Misc fixes in LISTVIEW_SetImageList, LISTVIEW_SetItemCount,
[wine.git] / dlls / kernel / kernel32.spec
blob24df42ed317de73695141992a9029877fac4ac76
1 name kernel32
2 type win32
3 init MAIN_KernelInit
4 rsrc kernel.res
6 import ntdll.dll
8 debug_channels (comm debugstr dll int resource stress thunk toolhelp win32)
10 # Functions exported by the Win95 kernel32.dll
11 # (these need to have these exact ordinals, for some win95 dlls
12 # import kernel32.dll by ordinal)
13 # the base is NOT included in these ordinals
15 # names of undocumented ordinal only calls are taken from:
16 # - k32exp.h by Andrew Schulman
17 # - error messages and strings from the debug version of kernel32.dll
18 # - code generated by the MS Thunk Compiler
19 # - symbols exported by the Oct 94 beta version of kernel32.dll
21 1 register -i386 VxDCall0(long) VxDCall
22 2 register -i386 VxDCall1(long) VxDCall
23 3 register -i386 VxDCall2(long) VxDCall
24 4 register -i386 VxDCall3(long) VxDCall
25 5 register -i386 VxDCall4(long) VxDCall
26 6 register -i386 VxDCall5(long) VxDCall
27 7 register -i386 VxDCall6(long) VxDCall
28 8 register -i386 VxDCall7(long) VxDCall
29 9 register -i386 VxDCall8(long) VxDCall
30 10 forward k32CharToOemA user32.CharToOemA
31 11 forward k32CharToOemBuffA user32.CharToOemBuffA
32 12 forward k32OemToCharA user32.OemToCharA
33 13 forward k32OemToCharBuffA user32.OemToCharBuffA
34 14 forward k32LoadStringA user32.LoadStringA
35 15 forward k32wsprintfA user32.wsprintfA
36 16 forward k32wvsprintfA user32.wvsprintfA
37 17 register -i386 CommonUnimpStub() CommonUnimpStub
38 18 stdcall GetProcessDword(long long) GetProcessDword
39 19 stub ThunkTheTemplateHandle
40 20 stdcall DosFileHandleToWin32Handle(long) DosFileHandleToWin32Handle
41 21 stdcall Win32HandleToDosFileHandle(long) Win32HandleToDosFileHandle
42 22 stdcall DisposeLZ32Handle(long) DisposeLZ32Handle
43 23 stub GDIReallyCares
44 24 stdcall GlobalAlloc16(long long) GlobalAlloc16
45 25 stdcall GlobalLock16(long) GlobalLock16
46 26 stdcall GlobalUnlock16(long) GlobalUnlock16
47 27 stdcall GlobalFix16(long) GlobalFix16
48 28 stdcall GlobalUnfix16(long) GlobalUnfix16
49 29 stdcall GlobalWire16(long) GlobalWire16
50 30 stdcall GlobalUnWire16(long) GlobalUnWire16
51 31 stdcall GlobalFree16(long) GlobalFree16
52 32 stdcall GlobalSize16(long) GlobalSize16
53 33 stdcall HouseCleanLogicallyDeadHandles() HouseCleanLogicallyDeadHandles
54 34 stdcall GetWin16DOSEnv() GetWin16DOSEnv
55 35 stdcall LoadLibrary16(str) LoadLibrary16
56 36 stdcall FreeLibrary16(long) FreeLibrary16
57 37 stdcall GetProcAddress16(long str) WIN32_GetProcAddress16
58 38 register -i386 AllocMappedBuffer() AllocMappedBuffer
59 39 register -i386 FreeMappedBuffer() FreeMappedBuffer
60 40 register -i386 OT_32ThkLSF() OT_32ThkLSF
61 41 stdcall ThunkInitLSF(long str long str str) ThunkInitLSF
62 42 register -i386 LogApiThkLSF(str) LogApiThkLSF
63 43 stdcall ThunkInitLS(long str long str str) ThunkInitLS
64 44 register -i386 LogApiThkSL(str) LogApiThkSL
65 45 register -i386 Common32ThkLS() Common32ThkLS
66 46 stdcall ThunkInitSL(long str long str str) ThunkInitSL
67 47 register -i386 LogCBThkSL(str) LogCBThkSL
68 48 stdcall ReleaseThunkLock(ptr) ReleaseThunkLock
69 49 stdcall RestoreThunkLock(long) RestoreThunkLock
70 50 stdcall AddAtomA(str) AddAtomA
71 51 register -i386 W32S_BackTo32() W32S_BackTo32
72 52 stdcall GetThunkBuff() GetThunkBuff
73 53 stdcall GetThunkStuff(str str) GetThunkStuff
74 54 stdcall K32WOWCallback16(long long) K32WOWCallback16
75 55 stdcall K32WOWCallback16Ex(ptr long long ptr ptr) K32WOWCallback16Ex
76 56 stdcall K32WOWGetVDMPointer(long long long) K32WOWGetVDMPointer
77 57 stdcall K32WOWHandle32(long long) K32WOWHandle32
78 58 stdcall K32WOWHandle16(long long) K32WOWHandle16
79 59 stdcall K32WOWGlobalAlloc16(long long) K32WOWGlobalAlloc16
80 60 stdcall K32WOWGlobalLock16(long) K32WOWGlobalLock16
81 61 stdcall K32WOWGlobalUnlock16(long) K32WOWGlobalUnlock16
82 62 stdcall K32WOWGlobalFree16(long) K32WOWGlobalFree16
83 63 stdcall K32WOWGlobalAllocLock16(long long ptr) K32WOWGlobalAllocLock16
84 64 stdcall K32WOWGlobalUnlockFree16(long) K32WOWGlobalUnlockFree16
85 65 stdcall K32WOWGlobalLockSize16(long ptr) K32WOWGlobalLockSize16
86 66 stdcall K32WOWYield16() K32WOWYield16
87 67 stdcall K32WOWDirectedYield16(long) K32WOWDirectedYield16
88 68 stdcall K32WOWGetVDMPointerFix(long long long) K32WOWGetVDMPointerFix
89 69 stdcall K32WOWGetVDMPointerUnfix(long) K32WOWGetVDMPointerUnfix
90 70 stdcall K32WOWGetDescriptor(long long) K32WOWGetDescriptor
91 71 stub IsThreadId
92 72 forward K32RtlLargeIntegerAdd ntdll.RtlLargeIntegerAdd
93 73 forward K32RtlEnlargedIntegerMultiply ntdll.RtlEnlargedIntegerMultiply
94 74 forward K32RtlEnlargedUnsignedMultiply ntdll.RtlEnlargedUnsignedMultiply
95 75 forward K32RtlEnlargedUnsignedDivide ntdll.RtlEnlargedUnsignedDivide
96 76 forward K32RtlExtendedLargeIntegerDivide ntdll.RtlExtendedLargeIntegerDivide
97 77 forward K32RtlExtendedMagicDivide ntdll.RtlExtendedMagicDivide
98 78 forward K32RtlExtendedIntegerMultiply ntdll.RtlExtendedIntegerMultiply
99 79 forward K32RtlLargeIntegerShiftLeft ntdll.RtlLargeIntegerShiftLeft
100 80 forward K32RtlLargeIntegerShiftRight ntdll.RtlLargeIntegerShiftRight
101 81 forward K32RtlLargeIntegerArithmeticShift ntdll.RtlLargeIntegerArithmeticShift
102 82 forward K32RtlLargeIntegerNegate ntdll.RtlLargeIntegerNegate
103 83 forward K32RtlLargeIntegerSubtract ntdll.RtlLargeIntegerSubtract
104 84 forward K32RtlConvertLongToLargeInteger ntdll.RtlConvertLongToLargeInteger
105 85 forward K32RtlConvertUlongToLargeInteger ntdll.RtlConvertUlongToLargeInteger
106 86 stdcall @(ptr) _KERNEL32_86
107 87 stdcall SSOnBigStack() SSOnBigStack
108 88 varargs SSCall(long long ptr) SSCall
109 89 register -i386 FT_PrologPrime() FT_PrologPrime
110 90 register -i386 QT_ThunkPrime() QT_ThunkPrime
111 91 stdcall PK16FNF(ptr) PK16FNF
112 92 stdcall GetPK16SysVar() GetPK16SysVar
113 93 stdcall GetpWin16Lock(ptr) GetpWin16Lock
114 94 stdcall _CheckNotSysLevel(ptr) _CheckNotSysLevel
115 95 stdcall _ConfirmSysLevel(ptr) _ConfirmSysLevel
116 96 stdcall _ConfirmWin16Lock() _ConfirmWin16Lock
117 97 stdcall _EnterSysLevel(ptr) _EnterSysLevel
118 98 stdcall _LeaveSysLevel(ptr) _LeaveSysLevel
119 99 stdcall @(long) _KERNEL32_99
120 100 stdcall @(long long long) _KERNEL32_100
121 101 stub @
123 102 stdcall AddAtomW(wstr) AddAtomW
124 103 stdcall AllocConsole() AllocConsole
125 104 stub AllocLSCallback
126 105 stdcall AllocSLCallback(ptr ptr) AllocSLCallback
127 106 stdcall AreFileApisANSI() AreFileApisANSI
128 107 stdcall BackupRead(ptr ptr long ptr long long ptr) BackupRead
129 108 stdcall BackupSeek(ptr long long ptr ptr ptr) BackupSeek
130 109 stdcall BackupWrite(ptr ptr long ptr long long ptr) BackupWrite
131 110 stdcall Beep(long long) Beep
132 111 stub BeginUpdateResourceA
133 112 stub BeginUpdateResourceW
134 113 stdcall BuildCommDCBA(str ptr) BuildCommDCBA
135 114 stdcall BuildCommDCBAndTimeoutsA(str ptr ptr) BuildCommDCBAndTimeoutsA
136 115 stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr) BuildCommDCBAndTimeoutsW
137 116 stdcall BuildCommDCBW(wstr ptr) BuildCommDCBW
138 117 stub CallNamedPipeA
139 118 stub CallNamedPipeW
140 119 stub Callback12
141 120 stub Callback16
142 121 stub Callback20
143 122 stub Callback24
144 123 stub Callback28
145 124 stub Callback32
146 125 stub Callback36
147 126 stub Callback40
148 127 stub Callback44
149 128 stub Callback48
150 129 stub Callback4
151 130 stub Callback52
152 131 stub Callback56
153 132 stub Callback60
154 133 stub Callback64
155 134 stub Callback8
156 135 stdcall ClearCommBreak(long) ClearCommBreak
157 136 stdcall ClearCommError(long ptr ptr) ClearCommError
158 137 stdcall CloseHandle(long) CloseHandle
159 138 stdcall CloseProfileUserMapping() CloseProfileUserMapping
160 139 stub CloseSystemHandle
161 140 stdcall CommConfigDialogA(str long ptr) CommConfigDialogA
162 141 stdcall CommConfigDialogW(wstr long ptr) CommConfigDialogW
163 142 stdcall CompareFileTime(ptr ptr) CompareFileTime
164 143 stdcall CompareStringA(long long str long str long) CompareStringA
165 144 stdcall CompareStringW(long long wstr long wstr long) CompareStringW
166 145 stub ConnectNamedPipe
167 146 stdcall ContinueDebugEvent(long long long) ContinueDebugEvent
168 147 stdcall ConvertDefaultLocale (long) ConvertDefaultLocale
169 148 stdcall ConvertToGlobalHandle(long) ConvertToGlobalHandle
170 149 stdcall CopyFileA(str str long) CopyFileA
171 150 stdcall CopyFileW(wstr wstr long) CopyFileW
172 151 stdcall CreateConsoleScreenBuffer(long long ptr long ptr) CreateConsoleScreenBuffer
173 152 stdcall CreateDirectoryA(str ptr) CreateDirectoryA
174 153 stdcall CreateDirectoryExA(str str ptr) CreateDirectoryExA
175 154 stdcall CreateDirectoryExW(wstr wstr ptr) CreateDirectoryExW
176 155 stdcall CreateDirectoryW(wstr ptr) CreateDirectoryW
177 156 stdcall CreateEventA(ptr long long str) CreateEventA
178 157 stdcall CreateEventW(ptr long long wstr) CreateEventW
179 158 stdcall CreateFileA(str long long ptr long long long) CreateFileA
180 159 stdcall CreateFileMappingA(long ptr long long long str) CreateFileMappingA
181 160 stdcall CreateFileMappingW(long ptr long long long wstr) CreateFileMappingW
182 161 stdcall CreateFileW(wstr long long ptr long long long) CreateFileW
183 162 stdcall CreateIoCompletionPort(long long long long) CreateIoCompletionPort
184 163 stub CreateKernelThread
185 164 stdcall CreateMailslotA(ptr long long ptr) CreateMailslotA
186 165 stdcall CreateMailslotW(ptr long long ptr) CreateMailslotW
187 166 stdcall CreateMutexA(ptr long str) CreateMutexA
188 167 stdcall CreateMutexW(ptr long wstr) CreateMutexW
189 168 stdcall CreateNamedPipeA(str long long long long long long ptr) CreateNamedPipeA
190 169 stdcall CreateNamedPipeW(wstr long long long long long long ptr) CreateNamedPipeW
191 170 stdcall CreatePipe(ptr ptr ptr long) CreatePipe
192 171 stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr) CreateProcessA
193 172 stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr) CreateProcessW
194 173 stub CreateRemoteThread
195 174 stdcall CreateSemaphoreA(ptr long long str) CreateSemaphoreA
196 175 stdcall CreateSemaphoreW(ptr long long wstr) CreateSemaphoreW
197 176 stdcall CreateSocketHandle() CreateSocketHandle
198 177 stdcall CreateTapePartition(long long long long) CreateTapePartition
199 178 stdcall CreateThread(ptr long ptr long long ptr) CreateThread
200 179 stdcall CreateToolhelp32Snapshot(long long) CreateToolhelp32Snapshot
201 180 stdcall DebugActiveProcess(long) DebugActiveProcess
202 181 stdcall DebugBreak() DebugBreak
203 182 stdcall DefineDosDeviceA(long str str) DefineDosDeviceA
204 183 stub DefineDosDeviceW
205 184 stdcall DeleteAtom(long) DeleteAtom
206 185 forward DeleteCriticalSection ntdll.RtlDeleteCriticalSection
207 186 stdcall DeleteFileA(str) DeleteFileA
208 187 stdcall DeleteFileW(wstr) DeleteFileW
209 188 stdcall DeviceIoControl(long long ptr long ptr long ptr ptr) DeviceIoControl
210 189 stdcall DisableThreadLibraryCalls(long) DisableThreadLibraryCalls
211 190 stub DisconnectNamedPipe
212 191 stdcall DosDateTimeToFileTime(long long ptr) DosDateTimeToFileTime
213 192 stdcall DuplicateHandle(long long long ptr long long long) DuplicateHandle
214 193 stub EndUpdateResourceA
215 194 stub EndUpdateResourceW
216 195 forward EnterCriticalSection ntdll.RtlEnterCriticalSection
217 196 stdcall EnumCalendarInfoA(ptr long long long) EnumCalendarInfoA
218 197 stub EnumCalendarInfoW
219 198 stdcall EnumDateFormatsA(ptr long long) EnumDateFormatsA
220 199 stdcall EnumDateFormatsW(ptr long long) EnumDateFormatsW
221 200 stdcall EnumResourceLanguagesA(long str str ptr long) EnumResourceLanguagesA
222 201 stdcall EnumResourceLanguagesW(long wstr wstr ptr long) EnumResourceLanguagesW
223 202 stdcall EnumResourceNamesA(long str ptr long) EnumResourceNamesA
224 203 stdcall EnumResourceNamesW(long wstr ptr long) EnumResourceNamesW
225 204 stdcall EnumResourceTypesA(long ptr long) EnumResourceTypesA
226 205 stdcall EnumResourceTypesW(long ptr long) EnumResourceTypesW
227 206 stdcall EnumSystemCodePagesA(ptr long) EnumSystemCodePagesA
228 207 stdcall EnumSystemCodePagesW(ptr long) EnumSystemCodePagesW
229 208 stdcall EnumSystemLocalesA(ptr long) EnumSystemLocalesA
230 209 stdcall EnumSystemLocalesW(ptr long) EnumSystemLocalesW
231 210 stdcall EnumTimeFormatsA(ptr long long) EnumTimeFormatsA
232 211 stdcall EnumTimeFormatsW(ptr long long) EnumTimeFormatsW
233 212 stdcall EraseTape(ptr long long) EraseTape
234 213 stdcall EscapeCommFunction(long long) EscapeCommFunction
235 214 stdcall ExitProcess(long) ExitProcess
236 215 stdcall ExitThread(long) ExitThread
237 216 stdcall ExpandEnvironmentStringsA(str ptr long) ExpandEnvironmentStringsA
238 217 stdcall ExpandEnvironmentStringsW(wstr ptr long) ExpandEnvironmentStringsW
239 218 register -i386 FT_Exit0() FT_Exit0
240 219 register -i386 FT_Exit12() FT_Exit12
241 220 register -i386 FT_Exit16() FT_Exit16
242 221 register -i386 FT_Exit20() FT_Exit20
243 222 register -i386 FT_Exit24() FT_Exit24
244 223 register -i386 FT_Exit28() FT_Exit28
245 224 register -i386 FT_Exit32() FT_Exit32
246 225 register -i386 FT_Exit36() FT_Exit36
247 227 register -i386 FT_Exit40() FT_Exit40
248 228 register -i386 FT_Exit44() FT_Exit44
249 229 register -i386 FT_Exit48() FT_Exit48
250 226 register -i386 FT_Exit4() FT_Exit4
251 230 register -i386 FT_Exit52() FT_Exit52
252 231 register -i386 FT_Exit56() FT_Exit56
253 232 register -i386 FT_Exit8() FT_Exit8
254 233 register -i386 FT_Prolog() FT_Prolog
255 234 register -i386 FT_Thunk() FT_Thunk
256 235 stdcall FatalAppExitA(long str) FatalAppExitA
257 236 stdcall FatalAppExitW(long wstr) FatalAppExitW
258 237 stub FatalExit
259 238 stdcall FileTimeToDosDateTime(ptr ptr ptr) FileTimeToDosDateTime
260 239 stdcall FileTimeToLocalFileTime(ptr ptr) FileTimeToLocalFileTime
261 240 stdcall FileTimeToSystemTime(ptr ptr) FileTimeToSystemTime
262 241 stdcall FillConsoleOutputAttribute(long long long long ptr) FillConsoleOutputAttribute
263 242 stdcall FillConsoleOutputCharacterA(long long long long ptr) FillConsoleOutputCharacterA
264 243 stdcall FillConsoleOutputCharacterW(long long long long ptr) FillConsoleOutputCharacterW
265 244 stdcall FindAtomA(str) FindAtomA
266 245 stdcall FindAtomW(wstr) FindAtomW
267 247 stdcall FindCloseChangeNotification(long) FindCloseChangeNotification
268 246 stdcall FindClose(long) FindClose
269 248 stdcall FindFirstChangeNotificationA(str long long) FindFirstChangeNotificationA
270 249 stdcall FindFirstChangeNotificationW(wstr long long) FindFirstChangeNotificationW
271 250 stdcall FindFirstFileA(str ptr) FindFirstFileA
272 251 stdcall FindFirstFileW(wstr ptr) FindFirstFileW
273 252 stdcall FindNextChangeNotification(long) FindNextChangeNotification
274 253 stdcall FindNextFileA(long ptr) FindNextFileA
275 254 stdcall FindNextFileW(long ptr) FindNextFileW
276 255 stdcall FindResourceA(long str str) FindResourceA
277 256 stdcall FindResourceExA(long str str long) FindResourceExA
278 257 stdcall FindResourceExW(long wstr wstr long) FindResourceExW
279 258 stdcall FindResourceW(long wstr wstr) FindResourceW
280 259 stdcall FlushConsoleInputBuffer(long) FlushConsoleInputBuffer
281 260 stdcall FlushFileBuffers(long) FlushFileBuffers
282 261 stdcall FlushInstructionCache(long long long) FlushInstructionCache
283 262 stdcall FlushViewOfFile(ptr long) FlushViewOfFile
284 263 stub FoldStringA
285 264 stub FoldStringW
286 265 stdcall FormatMessageA(long ptr long long ptr long ptr) FormatMessageA
287 266 stdcall FormatMessageW(long ptr long long ptr long ptr) FormatMessageW
288 267 stdcall FreeConsole() FreeConsole
289 268 stdcall FreeEnvironmentStringsA(ptr) FreeEnvironmentStringsA
290 269 stdcall FreeEnvironmentStringsW(ptr) FreeEnvironmentStringsW
291 270 stub FreeLSCallback
292 272 stdcall FreeLibraryAndExitThread(long long) FreeLibraryAndExitThread
293 271 stdcall FreeLibrary(long) FreeLibrary
294 273 stdcall FreeResource(long) FreeResource
295 274 stdcall FreeSLCallback(long) FreeSLCallback
296 275 stdcall GenerateConsoleCtrlEvent(long long) GenerateConsoleCtrlEvent
297 276 stdcall GetACP() GetACP
298 277 stdcall GetAtomNameA(long ptr long) GetAtomNameA
299 278 stdcall GetAtomNameW(long ptr long) GetAtomNameW
300 279 stdcall GetBinaryType(ptr ptr) GetBinaryTypeA
301 280 stdcall GetBinaryTypeA(ptr ptr) GetBinaryTypeA
302 281 stdcall GetBinaryTypeW(ptr ptr) GetBinaryTypeW
303 282 stdcall GetCPInfo(long ptr) GetCPInfo
304 283 stdcall GetCommConfig(long ptr) GetCommConfig
305 284 stdcall GetCommMask(long ptr) GetCommMask
306 285 stdcall GetCommModemStatus(long ptr) GetCommModemStatus
307 286 stdcall GetCommProperties(long ptr) GetCommProperties
308 287 stdcall GetCommState(long ptr) GetCommState
309 288 stdcall GetCommTimeouts(long ptr) GetCommTimeouts
310 289 stdcall GetCommandLineA() GetCommandLineA
311 290 stdcall GetCommandLineW() GetCommandLineW
312 291 stdcall GetCompressedFileSizeA(long ptr) GetCompressedFileSizeA
313 292 stdcall GetCompressedFileSizeW(long ptr) GetCompressedFileSizeW
314 293 stdcall GetComputerNameA(ptr ptr) GetComputerNameA
315 294 stdcall GetComputerNameW(ptr ptr) GetComputerNameW
316 295 stdcall GetConsoleCP() GetConsoleCP
317 296 stdcall GetConsoleCursorInfo(long ptr) GetConsoleCursorInfo
318 297 stdcall GetConsoleMode(long ptr) GetConsoleMode
319 298 stdcall GetConsoleOutputCP() GetConsoleOutputCP
320 299 stdcall GetConsoleScreenBufferInfo(long ptr) GetConsoleScreenBufferInfo
321 300 stdcall GetConsoleTitleA(ptr long) GetConsoleTitleA
322 301 stdcall GetConsoleTitleW(ptr long) GetConsoleTitleW
323 302 stdcall GetCurrencyFormatA(long long str ptr str long) GetCurrencyFormatA
324 303 stdcall GetCurrencyFormatW(long long str ptr str long) GetCurrencyFormatW
325 304 stdcall GetCurrentDirectoryA(long ptr) GetCurrentDirectoryA
326 305 stdcall GetCurrentDirectoryW(long ptr) GetCurrentDirectoryW
327 306 stdcall GetCurrentProcess() GetCurrentProcess
328 307 stdcall GetCurrentProcessId() GetCurrentProcessId
329 308 stdcall GetCurrentThread() GetCurrentThread
330 309 stdcall GetCurrentThreadId() GetCurrentThreadId
331 310 stdcall GetDateFormatA(long long ptr str ptr long) GetDateFormatA
332 311 stdcall GetDateFormatW(long long ptr wstr ptr long) GetDateFormatW
333 312 stub GetDaylightFlag
334 313 stdcall GetDefaultCommConfigA(str ptr long) GetDefaultCommConfigA
335 314 stdcall GetDefaultCommConfigW(wstr ptr long) GetDefaultCommConfigW
336 315 stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr) GetDiskFreeSpaceA
337 316 stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr) GetDiskFreeSpaceW
338 317 stdcall GetDriveTypeA(str) GetDriveTypeA
339 318 stdcall GetDriveTypeW(wstr) GetDriveTypeW
340 319 stdcall GetEnvironmentStrings() GetEnvironmentStringsA
341 320 stdcall GetEnvironmentStringsA() GetEnvironmentStringsA
342 321 stdcall GetEnvironmentStringsW() GetEnvironmentStringsW
343 322 stdcall GetEnvironmentVariableA(str ptr long) GetEnvironmentVariableA
344 323 stdcall GetEnvironmentVariableW(wstr ptr long) GetEnvironmentVariableW
345 324 stub GetErrorMode
346 325 stdcall GetExitCodeProcess(long ptr) GetExitCodeProcess
347 326 stdcall GetExitCodeThread(long ptr) GetExitCodeThread
348 327 stdcall GetFileAttributesA(str) GetFileAttributesA
349 328 stdcall GetFileAttributesW(wstr) GetFileAttributesW
350 329 stdcall GetFileInformationByHandle(long ptr) GetFileInformationByHandle
351 330 stdcall GetFileSize(long ptr) GetFileSize
352 331 stdcall GetFileTime(long ptr ptr ptr) GetFileTime
353 332 stdcall GetFileType(long) GetFileType
354 333 stdcall GetFullPathNameA(str long ptr ptr) GetFullPathNameA
355 334 stdcall GetFullPathNameW(wstr long ptr ptr) GetFullPathNameW
356 335 stdcall GetHandleContext(long) GetHandleContext
357 336 stdcall GetHandleInformation(long ptr) GetHandleInformation
358 337 stub GetLSCallbackTarget
359 338 stub GetLSCallbackTemplate
360 339 stdcall GetLargestConsoleWindowSize(long) GetLargestConsoleWindowSize
361 340 stdcall GetLastError() GetLastError
362 341 stdcall GetLocalTime(ptr) GetLocalTime
363 342 stdcall GetLocaleInfoA(long long ptr long) GetLocaleInfoA
364 343 stdcall GetLocaleInfoW(long long ptr long) GetLocaleInfoW
365 344 stdcall GetLogicalDriveStringsA(long ptr) GetLogicalDriveStringsA
366 345 stdcall GetLogicalDriveStringsW(long ptr) GetLogicalDriveStringsW
367 346 stdcall GetLogicalDrives() GetLogicalDrives
368 347 stdcall GetMailslotInfo(long ptr ptr ptr ptr) GetMailslotInfo
369 348 stdcall GetModuleFileNameA(long ptr long) GetModuleFileNameA
370 349 stdcall GetModuleFileNameW(long ptr long) GetModuleFileNameW
371 350 stdcall GetModuleHandleA(str) GetModuleHandleA
372 351 stdcall GetModuleHandleW(wstr) GetModuleHandleW
373 352 stub GetNamedPipeHandleStateA
374 353 stub GetNamedPipeHandleStateW
375 354 stub GetNamedPipeInfo
376 355 stdcall GetNumberFormatA(long long str ptr ptr long) GetNumberFormatA
377 356 stdcall GetNumberFormatW(long long wstr ptr ptr long) GetNumberFormatW
378 357 stdcall GetNumberOfConsoleInputEvents(long ptr) GetNumberOfConsoleInputEvents
379 358 stdcall GetNumberOfConsoleMouseButtons(ptr) GetNumberOfConsoleMouseButtons
380 359 stdcall GetOEMCP() GetOEMCP
381 360 stdcall GetOverlappedResult(long ptr ptr long) GetOverlappedResult
382 361 stdcall GetPriorityClass(long) GetPriorityClass
383 362 stdcall GetPrivateProfileIntA(str str long str) GetPrivateProfileIntA
384 363 stdcall GetPrivateProfileIntW(wstr wstr long wstr) GetPrivateProfileIntW
385 364 stdcall GetPrivateProfileSectionA(str ptr long str) GetPrivateProfileSectionA
386 365 stdcall GetPrivateProfileSectionNamesA(ptr long str) GetPrivateProfileSectionNamesA
387 366 stdcall GetPrivateProfileSectionNamesW(ptr long wstr) GetPrivateProfileSectionNamesW
388 367 stdcall GetPrivateProfileSectionW(wstr ptr long wstr) GetPrivateProfileSectionW
389 368 stdcall GetPrivateProfileStringA(str str str ptr long str) GetPrivateProfileStringA
390 369 stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr) GetPrivateProfileStringW
391 370 stdcall GetPrivateProfileStructA (str str ptr long str) GetPrivateProfileStructA
392 371 stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr) GetPrivateProfileStructW
393 372 stdcall GetProcAddress(long str) GetProcAddress
394 373 stdcall GetProcessAffinityMask(long ptr ptr) GetProcessAffinityMask
395 374 stdcall GetProcessFlags(long) GetProcessFlags
396 375 stdcall GetProcessHeap() GetProcessHeap
397 376 stdcall GetProcessHeaps(long ptr) GetProcessHeaps
398 377 stdcall GetProcessShutdownParameters(ptr ptr) GetProcessShutdownParameters
399 378 stdcall GetProcessTimes(long ptr ptr ptr ptr) GetProcessTimes
400 379 stdcall GetProcessVersion(long) GetProcessVersion
401 380 stdcall GetProcessWorkingSetSize(long ptr ptr) GetProcessWorkingSetSize
402 381 stub GetProductName
403 382 stdcall GetProfileIntA(str str long) GetProfileIntA
404 383 stdcall GetProfileIntW(wstr wstr long) GetProfileIntW
405 384 stdcall GetProfileSectionA(str ptr long) GetProfileSectionA
406 385 stdcall GetProfileSectionW(wstr ptr long) GetProfileSectionW
407 386 stdcall GetProfileStringA(str str str ptr long) GetProfileStringA
408 387 stdcall GetProfileStringW(wstr wstr wstr ptr long) GetProfileStringW
409 388 stub GetQueuedCompletionStatus
410 389 stub GetSLCallbackTarget
411 390 stub GetSLCallbackTemplate
412 391 stdcall GetShortPathNameA(str ptr long) GetShortPathNameA
413 392 stdcall GetShortPathNameW(wstr ptr long) GetShortPathNameW
414 393 stdcall GetStartupInfoA(ptr) GetStartupInfoA
415 394 stdcall GetStartupInfoW(ptr) GetStartupInfoW
416 395 stdcall GetStdHandle(long) GetStdHandle
417 396 stdcall GetStringTypeA(long long str long ptr) GetStringTypeA
418 397 stdcall GetStringTypeExA(long long str long ptr) GetStringTypeExA
419 398 stdcall GetStringTypeExW(long long wstr long ptr) GetStringTypeExW
420 399 stdcall GetStringTypeW(long wstr long ptr) GetStringTypeW
421 400 stdcall GetSystemDefaultLCID() GetSystemDefaultLCID
422 401 stdcall GetSystemDefaultLangID() GetSystemDefaultLangID
423 402 stdcall GetSystemDirectoryA(ptr long) GetSystemDirectoryA
424 403 stdcall GetSystemDirectoryW(ptr long) GetSystemDirectoryW
425 404 stdcall GetSystemInfo(ptr) GetSystemInfo
426 405 stdcall GetSystemPowerStatus(ptr) GetSystemPowerStatus
427 406 stdcall GetSystemTime(ptr) GetSystemTime
428 407 stdcall GetSystemTimeAdjustment(ptr ptr ptr) GetSystemTimeAdjustment
429 408 stdcall GetSystemTimeAsFileTime(ptr) GetSystemTimeAsFileTime
430 409 stdcall GetTapeParameters(ptr long ptr ptr) GetTapeParameters
431 410 stdcall GetTapePosition(ptr long ptr ptr ptr) GetTapePosition
432 411 stdcall GetTapeStatus(ptr) GetTapeStatus
433 412 stdcall GetTempFileNameA(str str long ptr) GetTempFileNameA
434 413 stdcall GetTempFileNameW(wstr wstr long ptr) GetTempFileNameW
435 414 stdcall GetTempPathA(long ptr) GetTempPathA
436 415 stdcall GetTempPathW(long ptr) GetTempPathW
437 416 stdcall GetThreadContext(long ptr) GetThreadContext
438 417 stdcall GetThreadLocale() GetThreadLocale
439 418 stdcall GetThreadPriority(long) GetThreadPriority
440 419 stdcall GetThreadSelectorEntry(long long ptr) GetThreadSelectorEntry
441 420 stdcall GetThreadTimes(long ptr ptr ptr ptr) GetThreadTimes
442 421 stdcall GetTickCount() GetTickCount
443 422 stdcall GetTimeFormatA(long long ptr str ptr long) GetTimeFormatA
444 423 stdcall GetTimeFormatW(long long ptr wstr ptr long) GetTimeFormatW
445 424 stdcall GetTimeZoneInformation(ptr) GetTimeZoneInformation
446 425 stdcall GetUserDefaultLCID() GetUserDefaultLCID
447 426 stdcall GetUserDefaultLangID() GetUserDefaultLangID
448 427 stdcall GetVersion() GetVersion
449 428 stdcall GetVersionExA(ptr) GetVersionExA
450 429 stdcall GetVersionExW(ptr) GetVersionExW
451 430 stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long) GetVolumeInformationA
452 431 stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long) GetVolumeInformationW
453 432 stdcall GetWindowsDirectoryA(ptr long) GetWindowsDirectoryA
454 433 stdcall GetWindowsDirectoryW(ptr long) GetWindowsDirectoryW
455 434 stdcall GlobalAddAtomA(str) GlobalAddAtomA
456 435 stdcall GlobalAddAtomW(wstr) GlobalAddAtomW
457 436 stdcall GlobalAlloc(long long) GlobalAlloc
458 437 stdcall GlobalCompact(long) GlobalCompact
459 438 stdcall GlobalDeleteAtom(long) GlobalDeleteAtom
460 439 stdcall GlobalFindAtomA(str) GlobalFindAtomA
461 440 stdcall GlobalFindAtomW(wstr) GlobalFindAtomW
462 441 stdcall GlobalFix(long) GlobalFix
463 442 stdcall GlobalFlags(long) GlobalFlags
464 443 stdcall GlobalFree(long) GlobalFree
465 444 stdcall GlobalGetAtomNameA(long ptr long) GlobalGetAtomNameA
466 445 stdcall GlobalGetAtomNameW(long ptr long) GlobalGetAtomNameW
467 446 stdcall GlobalHandle(ptr) GlobalHandle
468 447 stdcall GlobalLock(long) GlobalLock
469 448 stdcall GlobalMemoryStatus(ptr) GlobalMemoryStatus
470 449 stdcall GlobalReAlloc(long long long) GlobalReAlloc
471 450 stdcall GlobalSize(long) GlobalSize
472 451 stdcall GlobalUnWire(long) GlobalUnWire
473 452 stdcall GlobalUnfix(long) GlobalUnfix
474 453 stdcall GlobalUnlock(long) GlobalUnlock
475 454 stdcall GlobalWire(long) GlobalWire
476 455 stub Heap32First
477 456 stub Heap32ListFirst
478 457 stub Heap32ListNext
479 458 stub Heap32Next
480 459 stdcall HeapAlloc(long long long) HeapAlloc
481 460 stdcall HeapCompact(long long) HeapCompact
482 461 stdcall HeapCreate(long long long) HeapCreate
483 462 stdcall HeapDestroy(long) HeapDestroy
484 463 stdcall HeapFree(long long ptr) HeapFree
485 464 stdcall HeapLock(long) HeapLock
486 465 stdcall HeapReAlloc(long long ptr long) HeapReAlloc
487 466 stub HeapSetFlags
488 467 stdcall HeapSize(long long ptr) HeapSize
489 468 stdcall HeapUnlock(long) HeapUnlock
490 469 stdcall HeapValidate(long long ptr) HeapValidate
491 470 stdcall HeapWalk(long ptr) HeapWalk
492 471 stdcall InitAtomTable(long) InitAtomTable
493 472 stdcall InitializeCriticalSection(ptr) InitializeCriticalSection
494 473 stdcall InterlockedDecrement(ptr) InterlockedDecrement
495 474 stdcall InterlockedExchange(ptr long) InterlockedExchange
496 475 stdcall InterlockedIncrement(ptr) InterlockedIncrement
497 476 stub InvalidateNLSCache
498 477 stdcall IsBadCodePtr(ptr) IsBadCodePtr
499 478 stdcall IsBadHugeReadPtr(ptr long) IsBadHugeReadPtr
500 479 stdcall IsBadHugeWritePtr(ptr long) IsBadHugeWritePtr
501 480 stdcall IsBadReadPtr(ptr long) IsBadReadPtr
502 481 stdcall IsBadStringPtrA(ptr long) IsBadStringPtrA
503 482 stdcall IsBadStringPtrW(ptr long) IsBadStringPtrW
504 483 stdcall IsBadWritePtr(ptr long) IsBadWritePtr
505 484 stdcall IsDBCSLeadByte(long) IsDBCSLeadByte
506 485 stdcall IsDBCSLeadByteEx(long long) IsDBCSLeadByteEx
507 486 stub IsLSCallback
508 487 stub IsSLCallback
509 488 stdcall IsValidCodePage(long) IsValidCodePage
510 489 stdcall IsValidLocale(long long) IsValidLocale
511 490 register -i386 K32Thk1632Epilog() K32Thk1632Epilog
512 491 register -i386 K32Thk1632Prolog() K32Thk1632Prolog
513 492 stdcall LCMapStringA(long long str long ptr long) LCMapStringA
514 493 stdcall LCMapStringW(long long wstr long ptr long) LCMapStringW
515 494 forward LeaveCriticalSection ntdll.RtlLeaveCriticalSection
516 495 stdcall LoadLibraryA(str) LoadLibraryA
517 496 stdcall LoadLibraryExA( str long long) LoadLibraryExA
518 497 stdcall LoadLibraryExW(wstr long long) LoadLibraryExW
519 498 stdcall LoadLibraryW(wstr) LoadLibraryW
520 499 stdcall LoadModule(str ptr) LoadModule
521 500 stdcall LoadResource(long long) LoadResource
522 501 stdcall LocalAlloc(long long) LocalAlloc
523 502 stdcall LocalCompact(long) LocalCompact
524 503 stdcall LocalFileTimeToFileTime(ptr ptr) LocalFileTimeToFileTime
525 504 stdcall LocalFlags(long) LocalFlags
526 505 stdcall LocalFree(long) LocalFree
527 506 stdcall LocalHandle(ptr) LocalHandle
528 507 stdcall LocalLock(long) LocalLock
529 508 stdcall LocalReAlloc(long long long) LocalReAlloc
530 509 stdcall LocalShrink(long long) LocalShrink
531 510 stdcall LocalSize(long) LocalSize
532 511 stdcall LocalUnlock(long) LocalUnlock
533 512 stdcall LockFile(long long long long long) LockFile
534 513 stdcall LockFileEx(long long long long long ptr) LockFileEx
535 514 stdcall LockResource(long) LockResource
536 515 stdcall MakeCriticalSectionGlobal(ptr) MakeCriticalSectionGlobal
537 516 register -i386 MapHInstLS() MapHInstLS
538 517 register -i386 MapHInstLS_PN() MapHInstLS_PN
539 518 register -i386 MapHInstSL() MapHInstSL
540 519 register -i386 MapHInstSL_PN() MapHInstSL_PN
541 520 stdcall MapHModuleLS(long) MapHModuleLS
542 521 stdcall MapHModuleSL(long) MapHModuleSL
543 522 stdcall MapLS(ptr) MapLS
544 523 stdcall MapSL(long) MapSL
545 524 stdcall MapSLFix(long) MapSLFix
546 525 stdcall MapViewOfFile(long long long long long) MapViewOfFile
547 526 stdcall MapViewOfFileEx(long long long long long ptr) MapViewOfFileEx
548 527 stdcall Module32First(long ptr) Module32First
549 528 stdcall Module32Next(long ptr) Module32Next
550 529 stdcall MoveFileA(str str) MoveFileA
551 530 stdcall MoveFileExA(str str long) MoveFileExA
552 531 stdcall MoveFileExW(wstr wstr long) MoveFileExW
553 532 stdcall MoveFileW(wstr wstr) MoveFileW
554 533 stdcall MulDiv(long long long) MulDiv
555 534 stdcall MultiByteToWideChar(long long str long ptr long) MultiByteToWideChar
556 535 stub NotifyNLSUserCache
557 536 stdcall OpenEventA(long long str) OpenEventA
558 537 stdcall OpenEventW(long long wstr) OpenEventW
559 538 stdcall OpenFile(str ptr long) OpenFile
560 539 stdcall OpenFileMappingA(long long str) OpenFileMappingA
561 540 stdcall OpenFileMappingW(long long wstr) OpenFileMappingW
562 541 stdcall OpenMutexA(long long str) OpenMutexA
563 542 stdcall OpenMutexW(long long wstr) OpenMutexW
564 543 stdcall OpenProcess(long long long) OpenProcess
565 544 stub OpenProfileUserMapping
566 545 stdcall OpenSemaphoreA(long long str) OpenSemaphoreA
567 546 stdcall OpenSemaphoreW(long long wstr) OpenSemaphoreW
568 547 stdcall OpenVxDHandle(long) OpenVxDHandle
569 548 stdcall OutputDebugStringA(str) OutputDebugStringA
570 549 stdcall OutputDebugStringW(wstr) OutputDebugStringW
571 550 stdcall PeekConsoleInputA(ptr ptr long ptr) PeekConsoleInputA
572 551 stdcall PeekConsoleInputW(ptr ptr long ptr) PeekConsoleInputW
573 552 stdcall PeekNamedPipe(long ptr long ptr ptr ptr) PeekNamedPipe
574 553 stub PostQueuedCompletionStatus
575 554 stdcall PrepareTape(ptr long long) PrepareTape
576 555 stdcall Process32First (ptr ptr) Process32First
577 556 stdcall Process32Next (ptr ptr) Process32Next
578 557 stdcall PulseEvent(long) PulseEvent
579 558 stdcall PurgeComm(long long) PurgeComm
580 559 register -i386 QT_Thunk() QT_Thunk
581 560 stdcall QueryDosDeviceA(str ptr long) QueryDosDeviceA
582 561 stdcall QueryDosDeviceW(wstr ptr long) QueryDosDeviceW
583 562 stub QueryNumberOfEventLogRecords
584 563 stub QueryOldestEventLogRecord
585 564 stdcall QueryPerformanceCounter(ptr) QueryPerformanceCounter
586 565 stdcall QueryPerformanceFrequency(ptr) QueryPerformanceFrequency
587 566 stdcall QueueUserAPC(ptr long long) QueueUserAPC
588 567 stdcall RaiseException(long long long ptr) RaiseException
589 568 stdcall ReadConsoleA(long ptr long ptr ptr) ReadConsoleA
590 569 stdcall ReadConsoleInputA(long ptr long ptr) ReadConsoleInputA
591 570 stdcall ReadConsoleInputW(long ptr long ptr) ReadConsoleInputW
592 571 stdcall ReadConsoleOutputA(long ptr long long ptr) ReadConsoleOutputA
593 572 stdcall ReadConsoleOutputAttribute(long ptr long long ptr) ReadConsoleOutputAttribute
594 573 stdcall ReadConsoleOutputCharacterA(long ptr long long ptr) ReadConsoleOutputCharacterA
595 574 stdcall ReadConsoleOutputCharacterW(long ptr long long ptr) ReadConsoleOutputCharacterW
596 575 stdcall ReadConsoleOutputW(long ptr long long ptr) ReadConsoleOutputW
597 576 stdcall ReadConsoleW(long ptr long ptr ptr) ReadConsoleW
598 577 stdcall ReadFile(long ptr long ptr ptr) ReadFile
599 578 stdcall ReadFileEx(long ptr long ptr ptr) ReadFileEx
600 579 stdcall ReadProcessMemory(long ptr ptr long ptr) ReadProcessMemory
601 580 stdcall RegisterServiceProcess(long long) RegisterServiceProcess
602 581 stdcall ReinitializeCriticalSection(ptr) ReinitializeCriticalSection
603 582 stdcall ReleaseMutex(long) ReleaseMutex
604 583 stdcall ReleaseSemaphore(long long ptr) ReleaseSemaphore
605 584 stdcall RemoveDirectoryA(str) RemoveDirectoryA
606 585 stdcall RemoveDirectoryW(wstr) RemoveDirectoryW
607 586 stdcall ResetEvent(long) ResetEvent
608 587 stdcall ResumeThread(long) ResumeThread
609 588 forward RtlFillMemory NTDLL.RtlFillMemory
610 589 forward RtlMoveMemory NTDLL.RtlMoveMemory
611 590 forward RtlUnwind NTDLL.RtlUnwind
612 591 forward RtlZeroMemory NTDLL.RtlZeroMemory
613 592 register -i386 SMapLS() SMapLS
614 593 register -i386 SMapLS_IP_EBP_12() SMapLS_IP_EBP_12
615 594 register -i386 SMapLS_IP_EBP_16() SMapLS_IP_EBP_16
616 595 register -i386 SMapLS_IP_EBP_20() SMapLS_IP_EBP_20
617 596 register -i386 SMapLS_IP_EBP_24() SMapLS_IP_EBP_24
618 597 register -i386 SMapLS_IP_EBP_28() SMapLS_IP_EBP_28
619 598 register -i386 SMapLS_IP_EBP_32() SMapLS_IP_EBP_32
620 599 register -i386 SMapLS_IP_EBP_36() SMapLS_IP_EBP_36
621 600 register -i386 SMapLS_IP_EBP_40() SMapLS_IP_EBP_40
622 601 register -i386 SMapLS_IP_EBP_8() SMapLS_IP_EBP_8
623 602 register -i386 SUnMapLS() SUnMapLS
624 603 register -i386 SUnMapLS_IP_EBP_12() SUnMapLS_IP_EBP_12
625 604 register -i386 SUnMapLS_IP_EBP_16() SUnMapLS_IP_EBP_16
626 605 register -i386 SUnMapLS_IP_EBP_20() SUnMapLS_IP_EBP_20
627 606 register -i386 SUnMapLS_IP_EBP_24() SUnMapLS_IP_EBP_24
628 607 register -i386 SUnMapLS_IP_EBP_28() SUnMapLS_IP_EBP_28
629 608 register -i386 SUnMapLS_IP_EBP_32() SUnMapLS_IP_EBP_32
630 609 register -i386 SUnMapLS_IP_EBP_36() SUnMapLS_IP_EBP_36
631 610 register -i386 SUnMapLS_IP_EBP_40() SUnMapLS_IP_EBP_40
632 611 register -i386 SUnMapLS_IP_EBP_8() SUnMapLS_IP_EBP_8
633 612 stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr) ScrollConsoleScreenBufferA
634 613 stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr) ScrollConsoleScreenBufferW
635 614 stdcall SearchPathA(str str str long ptr ptr) SearchPathA
636 615 stdcall SearchPathW(wstr wstr wstr long ptr ptr) SearchPathW
637 616 stdcall SetCommBreak(long) SetCommBreak
638 617 stdcall SetCommConfig(long ptr) SetCommConfig
639 618 stdcall SetCommMask(long ptr) SetCommMask
640 619 stdcall SetCommState(long ptr) SetCommState
641 620 stdcall SetCommTimeouts(long ptr) SetCommTimeouts
642 621 stdcall SetComputerNameA(str) SetComputerNameA
643 622 stdcall SetComputerNameW(wstr) SetComputerNameW
644 623 stdcall SetConsoleActiveScreenBuffer(long) SetConsoleActiveScreenBuffer
645 624 stdcall SetConsoleCP(long) SetConsoleCP
646 625 stdcall SetConsoleCtrlHandler(ptr long) SetConsoleCtrlHandler
647 626 stdcall SetConsoleCursorInfo(long ptr) SetConsoleCursorInfo
648 627 stdcall SetConsoleCursorPosition(long long) SetConsoleCursorPosition
649 628 stdcall SetConsoleMode(long long) SetConsoleMode
650 629 stdcall SetConsoleOutputCP(long) SetConsoleOutputCP
651 630 stdcall SetConsoleScreenBufferSize(long long) SetConsoleScreenBufferSize
652 631 stdcall SetConsoleTextAttribute(long long) SetConsoleTextAttribute
653 632 stdcall SetConsoleTitleA(str) SetConsoleTitleA
654 633 stdcall SetConsoleTitleW(wstr) SetConsoleTitleW
655 634 stdcall SetConsoleWindowInfo(long long ptr) SetConsoleWindowInfo
656 635 stdcall SetCurrentDirectoryA(str) SetCurrentDirectoryA
657 636 stdcall SetCurrentDirectoryW(wstr) SetCurrentDirectoryW
658 637 stub SetDaylightFlag
659 638 stdcall SetDefaultCommConfigA(str ptr long) SetDefaultCommConfigA
660 639 stdcall SetDefaultCommConfigW(wstr ptr long) SetDefaultCommConfigW
661 640 stdcall SetEndOfFile(long) SetEndOfFile
662 641 stdcall SetEnvironmentVariableA(str str) SetEnvironmentVariableA
663 642 stdcall SetEnvironmentVariableW(wstr wstr) SetEnvironmentVariableW
664 643 stdcall SetErrorMode(long) SetErrorMode
665 644 stdcall SetEvent(long) SetEvent
666 645 stdcall SetFileApisToANSI() SetFileApisToANSI
667 646 stdcall SetFileApisToOEM() SetFileApisToOEM
668 647 stdcall SetFileAttributesA(str long) SetFileAttributesA
669 648 stdcall SetFileAttributesW(wstr long) SetFileAttributesW
670 649 stdcall SetFilePointer(long long ptr long) SetFilePointer
671 650 stdcall SetFileTime(long ptr ptr ptr) SetFileTime
672 651 stdcall SetHandleContext(long long) SetHandleContext
673 652 stdcall SetHandleCount(long) SetHandleCount
674 653 stdcall SetHandleInformation(long long long) SetHandleInformation
675 654 stdcall SetLastError(long) SetLastError
676 655 stdcall SetLocalTime(ptr) SetLocalTime
677 656 stdcall SetLocaleInfoA(long long str) SetLocaleInfoA
678 657 stub SetLocaleInfoW
679 658 stub SetMailslotInfo
680 659 stub SetNamedPipeHandleState
681 660 stdcall SetPriorityClass(long long) SetPriorityClass
682 661 stdcall SetProcessShutdownParameters(long long) SetProcessShutdownParameters
683 662 stdcall SetProcessWorkingSetSize(long long long) SetProcessWorkingSetSize
684 663 stdcall SetStdHandle(long long) SetStdHandle
685 664 stdcall SetSystemPowerState(long long) SetSystemPowerState
686 665 stdcall SetSystemTime(ptr) SetSystemTime
687 666 stub SetSystemTimeAdjustment
688 667 stdcall SetTapeParameters(ptr long ptr) SetTapeParameters
689 668 stdcall SetTapePosition(ptr long long long long long) SetTapePosition
690 669 stdcall SetThreadAffinityMask(long long) SetThreadAffinityMask
691 670 stdcall SetThreadContext(long ptr) SetThreadContext
692 671 stdcall SetThreadLocale(long) SetThreadLocale
693 672 stdcall SetThreadPriority(long long) SetThreadPriority
694 673 stdcall SetTimeZoneInformation(ptr) SetTimeZoneInformation
695 674 stdcall SetUnhandledExceptionFilter(ptr) SetUnhandledExceptionFilter
696 675 stdcall SetVolumeLabelA(str str) SetVolumeLabelA
697 676 stdcall SetVolumeLabelW(wstr wstr) SetVolumeLabelW
698 677 stdcall SetupComm(long long long) SetupComm
699 678 stdcall SizeofResource(long long) SizeofResource
700 679 stdcall Sleep(long) Sleep
701 680 stdcall SleepEx(long long) SleepEx
702 681 stdcall SuspendThread(long) SuspendThread
703 682 stdcall SystemTimeToFileTime(ptr ptr) SystemTimeToFileTime
704 683 stdcall SystemTimeToTzSpecificLocalTime (ptr ptr ptr) SystemTimeToTzSpecificLocalTime
705 684 stdcall TerminateProcess(long long) TerminateProcess
706 685 stdcall TerminateThread(long long) TerminateThread
707 686 stdcall Thread32First(long ptr) Thread32First
708 687 stdcall Thread32Next(long ptr) Thread32Next
709 688 stdcall ThunkConnect32(ptr str str str ptr ptr) ThunkConnect32
710 689 stdcall TlsAlloc() TlsAlloc
711 690 stub TlsAllocInternal
712 691 stdcall TlsFree(long) TlsFree
713 692 stub TlsFreeInternal
714 693 stdcall TlsGetValue(long) TlsGetValue
715 694 stdcall TlsSetValue(long ptr) TlsSetValue
716 695 stub Toolhelp32ReadProcessMemory
717 696 stub TransactNamedPipe
718 697 stdcall TransmitCommChar(long long) TransmitCommChar
719 698 stdcall UTRegister(long str str str ptr ptr ptr) UTRegister
720 699 stdcall UTUnRegister(long) UTUnRegister
721 700 stdcall UnMapLS(long) UnMapLS
722 701 register -i386 UnMapSLFixArray(long long) UnMapSLFixArray
723 702 stdcall UnhandledExceptionFilter(ptr) UnhandledExceptionFilter
724 703 stdcall UninitializeCriticalSection(ptr) UninitializeCriticalSection
725 704 stdcall UnlockFile(long long long long long) UnlockFile
726 705 stdcall UnlockFileEx(long long long long ptr) UnlockFileEx
727 706 stdcall UnmapViewOfFile(ptr) UnmapViewOfFile
728 707 stdcall UpdateResourceA(long str str long ptr long) UpdateResourceA
729 708 stdcall UpdateResourceW(long wstr wstr long ptr long) UpdateResourceW
730 709 stdcall VerLanguageNameA(long str long) VerLanguageNameA
731 710 stdcall VerLanguageNameW(long wstr long) VerLanguageNameW
732 711 stdcall VirtualAlloc(ptr long long long) VirtualAlloc
733 712 stdcall VirtualFree(ptr long long) VirtualFree
734 713 stdcall VirtualLock(ptr long) VirtualLock
735 714 stdcall VirtualProtect(ptr long long ptr) VirtualProtect
736 715 stdcall VirtualProtectEx(long ptr long long ptr) VirtualProtectEx
737 716 stdcall VirtualQuery(ptr ptr long) VirtualQuery
738 717 stdcall VirtualQueryEx(long ptr ptr long) VirtualQueryEx
739 718 stdcall VirtualUnlock(ptr long) VirtualUnlock
740 719 stdcall WaitCommEvent(long ptr ptr) WaitCommEvent
741 720 stdcall WaitForDebugEvent(ptr long) WaitForDebugEvent
742 721 stdcall WaitForMultipleObjects(long ptr long long) WaitForMultipleObjects
743 722 stdcall WaitForMultipleObjectsEx(long ptr long long long) WaitForMultipleObjectsEx
744 723 stdcall WaitForSingleObject(long long) WaitForSingleObject
745 724 stdcall WaitForSingleObjectEx(long long long) WaitForSingleObjectEx
746 725 stdcall WaitNamedPipeA (str long) WaitNamedPipeA
747 726 stdcall WaitNamedPipeW (wstr long) WaitNamedPipeW
748 727 stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr) WideCharToMultiByte
749 728 stdcall WinExec(str long) WinExec
750 729 stdcall WriteConsoleA(long ptr long ptr ptr) WriteConsoleA
751 730 stdcall WriteConsoleInputA(long ptr long ptr) WriteConsoleInputA
752 731 stdcall WriteConsoleInputW(long ptr long ptr) WriteConsoleInputW
753 732 stdcall WriteConsoleOutputA(long ptr long long ptr) WriteConsoleOutputA
754 733 stub WriteConsoleOutputAttribute
755 734 stub WriteConsoleOutputCharacterA
756 735 stub WriteConsoleOutputCharacterW
757 736 stdcall WriteConsoleOutputW(long ptr long long ptr) WriteConsoleOutputW
758 737 stdcall WriteConsoleW(long ptr long ptr ptr) WriteConsoleW
759 738 stdcall WriteFile(long ptr long ptr ptr) WriteFile
760 739 stub WriteFileEx
761 740 stdcall WritePrivateProfileSectionA(str str str) WritePrivateProfileSectionA
762 741 stdcall WritePrivateProfileSectionW(wstr wstr wstr) WritePrivateProfileSectionW
763 742 stdcall WritePrivateProfileStringA(str str str str) WritePrivateProfileStringA
764 743 stdcall WritePrivateProfileStringW(wstr wstr wstr wstr) WritePrivateProfileStringW
765 744 stdcall WritePrivateProfileStructA (str str ptr long str) WritePrivateProfileStructA
766 745 stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr) WritePrivateProfileStructW
767 746 stdcall WriteProcessMemory(long ptr ptr long ptr) WriteProcessMemory
768 747 stdcall WriteProfileSectionA(str str) WriteProfileSectionA
769 748 stdcall WriteProfileSectionW(str str) WriteProfileSectionW
770 749 stdcall WriteProfileStringA(str str str) WriteProfileStringA
771 750 stdcall WriteProfileStringW(wstr wstr wstr) WriteProfileStringW
772 751 stdcall WriteTapemark(ptr long long long) WriteTapemark
773 752 stub _DebugOut
774 753 stub _DebugPrintf
775 754 stdcall _hread(long ptr long) _hread
776 755 stdcall _hwrite(long ptr long) _hwrite
777 756 stdcall _lclose(long) _lclose
778 757 stdcall _lcreat(ptr long) _lcreat
779 758 stdcall _llseek(long long long) _llseek
780 759 stdcall _lopen(str long) _lopen
781 760 stdcall _lread(long ptr long) _lread
782 761 stdcall _lwrite(long ptr long) _lwrite
783 762 stub dprintf
784 763 stdcall lstrcat(str str) lstrcatA
785 764 stdcall lstrcatA(str str) lstrcatA
786 765 stdcall lstrcatW(wstr wstr) lstrcatW
787 766 stdcall lstrcmp(str str) lstrcmpA
788 767 stdcall lstrcmpA(str str) lstrcmpA
789 768 stdcall lstrcmpW(wstr wstr) lstrcmpW
790 769 stdcall lstrcmpi(str str) lstrcmpiA
791 770 stdcall lstrcmpiA(str str) lstrcmpiA
792 771 stdcall lstrcmpiW(wstr wstr) lstrcmpiW
793 772 stdcall lstrcpy(ptr str) lstrcpyA
794 773 stdcall lstrcpyA(ptr str) lstrcpyA
795 774 stdcall lstrcpyW(ptr wstr) lstrcpyW
796 775 stdcall lstrcpyn(ptr str long) lstrcpynA
797 776 stdcall lstrcpynA(ptr str long) lstrcpynA
798 777 stdcall lstrcpynW(ptr wstr long) lstrcpynW
799 778 stdcall lstrlen(str) lstrlenA
800 779 stdcall lstrlenA(str) lstrlenA
801 780 stdcall lstrlenW(wstr) lstrlenW
803 # Functions exported by kernel32.dll in NT 3.51
805 781 stub AddConsoleAliasA
806 782 stub AddConsoleAliasW
807 783 stub BaseAttachCompleteThunk
808 784 stub BasepDebugDump
809 785 stub CloseConsoleHandle
810 786 stub CmdBatNotification
811 787 stub ConsoleMenuControl
812 788 stub ConsoleSubst
813 789 stub CreateVirtualBuffer
814 790 stub ExitVDM
815 791 stub ExpungeConsoleCommandHistoryA
816 792 stub ExpungeConsoleCommandHistoryW
817 793 stub ExtendVirtualBuffer
818 794 stub FreeVirtualBuffer
819 795 stub GetConsoleAliasA
820 796 stub GetConsoleAliasExesA
821 797 stub GetConsoleAliasExesLengthA
822 798 stub GetConsoleAliasExesLengthW
823 799 stub GetConsoleAliasExesW
824 800 stub GetConsoleAliasW
825 801 stub GetConsoleAliasesA
826 802 stub GetConsoleAliasesLengthA
827 803 stub GetConsoleAliasesLengthW
828 804 stub GetConsoleAliasesW
829 805 stub GetConsoleCommandHistoryA
830 806 stub GetConsoleCommandHistoryLengthA
831 807 stub GetConsoleCommandHistoryLengthW
832 808 stub GetConsoleCommandHistoryW
833 811 stub GetConsoleDisplayMode
834 812 stub GetConsoleFontInfo
835 813 stub GetConsoleFontSize
836 814 stub GetConsoleHardwareState
837 815 stub GetConsoleInputWaitHandle
838 816 stub GetCurrentConsoleFont
839 817 stub GetNextVDMCommand
840 818 stub GetNumberOfConsoleFonts
841 819 stub GetVDMCurrentDirectories
842 820 stub HeapCreateTagsW
843 821 stub HeapExtend
844 822 stub HeapQueryTagW
845 824 stub HeapSummary
846 825 stub HeapUsage
847 826 stub InvalidateConsoleDIBits
848 827 stdcall IsDebuggerPresent() IsDebuggerPresent
849 829 stub OpenConsoleW
850 830 stub QueryWin31IniFilesMappedToRegistry
851 831 stub RegisterConsoleVDM
852 832 stub RegisterWaitForInputIdle
853 833 stub RegisterWowBaseHandlers
854 834 stub RegisterWowExec
855 835 stub SetConsoleCommandHistoryMode
856 836 stub SetConsoleCursor
857 837 stub SetConsoleDisplayMode
858 838 stub SetConsoleFont
859 839 stub SetConsoleHardwareState
860 840 stub SetConsoleKeyShortcuts
861 841 stub SetConsoleMaximumWindowSize
862 842 stub SetConsoleMenuClose
863 843 stub SetConsoleNumberOfCommandsA
864 844 stub SetConsoleNumberOfCommandsW
865 845 stub SetConsolePalette
866 846 stub SetLastConsoleEventActive
867 847 stub SetVDMCurrentDirectories
868 848 stub ShowConsoleCursor
869 849 stub TrimVirtualBuffer
870 850 stub VDMConsoleOperation
871 851 stub VDMOperationStarted
872 852 stub VerifyConsoleIoHandle
873 853 stub VirtualBufferExceptionHandler
874 854 stub WriteConsoleInputVDMA
875 855 stub WriteConsoleInputVDMW
877 # NT 4.0 additions
878 856 stub CancelIo
879 857 stdcall CancelWaitableTimer(long) CancelWaitableTimer
880 858 stdcall CopyFileExA (str str ptr ptr ptr long) CopyFileExA
881 859 stdcall CopyFileExW (wstr wstr ptr ptr ptr long) CopyFileExW
882 860 stub CreateFiber
883 861 stdcall CreateWaitableTimerA(ptr long str) CreateWaitableTimerA
884 862 stdcall CreateWaitableTimerW(ptr long wstr) CreateWaitableTimerW
885 863 stub DeleteFiber
886 864 stub DuplicateConsoleHandle
887 865 stdcall FindFirstFileExA(str long ptr long ptr long)FindFirstFileExA
888 866 stdcall FindFirstFileExW(wstr long ptr long ptr long)FindFirstFileExW
889 867 stub GetConsoleInputExeNameA
890 868 stub GetConsoleInputExeNameW
891 869 stub GetConsoleKeyboardLayoutNameA
892 870 stub GetConsoleKeyboardLayoutNameW
893 871 stdcall GetDiskFreeSpaceExA (str ptr ptr ptr) GetDiskFreeSpaceExA
894 873 stdcall GetDiskFreeSpaceExW (wstr ptr ptr ptr) GetDiskFreeSpaceExW
895 874 stdcall GetFileAttributesExA(str long ptr) GetFileAttributesExA
896 875 stdcall GetFileAttributesExW(wstr long ptr) GetFileAttributesExW
897 876 stub GetProcessPriorityBoost
898 877 stdcall GetThreadPriorityBoost(long ptr) GetThreadPriorityBoost
899 878 stdcall InterlockedCompareExchange (ptr long long) InterlockedCompareExchange
900 879 stdcall InterlockedExchangeAdd (ptr long ) InterlockedExchangeAdd
901 880 stdcall IsProcessorFeaturePresent(long) IsProcessorFeaturePresent
902 881 stdcall OpenWaitableTimerA(long long str) OpenWaitableTimerA
903 882 stdcall OpenWaitableTimerW(long long wstr) OpenWaitableTimerW
904 883 stub ReadConsoleInputExA
905 884 stub ReadConsoleInputExW
906 885 stub ReadDirectoryChangesW
907 886 stub ReadFileScatter
908 887 stub SetConsoleIcon
909 888 stdcall SetConsoleInputExeNameA(ptr) SetConsoleInputExeNameA
910 889 stdcall SetConsoleInputExeNameW(ptr) SetConsoleInputExeNameW
911 890 stdcall SetProcessAffinityMask(long long) SetProcessAffinityMask
912 891 stdcall SetProcessPriorityBoost(long long) SetProcessPriorityBoost
913 892 stub SetThreadIdealProcessor
914 893 stdcall SetThreadPriorityBoost(long long) SetThreadPriorityBoost
915 894 stdcall SetWaitableTimer(long ptr long ptr ptr long) SetWaitableTimer
916 895 stub SignalObjectAndWait
917 896 stub SwitchToFiber
918 897 stub SwitchToThread
919 898 forward TryEnterCriticalSection ntdll.RtlTryEnterCriticalSection
920 899 stdcall VirtualAllocEx(long ptr long long long) VirtualAllocEx
921 900 stub VirtualFreeEx
922 901 stub WriteFileGather
924 #Win98 and higher
925 902 stdcall GetLongPathNameA (str long long) GetLongPathNameA
926 903 stdcall GetLongPathNameW (wstr long long) GetLongPathNameW
928 1346 stdcall PrivateLoadLibrary(str) PrivateLoadLibrary
929 1545 stdcall PrivateFreeLibrary(long) PrivateFreeLibrary
931 #1599 wrong ordinal (249 in Win32s's W32SCOMB.DLL) !
932 1599 stdcall Get16DLLAddress(long str) Get16DLLAddress
934 # Windows 2000, Terminal Server 4.0 SP4 functions
935 @ stdcall GetSystemWindowsDirectoryA(ptr long) GetSystemWindowsDirectoryA
936 @ stdcall GetSystemWindowsDirectoryW(ptr long) GetSystemWindowsDirectoryW
937 @ stdcall InitializeCriticalSectionAndSpinCount(ptr long) InitializeCriticalSectionAndSpinCount
938 @ stdcall SetCriticalSectionSpinCount(ptr long) SetCriticalSectionSpinCount
939 @ stdcall ProcessIdToSessionId(long ptr) ProcessIdToSessionId
941 ################################################################
942 # Wine extensions: Win16 functions that are needed by other dlls
944 @ stdcall ConvertDialog32To16(ptr long ptr) ConvertDialog32To16
945 @ stdcall FindResource16(long str str) FindResource16
946 @ stdcall FreeResource16(long) FreeResource16
947 @ stdcall GetCurrentTask() GetCurrentTask
948 @ stdcall GetDOSEnvironment16() GetDOSEnvironment16
949 @ stdcall GetModuleFileName16(long ptr long) GetModuleFileName16
950 @ stdcall GetModuleHandle16(str) GetModuleHandle16
951 @ stdcall IsTask16(long) IsTask16
952 @ stdcall LoadModule16(str long) LoadModule16
953 @ stdcall LoadResource16(long long) LoadResource16
954 @ stdcall LockResource16(long) LockResource16
955 @ stdcall WinExec16(str long) WinExec16
956 @ stdcall GlobalFlags16(long) GlobalFlags16
957 @ stdcall GlobalReAlloc16(long long long) GlobalReAlloc16
959 ################################################################
960 # Wine internal extensions
962 # All functions must be prefixed with '__wine_' (for internal functions)
963 # or 'wine_' (for user-visible functions) to avoid namespace conflicts.
965 # 16-bit relays
966 @ cdecl __wine_register_dll_16(ptr) __wine_register_dll_16
967 @ varargs __wine_call_from_16_word() __wine_call_from_16_word
968 @ varargs __wine_call_from_16_long() __wine_call_from_16_long
969 @ varargs __wine_call_from_16_regs() __wine_call_from_16_regs
970 @ varargs __wine_call_from_16_thunk() __wine_call_from_16_thunk
971 @ stdcall wine_call_to_16_word(ptr long) wine_call_to_16_word
972 @ stdcall wine_call_to_16_long(ptr long) wine_call_to_16_long
973 @ stdcall wine_call_to_16_regs_short(ptr long) wine_call_to_16_regs_short
974 @ stdcall wine_call_to_16_regs_long (ptr long) wine_call_to_16_regs_long
976 # Unix files
977 @ stdcall wine_get_unix_file_name(str ptr long) wine_get_unix_file_name