Initial revision
[wine/multimedia.git] / relay32 / kernel32.spec
blob92d225ee68c7b26123089153b8254c2fe1502a5e
1 name kernel32
2 type win32
4 # Functions exported by the Win95 kernel32.dll
5 # (these need to have these exact ordinals, for some win95 dlls
6 # import kernel32.dll by ordinal)
7 # the base is NOT included in these ordinals
9 # names of undocumented ordinal only calls are taken from:
10 # - k32exp.h by Andrew Schulman
11 # - error messages and strings from the debug version of kernel32.dll
12 # - code generated by the MS Thunk Compiler
13 # - symbols exported by the Oct 94 beta version of kernel32.dll
15 1 register VxDCall0() VxDCall0
16 2 register VxDCall1() VxDCall1
17 3 register VxDCall2() VxDCall2
18 4 register VxDCall3() VxDCall3
19 5 register VxDCall4() VxDCall4
20 6 register VxDCall5() VxDCall5
21 7 register VxDCall6() VxDCall6
22 8 register VxDCall7() VxDCall7
23 9 register VxDCall8() VxDCall8
24 10 stdcall k32CharToOemA(str str) CharToOem32A
25 11 stdcall k32CharToOemBuffA(str str long) CharToOemBuff32A
26 12 stdcall k32OemToCharA(ptr ptr) OemToChar32A
27 13 stdcall k32OemToCharBuffA(ptr ptr long) OemToCharBuff32A
28 14 stdcall k32LoadStringA(long long ptr long) LoadString32A
29 15 varargs k32wsprintfA() wsprintf32A
30 16 stdcall k32wvsprintfA() wvsprintf32A
31 17 stub CommonUnimpStub
32 18 stdcall GetProcessDword(long long) GetProcessDword
33 19 stub ThunkTheTemplateHandle
34 20 stub DosFileHandleToWin32Handle
35 21 stub Win32HandleToDosFileHandle
36 22 stub DisposeLZ32Handle
37 23 stub GDIReallyCares
38 24 stdcall GlobalAlloc16(long long) GlobalAlloc16
39 25 stdcall GlobalLock16(long) GlobalLock16
40 26 stdcall GlobalUnlock16(long) GlobalUnlock16
41 27 stdcall GlobalFix16(long) GlobalFix16
42 28 stdcall GlobalUnfix16(long) GlobalUnfix16
43 29 stdcall GlobalWire16(long) GlobalWire16
44 30 stdcall GlobalUnWire16(long) GlobalUnWire16
45 31 stdcall GlobalFree16(long) GlobalFree16
46 32 stdcall GlobalSize16(long) GlobalSize16
47 33 stub HouseCleanLogicallyDeadHandles
48 34 stdcall GetWin16DOSEnv() GetWin16DOSEnv
49 35 stdcall LoadLibrary16(str) LoadLibrary16
50 36 stdcall FreeLibrary16(long) FreeLibrary16
51 37 stdcall GetProcAddress16(long str) WIN32_GetProcAddress16
52 38 register AllocMappedBuffer() AllocMappedBuffer
53 39 register FreeMappedBuffer() FreeMappedBuffer
54 40 register OT_32ThkLSF() OT_32ThkLSF
55 41 stdcall ThunkInitLSF(long str long str str) ThunkInitLSF
56 42 stub LogApiThkLSF
57 43 stdcall ThunkInitLS(long str long str str) ThunkInitLS
58 44 stub LogApiThkSL
59 45 register Common32ThkLS() Common32ThkLS
60 46 stdcall ThunkInitSL(long str long str str) ThunkInitSL
61 47 stub LogCBThkSL
62 48 stdcall ReleaseThunkLock(ptr) ReleaseThunkLock
63 49 stdcall RestoreThunkLock(long) RestoreThunkLock
64 50 stdcall AddAtomA(str) AddAtom32A
65 51 stub W32S_BackTo32
66 52 stdcall GetThunkBuff() GetThunkBuff
67 53 stdcall GetThunkStuff(str str) GetThunkStuff
68 54 stdcall K32WOWCallback16(long long) WOWCallback16
69 55 stdcall K32WOWCallback16Ex(ptr long long ptr ptr) WOWCallback16Ex
70 56 stdcall K32WOWGetVDMPointer(long long long) WOWGetVDMPointer
71 57 stdcall K32WOWHandle32(long long) WOWHandle32
72 58 stub K32WOWHandle16
73 59 stdcall K32WOWGlobalAlloc16(long long) GlobalAlloc16
74 60 stdcall K32WOWGlobalLock16(long) WIN16_GlobalLock16
75 61 stdcall K32WOWGlobalUnlock16(long) GlobalUnlock16
76 62 stdcall K32WOWGlobalFree16(long) GlobalFree16
77 63 stdcall K32WOWGlobalAllocLock16(long long ptr) WOWGlobalAllocLock16
78 64 stdcall K32WOWGlobalUnlockFree16(long) WOWGlobalUnlockFree16
79 65 stub K32WOWGlobalLockSize16
80 66 stub K32WOWYield16
81 67 stub K32WOWDirectedYield16
82 68 stdcall K32WOWGetVDMPointerFix(long long long) WOWGetVDMPointerFix
83 69 stdcall K32WOWGetVDMPointerUnfix(long) WOWGetVDMPointerUnfix
84 70 stdcall K32WOWGetDescriptor(long long) WOWGetDescriptor
85 71 stub IsThreadId
86 72 stub K32RtlLargeIntegerAdd
87 73 stub K32RtlEnlargedIntegerMultiply
88 74 stub K32RtlEnlargedUnsignedMultiply
89 75 stub K32RtlEnlargedUnsignedDivide
90 76 stdcall K32RtlExtendedLargeIntegerDivide(long long long ptr) RtlExtendedLargeIntegerDivide
91 77 stub K32RtlExtendedMagicDivide
92 78 stdcall K32RtlExtendedIntegerMultiply(long long long) RtlExtendedIntegerMultiply
93 79 stub K32RtlLargeIntegerShiftLeft
94 80 stub K32RtlLargeIntegerShiftRight
95 81 stub K32RtlLargeIntegerArithmeticShift
96 82 stub K32RtlLargeIntegerNegate
97 83 stub K32RtlLargeIntegerSubtract
98 84 stub K32RtlConvertLongToLargeInteger
99 85 stub K32RtlConvertUlongToLargeInteger
100 86 stdcall _KERNEL32_86(ptr) _KERNEL32_86
101 87 stdcall SSOnBigStack() SSOnBigStack
102 88 varargs SSCall() SSCall
103 89 register FT_PrologPrime() FT_PrologPrime
104 90 register QT_ThunkPrime() QT_ThunkPrime
105 91 stub PK16FNF
106 92 stdcall GetPK16SysVar() GetPK16SysVar
107 93 stdcall GetpWin16Lock(ptr) GetpWin16Lock32
108 94 stdcall _CheckNotSysLevel(ptr) _CheckNotSysLevel
109 95 stdcall _ConfirmSysLevel(ptr) _ConfirmSysLevel
110 96 stdcall _ConfirmWin16Lock() _ConfirmWin16Lock
111 97 stdcall _EnterSysLevel(ptr) _EnterSysLevel
112 98 stdcall _LeaveSysLevel(ptr) _LeaveSysLevel
113 99 stdcall _KERNEL32_99(long) _KERNEL32_99
114 100 stdcall _KERNEL32_100(long long long) _KERNEL32_100
115 101 stub _KERNEL32_101
117 102 stdcall AddAtomW(wstr) AddAtom32W
118 103 stdcall AllocConsole() AllocConsole
119 104 stub AllocLSCallback
120 105 stdcall AllocSLCallback(ptr ptr) AllocSLCallback
121 106 stdcall AreFileApisANSI() AreFileApisANSI
122 107 stub BackupRead
123 108 stub BackupSeek
124 109 stub BackupWrite
125 110 stdcall Beep(long long) Beep
126 111 stub BeginUpdateResourceA
127 112 stub BeginUpdateResourceW
128 113 stdcall BuildCommDCBA(str ptr) BuildCommDCB32A
129 114 stdcall BuildCommDCBAndTimeoutsA(str ptr ptr) BuildCommDCBAndTimeouts32A
130 115 stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr) BuildCommDCBAndTimeouts32W
131 116 stdcall BuildCommDCBW(wstr ptr) BuildCommDCB32W
132 117 stub CallNamedPipeA
133 118 stub CallNamedPipeW
134 119 stub Callback12
135 120 stub Callback16
136 121 stub Callback20
137 122 stub Callback24
138 123 stub Callback28
139 124 stub Callback32
140 125 stub Callback36
141 126 stub Callback40
142 127 stub Callback44
143 128 stub Callback48
144 129 stub Callback4
145 130 stub Callback52
146 131 stub Callback56
147 132 stub Callback60
148 133 stub Callback64
149 134 stub Callback8
150 135 stdcall ClearCommBreak(long) ClearCommBreak32
151 136 stdcall ClearCommError(long ptr ptr) ClearCommError
152 137 stdcall CloseHandle(long) CloseHandle
153 138 stub CloseProfileUserMapping
154 139 stub CloseSystemHandle
155 140 stub CommConfigDialogA
156 141 stub CommConfigDialogW
157 142 stdcall CompareFileTime(ptr ptr) CompareFileTime
158 143 stdcall CompareStringA(long long str long str long) CompareString32A
159 144 stdcall CompareStringW(long long wstr long wstr long) CompareString32W
160 145 stub ConnectNamedPipe
161 146 stdcall ContinueDebugEvent(long long long) ContinueDebugEvent
162 147 stub ConvertDefaultLocale
163 148 stdcall ConvertToGlobalHandle(long) ConvertToGlobalHandle
164 149 stdcall CopyFileA(str str long) CopyFile32A
165 150 stdcall CopyFileW(wstr wstr long) CopyFile32W
166 151 stdcall CreateConsoleScreenBuffer(long long ptr long ptr) CreateConsoleScreenBuffer
167 152 stdcall CreateDirectoryA(str ptr) CreateDirectory32A
168 153 stdcall CreateDirectoryExA(str str ptr) CreateDirectoryEx32A
169 154 stdcall CreateDirectoryExW(wstr wstr ptr) CreateDirectoryEx32W
170 155 stdcall CreateDirectoryW(wstr ptr) CreateDirectory32W
171 156 stdcall CreateEventA(ptr long long str) CreateEvent32A
172 157 stdcall CreateEventW(ptr long long wstr) CreateEvent32W
173 158 stdcall CreateFileA(str long long ptr long long long) CreateFile32A
174 159 stdcall CreateFileMappingA(long ptr long long long str) CreateFileMapping32A
175 160 stdcall CreateFileMappingW(long ptr long long long wstr) CreateFileMapping32W
176 161 stdcall CreateFileW(wstr long long ptr long long long) CreateFile32W
177 162 stub CreateIoCompletionPort
178 163 stub CreateKernelThread
179 164 stdcall CreateMailslotA(ptr long long ptr) CreateMailslot32A
180 165 stdcall CreateMailslotW(ptr long long ptr) CreateMailslot32W
181 166 stdcall CreateMutexA(ptr long str) CreateMutex32A
182 167 stdcall CreateMutexW(ptr long wstr) CreateMutex32W
183 168 stdcall CreateNamedPipeA(str long long long long long long ptr) CreateNamedPipeA
184 169 stdcall CreateNamedPipeW(wstr long long long long long long ptr) CreateNamedPipeW
185 170 stdcall CreatePipe(ptr ptr ptr long) CreatePipe
186 171 stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr) CreateProcess32A
187 172 stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr) CreateProcess32W
188 173 stub CreateRemoteThread
189 174 stdcall CreateSemaphoreA(ptr long long str) CreateSemaphore32A
190 175 stdcall CreateSemaphoreW(ptr long long wstr) CreateSemaphore32W
191 176 stub CreateSocketHandle
192 177 stub CreateTapePartition
193 178 stdcall CreateThread(ptr long ptr long long ptr) CreateThread
194 179 stdcall CreateToolhelp32Snapshot(long long) CreateToolhelp32Snapshot
195 180 stub DebugActiveProcess
196 # FIXME
197 #181 register DebugBreak() DebugBreak
198 181 stub DebugBreak
199 182 stub DefineDosDeviceA
200 183 stub DefineDosDeviceW
201 184 stdcall DeleteAtom(long) DeleteAtom32
202 185 stdcall DeleteCriticalSection(ptr) DeleteCriticalSection
203 186 stdcall DeleteFileA(str) DeleteFile32A
204 187 stdcall DeleteFileW(wstr) DeleteFile32W
205 188 stdcall DeviceIoControl(long long ptr long ptr long ptr ptr) DeviceIoControl
206 189 stdcall DisableThreadLibraryCalls(long) DisableThreadLibraryCalls
207 190 stub DisconnectNamedPipe
208 191 stdcall DosDateTimeToFileTime(long long ptr) DosDateTimeToFileTime
209 192 stdcall DuplicateHandle(long long long ptr long long long) DuplicateHandle
210 193 stub EndUpdateResourceA
211 194 stub EndUpdateResourceW
212 195 stdcall EnterCriticalSection(ptr) EnterCriticalSection
213 196 stub EnumCalendarInfoA
214 197 stub EnumCalendarInfoW
215 198 stdcall EnumDateFormatsA(ptr long long) EnumDateFormats32A
216 199 stdcall EnumDateFormatsW(ptr long long) EnumDateFormats32W
217 200 stdcall EnumResourceLanguagesA(long str str ptr long) EnumResourceLanguages32A
218 201 stdcall EnumResourceLanguagesW(long wstr wstr ptr long) EnumResourceLanguages32W
219 202 stdcall EnumResourceNamesA(long str ptr long) EnumResourceNames32A
220 203 stdcall EnumResourceNamesW(long wstr ptr long) EnumResourceNames32W
221 204 stdcall EnumResourceTypesA(long ptr long) EnumResourceTypes32A
222 205 stdcall EnumResourceTypesW(long ptr long) EnumResourceTypes32W
223 206 stdcall EnumSystemCodePagesA(ptr long) EnumSystemCodePages32A
224 207 stdcall EnumSystemCodePagesW(ptr long) EnumSystemCodePages32W
225 208 stdcall EnumSystemLocalesA(ptr long) EnumSystemLocales32A
226 209 stdcall EnumSystemLocalesW(ptr long) EnumSystemLocales32W
227 210 stdcall EnumTimeFormatsA(ptr long long) EnumTimeFormats32A
228 211 stdcall EnumTimeFormatsW(ptr long long) EnumTimeFormats32W
229 212 stub EraseTape
230 213 stdcall EscapeCommFunction(long long) EscapeCommFunction32
231 214 stdcall ExitProcess(long) ExitProcess
232 215 stdcall ExitThread(long) ExitThread
233 216 stdcall ExpandEnvironmentStringsA(str ptr long) ExpandEnvironmentStrings32A
234 217 stdcall ExpandEnvironmentStringsW(wstr ptr long) ExpandEnvironmentStrings32W
235 218 register FT_Exit0() FT_Exit0
236 219 register FT_Exit12() FT_Exit12
237 220 register FT_Exit16() FT_Exit16
238 221 register FT_Exit20() FT_Exit20
239 222 register FT_Exit24() FT_Exit24
240 223 register FT_Exit28() FT_Exit28
241 224 register FT_Exit32() FT_Exit32
242 225 register FT_Exit36() FT_Exit36
243 227 register FT_Exit40() FT_Exit40
244 228 register FT_Exit44() FT_Exit44
245 229 register FT_Exit48() FT_Exit48
246 226 register FT_Exit4() FT_Exit4
247 230 register FT_Exit52() FT_Exit52
248 231 register FT_Exit56() FT_Exit56
249 232 register FT_Exit8() FT_Exit8
250 233 register FT_Prolog() FT_Prolog
251 234 register FT_Thunk() FT_Thunk
252 235 stdcall FatalAppExitA(long str) FatalAppExit32A
253 236 stdcall FatalAppExitW(long wstr) FatalAppExit32W
254 237 stub FatalExit
255 238 stdcall FileTimeToDosDateTime(ptr ptr ptr) FileTimeToDosDateTime
256 239 stdcall FileTimeToLocalFileTime(ptr ptr) FileTimeToLocalFileTime
257 240 stdcall FileTimeToSystemTime(ptr ptr) FileTimeToSystemTime
258 241 stdcall FillConsoleOutputAttribute(long long long long ptr) FillConsoleOutputAttribute
259 242 stdcall FillConsoleOutputCharacterA(long long long long ptr) FillConsoleOutputCharacterA
260 243 stdcall FillConsoleOutputCharacterW(long long long long ptr) FillConsoleOutputCharacterW
261 244 stdcall FindAtomA(str) FindAtom32A
262 245 stdcall FindAtomW(wstr) FindAtom32W
263 247 stdcall FindCloseChangeNotification(long) FindCloseChangeNotification
264 246 stdcall FindClose(long) FindClose32
265 248 stdcall FindFirstChangeNotificationA(str long long) FindFirstChangeNotification32A
266 249 stdcall FindFirstChangeNotificationW(wstr long long) FindFirstChangeNotification32W
267 250 stdcall FindFirstFileA(str ptr) FindFirstFile32A
268 251 stdcall FindFirstFileW(wstr ptr) FindFirstFile32W
269 252 stdcall FindNextChangeNotification(long) FindNextChangeNotification
270 253 stdcall FindNextFileA(long ptr) FindNextFile32A
271 254 stdcall FindNextFileW(long ptr) FindNextFile32W
272 255 stdcall FindResourceA(long str str) FindResource32A
273 256 stdcall FindResourceExA(long str str long) FindResourceEx32A
274 257 stdcall FindResourceExW(long wstr wstr long) FindResourceEx32W
275 258 stdcall FindResourceW(long wstr wstr) FindResource32W
276 259 stdcall FlushConsoleInputBuffer(long) FlushConsoleInputBuffer
277 260 stdcall FlushFileBuffers(long) FlushFileBuffers
278 261 stdcall FlushInstructionCache(long long long) FlushInstructionCache
279 262 stdcall FlushViewOfFile(ptr long) FlushViewOfFile
280 263 stub FoldStringA
281 264 stub FoldStringW
282 265 stdcall FormatMessageA(long ptr long long ptr long ptr) FormatMessage32A
283 266 stdcall FormatMessageW(long ptr long long ptr long ptr) FormatMessage32W
284 267 stdcall FreeConsole() FreeConsole
285 268 stdcall FreeEnvironmentStringsA(ptr) FreeEnvironmentStrings32A
286 269 stdcall FreeEnvironmentStringsW(ptr) FreeEnvironmentStrings32W
287 270 stub FreeLSCallback
288 272 stub FreeLibraryAndExitThread
289 271 stdcall FreeLibrary(long) FreeLibrary32
290 273 stdcall FreeResource(long) FreeResource32
291 274 stdcall FreeSLCallback(long) FreeSLCallback
292 275 stub GenerateConsoleCtrlEvent
293 276 stdcall GetACP() GetACP
294 277 stdcall GetAtomNameA(long ptr long) GetAtomName32A
295 278 stdcall GetAtomNameW(long ptr long) GetAtomName32W
296 279 stub GetBinaryType
297 280 stub GetBinaryTypeA
298 281 stub GetBinaryTypeW
299 282 stdcall GetCPInfo(long ptr) GetCPInfo
300 283 stub GetCommConfig
301 284 stdcall GetCommMask(long ptr) GetCommMask
302 285 stub GetCommModemStatus
303 286 stub GetCommProperties
304 287 stdcall GetCommState(long ptr) GetCommState32
305 288 stdcall GetCommTimeouts(long ptr) GetCommTimeouts
306 289 stdcall GetCommandLineA() GetCommandLine32A
307 290 stdcall GetCommandLineW() GetCommandLine32W
308 291 stdcall GetCompressedFileSizeA(long ptr) GetCompressedFileSize32A
309 292 stdcall GetCompressedFileSizeW(long ptr) GetCompressedFileSize32W
310 293 stdcall GetComputerNameA(ptr ptr) GetComputerName32A
311 294 stdcall GetComputerNameW(ptr ptr) GetComputerName32W
312 295 stdcall GetConsoleCP() GetConsoleCP
313 296 stdcall GetConsoleCursorInfo(long ptr) GetConsoleCursorInfo32
314 297 stdcall GetConsoleMode(long ptr) GetConsoleMode
315 298 stdcall GetConsoleOutputCP() GetConsoleOutputCP
316 299 stdcall GetConsoleScreenBufferInfo(long ptr) GetConsoleScreenBufferInfo
317 300 stdcall GetConsoleTitleA(ptr long) GetConsoleTitle32A
318 301 stdcall GetConsoleTitleW(ptr long) GetConsoleTitle32W
319 302 stub GetCurrencyFormatA
320 303 stub GetCurrencyFormatW
321 304 stdcall GetCurrentDirectoryA(long ptr) GetCurrentDirectory32A
322 305 stdcall GetCurrentDirectoryW(long ptr) GetCurrentDirectory32W
323 306 stdcall GetCurrentProcess() GetCurrentProcess
324 307 stdcall GetCurrentProcessId() GetCurrentProcessId
325 308 stdcall GetCurrentThread() GetCurrentThread
326 309 stdcall GetCurrentThreadId() GetCurrentThreadId
327 310 stdcall GetDateFormatA(long long ptr str ptr long) GetDateFormat32A
328 311 stdcall GetDateFormatW(long long ptr wstr ptr long) GetDateFormat32W
329 312 stub GetDaylightFlag
330 313 stub GetDefaultCommConfigA
331 314 stub GetDefaultCommConfigW
332 315 stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr) GetDiskFreeSpace32A
333 316 stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr) GetDiskFreeSpace32W
334 317 stdcall GetDriveTypeA(str) GetDriveType32A
335 318 stdcall GetDriveTypeW(wstr) GetDriveType32W
336 319 stdcall GetEnvironmentStrings() GetEnvironmentStrings32A
337 320 stdcall GetEnvironmentStringsA() GetEnvironmentStrings32A
338 321 stdcall GetEnvironmentStringsW() GetEnvironmentStrings32W
339 322 stdcall GetEnvironmentVariableA(str ptr long) GetEnvironmentVariable32A
340 323 stdcall GetEnvironmentVariableW(wstr ptr long) GetEnvironmentVariable32W
341 324 stub GetErrorMode
342 325 stdcall GetExitCodeProcess(long ptr) GetExitCodeProcess
343 326 stdcall GetExitCodeThread(long ptr) GetExitCodeThread
344 327 stdcall GetFileAttributesA(str) GetFileAttributes32A
345 328 stdcall GetFileAttributesW(wstr) GetFileAttributes32W
346 329 stdcall GetFileInformationByHandle(long ptr) GetFileInformationByHandle
347 330 stdcall GetFileSize(long ptr) GetFileSize
348 331 stdcall GetFileTime(long ptr ptr ptr) GetFileTime
349 332 stdcall GetFileType(long) GetFileType
350 333 stdcall GetFullPathNameA(str long ptr ptr) GetFullPathName32A
351 334 stdcall GetFullPathNameW(wstr long ptr ptr) GetFullPathName32W
352 335 stub GetHandleContext
353 336 stdcall GetHandleInformation(long ptr) GetHandleInformation
354 337 stub GetLSCallbackTarget
355 338 stub GetLSCallbackTemplate
356 339 stdcall GetLargestConsoleWindowSize(long) GetLargestConsoleWindowSize
357 340 stdcall GetLastError() GetLastError
358 341 stdcall GetLocalTime(ptr) GetLocalTime
359 342 stdcall GetLocaleInfoA(long long ptr long) GetLocaleInfo32A
360 343 stdcall GetLocaleInfoW(long long ptr long) GetLocaleInfo32W
361 344 stdcall GetLogicalDriveStringsA(long ptr) GetLogicalDriveStrings32A
362 345 stdcall GetLogicalDriveStringsW(long ptr) GetLogicalDriveStrings32W
363 346 stdcall GetLogicalDrives() GetLogicalDrives
364 347 stdcall GetMailslotInfo(long ptr ptr ptr ptr) GetMailslotInfo
365 348 stdcall GetModuleFileNameA(long ptr long) GetModuleFileName32A
366 349 stdcall GetModuleFileNameW(long ptr long) GetModuleFileName32W
367 350 stdcall GetModuleHandleA(str) GetModuleHandle32A
368 351 stdcall GetModuleHandleW(wstr) GetModuleHandle32W
369 352 stub GetNamedPipeHandleStateA
370 353 stub GetNamedPipeHandleStateW
371 354 stub GetNamedPipeInfo
372 355 stdcall GetNumberFormatA(long long str ptr ptr long) GetNumberFormat32A
373 356 stub GetNumberFormatW
374 357 stdcall GetNumberOfConsoleInputEvents(long ptr) GetNumberOfConsoleInputEvents
375 358 stdcall GetNumberOfConsoleMouseButtons(long ptr) GetNumberOfConsoleMouseButtons
376 359 stdcall GetOEMCP() GetOEMCP
377 360 stub GetOverlappedResult
378 361 stdcall GetPriorityClass(long) GetPriorityClass
379 362 stdcall GetPrivateProfileIntA(str str long str) GetPrivateProfileInt32A
380 363 stdcall GetPrivateProfileIntW(wstr wstr long wstr) GetPrivateProfileInt32W
381 364 stdcall GetPrivateProfileSectionA(str str long str) GetPrivateProfileSection32A
382 365 stdcall GetPrivateProfileSectionNamesA(ptr long str) GetPrivateProfileSectionNames32A
383 366 stdcall GetPrivateProfileSectionNamesW(ptr long wstr) GetPrivateProfileSectionNames32W
384 367 stdcall GetPrivateProfileSectionW(wstr wstr long wstr) GetPrivateProfileSection32W
385 368 stdcall GetPrivateProfileStringA(str str str ptr long str) GetPrivateProfileString32A
386 369 stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr) GetPrivateProfileString32W
387 370 stdcall GetPrivateProfileStructA (str str ptr long str) GetPrivateProfileStruct32A
388 371 stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr) GetPrivateProfileStruct32W
389 372 stdcall GetProcAddress(long str) GetProcAddress32
390 373 stdcall GetProcessAffinityMask(long ptr ptr) GetProcessAffinityMask
391 374 stdcall GetProcessFlags(long) GetProcessFlags
392 375 stdcall GetProcessHeap() GetProcessHeap
393 376 stdcall GetProcessHeaps(long ptr) GetProcessHeaps
394 377 stub GetProcessShutdownParameters
395 378 stdcall GetProcessTimes(long ptr ptr ptr ptr) GetProcessTimes
396 379 stdcall GetProcessVersion(long) GetProcessVersion
397 380 stdcall GetProcessWorkingSetSize(long ptr ptr) GetProcessWorkingSetSize
398 381 stub GetProductName
399 382 stdcall GetProfileIntA(str str long) GetProfileInt32A
400 383 stdcall GetProfileIntW(wstr wstr long) GetProfileInt32W
401 384 stdcall GetProfileSectionA(str str long) GetProfileSection32A
402 385 stdcall GetProfileSectionW(wstr wstr long) GetProfileSection32W
403 386 stdcall GetProfileStringA(str str str ptr long) GetProfileString32A
404 387 stdcall GetProfileStringW(wstr wstr wstr ptr long) GetProfileString32W
405 388 stub GetQueuedCompletionStatus
406 389 stub GetSLCallbackTarget
407 390 stub GetSLCallbackTemplate
408 391 stdcall GetShortPathNameA(str ptr long) GetShortPathName32A
409 392 stdcall GetShortPathNameW(wstr ptr long) GetShortPathName32W
410 393 stdcall GetStartupInfoA(ptr) GetStartupInfo32A
411 394 stdcall GetStartupInfoW(ptr) GetStartupInfo32W
412 395 stdcall GetStdHandle(long) GetStdHandle
413 396 stdcall GetStringTypeA(long long str long ptr) GetStringType32A
414 397 stdcall GetStringTypeExA(long long str long ptr) GetStringTypeEx32A
415 398 stdcall GetStringTypeExW(long long wstr long ptr) GetStringTypeEx32W
416 399 stdcall GetStringTypeW(long wstr long ptr) GetStringType32W
417 400 stdcall GetSystemDefaultLCID() GetSystemDefaultLCID
418 401 stdcall GetSystemDefaultLangID() GetSystemDefaultLangID
419 402 stdcall GetSystemDirectoryA(ptr long) GetSystemDirectory32A
420 403 stdcall GetSystemDirectoryW(ptr long) GetSystemDirectory32W
421 404 stdcall GetSystemInfo(ptr) GetSystemInfo
422 405 stdcall GetSystemPowerStatus(ptr) GetSystemPowerStatus
423 406 stdcall GetSystemTime(ptr) GetSystemTime
424 407 stub GetSystemTimeAdjustment
425 408 stdcall GetSystemTimeAsFileTime(ptr) GetSystemTimeAsFileTime
426 409 stub GetTapeParameters
427 410 stub GetTapePosition
428 411 stub GetTapeStatus
429 412 stdcall GetTempFileNameA(str str long ptr) GetTempFileName32A
430 413 stdcall GetTempFileNameW(wstr wstr long ptr) GetTempFileName32W
431 414 stdcall GetTempPathA(long ptr) GetTempPath32A
432 415 stdcall GetTempPathW(long ptr) GetTempPath32W
433 416 stdcall GetThreadContext(long ptr) GetThreadContext
434 417 stdcall GetThreadLocale() GetThreadLocale
435 418 stdcall GetThreadPriority(long) GetThreadPriority
436 419 stdcall GetThreadSelectorEntry(long long ptr) GetThreadSelectorEntry
437 420 stdcall GetThreadTimes(long ptr ptr ptr ptr) GetThreadTimes
438 421 stdcall GetTickCount() GetTickCount
439 422 stdcall GetTimeFormatA(long long ptr str ptr long) GetTimeFormat32A
440 423 stdcall GetTimeFormatW(long long ptr wstr ptr long) GetTimeFormat32W
441 424 stdcall GetTimeZoneInformation(ptr) GetTimeZoneInformation
442 425 stdcall GetUserDefaultLCID() GetUserDefaultLCID
443 426 stdcall GetUserDefaultLangID() GetUserDefaultLangID
444 427 stdcall GetVersion() GetVersion32
445 428 stdcall GetVersionExA(ptr) GetVersionEx32A
446 429 stdcall GetVersionExW(ptr) GetVersionEx32W
447 430 stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long) GetVolumeInformation32A
448 431 stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long) GetVolumeInformation32W
449 432 stdcall GetWindowsDirectoryA(ptr long) GetWindowsDirectory32A
450 433 stdcall GetWindowsDirectoryW(ptr long) GetWindowsDirectory32W
451 434 stdcall GlobalAddAtomA(str) GlobalAddAtom32A
452 435 stdcall GlobalAddAtomW(wstr) GlobalAddAtom32W
453 436 stdcall GlobalAlloc(long long) GlobalAlloc32
454 437 stdcall GlobalCompact(long) GlobalCompact32
455 438 stdcall GlobalDeleteAtom(long) GlobalDeleteAtom
456 439 stdcall GlobalFindAtomA(str) GlobalFindAtom32A
457 440 stdcall GlobalFindAtomW(wstr) GlobalFindAtom32W
458 441 stdcall GlobalFix(long) GlobalFix32
459 442 stdcall GlobalFlags(long) GlobalFlags32
460 443 stdcall GlobalFree(long) GlobalFree32
461 444 stdcall GlobalGetAtomNameA(long ptr long) GlobalGetAtomName32A
462 445 stdcall GlobalGetAtomNameW(long ptr long) GlobalGetAtomName32W
463 446 stdcall GlobalHandle(ptr) GlobalHandle32
464 447 stdcall GlobalLock(long) GlobalLock32
465 448 stdcall GlobalMemoryStatus(ptr) GlobalMemoryStatus
466 449 stdcall GlobalReAlloc(long long long) GlobalReAlloc32
467 450 stdcall GlobalSize(long) GlobalSize32
468 451 stdcall GlobalUnWire(long) GlobalUnWire32
469 452 stdcall GlobalUnfix(long) GlobalUnfix32
470 453 stdcall GlobalUnlock(long) GlobalUnlock32
471 454 stdcall GlobalWire(long) GlobalWire32
472 455 stub Heap32First
473 456 stub Heap32ListFirst
474 457 stub Heap32ListNext
475 458 stub Heap32Next
476 459 stdcall HeapAlloc(long long long) HeapAlloc
477 460 stdcall HeapCompact(long long) HeapCompact
478 461 stdcall HeapCreate(long long long) HeapCreate
479 462 stdcall HeapDestroy(long) HeapDestroy
480 463 stdcall HeapFree(long long ptr) HeapFree
481 464 stdcall HeapLock(long) HeapLock
482 465 stdcall HeapReAlloc(long long ptr long) HeapReAlloc
483 466 stub HeapSetFlags
484 467 stdcall HeapSize(long long ptr) HeapSize
485 468 stdcall HeapUnlock(long) HeapUnlock
486 469 stdcall HeapValidate(long long ptr) HeapValidate
487 470 stdcall HeapWalk(long ptr) HeapWalk
488 471 stub InitAtomTable
489 472 stdcall InitializeCriticalSection(ptr) InitializeCriticalSection
490 473 stdcall InterlockedDecrement(ptr) InterlockedDecrement
491 474 stdcall InterlockedExchange(ptr long) InterlockedExchange
492 475 stdcall InterlockedIncrement(ptr) InterlockedIncrement
493 476 stub InvalidateNLSCache
494 477 stdcall IsBadCodePtr(ptr) IsBadCodePtr32
495 478 stdcall IsBadHugeReadPtr(ptr long) IsBadHugeReadPtr32
496 479 stdcall IsBadHugeWritePtr(ptr long) IsBadHugeWritePtr32
497 480 stdcall IsBadReadPtr(ptr long) IsBadReadPtr32
498 481 stdcall IsBadStringPtrA(ptr long) IsBadStringPtr32A
499 482 stdcall IsBadStringPtrW(ptr long) IsBadStringPtr32W
500 483 stdcall IsBadWritePtr(ptr long) IsBadWritePtr32
501 484 stdcall IsDBCSLeadByte(long) IsDBCSLeadByte32
502 485 stdcall IsDBCSLeadByteEx(long long) IsDBCSLeadByteEx
503 486 stub IsLSCallback
504 487 stub IsSLCallback
505 488 stdcall IsValidCodePage(long) IsValidCodePage
506 489 stdcall IsValidLocale(long long) IsValidLocale
507 490 register K32Thk1632Epilog() K32Thk1632Epilog
508 491 register K32Thk1632Prolog() K32Thk1632Prolog
509 492 stdcall LCMapStringA(long long str long ptr long) LCMapString32A
510 493 stdcall LCMapStringW(long long wstr long ptr long) LCMapString32W
511 494 stdcall LeaveCriticalSection(ptr) LeaveCriticalSection
512 495 stdcall LoadLibraryA(str) LoadLibrary32A
513 496 stdcall LoadLibraryExA(str long long) LoadLibraryEx32A
514 497 stub LoadLibraryExW
515 498 stdcall LoadLibraryW(wstr) LoadLibrary32W
516 499 stdcall LoadModule(str ptr) LoadModule32
517 500 stdcall LoadResource(long long) LoadResource32
518 501 stdcall LocalAlloc(long long) LocalAlloc32
519 502 stdcall LocalCompact(long) LocalCompact32
520 503 stdcall LocalFileTimeToFileTime(ptr ptr) LocalFileTimeToFileTime
521 504 stdcall LocalFlags(long) LocalFlags32
522 505 stdcall LocalFree(long) LocalFree32
523 506 stdcall LocalHandle(ptr) LocalHandle32
524 507 stdcall LocalLock(long) LocalLock32
525 508 stdcall LocalReAlloc(long long long) LocalReAlloc32
526 509 stdcall LocalShrink(long long) LocalShrink32
527 510 stdcall LocalSize(long) LocalSize32
528 511 stdcall LocalUnlock(long) LocalUnlock32
529 512 stdcall LockFile(long long long long long) LockFile
530 513 stub LockFileEx
531 514 stdcall LockResource(long) LockResource32
532 515 stdcall MakeCriticalSectionGlobal(ptr) MakeCriticalSectionGlobal
533 516 register MapHInstLS() MapHInstLS
534 517 stub MapHInstLS_PN
535 518 register MapHInstSL() MapHInstSL
536 519 stub MapHInstSL_PN
537 520 stdcall MapHModuleLS(long) MapHModuleLS
538 521 stdcall MapHModuleSL(long) MapHModuleSL
539 522 stdcall MapLS(ptr) MapLS
540 523 stdcall MapSL(long) MapSL
541 524 stdcall MapSLFix(long) MapSLFix
542 525 stdcall MapViewOfFile(long long long long long) MapViewOfFile
543 526 stdcall MapViewOfFileEx(long long long long long ptr) MapViewOfFileEx
544 527 stub Module32First
545 528 stub Module32Next
546 529 stdcall MoveFileA(str str) MoveFile32A
547 530 stdcall MoveFileExA(str str long) MoveFileEx32A
548 531 stdcall MoveFileExW(wstr wstr long) MoveFileEx32W
549 532 stdcall MoveFileW(wstr wstr) MoveFile32W
550 533 stdcall MulDiv(long long long) MulDiv32
551 534 stdcall MultiByteToWideChar(long long str long ptr long) MultiByteToWideChar
552 535 stub NotifyNLSUserCache
553 536 stdcall OpenEventA(long long str) OpenEvent32A
554 537 stdcall OpenEventW(long long wstr) OpenEvent32W
555 538 stdcall OpenFile(str ptr long) OpenFile32
556 539 stdcall OpenFileMappingA(long long str) OpenFileMapping32A
557 540 stdcall OpenFileMappingW(long long wstr) OpenFileMapping32W
558 541 stdcall OpenMutexA(long long str) OpenMutex32A
559 542 stdcall OpenMutexW(long long wstr) OpenMutex32W
560 543 stdcall OpenProcess(long long long) OpenProcess
561 544 stub OpenProfileUserMapping
562 545 stdcall OpenSemaphoreA(long long str) OpenSemaphore32A
563 546 stdcall OpenSemaphoreW(long long wstr) OpenSemaphore32W
564 547 stub OpenVxDHandle
565 548 stdcall OutputDebugStringA(str) OutputDebugString32A
566 549 stdcall OutputDebugStringW(wstr) OutputDebugString32W
567 550 stdcall PeekConsoleInputA(ptr ptr long ptr) PeekConsoleInput32A
568 551 stdcall PeekConsoleInputW(ptr ptr long ptr) PeekConsoleInput32W
569 552 stub PeekNamedPipe
570 553 stub PostQueuedCompletionStatus
571 554 stub PrepareTape
572 555 stub Process32First
573 556 stub Process32Next
574 557 stdcall PulseEvent(long) PulseEvent
575 558 stdcall PurgeComm(long long) PurgeComm
576 559 register QT_Thunk() QT_Thunk
577 560 stdcall QueryDosDeviceA(str ptr long) QueryDosDevice32A
578 561 stdcall QueryDosDeviceW(wstr ptr long) QueryDosDevice32W
579 562 stub QueryNumberOfEventLogRecords
580 563 stub QueryOldestEventLogRecord
581 564 stdcall QueryPerformanceCounter(ptr) QueryPerformanceCounter
582 565 stdcall QueryPerformanceFrequency(ptr) QueryPerformanceFrequency
583 566 stub QueueUserAPC
584 567 register RaiseException() RaiseException
585 568 stdcall ReadConsoleA(long ptr long ptr ptr) ReadConsole32A
586 569 stdcall ReadConsoleInputA(long ptr long ptr) ReadConsoleInputA
587 570 stub ReadConsoleInputW
588 571 stub ReadConsoleOutputA
589 572 stub ReadConsoleOutputAttribute
590 573 stdcall ReadConsoleOutputCharacterA(long ptr long long ptr) ReadConsoleOutputCharacter32A
591 574 stub ReadConsoleOutputCharacterW
592 575 stub ReadConsoleOutputW
593 576 stdcall ReadConsoleW(long ptr long ptr ptr) ReadConsole32W
594 577 stdcall ReadFile(long ptr long ptr ptr) ReadFile
595 578 stdcall ReadFileEx(long ptr long ptr ptr) ReadFileEx
596 579 stdcall ReadProcessMemory(long ptr ptr long ptr) ReadProcessMemory
597 580 stdcall RegisterServiceProcess(long long) RegisterServiceProcess
598 581 stdcall ReinitializeCriticalSection(ptr) ReinitializeCriticalSection
599 582 stdcall ReleaseMutex(long) ReleaseMutex
600 583 stdcall ReleaseSemaphore(long long ptr) ReleaseSemaphore
601 584 stdcall RemoveDirectoryA(str) RemoveDirectory32A
602 585 stdcall RemoveDirectoryW(wstr) RemoveDirectory32W
603 586 stdcall ResetEvent(long) ResetEvent
604 587 stdcall ResumeThread(long) ResumeThread
605 588 stdcall RtlFillMemory(ptr long long) RtlFillMemory
606 589 stdcall RtlMoveMemory(ptr ptr long) RtlMoveMemory
607 590 register RtlUnwind() RtlUnwind
608 591 stdcall RtlZeroMemory(ptr long) RtlZeroMemory
609 592 register SMapLS() SMapLS
610 593 register SMapLS_IP_EBP_12() SMapLS_IP_EBP_12
611 594 register SMapLS_IP_EBP_16() SMapLS_IP_EBP_16
612 595 register SMapLS_IP_EBP_20() SMapLS_IP_EBP_20
613 596 register SMapLS_IP_EBP_24() SMapLS_IP_EBP_24
614 597 register SMapLS_IP_EBP_28() SMapLS_IP_EBP_28
615 598 register SMapLS_IP_EBP_32() SMapLS_IP_EBP_32
616 599 register SMapLS_IP_EBP_36() SMapLS_IP_EBP_36
617 600 register SMapLS_IP_EBP_40() SMapLS_IP_EBP_40
618 601 register SMapLS_IP_EBP_8() SMapLS_IP_EBP_8
619 602 register SUnMapLS() SUnMapLS
620 603 register SUnMapLS_IP_EBP_12() SUnMapLS_IP_EBP_12
621 604 register SUnMapLS_IP_EBP_16() SUnMapLS_IP_EBP_16
622 605 register SUnMapLS_IP_EBP_20() SUnMapLS_IP_EBP_20
623 606 register SUnMapLS_IP_EBP_24() SUnMapLS_IP_EBP_24
624 607 register SUnMapLS_IP_EBP_28() SUnMapLS_IP_EBP_28
625 608 register SUnMapLS_IP_EBP_32() SUnMapLS_IP_EBP_32
626 609 register SUnMapLS_IP_EBP_36() SUnMapLS_IP_EBP_36
627 610 register SUnMapLS_IP_EBP_40() SUnMapLS_IP_EBP_40
628 611 register SUnMapLS_IP_EBP_8() SUnMapLS_IP_EBP_8
629 612 stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr) ScrollConsoleScreenBuffer
630 613 stub ScrollConsoleScreenBufferW
631 614 stdcall SearchPathA(str str str long ptr ptr) SearchPath32A
632 615 stdcall SearchPathW(wstr wstr wstr long ptr ptr) SearchPath32W
633 616 stdcall SetCommBreak(long) SetCommBreak32
634 617 stub SetCommConfig
635 618 stdcall SetCommMask(long ptr) SetCommMask
636 619 stdcall SetCommState(long ptr) SetCommState32
637 620 stdcall SetCommTimeouts(long ptr) SetCommTimeouts
638 621 stdcall SetComputerNameA(str) SetComputerName32A
639 622 stdcall SetComputerNameW(wstr) SetComputerName32W
640 623 stdcall SetConsoleActiveScreenBuffer(long) SetConsoleActiveScreenBuffer
641 624 stub SetConsoleCP
642 625 stdcall SetConsoleCtrlHandler(ptr long) SetConsoleCtrlHandler
643 626 stdcall SetConsoleCursorInfo(long ptr) SetConsoleCursorInfo32
644 627 stdcall SetConsoleCursorPosition(long long) SetConsoleCursorPosition
645 628 stdcall SetConsoleMode(long long) SetConsoleMode
646 629 stub SetConsoleOutputCP
647 630 stdcall SetConsoleScreenBufferSize(long long) SetConsoleScreenBufferSize
648 631 stdcall SetConsoleTextAttribute(long long) SetConsoleTextAttribute32
649 632 stdcall SetConsoleTitleA(str) SetConsoleTitle32A
650 633 stdcall SetConsoleTitleW(wstr) SetConsoleTitle32W
651 634 stdcall SetConsoleWindowInfo(long long ptr) SetConsoleWindowInfo
652 635 stdcall SetCurrentDirectoryA(str) SetCurrentDirectory32A
653 636 stdcall SetCurrentDirectoryW(wstr) SetCurrentDirectory32W
654 637 stub SetDaylightFlag
655 638 stub SetDefaultCommConfigA
656 639 stub SetDefaultCommConfigW
657 640 stdcall SetEndOfFile(long) SetEndOfFile
658 641 stdcall SetEnvironmentVariableA(str str) SetEnvironmentVariable32A
659 642 stdcall SetEnvironmentVariableW(wstr wstr) SetEnvironmentVariable32W
660 643 stdcall SetErrorMode(long) SetErrorMode32
661 644 stdcall SetEvent(long) SetEvent
662 645 stdcall SetFileApisToANSI() SetFileApisToANSI
663 646 stdcall SetFileApisToOEM() SetFileApisToOEM
664 647 stdcall SetFileAttributesA(str long) SetFileAttributes32A
665 648 stdcall SetFileAttributesW(wstr long) SetFileAttributes32W
666 649 stdcall SetFilePointer(long long ptr long) SetFilePointer
667 650 stdcall SetFileTime(long ptr ptr ptr) SetFileTime
668 651 stub SetHandleContext
669 652 stdcall SetHandleCount(long) SetHandleCount32
670 653 stdcall SetHandleInformation(long long long) SetHandleInformation
671 654 stdcall SetLastError(long) SetLastError
672 655 stub SetLocalTime
673 656 stdcall SetLocaleInfoA(long long str) SetLocaleInfoA
674 657 stub SetLocaleInfoW
675 658 stub SetMailslotInfo
676 659 stub SetNamedPipeHandleState
677 660 stdcall SetPriorityClass(long long) SetPriorityClass
678 661 stdcall SetProcessShutdownParameters(long long) SetProcessShutdownParameters
679 662 stdcall SetProcessWorkingSetSize(long long long) SetProcessWorkingSetSize
680 663 stdcall SetStdHandle(long long) SetStdHandle
681 664 stdcall SetSystemPowerState(long long) SetSystemPowerState
682 665 stdcall SetSystemTime(ptr) SetSystemTime
683 666 stub SetSystemTimeAdjustment
684 667 stub SetTapeParameters
685 668 stub SetTapePosition
686 669 stdcall SetThreadAffinityMask(long long) SetThreadAffinityMask
687 670 stub SetThreadContext
688 671 stub SetThreadLocale
689 672 stdcall SetThreadPriority(long long) SetThreadPriority
690 673 stdcall SetTimeZoneInformation(ptr) SetTimeZoneInformation
691 674 stdcall SetUnhandledExceptionFilter(ptr) SetUnhandledExceptionFilter
692 675 stdcall SetVolumeLabelA(str str) SetVolumeLabel32A
693 676 stub SetVolumeLabelW
694 677 stdcall SetupComm(long long long) SetupComm
695 678 stdcall SizeofResource(long long) SizeofResource32
696 679 stdcall Sleep(long) Sleep
697 680 stdcall SleepEx(long long) SleepEx
698 681 stdcall SuspendThread(long) SuspendThread
699 682 stdcall SystemTimeToFileTime(ptr ptr) SystemTimeToFileTime
700 683 stub SystemTimeToTzSpecificLocalTime
701 684 stdcall TerminateProcess(long long) TerminateProcess
702 685 stdcall TerminateThread(long long) TerminateThread
703 686 stub Thread32First
704 687 stub Thread32Next
705 688 stdcall ThunkConnect32(ptr str str str ptr ptr) ThunkConnect32
706 689 stdcall TlsAlloc() TlsAlloc
707 690 stub TlsAllocInternal
708 691 stdcall TlsFree(long) TlsFree
709 692 stub TlsFreeInternal
710 693 stdcall TlsGetValue(long) TlsGetValue
711 694 stdcall TlsSetValue(long ptr) TlsSetValue
712 695 stub Toolhelp32ReadProcessMemory
713 696 stub TransactNamedPipe
714 697 stdcall TransmitCommChar(long long) TransmitCommChar32
715 698 stdcall UTRegister(long str str str ptr ptr ptr) UTRegister
716 699 stdcall UTUnRegister(long) UTUnRegister
717 700 stdcall UnMapLS(long) UnMapLS
718 701 stdcall UnMapSLFixArray(ptr long) UnMapSLFixArray
719 702 stdcall UnhandledExceptionFilter(ptr) UnhandledExceptionFilter
720 703 stub UninitializeCriticalSection
721 704 stdcall UnlockFile(long long long long long) UnlockFile
722 705 stub UnlockFileEx
723 706 stdcall UnmapViewOfFile(ptr) UnmapViewOfFile
724 707 stub UpdateResourceA
725 708 stub UpdateResourceW
726 709 stdcall VerLanguageNameA(long str long) VerLanguageName32A
727 710 stdcall VerLanguageNameW(long wstr long) VerLanguageName32W
728 711 stdcall VirtualAlloc(ptr long long long) VirtualAlloc
729 712 stdcall VirtualFree(ptr long long) VirtualFree
730 713 stdcall VirtualLock(ptr long) VirtualLock
731 714 stdcall VirtualProtect(ptr long long ptr) VirtualProtect
732 715 stdcall VirtualProtectEx(long ptr long long ptr) VirtualProtectEx
733 716 stdcall VirtualQuery(ptr ptr long) VirtualQuery
734 717 stdcall VirtualQueryEx(long ptr ptr long) VirtualQueryEx
735 718 stdcall VirtualUnlock(ptr long) VirtualUnlock
736 719 stub WaitCommEvent
737 720 stdcall WaitForDebugEvent(ptr long) WaitForDebugEvent
738 721 stdcall WaitForMultipleObjects(long ptr long long) WaitForMultipleObjects
739 722 stdcall WaitForMultipleObjectsEx(long ptr long long long) WaitForMultipleObjectsEx
740 723 stdcall WaitForSingleObject(long long) WaitForSingleObject
741 724 stdcall WaitForSingleObjectEx(long long long) WaitForSingleObjectEx
742 725 stub WaitNamedPipeA
743 726 stub WaitNamedPipeW
744 727 stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr) WideCharToMultiByte
745 728 stdcall WinExec(str long) WinExec32
746 729 stdcall WriteConsoleA(long ptr long ptr ptr) WriteConsole32A
747 730 stub WriteConsoleInputA
748 731 stub WriteConsoleInputW
749 732 stdcall WriteConsoleOutputA(long ptr long long ptr) WriteConsoleOutput32A
750 733 stub WriteConsoleOutputAttribute
751 734 stub WriteConsoleOutputCharacterA
752 735 stub WriteConsoleOutputCharacterW
753 736 stub WriteConsoleOutputW
754 737 stdcall WriteConsoleW(long ptr long ptr ptr) WriteConsole32W
755 738 stdcall WriteFile(long ptr long ptr ptr) WriteFile
756 739 stub WriteFileEx
757 740 stdcall WritePrivateProfileSectionA(str str str) WritePrivateProfileSection32A
758 741 stdcall WritePrivateProfileSectionW(wstr wstr wstr) WritePrivateProfileSection32W
759 742 stdcall WritePrivateProfileStringA(str str str str) WritePrivateProfileString32A
760 743 stdcall WritePrivateProfileStringW(wstr wstr wstr wstr) WritePrivateProfileString32W
761 744 stdcall WritePrivateProfileStructA (str str ptr long str) WritePrivateProfileStruct32A
762 745 stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr) WritePrivateProfileStruct32W
763 746 stdcall WriteProcessMemory(long ptr ptr long ptr) WriteProcessMemory
764 747 stdcall WriteProfileSectionA(str str) WriteProfileSection32A
765 748 stdcall WriteProfileSectionW(str str) WriteProfileSection32W
766 749 stdcall WriteProfileStringA(str str str) WriteProfileString32A
767 750 stdcall WriteProfileStringW(wstr wstr wstr) WriteProfileString32W
768 751 stub WriteTapemark
769 752 stub _DebugOut
770 753 stub _DebugPrintf
771 754 stdcall _hread(long ptr long) _hread32
772 755 stdcall _hwrite(long ptr long) _hwrite32
773 756 stdcall _lclose(long) _lclose32
774 757 stdcall _lcreat(ptr long) _lcreat32
775 758 stdcall _llseek(long long long) _llseek32
776 759 stdcall _lopen(str long) _lopen32
777 760 stdcall _lread(long ptr long) _lread32
778 761 stdcall _lwrite(long ptr long) _lwrite32
779 762 stub dprintf
780 763 stdcall lstrcat(str str) lstrcat32A
781 764 stdcall lstrcatA(str str) lstrcat32A
782 765 stdcall lstrcatW(wstr wstr) lstrcat32W
783 766 stdcall lstrcmp(str str) lstrcmp32A
784 767 stdcall lstrcmpA(str str) lstrcmp32A
785 768 stdcall lstrcmpW(wstr wstr) lstrcmp32W
786 769 stdcall lstrcmpi(str str) lstrcmpi32A
787 770 stdcall lstrcmpiA(str str) lstrcmpi32A
788 771 stdcall lstrcmpiW(wstr wstr) lstrcmpi32W
789 772 stdcall lstrcpy(ptr str) lstrcpy32A
790 773 stdcall lstrcpyA(ptr str) lstrcpy32A
791 774 stdcall lstrcpyW(ptr wstr) lstrcpy32W
792 775 stdcall lstrcpyn(ptr str long) lstrcpyn32A
793 776 stdcall lstrcpynA(ptr str long) lstrcpyn32A
794 777 stdcall lstrcpynW(ptr wstr long) lstrcpyn32W
795 778 stdcall lstrlen(str) lstrlen32A
796 779 stdcall lstrlenA(str) lstrlen32A
797 780 stdcall lstrlenW(wstr) lstrlen32W
799 # Functions exported by kernel32.dll in NT 3.51
801 781 stub AddConsoleAliasA
802 782 stub AddConsoleAliasW
803 783 stub BaseAttachCompleteThunk
804 784 stub BasepDebugDump
805 785 stub CloseConsoleHandle
806 786 stub CmdBatNotification
807 787 stub ConsoleMenuControl
808 788 stub ConsoleSubst
809 789 stub CreateVirtualBuffer
810 790 stub ExitVDM
811 791 stub ExpungeConsoleCommandHistoryA
812 792 stub ExpungeConsoleCommandHistoryW
813 793 stub ExtendVirtualBuffer
814 794 stub FreeVirtualBuffer
815 795 stub GetConsoleAliasA
816 796 stub GetConsoleAliasExesA
817 797 stub GetConsoleAliasExesLengthA
818 798 stub GetConsoleAliasExesLengthW
819 799 stub GetConsoleAliasExesW
820 800 stub GetConsoleAliasW
821 801 stub GetConsoleAliasesA
822 802 stub GetConsoleAliasesLengthA
823 803 stub GetConsoleAliasesLengthW
824 804 stub GetConsoleAliasesW
825 805 stub GetConsoleCommandHistoryA
826 806 stub GetConsoleCommandHistoryLengthA
827 807 stub GetConsoleCommandHistoryLengthW
828 808 stub GetConsoleCommandHistoryW
829 811 stub GetConsoleDisplayMode
830 812 stub GetConsoleFontInfo
831 813 stub GetConsoleFontSize
832 814 stub GetConsoleHardwareState
833 815 stub GetConsoleInputWaitHandle
834 816 stub GetCurrentConsoleFont
835 817 stub GetNextVDMCommand
836 818 stub GetNumberOfConsoleFonts
837 819 stub GetVDMCurrentDirectories
838 820 stub HeapCreateTagsW
839 821 stub HeapExtend
840 822 stub HeapQueryTagW
841 824 stub HeapSummary
842 825 stub HeapUsage
843 826 stub InvalidateConsoleDIBits
844 827 stdcall IsDebuggerPresent() IsDebuggerPresent
845 829 stub OpenConsoleW
846 830 stub QueryWin31IniFilesMappedToRegistry
847 831 stub RegisterConsoleVDM
848 832 stub RegisterWaitForInputIdle
849 833 stub RegisterWowBaseHandlers
850 834 stub RegisterWowExec
851 835 stub SetConsoleCommandHistoryMode
852 836 stub SetConsoleCursor
853 837 stub SetConsoleDisplayMode
854 838 stub SetConsoleFont
855 839 stub SetConsoleHardwareState
856 840 stub SetConsoleKeyShortcuts
857 841 stub SetConsoleMaximumWindowSize
858 842 stub SetConsoleMenuClose
859 843 stub SetConsoleNumberOfCommandsA
860 844 stub SetConsoleNumberOfCommandsW
861 845 stub SetConsolePalette
862 846 stub SetLastConsoleEventActive
863 847 stub SetVDMCurrentDirectories
864 848 stub ShowConsoleCursor
865 849 stub TrimVirtualBuffer
866 850 stub VDMConsoleOperation
867 851 stub VDMOperationStarted
868 852 stub VerifyConsoleIoHandle
869 853 stub VirtualBufferExceptionHandler
870 854 stub WriteConsoleInputVDMA
871 855 stub WriteConsoleInputVDMW
873 # NT 4.0 additions
874 856 stub CancelIo
875 857 stub CancelWaitableTimer
876 858 stub CopyFileExA
877 859 stub CopyFileExW
878 860 stub CreateFiber
879 861 stub CreateWaitableTimerA
880 862 stub CreateWaitableTimerW
881 863 stub DeleteFiber
882 864 stub DuplicateConsoleHandle
883 865 stub FindFirstFileExA
884 866 stub FindFirstFileExW
885 867 stub GetConsoleInputExeNameA
886 868 stub GetConsoleInputExeNameW
887 869 stub GetConsoleKeyboardLayoutNameA
888 870 stub GetConsoleKeyboardLayoutNameW
889 871 stdcall GetDiskFreeSpaceExA (str ptr ptr ptr) GetDiskFreeSpaceEx32A
890 873 stdcall GetDiskFreeSpaceExW (wstr ptr ptr ptr) GetDiskFreeSpaceEx32W
891 874 stdcall GetFileAttributesExA(str long ptr) GetFileAttributesEx32A
892 875 stdcall GetFileAttributesExW(wstr long ptr) GetFileAttributesEx32W
893 876 stub GetProcessPriorityBoost
894 877 stub GetThreadPriorityBoost
895 878 stub InterlockedCompareExchange
896 879 stub InterlockedExchangeAdd
897 880 stdcall IsProcessorFeaturePresent(long) IsProcessorFeaturePresent
898 881 stub OpenWaitableTimerA
899 882 stub OpenWaitableTimerW
900 883 stub ReadConsoleInputExA
901 884 stub ReadConsoleInputExW
902 885 stub ReadDirectoryChangesW
903 886 stub ReadFileScatter
904 887 stub SetConsoleIcon
905 888 stub SetConsoleInputExeNameA
906 889 stub SetConsoleInputExeNameW
907 890 stub SetProcessAffinityMask
908 891 stub SetProcessPriorityBoost
909 892 stub SetThreadIdealProcessor
910 893 stub SetThreadPriorityBoost
911 894 stub SetWaitableTimer
912 895 stub SignalObjectAndWait
913 896 stub SwitchToFiber
914 897 stub SwitchToThread
915 898 stdcall TryEnterCriticalSection(ptr) TryEnterCriticalSection
916 899 stub VirtualAllocEx
917 900 stub VirtualFreeEx
918 901 stub WriteFileGather
920 1346 stdcall PrivateLoadLibrary(str) PrivateLoadLibrary
921 1545 stdcall PrivateFreeLibrary(long) PrivateFreeLibrary
923 #1599 wrong ordinal (249 in Win32s's W32SCOMB.DLL) !
924 1599 stdcall Get16DLLAddress(long str) Get16DLLAddress