Added RtlUnwind in ntdll, and made kernel32 spec entry a forward to
[wine/multimedia.git] / relay32 / kernel32.spec
blobb8abdefde40d2dae8612f72da4f19c3eee6396bf
1 name kernel32
2 type win32
3 init MAIN_KernelInit
5 import ntdll.dll
7 # Functions exported by the Win95 kernel32.dll
8 # (these need to have these exact ordinals, for some win95 dlls
9 # import kernel32.dll by ordinal)
10 # the base is NOT included in these ordinals
12 # names of undocumented ordinal only calls are taken from:
13 # - k32exp.h by Andrew Schulman
14 # - error messages and strings from the debug version of kernel32.dll
15 # - code generated by the MS Thunk Compiler
16 # - symbols exported by the Oct 94 beta version of kernel32.dll
18 1 register VxDCall0() VxDCall0
19 2 register VxDCall1() VxDCall1
20 3 register VxDCall2() VxDCall2
21 4 register VxDCall3() VxDCall3
22 5 register VxDCall4() VxDCall4
23 6 register VxDCall5() VxDCall5
24 7 register VxDCall6() VxDCall6
25 8 register VxDCall7() VxDCall7
26 9 register VxDCall8() VxDCall8
27 10 stdcall k32CharToOemA(str str) CharToOemA
28 11 stdcall k32CharToOemBuffA(str str long) CharToOemBuffA
29 12 stdcall k32OemToCharA(ptr ptr) OemToCharA
30 13 stdcall k32OemToCharBuffA(ptr ptr long) OemToCharBuffA
31 14 stdcall k32LoadStringA(long long ptr long) LoadStringA
32 15 varargs k32wsprintfA() wsprintfA
33 16 stdcall k32wvsprintfA(ptr str ptr) wvsprintfA
34 17 register CommonUnimpStub() CommonUnimpStub
35 18 stdcall GetProcessDword(long long) GetProcessDword
36 19 stub ThunkTheTemplateHandle
37 20 stub DosFileHandleToWin32Handle
38 21 stub Win32HandleToDosFileHandle
39 22 stub DisposeLZ32Handle
40 23 stub GDIReallyCares
41 24 stdcall GlobalAlloc16(long long) GlobalAlloc16
42 25 stdcall GlobalLock16(long) GlobalLock16
43 26 stdcall GlobalUnlock16(long) GlobalUnlock16
44 27 stdcall GlobalFix16(long) GlobalFix16
45 28 stdcall GlobalUnfix16(long) GlobalUnfix16
46 29 stdcall GlobalWire16(long) GlobalWire16
47 30 stdcall GlobalUnWire16(long) GlobalUnWire16
48 31 stdcall GlobalFree16(long) GlobalFree16
49 32 stdcall GlobalSize16(long) GlobalSize16
50 33 stdcall HouseCleanLogicallyDeadHandles() HouseCleanLogicallyDeadHandles
51 34 stdcall GetWin16DOSEnv() GetWin16DOSEnv
52 35 stdcall LoadLibrary16(str) LoadLibrary16
53 36 stdcall FreeLibrary16(long) FreeLibrary16
54 37 stdcall GetProcAddress16(long str) WIN32_GetProcAddress16
55 38 register AllocMappedBuffer() AllocMappedBuffer
56 39 register FreeMappedBuffer() FreeMappedBuffer
57 40 register OT_32ThkLSF() OT_32ThkLSF
58 41 stdcall ThunkInitLSF(long str long str str) ThunkInitLSF
59 42 stub LogApiThkLSF
60 43 stdcall ThunkInitLS(long str long str str) ThunkInitLS
61 44 stub LogApiThkSL
62 45 register Common32ThkLS() Common32ThkLS
63 46 stdcall ThunkInitSL(long str long str str) ThunkInitSL
64 47 stub LogCBThkSL
65 48 stdcall ReleaseThunkLock(ptr) ReleaseThunkLock
66 49 stdcall RestoreThunkLock(long) RestoreThunkLock
67 50 stdcall AddAtomA(str) AddAtomA
68 51 register W32S_BackTo32() W32S_BackTo32
69 52 stdcall GetThunkBuff() GetThunkBuff
70 53 stdcall GetThunkStuff(str str) GetThunkStuff
71 54 stdcall K32WOWCallback16(long long) WOWCallback16
72 55 stdcall K32WOWCallback16Ex(ptr long long ptr ptr) WOWCallback16Ex
73 56 stdcall K32WOWGetVDMPointer(long long long) WOWGetVDMPointer
74 57 stdcall K32WOWHandle32(long long) WOWHandle32
75 58 stub K32WOWHandle16
76 59 stdcall K32WOWGlobalAlloc16(long long) GlobalAlloc16
77 60 stdcall K32WOWGlobalLock16(long) WIN16_GlobalLock16
78 61 stdcall K32WOWGlobalUnlock16(long) GlobalUnlock16
79 62 stdcall K32WOWGlobalFree16(long) GlobalFree16
80 63 stdcall K32WOWGlobalAllocLock16(long long ptr) WOWGlobalAllocLock16
81 64 stdcall K32WOWGlobalUnlockFree16(long) WOWGlobalUnlockFree16
82 65 stub K32WOWGlobalLockSize16
83 66 stub K32WOWYield16
84 67 stub K32WOWDirectedYield16
85 68 stdcall K32WOWGetVDMPointerFix(long long long) WOWGetVDMPointerFix
86 69 stdcall K32WOWGetVDMPointerUnfix(long) WOWGetVDMPointerUnfix
87 70 stdcall K32WOWGetDescriptor(long long) WOWGetDescriptor
88 71 stub IsThreadId
89 72 stub K32RtlLargeIntegerAdd
90 73 stub K32RtlEnlargedIntegerMultiply
91 74 stub K32RtlEnlargedUnsignedMultiply
92 75 stub K32RtlEnlargedUnsignedDivide
93 76 stdcall K32RtlExtendedLargeIntegerDivide(long long long ptr) RtlExtendedLargeIntegerDivide
94 77 stub K32RtlExtendedMagicDivide
95 78 stdcall K32RtlExtendedIntegerMultiply(long long long) RtlExtendedIntegerMultiply
96 79 stub K32RtlLargeIntegerShiftLeft
97 80 stub K32RtlLargeIntegerShiftRight
98 81 stub K32RtlLargeIntegerArithmeticShift
99 82 stub K32RtlLargeIntegerNegate
100 83 stub K32RtlLargeIntegerSubtract
101 84 stub K32RtlConvertLongToLargeInteger
102 85 stub K32RtlConvertUlongToLargeInteger
103 86 stdcall _KERNEL32_86(ptr) _KERNEL32_86
104 87 stdcall SSOnBigStack() SSOnBigStack
105 88 varargs SSCall() SSCall
106 89 register FT_PrologPrime() FT_PrologPrime
107 90 register QT_ThunkPrime() QT_ThunkPrime
108 91 stdcall PK16FNF(ptr) PK16FNF
109 92 stdcall GetPK16SysVar() GetPK16SysVar
110 93 stdcall GetpWin16Lock(ptr) GetpWin16Lock
111 94 stdcall _CheckNotSysLevel(ptr) _CheckNotSysLevel
112 95 stdcall _ConfirmSysLevel(ptr) _ConfirmSysLevel
113 96 stdcall _ConfirmWin16Lock() _ConfirmWin16Lock
114 97 stdcall _EnterSysLevel(ptr) _EnterSysLevel
115 98 stdcall _LeaveSysLevel(ptr) _LeaveSysLevel
116 99 stdcall _KERNEL32_99(long) _KERNEL32_99
117 100 stdcall _KERNEL32_100(long long long) _KERNEL32_100
118 101 stub _KERNEL32_101
120 102 stdcall AddAtomW(wstr) AddAtomW
121 103 stdcall AllocConsole() AllocConsole
122 104 stub AllocLSCallback
123 105 stdcall AllocSLCallback(ptr ptr) AllocSLCallback
124 106 stdcall AreFileApisANSI() AreFileApisANSI
125 107 stub BackupRead
126 108 stub BackupSeek
127 109 stub BackupWrite
128 110 stdcall Beep(long long) Beep
129 111 stub BeginUpdateResourceA
130 112 stub BeginUpdateResourceW
131 113 stdcall BuildCommDCBA(str ptr) BuildCommDCBA
132 114 stdcall BuildCommDCBAndTimeoutsA(str ptr ptr) BuildCommDCBAndTimeoutsA
133 115 stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr) BuildCommDCBAndTimeoutsW
134 116 stdcall BuildCommDCBW(wstr ptr) BuildCommDCBW
135 117 stub CallNamedPipeA
136 118 stub CallNamedPipeW
137 119 stub Callback12
138 120 stub Callback16
139 121 stub Callback20
140 122 stub Callback24
141 123 stub Callback28
142 124 stub Callback32
143 125 stub Callback36
144 126 stub Callback40
145 127 stub Callback44
146 128 stub Callback48
147 129 stub Callback4
148 130 stub Callback52
149 131 stub Callback56
150 132 stub Callback60
151 133 stub Callback64
152 134 stub Callback8
153 135 stdcall ClearCommBreak(long) ClearCommBreak
154 136 stdcall ClearCommError(long ptr ptr) ClearCommError
155 137 stdcall CloseHandle(long) CloseHandle
156 138 stub CloseProfileUserMapping
157 139 stub CloseSystemHandle
158 140 stub CommConfigDialogA
159 141 stub CommConfigDialogW
160 142 stdcall CompareFileTime(ptr ptr) CompareFileTime
161 143 stdcall CompareStringA(long long str long str long) CompareStringA
162 144 stdcall CompareStringW(long long wstr long wstr long) CompareStringW
163 145 stub ConnectNamedPipe
164 146 stdcall ContinueDebugEvent(long long long) ContinueDebugEvent
165 147 stdcall ConvertDefaultLocale (long) ConvertDefaultLocale32
166 148 stdcall ConvertToGlobalHandle(long) ConvertToGlobalHandle
167 149 stdcall CopyFileA(str str long) CopyFileA
168 150 stdcall CopyFileW(wstr wstr long) CopyFileW
169 151 stdcall CreateConsoleScreenBuffer(long long ptr long ptr) CreateConsoleScreenBuffer
170 152 stdcall CreateDirectoryA(str ptr) CreateDirectoryA
171 153 stdcall CreateDirectoryExA(str str ptr) CreateDirectoryExA
172 154 stdcall CreateDirectoryExW(wstr wstr ptr) CreateDirectoryExW
173 155 stdcall CreateDirectoryW(wstr ptr) CreateDirectoryW
174 156 stdcall CreateEventA(ptr long long str) CreateEventA
175 157 stdcall CreateEventW(ptr long long wstr) CreateEventW
176 158 stdcall CreateFileA(str long long ptr long long long) CreateFileA
177 159 stdcall CreateFileMappingA(long ptr long long long str) CreateFileMappingA
178 160 stdcall CreateFileMappingW(long ptr long long long wstr) CreateFileMappingW
179 161 stdcall CreateFileW(wstr long long ptr long long long) CreateFileW
180 162 stdcall CreateIoCompletionPort(long long long long) CreateIoCompletionPort
181 163 stub CreateKernelThread
182 164 stdcall CreateMailslotA(ptr long long ptr) CreateMailslotA
183 165 stdcall CreateMailslotW(ptr long long ptr) CreateMailslotW
184 166 stdcall CreateMutexA(ptr long str) CreateMutexA
185 167 stdcall CreateMutexW(ptr long wstr) CreateMutexW
186 168 stdcall CreateNamedPipeA(str long long long long long long ptr) CreateNamedPipeA
187 169 stdcall CreateNamedPipeW(wstr long long long long long long ptr) CreateNamedPipeW
188 170 stdcall CreatePipe(ptr ptr ptr long) CreatePipe
189 171 stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr) CreateProcessA
190 172 stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr) CreateProcessW
191 173 stub CreateRemoteThread
192 174 stdcall CreateSemaphoreA(ptr long long str) CreateSemaphoreA
193 175 stdcall CreateSemaphoreW(ptr long long wstr) CreateSemaphoreW
194 176 stdcall CreateSocketHandle() CreateSocketHandle
195 177 stub CreateTapePartition
196 178 stdcall CreateThread(ptr long ptr long long ptr) CreateThread
197 179 stdcall CreateToolhelp32Snapshot(long long) CreateToolhelp32Snapshot
198 180 stub DebugActiveProcess
199 # FIXME
200 #181 register DebugBreak() DebugBreak
201 181 stub DebugBreak
202 182 stdcall DefineDosDeviceA(long str str) DefineDosDeviceA
203 183 stub DefineDosDeviceW
204 184 stdcall DeleteAtom(long) DeleteAtom
205 185 stdcall DeleteCriticalSection(ptr) DeleteCriticalSection
206 186 stdcall DeleteFileA(str) DeleteFileA
207 187 stdcall DeleteFileW(wstr) DeleteFileW
208 188 stdcall DeviceIoControl(long long ptr long ptr long ptr ptr) DeviceIoControl
209 189 stdcall DisableThreadLibraryCalls(long) DisableThreadLibraryCalls
210 190 stub DisconnectNamedPipe
211 191 stdcall DosDateTimeToFileTime(long long ptr) DosDateTimeToFileTime
212 192 stdcall DuplicateHandle(long long long ptr long long long) DuplicateHandle
213 193 stub EndUpdateResourceA
214 194 stub EndUpdateResourceW
215 195 stdcall EnterCriticalSection(ptr) EnterCriticalSection
216 196 stdcall EnumCalendarInfoA(ptr long long long) EnumCalendarInfoA
217 197 stub EnumCalendarInfoW
218 198 stdcall EnumDateFormatsA(ptr long long) EnumDateFormatsA
219 199 stdcall EnumDateFormatsW(ptr long long) EnumDateFormatsW
220 200 stdcall EnumResourceLanguagesA(long str str ptr long) EnumResourceLanguagesA
221 201 stdcall EnumResourceLanguagesW(long wstr wstr ptr long) EnumResourceLanguagesW
222 202 stdcall EnumResourceNamesA(long str ptr long) EnumResourceNamesA
223 203 stdcall EnumResourceNamesW(long wstr ptr long) EnumResourceNamesW
224 204 stdcall EnumResourceTypesA(long ptr long) EnumResourceTypesA
225 205 stdcall EnumResourceTypesW(long ptr long) EnumResourceTypesW
226 206 stdcall EnumSystemCodePagesA(ptr long) EnumSystemCodePagesA
227 207 stdcall EnumSystemCodePagesW(ptr long) EnumSystemCodePagesW
228 208 stdcall EnumSystemLocalesA(ptr long) EnumSystemLocalesA
229 209 stdcall EnumSystemLocalesW(ptr long) EnumSystemLocalesW
230 210 stdcall EnumTimeFormatsA(ptr long long) EnumTimeFormatsA
231 211 stdcall EnumTimeFormatsW(ptr long long) EnumTimeFormatsW
232 212 stub EraseTape
233 213 stdcall EscapeCommFunction(long long) EscapeCommFunction
234 214 stdcall ExitProcess(long) ExitProcess
235 215 stdcall ExitThread(long) ExitThread
236 216 stdcall ExpandEnvironmentStringsA(str ptr long) ExpandEnvironmentStringsA
237 217 stdcall ExpandEnvironmentStringsW(wstr ptr long) ExpandEnvironmentStringsW
238 218 register FT_Exit0() FT_Exit0
239 219 register FT_Exit12() FT_Exit12
240 220 register FT_Exit16() FT_Exit16
241 221 register FT_Exit20() FT_Exit20
242 222 register FT_Exit24() FT_Exit24
243 223 register FT_Exit28() FT_Exit28
244 224 register FT_Exit32() FT_Exit32
245 225 register FT_Exit36() FT_Exit36
246 227 register FT_Exit40() FT_Exit40
247 228 register FT_Exit44() FT_Exit44
248 229 register FT_Exit48() FT_Exit48
249 226 register FT_Exit4() FT_Exit4
250 230 register FT_Exit52() FT_Exit52
251 231 register FT_Exit56() FT_Exit56
252 232 register FT_Exit8() FT_Exit8
253 233 register FT_Prolog() FT_Prolog
254 234 register FT_Thunk() FT_Thunk
255 235 stdcall FatalAppExitA(long str) FatalAppExitA
256 236 stdcall FatalAppExitW(long wstr) FatalAppExitW
257 237 stub FatalExit
258 238 stdcall FileTimeToDosDateTime(ptr ptr ptr) FileTimeToDosDateTime
259 239 stdcall FileTimeToLocalFileTime(ptr ptr) FileTimeToLocalFileTime
260 240 stdcall FileTimeToSystemTime(ptr ptr) FileTimeToSystemTime
261 241 stdcall FillConsoleOutputAttribute(long long long long ptr) FillConsoleOutputAttribute
262 242 stdcall FillConsoleOutputCharacterA(long long long long ptr) FillConsoleOutputCharacterA
263 243 stdcall FillConsoleOutputCharacterW(long long long long ptr) FillConsoleOutputCharacterW
264 244 stdcall FindAtomA(str) FindAtomA
265 245 stdcall FindAtomW(wstr) FindAtomW
266 247 stdcall FindCloseChangeNotification(long) FindCloseChangeNotification
267 246 stdcall FindClose(long) FindClose
268 248 stdcall FindFirstChangeNotificationA(str long long) FindFirstChangeNotificationA
269 249 stdcall FindFirstChangeNotificationW(wstr long long) FindFirstChangeNotificationW
270 250 stdcall FindFirstFileA(str ptr) FindFirstFileA
271 251 stdcall FindFirstFileW(wstr ptr) FindFirstFileW
272 252 stdcall FindNextChangeNotification(long) FindNextChangeNotification
273 253 stdcall FindNextFileA(long ptr) FindNextFileA
274 254 stdcall FindNextFileW(long ptr) FindNextFileW
275 255 stdcall FindResourceA(long str str) FindResourceA
276 256 stdcall FindResourceExA(long str str long) FindResourceExA
277 257 stdcall FindResourceExW(long wstr wstr long) FindResourceExW
278 258 stdcall FindResourceW(long wstr wstr) FindResourceW
279 259 stdcall FlushConsoleInputBuffer(long) FlushConsoleInputBuffer
280 260 stdcall FlushFileBuffers(long) FlushFileBuffers
281 261 stdcall FlushInstructionCache(long long long) FlushInstructionCache
282 262 stdcall FlushViewOfFile(ptr long) FlushViewOfFile
283 263 stub FoldStringA
284 264 stub FoldStringW
285 265 stdcall FormatMessageA(long ptr long long ptr long ptr) FormatMessageA
286 266 stdcall FormatMessageW(long ptr long long ptr long ptr) FormatMessageW
287 267 stdcall FreeConsole() FreeConsole
288 268 stdcall FreeEnvironmentStringsA(ptr) FreeEnvironmentStringsA
289 269 stdcall FreeEnvironmentStringsW(ptr) FreeEnvironmentStringsW
290 270 stub FreeLSCallback
291 272 stdcall FreeLibraryAndExitThread(long long) FreeLibraryAndExitThread
292 271 stdcall FreeLibrary(long) FreeLibrary
293 273 stdcall FreeResource(long) FreeResource
294 274 stdcall FreeSLCallback(long) FreeSLCallback
295 275 stdcall GenerateConsoleCtrlEvent(long long) GenerateConsoleCtrlEvent
296 276 stdcall GetACP() GetACP
297 277 stdcall GetAtomNameA(long ptr long) GetAtomNameA
298 278 stdcall GetAtomNameW(long ptr long) GetAtomNameW
299 279 stdcall GetBinaryType(ptr ptr) GetBinaryTypeA
300 280 stdcall GetBinaryTypeA(ptr ptr) GetBinaryTypeA
301 281 stdcall GetBinaryTypeW(ptr ptr) GetBinaryTypeW
302 282 stdcall GetCPInfo(long ptr) GetCPInfo
303 283 stub GetCommConfig
304 284 stdcall GetCommMask(long ptr) GetCommMask
305 285 stdcall GetCommModemStatus(long ptr) GetCommModemStatus
306 286 stub GetCommProperties
307 287 stdcall GetCommState(long ptr) GetCommState
308 288 stdcall GetCommTimeouts(long ptr) GetCommTimeouts
309 289 stdcall GetCommandLineA() GetCommandLineA
310 290 stdcall GetCommandLineW() GetCommandLineW
311 291 stdcall GetCompressedFileSizeA(long ptr) GetCompressedFileSizeA
312 292 stdcall GetCompressedFileSizeW(long ptr) GetCompressedFileSizeW
313 293 stdcall GetComputerNameA(ptr ptr) GetComputerNameA
314 294 stdcall GetComputerNameW(ptr ptr) GetComputerNameW
315 295 stdcall GetConsoleCP() GetConsoleCP
316 296 stdcall GetConsoleCursorInfo(long ptr) GetConsoleCursorInfo
317 297 stdcall GetConsoleMode(long ptr) GetConsoleMode
318 298 stdcall GetConsoleOutputCP() GetConsoleOutputCP
319 299 stdcall GetConsoleScreenBufferInfo(long ptr) GetConsoleScreenBufferInfo
320 300 stdcall GetConsoleTitleA(ptr long) GetConsoleTitleA
321 301 stdcall GetConsoleTitleW(ptr long) GetConsoleTitleW
322 302 stub GetCurrencyFormatA
323 303 stub GetCurrencyFormatW
324 304 stdcall GetCurrentDirectoryA(long ptr) GetCurrentDirectoryA
325 305 stdcall GetCurrentDirectoryW(long ptr) GetCurrentDirectoryW
326 306 stdcall GetCurrentProcess() GetCurrentProcess
327 307 stdcall GetCurrentProcessId() GetCurrentProcessId
328 308 stdcall GetCurrentThread() GetCurrentThread
329 309 stdcall GetCurrentThreadId() GetCurrentThreadId
330 310 stdcall GetDateFormatA(long long ptr str ptr long) GetDateFormatA
331 311 stdcall GetDateFormatW(long long ptr wstr ptr long) GetDateFormatW
332 312 stub GetDaylightFlag
333 313 stub GetDefaultCommConfigA
334 314 stub GetDefaultCommConfigW
335 315 stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr) GetDiskFreeSpaceA
336 316 stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr) GetDiskFreeSpaceW
337 317 stdcall GetDriveTypeA(str) GetDriveTypeA
338 318 stdcall GetDriveTypeW(wstr) GetDriveTypeW
339 319 stdcall GetEnvironmentStrings() GetEnvironmentStringsA
340 320 stdcall GetEnvironmentStringsA() GetEnvironmentStringsA
341 321 stdcall GetEnvironmentStringsW() GetEnvironmentStringsW
342 322 stdcall GetEnvironmentVariableA(str ptr long) GetEnvironmentVariableA
343 323 stdcall GetEnvironmentVariableW(wstr ptr long) GetEnvironmentVariableW
344 324 stub GetErrorMode
345 325 stdcall GetExitCodeProcess(long ptr) GetExitCodeProcess
346 326 stdcall GetExitCodeThread(long ptr) GetExitCodeThread
347 327 stdcall GetFileAttributesA(str) GetFileAttributesA
348 328 stdcall GetFileAttributesW(wstr) GetFileAttributesW
349 329 stdcall GetFileInformationByHandle(long ptr) GetFileInformationByHandle
350 330 stdcall GetFileSize(long ptr) GetFileSize
351 331 stdcall GetFileTime(long ptr ptr ptr) GetFileTime
352 332 stdcall GetFileType(long) GetFileType
353 333 stdcall GetFullPathNameA(str long ptr ptr) GetFullPathNameA
354 334 stdcall GetFullPathNameW(wstr long ptr ptr) GetFullPathNameW
355 335 stdcall GetHandleContext(long) GetHandleContext
356 336 stdcall GetHandleInformation(long ptr) GetHandleInformation
357 337 stub GetLSCallbackTarget
358 338 stub GetLSCallbackTemplate
359 339 stdcall GetLargestConsoleWindowSize(long) GetLargestConsoleWindowSize
360 340 stdcall GetLastError() GetLastError
361 341 stdcall GetLocalTime(ptr) GetLocalTime
362 342 stdcall GetLocaleInfoA(long long ptr long) GetLocaleInfoA
363 343 stdcall GetLocaleInfoW(long long ptr long) GetLocaleInfoW
364 344 stdcall GetLogicalDriveStringsA(long ptr) GetLogicalDriveStringsA
365 345 stdcall GetLogicalDriveStringsW(long ptr) GetLogicalDriveStringsW
366 346 stdcall GetLogicalDrives() GetLogicalDrives
367 347 stdcall GetMailslotInfo(long ptr ptr ptr ptr) GetMailslotInfo
368 348 stdcall GetModuleFileNameA(long ptr long) GetModuleFileNameA
369 349 stdcall GetModuleFileNameW(long ptr long) GetModuleFileNameW
370 350 stdcall GetModuleHandleA(str) GetModuleHandleA
371 351 stdcall GetModuleHandleW(wstr) GetModuleHandleW
372 352 stub GetNamedPipeHandleStateA
373 353 stub GetNamedPipeHandleStateW
374 354 stub GetNamedPipeInfo
375 355 stdcall GetNumberFormatA(long long str ptr ptr long) GetNumberFormatA
376 356 stdcall GetNumberFormatW(long long wstr ptr ptr long) GetNumberFormatW
377 357 stdcall GetNumberOfConsoleInputEvents(long ptr) GetNumberOfConsoleInputEvents
378 358 stdcall GetNumberOfConsoleMouseButtons(long ptr) GetNumberOfConsoleMouseButtons
379 359 stdcall GetOEMCP() GetOEMCP
380 360 stub GetOverlappedResult
381 361 stdcall GetPriorityClass(long) GetPriorityClass
382 362 stdcall GetPrivateProfileIntA(str str long str) GetPrivateProfileIntA
383 363 stdcall GetPrivateProfileIntW(wstr wstr long wstr) GetPrivateProfileIntW
384 364 stdcall GetPrivateProfileSectionA(str ptr long str) GetPrivateProfileSectionA
385 365 stdcall GetPrivateProfileSectionNamesA(ptr long str) GetPrivateProfileSectionNamesA
386 366 stdcall GetPrivateProfileSectionNamesW(ptr long wstr) GetPrivateProfileSectionNamesW
387 367 stdcall GetPrivateProfileSectionW(wstr ptr long wstr) GetPrivateProfileSectionW
388 368 stdcall GetPrivateProfileStringA(str str str ptr long str) GetPrivateProfileStringA
389 369 stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr) GetPrivateProfileStringW
390 370 stdcall GetPrivateProfileStructA (str str ptr long str) GetPrivateProfileStructA
391 371 stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr) GetPrivateProfileStructW
392 372 stdcall GetProcAddress(long str) GetProcAddress
393 373 stdcall GetProcessAffinityMask(long ptr ptr) GetProcessAffinityMask
394 374 stdcall GetProcessFlags(long) GetProcessFlags
395 375 stdcall GetProcessHeap() GetProcessHeap
396 376 stdcall GetProcessHeaps(long ptr) GetProcessHeaps
397 377 stdcall GetProcessShutdownParameters(ptr ptr) GetProcessShutdownParameters
398 378 stdcall GetProcessTimes(long ptr ptr ptr ptr) GetProcessTimes
399 379 stdcall GetProcessVersion(long) GetProcessVersion
400 380 stdcall GetProcessWorkingSetSize(long ptr ptr) GetProcessWorkingSetSize
401 381 stub GetProductName
402 382 stdcall GetProfileIntA(str str long) GetProfileIntA
403 383 stdcall GetProfileIntW(wstr wstr long) GetProfileIntW
404 384 stdcall GetProfileSectionA(str ptr long) GetProfileSectionA
405 385 stdcall GetProfileSectionW(wstr ptr long) GetProfileSectionW
406 386 stdcall GetProfileStringA(str str str ptr long) GetProfileStringA
407 387 stdcall GetProfileStringW(wstr wstr wstr ptr long) GetProfileStringW
408 388 stub GetQueuedCompletionStatus
409 389 stub GetSLCallbackTarget
410 390 stub GetSLCallbackTemplate
411 391 stdcall GetShortPathNameA(str ptr long) GetShortPathNameA
412 392 stdcall GetShortPathNameW(wstr ptr long) GetShortPathNameW
413 393 stdcall GetStartupInfoA(ptr) GetStartupInfoA
414 394 stdcall GetStartupInfoW(ptr) GetStartupInfoW
415 395 stdcall GetStdHandle(long) GetStdHandle
416 396 stdcall GetStringTypeA(long long str long ptr) GetStringTypeA
417 397 stdcall GetStringTypeExA(long long str long ptr) GetStringTypeExA
418 398 stdcall GetStringTypeExW(long long wstr long ptr) GetStringTypeExW
419 399 stdcall GetStringTypeW(long wstr long ptr) GetStringTypeW
420 400 stdcall GetSystemDefaultLCID() GetSystemDefaultLCID
421 401 stdcall GetSystemDefaultLangID() GetSystemDefaultLangID
422 402 stdcall GetSystemDirectoryA(ptr long) GetSystemDirectoryA
423 403 stdcall GetSystemDirectoryW(ptr long) GetSystemDirectoryW
424 404 stdcall GetSystemInfo(ptr) GetSystemInfo
425 405 stdcall GetSystemPowerStatus(ptr) GetSystemPowerStatus
426 406 stdcall GetSystemTime(ptr) GetSystemTime
427 407 stub GetSystemTimeAdjustment
428 408 stdcall GetSystemTimeAsFileTime(ptr) GetSystemTimeAsFileTime
429 409 stub GetTapeParameters
430 410 stub GetTapePosition
431 411 stub GetTapeStatus
432 412 stdcall GetTempFileNameA(str str long ptr) GetTempFileNameA
433 413 stdcall GetTempFileNameW(wstr wstr long ptr) GetTempFileNameW
434 414 stdcall GetTempPathA(long ptr) GetTempPathA
435 415 stdcall GetTempPathW(long ptr) GetTempPathW
436 416 stdcall GetThreadContext(long ptr) GetThreadContext
437 417 stdcall GetThreadLocale() GetThreadLocale
438 418 stdcall GetThreadPriority(long) GetThreadPriority
439 419 stdcall GetThreadSelectorEntry(long long ptr) GetThreadSelectorEntry
440 420 stdcall GetThreadTimes(long ptr ptr ptr ptr) GetThreadTimes
441 421 stdcall GetTickCount() GetTickCount
442 422 stdcall GetTimeFormatA(long long ptr str ptr long) GetTimeFormatA
443 423 stdcall GetTimeFormatW(long long ptr wstr ptr long) GetTimeFormatW
444 424 stdcall GetTimeZoneInformation(ptr) GetTimeZoneInformation
445 425 stdcall GetUserDefaultLCID() GetUserDefaultLCID
446 426 stdcall GetUserDefaultLangID() GetUserDefaultLangID
447 427 stdcall GetVersion() GetVersion
448 428 stdcall GetVersionExA(ptr) GetVersionExA
449 429 stdcall GetVersionExW(ptr) GetVersionExW
450 430 stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long) GetVolumeInformationA
451 431 stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long) GetVolumeInformationW
452 432 stdcall GetWindowsDirectoryA(ptr long) GetWindowsDirectoryA
453 433 stdcall GetWindowsDirectoryW(ptr long) GetWindowsDirectoryW
454 434 stdcall GlobalAddAtomA(str) GlobalAddAtomA
455 435 stdcall GlobalAddAtomW(wstr) GlobalAddAtomW
456 436 stdcall GlobalAlloc(long long) GlobalAlloc
457 437 stdcall GlobalCompact(long) GlobalCompact
458 438 stdcall GlobalDeleteAtom(long) GlobalDeleteAtom
459 439 stdcall GlobalFindAtomA(str) GlobalFindAtomA
460 440 stdcall GlobalFindAtomW(wstr) GlobalFindAtomW
461 441 stdcall GlobalFix(long) GlobalFix
462 442 stdcall GlobalFlags(long) GlobalFlags
463 443 stdcall GlobalFree(long) GlobalFree
464 444 stdcall GlobalGetAtomNameA(long ptr long) GlobalGetAtomNameA
465 445 stdcall GlobalGetAtomNameW(long ptr long) GlobalGetAtomNameW
466 446 stdcall GlobalHandle(ptr) GlobalHandle
467 447 stdcall GlobalLock(long) GlobalLock
468 448 stdcall GlobalMemoryStatus(ptr) GlobalMemoryStatus
469 449 stdcall GlobalReAlloc(long long long) GlobalReAlloc
470 450 stdcall GlobalSize(long) GlobalSize
471 451 stdcall GlobalUnWire(long) GlobalUnWire
472 452 stdcall GlobalUnfix(long) GlobalUnfix
473 453 stdcall GlobalUnlock(long) GlobalUnlock
474 454 stdcall GlobalWire(long) GlobalWire
475 455 stub Heap32First
476 456 stub Heap32ListFirst
477 457 stub Heap32ListNext
478 458 stub Heap32Next
479 459 stdcall HeapAlloc(long long long) HeapAlloc
480 460 stdcall HeapCompact(long long) HeapCompact
481 461 stdcall HeapCreate(long long long) HeapCreate
482 462 stdcall HeapDestroy(long) HeapDestroy
483 463 stdcall HeapFree(long long ptr) HeapFree
484 464 stdcall HeapLock(long) HeapLock
485 465 stdcall HeapReAlloc(long long ptr long) HeapReAlloc
486 466 stub HeapSetFlags
487 467 stdcall HeapSize(long long ptr) HeapSize
488 468 stdcall HeapUnlock(long) HeapUnlock
489 469 stdcall HeapValidate(long long ptr) HeapValidate
490 470 stdcall HeapWalk(long ptr) HeapWalk
491 471 stub InitAtomTable
492 472 stdcall InitializeCriticalSection(ptr) InitializeCriticalSection
493 473 stdcall InterlockedDecrement(ptr) InterlockedDecrement
494 474 stdcall InterlockedExchange(ptr long) InterlockedExchange
495 475 stdcall InterlockedIncrement(ptr) InterlockedIncrement
496 476 stub InvalidateNLSCache
497 477 stdcall IsBadCodePtr(ptr) IsBadCodePtr
498 478 stdcall IsBadHugeReadPtr(ptr long) IsBadHugeReadPtr
499 479 stdcall IsBadHugeWritePtr(ptr long) IsBadHugeWritePtr
500 480 stdcall IsBadReadPtr(ptr long) IsBadReadPtr
501 481 stdcall IsBadStringPtrA(ptr long) IsBadStringPtrA
502 482 stdcall IsBadStringPtrW(ptr long) IsBadStringPtrW
503 483 stdcall IsBadWritePtr(ptr long) IsBadWritePtr
504 484 stdcall IsDBCSLeadByte(long) IsDBCSLeadByte
505 485 stdcall IsDBCSLeadByteEx(long long) IsDBCSLeadByteEx
506 486 stub IsLSCallback
507 487 stub IsSLCallback
508 488 stdcall IsValidCodePage(long) IsValidCodePage
509 489 stdcall IsValidLocale(long long) IsValidLocale
510 490 register K32Thk1632Epilog() K32Thk1632Epilog
511 491 register K32Thk1632Prolog() K32Thk1632Prolog
512 492 stdcall LCMapStringA(long long str long ptr long) LCMapStringA
513 493 stdcall LCMapStringW(long long wstr long ptr long) LCMapStringW
514 494 stdcall LeaveCriticalSection(ptr) LeaveCriticalSection
515 495 stdcall LoadLibraryA(str) LoadLibraryA
516 496 stdcall LoadLibraryExA( str long long) LoadLibraryExA
517 497 stdcall LoadLibraryExW(wstr long long) LoadLibraryExW
518 498 stdcall LoadLibraryW(wstr) LoadLibraryW
519 499 stdcall LoadModule(str ptr) LoadModule
520 500 stdcall LoadResource(long long) LoadResource
521 501 stdcall LocalAlloc(long long) LocalAlloc
522 502 stdcall LocalCompact(long) LocalCompact
523 503 stdcall LocalFileTimeToFileTime(ptr ptr) LocalFileTimeToFileTime
524 504 stdcall LocalFlags(long) LocalFlags
525 505 stdcall LocalFree(long) LocalFree
526 506 stdcall LocalHandle(ptr) LocalHandle
527 507 stdcall LocalLock(long) LocalLock
528 508 stdcall LocalReAlloc(long long long) LocalReAlloc
529 509 stdcall LocalShrink(long long) LocalShrink
530 510 stdcall LocalSize(long) LocalSize
531 511 stdcall LocalUnlock(long) LocalUnlock
532 512 stdcall LockFile(long long long long long) LockFile
533 513 stub LockFileEx
534 514 stdcall LockResource(long) LockResource
535 515 stdcall MakeCriticalSectionGlobal(ptr) MakeCriticalSectionGlobal
536 516 register MapHInstLS() MapHInstLS
537 517 register MapHInstLS_PN() MapHInstLS_PN
538 518 register MapHInstSL() MapHInstSL
539 519 register MapHInstSL_PN() MapHInstSL_PN
540 520 stdcall MapHModuleLS(long) MapHModuleLS
541 521 stdcall MapHModuleSL(long) MapHModuleSL
542 522 stdcall MapLS(ptr) MapLS
543 523 stdcall MapSL(long) MapSL
544 524 stdcall MapSLFix(long) MapSLFix
545 525 stdcall MapViewOfFile(long long long long long) MapViewOfFile
546 526 stdcall MapViewOfFileEx(long long long long long ptr) MapViewOfFileEx
547 527 stdcall Module32First(long ptr) Module32First
548 528 stdcall Module32Next(long ptr) Module32Next
549 529 stdcall MoveFileA(str str) MoveFileA
550 530 stdcall MoveFileExA(str str long) MoveFileExA
551 531 stdcall MoveFileExW(wstr wstr long) MoveFileExW
552 532 stdcall MoveFileW(wstr wstr) MoveFileW
553 533 stdcall MulDiv(long long long) MulDiv
554 534 stdcall MultiByteToWideChar(long long str long ptr long) MultiByteToWideChar
555 535 stub NotifyNLSUserCache
556 536 stdcall OpenEventA(long long str) OpenEventA
557 537 stdcall OpenEventW(long long wstr) OpenEventW
558 538 stdcall OpenFile(str ptr long) OpenFile
559 539 stdcall OpenFileMappingA(long long str) OpenFileMappingA
560 540 stdcall OpenFileMappingW(long long wstr) OpenFileMappingW
561 541 stdcall OpenMutexA(long long str) OpenMutexA
562 542 stdcall OpenMutexW(long long wstr) OpenMutexW
563 543 stdcall OpenProcess(long long long) OpenProcess
564 544 stub OpenProfileUserMapping
565 545 stdcall OpenSemaphoreA(long long str) OpenSemaphoreA
566 546 stdcall OpenSemaphoreW(long long wstr) OpenSemaphoreW
567 547 stdcall OpenVxDHandle(long) OpenVxDHandle
568 548 stdcall OutputDebugStringA(str) OutputDebugStringA
569 549 stdcall OutputDebugStringW(wstr) OutputDebugStringW
570 550 stdcall PeekConsoleInputA(ptr ptr long ptr) PeekConsoleInputA
571 551 stdcall PeekConsoleInputW(ptr ptr long ptr) PeekConsoleInputW
572 552 stub PeekNamedPipe
573 553 stub PostQueuedCompletionStatus
574 554 stub PrepareTape
575 555 stdcall Process32First (ptr ptr) Process32First
576 556 stdcall Process32Next (ptr ptr) Process32Next
577 557 stdcall PulseEvent(long) PulseEvent
578 558 stdcall PurgeComm(long long) PurgeComm
579 559 register QT_Thunk() QT_Thunk
580 560 stdcall QueryDosDeviceA(str ptr long) QueryDosDeviceA
581 561 stdcall QueryDosDeviceW(wstr ptr long) QueryDosDeviceW
582 562 stub QueryNumberOfEventLogRecords
583 563 stub QueryOldestEventLogRecord
584 564 stdcall QueryPerformanceCounter(ptr) QueryPerformanceCounter
585 565 stdcall QueryPerformanceFrequency(ptr) QueryPerformanceFrequency
586 566 stdcall QueueUserAPC(ptr long long) QueueUserAPC
587 567 stdcall RaiseException(long long long ptr) RaiseException
588 568 stdcall ReadConsoleA(long ptr long ptr ptr) ReadConsoleA
589 569 stdcall ReadConsoleInputA(long ptr long ptr) ReadConsoleInputA
590 570 stdcall ReadConsoleInputW(long ptr long ptr) ReadConsoleInputW
591 570 stub ReadConsoleInputW
592 571 stub ReadConsoleOutputA
593 572 stub ReadConsoleOutputAttribute
594 573 stdcall ReadConsoleOutputCharacterA(long ptr long long ptr) ReadConsoleOutputCharacterA
595 574 stub ReadConsoleOutputCharacterW
596 575 stub ReadConsoleOutputW
597 576 stdcall ReadConsoleW(long ptr long ptr ptr) ReadConsoleW
598 577 stdcall ReadFile(long ptr long ptr ptr) ReadFile
599 578 stdcall ReadFileEx(long ptr long ptr ptr) ReadFileEx
600 579 stdcall ReadProcessMemory(long ptr ptr long ptr) ReadProcessMemory
601 580 stdcall RegisterServiceProcess(long long) RegisterServiceProcess
602 581 stdcall ReinitializeCriticalSection(ptr) ReinitializeCriticalSection
603 582 stdcall ReleaseMutex(long) ReleaseMutex
604 583 stdcall ReleaseSemaphore(long long ptr) ReleaseSemaphore
605 584 stdcall RemoveDirectoryA(str) RemoveDirectoryA
606 585 stdcall RemoveDirectoryW(wstr) RemoveDirectoryW
607 586 stdcall ResetEvent(long) ResetEvent
608 587 stdcall ResumeThread(long) ResumeThread
609 588 forward RtlFillMemory NTDLL.RtlFillMemory
610 589 forward RtlMoveMemory NTDLL.RtlMoveMemory
611 590 forward RtlUnwind NTDLL.RtlUnwind
612 591 forward RtlZeroMemory NTDLL.RtlZeroMemory
613 592 register SMapLS() SMapLS
614 593 register SMapLS_IP_EBP_12() SMapLS_IP_EBP_12
615 594 register SMapLS_IP_EBP_16() SMapLS_IP_EBP_16
616 595 register SMapLS_IP_EBP_20() SMapLS_IP_EBP_20
617 596 register SMapLS_IP_EBP_24() SMapLS_IP_EBP_24
618 597 register SMapLS_IP_EBP_28() SMapLS_IP_EBP_28
619 598 register SMapLS_IP_EBP_32() SMapLS_IP_EBP_32
620 599 register SMapLS_IP_EBP_36() SMapLS_IP_EBP_36
621 600 register SMapLS_IP_EBP_40() SMapLS_IP_EBP_40
622 601 register SMapLS_IP_EBP_8() SMapLS_IP_EBP_8
623 602 register SUnMapLS() SUnMapLS
624 603 register SUnMapLS_IP_EBP_12() SUnMapLS_IP_EBP_12
625 604 register SUnMapLS_IP_EBP_16() SUnMapLS_IP_EBP_16
626 605 register SUnMapLS_IP_EBP_20() SUnMapLS_IP_EBP_20
627 606 register SUnMapLS_IP_EBP_24() SUnMapLS_IP_EBP_24
628 607 register SUnMapLS_IP_EBP_28() SUnMapLS_IP_EBP_28
629 608 register SUnMapLS_IP_EBP_32() SUnMapLS_IP_EBP_32
630 609 register SUnMapLS_IP_EBP_36() SUnMapLS_IP_EBP_36
631 610 register SUnMapLS_IP_EBP_40() SUnMapLS_IP_EBP_40
632 611 register SUnMapLS_IP_EBP_8() SUnMapLS_IP_EBP_8
633 612 stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr) ScrollConsoleScreenBuffer
634 613 stub ScrollConsoleScreenBufferW
635 614 stdcall SearchPathA(str str str long ptr ptr) SearchPathA
636 615 stdcall SearchPathW(wstr wstr wstr long ptr ptr) SearchPathW
637 616 stdcall SetCommBreak(long) SetCommBreak
638 617 stub SetCommConfig
639 618 stdcall SetCommMask(long ptr) SetCommMask
640 619 stdcall SetCommState(long ptr) SetCommState
641 620 stdcall SetCommTimeouts(long ptr) SetCommTimeouts
642 621 stdcall SetComputerNameA(str) SetComputerNameA
643 622 stdcall SetComputerNameW(wstr) SetComputerNameW
644 623 stdcall SetConsoleActiveScreenBuffer(long) SetConsoleActiveScreenBuffer
645 624 stub SetConsoleCP
646 625 stdcall SetConsoleCtrlHandler(ptr long) SetConsoleCtrlHandler
647 626 stdcall SetConsoleCursorInfo(long ptr) SetConsoleCursorInfo
648 627 stdcall SetConsoleCursorPosition(long long) SetConsoleCursorPosition
649 628 stdcall SetConsoleMode(long long) SetConsoleMode
650 629 stub SetConsoleOutputCP
651 630 stdcall SetConsoleScreenBufferSize(long long) SetConsoleScreenBufferSize
652 631 stdcall SetConsoleTextAttribute(long long) SetConsoleTextAttribute
653 632 stdcall SetConsoleTitleA(str) SetConsoleTitleA
654 633 stdcall SetConsoleTitleW(wstr) SetConsoleTitleW
655 634 stdcall SetConsoleWindowInfo(long long ptr) SetConsoleWindowInfo
656 635 stdcall SetCurrentDirectoryA(str) SetCurrentDirectoryA
657 636 stdcall SetCurrentDirectoryW(wstr) SetCurrentDirectoryW
658 637 stub SetDaylightFlag
659 638 stub SetDefaultCommConfigA
660 639 stub SetDefaultCommConfigW
661 640 stdcall SetEndOfFile(long) SetEndOfFile
662 641 stdcall SetEnvironmentVariableA(str str) SetEnvironmentVariableA
663 642 stdcall SetEnvironmentVariableW(wstr wstr) SetEnvironmentVariableW
664 643 stdcall SetErrorMode(long) SetErrorMode
665 644 stdcall SetEvent(long) SetEvent
666 645 stdcall SetFileApisToANSI() SetFileApisToANSI
667 646 stdcall SetFileApisToOEM() SetFileApisToOEM
668 647 stdcall SetFileAttributesA(str long) SetFileAttributesA
669 648 stdcall SetFileAttributesW(wstr long) SetFileAttributesW
670 649 stdcall SetFilePointer(long long ptr long) SetFilePointer
671 650 stdcall SetFileTime(long ptr ptr ptr) SetFileTime
672 651 stdcall SetHandleContext(long long) SetHandleContext
673 652 stdcall SetHandleCount(long) SetHandleCount
674 653 stdcall SetHandleInformation(long long long) SetHandleInformation
675 654 stdcall SetLastError(long) SetLastError
676 655 stub SetLocalTime
677 656 stdcall SetLocaleInfoA(long long str) SetLocaleInfoA
678 657 stub SetLocaleInfoW
679 658 stub SetMailslotInfo
680 659 stub SetNamedPipeHandleState
681 660 stdcall SetPriorityClass(long long) SetPriorityClass
682 661 stdcall SetProcessShutdownParameters(long long) SetProcessShutdownParameters
683 662 stdcall SetProcessWorkingSetSize(long long long) SetProcessWorkingSetSize
684 663 stdcall SetStdHandle(long long) SetStdHandle
685 664 stdcall SetSystemPowerState(long long) SetSystemPowerState
686 665 stdcall SetSystemTime(ptr) SetSystemTime
687 666 stub SetSystemTimeAdjustment
688 667 stub SetTapeParameters
689 668 stub SetTapePosition
690 669 stdcall SetThreadAffinityMask(long long) SetThreadAffinityMask
691 670 stub SetThreadContext
692 671 stdcall SetThreadLocale(long) SetThreadLocale
693 672 stdcall SetThreadPriority(long long) SetThreadPriority
694 673 stdcall SetTimeZoneInformation(ptr) SetTimeZoneInformation
695 674 stdcall SetUnhandledExceptionFilter(ptr) SetUnhandledExceptionFilter
696 675 stdcall SetVolumeLabelA(str str) SetVolumeLabelA
697 676 stub SetVolumeLabelW
698 677 stdcall SetupComm(long long long) SetupComm
699 678 stdcall SizeofResource(long long) SizeofResource
700 679 stdcall Sleep(long) Sleep
701 680 stdcall SleepEx(long long) SleepEx
702 681 stdcall SuspendThread(long) SuspendThread
703 682 stdcall SystemTimeToFileTime(ptr ptr) SystemTimeToFileTime
704 683 stdcall SystemTimeToTzSpecificLocalTime (ptr ptr ptr) SystemTimeToTzSpecificLocalTime
705 684 stdcall TerminateProcess(long long) TerminateProcess
706 685 stdcall TerminateThread(long long) TerminateThread
707 686 stub Thread32First
708 687 stub Thread32Next
709 688 stdcall ThunkConnect32(ptr str str str ptr ptr) ThunkConnect32
710 689 stdcall TlsAlloc() TlsAlloc
711 690 stub TlsAllocInternal
712 691 stdcall TlsFree(long) TlsFree
713 692 stub TlsFreeInternal
714 693 stdcall TlsGetValue(long) TlsGetValue
715 694 stdcall TlsSetValue(long ptr) TlsSetValue
716 695 stub Toolhelp32ReadProcessMemory
717 696 stub TransactNamedPipe
718 697 stdcall TransmitCommChar(long long) TransmitCommChar
719 698 stdcall UTRegister(long str str str ptr ptr ptr) UTRegister
720 699 stdcall UTUnRegister(long) UTUnRegister
721 700 stdcall UnMapLS(long) UnMapLS
722 701 register UnMapSLFixArray() UnMapSLFixArray
723 702 stdcall UnhandledExceptionFilter(ptr) UnhandledExceptionFilter
724 703 stdcall UninitializeCriticalSection(ptr) UninitializeCriticalSection
725 704 stdcall UnlockFile(long long long long long) UnlockFile
726 705 stub UnlockFileEx
727 706 stdcall UnmapViewOfFile(ptr) UnmapViewOfFile
728 707 stdcall UpdateResourceA(long str str long ptr long) UpdateResourceA
729 708 stdcall UpdateResourceW(long wstr wstr long ptr long) UpdateResourceW
730 709 stdcall VerLanguageNameA(long str long) VerLanguageNameA
731 710 stdcall VerLanguageNameW(long wstr long) VerLanguageNameW
732 711 stdcall VirtualAlloc(ptr long long long) VirtualAlloc
733 712 stdcall VirtualFree(ptr long long) VirtualFree
734 713 stdcall VirtualLock(ptr long) VirtualLock
735 714 stdcall VirtualProtect(ptr long long ptr) VirtualProtect
736 715 stdcall VirtualProtectEx(long ptr long long ptr) VirtualProtectEx
737 716 stdcall VirtualQuery(ptr ptr long) VirtualQuery
738 717 stdcall VirtualQueryEx(long ptr ptr long) VirtualQueryEx
739 718 stdcall VirtualUnlock(ptr long) VirtualUnlock
740 719 stdcall WaitCommEvent(long ptr ptr) WaitCommEvent
741 720 stdcall WaitForDebugEvent(ptr long) WaitForDebugEvent
742 721 stdcall WaitForMultipleObjects(long ptr long long) WaitForMultipleObjects
743 722 stdcall WaitForMultipleObjectsEx(long ptr long long long) WaitForMultipleObjectsEx
744 723 stdcall WaitForSingleObject(long long) WaitForSingleObject
745 724 stdcall WaitForSingleObjectEx(long long long) WaitForSingleObjectEx
746 725 stdcall WaitNamedPipeA (str long) WaitNamedPipeA
747 726 stdcall WaitNamedPipeW (wstr long) WaitNamedPipeW
748 727 stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr) WideCharToMultiByte
749 728 stdcall WinExec(str long) WinExec
750 729 stdcall WriteConsoleA(long ptr long ptr ptr) WriteConsoleA
751 730 stdcall WriteConsoleInputA(long ptr long ptr) WriteConsoleInputA
752 731 stub WriteConsoleInputW
753 732 stdcall WriteConsoleOutputA(long ptr long long ptr) WriteConsoleOutputA
754 733 stub WriteConsoleOutputAttribute
755 734 stub WriteConsoleOutputCharacterA
756 735 stub WriteConsoleOutputCharacterW
757 736 stub WriteConsoleOutputW
758 737 stdcall WriteConsoleW(long ptr long ptr ptr) WriteConsoleW
759 738 stdcall WriteFile(long ptr long ptr ptr) WriteFile
760 739 stub WriteFileEx
761 740 stdcall WritePrivateProfileSectionA(str str str) WritePrivateProfileSectionA
762 741 stdcall WritePrivateProfileSectionW(wstr wstr wstr) WritePrivateProfileSectionW
763 742 stdcall WritePrivateProfileStringA(str str str str) WritePrivateProfileStringA
764 743 stdcall WritePrivateProfileStringW(wstr wstr wstr wstr) WritePrivateProfileStringW
765 744 stdcall WritePrivateProfileStructA (str str ptr long str) WritePrivateProfileStructA
766 745 stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr) WritePrivateProfileStructW
767 746 stdcall WriteProcessMemory(long ptr ptr long ptr) WriteProcessMemory
768 747 stdcall WriteProfileSectionA(str str) WriteProfileSectionA
769 748 stdcall WriteProfileSectionW(str str) WriteProfileSectionW
770 749 stdcall WriteProfileStringA(str str str) WriteProfileStringA
771 750 stdcall WriteProfileStringW(wstr wstr wstr) WriteProfileStringW
772 751 stub WriteTapemark
773 752 stub _DebugOut
774 753 stub _DebugPrintf
775 754 stdcall _hread(long ptr long) _hread
776 755 stdcall _hwrite(long ptr long) _hwrite
777 756 stdcall _lclose(long) _lclose
778 757 stdcall _lcreat(ptr long) _lcreat
779 758 stdcall _llseek(long long long) _llseek
780 759 stdcall _lopen(str long) _lopen
781 760 stdcall _lread(long ptr long) _lread
782 761 stdcall _lwrite(long ptr long) _lwrite
783 762 stub dprintf
784 763 stdcall lstrcat(str str) lstrcatA
785 764 stdcall lstrcatA(str str) lstrcatA
786 765 stdcall lstrcatW(wstr wstr) lstrcatW
787 766 stdcall lstrcmp(str str) lstrcmpA
788 767 stdcall lstrcmpA(str str) lstrcmpA
789 768 stdcall lstrcmpW(wstr wstr) lstrcmpW
790 769 stdcall lstrcmpi(str str) lstrcmpiA
791 770 stdcall lstrcmpiA(str str) lstrcmpiA
792 771 stdcall lstrcmpiW(wstr wstr) lstrcmpiW
793 772 stdcall lstrcpy(ptr str) lstrcpyA
794 773 stdcall lstrcpyA(ptr str) lstrcpyA
795 774 stdcall lstrcpyW(ptr wstr) lstrcpyW
796 775 stdcall lstrcpyn(ptr str long) lstrcpynA
797 776 stdcall lstrcpynA(ptr str long) lstrcpynA
798 777 stdcall lstrcpynW(ptr wstr long) lstrcpynW
799 778 stdcall lstrlen(str) lstrlenA
800 779 stdcall lstrlenA(str) lstrlenA
801 780 stdcall lstrlenW(wstr) lstrlenW
803 # Functions exported by kernel32.dll in NT 3.51
805 781 stub AddConsoleAliasA
806 782 stub AddConsoleAliasW
807 783 stub BaseAttachCompleteThunk
808 784 stub BasepDebugDump
809 785 stub CloseConsoleHandle
810 786 stub CmdBatNotification
811 787 stub ConsoleMenuControl
812 788 stub ConsoleSubst
813 789 stub CreateVirtualBuffer
814 790 stub ExitVDM
815 791 stub ExpungeConsoleCommandHistoryA
816 792 stub ExpungeConsoleCommandHistoryW
817 793 stub ExtendVirtualBuffer
818 794 stub FreeVirtualBuffer
819 795 stub GetConsoleAliasA
820 796 stub GetConsoleAliasExesA
821 797 stub GetConsoleAliasExesLengthA
822 798 stub GetConsoleAliasExesLengthW
823 799 stub GetConsoleAliasExesW
824 800 stub GetConsoleAliasW
825 801 stub GetConsoleAliasesA
826 802 stub GetConsoleAliasesLengthA
827 803 stub GetConsoleAliasesLengthW
828 804 stub GetConsoleAliasesW
829 805 stub GetConsoleCommandHistoryA
830 806 stub GetConsoleCommandHistoryLengthA
831 807 stub GetConsoleCommandHistoryLengthW
832 808 stub GetConsoleCommandHistoryW
833 811 stub GetConsoleDisplayMode
834 812 stub GetConsoleFontInfo
835 813 stub GetConsoleFontSize
836 814 stub GetConsoleHardwareState
837 815 stub GetConsoleInputWaitHandle
838 816 stub GetCurrentConsoleFont
839 817 stub GetNextVDMCommand
840 818 stub GetNumberOfConsoleFonts
841 819 stub GetVDMCurrentDirectories
842 820 stub HeapCreateTagsW
843 821 stub HeapExtend
844 822 stub HeapQueryTagW
845 824 stub HeapSummary
846 825 stub HeapUsage
847 826 stub InvalidateConsoleDIBits
848 827 stdcall IsDebuggerPresent() IsDebuggerPresent
849 829 stub OpenConsoleW
850 830 stub QueryWin31IniFilesMappedToRegistry
851 831 stub RegisterConsoleVDM
852 832 stub RegisterWaitForInputIdle
853 833 stub RegisterWowBaseHandlers
854 834 stub RegisterWowExec
855 835 stub SetConsoleCommandHistoryMode
856 836 stub SetConsoleCursor
857 837 stub SetConsoleDisplayMode
858 838 stub SetConsoleFont
859 839 stub SetConsoleHardwareState
860 840 stub SetConsoleKeyShortcuts
861 841 stub SetConsoleMaximumWindowSize
862 842 stub SetConsoleMenuClose
863 843 stub SetConsoleNumberOfCommandsA
864 844 stub SetConsoleNumberOfCommandsW
865 845 stub SetConsolePalette
866 846 stub SetLastConsoleEventActive
867 847 stub SetVDMCurrentDirectories
868 848 stub ShowConsoleCursor
869 849 stub TrimVirtualBuffer
870 850 stub VDMConsoleOperation
871 851 stub VDMOperationStarted
872 852 stub VerifyConsoleIoHandle
873 853 stub VirtualBufferExceptionHandler
874 854 stub WriteConsoleInputVDMA
875 855 stub WriteConsoleInputVDMW
877 # NT 4.0 additions
878 856 stub CancelIo
879 857 stub CancelWaitableTimer
880 858 stdcall CopyFileExA (str str ptr ptr ptr long) CopyFileExA
881 859 stdcall CopyFileExW (wstr wstr ptr ptr ptr long) CopyFileExW
882 860 stub CreateFiber
883 861 stub CreateWaitableTimerA
884 862 stub CreateWaitableTimerW
885 863 stub DeleteFiber
886 864 stub DuplicateConsoleHandle
887 865 stub FindFirstFileExA
888 866 stub FindFirstFileExW
889 867 stub GetConsoleInputExeNameA
890 868 stub GetConsoleInputExeNameW
891 869 stub GetConsoleKeyboardLayoutNameA
892 870 stub GetConsoleKeyboardLayoutNameW
893 871 stdcall GetDiskFreeSpaceExA (str ptr ptr ptr) GetDiskFreeSpaceExA
894 873 stdcall GetDiskFreeSpaceExW (wstr ptr ptr ptr) GetDiskFreeSpaceExW
895 874 stdcall GetFileAttributesExA(str long ptr) GetFileAttributesExA
896 875 stdcall GetFileAttributesExW(wstr long ptr) GetFileAttributesExW
897 876 stub GetProcessPriorityBoost
898 877 stub GetThreadPriorityBoost
899 878 stdcall InterlockedCompareExchange (ptr long long) InterlockedCompareExchange
900 879 stdcall InterlockedExchangeAdd (ptr long ) InterlockedExchangeAdd
901 880 stdcall IsProcessorFeaturePresent(long) IsProcessorFeaturePresent
902 881 stub OpenWaitableTimerA
903 882 stub OpenWaitableTimerW
904 883 stub ReadConsoleInputExA
905 884 stub ReadConsoleInputExW
906 885 stub ReadDirectoryChangesW
907 886 stub ReadFileScatter
908 887 stub SetConsoleIcon
909 888 stub SetConsoleInputExeNameA
910 889 stub SetConsoleInputExeNameW
911 890 stdcall SetProcessAffinityMask(long long) SetProcessAffinityMask
912 891 stdcall SetProcessPriorityBoost(long long) SetProcessPriorityBoost
913 892 stub SetThreadIdealProcessor
914 893 stub SetThreadPriorityBoost
915 894 stub SetWaitableTimer
916 895 stub SignalObjectAndWait
917 896 stub SwitchToFiber
918 897 stub SwitchToThread
919 898 stdcall TryEnterCriticalSection(ptr) TryEnterCriticalSection
920 899 stub VirtualAllocEx
921 900 stub VirtualFreeEx
922 901 stub WriteFileGather
924 1346 stdcall PrivateLoadLibrary(str) PrivateLoadLibrary
925 1545 stdcall PrivateFreeLibrary(long) PrivateFreeLibrary
927 #1599 wrong ordinal (249 in Win32s's W32SCOMB.DLL) !
928 1599 stdcall Get16DLLAddress(long str) Get16DLLAddress