1 # Functions exported by the Win95 kernel32.dll
2 # (these need to have these exact ordinals, for some win95 dlls
3 # import kernel32.dll by ordinal)
5 # names of undocumented ordinal only calls are taken from:
6 # - k32exp.h by Andrew Schulman
7 # - error messages and strings from the debug version of kernel32.dll
8 # - code generated by the MS Thunk Compiler
9 # - symbols exported by the Oct 94 beta version of kernel32.dll
11 1 stdcall
-register
-i386 VxDCall0
(long
) VxDCall
12 2 stdcall
-register
-i386 VxDCall1
(long
) VxDCall
13 3 stdcall
-register
-i386 VxDCall2
(long
) VxDCall
14 4 stdcall
-register
-i386 VxDCall3
(long
) VxDCall
15 5 stdcall
-register
-i386 VxDCall4
(long
) VxDCall
16 6 stdcall
-register
-i386 VxDCall5
(long
) VxDCall
17 7 stdcall
-register
-i386 VxDCall6
(long
) VxDCall
18 8 stdcall
-register
-i386 VxDCall7
(long
) VxDCall
19 9 stdcall
-register
-i386 VxDCall8
(long
) VxDCall
20 10 stdcall k32CharToOemA
(str ptr
)
21 11 stdcall k32CharToOemBuffA
(str ptr long
)
22 12 stdcall k32OemToCharA
(ptr ptr
)
23 13 stdcall k32OemToCharBuffA
(ptr ptr long
)
24 14 stdcall k32LoadStringA
(long long ptr long
)
25 15 varargs k32wsprintfA
(str str
)
26 16 stdcall k32wvsprintfA
(ptr str ptr
)
27 17 stdcall
-register
-i386 CommonUnimpStub
()
28 18 stdcall GetProcessDword
(long long
)
29 19 stub ThunkTheTemplateHandle
30 20 stdcall DosFileHandleToWin32Handle
(long
)
31 21 stdcall Win32HandleToDosFileHandle
(long
)
32 22 stdcall DisposeLZ32Handle
(long
)
33 23 stub GDIReallyCares
34 24 stdcall GlobalAlloc16
(long long
)
35 25 stdcall GlobalLock16
(long
)
36 26 stdcall GlobalUnlock16
(long
)
37 27 stdcall GlobalFix16
(long
)
38 28 stdcall GlobalUnfix16
(long
)
39 29 stdcall GlobalWire16
(long
)
40 30 stdcall GlobalUnWire16
(long
)
41 31 stdcall GlobalFree16
(long
)
42 32 stdcall GlobalSize16
(long
)
43 33 stdcall HouseCleanLogicallyDeadHandles
()
44 34 stdcall GetWin16DOSEnv
()
45 35 stdcall LoadLibrary16
(str
)
46 36 stdcall FreeLibrary16
(long
)
47 37 stdcall GetProcAddress16
(long str
) WIN32_GetProcAddress16
48 38 stdcall
-register
-i386 AllocMappedBuffer
()
49 39 stdcall
-register
-i386 FreeMappedBuffer
()
50 40 stdcall
-register
-i386 OT_32ThkLSF
()
51 41 stdcall ThunkInitLSF
(long str long str str
)
52 42 stdcall
-register
-i386 LogApiThkLSF
(str
)
53 43 stdcall ThunkInitLS
(long str long str str
)
54 44 stdcall
-register
-i386 LogApiThkSL
(str
)
55 45 stdcall
-register
-i386 Common32ThkLS
()
56 46 stdcall ThunkInitSL
(long str long str str
)
57 47 stdcall
-register
-i386 LogCBThkSL
(str
)
58 48 stdcall ReleaseThunkLock
(ptr
)
59 49 stdcall RestoreThunkLock
(long
)
61 51 stdcall
-register
-i386 W32S_BackTo32
()
62 52 stdcall GetThunkBuff
()
63 53 stdcall GetThunkStuff
(str str
)
64 54 stdcall K32WOWCallback16
(long long
)
65 55 stdcall K32WOWCallback16Ex
(ptr long long ptr ptr
)
66 56 stdcall K32WOWGetVDMPointer
(long long long
)
67 57 stdcall K32WOWHandle32
(long long
)
68 58 stdcall K32WOWHandle16
(long long
)
69 59 stdcall K32WOWGlobalAlloc16
(long long
)
70 60 stdcall K32WOWGlobalLock16
(long
)
71 61 stdcall K32WOWGlobalUnlock16
(long
)
72 62 stdcall K32WOWGlobalFree16
(long
)
73 63 stdcall K32WOWGlobalAllocLock16
(long long ptr
)
74 64 stdcall K32WOWGlobalUnlockFree16
(long
)
75 65 stdcall K32WOWGlobalLockSize16
(long ptr
)
76 66 stdcall K32WOWYield16
()
77 67 stdcall K32WOWDirectedYield16
(long
)
78 68 stdcall K32WOWGetVDMPointerFix
(long long long
)
79 69 stdcall K32WOWGetVDMPointerUnfix
(long
)
80 70 stdcall K32WOWGetDescriptor
(long long
)
82 72 stdcall
-ret64 K32RtlLargeIntegerAdd
(long long long long
) ntdll.RtlLargeIntegerAdd
83 73 stdcall
-ret64 K32RtlEnlargedIntegerMultiply
(long long
) ntdll.RtlEnlargedIntegerMultiply
84 74 stdcall
-ret64 K32RtlEnlargedUnsignedMultiply
(long long
) ntdll.RtlEnlargedUnsignedMultiply
85 75 stdcall K32RtlEnlargedUnsignedDivide
(long long long ptr
) ntdll.RtlEnlargedUnsignedDivide
86 76 stdcall
-ret64 K32RtlExtendedLargeIntegerDivide
(long long long ptr
) ntdll.RtlExtendedLargeIntegerDivide
87 77 stdcall
-ret64 K32RtlExtendedMagicDivide
(long long long long long
) ntdll.RtlExtendedMagicDivide
88 78 stdcall
-ret64 K32RtlExtendedIntegerMultiply
(long long long
) ntdll.RtlExtendedIntegerMultiply
89 79 stdcall
-ret64 K32RtlLargeIntegerShiftLeft
(long long long
) ntdll.RtlLargeIntegerShiftLeft
90 80 stdcall
-ret64 K32RtlLargeIntegerShiftRight
(long long long
) ntdll.RtlLargeIntegerShiftRight
91 81 stdcall
-ret64 K32RtlLargeIntegerArithmeticShift
(long long long
) ntdll.RtlLargeIntegerArithmeticShift
92 82 stdcall
-ret64 K32RtlLargeIntegerNegate
(long long
) ntdll.RtlLargeIntegerNegate
93 83 stdcall
-ret64 K32RtlLargeIntegerSubtract
(long long long long
) ntdll.RtlLargeIntegerSubtract
94 84 stdcall
-ret64 K32RtlConvertLongToLargeInteger
(long
) ntdll.RtlConvertLongToLargeInteger
95 85 stdcall
-ret64 K32RtlConvertUlongToLargeInteger
(long
) ntdll.RtlConvertUlongToLargeInteger
96 86 stdcall @
(ptr
) _KERNEL32_86
97 87 stdcall SSOnBigStack
()
98 88 varargs SSCall
(long long ptr
)
99 89 stdcall
-register
-i386 FT_PrologPrime
()
100 90 stdcall
-register
-i386 QT_ThunkPrime
()
101 91 stdcall PK16FNF
(ptr
)
102 92 stdcall GetPK16SysVar
()
103 93 stdcall GetpWin16Lock
(ptr
)
104 94 stdcall _CheckNotSysLevel
(ptr
)
105 95 stdcall _ConfirmSysLevel
(ptr
)
106 96 stdcall _ConfirmWin16Lock
()
107 97 stdcall _EnterSysLevel
(ptr
)
108 98 stdcall _LeaveSysLevel
(ptr
)
109 99 stdcall @
(long
) _KERNEL32_99
110 100 stdcall @
(long long long
) _KERNEL32_100
134 # functions exported by name, ordinal doesn't matter
136 @ stdcall AddAtomA
(str
)
137 @ stdcall AddAtomW
(wstr
)
138 @ stdcall AddVectoredExceptionHandler
(long ptr
) ntdll.RtlAddVectoredExceptionHandler
139 @ stdcall AllocConsole
()
140 @ stub AllocateUserPhysicalPages
141 @ stub AllocLSCallback
142 @ stdcall AllocSLCallback
(ptr ptr
)
143 @ stdcall AreFileApisANSI
()
144 @ stdcall BackupRead
(ptr ptr long ptr long long ptr
)
145 @ stdcall BackupSeek
(ptr long long ptr ptr ptr
)
146 @ stdcall BackupWrite
(ptr ptr long ptr long long ptr
)
147 @ stub BaseCheckAppcompatCache
148 @ stub BaseCleanupAppcompatCache
149 @ stub BaseCleanupAppcompatCacheSupport
150 @ stub BaseDumpAppcompatCache
151 @ stub BaseFlushAppcompatCache
152 @ stub BaseInitAppcompatCache
153 @ stub BaseInitAppcompatCacheSupport
154 @ stub BaseProcessInitPostImport
155 @ stub BaseUpdateAppcompatCache
156 @ stdcall Beep
(long long
)
157 @ stdcall BeginUpdateResourceA
(str long
)
158 @ stdcall BeginUpdateResourceW
(wstr long
)
159 @ stdcall BuildCommDCBA
(str ptr
)
160 @ stdcall BuildCommDCBAndTimeoutsA
(str ptr ptr
)
161 @ stdcall BuildCommDCBAndTimeoutsW
(wstr ptr ptr
)
162 @ stdcall BuildCommDCBW
(wstr ptr
)
163 @ stdcall CallNamedPipeA
(str ptr long ptr long ptr long
)
164 @ stdcall CallNamedPipeW
(wstr ptr long ptr long ptr long
)
181 @ stub CancelDeviceWakeupRequest
182 @ stub ChangeTimerQueueTimer
183 @ stdcall ClearCommBreak
(long
)
184 @ stdcall ClearCommError
(long ptr ptr
)
185 @ stdcall CloseHandle
(long
)
186 @ stdcall CloseProfileUserMapping
()
187 @ stub CloseSystemHandle
188 @ stdcall CommConfigDialogA
(str long ptr
)
189 @ stdcall CommConfigDialogW
(wstr long ptr
)
190 @ stdcall CompareFileTime
(ptr ptr
)
191 @ stdcall CompareStringA
(long long str long str long
)
192 @ stdcall CompareStringW
(long long wstr long wstr long
)
193 @ stdcall ConnectNamedPipe
(long ptr
)
194 @ stdcall ContinueDebugEvent
(long long long
)
195 @ stdcall ConvertDefaultLocale
(long
)
196 @ stdcall ConvertFiberToThread
()
197 @ stdcall ConvertThreadToFiber
(ptr
)
198 @ stdcall ConvertThreadToFiberEx
(ptr long
)
199 @ stdcall ConvertToGlobalHandle
(long
)
200 @ stdcall CopyFileA
(str str long
)
201 @ stdcall CopyFileW
(wstr wstr long
)
202 @ stdcall CreateConsoleScreenBuffer
(long long ptr long ptr
)
203 @ stdcall CreateDirectoryA
(str ptr
)
204 @ stdcall CreateDirectoryExA
(str str ptr
)
205 @ stdcall CreateDirectoryExW
(wstr wstr ptr
)
206 @ stdcall CreateDirectoryW
(wstr ptr
)
207 @ stdcall CreateEventA
(ptr long long str
)
208 @ stdcall CreateEventW
(ptr long long wstr
)
209 @ stdcall CreateFileA
(str long long ptr long long long
)
210 @ stdcall CreateFileMappingA
(long ptr long long long str
)
211 @ stdcall CreateFileMappingW
(long ptr long long long wstr
)
212 @ stdcall CreateFileW
(wstr long long ptr long long long
)
213 @ stdcall CreateIoCompletionPort
(long long long long
)
214 @ stub CreateKernelThread
215 @ stdcall CreateMailslotA
(ptr long long ptr
)
216 @ stdcall CreateMailslotW
(ptr long long ptr
)
217 @ stdcall CreateMutexA
(ptr long str
)
218 @ stdcall CreateMutexW
(ptr long wstr
)
219 @ stdcall CreateNamedPipeA
(str long long long long long long ptr
)
220 @ stdcall CreateNamedPipeW
(wstr long long long long long long ptr
)
221 @ stdcall CreatePipe
(ptr ptr ptr long
)
222 @ stdcall CreateProcessA
(str str ptr ptr long long ptr str ptr ptr
)
223 @ stdcall CreateProcessW
(wstr wstr ptr ptr long long ptr wstr ptr ptr
)
224 @ stub CreateRemoteThread
225 @ stdcall CreateSemaphoreA
(ptr long long str
)
226 @ stdcall CreateSemaphoreW
(ptr long long wstr
)
227 @ stdcall CreateSocketHandle
()
228 @ stdcall CreateTapePartition
(long long long long
)
229 @ stdcall CreateThread
(ptr long ptr long long ptr
)
230 @ stdcall CreateToolhelp32Snapshot
(long long
)
231 @ stdcall DebugActiveProcess
(long
)
232 @ stdcall DebugBreak
()
233 @ stdcall DefineDosDeviceA
(long str str
)
234 @ stdcall DefineDosDeviceW
(long wstr wstr
)
235 @ stub DelayLoadFailureHook
236 @ stdcall DeleteAtom
(long
)
237 @ stdcall DeleteCriticalSection
(ptr
) ntdll.RtlDeleteCriticalSection
238 @ stdcall DeleteFileA
(str
)
239 @ stdcall DeleteFileW
(wstr
)
240 @ stdcall DeviceIoControl
(long long ptr long ptr long ptr ptr
)
241 @ stdcall DisableThreadLibraryCalls
(long
)
242 @ stdcall DisconnectNamedPipe
(long
)
243 @ stdcall DosDateTimeToFileTime
(long long ptr
)
244 @ stdcall DuplicateHandle
(long long long ptr long long long
)
245 @ stdcall EndUpdateResourceA
(long long
)
246 @ stdcall EndUpdateResourceW
(long long
)
247 @ stdcall EnterCriticalSection
(ptr
) ntdll.RtlEnterCriticalSection
248 @ stdcall EnumCalendarInfoA
(ptr long long long
)
249 @ stub EnumCalendarInfoW
250 @ stub EnumCalendarInfoExA
251 @ stub EnumCalendarInfoExW
252 @ stdcall EnumDateFormatsA
(ptr long long
)
253 @ stdcall EnumDateFormatsW
(ptr long long
)
254 @ stub EnumDateFormatsExA
255 @ stub EnumDateFormatsExW
256 @ stdcall EnumLanguageGroupLocalesA
(ptr long long ptr
)
257 @ stdcall EnumLanguageGroupLocalesW
(ptr long long ptr
)
258 @ stdcall EnumResourceLanguagesA
(long str str ptr long
)
259 @ stdcall EnumResourceLanguagesW
(long wstr wstr ptr long
)
260 @ stdcall EnumResourceNamesA
(long str ptr long
)
261 @ stdcall EnumResourceNamesW
(long wstr ptr long
)
262 @ stdcall EnumResourceTypesA
(long ptr long
)
263 @ stdcall EnumResourceTypesW
(long ptr long
)
264 @ stdcall EnumSystemCodePagesA
(ptr long
)
265 @ stdcall EnumSystemCodePagesW
(ptr long
)
266 @ stdcall EnumSystemGeoID
(long long ptr
)
267 @ stdcall EnumSystemLanguageGroupsA
(ptr long ptr
)
268 @ stdcall EnumSystemLanguageGroupsW
(ptr long ptr
)
269 @ stdcall EnumSystemLocalesA
(ptr long
)
270 @ stdcall EnumSystemLocalesW
(ptr long
)
271 @ stdcall EnumTimeFormatsA
(ptr long long
)
272 @ stdcall EnumTimeFormatsW
(ptr long long
)
273 @ stub EnumUILanguagesA
274 @ stub EnumUILanguagesW
275 @ stdcall EraseTape
(ptr long long
)
276 @ stdcall EscapeCommFunction
(long long
)
277 @ stdcall ExitProcess
(long
)
278 @ stdcall ExitThread
(long
)
279 @ stdcall ExpandEnvironmentStringsA
(str ptr long
)
280 @ stdcall ExpandEnvironmentStringsW
(wstr ptr long
)
281 @ stdcall
-register
-i386 FT_Exit0
()
282 @ stdcall
-register
-i386 FT_Exit12
()
283 @ stdcall
-register
-i386 FT_Exit16
()
284 @ stdcall
-register
-i386 FT_Exit20
()
285 @ stdcall
-register
-i386 FT_Exit24
()
286 @ stdcall
-register
-i386 FT_Exit28
()
287 @ stdcall
-register
-i386 FT_Exit32
()
288 @ stdcall
-register
-i386 FT_Exit36
()
289 @ stdcall
-register
-i386 FT_Exit40
()
290 @ stdcall
-register
-i386 FT_Exit44
()
291 @ stdcall
-register
-i386 FT_Exit48
()
292 @ stdcall
-register
-i386 FT_Exit4
()
293 @ stdcall
-register
-i386 FT_Exit52
()
294 @ stdcall
-register
-i386 FT_Exit56
()
295 @ stdcall
-register
-i386 FT_Exit8
()
296 @ stdcall
-register
-i386 FT_Prolog
()
297 @ stdcall
-register
-i386 FT_Thunk
()
298 @ stdcall FatalAppExitA
(long str
)
299 @ stdcall FatalAppExitW
(long wstr
)
300 @ stdcall FatalExit
(long
)
301 @ stdcall FileTimeToDosDateTime
(ptr ptr ptr
)
302 @ stdcall FileTimeToLocalFileTime
(ptr ptr
)
303 @ stdcall FileTimeToSystemTime
(ptr ptr
)
304 @ stdcall FillConsoleOutputAttribute
(long long long long ptr
)
305 @ stdcall FillConsoleOutputCharacterA
(long long long long ptr
)
306 @ stdcall FillConsoleOutputCharacterW
(long long long long ptr
)
307 @ stdcall FindAtomA
(str
)
308 @ stdcall FindAtomW
(wstr
)
309 @ stdcall FindCloseChangeNotification
(long
)
310 @ stdcall FindClose
(long
)
311 @ stdcall FindFirstChangeNotificationA
(str long long
)
312 @ stdcall FindFirstChangeNotificationW
(wstr long long
)
313 @ stdcall FindFirstFileA
(str ptr
)
314 @ stdcall FindFirstFileW
(wstr ptr
)
315 @ stub FindFirstVolumeA
316 @ stub FindFirstVolumeW
317 @ stub FindFirstVolumeMountPointA
318 @ stub FindFirstVolumeMountPointW
319 @ stdcall FindNextChangeNotification
(long
)
320 @ stdcall FindNextFileA
(long ptr
)
321 @ stdcall FindNextFileW
(long ptr
)
322 @ stub FindNextVolumeA
323 @ stub FindNextVolumeW
324 @ stub FindNextVolumeMountPointA
325 @ stub FindNextVolumeMountPointW
326 @ stdcall FindResourceA
(long str str
)
327 @ stdcall FindResourceExA
(long str str long
)
328 @ stdcall FindResourceExW
(long wstr wstr long
)
329 @ stdcall FindResourceW
(long wstr wstr
)
330 @ stub FindVolumeClose
331 @ stub FindVolumeMountPointClose
332 @ stdcall FlushConsoleInputBuffer
(long
)
333 @ stdcall FlushFileBuffers
(long
)
334 @ stdcall FlushInstructionCache
(long long long
)
335 @ stdcall FlushViewOfFile
(ptr long
)
336 @ stdcall FoldStringA
(long str long ptr long
)
337 @ stdcall FoldStringW
(long wstr long ptr long
)
338 @ stdcall FormatMessageA
(long ptr long long ptr long ptr
)
339 @ stdcall FormatMessageW
(long ptr long long ptr long ptr
)
340 @ stdcall FreeConsole
()
341 @ stdcall FreeEnvironmentStringsA
(ptr
)
342 @ stdcall FreeEnvironmentStringsW
(ptr
)
343 @ stub FreeLSCallback
344 @ stdcall FreeLibraryAndExitThread
(long long
)
345 @ stdcall FreeLibrary
(long
)
346 @ stdcall FreeResource
(long
)
347 @ stdcall FreeSLCallback
(long
)
348 @ stub FreeUserPhysicalPages
349 @ stdcall GenerateConsoleCtrlEvent
(long long
)
351 @ stdcall GetAtomNameA
(long ptr long
)
352 @ stdcall GetAtomNameW
(long ptr long
)
353 @ stdcall GetBinaryType
(ptr ptr
) GetBinaryTypeA
354 @ stdcall GetBinaryTypeA
(ptr ptr
)
355 @ stdcall GetBinaryTypeW
(ptr ptr
)
356 @ stdcall GetCPInfo
(long ptr
)
357 @ stdcall GetCPInfoExA
(long long ptr
)
358 @ stdcall GetCPInfoExW
(long long ptr
)
359 @ stdcall GetCommConfig
(long ptr long
)
360 @ stdcall GetCommMask
(long ptr
)
361 @ stdcall GetCommModemStatus
(long ptr
)
362 @ stdcall GetCommProperties
(long ptr
)
363 @ stdcall GetCommState
(long ptr
)
364 @ stdcall GetCommTimeouts
(long ptr
)
365 @ stdcall GetCommandLineA
()
366 @ stdcall GetCommandLineW
()
367 @ stdcall GetCompressedFileSizeA
(long ptr
)
368 @ stdcall GetCompressedFileSizeW
(long ptr
)
369 @ stdcall GetComputerNameA
(ptr ptr
)
370 @ stdcall GetComputerNameExA
(long ptr ptr
)
371 @ stdcall GetComputerNameExW
(long ptr ptr
)
372 @ stdcall GetComputerNameW
(ptr ptr
)
373 @ stub GetConsoleCharType
374 @ stdcall GetConsoleCP
()
375 @ stdcall GetConsoleCursorInfo
(long ptr
)
376 @ stub GetConsoleCursorMode
377 @ stdcall GetConsoleMode
(long ptr
)
378 @ stub GetConsoleNlsMode
379 @ stdcall GetConsoleOutputCP
()
380 @ stdcall GetConsoleScreenBufferInfo
(long ptr
)
381 @ stdcall GetConsoleTitleA
(ptr long
)
382 @ stdcall GetConsoleTitleW
(ptr long
)
383 @ stdcall GetConsoleWindow
()
384 @ stdcall GetCurrencyFormatA
(long long str ptr str long
)
385 @ stdcall GetCurrencyFormatW
(long long str ptr str long
)
386 @ stdcall GetCurrentDirectoryA
(long ptr
)
387 @ stdcall GetCurrentDirectoryW
(long ptr
)
388 @ stdcall GetCurrentProcess
()
389 @ stdcall GetCurrentProcessId
()
390 @ stdcall GetCurrentThread
()
391 @ stdcall GetCurrentThreadId
()
392 @ stdcall GetDateFormatA
(long long ptr str ptr long
)
393 @ stdcall GetDateFormatW
(long long ptr wstr ptr long
)
394 @ stdcall GetDaylightFlag
()
395 @ stdcall GetDefaultCommConfigA
(str ptr long
)
396 @ stdcall GetDefaultCommConfigW
(wstr ptr long
)
397 @ stub GetDefaultSortkeySize
398 @ stdcall GetDevicePowerState
(long ptr
)
399 @ stdcall GetDiskFreeSpaceA
(str ptr ptr ptr ptr
)
400 @ stdcall GetDiskFreeSpaceW
(wstr ptr ptr ptr ptr
)
401 @ stdcall GetDriveTypeA
(str
)
402 @ stdcall GetDriveTypeW
(wstr
)
403 @ stdcall GetEnvironmentStrings
() GetEnvironmentStringsA
404 @ stdcall GetEnvironmentStringsA
()
405 @ stdcall GetEnvironmentStringsW
()
406 @ stdcall GetEnvironmentVariableA
(str ptr long
)
407 @ stdcall GetEnvironmentVariableW
(wstr ptr long
)
409 @ stdcall GetExitCodeProcess
(long ptr
)
410 @ stdcall GetExitCodeThread
(long ptr
)
411 @ stdcall GetFileAttributesA
(str
)
412 @ stdcall GetFileAttributesW
(wstr
)
413 @ stdcall GetFileInformationByHandle
(long ptr
)
414 @ stdcall GetFileSize
(long ptr
)
415 @ stdcall GetFileSizeEx
(long ptr
)
416 @ stdcall GetFileTime
(long ptr ptr ptr
)
417 @ stdcall GetFileType
(long
)
418 @ stdcall GetFullPathNameA
(str long ptr ptr
)
419 @ stdcall GetFullPathNameW
(wstr long ptr ptr
)
422 @ stdcall GetHandleContext
(long
)
423 @ stdcall GetHandleInformation
(long ptr
)
424 @ stub GetLSCallbackTarget
425 @ stub GetLSCallbackTemplate
426 @ stdcall GetLargestConsoleWindowSize
(long
)
427 @ stdcall GetLastError
()
428 @ stub GetLinguistLangSize
429 @ stdcall GetLocalTime
(ptr
)
430 @ stdcall GetLocaleInfoA
(long long ptr long
)
431 @ stdcall GetLocaleInfoW
(long long ptr long
)
432 @ stdcall GetLogicalDriveStringsA
(long ptr
)
433 @ stdcall GetLogicalDriveStringsW
(long ptr
)
434 @ stdcall GetLogicalDrives
()
435 @ stdcall GetMailslotInfo
(long ptr ptr ptr ptr
)
436 @ stdcall GetModuleFileNameA
(long ptr long
)
437 @ stdcall GetModuleFileNameW
(long ptr long
)
438 @ stdcall GetModuleHandleA
(str
)
439 @ stdcall GetModuleHandleW
(wstr
)
440 @ stdcall GetNamedPipeHandleStateA
(long ptr ptr ptr ptr str long
)
441 @ stdcall GetNamedPipeHandleStateW
(long ptr ptr ptr ptr wstr long
)
442 @ stdcall GetNamedPipeInfo
(long ptr ptr ptr ptr
)
443 @ stub GetNlsSectionName
444 @ stdcall GetNumberFormatA
(long long str ptr ptr long
)
445 @ stdcall GetNumberFormatW
(long long wstr ptr ptr long
)
446 @ stdcall GetNumberOfConsoleInputEvents
(long ptr
)
447 @ stdcall GetNumberOfConsoleMouseButtons
(ptr
)
449 @ stdcall GetOverlappedResult
(long ptr ptr long
)
450 @ stdcall GetPriorityClass
(long
)
451 @ stdcall GetPrivateProfileIntA
(str str long str
)
452 @ stdcall GetPrivateProfileIntW
(wstr wstr long wstr
)
453 @ stdcall GetPrivateProfileSectionA
(str ptr long str
)
454 @ stdcall GetPrivateProfileSectionNamesA
(ptr long str
)
455 @ stdcall GetPrivateProfileSectionNamesW
(ptr long wstr
)
456 @ stdcall GetPrivateProfileSectionW
(wstr ptr long wstr
)
457 @ stdcall GetPrivateProfileStringA
(str str str ptr long str
)
458 @ stdcall GetPrivateProfileStringW
(wstr wstr wstr ptr long wstr
)
459 @ stdcall GetPrivateProfileStructA
(str str ptr long str
)
460 @ stdcall GetPrivateProfileStructW
(wstr wstr ptr long wstr
)
461 @ stdcall GetProcAddress
(long str
)
462 @ stdcall GetProcessAffinityMask
(long ptr ptr
)
463 @ stdcall GetProcessFlags
(long
)
464 @ stdcall GetProcessHeap
()
465 @ stdcall GetProcessHeaps
(long ptr
)
466 @ stdcall GetProcessIoCounters
(long ptr
)
467 @ stdcall GetProcessShutdownParameters
(ptr ptr
)
468 @ stdcall GetProcessTimes
(long ptr ptr ptr ptr
)
469 @ stdcall GetProcessVersion
(long
)
470 @ stdcall GetProcessWorkingSetSize
(long ptr ptr
)
471 @ stub GetProductName
472 @ stdcall GetProfileIntA
(str str long
)
473 @ stdcall GetProfileIntW
(wstr wstr long
)
474 @ stdcall GetProfileSectionA
(str ptr long
)
475 @ stdcall GetProfileSectionW
(wstr ptr long
)
476 @ stdcall GetProfileStringA
(str str str ptr long
)
477 @ stdcall GetProfileStringW
(wstr wstr wstr ptr long
)
478 @ stdcall GetQueuedCompletionStatus
(long ptr ptr ptr long
)
479 @ stub GetSLCallbackTarget
480 @ stub GetSLCallbackTemplate
481 @ stdcall GetShortPathNameA
(str ptr long
)
482 @ stdcall GetShortPathNameW
(wstr ptr long
)
483 @ stdcall GetStartupInfoA
(ptr
)
484 @ stdcall GetStartupInfoW
(ptr
)
485 @ stdcall GetStdHandle
(long
)
486 @ stdcall GetStringTypeA
(long long str long ptr
)
487 @ stdcall GetStringTypeExA
(long long str long ptr
)
488 @ stdcall GetStringTypeExW
(long long wstr long ptr
)
489 @ stdcall GetStringTypeW
(long wstr long ptr
)
490 @ stdcall GetSystemDefaultLCID
()
491 @ stdcall GetSystemDefaultLangID
()
492 @ stdcall GetSystemDefaultUILanguage
()
493 @ stdcall GetSystemDirectoryA
(ptr long
)
494 @ stdcall GetSystemDirectoryW
(ptr long
)
495 @ stdcall GetSystemInfo
(ptr
)
496 @ stdcall GetSystemPowerStatus
(ptr
)
497 @ stdcall GetSystemTime
(ptr
)
498 @ stdcall GetSystemTimeAdjustment
(ptr ptr ptr
)
499 @ stdcall GetSystemTimeAsFileTime
(ptr
)
500 @ stdcall GetTapeParameters
(ptr long ptr ptr
)
501 @ stdcall GetTapePosition
(ptr long ptr ptr ptr
)
502 @ stdcall GetTapeStatus
(ptr
)
503 @ stdcall GetTempFileNameA
(str str long ptr
)
504 @ stdcall GetTempFileNameW
(wstr wstr long ptr
)
505 @ stdcall GetTempPathA
(long ptr
)
506 @ stdcall GetTempPathW
(long ptr
)
507 @ stdcall GetThreadContext
(long ptr
)
508 @ stdcall GetThreadLocale
()
509 @ stdcall GetThreadPriority
(long
)
510 @ stdcall GetThreadSelectorEntry
(long long ptr
)
511 @ stdcall GetThreadTimes
(long ptr ptr ptr ptr
)
512 @ stdcall GetTickCount
()
513 @ stdcall GetTimeFormatA
(long long ptr str ptr long
)
514 @ stdcall GetTimeFormatW
(long long ptr wstr ptr long
)
515 @ stdcall GetTimeZoneInformation
(ptr
)
516 @ stdcall GetUserDefaultLCID
()
517 @ stdcall GetUserDefaultLangID
()
518 @ stdcall GetUserDefaultUILanguage
()
519 @ stdcall GetUserGeoID
(long
)
520 @ stdcall GetVersion
()
521 @ stdcall GetVersionExA
(ptr
)
522 @ stdcall GetVersionExW
(ptr
)
523 @ stdcall GetVolumeInformationA
(str ptr long ptr ptr ptr ptr long
)
524 @ stdcall GetVolumeInformationW
(wstr ptr long ptr ptr ptr ptr long
)
525 @ stub GetVolumeNameForVolumeMountPointA
526 @ stdcall GetVolumeNameForVolumeMountPointW
(wstr long long
)
527 @ stub GetVolumePathNameA
528 @ stub GetVolumePathNameW
529 @ stdcall GetWindowsDirectoryA
(ptr long
)
530 @ stdcall GetWindowsDirectoryW
(ptr long
)
532 @ stdcall GlobalAddAtomA
(str
)
533 @ stdcall GlobalAddAtomW
(wstr
)
534 @ stdcall GlobalAlloc
(long long
)
535 @ stdcall GlobalCompact
(long
)
536 @ stdcall GlobalDeleteAtom
(long
)
537 @ stdcall GlobalFindAtomA
(str
)
538 @ stdcall GlobalFindAtomW
(wstr
)
539 @ stdcall GlobalFix
(long
)
540 @ stdcall GlobalFlags
(long
)
541 @ stdcall GlobalFree
(long
)
542 @ stdcall GlobalGetAtomNameA
(long ptr long
)
543 @ stdcall GlobalGetAtomNameW
(long ptr long
)
544 @ stdcall GlobalHandle
(ptr
)
545 @ stdcall GlobalLock
(long
)
546 @ stdcall GlobalMemoryStatus
(ptr
)
547 @ stdcall GlobalMemoryStatusEx
(ptr
)
548 @ stdcall GlobalReAlloc
(long long long
)
549 @ stdcall GlobalSize
(long
)
550 @ stdcall GlobalUnWire
(long
)
551 @ stdcall GlobalUnfix
(long
)
552 @ stdcall GlobalUnlock
(long
)
553 @ stdcall GlobalWire
(long
)
555 @ stdcall Heap32ListFirst
(long ptr
)
556 @ stub Heap32ListNext
558 @ stdcall HeapAlloc
(long long long
) ntdll.RtlAllocateHeap
559 @ stdcall HeapCompact
(long long
)
560 @ stdcall HeapCreate
(long long long
)
561 @ stdcall HeapDestroy
(long
)
562 @ stdcall HeapFree
(long long long
) ntdll.RtlFreeHeap
563 @ stdcall HeapLock
(long
)
564 @ stdcall HeapReAlloc
(long long ptr long
) ntdll.RtlReAllocateHeap
566 @ stdcall HeapSize
(long long ptr
) ntdll.RtlSizeHeap
567 @ stdcall HeapUnlock
(long
)
568 @ stdcall HeapValidate
(long long ptr
)
569 @ stdcall HeapWalk
(long ptr
)
570 @ stdcall InitAtomTable
(long
)
571 @ stdcall InitializeCriticalSection
(ptr
)
572 @ stdcall InterlockedDecrement
(ptr
)
573 @ stdcall InterlockedExchange
(ptr long
)
574 @ stdcall InterlockedIncrement
(ptr
)
575 @ stdcall InvalidateNLSCache
()
576 @ stdcall IsBadCodePtr
(ptr
)
577 @ stdcall IsBadHugeReadPtr
(ptr long
)
578 @ stdcall IsBadHugeWritePtr
(ptr long
)
579 @ stdcall IsBadReadPtr
(ptr long
)
580 @ stdcall IsBadStringPtrA
(ptr long
)
581 @ stdcall IsBadStringPtrW
(ptr long
)
582 @ stdcall IsBadWritePtr
(ptr long
)
583 @ stdcall IsDBCSLeadByte
(long
)
584 @ stdcall IsDBCSLeadByteEx
(long long
)
587 @ stdcall IsSystemResumeAutomatic
()
588 @ stdcall IsValidCodePage
(long
)
589 @ stdcall IsValidLanguageGroup
(long long
)
590 @ stdcall IsValidLocale
(long long
)
591 @ stdcall
-register
-i386 K32Thk1632Epilog
()
592 @ stdcall
-register
-i386 K32Thk1632Prolog
()
593 @ stdcall LCMapStringA
(long long str long ptr long
)
594 @ stdcall LCMapStringW
(long long wstr long ptr long
)
595 @ stdcall LeaveCriticalSection
(ptr
) ntdll.RtlLeaveCriticalSection
596 @ stdcall LoadLibraryA
(str
)
597 @ stdcall LoadLibraryExA
( str long long
)
598 @ stdcall LoadLibraryExW
(wstr long long
)
599 @ stdcall LoadLibraryW
(wstr
)
600 @ stdcall LoadModule
(str ptr
)
601 @ stdcall LoadResource
(long long
)
602 @ stdcall LocalAlloc
(long long
)
603 @ stdcall LocalCompact
(long
)
604 @ stdcall LocalFileTimeToFileTime
(ptr ptr
)
605 @ stdcall LocalFlags
(long
)
606 @ stdcall LocalFree
(long
)
607 @ stdcall LocalHandle
(ptr
)
608 @ stdcall LocalLock
(long
)
609 @ stdcall LocalReAlloc
(long long long
)
610 @ stdcall LocalShrink
(long long
)
611 @ stdcall LocalSize
(long
)
612 @ stdcall LocalUnlock
(long
)
613 @ stdcall LockFile
(long long long long long
)
614 @ stdcall LockFileEx
(long long long long long ptr
)
615 @ stdcall LockResource
(long
)
616 @ stdcall MakeCriticalSectionGlobal
(ptr
)
617 @ stdcall
-register
-i386 MapHInstLS
()
618 @ stdcall
-register
-i386 MapHInstLS_PN
()
619 @ stdcall
-register
-i386 MapHInstSL
()
620 @ stdcall
-register
-i386 MapHInstSL_PN
()
621 @ stdcall MapHModuleLS
(long
)
622 @ stdcall MapHModuleSL
(long
)
624 @ stdcall MapSL
(long
)
625 @ stdcall MapSLFix
(long
)
626 @ stdcall MapViewOfFile
(long long long long long
)
627 @ stdcall MapViewOfFileEx
(long long long long long ptr
)
628 @ stdcall Module32First
(long ptr
)
629 @ stdcall Module32Next
(long ptr
)
630 @ stdcall MoveFileA
(str str
)
631 @ stdcall MoveFileExA
(str str long
)
632 @ stdcall MoveFileExW
(wstr wstr long
)
633 @ stdcall MoveFileW
(wstr wstr
)
634 @ stdcall MulDiv
(long long long
)
635 @ stdcall MultiByteToWideChar
(long long str long ptr long
)
636 @ stub NotifyNLSUserCache
638 @ stdcall OpenEventA
(long long str
)
639 @ stdcall OpenEventW
(long long wstr
)
640 @ stdcall OpenFile
(str ptr long
)
641 @ stdcall OpenFileMappingA
(long long str
)
642 @ stdcall OpenFileMappingW
(long long wstr
)
643 @ stub OpenJobObjectA
644 @ stub OpenJobObjectW
645 @ stdcall OpenMutexA
(long long str
)
646 @ stdcall OpenMutexW
(long long wstr
)
647 @ stdcall OpenProcess
(long long long
)
648 @ stub OpenProfileUserMapping
649 @ stdcall OpenSemaphoreA
(long long str
)
650 @ stdcall OpenSemaphoreW
(long long wstr
)
651 @ stdcall OpenThread
(long long long
)
652 @ stdcall OpenVxDHandle
(long
)
653 @ stdcall OutputDebugStringA
(str
)
654 @ stdcall OutputDebugStringW
(wstr
)
655 @ stdcall PeekConsoleInputA
(ptr ptr long ptr
)
656 @ stdcall PeekConsoleInputW
(ptr ptr long ptr
)
657 @ stdcall PeekNamedPipe
(long ptr long ptr ptr ptr
)
658 @ stub PostQueuedCompletionStatus
659 @ stdcall PrepareTape
(ptr long long
)
660 @ stub PrivMoveFileIdentityW
661 @ stdcall Process32First
(ptr ptr
)
662 @ stub Process32FirstW
663 @ stdcall Process32Next
(ptr ptr
)
664 @ stub Process32NextW
665 @ stdcall PulseEvent
(long
)
666 @ stdcall PurgeComm
(long long
)
667 @ stdcall
-register
-i386 QT_Thunk
()
668 @ stdcall QueryDosDeviceA
(str ptr long
)
669 @ stdcall QueryDosDeviceW
(wstr ptr long
)
670 @ stub QueryInformationJobObject
671 @ stub QueryNumberOfEventLogRecords
672 @ stub QueryOldestEventLogRecord
673 @ stdcall QueryPerformanceCounter
(ptr
)
674 @ stdcall QueryPerformanceFrequency
(ptr
)
675 @ stdcall QueueUserAPC
(ptr long long
)
676 @ stub QueueUserWorkItem
677 @ stdcall RaiseException
(long long long ptr
)
678 @ stdcall ReadConsoleA
(long ptr long ptr ptr
)
679 @ stdcall ReadConsoleInputA
(long ptr long ptr
)
680 @ stdcall ReadConsoleInputW
(long ptr long ptr
)
681 @ stdcall ReadConsoleOutputA
(long ptr long long ptr
)
682 @ stdcall ReadConsoleOutputAttribute
(long ptr long long ptr
)
683 @ stdcall ReadConsoleOutputCharacterA
(long ptr long long ptr
)
684 @ stdcall ReadConsoleOutputCharacterW
(long ptr long long ptr
)
685 @ stdcall ReadConsoleOutputW
(long ptr long long ptr
)
686 @ stdcall ReadConsoleW
(long ptr long ptr ptr
)
687 @ stdcall ReadFile
(long ptr long ptr ptr
)
688 @ stdcall ReadFileEx
(long ptr long ptr ptr
)
689 @ stdcall ReadProcessMemory
(long ptr ptr long ptr
)
690 @ stub RegisterConsoleIME
691 @ stub RegisterConsoleOS2
692 @ stdcall RegisterServiceProcess
(long long
)
693 @ stub RegisterSysMsgHandler
694 @ stdcall RegisterWaitForSingleObject
(ptr long ptr ptr long long
)
695 @ stdcall RegisterWaitForSingleObjectEx
(long ptr ptr long long
)
696 @ stdcall ReinitializeCriticalSection
(ptr
)
697 @ stdcall ReleaseMutex
(long
)
698 @ stdcall ReleaseSemaphore
(long long ptr
)
699 @ stdcall ReplaceFile
(wstr wstr wstr long ptr ptr
) ReplaceFileW
700 @ stdcall ReplaceFileA
(str str str long ptr ptr
)
701 @ stdcall ReplaceFileW
(wstr wstr wstr long ptr ptr
)
702 @ stdcall RemoveDirectoryA
(str
)
703 @ stdcall RemoveDirectoryW
(wstr
)
704 @ stdcall RemoveVectoredExceptionHandler
(ptr
) ntdll.RtlRemoveVectoredExceptionHandler
705 @ stub RequestDeviceWakeup
706 @ stdcall RequestWakeupLatency
(long
)
707 @ stdcall ResetEvent
(long
)
708 @ stub ResetWriteWatch
709 @ stdcall ResumeThread
(long
)
710 @ stdcall RtlFillMemory
(ptr long long
) ntdll.RtlFillMemory
711 @ stdcall RtlMoveMemory
(ptr ptr long
) ntdll.RtlMoveMemory
712 @ stdcall RtlUnwind
(ptr ptr ptr long
) ntdll.RtlUnwind
713 @ stdcall RtlZeroMemory
(ptr long
) ntdll.RtlZeroMemory
714 @ stdcall
-register
-i386 SMapLS
()
715 @ stdcall
-register
-i386 SMapLS_IP_EBP_12
()
716 @ stdcall
-register
-i386 SMapLS_IP_EBP_16
()
717 @ stdcall
-register
-i386 SMapLS_IP_EBP_20
()
718 @ stdcall
-register
-i386 SMapLS_IP_EBP_24
()
719 @ stdcall
-register
-i386 SMapLS_IP_EBP_28
()
720 @ stdcall
-register
-i386 SMapLS_IP_EBP_32
()
721 @ stdcall
-register
-i386 SMapLS_IP_EBP_36
()
722 @ stdcall
-register
-i386 SMapLS_IP_EBP_40
()
723 @ stdcall
-register
-i386 SMapLS_IP_EBP_8
()
724 @ stdcall
-register
-i386 SUnMapLS
()
725 @ stdcall
-register
-i386 SUnMapLS_IP_EBP_12
()
726 @ stdcall
-register
-i386 SUnMapLS_IP_EBP_16
()
727 @ stdcall
-register
-i386 SUnMapLS_IP_EBP_20
()
728 @ stdcall
-register
-i386 SUnMapLS_IP_EBP_24
()
729 @ stdcall
-register
-i386 SUnMapLS_IP_EBP_28
()
730 @ stdcall
-register
-i386 SUnMapLS_IP_EBP_32
()
731 @ stdcall
-register
-i386 SUnMapLS_IP_EBP_36
()
732 @ stdcall
-register
-i386 SUnMapLS_IP_EBP_40
()
733 @ stdcall
-register
-i386 SUnMapLS_IP_EBP_8
()
734 @ stdcall ScrollConsoleScreenBufferA
(long ptr ptr ptr ptr
)
735 @ stdcall ScrollConsoleScreenBufferW
(long ptr ptr ptr ptr
)
736 @ stdcall SearchPathA
(str str str long ptr ptr
)
737 @ stdcall SearchPathW
(wstr wstr wstr long ptr ptr
)
738 @ stdcall SetCommBreak
(long
)
739 @ stdcall SetCommConfig
(long ptr long
)
740 @ stdcall SetCommMask
(long ptr
)
741 @ stdcall SetCommState
(long ptr
)
742 @ stdcall SetCommTimeouts
(long ptr
)
743 @ stdcall SetComputerNameA
(str
)
744 @ stdcall SetComputerNameW
(wstr
)
745 @ stdcall SetComputerNameExA
(long str
)
746 @ stdcall SetComputerNameExW
(long wstr
)
747 @ stdcall SetConsoleActiveScreenBuffer
(long
)
748 @ stdcall SetConsoleCP
(long
)
749 @ stdcall SetConsoleCtrlHandler
(ptr long
)
750 @ stdcall SetConsoleCursorInfo
(long ptr
)
751 @ stub SetConsoleCursorMode
752 @ stdcall SetConsoleCursorPosition
(long long
)
753 @ stub SetConsoleLocalEUDC
754 @ stdcall SetConsoleMode
(long long
)
755 @ stub SetConsoleNlsMode
756 @ stub SetConsoleOS2OemFormat
757 @ stdcall SetConsoleOutputCP
(long
)
758 @ stdcall SetConsoleScreenBufferSize
(long long
)
759 @ stdcall SetConsoleTextAttribute
(long long
)
760 @ stdcall SetConsoleTitleA
(str
)
761 @ stdcall SetConsoleTitleW
(wstr
)
762 @ stdcall SetConsoleWindowInfo
(long long ptr
)
763 @ stdcall SetCurrentDirectoryA
(str
)
764 @ stdcall SetCurrentDirectoryW
(wstr
)
765 @ stub SetDaylightFlag
766 @ stdcall SetDefaultCommConfigA
(str ptr long
)
767 @ stdcall SetDefaultCommConfigW
(wstr ptr long
)
768 @ stdcall SetEndOfFile
(long
)
769 @ stdcall SetEnvironmentVariableA
(str str
)
770 @ stdcall SetEnvironmentVariableW
(wstr wstr
)
771 @ stdcall SetErrorMode
(long
)
772 @ stdcall SetEvent
(long
)
773 @ stdcall SetFileApisToANSI
()
774 @ stdcall SetFileApisToOEM
()
775 @ stdcall SetFileAttributesA
(str long
)
776 @ stdcall SetFileAttributesW
(wstr long
)
777 @ stdcall SetFilePointer
(long long ptr long
)
778 @ stub SetFilePointerEx
779 @ stdcall SetFileTime
(long ptr ptr ptr
)
780 @ stdcall SetHandleContext
(long long
)
781 @ stdcall SetHandleCount
(long
)
782 @ stdcall SetHandleInformation
(long long long
)
783 @ stdcall SetLastError
(long
)
784 @ stdcall SetLocalTime
(ptr
)
785 @ stdcall SetLocaleInfoA
(long long str
)
786 @ stdcall SetLocaleInfoW
(long long wstr
)
787 @ stdcall SetMailslotInfo
(long long
)
788 @ stub SetMessageWaitingIndicator
789 @ stdcall SetNamedPipeHandleState
(long ptr ptr ptr
)
790 @ stdcall SetPriorityClass
(long long
)
791 @ stdcall SetProcessShutdownParameters
(long long
)
792 @ stdcall SetProcessWorkingSetSize
(long long long
)
793 @ stdcall SetStdHandle
(long long
)
794 @ stdcall SetSystemPowerState
(long long
)
795 @ stdcall SetSystemTime
(ptr
)
796 @ stdcall SetSystemTimeAdjustment
(long long
)
797 @ stdcall SetTapeParameters
(ptr long ptr
)
798 @ stdcall SetTapePosition
(ptr long long long long long
)
799 @ stdcall SetThreadAffinityMask
(long long
)
800 @ stdcall SetThreadContext
(long ptr
)
801 @ stdcall SetThreadLocale
(long
)
802 @ stdcall SetThreadPriority
(long long
)
803 @ stub SetTimerQueueTimer
804 @ stdcall SetTimeZoneInformation
(ptr
)
805 @ stdcall SetUnhandledExceptionFilter
(ptr
)
806 @ stdcall SetUserGeoID
(long
)
807 @ stdcall SetVolumeLabelA
(str str
)
808 @ stdcall SetVolumeLabelW
(wstr wstr
)
809 @ stub SetVolumeMountPointA
810 @ stub SetVolumeMountPointW
811 @ stdcall SetupComm
(long long long
)
812 @ stdcall SizeofResource
(long long
)
813 @ stdcall Sleep
(long
)
814 @ stdcall SleepEx
(long long
)
815 @ stdcall SuspendThread
(long
)
816 @ stdcall SystemTimeToFileTime
(ptr ptr
)
817 @ stdcall SystemTimeToTzSpecificLocalTime
(ptr ptr ptr
)
818 @ stub TerminateJobObject
819 @ stdcall TerminateProcess
(long long
)
820 @ stdcall TerminateThread
(long long
)
821 @ stub TermsrvAppInstallMode
822 @ stdcall Thread32First
(long ptr
)
823 @ stdcall Thread32Next
(long ptr
)
824 @ stdcall ThunkConnect32
(ptr str str str ptr ptr
)
826 @ stub TlsAllocInternal
827 @ stdcall TlsFree
(long
)
828 @ stub TlsFreeInternal
829 @ stdcall TlsGetValue
(long
)
830 @ stdcall TlsSetValue
(long ptr
)
831 @ stdcall Toolhelp32ReadProcessMemory
(long ptr ptr long ptr
)
832 @ stdcall TransactNamedPipe
(long ptr long ptr long ptr ptr
)
833 @ stdcall TransmitCommChar
(long long
)
834 @ stdcall TzSpecificLocalTimeToSystemTime
(ptr ptr ptr
)
835 @ stdcall UTRegister
(long str str str ptr ptr ptr
)
836 @ stdcall UTUnRegister
(long
)
837 @ stdcall UnMapLS
(long
)
838 @ stdcall
-register
-i386 UnMapSLFixArray
(long long
)
839 @ stdcall UnhandledExceptionFilter
(ptr
)
840 @ stdcall UninitializeCriticalSection
(ptr
)
841 @ stdcall UnlockFile
(long long long long long
)
842 @ stdcall UnlockFileEx
(long long long long ptr
)
843 @ stdcall UnmapViewOfFile
(ptr
)
844 @ stdcall UpdateResourceA
(long str str long ptr long
)
845 @ stdcall UpdateResourceW
(long wstr wstr long ptr long
)
846 @ stdcall UnregisterWait
(long
)
847 @ stdcall UnregisterWaitEx
(long long
)
848 @ stub ValidateLCType
849 @ stub ValidateLocale
850 @ stdcall VerLanguageNameA
(long str long
)
851 @ stdcall VerLanguageNameW
(long wstr long
)
852 @ stdcall
-ret64 VerSetConditionMask
(long long long long
) ntdll.VerSetConditionMask
853 @ stdcall VirtualAlloc
(ptr long long long
)
854 @ stdcall VirtualFree
(ptr long long
)
855 @ stdcall VirtualLock
(ptr long
)
856 @ stdcall VirtualProtect
(ptr long long ptr
)
857 @ stdcall VirtualProtectEx
(long ptr long long ptr
)
858 @ stdcall VirtualQuery
(ptr ptr long
)
859 @ stdcall VirtualQueryEx
(long ptr ptr long
)
860 @ stdcall VirtualUnlock
(ptr long
)
861 @ stdcall WaitCommEvent
(long ptr ptr
)
862 @ stdcall WaitForDebugEvent
(ptr long
)
863 @ stdcall WaitForMultipleObjects
(long ptr long long
)
864 @ stdcall WaitForMultipleObjectsEx
(long ptr long long long
)
865 @ stdcall WaitForSingleObject
(long long
)
866 @ stdcall WaitForSingleObjectEx
(long long long
)
867 @ stdcall WaitNamedPipeA
(str long
)
868 @ stdcall WaitNamedPipeW
(wstr long
)
869 @ stdcall WideCharToMultiByte
(long long wstr long ptr long ptr ptr
)
870 @ stdcall WinExec
(str long
)
871 @ stdcall WriteConsoleA
(long ptr long ptr ptr
)
872 @ stdcall WriteConsoleInputA
(long ptr long ptr
)
873 @ stdcall WriteConsoleInputW
(long ptr long ptr
)
874 @ stdcall WriteConsoleOutputA
(long ptr long long ptr
)
875 @ stdcall WriteConsoleOutputAttribute
(long ptr long long ptr
)
876 @ stdcall WriteConsoleOutputCharacterA
(long ptr long long ptr
)
877 @ stdcall WriteConsoleOutputCharacterW
(long ptr long long ptr
)
878 @ stdcall WriteConsoleOutputW
(long ptr long long ptr
)
879 @ stdcall WriteConsoleW
(long ptr long ptr ptr
)
880 @ stdcall WriteFile
(long ptr long ptr ptr
)
881 @ stdcall WriteFileEx
(long ptr long ptr ptr
)
882 @ stdcall WritePrivateProfileSectionA
(str str str
)
883 @ stdcall WritePrivateProfileSectionW
(wstr wstr wstr
)
884 @ stdcall WritePrivateProfileStringA
(str str str str
)
885 @ stdcall WritePrivateProfileStringW
(wstr wstr wstr wstr
)
886 @ stdcall WritePrivateProfileStructA
(str str ptr long str
)
887 @ stdcall WritePrivateProfileStructW
(wstr wstr ptr long wstr
)
888 @ stdcall WriteProcessMemory
(long ptr ptr long ptr
)
889 @ stdcall WriteProfileSectionA
(str str
)
890 @ stdcall WriteProfileSectionW
(str str
)
891 @ stdcall WriteProfileStringA
(str str str
)
892 @ stdcall WriteProfileStringW
(wstr wstr wstr
)
893 @ stdcall WriteTapemark
(ptr long long long
)
896 @ stdcall _hread
(long ptr long
)
897 @ stdcall _hwrite
(long ptr long
)
898 @ stdcall _lclose
(long
)
899 @ stdcall _lcreat
(str long
)
900 @ stdcall _llseek
(long long long
)
901 @ stdcall _lopen
(str long
)
902 @ stdcall _lread
(long ptr long
)
903 @ stdcall _lwrite
(long ptr long
)
905 @ stdcall lstrcat
(str str
) lstrcatA
906 @ stdcall lstrcatA
(str str
)
907 @ stdcall lstrcatW
(wstr wstr
)
908 @ stdcall lstrcmp
(str str
) lstrcmpA
909 @ stdcall lstrcmpA
(str str
)
910 @ stdcall lstrcmpW
(wstr wstr
)
911 @ stdcall lstrcmpi
(str str
) lstrcmpiA
912 @ stdcall lstrcmpiA
(str str
)
913 @ stdcall lstrcmpiW
(wstr wstr
)
914 @ stdcall lstrcpy
(ptr str
) lstrcpyA
915 @ stdcall lstrcpyA
(ptr str
)
916 @ stdcall lstrcpyW
(ptr wstr
)
917 @ stdcall lstrcpyn
(ptr str long
) lstrcpynA
918 @ stdcall lstrcpynA
(ptr str long
)
919 @ stdcall lstrcpynW
(ptr wstr long
)
920 @ stdcall lstrlen
(str
) lstrlenA
921 @ stdcall lstrlenA
(str
)
922 @ stdcall lstrlenW
(wstr
)
924 # Functions exported by kernel32.dll in NT 3.51
926 @ stub AddConsoleAliasA
927 @ stub AddConsoleAliasW
928 @ stub BaseAttachCompleteThunk
929 @ stub BasepDebugDump
930 @ stdcall CloseConsoleHandle
(long
)
931 @ stub CmdBatNotification
932 @ stub ConsoleMenuControl
934 @ stub CreateVirtualBuffer
936 @ stub ExpungeConsoleCommandHistoryA
937 @ stub ExpungeConsoleCommandHistoryW
938 @ stub ExtendVirtualBuffer
939 @ stub FreeVirtualBuffer
940 @ stub GetConsoleAliasA
941 @ stub GetConsoleAliasExesA
942 @ stub GetConsoleAliasExesLengthA
943 @ stub GetConsoleAliasExesLengthW
944 @ stub GetConsoleAliasExesW
945 @ stub GetConsoleAliasW
946 @ stub GetConsoleAliasesA
947 @ stub GetConsoleAliasesLengthA
948 @ stub GetConsoleAliasesLengthW
949 @ stub GetConsoleAliasesW
950 @ stub GetConsoleCommandHistoryA
951 @ stub GetConsoleCommandHistoryLengthA
952 @ stub GetConsoleCommandHistoryLengthW
953 @ stub GetConsoleCommandHistoryW
954 @ stub GetConsoleDisplayMode
955 @ stub GetConsoleFontInfo
956 @ stub GetConsoleFontSize
957 @ stub GetConsoleHardwareState
958 @ stdcall GetConsoleInputWaitHandle
()
959 @ stub GetCurrentConsoleFont
960 @ stub GetNextVDMCommand
961 @ stub GetNumberOfConsoleFonts
962 @ stub GetVDMCurrentDirectories
963 @ stub HeapCreateTagsW
968 @ stub InvalidateConsoleDIBits
969 @ stdcall IsDebuggerPresent
()
970 @ stdcall OpenConsoleW
(wstr long long long
)
971 @ stub QueryWin31IniFilesMappedToRegistry
972 @ stub RegisterConsoleVDM
973 @ stub RegisterWaitForInputIdle
974 @ stub RegisterWowBaseHandlers
975 @ stub RegisterWowExec
976 @ stub SetConsoleCommandHistoryMode
977 @ stub SetConsoleCursor
978 @ stub SetConsoleDisplayMode
979 @ stub SetConsoleFont
980 @ stub SetConsoleHardwareState
981 @ stub SetConsoleKeyShortcuts
982 @ stub SetConsoleMaximumWindowSize
983 @ stub SetConsoleMenuClose
984 @ stub SetConsoleNumberOfCommandsA
985 @ stub SetConsoleNumberOfCommandsW
986 @ stub SetConsolePalette
987 @ stub SetLastConsoleEventActive
988 @ stub SetVDMCurrentDirectories
989 @ stub ShowConsoleCursor
990 @ stub TrimVirtualBuffer
991 @ stub VDMConsoleOperation
992 @ stub VDMOperationStarted
993 @ stdcall VerifyConsoleIoHandle
(long
)
994 @ stub VirtualBufferExceptionHandler
995 @ stub WriteConsoleInputVDMA
996 @ stub WriteConsoleInputVDMW
999 @ stdcall CancelIo
(long
)
1000 @ stdcall CancelWaitableTimer
(long
)
1001 @ stdcall CopyFileExA
(str str ptr ptr ptr long
)
1002 @ stdcall CopyFileExW
(wstr wstr ptr ptr ptr long
)
1003 @ stdcall CreateFiber
(long ptr ptr
)
1004 @ stdcall CreateFiberEx
(long long long ptr ptr
)
1005 @ stdcall CreateWaitableTimerA
(ptr long str
)
1006 @ stdcall CreateWaitableTimerW
(ptr long wstr
)
1007 @ stdcall DeleteFiber
(ptr
)
1008 @ stdcall DuplicateConsoleHandle
(long long long long
)
1009 @ stdcall FindFirstFileExA
(str long ptr long ptr long
)
1010 @ stdcall FindFirstFileExW
(wstr long ptr long ptr long
)
1011 @ stub GetConsoleInputExeNameA
1012 @ stub GetConsoleInputExeNameW
1013 @ stub GetConsoleKeyboardLayoutNameA
1014 @ stub GetConsoleKeyboardLayoutNameW
1015 @ stdcall GetDiskFreeSpaceExA
(str ptr ptr ptr
)
1016 @ stdcall GetDiskFreeSpaceExW
(wstr ptr ptr ptr
)
1017 @ stdcall GetFileAttributesExA
(str long ptr
)
1018 @ stdcall GetFileAttributesExW
(wstr long ptr
)
1019 @ stdcall GetProcessPriorityBoost
(long ptr
)
1020 @ stdcall GetThreadPriorityBoost
(long ptr
)
1021 @ stdcall InterlockedCompareExchange
(ptr long long
)
1022 @ stdcall InterlockedExchangeAdd
(ptr long
)
1023 @ stdcall IsProcessorFeaturePresent
(long
)
1024 @ stdcall OpenWaitableTimerA
(long long str
)
1025 @ stdcall OpenWaitableTimerW
(long long wstr
)
1026 @ stub ReadConsoleInputExA
1027 @ stub ReadConsoleInputExW
1028 @ stub ReadDirectoryChangesW
1029 @ stub ReadFileScatter
1030 @ stub SetConsoleIcon
1031 @ stdcall SetConsoleInputExeNameA
(ptr
)
1032 @ stdcall SetConsoleInputExeNameW
(ptr
)
1033 @ stdcall SetProcessAffinityMask
(long long
)
1034 @ stdcall SetProcessPriorityBoost
(long long
)
1035 @ stdcall SetThreadIdealProcessor
(long long
)
1036 @ stdcall SetThreadPriorityBoost
(long long
)
1037 @ stdcall SetWaitableTimer
(long ptr long ptr ptr long
)
1038 @ stdcall SignalObjectAndWait
(long long long long
)
1039 @ stdcall SwitchToFiber
(ptr
)
1040 @ stdcall SwitchToThread
()
1041 @ stdcall TryEnterCriticalSection
(ptr
) ntdll.RtlTryEnterCriticalSection
1042 @ stdcall VirtualAllocEx
(long ptr long long long
)
1043 @ stdcall VirtualFreeEx
(long ptr long long
)
1044 @ stub WriteFileGather
1047 @ stdcall GetLongPathNameA
(str long long
)
1048 @ stdcall GetLongPathNameW
(wstr long long
)
1050 @ stdcall PrivateLoadLibrary
(str
)
1051 @ stdcall PrivateFreeLibrary
(long
)
1052 @ stdcall Get16DLLAddress
(long str
)
1053 @ stdcall SetThreadExecutionState
(long
)
1055 # Windows 2000, Terminal Server 4.0 SP4 functions
1056 @ stdcall AssignProcessToJobObject
(ptr ptr
)
1057 @ stdcall CreateJobObjectA
(ptr str
)
1058 @ stdcall CreateJobObjectW
(ptr wstr
)
1059 @ stdcall CreateTimerQueue
()
1060 @ stdcall CreateTimerQueueTimer
(ptr long ptr ptr long long long
)
1061 @ stdcall DeleteTimerQueueEx
(long long
)
1062 @ stdcall DeleteTimerQueueTimer
(long long long
)
1063 @ stdcall DnsHostnameToComputerNameA
(str ptr ptr
)
1064 @ stdcall DnsHostnameToComputerNameW
(wstr ptr ptr
)
1065 @ stdcall GetCalendarInfoA
(long long long ptr long ptr
)
1066 @ stdcall GetCalendarInfoW
(long long long ptr long ptr
)
1067 @ stdcall GetSystemWindowsDirectoryA
(ptr long
)
1068 @ stdcall GetSystemWindowsDirectoryW
(ptr long
)
1069 @ stdcall InitializeCriticalSectionAndSpinCount
(ptr long
)
1070 @ stub PrivCopyFileExW
1071 @ stdcall ProcessIdToSessionId
(long ptr
)
1072 @ stdcall SetCalendarInfoA
(long long long str
)
1073 @ stdcall SetCalendarInfoW
(long long long wstr
)
1074 @ stdcall SetCriticalSectionSpinCount
(ptr long
)
1075 @ stub SetInformationJobObject
1076 @ stub SetTermsrvAppInstallMode
1077 @ stdcall VerifyVersionInfoA
(long long long long
)
1078 @ stdcall VerifyVersionInfoW
(long long long long
)
1081 @ stdcall ActivateActCtx
(ptr ptr
)
1082 @ stdcall AddRefActCtx
(ptr
)
1083 @ stdcall CreateActCtxA
(ptr
)
1084 @ stdcall CreateActCtxW
(ptr
)
1085 @ stdcall DeactivateActCtx
(long ptr
)
1086 @ stdcall DebugActiveProcessStop
(long
)
1087 @ stdcall DebugBreakProcess
(long
)
1088 @ stdcall DebugSetProcessKillOnExit
(long
)
1089 @ stdcall FindActCtxSectionGuid
(long ptr long ptr ptr
)
1090 @ stdcall FindActCtxSectionStringA
(long ptr long str ptr
)
1091 @ stdcall FindActCtxSectionStringW
(long ptr long wstr ptr
)
1092 @ stdcall GetCurrentActCtx
(ptr
)
1093 @ stdcall QueryActCtxW
(long ptr ptr long ptr long ptr
)
1094 @ stdcall ReleaseActCtx
(ptr
)
1095 @ stdcall ZombifyActCtx
(ptr
)
1097 ################################################################
1098 # Wine extensions: Win16 functions that are needed by other dlls
1100 @ stdcall _lclose16
(long
)
1101 @ stdcall AllocCStoDSAlias16
(long
)
1102 @ stdcall AllocSelectorArray16
(long
)
1103 @ stdcall ConvertDialog32To16
(ptr long ptr
)
1104 @ stdcall ExitKernel16
()
1105 @ stdcall FarGetOwner16
(long
)
1106 @ stdcall FarSetOwner16
(long long
)
1107 @ stdcall FindResource16
(long str str
)
1108 @ stdcall FreeResource16
(long
)
1109 @ stdcall FreeSelector16
(long
)
1110 @ stdcall GetCurrentPDB16
()
1111 @ stdcall GetCurrentTask
()
1112 @ stdcall GetDOSEnvironment16
()
1113 @ stdcall GetExePtr
(long
)
1114 @ stdcall GetExpWinVer16
(long
)
1115 @ stdcall GetModuleFileName16
(long ptr long
)
1116 @ stdcall GetModuleHandle16
(str
)
1117 @ stdcall GetModuleName16
(long ptr long
)
1118 @ stdcall GetSelectorBase
(long
)
1119 @ stdcall GetSelectorLimit16
(long
)
1120 @ stdcall GetThreadQueue16
(long
)
1121 @ stdcall GetVersion16
()
1122 @ stdcall GetWinFlags16
()
1123 @ stdcall GlobalDOSAlloc16
(long
)
1124 @ stdcall GlobalDOSFree16
(long
)
1125 @ stdcall GlobalFlags16
(long
)
1126 @ stdcall GlobalReAlloc16
(long long long
)
1127 @ stdcall IsBadReadPtr16
(long long
)
1128 @ stdcall IsTask16
(long
)
1129 @ stdcall LoadModule16
(str long
)
1130 @ stdcall LoadResource16
(long long
)
1131 @ stdcall LocalAlloc16
(long long
)
1132 @ stdcall LocalInit16
(long long long
)
1133 @ stdcall LocalLock16
(long
)
1134 @ stdcall LocalUnlock16
(long
)
1135 @ stdcall LockResource16
(long
)
1136 @ stdcall SelectorAccessRights16
(long long long
)
1137 @ stdcall SetSelectorBase
(long long
)
1138 @ stdcall SetSelectorLimit16
(long long
)
1139 @ stdcall SetThreadQueue16
(long long
)
1140 @ stdcall SizeofResource16
(long long
)
1141 @ stdcall WinExec16
(str long
)
1143 ################################################################
1144 # Wine internal extensions
1146 # All functions must be prefixed with '__wine_' (for internal functions)
1147 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
1150 @ cdecl __wine_register_dll_16
(ptr
)
1151 @ cdecl __wine_unregister_dll_16
(ptr
)
1152 @ varargs __wine_call_from_16_word
()
1153 @ varargs __wine_call_from_16_long
()
1154 @ varargs __wine_call_from_16_regs
()
1157 @ stdcall wine_get_unix_file_name
(wstr ptr long
)
1160 @ cdecl __wine_kernel_init
()
1162 ################################################################
1163 # Wine dll separation hacks, these will go away, don't use them
1165 @ cdecl DOSMEM_AllocSelector
(long
)
1166 @ cdecl DOSMEM_Available
()
1167 @ cdecl DOSMEM_FreeBlock
(ptr
)
1168 @ cdecl DOSMEM_GetBlock
(long ptr
)
1169 @ cdecl DOSMEM_Init
(long
)
1170 @ cdecl DOSMEM_ResizeBlock
(ptr long long
)
1171 @ cdecl LOCAL_Alloc
(long long long
)
1172 @ cdecl LOCAL_Compact
(long long long
)
1173 @ cdecl LOCAL_CountFree
(long
)
1174 @ cdecl LOCAL_Free
(long long
)
1175 @ cdecl LOCAL_HeapSize
(long
)
1176 @ cdecl LOCAL_Lock
(long long
)
1177 @ cdecl LOCAL_ReAlloc
(long long long long
)
1178 @ cdecl LOCAL_Size
(long long
)
1179 @ cdecl LOCAL_Unlock
(long long
)
1180 @ stdcall NE_DefResourceHandler
(long long long
)