wstr ptr long) GetTimeFormat32W
442 424 stdcall GetTimeZoneInformation(ptr) GetTimeZoneInformation
443 425 stdcall GetUserDefaultLCID() GetUserDefaultLCID
444 426 stdcall GetUserDefaultLangID() GetUserDefaultLangID
445 427 stdcall GetVersion() GetVersion32
446 428 stdcall GetVersionExA(ptr) GetVersionEx32A
447 429 stdcall GetVersionExW(ptr) GetVersionEx32W
448 430 stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long) GetVolumeInformation32A
449 431 stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long) GetVolumeInformation32W
450 432 stdcall GetWindowsDirectoryA(ptr long) GetWindowsDirectory32A
451 433 stdcall GetWindowsDirectoryW(ptr long) GetWindowsDirectory32W
452 434 stdcall GlobalAddAtomA(str) GlobalAddAtom32A
453 435 stdcall GlobalAddAtomW(wstr) GlobalAddAtom32W
454 436 stdcall GlobalAlloc(long long) GlobalAlloc32
455 437 stdcall GlobalCompact(long) GlobalCompact32
456 438 stdcall GlobalDeleteAtom(long) GlobalDeleteAtom
457 439 stdcall GlobalFindAtomA(str) GlobalFindAtom32A
458 440 stdcall GlobalFindAtomW(wstr) GlobalFindAtom32W
459 441 stdcall GlobalFix(long) GlobalFix32
460 442 stdcall GlobalFlags(long) GlobalFlags32
461 443 stdcall GlobalFree(long) GlobalFree32
462 444 stdcall GlobalGetAtomNameA(long ptr long) GlobalGetAtomName32A
463 445 stdcall GlobalGetAtomNameW(long ptr long) GlobalGetAtomName32W
464 446 stdcall GlobalHandle(ptr) GlobalHandle32
465 447 stdcall GlobalLock(long) GlobalLock32
466 448 stdcall GlobalMemoryStatus(ptr) GlobalMemoryStatus
467 449 stdcall GlobalReAlloc(long long long) GlobalReAlloc32
468 450 stdcall GlobalSize(long) GlobalSize32
469 451 stdcall GlobalUnWire(long) GlobalUnWire32
470 452 stdcall GlobalUnfix(long) GlobalUnfix32
471 453 stdcall GlobalUnlock(long) GlobalUnlock32
472 454 stdcall GlobalWire(long) GlobalWire32
473 455 stub Heap32First
474 456 stub Heap32ListFirst
475 457 stub Heap32ListNext
476 458 stub Heap32Next
477 459 stdcall HeapAlloc(long long long) HeapAlloc
478 460 stdcall HeapCompact(long long) HeapCompact
479 461 stdcall HeapCreate(long long long) HeapCreate
480 462 stdcall HeapDestroy(long) HeapDestroy
481 463 stdcall HeapFree(long long ptr) HeapFree
482 464 stdcall HeapLock(long) HeapLock
483 465 stdcall HeapReAlloc(long long ptr long) HeapReAlloc
484 466 stub HeapSetFlags
485 467 stdcall HeapSize(long long ptr) HeapSize
486 468 stdcall HeapUnlock(long) HeapUnlock
487 469 stdcall HeapValidate(long long ptr) HeapValidate
488 470 stdcall HeapWalk(long ptr) HeapWalk
489 471 stub InitAtomTable
490 472 stdcall InitializeCriticalSection(ptr) InitializeCriticalSection
491 473 stdcall InterlockedDecrement(ptr) InterlockedDecrement
492 474 stdcall InterlockedExchange(ptr long) InterlockedExchange
493 475 stdcall InterlockedIncrement(ptr) InterlockedIncrement
494 476 stub InvalidateNLSCache
495 477 stdcall IsBadCodePtr(ptr) IsBadCodePtr32
496 478 stdcall IsBadHugeReadPtr(ptr long) IsBadHugeReadPtr32
497 479 stdcall IsBadHugeWritePtr(ptr long) IsBadHugeWritePtr32
498 480 stdcall IsBadReadPtr(ptr long) IsBadReadPtr32
499 481 stdcall IsBadStringPtrA(ptr long) IsBadStringPtr32A
500 482 stdcall IsBadStringPtrW(ptr long) IsBadStringPtr32W
501 483 stdcall IsBadWritePtr(ptr long) IsBadWritePtr32
502 484 stdcall IsDBCSLeadByte(long) IsDBCSLeadByte32
503 485 stdcall IsDBCSLeadByteEx(long long) IsDBCSLeadByteEx
504 486 stub IsLSCallback
505 487 stub IsSLCallback
506 488 stdcall IsValidCodePage(long) IsValidCodePage
507 489 stdcall IsValidLocale(long long) IsValidLocale
508 490 register K32Thk1632Epilog() K32Thk1632Epilog
509 491 register K32Thk1632Prolog() K32Thk1632Prolog
510 492 stdcall LCMapStringA(long long str long ptr long) LCMapString32A
511 493 stdcall LCMapStringW(long long wstr long ptr long) LCMapString32W
512 494 stdcall LeaveCriticalSection(ptr) LeaveCriticalSection
513 495 stdcall LoadLibraryA(str) LoadLibrary32A
514 496 stdcall LoadLibraryExA( str long long) LoadLibraryEx32A
515 497 stdcall LoadLibraryExW(wstr long long) LoadLibraryEx32W
516 498 stdcall LoadLibraryW(wstr) LoadLibrary32W
517 499 stdcall LoadModule(str ptr) LoadModule32
518 500 stdcall LoadResource(long long) LoadResource32
519 501 stdcall LocalAlloc(long long) LocalAlloc32
520 502 stdcall LocalCompact(long) LocalCompact32
521 503 stdcall LocalFileTimeToFileTime(ptr ptr) LocalFileTimeToFileTime
522 504 stdcall LocalFlags(long) LocalFlags32
523 505 stdcall LocalFree(long) LocalFree32
524 506 stdcall LocalHandle(ptr) LocalHandle32
525 507 stdcall LocalLock(long) LocalLock32
526 508 stdcall LocalReAlloc(long long long) LocalReAlloc32
527 509 stdcall LocalShrink(long long) LocalShrink32
528 510 stdcall LocalSize(long) LocalSize32
529 511 stdcall LocalUnlock(long) LocalUnlock32
530 512 stdcall LockFile(long long long long long) LockFile
531 513 stub LockFileEx
532 514 stdcall LockResource(long) LockResource32
533 515 stdcall MakeCriticalSectionGlobal(ptr) MakeCriticalSectionGlobal
534 516 register MapHInstLS() MapHInstLS
535 517 register MapHInstLS_PN() MapHInstLS_PN
536 518 register MapHInstSL() MapHInstSL
537 519 register MapHInstSL_PN() MapHInstSL_PN
538 520 stdcall MapHModuleLS(long) MapHModuleLS
539 521 stdcall MapHModuleSL(long) MapHModuleSL
540 522 stdcall MapLS(ptr) MapLS
541 523 stdcall MapSL(long) MapSL
542 524 stdcall MapSLFix(long) MapSLFix
543 525 stdcall MapViewOfFile(long long long long long) MapViewOfFile
544 526 stdcall MapViewOfFileEx(long long long long long ptr) MapViewOfFileEx
545 527 stub Module32First
546 528 stub Module32Next
547 529 stdcall MoveFileA(str str) MoveFile32A
548 530 stdcall MoveFileExA(str str long) MoveFileEx32A
549 531 stdcall MoveFileExW(wstr wstr long) MoveFileEx32W
550 532 stdcall MoveFileW(wstr wstr) MoveFile32W
551 533 stdcall MulDiv(long long long) MulDiv32
552 534 stdcall MultiByteToWideChar(long long str long ptr long) MultiByteToWideChar
553 535 stub NotifyNLSUserCache
554 536 stdcall OpenEventA(long long str) OpenEvent32A
555 537 stdcall OpenEventW(long long wstr) OpenEvent32W
556 538 stdcall OpenFile(str ptr long) OpenFile32
557 539 stdcall OpenFileMappingA(long long str) OpenFileMapping32A
558 540 stdcall OpenFileMappingW(long long wstr) OpenFileMapping32W
559 541 stdcall OpenMutexA(long long str) OpenMutex32A
560 542 stdcall OpenMutexW(long long wstr) OpenMutex32W
561 543 stdcall OpenProcess(long long long) OpenProcess
562 544 stub OpenProfileUserMapping
563 545 stdcall OpenSemaphoreA(long long str) OpenSemaphore32A
564 546 stdcall OpenSemaphoreW(long long wstr) OpenSemaphore32W
565 547 stub OpenVxDHandle
566 548 stdcall OutputDebugStringA(str) OutputDebugString32A
567 549 stdcall OutputDebugStringW(wstr) OutputDebugString32W
568 550 stdcall PeekConsoleInputA(ptr ptr long ptr) PeekConsoleInput32A
569 551 stdcall PeekConsoleInputW(ptr ptr long ptr) PeekConsoleInput32W
570 552 stub PeekNamedPipe
571 553 stub PostQueuedCompletionStatus
572 554 stub PrepareTape
573 555 stdcall Process32First (ptr ptr) Process32First
574 556 stdcall Process32Next (ptr ptr) Process32Next
575 557 stdcall PulseEvent(long) PulseEvent
576 558 stdcall PurgeComm(long long) PurgeComm
577 559 register QT_Thunk() QT_Thunk
578 560 stdcall QueryDosDeviceA(str ptr long) QueryDosDevice32A
579 561 stdcall QueryDosDeviceW(wstr ptr long) QueryDosDevice32W
580 562 stub QueryNumberOfEventLogRecords
581 563 stub QueryOldestEventLogRecord
582 564 stdcall QueryPerformanceCounter(ptr) QueryPerformanceCounter
583 565 stdcall QueryPerformanceFrequency(ptr) QueryPerformanceFrequency
584 566 stub QueueUserAPC
585 567 register RaiseException() RaiseException
586 568 stdcall ReadConsoleA(long ptr long ptr ptr) ReadConsole32A
587 569 stdcall ReadConsoleInputA(long ptr long ptr) ReadConsoleInput32A
588 570 stdcall ReadConsoleInputW(long ptr long ptr) ReadConsoleInput32W
589 570 stub ReadConsoleInputW
590 571 stub ReadConsoleOutputA
591 572 stub ReadConsoleOutputAttribute
592 573 stdcall ReadConsoleOutputCharacterA(long ptr long long ptr) ReadConsoleOutputCharacter32A
593 574 stub ReadConsoleOutputCharacterW
594 575 stub ReadConsoleOutputW
595 576 stdcall ReadConsoleW(long ptr long ptr ptr) ReadConsole32W
596 577 stdcall ReadFile(long ptr long ptr ptr) ReadFile
597 578 stdcall ReadFileEx(long ptr long ptr ptr) ReadFileEx
598 579 stdcall ReadProcessMemory(long ptr ptr long ptr) ReadProcessMemory
599 580 stdcall RegisterServiceProcess(long long) RegisterServiceProcess
600 581 stdcall ReinitializeCriticalSection(ptr) ReinitializeCriticalSection
601 582 stdcall ReleaseMutex(long) ReleaseMutex
602 583 stdcall ReleaseSemaphore(long long ptr) ReleaseSemaphore
603 584 stdcall RemoveDirectoryA(str) RemoveDirectory32A
604 585 stdcall RemoveDirectoryW(wstr) RemoveDirectory32W
605 586 stdcall ResetEvent(long) ResetEvent
606 587 stdcall ResumeThread(long) ResumeThread
607 588 stdcall RtlFillMemory(ptr long long) RtlFillMemory
608 589 stdcall RtlMoveMemory(ptr ptr long) RtlMoveMemory
609 590 register RtlUnwind() RtlUnwind
610 591 stdcall RtlZeroMemory(ptr long) RtlZeroMemory
611 592 register SMapLS() SMapLS
612 593 register SMapLS_IP_EBP_12() SMapLS_IP_EBP_12
613 594 register SMapLS_IP_EBP_16() SMapLS_IP_EBP_16
614 595 register SMapLS_IP_EBP_20() SMapLS_IP_EBP_20
615 596 register SMapLS_IP_EBP_24() SMapLS_IP_EBP_24
616 597 register SMapLS_IP_EBP_28() SMapLS_IP_EBP_28
617 598 register SMapLS_IP_EBP_32() SMapLS_IP_EBP_32
618 599 register SMapLS_IP_EBP_36() SMapLS_IP_EBP_36
619 600 register SMapLS_IP_EBP_40() SMapLS_IP_EBP_40
620 601 register SMapLS_IP_EBP_8() SMapLS_IP_EBP_8
621 602 register SUnMapLS() SUnMapLS
622 603 register SUnMapLS_IP_EBP_12() SUnMapLS_IP_EBP_12
623 604 register SUnMapLS_IP_EBP_16() SUnMapLS_IP_EBP_16
624 605 register SUnMapLS_IP_EBP_20() SUnMapLS_IP_EBP_20
625 606 register SUnMapLS_IP_EBP_24() SUnMapLS_IP_EBP_24
626 607 register SUnMapLS_IP_EBP_28() SUnMapLS_IP_EBP_28
627 608 register SUnMapLS_IP_EBP_32() SUnMapLS_IP_EBP_32
628 609 register SUnMapLS_IP_EBP_36() SUnMapLS_IP_EBP_36
629 610 register SUnMapLS_IP_EBP_40() SUnMapLS_IP_EBP_40
630 611 register SUnMapLS_IP_EBP_8() SUnMapLS_IP_EBP_8
631 612 stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr) ScrollConsoleScreenBuffer
632 613 stub ScrollConsoleScreenBufferW
633 614 stdcall SearchPathA(str str str long ptr ptr) SearchPath32A
634 615 stdcall SearchPathW(wstr wstr wstr long ptr ptr) SearchPath32W
635 616 stdcall SetCommBreak(long) SetCommBreak32
636 617 stub SetCommConfig
637 618 stdcall SetCommMask(long ptr) SetCommMask
638 619 stdcall SetCommState(long ptr) SetCommState32
639 620 stdcall SetCommTimeouts(long ptr) SetCommTimeouts
640 621 stdcall SetComputerNameA(str) SetComputerName32A
641 622 stdcall SetComputerNameW(wstr) SetComputerName32W
642 623 stdcall SetConsoleActiveScreenBuffer(long) SetConsoleActiveScreenBuffer
643 624 stub SetConsoleCP
644 625 stdcall SetConsoleCtrlHandler(ptr long) SetConsoleCtrlHandler
645 626 stdcall SetConsoleCursorInfo(long ptr) SetConsoleCursorInfo32
646 627 stdcall SetConsoleCursorPosition(long long) SetConsoleCursorPosition
647 628 stdcall SetConsoleMode(long long) SetConsoleMode
648 629 stub SetConsoleOutputCP
649 630 stdcall SetConsoleScreenBufferSize(long long) SetConsoleScreenBufferSize
650 631 stdcall SetConsoleTextAttribute(long long) SetConsoleTextAttribute32
651 632 stdcall SetConsoleTitleA(str) SetConsoleTitle32A
652 633 stdcall SetConsoleTitleW(wstr) SetConsoleTitle32W
653 634 stdcall SetConsoleWindowInfo(long long ptr) SetConsoleWindowInfo
654 635 stdcall SetCurrentDirectoryA(str) SetCurrentDirectory32A
655 636 stdcall SetCurrentDirectoryW(wstr) SetCurrentDirectory32W
656 637 stub SetDaylightFlag
657 638 stub SetDefaultCommConfigA
658 639 stub SetDefaultCommConfigW
659 640 stdcall SetEndOfFile(long) SetEndOfFile
660 641 stdcall SetEnvironmentVariableA(str str) SetEnvironmentVariable32A
661 642 stdcall SetEnvironmentVariableW(wstr wstr) SetEnvironmentVariable32W
662 643 stdcall SetErrorMode(long) SetErrorMode32
663 644 stdcall SetEvent(long) SetEvent
664 645 stdcall SetFileApisToANSI() SetFileApisToANSI
665 646 stdcall SetFileApisToOEM() SetFileApisToOEM
666 647 stdcall SetFileAttributesA(str long) SetFileAttributes32A
667 648 stdcall SetFileAttributesW(wstr long) SetFileAttributes32W
668 649 stdcall SetFilePointer(long long ptr long) SetFilePointer
669 650 stdcall SetFileTime(long ptr ptr ptr) SetFileTime
670 651 stub SetHandleContext
671 652 stdcall SetHandleCount(long) SetHandleCount32
672 653 stdcall SetHandleInformation(long long long) SetHandleInformation
673 654 stdcall SetLastError(long) SetLastError
674 655 stub SetLocalTime
675 656 stdcall SetLocaleInfoA(long long str) SetLocaleInfoA
676 657 stub SetLocaleInfoW
677 658 stub SetMailslotInfo
678 659 stub SetNamedPipeHandleState
679 660 stdcall SetPriorityClass(long long) SetPriorityClass
680 661 stdcall SetProcessShutdownParameters(long long) SetProcessShutdownParameters
681 662 stdcall SetProcessWorkingSetSize(long long long) SetProcessWorkingSetSize
682 663 stdcall SetStdHandle(long long) SetStdHandle
683 664 stdcall SetSystemPowerState(long long) SetSystemPowerState
684 665 stdcall SetSystemTime(ptr) SetSystemTime
685 666 stub SetSystemTimeAdjustment
686 667 stub SetTapeParameters
687 668 stub SetTapePosition
688 669 stdcall SetThreadAffinityMask(long long) SetThreadAffinityMask
689 670 stub SetThreadContext
690 671 stub SetThreadLocale
691 672 stdcall SetThreadPriority(long long) SetThreadPriority
692 673 stdcall SetTimeZoneInformation(ptr) SetTimeZoneInformation
693 674 stdcall SetUnhandledExceptionFilter(ptr) SetUnhandledExceptionFilter
694 675 stdcall SetVolumeLabelA(str str) SetVolumeLabel32A
695 676 stub SetVolumeLabelW
696 677 stdcall SetupComm(long long long) SetupComm
697 678 stdcall SizeofResource(long long) SizeofResource32
698 679 stdcall Sleep(long) Sleep
699 680 stdcall SleepEx(long long) SleepEx
700 681 stdcall SuspendThread(long) SuspendThread
701 682 stdcall SystemTimeToFileTime(ptr ptr) SystemTimeToFileTime
702 683 stdcall SystemTimeToTzSpecificLocalTime (ptr ptr ptr) SystemTimeToTzSpecificLocalTime32
703 684 stdcall TerminateProcess(long long) TerminateProcess
704 685 stdcall TerminateThread(long long) TerminateThread
705 686 stub Thread32First
706 687 stub Thread32Next
707 688 stdcall ThunkConnect32(ptr str str str ptr ptr) ThunkConnect32
708 689 stdcall TlsAlloc() TlsAlloc
709 690 stub TlsAllocInternal
710 691 stdcall TlsFree(long) TlsFree
711 692 stub TlsFreeInternal
712 693 stdcall TlsGetValue(long) TlsGetValue
713 694 stdcall TlsSetValue(long ptr) TlsSetValue
714 695 stub Toolhelp32ReadProcessMemory
715 696 stub TransactNamedPipe
716 697 stdcall TransmitCommChar(long long) TransmitCommChar32
717 698 stdcall UTRegister(long str str str ptr ptr ptr) UTRegister
718 699 stdcall UTUnRegister(long) UTUnRegister
719 700 stdcall UnMapLS(long) UnMapLS
720 701 stdcall UnMapSLFixArray(ptr long) UnMapSLFixArray
721 702 stdcall UnhandledExceptionFilter(ptr) UnhandledExceptionFilter
722 703 stub UninitializeCriticalSection
723 704 stdcall UnlockFile(long long long long long) UnlockFile
724 705 stub UnlockFileEx
725 706 stdcall UnmapViewOfFile(ptr) UnmapViewOfFile
726 707 stdcall UpdateResourceA(long str str long ptr long) UpdateResource32A
727 708 stdcall UpdateResourceW(long wstr wstr long ptr long) UpdateResource32W
728 709 stdcall VerLanguageNameA(long str long) VerLanguageName32A
729 710 stdcall VerLanguageNameW(long wstr long) VerLanguageName32W
730 711 stdcall VirtualAlloc(ptr long long long) VirtualAlloc
731 712 stdcall VirtualFree(ptr long long) VirtualFree
732 713 stdcall VirtualLock(ptr long) VirtualLock
733 714 stdcall VirtualProtect(ptr long long ptr) VirtualProtect
734 715 stdcall VirtualProtectEx(long ptr long long ptr) VirtualProtectEx
735 716 stdcall VirtualQuery(ptr ptr long) VirtualQuery
736 717 stdcall VirtualQueryEx(long ptr ptr long) VirtualQueryEx
737 718 stdcall VirtualUnlock(ptr long) VirtualUnlock
738 719 stdcall WaitCommEvent(long ptr ptr) WaitCommEvent
739 720 stdcall WaitForDebugEvent(ptr long) WaitForDebugEvent
740 721 stdcall WaitForMultipleObjects(long ptr long long) WaitForMultipleObjects
741 722 stdcall WaitForMultipleObjectsEx(long ptr long long long) WaitForMultipleObjectsEx
742 723 stdcall WaitForSingleObject(long long) WaitForSingleObject
743 724 stdcall WaitForSingleObjectEx(long long long) WaitForSingleObjectEx
744 725 stub WaitNamedPipeA
745 726 stub WaitNamedPipeW
746 727 stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr) WideCharToMultiByte
747 728 stdcall WinExec(str long) WinExec32
748 729 stdcall WriteConsoleA(long ptr long ptr ptr) WriteConsole32A
749 730 stub WriteConsoleInputA
750 731 stub WriteConsoleInputW
751 732 stdcall WriteConsoleOutputA(long ptr long long ptr) WriteConsoleOutput32A
752 733 stub WriteConsoleOutputAttribute
753 734 stub WriteConsoleOutputCharacterA
754 735 stub WriteConsoleOutputCharacterW
755 736 stub WriteConsoleOutputW
756 737 stdcall WriteConsoleW(long ptr long ptr ptr) WriteConsole32W
757 738 stdcall WriteFile(long ptr long ptr ptr) WriteFile
758 739 stub WriteFileEx
759 740 stdcall WritePrivateProfileSectionA(str str str) WritePrivateProfileSection32A
760 741 stdcall WritePrivateProfileSectionW(wstr wstr wstr) WritePrivateProfileSection32W
761 742 stdcall WritePrivateProfileStringA(str str str str) WritePrivateProfileString32A
762 743 stdcall WritePrivateProfileStringW(wstr wstr wstr wstr) WritePrivateProfileString32W
763 744 stdcall WritePrivateProfileStructA (str str ptr long str) WritePrivateProfileStruct32A
764 745 stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr) WritePrivateProfileStruct32W
765 746 stdcall WriteProcessMemory(long ptr ptr long ptr) WriteProcessMemory
766 747 stdcall WriteProfileSectionA(str str) WriteProfileSection32A
767 748 stdcall WriteProfileSectionW(str str) WriteProfileSection32W
768 749 stdcall WriteProfileStringA(str str str) WriteProfileString32A
769 750 stdcall WriteProfileStringW(wstr wstr wstr) WriteProfileString32W
770 751 stub WriteTapemark
771 752 stub _DebugOut
772 753 stub _DebugPrintf
773 754 stdcall _hread(long ptr long) _hread32
774 755 stdcall _hwrite(long ptr long) _hwrite32
775 756 stdcall _lclose(long) _lclose32
776 757 stdcall _lcreat(ptr long) _lcreat32
777 758 stdcall _llseek(long long long) _llseek32
778 759 stdcall _lopen(str long) _lopen32
779 760 stdcall _lread(long ptr long) _lread32
780 761 stdcall _lwrite(long ptr long) _lwrite32
781 762 stub dprintf
782 763 stdcall lstrcat(str str) lstrcat32A
783 764 stdcall lstrcatA(str str) lstrcat32A
784 765 stdcall lstrcatW(wstr wstr) lstrcat32W
785 766 stdcall lstrcmp(str str) lstrcmp32A
786 767 stdcall lstrcmpA(str str) lstrcmp32A
787 768 stdcall lstrcmpW(wstr wstr) lstrcmp32W
788 769 stdcall lstrcmpi(str str) lstrcmpi32A
789 770 stdcall lstrcmpiA(str str) lstrcmpi32A
790 771 stdcall lstrcmpiW(wstr wstr) lstrcmpi32W
791 772 stdcall lstrcpy(ptr str) lstrcpy32A
792 773 stdcall lstrcpyA(ptr str) lstrcpy32A
793 774 stdcall lstrcpyW(ptr wstr) lstrcpy32W
794 775 stdcall lstrcpyn(ptr str long) lstrcpyn32A
795 776 stdcall lstrcpynA(ptr str long) lstrcpyn32A
796 777 stdcall lstrcpynW(ptr wstr long) lstrcpyn32W
797 778 stdcall lstrlen(str) lstrlen32A
798 779 stdcall lstrlenA(str) lstrlen32A
799 780 stdcall lstrlenW(wstr) lstrlen32W
801 # Functions exported by kernel32.dll in NT 3.51
803 781 stub AddConsoleAliasA
804 782 stub AddConsoleAliasW
805 783 stub BaseAttachCompleteThunk
806 784 stub BasepDebugDump
807 785 stub CloseConsoleHandle
808 786 stub CmdBatNotification
809 787 stub ConsoleMenuControl
810 788 stub ConsoleSubst
811 789 stub CreateVirtualBuffer
812 790 stub ExitVDM
813 791 stub ExpungeConsoleCommandHistoryA
814 792 stub ExpungeConsoleCommandHistoryW
815 793 stub ExtendVirtualBuffer
816 794 stub FreeVirtualBuffer
817 795 stub GetConsoleAliasA
818 796 stub GetConsoleAliasExesA
819 797 stub GetConsoleAliasExesLengthA
820 798 stub GetConsoleAliasExesLengthW
821 799 stub GetConsoleAliasExesW
822 800 stub GetConsoleAliasW
823 801 stub GetConsoleAliasesA
824 802 stub GetConsoleAliasesLengthA
825 803 stub GetConsoleAliasesLengthW
826 804 stub GetConsoleAliasesW
827 805 stub GetConsoleCommandHistoryA
828 806 stub GetConsoleCommandHistoryLengthA
829 807 stub GetConsoleCommandHistoryLengthW
830 808 stub GetConsoleCommandHistoryW
831 811 stub GetConsoleDisplayMode
832 812 stub GetConsoleFontInfo
833 813 stub GetConsoleFontSize
834 814 stub GetConsoleHardwareState
835 815 stub GetConsoleInputWaitHandle
836 816 stub GetCurrentConsoleFont
837 817 stub GetNextVDMCommand
838 818 stub GetNumberOfConsoleFonts
839 819 stub GetVDMCurrentDirectories
840 820 stub HeapCreateTagsW
841 821 stub HeapExtend
842 822 stub HeapQueryTagW
843 824 stub HeapSummary
844 825 stub HeapUsage
845 826 stub InvalidateConsoleDIBits
846 827 stdcall IsDebuggerPresent() IsDebuggerPresent
847 829 stub OpenConsoleW
848 830 stub QueryWin31IniFilesMappedToRegistry
849 831 stub RegisterConsoleVDM
850 832 stub RegisterWaitForInputIdle
851 833 stub RegisterWowBaseHandlers
852 834 stub RegisterWowExec
853 835 stub SetConsoleCommandHistoryMode
854 836 stub SetConsoleCursor
855 837 stub SetConsoleDisplayMode
856 838 stub SetConsoleFont
857 839 stub SetConsoleHardwareState
858 840 stub SetConsoleKeyShortcuts
859 841 stub SetConsoleMaximumWindowSize
860 842 stub SetConsoleMenuClose
861 843 stub SetConsoleNumberOfCommandsA
862 844 stub SetConsoleNumberOfCommandsW
863 845 stub SetConsolePalette
864 846 stub SetLastConsoleEventActive
865 847 stub SetVDMCurrentDirectories
866 848 stub ShowConsoleCursor
867 849 stub TrimVirtualBuffer
868 850 stub VDMConsoleOperation
869 851 stub VDMOperationStarted
870 852 stub VerifyConsoleIoHandle
871 853 stub VirtualBufferExceptionHandler
872 854 stub WriteConsoleInputVDMA
873 855 stub WriteConsoleInputVDMW
875 # NT 4.0 additions
876 856 stub CancelIo
877 857 stub CancelWaitableTimer
878 858 stdcall CopyFileExA (str str ptr ptr ptr long) CopyFileEx32A
879 859 stdcall CopyFileExW (wstr wstr ptr ptr ptr long) CopyFileEx32W
880 860 stub CreateFiber
881 861 stub CreateWaitableTimerA
882 862 stub CreateWaitableTimerW
883 863 stub DeleteFiber
884 864 stub DuplicateConsoleHandle
885 865 stub FindFirstFileExA
886 866 stub FindFirstFileExW
887 867 stub GetConsoleInputExeNameA
888 868 stub GetConsoleInputExeNameW
889 869 stub GetConsoleKeyboardLayoutNameA
890 870 stub GetConsoleKeyboardLayoutNameW
891 871 stdcall GetDiskFreeSpaceExA (str ptr ptr ptr) GetDiskFreeSpaceEx32A
892 873 stdcall GetDiskFreeSpaceExW (wstr ptr ptr ptr) GetDiskFreeSpaceEx32W
893 874 stdcall GetFileAttributesExA(str long ptr) GetFileAttributesEx32A
894 875 stdcall GetFileAttributesExW(wstr long ptr) GetFileAttributesEx32W
895 876 stub GetProcessPriorityBoost
896 877 stub GetThreadPriorityBoost
897 878 stdcall InterlockedCompareExchange (ptr long long) InterlockedCompareExchange
898 879 stdcall InterlockedExchangeAdd (ptr long ) InterlockedExchangeAdd
899 880 stdcall IsProcessorFeaturePresent(long) IsProcessorFeaturePresent
900 881 stub OpenWaitableTimerA
901 882 stub OpenWaitableTimerW
902 883 stub ReadConsoleInputExA
903 884 stub ReadConsoleInputExW
904 885 stub ReadDirectoryChangesW
905 886 stub ReadFileScatter
906 887 stub SetConsoleIcon
907 888 stub SetConsoleInputExeNameA
908 889 stub SetConsoleInputExeNameW
909 890 stub SetProcessAffinityMask
910 891 stdcall SetProcessPriorityBoost(long long) SetProcessPriorityBoost
911 892 stub SetThreadIdealProcessor
912 893 stub SetThreadPriorityBoost
913 894 stub SetWaitableTimer
914 895 stub SignalObjectAndWait
915 896 stub SwitchToFiber
916 897 stub SwitchToThread
917 898 stdcall TryEnterCriticalSection(ptr) TryEnterCriticalSection
918 899 stub VirtualAllocEx
919 900 stub VirtualFreeEx
920 901 stub WriteFileGather
922 1346 stdcall PrivateLoadLibrary(str) PrivateLoadLibrary
923 1545 stdcall PrivateFreeLibrary(long) PrivateFreeLibrary
925 #1599 wrong ordinal (249 in Win32s's W32SCOMB.DLL) !
926 1599 stdcall Get16DLLAddress(long str) Get16DLLAddress