From 90842489d65440d7afb926510b95e177e92ec563 Mon Sep 17 00:00:00 2001 From: Sebastian Lackner Date: Tue, 22 Mar 2016 03:18:07 +0100 Subject: [PATCH] Rebase against bc357819296594aca300fdf30bb0cda46e9f0be0. --- ...-dll-and-add-stub-for-QuirkIsEnabled.patch | 1168 +++++++++-------- patches/patchinstall.sh | 4 +- staging/VERSION | 2 +- 3 files changed, 618 insertions(+), 556 deletions(-) diff --git a/patches/api-ms-win-Stub_DLLs/0001-kernelbase-Add-dll-and-add-stub-for-QuirkIsEnabled.patch b/patches/api-ms-win-Stub_DLLs/0001-kernelbase-Add-dll-and-add-stub-for-QuirkIsEnabled.patch index 09c51f32..d0a13ffa 100644 --- a/patches/api-ms-win-Stub_DLLs/0001-kernelbase-Add-dll-and-add-stub-for-QuirkIsEnabled.patch +++ b/patches/api-ms-win-Stub_DLLs/0001-kernelbase-Add-dll-and-add-stub-for-QuirkIsEnabled.patch @@ -1,48 +1,34 @@ -From a86ba3ecb3dc441272294eb8e06baf06228f3ed4 Mon Sep 17 00:00:00 2001 +From 331bd12f53cc204c5bd5741a3ca7910c67f01ffe Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Michael=20M=C3=BCller?= Date: Fri, 15 Jan 2016 13:01:15 +0100 Subject: kernelbase: Add dll and add stub for QuirkIsEnabled. --- - configure.ac | 1 + - dlls/kernelbase/Makefile.in | 4 + - dlls/kernelbase/kernelbase.spec | 1726 +++++++++++++++++++++++++++++++++++++++ - dlls/kernelbase/misc.c | 37 + + dlls/kernelbase/Makefile.in | 3 + + dlls/kernelbase/kernelbase.spec | 1315 +++++++++++++++++++++++++++++++++++---- + dlls/kernelbase/misc.c | 37 ++ dlls/shlwapi/shlwapi.spec | 2 +- - tools/make_specfiles | 7 + - 6 files changed, 1776 insertions(+), 1 deletion(-) - create mode 100644 dlls/kernelbase/Makefile.in - create mode 100644 dlls/kernelbase/kernelbase.spec + tools/make_specfiles | 8 +- + 5 files changed, 1253 insertions(+), 112 deletions(-) create mode 100644 dlls/kernelbase/misc.c -diff --git a/configure.ac b/configure.ac -index 9e0dcd9..8c3171c 100644 ---- a/configure.ac -+++ b/configure.ac -@@ -3006,6 +3006,7 @@ WINE_CONFIG_TEST(dlls/jscript/tests) - WINE_CONFIG_DLL(jsproxy,,[implib]) - WINE_CONFIG_DLL(kernel32,,[clean,implib]) - WINE_CONFIG_TEST(dlls/kernel32/tests) -+WINE_CONFIG_DLL(kernelbase) - WINE_CONFIG_DLL(keyboard.drv16,enable_win16) - WINE_CONFIG_DLL(krnl386.exe16,enable_win16,[implib],[kernel]) - WINE_CONFIG_DLL(ksuser) diff --git a/dlls/kernelbase/Makefile.in b/dlls/kernelbase/Makefile.in -new file mode 100644 -index 0000000..2beb34b ---- /dev/null +index b9caed0..2beb34b 100644 +--- a/dlls/kernelbase/Makefile.in +++ b/dlls/kernelbase/Makefile.in -@@ -0,0 +1,4 @@ -+MODULE = kernelbase.dll +@@ -1 +1,4 @@ + MODULE = kernelbase.dll + +C_SRCS = \ + misc.c diff --git a/dlls/kernelbase/kernelbase.spec b/dlls/kernelbase/kernelbase.spec -new file mode 100644 -index 0000000..d85e5b1 ---- /dev/null +index c06ecd9..d85e5b1 100644 +--- a/dlls/kernelbase/kernelbase.spec +++ b/dlls/kernelbase/kernelbase.spec -@@ -0,0 +1,1726 @@ +@@ -1,53 +1,136 @@ +-@ stub AccessCheck +-@ stub AccessCheckAndAuditAlarmW +-@ stub AccessCheckByType +# On Windows 10 kernelbase contains the implementation and kernel32 is redirected +# but this breaks some old applications which can't handle redirections. + @@ -54,25 +40,39 @@ index 0000000..d85e5b1 +@ stdcall AccessCheck(ptr long long ptr ptr ptr ptr ptr) advapi32.AccessCheck +@ stdcall AccessCheckAndAuditAlarmW(wstr ptr wstr wstr ptr long ptr long ptr ptr ptr) advapi32.AccessCheckAndAuditAlarmW +@ stdcall AccessCheckByType(ptr ptr long long ptr long ptr ptr ptr ptr ptr) advapi32.AccessCheckByType -+@ stub AccessCheckByTypeAndAuditAlarmW -+@ stub AccessCheckByTypeResultList -+@ stub AccessCheckByTypeResultListAndAuditAlarmByHandleW -+@ stub AccessCheckByTypeResultListAndAuditAlarmW -+@ stdcall AcquireSRWLockExclusive(ptr) kernel32.AcquireSRWLockExclusive -+@ stdcall AcquireSRWLockShared(ptr) kernel32.AcquireSRWLockShared + @ stub AccessCheckByTypeAndAuditAlarmW + @ stub AccessCheckByTypeResultList + @ stub AccessCheckByTypeResultListAndAuditAlarmByHandleW + @ stub AccessCheckByTypeResultListAndAuditAlarmW + @ stdcall AcquireSRWLockExclusive(ptr) kernel32.AcquireSRWLockExclusive + @ stdcall AcquireSRWLockShared(ptr) kernel32.AcquireSRWLockShared +-@ stub AddAccessAllowedAce +-@ stub AddAccessAllowedAceEx +@ stub AcquireStateLock +@ stdcall ActivateActCtx(ptr ptr) kernel32.ActivateActCtx +@ stdcall AddAccessAllowedAce(ptr long long ptr) advapi32.AddAccessAllowedAce +@ stdcall AddAccessAllowedAceEx(ptr long long long ptr) advapi32.AddAccessAllowedAceEx -+@ stub AddAccessAllowedObjectAce + @ stub AddAccessAllowedObjectAce +-@ stub AddAccessDeniedAce +-@ stub AddAccessDeniedAceEx +@ stdcall AddAccessDeniedAce(ptr long long ptr) advapi32.AddAccessDeniedAce +@ stdcall AddAccessDeniedAceEx(ptr long long long ptr) advapi32.AddAccessDeniedAceEx -+@ stub AddAccessDeniedObjectAce + @ stub AddAccessDeniedObjectAce +-@ stub AddAce +-@ stub AddAuditAccessAce +-@ stub AddAuditAccessAceEx +@ stdcall AddAce(ptr long long ptr long) advapi32.AddAce +@ stdcall AddAuditAccessAce(ptr long long ptr long long) advapi32.AddAuditAccessAce +@ stdcall AddAuditAccessAceEx(ptr long long long ptr long long) advapi32.AddAuditAccessAceEx -+@ stub AddAuditAccessObjectAce -+@ stub AddDllDirectory + @ stub AddAuditAccessObjectAce + @ stub AddDllDirectory +-@ stub AddMandatoryAce +-@ stub AdjustTokenGroups +-@ stub AdjustTokenPrivileges +-@ stub AllocateAndInitializeSid +-@ stub AllocateLocallyUniqueId +-@ stub AreAllAccessesGranted +-@ stub AreAnyAccessesGranted +@ stdcall AddMandatoryAce(ptr long long long ptr) advapi32.AddMandatoryAce +@ stdcall AddRefActCtx(ptr) kernel32.AddRefActCtx +@ stub AddResourceAttributeAce @@ -109,15 +109,21 @@ index 0000000..d85e5b1 +@ stub ApplicationUserModelIdFromProductId +@ stdcall AreAllAccessesGranted(long long) advapi32.AreAllAccessesGranted +@ stdcall AreAnyAccessesGranted(long long) advapi32.AreAnyAccessesGranted -+@ stdcall AreFileApisANSI() kernel32.AreFileApisANSI + @ stdcall AreFileApisANSI() kernel32.AreFileApisANSI +@ stub AreThereVisibleLogoffScriptsInternal +@ stub AreThereVisibleShutdownScriptsInternal +@ stdcall AttachConsole(long) kernel32.AttachConsole +@ stub BaseCheckAppcompatCache +@ stub BaseCheckAppcompatCacheEx +@ stub BaseCleanupAppcompatCacheSupport -+@ stub BaseDllFreeResourceId -+@ stub BaseDllMapResourceIdW + @ stub BaseDllFreeResourceId + @ stub BaseDllMapResourceIdW +-@ stub BaseGetProcessDllPath +-@ stub BaseGetProcessExePath +-@ stub BaseInvalidateDllSearchPathCache +-@ stub BaseInvalidateProcessSearchPathCache +-@ stub BaseReleaseProcessDllPath +-@ stub BaseReleaseProcessExePath +@ stub BaseDumpAppcompatCache +@ stub BaseFlushAppcompatCache +@ stub BaseFormatObjectAttributes @@ -132,17 +138,22 @@ index 0000000..d85e5b1 +@ stub BasepCopyFileCallback +@ stub BasepCopyFileExW +@ stub BasepNotifyTrackingService -+@ stdcall Beep(long long) kernel32.Beep + @ stdcall Beep(long long) kernel32.Beep +-@ stub BemCopyReference +-@ stub BemCreateContractFrom +-@ stub BemCreateReference +-@ stub BemFreeContract +-@ stub BemFreeReference +@ stub CLOSE_LOCAL_HANDLE_INTERNAL -+@ stdcall CallbackMayRunLong(ptr) kernel32.CallbackMayRunLong + @ stdcall CallbackMayRunLong(ptr) kernel32.CallbackMayRunLong +@ stub CalloutOnFiberStack +@ stdcall CancelIo(long) kernel32.CancelIo -+@ stdcall CancelIoEx(long ptr) kernel32.CancelIoEx + @ stdcall CancelIoEx(long ptr) kernel32.CancelIoEx +@ stdcall CancelSynchronousIo(long) kernel32.CancelSynchronousIo -+@ stub CancelThreadpoolIo -+@ stdcall CancelWaitableTimer(long) kernel32.CancelWaitableTimer + @ stub CancelThreadpoolIo + @ stdcall CancelWaitableTimer(long) kernel32.CancelWaitableTimer +@ stub CeipIsOptedIn -+@ stdcall ChangeTimerQueueTimer(ptr ptr long long) kernel32.ChangeTimerQueueTimer + @ stdcall ChangeTimerQueueTimer(ptr ptr long long) kernel32.ChangeTimerQueueTimer +@ stdcall CharLowerA(str) user32.CharLowerA +@ stdcall CharLowerBuffA(str long) user32.CharLowerBuffA +@ stdcall CharLowerBuffW(wstr long) user32.CharLowerBuffW @@ -157,7 +168,8 @@ index 0000000..d85e5b1 +@ stdcall CharUpperBuffA(str long) user32.CharUpperBuffA +@ stdcall CharUpperBuffW(wstr long) user32.CharUpperBuffW +@ stdcall CharUpperW(wstr) user32.CharUpperW -+@ stub CheckGroupPolicyEnabled + @ stub CheckGroupPolicyEnabled +-@ stub CheckTokenMembership +@ stub CheckIfStateChangeNotificationExists +@ stdcall CheckRemoteDebuggerPresent(long ptr) kernel32.CheckRemoteDebuggerPresent +@ stub CheckTokenCapability @@ -168,7 +180,7 @@ index 0000000..d85e5b1 +@ stdcall ClearCommBreak(long) kernel32.ClearCommBreak +@ stdcall ClearCommError(long ptr ptr) kernel32.ClearCommError +@ stub CloseGlobalizationUserSettingsKey -+@ stdcall CloseHandle(long) kernel32.CloseHandle + @ stdcall CloseHandle(long) kernel32.CloseHandle +@ stub ClosePackageInfo +@ stub ClosePrivateNamespace +@ stub CloseState @@ -176,23 +188,25 @@ index 0000000..d85e5b1 +@ stub CloseStateChangeNotification +@ stub CloseStateContainer +@ stub CloseStateLock -+@ stdcall CloseThreadpool(ptr) kernel32.CloseThreadpool -+@ stdcall CloseThreadpoolCleanupGroup(ptr) kernel32.CloseThreadpoolCleanupGroup -+@ stdcall CloseThreadpoolCleanupGroupMembers(ptr long ptr) kernel32.CloseThreadpoolCleanupGroupMembers -+@ stub CloseThreadpoolIo -+@ stdcall CloseThreadpoolTimer(ptr) kernel32.CloseThreadpoolTimer -+@ stdcall CloseThreadpoolWait(ptr) kernel32.CloseThreadpoolWait -+@ stdcall CloseThreadpoolWork(ptr) kernel32.CloseThreadpoolWork + @ stdcall CloseThreadpool(ptr) kernel32.CloseThreadpool + @ stdcall CloseThreadpoolCleanupGroup(ptr) kernel32.CloseThreadpoolCleanupGroup + @ stdcall CloseThreadpoolCleanupGroupMembers(ptr long ptr) kernel32.CloseThreadpoolCleanupGroupMembers +@@ -55,39 +138,75 @@ + @ stdcall CloseThreadpoolTimer(ptr) kernel32.CloseThreadpoolTimer + @ stdcall CloseThreadpoolWait(ptr) kernel32.CloseThreadpoolWait + @ stdcall CloseThreadpoolWork(ptr) kernel32.CloseThreadpoolWork +@ stub CommitStateAtom -+@ stdcall CompareFileTime(ptr ptr) kernel32.CompareFileTime + @ stdcall CompareFileTime(ptr ptr) kernel32.CompareFileTime +@ stub CompareObjectHandles -+@ stdcall CompareStringA(long long str long str long) kernel32.CompareStringA -+@ stdcall CompareStringEx(wstr long wstr long wstr long ptr ptr long) kernel32.CompareStringEx -+@ stdcall CompareStringOrdinal(wstr long wstr long long) kernel32.CompareStringOrdinal -+@ stdcall CompareStringW(long long wstr long wstr long) kernel32.CompareStringW -+@ stdcall ConnectNamedPipe(long ptr) kernel32.ConnectNamedPipe + @ stdcall CompareStringA(long long str long str long) kernel32.CompareStringA + @ stdcall CompareStringEx(wstr long wstr long wstr long ptr ptr long) kernel32.CompareStringEx + @ stdcall CompareStringOrdinal(wstr long wstr long long) kernel32.CompareStringOrdinal + @ stdcall CompareStringW(long long wstr long wstr long) kernel32.CompareStringW + @ stdcall ConnectNamedPipe(long ptr) kernel32.ConnectNamedPipe +@ stdcall ContinueDebugEvent(long long long) kernel32.ContinueDebugEvent -+@ stdcall ConvertDefaultLocale(long) kernel32.ConvertDefaultLocale + @ stdcall ConvertDefaultLocale(long) kernel32.ConvertDefaultLocale +-@ stub ConvertToAutoInheritPrivateObjectSecurity +-@ stub CopySid +@ stdcall ConvertFiberToThread() kernel32.ConvertFiberToThread +@ stdcall ConvertThreadToFiber(ptr) kernel32.ConvertThreadToFiber +@ stdcall ConvertThreadToFiberEx(ptr long) kernel32.ConvertThreadToFiberEx @@ -206,34 +220,36 @@ index 0000000..d85e5b1 +@ stub CreateAppContainerToken +@ stub CreateBoundaryDescriptorW +@ stdcall CreateConsoleScreenBuffer(long long ptr long ptr) kernel32.CreateConsoleScreenBuffer -+@ stdcall CreateDirectoryA(str ptr) kernel32.CreateDirectoryA + @ stdcall CreateDirectoryA(str ptr) kernel32.CreateDirectoryA +@ stdcall CreateDirectoryExW(wstr wstr ptr) kernel32.CreateDirectoryExW -+@ stdcall CreateDirectoryW(wstr ptr) kernel32.CreateDirectoryW -+@ stdcall CreateEventA(ptr long long str) kernel32.CreateEventA -+@ stdcall CreateEventExA(ptr str long long) kernel32.CreateEventExA -+@ stdcall CreateEventExW(ptr wstr long long) kernel32.CreateEventExW -+@ stdcall CreateEventW(ptr long long wstr) kernel32.CreateEventW + @ stdcall CreateDirectoryW(wstr ptr) kernel32.CreateDirectoryW + @ stdcall CreateEventA(ptr long long str) kernel32.CreateEventA + @ stdcall CreateEventExA(ptr str long long) kernel32.CreateEventExA + @ stdcall CreateEventExW(ptr wstr long long) kernel32.CreateEventExW + @ stdcall CreateEventW(ptr long long wstr) kernel32.CreateEventW +@ stdcall CreateFiber(long ptr ptr) kernel32.CreateFiber +@ stdcall CreateFiberEx(long long long ptr ptr) kernel32.CreateFiberEx +@ stdcall CreateFile2(wstr long long long ptr) kernel32.CreateFile2 -+@ stdcall CreateFileA(str long long ptr long long long) kernel32.CreateFileA + @ stdcall CreateFileA(str long long ptr long long long) kernel32.CreateFileA +@ stub CreateFileMappingFromApp -+@ stub CreateFileMappingNumaW -+@ stdcall CreateFileMappingW(long ptr long long long wstr) kernel32.CreateFileMappingW -+@ stdcall CreateFileW(wstr long long ptr long long long) kernel32.CreateFileW + @ stub CreateFileMappingNumaW + @ stdcall CreateFileMappingW(long ptr long long long wstr) kernel32.CreateFileMappingW + @ stdcall CreateFileW(wstr long long ptr long long long) kernel32.CreateFileW +@ stdcall CreateHardLinkA(str str ptr) kernel32.CreateHardLinkA +@ stdcall CreateHardLinkW(wstr wstr ptr) kernel32.CreateHardLinkW -+@ stdcall CreateIoCompletionPort(long long long long) kernel32.CreateIoCompletionPort + @ stdcall CreateIoCompletionPort(long long long long) kernel32.CreateIoCompletionPort +@ stdcall CreateMemoryResourceNotification(long) kernel32.CreateMemoryResourceNotification -+@ stdcall CreateMutexA(ptr long str) kernel32.CreateMutexA -+@ stdcall CreateMutexExA(ptr str long long) kernel32.CreateMutexExA -+@ stdcall CreateMutexExW(ptr wstr long long) kernel32.CreateMutexExW -+@ stdcall CreateMutexW(ptr long wstr) kernel32.CreateMutexW -+@ stdcall CreateNamedPipeW(wstr long long long long long long ptr) kernel32.CreateNamedPipeW -+@ stdcall CreatePipe(ptr ptr ptr long) kernel32.CreatePipe + @ stdcall CreateMutexA(ptr long str) kernel32.CreateMutexA + @ stdcall CreateMutexExA(ptr str long long) kernel32.CreateMutexExA + @ stdcall CreateMutexExW(ptr wstr long long) kernel32.CreateMutexExW + @ stdcall CreateMutexW(ptr long wstr) kernel32.CreateMutexW + @ stdcall CreateNamedPipeW(wstr long long long long long long ptr) kernel32.CreateNamedPipeW + @ stdcall CreatePipe(ptr ptr ptr long) kernel32.CreatePipe +-@ stub CreatePrivateObjectSecurity +@ stub CreatePrivateNamespaceW +@ stdcall CreatePrivateObjectSecurity(ptr ptr ptr long long ptr) advapi32.CreatePrivateObjectSecurity -+@ stub CreatePrivateObjectSecurityEx + @ stub CreatePrivateObjectSecurityEx +-@ stub CreatePrivateObjectSecurityWithMultipleInheritance +@ stdcall CreatePrivateObjectSecurityWithMultipleInheritance(ptr ptr ptr ptr long long long long ptr) advapi32.CreatePrivateObjectSecurityWithMultipleInheritance +@ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr) kernel32.CreateProcessA +@ stdcall CreateProcessAsUserA(long str str ptr ptr long long ptr str ptr ptr) advapi32.CreateProcessAsUserA @@ -241,10 +257,11 @@ index 0000000..d85e5b1 +@ stub CreateProcessInternalA +@ stub CreateProcessInternalW +@ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr) kernel32.CreateProcessW -+@ stdcall CreateRemoteThread(long ptr long ptr long long ptr) kernel32.CreateRemoteThread -+@ stub CreateRemoteThreadEx + @ stdcall CreateRemoteThread(long ptr long ptr long long ptr) kernel32.CreateRemoteThread + @ stub CreateRemoteThreadEx +-@ stub CreateRestrictedToken +@ stdcall CreateRestrictedToken(long long long ptr long ptr long ptr ptr) advapi32.CreateRestrictedToken -+@ stdcall CreateSemaphoreExW(ptr long long wstr long long) kernel32.CreateSemaphoreExW + @ stdcall CreateSemaphoreExW(ptr long long wstr long long) kernel32.CreateSemaphoreExW +@ stdcall CreateSemaphoreW(ptr long long wstr) kernel32.CreateSemaphoreW +@ stub CreateStateAtom +@ stub CreateStateChangeNotification @@ -252,50 +269,50 @@ index 0000000..d85e5b1 +@ stub CreateStateLock +@ stub CreateStateSubcontainer +@ stdcall CreateSymbolicLinkW(wstr wstr long) kernel32.CreateSymbolicLinkW -+@ stdcall CreateThread(ptr long ptr long long ptr) kernel32.CreateThread -+@ stdcall CreateThreadpool(ptr) kernel32.CreateThreadpool -+@ stdcall CreateThreadpoolCleanupGroup() kernel32.CreateThreadpoolCleanupGroup -+@ stub CreateThreadpoolIo -+@ stdcall CreateThreadpoolTimer(ptr ptr ptr) kernel32.CreateThreadpoolTimer -+@ stdcall CreateThreadpoolWait(ptr ptr ptr) kernel32.CreateThreadpoolWait -+@ stdcall CreateThreadpoolWork(ptr ptr ptr) kernel32.CreateThreadpoolWork -+@ stdcall CreateTimerQueue() kernel32.CreateTimerQueue -+@ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long) kernel32.CreateTimerQueueTimer -+@ stdcall CreateWaitableTimerExW(ptr wstr long long) kernel32.CreateWaitableTimerExW + @ stdcall CreateThread(ptr long ptr long long ptr) kernel32.CreateThread + @ stdcall CreateThreadpool(ptr) kernel32.CreateThreadpool + @ stdcall CreateThreadpoolCleanupGroup() kernel32.CreateThreadpoolCleanupGroup +@@ -98,38 +217,86 @@ + @ stdcall CreateTimerQueue() kernel32.CreateTimerQueue + @ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long) kernel32.CreateTimerQueueTimer + @ stdcall CreateWaitableTimerExW(ptr wstr long long) kernel32.CreateWaitableTimerExW +-@ stub CreateWellKnownSid +@ stdcall CreateWaitableTimerW(ptr long wstr) kernel32.CreateWaitableTimerW +@ stdcall CreateWellKnownSid(long ptr ptr ptr) advapi32.CreateWellKnownSid +@ stub CtrlRoutine +@ stdcall DeactivateActCtx(long ptr) kernel32.DeactivateActCtx +@ stdcall DebugActiveProcess(long) kernel32.DebugActiveProcess +@ stdcall DebugActiveProcessStop(long) kernel32.DebugActiveProcessStop -+@ stdcall DebugBreak() kernel32.DebugBreak -+@ stdcall DecodePointer(ptr) kernel32.DecodePointer + @ stdcall DebugBreak() kernel32.DebugBreak + @ stdcall DecodePointer(ptr) kernel32.DecodePointer +@ stub DecodeRemotePointer -+@ stub DecodeSystemPointer -+@ stdcall DefineDosDeviceW(long wstr wstr) kernel32.DefineDosDeviceW + @ stub DecodeSystemPointer + @ stdcall DefineDosDeviceW(long wstr wstr) kernel32.DefineDosDeviceW +-@ stub DeleteAce +@ stdcall DelayLoadFailureHook(str str) kernel32.DelayLoadFailureHook +@ stub DelayLoadFailureHookLookup +@ stdcall DeleteAce(ptr long) advapi32.DeleteAce +@ stub DeleteBoundaryDescriptor -+@ stdcall DeleteCriticalSection(ptr) kernel32.DeleteCriticalSection + @ stdcall DeleteCriticalSection(ptr) kernel32.DeleteCriticalSection +@ stdcall DeleteFiber(ptr) kernel32.DeleteFiber -+@ stdcall DeleteFileA(str) kernel32.DeleteFileA -+@ stdcall DeleteFileW(wstr) kernel32.DeleteFileW -+@ stub DeleteProcThreadAttributeList + @ stdcall DeleteFileA(str) kernel32.DeleteFileA + @ stdcall DeleteFileW(wstr) kernel32.DeleteFileW + @ stub DeleteProcThreadAttributeList +@ stub DeleteStateAtomValue +@ stub DeleteStateContainer +@ stub DeleteStateContainerValue +@ stub DeleteSynchronizationBarrier -+@ stdcall DeleteTimerQueueEx(long long) kernel32.DeleteTimerQueueEx -+@ stdcall DeleteTimerQueueTimer(long long long) kernel32.DeleteTimerQueueTimer -+@ stdcall DeleteVolumeMountPointW(wstr) kernel32.DeleteVolumeMountPointW + @ stdcall DeleteTimerQueueEx(long long) kernel32.DeleteTimerQueueEx + @ stdcall DeleteTimerQueueTimer(long long long) kernel32.DeleteTimerQueueTimer + @ stdcall DeleteVolumeMountPointW(wstr) kernel32.DeleteVolumeMountPointW +-@ stub DestroyPrivateObjectSecurity +@ stdcall DestroyPrivateObjectSecurity(ptr) advapi32.DestroyPrivateObjectSecurity -+@ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr) kernel32.DeviceIoControl + @ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr) kernel32.DeviceIoControl +@ stub DisablePredefinedHandleTableInternal -+@ stdcall DisableThreadLibraryCalls(long) kernel32.DisableThreadLibraryCalls -+@ stdcall DisassociateCurrentThreadFromCallback(ptr) kernel32.DisassociateCurrentThreadFromCallback + @ stdcall DisableThreadLibraryCalls(long) kernel32.DisableThreadLibraryCalls + @ stdcall DisassociateCurrentThreadFromCallback(ptr) kernel32.DisassociateCurrentThreadFromCallback +@ stub DiscardVirtualMemory -+@ stdcall DisconnectNamedPipe(long) kernel32.DisconnectNamedPipe + @ stdcall DisconnectNamedPipe(long) kernel32.DisconnectNamedPipe +@ stub DnsHostnameToComputerNameExW +@ stub DsBindWithSpnExW +@ stub DsCrackNamesW @@ -308,26 +325,28 @@ index 0000000..d85e5b1 +@ stub DsReadNgcKeyW +@ stub DsUnBindW +@ stub DsWriteNgcKeyW -+@ stdcall DuplicateHandle(long long long ptr long long long) kernel32.DuplicateHandle + @ stdcall DuplicateHandle(long long long ptr long long long) kernel32.DuplicateHandle +-@ stub DuplicateToken +-@ stub DuplicateTokenEx +@ stub DuplicateStateContainerHandle +@ stdcall DuplicateToken(long long ptr) advapi32.DuplicateToken +@ stdcall DuplicateTokenEx(long long ptr long long ptr) advapi32.DuplicateTokenEx +@ stub EmptyWorkingSet -+@ stdcall EncodePointer(ptr) kernel32.EncodePointer + @ stdcall EncodePointer(ptr) kernel32.EncodePointer +@ stub EncodeRemotePointer -+@ stub EncodeSystemPointer + @ stub EncodeSystemPointer +@ stub EnterCriticalPolicySectionInternal -+@ stdcall EnterCriticalSection(ptr) kernel32.EnterCriticalSection + @ stdcall EnterCriticalSection(ptr) kernel32.EnterCriticalSection +@ stub EnterSynchronizationBarrier -+@ stdcall EnumCalendarInfoExEx(ptr wstr long wstr long long) kernel32.EnumCalendarInfoExEx -+@ stdcall EnumCalendarInfoExW(ptr long long long) kernel32.EnumCalendarInfoExW -+@ stdcall EnumCalendarInfoW(ptr long long long) kernel32.EnumCalendarInfoW -+@ stdcall EnumDateFormatsExEx(ptr wstr long long) kernel32.EnumDateFormatsExEx -+@ stdcall EnumDateFormatsExW(ptr long long) kernel32.EnumDateFormatsExW -+@ stdcall EnumDateFormatsW(ptr long long) kernel32.EnumDateFormatsW + @ stdcall EnumCalendarInfoExEx(ptr wstr long wstr long long) kernel32.EnumCalendarInfoExEx + @ stdcall EnumCalendarInfoExW(ptr long long long) kernel32.EnumCalendarInfoExW + @ stdcall EnumCalendarInfoW(ptr long long long) kernel32.EnumCalendarInfoW + @ stdcall EnumDateFormatsExEx(ptr wstr long long) kernel32.EnumDateFormatsExEx + @ stdcall EnumDateFormatsExW(ptr long long) kernel32.EnumDateFormatsExW + @ stdcall EnumDateFormatsW(ptr long long) kernel32.EnumDateFormatsW +@ stub EnumDeviceDrivers +@ stub EnumDynamicTimeZoneInformation -+@ stdcall EnumLanguageGroupLocalesW(ptr long long ptr) kernel32.EnumLanguageGroupLocalesW + @ stdcall EnumLanguageGroupLocalesW(ptr long long ptr) kernel32.EnumLanguageGroupLocalesW +@ stub EnumPageFilesA +@ stub EnumPageFilesW +@ stub EnumProcessModules @@ -339,19 +358,21 @@ index 0000000..d85e5b1 +@ stub EnumResourceNamesExW +@ stub EnumResourceTypesExA +@ stub EnumResourceTypesExW -+@ stdcall EnumSystemCodePagesW(ptr long) kernel32.EnumSystemCodePagesW + @ stdcall EnumSystemCodePagesW(ptr long) kernel32.EnumSystemCodePagesW +@ stub EnumSystemFirmwareTables +@ stdcall EnumSystemGeoID(long long ptr) kernel32.EnumSystemGeoID -+@ stdcall EnumSystemLanguageGroupsW(ptr long ptr) kernel32.EnumSystemLanguageGroupsW -+@ stdcall EnumSystemLocalesA(ptr long) kernel32.EnumSystemLocalesA -+@ stdcall EnumSystemLocalesEx(ptr long long ptr) kernel32.EnumSystemLocalesEx -+@ stdcall EnumSystemLocalesW(ptr long) kernel32.EnumSystemLocalesW -+@ stdcall EnumTimeFormatsEx(ptr wstr long long) kernel32.EnumTimeFormatsEx -+@ stdcall EnumTimeFormatsW(ptr long long) kernel32.EnumTimeFormatsW -+@ stdcall EnumUILanguagesW(ptr long long) kernel32.EnumUILanguagesW + @ stdcall EnumSystemLanguageGroupsW(ptr long ptr) kernel32.EnumSystemLanguageGroupsW + @ stdcall EnumSystemLocalesA(ptr long) kernel32.EnumSystemLocalesA + @ stdcall EnumSystemLocalesEx(ptr long long ptr) kernel32.EnumSystemLocalesEx +@@ -137,9 +304,22 @@ + @ stdcall EnumTimeFormatsEx(ptr wstr long long) kernel32.EnumTimeFormatsEx + @ stdcall EnumTimeFormatsW(ptr long long) kernel32.EnumTimeFormatsW + @ stdcall EnumUILanguagesW(ptr long long) kernel32.EnumUILanguagesW +@ stub EnumerateStateAtomValues +@ stub EnumerateStateContainerItems -+@ stub EqualDomainSid + @ stub EqualDomainSid +-@ stub EqualPrefixSid +-@ stub EqualSid +@ stdcall EqualPrefixSid(ptr ptr) advapi32.EqualPrefixSid +@ stdcall EqualSid(ptr ptr) advapi32.EqualSid +@ stdcall EscapeCommFunction(long long) kernel32.EscapeCommFunction @@ -365,72 +386,75 @@ index 0000000..d85e5b1 +@ stub EventWriteEx +@ stub EventWriteString +@ stub EventWriteTransfer -+@ stdcall ExitProcess(long) kernel32.ExitProcess -+@ stdcall ExitThread(long) kernel32.ExitThread -+@ stdcall ExpandEnvironmentStringsA(str ptr long) kernel32.ExpandEnvironmentStringsA -+@ stdcall ExpandEnvironmentStringsW(wstr ptr long) kernel32.ExpandEnvironmentStringsW -+@ stdcall FatalAppExitA(long str) kernel32.FatalAppExitA -+@ stdcall FatalAppExitW(long wstr) kernel32.FatalAppExitW -+@ stdcall FileTimeToLocalFileTime(ptr ptr) kernel32.FileTimeToLocalFileTime -+@ stdcall FileTimeToSystemTime(ptr ptr) kernel32.FileTimeToSystemTime + @ stdcall ExitProcess(long) kernel32.ExitProcess + @ stdcall ExitThread(long) kernel32.ExitThread + @ stdcall ExpandEnvironmentStringsA(str ptr long) kernel32.ExpandEnvironmentStringsA +@@ -148,6 +328,11 @@ + @ stdcall FatalAppExitW(long wstr) kernel32.FatalAppExitW + @ stdcall FileTimeToLocalFileTime(ptr ptr) kernel32.FileTimeToLocalFileTime + @ stdcall FileTimeToSystemTime(ptr ptr) kernel32.FileTimeToSystemTime +@ stdcall FillConsoleOutputAttribute(long long long long ptr) kernel32.FillConsoleOutputAttribute +@ stdcall FillConsoleOutputCharacterA(long long long long ptr) kernel32.FillConsoleOutputCharacterA +@ stdcall FillConsoleOutputCharacterW(long long long long ptr) kernel32.FillConsoleOutputCharacterW +@ stdcall FindActCtxSectionGuid(long ptr long ptr ptr) kernel32.FindActCtxSectionGuid +@ stdcall FindActCtxSectionStringW(long ptr long wstr ptr) kernel32.FindActCtxSectionStringW -+@ stdcall FindClose(long) kernel32.FindClose -+@ stdcall FindCloseChangeNotification(long) kernel32.FindCloseChangeNotification -+@ stdcall FindFirstChangeNotificationA(str long long) kernel32.FindFirstChangeNotificationA -+@ stdcall FindFirstChangeNotificationW(wstr long long) kernel32.FindFirstChangeNotificationW -+@ stdcall FindFirstFileA(str ptr) kernel32.FindFirstFileA -+@ stdcall FindFirstFileExA(str long ptr long ptr long) kernel32.FindFirstFileExA -+@ stdcall FindFirstFileExW(wstr long ptr long ptr long) kernel32.FindFirstFileExW + @ stdcall FindClose(long) kernel32.FindClose + @ stdcall FindCloseChangeNotification(long) kernel32.FindCloseChangeNotification + @ stdcall FindFirstChangeNotificationA(str long long) kernel32.FindFirstChangeNotificationA +@@ -155,64 +340,140 @@ + @ stdcall FindFirstFileA(str ptr) kernel32.FindFirstFileA + @ stdcall FindFirstFileExA(str long ptr long ptr long) kernel32.FindFirstFileExA + @ stdcall FindFirstFileExW(wstr long ptr long ptr long) kernel32.FindFirstFileExW +@ stub FindFirstFileNameW -+@ stdcall FindFirstFileW(wstr ptr) kernel32.FindFirstFileW + @ stdcall FindFirstFileW(wstr ptr) kernel32.FindFirstFileW +-@ stub FindFirstFreeAce +@ stdcall FindFirstFreeAce(ptr ptr) advapi32.FindFirstFreeAce +@ stub FindFirstStreamW -+@ stdcall FindFirstVolumeW(ptr long) kernel32.FindFirstVolumeW -+@ stub FindNLSString -+@ stub FindNLSStringEx -+@ stdcall FindNextChangeNotification(long) kernel32.FindNextChangeNotification -+@ stdcall FindNextFileA(long ptr) kernel32.FindNextFileA + @ stdcall FindFirstVolumeW(ptr long) kernel32.FindFirstVolumeW + @ stub FindNLSString + @ stub FindNLSStringEx + @ stdcall FindNextChangeNotification(long) kernel32.FindNextChangeNotification + @ stdcall FindNextFileA(long ptr) kernel32.FindNextFileA +@ stub FindNextFileNameW -+@ stdcall FindNextFileW(long ptr) kernel32.FindNextFileW + @ stdcall FindNextFileW(long ptr) kernel32.FindNextFileW +@ stub FindNextStreamW -+@ stdcall FindNextVolumeW(long ptr long) kernel32.FindNextVolumeW + @ stdcall FindNextVolumeW(long ptr long) kernel32.FindNextVolumeW +@ stub FindPackagesByPackageFamily -+@ stdcall FindResourceExW(long wstr wstr long) kernel32.FindResourceExW + @ stdcall FindResourceExW(long wstr wstr long) kernel32.FindResourceExW +@ stdcall FindResourceW(long wstr wstr) kernel32.FindResourceW -+@ stub FindStringOrdinal -+@ stdcall FindVolumeClose(ptr) kernel32.FindVolumeClose -+@ stdcall FlsAlloc(ptr) kernel32.FlsAlloc -+@ stdcall FlsFree(long) kernel32.FlsFree -+@ stdcall FlsGetValue(long) kernel32.FlsGetValue -+@ stdcall FlsSetValue(long ptr) kernel32.FlsSetValue + @ stub FindStringOrdinal + @ stdcall FindVolumeClose(ptr) kernel32.FindVolumeClose + @ stdcall FlsAlloc(ptr) kernel32.FlsAlloc + @ stdcall FlsFree(long) kernel32.FlsFree + @ stdcall FlsGetValue(long) kernel32.FlsGetValue + @ stdcall FlsSetValue(long ptr) kernel32.FlsSetValue +@ stdcall FlushConsoleInputBuffer(long) kernel32.FlushConsoleInputBuffer -+@ stdcall FlushFileBuffers(long) kernel32.FlushFileBuffers + @ stdcall FlushFileBuffers(long) kernel32.FlushFileBuffers +@ stdcall FlushInstructionCache(long long long) kernel32.FlushInstructionCache -+@ stdcall FlushProcessWriteBuffers() kernel32.FlushProcessWriteBuffers -+@ stdcall FlushViewOfFile(ptr long) kernel32.FlushViewOfFile -+@ stdcall FoldStringW(long wstr long ptr long) kernel32.FoldStringW + @ stdcall FlushProcessWriteBuffers() kernel32.FlushProcessWriteBuffers + @ stdcall FlushViewOfFile(ptr long) kernel32.FlushViewOfFile + @ stdcall FoldStringW(long wstr long ptr long) kernel32.FoldStringW +@ stub ForceSyncFgPolicyInternal +@ stub FormatApplicationUserModelId -+@ stdcall FormatMessageA(long ptr long long ptr long ptr) kernel32.FormatMessageA -+@ stdcall FormatMessageW(long ptr long long ptr long ptr) kernel32.FormatMessageW + @ stdcall FormatMessageA(long ptr long long ptr long ptr) kernel32.FormatMessageA + @ stdcall FormatMessageW(long ptr long long ptr long ptr) kernel32.FormatMessageW +@ stdcall FreeConsole() kernel32.FreeConsole -+@ stdcall FreeEnvironmentStringsA(ptr) kernel32.FreeEnvironmentStringsA -+@ stdcall FreeEnvironmentStringsW(ptr) kernel32.FreeEnvironmentStringsW + @ stdcall FreeEnvironmentStringsA(ptr) kernel32.FreeEnvironmentStringsA + @ stdcall FreeEnvironmentStringsW(ptr) kernel32.FreeEnvironmentStringsW +@ stub FreeGPOListInternalA +@ stub FreeGPOListInternalW -+@ stdcall FreeLibrary(long) kernel32.FreeLibrary -+@ stdcall FreeLibraryAndExitThread(long long) kernel32.FreeLibraryAndExitThread -+@ stdcall FreeLibraryWhenCallbackReturns(ptr ptr) kernel32.FreeLibraryWhenCallbackReturns -+@ stdcall FreeResource(long) kernel32.FreeResource + @ stdcall FreeLibrary(long) kernel32.FreeLibrary + @ stdcall FreeLibraryAndExitThread(long long) kernel32.FreeLibraryAndExitThread + @ stdcall FreeLibraryWhenCallbackReturns(ptr ptr) kernel32.FreeLibraryWhenCallbackReturns + @ stdcall FreeResource(long) kernel32.FreeResource +-@ stub FreeSid +@ stdcall FreeSid(ptr) advapi32.FreeSid +@ stdcall FreeUserPhysicalPages(long ptr ptr) kernel32.FreeUserPhysicalPages +@ stdcall GenerateConsoleCtrlEvent(long long) kernel32.GenerateConsoleCtrlEvent +@ stub GenerateGPNotificationInternal -+@ stdcall GetACP() kernel32.GetACP + @ stdcall GetACP() kernel32.GetACP +-@ stub GetAce +-@ stub GetAclInformation +@ stdcall GetAcceptLanguagesA(ptr ptr) shlwapi.GetAcceptLanguagesA +@ stdcall GetAcceptLanguagesW(ptr ptr) shlwapi.GetAcceptLanguagesW +@ stdcall GetAce(ptr long ptr) advapi32.GetAce @@ -447,25 +471,26 @@ index 0000000..d85e5b1 +@ stub GetApplicationUserModelIdFromToken +@ stub GetAppliedGPOListInternalA +@ stub GetAppliedGPOListInternalW -+@ stub GetCPFileNameFromRegistry -+@ stdcall GetCPInfo(long ptr) kernel32.GetCPInfo -+@ stdcall GetCPInfoExW(long long ptr) kernel32.GetCPInfoExW + @ stub GetCPFileNameFromRegistry +-@ stub GetCPHashNode + @ stdcall GetCPInfo(long ptr) kernel32.GetCPInfo + @ stdcall GetCPInfoExW(long long ptr) kernel32.GetCPInfoExW +@ stub GetCachedSigningLevel -+@ stub GetCalendar -+@ stdcall GetCalendarInfoEx(wstr long ptr long ptr long ptr) kernel32.GetCalendarInfoEx -+@ stdcall GetCalendarInfoW(long long long ptr long ptr) kernel32.GetCalendarInfoW + @ stub GetCalendar + @ stdcall GetCalendarInfoEx(wstr long ptr long ptr long ptr) kernel32.GetCalendarInfoEx + @ stdcall GetCalendarInfoW(long long long ptr long ptr) kernel32.GetCalendarInfoW +@ stdcall GetCommConfig(long ptr long) kernel32.GetCommConfig +@ stdcall GetCommMask(long ptr) kernel32.GetCommMask +@ stdcall GetCommModemStatus(long ptr) kernel32.GetCommModemStatus +@ stdcall GetCommProperties(long ptr) kernel32.GetCommProperties +@ stdcall GetCommState(long ptr) kernel32.GetCommState +@ stdcall GetCommTimeouts(long ptr) kernel32.GetCommTimeouts -+@ stdcall GetCommandLineA() kernel32.GetCommandLineA -+@ stdcall GetCommandLineW() kernel32.GetCommandLineW + @ stdcall GetCommandLineA() kernel32.GetCommandLineA + @ stdcall GetCommandLineW() kernel32.GetCommandLineW +@ stdcall GetCompressedFileSizeA(long ptr) kernel32.GetCompressedFileSizeA +@ stdcall GetCompressedFileSizeW(long ptr) kernel32.GetCompressedFileSizeW -+@ stdcall GetComputerNameExA(long ptr ptr) kernel32.GetComputerNameExA -+@ stdcall GetComputerNameExW(long ptr ptr) kernel32.GetComputerNameExW + @ stdcall GetComputerNameExA(long ptr ptr) kernel32.GetComputerNameExA + @ stdcall GetComputerNameExW(long ptr ptr) kernel32.GetComputerNameExW +@ stdcall GetConsoleCP() kernel32.GetConsoleCP +@ stdcall GetConsoleCursorInfo(long ptr) kernel32.GetConsoleCursorInfo +@ stdcall GetConsoleInputExeNameA(long ptr) kernel32.GetConsoleInputExeNameA @@ -475,12 +500,12 @@ index 0000000..d85e5b1 +@ stdcall GetConsoleScreenBufferInfo(long ptr) kernel32.GetConsoleScreenBufferInfo +@ stdcall GetConsoleScreenBufferInfoEx(long ptr) kernel32.GetConsoleScreenBufferInfoEx +@ stdcall GetConsoleTitleW(ptr long) kernel32.GetConsoleTitleW -+@ stub GetCurrencyFormatEx -+@ stdcall GetCurrencyFormatW(long long str ptr str long) kernel32.GetCurrencyFormatW + @ stub GetCurrencyFormatEx + @ stdcall GetCurrencyFormatW(long long str ptr str long) kernel32.GetCurrencyFormatW +@ stdcall GetCurrentActCtx(ptr) kernel32.GetCurrentActCtx +@ stub GetCurrentApplicationUserModelId -+@ stdcall GetCurrentDirectoryA(long ptr) kernel32.GetCurrentDirectoryA -+@ stdcall GetCurrentDirectoryW(long ptr) kernel32.GetCurrentDirectoryW + @ stdcall GetCurrentDirectoryA(long ptr) kernel32.GetCurrentDirectoryA + @ stdcall GetCurrentDirectoryW(long ptr) kernel32.GetCurrentDirectoryW +@ stub GetCurrentPackageApplicationContext +@ stub GetCurrentPackageApplicationResourcesContext +@ stub GetCurrentPackageContext @@ -491,13 +516,13 @@ index 0000000..d85e5b1 +@ stub GetCurrentPackagePath +@ stub GetCurrentPackageResourcesContext +@ stub GetCurrentPackageSecurityContext -+@ stdcall -norelay GetCurrentProcess() kernel32.GetCurrentProcess -+@ stdcall -norelay GetCurrentProcessId() kernel32.GetCurrentProcessId + @ stdcall -norelay GetCurrentProcess() kernel32.GetCurrentProcess + @ stdcall -norelay GetCurrentProcessId() kernel32.GetCurrentProcessId +@ stdcall GetCurrentProcessorNumber() kernel32.GetCurrentProcessorNumber +@ stdcall GetCurrentProcessorNumberEx(ptr) kernel32.GetCurrentProcessorNumberEx +@ stub GetCurrentTargetPlatformContext -+@ stdcall -norelay GetCurrentThread() kernel32.GetCurrentThread -+@ stdcall -norelay GetCurrentThreadId() kernel32.GetCurrentThreadId + @ stdcall -norelay GetCurrentThread() kernel32.GetCurrentThread + @ stdcall -norelay GetCurrentThreadId() kernel32.GetCurrentThreadId +@ stub GetCurrentThreadStackLimits +@ stdcall GetDateFormatA(long long ptr str ptr long) kernel32.GetDateFormatA +@ stdcall GetDateFormatEx(wstr long ptr wstr ptr long wstr) kernel32.GetDateFormatEx @@ -506,42 +531,37 @@ index 0000000..d85e5b1 +@ stub GetDeviceDriverBaseNameW +@ stub GetDeviceDriverFileNameA +@ stub GetDeviceDriverFileNameW -+@ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr) kernel32.GetDiskFreeSpaceA -+@ stdcall GetDiskFreeSpaceExA(str ptr ptr ptr) kernel32.GetDiskFreeSpaceExA -+@ stdcall GetDiskFreeSpaceExW(wstr ptr ptr ptr) kernel32.GetDiskFreeSpaceExW -+@ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr) kernel32.GetDiskFreeSpaceW -+@ stdcall GetDriveTypeA(str) kernel32.GetDriveTypeA -+@ stdcall GetDriveTypeW(wstr) kernel32.GetDriveTypeW + @ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr) kernel32.GetDiskFreeSpaceA + @ stdcall GetDiskFreeSpaceExA(str ptr ptr ptr) kernel32.GetDiskFreeSpaceExA + @ stdcall GetDiskFreeSpaceExW(wstr ptr ptr ptr) kernel32.GetDiskFreeSpaceExW + @ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr) kernel32.GetDiskFreeSpaceW + @ stdcall GetDriveTypeA(str) kernel32.GetDriveTypeA + @ stdcall GetDriveTypeW(wstr) kernel32.GetDriveTypeW +@ stub GetDurationFormatEx -+@ stdcall GetDynamicTimeZoneInformation(ptr) kernel32.GetDynamicTimeZoneInformation + @ stdcall GetDynamicTimeZoneInformation(ptr) kernel32.GetDynamicTimeZoneInformation +@ stub GetDynamicTimeZoneInformationEffectiveYears +@ stub GetEffectivePackageStatusForUser +@ stub GetEightBitStringToUnicodeSizeRoutine +@ stub GetEightBitStringToUnicodeStringRoutine +@ stub GetEnabledXStateFeatures -+@ stdcall GetEnvironmentStrings() kernel32.GetEnvironmentStrings -+@ stdcall GetEnvironmentStringsA() kernel32.GetEnvironmentStringsA -+@ stdcall GetEnvironmentStringsW() kernel32.GetEnvironmentStringsW -+@ stdcall GetEnvironmentVariableA(str ptr long) kernel32.GetEnvironmentVariableA -+@ stdcall GetEnvironmentVariableW(wstr ptr long) kernel32.GetEnvironmentVariableW -+@ stub GetEraNameCountedString -+@ stdcall GetErrorMode() kernel32.GetErrorMode -+@ stdcall GetExitCodeProcess(long ptr) kernel32.GetExitCodeProcess -+@ stdcall GetExitCodeThread(long ptr) kernel32.GetExitCodeThread -+@ stub GetFallbackDisplayName -+@ stdcall GetFileAttributesA(str) kernel32.GetFileAttributesA -+@ stdcall GetFileAttributesExA(str long ptr) kernel32.GetFileAttributesExA -+@ stdcall GetFileAttributesExW(wstr long ptr) kernel32.GetFileAttributesExW -+@ stdcall GetFileAttributesW(wstr) kernel32.GetFileAttributesW -+@ stdcall GetFileInformationByHandle(long ptr) kernel32.GetFileInformationByHandle + @ stdcall GetEnvironmentStrings() kernel32.GetEnvironmentStrings + @ stdcall GetEnvironmentStringsA() kernel32.GetEnvironmentStringsA + @ stdcall GetEnvironmentStringsW() kernel32.GetEnvironmentStringsW +@@ -228,21 +489,38 @@ + @ stdcall GetFileAttributesExW(wstr long ptr) kernel32.GetFileAttributesExW + @ stdcall GetFileAttributesW(wstr) kernel32.GetFileAttributesW + @ stdcall GetFileInformationByHandle(long ptr) kernel32.GetFileInformationByHandle +@ stdcall GetFileInformationByHandleEx(long long ptr long) kernel32.GetFileInformationByHandleEx -+@ stdcall GetFileMUIInfo(long wstr ptr ptr) kernel32.GetFileMUIInfo -+@ stdcall GetFileMUIPath(long wstr wstr ptr ptr ptr ptr) kernel32.GetFileMUIPath + @ stdcall GetFileMUIInfo(long wstr ptr ptr) kernel32.GetFileMUIInfo + @ stdcall GetFileMUIPath(long wstr wstr ptr ptr ptr ptr) kernel32.GetFileMUIPath +-@ stub GetFileSecurityW +@ stdcall GetFileSecurityW(wstr long ptr long ptr) advapi32.GetFileSecurityW -+@ stdcall GetFileSize(long ptr) kernel32.GetFileSize -+@ stdcall GetFileSizeEx(long ptr) kernel32.GetFileSizeEx -+@ stdcall GetFileTime(long ptr ptr ptr) kernel32.GetFileTime -+@ stdcall GetFileType(long) kernel32.GetFileType + @ stdcall GetFileSize(long ptr) kernel32.GetFileSize + @ stdcall GetFileSizeEx(long ptr) kernel32.GetFileSizeEx + @ stdcall GetFileTime(long ptr ptr ptr) kernel32.GetFileTime + @ stdcall GetFileType(long) kernel32.GetFileType +-@ stub GetFinalPathNameByHandleA +-@ stub GetFinalPathNameByHandleW +@ stub GetFileVersionInfoA +@ stub GetFileVersionInfoByHandle +@ stub GetFileVersionInfoExA @@ -553,61 +573,60 @@ index 0000000..d85e5b1 +@ stub GetFileVersionInfoW +@ stdcall GetFinalPathNameByHandleA(long ptr long long) kernel32.GetFinalPathNameByHandleA +@ stdcall GetFinalPathNameByHandleW(long ptr long long) kernel32.GetFinalPathNameByHandleW -+@ stdcall GetFullPathNameA(str long ptr ptr) kernel32.GetFullPathNameA -+@ stdcall GetFullPathNameW(wstr long ptr ptr) kernel32.GetFullPathNameW + @ stdcall GetFullPathNameA(str long ptr ptr) kernel32.GetFullPathNameA + @ stdcall GetFullPathNameW(wstr long ptr ptr) kernel32.GetFullPathNameW +@ stub GetGPOListInternalA +@ stub GetGPOListInternalW +@ stdcall GetGeoInfoW(long long ptr long long) kernel32.GetGeoInfoW -+@ stdcall GetHandleInformation(long ptr) kernel32.GetHandleInformation + @ stdcall GetHandleInformation(long ptr) kernel32.GetHandleInformation +-@ stub GetKernelObjectSecurity +@ stub GetHivePath +@ stub GetIntegratedDisplaySize +@ stdcall GetKernelObjectSecurity(long long ptr long ptr) advapi32.GetKernelObjectSecurity +@ stub GetLargePageMinimum +@ stdcall GetLargestConsoleWindowSize(long) kernel32.GetLargestConsoleWindowSize -+@ stdcall GetLastError() kernel32.GetLastError + @ stdcall GetLastError() kernel32.GetLastError +-@ stub GetLengthSid +@ stdcall GetLengthSid(ptr) advapi32.GetLengthSid -+@ stdcall GetLocalTime(ptr) kernel32.GetLocalTime -+@ stdcall GetLocaleInfoA(long long ptr long) kernel32.GetLocaleInfoA -+@ stdcall GetLocaleInfoEx(wstr long ptr long) kernel32.GetLocaleInfoEx -+@ stub GetLocaleInfoHelper -+@ stdcall GetLocaleInfoW(long long ptr long) kernel32.GetLocaleInfoW -+@ stdcall GetLogicalDriveStringsW(long ptr) kernel32.GetLogicalDriveStringsW -+@ stdcall GetLogicalDrives() kernel32.GetLogicalDrives -+@ stdcall GetLogicalProcessorInformation(ptr ptr) kernel32.GetLogicalProcessorInformation -+@ stdcall GetLogicalProcessorInformationEx(long ptr ptr) kernel32.GetLogicalProcessorInformationEx -+@ stdcall GetLongPathNameA(str long long) kernel32.GetLongPathNameA -+@ stdcall GetLongPathNameW(wstr long long) kernel32.GetLongPathNameW + @ stdcall GetLocalTime(ptr) kernel32.GetLocalTime + @ stdcall GetLocaleInfoA(long long ptr long) kernel32.GetLocaleInfoA + @ stdcall GetLocaleInfoEx(wstr long ptr long) kernel32.GetLocaleInfoEx +@@ -254,98 +532,220 @@ + @ stdcall GetLogicalProcessorInformationEx(long ptr ptr) kernel32.GetLogicalProcessorInformationEx + @ stdcall GetLongPathNameA(str long long) kernel32.GetLongPathNameA + @ stdcall GetLongPathNameW(wstr long long) kernel32.GetLongPathNameW +@ stub GetMappedFileNameA +@ stub GetMappedFileNameW +@ stub GetMemoryErrorHandlingCapabilities +@ stub GetModuleBaseNameA +@ stub GetModuleBaseNameW -+@ stdcall GetModuleFileNameA(long ptr long) kernel32.GetModuleFileNameA + @ stdcall GetModuleFileNameA(long ptr long) kernel32.GetModuleFileNameA +@ stub GetModuleFileNameExA +@ stub GetModuleFileNameExW -+@ stdcall GetModuleFileNameW(long ptr long) kernel32.GetModuleFileNameW -+@ stdcall GetModuleHandleA(str) kernel32.GetModuleHandleA -+@ stdcall GetModuleHandleExA(long ptr ptr) kernel32.GetModuleHandleExA -+@ stdcall GetModuleHandleExW(long ptr ptr) kernel32.GetModuleHandleExW -+@ stdcall GetModuleHandleW(wstr) kernel32.GetModuleHandleW + @ stdcall GetModuleFileNameW(long ptr long) kernel32.GetModuleFileNameW + @ stdcall GetModuleHandleA(str) kernel32.GetModuleHandleA + @ stdcall GetModuleHandleExA(long ptr ptr) kernel32.GetModuleHandleExA + @ stdcall GetModuleHandleExW(long ptr ptr) kernel32.GetModuleHandleExW + @ stdcall GetModuleHandleW(wstr) kernel32.GetModuleHandleW +@ stub GetModuleInformation -+@ stub GetNLSVersion -+@ stub GetNLSVersionEx -+@ stub GetNamedPipeAttribute -+@ stub GetNamedPipeClientComputerNameW + @ stub GetNLSVersion + @ stub GetNLSVersionEx +-@ stub GetNamedLocaleHashNode + @ stub GetNamedPipeAttribute + @ stub GetNamedPipeClientComputerNameW +@ stdcall GetNamedPipeHandleStateW(long ptr ptr ptr ptr wstr long) kernel32.GetNamedPipeHandleStateW +@ stdcall GetNamedPipeInfo(long ptr ptr ptr ptr) kernel32.GetNamedPipeInfo +@ stdcall GetNativeSystemInfo(ptr) kernel32.GetNativeSystemInfo +@ stub GetNextFgPolicyRefreshInfoInternal +@ stdcall GetNumaHighestNodeNumber(ptr) kernel32.GetNumaHighestNodeNumber +@ stub GetNumaNodeProcessorMaskEx -+@ stub GetNumberFormatEx -+@ stdcall GetNumberFormatW(long long wstr ptr ptr long) kernel32.GetNumberFormatW + @ stub GetNumberFormatEx + @ stdcall GetNumberFormatW(long long wstr ptr ptr long) kernel32.GetNumberFormatW +@ stdcall GetNumberOfConsoleInputEvents(long ptr) kernel32.GetNumberOfConsoleInputEvents -+@ stdcall GetOEMCP() kernel32.GetOEMCP + @ stdcall GetOEMCP() kernel32.GetOEMCP +@ stub GetOsManufacturingMode +@ stub GetOsSafeBootMode -+@ stdcall GetOverlappedResult(long ptr ptr long) kernel32.GetOverlappedResult + @ stdcall GetOverlappedResult(long ptr ptr long) kernel32.GetOverlappedResult +@ stub GetOverlappedResultEx +@ stub GetPackageApplicationContext +@ stub GetPackageApplicationIds @@ -640,36 +659,42 @@ index 0000000..d85e5b1 +@ stub GetPerformanceInfo +@ stdcall GetPhysicallyInstalledSystemMemory(ptr) kernel32.GetPhysicallyInstalledSystemMemory +@ stub GetPreviousFgPolicyRefreshInfoInternal -+@ stdcall GetPriorityClass(long) kernel32.GetPriorityClass + @ stdcall GetPriorityClass(long) kernel32.GetPriorityClass +-@ stub GetPrivateObjectSecurity +@ stdcall GetPrivateObjectSecurity(ptr long ptr long ptr) advapi32.GetPrivateObjectSecurity -+@ stdcall GetProcAddress(long str) kernel32.GetProcAddress + @ stdcall GetProcAddress(long str) kernel32.GetProcAddress +@ stub GetProcAddressForCaller +@ stub GetProcessDefaultCpuSets +@ stub GetProcessGroupAffinity +@ stdcall GetProcessHandleCount(long ptr) kernel32.GetProcessHandleCount -+@ stdcall -norelay GetProcessHeap() kernel32.GetProcessHeap -+@ stdcall GetProcessHeaps(long ptr) kernel32.GetProcessHeaps -+@ stdcall GetProcessId(long) kernel32.GetProcessId -+@ stdcall GetProcessIdOfThread(long) kernel32.GetProcessIdOfThread + @ stdcall -norelay GetProcessHeap() kernel32.GetProcessHeap + @ stdcall GetProcessHeaps(long ptr) kernel32.GetProcessHeaps + @ stdcall GetProcessId(long) kernel32.GetProcessId + @ stdcall GetProcessIdOfThread(long) kernel32.GetProcessIdOfThread +@ stub GetProcessImageFileNameA +@ stub GetProcessImageFileNameW +@ stub GetProcessInformation +@ stub GetProcessMemoryInfo +@ stub GetProcessMitigationPolicy -+@ stub GetProcessPreferredUILanguages + @ stub GetProcessPreferredUILanguages +@ stdcall GetProcessPriorityBoost(long ptr) kernel32.GetProcessPriorityBoost +@ stdcall GetProcessShutdownParameters(ptr ptr) kernel32.GetProcessShutdownParameters -+@ stdcall GetProcessTimes(long ptr ptr ptr ptr) kernel32.GetProcessTimes -+@ stdcall GetProcessVersion(long) kernel32.GetProcessVersion + @ stdcall GetProcessTimes(long ptr ptr ptr ptr) kernel32.GetProcessTimes + @ stdcall GetProcessVersion(long) kernel32.GetProcessVersion +@ stub GetProcessWorkingSetSizeEx +@ stub GetProcessorSystemCycleTime +@ stdcall GetProductInfo(long long long long ptr) kernel32.GetProductInfo -+@ stub GetPtrCalData -+@ stub GetPtrCalDataArray + @ stub GetPtrCalData + @ stub GetPtrCalDataArray +@ stub GetPublisherCacheFolder +@ stub GetPublisherRootFolder -+@ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long) kernel32.GetQueuedCompletionStatus -+@ stub GetQueuedCompletionStatusEx + @ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long) kernel32.GetQueuedCompletionStatus + @ stub GetQueuedCompletionStatusEx +-@ stub GetSecurityDescriptorControl +-@ stub GetSecurityDescriptorDacl +-@ stub GetSecurityDescriptorGroup +-@ stub GetSecurityDescriptorLength +-@ stub GetSecurityDescriptorOwner +@ stub GetRegistryExtensionFlags +@ stub GetRoamingLastObservedChangeTime +@ stdcall GetSecurityDescriptorControl(ptr ptr ptr) advapi32.GetSecurityDescriptorControl @@ -677,134 +702,140 @@ index 0000000..d85e5b1 +@ stdcall GetSecurityDescriptorGroup(ptr ptr ptr) advapi32.GetSecurityDescriptorGroup +@ stdcall GetSecurityDescriptorLength(ptr) advapi32.GetSecurityDescriptorLength +@ stdcall GetSecurityDescriptorOwner(ptr ptr ptr) advapi32.GetSecurityDescriptorOwner -+@ stub GetSecurityDescriptorRMControl + @ stub GetSecurityDescriptorRMControl +-@ stub GetSecurityDescriptorSacl +@ stdcall GetSecurityDescriptorSacl(ptr ptr ptr ptr) advapi32.GetSecurityDescriptorSacl +@ stub GetSerializedAtomBytes +@ stub GetSharedLocalFolder -+@ stdcall GetShortPathNameW(wstr ptr long) kernel32.GetShortPathNameW + @ stdcall GetShortPathNameW(wstr ptr long) kernel32.GetShortPathNameW +-@ stub GetSidIdentifierAuthority +-@ stub GetSidLengthRequired +-@ stub GetSidSubAuthority +-@ stub GetSidSubAuthorityCount +@ stdcall GetSidIdentifierAuthority(ptr) advapi32.GetSidIdentifierAuthority +@ stdcall GetSidLengthRequired(long) advapi32.GetSidLengthRequired +@ stdcall GetSidSubAuthority(ptr long) advapi32.GetSidSubAuthority +@ stdcall GetSidSubAuthorityCount(ptr) advapi32.GetSidSubAuthorityCount +@ stub GetStagedPackageOrigin +@ stub GetStagedPackagePathByFullName -+@ stdcall GetStartupInfoW(ptr) kernel32.GetStartupInfoW + @ stdcall GetStartupInfoW(ptr) kernel32.GetStartupInfoW +@ stub GetStateContainerDepth +@ stub GetStateFolder +@ stub GetStateRootFolder +@ stub GetStateRootFolderBase +@ stub GetStateSettingsFolder +@ stub GetStateVersion -+@ stdcall GetStdHandle(long) kernel32.GetStdHandle + @ stdcall GetStdHandle(long) kernel32.GetStdHandle +@ stub GetStringScripts -+@ stub GetStringTableEntry -+@ stdcall GetStringTypeA(long long str long ptr) kernel32.GetStringTypeA -+@ stdcall GetStringTypeExW(long long wstr long ptr) kernel32.GetStringTypeExW -+@ stdcall GetStringTypeW(long wstr long ptr) kernel32.GetStringTypeW + @ stub GetStringTableEntry + @ stdcall GetStringTypeA(long long str long ptr) kernel32.GetStringTypeA + @ stdcall GetStringTypeExW(long long wstr long ptr) kernel32.GetStringTypeExW + @ stdcall GetStringTypeW(long wstr long ptr) kernel32.GetStringTypeW +@ stub GetSystemAppDataFolder +@ stub GetSystemAppDataKey +@ stub GetSystemCpuSetInformation -+@ stdcall GetSystemDefaultLCID() kernel32.GetSystemDefaultLCID -+@ stdcall GetSystemDefaultLangID() kernel32.GetSystemDefaultLangID -+@ stdcall GetSystemDefaultLocaleName(ptr long) kernel32.GetSystemDefaultLocaleName -+@ stdcall GetSystemDefaultUILanguage() kernel32.GetSystemDefaultUILanguage -+@ stdcall GetSystemDirectoryA(ptr long) kernel32.GetSystemDirectoryA -+@ stdcall GetSystemDirectoryW(ptr long) kernel32.GetSystemDirectoryW + @ stdcall GetSystemDefaultLCID() kernel32.GetSystemDefaultLCID + @ stdcall GetSystemDefaultLangID() kernel32.GetSystemDefaultLangID + @ stdcall GetSystemDefaultLocaleName(ptr long) kernel32.GetSystemDefaultLocaleName + @ stdcall GetSystemDefaultUILanguage() kernel32.GetSystemDefaultUILanguage + @ stdcall GetSystemDirectoryA(ptr long) kernel32.GetSystemDirectoryA + @ stdcall GetSystemDirectoryW(ptr long) kernel32.GetSystemDirectoryW +@ stdcall GetSystemFileCacheSize(ptr ptr ptr) kernel32.GetSystemFileCacheSize +@ stdcall GetSystemFirmwareTable(long long ptr long) kernel32.GetSystemFirmwareTable -+@ stdcall GetSystemInfo(ptr) kernel32.GetSystemInfo + @ stdcall GetSystemInfo(ptr) kernel32.GetSystemInfo +@ stub GetSystemMetadataPath +@ stub GetSystemMetadataPathForPackage +@ stub GetSystemMetadataPathForPackageFamily -+@ stdcall GetSystemPreferredUILanguages(long ptr ptr ptr) kernel32.GetSystemPreferredUILanguages + @ stdcall GetSystemPreferredUILanguages(long ptr ptr ptr) kernel32.GetSystemPreferredUILanguages +@ stub GetSystemStateRootFolder -+@ stdcall GetSystemTime(ptr) kernel32.GetSystemTime -+@ stdcall GetSystemTimeAdjustment(ptr ptr ptr) kernel32.GetSystemTimeAdjustment -+@ stdcall GetSystemTimeAsFileTime(ptr) kernel32.GetSystemTimeAsFileTime + @ stdcall GetSystemTime(ptr) kernel32.GetSystemTime + @ stdcall GetSystemTimeAdjustment(ptr ptr ptr) kernel32.GetSystemTimeAdjustment + @ stdcall GetSystemTimeAsFileTime(ptr) kernel32.GetSystemTimeAsFileTime +@ stdcall GetSystemTimePreciseAsFileTime(ptr) kernel32.GetSystemTimePreciseAsFileTime +@ stdcall GetSystemTimes(ptr ptr ptr) kernel32.GetSystemTimes -+@ stdcall GetSystemWindowsDirectoryA(ptr long) kernel32.GetSystemWindowsDirectoryA -+@ stdcall GetSystemWindowsDirectoryW(ptr long) kernel32.GetSystemWindowsDirectoryW + @ stdcall GetSystemWindowsDirectoryA(ptr long) kernel32.GetSystemWindowsDirectoryA + @ stdcall GetSystemWindowsDirectoryW(ptr long) kernel32.GetSystemWindowsDirectoryW +@ stdcall GetSystemWow64DirectoryA(ptr long) kernel32.GetSystemWow64DirectoryA +@ stdcall GetSystemWow64DirectoryW(ptr long) kernel32.GetSystemWow64DirectoryW +@ stub GetTargetPlatformContext +@ stdcall GetTempFileNameA(str str long ptr) kernel32.GetTempFileNameA -+@ stdcall GetTempFileNameW(wstr wstr long ptr) kernel32.GetTempFileNameW + @ stdcall GetTempFileNameW(wstr wstr long ptr) kernel32.GetTempFileNameW +@ stdcall GetTempPathA(long ptr) kernel32.GetTempPathA +@ stdcall GetTempPathW(long ptr) kernel32.GetTempPathW +@ stdcall GetThreadContext(long ptr) kernel32.GetThreadContext +@ stdcall GetThreadErrorMode() kernel32.GetThreadErrorMode +@ stdcall GetThreadGroupAffinity(long ptr) kernel32.GetThreadGroupAffinity +@ stdcall GetThreadIOPendingFlag(long ptr) kernel32.GetThreadIOPendingFlag -+@ stdcall GetThreadId(ptr) kernel32.GetThreadId + @ stdcall GetThreadId(ptr) kernel32.GetThreadId +@ stub GetThreadIdealProcessorEx +@ stub GetThreadInformation -+@ stdcall GetThreadLocale() kernel32.GetThreadLocale -+@ stdcall GetThreadPreferredUILanguages(long ptr ptr ptr) kernel32.GetThreadPreferredUILanguages -+@ stdcall GetThreadPriority(long) kernel32.GetThreadPriority -+@ stdcall GetThreadPriorityBoost(long ptr) kernel32.GetThreadPriorityBoost + @ stdcall GetThreadLocale() kernel32.GetThreadLocale + @ stdcall GetThreadPreferredUILanguages(long ptr ptr ptr) kernel32.GetThreadPreferredUILanguages + @ stdcall GetThreadPriority(long) kernel32.GetThreadPriority + @ stdcall GetThreadPriorityBoost(long ptr) kernel32.GetThreadPriorityBoost +@ stub GetThreadSelectedCpuSets +@ stdcall GetThreadTimes(long ptr ptr ptr ptr) kernel32.GetThreadTimes -+@ stdcall GetThreadUILanguage() kernel32.GetThreadUILanguage -+@ stdcall -ret64 GetTickCount64() kernel32.GetTickCount64 + @ stdcall GetThreadUILanguage() kernel32.GetThreadUILanguage +-@ stdcall GetTickCount() kernel32.GetTickCount + @ stdcall -ret64 GetTickCount64() kernel32.GetTickCount64 +@ stdcall GetTickCount() kernel32.GetTickCount +@ stdcall GetTimeFormatA(long long ptr str ptr long) kernel32.GetTimeFormatA +@ stdcall GetTimeFormatEx(wstr long ptr wstr ptr long) kernel32.GetTimeFormatEx +@ stdcall GetTimeFormatW(long long ptr wstr ptr long) kernel32.GetTimeFormatW -+@ stdcall GetTimeZoneInformation(ptr) kernel32.GetTimeZoneInformation -+@ stdcall GetTimeZoneInformationForYear(long ptr ptr) kernel32.GetTimeZoneInformationForYear + @ stdcall GetTimeZoneInformation(ptr) kernel32.GetTimeZoneInformation + @ stdcall GetTimeZoneInformationForYear(long ptr ptr) kernel32.GetTimeZoneInformationForYear +-@ stub GetTokenInformation +@ stdcall GetTokenInformation(long long ptr long ptr) advapi32.GetTokenInformation +@ stdcall GetTraceEnableFlags(int64) advapi32.GetTraceEnableFlags +@ stdcall GetTraceEnableLevel(int64) advapi32.GetTraceEnableLevel +@ stdcall -ret64 GetTraceLoggerHandle(ptr) advapi32.GetTraceLoggerHandle -+@ stub GetUILanguageInfo + @ stub GetUILanguageInfo +@ stub GetUnicodeStringToEightBitSizeRoutine +@ stub GetUnicodeStringToEightBitStringRoutine -+@ stdcall GetUserDefaultLCID() kernel32.GetUserDefaultLCID -+@ stdcall GetUserDefaultLangID() kernel32.GetUserDefaultLangID -+@ stdcall GetUserDefaultLocaleName(ptr long) kernel32.GetUserDefaultLocaleName -+@ stdcall GetUserDefaultUILanguage() kernel32.GetUserDefaultUILanguage + @ stdcall GetUserDefaultLCID() kernel32.GetUserDefaultLCID + @ stdcall GetUserDefaultLangID() kernel32.GetUserDefaultLangID + @ stdcall GetUserDefaultLocaleName(ptr long) kernel32.GetUserDefaultLocaleName + @ stdcall GetUserDefaultUILanguage() kernel32.GetUserDefaultUILanguage +@ stdcall GetUserGeoID(long) kernel32.GetUserGeoID -+@ stub GetUserInfo -+@ stub GetUserInfoWord + @ stub GetUserInfo + @ stub GetUserInfoWord +@ stub GetUserOverrideString +@ stub GetUserOverrideWord -+@ stdcall GetUserPreferredUILanguages(long ptr ptr ptr) kernel32.GetUserPreferredUILanguages -+@ stdcall GetVersion() kernel32.GetVersion -+@ stdcall GetVersionExA(ptr) kernel32.GetVersionExA -+@ stdcall GetVersionExW(ptr) kernel32.GetVersionExW + @ stdcall GetUserPreferredUILanguages(long ptr ptr ptr) kernel32.GetUserPreferredUILanguages + @ stdcall GetVersion() kernel32.GetVersion + @ stdcall GetVersionExA(ptr) kernel32.GetVersionExA + @ stdcall GetVersionExW(ptr) kernel32.GetVersionExW +@ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long) kernel32.GetVolumeInformationA -+@ stub GetVolumeInformationByHandleW -+@ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long) kernel32.GetVolumeInformationW + @ stub GetVolumeInformationByHandleW + @ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long) kernel32.GetVolumeInformationW +@ stdcall GetVolumeNameForVolumeMountPointW(wstr ptr long) kernel32.GetVolumeNameForVolumeMountPointW -+@ stdcall GetVolumePathNameW(wstr ptr long) kernel32.GetVolumePathNameW + @ stdcall GetVolumePathNameW(wstr ptr long) kernel32.GetVolumePathNameW +-@ stub GetWindowsAccountDomainSid +@ stdcall GetVolumePathNamesForVolumeNameW(wstr ptr long ptr) kernel32.GetVolumePathNamesForVolumeNameW +@ stdcall GetWindowsAccountDomainSid(ptr ptr ptr) advapi32.GetWindowsAccountDomainSid -+@ stdcall GetWindowsDirectoryA(ptr long) kernel32.GetWindowsDirectoryA -+@ stdcall GetWindowsDirectoryW(ptr long) kernel32.GetWindowsDirectoryW + @ stdcall GetWindowsDirectoryA(ptr long) kernel32.GetWindowsDirectoryA + @ stdcall GetWindowsDirectoryW(ptr long) kernel32.GetWindowsDirectoryW +@ stdcall GetWriteWatch(long ptr long ptr ptr ptr) kernel32.GetWriteWatch +@ stub GetWsChanges +@ stub GetWsChangesEx +@ stub GetXStateFeaturesMask -+@ stdcall GlobalAlloc(long long) kernel32.GlobalAlloc -+@ stdcall GlobalFree(long) kernel32.GlobalFree -+@ stdcall GlobalMemoryStatusEx(ptr) kernel32.GlobalMemoryStatusEx + @ stdcall GlobalAlloc(long long) kernel32.GlobalAlloc + @ stdcall GlobalFree(long) kernel32.GlobalFree + @ stdcall GlobalMemoryStatusEx(ptr) kernel32.GlobalMemoryStatusEx +@ stub HasPolicyForegroundProcessingCompletedInternal +@ stdcall HashData(ptr long ptr long) shlwapi.HashData -+@ stdcall HeapAlloc(long long long) kernel32.HeapAlloc -+@ stdcall HeapCompact(long long) kernel32.HeapCompact -+@ stdcall HeapCreate(long long long) kernel32.HeapCreate -+@ stdcall HeapDestroy(long) kernel32.HeapDestroy -+@ stdcall HeapFree(long long ptr) kernel32.HeapFree -+@ stdcall HeapLock(long) kernel32.HeapLock -+@ stdcall HeapQueryInformation(long long ptr long ptr) kernel32.HeapQueryInformation -+@ stdcall HeapReAlloc(long long ptr long) kernel32.HeapReAlloc -+@ stdcall HeapSetInformation(ptr long ptr long) kernel32.HeapSetInformation -+@ stdcall HeapSize(long long ptr) kernel32.HeapSize -+@ stub HeapSummary -+@ stdcall HeapUnlock(long) kernel32.HeapUnlock -+@ stdcall HeapValidate(long long ptr) kernel32.HeapValidate -+@ stdcall HeapWalk(long ptr) kernel32.HeapWalk + @ stdcall HeapAlloc(long long long) kernel32.HeapAlloc + @ stdcall HeapCompact(long long) kernel32.HeapCompact + @ stdcall HeapCreate(long long long) kernel32.HeapCreate +@@ -360,24 +760,42 @@ + @ stdcall HeapUnlock(long) kernel32.HeapUnlock + @ stdcall HeapValidate(long long ptr) kernel32.HeapValidate + @ stdcall HeapWalk(long ptr) kernel32.HeapWalk +-@ stub ImpersonateAnonymousToken +-@ stub ImpersonateLoggedOnUser +-@ stub ImpersonateNamedPipeClient +-@ stub ImpersonateSelf +-@ stub InitializeAcl +@ stdcall IdnToAscii(long wstr long ptr long) kernel32.IdnToAscii +@ stdcall IdnToNameprepUnicode(long wstr long ptr long) kernel32.IdnToNameprepUnicode +@ stdcall IdnToUnicode(long wstr long ptr long) kernel32.IdnToUnicode @@ -820,13 +851,15 @@ index 0000000..d85e5b1 +@ stdcall InitializeAcl(ptr long long) advapi32.InitializeAcl +@ stdcall InitializeConditionVariable(ptr) kernel32.InitializeConditionVariable +@ stub InitializeContext -+@ stdcall InitializeCriticalSection(ptr) kernel32.InitializeCriticalSection -+@ stdcall InitializeCriticalSectionAndSpinCount(ptr long) kernel32.InitializeCriticalSectionAndSpinCount -+@ stdcall InitializeCriticalSectionEx(ptr long long) kernel32.InitializeCriticalSectionEx -+@ stub InitializeProcThreadAttributeList + @ stdcall InitializeCriticalSection(ptr) kernel32.InitializeCriticalSection + @ stdcall InitializeCriticalSectionAndSpinCount(ptr long) kernel32.InitializeCriticalSectionAndSpinCount + @ stdcall InitializeCriticalSectionEx(ptr long long) kernel32.InitializeCriticalSectionEx + @ stub InitializeProcThreadAttributeList +@ stub InitializeProcessForWsWatch -+@ stdcall InitializeSListHead(ptr) kernel32.InitializeSListHead -+@ stdcall InitializeSRWLock(ptr) kernel32.InitializeSRWLock + @ stdcall InitializeSListHead(ptr) kernel32.InitializeSListHead + @ stdcall InitializeSRWLock(ptr) kernel32.InitializeSRWLock +-@ stub InitializeSecurityDescriptor +-@ stub InitializeSid +@ stdcall InitializeSecurityDescriptor(ptr long) advapi32.InitializeSecurityDescriptor +@ stdcall InitializeSid(ptr ptr long) advapi32.InitializeSid +@ stub InitializeSynchronizationBarrier @@ -836,19 +869,21 @@ index 0000000..d85e5b1 +@ stdcall -arch=i386 InterlockedDecrement(ptr) kernel32.InterlockedDecrement +@ stdcall -arch=i386 InterlockedExchange(ptr long) kernel32.InterlockedExchange +@ stdcall -arch=i386 InterlockedExchangeAdd(ptr long ) kernel32.InterlockedExchangeAdd -+@ stdcall InterlockedFlushSList(ptr) kernel32.InterlockedFlushSList + @ stdcall InterlockedFlushSList(ptr) kernel32.InterlockedFlushSList +@ stdcall -arch=i386 InterlockedIncrement(ptr) kernel32.InterlockedIncrement -+@ stdcall InterlockedPopEntrySList(ptr) kernel32.InterlockedPopEntrySList -+@ stdcall InterlockedPushEntrySList(ptr ptr) kernel32.InterlockedPushEntrySList + @ stdcall InterlockedPopEntrySList(ptr) kernel32.InterlockedPopEntrySList + @ stdcall InterlockedPushEntrySList(ptr ptr) kernel32.InterlockedPushEntrySList +-@ stdcall -norelay InterlockedPushListSList(ptr ptr ptr long) kernel32.InterlockedPushListSList +-@ stub InternalLcidToName +@ stdcall InterlockedPushListSListEx(ptr ptr ptr long) kernel32.InterlockedPushListSListEx -+@ stub Internal_EnumCalendarInfo -+@ stub Internal_EnumDateFormats -+@ stub Internal_EnumLanguageGroupLocales -+@ stub Internal_EnumSystemCodePages -+@ stub Internal_EnumSystemLanguageGroups -+@ stub Internal_EnumSystemLocales -+@ stub Internal_EnumTimeFormats -+@ stub Internal_EnumUILanguages + @ stub Internal_EnumCalendarInfo + @ stub Internal_EnumDateFormats + @ stub Internal_EnumLanguageGroupLocales +@@ -386,38 +804,101 @@ + @ stub Internal_EnumSystemLocales + @ stub Internal_EnumTimeFormats + @ stub Internal_EnumUILanguages +-@ stub InvalidateTzSpecificCache +@ stub InternetTimeFromSystemTimeA +@ stub InternetTimeFromSystemTimeW +@ stub InternetTimeToSystemTimeA @@ -869,35 +904,40 @@ index 0000000..d85e5b1 +@ stdcall IsCharUpperA(long) user32.IsCharUpperA +@ stdcall IsCharUpperW(long) user32.IsCharUpperW +@ stdcall IsCharXDigitW(long) shlwapi.IsCharXDigitW -+@ stdcall IsDBCSLeadByte(long) kernel32.IsDBCSLeadByte -+@ stdcall IsDBCSLeadByteEx(long long) kernel32.IsDBCSLeadByteEx -+@ stdcall IsDebuggerPresent() kernel32.IsDebuggerPresent + @ stdcall IsDBCSLeadByte(long) kernel32.IsDBCSLeadByte + @ stdcall IsDBCSLeadByteEx(long long) kernel32.IsDBCSLeadByteEx + @ stdcall IsDebuggerPresent() kernel32.IsDebuggerPresent +@ stub IsDeveloperModeEnabled +@ stub IsDeveloperModePolicyApplied +@ stdcall IsInternetESCEnabled() shlwapi.IsInternetESCEnabled -+@ stub IsNLSDefinedString + @ stub IsNLSDefinedString +@ stdcall IsNormalizedString(long wstr long) kernel32.IsNormalizedString +@ stub IsProcessCritical -+@ stdcall IsProcessInJob(long long ptr) kernel32.IsProcessInJob + @ stdcall IsProcessInJob(long long ptr) kernel32.IsProcessInJob +@ stdcall IsProcessorFeaturePresent(long) kernel32.IsProcessorFeaturePresent +@ stub IsSideloadingEnabled +@ stub IsSideloadingPolicyApplied +@ stub IsSyncForegroundPolicyRefresh +@ stdcall IsThreadAFiber() kernel32.IsThreadAFiber -+@ stdcall IsThreadpoolTimerSet(ptr) kernel32.IsThreadpoolTimerSet + @ stdcall IsThreadpoolTimerSet(ptr) kernel32.IsThreadpoolTimerSet +-@ stub IsTokenRestricted +-@ stub IsValidAcl +@ stub IsTimeZoneRedirectionEnabled +@ stdcall IsTokenRestricted(long) advapi32.IsTokenRestricted +@ stdcall IsValidAcl(ptr) advapi32.IsValidAcl -+@ stdcall IsValidCodePage(long) kernel32.IsValidCodePage -+@ stdcall IsValidLanguageGroup(long long) kernel32.IsValidLanguageGroup -+@ stdcall IsValidLocale(long long) kernel32.IsValidLocale -+@ stdcall IsValidLocaleName(wstr) kernel32.IsValidLocaleName + @ stdcall IsValidCodePage(long) kernel32.IsValidCodePage + @ stdcall IsValidLanguageGroup(long long) kernel32.IsValidLanguageGroup + @ stdcall IsValidLocale(long long) kernel32.IsValidLocale + @ stdcall IsValidLocaleName(wstr) kernel32.IsValidLocaleName +@ stub IsValidNLSVersion -+@ stub IsValidRelativeSecurityDescriptor + @ stub IsValidRelativeSecurityDescriptor +-@ stub IsValidSecurityDescriptor +-@ stub IsValidSid +-@ stub IsWellKnownSid +@ stdcall IsValidSecurityDescriptor(ptr) advapi32.IsValidSecurityDescriptor +@ stdcall IsValidSid(ptr) advapi32.IsValidSid +@ stdcall IsWellKnownSid(ptr long) advapi32.IsWellKnownSid -+@ stdcall IsWow64Process(ptr ptr) kernel32.IsWow64Process + @ stdcall IsWow64Process(ptr ptr) kernel32.IsWow64Process +@ stdcall K32EmptyWorkingSet(long) kernel32.K32EmptyWorkingSet +@ stdcall K32EnumDeviceDrivers(ptr long ptr) kernel32.K32EnumDeviceDrivers +@ stdcall K32EnumPageFilesA(ptr ptr) kernel32.K32EnumPageFilesA @@ -925,97 +965,103 @@ index 0000000..d85e5b1 +@ stdcall K32InitializeProcessForWsWatch(long) kernel32.K32InitializeProcessForWsWatch +@ stdcall K32QueryWorkingSet(long ptr long) kernel32.K32QueryWorkingSet +@ stdcall K32QueryWorkingSetEx(long ptr long) kernel32.K32QueryWorkingSetEx -+@ stub KernelBaseGetGlobalData -+@ stdcall LCIDToLocaleName(long ptr long long) kernel32.LCIDToLocaleName -+@ stdcall LCMapStringA(long long str long ptr long) kernel32.LCMapStringA -+@ stdcall LCMapStringEx(wstr long wstr long ptr long ptr ptr long) kernel32.LCMapStringEx -+@ stdcall LCMapStringW(long long wstr long ptr long) kernel32.LCMapStringW + @ stub KernelBaseGetGlobalData + @ stdcall LCIDToLocaleName(long ptr long long) kernel32.LCIDToLocaleName + @ stdcall LCMapStringA(long long str long ptr long) kernel32.LCMapStringA + @ stdcall LCMapStringEx(wstr long wstr long ptr long ptr ptr long) kernel32.LCMapStringEx + @ stdcall LCMapStringW(long long wstr long ptr long) kernel32.LCMapStringW +@ stub LeaveCriticalPolicySectionInternal -+@ stdcall LeaveCriticalSection(ptr) kernel32.LeaveCriticalSection -+@ stdcall LeaveCriticalSectionWhenCallbackReturns(ptr ptr) kernel32.LeaveCriticalSectionWhenCallbackReturns + @ stdcall LeaveCriticalSection(ptr) kernel32.LeaveCriticalSection + @ stdcall LeaveCriticalSectionWhenCallbackReturns(ptr ptr) kernel32.LeaveCriticalSectionWhenCallbackReturns +@ stub LoadAppInitDlls +@ stdcall LoadLibraryA(str) kernel32.LoadLibraryA -+@ stdcall LoadLibraryExA( str long long) kernel32.LoadLibraryExA -+@ stdcall LoadLibraryExW(wstr long long) kernel32.LoadLibraryExW + @ stdcall LoadLibraryExA( str long long) kernel32.LoadLibraryExA + @ stdcall LoadLibraryExW(wstr long long) kernel32.LoadLibraryExW +@ stdcall LoadLibraryW(wstr) kernel32.LoadLibraryW +@ stub LoadPackagedLibrary -+@ stdcall LoadResource(long long) kernel32.LoadResource + @ stdcall LoadResource(long long) kernel32.LoadResource +-@ stub LoadStringA +@ stdcall LoadStringA(long long ptr long) user32.LoadStringA -+@ stub LoadStringBaseExW -+@ stub LoadStringByReference + @ stub LoadStringBaseExW + @ stub LoadStringByReference +-@ stub LoadStringW +@ stdcall LoadStringW(long long ptr long) user32.LoadStringW -+@ stdcall LocalAlloc(long long) kernel32.LocalAlloc -+@ stdcall LocalFileTimeToFileTime(ptr ptr) kernel32.LocalFileTimeToFileTime -+@ stdcall LocalFree(long) kernel32.LocalFree -+@ stdcall LocalLock(long) kernel32.LocalLock -+@ stdcall LocalReAlloc(long long long) kernel32.LocalReAlloc -+@ stdcall LocalUnlock(long) kernel32.LocalUnlock -+@ stdcall LocaleNameToLCID(wstr long) kernel32.LocaleNameToLCID + @ stdcall LocalAlloc(long long) kernel32.LocalAlloc + @ stdcall LocalFileTimeToFileTime(ptr ptr) kernel32.LocalFileTimeToFileTime + @ stdcall LocalFree(long) kernel32.LocalFree +@@ -425,17 +906,27 @@ + @ stdcall LocalReAlloc(long long long) kernel32.LocalReAlloc + @ stdcall LocalUnlock(long) kernel32.LocalUnlock + @ stdcall LocaleNameToLCID(wstr long) kernel32.LocaleNameToLCID +@ stub LocateXStateFeature -+@ stdcall LockFile(long long long long long) kernel32.LockFile -+@ stdcall LockFileEx(long long long long long ptr) kernel32.LockFileEx -+@ stdcall LockResource(long) kernel32.LockResource -+@ stub MakeAbsoluteSD2 + @ stdcall LockFile(long long long long long) kernel32.LockFile + @ stdcall LockFileEx(long long long long long ptr) kernel32.LockFileEx + @ stdcall LockResource(long) kernel32.LockResource +-@ stub MakeAbsoluteSD + @ stub MakeAbsoluteSD2 +-@ stub MakeSelfRelativeSD +-@ stub MapGenericMask +@ stdcall MakeAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) advapi32.MakeAbsoluteSD +@ stdcall MakeSelfRelativeSD(ptr ptr ptr) advapi32.MakeSelfRelativeSD +@ stdcall MapGenericMask(ptr ptr) advapi32.MapGenericMask +@ stub MapPredefinedHandleInternal +@ stub MapUserPhysicalPages -+@ stdcall MapViewOfFile(long long long long long) kernel32.MapViewOfFile -+@ stdcall MapViewOfFileEx(long long long long long ptr) kernel32.MapViewOfFileEx -+@ stub MapViewOfFileExNuma + @ stdcall MapViewOfFile(long long long long long) kernel32.MapViewOfFile + @ stdcall MapViewOfFileEx(long long long long long ptr) kernel32.MapViewOfFileEx + @ stub MapViewOfFileExNuma +@ stub MapViewOfFileFromApp +@ stdcall MoveFileExW(wstr wstr long) kernel32.MoveFileExW +@ stub MoveFileWithProgressTransactedW +@ stdcall MoveFileWithProgressW(wstr wstr ptr ptr long) kernel32.MoveFileWithProgressW +@ stdcall MulDiv(long long long) kernel32.MulDiv -+@ stdcall MultiByteToWideChar(long long str long ptr long) kernel32.MultiByteToWideChar + @ stdcall MultiByteToWideChar(long long str long ptr long) kernel32.MultiByteToWideChar +@ stub NamedPipeEventEnum +@ stub NamedPipeEventSelect -+@ stdcall NeedCurrentDirectoryForExePathA(str) kernel32.NeedCurrentDirectoryForExePathA -+@ stdcall NeedCurrentDirectoryForExePathW(wstr) kernel32.NeedCurrentDirectoryForExePathW -+@ stub NlsCheckPolicy -+@ stub NlsDispatchAnsiEnumProc -+@ stub NlsEventDataDescCreate -+@ stub NlsGetACPFromLocale -+@ stub NlsGetCacheUpdateCount -+@ stub NlsIsUserDefaultLocale -+@ stub NlsUpdateLocale -+@ stub NlsUpdateSystemLocale -+@ stub NlsValidateLocale -+@ stub NlsWriteEtwEvent + @ stdcall NeedCurrentDirectoryForExePathA(str) kernel32.NeedCurrentDirectoryForExePathA + @ stdcall NeedCurrentDirectoryForExePathW(wstr) kernel32.NeedCurrentDirectoryForExePathW + @ stub NlsCheckPolicy +@@ -448,65 +939,452 @@ + @ stub NlsUpdateSystemLocale + @ stub NlsValidateLocale + @ stub NlsWriteEtwEvent +@ stdcall NormalizeString(long wstr long ptr long) kernel32.NormalizeString -+@ stub NotifyMountMgr -+@ stub NotifyRedirectedStringChange + @ stub NotifyMountMgr + @ stub NotifyRedirectedStringChange +-@ stub ObjectCloseAuditAlarmW +-@ stub ObjectDeleteAuditAlarmW +-@ stub ObjectOpenAuditAlarmW +-@ stub ObjectPrivilegeAuditAlarmW +@ stdcall ObjectCloseAuditAlarmW(wstr ptr long) advapi32.ObjectCloseAuditAlarmW +@ stdcall ObjectDeleteAuditAlarmW(wstr ptr long) advapi32.ObjectDeleteAuditAlarmW +@ stdcall ObjectOpenAuditAlarmW(wstr ptr wstr wstr ptr long long long ptr long long ptr) advapi32.ObjectOpenAuditAlarmW +@ stdcall ObjectPrivilegeAuditAlarmW(wstr ptr long long ptr long) advapi32.ObjectPrivilegeAuditAlarmW +@ stub OfferVirtualMemory -+@ stdcall OpenEventA(long long str) kernel32.OpenEventA -+@ stdcall OpenEventW(long long wstr) kernel32.OpenEventW + @ stdcall OpenEventA(long long str) kernel32.OpenEventA + @ stdcall OpenEventW(long long wstr) kernel32.OpenEventW +@ stdcall OpenFileById(long ptr long long ptr long) kernel32.OpenFileById +@ stub OpenFileMappingFromApp -+@ stdcall OpenFileMappingW(long long wstr) kernel32.OpenFileMappingW + @ stdcall OpenFileMappingW(long long wstr) kernel32.OpenFileMappingW +@ stub OpenGlobalizationUserSettingsKey -+@ stdcall OpenMutexW(long long wstr) kernel32.OpenMutexW + @ stdcall OpenMutexW(long long wstr) kernel32.OpenMutexW +@ stub OpenPackageInfoByFullName +@ stub OpenPackageInfoByFullNameForUser +@ stub OpenPrivateNamespaceW -+@ stdcall OpenProcess(long long long) kernel32.OpenProcess + @ stdcall OpenProcess(long long long) kernel32.OpenProcess +-@ stub OpenProcessToken +@ stdcall OpenProcessToken(long long ptr) advapi32.OpenProcessToken -+@ stub OpenRegKey -+@ stdcall OpenSemaphoreW(long long wstr) kernel32.OpenSemaphoreW + @ stub OpenRegKey + @ stdcall OpenSemaphoreW(long long wstr) kernel32.OpenSemaphoreW +@ stub OpenState +@ stub OpenStateAtom +@ stub OpenStateExplicit +@ stub OpenStateExplicitForUserSid +@ stub OpenStateExplicitForUserSidString -+@ stdcall OpenThread(long long long) kernel32.OpenThread + @ stdcall OpenThread(long long long) kernel32.OpenThread +-@ stub OpenThreadToken +@ stdcall OpenThreadToken(long long long ptr) advapi32.OpenThreadToken -+@ stdcall OpenWaitableTimerW(long long wstr) kernel32.OpenWaitableTimerW -+@ stdcall OutputDebugStringA(str) kernel32.OutputDebugStringA -+@ stdcall OutputDebugStringW(wstr) kernel32.OutputDebugStringW + @ stdcall OpenWaitableTimerW(long long wstr) kernel32.OpenWaitableTimerW + @ stdcall OutputDebugStringA(str) kernel32.OutputDebugStringA + @ stdcall OutputDebugStringW(wstr) kernel32.OutputDebugStringW +@ stub OverrideRoamingDataModificationTimesInRange +@ stub PackageFamilyNameFromFullName +@ stub PackageFamilyNameFromId @@ -1154,7 +1200,7 @@ index 0000000..d85e5b1 +@ stub PcwSetQueryItemUserData +@ stdcall PeekConsoleInputA(ptr ptr long ptr) kernel32.PeekConsoleInputA +@ stdcall PeekConsoleInputW(ptr ptr long ptr) kernel32.PeekConsoleInputW -+@ stdcall PeekNamedPipe(long ptr long ptr ptr ptr) kernel32.PeekNamedPipe + @ stdcall PeekNamedPipe(long ptr long ptr ptr ptr) kernel32.PeekNamedPipe +@ stub PerfCreateInstance +@ stub PerfDecrementULongCounterValue +@ stub PerfDecrementULongLongCounterValue @@ -1170,12 +1216,14 @@ index 0000000..d85e5b1 +@ stub PerfStartProviderEx +@ stub PerfStopProvider +@ stub PoolPerAppKeyStateInternal -+@ stdcall PostQueuedCompletionStatus(long long ptr ptr) kernel32.PostQueuedCompletionStatus + @ stdcall PostQueuedCompletionStatus(long long ptr ptr) kernel32.PostQueuedCompletionStatus +-@ stub PrivilegeCheck +-@ stub PrivilegedServiceAuditAlarmW +@ stub PrefetchVirtualMemory +@ stub PrivCopyFileExW +@ stdcall PrivilegeCheck(ptr ptr ptr) advapi32.PrivilegeCheck +@ stdcall PrivilegedServiceAuditAlarmW(wstr wstr long ptr long) advapi32.PrivilegedServiceAuditAlarmW -+@ stdcall ProcessIdToSessionId(long ptr) kernel32.ProcessIdToSessionId + @ stdcall ProcessIdToSessionId(long ptr) kernel32.ProcessIdToSessionId +@ stub ProductIdFromPackageFamilyName +@ stub PsmCreateKey +@ stub PsmCreateKeyWithDynamicId @@ -1199,13 +1247,13 @@ index 0000000..d85e5b1 +@ stub PssWalkMarkerSetPosition +@ stub PssWalkSnapshot +@ stub PublishStateChangeNotification -+@ stdcall PulseEvent(long) kernel32.PulseEvent + @ stdcall PulseEvent(long) kernel32.PulseEvent +@ stdcall PurgeComm(long long) kernel32.PurgeComm +@ stdcall QISearch(long long long long) shlwapi.QISearch +@ stub QueryActCtxSettingsW +@ stdcall QueryActCtxW(long ptr ptr long ptr long ptr) kernel32.QueryActCtxW -+@ stdcall QueryDepthSList(ptr) kernel32.QueryDepthSList -+@ stdcall QueryDosDeviceW(wstr ptr long) kernel32.QueryDosDeviceW + @ stdcall QueryDepthSList(ptr) kernel32.QueryDepthSList + @ stdcall QueryDosDeviceW(wstr ptr long) kernel32.QueryDosDeviceW +@ stdcall QueryFullProcessImageNameA(ptr long ptr ptr) kernel32.QueryFullProcessImageNameA +@ stdcall QueryFullProcessImageNameW(ptr long ptr ptr) kernel32.QueryFullProcessImageNameW +@ stub QueryIdleProcessorCycleTime @@ -1214,21 +1262,21 @@ index 0000000..d85e5b1 +@ stub QueryInterruptTimePrecise +@ stdcall QueryMemoryResourceNotification(ptr ptr) kernel32.QueryMemoryResourceNotification +@ stub QueryOptionalDelayLoadedAPI -+@ stdcall QueryPerformanceCounter(ptr) kernel32.QueryPerformanceCounter -+@ stdcall QueryPerformanceFrequency(ptr) kernel32.QueryPerformanceFrequency -+@ stub QueryProcessAffinityUpdateMode + @ stdcall QueryPerformanceCounter(ptr) kernel32.QueryPerformanceCounter + @ stdcall QueryPerformanceFrequency(ptr) kernel32.QueryPerformanceFrequency + @ stub QueryProcessAffinityUpdateMode +@ stub QueryProcessCycleTime +@ stub QueryProtectedPolicy -+@ stub QuerySecurityAccessMask + @ stub QuerySecurityAccessMask +@ stub QueryStateAtomValueInfo +@ stub QueryStateContainerItemInfo +@ stdcall QueryThreadCycleTime(long ptr) kernel32.QueryThreadCycleTime -+@ stub QueryThreadpoolStackInformation + @ stub QueryThreadpoolStackInformation +@ stdcall QueryUnbiasedInterruptTime(ptr) kernel32.QueryUnbiasedInterruptTime +@ stub QueryUnbiasedInterruptTimePrecise +@ stub QueryWorkingSet +@ stub QueryWorkingSetEx -+@ stdcall QueueUserAPC(ptr long long) kernel32.QueueUserAPC + @ stdcall QueueUserAPC(ptr long long) kernel32.QueueUserAPC +@ stdcall QueueUserWorkItem(ptr ptr long) kernel32.QueueUserWorkItem +@ stub QuirkGetData2 +@ stub QuirkGetData @@ -1240,7 +1288,7 @@ index 0000000..d85e5b1 +@ stub QuirkIsEnabledForPackage4 +@ stub QuirkIsEnabledForPackage +@ stub QuirkIsEnabledForProcess -+@ stdcall RaiseException(long long long ptr) kernel32.RaiseException + @ stdcall RaiseException(long long long ptr) kernel32.RaiseException +@ stub RaiseFailFastException +@ stub ReOpenFile +@ stdcall ReadConsoleA(long ptr long ptr ptr) kernel32.ReadConsoleA @@ -1255,10 +1303,10 @@ index 0000000..d85e5b1 +@ stdcall ReadConsoleOutputW(long ptr long long ptr) kernel32.ReadConsoleOutputW +@ stdcall ReadConsoleW(long ptr long ptr ptr) kernel32.ReadConsoleW +@ stdcall ReadDirectoryChangesW(long ptr long long long ptr ptr ptr) kernel32.ReadDirectoryChangesW -+@ stdcall ReadFile(long ptr long ptr ptr) kernel32.ReadFile -+@ stdcall ReadFileEx(long ptr long ptr ptr) kernel32.ReadFileEx -+@ stdcall ReadFileScatter(long ptr long ptr ptr) kernel32.ReadFileScatter -+@ stdcall ReadProcessMemory(long ptr ptr long ptr) kernel32.ReadProcessMemory + @ stdcall ReadFile(long ptr long ptr ptr) kernel32.ReadFile + @ stdcall ReadFileEx(long ptr long ptr ptr) kernel32.ReadFileEx + @ stdcall ReadFileScatter(long ptr long ptr ptr) kernel32.ReadFileScatter + @ stdcall ReadProcessMemory(long ptr ptr long ptr) kernel32.ReadProcessMemory +@ stub ReadStateAtomValue +@ stub ReadStateContainerValue +@ stub ReclaimVirtualMemory @@ -1330,33 +1378,34 @@ index 0000000..d85e5b1 +@ stub RegisterStateChangeNotification +@ stub RegisterStateLock +@ stdcall RegisterTraceGuidsW(ptr ptr ptr long ptr wstr wstr ptr) advapi32.RegisterTraceGuidsW -+@ stdcall RegisterWaitForSingleObjectEx(long ptr ptr long long) kernel32.RegisterWaitForSingleObjectEx + @ stdcall RegisterWaitForSingleObjectEx(long ptr ptr long long) kernel32.RegisterWaitForSingleObjectEx +@ stdcall ReleaseActCtx(ptr) kernel32.ReleaseActCtx -+@ stdcall ReleaseMutex(long) kernel32.ReleaseMutex -+@ stdcall ReleaseMutexWhenCallbackReturns(ptr long) kernel32.ReleaseMutexWhenCallbackReturns -+@ stdcall ReleaseSRWLockExclusive(ptr) kernel32.ReleaseSRWLockExclusive -+@ stdcall ReleaseSRWLockShared(ptr) kernel32.ReleaseSRWLockShared -+@ stdcall ReleaseSemaphore(long long ptr) kernel32.ReleaseSemaphore -+@ stdcall ReleaseSemaphoreWhenCallbackReturns(ptr long long) kernel32.ReleaseSemaphoreWhenCallbackReturns + @ stdcall ReleaseMutex(long) kernel32.ReleaseMutex + @ stdcall ReleaseMutexWhenCallbackReturns(ptr long) kernel32.ReleaseMutexWhenCallbackReturns + @ stdcall ReleaseSRWLockExclusive(ptr) kernel32.ReleaseSRWLockExclusive + @ stdcall ReleaseSRWLockShared(ptr) kernel32.ReleaseSRWLockShared + @ stdcall ReleaseSemaphore(long long ptr) kernel32.ReleaseSemaphore + @ stdcall ReleaseSemaphoreWhenCallbackReturns(ptr long long) kernel32.ReleaseSemaphoreWhenCallbackReturns +@ stub ReleaseStateLock +@ stub RemapPredefinedHandleInternal -+@ stdcall RemoveDirectoryA(str) kernel32.RemoveDirectoryA -+@ stdcall RemoveDirectoryW(wstr) kernel32.RemoveDirectoryW -+@ stub RemoveDllDirectory + @ stdcall RemoveDirectoryA(str) kernel32.RemoveDirectoryA + @ stdcall RemoveDirectoryW(wstr) kernel32.RemoveDirectoryW + @ stub RemoveDllDirectory +@ stub RemovePackageStatus +@ stub RemovePackageStatusForUser +@ stdcall RemoveVectoredContinueHandler(ptr) kernel32.RemoveVectoredContinueHandler +@ stdcall RemoveVectoredExceptionHandler(ptr) kernel32.RemoveVectoredExceptionHandler +@ stub ReplaceFileExInternal +@ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr) kernel32.ReplaceFileW -+@ stdcall ResetEvent(long) kernel32.ResetEvent + @ stdcall ResetEvent(long) kernel32.ResetEvent +@ stub ResetState +@ stdcall ResetWriteWatch(ptr long) kernel32.ResetWriteWatch +@ stdcall ResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long) kernel32.ResolveDelayLoadedAPI +@ stub ResolveDelayLoadsFromDll -+@ stub ResolveLocaleName + @ stub ResolveLocaleName +@ stdcall RestoreLastError(long) kernel32.RestoreLastError -+@ stdcall ResumeThread(long) kernel32.ResumeThread + @ stdcall ResumeThread(long) kernel32.ResumeThread +-@ stub RevertToSelf +@ stdcall RevertToSelf() advapi32.RevertToSelf +@ stub RsopLoggingEnabledInternal +@ stub SHCoCreateInstance @@ -1395,10 +1444,11 @@ index 0000000..d85e5b1 +@ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr) kernel32.ScrollConsoleScreenBufferA +@ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr) kernel32.ScrollConsoleScreenBufferW +@ stdcall SearchPathA(str str str long ptr ptr) kernel32.SearchPathA -+@ stdcall SearchPathW(wstr wstr wstr long ptr ptr) kernel32.SearchPathW + @ stdcall SearchPathW(wstr wstr wstr long ptr ptr) kernel32.SearchPathW +-@ stub SetAclInformation +@ stdcall SetAclInformation(ptr ptr long long) advapi32.SetAclInformation +@ stub SetCachedSigningLevel -+@ stdcall SetCalendarInfoW(long long long wstr) kernel32.SetCalendarInfoW + @ stdcall SetCalendarInfoW(long long long wstr) kernel32.SetCalendarInfoW +@ stub SetClientDynamicTimeZoneInformation +@ stub SetClientTimeZoneInformation +@ stdcall SetCommBreak(long) kernel32.SetCommBreak @@ -1425,64 +1475,67 @@ index 0000000..d85e5b1 +@ stdcall SetConsoleTextAttribute(long long) kernel32.SetConsoleTextAttribute +@ stdcall SetConsoleTitleW(wstr) kernel32.SetConsoleTitleW +@ stdcall SetConsoleWindowInfo(long long ptr) kernel32.SetConsoleWindowInfo -+@ stdcall SetCriticalSectionSpinCount(ptr long) kernel32.SetCriticalSectionSpinCount -+@ stdcall SetCurrentDirectoryA(str) kernel32.SetCurrentDirectoryA -+@ stdcall SetCurrentDirectoryW(wstr) kernel32.SetCurrentDirectoryW -+@ stub SetDefaultDllDirectories + @ stdcall SetCriticalSectionSpinCount(ptr long) kernel32.SetCriticalSectionSpinCount + @ stdcall SetCurrentDirectoryA(str) kernel32.SetCurrentDirectoryA + @ stdcall SetCurrentDirectoryW(wstr) kernel32.SetCurrentDirectoryW + @ stub SetDefaultDllDirectories +@ stub SetDynamicTimeZoneInformation -+@ stdcall SetEndOfFile(long) kernel32.SetEndOfFile -+@ stub SetEnvironmentStringsW -+@ stdcall SetEnvironmentVariableA(str str) kernel32.SetEnvironmentVariableA -+@ stdcall SetEnvironmentVariableW(wstr wstr) kernel32.SetEnvironmentVariableW -+@ stdcall SetErrorMode(long) kernel32.SetErrorMode -+@ stdcall SetEvent(long) kernel32.SetEvent -+@ stdcall SetEventWhenCallbackReturns(ptr long) kernel32.SetEventWhenCallbackReturns -+@ stdcall SetFileApisToANSI() kernel32.SetFileApisToANSI -+@ stdcall SetFileApisToOEM() kernel32.SetFileApisToOEM -+@ stdcall SetFileAttributesA(str long) kernel32.SetFileAttributesA -+@ stdcall SetFileAttributesW(wstr long) kernel32.SetFileAttributesW -+@ stdcall SetFileInformationByHandle(long long ptr long) kernel32.SetFileInformationByHandle + @ stdcall SetEndOfFile(long) kernel32.SetEndOfFile + @ stub SetEnvironmentStringsW + @ stdcall SetEnvironmentVariableA(str str) kernel32.SetEnvironmentVariableA +@@ -519,85 +1397,257 @@ + @ stdcall SetFileAttributesA(str long) kernel32.SetFileAttributesA + @ stdcall SetFileAttributesW(wstr long) kernel32.SetFileAttributesW + @ stdcall SetFileInformationByHandle(long long ptr long) kernel32.SetFileInformationByHandle +@ stub SetFileIoOverlappedRange -+@ stdcall SetFilePointer(long long ptr long) kernel32.SetFilePointer -+@ stdcall SetFilePointerEx(long int64 ptr long) kernel32.SetFilePointerEx + @ stdcall SetFilePointer(long long ptr long) kernel32.SetFilePointer + @ stdcall SetFilePointerEx(long int64 ptr long) kernel32.SetFilePointerEx +-@ stub SetFileSecurityW +@ stdcall SetFileSecurityW(wstr long ptr) advapi32.SetFileSecurityW -+@ stdcall SetFileTime(long ptr ptr ptr) kernel32.SetFileTime -+@ stdcall SetFileValidData(ptr int64) kernel32.SetFileValidData -+@ stdcall SetHandleCount(long) kernel32.SetHandleCount -+@ stdcall SetHandleInformation(long long long) kernel32.SetHandleInformation + @ stdcall SetFileTime(long ptr ptr ptr) kernel32.SetFileTime + @ stdcall SetFileValidData(ptr int64) kernel32.SetFileValidData + @ stdcall SetHandleCount(long) kernel32.SetHandleCount + @ stdcall SetHandleInformation(long long long) kernel32.SetHandleInformation +-@ stub SetKernelObjectSecurity +@ stub SetIsDeveloperModeEnabled +@ stub SetIsSideloadingEnabled +@ stdcall SetKernelObjectSecurity(long long ptr) advapi32.SetKernelObjectSecurity +@ stub SetLastConsoleEventActive -+@ stdcall SetLastError(long) kernel32.SetLastError -+@ stdcall SetLocalTime(ptr) kernel32.SetLocalTime -+@ stdcall SetLocaleInfoW(long long wstr) kernel32.SetLocaleInfoW -+@ stdcall SetNamedPipeHandleState(long ptr ptr ptr) kernel32.SetNamedPipeHandleState -+@ stdcall SetPriorityClass(long long) kernel32.SetPriorityClass + @ stdcall SetLastError(long) kernel32.SetLastError + @ stdcall SetLocalTime(ptr) kernel32.SetLocalTime + @ stdcall SetLocaleInfoW(long long wstr) kernel32.SetLocaleInfoW + @ stdcall SetNamedPipeHandleState(long ptr ptr ptr) kernel32.SetNamedPipeHandleState + @ stdcall SetPriorityClass(long long) kernel32.SetPriorityClass +-@ stub SetPrivateObjectSecurity +@ stdcall SetPrivateObjectSecurity(long ptr ptr ptr long) advapi32.SetPrivateObjectSecurity -+@ stub SetPrivateObjectSecurityEx -+@ stub SetProcessAffinityUpdateMode + @ stub SetPrivateObjectSecurityEx + @ stub SetProcessAffinityUpdateMode +@ stub SetProcessDefaultCpuSets +@ stub SetProcessGroupAffinity +@ stub SetProcessInformation +@ stub SetProcessMitigationPolicy +@ stub SetProcessPreferredUILanguages +@ stdcall SetProcessPriorityBoost(long long) kernel32.SetProcessPriorityBoost -+@ stdcall SetProcessShutdownParameters(long long) kernel32.SetProcessShutdownParameters + @ stdcall SetProcessShutdownParameters(long long) kernel32.SetProcessShutdownParameters +@ stub SetProcessValidCallTargets +@ stub SetProcessWorkingSetSizeEx +@ stub SetProtectedPolicy +@ stub SetRoamingLastObservedChangeTime -+@ stub SetSecurityAccessMask + @ stub SetSecurityAccessMask +-@ stub SetSecurityDescriptorControl +-@ stub SetSecurityDescriptorDacl +-@ stub SetSecurityDescriptorGroup +-@ stub SetSecurityDescriptorOwner +@ stdcall SetSecurityDescriptorControl(ptr long long) advapi32.SetSecurityDescriptorControl +@ stdcall SetSecurityDescriptorDacl(ptr long ptr long) advapi32.SetSecurityDescriptorDacl +@ stdcall SetSecurityDescriptorGroup(ptr ptr long) advapi32.SetSecurityDescriptorGroup +@ stdcall SetSecurityDescriptorOwner(ptr ptr long) advapi32.SetSecurityDescriptorOwner -+@ stub SetSecurityDescriptorRMControl + @ stub SetSecurityDescriptorRMControl +-@ stub SetSecurityDescriptorSacl +@ stdcall SetSecurityDescriptorSacl(ptr long ptr long) advapi32.SetSecurityDescriptorSacl +@ stub SetStateVersion -+@ stdcall SetStdHandle(long long) kernel32.SetStdHandle -+@ stub SetStdHandleEx + @ stdcall SetStdHandle(long long) kernel32.SetStdHandle + @ stub SetStdHandleEx +@ stdcall SetSystemFileCacheSize(long long long) kernel32.SetSystemFileCacheSize +@ stdcall SetSystemTime(ptr) kernel32.SetSystemTime +@ stdcall SetSystemTimeAdjustment(long long) kernel32.SetSystemTimeAdjustment @@ -1492,38 +1545,40 @@ index 0000000..d85e5b1 +@ stdcall SetThreadIdealProcessor(long long) kernel32.SetThreadIdealProcessor +@ stub SetThreadIdealProcessorEx +@ stub SetThreadInformation -+@ stdcall SetThreadLocale(long) kernel32.SetThreadLocale + @ stdcall SetThreadLocale(long) kernel32.SetThreadLocale +@ stdcall SetThreadPreferredUILanguages(long ptr ptr) kernel32.SetThreadPreferredUILanguages -+@ stdcall SetThreadPriority(long long) kernel32.SetThreadPriority -+@ stdcall SetThreadPriorityBoost(long long) kernel32.SetThreadPriorityBoost + @ stdcall SetThreadPriority(long long) kernel32.SetThreadPriority + @ stdcall SetThreadPriorityBoost(long long) kernel32.SetThreadPriorityBoost +@ stub SetThreadSelectedCpuSets -+@ stdcall SetThreadStackGuarantee(ptr) kernel32.SetThreadStackGuarantee + @ stdcall SetThreadStackGuarantee(ptr) kernel32.SetThreadStackGuarantee +-@ stub SetThreadToken +@ stdcall SetThreadToken(ptr ptr) advapi32.SetThreadToken +@ stdcall SetThreadUILanguage(long) kernel32.SetThreadUILanguage -+@ stub SetThreadpoolStackInformation -+@ stdcall SetThreadpoolThreadMaximum(ptr long) kernel32.SetThreadpoolThreadMaximum -+@ stdcall SetThreadpoolThreadMinimum(ptr long) kernel32.SetThreadpoolThreadMinimum -+@ stdcall SetThreadpoolTimer(ptr ptr long long) kernel32.SetThreadpoolTimer + @ stub SetThreadpoolStackInformation + @ stdcall SetThreadpoolThreadMaximum(ptr long) kernel32.SetThreadpoolThreadMaximum + @ stdcall SetThreadpoolThreadMinimum(ptr long) kernel32.SetThreadpoolThreadMinimum + @ stdcall SetThreadpoolTimer(ptr ptr long long) kernel32.SetThreadpoolTimer +@ stub SetThreadpoolTimerEx -+@ stdcall SetThreadpoolWait(ptr long ptr) kernel32.SetThreadpoolWait + @ stdcall SetThreadpoolWait(ptr long ptr) kernel32.SetThreadpoolWait +-@ stub SetTokenInformation +@ stub SetThreadpoolWaitEx +@ stdcall SetTimeZoneInformation(ptr) kernel32.SetTimeZoneInformation +@ stdcall SetTokenInformation(long long ptr long) advapi32.SetTokenInformation +@ stdcall SetUnhandledExceptionFilter(ptr) kernel32.SetUnhandledExceptionFilter +@ stdcall SetUserGeoID(long) kernel32.SetUserGeoID -+@ stdcall SetWaitableTimer(long ptr long ptr ptr long) kernel32.SetWaitableTimer -+@ stdcall SetWaitableTimerEx(long ptr long ptr ptr ptr long) kernel32.SetWaitableTimerEx + @ stdcall SetWaitableTimer(long ptr long ptr ptr long) kernel32.SetWaitableTimer + @ stdcall SetWaitableTimerEx(long ptr long ptr ptr ptr long) kernel32.SetWaitableTimerEx +@ stub SetXStateFeaturesMask +@ stdcall SetupComm(long long long) kernel32.SetupComm +@ stub SharedLocalIsEnabled +@ stdcall SignalObjectAndWait(long long long long) kernel32.SignalObjectAndWait -+@ stdcall SizeofResource(long long) kernel32.SizeofResource -+@ stdcall Sleep(long) kernel32.Sleep + @ stdcall SizeofResource(long long) kernel32.SizeofResource + @ stdcall Sleep(long) kernel32.Sleep +@ stdcall SleepConditionVariableCS(ptr ptr long) kernel32.SleepConditionVariableCS +@ stdcall SleepConditionVariableSRW(ptr ptr long long) kernel32.SleepConditionVariableSRW -+@ stdcall SleepEx(long long) kernel32.SleepEx -+@ stub SpecialMBToWC -+@ stub StartThreadpoolIo + @ stdcall SleepEx(long long) kernel32.SleepEx + @ stub SpecialMBToWC + @ stub StartThreadpoolIo +@ stub StmAlignSize +@ stub StmAllocateFlat +@ stub StmCoalesceChunks @@ -1592,47 +1647,47 @@ index 0000000..d85e5b1 +@ stdcall StrToIntW(wstr) shlwapi.StrToIntW +@ stdcall StrTrimA(str str) shlwapi.StrTrimA +@ stdcall StrTrimW(wstr wstr) shlwapi.StrTrimW -+@ stdcall SubmitThreadpoolWork(ptr) kernel32.SubmitThreadpoolWork + @ stdcall SubmitThreadpoolWork(ptr) kernel32.SubmitThreadpoolWork +@ stub SubscribeStateChangeNotification -+@ stdcall SuspendThread(long) kernel32.SuspendThread + @ stdcall SuspendThread(long) kernel32.SuspendThread +@ stdcall SwitchToFiber(ptr) kernel32.SwitchToFiber -+@ stdcall SwitchToThread() kernel32.SwitchToThread -+@ stdcall SystemTimeToFileTime(ptr ptr) kernel32.SystemTimeToFileTime -+@ stdcall SystemTimeToTzSpecificLocalTime(ptr ptr ptr) kernel32.SystemTimeToTzSpecificLocalTime -+@ stub SystemTimeToTzSpecificLocalTimeEx -+@ stdcall TerminateProcess(long long) kernel32.TerminateProcess + @ stdcall SwitchToThread() kernel32.SwitchToThread + @ stdcall SystemTimeToFileTime(ptr ptr) kernel32.SystemTimeToFileTime + @ stdcall SystemTimeToTzSpecificLocalTime(ptr ptr ptr) kernel32.SystemTimeToTzSpecificLocalTime + @ stub SystemTimeToTzSpecificLocalTimeEx + @ stdcall TerminateProcess(long long) kernel32.TerminateProcess +@ stub TerminateProcessOnMemoryExhaustion -+@ stdcall TerminateThread(long long) kernel32.TerminateThread -+@ stdcall TlsAlloc() kernel32.TlsAlloc -+@ stdcall TlsFree(long) kernel32.TlsFree -+@ stdcall TlsGetValue(long) kernel32.TlsGetValue -+@ stdcall TlsSetValue(long ptr) kernel32.TlsSetValue + @ stdcall TerminateThread(long long) kernel32.TerminateThread + @ stdcall TlsAlloc() kernel32.TlsAlloc + @ stdcall TlsFree(long) kernel32.TlsFree + @ stdcall TlsGetValue(long) kernel32.TlsGetValue + @ stdcall TlsSetValue(long ptr) kernel32.TlsSetValue +@ stdcall TraceEvent(int64 ptr) advapi32.TraceEvent +@ varargs TraceMessage(int64 long ptr long) advapi32.TraceMessage +@ stdcall TraceMessageVa(int64 long ptr long ptr) advapi32.TraceMessageVa -+@ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr) kernel32.TransactNamedPipe + @ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr) kernel32.TransactNamedPipe +@ stdcall TransmitCommChar(long long) kernel32.TransmitCommChar -+@ stdcall TryAcquireSRWLockExclusive(ptr) kernel32.TryAcquireSRWLockExclusive -+@ stdcall TryAcquireSRWLockShared(ptr) kernel32.TryAcquireSRWLockShared -+@ stdcall TryEnterCriticalSection(ptr) kernel32.TryEnterCriticalSection -+@ stdcall TrySubmitThreadpoolCallback(ptr ptr ptr) kernel32.TrySubmitThreadpoolCallback -+@ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr) kernel32.TzSpecificLocalTimeToSystemTime -+@ stub TzSpecificLocalTimeToSystemTimeEx + @ stdcall TryAcquireSRWLockExclusive(ptr) kernel32.TryAcquireSRWLockExclusive + @ stdcall TryAcquireSRWLockShared(ptr) kernel32.TryAcquireSRWLockShared + @ stdcall TryEnterCriticalSection(ptr) kernel32.TryEnterCriticalSection + @ stdcall TrySubmitThreadpoolCallback(ptr ptr ptr) kernel32.TrySubmitThreadpoolCallback + @ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr) kernel32.TzSpecificLocalTimeToSystemTime + @ stub TzSpecificLocalTimeToSystemTimeEx +@ stdcall UnhandledExceptionFilter(ptr) kernel32.UnhandledExceptionFilter -+@ stdcall UnlockFile(long long long long long) kernel32.UnlockFile -+@ stdcall UnlockFileEx(long long long long ptr) kernel32.UnlockFileEx -+@ stdcall UnmapViewOfFile(ptr) kernel32.UnmapViewOfFile + @ stdcall UnlockFile(long long long long long) kernel32.UnlockFile + @ stdcall UnlockFileEx(long long long long ptr) kernel32.UnlockFileEx + @ stdcall UnmapViewOfFile(ptr) kernel32.UnmapViewOfFile +@ stub UnmapViewOfFileEx +@ stub UnregisterBadMemoryNotification +@ stub UnregisterGPNotificationInternal +@ stub UnregisterStateChangeNotification +@ stub UnregisterStateLock +@ stdcall UnregisterTraceGuids(int64) advapi32.UnregisterTraceGuids -+@ stdcall UnregisterWaitEx(long long) kernel32.UnregisterWaitEx + @ stdcall UnregisterWaitEx(long long) kernel32.UnregisterWaitEx +@ stub UnsubscribeStateChangeNotification +@ stub UpdatePackageStatus +@ stub UpdatePackageStatusForUser -+@ stub UpdateProcThreadAttribute + @ stub UpdateProcThreadAttribute +@ stdcall UrlApplySchemeA(str ptr ptr long) shlwapi.UrlApplySchemeA +@ stdcall UrlApplySchemeW(wstr ptr ptr long) shlwapi.UrlApplySchemeW +@ stdcall UrlCanonicalizeA(str ptr ptr long) shlwapi.UrlCanonicalizeA @@ -1662,8 +1717,8 @@ index 0000000..d85e5b1 +@ stdcall UrlUnescapeW(wstr ptr ptr long) shlwapi.UrlUnescapeW +@ stub VerFindFileA +@ stub VerFindFileW -+@ stdcall VerLanguageNameA(long str long) kernel32.VerLanguageNameA -+@ stdcall VerLanguageNameW(long wstr long) kernel32.VerLanguageNameW + @ stdcall VerLanguageNameA(long str long) kernel32.VerLanguageNameA + @ stdcall VerLanguageNameW(long wstr long) kernel32.VerLanguageNameW +@ stub VerQueryValueA +@ stub VerQueryValueW +@ stdcall -ret64 VerSetConditionMask(long long long long) kernel32.VerSetConditionMask @@ -1673,18 +1728,18 @@ index 0000000..d85e5b1 +@ stub VerifyPackageId +@ stub VerifyPackageRelativeApplicationId +@ stub VerifyScripts -+@ stdcall VirtualAlloc(ptr long long long) kernel32.VirtualAlloc -+@ stdcall VirtualAllocEx(long ptr long long long) kernel32.VirtualAllocEx -+@ stub VirtualAllocExNuma + @ stdcall VirtualAlloc(ptr long long long) kernel32.VirtualAlloc + @ stdcall VirtualAllocEx(long ptr long long long) kernel32.VirtualAllocEx + @ stub VirtualAllocExNuma +@ stub VirtualAllocFromApp -+@ stdcall VirtualFree(ptr long long) kernel32.VirtualFree -+@ stdcall VirtualFreeEx(long ptr long long) kernel32.VirtualFreeEx + @ stdcall VirtualFree(ptr long long) kernel32.VirtualFree + @ stdcall VirtualFreeEx(long ptr long long) kernel32.VirtualFreeEx +@ stdcall VirtualLock(ptr long) kernel32.VirtualLock -+@ stdcall VirtualProtect(ptr long long ptr) kernel32.VirtualProtect -+@ stdcall VirtualProtectEx(long ptr long long ptr) kernel32.VirtualProtectEx + @ stdcall VirtualProtect(ptr long long ptr) kernel32.VirtualProtect + @ stdcall VirtualProtectEx(long ptr long long ptr) kernel32.VirtualProtectEx +@ stub VirtualProtectFromApp -+@ stdcall VirtualQuery(ptr ptr long) kernel32.VirtualQuery -+@ stdcall VirtualQueryEx(long ptr ptr long) kernel32.VirtualQueryEx + @ stdcall VirtualQuery(ptr ptr long) kernel32.VirtualQuery + @ stdcall VirtualQueryEx(long ptr ptr long) kernel32.VirtualQueryEx +@ stdcall VirtualUnlock(ptr long) kernel32.VirtualUnlock +@ stub WTSGetServiceSessionId +@ stub WTSIsServerContainer @@ -1693,15 +1748,15 @@ index 0000000..d85e5b1 +@ stub WaitForDebugEventEx +@ stub WaitForMachinePolicyForegroundProcessingInternal +@ stdcall WaitForMultipleObjects(long ptr long long) kernel32.WaitForMultipleObjects -+@ stdcall WaitForMultipleObjectsEx(long ptr long long long) kernel32.WaitForMultipleObjectsEx -+@ stdcall WaitForSingleObject(long long) kernel32.WaitForSingleObject -+@ stdcall WaitForSingleObjectEx(long long long) kernel32.WaitForSingleObjectEx -+@ stub WaitForThreadpoolIoCallbacks -+@ stdcall WaitForThreadpoolTimerCallbacks(ptr long) kernel32.WaitForThreadpoolTimerCallbacks -+@ stdcall WaitForThreadpoolWaitCallbacks(ptr long) kernel32.WaitForThreadpoolWaitCallbacks -+@ stdcall WaitForThreadpoolWorkCallbacks(ptr long) kernel32.WaitForThreadpoolWorkCallbacks + @ stdcall WaitForMultipleObjectsEx(long ptr long long long) kernel32.WaitForMultipleObjectsEx + @ stdcall WaitForSingleObject(long long) kernel32.WaitForSingleObject + @ stdcall WaitForSingleObjectEx(long long long) kernel32.WaitForSingleObjectEx +@@ -605,18 +1655,61 @@ + @ stdcall WaitForThreadpoolTimerCallbacks(ptr long) kernel32.WaitForThreadpoolTimerCallbacks + @ stdcall WaitForThreadpoolWaitCallbacks(ptr long) kernel32.WaitForThreadpoolWaitCallbacks + @ stdcall WaitForThreadpoolWorkCallbacks(ptr long) kernel32.WaitForThreadpoolWorkCallbacks +@ stub WaitForUserPolicyForegroundProcessingInternal -+@ stdcall WaitNamedPipeW(wstr long) kernel32.WaitNamedPipeW + @ stdcall WaitNamedPipeW(wstr long) kernel32.WaitNamedPipeW +@ stub WaitOnAddress +@ stdcall WakeAllConditionVariable(ptr) kernel32.WakeAllConditionVariable +@ stub WakeByAddressAll @@ -1717,9 +1772,9 @@ index 0000000..d85e5b1 +@ stub WerUnregisterRuntimeExceptionModule +@ stub WerpNotifyLoadStringResource +@ stub WerpNotifyUseStringResource -+@ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr) kernel32.WideCharToMultiByte -+@ stdcall Wow64DisableWow64FsRedirection(ptr) kernel32.Wow64DisableWow64FsRedirection -+@ stdcall Wow64RevertWow64FsRedirection(ptr) kernel32.Wow64RevertWow64FsRedirection + @ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr) kernel32.WideCharToMultiByte + @ stdcall Wow64DisableWow64FsRedirection(ptr) kernel32.Wow64DisableWow64FsRedirection + @ stdcall Wow64RevertWow64FsRedirection(ptr) kernel32.Wow64RevertWow64FsRedirection +@ stdcall WriteConsoleA(long ptr long ptr ptr) kernel32.WriteConsoleA +@ stdcall WriteConsoleInputA(long ptr long ptr) kernel32.WriteConsoleInputA +@ stdcall WriteConsoleInputW(long ptr long ptr) kernel32.WriteConsoleInputW @@ -1729,10 +1784,14 @@ index 0000000..d85e5b1 +@ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr) kernel32.WriteConsoleOutputCharacterW +@ stdcall WriteConsoleOutputW(long ptr long long ptr) kernel32.WriteConsoleOutputW +@ stdcall WriteConsoleW(long ptr long ptr ptr) kernel32.WriteConsoleW -+@ stdcall WriteFile(long ptr long ptr ptr) kernel32.WriteFile -+@ stdcall WriteFileEx(long ptr long ptr ptr) kernel32.WriteFileEx -+@ stdcall WriteFileGather(long ptr long ptr ptr) kernel32.WriteFileGather -+@ stdcall WriteProcessMemory(long ptr ptr long ptr) kernel32.WriteProcessMemory + @ stdcall WriteFile(long ptr long ptr ptr) kernel32.WriteFile + @ stdcall WriteFileEx(long ptr long ptr ptr) kernel32.WriteFileEx + @ stdcall WriteFileGather(long ptr long ptr ptr) kernel32.WriteFileGather + @ stdcall WriteProcessMemory(long ptr ptr long ptr) kernel32.WriteProcessMemory +-@ stdcall -arch=x86_64 -private __C_specific_handler(ptr long ptr ptr) kernel32.__C_specific_handler +-@ stdcall -arch=arm,x86_64 -private -norelay __chkstk() kernel32.__chkstk +-@ stub __misaligned_access +-@ stdcall -arch=x86_64 -private _local_unwind(ptr ptr) kernel32._local_unwind +@ stub WriteStateAtomValue +@ stub WriteStateContainerValue +@ stdcall ZombifyActCtx(ptr) kernel32.ZombifyActCtx @@ -1755,18 +1814,13 @@ index 0000000..d85e5b1 +@ stub exit +@ stub hgets +@ stub hwprintf -+@ stdcall lstrcmp(str str) kernel32.lstrcmp -+@ stdcall lstrcmpA(str str) kernel32.lstrcmpA -+@ stdcall lstrcmpW(wstr wstr) kernel32.lstrcmpW -+@ stdcall lstrcmpi(str str) kernel32.lstrcmpi -+@ stdcall lstrcmpiA(str str) kernel32.lstrcmpiA -+@ stdcall lstrcmpiW(wstr wstr) kernel32.lstrcmpiW -+@ stdcall lstrcpyn(ptr str long) kernel32.lstrcpyn -+@ stdcall lstrcpynA(ptr str long) kernel32.lstrcpynA -+@ stdcall lstrcpynW(ptr wstr long) kernel32.lstrcpynW -+@ stdcall lstrlen(str) kernel32.lstrlen -+@ stdcall lstrlenA(str) kernel32.lstrlenA -+@ stdcall lstrlenW(wstr) kernel32.lstrlenW + @ stdcall lstrcmp(str str) kernel32.lstrcmp + @ stdcall lstrcmpA(str str) kernel32.lstrcmpA + @ stdcall lstrcmpW(wstr wstr) kernel32.lstrcmpW +@@ -629,3 +1722,5 @@ + @ stdcall lstrlen(str) kernel32.lstrlen + @ stdcall lstrlenA(str) kernel32.lstrlenA + @ stdcall lstrlenW(wstr) kernel32.lstrlenW +@ stub time +@ stub wprintf diff --git a/dlls/kernelbase/misc.c b/dlls/kernelbase/misc.c @@ -1826,10 +1880,18 @@ index 6b6ead2..7c2a9d1 100644 422 stdcall -noname SHGlobalCounterCreateNamedA(str long) 423 stdcall -noname SHGlobalCounterCreateNamedW(wstr long) diff --git a/tools/make_specfiles b/tools/make_specfiles -index 223af079..77be0c3 100755 +index b0a7b0a..43d12c3 100755 --- a/tools/make_specfiles +++ b/tools/make_specfiles -@@ -228,6 +228,13 @@ my @dll_groups = +@@ -214,7 +214,6 @@ my @dll_groups = + "api-ms-win-core-wow64-l1-1-0", + "api-ms-win-core-xstate-l2-1-0", + "api-ms-win-core-errorhandling-l1-1-2", +- "kernelbase", + ], + [ + "kernel32", +@@ -231,6 +230,13 @@ my @dll_groups = "api-ms-win-core-processthreads-l1-1-1", ], [ diff --git a/patches/patchinstall.sh b/patches/patchinstall.sh index 0a6301c2..8d23fc84 100755 --- a/patches/patchinstall.sh +++ b/patches/patchinstall.sh @@ -51,13 +51,13 @@ usage() # Get the upstream commit sha upstream_commit() { - echo "6bc0ce26a853b51f11958545bfa5570bdcb1cf01" + echo "bc357819296594aca300fdf30bb0cda46e9f0be0" } # Show version information version() { - echo "Wine Staging 1.9.6" + echo "Wine Staging 1.9.7 (unreleased)" echo "Copyright (C) 2014-2016 the Wine Staging project authors." echo "" echo "Patchset to be applied on upstream Wine:" diff --git a/staging/VERSION b/staging/VERSION index 2edd7e94..11483a84 100644 --- a/staging/VERSION +++ b/staging/VERSION @@ -1 +1 @@ -Wine Staging 1.9.6 +Wine Staging 1.9.7 (unreleased)