wmi: Initial version of wmi.dll.

This commit is contained in:
Marcus Meissner 2008-01-16 15:03:03 +01:00 committed by Alexandre Julliard
parent 61b4b0c362
commit 4328d92da3
6 changed files with 62 additions and 0 deletions

View File

@ -461,6 +461,7 @@ ALL_MAKEFILES = \
dlls/wintrust/Makefile \
dlls/wintrust/tests/Makefile \
dlls/wldap32/Makefile \
dlls/wmi/Makefile \
dlls/wnaspi32/Makefile \
dlls/wow32/Makefile \
dlls/ws2_32/Makefile \
@ -848,6 +849,7 @@ dlls/wintab32/Makefile: dlls/wintab32/Makefile.in dlls/Makedll.rules
dlls/wintrust/Makefile: dlls/wintrust/Makefile.in dlls/Makedll.rules
dlls/wintrust/tests/Makefile: dlls/wintrust/tests/Makefile.in dlls/Maketest.rules
dlls/wldap32/Makefile: dlls/wldap32/Makefile.in dlls/Makedll.rules
dlls/wmi/Makefile: dlls/wmi/Makefile.in dlls/Makedll.rules
dlls/wnaspi32/Makefile: dlls/wnaspi32/Makefile.in dlls/Makedll.rules
dlls/wow32/Makefile: dlls/wow32/Makefile.in dlls/Makedll.rules
dlls/ws2_32/Makefile: dlls/ws2_32/Makefile.in dlls/Makedll.rules

3
configure vendored
View File

@ -21713,6 +21713,8 @@ ac_config_files="$ac_config_files dlls/wintrust/tests/Makefile"
ac_config_files="$ac_config_files dlls/wldap32/Makefile"
ac_config_files="$ac_config_files dlls/wmi/Makefile"
ac_config_files="$ac_config_files dlls/wnaspi32/Makefile"
ac_config_files="$ac_config_files dlls/wow32/Makefile"
@ -22720,6 +22722,7 @@ do
"dlls/wintrust/Makefile") CONFIG_FILES="$CONFIG_FILES dlls/wintrust/Makefile" ;;
"dlls/wintrust/tests/Makefile") CONFIG_FILES="$CONFIG_FILES dlls/wintrust/tests/Makefile" ;;
"dlls/wldap32/Makefile") CONFIG_FILES="$CONFIG_FILES dlls/wldap32/Makefile" ;;
"dlls/wmi/Makefile") CONFIG_FILES="$CONFIG_FILES dlls/wmi/Makefile" ;;
"dlls/wnaspi32/Makefile") CONFIG_FILES="$CONFIG_FILES dlls/wnaspi32/Makefile" ;;
"dlls/wow32/Makefile") CONFIG_FILES="$CONFIG_FILES dlls/wow32/Makefile" ;;
"dlls/ws2_32/Makefile") CONFIG_FILES="$CONFIG_FILES dlls/ws2_32/Makefile" ;;

View File

@ -1958,6 +1958,7 @@ AC_CONFIG_FILES([dlls/wintab32/Makefile])
AC_CONFIG_FILES([dlls/wintrust/Makefile])
AC_CONFIG_FILES([dlls/wintrust/tests/Makefile])
AC_CONFIG_FILES([dlls/wldap32/Makefile])
AC_CONFIG_FILES([dlls/wmi/Makefile])
AC_CONFIG_FILES([dlls/wnaspi32/Makefile])
AC_CONFIG_FILES([dlls/wow32/Makefile])
AC_CONFIG_FILES([dlls/ws2_32/Makefile])

View File

@ -237,6 +237,7 @@ BASEDIRS = \
wintab32 \
wintrust \
wldap32 \
wmi \
wnaspi32 \
wow32 \
ws2_32 \

10
dlls/wmi/Makefile.in Normal file
View File

@ -0,0 +1,10 @@
TOPSRCDIR = @top_srcdir@
TOPOBJDIR = ../..
SRCDIR = @srcdir@
VPATH = @srcdir@
MODULE = wmi.dll
IMPORTS = advapi32 kernel32
@MAKE_DLL_RULES@
@DEPENDENCIES@ # everything below this line is overwritten by make depend

45
dlls/wmi/wmi.spec Normal file
View File

@ -0,0 +1,45 @@
@ stdcall CloseTrace(long) advapi32.CloseTrace
@ stdcall ControlTraceA(long long ptr long) advapi32.ControlTraceA
@ stdcall ControlTraceW(long long ptr long) advapi32.ControlTraceW
@ stdcall CreateTraceInstanceId(long ptr) advapi32.CreateTraceInstanceId
@ stdcall EnableTrace(long long long ptr long) advapi32.EnableTrace
@ stdcall GetTraceEnableFlags(long) advapi32.GetTraceEnableFlags
@ stdcall GetTraceEnableLevel(long) advapi32.GetTraceEnableLevel
@ stdcall GetTraceLoggerHandle(ptr) advapi32.GetTraceLoggerHandle
@ stdcall OpenTraceA(ptr) advapi32.OpenTraceA
@ stdcall OpenTraceW(ptr) advapi32.OpenTraceW
@ stdcall ProcessTrace(ptr long ptr ptr) advapi32.ProcessTrace
@ stdcall QueryAllTracesA(ptr long ptr) advapi32.QueryAllTracesA
@ stdcall QueryAllTracesW(ptr long ptr) advapi32.QueryAllTracesW
@ stdcall RegisterTraceGuidsA(ptr ptr ptr long ptr ptr ptr ptr) advapi32.RegisterTraceGuidsA
@ stdcall RegisterTraceGuidsW(ptr ptr ptr long ptr ptr ptr ptr) advapi32.RegisterTraceGuidsW
@ stdcall RemoveTraceCallback(ptr) advapi32.RemoveTraceCallback
@ stdcall SetTraceCallback(ptr ptr) advapi32.SetTraceCallback
@ stdcall StartTraceA(ptr ptr ptr) advapi32.StartTraceA
@ stdcall StartTraceW(ptr ptr ptr) advapi32.StartTraceW
@ stdcall TraceEvent(long ptr) advapi32.TraceEvent
@ stdcall TraceEventInstance(long ptr ptr ptr) advapi32.TraceEventInstance
@ stdcall UnregisterTraceGuids(long) advapi32.UnregisterTraceGuids
@ stdcall WmiCloseBlock() advapi32.WmiCloseBlock
@ stdcall WmiDevInstToInstanceNameA() advapi32.WmiDevInstToInstanceNameA
@ stdcall WmiDevInstToInstanceNameW() advapi32.WmiDevInstToInstanceNameW
@ stdcall WmiEnumerateGuids() advapi32.WmiEnumerateGuids
@ stdcall WmiExecuteMethodA() advapi32.WmiExecuteMethodA
@ stdcall WmiExecuteMethodW() advapi32.WmiExecuteMethodW
@ stdcall WmiFileHandleToInstanceNameA() advapi32.WmiFileHandleToInstanceNameA
@ stdcall WmiFileHandleToInstanceNameW() advapi32.WmiFileHandleToInstanceNameW
@ stdcall WmiFreeBuffer() advapi32.WmiFreeBuffer
@ stdcall WmiMofEnumerateResourcesA() advapi32.WmiMofEnumerateResourcesA
@ stdcall WmiMofEnumerateResourcesW() advapi32.WmiMofEnumerateResourcesW
@ stdcall WmiNotificationRegistrationA() advapi32.WmiNotificationRegistrationA
@ stdcall WmiNotificationRegistrationW() advapi32.WmiNotificationRegistrationW
@ stdcall WmiOpenBlock() advapi32.WmiOpenBlock
@ stdcall WmiQueryAllDataA() advapi32.WmiQueryAllDataA
@ stdcall WmiQueryAllDataW() advapi32.WmiQueryAllDataW
@ stdcall WmiQueryGuidInformation() advapi32.WmiQueryGuidInformation
@ stdcall WmiQuerySingleInstanceA() advapi32.WmiQuerySingleInstanceA
@ stdcall WmiQuerySingleInstanceW() advapi32.WmiQuerySingleInstanceW
@ stdcall WmiSetSingleInstanceA() advapi32.WmiSetSingleInstanceA
@ stdcall WmiSetSingleInstanceW() advapi32.WmiSetSingleInstanceW
@ stdcall WmiSetSingleItemA() advapi32.WmiSetSingleItemA
@ stdcall WmiSetSingleItemW() advapi32.WmiSetSingleItemW