Fixed DEBUG_ONLY_THIS_PROCESS again (thanks to Ulrich Weigand).
[wine/multimedia.git] / relay32 / kernel32.spec
blob0218608ff64dfea43218736de00294aa529f7e2c
1 name kernel32
2 type win32
3 init MAIN_KernelInit
5 import ntdll.dll
7 # Functions exported by the Win95 kernel32.dll
8 # (these need to have these exact ordinals, for some win95 dlls
9 # import kernel32.dll by ordinal)
10 # the base is NOT included in these ordinals
12 # names of undocumented ordinal only calls are taken from:
13 # - k32exp.h by Andrew Schulman
14 # - error messages and strings from the debug version of kernel32.dll
15 # - code generated by the MS Thunk Compiler
16 # - symbols exported by the Oct 94 beta version of kernel32.dll
18 1 register VxDCall0(long) VxDCall
19 2 register VxDCall1(long) VxDCall
20 3 register VxDCall2(long) VxDCall
21 4 register VxDCall3(long) VxDCall
22 5 register VxDCall4(long) VxDCall
23 6 register VxDCall5(long) VxDCall
24 7 register VxDCall6(long) VxDCall
25 8 register VxDCall7(long) VxDCall
26 9 register VxDCall8(long) VxDCall
27 10 stdcall k32CharToOemA(str str) CharToOemA
28 11 stdcall k32CharToOemBuffA(str str long) CharToOemBuffA
29 12 stdcall k32OemToCharA(ptr ptr) OemToCharA
30 13 stdcall k32OemToCharBuffA(ptr ptr long) OemToCharBuffA
31 14 stdcall k32LoadStringA(long long ptr long) LoadStringA
32 15 varargs k32wsprintfA() wsprintfA
33 16 stdcall k32wvsprintfA(ptr str ptr) wvsprintfA
34 17 register CommonUnimpStub() CommonUnimpStub
35 18 stdcall GetProcessDword(long long) GetProcessDword
36 19 stub ThunkTheTemplateHandle
37 20 stub DosFileHandleToWin32Handle
38 21 stub Win32HandleToDosFileHandle
39 22 stub DisposeLZ32Handle
40 23 stub GDIReallyCares
41 24 stdcall GlobalAlloc16(long long) GlobalAlloc16
42 25 stdcall GlobalLock16(long) GlobalLock16
43 26 stdcall GlobalUnlock16(long) GlobalUnlock16
44 27 stdcall GlobalFix16(long) GlobalFix16
45 28 stdcall GlobalUnfix16(long) GlobalUnfix16
46 29 stdcall GlobalWire16(long) GlobalWire16
47 30 stdcall GlobalUnWire16(long) GlobalUnWire16
48 31 stdcall GlobalFree16(long) GlobalFree16
49 32 stdcall GlobalSize16(long) GlobalSize16
50 33 stdcall HouseCleanLogicallyDeadHandles() HouseCleanLogicallyDeadHandles
51 34 stdcall GetWin16DOSEnv() GetWin16DOSEnv
52 35 stdcall LoadLibrary16(str) LoadLibrary16
53 36 stdcall FreeLibrary16(long) FreeLibrary16
54 37 stdcall GetProcAddress16(long str) WIN32_GetProcAddress16
55 38 register AllocMappedBuffer() AllocMappedBuffer
56 39 register FreeMappedBuffer() FreeMappedBuffer
57 40 register OT_32ThkLSF() OT_32ThkLSF
58 41 stdcall ThunkInitLSF(long str long str str) ThunkInitLSF
59 42 register LogApiThkLSF(str) LogApiThkLSF
60 43 stdcall ThunkInitLS(long str long str str) ThunkInitLS
61 44 register LogApiThkSL(str) LogApiThkSL
62 45 register Common32ThkLS() Common32ThkLS
63 46 stdcall ThunkInitSL(long str long str str) ThunkInitSL
64 47 register LogCBThkSL(str) LogCBThkSL
65 48 stdcall ReleaseThunkLock(ptr) ReleaseThunkLock
66 49 stdcall RestoreThunkLock(long) RestoreThunkLock
67 50 stdcall AddAtomA(str) AddAtomA
68 51 register W32S_BackTo32() W32S_BackTo32
69 52 stdcall GetThunkBuff() GetThunkBuff
70 53 stdcall GetThunkStuff(str str) GetThunkStuff
71 54 stdcall K32WOWCallback16(long long) WOWCallback16
72 55 stdcall K32WOWCallback16Ex(ptr long long ptr ptr) WOWCallback16Ex
73 56 stdcall K32WOWGetVDMPointer(long long long) WOWGetVDMPointer
74 57 stdcall K32WOWHandle32(long long) WOWHandle32
75 58 stdcall K32WOWHandle16(long long) WOWHandle16
76 59 stdcall K32WOWGlobalAlloc16(long long) WOWGlobalAlloc16
77 60 stdcall K32WOWGlobalLock16(long) WOWGlobalLock16
78 61 stdcall K32WOWGlobalUnlock16(long) WOWGlobalUnlock16
79 62 stdcall K32WOWGlobalFree16(long) WOWGlobalFree16
80 63 stdcall K32WOWGlobalAllocLock16(long long ptr) WOWGlobalAllocLock16
81 64 stdcall K32WOWGlobalUnlockFree16(long) WOWGlobalUnlockFree16
82 65 stdcall K32WOWGlobalLockSize16(long ptr) WOWGlobalLockSize16
83 66 stdcall K32WOWYield16() WOWYield16
84 67 stdcall K32WOWDirectedYield16(long) WOWDirectedYield16
85 68 stdcall K32WOWGetVDMPointerFix(long long long) WOWGetVDMPointerFix
86 69 stdcall K32WOWGetVDMPointerUnfix(long) WOWGetVDMPointerUnfix
87 70 stdcall K32WOWGetDescriptor(long long) WOWGetDescriptor
88 71 stub IsThreadId
89 72 stub K32RtlLargeIntegerAdd
90 73 stub K32RtlEnlargedIntegerMultiply
91 74 stub K32RtlEnlargedUnsignedMultiply
92 75 stub K32RtlEnlargedUnsignedDivide
93 76 stdcall K32RtlExtendedLargeIntegerDivide(long long long ptr) RtlExtendedLargeIntegerDivide
94 77 stub K32RtlExtendedMagicDivide
95 78 stdcall K32RtlExtendedIntegerMultiply(long long long) RtlExtendedIntegerMultiply
96 79 stub K32RtlLargeIntegerShiftLeft
97 80 stub K32RtlLargeIntegerShiftRight
98 81 stub K32RtlLargeIntegerArithmeticShift
99 82 stub K32RtlLargeIntegerNegate
100 83 stub K32RtlLargeIntegerSubtract
101 84 stub K32RtlConvertLongToLargeInteger
102 85 stub K32RtlConvertUlongToLargeInteger
103 86 stdcall _KERNEL32_86(ptr) _KERNEL32_86
104 87 stdcall SSOnBigStack() SSOnBigStack
105 88 varargs SSCall(long long ptr) SSCall
106 89 register FT_PrologPrime() FT_PrologPrime
107 90 register QT_ThunkPrime() QT_ThunkPrime
108 91 stdcall PK16FNF(ptr) PK16FNF
109 92 stdcall GetPK16SysVar() GetPK16SysVar
110 93 stdcall GetpWin16Lock(ptr) GetpWin16Lock
111 94 stdcall _CheckNotSysLevel(ptr) _CheckNotSysLevel
112 95 stdcall _ConfirmSysLevel(ptr) _ConfirmSysLevel
113 96 stdcall _ConfirmWin16Lock() _ConfirmWin16Lock
114 97 stdcall _EnterSysLevel(ptr) _EnterSysLevel
115 98 stdcall _LeaveSysLevel(ptr) _LeaveSysLevel
116 99 stdcall _KERNEL32_99(long) _KERNEL32_99
117 100 stdcall _KERNEL32_100(long long long) _KERNEL32_100
118 101 stub _KERNEL32_101
120 102 stdcall AddAtomW(wstr) AddAtomW
121 103 stdcall AllocConsole() AllocConsole
122 104 stub AllocLSCallback
123 105 stdcall AllocSLCallback(ptr ptr) AllocSLCallback
124 106 stdcall AreFileApisANSI() AreFileApisANSI
125 107 stub BackupRead
126 108 stub BackupSeek
127 109 stub BackupWrite
128 110 stdcall Beep(long long) Beep
129 111 stub BeginUpdateResourceA
130 112 stub BeginUpdateResourceW
131 113 stdcall BuildCommDCBA(str ptr) BuildCommDCBA
132 114 stdcall BuildCommDCBAndTimeoutsA(str ptr ptr) BuildCommDCBAndTimeoutsA
133 115 stdcall BuildCommDCBAndTimeoutsW(wstr ptr ptr) BuildCommDCBAndTimeoutsW
134 116 stdcall BuildCommDCBW(wstr ptr) BuildCommDCBW
135 117 stub CallNamedPipeA
136 118 stub CallNamedPipeW
137 119 stub Callback12
138 120 stub Callback16
139 121 stub Callback20
140 122 stub Callback24
141 123 stub Callback28
142 124 stub Callback32
143 125 stub Callback36
144 126 stub Callback40
145 127 stub Callback44
146 128 stub Callback48
147 129 stub Callback4
148 130 stub Callback52
149 131 stub Callback56
150 132 stub Callback60
151 133 stub Callback64
152 134 stub Callback8
153 135 stdcall ClearCommBreak(long) ClearCommBreak
154 136 stdcall ClearCommError(long ptr ptr) ClearCommError
155 137 stdcall CloseHandle(long) CloseHandle
156 138 stub CloseProfileUserMapping
157 139 stub CloseSystemHandle
158 140 stub CommConfigDialogA
159 141 stub CommConfigDialogW
160 142 stdcall CompareFileTime(ptr ptr) CompareFileTime
161 143 stdcall CompareStringA(long long str long str long) CompareStringA
162 144 stdcall CompareStringW(long long wstr long wstr long) CompareStringW
163 145 stub ConnectNamedPipe
164 146 stdcall ContinueDebugEvent(long long long) ContinueDebugEvent
165 147 stdcall ConvertDefaultLocale (long) ConvertDefaultLocale32
166 148 stdcall ConvertToGlobalHandle(long) ConvertToGlobalHandle
167 149 stdcall CopyFileA(str str long) CopyFileA
168 150 stdcall CopyFileW(wstr wstr long) CopyFileW
169 151 stdcall CreateConsoleScreenBuffer(long long ptr long ptr) CreateConsoleScreenBuffer
170 152 stdcall CreateDirectoryA(str ptr) CreateDirectoryA
171 153 stdcall CreateDirectoryExA(str str ptr) CreateDirectoryExA
172 154 stdcall CreateDirectoryExW(wstr wstr ptr) CreateDirectoryExW
173 155 stdcall CreateDirectoryW(wstr ptr) CreateDirectoryW
174 156 stdcall CreateEventA(ptr long long str) CreateEventA
175 157 stdcall CreateEventW(ptr long long wstr) CreateEventW
176 158 stdcall CreateFileA(str long long ptr long long long) CreateFileA
177 159 stdcall CreateFileMappingA(long ptr long long long str) CreateFileMappingA
178 160 stdcall CreateFileMappingW(long ptr long long long wstr) CreateFileMappingW
179 161 stdcall CreateFileW(wstr long long ptr long long long) CreateFileW
180 162 stdcall CreateIoCompletionPort(long long long long) CreateIoCompletionPort
181 163 stub CreateKernelThread
182 164 stdcall CreateMailslotA(ptr long long ptr) CreateMailslotA
183 165 stdcall CreateMailslotW(ptr long long ptr) CreateMailslotW
184 166 stdcall CreateMutexA(ptr long str) CreateMutexA
185 167 stdcall CreateMutexW(ptr long wstr) CreateMutexW
186 168 stdcall CreateNamedPipeA(str long long long long long long ptr) CreateNamedPipeA
187 169 stdcall CreateNamedPipeW(wstr long long long long long long ptr) CreateNamedPipeW
188 170 stdcall CreatePipe(ptr ptr ptr long) CreatePipe
189 171 stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr) CreateProcessA
190 172 stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr) CreateProcessW
191 173 stub CreateRemoteThread
192 174 stdcall CreateSemaphoreA(ptr long long str) CreateSemaphoreA
193 175 stdcall CreateSemaphoreW(ptr long long wstr) CreateSemaphoreW
194 176 stdcall CreateSocketHandle() CreateSocketHandle
195 177 stub CreateTapePartition
196 178 stdcall CreateThread(ptr long ptr long long ptr) CreateThread
197 179 stdcall CreateToolhelp32Snapshot(long long) CreateToolhelp32Snapshot
198 180 stdcall DebugActiveProcess(long) DebugActiveProcess
199 181 stdcall DebugBreak() DebugBreak
200 182 stdcall DefineDosDeviceA(long str str) DefineDosDeviceA
201 183 stub DefineDosDeviceW
202 184 stdcall DeleteAtom(long) DeleteAtom
203 185 stdcall DeleteCriticalSection(ptr) DeleteCriticalSection
204 186 stdcall DeleteFileA(str) DeleteFileA
205 187 stdcall DeleteFileW(wstr) DeleteFileW
206 188 stdcall DeviceIoControl(long long ptr long ptr long ptr ptr) DeviceIoControl
207 189 stdcall DisableThreadLibraryCalls(long) DisableThreadLibraryCalls
208 190 stub DisconnectNamedPipe
209 191 stdcall DosDateTimeToFileTime(long long ptr) DosDateTimeToFileTime
210 192 stdcall DuplicateHandle(long long long ptr long long long) DuplicateHandle
211 193 stub EndUpdateResourceA
212 194 stub EndUpdateResourceW
213 195 stdcall EnterCriticalSection(ptr) EnterCriticalSection
214 196 stdcall EnumCalendarInfoA(ptr long long long) EnumCalendarInfoA
215 197 stub EnumCalendarInfoW
216 198 stdcall EnumDateFormatsA(ptr long long) EnumDateFormatsA
217 199 stdcall EnumDateFormatsW(ptr long long) EnumDateFormatsW
218 200 stdcall EnumResourceLanguagesA(long str str ptr long) EnumResourceLanguagesA
219 201 stdcall EnumResourceLanguagesW(long wstr wstr ptr long) EnumResourceLanguagesW
220 202 stdcall EnumResourceNamesA(long str ptr long) EnumResourceNamesA
221 203 stdcall EnumResourceNamesW(long wstr ptr long) EnumResourceNamesW
222 204 stdcall EnumResourceTypesA(long ptr long) EnumResourceTypesA
223 205 stdcall EnumResourceTypesW(long ptr long) EnumResourceTypesW
224 206 stdcall EnumSystemCodePagesA(ptr long) EnumSystemCodePagesA
225 207 stdcall EnumSystemCodePagesW(ptr long) EnumSystemCodePagesW
226 208 stdcall EnumSystemLocalesA(ptr long) EnumSystemLocalesA
227 209 stdcall EnumSystemLocalesW(ptr long) EnumSystemLocalesW
228 210 stdcall EnumTimeFormatsA(ptr long long) EnumTimeFormatsA
229 211 stdcall EnumTimeFormatsW(ptr long long) EnumTimeFormatsW
230 212 stub EraseTape
231 213 stdcall EscapeCommFunction(long long) EscapeCommFunction
232 214 stdcall ExitProcess(long) ExitProcess
233 215 stdcall ExitThread(long) ExitThread
234 216 stdcall ExpandEnvironmentStringsA(str ptr long) ExpandEnvironmentStringsA
235 217 stdcall ExpandEnvironmentStringsW(wstr ptr long) ExpandEnvironmentStringsW
236 218 register FT_Exit0() FT_Exit0
237 219 register FT_Exit12() FT_Exit12
238 220 register FT_Exit16() FT_Exit16
239 221 register FT_Exit20() FT_Exit20
240 222 register FT_Exit24() FT_Exit24
241 223 register FT_Exit28() FT_Exit28
242 224 register FT_Exit32() FT_Exit32
243 225 register FT_Exit36() FT_Exit36
244 227 register FT_Exit40() FT_Exit40
245 228 register FT_Exit44() FT_Exit44
246 229 register FT_Exit48() FT_Exit48
247 226 register FT_Exit4() FT_Exit4
248 230 register FT_Exit52() FT_Exit52
249 231 register FT_Exit56() FT_Exit56
250 232 register FT_Exit8() FT_Exit8
251 233 register FT_Prolog() FT_Prolog
252 234 register FT_Thunk() FT_Thunk
253 235 stdcall FatalAppExitA(long str) FatalAppExitA
254 236 stdcall FatalAppExitW(long wstr) FatalAppExitW
255 237 stub FatalExit
256 238 stdcall FileTimeToDosDateTime(ptr ptr ptr) FileTimeToDosDateTime
257 239 stdcall FileTimeToLocalFileTime(ptr ptr) FileTimeToLocalFileTime
258 240 stdcall FileTimeToSystemTime(ptr ptr) FileTimeToSystemTime
259 241 stdcall FillConsoleOutputAttribute(long long long long ptr) FillConsoleOutputAttribute
260 242 stdcall FillConsoleOutputCharacterA(long long long long ptr) FillConsoleOutputCharacterA
261 243 stdcall FillConsoleOutputCharacterW(long long long long ptr) FillConsoleOutputCharacterW
262 244 stdcall FindAtomA(str) FindAtomA
263 245 stdcall FindAtomW(wstr) FindAtomW
264 247 stdcall FindCloseChangeNotification(long) FindCloseChangeNotification
265 246 stdcall FindClose(long) FindClose
266 248 stdcall FindFirstChangeNotificationA(str long long) FindFirstChangeNotificationA
267 249 stdcall FindFirstChangeNotificationW(wstr long long) FindFirstChangeNotificationW
268 250 stdcall FindFirstFileA(str ptr) FindFirstFileA
269 251 stdcall FindFirstFileW(wstr ptr) FindFirstFileW
270 252 stdcall FindNextChangeNotification(long) FindNextChangeNotification
271 253 stdcall FindNextFileA(long ptr) FindNextFileA
272 254 stdcall FindNextFileW(long ptr) FindNextFileW
273 255 stdcall FindResourceA(long str str) FindResourceA
274 256 stdcall FindResourceExA(long str str long) FindResourceExA
275 257 stdcall FindResourceExW(long wstr wstr long) FindResourceExW
276 258 stdcall FindResourceW(long wstr wstr) FindResourceW
277 259 stdcall FlushConsoleInputBuffer(long) FlushConsoleInputBuffer
278 260 stdcall FlushFileBuffers(long) FlushFileBuffers
279 261 stdcall FlushInstructionCache(long long long) FlushInstructionCache
280 262 stdcall FlushViewOfFile(ptr long) FlushViewOfFile
281 263 stub FoldStringA
282 264 stub FoldStringW
283 265 stdcall FormatMessageA(long ptr long long ptr long ptr) FormatMessageA
284 266 stdcall FormatMessageW(long ptr long long ptr long ptr) FormatMessageW
285 267 stdcall FreeConsole() FreeConsole
286 268 stdcall FreeEnvironmentStringsA(ptr) FreeEnvironmentStringsA
287 269 stdcall FreeEnvironmentStringsW(ptr) FreeEnvironmentStringsW
288 270 stub FreeLSCallback
289 272 stdcall FreeLibraryAndExitThread(long long) FreeLibraryAndExitThread
290 271 stdcall FreeLibrary(long) FreeLibrary
291 273 stdcall FreeResource(long) FreeResource
292 274 stdcall FreeSLCallback(long) FreeSLCallback
293 275 stdcall GenerateConsoleCtrlEvent(long long) GenerateConsoleCtrlEvent
294 276 stdcall GetACP() GetACP
295 277 stdcall GetAtomNameA(long ptr long) GetAtomNameA
296 278 stdcall GetAtomNameW(long ptr long) GetAtomNameW
297 279 stdcall GetBinaryType(ptr ptr) GetBinaryTypeA
298 280 stdcall GetBinaryTypeA(ptr ptr) GetBinaryTypeA
299 281 stdcall GetBinaryTypeW(ptr ptr) GetBinaryTypeW
300 282 stdcall GetCPInfo(long ptr) GetCPInfo
301 283 stub GetCommConfig
302 284 stdcall GetCommMask(long ptr) GetCommMask
303 285 stdcall GetCommModemStatus(long ptr) GetCommModemStatus
304 286 stdcall GetCommProperties(long ptr) GetCommProperties
305 287 stdcall GetCommState(long ptr) GetCommState
306 288 stdcall GetCommTimeouts(long ptr) GetCommTimeouts
307 289 stdcall GetCommandLineA() GetCommandLineA
308 290 stdcall GetCommandLineW() GetCommandLineW
309 291 stdcall GetCompressedFileSizeA(long ptr) GetCompressedFileSizeA
310 292 stdcall GetCompressedFileSizeW(long ptr) GetCompressedFileSizeW
311 293 stdcall GetComputerNameA(ptr ptr) GetComputerNameA
312 294 stdcall GetComputerNameW(ptr ptr) GetComputerNameW
313 295 stdcall GetConsoleCP() GetConsoleCP
314 296 stdcall GetConsoleCursorInfo(long ptr) GetConsoleCursorInfo
315 297 stdcall GetConsoleMode(long ptr) GetConsoleMode
316 298 stdcall GetConsoleOutputCP() GetConsoleOutputCP
317 299 stdcall GetConsoleScreenBufferInfo(long ptr) GetConsoleScreenBufferInfo
318 300 stdcall GetConsoleTitleA(ptr long) GetConsoleTitleA
319 301 stdcall GetConsoleTitleW(ptr long) GetConsoleTitleW
320 302 stub GetCurrencyFormatA
321 303 stub GetCurrencyFormatW
322 304 stdcall GetCurrentDirectoryA(long ptr) GetCurrentDirectoryA
323 305 stdcall GetCurrentDirectoryW(long ptr) GetCurrentDirectoryW
324 306 stdcall GetCurrentProcess() GetCurrentProcess
325 307 stdcall GetCurrentProcessId() GetCurrentProcessId
326 308 stdcall GetCurrentThread() GetCurrentThread
327 309 stdcall GetCurrentThreadId() GetCurrentThreadId
328 310 stdcall GetDateFormatA(long long ptr str ptr long) GetDateFormatA
329 311 stdcall GetDateFormatW(long long ptr wstr ptr long) GetDateFormatW
330 312 stub GetDaylightFlag
331 313 stub GetDefaultCommConfigA
332 314 stub GetDefaultCommConfigW
333 315 stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr) GetDiskFreeSpaceA
334 316 stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr) GetDiskFreeSpaceW
335 317 stdcall GetDriveTypeA(str) GetDriveTypeA
336 318 stdcall GetDriveTypeW(wstr) GetDriveTypeW
337 319 stdcall GetEnvironmentStrings() GetEnvironmentStringsA
338 320 stdcall GetEnvironmentStringsA() GetEnvironmentStringsA
339 321 stdcall GetEnvironmentStringsW() GetEnvironmentStringsW
340 322 stdcall GetEnvironmentVariableA(str ptr long) GetEnvironmentVariableA
341 323 stdcall GetEnvironmentVariableW(wstr ptr long) GetEnvironmentVariableW
342 324 stub GetErrorMode
343 325 stdcall GetExitCodeProcess(long ptr) GetExitCodeProcess
344 326 stdcall GetExitCodeThread(long ptr) GetExitCodeThread
345 327 stdcall GetFileAttributesA(str) GetFileAttributesA
346 328 stdcall GetFileAttributesW(wstr) GetFileAttributesW
347 329 stdcall GetFileInformationByHandle(long ptr) GetFileInformationByHandle
348 330 stdcall GetFileSize(long ptr) GetFileSize
349 331 stdcall GetFileTime(long ptr ptr ptr) GetFileTime
350 332 stdcall GetFileType(long) GetFileType
351 333 stdcall GetFullPathNameA(str long ptr ptr) GetFullPathNameA
352 334 stdcall GetFullPathNameW(wstr long ptr ptr) GetFullPathNameW
353 335 stdcall GetHandleContext(long) GetHandleContext
354 336 stdcall GetHandleInformation(long ptr) GetHandleInformation
355 337 stub GetLSCallbackTarget
356 338 stub GetLSCallbackTemplate
357 339 stdcall GetLargestConsoleWindowSize(long) GetLargestConsoleWindowSize
358 340 stdcall GetLastError() GetLastError
359 341 stdcall GetLocalTime(ptr) GetLocalTime
360 342 stdcall GetLocaleInfoA(long long ptr long) GetLocaleInfoA
361 343 stdcall GetLocaleInfoW(long long ptr long) GetLocaleInfoW
362 344 stdcall GetLogicalDriveStringsA(long ptr) GetLogicalDriveStringsA
363 345 stdcall GetLogicalDriveStringsW(long ptr) GetLogicalDriveStringsW
364 346 stdcall GetLogicalDrives() GetLogicalDrives
365 347 stdcall GetMailslotInfo(long ptr ptr ptr ptr) GetMailslotInfo
366 348 stdcall GetModuleFileNameA(long ptr long) GetModuleFileNameA
367 349 stdcall GetModuleFileNameW(long ptr long) GetModuleFileNameW
368 350 stdcall GetModuleHandleA(str) GetModuleHandleA
369 351 stdcall GetModuleHandleW(wstr) GetModuleHandleW
370 352 stub GetNamedPipeHandleStateA
371 353 stub GetNamedPipeHandleStateW
372 354 stub GetNamedPipeInfo
373 355 stdcall GetNumberFormatA(long long str ptr ptr long) GetNumberFormatA
374 356 stdcall GetNumberFormatW(long long wstr ptr ptr long) GetNumberFormatW
375 357 stdcall GetNumberOfConsoleInputEvents(long ptr) GetNumberOfConsoleInputEvents
376 358 stdcall GetNumberOfConsoleMouseButtons(ptr) GetNumberOfConsoleMouseButtons
377 359 stdcall GetOEMCP() GetOEMCP
378 360 stdcall GetOverlappedResult(long ptr ptr long) GetOverlappedResult
379 361 stdcall GetPriorityClass(long) GetPriorityClass
380 362 stdcall GetPrivateProfileIntA(str str long str) GetPrivateProfileIntA
381 363 stdcall GetPrivateProfileIntW(wstr wstr long wstr) GetPrivateProfileIntW
382 364 stdcall GetPrivateProfileSectionA(str ptr long str) GetPrivateProfileSectionA
383 365 stdcall GetPrivateProfileSectionNamesA(ptr long str) GetPrivateProfileSectionNamesA
384 366 stdcall GetPrivateProfileSectionNamesW(ptr long wstr) GetPrivateProfileSectionNamesW
385 367 stdcall GetPrivateProfileSectionW(wstr ptr long wstr) GetPrivateProfileSectionW
386 368 stdcall GetPrivateProfileStringA(str str str ptr long str) GetPrivateProfileStringA
387 369 stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr) GetPrivateProfileStringW
388 370 stdcall GetPrivateProfileStructA (str str ptr long str) GetPrivateProfileStructA
389 371 stdcall GetPrivateProfileStructW(wstr wstr ptr long wstr) GetPrivateProfileStructW
390 372 stdcall GetProcAddress(long str) GetProcAddress
391 373 stdcall GetProcessAffinityMask(long ptr ptr) GetProcessAffinityMask
392 374 stdcall GetProcessFlags(long) GetProcessFlags
393 375 stdcall GetProcessHeap() GetProcessHeap
394 376 stdcall GetProcessHeaps(long ptr) GetProcessHeaps
395 377 stdcall GetProcessShutdownParameters(ptr ptr) GetProcessShutdownParameters
396 378 stdcall GetProcessTimes(long ptr ptr ptr ptr) GetProcessTimes
397 379 stdcall GetProcessVersion(long) GetProcessVersion
398 380 stdcall GetProcessWorkingSetSize(long ptr ptr) GetProcessWorkingSetSize
399 381 stub GetProductName
400 382 stdcall GetProfileIntA(str str long) GetProfileIntA
401 383 stdcall GetProfileIntW(wstr wstr long) GetProfileIntW
402 384 stdcall GetProfileSectionA(str ptr long) GetProfileSectionA
403 385 stdcall GetProfileSectionW(wstr ptr long) GetProfileSectionW
404 386 stdcall GetProfileStringA(str str str ptr long) GetProfileStringA
405 387 stdcall GetProfileStringW(wstr wstr wstr ptr long) GetProfileStringW
406 388 stub GetQueuedCompletionStatus
407 389 stub GetSLCallbackTarget
408 390 stub GetSLCallbackTemplate
409 391 stdcall GetShortPathNameA(str ptr long) GetShortPathNameA
410 392 stdcall GetShortPathNameW(wstr ptr long) GetShortPathNameW
411 393 stdcall GetStartupInfoA(ptr) GetStartupInfoA
412 394 stdcall GetStartupInfoW(ptr) GetStartupInfoW
413 395 stdcall GetStdHandle(long) GetStdHandle
414 396 stdcall GetStringTypeA(long long str long ptr) GetStringTypeA
415 397 stdcall GetStringTypeExA(long long str long ptr) GetStringTypeExA
416 398 stdcall GetStringTypeExW(long long wstr long ptr) GetStringTypeExW
417 399 stdcall GetStringTypeW(long wstr long ptr) GetStringTypeW
418 400 stdcall GetSystemDefaultLCID() GetSystemDefaultLCID
419 401 stdcall GetSystemDefaultLangID() GetSystemDefaultLangID
420 402 stdcall GetSystemDirectoryA(ptr long) GetSystemDirectoryA
421 403 stdcall GetSystemDirectoryW(ptr long) GetSystemDirectoryW
422 404 stdcall GetSystemInfo(ptr) GetSystemInfo
423 405 stdcall GetSystemPowerStatus(ptr) GetSystemPowerStatus
424 406 stdcall GetSystemTime(ptr) GetSystemTime
425 407 stub GetSystemTimeAdjustment
426 408 stdcall GetSystemTimeAsFileTime(ptr) GetSystemTimeAsFileTime
427 409 stub GetTapeParameters
428 410 stub GetTapePosition
429 411 stub GetTapeStatus
430 412 stdcall GetTempFileNameA(str str long ptr) GetTempFileNameA
431 413 stdcall GetTempFileNameW(wstr wstr long ptr) GetTempFileNameW
432 414 stdcall GetTempPathA(long ptr) GetTempPathA
433 415 stdcall GetTempPathW(long ptr) GetTempPathW
434 416 stdcall GetThreadContext(long ptr) GetThreadContext
435 417 stdcall GetThreadLocale() GetThreadLocale
436 418 stdcall GetThreadPriority(long) GetThreadPriority
437 419 stdcall GetThreadSelectorEntry(long long ptr) GetThreadSelectorEntry
438 420 stdcall GetThreadTimes(long ptr ptr ptr ptr) GetThreadTimes
439 421 stdcall GetTickCount() GetTickCount
440 422 stdcall GetTimeFormatA(long long ptr str ptr long) GetTimeFormatA
441 423 stdcall GetTimeFormatW(long long ptr wstr ptr long) GetTimeFormatW
442 424 stdcall GetTimeZoneInformation(ptr) GetTimeZoneInformation
443 425 stdcall GetUserDefaultLCID() GetUserDefaultLCID
444 426 stdcall GetUserDefaultLangID() GetUserDefaultLangID
445 427 stdcall GetVersion() GetVersion
446 428 stdcall GetVersionExA(ptr) GetVersionExA
447 429 stdcall GetVersionExW(ptr) GetVersionExW
448 430 stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long) GetVolumeInformationA
449 431 stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long) GetVolumeInformationW
450 432 stdcall GetWindowsDirectoryA(ptr long) GetWindowsDirectoryA
451 433 stdcall GetWindowsDirectoryW(ptr long) GetWindowsDirectoryW
452 434 stdcall GlobalAddAtomA(str) GlobalAddAtomA
453 435 stdcall GlobalAddAtomW(wstr) GlobalAddAtomW
454 436 stdcall GlobalAlloc(long long) GlobalAlloc
455 437 stdcall GlobalCompact(long) GlobalCompact
456 438 stdcall GlobalDeleteAtom(long) GlobalDeleteAtom
457 439 stdcall GlobalFindAtomA(str) GlobalFindAtomA
458 440 stdcall GlobalFindAtomW(wstr) GlobalFindAtomW
459 441 stdcall GlobalFix(long) GlobalFix
460 442 stdcall GlobalFlags(long) GlobalFlags
461 443 stdcall GlobalFree(long) GlobalFree
462 444 stdcall GlobalGetAtomNameA(long ptr long) GlobalGetAtomNameA
463 445 stdcall GlobalGetAtomNameW(long ptr long) GlobalGetAtomNameW
464 446 stdcall GlobalHandle(ptr) GlobalHandle
465 447 stdcall GlobalLock(long) GlobalLock
466 448 stdcall GlobalMemoryStatus(ptr) GlobalMemoryStatus
467 449 stdcall GlobalReAlloc(long long long) GlobalReAlloc
468 450 stdcall GlobalSize(long) GlobalSize
469 451 stdcall GlobalUnWire(long) GlobalUnWire
470 452 stdcall GlobalUnfix(long) GlobalUnfix
471 453 stdcall GlobalUnlock(long) GlobalUnlock
472 454 stdcall GlobalWire(long) GlobalWire
473 455 stub Heap32First
474 456 stub Heap32ListFirst
475 457 stub Heap32ListNext
476 458 stub Heap32Next
477 459 stdcall HeapAlloc(long long long) HeapAlloc
478 460 stdcall HeapCompact(long long) HeapCompact
479 461 stdcall HeapCreate(long long long) HeapCreate
480 462 stdcall HeapDestroy(long) HeapDestroy
481 463 stdcall HeapFree(long long ptr) HeapFree
482 464 stdcall HeapLock(long) HeapLock
483 465 stdcall HeapReAlloc(long long ptr long) HeapReAlloc
484 466 stub HeapSetFlags
485 467 stdcall HeapSize(long long ptr) HeapSize
486 468 stdcall HeapUnlock(long) HeapUnlock
487 469 stdcall HeapValidate(long long ptr) HeapValidate
488 470 stdcall HeapWalk(long ptr) HeapWalk
489 471 stub InitAtomTable
490 472 stdcall InitializeCriticalSection(ptr) InitializeCriticalSection
491 473 stdcall InterlockedDecrement(ptr) InterlockedDecrement
492 474 stdcall InterlockedExchange(ptr long) InterlockedExchange
493 475 stdcall InterlockedIncrement(ptr) InterlockedIncrement
494 476 stub InvalidateNLSCache
495 477 stdcall IsBadCodePtr(ptr) IsBadCodePtr
496 478 stdcall IsBadHugeReadPtr(ptr long) IsBadHugeReadPtr
497 479 stdcall IsBadHugeWritePtr(ptr long) IsBadHugeWritePtr
498 480 stdcall IsBadReadPtr(ptr long) IsBadReadPtr
499 481 stdcall IsBadStringPtrA(ptr long) IsBadStringPtrA
500 482 stdcall IsBadStringPtrW(ptr long) IsBadStringPtrW
501 483 stdcall IsBadWritePtr(ptr long) IsBadWritePtr
502 484 stdcall IsDBCSLeadByte(long) IsDBCSLeadByte
503 485 stdcall IsDBCSLeadByteEx(long long) IsDBCSLeadByteEx
504 486 stub IsLSCallback
505 487 stub IsSLCallback
506 488 stdcall IsValidCodePage(long) IsValidCodePage
507 489 stdcall IsValidLocale(long long) IsValidLocale
508 490 register K32Thk1632Epilog() K32Thk1632Epilog
509 491 register K32Thk1632Prolog() K32Thk1632Prolog
510 492 stdcall LCMapStringA(long long str long ptr long) LCMapStringA
511 493 stdcall LCMapStringW(long long wstr long ptr long) LCMapStringW
512 494 stdcall LeaveCriticalSection(ptr) LeaveCriticalSection
513 495 stdcall LoadLibraryA(str) LoadLibraryA
514 496 stdcall LoadLibraryExA( str long long) LoadLibraryExA
515 497 stdcall LoadLibraryExW(wstr long long) LoadLibraryExW
516 498 stdcall LoadLibraryW(wstr) LoadLibraryW
517 499 stdcall LoadModule(str ptr) LoadModule
518 500 stdcall LoadResource(long long) LoadResource
519 501 stdcall LocalAlloc(long long) LocalAlloc
520 502 stdcall LocalCompact(long) LocalCompact
521 503 stdcall LocalFileTimeToFileTime(ptr ptr) LocalFileTimeToFileTime
522 504 stdcall LocalFlags(long) LocalFlags
523 505 stdcall LocalFree(long) LocalFree
524 506 stdcall LocalHandle(ptr) LocalHandle
525 507 stdcall LocalLock(long) LocalLock
526 508 stdcall LocalReAlloc(long long long) LocalReAlloc
527 509 stdcall LocalShrink(long long) LocalShrink
528 510 stdcall LocalSize(long) LocalSize
529 511 stdcall LocalUnlock(long) LocalUnlock
530 512 stdcall LockFile(long long long long long) LockFile
531 513 stdcall LockFileEx(long long long long long ptr) LockFileEx
532 514 stdcall LockResource(long) LockResource
533 515 stdcall MakeCriticalSectionGlobal(ptr) MakeCriticalSectionGlobal
534 516 register MapHInstLS() MapHInstLS
535 517 register MapHInstLS_PN() MapHInstLS_PN
536 518 register MapHInstSL() MapHInstSL
537 519 register MapHInstSL_PN() MapHInstSL_PN
538 520 stdcall MapHModuleLS(long) MapHModuleLS
539 521 stdcall MapHModuleSL(long) MapHModuleSL
540 522 stdcall MapLS(ptr) MapLS
541 523 stdcall MapSL(long) MapSL
542 524 stdcall MapSLFix(long) MapSLFix
543 525 stdcall MapViewOfFile(long long long long long) MapViewOfFile
544 526 stdcall MapViewOfFileEx(long long long long long ptr) MapViewOfFileEx
545 527 stdcall Module32First(long ptr) Module32First
546 528 stdcall Module32Next(long ptr) Module32Next
547 529 stdcall MoveFileA(str str) MoveFileA
548 530 stdcall MoveFileExA(str str long) MoveFileExA
549 531 stdcall MoveFileExW(wstr wstr long) MoveFileExW
550 532 stdcall MoveFileW(wstr wstr) MoveFileW
551 533 stdcall MulDiv(long long long) MulDiv
552 534 stdcall MultiByteToWideChar(long long str long ptr long) MultiByteToWideChar
553 535 stub NotifyNLSUserCache
554 536 stdcall OpenEventA(long long str) OpenEventA
555 537 stdcall OpenEventW(long long wstr) OpenEventW
556 538 stdcall OpenFile(str ptr long) OpenFile
557 539 stdcall OpenFileMappingA(long long str) OpenFileMappingA
558 540 stdcall OpenFileMappingW(long long wstr) OpenFileMappingW
559 541 stdcall OpenMutexA(long long str) OpenMutexA
560 542 stdcall OpenMutexW(long long wstr) OpenMutexW
561 543 stdcall OpenProcess(long long long) OpenProcess
562 544 stub OpenProfileUserMapping
563 545 stdcall OpenSemaphoreA(long long str) OpenSemaphoreA
564 546 stdcall OpenSemaphoreW(long long wstr) OpenSemaphoreW
565 547 stdcall OpenVxDHandle(long) OpenVxDHandle
566 548 stdcall OutputDebugStringA(str) OutputDebugStringA
567 549 stdcall OutputDebugStringW(wstr) OutputDebugStringW
568 550 stdcall PeekConsoleInputA(ptr ptr long ptr) PeekConsoleInputA
569 551 stdcall PeekConsoleInputW(ptr ptr long ptr) PeekConsoleInputW
570 552 stub PeekNamedPipe
571 553 stub PostQueuedCompletionStatus
572 554 stub PrepareTape
573 555 stdcall Process32First (ptr ptr) Process32First
574 556 stdcall Process32Next (ptr ptr) Process32Next
575 557 stdcall PulseEvent(long) PulseEvent
576 558 stdcall PurgeComm(long long) PurgeComm
577 559 register QT_Thunk() QT_Thunk
578 560 stdcall QueryDosDeviceA(str ptr long) QueryDosDeviceA
579 561 stdcall QueryDosDeviceW(wstr ptr long) QueryDosDeviceW
580 562 stub QueryNumberOfEventLogRecords
581 563 stub QueryOldestEventLogRecord
582 564 stdcall QueryPerformanceCounter(ptr) QueryPerformanceCounter
583 565 stdcall QueryPerformanceFrequency(ptr) QueryPerformanceFrequency
584 566 stdcall QueueUserAPC(ptr long long) QueueUserAPC
585 567 stdcall RaiseException(long long long ptr) RaiseException
586 568 stdcall ReadConsoleA(long ptr long ptr ptr) ReadConsoleA
587 569 stdcall ReadConsoleInputA(long ptr long ptr) ReadConsoleInputA
588 570 stdcall ReadConsoleInputW(long ptr long ptr) ReadConsoleInputW
589 571 stub ReadConsoleOutputA
590 572 stub ReadConsoleOutputAttribute
591 573 stdcall ReadConsoleOutputCharacterA(long ptr long long ptr) ReadConsoleOutputCharacterA
592 574 stub ReadConsoleOutputCharacterW
593 575 stub ReadConsoleOutputW
594 576 stdcall ReadConsoleW(long ptr long ptr ptr) ReadConsoleW
595 577 stdcall ReadFile(long ptr long ptr ptr) ReadFile
596 578 stdcall ReadFileEx(long ptr long ptr ptr) ReadFileEx
597 579 stdcall ReadProcessMemory(long ptr ptr long ptr) ReadProcessMemory
598 580 stdcall RegisterServiceProcess(long long) RegisterServiceProcess
599 581 stdcall ReinitializeCriticalSection(ptr) ReinitializeCriticalSection
600 582 stdcall ReleaseMutex(long) ReleaseMutex
601 583 stdcall ReleaseSemaphore(long long ptr) ReleaseSemaphore
602 584 stdcall RemoveDirectoryA(str) RemoveDirectoryA
603 585 stdcall RemoveDirectoryW(wstr) RemoveDirectoryW
604 586 stdcall ResetEvent(long) ResetEvent
605 587 stdcall ResumeThread(long) ResumeThread
606 588 forward RtlFillMemory NTDLL.RtlFillMemory
607 589 forward RtlMoveMemory NTDLL.RtlMoveMemory
608 590 forward RtlUnwind NTDLL.RtlUnwind
609 591 forward RtlZeroMemory NTDLL.RtlZeroMemory
610 592 register SMapLS() SMapLS
611 593 register SMapLS_IP_EBP_12() SMapLS_IP_EBP_12
612 594 register SMapLS_IP_EBP_16() SMapLS_IP_EBP_16
613 595 register SMapLS_IP_EBP_20() SMapLS_IP_EBP_20
614 596 register SMapLS_IP_EBP_24() SMapLS_IP_EBP_24
615 597 register SMapLS_IP_EBP_28() SMapLS_IP_EBP_28
616 598 register SMapLS_IP_EBP_32() SMapLS_IP_EBP_32
617 599 register SMapLS_IP_EBP_36() SMapLS_IP_EBP_36
618 600 register SMapLS_IP_EBP_40() SMapLS_IP_EBP_40
619 601 register SMapLS_IP_EBP_8() SMapLS_IP_EBP_8
620 602 register SUnMapLS() SUnMapLS
621 603 register SUnMapLS_IP_EBP_12() SUnMapLS_IP_EBP_12
622 604 register SUnMapLS_IP_EBP_16() SUnMapLS_IP_EBP_16
623 605 register SUnMapLS_IP_EBP_20() SUnMapLS_IP_EBP_20
624 606 register SUnMapLS_IP_EBP_24() SUnMapLS_IP_EBP_24
625 607 register SUnMapLS_IP_EBP_28() SUnMapLS_IP_EBP_28
626 608 register SUnMapLS_IP_EBP_32() SUnMapLS_IP_EBP_32
627 609 register SUnMapLS_IP_EBP_36() SUnMapLS_IP_EBP_36
628 610 register SUnMapLS_IP_EBP_40() SUnMapLS_IP_EBP_40
629 611 register SUnMapLS_IP_EBP_8() SUnMapLS_IP_EBP_8
630 612 stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr) ScrollConsoleScreenBuffer
631 613 stub ScrollConsoleScreenBufferW
632 614 stdcall SearchPathA(str str str long ptr ptr) SearchPathA
633 615 stdcall SearchPathW(wstr wstr wstr long ptr ptr) SearchPathW
634 616 stdcall SetCommBreak(long) SetCommBreak
635 617 stub SetCommConfig
636 618 stdcall SetCommMask(long ptr) SetCommMask
637 619 stdcall SetCommState(long ptr) SetCommState
638 620 stdcall SetCommTimeouts(long ptr) SetCommTimeouts
639 621 stdcall SetComputerNameA(str) SetComputerNameA
640 622 stdcall SetComputerNameW(wstr) SetComputerNameW
641 623 stdcall SetConsoleActiveScreenBuffer(long) SetConsoleActiveScreenBuffer
642 624 stub SetConsoleCP
643 625 stdcall SetConsoleCtrlHandler(ptr long) SetConsoleCtrlHandler
644 626 stdcall SetConsoleCursorInfo(long ptr) SetConsoleCursorInfo
645 627 stdcall SetConsoleCursorPosition(long long) SetConsoleCursorPosition
646 628 stdcall SetConsoleMode(long long) SetConsoleMode
647 629 stub SetConsoleOutputCP
648 630 stdcall SetConsoleScreenBufferSize(long long) SetConsoleScreenBufferSize
649 631 stdcall SetConsoleTextAttribute(long long) SetConsoleTextAttribute
650 632 stdcall SetConsoleTitleA(str) SetConsoleTitleA
651 633 stdcall SetConsoleTitleW(wstr) SetConsoleTitleW
652 634 stdcall SetConsoleWindowInfo(long long ptr) SetConsoleWindowInfo
653 635 stdcall SetCurrentDirectoryA(str) SetCurrentDirectoryA
654 636 stdcall SetCurrentDirectoryW(wstr) SetCurrentDirectoryW
655 637 stub SetDaylightFlag
656 638 stub SetDefaultCommConfigA
657 639 stub SetDefaultCommConfigW
658 640 stdcall SetEndOfFile(long) SetEndOfFile
659 641 stdcall SetEnvironmentVariableA(str str) SetEnvironmentVariableA
660 642 stdcall SetEnvironmentVariableW(wstr wstr) SetEnvironmentVariableW
661 643 stdcall SetErrorMode(long) SetErrorMode
662 644 stdcall SetEvent(long) SetEvent
663 645 stdcall SetFileApisToANSI() SetFileApisToANSI
664 646 stdcall SetFileApisToOEM() SetFileApisToOEM
665 647 stdcall SetFileAttributesA(str long) SetFileAttributesA
666 648 stdcall SetFileAttributesW(wstr long) SetFileAttributesW
667 649 stdcall SetFilePointer(long long ptr long) SetFilePointer
668 650 stdcall SetFileTime(long ptr ptr ptr) SetFileTime
669 651 stdcall SetHandleContext(long long) SetHandleContext
670 652 stdcall SetHandleCount(long) SetHandleCount
671 653 stdcall SetHandleInformation(long long long) SetHandleInformation
672 654 stdcall SetLastError(long) SetLastError
673 655 stdcall SetLocalTime(ptr) SetLocalTime
674 656 stdcall SetLocaleInfoA(long long str) SetLocaleInfoA
675 657 stub SetLocaleInfoW
676 658 stub SetMailslotInfo
677 659 stub SetNamedPipeHandleState
678 660 stdcall SetPriorityClass(long long) SetPriorityClass
679 661 stdcall SetProcessShutdownParameters(long long) SetProcessShutdownParameters
680 662 stdcall SetProcessWorkingSetSize(long long long) SetProcessWorkingSetSize
681 663 stdcall SetStdHandle(long long) SetStdHandle
682 664 stdcall SetSystemPowerState(long long) SetSystemPowerState
683 665 stdcall SetSystemTime(ptr) SetSystemTime
684 666 stub SetSystemTimeAdjustment
685 667 stub SetTapeParameters
686 668 stub SetTapePosition
687 669 stdcall SetThreadAffinityMask(long long) SetThreadAffinityMask
688 670 stdcall SetThreadContext(long ptr) SetThreadContext
689 671 stdcall SetThreadLocale(long) SetThreadLocale
690 672 stdcall SetThreadPriority(long long) SetThreadPriority
691 673 stdcall SetTimeZoneInformation(ptr) SetTimeZoneInformation
692 674 stdcall SetUnhandledExceptionFilter(ptr) SetUnhandledExceptionFilter
693 675 stdcall SetVolumeLabelA(str str) SetVolumeLabelA
694 676 stdcall SetVolumeLabelW(wstr wstr) SetVolumeLabelW
695 677 stdcall SetupComm(long long long) SetupComm
696 678 stdcall SizeofResource(long long) SizeofResource
697 679 stdcall Sleep(long) Sleep
698 680 stdcall SleepEx(long long) SleepEx
699 681 stdcall SuspendThread(long) SuspendThread
700 682 stdcall SystemTimeToFileTime(ptr ptr) SystemTimeToFileTime
701 683 stdcall SystemTimeToTzSpecificLocalTime (ptr ptr ptr) SystemTimeToTzSpecificLocalTime
702 684 stdcall TerminateProcess(long long) TerminateProcess
703 685 stdcall TerminateThread(long long) TerminateThread
704 686 stub Thread32First
705 687 stub Thread32Next
706 688 stdcall ThunkConnect32(ptr str str str ptr ptr) ThunkConnect32
707 689 stdcall TlsAlloc() TlsAlloc
708 690 stub TlsAllocInternal
709 691 stdcall TlsFree(long) TlsFree
710 692 stub TlsFreeInternal
711 693 stdcall TlsGetValue(long) TlsGetValue
712 694 stdcall TlsSetValue(long ptr) TlsSetValue
713 695 stub Toolhelp32ReadProcessMemory
714 696 stub TransactNamedPipe
715 697 stdcall TransmitCommChar(long long) TransmitCommChar
716 698 stdcall UTRegister(long str str str ptr ptr ptr) UTRegister
717 699 stdcall UTUnRegister(long) UTUnRegister
718 700 stdcall UnMapLS(long) UnMapLS
719 701 register UnMapSLFixArray(long long) UnMapSLFixArray
720 702 stdcall UnhandledExceptionFilter(ptr) UnhandledExceptionFilter
721 703 stdcall UninitializeCriticalSection(ptr) UninitializeCriticalSection
722 704 stdcall UnlockFile(long long long long long) UnlockFile
723 705 stdcall UnlockFileEx(long long long long ptr) UnlockFileEx
724 706 stdcall UnmapViewOfFile(ptr) UnmapViewOfFile
725 707 stdcall UpdateResourceA(long str str long ptr long) UpdateResourceA
726 708 stdcall UpdateResourceW(long wstr wstr long ptr long) UpdateResourceW
727 709 stdcall VerLanguageNameA(long str long) VerLanguageNameA
728 710 stdcall VerLanguageNameW(long wstr long) VerLanguageNameW
729 711 stdcall VirtualAlloc(ptr long long long) VirtualAlloc
730 712 stdcall VirtualFree(ptr long long) VirtualFree
731 713 stdcall VirtualLock(ptr long) VirtualLock
732 714 stdcall VirtualProtect(ptr long long ptr) VirtualProtect
733 715 stdcall VirtualProtectEx(long ptr long long ptr) VirtualProtectEx
734 716 stdcall VirtualQuery(ptr ptr long) VirtualQuery
735 717 stdcall VirtualQueryEx(long ptr ptr long) VirtualQueryEx
736 718 stdcall VirtualUnlock(ptr long) VirtualUnlock
737 719 stdcall WaitCommEvent(long ptr ptr) WaitCommEvent
738 720 stdcall WaitForDebugEvent(ptr long) WaitForDebugEvent
739 721 stdcall WaitForMultipleObjects(long ptr long long) WaitForMultipleObjects
740 722 stdcall WaitForMultipleObjectsEx(long ptr long long long) WaitForMultipleObjectsEx
741 723 stdcall WaitForSingleObject(long long) WaitForSingleObject
742 724 stdcall WaitForSingleObjectEx(long long long) WaitForSingleObjectEx
743 725 stdcall WaitNamedPipeA (str long) WaitNamedPipeA
744 726 stdcall WaitNamedPipeW (wstr long) WaitNamedPipeW
745 727 stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr) WideCharToMultiByte
746 728 stdcall WinExec(str long) WinExec
747 729 stdcall WriteConsoleA(long ptr long ptr ptr) WriteConsoleA
748 730 stdcall WriteConsoleInputA(long ptr long ptr) WriteConsoleInputA
749 731 stub WriteConsoleInputW
750 732 stdcall WriteConsoleOutputA(long ptr long long ptr) WriteConsoleOutputA
751 733 stub WriteConsoleOutputAttribute
752 734 stub WriteConsoleOutputCharacterA
753 735 stub WriteConsoleOutputCharacterW
754 736 stub WriteConsoleOutputW
755 737 stdcall WriteConsoleW(long ptr long ptr ptr) WriteConsoleW
756 738 stdcall WriteFile(long ptr long ptr ptr) WriteFile
757 739 stub WriteFileEx
758 740 stdcall WritePrivateProfileSectionA(str str str) WritePrivateProfileSectionA
759 741 stdcall WritePrivateProfileSectionW(wstr wstr wstr) WritePrivateProfileSectionW
760 742 stdcall WritePrivateProfileStringA(str str str str) WritePrivateProfileStringA
761 743 stdcall WritePrivateProfileStringW(wstr wstr wstr wstr) WritePrivateProfileStringW
762 744 stdcall WritePrivateProfileStructA (str str ptr long str) WritePrivateProfileStructA
763 745 stdcall WritePrivateProfileStructW(wstr wstr ptr long wstr) WritePrivateProfileStructW
764 746 stdcall WriteProcessMemory(long ptr ptr long ptr) WriteProcessMemory
765 747 stdcall WriteProfileSectionA(str str) WriteProfileSectionA
766 748 stdcall WriteProfileSectionW(str str) WriteProfileSectionW
767 749 stdcall WriteProfileStringA(str str str) WriteProfileStringA
768 750 stdcall WriteProfileStringW(wstr wstr wstr) WriteProfileStringW
769 751 stub WriteTapemark
770 752 stub _DebugOut
771 753 stub _DebugPrintf
772 754 stdcall _hread(long ptr long) _hread
773 755 stdcall _hwrite(long ptr long) _hwrite
774 756 stdcall _lclose(long) _lclose
775 757 stdcall _lcreat(ptr long) _lcreat
776 758 stdcall _llseek(long long long) _llseek
777 759 stdcall _lopen(str long) _lopen
778 760 stdcall _lread(long ptr long) _lread
779 761 stdcall _lwrite(long ptr long) _lwrite
780 762 stub dprintf
781 763 stdcall lstrcat(str str) lstrcatA
782 764 stdcall lstrcatA(str str) lstrcatA
783 765 stdcall lstrcatW(wstr wstr) lstrcatW
784 766 stdcall lstrcmp(str str) lstrcmpA
785 767 stdcall lstrcmpA(str str) lstrcmpA
786 768 stdcall lstrcmpW(wstr wstr) lstrcmpW
787 769 stdcall lstrcmpi(str str) lstrcmpiA
788 770 stdcall lstrcmpiA(str str) lstrcmpiA
789 771 stdcall lstrcmpiW(wstr wstr) lstrcmpiW
790 772 stdcall lstrcpy(ptr str) lstrcpyA
791 773 stdcall lstrcpyA(ptr str) lstrcpyA
792 774 stdcall lstrcpyW(ptr wstr) lstrcpyW
793 775 stdcall lstrcpyn(ptr str long) lstrcpynA
794 776 stdcall lstrcpynA(ptr str long) lstrcpynA
795 777 stdcall lstrcpynW(ptr wstr long) lstrcpynW
796 778 stdcall lstrlen(str) lstrlenA
797 779 stdcall lstrlenA(str) lstrlenA
798 780 stdcall lstrlenW(wstr) lstrlenW
800 # Functions exported by kernel32.dll in NT 3.51
802 781 stub AddConsoleAliasA
803 782 stub AddConsoleAliasW
804 783 stub BaseAttachCompleteThunk
805 784 stub BasepDebugDump
806 785 stub CloseConsoleHandle
807 786 stub CmdBatNotification
808 787 stub ConsoleMenuControl
809 788 stub ConsoleSubst
810 789 stub CreateVirtualBuffer
811 790 stub ExitVDM
812 791 stub ExpungeConsoleCommandHistoryA
813 792 stub ExpungeConsoleCommandHistoryW
814 793 stub ExtendVirtualBuffer
815 794 stub FreeVirtualBuffer
816 795 stub GetConsoleAliasA
817 796 stub GetConsoleAliasExesA
818 797 stub GetConsoleAliasExesLengthA
819 798 stub GetConsoleAliasExesLengthW
820 799 stub GetConsoleAliasExesW
821 800 stub GetConsoleAliasW
822 801 stub GetConsoleAliasesA
823 802 stub GetConsoleAliasesLengthA
824 803 stub GetConsoleAliasesLengthW
825 804 stub GetConsoleAliasesW
826 805 stub GetConsoleCommandHistoryA
827 806 stub GetConsoleCommandHistoryLengthA
828 807 stub GetConsoleCommandHistoryLengthW
829 808 stub GetConsoleCommandHistoryW
830 811 stub GetConsoleDisplayMode
831 812 stub GetConsoleFontInfo
832 813 stub GetConsoleFontSize
833 814 stub GetConsoleHardwareState
834 815 stub GetConsoleInputWaitHandle
835 816 stub GetCurrentConsoleFont
836 817 stub GetNextVDMCommand
837 818 stub GetNumberOfConsoleFonts
838 819 stub GetVDMCurrentDirectories
839 820 stub HeapCreateTagsW
840 821 stub HeapExtend
841 822 stub HeapQueryTagW
842 824 stub HeapSummary
843 825 stub HeapUsage
844 826 stub InvalidateConsoleDIBits
845 827 stdcall IsDebuggerPresent() IsDebuggerPresent
846 829 stub OpenConsoleW
847 830 stub QueryWin31IniFilesMappedToRegistry
848 831 stub RegisterConsoleVDM
849 832 stub RegisterWaitForInputIdle
850 833 stub RegisterWowBaseHandlers
851 834 stub RegisterWowExec
852 835 stub SetConsoleCommandHistoryMode
853 836 stub SetConsoleCursor
854 837 stub SetConsoleDisplayMode
855 838 stub SetConsoleFont
856 839 stub SetConsoleHardwareState
857 840 stub SetConsoleKeyShortcuts
858 841 stub SetConsoleMaximumWindowSize
859 842 stub SetConsoleMenuClose
860 843 stub SetConsoleNumberOfCommandsA
861 844 stub SetConsoleNumberOfCommandsW
862 845 stub SetConsolePalette
863 846 stub SetLastConsoleEventActive
864 847 stub SetVDMCurrentDirectories
865 848 stub ShowConsoleCursor
866 849 stub TrimVirtualBuffer
867 850 stub VDMConsoleOperation
868 851 stub VDMOperationStarted
869 852 stub VerifyConsoleIoHandle
870 853 stub VirtualBufferExceptionHandler
871 854 stub WriteConsoleInputVDMA
872 855 stub WriteConsoleInputVDMW
874 # NT 4.0 additions
875 856 stub CancelIo
876 857 stdcall CancelWaitableTimer(long) CancelWaitableTimer
877 858 stdcall CopyFileExA (str str ptr ptr ptr long) CopyFileExA
878 859 stdcall CopyFileExW (wstr wstr ptr ptr ptr long) CopyFileExW
879 860 stub CreateFiber
880 861 stdcall CreateWaitableTimerA(ptr long str) CreateWaitableTimerA
881 862 stdcall CreateWaitableTimerW(ptr long wstr) CreateWaitableTimerW
882 863 stub DeleteFiber
883 864 stub DuplicateConsoleHandle
884 865 stub FindFirstFileExA
885 866 stub FindFirstFileExW
886 867 stub GetConsoleInputExeNameA
887 868 stub GetConsoleInputExeNameW
888 869 stub GetConsoleKeyboardLayoutNameA
889 870 stub GetConsoleKeyboardLayoutNameW
890 871 stdcall GetDiskFreeSpaceExA (str ptr ptr ptr) GetDiskFreeSpaceExA
891 873 stdcall GetDiskFreeSpaceExW (wstr ptr ptr ptr) GetDiskFreeSpaceExW
892 874 stdcall GetFileAttributesExA(str long ptr) GetFileAttributesExA
893 875 stdcall GetFileAttributesExW(wstr long ptr) GetFileAttributesExW
894 876 stub GetProcessPriorityBoost
895 877 stub GetThreadPriorityBoost
896 878 stdcall InterlockedCompareExchange (ptr long long) InterlockedCompareExchange
897 879 stdcall InterlockedExchangeAdd (ptr long ) InterlockedExchangeAdd
898 880 stdcall IsProcessorFeaturePresent(long) IsProcessorFeaturePresent
899 881 stdcall OpenWaitableTimerA(long long str) OpenWaitableTimerA
900 882 stdcall OpenWaitableTimerW(long long wstr) OpenWaitableTimerW
901 883 stub ReadConsoleInputExA
902 884 stub ReadConsoleInputExW
903 885 stub ReadDirectoryChangesW
904 886 stub ReadFileScatter
905 887 stub SetConsoleIcon
906 888 stub SetConsoleInputExeNameA
907 889 stub SetConsoleInputExeNameW
908 890 stdcall SetProcessAffinityMask(long long) SetProcessAffinityMask
909 891 stdcall SetProcessPriorityBoost(long long) SetProcessPriorityBoost
910 892 stub SetThreadIdealProcessor
911 893 stub SetThreadPriorityBoost
912 894 stdcall SetWaitableTimer(long ptr long ptr ptr long) SetWaitableTimer
913 895 stub SignalObjectAndWait
914 896 stub SwitchToFiber
915 897 stub SwitchToThread
916 898 stdcall TryEnterCriticalSection(ptr) TryEnterCriticalSection
917 899 stub VirtualAllocEx
918 900 stub VirtualFreeEx
919 901 stub WriteFileGather
921 1346 stdcall PrivateLoadLibrary(str) PrivateLoadLibrary
922 1545 stdcall PrivateFreeLibrary(long) PrivateFreeLibrary
924 #1599 wrong ordinal (249 in Win32s's W32SCOMB.DLL) !
925 1599 stdcall Get16DLLAddress(long str) Get16DLLAddress