From: Vijay Kiran Kamuju Subject: Add new dll kernelbase.dll Message-Id: Date: Sun, 17 Aug 2014 10:52:05 +0000 Add new dll kernelbase.dll This based on information from http://www.geoffchappell.com/studies/windows/win32/kernelbase/api/index.htm This is needed for installing few new windows apps (especially forWin version > 7) From 942ebf43b2c6ee586a873a4a4aa6ee6cbc930397 Mon Sep 17 00:00:00 2001 From: Vijay Kiran Kamuju Date: Sun, 17 Aug 2014 11:59:51 +0000 Subject: [PATCH] Add new dll kernelbase.dll --- configure | 2 + configure.ac | 1 + dlls/kernelbase/Makefile.in | 3 + dlls/kernelbase/kernelbase.spec | 627 ++++++++++++++++++++++++++++++++++++++++ dlls/kernelbase/version.rc | 26 ++ 5 files changed, 659 insertions(+) create mode 100644 dlls/kernelbase/Makefile.in create mode 100644 dlls/kernelbase/kernelbase.spec create mode 100644 dlls/kernelbase/version.rc diff --git a/configure b/configure index 40cadd2..48b87c5 100755 --- a/configure +++ b/configure @@ -1067,6 +1067,7 @@ enable_joy_cpl enable_jscript enable_jsproxy enable_kernel32 +enable_kernelbase enable_ktmw32 enable_loadperf enable_localspl @@ -17027,6 +17028,7 @@ wine_fn_config_test dlls/jscript/tests jscript_test wine_fn_config_dll jsproxy enable_jsproxy implib wine_fn_config_dll kernel32 enable_kernel32 clean,implib,mc wine_fn_config_test dlls/kernel32/tests kernel32_test +wine_fn_config_dll kernelbase enable_kernelbase wine_fn_config_dll keyboard.drv16 enable_win16 wine_fn_config_dll krnl386.exe16 enable_win16 implib kernel wine_fn_config_dll ktmw32 enable_ktmw32 diff --git a/configure.ac b/configure.ac index 7de7a87..848a0ea 100644 --- a/configure.ac +++ b/configure.ac @@ -2938,6 +2938,7 @@ WINE_CONFIG_TEST(dlls/jscript/tests) WINE_CONFIG_DLL(jsproxy,,[implib]) WINE_CONFIG_DLL(kernel32,,[clean,implib,mc]) WINE_CONFIG_TEST(dlls/kernel32/tests) +WINE_CONFIG_DLL(kernelbase) WINE_CONFIG_DLL(keyboard.drv16,enable_win16) WINE_CONFIG_DLL(krnl386.exe16,enable_win16,[implib],[kernel]) WINE_CONFIG_DLL(ktmw32) diff --git a/dlls/kernelbase/Makefile.in b/dlls/kernelbase/Makefile.in new file mode 100644 index 0000000..6eda788 --- /dev/null +++ b/dlls/kernelbase/Makefile.in @@ -0,0 +1,3 @@ +MODULE = kernelbase.dll + +RC_SRCS = version.rc diff --git a/dlls/kernelbase/kernelbase.spec b/dlls/kernelbase/kernelbase.spec new file mode 100644 index 0000000..c906b19 --- /dev/null +++ b/dlls/kernelbase/kernelbase.spec @@ -0,0 +1,627 @@ +@ stdcall AccessCheck(ptr long long ptr ptr ptr ptr ptr) advapi32.AccessCheck +@ stdcall AccessCheckAndAuditAlarmW(wstr ptr wstr wstr ptr long ptr long ptr ptr ptr) advapi32.AccessCheckAndAuditAlarmW +@ stdcall AccessCheckByType(ptr ptr long long ptr long ptr ptr ptr ptr ptr) advapi32.AccessCheckByType +@ stub AccessCheckByTypeAndAuditAlarmW +@ stub AccessCheckByTypeResultList +@ stub AccessCheckByTypeResultListAndAuditAlarmW +@ stub AccessCheckByTypeResultListAndAuditAlarmByHandleW +@ stdcall AcquireSRWLockExclusive(ptr) ntdll.RtlAcquireSRWLockExclusive +@ stdcall AcquireSRWLockShared(ptr) ntdll.RtlAcquireSRWLockShared +@ stdcall AddAccessAllowedAce(ptr long long ptr) advapi32.AddAccessAllowedAce +@ stdcall AddAccessAllowedAceEx(ptr long long long ptr) advapi32.AddAccessAllowedAceEx +@ stub AddAccessAllowedObjectAce +@ stdcall AddAccessDeniedAce(ptr long long ptr) advapi32.AddAccessDeniedAce +@ stdcall AddAccessDeniedAceEx(ptr long long long ptr) advapi32.AddAccessDeniedAceEx +@ stub AddAccessDeniedObjectAce +@ stdcall AddAce(ptr long long ptr long) advapi32.AddAce +@ stdcall AddAuditAccessAce(ptr long long ptr long long) advapi32.AddAuditAccessAce +@ stdcall AddAuditAccessAceEx(ptr long long long ptr long long) advapi32.AddAuditAccessAceEx +@ stub AddAuditAccessObjectAce +@ stub AddConditionalAce +@ stdcall AdjustTokenGroups(long long ptr long ptr ptr) advapi32.AdjustTokenGroups +@ stdcall AdjustTokenPrivileges(long long ptr long ptr ptr) advapi32.AdjustTokenPrivileges +@ stdcall AllocateAndInitializeSid(ptr long long long long long long long long long ptr) advapi32.AllocateAndInitializeSid +@ stdcall AllocateLocallyUniqueId(ptr) advapi32.AllocateLocallyUniqueId +@ stdcall AreAllAccessesGranted(long long) advapi32.AreAllAccessesGranted +@ stdcall AreAnyAccessesGranted(long long) advapi32.AreAnyAccessesGranted +@ stdcall AreFileApisANSI() kernel32.AreFileApisANSI +@ stub BaseDllFreeResourceId +@ stub BaseDllMapResourceIdW +@ stub BaseGetProcessDllPath +@ stub BaseGetProcessExePath +@ stub BaseInvalidateDllSearchPathCache +@ stub BaseInvalidateProcessSearchPathCache +@ stub BaseReleaseProcessDllPath +@ stub BaseReleaseProcessExePath +@ stdcall Beep(long long) kernel32.Beep +@ stub BemCopyReference +@ stub BemCreateContractFrom +@ stub BemCreateReference +@ stub BemFreeContract +@ stub BemFreeReference +@ stub CallbackMayRunLong +@ stdcall CancelIoEx(long ptr) kernel32.CancelIoEx +@ stub CancelThreadpoolIo +@ stdcall CancelWaitableTimer(long) kernel32.CancelWaitableTimer +@ stdcall ChangeTimerQueueTimer(ptr ptr long long) kernel32.ChangeTimerQueueTimer +@ stub CheckGroupPolicyEnabled +@ stdcall CheckTokenMembership(long ptr ptr) advapi32.CheckTokenMembership +@ stdcall CloseHandle(long) kernel32.CloseHandle +@ stub CloseThreadpool +@ stub CloseThreadpoolCleanupGroup +@ stub CloseThreadpoolCleanupGroupMembers +@ stub CloseThreadpoolIo +@ stub CloseThreadpoolTimer +@ stub CloseThreadpoolWait +@ stub CloseThreadpoolWork +@ stdcall CompareFileTime(ptr ptr) kernel32.CompareFileTime +@ stdcall CompareStringA(long long str long str long) kernel32.CompareStringA +@ stdcall CompareStringW(long long wstr long wstr long) kernel32.CompareStringW +@ stdcall CompareStringEx(wstr long wstr long wstr long ptr ptr long) kernel32.CompareStringEx +@ stdcall CompareStringOrdinal(wstr long wstr long long) kernel32.CompareStringOrdinal +@ stdcall ConnectNamedPipe(long ptr) kernel32.ConnectNamedPipe +@ stdcall ConvertDefaultLocale(long) kernel32.ConvertDefaultLocale +@ stdcall ConvertToAutoInheritPrivateObjectSecurity(ptr ptr ptr ptr long ptr) advapi32.ConvertToAutoInheritPrivateObjectSecurity +@ stdcall CopySid(long ptr ptr) advapi32.CopySid +@ stdcall CreateDirectoryA(str ptr) kernel32.CreateDirectoryA +@ stdcall CreateDirectoryW(wstr ptr) kernel32.CreateDirectoryW +@ stdcall CreateEventA(ptr long long str) kernel32.CreateEventA +@ stdcall CreateEventW(ptr long long wstr) kernel32.CreateEventW +@ stdcall CreateEventExA(ptr str long long) kernel32.CreateEventExA +@ stdcall CreateEventExW(ptr wstr long long) kernel32.CreateEventExW +@ stdcall CreateFileA(str long long ptr long long long) kernel32.CreateFileA +@ stdcall CreateFileW(wstr long long ptr long long long) kernel32.CreateFileW +@ stdcall CreateFileMappingW(long ptr long long long wstr) kernel32.CreateFileMappingW +@ stub CreateFileMappingNumaW +@ stdcall CreateIoCompletionPort(long long long long) kernel32.CreateIoCompletionPort +@ stdcall CreateMutexA(ptr long str) kernel32.CreateMutexA +@ stdcall CreateMutexW(ptr long wstr) kernel32.CreateMutexW +@ stdcall CreateMutexExA(ptr str long long) kernel32.CreateMutexExA +@ stdcall CreateMutexExW(ptr wstr long long) kernel32.CreateMutexExW +@ stdcall CreateNamedPipeW(wstr long long long long long long ptr) kernel32.CreateNamedPipeW +@ stdcall CreatePipe(ptr ptr ptr long) kernel32.CreatePipe +@ stdcall CreatePrivateObjectSecurity(ptr ptr ptr long long ptr) advapi32.CreatePrivateObjectSecurity +@ stub CreatePrivateObjectSecurityEx +@ stub CreatePrivateObjectSecurityWithMultipleInheritance +@ stdcall CreateRemoteThread(long ptr long ptr long long ptr) kernel32.CreateRemoteThread +@ stub CreateRemoteThreadEx +@ stdcall CreateRestrictedToken(long long long ptr long ptr long ptr ptr) advapi32.CreateRestrictedToken +@ stdcall CreateSemaphoreExW(ptr long long wstr long long) kernel32.CreateSemaphoreExW +@ stdcall CreateThread(ptr long ptr long long ptr) kernel32.CreateThread +@ stub CreateThreadpool +@ stub CreateThreadpoolCleanupGroup +@ stub CreateThreadpoolIo +@ stub CreateThreadpoolTimer +@ stub CreateThreadpoolWait +@ stub CreateThreadpoolWork +@ stdcall CreateTimerQueue() kernel32.CreateTimerQueue +@ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long) kernel32.CreateTimerQueueTimer +@ stdcall CreateWaitableTimerExW(ptr wstr long long) kernel32.CreateWaitableTimerExW +@ stdcall CreateWellKnownSid(long ptr ptr ptr) advapi32.CreateWellKnownSid +@ stdcall DebugBreak() kernel32.DebugBreak +@ stdcall DecodePointer(ptr) ntdll.RtlDecodePointer +@ stub DecodeSystemPointer +@ stdcall DefineDosDeviceW(long wstr wstr) kernel32.DefineDosDeviceW +@ stdcall DeleteAce(ptr long) advapi32.DeleteAce +@ stdcall DeleteCriticalSection(ptr) ntdll.RtlDeleteCriticalSection +@ stdcall DeleteFileA(str) kernel32.DeleteFileA +@ stdcall DeleteFileW(wstr) kernel32.DeleteFileW +@ stub DeleteProcThreadAttributeList +@ stdcall DeleteTimerQueueEx(long long) kernel32.DeleteTimerQueueEx +@ stdcall DeleteTimerQueueTimer(long long long) kernel32.DeleteTimerQueueTimer +@ stdcall DeleteVolumeMountPointW(wstr) kernel32.DeleteVolumeMountPointW +@ stdcall DestroyPrivateObjectSecurity(ptr) advapi32.DestroyPrivateObjectSecurity +@ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr) kernel32.DeviceIoControl +@ stdcall DisableThreadLibraryCalls(long) kernel32.DisableThreadLibraryCalls +@ stub DisassociateCurrentThreadFromCallback +@ stdcall DisconnectNamedPipe(long) kernel32.DisconnectNamedPipe +@ stdcall DuplicateHandle(long long long ptr long long long) kernel32.DuplicateHandle +@ stdcall DuplicateToken(long long ptr) advapi32.DuplicateToken +@ stdcall DuplicateTokenEx(long long ptr long long ptr) advapi32.DuplicateTokenEx +@ stdcall EncodePointer(ptr) ntdll.RtlEncodePointer +@ stub EncodeSystemPointer +@ stdcall EnterCriticalSection(ptr) ntdll.RtlEnterCriticalSection +@ stdcall EnumCalendarInfoW(ptr long long long) kernel32.EnumCalendarInfoW +@ stdcall EnumCalendarInfoExW(ptr long long long) kernel32.EnumCalendarInfoExW +@ stdcall EnumDateFormatsW(ptr long long) kernel32.EnumDateFormatsW +@ stub EnumDateFormatsExEx +@ stdcall EnumDateFormatsExW(ptr long long) kernel32.EnumDateFormatsExW +@ stdcall EnumLanguageGroupLocalesW(ptr long long ptr) kernel32.EnumLanguageGroupLocalesW +@ stdcall EnumSystemCodePagesW(ptr long) kernel32.EnumSystemCodePagesW +@ stdcall EnumSystemLanguageGroupsW(ptr long ptr) kernel32.EnumSystemLanguageGroupsW +@ stdcall EnumSystemLocalesA(ptr long) kernel32.EnumSystemLocalesA +@ stdcall EnumSystemLocalesW(ptr long) kernel32.EnumSystemLocalesW +@ stdcall EnumSystemLocalesEx(ptr long long ptr) kernel32.EnumSystemLocalesEx +@ stdcall EnumTimeFormatsW(ptr long long) kernel32.EnumTimeFormatsW +@ stub EnumTimeFormatsEx +@ stdcall EnumUILanguagesW(ptr long long) kernel32.EnumUILanguagesW +@ stub EqualDomainSid +@ stdcall EqualPrefixSid(ptr ptr) advapi32.EqualPrefixSid +@ stdcall EqualSid(ptr ptr) advapi32.EqualSid +@ stdcall ExitProcess(long) kernel32.ExitProcess +@ stdcall ExitThread(long) kernel32.ExitThread +@ stdcall ExpandEnvironmentStringsA(str ptr long) kernel32.ExpandEnvironmentStringsA +@ stdcall ExpandEnvironmentStringsW(wstr ptr long) kernel32.ExpandEnvironmentStringsW +@ stdcall FatalAppExitA(long str) kernel32.FatalAppExitA +@ stdcall FatalAppExitW(long wstr) kernel32.FatalAppExitW +@ stdcall FileTimeToLocalFileTime(ptr ptr) kernel32.FileTimeToLocalFileTime +@ stdcall FileTimeToSystemTime(ptr ptr) kernel32.FileTimeToSystemTime +@ stdcall FindClose(long) kernel32.FindClose +@ stdcall FindCloseChangeNotification(long) kernel32.FindCloseChangeNotification +@ stdcall FindFirstChangeNotificationA(str long long) kernel32.FindFirstChangeNotificationA +@ stdcall FindFirstChangeNotificationW(wstr long long) kernel32.FindFirstChangeNotificationW +@ stdcall FindFirstFileA(str ptr) kernel32.FindFirstFileA +@ stdcall FindFirstFileW(wstr ptr) kernel32.FindFirstFileW +@ stdcall FindFirstFileExA(str long ptr long ptr long) kernel32.FindFirstFileExA +@ stdcall FindFirstFileExW(wstr long ptr long ptr long) kernel32.FindFirstFileExW +@ stdcall FindFirstFreeAce(ptr ptr) advapi32.FindFirstFreeAce +@ stdcall FindFirstVolumeW(ptr long) kernel32.FindFirstVolumeW +@ stdcall FindNextChangeNotification(long) kernel32.FindNextChangeNotification +@ stdcall FindNextFileA(long ptr) kernel32.FindNextFileA +@ stdcall FindNextFileW(long ptr) kernel32.FindNextFileW +@ stdcall FindNextVolumeW(long ptr long) kernel32.FindNextVolumeW +@ stub FindNLSString +@ stub FindNLSStringEx +@ stdcall FindResourceExW(long wstr wstr long) kernel32.FindResourceExW +@ stub FindStringOrdinal +@ stdcall FindVolumeClose(ptr) kernel32.FindVolumeClose +@ stdcall FlsAlloc(ptr) kernel32.FlsAlloc +@ stdcall FlsFree(long) kernel32.FlsFree +@ stdcall FlsGetValue(long) kernel32.FlsGetValue +@ stdcall FlsSetValue(long ptr) kernel32.FlsSetValue +@ stdcall FlushFileBuffers(long) kernel32.FlushFileBuffers +@ stdcall FlushProcessWriteBuffers() kernel32.FlushProcessWriteBuffers +@ stdcall FlushViewOfFile(ptr long) kernel32.FlushViewOfFile +@ stdcall FoldStringW(long wstr long ptr long) kernel32.FoldStringW +@ stdcall FormatMessageA(long ptr long long ptr long ptr) kernel32.FormatMessageA +@ stdcall FormatMessageW(long ptr long long ptr long ptr) kernel32.FormatMessageW +@ stdcall FreeEnvironmentStringsA(ptr) kernel32.FreeEnvironmentStringsA +@ stdcall FreeEnvironmentStringsW(ptr) kernel32.FreeEnvironmentStringsW +@ stdcall FreeLibrary(long) kernel32.FreeLibrary +@ stdcall FreeLibraryAndExitThread(long long) kernel32.FreeLibraryAndExitThread +@ stub FreeLibraryWhenCallbackReturns +@ stdcall FreeResource(long) kernel32.FreeResource +@ stdcall FreeSid(ptr) advapi32.FreeSid +@ stdcall GetAce(ptr long ptr) advapi32.GetAce +@ stub GetCalendar +@ stdcall GetCalendarInfoW(long long long ptr long ptr) kernel32.GetCalendarInfoW +@ stdcall GetCalendarInfoEx(wstr long ptr long ptr long ptr) kernel32.GetCalendarInfoEx +@ stdcall GetCommandLineA() kernel32.GetCommandLineA +@ stdcall GetCommandLineW() kernel32.GetCommandLineW +@ stdcall GetComputerNameExA(long ptr ptr) kernel32.GetComputerNameExA +@ stdcall GetComputerNameExW(long ptr ptr) kernel32.GetComputerNameExW +@ stub GetCPFileNameFromRegistry +@ stub GetCPHashNode +@ stub GetCPInfo +@ stub GetCPInfoExW +@ stdcall GetCurrencyFormatW(long long str ptr str long) kernel32.GetCurrencyFormatW +@ stub GetCurrencyFormatEx +@ stdcall GetCurrentDirectoryA(long ptr) kernel32.GetCurrentDirectoryA +@ stdcall GetCurrentDirectoryW(long ptr) kernel32.GetCurrentDirectoryW +@ stdcall GetCurrentProcess() kernel32.GetCurrentProcess +@ stdcall GetCurrentProcessId() kernel32.GetCurrentProcessId +@ stdcall GetCurrentThread() kernel32.GetCurrentThread +@ stdcall GetCurrentThreadId() kernel32.GetCurrentThreadId +@ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr) kernel32.GetDiskFreeSpaceA +@ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr) kernel32.GetDiskFreeSpaceW +@ stdcall GetDiskFreeSpaceExA (str ptr ptr ptr) kernel32.GetDiskFreeSpaceExA +@ stdcall GetDiskFreeSpaceExW (wstr ptr ptr ptr) kernel32.GetDiskFreeSpaceExW +@ stdcall GetDriveTypeA(str) kernel32.GetDriveTypeA +@ stdcall GetDriveTypeW(wstr) kernel32.GetDriveTypeW +@ stdcall GetDynamicTimeZoneInformation(ptr) kernel32.GetDynamicTimeZoneInformation +@ stdcall GetEnvironmentStrings() kernel32.GetEnvironmentStringsA +@ stdcall GetEnvironmentStringsA() kernel32.GetEnvironmentStringsA +@ stdcall GetEnvironmentStringsW() kernel32.GetEnvironmentStringsW +@ stdcall GetEnvironmentVariableA(str ptr long) kernel32.GetEnvironmentVariableA +@ stdcall GetEnvironmentVariableW(wstr ptr long) kernel32.GetEnvironmentVariableW +@ stub GetEraNameCountedString +@ stdcall GetErrorMode() kernel32.GetErrorMode +@ stdcall GetExitCodeProcess(long ptr) kernel32.GetExitCodeProcess +@ stdcall GetExitCodeThread(long ptr) kernel32.GetExitCodeThread +@ stub GetFallbackDisplayName +@ stdcall GetFileAttributesA(str) kernel32.GetFileAttributesA +@ stdcall GetFileAttributesW(wstr) kernel32.GetFileAttributesW +@ stdcall GetFileAttributesExA(str long ptr) kernel32.GetFileAttributesExA +@ stdcall GetFileAttributesExW(wstr long ptr) kernel32.GetFileAttributesExW +@ stdcall GetFileInformationByHandle(long ptr) kernel32.GetFileInformationByHandle +@ stub GetFileMUIInfo +@ stub GetFileMUIPath +@ stdcall GetFileSecurityW(wstr long ptr long ptr) advapi32.GetFileSecurityW +@ stdcall GetFileSize(long ptr) kernel32.GetFileSize +@ stdcall GetFileSizeEx(long ptr) kernel32.GetFileSizeEx +@ stdcall GetFileTime(long ptr ptr ptr) kernel32.GetFileTime +@ stdcall GetFileType(long) kernel32.GetFileType +@ stub GetFinalPathNameByHandleA +@ stub GetFinalPathNameByHandleW +@ stdcall GetFullPathNameA(str long ptr ptr) kernel32.GetFullPathNameA +@ stdcall GetFullPathNameW(wstr long ptr ptr) kernel32.GetFullPathNameW +@ stdcall GetHandleInformation(long ptr) kernel32.GetHandleInformation +@ stdcall GetKernelObjectSecurity(long long ptr long ptr) advapi32.GetKernelObjectSecurity +@ stdcall GetLastError() kernel32.GetLastError +@ stdcall GetLengthSid(ptr) advapi32.GetLengthSid +@ stdcall GetLocaleInfoA(long long ptr long) kernel32.GetLocaleInfoA +@ stdcall GetLocaleInfoW(long long ptr long) kernel32.GetLocaleInfoW +@ stdcall GetLocaleInfoEx(wstr long ptr long) kernel32.GetLocaleInfoEx +@ stub GetLocaleInfoHelper +@ stdcall GetLocalTime(ptr) kernel32.GetLocalTime +@ stdcall GetLogicalDrives() kernel32.GetLogicalDrives +@ stdcall GetLogicalDriveStringsW(long ptr) kernel32.GetLogicalDriveStringsW +@ stdcall GetLogicalProcessorInformation(ptr ptr) kernel32.GetLogicalProcessorInformation +@ stdcall GetLogicalProcessorInformationEx(long ptr ptr) kernel32.GetLogicalProcessorInformationEx +@ stdcall GetLongPathNameA (str long long) kernel32.GetLongPathNameA +@ stdcall GetLongPathNameW (wstr long long) kernel32.GetLongPathNameW +@ stdcall GetModuleFileNameA(long ptr long) kernel32.GetModuleFileNameA +@ stdcall GetModuleFileNameW(long ptr long) kernel32.GetModuleFileNameW +@ stdcall GetModuleHandleA(str) kernel32.GetModuleHandleA +@ stdcall GetModuleHandleW(wstr) kernel32.GetModuleHandleW +@ stdcall GetModuleHandleExA(long ptr ptr) kernel32.GetModuleHandleExA +@ stdcall GetModuleHandleExW(long ptr ptr) kernel32.GetModuleHandleExW +@ stub GetNamedLocaleHashNode +@ stub GetNamedPipeAttribute +@ stub GetNamedPipeClientComputerNameW +@ stub GetNLSVersion +@ stub GetNLSVersionEx +@ stdcall GetNumberFormatW(long long wstr ptr ptr long) kernel32.GetNumberFormatW +@ stub GetNumberFormatEx +@ stdcall GetOEMCP() kernel32.GetOEMCP +@ stdcall GetOverlappedResult(long ptr ptr long) kernel32.GetOverlappedResult +@ stdcall GetPriorityClass(long) kernel32.GetPriorityClass +@ stdcall GetPrivateObjectSecurity(ptr long ptr long ptr) advapi32.GetPrivateObjectSecurity +@ stdcall GetProcAddress(long str) kernel32.GetProcAddress +@ stdcall GetProcessHeap() kernel32.GetProcessHeap +@ stdcall GetProcessHeaps(long ptr) kernel32.GetProcessHeaps +@ stdcall GetProcessId(long) kernel32.GetProcessId +@ stub GetProcessIdOfThread +@ stub GetProcessPreferredUILanguages +@ stdcall GetProcessTimes(long ptr ptr ptr ptr) kernel32.GetProcessTimes +@ stdcall GetProcessVersion(long) kernel32.GetProcessVersion +@ stub GetPtrCalData +@ stub GetPtrCalDataArray +@ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long) kernel32.GetQueuedCompletionStatus +@ stub GetQueuedCompletionStatusEx +@ stdcall GetSecurityDescriptorControl(ptr ptr ptr) advapi32.GetSecurityDescriptorControl +@ stdcall GetSecurityDescriptorDacl(ptr ptr ptr ptr) advapi32.GetSecurityDescriptorDacl +@ stdcall GetSecurityDescriptorGroup(ptr ptr ptr) advapi32.GetSecurityDescriptorGroup +@ stdcall GetSecurityDescriptorLength(ptr) advapi32.GetSecurityDescriptorLength +@ stdcall GetSecurityDescriptorOwner(ptr ptr ptr) advapi32.GetSecurityDescriptorOwner +@ stub GetSecurityDescriptorRMControl +@ stdcall GetSecurityDescriptorSacl(ptr ptr ptr ptr) advapi32.GetSecurityDescriptorSacl +@ stdcall GetShortPathNameW(wstr ptr long) kernel32.GetShortPathNameW +@ stdcall GetSidIdentifierAuthority(ptr) advapi32.GetSidIdentifierAuthority +@ stdcall GetSidLengthRequired(long) advapi32.GetSidLengthRequired +@ stdcall GetSidSubAuthority(ptr long) advapi32.GetSidSubAuthority +@ stdcall GetSidSubAuthorityCount(ptr) advapi32.GetSidSubAuthorityCount +@ stdcall GetStartupInfoW(ptr) kernel32.GetStartupInfoW +@ stdcall GetStdHandle(long) kernel32.GetStdHandle +@ stub GetStringTableEntry +@ stdcall GetStringTypeA(long long str long ptr) kernel32.GetStringTypeA +@ stdcall GetStringTypeW(long wstr long ptr) kernel32.GetStringTypeW +@ stdcall GetStringTypeExW(long long wstr long ptr) kernel32.GetStringTypeExW +@ stdcall GetSystemDefaultLCID() kernel32.GetSystemDefaultLCID +@ stdcall GetSystemDefaultLangID() kernel32.GetSystemDefaultLangID +@ stdcall GetSystemDefaultLocaleName(ptr long) kernel32.GetSystemDefaultLocaleName +@ stdcall GetSystemDefaultUILanguage() kernel32.GetSystemDefaultUILanguage +@ stdcall GetSystemDirectoryA(ptr long) kernel32.GetSystemDirectoryA +@ stdcall GetSystemDirectoryW(ptr long) kernel32.GetSystemDirectoryW +@ stdcall GetSystemInfo(ptr) kernel32.GetSystemInfo +@ stub GetSystemPreferredUILanguages +@ stdcall GetSystemTime(ptr) kernel32.GetSystemTime +@ stdcall GetSystemTimeAdjustment(ptr ptr ptr) kernel32.GetSystemTimeAdjustment +@ stdcall GetSystemTimeAsFileTime(ptr) kernel32.GetSystemTimeAsFileTime +@ stdcall GetSystemWindowsDirectoryA(ptr long) kernel32.GetSystemWindowsDirectoryA +@ stdcall GetSystemWindowsDirectoryW(ptr long) kernel32.GetSystemWindowsDirectoryW +@ stdcall GetTempFileNameW(wstr wstr long ptr) kernel32.GetTempFileNameW +@ stdcall GetThreadId(ptr) kernel32.GetThreadId +@ stdcall GetThreadLocale() kernel32.GetThreadLocale +@ stdcall GetThreadPreferredUILanguages(long ptr ptr ptr) kernel32.GetThreadPreferredUILanguages +@ stdcall GetThreadPriority(long) kernel32.GetThreadPriority +@ stdcall GetThreadPriorityBoost(long ptr) kernel32.GetThreadPriorityBoost +@ stdcall GetThreadUILanguage() kernel32.GetThreadUILanguage +@ stdcall GetTickCount() kernel32.GetTickCount +@ stdcall -ret64 GetTickCount64() kernel32.GetTickCount64 +@ stdcall GetTimeZoneInformation(ptr) kernel32.GetTimeZoneInformation +@ stub GetTimeZoneInformationForYear +@ stdcall GetTokenInformation(long long ptr long ptr) advapi32.GetTokenInformation +@ stub GetUILanguageInfo +@ stdcall GetUserDefaultLCID() kernel32.GetUserDefaultLCID +@ stdcall GetUserDefaultLangID() kernel32.GetUserDefaultLangID +@ stdcall GetUserDefaultLocaleName(ptr long) kernel32.GetUserDefaultLocaleName +@ stdcall GetUserDefaultUILanguage() kernel32.GetUserDefaultUILanguage +@ stub GetUserInfo +@ stub GetUserInfoWord +@ stub GetUserPreferredUILanguages +@ stdcall GetVersion() kernel32.GetVersion +@ stdcall GetVersionExA(ptr) kernel32.GetVersionExA +@ stdcall GetVersionExW(ptr) kernel32.GetVersionExW +@ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long) kernel32.GetVolumeInformationW +@ stub GetVolumeInformationByHandleW +@ stdcall GetVolumePathNameW(wstr ptr long) kernel32.GetVolumePathNameW +@ stub GetWindowsAccountDomainSid +@ stdcall GetWindowsDirectoryA(ptr long) kernel32.GetWindowsDirectoryA +@ stdcall GetWindowsDirectoryW(ptr long) kernel32.GetWindowsDirectoryW +@ stdcall GlobalAlloc(long long) kernel32.GlobalAlloc +@ stdcall GlobalFree(long) kernel32.GlobalFree +@ stdcall GlobalMemoryStatusEx(ptr) kernel32.GlobalMemoryStatusEx +@ stdcall HeapAlloc(long long long) ntdlll.RtlAllocHeap +@ stdcall HeapCompact(long long) kernel32.HeapCompact +@ stdcall HeapCreate(long long long) kernel32.HeapCreate +@ stdcall HeapDestroy(long) kernel32.HeapDestroy +@ stdcall HeapFree(long long ptr) ntdll.RtlFreeHeap +@ stdcall HeapLock(long) kernel32.HeapLock +@ stdcall HeapQueryInformation(long long ptr long ptr) kernel32.HeapQueryInformation +@ stdcall HeapReAlloc(long long ptr long) ntdll.RtlReAllocateHeap +@ stdcall HeapSetInformation(ptr long ptr long) kernel32.HeapSetInformation +@ stdcall HeapSize(long long ptr) ntdll.RtlSizeHeap +@ stub HeapSummary +@ stdcall HeapUnlock(long) kernel32.HeapUnlock +@ stub HeapUsage +@ stdcall HeapValidate(long long ptr) kernel32.HeapValidate +@ stdcall HeapWalk(long ptr) kernel32.HeapWalk +@ stub ImpersonateAnonymousToken +@ stdcall ImpersonateLoggedOnUser(long) advapi32.ImpersonateLoggedOnUser +@ stdcall ImpersonateNamedPipeClient(long) advapi32.ImpersonateNamedPipeClient +@ stdcall ImpersonateSelf(long) advapi32.ImpersonateSelf +@ stdcall InitializeAcl(ptr long long) advapi32.InitializeAcl +@ stdcall InitializeCriticalSection(ptr) kernel32.InitializeCriticalSection +@ stdcall InitializeCriticalSectionAndSpinCount(ptr long) kernel32.InitializeCriticalSectionAndSpinCount +@ stdcall InitializeCriticalSectionEx(ptr long long) kernel32.InitializeCriticalSectionEx +@ stub InitializeProcThreadAttributeList +@ stdcall InitializeSecurityDescriptor(ptr long) advapi32.InitializeSecurityDescriptor +@ stdcall InitializeSid(ptr ptr long) advapi32.InitializeSid +@ stdcall InitializeSListHead(ptr) ntdll.RtlInitializeSListHead +@ stdcall InitializeSRWLock(ptr) ntdll.RtlInitializeSRWLock +@ stdcall -arch=i386 InterlockedCompareExchange(ptr long long) kernel32.InterlockedCompareExchange +@ stdcall -arch=i386 -ret64 InterlockedCompareExchange64(ptr int64 int64) ntdll.RtlInterlockedCompareExchange64 +@ stdcall -arch=i386 InterlockedDecrement(ptr) kernel32.InterlockedDecrement +@ stdcall -arch=i386 InterlockedExchange(ptr long) kernel32.InterlockedExchange +@ stdcall -arch=i386 InterlockedExchangeAdd(ptr long ) kernel32.InterlockedExchangeAdd +@ stdcall InterlockedFlushSList(ptr) ntdll.RtlInterlockedFlushSList +@ stdcall -arch=i386 InterlockedIncrement(ptr) kernel32.InterlockedIncrement +@ stdcall InterlockedPopEntrySList(ptr) ntdll.RtlInterlockedPopEntrySList +@ stdcall InterlockedPushEntrySList(ptr ptr) ntdll.RtlInterlockedPushEntrySList +@ stub InterlockedPushListSList +@ stub InternalLcidToName +@ stub Internal_EnumCalendarInfo +@ stub Internal_EnumDateFormats +@ stub Internal_EnumLanguageGroupLocales +@ stub Internal_EnumSystemCodePages +@ stub Internal_EnumSystemLanguageGroups +@ stub Internal_EnumSystemLocales +@ stub Internal_EnumTimeFormats +@ stub Internal_EnumUILanguages +@ stub InvalidateTzSpecificCache +@ stdcall IsDBCSLeadByte(long) kernel32.IsDBCSLeadByte +@ stdcall IsDBCSLeadByteEx(long long) kernel32.IsDBCSLeadByteEx +@ stdcall IsDebuggerPresent() kernel32.IsDebuggerPresent +@ stub IsNLSDefinedString +@ stdcall IsProcessInJob(long long ptr) kernel32.IsProcessInJob +@ stub IsThreadpoolTimerSet +@ stdcall IsTokenRestricted(long) advapi32.IsTokenRestricted +@ stdcall IsValidAcl(ptr) advapi32.IsValidAcl +@ stdcall IsValidCodePage(long) kernel32.IsValidCodePage +@ stdcall IsValidLanguageGroup(long long) kernel32.IsValidLanguageGroup +@ stdcall IsValidLocale(long long) kernel32.IsValidLocale +@ stdcall IsValidLocaleName(wstr) kernel32.IsValidLocaleName +@ stub IsValidRelativeSecurityDescriptor +@ stdcall IsValidSecurityDescriptor(ptr) advapi32.IsValidSecurityDescriptor +@ stdcall IsValidSid(ptr) advapi32.IsValidSid +@ stdcall IsWellKnownSid(ptr long) advapi32.IsWellKnownSid +@ stdcall IsWow64Process(ptr ptr) kernel32.IsWow64Process +@ stub KernelBaseGetGlobalData +@ stdcall LCIDToLocaleName(long ptr long long) kernel32.LCIDToLocaleName +@ stdcall LCMapStringA(long long str long ptr long) kernel32.LCMapStringA +@ stdcall LCMapStringW(long long wstr long ptr long) kernel32.LCMapStringW +@ stdcall LCMapStringEx(wstr long wstr long ptr long ptr ptr long) kernel32.LCMapStringEx +@ stdcall LeaveCriticalSection(ptr) ntdll.RtlLeaveCriticalSection +@ stub LeaveCriticalSectionWhenCallbackReturns +@ stdcall LoadLibraryExA( str long long) kernel32.LoadLibraryExA +@ stdcall LoadLibraryExW(wstr long long) kernel32.LoadLibraryExW +@ stdcall LoadStringA(long long ptr long) user32.LoadStringA +@ stdcall LoadStringW(long long ptr long) user32.LoadStringW +@ stub LoadStringBaseExW +@ stub LoadStringByReference +@ stdcall LocalAlloc(long long) kernel32.LocalAlloc +@ stdcall LocaleNameToLCID(wstr long) kernel32.LocaleNameToLCID +@ stub LocalFileTimeToFileTime +@ stdcall LocalFree(long) kernel32.LocalFree +@ stdcall LocalLock(long) kernel32.LocalLock +@ stdcall LocalReAlloc(long long long) kernel32.LocalReAlloc +@ stdcall LocalUnlock(long) kernel32.LocalUnlock +@ stdcall LockFile(long long long long long) kernel32.LockFile +@ stdcall LockFileEx(long long long long long ptr) kernel32.LockFileEx +@ stdcall LockResource(long) kernel32.LockResource +@ stdcall MakeAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) advapi32.MakeAbsoluteSD +@ stub MakeAbsoluteSD2 +@ stdcall MakeSelfRelativeSD(ptr ptr ptr) advapi32.MakeSelfRelativeSD +@ stdcall MapGenericMask(ptr ptr) advapi32.MapGenericMask +@ stdcall MapViewOfFile(long long long long long) kernel32.MapViewOfFile +@ stdcall MapViewOfFileEx(long long long long long ptr) kernel32.MapViewOfFileEx +@ stub MapViewOfFileExNuma +@ stdcall MultiByteToWideChar(long long str long ptr long) kernel32.MultiByteToWideChar +@ stdcall NeedCurrentDirectoryForExePathA(str) kernel32.NeedCurrentDirectoryForExePathA +@ stdcall NeedCurrentDirectoryForExePathW(wstr) kernel32.NeedCurrentDirectoryForExePathW +@ stub NlsCheckPolicy +@ stub NlsDispatchAnsiEnumProc +@ stub NlsEventDataDescCreate +@ stub NlsGetACPFromLocale +@ stub NlsGetCacheUpdateCount +@ stub NlsIsUserDefaultLocale +@ stub NlsUpdateLocale +@ stub NlsUpdateSystemLocale +@ stub NlsValidateLocale +@ stub NlsWriteEtwEvent +@ stub NotifyMountMgr +@ stub NotifyRedirectedStringChange +@ stdcall ObjectCloseAuditAlarmW(wstr ptr long) advapi32.ObjectCloseAuditAlarmW +@ stdcall ObjectDeleteAuditAlarmW(wstr ptr long) advapi32.ObjectDeleteAuditAlarmW +@ stdcall ObjectOpenAuditAlarmW(wstr ptr wstr wstr ptr long long long ptr long long ptr) advapi32.ObjectOpenAuditAlarmW +@ stdcall ObjectPrivilegeAuditAlarmW(wstr ptr long long ptr long) advapi32.ObjectPrivilegeAuditAlarmW +@ stdcall OpenEventA(long long str) kernel32.OpenEventA +@ stdcall OpenEventW(long long wstr) kernel32.OpenEventW +@ stdcall OpenFileMappingW(long long wstr) kernel32.OpenFileMappingW +@ stdcall OpenMutexW(long long wstr) kernel32.OpenMutexW +@ stdcall OpenProcess(long long long) kernel32.OpenProcess +@ stub OpenProcessToken +@ stub OpenRegKey +@ stdcall OpenSemaphoreW(long long wstr) kernel32.OpenSemaphoreW +@ stdcall OpenThread(long long long) kernel32.OpenThread +@ stdcall OpenThreadToken(long long long ptr) advapi32.OpenThreadToken +@ stdcall OpenWaitableTimerW(long long wstr) kernel32.OpenWaitableTimerW +@ stdcall OutputDebugStringA(str) kernel32.OutputDebugStringA +@ stdcall OutputDebugStringW(wstr) kernel32.OutputDebugStringW +@ stdcall PeekNamedPipe(long ptr long ptr ptr ptr) kernel32.PeekNamedPipe +@ stdcall PostQueuedCompletionStatus(long long ptr ptr) kernel32.PostQueuedCompletionStatus +@ stdcall PrivilegeCheck(ptr ptr ptr) advapi32.PrivilegeCheck +@ stdcall PrivilegedServiceAuditAlarmW(wstr wstr long ptr long) advapi32.PrivilegedServiceAuditAlarmW +@ stdcall ProcessIdToSessionId(long ptr) kernel32.ProcessIdToSessionId +@ stdcall PulseEvent(long) kernel32.PulseEvent +@ stdcall QueryDepthSList(ptr) ntdll.RtlQueryDepthSList +@ stdcall QueryDosDeviceW(wstr ptr long) kernel32.QueryDosDeviceW +@ stdcall QueryPerformanceCounter(ptr) kernel32.QueryPerformanceCounter +@ stdcall QueryPerformanceFrequency(ptr) kernel32.QueryPerformanceFrequency +@ stub QueryProcessAffinityUpdateMode +@ stub QuerySecurityAccessMask +@ stub QueryThreadpoolStackInformation +@ stdcall QueueUserAPC(ptr long long) kernel32.QueueUserAPC +@ stdcall RaiseException(long long long ptr) kernel32.RaiseException +@ stdcall ReadFile(long ptr long ptr ptr) kernel32.ReadFile +@ stdcall ReadFileEx(long ptr long ptr ptr) kernel32.ReadFileEx +@ stdcall ReadFileScatter(long ptr long ptr ptr) kernel32.ReadFileScatter +@ stdcall ReadProcessMemory(long ptr ptr long ptr) kernel32.ReadProcessMemory +@ stdcall RegisterWaitForSingleObjectEx(long ptr ptr long long) kernel32.RegisterWaitForSingleObjectEx +@ stdcall ReleaseMutex(long) kernel32.ReleaseMutex +@ stub ReleaseMutexWhenCallbackReturns +@ stdcall ReleaseSemaphore(long long ptr) kernel32.ReleaseSemaphore +@ stub ReleaseSemaphoreWhenCallbackReturns +@ stdcall ReleaseSRWLockExclusive(ptr) ntdll.RtlReleaseSRWLockExclusive +@ stdcall ReleaseSRWLockShared(ptr) ntdll.RtlReleaseSRWLockShared +@ stdcall RemoveDirectoryA(str) kernel32.RemoveDirectoryA +@ stdcall RemoveDirectoryW(wstr) kernel32.RemoveDirectoryW +@ stdcall ResetEvent(long) kernel32.ResetEvent +@ stub ResolveLocaleName +@ stdcall ResumeThread(long) kernel32.ResumeThread +@ stdcall RevertToSelf() advapi32.RevertToSelf +@ stdcall SearchPathW(wstr wstr wstr long ptr ptr) kernel32.SearchPathW +@ stdcall SetAclInformation(ptr ptr long long) advapi32.SetAclInformation +@ stdcall SetCalendarInfoW(long long long wstr) kernel32.SetCalendarInfoW +@ stdcall SetCriticalSectionSpinCount(ptr long) ntdll.RtlSetCriticalSectionSpinCount +@ stdcall SetCurrentDirectoryA(str) kernel32.SetCurrentDirectoryA +@ stdcall SetCurrentDirectoryW(wstr) kernel32.SetCurrentDirectoryW +@ stdcall SetEndOfFile(long) kernel32.SetEndOfFile +@ stub SetEnvironmentStringsW +@ stdcall SetEnvironmentVariableA(str str) kernel32.SetEnvironmentVariableA +@ stdcall SetEnvironmentVariableW(wstr wstr) kernel32.SetEnvironmentVariableW +@ stdcall SetErrorMode(long) kernel32.SetErrorMode +@ stdcall SetEvent(long) kernel32.SetEvent +@ stub SetEventWhenCallbackReturns +@ stdcall SetFileApisToANSI() kernel32.SetFileApisToANSI +@ stdcall SetFileApisToOEM() kernel32.SetFileApisToOEM +@ stdcall SetFileAttributesA(str long) kernel32.SetFileAttributesA +@ stdcall SetFileAttributesW(wstr long) kernel32.SetFileAttributesW +@ stdcall SetFileInformationByHandle(long long ptr long) kernel32.SetFileInformationByHandle +@ stdcall SetFilePointer(long long ptr long) kernel32.SetFilePointer +@ stdcall SetFilePointerEx(long int64 ptr long) kernel32.SetFilePointerEx +@ stdcall SetFileSecurityW(wstr long ptr) advapi32.SetFileSecurityW +@ stdcall SetFileTime(long ptr ptr ptr) kernel32.SetFileTime +@ stdcall SetFileValidData(ptr int64) kernel32.SetFileValidData +@ stdcall SetHandleCount(long) kernel32.SetHandleCount +@ stdcall SetHandleInformation(long long long) kernel32.SetHandleInformation +@ stdcall SetKernelObjectSecurity(long long ptr) advapi32.SetKernelObjectSecurity +@ stdcall SetLastError(long) kernel32.SetLastError +@ stdcall SetLocaleInfoW(long long wstr) kernel32.SetLocaleInfoW +@ stdcall SetNamedPipeHandleState(long ptr ptr ptr) kernel32.SetNamedPipeHandleState +@ stdcall SetPriorityClass(long long) kernel32.SetPriorityClass +@ stdcall SetPrivateObjectSecurity(long ptr ptr ptr long) advapi32.SetPrivateObjectSecurity +@ stub SetPrivateObjectSecurityEx +@ stub SetProcessAffinityUpdateMode +@ stdcall SetProcessShutdownParameters(long long) kernel32.SetProcessShutdownParameters +@ stub SetSecurityAccessMask +@ stdcall SetSecurityDescriptorControl(ptr long long) advapi32.SetSecurityDescriptorControl +@ stdcall SetSecurityDescriptorDacl(ptr long ptr long) advapi32.SetSecurityDescriptorDacl +@ stdcall SetSecurityDescriptorGroup(ptr ptr long) advapi32.SetSecurityDescriptorGroup +@ stdcall SetSecurityDescriptorOwner(ptr ptr long) advapi32.SetSecurityDescriptorOwner +@ stub SetSecurityDescriptorRMControl +@ stdcall SetSecurityDescriptorSacl(ptr long ptr long) advapi32.SetSecurityDescriptorSacl +@ stdcall SetStdHandle(long long) kernel32.SetStdHandle +@ stub SetStdHandleEx +@ stdcall SetThreadLocale(long) kernel32.SetThreadLocale +@ stub SetThreadpoolStackInformation +@ stub SetThreadpoolThreadMaximum +@ stub SetThreadpoolThreadMinimum +@ stub SetThreadpoolTimer +@ stub SetThreadpoolWait +@ stdcall SetThreadPriority(long long) kernel32.SetThreadPriority +@ stdcall SetThreadPriorityBoost(long long) kernel32.SetThreadPriorityBoost +@ stdcall SetThreadStackGuarantee(ptr) kernel32.SetThreadStackGuarantee +@ stdcall SetTokenInformation (long long ptr long) advapi32.SetTokenInformation +@ stdcall SetWaitableTimer(long ptr long ptr ptr long) kernel32.SetWaitableTimer +@ stdcall SetWaitableTimerEx(long ptr long ptr ptr ptr long) kernel32.SetWaitableTimerEx +@ stdcall SizeofResource(long long) kernel32.SizeofResource +@ stdcall Sleep(long) kernel32.Sleep +@ stdcall SleepEx(long long) kernel32.SleepEx +@ stub SpecialMBToWC +@ stub StartThreadpoolIo +@ stub SubmitThreadpoolWork +@ stdcall SuspendThread(long) kernel32.SuspendThread +@ stdcall SwitchToThread() kernel32.SwitchToThread +@ stdcall SystemTimeToFileTime(ptr ptr) kernel32.SystemTimeToFileTime +@ stdcall SystemTimeToTzSpecificLocalTime(ptr ptr ptr) kernel32.SystemTimeToTzSpecificLocalTime +@ stdcall TerminateProcess(long long) kernel32.TerminateProcess +@ stdcall TerminateThread(long long) kernel32.TerminateThread +@ stdcall TlsAlloc() kernel32.TlsAlloc +@ stdcall TlsFree(long) kernel32.TlsFree +@ stdcall TlsGetValue(long) kernel32.TlsGetValue +@ stdcall TlsSetValue(long ptr) kernel32.TlsSetValue +@ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr) kernel32.TransactNamedPipe +@ stdcall TryAcquireSRWLockExclusive(ptr) ntdll.RtlTryAcquireSRWLockExclusive +@ stdcall TryAcquireSRWLockShared(ptr) ntdll.RtlTryAcquireSRWLockShared +@ stdcall TryEnterCriticalSection(ptr) ntdll.RtlTryEnterCriticalSection +@ stub TrySubmitThreadpoolCallback +@ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr) kernel32.TzSpecificLocalTimeToSystemTime +@ stdcall UnlockFile(long long long long long) kernel32.UnlockFile +@ stdcall UnlockFileEx(long long long long ptr) kernel32.UnlockFileEx +@ stdcall UnmapViewOfFile(ptr) kernel32.UnmapViewOfFile +@ stdcall UnregisterWaitEx(long long) kernel32.UnregisterWaitEx +@ stub UpdateProcThreadAttribute +@ stdcall VerLanguageNameA(long str long) kernel32.VerLanguageNameA +@ stdcall VerLanguageNameW(long wstr long) kernel32.VerLanguageNameW +@ stdcall VirtualAlloc(ptr long long long) kernel32.VirtualAlloc +@ stdcall VirtualAllocEx(long ptr long long long) kernel32.VirtualAllocEx +@ stub VirtualAllocExNuma +@ stdcall VirtualFree(ptr long long) kernel32.VirtualFree +@ stdcall VirtualFreeEx(long ptr long long) kernel32.VirtualFreeEx +@ stdcall VirtualProtect(ptr long long ptr) kernel32.VirtualProtect +@ stdcall VirtualProtectEx(long ptr long long ptr) kernell32.VirtualProtectEx +@ stdcall VirtualQuery(ptr ptr long) kernel32.VirtualQuery +@ stdcall VirtualQueryEx(long ptr ptr long) kernel32.VirtualQueryEx +@ stdcall WaitForMultipleObjectsEx(long ptr long long long) kernel32.WaitForMultipleObjectsEx +@ stdcall WaitForSingleObject(long long) kernel32.WaitForSingleObject +@ stdcall WaitForSingleObjectEx(long long long) kernel32.WaitForSingleObjectEx +@ stub WaitForThreadpoolIoCallbacks +@ stub WaitForThreadpoolTimerCallbacks +@ stub WaitForThreadpoolWaitCallbacks +@ stub WaitForThreadpoolWorkCallbacks +@ stdcall WaitNamedPipeW(wstr long) kernel32.WaitNamedPipeW +@ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr) kernel32.WideCharToMultiByte +@ stdcall Wow64DisableWow64FsRedirection(ptr) kernel32.Wow64DisableWow64FsRedirection +@ stdcall Wow64RevertWow64FsRedirection(ptr) kernel32.Wow64RevertWow64FsRedirection +@ stdcall WriteFile(long ptr long ptr ptr) kernel32.WriteFile +@ stdcall WriteFileEx(long ptr long ptr ptr) kernel32.WriteFileEx +@ stdcall WriteFileGather(long ptr long ptr ptr) kernel32.WriteFileGather +@ stdcall WriteProcessMemory(long ptr ptr long ptr) kernel32.WriteProcessMemory +@ stdcall -arch=x86_64 -private __C_specific_handler(ptr long ptr ptr) ntdll.__C_specific_handler +@ stdcall -arch=x86_64 -private -norelay __chkstk() ntdll.__chkstk +@ stdcall -arch=x86_64 -private _local_unwind(ptr ptr) ntdll._local_unwind +# @ stub __misaligned_access +@ stdcall lstrcmp(str str) kernel32.lstrcmpA +@ stdcall lstrcmpA(str str) kernel32.lstrcmpA +@ stdcall lstrcmpW(wstr wstr) kernel32.lstrcmpW +@ stdcall lstrcmpi(str str) kernel32.lstrcmpiA +@ stdcall lstrcmpiA(str str) kernel32.lstrcmpiA +@ stdcall lstrcmpiW(wstr wstr) kernel32.lstrcmpiW +@ stdcall lstrcpyn(ptr str long) kernel32.lstrcpynA +@ stdcall lstrcpynA(ptr str long) kernel32.lstrcpynA +@ stdcall lstrcpynW(ptr wstr long) kernel32.lstrcpynW +@ stdcall lstrlen(str) kernel32.lstrlenA +@ stdcall lstrlenA(str) kernel32.lstrlenA +@ stdcall lstrlenW(wstr) kernel32.lstrlenW diff --git a/dlls/kernelbase/version.rc b/dlls/kernelbase/version.rc new file mode 100644 index 0000000..158e26b --- /dev/null +++ b/dlls/kernelbase/version.rc @@ -0,0 +1,26 @@ +/* + * Copyright 2014 Vijay Kiran Kamuju + * + * This library is free software; you can redistribute it and/or + * modify it under the terms of the GNU Lesser General Public + * License as published by the Free Software Foundation; either + * version 2.1 of the License, or (at your option) any later version. + * + * This library is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU + * Lesser General Public License for more details. + * + * You should have received a copy of the GNU Lesser General Public + * License along with this library; if not, write to the Free Software + * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA + */ + +#define WINE_FILENAME_STR "kernelbase.dll" + +#define WINE_FILEVERSION 6,1,7601,17514 +#define WINE_FILEVERSION_STR "6.01.7601.17514" +#define WINE_PRODUCTVERSION 6,1,7601,17514 +#define WINE_PRODUCTVERSION_STR "6.01.7601.17514" + +#include "wine/wine_common_ver.rc" -- 2.0.4