From bf8c5afef1b3636266bbd2ca686cbebff4d7a849 Mon Sep 17 00:00:00 2001 From: Alexandre Julliard Date: Wed, 23 Feb 2022 10:23:53 +0100 Subject: [PATCH] api-ms-*: Get rid of the apiset placeholder files. Signed-off-by: Alexandre Julliard --- configure | 582 -------- configure.ac | 291 ---- .../Makefile.in | 1 - .../api-ms-win-appmodel-identity-l1-1-0.spec | 17 - .../Makefile.in | 1 - .../api-ms-win-appmodel-runtime-l1-1-0.spec | 4 - .../Makefile.in | 1 - .../api-ms-win-appmodel-runtime-l1-1-1.spec | 27 - .../Makefile.in | 1 - .../api-ms-win-appmodel-runtime-l1-1-2.spec | 17 - .../Makefile.in | 1 - .../api-ms-win-core-apiquery-l1-1-0.spec | 1 - .../Makefile.in | 1 - .../api-ms-win-core-appcompat-l1-1-1.spec | 10 - .../Makefile.in | 1 - .../api-ms-win-core-appinit-l1-1-0.spec | 1 - dlls/api-ms-win-core-atoms-l1-1-0/Makefile.in | 1 - .../api-ms-win-core-atoms-l1-1-0.spec | 17 - dlls/api-ms-win-core-bem-l1-1-0/Makefile.in | 1 - .../api-ms-win-core-bem-l1-1-0.spec | 5 - dlls/api-ms-win-core-com-l1-1-0/Makefile.in | 1 - .../api-ms-win-core-com-l1-1-0.spec | 80 -- dlls/api-ms-win-core-com-l1-1-1/Makefile.in | 1 - .../api-ms-win-core-com-l1-1-1.spec | 82 -- .../Makefile.in | 1 - .../api-ms-win-core-com-private-l1-1-0.spec | 91 -- dlls/api-ms-win-core-comm-l1-1-0/Makefile.in | 1 - .../api-ms-win-core-comm-l1-1-0.spec | 18 - .../Makefile.in | 1 - .../api-ms-win-core-console-l1-1-0.spec | 14 - .../Makefile.in | 1 - .../api-ms-win-core-console-l1-2-0.spec | 17 - .../Makefile.in | 1 - .../api-ms-win-core-console-l2-1-0.spec | 38 - .../Makefile.in | 1 - .../api-ms-win-core-console-l3-2-0.spec | 32 - dlls/api-ms-win-core-crt-l1-1-0/Makefile.in | 1 - .../api-ms-win-core-crt-l1-1-0.spec | 98 -- dlls/api-ms-win-core-crt-l2-1-0/Makefile.in | 1 - .../api-ms-win-core-crt-l2-1-0.spec | 18 - .../Makefile.in | 1 - .../api-ms-win-core-datetime-l1-1-0.spec | 4 - .../Makefile.in | 1 - .../api-ms-win-core-datetime-l1-1-1.spec | 6 - dlls/api-ms-win-core-debug-l1-1-0/Makefile.in | 1 - .../api-ms-win-core-debug-l1-1-0.spec | 4 - dlls/api-ms-win-core-debug-l1-1-1/Makefile.in | 1 - .../api-ms-win-core-debug-l1-1-1.spec | 9 - .../Makefile.in | 1 - .../api-ms-win-core-delayload-l1-1-0.spec | 1 - .../Makefile.in | 1 - .../api-ms-win-core-delayload-l1-1-1.spec | 3 - .../Makefile.in | 1 - .../api-ms-win-core-errorhandling-l1-1-0.spec | 7 - .../Makefile.in | 1 - .../api-ms-win-core-errorhandling-l1-1-1.spec | 12 - .../Makefile.in | 1 - .../api-ms-win-core-errorhandling-l1-1-2.spec | 13 - .../Makefile.in | 1 - .../api-ms-win-core-errorhandling-l1-1-3.spec | 16 - .../Makefile.in | 1 - ...api-ms-win-core-featurestaging-l1-1-0.spec | 5 - .../api-ms-win-core-fibers-l1-1-0/Makefile.in | 1 - .../api-ms-win-core-fibers-l1-1-0.spec | 4 - .../api-ms-win-core-fibers-l1-1-1/Makefile.in | 1 - .../api-ms-win-core-fibers-l1-1-1.spec | 5 - .../Makefile.in | 1 - .../api-ms-win-core-file-ansi-l2-1-0.spec | 2 - .../Makefile.in | 1 - .../api-ms-win-core-file-fromapp-l1-1-0.spec | 11 - dlls/api-ms-win-core-file-l1-1-0/Makefile.in | 1 - .../api-ms-win-core-file-l1-1-0.spec | 76 -- dlls/api-ms-win-core-file-l1-2-0/Makefile.in | 1 - .../api-ms-win-core-file-l1-2-0.spec | 79 -- dlls/api-ms-win-core-file-l1-2-1/Makefile.in | 1 - .../api-ms-win-core-file-l1-2-1.spec | 82 -- dlls/api-ms-win-core-file-l1-2-2/Makefile.in | 1 - .../api-ms-win-core-file-l1-2-2.spec | 10 - dlls/api-ms-win-core-file-l2-1-0/Makefile.in | 1 - .../api-ms-win-core-file-l2-1-0.spec | 11 - dlls/api-ms-win-core-file-l2-1-1/Makefile.in | 1 - .../api-ms-win-core-file-l2-1-1.spec | 12 - dlls/api-ms-win-core-file-l2-1-2/Makefile.in | 1 - .../api-ms-win-core-file-l2-1-2.spec | 14 - .../api-ms-win-core-handle-l1-1-0/Makefile.in | 1 - .../api-ms-win-core-handle-l1-1-0.spec | 4 - dlls/api-ms-win-core-heap-l1-1-0/Makefile.in | 1 - .../api-ms-win-core-heap-l1-1-0.spec | 16 - dlls/api-ms-win-core-heap-l1-2-0/Makefile.in | 1 - .../api-ms-win-core-heap-l1-2-0.spec | 15 - dlls/api-ms-win-core-heap-l2-1-0/Makefile.in | 1 - .../api-ms-win-core-heap-l2-1-0.spec | 7 - .../Makefile.in | 1 - .../api-ms-win-core-heap-obsolete-l1-1-0.spec | 15 - .../Makefile.in | 1 - .../api-ms-win-core-interlocked-l1-1-0.spec | 12 - .../Makefile.in | 1 - .../api-ms-win-core-interlocked-l1-2-0.spec | 12 - dlls/api-ms-win-core-io-l1-1-0/Makefile.in | 1 - .../api-ms-win-core-io-l1-1-0.spec | 7 - dlls/api-ms-win-core-io-l1-1-1/Makefile.in | 1 - .../api-ms-win-core-io-l1-1-1.spec | 10 - dlls/api-ms-win-core-job-l1-1-0/Makefile.in | 1 - .../api-ms-win-core-job-l1-1-0.spec | 1 - dlls/api-ms-win-core-job-l2-1-0/Makefile.in | 1 - .../api-ms-win-core-job-l2-1-0.spec | 6 - .../Makefile.in | 1 - ...pi-ms-win-core-kernel32-legacy-l1-1-0.spec | 54 - .../Makefile.in | 1 - ...pi-ms-win-core-kernel32-legacy-l1-1-1.spec | 69 - .../Makefile.in | 1 - ...pi-ms-win-core-kernel32-legacy-l1-1-2.spec | 10 - .../Makefile.in | 1 - ...pi-ms-win-core-kernel32-legacy-l1-1-5.spec | 2 - .../Makefile.in | 1 - ...i-ms-win-core-kernel32-private-l1-1-1.spec | 1 - .../Makefile.in | 1 - .../api-ms-win-core-largeinteger-l1-1-0.spec | 1 - .../Makefile.in | 1 - .../api-ms-win-core-libraryloader-l1-1-0.spec | 29 - .../Makefile.in | 1 - .../api-ms-win-core-libraryloader-l1-1-1.spec | 30 - .../Makefile.in | 1 - .../api-ms-win-core-libraryloader-l1-2-0.spec | 29 - .../Makefile.in | 1 - .../api-ms-win-core-libraryloader-l1-2-1.spec | 30 - .../Makefile.in | 1 - .../api-ms-win-core-libraryloader-l1-2-2.spec | 4 - .../Makefile.in | 1 - .../api-ms-win-core-libraryloader-l2-1-0.spec | 2 - .../Makefile.in | 1 - .../api-ms-win-core-localization-l1-1-0.spec | 47 - .../Makefile.in | 1 - .../api-ms-win-core-localization-l1-2-0.spec | 59 - .../Makefile.in | 1 - .../api-ms-win-core-localization-l1-2-1.spec | 60 - .../Makefile.in | 1 - .../api-ms-win-core-localization-l1-2-2.spec | 42 - .../Makefile.in | 1 - .../api-ms-win-core-localization-l2-1-0.spec | 12 - .../Makefile.in | 1 - ...win-core-localization-obsolete-l1-1-0.spec | 11 - .../Makefile.in | 1 - ...win-core-localization-obsolete-l1-2-0.spec | 10 - .../Makefile.in | 1 - ...win-core-localization-obsolete-l1-3-0.spec | 9 - .../Makefile.in | 1 - ...-win-core-localization-private-l1-1-0.spec | 11 - .../Makefile.in | 1 - .../api-ms-win-core-localregistry-l1-1-0.spec | 40 - .../api-ms-win-core-memory-l1-1-0/Makefile.in | 1 - .../api-ms-win-core-memory-l1-1-0.spec | 16 - .../api-ms-win-core-memory-l1-1-1/Makefile.in | 1 - .../api-ms-win-core-memory-l1-1-1.spec | 32 - .../api-ms-win-core-memory-l1-1-2/Makefile.in | 1 - .../api-ms-win-core-memory-l1-1-2.spec | 39 - .../api-ms-win-core-memory-l1-1-3/Makefile.in | 1 - .../api-ms-win-core-memory-l1-1-3.spec | 31 - .../api-ms-win-core-memory-l1-1-4/Makefile.in | 1 - .../api-ms-win-core-memory-l1-1-4.spec | 31 - dlls/api-ms-win-core-misc-l1-1-0/Makefile.in | 1 - .../api-ms-win-core-misc-l1-1-0.spec | 34 - .../Makefile.in | 1 - ...api-ms-win-core-namedpipe-ansi-l1-1-0.spec | 3 - .../Makefile.in | 1 - .../api-ms-win-core-namedpipe-l1-1-0.spec | 11 - .../Makefile.in | 1 - .../api-ms-win-core-namedpipe-l1-2-0.spec | 10 - .../Makefile.in | 1 - .../api-ms-win-core-namespace-l1-1-0.spec | 6 - .../Makefile.in | 1 - .../api-ms-win-core-normalization-l1-1-0.spec | 5 - dlls/api-ms-win-core-path-l1-1-0/Makefile.in | 1 - .../api-ms-win-core-path-l1-1-0.spec | 22 - .../Makefile.in | 1 - ...api-ms-win-core-privateprofile-l1-1-1.spec | 2 - .../Makefile.in | 1 - ...ms-win-core-processenvironment-l1-1-0.spec | 22 - .../Makefile.in | 1 - ...ms-win-core-processenvironment-l1-2-0.spec | 24 - .../Makefile.in | 1 - ...api-ms-win-core-processthreads-l1-1-0.spec | 49 - .../Makefile.in | 1 - ...api-ms-win-core-processthreads-l1-1-1.spec | 63 - .../Makefile.in | 1 - ...api-ms-win-core-processthreads-l1-1-2.spec | 70 - .../Makefile.in | 1 - ...api-ms-win-core-processthreads-l1-1-3.spec | 10 - .../Makefile.in | 1 - ...pi-ms-win-core-processtopology-l1-1-0.spec | 4 - .../Makefile.in | 1 - ...-core-processtopology-obsolete-l1-1-0.spec | 5 - .../Makefile.in | 1 - .../api-ms-win-core-profile-l1-1-0.spec | 2 - .../Makefile.in | 1 - .../api-ms-win-core-psapi-ansi-l1-1-0.spec | 7 - dlls/api-ms-win-core-psapi-l1-1-0/Makefile.in | 1 - .../api-ms-win-core-psapi-l1-1-0.spec | 18 - .../Makefile.in | 1 - ...api-ms-win-core-psapi-obsolete-l1-1-0.spec | 7 - .../Makefile.in | 1 - .../api-ms-win-core-psm-appnotify-l1-1-0.spec | 2 - .../api-ms-win-core-quirks-l1-1-0/Makefile.in | 1 - .../api-ms-win-core-quirks-l1-1-0.spec | 8 - .../Makefile.in | 1 - .../api-ms-win-core-realtime-l1-1-0.spec | 5 - .../Makefile.in | 1 - .../api-ms-win-core-realtime-l1-1-1.spec | 3 - .../Makefile.in | 1 - .../api-ms-win-core-registry-l1-1-0.spec | 43 - .../Makefile.in | 1 - .../api-ms-win-core-registry-l2-1-0.spec | 33 - .../Makefile.in | 1 - .../api-ms-win-core-registry-l2-2-0.spec | 29 - .../Makefile.in | 1 - ...-win-core-registryuserspecific-l1-1-0.spec | 25 - .../Makefile.in | 1 - .../api-ms-win-core-rtlsupport-l1-1-0.spec | 15 - .../Makefile.in | 1 - .../api-ms-win-core-rtlsupport-l1-2-0.spec | 16 - .../Makefile.in | 1 - ...api-ms-win-core-shlwapi-legacy-l1-1-0.spec | 88 -- .../Makefile.in | 1 - ...i-ms-win-core-shlwapi-obsolete-l1-1-0.spec | 61 - .../Makefile.in | 1 - ...i-ms-win-core-shlwapi-obsolete-l1-2-0.spec | 58 - .../Makefile.in | 1 - .../api-ms-win-core-shutdown-l1-1-0.spec | 2 - .../Makefile.in | 1 - .../api-ms-win-core-sidebyside-l1-1-0.spec | 11 - .../api-ms-win-core-string-l1-1-0/Makefile.in | 1 - .../api-ms-win-core-string-l1-1-0.spec | 8 - .../api-ms-win-core-string-l2-1-0/Makefile.in | 1 - .../api-ms-win-core-string-l2-1-0.spec | 10 - .../Makefile.in | 1 - ...pi-ms-win-core-string-obsolete-l1-1-0.spec | 10 - .../Makefile.in | 1 - .../api-ms-win-core-stringansi-l1-1-0.spec | 12 - .../Makefile.in | 1 - .../api-ms-win-core-stringloader-l1-1-1.spec | 2 - .../Makefile.in | 1 - .../api-ms-win-core-synch-ansi-l1-1-0.spec | 7 - dlls/api-ms-win-core-synch-l1-1-0/Makefile.in | 1 - .../api-ms-win-core-synch-l1-1-0.spec | 42 - dlls/api-ms-win-core-synch-l1-2-0/Makefile.in | 1 - .../api-ms-win-core-synch-l1-2-0.spec | 58 - dlls/api-ms-win-core-synch-l1-2-1/Makefile.in | 1 - .../api-ms-win-core-synch-l1-2-1.spec | 61 - .../Makefile.in | 1 - .../api-ms-win-core-sysinfo-l1-1-0.spec | 28 - .../Makefile.in | 1 - .../api-ms-win-core-sysinfo-l1-2-0.spec | 31 - .../Makefile.in | 1 - .../api-ms-win-core-sysinfo-l1-2-1.spec | 36 - .../Makefile.in | 1 - ...api-ms-win-core-systemtopology-l1-1-0.spec | 2 - .../Makefile.in | 1 - .../api-ms-win-core-threadpool-l1-1-0.spec | 42 - .../Makefile.in | 1 - .../api-ms-win-core-threadpool-l1-2-0.spec | 37 - .../Makefile.in | 1 - ...-ms-win-core-threadpool-legacy-l1-1-0.spec | 7 - .../Makefile.in | 1 - ...ms-win-core-threadpool-private-l1-1-0.spec | 1 - .../Makefile.in | 1 - .../api-ms-win-core-timezone-l1-1-0.spec | 13 - .../Makefile.in | 1 - .../api-ms-win-core-toolhelp-l1-1-0.spec | 7 - dlls/api-ms-win-core-url-l1-1-0/Makefile.in | 1 - .../api-ms-win-core-url-l1-1-0.spec | 38 - dlls/api-ms-win-core-util-l1-1-0/Makefile.in | 1 - .../api-ms-win-core-util-l1-1-0.spec | 5 - .../Makefile.in | 1 - .../api-ms-win-core-version-l1-1-0.spec | 4 - .../Makefile.in | 1 - .../api-ms-win-core-version-l1-1-1.spec | 6 - .../Makefile.in | 1 - ...pi-ms-win-core-version-private-l1-1-0.spec | 1 - .../Makefile.in | 1 - .../api-ms-win-core-versionansi-l1-1-0.spec | 4 - .../Makefile.in | 1 - ...win-core-windowserrorreporting-l1-1-0.spec | 10 - .../Makefile.in | 1 - ...win-core-windowserrorreporting-l1-1-1.spec | 10 - .../Makefile.in | 1 - .../api-ms-win-core-winrt-error-l1-1-0.spec | 11 - .../Makefile.in | 1 - .../api-ms-win-core-winrt-error-l1-1-1.spec | 19 - .../Makefile.in | 1 - ...ms-win-core-winrt-errorprivate-l1-1-1.spec | 2 - dlls/api-ms-win-core-winrt-l1-1-0/Makefile.in | 1 - .../api-ms-win-core-winrt-l1-1-0.spec | 9 - .../Makefile.in | 1 - ...ms-win-core-winrt-registration-l1-1-0.spec | 2 - .../Makefile.in | 1 - ...-core-winrt-roparameterizediid-l1-1-0.spec | 3 - .../Makefile.in | 1 - .../api-ms-win-core-winrt-string-l1-1-0.spec | 27 - .../Makefile.in | 1 - .../api-ms-win-core-winrt-string-l1-1-1.spec | 26 - dlls/api-ms-win-core-wow64-l1-1-0/Makefile.in | 1 - .../api-ms-win-core-wow64-l1-1-0.spec | 3 - dlls/api-ms-win-core-wow64-l1-1-1/Makefile.in | 1 - .../api-ms-win-core-wow64-l1-1-1.spec | 6 - .../api-ms-win-core-xstate-l1-1-0/Makefile.in | 1 - .../api-ms-win-core-xstate-l1-1-0.spec | 8 - .../api-ms-win-core-xstate-l2-1-0/Makefile.in | 1 - .../api-ms-win-core-xstate-l2-1-0.spec | 6 - dlls/api-ms-win-crt-conio-l1-1-0/Makefile.in | 1 - .../api-ms-win-crt-conio-l1-1-0.spec | 30 - .../api-ms-win-crt-convert-l1-1-0/Makefile.in | 1 - .../api-ms-win-crt-convert-l1-1-0.spec | 122 -- .../Makefile.in | 1 - .../api-ms-win-crt-environment-l1-1-0.spec | 18 - .../Makefile.in | 1 - .../api-ms-win-crt-filesystem-l1-1-0.spec | 65 - dlls/api-ms-win-crt-heap-l1-1-0/Makefile.in | 1 - .../api-ms-win-crt-heap-l1-1-0.spec | 27 - dlls/api-ms-win-crt-locale-l1-1-0/Makefile.in | 1 - .../api-ms-win-crt-locale-l1-1-0.spec | 20 - dlls/api-ms-win-crt-math-l1-1-0/Makefile.in | 1 - .../api-ms-win-crt-math-l1-1-0.spec | 341 ----- .../Makefile.in | 1 - .../api-ms-win-crt-multibyte-l1-1-0.spec | 200 --- .../api-ms-win-crt-private-l1-1-0/Makefile.in | 1 - .../api-ms-win-crt-private-l1-1-0.spec | 1197 ----------------- .../api-ms-win-crt-process-l1-1-0/Makefile.in | 1 - .../api-ms-win-crt-process-l1-1-0.spec | 36 - .../api-ms-win-crt-runtime-l1-1-0/Makefile.in | 1 - .../api-ms-win-crt-runtime-l1-1-0.spec | 107 -- dlls/api-ms-win-crt-stdio-l1-1-0/Makefile.in | 1 - .../api-ms-win-crt-stdio-l1-1-0.spec | 159 --- dlls/api-ms-win-crt-string-l1-1-0/Makefile.in | 1 - .../api-ms-win-crt-string-l1-1-0.spec | 178 --- dlls/api-ms-win-crt-time-l1-1-0/Makefile.in | 1 - .../api-ms-win-crt-time-l1-1-0.spec | 72 - .../api-ms-win-crt-utility-l1-1-0/Makefile.in | 1 - .../api-ms-win-crt-utility-l1-1-0.spec | 30 - .../Makefile.in | 1 - .../api-ms-win-devices-config-l1-1-0.spec | 38 - .../Makefile.in | 1 - .../api-ms-win-devices-config-l1-1-1.spec | 39 - .../Makefile.in | 1 - .../api-ms-win-devices-query-l1-1-1.spec | 15 - .../Makefile.in | 1 - .../api-ms-win-downlevel-advapi32-l1-1-0.spec | 145 -- .../Makefile.in | 1 - .../api-ms-win-downlevel-advapi32-l2-1-0.spec | 14 - .../Makefile.in | 1 - .../api-ms-win-downlevel-kernel32-l2-1-0.spec | 121 -- .../Makefile.in | 1 - .../api-ms-win-downlevel-normaliz-l1-1-0.spec | 2 - .../Makefile.in | 1 - .../api-ms-win-downlevel-ole32-l1-1-0.spec | 48 - .../Makefile.in | 1 - .../api-ms-win-downlevel-shell32-l1-1-0.spec | 3 - .../Makefile.in | 1 - .../api-ms-win-downlevel-shlwapi-l1-1-0.spec | 155 --- .../Makefile.in | 1 - .../api-ms-win-downlevel-shlwapi-l2-1-0.spec | 56 - .../Makefile.in | 3 - .../api-ms-win-downlevel-user32-l1-1-0.spec | 22 - .../version.rc | 26 - .../Makefile.in | 1 - .../api-ms-win-downlevel-version-l1-1-0.spec | 6 - dlls/api-ms-win-dx-d3dkmt-l1-1-0/Makefile.in | 1 - .../api-ms-win-dx-d3dkmt-l1-1-0.spec | 97 -- .../Makefile.in | 1 - ...s-win-eventing-classicprovider-l1-1-0.spec | 8 - .../Makefile.in | 1 - .../api-ms-win-eventing-consumer-l1-1-0.spec | 3 - .../Makefile.in | 1 - ...api-ms-win-eventing-controller-l1-1-0.spec | 11 - .../Makefile.in | 1 - .../api-ms-win-eventing-legacy-l1-1-0.spec | 14 - .../Makefile.in | 1 - .../api-ms-win-eventing-provider-l1-1-0.spec | 10 - .../Makefile.in | 1 - .../api-ms-win-eventlog-legacy-l1-1-0.spec | 6 - .../api-ms-win-gaming-tcui-l1-1-0/Makefile.in | 1 - .../api-ms-win-gaming-tcui-l1-1-0.spec | 7 - .../api-ms-win-gdi-dpiinfo-l1-1-0/Makefile.in | 1 - .../api-ms-win-gdi-dpiinfo-l1-1-0.spec | 1 - .../api-ms-win-mm-joystick-l1-1-0/Makefile.in | 1 - .../api-ms-win-mm-joystick-l1-1-0.spec | 10 - dlls/api-ms-win-mm-misc-l1-1-1/Makefile.in | 1 - .../api-ms-win-mm-misc-l1-1-1.spec | 30 - dlls/api-ms-win-mm-mme-l1-1-0/Makefile.in | 1 - .../api-ms-win-mm-mme-l1-1-0.spec | 102 -- dlls/api-ms-win-mm-time-l1-1-0/Makefile.in | 1 - .../api-ms-win-mm-time-l1-1-0.spec | 5 - .../Makefile.in | 1 - .../api-ms-win-ntuser-dc-access-l1-1-0.spec | 2 - .../Makefile.in | 1 - .../api-ms-win-ntuser-rectangle-l1-1-0.spec | 11 - .../Makefile.in | 1 - .../api-ms-win-ntuser-sysparams-l1-1-0.spec | 12 - .../api-ms-win-perf-legacy-l1-1-0/Makefile.in | 1 - .../api-ms-win-perf-legacy-l1-1-0.spec | 9 - dlls/api-ms-win-power-base-l1-1-0/Makefile.in | 1 - .../api-ms-win-power-base-l1-1-0.spec | 5 - .../Makefile.in | 1 - .../api-ms-win-power-setting-l1-1-0.spec | 9 - .../Makefile.in | 1 - .../api-ms-win-rtcore-ntuser-draw-l1-1-0.spec | 1 - .../Makefile.in | 1 - ...i-ms-win-rtcore-ntuser-private-l1-1-0.spec | 9 - .../Makefile.in | 1 - ...i-ms-win-rtcore-ntuser-private-l1-1-4.spec | 2 - .../Makefile.in | 1 - ...pi-ms-win-rtcore-ntuser-window-l1-1-0.spec | 81 -- .../Makefile.in | 1 - ...-ms-win-rtcore-ntuser-winevent-l1-1-0.spec | 4 - .../Makefile.in | 1 - ...ms-win-rtcore-ntuser-wmpointer-l1-1-0.spec | 25 - .../Makefile.in | 1 - ...ms-win-rtcore-ntuser-wmpointer-l1-1-3.spec | 1 - .../Makefile.in | 1 - ...security-activedirectoryclient-l1-1-0.spec | 8 - .../Makefile.in | 1 - .../api-ms-win-security-audit-l1-1-1.spec | 15 - .../Makefile.in | 3 - .../api-ms-win-security-base-l1-1-0.spec | 97 -- .../version.rc | 26 - .../Makefile.in | 1 - .../api-ms-win-security-base-l1-2-0.spec | 102 -- .../Makefile.in | 1 - ...i-ms-win-security-base-private-l1-1-1.spec | 3 - .../Makefile.in | 1 - ...pi-ms-win-security-credentials-l1-1-0.spec | 29 - .../Makefile.in | 1 - .../api-ms-win-security-cryptoapi-l1-1-0.spec | 39 - .../Makefile.in | 1 - ...pi-ms-win-security-grouppolicy-l1-1-0.spec | 23 - .../Makefile.in | 1 - ...ms-win-security-lsalookup-ansi-l2-1-0.spec | 5 - .../Makefile.in | 1 - .../api-ms-win-security-lsalookup-l1-1-0.spec | 11 - .../Makefile.in | 1 - .../api-ms-win-security-lsalookup-l1-1-1.spec | 16 - .../Makefile.in | 1 - .../api-ms-win-security-lsalookup-l2-1-0.spec | 6 - .../Makefile.in | 1 - .../api-ms-win-security-lsalookup-l2-1-1.spec | 7 - .../Makefile.in | 1 - .../api-ms-win-security-lsapolicy-l1-1-0.spec | 22 - .../Makefile.in | 1 - .../api-ms-win-security-provider-l1-1-0.spec | 6 - .../Makefile.in | 1 - .../api-ms-win-security-sddl-l1-1-0.spec | 4 - .../Makefile.in | 1 - ...s-win-security-systemfunctions-l1-1-0.spec | 3 - .../Makefile.in | 1 - .../api-ms-win-service-core-l1-1-0.spec | 3 - .../Makefile.in | 1 - .../api-ms-win-service-core-l1-1-1.spec | 6 - .../Makefile.in | 1 - .../api-ms-win-service-management-l1-1-0.spec | 7 - .../Makefile.in | 1 - .../api-ms-win-service-management-l2-1-0.spec | 8 - .../Makefile.in | 1 - .../api-ms-win-service-private-l1-1-1.spec | 16 - .../Makefile.in | 1 - .../api-ms-win-service-winsvc-l1-1-0.spec | 26 - .../Makefile.in | 1 - .../api-ms-win-service-winsvc-l1-2-0.spec | 16 - .../Makefile.in | 1 - .../api-ms-win-shcore-obsolete-l1-1-0.spec | 3 - .../Makefile.in | 1 - .../api-ms-win-shcore-scaling-l1-1-0.spec | 3 - .../Makefile.in | 1 - .../api-ms-win-shcore-scaling-l1-1-1.spec | 9 - .../Makefile.in | 1 - .../api-ms-win-shcore-stream-l1-1-0.spec | 15 - .../Makefile.in | 1 - ...api-ms-win-shcore-stream-winrt-l1-1-0.spec | 1 - .../Makefile.in | 1 - .../api-ms-win-shcore-thread-l1-1-0.spec | 8 - .../Makefile.in | 1 - .../api-ms-win-shell-shellcom-l1-1-0.spec | 1 - .../Makefile.in | 1 - .../api-ms-win-shell-shellfolders-l1-1-0.spec | 14 - .../Makefile.in | 1 - .../ext-ms-win-authz-context-l1-1-0.spec | 12 - .../Makefile.in | 1 - .../ext-ms-win-domainjoin-netjoin-l1-1-0.spec | 25 - dlls/ext-ms-win-dwmapi-ext-l1-1-0/Makefile.in | 1 - .../ext-ms-win-dwmapi-ext-l1-1-0.spec | 4 - .../Makefile.in | 1 - .../ext-ms-win-gdi-dc-create-l1-1-0.spec | 3 - .../Makefile.in | 1 - .../ext-ms-win-gdi-dc-create-l1-1-1.spec | 4 - dlls/ext-ms-win-gdi-dc-l1-2-0/Makefile.in | 1 - .../ext-ms-win-gdi-dc-l1-2-0.spec | 16 - .../ext-ms-win-gdi-devcaps-l1-1-0/Makefile.in | 1 - .../ext-ms-win-gdi-devcaps-l1-1-0.spec | 1 - dlls/ext-ms-win-gdi-draw-l1-1-0/Makefile.in | 1 - .../ext-ms-win-gdi-draw-l1-1-0.spec | 18 - dlls/ext-ms-win-gdi-draw-l1-1-1/Makefile.in | 1 - .../ext-ms-win-gdi-draw-l1-1-1.spec | 36 - dlls/ext-ms-win-gdi-font-l1-1-0/Makefile.in | 1 - .../ext-ms-win-gdi-font-l1-1-0.spec | 12 - dlls/ext-ms-win-gdi-font-l1-1-1/Makefile.in | 1 - .../ext-ms-win-gdi-font-l1-1-1.spec | 30 - dlls/ext-ms-win-gdi-render-l1-1-0/Makefile.in | 1 - .../ext-ms-win-gdi-render-l1-1-0.spec | 3 - .../Makefile.in | 1 - ...s-win-kernel32-package-current-l1-1-0.spec | 2 - .../Makefile.in | 1 - .../ext-ms-win-kernel32-package-l1-1-1.spec | 21 - .../Makefile.in | 1 - .../ext-ms-win-ntuser-dialogbox-l1-1-0.spec | 21 - .../ext-ms-win-ntuser-draw-l1-1-0/Makefile.in | 1 - .../ext-ms-win-ntuser-draw-l1-1-0.spec | 15 - dlls/ext-ms-win-ntuser-gui-l1-1-0/Makefile.in | 1 - .../ext-ms-win-ntuser-gui-l1-1-0.spec | 16 - dlls/ext-ms-win-ntuser-gui-l1-3-0/Makefile.in | 1 - .../ext-ms-win-ntuser-gui-l1-3-0.spec | 4 - .../Makefile.in | 1 - .../ext-ms-win-ntuser-keyboard-l1-3-0.spec | 4 - .../Makefile.in | 1 - .../ext-ms-win-ntuser-message-l1-1-0.spec | 22 - .../Makefile.in | 1 - .../ext-ms-win-ntuser-message-l1-1-1.spec | 25 - .../ext-ms-win-ntuser-misc-l1-1-0/Makefile.in | 1 - .../ext-ms-win-ntuser-misc-l1-1-0.spec | 20 - .../ext-ms-win-ntuser-misc-l1-2-0/Makefile.in | 1 - .../ext-ms-win-ntuser-misc-l1-2-0.spec | 48 - .../ext-ms-win-ntuser-misc-l1-5-1/Makefile.in | 1 - .../ext-ms-win-ntuser-misc-l1-5-1.spec | 8 - .../Makefile.in | 1 - .../ext-ms-win-ntuser-mouse-l1-1-0.spec | 5 - .../Makefile.in | 1 - .../ext-ms-win-ntuser-private-l1-1-1.spec | 24 - .../Makefile.in | 1 - .../ext-ms-win-ntuser-private-l1-3-1.spec | 7 - .../Makefile.in | 1 - ...xt-ms-win-ntuser-rectangle-ext-l1-1-0.spec | 11 - .../Makefile.in | 1 - ...xt-ms-win-ntuser-uicontext-ext-l1-1-0.spec | 55 - .../Makefile.in | 1 - .../ext-ms-win-ntuser-window-l1-1-0.spec | 40 - .../Makefile.in | 1 - .../ext-ms-win-ntuser-window-l1-1-1.spec | 55 - .../Makefile.in | 1 - .../ext-ms-win-ntuser-window-l1-1-4.spec | 4 - .../Makefile.in | 1 - .../ext-ms-win-ntuser-windowclass-l1-1-0.spec | 17 - .../Makefile.in | 1 - .../ext-ms-win-ntuser-windowclass-l1-1-1.spec | 19 - dlls/ext-ms-win-oleacc-l1-1-0/Makefile.in | 1 - .../ext-ms-win-oleacc-l1-1-0.spec | 1 - .../Makefile.in | 1 - .../ext-ms-win-ras-rasapi32-l1-1-0.spec | 19 - .../Makefile.in | 1 - .../ext-ms-win-rtcore-gdi-devcaps-l1-1-0.spec | 1 - .../Makefile.in | 1 - .../ext-ms-win-rtcore-gdi-object-l1-1-0.spec | 1 - .../Makefile.in | 1 - .../ext-ms-win-rtcore-gdi-rgn-l1-1-0.spec | 16 - .../Makefile.in | 1 - ...xt-ms-win-rtcore-ntuser-cursor-l1-1-0.spec | 2 - .../Makefile.in | 1 - ...ms-win-rtcore-ntuser-dc-access-l1-1-0.spec | 2 - .../Makefile.in | 1 - .../ext-ms-win-rtcore-ntuser-dpi-l1-1-0.spec | 3 - .../Makefile.in | 1 - .../ext-ms-win-rtcore-ntuser-dpi-l1-2-0.spec | 1 - .../Makefile.in | 1 - ...-ms-win-rtcore-ntuser-rawinput-l1-1-0.spec | 1 - .../Makefile.in | 1 - ...ms-win-rtcore-ntuser-syscolors-l1-1-0.spec | 1 - .../Makefile.in | 1 - ...ms-win-rtcore-ntuser-sysparams-l1-1-0.spec | 20 - .../Makefile.in | 1 - .../ext-ms-win-security-credui-l1-1-0.spec | 9 - .../Makefile.in | 1 - .../ext-ms-win-security-cryptui-l1-1-0.spec | 5 - .../Makefile.in | 1 - ...ext-ms-win-shell-comctl32-init-l1-1-0.spec | 1 - .../Makefile.in | 1 - .../ext-ms-win-shell-comdlg32-l1-1-0.spec | 3 - .../Makefile.in | 1 - .../ext-ms-win-shell-shell32-l1-2-0.spec | 1 - .../Makefile.in | 1 - .../ext-ms-win-uxtheme-themes-l1-1-0.spec | 24 - programs/winecfg/libraries.c | 2 - tools/make_specfiles | 375 ------ 588 files changed, 9764 deletions(-) delete mode 100644 dlls/api-ms-win-appmodel-identity-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-appmodel-identity-l1-1-0/api-ms-win-appmodel-identity-l1-1-0.spec delete mode 100644 dlls/api-ms-win-appmodel-runtime-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-appmodel-runtime-l1-1-0/api-ms-win-appmodel-runtime-l1-1-0.spec delete mode 100644 dlls/api-ms-win-appmodel-runtime-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-appmodel-runtime-l1-1-1/api-ms-win-appmodel-runtime-l1-1-1.spec delete mode 100644 dlls/api-ms-win-appmodel-runtime-l1-1-2/Makefile.in delete mode 100644 dlls/api-ms-win-appmodel-runtime-l1-1-2/api-ms-win-appmodel-runtime-l1-1-2.spec delete mode 100644 dlls/api-ms-win-core-apiquery-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-apiquery-l1-1-0/api-ms-win-core-apiquery-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-appcompat-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-appcompat-l1-1-1/api-ms-win-core-appcompat-l1-1-1.spec delete mode 100644 dlls/api-ms-win-core-appinit-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-appinit-l1-1-0/api-ms-win-core-appinit-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-atoms-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-atoms-l1-1-0/api-ms-win-core-atoms-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-bem-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-bem-l1-1-0/api-ms-win-core-bem-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-com-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-com-l1-1-0/api-ms-win-core-com-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-com-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-com-l1-1-1/api-ms-win-core-com-l1-1-1.spec delete mode 100644 dlls/api-ms-win-core-com-private-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-com-private-l1-1-0/api-ms-win-core-com-private-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-comm-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-comm-l1-1-0/api-ms-win-core-comm-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-console-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-console-l1-1-0/api-ms-win-core-console-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-console-l1-2-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-console-l1-2-0/api-ms-win-core-console-l1-2-0.spec delete mode 100644 dlls/api-ms-win-core-console-l2-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-console-l2-1-0/api-ms-win-core-console-l2-1-0.spec delete mode 100644 dlls/api-ms-win-core-console-l3-2-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-console-l3-2-0/api-ms-win-core-console-l3-2-0.spec delete mode 100644 dlls/api-ms-win-core-crt-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-crt-l1-1-0/api-ms-win-core-crt-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-crt-l2-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-crt-l2-1-0/api-ms-win-core-crt-l2-1-0.spec delete mode 100644 dlls/api-ms-win-core-datetime-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-datetime-l1-1-0/api-ms-win-core-datetime-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-datetime-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-datetime-l1-1-1/api-ms-win-core-datetime-l1-1-1.spec delete mode 100644 dlls/api-ms-win-core-debug-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-debug-l1-1-0/api-ms-win-core-debug-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-debug-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-debug-l1-1-1/api-ms-win-core-debug-l1-1-1.spec delete mode 100644 dlls/api-ms-win-core-delayload-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-delayload-l1-1-0/api-ms-win-core-delayload-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-delayload-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-delayload-l1-1-1/api-ms-win-core-delayload-l1-1-1.spec delete mode 100644 dlls/api-ms-win-core-errorhandling-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-errorhandling-l1-1-0/api-ms-win-core-errorhandling-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-errorhandling-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-errorhandling-l1-1-1/api-ms-win-core-errorhandling-l1-1-1.spec delete mode 100644 dlls/api-ms-win-core-errorhandling-l1-1-2/Makefile.in delete mode 100644 dlls/api-ms-win-core-errorhandling-l1-1-2/api-ms-win-core-errorhandling-l1-1-2.spec delete mode 100644 dlls/api-ms-win-core-errorhandling-l1-1-3/Makefile.in delete mode 100644 dlls/api-ms-win-core-errorhandling-l1-1-3/api-ms-win-core-errorhandling-l1-1-3.spec delete mode 100644 dlls/api-ms-win-core-featurestaging-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-featurestaging-l1-1-0/api-ms-win-core-featurestaging-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-fibers-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-fibers-l1-1-0/api-ms-win-core-fibers-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-fibers-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-fibers-l1-1-1/api-ms-win-core-fibers-l1-1-1.spec delete mode 100644 dlls/api-ms-win-core-file-ansi-l2-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-file-ansi-l2-1-0/api-ms-win-core-file-ansi-l2-1-0.spec delete mode 100644 dlls/api-ms-win-core-file-fromapp-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-file-fromapp-l1-1-0/api-ms-win-core-file-fromapp-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-file-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-file-l1-1-0/api-ms-win-core-file-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-file-l1-2-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-file-l1-2-0/api-ms-win-core-file-l1-2-0.spec delete mode 100644 dlls/api-ms-win-core-file-l1-2-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-file-l1-2-1/api-ms-win-core-file-l1-2-1.spec delete mode 100644 dlls/api-ms-win-core-file-l1-2-2/Makefile.in delete mode 100644 dlls/api-ms-win-core-file-l1-2-2/api-ms-win-core-file-l1-2-2.spec delete mode 100644 dlls/api-ms-win-core-file-l2-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-file-l2-1-0/api-ms-win-core-file-l2-1-0.spec delete mode 100644 dlls/api-ms-win-core-file-l2-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-file-l2-1-1/api-ms-win-core-file-l2-1-1.spec delete mode 100644 dlls/api-ms-win-core-file-l2-1-2/Makefile.in delete mode 100644 dlls/api-ms-win-core-file-l2-1-2/api-ms-win-core-file-l2-1-2.spec delete mode 100644 dlls/api-ms-win-core-handle-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-handle-l1-1-0/api-ms-win-core-handle-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-heap-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-heap-l1-1-0/api-ms-win-core-heap-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-heap-l1-2-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-heap-l1-2-0/api-ms-win-core-heap-l1-2-0.spec delete mode 100644 dlls/api-ms-win-core-heap-l2-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-heap-l2-1-0/api-ms-win-core-heap-l2-1-0.spec delete mode 100644 dlls/api-ms-win-core-heap-obsolete-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-heap-obsolete-l1-1-0/api-ms-win-core-heap-obsolete-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-interlocked-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-interlocked-l1-1-0/api-ms-win-core-interlocked-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-interlocked-l1-2-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-interlocked-l1-2-0/api-ms-win-core-interlocked-l1-2-0.spec delete mode 100644 dlls/api-ms-win-core-io-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-io-l1-1-0/api-ms-win-core-io-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-io-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-io-l1-1-1/api-ms-win-core-io-l1-1-1.spec delete mode 100644 dlls/api-ms-win-core-job-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-job-l1-1-0/api-ms-win-core-job-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-job-l2-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-job-l2-1-0/api-ms-win-core-job-l2-1-0.spec delete mode 100644 dlls/api-ms-win-core-kernel32-legacy-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-kernel32-legacy-l1-1-0/api-ms-win-core-kernel32-legacy-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-kernel32-legacy-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-kernel32-legacy-l1-1-1/api-ms-win-core-kernel32-legacy-l1-1-1.spec delete mode 100644 dlls/api-ms-win-core-kernel32-legacy-l1-1-2/Makefile.in delete mode 100644 dlls/api-ms-win-core-kernel32-legacy-l1-1-2/api-ms-win-core-kernel32-legacy-l1-1-2.spec delete mode 100644 dlls/api-ms-win-core-kernel32-legacy-l1-1-5/Makefile.in delete mode 100644 dlls/api-ms-win-core-kernel32-legacy-l1-1-5/api-ms-win-core-kernel32-legacy-l1-1-5.spec delete mode 100644 dlls/api-ms-win-core-kernel32-private-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-kernel32-private-l1-1-1/api-ms-win-core-kernel32-private-l1-1-1.spec delete mode 100644 dlls/api-ms-win-core-largeinteger-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-largeinteger-l1-1-0/api-ms-win-core-largeinteger-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-libraryloader-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-libraryloader-l1-1-0/api-ms-win-core-libraryloader-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-libraryloader-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-libraryloader-l1-1-1/api-ms-win-core-libraryloader-l1-1-1.spec delete mode 100644 dlls/api-ms-win-core-libraryloader-l1-2-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-libraryloader-l1-2-0/api-ms-win-core-libraryloader-l1-2-0.spec delete mode 100644 dlls/api-ms-win-core-libraryloader-l1-2-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-libraryloader-l1-2-1/api-ms-win-core-libraryloader-l1-2-1.spec delete mode 100644 dlls/api-ms-win-core-libraryloader-l1-2-2/Makefile.in delete mode 100644 dlls/api-ms-win-core-libraryloader-l1-2-2/api-ms-win-core-libraryloader-l1-2-2.spec delete mode 100644 dlls/api-ms-win-core-libraryloader-l2-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-libraryloader-l2-1-0/api-ms-win-core-libraryloader-l2-1-0.spec delete mode 100644 dlls/api-ms-win-core-localization-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-localization-l1-1-0/api-ms-win-core-localization-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-localization-l1-2-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-localization-l1-2-0/api-ms-win-core-localization-l1-2-0.spec delete mode 100644 dlls/api-ms-win-core-localization-l1-2-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-localization-l1-2-1/api-ms-win-core-localization-l1-2-1.spec delete mode 100644 dlls/api-ms-win-core-localization-l1-2-2/Makefile.in delete mode 100644 dlls/api-ms-win-core-localization-l1-2-2/api-ms-win-core-localization-l1-2-2.spec delete mode 100644 dlls/api-ms-win-core-localization-l2-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-localization-l2-1-0/api-ms-win-core-localization-l2-1-0.spec delete mode 100644 dlls/api-ms-win-core-localization-obsolete-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-localization-obsolete-l1-1-0/api-ms-win-core-localization-obsolete-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-localization-obsolete-l1-2-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-localization-obsolete-l1-2-0/api-ms-win-core-localization-obsolete-l1-2-0.spec delete mode 100644 dlls/api-ms-win-core-localization-obsolete-l1-3-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-localization-obsolete-l1-3-0/api-ms-win-core-localization-obsolete-l1-3-0.spec delete mode 100644 dlls/api-ms-win-core-localization-private-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-localization-private-l1-1-0/api-ms-win-core-localization-private-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-localregistry-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-localregistry-l1-1-0/api-ms-win-core-localregistry-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-memory-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-memory-l1-1-0/api-ms-win-core-memory-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-memory-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-memory-l1-1-1/api-ms-win-core-memory-l1-1-1.spec delete mode 100644 dlls/api-ms-win-core-memory-l1-1-2/Makefile.in delete mode 100644 dlls/api-ms-win-core-memory-l1-1-2/api-ms-win-core-memory-l1-1-2.spec delete mode 100644 dlls/api-ms-win-core-memory-l1-1-3/Makefile.in delete mode 100644 dlls/api-ms-win-core-memory-l1-1-3/api-ms-win-core-memory-l1-1-3.spec delete mode 100644 dlls/api-ms-win-core-memory-l1-1-4/Makefile.in delete mode 100644 dlls/api-ms-win-core-memory-l1-1-4/api-ms-win-core-memory-l1-1-4.spec delete mode 100644 dlls/api-ms-win-core-misc-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-misc-l1-1-0/api-ms-win-core-misc-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-namedpipe-ansi-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-namedpipe-ansi-l1-1-0/api-ms-win-core-namedpipe-ansi-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-namedpipe-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-namedpipe-l1-1-0/api-ms-win-core-namedpipe-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-namedpipe-l1-2-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-namedpipe-l1-2-0/api-ms-win-core-namedpipe-l1-2-0.spec delete mode 100644 dlls/api-ms-win-core-namespace-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-namespace-l1-1-0/api-ms-win-core-namespace-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-normalization-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-normalization-l1-1-0/api-ms-win-core-normalization-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-path-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-path-l1-1-0/api-ms-win-core-path-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-privateprofile-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-privateprofile-l1-1-1/api-ms-win-core-privateprofile-l1-1-1.spec delete mode 100644 dlls/api-ms-win-core-processenvironment-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-processenvironment-l1-1-0/api-ms-win-core-processenvironment-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-processenvironment-l1-2-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-processenvironment-l1-2-0/api-ms-win-core-processenvironment-l1-2-0.spec delete mode 100644 dlls/api-ms-win-core-processthreads-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-processthreads-l1-1-0/api-ms-win-core-processthreads-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-processthreads-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-processthreads-l1-1-1/api-ms-win-core-processthreads-l1-1-1.spec delete mode 100644 dlls/api-ms-win-core-processthreads-l1-1-2/Makefile.in delete mode 100644 dlls/api-ms-win-core-processthreads-l1-1-2/api-ms-win-core-processthreads-l1-1-2.spec delete mode 100644 dlls/api-ms-win-core-processthreads-l1-1-3/Makefile.in delete mode 100644 dlls/api-ms-win-core-processthreads-l1-1-3/api-ms-win-core-processthreads-l1-1-3.spec delete mode 100644 dlls/api-ms-win-core-processtopology-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-processtopology-l1-1-0/api-ms-win-core-processtopology-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-processtopology-obsolete-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-processtopology-obsolete-l1-1-0/api-ms-win-core-processtopology-obsolete-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-profile-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-profile-l1-1-0/api-ms-win-core-profile-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-psapi-ansi-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-psapi-ansi-l1-1-0/api-ms-win-core-psapi-ansi-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-psapi-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-psapi-l1-1-0/api-ms-win-core-psapi-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-psapi-obsolete-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-psapi-obsolete-l1-1-0/api-ms-win-core-psapi-obsolete-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-psm-appnotify-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-psm-appnotify-l1-1-0/api-ms-win-core-psm-appnotify-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-quirks-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-quirks-l1-1-0/api-ms-win-core-quirks-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-realtime-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-realtime-l1-1-0/api-ms-win-core-realtime-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-realtime-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-realtime-l1-1-1/api-ms-win-core-realtime-l1-1-1.spec delete mode 100644 dlls/api-ms-win-core-registry-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-registry-l1-1-0/api-ms-win-core-registry-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-registry-l2-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-registry-l2-1-0/api-ms-win-core-registry-l2-1-0.spec delete mode 100644 dlls/api-ms-win-core-registry-l2-2-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-registry-l2-2-0/api-ms-win-core-registry-l2-2-0.spec delete mode 100644 dlls/api-ms-win-core-registryuserspecific-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-registryuserspecific-l1-1-0/api-ms-win-core-registryuserspecific-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-rtlsupport-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-rtlsupport-l1-1-0/api-ms-win-core-rtlsupport-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-rtlsupport-l1-2-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-rtlsupport-l1-2-0/api-ms-win-core-rtlsupport-l1-2-0.spec delete mode 100644 dlls/api-ms-win-core-shlwapi-legacy-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-shlwapi-legacy-l1-1-0/api-ms-win-core-shlwapi-legacy-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-shlwapi-obsolete-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-shlwapi-obsolete-l1-1-0/api-ms-win-core-shlwapi-obsolete-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-shlwapi-obsolete-l1-2-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-shlwapi-obsolete-l1-2-0/api-ms-win-core-shlwapi-obsolete-l1-2-0.spec delete mode 100644 dlls/api-ms-win-core-shutdown-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-shutdown-l1-1-0/api-ms-win-core-shutdown-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-sidebyside-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-sidebyside-l1-1-0/api-ms-win-core-sidebyside-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-string-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-string-l1-1-0/api-ms-win-core-string-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-string-l2-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-string-l2-1-0/api-ms-win-core-string-l2-1-0.spec delete mode 100644 dlls/api-ms-win-core-string-obsolete-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-string-obsolete-l1-1-0/api-ms-win-core-string-obsolete-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-stringansi-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-stringansi-l1-1-0/api-ms-win-core-stringansi-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-stringloader-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-stringloader-l1-1-1/api-ms-win-core-stringloader-l1-1-1.spec delete mode 100644 dlls/api-ms-win-core-synch-ansi-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-synch-ansi-l1-1-0/api-ms-win-core-synch-ansi-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-synch-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-synch-l1-1-0/api-ms-win-core-synch-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-synch-l1-2-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-synch-l1-2-0/api-ms-win-core-synch-l1-2-0.spec delete mode 100644 dlls/api-ms-win-core-synch-l1-2-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-synch-l1-2-1/api-ms-win-core-synch-l1-2-1.spec delete mode 100644 dlls/api-ms-win-core-sysinfo-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-sysinfo-l1-1-0/api-ms-win-core-sysinfo-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-sysinfo-l1-2-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-sysinfo-l1-2-0/api-ms-win-core-sysinfo-l1-2-0.spec delete mode 100644 dlls/api-ms-win-core-sysinfo-l1-2-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-sysinfo-l1-2-1/api-ms-win-core-sysinfo-l1-2-1.spec delete mode 100644 dlls/api-ms-win-core-systemtopology-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-systemtopology-l1-1-0/api-ms-win-core-systemtopology-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-threadpool-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-threadpool-l1-1-0/api-ms-win-core-threadpool-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-threadpool-l1-2-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-threadpool-l1-2-0/api-ms-win-core-threadpool-l1-2-0.spec delete mode 100644 dlls/api-ms-win-core-threadpool-legacy-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-threadpool-legacy-l1-1-0/api-ms-win-core-threadpool-legacy-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-threadpool-private-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-threadpool-private-l1-1-0/api-ms-win-core-threadpool-private-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-timezone-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-timezone-l1-1-0/api-ms-win-core-timezone-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-toolhelp-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-toolhelp-l1-1-0/api-ms-win-core-toolhelp-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-url-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-url-l1-1-0/api-ms-win-core-url-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-util-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-util-l1-1-0/api-ms-win-core-util-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-version-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-version-l1-1-0/api-ms-win-core-version-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-version-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-version-l1-1-1/api-ms-win-core-version-l1-1-1.spec delete mode 100644 dlls/api-ms-win-core-version-private-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-version-private-l1-1-0/api-ms-win-core-version-private-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-versionansi-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-versionansi-l1-1-0/api-ms-win-core-versionansi-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-windowserrorreporting-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-windowserrorreporting-l1-1-0/api-ms-win-core-windowserrorreporting-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-windowserrorreporting-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-windowserrorreporting-l1-1-1/api-ms-win-core-windowserrorreporting-l1-1-1.spec delete mode 100644 dlls/api-ms-win-core-winrt-error-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-winrt-error-l1-1-0/api-ms-win-core-winrt-error-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-winrt-error-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-winrt-error-l1-1-1/api-ms-win-core-winrt-error-l1-1-1.spec delete mode 100644 dlls/api-ms-win-core-winrt-errorprivate-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-winrt-errorprivate-l1-1-1/api-ms-win-core-winrt-errorprivate-l1-1-1.spec delete mode 100644 dlls/api-ms-win-core-winrt-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-winrt-l1-1-0/api-ms-win-core-winrt-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-winrt-registration-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-winrt-registration-l1-1-0/api-ms-win-core-winrt-registration-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-winrt-roparameterizediid-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-winrt-roparameterizediid-l1-1-0/api-ms-win-core-winrt-roparameterizediid-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-winrt-string-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-winrt-string-l1-1-0/api-ms-win-core-winrt-string-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-winrt-string-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-winrt-string-l1-1-1/api-ms-win-core-winrt-string-l1-1-1.spec delete mode 100644 dlls/api-ms-win-core-wow64-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-wow64-l1-1-0/api-ms-win-core-wow64-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-wow64-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-core-wow64-l1-1-1/api-ms-win-core-wow64-l1-1-1.spec delete mode 100644 dlls/api-ms-win-core-xstate-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-xstate-l1-1-0/api-ms-win-core-xstate-l1-1-0.spec delete mode 100644 dlls/api-ms-win-core-xstate-l2-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-core-xstate-l2-1-0/api-ms-win-core-xstate-l2-1-0.spec delete mode 100644 dlls/api-ms-win-crt-conio-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-crt-conio-l1-1-0/api-ms-win-crt-conio-l1-1-0.spec delete mode 100644 dlls/api-ms-win-crt-convert-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-crt-convert-l1-1-0/api-ms-win-crt-convert-l1-1-0.spec delete mode 100644 dlls/api-ms-win-crt-environment-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-crt-environment-l1-1-0/api-ms-win-crt-environment-l1-1-0.spec delete mode 100644 dlls/api-ms-win-crt-filesystem-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-crt-filesystem-l1-1-0/api-ms-win-crt-filesystem-l1-1-0.spec delete mode 100644 dlls/api-ms-win-crt-heap-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-crt-heap-l1-1-0/api-ms-win-crt-heap-l1-1-0.spec delete mode 100644 dlls/api-ms-win-crt-locale-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-crt-locale-l1-1-0/api-ms-win-crt-locale-l1-1-0.spec delete mode 100644 dlls/api-ms-win-crt-math-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-crt-math-l1-1-0/api-ms-win-crt-math-l1-1-0.spec delete mode 100644 dlls/api-ms-win-crt-multibyte-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-crt-multibyte-l1-1-0/api-ms-win-crt-multibyte-l1-1-0.spec delete mode 100644 dlls/api-ms-win-crt-private-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-crt-private-l1-1-0/api-ms-win-crt-private-l1-1-0.spec delete mode 100644 dlls/api-ms-win-crt-process-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-crt-process-l1-1-0/api-ms-win-crt-process-l1-1-0.spec delete mode 100644 dlls/api-ms-win-crt-runtime-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-crt-runtime-l1-1-0/api-ms-win-crt-runtime-l1-1-0.spec delete mode 100644 dlls/api-ms-win-crt-stdio-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-crt-stdio-l1-1-0/api-ms-win-crt-stdio-l1-1-0.spec delete mode 100644 dlls/api-ms-win-crt-string-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-crt-string-l1-1-0/api-ms-win-crt-string-l1-1-0.spec delete mode 100644 dlls/api-ms-win-crt-time-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-crt-time-l1-1-0/api-ms-win-crt-time-l1-1-0.spec delete mode 100644 dlls/api-ms-win-crt-utility-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-crt-utility-l1-1-0/api-ms-win-crt-utility-l1-1-0.spec delete mode 100644 dlls/api-ms-win-devices-config-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-devices-config-l1-1-0/api-ms-win-devices-config-l1-1-0.spec delete mode 100644 dlls/api-ms-win-devices-config-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-devices-config-l1-1-1/api-ms-win-devices-config-l1-1-1.spec delete mode 100644 dlls/api-ms-win-devices-query-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-devices-query-l1-1-1/api-ms-win-devices-query-l1-1-1.spec delete mode 100644 dlls/api-ms-win-downlevel-advapi32-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-downlevel-advapi32-l1-1-0/api-ms-win-downlevel-advapi32-l1-1-0.spec delete mode 100644 dlls/api-ms-win-downlevel-advapi32-l2-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-downlevel-advapi32-l2-1-0/api-ms-win-downlevel-advapi32-l2-1-0.spec delete mode 100644 dlls/api-ms-win-downlevel-kernel32-l2-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-downlevel-kernel32-l2-1-0/api-ms-win-downlevel-kernel32-l2-1-0.spec delete mode 100644 dlls/api-ms-win-downlevel-normaliz-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-downlevel-normaliz-l1-1-0/api-ms-win-downlevel-normaliz-l1-1-0.spec delete mode 100644 dlls/api-ms-win-downlevel-ole32-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-downlevel-ole32-l1-1-0/api-ms-win-downlevel-ole32-l1-1-0.spec delete mode 100644 dlls/api-ms-win-downlevel-shell32-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-downlevel-shell32-l1-1-0/api-ms-win-downlevel-shell32-l1-1-0.spec delete mode 100644 dlls/api-ms-win-downlevel-shlwapi-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-downlevel-shlwapi-l1-1-0/api-ms-win-downlevel-shlwapi-l1-1-0.spec delete mode 100644 dlls/api-ms-win-downlevel-shlwapi-l2-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-downlevel-shlwapi-l2-1-0/api-ms-win-downlevel-shlwapi-l2-1-0.spec delete mode 100644 dlls/api-ms-win-downlevel-user32-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-downlevel-user32-l1-1-0/api-ms-win-downlevel-user32-l1-1-0.spec delete mode 100644 dlls/api-ms-win-downlevel-user32-l1-1-0/version.rc delete mode 100644 dlls/api-ms-win-downlevel-version-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-downlevel-version-l1-1-0/api-ms-win-downlevel-version-l1-1-0.spec delete mode 100644 dlls/api-ms-win-dx-d3dkmt-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-dx-d3dkmt-l1-1-0/api-ms-win-dx-d3dkmt-l1-1-0.spec delete mode 100644 dlls/api-ms-win-eventing-classicprovider-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-eventing-classicprovider-l1-1-0/api-ms-win-eventing-classicprovider-l1-1-0.spec delete mode 100644 dlls/api-ms-win-eventing-consumer-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-eventing-consumer-l1-1-0/api-ms-win-eventing-consumer-l1-1-0.spec delete mode 100644 dlls/api-ms-win-eventing-controller-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-eventing-controller-l1-1-0/api-ms-win-eventing-controller-l1-1-0.spec delete mode 100644 dlls/api-ms-win-eventing-legacy-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-eventing-legacy-l1-1-0/api-ms-win-eventing-legacy-l1-1-0.spec delete mode 100644 dlls/api-ms-win-eventing-provider-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-eventing-provider-l1-1-0/api-ms-win-eventing-provider-l1-1-0.spec delete mode 100644 dlls/api-ms-win-eventlog-legacy-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-eventlog-legacy-l1-1-0/api-ms-win-eventlog-legacy-l1-1-0.spec delete mode 100644 dlls/api-ms-win-gaming-tcui-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-gaming-tcui-l1-1-0/api-ms-win-gaming-tcui-l1-1-0.spec delete mode 100644 dlls/api-ms-win-gdi-dpiinfo-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-gdi-dpiinfo-l1-1-0/api-ms-win-gdi-dpiinfo-l1-1-0.spec delete mode 100644 dlls/api-ms-win-mm-joystick-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-mm-joystick-l1-1-0/api-ms-win-mm-joystick-l1-1-0.spec delete mode 100644 dlls/api-ms-win-mm-misc-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-mm-misc-l1-1-1/api-ms-win-mm-misc-l1-1-1.spec delete mode 100644 dlls/api-ms-win-mm-mme-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-mm-mme-l1-1-0/api-ms-win-mm-mme-l1-1-0.spec delete mode 100644 dlls/api-ms-win-mm-time-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-mm-time-l1-1-0/api-ms-win-mm-time-l1-1-0.spec delete mode 100644 dlls/api-ms-win-ntuser-dc-access-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-ntuser-dc-access-l1-1-0/api-ms-win-ntuser-dc-access-l1-1-0.spec delete mode 100644 dlls/api-ms-win-ntuser-rectangle-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-ntuser-rectangle-l1-1-0/api-ms-win-ntuser-rectangle-l1-1-0.spec delete mode 100644 dlls/api-ms-win-ntuser-sysparams-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-ntuser-sysparams-l1-1-0/api-ms-win-ntuser-sysparams-l1-1-0.spec delete mode 100644 dlls/api-ms-win-perf-legacy-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-perf-legacy-l1-1-0/api-ms-win-perf-legacy-l1-1-0.spec delete mode 100644 dlls/api-ms-win-power-base-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-power-base-l1-1-0/api-ms-win-power-base-l1-1-0.spec delete mode 100644 dlls/api-ms-win-power-setting-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-power-setting-l1-1-0/api-ms-win-power-setting-l1-1-0.spec delete mode 100644 dlls/api-ms-win-rtcore-ntuser-draw-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-rtcore-ntuser-draw-l1-1-0/api-ms-win-rtcore-ntuser-draw-l1-1-0.spec delete mode 100644 dlls/api-ms-win-rtcore-ntuser-private-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-rtcore-ntuser-private-l1-1-0/api-ms-win-rtcore-ntuser-private-l1-1-0.spec delete mode 100644 dlls/api-ms-win-rtcore-ntuser-private-l1-1-4/Makefile.in delete mode 100644 dlls/api-ms-win-rtcore-ntuser-private-l1-1-4/api-ms-win-rtcore-ntuser-private-l1-1-4.spec delete mode 100644 dlls/api-ms-win-rtcore-ntuser-window-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-rtcore-ntuser-window-l1-1-0/api-ms-win-rtcore-ntuser-window-l1-1-0.spec delete mode 100644 dlls/api-ms-win-rtcore-ntuser-winevent-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-rtcore-ntuser-winevent-l1-1-0/api-ms-win-rtcore-ntuser-winevent-l1-1-0.spec delete mode 100644 dlls/api-ms-win-rtcore-ntuser-wmpointer-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-rtcore-ntuser-wmpointer-l1-1-0/api-ms-win-rtcore-ntuser-wmpointer-l1-1-0.spec delete mode 100644 dlls/api-ms-win-rtcore-ntuser-wmpointer-l1-1-3/Makefile.in delete mode 100644 dlls/api-ms-win-rtcore-ntuser-wmpointer-l1-1-3/api-ms-win-rtcore-ntuser-wmpointer-l1-1-3.spec delete mode 100644 dlls/api-ms-win-security-activedirectoryclient-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-security-activedirectoryclient-l1-1-0/api-ms-win-security-activedirectoryclient-l1-1-0.spec delete mode 100644 dlls/api-ms-win-security-audit-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-security-audit-l1-1-1/api-ms-win-security-audit-l1-1-1.spec delete mode 100644 dlls/api-ms-win-security-base-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-security-base-l1-1-0/api-ms-win-security-base-l1-1-0.spec delete mode 100644 dlls/api-ms-win-security-base-l1-1-0/version.rc delete mode 100644 dlls/api-ms-win-security-base-l1-2-0/Makefile.in delete mode 100644 dlls/api-ms-win-security-base-l1-2-0/api-ms-win-security-base-l1-2-0.spec delete mode 100644 dlls/api-ms-win-security-base-private-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-security-base-private-l1-1-1/api-ms-win-security-base-private-l1-1-1.spec delete mode 100644 dlls/api-ms-win-security-credentials-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-security-credentials-l1-1-0/api-ms-win-security-credentials-l1-1-0.spec delete mode 100644 dlls/api-ms-win-security-cryptoapi-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-security-cryptoapi-l1-1-0/api-ms-win-security-cryptoapi-l1-1-0.spec delete mode 100644 dlls/api-ms-win-security-grouppolicy-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-security-grouppolicy-l1-1-0/api-ms-win-security-grouppolicy-l1-1-0.spec delete mode 100644 dlls/api-ms-win-security-lsalookup-ansi-l2-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-security-lsalookup-ansi-l2-1-0/api-ms-win-security-lsalookup-ansi-l2-1-0.spec delete mode 100644 dlls/api-ms-win-security-lsalookup-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-security-lsalookup-l1-1-0/api-ms-win-security-lsalookup-l1-1-0.spec delete mode 100644 dlls/api-ms-win-security-lsalookup-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-security-lsalookup-l1-1-1/api-ms-win-security-lsalookup-l1-1-1.spec delete mode 100644 dlls/api-ms-win-security-lsalookup-l2-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-security-lsalookup-l2-1-0/api-ms-win-security-lsalookup-l2-1-0.spec delete mode 100644 dlls/api-ms-win-security-lsalookup-l2-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-security-lsalookup-l2-1-1/api-ms-win-security-lsalookup-l2-1-1.spec delete mode 100644 dlls/api-ms-win-security-lsapolicy-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-security-lsapolicy-l1-1-0/api-ms-win-security-lsapolicy-l1-1-0.spec delete mode 100644 dlls/api-ms-win-security-provider-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-security-provider-l1-1-0/api-ms-win-security-provider-l1-1-0.spec delete mode 100644 dlls/api-ms-win-security-sddl-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-security-sddl-l1-1-0/api-ms-win-security-sddl-l1-1-0.spec delete mode 100644 dlls/api-ms-win-security-systemfunctions-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-security-systemfunctions-l1-1-0/api-ms-win-security-systemfunctions-l1-1-0.spec delete mode 100644 dlls/api-ms-win-service-core-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-service-core-l1-1-0/api-ms-win-service-core-l1-1-0.spec delete mode 100644 dlls/api-ms-win-service-core-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-service-core-l1-1-1/api-ms-win-service-core-l1-1-1.spec delete mode 100644 dlls/api-ms-win-service-management-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-service-management-l1-1-0/api-ms-win-service-management-l1-1-0.spec delete mode 100644 dlls/api-ms-win-service-management-l2-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-service-management-l2-1-0/api-ms-win-service-management-l2-1-0.spec delete mode 100644 dlls/api-ms-win-service-private-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-service-private-l1-1-1/api-ms-win-service-private-l1-1-1.spec delete mode 100644 dlls/api-ms-win-service-winsvc-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-service-winsvc-l1-1-0/api-ms-win-service-winsvc-l1-1-0.spec delete mode 100644 dlls/api-ms-win-service-winsvc-l1-2-0/Makefile.in delete mode 100644 dlls/api-ms-win-service-winsvc-l1-2-0/api-ms-win-service-winsvc-l1-2-0.spec delete mode 100644 dlls/api-ms-win-shcore-obsolete-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-shcore-obsolete-l1-1-0/api-ms-win-shcore-obsolete-l1-1-0.spec delete mode 100644 dlls/api-ms-win-shcore-scaling-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-shcore-scaling-l1-1-0/api-ms-win-shcore-scaling-l1-1-0.spec delete mode 100644 dlls/api-ms-win-shcore-scaling-l1-1-1/Makefile.in delete mode 100644 dlls/api-ms-win-shcore-scaling-l1-1-1/api-ms-win-shcore-scaling-l1-1-1.spec delete mode 100644 dlls/api-ms-win-shcore-stream-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-shcore-stream-l1-1-0/api-ms-win-shcore-stream-l1-1-0.spec delete mode 100644 dlls/api-ms-win-shcore-stream-winrt-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-shcore-stream-winrt-l1-1-0/api-ms-win-shcore-stream-winrt-l1-1-0.spec delete mode 100644 dlls/api-ms-win-shcore-thread-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-shcore-thread-l1-1-0/api-ms-win-shcore-thread-l1-1-0.spec delete mode 100644 dlls/api-ms-win-shell-shellcom-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-shell-shellcom-l1-1-0/api-ms-win-shell-shellcom-l1-1-0.spec delete mode 100644 dlls/api-ms-win-shell-shellfolders-l1-1-0/Makefile.in delete mode 100644 dlls/api-ms-win-shell-shellfolders-l1-1-0/api-ms-win-shell-shellfolders-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-authz-context-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-authz-context-l1-1-0/ext-ms-win-authz-context-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-domainjoin-netjoin-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-domainjoin-netjoin-l1-1-0/ext-ms-win-domainjoin-netjoin-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-dwmapi-ext-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-dwmapi-ext-l1-1-0/ext-ms-win-dwmapi-ext-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-gdi-dc-create-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-gdi-dc-create-l1-1-0/ext-ms-win-gdi-dc-create-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-gdi-dc-create-l1-1-1/Makefile.in delete mode 100644 dlls/ext-ms-win-gdi-dc-create-l1-1-1/ext-ms-win-gdi-dc-create-l1-1-1.spec delete mode 100644 dlls/ext-ms-win-gdi-dc-l1-2-0/Makefile.in delete mode 100644 dlls/ext-ms-win-gdi-dc-l1-2-0/ext-ms-win-gdi-dc-l1-2-0.spec delete mode 100644 dlls/ext-ms-win-gdi-devcaps-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-gdi-devcaps-l1-1-0/ext-ms-win-gdi-devcaps-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-gdi-draw-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-gdi-draw-l1-1-0/ext-ms-win-gdi-draw-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-gdi-draw-l1-1-1/Makefile.in delete mode 100644 dlls/ext-ms-win-gdi-draw-l1-1-1/ext-ms-win-gdi-draw-l1-1-1.spec delete mode 100644 dlls/ext-ms-win-gdi-font-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-gdi-font-l1-1-0/ext-ms-win-gdi-font-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-gdi-font-l1-1-1/Makefile.in delete mode 100644 dlls/ext-ms-win-gdi-font-l1-1-1/ext-ms-win-gdi-font-l1-1-1.spec delete mode 100644 dlls/ext-ms-win-gdi-render-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-gdi-render-l1-1-0/ext-ms-win-gdi-render-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-kernel32-package-current-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-kernel32-package-current-l1-1-0/ext-ms-win-kernel32-package-current-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-kernel32-package-l1-1-1/Makefile.in delete mode 100644 dlls/ext-ms-win-kernel32-package-l1-1-1/ext-ms-win-kernel32-package-l1-1-1.spec delete mode 100644 dlls/ext-ms-win-ntuser-dialogbox-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-ntuser-dialogbox-l1-1-0/ext-ms-win-ntuser-dialogbox-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-ntuser-draw-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-ntuser-draw-l1-1-0/ext-ms-win-ntuser-draw-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-ntuser-gui-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-ntuser-gui-l1-1-0/ext-ms-win-ntuser-gui-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-ntuser-gui-l1-3-0/Makefile.in delete mode 100644 dlls/ext-ms-win-ntuser-gui-l1-3-0/ext-ms-win-ntuser-gui-l1-3-0.spec delete mode 100644 dlls/ext-ms-win-ntuser-keyboard-l1-3-0/Makefile.in delete mode 100644 dlls/ext-ms-win-ntuser-keyboard-l1-3-0/ext-ms-win-ntuser-keyboard-l1-3-0.spec delete mode 100644 dlls/ext-ms-win-ntuser-message-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-ntuser-message-l1-1-0/ext-ms-win-ntuser-message-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-ntuser-message-l1-1-1/Makefile.in delete mode 100644 dlls/ext-ms-win-ntuser-message-l1-1-1/ext-ms-win-ntuser-message-l1-1-1.spec delete mode 100644 dlls/ext-ms-win-ntuser-misc-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-ntuser-misc-l1-1-0/ext-ms-win-ntuser-misc-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-ntuser-misc-l1-2-0/Makefile.in delete mode 100644 dlls/ext-ms-win-ntuser-misc-l1-2-0/ext-ms-win-ntuser-misc-l1-2-0.spec delete mode 100644 dlls/ext-ms-win-ntuser-misc-l1-5-1/Makefile.in delete mode 100644 dlls/ext-ms-win-ntuser-misc-l1-5-1/ext-ms-win-ntuser-misc-l1-5-1.spec delete mode 100644 dlls/ext-ms-win-ntuser-mouse-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-ntuser-mouse-l1-1-0/ext-ms-win-ntuser-mouse-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-ntuser-private-l1-1-1/Makefile.in delete mode 100644 dlls/ext-ms-win-ntuser-private-l1-1-1/ext-ms-win-ntuser-private-l1-1-1.spec delete mode 100644 dlls/ext-ms-win-ntuser-private-l1-3-1/Makefile.in delete mode 100644 dlls/ext-ms-win-ntuser-private-l1-3-1/ext-ms-win-ntuser-private-l1-3-1.spec delete mode 100644 dlls/ext-ms-win-ntuser-rectangle-ext-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-ntuser-rectangle-ext-l1-1-0/ext-ms-win-ntuser-rectangle-ext-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-ntuser-uicontext-ext-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-ntuser-uicontext-ext-l1-1-0/ext-ms-win-ntuser-uicontext-ext-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-ntuser-window-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-ntuser-window-l1-1-0/ext-ms-win-ntuser-window-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-ntuser-window-l1-1-1/Makefile.in delete mode 100644 dlls/ext-ms-win-ntuser-window-l1-1-1/ext-ms-win-ntuser-window-l1-1-1.spec delete mode 100644 dlls/ext-ms-win-ntuser-window-l1-1-4/Makefile.in delete mode 100644 dlls/ext-ms-win-ntuser-window-l1-1-4/ext-ms-win-ntuser-window-l1-1-4.spec delete mode 100644 dlls/ext-ms-win-ntuser-windowclass-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-ntuser-windowclass-l1-1-0/ext-ms-win-ntuser-windowclass-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-ntuser-windowclass-l1-1-1/Makefile.in delete mode 100644 dlls/ext-ms-win-ntuser-windowclass-l1-1-1/ext-ms-win-ntuser-windowclass-l1-1-1.spec delete mode 100644 dlls/ext-ms-win-oleacc-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-oleacc-l1-1-0/ext-ms-win-oleacc-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-ras-rasapi32-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-ras-rasapi32-l1-1-0/ext-ms-win-ras-rasapi32-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-rtcore-gdi-devcaps-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-rtcore-gdi-devcaps-l1-1-0/ext-ms-win-rtcore-gdi-devcaps-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-rtcore-gdi-object-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-rtcore-gdi-object-l1-1-0/ext-ms-win-rtcore-gdi-object-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-rtcore-gdi-rgn-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-rtcore-gdi-rgn-l1-1-0/ext-ms-win-rtcore-gdi-rgn-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-rtcore-ntuser-cursor-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-rtcore-ntuser-cursor-l1-1-0/ext-ms-win-rtcore-ntuser-cursor-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-rtcore-ntuser-dc-access-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-rtcore-ntuser-dc-access-l1-1-0/ext-ms-win-rtcore-ntuser-dc-access-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-rtcore-ntuser-dpi-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-rtcore-ntuser-dpi-l1-1-0/ext-ms-win-rtcore-ntuser-dpi-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-rtcore-ntuser-dpi-l1-2-0/Makefile.in delete mode 100644 dlls/ext-ms-win-rtcore-ntuser-dpi-l1-2-0/ext-ms-win-rtcore-ntuser-dpi-l1-2-0.spec delete mode 100644 dlls/ext-ms-win-rtcore-ntuser-rawinput-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-rtcore-ntuser-rawinput-l1-1-0/ext-ms-win-rtcore-ntuser-rawinput-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-rtcore-ntuser-syscolors-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-rtcore-ntuser-syscolors-l1-1-0/ext-ms-win-rtcore-ntuser-syscolors-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-rtcore-ntuser-sysparams-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-rtcore-ntuser-sysparams-l1-1-0/ext-ms-win-rtcore-ntuser-sysparams-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-security-credui-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-security-credui-l1-1-0/ext-ms-win-security-credui-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-security-cryptui-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-security-cryptui-l1-1-0/ext-ms-win-security-cryptui-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-shell-comctl32-init-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-shell-comctl32-init-l1-1-0/ext-ms-win-shell-comctl32-init-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-shell-comdlg32-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-shell-comdlg32-l1-1-0/ext-ms-win-shell-comdlg32-l1-1-0.spec delete mode 100644 dlls/ext-ms-win-shell-shell32-l1-2-0/Makefile.in delete mode 100644 dlls/ext-ms-win-shell-shell32-l1-2-0/ext-ms-win-shell-shell32-l1-2-0.spec delete mode 100644 dlls/ext-ms-win-uxtheme-themes-l1-1-0/Makefile.in delete mode 100644 dlls/ext-ms-win-uxtheme-themes-l1-1-0/ext-ms-win-uxtheme-themes-l1-1-0.spec diff --git a/configure b/configure index 5dadd827dbd..9ceef4c809b 100755 --- a/configure +++ b/configure @@ -943,245 +943,6 @@ enable_advapi32 enable_advpack enable_amsi enable_amstream -enable_api_ms_win_appmodel_identity_l1_1_0 -enable_api_ms_win_appmodel_runtime_l1_1_0 -enable_api_ms_win_appmodel_runtime_l1_1_1 -enable_api_ms_win_appmodel_runtime_l1_1_2 -enable_api_ms_win_core_apiquery_l1_1_0 -enable_api_ms_win_core_appcompat_l1_1_1 -enable_api_ms_win_core_appinit_l1_1_0 -enable_api_ms_win_core_atoms_l1_1_0 -enable_api_ms_win_core_bem_l1_1_0 -enable_api_ms_win_core_com_l1_1_0 -enable_api_ms_win_core_com_l1_1_1 -enable_api_ms_win_core_com_private_l1_1_0 -enable_api_ms_win_core_comm_l1_1_0 -enable_api_ms_win_core_console_l1_1_0 -enable_api_ms_win_core_console_l1_2_0 -enable_api_ms_win_core_console_l2_1_0 -enable_api_ms_win_core_console_l3_2_0 -enable_api_ms_win_core_crt_l1_1_0 -enable_api_ms_win_core_crt_l2_1_0 -enable_api_ms_win_core_datetime_l1_1_0 -enable_api_ms_win_core_datetime_l1_1_1 -enable_api_ms_win_core_debug_l1_1_0 -enable_api_ms_win_core_debug_l1_1_1 -enable_api_ms_win_core_delayload_l1_1_0 -enable_api_ms_win_core_delayload_l1_1_1 -enable_api_ms_win_core_errorhandling_l1_1_0 -enable_api_ms_win_core_errorhandling_l1_1_1 -enable_api_ms_win_core_errorhandling_l1_1_2 -enable_api_ms_win_core_errorhandling_l1_1_3 -enable_api_ms_win_core_featurestaging_l1_1_0 -enable_api_ms_win_core_fibers_l1_1_0 -enable_api_ms_win_core_fibers_l1_1_1 -enable_api_ms_win_core_file_ansi_l2_1_0 -enable_api_ms_win_core_file_fromapp_l1_1_0 -enable_api_ms_win_core_file_l1_1_0 -enable_api_ms_win_core_file_l1_2_0 -enable_api_ms_win_core_file_l1_2_1 -enable_api_ms_win_core_file_l1_2_2 -enable_api_ms_win_core_file_l2_1_0 -enable_api_ms_win_core_file_l2_1_1 -enable_api_ms_win_core_file_l2_1_2 -enable_api_ms_win_core_handle_l1_1_0 -enable_api_ms_win_core_heap_l1_1_0 -enable_api_ms_win_core_heap_l1_2_0 -enable_api_ms_win_core_heap_l2_1_0 -enable_api_ms_win_core_heap_obsolete_l1_1_0 -enable_api_ms_win_core_interlocked_l1_1_0 -enable_api_ms_win_core_interlocked_l1_2_0 -enable_api_ms_win_core_io_l1_1_0 -enable_api_ms_win_core_io_l1_1_1 -enable_api_ms_win_core_job_l1_1_0 -enable_api_ms_win_core_job_l2_1_0 -enable_api_ms_win_core_kernel32_legacy_l1_1_0 -enable_api_ms_win_core_kernel32_legacy_l1_1_1 -enable_api_ms_win_core_kernel32_legacy_l1_1_2 -enable_api_ms_win_core_kernel32_legacy_l1_1_5 -enable_api_ms_win_core_kernel32_private_l1_1_1 -enable_api_ms_win_core_largeinteger_l1_1_0 -enable_api_ms_win_core_libraryloader_l1_1_0 -enable_api_ms_win_core_libraryloader_l1_1_1 -enable_api_ms_win_core_libraryloader_l1_2_0 -enable_api_ms_win_core_libraryloader_l1_2_1 -enable_api_ms_win_core_libraryloader_l1_2_2 -enable_api_ms_win_core_libraryloader_l2_1_0 -enable_api_ms_win_core_localization_l1_1_0 -enable_api_ms_win_core_localization_l1_2_0 -enable_api_ms_win_core_localization_l1_2_1 -enable_api_ms_win_core_localization_l1_2_2 -enable_api_ms_win_core_localization_l2_1_0 -enable_api_ms_win_core_localization_obsolete_l1_1_0 -enable_api_ms_win_core_localization_obsolete_l1_2_0 -enable_api_ms_win_core_localization_obsolete_l1_3_0 -enable_api_ms_win_core_localization_private_l1_1_0 -enable_api_ms_win_core_localregistry_l1_1_0 -enable_api_ms_win_core_memory_l1_1_0 -enable_api_ms_win_core_memory_l1_1_1 -enable_api_ms_win_core_memory_l1_1_2 -enable_api_ms_win_core_memory_l1_1_3 -enable_api_ms_win_core_memory_l1_1_4 -enable_api_ms_win_core_misc_l1_1_0 -enable_api_ms_win_core_namedpipe_ansi_l1_1_0 -enable_api_ms_win_core_namedpipe_l1_1_0 -enable_api_ms_win_core_namedpipe_l1_2_0 -enable_api_ms_win_core_namespace_l1_1_0 -enable_api_ms_win_core_normalization_l1_1_0 -enable_api_ms_win_core_path_l1_1_0 -enable_api_ms_win_core_privateprofile_l1_1_1 -enable_api_ms_win_core_processenvironment_l1_1_0 -enable_api_ms_win_core_processenvironment_l1_2_0 -enable_api_ms_win_core_processthreads_l1_1_0 -enable_api_ms_win_core_processthreads_l1_1_1 -enable_api_ms_win_core_processthreads_l1_1_2 -enable_api_ms_win_core_processthreads_l1_1_3 -enable_api_ms_win_core_processtopology_l1_1_0 -enable_api_ms_win_core_processtopology_obsolete_l1_1_0 -enable_api_ms_win_core_profile_l1_1_0 -enable_api_ms_win_core_psapi_ansi_l1_1_0 -enable_api_ms_win_core_psapi_l1_1_0 -enable_api_ms_win_core_psapi_obsolete_l1_1_0 -enable_api_ms_win_core_psm_appnotify_l1_1_0 -enable_api_ms_win_core_quirks_l1_1_0 -enable_api_ms_win_core_realtime_l1_1_0 -enable_api_ms_win_core_realtime_l1_1_1 -enable_api_ms_win_core_registry_l1_1_0 -enable_api_ms_win_core_registry_l2_1_0 -enable_api_ms_win_core_registry_l2_2_0 -enable_api_ms_win_core_registryuserspecific_l1_1_0 -enable_api_ms_win_core_rtlsupport_l1_1_0 -enable_api_ms_win_core_rtlsupport_l1_2_0 -enable_api_ms_win_core_shlwapi_legacy_l1_1_0 -enable_api_ms_win_core_shlwapi_obsolete_l1_1_0 -enable_api_ms_win_core_shlwapi_obsolete_l1_2_0 -enable_api_ms_win_core_shutdown_l1_1_0 -enable_api_ms_win_core_sidebyside_l1_1_0 -enable_api_ms_win_core_string_l1_1_0 -enable_api_ms_win_core_string_l2_1_0 -enable_api_ms_win_core_string_obsolete_l1_1_0 -enable_api_ms_win_core_stringansi_l1_1_0 -enable_api_ms_win_core_stringloader_l1_1_1 -enable_api_ms_win_core_synch_ansi_l1_1_0 -enable_api_ms_win_core_synch_l1_1_0 -enable_api_ms_win_core_synch_l1_2_0 -enable_api_ms_win_core_synch_l1_2_1 -enable_api_ms_win_core_sysinfo_l1_1_0 -enable_api_ms_win_core_sysinfo_l1_2_0 -enable_api_ms_win_core_sysinfo_l1_2_1 -enable_api_ms_win_core_systemtopology_l1_1_0 -enable_api_ms_win_core_threadpool_l1_1_0 -enable_api_ms_win_core_threadpool_l1_2_0 -enable_api_ms_win_core_threadpool_legacy_l1_1_0 -enable_api_ms_win_core_threadpool_private_l1_1_0 -enable_api_ms_win_core_timezone_l1_1_0 -enable_api_ms_win_core_toolhelp_l1_1_0 -enable_api_ms_win_core_url_l1_1_0 -enable_api_ms_win_core_util_l1_1_0 -enable_api_ms_win_core_version_l1_1_0 -enable_api_ms_win_core_version_l1_1_1 -enable_api_ms_win_core_version_private_l1_1_0 -enable_api_ms_win_core_versionansi_l1_1_0 -enable_api_ms_win_core_windowserrorreporting_l1_1_0 -enable_api_ms_win_core_windowserrorreporting_l1_1_1 -enable_api_ms_win_core_winrt_error_l1_1_0 -enable_api_ms_win_core_winrt_error_l1_1_1 -enable_api_ms_win_core_winrt_errorprivate_l1_1_1 -enable_api_ms_win_core_winrt_l1_1_0 -enable_api_ms_win_core_winrt_registration_l1_1_0 -enable_api_ms_win_core_winrt_roparameterizediid_l1_1_0 -enable_api_ms_win_core_winrt_string_l1_1_0 -enable_api_ms_win_core_winrt_string_l1_1_1 -enable_api_ms_win_core_wow64_l1_1_0 -enable_api_ms_win_core_wow64_l1_1_1 -enable_api_ms_win_core_xstate_l1_1_0 -enable_api_ms_win_core_xstate_l2_1_0 -enable_api_ms_win_crt_conio_l1_1_0 -enable_api_ms_win_crt_convert_l1_1_0 -enable_api_ms_win_crt_environment_l1_1_0 -enable_api_ms_win_crt_filesystem_l1_1_0 -enable_api_ms_win_crt_heap_l1_1_0 -enable_api_ms_win_crt_locale_l1_1_0 -enable_api_ms_win_crt_math_l1_1_0 -enable_api_ms_win_crt_multibyte_l1_1_0 -enable_api_ms_win_crt_private_l1_1_0 -enable_api_ms_win_crt_process_l1_1_0 -enable_api_ms_win_crt_runtime_l1_1_0 -enable_api_ms_win_crt_stdio_l1_1_0 -enable_api_ms_win_crt_string_l1_1_0 -enable_api_ms_win_crt_time_l1_1_0 -enable_api_ms_win_crt_utility_l1_1_0 -enable_api_ms_win_devices_config_l1_1_0 -enable_api_ms_win_devices_config_l1_1_1 -enable_api_ms_win_devices_query_l1_1_1 -enable_api_ms_win_downlevel_advapi32_l1_1_0 -enable_api_ms_win_downlevel_advapi32_l2_1_0 -enable_api_ms_win_downlevel_kernel32_l2_1_0 -enable_api_ms_win_downlevel_normaliz_l1_1_0 -enable_api_ms_win_downlevel_ole32_l1_1_0 -enable_api_ms_win_downlevel_shell32_l1_1_0 -enable_api_ms_win_downlevel_shlwapi_l1_1_0 -enable_api_ms_win_downlevel_shlwapi_l2_1_0 -enable_api_ms_win_downlevel_user32_l1_1_0 -enable_api_ms_win_downlevel_version_l1_1_0 -enable_api_ms_win_dx_d3dkmt_l1_1_0 -enable_api_ms_win_eventing_classicprovider_l1_1_0 -enable_api_ms_win_eventing_consumer_l1_1_0 -enable_api_ms_win_eventing_controller_l1_1_0 -enable_api_ms_win_eventing_legacy_l1_1_0 -enable_api_ms_win_eventing_provider_l1_1_0 -enable_api_ms_win_eventlog_legacy_l1_1_0 -enable_api_ms_win_gaming_tcui_l1_1_0 -enable_api_ms_win_gdi_dpiinfo_l1_1_0 -enable_api_ms_win_mm_joystick_l1_1_0 -enable_api_ms_win_mm_misc_l1_1_1 -enable_api_ms_win_mm_mme_l1_1_0 -enable_api_ms_win_mm_time_l1_1_0 -enable_api_ms_win_ntuser_dc_access_l1_1_0 -enable_api_ms_win_ntuser_rectangle_l1_1_0 -enable_api_ms_win_ntuser_sysparams_l1_1_0 -enable_api_ms_win_perf_legacy_l1_1_0 -enable_api_ms_win_power_base_l1_1_0 -enable_api_ms_win_power_setting_l1_1_0 -enable_api_ms_win_rtcore_ntuser_draw_l1_1_0 -enable_api_ms_win_rtcore_ntuser_private_l1_1_0 -enable_api_ms_win_rtcore_ntuser_private_l1_1_4 -enable_api_ms_win_rtcore_ntuser_window_l1_1_0 -enable_api_ms_win_rtcore_ntuser_winevent_l1_1_0 -enable_api_ms_win_rtcore_ntuser_wmpointer_l1_1_0 -enable_api_ms_win_rtcore_ntuser_wmpointer_l1_1_3 -enable_api_ms_win_security_activedirectoryclient_l1_1_0 -enable_api_ms_win_security_audit_l1_1_1 -enable_api_ms_win_security_base_l1_1_0 -enable_api_ms_win_security_base_l1_2_0 -enable_api_ms_win_security_base_private_l1_1_1 -enable_api_ms_win_security_credentials_l1_1_0 -enable_api_ms_win_security_cryptoapi_l1_1_0 -enable_api_ms_win_security_grouppolicy_l1_1_0 -enable_api_ms_win_security_lsalookup_ansi_l2_1_0 -enable_api_ms_win_security_lsalookup_l1_1_0 -enable_api_ms_win_security_lsalookup_l1_1_1 -enable_api_ms_win_security_lsalookup_l2_1_0 -enable_api_ms_win_security_lsalookup_l2_1_1 -enable_api_ms_win_security_lsapolicy_l1_1_0 -enable_api_ms_win_security_provider_l1_1_0 -enable_api_ms_win_security_sddl_l1_1_0 -enable_api_ms_win_security_systemfunctions_l1_1_0 -enable_api_ms_win_service_core_l1_1_0 -enable_api_ms_win_service_core_l1_1_1 -enable_api_ms_win_service_management_l1_1_0 -enable_api_ms_win_service_management_l2_1_0 -enable_api_ms_win_service_private_l1_1_1 -enable_api_ms_win_service_winsvc_l1_1_0 -enable_api_ms_win_service_winsvc_l1_2_0 -enable_api_ms_win_shcore_obsolete_l1_1_0 -enable_api_ms_win_shcore_scaling_l1_1_0 -enable_api_ms_win_shcore_scaling_l1_1_1 -enable_api_ms_win_shcore_stream_l1_1_0 -enable_api_ms_win_shcore_stream_winrt_l1_1_0 -enable_api_ms_win_shcore_thread_l1_1_0 -enable_api_ms_win_shell_shellcom_l1_1_0 -enable_api_ms_win_shell_shellfolders_l1_1_0 enable_apisetschema enable_apphelp enable_appwiz_cpl @@ -1338,58 +1099,6 @@ enable_dxva2 enable_esent enable_evr enable_explorerframe -enable_ext_ms_win_authz_context_l1_1_0 -enable_ext_ms_win_domainjoin_netjoin_l1_1_0 -enable_ext_ms_win_dwmapi_ext_l1_1_0 -enable_ext_ms_win_gdi_dc_create_l1_1_0 -enable_ext_ms_win_gdi_dc_create_l1_1_1 -enable_ext_ms_win_gdi_dc_l1_2_0 -enable_ext_ms_win_gdi_devcaps_l1_1_0 -enable_ext_ms_win_gdi_draw_l1_1_0 -enable_ext_ms_win_gdi_draw_l1_1_1 -enable_ext_ms_win_gdi_font_l1_1_0 -enable_ext_ms_win_gdi_font_l1_1_1 -enable_ext_ms_win_gdi_render_l1_1_0 -enable_ext_ms_win_kernel32_package_current_l1_1_0 -enable_ext_ms_win_kernel32_package_l1_1_1 -enable_ext_ms_win_ntuser_dialogbox_l1_1_0 -enable_ext_ms_win_ntuser_draw_l1_1_0 -enable_ext_ms_win_ntuser_gui_l1_1_0 -enable_ext_ms_win_ntuser_gui_l1_3_0 -enable_ext_ms_win_ntuser_keyboard_l1_3_0 -enable_ext_ms_win_ntuser_message_l1_1_0 -enable_ext_ms_win_ntuser_message_l1_1_1 -enable_ext_ms_win_ntuser_misc_l1_1_0 -enable_ext_ms_win_ntuser_misc_l1_2_0 -enable_ext_ms_win_ntuser_misc_l1_5_1 -enable_ext_ms_win_ntuser_mouse_l1_1_0 -enable_ext_ms_win_ntuser_private_l1_1_1 -enable_ext_ms_win_ntuser_private_l1_3_1 -enable_ext_ms_win_ntuser_rectangle_ext_l1_1_0 -enable_ext_ms_win_ntuser_uicontext_ext_l1_1_0 -enable_ext_ms_win_ntuser_window_l1_1_0 -enable_ext_ms_win_ntuser_window_l1_1_1 -enable_ext_ms_win_ntuser_window_l1_1_4 -enable_ext_ms_win_ntuser_windowclass_l1_1_0 -enable_ext_ms_win_ntuser_windowclass_l1_1_1 -enable_ext_ms_win_oleacc_l1_1_0 -enable_ext_ms_win_ras_rasapi32_l1_1_0 -enable_ext_ms_win_rtcore_gdi_devcaps_l1_1_0 -enable_ext_ms_win_rtcore_gdi_object_l1_1_0 -enable_ext_ms_win_rtcore_gdi_rgn_l1_1_0 -enable_ext_ms_win_rtcore_ntuser_cursor_l1_1_0 -enable_ext_ms_win_rtcore_ntuser_dc_access_l1_1_0 -enable_ext_ms_win_rtcore_ntuser_dpi_l1_1_0 -enable_ext_ms_win_rtcore_ntuser_dpi_l1_2_0 -enable_ext_ms_win_rtcore_ntuser_rawinput_l1_1_0 -enable_ext_ms_win_rtcore_ntuser_syscolors_l1_1_0 -enable_ext_ms_win_rtcore_ntuser_sysparams_l1_1_0 -enable_ext_ms_win_security_credui_l1_1_0 -enable_ext_ms_win_security_cryptui_l1_1_0 -enable_ext_ms_win_shell_comctl32_init_l1_1_0 -enable_ext_ms_win_shell_comdlg32_l1_1_0 -enable_ext_ms_win_shell_shell32_l1_2_0 -enable_ext_ms_win_uxtheme_themes_l1_1_0 enable_faultrep enable_feclient enable_fltlib @@ -21439,245 +21148,6 @@ wine_fn_config_makefile dlls/advpack/tests enable_tests wine_fn_config_makefile dlls/amsi enable_amsi wine_fn_config_makefile dlls/amstream enable_amstream wine_fn_config_makefile dlls/amstream/tests enable_tests -wine_fn_config_makefile dlls/api-ms-win-appmodel-identity-l1-1-0 enable_api_ms_win_appmodel_identity_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-appmodel-runtime-l1-1-0 enable_api_ms_win_appmodel_runtime_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-appmodel-runtime-l1-1-1 enable_api_ms_win_appmodel_runtime_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-appmodel-runtime-l1-1-2 enable_api_ms_win_appmodel_runtime_l1_1_2 -wine_fn_config_makefile dlls/api-ms-win-core-apiquery-l1-1-0 enable_api_ms_win_core_apiquery_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-appcompat-l1-1-1 enable_api_ms_win_core_appcompat_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-core-appinit-l1-1-0 enable_api_ms_win_core_appinit_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-atoms-l1-1-0 enable_api_ms_win_core_atoms_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-bem-l1-1-0 enable_api_ms_win_core_bem_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-com-l1-1-0 enable_api_ms_win_core_com_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-com-l1-1-1 enable_api_ms_win_core_com_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-core-com-private-l1-1-0 enable_api_ms_win_core_com_private_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-comm-l1-1-0 enable_api_ms_win_core_comm_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-console-l1-1-0 enable_api_ms_win_core_console_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-console-l1-2-0 enable_api_ms_win_core_console_l1_2_0 -wine_fn_config_makefile dlls/api-ms-win-core-console-l2-1-0 enable_api_ms_win_core_console_l2_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-console-l3-2-0 enable_api_ms_win_core_console_l3_2_0 -wine_fn_config_makefile dlls/api-ms-win-core-crt-l1-1-0 enable_api_ms_win_core_crt_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-crt-l2-1-0 enable_api_ms_win_core_crt_l2_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-datetime-l1-1-0 enable_api_ms_win_core_datetime_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-datetime-l1-1-1 enable_api_ms_win_core_datetime_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-core-debug-l1-1-0 enable_api_ms_win_core_debug_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-debug-l1-1-1 enable_api_ms_win_core_debug_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-core-delayload-l1-1-0 enable_api_ms_win_core_delayload_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-delayload-l1-1-1 enable_api_ms_win_core_delayload_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-core-errorhandling-l1-1-0 enable_api_ms_win_core_errorhandling_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-errorhandling-l1-1-1 enable_api_ms_win_core_errorhandling_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-core-errorhandling-l1-1-2 enable_api_ms_win_core_errorhandling_l1_1_2 -wine_fn_config_makefile dlls/api-ms-win-core-errorhandling-l1-1-3 enable_api_ms_win_core_errorhandling_l1_1_3 -wine_fn_config_makefile dlls/api-ms-win-core-featurestaging-l1-1-0 enable_api_ms_win_core_featurestaging_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-fibers-l1-1-0 enable_api_ms_win_core_fibers_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-fibers-l1-1-1 enable_api_ms_win_core_fibers_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-core-file-ansi-l2-1-0 enable_api_ms_win_core_file_ansi_l2_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-file-fromapp-l1-1-0 enable_api_ms_win_core_file_fromapp_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-file-l1-1-0 enable_api_ms_win_core_file_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-file-l1-2-0 enable_api_ms_win_core_file_l1_2_0 -wine_fn_config_makefile dlls/api-ms-win-core-file-l1-2-1 enable_api_ms_win_core_file_l1_2_1 -wine_fn_config_makefile dlls/api-ms-win-core-file-l1-2-2 enable_api_ms_win_core_file_l1_2_2 -wine_fn_config_makefile dlls/api-ms-win-core-file-l2-1-0 enable_api_ms_win_core_file_l2_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-file-l2-1-1 enable_api_ms_win_core_file_l2_1_1 -wine_fn_config_makefile dlls/api-ms-win-core-file-l2-1-2 enable_api_ms_win_core_file_l2_1_2 -wine_fn_config_makefile dlls/api-ms-win-core-handle-l1-1-0 enable_api_ms_win_core_handle_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-heap-l1-1-0 enable_api_ms_win_core_heap_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-heap-l1-2-0 enable_api_ms_win_core_heap_l1_2_0 -wine_fn_config_makefile dlls/api-ms-win-core-heap-l2-1-0 enable_api_ms_win_core_heap_l2_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-heap-obsolete-l1-1-0 enable_api_ms_win_core_heap_obsolete_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-interlocked-l1-1-0 enable_api_ms_win_core_interlocked_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-interlocked-l1-2-0 enable_api_ms_win_core_interlocked_l1_2_0 -wine_fn_config_makefile dlls/api-ms-win-core-io-l1-1-0 enable_api_ms_win_core_io_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-io-l1-1-1 enable_api_ms_win_core_io_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-core-job-l1-1-0 enable_api_ms_win_core_job_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-job-l2-1-0 enable_api_ms_win_core_job_l2_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-kernel32-legacy-l1-1-0 enable_api_ms_win_core_kernel32_legacy_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-kernel32-legacy-l1-1-1 enable_api_ms_win_core_kernel32_legacy_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-core-kernel32-legacy-l1-1-2 enable_api_ms_win_core_kernel32_legacy_l1_1_2 -wine_fn_config_makefile dlls/api-ms-win-core-kernel32-legacy-l1-1-5 enable_api_ms_win_core_kernel32_legacy_l1_1_5 -wine_fn_config_makefile dlls/api-ms-win-core-kernel32-private-l1-1-1 enable_api_ms_win_core_kernel32_private_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-core-largeinteger-l1-1-0 enable_api_ms_win_core_largeinteger_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-libraryloader-l1-1-0 enable_api_ms_win_core_libraryloader_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-libraryloader-l1-1-1 enable_api_ms_win_core_libraryloader_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-core-libraryloader-l1-2-0 enable_api_ms_win_core_libraryloader_l1_2_0 -wine_fn_config_makefile dlls/api-ms-win-core-libraryloader-l1-2-1 enable_api_ms_win_core_libraryloader_l1_2_1 -wine_fn_config_makefile dlls/api-ms-win-core-libraryloader-l1-2-2 enable_api_ms_win_core_libraryloader_l1_2_2 -wine_fn_config_makefile dlls/api-ms-win-core-libraryloader-l2-1-0 enable_api_ms_win_core_libraryloader_l2_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-localization-l1-1-0 enable_api_ms_win_core_localization_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-localization-l1-2-0 enable_api_ms_win_core_localization_l1_2_0 -wine_fn_config_makefile dlls/api-ms-win-core-localization-l1-2-1 enable_api_ms_win_core_localization_l1_2_1 -wine_fn_config_makefile dlls/api-ms-win-core-localization-l1-2-2 enable_api_ms_win_core_localization_l1_2_2 -wine_fn_config_makefile dlls/api-ms-win-core-localization-l2-1-0 enable_api_ms_win_core_localization_l2_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-localization-obsolete-l1-1-0 enable_api_ms_win_core_localization_obsolete_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-localization-obsolete-l1-2-0 enable_api_ms_win_core_localization_obsolete_l1_2_0 -wine_fn_config_makefile dlls/api-ms-win-core-localization-obsolete-l1-3-0 enable_api_ms_win_core_localization_obsolete_l1_3_0 -wine_fn_config_makefile dlls/api-ms-win-core-localization-private-l1-1-0 enable_api_ms_win_core_localization_private_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-localregistry-l1-1-0 enable_api_ms_win_core_localregistry_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-memory-l1-1-0 enable_api_ms_win_core_memory_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-memory-l1-1-1 enable_api_ms_win_core_memory_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-core-memory-l1-1-2 enable_api_ms_win_core_memory_l1_1_2 -wine_fn_config_makefile dlls/api-ms-win-core-memory-l1-1-3 enable_api_ms_win_core_memory_l1_1_3 -wine_fn_config_makefile dlls/api-ms-win-core-memory-l1-1-4 enable_api_ms_win_core_memory_l1_1_4 -wine_fn_config_makefile dlls/api-ms-win-core-misc-l1-1-0 enable_api_ms_win_core_misc_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-namedpipe-ansi-l1-1-0 enable_api_ms_win_core_namedpipe_ansi_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-namedpipe-l1-1-0 enable_api_ms_win_core_namedpipe_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-namedpipe-l1-2-0 enable_api_ms_win_core_namedpipe_l1_2_0 -wine_fn_config_makefile dlls/api-ms-win-core-namespace-l1-1-0 enable_api_ms_win_core_namespace_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-normalization-l1-1-0 enable_api_ms_win_core_normalization_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-path-l1-1-0 enable_api_ms_win_core_path_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-privateprofile-l1-1-1 enable_api_ms_win_core_privateprofile_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-core-processenvironment-l1-1-0 enable_api_ms_win_core_processenvironment_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-processenvironment-l1-2-0 enable_api_ms_win_core_processenvironment_l1_2_0 -wine_fn_config_makefile dlls/api-ms-win-core-processthreads-l1-1-0 enable_api_ms_win_core_processthreads_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-processthreads-l1-1-1 enable_api_ms_win_core_processthreads_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-core-processthreads-l1-1-2 enable_api_ms_win_core_processthreads_l1_1_2 -wine_fn_config_makefile dlls/api-ms-win-core-processthreads-l1-1-3 enable_api_ms_win_core_processthreads_l1_1_3 -wine_fn_config_makefile dlls/api-ms-win-core-processtopology-l1-1-0 enable_api_ms_win_core_processtopology_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-processtopology-obsolete-l1-1-0 enable_api_ms_win_core_processtopology_obsolete_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-profile-l1-1-0 enable_api_ms_win_core_profile_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-psapi-ansi-l1-1-0 enable_api_ms_win_core_psapi_ansi_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-psapi-l1-1-0 enable_api_ms_win_core_psapi_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-psapi-obsolete-l1-1-0 enable_api_ms_win_core_psapi_obsolete_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-psm-appnotify-l1-1-0 enable_api_ms_win_core_psm_appnotify_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-quirks-l1-1-0 enable_api_ms_win_core_quirks_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-realtime-l1-1-0 enable_api_ms_win_core_realtime_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-realtime-l1-1-1 enable_api_ms_win_core_realtime_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-core-registry-l1-1-0 enable_api_ms_win_core_registry_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-registry-l2-1-0 enable_api_ms_win_core_registry_l2_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-registry-l2-2-0 enable_api_ms_win_core_registry_l2_2_0 -wine_fn_config_makefile dlls/api-ms-win-core-registryuserspecific-l1-1-0 enable_api_ms_win_core_registryuserspecific_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-rtlsupport-l1-1-0 enable_api_ms_win_core_rtlsupport_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-rtlsupport-l1-2-0 enable_api_ms_win_core_rtlsupport_l1_2_0 -wine_fn_config_makefile dlls/api-ms-win-core-shlwapi-legacy-l1-1-0 enable_api_ms_win_core_shlwapi_legacy_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-shlwapi-obsolete-l1-1-0 enable_api_ms_win_core_shlwapi_obsolete_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-shlwapi-obsolete-l1-2-0 enable_api_ms_win_core_shlwapi_obsolete_l1_2_0 -wine_fn_config_makefile dlls/api-ms-win-core-shutdown-l1-1-0 enable_api_ms_win_core_shutdown_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-sidebyside-l1-1-0 enable_api_ms_win_core_sidebyside_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-string-l1-1-0 enable_api_ms_win_core_string_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-string-l2-1-0 enable_api_ms_win_core_string_l2_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-string-obsolete-l1-1-0 enable_api_ms_win_core_string_obsolete_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-stringansi-l1-1-0 enable_api_ms_win_core_stringansi_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-stringloader-l1-1-1 enable_api_ms_win_core_stringloader_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-core-synch-ansi-l1-1-0 enable_api_ms_win_core_synch_ansi_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-synch-l1-1-0 enable_api_ms_win_core_synch_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-synch-l1-2-0 enable_api_ms_win_core_synch_l1_2_0 -wine_fn_config_makefile dlls/api-ms-win-core-synch-l1-2-1 enable_api_ms_win_core_synch_l1_2_1 -wine_fn_config_makefile dlls/api-ms-win-core-sysinfo-l1-1-0 enable_api_ms_win_core_sysinfo_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-sysinfo-l1-2-0 enable_api_ms_win_core_sysinfo_l1_2_0 -wine_fn_config_makefile dlls/api-ms-win-core-sysinfo-l1-2-1 enable_api_ms_win_core_sysinfo_l1_2_1 -wine_fn_config_makefile dlls/api-ms-win-core-systemtopology-l1-1-0 enable_api_ms_win_core_systemtopology_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-threadpool-l1-1-0 enable_api_ms_win_core_threadpool_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-threadpool-l1-2-0 enable_api_ms_win_core_threadpool_l1_2_0 -wine_fn_config_makefile dlls/api-ms-win-core-threadpool-legacy-l1-1-0 enable_api_ms_win_core_threadpool_legacy_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-threadpool-private-l1-1-0 enable_api_ms_win_core_threadpool_private_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-timezone-l1-1-0 enable_api_ms_win_core_timezone_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-toolhelp-l1-1-0 enable_api_ms_win_core_toolhelp_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-url-l1-1-0 enable_api_ms_win_core_url_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-util-l1-1-0 enable_api_ms_win_core_util_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-version-l1-1-0 enable_api_ms_win_core_version_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-version-l1-1-1 enable_api_ms_win_core_version_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-core-version-private-l1-1-0 enable_api_ms_win_core_version_private_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-versionansi-l1-1-0 enable_api_ms_win_core_versionansi_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-windowserrorreporting-l1-1-0 enable_api_ms_win_core_windowserrorreporting_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-windowserrorreporting-l1-1-1 enable_api_ms_win_core_windowserrorreporting_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-core-winrt-error-l1-1-0 enable_api_ms_win_core_winrt_error_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-winrt-error-l1-1-1 enable_api_ms_win_core_winrt_error_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-core-winrt-errorprivate-l1-1-1 enable_api_ms_win_core_winrt_errorprivate_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-core-winrt-l1-1-0 enable_api_ms_win_core_winrt_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-winrt-registration-l1-1-0 enable_api_ms_win_core_winrt_registration_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-winrt-roparameterizediid-l1-1-0 enable_api_ms_win_core_winrt_roparameterizediid_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-winrt-string-l1-1-0 enable_api_ms_win_core_winrt_string_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-winrt-string-l1-1-1 enable_api_ms_win_core_winrt_string_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-core-wow64-l1-1-0 enable_api_ms_win_core_wow64_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-wow64-l1-1-1 enable_api_ms_win_core_wow64_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-core-xstate-l1-1-0 enable_api_ms_win_core_xstate_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-core-xstate-l2-1-0 enable_api_ms_win_core_xstate_l2_1_0 -wine_fn_config_makefile dlls/api-ms-win-crt-conio-l1-1-0 enable_api_ms_win_crt_conio_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-crt-convert-l1-1-0 enable_api_ms_win_crt_convert_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-crt-environment-l1-1-0 enable_api_ms_win_crt_environment_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-crt-filesystem-l1-1-0 enable_api_ms_win_crt_filesystem_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-crt-heap-l1-1-0 enable_api_ms_win_crt_heap_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-crt-locale-l1-1-0 enable_api_ms_win_crt_locale_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-crt-math-l1-1-0 enable_api_ms_win_crt_math_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-crt-multibyte-l1-1-0 enable_api_ms_win_crt_multibyte_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-crt-private-l1-1-0 enable_api_ms_win_crt_private_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-crt-process-l1-1-0 enable_api_ms_win_crt_process_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-crt-runtime-l1-1-0 enable_api_ms_win_crt_runtime_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-crt-stdio-l1-1-0 enable_api_ms_win_crt_stdio_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-crt-string-l1-1-0 enable_api_ms_win_crt_string_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-crt-time-l1-1-0 enable_api_ms_win_crt_time_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-crt-utility-l1-1-0 enable_api_ms_win_crt_utility_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-devices-config-l1-1-0 enable_api_ms_win_devices_config_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-devices-config-l1-1-1 enable_api_ms_win_devices_config_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-devices-query-l1-1-1 enable_api_ms_win_devices_query_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-downlevel-advapi32-l1-1-0 enable_api_ms_win_downlevel_advapi32_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-downlevel-advapi32-l2-1-0 enable_api_ms_win_downlevel_advapi32_l2_1_0 -wine_fn_config_makefile dlls/api-ms-win-downlevel-kernel32-l2-1-0 enable_api_ms_win_downlevel_kernel32_l2_1_0 -wine_fn_config_makefile dlls/api-ms-win-downlevel-normaliz-l1-1-0 enable_api_ms_win_downlevel_normaliz_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-downlevel-ole32-l1-1-0 enable_api_ms_win_downlevel_ole32_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-downlevel-shell32-l1-1-0 enable_api_ms_win_downlevel_shell32_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-downlevel-shlwapi-l1-1-0 enable_api_ms_win_downlevel_shlwapi_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-downlevel-shlwapi-l2-1-0 enable_api_ms_win_downlevel_shlwapi_l2_1_0 -wine_fn_config_makefile dlls/api-ms-win-downlevel-user32-l1-1-0 enable_api_ms_win_downlevel_user32_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-downlevel-version-l1-1-0 enable_api_ms_win_downlevel_version_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-dx-d3dkmt-l1-1-0 enable_api_ms_win_dx_d3dkmt_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-eventing-classicprovider-l1-1-0 enable_api_ms_win_eventing_classicprovider_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-eventing-consumer-l1-1-0 enable_api_ms_win_eventing_consumer_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-eventing-controller-l1-1-0 enable_api_ms_win_eventing_controller_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-eventing-legacy-l1-1-0 enable_api_ms_win_eventing_legacy_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-eventing-provider-l1-1-0 enable_api_ms_win_eventing_provider_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-eventlog-legacy-l1-1-0 enable_api_ms_win_eventlog_legacy_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-gaming-tcui-l1-1-0 enable_api_ms_win_gaming_tcui_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-gdi-dpiinfo-l1-1-0 enable_api_ms_win_gdi_dpiinfo_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-mm-joystick-l1-1-0 enable_api_ms_win_mm_joystick_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-mm-misc-l1-1-1 enable_api_ms_win_mm_misc_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-mm-mme-l1-1-0 enable_api_ms_win_mm_mme_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-mm-time-l1-1-0 enable_api_ms_win_mm_time_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-ntuser-dc-access-l1-1-0 enable_api_ms_win_ntuser_dc_access_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-ntuser-rectangle-l1-1-0 enable_api_ms_win_ntuser_rectangle_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-ntuser-sysparams-l1-1-0 enable_api_ms_win_ntuser_sysparams_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-perf-legacy-l1-1-0 enable_api_ms_win_perf_legacy_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-power-base-l1-1-0 enable_api_ms_win_power_base_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-power-setting-l1-1-0 enable_api_ms_win_power_setting_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-rtcore-ntuser-draw-l1-1-0 enable_api_ms_win_rtcore_ntuser_draw_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-rtcore-ntuser-private-l1-1-0 enable_api_ms_win_rtcore_ntuser_private_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-rtcore-ntuser-private-l1-1-4 enable_api_ms_win_rtcore_ntuser_private_l1_1_4 -wine_fn_config_makefile dlls/api-ms-win-rtcore-ntuser-window-l1-1-0 enable_api_ms_win_rtcore_ntuser_window_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-rtcore-ntuser-winevent-l1-1-0 enable_api_ms_win_rtcore_ntuser_winevent_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-rtcore-ntuser-wmpointer-l1-1-0 enable_api_ms_win_rtcore_ntuser_wmpointer_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-rtcore-ntuser-wmpointer-l1-1-3 enable_api_ms_win_rtcore_ntuser_wmpointer_l1_1_3 -wine_fn_config_makefile dlls/api-ms-win-security-activedirectoryclient-l1-1-0 enable_api_ms_win_security_activedirectoryclient_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-security-audit-l1-1-1 enable_api_ms_win_security_audit_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-security-base-l1-1-0 enable_api_ms_win_security_base_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-security-base-l1-2-0 enable_api_ms_win_security_base_l1_2_0 -wine_fn_config_makefile dlls/api-ms-win-security-base-private-l1-1-1 enable_api_ms_win_security_base_private_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-security-credentials-l1-1-0 enable_api_ms_win_security_credentials_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-security-cryptoapi-l1-1-0 enable_api_ms_win_security_cryptoapi_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-security-grouppolicy-l1-1-0 enable_api_ms_win_security_grouppolicy_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-security-lsalookup-ansi-l2-1-0 enable_api_ms_win_security_lsalookup_ansi_l2_1_0 -wine_fn_config_makefile dlls/api-ms-win-security-lsalookup-l1-1-0 enable_api_ms_win_security_lsalookup_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-security-lsalookup-l1-1-1 enable_api_ms_win_security_lsalookup_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-security-lsalookup-l2-1-0 enable_api_ms_win_security_lsalookup_l2_1_0 -wine_fn_config_makefile dlls/api-ms-win-security-lsalookup-l2-1-1 enable_api_ms_win_security_lsalookup_l2_1_1 -wine_fn_config_makefile dlls/api-ms-win-security-lsapolicy-l1-1-0 enable_api_ms_win_security_lsapolicy_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-security-provider-l1-1-0 enable_api_ms_win_security_provider_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-security-sddl-l1-1-0 enable_api_ms_win_security_sddl_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-security-systemfunctions-l1-1-0 enable_api_ms_win_security_systemfunctions_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-service-core-l1-1-0 enable_api_ms_win_service_core_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-service-core-l1-1-1 enable_api_ms_win_service_core_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-service-management-l1-1-0 enable_api_ms_win_service_management_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-service-management-l2-1-0 enable_api_ms_win_service_management_l2_1_0 -wine_fn_config_makefile dlls/api-ms-win-service-private-l1-1-1 enable_api_ms_win_service_private_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-service-winsvc-l1-1-0 enable_api_ms_win_service_winsvc_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-service-winsvc-l1-2-0 enable_api_ms_win_service_winsvc_l1_2_0 -wine_fn_config_makefile dlls/api-ms-win-shcore-obsolete-l1-1-0 enable_api_ms_win_shcore_obsolete_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-shcore-scaling-l1-1-0 enable_api_ms_win_shcore_scaling_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-shcore-scaling-l1-1-1 enable_api_ms_win_shcore_scaling_l1_1_1 -wine_fn_config_makefile dlls/api-ms-win-shcore-stream-l1-1-0 enable_api_ms_win_shcore_stream_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-shcore-stream-winrt-l1-1-0 enable_api_ms_win_shcore_stream_winrt_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-shcore-thread-l1-1-0 enable_api_ms_win_shcore_thread_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-shell-shellcom-l1-1-0 enable_api_ms_win_shell_shellcom_l1_1_0 -wine_fn_config_makefile dlls/api-ms-win-shell-shellfolders-l1-1-0 enable_api_ms_win_shell_shellfolders_l1_1_0 wine_fn_config_makefile dlls/apisetschema enable_apisetschema wine_fn_config_makefile dlls/apphelp enable_apphelp wine_fn_config_makefile dlls/apphelp/tests enable_tests @@ -21920,58 +21390,6 @@ wine_fn_config_makefile dlls/evr enable_evr wine_fn_config_makefile dlls/evr/tests enable_tests wine_fn_config_makefile dlls/explorerframe enable_explorerframe wine_fn_config_makefile dlls/explorerframe/tests enable_tests -wine_fn_config_makefile dlls/ext-ms-win-authz-context-l1-1-0 enable_ext_ms_win_authz_context_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-domainjoin-netjoin-l1-1-0 enable_ext_ms_win_domainjoin_netjoin_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-dwmapi-ext-l1-1-0 enable_ext_ms_win_dwmapi_ext_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-gdi-dc-create-l1-1-0 enable_ext_ms_win_gdi_dc_create_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-gdi-dc-create-l1-1-1 enable_ext_ms_win_gdi_dc_create_l1_1_1 -wine_fn_config_makefile dlls/ext-ms-win-gdi-dc-l1-2-0 enable_ext_ms_win_gdi_dc_l1_2_0 -wine_fn_config_makefile dlls/ext-ms-win-gdi-devcaps-l1-1-0 enable_ext_ms_win_gdi_devcaps_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-gdi-draw-l1-1-0 enable_ext_ms_win_gdi_draw_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-gdi-draw-l1-1-1 enable_ext_ms_win_gdi_draw_l1_1_1 -wine_fn_config_makefile dlls/ext-ms-win-gdi-font-l1-1-0 enable_ext_ms_win_gdi_font_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-gdi-font-l1-1-1 enable_ext_ms_win_gdi_font_l1_1_1 -wine_fn_config_makefile dlls/ext-ms-win-gdi-render-l1-1-0 enable_ext_ms_win_gdi_render_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-kernel32-package-current-l1-1-0 enable_ext_ms_win_kernel32_package_current_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-kernel32-package-l1-1-1 enable_ext_ms_win_kernel32_package_l1_1_1 -wine_fn_config_makefile dlls/ext-ms-win-ntuser-dialogbox-l1-1-0 enable_ext_ms_win_ntuser_dialogbox_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-ntuser-draw-l1-1-0 enable_ext_ms_win_ntuser_draw_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-ntuser-gui-l1-1-0 enable_ext_ms_win_ntuser_gui_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-ntuser-gui-l1-3-0 enable_ext_ms_win_ntuser_gui_l1_3_0 -wine_fn_config_makefile dlls/ext-ms-win-ntuser-keyboard-l1-3-0 enable_ext_ms_win_ntuser_keyboard_l1_3_0 -wine_fn_config_makefile dlls/ext-ms-win-ntuser-message-l1-1-0 enable_ext_ms_win_ntuser_message_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-ntuser-message-l1-1-1 enable_ext_ms_win_ntuser_message_l1_1_1 -wine_fn_config_makefile dlls/ext-ms-win-ntuser-misc-l1-1-0 enable_ext_ms_win_ntuser_misc_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-ntuser-misc-l1-2-0 enable_ext_ms_win_ntuser_misc_l1_2_0 -wine_fn_config_makefile dlls/ext-ms-win-ntuser-misc-l1-5-1 enable_ext_ms_win_ntuser_misc_l1_5_1 -wine_fn_config_makefile dlls/ext-ms-win-ntuser-mouse-l1-1-0 enable_ext_ms_win_ntuser_mouse_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-ntuser-private-l1-1-1 enable_ext_ms_win_ntuser_private_l1_1_1 -wine_fn_config_makefile dlls/ext-ms-win-ntuser-private-l1-3-1 enable_ext_ms_win_ntuser_private_l1_3_1 -wine_fn_config_makefile dlls/ext-ms-win-ntuser-rectangle-ext-l1-1-0 enable_ext_ms_win_ntuser_rectangle_ext_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-ntuser-uicontext-ext-l1-1-0 enable_ext_ms_win_ntuser_uicontext_ext_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-ntuser-window-l1-1-0 enable_ext_ms_win_ntuser_window_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-ntuser-window-l1-1-1 enable_ext_ms_win_ntuser_window_l1_1_1 -wine_fn_config_makefile dlls/ext-ms-win-ntuser-window-l1-1-4 enable_ext_ms_win_ntuser_window_l1_1_4 -wine_fn_config_makefile dlls/ext-ms-win-ntuser-windowclass-l1-1-0 enable_ext_ms_win_ntuser_windowclass_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-ntuser-windowclass-l1-1-1 enable_ext_ms_win_ntuser_windowclass_l1_1_1 -wine_fn_config_makefile dlls/ext-ms-win-oleacc-l1-1-0 enable_ext_ms_win_oleacc_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-ras-rasapi32-l1-1-0 enable_ext_ms_win_ras_rasapi32_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-rtcore-gdi-devcaps-l1-1-0 enable_ext_ms_win_rtcore_gdi_devcaps_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-rtcore-gdi-object-l1-1-0 enable_ext_ms_win_rtcore_gdi_object_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-rtcore-gdi-rgn-l1-1-0 enable_ext_ms_win_rtcore_gdi_rgn_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-rtcore-ntuser-cursor-l1-1-0 enable_ext_ms_win_rtcore_ntuser_cursor_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-rtcore-ntuser-dc-access-l1-1-0 enable_ext_ms_win_rtcore_ntuser_dc_access_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-rtcore-ntuser-dpi-l1-1-0 enable_ext_ms_win_rtcore_ntuser_dpi_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-rtcore-ntuser-dpi-l1-2-0 enable_ext_ms_win_rtcore_ntuser_dpi_l1_2_0 -wine_fn_config_makefile dlls/ext-ms-win-rtcore-ntuser-rawinput-l1-1-0 enable_ext_ms_win_rtcore_ntuser_rawinput_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-rtcore-ntuser-syscolors-l1-1-0 enable_ext_ms_win_rtcore_ntuser_syscolors_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-rtcore-ntuser-sysparams-l1-1-0 enable_ext_ms_win_rtcore_ntuser_sysparams_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-security-credui-l1-1-0 enable_ext_ms_win_security_credui_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-security-cryptui-l1-1-0 enable_ext_ms_win_security_cryptui_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-shell-comctl32-init-l1-1-0 enable_ext_ms_win_shell_comctl32_init_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-shell-comdlg32-l1-1-0 enable_ext_ms_win_shell_comdlg32_l1_1_0 -wine_fn_config_makefile dlls/ext-ms-win-shell-shell32-l1-2-0 enable_ext_ms_win_shell_shell32_l1_2_0 -wine_fn_config_makefile dlls/ext-ms-win-uxtheme-themes-l1-1-0 enable_ext_ms_win_uxtheme_themes_l1_1_0 wine_fn_config_makefile dlls/faultrep enable_faultrep wine_fn_config_makefile dlls/faultrep/tests enable_tests wine_fn_config_makefile dlls/feclient enable_feclient diff --git a/configure.ac b/configure.ac index e3d797d790d..d14cc396e51 100644 --- a/configure.ac +++ b/configure.ac @@ -2330,245 +2330,6 @@ WINE_CONFIG_MAKEFILE(dlls/advpack/tests) WINE_CONFIG_MAKEFILE(dlls/amsi) WINE_CONFIG_MAKEFILE(dlls/amstream) WINE_CONFIG_MAKEFILE(dlls/amstream/tests) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-appmodel-identity-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-appmodel-runtime-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-appmodel-runtime-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-appmodel-runtime-l1-1-2) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-apiquery-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-appcompat-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-appinit-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-atoms-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-bem-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-com-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-com-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-com-private-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-comm-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-console-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-console-l1-2-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-console-l2-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-console-l3-2-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-crt-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-crt-l2-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-datetime-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-datetime-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-debug-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-debug-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-delayload-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-delayload-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-errorhandling-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-errorhandling-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-errorhandling-l1-1-2) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-errorhandling-l1-1-3) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-featurestaging-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-fibers-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-fibers-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-file-ansi-l2-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-file-fromapp-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-file-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-file-l1-2-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-file-l1-2-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-file-l1-2-2) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-file-l2-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-file-l2-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-file-l2-1-2) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-handle-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-heap-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-heap-l1-2-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-heap-l2-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-heap-obsolete-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-interlocked-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-interlocked-l1-2-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-io-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-io-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-job-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-job-l2-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-kernel32-legacy-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-kernel32-legacy-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-kernel32-legacy-l1-1-2) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-kernel32-legacy-l1-1-5) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-kernel32-private-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-largeinteger-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-libraryloader-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-libraryloader-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-libraryloader-l1-2-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-libraryloader-l1-2-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-libraryloader-l1-2-2) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-libraryloader-l2-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-localization-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-localization-l1-2-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-localization-l1-2-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-localization-l1-2-2) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-localization-l2-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-localization-obsolete-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-localization-obsolete-l1-2-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-localization-obsolete-l1-3-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-localization-private-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-localregistry-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-memory-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-memory-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-memory-l1-1-2) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-memory-l1-1-3) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-memory-l1-1-4) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-misc-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-namedpipe-ansi-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-namedpipe-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-namedpipe-l1-2-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-namespace-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-normalization-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-path-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-privateprofile-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-processenvironment-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-processenvironment-l1-2-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-processthreads-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-processthreads-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-processthreads-l1-1-2) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-processthreads-l1-1-3) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-processtopology-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-processtopology-obsolete-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-profile-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-psapi-ansi-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-psapi-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-psapi-obsolete-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-psm-appnotify-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-quirks-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-realtime-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-realtime-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-registry-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-registry-l2-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-registry-l2-2-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-registryuserspecific-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-rtlsupport-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-rtlsupport-l1-2-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-shlwapi-legacy-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-shlwapi-obsolete-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-shlwapi-obsolete-l1-2-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-shutdown-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-sidebyside-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-string-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-string-l2-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-string-obsolete-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-stringansi-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-stringloader-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-synch-ansi-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-synch-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-synch-l1-2-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-synch-l1-2-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-sysinfo-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-sysinfo-l1-2-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-sysinfo-l1-2-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-systemtopology-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-threadpool-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-threadpool-l1-2-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-threadpool-legacy-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-threadpool-private-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-timezone-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-toolhelp-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-url-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-util-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-version-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-version-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-version-private-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-versionansi-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-windowserrorreporting-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-windowserrorreporting-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-winrt-error-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-winrt-error-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-winrt-errorprivate-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-winrt-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-winrt-registration-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-winrt-roparameterizediid-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-winrt-string-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-winrt-string-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-wow64-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-wow64-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-xstate-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-core-xstate-l2-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-crt-conio-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-crt-convert-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-crt-environment-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-crt-filesystem-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-crt-heap-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-crt-locale-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-crt-math-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-crt-multibyte-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-crt-private-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-crt-process-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-crt-runtime-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-crt-stdio-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-crt-string-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-crt-time-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-crt-utility-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-devices-config-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-devices-config-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-devices-query-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-downlevel-advapi32-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-downlevel-advapi32-l2-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-downlevel-kernel32-l2-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-downlevel-normaliz-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-downlevel-ole32-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-downlevel-shell32-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-downlevel-shlwapi-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-downlevel-shlwapi-l2-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-downlevel-user32-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-downlevel-version-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-dx-d3dkmt-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-eventing-classicprovider-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-eventing-consumer-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-eventing-controller-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-eventing-legacy-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-eventing-provider-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-eventlog-legacy-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-gaming-tcui-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-gdi-dpiinfo-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-mm-joystick-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-mm-misc-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-mm-mme-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-mm-time-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-ntuser-dc-access-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-ntuser-rectangle-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-ntuser-sysparams-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-perf-legacy-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-power-base-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-power-setting-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-rtcore-ntuser-draw-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-rtcore-ntuser-private-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-rtcore-ntuser-private-l1-1-4) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-rtcore-ntuser-window-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-rtcore-ntuser-winevent-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-rtcore-ntuser-wmpointer-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-rtcore-ntuser-wmpointer-l1-1-3) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-security-activedirectoryclient-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-security-audit-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-security-base-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-security-base-l1-2-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-security-base-private-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-security-credentials-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-security-cryptoapi-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-security-grouppolicy-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-security-lsalookup-ansi-l2-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-security-lsalookup-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-security-lsalookup-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-security-lsalookup-l2-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-security-lsalookup-l2-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-security-lsapolicy-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-security-provider-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-security-sddl-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-security-systemfunctions-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-service-core-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-service-core-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-service-management-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-service-management-l2-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-service-private-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-service-winsvc-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-service-winsvc-l1-2-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-shcore-obsolete-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-shcore-scaling-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-shcore-scaling-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-shcore-stream-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-shcore-stream-winrt-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-shcore-thread-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-shell-shellcom-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/api-ms-win-shell-shellfolders-l1-1-0) WINE_CONFIG_MAKEFILE(dlls/apisetschema) WINE_CONFIG_MAKEFILE(dlls/apphelp) WINE_CONFIG_MAKEFILE(dlls/apphelp/tests) @@ -2811,58 +2572,6 @@ WINE_CONFIG_MAKEFILE(dlls/evr) WINE_CONFIG_MAKEFILE(dlls/evr/tests) WINE_CONFIG_MAKEFILE(dlls/explorerframe) WINE_CONFIG_MAKEFILE(dlls/explorerframe/tests) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-authz-context-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-domainjoin-netjoin-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-dwmapi-ext-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-gdi-dc-create-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-gdi-dc-create-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-gdi-dc-l1-2-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-gdi-devcaps-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-gdi-draw-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-gdi-draw-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-gdi-font-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-gdi-font-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-gdi-render-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-kernel32-package-current-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-kernel32-package-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-ntuser-dialogbox-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-ntuser-draw-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-ntuser-gui-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-ntuser-gui-l1-3-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-ntuser-keyboard-l1-3-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-ntuser-message-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-ntuser-message-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-ntuser-misc-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-ntuser-misc-l1-2-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-ntuser-misc-l1-5-1) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-ntuser-mouse-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-ntuser-private-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-ntuser-private-l1-3-1) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-ntuser-rectangle-ext-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-ntuser-uicontext-ext-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-ntuser-window-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-ntuser-window-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-ntuser-window-l1-1-4) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-ntuser-windowclass-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-ntuser-windowclass-l1-1-1) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-oleacc-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-ras-rasapi32-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-rtcore-gdi-devcaps-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-rtcore-gdi-object-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-rtcore-gdi-rgn-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-rtcore-ntuser-cursor-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-rtcore-ntuser-dc-access-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-rtcore-ntuser-dpi-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-rtcore-ntuser-dpi-l1-2-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-rtcore-ntuser-rawinput-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-rtcore-ntuser-syscolors-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-rtcore-ntuser-sysparams-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-security-credui-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-security-cryptui-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-shell-comctl32-init-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-shell-comdlg32-l1-1-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-shell-shell32-l1-2-0) -WINE_CONFIG_MAKEFILE(dlls/ext-ms-win-uxtheme-themes-l1-1-0) WINE_CONFIG_MAKEFILE(dlls/faultrep) WINE_CONFIG_MAKEFILE(dlls/faultrep/tests) WINE_CONFIG_MAKEFILE(dlls/feclient) diff --git a/dlls/api-ms-win-appmodel-identity-l1-1-0/Makefile.in b/dlls/api-ms-win-appmodel-identity-l1-1-0/Makefile.in deleted file mode 100644 index a30bea57f6b..00000000000 --- a/dlls/api-ms-win-appmodel-identity-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-appmodel-identity-l1-1-0.dll diff --git a/dlls/api-ms-win-appmodel-identity-l1-1-0/api-ms-win-appmodel-identity-l1-1-0.spec b/dlls/api-ms-win-appmodel-identity-l1-1-0/api-ms-win-appmodel-identity-l1-1-0.spec deleted file mode 100644 index edb4e9f4730..00000000000 --- a/dlls/api-ms-win-appmodel-identity-l1-1-0/api-ms-win-appmodel-identity-l1-1-0.spec +++ /dev/null @@ -1,17 +0,0 @@ -@ stub AppContainerDeriveSidFromMoniker -@ stub AppContainerFreeMemory -@ stub AppContainerLookupDisplayNameMrtReference -@ stub AppContainerLookupMoniker -@ stub AppContainerRegisterSid -@ stub AppContainerUnregisterSid -@ stub AppXFreeMemory -@ stub AppXGetApplicationData -@ stub AppXGetDevelopmentMode -@ stub AppXGetOSMaxVersionTested -@ stub AppXGetOSMinVersion -@ stub AppXGetPackageCapabilities -@ stub AppXGetPackageSid -@ stub AppXGetPackageState -@ stub AppXLookupDisplayName -@ stub AppXLookupMoniker -@ stub AppXSetPackageState diff --git a/dlls/api-ms-win-appmodel-runtime-l1-1-0/Makefile.in b/dlls/api-ms-win-appmodel-runtime-l1-1-0/Makefile.in deleted file mode 100644 index b04ec857dc9..00000000000 --- a/dlls/api-ms-win-appmodel-runtime-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-appmodel-runtime-l1-1-0.dll diff --git a/dlls/api-ms-win-appmodel-runtime-l1-1-0/api-ms-win-appmodel-runtime-l1-1-0.spec b/dlls/api-ms-win-appmodel-runtime-l1-1-0/api-ms-win-appmodel-runtime-l1-1-0.spec deleted file mode 100644 index 288169acd22..00000000000 --- a/dlls/api-ms-win-appmodel-runtime-l1-1-0/api-ms-win-appmodel-runtime-l1-1-0.spec +++ /dev/null @@ -1,4 +0,0 @@ -@ stub GetApplicationUserModelId -@ stdcall GetCurrentPackageFullName(ptr ptr) kernelbase.GetCurrentPackageFullName -@ stdcall GetPackageFullName(long ptr ptr) kernelbase.GetPackageFullName -@ stub PackageFamilyNameFromFullName diff --git a/dlls/api-ms-win-appmodel-runtime-l1-1-1/Makefile.in b/dlls/api-ms-win-appmodel-runtime-l1-1-1/Makefile.in deleted file mode 100644 index 289d96f2eb4..00000000000 --- a/dlls/api-ms-win-appmodel-runtime-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-appmodel-runtime-l1-1-1.dll diff --git a/dlls/api-ms-win-appmodel-runtime-l1-1-1/api-ms-win-appmodel-runtime-l1-1-1.spec b/dlls/api-ms-win-appmodel-runtime-l1-1-1/api-ms-win-appmodel-runtime-l1-1-1.spec deleted file mode 100644 index 9b60110e880..00000000000 --- a/dlls/api-ms-win-appmodel-runtime-l1-1-1/api-ms-win-appmodel-runtime-l1-1-1.spec +++ /dev/null @@ -1,27 +0,0 @@ -@ stub ClosePackageInfo -@ stub FindPackagesByPackageFamily -@ stub FormatApplicationUserModelId -@ stub GetApplicationUserModelId -@ stub GetCurrentApplicationUserModelId -@ stdcall GetCurrentPackageFamilyName(ptr ptr) kernelbase.GetCurrentPackageFamilyName -@ stdcall GetCurrentPackageFullName(ptr ptr) kernelbase.GetCurrentPackageFullName -@ stdcall GetCurrentPackageId(ptr ptr) kernelbase.GetCurrentPackageId -@ stub GetCurrentPackageInfo -@ stdcall GetCurrentPackagePath(ptr ptr) kernelbase.GetCurrentPackagePath -@ stub GetPackageApplicationIds -@ stdcall GetPackageFamilyName(long ptr ptr) kernelbase.GetPackageFamilyName -@ stdcall GetPackageFullName(long ptr ptr) kernelbase.GetPackageFullName -@ stub GetPackageId -@ stub GetPackageInfo -@ stub GetPackagePath -@ stub GetPackagePathByFullName -@ stub GetPackagesByPackageFamily -@ stub GetStagedPackageOrigin -@ stub GetStagedPackagePathByFullName -@ stub OpenPackageInfoByFullName -@ stub PackageFamilyNameFromFullName -@ stub PackageFamilyNameFromId -@ stub PackageFullNameFromId -@ stdcall PackageIdFromFullName(wstr long ptr ptr) kernelbase.PackageIdFromFullName -@ stub PackageNameAndPublisherIdFromFamilyName -@ stub ParseApplicationUserModelId diff --git a/dlls/api-ms-win-appmodel-runtime-l1-1-2/Makefile.in b/dlls/api-ms-win-appmodel-runtime-l1-1-2/Makefile.in deleted file mode 100644 index ea8597ef6b7..00000000000 --- a/dlls/api-ms-win-appmodel-runtime-l1-1-2/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-appmodel-runtime-l1-1-2.dll diff --git a/dlls/api-ms-win-appmodel-runtime-l1-1-2/api-ms-win-appmodel-runtime-l1-1-2.spec b/dlls/api-ms-win-appmodel-runtime-l1-1-2/api-ms-win-appmodel-runtime-l1-1-2.spec deleted file mode 100644 index 89fe702bbc2..00000000000 --- a/dlls/api-ms-win-appmodel-runtime-l1-1-2/api-ms-win-appmodel-runtime-l1-1-2.spec +++ /dev/null @@ -1,17 +0,0 @@ -@ stub AppPolicyGetClrCompat -@ stub AppPolicyGetCreateFileAccess -@ stub AppPolicyGetLifecycleManagement -@ stdcall AppPolicyGetMediaFoundationCodecLoading(ptr ptr) kernelbase.AppPolicyGetMediaFoundationCodecLoading -@ stdcall AppPolicyGetProcessTerminationMethod(ptr ptr) kernelbase.AppPolicyGetProcessTerminationMethod -@ stdcall AppPolicyGetShowDeveloperDiagnostic(ptr ptr) kernelbase.AppPolicyGetShowDeveloperDiagnostic -@ stdcall AppPolicyGetThreadInitializationType(ptr ptr) kernelbase.AppPolicyGetThreadInitializationType -@ stdcall AppPolicyGetWindowingModel(ptr ptr) kernelbase.AppPolicyGetWindowingModel -@ stub GetApplicationUserModelIdFromToken -@ stub GetPackageFamilyNameFromToken -@ stub GetPackageFullNameFromToken -@ stub OpenPackageInfoByFullNameForUser -@ stub VerifyApplicationUserModelId -@ stub VerifyPackageFamilyName -@ stub VerifyPackageFullName -@ stub VerifyPackageId -@ stub VerifyPackageRelativeApplicationId diff --git a/dlls/api-ms-win-core-apiquery-l1-1-0/Makefile.in b/dlls/api-ms-win-core-apiquery-l1-1-0/Makefile.in deleted file mode 100644 index 492a26535f1..00000000000 --- a/dlls/api-ms-win-core-apiquery-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-apiquery-l1-1-0.dll diff --git a/dlls/api-ms-win-core-apiquery-l1-1-0/api-ms-win-core-apiquery-l1-1-0.spec b/dlls/api-ms-win-core-apiquery-l1-1-0/api-ms-win-core-apiquery-l1-1-0.spec deleted file mode 100644 index 1d99dd71320..00000000000 --- a/dlls/api-ms-win-core-apiquery-l1-1-0/api-ms-win-core-apiquery-l1-1-0.spec +++ /dev/null @@ -1 +0,0 @@ -@ stdcall ApiSetQueryApiSetPresence(ptr ptr) ntdll.ApiSetQueryApiSetPresence diff --git a/dlls/api-ms-win-core-appcompat-l1-1-1/Makefile.in b/dlls/api-ms-win-core-appcompat-l1-1-1/Makefile.in deleted file mode 100644 index 21070940584..00000000000 --- a/dlls/api-ms-win-core-appcompat-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-appcompat-l1-1-1.dll diff --git a/dlls/api-ms-win-core-appcompat-l1-1-1/api-ms-win-core-appcompat-l1-1-1.spec b/dlls/api-ms-win-core-appcompat-l1-1-1/api-ms-win-core-appcompat-l1-1-1.spec deleted file mode 100644 index 4c08cb56731..00000000000 --- a/dlls/api-ms-win-core-appcompat-l1-1-1/api-ms-win-core-appcompat-l1-1-1.spec +++ /dev/null @@ -1,10 +0,0 @@ -@ stub BaseCheckAppcompatCache -@ stub BaseCheckAppcompatCacheEx -@ stub BaseCleanupAppcompatCacheSupport -@ stub BaseDumpAppcompatCache -@ stdcall BaseFlushAppcompatCache() kernelbase.BaseFlushAppcompatCache -@ stub BaseFreeAppCompatDataForProcess -@ stub BaseInitAppcompatCacheSupport -@ stub BaseIsAppcompatInfrastructureDisabled -@ stub BaseReadAppCompatDataForProcess -@ stub BaseUpdateAppcompatCache diff --git a/dlls/api-ms-win-core-appinit-l1-1-0/Makefile.in b/dlls/api-ms-win-core-appinit-l1-1-0/Makefile.in deleted file mode 100644 index aaf5f6bb2d1..00000000000 --- a/dlls/api-ms-win-core-appinit-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-appinit-l1-1-0.dll diff --git a/dlls/api-ms-win-core-appinit-l1-1-0/api-ms-win-core-appinit-l1-1-0.spec b/dlls/api-ms-win-core-appinit-l1-1-0/api-ms-win-core-appinit-l1-1-0.spec deleted file mode 100644 index e8f2acefad4..00000000000 --- a/dlls/api-ms-win-core-appinit-l1-1-0/api-ms-win-core-appinit-l1-1-0.spec +++ /dev/null @@ -1 +0,0 @@ -@ stdcall LoadAppInitDlls() kernel32.LoadAppInitDlls diff --git a/dlls/api-ms-win-core-atoms-l1-1-0/Makefile.in b/dlls/api-ms-win-core-atoms-l1-1-0/Makefile.in deleted file mode 100644 index 3c6a68832dd..00000000000 --- a/dlls/api-ms-win-core-atoms-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-atoms-l1-1-0.dll diff --git a/dlls/api-ms-win-core-atoms-l1-1-0/api-ms-win-core-atoms-l1-1-0.spec b/dlls/api-ms-win-core-atoms-l1-1-0/api-ms-win-core-atoms-l1-1-0.spec deleted file mode 100644 index 0cebce09937..00000000000 --- a/dlls/api-ms-win-core-atoms-l1-1-0/api-ms-win-core-atoms-l1-1-0.spec +++ /dev/null @@ -1,17 +0,0 @@ -@ stdcall AddAtomA(str) kernel32.AddAtomA -@ stdcall AddAtomW(wstr) kernel32.AddAtomW -@ stdcall DeleteAtom(long) kernel32.DeleteAtom -@ stdcall FindAtomA(str) kernel32.FindAtomA -@ stdcall FindAtomW(wstr) kernel32.FindAtomW -@ stdcall GetAtomNameA(long ptr long) kernel32.GetAtomNameA -@ stdcall GetAtomNameW(long ptr long) kernel32.GetAtomNameW -@ stdcall GlobalAddAtomA(str) kernel32.GlobalAddAtomA -@ stub GlobalAddAtomExA -@ stub GlobalAddAtomExW -@ stdcall GlobalAddAtomW(wstr) kernel32.GlobalAddAtomW -@ stdcall GlobalDeleteAtom(long) kernel32.GlobalDeleteAtom -@ stdcall GlobalFindAtomA(str) kernel32.GlobalFindAtomA -@ stdcall GlobalFindAtomW(wstr) kernel32.GlobalFindAtomW -@ stdcall GlobalGetAtomNameA(long ptr long) kernel32.GlobalGetAtomNameA -@ stdcall GlobalGetAtomNameW(long ptr long) kernel32.GlobalGetAtomNameW -@ stdcall InitAtomTable(long) kernel32.InitAtomTable diff --git a/dlls/api-ms-win-core-bem-l1-1-0/Makefile.in b/dlls/api-ms-win-core-bem-l1-1-0/Makefile.in deleted file mode 100644 index 91e111615fa..00000000000 --- a/dlls/api-ms-win-core-bem-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-bem-l1-1-0.dll diff --git a/dlls/api-ms-win-core-bem-l1-1-0/api-ms-win-core-bem-l1-1-0.spec b/dlls/api-ms-win-core-bem-l1-1-0/api-ms-win-core-bem-l1-1-0.spec deleted file mode 100644 index 2d8b1238dcf..00000000000 --- a/dlls/api-ms-win-core-bem-l1-1-0/api-ms-win-core-bem-l1-1-0.spec +++ /dev/null @@ -1,5 +0,0 @@ -@ stub BemCopyReference -@ stub BemCreateContractFrom -@ stub BemCreateReference -@ stub BemFreeContract -@ stub BemFreeReference diff --git a/dlls/api-ms-win-core-com-l1-1-0/Makefile.in b/dlls/api-ms-win-core-com-l1-1-0/Makefile.in deleted file mode 100644 index 72c398ab831..00000000000 --- a/dlls/api-ms-win-core-com-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-com-l1-1-0.dll diff --git a/dlls/api-ms-win-core-com-l1-1-0/api-ms-win-core-com-l1-1-0.spec b/dlls/api-ms-win-core-com-l1-1-0/api-ms-win-core-com-l1-1-0.spec deleted file mode 100644 index e01ab248107..00000000000 --- a/dlls/api-ms-win-core-com-l1-1-0/api-ms-win-core-com-l1-1-0.spec +++ /dev/null @@ -1,80 +0,0 @@ -@ stdcall CLSIDFromProgID(wstr ptr) combase.CLSIDFromProgID -@ stdcall CLSIDFromString(wstr ptr) combase.CLSIDFromString -@ stdcall CoAddRefServerProcess() combase.CoAddRefServerProcess -@ stub CoAllowUnmarshalerCLSID -@ stub CoCancelCall -@ stdcall CoCopyProxy(ptr ptr) combase.CoCopyProxy -@ stdcall CoCreateFreeThreadedMarshaler(ptr ptr) combase.CoCreateFreeThreadedMarshaler -@ stdcall CoCreateGuid(ptr) combase.CoCreateGuid -@ stdcall CoCreateInstance(ptr ptr long ptr ptr) combase.CoCreateInstance -@ stdcall CoCreateInstanceEx(ptr ptr long ptr long ptr) combase.CoCreateInstanceEx -@ stdcall CoCreateInstanceFromApp(ptr ptr long ptr long ptr) combase.CoCreateInstanceFromApp -@ stdcall CoDecodeProxy(long int64 ptr) combase.CoDecodeProxy -@ stdcall CoDecrementMTAUsage(ptr) combase.CoDecrementMTAUsage -@ stdcall CoDisableCallCancellation(ptr) combase.CoDisableCallCancellation -@ stub CoDisconnectContext -@ stdcall CoDisconnectObject(ptr long) combase.CoDisconnectObject -@ stdcall CoEnableCallCancellation(ptr) combase.CoEnableCallCancellation -@ stdcall CoFreeUnusedLibraries() combase.CoFreeUnusedLibraries -@ stdcall CoFreeUnusedLibrariesEx(long long) combase.CoFreeUnusedLibrariesEx -@ stdcall CoGetApartmentType(ptr ptr) combase.CoGetApartmentType -@ stdcall CoGetCallContext(ptr ptr) combase.CoGetCallContext -@ stdcall CoGetCallerTID(ptr) combase.CoGetCallerTID -@ stub CoGetCancelObject -@ stdcall CoGetClassObject(ptr long ptr ptr ptr) combase.CoGetClassObject -@ stdcall CoGetContextToken(ptr) combase.CoGetContextToken -@ stdcall CoGetCurrentLogicalThreadId(ptr) combase.CoGetCurrentLogicalThreadId -@ stdcall CoGetCurrentProcess() combase.CoGetCurrentProcess -@ stdcall CoGetDefaultContext(long ptr ptr) combase.CoGetDefaultContext -@ stdcall CoGetInterfaceAndReleaseStream(ptr ptr ptr) combase.CoGetInterfaceAndReleaseStream -@ stdcall CoGetMalloc(long ptr) combase.CoGetMalloc -@ stdcall CoGetMarshalSizeMax(ptr ptr ptr long ptr long) combase.CoGetMarshalSizeMax -@ stdcall CoGetObjectContext(ptr ptr) combase.CoGetObjectContext -@ stdcall CoGetPSClsid(ptr ptr) combase.CoGetPSClsid -@ stdcall CoGetStandardMarshal(ptr ptr long ptr long ptr) combase.CoGetStandardMarshal -@ stub CoGetStdMarshalEx -@ stdcall CoGetTreatAsClass(ptr ptr) combase.CoGetTreatAsClass -@ stdcall CoImpersonateClient() combase.CoImpersonateClient -@ stdcall CoIncrementMTAUsage(ptr) combase.CoIncrementMTAUsage -@ stdcall CoInitializeEx(ptr long) combase.CoInitializeEx -@ stdcall CoInitializeSecurity(ptr long ptr ptr long long ptr long ptr) combase.CoInitializeSecurity -@ stub CoInvalidateRemoteMachineBindings -@ stdcall CoIsHandlerConnected(ptr) combase.CoIsHandlerConnected -@ stdcall CoLockObjectExternal(ptr long long) combase.CoLockObjectExternal -@ stdcall CoMarshalHresult(ptr long) combase.CoMarshalHresult -@ stdcall CoMarshalInterThreadInterfaceInStream(ptr ptr ptr) combase.CoMarshalInterThreadInterfaceInStream -@ stdcall CoMarshalInterface(ptr ptr ptr long ptr long) combase.CoMarshalInterface -@ stub CoQueryAuthenticationServices -@ stdcall CoQueryClientBlanket(ptr ptr ptr ptr ptr ptr ptr) combase.CoQueryClientBlanket -@ stdcall CoQueryProxyBlanket(ptr ptr ptr ptr ptr ptr ptr ptr) combase.CoQueryProxyBlanket -@ stdcall CoRegisterClassObject(ptr ptr long long ptr) combase.CoRegisterClassObject -@ stdcall CoRegisterPSClsid(ptr ptr) combase.CoRegisterPSClsid -@ stdcall CoRegisterSurrogate(ptr) combase.CoRegisterSurrogate -@ stdcall CoReleaseMarshalData(ptr) combase.CoReleaseMarshalData -@ stdcall CoReleaseServerProcess() combase.CoReleaseServerProcess -@ stdcall CoResumeClassObjects() combase.CoResumeClassObjects -@ stdcall CoRevertToSelf() combase.CoRevertToSelf -@ stdcall CoRevokeClassObject(long) combase.CoRevokeClassObject -@ stub CoSetCancelObject -@ stdcall CoSetProxyBlanket(ptr long long ptr long long ptr long) combase.CoSetProxyBlanket -@ stdcall CoSuspendClassObjects() combase.CoSuspendClassObjects -@ stdcall CoSwitchCallContext(ptr ptr) combase.CoSwitchCallContext -@ stdcall CoTaskMemAlloc(long) combase.CoTaskMemAlloc -@ stdcall CoTaskMemFree(ptr) combase.CoTaskMemFree -@ stdcall CoTaskMemRealloc(ptr long) combase.CoTaskMemRealloc -@ stub CoTestCancel -@ stdcall CoUninitialize() combase.CoUninitialize -@ stdcall CoUnmarshalHresult(ptr ptr) combase.CoUnmarshalHresult -@ stdcall CoUnmarshalInterface(ptr ptr ptr) combase.CoUnmarshalInterface -@ stdcall CoWaitForMultipleHandles(long long long ptr ptr) combase.CoWaitForMultipleHandles -@ stub CoWaitForMultipleObjects -@ stdcall CreateStreamOnHGlobal(ptr long ptr) combase.CreateStreamOnHGlobal -@ stdcall FreePropVariantArray(long ptr) combase.FreePropVariantArray -@ stdcall GetHGlobalFromStream(ptr ptr) combase.GetHGlobalFromStream -@ stdcall IIDFromString(wstr ptr) combase.IIDFromString -@ stdcall ProgIDFromCLSID(ptr ptr) combase.ProgIDFromCLSID -@ stdcall PropVariantClear(ptr) combase.PropVariantClear -@ stdcall PropVariantCopy(ptr ptr) combase.PropVariantCopy -@ stdcall StringFromCLSID(ptr ptr) combase.StringFromCLSID -@ stdcall StringFromGUID2(ptr ptr long) combase.StringFromGUID2 -@ stdcall StringFromIID(ptr ptr) combase.StringFromIID diff --git a/dlls/api-ms-win-core-com-l1-1-1/Makefile.in b/dlls/api-ms-win-core-com-l1-1-1/Makefile.in deleted file mode 100644 index a37f743534f..00000000000 --- a/dlls/api-ms-win-core-com-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-com-l1-1-1.dll diff --git a/dlls/api-ms-win-core-com-l1-1-1/api-ms-win-core-com-l1-1-1.spec b/dlls/api-ms-win-core-com-l1-1-1/api-ms-win-core-com-l1-1-1.spec deleted file mode 100644 index e9f43fba4b9..00000000000 --- a/dlls/api-ms-win-core-com-l1-1-1/api-ms-win-core-com-l1-1-1.spec +++ /dev/null @@ -1,82 +0,0 @@ -@ stdcall CLSIDFromProgID(wstr ptr) combase.CLSIDFromProgID -@ stdcall CLSIDFromString(wstr ptr) combase.CLSIDFromString -@ stdcall CoAddRefServerProcess() combase.CoAddRefServerProcess -@ stub CoAllowUnmarshalerCLSID -@ stub CoCancelCall -@ stdcall CoCopyProxy(ptr ptr) combase.CoCopyProxy -@ stdcall CoCreateFreeThreadedMarshaler(ptr ptr) combase.CoCreateFreeThreadedMarshaler -@ stdcall CoCreateGuid(ptr) combase.CoCreateGuid -@ stdcall CoCreateInstance(ptr ptr long ptr ptr) combase.CoCreateInstance -@ stdcall CoCreateInstanceEx(ptr ptr long ptr long ptr) combase.CoCreateInstanceEx -@ stdcall CoCreateInstanceFromApp(ptr ptr long ptr long ptr) combase.CoCreateInstanceFromApp -@ stdcall CoDecodeProxy(long int64 ptr) combase.CoDecodeProxy -@ stdcall CoDecrementMTAUsage(ptr) combase.CoDecrementMTAUsage -@ stdcall CoDisableCallCancellation(ptr) combase.CoDisableCallCancellation -@ stub CoDisconnectContext -@ stdcall CoDisconnectObject(ptr long) combase.CoDisconnectObject -@ stdcall CoEnableCallCancellation(ptr) combase.CoEnableCallCancellation -@ stdcall CoFreeUnusedLibraries() combase.CoFreeUnusedLibraries -@ stdcall CoFreeUnusedLibrariesEx(long long) combase.CoFreeUnusedLibrariesEx -@ stdcall CoGetApartmentType(ptr ptr) combase.CoGetApartmentType -@ stdcall CoGetCallContext(ptr ptr) combase.CoGetCallContext -@ stdcall CoGetCallerTID(ptr) combase.CoGetCallerTID -@ stub CoGetCancelObject -@ stdcall CoGetClassObject(ptr long ptr ptr ptr) combase.CoGetClassObject -@ stdcall CoGetContextToken(ptr) combase.CoGetContextToken -@ stdcall CoGetCurrentLogicalThreadId(ptr) combase.CoGetCurrentLogicalThreadId -@ stdcall CoGetCurrentProcess() combase.CoGetCurrentProcess -@ stdcall CoGetDefaultContext(long ptr ptr) combase.CoGetDefaultContext -@ stdcall CoGetInterfaceAndReleaseStream(ptr ptr ptr) combase.CoGetInterfaceAndReleaseStream -@ stdcall CoGetMalloc(long ptr) combase.CoGetMalloc -@ stdcall CoGetMarshalSizeMax(ptr ptr ptr long ptr long) combase.CoGetMarshalSizeMax -@ stdcall CoGetObjectContext(ptr ptr) combase.CoGetObjectContext -@ stdcall CoGetPSClsid(ptr ptr) combase.CoGetPSClsid -@ stdcall CoGetStandardMarshal(ptr ptr long ptr long ptr) combase.CoGetStandardMarshal -@ stub CoGetStdMarshalEx -@ stdcall CoGetTreatAsClass(ptr ptr) combase.CoGetTreatAsClass -@ stdcall CoImpersonateClient() combase.CoImpersonateClient -@ stdcall CoIncrementMTAUsage(ptr) combase.CoIncrementMTAUsage -@ stdcall CoInitializeEx(ptr long) combase.CoInitializeEx -@ stdcall CoInitializeSecurity(ptr long ptr ptr long long ptr long ptr) combase.CoInitializeSecurity -@ stub CoInvalidateRemoteMachineBindings -@ stdcall CoIsHandlerConnected(ptr) combase.CoIsHandlerConnected -@ stdcall CoLockObjectExternal(ptr long long) combase.CoLockObjectExternal -@ stdcall CoMarshalHresult(ptr long) combase.CoMarshalHresult -@ stdcall CoMarshalInterThreadInterfaceInStream(ptr ptr ptr) combase.CoMarshalInterThreadInterfaceInStream -@ stdcall CoMarshalInterface(ptr ptr ptr long ptr long) combase.CoMarshalInterface -@ stub CoQueryAuthenticationServices -@ stdcall CoQueryClientBlanket(ptr ptr ptr ptr ptr ptr ptr) combase.CoQueryClientBlanket -@ stdcall CoQueryProxyBlanket(ptr ptr ptr ptr ptr ptr ptr ptr) combase.CoQueryProxyBlanket -@ stub CoRegisterActivationFilter -@ stdcall CoRegisterClassObject(ptr ptr long long ptr) combase.CoRegisterClassObject -@ stdcall CoRegisterPSClsid(ptr ptr) combase.CoRegisterPSClsid -@ stdcall CoRegisterSurrogate(ptr) combase.CoRegisterSurrogate -@ stdcall CoReleaseMarshalData(ptr) combase.CoReleaseMarshalData -@ stdcall CoReleaseServerProcess() combase.CoReleaseServerProcess -@ stdcall CoResumeClassObjects() combase.CoResumeClassObjects -@ stdcall CoRevertToSelf() combase.CoRevertToSelf -@ stdcall CoRevokeClassObject(long) combase.CoRevokeClassObject -@ stub CoSetCancelObject -@ stdcall CoSetProxyBlanket(ptr long long ptr long long ptr long) combase.CoSetProxyBlanket -@ stdcall CoSuspendClassObjects() combase.CoSuspendClassObjects -@ stdcall CoSwitchCallContext(ptr ptr) combase.CoSwitchCallContext -@ stdcall CoTaskMemAlloc(long) combase.CoTaskMemAlloc -@ stdcall CoTaskMemFree(ptr) combase.CoTaskMemFree -@ stdcall CoTaskMemRealloc(ptr long) combase.CoTaskMemRealloc -@ stub CoTestCancel -@ stdcall CoUninitialize() combase.CoUninitialize -@ stdcall CoUnmarshalHresult(ptr ptr) combase.CoUnmarshalHresult -@ stdcall CoUnmarshalInterface(ptr ptr ptr) combase.CoUnmarshalInterface -@ stdcall CoWaitForMultipleHandles(long long long ptr ptr) combase.CoWaitForMultipleHandles -@ stub CoWaitForMultipleObjects -@ stdcall CreateStreamOnHGlobal(ptr long ptr) combase.CreateStreamOnHGlobal -@ stdcall FreePropVariantArray(long ptr) combase.FreePropVariantArray -@ stdcall GetHGlobalFromStream(ptr ptr) combase.GetHGlobalFromStream -@ stdcall IIDFromString(wstr ptr) combase.IIDFromString -@ stdcall ProgIDFromCLSID(ptr ptr) combase.ProgIDFromCLSID -@ stdcall PropVariantClear(ptr) combase.PropVariantClear -@ stdcall PropVariantCopy(ptr ptr) combase.PropVariantCopy -@ stub RoGetAgileReference -@ stdcall StringFromCLSID(ptr ptr) combase.StringFromCLSID -@ stdcall StringFromGUID2(ptr ptr long) combase.StringFromGUID2 -@ stdcall StringFromIID(ptr ptr) combase.StringFromIID diff --git a/dlls/api-ms-win-core-com-private-l1-1-0/Makefile.in b/dlls/api-ms-win-core-com-private-l1-1-0/Makefile.in deleted file mode 100644 index 3b4406fab5a..00000000000 --- a/dlls/api-ms-win-core-com-private-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-com-private-l1-1-0.dll diff --git a/dlls/api-ms-win-core-com-private-l1-1-0/api-ms-win-core-com-private-l1-1-0.spec b/dlls/api-ms-win-core-com-private-l1-1-0/api-ms-win-core-com-private-l1-1-0.spec deleted file mode 100644 index 155219a4727..00000000000 --- a/dlls/api-ms-win-core-com-private-l1-1-0/api-ms-win-core-com-private-l1-1-0.spec +++ /dev/null @@ -1,91 +0,0 @@ -@ stub CLSIDFromOle1Class -@ stub CleanupOleStateInAllTls -@ stdcall CleanupTlsOleState(ptr) combase.CleanupTlsOleState -@ stub ClearCleanupFlag -@ stdcall CoCreateErrorInfo(ptr) combase.CoCreateErrorInfo -@ stub CoCreateObjectInContext -@ stub CoDeactivateObject -@ stdcall CoGetActivationState(int128 long ptr) combase.CoGetActivationState -@ stub CoGetApartmentID -@ stdcall CoGetCallState(long ptr) combase.CoGetCallState -@ stub CoGetClassVersion -@ stdcall CoGetErrorInfo(long ptr) combase.CoGetErrorInfo -@ stdcall CoGetInstanceFromFile(ptr ptr ptr long long wstr long ptr) combase.CoGetInstanceFromFile -@ stdcall CoGetInstanceFromIStorage(ptr ptr ptr long ptr long ptr) combase.CoGetInstanceFromIStorage -@ stub CoGetModuleType -@ stub CoGetProcessIdentifier -@ stub CoGetSystemSecurityPermissions -@ stdcall CoInitializeWOW(long long) combase.CoInitializeWOW -@ stub CoPopServiceDomain -@ stub CoPushServiceDomain -@ stub CoReactivateObject -@ stdcall CoRegisterInitializeSpy(ptr ptr) combase.CoRegisterInitializeSpy -@ stdcall CoRegisterMallocSpy(ptr) combase.CoRegisterMallocSpy -@ stdcall CoRegisterMessageFilter(ptr ptr) combase.CoRegisterMessageFilter -@ stdcall CoRegisterSurrogateEx(ptr ptr) combase.CoRegisterSurrogateEx -@ stub CoRetireServer -@ stdcall CoRevokeInitializeSpy(int64) combase.CoRevokeInitializeSpy -@ stdcall CoRevokeMallocSpy() combase.CoRevokeMallocSpy -@ stdcall CoSetErrorInfo(long ptr) combase.CoSetErrorInfo -@ stub CoUnloadingWOW -@ stub CoVrfCheckThreadState -@ stub CoVrfGetThreadState -@ stub CoVrfReleaseThreadState -@ stdcall DllDebugObjectRPCHook(long ptr) combase.DllDebugObjectRPCHook -@ stub EnableHookObject -@ stub FreePropVariantArrayWorker -@ stub GetCatalogHelper -@ stub GetFuncDescs -@ stub GetHookInterface -@ stub HkOleRegisterObject -@ stub InternalAppInvokeExceptionFilter -@ stub InternalCCFreeUnused -@ stub InternalCCGetClassInformationForDde -@ stub InternalCCGetClassInformationFromKey -@ stub InternalCCSetDdeServerWindow -@ stub InternalCMLSendReceive -@ stub InternalCallAsProxyExceptionFilter -@ stub InternalCallFrameExceptionFilter -@ stub InternalCallerIsAppContainer -@ stub InternalCanMakeOutCall -@ stub InternalCoIsSurrogateProcess -@ stub InternalCoRegisterDisconnectCallback -@ stub InternalCoRegisterSurrogatedObject -@ stdcall InternalCoStdMarshalObject(ptr long ptr ptr) combase.InternalCoStdMarshalObject -@ stub InternalCoUnregisterDisconnectCallback -@ stub InternalCompleteObjRef -@ stub InternalCreateCAggId -@ stub InternalCreateIdentityHandler -@ stub InternalDoATClassCreate -@ stub InternalFillLocalOXIDInfo -@ stub InternalFreeObjRef -@ stub InternalGetWindowPropInterface -@ stdcall InternalIrotEnumRunning(ptr) combase.InternalIrotEnumRunning -@ stdcall InternalIrotGetObject(ptr ptr ptr) combase.InternalIrotGetObject -@ stdcall InternalIrotGetTimeOfLastChange(ptr ptr) combase.InternalIrotGetTimeOfLastChange -@ stdcall InternalIrotIsRunning(ptr) combase.InternalIrotIsRunning -@ stdcall InternalIrotNoteChangeTime(long ptr) combase.InternalIrotNoteChangeTime -@ stdcall InternalIrotRegister(ptr ptr ptr ptr long ptr ptr) combase.InternalIrotRegister -@ stdcall InternalIrotRevoke(long ptr ptr ptr) combase.InternalIrotRevoke -@ stub InternalIsApartmentInitialized -@ stdcall InternalIsProcessInitialized() combase.InternalIsProcessInitialized -@ stub InternalMarshalObjRef -@ stub InternalNotifyDDStartOrStop -@ stub InternalOleModalLoopBlockFn -@ stub InternalRegisterWindowPropInterface -@ stub InternalReleaseMarshalObjRef -@ stub InternalSTAInvoke -@ stub InternalServerExceptionFilter -@ stub InternalSetAptCallCtrlOnTlsIfRequired -@ stub InternalSetOleThunkWowPtr -@ stub InternalStubInvoke -@ stdcall InternalTlsAllocData(ptr) combase.InternalTlsAllocData -@ stub InternalUnmarshalObjRef -@ stub NdrExtStubInitialize -@ stub NdrOleDllGetClassObject -@ stub NdrOleInitializeExtension -@ stub NdrpFindInterface -@ stub ReleaseFuncDescs -@ stub SetCleanupFlag -@ stub UpdateDCOMSettings -@ stub UpdateProcessTracing diff --git a/dlls/api-ms-win-core-comm-l1-1-0/Makefile.in b/dlls/api-ms-win-core-comm-l1-1-0/Makefile.in deleted file mode 100644 index 1780e2418de..00000000000 --- a/dlls/api-ms-win-core-comm-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-comm-l1-1-0.dll diff --git a/dlls/api-ms-win-core-comm-l1-1-0/api-ms-win-core-comm-l1-1-0.spec b/dlls/api-ms-win-core-comm-l1-1-0/api-ms-win-core-comm-l1-1-0.spec deleted file mode 100644 index 2558132f37b..00000000000 --- a/dlls/api-ms-win-core-comm-l1-1-0/api-ms-win-core-comm-l1-1-0.spec +++ /dev/null @@ -1,18 +0,0 @@ -@ stdcall ClearCommBreak(long) kernelbase.ClearCommBreak -@ stdcall ClearCommError(long ptr ptr) kernelbase.ClearCommError -@ stdcall EscapeCommFunction(long long) kernelbase.EscapeCommFunction -@ stdcall GetCommConfig(long ptr ptr) kernelbase.GetCommConfig -@ stdcall GetCommMask(long ptr) kernelbase.GetCommMask -@ stdcall GetCommModemStatus(long ptr) kernelbase.GetCommModemStatus -@ stdcall GetCommProperties(long ptr) kernelbase.GetCommProperties -@ stdcall GetCommState(long ptr) kernelbase.GetCommState -@ stdcall GetCommTimeouts(long ptr) kernelbase.GetCommTimeouts -@ stdcall PurgeComm(long long) kernelbase.PurgeComm -@ stdcall SetCommBreak(long) kernelbase.SetCommBreak -@ stdcall SetCommConfig(long ptr long) kernelbase.SetCommConfig -@ stdcall SetCommMask(long long) kernelbase.SetCommMask -@ stdcall SetCommState(long ptr) kernelbase.SetCommState -@ stdcall SetCommTimeouts(long ptr) kernelbase.SetCommTimeouts -@ stdcall SetupComm(long long long) kernelbase.SetupComm -@ stdcall TransmitCommChar(long long) kernelbase.TransmitCommChar -@ stdcall WaitCommEvent(long ptr ptr) kernelbase.WaitCommEvent diff --git a/dlls/api-ms-win-core-console-l1-1-0/Makefile.in b/dlls/api-ms-win-core-console-l1-1-0/Makefile.in deleted file mode 100644 index f22ece82566..00000000000 --- a/dlls/api-ms-win-core-console-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-console-l1-1-0.dll diff --git a/dlls/api-ms-win-core-console-l1-1-0/api-ms-win-core-console-l1-1-0.spec b/dlls/api-ms-win-core-console-l1-1-0/api-ms-win-core-console-l1-1-0.spec deleted file mode 100644 index 44fefba08d0..00000000000 --- a/dlls/api-ms-win-core-console-l1-1-0/api-ms-win-core-console-l1-1-0.spec +++ /dev/null @@ -1,14 +0,0 @@ -@ stdcall AllocConsole() kernelbase.AllocConsole -@ stdcall GetConsoleCP() kernelbase.GetConsoleCP -@ stdcall GetConsoleMode(long ptr) kernelbase.GetConsoleMode -@ stdcall GetConsoleOutputCP() kernelbase.GetConsoleOutputCP -@ stdcall GetNumberOfConsoleInputEvents(long ptr) kernelbase.GetNumberOfConsoleInputEvents -@ stdcall PeekConsoleInputA(ptr ptr long ptr) kernelbase.PeekConsoleInputA -@ stdcall ReadConsoleA(long ptr long ptr ptr) kernelbase.ReadConsoleA -@ stdcall ReadConsoleInputA(long ptr long ptr) kernelbase.ReadConsoleInputA -@ stdcall ReadConsoleInputW(long ptr long ptr) kernelbase.ReadConsoleInputW -@ stdcall ReadConsoleW(long ptr long ptr ptr) kernelbase.ReadConsoleW -@ stdcall SetConsoleCtrlHandler(ptr long) kernelbase.SetConsoleCtrlHandler -@ stdcall SetConsoleMode(long long) kernelbase.SetConsoleMode -@ stdcall WriteConsoleA(long ptr long ptr ptr) kernelbase.WriteConsoleA -@ stdcall WriteConsoleW(long ptr long ptr ptr) kernelbase.WriteConsoleW diff --git a/dlls/api-ms-win-core-console-l1-2-0/Makefile.in b/dlls/api-ms-win-core-console-l1-2-0/Makefile.in deleted file mode 100644 index 2939ab875c6..00000000000 --- a/dlls/api-ms-win-core-console-l1-2-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-console-l1-2-0.dll diff --git a/dlls/api-ms-win-core-console-l1-2-0/api-ms-win-core-console-l1-2-0.spec b/dlls/api-ms-win-core-console-l1-2-0/api-ms-win-core-console-l1-2-0.spec deleted file mode 100644 index a578dc93267..00000000000 --- a/dlls/api-ms-win-core-console-l1-2-0/api-ms-win-core-console-l1-2-0.spec +++ /dev/null @@ -1,17 +0,0 @@ -@ stdcall AllocConsole() kernelbase.AllocConsole -@ stdcall AttachConsole(long) kernelbase.AttachConsole -@ stdcall FreeConsole() kernelbase.FreeConsole -@ stdcall GetConsoleCP() kernelbase.GetConsoleCP -@ stdcall GetConsoleMode(long ptr) kernelbase.GetConsoleMode -@ stdcall GetConsoleOutputCP() kernelbase.GetConsoleOutputCP -@ stdcall GetNumberOfConsoleInputEvents(long ptr) kernelbase.GetNumberOfConsoleInputEvents -@ stdcall PeekConsoleInputA(ptr ptr long ptr) kernelbase.PeekConsoleInputA -@ stdcall PeekConsoleInputW(ptr ptr long ptr) kernelbase.PeekConsoleInputW -@ stdcall ReadConsoleA(long ptr long ptr ptr) kernelbase.ReadConsoleA -@ stdcall ReadConsoleInputA(long ptr long ptr) kernelbase.ReadConsoleInputA -@ stdcall ReadConsoleInputW(long ptr long ptr) kernelbase.ReadConsoleInputW -@ stdcall ReadConsoleW(long ptr long ptr ptr) kernelbase.ReadConsoleW -@ stdcall SetConsoleCtrlHandler(ptr long) kernelbase.SetConsoleCtrlHandler -@ stdcall SetConsoleMode(long long) kernelbase.SetConsoleMode -@ stdcall WriteConsoleA(long ptr long ptr ptr) kernelbase.WriteConsoleA -@ stdcall WriteConsoleW(long ptr long ptr ptr) kernelbase.WriteConsoleW diff --git a/dlls/api-ms-win-core-console-l2-1-0/Makefile.in b/dlls/api-ms-win-core-console-l2-1-0/Makefile.in deleted file mode 100644 index d7168aa611e..00000000000 --- a/dlls/api-ms-win-core-console-l2-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-console-l2-1-0.dll diff --git a/dlls/api-ms-win-core-console-l2-1-0/api-ms-win-core-console-l2-1-0.spec b/dlls/api-ms-win-core-console-l2-1-0/api-ms-win-core-console-l2-1-0.spec deleted file mode 100644 index 544f550083c..00000000000 --- a/dlls/api-ms-win-core-console-l2-1-0/api-ms-win-core-console-l2-1-0.spec +++ /dev/null @@ -1,38 +0,0 @@ -@ stdcall AttachConsole(long) kernelbase.AttachConsole -@ stdcall CreateConsoleScreenBuffer(long long ptr long ptr) kernelbase.CreateConsoleScreenBuffer -@ stdcall FillConsoleOutputAttribute(long long long long ptr) kernelbase.FillConsoleOutputAttribute -@ stdcall FillConsoleOutputCharacterA(long long long long ptr) kernelbase.FillConsoleOutputCharacterA -@ stdcall FillConsoleOutputCharacterW(long long long long ptr) kernelbase.FillConsoleOutputCharacterW -@ stdcall FlushConsoleInputBuffer(long) kernelbase.FlushConsoleInputBuffer -@ stdcall FreeConsole() kernelbase.FreeConsole -@ stdcall GenerateConsoleCtrlEvent(long long) kernelbase.GenerateConsoleCtrlEvent -@ stdcall GetConsoleCursorInfo(long ptr) kernelbase.GetConsoleCursorInfo -@ stdcall GetConsoleScreenBufferInfo(long ptr) kernelbase.GetConsoleScreenBufferInfo -@ stdcall GetConsoleScreenBufferInfoEx(long ptr) kernelbase.GetConsoleScreenBufferInfoEx -@ stdcall GetConsoleTitleW(ptr long) kernelbase.GetConsoleTitleW -@ stdcall GetLargestConsoleWindowSize(long) kernelbase.GetLargestConsoleWindowSize -@ stdcall PeekConsoleInputW(ptr ptr long ptr) kernelbase.PeekConsoleInputW -@ stdcall ReadConsoleOutputA(long ptr long long ptr) kernelbase.ReadConsoleOutputA -@ stdcall ReadConsoleOutputAttribute(long ptr long long ptr) kernelbase.ReadConsoleOutputAttribute -@ stdcall ReadConsoleOutputCharacterA(long ptr long long ptr) kernelbase.ReadConsoleOutputCharacterA -@ stdcall ReadConsoleOutputCharacterW(long ptr long long ptr) kernelbase.ReadConsoleOutputCharacterW -@ stdcall ReadConsoleOutputW(long ptr long long ptr) kernelbase.ReadConsoleOutputW -@ stdcall ScrollConsoleScreenBufferA(long ptr ptr ptr ptr) kernelbase.ScrollConsoleScreenBufferA -@ stdcall ScrollConsoleScreenBufferW(long ptr ptr ptr ptr) kernelbase.ScrollConsoleScreenBufferW -@ stdcall SetConsoleActiveScreenBuffer(long) kernelbase.SetConsoleActiveScreenBuffer -@ stdcall SetConsoleCP(long) kernelbase.SetConsoleCP -@ stdcall SetConsoleCursorInfo(long ptr) kernelbase.SetConsoleCursorInfo -@ stdcall SetConsoleCursorPosition(long long) kernelbase.SetConsoleCursorPosition -@ stdcall SetConsoleOutputCP(long) kernelbase.SetConsoleOutputCP -@ stdcall SetConsoleScreenBufferInfoEx(long ptr) kernelbase.SetConsoleScreenBufferInfoEx -@ stdcall SetConsoleScreenBufferSize(long long) kernelbase.SetConsoleScreenBufferSize -@ stdcall SetConsoleTextAttribute(long long) kernelbase.SetConsoleTextAttribute -@ stdcall SetConsoleTitleW(wstr) kernelbase.SetConsoleTitleW -@ stdcall SetConsoleWindowInfo(long long ptr) kernelbase.SetConsoleWindowInfo -@ stdcall WriteConsoleInputA(long ptr long ptr) kernelbase.WriteConsoleInputA -@ stdcall WriteConsoleInputW(long ptr long ptr) kernelbase.WriteConsoleInputW -@ stdcall WriteConsoleOutputA(long ptr long long ptr) kernelbase.WriteConsoleOutputA -@ stdcall WriteConsoleOutputAttribute(long ptr long long ptr) kernelbase.WriteConsoleOutputAttribute -@ stdcall WriteConsoleOutputCharacterA(long ptr long long ptr) kernelbase.WriteConsoleOutputCharacterA -@ stdcall WriteConsoleOutputCharacterW(long ptr long long ptr) kernelbase.WriteConsoleOutputCharacterW -@ stdcall WriteConsoleOutputW(long ptr long long ptr) kernelbase.WriteConsoleOutputW diff --git a/dlls/api-ms-win-core-console-l3-2-0/Makefile.in b/dlls/api-ms-win-core-console-l3-2-0/Makefile.in deleted file mode 100644 index 74f49d62710..00000000000 --- a/dlls/api-ms-win-core-console-l3-2-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-console-l3-2-0.dll diff --git a/dlls/api-ms-win-core-console-l3-2-0/api-ms-win-core-console-l3-2-0.spec b/dlls/api-ms-win-core-console-l3-2-0/api-ms-win-core-console-l3-2-0.spec deleted file mode 100644 index 0e9aa9aee78..00000000000 --- a/dlls/api-ms-win-core-console-l3-2-0/api-ms-win-core-console-l3-2-0.spec +++ /dev/null @@ -1,32 +0,0 @@ -@ stdcall AddConsoleAliasA(str str str) kernelbase.AddConsoleAliasA -@ stdcall AddConsoleAliasW(wstr wstr wstr) kernelbase.AddConsoleAliasW -@ stdcall ExpungeConsoleCommandHistoryA(str) kernelbase.ExpungeConsoleCommandHistoryA -@ stdcall ExpungeConsoleCommandHistoryW(wstr) kernelbase.ExpungeConsoleCommandHistoryW -@ stdcall GetConsoleAliasA(str ptr long str) kernelbase.GetConsoleAliasA -@ stub GetConsoleAliasExesA -@ stdcall GetConsoleAliasExesLengthA() kernelbase.GetConsoleAliasExesLengthA -@ stdcall GetConsoleAliasExesLengthW() kernelbase.GetConsoleAliasExesLengthW -@ stub GetConsoleAliasExesW -@ stdcall GetConsoleAliasW(wstr ptr long wstr) kernelbase.GetConsoleAliasW -@ stub GetConsoleAliasesA -@ stdcall GetConsoleAliasesLengthA(str) kernelbase.GetConsoleAliasesLengthA -@ stdcall GetConsoleAliasesLengthW(wstr) kernelbase.GetConsoleAliasesLengthW -@ stub GetConsoleAliasesW -@ stdcall GetConsoleCommandHistoryA(ptr long str) kernelbase.GetConsoleCommandHistoryA -@ stdcall GetConsoleCommandHistoryLengthA(str) kernelbase.GetConsoleCommandHistoryLengthA -@ stdcall GetConsoleCommandHistoryLengthW(wstr) kernelbase.GetConsoleCommandHistoryLengthW -@ stdcall GetConsoleCommandHistoryW(ptr long wstr) kernelbase.GetConsoleCommandHistoryW -@ stdcall GetConsoleDisplayMode(ptr) kernelbase.GetConsoleDisplayMode -@ stdcall GetConsoleFontSize(long long) kernelbase.GetConsoleFontSize -@ stub GetConsoleHistoryInfo -@ stdcall GetConsoleProcessList(ptr long) kernelbase.GetConsoleProcessList -@ stub GetConsoleSelectionInfo -@ stdcall GetConsoleWindow() kernelbase.GetConsoleWindow -@ stdcall GetCurrentConsoleFont(long long ptr) kernelbase.GetCurrentConsoleFont -@ stdcall GetCurrentConsoleFontEx(long long ptr) kernelbase.GetCurrentConsoleFontEx -@ stdcall GetNumberOfConsoleMouseButtons(ptr) kernelbase.GetNumberOfConsoleMouseButtons -@ stdcall SetConsoleDisplayMode(long long ptr) kernelbase.SetConsoleDisplayMode -@ stub SetConsoleHistoryInfo -@ stub SetConsoleNumberOfCommandsA -@ stub SetConsoleNumberOfCommandsW -@ stdcall SetCurrentConsoleFontEx(long long ptr) kernelbase.SetCurrentConsoleFontEx diff --git a/dlls/api-ms-win-core-crt-l1-1-0/Makefile.in b/dlls/api-ms-win-core-crt-l1-1-0/Makefile.in deleted file mode 100644 index e0b0fd6bead..00000000000 --- a/dlls/api-ms-win-core-crt-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-crt-l1-1-0.dll diff --git a/dlls/api-ms-win-core-crt-l1-1-0/api-ms-win-core-crt-l1-1-0.spec b/dlls/api-ms-win-core-crt-l1-1-0/api-ms-win-core-crt-l1-1-0.spec deleted file mode 100644 index 177a541a7e3..00000000000 --- a/dlls/api-ms-win-core-crt-l1-1-0/api-ms-win-core-crt-l1-1-0.spec +++ /dev/null @@ -1,98 +0,0 @@ -@ cdecl __isascii(long) msvcrt.__isascii -@ cdecl -ret64 _atoi64(str) msvcrt._atoi64 -@ cdecl _errno() msvcrt._errno -@ cdecl -arch=i386 _except_handler4_common(ptr ptr ptr ptr ptr ptr) msvcrt._except_handler4_common -@ stub _fltused -@ cdecl -arch=i386 -ret64 _ftol() msvcrt._ftol -@ cdecl -arch=i386 -ret64 _ftol2() msvcrt._ftol2 -@ cdecl -arch=i386 -ret64 _ftol2_sse() msvcrt._ftol2_sse -@ cdecl _i64tow_s(int64 ptr long long) msvcrt._i64tow_s -@ cdecl _itow_s(long ptr long long) msvcrt._itow_s -@ cdecl -arch=i386 _local_unwind4(ptr ptr long) msvcrt._local_unwind4 -@ cdecl _ltow_s(long ptr long long) msvcrt._ltow_s -@ varargs _snprintf_s(ptr long long str) msvcrt._snprintf_s -@ varargs _snwprintf_s(ptr long long wstr) msvcrt._snwprintf_s -@ cdecl _splitpath_s(str ptr long ptr long ptr long ptr long) msvcrt._splitpath_s -@ cdecl _stricmp(str str) msvcrt._stricmp -@ cdecl _strlwr_s(ptr long) msvcrt._strlwr_s -@ cdecl _strnicmp(str str long) msvcrt._strnicmp -@ cdecl _strupr_s(str long) msvcrt._strupr_s -@ cdecl _ui64tow_s(int64 ptr long long) msvcrt._ui64tow_s -@ cdecl _ultow(long ptr long) msvcrt._ultow -@ cdecl _ultow_s(long ptr long long) msvcrt._ultow_s -@ cdecl _vsnprintf_s(ptr long long str ptr) msvcrt._vsnprintf_s -@ cdecl _vsnwprintf_s(ptr long long wstr ptr) msvcrt._vsnwprintf_s -@ cdecl _wcsicmp(wstr wstr) msvcrt._wcsicmp -@ cdecl _wcslwr_s(wstr long) msvcrt._wcslwr_s -@ cdecl _wcsnicmp(wstr wstr long) msvcrt._wcsnicmp -@ cdecl -ret64 _wcstoi64(wstr ptr long) msvcrt._wcstoi64 -@ cdecl -ret64 _wcstoui64(wstr ptr long) msvcrt._wcstoui64 -@ cdecl _wcsupr_s(wstr long) msvcrt._wcsupr_s -@ cdecl _wsplitpath_s(wstr ptr long ptr long ptr long ptr long) msvcrt._wsplitpath_s -@ cdecl _wtoi(wstr) msvcrt._wtoi -@ cdecl -ret64 _wtoi64(wstr) msvcrt._wtoi64 -@ cdecl _wtol(wstr) msvcrt._wtol -@ cdecl atoi(str) msvcrt.atoi -@ cdecl atol(str) msvcrt.atol -@ cdecl isalnum(long) msvcrt.isalnum -@ cdecl isdigit(long) msvcrt.isdigit -@ cdecl isgraph(long) msvcrt.isgraph -@ cdecl islower(long) msvcrt.islower -@ cdecl isprint(long) msvcrt.isprint -@ cdecl isspace(long) msvcrt.isspace -@ cdecl isupper(long) msvcrt.isupper -@ cdecl iswalnum(long) msvcrt.iswalnum -@ cdecl iswascii(long) msvcrt.iswascii -@ cdecl iswctype(long long) msvcrt.iswctype -@ cdecl iswdigit(long) msvcrt.iswdigit -@ cdecl iswgraph(long) msvcrt.iswgraph -@ cdecl iswprint(long) msvcrt.iswprint -@ cdecl iswspace(long) msvcrt.iswspace -@ cdecl memcmp(ptr ptr long) msvcrt.memcmp -@ cdecl memcpy(ptr ptr long) msvcrt.memcpy -@ cdecl memcpy_s(ptr long ptr long) msvcrt.memcpy_s -@ cdecl memmove(ptr ptr long) msvcrt.memmove -@ cdecl memmove_s(ptr long ptr long) msvcrt.memmove_s -@ cdecl memset(ptr long long) msvcrt.memset -@ cdecl qsort_s(ptr long long ptr ptr) msvcrt.qsort_s -@ varargs sprintf_s(ptr long str) msvcrt.sprintf_s -@ varargs sscanf_s(str str) msvcrt.sscanf_s -@ cdecl strcat_s(str long str) msvcrt.strcat_s -@ cdecl strchr(str long) msvcrt.strchr -@ cdecl strcmp(str str) msvcrt.strcmp -@ cdecl strcpy_s(ptr long str) msvcrt.strcpy_s -@ cdecl strcspn(str str) msvcrt.strcspn -@ cdecl strlen(str) msvcrt.strlen -@ cdecl strncat_s(str long str long) msvcrt.strncat_s -@ cdecl strncmp(str str long) msvcrt.strncmp -@ cdecl strncpy_s(ptr long str long) msvcrt.strncpy_s -@ cdecl strnlen(str long) msvcrt.strnlen -@ cdecl strpbrk(str str) msvcrt.strpbrk -@ cdecl strrchr(str long) msvcrt.strrchr -@ cdecl strstr(str str) msvcrt.strstr -@ cdecl strtok_s(ptr str ptr) msvcrt.strtok_s -@ cdecl strtol(str ptr long) msvcrt.strtol -@ cdecl strtoul(str ptr long) msvcrt.strtoul -@ varargs swprintf_s(ptr long wstr) msvcrt.swprintf_s -@ cdecl tolower(long) msvcrt.tolower -@ cdecl toupper(long) msvcrt.toupper -@ cdecl towlower(long) msvcrt.towlower -@ cdecl towupper(long) msvcrt.towupper -@ cdecl vsprintf_s(ptr long str ptr) msvcrt.vsprintf_s -@ cdecl vswprintf_s(ptr long wstr ptr) msvcrt.vswprintf_s -@ cdecl wcscat_s(wstr long wstr) msvcrt.wcscat_s -@ cdecl wcschr(wstr long) msvcrt.wcschr -@ cdecl wcscmp(wstr wstr) msvcrt.wcscmp -@ cdecl wcscpy_s(ptr long wstr) msvcrt.wcscpy_s -@ cdecl wcscspn(wstr wstr) msvcrt.wcscspn -@ cdecl wcslen(wstr) msvcrt.wcslen -@ cdecl wcsncat_s(wstr long wstr long) msvcrt.wcsncat_s -@ cdecl wcsncmp(wstr wstr long) msvcrt.wcsncmp -@ cdecl wcsncpy_s(ptr long wstr long) msvcrt.wcsncpy_s -@ cdecl wcsnlen(wstr long) msvcrt.wcsnlen -@ cdecl wcspbrk(wstr wstr) msvcrt.wcspbrk -@ cdecl wcsrchr(wstr long) msvcrt.wcsrchr -@ cdecl wcsstr(wstr wstr) msvcrt.wcsstr -@ cdecl wcstok_s(ptr wstr ptr) msvcrt.wcstok_s -@ cdecl wcstol(wstr ptr long) msvcrt.wcstol -@ cdecl wcstoul(wstr ptr long) msvcrt.wcstoul diff --git a/dlls/api-ms-win-core-crt-l2-1-0/Makefile.in b/dlls/api-ms-win-core-crt-l2-1-0/Makefile.in deleted file mode 100644 index 2ac004cf686..00000000000 --- a/dlls/api-ms-win-core-crt-l2-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-crt-l2-1-0.dll diff --git a/dlls/api-ms-win-core-crt-l2-1-0/api-ms-win-core-crt-l2-1-0.spec b/dlls/api-ms-win-core-crt-l2-1-0/api-ms-win-core-crt-l2-1-0.spec deleted file mode 100644 index 69f2629c8d5..00000000000 --- a/dlls/api-ms-win-core-crt-l2-1-0/api-ms-win-core-crt-l2-1-0.spec +++ /dev/null @@ -1,18 +0,0 @@ -@ stub __dllonexit3 -@ cdecl __wgetmainargs(ptr ptr ptr long ptr) msvcrt.__wgetmainargs -@ cdecl _amsg_exit(long) msvcrt._amsg_exit -@ cdecl _c_exit() msvcrt._c_exit -@ cdecl _cexit() msvcrt._cexit -@ cdecl _exit(long) msvcrt._exit -@ cdecl _initterm(ptr ptr) msvcrt._initterm -@ cdecl _initterm_e(ptr ptr) msvcrt._initterm_e -@ cdecl _invalid_parameter(wstr wstr wstr long long) msvcrt._invalid_parameter -@ cdecl _onexit(ptr) msvcrt._onexit -@ cdecl _purecall() msvcrt._purecall -@ cdecl _time64(ptr) msvcrt._time64 -@ cdecl -private atexit(ptr) msvcrt.atexit -@ cdecl exit(long) msvcrt.exit -@ stub hgets -@ stub hwprintf -@ cdecl time(ptr) msvcrt.time -@ varargs wprintf(wstr) msvcrt.wprintf diff --git a/dlls/api-ms-win-core-datetime-l1-1-0/Makefile.in b/dlls/api-ms-win-core-datetime-l1-1-0/Makefile.in deleted file mode 100644 index f722f6544b6..00000000000 --- a/dlls/api-ms-win-core-datetime-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-datetime-l1-1-0.dll diff --git a/dlls/api-ms-win-core-datetime-l1-1-0/api-ms-win-core-datetime-l1-1-0.spec b/dlls/api-ms-win-core-datetime-l1-1-0/api-ms-win-core-datetime-l1-1-0.spec deleted file mode 100644 index ee6e27553b6..00000000000 --- a/dlls/api-ms-win-core-datetime-l1-1-0/api-ms-win-core-datetime-l1-1-0.spec +++ /dev/null @@ -1,4 +0,0 @@ -@ stdcall GetDateFormatA(long long ptr str ptr long) kernelbase.GetDateFormatA -@ stdcall GetDateFormatW(long long ptr wstr ptr long) kernelbase.GetDateFormatW -@ stdcall GetTimeFormatA(long long ptr str ptr long) kernelbase.GetTimeFormatA -@ stdcall GetTimeFormatW(long long ptr wstr ptr long) kernelbase.GetTimeFormatW diff --git a/dlls/api-ms-win-core-datetime-l1-1-1/Makefile.in b/dlls/api-ms-win-core-datetime-l1-1-1/Makefile.in deleted file mode 100644 index 2bf9501edfc..00000000000 --- a/dlls/api-ms-win-core-datetime-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-datetime-l1-1-1.dll diff --git a/dlls/api-ms-win-core-datetime-l1-1-1/api-ms-win-core-datetime-l1-1-1.spec b/dlls/api-ms-win-core-datetime-l1-1-1/api-ms-win-core-datetime-l1-1-1.spec deleted file mode 100644 index 71840871b95..00000000000 --- a/dlls/api-ms-win-core-datetime-l1-1-1/api-ms-win-core-datetime-l1-1-1.spec +++ /dev/null @@ -1,6 +0,0 @@ -@ stdcall GetDateFormatA(long long ptr str ptr long) kernelbase.GetDateFormatA -@ stdcall GetDateFormatEx(wstr long ptr wstr ptr long wstr) kernelbase.GetDateFormatEx -@ stdcall GetDateFormatW(long long ptr wstr ptr long) kernelbase.GetDateFormatW -@ stdcall GetTimeFormatA(long long ptr str ptr long) kernelbase.GetTimeFormatA -@ stdcall GetTimeFormatEx(wstr long ptr wstr ptr long) kernelbase.GetTimeFormatEx -@ stdcall GetTimeFormatW(long long ptr wstr ptr long) kernelbase.GetTimeFormatW diff --git a/dlls/api-ms-win-core-debug-l1-1-0/Makefile.in b/dlls/api-ms-win-core-debug-l1-1-0/Makefile.in deleted file mode 100644 index ab9b7ba1314..00000000000 --- a/dlls/api-ms-win-core-debug-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-debug-l1-1-0.dll diff --git a/dlls/api-ms-win-core-debug-l1-1-0/api-ms-win-core-debug-l1-1-0.spec b/dlls/api-ms-win-core-debug-l1-1-0/api-ms-win-core-debug-l1-1-0.spec deleted file mode 100644 index 00507bd0a3e..00000000000 --- a/dlls/api-ms-win-core-debug-l1-1-0/api-ms-win-core-debug-l1-1-0.spec +++ /dev/null @@ -1,4 +0,0 @@ -@ stdcall DebugBreak() kernelbase.DebugBreak -@ stdcall IsDebuggerPresent() kernelbase.IsDebuggerPresent -@ stdcall OutputDebugStringA(str) kernelbase.OutputDebugStringA -@ stdcall OutputDebugStringW(wstr) kernelbase.OutputDebugStringW diff --git a/dlls/api-ms-win-core-debug-l1-1-1/Makefile.in b/dlls/api-ms-win-core-debug-l1-1-1/Makefile.in deleted file mode 100644 index b3134a24aef..00000000000 --- a/dlls/api-ms-win-core-debug-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-debug-l1-1-1.dll diff --git a/dlls/api-ms-win-core-debug-l1-1-1/api-ms-win-core-debug-l1-1-1.spec b/dlls/api-ms-win-core-debug-l1-1-1/api-ms-win-core-debug-l1-1-1.spec deleted file mode 100644 index 70a4a5f9cef..00000000000 --- a/dlls/api-ms-win-core-debug-l1-1-1/api-ms-win-core-debug-l1-1-1.spec +++ /dev/null @@ -1,9 +0,0 @@ -@ stdcall CheckRemoteDebuggerPresent(long ptr) kernelbase.CheckRemoteDebuggerPresent -@ stdcall ContinueDebugEvent(long long long) kernelbase.ContinueDebugEvent -@ stdcall DebugActiveProcess(long) kernelbase.DebugActiveProcess -@ stdcall DebugActiveProcessStop(long) kernelbase.DebugActiveProcessStop -@ stdcall DebugBreak() kernelbase.DebugBreak -@ stdcall IsDebuggerPresent() kernelbase.IsDebuggerPresent -@ stdcall OutputDebugStringA(str) kernelbase.OutputDebugStringA -@ stdcall OutputDebugStringW(wstr) kernelbase.OutputDebugStringW -@ stdcall WaitForDebugEvent(ptr long) kernelbase.WaitForDebugEvent diff --git a/dlls/api-ms-win-core-delayload-l1-1-0/Makefile.in b/dlls/api-ms-win-core-delayload-l1-1-0/Makefile.in deleted file mode 100644 index 3a553091644..00000000000 --- a/dlls/api-ms-win-core-delayload-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-delayload-l1-1-0.dll diff --git a/dlls/api-ms-win-core-delayload-l1-1-0/api-ms-win-core-delayload-l1-1-0.spec b/dlls/api-ms-win-core-delayload-l1-1-0/api-ms-win-core-delayload-l1-1-0.spec deleted file mode 100644 index 177980d070b..00000000000 --- a/dlls/api-ms-win-core-delayload-l1-1-0/api-ms-win-core-delayload-l1-1-0.spec +++ /dev/null @@ -1 +0,0 @@ -@ stdcall DelayLoadFailureHook(str str) kernelbase.DelayLoadFailureHook diff --git a/dlls/api-ms-win-core-delayload-l1-1-1/Makefile.in b/dlls/api-ms-win-core-delayload-l1-1-1/Makefile.in deleted file mode 100644 index bccec10a548..00000000000 --- a/dlls/api-ms-win-core-delayload-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-delayload-l1-1-1.dll diff --git a/dlls/api-ms-win-core-delayload-l1-1-1/api-ms-win-core-delayload-l1-1-1.spec b/dlls/api-ms-win-core-delayload-l1-1-1/api-ms-win-core-delayload-l1-1-1.spec deleted file mode 100644 index 22f1df8f529..00000000000 --- a/dlls/api-ms-win-core-delayload-l1-1-1/api-ms-win-core-delayload-l1-1-1.spec +++ /dev/null @@ -1,3 +0,0 @@ -@ stdcall DelayLoadFailureHook(str str) kernelbase.DelayLoadFailureHook -@ stdcall ResolveDelayLoadedAPI(ptr ptr ptr ptr ptr long) kernelbase.ResolveDelayLoadedAPI -@ stub ResolveDelayLoadsFromDll diff --git a/dlls/api-ms-win-core-errorhandling-l1-1-0/Makefile.in b/dlls/api-ms-win-core-errorhandling-l1-1-0/Makefile.in deleted file mode 100644 index d44262b7832..00000000000 --- a/dlls/api-ms-win-core-errorhandling-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-errorhandling-l1-1-0.dll diff --git a/dlls/api-ms-win-core-errorhandling-l1-1-0/api-ms-win-core-errorhandling-l1-1-0.spec b/dlls/api-ms-win-core-errorhandling-l1-1-0/api-ms-win-core-errorhandling-l1-1-0.spec deleted file mode 100644 index e783408bc84..00000000000 --- a/dlls/api-ms-win-core-errorhandling-l1-1-0/api-ms-win-core-errorhandling-l1-1-0.spec +++ /dev/null @@ -1,7 +0,0 @@ -@ stdcall GetErrorMode() kernelbase.GetErrorMode -@ stdcall GetLastError() kernelbase.GetLastError -@ stdcall RaiseException(long long long ptr) kernelbase.RaiseException -@ stdcall SetErrorMode(long) kernelbase.SetErrorMode -@ stdcall SetLastError(long) kernelbase.SetLastError -@ stdcall SetUnhandledExceptionFilter(ptr) kernelbase.SetUnhandledExceptionFilter -@ stdcall UnhandledExceptionFilter(ptr) kernelbase.UnhandledExceptionFilter diff --git a/dlls/api-ms-win-core-errorhandling-l1-1-1/Makefile.in b/dlls/api-ms-win-core-errorhandling-l1-1-1/Makefile.in deleted file mode 100644 index ce64a23e739..00000000000 --- a/dlls/api-ms-win-core-errorhandling-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-errorhandling-l1-1-1.dll diff --git a/dlls/api-ms-win-core-errorhandling-l1-1-1/api-ms-win-core-errorhandling-l1-1-1.spec b/dlls/api-ms-win-core-errorhandling-l1-1-1/api-ms-win-core-errorhandling-l1-1-1.spec deleted file mode 100644 index 876cf6e88db..00000000000 --- a/dlls/api-ms-win-core-errorhandling-l1-1-1/api-ms-win-core-errorhandling-l1-1-1.spec +++ /dev/null @@ -1,12 +0,0 @@ -@ stdcall AddVectoredContinueHandler(long ptr) kernelbase.AddVectoredContinueHandler -@ stdcall AddVectoredExceptionHandler(long ptr) kernelbase.AddVectoredExceptionHandler -@ stdcall GetErrorMode() kernelbase.GetErrorMode -@ stdcall GetLastError() kernelbase.GetLastError -@ stdcall RaiseException(long long long ptr) kernelbase.RaiseException -@ stdcall RemoveVectoredContinueHandler(ptr) kernelbase.RemoveVectoredContinueHandler -@ stdcall RemoveVectoredExceptionHandler(ptr) kernelbase.RemoveVectoredExceptionHandler -@ stdcall RestoreLastError(long) kernelbase.RestoreLastError -@ stdcall SetErrorMode(long) kernelbase.SetErrorMode -@ stdcall SetLastError(long) kernelbase.SetLastError -@ stdcall SetUnhandledExceptionFilter(ptr) kernelbase.SetUnhandledExceptionFilter -@ stdcall UnhandledExceptionFilter(ptr) kernelbase.UnhandledExceptionFilter diff --git a/dlls/api-ms-win-core-errorhandling-l1-1-2/Makefile.in b/dlls/api-ms-win-core-errorhandling-l1-1-2/Makefile.in deleted file mode 100644 index 096f900f61b..00000000000 --- a/dlls/api-ms-win-core-errorhandling-l1-1-2/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-errorhandling-l1-1-2.dll diff --git a/dlls/api-ms-win-core-errorhandling-l1-1-2/api-ms-win-core-errorhandling-l1-1-2.spec b/dlls/api-ms-win-core-errorhandling-l1-1-2/api-ms-win-core-errorhandling-l1-1-2.spec deleted file mode 100644 index 27c8d4f8402..00000000000 --- a/dlls/api-ms-win-core-errorhandling-l1-1-2/api-ms-win-core-errorhandling-l1-1-2.spec +++ /dev/null @@ -1,13 +0,0 @@ -@ stdcall AddVectoredContinueHandler(long ptr) kernelbase.AddVectoredContinueHandler -@ stdcall AddVectoredExceptionHandler(long ptr) kernelbase.AddVectoredExceptionHandler -@ stdcall GetErrorMode() kernelbase.GetErrorMode -@ stdcall GetLastError() kernelbase.GetLastError -@ stdcall RaiseException(long long long ptr) kernelbase.RaiseException -@ stub RaiseFailFastException -@ stdcall RemoveVectoredContinueHandler(ptr) kernelbase.RemoveVectoredContinueHandler -@ stdcall RemoveVectoredExceptionHandler(ptr) kernelbase.RemoveVectoredExceptionHandler -@ stdcall RestoreLastError(long) kernelbase.RestoreLastError -@ stdcall SetErrorMode(long) kernelbase.SetErrorMode -@ stdcall SetLastError(long) kernelbase.SetLastError -@ stdcall SetUnhandledExceptionFilter(ptr) kernelbase.SetUnhandledExceptionFilter -@ stdcall UnhandledExceptionFilter(ptr) kernelbase.UnhandledExceptionFilter diff --git a/dlls/api-ms-win-core-errorhandling-l1-1-3/Makefile.in b/dlls/api-ms-win-core-errorhandling-l1-1-3/Makefile.in deleted file mode 100644 index 3a20310aeef..00000000000 --- a/dlls/api-ms-win-core-errorhandling-l1-1-3/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-errorhandling-l1-1-3.dll diff --git a/dlls/api-ms-win-core-errorhandling-l1-1-3/api-ms-win-core-errorhandling-l1-1-3.spec b/dlls/api-ms-win-core-errorhandling-l1-1-3/api-ms-win-core-errorhandling-l1-1-3.spec deleted file mode 100644 index 911a9cbf8dd..00000000000 --- a/dlls/api-ms-win-core-errorhandling-l1-1-3/api-ms-win-core-errorhandling-l1-1-3.spec +++ /dev/null @@ -1,16 +0,0 @@ -@ stdcall AddVectoredContinueHandler(long ptr) kernelbase.AddVectoredContinueHandler -@ stdcall AddVectoredExceptionHandler(long ptr) kernelbase.AddVectoredExceptionHandler -@ stdcall FatalAppExitA(long str) kernelbase.FatalAppExitA -@ stdcall FatalAppExitW(long wstr) kernelbase.FatalAppExitW -@ stdcall GetErrorMode() kernelbase.GetErrorMode -@ stdcall GetLastError() kernelbase.GetLastError -@ stdcall GetThreadErrorMode() kernelbase.GetThreadErrorMode -@ stdcall RaiseException(long long long ptr) kernelbase.RaiseException -@ stub RaiseFailFastException -@ stdcall RemoveVectoredContinueHandler(ptr) kernelbase.RemoveVectoredContinueHandler -@ stdcall RemoveVectoredExceptionHandler(ptr) kernelbase.RemoveVectoredExceptionHandler -@ stdcall SetErrorMode(long) kernelbase.SetErrorMode -@ stdcall SetLastError(long) kernelbase.SetLastError -@ stdcall SetThreadErrorMode(long ptr) kernelbase.SetThreadErrorMode -@ stdcall SetUnhandledExceptionFilter(ptr) kernelbase.SetUnhandledExceptionFilter -@ stdcall UnhandledExceptionFilter(ptr) kernelbase.UnhandledExceptionFilter diff --git a/dlls/api-ms-win-core-featurestaging-l1-1-0/Makefile.in b/dlls/api-ms-win-core-featurestaging-l1-1-0/Makefile.in deleted file mode 100644 index cb2eb1c8d56..00000000000 --- a/dlls/api-ms-win-core-featurestaging-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-featurestaging-l1-1-0.dll diff --git a/dlls/api-ms-win-core-featurestaging-l1-1-0/api-ms-win-core-featurestaging-l1-1-0.spec b/dlls/api-ms-win-core-featurestaging-l1-1-0/api-ms-win-core-featurestaging-l1-1-0.spec deleted file mode 100644 index eb7bbe9460e..00000000000 --- a/dlls/api-ms-win-core-featurestaging-l1-1-0/api-ms-win-core-featurestaging-l1-1-0.spec +++ /dev/null @@ -1,5 +0,0 @@ -@ stdcall GetFeatureEnabledState(long long) shcore.GetFeatureEnabledState -@ stub RecordFeatureError -@ stub RecordFeatureUsage -@ stdcall SubscribeFeatureStateChangeNotification(ptr ptr ptr) shcore.SubscribeFeatureStateChangeNotification -@ stub UnsubscribeFeatureStateChangeNotification diff --git a/dlls/api-ms-win-core-fibers-l1-1-0/Makefile.in b/dlls/api-ms-win-core-fibers-l1-1-0/Makefile.in deleted file mode 100644 index f4cc7825335..00000000000 --- a/dlls/api-ms-win-core-fibers-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-fibers-l1-1-0.dll diff --git a/dlls/api-ms-win-core-fibers-l1-1-0/api-ms-win-core-fibers-l1-1-0.spec b/dlls/api-ms-win-core-fibers-l1-1-0/api-ms-win-core-fibers-l1-1-0.spec deleted file mode 100644 index e256e7acdc5..00000000000 --- a/dlls/api-ms-win-core-fibers-l1-1-0/api-ms-win-core-fibers-l1-1-0.spec +++ /dev/null @@ -1,4 +0,0 @@ -@ stdcall FlsAlloc(ptr) kernelbase.FlsAlloc -@ stdcall FlsFree(long) kernelbase.FlsFree -@ stdcall FlsGetValue(long) kernelbase.FlsGetValue -@ stdcall FlsSetValue(long ptr) kernelbase.FlsSetValue diff --git a/dlls/api-ms-win-core-fibers-l1-1-1/Makefile.in b/dlls/api-ms-win-core-fibers-l1-1-1/Makefile.in deleted file mode 100644 index 98b788053ee..00000000000 --- a/dlls/api-ms-win-core-fibers-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-fibers-l1-1-1.dll diff --git a/dlls/api-ms-win-core-fibers-l1-1-1/api-ms-win-core-fibers-l1-1-1.spec b/dlls/api-ms-win-core-fibers-l1-1-1/api-ms-win-core-fibers-l1-1-1.spec deleted file mode 100644 index 427dad52a9a..00000000000 --- a/dlls/api-ms-win-core-fibers-l1-1-1/api-ms-win-core-fibers-l1-1-1.spec +++ /dev/null @@ -1,5 +0,0 @@ -@ stdcall FlsAlloc(ptr) kernelbase.FlsAlloc -@ stdcall FlsFree(long) kernelbase.FlsFree -@ stdcall FlsGetValue(long) kernelbase.FlsGetValue -@ stdcall FlsSetValue(long ptr) kernelbase.FlsSetValue -@ stdcall IsThreadAFiber() kernelbase.IsThreadAFiber diff --git a/dlls/api-ms-win-core-file-ansi-l2-1-0/Makefile.in b/dlls/api-ms-win-core-file-ansi-l2-1-0/Makefile.in deleted file mode 100644 index 087fadd2513..00000000000 --- a/dlls/api-ms-win-core-file-ansi-l2-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-file-ansi-l2-1-0.dll diff --git a/dlls/api-ms-win-core-file-ansi-l2-1-0/api-ms-win-core-file-ansi-l2-1-0.spec b/dlls/api-ms-win-core-file-ansi-l2-1-0/api-ms-win-core-file-ansi-l2-1-0.spec deleted file mode 100644 index 0eb7398affd..00000000000 --- a/dlls/api-ms-win-core-file-ansi-l2-1-0/api-ms-win-core-file-ansi-l2-1-0.spec +++ /dev/null @@ -1,2 +0,0 @@ -@ stdcall CopyFileExA(str str ptr ptr ptr long) kernel32.CopyFileExA -@ stdcall ReplaceFileA(str str str long ptr ptr) kernel32.ReplaceFileA diff --git a/dlls/api-ms-win-core-file-fromapp-l1-1-0/Makefile.in b/dlls/api-ms-win-core-file-fromapp-l1-1-0/Makefile.in deleted file mode 100644 index 15294e7fad0..00000000000 --- a/dlls/api-ms-win-core-file-fromapp-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-file-fromapp-l1-1-0.dll diff --git a/dlls/api-ms-win-core-file-fromapp-l1-1-0/api-ms-win-core-file-fromapp-l1-1-0.spec b/dlls/api-ms-win-core-file-fromapp-l1-1-0/api-ms-win-core-file-fromapp-l1-1-0.spec deleted file mode 100644 index e0f58758859..00000000000 --- a/dlls/api-ms-win-core-file-fromapp-l1-1-0/api-ms-win-core-file-fromapp-l1-1-0.spec +++ /dev/null @@ -1,11 +0,0 @@ -@ stub CopyFileFromAppW -@ stub CreateDirectoryFromAppW -@ stub CreateFile2FromAppW -@ stub CreateFileFromAppW -@ stub DeleteFileFromAppW -@ stub FindFirstFileExFromAppW -@ stub GetFileAttributesExFromAppW -@ stub MoveFileFromAppW -@ stub RemoveDirectoryFromAppW -@ stub ReplaceFileFromAppW -@ stub SetFileAttributesFromAppW diff --git a/dlls/api-ms-win-core-file-l1-1-0/Makefile.in b/dlls/api-ms-win-core-file-l1-1-0/Makefile.in deleted file mode 100644 index db8865ed7a7..00000000000 --- a/dlls/api-ms-win-core-file-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-file-l1-1-0.dll diff --git a/dlls/api-ms-win-core-file-l1-1-0/api-ms-win-core-file-l1-1-0.spec b/dlls/api-ms-win-core-file-l1-1-0/api-ms-win-core-file-l1-1-0.spec deleted file mode 100644 index 5dbbeb710b1..00000000000 --- a/dlls/api-ms-win-core-file-l1-1-0/api-ms-win-core-file-l1-1-0.spec +++ /dev/null @@ -1,76 +0,0 @@ -@ stdcall CompareFileTime(ptr ptr) kernelbase.CompareFileTime -@ stdcall CreateDirectoryA(str ptr) kernelbase.CreateDirectoryA -@ stdcall CreateDirectoryW(wstr ptr) kernelbase.CreateDirectoryW -@ stdcall CreateFileA(str long long ptr long long long) kernelbase.CreateFileA -@ stdcall CreateFileW(wstr long long ptr long long long) kernelbase.CreateFileW -@ stdcall DefineDosDeviceW(long wstr wstr) kernelbase.DefineDosDeviceW -@ stdcall DeleteFileA(str) kernelbase.DeleteFileA -@ stdcall DeleteFileW(wstr) kernelbase.DeleteFileW -@ stdcall DeleteVolumeMountPointW(wstr) kernelbase.DeleteVolumeMountPointW -@ stdcall FileTimeToLocalFileTime(ptr ptr) kernelbase.FileTimeToLocalFileTime -@ stdcall FileTimeToSystemTime(ptr ptr) kernelbase.FileTimeToSystemTime -@ stdcall FindClose(long) kernelbase.FindClose -@ stdcall FindCloseChangeNotification(long) kernelbase.FindCloseChangeNotification -@ stdcall FindFirstChangeNotificationA(str long long) kernelbase.FindFirstChangeNotificationA -@ stdcall FindFirstChangeNotificationW(wstr long long) kernelbase.FindFirstChangeNotificationW -@ stdcall FindFirstFileA(str ptr) kernelbase.FindFirstFileA -@ stdcall FindFirstFileExA(str long ptr long ptr long) kernelbase.FindFirstFileExA -@ stdcall FindFirstFileExW(wstr long ptr long ptr long) kernelbase.FindFirstFileExW -@ stdcall FindFirstFileW(wstr ptr) kernelbase.FindFirstFileW -@ stdcall FindFirstVolumeW(ptr long) kernelbase.FindFirstVolumeW -@ stdcall FindNextChangeNotification(long) kernelbase.FindNextChangeNotification -@ stdcall FindNextFileA(long ptr) kernelbase.FindNextFileA -@ stdcall FindNextFileW(long ptr) kernelbase.FindNextFileW -@ stdcall FindNextVolumeW(long ptr long) kernelbase.FindNextVolumeW -@ stdcall FindVolumeClose(ptr) kernelbase.FindVolumeClose -@ stdcall FlushFileBuffers(long) kernelbase.FlushFileBuffers -@ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr) kernelbase.GetDiskFreeSpaceA -@ stdcall GetDiskFreeSpaceExA(str ptr ptr ptr) kernelbase.GetDiskFreeSpaceExA -@ stdcall GetDiskFreeSpaceExW(wstr ptr ptr ptr) kernelbase.GetDiskFreeSpaceExW -@ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr) kernelbase.GetDiskFreeSpaceW -@ stdcall GetDriveTypeA(str) kernelbase.GetDriveTypeA -@ stdcall GetDriveTypeW(wstr) kernelbase.GetDriveTypeW -@ stdcall GetFileAttributesA(str) kernelbase.GetFileAttributesA -@ stdcall GetFileAttributesExA(str long ptr) kernelbase.GetFileAttributesExA -@ stdcall GetFileAttributesExW(wstr long ptr) kernelbase.GetFileAttributesExW -@ stdcall GetFileAttributesW(wstr) kernelbase.GetFileAttributesW -@ stdcall GetFileInformationByHandle(long ptr) kernelbase.GetFileInformationByHandle -@ stdcall GetFileSize(long ptr) kernelbase.GetFileSize -@ stdcall GetFileSizeEx(long ptr) kernelbase.GetFileSizeEx -@ stdcall GetFileTime(long ptr ptr ptr) kernelbase.GetFileTime -@ stdcall GetFileType(long) kernelbase.GetFileType -@ stdcall GetFinalPathNameByHandleA(long ptr long long) kernelbase.GetFinalPathNameByHandleA -@ stdcall GetFinalPathNameByHandleW(long ptr long long) kernelbase.GetFinalPathNameByHandleW -@ stdcall GetFullPathNameA(str long ptr ptr) kernelbase.GetFullPathNameA -@ stdcall GetFullPathNameW(wstr long ptr ptr) kernelbase.GetFullPathNameW -@ stdcall GetLogicalDriveStringsW(long ptr) kernelbase.GetLogicalDriveStringsW -@ stdcall GetLogicalDrives() kernelbase.GetLogicalDrives -@ stdcall GetLongPathNameA(str ptr long) kernelbase.GetLongPathNameA -@ stdcall GetLongPathNameW(wstr ptr long) kernelbase.GetLongPathNameW -@ stdcall GetShortPathNameW(wstr ptr long) kernelbase.GetShortPathNameW -@ stdcall GetTempFileNameW(wstr wstr long ptr) kernelbase.GetTempFileNameW -@ stdcall GetVolumeInformationByHandleW(ptr ptr long ptr ptr ptr ptr long) kernelbase.GetVolumeInformationByHandleW -@ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long) kernelbase.GetVolumeInformationW -@ stdcall GetVolumePathNameW(wstr ptr long) kernelbase.GetVolumePathNameW -@ stdcall LocalFileTimeToFileTime(ptr ptr) kernelbase.LocalFileTimeToFileTime -@ stdcall LockFile(long long long long long) kernelbase.LockFile -@ stdcall LockFileEx(long long long long long ptr) kernelbase.LockFileEx -@ stdcall QueryDosDeviceW(wstr ptr long) kernelbase.QueryDosDeviceW -@ stdcall ReadFile(long ptr long ptr ptr) kernelbase.ReadFile -@ stdcall ReadFileEx(long ptr long ptr ptr) kernelbase.ReadFileEx -@ stdcall ReadFileScatter(long ptr long ptr ptr) kernelbase.ReadFileScatter -@ stdcall RemoveDirectoryA(str) kernelbase.RemoveDirectoryA -@ stdcall RemoveDirectoryW(wstr) kernelbase.RemoveDirectoryW -@ stdcall SetEndOfFile(long) kernelbase.SetEndOfFile -@ stdcall SetFileAttributesA(str long) kernelbase.SetFileAttributesA -@ stdcall SetFileAttributesW(wstr long) kernelbase.SetFileAttributesW -@ stdcall SetFileInformationByHandle(long long ptr long) kernelbase.SetFileInformationByHandle -@ stdcall SetFilePointer(long long ptr long) kernelbase.SetFilePointer -@ stdcall SetFilePointerEx(long int64 ptr long) kernelbase.SetFilePointerEx -@ stdcall SetFileTime(long ptr ptr ptr) kernelbase.SetFileTime -@ stdcall SetFileValidData(ptr int64) kernelbase.SetFileValidData -@ stdcall UnlockFile(long long long long long) kernelbase.UnlockFile -@ stdcall UnlockFileEx(long long long long ptr) kernelbase.UnlockFileEx -@ stdcall WriteFile(long ptr long ptr ptr) kernelbase.WriteFile -@ stdcall WriteFileEx(long ptr long ptr ptr) kernelbase.WriteFileEx -@ stdcall WriteFileGather(long ptr long ptr ptr) kernelbase.WriteFileGather diff --git a/dlls/api-ms-win-core-file-l1-2-0/Makefile.in b/dlls/api-ms-win-core-file-l1-2-0/Makefile.in deleted file mode 100644 index 5edc946c04c..00000000000 --- a/dlls/api-ms-win-core-file-l1-2-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-file-l1-2-0.dll diff --git a/dlls/api-ms-win-core-file-l1-2-0/api-ms-win-core-file-l1-2-0.spec b/dlls/api-ms-win-core-file-l1-2-0/api-ms-win-core-file-l1-2-0.spec deleted file mode 100644 index 81c7d2f7b40..00000000000 --- a/dlls/api-ms-win-core-file-l1-2-0/api-ms-win-core-file-l1-2-0.spec +++ /dev/null @@ -1,79 +0,0 @@ -@ stdcall CompareFileTime(ptr ptr) kernelbase.CompareFileTime -@ stdcall CreateDirectoryA(str ptr) kernelbase.CreateDirectoryA -@ stdcall CreateDirectoryW(wstr ptr) kernelbase.CreateDirectoryW -@ stdcall CreateFile2(wstr long long long ptr) kernelbase.CreateFile2 -@ stdcall CreateFileA(str long long ptr long long long) kernelbase.CreateFileA -@ stdcall CreateFileW(wstr long long ptr long long long) kernelbase.CreateFileW -@ stdcall DefineDosDeviceW(long wstr wstr) kernelbase.DefineDosDeviceW -@ stdcall DeleteFileA(str) kernelbase.DeleteFileA -@ stdcall DeleteFileW(wstr) kernelbase.DeleteFileW -@ stdcall DeleteVolumeMountPointW(wstr) kernelbase.DeleteVolumeMountPointW -@ stdcall FileTimeToLocalFileTime(ptr ptr) kernelbase.FileTimeToLocalFileTime -@ stdcall FindClose(long) kernelbase.FindClose -@ stdcall FindCloseChangeNotification(long) kernelbase.FindCloseChangeNotification -@ stdcall FindFirstChangeNotificationA(str long long) kernelbase.FindFirstChangeNotificationA -@ stdcall FindFirstChangeNotificationW(wstr long long) kernelbase.FindFirstChangeNotificationW -@ stdcall FindFirstFileA(str ptr) kernelbase.FindFirstFileA -@ stdcall FindFirstFileExA(str long ptr long ptr long) kernelbase.FindFirstFileExA -@ stdcall FindFirstFileExW(wstr long ptr long ptr long) kernelbase.FindFirstFileExW -@ stdcall FindFirstFileW(wstr ptr) kernelbase.FindFirstFileW -@ stdcall FindFirstVolumeW(ptr long) kernelbase.FindFirstVolumeW -@ stdcall FindNextChangeNotification(long) kernelbase.FindNextChangeNotification -@ stdcall FindNextFileA(long ptr) kernelbase.FindNextFileA -@ stdcall FindNextFileW(long ptr) kernelbase.FindNextFileW -@ stdcall FindNextVolumeW(long ptr long) kernelbase.FindNextVolumeW -@ stdcall FindVolumeClose(ptr) kernelbase.FindVolumeClose -@ stdcall FlushFileBuffers(long) kernelbase.FlushFileBuffers -@ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr) kernelbase.GetDiskFreeSpaceA -@ stdcall GetDiskFreeSpaceExA(str ptr ptr ptr) kernelbase.GetDiskFreeSpaceExA -@ stdcall GetDiskFreeSpaceExW(wstr ptr ptr ptr) kernelbase.GetDiskFreeSpaceExW -@ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr) kernelbase.GetDiskFreeSpaceW -@ stdcall GetDriveTypeA(str) kernelbase.GetDriveTypeA -@ stdcall GetDriveTypeW(wstr) kernelbase.GetDriveTypeW -@ stdcall GetFileAttributesA(str) kernelbase.GetFileAttributesA -@ stdcall GetFileAttributesExA(str long ptr) kernelbase.GetFileAttributesExA -@ stdcall GetFileAttributesExW(wstr long ptr) kernelbase.GetFileAttributesExW -@ stdcall GetFileAttributesW(wstr) kernelbase.GetFileAttributesW -@ stdcall GetFileInformationByHandle(long ptr) kernelbase.GetFileInformationByHandle -@ stdcall GetFileSize(long ptr) kernelbase.GetFileSize -@ stdcall GetFileSizeEx(long ptr) kernelbase.GetFileSizeEx -@ stdcall GetFileTime(long ptr ptr ptr) kernelbase.GetFileTime -@ stdcall GetFileType(long) kernelbase.GetFileType -@ stdcall GetFinalPathNameByHandleA(long ptr long long) kernelbase.GetFinalPathNameByHandleA -@ stdcall GetFinalPathNameByHandleW(long ptr long long) kernelbase.GetFinalPathNameByHandleW -@ stdcall GetFullPathNameA(str long ptr ptr) kernelbase.GetFullPathNameA -@ stdcall GetFullPathNameW(wstr long ptr ptr) kernelbase.GetFullPathNameW -@ stdcall GetLogicalDriveStringsW(long ptr) kernelbase.GetLogicalDriveStringsW -@ stdcall GetLogicalDrives() kernelbase.GetLogicalDrives -@ stdcall GetLongPathNameA(str ptr long) kernelbase.GetLongPathNameA -@ stdcall GetLongPathNameW(wstr ptr long) kernelbase.GetLongPathNameW -@ stdcall GetShortPathNameW(wstr ptr long) kernelbase.GetShortPathNameW -@ stdcall GetTempFileNameW(wstr wstr long ptr) kernelbase.GetTempFileNameW -@ stdcall GetTempPathW(long ptr) kernelbase.GetTempPathW -@ stdcall GetVolumeInformationByHandleW(ptr ptr long ptr ptr ptr ptr long) kernelbase.GetVolumeInformationByHandleW -@ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long) kernelbase.GetVolumeInformationW -@ stdcall GetVolumeNameForVolumeMountPointW(wstr ptr long) kernelbase.GetVolumeNameForVolumeMountPointW -@ stdcall GetVolumePathNameW(wstr ptr long) kernelbase.GetVolumePathNameW -@ stdcall GetVolumePathNamesForVolumeNameW(wstr ptr long ptr) kernelbase.GetVolumePathNamesForVolumeNameW -@ stdcall LocalFileTimeToFileTime(ptr ptr) kernelbase.LocalFileTimeToFileTime -@ stdcall LockFile(long long long long long) kernelbase.LockFile -@ stdcall LockFileEx(long long long long long ptr) kernelbase.LockFileEx -@ stdcall QueryDosDeviceW(wstr ptr long) kernelbase.QueryDosDeviceW -@ stdcall ReadFile(long ptr long ptr ptr) kernelbase.ReadFile -@ stdcall ReadFileEx(long ptr long ptr ptr) kernelbase.ReadFileEx -@ stdcall ReadFileScatter(long ptr long ptr ptr) kernelbase.ReadFileScatter -@ stdcall RemoveDirectoryA(str) kernelbase.RemoveDirectoryA -@ stdcall RemoveDirectoryW(wstr) kernelbase.RemoveDirectoryW -@ stdcall SetEndOfFile(long) kernelbase.SetEndOfFile -@ stdcall SetFileAttributesA(str long) kernelbase.SetFileAttributesA -@ stdcall SetFileAttributesW(wstr long) kernelbase.SetFileAttributesW -@ stdcall SetFileInformationByHandle(long long ptr long) kernelbase.SetFileInformationByHandle -@ stdcall SetFilePointer(long long ptr long) kernelbase.SetFilePointer -@ stdcall SetFilePointerEx(long int64 ptr long) kernelbase.SetFilePointerEx -@ stdcall SetFileTime(long ptr ptr ptr) kernelbase.SetFileTime -@ stdcall SetFileValidData(ptr int64) kernelbase.SetFileValidData -@ stdcall UnlockFile(long long long long long) kernelbase.UnlockFile -@ stdcall UnlockFileEx(long long long long ptr) kernelbase.UnlockFileEx -@ stdcall WriteFile(long ptr long ptr ptr) kernelbase.WriteFile -@ stdcall WriteFileEx(long ptr long ptr ptr) kernelbase.WriteFileEx -@ stdcall WriteFileGather(long ptr long ptr ptr) kernelbase.WriteFileGather diff --git a/dlls/api-ms-win-core-file-l1-2-1/Makefile.in b/dlls/api-ms-win-core-file-l1-2-1/Makefile.in deleted file mode 100644 index 0c7dafe5832..00000000000 --- a/dlls/api-ms-win-core-file-l1-2-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-file-l1-2-1.dll diff --git a/dlls/api-ms-win-core-file-l1-2-1/api-ms-win-core-file-l1-2-1.spec b/dlls/api-ms-win-core-file-l1-2-1/api-ms-win-core-file-l1-2-1.spec deleted file mode 100644 index 46713a0d981..00000000000 --- a/dlls/api-ms-win-core-file-l1-2-1/api-ms-win-core-file-l1-2-1.spec +++ /dev/null @@ -1,82 +0,0 @@ -@ stdcall CompareFileTime(ptr ptr) kernelbase.CompareFileTime -@ stdcall CreateDirectoryA(str ptr) kernelbase.CreateDirectoryA -@ stdcall CreateDirectoryW(wstr ptr) kernelbase.CreateDirectoryW -@ stdcall CreateFile2(wstr long long long ptr) kernelbase.CreateFile2 -@ stdcall CreateFileA(str long long ptr long long long) kernelbase.CreateFileA -@ stdcall CreateFileW(wstr long long ptr long long long) kernelbase.CreateFileW -@ stdcall DefineDosDeviceW(long wstr wstr) kernelbase.DefineDosDeviceW -@ stdcall DeleteFileA(str) kernelbase.DeleteFileA -@ stdcall DeleteFileW(wstr) kernelbase.DeleteFileW -@ stdcall DeleteVolumeMountPointW(wstr) kernelbase.DeleteVolumeMountPointW -@ stdcall FileTimeToLocalFileTime(ptr ptr) kernelbase.FileTimeToLocalFileTime -@ stdcall FindClose(long) kernelbase.FindClose -@ stdcall FindCloseChangeNotification(long) kernelbase.FindCloseChangeNotification -@ stdcall FindFirstChangeNotificationA(str long long) kernelbase.FindFirstChangeNotificationA -@ stdcall FindFirstChangeNotificationW(wstr long long) kernelbase.FindFirstChangeNotificationW -@ stdcall FindFirstFileA(str ptr) kernelbase.FindFirstFileA -@ stdcall FindFirstFileExA(str long ptr long ptr long) kernelbase.FindFirstFileExA -@ stdcall FindFirstFileExW(wstr long ptr long ptr long) kernelbase.FindFirstFileExW -@ stdcall FindFirstFileW(wstr ptr) kernelbase.FindFirstFileW -@ stdcall FindFirstVolumeW(ptr long) kernelbase.FindFirstVolumeW -@ stdcall FindNextChangeNotification(long) kernelbase.FindNextChangeNotification -@ stdcall FindNextFileA(long ptr) kernelbase.FindNextFileA -@ stdcall FindNextFileW(long ptr) kernelbase.FindNextFileW -@ stdcall FindNextVolumeW(long ptr long) kernelbase.FindNextVolumeW -@ stdcall FindVolumeClose(ptr) kernelbase.FindVolumeClose -@ stdcall FlushFileBuffers(long) kernelbase.FlushFileBuffers -@ stdcall GetCompressedFileSizeA(str ptr) kernelbase.GetCompressedFileSizeA -@ stdcall GetCompressedFileSizeW(wstr ptr) kernelbase.GetCompressedFileSizeW -@ stdcall GetDiskFreeSpaceA(str ptr ptr ptr ptr) kernelbase.GetDiskFreeSpaceA -@ stdcall GetDiskFreeSpaceExA(str ptr ptr ptr) kernelbase.GetDiskFreeSpaceExA -@ stdcall GetDiskFreeSpaceExW(wstr ptr ptr ptr) kernelbase.GetDiskFreeSpaceExW -@ stdcall GetDiskFreeSpaceW(wstr ptr ptr ptr ptr) kernelbase.GetDiskFreeSpaceW -@ stdcall GetDriveTypeA(str) kernelbase.GetDriveTypeA -@ stdcall GetDriveTypeW(wstr) kernelbase.GetDriveTypeW -@ stdcall GetFileAttributesA(str) kernelbase.GetFileAttributesA -@ stdcall GetFileAttributesExA(str long ptr) kernelbase.GetFileAttributesExA -@ stdcall GetFileAttributesExW(wstr long ptr) kernelbase.GetFileAttributesExW -@ stdcall GetFileAttributesW(wstr) kernelbase.GetFileAttributesW -@ stdcall GetFileInformationByHandle(long ptr) kernelbase.GetFileInformationByHandle -@ stdcall GetFileSize(long ptr) kernelbase.GetFileSize -@ stdcall GetFileSizeEx(long ptr) kernelbase.GetFileSizeEx -@ stdcall GetFileTime(long ptr ptr ptr) kernelbase.GetFileTime -@ stdcall GetFileType(long) kernelbase.GetFileType -@ stdcall GetFinalPathNameByHandleA(long ptr long long) kernelbase.GetFinalPathNameByHandleA -@ stdcall GetFinalPathNameByHandleW(long ptr long long) kernelbase.GetFinalPathNameByHandleW -@ stdcall GetFullPathNameA(str long ptr ptr) kernelbase.GetFullPathNameA -@ stdcall GetFullPathNameW(wstr long ptr ptr) kernelbase.GetFullPathNameW -@ stdcall GetLogicalDriveStringsW(long ptr) kernelbase.GetLogicalDriveStringsW -@ stdcall GetLogicalDrives() kernelbase.GetLogicalDrives -@ stdcall GetLongPathNameA(str ptr long) kernelbase.GetLongPathNameA -@ stdcall GetLongPathNameW(wstr ptr long) kernelbase.GetLongPathNameW -@ stdcall GetShortPathNameW(wstr ptr long) kernelbase.GetShortPathNameW -@ stdcall GetTempFileNameW(wstr wstr long ptr) kernelbase.GetTempFileNameW -@ stdcall GetTempPathW(long ptr) kernelbase.GetTempPathW -@ stdcall GetVolumeInformationByHandleW(ptr ptr long ptr ptr ptr ptr long) kernelbase.GetVolumeInformationByHandleW -@ stdcall GetVolumeInformationW(wstr ptr long ptr ptr ptr ptr long) kernelbase.GetVolumeInformationW -@ stdcall GetVolumeNameForVolumeMountPointW(wstr ptr long) kernelbase.GetVolumeNameForVolumeMountPointW -@ stdcall GetVolumePathNameW(wstr ptr long) kernelbase.GetVolumePathNameW -@ stdcall GetVolumePathNamesForVolumeNameW(wstr ptr long ptr) kernelbase.GetVolumePathNamesForVolumeNameW -@ stdcall LocalFileTimeToFileTime(ptr ptr) kernelbase.LocalFileTimeToFileTime -@ stdcall LockFile(long long long long long) kernelbase.LockFile -@ stdcall LockFileEx(long long long long long ptr) kernelbase.LockFileEx -@ stdcall QueryDosDeviceW(wstr ptr long) kernelbase.QueryDosDeviceW -@ stdcall ReadFile(long ptr long ptr ptr) kernelbase.ReadFile -@ stdcall ReadFileEx(long ptr long ptr ptr) kernelbase.ReadFileEx -@ stdcall ReadFileScatter(long ptr long ptr ptr) kernelbase.ReadFileScatter -@ stdcall RemoveDirectoryA(str) kernelbase.RemoveDirectoryA -@ stdcall RemoveDirectoryW(wstr) kernelbase.RemoveDirectoryW -@ stdcall SetEndOfFile(long) kernelbase.SetEndOfFile -@ stdcall SetFileAttributesA(str long) kernelbase.SetFileAttributesA -@ stdcall SetFileAttributesW(wstr long) kernelbase.SetFileAttributesW -@ stdcall SetFileInformationByHandle(long long ptr long) kernelbase.SetFileInformationByHandle -@ stub SetFileIoOverlappedRange -@ stdcall SetFilePointer(long long ptr long) kernelbase.SetFilePointer -@ stdcall SetFilePointerEx(long int64 ptr long) kernelbase.SetFilePointerEx -@ stdcall SetFileTime(long ptr ptr ptr) kernelbase.SetFileTime -@ stdcall SetFileValidData(ptr int64) kernelbase.SetFileValidData -@ stdcall UnlockFile(long long long long long) kernelbase.UnlockFile -@ stdcall UnlockFileEx(long long long long ptr) kernelbase.UnlockFileEx -@ stdcall WriteFile(long ptr long ptr ptr) kernelbase.WriteFile -@ stdcall WriteFileEx(long ptr long ptr ptr) kernelbase.WriteFileEx -@ stdcall WriteFileGather(long ptr long ptr ptr) kernelbase.WriteFileGather diff --git a/dlls/api-ms-win-core-file-l1-2-2/Makefile.in b/dlls/api-ms-win-core-file-l1-2-2/Makefile.in deleted file mode 100644 index 22cfea13e1e..00000000000 --- a/dlls/api-ms-win-core-file-l1-2-2/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-file-l1-2-2.dll diff --git a/dlls/api-ms-win-core-file-l1-2-2/api-ms-win-core-file-l1-2-2.spec b/dlls/api-ms-win-core-file-l1-2-2/api-ms-win-core-file-l1-2-2.spec deleted file mode 100644 index 2afd68b1eec..00000000000 --- a/dlls/api-ms-win-core-file-l1-2-2/api-ms-win-core-file-l1-2-2.spec +++ /dev/null @@ -1,10 +0,0 @@ -@ stdcall AreFileApisANSI() kernelbase.AreFileApisANSI -@ stub FindFirstFileNameW -@ stdcall FindFirstStreamW(wstr long ptr long) kernelbase.FindFirstStreamW -@ stub FindNextFileNameW -@ stdcall FindNextStreamW(long ptr) kernelbase.FindNextStreamW -@ stdcall GetTempFileNameA(str str long ptr) kernelbase.GetTempFileNameA -@ stdcall GetTempPathA(long ptr) kernelbase.GetTempPathA -@ stdcall GetVolumeInformationA(str ptr long ptr ptr ptr ptr long) kernelbase.GetVolumeInformationA -@ stdcall SetFileApisToANSI() kernelbase.SetFileApisToANSI -@ stdcall SetFileApisToOEM() kernelbase.SetFileApisToOEM diff --git a/dlls/api-ms-win-core-file-l2-1-0/Makefile.in b/dlls/api-ms-win-core-file-l2-1-0/Makefile.in deleted file mode 100644 index 8edf54eb892..00000000000 --- a/dlls/api-ms-win-core-file-l2-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-file-l2-1-0.dll diff --git a/dlls/api-ms-win-core-file-l2-1-0/api-ms-win-core-file-l2-1-0.spec b/dlls/api-ms-win-core-file-l2-1-0/api-ms-win-core-file-l2-1-0.spec deleted file mode 100644 index d41a6e3cfcb..00000000000 --- a/dlls/api-ms-win-core-file-l2-1-0/api-ms-win-core-file-l2-1-0.spec +++ /dev/null @@ -1,11 +0,0 @@ -@ stub CopyFile2 -@ stdcall CopyFileExW(wstr wstr ptr ptr ptr long) kernelbase.CopyFileExW -@ stdcall CreateDirectoryExW(wstr wstr ptr) kernelbase.CreateDirectoryExW -@ stdcall CreateHardLinkW(wstr wstr ptr) kernelbase.CreateHardLinkW -@ stdcall CreateSymbolicLinkW(wstr wstr long) kernelbase.CreateSymbolicLinkW -@ stdcall GetFileInformationByHandleEx(long long ptr long) kernelbase.GetFileInformationByHandleEx -@ stdcall MoveFileExW(wstr wstr long) kernelbase.MoveFileExW -@ stdcall MoveFileWithProgressW(wstr wstr ptr ptr long) kernelbase.MoveFileWithProgressW -@ stdcall ReOpenFile(ptr long long long) kernelbase.ReOpenFile -@ stdcall ReadDirectoryChangesW(long ptr long long long ptr ptr ptr) kernelbase.ReadDirectoryChangesW -@ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr) kernelbase.ReplaceFileW diff --git a/dlls/api-ms-win-core-file-l2-1-1/Makefile.in b/dlls/api-ms-win-core-file-l2-1-1/Makefile.in deleted file mode 100644 index f43a928aa76..00000000000 --- a/dlls/api-ms-win-core-file-l2-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-file-l2-1-1.dll diff --git a/dlls/api-ms-win-core-file-l2-1-1/api-ms-win-core-file-l2-1-1.spec b/dlls/api-ms-win-core-file-l2-1-1/api-ms-win-core-file-l2-1-1.spec deleted file mode 100644 index 31ee77907fb..00000000000 --- a/dlls/api-ms-win-core-file-l2-1-1/api-ms-win-core-file-l2-1-1.spec +++ /dev/null @@ -1,12 +0,0 @@ -@ stub CopyFile2 -@ stdcall CopyFileExW(wstr wstr ptr ptr ptr long) kernelbase.CopyFileExW -@ stdcall CreateDirectoryExW(wstr wstr ptr) kernelbase.CreateDirectoryExW -@ stdcall CreateHardLinkW(wstr wstr ptr) kernelbase.CreateHardLinkW -@ stdcall CreateSymbolicLinkW(wstr wstr long) kernelbase.CreateSymbolicLinkW -@ stdcall GetFileInformationByHandleEx(long long ptr long) kernelbase.GetFileInformationByHandleEx -@ stdcall MoveFileExW(wstr wstr long) kernelbase.MoveFileExW -@ stdcall MoveFileWithProgressW(wstr wstr ptr ptr long) kernelbase.MoveFileWithProgressW -@ stdcall OpenFileById(long ptr long long ptr long) kernelbase.OpenFileById -@ stdcall ReOpenFile(ptr long long long) kernelbase.ReOpenFile -@ stdcall ReadDirectoryChangesW(long ptr long long long ptr ptr ptr) kernelbase.ReadDirectoryChangesW -@ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr) kernelbase.ReplaceFileW diff --git a/dlls/api-ms-win-core-file-l2-1-2/Makefile.in b/dlls/api-ms-win-core-file-l2-1-2/Makefile.in deleted file mode 100644 index 8f48fde654d..00000000000 --- a/dlls/api-ms-win-core-file-l2-1-2/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-file-l2-1-2.dll diff --git a/dlls/api-ms-win-core-file-l2-1-2/api-ms-win-core-file-l2-1-2.spec b/dlls/api-ms-win-core-file-l2-1-2/api-ms-win-core-file-l2-1-2.spec deleted file mode 100644 index ebf15d2970b..00000000000 --- a/dlls/api-ms-win-core-file-l2-1-2/api-ms-win-core-file-l2-1-2.spec +++ /dev/null @@ -1,14 +0,0 @@ -@ stub CopyFile2 -@ stdcall CopyFileExW(wstr wstr ptr ptr ptr long) kernelbase.CopyFileExW -@ stdcall CopyFileW(wstr wstr long) kernelbase.CopyFileW -@ stdcall CreateDirectoryExW(wstr wstr ptr) kernelbase.CreateDirectoryExW -@ stdcall CreateHardLinkA(str str ptr) kernelbase.CreateHardLinkA -@ stdcall CreateHardLinkW(wstr wstr ptr) kernelbase.CreateHardLinkW -@ stdcall CreateSymbolicLinkW(wstr wstr long) kernelbase.CreateSymbolicLinkW -@ stdcall GetFileInformationByHandleEx(long long ptr long) kernelbase.GetFileInformationByHandleEx -@ stdcall MoveFileExW(wstr wstr long) kernelbase.MoveFileExW -@ stdcall MoveFileWithProgressW(wstr wstr ptr ptr long) kernelbase.MoveFileWithProgressW -@ stdcall OpenFileById(long ptr long long ptr long) kernelbase.OpenFileById -@ stdcall ReadDirectoryChangesW(long ptr long long long ptr ptr ptr) kernelbase.ReadDirectoryChangesW -@ stdcall ReOpenFile(ptr long long long) kernelbase.ReOpenFile -@ stdcall ReplaceFileW(wstr wstr wstr long ptr ptr) kernelbase.ReplaceFileW diff --git a/dlls/api-ms-win-core-handle-l1-1-0/Makefile.in b/dlls/api-ms-win-core-handle-l1-1-0/Makefile.in deleted file mode 100644 index 0f143c12d04..00000000000 --- a/dlls/api-ms-win-core-handle-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-handle-l1-1-0.dll diff --git a/dlls/api-ms-win-core-handle-l1-1-0/api-ms-win-core-handle-l1-1-0.spec b/dlls/api-ms-win-core-handle-l1-1-0/api-ms-win-core-handle-l1-1-0.spec deleted file mode 100644 index f8ec120e2f2..00000000000 --- a/dlls/api-ms-win-core-handle-l1-1-0/api-ms-win-core-handle-l1-1-0.spec +++ /dev/null @@ -1,4 +0,0 @@ -@ stdcall CloseHandle(long) kernelbase.CloseHandle -@ stdcall DuplicateHandle(long long long ptr long long long) kernelbase.DuplicateHandle -@ stdcall GetHandleInformation(long ptr) kernelbase.GetHandleInformation -@ stdcall SetHandleInformation(long long long) kernelbase.SetHandleInformation diff --git a/dlls/api-ms-win-core-heap-l1-1-0/Makefile.in b/dlls/api-ms-win-core-heap-l1-1-0/Makefile.in deleted file mode 100644 index b6d19bbc46c..00000000000 --- a/dlls/api-ms-win-core-heap-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-heap-l1-1-0.dll diff --git a/dlls/api-ms-win-core-heap-l1-1-0/api-ms-win-core-heap-l1-1-0.spec b/dlls/api-ms-win-core-heap-l1-1-0/api-ms-win-core-heap-l1-1-0.spec deleted file mode 100644 index c719e893d28..00000000000 --- a/dlls/api-ms-win-core-heap-l1-1-0/api-ms-win-core-heap-l1-1-0.spec +++ /dev/null @@ -1,16 +0,0 @@ -@ stdcall -norelay GetProcessHeap() kernelbase.GetProcessHeap -@ stdcall GetProcessHeaps(long ptr) kernelbase.GetProcessHeaps -@ stdcall HeapAlloc(long long long) kernelbase.HeapAlloc -@ stdcall HeapCompact(long long) kernelbase.HeapCompact -@ stdcall HeapCreate(long long long) kernelbase.HeapCreate -@ stdcall HeapDestroy(long) kernelbase.HeapDestroy -@ stdcall HeapFree(long long ptr) kernelbase.HeapFree -@ stdcall HeapLock(long) kernelbase.HeapLock -@ stdcall HeapQueryInformation(long long ptr long ptr) kernelbase.HeapQueryInformation -@ stdcall HeapReAlloc(long long ptr long) kernelbase.HeapReAlloc -@ stdcall HeapSetInformation(ptr long ptr long) kernelbase.HeapSetInformation -@ stdcall HeapSize(long long ptr) kernelbase.HeapSize -@ stub HeapSummary -@ stdcall HeapUnlock(long) kernelbase.HeapUnlock -@ stdcall HeapValidate(long long ptr) kernelbase.HeapValidate -@ stdcall HeapWalk(long ptr) kernelbase.HeapWalk diff --git a/dlls/api-ms-win-core-heap-l1-2-0/Makefile.in b/dlls/api-ms-win-core-heap-l1-2-0/Makefile.in deleted file mode 100644 index de68ff0896c..00000000000 --- a/dlls/api-ms-win-core-heap-l1-2-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-heap-l1-2-0.dll diff --git a/dlls/api-ms-win-core-heap-l1-2-0/api-ms-win-core-heap-l1-2-0.spec b/dlls/api-ms-win-core-heap-l1-2-0/api-ms-win-core-heap-l1-2-0.spec deleted file mode 100644 index 027e6c7bda1..00000000000 --- a/dlls/api-ms-win-core-heap-l1-2-0/api-ms-win-core-heap-l1-2-0.spec +++ /dev/null @@ -1,15 +0,0 @@ -@ stdcall -norelay GetProcessHeap() kernelbase.GetProcessHeap -@ stdcall GetProcessHeaps(long ptr) kernelbase.GetProcessHeaps -@ stdcall HeapAlloc(long long long) kernelbase.HeapAlloc -@ stdcall HeapCompact(long long) kernelbase.HeapCompact -@ stdcall HeapCreate(long long long) kernelbase.HeapCreate -@ stdcall HeapDestroy(long) kernelbase.HeapDestroy -@ stdcall HeapFree(long long ptr) kernelbase.HeapFree -@ stdcall HeapLock(long) kernelbase.HeapLock -@ stdcall HeapQueryInformation(long long ptr long ptr) kernelbase.HeapQueryInformation -@ stdcall HeapReAlloc(long long ptr long) kernelbase.HeapReAlloc -@ stdcall HeapSetInformation(ptr long ptr long) kernelbase.HeapSetInformation -@ stdcall HeapSize(long long ptr) kernelbase.HeapSize -@ stdcall HeapUnlock(long) kernelbase.HeapUnlock -@ stdcall HeapValidate(long long ptr) kernelbase.HeapValidate -@ stdcall HeapWalk(long ptr) kernelbase.HeapWalk diff --git a/dlls/api-ms-win-core-heap-l2-1-0/Makefile.in b/dlls/api-ms-win-core-heap-l2-1-0/Makefile.in deleted file mode 100644 index 3caed9eb176..00000000000 --- a/dlls/api-ms-win-core-heap-l2-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-heap-l2-1-0.dll diff --git a/dlls/api-ms-win-core-heap-l2-1-0/api-ms-win-core-heap-l2-1-0.spec b/dlls/api-ms-win-core-heap-l2-1-0/api-ms-win-core-heap-l2-1-0.spec deleted file mode 100644 index d83af87cd85..00000000000 --- a/dlls/api-ms-win-core-heap-l2-1-0/api-ms-win-core-heap-l2-1-0.spec +++ /dev/null @@ -1,7 +0,0 @@ -@ stdcall GlobalAlloc(long long) kernelbase.GlobalAlloc -@ stdcall GlobalFree(long) kernelbase.GlobalFree -@ stdcall LocalAlloc(long long) kernelbase.LocalAlloc -@ stdcall LocalFree(long) kernelbase.LocalFree -@ stdcall LocalLock(long) kernelbase.LocalLock -@ stdcall LocalReAlloc(long long long) kernelbase.LocalReAlloc -@ stdcall LocalUnlock(long) kernelbase.LocalUnlock diff --git a/dlls/api-ms-win-core-heap-obsolete-l1-1-0/Makefile.in b/dlls/api-ms-win-core-heap-obsolete-l1-1-0/Makefile.in deleted file mode 100644 index da7d8202907..00000000000 --- a/dlls/api-ms-win-core-heap-obsolete-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-heap-obsolete-l1-1-0.dll diff --git a/dlls/api-ms-win-core-heap-obsolete-l1-1-0/api-ms-win-core-heap-obsolete-l1-1-0.spec b/dlls/api-ms-win-core-heap-obsolete-l1-1-0/api-ms-win-core-heap-obsolete-l1-1-0.spec deleted file mode 100644 index d9bc1b9814b..00000000000 --- a/dlls/api-ms-win-core-heap-obsolete-l1-1-0/api-ms-win-core-heap-obsolete-l1-1-0.spec +++ /dev/null @@ -1,15 +0,0 @@ -@ stdcall GlobalAlloc(long long) kernel32.GlobalAlloc -@ stdcall GlobalFlags(long) kernel32.GlobalFlags -@ stdcall GlobalFree(long) kernel32.GlobalFree -@ stdcall GlobalHandle(ptr) kernel32.GlobalHandle -@ stdcall GlobalLock(long) kernel32.GlobalLock -@ stdcall GlobalReAlloc(long long long) kernel32.GlobalReAlloc -@ stdcall GlobalSize(long) kernel32.GlobalSize -@ stdcall GlobalUnlock(long) kernel32.GlobalUnlock -@ stdcall LocalAlloc(long long) kernel32.LocalAlloc -@ stdcall LocalFlags(long) kernel32.LocalFlags -@ stdcall LocalFree(long) kernel32.LocalFree -@ stdcall LocalLock(long) kernel32.LocalLock -@ stdcall LocalReAlloc(long long long) kernel32.LocalReAlloc -@ stdcall LocalSize(long) kernel32.LocalSize -@ stdcall LocalUnlock(long) kernel32.LocalUnlock diff --git a/dlls/api-ms-win-core-interlocked-l1-1-0/Makefile.in b/dlls/api-ms-win-core-interlocked-l1-1-0/Makefile.in deleted file mode 100644 index 7c37d44be92..00000000000 --- a/dlls/api-ms-win-core-interlocked-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-interlocked-l1-1-0.dll diff --git a/dlls/api-ms-win-core-interlocked-l1-1-0/api-ms-win-core-interlocked-l1-1-0.spec b/dlls/api-ms-win-core-interlocked-l1-1-0/api-ms-win-core-interlocked-l1-1-0.spec deleted file mode 100644 index 783e84ddfc7..00000000000 --- a/dlls/api-ms-win-core-interlocked-l1-1-0/api-ms-win-core-interlocked-l1-1-0.spec +++ /dev/null @@ -1,12 +0,0 @@ -@ stdcall InitializeSListHead(ptr) kernelbase.InitializeSListHead -@ stdcall -arch=i386 -ret64 InterlockedCompareExchange64(ptr int64 int64) kernelbase.InterlockedCompareExchange64 -@ stdcall -arch=i386 InterlockedCompareExchange(ptr long long) kernelbase.InterlockedCompareExchange -@ stdcall -arch=i386 InterlockedDecrement(ptr) kernelbase.InterlockedDecrement -@ stdcall -arch=i386 InterlockedExchange(ptr long) kernelbase.InterlockedExchange -@ stdcall -arch=i386 InterlockedExchangeAdd(ptr long ) kernelbase.InterlockedExchangeAdd -@ stdcall InterlockedFlushSList(ptr) kernelbase.InterlockedFlushSList -@ stdcall -arch=i386 InterlockedIncrement(ptr) kernelbase.InterlockedIncrement -@ stdcall InterlockedPopEntrySList(ptr) kernelbase.InterlockedPopEntrySList -@ stdcall InterlockedPushEntrySList(ptr ptr) kernelbase.InterlockedPushEntrySList -@ stdcall -fastcall InterlockedPushListSList(ptr ptr ptr long) kernelbase.InterlockedPushListSList -@ stdcall QueryDepthSList(ptr) kernelbase.QueryDepthSList diff --git a/dlls/api-ms-win-core-interlocked-l1-2-0/Makefile.in b/dlls/api-ms-win-core-interlocked-l1-2-0/Makefile.in deleted file mode 100644 index 7daa74b5e3f..00000000000 --- a/dlls/api-ms-win-core-interlocked-l1-2-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-interlocked-l1-2-0.dll diff --git a/dlls/api-ms-win-core-interlocked-l1-2-0/api-ms-win-core-interlocked-l1-2-0.spec b/dlls/api-ms-win-core-interlocked-l1-2-0/api-ms-win-core-interlocked-l1-2-0.spec deleted file mode 100644 index 592a9dae225..00000000000 --- a/dlls/api-ms-win-core-interlocked-l1-2-0/api-ms-win-core-interlocked-l1-2-0.spec +++ /dev/null @@ -1,12 +0,0 @@ -@ stdcall InitializeSListHead(ptr) kernelbase.InitializeSListHead -@ stdcall -arch=i386 -ret64 InterlockedCompareExchange64(ptr int64 int64) kernelbase.InterlockedCompareExchange64 -@ stdcall -arch=i386 InterlockedCompareExchange(ptr long long) kernelbase.InterlockedCompareExchange -@ stdcall -arch=i386 InterlockedDecrement(ptr) kernelbase.InterlockedDecrement -@ stdcall -arch=i386 InterlockedExchange(ptr long) kernelbase.InterlockedExchange -@ stdcall -arch=i386 InterlockedExchangeAdd(ptr long ) kernelbase.InterlockedExchangeAdd -@ stdcall InterlockedFlushSList(ptr) kernelbase.InterlockedFlushSList -@ stdcall -arch=i386 InterlockedIncrement(ptr) kernelbase.InterlockedIncrement -@ stdcall InterlockedPopEntrySList(ptr) kernelbase.InterlockedPopEntrySList -@ stdcall InterlockedPushEntrySList(ptr ptr) kernelbase.InterlockedPushEntrySList -@ stdcall InterlockedPushListSListEx(ptr ptr ptr long) kernelbase.InterlockedPushListSListEx -@ stdcall QueryDepthSList(ptr) kernelbase.QueryDepthSList diff --git a/dlls/api-ms-win-core-io-l1-1-0/Makefile.in b/dlls/api-ms-win-core-io-l1-1-0/Makefile.in deleted file mode 100644 index effc6e25e81..00000000000 --- a/dlls/api-ms-win-core-io-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-io-l1-1-0.dll diff --git a/dlls/api-ms-win-core-io-l1-1-0/api-ms-win-core-io-l1-1-0.spec b/dlls/api-ms-win-core-io-l1-1-0/api-ms-win-core-io-l1-1-0.spec deleted file mode 100644 index ea0fd94e4eb..00000000000 --- a/dlls/api-ms-win-core-io-l1-1-0/api-ms-win-core-io-l1-1-0.spec +++ /dev/null @@ -1,7 +0,0 @@ -@ stdcall CancelIoEx(long ptr) kernel32.CancelIoEx -@ stdcall CreateIoCompletionPort(long long long long) kernel32.CreateIoCompletionPort -@ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr) kernel32.DeviceIoControl -@ stdcall GetOverlappedResult(long ptr ptr long) kernel32.GetOverlappedResult -@ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long) kernel32.GetQueuedCompletionStatus -@ stdcall GetQueuedCompletionStatusEx(ptr ptr long ptr long long) kernel32.GetQueuedCompletionStatusEx -@ stdcall PostQueuedCompletionStatus(long long ptr ptr) kernel32.PostQueuedCompletionStatus diff --git a/dlls/api-ms-win-core-io-l1-1-1/Makefile.in b/dlls/api-ms-win-core-io-l1-1-1/Makefile.in deleted file mode 100644 index b5428b16509..00000000000 --- a/dlls/api-ms-win-core-io-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-io-l1-1-1.dll diff --git a/dlls/api-ms-win-core-io-l1-1-1/api-ms-win-core-io-l1-1-1.spec b/dlls/api-ms-win-core-io-l1-1-1/api-ms-win-core-io-l1-1-1.spec deleted file mode 100644 index 87039aef0c9..00000000000 --- a/dlls/api-ms-win-core-io-l1-1-1/api-ms-win-core-io-l1-1-1.spec +++ /dev/null @@ -1,10 +0,0 @@ -@ stdcall CancelIo(long) kernel32.CancelIo -@ stdcall CancelIoEx(long ptr) kernel32.CancelIoEx -@ stdcall CancelSynchronousIo(long) kernel32.CancelSynchronousIo -@ stdcall CreateIoCompletionPort(long long long long) kernel32.CreateIoCompletionPort -@ stdcall DeviceIoControl(long long ptr long ptr long ptr ptr) kernel32.DeviceIoControl -@ stdcall GetOverlappedResult(long ptr ptr long) kernel32.GetOverlappedResult -@ stdcall GetOverlappedResultEx(long ptr ptr long long) kernel32.GetOverlappedResultEx -@ stdcall GetQueuedCompletionStatus(long ptr ptr ptr long) kernel32.GetQueuedCompletionStatus -@ stdcall GetQueuedCompletionStatusEx(ptr ptr long ptr long long) kernel32.GetQueuedCompletionStatusEx -@ stdcall PostQueuedCompletionStatus(long long ptr ptr) kernel32.PostQueuedCompletionStatus diff --git a/dlls/api-ms-win-core-job-l1-1-0/Makefile.in b/dlls/api-ms-win-core-job-l1-1-0/Makefile.in deleted file mode 100644 index 412c521c1db..00000000000 --- a/dlls/api-ms-win-core-job-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-job-l1-1-0.dll diff --git a/dlls/api-ms-win-core-job-l1-1-0/api-ms-win-core-job-l1-1-0.spec b/dlls/api-ms-win-core-job-l1-1-0/api-ms-win-core-job-l1-1-0.spec deleted file mode 100644 index 2e2ff1caf81..00000000000 --- a/dlls/api-ms-win-core-job-l1-1-0/api-ms-win-core-job-l1-1-0.spec +++ /dev/null @@ -1 +0,0 @@ -@ stdcall IsProcessInJob(long long ptr) kernelbase.IsProcessInJob diff --git a/dlls/api-ms-win-core-job-l2-1-0/Makefile.in b/dlls/api-ms-win-core-job-l2-1-0/Makefile.in deleted file mode 100644 index 9f3e1307229..00000000000 --- a/dlls/api-ms-win-core-job-l2-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-job-l2-1-0.dll diff --git a/dlls/api-ms-win-core-job-l2-1-0/api-ms-win-core-job-l2-1-0.spec b/dlls/api-ms-win-core-job-l2-1-0/api-ms-win-core-job-l2-1-0.spec deleted file mode 100644 index 94871ad01e6..00000000000 --- a/dlls/api-ms-win-core-job-l2-1-0/api-ms-win-core-job-l2-1-0.spec +++ /dev/null @@ -1,6 +0,0 @@ -@ stdcall AssignProcessToJobObject(ptr ptr) kernel32.AssignProcessToJobObject -@ stdcall CreateJobObjectW(ptr wstr) kernel32.CreateJobObjectW -@ stdcall OpenJobObjectW(long long wstr) kernel32.OpenJobObjectW -@ stdcall QueryInformationJobObject(long long ptr long ptr) kernel32.QueryInformationJobObject -@ stdcall SetInformationJobObject(long long ptr long) kernel32.SetInformationJobObject -@ stdcall TerminateJobObject(long long) kernel32.TerminateJobObject diff --git a/dlls/api-ms-win-core-kernel32-legacy-l1-1-0/Makefile.in b/dlls/api-ms-win-core-kernel32-legacy-l1-1-0/Makefile.in deleted file mode 100644 index 1791d32fb32..00000000000 --- a/dlls/api-ms-win-core-kernel32-legacy-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-kernel32-legacy-l1-1-0.dll diff --git a/dlls/api-ms-win-core-kernel32-legacy-l1-1-0/api-ms-win-core-kernel32-legacy-l1-1-0.spec b/dlls/api-ms-win-core-kernel32-legacy-l1-1-0/api-ms-win-core-kernel32-legacy-l1-1-0.spec deleted file mode 100644 index b6af37ab0aa..00000000000 --- a/dlls/api-ms-win-core-kernel32-legacy-l1-1-0/api-ms-win-core-kernel32-legacy-l1-1-0.spec +++ /dev/null @@ -1,54 +0,0 @@ -@ stub AddLocalAlternateComputerNameW -@ stdcall BackupRead(ptr ptr long ptr long long ptr) kernel32.BackupRead -@ stdcall BackupWrite(ptr ptr long ptr long long ptr) kernel32.BackupWrite -@ stdcall BindIoCompletionCallback(long ptr long) kernel32.BindIoCompletionCallback -@ stdcall CopyFileA(str str long) kernel32.CopyFileA -@ stdcall CopyFileW(wstr wstr long) kernel32.CopyFileW -@ stdcall CreateFileMappingA(long ptr long long long str) kernel32.CreateFileMappingA -@ stub CreateFileTransactedW -@ stdcall CreateMailslotA(str long long ptr) kernel32.CreateMailslotA -@ stdcall CreateNamedPipeA(str long long long long long long ptr) kernel32.CreateNamedPipeA -@ stdcall CreateSemaphoreW(ptr long long wstr) kernel32.CreateSemaphoreW -@ stdcall DnsHostnameToComputerNameW(wstr ptr ptr) kernel32.DnsHostnameToComputerNameW -@ stdcall DosDateTimeToFileTime(long long ptr) kernel32.DosDateTimeToFileTime -@ stdcall FatalAppExitA(long str) kernel32.FatalAppExitA -@ stdcall FatalAppExitW(long wstr) kernel32.FatalAppExitW -@ stdcall FileTimeToDosDateTime(ptr ptr ptr) kernel32.FileTimeToDosDateTime -@ stdcall FindResourceA(long str str) kernel32.FindResourceA -@ stdcall FindResourceExA(long str str long) kernel32.FindResourceExA -@ stdcall FindResourceW(long wstr wstr) kernel32.FindResourceW -@ stdcall GetComputerNameA(ptr ptr) kernel32.GetComputerNameA -@ stdcall GetComputerNameW(ptr ptr) kernel32.GetComputerNameW -@ stdcall GetConsoleWindow() kernel32.GetConsoleWindow -@ stub GetDurationFormatEx -@ stdcall GetMaximumProcessorGroupCount() kernel32.GetMaximumProcessorGroupCount -@ stdcall GetNamedPipeClientProcessId(long ptr) kernel32.GetNamedPipeClientProcessId -@ stdcall GetNamedPipeServerProcessId(long ptr) kernel32.GetNamedPipeServerProcessId -@ stdcall GetShortPathNameA(str ptr long) kernel32.GetShortPathNameA -@ stdcall GetStartupInfoA(ptr) kernel32.GetStartupInfoA -@ stdcall GetStringTypeExA(long long str long ptr) kernel32.GetStringTypeExA -@ stdcall GetSystemPowerStatus(ptr) kernel32.GetSystemPowerStatus -@ stdcall GetSystemWow64DirectoryA(ptr long) kernel32.GetSystemWow64DirectoryA -@ stdcall GetSystemWow64DirectoryW(ptr long) kernel32.GetSystemWow64DirectoryW -@ stdcall GetTapeParameters(ptr long ptr ptr) kernel32.GetTapeParameters -@ stdcall GetTempPathA(long ptr) kernel32.GetTempPathA -@ stdcall GetThreadSelectorEntry(long long ptr) kernel32.GetThreadSelectorEntry -@ stdcall GlobalMemoryStatus(ptr) kernel32.GlobalMemoryStatus -@ stdcall LoadLibraryA(str) kernel32.LoadLibraryA -@ stdcall LoadLibraryW(wstr) kernel32.LoadLibraryW -@ stdcall MoveFileA(str str) kernel32.MoveFileA -@ stdcall MoveFileExA(str str long) kernel32.MoveFileExA -@ stdcall MoveFileW(wstr wstr) kernel32.MoveFileW -@ stdcall MulDiv(long long long) kernel32.MulDiv -@ stdcall OpenFile(str ptr long) kernel32.OpenFile -@ stdcall PulseEvent(long) kernel32.PulseEvent -@ stub RaiseFailFastException -@ stdcall RegisterWaitForSingleObject(ptr long ptr ptr long long) kernel32.RegisterWaitForSingleObject -@ stdcall SetConsoleTitleA(str) kernel32.SetConsoleTitleA -@ stdcall SetFileCompletionNotificationModes(long long) kernel32.SetFileCompletionNotificationModes -@ stdcall SetHandleCount(long) kernel32.SetHandleCount -@ stdcall SetMailslotInfo(long long) kernel32.SetMailslotInfo -@ stdcall SetVolumeLabelW(wstr wstr) kernel32.SetVolumeLabelW -@ stdcall UnregisterWait(long) kernel32.UnregisterWait -@ stdcall WTSGetActiveConsoleSessionId() kernel32.WTSGetActiveConsoleSessionId -@ stdcall WaitForMultipleObjects(long ptr long long) kernel32.WaitForMultipleObjects diff --git a/dlls/api-ms-win-core-kernel32-legacy-l1-1-1/Makefile.in b/dlls/api-ms-win-core-kernel32-legacy-l1-1-1/Makefile.in deleted file mode 100644 index c4a5c448173..00000000000 --- a/dlls/api-ms-win-core-kernel32-legacy-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-kernel32-legacy-l1-1-1.dll diff --git a/dlls/api-ms-win-core-kernel32-legacy-l1-1-1/api-ms-win-core-kernel32-legacy-l1-1-1.spec b/dlls/api-ms-win-core-kernel32-legacy-l1-1-1/api-ms-win-core-kernel32-legacy-l1-1-1.spec deleted file mode 100644 index 5ce8e24713b..00000000000 --- a/dlls/api-ms-win-core-kernel32-legacy-l1-1-1/api-ms-win-core-kernel32-legacy-l1-1-1.spec +++ /dev/null @@ -1,69 +0,0 @@ -@ stub AddLocalAlternateComputerNameW -@ stdcall BackupRead(ptr ptr long ptr long long ptr) kernel32.BackupRead -@ stdcall BackupWrite(ptr ptr long ptr long long ptr) kernel32.BackupWrite -@ stdcall BindIoCompletionCallback(long ptr long) kernel32.BindIoCompletionCallback -@ stdcall CopyFileA(str str long) kernel32.CopyFileA -@ stdcall CopyFileW(wstr wstr long) kernel32.CopyFileW -@ stdcall CreateFileMappingA(long ptr long long long str) kernel32.CreateFileMappingA -@ stub CreateFileTransactedW -@ stdcall CreateMailslotA(str long long ptr) kernel32.CreateMailslotA -@ stdcall CreateNamedPipeA(str long long long long long long ptr) kernel32.CreateNamedPipeA -@ stdcall CreateSemaphoreW(ptr long long wstr) kernel32.CreateSemaphoreW -@ stdcall DnsHostnameToComputerNameW(wstr ptr ptr) kernel32.DnsHostnameToComputerNameW -@ stdcall DosDateTimeToFileTime(long long ptr) kernel32.DosDateTimeToFileTime -@ stdcall FatalAppExitA(long str) kernel32.FatalAppExitA -@ stdcall FatalAppExitW(long wstr) kernel32.FatalAppExitW -@ stdcall FileTimeToDosDateTime(ptr ptr ptr) kernel32.FileTimeToDosDateTime -@ stdcall FindFirstVolumeMountPointW(wstr ptr long) kernel32.FindFirstVolumeMountPointW -@ stub FindNextVolumeMountPointW -@ stdcall FindResourceA(long str str) kernel32.FindResourceA -@ stdcall FindResourceExA(long str str long) kernel32.FindResourceExA -@ stdcall FindResourceW(long wstr wstr) kernel32.FindResourceW -@ stdcall FindVolumeMountPointClose(ptr) kernel32.FindVolumeMountPointClose -@ stdcall GetComputerNameA(ptr ptr) kernel32.GetComputerNameA -@ stdcall GetComputerNameW(ptr ptr) kernel32.GetComputerNameW -@ stdcall GetConsoleWindow() kernel32.GetConsoleWindow -@ stub GetDurationFormatEx -@ stub GetFileAttributesTransactedW -@ stub GetFirmwareType -@ stdcall GetMaximumProcessorGroupCount() kernel32.GetMaximumProcessorGroupCount -@ stdcall GetNamedPipeClientProcessId(long ptr) kernel32.GetNamedPipeClientProcessId -@ stdcall GetNamedPipeServerProcessId(long ptr) kernel32.GetNamedPipeServerProcessId -@ stdcall GetNumaAvailableMemoryNodeEx(long ptr) kernel32.GetNumaAvailableMemoryNodeEx -@ stdcall GetNumaNodeProcessorMask(long ptr) kernel32.GetNumaNodeProcessorMask -@ stdcall GetNumaProcessorNodeEx(ptr ptr) kernel32.GetNumaProcessorNodeEx -@ stdcall GetShortPathNameA(str ptr long) kernel32.GetShortPathNameA -@ stdcall GetStartupInfoA(ptr) kernel32.GetStartupInfoA -@ stdcall GetStringTypeExA(long long str long ptr) kernel32.GetStringTypeExA -@ stdcall GetSystemPowerStatus(ptr) kernel32.GetSystemPowerStatus -@ stdcall GetSystemWow64DirectoryA(ptr long) kernel32.GetSystemWow64DirectoryA -@ stdcall GetSystemWow64DirectoryW(ptr long) kernel32.GetSystemWow64DirectoryW -@ stdcall GetTapeParameters(ptr long ptr ptr) kernel32.GetTapeParameters -@ stdcall GetTempPathA(long ptr) kernel32.GetTempPathA -@ stdcall GetThreadSelectorEntry(long long ptr) kernel32.GetThreadSelectorEntry -@ stdcall GlobalMemoryStatus(ptr) kernel32.GlobalMemoryStatus -@ stdcall LoadLibraryA(str) kernel32.LoadLibraryA -@ stdcall LoadLibraryW(wstr) kernel32.LoadLibraryW -@ stdcall MoveFileA(str str) kernel32.MoveFileA -@ stdcall MoveFileExA(str str long) kernel32.MoveFileExA -@ stdcall MoveFileW(wstr wstr) kernel32.MoveFileW -@ stdcall MulDiv(long long long) kernel32.MulDiv -@ stdcall OpenFile(str ptr long) kernel32.OpenFile -@ stdcall PowerClearRequest(long long) kernel32.PowerClearRequest -@ stdcall PowerCreateRequest(ptr) kernel32.PowerCreateRequest -@ stdcall PowerSetRequest(long long) kernel32.PowerSetRequest -@ stdcall PulseEvent(long) kernel32.PulseEvent -@ stub RaiseFailFastException -@ stdcall RegisterWaitForSingleObject(ptr long ptr ptr long long) kernel32.RegisterWaitForSingleObject -@ stdcall SetConsoleTitleA(str) kernel32.SetConsoleTitleA -@ stdcall SetDllDirectoryW(wstr) kernel32.SetDllDirectoryW -@ stdcall SetFileCompletionNotificationModes(long long) kernel32.SetFileCompletionNotificationModes -@ stdcall SetHandleCount(long) kernel32.SetHandleCount -@ stdcall SetMailslotInfo(long long) kernel32.SetMailslotInfo -@ stdcall SetThreadIdealProcessor(long long) kernel32.SetThreadIdealProcessor -@ stdcall SetVolumeLabelW(wstr wstr) kernel32.SetVolumeLabelW -@ stdcall SetVolumeMountPointW(wstr wstr) kernel32.SetVolumeMountPointW -@ stdcall UnregisterWait(long) kernel32.UnregisterWait -@ stdcall VerifyVersionInfoW(ptr long int64) kernel32.VerifyVersionInfoW -@ stdcall WaitForMultipleObjects(long ptr long long) kernel32.WaitForMultipleObjects -@ stdcall WTSGetActiveConsoleSessionId() kernel32.WTSGetActiveConsoleSessionId diff --git a/dlls/api-ms-win-core-kernel32-legacy-l1-1-2/Makefile.in b/dlls/api-ms-win-core-kernel32-legacy-l1-1-2/Makefile.in deleted file mode 100644 index e713a0c3892..00000000000 --- a/dlls/api-ms-win-core-kernel32-legacy-l1-1-2/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-kernel32-legacy-l1-1-2.dll diff --git a/dlls/api-ms-win-core-kernel32-legacy-l1-1-2/api-ms-win-core-kernel32-legacy-l1-1-2.spec b/dlls/api-ms-win-core-kernel32-legacy-l1-1-2/api-ms-win-core-kernel32-legacy-l1-1-2.spec deleted file mode 100644 index aa5baafaded..00000000000 --- a/dlls/api-ms-win-core-kernel32-legacy-l1-1-2/api-ms-win-core-kernel32-legacy-l1-1-2.spec +++ /dev/null @@ -1,10 +0,0 @@ -@ stdcall CreateSemaphoreA(ptr long long str) kernel32.CreateSemaphoreA -@ stdcall GetBinaryTypeW(wstr ptr) kernel32.GetBinaryTypeW -@ stdcall Module32First(long ptr) kernel32.Module32First -@ stdcall Module32Next(long ptr) kernel32.Module32Next -@ stdcall OpenFileMappingA(long long str) kernel32.OpenFileMappingA -@ stdcall OpenMutexA(long long str) kernel32.OpenMutexA -@ stdcall Process32First(ptr ptr) kernel32.Process32First -@ stdcall Process32Next(ptr ptr) kernel32.Process32Next -@ stdcall SetTermsrvAppInstallMode(long) kernel32.SetTermsrvAppInstallMode -@ stdcall VerifyVersionInfoA(ptr long int64) kernel32.VerifyVersionInfoA diff --git a/dlls/api-ms-win-core-kernel32-legacy-l1-1-5/Makefile.in b/dlls/api-ms-win-core-kernel32-legacy-l1-1-5/Makefile.in deleted file mode 100644 index 3bfa42e968e..00000000000 --- a/dlls/api-ms-win-core-kernel32-legacy-l1-1-5/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-kernel32-legacy-l1-1-5.dll diff --git a/dlls/api-ms-win-core-kernel32-legacy-l1-1-5/api-ms-win-core-kernel32-legacy-l1-1-5.spec b/dlls/api-ms-win-core-kernel32-legacy-l1-1-5/api-ms-win-core-kernel32-legacy-l1-1-5.spec deleted file mode 100644 index 868a457cb79..00000000000 --- a/dlls/api-ms-win-core-kernel32-legacy-l1-1-5/api-ms-win-core-kernel32-legacy-l1-1-5.spec +++ /dev/null @@ -1,2 +0,0 @@ -@ stdcall GetDllDirectoryW(long ptr) kernel32.GetDllDirectoryW -@ stdcall SetThreadExecutionState(long) kernel32.SetThreadExecutionState diff --git a/dlls/api-ms-win-core-kernel32-private-l1-1-1/Makefile.in b/dlls/api-ms-win-core-kernel32-private-l1-1-1/Makefile.in deleted file mode 100644 index b8cec6b4062..00000000000 --- a/dlls/api-ms-win-core-kernel32-private-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-kernel32-private-l1-1-1.dll diff --git a/dlls/api-ms-win-core-kernel32-private-l1-1-1/api-ms-win-core-kernel32-private-l1-1-1.spec b/dlls/api-ms-win-core-kernel32-private-l1-1-1/api-ms-win-core-kernel32-private-l1-1-1.spec deleted file mode 100644 index 277b59a8954..00000000000 --- a/dlls/api-ms-win-core-kernel32-private-l1-1-1/api-ms-win-core-kernel32-private-l1-1-1.spec +++ /dev/null @@ -1 +0,0 @@ -@ stub PrivCopyFileExW diff --git a/dlls/api-ms-win-core-largeinteger-l1-1-0/Makefile.in b/dlls/api-ms-win-core-largeinteger-l1-1-0/Makefile.in deleted file mode 100644 index e99a3594f84..00000000000 --- a/dlls/api-ms-win-core-largeinteger-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-largeinteger-l1-1-0.dll diff --git a/dlls/api-ms-win-core-largeinteger-l1-1-0/api-ms-win-core-largeinteger-l1-1-0.spec b/dlls/api-ms-win-core-largeinteger-l1-1-0/api-ms-win-core-largeinteger-l1-1-0.spec deleted file mode 100644 index 030e0d7a306..00000000000 --- a/dlls/api-ms-win-core-largeinteger-l1-1-0/api-ms-win-core-largeinteger-l1-1-0.spec +++ /dev/null @@ -1 +0,0 @@ -@ stdcall MulDiv(long long long) kernelbase.MulDiv diff --git a/dlls/api-ms-win-core-libraryloader-l1-1-0/Makefile.in b/dlls/api-ms-win-core-libraryloader-l1-1-0/Makefile.in deleted file mode 100644 index 482b6556263..00000000000 --- a/dlls/api-ms-win-core-libraryloader-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-libraryloader-l1-1-0.dll diff --git a/dlls/api-ms-win-core-libraryloader-l1-1-0/api-ms-win-core-libraryloader-l1-1-0.spec b/dlls/api-ms-win-core-libraryloader-l1-1-0/api-ms-win-core-libraryloader-l1-1-0.spec deleted file mode 100644 index ae3f3228823..00000000000 --- a/dlls/api-ms-win-core-libraryloader-l1-1-0/api-ms-win-core-libraryloader-l1-1-0.spec +++ /dev/null @@ -1,29 +0,0 @@ -@ stdcall AddDllDirectory(wstr) kernelbase.AddDllDirectory -@ stdcall DisableThreadLibraryCalls(long) kernelbase.DisableThreadLibraryCalls -@ stdcall EnumResourceLanguagesExA(long str str ptr long long long) kernelbase.EnumResourceLanguagesExA -@ stdcall EnumResourceLanguagesExW(long wstr wstr ptr long long long) kernelbase.EnumResourceLanguagesExW -@ stdcall EnumResourceNamesExA(long str ptr long long long) kernelbase.EnumResourceNamesExA -@ stdcall EnumResourceNamesExW(long wstr ptr long long long) kernelbase.EnumResourceNamesExW -@ stdcall EnumResourceTypesExA(long ptr long long long) kernelbase.EnumResourceTypesExA -@ stdcall EnumResourceTypesExW(long ptr long long long) kernelbase.EnumResourceTypesExW -@ stdcall FindResourceExW(long wstr wstr long) kernelbase.FindResourceExW -@ stdcall FindStringOrdinal(long wstr long wstr long long) kernelbase.FindStringOrdinal -@ stdcall FreeLibrary(long) kernelbase.FreeLibrary -@ stdcall FreeLibraryAndExitThread(long long) kernelbase.FreeLibraryAndExitThread -@ stdcall FreeResource(long) kernelbase.FreeResource -@ stdcall GetModuleFileNameA(long ptr long) kernelbase.GetModuleFileNameA -@ stdcall GetModuleFileNameW(long ptr long) kernelbase.GetModuleFileNameW -@ stdcall GetModuleHandleA(str) kernelbase.GetModuleHandleA -@ stdcall GetModuleHandleExA(long ptr ptr) kernelbase.GetModuleHandleExA -@ stdcall GetModuleHandleExW(long ptr ptr) kernelbase.GetModuleHandleExW -@ stdcall GetModuleHandleW(wstr) kernelbase.GetModuleHandleW -@ stdcall GetProcAddress(long str) kernelbase.GetProcAddress -@ stdcall LoadLibraryExA( str long long) kernelbase.LoadLibraryExA -@ stdcall LoadLibraryExW(wstr long long) kernelbase.LoadLibraryExW -@ stdcall LoadResource(long long) kernelbase.LoadResource -@ stdcall LoadStringA(long long ptr long) kernelbase.LoadStringA -@ stdcall LoadStringW(long long ptr long) kernelbase.LoadStringW -@ stdcall LockResource(long) kernelbase.LockResource -@ stdcall RemoveDllDirectory(ptr) kernelbase.RemoveDllDirectory -@ stdcall SetDefaultDllDirectories(long) kernelbase.SetDefaultDllDirectories -@ stdcall SizeofResource(long long) kernelbase.SizeofResource diff --git a/dlls/api-ms-win-core-libraryloader-l1-1-1/Makefile.in b/dlls/api-ms-win-core-libraryloader-l1-1-1/Makefile.in deleted file mode 100644 index d244ef18a31..00000000000 --- a/dlls/api-ms-win-core-libraryloader-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-libraryloader-l1-1-1.dll diff --git a/dlls/api-ms-win-core-libraryloader-l1-1-1/api-ms-win-core-libraryloader-l1-1-1.spec b/dlls/api-ms-win-core-libraryloader-l1-1-1/api-ms-win-core-libraryloader-l1-1-1.spec deleted file mode 100644 index 96a153e2464..00000000000 --- a/dlls/api-ms-win-core-libraryloader-l1-1-1/api-ms-win-core-libraryloader-l1-1-1.spec +++ /dev/null @@ -1,30 +0,0 @@ -@ stdcall AddDllDirectory(wstr) kernelbase.AddDllDirectory -@ stdcall DisableThreadLibraryCalls(long) kernelbase.DisableThreadLibraryCalls -@ stdcall EnumResourceLanguagesExA(long str str ptr long long long) kernelbase.EnumResourceLanguagesExA -@ stdcall EnumResourceLanguagesExW(long wstr wstr ptr long long long) kernelbase.EnumResourceLanguagesExW -@ stdcall EnumResourceNamesExA(long str ptr long long long) kernelbase.EnumResourceNamesExA -@ stdcall EnumResourceNamesExW(long wstr ptr long long long) kernelbase.EnumResourceNamesExW -@ stdcall EnumResourceTypesExA(long ptr long long long) kernelbase.EnumResourceTypesExA -@ stdcall EnumResourceTypesExW(long ptr long long long) kernelbase.EnumResourceTypesExW -@ stdcall FindResourceExW(long wstr wstr long) kernelbase.FindResourceExW -@ stdcall FindStringOrdinal(long wstr long wstr long long) kernelbase.FindStringOrdinal -@ stdcall FreeLibrary(long) kernelbase.FreeLibrary -@ stdcall FreeLibraryAndExitThread(long long) kernelbase.FreeLibraryAndExitThread -@ stdcall FreeResource(long) kernelbase.FreeResource -@ stdcall GetModuleFileNameA(long ptr long) kernelbase.GetModuleFileNameA -@ stdcall GetModuleFileNameW(long ptr long) kernelbase.GetModuleFileNameW -@ stdcall GetModuleHandleA(str) kernelbase.GetModuleHandleA -@ stdcall GetModuleHandleExA(long ptr ptr) kernelbase.GetModuleHandleExA -@ stdcall GetModuleHandleExW(long ptr ptr) kernelbase.GetModuleHandleExW -@ stdcall GetModuleHandleW(wstr) kernelbase.GetModuleHandleW -@ stdcall GetProcAddress(long str) kernelbase.GetProcAddress -@ stdcall LoadLibraryExA( str long long) kernelbase.LoadLibraryExA -@ stdcall LoadLibraryExW(wstr long long) kernelbase.LoadLibraryExW -@ stdcall LoadResource(long long) kernelbase.LoadResource -@ stdcall LoadStringA(long long ptr long) kernelbase.LoadStringA -@ stdcall LoadStringW(long long ptr long) kernelbase.LoadStringW -@ stdcall LockResource(long) kernelbase.LockResource -@ stub QueryOptionalDelayLoadedAPI -@ stdcall RemoveDllDirectory(ptr) kernelbase.RemoveDllDirectory -@ stdcall SetDefaultDllDirectories(long) kernelbase.SetDefaultDllDirectories -@ stdcall SizeofResource(long long) kernelbase.SizeofResource diff --git a/dlls/api-ms-win-core-libraryloader-l1-2-0/Makefile.in b/dlls/api-ms-win-core-libraryloader-l1-2-0/Makefile.in deleted file mode 100644 index 55521335836..00000000000 --- a/dlls/api-ms-win-core-libraryloader-l1-2-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-libraryloader-l1-2-0.dll diff --git a/dlls/api-ms-win-core-libraryloader-l1-2-0/api-ms-win-core-libraryloader-l1-2-0.spec b/dlls/api-ms-win-core-libraryloader-l1-2-0/api-ms-win-core-libraryloader-l1-2-0.spec deleted file mode 100644 index ae3f3228823..00000000000 --- a/dlls/api-ms-win-core-libraryloader-l1-2-0/api-ms-win-core-libraryloader-l1-2-0.spec +++ /dev/null @@ -1,29 +0,0 @@ -@ stdcall AddDllDirectory(wstr) kernelbase.AddDllDirectory -@ stdcall DisableThreadLibraryCalls(long) kernelbase.DisableThreadLibraryCalls -@ stdcall EnumResourceLanguagesExA(long str str ptr long long long) kernelbase.EnumResourceLanguagesExA -@ stdcall EnumResourceLanguagesExW(long wstr wstr ptr long long long) kernelbase.EnumResourceLanguagesExW -@ stdcall EnumResourceNamesExA(long str ptr long long long) kernelbase.EnumResourceNamesExA -@ stdcall EnumResourceNamesExW(long wstr ptr long long long) kernelbase.EnumResourceNamesExW -@ stdcall EnumResourceTypesExA(long ptr long long long) kernelbase.EnumResourceTypesExA -@ stdcall EnumResourceTypesExW(long ptr long long long) kernelbase.EnumResourceTypesExW -@ stdcall FindResourceExW(long wstr wstr long) kernelbase.FindResourceExW -@ stdcall FindStringOrdinal(long wstr long wstr long long) kernelbase.FindStringOrdinal -@ stdcall FreeLibrary(long) kernelbase.FreeLibrary -@ stdcall FreeLibraryAndExitThread(long long) kernelbase.FreeLibraryAndExitThread -@ stdcall FreeResource(long) kernelbase.FreeResource -@ stdcall GetModuleFileNameA(long ptr long) kernelbase.GetModuleFileNameA -@ stdcall GetModuleFileNameW(long ptr long) kernelbase.GetModuleFileNameW -@ stdcall GetModuleHandleA(str) kernelbase.GetModuleHandleA -@ stdcall GetModuleHandleExA(long ptr ptr) kernelbase.GetModuleHandleExA -@ stdcall GetModuleHandleExW(long ptr ptr) kernelbase.GetModuleHandleExW -@ stdcall GetModuleHandleW(wstr) kernelbase.GetModuleHandleW -@ stdcall GetProcAddress(long str) kernelbase.GetProcAddress -@ stdcall LoadLibraryExA( str long long) kernelbase.LoadLibraryExA -@ stdcall LoadLibraryExW(wstr long long) kernelbase.LoadLibraryExW -@ stdcall LoadResource(long long) kernelbase.LoadResource -@ stdcall LoadStringA(long long ptr long) kernelbase.LoadStringA -@ stdcall LoadStringW(long long ptr long) kernelbase.LoadStringW -@ stdcall LockResource(long) kernelbase.LockResource -@ stdcall RemoveDllDirectory(ptr) kernelbase.RemoveDllDirectory -@ stdcall SetDefaultDllDirectories(long) kernelbase.SetDefaultDllDirectories -@ stdcall SizeofResource(long long) kernelbase.SizeofResource diff --git a/dlls/api-ms-win-core-libraryloader-l1-2-1/Makefile.in b/dlls/api-ms-win-core-libraryloader-l1-2-1/Makefile.in deleted file mode 100644 index e5c790f97b3..00000000000 --- a/dlls/api-ms-win-core-libraryloader-l1-2-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-libraryloader-l1-2-1.dll diff --git a/dlls/api-ms-win-core-libraryloader-l1-2-1/api-ms-win-core-libraryloader-l1-2-1.spec b/dlls/api-ms-win-core-libraryloader-l1-2-1/api-ms-win-core-libraryloader-l1-2-1.spec deleted file mode 100644 index 2dff8dfdd25..00000000000 --- a/dlls/api-ms-win-core-libraryloader-l1-2-1/api-ms-win-core-libraryloader-l1-2-1.spec +++ /dev/null @@ -1,30 +0,0 @@ -@ stdcall AddDllDirectory(wstr) kernelbase.AddDllDirectory -@ stdcall DisableThreadLibraryCalls(long) kernelbase.DisableThreadLibraryCalls -@ stdcall EnumResourceLanguagesExA(long str str ptr long long long) kernelbase.EnumResourceLanguagesExA -@ stdcall EnumResourceLanguagesExW(long wstr wstr ptr long long long) kernelbase.EnumResourceLanguagesExW -@ stdcall EnumResourceNamesExA(long str ptr long long long) kernelbase.EnumResourceNamesExA -@ stdcall EnumResourceNamesExW(long wstr ptr long long long) kernelbase.EnumResourceNamesExW -@ stdcall EnumResourceTypesExA(long ptr long long long) kernelbase.EnumResourceTypesExA -@ stdcall EnumResourceTypesExW(long ptr long long long) kernelbase.EnumResourceTypesExW -@ stdcall FindResourceExW(long wstr wstr long) kernelbase.FindResourceExW -@ stdcall FindResourceW(long wstr wstr) kernelbase.FindResourceW -@ stdcall FindStringOrdinal(long wstr long wstr long long) kernelbase.FindStringOrdinal -@ stdcall FreeLibrary(long) kernelbase.FreeLibrary -@ stdcall FreeLibraryAndExitThread(long long) kernelbase.FreeLibraryAndExitThread -@ stdcall FreeResource(long) kernelbase.FreeResource -@ stdcall GetModuleFileNameA(long ptr long) kernelbase.GetModuleFileNameA -@ stdcall GetModuleFileNameW(long ptr long) kernelbase.GetModuleFileNameW -@ stdcall GetModuleHandleA(str) kernelbase.GetModuleHandleA -@ stdcall GetModuleHandleExA(long ptr ptr) kernelbase.GetModuleHandleExA -@ stdcall GetModuleHandleExW(long ptr ptr) kernelbase.GetModuleHandleExW -@ stdcall GetModuleHandleW(wstr) kernelbase.GetModuleHandleW -@ stdcall GetProcAddress(long str) kernelbase.GetProcAddress -@ stdcall LoadLibraryExA( str long long) kernelbase.LoadLibraryExA -@ stdcall LoadLibraryExW(wstr long long) kernelbase.LoadLibraryExW -@ stdcall LoadResource(long long) kernelbase.LoadResource -@ stdcall LoadLibraryA(str) kernelbase.LoadLibraryA -@ stdcall LoadLibraryW(wstr) kernelbase.LoadLibraryW -@ stdcall LockResource(long) kernelbase.LockResource -@ stdcall RemoveDllDirectory(ptr) kernelbase.RemoveDllDirectory -@ stdcall SetDefaultDllDirectories(long) kernelbase.SetDefaultDllDirectories -@ stdcall SizeofResource(long long) kernelbase.SizeofResource diff --git a/dlls/api-ms-win-core-libraryloader-l1-2-2/Makefile.in b/dlls/api-ms-win-core-libraryloader-l1-2-2/Makefile.in deleted file mode 100644 index 9faa891808b..00000000000 --- a/dlls/api-ms-win-core-libraryloader-l1-2-2/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-libraryloader-l1-2-2.dll diff --git a/dlls/api-ms-win-core-libraryloader-l1-2-2/api-ms-win-core-libraryloader-l1-2-2.spec b/dlls/api-ms-win-core-libraryloader-l1-2-2/api-ms-win-core-libraryloader-l1-2-2.spec deleted file mode 100644 index ac166f9cc61..00000000000 --- a/dlls/api-ms-win-core-libraryloader-l1-2-2/api-ms-win-core-libraryloader-l1-2-2.spec +++ /dev/null @@ -1,4 +0,0 @@ -@ stdcall EnumResourceNamesW(long wstr ptr long) kernelbase.EnumResourceNamesW -@ stdcall FindResourceW(long wstr wstr) kernelbase.FindResourceW -@ stdcall LoadLibraryA(str) kernelbase.LoadLibraryA -@ stdcall LoadLibraryW(wstr) kernelbase.LoadLibraryW diff --git a/dlls/api-ms-win-core-libraryloader-l2-1-0/Makefile.in b/dlls/api-ms-win-core-libraryloader-l2-1-0/Makefile.in deleted file mode 100644 index c4c4c315b6a..00000000000 --- a/dlls/api-ms-win-core-libraryloader-l2-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-libraryloader-l2-1-0.dll diff --git a/dlls/api-ms-win-core-libraryloader-l2-1-0/api-ms-win-core-libraryloader-l2-1-0.spec b/dlls/api-ms-win-core-libraryloader-l2-1-0/api-ms-win-core-libraryloader-l2-1-0.spec deleted file mode 100644 index 6ef9592daf2..00000000000 --- a/dlls/api-ms-win-core-libraryloader-l2-1-0/api-ms-win-core-libraryloader-l2-1-0.spec +++ /dev/null @@ -1,2 +0,0 @@ -@ stdcall LoadPackagedLibrary(wstr long) kernelbase.LoadPackagedLibrary -@ stub QueryOptionalDelayLoadedAPI diff --git a/dlls/api-ms-win-core-localization-l1-1-0/Makefile.in b/dlls/api-ms-win-core-localization-l1-1-0/Makefile.in deleted file mode 100644 index abccf8b2875..00000000000 --- a/dlls/api-ms-win-core-localization-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-localization-l1-1-0.dll diff --git a/dlls/api-ms-win-core-localization-l1-1-0/api-ms-win-core-localization-l1-1-0.spec b/dlls/api-ms-win-core-localization-l1-1-0/api-ms-win-core-localization-l1-1-0.spec deleted file mode 100644 index ec76fdc561f..00000000000 --- a/dlls/api-ms-win-core-localization-l1-1-0/api-ms-win-core-localization-l1-1-0.spec +++ /dev/null @@ -1,47 +0,0 @@ -@ stdcall ConvertDefaultLocale(long) kernelbase.ConvertDefaultLocale -@ stdcall FindNLSString(long long wstr long wstr long ptr) kernelbase.FindNLSString -@ stdcall FindNLSStringEx(wstr long wstr long wstr long ptr ptr ptr long) kernelbase.FindNLSStringEx -@ stdcall GetACP() kernelbase.GetACP -@ stub GetCPFileNameFromRegistry -@ stdcall GetCPInfo(long ptr) kernelbase.GetCPInfo -@ stdcall GetCPInfoExW(long long ptr) kernelbase.GetCPInfoExW -@ stdcall GetCalendarInfoEx(wstr long ptr long ptr long ptr) kernelbase.GetCalendarInfoEx -@ stdcall GetCalendarInfoW(long long long ptr long ptr) kernelbase.GetCalendarInfoW -@ stdcall GetFileMUIInfo(long wstr ptr ptr) kernelbase.GetFileMUIInfo -@ stdcall GetFileMUIPath(long wstr wstr ptr ptr ptr ptr) kernelbase.GetFileMUIPath -@ stdcall GetLocaleInfoEx(wstr long ptr long) kernelbase.GetLocaleInfoEx -@ stdcall GetLocaleInfoW(long long ptr long) kernelbase.GetLocaleInfoW -@ stdcall GetNLSVersion(long long ptr) kernelbase.GetNLSVersion -@ stdcall GetNLSVersionEx(long wstr ptr) kernelbase.GetNLSVersionEx -@ stdcall GetOEMCP() kernelbase.GetOEMCP -@ stdcall GetProcessPreferredUILanguages(long ptr ptr ptr) kernelbase.GetProcessPreferredUILanguages -@ stdcall GetSystemDefaultLCID() kernelbase.GetSystemDefaultLCID -@ stdcall GetSystemDefaultLangID() kernelbase.GetSystemDefaultLangID -@ stdcall GetSystemPreferredUILanguages(long ptr ptr ptr) kernelbase.GetSystemPreferredUILanguages -@ stdcall GetThreadLocale() kernelbase.GetThreadLocale -@ stdcall GetThreadPreferredUILanguages(long ptr ptr ptr) kernelbase.GetThreadPreferredUILanguages -@ stdcall GetThreadUILanguage() kernelbase.GetThreadUILanguage -@ stub GetUILanguageInfo -@ stdcall GetUserDefaultLCID() kernelbase.GetUserDefaultLCID -@ stdcall GetUserDefaultLangID() kernelbase.GetUserDefaultLangID -@ stdcall GetUserPreferredUILanguages(long ptr ptr ptr) kernelbase.GetUserPreferredUILanguages -@ stub IsNLSDefinedString -@ stdcall IsValidCodePage(long) kernelbase.IsValidCodePage -@ stdcall IsValidLanguageGroup(long long) kernelbase.IsValidLanguageGroup -@ stdcall IsValidLocale(long long) kernelbase.IsValidLocale -@ stdcall IsValidLocaleName(wstr) kernelbase.IsValidLocaleName -@ stdcall LCMapStringEx(wstr long wstr long ptr long ptr ptr long) kernelbase.LCMapStringEx -@ stdcall LCMapStringW(long long wstr long ptr long) kernelbase.LCMapStringW -@ stdcall LocaleNameToLCID(wstr long) kernelbase.LocaleNameToLCID -@ stub NlsCheckPolicy -@ stub NlsEventDataDescCreate -@ stub NlsGetCacheUpdateCount -@ stub NlsUpdateLocale -@ stub NlsUpdateSystemLocale -@ stub NlsWriteEtwEvent -@ stdcall ResolveLocaleName(wstr ptr long) kernelbase.ResolveLocaleName -@ stdcall SetCalendarInfoW(long long long wstr) kernelbase.SetCalendarInfoW -@ stdcall SetLocaleInfoW(long long wstr) kernelbase.SetLocaleInfoW -@ stdcall SetThreadLocale(long) kernelbase.SetThreadLocale -@ stdcall VerLanguageNameA(long str long) kernelbase.VerLanguageNameA -@ stdcall VerLanguageNameW(long wstr long) kernelbase.VerLanguageNameW diff --git a/dlls/api-ms-win-core-localization-l1-2-0/Makefile.in b/dlls/api-ms-win-core-localization-l1-2-0/Makefile.in deleted file mode 100644 index cd073dade07..00000000000 --- a/dlls/api-ms-win-core-localization-l1-2-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-localization-l1-2-0.dll diff --git a/dlls/api-ms-win-core-localization-l1-2-0/api-ms-win-core-localization-l1-2-0.spec b/dlls/api-ms-win-core-localization-l1-2-0/api-ms-win-core-localization-l1-2-0.spec deleted file mode 100644 index 6a4eaa4b538..00000000000 --- a/dlls/api-ms-win-core-localization-l1-2-0/api-ms-win-core-localization-l1-2-0.spec +++ /dev/null @@ -1,59 +0,0 @@ -@ stdcall ConvertDefaultLocale(long) kernelbase.ConvertDefaultLocale -@ stdcall EnumSystemGeoID(long long ptr) kernelbase.EnumSystemGeoID -@ stdcall EnumSystemLocalesA(ptr long) kernelbase.EnumSystemLocalesA -@ stdcall EnumSystemLocalesW(ptr long) kernelbase.EnumSystemLocalesW -@ stdcall FindNLSString(long long wstr long wstr long ptr) kernelbase.FindNLSString -@ stdcall FindNLSStringEx(wstr long wstr long wstr long ptr ptr ptr long) kernelbase.FindNLSStringEx -@ stdcall FormatMessageA(long ptr long long ptr long ptr) kernelbase.FormatMessageA -@ stdcall FormatMessageW(long ptr long long ptr long ptr) kernelbase.FormatMessageW -@ stdcall GetACP() kernelbase.GetACP -@ stdcall GetCPInfo(long ptr) kernelbase.GetCPInfo -@ stdcall GetCPInfoExW(long long ptr) kernelbase.GetCPInfoExW -@ stdcall GetCalendarInfoEx(wstr long ptr long ptr long ptr) kernelbase.GetCalendarInfoEx -@ stdcall GetCalendarInfoW(long long long ptr long ptr) kernelbase.GetCalendarInfoW -@ stdcall GetFileMUIInfo(long wstr ptr ptr) kernelbase.GetFileMUIInfo -@ stdcall GetFileMUIPath(long wstr wstr ptr ptr ptr ptr) kernelbase.GetFileMUIPath -@ stdcall GetGeoInfoW(long long ptr long long) kernelbase.GetGeoInfoW -@ stdcall GetLocaleInfoA(long long ptr long) kernelbase.GetLocaleInfoA -@ stdcall GetLocaleInfoEx(wstr long ptr long) kernelbase.GetLocaleInfoEx -@ stdcall GetLocaleInfoW(long long ptr long) kernelbase.GetLocaleInfoW -@ stdcall GetNLSVersion(long long ptr) kernelbase.GetNLSVersion -@ stdcall GetNLSVersionEx(long wstr ptr) kernelbase.GetNLSVersionEx -@ stdcall GetOEMCP() kernelbase.GetOEMCP -@ stdcall GetProcessPreferredUILanguages(long ptr ptr ptr) kernelbase.GetProcessPreferredUILanguages -@ stdcall GetSystemDefaultLCID() kernelbase.GetSystemDefaultLCID -@ stdcall GetSystemDefaultLangID() kernelbase.GetSystemDefaultLangID -@ stdcall GetSystemPreferredUILanguages(long ptr ptr ptr) kernelbase.GetSystemPreferredUILanguages -@ stdcall GetThreadLocale() kernelbase.GetThreadLocale -@ stdcall GetThreadPreferredUILanguages(long ptr ptr ptr) kernelbase.GetThreadPreferredUILanguages -@ stdcall GetThreadUILanguage() kernelbase.GetThreadUILanguage -@ stub GetUILanguageInfo -@ stdcall GetUserDefaultLCID() kernelbase.GetUserDefaultLCID -@ stdcall GetUserDefaultLangID() kernelbase.GetUserDefaultLangID -@ stdcall GetUserDefaultLocaleName(ptr long) kernelbase.GetUserDefaultLocaleName -@ stdcall GetUserGeoID(long) kernelbase.GetUserGeoID -@ stdcall GetUserPreferredUILanguages(long ptr ptr ptr) kernelbase.GetUserPreferredUILanguages -@ stdcall IdnToAscii(long wstr long ptr long) kernelbase.IdnToAscii -@ stdcall IdnToUnicode(long wstr long ptr long) kernelbase.IdnToUnicode -@ stdcall IsDBCSLeadByte(long) kernelbase.IsDBCSLeadByte -@ stdcall IsDBCSLeadByteEx(long long) kernelbase.IsDBCSLeadByteEx -@ stub IsNLSDefinedString -@ stdcall IsValidCodePage(long) kernelbase.IsValidCodePage -@ stdcall IsValidLanguageGroup(long long) kernelbase.IsValidLanguageGroup -@ stdcall IsValidLocale(long long) kernelbase.IsValidLocale -@ stdcall IsValidLocaleName(wstr) kernelbase.IsValidLocaleName -@ stdcall IsValidNLSVersion(long wstr ptr) kernelbase.IsValidNLSVersion -@ stdcall LCMapStringA(long long str long ptr long) kernelbase.LCMapStringA -@ stdcall LCMapStringEx(wstr long wstr long ptr long ptr ptr long) kernelbase.LCMapStringEx -@ stdcall LCMapStringW(long long wstr long ptr long) kernelbase.LCMapStringW -@ stdcall LocaleNameToLCID(wstr long) kernelbase.LocaleNameToLCID -@ stdcall ResolveLocaleName(wstr ptr long) kernelbase.ResolveLocaleName -@ stdcall SetCalendarInfoW(long long long wstr) kernelbase.SetCalendarInfoW -@ stdcall SetLocaleInfoW(long long wstr) kernelbase.SetLocaleInfoW -@ stdcall SetProcessPreferredUILanguages(long ptr ptr) kernelbase.SetProcessPreferredUILanguages -@ stdcall SetThreadLocale(long) kernelbase.SetThreadLocale -@ stdcall SetThreadPreferredUILanguages(long ptr ptr) kernelbase.SetThreadPreferredUILanguages -@ stdcall SetThreadUILanguage(long) kernelbase.SetThreadUILanguage -@ stdcall SetUserGeoID(long) kernelbase.SetUserGeoID -@ stdcall VerLanguageNameA(long str long) kernelbase.VerLanguageNameA -@ stdcall VerLanguageNameW(long wstr long) kernelbase.VerLanguageNameW diff --git a/dlls/api-ms-win-core-localization-l1-2-1/Makefile.in b/dlls/api-ms-win-core-localization-l1-2-1/Makefile.in deleted file mode 100644 index e5208a8f748..00000000000 --- a/dlls/api-ms-win-core-localization-l1-2-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-localization-l1-2-1.dll diff --git a/dlls/api-ms-win-core-localization-l1-2-1/api-ms-win-core-localization-l1-2-1.spec b/dlls/api-ms-win-core-localization-l1-2-1/api-ms-win-core-localization-l1-2-1.spec deleted file mode 100644 index 68bd91cb529..00000000000 --- a/dlls/api-ms-win-core-localization-l1-2-1/api-ms-win-core-localization-l1-2-1.spec +++ /dev/null @@ -1,60 +0,0 @@ -@ stdcall ConvertDefaultLocale(long) kernelbase.ConvertDefaultLocale -@ stdcall EnumSystemGeoID(long long ptr) kernelbase.EnumSystemGeoID -@ stdcall EnumSystemLocalesA(ptr long) kernelbase.EnumSystemLocalesA -@ stdcall EnumSystemLocalesEx(ptr long long ptr) kernelbase.EnumSystemLocalesEx -@ stdcall EnumSystemLocalesW(ptr long) kernelbase.EnumSystemLocalesW -@ stdcall FindNLSString(long long wstr long wstr long ptr) kernelbase.FindNLSString -@ stdcall FindNLSStringEx(wstr long wstr long wstr long ptr ptr ptr long) kernelbase.FindNLSStringEx -@ stdcall FormatMessageA(long ptr long long ptr long ptr) kernelbase.FormatMessageA -@ stdcall FormatMessageW(long ptr long long ptr long ptr) kernelbase.FormatMessageW -@ stdcall GetACP() kernelbase.GetACP -@ stdcall GetCPInfo(long ptr) kernelbase.GetCPInfo -@ stdcall GetCPInfoExW(long long ptr) kernelbase.GetCPInfoExW -@ stdcall GetCalendarInfoEx(wstr long ptr long ptr long ptr) kernelbase.GetCalendarInfoEx -@ stdcall GetCalendarInfoW(long long long ptr long ptr) kernelbase.GetCalendarInfoW -@ stdcall GetFileMUIInfo(long wstr ptr ptr) kernelbase.GetFileMUIInfo -@ stdcall GetFileMUIPath(long wstr wstr ptr ptr ptr ptr) kernelbase.GetFileMUIPath -@ stdcall GetGeoInfoW(long long ptr long long) kernelbase.GetGeoInfoW -@ stdcall GetLocaleInfoA(long long ptr long) kernelbase.GetLocaleInfoA -@ stdcall GetLocaleInfoEx(wstr long ptr long) kernelbase.GetLocaleInfoEx -@ stdcall GetLocaleInfoW(long long ptr long) kernelbase.GetLocaleInfoW -@ stdcall GetNLSVersion(long long ptr) kernelbase.GetNLSVersion -@ stdcall GetNLSVersionEx(long wstr ptr) kernelbase.GetNLSVersionEx -@ stdcall GetOEMCP() kernelbase.GetOEMCP -@ stdcall GetProcessPreferredUILanguages(long ptr ptr ptr) kernelbase.GetProcessPreferredUILanguages -@ stdcall GetSystemDefaultLCID() kernelbase.GetSystemDefaultLCID -@ stdcall GetSystemDefaultLangID() kernelbase.GetSystemDefaultLangID -@ stdcall GetSystemPreferredUILanguages(long ptr ptr ptr) kernelbase.GetSystemPreferredUILanguages -@ stdcall GetThreadLocale() kernelbase.GetThreadLocale -@ stdcall GetThreadPreferredUILanguages(long ptr ptr ptr) kernelbase.GetThreadPreferredUILanguages -@ stdcall GetThreadUILanguage() kernelbase.GetThreadUILanguage -@ stub GetUILanguageInfo -@ stdcall GetUserDefaultLCID() kernelbase.GetUserDefaultLCID -@ stdcall GetUserDefaultLangID() kernelbase.GetUserDefaultLangID -@ stdcall GetUserDefaultLocaleName(ptr long) kernelbase.GetUserDefaultLocaleName -@ stdcall GetUserGeoID(long) kernelbase.GetUserGeoID -@ stdcall GetUserPreferredUILanguages(long ptr ptr ptr) kernelbase.GetUserPreferredUILanguages -@ stdcall IdnToAscii(long wstr long ptr long) kernelbase.IdnToAscii -@ stdcall IdnToUnicode(long wstr long ptr long) kernelbase.IdnToUnicode -@ stdcall IsDBCSLeadByte(long) kernelbase.IsDBCSLeadByte -@ stdcall IsDBCSLeadByteEx(long long) kernelbase.IsDBCSLeadByteEx -@ stub IsNLSDefinedString -@ stdcall IsValidCodePage(long) kernelbase.IsValidCodePage -@ stdcall IsValidLanguageGroup(long long) kernelbase.IsValidLanguageGroup -@ stdcall IsValidLocale(long long) kernelbase.IsValidLocale -@ stdcall IsValidLocaleName(wstr) kernelbase.IsValidLocaleName -@ stdcall IsValidNLSVersion(long wstr ptr) kernelbase.IsValidNLSVersion -@ stdcall LCMapStringA(long long str long ptr long) kernelbase.LCMapStringA -@ stdcall LCMapStringEx(wstr long wstr long ptr long ptr ptr long) kernelbase.LCMapStringEx -@ stdcall LCMapStringW(long long wstr long ptr long) kernelbase.LCMapStringW -@ stdcall LocaleNameToLCID(wstr long) kernelbase.LocaleNameToLCID -@ stdcall ResolveLocaleName(wstr ptr long) kernelbase.ResolveLocaleName -@ stdcall SetCalendarInfoW(long long long wstr) kernelbase.SetCalendarInfoW -@ stdcall SetLocaleInfoW(long long wstr) kernelbase.SetLocaleInfoW -@ stdcall SetProcessPreferredUILanguages(long ptr ptr) kernelbase.SetProcessPreferredUILanguages -@ stdcall SetThreadLocale(long) kernelbase.SetThreadLocale -@ stdcall SetThreadPreferredUILanguages(long ptr ptr) kernelbase.SetThreadPreferredUILanguages -@ stdcall SetThreadUILanguage(long) kernelbase.SetThreadUILanguage -@ stdcall SetUserGeoID(long) kernelbase.SetUserGeoID -@ stdcall VerLanguageNameA(long str long) kernelbase.VerLanguageNameA -@ stdcall VerLanguageNameW(long wstr long) kernelbase.VerLanguageNameW diff --git a/dlls/api-ms-win-core-localization-l1-2-2/Makefile.in b/dlls/api-ms-win-core-localization-l1-2-2/Makefile.in deleted file mode 100644 index f4475691cc0..00000000000 --- a/dlls/api-ms-win-core-localization-l1-2-2/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-localization-l1-2-2.dll diff --git a/dlls/api-ms-win-core-localization-l1-2-2/api-ms-win-core-localization-l1-2-2.spec b/dlls/api-ms-win-core-localization-l1-2-2/api-ms-win-core-localization-l1-2-2.spec deleted file mode 100644 index a3bcbdbb842..00000000000 --- a/dlls/api-ms-win-core-localization-l1-2-2/api-ms-win-core-localization-l1-2-2.spec +++ /dev/null @@ -1,42 +0,0 @@ -@ stdcall EnumSystemGeoID(long long ptr) kernelbase.EnumSystemGeoID -@ stdcall EnumSystemLocalesA(ptr long) kernelbase.EnumSystemLocalesA -@ stdcall EnumSystemLocalesEx(ptr long long ptr) kernelbase.EnumSystemLocalesEx -@ stdcall EnumSystemLocalesW(ptr long) kernelbase.EnumSystemLocalesW -@ stdcall FindNLSStringEx(wstr long wstr long wstr long ptr ptr ptr long) kernelbase.FindNLSStringEx -@ stdcall FormatMessageA(long ptr long long ptr long ptr) kernelbase.FormatMessageA -@ stdcall FormatMessageW(long ptr long long ptr long ptr) kernelbase.FormatMessageW -@ stdcall GetACP() kernelbase.GetACP -@ stdcall GetCalendarInfoEx(wstr long ptr long ptr long ptr) kernelbase.GetCalendarInfoEx -@ stdcall GetCPInfo(long ptr) kernelbase.GetCPInfo -@ stdcall GetCPInfoExW(long long ptr) kernelbase.GetCPInfoExW -@ stdcall GetGeoInfoW(long long ptr long long) kernelbase.GetGeoInfoW -@ stdcall GetLocaleInfoA(long long ptr long) kernelbase.GetLocaleInfoA -@ stdcall GetLocaleInfoEx(wstr long ptr long) kernelbase.GetLocaleInfoEx -@ stdcall GetLocaleInfoW(long long ptr long) kernelbase.GetLocaleInfoW -@ stdcall GetNLSVersionEx(long wstr ptr) kernelbase.GetNLSVersionEx -@ stdcall GetOEMCP() kernelbase.GetOEMCP -@ stdcall GetSystemDefaultLangID() kernelbase.GetSystemDefaultLangID -@ stdcall GetSystemDefaultLCID() kernelbase.GetSystemDefaultLCID -@ stdcall GetSystemDefaultLocaleName(ptr long) kernelbase.GetSystemDefaultLocaleName -@ stdcall GetThreadLocale() kernelbase.GetThreadLocale -@ stdcall GetUserDefaultLangID() kernelbase.GetUserDefaultLangID -@ stdcall GetUserDefaultLCID() kernelbase.GetUserDefaultLCID -@ stdcall GetUserDefaultLocaleName(ptr long) kernelbase.GetUserDefaultLocaleName -@ stdcall GetUserGeoID(long) kernelbase.GetUserGeoID -@ stdcall IdnToAscii(long wstr long ptr long) kernelbase.IdnToAscii -@ stdcall IdnToUnicode(long wstr long ptr long) kernelbase.IdnToUnicode -@ stdcall IsDBCSLeadByte(long) kernelbase.IsDBCSLeadByte -@ stdcall IsDBCSLeadByteEx(long long) kernelbase.IsDBCSLeadByteEx -@ stub IsNLSDefinedString -@ stdcall IsValidCodePage(long) kernelbase.IsValidCodePage -@ stdcall IsValidLocale(long long) kernelbase.IsValidLocale -@ stdcall IsValidLocaleName(wstr) kernelbase.IsValidLocaleName -@ stdcall IsValidNLSVersion(long wstr ptr) kernelbase.IsValidNLSVersion -@ stdcall LCIDToLocaleName(long ptr long long) kernelbase.LCIDToLocaleName -@ stdcall LCMapStringA(long long str long ptr long) kernelbase.LCMapStringA -@ stdcall LCMapStringEx(wstr long wstr long ptr long ptr ptr long) kernelbase.LCMapStringEx -@ stdcall LCMapStringW(long long wstr long ptr long) kernelbase.LCMapStringW -@ stdcall LocaleNameToLCID(wstr long) kernelbase.LocaleNameToLCID -@ stdcall ResolveLocaleName(wstr ptr long) kernelbase.ResolveLocaleName -@ stdcall VerLanguageNameA(long str long) kernelbase.VerLanguageNameA -@ stdcall VerLanguageNameW(long wstr long) kernelbase.VerLanguageNameW diff --git a/dlls/api-ms-win-core-localization-l2-1-0/Makefile.in b/dlls/api-ms-win-core-localization-l2-1-0/Makefile.in deleted file mode 100644 index 6cc89600e0d..00000000000 --- a/dlls/api-ms-win-core-localization-l2-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-localization-l2-1-0.dll diff --git a/dlls/api-ms-win-core-localization-l2-1-0/api-ms-win-core-localization-l2-1-0.spec b/dlls/api-ms-win-core-localization-l2-1-0/api-ms-win-core-localization-l2-1-0.spec deleted file mode 100644 index 0f59d51c2d7..00000000000 --- a/dlls/api-ms-win-core-localization-l2-1-0/api-ms-win-core-localization-l2-1-0.spec +++ /dev/null @@ -1,12 +0,0 @@ -@ stdcall EnumCalendarInfoExEx(ptr wstr long wstr long long) kernelbase.EnumCalendarInfoExEx -@ stdcall EnumCalendarInfoExW(ptr long long long) kernelbase.EnumCalendarInfoExW -@ stdcall EnumCalendarInfoW(ptr long long long) kernelbase.EnumCalendarInfoW -@ stdcall EnumDateFormatsExEx(ptr wstr long long) kernelbase.EnumDateFormatsExEx -@ stdcall EnumDateFormatsExW(ptr long long) kernelbase.EnumDateFormatsExW -@ stdcall EnumDateFormatsW(ptr long long) kernelbase.EnumDateFormatsW -@ stdcall EnumSystemCodePagesW(ptr long) kernelbase.EnumSystemCodePagesW -@ stdcall EnumTimeFormatsEx(ptr wstr long long) kernelbase.EnumTimeFormatsEx -@ stdcall EnumTimeFormatsW(ptr long long) kernelbase.EnumTimeFormatsW -@ stdcall GetCurrencyFormatEx(wstr long wstr ptr ptr long) kernelbase.GetCurrencyFormatEx -@ stdcall GetCurrencyFormatW(long long wstr ptr ptr long) kernelbase.GetCurrencyFormatW -@ stdcall GetNumberFormatEx(wstr long wstr ptr ptr long) kernelbase.GetNumberFormatEx diff --git a/dlls/api-ms-win-core-localization-obsolete-l1-1-0/Makefile.in b/dlls/api-ms-win-core-localization-obsolete-l1-1-0/Makefile.in deleted file mode 100644 index 64355b03b59..00000000000 --- a/dlls/api-ms-win-core-localization-obsolete-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-localization-obsolete-l1-1-0.dll diff --git a/dlls/api-ms-win-core-localization-obsolete-l1-1-0/api-ms-win-core-localization-obsolete-l1-1-0.spec b/dlls/api-ms-win-core-localization-obsolete-l1-1-0/api-ms-win-core-localization-obsolete-l1-1-0.spec deleted file mode 100644 index 680cbb07424..00000000000 --- a/dlls/api-ms-win-core-localization-obsolete-l1-1-0/api-ms-win-core-localization-obsolete-l1-1-0.spec +++ /dev/null @@ -1,11 +0,0 @@ -@ stdcall CompareStringA(long long str long str long) kernelbase.CompareStringA -@ stdcall EnumLanguageGroupLocalesW(ptr long long ptr) kernelbase.EnumLanguageGroupLocalesW -@ stdcall EnumSystemLanguageGroupsW(ptr long ptr) kernelbase.EnumSystemLanguageGroupsW -@ stdcall EnumSystemLocalesEx(ptr long long ptr) kernelbase.EnumSystemLocalesEx -@ stdcall EnumUILanguagesW(ptr long long) kernelbase.EnumUILanguagesW -@ stdcall GetNumberFormatW(long long wstr ptr ptr long) kernelbase.GetNumberFormatW -@ stdcall GetStringTypeA(long long str long ptr) kernelbase.GetStringTypeA -@ stdcall GetSystemDefaultLocaleName(ptr long) kernelbase.GetSystemDefaultLocaleName -@ stdcall GetSystemDefaultUILanguage() kernelbase.GetSystemDefaultUILanguage -@ stdcall GetUserDefaultUILanguage() kernelbase.GetUserDefaultUILanguage -@ stdcall LCIDToLocaleName(long ptr long long) kernelbase.LCIDToLocaleName diff --git a/dlls/api-ms-win-core-localization-obsolete-l1-2-0/Makefile.in b/dlls/api-ms-win-core-localization-obsolete-l1-2-0/Makefile.in deleted file mode 100644 index f393ad081f2..00000000000 --- a/dlls/api-ms-win-core-localization-obsolete-l1-2-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-localization-obsolete-l1-2-0.dll diff --git a/dlls/api-ms-win-core-localization-obsolete-l1-2-0/api-ms-win-core-localization-obsolete-l1-2-0.spec b/dlls/api-ms-win-core-localization-obsolete-l1-2-0/api-ms-win-core-localization-obsolete-l1-2-0.spec deleted file mode 100644 index c59a10d3c7f..00000000000 --- a/dlls/api-ms-win-core-localization-obsolete-l1-2-0/api-ms-win-core-localization-obsolete-l1-2-0.spec +++ /dev/null @@ -1,10 +0,0 @@ -@ stdcall CompareStringA(long long str long str long) kernelbase.CompareStringA -@ stdcall EnumLanguageGroupLocalesW(ptr long long ptr) kernelbase.EnumLanguageGroupLocalesW -@ stdcall EnumSystemLanguageGroupsW(ptr long ptr) kernelbase.EnumSystemLanguageGroupsW -@ stdcall EnumUILanguagesW(ptr long long) kernelbase.EnumUILanguagesW -@ stdcall GetNumberFormatW(long long wstr ptr ptr long) kernelbase.GetNumberFormatW -@ stdcall GetStringTypeA(long long str long ptr) kernelbase.GetStringTypeA -@ stdcall GetSystemDefaultLocaleName(ptr long) kernelbase.GetSystemDefaultLocaleName -@ stdcall GetSystemDefaultUILanguage() kernelbase.GetSystemDefaultUILanguage -@ stdcall GetUserDefaultUILanguage() kernelbase.GetUserDefaultUILanguage -@ stdcall LCIDToLocaleName(long ptr long long) kernelbase.LCIDToLocaleName diff --git a/dlls/api-ms-win-core-localization-obsolete-l1-3-0/Makefile.in b/dlls/api-ms-win-core-localization-obsolete-l1-3-0/Makefile.in deleted file mode 100644 index 4624581d701..00000000000 --- a/dlls/api-ms-win-core-localization-obsolete-l1-3-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-localization-obsolete-l1-3-0.dll diff --git a/dlls/api-ms-win-core-localization-obsolete-l1-3-0/api-ms-win-core-localization-obsolete-l1-3-0.spec b/dlls/api-ms-win-core-localization-obsolete-l1-3-0/api-ms-win-core-localization-obsolete-l1-3-0.spec deleted file mode 100644 index 49d4a86b9c0..00000000000 --- a/dlls/api-ms-win-core-localization-obsolete-l1-3-0/api-ms-win-core-localization-obsolete-l1-3-0.spec +++ /dev/null @@ -1,9 +0,0 @@ -@ stdcall CompareStringA(long long str long str long) kernelbase.CompareStringA -@ stdcall EnumLanguageGroupLocalesW(ptr long long ptr) kernelbase.EnumLanguageGroupLocalesW -@ stdcall EnumSystemLanguageGroupsW(ptr long ptr) kernelbase.EnumSystemLanguageGroupsW -@ stdcall EnumUILanguagesW(ptr long long) kernelbase.EnumUILanguagesW -@ stdcall GetNumberFormatW(long long wstr ptr ptr long) kernelbase.GetNumberFormatW -@ stdcall GetStringTypeA(long long str long ptr) kernelbase.GetStringTypeA -@ stdcall GetSystemDefaultLocaleName(ptr long) kernelbase.GetSystemDefaultLocaleName -@ stdcall GetSystemDefaultUILanguage() kernelbase.GetSystemDefaultUILanguage -@ stdcall GetUserDefaultUILanguage() kernelbase.GetUserDefaultUILanguage diff --git a/dlls/api-ms-win-core-localization-private-l1-1-0/Makefile.in b/dlls/api-ms-win-core-localization-private-l1-1-0/Makefile.in deleted file mode 100644 index 0461f5fdab3..00000000000 --- a/dlls/api-ms-win-core-localization-private-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-localization-private-l1-1-0.dll diff --git a/dlls/api-ms-win-core-localization-private-l1-1-0/api-ms-win-core-localization-private-l1-1-0.spec b/dlls/api-ms-win-core-localization-private-l1-1-0/api-ms-win-core-localization-private-l1-1-0.spec deleted file mode 100644 index e445dc6cfbf..00000000000 --- a/dlls/api-ms-win-core-localization-private-l1-1-0/api-ms-win-core-localization-private-l1-1-0.spec +++ /dev/null @@ -1,11 +0,0 @@ -@ stub GetCPFileNameFromRegistry -@ stub LoadStringByReference -@ stub NlsCheckPolicy -@ stub NlsEventDataDescCreate -@ stub NlsGetCacheUpdateCount -@ stub NlsUpdateLocale -@ stub NlsUpdateSystemLocale -@ stub NlsWriteEtwEvent -@ stub _AddMUIStringToCache -@ stub _GetMUIStringFromCache -@ stub _OpenMuiStringCache diff --git a/dlls/api-ms-win-core-localregistry-l1-1-0/Makefile.in b/dlls/api-ms-win-core-localregistry-l1-1-0/Makefile.in deleted file mode 100644 index f3d345b4d76..00000000000 --- a/dlls/api-ms-win-core-localregistry-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-localregistry-l1-1-0.dll diff --git a/dlls/api-ms-win-core-localregistry-l1-1-0/api-ms-win-core-localregistry-l1-1-0.spec b/dlls/api-ms-win-core-localregistry-l1-1-0/api-ms-win-core-localregistry-l1-1-0.spec deleted file mode 100644 index 244ea97ca29..00000000000 --- a/dlls/api-ms-win-core-localregistry-l1-1-0/api-ms-win-core-localregistry-l1-1-0.spec +++ /dev/null @@ -1,40 +0,0 @@ -@ stdcall RegCloseKey(long) kernelbase.RegCloseKey -@ stdcall RegCreateKeyExA(long str long ptr long long ptr ptr ptr) kernelbase.RegCreateKeyExA -@ stdcall RegCreateKeyExW(long wstr long ptr long long ptr ptr ptr) kernelbase.RegCreateKeyExW -@ stdcall RegDeleteKeyExA(long str long long) kernelbase.RegDeleteKeyExA -@ stdcall RegDeleteKeyExW(long wstr long long) kernelbase.RegDeleteKeyExW -@ stdcall RegDeleteTreeA(long str) kernelbase.RegDeleteTreeA -@ stdcall RegDeleteTreeW(long wstr) kernelbase.RegDeleteTreeW -@ stdcall RegDeleteValueA(long str) kernelbase.RegDeleteValueA -@ stdcall RegDeleteValueW(long wstr) kernelbase.RegDeleteValueW -@ stub RegDisablePredefinedCacheEx -@ stdcall RegEnumKeyExA(long long ptr ptr ptr ptr ptr ptr) kernelbase.RegEnumKeyExA -@ stdcall RegEnumKeyExW(long long ptr ptr ptr ptr ptr ptr) kernelbase.RegEnumKeyExW -@ stdcall RegEnumValueA(long long ptr ptr ptr ptr ptr ptr) kernelbase.RegEnumValueA -@ stdcall RegEnumValueW(long long ptr ptr ptr ptr ptr ptr) kernelbase.RegEnumValueW -@ stdcall RegFlushKey(long) kernelbase.RegFlushKey -@ stdcall RegGetKeySecurity(long long ptr ptr) kernelbase.RegGetKeySecurity -@ stdcall RegGetValueA(long str str long ptr ptr ptr) kernelbase.RegGetValueA -@ stdcall RegGetValueW(long wstr wstr long ptr ptr ptr) kernelbase.RegGetValueW -@ stdcall RegLoadKeyA(long str str) kernelbase.RegLoadKeyA -@ stdcall RegLoadKeyW(long wstr wstr) kernelbase.RegLoadKeyW -@ stdcall RegLoadMUIStringA(long str str long ptr long str) kernelbase.RegLoadMUIStringA -@ stdcall RegLoadMUIStringW(long wstr wstr long ptr long wstr) kernelbase.RegLoadMUIStringW -@ stdcall RegNotifyChangeKeyValue(long long long long long) kernelbase.RegNotifyChangeKeyValue -@ stdcall RegOpenCurrentUser(long ptr) kernelbase.RegOpenCurrentUser -@ stdcall RegOpenKeyExA(long str long long ptr) kernelbase.RegOpenKeyExA -@ stdcall RegOpenKeyExW(long wstr long long ptr) kernelbase.RegOpenKeyExW -@ stdcall RegOpenUserClassesRoot(ptr long long ptr) kernelbase.RegOpenUserClassesRoot -@ stdcall RegQueryInfoKeyA(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) kernelbase.RegQueryInfoKeyA -@ stdcall RegQueryInfoKeyW(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) kernelbase.RegQueryInfoKeyW -@ stdcall RegQueryValueExA(long str ptr ptr ptr ptr) kernelbase.RegQueryValueExA -@ stdcall RegQueryValueExW(long wstr ptr ptr ptr ptr) kernelbase.RegQueryValueExW -@ stdcall RegRestoreKeyA(long str long) kernelbase.RegRestoreKeyA -@ stdcall RegRestoreKeyW(long wstr long) kernelbase.RegRestoreKeyW -@ stdcall RegSaveKeyExA(long str ptr long) kernelbase.RegSaveKeyExA -@ stdcall RegSaveKeyExW(long wstr ptr long) kernelbase.RegSaveKeyExW -@ stdcall RegSetKeySecurity(long long ptr) kernelbase.RegSetKeySecurity -@ stdcall RegSetValueExA(long str long long ptr long) kernelbase.RegSetValueExA -@ stdcall RegSetValueExW(long wstr long long ptr long) kernelbase.RegSetValueExW -@ stdcall RegUnLoadKeyA(long str) kernelbase.RegUnLoadKeyA -@ stdcall RegUnLoadKeyW(long wstr) kernelbase.RegUnLoadKeyW diff --git a/dlls/api-ms-win-core-memory-l1-1-0/Makefile.in b/dlls/api-ms-win-core-memory-l1-1-0/Makefile.in deleted file mode 100644 index e3d642aff60..00000000000 --- a/dlls/api-ms-win-core-memory-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-memory-l1-1-0.dll diff --git a/dlls/api-ms-win-core-memory-l1-1-0/api-ms-win-core-memory-l1-1-0.spec b/dlls/api-ms-win-core-memory-l1-1-0/api-ms-win-core-memory-l1-1-0.spec deleted file mode 100644 index 9bf6a37ff3c..00000000000 --- a/dlls/api-ms-win-core-memory-l1-1-0/api-ms-win-core-memory-l1-1-0.spec +++ /dev/null @@ -1,16 +0,0 @@ -@ stdcall CreateFileMappingW(long ptr long long long wstr) kernelbase.CreateFileMappingW -@ stdcall FlushViewOfFile(ptr long) kernelbase.FlushViewOfFile -@ stdcall MapViewOfFile(long long long long long) kernelbase.MapViewOfFile -@ stdcall MapViewOfFileEx(long long long long long ptr) kernelbase.MapViewOfFileEx -@ stdcall OpenFileMappingW(long long wstr) kernelbase.OpenFileMappingW -@ stdcall ReadProcessMemory(long ptr ptr long ptr) kernelbase.ReadProcessMemory -@ stdcall UnmapViewOfFile(ptr) kernelbase.UnmapViewOfFile -@ stdcall VirtualAlloc(ptr long long long) kernelbase.VirtualAlloc -@ stdcall VirtualAllocEx(long ptr long long long) kernelbase.VirtualAllocEx -@ stdcall VirtualFree(ptr long long) kernelbase.VirtualFree -@ stdcall VirtualFreeEx(long ptr long long) kernelbase.VirtualFreeEx -@ stdcall VirtualProtect(ptr long long ptr) kernelbase.VirtualProtect -@ stdcall VirtualProtectEx(long ptr long long ptr) kernelbase.VirtualProtectEx -@ stdcall VirtualQuery(ptr ptr long) kernelbase.VirtualQuery -@ stdcall VirtualQueryEx(long ptr ptr long) kernelbase.VirtualQueryEx -@ stdcall WriteProcessMemory(long ptr ptr long ptr) kernelbase.WriteProcessMemory diff --git a/dlls/api-ms-win-core-memory-l1-1-1/Makefile.in b/dlls/api-ms-win-core-memory-l1-1-1/Makefile.in deleted file mode 100644 index 43bd2b9e887..00000000000 --- a/dlls/api-ms-win-core-memory-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-memory-l1-1-1.dll diff --git a/dlls/api-ms-win-core-memory-l1-1-1/api-ms-win-core-memory-l1-1-1.spec b/dlls/api-ms-win-core-memory-l1-1-1/api-ms-win-core-memory-l1-1-1.spec deleted file mode 100644 index 0d39dc246b5..00000000000 --- a/dlls/api-ms-win-core-memory-l1-1-1/api-ms-win-core-memory-l1-1-1.spec +++ /dev/null @@ -1,32 +0,0 @@ -@ stub CreateFileMappingFromApp -@ stdcall CreateFileMappingNumaW(long ptr long long long wstr long) kernelbase.CreateFileMappingNumaW -@ stdcall CreateFileMappingW(long ptr long long long wstr) kernelbase.CreateFileMappingW -@ stdcall CreateMemoryResourceNotification(long) kernelbase.CreateMemoryResourceNotification -@ stdcall FlushViewOfFile(ptr long) kernelbase.FlushViewOfFile -@ stdcall GetLargePageMinimum() kernelbase.GetLargePageMinimum -@ stdcall GetProcessWorkingSetSizeEx(long ptr ptr ptr) kernelbase.GetProcessWorkingSetSizeEx -@ stdcall GetSystemFileCacheSize(ptr ptr ptr) kernelbase.GetSystemFileCacheSize -@ stdcall GetWriteWatch(long ptr long ptr ptr ptr) kernelbase.GetWriteWatch -@ stdcall MapViewOfFile(long long long long long) kernelbase.MapViewOfFile -@ stdcall MapViewOfFileEx(long long long long long ptr) kernelbase.MapViewOfFileEx -@ stub MapViewOfFileFromApp -@ stdcall OpenFileMappingW(long long wstr) kernelbase.OpenFileMappingW -@ stdcall PrefetchVirtualMemory(ptr ptr ptr long) kernelbase.PrefetchVirtualMemory -@ stdcall QueryMemoryResourceNotification(ptr ptr) kernelbase.QueryMemoryResourceNotification -@ stdcall ReadProcessMemory(long ptr ptr long ptr) kernelbase.ReadProcessMemory -@ stdcall ResetWriteWatch(ptr long) kernelbase.ResetWriteWatch -@ stdcall SetProcessWorkingSetSizeEx(long long long long) kernelbase.SetProcessWorkingSetSizeEx -@ stdcall SetSystemFileCacheSize(long long long) kernelbase.SetSystemFileCacheSize -@ stdcall UnmapViewOfFile(ptr) kernelbase.UnmapViewOfFile -@ stub UnmapViewOfFileEx -@ stdcall VirtualAlloc(ptr long long long) kernelbase.VirtualAlloc -@ stdcall VirtualAllocEx(long ptr long long long) kernelbase.VirtualAllocEx -@ stdcall VirtualFree(ptr long long) kernelbase.VirtualFree -@ stdcall VirtualFreeEx(long ptr long long) kernelbase.VirtualFreeEx -@ stdcall VirtualLock(ptr long) kernelbase.VirtualLock -@ stdcall VirtualProtect(ptr long long ptr) kernelbase.VirtualProtect -@ stdcall VirtualProtectEx(long ptr long long ptr) kernelbase.VirtualProtectEx -@ stdcall VirtualQuery(ptr ptr long) kernelbase.VirtualQuery -@ stdcall VirtualQueryEx(long ptr ptr long) kernelbase.VirtualQueryEx -@ stdcall VirtualUnlock(ptr long) kernelbase.VirtualUnlock -@ stdcall WriteProcessMemory(long ptr ptr long ptr) kernelbase.WriteProcessMemory diff --git a/dlls/api-ms-win-core-memory-l1-1-2/Makefile.in b/dlls/api-ms-win-core-memory-l1-1-2/Makefile.in deleted file mode 100644 index d76aa0c4781..00000000000 --- a/dlls/api-ms-win-core-memory-l1-1-2/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-memory-l1-1-2.dll diff --git a/dlls/api-ms-win-core-memory-l1-1-2/api-ms-win-core-memory-l1-1-2.spec b/dlls/api-ms-win-core-memory-l1-1-2/api-ms-win-core-memory-l1-1-2.spec deleted file mode 100644 index 434a83959cc..00000000000 --- a/dlls/api-ms-win-core-memory-l1-1-2/api-ms-win-core-memory-l1-1-2.spec +++ /dev/null @@ -1,39 +0,0 @@ -@ stdcall AllocateUserPhysicalPages(long ptr ptr) kernelbase.AllocateUserPhysicalPages -@ stdcall AllocateUserPhysicalPagesNuma(long ptr ptr long) kernelbase.AllocateUserPhysicalPagesNuma -@ stub CreateFileMappingFromApp -@ stdcall CreateFileMappingNumaW(long ptr long long long wstr long) kernelbase.CreateFileMappingNumaW -@ stdcall CreateFileMappingW(long ptr long long long wstr) kernelbase.CreateFileMappingW -@ stdcall CreateMemoryResourceNotification(long) kernelbase.CreateMemoryResourceNotification -@ stdcall FlushViewOfFile(ptr long) kernelbase.FlushViewOfFile -@ stdcall FreeUserPhysicalPages(long ptr ptr) kernelbase.FreeUserPhysicalPages -@ stdcall GetLargePageMinimum() kernelbase.GetLargePageMinimum -@ stub GetMemoryErrorHandlingCapabilities -@ stdcall GetProcessWorkingSetSizeEx(long ptr ptr ptr) kernelbase.GetProcessWorkingSetSizeEx -@ stdcall GetSystemFileCacheSize(ptr ptr ptr) kernelbase.GetSystemFileCacheSize -@ stdcall GetWriteWatch(long ptr long ptr ptr ptr) kernelbase.GetWriteWatch -@ stdcall MapUserPhysicalPages(ptr long ptr) kernelbase.MapUserPhysicalPages -@ stdcall MapViewOfFile(long long long long long) kernelbase.MapViewOfFile -@ stdcall MapViewOfFileEx(long long long long long ptr) kernelbase.MapViewOfFileEx -@ stub MapViewOfFileFromApp -@ stdcall OpenFileMappingW(long long wstr) kernelbase.OpenFileMappingW -@ stdcall PrefetchVirtualMemory(ptr ptr ptr long) kernelbase.PrefetchVirtualMemory -@ stdcall QueryMemoryResourceNotification(ptr ptr) kernelbase.QueryMemoryResourceNotification -@ stdcall ReadProcessMemory(long ptr ptr long ptr) kernelbase.ReadProcessMemory -@ stub RegisterBadMemoryNotification -@ stdcall ResetWriteWatch(ptr long) kernelbase.ResetWriteWatch -@ stdcall SetProcessWorkingSetSizeEx(long long long long) kernelbase.SetProcessWorkingSetSizeEx -@ stdcall SetSystemFileCacheSize(long long long) kernelbase.SetSystemFileCacheSize -@ stdcall UnmapViewOfFile(ptr) kernelbase.UnmapViewOfFile -@ stub UnmapViewOfFileEx -@ stub UnregisterBadMemoryNotification -@ stdcall VirtualAlloc(ptr long long long) kernelbase.VirtualAlloc -@ stdcall VirtualAllocEx(long ptr long long long) kernelbase.VirtualAllocEx -@ stdcall VirtualAllocExNuma(long ptr long long long long) kernelbase.VirtualAllocExNuma -@ stdcall VirtualFree(ptr long long) kernelbase.VirtualFree -@ stdcall VirtualFreeEx(long ptr long long) kernelbase.VirtualFreeEx -@ stdcall VirtualLock(ptr long) kernelbase.VirtualLock -@ stdcall VirtualProtect(ptr long long ptr) kernelbase.VirtualProtect -@ stdcall VirtualProtectEx(long ptr long long ptr) kernelbase.VirtualProtectEx -@ stdcall VirtualQuery(ptr ptr long) kernelbase.VirtualQuery -@ stdcall VirtualUnlock(ptr long) kernelbase.VirtualUnlock -@ stdcall WriteProcessMemory(long ptr ptr long ptr) kernelbase.WriteProcessMemory diff --git a/dlls/api-ms-win-core-memory-l1-1-3/Makefile.in b/dlls/api-ms-win-core-memory-l1-1-3/Makefile.in deleted file mode 100644 index 9f5b0aae911..00000000000 --- a/dlls/api-ms-win-core-memory-l1-1-3/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-memory-l1-1-3.dll diff --git a/dlls/api-ms-win-core-memory-l1-1-3/api-ms-win-core-memory-l1-1-3.spec b/dlls/api-ms-win-core-memory-l1-1-3/api-ms-win-core-memory-l1-1-3.spec deleted file mode 100644 index 6ec324ba5ed..00000000000 --- a/dlls/api-ms-win-core-memory-l1-1-3/api-ms-win-core-memory-l1-1-3.spec +++ /dev/null @@ -1,31 +0,0 @@ -@ stub CreateFileMappingFromApp -@ stdcall CreateFileMappingW(long ptr long long long wstr) kernelbase.CreateFileMappingW -@ stub DiscardVirtualMemory -@ stdcall FlushViewOfFile(ptr long) kernelbase.FlushViewOfFile -@ stdcall GetLargePageMinimum() kernelbase.GetLargePageMinimum -@ stdcall GetProcessWorkingSetSizeEx(long ptr ptr ptr) kernelbase.GetProcessWorkingSetSizeEx -@ stdcall GetWriteWatch(long ptr long ptr ptr ptr) kernelbase.GetWriteWatch -@ stdcall MapViewOfFile(long long long long long) kernelbase.MapViewOfFile -@ stdcall MapViewOfFileEx(long long long long long ptr) kernelbase.MapViewOfFileEx -@ stub MapViewOfFileFromApp -@ stub OfferVirtualMemory -@ stub OpenFileMappingFromApp -@ stdcall OpenFileMappingW(long long wstr) kernelbase.OpenFileMappingW -@ stdcall ReadProcessMemory(long ptr ptr long ptr) kernelbase.ReadProcessMemory -@ stub ReclaimVirtualMemory -@ stdcall ResetWriteWatch(ptr long) kernelbase.ResetWriteWatch -@ stub SetProcessValidCallTargets -@ stdcall SetProcessWorkingSetSizeEx(long long long long) kernelbase.SetProcessWorkingSetSizeEx -@ stdcall UnmapViewOfFile(ptr) kernelbase.UnmapViewOfFile -@ stub UnmapViewOfFileEx -@ stdcall VirtualAlloc(ptr long long long) kernelbase.VirtualAlloc -@ stdcall VirtualAllocFromApp(ptr long long long) kernelbase.VirtualAllocFromApp -@ stdcall VirtualFree(ptr long long) kernelbase.VirtualFree -@ stdcall VirtualFreeEx(long ptr long long) kernelbase.VirtualFreeEx -@ stdcall VirtualLock(ptr long) kernelbase.VirtualLock -@ stdcall VirtualProtect(ptr long long ptr) kernelbase.VirtualProtect -@ stub VirtualProtectFromApp -@ stdcall VirtualQuery(ptr ptr long) kernelbase.VirtualQuery -@ stdcall VirtualQueryEx(long ptr ptr long) kernelbase.VirtualQueryEx -@ stdcall VirtualUnlock(ptr long) kernelbase.VirtualUnlock -@ stdcall WriteProcessMemory(long ptr ptr long ptr) kernelbase.WriteProcessMemory diff --git a/dlls/api-ms-win-core-memory-l1-1-4/Makefile.in b/dlls/api-ms-win-core-memory-l1-1-4/Makefile.in deleted file mode 100644 index 1a45e5581b4..00000000000 --- a/dlls/api-ms-win-core-memory-l1-1-4/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-memory-l1-1-4.dll diff --git a/dlls/api-ms-win-core-memory-l1-1-4/api-ms-win-core-memory-l1-1-4.spec b/dlls/api-ms-win-core-memory-l1-1-4/api-ms-win-core-memory-l1-1-4.spec deleted file mode 100644 index 6ec324ba5ed..00000000000 --- a/dlls/api-ms-win-core-memory-l1-1-4/api-ms-win-core-memory-l1-1-4.spec +++ /dev/null @@ -1,31 +0,0 @@ -@ stub CreateFileMappingFromApp -@ stdcall CreateFileMappingW(long ptr long long long wstr) kernelbase.CreateFileMappingW -@ stub DiscardVirtualMemory -@ stdcall FlushViewOfFile(ptr long) kernelbase.FlushViewOfFile -@ stdcall GetLargePageMinimum() kernelbase.GetLargePageMinimum -@ stdcall GetProcessWorkingSetSizeEx(long ptr ptr ptr) kernelbase.GetProcessWorkingSetSizeEx -@ stdcall GetWriteWatch(long ptr long ptr ptr ptr) kernelbase.GetWriteWatch -@ stdcall MapViewOfFile(long long long long long) kernelbase.MapViewOfFile -@ stdcall MapViewOfFileEx(long long long long long ptr) kernelbase.MapViewOfFileEx -@ stub MapViewOfFileFromApp -@ stub OfferVirtualMemory -@ stub OpenFileMappingFromApp -@ stdcall OpenFileMappingW(long long wstr) kernelbase.OpenFileMappingW -@ stdcall ReadProcessMemory(long ptr ptr long ptr) kernelbase.ReadProcessMemory -@ stub ReclaimVirtualMemory -@ stdcall ResetWriteWatch(ptr long) kernelbase.ResetWriteWatch -@ stub SetProcessValidCallTargets -@ stdcall SetProcessWorkingSetSizeEx(long long long long) kernelbase.SetProcessWorkingSetSizeEx -@ stdcall UnmapViewOfFile(ptr) kernelbase.UnmapViewOfFile -@ stub UnmapViewOfFileEx -@ stdcall VirtualAlloc(ptr long long long) kernelbase.VirtualAlloc -@ stdcall VirtualAllocFromApp(ptr long long long) kernelbase.VirtualAllocFromApp -@ stdcall VirtualFree(ptr long long) kernelbase.VirtualFree -@ stdcall VirtualFreeEx(long ptr long long) kernelbase.VirtualFreeEx -@ stdcall VirtualLock(ptr long) kernelbase.VirtualLock -@ stdcall VirtualProtect(ptr long long ptr) kernelbase.VirtualProtect -@ stub VirtualProtectFromApp -@ stdcall VirtualQuery(ptr ptr long) kernelbase.VirtualQuery -@ stdcall VirtualQueryEx(long ptr ptr long) kernelbase.VirtualQueryEx -@ stdcall VirtualUnlock(ptr long) kernelbase.VirtualUnlock -@ stdcall WriteProcessMemory(long ptr ptr long ptr) kernelbase.WriteProcessMemory diff --git a/dlls/api-ms-win-core-misc-l1-1-0/Makefile.in b/dlls/api-ms-win-core-misc-l1-1-0/Makefile.in deleted file mode 100644 index 2e97ef9f50f..00000000000 --- a/dlls/api-ms-win-core-misc-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-misc-l1-1-0.dll diff --git a/dlls/api-ms-win-core-misc-l1-1-0/api-ms-win-core-misc-l1-1-0.spec b/dlls/api-ms-win-core-misc-l1-1-0/api-ms-win-core-misc-l1-1-0.spec deleted file mode 100644 index 46f6765919b..00000000000 --- a/dlls/api-ms-win-core-misc-l1-1-0/api-ms-win-core-misc-l1-1-0.spec +++ /dev/null @@ -1,34 +0,0 @@ -@ stdcall EnumSystemLocalesA(ptr long) kernelbase.EnumSystemLocalesA -@ stdcall FatalAppExitA(long str) kernelbase.FatalAppExitA -@ stdcall FatalAppExitW(long wstr) kernelbase.FatalAppExitW -@ stdcall FormatMessageA(long ptr long long ptr long ptr) kernelbase.FormatMessageA -@ stdcall FormatMessageW(long ptr long long ptr long ptr) kernelbase.FormatMessageW -@ stdcall GlobalAlloc(long long) kernelbase.GlobalAlloc -@ stdcall GlobalFree(long) kernelbase.GlobalFree -@ stdcall IsProcessInJob(long long ptr) kernelbase.IsProcessInJob -@ stdcall IsWow64Process(ptr ptr) kernelbase.IsWow64Process -@ stdcall LCMapStringA(long long str long ptr long) kernelbase.LCMapStringA -@ stdcall LocalAlloc(long long) kernelbase.LocalAlloc -@ stdcall LocalFree(long) kernelbase.LocalFree -@ stdcall LocalLock(long) kernelbase.LocalLock -@ stdcall LocalReAlloc(long long long) kernelbase.LocalReAlloc -@ stdcall LocalUnlock(long) kernelbase.LocalUnlock -@ stdcall NeedCurrentDirectoryForExePathA(str) kernelbase.NeedCurrentDirectoryForExePathA -@ stdcall NeedCurrentDirectoryForExePathW(wstr) kernelbase.NeedCurrentDirectoryForExePathW -@ stdcall PulseEvent(long) kernelbase.PulseEvent -@ stdcall SetHandleCount(long) kernelbase.SetHandleCount -@ stdcall Sleep(long) kernelbase.Sleep -@ stdcall Wow64DisableWow64FsRedirection(ptr) kernelbase.Wow64DisableWow64FsRedirection -@ stdcall Wow64RevertWow64FsRedirection(ptr) kernelbase.Wow64RevertWow64FsRedirection -@ stdcall lstrcmp(str str) kernelbase.lstrcmp -@ stdcall lstrcmpA(str str) kernelbase.lstrcmpA -@ stdcall lstrcmpW(wstr wstr) kernelbase.lstrcmpW -@ stdcall lstrcmpi(str str) kernelbase.lstrcmpi -@ stdcall lstrcmpiA(str str) kernelbase.lstrcmpiA -@ stdcall lstrcmpiW(wstr wstr) kernelbase.lstrcmpiW -@ stdcall lstrcpyn(ptr str long) kernelbase.lstrcpyn -@ stdcall lstrcpynA(ptr str long) kernelbase.lstrcpynA -@ stdcall lstrcpynW(ptr wstr long) kernelbase.lstrcpynW -@ stdcall lstrlen(str) kernelbase.lstrlen -@ stdcall lstrlenA(str) kernelbase.lstrlenA -@ stdcall lstrlenW(wstr) kernelbase.lstrlenW diff --git a/dlls/api-ms-win-core-namedpipe-ansi-l1-1-0/Makefile.in b/dlls/api-ms-win-core-namedpipe-ansi-l1-1-0/Makefile.in deleted file mode 100644 index 6a86fa59ec3..00000000000 --- a/dlls/api-ms-win-core-namedpipe-ansi-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-namedpipe-ansi-l1-1-0.dll diff --git a/dlls/api-ms-win-core-namedpipe-ansi-l1-1-0/api-ms-win-core-namedpipe-ansi-l1-1-0.spec b/dlls/api-ms-win-core-namedpipe-ansi-l1-1-0/api-ms-win-core-namedpipe-ansi-l1-1-0.spec deleted file mode 100644 index bc8c479cf28..00000000000 --- a/dlls/api-ms-win-core-namedpipe-ansi-l1-1-0/api-ms-win-core-namedpipe-ansi-l1-1-0.spec +++ /dev/null @@ -1,3 +0,0 @@ -@ stub GetNamedPipeClientComputerNameA -@ stdcall GetNamedPipeHandleStateA(long ptr ptr ptr ptr ptr long) kernel32.GetNamedPipeHandleStateA -@ stdcall WaitNamedPipeA(str long) kernel32.WaitNamedPipeA diff --git a/dlls/api-ms-win-core-namedpipe-l1-1-0/Makefile.in b/dlls/api-ms-win-core-namedpipe-l1-1-0/Makefile.in deleted file mode 100644 index ccf6fabc910..00000000000 --- a/dlls/api-ms-win-core-namedpipe-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-namedpipe-l1-1-0.dll diff --git a/dlls/api-ms-win-core-namedpipe-l1-1-0/api-ms-win-core-namedpipe-l1-1-0.spec b/dlls/api-ms-win-core-namedpipe-l1-1-0/api-ms-win-core-namedpipe-l1-1-0.spec deleted file mode 100644 index 2290b830251..00000000000 --- a/dlls/api-ms-win-core-namedpipe-l1-1-0/api-ms-win-core-namedpipe-l1-1-0.spec +++ /dev/null @@ -1,11 +0,0 @@ -@ stdcall ConnectNamedPipe(long ptr) kernelbase.ConnectNamedPipe -@ stdcall CreateNamedPipeW(wstr long long long long long long ptr) kernelbase.CreateNamedPipeW -@ stdcall CreatePipe(ptr ptr ptr long) kernelbase.CreatePipe -@ stdcall DisconnectNamedPipe(long) kernelbase.DisconnectNamedPipe -@ stub GetNamedPipeAttribute -@ stub GetNamedPipeClientComputerNameW -@ stdcall ImpersonateNamedPipeClient(long) kernelbase.ImpersonateNamedPipeClient -@ stdcall PeekNamedPipe(long ptr long ptr ptr ptr) kernelbase.PeekNamedPipe -@ stdcall SetNamedPipeHandleState(long ptr ptr ptr) kernelbase.SetNamedPipeHandleState -@ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr) kernelbase.TransactNamedPipe -@ stdcall WaitNamedPipeW(wstr long) kernelbase.WaitNamedPipeW diff --git a/dlls/api-ms-win-core-namedpipe-l1-2-0/Makefile.in b/dlls/api-ms-win-core-namedpipe-l1-2-0/Makefile.in deleted file mode 100644 index 4282349dc27..00000000000 --- a/dlls/api-ms-win-core-namedpipe-l1-2-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-namedpipe-l1-2-0.dll diff --git a/dlls/api-ms-win-core-namedpipe-l1-2-0/api-ms-win-core-namedpipe-l1-2-0.spec b/dlls/api-ms-win-core-namedpipe-l1-2-0/api-ms-win-core-namedpipe-l1-2-0.spec deleted file mode 100644 index 199a304ebf4..00000000000 --- a/dlls/api-ms-win-core-namedpipe-l1-2-0/api-ms-win-core-namedpipe-l1-2-0.spec +++ /dev/null @@ -1,10 +0,0 @@ -@ stdcall ConnectNamedPipe(long ptr) kernelbase.ConnectNamedPipe -@ stdcall CreateNamedPipeW(wstr long long long long long long ptr) kernelbase.CreateNamedPipeW -@ stdcall CreatePipe(ptr ptr ptr long) kernelbase.CreatePipe -@ stdcall DisconnectNamedPipe(long) kernelbase.DisconnectNamedPipe -@ stub GetNamedPipeClientComputerNameW -@ stdcall ImpersonateNamedPipeClient(long) kernelbase.ImpersonateNamedPipeClient -@ stdcall PeekNamedPipe(long ptr long ptr ptr ptr) kernelbase.PeekNamedPipe -@ stdcall SetNamedPipeHandleState(long ptr ptr ptr) kernelbase.SetNamedPipeHandleState -@ stdcall TransactNamedPipe(long ptr long ptr long ptr ptr) kernelbase.TransactNamedPipe -@ stdcall WaitNamedPipeW(wstr long) kernelbase.WaitNamedPipeW diff --git a/dlls/api-ms-win-core-namespace-l1-1-0/Makefile.in b/dlls/api-ms-win-core-namespace-l1-1-0/Makefile.in deleted file mode 100644 index ff22a3a7b1f..00000000000 --- a/dlls/api-ms-win-core-namespace-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-namespace-l1-1-0.dll diff --git a/dlls/api-ms-win-core-namespace-l1-1-0/api-ms-win-core-namespace-l1-1-0.spec b/dlls/api-ms-win-core-namespace-l1-1-0/api-ms-win-core-namespace-l1-1-0.spec deleted file mode 100644 index a47682fc9b9..00000000000 --- a/dlls/api-ms-win-core-namespace-l1-1-0/api-ms-win-core-namespace-l1-1-0.spec +++ /dev/null @@ -1,6 +0,0 @@ -@ stub AddSIDToBoundaryDescriptor -@ stub ClosePrivateNamespace -@ stdcall CreateBoundaryDescriptorW(wstr long) kernelbase.CreateBoundaryDescriptorW -@ stub CreatePrivateNamespaceW -@ stub DeleteBoundaryDescriptor -@ stub OpenPrivateNamespaceW diff --git a/dlls/api-ms-win-core-normalization-l1-1-0/Makefile.in b/dlls/api-ms-win-core-normalization-l1-1-0/Makefile.in deleted file mode 100644 index c9689552f63..00000000000 --- a/dlls/api-ms-win-core-normalization-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-normalization-l1-1-0.dll diff --git a/dlls/api-ms-win-core-normalization-l1-1-0/api-ms-win-core-normalization-l1-1-0.spec b/dlls/api-ms-win-core-normalization-l1-1-0/api-ms-win-core-normalization-l1-1-0.spec deleted file mode 100644 index 01309c27027..00000000000 --- a/dlls/api-ms-win-core-normalization-l1-1-0/api-ms-win-core-normalization-l1-1-0.spec +++ /dev/null @@ -1,5 +0,0 @@ -@ stub GetStringScripts -@ stdcall IdnToNameprepUnicode(long wstr long ptr long) kernelbase.IdnToNameprepUnicode -@ stdcall IsNormalizedString(long wstr long) kernelbase.IsNormalizedString -@ stdcall NormalizeString(long wstr long ptr long) kernelbase.NormalizeString -@ stub VerifyScripts diff --git a/dlls/api-ms-win-core-path-l1-1-0/Makefile.in b/dlls/api-ms-win-core-path-l1-1-0/Makefile.in deleted file mode 100644 index af2c5f60379..00000000000 --- a/dlls/api-ms-win-core-path-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-path-l1-1-0.dll diff --git a/dlls/api-ms-win-core-path-l1-1-0/api-ms-win-core-path-l1-1-0.spec b/dlls/api-ms-win-core-path-l1-1-0/api-ms-win-core-path-l1-1-0.spec deleted file mode 100644 index 4f375e0c30d..00000000000 --- a/dlls/api-ms-win-core-path-l1-1-0/api-ms-win-core-path-l1-1-0.spec +++ /dev/null @@ -1,22 +0,0 @@ -@ stdcall PathAllocCanonicalize(wstr long ptr) kernelbase.PathAllocCanonicalize -@ stdcall PathAllocCombine(wstr wstr long ptr) kernelbase.PathAllocCombine -@ stdcall PathCchAddBackslash(wstr long) kernelbase.PathCchAddBackslash -@ stdcall PathCchAddBackslashEx(wstr long ptr ptr) kernelbase.PathCchAddBackslashEx -@ stdcall PathCchAddExtension(wstr long wstr) kernelbase.PathCchAddExtension -@ stdcall PathCchAppend(wstr long wstr) kernelbase.PathCchAppend -@ stdcall PathCchAppendEx(wstr long wstr long) kernelbase.PathCchAppendEx -@ stdcall PathCchCanonicalize(ptr long wstr) kernelbase.PathCchCanonicalize -@ stdcall PathCchCanonicalizeEx(ptr long wstr long) kernelbase.PathCchCanonicalizeEx -@ stdcall PathCchCombine(ptr long wstr wstr) kernelbase.PathCchCombine -@ stdcall PathCchCombineEx(ptr long wstr wstr long) kernelbase.PathCchCombineEx -@ stdcall PathCchFindExtension(wstr long ptr) kernelbase.PathCchFindExtension -@ stdcall PathCchIsRoot(wstr) kernelbase.PathCchIsRoot -@ stdcall PathCchRemoveBackslash(wstr long) kernelbase.PathCchRemoveBackslash -@ stdcall PathCchRemoveBackslashEx(wstr long ptr ptr) kernelbase.PathCchRemoveBackslashEx -@ stdcall PathCchRemoveExtension(wstr long) kernelbase.PathCchRemoveExtension -@ stdcall PathCchRemoveFileSpec(wstr long) kernelbase.PathCchRemoveFileSpec -@ stdcall PathCchRenameExtension(wstr long wstr) kernelbase.PathCchRenameExtension -@ stdcall PathCchSkipRoot(wstr ptr) kernelbase.PathCchSkipRoot -@ stdcall PathCchStripPrefix(wstr long) kernelbase.PathCchStripPrefix -@ stdcall PathCchStripToRoot(wstr long) kernelbase.PathCchStripToRoot -@ stdcall PathIsUNCEx(wstr ptr) kernelbase.PathIsUNCEx diff --git a/dlls/api-ms-win-core-privateprofile-l1-1-1/Makefile.in b/dlls/api-ms-win-core-privateprofile-l1-1-1/Makefile.in deleted file mode 100644 index 94eeefdccb6..00000000000 --- a/dlls/api-ms-win-core-privateprofile-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-privateprofile-l1-1-1.dll diff --git a/dlls/api-ms-win-core-privateprofile-l1-1-1/api-ms-win-core-privateprofile-l1-1-1.spec b/dlls/api-ms-win-core-privateprofile-l1-1-1/api-ms-win-core-privateprofile-l1-1-1.spec deleted file mode 100644 index ba558b3846c..00000000000 --- a/dlls/api-ms-win-core-privateprofile-l1-1-1/api-ms-win-core-privateprofile-l1-1-1.spec +++ /dev/null @@ -1,2 +0,0 @@ -@ stdcall GetPrivateProfileSectionA(str ptr long str) kernel32.GetPrivateProfileSectionA -@ stdcall WritePrivateProfileSectionW(wstr wstr wstr) kernel32.WritePrivateProfileSectionW diff --git a/dlls/api-ms-win-core-processenvironment-l1-1-0/Makefile.in b/dlls/api-ms-win-core-processenvironment-l1-1-0/Makefile.in deleted file mode 100644 index ac1fa475c79..00000000000 --- a/dlls/api-ms-win-core-processenvironment-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-processenvironment-l1-1-0.dll diff --git a/dlls/api-ms-win-core-processenvironment-l1-1-0/api-ms-win-core-processenvironment-l1-1-0.spec b/dlls/api-ms-win-core-processenvironment-l1-1-0/api-ms-win-core-processenvironment-l1-1-0.spec deleted file mode 100644 index e0e2ca01507..00000000000 --- a/dlls/api-ms-win-core-processenvironment-l1-1-0/api-ms-win-core-processenvironment-l1-1-0.spec +++ /dev/null @@ -1,22 +0,0 @@ -@ stdcall ExpandEnvironmentStringsA(str ptr long) kernelbase.ExpandEnvironmentStringsA -@ stdcall ExpandEnvironmentStringsW(wstr ptr long) kernelbase.ExpandEnvironmentStringsW -@ stdcall FreeEnvironmentStringsA(ptr) kernelbase.FreeEnvironmentStringsA -@ stdcall FreeEnvironmentStringsW(ptr) kernelbase.FreeEnvironmentStringsW -@ stdcall GetCommandLineA() kernelbase.GetCommandLineA -@ stdcall GetCommandLineW() kernelbase.GetCommandLineW -@ stdcall GetCurrentDirectoryA(long ptr) kernelbase.GetCurrentDirectoryA -@ stdcall GetCurrentDirectoryW(long ptr) kernelbase.GetCurrentDirectoryW -@ stdcall GetEnvironmentStrings() kernelbase.GetEnvironmentStrings -@ stdcall GetEnvironmentStringsA() kernelbase.GetEnvironmentStringsA -@ stdcall GetEnvironmentStringsW() kernelbase.GetEnvironmentStringsW -@ stdcall GetEnvironmentVariableA(str ptr long) kernelbase.GetEnvironmentVariableA -@ stdcall GetEnvironmentVariableW(wstr ptr long) kernelbase.GetEnvironmentVariableW -@ stdcall GetStdHandle(long) kernelbase.GetStdHandle -@ stdcall SearchPathW(wstr wstr wstr long ptr ptr) kernelbase.SearchPathW -@ stdcall SetCurrentDirectoryA(str) kernelbase.SetCurrentDirectoryA -@ stdcall SetCurrentDirectoryW(wstr) kernelbase.SetCurrentDirectoryW -@ stdcall SetEnvironmentStringsW(wstr) kernelbase.SetEnvironmentStringsW -@ stdcall SetEnvironmentVariableA(str str) kernelbase.SetEnvironmentVariableA -@ stdcall SetEnvironmentVariableW(wstr wstr) kernelbase.SetEnvironmentVariableW -@ stdcall SetStdHandle(long long) kernelbase.SetStdHandle -@ stdcall SetStdHandleEx(long long ptr) kernelbase.SetStdHandleEx diff --git a/dlls/api-ms-win-core-processenvironment-l1-2-0/Makefile.in b/dlls/api-ms-win-core-processenvironment-l1-2-0/Makefile.in deleted file mode 100644 index 5fa2d6173a4..00000000000 --- a/dlls/api-ms-win-core-processenvironment-l1-2-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-processenvironment-l1-2-0.dll diff --git a/dlls/api-ms-win-core-processenvironment-l1-2-0/api-ms-win-core-processenvironment-l1-2-0.spec b/dlls/api-ms-win-core-processenvironment-l1-2-0/api-ms-win-core-processenvironment-l1-2-0.spec deleted file mode 100644 index be107852d4c..00000000000 --- a/dlls/api-ms-win-core-processenvironment-l1-2-0/api-ms-win-core-processenvironment-l1-2-0.spec +++ /dev/null @@ -1,24 +0,0 @@ -@ stdcall ExpandEnvironmentStringsA(str ptr long) kernelbase.ExpandEnvironmentStringsA -@ stdcall ExpandEnvironmentStringsW(wstr ptr long) kernelbase.ExpandEnvironmentStringsW -@ stdcall FreeEnvironmentStringsA(ptr) kernelbase.FreeEnvironmentStringsA -@ stdcall FreeEnvironmentStringsW(ptr) kernelbase.FreeEnvironmentStringsW -@ stdcall GetCommandLineA() kernelbase.GetCommandLineA -@ stdcall GetCommandLineW() kernelbase.GetCommandLineW -@ stdcall GetCurrentDirectoryA(long ptr) kernelbase.GetCurrentDirectoryA -@ stdcall GetCurrentDirectoryW(long ptr) kernelbase.GetCurrentDirectoryW -@ stdcall GetEnvironmentStrings() kernelbase.GetEnvironmentStrings -@ stdcall GetEnvironmentStringsW() kernelbase.GetEnvironmentStringsW -@ stdcall GetEnvironmentVariableA(str ptr long) kernelbase.GetEnvironmentVariableA -@ stdcall GetEnvironmentVariableW(wstr ptr long) kernelbase.GetEnvironmentVariableW -@ stdcall GetStdHandle(long) kernelbase.GetStdHandle -@ stdcall NeedCurrentDirectoryForExePathA(str) kernelbase.NeedCurrentDirectoryForExePathA -@ stdcall NeedCurrentDirectoryForExePathW(wstr) kernelbase.NeedCurrentDirectoryForExePathW -@ stdcall SearchPathA(str str str long ptr ptr) kernelbase.SearchPathA -@ stdcall SearchPathW(wstr wstr wstr long ptr ptr) kernelbase.SearchPathW -@ stdcall SetCurrentDirectoryA(str) kernelbase.SetCurrentDirectoryA -@ stdcall SetCurrentDirectoryW(wstr) kernelbase.SetCurrentDirectoryW -@ stdcall SetEnvironmentStringsW(wstr) kernelbase.SetEnvironmentStringsW -@ stdcall SetEnvironmentVariableA(str str) kernelbase.SetEnvironmentVariableA -@ stdcall SetEnvironmentVariableW(wstr wstr) kernelbase.SetEnvironmentVariableW -@ stdcall SetStdHandle(long long) kernelbase.SetStdHandle -@ stdcall SetStdHandleEx(long long ptr) kernelbase.SetStdHandleEx diff --git a/dlls/api-ms-win-core-processthreads-l1-1-0/Makefile.in b/dlls/api-ms-win-core-processthreads-l1-1-0/Makefile.in deleted file mode 100644 index f74c556dfbc..00000000000 --- a/dlls/api-ms-win-core-processthreads-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-processthreads-l1-1-0.dll diff --git a/dlls/api-ms-win-core-processthreads-l1-1-0/api-ms-win-core-processthreads-l1-1-0.spec b/dlls/api-ms-win-core-processthreads-l1-1-0/api-ms-win-core-processthreads-l1-1-0.spec deleted file mode 100644 index bffe715a8ba..00000000000 --- a/dlls/api-ms-win-core-processthreads-l1-1-0/api-ms-win-core-processthreads-l1-1-0.spec +++ /dev/null @@ -1,49 +0,0 @@ -@ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr) kernel32.CreateProcessA -@ stdcall CreateProcessAsUserW(long wstr wstr ptr ptr long long ptr wstr ptr ptr) kernel32.CreateProcessAsUserW -@ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr) kernel32.CreateProcessW -@ stdcall CreateRemoteThread(long ptr long ptr long long ptr) kernel32.CreateRemoteThread -@ stdcall CreateRemoteThreadEx(long ptr long ptr ptr long ptr ptr) kernel32.CreateRemoteThreadEx -@ stdcall CreateThread(ptr long ptr long long ptr) kernel32.CreateThread -@ stdcall DeleteProcThreadAttributeList(ptr) kernel32.DeleteProcThreadAttributeList -@ stdcall ExitProcess(long) kernel32.ExitProcess -@ stdcall ExitThread(long) kernel32.ExitThread -@ stdcall FlushProcessWriteBuffers() kernel32.FlushProcessWriteBuffers -@ stdcall -norelay GetCurrentProcess() kernel32.GetCurrentProcess -@ stdcall -norelay GetCurrentProcessId() kernel32.GetCurrentProcessId -@ stdcall -norelay GetCurrentThread() kernel32.GetCurrentThread -@ stdcall -norelay GetCurrentThreadId() kernel32.GetCurrentThreadId -@ stdcall GetExitCodeProcess(long ptr) kernel32.GetExitCodeProcess -@ stdcall GetExitCodeThread(long ptr) kernel32.GetExitCodeThread -@ stdcall GetPriorityClass(long) kernel32.GetPriorityClass -@ stdcall GetProcessId(long) kernel32.GetProcessId -@ stdcall GetProcessIdOfThread(long) kernel32.GetProcessIdOfThread -@ stdcall GetProcessTimes(long ptr ptr ptr ptr) kernel32.GetProcessTimes -@ stdcall GetProcessVersion(long) kernel32.GetProcessVersion -@ stdcall GetStartupInfoW(ptr) kernel32.GetStartupInfoW -@ stdcall GetThreadId(ptr) kernel32.GetThreadId -@ stdcall GetThreadPriority(long) kernel32.GetThreadPriority -@ stdcall GetThreadPriorityBoost(long ptr) kernel32.GetThreadPriorityBoost -@ stdcall InitializeProcThreadAttributeList(ptr long long ptr) kernel32.InitializeProcThreadAttributeList -@ stdcall OpenProcessToken(long long ptr) kernel32.OpenProcessToken -@ stdcall OpenThread(long long long) kernel32.OpenThread -@ stdcall OpenThreadToken(long long long ptr) kernel32.OpenThreadToken -@ stdcall ProcessIdToSessionId(long ptr) kernel32.ProcessIdToSessionId -@ stub QueryProcessAffinityUpdateMode -@ stdcall QueueUserAPC(ptr long long) kernel32.QueueUserAPC -@ stdcall ResumeThread(long) kernel32.ResumeThread -@ stdcall SetPriorityClass(long long) kernel32.SetPriorityClass -@ stdcall SetProcessAffinityUpdateMode(long long) kernel32.SetProcessAffinityUpdateMode -@ stdcall SetProcessShutdownParameters(long long) kernel32.SetProcessShutdownParameters -@ stdcall SetThreadPriority(long long) kernel32.SetThreadPriority -@ stdcall SetThreadPriorityBoost(long long) kernel32.SetThreadPriorityBoost -@ stdcall SetThreadStackGuarantee(ptr) kernel32.SetThreadStackGuarantee -@ stdcall SetThreadToken(ptr ptr) kernel32.SetThreadToken -@ stdcall SuspendThread(long) kernel32.SuspendThread -@ stdcall SwitchToThread() kernel32.SwitchToThread -@ stdcall TerminateProcess(long long) kernel32.TerminateProcess -@ stdcall TerminateThread(long long) kernel32.TerminateThread -@ stdcall TlsAlloc() kernel32.TlsAlloc -@ stdcall TlsFree(long) kernel32.TlsFree -@ stdcall TlsGetValue(long) kernel32.TlsGetValue -@ stdcall TlsSetValue(long ptr) kernel32.TlsSetValue -@ stdcall UpdateProcThreadAttribute(ptr long long ptr long ptr ptr) kernel32.UpdateProcThreadAttribute diff --git a/dlls/api-ms-win-core-processthreads-l1-1-1/Makefile.in b/dlls/api-ms-win-core-processthreads-l1-1-1/Makefile.in deleted file mode 100644 index 590aac8fff2..00000000000 --- a/dlls/api-ms-win-core-processthreads-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-processthreads-l1-1-1.dll diff --git a/dlls/api-ms-win-core-processthreads-l1-1-1/api-ms-win-core-processthreads-l1-1-1.spec b/dlls/api-ms-win-core-processthreads-l1-1-1/api-ms-win-core-processthreads-l1-1-1.spec deleted file mode 100644 index 5da85e1a1de..00000000000 --- a/dlls/api-ms-win-core-processthreads-l1-1-1/api-ms-win-core-processthreads-l1-1-1.spec +++ /dev/null @@ -1,63 +0,0 @@ -@ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr) kernel32.CreateProcessA -@ stdcall CreateProcessAsUserW(long wstr wstr ptr ptr long long ptr wstr ptr ptr) kernel32.CreateProcessAsUserW -@ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr) kernel32.CreateProcessW -@ stdcall CreateRemoteThread(long ptr long ptr long long ptr) kernel32.CreateRemoteThread -@ stdcall CreateRemoteThreadEx(long ptr long ptr ptr long ptr ptr) kernel32.CreateRemoteThreadEx -@ stdcall CreateThread(ptr long ptr long long ptr) kernel32.CreateThread -@ stdcall DeleteProcThreadAttributeList(ptr) kernel32.DeleteProcThreadAttributeList -@ stdcall ExitProcess(long) kernel32.ExitProcess -@ stdcall ExitThread(long) kernel32.ExitThread -@ stdcall FlushInstructionCache(long long long) kernel32.FlushInstructionCache -@ stdcall FlushProcessWriteBuffers() kernel32.FlushProcessWriteBuffers -@ stdcall -norelay GetCurrentProcess() kernel32.GetCurrentProcess -@ stdcall -norelay GetCurrentProcessId() kernel32.GetCurrentProcessId -@ stdcall GetCurrentProcessorNumber() kernel32.GetCurrentProcessorNumber -@ stdcall GetCurrentProcessorNumberEx(ptr) kernel32.GetCurrentProcessorNumberEx -@ stdcall -norelay GetCurrentThread() kernel32.GetCurrentThread -@ stdcall -norelay GetCurrentThreadId() kernel32.GetCurrentThreadId -@ stdcall GetCurrentThreadStackLimits(ptr ptr) kernel32.GetCurrentThreadStackLimits -@ stdcall GetExitCodeProcess(long ptr) kernel32.GetExitCodeProcess -@ stdcall GetExitCodeThread(long ptr) kernel32.GetExitCodeThread -@ stdcall GetPriorityClass(long) kernel32.GetPriorityClass -@ stdcall GetProcessHandleCount(long ptr) kernel32.GetProcessHandleCount -@ stdcall GetProcessId(long) kernel32.GetProcessId -@ stdcall GetProcessIdOfThread(long) kernel32.GetProcessIdOfThread -@ stdcall GetProcessMitigationPolicy(long long ptr long) kernel32.GetProcessMitigationPolicy -@ stdcall GetProcessTimes(long ptr ptr ptr ptr) kernel32.GetProcessTimes -@ stdcall GetProcessVersion(long) kernel32.GetProcessVersion -@ stdcall GetStartupInfoW(ptr) kernel32.GetStartupInfoW -@ stdcall GetThreadContext(long ptr) kernel32.GetThreadContext -@ stdcall GetThreadId(ptr) kernel32.GetThreadId -@ stdcall GetThreadIdealProcessorEx(long ptr) kernel32.GetThreadIdealProcessorEx -@ stdcall GetThreadPriority(long) kernel32.GetThreadPriority -@ stdcall GetThreadPriorityBoost(long ptr) kernel32.GetThreadPriorityBoost -@ stdcall GetThreadTimes(long ptr ptr ptr ptr) kernel32.GetThreadTimes -@ stdcall InitializeProcThreadAttributeList(ptr long long ptr) kernel32.InitializeProcThreadAttributeList -@ stdcall IsProcessorFeaturePresent(long) kernel32.IsProcessorFeaturePresent -@ stdcall OpenProcess(long long long) kernel32.OpenProcess -@ stdcall OpenProcessToken(long long ptr) kernel32.OpenProcessToken -@ stdcall OpenThread(long long long) kernel32.OpenThread -@ stdcall OpenThreadToken(long long long ptr) kernel32.OpenThreadToken -@ stdcall ProcessIdToSessionId(long ptr) kernel32.ProcessIdToSessionId -@ stub QueryProcessAffinityUpdateMode -@ stdcall QueueUserAPC(ptr long long) kernel32.QueueUserAPC -@ stdcall ResumeThread(long) kernel32.ResumeThread -@ stdcall SetPriorityClass(long long) kernel32.SetPriorityClass -@ stdcall SetProcessAffinityUpdateMode(long long) kernel32.SetProcessAffinityUpdateMode -@ stdcall SetProcessMitigationPolicy(long ptr long) kernel32.SetProcessMitigationPolicy -@ stdcall SetProcessShutdownParameters(long long) kernel32.SetProcessShutdownParameters -@ stdcall SetThreadContext(long ptr) kernel32.SetThreadContext -@ stdcall SetThreadIdealProcessorEx(long ptr ptr) kernel32.SetThreadIdealProcessorEx -@ stdcall SetThreadPriority(long long) kernel32.SetThreadPriority -@ stdcall SetThreadPriorityBoost(long long) kernel32.SetThreadPriorityBoost -@ stdcall SetThreadStackGuarantee(ptr) kernel32.SetThreadStackGuarantee -@ stdcall SetThreadToken(ptr ptr) kernel32.SetThreadToken -@ stdcall SuspendThread(long) kernel32.SuspendThread -@ stdcall SwitchToThread() kernel32.SwitchToThread -@ stdcall TerminateProcess(long long) kernel32.TerminateProcess -@ stdcall TerminateThread(long long) kernel32.TerminateThread -@ stdcall TlsAlloc() kernel32.TlsAlloc -@ stdcall TlsFree(long) kernel32.TlsFree -@ stdcall TlsGetValue(long) kernel32.TlsGetValue -@ stdcall TlsSetValue(long ptr) kernel32.TlsSetValue -@ stdcall UpdateProcThreadAttribute(ptr long long ptr long ptr ptr) kernel32.UpdateProcThreadAttribute diff --git a/dlls/api-ms-win-core-processthreads-l1-1-2/Makefile.in b/dlls/api-ms-win-core-processthreads-l1-1-2/Makefile.in deleted file mode 100644 index 709073dcd0d..00000000000 --- a/dlls/api-ms-win-core-processthreads-l1-1-2/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-processthreads-l1-1-2.dll diff --git a/dlls/api-ms-win-core-processthreads-l1-1-2/api-ms-win-core-processthreads-l1-1-2.spec b/dlls/api-ms-win-core-processthreads-l1-1-2/api-ms-win-core-processthreads-l1-1-2.spec deleted file mode 100644 index 2fd04f76f07..00000000000 --- a/dlls/api-ms-win-core-processthreads-l1-1-2/api-ms-win-core-processthreads-l1-1-2.spec +++ /dev/null @@ -1,70 +0,0 @@ -@ stdcall CreateProcessA(str str ptr ptr long long ptr str ptr ptr) kernel32.CreateProcessA -@ stdcall CreateProcessAsUserW(long wstr wstr ptr ptr long long ptr wstr ptr ptr) kernel32.CreateProcessAsUserW -@ stdcall CreateProcessW(wstr wstr ptr ptr long long ptr wstr ptr ptr) kernel32.CreateProcessW -@ stdcall CreateRemoteThread(long ptr long ptr long long ptr) kernel32.CreateRemoteThread -@ stdcall CreateRemoteThreadEx(long ptr long ptr ptr long ptr ptr) kernel32.CreateRemoteThreadEx -@ stdcall CreateThread(ptr long ptr long long ptr) kernel32.CreateThread -@ stdcall DeleteProcThreadAttributeList(ptr) kernel32.DeleteProcThreadAttributeList -@ stdcall ExitProcess(long) kernel32.ExitProcess -@ stdcall ExitThread(long) kernel32.ExitThread -@ stdcall FlushInstructionCache(long long long) kernel32.FlushInstructionCache -@ stdcall FlushProcessWriteBuffers() kernel32.FlushProcessWriteBuffers -@ stdcall -norelay GetCurrentProcess() kernel32.GetCurrentProcess -@ stdcall -norelay GetCurrentProcessId() kernel32.GetCurrentProcessId -@ stdcall GetCurrentProcessorNumber() kernel32.GetCurrentProcessorNumber -@ stdcall GetCurrentProcessorNumberEx(ptr) kernel32.GetCurrentProcessorNumberEx -@ stdcall -norelay GetCurrentThread() kernel32.GetCurrentThread -@ stdcall -norelay GetCurrentThreadId() kernel32.GetCurrentThreadId -@ stdcall GetCurrentThreadStackLimits(ptr ptr) kernel32.GetCurrentThreadStackLimits -@ stdcall GetExitCodeProcess(long ptr) kernel32.GetExitCodeProcess -@ stdcall GetExitCodeThread(long ptr) kernel32.GetExitCodeThread -@ stdcall GetPriorityClass(long) kernel32.GetPriorityClass -@ stdcall GetProcessHandleCount(long ptr) kernel32.GetProcessHandleCount -@ stdcall GetProcessId(long) kernel32.GetProcessId -@ stdcall GetProcessIdOfThread(long) kernel32.GetProcessIdOfThread -@ stdcall GetProcessMitigationPolicy(long long ptr long) kernel32.GetProcessMitigationPolicy -@ stdcall GetProcessPriorityBoost(long ptr) kernel32.GetProcessPriorityBoost -@ stdcall GetProcessTimes(long ptr ptr ptr ptr) kernel32.GetProcessTimes -@ stdcall GetProcessVersion(long) kernel32.GetProcessVersion -@ stdcall GetStartupInfoW(ptr) kernel32.GetStartupInfoW -@ stdcall GetSystemTimes(ptr ptr ptr) kernel32.GetSystemTimes -@ stdcall GetThreadContext(long ptr) kernel32.GetThreadContext -@ stdcall GetThreadIOPendingFlag(long ptr) kernel32.GetThreadIOPendingFlag -@ stdcall GetThreadId(ptr) kernel32.GetThreadId -@ stdcall GetThreadIdealProcessorEx(long ptr) kernel32.GetThreadIdealProcessorEx -@ stub GetThreadInformation -@ stdcall GetThreadPriority(long) kernel32.GetThreadPriority -@ stdcall GetThreadPriorityBoost(long ptr) kernel32.GetThreadPriorityBoost -@ stdcall GetThreadTimes(long ptr ptr ptr ptr) kernel32.GetThreadTimes -@ stdcall InitializeProcThreadAttributeList(ptr long long ptr) kernel32.InitializeProcThreadAttributeList -@ stub IsProcessCritical -@ stdcall IsProcessorFeaturePresent(long) kernel32.IsProcessorFeaturePresent -@ stdcall OpenProcess(long long long) kernel32.OpenProcess -@ stdcall OpenProcessToken(long long ptr) kernel32.OpenProcessToken -@ stdcall OpenThread(long long long) kernel32.OpenThread -@ stdcall OpenThreadToken(long long long ptr) kernel32.OpenThreadToken -@ stdcall ProcessIdToSessionId(long ptr) kernel32.ProcessIdToSessionId -@ stub QueryProcessAffinityUpdateMode -@ stdcall QueueUserAPC(ptr long long) kernel32.QueueUserAPC -@ stdcall ResumeThread(long) kernel32.ResumeThread -@ stdcall SetPriorityClass(long long) kernel32.SetPriorityClass -@ stdcall SetProcessAffinityUpdateMode(long long) kernel32.SetProcessAffinityUpdateMode -@ stdcall SetProcessMitigationPolicy(long ptr long) kernel32.SetProcessMitigationPolicy -@ stdcall SetProcessPriorityBoost(long long) kernel32.SetProcessPriorityBoost -@ stdcall SetProcessShutdownParameters(long long) kernel32.SetProcessShutdownParameters -@ stdcall SetThreadContext(long ptr) kernel32.SetThreadContext -@ stdcall SetThreadIdealProcessorEx(long ptr ptr) kernel32.SetThreadIdealProcessorEx -@ stub SetThreadInformation -@ stdcall SetThreadPriority(long long) kernel32.SetThreadPriority -@ stdcall SetThreadPriorityBoost(long long) kernel32.SetThreadPriorityBoost -@ stdcall SetThreadStackGuarantee(ptr) kernel32.SetThreadStackGuarantee -@ stdcall SetThreadToken(ptr ptr) kernel32.SetThreadToken -@ stdcall SuspendThread(long) kernel32.SuspendThread -@ stdcall SwitchToThread() kernel32.SwitchToThread -@ stdcall TerminateProcess(long long) kernel32.TerminateProcess -@ stdcall TerminateThread(long long) kernel32.TerminateThread -@ stdcall TlsAlloc() kernel32.TlsAlloc -@ stdcall TlsFree(long) kernel32.TlsFree -@ stdcall TlsGetValue(long) kernel32.TlsGetValue -@ stdcall TlsSetValue(long ptr) kernel32.TlsSetValue -@ stdcall UpdateProcThreadAttribute(ptr long long ptr long ptr ptr) kernel32.UpdateProcThreadAttribute diff --git a/dlls/api-ms-win-core-processthreads-l1-1-3/Makefile.in b/dlls/api-ms-win-core-processthreads-l1-1-3/Makefile.in deleted file mode 100644 index 520db5c2f83..00000000000 --- a/dlls/api-ms-win-core-processthreads-l1-1-3/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-processthreads-l1-1-3.dll diff --git a/dlls/api-ms-win-core-processthreads-l1-1-3/api-ms-win-core-processthreads-l1-1-3.spec b/dlls/api-ms-win-core-processthreads-l1-1-3/api-ms-win-core-processthreads-l1-1-3.spec deleted file mode 100644 index 77893f24225..00000000000 --- a/dlls/api-ms-win-core-processthreads-l1-1-3/api-ms-win-core-processthreads-l1-1-3.spec +++ /dev/null @@ -1,10 +0,0 @@ -@ stub GetProcessDefaultCpuSets -@ stub GetProcessInformation -@ stdcall GetSystemCpuSetInformation(ptr long ptr ptr long) kernel32.GetSystemCpuSetInformation -@ stdcall GetThreadDescription(long ptr) kernel32.GetThreadDescription -@ stub GetThreadSelectedCpuSets -@ stub SetProcessDefaultCpuSets -@ stub SetProcessInformation -@ stdcall SetThreadDescription(ptr wstr) kernel32.SetThreadDescription -@ stdcall SetThreadIdealProcessor(long long) kernel32.SetThreadIdealProcessor -@ stdcall SetThreadSelectedCpuSets(ptr ptr long) kernel32.SetThreadSelectedCpuSets diff --git a/dlls/api-ms-win-core-processtopology-l1-1-0/Makefile.in b/dlls/api-ms-win-core-processtopology-l1-1-0/Makefile.in deleted file mode 100644 index c6a3d3257e4..00000000000 --- a/dlls/api-ms-win-core-processtopology-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-processtopology-l1-1-0.dll diff --git a/dlls/api-ms-win-core-processtopology-l1-1-0/api-ms-win-core-processtopology-l1-1-0.spec b/dlls/api-ms-win-core-processtopology-l1-1-0/api-ms-win-core-processtopology-l1-1-0.spec deleted file mode 100644 index 27633d8d313..00000000000 --- a/dlls/api-ms-win-core-processtopology-l1-1-0/api-ms-win-core-processtopology-l1-1-0.spec +++ /dev/null @@ -1,4 +0,0 @@ -@ stdcall GetProcessGroupAffinity(long ptr ptr) kernelbase.GetProcessGroupAffinity -@ stdcall GetThreadGroupAffinity(long ptr) kernelbase.GetThreadGroupAffinity -@ stdcall SetProcessGroupAffinity(long ptr ptr) kernelbase.SetProcessGroupAffinity -@ stdcall SetThreadGroupAffinity(long ptr ptr) kernelbase.SetThreadGroupAffinity diff --git a/dlls/api-ms-win-core-processtopology-obsolete-l1-1-0/Makefile.in b/dlls/api-ms-win-core-processtopology-obsolete-l1-1-0/Makefile.in deleted file mode 100644 index 97fc4e2bfaa..00000000000 --- a/dlls/api-ms-win-core-processtopology-obsolete-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-processtopology-obsolete-l1-1-0.dll diff --git a/dlls/api-ms-win-core-processtopology-obsolete-l1-1-0/api-ms-win-core-processtopology-obsolete-l1-1-0.spec b/dlls/api-ms-win-core-processtopology-obsolete-l1-1-0/api-ms-win-core-processtopology-obsolete-l1-1-0.spec deleted file mode 100644 index 5bc0430a0b5..00000000000 --- a/dlls/api-ms-win-core-processtopology-obsolete-l1-1-0/api-ms-win-core-processtopology-obsolete-l1-1-0.spec +++ /dev/null @@ -1,5 +0,0 @@ -@ stdcall GetActiveProcessorCount(long) kernel32.GetActiveProcessorCount -@ stdcall GetProcessAffinityMask(long ptr ptr) kernel32.GetProcessAffinityMask -@ stdcall GetProcessIoCounters(long ptr) kernel32.GetProcessIoCounters -@ stdcall SetProcessAffinityMask(long long) kernel32.SetProcessAffinityMask -@ stdcall SetThreadAffinityMask(long long) kernel32.SetThreadAffinityMask diff --git a/dlls/api-ms-win-core-profile-l1-1-0/Makefile.in b/dlls/api-ms-win-core-profile-l1-1-0/Makefile.in deleted file mode 100644 index 27771714602..00000000000 --- a/dlls/api-ms-win-core-profile-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-profile-l1-1-0.dll diff --git a/dlls/api-ms-win-core-profile-l1-1-0/api-ms-win-core-profile-l1-1-0.spec b/dlls/api-ms-win-core-profile-l1-1-0/api-ms-win-core-profile-l1-1-0.spec deleted file mode 100644 index bb5fc04cb7e..00000000000 --- a/dlls/api-ms-win-core-profile-l1-1-0/api-ms-win-core-profile-l1-1-0.spec +++ /dev/null @@ -1,2 +0,0 @@ -@ stdcall QueryPerformanceCounter(ptr) kernelbase.QueryPerformanceCounter -@ stdcall QueryPerformanceFrequency(ptr) kernelbase.QueryPerformanceFrequency diff --git a/dlls/api-ms-win-core-psapi-ansi-l1-1-0/Makefile.in b/dlls/api-ms-win-core-psapi-ansi-l1-1-0/Makefile.in deleted file mode 100644 index 26836ccdeac..00000000000 --- a/dlls/api-ms-win-core-psapi-ansi-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-psapi-ansi-l1-1-0.dll diff --git a/dlls/api-ms-win-core-psapi-ansi-l1-1-0/api-ms-win-core-psapi-ansi-l1-1-0.spec b/dlls/api-ms-win-core-psapi-ansi-l1-1-0/api-ms-win-core-psapi-ansi-l1-1-0.spec deleted file mode 100644 index 8b1f441693f..00000000000 --- a/dlls/api-ms-win-core-psapi-ansi-l1-1-0/api-ms-win-core-psapi-ansi-l1-1-0.spec +++ /dev/null @@ -1,7 +0,0 @@ -@ stdcall K32EnumPageFilesA(ptr ptr) kernelbase.K32EnumPageFilesA -@ stdcall K32GetDeviceDriverBaseNameA(ptr ptr long) kernelbase.K32GetDeviceDriverBaseNameA -@ stdcall K32GetDeviceDriverFileNameA(ptr ptr long) kernelbase.K32GetDeviceDriverFileNameA -@ stdcall K32GetMappedFileNameA(long ptr ptr long) kernelbase.K32GetMappedFileNameA -@ stdcall K32GetModuleBaseNameA(long long ptr long) kernelbase.K32GetModuleBaseNameA -@ stdcall K32GetProcessImageFileNameA(long ptr long) kernelbase.K32GetProcessImageFileNameA -@ stdcall QueryFullProcessImageNameA(ptr long ptr ptr) kernelbase.QueryFullProcessImageNameA diff --git a/dlls/api-ms-win-core-psapi-l1-1-0/Makefile.in b/dlls/api-ms-win-core-psapi-l1-1-0/Makefile.in deleted file mode 100644 index 74cc8941776..00000000000 --- a/dlls/api-ms-win-core-psapi-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-psapi-l1-1-0.dll diff --git a/dlls/api-ms-win-core-psapi-l1-1-0/api-ms-win-core-psapi-l1-1-0.spec b/dlls/api-ms-win-core-psapi-l1-1-0/api-ms-win-core-psapi-l1-1-0.spec deleted file mode 100644 index d62bca13a42..00000000000 --- a/dlls/api-ms-win-core-psapi-l1-1-0/api-ms-win-core-psapi-l1-1-0.spec +++ /dev/null @@ -1,18 +0,0 @@ -@ stdcall K32EmptyWorkingSet(long) kernelbase.K32EmptyWorkingSet -@ stdcall K32EnumDeviceDrivers(ptr long ptr) kernelbase.K32EnumDeviceDrivers -@ stdcall K32EnumPageFilesW(ptr ptr) kernelbase.K32EnumPageFilesW -@ stdcall K32EnumProcesses(ptr long ptr) kernelbase.K32EnumProcesses -@ stdcall K32GetDeviceDriverBaseNameW(ptr ptr long) kernelbase.K32GetDeviceDriverBaseNameW -@ stdcall K32GetDeviceDriverFileNameW(ptr ptr long) kernelbase.K32GetDeviceDriverFileNameW -@ stdcall K32GetMappedFileNameW(long ptr ptr long) kernelbase.K32GetMappedFileNameW -@ stdcall K32GetModuleBaseNameW(long long ptr long) kernelbase.K32GetModuleBaseNameW -@ stdcall K32GetModuleInformation(long long ptr long) kernelbase.K32GetModuleInformation -@ stdcall K32GetPerformanceInfo(ptr long) kernelbase.K32GetPerformanceInfo -@ stdcall K32GetProcessImageFileNameW(long ptr long) kernelbase.K32GetProcessImageFileNameW -@ stdcall K32GetProcessMemoryInfo(long ptr long) kernelbase.K32GetProcessMemoryInfo -@ stdcall K32GetWsChanges(long ptr long) kernelbase.K32GetWsChanges -@ stdcall K32GetWsChangesEx(long ptr ptr) kernelbase.K32GetWsChangesEx -@ stdcall K32InitializeProcessForWsWatch(long) kernelbase.K32InitializeProcessForWsWatch -@ stdcall K32QueryWorkingSet(long ptr long) kernelbase.K32QueryWorkingSet -@ stdcall K32QueryWorkingSetEx(long ptr long) kernelbase.K32QueryWorkingSetEx -@ stdcall QueryFullProcessImageNameW(ptr long ptr ptr) kernelbase.QueryFullProcessImageNameW diff --git a/dlls/api-ms-win-core-psapi-obsolete-l1-1-0/Makefile.in b/dlls/api-ms-win-core-psapi-obsolete-l1-1-0/Makefile.in deleted file mode 100644 index fed826f372b..00000000000 --- a/dlls/api-ms-win-core-psapi-obsolete-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-psapi-obsolete-l1-1-0.dll diff --git a/dlls/api-ms-win-core-psapi-obsolete-l1-1-0/api-ms-win-core-psapi-obsolete-l1-1-0.spec b/dlls/api-ms-win-core-psapi-obsolete-l1-1-0/api-ms-win-core-psapi-obsolete-l1-1-0.spec deleted file mode 100644 index 6aa22fa15aa..00000000000 --- a/dlls/api-ms-win-core-psapi-obsolete-l1-1-0/api-ms-win-core-psapi-obsolete-l1-1-0.spec +++ /dev/null @@ -1,7 +0,0 @@ -@ stdcall K32EnumProcessModules(long ptr long ptr) kernelbase.K32EnumProcessModules -@ stdcall K32EnumProcessModulesEx(long ptr long ptr long) kernelbase.K32EnumProcessModulesEx -@ stdcall K32GetModuleBaseNameA(long long ptr long) kernelbase.K32GetModuleBaseNameA -@ stdcall K32GetModuleBaseNameW(long long ptr long) kernelbase.K32GetModuleBaseNameW -@ stdcall K32GetModuleFileNameExA(long long ptr long) kernelbase.K32GetModuleFileNameExA -@ stdcall K32GetModuleFileNameExW(long long ptr long) kernelbase.K32GetModuleFileNameExW -@ stdcall K32GetModuleInformation(long long ptr long) kernelbase.K32GetModuleInformation diff --git a/dlls/api-ms-win-core-psm-appnotify-l1-1-0/Makefile.in b/dlls/api-ms-win-core-psm-appnotify-l1-1-0/Makefile.in deleted file mode 100644 index 8a3d2ad98cb..00000000000 --- a/dlls/api-ms-win-core-psm-appnotify-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-psm-appnotify-l1-1-0.dll diff --git a/dlls/api-ms-win-core-psm-appnotify-l1-1-0/api-ms-win-core-psm-appnotify-l1-1-0.spec b/dlls/api-ms-win-core-psm-appnotify-l1-1-0/api-ms-win-core-psm-appnotify-l1-1-0.spec deleted file mode 100644 index 8b069d66e62..00000000000 --- a/dlls/api-ms-win-core-psm-appnotify-l1-1-0/api-ms-win-core-psm-appnotify-l1-1-0.spec +++ /dev/null @@ -1,2 +0,0 @@ -@ stub RegisterAppStateChangeNotification -@ stub UnregisterAppStateChangeNotification diff --git a/dlls/api-ms-win-core-quirks-l1-1-0/Makefile.in b/dlls/api-ms-win-core-quirks-l1-1-0/Makefile.in deleted file mode 100644 index 9486e8b8f44..00000000000 --- a/dlls/api-ms-win-core-quirks-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-quirks-l1-1-0.dll diff --git a/dlls/api-ms-win-core-quirks-l1-1-0/api-ms-win-core-quirks-l1-1-0.spec b/dlls/api-ms-win-core-quirks-l1-1-0/api-ms-win-core-quirks-l1-1-0.spec deleted file mode 100644 index 1485512d0ef..00000000000 --- a/dlls/api-ms-win-core-quirks-l1-1-0/api-ms-win-core-quirks-l1-1-0.spec +++ /dev/null @@ -1,8 +0,0 @@ -@ stub QuirkGetData -@ stub QuirkGetData2 -@ stdcall QuirkIsEnabled(ptr) kernelbase.QuirkIsEnabled -@ stub QuirkIsEnabled2 -@ stdcall QuirkIsEnabled3(ptr ptr) kernelbase.QuirkIsEnabled3 -@ stub QuirkIsEnabledForPackage -@ stub QuirkIsEnabledForPackage2 -@ stub QuirkIsEnabledForProcess diff --git a/dlls/api-ms-win-core-realtime-l1-1-0/Makefile.in b/dlls/api-ms-win-core-realtime-l1-1-0/Makefile.in deleted file mode 100644 index 3a29de8e76d..00000000000 --- a/dlls/api-ms-win-core-realtime-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-realtime-l1-1-0.dll diff --git a/dlls/api-ms-win-core-realtime-l1-1-0/api-ms-win-core-realtime-l1-1-0.spec b/dlls/api-ms-win-core-realtime-l1-1-0/api-ms-win-core-realtime-l1-1-0.spec deleted file mode 100644 index f55bf200823..00000000000 --- a/dlls/api-ms-win-core-realtime-l1-1-0/api-ms-win-core-realtime-l1-1-0.spec +++ /dev/null @@ -1,5 +0,0 @@ -@ stub QueryIdleProcessorCycleTime -@ stub QueryIdleProcessorCycleTimeEx -@ stdcall QueryProcessCycleTime(long ptr) kernelbase.QueryProcessCycleTime -@ stdcall QueryThreadCycleTime(long ptr) kernelbase.QueryThreadCycleTime -@ stdcall QueryUnbiasedInterruptTime(ptr) kernelbase.QueryUnbiasedInterruptTime diff --git a/dlls/api-ms-win-core-realtime-l1-1-1/Makefile.in b/dlls/api-ms-win-core-realtime-l1-1-1/Makefile.in deleted file mode 100644 index 88ebedfb236..00000000000 --- a/dlls/api-ms-win-core-realtime-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-realtime-l1-1-1.dll diff --git a/dlls/api-ms-win-core-realtime-l1-1-1/api-ms-win-core-realtime-l1-1-1.spec b/dlls/api-ms-win-core-realtime-l1-1-1/api-ms-win-core-realtime-l1-1-1.spec deleted file mode 100644 index 6cffa1f0b08..00000000000 --- a/dlls/api-ms-win-core-realtime-l1-1-1/api-ms-win-core-realtime-l1-1-1.spec +++ /dev/null @@ -1,3 +0,0 @@ -@ stub QueryInterruptTime -@ stub QueryInterruptTimePrecise -@ stub QueryUnbiasedInterruptTimePrecise diff --git a/dlls/api-ms-win-core-registry-l1-1-0/Makefile.in b/dlls/api-ms-win-core-registry-l1-1-0/Makefile.in deleted file mode 100644 index a234458cf22..00000000000 --- a/dlls/api-ms-win-core-registry-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-registry-l1-1-0.dll diff --git a/dlls/api-ms-win-core-registry-l1-1-0/api-ms-win-core-registry-l1-1-0.spec b/dlls/api-ms-win-core-registry-l1-1-0/api-ms-win-core-registry-l1-1-0.spec deleted file mode 100644 index 53949b49384..00000000000 --- a/dlls/api-ms-win-core-registry-l1-1-0/api-ms-win-core-registry-l1-1-0.spec +++ /dev/null @@ -1,43 +0,0 @@ -@ stdcall RegCloseKey(long) kernelbase.RegCloseKey -@ stdcall RegCopyTreeW(long wstr long) kernelbase.RegCopyTreeW -@ stdcall RegCreateKeyExA(long str long ptr long long ptr ptr ptr) kernelbase.RegCreateKeyExA -@ stdcall RegCreateKeyExW(long wstr long ptr long long ptr ptr ptr) kernelbase.RegCreateKeyExW -@ stdcall RegDeleteKeyExA(long str long long) kernelbase.RegDeleteKeyExA -@ stdcall RegDeleteKeyExW(long wstr long long) kernelbase.RegDeleteKeyExW -@ stdcall RegDeleteTreeA(long str) kernelbase.RegDeleteTreeA -@ stdcall RegDeleteTreeW(long wstr) kernelbase.RegDeleteTreeW -@ stdcall RegDeleteValueA(long str) kernelbase.RegDeleteValueA -@ stdcall RegDeleteValueW(long wstr) kernelbase.RegDeleteValueW -@ stub RegDisablePredefinedCacheEx -@ stdcall RegEnumKeyExA(long long ptr ptr ptr ptr ptr ptr) kernelbase.RegEnumKeyExA -@ stdcall RegEnumKeyExW(long long ptr ptr ptr ptr ptr ptr) kernelbase.RegEnumKeyExW -@ stdcall RegEnumValueA(long long ptr ptr ptr ptr ptr ptr) kernelbase.RegEnumValueA -@ stdcall RegEnumValueW(long long ptr ptr ptr ptr ptr ptr) kernelbase.RegEnumValueW -@ stdcall RegFlushKey(long) kernelbase.RegFlushKey -@ stdcall RegGetKeySecurity(long long ptr ptr) kernelbase.RegGetKeySecurity -@ stdcall RegGetValueA(long str str long ptr ptr ptr) kernelbase.RegGetValueA -@ stdcall RegGetValueW(long wstr wstr long ptr ptr ptr) kernelbase.RegGetValueW -@ stdcall RegLoadAppKeyA(str ptr long long long) kernelbase.RegLoadAppKeyA -@ stdcall RegLoadAppKeyW(wstr ptr long long long) kernelbase.RegLoadAppKeyW -@ stdcall RegLoadKeyA(long str str) kernelbase.RegLoadKeyA -@ stdcall RegLoadKeyW(long wstr wstr) kernelbase.RegLoadKeyW -@ stdcall RegLoadMUIStringA(long str str long ptr long str) kernelbase.RegLoadMUIStringA -@ stdcall RegLoadMUIStringW(long wstr wstr long ptr long wstr) kernelbase.RegLoadMUIStringW -@ stdcall RegNotifyChangeKeyValue(long long long long long) kernelbase.RegNotifyChangeKeyValue -@ stdcall RegOpenCurrentUser(long ptr) kernelbase.RegOpenCurrentUser -@ stdcall RegOpenKeyExA(long str long long ptr) kernelbase.RegOpenKeyExA -@ stdcall RegOpenKeyExW(long wstr long long ptr) kernelbase.RegOpenKeyExW -@ stdcall RegOpenUserClassesRoot(ptr long long ptr) kernelbase.RegOpenUserClassesRoot -@ stdcall RegQueryInfoKeyA(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) kernelbase.RegQueryInfoKeyA -@ stdcall RegQueryInfoKeyW(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) kernelbase.RegQueryInfoKeyW -@ stdcall RegQueryValueExA(long str ptr ptr ptr ptr) kernelbase.RegQueryValueExA -@ stdcall RegQueryValueExW(long wstr ptr ptr ptr ptr) kernelbase.RegQueryValueExW -@ stdcall RegRestoreKeyA(long str long) kernelbase.RegRestoreKeyA -@ stdcall RegRestoreKeyW(long wstr long) kernelbase.RegRestoreKeyW -@ stdcall RegSaveKeyExA(long str ptr long) kernelbase.RegSaveKeyExA -@ stdcall RegSaveKeyExW(long wstr ptr long) kernelbase.RegSaveKeyExW -@ stdcall RegSetKeySecurity(long long ptr) kernelbase.RegSetKeySecurity -@ stdcall RegSetValueExA(long str long long ptr long) kernelbase.RegSetValueExA -@ stdcall RegSetValueExW(long wstr long long ptr long) kernelbase.RegSetValueExW -@ stdcall RegUnLoadKeyA(long str) kernelbase.RegUnLoadKeyA -@ stdcall RegUnLoadKeyW(long wstr) kernelbase.RegUnLoadKeyW diff --git a/dlls/api-ms-win-core-registry-l2-1-0/Makefile.in b/dlls/api-ms-win-core-registry-l2-1-0/Makefile.in deleted file mode 100644 index eca16d702ab..00000000000 --- a/dlls/api-ms-win-core-registry-l2-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-registry-l2-1-0.dll diff --git a/dlls/api-ms-win-core-registry-l2-1-0/api-ms-win-core-registry-l2-1-0.spec b/dlls/api-ms-win-core-registry-l2-1-0/api-ms-win-core-registry-l2-1-0.spec deleted file mode 100644 index 17cd6e79311..00000000000 --- a/dlls/api-ms-win-core-registry-l2-1-0/api-ms-win-core-registry-l2-1-0.spec +++ /dev/null @@ -1,33 +0,0 @@ -@ stdcall RegConnectRegistryA(str long ptr) advapi32.RegConnectRegistryA -@ stdcall RegConnectRegistryW(wstr long ptr) advapi32.RegConnectRegistryW -@ stdcall RegCopyTreeA(long str long) advapi32.RegCopyTreeA -@ stdcall RegCreateKeyA(long str ptr) advapi32.RegCreateKeyA -@ stdcall RegCreateKeyTransactedA(long str long ptr long long ptr ptr ptr long ptr) advapi32.RegCreateKeyTransactedA -@ stdcall RegCreateKeyTransactedW(long wstr long ptr long long ptr ptr ptr long ptr) advapi32.RegCreateKeyTransactedW -@ stdcall RegCreateKeyW(long wstr ptr) advapi32.RegCreateKeyW -@ stdcall RegDeleteKeyA(long str) advapi32.RegDeleteKeyA -@ stub RegDeleteKeyTransactedA -@ stub RegDeleteKeyTransactedW -@ stdcall RegDeleteKeyValueA(long str str) advapi32.RegDeleteKeyValueA -@ stdcall RegDeleteKeyValueW(long wstr wstr) advapi32.RegDeleteKeyValueW -@ stdcall RegDeleteKeyW(long wstr) advapi32.RegDeleteKeyW -@ stdcall RegDisablePredefinedCache() advapi32.RegDisablePredefinedCache -@ stdcall RegEnumKeyA(long long ptr long) advapi32.RegEnumKeyA -@ stdcall RegEnumKeyW(long long ptr long) advapi32.RegEnumKeyW -@ stdcall RegOpenKeyA(long str ptr) advapi32.RegOpenKeyA -@ stub RegOpenKeyTransactedA -@ stub RegOpenKeyTransactedW -@ stdcall RegOpenKeyW(long wstr ptr) advapi32.RegOpenKeyW -@ stdcall RegOverridePredefKey(long long) advapi32.RegOverridePredefKey -@ stdcall RegQueryMultipleValuesA(long ptr long ptr ptr) advapi32.RegQueryMultipleValuesA -@ stdcall RegQueryMultipleValuesW(long ptr long ptr ptr) advapi32.RegQueryMultipleValuesW -@ stdcall RegQueryValueA(long str ptr ptr) advapi32.RegQueryValueA -@ stdcall RegQueryValueW(long wstr ptr ptr) advapi32.RegQueryValueW -@ stdcall RegReplaceKeyA(long str str str) advapi32.RegReplaceKeyA -@ stdcall RegReplaceKeyW(long wstr wstr wstr) advapi32.RegReplaceKeyW -@ stdcall RegSaveKeyA(long str ptr) advapi32.RegSaveKeyA -@ stdcall RegSaveKeyW(long wstr ptr) advapi32.RegSaveKeyW -@ stdcall RegSetKeyValueA(long str str long ptr long) advapi32.RegSetKeyValueA -@ stdcall RegSetKeyValueW(long wstr wstr long ptr long) advapi32.RegSetKeyValueW -@ stdcall RegSetValueA(long str long str long) advapi32.RegSetValueA -@ stdcall RegSetValueW(long wstr long wstr long) advapi32.RegSetValueW diff --git a/dlls/api-ms-win-core-registry-l2-2-0/Makefile.in b/dlls/api-ms-win-core-registry-l2-2-0/Makefile.in deleted file mode 100644 index af9aa28b522..00000000000 --- a/dlls/api-ms-win-core-registry-l2-2-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-registry-l2-2-0.dll diff --git a/dlls/api-ms-win-core-registry-l2-2-0/api-ms-win-core-registry-l2-2-0.spec b/dlls/api-ms-win-core-registry-l2-2-0/api-ms-win-core-registry-l2-2-0.spec deleted file mode 100644 index 7710da384c5..00000000000 --- a/dlls/api-ms-win-core-registry-l2-2-0/api-ms-win-core-registry-l2-2-0.spec +++ /dev/null @@ -1,29 +0,0 @@ -@ stdcall RegConnectRegistryA(str long ptr) advapi32.RegConnectRegistryA -@ stdcall RegConnectRegistryW(wstr long ptr) advapi32.RegConnectRegistryW -@ stdcall RegCopyTreeA(long str long) advapi32.RegCopyTreeA -@ stdcall RegCreateKeyA(long str ptr) advapi32.RegCreateKeyA -@ stdcall RegCreateKeyTransactedA(long str long ptr long long ptr ptr ptr long ptr) advapi32.RegCreateKeyTransactedA -@ stdcall RegCreateKeyTransactedW(long wstr long ptr long long ptr ptr ptr long ptr) advapi32.RegCreateKeyTransactedW -@ stdcall RegCreateKeyW(long wstr ptr) advapi32.RegCreateKeyW -@ stdcall RegDeleteKeyA(long str) advapi32.RegDeleteKeyA -@ stub RegDeleteKeyTransactedA -@ stub RegDeleteKeyTransactedW -@ stdcall RegDeleteKeyW(long wstr) advapi32.RegDeleteKeyW -@ stdcall RegDisablePredefinedCache() advapi32.RegDisablePredefinedCache -@ stdcall RegEnumKeyA(long long ptr long) advapi32.RegEnumKeyA -@ stdcall RegEnumKeyW(long long ptr long) advapi32.RegEnumKeyW -@ stdcall RegOpenKeyA(long str ptr) advapi32.RegOpenKeyA -@ stub RegOpenKeyTransactedA -@ stub RegOpenKeyTransactedW -@ stdcall RegOpenKeyW(long wstr ptr) advapi32.RegOpenKeyW -@ stdcall RegOverridePredefKey(long long) advapi32.RegOverridePredefKey -@ stdcall RegQueryMultipleValuesA(long ptr long ptr ptr) advapi32.RegQueryMultipleValuesA -@ stdcall RegQueryMultipleValuesW(long ptr long ptr ptr) advapi32.RegQueryMultipleValuesW -@ stdcall RegQueryValueA(long str ptr ptr) advapi32.RegQueryValueA -@ stdcall RegQueryValueW(long wstr ptr ptr) advapi32.RegQueryValueW -@ stdcall RegReplaceKeyA(long str str str) advapi32.RegReplaceKeyA -@ stdcall RegReplaceKeyW(long wstr wstr wstr) advapi32.RegReplaceKeyW -@ stdcall RegSaveKeyA(long str ptr) advapi32.RegSaveKeyA -@ stdcall RegSaveKeyW(long wstr ptr) advapi32.RegSaveKeyW -@ stdcall RegSetValueA(long str long str long) advapi32.RegSetValueA -@ stdcall RegSetValueW(long wstr long wstr long) advapi32.RegSetValueW diff --git a/dlls/api-ms-win-core-registryuserspecific-l1-1-0/Makefile.in b/dlls/api-ms-win-core-registryuserspecific-l1-1-0/Makefile.in deleted file mode 100644 index 4d11856de84..00000000000 --- a/dlls/api-ms-win-core-registryuserspecific-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-registryuserspecific-l1-1-0.dll diff --git a/dlls/api-ms-win-core-registryuserspecific-l1-1-0/api-ms-win-core-registryuserspecific-l1-1-0.spec b/dlls/api-ms-win-core-registryuserspecific-l1-1-0/api-ms-win-core-registryuserspecific-l1-1-0.spec deleted file mode 100644 index 45f7767fe25..00000000000 --- a/dlls/api-ms-win-core-registryuserspecific-l1-1-0/api-ms-win-core-registryuserspecific-l1-1-0.spec +++ /dev/null @@ -1,25 +0,0 @@ -@ stdcall SHRegCloseUSKey(ptr) kernelbase.SHRegCloseUSKey -@ stdcall SHRegCreateUSKeyA(str long long ptr long) kernelbase.SHRegCreateUSKeyA -@ stdcall SHRegCreateUSKeyW(wstr long long ptr long) kernelbase.SHRegCreateUSKeyW -@ stdcall SHRegDeleteEmptyUSKeyA(long str long) kernelbase.SHRegDeleteEmptyUSKeyA -@ stdcall SHRegDeleteEmptyUSKeyW(long wstr long) kernelbase.SHRegDeleteEmptyUSKeyW -@ stdcall SHRegDeleteUSValueA(long str long) kernelbase.SHRegDeleteUSValueA -@ stdcall SHRegDeleteUSValueW(long wstr long) kernelbase.SHRegDeleteUSValueW -@ stdcall SHRegEnumUSKeyA(long long str ptr long) kernelbase.SHRegEnumUSKeyA -@ stdcall SHRegEnumUSKeyW(long long wstr ptr long) kernelbase.SHRegEnumUSKeyW -@ stdcall SHRegEnumUSValueA(long long ptr ptr ptr ptr ptr long) kernelbase.SHRegEnumUSValueA -@ stdcall SHRegEnumUSValueW(long long ptr ptr ptr ptr ptr long) kernelbase.SHRegEnumUSValueW -@ stdcall SHRegGetBoolUSValueA(str str long long) kernelbase.SHRegGetBoolUSValueA -@ stdcall SHRegGetBoolUSValueW(wstr wstr long long) kernelbase.SHRegGetBoolUSValueW -@ stdcall SHRegGetUSValueA(str str ptr ptr ptr long ptr long) kernelbase.SHRegGetUSValueA -@ stdcall SHRegGetUSValueW(wstr wstr ptr ptr ptr long ptr long) kernelbase.SHRegGetUSValueW -@ stdcall SHRegOpenUSKeyA(str long long ptr long) kernelbase.SHRegOpenUSKeyA -@ stdcall SHRegOpenUSKeyW(wstr long long ptr long) kernelbase.SHRegOpenUSKeyW -@ stdcall SHRegQueryInfoUSKeyA(long ptr ptr ptr ptr long) kernelbase.SHRegQueryInfoUSKeyA -@ stdcall SHRegQueryInfoUSKeyW(long ptr ptr ptr ptr long) kernelbase.SHRegQueryInfoUSKeyW -@ stdcall SHRegQueryUSValueA(long str ptr ptr ptr long ptr long) kernelbase.SHRegQueryUSValueA -@ stdcall SHRegQueryUSValueW(long wstr ptr ptr ptr long ptr long) kernelbase.SHRegQueryUSValueW -@ stdcall SHRegSetUSValueA(str str long ptr long long) kernelbase.SHRegSetUSValueA -@ stdcall SHRegSetUSValueW(wstr wstr long ptr long long) kernelbase.SHRegSetUSValueW -@ stdcall SHRegWriteUSValueA(long str long ptr long long) kernelbase.SHRegWriteUSValueA -@ stdcall SHRegWriteUSValueW(long wstr long ptr long long) kernelbase.SHRegWriteUSValueW diff --git a/dlls/api-ms-win-core-rtlsupport-l1-1-0/Makefile.in b/dlls/api-ms-win-core-rtlsupport-l1-1-0/Makefile.in deleted file mode 100644 index 74abbc08d13..00000000000 --- a/dlls/api-ms-win-core-rtlsupport-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-rtlsupport-l1-1-0.dll diff --git a/dlls/api-ms-win-core-rtlsupport-l1-1-0/api-ms-win-core-rtlsupport-l1-1-0.spec b/dlls/api-ms-win-core-rtlsupport-l1-1-0/api-ms-win-core-rtlsupport-l1-1-0.spec deleted file mode 100644 index 43e95d62dae..00000000000 --- a/dlls/api-ms-win-core-rtlsupport-l1-1-0/api-ms-win-core-rtlsupport-l1-1-0.spec +++ /dev/null @@ -1,15 +0,0 @@ -@ cdecl -arch=arm,arm64,x86_64 RtlAddFunctionTable(ptr long long) ntdll.RtlAddFunctionTable -@ stdcall -norelay RtlCaptureContext(ptr) ntdll.RtlCaptureContext -@ stdcall RtlCaptureStackBackTrace(long long ptr ptr) ntdll.RtlCaptureStackBackTrace -@ stdcall RtlCompareMemory(ptr ptr long) ntdll.RtlCompareMemory -@ stdcall -arch=x86_64 RtlCopyMemory(ptr ptr long) ntdll.RtlCopyMemory -@ cdecl -arch=arm,arm64,x86_64 RtlDeleteFunctionTable(ptr) ntdll.RtlDeleteFunctionTable -@ stdcall RtlFillMemory(ptr long long) ntdll.RtlFillMemory -@ cdecl -arch=arm,arm64,x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr wstr) ntdll.RtlInstallFunctionTableCallback -@ stdcall -arch=arm,arm64,x86_64 RtlLookupFunctionEntry(long ptr ptr) ntdll.RtlLookupFunctionEntry -@ stdcall RtlPcToFileHeader(ptr ptr) ntdll.RtlPcToFileHeader -@ stdcall -norelay RtlRaiseException(ptr) ntdll.RtlRaiseException -@ cdecl -arch=arm,arm64,x86_64 RtlRestoreContext(ptr ptr) ntdll.RtlRestoreContext -@ stdcall -norelay RtlUnwind(ptr ptr ptr ptr) ntdll.RtlUnwind -@ stdcall -arch=arm,arm64,x86_64 RtlUnwindEx(ptr ptr ptr ptr ptr ptr) ntdll.RtlUnwindEx -@ stdcall -arch=arm,arm64,x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr) ntdll.RtlVirtualUnwind diff --git a/dlls/api-ms-win-core-rtlsupport-l1-2-0/Makefile.in b/dlls/api-ms-win-core-rtlsupport-l1-2-0/Makefile.in deleted file mode 100644 index 9f9e5dad1fe..00000000000 --- a/dlls/api-ms-win-core-rtlsupport-l1-2-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-rtlsupport-l1-2-0.dll diff --git a/dlls/api-ms-win-core-rtlsupport-l1-2-0/api-ms-win-core-rtlsupport-l1-2-0.spec b/dlls/api-ms-win-core-rtlsupport-l1-2-0/api-ms-win-core-rtlsupport-l1-2-0.spec deleted file mode 100644 index 31540f6c9f7..00000000000 --- a/dlls/api-ms-win-core-rtlsupport-l1-2-0/api-ms-win-core-rtlsupport-l1-2-0.spec +++ /dev/null @@ -1,16 +0,0 @@ -@ cdecl -arch=arm,arm64,x86_64 RtlAddFunctionTable(ptr long long) ntdll.RtlAddFunctionTable -@ stdcall -arch=arm,arm64,x86_64 RtlAddGrowableFunctionTable(ptr ptr long long long long) ntdll.RtlAddGrowableFunctionTable -@ stdcall -norelay RtlCaptureContext(ptr) ntdll.RtlCaptureContext -@ stdcall RtlCaptureStackBackTrace(long long ptr ptr) ntdll.RtlCaptureStackBackTrace -@ stdcall RtlCompareMemory(ptr ptr long) ntdll.RtlCompareMemory -@ cdecl -arch=arm,arm64,x86_64 RtlDeleteFunctionTable(ptr) ntdll.RtlDeleteFunctionTable -@ stdcall -arch=arm,arm64,x86_64 RtlDeleteGrowableFunctionTable(ptr) ntdll.RtlDeleteGrowableFunctionTable -@ stdcall -arch=arm,arm64,x86_64 RtlGrowFunctionTable(ptr long) ntdll.RtlGrowFunctionTable -@ cdecl -arch=arm,arm64,x86_64 RtlInstallFunctionTableCallback(long long long ptr ptr wstr) ntdll.RtlInstallFunctionTableCallback -@ stdcall -arch=arm,arm64,x86_64 RtlLookupFunctionEntry(long ptr ptr) ntdll.RtlLookupFunctionEntry -@ stdcall RtlPcToFileHeader(ptr ptr) ntdll.RtlPcToFileHeader -@ stdcall -norelay RtlRaiseException(ptr) ntdll.RtlRaiseException -@ cdecl -arch=arm,arm64,x86_64 RtlRestoreContext(ptr ptr) ntdll.RtlRestoreContext -@ stdcall -norelay RtlUnwind(ptr ptr ptr ptr) ntdll.RtlUnwind -@ stdcall -arch=arm,arm64,x86_64 RtlUnwindEx(ptr ptr ptr ptr ptr ptr) ntdll.RtlUnwindEx -@ stdcall -arch=arm,arm64,x86_64 RtlVirtualUnwind(long long long ptr ptr ptr ptr ptr) ntdll.RtlVirtualUnwind diff --git a/dlls/api-ms-win-core-shlwapi-legacy-l1-1-0/Makefile.in b/dlls/api-ms-win-core-shlwapi-legacy-l1-1-0/Makefile.in deleted file mode 100644 index b78eddfea21..00000000000 --- a/dlls/api-ms-win-core-shlwapi-legacy-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-shlwapi-legacy-l1-1-0.dll diff --git a/dlls/api-ms-win-core-shlwapi-legacy-l1-1-0/api-ms-win-core-shlwapi-legacy-l1-1-0.spec b/dlls/api-ms-win-core-shlwapi-legacy-l1-1-0/api-ms-win-core-shlwapi-legacy-l1-1-0.spec deleted file mode 100644 index bda4cfc9ad9..00000000000 --- a/dlls/api-ms-win-core-shlwapi-legacy-l1-1-0/api-ms-win-core-shlwapi-legacy-l1-1-0.spec +++ /dev/null @@ -1,88 +0,0 @@ -@ stdcall IsCharBlankW(long) kernelbase.IsCharBlankW -@ stdcall IsCharCntrlW(long) kernelbase.IsCharCntrlW -@ stdcall IsCharDigitW(long) kernelbase.IsCharDigitW -@ stdcall IsCharPunctW(long) kernelbase.IsCharPunctW -@ stdcall IsCharSpaceA(long) kernelbase.IsCharSpaceA -@ stdcall IsCharSpaceW(long) kernelbase.IsCharSpaceW -@ stdcall IsCharXDigitW(long) kernelbase.IsCharXDigitW -@ stdcall PathAddBackslashA(str) kernelbase.PathAddBackslashA -@ stdcall PathAddBackslashW(wstr) kernelbase.PathAddBackslashW -@ stdcall PathAddExtensionA(str str) kernelbase.PathAddExtensionA -@ stdcall PathAddExtensionW(wstr wstr) kernelbase.PathAddExtensionW -@ stdcall PathAppendA(str str) kernelbase.PathAppendA -@ stdcall PathAppendW(wstr wstr) kernelbase.PathAppendW -@ stdcall PathCanonicalizeA(ptr str) kernelbase.PathCanonicalizeA -@ stdcall PathCanonicalizeW(ptr wstr) kernelbase.PathCanonicalizeW -@ stdcall PathCombineA(ptr str str) kernelbase.PathCombineA -@ stdcall PathCombineW(ptr wstr wstr) kernelbase.PathCombineW -@ stdcall PathCommonPrefixA(str str ptr) kernelbase.PathCommonPrefixA -@ stdcall PathCommonPrefixW(wstr wstr ptr) kernelbase.PathCommonPrefixW -@ stdcall PathFileExistsA(str) kernelbase.PathFileExistsA -@ stdcall PathFileExistsW(wstr) kernelbase.PathFileExistsW -@ stdcall PathFindExtensionA(str) kernelbase.PathFindExtensionA -@ stdcall PathFindExtensionW(wstr) kernelbase.PathFindExtensionW -@ stdcall PathFindFileNameA(str) kernelbase.PathFindFileNameA -@ stdcall PathFindFileNameW(wstr) kernelbase.PathFindFileNameW -@ stdcall PathFindNextComponentA(str) kernelbase.PathFindNextComponentA -@ stdcall PathFindNextComponentW(wstr) kernelbase.PathFindNextComponentW -@ stdcall PathGetArgsA(str) kernelbase.PathGetArgsA -@ stdcall PathGetArgsW(wstr) kernelbase.PathGetArgsW -@ stdcall PathGetCharTypeA(long) kernelbase.PathGetCharTypeA -@ stdcall PathGetCharTypeW(long) kernelbase.PathGetCharTypeW -@ stdcall PathGetDriveNumberA(str) kernelbase.PathGetDriveNumberA -@ stdcall PathGetDriveNumberW(wstr) kernelbase.PathGetDriveNumberW -@ stdcall PathIsFileSpecA(str) kernelbase.PathIsFileSpecA -@ stdcall PathIsFileSpecW(wstr) kernelbase.PathIsFileSpecW -@ stdcall PathIsLFNFileSpecA(str) kernelbase.PathIsLFNFileSpecA -@ stdcall PathIsLFNFileSpecW(wstr) kernelbase.PathIsLFNFileSpecW -@ stdcall PathIsPrefixA(str str) kernelbase.PathIsPrefixA -@ stdcall PathIsPrefixW(wstr wstr) kernelbase.PathIsPrefixW -@ stdcall PathIsRelativeA(str) kernelbase.PathIsRelativeA -@ stdcall PathIsRelativeW(wstr) kernelbase.PathIsRelativeW -@ stdcall PathIsRootA(str) kernelbase.PathIsRootA -@ stdcall PathIsRootW(wstr) kernelbase.PathIsRootW -@ stdcall PathIsSameRootA(str str) kernelbase.PathIsSameRootA -@ stdcall PathIsSameRootW(wstr wstr) kernelbase.PathIsSameRootW -@ stdcall PathIsUNCA(str) kernelbase.PathIsUNCA -@ stdcall PathIsUNCServerA(str) kernelbase.PathIsUNCServerA -@ stdcall PathIsUNCServerShareA(str) kernelbase.PathIsUNCServerShareA -@ stdcall PathIsUNCServerShareW(wstr) kernelbase.PathIsUNCServerShareW -@ stdcall PathIsUNCServerW(wstr) kernelbase.PathIsUNCServerW -@ stdcall PathIsUNCW(wstr) kernelbase.PathIsUNCW -@ stdcall PathIsValidCharA(long long) kernelbase.PathIsValidCharA -@ stdcall PathIsValidCharW(long long) kernelbase.PathIsValidCharW -@ stdcall PathMatchSpecA(str str) kernelbase.PathMatchSpecA -@ stub PathMatchSpecExA -@ stub PathMatchSpecExW -@ stdcall PathMatchSpecW(wstr wstr) kernelbase.PathMatchSpecW -@ stdcall PathParseIconLocationA(str) kernelbase.PathParseIconLocationA -@ stdcall PathParseIconLocationW(wstr) kernelbase.PathParseIconLocationW -@ stdcall PathQuoteSpacesA(str) kernelbase.PathQuoteSpacesA -@ stdcall PathQuoteSpacesW(wstr) kernelbase.PathQuoteSpacesW -@ stdcall PathRelativePathToA(ptr str long str long) kernelbase.PathRelativePathToA -@ stdcall PathRelativePathToW(ptr wstr long wstr long) kernelbase.PathRelativePathToW -@ stdcall PathRemoveBackslashA(str) kernelbase.PathRemoveBackslashA -@ stdcall PathRemoveBackslashW(wstr) kernelbase.PathRemoveBackslashW -@ stdcall PathRemoveBlanksA(str) kernelbase.PathRemoveBlanksA -@ stdcall PathRemoveBlanksW(wstr) kernelbase.PathRemoveBlanksW -@ stdcall PathRemoveExtensionA(str) kernelbase.PathRemoveExtensionA -@ stdcall PathRemoveExtensionW(wstr) kernelbase.PathRemoveExtensionW -@ stdcall PathRemoveFileSpecA(str) kernelbase.PathRemoveFileSpecA -@ stdcall PathRemoveFileSpecW(wstr) kernelbase.PathRemoveFileSpecW -@ stdcall PathRenameExtensionA(str str) kernelbase.PathRenameExtensionA -@ stdcall PathRenameExtensionW(wstr wstr) kernelbase.PathRenameExtensionW -@ stdcall PathSearchAndQualifyA(str ptr long) kernelbase.PathSearchAndQualifyA -@ stdcall PathSearchAndQualifyW(wstr ptr long) kernelbase.PathSearchAndQualifyW -@ stdcall PathSkipRootA(str) kernelbase.PathSkipRootA -@ stdcall PathSkipRootW(wstr) kernelbase.PathSkipRootW -@ stdcall PathStripPathA(str) kernelbase.PathStripPathA -@ stdcall PathStripPathW(wstr) kernelbase.PathStripPathW -@ stdcall PathStripToRootA(str) kernelbase.PathStripToRootA -@ stdcall PathStripToRootW(wstr) kernelbase.PathStripToRootW -@ stdcall PathUnExpandEnvStringsA(str ptr long) kernelbase.PathUnExpandEnvStringsA -@ stdcall PathUnExpandEnvStringsW(wstr ptr long) kernelbase.PathUnExpandEnvStringsW -@ stdcall PathUnquoteSpacesA(str) kernelbase.PathUnquoteSpacesA -@ stdcall PathUnquoteSpacesW(wstr) kernelbase.PathUnquoteSpacesW -@ stdcall SHExpandEnvironmentStringsA(str ptr long) kernelbase.SHExpandEnvironmentStringsA -@ stdcall SHExpandEnvironmentStringsW(wstr ptr long) kernelbase.SHExpandEnvironmentStringsW -@ stdcall SHTruncateString(str long) kernelbase.SHTruncateString diff --git a/dlls/api-ms-win-core-shlwapi-obsolete-l1-1-0/Makefile.in b/dlls/api-ms-win-core-shlwapi-obsolete-l1-1-0/Makefile.in deleted file mode 100644 index 62734033ecb..00000000000 --- a/dlls/api-ms-win-core-shlwapi-obsolete-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-shlwapi-obsolete-l1-1-0.dll diff --git a/dlls/api-ms-win-core-shlwapi-obsolete-l1-1-0/api-ms-win-core-shlwapi-obsolete-l1-1-0.spec b/dlls/api-ms-win-core-shlwapi-obsolete-l1-1-0/api-ms-win-core-shlwapi-obsolete-l1-1-0.spec deleted file mode 100644 index 020f246c9c8..00000000000 --- a/dlls/api-ms-win-core-shlwapi-obsolete-l1-1-0/api-ms-win-core-shlwapi-obsolete-l1-1-0.spec +++ /dev/null @@ -1,61 +0,0 @@ -@ stdcall QISearch(ptr ptr ptr ptr) kernelbase.QISearch -@ stdcall SHLoadIndirectString(wstr ptr long ptr) kernelbase.SHLoadIndirectString -@ stdcall StrCSpnA(str str) kernelbase.StrCSpnA -@ stdcall StrCSpnIA(str str) kernelbase.StrCSpnIA -@ stdcall StrCSpnIW(wstr wstr) kernelbase.StrCSpnIW -@ stdcall StrCSpnW(wstr wstr) kernelbase.StrCSpnW -@ stdcall StrCatBuffA(str str long) kernelbase.StrCatBuffA -@ stdcall StrCatBuffW(wstr wstr long) kernelbase.StrCatBuffW -@ stdcall StrCatChainW(ptr long long wstr) kernelbase.StrCatChainW -@ stdcall StrChrA(str long) kernelbase.StrChrA -@ stdcall StrChrIA(str long) kernelbase.StrChrIA -@ stdcall StrChrIW(wstr long) kernelbase.StrChrIW -@ stub StrChrNIW -@ stdcall StrChrNW(wstr long long) kernelbase.StrChrNW -@ stdcall StrChrW(wstr long) kernelbase.StrChrW -@ stdcall StrCmpCA(str str) kernelbase.StrCmpCA -@ stdcall StrCmpCW(wstr wstr) kernelbase.StrCmpCW -@ stdcall StrCmpICA(str str) kernelbase.StrCmpICA -@ stdcall StrCmpICW(wstr wstr) kernelbase.StrCmpICW -@ stdcall StrCmpIW(wstr wstr) kernelbase.StrCmpIW -@ stdcall StrCmpLogicalW(wstr wstr) kernelbase.StrCmpLogicalW -@ stdcall StrCmpNA(str str long) kernelbase.StrCmpNA -@ stdcall StrCmpNCA(str str long) kernelbase.StrCmpNCA -@ stdcall StrCmpNCW(wstr wstr long) kernelbase.StrCmpNCW -@ stdcall StrCmpNIA(str str long) kernelbase.StrCmpNIA -@ stdcall StrCmpNICA(str str long) kernelbase.StrCmpNICA -@ stdcall StrCmpNICW(wstr wstr long) kernelbase.StrCmpNICW -@ stdcall StrCmpNIW(wstr wstr long) kernelbase.StrCmpNIW -@ stdcall StrCmpNW(wstr wstr long) kernelbase.StrCmpNW -@ stdcall StrCmpW(wstr wstr) kernelbase.StrCmpW -@ stdcall StrCpyNW(ptr wstr long) kernelbase.StrCpyNW -@ stdcall StrCpyNXA(ptr str long) kernelbase.StrCpyNXA -@ stdcall StrCpyNXW(ptr wstr long) kernelbase.StrCpyNXW -@ stdcall StrDupA(str) kernelbase.StrDupA -@ stdcall StrDupW(wstr) kernelbase.StrDupW -@ stdcall StrIsIntlEqualA(long str str long) kernelbase.StrIsIntlEqualA -@ stdcall StrIsIntlEqualW(long wstr wstr long) kernelbase.StrIsIntlEqualW -@ stdcall StrPBrkA(str str) kernelbase.StrPBrkA -@ stdcall StrPBrkW(wstr wstr) kernelbase.StrPBrkW -@ stdcall StrRChrA(str str long) kernelbase.StrRChrA -@ stdcall StrRChrIA(str str long) kernelbase.StrRChrIA -@ stdcall StrRChrIW(wstr wstr long) kernelbase.StrRChrIW -@ stdcall StrRChrW(wstr wstr long) kernelbase.StrRChrW -@ stdcall StrRStrIA(str str str) kernelbase.StrRStrIA -@ stdcall StrRStrIW(wstr wstr wstr) kernelbase.StrRStrIW -@ stdcall StrSpnA(str str) kernelbase.StrSpnA -@ stdcall StrSpnW(wstr wstr) kernelbase.StrSpnW -@ stdcall StrStrA(str str) kernelbase.StrStrA -@ stdcall StrStrIA(str str) kernelbase.StrStrIA -@ stdcall StrStrIW(wstr wstr) kernelbase.StrStrIW -@ stdcall StrStrNIW(wstr wstr long) kernelbase.StrStrNIW -@ stdcall StrStrNW(wstr wstr long) kernelbase.StrStrNW -@ stdcall StrStrW(wstr wstr) kernelbase.StrStrW -@ stdcall StrToInt64ExA(str long ptr) kernelbase.StrToInt64ExA -@ stdcall StrToInt64ExW(wstr long ptr) kernelbase.StrToInt64ExW -@ stdcall StrToIntA(str) kernelbase.StrToIntA -@ stdcall StrToIntExA(str long ptr) kernelbase.StrToIntExA -@ stdcall StrToIntExW(wstr long ptr) kernelbase.StrToIntExW -@ stdcall StrToIntW(wstr) kernelbase.StrToIntW -@ stdcall StrTrimA(str str) kernelbase.StrTrimA -@ stdcall StrTrimW(wstr wstr) kernelbase.StrTrimW diff --git a/dlls/api-ms-win-core-shlwapi-obsolete-l1-2-0/Makefile.in b/dlls/api-ms-win-core-shlwapi-obsolete-l1-2-0/Makefile.in deleted file mode 100644 index d973b4e72d1..00000000000 --- a/dlls/api-ms-win-core-shlwapi-obsolete-l1-2-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-shlwapi-obsolete-l1-2-0.dll diff --git a/dlls/api-ms-win-core-shlwapi-obsolete-l1-2-0/api-ms-win-core-shlwapi-obsolete-l1-2-0.spec b/dlls/api-ms-win-core-shlwapi-obsolete-l1-2-0/api-ms-win-core-shlwapi-obsolete-l1-2-0.spec deleted file mode 100644 index 0f7a18aab72..00000000000 --- a/dlls/api-ms-win-core-shlwapi-obsolete-l1-2-0/api-ms-win-core-shlwapi-obsolete-l1-2-0.spec +++ /dev/null @@ -1,58 +0,0 @@ -@ stdcall QISearch(ptr ptr ptr ptr) kernelbase.QISearch -@ stdcall StrCatBuffA(str str long) kernelbase.StrCatBuffA -@ stdcall StrCatBuffW(wstr wstr long) kernelbase.StrCatBuffW -@ stdcall StrCatChainW(ptr long long wstr) kernelbase.StrCatChainW -@ stdcall StrChrA(str long) kernelbase.StrChrA -@ stdcall StrChrIA(str long) kernelbase.StrChrIA -@ stdcall StrChrIW(wstr long) kernelbase.StrChrIW -@ stub StrChrNIW -@ stdcall StrChrNW(wstr long long) kernelbase.StrChrNW -@ stdcall StrChrW(wstr long) kernelbase.StrChrW -@ stdcall StrCmpCA(str str) kernelbase.StrCmpCA -@ stdcall StrCmpCW(wstr wstr) kernelbase.StrCmpCW -@ stdcall StrCmpICA(str str) kernelbase.StrCmpICA -@ stdcall StrCmpICW(wstr wstr) kernelbase.StrCmpICW -@ stdcall StrCmpIW(wstr wstr) kernelbase.StrCmpIW -@ stdcall StrCmpLogicalW(wstr wstr) kernelbase.StrCmpLogicalW -@ stdcall StrCmpNA(str str long) kernelbase.StrCmpNA -@ stdcall StrCmpNCA(str str long) kernelbase.StrCmpNCA -@ stdcall StrCmpNCW(wstr wstr long) kernelbase.StrCmpNCW -@ stdcall StrCmpNIA(str str long) kernelbase.StrCmpNIA -@ stdcall StrCmpNICA(str str long) kernelbase.StrCmpNICA -@ stdcall StrCmpNICW(wstr wstr long) kernelbase.StrCmpNICW -@ stdcall StrCmpNIW(wstr wstr long) kernelbase.StrCmpNIW -@ stdcall StrCmpNW(wstr wstr long) kernelbase.StrCmpNW -@ stdcall StrCmpW(wstr wstr) kernelbase.StrCmpW -@ stdcall StrCpyNW(ptr wstr long) kernelbase.StrCpyNW -@ stdcall StrCSpnA(str str) kernelbase.StrCSpnA -@ stdcall StrCSpnIA(str str) kernelbase.StrCSpnIA -@ stdcall StrCSpnIW(wstr wstr) kernelbase.StrCSpnIW -@ stdcall StrCSpnW(wstr wstr) kernelbase.StrCSpnW -@ stdcall StrDupA(str) kernelbase.StrDupA -@ stdcall StrDupW(wstr) kernelbase.StrDupW -@ stdcall StrIsIntlEqualA(long str str long) kernelbase.StrIsIntlEqualA -@ stdcall StrIsIntlEqualW(long wstr wstr long) kernelbase.StrIsIntlEqualW -@ stdcall StrPBrkA(str str) kernelbase.StrPBrkA -@ stdcall StrPBrkW(wstr wstr) kernelbase.StrPBrkW -@ stdcall StrRChrA(str str long) kernelbase.StrRChrA -@ stdcall StrRChrIA(str str long) kernelbase.StrRChrIA -@ stdcall StrRChrIW(wstr wstr long) kernelbase.StrRChrIW -@ stdcall StrRChrW(wstr wstr long) kernelbase.StrRChrW -@ stdcall StrRStrIA(str str str) kernelbase.StrRStrIA -@ stdcall StrRStrIW(wstr wstr wstr) kernelbase.StrRStrIW -@ stdcall StrSpnA(str str) kernelbase.StrSpnA -@ stdcall StrSpnW(wstr wstr) kernelbase.StrSpnW -@ stdcall StrStrA(str str) kernelbase.StrStrA -@ stdcall StrStrIA(str str) kernelbase.StrStrIA -@ stdcall StrStrIW(wstr wstr) kernelbase.StrStrIW -@ stdcall StrStrNIW(wstr wstr long) kernelbase.StrStrNIW -@ stdcall StrStrNW(wstr wstr long) kernelbase.StrStrNW -@ stdcall StrStrW(wstr wstr) kernelbase.StrStrW -@ stdcall StrToInt64ExA(str long ptr) kernelbase.StrToInt64ExA -@ stdcall StrToInt64ExW(wstr long ptr) kernelbase.StrToInt64ExW -@ stdcall StrToIntA(str) kernelbase.StrToIntA -@ stdcall StrToIntExA(str long ptr) kernelbase.StrToIntExA -@ stdcall StrToIntExW(wstr long ptr) kernelbase.StrToIntExW -@ stdcall StrToIntW(wstr) kernelbase.StrToIntW -@ stdcall StrTrimA(str str) kernelbase.StrTrimA -@ stdcall StrTrimW(wstr wstr) kernelbase.StrTrimW diff --git a/dlls/api-ms-win-core-shutdown-l1-1-0/Makefile.in b/dlls/api-ms-win-core-shutdown-l1-1-0/Makefile.in deleted file mode 100644 index f51a5193be2..00000000000 --- a/dlls/api-ms-win-core-shutdown-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-shutdown-l1-1-0.dll diff --git a/dlls/api-ms-win-core-shutdown-l1-1-0/api-ms-win-core-shutdown-l1-1-0.spec b/dlls/api-ms-win-core-shutdown-l1-1-0/api-ms-win-core-shutdown-l1-1-0.spec deleted file mode 100644 index 3f353e5f8a1..00000000000 --- a/dlls/api-ms-win-core-shutdown-l1-1-0/api-ms-win-core-shutdown-l1-1-0.spec +++ /dev/null @@ -1,2 +0,0 @@ -@ stdcall AbortSystemShutdownW(ptr) advapi32.AbortSystemShutdownW -@ stdcall InitiateSystemShutdownExW(wstr wstr long long long long) advapi32.InitiateSystemShutdownExW diff --git a/dlls/api-ms-win-core-sidebyside-l1-1-0/Makefile.in b/dlls/api-ms-win-core-sidebyside-l1-1-0/Makefile.in deleted file mode 100644 index 6c84fdb2530..00000000000 --- a/dlls/api-ms-win-core-sidebyside-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-sidebyside-l1-1-0.dll diff --git a/dlls/api-ms-win-core-sidebyside-l1-1-0/api-ms-win-core-sidebyside-l1-1-0.spec b/dlls/api-ms-win-core-sidebyside-l1-1-0/api-ms-win-core-sidebyside-l1-1-0.spec deleted file mode 100644 index 7e2ec064c3f..00000000000 --- a/dlls/api-ms-win-core-sidebyside-l1-1-0/api-ms-win-core-sidebyside-l1-1-0.spec +++ /dev/null @@ -1,11 +0,0 @@ -@ stdcall ActivateActCtx(ptr ptr) kernelbase.ActivateActCtx -@ stdcall AddRefActCtx(ptr) kernelbase.AddRefActCtx -@ stdcall CreateActCtxW(ptr) kernelbase.CreateActCtxW -@ stdcall DeactivateActCtx(long long) kernelbase.DeactivateActCtx -@ stdcall FindActCtxSectionGuid(long ptr long ptr ptr) kernelbase.FindActCtxSectionGuid -@ stdcall FindActCtxSectionStringW(long ptr long wstr ptr) kernelbase.FindActCtxSectionStringW -@ stdcall GetCurrentActCtx(ptr) kernelbase.GetCurrentActCtx -@ stdcall QueryActCtxSettingsW(long ptr wstr wstr ptr long ptr) kernelbase.QueryActCtxSettingsW -@ stdcall QueryActCtxW(long ptr ptr long ptr long ptr) kernelbase.QueryActCtxW -@ stdcall ReleaseActCtx(ptr) kernelbase.ReleaseActCtx -@ stdcall ZombifyActCtx(ptr) kernelbase.ZombifyActCtx diff --git a/dlls/api-ms-win-core-string-l1-1-0/Makefile.in b/dlls/api-ms-win-core-string-l1-1-0/Makefile.in deleted file mode 100644 index 4d41488e37a..00000000000 --- a/dlls/api-ms-win-core-string-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-string-l1-1-0.dll diff --git a/dlls/api-ms-win-core-string-l1-1-0/api-ms-win-core-string-l1-1-0.spec b/dlls/api-ms-win-core-string-l1-1-0/api-ms-win-core-string-l1-1-0.spec deleted file mode 100644 index 7dca1f6c1c7..00000000000 --- a/dlls/api-ms-win-core-string-l1-1-0/api-ms-win-core-string-l1-1-0.spec +++ /dev/null @@ -1,8 +0,0 @@ -@ stdcall CompareStringEx(wstr long wstr long wstr long ptr ptr long) kernelbase.CompareStringEx -@ stdcall CompareStringOrdinal(wstr long wstr long long) kernelbase.CompareStringOrdinal -@ stdcall CompareStringW(long long wstr long wstr long) kernelbase.CompareStringW -@ stdcall FoldStringW(long wstr long ptr long) kernelbase.FoldStringW -@ stdcall GetStringTypeExW(long long wstr long ptr) kernelbase.GetStringTypeExW -@ stdcall GetStringTypeW(long wstr long ptr) kernelbase.GetStringTypeW -@ stdcall MultiByteToWideChar(long long str long ptr long) kernelbase.MultiByteToWideChar -@ stdcall WideCharToMultiByte(long long wstr long ptr long ptr ptr) kernelbase.WideCharToMultiByte diff --git a/dlls/api-ms-win-core-string-l2-1-0/Makefile.in b/dlls/api-ms-win-core-string-l2-1-0/Makefile.in deleted file mode 100644 index 410f0a2c739..00000000000 --- a/dlls/api-ms-win-core-string-l2-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-string-l2-1-0.dll diff --git a/dlls/api-ms-win-core-string-l2-1-0/api-ms-win-core-string-l2-1-0.spec b/dlls/api-ms-win-core-string-l2-1-0/api-ms-win-core-string-l2-1-0.spec deleted file mode 100644 index 5cf62867e40..00000000000 --- a/dlls/api-ms-win-core-string-l2-1-0/api-ms-win-core-string-l2-1-0.spec +++ /dev/null @@ -1,10 +0,0 @@ -@ stdcall CharLowerBuffW(wstr long) kernelbase.CharLowerBuffW -@ stdcall CharLowerW(wstr) kernelbase.CharLowerW -@ stdcall CharNextW(wstr) kernelbase.CharNextW -@ stdcall CharPrevW(wstr wstr) kernelbase.CharPrevW -@ stdcall CharUpperBuffW(wstr long) kernelbase.CharUpperBuffW -@ stdcall CharUpperW(wstr) kernelbase.CharUpperW -@ stdcall IsCharAlphaNumericW(long) kernelbase.IsCharAlphaNumericW -@ stdcall IsCharAlphaW(long) kernelbase.IsCharAlphaW -@ stdcall IsCharLowerW(long) kernelbase.IsCharLowerW -@ stdcall IsCharUpperW(long) kernelbase.IsCharUpperW diff --git a/dlls/api-ms-win-core-string-obsolete-l1-1-0/Makefile.in b/dlls/api-ms-win-core-string-obsolete-l1-1-0/Makefile.in deleted file mode 100644 index f02787a000a..00000000000 --- a/dlls/api-ms-win-core-string-obsolete-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-string-obsolete-l1-1-0.dll diff --git a/dlls/api-ms-win-core-string-obsolete-l1-1-0/api-ms-win-core-string-obsolete-l1-1-0.spec b/dlls/api-ms-win-core-string-obsolete-l1-1-0/api-ms-win-core-string-obsolete-l1-1-0.spec deleted file mode 100644 index fbf70a15c90..00000000000 --- a/dlls/api-ms-win-core-string-obsolete-l1-1-0/api-ms-win-core-string-obsolete-l1-1-0.spec +++ /dev/null @@ -1,10 +0,0 @@ -@ stdcall lstrcatW(wstr wstr) kernel32.lstrcatW -@ stdcall lstrcmpA(str str) kernel32.lstrcmpA -@ stdcall lstrcmpW(wstr wstr) kernel32.lstrcmpW -@ stdcall lstrcmpiA(str str) kernel32.lstrcmpiA -@ stdcall lstrcmpiW(wstr wstr) kernel32.lstrcmpiW -@ stdcall lstrcpyW(ptr wstr) kernel32.lstrcpyW -@ stdcall lstrcpynA(ptr str long) kernel32.lstrcpynA -@ stdcall lstrcpynW(ptr wstr long) kernel32.lstrcpynW -@ stdcall lstrlenA(str) kernel32.lstrlenA -@ stdcall lstrlenW(wstr) kernel32.lstrlenW diff --git a/dlls/api-ms-win-core-stringansi-l1-1-0/Makefile.in b/dlls/api-ms-win-core-stringansi-l1-1-0/Makefile.in deleted file mode 100644 index 7cfc591c1fb..00000000000 --- a/dlls/api-ms-win-core-stringansi-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-stringansi-l1-1-0.dll diff --git a/dlls/api-ms-win-core-stringansi-l1-1-0/api-ms-win-core-stringansi-l1-1-0.spec b/dlls/api-ms-win-core-stringansi-l1-1-0/api-ms-win-core-stringansi-l1-1-0.spec deleted file mode 100644 index ac8e1d07399..00000000000 --- a/dlls/api-ms-win-core-stringansi-l1-1-0/api-ms-win-core-stringansi-l1-1-0.spec +++ /dev/null @@ -1,12 +0,0 @@ -@ stdcall CharLowerA(str) kernelbase.CharLowerA -@ stdcall CharLowerBuffA(str long) kernelbase.CharLowerBuffA -@ stdcall CharNextA(str) kernelbase.CharNextA -@ stdcall CharNextExA(long str long) kernelbase.CharNextExA -@ stdcall CharPrevA(str str) kernelbase.CharPrevA -@ stdcall CharPrevExA(long str str long) kernelbase.CharPrevExA -@ stdcall CharUpperA(str) kernelbase.CharUpperA -@ stdcall CharUpperBuffA(str long) kernelbase.CharUpperBuffA -@ stdcall IsCharAlphaA(long) kernelbase.IsCharAlphaA -@ stdcall IsCharAlphaNumericA(long) kernelbase.IsCharAlphaNumericA -@ stdcall IsCharLowerA(long) kernelbase.IsCharLowerA -@ stdcall IsCharUpperA(long) kernelbase.IsCharUpperA diff --git a/dlls/api-ms-win-core-stringloader-l1-1-1/Makefile.in b/dlls/api-ms-win-core-stringloader-l1-1-1/Makefile.in deleted file mode 100644 index a390a74940d..00000000000 --- a/dlls/api-ms-win-core-stringloader-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-stringloader-l1-1-1.dll diff --git a/dlls/api-ms-win-core-stringloader-l1-1-1/api-ms-win-core-stringloader-l1-1-1.spec b/dlls/api-ms-win-core-stringloader-l1-1-1/api-ms-win-core-stringloader-l1-1-1.spec deleted file mode 100644 index c944882a64b..00000000000 --- a/dlls/api-ms-win-core-stringloader-l1-1-1/api-ms-win-core-stringloader-l1-1-1.spec +++ /dev/null @@ -1,2 +0,0 @@ -@ stdcall LoadStringA(long long ptr long) kernelbase.LoadStringA -@ stdcall LoadStringW(long long ptr long) kernelbase.LoadStringW diff --git a/dlls/api-ms-win-core-synch-ansi-l1-1-0/Makefile.in b/dlls/api-ms-win-core-synch-ansi-l1-1-0/Makefile.in deleted file mode 100644 index acab15bfc9e..00000000000 --- a/dlls/api-ms-win-core-synch-ansi-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-synch-ansi-l1-1-0.dll diff --git a/dlls/api-ms-win-core-synch-ansi-l1-1-0/api-ms-win-core-synch-ansi-l1-1-0.spec b/dlls/api-ms-win-core-synch-ansi-l1-1-0/api-ms-win-core-synch-ansi-l1-1-0.spec deleted file mode 100644 index eb75146e343..00000000000 --- a/dlls/api-ms-win-core-synch-ansi-l1-1-0/api-ms-win-core-synch-ansi-l1-1-0.spec +++ /dev/null @@ -1,7 +0,0 @@ -@ stdcall CreateSemaphoreA(ptr long long str) kernel32.CreateSemaphoreA -@ stdcall CreateSemaphoreExA(ptr long long str long long) kernel32.CreateSemaphoreExA -@ stdcall CreateWaitableTimerA(ptr long str) kernel32.CreateWaitableTimerA -@ stdcall CreateWaitableTimerExA(ptr str long long) kernel32.CreateWaitableTimerExA -@ stdcall OpenMutexA(long long str) kernel32.OpenMutexA -@ stdcall OpenSemaphoreA(long long str) kernel32.OpenSemaphoreA -@ stdcall OpenWaitableTimerA(long long str) kernel32.OpenWaitableTimerA diff --git a/dlls/api-ms-win-core-synch-l1-1-0/Makefile.in b/dlls/api-ms-win-core-synch-l1-1-0/Makefile.in deleted file mode 100644 index 09d35a0108b..00000000000 --- a/dlls/api-ms-win-core-synch-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-synch-l1-1-0.dll diff --git a/dlls/api-ms-win-core-synch-l1-1-0/api-ms-win-core-synch-l1-1-0.spec b/dlls/api-ms-win-core-synch-l1-1-0/api-ms-win-core-synch-l1-1-0.spec deleted file mode 100644 index c9ff929344c..00000000000 --- a/dlls/api-ms-win-core-synch-l1-1-0/api-ms-win-core-synch-l1-1-0.spec +++ /dev/null @@ -1,42 +0,0 @@ -@ stdcall AcquireSRWLockExclusive(ptr) kernelbase.AcquireSRWLockExclusive -@ stdcall AcquireSRWLockShared(ptr) kernelbase.AcquireSRWLockShared -@ stdcall CancelWaitableTimer(long) kernelbase.CancelWaitableTimer -@ stdcall CreateEventA(ptr long long str) kernelbase.CreateEventA -@ stdcall CreateEventExA(ptr str long long) kernelbase.CreateEventExA -@ stdcall CreateEventExW(ptr wstr long long) kernelbase.CreateEventExW -@ stdcall CreateEventW(ptr long long wstr) kernelbase.CreateEventW -@ stdcall CreateMutexA(ptr long str) kernelbase.CreateMutexA -@ stdcall CreateMutexExA(ptr str long long) kernelbase.CreateMutexExA -@ stdcall CreateMutexExW(ptr wstr long long) kernelbase.CreateMutexExW -@ stdcall CreateMutexW(ptr long wstr) kernelbase.CreateMutexW -@ stdcall CreateSemaphoreExW(ptr long long wstr long long) kernelbase.CreateSemaphoreExW -@ stdcall CreateWaitableTimerExW(ptr wstr long long) kernelbase.CreateWaitableTimerExW -@ stdcall DeleteCriticalSection(ptr) kernelbase.DeleteCriticalSection -@ stdcall EnterCriticalSection(ptr) kernelbase.EnterCriticalSection -@ stdcall InitializeCriticalSection(ptr) kernelbase.InitializeCriticalSection -@ stdcall InitializeCriticalSectionAndSpinCount(ptr long) kernelbase.InitializeCriticalSectionAndSpinCount -@ stdcall InitializeCriticalSectionEx(ptr long long) kernelbase.InitializeCriticalSectionEx -@ stdcall InitializeSRWLock(ptr) kernelbase.InitializeSRWLock -@ stdcall LeaveCriticalSection(ptr) kernelbase.LeaveCriticalSection -@ stdcall OpenEventA(long long str) kernelbase.OpenEventA -@ stdcall OpenEventW(long long wstr) kernelbase.OpenEventW -@ stdcall OpenMutexW(long long wstr) kernelbase.OpenMutexW -@ stdcall OpenProcess(long long long) kernelbase.OpenProcess -@ stdcall OpenSemaphoreW(long long wstr) kernelbase.OpenSemaphoreW -@ stdcall OpenWaitableTimerW(long long wstr) kernelbase.OpenWaitableTimerW -@ stdcall ReleaseMutex(long) kernelbase.ReleaseMutex -@ stdcall ReleaseSRWLockExclusive(ptr) kernelbase.ReleaseSRWLockExclusive -@ stdcall ReleaseSRWLockShared(ptr) kernelbase.ReleaseSRWLockShared -@ stdcall ReleaseSemaphore(long long ptr) kernelbase.ReleaseSemaphore -@ stdcall ResetEvent(long) kernelbase.ResetEvent -@ stdcall SetCriticalSectionSpinCount(ptr long) kernelbase.SetCriticalSectionSpinCount -@ stdcall SetEvent(long) kernelbase.SetEvent -@ stdcall SetWaitableTimer(long ptr long ptr ptr long) kernelbase.SetWaitableTimer -@ stdcall SetWaitableTimerEx(long ptr long ptr ptr ptr long) kernelbase.SetWaitableTimerEx -@ stdcall SleepEx(long long) kernelbase.SleepEx -@ stdcall TryAcquireSRWLockExclusive(ptr) kernelbase.TryAcquireSRWLockExclusive -@ stdcall TryAcquireSRWLockShared(ptr) kernelbase.TryAcquireSRWLockShared -@ stdcall TryEnterCriticalSection(ptr) kernelbase.TryEnterCriticalSection -@ stdcall WaitForMultipleObjectsEx(long ptr long long long) kernelbase.WaitForMultipleObjectsEx -@ stdcall WaitForSingleObject(long long) kernelbase.WaitForSingleObject -@ stdcall WaitForSingleObjectEx(long long long) kernelbase.WaitForSingleObjectEx diff --git a/dlls/api-ms-win-core-synch-l1-2-0/Makefile.in b/dlls/api-ms-win-core-synch-l1-2-0/Makefile.in deleted file mode 100644 index ac092b6ad4a..00000000000 --- a/dlls/api-ms-win-core-synch-l1-2-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-synch-l1-2-0.dll diff --git a/dlls/api-ms-win-core-synch-l1-2-0/api-ms-win-core-synch-l1-2-0.spec b/dlls/api-ms-win-core-synch-l1-2-0/api-ms-win-core-synch-l1-2-0.spec deleted file mode 100644 index a31a483e296..00000000000 --- a/dlls/api-ms-win-core-synch-l1-2-0/api-ms-win-core-synch-l1-2-0.spec +++ /dev/null @@ -1,58 +0,0 @@ -@ stdcall AcquireSRWLockExclusive(ptr) kernelbase.AcquireSRWLockExclusive -@ stdcall AcquireSRWLockShared(ptr) kernelbase.AcquireSRWLockShared -@ stdcall CancelWaitableTimer(long) kernelbase.CancelWaitableTimer -@ stdcall CreateEventA(ptr long long str) kernelbase.CreateEventA -@ stdcall CreateEventExA(ptr str long long) kernelbase.CreateEventExA -@ stdcall CreateEventExW(ptr wstr long long) kernelbase.CreateEventExW -@ stdcall CreateEventW(ptr long long wstr) kernelbase.CreateEventW -@ stdcall CreateMutexA(ptr long str) kernelbase.CreateMutexA -@ stdcall CreateMutexExA(ptr str long long) kernelbase.CreateMutexExA -@ stdcall CreateMutexExW(ptr wstr long long) kernelbase.CreateMutexExW -@ stdcall CreateMutexW(ptr long wstr) kernelbase.CreateMutexW -@ stdcall CreateSemaphoreExW(ptr long long wstr long long) kernelbase.CreateSemaphoreExW -@ stdcall CreateWaitableTimerExW(ptr wstr long long) kernelbase.CreateWaitableTimerExW -@ stdcall DeleteCriticalSection(ptr) kernelbase.DeleteCriticalSection -@ stub DeleteSynchronizationBarrier -@ stdcall EnterCriticalSection(ptr) kernelbase.EnterCriticalSection -@ stub EnterSynchronizationBarrier -@ stdcall InitOnceBeginInitialize(ptr long ptr ptr) kernelbase.InitOnceBeginInitialize -@ stdcall InitOnceComplete(ptr long ptr) kernelbase.InitOnceComplete -@ stdcall InitOnceExecuteOnce(ptr ptr ptr ptr) kernelbase.InitOnceExecuteOnce -@ stdcall InitOnceInitialize(ptr) kernelbase.InitOnceInitialize -@ stdcall InitializeConditionVariable(ptr) kernelbase.InitializeConditionVariable -@ stdcall InitializeCriticalSection(ptr) kernelbase.InitializeCriticalSection -@ stdcall InitializeCriticalSectionAndSpinCount(ptr long) kernelbase.InitializeCriticalSectionAndSpinCount -@ stdcall InitializeCriticalSectionEx(ptr long long) kernelbase.InitializeCriticalSectionEx -@ stdcall InitializeSRWLock(ptr) kernelbase.InitializeSRWLock -@ stub InitializeSynchronizationBarrier -@ stdcall LeaveCriticalSection(ptr) kernelbase.LeaveCriticalSection -@ stdcall OpenEventA(long long str) kernelbase.OpenEventA -@ stdcall OpenEventW(long long wstr) kernelbase.OpenEventW -@ stdcall OpenMutexW(long long wstr) kernelbase.OpenMutexW -@ stdcall OpenSemaphoreW(long long wstr) kernelbase.OpenSemaphoreW -@ stdcall OpenWaitableTimerW(long long wstr) kernelbase.OpenWaitableTimerW -@ stdcall ReleaseMutex(long) kernelbase.ReleaseMutex -@ stdcall ReleaseSRWLockExclusive(ptr) kernelbase.ReleaseSRWLockExclusive -@ stdcall ReleaseSRWLockShared(ptr) kernelbase.ReleaseSRWLockShared -@ stdcall ReleaseSemaphore(long long ptr) kernelbase.ReleaseSemaphore -@ stdcall ResetEvent(long) kernelbase.ResetEvent -@ stdcall SetCriticalSectionSpinCount(ptr long) kernelbase.SetCriticalSectionSpinCount -@ stdcall SetEvent(long) kernelbase.SetEvent -@ stdcall SetWaitableTimer(long ptr long ptr ptr long) kernelbase.SetWaitableTimer -@ stdcall SetWaitableTimerEx(long ptr long ptr ptr ptr long) kernelbase.SetWaitableTimerEx -@ stdcall SignalObjectAndWait(long long long long) kernelbase.SignalObjectAndWait -@ stdcall Sleep(long) kernelbase.Sleep -@ stdcall SleepConditionVariableCS(ptr ptr long) kernelbase.SleepConditionVariableCS -@ stdcall SleepConditionVariableSRW(ptr ptr long long) kernelbase.SleepConditionVariableSRW -@ stdcall SleepEx(long long) kernelbase.SleepEx -@ stdcall TryAcquireSRWLockExclusive(ptr) kernelbase.TryAcquireSRWLockExclusive -@ stdcall TryAcquireSRWLockShared(ptr) kernelbase.TryAcquireSRWLockShared -@ stdcall TryEnterCriticalSection(ptr) kernelbase.TryEnterCriticalSection -@ stdcall WaitForMultipleObjectsEx(long ptr long long long) kernelbase.WaitForMultipleObjectsEx -@ stdcall WaitForSingleObject(long long) kernelbase.WaitForSingleObject -@ stdcall WaitForSingleObjectEx(long long long) kernelbase.WaitForSingleObjectEx -@ stdcall WaitOnAddress(ptr ptr long long) kernelbase.WaitOnAddress -@ stdcall WakeAllConditionVariable(ptr) kernelbase.WakeAllConditionVariable -@ stdcall WakeByAddressAll(ptr) kernelbase.WakeByAddressAll -@ stdcall WakeByAddressSingle(ptr) kernelbase.WakeByAddressSingle -@ stdcall WakeConditionVariable(ptr) kernelbase.WakeConditionVariable diff --git a/dlls/api-ms-win-core-synch-l1-2-1/Makefile.in b/dlls/api-ms-win-core-synch-l1-2-1/Makefile.in deleted file mode 100644 index b36c664b942..00000000000 --- a/dlls/api-ms-win-core-synch-l1-2-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-synch-l1-2-1.dll diff --git a/dlls/api-ms-win-core-synch-l1-2-1/api-ms-win-core-synch-l1-2-1.spec b/dlls/api-ms-win-core-synch-l1-2-1/api-ms-win-core-synch-l1-2-1.spec deleted file mode 100644 index 57ada788575..00000000000 --- a/dlls/api-ms-win-core-synch-l1-2-1/api-ms-win-core-synch-l1-2-1.spec +++ /dev/null @@ -1,61 +0,0 @@ -@ stdcall AcquireSRWLockExclusive(ptr) kernelbase.AcquireSRWLockExclusive -@ stdcall AcquireSRWLockShared(ptr) kernelbase.AcquireSRWLockShared -@ stdcall CancelWaitableTimer(long) kernelbase.CancelWaitableTimer -@ stdcall CreateEventA(ptr long long str) kernelbase.CreateEventA -@ stdcall CreateEventExA(ptr str long long) kernelbase.CreateEventExA -@ stdcall CreateEventExW(ptr wstr long long) kernelbase.CreateEventExW -@ stdcall CreateEventW(ptr long long wstr) kernelbase.CreateEventW -@ stdcall CreateMutexA(ptr long str) kernelbase.CreateMutexA -@ stdcall CreateMutexExA(ptr str long long) kernelbase.CreateMutexExA -@ stdcall CreateMutexExW(ptr wstr long long) kernelbase.CreateMutexExW -@ stdcall CreateMutexW(ptr long wstr) kernelbase.CreateMutexW -@ stdcall CreateSemaphoreExW(ptr long long wstr long long) kernelbase.CreateSemaphoreExW -@ stdcall CreateSemaphoreW(ptr long long wstr) kernelbase.CreateSemaphoreW -@ stdcall CreateWaitableTimerExW(ptr wstr long long) kernelbase.CreateWaitableTimerExW -@ stdcall CreateWaitableTimerW(ptr long wstr) kernelbase.CreateWaitableTimerW -@ stdcall DeleteCriticalSection(ptr) kernelbase.DeleteCriticalSection -@ stub DeleteSynchronizationBarrier -@ stdcall EnterCriticalSection(ptr) kernelbase.EnterCriticalSection -@ stub EnterSynchronizationBarrier -@ stdcall InitializeConditionVariable(ptr) kernelbase.InitializeConditionVariable -@ stdcall InitializeCriticalSection(ptr) kernelbase.InitializeCriticalSection -@ stdcall InitializeCriticalSectionAndSpinCount(ptr long) kernelbase.InitializeCriticalSectionAndSpinCount -@ stdcall InitializeCriticalSectionEx(ptr long long) kernelbase.InitializeCriticalSectionEx -@ stdcall InitializeSRWLock(ptr) kernelbase.InitializeSRWLock -@ stub InitializeSynchronizationBarrier -@ stdcall InitOnceBeginInitialize(ptr long ptr ptr) kernelbase.InitOnceBeginInitialize -@ stdcall InitOnceComplete(ptr long ptr) kernelbase.InitOnceComplete -@ stdcall InitOnceExecuteOnce(ptr ptr ptr ptr) kernelbase.InitOnceExecuteOnce -@ stdcall InitOnceInitialize(ptr) kernelbase.InitOnceInitialize -@ stdcall LeaveCriticalSection(ptr) kernelbase.LeaveCriticalSection -@ stdcall OpenEventA(long long str) kernelbase.OpenEventA -@ stdcall OpenEventW(long long wstr) kernelbase.OpenEventW -@ stdcall OpenMutexW(long long wstr) kernelbase.OpenMutexW -@ stdcall OpenSemaphoreW(long long wstr) kernelbase.OpenSemaphoreW -@ stdcall OpenWaitableTimerW(long long wstr) kernelbase.OpenWaitableTimerW -@ stdcall ReleaseMutex(long) kernelbase.ReleaseMutex -@ stdcall ReleaseSemaphore(long long ptr) kernelbase.ReleaseSemaphore -@ stdcall ReleaseSRWLockExclusive(ptr) kernelbase.ReleaseSRWLockExclusive -@ stdcall ReleaseSRWLockShared(ptr) kernelbase.ReleaseSRWLockShared -@ stdcall ResetEvent(long) kernelbase.ResetEvent -@ stdcall SetCriticalSectionSpinCount(ptr long) kernelbase.SetCriticalSectionSpinCount -@ stdcall SetEvent(long) kernelbase.SetEvent -@ stdcall SetWaitableTimer(long ptr long ptr ptr long) kernelbase.SetWaitableTimer -@ stdcall SetWaitableTimerEx(long ptr long ptr ptr ptr long) kernelbase.SetWaitableTimerEx -@ stdcall SignalObjectAndWait(long long long long) kernelbase.SignalObjectAndWait -@ stdcall Sleep(long) kernelbase.Sleep -@ stdcall SleepConditionVariableCS(ptr ptr long) kernelbase.SleepConditionVariableCS -@ stdcall SleepConditionVariableSRW(ptr ptr long long) kernelbase.SleepConditionVariableSRW -@ stdcall SleepEx(long long) kernelbase.SleepEx -@ stdcall TryAcquireSRWLockExclusive(ptr) kernelbase.TryAcquireSRWLockExclusive -@ stdcall TryAcquireSRWLockShared(ptr) kernelbase.TryAcquireSRWLockShared -@ stdcall TryEnterCriticalSection(ptr) kernelbase.TryEnterCriticalSection -@ stdcall WaitForMultipleObjects(long ptr long long) kernelbase.WaitForMultipleObjects -@ stdcall WaitForMultipleObjectsEx(long ptr long long long) kernelbase.WaitForMultipleObjectsEx -@ stdcall WaitForSingleObject(long long) kernelbase.WaitForSingleObject -@ stdcall WaitForSingleObjectEx(long long long) kernelbase.WaitForSingleObjectEx -@ stdcall WaitOnAddress(ptr ptr long long) kernelbase.WaitOnAddress -@ stdcall WakeAllConditionVariable(ptr) kernelbase.WakeAllConditionVariable -@ stdcall WakeByAddressAll(ptr) kernelbase.WakeByAddressAll -@ stdcall WakeByAddressSingle(ptr) kernelbase.WakeByAddressSingle -@ stdcall WakeConditionVariable(ptr) kernelbase.WakeConditionVariable diff --git a/dlls/api-ms-win-core-sysinfo-l1-1-0/Makefile.in b/dlls/api-ms-win-core-sysinfo-l1-1-0/Makefile.in deleted file mode 100644 index 63458724a4f..00000000000 --- a/dlls/api-ms-win-core-sysinfo-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-sysinfo-l1-1-0.dll diff --git a/dlls/api-ms-win-core-sysinfo-l1-1-0/api-ms-win-core-sysinfo-l1-1-0.spec b/dlls/api-ms-win-core-sysinfo-l1-1-0/api-ms-win-core-sysinfo-l1-1-0.spec deleted file mode 100644 index 9a252d34141..00000000000 --- a/dlls/api-ms-win-core-sysinfo-l1-1-0/api-ms-win-core-sysinfo-l1-1-0.spec +++ /dev/null @@ -1,28 +0,0 @@ -@ stdcall GetComputerNameExA(long ptr ptr) kernelbase.GetComputerNameExA -@ stdcall GetComputerNameExW(long ptr ptr) kernelbase.GetComputerNameExW -@ stdcall GetDynamicTimeZoneInformation(ptr) kernelbase.GetDynamicTimeZoneInformation -@ stdcall GetLocalTime(ptr) kernelbase.GetLocalTime -@ stdcall GetLogicalProcessorInformation(ptr ptr) kernelbase.GetLogicalProcessorInformation -@ stdcall GetLogicalProcessorInformationEx(long ptr ptr) kernelbase.GetLogicalProcessorInformationEx -@ stdcall GetSystemDirectoryA(ptr long) kernelbase.GetSystemDirectoryA -@ stdcall GetSystemDirectoryW(ptr long) kernelbase.GetSystemDirectoryW -@ stdcall GetSystemInfo(ptr) kernelbase.GetSystemInfo -@ stdcall GetSystemTime(ptr) kernelbase.GetSystemTime -@ stdcall GetSystemTimeAdjustment(ptr ptr ptr) kernelbase.GetSystemTimeAdjustment -@ stdcall GetSystemTimeAsFileTime(ptr) kernelbase.GetSystemTimeAsFileTime -@ stdcall GetSystemWindowsDirectoryA(ptr long) kernelbase.GetSystemWindowsDirectoryA -@ stdcall GetSystemWindowsDirectoryW(ptr long) kernelbase.GetSystemWindowsDirectoryW -@ stdcall -ret64 GetTickCount64() kernelbase.GetTickCount64 -@ stdcall GetTickCount() kernelbase.GetTickCount -@ stdcall GetTimeZoneInformation(ptr) kernelbase.GetTimeZoneInformation -@ stdcall GetTimeZoneInformationForYear(long ptr ptr) kernelbase.GetTimeZoneInformationForYear -@ stdcall GetVersion() kernelbase.GetVersion -@ stdcall GetVersionExA(ptr) kernelbase.GetVersionExA -@ stdcall GetVersionExW(ptr) kernelbase.GetVersionExW -@ stdcall GetWindowsDirectoryA(ptr long) kernelbase.GetWindowsDirectoryA -@ stdcall GetWindowsDirectoryW(ptr long) kernelbase.GetWindowsDirectoryW -@ stdcall GlobalMemoryStatusEx(ptr) kernelbase.GlobalMemoryStatusEx -@ stdcall SetLocalTime(ptr) kernelbase.SetLocalTime -@ stdcall SystemTimeToFileTime(ptr ptr) kernelbase.SystemTimeToFileTime -@ stdcall SystemTimeToTzSpecificLocalTime(ptr ptr ptr) kernelbase.SystemTimeToTzSpecificLocalTime -@ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr) kernelbase.TzSpecificLocalTimeToSystemTime diff --git a/dlls/api-ms-win-core-sysinfo-l1-2-0/Makefile.in b/dlls/api-ms-win-core-sysinfo-l1-2-0/Makefile.in deleted file mode 100644 index 856ae152684..00000000000 --- a/dlls/api-ms-win-core-sysinfo-l1-2-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-sysinfo-l1-2-0.dll diff --git a/dlls/api-ms-win-core-sysinfo-l1-2-0/api-ms-win-core-sysinfo-l1-2-0.spec b/dlls/api-ms-win-core-sysinfo-l1-2-0/api-ms-win-core-sysinfo-l1-2-0.spec deleted file mode 100644 index 59d06a6216d..00000000000 --- a/dlls/api-ms-win-core-sysinfo-l1-2-0/api-ms-win-core-sysinfo-l1-2-0.spec +++ /dev/null @@ -1,31 +0,0 @@ -@ stdcall EnumSystemFirmwareTables(long ptr long) kernelbase.EnumSystemFirmwareTables -@ stdcall GetComputerNameExA(long ptr ptr) kernelbase.GetComputerNameExA -@ stdcall GetComputerNameExW(long ptr ptr) kernelbase.GetComputerNameExW -@ stdcall GetLocalTime(ptr) kernelbase.GetLocalTime -@ stdcall GetLogicalProcessorInformation(ptr ptr) kernelbase.GetLogicalProcessorInformation -@ stdcall GetLogicalProcessorInformationEx(long ptr ptr) kernelbase.GetLogicalProcessorInformationEx -@ stdcall GetNativeSystemInfo(ptr) kernelbase.GetNativeSystemInfo -@ stub GetOsSafeBootMode -@ stdcall GetProductInfo(long long long long ptr) kernelbase.GetProductInfo -@ stdcall GetSystemDirectoryA(ptr long) kernelbase.GetSystemDirectoryA -@ stdcall GetSystemDirectoryW(ptr long) kernelbase.GetSystemDirectoryW -@ stdcall GetSystemFirmwareTable(long long ptr long) kernelbase.GetSystemFirmwareTable -@ stdcall GetSystemInfo(ptr) kernelbase.GetSystemInfo -@ stdcall GetSystemTime(ptr) kernelbase.GetSystemTime -@ stdcall GetSystemTimeAdjustment(ptr ptr ptr) kernelbase.GetSystemTimeAdjustment -@ stdcall GetSystemTimeAsFileTime(ptr) kernelbase.GetSystemTimeAsFileTime -@ stdcall GetSystemTimePreciseAsFileTime(ptr) kernelbase.GetSystemTimePreciseAsFileTime -@ stdcall GetSystemWindowsDirectoryA(ptr long) kernelbase.GetSystemWindowsDirectoryA -@ stdcall GetSystemWindowsDirectoryW(ptr long) kernelbase.GetSystemWindowsDirectoryW -@ stdcall GetTickCount() kernelbase.GetTickCount -@ stdcall -ret64 GetTickCount64() kernelbase.GetTickCount64 -@ stdcall GetVersion() kernelbase.GetVersion -@ stdcall GetVersionExA(ptr) kernelbase.GetVersionExA -@ stdcall GetVersionExW(ptr) kernelbase.GetVersionExW -@ stdcall GetWindowsDirectoryA(ptr long) kernelbase.GetWindowsDirectoryA -@ stdcall GetWindowsDirectoryW(ptr long) kernelbase.GetWindowsDirectoryW -@ stdcall GlobalMemoryStatusEx(ptr) kernelbase.GlobalMemoryStatusEx -@ stdcall SetComputerNameExW(long wstr) kernelbase.SetComputerNameExW -@ stdcall SetLocalTime(ptr) kernelbase.SetLocalTime -@ stdcall SetSystemTime(ptr) kernelbase.SetSystemTime -@ stdcall -ret64 VerSetConditionMask(long long long long) kernelbase.VerSetConditionMask diff --git a/dlls/api-ms-win-core-sysinfo-l1-2-1/Makefile.in b/dlls/api-ms-win-core-sysinfo-l1-2-1/Makefile.in deleted file mode 100644 index 384a87bf615..00000000000 --- a/dlls/api-ms-win-core-sysinfo-l1-2-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-sysinfo-l1-2-1.dll diff --git a/dlls/api-ms-win-core-sysinfo-l1-2-1/api-ms-win-core-sysinfo-l1-2-1.spec b/dlls/api-ms-win-core-sysinfo-l1-2-1/api-ms-win-core-sysinfo-l1-2-1.spec deleted file mode 100644 index b5b05974479..00000000000 --- a/dlls/api-ms-win-core-sysinfo-l1-2-1/api-ms-win-core-sysinfo-l1-2-1.spec +++ /dev/null @@ -1,36 +0,0 @@ -@ stdcall DnsHostnameToComputerNameExW(wstr ptr ptr) kernelbase.DnsHostnameToComputerNameExW -@ stdcall EnumSystemFirmwareTables(long ptr long) kernelbase.EnumSystemFirmwareTables -@ stdcall GetComputerNameExA(long ptr ptr) kernelbase.GetComputerNameExA -@ stdcall GetComputerNameExW(long ptr ptr) kernelbase.GetComputerNameExW -@ stdcall GetLocalTime(ptr) kernelbase.GetLocalTime -@ stdcall GetLogicalProcessorInformation(ptr ptr) kernelbase.GetLogicalProcessorInformation -@ stdcall GetLogicalProcessorInformationEx(long ptr ptr) kernelbase.GetLogicalProcessorInformationEx -@ stdcall GetNativeSystemInfo(ptr) kernelbase.GetNativeSystemInfo -@ stub GetOsSafeBootMode -@ stdcall GetPhysicallyInstalledSystemMemory(ptr) kernelbase.GetPhysicallyInstalledSystemMemory -@ stdcall GetProductInfo(long long long long ptr) kernelbase.GetProductInfo -@ stdcall GetSystemDirectoryA(ptr long) kernelbase.GetSystemDirectoryA -@ stdcall GetSystemDirectoryW(ptr long) kernelbase.GetSystemDirectoryW -@ stdcall GetSystemFirmwareTable(long long ptr long) kernelbase.GetSystemFirmwareTable -@ stdcall GetSystemInfo(ptr) kernelbase.GetSystemInfo -@ stdcall GetSystemTime(ptr) kernelbase.GetSystemTime -@ stdcall GetSystemTimeAdjustment(ptr ptr ptr) kernelbase.GetSystemTimeAdjustment -@ stdcall GetSystemTimeAsFileTime(ptr) kernelbase.GetSystemTimeAsFileTime -@ stdcall GetSystemTimePreciseAsFileTime(ptr) kernelbase.GetSystemTimePreciseAsFileTime -@ stdcall GetSystemWindowsDirectoryA(ptr long) kernelbase.GetSystemWindowsDirectoryA -@ stdcall GetSystemWindowsDirectoryW(ptr long) kernelbase.GetSystemWindowsDirectoryW -@ stdcall -ret64 GetTickCount64() kernelbase.GetTickCount64 -@ stdcall GetTickCount() kernelbase.GetTickCount -@ stdcall GetVersion() kernelbase.GetVersion -@ stdcall GetVersionExA(ptr) kernelbase.GetVersionExA -@ stdcall GetVersionExW(ptr) kernelbase.GetVersionExW -@ stdcall GetWindowsDirectoryA(ptr long) kernelbase.GetWindowsDirectoryA -@ stdcall GetWindowsDirectoryW(ptr long) kernelbase.GetWindowsDirectoryW -@ stdcall GlobalMemoryStatusEx(ptr) kernelbase.GlobalMemoryStatusEx -@ stub InstallELAMCertificateInfo -@ stub SetComputerNameEx2W -@ stdcall SetComputerNameExW(long wstr) kernelbase.SetComputerNameExW -@ stdcall SetLocalTime(ptr) kernelbase.SetLocalTime -@ stdcall SetSystemTime(ptr) kernelbase.SetSystemTime -@ stdcall SetSystemTimeAdjustment(long long) kernelbase.SetSystemTimeAdjustment -@ stdcall -ret64 VerSetConditionMask(long long long long) kernelbase.VerSetConditionMask diff --git a/dlls/api-ms-win-core-systemtopology-l1-1-0/Makefile.in b/dlls/api-ms-win-core-systemtopology-l1-1-0/Makefile.in deleted file mode 100644 index beed9fb9c2e..00000000000 --- a/dlls/api-ms-win-core-systemtopology-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-systemtopology-l1-1-0.dll diff --git a/dlls/api-ms-win-core-systemtopology-l1-1-0/api-ms-win-core-systemtopology-l1-1-0.spec b/dlls/api-ms-win-core-systemtopology-l1-1-0/api-ms-win-core-systemtopology-l1-1-0.spec deleted file mode 100644 index b5365eb9303..00000000000 --- a/dlls/api-ms-win-core-systemtopology-l1-1-0/api-ms-win-core-systemtopology-l1-1-0.spec +++ /dev/null @@ -1,2 +0,0 @@ -@ stdcall GetNumaHighestNodeNumber(ptr) kernelbase.GetNumaHighestNodeNumber -@ stdcall GetNumaNodeProcessorMaskEx(long ptr) kernelbase.GetNumaNodeProcessorMaskEx diff --git a/dlls/api-ms-win-core-threadpool-l1-1-0/Makefile.in b/dlls/api-ms-win-core-threadpool-l1-1-0/Makefile.in deleted file mode 100644 index 2d41aeda11c..00000000000 --- a/dlls/api-ms-win-core-threadpool-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-threadpool-l1-1-0.dll diff --git a/dlls/api-ms-win-core-threadpool-l1-1-0/api-ms-win-core-threadpool-l1-1-0.spec b/dlls/api-ms-win-core-threadpool-l1-1-0/api-ms-win-core-threadpool-l1-1-0.spec deleted file mode 100644 index b02f9405f0c..00000000000 --- a/dlls/api-ms-win-core-threadpool-l1-1-0/api-ms-win-core-threadpool-l1-1-0.spec +++ /dev/null @@ -1,42 +0,0 @@ -@ stdcall CallbackMayRunLong(ptr) kernelbase.CallbackMayRunLong -@ stdcall CancelThreadpoolIo(ptr) kernelbase.CancelThreadpoolIo -@ stdcall ChangeTimerQueueTimer(ptr ptr long long) kernelbase.ChangeTimerQueueTimer -@ stdcall CloseThreadpool(ptr) kernelbase.CloseThreadpool -@ stdcall CloseThreadpoolCleanupGroup(ptr) kernelbase.CloseThreadpoolCleanupGroup -@ stdcall CloseThreadpoolCleanupGroupMembers(ptr long ptr) kernelbase.CloseThreadpoolCleanupGroupMembers -@ stdcall CloseThreadpoolIo(ptr) kernelbase.CloseThreadpoolIo -@ stdcall CloseThreadpoolTimer(ptr) kernelbase.CloseThreadpoolTimer -@ stdcall CloseThreadpoolWait(ptr) kernelbase.CloseThreadpoolWait -@ stdcall CloseThreadpoolWork(ptr) kernelbase.CloseThreadpoolWork -@ stdcall CreateThreadpool(ptr) kernelbase.CreateThreadpool -@ stdcall CreateThreadpoolCleanupGroup() kernelbase.CreateThreadpoolCleanupGroup -@ stdcall CreateThreadpoolIo(ptr ptr ptr ptr) kernelbase.CreateThreadpoolIo -@ stdcall CreateThreadpoolTimer(ptr ptr ptr) kernelbase.CreateThreadpoolTimer -@ stdcall CreateThreadpoolWait(ptr ptr ptr) kernelbase.CreateThreadpoolWait -@ stdcall CreateThreadpoolWork(ptr ptr ptr) kernelbase.CreateThreadpoolWork -@ stdcall CreateTimerQueue() kernelbase.CreateTimerQueue -@ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long) kernelbase.CreateTimerQueueTimer -@ stdcall DeleteTimerQueueEx(long long) kernelbase.DeleteTimerQueueEx -@ stdcall DeleteTimerQueueTimer(long long long) kernelbase.DeleteTimerQueueTimer -@ stdcall DisassociateCurrentThreadFromCallback(ptr) kernelbase.DisassociateCurrentThreadFromCallback -@ stdcall FreeLibraryWhenCallbackReturns(ptr ptr) kernelbase.FreeLibraryWhenCallbackReturns -@ stdcall IsThreadpoolTimerSet(ptr) kernelbase.IsThreadpoolTimerSet -@ stdcall LeaveCriticalSectionWhenCallbackReturns(ptr ptr) kernelbase.LeaveCriticalSectionWhenCallbackReturns -@ stdcall QueryThreadpoolStackInformation(ptr ptr) kernelbase.QueryThreadpoolStackInformation -@ stdcall RegisterWaitForSingleObjectEx(long ptr ptr long long) kernelbase.RegisterWaitForSingleObjectEx -@ stdcall ReleaseMutexWhenCallbackReturns(ptr long) kernelbase.ReleaseMutexWhenCallbackReturns -@ stdcall ReleaseSemaphoreWhenCallbackReturns(ptr long long) kernelbase.ReleaseSemaphoreWhenCallbackReturns -@ stdcall SetEventWhenCallbackReturns(ptr long) kernelbase.SetEventWhenCallbackReturns -@ stdcall SetThreadpoolStackInformation(ptr ptr) kernelbase.SetThreadpoolStackInformation -@ stdcall SetThreadpoolThreadMaximum(ptr long) kernelbase.SetThreadpoolThreadMaximum -@ stdcall SetThreadpoolThreadMinimum(ptr long) kernelbase.SetThreadpoolThreadMinimum -@ stdcall SetThreadpoolTimer(ptr ptr long long) kernelbase.SetThreadpoolTimer -@ stdcall SetThreadpoolWait(ptr long ptr) kernelbase.SetThreadpoolWait -@ stdcall StartThreadpoolIo(ptr) kernelbase.StartThreadpoolIo -@ stdcall SubmitThreadpoolWork(ptr) kernelbase.SubmitThreadpoolWork -@ stdcall TrySubmitThreadpoolCallback(ptr ptr ptr) kernelbase.TrySubmitThreadpoolCallback -@ stdcall UnregisterWaitEx(long long) kernelbase.UnregisterWaitEx -@ stdcall WaitForThreadpoolIoCallbacks(ptr) kernelbase.WaitForThreadpoolIoCallbacks -@ stdcall WaitForThreadpoolTimerCallbacks(ptr long) kernelbase.WaitForThreadpoolTimerCallbacks -@ stdcall WaitForThreadpoolWaitCallbacks(ptr long) kernelbase.WaitForThreadpoolWaitCallbacks -@ stdcall WaitForThreadpoolWorkCallbacks(ptr long) kernelbase.WaitForThreadpoolWorkCallbacks diff --git a/dlls/api-ms-win-core-threadpool-l1-2-0/Makefile.in b/dlls/api-ms-win-core-threadpool-l1-2-0/Makefile.in deleted file mode 100644 index fa2c09e5067..00000000000 --- a/dlls/api-ms-win-core-threadpool-l1-2-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-threadpool-l1-2-0.dll diff --git a/dlls/api-ms-win-core-threadpool-l1-2-0/api-ms-win-core-threadpool-l1-2-0.spec b/dlls/api-ms-win-core-threadpool-l1-2-0/api-ms-win-core-threadpool-l1-2-0.spec deleted file mode 100644 index c2b8192a662..00000000000 --- a/dlls/api-ms-win-core-threadpool-l1-2-0/api-ms-win-core-threadpool-l1-2-0.spec +++ /dev/null @@ -1,37 +0,0 @@ -@ stdcall CallbackMayRunLong(ptr) kernelbase.CallbackMayRunLong -@ stdcall CancelThreadpoolIo(ptr) kernelbase.CancelThreadpoolIo -@ stdcall CloseThreadpool(ptr) kernelbase.CloseThreadpool -@ stdcall CloseThreadpoolCleanupGroup(ptr) kernelbase.CloseThreadpoolCleanupGroup -@ stdcall CloseThreadpoolCleanupGroupMembers(ptr long ptr) kernelbase.CloseThreadpoolCleanupGroupMembers -@ stdcall CloseThreadpoolIo(ptr) kernelbase.CloseThreadpoolIo -@ stdcall CloseThreadpoolTimer(ptr) kernelbase.CloseThreadpoolTimer -@ stdcall CloseThreadpoolWait(ptr) kernelbase.CloseThreadpoolWait -@ stdcall CloseThreadpoolWork(ptr) kernelbase.CloseThreadpoolWork -@ stdcall CreateThreadpool(ptr) kernelbase.CreateThreadpool -@ stdcall CreateThreadpoolCleanupGroup() kernelbase.CreateThreadpoolCleanupGroup -@ stdcall CreateThreadpoolIo(ptr ptr ptr ptr) kernelbase.CreateThreadpoolIo -@ stdcall CreateThreadpoolTimer(ptr ptr ptr) kernelbase.CreateThreadpoolTimer -@ stdcall CreateThreadpoolWait(ptr ptr ptr) kernelbase.CreateThreadpoolWait -@ stdcall CreateThreadpoolWork(ptr ptr ptr) kernelbase.CreateThreadpoolWork -@ stdcall DisassociateCurrentThreadFromCallback(ptr) kernelbase.DisassociateCurrentThreadFromCallback -@ stdcall FreeLibraryWhenCallbackReturns(ptr ptr) kernelbase.FreeLibraryWhenCallbackReturns -@ stdcall IsThreadpoolTimerSet(ptr) kernelbase.IsThreadpoolTimerSet -@ stdcall LeaveCriticalSectionWhenCallbackReturns(ptr ptr) kernelbase.LeaveCriticalSectionWhenCallbackReturns -@ stdcall QueryThreadpoolStackInformation(ptr ptr) kernelbase.QueryThreadpoolStackInformation -@ stdcall ReleaseMutexWhenCallbackReturns(ptr long) kernelbase.ReleaseMutexWhenCallbackReturns -@ stdcall ReleaseSemaphoreWhenCallbackReturns(ptr long long) kernelbase.ReleaseSemaphoreWhenCallbackReturns -@ stdcall SetEventWhenCallbackReturns(ptr long) kernelbase.SetEventWhenCallbackReturns -@ stdcall SetThreadpoolStackInformation(ptr ptr) kernelbase.SetThreadpoolStackInformation -@ stdcall SetThreadpoolThreadMaximum(ptr long) kernelbase.SetThreadpoolThreadMaximum -@ stdcall SetThreadpoolThreadMinimum(ptr long) kernelbase.SetThreadpoolThreadMinimum -@ stdcall SetThreadpoolTimer(ptr ptr long long) kernelbase.SetThreadpoolTimer -@ stub SetThreadpoolTimerEx -@ stdcall SetThreadpoolWait(ptr long ptr) kernelbase.SetThreadpoolWait -@ stub SetThreadpoolWaitEx -@ stdcall StartThreadpoolIo(ptr) kernelbase.StartThreadpoolIo -@ stdcall SubmitThreadpoolWork(ptr) kernelbase.SubmitThreadpoolWork -@ stdcall TrySubmitThreadpoolCallback(ptr ptr ptr) kernelbase.TrySubmitThreadpoolCallback -@ stdcall WaitForThreadpoolIoCallbacks(ptr) kernelbase.WaitForThreadpoolIoCallbacks -@ stdcall WaitForThreadpoolTimerCallbacks(ptr long) kernelbase.WaitForThreadpoolTimerCallbacks -@ stdcall WaitForThreadpoolWaitCallbacks(ptr long) kernelbase.WaitForThreadpoolWaitCallbacks -@ stdcall WaitForThreadpoolWorkCallbacks(ptr long) kernelbase.WaitForThreadpoolWorkCallbacks diff --git a/dlls/api-ms-win-core-threadpool-legacy-l1-1-0/Makefile.in b/dlls/api-ms-win-core-threadpool-legacy-l1-1-0/Makefile.in deleted file mode 100644 index dbae9cd1670..00000000000 --- a/dlls/api-ms-win-core-threadpool-legacy-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-threadpool-legacy-l1-1-0.dll diff --git a/dlls/api-ms-win-core-threadpool-legacy-l1-1-0/api-ms-win-core-threadpool-legacy-l1-1-0.spec b/dlls/api-ms-win-core-threadpool-legacy-l1-1-0/api-ms-win-core-threadpool-legacy-l1-1-0.spec deleted file mode 100644 index 0b693be9909..00000000000 --- a/dlls/api-ms-win-core-threadpool-legacy-l1-1-0/api-ms-win-core-threadpool-legacy-l1-1-0.spec +++ /dev/null @@ -1,7 +0,0 @@ -@ stdcall ChangeTimerQueueTimer(ptr ptr long long) kernelbase.ChangeTimerQueueTimer -@ stdcall CreateTimerQueue() kernelbase.CreateTimerQueue -@ stdcall CreateTimerQueueTimer(ptr long ptr ptr long long long) kernelbase.CreateTimerQueueTimer -@ stdcall DeleteTimerQueueEx(long long) kernelbase.DeleteTimerQueueEx -@ stdcall DeleteTimerQueueTimer(long long long) kernelbase.DeleteTimerQueueTimer -@ stdcall QueueUserWorkItem(ptr ptr long) kernelbase.QueueUserWorkItem -@ stdcall UnregisterWaitEx(long long) kernelbase.UnregisterWaitEx diff --git a/dlls/api-ms-win-core-threadpool-private-l1-1-0/Makefile.in b/dlls/api-ms-win-core-threadpool-private-l1-1-0/Makefile.in deleted file mode 100644 index 7159f6b6a84..00000000000 --- a/dlls/api-ms-win-core-threadpool-private-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-threadpool-private-l1-1-0.dll diff --git a/dlls/api-ms-win-core-threadpool-private-l1-1-0/api-ms-win-core-threadpool-private-l1-1-0.spec b/dlls/api-ms-win-core-threadpool-private-l1-1-0/api-ms-win-core-threadpool-private-l1-1-0.spec deleted file mode 100644 index d8788293a5a..00000000000 --- a/dlls/api-ms-win-core-threadpool-private-l1-1-0/api-ms-win-core-threadpool-private-l1-1-0.spec +++ /dev/null @@ -1 +0,0 @@ -@ stdcall RegisterWaitForSingleObjectEx(long ptr ptr long long) kernelbase.RegisterWaitForSingleObjectEx diff --git a/dlls/api-ms-win-core-timezone-l1-1-0/Makefile.in b/dlls/api-ms-win-core-timezone-l1-1-0/Makefile.in deleted file mode 100644 index 55d446783f6..00000000000 --- a/dlls/api-ms-win-core-timezone-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-timezone-l1-1-0.dll diff --git a/dlls/api-ms-win-core-timezone-l1-1-0/api-ms-win-core-timezone-l1-1-0.spec b/dlls/api-ms-win-core-timezone-l1-1-0/api-ms-win-core-timezone-l1-1-0.spec deleted file mode 100644 index 6e99815e98a..00000000000 --- a/dlls/api-ms-win-core-timezone-l1-1-0/api-ms-win-core-timezone-l1-1-0.spec +++ /dev/null @@ -1,13 +0,0 @@ -@ stdcall EnumDynamicTimeZoneInformation(long ptr) kernelbase.EnumDynamicTimeZoneInformation -@ stdcall FileTimeToSystemTime(ptr ptr) kernelbase.FileTimeToSystemTime -@ stdcall GetDynamicTimeZoneInformation(ptr) kernelbase.GetDynamicTimeZoneInformation -@ stdcall GetDynamicTimeZoneInformationEffectiveYears(ptr ptr ptr) kernelbase.GetDynamicTimeZoneInformationEffectiveYears -@ stdcall GetTimeZoneInformation(ptr) kernelbase.GetTimeZoneInformation -@ stdcall GetTimeZoneInformationForYear(long ptr ptr) kernelbase.GetTimeZoneInformationForYear -@ stub SetDynamicTimeZoneInformation -@ stdcall SetTimeZoneInformation(ptr) kernelbase.SetTimeZoneInformation -@ stdcall SystemTimeToFileTime(ptr ptr) kernelbase.SystemTimeToFileTime -@ stdcall SystemTimeToTzSpecificLocalTime(ptr ptr ptr) kernelbase.SystemTimeToTzSpecificLocalTime -@ stub SystemTimeToTzSpecificLocalTimeEx -@ stdcall TzSpecificLocalTimeToSystemTime(ptr ptr ptr) kernelbase.TzSpecificLocalTimeToSystemTime -@ stub TzSpecificLocalTimeToSystemTimeEx diff --git a/dlls/api-ms-win-core-toolhelp-l1-1-0/Makefile.in b/dlls/api-ms-win-core-toolhelp-l1-1-0/Makefile.in deleted file mode 100644 index 50368cb321e..00000000000 --- a/dlls/api-ms-win-core-toolhelp-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-toolhelp-l1-1-0.dll diff --git a/dlls/api-ms-win-core-toolhelp-l1-1-0/api-ms-win-core-toolhelp-l1-1-0.spec b/dlls/api-ms-win-core-toolhelp-l1-1-0/api-ms-win-core-toolhelp-l1-1-0.spec deleted file mode 100644 index 6275601f754..00000000000 --- a/dlls/api-ms-win-core-toolhelp-l1-1-0/api-ms-win-core-toolhelp-l1-1-0.spec +++ /dev/null @@ -1,7 +0,0 @@ -@ stdcall CreateToolhelp32Snapshot(long long) kernel32.CreateToolhelp32Snapshot -@ stdcall Module32FirstW(long ptr) kernel32.Module32FirstW -@ stdcall Module32NextW(long ptr) kernel32.Module32NextW -@ stdcall Process32FirstW(ptr ptr) kernel32.Process32FirstW -@ stdcall Process32NextW(ptr ptr) kernel32.Process32NextW -@ stdcall Thread32First(long ptr) kernel32.Thread32First -@ stdcall Thread32Next(long ptr) kernel32.Thread32Next diff --git a/dlls/api-ms-win-core-url-l1-1-0/Makefile.in b/dlls/api-ms-win-core-url-l1-1-0/Makefile.in deleted file mode 100644 index 1e0a067f988..00000000000 --- a/dlls/api-ms-win-core-url-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-url-l1-1-0.dll diff --git a/dlls/api-ms-win-core-url-l1-1-0/api-ms-win-core-url-l1-1-0.spec b/dlls/api-ms-win-core-url-l1-1-0/api-ms-win-core-url-l1-1-0.spec deleted file mode 100644 index c7066f2b854..00000000000 --- a/dlls/api-ms-win-core-url-l1-1-0/api-ms-win-core-url-l1-1-0.spec +++ /dev/null @@ -1,38 +0,0 @@ -@ stdcall GetAcceptLanguagesA(ptr ptr) kernelbase.GetAcceptLanguagesA -@ stdcall GetAcceptLanguagesW(ptr ptr) kernelbase.GetAcceptLanguagesW -@ stdcall HashData(ptr long ptr long) kernelbase.HashData -@ stdcall IsInternetESCEnabled() kernelbase.IsInternetESCEnabled -@ stdcall ParseURLA(str ptr) kernelbase.ParseURLA -@ stdcall ParseURLW(wstr ptr) kernelbase.ParseURLW -@ stdcall PathCreateFromUrlA(str ptr ptr long) kernelbase.PathCreateFromUrlA -@ stdcall PathCreateFromUrlAlloc(wstr ptr long) kernelbase.PathCreateFromUrlAlloc -@ stdcall PathCreateFromUrlW(wstr ptr ptr long) kernelbase.PathCreateFromUrlW -@ stdcall PathIsURLA(str) kernelbase.PathIsURLA -@ stdcall PathIsURLW(wstr) kernelbase.PathIsURLW -@ stdcall UrlApplySchemeA(str ptr ptr long) kernelbase.UrlApplySchemeA -@ stdcall UrlApplySchemeW(wstr ptr ptr long) kernelbase.UrlApplySchemeW -@ stdcall UrlCanonicalizeA(str ptr ptr long) kernelbase.UrlCanonicalizeA -@ stdcall UrlCanonicalizeW(wstr ptr ptr long) kernelbase.UrlCanonicalizeW -@ stdcall UrlCombineA(str str ptr ptr long) kernelbase.UrlCombineA -@ stdcall UrlCombineW(wstr wstr ptr ptr long) kernelbase.UrlCombineW -@ stdcall UrlCompareA(str str long) kernelbase.UrlCompareA -@ stdcall UrlCompareW(wstr wstr long) kernelbase.UrlCompareW -@ stdcall UrlCreateFromPathA(str ptr ptr long) kernelbase.UrlCreateFromPathA -@ stdcall UrlCreateFromPathW(wstr ptr ptr long) kernelbase.UrlCreateFromPathW -@ stdcall UrlEscapeA(str ptr ptr long) kernelbase.UrlEscapeA -@ stdcall UrlEscapeW(wstr ptr ptr long) kernelbase.UrlEscapeW -@ stdcall UrlFixupW(wstr wstr long) kernelbase.UrlFixupW -@ stdcall UrlGetLocationA(str) kernelbase.UrlGetLocationA -@ stdcall UrlGetLocationW(wstr) kernelbase.UrlGetLocationW -@ stdcall UrlGetPartA(str ptr ptr long long) kernelbase.UrlGetPartA -@ stdcall UrlGetPartW(wstr ptr ptr long long) kernelbase.UrlGetPartW -@ stdcall UrlHashA(str ptr long) kernelbase.UrlHashA -@ stdcall UrlHashW(wstr ptr long) kernelbase.UrlHashW -@ stdcall UrlIsA(str long) kernelbase.UrlIsA -@ stdcall UrlIsNoHistoryA(str) kernelbase.UrlIsNoHistoryA -@ stdcall UrlIsNoHistoryW(wstr) kernelbase.UrlIsNoHistoryW -@ stdcall UrlIsOpaqueA(str) kernelbase.UrlIsOpaqueA -@ stdcall UrlIsOpaqueW(wstr) kernelbase.UrlIsOpaqueW -@ stdcall UrlIsW(wstr long) kernelbase.UrlIsW -@ stdcall UrlUnescapeA(str ptr ptr long) kernelbase.UrlUnescapeA -@ stdcall UrlUnescapeW(wstr ptr ptr long) kernelbase.UrlUnescapeW diff --git a/dlls/api-ms-win-core-util-l1-1-0/Makefile.in b/dlls/api-ms-win-core-util-l1-1-0/Makefile.in deleted file mode 100644 index 4e2321d5ae4..00000000000 --- a/dlls/api-ms-win-core-util-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-util-l1-1-0.dll diff --git a/dlls/api-ms-win-core-util-l1-1-0/api-ms-win-core-util-l1-1-0.spec b/dlls/api-ms-win-core-util-l1-1-0/api-ms-win-core-util-l1-1-0.spec deleted file mode 100644 index 587b06baeaf..00000000000 --- a/dlls/api-ms-win-core-util-l1-1-0/api-ms-win-core-util-l1-1-0.spec +++ /dev/null @@ -1,5 +0,0 @@ -@ stdcall Beep(long long) kernel32.Beep -@ stdcall DecodePointer(ptr) kernel32.DecodePointer -@ stdcall DecodeSystemPointer(ptr) kernel32.DecodeSystemPointer -@ stdcall EncodePointer(ptr) kernel32.EncodePointer -@ stdcall EncodeSystemPointer(ptr) kernel32.EncodeSystemPointer diff --git a/dlls/api-ms-win-core-version-l1-1-0/Makefile.in b/dlls/api-ms-win-core-version-l1-1-0/Makefile.in deleted file mode 100644 index c88fcabb028..00000000000 --- a/dlls/api-ms-win-core-version-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-version-l1-1-0.dll diff --git a/dlls/api-ms-win-core-version-l1-1-0/api-ms-win-core-version-l1-1-0.spec b/dlls/api-ms-win-core-version-l1-1-0/api-ms-win-core-version-l1-1-0.spec deleted file mode 100644 index 0973ab48a98..00000000000 --- a/dlls/api-ms-win-core-version-l1-1-0/api-ms-win-core-version-l1-1-0.spec +++ /dev/null @@ -1,4 +0,0 @@ -@ stdcall GetFileVersionInfoExW(long wstr long long ptr) kernelbase.GetFileVersionInfoExW -@ stdcall GetFileVersionInfoSizeExW(long wstr ptr) kernelbase.GetFileVersionInfoSizeExW -@ stdcall VerFindFileW(long wstr wstr wstr ptr ptr ptr ptr) kernelbase.VerFindFileW -@ stdcall VerQueryValueW(ptr wstr ptr ptr) kernelbase.VerQueryValueW diff --git a/dlls/api-ms-win-core-version-l1-1-1/Makefile.in b/dlls/api-ms-win-core-version-l1-1-1/Makefile.in deleted file mode 100644 index cdcefcdfb0a..00000000000 --- a/dlls/api-ms-win-core-version-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-version-l1-1-1.dll diff --git a/dlls/api-ms-win-core-version-l1-1-1/api-ms-win-core-version-l1-1-1.spec b/dlls/api-ms-win-core-version-l1-1-1/api-ms-win-core-version-l1-1-1.spec deleted file mode 100644 index 5f04422cca6..00000000000 --- a/dlls/api-ms-win-core-version-l1-1-1/api-ms-win-core-version-l1-1-1.spec +++ /dev/null @@ -1,6 +0,0 @@ -@ stdcall GetFileVersionInfoExW(long wstr long long ptr) kernelbase.GetFileVersionInfoExW -@ stdcall GetFileVersionInfoSizeExW(long wstr ptr) kernelbase.GetFileVersionInfoSizeExW -@ stdcall GetFileVersionInfoSizeW(wstr ptr) kernelbase.GetFileVersionInfoSizeW -@ stdcall GetFileVersionInfoW(wstr long long ptr) kernelbase.GetFileVersionInfoW -@ stdcall VerFindFileW(long wstr wstr wstr ptr ptr ptr ptr) kernelbase.VerFindFileW -@ stdcall VerQueryValueW(ptr wstr ptr ptr) kernelbase.VerQueryValueW diff --git a/dlls/api-ms-win-core-version-private-l1-1-0/Makefile.in b/dlls/api-ms-win-core-version-private-l1-1-0/Makefile.in deleted file mode 100644 index 15ed3b48135..00000000000 --- a/dlls/api-ms-win-core-version-private-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-version-private-l1-1-0.dll diff --git a/dlls/api-ms-win-core-version-private-l1-1-0/api-ms-win-core-version-private-l1-1-0.spec b/dlls/api-ms-win-core-version-private-l1-1-0/api-ms-win-core-version-private-l1-1-0.spec deleted file mode 100644 index 1c6c7ae76b3..00000000000 --- a/dlls/api-ms-win-core-version-private-l1-1-0/api-ms-win-core-version-private-l1-1-0.spec +++ /dev/null @@ -1 +0,0 @@ -@ stub GetFileVersionInfoByHandle diff --git a/dlls/api-ms-win-core-versionansi-l1-1-0/Makefile.in b/dlls/api-ms-win-core-versionansi-l1-1-0/Makefile.in deleted file mode 100644 index 0691db98fc2..00000000000 --- a/dlls/api-ms-win-core-versionansi-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-versionansi-l1-1-0.dll diff --git a/dlls/api-ms-win-core-versionansi-l1-1-0/api-ms-win-core-versionansi-l1-1-0.spec b/dlls/api-ms-win-core-versionansi-l1-1-0/api-ms-win-core-versionansi-l1-1-0.spec deleted file mode 100644 index 701f1053980..00000000000 --- a/dlls/api-ms-win-core-versionansi-l1-1-0/api-ms-win-core-versionansi-l1-1-0.spec +++ /dev/null @@ -1,4 +0,0 @@ -@ stdcall GetFileVersionInfoExA(long str long long ptr) kernelbase.GetFileVersionInfoExA -@ stdcall GetFileVersionInfoSizeExA(long str ptr) kernelbase.GetFileVersionInfoSizeExA -@ stdcall VerFindFileA(long str str str ptr ptr ptr ptr) kernelbase.VerFindFileA -@ stdcall VerQueryValueA(ptr str ptr ptr) kernelbase.VerQueryValueA diff --git a/dlls/api-ms-win-core-windowserrorreporting-l1-1-0/Makefile.in b/dlls/api-ms-win-core-windowserrorreporting-l1-1-0/Makefile.in deleted file mode 100644 index 8ff7fce6987..00000000000 --- a/dlls/api-ms-win-core-windowserrorreporting-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-windowserrorreporting-l1-1-0.dll diff --git a/dlls/api-ms-win-core-windowserrorreporting-l1-1-0/api-ms-win-core-windowserrorreporting-l1-1-0.spec b/dlls/api-ms-win-core-windowserrorreporting-l1-1-0/api-ms-win-core-windowserrorreporting-l1-1-0.spec deleted file mode 100644 index 8bddc0ba31e..00000000000 --- a/dlls/api-ms-win-core-windowserrorreporting-l1-1-0/api-ms-win-core-windowserrorreporting-l1-1-0.spec +++ /dev/null @@ -1,10 +0,0 @@ -@ stub GetApplicationRecoveryCallback -@ stdcall GetApplicationRestartSettings(long ptr ptr ptr) kernelbase.GetApplicationRestartSettings -@ stdcall WerRegisterFile(wstr long long) kernelbase.WerRegisterFile -@ stdcall WerRegisterMemoryBlock(ptr long) kernelbase.WerRegisterMemoryBlock -@ stdcall WerRegisterRuntimeExceptionModule(wstr ptr) kernelbase.WerRegisterRuntimeExceptionModule -@ stdcall WerUnregisterFile(wstr) kernelbase.WerUnregisterFile -@ stdcall WerUnregisterMemoryBlock(ptr) kernelbase.WerUnregisterMemoryBlock -@ stdcall WerUnregisterRuntimeExceptionModule(wstr ptr) kernelbase.WerUnregisterRuntimeExceptionModule -@ stub WerpNotifyLoadStringResource -@ stub WerpNotifyUseStringResource diff --git a/dlls/api-ms-win-core-windowserrorreporting-l1-1-1/Makefile.in b/dlls/api-ms-win-core-windowserrorreporting-l1-1-1/Makefile.in deleted file mode 100644 index dc0b525273e..00000000000 --- a/dlls/api-ms-win-core-windowserrorreporting-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-windowserrorreporting-l1-1-1.dll diff --git a/dlls/api-ms-win-core-windowserrorreporting-l1-1-1/api-ms-win-core-windowserrorreporting-l1-1-1.spec b/dlls/api-ms-win-core-windowserrorreporting-l1-1-1/api-ms-win-core-windowserrorreporting-l1-1-1.spec deleted file mode 100644 index 8bddc0ba31e..00000000000 --- a/dlls/api-ms-win-core-windowserrorreporting-l1-1-1/api-ms-win-core-windowserrorreporting-l1-1-1.spec +++ /dev/null @@ -1,10 +0,0 @@ -@ stub GetApplicationRecoveryCallback -@ stdcall GetApplicationRestartSettings(long ptr ptr ptr) kernelbase.GetApplicationRestartSettings -@ stdcall WerRegisterFile(wstr long long) kernelbase.WerRegisterFile -@ stdcall WerRegisterMemoryBlock(ptr long) kernelbase.WerRegisterMemoryBlock -@ stdcall WerRegisterRuntimeExceptionModule(wstr ptr) kernelbase.WerRegisterRuntimeExceptionModule -@ stdcall WerUnregisterFile(wstr) kernelbase.WerUnregisterFile -@ stdcall WerUnregisterMemoryBlock(ptr) kernelbase.WerUnregisterMemoryBlock -@ stdcall WerUnregisterRuntimeExceptionModule(wstr ptr) kernelbase.WerUnregisterRuntimeExceptionModule -@ stub WerpNotifyLoadStringResource -@ stub WerpNotifyUseStringResource diff --git a/dlls/api-ms-win-core-winrt-error-l1-1-0/Makefile.in b/dlls/api-ms-win-core-winrt-error-l1-1-0/Makefile.in deleted file mode 100644 index 91909c1c984..00000000000 --- a/dlls/api-ms-win-core-winrt-error-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-winrt-error-l1-1-0.dll diff --git a/dlls/api-ms-win-core-winrt-error-l1-1-0/api-ms-win-core-winrt-error-l1-1-0.spec b/dlls/api-ms-win-core-winrt-error-l1-1-0/api-ms-win-core-winrt-error-l1-1-0.spec deleted file mode 100644 index cf410136631..00000000000 --- a/dlls/api-ms-win-core-winrt-error-l1-1-0/api-ms-win-core-winrt-error-l1-1-0.spec +++ /dev/null @@ -1,11 +0,0 @@ -@ stdcall GetRestrictedErrorInfo(ptr) combase.GetRestrictedErrorInfo -@ stub RoCaptureErrorContext -@ stub RoFailFastWithErrorContext -@ stub RoGetErrorReportingFlags -@ stdcall RoOriginateError(long ptr) combase.RoOriginateError -@ stub RoOriginateErrorW -@ stub RoResolveRestrictedErrorInfoReference -@ stub RoSetErrorReportingFlags -@ stub RoTransformError -@ stub RoTransformErrorW -@ stub SetRestrictedErrorInfo diff --git a/dlls/api-ms-win-core-winrt-error-l1-1-1/Makefile.in b/dlls/api-ms-win-core-winrt-error-l1-1-1/Makefile.in deleted file mode 100644 index fe36f7b1fdd..00000000000 --- a/dlls/api-ms-win-core-winrt-error-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-winrt-error-l1-1-1.dll diff --git a/dlls/api-ms-win-core-winrt-error-l1-1-1/api-ms-win-core-winrt-error-l1-1-1.spec b/dlls/api-ms-win-core-winrt-error-l1-1-1/api-ms-win-core-winrt-error-l1-1-1.spec deleted file mode 100644 index d969540e94d..00000000000 --- a/dlls/api-ms-win-core-winrt-error-l1-1-1/api-ms-win-core-winrt-error-l1-1-1.spec +++ /dev/null @@ -1,19 +0,0 @@ -@ stdcall GetRestrictedErrorInfo(ptr) combase.GetRestrictedErrorInfo -@ stub IsErrorPropagationEnabled -@ stub RoCaptureErrorContext -@ stub RoClearError -@ stub RoFailFastWithErrorContext -@ stub RoGetErrorReportingFlags -@ stub RoGetMatchingRestrictedErrorInfo -@ stub RoInspectCapturedStackBackTrace -@ stub RoInspectThreadErrorInfo -@ stdcall RoOriginateError(long ptr) combase.RoOriginateError -@ stub RoOriginateErrorW -@ stdcall RoOriginateLanguageException(long ptr ptr) combase.RoOriginateLanguageException -@ stub RoReportFailedDelegate -@ stub RoReportUnhandledError -@ stub RoResolveRestrictedErrorInfoReference -@ stub RoSetErrorReportingFlags -@ stub RoTransformError -@ stub RoTransformErrorW -@ stub SetRestrictedErrorInfo diff --git a/dlls/api-ms-win-core-winrt-errorprivate-l1-1-1/Makefile.in b/dlls/api-ms-win-core-winrt-errorprivate-l1-1-1/Makefile.in deleted file mode 100644 index 4a5bdf6dc03..00000000000 --- a/dlls/api-ms-win-core-winrt-errorprivate-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-winrt-errorprivate-l1-1-1.dll diff --git a/dlls/api-ms-win-core-winrt-errorprivate-l1-1-1/api-ms-win-core-winrt-errorprivate-l1-1-1.spec b/dlls/api-ms-win-core-winrt-errorprivate-l1-1-1/api-ms-win-core-winrt-errorprivate-l1-1-1.spec deleted file mode 100644 index 866f4685f28..00000000000 --- a/dlls/api-ms-win-core-winrt-errorprivate-l1-1-1/api-ms-win-core-winrt-errorprivate-l1-1-1.spec +++ /dev/null @@ -1,2 +0,0 @@ -@ stub RoFailFastWithErrorContextInternal -@ stub RoReportCapabilityCheckFailure diff --git a/dlls/api-ms-win-core-winrt-l1-1-0/Makefile.in b/dlls/api-ms-win-core-winrt-l1-1-0/Makefile.in deleted file mode 100644 index 166044181cf..00000000000 --- a/dlls/api-ms-win-core-winrt-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-winrt-l1-1-0.dll diff --git a/dlls/api-ms-win-core-winrt-l1-1-0/api-ms-win-core-winrt-l1-1-0.spec b/dlls/api-ms-win-core-winrt-l1-1-0/api-ms-win-core-winrt-l1-1-0.spec deleted file mode 100644 index 32b9474aed2..00000000000 --- a/dlls/api-ms-win-core-winrt-l1-1-0/api-ms-win-core-winrt-l1-1-0.spec +++ /dev/null @@ -1,9 +0,0 @@ -@ stdcall RoActivateInstance(ptr ptr) combase.RoActivateInstance -@ stdcall RoGetActivationFactory(ptr ptr ptr) combase.RoGetActivationFactory -@ stdcall RoGetApartmentIdentifier(ptr) combase.RoGetApartmentIdentifier -@ stdcall RoInitialize(long) combase.RoInitialize -@ stdcall RoRegisterActivationFactories(ptr ptr long ptr) combase.RoRegisterActivationFactories -@ stdcall RoRegisterForApartmentShutdown(ptr ptr ptr) combase.RoRegisterForApartmentShutdown -@ stub RoRevokeActivationFactories -@ stdcall RoUninitialize() combase.RoUninitialize -@ stub RoUnregisterForApartmentShutdown diff --git a/dlls/api-ms-win-core-winrt-registration-l1-1-0/Makefile.in b/dlls/api-ms-win-core-winrt-registration-l1-1-0/Makefile.in deleted file mode 100644 index 3c0c04d494b..00000000000 --- a/dlls/api-ms-win-core-winrt-registration-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-winrt-registration-l1-1-0.dll diff --git a/dlls/api-ms-win-core-winrt-registration-l1-1-0/api-ms-win-core-winrt-registration-l1-1-0.spec b/dlls/api-ms-win-core-winrt-registration-l1-1-0/api-ms-win-core-winrt-registration-l1-1-0.spec deleted file mode 100644 index 20c8d9c2989..00000000000 --- a/dlls/api-ms-win-core-winrt-registration-l1-1-0/api-ms-win-core-winrt-registration-l1-1-0.spec +++ /dev/null @@ -1,2 +0,0 @@ -@ stub RoGetActivatableClassRegistration -@ stdcall RoGetServerActivatableClasses(ptr ptr ptr) combase.RoGetServerActivatableClasses diff --git a/dlls/api-ms-win-core-winrt-roparameterizediid-l1-1-0/Makefile.in b/dlls/api-ms-win-core-winrt-roparameterizediid-l1-1-0/Makefile.in deleted file mode 100644 index efcc104a98c..00000000000 --- a/dlls/api-ms-win-core-winrt-roparameterizediid-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-winrt-roparameterizediid-l1-1-0.dll diff --git a/dlls/api-ms-win-core-winrt-roparameterizediid-l1-1-0/api-ms-win-core-winrt-roparameterizediid-l1-1-0.spec b/dlls/api-ms-win-core-winrt-roparameterizediid-l1-1-0/api-ms-win-core-winrt-roparameterizediid-l1-1-0.spec deleted file mode 100644 index 68db3e90a92..00000000000 --- a/dlls/api-ms-win-core-winrt-roparameterizediid-l1-1-0/api-ms-win-core-winrt-roparameterizediid-l1-1-0.spec +++ /dev/null @@ -1,3 +0,0 @@ -@ stub RoFreeParameterizedTypeExtra -@ stdcall RoGetParameterizedTypeInstanceIID(long ptr ptr ptr ptr) combase.RoGetParameterizedTypeInstanceIID -@ stub RoParameterizedTypeExtraGetTypeSignature diff --git a/dlls/api-ms-win-core-winrt-string-l1-1-0/Makefile.in b/dlls/api-ms-win-core-winrt-string-l1-1-0/Makefile.in deleted file mode 100644 index 0bb7747b954..00000000000 --- a/dlls/api-ms-win-core-winrt-string-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-winrt-string-l1-1-0.dll diff --git a/dlls/api-ms-win-core-winrt-string-l1-1-0/api-ms-win-core-winrt-string-l1-1-0.spec b/dlls/api-ms-win-core-winrt-string-l1-1-0/api-ms-win-core-winrt-string-l1-1-0.spec deleted file mode 100644 index 8b60a91d52a..00000000000 --- a/dlls/api-ms-win-core-winrt-string-l1-1-0/api-ms-win-core-winrt-string-l1-1-0.spec +++ /dev/null @@ -1,27 +0,0 @@ -@ stub HSTRING_UserFree -@ stub HSTRING_UserFree64 -@ stub HSTRING_UserMarshal -@ stub HSTRING_UserMarshal64 -@ stub HSTRING_UserSize -@ stub HSTRING_UserSize64 -@ stub HSTRING_UserUnmarshal -@ stub HSTRING_UserUnmarshal64 -@ stdcall WindowsCompareStringOrdinal(ptr ptr ptr) combase.WindowsCompareStringOrdinal -@ stdcall WindowsConcatString(ptr ptr ptr) combase.WindowsConcatString -@ stdcall WindowsCreateString(wstr long ptr) combase.WindowsCreateString -@ stdcall WindowsCreateStringReference(wstr long ptr ptr) combase.WindowsCreateStringReference -@ stdcall WindowsDeleteString(ptr) combase.WindowsDeleteString -@ stdcall WindowsDeleteStringBuffer(ptr) combase.WindowsDeleteStringBuffer -@ stdcall WindowsDuplicateString(ptr ptr) combase.WindowsDuplicateString -@ stdcall WindowsGetStringLen(ptr) combase.WindowsGetStringLen -@ stdcall WindowsGetStringRawBuffer(ptr ptr) combase.WindowsGetStringRawBuffer -@ stub WindowsInspectString -@ stdcall WindowsIsStringEmpty(ptr) combase.WindowsIsStringEmpty -@ stdcall WindowsPreallocateStringBuffer(long ptr ptr) combase.WindowsPreallocateStringBuffer -@ stdcall WindowsPromoteStringBuffer(ptr ptr) combase.WindowsPromoteStringBuffer -@ stub WindowsReplaceString -@ stdcall WindowsStringHasEmbeddedNull(ptr ptr) combase.WindowsStringHasEmbeddedNull -@ stdcall WindowsSubstring(ptr long ptr) combase.WindowsSubstring -@ stdcall WindowsSubstringWithSpecifiedLength(ptr long long ptr) combase.WindowsSubstringWithSpecifiedLength -@ stdcall WindowsTrimStringEnd(ptr ptr ptr) combase.WindowsTrimStringEnd -@ stdcall WindowsTrimStringStart(ptr ptr ptr) combase.WindowsTrimStringStart diff --git a/dlls/api-ms-win-core-winrt-string-l1-1-1/Makefile.in b/dlls/api-ms-win-core-winrt-string-l1-1-1/Makefile.in deleted file mode 100644 index df4284a85cb..00000000000 --- a/dlls/api-ms-win-core-winrt-string-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-winrt-string-l1-1-1.dll diff --git a/dlls/api-ms-win-core-winrt-string-l1-1-1/api-ms-win-core-winrt-string-l1-1-1.spec b/dlls/api-ms-win-core-winrt-string-l1-1-1/api-ms-win-core-winrt-string-l1-1-1.spec deleted file mode 100644 index bb11ca2d538..00000000000 --- a/dlls/api-ms-win-core-winrt-string-l1-1-1/api-ms-win-core-winrt-string-l1-1-1.spec +++ /dev/null @@ -1,26 +0,0 @@ -@ stub HSTRING_UserFree -@ stub HSTRING_UserFree64 -@ stub HSTRING_UserMarshal -@ stub HSTRING_UserMarshal64 -@ stub HSTRING_UserSize -@ stub HSTRING_UserSize64 -@ stub HSTRING_UserUnmarshal -@ stub HSTRING_UserUnmarshal64 -@ stdcall WindowsCompareStringOrdinal(ptr ptr ptr) combase.WindowsCompareStringOrdinal -@ stdcall WindowsConcatString(ptr ptr ptr) combase.WindowsConcatString -@ stdcall WindowsCreateString(wstr long ptr) combase.WindowsCreateString -@ stdcall WindowsCreateStringReference(wstr long ptr ptr) combase.WindowsCreateStringReference -@ stdcall WindowsDeleteString(ptr) combase.WindowsDeleteString -@ stdcall WindowsDeleteStringBuffer(ptr) combase.WindowsDeleteStringBuffer -@ stdcall WindowsDuplicateString(ptr ptr) combase.WindowsDuplicateString -@ stdcall WindowsGetStringLen(ptr) combase.WindowsGetStringLen -@ stdcall WindowsGetStringRawBuffer(ptr ptr) combase.WindowsGetStringRawBuffer -@ stdcall WindowsIsStringEmpty(ptr) combase.WindowsIsStringEmpty -@ stdcall WindowsPreallocateStringBuffer(long ptr ptr) combase.WindowsPreallocateStringBuffer -@ stdcall WindowsPromoteStringBuffer(ptr ptr) combase.WindowsPromoteStringBuffer -@ stub WindowsReplaceString -@ stdcall WindowsStringHasEmbeddedNull(ptr ptr) combase.WindowsStringHasEmbeddedNull -@ stdcall WindowsSubstring(ptr long ptr) combase.WindowsSubstring -@ stdcall WindowsSubstringWithSpecifiedLength(ptr long long ptr) combase.WindowsSubstringWithSpecifiedLength -@ stdcall WindowsTrimStringEnd(ptr ptr ptr) combase.WindowsTrimStringEnd -@ stdcall WindowsTrimStringStart(ptr ptr ptr) combase.WindowsTrimStringStart diff --git a/dlls/api-ms-win-core-wow64-l1-1-0/Makefile.in b/dlls/api-ms-win-core-wow64-l1-1-0/Makefile.in deleted file mode 100644 index 3e3d74f0358..00000000000 --- a/dlls/api-ms-win-core-wow64-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-wow64-l1-1-0.dll diff --git a/dlls/api-ms-win-core-wow64-l1-1-0/api-ms-win-core-wow64-l1-1-0.spec b/dlls/api-ms-win-core-wow64-l1-1-0/api-ms-win-core-wow64-l1-1-0.spec deleted file mode 100644 index 930e3e0378e..00000000000 --- a/dlls/api-ms-win-core-wow64-l1-1-0/api-ms-win-core-wow64-l1-1-0.spec +++ /dev/null @@ -1,3 +0,0 @@ -@ stdcall IsWow64Process(ptr ptr) kernelbase.IsWow64Process -@ stdcall Wow64DisableWow64FsRedirection(ptr) kernelbase.Wow64DisableWow64FsRedirection -@ stdcall Wow64RevertWow64FsRedirection(ptr) kernelbase.Wow64RevertWow64FsRedirection diff --git a/dlls/api-ms-win-core-wow64-l1-1-1/Makefile.in b/dlls/api-ms-win-core-wow64-l1-1-1/Makefile.in deleted file mode 100644 index 5e2d39f0625..00000000000 --- a/dlls/api-ms-win-core-wow64-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-wow64-l1-1-1.dll diff --git a/dlls/api-ms-win-core-wow64-l1-1-1/api-ms-win-core-wow64-l1-1-1.spec b/dlls/api-ms-win-core-wow64-l1-1-1/api-ms-win-core-wow64-l1-1-1.spec deleted file mode 100644 index 8b9acc955c5..00000000000 --- a/dlls/api-ms-win-core-wow64-l1-1-1/api-ms-win-core-wow64-l1-1-1.spec +++ /dev/null @@ -1,6 +0,0 @@ -@ stdcall GetSystemWow64DirectoryA(ptr long) kernelbase.GetSystemWow64DirectoryA -@ stdcall GetSystemWow64DirectoryW(ptr long) kernelbase.GetSystemWow64DirectoryW -@ stdcall IsWow64Process(ptr ptr) kernelbase.IsWow64Process -@ stdcall IsWow64Process2(ptr ptr ptr) kernelbase.IsWow64Process2 -@ stdcall Wow64DisableWow64FsRedirection(ptr) kernelbase.Wow64DisableWow64FsRedirection -@ stdcall Wow64RevertWow64FsRedirection(ptr) kernelbase.Wow64RevertWow64FsRedirection diff --git a/dlls/api-ms-win-core-xstate-l1-1-0/Makefile.in b/dlls/api-ms-win-core-xstate-l1-1-0/Makefile.in deleted file mode 100644 index b230944d99d..00000000000 --- a/dlls/api-ms-win-core-xstate-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-xstate-l1-1-0.dll diff --git a/dlls/api-ms-win-core-xstate-l1-1-0/api-ms-win-core-xstate-l1-1-0.spec b/dlls/api-ms-win-core-xstate-l1-1-0/api-ms-win-core-xstate-l1-1-0.spec deleted file mode 100644 index 8558ddbec0d..00000000000 --- a/dlls/api-ms-win-core-xstate-l1-1-0/api-ms-win-core-xstate-l1-1-0.spec +++ /dev/null @@ -1,8 +0,0 @@ -@ stdcall RtlCopyExtendedContext(ptr long ptr) ntdll.RtlCopyExtendedContext -@ stdcall RtlGetEnabledExtendedFeatures(int64) ntdll.RtlGetEnabledExtendedFeatures -@ stdcall RtlGetExtendedContextLength(long ptr) ntdll.RtlGetExtendedContextLength -@ stdcall -ret64 RtlGetExtendedFeaturesMask(ptr) ntdll.RtlGetExtendedFeaturesMask -@ stdcall RtlInitializeExtendedContext(ptr long ptr) ntdll.RtlInitializeExtendedContext -@ stdcall RtlLocateExtendedFeature(ptr long ptr) ntdll.RtlLocateExtendedFeature -@ stdcall RtlLocateLegacyContext(ptr ptr) ntdll.RtlLocateLegacyContext -@ stdcall RtlSetExtendedFeaturesMask(ptr int64) ntdll.RtlSetExtendedFeaturesMask diff --git a/dlls/api-ms-win-core-xstate-l2-1-0/Makefile.in b/dlls/api-ms-win-core-xstate-l2-1-0/Makefile.in deleted file mode 100644 index 9fafff3b576..00000000000 --- a/dlls/api-ms-win-core-xstate-l2-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-core-xstate-l2-1-0.dll diff --git a/dlls/api-ms-win-core-xstate-l2-1-0/api-ms-win-core-xstate-l2-1-0.spec b/dlls/api-ms-win-core-xstate-l2-1-0/api-ms-win-core-xstate-l2-1-0.spec deleted file mode 100644 index b0b060727d2..00000000000 --- a/dlls/api-ms-win-core-xstate-l2-1-0/api-ms-win-core-xstate-l2-1-0.spec +++ /dev/null @@ -1,6 +0,0 @@ -@ stdcall -arch=i386,x86_64 CopyContext(ptr long ptr) kernelbase.CopyContext -@ stdcall -ret64 -arch=i386,x86_64 GetEnabledXStateFeatures() kernelbase.GetEnabledXStateFeatures -@ stdcall -arch=i386,x86_64 GetXStateFeaturesMask(ptr ptr) kernelbase.GetXStateFeaturesMask -@ stdcall -arch=i386,x86_64 InitializeContext(ptr long ptr ptr) kernelbase.InitializeContext -@ stdcall -arch=i386,x86_64 LocateXStateFeature(ptr long ptr) kernelbase.LocateXStateFeature -@ stdcall -arch=i386,x86_64 SetXStateFeaturesMask(ptr int64) kernelbase.SetXStateFeaturesMask diff --git a/dlls/api-ms-win-crt-conio-l1-1-0/Makefile.in b/dlls/api-ms-win-crt-conio-l1-1-0/Makefile.in deleted file mode 100644 index 3abc188f933..00000000000 --- a/dlls/api-ms-win-crt-conio-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-crt-conio-l1-1-0.dll diff --git a/dlls/api-ms-win-crt-conio-l1-1-0/api-ms-win-crt-conio-l1-1-0.spec b/dlls/api-ms-win-crt-conio-l1-1-0/api-ms-win-crt-conio-l1-1-0.spec deleted file mode 100644 index 6d71343209c..00000000000 --- a/dlls/api-ms-win-crt-conio-l1-1-0/api-ms-win-crt-conio-l1-1-0.spec +++ /dev/null @@ -1,30 +0,0 @@ -@ cdecl __conio_common_vcprintf(int64 str ptr ptr) ucrtbase.__conio_common_vcprintf -@ stub __conio_common_vcprintf_p -@ stub __conio_common_vcprintf_s -@ stub __conio_common_vcscanf -@ cdecl __conio_common_vcwprintf(int64 wstr ptr ptr) ucrtbase.__conio_common_vcwprintf -@ stub __conio_common_vcwprintf_p -@ stub __conio_common_vcwprintf_s -@ stub __conio_common_vcwscanf -@ cdecl _cgets(ptr) ucrtbase._cgets -@ stub _cgets_s -@ stub _cgetws -@ stub _cgetws_s -@ cdecl _cputs(str) ucrtbase._cputs -@ cdecl _cputws(wstr) ucrtbase._cputws -@ cdecl _getch() ucrtbase._getch -@ cdecl _getch_nolock() ucrtbase._getch_nolock -@ cdecl _getche() ucrtbase._getche -@ cdecl _getche_nolock() ucrtbase._getche_nolock -@ cdecl _getwch() ucrtbase._getwch -@ cdecl _getwch_nolock() ucrtbase._getwch_nolock -@ cdecl _getwche() ucrtbase._getwche -@ cdecl _getwche_nolock() ucrtbase._getwche_nolock -@ cdecl _putch(long) ucrtbase._putch -@ cdecl _putch_nolock(long) ucrtbase._putch_nolock -@ cdecl _putwch(long) ucrtbase._putwch -@ cdecl _putwch_nolock(long) ucrtbase._putwch_nolock -@ cdecl _ungetch(long) ucrtbase._ungetch -@ cdecl _ungetch_nolock(long) ucrtbase._ungetch_nolock -@ cdecl _ungetwch(long) ucrtbase._ungetwch -@ cdecl _ungetwch_nolock(long) ucrtbase._ungetwch_nolock diff --git a/dlls/api-ms-win-crt-convert-l1-1-0/Makefile.in b/dlls/api-ms-win-crt-convert-l1-1-0/Makefile.in deleted file mode 100644 index 2e35b1caac2..00000000000 --- a/dlls/api-ms-win-crt-convert-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-crt-convert-l1-1-0.dll diff --git a/dlls/api-ms-win-crt-convert-l1-1-0/api-ms-win-crt-convert-l1-1-0.spec b/dlls/api-ms-win-crt-convert-l1-1-0/api-ms-win-crt-convert-l1-1-0.spec deleted file mode 100644 index 4f8d597fb6f..00000000000 --- a/dlls/api-ms-win-crt-convert-l1-1-0/api-ms-win-crt-convert-l1-1-0.spec +++ /dev/null @@ -1,122 +0,0 @@ -@ cdecl __toascii(long) ucrtbase.__toascii -@ cdecl _atodbl(ptr str) ucrtbase._atodbl -@ cdecl _atodbl_l(ptr str ptr) ucrtbase._atodbl_l -@ cdecl _atof_l(str ptr) ucrtbase._atof_l -@ cdecl _atoflt(ptr str) ucrtbase._atoflt -@ cdecl _atoflt_l(ptr str ptr) ucrtbase._atoflt_l -@ cdecl -ret64 _atoi64(str) ucrtbase._atoi64 -@ cdecl -ret64 _atoi64_l(str ptr) ucrtbase._atoi64_l -@ cdecl _atoi_l(str ptr) ucrtbase._atoi_l -@ cdecl _atol_l(str ptr) ucrtbase._atol_l -@ cdecl _atoldbl(ptr str) ucrtbase._atoldbl -@ cdecl _atoldbl_l(ptr str ptr) ucrtbase._atoldbl_l -@ cdecl -ret64 _atoll_l(str ptr) ucrtbase._atoll_l -@ cdecl _ecvt(double long ptr ptr) ucrtbase._ecvt -@ cdecl _ecvt_s(str long double long ptr ptr) ucrtbase._ecvt_s -@ cdecl _fcvt(double long ptr ptr) ucrtbase._fcvt -@ cdecl _fcvt_s(ptr long double long ptr ptr) ucrtbase._fcvt_s -@ cdecl _gcvt(double long str) ucrtbase._gcvt -@ cdecl _gcvt_s(ptr long double long) ucrtbase._gcvt_s -@ cdecl _i64toa(int64 ptr long) ucrtbase._i64toa -@ cdecl _i64toa_s(int64 ptr long long) ucrtbase._i64toa_s -@ cdecl _i64tow(int64 ptr long) ucrtbase._i64tow -@ cdecl _i64tow_s(int64 ptr long long) ucrtbase._i64tow_s -@ cdecl _itoa(long ptr long) ucrtbase._itoa -@ cdecl _itoa_s(long ptr long long) ucrtbase._itoa_s -@ cdecl _itow(long ptr long) ucrtbase._itow -@ cdecl _itow_s(long ptr long long) ucrtbase._itow_s -@ cdecl _ltoa(long ptr long) ucrtbase._ltoa -@ cdecl _ltoa_s(long ptr long long) ucrtbase._ltoa_s -@ cdecl _ltow(long ptr long) ucrtbase._ltow -@ cdecl _ltow_s(long ptr long long) ucrtbase._ltow_s -@ cdecl _strtod_l(str ptr ptr) ucrtbase._strtod_l -@ cdecl _strtof_l(str ptr ptr) ucrtbase._strtof_l -@ cdecl -ret64 _strtoi64(str ptr long) ucrtbase._strtoi64 -@ cdecl -ret64 _strtoi64_l(str ptr long ptr) ucrtbase._strtoi64_l -@ cdecl -ret64 _strtoimax_l(str ptr long ptr) ucrtbase._strtoimax_l -@ cdecl _strtol_l(str ptr long ptr) ucrtbase._strtol_l -@ cdecl _strtold_l(str ptr ptr) ucrtbase._strtold_l -@ cdecl -ret64 _strtoll_l(str ptr long ptr) ucrtbase._strtoll_l -@ cdecl -ret64 _strtoui64(str ptr long) ucrtbase._strtoui64 -@ cdecl -ret64 _strtoui64_l(str ptr long ptr) ucrtbase._strtoui64_l -@ cdecl _strtoul_l(str ptr long ptr) ucrtbase._strtoul_l -@ cdecl -ret64 _strtoull_l(str ptr long ptr) ucrtbase._strtoull_l -@ cdecl -ret64 _strtoumax_l(str ptr long ptr) ucrtbase._strtoumax_l -@ cdecl _ui64toa(int64 ptr long) ucrtbase._ui64toa -@ cdecl _ui64toa_s(int64 ptr long long) ucrtbase._ui64toa_s -@ cdecl _ui64tow(int64 ptr long) ucrtbase._ui64tow -@ cdecl _ui64tow_s(int64 ptr long long) ucrtbase._ui64tow_s -@ cdecl _ultoa(long ptr long) ucrtbase._ultoa -@ cdecl _ultoa_s(long ptr long long) ucrtbase._ultoa_s -@ cdecl _ultow(long ptr long) ucrtbase._ultow -@ cdecl _ultow_s(long ptr long long) ucrtbase._ultow_s -@ cdecl _wcstod_l(wstr ptr ptr) ucrtbase._wcstod_l -@ cdecl _wcstof_l(wstr ptr ptr) ucrtbase._wcstof_l -@ cdecl -ret64 _wcstoi64(wstr ptr long) ucrtbase._wcstoi64 -@ cdecl -ret64 _wcstoi64_l(wstr ptr long ptr) ucrtbase._wcstoi64_l -@ stub _wcstoimax_l -@ cdecl _wcstol_l(wstr ptr long ptr) ucrtbase._wcstol_l -@ cdecl _wcstold_l(wstr ptr ptr) ucrtbase._wcstold_l -@ cdecl -ret64 _wcstoll_l(wstr ptr long ptr) ucrtbase._wcstoll_l -@ cdecl _wcstombs_l(ptr ptr long ptr) ucrtbase._wcstombs_l -@ cdecl _wcstombs_s_l(ptr ptr long wstr long ptr) ucrtbase._wcstombs_s_l -@ cdecl -ret64 _wcstoui64(wstr ptr long) ucrtbase._wcstoui64 -@ cdecl -ret64 _wcstoui64_l(wstr ptr long ptr) ucrtbase._wcstoui64_l -@ cdecl _wcstoul_l(wstr ptr long ptr) ucrtbase._wcstoul_l -@ cdecl -ret64 _wcstoull_l(wstr ptr long ptr) ucrtbase._wcstoull_l -@ stub _wcstoumax_l -@ cdecl _wctomb_l(ptr long ptr) ucrtbase._wctomb_l -@ cdecl _wctomb_s_l(ptr ptr long long ptr) ucrtbase._wctomb_s_l -@ cdecl _wtof(wstr) ucrtbase._wtof -@ cdecl _wtof_l(wstr ptr) ucrtbase._wtof_l -@ cdecl _wtoi(wstr) ucrtbase._wtoi -@ cdecl -ret64 _wtoi64(wstr) ucrtbase._wtoi64 -@ cdecl -ret64 _wtoi64_l(wstr ptr) ucrtbase._wtoi64_l -@ cdecl _wtoi_l(wstr ptr) ucrtbase._wtoi_l -@ cdecl _wtol(wstr) ucrtbase._wtol -@ cdecl _wtol_l(wstr ptr) ucrtbase._wtol_l -@ cdecl -ret64 _wtoll(wstr) ucrtbase._wtoll -@ cdecl -ret64 _wtoll_l(wstr ptr) ucrtbase._wtoll_l -@ cdecl atof(str) ucrtbase.atof -@ cdecl atoi(str) ucrtbase.atoi -@ cdecl atol(str) ucrtbase.atol -@ cdecl -ret64 atoll(str) ucrtbase.atoll -@ cdecl btowc(long) ucrtbase.btowc -@ stub c16rtomb -@ stub c32rtomb -@ stub mbrtoc16 -@ stub mbrtoc32 -@ cdecl mbrtowc(ptr str long ptr) ucrtbase.mbrtowc -@ cdecl mbsrtowcs(ptr ptr long ptr) ucrtbase.mbsrtowcs -@ cdecl mbsrtowcs_s(ptr ptr long ptr long ptr) ucrtbase.mbsrtowcs_s -@ cdecl mbstowcs(ptr str long) ucrtbase.mbstowcs -@ cdecl mbstowcs_s(ptr ptr long str long) ucrtbase.mbstowcs_s -@ cdecl mbtowc(ptr str long) ucrtbase.mbtowc -@ cdecl strtod(str ptr) ucrtbase.strtod -@ cdecl strtof(str ptr) ucrtbase.strtof -@ cdecl -ret64 strtoimax(str ptr long) ucrtbase.strtoimax -@ cdecl strtol(str ptr long) ucrtbase.strtol -@ cdecl strtold(str ptr) ucrtbase.strtold -@ cdecl -ret64 strtoll(str ptr long) ucrtbase.strtoll -@ cdecl strtoul(str ptr long) ucrtbase.strtoul -@ cdecl -ret64 strtoull(str ptr long) ucrtbase.strtoull -@ cdecl -ret64 strtoumax(str ptr long) ucrtbase.strtoumax -@ cdecl wcrtomb(ptr long ptr) ucrtbase.wcrtomb -@ cdecl wcrtomb_s(ptr ptr long long ptr) ucrtbase.wcrtomb_s -@ cdecl wcsrtombs(ptr ptr long ptr) ucrtbase.wcsrtombs -@ cdecl wcsrtombs_s(ptr ptr long ptr long ptr) ucrtbase.wcsrtombs_s -@ cdecl wcstod(wstr ptr) ucrtbase.wcstod -@ cdecl wcstof(ptr ptr) ucrtbase.wcstof -@ stub wcstoimax -@ cdecl wcstol(wstr ptr long) ucrtbase.wcstol -@ cdecl wcstold(wstr ptr) ucrtbase.wcstold -@ cdecl -ret64 wcstoll(wstr ptr long) ucrtbase.wcstoll -@ cdecl wcstombs(ptr ptr long) ucrtbase.wcstombs -@ cdecl wcstombs_s(ptr ptr long wstr long) ucrtbase.wcstombs_s -@ cdecl wcstoul(wstr ptr long) ucrtbase.wcstoul -@ cdecl -ret64 wcstoull(wstr ptr long) ucrtbase.wcstoull -@ stub wcstoumax -@ cdecl wctob(long) ucrtbase.wctob -@ cdecl wctomb(ptr long) ucrtbase.wctomb -@ cdecl wctomb_s(ptr ptr long long) ucrtbase.wctomb_s -@ cdecl wctrans(str) ucrtbase.wctrans diff --git a/dlls/api-ms-win-crt-environment-l1-1-0/Makefile.in b/dlls/api-ms-win-crt-environment-l1-1-0/Makefile.in deleted file mode 100644 index fe9df1fdc6d..00000000000 --- a/dlls/api-ms-win-crt-environment-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-crt-environment-l1-1-0.dll diff --git a/dlls/api-ms-win-crt-environment-l1-1-0/api-ms-win-crt-environment-l1-1-0.spec b/dlls/api-ms-win-crt-environment-l1-1-0/api-ms-win-crt-environment-l1-1-0.spec deleted file mode 100644 index 7cbaf56b316..00000000000 --- a/dlls/api-ms-win-crt-environment-l1-1-0/api-ms-win-crt-environment-l1-1-0.spec +++ /dev/null @@ -1,18 +0,0 @@ -@ cdecl __p__environ() ucrtbase.__p__environ -@ cdecl __p__wenviron() ucrtbase.__p__wenviron -@ cdecl _dupenv_s(ptr ptr str) ucrtbase._dupenv_s -@ cdecl _putenv(str) ucrtbase._putenv -@ cdecl _putenv_s(str str) ucrtbase._putenv_s -@ cdecl _searchenv(str str ptr) ucrtbase._searchenv -@ cdecl _searchenv_s(str str ptr long) ucrtbase._searchenv_s -@ cdecl _wdupenv_s(ptr ptr wstr) ucrtbase._wdupenv_s -@ cdecl _wgetcwd(wstr long) ucrtbase._wgetcwd -@ cdecl _wgetdcwd(long wstr long) ucrtbase._wgetdcwd -@ cdecl _wgetenv(wstr) ucrtbase._wgetenv -@ cdecl _wgetenv_s(ptr ptr long wstr) ucrtbase._wgetenv_s -@ cdecl _wputenv(wstr) ucrtbase._wputenv -@ cdecl _wputenv_s(wstr wstr) ucrtbase._wputenv_s -@ cdecl _wsearchenv(wstr wstr ptr) ucrtbase._wsearchenv -@ cdecl _wsearchenv_s(wstr wstr ptr long) ucrtbase._wsearchenv_s -@ cdecl getenv(str) ucrtbase.getenv -@ cdecl getenv_s(ptr ptr long str) ucrtbase.getenv_s diff --git a/dlls/api-ms-win-crt-filesystem-l1-1-0/Makefile.in b/dlls/api-ms-win-crt-filesystem-l1-1-0/Makefile.in deleted file mode 100644 index af205ea7d89..00000000000 --- a/dlls/api-ms-win-crt-filesystem-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-crt-filesystem-l1-1-0.dll diff --git a/dlls/api-ms-win-crt-filesystem-l1-1-0/api-ms-win-crt-filesystem-l1-1-0.spec b/dlls/api-ms-win-crt-filesystem-l1-1-0/api-ms-win-crt-filesystem-l1-1-0.spec deleted file mode 100644 index 26520b6cfe1..00000000000 --- a/dlls/api-ms-win-crt-filesystem-l1-1-0/api-ms-win-crt-filesystem-l1-1-0.spec +++ /dev/null @@ -1,65 +0,0 @@ -@ cdecl _access(str long) ucrtbase._access -@ cdecl _access_s(str long) ucrtbase._access_s -@ cdecl _chdir(str) ucrtbase._chdir -@ cdecl _chdrive(long) ucrtbase._chdrive -@ cdecl _chmod(str long) ucrtbase._chmod -@ cdecl _findclose(long) ucrtbase._findclose -@ cdecl _findfirst32(str ptr) ucrtbase._findfirst32 -@ stub _findfirst32i64 -@ cdecl _findfirst64(str ptr) ucrtbase._findfirst64 -@ cdecl _findfirst64i32(str ptr) ucrtbase._findfirst64i32 -@ cdecl _findnext32(long ptr) ucrtbase._findnext32 -@ stub _findnext32i64 -@ cdecl _findnext64(long ptr) ucrtbase._findnext64 -@ cdecl _findnext64i32(long ptr) ucrtbase._findnext64i32 -@ cdecl _fstat32(long ptr) ucrtbase._fstat32 -@ cdecl _fstat32i64(long ptr) ucrtbase._fstat32i64 -@ cdecl _fstat64(long ptr) ucrtbase._fstat64 -@ cdecl _fstat64i32(long ptr) ucrtbase._fstat64i32 -@ cdecl _fullpath(ptr str long) ucrtbase._fullpath -@ cdecl _getdiskfree(long ptr) ucrtbase._getdiskfree -@ cdecl _getdrive() ucrtbase._getdrive -@ cdecl _getdrives() ucrtbase._getdrives -@ cdecl _lock_file(ptr) ucrtbase._lock_file -@ cdecl _makepath(ptr str str str str) ucrtbase._makepath -@ cdecl _makepath_s(ptr long str str str str) ucrtbase._makepath_s -@ cdecl _mkdir(str) ucrtbase._mkdir -@ cdecl _rmdir(str) ucrtbase._rmdir -@ cdecl _splitpath(str ptr ptr ptr ptr) ucrtbase._splitpath -@ cdecl _splitpath_s(str ptr long ptr long ptr long ptr long) ucrtbase._splitpath_s -@ cdecl _stat32(str ptr) ucrtbase._stat32 -@ cdecl _stat32i64(str ptr) ucrtbase._stat32i64 -@ cdecl _stat64(str ptr) ucrtbase._stat64 -@ cdecl _stat64i32(str ptr) ucrtbase._stat64i32 -@ cdecl _umask(long) ucrtbase._umask -@ stub _umask_s -@ cdecl _unlink(str) ucrtbase._unlink -@ cdecl _unlock_file(ptr) ucrtbase._unlock_file -@ cdecl _waccess(wstr long) ucrtbase._waccess -@ cdecl _waccess_s(wstr long) ucrtbase._waccess_s -@ cdecl _wchdir(wstr) ucrtbase._wchdir -@ cdecl _wchmod(wstr long) ucrtbase._wchmod -@ cdecl _wfindfirst32(wstr ptr) ucrtbase._wfindfirst32 -@ stub _wfindfirst32i64 -@ cdecl _wfindfirst64(wstr ptr) ucrtbase._wfindfirst64 -@ cdecl _wfindfirst64i32(wstr ptr) ucrtbase._wfindfirst64i32 -@ cdecl _wfindnext32(long ptr) ucrtbase._wfindnext32 -@ stub _wfindnext32i64 -@ cdecl _wfindnext64(long ptr) ucrtbase._wfindnext64 -@ cdecl _wfindnext64i32(long ptr) ucrtbase._wfindnext64i32 -@ cdecl _wfullpath(ptr wstr long) ucrtbase._wfullpath -@ cdecl _wmakepath(ptr wstr wstr wstr wstr) ucrtbase._wmakepath -@ cdecl _wmakepath_s(ptr long wstr wstr wstr wstr) ucrtbase._wmakepath_s -@ cdecl _wmkdir(wstr) ucrtbase._wmkdir -@ cdecl _wremove(wstr) ucrtbase._wremove -@ cdecl _wrename(wstr wstr) ucrtbase._wrename -@ cdecl _wrmdir(wstr) ucrtbase._wrmdir -@ cdecl _wsplitpath(wstr ptr ptr ptr ptr) ucrtbase._wsplitpath -@ cdecl _wsplitpath_s(wstr ptr long ptr long ptr long ptr long) ucrtbase._wsplitpath_s -@ cdecl _wstat32(wstr ptr) ucrtbase._wstat32 -@ cdecl _wstat32i64(wstr ptr) ucrtbase._wstat32i64 -@ cdecl _wstat64(wstr ptr) ucrtbase._wstat64 -@ cdecl _wstat64i32(wstr ptr) ucrtbase._wstat64i32 -@ cdecl _wunlink(wstr) ucrtbase._wunlink -@ cdecl remove(str) ucrtbase.remove -@ cdecl rename(str str) ucrtbase.rename diff --git a/dlls/api-ms-win-crt-heap-l1-1-0/Makefile.in b/dlls/api-ms-win-crt-heap-l1-1-0/Makefile.in deleted file mode 100644 index 032708440d3..00000000000 --- a/dlls/api-ms-win-crt-heap-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-crt-heap-l1-1-0.dll diff --git a/dlls/api-ms-win-crt-heap-l1-1-0/api-ms-win-crt-heap-l1-1-0.spec b/dlls/api-ms-win-crt-heap-l1-1-0/api-ms-win-crt-heap-l1-1-0.spec deleted file mode 100644 index 0885d5813e6..00000000000 --- a/dlls/api-ms-win-crt-heap-l1-1-0/api-ms-win-crt-heap-l1-1-0.spec +++ /dev/null @@ -1,27 +0,0 @@ -@ cdecl _aligned_free(ptr) ucrtbase._aligned_free -@ cdecl _aligned_malloc(long long) ucrtbase._aligned_malloc -@ cdecl _aligned_msize(ptr long long) ucrtbase._aligned_msize -@ cdecl _aligned_offset_malloc(long long long) ucrtbase._aligned_offset_malloc -@ cdecl _aligned_offset_realloc(ptr long long long) ucrtbase._aligned_offset_realloc -@ stub _aligned_offset_recalloc -@ cdecl _aligned_realloc(ptr long long) ucrtbase._aligned_realloc -@ stub _aligned_recalloc -@ cdecl _callnewh(long) ucrtbase._callnewh -@ cdecl _calloc_base(long long) ucrtbase._calloc_base -@ cdecl _expand(ptr long) ucrtbase._expand -@ cdecl _free_base(ptr) ucrtbase._free_base -@ cdecl _get_heap_handle() ucrtbase._get_heap_handle -@ cdecl _heapchk() ucrtbase._heapchk -@ cdecl _heapmin() ucrtbase._heapmin -@ cdecl _heapwalk(ptr) ucrtbase._heapwalk -@ cdecl _malloc_base(long) ucrtbase._malloc_base -@ cdecl _msize(ptr) ucrtbase._msize -@ cdecl _query_new_handler() ucrtbase._query_new_handler -@ cdecl _query_new_mode() ucrtbase._query_new_mode -@ cdecl _realloc_base(ptr long) ucrtbase._realloc_base -@ cdecl _recalloc(ptr long long) ucrtbase._recalloc -@ cdecl _set_new_mode(long) ucrtbase._set_new_mode -@ cdecl calloc(long long) ucrtbase.calloc -@ cdecl free(ptr) ucrtbase.free -@ cdecl malloc(long) ucrtbase.malloc -@ cdecl realloc(ptr long) ucrtbase.realloc diff --git a/dlls/api-ms-win-crt-locale-l1-1-0/Makefile.in b/dlls/api-ms-win-crt-locale-l1-1-0/Makefile.in deleted file mode 100644 index 4b43f7bb4ff..00000000000 --- a/dlls/api-ms-win-crt-locale-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-crt-locale-l1-1-0.dll diff --git a/dlls/api-ms-win-crt-locale-l1-1-0/api-ms-win-crt-locale-l1-1-0.spec b/dlls/api-ms-win-crt-locale-l1-1-0/api-ms-win-crt-locale-l1-1-0.spec deleted file mode 100644 index dc2ec272202..00000000000 --- a/dlls/api-ms-win-crt-locale-l1-1-0/api-ms-win-crt-locale-l1-1-0.spec +++ /dev/null @@ -1,20 +0,0 @@ -@ cdecl ___lc_codepage_func() ucrtbase.___lc_codepage_func -@ cdecl ___lc_collate_cp_func() ucrtbase.___lc_collate_cp_func -@ cdecl ___lc_locale_name_func() ucrtbase.___lc_locale_name_func -@ cdecl ___mb_cur_max_func() ucrtbase.___mb_cur_max_func -@ cdecl ___mb_cur_max_l_func(ptr) ucrtbase.___mb_cur_max_l_func -@ cdecl __initialize_lconv_for_unsigned_char() ucrtbase.__initialize_lconv_for_unsigned_char -@ cdecl __pctype_func() ucrtbase.__pctype_func -@ cdecl __pwctype_func() ucrtbase.__pwctype_func -@ cdecl _configthreadlocale(long) ucrtbase._configthreadlocale -@ cdecl _create_locale(long str) ucrtbase._create_locale -@ cdecl _free_locale(ptr) ucrtbase._free_locale -@ cdecl _get_current_locale() ucrtbase._get_current_locale -@ cdecl _getmbcp() ucrtbase._getmbcp -@ cdecl _lock_locales() ucrtbase._lock_locales -@ cdecl _setmbcp(long) ucrtbase._setmbcp -@ cdecl _unlock_locales() ucrtbase._unlock_locales -@ cdecl _wcreate_locale(long wstr) ucrtbase._wcreate_locale -@ cdecl _wsetlocale(long wstr) ucrtbase._wsetlocale -@ cdecl localeconv() ucrtbase.localeconv -@ cdecl setlocale(long str) ucrtbase.setlocale diff --git a/dlls/api-ms-win-crt-math-l1-1-0/Makefile.in b/dlls/api-ms-win-crt-math-l1-1-0/Makefile.in deleted file mode 100644 index 5dfd550c24f..00000000000 --- a/dlls/api-ms-win-crt-math-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-crt-math-l1-1-0.dll diff --git a/dlls/api-ms-win-crt-math-l1-1-0/api-ms-win-crt-math-l1-1-0.spec b/dlls/api-ms-win-crt-math-l1-1-0/api-ms-win-crt-math-l1-1-0.spec deleted file mode 100644 index 5f0cce6f05d..00000000000 --- a/dlls/api-ms-win-crt-math-l1-1-0/api-ms-win-crt-math-l1-1-0.spec +++ /dev/null @@ -1,341 +0,0 @@ -@ cdecl -arch=i386 _CIacos() ucrtbase._CIacos -@ cdecl -arch=i386 _CIasin() ucrtbase._CIasin -@ cdecl -arch=i386 _CIatan() ucrtbase._CIatan -@ cdecl -arch=i386 _CIatan2() ucrtbase._CIatan2 -@ cdecl -arch=i386 _CIcos() ucrtbase._CIcos -@ cdecl -arch=i386 _CIcosh() ucrtbase._CIcosh -@ cdecl -arch=i386 _CIexp() ucrtbase._CIexp -@ cdecl -arch=i386 _CIfmod() ucrtbase._CIfmod -@ cdecl -arch=i386 _CIlog() ucrtbase._CIlog -@ cdecl -arch=i386 _CIlog10() ucrtbase._CIlog10 -@ cdecl -arch=i386 _CIpow() ucrtbase._CIpow -@ cdecl -arch=i386 _CIsin() ucrtbase._CIsin -@ cdecl -arch=i386 _CIsinh() ucrtbase._CIsinh -@ cdecl -arch=i386 _CIsqrt() ucrtbase._CIsqrt -@ cdecl -arch=i386 _CItan() ucrtbase._CItan -@ cdecl -arch=i386 _CItanh() ucrtbase._CItanh -@ cdecl _Cbuild(ptr double double) ucrtbase._Cbuild -@ stub _Cmulcc -@ stub _Cmulcr -@ stub _FCbuild -@ stub _FCmulcc -@ stub _FCmulcr -@ stub _LCbuild -@ stub _LCmulcc -@ stub _LCmulcr -@ cdecl -arch=i386 -norelay __libm_sse2_acos() ucrtbase.__libm_sse2_acos -@ cdecl -arch=i386 -norelay __libm_sse2_acosf() ucrtbase.__libm_sse2_acosf -@ cdecl -arch=i386 -norelay __libm_sse2_asin() ucrtbase.__libm_sse2_asin -@ cdecl -arch=i386 -norelay __libm_sse2_asinf() ucrtbase.__libm_sse2_asinf -@ cdecl -arch=i386 -norelay __libm_sse2_atan() ucrtbase.__libm_sse2_atan -@ cdecl -arch=i386 -norelay __libm_sse2_atan2() ucrtbase.__libm_sse2_atan2 -@ cdecl -arch=i386 -norelay __libm_sse2_atanf() ucrtbase.__libm_sse2_atanf -@ cdecl -arch=i386 -norelay __libm_sse2_cos() ucrtbase.__libm_sse2_cos -@ cdecl -arch=i386 -norelay __libm_sse2_cosf() ucrtbase.__libm_sse2_cosf -@ cdecl -arch=i386 -norelay __libm_sse2_exp() ucrtbase.__libm_sse2_exp -@ cdecl -arch=i386 -norelay __libm_sse2_expf() ucrtbase.__libm_sse2_expf -@ cdecl -arch=i386 -norelay __libm_sse2_log() ucrtbase.__libm_sse2_log -@ cdecl -arch=i386 -norelay __libm_sse2_log10() ucrtbase.__libm_sse2_log10 -@ cdecl -arch=i386 -norelay __libm_sse2_log10f() ucrtbase.__libm_sse2_log10f -@ cdecl -arch=i386 -norelay __libm_sse2_logf() ucrtbase.__libm_sse2_logf -@ cdecl -arch=i386 -norelay __libm_sse2_pow() ucrtbase.__libm_sse2_pow -@ cdecl -arch=i386 -norelay __libm_sse2_powf() ucrtbase.__libm_sse2_powf -@ cdecl -arch=i386 -norelay __libm_sse2_sin() ucrtbase.__libm_sse2_sin -@ cdecl -arch=i386 -norelay __libm_sse2_sinf() ucrtbase.__libm_sse2_sinf -@ cdecl -arch=i386 -norelay __libm_sse2_tan() ucrtbase.__libm_sse2_tan -@ cdecl -arch=i386 -norelay __libm_sse2_tanf() ucrtbase.__libm_sse2_tanf -@ cdecl __setusermatherr(ptr) ucrtbase.__setusermatherr -@ cdecl _cabs(long) ucrtbase._cabs -@ cdecl _chgsign(double) ucrtbase._chgsign -@ cdecl _chgsignf(float) ucrtbase._chgsignf -@ cdecl _copysign(double double) ucrtbase._copysign -@ cdecl _copysignf(float float) ucrtbase._copysignf -@ stub _d_int -@ cdecl _dclass(double) ucrtbase._dclass -@ stub _dexp -@ stub _dlog -@ stub _dnorm -@ cdecl _dpcomp(double double) ucrtbase._dpcomp -@ stub _dpoly -@ stub _dscale -@ cdecl _dsign(double) ucrtbase._dsign -@ stub _dsin -@ cdecl _dtest(ptr) ucrtbase._dtest -@ stub _dunscale -@ cdecl _except1(long long double double long ptr) ucrtbase._except1 -@ stub _fd_int -@ cdecl _fdclass(float) ucrtbase._fdclass -@ stub _fdexp -@ stub _fdlog -@ stub _fdnorm -@ cdecl _fdopen(long str) ucrtbase._fdopen -@ cdecl _fdpcomp(float float) ucrtbase._fdpcomp -@ stub _fdpoly -@ stub _fdscale -@ cdecl _fdsign(float) ucrtbase._fdsign -@ stub _fdsin -@ cdecl _fdtest(ptr) ucrtbase._fdtest -@ stub _fdunscale -@ cdecl _finite(double) ucrtbase._finite -@ cdecl -arch=!i386 _finitef(float) ucrtbase._finitef -@ cdecl _fpclass(double) ucrtbase._fpclass -@ cdecl -arch=!i386 _fpclassf(float) ucrtbase._fpclassf -@ cdecl -arch=i386 -ret64 _ftol() ucrtbase._ftol -@ cdecl -arch=win64 _get_FMA3_enable() ucrtbase._get_FMA3_enable -@ cdecl _hypot(double double) ucrtbase._hypot -@ cdecl _hypotf(float float) ucrtbase._hypotf -@ cdecl _isnan(double) ucrtbase._isnan -@ cdecl -arch=x86_64 _isnanf(float) ucrtbase._isnanf -@ cdecl _j0(double) ucrtbase._j0 -@ cdecl _j1(double) ucrtbase._j1 -@ cdecl _jn(long double) ucrtbase._jn -@ stub _ld_int -@ cdecl _ldclass(double) ucrtbase._ldclass -@ stub _ldexp -@ stub _ldlog -@ cdecl _ldpcomp(double double) ucrtbase._ldpcomp -@ stub _ldpoly -@ stub _ldscale -@ cdecl _ldsign(double) ucrtbase._ldsign -@ stub _ldsin -@ cdecl _ldtest(ptr) ucrtbase._ldtest -@ stub _ldunscale -@ cdecl -arch=i386 -norelay _libm_sse2_acos_precise() ucrtbase._libm_sse2_acos_precise -@ cdecl -arch=i386 -norelay _libm_sse2_asin_precise() ucrtbase._libm_sse2_asin_precise -@ cdecl -arch=i386 -norelay _libm_sse2_atan_precise() ucrtbase._libm_sse2_atan_precise -@ cdecl -arch=i386 -norelay _libm_sse2_cos_precise() ucrtbase._libm_sse2_cos_precise -@ cdecl -arch=i386 -norelay _libm_sse2_exp_precise() ucrtbase._libm_sse2_exp_precise -@ cdecl -arch=i386 -norelay _libm_sse2_log10_precise() ucrtbase._libm_sse2_log10_precise -@ cdecl -arch=i386 -norelay _libm_sse2_log_precise() ucrtbase._libm_sse2_log_precise -@ cdecl -arch=i386 -norelay _libm_sse2_pow_precise() ucrtbase._libm_sse2_pow_precise -@ cdecl -arch=i386 -norelay _libm_sse2_sin_precise() ucrtbase._libm_sse2_sin_precise -@ cdecl -arch=i386 -norelay _libm_sse2_sqrt_precise() ucrtbase._libm_sse2_sqrt_precise -@ cdecl -arch=i386 -norelay _libm_sse2_tan_precise() ucrtbase._libm_sse2_tan_precise -@ cdecl _logb(double) ucrtbase._logb -@ cdecl -arch=!i386 _logbf(float) ucrtbase._logbf -@ cdecl _nextafter(double double) ucrtbase._nextafter -@ cdecl -arch=x86_64 _nextafterf(float float) ucrtbase._nextafterf -@ cdecl _scalb(double long) ucrtbase._scalb -@ cdecl -arch=x86_64 _scalbf(float long) ucrtbase._scalbf -@ cdecl -arch=win64 _set_FMA3_enable(long) ucrtbase._set_FMA3_enable -@ cdecl -arch=i386 _set_SSE2_enable(long) ucrtbase._set_SSE2_enable -@ cdecl _y0(double) ucrtbase._y0 -@ cdecl _y1(double) ucrtbase._y1 -@ cdecl _yn(long double) ucrtbase._yn -@ cdecl acos(double) ucrtbase.acos -@ cdecl -arch=!i386 acosf(float) ucrtbase.acosf -@ cdecl acosh(double) ucrtbase.acosh -@ cdecl acoshf(float) ucrtbase.acoshf -@ cdecl acoshl(double) ucrtbase.acoshl -@ cdecl asin(double) ucrtbase.asin -@ cdecl -arch=!i386 asinf(float) ucrtbase.asinf -@ cdecl asinh(double) ucrtbase.asinh -@ cdecl asinhf(float) ucrtbase.asinhf -@ cdecl asinhl(double) ucrtbase.asinhl -@ cdecl atan(double) ucrtbase.atan -@ cdecl atan2(double double) ucrtbase.atan2 -@ cdecl -arch=!i386 atan2f(float float) ucrtbase.atan2f -@ cdecl -arch=!i386 atanf(float) ucrtbase.atanf -@ cdecl atanh(double) ucrtbase.atanh -@ cdecl atanhf(float) ucrtbase.atanhf -@ cdecl atanhl(double) ucrtbase.atanhl -@ stub cabs -@ stub cabsf -@ stub cabsl -@ stub cacos -@ stub cacosf -@ stub cacosh -@ stub cacoshf -@ stub cacoshl -@ stub cacosl -@ stub carg -@ stub cargf -@ stub cargl -@ stub casin -@ stub casinf -@ stub casinh -@ stub casinhf -@ stub casinhl -@ stub casinl -@ stub catan -@ stub catanf -@ stub catanh -@ stub catanhf -@ stub catanhl -@ stub catanl -@ cdecl cbrt(double) ucrtbase.cbrt -@ cdecl cbrtf(float) ucrtbase.cbrtf -@ cdecl cbrtl(double) ucrtbase.cbrtl -@ stub ccos -@ stub ccosf -@ stub ccosh -@ stub ccoshf -@ stub ccoshl -@ stub ccosl -@ cdecl ceil(double) ucrtbase.ceil -@ cdecl -arch=!i386 ceilf(float) ucrtbase.ceilf -@ stub cexp -@ stub cexpf -@ stub cexpl -@ stub cimag -@ stub cimagf -@ stub cimagl -@ stub clog -@ stub clog10 -@ stub clog10f -@ stub clog10l -@ stub clogf -@ stub clogl -@ stub conj -@ stub conjf -@ stub conjl -@ cdecl copysign(double double) ucrtbase.copysign -@ cdecl copysignf(float float) ucrtbase.copysignf -@ cdecl copysignl(double double) ucrtbase.copysignl -@ cdecl cos(double) ucrtbase.cos -@ cdecl -arch=!i386 cosf(float) ucrtbase.cosf -@ cdecl cosh(double) ucrtbase.cosh -@ cdecl -arch=!i386 coshf(float) ucrtbase.coshf -@ stub cpow -@ stub cpowf -@ stub cpowl -@ stub cproj -@ stub cprojf -@ stub cprojl -@ cdecl creal(int128) ucrtbase.creal -@ stub crealf -@ stub creall -@ stub csin -@ stub csinf -@ stub csinh -@ stub csinhf -@ stub csinhl -@ stub csinl -@ stub csqrt -@ stub csqrtf -@ stub csqrtl -@ stub ctan -@ stub ctanf -@ stub ctanh -@ stub ctanhf -@ stub ctanhl -@ stub ctanl -@ cdecl erf(double) ucrtbase.erf -@ cdecl erfc(double) ucrtbase.erfc -@ cdecl erfcf(float) ucrtbase.erfcf -@ cdecl erfcl(double) ucrtbase.erfcl -@ cdecl erff(float) ucrtbase.erff -@ cdecl erfl(double) ucrtbase.erfl -@ cdecl exp(double) ucrtbase.exp -@ cdecl exp2(double) ucrtbase.exp2 -@ cdecl exp2f(float) ucrtbase.exp2f -@ cdecl exp2l(double) ucrtbase.exp2l -@ cdecl -arch=!i386 expf(float) ucrtbase.expf -@ cdecl expm1(double) ucrtbase.expm1 -@ cdecl expm1f(float) ucrtbase.expm1f -@ cdecl expm1l(double) ucrtbase.expm1l -@ cdecl fabs(double) ucrtbase.fabs -@ cdecl -arch=arm,arm64 fabsf(float) ucrtbase.fabsf -@ cdecl fdim(double double) ucrtbase.fdim -@ cdecl fdimf(float float) ucrtbase.fdimf -@ cdecl fdiml(double double) ucrtbase.fdiml -@ cdecl floor(double) ucrtbase.floor -@ cdecl -arch=!i386 floorf(float) ucrtbase.floorf -@ cdecl fma(double double double) ucrtbase.fma -@ cdecl fmaf(float float float) ucrtbase.fmaf -@ cdecl fmal(double double double) ucrtbase.fmal -@ cdecl fmax(double double) ucrtbase.fmax -@ cdecl fmaxf(float float) ucrtbase.fmaxf -@ cdecl fmaxl(double double) ucrtbase.fmaxl -@ cdecl fmin(double double) ucrtbase.fmin -@ cdecl fminf(float float) ucrtbase.fminf -@ cdecl fminl(double double) ucrtbase.fminl -@ cdecl fmod(double double) ucrtbase.fmod -@ cdecl -arch=!i386 fmodf(float float) ucrtbase.fmodf -@ cdecl frexp(double ptr) ucrtbase.frexp -@ cdecl hypot(double double) ucrtbase.hypot -@ cdecl ilogb(double) ucrtbase.ilogb -@ cdecl ilogbf(float) ucrtbase.ilogbf -@ cdecl ilogbl(double) ucrtbase.ilogbl -@ cdecl ldexp(double long) ucrtbase.ldexp -@ cdecl lgamma(double) ucrtbase.lgamma -@ cdecl lgammaf(float) ucrtbase.lgammaf -@ cdecl lgammal(double) ucrtbase.lgammal -@ cdecl -ret64 llrint(double) ucrtbase.llrint -@ cdecl -ret64 llrintf(float) ucrtbase.llrintf -@ cdecl -ret64 llrintl(double) ucrtbase.llrintl -@ cdecl -ret64 llround(double) ucrtbase.llround -@ cdecl -ret64 llroundf(float) ucrtbase.llroundf -@ cdecl -ret64 llroundl(double) ucrtbase.llroundl -@ cdecl log(double) ucrtbase.log -@ cdecl log10(double) ucrtbase.log10 -@ cdecl -arch=!i386 log10f(float) ucrtbase.log10f -@ cdecl log1p(double) ucrtbase.log1p -@ cdecl log1pf(float) ucrtbase.log1pf -@ cdecl log1pl(double) ucrtbase.log1pl -@ cdecl log2(double) ucrtbase.log2 -@ cdecl log2f(float) ucrtbase.log2f -@ cdecl log2l(double) ucrtbase.log2l -@ cdecl logb(double) ucrtbase.logb -@ cdecl logbf(float) ucrtbase.logbf -@ cdecl logbl(double) ucrtbase.logbl -@ cdecl -arch=!i386 logf(float) ucrtbase.logf -@ cdecl lrint(double) ucrtbase.lrint -@ cdecl lrintf(float) ucrtbase.lrintf -@ cdecl lrintl(double) ucrtbase.lrintl -@ cdecl lround(double) ucrtbase.lround -@ cdecl lroundf(float) ucrtbase.lroundf -@ cdecl lroundl(double) ucrtbase.lroundl -@ cdecl modf(double ptr) ucrtbase.modf -@ cdecl -arch=!i386 modff(float ptr) ucrtbase.modff -@ cdecl nan(str) ucrtbase.nan -@ cdecl nanf(str) ucrtbase.nanf -@ cdecl nanl(str) ucrtbase.nanl -@ cdecl nearbyint(double) ucrtbase.nearbyint -@ cdecl nearbyintf(float) ucrtbase.nearbyintf -@ cdecl nearbyintl(double) ucrtbase.nearbyintl -@ cdecl nextafter(double double) ucrtbase.nextafter -@ cdecl nextafterf(float float) ucrtbase.nextafterf -@ cdecl nextafterl(double double) ucrtbase.nextafterl -@ cdecl nexttoward(double double) ucrtbase.nexttoward -@ cdecl nexttowardf(float double) ucrtbase.nexttowardf -@ cdecl nexttowardl(double double) ucrtbase.nexttowardl -@ stub norm -@ stub normf -@ stub norml -@ cdecl pow(double double) ucrtbase.pow -@ cdecl -arch=!i386 powf(float float) ucrtbase.powf -@ cdecl remainder(double double) ucrtbase.remainder -@ cdecl remainderf(float float) ucrtbase.remainderf -@ cdecl remainderl(double double) ucrtbase.remainderl -@ cdecl remquo(double double ptr) ucrtbase.remquo -@ cdecl remquof(float float ptr) ucrtbase.remquof -@ cdecl remquol(double double ptr) ucrtbase.remquol -@ cdecl rint(double) ucrtbase.rint -@ cdecl rintf(float) ucrtbase.rintf -@ cdecl rintl(double) ucrtbase.rintl -@ cdecl round(double) ucrtbase.round -@ cdecl roundf(float) ucrtbase.roundf -@ cdecl roundl(double) ucrtbase.roundl -@ cdecl scalbln(double long) ucrtbase.scalbln -@ cdecl scalblnf(float long) ucrtbase.scalblnf -@ cdecl scalblnl(double long) ucrtbase.scalblnl -@ cdecl scalbn(double long) ucrtbase.scalbn -@ cdecl scalbnf(float long) ucrtbase.scalbnf -@ cdecl scalbnl(double long) ucrtbase.scalbnl -@ cdecl sin(double) ucrtbase.sin -@ cdecl -arch=!i386 sinf(float) ucrtbase.sinf -@ cdecl sinh(double) ucrtbase.sinh -@ cdecl -arch=!i386 sinhf(float) ucrtbase.sinhf -@ cdecl sqrt(double) ucrtbase.sqrt -@ cdecl -arch=!i386 sqrtf(float) ucrtbase.sqrtf -@ cdecl tan(double) ucrtbase.tan -@ cdecl -arch=!i386 tanf(float) ucrtbase.tanf -@ cdecl tanh(double) ucrtbase.tanh -@ cdecl -arch=!i386 tanhf(float) ucrtbase.tanhf -@ cdecl tgamma(double) ucrtbase.tgamma -@ cdecl tgammaf(float) ucrtbase.tgammaf -@ cdecl tgammal(double) ucrtbase.tgammal -@ cdecl trunc(double) ucrtbase.trunc -@ cdecl truncf(float) ucrtbase.truncf -@ cdecl truncl(double) ucrtbase.truncl diff --git a/dlls/api-ms-win-crt-multibyte-l1-1-0/Makefile.in b/dlls/api-ms-win-crt-multibyte-l1-1-0/Makefile.in deleted file mode 100644 index 92f51341b03..00000000000 --- a/dlls/api-ms-win-crt-multibyte-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-crt-multibyte-l1-1-0.dll diff --git a/dlls/api-ms-win-crt-multibyte-l1-1-0/api-ms-win-crt-multibyte-l1-1-0.spec b/dlls/api-ms-win-crt-multibyte-l1-1-0/api-ms-win-crt-multibyte-l1-1-0.spec deleted file mode 100644 index e5550a24853..00000000000 --- a/dlls/api-ms-win-crt-multibyte-l1-1-0/api-ms-win-crt-multibyte-l1-1-0.spec +++ /dev/null @@ -1,200 +0,0 @@ -@ cdecl __p__mbcasemap() ucrtbase.__p__mbcasemap -@ cdecl __p__mbctype() ucrtbase.__p__mbctype -@ cdecl _ismbbalnum(long) ucrtbase._ismbbalnum -@ stub _ismbbalnum_l -@ cdecl _ismbbalpha(long) ucrtbase._ismbbalpha -@ stub _ismbbalpha_l -@ stub _ismbbblank -@ stub _ismbbblank_l -@ cdecl _ismbbgraph(long) ucrtbase._ismbbgraph -@ stub _ismbbgraph_l -@ cdecl _ismbbkalnum(long) ucrtbase._ismbbkalnum -@ stub _ismbbkalnum_l -@ cdecl _ismbbkana(long) ucrtbase._ismbbkana -@ cdecl _ismbbkana_l(long ptr) ucrtbase._ismbbkana_l -@ cdecl _ismbbkprint(long) ucrtbase._ismbbkprint -@ stub _ismbbkprint_l -@ cdecl _ismbbkpunct(long) ucrtbase._ismbbkpunct -@ stub _ismbbkpunct_l -@ cdecl _ismbblead(long) ucrtbase._ismbblead -@ cdecl _ismbblead_l(long ptr) ucrtbase._ismbblead_l -@ cdecl _ismbbprint(long) ucrtbase._ismbbprint -@ stub _ismbbprint_l -@ cdecl _ismbbpunct(long) ucrtbase._ismbbpunct -@ stub _ismbbpunct_l -@ cdecl _ismbbtrail(long) ucrtbase._ismbbtrail -@ cdecl _ismbbtrail_l(long ptr) ucrtbase._ismbbtrail_l -@ cdecl _ismbcalnum(long) ucrtbase._ismbcalnum -@ cdecl _ismbcalnum_l(long ptr) ucrtbase._ismbcalnum_l -@ cdecl _ismbcalpha(long) ucrtbase._ismbcalpha -@ cdecl _ismbcalpha_l(long ptr) ucrtbase._ismbcalpha_l -@ stub _ismbcblank -@ stub _ismbcblank_l -@ cdecl _ismbcdigit(long) ucrtbase._ismbcdigit -@ cdecl _ismbcdigit_l(long ptr) ucrtbase._ismbcdigit_l -@ cdecl _ismbcgraph(long) ucrtbase._ismbcgraph -@ cdecl _ismbcgraph_l(long ptr) ucrtbase._ismbcgraph_l -@ cdecl _ismbchira(long) ucrtbase._ismbchira -@ stub _ismbchira_l -@ cdecl _ismbckata(long) ucrtbase._ismbckata -@ stub _ismbckata_l -@ cdecl _ismbcl0(long) ucrtbase._ismbcl0 -@ cdecl _ismbcl0_l(long ptr) ucrtbase._ismbcl0_l -@ cdecl _ismbcl1(long) ucrtbase._ismbcl1 -@ cdecl _ismbcl1_l(long ptr) ucrtbase._ismbcl1_l -@ cdecl _ismbcl2(long) ucrtbase._ismbcl2 -@ cdecl _ismbcl2_l(long ptr) ucrtbase._ismbcl2_l -@ cdecl _ismbclegal(long) ucrtbase._ismbclegal -@ cdecl _ismbclegal_l(long ptr) ucrtbase._ismbclegal_l -@ cdecl _ismbclower(long) ucrtbase._ismbclower -@ cdecl _ismbclower_l(long ptr) ucrtbase._ismbclower_l -@ cdecl _ismbcprint(long) ucrtbase._ismbcprint -@ cdecl _ismbcprint_l(long ptr) ucrtbase._ismbcprint_l -@ cdecl _ismbcpunct(long) ucrtbase._ismbcpunct -@ cdecl _ismbcpunct_l(long ptr) ucrtbase._ismbcpunct_l -@ cdecl _ismbcspace(long) ucrtbase._ismbcspace -@ cdecl _ismbcspace_l(long ptr) ucrtbase._ismbcspace_l -@ cdecl _ismbcsymbol(long) ucrtbase._ismbcsymbol -@ stub _ismbcsymbol_l -@ cdecl _ismbcupper(long) ucrtbase._ismbcupper -@ cdecl _ismbcupper_l(long ptr) ucrtbase._ismbcupper_l -@ cdecl _ismbslead(ptr ptr) ucrtbase._ismbslead -@ stub _ismbslead_l -@ cdecl _ismbstrail(ptr ptr) ucrtbase._ismbstrail -@ stub _ismbstrail_l -@ cdecl _mbbtombc(long) ucrtbase._mbbtombc -@ stub _mbbtombc_l -@ cdecl _mbbtype(long long) ucrtbase._mbbtype -@ cdecl _mbbtype_l(long long ptr) ucrtbase._mbbtype_l -@ stub _mbcasemap -@ cdecl _mbccpy(ptr ptr) ucrtbase._mbccpy -@ cdecl _mbccpy_l(ptr ptr ptr) ucrtbase._mbccpy_l -@ cdecl _mbccpy_s(ptr long ptr ptr) ucrtbase._mbccpy_s -@ cdecl _mbccpy_s_l(ptr long ptr ptr ptr) ucrtbase._mbccpy_s_l -@ cdecl _mbcjistojms(long) ucrtbase._mbcjistojms -@ stub _mbcjistojms_l -@ cdecl _mbcjmstojis(long) ucrtbase._mbcjmstojis -@ stub _mbcjmstojis_l -@ cdecl _mbclen(ptr) ucrtbase._mbclen -@ stub _mbclen_l -@ cdecl _mbctohira(long) ucrtbase._mbctohira -@ stub _mbctohira_l -@ cdecl _mbctokata(long) ucrtbase._mbctokata -@ stub _mbctokata_l -@ cdecl _mbctolower(long) ucrtbase._mbctolower -@ stub _mbctolower_l -@ cdecl _mbctombb(long) ucrtbase._mbctombb -@ stub _mbctombb_l -@ cdecl _mbctoupper(long) ucrtbase._mbctoupper -@ stub _mbctoupper_l -@ stub _mblen_l -@ cdecl _mbsbtype(str long) ucrtbase._mbsbtype -@ stub _mbsbtype_l -@ cdecl _mbscat_s(ptr long str) ucrtbase._mbscat_s -@ cdecl _mbscat_s_l(ptr long str ptr) ucrtbase._mbscat_s_l -@ cdecl _mbschr(str long) ucrtbase._mbschr -@ stub _mbschr_l -@ cdecl _mbscmp(str str) ucrtbase._mbscmp -@ cdecl _mbscmp_l(str str ptr) ucrtbase._mbscmp_l -@ cdecl _mbscoll(str str) ucrtbase._mbscoll -@ cdecl _mbscoll_l(str str ptr) ucrtbase._mbscoll_l -@ cdecl _mbscpy_s(ptr long str) ucrtbase._mbscpy_s -@ cdecl _mbscpy_s_l(ptr long str ptr) ucrtbase._mbscpy_s_l -@ cdecl _mbscspn(str str) ucrtbase._mbscspn -@ cdecl _mbscspn_l(str str ptr) ucrtbase._mbscspn_l -@ cdecl _mbsdec(ptr ptr) ucrtbase._mbsdec -@ stub _mbsdec_l -@ cdecl _mbsdup(str) ucrtbase._mbsdup -@ cdecl _mbsicmp(str str) ucrtbase._mbsicmp -@ stub _mbsicmp_l -@ cdecl _mbsicoll(str str) ucrtbase._mbsicoll -@ cdecl _mbsicoll_l(str str ptr) ucrtbase._mbsicoll_l -@ cdecl _mbsinc(str) ucrtbase._mbsinc -@ stub _mbsinc_l -@ cdecl _mbslen(str) ucrtbase._mbslen -@ cdecl _mbslen_l(str ptr) ucrtbase._mbslen_l -@ cdecl _mbslwr(str) ucrtbase._mbslwr -@ stub _mbslwr_l -@ cdecl _mbslwr_s(str long) ucrtbase._mbslwr_s -@ stub _mbslwr_s_l -@ cdecl _mbsnbcat(str str long) ucrtbase._mbsnbcat -@ stub _mbsnbcat_l -@ cdecl _mbsnbcat_s(str long ptr long) ucrtbase._mbsnbcat_s -@ stub _mbsnbcat_s_l -@ cdecl _mbsnbcmp(str str long) ucrtbase._mbsnbcmp -@ stub _mbsnbcmp_l -@ cdecl _mbsnbcnt(ptr long) ucrtbase._mbsnbcnt -@ stub _mbsnbcnt_l -@ cdecl _mbsnbcoll(str str long) ucrtbase._mbsnbcoll -@ cdecl _mbsnbcoll_l(str str long ptr) ucrtbase._mbsnbcoll_l -@ cdecl _mbsnbcpy(ptr str long) ucrtbase._mbsnbcpy -@ stub _mbsnbcpy_l -@ cdecl _mbsnbcpy_s(ptr long str long) ucrtbase._mbsnbcpy_s -@ cdecl _mbsnbcpy_s_l(ptr long str long ptr) ucrtbase._mbsnbcpy_s_l -@ cdecl _mbsnbicmp(str str long) ucrtbase._mbsnbicmp -@ stub _mbsnbicmp_l -@ cdecl _mbsnbicoll(str str long) ucrtbase._mbsnbicoll -@ cdecl _mbsnbicoll_l(str str long ptr) ucrtbase._mbsnbicoll_l -@ cdecl _mbsnbset(ptr long long) ucrtbase._mbsnbset -@ stub _mbsnbset_l -@ stub _mbsnbset_s -@ stub _mbsnbset_s_l -@ cdecl _mbsncat(str str long) ucrtbase._mbsncat -@ stub _mbsncat_l -@ stub _mbsncat_s -@ stub _mbsncat_s_l -@ cdecl _mbsnccnt(str long) ucrtbase._mbsnccnt -@ stub _mbsnccnt_l -@ cdecl _mbsncmp(str str long) ucrtbase._mbsncmp -@ stub _mbsncmp_l -@ cdecl _mbsncoll(str str long) ucrtbase._mbsncoll -@ stub _mbsncoll_l -@ cdecl _mbsncpy(ptr str long) ucrtbase._mbsncpy -@ stub _mbsncpy_l -@ stub _mbsncpy_s -@ stub _mbsncpy_s_l -@ cdecl _mbsnextc(str) ucrtbase._mbsnextc -@ cdecl _mbsnextc_l(str ptr) ucrtbase._mbsnextc_l -@ cdecl _mbsnicmp(str str long) ucrtbase._mbsnicmp -@ stub _mbsnicmp_l -@ cdecl _mbsnicoll(str str long) ucrtbase._mbsnicoll -@ stub _mbsnicoll_l -@ cdecl _mbsninc(str long) ucrtbase._mbsninc -@ stub _mbsninc_l -@ cdecl _mbsnlen(str long) ucrtbase._mbsnlen -@ cdecl _mbsnlen_l(str long ptr) ucrtbase._mbsnlen_l -@ cdecl _mbsnset(ptr long long) ucrtbase._mbsnset -@ stub _mbsnset_l -@ stub _mbsnset_s -@ stub _mbsnset_s_l -@ cdecl _mbspbrk(str str) ucrtbase._mbspbrk -@ stub _mbspbrk_l -@ cdecl _mbsrchr(str long) ucrtbase._mbsrchr -@ stub _mbsrchr_l -@ cdecl _mbsrev(str) ucrtbase._mbsrev -@ stub _mbsrev_l -@ cdecl _mbsset(ptr long) ucrtbase._mbsset -@ stub _mbsset_l -@ stub _mbsset_s -@ stub _mbsset_s_l -@ cdecl _mbsspn(str str) ucrtbase._mbsspn -@ cdecl _mbsspn_l(str str ptr) ucrtbase._mbsspn_l -@ cdecl _mbsspnp(str str) ucrtbase._mbsspnp -@ stub _mbsspnp_l -@ cdecl _mbsstr(str str) ucrtbase._mbsstr -@ stub _mbsstr_l -@ cdecl _mbstok(str str) ucrtbase._mbstok -@ cdecl _mbstok_l(str str ptr) ucrtbase._mbstok_l -@ cdecl _mbstok_s(str str ptr) ucrtbase._mbstok_s -@ cdecl _mbstok_s_l(str str ptr ptr) ucrtbase._mbstok_s_l -@ cdecl _mbstowcs_l(ptr str long ptr) ucrtbase._mbstowcs_l -@ cdecl _mbstowcs_s_l(ptr ptr long str long ptr) ucrtbase._mbstowcs_s_l -@ cdecl _mbstrlen(str) ucrtbase._mbstrlen -@ cdecl _mbstrlen_l(str ptr) ucrtbase._mbstrlen_l -@ stub _mbstrnlen -@ stub _mbstrnlen_l -@ cdecl _mbsupr(str) ucrtbase._mbsupr -@ stub _mbsupr_l -@ cdecl _mbsupr_s(str long) ucrtbase._mbsupr_s -@ stub _mbsupr_s_l -@ cdecl _mbtowc_l(ptr str long ptr) ucrtbase._mbtowc_l diff --git a/dlls/api-ms-win-crt-private-l1-1-0/Makefile.in b/dlls/api-ms-win-crt-private-l1-1-0/Makefile.in deleted file mode 100644 index cdce5ad577a..00000000000 --- a/dlls/api-ms-win-crt-private-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-crt-private-l1-1-0.dll diff --git a/dlls/api-ms-win-crt-private-l1-1-0/api-ms-win-crt-private-l1-1-0.spec b/dlls/api-ms-win-crt-private-l1-1-0/api-ms-win-crt-private-l1-1-0.spec deleted file mode 100644 index 4fa47035afe..00000000000 --- a/dlls/api-ms-win-crt-private-l1-1-0/api-ms-win-crt-private-l1-1-0.spec +++ /dev/null @@ -1,1197 +0,0 @@ -@ cdecl _CreateFrameInfo(ptr ptr) ucrtbase._CreateFrameInfo -@ stdcall _CxxThrowException(ptr ptr) ucrtbase._CxxThrowException -@ cdecl -arch=i386 -norelay _EH_prolog() ucrtbase._EH_prolog -@ cdecl _FindAndUnlinkFrame(ptr) ucrtbase._FindAndUnlinkFrame -@ stub _GetImageBase -@ stub _GetThrowImageBase -@ cdecl _IsExceptionObjectToBeDestroyed(ptr) ucrtbase._IsExceptionObjectToBeDestroyed -@ stub _NLG_Dispatch2 -@ stub _NLG_Return -@ stub _NLG_Return2 -@ stub _SetImageBase -@ stub _SetThrowImageBase -@ cdecl _SetWinRTOutOfMemoryExceptionCallback(ptr) ucrtbase._SetWinRTOutOfMemoryExceptionCallback -@ cdecl __AdjustPointer(ptr ptr) ucrtbase.__AdjustPointer -@ stub __BuildCatchObject -@ stub __BuildCatchObjectHelper -@ stdcall -arch=x86_64,arm,arm64 __C_specific_handler(ptr long ptr ptr) ucrtbase.__C_specific_handler -@ stub __C_specific_handler_noexcept -@ cdecl -arch=i386,x86_64,arm,arm64 __CxxDetectRethrow(ptr) ucrtbase.__CxxDetectRethrow -@ cdecl -arch=i386,x86_64,arm,arm64 __CxxExceptionFilter(ptr ptr long ptr) ucrtbase.__CxxExceptionFilter -@ cdecl -arch=i386,x86_64,arm,arm64 -norelay __CxxFrameHandler(ptr ptr ptr ptr) ucrtbase.__CxxFrameHandler -@ cdecl -arch=i386,x86_64,arm,arm64 -norelay __CxxFrameHandler2(ptr ptr ptr ptr) ucrtbase.__CxxFrameHandler2 -@ cdecl -arch=i386,x86_64,arm,arm64 -norelay __CxxFrameHandler3(ptr ptr ptr ptr) ucrtbase.__CxxFrameHandler3 -@ stdcall -arch=i386 __CxxLongjmpUnwind(ptr) ucrtbase.__CxxLongjmpUnwind -@ cdecl -arch=i386,x86_64,arm,arm64 __CxxQueryExceptionSize() ucrtbase.__CxxQueryExceptionSize -@ cdecl __CxxRegisterExceptionObject(ptr ptr) ucrtbase.__CxxRegisterExceptionObject -@ cdecl __CxxUnregisterExceptionObject(ptr long) ucrtbase.__CxxUnregisterExceptionObject -@ cdecl __DestructExceptionObject(ptr) ucrtbase.__DestructExceptionObject -@ stub __FrameUnwindFilter -@ stub __GetPlatformExceptionInfo -@ stub __NLG_Dispatch2 -@ stub __NLG_Return2 -@ cdecl __RTCastToVoid(ptr) ucrtbase.__RTCastToVoid -@ cdecl __RTDynamicCast(ptr long ptr ptr long) ucrtbase.__RTDynamicCast -@ cdecl __RTtypeid(ptr) ucrtbase.__RTtypeid -@ stub __TypeMatch -@ cdecl __current_exception() ucrtbase.__current_exception -@ cdecl __current_exception_context() ucrtbase.__current_exception_context -@ stub __dcrt_get_wide_environment_from_os -@ stub __dcrt_initial_narrow_environment -@ cdecl __intrinsic_abnormal_termination() ucrtbase.__intrinsic_abnormal_termination -@ cdecl -arch=i386,x86_64,arm,arm64 -norelay __intrinsic_setjmp(ptr) ucrtbase.__intrinsic_setjmp -@ cdecl -arch=x86_64,arm,arm64 -norelay __intrinsic_setjmpex(ptr ptr) ucrtbase.__intrinsic_setjmpex -@ stdcall -arch=arm __jump_unwind(ptr ptr) ucrtbase.__jump_unwind -@ cdecl __processing_throw() ucrtbase.__processing_throw -@ stub __report_gsfailure -@ cdecl __std_exception_copy(ptr ptr) ucrtbase.__std_exception_copy -@ cdecl __std_exception_destroy(ptr) ucrtbase.__std_exception_destroy -@ cdecl __std_terminate() ucrtbase.__std_terminate -@ cdecl __std_type_info_compare(ptr ptr) ucrtbase.__std_type_info_compare -@ cdecl __std_type_info_destroy_list(ptr) ucrtbase.__std_type_info_destroy_list -@ cdecl __std_type_info_hash(ptr) ucrtbase.__std_type_info_hash -@ cdecl __std_type_info_name(ptr ptr) ucrtbase.__std_type_info_name -@ cdecl __unDName(ptr str long ptr ptr long) ucrtbase.__unDName -@ cdecl __unDNameEx(ptr str long ptr ptr ptr long) ucrtbase.__unDNameEx -@ cdecl __uncaught_exception() ucrtbase.__uncaught_exception -@ stub __uncaught_exceptions -@ cdecl -arch=i386 -norelay _chkesp() ucrtbase._chkesp -@ cdecl -arch=i386 _except_handler2(ptr ptr ptr ptr) ucrtbase._except_handler2 -@ cdecl -arch=i386 _except_handler3(ptr ptr ptr ptr) ucrtbase._except_handler3 -@ cdecl -arch=i386 _except_handler4_common(ptr ptr ptr ptr ptr ptr) ucrtbase._except_handler4_common -@ cdecl _get_purecall_handler() ucrtbase._get_purecall_handler -@ cdecl _get_unexpected() ucrtbase._get_unexpected -@ cdecl -arch=i386 _global_unwind2(ptr) ucrtbase._global_unwind2 -@ stub _is_exception_typeof -@ cdecl -arch=x86_64,arm64 _local_unwind(ptr ptr) ucrtbase._local_unwind -@ cdecl -arch=i386 _local_unwind2(ptr long) ucrtbase._local_unwind2 -@ cdecl -arch=i386 _local_unwind4(ptr ptr long) ucrtbase._local_unwind4 -@ cdecl -arch=i386 _longjmpex(ptr long) ucrtbase._longjmpex -@ cdecl -arch=i386 _o__CIacos() ucrtbase._o__CIacos -@ cdecl -arch=i386 _o__CIasin() ucrtbase._o__CIasin -@ cdecl -arch=i386 _o__CIatan() ucrtbase._o__CIatan -@ cdecl -arch=i386 _o__CIatan2() ucrtbase._o__CIatan2 -@ cdecl -arch=i386 _o__CIcos() ucrtbase._o__CIcos -@ cdecl -arch=i386 _o__CIcosh() ucrtbase._o__CIcosh -@ cdecl -arch=i386 _o__CIexp() ucrtbase._o__CIexp -@ cdecl -arch=i386 _o__CIfmod() ucrtbase._o__CIfmod -@ cdecl -arch=i386 _o__CIlog() ucrtbase._o__CIlog -@ cdecl -arch=i386 _o__CIlog10() ucrtbase._o__CIlog10 -@ cdecl -arch=i386 _o__CIpow() ucrtbase._o__CIpow -@ cdecl -arch=i386 _o__CIsin() ucrtbase._o__CIsin -@ cdecl -arch=i386 _o__CIsinh() ucrtbase._o__CIsinh -@ cdecl -arch=i386 _o__CIsqrt() ucrtbase._o__CIsqrt -@ cdecl -arch=i386 _o__CItan() ucrtbase._o__CItan -@ cdecl -arch=i386 _o__CItanh() ucrtbase._o__CItanh -@ cdecl _o__Getdays() ucrtbase._o__Getdays -@ cdecl _o__Getmonths() ucrtbase._o__Getmonths -@ cdecl _o__Gettnames() ucrtbase._o__Gettnames -@ cdecl _o__Strftime(ptr long str ptr ptr) ucrtbase._o__Strftime -@ cdecl _o__W_Getdays() ucrtbase._o__W_Getdays -@ cdecl _o__W_Getmonths() ucrtbase._o__W_Getmonths -@ cdecl _o__W_Gettnames() ucrtbase._o__W_Gettnames -@ cdecl _o__Wcsftime(ptr long wstr ptr ptr) ucrtbase._o__Wcsftime -@ cdecl _o____lc_codepage_func() ucrtbase._o____lc_codepage_func -@ cdecl _o____lc_collate_cp_func() ucrtbase._o____lc_collate_cp_func -@ cdecl _o____lc_locale_name_func() ucrtbase._o____lc_locale_name_func -@ cdecl _o____mb_cur_max_func() ucrtbase._o____mb_cur_max_func -@ cdecl _o___acrt_iob_func(long) ucrtbase._o___acrt_iob_func -@ cdecl _o___conio_common_vcprintf(int64 str ptr ptr) ucrtbase._o___conio_common_vcprintf -@ stub _o___conio_common_vcprintf_p -@ stub _o___conio_common_vcprintf_s -@ stub _o___conio_common_vcscanf -@ cdecl _o___conio_common_vcwprintf(int64 wstr ptr ptr) ucrtbase._o___conio_common_vcwprintf -@ stub _o___conio_common_vcwprintf_p -@ stub _o___conio_common_vcwprintf_s -@ stub _o___conio_common_vcwscanf -@ cdecl _o___daylight() ucrtbase._o___daylight -@ cdecl _o___dstbias() ucrtbase._o___dstbias -@ cdecl _o___fpe_flt_rounds() ucrtbase._o___fpe_flt_rounds -@ cdecl -arch=i386 -norelay _o___libm_sse2_acos() ucrtbase._o___libm_sse2_acos -@ cdecl -arch=i386 -norelay _o___libm_sse2_acosf() ucrtbase._o___libm_sse2_acosf -@ cdecl -arch=i386 -norelay _o___libm_sse2_asin() ucrtbase._o___libm_sse2_asin -@ cdecl -arch=i386 -norelay _o___libm_sse2_asinf() ucrtbase._o___libm_sse2_asinf -@ cdecl -arch=i386 -norelay _o___libm_sse2_atan() ucrtbase._o___libm_sse2_atan -@ cdecl -arch=i386 -norelay _o___libm_sse2_atan2() ucrtbase._o___libm_sse2_atan2 -@ cdecl -arch=i386 -norelay _o___libm_sse2_atanf() ucrtbase._o___libm_sse2_atanf -@ cdecl -arch=i386 -norelay _o___libm_sse2_cos() ucrtbase._o___libm_sse2_cos -@ cdecl -arch=i386 -norelay _o___libm_sse2_cosf() ucrtbase._o___libm_sse2_cosf -@ cdecl -arch=i386 -norelay _o___libm_sse2_exp() ucrtbase._o___libm_sse2_exp -@ cdecl -arch=i386 -norelay _o___libm_sse2_expf() ucrtbase._o___libm_sse2_expf -@ cdecl -arch=i386 -norelay _o___libm_sse2_log() ucrtbase._o___libm_sse2_log -@ cdecl -arch=i386 -norelay _o___libm_sse2_log10() ucrtbase._o___libm_sse2_log10 -@ cdecl -arch=i386 -norelay _o___libm_sse2_log10f() ucrtbase._o___libm_sse2_log10f -@ cdecl -arch=i386 -norelay _o___libm_sse2_logf() ucrtbase._o___libm_sse2_logf -@ cdecl -arch=i386 -norelay _o___libm_sse2_pow() ucrtbase._o___libm_sse2_pow -@ cdecl -arch=i386 -norelay _o___libm_sse2_powf() ucrtbase._o___libm_sse2_powf -@ cdecl -arch=i386 -norelay _o___libm_sse2_sin() ucrtbase._o___libm_sse2_sin -@ cdecl -arch=i386 -norelay _o___libm_sse2_sinf() ucrtbase._o___libm_sse2_sinf -@ cdecl -arch=i386 -norelay _o___libm_sse2_tan() ucrtbase._o___libm_sse2_tan -@ cdecl -arch=i386 -norelay _o___libm_sse2_tanf() ucrtbase._o___libm_sse2_tanf -@ cdecl _o___p___argc() ucrtbase._o___p___argc -@ cdecl _o___p___argv() ucrtbase._o___p___argv -@ cdecl _o___p___wargv() ucrtbase._o___p___wargv -@ cdecl _o___p__acmdln() ucrtbase._o___p__acmdln -@ cdecl _o___p__commode() ucrtbase._o___p__commode -@ cdecl _o___p__environ() ucrtbase._o___p__environ -@ cdecl _o___p__fmode() ucrtbase._o___p__fmode -@ stub _o___p__mbcasemap -@ cdecl _o___p__mbctype() ucrtbase._o___p__mbctype -@ cdecl _o___p__pgmptr() ucrtbase._o___p__pgmptr -@ cdecl _o___p__wcmdln() ucrtbase._o___p__wcmdln -@ cdecl _o___p__wenviron() ucrtbase._o___p__wenviron -@ cdecl _o___p__wpgmptr() ucrtbase._o___p__wpgmptr -@ cdecl _o___pctype_func() ucrtbase._o___pctype_func -@ stub _o___pwctype_func -@ cdecl _o___std_exception_copy(ptr ptr) ucrtbase._o___std_exception_copy -@ cdecl _o___std_exception_destroy(ptr) ucrtbase._o___std_exception_destroy -@ cdecl _o___std_type_info_destroy_list(ptr) ucrtbase._o___std_type_info_destroy_list -@ cdecl _o___std_type_info_name(ptr ptr) ucrtbase._o___std_type_info_name -@ cdecl _o___stdio_common_vfprintf(int64 ptr str ptr ptr) ucrtbase._o___stdio_common_vfprintf -@ cdecl _o___stdio_common_vfprintf_p(int64 ptr str ptr ptr) ucrtbase._o___stdio_common_vfprintf_p -@ cdecl _o___stdio_common_vfprintf_s(int64 ptr str ptr ptr) ucrtbase._o___stdio_common_vfprintf_s -@ cdecl _o___stdio_common_vfscanf(int64 ptr str ptr ptr) ucrtbase._o___stdio_common_vfscanf -@ cdecl _o___stdio_common_vfwprintf(int64 ptr wstr ptr ptr) ucrtbase._o___stdio_common_vfwprintf -@ cdecl _o___stdio_common_vfwprintf_p(int64 ptr wstr ptr ptr) ucrtbase._o___stdio_common_vfwprintf_p -@ cdecl _o___stdio_common_vfwprintf_s(int64 ptr wstr ptr ptr) ucrtbase._o___stdio_common_vfwprintf_s -@ cdecl _o___stdio_common_vfwscanf(int64 ptr wstr ptr ptr) ucrtbase._o___stdio_common_vfwscanf -@ cdecl _o___stdio_common_vsnprintf_s(int64 ptr long long str ptr ptr) ucrtbase._o___stdio_common_vsnprintf_s -@ cdecl _o___stdio_common_vsnwprintf_s(int64 ptr long long wstr ptr ptr) ucrtbase._o___stdio_common_vsnwprintf_s -@ cdecl _o___stdio_common_vsprintf(int64 ptr long str ptr ptr) ucrtbase._o___stdio_common_vsprintf -@ cdecl _o___stdio_common_vsprintf_p(int64 ptr long str ptr ptr) ucrtbase._o___stdio_common_vsprintf_p -@ cdecl _o___stdio_common_vsprintf_s(int64 ptr long str ptr ptr) ucrtbase._o___stdio_common_vsprintf_s -@ cdecl _o___stdio_common_vsscanf(int64 ptr long str ptr ptr) ucrtbase._o___stdio_common_vsscanf -@ cdecl _o___stdio_common_vswprintf(int64 ptr long wstr ptr ptr) ucrtbase._o___stdio_common_vswprintf -@ cdecl _o___stdio_common_vswprintf_p(int64 ptr long wstr ptr ptr) ucrtbase._o___stdio_common_vswprintf_p -@ cdecl _o___stdio_common_vswprintf_s(int64 ptr long wstr ptr ptr) ucrtbase._o___stdio_common_vswprintf_s -@ cdecl _o___stdio_common_vswscanf(int64 ptr long wstr ptr ptr) ucrtbase._o___stdio_common_vswscanf -@ cdecl _o___timezone() ucrtbase._o___timezone -@ cdecl _o___tzname() ucrtbase._o___tzname -@ cdecl _o___wcserror(wstr) ucrtbase._o___wcserror -@ cdecl _o__access(str long) ucrtbase._o__access -@ cdecl _o__access_s(str long) ucrtbase._o__access_s -@ cdecl _o__aligned_free(ptr) ucrtbase._o__aligned_free -@ cdecl _o__aligned_malloc(long long) ucrtbase._o__aligned_malloc -@ cdecl _o__aligned_msize(ptr long long) ucrtbase._o__aligned_msize -@ cdecl _o__aligned_offset_malloc(long long long) ucrtbase._o__aligned_offset_malloc -@ cdecl _o__aligned_offset_realloc(ptr long long long) ucrtbase._o__aligned_offset_realloc -@ stub _o__aligned_offset_recalloc -@ cdecl _o__aligned_realloc(ptr long long) ucrtbase._o__aligned_realloc -@ stub _o__aligned_recalloc -@ cdecl _o__atodbl(ptr str) ucrtbase._o__atodbl -@ cdecl _o__atodbl_l(ptr str ptr) ucrtbase._o__atodbl_l -@ cdecl _o__atof_l(str ptr) ucrtbase._o__atof_l -@ cdecl _o__atoflt(ptr str) ucrtbase._o__atoflt -@ cdecl _o__atoflt_l(ptr str ptr) ucrtbase._o__atoflt_l -@ cdecl -ret64 _o__atoi64(str) ucrtbase._o__atoi64 -@ cdecl -ret64 _o__atoi64_l(str ptr) ucrtbase._o__atoi64_l -@ cdecl _o__atoi_l(str ptr) ucrtbase._o__atoi_l -@ cdecl _o__atol_l(str ptr) ucrtbase._o__atol_l -@ cdecl _o__atoldbl(ptr str) ucrtbase._o__atoldbl -@ cdecl _o__atoldbl_l(ptr str ptr) ucrtbase._o__atoldbl_l -@ cdecl -ret64 _o__atoll_l(str ptr) ucrtbase._o__atoll_l -@ cdecl _o__beep(long long) ucrtbase._o__beep -@ cdecl _o__beginthread(ptr long ptr) ucrtbase._o__beginthread -@ cdecl _o__beginthreadex(ptr long ptr ptr long ptr) ucrtbase._o__beginthreadex -@ cdecl _o__cabs(long) ucrtbase._o__cabs -@ cdecl _o__callnewh(long) ucrtbase._o__callnewh -@ cdecl _o__calloc_base(long long) ucrtbase._o__calloc_base -@ cdecl _o__cexit() ucrtbase._o__cexit -@ cdecl _o__cgets(ptr) ucrtbase._o__cgets -@ stub _o__cgets_s -@ stub _o__cgetws -@ stub _o__cgetws_s -@ cdecl _o__chdir(str) ucrtbase._o__chdir -@ cdecl _o__chdrive(long) ucrtbase._o__chdrive -@ cdecl _o__chmod(str long) ucrtbase._o__chmod -@ cdecl _o__chsize(long long) ucrtbase._o__chsize -@ cdecl _o__chsize_s(long int64) ucrtbase._o__chsize_s -@ cdecl _o__close(long) ucrtbase._o__close -@ cdecl _o__commit(long) ucrtbase._o__commit -@ cdecl _o__configthreadlocale(long) ucrtbase._o__configthreadlocale -@ cdecl _o__configure_narrow_argv(long) ucrtbase._o__configure_narrow_argv -@ cdecl _o__configure_wide_argv(long) ucrtbase._o__configure_wide_argv -@ cdecl _o__controlfp_s(ptr long long) ucrtbase._o__controlfp_s -@ cdecl _o__cputs(str) ucrtbase._o__cputs -@ cdecl _o__cputws(wstr) ucrtbase._o__cputws -@ cdecl _o__creat(str long) ucrtbase._o__creat -@ cdecl _o__create_locale(long str) ucrtbase._o__create_locale -@ cdecl _o__crt_atexit(ptr) ucrtbase._o__crt_atexit -@ cdecl _o__ctime32_s(str long ptr) ucrtbase._o__ctime32_s -@ cdecl _o__ctime64_s(str long ptr) ucrtbase._o__ctime64_s -@ cdecl _o__cwait(ptr long long) ucrtbase._o__cwait -@ stub _o__d_int -@ cdecl _o__dclass(double) ucrtbase._o__dclass -@ cdecl _o__difftime32(long long) ucrtbase._o__difftime32 -@ cdecl _o__difftime64(int64 int64) ucrtbase._o__difftime64 -@ stub _o__dlog -@ stub _o__dnorm -@ cdecl _o__dpcomp(double double) ucrtbase._o__dpcomp -@ stub _o__dpoly -@ stub _o__dscale -@ cdecl _o__dsign(double) ucrtbase._o__dsign -@ stub _o__dsin -@ cdecl _o__dtest(ptr) ucrtbase._o__dtest -@ stub _o__dunscale -@ cdecl _o__dup(long) ucrtbase._o__dup -@ cdecl _o__dup2(long long) ucrtbase._o__dup2 -@ cdecl _o__dupenv_s(ptr ptr str) ucrtbase._o__dupenv_s -@ cdecl _o__ecvt(double long ptr ptr) ucrtbase._o__ecvt -@ cdecl _o__ecvt_s(str long double long ptr ptr) ucrtbase._o__ecvt_s -@ cdecl _o__endthread() ucrtbase._o__endthread -@ cdecl _o__endthreadex(long) ucrtbase._o__endthreadex -@ cdecl _o__eof(long) ucrtbase._o__eof -@ cdecl _o__errno() ucrtbase._o__errno -@ cdecl _o__except1(long long double double long ptr) ucrtbase._o__except1 -@ cdecl _o__execute_onexit_table(ptr) ucrtbase._o__execute_onexit_table -@ cdecl _o__execv(str ptr) ucrtbase._o__execv -@ cdecl _o__execve(str ptr ptr) ucrtbase._o__execve -@ cdecl _o__execvp(str ptr) ucrtbase._o__execvp -@ cdecl _o__execvpe(str ptr ptr) ucrtbase._o__execvpe -@ cdecl _o__exit(long) ucrtbase._o__exit -@ cdecl _o__expand(ptr long) ucrtbase._o__expand -@ cdecl _o__fclose_nolock(ptr) ucrtbase._o__fclose_nolock -@ cdecl _o__fcloseall() ucrtbase._o__fcloseall -@ cdecl _o__fcvt(double long ptr ptr) ucrtbase._o__fcvt -@ cdecl _o__fcvt_s(ptr long double long ptr ptr) ucrtbase._o__fcvt_s -@ stub _o__fd_int -@ cdecl _o__fdclass(float) ucrtbase._o__fdclass -@ stub _o__fdexp -@ stub _o__fdlog -@ cdecl _o__fdopen(long str) ucrtbase._o__fdopen -@ cdecl _o__fdpcomp(float float) ucrtbase._o__fdpcomp -@ stub _o__fdpoly -@ stub _o__fdscale -@ cdecl _o__fdsign(float) ucrtbase._o__fdsign -@ stub _o__fdsin -@ cdecl _o__fflush_nolock(ptr) ucrtbase._o__fflush_nolock -@ cdecl _o__fgetc_nolock(ptr) ucrtbase._o__fgetc_nolock -@ cdecl _o__fgetchar() ucrtbase._o__fgetchar -@ cdecl _o__fgetwc_nolock(ptr) ucrtbase._o__fgetwc_nolock -@ cdecl _o__fgetwchar() ucrtbase._o__fgetwchar -@ cdecl _o__filelength(long) ucrtbase._o__filelength -@ cdecl -ret64 _o__filelengthi64(long) ucrtbase._o__filelengthi64 -@ cdecl _o__fileno(ptr) ucrtbase._o__fileno -@ cdecl _o__findclose(long) ucrtbase._o__findclose -@ cdecl _o__findfirst32(str ptr) ucrtbase._o__findfirst32 -@ stub _o__findfirst32i64 -@ cdecl _o__findfirst64(str ptr) ucrtbase._o__findfirst64 -@ cdecl _o__findfirst64i32(str ptr) ucrtbase._o__findfirst64i32 -@ cdecl _o__findnext32(long ptr) ucrtbase._o__findnext32 -@ stub _o__findnext32i64 -@ cdecl _o__findnext64(long ptr) ucrtbase._o__findnext64 -@ cdecl _o__findnext64i32(long ptr) ucrtbase._o__findnext64i32 -@ cdecl _o__flushall() ucrtbase._o__flushall -@ cdecl _o__fpclass(double) ucrtbase._o__fpclass -@ cdecl -arch=!i386 _o__fpclassf(float) ucrtbase._o__fpclassf -@ cdecl _o__fputc_nolock(long ptr) ucrtbase._o__fputc_nolock -@ cdecl _o__fputchar(long) ucrtbase._o__fputchar -@ cdecl _o__fputwc_nolock(long ptr) ucrtbase._o__fputwc_nolock -@ cdecl _o__fputwchar(long) ucrtbase._o__fputwchar -@ cdecl _o__fread_nolock(ptr long long ptr) ucrtbase._o__fread_nolock -@ cdecl _o__fread_nolock_s(ptr long long long ptr) ucrtbase._o__fread_nolock_s -@ cdecl _o__free_base(ptr) ucrtbase._o__free_base -@ cdecl _o__free_locale(ptr) ucrtbase._o__free_locale -@ cdecl _o__fseek_nolock(ptr long long) ucrtbase._o__fseek_nolock -@ cdecl _o__fseeki64(ptr int64 long) ucrtbase._o__fseeki64 -@ cdecl _o__fseeki64_nolock(ptr int64 long) ucrtbase._o__fseeki64_nolock -@ cdecl _o__fsopen(str str long) ucrtbase._o__fsopen -@ cdecl _o__fstat32(long ptr) ucrtbase._o__fstat32 -@ cdecl _o__fstat32i64(long ptr) ucrtbase._o__fstat32i64 -@ cdecl _o__fstat64(long ptr) ucrtbase._o__fstat64 -@ cdecl _o__fstat64i32(long ptr) ucrtbase._o__fstat64i32 -@ cdecl _o__ftell_nolock(ptr) ucrtbase._o__ftell_nolock -@ cdecl -ret64 _o__ftelli64(ptr) ucrtbase._o__ftelli64 -@ cdecl -ret64 _o__ftelli64_nolock(ptr) ucrtbase._o__ftelli64_nolock -@ cdecl _o__ftime32(ptr) ucrtbase._o__ftime32 -@ cdecl _o__ftime32_s(ptr) ucrtbase._o__ftime32_s -@ cdecl _o__ftime64(ptr) ucrtbase._o__ftime64 -@ cdecl _o__ftime64_s(ptr) ucrtbase._o__ftime64_s -@ cdecl _o__fullpath(ptr str long) ucrtbase._o__fullpath -@ cdecl _o__futime32(long ptr) ucrtbase._o__futime32 -@ cdecl _o__futime64(long ptr) ucrtbase._o__futime64 -@ cdecl _o__fwrite_nolock(ptr long long ptr) ucrtbase._o__fwrite_nolock -@ cdecl _o__gcvt(double long str) ucrtbase._o__gcvt -@ cdecl _o__gcvt_s(ptr long double long) ucrtbase._o__gcvt_s -@ cdecl _o__get_daylight(ptr) ucrtbase._o__get_daylight -@ cdecl _o__get_doserrno(ptr) ucrtbase._o__get_doserrno -@ cdecl _o__get_dstbias(ptr) ucrtbase._o__get_dstbias -@ cdecl _o__get_errno(ptr) ucrtbase._o__get_errno -@ cdecl _o__get_fmode(ptr) ucrtbase._o__get_fmode -@ cdecl _o__get_heap_handle() ucrtbase._o__get_heap_handle -@ cdecl _o__get_initial_narrow_environment() ucrtbase._o__get_initial_narrow_environment -@ cdecl _o__get_initial_wide_environment() ucrtbase._o__get_initial_wide_environment -@ cdecl _o__get_invalid_parameter_handler() ucrtbase._o__get_invalid_parameter_handler -@ cdecl _o__get_narrow_winmain_command_line() ucrtbase._o__get_narrow_winmain_command_line -@ cdecl _o__get_osfhandle(long) ucrtbase._o__get_osfhandle -@ cdecl _o__get_pgmptr(ptr) ucrtbase._o__get_pgmptr -@ cdecl _o__get_stream_buffer_pointers(ptr ptr ptr ptr) ucrtbase._o__get_stream_buffer_pointers -@ cdecl _o__get_terminate() ucrtbase._o__get_terminate -@ cdecl _o__get_thread_local_invalid_parameter_handler() ucrtbase._o__get_thread_local_invalid_parameter_handler -@ cdecl _o__get_timezone(ptr) ucrtbase._o__get_timezone -@ cdecl _o__get_tzname(ptr str long long) ucrtbase._o__get_tzname -@ cdecl _o__get_wide_winmain_command_line() ucrtbase._o__get_wide_winmain_command_line -@ cdecl _o__get_wpgmptr(ptr) ucrtbase._o__get_wpgmptr -@ cdecl _o__getc_nolock(ptr) ucrtbase._o__getc_nolock -@ cdecl _o__getch() ucrtbase._o__getch -@ cdecl _o__getch_nolock() ucrtbase._o__getch_nolock -@ cdecl _o__getche() ucrtbase._o__getche -@ cdecl _o__getche_nolock() ucrtbase._o__getche_nolock -@ cdecl _o__getcwd(str long) ucrtbase._o__getcwd -@ cdecl _o__getdcwd(long str long) ucrtbase._o__getdcwd -@ cdecl _o__getdiskfree(long ptr) ucrtbase._o__getdiskfree -@ cdecl _o__getdllprocaddr(long str long) ucrtbase._o__getdllprocaddr -@ cdecl _o__getdrive() ucrtbase._o__getdrive -@ cdecl _o__getdrives() ucrtbase._o__getdrives -@ cdecl _o__getmbcp() ucrtbase._o__getmbcp -@ stub _o__getsystime -@ cdecl _o__getw(ptr) ucrtbase._o__getw -@ cdecl _o__getwc_nolock(ptr) ucrtbase._o__getwc_nolock -@ cdecl _o__getwch() ucrtbase._o__getwch -@ cdecl _o__getwch_nolock() ucrtbase._o__getwch_nolock -@ cdecl _o__getwche() ucrtbase._o__getwche -@ cdecl _o__getwche_nolock() ucrtbase._o__getwche_nolock -@ cdecl _o__getws(ptr) ucrtbase._o__getws -@ stub _o__getws_s -@ cdecl _o__gmtime32(ptr) ucrtbase._o__gmtime32 -@ cdecl _o__gmtime32_s(ptr ptr) ucrtbase._o__gmtime32_s -@ cdecl _o__gmtime64(ptr) ucrtbase._o__gmtime64 -@ cdecl _o__gmtime64_s(ptr ptr) ucrtbase._o__gmtime64_s -@ cdecl _o__heapchk() ucrtbase._o__heapchk -@ cdecl _o__heapmin() ucrtbase._o__heapmin -@ cdecl _o__hypot(double double) ucrtbase._o__hypot -@ cdecl _o__hypotf(float float) ucrtbase._o__hypotf -@ cdecl _o__i64toa(int64 ptr long) ucrtbase._o__i64toa -@ cdecl _o__i64toa_s(int64 ptr long long) ucrtbase._o__i64toa_s -@ cdecl _o__i64tow(int64 ptr long) ucrtbase._o__i64tow -@ cdecl _o__i64tow_s(int64 ptr long long) ucrtbase._o__i64tow_s -@ cdecl _o__initialize_narrow_environment() ucrtbase._o__initialize_narrow_environment -@ cdecl _o__initialize_onexit_table(ptr) ucrtbase._o__initialize_onexit_table -@ cdecl _o__initialize_wide_environment() ucrtbase._o__initialize_wide_environment -@ cdecl _o__invalid_parameter_noinfo() ucrtbase._o__invalid_parameter_noinfo -@ cdecl _o__invalid_parameter_noinfo_noreturn() ucrtbase._o__invalid_parameter_noinfo_noreturn -@ cdecl _o__isatty(long) ucrtbase._o__isatty -@ cdecl _o__isctype(long long) ucrtbase._o__isctype -@ cdecl _o__isctype_l(long long ptr) ucrtbase._o__isctype_l -@ cdecl _o__isleadbyte_l(long ptr) ucrtbase._o__isleadbyte_l -@ stub _o__ismbbalnum -@ stub _o__ismbbalnum_l -@ stub _o__ismbbalpha -@ stub _o__ismbbalpha_l -@ stub _o__ismbbblank -@ stub _o__ismbbblank_l -@ stub _o__ismbbgraph -@ stub _o__ismbbgraph_l -@ stub _o__ismbbkalnum -@ stub _o__ismbbkalnum_l -@ cdecl _o__ismbbkana(long) ucrtbase._o__ismbbkana -@ cdecl _o__ismbbkana_l(long ptr) ucrtbase._o__ismbbkana_l -@ stub _o__ismbbkprint -@ stub _o__ismbbkprint_l -@ stub _o__ismbbkpunct -@ stub _o__ismbbkpunct_l -@ cdecl _o__ismbblead(long) ucrtbase._o__ismbblead -@ cdecl _o__ismbblead_l(long ptr) ucrtbase._o__ismbblead_l -@ stub _o__ismbbprint -@ stub _o__ismbbprint_l -@ stub _o__ismbbpunct -@ stub _o__ismbbpunct_l -@ cdecl _o__ismbbtrail(long) ucrtbase._o__ismbbtrail -@ cdecl _o__ismbbtrail_l(long ptr) ucrtbase._o__ismbbtrail_l -@ cdecl _o__ismbcalnum(long) ucrtbase._o__ismbcalnum -@ cdecl _o__ismbcalnum_l(long ptr) ucrtbase._o__ismbcalnum_l -@ cdecl _o__ismbcalpha(long) ucrtbase._o__ismbcalpha -@ cdecl _o__ismbcalpha_l(long ptr) ucrtbase._o__ismbcalpha_l -@ stub _o__ismbcblank -@ stub _o__ismbcblank_l -@ cdecl _o__ismbcdigit(long) ucrtbase._o__ismbcdigit -@ cdecl _o__ismbcdigit_l(long ptr) ucrtbase._o__ismbcdigit_l -@ cdecl _o__ismbcgraph(long) ucrtbase._o__ismbcgraph -@ cdecl _o__ismbcgraph_l(long ptr) ucrtbase._o__ismbcgraph_l -@ cdecl _o__ismbchira(long) ucrtbase._o__ismbchira -@ stub _o__ismbchira_l -@ cdecl _o__ismbckata(long) ucrtbase._o__ismbckata -@ stub _o__ismbckata_l -@ cdecl _o__ismbcl0(long) ucrtbase._o__ismbcl0 -@ cdecl _o__ismbcl0_l(long ptr) ucrtbase._o__ismbcl0_l -@ cdecl _o__ismbcl1(long) ucrtbase._o__ismbcl1 -@ cdecl _o__ismbcl1_l(long ptr) ucrtbase._o__ismbcl1_l -@ cdecl _o__ismbcl2(long) ucrtbase._o__ismbcl2 -@ cdecl _o__ismbcl2_l(long ptr) ucrtbase._o__ismbcl2_l -@ cdecl _o__ismbclegal(long) ucrtbase._o__ismbclegal -@ cdecl _o__ismbclegal_l(long ptr) ucrtbase._o__ismbclegal_l -@ stub _o__ismbclower -@ cdecl _o__ismbclower_l(long ptr) ucrtbase._o__ismbclower_l -@ cdecl _o__ismbcprint(long) ucrtbase._o__ismbcprint -@ cdecl _o__ismbcprint_l(long ptr) ucrtbase._o__ismbcprint_l -@ cdecl _o__ismbcpunct(long) ucrtbase._o__ismbcpunct -@ cdecl _o__ismbcpunct_l(long ptr) ucrtbase._o__ismbcpunct_l -@ cdecl _o__ismbcspace(long) ucrtbase._o__ismbcspace -@ cdecl _o__ismbcspace_l(long ptr) ucrtbase._o__ismbcspace_l -@ cdecl _o__ismbcsymbol(long) ucrtbase._o__ismbcsymbol -@ stub _o__ismbcsymbol_l -@ cdecl _o__ismbcupper(long) ucrtbase._o__ismbcupper -@ cdecl _o__ismbcupper_l(long ptr) ucrtbase._o__ismbcupper_l -@ cdecl _o__ismbslead(ptr ptr) ucrtbase._o__ismbslead -@ stub _o__ismbslead_l -@ cdecl _o__ismbstrail(ptr ptr) ucrtbase._o__ismbstrail -@ stub _o__ismbstrail_l -@ cdecl _o__iswctype_l(long long ptr) ucrtbase._o__iswctype_l -@ cdecl _o__itoa(long ptr long) ucrtbase._o__itoa -@ cdecl _o__itoa_s(long ptr long long) ucrtbase._o__itoa_s -@ cdecl _o__itow(long ptr long) ucrtbase._o__itow -@ cdecl _o__itow_s(long ptr long long) ucrtbase._o__itow_s -@ cdecl _o__j0(double) ucrtbase._o__j0 -@ cdecl _o__j1(double) ucrtbase._o__j1 -@ cdecl _o__jn(long double) ucrtbase._o__jn -@ cdecl _o__kbhit() ucrtbase._o__kbhit -@ stub _o__ld_int -@ cdecl _o__ldclass(double) ucrtbase._o__ldclass -@ stub _o__ldexp -@ stub _o__ldlog -@ cdecl _o__ldpcomp(double double) ucrtbase._o__ldpcomp -@ stub _o__ldpoly -@ stub _o__ldscale -@ cdecl _o__ldsign(double) ucrtbase._o__ldsign -@ stub _o__ldsin -@ cdecl _o__ldtest(ptr) ucrtbase._o__ldtest -@ stub _o__ldunscale -@ cdecl _o__lfind(ptr ptr ptr long ptr) ucrtbase._o__lfind -@ cdecl _o__lfind_s(ptr ptr ptr long ptr ptr) ucrtbase._o__lfind_s -@ cdecl -arch=i386 -norelay _o__libm_sse2_acos_precise() ucrtbase._o__libm_sse2_acos_precise -@ cdecl -arch=i386 -norelay _o__libm_sse2_asin_precise() ucrtbase._o__libm_sse2_asin_precise -@ cdecl -arch=i386 -norelay _o__libm_sse2_atan_precise() ucrtbase._o__libm_sse2_atan_precise -@ cdecl -arch=i386 -norelay _o__libm_sse2_cos_precise() ucrtbase._o__libm_sse2_cos_precise -@ cdecl -arch=i386 -norelay _o__libm_sse2_exp_precise() ucrtbase._o__libm_sse2_exp_precise -@ cdecl -arch=i386 -norelay _o__libm_sse2_log10_precise() ucrtbase._o__libm_sse2_log10_precise -@ cdecl -arch=i386 -norelay _o__libm_sse2_log_precise() ucrtbase._o__libm_sse2_log_precise -@ cdecl -arch=i386 -norelay _o__libm_sse2_pow_precise() ucrtbase._o__libm_sse2_pow_precise -@ cdecl -arch=i386 -norelay _o__libm_sse2_sin_precise() ucrtbase._o__libm_sse2_sin_precise -@ cdecl -arch=i386 -norelay _o__libm_sse2_sqrt_precise() ucrtbase._o__libm_sse2_sqrt_precise -@ cdecl -arch=i386 -norelay _o__libm_sse2_tan_precise() ucrtbase._o__libm_sse2_tan_precise -@ cdecl _o__loaddll(str) ucrtbase._o__loaddll -@ cdecl _o__localtime32(ptr) ucrtbase._o__localtime32 -@ cdecl _o__localtime32_s(ptr ptr) ucrtbase._o__localtime32_s -@ cdecl _o__localtime64(ptr) ucrtbase._o__localtime64 -@ cdecl _o__localtime64_s(ptr ptr) ucrtbase._o__localtime64_s -@ cdecl _o__lock_file(ptr) ucrtbase._o__lock_file -@ cdecl _o__locking(long long long) ucrtbase._o__locking -@ cdecl _o__logb(double) ucrtbase._o__logb -@ cdecl -arch=!i386 _o__logbf(float) ucrtbase._o__logbf -@ cdecl _o__lsearch(ptr ptr ptr long ptr) ucrtbase._o__lsearch -@ stub _o__lsearch_s -@ cdecl _o__lseek(long long long) ucrtbase._o__lseek -@ cdecl -ret64 _o__lseeki64(long int64 long) ucrtbase._o__lseeki64 -@ cdecl _o__ltoa(long ptr long) ucrtbase._o__ltoa -@ cdecl _o__ltoa_s(long ptr long long) ucrtbase._o__ltoa_s -@ cdecl _o__ltow(long ptr long) ucrtbase._o__ltow -@ cdecl _o__ltow_s(long ptr long long) ucrtbase._o__ltow_s -@ cdecl _o__makepath(ptr str str str str) ucrtbase._o__makepath -@ cdecl _o__makepath_s(ptr long str str str str) ucrtbase._o__makepath_s -@ cdecl _o__malloc_base(long) ucrtbase._o__malloc_base -@ cdecl _o__mbbtombc(long) ucrtbase._o__mbbtombc -@ stub _o__mbbtombc_l -@ cdecl _o__mbbtype(long long) ucrtbase._o__mbbtype -@ cdecl _o__mbbtype_l(long long ptr) ucrtbase._o__mbbtype_l -@ cdecl _o__mbccpy(ptr ptr) ucrtbase._o__mbccpy -@ cdecl _o__mbccpy_l(ptr ptr ptr) ucrtbase._o__mbccpy_l -@ cdecl _o__mbccpy_s(ptr long ptr ptr) ucrtbase._o__mbccpy_s -@ cdecl _o__mbccpy_s_l(ptr long ptr ptr ptr) ucrtbase._o__mbccpy_s_l -@ cdecl _o__mbcjistojms(long) ucrtbase._o__mbcjistojms -@ stub _o__mbcjistojms_l -@ cdecl _o__mbcjmstojis(long) ucrtbase._o__mbcjmstojis -@ stub _o__mbcjmstojis_l -@ cdecl _o__mbclen(ptr) ucrtbase._o__mbclen -@ stub _o__mbclen_l -@ cdecl _o__mbctohira(long) ucrtbase._o__mbctohira -@ stub _o__mbctohira_l -@ cdecl _o__mbctokata(long) ucrtbase._o__mbctokata -@ stub _o__mbctokata_l -@ cdecl _o__mbctolower(long) ucrtbase._o__mbctolower -@ stub _o__mbctolower_l -@ cdecl _o__mbctombb(long) ucrtbase._o__mbctombb -@ stub _o__mbctombb_l -@ cdecl _o__mbctoupper(long) ucrtbase._o__mbctoupper -@ stub _o__mbctoupper_l -@ stub _o__mblen_l -@ cdecl _o__mbsbtype(str long) ucrtbase._o__mbsbtype -@ stub _o__mbsbtype_l -@ cdecl _o__mbscat_s(ptr long str) ucrtbase._o__mbscat_s -@ cdecl _o__mbscat_s_l(ptr long str ptr) ucrtbase._o__mbscat_s_l -@ cdecl _o__mbschr(str long) ucrtbase._o__mbschr -@ stub _o__mbschr_l -@ cdecl _o__mbscmp(str str) ucrtbase._o__mbscmp -@ cdecl _o__mbscmp_l(str str ptr) ucrtbase._o__mbscmp_l -@ cdecl _o__mbscoll(str str) ucrtbase._o__mbscoll -@ cdecl _o__mbscoll_l(str str ptr) ucrtbase._o__mbscoll_l -@ cdecl _o__mbscpy_s(ptr long str) ucrtbase._o__mbscpy_s -@ cdecl _o__mbscpy_s_l(ptr long str ptr) ucrtbase._o__mbscpy_s_l -@ cdecl _o__mbscspn(str str) ucrtbase._o__mbscspn -@ cdecl _o__mbscspn_l(str str ptr) ucrtbase._o__mbscspn_l -@ cdecl _o__mbsdec(ptr ptr) ucrtbase._o__mbsdec -@ stub _o__mbsdec_l -@ cdecl _o__mbsicmp(str str) ucrtbase._o__mbsicmp -@ stub _o__mbsicmp_l -@ cdecl _o__mbsicoll(str str) ucrtbase._o__mbsicoll -@ cdecl _o__mbsicoll_l(str str ptr) ucrtbase._o__mbsicoll_l -@ cdecl _o__mbsinc(str) ucrtbase._o__mbsinc -@ stub _o__mbsinc_l -@ cdecl _o__mbslen(str) ucrtbase._o__mbslen -@ cdecl _o__mbslen_l(str ptr) ucrtbase._o__mbslen_l -@ cdecl _o__mbslwr(str) ucrtbase._o__mbslwr -@ stub _o__mbslwr_l -@ cdecl _o__mbslwr_s(str long) ucrtbase._o__mbslwr_s -@ stub _o__mbslwr_s_l -@ cdecl _o__mbsnbcat(str str long) ucrtbase._o__mbsnbcat -@ stub _o__mbsnbcat_l -@ cdecl _o__mbsnbcat_s(str long ptr long) ucrtbase._o__mbsnbcat_s -@ stub _o__mbsnbcat_s_l -@ cdecl _o__mbsnbcmp(str str long) ucrtbase._o__mbsnbcmp -@ stub _o__mbsnbcmp_l -@ cdecl _o__mbsnbcnt(ptr long) ucrtbase._o__mbsnbcnt -@ stub _o__mbsnbcnt_l -@ cdecl _o__mbsnbcoll(str str long) ucrtbase._o__mbsnbcoll -@ cdecl _o__mbsnbcoll_l(str str long ptr) ucrtbase._o__mbsnbcoll_l -@ cdecl _o__mbsnbcpy(ptr str long) ucrtbase._o__mbsnbcpy -@ stub _o__mbsnbcpy_l -@ cdecl _o__mbsnbcpy_s(ptr long str long) ucrtbase._o__mbsnbcpy_s -@ cdecl _o__mbsnbcpy_s_l(ptr long str long ptr) ucrtbase._o__mbsnbcpy_s_l -@ cdecl _o__mbsnbicmp(str str long) ucrtbase._o__mbsnbicmp -@ stub _o__mbsnbicmp_l -@ cdecl _o__mbsnbicoll(str str long) ucrtbase._o__mbsnbicoll -@ cdecl _o__mbsnbicoll_l(str str long ptr) ucrtbase._o__mbsnbicoll_l -@ cdecl _o__mbsnbset(ptr long long) ucrtbase._o__mbsnbset -@ stub _o__mbsnbset_l -@ stub _o__mbsnbset_s -@ stub _o__mbsnbset_s_l -@ cdecl _o__mbsncat(str str long) ucrtbase._o__mbsncat -@ stub _o__mbsncat_l -@ stub _o__mbsncat_s -@ stub _o__mbsncat_s_l -@ cdecl _o__mbsnccnt(str long) ucrtbase._o__mbsnccnt -@ stub _o__mbsnccnt_l -@ cdecl _o__mbsncmp(str str long) ucrtbase._o__mbsncmp -@ stub _o__mbsncmp_l -@ stub _o__mbsncoll -@ stub _o__mbsncoll_l -@ cdecl _o__mbsncpy(ptr str long) ucrtbase._o__mbsncpy -@ stub _o__mbsncpy_l -@ stub _o__mbsncpy_s -@ stub _o__mbsncpy_s_l -@ cdecl _o__mbsnextc(str) ucrtbase._o__mbsnextc -@ cdecl _o__mbsnextc_l(str ptr) ucrtbase._o__mbsnextc_l -@ cdecl _o__mbsnicmp(str str long) ucrtbase._o__mbsnicmp -@ stub _o__mbsnicmp_l -@ stub _o__mbsnicoll -@ stub _o__mbsnicoll_l -@ cdecl _o__mbsninc(str long) ucrtbase._o__mbsninc -@ stub _o__mbsninc_l -@ cdecl _o__mbsnlen(str long) ucrtbase._o__mbsnlen -@ cdecl _o__mbsnlen_l(str long ptr) ucrtbase._o__mbsnlen_l -@ cdecl _o__mbsnset(ptr long long) ucrtbase._o__mbsnset -@ stub _o__mbsnset_l -@ stub _o__mbsnset_s -@ stub _o__mbsnset_s_l -@ cdecl _o__mbspbrk(str str) ucrtbase._o__mbspbrk -@ stub _o__mbspbrk_l -@ cdecl _o__mbsrchr(str long) ucrtbase._o__mbsrchr -@ stub _o__mbsrchr_l -@ cdecl _o__mbsrev(str) ucrtbase._o__mbsrev -@ stub _o__mbsrev_l -@ cdecl _o__mbsset(ptr long) ucrtbase._o__mbsset -@ stub _o__mbsset_l -@ stub _o__mbsset_s -@ stub _o__mbsset_s_l -@ cdecl _o__mbsspn(str str) ucrtbase._o__mbsspn -@ cdecl _o__mbsspn_l(str str ptr) ucrtbase._o__mbsspn_l -@ cdecl _o__mbsspnp(str str) ucrtbase._o__mbsspnp -@ stub _o__mbsspnp_l -@ cdecl _o__mbsstr(str str) ucrtbase._o__mbsstr -@ stub _o__mbsstr_l -@ cdecl _o__mbstok(str str) ucrtbase._o__mbstok -@ cdecl _o__mbstok_l(str str ptr) ucrtbase._o__mbstok_l -@ cdecl _o__mbstok_s(str str ptr) ucrtbase._o__mbstok_s -@ cdecl _o__mbstok_s_l(str str ptr ptr) ucrtbase._o__mbstok_s_l -@ cdecl _o__mbstowcs_l(ptr str long ptr) ucrtbase._o__mbstowcs_l -@ cdecl _o__mbstowcs_s_l(ptr ptr long str long ptr) ucrtbase._o__mbstowcs_s_l -@ cdecl _o__mbstrlen(str) ucrtbase._o__mbstrlen -@ cdecl _o__mbstrlen_l(str ptr) ucrtbase._o__mbstrlen_l -@ stub _o__mbstrnlen -@ stub _o__mbstrnlen_l -@ cdecl _o__mbsupr(str) ucrtbase._o__mbsupr -@ stub _o__mbsupr_l -@ cdecl _o__mbsupr_s(str long) ucrtbase._o__mbsupr_s -@ stub _o__mbsupr_s_l -@ cdecl _o__mbtowc_l(ptr str long ptr) ucrtbase._o__mbtowc_l -@ cdecl _o__memicmp(str str long) ucrtbase._o__memicmp -@ cdecl _o__memicmp_l(str str long ptr) ucrtbase._o__memicmp_l -@ cdecl _o__mkdir(str) ucrtbase._o__mkdir -@ cdecl _o__mkgmtime32(ptr) ucrtbase._o__mkgmtime32 -@ cdecl _o__mkgmtime64(ptr) ucrtbase._o__mkgmtime64 -@ cdecl _o__mktemp(str) ucrtbase._o__mktemp -@ cdecl _o__mktemp_s(str long) ucrtbase._o__mktemp_s -@ cdecl _o__mktime32(ptr) ucrtbase._o__mktime32 -@ cdecl _o__mktime64(ptr) ucrtbase._o__mktime64 -@ cdecl _o__msize(ptr) ucrtbase._o__msize -@ cdecl _o__nextafter(double double) ucrtbase._o__nextafter -@ cdecl -arch=x86_64 _o__nextafterf(float float) ucrtbase._o__nextafterf -@ cdecl _o__open_osfhandle(long long) ucrtbase._o__open_osfhandle -@ cdecl _o__pclose(ptr) ucrtbase._o__pclose -@ cdecl _o__pipe(ptr long long) ucrtbase._o__pipe -@ cdecl _o__popen(str str) ucrtbase._o__popen -@ cdecl _o__purecall() ucrtbase._o__purecall -@ cdecl _o__putc_nolock(long ptr) ucrtbase._o__putc_nolock -@ cdecl _o__putch(long) ucrtbase._o__putch -@ cdecl _o__putch_nolock(long) ucrtbase._o__putch_nolock -@ cdecl _o__putenv(str) ucrtbase._o__putenv -@ cdecl _o__putenv_s(str str) ucrtbase._o__putenv_s -@ cdecl _o__putw(long ptr) ucrtbase._o__putw -@ cdecl _o__putwc_nolock(long ptr) ucrtbase._o__putwc_nolock -@ cdecl _o__putwch(long) ucrtbase._o__putwch -@ cdecl _o__putwch_nolock(long) ucrtbase._o__putwch_nolock -@ cdecl _o__putws(wstr) ucrtbase._o__putws -@ cdecl _o__read(long ptr long) ucrtbase._o__read -@ cdecl _o__realloc_base(ptr long) ucrtbase._o__realloc_base -@ cdecl _o__recalloc(ptr long long) ucrtbase._o__recalloc -@ cdecl _o__register_onexit_function(ptr ptr) ucrtbase._o__register_onexit_function -@ cdecl _o__resetstkoflw() ucrtbase._o__resetstkoflw -@ cdecl _o__rmdir(str) ucrtbase._o__rmdir -@ cdecl _o__rmtmp() ucrtbase._o__rmtmp -@ cdecl _o__scalb(double long) ucrtbase._o__scalb -@ cdecl -arch=x86_64 _o__scalbf(float long) ucrtbase._o__scalbf -@ cdecl _o__searchenv(str str ptr) ucrtbase._o__searchenv -@ cdecl _o__searchenv_s(str str ptr long) ucrtbase._o__searchenv_s -@ cdecl _o__seh_filter_dll(long ptr) ucrtbase._o__seh_filter_dll -@ cdecl _o__seh_filter_exe(long ptr) ucrtbase._o__seh_filter_exe -@ cdecl _o__set_abort_behavior(long long) ucrtbase._o__set_abort_behavior -@ cdecl _o__set_app_type(long) ucrtbase._o__set_app_type -@ cdecl _o__set_doserrno(long) ucrtbase._o__set_doserrno -@ cdecl _o__set_errno(long) ucrtbase._o__set_errno -@ cdecl _o__set_fmode(long) ucrtbase._o__set_fmode -@ cdecl _o__set_invalid_parameter_handler(ptr) ucrtbase._o__set_invalid_parameter_handler -@ cdecl _o__set_new_handler(ptr) ucrtbase._o__set_new_handler -@ cdecl _o__set_new_mode(long) ucrtbase._o__set_new_mode -@ cdecl _o__set_thread_local_invalid_parameter_handler(ptr) ucrtbase._o__set_thread_local_invalid_parameter_handler -@ cdecl _o__seterrormode(long) ucrtbase._o__seterrormode -@ cdecl _o__setmbcp(long) ucrtbase._o__setmbcp -@ cdecl _o__setmode(long long) ucrtbase._o__setmode -@ stub _o__setsystime -@ cdecl _o__sleep(long) ucrtbase._o__sleep -@ varargs _o__sopen(str long long) ucrtbase._o__sopen -@ cdecl _o__sopen_dispatch(str long long long ptr long) ucrtbase._o__sopen_dispatch -@ cdecl _o__sopen_s(ptr str long long long) ucrtbase._o__sopen_s -@ cdecl _o__spawnv(long str ptr) ucrtbase._o__spawnv -@ cdecl _o__spawnve(long str ptr ptr) ucrtbase._o__spawnve -@ cdecl _o__spawnvp(long str ptr) ucrtbase._o__spawnvp -@ cdecl _o__spawnvpe(long str ptr ptr) ucrtbase._o__spawnvpe -@ cdecl _o__splitpath(str ptr ptr ptr ptr) ucrtbase._o__splitpath -@ cdecl _o__splitpath_s(str ptr long ptr long ptr long ptr long) ucrtbase._o__splitpath_s -@ cdecl _o__stat32(str ptr) ucrtbase._o__stat32 -@ cdecl _o__stat32i64(str ptr) ucrtbase._o__stat32i64 -@ cdecl _o__stat64(str ptr) ucrtbase._o__stat64 -@ cdecl _o__stat64i32(str ptr) ucrtbase._o__stat64i32 -@ cdecl _o__strcoll_l(str str ptr) ucrtbase._o__strcoll_l -@ cdecl _o__strdate(ptr) ucrtbase._o__strdate -@ cdecl _o__strdate_s(ptr long) ucrtbase._o__strdate_s -@ cdecl _o__strdup(str) ucrtbase._o__strdup -@ cdecl _o__strerror(long) ucrtbase._o__strerror -@ stub _o__strerror_s -@ cdecl _o__strftime_l(ptr long str ptr ptr) ucrtbase._o__strftime_l -@ cdecl _o__stricmp(str str) ucrtbase._o__stricmp -@ cdecl _o__stricmp_l(str str ptr) ucrtbase._o__stricmp_l -@ cdecl _o__stricoll(str str) ucrtbase._o__stricoll -@ cdecl _o__stricoll_l(str str ptr) ucrtbase._o__stricoll_l -@ cdecl _o__strlwr(str) ucrtbase._o__strlwr -@ cdecl _o__strlwr_l(str ptr) ucrtbase._o__strlwr_l -@ cdecl _o__strlwr_s(ptr long) ucrtbase._o__strlwr_s -@ cdecl _o__strlwr_s_l(ptr long ptr) ucrtbase._o__strlwr_s_l -@ cdecl _o__strncoll(str str long) ucrtbase._o__strncoll -@ cdecl _o__strncoll_l(str str long ptr) ucrtbase._o__strncoll_l -@ cdecl _o__strnicmp(str str long) ucrtbase._o__strnicmp -@ cdecl _o__strnicmp_l(str str long ptr) ucrtbase._o__strnicmp_l -@ cdecl _o__strnicoll(str str long) ucrtbase._o__strnicoll -@ cdecl _o__strnicoll_l(str str long ptr) ucrtbase._o__strnicoll_l -@ cdecl _o__strnset_s(str long long long) ucrtbase._o__strnset_s -@ stub _o__strset_s -@ cdecl _o__strtime(ptr) ucrtbase._o__strtime -@ cdecl _o__strtime_s(ptr long) ucrtbase._o__strtime_s -@ cdecl _o__strtod_l(str ptr ptr) ucrtbase._o__strtod_l -@ cdecl _o__strtof_l(str ptr ptr) ucrtbase._o__strtof_l -@ cdecl -ret64 _o__strtoi64(str ptr long) ucrtbase._o__strtoi64 -@ cdecl -ret64 _o__strtoi64_l(str ptr long ptr) ucrtbase._o__strtoi64_l -@ cdecl _o__strtol_l(str ptr long ptr) ucrtbase._o__strtol_l -@ cdecl _o__strtold_l(str ptr ptr) ucrtbase._o__strtold_l -@ cdecl -ret64 _o__strtoll_l(str ptr long ptr) ucrtbase._o__strtoll_l -@ cdecl -ret64 _o__strtoui64(str ptr long) ucrtbase._o__strtoui64 -@ cdecl -ret64 _o__strtoui64_l(str ptr long ptr) ucrtbase._o__strtoui64_l -@ cdecl _o__strtoul_l(str ptr long ptr) ucrtbase._o__strtoul_l -@ cdecl -ret64 _o__strtoull_l(str ptr long ptr) ucrtbase._o__strtoull_l -@ cdecl _o__strupr(str) ucrtbase._o__strupr -@ cdecl _o__strupr_l(str ptr) ucrtbase._o__strupr_l -@ cdecl _o__strupr_s(str long) ucrtbase._o__strupr_s -@ cdecl _o__strupr_s_l(str long ptr) ucrtbase._o__strupr_s_l -@ cdecl _o__strxfrm_l(ptr str long ptr) ucrtbase._o__strxfrm_l -@ cdecl _o__swab(str str long) ucrtbase._o__swab -@ cdecl _o__tell(long) ucrtbase._o__tell -@ cdecl -ret64 _o__telli64(long) ucrtbase._o__telli64 -@ cdecl _o__timespec32_get(ptr long) ucrtbase._o__timespec32_get -@ cdecl _o__timespec64_get(ptr long) ucrtbase._o__timespec64_get -@ cdecl _o__tolower(long) ucrtbase._o__tolower -@ cdecl _o__tolower_l(long ptr) ucrtbase._o__tolower_l -@ cdecl _o__toupper(long) ucrtbase._o__toupper -@ cdecl _o__toupper_l(long ptr) ucrtbase._o__toupper_l -@ cdecl _o__towlower_l(long ptr) ucrtbase._o__towlower_l -@ cdecl _o__towupper_l(long ptr) ucrtbase._o__towupper_l -@ cdecl _o__tzset() ucrtbase._o__tzset -@ cdecl _o__ui64toa(int64 ptr long) ucrtbase._o__ui64toa -@ cdecl _o__ui64toa_s(int64 ptr long long) ucrtbase._o__ui64toa_s -@ cdecl _o__ui64tow(int64 ptr long) ucrtbase._o__ui64tow -@ cdecl _o__ui64tow_s(int64 ptr long long) ucrtbase._o__ui64tow_s -@ cdecl _o__ultoa(long ptr long) ucrtbase._o__ultoa -@ cdecl _o__ultoa_s(long ptr long long) ucrtbase._o__ultoa_s -@ cdecl _o__ultow(long ptr long) ucrtbase._o__ultow -@ cdecl _o__ultow_s(long ptr long long) ucrtbase._o__ultow_s -@ cdecl _o__umask(long) ucrtbase._o__umask -@ stub _o__umask_s -@ cdecl _o__ungetc_nolock(long ptr) ucrtbase._o__ungetc_nolock -@ cdecl _o__ungetch(long) ucrtbase._o__ungetch -@ cdecl _o__ungetch_nolock(long) ucrtbase._o__ungetch_nolock -@ cdecl _o__ungetwc_nolock(long ptr) ucrtbase._o__ungetwc_nolock -@ cdecl _o__ungetwch(long) ucrtbase._o__ungetwch -@ cdecl _o__ungetwch_nolock(long) ucrtbase._o__ungetwch_nolock -@ cdecl _o__unlink(str) ucrtbase._o__unlink -@ cdecl _o__unloaddll(long) ucrtbase._o__unloaddll -@ cdecl _o__unlock_file(ptr) ucrtbase._o__unlock_file -@ cdecl _o__utime32(str ptr) ucrtbase._o__utime32 -@ cdecl _o__utime64(str ptr) ucrtbase._o__utime64 -@ cdecl _o__waccess(wstr long) ucrtbase._o__waccess -@ cdecl _o__waccess_s(wstr long) ucrtbase._o__waccess_s -@ cdecl _o__wasctime(ptr) ucrtbase._o__wasctime -@ cdecl _o__wasctime_s(ptr long ptr) ucrtbase._o__wasctime_s -@ cdecl _o__wchdir(wstr) ucrtbase._o__wchdir -@ cdecl _o__wchmod(wstr long) ucrtbase._o__wchmod -@ cdecl _o__wcreat(wstr long) ucrtbase._o__wcreat -@ cdecl _o__wcreate_locale(long wstr) ucrtbase._o__wcreate_locale -@ cdecl _o__wcscoll_l(wstr wstr ptr) ucrtbase._o__wcscoll_l -@ cdecl _o__wcsdup(wstr) ucrtbase._o__wcsdup -@ cdecl _o__wcserror(long) ucrtbase._o__wcserror -@ cdecl _o__wcserror_s(ptr long long) ucrtbase._o__wcserror_s -@ cdecl _o__wcsftime_l(ptr long wstr ptr ptr) ucrtbase._o__wcsftime_l -@ cdecl _o__wcsicmp(wstr wstr) ucrtbase._o__wcsicmp -@ cdecl _o__wcsicmp_l(wstr wstr ptr) ucrtbase._o__wcsicmp_l -@ cdecl _o__wcsicoll(wstr wstr) ucrtbase._o__wcsicoll -@ cdecl _o__wcsicoll_l(wstr wstr ptr) ucrtbase._o__wcsicoll_l -@ cdecl _o__wcslwr(wstr) ucrtbase._o__wcslwr -@ cdecl _o__wcslwr_l(wstr ptr) ucrtbase._o__wcslwr_l -@ cdecl _o__wcslwr_s(wstr long) ucrtbase._o__wcslwr_s -@ cdecl _o__wcslwr_s_l(wstr long ptr) ucrtbase._o__wcslwr_s_l -@ cdecl _o__wcsncoll(wstr wstr long) ucrtbase._o__wcsncoll -@ cdecl _o__wcsncoll_l(wstr wstr long ptr) ucrtbase._o__wcsncoll_l -@ cdecl _o__wcsnicmp(wstr wstr long) ucrtbase._o__wcsnicmp -@ cdecl _o__wcsnicmp_l(wstr wstr long ptr) ucrtbase._o__wcsnicmp_l -@ cdecl _o__wcsnicoll(wstr wstr long) ucrtbase._o__wcsnicoll -@ cdecl _o__wcsnicoll_l(wstr wstr long ptr) ucrtbase._o__wcsnicoll_l -@ cdecl _o__wcsnset(wstr long long) ucrtbase._o__wcsnset -@ cdecl _o__wcsnset_s(wstr long long long) ucrtbase._o__wcsnset_s -@ cdecl _o__wcsset(wstr long) ucrtbase._o__wcsset -@ cdecl _o__wcsset_s(wstr long long) ucrtbase._o__wcsset_s -@ cdecl _o__wcstod_l(wstr ptr ptr) ucrtbase._o__wcstod_l -@ cdecl _o__wcstof_l(wstr ptr ptr) ucrtbase._o__wcstof_l -@ cdecl -ret64 _o__wcstoi64(wstr ptr long) ucrtbase._o__wcstoi64 -@ cdecl -ret64 _o__wcstoi64_l(wstr ptr long ptr) ucrtbase._o__wcstoi64_l -@ cdecl _o__wcstol_l(wstr ptr long ptr) ucrtbase._o__wcstol_l -@ cdecl _o__wcstold_l(wstr ptr ptr) ucrtbase._o__wcstold_l -@ cdecl -ret64 _o__wcstoll_l(wstr ptr long ptr) ucrtbase._o__wcstoll_l -@ cdecl _o__wcstombs_l(ptr ptr long ptr) ucrtbase._o__wcstombs_l -@ cdecl _o__wcstombs_s_l(ptr ptr long wstr long ptr) ucrtbase._o__wcstombs_s_l -@ cdecl -ret64 _o__wcstoui64(wstr ptr long) ucrtbase._o__wcstoui64 -@ cdecl -ret64 _o__wcstoui64_l(wstr ptr long ptr) ucrtbase._o__wcstoui64_l -@ cdecl _o__wcstoul_l(wstr ptr long ptr) ucrtbase._o__wcstoul_l -@ cdecl -ret64 _o__wcstoull_l(wstr ptr long ptr) ucrtbase._o__wcstoull_l -@ cdecl _o__wcsupr(wstr) ucrtbase._o__wcsupr -@ cdecl _o__wcsupr_l(wstr ptr) ucrtbase._o__wcsupr_l -@ cdecl _o__wcsupr_s(wstr long) ucrtbase._o__wcsupr_s -@ cdecl _o__wcsupr_s_l(wstr long ptr) ucrtbase._o__wcsupr_s_l -@ cdecl _o__wcsxfrm_l(ptr wstr long ptr) ucrtbase._o__wcsxfrm_l -@ cdecl _o__wctime32(ptr) ucrtbase._o__wctime32 -@ cdecl _o__wctime32_s(ptr long ptr) ucrtbase._o__wctime32_s -@ cdecl _o__wctime64(ptr) ucrtbase._o__wctime64 -@ cdecl _o__wctime64_s(ptr long ptr) ucrtbase._o__wctime64_s -@ cdecl _o__wctomb_l(ptr long ptr) ucrtbase._o__wctomb_l -@ cdecl _o__wctomb_s_l(ptr ptr long long ptr) ucrtbase._o__wctomb_s_l -@ cdecl _o__wdupenv_s(ptr ptr wstr) ucrtbase._o__wdupenv_s -@ cdecl _o__wexecv(wstr ptr) ucrtbase._o__wexecv -@ cdecl _o__wexecve(wstr ptr ptr) ucrtbase._o__wexecve -@ cdecl _o__wexecvp(wstr ptr) ucrtbase._o__wexecvp -@ cdecl _o__wexecvpe(wstr ptr ptr) ucrtbase._o__wexecvpe -@ cdecl _o__wfdopen(long wstr) ucrtbase._o__wfdopen -@ cdecl _o__wfindfirst32(wstr ptr) ucrtbase._o__wfindfirst32 -@ stub _o__wfindfirst32i64 -@ cdecl _o__wfindfirst64(wstr ptr) ucrtbase._o__wfindfirst64 -@ cdecl _o__wfindfirst64i32(wstr ptr) ucrtbase._o__wfindfirst64i32 -@ cdecl _o__wfindnext32(long ptr) ucrtbase._o__wfindnext32 -@ stub _o__wfindnext32i64 -@ cdecl _o__wfindnext64(long ptr) ucrtbase._o__wfindnext64 -@ cdecl _o__wfindnext64i32(long ptr) ucrtbase._o__wfindnext64i32 -@ cdecl _o__wfopen(wstr wstr) ucrtbase._o__wfopen -@ cdecl _o__wfopen_s(ptr wstr wstr) ucrtbase._o__wfopen_s -@ cdecl _o__wfreopen(wstr wstr ptr) ucrtbase._o__wfreopen -@ cdecl _o__wfreopen_s(ptr wstr wstr ptr) ucrtbase._o__wfreopen_s -@ cdecl _o__wfsopen(wstr wstr long) ucrtbase._o__wfsopen -@ cdecl _o__wfullpath(ptr wstr long) ucrtbase._o__wfullpath -@ cdecl _o__wgetcwd(wstr long) ucrtbase._o__wgetcwd -@ cdecl _o__wgetdcwd(long wstr long) ucrtbase._o__wgetdcwd -@ cdecl _o__wgetenv(wstr) ucrtbase._o__wgetenv -@ cdecl _o__wgetenv_s(ptr ptr long wstr) ucrtbase._o__wgetenv_s -@ cdecl _o__wmakepath(ptr wstr wstr wstr wstr) ucrtbase._o__wmakepath -@ cdecl _o__wmakepath_s(ptr long wstr wstr wstr wstr) ucrtbase._o__wmakepath_s -@ cdecl _o__wmkdir(wstr) ucrtbase._o__wmkdir -@ cdecl _o__wmktemp(wstr) ucrtbase._o__wmktemp -@ cdecl _o__wmktemp_s(wstr long) ucrtbase._o__wmktemp_s -@ cdecl _o__wperror(wstr) ucrtbase._o__wperror -@ cdecl _o__wpopen(wstr wstr) ucrtbase._o__wpopen -@ cdecl _o__wputenv(wstr) ucrtbase._o__wputenv -@ cdecl _o__wputenv_s(wstr wstr) ucrtbase._o__wputenv_s -@ cdecl _o__wremove(wstr) ucrtbase._o__wremove -@ cdecl _o__wrename(wstr wstr) ucrtbase._o__wrename -@ cdecl _o__write(long ptr long) ucrtbase._o__write -@ cdecl _o__wrmdir(wstr) ucrtbase._o__wrmdir -@ cdecl _o__wsearchenv(wstr wstr ptr) ucrtbase._o__wsearchenv -@ cdecl _o__wsearchenv_s(wstr wstr ptr long) ucrtbase._o__wsearchenv_s -@ cdecl _o__wsetlocale(long wstr) ucrtbase._o__wsetlocale -@ cdecl _o__wsopen_dispatch(wstr long long long ptr long) ucrtbase._o__wsopen_dispatch -@ cdecl _o__wsopen_s(ptr wstr long long long) ucrtbase._o__wsopen_s -@ cdecl _o__wspawnv(long wstr ptr) ucrtbase._o__wspawnv -@ cdecl _o__wspawnve(long wstr ptr ptr) ucrtbase._o__wspawnve -@ cdecl _o__wspawnvp(long wstr ptr) ucrtbase._o__wspawnvp -@ cdecl _o__wspawnvpe(long wstr ptr ptr) ucrtbase._o__wspawnvpe -@ cdecl _o__wsplitpath(wstr ptr ptr ptr ptr) ucrtbase._o__wsplitpath -@ cdecl _o__wsplitpath_s(wstr ptr long ptr long ptr long ptr long) ucrtbase._o__wsplitpath_s -@ cdecl _o__wstat32(wstr ptr) ucrtbase._o__wstat32 -@ cdecl _o__wstat32i64(wstr ptr) ucrtbase._o__wstat32i64 -@ cdecl _o__wstat64(wstr ptr) ucrtbase._o__wstat64 -@ cdecl _o__wstat64i32(wstr ptr) ucrtbase._o__wstat64i32 -@ cdecl _o__wstrdate(ptr) ucrtbase._o__wstrdate -@ cdecl _o__wstrdate_s(ptr long) ucrtbase._o__wstrdate_s -@ cdecl _o__wstrtime(ptr) ucrtbase._o__wstrtime -@ cdecl _o__wstrtime_s(ptr long) ucrtbase._o__wstrtime_s -@ cdecl _o__wsystem(wstr) ucrtbase._o__wsystem -@ cdecl _o__wtmpnam_s(ptr long) ucrtbase._o__wtmpnam_s -@ cdecl _o__wtof(wstr) ucrtbase._o__wtof -@ cdecl _o__wtof_l(wstr ptr) ucrtbase._o__wtof_l -@ cdecl _o__wtoi(wstr) ucrtbase._o__wtoi -@ cdecl -ret64 _o__wtoi64(wstr) ucrtbase._o__wtoi64 -@ cdecl -ret64 _o__wtoi64_l(wstr ptr) ucrtbase._o__wtoi64_l -@ cdecl _o__wtoi_l(wstr ptr) ucrtbase._o__wtoi_l -@ cdecl _o__wtol(wstr) ucrtbase._o__wtol -@ cdecl _o__wtol_l(wstr ptr) ucrtbase._o__wtol_l -@ cdecl -ret64 _o__wtoll(wstr) ucrtbase._o__wtoll -@ cdecl -ret64 _o__wtoll_l(wstr ptr) ucrtbase._o__wtoll_l -@ cdecl _o__wunlink(wstr) ucrtbase._o__wunlink -@ cdecl _o__wutime32(wstr ptr) ucrtbase._o__wutime32 -@ cdecl _o__wutime64(wstr ptr) ucrtbase._o__wutime64 -@ cdecl _o__y0(double) ucrtbase._o__y0 -@ cdecl _o__y1(double) ucrtbase._o__y1 -@ cdecl _o__yn(long double) ucrtbase._o__yn -@ cdecl _o_abort() ucrtbase._o_abort -@ cdecl _o_acos(double) ucrtbase._o_acos -@ cdecl -arch=!i386 _o_acosf(float) ucrtbase._o_acosf -@ cdecl _o_acosh(double) ucrtbase._o_acosh -@ cdecl _o_acoshf(float) ucrtbase._o_acoshf -@ cdecl _o_acoshl(double) ucrtbase._o_acoshl -@ cdecl _o_asctime(ptr) ucrtbase._o_asctime -@ cdecl _o_asctime_s(ptr long ptr) ucrtbase._o_asctime_s -@ cdecl _o_asin(double) ucrtbase._o_asin -@ cdecl -arch=!i386 _o_asinf(float) ucrtbase._o_asinf -@ cdecl _o_asinh(double) ucrtbase._o_asinh -@ cdecl _o_asinhf(float) ucrtbase._o_asinhf -@ cdecl _o_asinhl(double) ucrtbase._o_asinhl -@ cdecl _o_atan(double) ucrtbase._o_atan -@ cdecl _o_atan2(double double) ucrtbase._o_atan2 -@ cdecl -arch=!i386 _o_atan2f(float float) ucrtbase._o_atan2f -@ cdecl -arch=!i386 _o_atanf(float) ucrtbase._o_atanf -@ cdecl _o_atanh(double) ucrtbase._o_atanh -@ cdecl _o_atanhf(float) ucrtbase._o_atanhf -@ cdecl _o_atanhl(double) ucrtbase._o_atanhl -@ cdecl _o_atof(str) ucrtbase._o_atof -@ cdecl _o_atoi(str) ucrtbase._o_atoi -@ cdecl _o_atol(str) ucrtbase._o_atol -@ cdecl -ret64 _o_atoll(str) ucrtbase._o_atoll -@ cdecl _o_bsearch(ptr ptr long long ptr) ucrtbase._o_bsearch -@ cdecl _o_bsearch_s(ptr ptr long long ptr ptr) ucrtbase._o_bsearch_s -@ cdecl _o_btowc(long) ucrtbase._o_btowc -@ cdecl _o_calloc(long long) ucrtbase._o_calloc -@ cdecl _o_cbrt(double) ucrtbase._o_cbrt -@ cdecl _o_cbrtf(float) ucrtbase._o_cbrtf -@ cdecl _o_ceil(double) ucrtbase._o_ceil -@ cdecl -arch=!i386 _o_ceilf(float) ucrtbase._o_ceilf -@ cdecl _o_clearerr(ptr) ucrtbase._o_clearerr -@ cdecl _o_clearerr_s(ptr) ucrtbase._o_clearerr_s -@ cdecl _o_cos(double) ucrtbase._o_cos -@ cdecl -arch=!i386 _o_cosf(float) ucrtbase._o_cosf -@ cdecl _o_cosh(double) ucrtbase._o_cosh -@ cdecl -arch=!i386 _o_coshf(float) ucrtbase._o_coshf -@ cdecl _o_erf(double) ucrtbase._o_erf -@ cdecl _o_erfc(double) ucrtbase._o_erfc -@ cdecl _o_erfcf(float) ucrtbase._o_erfcf -@ cdecl _o_erfcl(double) ucrtbase._o_erfcl -@ cdecl _o_erff(float) ucrtbase._o_erff -@ cdecl _o_erfl(double) ucrtbase._o_erfl -@ cdecl _o_exit(long) ucrtbase._o_exit -@ cdecl _o_exp(double) ucrtbase._o_exp -@ cdecl _o_exp2(double) ucrtbase._o_exp2 -@ cdecl _o_exp2f(float) ucrtbase._o_exp2f -@ cdecl _o_exp2l(double) ucrtbase._o_exp2l -@ cdecl -arch=!i386 _o_expf(float) ucrtbase._o_expf -@ cdecl _o_fabs(double) ucrtbase._o_fabs -@ cdecl _o_fclose(ptr) ucrtbase._o_fclose -@ cdecl _o_feof(ptr) ucrtbase._o_feof -@ cdecl _o_ferror(ptr) ucrtbase._o_ferror -@ cdecl _o_fflush(ptr) ucrtbase._o_fflush -@ cdecl _o_fgetc(ptr) ucrtbase._o_fgetc -@ cdecl _o_fgetpos(ptr ptr) ucrtbase._o_fgetpos -@ cdecl _o_fgets(ptr long ptr) ucrtbase._o_fgets -@ cdecl _o_fgetwc(ptr) ucrtbase._o_fgetwc -@ cdecl _o_fgetws(ptr long ptr) ucrtbase._o_fgetws -@ cdecl _o_floor(double) ucrtbase._o_floor -@ cdecl -arch=!i386 _o_floorf(float) ucrtbase._o_floorf -@ cdecl _o_fma(double double double) ucrtbase._o_fma -@ cdecl _o_fmaf(float float float) ucrtbase._o_fmaf -@ cdecl _o_fmal(double double double) ucrtbase._o_fmal -@ cdecl _o_fmod(double double) ucrtbase._o_fmod -@ cdecl -arch=!i386 _o_fmodf(float float) ucrtbase._o_fmodf -@ cdecl _o_fopen(str str) ucrtbase._o_fopen -@ cdecl _o_fopen_s(ptr str str) ucrtbase._o_fopen_s -@ cdecl _o_fputc(long ptr) ucrtbase._o_fputc -@ cdecl _o_fputs(str ptr) ucrtbase._o_fputs -@ cdecl _o_fputwc(long ptr) ucrtbase._o_fputwc -@ cdecl _o_fputws(wstr ptr) ucrtbase._o_fputws -@ cdecl _o_fread(ptr long long ptr) ucrtbase._o_fread -@ cdecl _o_fread_s(ptr long long long ptr) ucrtbase._o_fread_s -@ cdecl _o_free(ptr) ucrtbase._o_free -@ cdecl _o_freopen(str str ptr) ucrtbase._o_freopen -@ cdecl _o_freopen_s(ptr str str ptr) ucrtbase._o_freopen_s -@ cdecl _o_frexp(double ptr) ucrtbase._o_frexp -@ cdecl _o_fseek(ptr long long) ucrtbase._o_fseek -@ cdecl _o_fsetpos(ptr ptr) ucrtbase._o_fsetpos -@ cdecl _o_ftell(ptr) ucrtbase._o_ftell -@ cdecl _o_fwrite(ptr long long ptr) ucrtbase._o_fwrite -@ cdecl _o_getc(ptr) ucrtbase._o_getc -@ cdecl _o_getchar() ucrtbase._o_getchar -@ cdecl _o_getenv(str) ucrtbase._o_getenv -@ cdecl _o_getenv_s(ptr ptr long str) ucrtbase._o_getenv_s -@ cdecl _o_gets(str) ucrtbase._o_gets -@ cdecl _o_gets_s(ptr long) ucrtbase._o_gets_s -@ cdecl _o_getwc(ptr) ucrtbase._o_getwc -@ cdecl _o_getwchar() ucrtbase._o_getwchar -@ cdecl _o_hypot(double double) ucrtbase._o_hypot -@ cdecl _o_is_wctype(long long) ucrtbase._o_is_wctype -@ cdecl _o_isalnum(long) ucrtbase._o_isalnum -@ cdecl _o_isalpha(long) ucrtbase._o_isalpha -@ cdecl _o_isblank(long) ucrtbase._o_isblank -@ cdecl _o_iscntrl(long) ucrtbase._o_iscntrl -@ cdecl _o_isdigit(long) ucrtbase._o_isdigit -@ cdecl _o_isgraph(long) ucrtbase._o_isgraph -@ cdecl _o_isleadbyte(long) ucrtbase._o_isleadbyte -@ cdecl _o_islower(long) ucrtbase._o_islower -@ cdecl _o_isprint(long) ucrtbase._o_isprint -@ cdecl _o_ispunct(long) ucrtbase._o_ispunct -@ cdecl _o_isspace(long) ucrtbase._o_isspace -@ cdecl _o_isupper(long) ucrtbase._o_isupper -@ cdecl _o_iswalnum(long) ucrtbase._o_iswalnum -@ cdecl _o_iswalpha(long) ucrtbase._o_iswalpha -@ cdecl _o_iswascii(long) ucrtbase._o_iswascii -@ cdecl _o_iswblank(long) ucrtbase._o_iswblank -@ cdecl _o_iswcntrl(long) ucrtbase._o_iswcntrl -@ cdecl _o_iswctype(long long) ucrtbase._o_iswctype -@ cdecl _o_iswdigit(long) ucrtbase._o_iswdigit -@ cdecl _o_iswgraph(long) ucrtbase._o_iswgraph -@ cdecl _o_iswlower(long) ucrtbase._o_iswlower -@ cdecl _o_iswprint(long) ucrtbase._o_iswprint -@ cdecl _o_iswpunct(long) ucrtbase._o_iswpunct -@ cdecl _o_iswspace(long) ucrtbase._o_iswspace -@ cdecl _o_iswupper(long) ucrtbase._o_iswupper -@ cdecl _o_iswxdigit(long) ucrtbase._o_iswxdigit -@ cdecl _o_isxdigit(long) ucrtbase._o_isxdigit -@ cdecl _o_ldexp(double long) ucrtbase._o_ldexp -@ cdecl _o_lgamma(double) ucrtbase._o_lgamma -@ cdecl _o_lgammaf(float) ucrtbase._o_lgammaf -@ cdecl _o_lgammal(double) ucrtbase._o_lgammal -@ cdecl -ret64 _o_llrint(double) ucrtbase._o_llrint -@ cdecl -ret64 _o_llrintf(float) ucrtbase._o_llrintf -@ cdecl -ret64 _o_llrintl(double) ucrtbase._o_llrintl -@ cdecl -ret64 _o_llround(double) ucrtbase._o_llround -@ cdecl -ret64 _o_llroundf(float) ucrtbase._o_llroundf -@ cdecl -ret64 _o_llroundl(double) ucrtbase._o_llroundl -@ cdecl _o_localeconv() ucrtbase._o_localeconv -@ cdecl _o_log(double) ucrtbase._o_log -@ cdecl _o_log10(double) ucrtbase._o_log10 -@ cdecl -arch=!i386 _o_log10f(float) ucrtbase._o_log10f -@ cdecl _o_log1p(double) ucrtbase._o_log1p -@ cdecl _o_log1pf(float) ucrtbase._o_log1pf -@ cdecl _o_log1pl(double) ucrtbase._o_log1pl -@ cdecl _o_log2(double) ucrtbase._o_log2 -@ cdecl _o_log2f(float) ucrtbase._o_log2f -@ cdecl _o_log2l(double) ucrtbase._o_log2l -@ cdecl _o_logb(double) ucrtbase._o_logb -@ cdecl _o_logbf(float) ucrtbase._o_logbf -@ cdecl _o_logbl(double) ucrtbase._o_logbl -@ cdecl -arch=!i386 _o_logf(float) ucrtbase._o_logf -@ cdecl _o_lrint(double) ucrtbase._o_lrint -@ cdecl _o_lrintf(float) ucrtbase._o_lrintf -@ cdecl _o_lrintl(double) ucrtbase._o_lrintl -@ cdecl _o_lround(double) ucrtbase._o_lround -@ cdecl _o_lroundf(float) ucrtbase._o_lroundf -@ cdecl _o_lroundl(double) ucrtbase._o_lroundl -@ cdecl _o_malloc(long) ucrtbase._o_malloc -@ cdecl _o_mblen(ptr long) ucrtbase._o_mblen -@ cdecl _o_mbrlen(ptr long ptr) ucrtbase._o_mbrlen -@ stub _o_mbrtoc16 -@ stub _o_mbrtoc32 -@ cdecl _o_mbrtowc(ptr str long ptr) ucrtbase._o_mbrtowc -@ cdecl _o_mbsrtowcs(ptr ptr long ptr) ucrtbase._o_mbsrtowcs -@ cdecl _o_mbsrtowcs_s(ptr ptr long ptr long ptr) ucrtbase._o_mbsrtowcs_s -@ cdecl _o_mbstowcs(ptr str long) ucrtbase._o_mbstowcs -@ cdecl _o_mbstowcs_s(ptr ptr long str long) ucrtbase._o_mbstowcs_s -@ cdecl _o_mbtowc(ptr str long) ucrtbase._o_mbtowc -@ cdecl _o_memcpy_s(ptr long ptr long) ucrtbase._o_memcpy_s -@ cdecl _o_modf(double ptr) ucrtbase._o_modf -@ cdecl -arch=!i386 _o_modff(float ptr) ucrtbase._o_modff -@ cdecl _o_nan(str) ucrtbase._o_nan -@ cdecl _o_nanf(str) ucrtbase._o_nanf -@ cdecl _o_nanl(str) ucrtbase._o_nanl -@ cdecl _o_nearbyint(double) ucrtbase._o_nearbyint -@ cdecl _o_nearbyintf(float) ucrtbase._o_nearbyintf -@ cdecl _o_nearbyintl(double) ucrtbase._o_nearbyintl -@ cdecl _o_nextafter(double double) ucrtbase._o_nextafter -@ cdecl _o_nextafterf(float float) ucrtbase._o_nextafterf -@ cdecl _o_nextafterl(double double) ucrtbase._o_nextafterl -@ cdecl _o_nexttoward(double double) ucrtbase._o_nexttoward -@ cdecl _o_nexttowardf(float double) ucrtbase._o_nexttowardf -@ cdecl _o_nexttowardl(double double) ucrtbase._o_nexttowardl -@ cdecl _o_pow(double double) ucrtbase._o_pow -@ cdecl -arch=!i386 _o_powf(float float) ucrtbase._o_powf -@ cdecl _o_putc(long ptr) ucrtbase._o_putc -@ cdecl _o_putchar(long) ucrtbase._o_putchar -@ cdecl _o_puts(str) ucrtbase._o_puts -@ cdecl _o_putwc(long ptr) ucrtbase._o_putwc -@ cdecl _o_putwchar(long) ucrtbase._o_putwchar -@ cdecl _o_qsort(ptr long long ptr) ucrtbase._o_qsort -@ cdecl _o_qsort_s(ptr long long ptr ptr) ucrtbase._o_qsort_s -@ cdecl _o_raise(long) ucrtbase._o_raise -@ cdecl _o_rand() ucrtbase._o_rand -@ cdecl _o_rand_s(ptr) ucrtbase._o_rand_s -@ cdecl _o_realloc(ptr long) ucrtbase._o_realloc -@ cdecl _o_remainder(double double) ucrtbase._o_remainder -@ cdecl _o_remainderf(float float) ucrtbase._o_remainderf -@ cdecl _o_remainderl(double double) ucrtbase._o_remainderl -@ cdecl _o_remove(str) ucrtbase._o_remove -@ cdecl _o_remquo(double double ptr) ucrtbase._o_remquo -@ cdecl _o_remquof(float float ptr) ucrtbase._o_remquof -@ cdecl _o_remquol(double double ptr) ucrtbase._o_remquol -@ cdecl _o_rename(str str) ucrtbase._o_rename -@ cdecl _o_rewind(ptr) ucrtbase._o_rewind -@ cdecl _o_rint(double) ucrtbase._o_rint -@ cdecl _o_rintf(float) ucrtbase._o_rintf -@ cdecl _o_rintl(double) ucrtbase._o_rintl -@ cdecl _o_round(double) ucrtbase._o_round -@ cdecl _o_roundf(float) ucrtbase._o_roundf -@ cdecl _o_roundl(double) ucrtbase._o_roundl -@ cdecl _o_scalbln(double long) ucrtbase._o_scalbln -@ cdecl _o_scalblnf(float long) ucrtbase._o_scalblnf -@ cdecl _o_scalblnl(double long) ucrtbase._o_scalblnl -@ cdecl _o_scalbn(double long) ucrtbase._o_scalbn -@ cdecl _o_scalbnf(float long) ucrtbase._o_scalbnf -@ cdecl _o_scalbnl(double long) ucrtbase._o_scalbnl -@ cdecl _o_set_terminate(ptr) ucrtbase._o_set_terminate -@ cdecl _o_setbuf(ptr ptr) ucrtbase._o_setbuf -@ cdecl _o_setlocale(long str) ucrtbase._o_setlocale -@ cdecl _o_setvbuf(ptr str long long) ucrtbase._o_setvbuf -@ cdecl _o_sin(double) ucrtbase._o_sin -@ cdecl -arch=!i386 _o_sinf(float) ucrtbase._o_sinf -@ cdecl _o_sinh(double) ucrtbase._o_sinh -@ cdecl -arch=!i386 _o_sinhf(float) ucrtbase._o_sinhf -@ cdecl _o_sqrt(double) ucrtbase._o_sqrt -@ cdecl -arch=!i386 _o_sqrtf(float) ucrtbase._o_sqrtf -@ cdecl _o_srand(long) ucrtbase._o_srand -@ cdecl _o_strcat_s(str long str) ucrtbase._o_strcat_s -@ cdecl _o_strcoll(str str) ucrtbase._o_strcoll -@ cdecl _o_strcpy_s(ptr long str) ucrtbase._o_strcpy_s -@ cdecl _o_strerror(long) ucrtbase._o_strerror -@ cdecl _o_strerror_s(ptr long long) ucrtbase._o_strerror_s -@ cdecl _o_strftime(ptr long str ptr) ucrtbase._o_strftime -@ cdecl _o_strncat_s(str long str long) ucrtbase._o_strncat_s -@ cdecl _o_strncpy_s(ptr long str long) ucrtbase._o_strncpy_s -@ cdecl _o_strtod(str ptr) ucrtbase._o_strtod -@ cdecl _o_strtof(str ptr) ucrtbase._o_strtof -@ cdecl _o_strtok(str str) ucrtbase._o_strtok -@ cdecl _o_strtok_s(ptr str ptr) ucrtbase._o_strtok_s -@ cdecl _o_strtol(str ptr long) ucrtbase._o_strtol -@ cdecl _o_strtold(str ptr) ucrtbase._o_strtold -@ cdecl -ret64 _o_strtoll(str ptr long) ucrtbase._o_strtoll -@ cdecl _o_strtoul(str ptr long) ucrtbase._o_strtoul -@ cdecl -ret64 _o_strtoull(str ptr long) ucrtbase._o_strtoull -@ cdecl _o_system(str) ucrtbase._o_system -@ cdecl _o_tan(double) ucrtbase._o_tan -@ cdecl -arch=!i386 _o_tanf(float) ucrtbase._o_tanf -@ cdecl _o_tanh(double) ucrtbase._o_tanh -@ cdecl -arch=!i386 _o_tanhf(float) ucrtbase._o_tanhf -@ cdecl _o_terminate() ucrtbase._o_terminate -@ cdecl _o_tgamma(double) ucrtbase._o_tgamma -@ cdecl _o_tgammaf(float) ucrtbase._o_tgammaf -@ cdecl _o_tgammal(double) ucrtbase._o_tgammal -@ cdecl _o_tmpfile_s(ptr) ucrtbase._o_tmpfile_s -@ cdecl _o_tmpnam_s(ptr long) ucrtbase._o_tmpnam_s -@ cdecl _o_tolower(long) ucrtbase._o_tolower -@ cdecl _o_toupper(long) ucrtbase._o_toupper -@ cdecl _o_towlower(long) ucrtbase._o_towlower -@ cdecl _o_towupper(long) ucrtbase._o_towupper -@ cdecl _o_ungetc(long ptr) ucrtbase._o_ungetc -@ cdecl _o_ungetwc(long ptr) ucrtbase._o_ungetwc -@ cdecl _o_wcrtomb(ptr long ptr) ucrtbase._o_wcrtomb -@ cdecl _o_wcrtomb_s(ptr ptr long long ptr) ucrtbase._o_wcrtomb_s -@ cdecl _o_wcscat_s(wstr long wstr) ucrtbase._o_wcscat_s -@ cdecl _o_wcscoll(wstr wstr) ucrtbase._o_wcscoll -@ cdecl _o_wcscpy(ptr wstr) ucrtbase._o_wcscpy -@ cdecl _o_wcscpy_s(ptr long wstr) ucrtbase._o_wcscpy_s -@ cdecl _o_wcsftime(ptr long wstr ptr) ucrtbase._o_wcsftime -@ cdecl _o_wcsncat_s(wstr long wstr long) ucrtbase._o_wcsncat_s -@ cdecl _o_wcsncpy_s(ptr long wstr long) ucrtbase._o_wcsncpy_s -@ cdecl _o_wcsrtombs(ptr ptr long ptr) ucrtbase._o_wcsrtombs -@ cdecl _o_wcsrtombs_s(ptr ptr long ptr long ptr) ucrtbase._o_wcsrtombs_s -@ cdecl _o_wcstod(wstr ptr) ucrtbase._o_wcstod -@ cdecl _o_wcstof(ptr ptr) ucrtbase._o_wcstof -@ cdecl _o_wcstok(wstr wstr ptr) ucrtbase._o_wcstok -@ cdecl _o_wcstok_s(ptr wstr ptr) ucrtbase._o_wcstok_s -@ cdecl _o_wcstol(wstr ptr long) ucrtbase._o_wcstol -@ cdecl _o_wcstold(wstr ptr ptr) ucrtbase._o_wcstold -@ cdecl -ret64 _o_wcstoll(wstr ptr long) ucrtbase._o_wcstoll -@ cdecl _o_wcstombs(ptr ptr long) ucrtbase._o_wcstombs -@ cdecl _o_wcstombs_s(ptr ptr long wstr long) ucrtbase._o_wcstombs_s -@ cdecl _o_wcstoul(wstr ptr long) ucrtbase._o_wcstoul -@ cdecl -ret64 _o_wcstoull(wstr ptr long) ucrtbase._o_wcstoull -@ cdecl _o_wctob(long) ucrtbase._o_wctob -@ cdecl _o_wctomb(ptr long) ucrtbase._o_wctomb -@ cdecl _o_wctomb_s(ptr ptr long long) ucrtbase._o_wctomb_s -@ cdecl _o_wmemcpy_s(ptr long ptr long) ucrtbase._o_wmemcpy_s -@ cdecl _o_wmemmove_s(ptr long ptr long) ucrtbase._o_wmemmove_s -@ cdecl _purecall() ucrtbase._purecall -@ stdcall -arch=i386 _seh_longjmp_unwind(ptr) ucrtbase._seh_longjmp_unwind -@ stdcall -arch=i386 _seh_longjmp_unwind4(ptr) ucrtbase._seh_longjmp_unwind4 -@ cdecl _set_purecall_handler(ptr) ucrtbase._set_purecall_handler -@ cdecl _set_se_translator(ptr) ucrtbase._set_se_translator -@ cdecl -arch=i386 -norelay _setjmp3(ptr long) ucrtbase._setjmp3 -@ cdecl -arch=i386,x86_64,arm,arm64 longjmp(ptr long) ucrtbase.longjmp -@ cdecl memchr(ptr long long) ucrtbase.memchr -@ cdecl memcmp(ptr ptr long) ucrtbase.memcmp -@ cdecl memcpy(ptr ptr long) ucrtbase.memcpy -@ cdecl memmove(ptr ptr long) ucrtbase.memmove -@ cdecl set_unexpected(ptr) ucrtbase.set_unexpected -@ cdecl -arch=arm,x86_64 -norelay -private setjmp(ptr) ucrtbase.setjmp -@ cdecl strchr(str long) ucrtbase.strchr -@ cdecl strrchr(str long) ucrtbase.strrchr -@ cdecl strstr(str str) ucrtbase.strstr -@ stub unexpected -@ cdecl wcschr(wstr long) ucrtbase.wcschr -@ cdecl wcsrchr(wstr long) ucrtbase.wcsrchr -@ cdecl wcsstr(wstr wstr) ucrtbase.wcsstr diff --git a/dlls/api-ms-win-crt-process-l1-1-0/Makefile.in b/dlls/api-ms-win-crt-process-l1-1-0/Makefile.in deleted file mode 100644 index bc8423fcbff..00000000000 --- a/dlls/api-ms-win-crt-process-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-crt-process-l1-1-0.dll diff --git a/dlls/api-ms-win-crt-process-l1-1-0/api-ms-win-crt-process-l1-1-0.spec b/dlls/api-ms-win-crt-process-l1-1-0/api-ms-win-crt-process-l1-1-0.spec deleted file mode 100644 index 6be56949a00..00000000000 --- a/dlls/api-ms-win-crt-process-l1-1-0/api-ms-win-crt-process-l1-1-0.spec +++ /dev/null @@ -1,36 +0,0 @@ -@ cdecl _beep(long long) ucrtbase._beep -@ cdecl _cwait(ptr long long) ucrtbase._cwait -@ varargs _execl(str str) ucrtbase._execl -@ varargs _execle(str str) ucrtbase._execle -@ varargs _execlp(str str) ucrtbase._execlp -@ varargs _execlpe(str str) ucrtbase._execlpe -@ cdecl _execv(str ptr) ucrtbase._execv -@ cdecl _execve(str ptr ptr) ucrtbase._execve -@ cdecl _execvp(str ptr) ucrtbase._execvp -@ cdecl _execvpe(str ptr ptr) ucrtbase._execvpe -@ cdecl _loaddll(str) ucrtbase._loaddll -@ varargs _spawnl(long str str) ucrtbase._spawnl -@ varargs _spawnle(long str str) ucrtbase._spawnle -@ varargs _spawnlp(long str str) ucrtbase._spawnlp -@ varargs _spawnlpe(long str str) ucrtbase._spawnlpe -@ cdecl _spawnv(long str ptr) ucrtbase._spawnv -@ cdecl _spawnve(long str ptr ptr) ucrtbase._spawnve -@ cdecl _spawnvp(long str ptr) ucrtbase._spawnvp -@ cdecl _spawnvpe(long str ptr ptr) ucrtbase._spawnvpe -@ cdecl _unloaddll(long) ucrtbase._unloaddll -@ varargs _wexecl(wstr wstr) ucrtbase._wexecl -@ varargs _wexecle(wstr wstr) ucrtbase._wexecle -@ varargs _wexeclp(wstr wstr) ucrtbase._wexeclp -@ varargs _wexeclpe(wstr wstr) ucrtbase._wexeclpe -@ cdecl _wexecv(wstr ptr) ucrtbase._wexecv -@ cdecl _wexecve(wstr ptr ptr) ucrtbase._wexecve -@ cdecl _wexecvp(wstr ptr) ucrtbase._wexecvp -@ cdecl _wexecvpe(wstr ptr ptr) ucrtbase._wexecvpe -@ varargs _wspawnl(long wstr wstr) ucrtbase._wspawnl -@ varargs _wspawnle(long wstr wstr) ucrtbase._wspawnle -@ varargs _wspawnlp(long wstr wstr) ucrtbase._wspawnlp -@ varargs _wspawnlpe(long wstr wstr) ucrtbase._wspawnlpe -@ cdecl _wspawnv(long wstr ptr) ucrtbase._wspawnv -@ cdecl _wspawnve(long wstr ptr ptr) ucrtbase._wspawnve -@ cdecl _wspawnvp(long wstr ptr) ucrtbase._wspawnvp -@ cdecl _wspawnvpe(long wstr ptr ptr) ucrtbase._wspawnvpe diff --git a/dlls/api-ms-win-crt-runtime-l1-1-0/Makefile.in b/dlls/api-ms-win-crt-runtime-l1-1-0/Makefile.in deleted file mode 100644 index f74b6534752..00000000000 --- a/dlls/api-ms-win-crt-runtime-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-crt-runtime-l1-1-0.dll diff --git a/dlls/api-ms-win-crt-runtime-l1-1-0/api-ms-win-crt-runtime-l1-1-0.spec b/dlls/api-ms-win-crt-runtime-l1-1-0/api-ms-win-crt-runtime-l1-1-0.spec deleted file mode 100644 index 3733a524382..00000000000 --- a/dlls/api-ms-win-crt-runtime-l1-1-0/api-ms-win-crt-runtime-l1-1-0.spec +++ /dev/null @@ -1,107 +0,0 @@ -@ cdecl _Exit(long) ucrtbase._Exit -@ cdecl -arch=i386 __control87_2(long long ptr ptr) ucrtbase.__control87_2 -@ cdecl __doserrno() ucrtbase.__doserrno -@ cdecl __fpe_flt_rounds() ucrtbase.__fpe_flt_rounds -@ cdecl __fpecode() ucrtbase.__fpecode -@ cdecl __p___argc() ucrtbase.__p___argc -@ cdecl __p___argv() ucrtbase.__p___argv -@ cdecl __p___wargv() ucrtbase.__p___wargv -@ cdecl __p__acmdln() ucrtbase.__p__acmdln -@ cdecl __p__pgmptr() ucrtbase.__p__pgmptr -@ cdecl __p__wcmdln() ucrtbase.__p__wcmdln -@ cdecl __p__wpgmptr() ucrtbase.__p__wpgmptr -@ cdecl __pxcptinfoptrs() ucrtbase.__pxcptinfoptrs -@ cdecl __sys_errlist() ucrtbase.__sys_errlist -@ cdecl __sys_nerr() ucrtbase.__sys_nerr -@ cdecl __threadhandle() ucrtbase.__threadhandle -@ cdecl __threadid() ucrtbase.__threadid -@ cdecl __wcserror(wstr) ucrtbase.__wcserror -@ cdecl __wcserror_s(ptr long wstr) ucrtbase.__wcserror_s -@ cdecl _assert(str str long) ucrtbase._assert -@ cdecl _beginthread(ptr long ptr) ucrtbase._beginthread -@ cdecl _beginthreadex(ptr long ptr ptr long ptr) ucrtbase._beginthreadex -@ cdecl _c_exit() ucrtbase._c_exit -@ cdecl _cexit() ucrtbase._cexit -@ cdecl _clearfp() ucrtbase._clearfp -@ cdecl _configure_narrow_argv(long) ucrtbase._configure_narrow_argv -@ cdecl _configure_wide_argv(long) ucrtbase._configure_wide_argv -@ cdecl _control87(long long) ucrtbase._control87 -@ cdecl _controlfp(long long) ucrtbase._controlfp -@ cdecl _controlfp_s(ptr long long) ucrtbase._controlfp_s -@ cdecl _crt_at_quick_exit(ptr) ucrtbase._crt_at_quick_exit -@ cdecl _crt_atexit(ptr) ucrtbase._crt_atexit -@ cdecl _crt_debugger_hook(long) ucrtbase._crt_debugger_hook -@ cdecl _endthread() ucrtbase._endthread -@ cdecl _endthreadex(long) ucrtbase._endthreadex -@ cdecl _errno() ucrtbase._errno -@ cdecl _execute_onexit_table(ptr) ucrtbase._execute_onexit_table -@ cdecl _exit(long) ucrtbase._exit -@ cdecl -arch=i386,x86_64,arm,arm64 _fpieee_flt(long ptr ptr) ucrtbase._fpieee_flt -@ cdecl _fpreset() ucrtbase._fpreset -@ cdecl _get_doserrno(ptr) ucrtbase._get_doserrno -@ cdecl _get_errno(ptr) ucrtbase._get_errno -@ cdecl _get_initial_narrow_environment() ucrtbase._get_initial_narrow_environment -@ cdecl _get_initial_wide_environment() ucrtbase._get_initial_wide_environment -@ cdecl _get_invalid_parameter_handler() ucrtbase._get_invalid_parameter_handler -@ cdecl _get_narrow_winmain_command_line() ucrtbase._get_narrow_winmain_command_line -@ cdecl _get_pgmptr(ptr) ucrtbase._get_pgmptr -@ cdecl _get_terminate() ucrtbase._get_terminate -@ cdecl _get_thread_local_invalid_parameter_handler() ucrtbase._get_thread_local_invalid_parameter_handler -@ cdecl _get_wide_winmain_command_line() ucrtbase._get_wide_winmain_command_line -@ cdecl _get_wpgmptr(ptr) ucrtbase._get_wpgmptr -@ cdecl _getdllprocaddr(long str long) ucrtbase._getdllprocaddr -@ cdecl _getpid() ucrtbase._getpid -@ cdecl _initialize_narrow_environment() ucrtbase._initialize_narrow_environment -@ cdecl _initialize_onexit_table(ptr) ucrtbase._initialize_onexit_table -@ cdecl _initialize_wide_environment() ucrtbase._initialize_wide_environment -@ cdecl _initterm(ptr ptr) ucrtbase._initterm -@ cdecl _initterm_e(ptr ptr) ucrtbase._initterm_e -@ cdecl _invalid_parameter_noinfo() ucrtbase._invalid_parameter_noinfo -@ cdecl _invalid_parameter_noinfo_noreturn() ucrtbase._invalid_parameter_noinfo_noreturn -@ stub _invoke_watson -@ stub _query_app_type -@ cdecl _register_onexit_function(ptr ptr) ucrtbase._register_onexit_function -@ cdecl _register_thread_local_exe_atexit_callback(ptr) ucrtbase._register_thread_local_exe_atexit_callback -@ cdecl _resetstkoflw() ucrtbase._resetstkoflw -@ cdecl -arch=i386,x86_64,arm,arm64 _seh_filter_dll(long ptr) ucrtbase._seh_filter_dll -@ cdecl _seh_filter_exe(long ptr) ucrtbase._seh_filter_exe -@ cdecl _set_abort_behavior(long long) ucrtbase._set_abort_behavior -@ cdecl _set_app_type(long) ucrtbase._set_app_type -@ cdecl _set_controlfp(long long) ucrtbase._set_controlfp -@ cdecl _set_doserrno(long) ucrtbase._set_doserrno -@ cdecl _set_errno(long) ucrtbase._set_errno -@ cdecl _set_error_mode(long) ucrtbase._set_error_mode -@ cdecl _set_invalid_parameter_handler(ptr) ucrtbase._set_invalid_parameter_handler -@ cdecl _set_new_handler(ptr) ucrtbase._set_new_handler -@ cdecl _set_thread_local_invalid_parameter_handler(ptr) ucrtbase._set_thread_local_invalid_parameter_handler -@ cdecl _seterrormode(long) ucrtbase._seterrormode -@ cdecl _sleep(long) ucrtbase._sleep -@ cdecl _statusfp() ucrtbase._statusfp -@ cdecl -arch=i386 _statusfp2(ptr ptr) ucrtbase._statusfp2 -@ cdecl _strerror(long) ucrtbase._strerror -@ stub _strerror_s -@ cdecl _wassert(wstr wstr long) ucrtbase._wassert -@ cdecl _wcserror(long) ucrtbase._wcserror -@ cdecl _wcserror_s(ptr long long) ucrtbase._wcserror_s -@ cdecl _wperror(wstr) ucrtbase._wperror -@ cdecl _wsystem(wstr) ucrtbase._wsystem -@ cdecl abort() ucrtbase.abort -@ cdecl exit(long) ucrtbase.exit -@ cdecl feclearexcept(long) ucrtbase.feclearexcept -@ cdecl fegetenv(ptr) ucrtbase.fegetenv -@ cdecl fegetexceptflag(ptr long) ucrtbase.fegetexceptflag -@ cdecl fegetround() ucrtbase.fegetround -@ stub feholdexcept -@ cdecl fesetenv(ptr) ucrtbase.fesetenv -@ cdecl fesetexceptflag(ptr long) ucrtbase.fesetexceptflag -@ cdecl fesetround(long) ucrtbase.fesetround -@ cdecl fetestexcept(long) ucrtbase.fetestexcept -@ cdecl perror(str) ucrtbase.perror -@ cdecl quick_exit(long) ucrtbase.quick_exit -@ cdecl raise(long) ucrtbase.raise -@ cdecl set_terminate(ptr) ucrtbase.set_terminate -@ cdecl signal(long long) ucrtbase.signal -@ cdecl strerror(long) ucrtbase.strerror -@ cdecl strerror_s(ptr long long) ucrtbase.strerror_s -@ cdecl system(str) ucrtbase.system -@ cdecl terminate() ucrtbase.terminate diff --git a/dlls/api-ms-win-crt-stdio-l1-1-0/Makefile.in b/dlls/api-ms-win-crt-stdio-l1-1-0/Makefile.in deleted file mode 100644 index 19ca3c4cb7e..00000000000 --- a/dlls/api-ms-win-crt-stdio-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-crt-stdio-l1-1-0.dll diff --git a/dlls/api-ms-win-crt-stdio-l1-1-0/api-ms-win-crt-stdio-l1-1-0.spec b/dlls/api-ms-win-crt-stdio-l1-1-0/api-ms-win-crt-stdio-l1-1-0.spec deleted file mode 100644 index fce22df0357..00000000000 --- a/dlls/api-ms-win-crt-stdio-l1-1-0/api-ms-win-crt-stdio-l1-1-0.spec +++ /dev/null @@ -1,159 +0,0 @@ -@ cdecl __acrt_iob_func(long) ucrtbase.__acrt_iob_func -@ cdecl __p__commode() ucrtbase.__p__commode -@ cdecl __p__fmode() ucrtbase.__p__fmode -@ cdecl __stdio_common_vfprintf(int64 ptr str ptr ptr) ucrtbase.__stdio_common_vfprintf -@ cdecl __stdio_common_vfprintf_p(int64 ptr str ptr ptr) ucrtbase.__stdio_common_vfprintf_p -@ cdecl __stdio_common_vfprintf_s(int64 ptr str ptr ptr) ucrtbase.__stdio_common_vfprintf_s -@ cdecl __stdio_common_vfscanf(int64 ptr str ptr ptr) ucrtbase.__stdio_common_vfscanf -@ cdecl __stdio_common_vfwprintf(int64 ptr wstr ptr ptr) ucrtbase.__stdio_common_vfwprintf -@ cdecl __stdio_common_vfwprintf_p(int64 ptr wstr ptr ptr) ucrtbase.__stdio_common_vfwprintf_p -@ cdecl __stdio_common_vfwprintf_s(int64 ptr wstr ptr ptr) ucrtbase.__stdio_common_vfwprintf_s -@ cdecl __stdio_common_vfwscanf(int64 ptr wstr ptr ptr) ucrtbase.__stdio_common_vfwscanf -@ cdecl __stdio_common_vsnprintf_s(int64 ptr long long str ptr ptr) ucrtbase.__stdio_common_vsnprintf_s -@ cdecl __stdio_common_vsnwprintf_s(int64 ptr long long wstr ptr ptr) ucrtbase.__stdio_common_vsnwprintf_s -@ cdecl -norelay __stdio_common_vsprintf(int64 ptr long str ptr ptr) ucrtbase.__stdio_common_vsprintf -@ cdecl __stdio_common_vsprintf_p(int64 ptr long str ptr ptr) ucrtbase.__stdio_common_vsprintf_p -@ cdecl __stdio_common_vsprintf_s(int64 ptr long str ptr ptr) ucrtbase.__stdio_common_vsprintf_s -@ cdecl __stdio_common_vsscanf(int64 ptr long str ptr ptr) ucrtbase.__stdio_common_vsscanf -@ cdecl __stdio_common_vswprintf(int64 ptr long wstr ptr ptr) ucrtbase.__stdio_common_vswprintf -@ cdecl __stdio_common_vswprintf_p(int64 ptr long wstr ptr ptr) ucrtbase.__stdio_common_vswprintf_p -@ cdecl __stdio_common_vswprintf_s(int64 ptr long wstr ptr ptr) ucrtbase.__stdio_common_vswprintf_s -@ cdecl __stdio_common_vswscanf(int64 ptr long wstr ptr ptr) ucrtbase.__stdio_common_vswscanf -@ cdecl _chsize(long long) ucrtbase._chsize -@ cdecl _chsize_s(long int64) ucrtbase._chsize_s -@ cdecl _close(long) ucrtbase._close -@ cdecl _commit(long) ucrtbase._commit -@ cdecl _creat(str long) ucrtbase._creat -@ cdecl _dup(long) ucrtbase._dup -@ cdecl _dup2(long long) ucrtbase._dup2 -@ cdecl _eof(long) ucrtbase._eof -@ cdecl _fclose_nolock(ptr) ucrtbase._fclose_nolock -@ cdecl _fcloseall() ucrtbase._fcloseall -@ cdecl _fflush_nolock(ptr) ucrtbase._fflush_nolock -@ cdecl _fgetc_nolock(ptr) ucrtbase._fgetc_nolock -@ cdecl _fgetchar() ucrtbase._fgetchar -@ cdecl _fgetwc_nolock(ptr) ucrtbase._fgetwc_nolock -@ cdecl _fgetwchar() ucrtbase._fgetwchar -@ cdecl _filelength(long) ucrtbase._filelength -@ cdecl -ret64 _filelengthi64(long) ucrtbase._filelengthi64 -@ cdecl _fileno(ptr) ucrtbase._fileno -@ cdecl _flushall() ucrtbase._flushall -@ cdecl _fputc_nolock(long ptr) ucrtbase._fputc_nolock -@ cdecl _fputchar(long) ucrtbase._fputchar -@ cdecl _fputwc_nolock(long ptr) ucrtbase._fputwc_nolock -@ cdecl _fputwchar(long) ucrtbase._fputwchar -@ cdecl _fread_nolock(ptr long long ptr) ucrtbase._fread_nolock -@ cdecl _fread_nolock_s(ptr long long long ptr) ucrtbase._fread_nolock_s -@ cdecl _fseek_nolock(ptr long long) ucrtbase._fseek_nolock -@ cdecl _fseeki64(ptr int64 long) ucrtbase._fseeki64 -@ cdecl _fseeki64_nolock(ptr int64 long) ucrtbase._fseeki64_nolock -@ cdecl _fsopen(str str long) ucrtbase._fsopen -@ cdecl _ftell_nolock(ptr) ucrtbase._ftell_nolock -@ cdecl -ret64 _ftelli64(ptr) ucrtbase._ftelli64 -@ cdecl -ret64 _ftelli64_nolock(ptr) ucrtbase._ftelli64_nolock -@ cdecl _fwrite_nolock(ptr long long ptr) ucrtbase._fwrite_nolock -@ cdecl _get_fmode(ptr) ucrtbase._get_fmode -@ cdecl _get_osfhandle(long) ucrtbase._get_osfhandle -@ cdecl _get_printf_count_output() ucrtbase._get_printf_count_output -@ cdecl _get_stream_buffer_pointers(ptr ptr ptr ptr) ucrtbase._get_stream_buffer_pointers -@ cdecl _getc_nolock(ptr) ucrtbase._getc_nolock -@ cdecl _getcwd(str long) ucrtbase._getcwd -@ cdecl _getdcwd(long str long) ucrtbase._getdcwd -@ cdecl _getmaxstdio() ucrtbase._getmaxstdio -@ cdecl _getw(ptr) ucrtbase._getw -@ cdecl _getwc_nolock(ptr) ucrtbase._getwc_nolock -@ cdecl _getws(ptr) ucrtbase._getws -@ stub _getws_s -@ cdecl _isatty(long) ucrtbase._isatty -@ cdecl _kbhit() ucrtbase._kbhit -@ cdecl _locking(long long long) ucrtbase._locking -@ cdecl _lseek(long long long) ucrtbase._lseek -@ cdecl -ret64 _lseeki64(long int64 long) ucrtbase._lseeki64 -@ cdecl _mktemp(str) ucrtbase._mktemp -@ cdecl _mktemp_s(str long) ucrtbase._mktemp_s -@ varargs _open(str long) ucrtbase._open -@ cdecl _open_osfhandle(long long) ucrtbase._open_osfhandle -@ cdecl _pclose(ptr) ucrtbase._pclose -@ cdecl _pipe(ptr long long) ucrtbase._pipe -@ cdecl _popen(str str) ucrtbase._popen -@ cdecl _putc_nolock(long ptr) ucrtbase._putc_nolock -@ cdecl _putw(long ptr) ucrtbase._putw -@ cdecl _putwc_nolock(long ptr) ucrtbase._putwc_nolock -@ cdecl _putws(wstr) ucrtbase._putws -@ cdecl _read(long ptr long) ucrtbase._read -@ cdecl _rmtmp() ucrtbase._rmtmp -@ cdecl _set_fmode(long) ucrtbase._set_fmode -@ cdecl _set_printf_count_output(long) ucrtbase._set_printf_count_output -@ cdecl _setmaxstdio(long) ucrtbase._setmaxstdio -@ cdecl _setmode(long long) ucrtbase._setmode -@ varargs _sopen(str long long) ucrtbase._sopen -@ cdecl _sopen_dispatch(str long long long ptr long) ucrtbase._sopen_dispatch -@ cdecl _sopen_s(ptr str long long long) ucrtbase._sopen_s -@ cdecl _tell(long) ucrtbase._tell -@ cdecl -ret64 _telli64(long) ucrtbase._telli64 -@ cdecl _tempnam(str str) ucrtbase._tempnam -@ cdecl _ungetc_nolock(long ptr) ucrtbase._ungetc_nolock -@ cdecl _ungetwc_nolock(long ptr) ucrtbase._ungetwc_nolock -@ cdecl _wcreat(wstr long) ucrtbase._wcreat -@ cdecl _wfdopen(long wstr) ucrtbase._wfdopen -@ cdecl _wfopen(wstr wstr) ucrtbase._wfopen -@ cdecl _wfopen_s(ptr wstr wstr) ucrtbase._wfopen_s -@ cdecl _wfreopen(wstr wstr ptr) ucrtbase._wfreopen -@ cdecl _wfreopen_s(ptr wstr wstr ptr) ucrtbase._wfreopen_s -@ cdecl _wfsopen(wstr wstr long) ucrtbase._wfsopen -@ cdecl _wmktemp(wstr) ucrtbase._wmktemp -@ cdecl _wmktemp_s(wstr long) ucrtbase._wmktemp_s -@ varargs _wopen(wstr long) ucrtbase._wopen -@ cdecl _wpopen(wstr wstr) ucrtbase._wpopen -@ cdecl _write(long ptr long) ucrtbase._write -@ varargs _wsopen(wstr long long) ucrtbase._wsopen -@ cdecl _wsopen_dispatch(wstr long long long ptr long) ucrtbase._wsopen_dispatch -@ cdecl _wsopen_s(ptr wstr long long long) ucrtbase._wsopen_s -@ cdecl _wtempnam(wstr wstr) ucrtbase._wtempnam -@ cdecl _wtmpnam(ptr) ucrtbase._wtmpnam -@ cdecl _wtmpnam_s(ptr long) ucrtbase._wtmpnam_s -@ cdecl clearerr(ptr) ucrtbase.clearerr -@ cdecl clearerr_s(ptr) ucrtbase.clearerr_s -@ cdecl fclose(ptr) ucrtbase.fclose -@ cdecl feof(ptr) ucrtbase.feof -@ cdecl ferror(ptr) ucrtbase.ferror -@ cdecl fflush(ptr) ucrtbase.fflush -@ cdecl fgetc(ptr) ucrtbase.fgetc -@ cdecl fgetpos(ptr ptr) ucrtbase.fgetpos -@ cdecl fgets(ptr long ptr) ucrtbase.fgets -@ cdecl fgetwc(ptr) ucrtbase.fgetwc -@ cdecl fgetws(ptr long ptr) ucrtbase.fgetws -@ cdecl fopen(str str) ucrtbase.fopen -@ cdecl fopen_s(ptr str str) ucrtbase.fopen_s -@ cdecl fputc(long ptr) ucrtbase.fputc -@ cdecl fputs(str ptr) ucrtbase.fputs -@ cdecl fputwc(long ptr) ucrtbase.fputwc -@ cdecl fputws(wstr ptr) ucrtbase.fputws -@ cdecl fread(ptr long long ptr) ucrtbase.fread -@ cdecl fread_s(ptr long long long ptr) ucrtbase.fread_s -@ cdecl freopen(str str ptr) ucrtbase.freopen -@ cdecl freopen_s(ptr str str ptr) ucrtbase.freopen_s -@ cdecl fseek(ptr long long) ucrtbase.fseek -@ cdecl fsetpos(ptr ptr) ucrtbase.fsetpos -@ cdecl ftell(ptr) ucrtbase.ftell -@ cdecl fwrite(ptr long long ptr) ucrtbase.fwrite -@ cdecl getc(ptr) ucrtbase.getc -@ cdecl getchar() ucrtbase.getchar -@ cdecl gets(str) ucrtbase.gets -@ cdecl gets_s(ptr long) ucrtbase.gets_s -@ cdecl getwc(ptr) ucrtbase.getwc -@ cdecl getwchar() ucrtbase.getwchar -@ cdecl putc(long ptr) ucrtbase.putc -@ cdecl putchar(long) ucrtbase.putchar -@ cdecl puts(str) ucrtbase.puts -@ cdecl putwc(long ptr) ucrtbase.putwc -@ cdecl putwchar(long) ucrtbase.putwchar -@ cdecl rewind(ptr) ucrtbase.rewind -@ cdecl setbuf(ptr ptr) ucrtbase.setbuf -@ cdecl setvbuf(ptr str long long) ucrtbase.setvbuf -@ cdecl tmpfile() ucrtbase.tmpfile -@ cdecl tmpfile_s(ptr) ucrtbase.tmpfile_s -@ cdecl tmpnam(ptr) ucrtbase.tmpnam -@ cdecl tmpnam_s(ptr long) ucrtbase.tmpnam_s -@ cdecl ungetc(long ptr) ucrtbase.ungetc -@ cdecl ungetwc(long ptr) ucrtbase.ungetwc diff --git a/dlls/api-ms-win-crt-string-l1-1-0/Makefile.in b/dlls/api-ms-win-crt-string-l1-1-0/Makefile.in deleted file mode 100644 index 3e534001d56..00000000000 --- a/dlls/api-ms-win-crt-string-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-crt-string-l1-1-0.dll diff --git a/dlls/api-ms-win-crt-string-l1-1-0/api-ms-win-crt-string-l1-1-0.spec b/dlls/api-ms-win-crt-string-l1-1-0/api-ms-win-crt-string-l1-1-0.spec deleted file mode 100644 index ec984da1e8c..00000000000 --- a/dlls/api-ms-win-crt-string-l1-1-0/api-ms-win-crt-string-l1-1-0.spec +++ /dev/null @@ -1,178 +0,0 @@ -@ cdecl __isascii(long) ucrtbase.__isascii -@ cdecl __iscsym(long) ucrtbase.__iscsym -@ cdecl __iscsymf(long) ucrtbase.__iscsymf -@ stub __iswcsym -@ stub __iswcsymf -@ cdecl __strncnt(str long) ucrtbase.__strncnt -@ stub __wcsncnt -@ cdecl _isalnum_l(long ptr) ucrtbase._isalnum_l -@ cdecl _isalpha_l(long ptr) ucrtbase._isalpha_l -@ cdecl _isblank_l(long ptr) ucrtbase._isblank_l -@ cdecl _iscntrl_l(long ptr) ucrtbase._iscntrl_l -@ cdecl _isctype(long long) ucrtbase._isctype -@ cdecl _isctype_l(long long ptr) ucrtbase._isctype_l -@ cdecl _isdigit_l(long ptr) ucrtbase._isdigit_l -@ cdecl _isgraph_l(long ptr) ucrtbase._isgraph_l -@ cdecl _isleadbyte_l(long ptr) ucrtbase._isleadbyte_l -@ cdecl _islower_l(long ptr) ucrtbase._islower_l -@ cdecl _isprint_l(long ptr) ucrtbase._isprint_l -@ cdecl _ispunct_l(long ptr) ucrtbase._ispunct_l -@ cdecl _isspace_l(long ptr) ucrtbase._isspace_l -@ cdecl _isupper_l(long ptr) ucrtbase._isupper_l -@ cdecl _iswalnum_l(long ptr) ucrtbase._iswalnum_l -@ cdecl _iswalpha_l(long ptr) ucrtbase._iswalpha_l -@ cdecl _iswblank_l(long ptr) ucrtbase._iswblank_l -@ cdecl _iswcntrl_l(long ptr) ucrtbase._iswcntrl_l -@ stub _iswcsym_l -@ stub _iswcsymf_l -@ cdecl _iswctype_l(long long ptr) ucrtbase._iswctype_l -@ cdecl _iswdigit_l(long ptr) ucrtbase._iswdigit_l -@ cdecl _iswgraph_l(long ptr) ucrtbase._iswgraph_l -@ cdecl _iswlower_l(long ptr) ucrtbase._iswlower_l -@ cdecl _iswprint_l(long ptr) ucrtbase._iswprint_l -@ cdecl _iswpunct_l(long ptr) ucrtbase._iswpunct_l -@ cdecl _iswspace_l(long ptr) ucrtbase._iswspace_l -@ cdecl _iswupper_l(long ptr) ucrtbase._iswupper_l -@ cdecl _iswxdigit_l(long ptr) ucrtbase._iswxdigit_l -@ cdecl _isxdigit_l(long ptr) ucrtbase._isxdigit_l -@ cdecl _memccpy(ptr ptr long long) ucrtbase._memccpy -@ cdecl _memicmp(str str long) ucrtbase._memicmp -@ cdecl _memicmp_l(str str long ptr) ucrtbase._memicmp_l -@ cdecl _strcoll_l(str str ptr) ucrtbase._strcoll_l -@ cdecl _strdup(str) ucrtbase._strdup -@ cdecl _stricmp(str str) ucrtbase._stricmp -@ cdecl _stricmp_l(str str ptr) ucrtbase._stricmp_l -@ cdecl _stricoll(str str) ucrtbase._stricoll -@ cdecl _stricoll_l(str str ptr) ucrtbase._stricoll_l -@ cdecl _strlwr(str) ucrtbase._strlwr -@ cdecl _strlwr_l(str ptr) ucrtbase._strlwr_l -@ cdecl _strlwr_s(ptr long) ucrtbase._strlwr_s -@ cdecl _strlwr_s_l(ptr long ptr) ucrtbase._strlwr_s_l -@ cdecl _strncoll(str str long) ucrtbase._strncoll -@ cdecl _strncoll_l(str str long ptr) ucrtbase._strncoll_l -@ cdecl _strnicmp(str str long) ucrtbase._strnicmp -@ cdecl _strnicmp_l(str str long ptr) ucrtbase._strnicmp_l -@ cdecl _strnicoll(str str long) ucrtbase._strnicoll -@ cdecl _strnicoll_l(str str long ptr) ucrtbase._strnicoll_l -@ cdecl _strnset(str long long) ucrtbase._strnset -@ cdecl _strnset_s(str long long long) ucrtbase._strnset_s -@ cdecl _strrev(str) ucrtbase._strrev -@ cdecl _strset(str long) ucrtbase._strset -@ stub _strset_s -@ cdecl _strupr(str) ucrtbase._strupr -@ cdecl _strupr_l(str ptr) ucrtbase._strupr_l -@ cdecl _strupr_s(str long) ucrtbase._strupr_s -@ cdecl _strupr_s_l(str long ptr) ucrtbase._strupr_s_l -@ cdecl _strxfrm_l(ptr str long ptr) ucrtbase._strxfrm_l -@ cdecl _tolower(long) ucrtbase._tolower -@ cdecl _tolower_l(long ptr) ucrtbase._tolower_l -@ cdecl _toupper(long) ucrtbase._toupper -@ cdecl _toupper_l(long ptr) ucrtbase._toupper_l -@ cdecl _towlower_l(long ptr) ucrtbase._towlower_l -@ cdecl _towupper_l(long ptr) ucrtbase._towupper_l -@ cdecl _wcscoll_l(wstr wstr ptr) ucrtbase._wcscoll_l -@ cdecl _wcsdup(wstr) ucrtbase._wcsdup -@ cdecl _wcsicmp(wstr wstr) ucrtbase._wcsicmp -@ cdecl _wcsicmp_l(wstr wstr ptr) ucrtbase._wcsicmp_l -@ cdecl _wcsicoll(wstr wstr) ucrtbase._wcsicoll -@ cdecl _wcsicoll_l(wstr wstr ptr) ucrtbase._wcsicoll_l -@ cdecl _wcslwr(wstr) ucrtbase._wcslwr -@ cdecl _wcslwr_l(wstr ptr) ucrtbase._wcslwr_l -@ cdecl _wcslwr_s(wstr long) ucrtbase._wcslwr_s -@ cdecl _wcslwr_s_l(wstr long ptr) ucrtbase._wcslwr_s_l -@ cdecl _wcsncoll(wstr wstr long) ucrtbase._wcsncoll -@ cdecl _wcsncoll_l(wstr wstr long ptr) ucrtbase._wcsncoll_l -@ cdecl _wcsnicmp(wstr wstr long) ucrtbase._wcsnicmp -@ cdecl _wcsnicmp_l(wstr wstr long ptr) ucrtbase._wcsnicmp_l -@ cdecl _wcsnicoll(wstr wstr long) ucrtbase._wcsnicoll -@ cdecl _wcsnicoll_l(wstr wstr long ptr) ucrtbase._wcsnicoll_l -@ cdecl _wcsnset(wstr long long) ucrtbase._wcsnset -@ cdecl _wcsnset_s(wstr long long long) ucrtbase._wcsnset_s -@ cdecl _wcsrev(wstr) ucrtbase._wcsrev -@ cdecl _wcsset(wstr long) ucrtbase._wcsset -@ cdecl _wcsset_s(wstr long long) ucrtbase._wcsset_s -@ cdecl _wcsupr(wstr) ucrtbase._wcsupr -@ cdecl _wcsupr_l(wstr ptr) ucrtbase._wcsupr_l -@ cdecl _wcsupr_s(wstr long) ucrtbase._wcsupr_s -@ cdecl _wcsupr_s_l(wstr long ptr) ucrtbase._wcsupr_s_l -@ cdecl _wcsxfrm_l(ptr wstr long ptr) ucrtbase._wcsxfrm_l -@ extern _wctype ucrtbase._wctype -@ cdecl is_wctype(long long) ucrtbase.is_wctype -@ cdecl isalnum(long) ucrtbase.isalnum -@ cdecl isalpha(long) ucrtbase.isalpha -@ cdecl isblank(long) ucrtbase.isblank -@ cdecl iscntrl(long) ucrtbase.iscntrl -@ cdecl isdigit(long) ucrtbase.isdigit -@ cdecl isgraph(long) ucrtbase.isgraph -@ cdecl isleadbyte(long) ucrtbase.isleadbyte -@ cdecl islower(long) ucrtbase.islower -@ cdecl isprint(long) ucrtbase.isprint -@ cdecl ispunct(long) ucrtbase.ispunct -@ cdecl isspace(long) ucrtbase.isspace -@ cdecl isupper(long) ucrtbase.isupper -@ cdecl iswalnum(long) ucrtbase.iswalnum -@ cdecl iswalpha(long) ucrtbase.iswalpha -@ cdecl iswascii(long) ucrtbase.iswascii -@ cdecl iswblank(long) ucrtbase.iswblank -@ cdecl iswcntrl(long) ucrtbase.iswcntrl -@ cdecl iswctype(long long) ucrtbase.iswctype -@ cdecl iswdigit(long) ucrtbase.iswdigit -@ cdecl iswgraph(long) ucrtbase.iswgraph -@ cdecl iswlower(long) ucrtbase.iswlower -@ cdecl iswprint(long) ucrtbase.iswprint -@ cdecl iswpunct(long) ucrtbase.iswpunct -@ cdecl iswspace(long) ucrtbase.iswspace -@ cdecl iswupper(long) ucrtbase.iswupper -@ cdecl iswxdigit(long) ucrtbase.iswxdigit -@ cdecl isxdigit(long) ucrtbase.isxdigit -@ cdecl mblen(ptr long) ucrtbase.mblen -@ cdecl mbrlen(ptr long ptr) ucrtbase.mbrlen -@ cdecl memcpy_s(ptr long ptr long) ucrtbase.memcpy_s -@ cdecl memmove_s(ptr long ptr long) ucrtbase.memmove_s -@ cdecl memset(ptr long long) ucrtbase.memset -@ cdecl strcat(str str) ucrtbase.strcat -@ cdecl strcat_s(str long str) ucrtbase.strcat_s -@ cdecl strcmp(str str) ucrtbase.strcmp -@ cdecl strcoll(str str) ucrtbase.strcoll -@ cdecl strcpy(ptr str) ucrtbase.strcpy -@ cdecl strcpy_s(ptr long str) ucrtbase.strcpy_s -@ cdecl strcspn(str str) ucrtbase.strcspn -@ cdecl strlen(str) ucrtbase.strlen -@ cdecl strncat(str str long) ucrtbase.strncat -@ cdecl strncat_s(str long str long) ucrtbase.strncat_s -@ cdecl strncmp(str str long) ucrtbase.strncmp -@ cdecl strncpy(ptr str long) ucrtbase.strncpy -@ cdecl strncpy_s(ptr long str long) ucrtbase.strncpy_s -@ cdecl strnlen(str long) ucrtbase.strnlen -@ cdecl strpbrk(str str) ucrtbase.strpbrk -@ cdecl strspn(str str) ucrtbase.strspn -@ cdecl strtok(str str) ucrtbase.strtok -@ cdecl strtok_s(ptr str ptr) ucrtbase.strtok_s -@ cdecl strxfrm(ptr str long) ucrtbase.strxfrm -@ cdecl tolower(long) ucrtbase.tolower -@ cdecl toupper(long) ucrtbase.toupper -@ cdecl towctrans(long long) ucrtbase.towctrans -@ cdecl towlower(long) ucrtbase.towlower -@ cdecl towupper(long) ucrtbase.towupper -@ cdecl wcscat(wstr wstr) ucrtbase.wcscat -@ cdecl wcscat_s(wstr long wstr) ucrtbase.wcscat_s -@ cdecl wcscmp(wstr wstr) ucrtbase.wcscmp -@ cdecl wcscoll(wstr wstr) ucrtbase.wcscoll -@ cdecl wcscpy(ptr wstr) ucrtbase.wcscpy -@ cdecl wcscpy_s(ptr long wstr) ucrtbase.wcscpy_s -@ cdecl wcscspn(wstr wstr) ucrtbase.wcscspn -@ cdecl wcslen(wstr) ucrtbase.wcslen -@ cdecl wcsncat(wstr wstr long) ucrtbase.wcsncat -@ cdecl wcsncat_s(wstr long wstr long) ucrtbase.wcsncat_s -@ cdecl wcsncmp(wstr wstr long) ucrtbase.wcsncmp -@ cdecl wcsncpy(ptr wstr long) ucrtbase.wcsncpy -@ cdecl wcsncpy_s(ptr long wstr long) ucrtbase.wcsncpy_s -@ cdecl wcsnlen(wstr long) ucrtbase.wcsnlen -@ cdecl wcspbrk(wstr wstr) ucrtbase.wcspbrk -@ cdecl wcsspn(wstr wstr) ucrtbase.wcsspn -@ cdecl wcstok(wstr wstr ptr) ucrtbase.wcstok -@ cdecl wcstok_s(ptr wstr ptr) ucrtbase.wcstok_s -@ cdecl wcsxfrm(ptr wstr long) ucrtbase.wcsxfrm -@ cdecl wctype(str) ucrtbase.wctype -@ cdecl wmemcpy_s(ptr long ptr long) ucrtbase.wmemcpy_s -@ cdecl wmemmove_s(ptr long ptr long) ucrtbase.wmemmove_s diff --git a/dlls/api-ms-win-crt-time-l1-1-0/Makefile.in b/dlls/api-ms-win-crt-time-l1-1-0/Makefile.in deleted file mode 100644 index 1887a9044a2..00000000000 --- a/dlls/api-ms-win-crt-time-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-crt-time-l1-1-0.dll diff --git a/dlls/api-ms-win-crt-time-l1-1-0/api-ms-win-crt-time-l1-1-0.spec b/dlls/api-ms-win-crt-time-l1-1-0/api-ms-win-crt-time-l1-1-0.spec deleted file mode 100644 index e21e07ec2f9..00000000000 --- a/dlls/api-ms-win-crt-time-l1-1-0/api-ms-win-crt-time-l1-1-0.spec +++ /dev/null @@ -1,72 +0,0 @@ -@ cdecl _Getdays() ucrtbase._Getdays -@ cdecl _Getmonths() ucrtbase._Getmonths -@ cdecl _Gettnames() ucrtbase._Gettnames -@ cdecl _Strftime(ptr long str ptr ptr) ucrtbase._Strftime -@ cdecl _W_Getdays() ucrtbase._W_Getdays -@ cdecl _W_Getmonths() ucrtbase._W_Getmonths -@ cdecl _W_Gettnames() ucrtbase._W_Gettnames -@ cdecl _Wcsftime(ptr long wstr ptr ptr) ucrtbase._Wcsftime -@ cdecl __daylight() ucrtbase.__daylight -@ cdecl __dstbias() ucrtbase.__dstbias -@ cdecl __timezone() ucrtbase.__timezone -@ cdecl __tzname() ucrtbase.__tzname -@ cdecl _ctime32(ptr) ucrtbase._ctime32 -@ cdecl _ctime32_s(str long ptr) ucrtbase._ctime32_s -@ cdecl _ctime64(ptr) ucrtbase._ctime64 -@ cdecl _ctime64_s(str long ptr) ucrtbase._ctime64_s -@ cdecl _difftime32(long long) ucrtbase._difftime32 -@ cdecl _difftime64(int64 int64) ucrtbase._difftime64 -@ cdecl _ftime32(ptr) ucrtbase._ftime32 -@ cdecl _ftime32_s(ptr) ucrtbase._ftime32_s -@ cdecl _ftime64(ptr) ucrtbase._ftime64 -@ cdecl _ftime64_s(ptr) ucrtbase._ftime64_s -@ cdecl _futime32(long ptr) ucrtbase._futime32 -@ cdecl _futime64(long ptr) ucrtbase._futime64 -@ cdecl _get_daylight(ptr) ucrtbase._get_daylight -@ cdecl _get_dstbias(ptr) ucrtbase._get_dstbias -@ cdecl _get_timezone(ptr) ucrtbase._get_timezone -@ cdecl _get_tzname(ptr str long long) ucrtbase._get_tzname -@ cdecl _getsystime(ptr) ucrtbase._getsystime -@ cdecl _gmtime32(ptr) ucrtbase._gmtime32 -@ cdecl _gmtime32_s(ptr ptr) ucrtbase._gmtime32_s -@ cdecl _gmtime64(ptr) ucrtbase._gmtime64 -@ cdecl _gmtime64_s(ptr ptr) ucrtbase._gmtime64_s -@ cdecl _localtime32(ptr) ucrtbase._localtime32 -@ cdecl _localtime32_s(ptr ptr) ucrtbase._localtime32_s -@ cdecl _localtime64(ptr) ucrtbase._localtime64 -@ cdecl _localtime64_s(ptr ptr) ucrtbase._localtime64_s -@ cdecl _mkgmtime32(ptr) ucrtbase._mkgmtime32 -@ cdecl _mkgmtime64(ptr) ucrtbase._mkgmtime64 -@ cdecl _mktime32(ptr) ucrtbase._mktime32 -@ cdecl _mktime64(ptr) ucrtbase._mktime64 -@ cdecl _setsystime(ptr long) ucrtbase._setsystime -@ cdecl _strdate(ptr) ucrtbase._strdate -@ cdecl _strdate_s(ptr long) ucrtbase._strdate_s -@ cdecl _strftime_l(ptr long str ptr ptr) ucrtbase._strftime_l -@ cdecl _strtime(ptr) ucrtbase._strtime -@ cdecl _strtime_s(ptr long) ucrtbase._strtime_s -@ cdecl _time32(ptr) ucrtbase._time32 -@ cdecl _time64(ptr) ucrtbase._time64 -@ cdecl _timespec32_get(ptr long) ucrtbase._timespec32_get -@ cdecl _timespec64_get(ptr long) ucrtbase._timespec64_get -@ cdecl _tzset() ucrtbase._tzset -@ cdecl _utime32(str ptr) ucrtbase._utime32 -@ cdecl _utime64(str ptr) ucrtbase._utime64 -@ cdecl _wasctime(ptr) ucrtbase._wasctime -@ cdecl _wasctime_s(ptr long ptr) ucrtbase._wasctime_s -@ cdecl _wcsftime_l(ptr long wstr ptr ptr) ucrtbase._wcsftime_l -@ cdecl _wctime32(ptr) ucrtbase._wctime32 -@ cdecl _wctime32_s(ptr long ptr) ucrtbase._wctime32_s -@ cdecl _wctime64(ptr) ucrtbase._wctime64 -@ cdecl _wctime64_s(ptr long ptr) ucrtbase._wctime64_s -@ cdecl _wstrdate(ptr) ucrtbase._wstrdate -@ cdecl _wstrdate_s(ptr long) ucrtbase._wstrdate_s -@ cdecl _wstrtime(ptr) ucrtbase._wstrtime -@ cdecl _wstrtime_s(ptr long) ucrtbase._wstrtime_s -@ cdecl _wutime32(wstr ptr) ucrtbase._wutime32 -@ cdecl _wutime64(wstr ptr) ucrtbase._wutime64 -@ cdecl asctime(ptr) ucrtbase.asctime -@ cdecl asctime_s(ptr long ptr) ucrtbase.asctime_s -@ cdecl clock() ucrtbase.clock -@ cdecl strftime(ptr long str ptr) ucrtbase.strftime -@ cdecl wcsftime(ptr long wstr ptr) ucrtbase.wcsftime diff --git a/dlls/api-ms-win-crt-utility-l1-1-0/Makefile.in b/dlls/api-ms-win-crt-utility-l1-1-0/Makefile.in deleted file mode 100644 index cf2b940c0a6..00000000000 --- a/dlls/api-ms-win-crt-utility-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-crt-utility-l1-1-0.dll diff --git a/dlls/api-ms-win-crt-utility-l1-1-0/api-ms-win-crt-utility-l1-1-0.spec b/dlls/api-ms-win-crt-utility-l1-1-0/api-ms-win-crt-utility-l1-1-0.spec deleted file mode 100644 index 584e61dd652..00000000000 --- a/dlls/api-ms-win-crt-utility-l1-1-0/api-ms-win-crt-utility-l1-1-0.spec +++ /dev/null @@ -1,30 +0,0 @@ -@ cdecl -ret64 _abs64(int64) ucrtbase._abs64 -@ cdecl _byteswap_uint64(int64) ucrtbase._byteswap_uint64 -@ cdecl _byteswap_ulong(long) ucrtbase._byteswap_ulong -@ cdecl _byteswap_ushort(long) ucrtbase._byteswap_ushort -@ cdecl _lfind(ptr ptr ptr long ptr) ucrtbase._lfind -@ cdecl _lfind_s(ptr ptr ptr long ptr ptr) ucrtbase._lfind_s -@ cdecl _lrotl(long long) ucrtbase._lrotl -@ cdecl _lrotr(long long) ucrtbase._lrotr -@ cdecl _lsearch(ptr ptr ptr long ptr) ucrtbase._lsearch -@ stub _lsearch_s -@ cdecl _rotl(long long) ucrtbase._rotl -@ cdecl -ret64 _rotl64(int64 long) ucrtbase._rotl64 -@ cdecl _rotr(long long) ucrtbase._rotr -@ cdecl -ret64 _rotr64(int64 long) ucrtbase._rotr64 -@ cdecl _swab(str str long) ucrtbase._swab -@ cdecl abs(long) ucrtbase.abs -@ cdecl bsearch(ptr ptr long long ptr) ucrtbase.bsearch -@ cdecl bsearch_s(ptr ptr long long ptr ptr) ucrtbase.bsearch_s -@ cdecl -ret64 div(long long) ucrtbase.div -@ cdecl -ret64 imaxabs(int64) ucrtbase.imaxabs -@ stub imaxdiv -@ cdecl labs(long) ucrtbase.labs -@ cdecl -ret64 ldiv(long long) ucrtbase.ldiv -@ cdecl -ret64 llabs(int64) ucrtbase.llabs -@ cdecl -norelay lldiv(int64 int64) ucrtbase.lldiv -@ cdecl qsort(ptr long long ptr) ucrtbase.qsort -@ cdecl qsort_s(ptr long long ptr ptr) ucrtbase.qsort_s -@ cdecl rand() ucrtbase.rand -@ cdecl rand_s(ptr) ucrtbase.rand_s -@ cdecl srand(long) ucrtbase.srand diff --git a/dlls/api-ms-win-devices-config-l1-1-0/Makefile.in b/dlls/api-ms-win-devices-config-l1-1-0/Makefile.in deleted file mode 100644 index 1e11946aa78..00000000000 --- a/dlls/api-ms-win-devices-config-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-devices-config-l1-1-0.dll diff --git a/dlls/api-ms-win-devices-config-l1-1-0/api-ms-win-devices-config-l1-1-0.spec b/dlls/api-ms-win-devices-config-l1-1-0/api-ms-win-devices-config-l1-1-0.spec deleted file mode 100644 index 87d0e9fd903..00000000000 --- a/dlls/api-ms-win-devices-config-l1-1-0/api-ms-win-devices-config-l1-1-0.spec +++ /dev/null @@ -1,38 +0,0 @@ -@ stub CM_Delete_Class_Key -@ stub CM_Delete_DevNode_Key -@ stub CM_Delete_Device_Interface_KeyW -@ stub CM_Disable_DevNode -@ stub CM_Enable_DevNode -@ stdcall CM_Get_Child(ptr long long) cfgmgr32.CM_Get_Child -@ stub CM_Get_Class_PropertyW -@ stub CM_Get_Class_Property_Keys -@ stdcall CM_Get_Class_Registry_PropertyW(ptr long ptr ptr long long ptr) cfgmgr32.CM_Get_Class_Registry_PropertyW -@ stub CM_Get_Depth -@ stdcall CM_Get_DevNode_PropertyW(long ptr ptr ptr ptr long) cfgmgr32.CM_Get_DevNode_PropertyW -@ stub CM_Get_DevNode_Property_Keys -@ stdcall CM_Get_DevNode_Registry_PropertyW(long long ptr ptr ptr long) cfgmgr32.CM_Get_DevNode_Registry_PropertyW -@ stdcall CM_Get_DevNode_Status(ptr ptr long long) cfgmgr32.CM_Get_DevNode_Status -@ stdcall CM_Get_Device_IDW(ptr ptr long long) cfgmgr32.CM_Get_Device_IDW -@ stdcall CM_Get_Device_ID_ListW(wstr ptr long long) cfgmgr32.CM_Get_Device_ID_ListW -@ stdcall CM_Get_Device_ID_List_SizeW(ptr wstr long) cfgmgr32.CM_Get_Device_ID_List_SizeW -@ stdcall CM_Get_Device_ID_Size(ptr ptr long) cfgmgr32.CM_Get_Device_ID_Size -@ stub CM_Get_Device_Interface_ListW -@ stdcall CM_Get_Device_Interface_List_SizeW(ptr ptr wstr long) cfgmgr32.CM_Get_Device_Interface_List_SizeW -@ stub CM_Get_Device_Interface_PropertyW -@ stub CM_Get_Device_Interface_Property_KeysW -@ stdcall CM_Get_Parent(ptr long long) cfgmgr32.CM_Get_Parent -@ stdcall CM_Get_Sibling(ptr long long) cfgmgr32.CM_Get_Sibling -@ stdcall CM_Locate_DevNodeW(ptr wstr long) cfgmgr32.CM_Locate_DevNodeW -@ stub CM_Open_Class_KeyW -@ stdcall CM_Open_DevNode_Key(long long long long ptr long) cfgmgr32.CM_Open_DevNode_Key -@ stub CM_Open_Device_Interface_KeyW -@ stub CM_Query_And_Remove_SubTreeW -@ stub CM_Register_Notification -@ stub CM_Set_Class_PropertyW -@ stdcall CM_Set_Class_Registry_PropertyW(ptr long ptr long long ptr) cfgmgr32.CM_Set_Class_Registry_PropertyW -@ stub CM_Set_DevNode_PropertyW -@ stub CM_Set_DevNode_Registry_PropertyW -@ stub CM_Set_Device_Interface_PropertyW -@ stub CM_Setup_DevNode -@ stub CM_Uninstall_DevNode -@ stub CM_Unregister_Notification diff --git a/dlls/api-ms-win-devices-config-l1-1-1/Makefile.in b/dlls/api-ms-win-devices-config-l1-1-1/Makefile.in deleted file mode 100644 index d00e43fba4a..00000000000 --- a/dlls/api-ms-win-devices-config-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-devices-config-l1-1-1.dll diff --git a/dlls/api-ms-win-devices-config-l1-1-1/api-ms-win-devices-config-l1-1-1.spec b/dlls/api-ms-win-devices-config-l1-1-1/api-ms-win-devices-config-l1-1-1.spec deleted file mode 100644 index 46ef2754e7b..00000000000 --- a/dlls/api-ms-win-devices-config-l1-1-1/api-ms-win-devices-config-l1-1-1.spec +++ /dev/null @@ -1,39 +0,0 @@ -@ stub CM_Delete_Class_Key -@ stub CM_Delete_DevNode_Key -@ stub CM_Delete_Device_Interface_KeyW -@ stub CM_Disable_DevNode -@ stub CM_Enable_DevNode -@ stdcall CM_Get_Child(ptr long long) cfgmgr32.CM_Get_Child -@ stub CM_Get_Class_PropertyW -@ stub CM_Get_Class_Property_Keys -@ stdcall CM_Get_Class_Registry_PropertyW(ptr long ptr ptr long long ptr) cfgmgr32.CM_Get_Class_Registry_PropertyW -@ stub CM_Get_Depth -@ stdcall CM_Get_DevNode_PropertyW(long ptr ptr ptr ptr long) cfgmgr32.CM_Get_DevNode_PropertyW -@ stub CM_Get_DevNode_Property_Keys -@ stdcall CM_Get_DevNode_Registry_PropertyW(long long ptr ptr ptr long) cfgmgr32.CM_Get_DevNode_Registry_PropertyW -@ stdcall CM_Get_DevNode_Status(ptr ptr long long) cfgmgr32.CM_Get_DevNode_Status -@ stdcall CM_Get_Device_IDW(ptr ptr long long) cfgmgr32.CM_Get_Device_IDW -@ stdcall CM_Get_Device_ID_ListW(wstr ptr long long) cfgmgr32.CM_Get_Device_ID_ListW -@ stdcall CM_Get_Device_ID_List_SizeW(ptr wstr long) cfgmgr32.CM_Get_Device_ID_List_SizeW -@ stdcall CM_Get_Device_ID_Size(ptr ptr long) cfgmgr32.CM_Get_Device_ID_Size -@ stub CM_Get_Device_Interface_ListW -@ stdcall CM_Get_Device_Interface_List_SizeW(ptr ptr wstr long) cfgmgr32.CM_Get_Device_Interface_List_SizeW -@ stub CM_Get_Device_Interface_PropertyW -@ stub CM_Get_Device_Interface_Property_KeysW -@ stdcall CM_Get_Parent(ptr long long) cfgmgr32.CM_Get_Parent -@ stdcall CM_Get_Sibling(ptr long long) cfgmgr32.CM_Get_Sibling -@ stdcall CM_Locate_DevNodeW(ptr wstr long) cfgmgr32.CM_Locate_DevNodeW -@ stub CM_MapCrToWin32Err -@ stub CM_Open_Class_KeyW -@ stdcall CM_Open_DevNode_Key(long long long long ptr long) cfgmgr32.CM_Open_DevNode_Key -@ stub CM_Open_Device_Interface_KeyW -@ stub CM_Query_And_Remove_SubTreeW -@ stub CM_Register_Notification -@ stub CM_Set_Class_PropertyW -@ stdcall CM_Set_Class_Registry_PropertyW(ptr long ptr long long ptr) cfgmgr32.CM_Set_Class_Registry_PropertyW -@ stub CM_Set_DevNode_PropertyW -@ stub CM_Set_DevNode_Registry_PropertyW -@ stub CM_Set_Device_Interface_PropertyW -@ stub CM_Setup_DevNode -@ stub CM_Uninstall_DevNode -@ stub CM_Unregister_Notification diff --git a/dlls/api-ms-win-devices-query-l1-1-1/Makefile.in b/dlls/api-ms-win-devices-query-l1-1-1/Makefile.in deleted file mode 100644 index 238f3f4e1f9..00000000000 --- a/dlls/api-ms-win-devices-query-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-devices-query-l1-1-1.dll diff --git a/dlls/api-ms-win-devices-query-l1-1-1/api-ms-win-devices-query-l1-1-1.spec b/dlls/api-ms-win-devices-query-l1-1-1/api-ms-win-devices-query-l1-1-1.spec deleted file mode 100644 index 9aaaab95578..00000000000 --- a/dlls/api-ms-win-devices-query-l1-1-1/api-ms-win-devices-query-l1-1-1.spec +++ /dev/null @@ -1,15 +0,0 @@ -@ stub DevCloseObjectQuery -@ stub DevCreateObjectQuery -@ stub DevCreateObjectQueryEx -@ stub DevCreateObjectQueryFromId -@ stub DevCreateObjectQueryFromIdEx -@ stub DevCreateObjectQueryFromIds -@ stub DevCreateObjectQueryFromIdsEx -@ stub DevFindProperty -@ stub DevFreeObjectProperties -@ stub DevFreeObjects -@ stub DevGetObjectProperties -@ stub DevGetObjectPropertiesEx -@ stub DevGetObjects -@ stub DevGetObjectsEx -@ stub DevSetObjectProperties diff --git a/dlls/api-ms-win-downlevel-advapi32-l1-1-0/Makefile.in b/dlls/api-ms-win-downlevel-advapi32-l1-1-0/Makefile.in deleted file mode 100644 index 5a58ba079e2..00000000000 --- a/dlls/api-ms-win-downlevel-advapi32-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-downlevel-advapi32-l1-1-0.dll diff --git a/dlls/api-ms-win-downlevel-advapi32-l1-1-0/api-ms-win-downlevel-advapi32-l1-1-0.spec b/dlls/api-ms-win-downlevel-advapi32-l1-1-0/api-ms-win-downlevel-advapi32-l1-1-0.spec deleted file mode 100644 index 80465aac05f..00000000000 --- a/dlls/api-ms-win-downlevel-advapi32-l1-1-0/api-ms-win-downlevel-advapi32-l1-1-0.spec +++ /dev/null @@ -1,145 +0,0 @@ -@ stdcall AccessCheck(ptr long long ptr ptr ptr ptr ptr) kernelbase.AccessCheck -@ stdcall AccessCheckAndAuditAlarmW(wstr ptr wstr wstr ptr long ptr long ptr ptr ptr) kernelbase.AccessCheckAndAuditAlarmW -@ stdcall AccessCheckByType(ptr ptr long long ptr long ptr ptr ptr ptr ptr) kernelbase.AccessCheckByType -@ stub AccessCheckByTypeAndAuditAlarmW -@ stub AccessCheckByTypeResultList -@ stub AccessCheckByTypeResultListAndAuditAlarmByHandleW -@ stub AccessCheckByTypeResultListAndAuditAlarmW -@ stdcall AddAccessAllowedAce(ptr long long ptr) kernelbase.AddAccessAllowedAce -@ stdcall AddAccessAllowedAceEx(ptr long long long ptr) kernelbase.AddAccessAllowedAceEx -@ stdcall AddAccessAllowedObjectAce(ptr long long long ptr ptr ptr) kernelbase.AddAccessAllowedObjectAce -@ stdcall AddAccessDeniedAce(ptr long long ptr) kernelbase.AddAccessDeniedAce -@ stdcall AddAccessDeniedAceEx(ptr long long long ptr) kernelbase.AddAccessDeniedAceEx -@ stdcall AddAccessDeniedObjectAce(ptr long long long ptr ptr ptr) kernelbase.AddAccessDeniedObjectAce -@ stdcall AddAce(ptr long long ptr long) kernelbase.AddAce -@ stdcall AddAuditAccessAce(ptr long long ptr long long) kernelbase.AddAuditAccessAce -@ stdcall AddAuditAccessAceEx(ptr long long long ptr long long) kernelbase.AddAuditAccessAceEx -@ stdcall AddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long) kernelbase.AddAuditAccessObjectAce -@ stdcall AddMandatoryAce(ptr long long long ptr) kernelbase.AddMandatoryAce -@ stdcall AdjustTokenGroups(long long ptr long ptr ptr) kernelbase.AdjustTokenGroups -@ stdcall AdjustTokenPrivileges(long long ptr long ptr ptr) kernelbase.AdjustTokenPrivileges -@ stdcall AllocateAndInitializeSid(ptr long long long long long long long long long ptr) kernelbase.AllocateAndInitializeSid -@ stdcall AllocateLocallyUniqueId(ptr) kernelbase.AllocateLocallyUniqueId -@ stdcall AreAllAccessesGranted(long long) kernelbase.AreAllAccessesGranted -@ stdcall AreAnyAccessesGranted(long long) kernelbase.AreAnyAccessesGranted -@ stdcall CheckTokenMembership(long ptr ptr) kernelbase.CheckTokenMembership -@ stdcall ConvertToAutoInheritPrivateObjectSecurity(ptr ptr ptr ptr long ptr) kernelbase.ConvertToAutoInheritPrivateObjectSecurity -@ stdcall CopySid(long ptr ptr) kernelbase.CopySid -@ stdcall CreatePrivateObjectSecurity(ptr ptr ptr long long ptr) kernelbase.CreatePrivateObjectSecurity -@ stdcall CreatePrivateObjectSecurityEx(ptr ptr ptr ptr long long long ptr) kernelbase.CreatePrivateObjectSecurityEx -@ stdcall CreatePrivateObjectSecurityWithMultipleInheritance(ptr ptr ptr ptr long long long long ptr) kernelbase.CreatePrivateObjectSecurityWithMultipleInheritance -@ stdcall CreateProcessAsUserW(long wstr wstr ptr ptr long long ptr wstr ptr ptr) kernelbase.CreateProcessAsUserW -@ stdcall CreateRestrictedToken(long long long ptr long ptr long ptr ptr) kernelbase.CreateRestrictedToken -@ stdcall CreateWellKnownSid(long ptr ptr ptr) kernelbase.CreateWellKnownSid -@ stdcall DeleteAce(ptr long) kernelbase.DeleteAce -@ stdcall DestroyPrivateObjectSecurity(ptr) kernelbase.DestroyPrivateObjectSecurity -@ stdcall DuplicateToken(long long ptr) kernelbase.DuplicateToken -@ stdcall DuplicateTokenEx(long long ptr long long ptr) kernelbase.DuplicateTokenEx -@ stdcall EqualDomainSid(ptr ptr ptr) kernelbase.EqualDomainSid -@ stdcall EqualPrefixSid(ptr ptr) kernelbase.EqualPrefixSid -@ stdcall EqualSid(ptr ptr) kernelbase.EqualSid -@ stdcall EventActivityIdControl(long ptr) kernelbase.EventActivityIdControl -@ stdcall EventEnabled(int64 ptr) kernelbase.EventEnabled -@ stdcall EventProviderEnabled(int64 long int64) kernelbase.EventProviderEnabled -@ stdcall EventRegister(ptr ptr ptr ptr) kernelbase.EventRegister -@ stdcall EventUnregister(int64) kernelbase.EventUnregister -@ stdcall EventWrite(int64 ptr long ptr) kernelbase.EventWrite -@ stdcall EventWriteString(int64 long int64 ptr) kernelbase.EventWriteString -@ stdcall EventWriteTransfer(int64 ptr ptr ptr long ptr) kernelbase.EventWriteTransfer -@ stdcall FindFirstFreeAce(ptr ptr) kernelbase.FindFirstFreeAce -@ stdcall FreeSid(ptr) kernelbase.FreeSid -@ stdcall GetAce(ptr long ptr) kernelbase.GetAce -@ stdcall GetAclInformation(ptr ptr long long) kernelbase.GetAclInformation -@ stdcall GetFileSecurityW(wstr long ptr long ptr) kernelbase.GetFileSecurityW -@ stdcall GetKernelObjectSecurity(long long ptr long ptr) kernelbase.GetKernelObjectSecurity -@ stdcall GetLengthSid(ptr) kernelbase.GetLengthSid -@ stdcall GetPrivateObjectSecurity(ptr long ptr long ptr) kernelbase.GetPrivateObjectSecurity -@ stdcall GetSecurityDescriptorControl(ptr ptr ptr) kernelbase.GetSecurityDescriptorControl -@ stdcall GetSecurityDescriptorDacl(ptr ptr ptr ptr) kernelbase.GetSecurityDescriptorDacl -@ stdcall GetSecurityDescriptorGroup(ptr ptr ptr) kernelbase.GetSecurityDescriptorGroup -@ stdcall GetSecurityDescriptorLength(ptr) kernelbase.GetSecurityDescriptorLength -@ stdcall GetSecurityDescriptorOwner(ptr ptr ptr) kernelbase.GetSecurityDescriptorOwner -@ stub GetSecurityDescriptorRMControl -@ stdcall GetSecurityDescriptorSacl(ptr ptr ptr ptr) kernelbase.GetSecurityDescriptorSacl -@ stdcall GetSidIdentifierAuthority(ptr) kernelbase.GetSidIdentifierAuthority -@ stdcall GetSidLengthRequired(long) kernelbase.GetSidLengthRequired -@ stdcall GetSidSubAuthority(ptr long) kernelbase.GetSidSubAuthority -@ stdcall GetSidSubAuthorityCount(ptr) kernelbase.GetSidSubAuthorityCount -@ stdcall GetTokenInformation(long long ptr long ptr) kernelbase.GetTokenInformation -@ stdcall GetTraceEnableFlags(int64) kernelbase.GetTraceEnableFlags -@ stdcall GetTraceEnableLevel(int64) kernelbase.GetTraceEnableLevel -@ stdcall -ret64 GetTraceLoggerHandle(ptr) kernelbase.GetTraceLoggerHandle -@ stdcall InitializeAcl(ptr long long) kernelbase.InitializeAcl -@ stdcall InitializeSecurityDescriptor(ptr long) kernelbase.InitializeSecurityDescriptor -@ stdcall InitializeSid(ptr ptr long) kernelbase.InitializeSid -@ stdcall IsTokenRestricted(long) kernelbase.IsTokenRestricted -@ stdcall IsValidAcl(ptr) kernelbase.IsValidAcl -@ stdcall IsValidSecurityDescriptor(ptr) kernelbase.IsValidSecurityDescriptor -@ stdcall IsValidSid(ptr) kernelbase.IsValidSid -@ stdcall MakeAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) kernelbase.MakeAbsoluteSD -@ stdcall MakeSelfRelativeSD(ptr ptr ptr) kernelbase.MakeSelfRelativeSD -@ stdcall OpenProcessToken(long long ptr) kernelbase.OpenProcessToken -@ stdcall OpenThreadToken(long long long ptr) kernelbase.OpenThreadToken -@ stdcall PrivilegeCheck(ptr ptr ptr) kernelbase.PrivilegeCheck -@ stdcall PrivilegedServiceAuditAlarmW(wstr wstr long ptr long) kernelbase.PrivilegedServiceAuditAlarmW -@ stub QuerySecurityAccessMask -@ stdcall RegCloseKey(long) kernelbase.RegCloseKey -@ stdcall RegCopyTreeW(long wstr long) kernelbase.RegCopyTreeW -@ stdcall RegCreateKeyExA(long str long ptr long long ptr ptr ptr) kernelbase.RegCreateKeyExA -@ stdcall RegCreateKeyExW(long wstr long ptr long long ptr ptr ptr) kernelbase.RegCreateKeyExW -@ stdcall RegDeleteKeyExA(long str long long) kernelbase.RegDeleteKeyExA -@ stdcall RegDeleteKeyExW(long wstr long long) kernelbase.RegDeleteKeyExW -@ stdcall RegDeleteTreeA(long str) kernelbase.RegDeleteTreeA -@ stdcall RegDeleteTreeW(long wstr) kernelbase.RegDeleteTreeW -@ stdcall RegDeleteValueA(long str) kernelbase.RegDeleteValueA -@ stdcall RegDeleteValueW(long wstr) kernelbase.RegDeleteValueW -@ stub RegDisablePredefinedCacheEx -@ stdcall RegEnumKeyExA(long long ptr ptr ptr ptr ptr ptr) kernelbase.RegEnumKeyExA -@ stdcall RegEnumKeyExW(long long ptr ptr ptr ptr ptr ptr) kernelbase.RegEnumKeyExW -@ stdcall RegEnumValueA(long long ptr ptr ptr ptr ptr ptr) kernelbase.RegEnumValueA -@ stdcall RegEnumValueW(long long ptr ptr ptr ptr ptr ptr) kernelbase.RegEnumValueW -@ stdcall RegFlushKey(long) kernelbase.RegFlushKey -@ stdcall RegGetKeySecurity(long long ptr ptr) kernelbase.RegGetKeySecurity -@ stdcall RegGetValueA(long str str long ptr ptr ptr) kernelbase.RegGetValueA -@ stdcall RegGetValueW(long wstr wstr long ptr ptr ptr) kernelbase.RegGetValueW -@ stdcall RegLoadAppKeyA(str ptr long long long) kernelbase.RegLoadAppKeyA -@ stdcall RegLoadAppKeyW(wstr ptr long long long) kernelbase.RegLoadAppKeyW -@ stdcall RegLoadKeyA(long str str) kernelbase.RegLoadKeyA -@ stdcall RegLoadKeyW(long wstr wstr) kernelbase.RegLoadKeyW -@ stdcall RegLoadMUIStringA(long str str long ptr long str) kernelbase.RegLoadMUIStringA -@ stdcall RegLoadMUIStringW(long wstr wstr long ptr long wstr) kernelbase.RegLoadMUIStringW -@ stdcall RegNotifyChangeKeyValue(long long long long long) kernelbase.RegNotifyChangeKeyValue -@ stdcall RegOpenCurrentUser(long ptr) kernelbase.RegOpenCurrentUser -@ stdcall RegOpenKeyExA(long str long long ptr) kernelbase.RegOpenKeyExA -@ stdcall RegOpenKeyExW(long wstr long long ptr) kernelbase.RegOpenKeyExW -@ stdcall RegOpenUserClassesRoot(ptr long long ptr) kernelbase.RegOpenUserClassesRoot -@ stdcall RegQueryInfoKeyA(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) kernelbase.RegQueryInfoKeyA -@ stdcall RegQueryInfoKeyW(long ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) kernelbase.RegQueryInfoKeyW -@ stdcall RegQueryValueExA(long str ptr ptr ptr ptr) kernelbase.RegQueryValueExA -@ stdcall RegQueryValueExW(long wstr ptr ptr ptr ptr) kernelbase.RegQueryValueExW -@ stdcall RegRestoreKeyA(long str long) kernelbase.RegRestoreKeyA -@ stdcall RegRestoreKeyW(long wstr long) kernelbase.RegRestoreKeyW -@ stdcall RegSaveKeyExA(long str ptr long) kernelbase.RegSaveKeyExA -@ stdcall RegSaveKeyExW(long wstr ptr long) kernelbase.RegSaveKeyExW -@ stdcall RegSetKeySecurity(long long ptr) kernelbase.RegSetKeySecurity -@ stdcall RegSetValueExA(long str long long ptr long) kernelbase.RegSetValueExA -@ stdcall RegSetValueExW(long wstr long long ptr long) kernelbase.RegSetValueExW -@ stdcall RegUnLoadKeyA(long str) kernelbase.RegUnLoadKeyA -@ stdcall RegUnLoadKeyW(long wstr) kernelbase.RegUnLoadKeyW -@ stdcall RegisterTraceGuidsW(ptr ptr ptr long ptr wstr wstr ptr) kernelbase.RegisterTraceGuidsW -@ stdcall RevertToSelf() kernelbase.RevertToSelf -@ stdcall SetAclInformation(ptr ptr long long) kernelbase.SetAclInformation -@ stdcall SetFileSecurityW(wstr long ptr) kernelbase.SetFileSecurityW -@ stdcall SetKernelObjectSecurity(long long ptr) kernelbase.SetKernelObjectSecurity -@ stub SetSecurityAccessMask -@ stdcall SetSecurityDescriptorControl(ptr long long) kernelbase.SetSecurityDescriptorControl -@ stdcall SetSecurityDescriptorDacl(ptr long ptr long) kernelbase.SetSecurityDescriptorDacl -@ stdcall SetSecurityDescriptorGroup(ptr ptr long) kernelbase.SetSecurityDescriptorGroup -@ stdcall SetSecurityDescriptorOwner(ptr ptr long) kernelbase.SetSecurityDescriptorOwner -@ stub SetSecurityDescriptorRMControl -@ stdcall SetSecurityDescriptorSacl(ptr long ptr long) kernelbase.SetSecurityDescriptorSacl -@ stdcall SetTokenInformation(long long ptr long) kernelbase.SetTokenInformation -@ stdcall TraceEvent(int64 ptr) kernelbase.TraceEvent -@ varargs TraceMessage(int64 long ptr long) kernelbase.TraceMessage -@ stdcall TraceMessageVa(int64 long ptr long ptr) kernelbase.TraceMessageVa -@ stdcall UnregisterTraceGuids(int64) kernelbase.UnregisterTraceGuids diff --git a/dlls/api-ms-win-downlevel-advapi32-l2-1-0/Makefile.in b/dlls/api-ms-win-downlevel-advapi32-l2-1-0/Makefile.in deleted file mode 100644 index 220b553b029..00000000000 --- a/dlls/api-ms-win-downlevel-advapi32-l2-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-downlevel-advapi32-l2-1-0.dll diff --git a/dlls/api-ms-win-downlevel-advapi32-l2-1-0/api-ms-win-downlevel-advapi32-l2-1-0.spec b/dlls/api-ms-win-downlevel-advapi32-l2-1-0/api-ms-win-downlevel-advapi32-l2-1-0.spec deleted file mode 100644 index 39d188348e7..00000000000 --- a/dlls/api-ms-win-downlevel-advapi32-l2-1-0/api-ms-win-downlevel-advapi32-l2-1-0.spec +++ /dev/null @@ -1,14 +0,0 @@ -@ stdcall CloseServiceHandle(long) sechost.CloseServiceHandle -@ stdcall ConvertSidToStringSidW(ptr ptr) sechost.ConvertSidToStringSidW -@ stdcall ConvertStringSecurityDescriptorToSecurityDescriptorW(wstr long ptr ptr) sechost.ConvertStringSecurityDescriptorToSecurityDescriptorW -@ stdcall ConvertStringSidToSidW(wstr ptr) sechost.ConvertStringSidToSidW -@ stdcall CredDeleteW(wstr long long) sechost.CredDeleteW -@ stdcall CredEnumerateW(wstr long ptr ptr) sechost.CredEnumerateW -@ stdcall CredFree(ptr) sechost.CredFree -@ stdcall CredReadDomainCredentialsW(ptr long ptr ptr) sechost.CredReadDomainCredentialsW -@ stdcall CredReadW(wstr long long ptr) sechost.CredReadW -@ stub CredWriteDomainCredentialsW -@ stdcall CredWriteW(ptr long) sechost.CredWriteW -@ stdcall OpenSCManagerW(wstr wstr long) sechost.OpenSCManagerW -@ stdcall OpenServiceW(long wstr long) sechost.OpenServiceW -@ stdcall QueryServiceConfigW(long ptr long ptr) sechost.QueryServiceConfigW diff --git a/dlls/api-ms-win-downlevel-kernel32-l2-1-0/Makefile.in b/dlls/api-ms-win-downlevel-kernel32-l2-1-0/Makefile.in deleted file mode 100644 index fb89e55d58d..00000000000 --- a/dlls/api-ms-win-downlevel-kernel32-l2-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-downlevel-kernel32-l2-1-0.dll diff --git a/dlls/api-ms-win-downlevel-kernel32-l2-1-0/api-ms-win-downlevel-kernel32-l2-1-0.spec b/dlls/api-ms-win-downlevel-kernel32-l2-1-0/api-ms-win-downlevel-kernel32-l2-1-0.spec deleted file mode 100644 index 042bb066b9e..00000000000 --- a/dlls/api-ms-win-downlevel-kernel32-l2-1-0/api-ms-win-downlevel-kernel32-l2-1-0.spec +++ /dev/null @@ -1,121 +0,0 @@ -@ stdcall AddAtomA(str) kernel32.AddAtomA -@ stdcall AddAtomW(wstr) kernel32.AddAtomW -@ stdcall BackupRead(ptr ptr long ptr long long ptr) kernel32.BackupRead -@ stdcall BackupWrite(ptr ptr long ptr long long ptr) kernel32.BackupWrite -@ stdcall BindIoCompletionCallback(long ptr long) kernel32.BindIoCompletionCallback -@ stdcall ConvertFiberToThread() kernel32.ConvertFiberToThread -@ stdcall ConvertThreadToFiber(ptr) kernel32.ConvertThreadToFiber -@ stdcall CopyFileA(str str long) kernel32.CopyFileA -@ stdcall CopyFileW(wstr wstr long) kernel32.CopyFileW -@ stdcall CreateFiber(long ptr ptr) kernel32.CreateFiber -@ stdcall CreateFileMappingA(long ptr long long long str) kernel32.CreateFileMappingA -@ stub CreateFileTransactedW -@ stdcall CreateMailslotA(str long long ptr) kernel32.CreateMailslotA -@ stdcall CreateNamedPipeA(str long long long long long long ptr) kernel32.CreateNamedPipeA -@ stdcall CreateSemaphoreW(ptr long long wstr) kernel32.CreateSemaphoreW -@ stdcall DeleteAtom(long) kernel32.DeleteAtom -@ stdcall DeleteFiber(ptr) kernel32.DeleteFiber -@ stdcall DnsHostnameToComputerNameW(wstr ptr ptr) kernel32.DnsHostnameToComputerNameW -@ stdcall DosDateTimeToFileTime(long long ptr) kernel32.DosDateTimeToFileTime -@ stdcall FatalAppExitA(long str) kernel32.FatalAppExitA -@ stdcall FatalAppExitW(long wstr) kernel32.FatalAppExitW -@ stdcall FileTimeToDosDateTime(ptr ptr ptr) kernel32.FileTimeToDosDateTime -@ stdcall FindAtomA(str) kernel32.FindAtomA -@ stdcall FindAtomW(wstr) kernel32.FindAtomW -@ stdcall FindResourceA(long str str) kernel32.FindResourceA -@ stdcall FindResourceExA(long str str long) kernel32.FindResourceExA -@ stdcall FindResourceW(long wstr wstr) kernel32.FindResourceW -@ stdcall GetActiveProcessorCount(long) kernel32.GetActiveProcessorCount -@ stdcall GetAtomNameA(long ptr long) kernel32.GetAtomNameA -@ stdcall GetAtomNameW(long ptr long) kernel32.GetAtomNameW -@ stdcall GetComputerNameA(ptr ptr) kernel32.GetComputerNameA -@ stdcall GetComputerNameW(ptr ptr) kernel32.GetComputerNameW -@ stdcall GetConsoleWindow() kernel32.GetConsoleWindow -@ stub GetDurationFormatEx -@ stdcall GetFirmwareEnvironmentVariableW(wstr wstr ptr long) kernel32.GetFirmwareEnvironmentVariableW -@ stdcall GetMaximumProcessorGroupCount() kernel32.GetMaximumProcessorGroupCount -@ stdcall GetNamedPipeClientProcessId(long ptr) kernel32.GetNamedPipeClientProcessId -@ stdcall GetNamedPipeServerProcessId(long ptr) kernel32.GetNamedPipeServerProcessId -@ stdcall GetPrivateProfileIntA(str str long str) kernel32.GetPrivateProfileIntA -@ stdcall GetPrivateProfileIntW(wstr wstr long wstr) kernel32.GetPrivateProfileIntW -@ stdcall GetPrivateProfileSectionW(wstr ptr long wstr) kernel32.GetPrivateProfileSectionW -@ stdcall GetPrivateProfileStringA(str str str ptr long str) kernel32.GetPrivateProfileStringA -@ stdcall GetPrivateProfileStringW(wstr wstr wstr ptr long wstr) kernel32.GetPrivateProfileStringW -@ stdcall GetProcessAffinityMask(long ptr ptr) kernel32.GetProcessAffinityMask -@ stdcall GetProcessIoCounters(long ptr) kernel32.GetProcessIoCounters -@ stdcall GetProfileIntA(str str long) kernel32.GetProfileIntA -@ stdcall GetProfileIntW(wstr wstr long) kernel32.GetProfileIntW -@ stdcall GetProfileSectionA(str ptr long) kernel32.GetProfileSectionA -@ stdcall GetProfileSectionW(wstr ptr long) kernel32.GetProfileSectionW -@ stdcall GetProfileStringA(str str str ptr long) kernel32.GetProfileStringA -@ stdcall GetProfileStringW(wstr wstr wstr ptr long) kernel32.GetProfileStringW -@ stdcall GetShortPathNameA(str ptr long) kernel32.GetShortPathNameA -@ stdcall GetStartupInfoA(ptr) kernel32.GetStartupInfoA -@ stdcall GetStringTypeExA(long long str long ptr) kernel32.GetStringTypeExA -@ stdcall GetSystemPowerStatus(ptr) kernel32.GetSystemPowerStatus -@ stdcall GetSystemWow64DirectoryA(ptr long) kernel32.GetSystemWow64DirectoryA -@ stdcall GetSystemWow64DirectoryW(ptr long) kernel32.GetSystemWow64DirectoryW -@ stdcall GetTapeParameters(ptr long ptr ptr) kernel32.GetTapeParameters -@ stdcall GetTempPathA(long ptr) kernel32.GetTempPathA -@ stdcall GetThreadSelectorEntry(long long ptr) kernel32.GetThreadSelectorEntry -@ stdcall GlobalAddAtomA(str) kernel32.GlobalAddAtomA -@ stdcall GlobalAddAtomW(wstr) kernel32.GlobalAddAtomW -@ stdcall GlobalAlloc(long long) kernel32.GlobalAlloc -@ stdcall GlobalDeleteAtom(long) kernel32.GlobalDeleteAtom -@ stdcall GlobalFindAtomA(str) kernel32.GlobalFindAtomA -@ stdcall GlobalFindAtomW(wstr) kernel32.GlobalFindAtomW -@ stdcall GlobalFlags(long) kernel32.GlobalFlags -@ stdcall GlobalFree(long) kernel32.GlobalFree -@ stdcall GlobalGetAtomNameA(long ptr long) kernel32.GlobalGetAtomNameA -@ stdcall GlobalGetAtomNameW(long ptr long) kernel32.GlobalGetAtomNameW -@ stdcall GlobalHandle(ptr) kernel32.GlobalHandle -@ stdcall GlobalLock(long) kernel32.GlobalLock -@ stdcall GlobalMemoryStatus(ptr) kernel32.GlobalMemoryStatus -@ stdcall GlobalReAlloc(long long long) kernel32.GlobalReAlloc -@ stdcall GlobalSize(long) kernel32.GlobalSize -@ stdcall GlobalUnlock(long) kernel32.GlobalUnlock -@ stdcall InitAtomTable(long) kernel32.InitAtomTable -@ stdcall LoadLibraryA(str) kernel32.LoadLibraryA -@ stdcall LoadLibraryW(wstr) kernel32.LoadLibraryW -@ stdcall LocalAlloc(long long) kernel32.LocalAlloc -@ stdcall LocalFlags(long) kernel32.LocalFlags -@ stdcall LocalFree(long) kernel32.LocalFree -@ stdcall LocalLock(long) kernel32.LocalLock -@ stdcall LocalReAlloc(long long long) kernel32.LocalReAlloc -@ stdcall LocalSize(long) kernel32.LocalSize -@ stdcall LocalUnlock(long) kernel32.LocalUnlock -@ stdcall MoveFileA(str str) kernel32.MoveFileA -@ stdcall MoveFileExA(str str long) kernel32.MoveFileExA -@ stdcall MoveFileW(wstr wstr) kernel32.MoveFileW -@ stdcall MulDiv(long long long) kernel32.MulDiv -@ stdcall OpenFile(str ptr long) kernel32.OpenFile -@ stdcall PulseEvent(long) kernel32.PulseEvent -@ stub RaiseFailFastException -@ stdcall RegisterWaitForSingleObject(ptr long ptr ptr long long) kernel32.RegisterWaitForSingleObject -@ stdcall SetConsoleTitleA(str) kernel32.SetConsoleTitleA -@ stdcall SetFileCompletionNotificationModes(long long) kernel32.SetFileCompletionNotificationModes -@ stdcall SetFirmwareEnvironmentVariableW(wstr wstr ptr long) kernel32.SetFirmwareEnvironmentVariableW -@ stdcall SetHandleCount(long) kernel32.SetHandleCount -@ stdcall SetMailslotInfo(long long) kernel32.SetMailslotInfo -@ stdcall SetProcessAffinityMask(long long) kernel32.SetProcessAffinityMask -@ stdcall SetThreadAffinityMask(long long) kernel32.SetThreadAffinityMask -@ stdcall SetThreadIdealProcessor(long long) kernel32.SetThreadIdealProcessor -@ stdcall SetVolumeLabelW(wstr wstr) kernel32.SetVolumeLabelW -@ stdcall SwitchToFiber(ptr) kernel32.SwitchToFiber -@ stdcall UnregisterWait(long) kernel32.UnregisterWait -@ stdcall WTSGetActiveConsoleSessionId() kernel32.WTSGetActiveConsoleSessionId -@ stdcall WaitForMultipleObjects(long ptr long long) kernel32.WaitForMultipleObjects -@ stdcall WritePrivateProfileSectionA(str str str) kernel32.WritePrivateProfileSectionA -@ stdcall WritePrivateProfileSectionW(wstr wstr wstr) kernel32.WritePrivateProfileSectionW -@ stdcall WritePrivateProfileStringA(str str str str) kernel32.WritePrivateProfileStringA -@ stdcall WritePrivateProfileStringW(wstr wstr wstr wstr) kernel32.WritePrivateProfileStringW -@ stdcall lstrcatW(wstr wstr) kernel32.lstrcatW -@ stdcall lstrcmpA(str str) kernel32.lstrcmpA -@ stdcall lstrcmpW(wstr wstr) kernel32.lstrcmpW -@ stdcall lstrcmpiA(str str) kernel32.lstrcmpiA -@ stdcall lstrcmpiW(wstr wstr) kernel32.lstrcmpiW -@ stdcall lstrcpyW(ptr wstr) kernel32.lstrcpyW -@ stdcall lstrcpynA(ptr str long) kernel32.lstrcpynA -@ stdcall lstrcpynW(ptr wstr long) kernel32.lstrcpynW -@ stdcall lstrlenA(str) kernel32.lstrlenA -@ stdcall lstrlenW(wstr) kernel32.lstrlenW diff --git a/dlls/api-ms-win-downlevel-normaliz-l1-1-0/Makefile.in b/dlls/api-ms-win-downlevel-normaliz-l1-1-0/Makefile.in deleted file mode 100644 index 1092628f271..00000000000 --- a/dlls/api-ms-win-downlevel-normaliz-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-downlevel-normaliz-l1-1-0.dll diff --git a/dlls/api-ms-win-downlevel-normaliz-l1-1-0/api-ms-win-downlevel-normaliz-l1-1-0.spec b/dlls/api-ms-win-downlevel-normaliz-l1-1-0/api-ms-win-downlevel-normaliz-l1-1-0.spec deleted file mode 100644 index 333a9f7e5a0..00000000000 --- a/dlls/api-ms-win-downlevel-normaliz-l1-1-0/api-ms-win-downlevel-normaliz-l1-1-0.spec +++ /dev/null @@ -1,2 +0,0 @@ -@ stdcall IdnToAscii(long wstr long ptr long) kernelbase.IdnToAscii -@ stdcall IdnToUnicode(long wstr long ptr long) kernelbase.IdnToUnicode diff --git a/dlls/api-ms-win-downlevel-ole32-l1-1-0/Makefile.in b/dlls/api-ms-win-downlevel-ole32-l1-1-0/Makefile.in deleted file mode 100644 index 578a747f921..00000000000 --- a/dlls/api-ms-win-downlevel-ole32-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-downlevel-ole32-l1-1-0.dll diff --git a/dlls/api-ms-win-downlevel-ole32-l1-1-0/api-ms-win-downlevel-ole32-l1-1-0.spec b/dlls/api-ms-win-downlevel-ole32-l1-1-0/api-ms-win-downlevel-ole32-l1-1-0.spec deleted file mode 100644 index 5bcac5cc250..00000000000 --- a/dlls/api-ms-win-downlevel-ole32-l1-1-0/api-ms-win-downlevel-ole32-l1-1-0.spec +++ /dev/null @@ -1,48 +0,0 @@ -@ stdcall CLSIDFromProgID(wstr ptr) combase.CLSIDFromProgID -@ stdcall CLSIDFromString(wstr ptr) combase.CLSIDFromString -@ stdcall CoCopyProxy(ptr ptr) combase.CoCopyProxy -@ stdcall CoCreateFreeThreadedMarshaler(ptr ptr) combase.CoCreateFreeThreadedMarshaler -@ stdcall CoCreateGuid(ptr) combase.CoCreateGuid -@ stdcall CoCreateInstance(ptr ptr long ptr ptr) combase.CoCreateInstance -@ stdcall CoCreateInstanceEx(ptr ptr long ptr long ptr) combase.CoCreateInstanceEx -@ stdcall CoDisconnectObject(ptr long) combase.CoDisconnectObject -@ stdcall CoFreeUnusedLibraries() combase.CoFreeUnusedLibraries -@ stdcall CoFreeUnusedLibrariesEx(long long) combase.CoFreeUnusedLibrariesEx -@ stdcall CoGetApartmentType(ptr ptr) combase.CoGetApartmentType -@ stdcall CoGetClassObject(ptr long ptr ptr ptr) combase.CoGetClassObject -@ stdcall CoGetCurrentLogicalThreadId(ptr) combase.CoGetCurrentLogicalThreadId -@ stdcall CoGetInterfaceAndReleaseStream(ptr ptr ptr) combase.CoGetInterfaceAndReleaseStream -@ stdcall CoGetMalloc(long ptr) combase.CoGetMalloc -@ stdcall CoGetMarshalSizeMax(ptr ptr ptr long ptr long) combase.CoGetMarshalSizeMax -@ stdcall CoGetObjectContext(ptr ptr) combase.CoGetObjectContext -@ stub CoGetStdMarshalEx -@ stdcall CoGetTreatAsClass(ptr ptr) combase.CoGetTreatAsClass -@ stdcall CoImpersonateClient() combase.CoImpersonateClient -@ stdcall CoInitializeEx(ptr long) combase.CoInitializeEx -@ stdcall CoInitializeSecurity(ptr long ptr ptr long long ptr long ptr) combase.CoInitializeSecurity -@ stdcall CoMarshalInterThreadInterfaceInStream(ptr ptr ptr) combase.CoMarshalInterThreadInterfaceInStream -@ stdcall CoMarshalInterface(ptr ptr ptr long ptr long) combase.CoMarshalInterface -@ stdcall CoRegisterClassObject(ptr ptr long long ptr) combase.CoRegisterClassObject -@ stdcall CoRegisterInitializeSpy(ptr ptr) combase.CoRegisterInitializeSpy -@ stdcall CoRegisterMessageFilter(ptr ptr) combase.CoRegisterMessageFilter -@ stdcall CoReleaseMarshalData(ptr) combase.CoReleaseMarshalData -@ stdcall CoRevertToSelf() combase.CoRevertToSelf -@ stdcall CoRevokeClassObject(long) combase.CoRevokeClassObject -@ stdcall CoRevokeInitializeSpy(int64) combase.CoRevokeInitializeSpy -@ stdcall CoSetProxyBlanket(ptr long long ptr long long ptr long) combase.CoSetProxyBlanket -@ stdcall CoTaskMemAlloc(long) combase.CoTaskMemAlloc -@ stdcall CoTaskMemFree(ptr) combase.CoTaskMemFree -@ stdcall CoTaskMemRealloc(ptr long) combase.CoTaskMemRealloc -@ stdcall CoUninitialize() combase.CoUninitialize -@ stdcall CoUnmarshalInterface(ptr ptr ptr) combase.CoUnmarshalInterface -@ stdcall CoWaitForMultipleHandles(long long long ptr ptr) combase.CoWaitForMultipleHandles -@ stdcall CreateStreamOnHGlobal(ptr long ptr) combase.CreateStreamOnHGlobal -@ stdcall FreePropVariantArray(long ptr) combase.FreePropVariantArray -@ stdcall GetHGlobalFromStream(ptr ptr) combase.GetHGlobalFromStream -@ stdcall IIDFromString(wstr ptr) combase.IIDFromString -@ stdcall ProgIDFromCLSID(ptr ptr) combase.ProgIDFromCLSID -@ stdcall PropVariantClear(ptr) combase.PropVariantClear -@ stdcall PropVariantCopy(ptr ptr) combase.PropVariantCopy -@ stdcall StringFromCLSID(ptr ptr) combase.StringFromCLSID -@ stdcall StringFromGUID2(ptr ptr long) combase.StringFromGUID2 -@ stdcall StringFromIID(ptr ptr) combase.StringFromIID diff --git a/dlls/api-ms-win-downlevel-shell32-l1-1-0/Makefile.in b/dlls/api-ms-win-downlevel-shell32-l1-1-0/Makefile.in deleted file mode 100644 index 0f79c2350c1..00000000000 --- a/dlls/api-ms-win-downlevel-shell32-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-downlevel-shell32-l1-1-0.dll diff --git a/dlls/api-ms-win-downlevel-shell32-l1-1-0/api-ms-win-downlevel-shell32-l1-1-0.spec b/dlls/api-ms-win-downlevel-shell32-l1-1-0/api-ms-win-downlevel-shell32-l1-1-0.spec deleted file mode 100644 index 5484bdecc70..00000000000 --- a/dlls/api-ms-win-downlevel-shell32-l1-1-0/api-ms-win-downlevel-shell32-l1-1-0.spec +++ /dev/null @@ -1,3 +0,0 @@ -@ stdcall CommandLineToArgvW(wstr ptr) shcore.CommandLineToArgvW -@ stdcall GetCurrentProcessExplicitAppUserModelID(ptr) shcore.GetCurrentProcessExplicitAppUserModelID -@ stdcall SetCurrentProcessExplicitAppUserModelID(wstr) shcore.SetCurrentProcessExplicitAppUserModelID diff --git a/dlls/api-ms-win-downlevel-shlwapi-l1-1-0/Makefile.in b/dlls/api-ms-win-downlevel-shlwapi-l1-1-0/Makefile.in deleted file mode 100644 index 65b4a25e4e1..00000000000 --- a/dlls/api-ms-win-downlevel-shlwapi-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-downlevel-shlwapi-l1-1-0.dll diff --git a/dlls/api-ms-win-downlevel-shlwapi-l1-1-0/api-ms-win-downlevel-shlwapi-l1-1-0.spec b/dlls/api-ms-win-downlevel-shlwapi-l1-1-0/api-ms-win-downlevel-shlwapi-l1-1-0.spec deleted file mode 100644 index 4320258a3b8..00000000000 --- a/dlls/api-ms-win-downlevel-shlwapi-l1-1-0/api-ms-win-downlevel-shlwapi-l1-1-0.spec +++ /dev/null @@ -1,155 +0,0 @@ -@ stdcall GetAcceptLanguagesW(ptr ptr) kernelbase.GetAcceptLanguagesW -@ stdcall HashData(ptr long ptr long) kernelbase.HashData -@ stdcall IsInternetESCEnabled() kernelbase.IsInternetESCEnabled -@ stdcall ParseURLW(wstr ptr) kernelbase.ParseURLW -@ stdcall PathAddBackslashA(str) kernelbase.PathAddBackslashA -@ stdcall PathAddBackslashW(wstr) kernelbase.PathAddBackslashW -@ stdcall PathAddExtensionA(str str) kernelbase.PathAddExtensionA -@ stdcall PathAddExtensionW(wstr wstr) kernelbase.PathAddExtensionW -@ stdcall PathAppendA(str str) kernelbase.PathAppendA -@ stdcall PathAppendW(wstr wstr) kernelbase.PathAppendW -@ stdcall PathCanonicalizeA(ptr str) kernelbase.PathCanonicalizeA -@ stdcall PathCanonicalizeW(ptr wstr) kernelbase.PathCanonicalizeW -@ stdcall PathCommonPrefixA(str str ptr) kernelbase.PathCommonPrefixA -@ stdcall PathCommonPrefixW(wstr wstr ptr) kernelbase.PathCommonPrefixW -@ stdcall PathCreateFromUrlAlloc(wstr ptr long) kernelbase.PathCreateFromUrlAlloc -@ stdcall PathCreateFromUrlW(wstr ptr ptr long) kernelbase.PathCreateFromUrlW -@ stdcall PathFileExistsA(str) kernelbase.PathFileExistsA -@ stdcall PathFileExistsW(wstr) kernelbase.PathFileExistsW -@ stdcall PathFindExtensionA(str) kernelbase.PathFindExtensionA -@ stdcall PathFindExtensionW(wstr) kernelbase.PathFindExtensionW -@ stdcall PathFindFileNameA(str) kernelbase.PathFindFileNameA -@ stdcall PathFindFileNameW(wstr) kernelbase.PathFindFileNameW -@ stdcall PathFindNextComponentA(str) kernelbase.PathFindNextComponentA -@ stdcall PathFindNextComponentW(wstr) kernelbase.PathFindNextComponentW -@ stdcall PathGetArgsA(str) kernelbase.PathGetArgsA -@ stdcall PathGetArgsW(wstr) kernelbase.PathGetArgsW -@ stdcall PathGetDriveNumberA(str) kernelbase.PathGetDriveNumberA -@ stdcall PathGetDriveNumberW(wstr) kernelbase.PathGetDriveNumberW -@ stdcall PathIsFileSpecA(str) kernelbase.PathIsFileSpecA -@ stdcall PathIsFileSpecW(wstr) kernelbase.PathIsFileSpecW -@ stdcall PathIsLFNFileSpecA(str) kernelbase.PathIsLFNFileSpecA -@ stdcall PathIsLFNFileSpecW(wstr) kernelbase.PathIsLFNFileSpecW -@ stdcall PathIsPrefixA(str str) kernelbase.PathIsPrefixA -@ stdcall PathIsPrefixW(wstr wstr) kernelbase.PathIsPrefixW -@ stdcall PathIsRelativeA(str) kernelbase.PathIsRelativeA -@ stdcall PathIsRelativeW(wstr) kernelbase.PathIsRelativeW -@ stdcall PathIsRootA(str) kernelbase.PathIsRootA -@ stdcall PathIsRootW(wstr) kernelbase.PathIsRootW -@ stdcall PathIsSameRootA(str str) kernelbase.PathIsSameRootA -@ stdcall PathIsSameRootW(wstr wstr) kernelbase.PathIsSameRootW -@ stdcall PathIsUNCA(str) kernelbase.PathIsUNCA -@ stdcall PathIsUNCServerA(str) kernelbase.PathIsUNCServerA -@ stdcall PathIsUNCServerShareA(str) kernelbase.PathIsUNCServerShareA -@ stdcall PathIsUNCServerShareW(wstr) kernelbase.PathIsUNCServerShareW -@ stdcall PathIsUNCServerW(wstr) kernelbase.PathIsUNCServerW -@ stdcall PathIsUNCW(wstr) kernelbase.PathIsUNCW -@ stdcall PathIsURLW(wstr) kernelbase.PathIsURLW -@ stdcall PathParseIconLocationA(str) kernelbase.PathParseIconLocationA -@ stdcall PathParseIconLocationW(wstr) kernelbase.PathParseIconLocationW -@ stdcall PathRelativePathToA(ptr str long str long) kernelbase.PathRelativePathToA -@ stdcall PathRelativePathToW(ptr wstr long wstr long) kernelbase.PathRelativePathToW -@ stdcall PathRemoveBackslashA(str) kernelbase.PathRemoveBackslashA -@ stdcall PathRemoveBackslashW(wstr) kernelbase.PathRemoveBackslashW -@ stdcall PathRemoveBlanksA(str) kernelbase.PathRemoveBlanksA -@ stdcall PathRemoveBlanksW(wstr) kernelbase.PathRemoveBlanksW -@ stdcall PathRemoveExtensionA(str) kernelbase.PathRemoveExtensionA -@ stdcall PathRemoveExtensionW(wstr) kernelbase.PathRemoveExtensionW -@ stdcall PathRemoveFileSpecA(str) kernelbase.PathRemoveFileSpecA -@ stdcall PathRemoveFileSpecW(wstr) kernelbase.PathRemoveFileSpecW -@ stdcall PathRenameExtensionA(str str) kernelbase.PathRenameExtensionA -@ stdcall PathRenameExtensionW(wstr wstr) kernelbase.PathRenameExtensionW -@ stdcall PathSkipRootA(str) kernelbase.PathSkipRootA -@ stdcall PathSkipRootW(wstr) kernelbase.PathSkipRootW -@ stdcall PathStripPathA(str) kernelbase.PathStripPathA -@ stdcall PathStripPathW(wstr) kernelbase.PathStripPathW -@ stdcall PathStripToRootA(str) kernelbase.PathStripToRootA -@ stdcall PathStripToRootW(wstr) kernelbase.PathStripToRootW -@ stdcall PathUnquoteSpacesA(str) kernelbase.PathUnquoteSpacesA -@ stdcall PathUnquoteSpacesW(wstr) kernelbase.PathUnquoteSpacesW -@ stdcall QISearch(ptr ptr ptr ptr) kernelbase.QISearch -@ stdcall SHLoadIndirectString(wstr ptr long ptr) kernelbase.SHLoadIndirectString -@ stdcall SHRegCloseUSKey(ptr) kernelbase.SHRegCloseUSKey -@ stdcall SHRegDeleteUSValueA(long str long) kernelbase.SHRegDeleteUSValueA -@ stdcall SHRegDeleteUSValueW(long wstr long) kernelbase.SHRegDeleteUSValueW -@ stdcall SHRegEnumUSKeyA(long long str ptr long) kernelbase.SHRegEnumUSKeyA -@ stdcall SHRegEnumUSKeyW(long long wstr ptr long) kernelbase.SHRegEnumUSKeyW -@ stdcall SHRegGetBoolUSValueA(str str long long) kernelbase.SHRegGetBoolUSValueA -@ stdcall SHRegGetBoolUSValueW(wstr wstr long long) kernelbase.SHRegGetBoolUSValueW -@ stdcall SHRegGetUSValueA(str str ptr ptr ptr long ptr long) kernelbase.SHRegGetUSValueA -@ stdcall SHRegGetUSValueW(wstr wstr ptr ptr ptr long ptr long) kernelbase.SHRegGetUSValueW -@ stdcall SHRegOpenUSKeyA(str long long ptr long) kernelbase.SHRegOpenUSKeyA -@ stdcall SHRegOpenUSKeyW(wstr long long ptr long) kernelbase.SHRegOpenUSKeyW -@ stdcall SHRegQueryUSValueA(long str ptr ptr ptr long ptr long) kernelbase.SHRegQueryUSValueA -@ stdcall SHRegQueryUSValueW(long wstr ptr ptr ptr long ptr long) kernelbase.SHRegQueryUSValueW -@ stdcall SHRegSetUSValueA(str str long ptr long long) kernelbase.SHRegSetUSValueA -@ stdcall SHRegSetUSValueW(wstr wstr long ptr long long) kernelbase.SHRegSetUSValueW -@ stdcall StrCSpnA(str str) kernelbase.StrCSpnA -@ stdcall StrCSpnIA(str str) kernelbase.StrCSpnIA -@ stdcall StrCSpnIW(wstr wstr) kernelbase.StrCSpnIW -@ stdcall StrCSpnW(wstr wstr) kernelbase.StrCSpnW -@ stdcall StrCatBuffA(str str long) kernelbase.StrCatBuffA -@ stdcall StrCatBuffW(wstr wstr long) kernelbase.StrCatBuffW -@ stdcall StrCatChainW(ptr long long wstr) kernelbase.StrCatChainW -@ stdcall StrChrA(str long) kernelbase.StrChrA -@ stdcall StrChrIA(str long) kernelbase.StrChrIA -@ stdcall StrChrIW(wstr long) kernelbase.StrChrIW -@ stub StrChrNIW -@ stdcall StrChrNW(wstr long long) kernelbase.StrChrNW -@ stdcall StrChrW(wstr long) kernelbase.StrChrW -@ stdcall StrCmpCA(str str) kernelbase.StrCmpCA -@ stdcall StrCmpCW(wstr wstr) kernelbase.StrCmpCW -@ stdcall StrCmpICA(str str) kernelbase.StrCmpICA -@ stdcall StrCmpICW(wstr wstr) kernelbase.StrCmpICW -@ stdcall StrCmpIW(wstr wstr) kernelbase.StrCmpIW -@ stdcall StrCmpLogicalW(wstr wstr) kernelbase.StrCmpLogicalW -@ stdcall StrCmpNA(str str long) kernelbase.StrCmpNA -@ stdcall StrCmpNCA(str str long) kernelbase.StrCmpNCA -@ stdcall StrCmpNCW(wstr wstr long) kernelbase.StrCmpNCW -@ stdcall StrCmpNIA(str str long) kernelbase.StrCmpNIA -@ stdcall StrCmpNICA(str str long) kernelbase.StrCmpNICA -@ stdcall StrCmpNICW(wstr wstr long) kernelbase.StrCmpNICW -@ stdcall StrCmpNIW(wstr wstr long) kernelbase.StrCmpNIW -@ stdcall StrCmpNW(wstr wstr long) kernelbase.StrCmpNW -@ stdcall StrCmpW(wstr wstr) kernelbase.StrCmpW -@ stdcall StrCpyNW(ptr wstr long) kernelbase.StrCpyNW -@ stdcall StrDupA(str) kernelbase.StrDupA -@ stdcall StrDupW(wstr) kernelbase.StrDupW -@ stdcall StrIsIntlEqualA(long str str long) kernelbase.StrIsIntlEqualA -@ stdcall StrIsIntlEqualW(long wstr wstr long) kernelbase.StrIsIntlEqualW -@ stdcall StrPBrkA(str str) kernelbase.StrPBrkA -@ stdcall StrPBrkW(wstr wstr) kernelbase.StrPBrkW -@ stdcall StrRChrA(str str long) kernelbase.StrRChrA -@ stdcall StrRChrIA(str str long) kernelbase.StrRChrIA -@ stdcall StrRChrIW(wstr wstr long) kernelbase.StrRChrIW -@ stdcall StrRChrW(wstr wstr long) kernelbase.StrRChrW -@ stdcall StrRStrIA(str str str) kernelbase.StrRStrIA -@ stdcall StrRStrIW(wstr wstr wstr) kernelbase.StrRStrIW -@ stdcall StrSpnA(str str) kernelbase.StrSpnA -@ stdcall StrSpnW(wstr wstr) kernelbase.StrSpnW -@ stdcall StrStrA(str str) kernelbase.StrStrA -@ stdcall StrStrIA(str str) kernelbase.StrStrIA -@ stdcall StrStrIW(wstr wstr) kernelbase.StrStrIW -@ stdcall StrStrNIW(wstr wstr long) kernelbase.StrStrNIW -@ stdcall StrStrNW(wstr wstr long) kernelbase.StrStrNW -@ stdcall StrStrW(wstr wstr) kernelbase.StrStrW -@ stdcall StrToInt64ExA(str long ptr) kernelbase.StrToInt64ExA -@ stdcall StrToInt64ExW(wstr long ptr) kernelbase.StrToInt64ExW -@ stdcall StrToIntA(str) kernelbase.StrToIntA -@ stdcall StrToIntExA(str long ptr) kernelbase.StrToIntExA -@ stdcall StrToIntExW(wstr long ptr) kernelbase.StrToIntExW -@ stdcall StrToIntW(wstr) kernelbase.StrToIntW -@ stdcall StrTrimA(str str) kernelbase.StrTrimA -@ stdcall StrTrimW(wstr wstr) kernelbase.StrTrimW -@ stdcall UrlApplySchemeW(wstr ptr ptr long) kernelbase.UrlApplySchemeW -@ stdcall UrlCanonicalizeW(wstr ptr ptr long) kernelbase.UrlCanonicalizeW -@ stdcall UrlCombineA(str str ptr ptr long) kernelbase.UrlCombineA -@ stdcall UrlCombineW(wstr wstr ptr ptr long) kernelbase.UrlCombineW -@ stdcall UrlCreateFromPathW(wstr ptr ptr long) kernelbase.UrlCreateFromPathW -@ stdcall UrlEscapeW(wstr ptr ptr long) kernelbase.UrlEscapeW -@ stdcall UrlFixupW(wstr wstr long) kernelbase.UrlFixupW -@ stdcall UrlGetLocationW(wstr) kernelbase.UrlGetLocationW -@ stdcall UrlGetPartW(wstr ptr ptr long long) kernelbase.UrlGetPartW -@ stdcall UrlIsW(wstr long) kernelbase.UrlIsW -@ stdcall UrlUnescapeA(str ptr ptr long) kernelbase.UrlUnescapeA -@ stdcall UrlUnescapeW(wstr ptr ptr long) kernelbase.UrlUnescapeW diff --git a/dlls/api-ms-win-downlevel-shlwapi-l2-1-0/Makefile.in b/dlls/api-ms-win-downlevel-shlwapi-l2-1-0/Makefile.in deleted file mode 100644 index 2bd3deddc8e..00000000000 --- a/dlls/api-ms-win-downlevel-shlwapi-l2-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-downlevel-shlwapi-l2-1-0.dll diff --git a/dlls/api-ms-win-downlevel-shlwapi-l2-1-0/api-ms-win-downlevel-shlwapi-l2-1-0.spec b/dlls/api-ms-win-downlevel-shlwapi-l2-1-0/api-ms-win-downlevel-shlwapi-l2-1-0.spec deleted file mode 100644 index cec457dc6d6..00000000000 --- a/dlls/api-ms-win-downlevel-shlwapi-l2-1-0/api-ms-win-downlevel-shlwapi-l2-1-0.spec +++ /dev/null @@ -1,56 +0,0 @@ -@ stub IStream_Copy -@ stdcall IStream_Read(ptr ptr long) shcore.IStream_Read -@ stub IStream_ReadStr -@ stdcall IStream_Reset(ptr) shcore.IStream_Reset -@ stdcall IStream_Size(ptr ptr) shcore.IStream_Size -@ stdcall IStream_Write(ptr ptr long) shcore.IStream_Write -@ stub IStream_WriteStr -@ stdcall IUnknown_AtomicRelease(ptr) shcore.IUnknown_AtomicRelease -@ stdcall IUnknown_GetSite(ptr ptr ptr) shcore.IUnknown_GetSite -@ stdcall IUnknown_QueryService(ptr ptr ptr ptr) shcore.IUnknown_QueryService -@ stdcall IUnknown_Set(ptr ptr) shcore.IUnknown_Set -@ stdcall IUnknown_SetSite(ptr ptr) shcore.IUnknown_SetSite -@ stdcall SHAnsiToAnsi(str ptr long) shcore.SHAnsiToAnsi -@ stdcall SHAnsiToUnicode(str ptr long) shcore.SHAnsiToUnicode -@ stdcall SHCopyKeyA(long str long long) shcore.SHCopyKeyA -@ stdcall SHCopyKeyW(long wstr long long) shcore.SHCopyKeyW -@ stdcall SHCreateMemStream(ptr long) shcore.SHCreateMemStream -@ stdcall SHCreateStreamOnFileA(str long ptr) shcore.SHCreateStreamOnFileA -@ stdcall SHCreateStreamOnFileEx(wstr long long long ptr ptr) shcore.SHCreateStreamOnFileEx -@ stdcall SHCreateStreamOnFileW(wstr long ptr) shcore.SHCreateStreamOnFileW -@ stdcall SHCreateThreadRef(ptr ptr) shcore.SHCreateThreadRef -@ stdcall SHDeleteEmptyKeyA(long str) shcore.SHDeleteEmptyKeyA -@ stdcall SHDeleteEmptyKeyW(long wstr) shcore.SHDeleteEmptyKeyW -@ stdcall SHDeleteKeyA(long str) shcore.SHDeleteKeyA -@ stdcall SHDeleteKeyW(long wstr) shcore.SHDeleteKeyW -@ stdcall SHDeleteValueA(long str str) shcore.SHDeleteValueA -@ stdcall SHDeleteValueW(long wstr wstr) shcore.SHDeleteValueW -@ stdcall SHEnumKeyExA(long long str ptr) shcore.SHEnumKeyExA -@ stdcall SHEnumKeyExW(long long wstr ptr) shcore.SHEnumKeyExW -@ stdcall SHEnumValueA(long long str ptr ptr ptr ptr) shcore.SHEnumValueA -@ stdcall SHEnumValueW(long long wstr ptr ptr ptr ptr) shcore.SHEnumValueW -@ stdcall SHGetThreadRef(ptr) shcore.SHGetThreadRef -@ stdcall SHGetValueA(long str str ptr ptr ptr) shcore.SHGetValueA -@ stdcall SHGetValueW(long wstr wstr ptr ptr ptr) shcore.SHGetValueW -@ stdcall SHOpenRegStream2A(long str str long) shcore.SHOpenRegStream2A -@ stdcall SHOpenRegStream2W(long wstr wstr long) shcore.SHOpenRegStream2W -@ stdcall SHOpenRegStreamA(long str str long) shcore.SHOpenRegStreamA -@ stdcall SHOpenRegStreamW(long wstr wstr long) shcore.SHOpenRegStreamW -@ stdcall SHQueryInfoKeyA(long ptr ptr ptr ptr) shcore.SHQueryInfoKeyA -@ stdcall SHQueryInfoKeyW(long ptr ptr ptr ptr) shcore.SHQueryInfoKeyW -@ stdcall SHQueryValueExA(long str ptr ptr ptr ptr) shcore.SHQueryValueExA -@ stdcall SHQueryValueExW(long wstr ptr ptr ptr ptr) shcore.SHQueryValueExW -@ stdcall SHRegDuplicateHKey(long) shcore.SHRegDuplicateHKey -@ stdcall SHRegGetPathA(long str str ptr long) shcore.SHRegGetPathA -@ stdcall SHRegGetPathW(long wstr wstr ptr long) shcore.SHRegGetPathW -@ stdcall SHRegGetValueA(long str str long ptr ptr ptr) shcore.SHRegGetValueA -@ stdcall SHRegGetValueW(long wstr wstr long ptr ptr ptr) shcore.SHRegGetValueW -@ stdcall SHRegSetPathA(long str str str long) shcore.SHRegSetPathA -@ stdcall SHRegSetPathW(long wstr wstr wstr long) shcore.SHRegSetPathW -@ stdcall SHReleaseThreadRef() shcore.SHReleaseThreadRef -@ stdcall SHSetThreadRef(ptr) shcore.SHSetThreadRef -@ stdcall SHSetValueA(long str str long ptr long) shcore.SHSetValueA -@ stdcall SHSetValueW(long wstr wstr long ptr long) shcore.SHSetValueW -@ stdcall SHStrDupW(wstr ptr) shcore.SHStrDupW -@ stdcall SHUnicodeToAnsi(wstr ptr ptr) shcore.SHUnicodeToAnsi -@ stdcall SHUnicodeToUnicode(wstr ptr long) shcore.SHUnicodeToUnicode diff --git a/dlls/api-ms-win-downlevel-user32-l1-1-0/Makefile.in b/dlls/api-ms-win-downlevel-user32-l1-1-0/Makefile.in deleted file mode 100644 index 8e87e44ce18..00000000000 --- a/dlls/api-ms-win-downlevel-user32-l1-1-0/Makefile.in +++ /dev/null @@ -1,3 +0,0 @@ -MODULE = api-ms-win-downlevel-user32-l1-1-0.dll - -RC_SRCS = version.rc diff --git a/dlls/api-ms-win-downlevel-user32-l1-1-0/api-ms-win-downlevel-user32-l1-1-0.spec b/dlls/api-ms-win-downlevel-user32-l1-1-0/api-ms-win-downlevel-user32-l1-1-0.spec deleted file mode 100644 index 9d716d596e1..00000000000 --- a/dlls/api-ms-win-downlevel-user32-l1-1-0/api-ms-win-downlevel-user32-l1-1-0.spec +++ /dev/null @@ -1,22 +0,0 @@ -@ stdcall CharLowerA(str) kernelbase.CharLowerA -@ stdcall CharLowerBuffA(str long) kernelbase.CharLowerBuffA -@ stdcall CharLowerBuffW(wstr long) kernelbase.CharLowerBuffW -@ stdcall CharLowerW(wstr) kernelbase.CharLowerW -@ stdcall CharNextA(str) kernelbase.CharNextA -@ stdcall CharNextExA(long str long) kernelbase.CharNextExA -@ stdcall CharNextW(wstr) kernelbase.CharNextW -@ stdcall CharPrevA(str str) kernelbase.CharPrevA -@ stdcall CharPrevExA(long str str long) kernelbase.CharPrevExA -@ stdcall CharPrevW(wstr wstr) kernelbase.CharPrevW -@ stdcall CharUpperA(str) kernelbase.CharUpperA -@ stdcall CharUpperBuffA(str long) kernelbase.CharUpperBuffA -@ stdcall CharUpperBuffW(wstr long) kernelbase.CharUpperBuffW -@ stdcall CharUpperW(wstr) kernelbase.CharUpperW -@ stdcall IsCharAlphaA(long) kernelbase.IsCharAlphaA -@ stdcall IsCharAlphaNumericA(long) kernelbase.IsCharAlphaNumericA -@ stdcall IsCharAlphaNumericW(long) kernelbase.IsCharAlphaNumericW -@ stdcall IsCharAlphaW(long) kernelbase.IsCharAlphaW -@ stdcall IsCharLowerA(long) kernelbase.IsCharLowerA -@ stdcall IsCharLowerW(long) kernelbase.IsCharLowerW -@ stdcall IsCharUpperA(long) kernelbase.IsCharUpperA -@ stdcall IsCharUpperW(long) kernelbase.IsCharUpperW diff --git a/dlls/api-ms-win-downlevel-user32-l1-1-0/version.rc b/dlls/api-ms-win-downlevel-user32-l1-1-0/version.rc deleted file mode 100644 index c3d8865f70e..00000000000 --- a/dlls/api-ms-win-downlevel-user32-l1-1-0/version.rc +++ /dev/null @@ -1,26 +0,0 @@ -/* - * Copyright 2012 Detlef Riekenberg - * - * This library is free software; you can redistribute it and/or - * modify it under the terms of the GNU Lesser General Public - * License as published by the Free Software Foundation; either - * version 2.1 of the License, or (at your option) any later version. - * - * This library is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU - * Lesser General Public License for more details. - * - * You should have received a copy of the GNU Lesser General Public - * License along with this library; if not, write to the Free Software - * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA - */ - -#define WINE_FILEDESCRIPTION_STR "Wine user32 downlevel apiset" -#define WINE_FILENAME_STR "api-ms-win-downlevel-user32-l1-1-0.dll" -#define WINE_FILEVERSION 6,2,9200,16426 -#define WINE_FILEVERSION_STR "6.2.9200.16426" -#define WINE_PRODUCTVERSION 6,2,9200,16426 -#define WINE_PRODUCTVERSION_STR "6.2.9200.16426" - -#include "wine/wine_common_ver.rc" diff --git a/dlls/api-ms-win-downlevel-version-l1-1-0/Makefile.in b/dlls/api-ms-win-downlevel-version-l1-1-0/Makefile.in deleted file mode 100644 index c124379a5f5..00000000000 --- a/dlls/api-ms-win-downlevel-version-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-downlevel-version-l1-1-0.dll diff --git a/dlls/api-ms-win-downlevel-version-l1-1-0/api-ms-win-downlevel-version-l1-1-0.spec b/dlls/api-ms-win-downlevel-version-l1-1-0/api-ms-win-downlevel-version-l1-1-0.spec deleted file mode 100644 index 41188ef2962..00000000000 --- a/dlls/api-ms-win-downlevel-version-l1-1-0/api-ms-win-downlevel-version-l1-1-0.spec +++ /dev/null @@ -1,6 +0,0 @@ -@ stdcall GetFileVersionInfoExW(long wstr long long ptr) kernelbase.GetFileVersionInfoExW -@ stdcall GetFileVersionInfoSizeExW(long wstr ptr) kernelbase.GetFileVersionInfoSizeExW -@ stdcall VerFindFileA(long str str str ptr ptr ptr ptr) kernelbase.VerFindFileA -@ stdcall VerFindFileW(long wstr wstr wstr ptr ptr ptr ptr) kernelbase.VerFindFileW -@ stdcall VerQueryValueA(ptr str ptr ptr) kernelbase.VerQueryValueA -@ stdcall VerQueryValueW(ptr wstr ptr ptr) kernelbase.VerQueryValueW diff --git a/dlls/api-ms-win-dx-d3dkmt-l1-1-0/Makefile.in b/dlls/api-ms-win-dx-d3dkmt-l1-1-0/Makefile.in deleted file mode 100644 index 02499fa0d3c..00000000000 --- a/dlls/api-ms-win-dx-d3dkmt-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-dx-d3dkmt-l1-1-0.dll diff --git a/dlls/api-ms-win-dx-d3dkmt-l1-1-0/api-ms-win-dx-d3dkmt-l1-1-0.spec b/dlls/api-ms-win-dx-d3dkmt-l1-1-0/api-ms-win-dx-d3dkmt-l1-1-0.spec deleted file mode 100644 index 3c5c8d9b670..00000000000 --- a/dlls/api-ms-win-dx-d3dkmt-l1-1-0/api-ms-win-dx-d3dkmt-l1-1-0.spec +++ /dev/null @@ -1,97 +0,0 @@ -@ stub D3DKMTAcquireKeyedMutex -@ stub D3DKMTAcquireKeyedMutex2 -@ stub D3DKMTCacheHybridQueryValue -@ stub D3DKMTCheckExclusiveOwnership -@ stub D3DKMTCheckMonitorPowerState -@ stub D3DKMTCheckOcclusion -@ stub D3DKMTCheckSharedResourceAccess -@ stdcall D3DKMTCheckVidPnExclusiveOwnership(ptr) gdi32.D3DKMTCheckVidPnExclusiveOwnership -@ stdcall D3DKMTCloseAdapter(ptr) gdi32.D3DKMTCloseAdapter -@ stub D3DKMTConfigureSharedResource -@ stub D3DKMTCreateAllocation -@ stub D3DKMTCreateAllocation2 -@ stub D3DKMTCreateContext -@ stdcall D3DKMTCreateDCFromMemory(ptr) gdi32.D3DKMTCreateDCFromMemory -@ stdcall D3DKMTCreateDevice(ptr) gdi32.D3DKMTCreateDevice -@ stub D3DKMTCreateKeyedMutex -@ stub D3DKMTCreateKeyedMutex2 -@ stub D3DKMTCreateOutputDupl -@ stub D3DKMTCreateOverlay -@ stub D3DKMTCreateSynchronizationObject -@ stub D3DKMTCreateSynchronizationObject2 -@ stub D3DKMTDestroyAllocation -@ stub D3DKMTDestroyContext -@ stdcall D3DKMTDestroyDCFromMemory(ptr) gdi32.D3DKMTDestroyDCFromMemory -@ stdcall D3DKMTDestroyDevice(ptr) gdi32.D3DKMTDestroyDevice -@ stub D3DKMTDestroyKeyedMutex -@ stub D3DKMTDestroyOutputDupl -@ stub D3DKMTDestroyOverlay -@ stub D3DKMTDestroySynchronizationObject -@ stdcall D3DKMTEscape(ptr) gdi32.D3DKMTEscape -@ stub D3DKMTFlipOverlay -@ stub D3DKMTGetCachedHybridQueryValue -@ stub D3DKMTGetContextSchedulingPriority -@ stub D3DKMTGetDeviceState -@ stub D3DKMTGetDisplayModeList -@ stub D3DKMTGetMultisampleMethodList -@ stub D3DKMTGetOverlayState -@ stub D3DKMTGetPresentHistory -@ stub D3DKMTGetPresentQueueEvent -@ stub D3DKMTGetProcessSchedulingPriorityClass -@ stub D3DKMTGetRuntimeData -@ stub D3DKMTGetScanLine -@ stub D3DKMTGetSharedPrimaryHandle -@ stub D3DKMTGetSharedResourceAdapterLuid -@ stub D3DKMTInvalidateActiveVidPn -@ stub D3DKMTLock -@ stub D3DKMTOfferAllocations -@ stdcall D3DKMTOpenAdapterFromDeviceName(ptr) gdi32.D3DKMTOpenAdapterFromDeviceName -@ stdcall D3DKMTOpenAdapterFromGdiDisplayName(ptr) gdi32.D3DKMTOpenAdapterFromGdiDisplayName -@ stdcall D3DKMTOpenAdapterFromHdc(ptr) gdi32.D3DKMTOpenAdapterFromHdc -@ stub D3DKMTOpenKeyedMutex -@ stub D3DKMTOpenKeyedMutex2 -@ stub D3DKMTOpenNtHandleFromName -@ stub D3DKMTOpenResource -@ stub D3DKMTOpenResource2 -@ stub D3DKMTOpenResourceFromNtHandle -@ stub D3DKMTOpenSyncObjectFromNtHandle -@ stub D3DKMTOpenSynchronizationObject -@ stub D3DKMTOutputDuplGetFrameInfo -@ stub D3DKMTOutputDuplGetMetaData -@ stub D3DKMTOutputDuplGetPointerShapeData -@ stub D3DKMTOutputDuplPresent -@ stub D3DKMTOutputDuplReleaseFrame -@ stub D3DKMTPollDisplayChildren -@ stub D3DKMTPresent -@ stub D3DKMTQueryAdapterInfo -@ stub D3DKMTQueryAllocationResidency -@ stub D3DKMTQueryRemoteVidPnSourceFromGdiDisplayName -@ stub D3DKMTQueryResourceInfo -@ stub D3DKMTQueryResourceInfoFromNtHandle -@ stdcall D3DKMTQueryStatistics(ptr) gdi32.D3DKMTQueryStatistics -@ stub D3DKMTReclaimAllocations -@ stub D3DKMTReleaseKeyedMutex -@ stub D3DKMTReleaseKeyedMutex2 -@ stub D3DKMTReleaseProcessVidPnSourceOwners -@ stub D3DKMTRender -@ stub D3DKMTSetAllocationPriority -@ stub D3DKMTSetContextSchedulingPriority -@ stub D3DKMTSetDisplayMode -@ stub D3DKMTSetDisplayPrivateDriverFormat -@ stub D3DKMTSetGammaRamp -@ stub D3DKMTSetProcessSchedulingPriorityClass -@ stdcall D3DKMTSetQueuedLimit(ptr) gdi32.D3DKMTSetQueuedLimit -@ stub D3DKMTSetStereoEnabled -@ stdcall D3DKMTSetVidPnSourceOwner(ptr) gdi32.D3DKMTSetVidPnSourceOwner -@ stub D3DKMTShareObjects -@ stub D3DKMTSharedPrimaryLockNotification -@ stub D3DKMTSharedPrimaryUnLockNotification -@ stub D3DKMTSignalSynchronizationObject -@ stub D3DKMTSignalSynchronizationObject2 -@ stub D3DKMTUnlock -@ stub D3DKMTUpdateOverlay -@ stub D3DKMTWaitForIdle -@ stub D3DKMTWaitForSynchronizationObject -@ stub D3DKMTWaitForSynchronizationObject2 -@ stub D3DKMTWaitForVerticalBlankEvent -@ stdcall GdiEntry13() gdi32.GdiEntry13 diff --git a/dlls/api-ms-win-eventing-classicprovider-l1-1-0/Makefile.in b/dlls/api-ms-win-eventing-classicprovider-l1-1-0/Makefile.in deleted file mode 100644 index a0f628be3d7..00000000000 --- a/dlls/api-ms-win-eventing-classicprovider-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-eventing-classicprovider-l1-1-0.dll diff --git a/dlls/api-ms-win-eventing-classicprovider-l1-1-0/api-ms-win-eventing-classicprovider-l1-1-0.spec b/dlls/api-ms-win-eventing-classicprovider-l1-1-0/api-ms-win-eventing-classicprovider-l1-1-0.spec deleted file mode 100644 index d8725f933e3..00000000000 --- a/dlls/api-ms-win-eventing-classicprovider-l1-1-0/api-ms-win-eventing-classicprovider-l1-1-0.spec +++ /dev/null @@ -1,8 +0,0 @@ -@ stdcall GetTraceEnableFlags(int64) kernelbase.GetTraceEnableFlags -@ stdcall GetTraceEnableLevel(int64) kernelbase.GetTraceEnableLevel -@ stdcall -ret64 GetTraceLoggerHandle(ptr) kernelbase.GetTraceLoggerHandle -@ stdcall RegisterTraceGuidsW(ptr ptr ptr long ptr wstr wstr ptr) kernelbase.RegisterTraceGuidsW -@ stdcall TraceEvent(int64 ptr) kernelbase.TraceEvent -@ varargs TraceMessage(int64 long ptr long) kernelbase.TraceMessage -@ stdcall TraceMessageVa(int64 long ptr long ptr) kernelbase.TraceMessageVa -@ stdcall UnregisterTraceGuids(int64) kernelbase.UnregisterTraceGuids diff --git a/dlls/api-ms-win-eventing-consumer-l1-1-0/Makefile.in b/dlls/api-ms-win-eventing-consumer-l1-1-0/Makefile.in deleted file mode 100644 index 121a362c2c7..00000000000 --- a/dlls/api-ms-win-eventing-consumer-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-eventing-consumer-l1-1-0.dll diff --git a/dlls/api-ms-win-eventing-consumer-l1-1-0/api-ms-win-eventing-consumer-l1-1-0.spec b/dlls/api-ms-win-eventing-consumer-l1-1-0/api-ms-win-eventing-consumer-l1-1-0.spec deleted file mode 100644 index 944ca7b6cba..00000000000 --- a/dlls/api-ms-win-eventing-consumer-l1-1-0/api-ms-win-eventing-consumer-l1-1-0.spec +++ /dev/null @@ -1,3 +0,0 @@ -@ stdcall CloseTrace(int64) sechost.CloseTrace -@ stdcall -ret64 OpenTraceW(ptr) sechost.OpenTraceW -@ stdcall ProcessTrace(ptr long ptr ptr) sechost.ProcessTrace diff --git a/dlls/api-ms-win-eventing-controller-l1-1-0/Makefile.in b/dlls/api-ms-win-eventing-controller-l1-1-0/Makefile.in deleted file mode 100644 index 06407e93e0b..00000000000 --- a/dlls/api-ms-win-eventing-controller-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-eventing-controller-l1-1-0.dll diff --git a/dlls/api-ms-win-eventing-controller-l1-1-0/api-ms-win-eventing-controller-l1-1-0.spec b/dlls/api-ms-win-eventing-controller-l1-1-0/api-ms-win-eventing-controller-l1-1-0.spec deleted file mode 100644 index b746cb3cbcc..00000000000 --- a/dlls/api-ms-win-eventing-controller-l1-1-0/api-ms-win-eventing-controller-l1-1-0.spec +++ /dev/null @@ -1,11 +0,0 @@ -@ stdcall ControlTraceW(int64 wstr ptr long) sechost.ControlTraceW -@ stdcall EnableTraceEx2(int64 ptr long long int64 int64 long ptr) sechost.EnableTraceEx2 -@ stub EnumerateTraceGuidsEx -@ stub EventAccessControl -@ stub EventAccessQuery -@ stub EventAccessRemove -@ stdcall QueryAllTracesW(ptr long ptr) sechost.QueryAllTracesW -@ stdcall StartTraceW(ptr wstr ptr) sechost.StartTraceW -@ stdcall StopTraceW(int64 wstr ptr) sechost.StopTraceW -@ stub TraceQueryInformation -@ stdcall TraceSetInformation(int64 long ptr long) sechost.TraceSetInformation diff --git a/dlls/api-ms-win-eventing-legacy-l1-1-0/Makefile.in b/dlls/api-ms-win-eventing-legacy-l1-1-0/Makefile.in deleted file mode 100644 index 9d59ce0e91c..00000000000 --- a/dlls/api-ms-win-eventing-legacy-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-eventing-legacy-l1-1-0.dll diff --git a/dlls/api-ms-win-eventing-legacy-l1-1-0/api-ms-win-eventing-legacy-l1-1-0.spec b/dlls/api-ms-win-eventing-legacy-l1-1-0/api-ms-win-eventing-legacy-l1-1-0.spec deleted file mode 100644 index cd12ac02ca8..00000000000 --- a/dlls/api-ms-win-eventing-legacy-l1-1-0/api-ms-win-eventing-legacy-l1-1-0.spec +++ /dev/null @@ -1,14 +0,0 @@ -@ stdcall ControlTraceA(int64 str ptr long) advapi32.ControlTraceA -@ stdcall EnableTrace(long long long ptr int64) advapi32.EnableTrace -@ stdcall EnableTraceEx(ptr ptr int64 long long int64 int64 long ptr) advapi32.EnableTraceEx -@ stdcall EnumerateTraceGuids(ptr long ptr) advapi32.EnumerateTraceGuids -@ stdcall FlushTraceA(int64 str ptr) advapi32.FlushTraceA -@ stdcall FlushTraceW(int64 wstr ptr) advapi32.FlushTraceW -@ stdcall -ret64 OpenTraceA(ptr) advapi32.OpenTraceA -@ stdcall QueryAllTracesA(ptr long ptr) advapi32.QueryAllTracesA -@ stdcall QueryTraceA(int64 str ptr) advapi32.QueryTraceA -@ stdcall QueryTraceW(int64 wstr ptr) advapi32.QueryTraceW -@ stdcall StartTraceA(ptr str ptr) advapi32.StartTraceA -@ stdcall StopTraceA(int64 str ptr) advapi32.StopTraceA -@ stub UpdateTraceA -@ stub UpdateTraceW diff --git a/dlls/api-ms-win-eventing-provider-l1-1-0/Makefile.in b/dlls/api-ms-win-eventing-provider-l1-1-0/Makefile.in deleted file mode 100644 index 4ed85c0465d..00000000000 --- a/dlls/api-ms-win-eventing-provider-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-eventing-provider-l1-1-0.dll diff --git a/dlls/api-ms-win-eventing-provider-l1-1-0/api-ms-win-eventing-provider-l1-1-0.spec b/dlls/api-ms-win-eventing-provider-l1-1-0/api-ms-win-eventing-provider-l1-1-0.spec deleted file mode 100644 index 782b82c2d22..00000000000 --- a/dlls/api-ms-win-eventing-provider-l1-1-0/api-ms-win-eventing-provider-l1-1-0.spec +++ /dev/null @@ -1,10 +0,0 @@ -@ stdcall EventActivityIdControl(long ptr) kernelbase.EventActivityIdControl -@ stdcall EventEnabled(int64 ptr) kernelbase.EventEnabled -@ stdcall EventProviderEnabled(int64 long int64) kernelbase.EventProviderEnabled -@ stdcall EventRegister(ptr ptr ptr ptr) kernelbase.EventRegister -@ stdcall EventSetInformation(int64 long ptr long) kernelbase.EventSetInformation -@ stdcall EventUnregister(int64) kernelbase.EventUnregister -@ stdcall EventWrite(int64 ptr long ptr) kernelbase.EventWrite -@ stub EventWriteEx -@ stdcall EventWriteString(int64 long int64 ptr) kernelbase.EventWriteString -@ stdcall EventWriteTransfer(int64 ptr ptr ptr long ptr) kernelbase.EventWriteTransfer diff --git a/dlls/api-ms-win-eventlog-legacy-l1-1-0/Makefile.in b/dlls/api-ms-win-eventlog-legacy-l1-1-0/Makefile.in deleted file mode 100644 index 11590ca5a5c..00000000000 --- a/dlls/api-ms-win-eventlog-legacy-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-eventlog-legacy-l1-1-0.dll diff --git a/dlls/api-ms-win-eventlog-legacy-l1-1-0/api-ms-win-eventlog-legacy-l1-1-0.spec b/dlls/api-ms-win-eventlog-legacy-l1-1-0/api-ms-win-eventlog-legacy-l1-1-0.spec deleted file mode 100644 index b611860cfbe..00000000000 --- a/dlls/api-ms-win-eventlog-legacy-l1-1-0/api-ms-win-eventlog-legacy-l1-1-0.spec +++ /dev/null @@ -1,6 +0,0 @@ -@ stdcall DeregisterEventSource(long) advapi32.DeregisterEventSource -@ stdcall GetEventLogInformation(long long ptr long ptr) advapi32.GetEventLogInformation -@ stdcall RegisterEventSourceA(str str) advapi32.RegisterEventSourceA -@ stdcall RegisterEventSourceW(wstr wstr) advapi32.RegisterEventSourceW -@ stdcall ReportEventA(long long long long ptr long long ptr ptr) advapi32.ReportEventA -@ stdcall ReportEventW(long long long long ptr long long ptr ptr) advapi32.ReportEventW diff --git a/dlls/api-ms-win-gaming-tcui-l1-1-0/Makefile.in b/dlls/api-ms-win-gaming-tcui-l1-1-0/Makefile.in deleted file mode 100644 index 909e09b6301..00000000000 --- a/dlls/api-ms-win-gaming-tcui-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-gaming-tcui-l1-1-0.dll diff --git a/dlls/api-ms-win-gaming-tcui-l1-1-0/api-ms-win-gaming-tcui-l1-1-0.spec b/dlls/api-ms-win-gaming-tcui-l1-1-0/api-ms-win-gaming-tcui-l1-1-0.spec deleted file mode 100644 index d7fa8a12e75..00000000000 --- a/dlls/api-ms-win-gaming-tcui-l1-1-0/api-ms-win-gaming-tcui-l1-1-0.spec +++ /dev/null @@ -1,7 +0,0 @@ -@ stdcall ProcessPendingGameUI(long) gamingtcui.ProcessPendingGameUI -@ stub ShowChangeFriendRelationshipUI -@ stub ShowGameInviteUI -@ stdcall ShowPlayerPickerUI(ptr ptr long ptr long long long ptr ptr) gamingtcui.ShowPlayerPickerUI -@ stdcall ShowProfileCardUI(ptr ptr ptr) gamingtcui.ShowProfileCardUI -@ stub ShowTitleAchievementsUI -@ stub TryCancelPendingGameUI diff --git a/dlls/api-ms-win-gdi-dpiinfo-l1-1-0/Makefile.in b/dlls/api-ms-win-gdi-dpiinfo-l1-1-0/Makefile.in deleted file mode 100644 index 67949d52da8..00000000000 --- a/dlls/api-ms-win-gdi-dpiinfo-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-gdi-dpiinfo-l1-1-0.dll diff --git a/dlls/api-ms-win-gdi-dpiinfo-l1-1-0/api-ms-win-gdi-dpiinfo-l1-1-0.spec b/dlls/api-ms-win-gdi-dpiinfo-l1-1-0/api-ms-win-gdi-dpiinfo-l1-1-0.spec deleted file mode 100644 index fc60c3621b7..00000000000 --- a/dlls/api-ms-win-gdi-dpiinfo-l1-1-0/api-ms-win-gdi-dpiinfo-l1-1-0.spec +++ /dev/null @@ -1 +0,0 @@ -@ stub GetCurrentDpiInfo diff --git a/dlls/api-ms-win-mm-joystick-l1-1-0/Makefile.in b/dlls/api-ms-win-mm-joystick-l1-1-0/Makefile.in deleted file mode 100644 index 0da1efbe1cf..00000000000 --- a/dlls/api-ms-win-mm-joystick-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-mm-joystick-l1-1-0.dll diff --git a/dlls/api-ms-win-mm-joystick-l1-1-0/api-ms-win-mm-joystick-l1-1-0.spec b/dlls/api-ms-win-mm-joystick-l1-1-0/api-ms-win-mm-joystick-l1-1-0.spec deleted file mode 100644 index f9748d53700..00000000000 --- a/dlls/api-ms-win-mm-joystick-l1-1-0/api-ms-win-mm-joystick-l1-1-0.spec +++ /dev/null @@ -1,10 +0,0 @@ -@ stdcall joyConfigChanged(long) winmm.joyConfigChanged -@ stdcall joyGetDevCapsA(long ptr long) winmm.joyGetDevCapsA -@ stdcall joyGetDevCapsW(long ptr long) winmm.joyGetDevCapsW -@ stdcall joyGetNumDevs() winmm.joyGetNumDevs -@ stdcall joyGetPos(long ptr) winmm.joyGetPos -@ stdcall joyGetPosEx(long ptr) winmm.joyGetPosEx -@ stdcall joyGetThreshold(long ptr) winmm.joyGetThreshold -@ stdcall joyReleaseCapture(long) winmm.joyReleaseCapture -@ stdcall joySetCapture(long long long long) winmm.joySetCapture -@ stdcall joySetThreshold(long long) winmm.joySetThreshold diff --git a/dlls/api-ms-win-mm-misc-l1-1-1/Makefile.in b/dlls/api-ms-win-mm-misc-l1-1-1/Makefile.in deleted file mode 100644 index ab09048b774..00000000000 --- a/dlls/api-ms-win-mm-misc-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-mm-misc-l1-1-1.dll diff --git a/dlls/api-ms-win-mm-misc-l1-1-1/api-ms-win-mm-misc-l1-1-1.spec b/dlls/api-ms-win-mm-misc-l1-1-1/api-ms-win-mm-misc-l1-1-1.spec deleted file mode 100644 index 25330508cf7..00000000000 --- a/dlls/api-ms-win-mm-misc-l1-1-1/api-ms-win-mm-misc-l1-1-1.spec +++ /dev/null @@ -1,30 +0,0 @@ -@ stdcall CloseDriver(long long long) winmm.CloseDriver -@ stdcall DefDriverProc(long long long long long) winmm.DefDriverProc -@ stdcall DriverCallback(long long long long long long long) winmm.DriverCallback -@ stdcall DrvGetModuleHandle(long) winmm.DrvGetModuleHandle -@ stdcall GetDriverModuleHandle(long) winmm.GetDriverModuleHandle -@ stdcall OpenDriver(wstr wstr long) winmm.OpenDriver -@ stdcall SendDriverMessage(long long long long) winmm.SendDriverMessage -@ stub mmDrvInstall -@ stdcall mmioAdvance(long ptr long) winmm.mmioAdvance -@ stdcall mmioAscend(long ptr long) winmm.mmioAscend -@ stdcall mmioClose(long long) winmm.mmioClose -@ stdcall mmioCreateChunk(long ptr long) winmm.mmioCreateChunk -@ stdcall mmioDescend(long ptr ptr long) winmm.mmioDescend -@ stdcall mmioFlush(long long) winmm.mmioFlush -@ stdcall mmioGetInfo(long ptr long) winmm.mmioGetInfo -@ stdcall mmioInstallIOProcA(long ptr long) winmm.mmioInstallIOProcA -@ stdcall mmioInstallIOProcW(long ptr long) winmm.mmioInstallIOProcW -@ stdcall mmioOpenA(str ptr long) winmm.mmioOpenA -@ stdcall mmioOpenW(wstr ptr long) winmm.mmioOpenW -@ stdcall mmioRead(long ptr long) winmm.mmioRead -@ stdcall mmioRenameA(str str ptr long) winmm.mmioRenameA -@ stdcall mmioRenameW(wstr wstr ptr long) winmm.mmioRenameW -@ stdcall mmioSeek(long long long) winmm.mmioSeek -@ stdcall mmioSendMessage(long long long long) winmm.mmioSendMessage -@ stdcall mmioSetBuffer(long ptr long long) winmm.mmioSetBuffer -@ stdcall mmioSetInfo(long ptr long) winmm.mmioSetInfo -@ stdcall mmioStringToFOURCCA(str long) winmm.mmioStringToFOURCCA -@ stdcall mmioStringToFOURCCW(wstr long) winmm.mmioStringToFOURCCW -@ stdcall mmioWrite(long ptr long) winmm.mmioWrite -@ stub sndOpenSound diff --git a/dlls/api-ms-win-mm-mme-l1-1-0/Makefile.in b/dlls/api-ms-win-mm-mme-l1-1-0/Makefile.in deleted file mode 100644 index a6d09ceb00b..00000000000 --- a/dlls/api-ms-win-mm-mme-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-mm-mme-l1-1-0.dll diff --git a/dlls/api-ms-win-mm-mme-l1-1-0/api-ms-win-mm-mme-l1-1-0.spec b/dlls/api-ms-win-mm-mme-l1-1-0/api-ms-win-mm-mme-l1-1-0.spec deleted file mode 100644 index 8d6aa9f2a82..00000000000 --- a/dlls/api-ms-win-mm-mme-l1-1-0/api-ms-win-mm-mme-l1-1-0.spec +++ /dev/null @@ -1,102 +0,0 @@ -@ stdcall auxGetDevCapsA(long ptr long) winmm.auxGetDevCapsA -@ stdcall auxGetDevCapsW(long ptr long) winmm.auxGetDevCapsW -@ stdcall auxGetNumDevs() winmm.auxGetNumDevs -@ stdcall auxGetVolume(long ptr) winmm.auxGetVolume -@ stdcall auxOutMessage(long long long long) winmm.auxOutMessage -@ stdcall auxSetVolume(long long) winmm.auxSetVolume -@ stdcall midiConnect(long long ptr) winmm.midiConnect -@ stdcall midiDisconnect(long long ptr) winmm.midiDisconnect -@ stdcall midiInAddBuffer(long ptr long) winmm.midiInAddBuffer -@ stdcall midiInClose(long) winmm.midiInClose -@ stdcall midiInGetDevCapsA(long ptr long) winmm.midiInGetDevCapsA -@ stdcall midiInGetDevCapsW(long ptr long) winmm.midiInGetDevCapsW -@ stdcall midiInGetErrorTextA(long ptr long) winmm.midiInGetErrorTextA -@ stdcall midiInGetErrorTextW(long ptr long) winmm.midiInGetErrorTextW -@ stdcall midiInGetID(long ptr) winmm.midiInGetID -@ stdcall midiInGetNumDevs() winmm.midiInGetNumDevs -@ stdcall midiInMessage(long long long long) winmm.midiInMessage -@ stdcall midiInOpen(ptr long long long long) winmm.midiInOpen -@ stdcall midiInPrepareHeader(long ptr long) winmm.midiInPrepareHeader -@ stdcall midiInReset(long) winmm.midiInReset -@ stdcall midiInStart(long) winmm.midiInStart -@ stdcall midiInStop(long) winmm.midiInStop -@ stdcall midiInUnprepareHeader(long ptr long) winmm.midiInUnprepareHeader -@ stdcall midiOutCacheDrumPatches(long long ptr long) winmm.midiOutCacheDrumPatches -@ stdcall midiOutCachePatches(long long ptr long) winmm.midiOutCachePatches -@ stdcall midiOutClose(long) winmm.midiOutClose -@ stdcall midiOutGetDevCapsA(long ptr long) winmm.midiOutGetDevCapsA -@ stdcall midiOutGetDevCapsW(long ptr long) winmm.midiOutGetDevCapsW -@ stdcall midiOutGetErrorTextA(long ptr long) winmm.midiOutGetErrorTextA -@ stdcall midiOutGetErrorTextW(long ptr long) winmm.midiOutGetErrorTextW -@ stdcall midiOutGetID(long ptr) winmm.midiOutGetID -@ stdcall midiOutGetNumDevs() winmm.midiOutGetNumDevs -@ stdcall midiOutGetVolume(long ptr) winmm.midiOutGetVolume -@ stdcall midiOutLongMsg(long ptr long) winmm.midiOutLongMsg -@ stdcall midiOutMessage(long long long long) winmm.midiOutMessage -@ stdcall midiOutOpen(ptr long long long long) winmm.midiOutOpen -@ stdcall midiOutPrepareHeader(long ptr long) winmm.midiOutPrepareHeader -@ stdcall midiOutReset(long) winmm.midiOutReset -@ stdcall midiOutSetVolume(long long) winmm.midiOutSetVolume -@ stdcall midiOutShortMsg(long long) winmm.midiOutShortMsg -@ stdcall midiOutUnprepareHeader(long ptr long) winmm.midiOutUnprepareHeader -@ stdcall midiStreamClose(long) winmm.midiStreamClose -@ stdcall midiStreamOpen(ptr ptr long long long long) winmm.midiStreamOpen -@ stdcall midiStreamOut(long ptr long) winmm.midiStreamOut -@ stdcall midiStreamPause(long) winmm.midiStreamPause -@ stdcall midiStreamPosition(long ptr long) winmm.midiStreamPosition -@ stdcall midiStreamProperty(long ptr long) winmm.midiStreamProperty -@ stdcall midiStreamRestart(long) winmm.midiStreamRestart -@ stdcall midiStreamStop(long) winmm.midiStreamStop -@ stdcall mixerClose(long) winmm.mixerClose -@ stdcall mixerGetControlDetailsA(long ptr long) winmm.mixerGetControlDetailsA -@ stdcall mixerGetControlDetailsW(long ptr long) winmm.mixerGetControlDetailsW -@ stdcall mixerGetDevCapsA(long ptr long) winmm.mixerGetDevCapsA -@ stdcall mixerGetDevCapsW(long ptr long) winmm.mixerGetDevCapsW -@ stdcall mixerGetID(long ptr long) winmm.mixerGetID -@ stdcall mixerGetLineControlsA(long ptr long) winmm.mixerGetLineControlsA -@ stdcall mixerGetLineControlsW(long ptr long) winmm.mixerGetLineControlsW -@ stdcall mixerGetLineInfoA(long ptr long) winmm.mixerGetLineInfoA -@ stdcall mixerGetLineInfoW(long ptr long) winmm.mixerGetLineInfoW -@ stdcall mixerGetNumDevs() winmm.mixerGetNumDevs -@ stdcall mixerMessage(long long long long) winmm.mixerMessage -@ stdcall mixerOpen(ptr long long long long) winmm.mixerOpen -@ stdcall mixerSetControlDetails(long ptr long) winmm.mixerSetControlDetails -@ stdcall waveInAddBuffer(long ptr long) winmm.waveInAddBuffer -@ stdcall waveInClose(long) winmm.waveInClose -@ stdcall waveInGetDevCapsA(long ptr long) winmm.waveInGetDevCapsA -@ stdcall waveInGetDevCapsW(long ptr long) winmm.waveInGetDevCapsW -@ stdcall waveInGetErrorTextA(long ptr long) winmm.waveInGetErrorTextA -@ stdcall waveInGetErrorTextW(long ptr long) winmm.waveInGetErrorTextW -@ stdcall waveInGetID(long ptr) winmm.waveInGetID -@ stdcall waveInGetNumDevs() winmm.waveInGetNumDevs -@ stdcall waveInGetPosition(long ptr long) winmm.waveInGetPosition -@ stdcall waveInMessage(long long long long) winmm.waveInMessage -@ stdcall waveInOpen(ptr long ptr long long long) winmm.waveInOpen -@ stdcall waveInPrepareHeader(long ptr long) winmm.waveInPrepareHeader -@ stdcall waveInReset(long) winmm.waveInReset -@ stdcall waveInStart(long) winmm.waveInStart -@ stdcall waveInStop(long) winmm.waveInStop -@ stdcall waveInUnprepareHeader(long ptr long) winmm.waveInUnprepareHeader -@ stdcall waveOutBreakLoop(long) winmm.waveOutBreakLoop -@ stdcall waveOutClose(long) winmm.waveOutClose -@ stdcall waveOutGetDevCapsA(long ptr long) winmm.waveOutGetDevCapsA -@ stdcall waveOutGetDevCapsW(long ptr long) winmm.waveOutGetDevCapsW -@ stdcall waveOutGetErrorTextA(long ptr long) winmm.waveOutGetErrorTextA -@ stdcall waveOutGetErrorTextW(long ptr long) winmm.waveOutGetErrorTextW -@ stdcall waveOutGetID(long ptr) winmm.waveOutGetID -@ stdcall waveOutGetNumDevs() winmm.waveOutGetNumDevs -@ stdcall waveOutGetPitch(long ptr) winmm.waveOutGetPitch -@ stdcall waveOutGetPlaybackRate(long ptr) winmm.waveOutGetPlaybackRate -@ stdcall waveOutGetPosition(long ptr long) winmm.waveOutGetPosition -@ stdcall waveOutGetVolume(long ptr) winmm.waveOutGetVolume -@ stdcall waveOutMessage(long long long long) winmm.waveOutMessage -@ stdcall waveOutOpen(ptr long ptr long long long) winmm.waveOutOpen -@ stdcall waveOutPause(long) winmm.waveOutPause -@ stdcall waveOutPrepareHeader(long ptr long) winmm.waveOutPrepareHeader -@ stdcall waveOutReset(long) winmm.waveOutReset -@ stdcall waveOutRestart(long) winmm.waveOutRestart -@ stdcall waveOutSetPitch(long long) winmm.waveOutSetPitch -@ stdcall waveOutSetPlaybackRate(long long) winmm.waveOutSetPlaybackRate -@ stdcall waveOutSetVolume(long long) winmm.waveOutSetVolume -@ stdcall waveOutUnprepareHeader(long ptr long) winmm.waveOutUnprepareHeader -@ stdcall waveOutWrite(long ptr long) winmm.waveOutWrite diff --git a/dlls/api-ms-win-mm-time-l1-1-0/Makefile.in b/dlls/api-ms-win-mm-time-l1-1-0/Makefile.in deleted file mode 100644 index b77d360699a..00000000000 --- a/dlls/api-ms-win-mm-time-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-mm-time-l1-1-0.dll diff --git a/dlls/api-ms-win-mm-time-l1-1-0/api-ms-win-mm-time-l1-1-0.spec b/dlls/api-ms-win-mm-time-l1-1-0/api-ms-win-mm-time-l1-1-0.spec deleted file mode 100644 index 0d46016ae3e..00000000000 --- a/dlls/api-ms-win-mm-time-l1-1-0/api-ms-win-mm-time-l1-1-0.spec +++ /dev/null @@ -1,5 +0,0 @@ -@ stdcall timeBeginPeriod(long) winmm.timeBeginPeriod -@ stdcall timeEndPeriod(long) winmm.timeEndPeriod -@ stdcall timeGetDevCaps(ptr long) winmm.timeGetDevCaps -@ stdcall timeGetSystemTime(ptr long) winmm.timeGetSystemTime -@ stdcall timeGetTime() winmm.timeGetTime diff --git a/dlls/api-ms-win-ntuser-dc-access-l1-1-0/Makefile.in b/dlls/api-ms-win-ntuser-dc-access-l1-1-0/Makefile.in deleted file mode 100644 index 896ce1c29fb..00000000000 --- a/dlls/api-ms-win-ntuser-dc-access-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-ntuser-dc-access-l1-1-0.dll diff --git a/dlls/api-ms-win-ntuser-dc-access-l1-1-0/api-ms-win-ntuser-dc-access-l1-1-0.spec b/dlls/api-ms-win-ntuser-dc-access-l1-1-0/api-ms-win-ntuser-dc-access-l1-1-0.spec deleted file mode 100644 index 076c8222b31..00000000000 --- a/dlls/api-ms-win-ntuser-dc-access-l1-1-0/api-ms-win-ntuser-dc-access-l1-1-0.spec +++ /dev/null @@ -1,2 +0,0 @@ -@ stdcall GetDC(long) user32.GetDC -@ stdcall ReleaseDC(long long) user32.ReleaseDC diff --git a/dlls/api-ms-win-ntuser-rectangle-l1-1-0/Makefile.in b/dlls/api-ms-win-ntuser-rectangle-l1-1-0/Makefile.in deleted file mode 100644 index 15e7b509907..00000000000 --- a/dlls/api-ms-win-ntuser-rectangle-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-ntuser-rectangle-l1-1-0.dll diff --git a/dlls/api-ms-win-ntuser-rectangle-l1-1-0/api-ms-win-ntuser-rectangle-l1-1-0.spec b/dlls/api-ms-win-ntuser-rectangle-l1-1-0/api-ms-win-ntuser-rectangle-l1-1-0.spec deleted file mode 100644 index 35b318a4b3c..00000000000 --- a/dlls/api-ms-win-ntuser-rectangle-l1-1-0/api-ms-win-ntuser-rectangle-l1-1-0.spec +++ /dev/null @@ -1,11 +0,0 @@ -@ stdcall CopyRect(ptr ptr) user32.CopyRect -@ stdcall EqualRect(ptr ptr) user32.EqualRect -@ stdcall InflateRect(ptr long long) user32.InflateRect -@ stdcall IntersectRect(ptr ptr ptr) user32.IntersectRect -@ stdcall IsRectEmpty(ptr) user32.IsRectEmpty -@ stdcall OffsetRect(ptr long long) user32.OffsetRect -@ stdcall PtInRect(ptr int64) user32.PtInRect -@ stdcall SetRect(ptr long long long long) user32.SetRect -@ stdcall SetRectEmpty(ptr) user32.SetRectEmpty -@ stdcall SubtractRect(ptr ptr ptr) user32.SubtractRect -@ stdcall UnionRect(ptr ptr ptr) user32.UnionRect diff --git a/dlls/api-ms-win-ntuser-sysparams-l1-1-0/Makefile.in b/dlls/api-ms-win-ntuser-sysparams-l1-1-0/Makefile.in deleted file mode 100644 index 4d1a5738acb..00000000000 --- a/dlls/api-ms-win-ntuser-sysparams-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-ntuser-sysparams-l1-1-0.dll diff --git a/dlls/api-ms-win-ntuser-sysparams-l1-1-0/api-ms-win-ntuser-sysparams-l1-1-0.spec b/dlls/api-ms-win-ntuser-sysparams-l1-1-0/api-ms-win-ntuser-sysparams-l1-1-0.spec deleted file mode 100644 index 3283708ec69..00000000000 --- a/dlls/api-ms-win-ntuser-sysparams-l1-1-0/api-ms-win-ntuser-sysparams-l1-1-0.spec +++ /dev/null @@ -1,12 +0,0 @@ -@ stdcall ChangeDisplaySettingsExW(wstr ptr long long ptr) user32.ChangeDisplaySettingsExW -@ stdcall DisplayConfigGetDeviceInfo(ptr) user32.DisplayConfigGetDeviceInfo -@ stub DisplayConfigSetDeviceInfo -@ stdcall EnumDisplayDevicesW(wstr long ptr long) user32.EnumDisplayDevicesW -@ stdcall EnumDisplayMonitors(long ptr ptr long) user32.EnumDisplayMonitors -@ stdcall EnumDisplaySettingsExW(wstr long ptr long) user32.EnumDisplaySettingsExW -@ stdcall EnumDisplaySettingsW(wstr long ptr ) user32.EnumDisplaySettingsW -@ stdcall GetDisplayConfigBufferSizes(long ptr ptr) user32.GetDisplayConfigBufferSizes -@ stdcall GetMonitorInfoW(long ptr) user32.GetMonitorInfoW -@ stdcall GetSystemMetrics(long) user32.GetSystemMetrics -@ stdcall QueryDisplayConfig(long ptr ptr ptr ptr ptr) user32.QueryDisplayConfig -@ stdcall SystemParametersInfoW(long long ptr long) user32.SystemParametersInfoW diff --git a/dlls/api-ms-win-perf-legacy-l1-1-0/Makefile.in b/dlls/api-ms-win-perf-legacy-l1-1-0/Makefile.in deleted file mode 100644 index 0328476f4f7..00000000000 --- a/dlls/api-ms-win-perf-legacy-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-perf-legacy-l1-1-0.dll diff --git a/dlls/api-ms-win-perf-legacy-l1-1-0/api-ms-win-perf-legacy-l1-1-0.spec b/dlls/api-ms-win-perf-legacy-l1-1-0/api-ms-win-perf-legacy-l1-1-0.spec deleted file mode 100644 index 9fe91d109e9..00000000000 --- a/dlls/api-ms-win-perf-legacy-l1-1-0/api-ms-win-perf-legacy-l1-1-0.spec +++ /dev/null @@ -1,9 +0,0 @@ -@ stub PerfAddCounters -@ stub PerfCloseQueryHandle -@ stub PerfDeleteCounters -@ stub PerfEnumerateCounterSet -@ stub PerfEnumerateCounterSetInstances -@ stub PerfOpenQueryHandle -@ stub PerfQueryCounterData -@ stub PerfQueryCounterInfo -@ stub PerfQueryCounterSetRegistrationInfo diff --git a/dlls/api-ms-win-power-base-l1-1-0/Makefile.in b/dlls/api-ms-win-power-base-l1-1-0/Makefile.in deleted file mode 100644 index 8b26d4be82f..00000000000 --- a/dlls/api-ms-win-power-base-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-power-base-l1-1-0.dll diff --git a/dlls/api-ms-win-power-base-l1-1-0/api-ms-win-power-base-l1-1-0.spec b/dlls/api-ms-win-power-base-l1-1-0/api-ms-win-power-base-l1-1-0.spec deleted file mode 100644 index dd056946ac6..00000000000 --- a/dlls/api-ms-win-power-base-l1-1-0/api-ms-win-power-base-l1-1-0.spec +++ /dev/null @@ -1,5 +0,0 @@ -@ stdcall CallNtPowerInformation(long ptr long ptr long) powrprof.CallNtPowerInformation -@ stdcall GetPwrCapabilities(ptr) powrprof.GetPwrCapabilities -@ stdcall PowerDeterminePlatformRoleEx(long) powrprof.PowerDeterminePlatformRoleEx -@ stdcall PowerRegisterSuspendResumeNotification(long ptr ptr) powrprof.PowerRegisterSuspendResumeNotification -@ stub PowerUnregisterSuspendResumeNotification diff --git a/dlls/api-ms-win-power-setting-l1-1-0/Makefile.in b/dlls/api-ms-win-power-setting-l1-1-0/Makefile.in deleted file mode 100644 index c02a4be62fd..00000000000 --- a/dlls/api-ms-win-power-setting-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-power-setting-l1-1-0.dll diff --git a/dlls/api-ms-win-power-setting-l1-1-0/api-ms-win-power-setting-l1-1-0.spec b/dlls/api-ms-win-power-setting-l1-1-0/api-ms-win-power-setting-l1-1-0.spec deleted file mode 100644 index 7f6fa2842af..00000000000 --- a/dlls/api-ms-win-power-setting-l1-1-0/api-ms-win-power-setting-l1-1-0.spec +++ /dev/null @@ -1,9 +0,0 @@ -@ stdcall PowerGetActiveScheme(ptr ptr) powrprof.PowerGetActiveScheme -@ stub PowerReadACValue -@ stdcall PowerReadDCValue(ptr ptr ptr ptr ptr ptr ptr) powrprof.PowerReadDCValue -@ stdcall PowerReadFriendlyName(ptr ptr ptr ptr ptr ptr) powrprof.PowerReadFriendlyName -@ stdcall PowerSetActiveScheme(ptr ptr) powrprof.PowerSetActiveScheme -@ stub PowerSettingRegisterNotification -@ stub PowerSettingUnregisterNotification -@ stub PowerWriteACValueIndex -@ stub PowerWriteDCValueIndex diff --git a/dlls/api-ms-win-rtcore-ntuser-draw-l1-1-0/Makefile.in b/dlls/api-ms-win-rtcore-ntuser-draw-l1-1-0/Makefile.in deleted file mode 100644 index 956f2f3c9d8..00000000000 --- a/dlls/api-ms-win-rtcore-ntuser-draw-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-rtcore-ntuser-draw-l1-1-0.dll diff --git a/dlls/api-ms-win-rtcore-ntuser-draw-l1-1-0/api-ms-win-rtcore-ntuser-draw-l1-1-0.spec b/dlls/api-ms-win-rtcore-ntuser-draw-l1-1-0/api-ms-win-rtcore-ntuser-draw-l1-1-0.spec deleted file mode 100644 index 59900a93eb5..00000000000 --- a/dlls/api-ms-win-rtcore-ntuser-draw-l1-1-0/api-ms-win-rtcore-ntuser-draw-l1-1-0.spec +++ /dev/null @@ -1 +0,0 @@ -@ stdcall RedrawWindow(long ptr long long) user32.RedrawWindow diff --git a/dlls/api-ms-win-rtcore-ntuser-private-l1-1-0/Makefile.in b/dlls/api-ms-win-rtcore-ntuser-private-l1-1-0/Makefile.in deleted file mode 100644 index a831ede4d05..00000000000 --- a/dlls/api-ms-win-rtcore-ntuser-private-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-rtcore-ntuser-private-l1-1-0.dll diff --git a/dlls/api-ms-win-rtcore-ntuser-private-l1-1-0/api-ms-win-rtcore-ntuser-private-l1-1-0.spec b/dlls/api-ms-win-rtcore-ntuser-private-l1-1-0/api-ms-win-rtcore-ntuser-private-l1-1-0.spec deleted file mode 100644 index 1520a5b9e5c..00000000000 --- a/dlls/api-ms-win-rtcore-ntuser-private-l1-1-0/api-ms-win-rtcore-ntuser-private-l1-1-0.spec +++ /dev/null @@ -1,9 +0,0 @@ -@ stub CreateDCompositionHwndTarget -@ stub CreateWindowInBand -@ stub DestroyDCompositionHwndTarget -@ stdcall GetTaskmanWindow() user32.GetTaskmanWindow -@ stub GetWindowBand -@ stub IsWindowInDestroy -@ stub RegisterSessionPort -@ stdcall SetTaskmanWindow(long) user32.SetTaskmanWindow -@ stub UnregisterSessionPort diff --git a/dlls/api-ms-win-rtcore-ntuser-private-l1-1-4/Makefile.in b/dlls/api-ms-win-rtcore-ntuser-private-l1-1-4/Makefile.in deleted file mode 100644 index 4faf3455342..00000000000 --- a/dlls/api-ms-win-rtcore-ntuser-private-l1-1-4/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-rtcore-ntuser-private-l1-1-4.dll diff --git a/dlls/api-ms-win-rtcore-ntuser-private-l1-1-4/api-ms-win-rtcore-ntuser-private-l1-1-4.spec b/dlls/api-ms-win-rtcore-ntuser-private-l1-1-4/api-ms-win-rtcore-ntuser-private-l1-1-4.spec deleted file mode 100644 index 4a0c462540b..00000000000 --- a/dlls/api-ms-win-rtcore-ntuser-private-l1-1-4/api-ms-win-rtcore-ntuser-private-l1-1-4.spec +++ /dev/null @@ -1,2 +0,0 @@ -2545 stub @ -2595 stub @ diff --git a/dlls/api-ms-win-rtcore-ntuser-window-l1-1-0/Makefile.in b/dlls/api-ms-win-rtcore-ntuser-window-l1-1-0/Makefile.in deleted file mode 100644 index 9641c2a6dd1..00000000000 --- a/dlls/api-ms-win-rtcore-ntuser-window-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-rtcore-ntuser-window-l1-1-0.dll diff --git a/dlls/api-ms-win-rtcore-ntuser-window-l1-1-0/api-ms-win-rtcore-ntuser-window-l1-1-0.spec b/dlls/api-ms-win-rtcore-ntuser-window-l1-1-0/api-ms-win-rtcore-ntuser-window-l1-1-0.spec deleted file mode 100644 index c859189ef84..00000000000 --- a/dlls/api-ms-win-rtcore-ntuser-window-l1-1-0/api-ms-win-rtcore-ntuser-window-l1-1-0.spec +++ /dev/null @@ -1,81 +0,0 @@ -@ stdcall AllowSetForegroundWindow(long) user32.AllowSetForegroundWindow -@ stdcall BeginDeferWindowPos(long) user32.BeginDeferWindowPos -@ stdcall CallWindowProcW(ptr long long long long) user32.CallWindowProcW -@ stdcall ChildWindowFromPoint(long int64) user32.ChildWindowFromPoint -@ stdcall ChildWindowFromPointEx(long int64 long) user32.ChildWindowFromPointEx -@ stdcall ClientToScreen(long ptr) user32.ClientToScreen -@ stdcall CreateWindowExW(long wstr wstr long long long long long long long long ptr) user32.CreateWindowExW -@ stdcall DeferWindowPos(long long long long long long long long) user32.DeferWindowPos -@ stdcall DefWindowProcW(long long long long) user32.DefWindowProcW -@ stdcall DestroyWindow(long) user32.DestroyWindow -@ stdcall DispatchMessageW(ptr) user32.DispatchMessageW -@ stdcall EnableWindow(long long) user32.EnableWindow -@ stdcall EndDeferWindowPos(long) user32.EndDeferWindowPos -@ stdcall EnumChildWindows(long ptr long) user32.EnumChildWindows -@ stdcall EnumPropsExW(long ptr long) user32.EnumPropsExW -@ stdcall EnumPropsW(long ptr) user32.EnumPropsW -@ stdcall EnumWindows(ptr long) user32.EnumWindows -@ stdcall FindWindowExW(long long wstr wstr) user32.FindWindowExW -@ stdcall FindWindowW(wstr wstr) user32.FindWindowW -@ stdcall GetActiveWindow() user32.GetActiveWindow -@ stdcall GetAncestor(long long) user32.GetAncestor -@ stdcall GetClassInfoExW(long wstr ptr) user32.GetClassInfoExW -@ stdcall GetClassInfoW(long wstr ptr) user32.GetClassInfoW -@ stdcall GetClassNameW(long ptr long) user32.GetClassNameW -@ stdcall GetClientRect(long long) user32.GetClientRect -@ stdcall GetCursorPos(ptr) user32.GetCursorPos -@ stdcall GetDesktopWindow() user32.GetDesktopWindow -@ stdcall GetFocus() user32.GetFocus -@ stdcall GetForegroundWindow() user32.GetForegroundWindow -@ stdcall GetMessageExtraInfo() user32.GetMessageExtraInfo -@ stdcall GetMessagePos() user32.GetMessagePos -@ stdcall GetMessageTime() user32.GetMessageTime -@ stdcall GetMessageW(ptr long long long) user32.GetMessageW -@ stdcall GetParent(long) user32.GetParent -@ stdcall GetPropW(long wstr) user32.GetPropW -@ stdcall GetQueueStatus(long) user32.GetQueueStatus -@ stdcall GetTopWindow(long) user32.GetTopWindow -@ stdcall GetWindow(long long) user32.GetWindow -@ stdcall GetWindowLongA(long long) user32.GetWindowLongA -@ stdcall GetWindowLongW(long long) user32.GetWindowLongW -@ stdcall GetWindowRect(long ptr) user32.GetWindowRect -@ stdcall GetWindowTextW(long ptr long) user32.GetWindowTextW -@ stdcall GetWindowThreadProcessId(long ptr) user32.GetWindowThreadProcessId -@ stdcall InSendMessage() user32.InSendMessage -@ stdcall InSendMessageEx(ptr) user32.InSendMessageEx -@ stdcall IsChild(long long) user32.IsChild -@ stdcall IsWindow(long) user32.IsWindow -@ stdcall IsWindowEnabled(long) user32.IsWindowEnabled -@ stdcall IsWindowVisible(long) user32.IsWindowVisible -@ stdcall KillTimer(long long) user32.KillTimer -@ stdcall MoveWindow(long long long long long long) user32.MoveWindow -@ stdcall PeekMessageW(ptr long long long long) user32.PeekMessageW -@ stdcall PostMessageW(long long long long) user32.PostMessageW -@ stdcall PostQuitMessage(long) user32.PostQuitMessage -@ stdcall PostThreadMessageW(long long long long) user32.PostThreadMessageW -@ stdcall RegisterClassExW(ptr) user32.RegisterClassExW -@ stdcall RegisterClassW(ptr) user32.RegisterClassW -@ stdcall RegisterWindowMessageW(wstr) user32.RegisterWindowMessageW -@ stdcall RemovePropW(long wstr) user32.RemovePropW -@ stdcall ScreenToClient(long ptr) user32.ScreenToClient -@ stdcall SendMessageCallbackW(long long long long ptr long) user32.SendMessageCallbackW -@ stdcall SendMessageTimeoutW(long long long long long long ptr) user32.SendMessageTimeoutW -@ stdcall SendMessageW(long long long long) user32.SendMessageW -@ stdcall SendNotifyMessageW(long long long long) user32.SendNotifyMessageW -@ stdcall SetActiveWindow(long) user32.SetActiveWindow -@ stdcall SetCursorPos(long long) user32.SetCursorPos -@ stdcall SetFocus(long) user32.SetFocus -@ stdcall SetForegroundWindow(long) user32.SetForegroundWindow -@ stdcall SetMessageExtraInfo(long) user32.SetMessageExtraInfo -@ stdcall SetParent(long long) user32.SetParent -@ stdcall SetPropW(long wstr long) user32.SetPropW -@ stdcall SetTimer(long long long ptr) user32.SetTimer -@ stdcall SetWindowLongA(long long long) user32.SetWindowLongA -@ stdcall SetWindowLongW(long long long) user32.SetWindowLongW -@ stdcall SetWindowPos(long long long long long long long) user32.SetWindowPos -@ stdcall SetWindowTextW(long wstr) user32.SetWindowTextW -@ stdcall ShowWindow(long long) user32.ShowWindow -@ stdcall TranslateMessage(ptr) user32.TranslateMessage -@ stdcall UnregisterClassW(wstr long) user32.UnregisterClassW -@ stdcall WaitMessage() user32.WaitMessage -@ stdcall WindowFromPoint(int64) user32.WindowFromPoint diff --git a/dlls/api-ms-win-rtcore-ntuser-winevent-l1-1-0/Makefile.in b/dlls/api-ms-win-rtcore-ntuser-winevent-l1-1-0/Makefile.in deleted file mode 100644 index 72ec72518f5..00000000000 --- a/dlls/api-ms-win-rtcore-ntuser-winevent-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-rtcore-ntuser-winevent-l1-1-0.dll diff --git a/dlls/api-ms-win-rtcore-ntuser-winevent-l1-1-0/api-ms-win-rtcore-ntuser-winevent-l1-1-0.spec b/dlls/api-ms-win-rtcore-ntuser-winevent-l1-1-0/api-ms-win-rtcore-ntuser-winevent-l1-1-0.spec deleted file mode 100644 index 5d91eacf864..00000000000 --- a/dlls/api-ms-win-rtcore-ntuser-winevent-l1-1-0/api-ms-win-rtcore-ntuser-winevent-l1-1-0.spec +++ /dev/null @@ -1,4 +0,0 @@ -@ stdcall IsWinEventHookInstalled(long) user32.IsWinEventHookInstalled -@ stdcall NotifyWinEvent(long long long long) user32.NotifyWinEvent -@ stdcall SetWinEventHook(long long long ptr long long long) user32.SetWinEventHook -@ stdcall UnhookWinEvent(long) user32.UnhookWinEvent diff --git a/dlls/api-ms-win-rtcore-ntuser-wmpointer-l1-1-0/Makefile.in b/dlls/api-ms-win-rtcore-ntuser-wmpointer-l1-1-0/Makefile.in deleted file mode 100644 index 9ba3a86b308..00000000000 --- a/dlls/api-ms-win-rtcore-ntuser-wmpointer-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-rtcore-ntuser-wmpointer-l1-1-0.dll diff --git a/dlls/api-ms-win-rtcore-ntuser-wmpointer-l1-1-0/api-ms-win-rtcore-ntuser-wmpointer-l1-1-0.spec b/dlls/api-ms-win-rtcore-ntuser-wmpointer-l1-1-0/api-ms-win-rtcore-ntuser-wmpointer-l1-1-0.spec deleted file mode 100644 index c58d51a47e2..00000000000 --- a/dlls/api-ms-win-rtcore-ntuser-wmpointer-l1-1-0/api-ms-win-rtcore-ntuser-wmpointer-l1-1-0.spec +++ /dev/null @@ -1,25 +0,0 @@ -@ stdcall EnableMouseInPointer(long) user32.EnableMouseInPointer -@ stdcall GetCurrentInputMessageSource(ptr) user32.GetCurrentInputMessageSource -@ stub GetPointerCursorId -@ stub GetPointerDevice -@ stub GetPointerDeviceProperties -@ stub GetPointerDeviceRects -@ stdcall GetPointerDevices(ptr ptr) user32.GetPointerDevices -@ stub GetPointerFrameInfo -@ stub GetPointerFrameInfoHistory -@ stub GetPointerFramePenInfo -@ stub GetPointerFrameTouchInfo -@ stub GetPointerFrameTouchInfoHistory -@ stub GetPointerInfo -@ stub GetPointerInfoHistory -@ stub GetPointerInputTransform -@ stub GetPointerPenInfo -@ stub GetPointerPenInfoHistory -@ stub GetPointerTouchInfo -@ stub GetPointerTouchInfoHistory -@ stdcall GetPointerType(long ptr) user32.GetPointerType -@ stub GetRawPointerDeviceData -@ stub InitializeTouchInjection -@ stub InjectTouchInput -@ stub IsMouseInPointerEnabled -@ stub SkipPointerFrameMessages diff --git a/dlls/api-ms-win-rtcore-ntuser-wmpointer-l1-1-3/Makefile.in b/dlls/api-ms-win-rtcore-ntuser-wmpointer-l1-1-3/Makefile.in deleted file mode 100644 index 8dcda0f0414..00000000000 --- a/dlls/api-ms-win-rtcore-ntuser-wmpointer-l1-1-3/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-rtcore-ntuser-wmpointer-l1-1-3.dll diff --git a/dlls/api-ms-win-rtcore-ntuser-wmpointer-l1-1-3/api-ms-win-rtcore-ntuser-wmpointer-l1-1-3.spec b/dlls/api-ms-win-rtcore-ntuser-wmpointer-l1-1-3/api-ms-win-rtcore-ntuser-wmpointer-l1-1-3.spec deleted file mode 100644 index fd5d1ed414b..00000000000 --- a/dlls/api-ms-win-rtcore-ntuser-wmpointer-l1-1-3/api-ms-win-rtcore-ntuser-wmpointer-l1-1-3.spec +++ /dev/null @@ -1 +0,0 @@ -@ stub GetWindowFeedbackSetting diff --git a/dlls/api-ms-win-security-activedirectoryclient-l1-1-0/Makefile.in b/dlls/api-ms-win-security-activedirectoryclient-l1-1-0/Makefile.in deleted file mode 100644 index e1e99bdf0e1..00000000000 --- a/dlls/api-ms-win-security-activedirectoryclient-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-security-activedirectoryclient-l1-1-0.dll diff --git a/dlls/api-ms-win-security-activedirectoryclient-l1-1-0/api-ms-win-security-activedirectoryclient-l1-1-0.spec b/dlls/api-ms-win-security-activedirectoryclient-l1-1-0/api-ms-win-security-activedirectoryclient-l1-1-0.spec deleted file mode 100644 index 8f897f76b26..00000000000 --- a/dlls/api-ms-win-security-activedirectoryclient-l1-1-0/api-ms-win-security-activedirectoryclient-l1-1-0.spec +++ /dev/null @@ -1,8 +0,0 @@ -@ stub DsBindWithSpnExW -@ stdcall DsCrackNamesW(ptr long long long long ptr ptr) ntdsapi.DsCrackNamesW -@ stub DsFreeDomainControllerInfoW -@ stub DsFreeNameResultW -@ stub DsFreePasswordCredentials -@ stub DsGetDomainControllerInfoW -@ stub DsMakePasswordCredentialsW -@ stub DsUnBindW diff --git a/dlls/api-ms-win-security-audit-l1-1-1/Makefile.in b/dlls/api-ms-win-security-audit-l1-1-1/Makefile.in deleted file mode 100644 index 6f4a216bdd3..00000000000 --- a/dlls/api-ms-win-security-audit-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-security-audit-l1-1-1.dll diff --git a/dlls/api-ms-win-security-audit-l1-1-1/api-ms-win-security-audit-l1-1-1.spec b/dlls/api-ms-win-security-audit-l1-1-1/api-ms-win-security-audit-l1-1-1.spec deleted file mode 100644 index bbe1c3bba4f..00000000000 --- a/dlls/api-ms-win-security-audit-l1-1-1/api-ms-win-security-audit-l1-1-1.spec +++ /dev/null @@ -1,15 +0,0 @@ -@ stub AuditComputeEffectivePolicyBySid -@ stub AuditEnumerateCategories -@ stub AuditEnumeratePerUserPolicy -@ stub AuditEnumerateSubCategories -@ stub AuditFree -@ stub AuditLookupCategoryNameW -@ stub AuditLookupSubCategoryNameW -@ stub AuditQueryGlobalSaclW -@ stub AuditQueryPerUserPolicy -@ stub AuditQuerySecurity -@ stdcall AuditQuerySystemPolicy(ptr long ptr) sechost.AuditQuerySystemPolicy -@ stub AuditSetGlobalSaclW -@ stub AuditSetPerUserPolicy -@ stub AuditSetSecurity -@ stub AuditSetSystemPolicy diff --git a/dlls/api-ms-win-security-base-l1-1-0/Makefile.in b/dlls/api-ms-win-security-base-l1-1-0/Makefile.in deleted file mode 100644 index d724e245150..00000000000 --- a/dlls/api-ms-win-security-base-l1-1-0/Makefile.in +++ /dev/null @@ -1,3 +0,0 @@ -MODULE = api-ms-win-security-base-l1-1-0.dll - -RC_SRCS = version.rc diff --git a/dlls/api-ms-win-security-base-l1-1-0/api-ms-win-security-base-l1-1-0.spec b/dlls/api-ms-win-security-base-l1-1-0/api-ms-win-security-base-l1-1-0.spec deleted file mode 100644 index 4b4977016dc..00000000000 --- a/dlls/api-ms-win-security-base-l1-1-0/api-ms-win-security-base-l1-1-0.spec +++ /dev/null @@ -1,97 +0,0 @@ -@ stdcall AccessCheck(ptr long long ptr ptr ptr ptr ptr) kernelbase.AccessCheck -@ stub AccessCheckandAuditAlarmW -@ stdcall AccessCheckByType(ptr ptr long long ptr long ptr ptr ptr ptr ptr) kernelbase.AccessCheckByType -@ stub AccessCheckByTypeandAuditAlarmW -@ stub AccessCheckByTypeResultList -@ stub AccessCheckByTypeResultListandAuditAlarmByHandleW -@ stub AccessCheckByTypeResultListandAuditAlarmW -@ stdcall AddAccessAllowedAce(ptr long long ptr) kernelbase.AddAccessAllowedAce -@ stdcall AddAccessAllowedAceEx(ptr long long long ptr) kernelbase.AddAccessAllowedAceEx -@ stdcall AddAccessAllowedObjectAce(ptr long long long ptr ptr ptr) kernelbase.AddAccessAllowedObjectAce -@ stdcall AddAccessDeniedAce(ptr long long ptr) kernelbase.AddAccessDeniedAce -@ stdcall AddAccessDeniedAceEx(ptr long long long ptr) kernelbase.AddAccessDeniedAceEx -@ stdcall AddAccessDeniedObjectAce(ptr long long long ptr ptr ptr) kernelbase.AddAccessDeniedObjectAce -@ stdcall AddAce(ptr long long ptr long) kernelbase.AddAce -@ stdcall AddAuditAccessAce(ptr long long ptr long long) kernelbase.AddAuditAccessAce -@ stdcall AddAuditAccessAceEx(ptr long long long ptr long long) kernelbase.AddAuditAccessAceEx -@ stdcall AddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long) kernelbase.AddAuditAccessObjectAce -@ stdcall AddMandatoryAce(ptr long long long ptr) kernelbase.AddMandatoryAce -@ stdcall AdjustTokenGroups(long long ptr long ptr ptr) kernelbase.AdjustTokenGroups -@ stdcall AdjustTokenPrivileges(long long ptr long ptr ptr) kernelbase.AdjustTokenPrivileges -@ stdcall AllocateAndInitializeSid(ptr long long long long long long long long long ptr) kernelbase.AllocateAndInitializeSid -@ stdcall AllocateLocallyUniqueId(ptr) kernelbase.AllocateLocallyUniqueId -@ stdcall AreAllAccessesGranted(long long) kernelbase.AreAllAccessesGranted -@ stdcall AreAnyAccessesGranted(long long) kernelbase.AreAnyAccessesGranted -@ stdcall CheckTokenMembership(long ptr ptr) kernelbase.CheckTokenMembership -@ stdcall ConvertToAutoInheritPrivateObjectSecurity(ptr ptr ptr ptr long ptr) kernelbase.ConvertToAutoInheritPrivateObjectSecurity -@ stdcall CopySid(long ptr ptr) kernelbase.CopySid -@ stdcall CreatePrivateObjectSecurity(ptr ptr ptr long long ptr) kernelbase.CreatePrivateObjectSecurity -@ stdcall CreatePrivateObjectSecurityEx(ptr ptr ptr ptr long long long ptr) kernelbase.CreatePrivateObjectSecurityEx -@ stdcall CreatePrivateObjectSecurityWithMultipleInheritance(ptr ptr ptr ptr long long long long ptr) kernelbase.CreatePrivateObjectSecurityWithMultipleInheritance -@ stdcall CreateRestrictedToken(long long long ptr long ptr long ptr ptr) kernelbase.CreateRestrictedToken -@ stdcall CreateWellKnownSid(long ptr ptr ptr) kernelbase.CreateWellKnownSid -@ stdcall DeleteAce(ptr long) kernelbase.DeleteAce -@ stdcall DestroyPrivateObjectSecurity(ptr) kernelbase.DestroyPrivateObjectSecurity -@ stdcall DuplicateToken(long long ptr) kernelbase.DuplicateToken -@ stdcall DuplicateTokenEx(long long ptr long long ptr) kernelbase.DuplicateTokenEx -@ stdcall EqualDomainSid(ptr ptr ptr) kernelbase.EqualDomainSid -@ stdcall EqualPrefixSid(ptr ptr) kernelbase.EqualPrefixSid -@ stdcall EqualSid(ptr ptr) kernelbase.EqualSid -@ stdcall FindFirstFreeAce(ptr ptr) kernelbase.FindFirstFreeAce -@ stdcall FreeSid(ptr) kernelbase.FreeSid -@ stdcall GetAce(ptr long ptr) kernelbase.GetAce -@ stdcall GetAclInformation(ptr ptr long long) kernelbase.GetAclInformation -@ stdcall GetFileSecurityW(wstr long ptr long ptr) kernelbase.GetFileSecurityW -@ stdcall GetKernelObjectSecurity(long long ptr long ptr) kernelbase.GetKernelObjectSecurity -@ stdcall GetLengthSid(ptr) kernelbase.GetLengthSid -@ stdcall GetPrivateObjectSecurity(ptr long ptr long ptr) kernelbase.GetPrivateObjectSecurity -@ stdcall GetSecurityDescriptorControl(ptr ptr ptr) kernelbase.GetSecurityDescriptorControl -@ stdcall GetSecurityDescriptorDacl(ptr ptr ptr ptr) kernelbase.GetSecurityDescriptorDacl -@ stdcall GetSecurityDescriptorGroup(ptr ptr ptr) kernelbase.GetSecurityDescriptorGroup -@ stdcall GetSecurityDescriptorLength(ptr) kernelbase.GetSecurityDescriptorLength -@ stdcall GetSecurityDescriptorOwner(ptr ptr ptr) kernelbase.GetSecurityDescriptorOwner -@ stub GetSecurityDescriptorRMControl -@ stdcall GetSecurityDescriptorSacl(ptr ptr ptr ptr) kernelbase.GetSecurityDescriptorSacl -@ stdcall GetSidIdentifierAuthority(ptr) kernelbase.GetSidIdentifierAuthority -@ stdcall GetSidLengthRequired(long) kernelbase.GetSidLengthRequired -@ stdcall GetSidSubAuthority(ptr long) kernelbase.GetSidSubAuthority -@ stdcall GetSidSubAuthorityCount(ptr) kernelbase.GetSidSubAuthorityCount -@ stdcall GetTokenInformation(long long ptr long ptr) kernelbase.GetTokenInformation -@ stdcall GetWindowsAccountDomainSid(ptr ptr ptr) kernelbase.GetWindowsAccountDomainSid -@ stdcall ImpersonateAnonymousToken(long) kernelbase.ImpersonateAnonymousToken -@ stdcall ImpersonateLoggedOnUser(long) kernelbase.ImpersonateLoggedOnUser -@ stdcall ImpersonateSelf(long) kernelbase.ImpersonateSelf -@ stdcall InitializeAcl(ptr long long) kernelbase.InitializeAcl -@ stdcall InitializeSecurityDescriptor(ptr long) kernelbase.InitializeSecurityDescriptor -@ stdcall InitializeSid(ptr ptr long) kernelbase.InitializeSid -@ stdcall IsTokenRestricted(long) kernelbase.IsTokenRestricted -@ stdcall IsValidAcl(ptr) kernelbase.IsValidAcl -@ stub IsValidRelativeSecurityDescriptor -@ stdcall IsValidSecurityDescriptor(ptr) kernelbase.IsValidSecurityDescriptor -@ stdcall IsValidSid(ptr) kernelbase.IsValidSid -@ stdcall IsWellKnownSid(ptr long) kernelbase.IsWellKnownSid -@ stdcall MakeAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) kernelbase.MakeAbsoluteSD -@ stub MakeAbsoluteSD2 -@ stdcall MakeSelfRelativeSD(ptr ptr ptr) kernelbase.MakeSelfRelativeSD -@ stdcall MapGenericMask(ptr ptr) kernelbase.MapGenericMask -@ stdcall ObjectCloseAuditAlarmW(wstr ptr long) kernelbase.ObjectCloseAuditAlarmW -@ stdcall ObjectDeleteAuditAlarmW(wstr ptr long) kernelbase.ObjectDeleteAuditAlarmW -@ stdcall ObjectOpenAuditAlarmW(wstr ptr wstr wstr ptr long long long ptr long long ptr) kernelbase.ObjectOpenAuditAlarmW -@ stdcall ObjectPrivilegeAuditAlarmW(wstr ptr long long ptr long) kernelbase.ObjectPrivilegeAuditAlarmW -@ stdcall PrivilegeCheck(ptr ptr ptr) kernelbase.PrivilegeCheck -@ stdcall PrivilegedServiceAuditAlarmW(wstr wstr long ptr long) kernelbase.PrivilegedServiceAuditAlarmW -@ stub QuerySecurityAccessMask -@ stdcall RevertToSelf() kernelbase.RevertToSelf -@ stdcall SetAclInformation(ptr ptr long long) kernelbase.SetAclInformation -@ stdcall SetFileSecurityW(wstr long ptr) kernelbase.SetFileSecurityW -@ stdcall SetKernelObjectSecurity(long long ptr) kernelbase.SetKernelObjectSecurity -@ stdcall SetPrivateObjectSecurity(long ptr ptr ptr long) kernelbase.SetPrivateObjectSecurity -@ stdcall SetPrivateObjectSecurityEx(long ptr ptr long ptr long) kernelbase.SetPrivateObjectSecurityEx -@ stub SetSecurityAccessMask -@ stdcall SetSecurityDescriptorControl(ptr long long) kernelbase.SetSecurityDescriptorControl -@ stdcall SetSecurityDescriptorDacl(ptr long ptr long) kernelbase.SetSecurityDescriptorDacl -@ stdcall SetSecurityDescriptorGroup(ptr ptr long) kernelbase.SetSecurityDescriptorGroup -@ stdcall SetSecurityDescriptorOwner(ptr ptr long) kernelbase.SetSecurityDescriptorOwner -@ stub SetSecurityDescriptorRMControl -@ stdcall SetSecurityDescriptorSacl(ptr long ptr long) kernelbase.SetSecurityDescriptorSacl -@ stdcall SetTokenInformation(long long ptr long) kernelbase.SetTokenInformation diff --git a/dlls/api-ms-win-security-base-l1-1-0/version.rc b/dlls/api-ms-win-security-base-l1-1-0/version.rc deleted file mode 100644 index 002d3e6cd19..00000000000 --- a/dlls/api-ms-win-security-base-l1-1-0/version.rc +++ /dev/null @@ -1,26 +0,0 @@ -/* - * Copyright 2012 Detlef Riekenberg - * - * This library is free software; you can redistribute it and/or - * modify it under the terms of the GNU Lesser General Public - * License as published by the Free Software Foundation; either - * version 2.1 of the License, or (at your option) any later version. - * - * This library is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU - * Lesser General Public License for more details. - * - * You should have received a copy of the GNU Lesser General Public - * License along with this library; if not, write to the Free Software - * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA - */ - -#define WINE_FILEDESCRIPTION_STR "Wine base security apiset" -#define WINE_FILENAME_STR "api-ms-win-security-base-l1-1-0.dll" -#define WINE_FILEVERSION 6,1,7601,21728 -#define WINE_FILEVERSION_STR "6.1.7601.21728" -#define WINE_PRODUCTVERSION 6,1,7601,21728 -#define WINE_PRODUCTVERSION_STR "6.1.7601.21728" - -#include "wine/wine_common_ver.rc" diff --git a/dlls/api-ms-win-security-base-l1-2-0/Makefile.in b/dlls/api-ms-win-security-base-l1-2-0/Makefile.in deleted file mode 100644 index ea3a6112e8a..00000000000 --- a/dlls/api-ms-win-security-base-l1-2-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-security-base-l1-2-0.dll diff --git a/dlls/api-ms-win-security-base-l1-2-0/api-ms-win-security-base-l1-2-0.spec b/dlls/api-ms-win-security-base-l1-2-0/api-ms-win-security-base-l1-2-0.spec deleted file mode 100644 index 06440a5efb9..00000000000 --- a/dlls/api-ms-win-security-base-l1-2-0/api-ms-win-security-base-l1-2-0.spec +++ /dev/null @@ -1,102 +0,0 @@ -@ stdcall AccessCheck(ptr long long ptr ptr ptr ptr ptr) kernelbase.AccessCheck -@ stdcall AccessCheckAndAuditAlarmW(wstr ptr wstr wstr ptr long ptr long ptr ptr ptr) kernelbase.AccessCheckAndAuditAlarmW -@ stdcall AccessCheckByType(ptr ptr long long ptr long ptr ptr ptr ptr ptr) kernelbase.AccessCheckByType -@ stub AccessCheckByTypeAndAuditAlarmW -@ stub AccessCheckByTypeResultList -@ stub AccessCheckByTypeResultListAndAuditAlarmByHandleW -@ stub AccessCheckByTypeResultListAndAuditAlarmW -@ stdcall AddAccessAllowedAce(ptr long long ptr) kernelbase.AddAccessAllowedAce -@ stdcall AddAccessAllowedAceEx(ptr long long long ptr) kernelbase.AddAccessAllowedAceEx -@ stdcall AddAccessAllowedObjectAce(ptr long long long ptr ptr ptr) kernelbase.AddAccessAllowedObjectAce -@ stdcall AddAccessDeniedAce(ptr long long ptr) kernelbase.AddAccessDeniedAce -@ stdcall AddAccessDeniedAceEx(ptr long long long ptr) kernelbase.AddAccessDeniedAceEx -@ stdcall AddAccessDeniedObjectAce(ptr long long long ptr ptr ptr) kernelbase.AddAccessDeniedObjectAce -@ stdcall AddAce(ptr long long ptr long) kernelbase.AddAce -@ stdcall AddAuditAccessAce(ptr long long ptr long long) kernelbase.AddAuditAccessAce -@ stdcall AddAuditAccessAceEx(ptr long long long ptr long long) kernelbase.AddAuditAccessAceEx -@ stdcall AddAuditAccessObjectAce(ptr long long long ptr ptr ptr long long) kernelbase.AddAuditAccessObjectAce -@ stdcall AddMandatoryAce(ptr long long long ptr) kernelbase.AddMandatoryAce -@ stub AddResourceAttributeAce -@ stub AddScopedPolicyIDAce -@ stdcall AdjustTokenGroups(long long ptr long ptr ptr) kernelbase.AdjustTokenGroups -@ stdcall AdjustTokenPrivileges(long long ptr long ptr ptr) kernelbase.AdjustTokenPrivileges -@ stdcall AllocateAndInitializeSid(ptr long long long long long long long long long ptr) kernelbase.AllocateAndInitializeSid -@ stdcall AllocateLocallyUniqueId(ptr) kernelbase.AllocateLocallyUniqueId -@ stdcall AreAllAccessesGranted(long long) kernelbase.AreAllAccessesGranted -@ stdcall AreAnyAccessesGranted(long long) kernelbase.AreAnyAccessesGranted -@ stub CheckTokenCapability -@ stdcall CheckTokenMembership(long ptr ptr) kernelbase.CheckTokenMembership -@ stub CheckTokenMembershipEx -@ stdcall ConvertToAutoInheritPrivateObjectSecurity(ptr ptr ptr ptr long ptr) kernelbase.ConvertToAutoInheritPrivateObjectSecurity -@ stdcall CopySid(long ptr ptr) kernelbase.CopySid -@ stdcall CreatePrivateObjectSecurity(ptr ptr ptr long long ptr) kernelbase.CreatePrivateObjectSecurity -@ stdcall CreatePrivateObjectSecurityEx(ptr ptr ptr ptr long long long ptr) kernelbase.CreatePrivateObjectSecurityEx -@ stdcall CreatePrivateObjectSecurityWithMultipleInheritance(ptr ptr ptr ptr long long long long ptr) kernelbase.CreatePrivateObjectSecurityWithMultipleInheritance -@ stdcall CreateRestrictedToken(long long long ptr long ptr long ptr ptr) kernelbase.CreateRestrictedToken -@ stdcall CreateWellKnownSid(long ptr ptr ptr) kernelbase.CreateWellKnownSid -@ stdcall DeleteAce(ptr long) kernelbase.DeleteAce -@ stdcall DestroyPrivateObjectSecurity(ptr) kernelbase.DestroyPrivateObjectSecurity -@ stdcall DuplicateToken(long long ptr) kernelbase.DuplicateToken -@ stdcall DuplicateTokenEx(long long ptr long long ptr) kernelbase.DuplicateTokenEx -@ stdcall EqualDomainSid(ptr ptr ptr) kernelbase.EqualDomainSid -@ stdcall EqualPrefixSid(ptr ptr) kernelbase.EqualPrefixSid -@ stdcall EqualSid(ptr ptr) kernelbase.EqualSid -@ stdcall FindFirstFreeAce(ptr ptr) kernelbase.FindFirstFreeAce -@ stdcall FreeSid(ptr) kernelbase.FreeSid -@ stdcall GetAce(ptr long ptr) kernelbase.GetAce -@ stdcall GetAclInformation(ptr ptr long long) kernelbase.GetAclInformation -@ stub GetAppContainerAce -@ stub GetCachedSigningLevel -@ stdcall GetFileSecurityW(wstr long ptr long ptr) kernelbase.GetFileSecurityW -@ stdcall GetKernelObjectSecurity(long long ptr long ptr) kernelbase.GetKernelObjectSecurity -@ stdcall GetLengthSid(ptr) kernelbase.GetLengthSid -@ stdcall GetPrivateObjectSecurity(ptr long ptr long ptr) kernelbase.GetPrivateObjectSecurity -@ stdcall GetSecurityDescriptorControl(ptr ptr ptr) kernelbase.GetSecurityDescriptorControl -@ stdcall GetSecurityDescriptorDacl(ptr ptr ptr ptr) kernelbase.GetSecurityDescriptorDacl -@ stdcall GetSecurityDescriptorGroup(ptr ptr ptr) kernelbase.GetSecurityDescriptorGroup -@ stdcall GetSecurityDescriptorLength(ptr) kernelbase.GetSecurityDescriptorLength -@ stdcall GetSecurityDescriptorOwner(ptr ptr ptr) kernelbase.GetSecurityDescriptorOwner -@ stub GetSecurityDescriptorRMControl -@ stdcall GetSecurityDescriptorSacl(ptr ptr ptr ptr) kernelbase.GetSecurityDescriptorSacl -@ stdcall GetSidIdentifierAuthority(ptr) kernelbase.GetSidIdentifierAuthority -@ stdcall GetSidLengthRequired(long) kernelbase.GetSidLengthRequired -@ stdcall GetSidSubAuthority(ptr long) kernelbase.GetSidSubAuthority -@ stdcall GetSidSubAuthorityCount(ptr) kernelbase.GetSidSubAuthorityCount -@ stdcall GetTokenInformation(long long ptr long ptr) kernelbase.GetTokenInformation -@ stdcall GetWindowsAccountDomainSid(ptr ptr ptr) kernelbase.GetWindowsAccountDomainSid -@ stdcall ImpersonateAnonymousToken(long) kernelbase.ImpersonateAnonymousToken -@ stdcall ImpersonateLoggedOnUser(long) kernelbase.ImpersonateLoggedOnUser -@ stdcall ImpersonateSelf(long) kernelbase.ImpersonateSelf -@ stdcall InitializeAcl(ptr long long) kernelbase.InitializeAcl -@ stdcall InitializeSecurityDescriptor(ptr long) kernelbase.InitializeSecurityDescriptor -@ stdcall InitializeSid(ptr ptr long) kernelbase.InitializeSid -@ stdcall IsTokenRestricted(long) kernelbase.IsTokenRestricted -@ stdcall IsValidAcl(ptr) kernelbase.IsValidAcl -@ stdcall IsValidSecurityDescriptor(ptr) kernelbase.IsValidSecurityDescriptor -@ stdcall IsValidSid(ptr) kernelbase.IsValidSid -@ stdcall IsWellKnownSid(ptr long) kernelbase.IsWellKnownSid -@ stdcall MakeAbsoluteSD(ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr ptr) kernelbase.MakeAbsoluteSD -@ stdcall MakeSelfRelativeSD(ptr ptr ptr) kernelbase.MakeSelfRelativeSD -@ stdcall MapGenericMask(ptr ptr) kernelbase.MapGenericMask -@ stdcall ObjectCloseAuditAlarmW(wstr ptr long) kernelbase.ObjectCloseAuditAlarmW -@ stdcall ObjectDeleteAuditAlarmW(wstr ptr long) kernelbase.ObjectDeleteAuditAlarmW -@ stdcall ObjectOpenAuditAlarmW(wstr ptr wstr wstr ptr long long long ptr long long ptr) kernelbase.ObjectOpenAuditAlarmW -@ stdcall ObjectPrivilegeAuditAlarmW(wstr ptr long long ptr long) kernelbase.ObjectPrivilegeAuditAlarmW -@ stdcall PrivilegeCheck(ptr ptr ptr) kernelbase.PrivilegeCheck -@ stdcall PrivilegedServiceAuditAlarmW(wstr wstr long ptr long) kernelbase.PrivilegedServiceAuditAlarmW -@ stub QuerySecurityAccessMask -@ stdcall RevertToSelf() kernelbase.RevertToSelf -@ stdcall SetAclInformation(ptr ptr long long) kernelbase.SetAclInformation -@ stdcall SetCachedSigningLevel(ptr long long long) kernelbase.SetCachedSigningLevel -@ stdcall SetFileSecurityW(wstr long ptr) kernelbase.SetFileSecurityW -@ stdcall SetKernelObjectSecurity(long long ptr) kernelbase.SetKernelObjectSecurity -@ stdcall SetPrivateObjectSecurity(long ptr ptr ptr long) kernelbase.SetPrivateObjectSecurity -@ stdcall SetPrivateObjectSecurityEx(long ptr ptr long ptr long) kernelbase.SetPrivateObjectSecurityEx -@ stub SetSecurityAccessMask -@ stdcall SetSecurityDescriptorControl(ptr long long) kernelbase.SetSecurityDescriptorControl -@ stdcall SetSecurityDescriptorDacl(ptr long ptr long) kernelbase.SetSecurityDescriptorDacl -@ stdcall SetSecurityDescriptorGroup(ptr ptr long) kernelbase.SetSecurityDescriptorGroup -@ stdcall SetSecurityDescriptorOwner(ptr ptr long) kernelbase.SetSecurityDescriptorOwner -@ stub SetSecurityDescriptorRMControl -@ stdcall SetSecurityDescriptorSacl(ptr long ptr long) kernelbase.SetSecurityDescriptorSacl -@ stdcall SetTokenInformation(long long ptr long) kernelbase.SetTokenInformation diff --git a/dlls/api-ms-win-security-base-private-l1-1-1/Makefile.in b/dlls/api-ms-win-security-base-private-l1-1-1/Makefile.in deleted file mode 100644 index a10e9406722..00000000000 --- a/dlls/api-ms-win-security-base-private-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-security-base-private-l1-1-1.dll diff --git a/dlls/api-ms-win-security-base-private-l1-1-1/api-ms-win-security-base-private-l1-1-1.spec b/dlls/api-ms-win-security-base-private-l1-1-1/api-ms-win-security-base-private-l1-1-1.spec deleted file mode 100644 index ceaa71df74a..00000000000 --- a/dlls/api-ms-win-security-base-private-l1-1-1/api-ms-win-security-base-private-l1-1-1.spec +++ /dev/null @@ -1,3 +0,0 @@ -@ stub CreateAppContainerToken -@ stub IsValidRelativeSecurityDescriptor -@ stub MakeAbsoluteSD2 diff --git a/dlls/api-ms-win-security-credentials-l1-1-0/Makefile.in b/dlls/api-ms-win-security-credentials-l1-1-0/Makefile.in deleted file mode 100644 index 8acd7aa40ac..00000000000 --- a/dlls/api-ms-win-security-credentials-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-security-credentials-l1-1-0.dll diff --git a/dlls/api-ms-win-security-credentials-l1-1-0/api-ms-win-security-credentials-l1-1-0.spec b/dlls/api-ms-win-security-credentials-l1-1-0/api-ms-win-security-credentials-l1-1-0.spec deleted file mode 100644 index 61a24043167..00000000000 --- a/dlls/api-ms-win-security-credentials-l1-1-0/api-ms-win-security-credentials-l1-1-0.spec +++ /dev/null @@ -1,29 +0,0 @@ -@ stdcall CredDeleteA(str long long) sechost.CredDeleteA -@ stdcall CredDeleteW(wstr long long) sechost.CredDeleteW -@ stdcall CredEnumerateA(str long ptr ptr) sechost.CredEnumerateA -@ stdcall CredEnumerateW(wstr long ptr ptr) sechost.CredEnumerateW -@ stub CredFindBestCredentialA -@ stub CredFindBestCredentialW -@ stdcall CredFree(ptr) sechost.CredFree -@ stdcall CredGetSessionTypes(long ptr) sechost.CredGetSessionTypes -@ stub CredGetTargetInfoA -@ stub CredGetTargetInfoW -@ stdcall CredIsMarshaledCredentialW(wstr) sechost.CredIsMarshaledCredentialW -@ stub CredIsProtectedA -@ stub CredIsProtectedW -@ stdcall CredMarshalCredentialA(long ptr ptr) sechost.CredMarshalCredentialA -@ stdcall CredMarshalCredentialW(long ptr ptr) sechost.CredMarshalCredentialW -@ stub CredProtectA -@ stub CredProtectW -@ stdcall CredReadA(str long long ptr) sechost.CredReadA -@ stdcall CredReadDomainCredentialsA(ptr long ptr ptr) sechost.CredReadDomainCredentialsA -@ stdcall CredReadDomainCredentialsW(ptr long ptr ptr) sechost.CredReadDomainCredentialsW -@ stdcall CredReadW(wstr long long ptr) sechost.CredReadW -@ stdcall CredUnmarshalCredentialA(str ptr ptr) sechost.CredUnmarshalCredentialA -@ stdcall CredUnmarshalCredentialW(wstr ptr ptr) sechost.CredUnmarshalCredentialW -@ stub CredUnprotectA -@ stub CredUnprotectW -@ stdcall CredWriteA(ptr long) sechost.CredWriteA -@ stub CredWriteDomainCredentialsA -@ stub CredWriteDomainCredentialsW -@ stdcall CredWriteW(ptr long) sechost.CredWriteW diff --git a/dlls/api-ms-win-security-cryptoapi-l1-1-0/Makefile.in b/dlls/api-ms-win-security-cryptoapi-l1-1-0/Makefile.in deleted file mode 100644 index 48c0d8213d5..00000000000 --- a/dlls/api-ms-win-security-cryptoapi-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-security-cryptoapi-l1-1-0.dll diff --git a/dlls/api-ms-win-security-cryptoapi-l1-1-0/api-ms-win-security-cryptoapi-l1-1-0.spec b/dlls/api-ms-win-security-cryptoapi-l1-1-0/api-ms-win-security-cryptoapi-l1-1-0.spec deleted file mode 100644 index 6c1a412f534..00000000000 --- a/dlls/api-ms-win-security-cryptoapi-l1-1-0/api-ms-win-security-cryptoapi-l1-1-0.spec +++ /dev/null @@ -1,39 +0,0 @@ -@ stdcall CryptAcquireContextA(ptr str str long long) cryptsp.CryptAcquireContextA -@ stdcall CryptAcquireContextW(ptr wstr wstr long long) cryptsp.CryptAcquireContextW -@ stdcall CryptContextAddRef(long ptr long) cryptsp.CryptContextAddRef -@ stdcall CryptCreateHash(long long long long ptr) cryptsp.CryptCreateHash -@ stdcall CryptDecrypt(long long long long ptr ptr) cryptsp.CryptDecrypt -@ stdcall CryptDeriveKey(long long long long ptr) cryptsp.CryptDeriveKey -@ stdcall CryptDestroyHash(long) cryptsp.CryptDestroyHash -@ stdcall CryptDestroyKey(long) cryptsp.CryptDestroyKey -@ stdcall CryptDuplicateHash(long ptr long ptr) cryptsp.CryptDuplicateHash -@ stdcall CryptDuplicateKey(long ptr long ptr) cryptsp.CryptDuplicateKey -@ stdcall CryptEncrypt(long long long long ptr ptr long) cryptsp.CryptEncrypt -@ stdcall CryptEnumProviderTypesA(long ptr long ptr ptr ptr) cryptsp.CryptEnumProviderTypesA -@ stdcall CryptEnumProviderTypesW(long ptr long ptr ptr ptr) cryptsp.CryptEnumProviderTypesW -@ stdcall CryptEnumProvidersA(long ptr long ptr ptr ptr) cryptsp.CryptEnumProvidersA -@ stdcall CryptEnumProvidersW(long ptr long ptr ptr ptr) cryptsp.CryptEnumProvidersW -@ stdcall CryptExportKey(long long long long ptr ptr) cryptsp.CryptExportKey -@ stdcall CryptGenKey(long long long ptr) cryptsp.CryptGenKey -@ stdcall CryptGenRandom(long long ptr) cryptsp.CryptGenRandom -@ stdcall CryptGetDefaultProviderA(long ptr long ptr ptr) cryptsp.CryptGetDefaultProviderA -@ stdcall CryptGetDefaultProviderW(long ptr long ptr ptr) cryptsp.CryptGetDefaultProviderW -@ stdcall CryptGetHashParam(long long ptr ptr long) cryptsp.CryptGetHashParam -@ stdcall CryptGetKeyParam(long long ptr ptr long) cryptsp.CryptGetKeyParam -@ stdcall CryptGetProvParam(long long ptr ptr long) cryptsp.CryptGetProvParam -@ stdcall CryptGetUserKey(long long ptr) cryptsp.CryptGetUserKey -@ stdcall CryptHashData(long ptr long long) cryptsp.CryptHashData -@ stdcall CryptHashSessionKey(long long long) cryptsp.CryptHashSessionKey -@ stdcall CryptImportKey(long ptr long long long ptr) cryptsp.CryptImportKey -@ stdcall CryptReleaseContext(long long) cryptsp.CryptReleaseContext -@ stdcall CryptSetHashParam(long long ptr long) cryptsp.CryptSetHashParam -@ stdcall CryptSetKeyParam(long long ptr long) cryptsp.CryptSetKeyParam -@ stdcall CryptSetProvParam(long long ptr long) cryptsp.CryptSetProvParam -@ stdcall CryptSetProviderA(str long) cryptsp.CryptSetProviderA -@ stdcall CryptSetProviderExA(str long ptr long) cryptsp.CryptSetProviderExA -@ stdcall CryptSetProviderExW(wstr long ptr long) cryptsp.CryptSetProviderExW -@ stdcall CryptSetProviderW(wstr long) cryptsp.CryptSetProviderW -@ stdcall CryptSignHashA(long long str long ptr ptr) cryptsp.CryptSignHashA -@ stdcall CryptSignHashW(long long wstr long ptr ptr) cryptsp.CryptSignHashW -@ stdcall CryptVerifySignatureA(long ptr long long str long) cryptsp.CryptVerifySignatureA -@ stdcall CryptVerifySignatureW(long ptr long long wstr long) cryptsp.CryptVerifySignatureW diff --git a/dlls/api-ms-win-security-grouppolicy-l1-1-0/Makefile.in b/dlls/api-ms-win-security-grouppolicy-l1-1-0/Makefile.in deleted file mode 100644 index 80c3258d209..00000000000 --- a/dlls/api-ms-win-security-grouppolicy-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-security-grouppolicy-l1-1-0.dll diff --git a/dlls/api-ms-win-security-grouppolicy-l1-1-0/api-ms-win-security-grouppolicy-l1-1-0.spec b/dlls/api-ms-win-security-grouppolicy-l1-1-0/api-ms-win-security-grouppolicy-l1-1-0.spec deleted file mode 100644 index 732bf948684..00000000000 --- a/dlls/api-ms-win-security-grouppolicy-l1-1-0/api-ms-win-security-grouppolicy-l1-1-0.spec +++ /dev/null @@ -1,23 +0,0 @@ -@ stub AreThereVisibleLogoffScriptsInternal -@ stub AreThereVisibleShutdownScriptsInternal -@ stub EnterCriticalPolicySectionInternal -@ stub ForceSyncFgPolicyInternal -@ stub FreeGPOListInternalA -@ stub FreeGPOListInternalW -@ stub GenerateGPNotificationInternal -@ stub GetAppliedGPOListInternalA -@ stub GetAppliedGPOListInternalW -@ stub GetGPOListInternalA -@ stub GetGPOListInternalW -@ stub GetNextFgPolicyRefreshInfoInternal -@ stub GetPreviousFgPolicyRefreshInfoInternal -@ stub HasPolicyForegroundProcessingCompletedInternal -@ stub IsSyncForegroundPolicyRefresh -@ stub LeaveCriticalPolicySectionInternal -@ stub RefreshPolicyExInternal -@ stub RefreshPolicyInternal -@ stub RegisterGPNotificationInternal -@ stub RsopLoggingEnabledInternal -@ stub UnregisterGPNotificationInternal -@ stub WaitForMachinePolicyForegroundProcessingInternal -@ stub WaitForUserPolicyForegroundProcessingInternal diff --git a/dlls/api-ms-win-security-lsalookup-ansi-l2-1-0/Makefile.in b/dlls/api-ms-win-security-lsalookup-ansi-l2-1-0/Makefile.in deleted file mode 100644 index 3a880198bd7..00000000000 --- a/dlls/api-ms-win-security-lsalookup-ansi-l2-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-security-lsalookup-ansi-l2-1-0.dll diff --git a/dlls/api-ms-win-security-lsalookup-ansi-l2-1-0/api-ms-win-security-lsalookup-ansi-l2-1-0.spec b/dlls/api-ms-win-security-lsalookup-ansi-l2-1-0/api-ms-win-security-lsalookup-ansi-l2-1-0.spec deleted file mode 100644 index fcb48049250..00000000000 --- a/dlls/api-ms-win-security-lsalookup-ansi-l2-1-0/api-ms-win-security-lsalookup-ansi-l2-1-0.spec +++ /dev/null @@ -1,5 +0,0 @@ -@ stdcall LookupAccountNameA(str str ptr ptr ptr ptr ptr) advapi32.LookupAccountNameA -@ stdcall LookupAccountSidA(str ptr ptr ptr ptr ptr ptr) advapi32.LookupAccountSidA -@ stdcall LookupPrivilegeDisplayNameA(str str str ptr ptr) advapi32.LookupPrivilegeDisplayNameA -@ stdcall LookupPrivilegeNameA(str ptr ptr ptr) advapi32.LookupPrivilegeNameA -@ stdcall LookupPrivilegeValueA(str str ptr) advapi32.LookupPrivilegeValueA diff --git a/dlls/api-ms-win-security-lsalookup-l1-1-0/Makefile.in b/dlls/api-ms-win-security-lsalookup-l1-1-0/Makefile.in deleted file mode 100644 index f686396af9a..00000000000 --- a/dlls/api-ms-win-security-lsalookup-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-security-lsalookup-l1-1-0.dll diff --git a/dlls/api-ms-win-security-lsalookup-l1-1-0/api-ms-win-security-lsalookup-l1-1-0.spec b/dlls/api-ms-win-security-lsalookup-l1-1-0/api-ms-win-security-lsalookup-l1-1-0.spec deleted file mode 100644 index 84986edf189..00000000000 --- a/dlls/api-ms-win-security-lsalookup-l1-1-0/api-ms-win-security-lsalookup-l1-1-0.spec +++ /dev/null @@ -1,11 +0,0 @@ -@ stub LookupAccountNameLocalA -@ stub LookupAccountNameLocalW -@ stdcall LookupAccountSidLocalA(ptr ptr ptr ptr ptr ptr) sechost.LookupAccountSidLocalA -@ stdcall LookupAccountSidLocalW(ptr ptr ptr ptr ptr ptr) sechost.LookupAccountSidLocalW -@ stub LsaLookupClose -@ stub LsaLookupFreeMemory -@ stub LsaLookupGetDomainInfo -@ stub LsaLookupManageSidNameMapping -@ stub LsaLookupOpenLocalPolicy -@ stub LsaLookupTranslateNames -@ stub LsaLookupTranslateSids diff --git a/dlls/api-ms-win-security-lsalookup-l1-1-1/Makefile.in b/dlls/api-ms-win-security-lsalookup-l1-1-1/Makefile.in deleted file mode 100644 index bdbf8d22bcf..00000000000 --- a/dlls/api-ms-win-security-lsalookup-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-security-lsalookup-l1-1-1.dll diff --git a/dlls/api-ms-win-security-lsalookup-l1-1-1/api-ms-win-security-lsalookup-l1-1-1.spec b/dlls/api-ms-win-security-lsalookup-l1-1-1/api-ms-win-security-lsalookup-l1-1-1.spec deleted file mode 100644 index 612a8451664..00000000000 --- a/dlls/api-ms-win-security-lsalookup-l1-1-1/api-ms-win-security-lsalookup-l1-1-1.spec +++ /dev/null @@ -1,16 +0,0 @@ -@ stub EnumerateIdentityProviders -@ stub GetDefaultIdentityProvider -@ stub GetIdentityProviderInfoByGUID -@ stub GetIdentityProviderInfoByName -@ stub LookupAccountNameLocalA -@ stub LookupAccountNameLocalW -@ stdcall LookupAccountSidLocalA(ptr ptr ptr ptr ptr ptr) sechost.LookupAccountSidLocalA -@ stdcall LookupAccountSidLocalW(ptr ptr ptr ptr ptr ptr) sechost.LookupAccountSidLocalW -@ stub LsaLookupClose -@ stub LsaLookupFreeMemory -@ stub LsaLookupGetDomainInfo -@ stub LsaLookupManageSidNameMapping -@ stub LsaLookupOpenLocalPolicy -@ stub LsaLookupTranslateNames -@ stub LsaLookupTranslateSids -@ stub ReleaseIdentityProviderEnumContext diff --git a/dlls/api-ms-win-security-lsalookup-l2-1-0/Makefile.in b/dlls/api-ms-win-security-lsalookup-l2-1-0/Makefile.in deleted file mode 100644 index cf41467f57b..00000000000 --- a/dlls/api-ms-win-security-lsalookup-l2-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-security-lsalookup-l2-1-0.dll diff --git a/dlls/api-ms-win-security-lsalookup-l2-1-0/api-ms-win-security-lsalookup-l2-1-0.spec b/dlls/api-ms-win-security-lsalookup-l2-1-0/api-ms-win-security-lsalookup-l2-1-0.spec deleted file mode 100644 index c1c3cd8e2aa..00000000000 --- a/dlls/api-ms-win-security-lsalookup-l2-1-0/api-ms-win-security-lsalookup-l2-1-0.spec +++ /dev/null @@ -1,6 +0,0 @@ -@ stdcall LookupAccountNameW(wstr wstr ptr ptr ptr ptr ptr) advapi32.LookupAccountNameW -@ stdcall LookupAccountSidW(wstr ptr ptr ptr ptr ptr ptr) advapi32.LookupAccountSidW -@ stdcall LookupPrivilegeDisplayNameW(wstr wstr wstr ptr ptr) advapi32.LookupPrivilegeDisplayNameW -@ stdcall LookupPrivilegeNameW(wstr ptr ptr ptr) advapi32.LookupPrivilegeNameW -@ stdcall LookupPrivilegeValueW(wstr wstr ptr) advapi32.LookupPrivilegeValueW -@ stdcall LsaEnumerateTrustedDomains(ptr ptr ptr long ptr) advapi32.LsaEnumerateTrustedDomains diff --git a/dlls/api-ms-win-security-lsalookup-l2-1-1/Makefile.in b/dlls/api-ms-win-security-lsalookup-l2-1-1/Makefile.in deleted file mode 100644 index 7f97a8e7d85..00000000000 --- a/dlls/api-ms-win-security-lsalookup-l2-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-security-lsalookup-l2-1-1.dll diff --git a/dlls/api-ms-win-security-lsalookup-l2-1-1/api-ms-win-security-lsalookup-l2-1-1.spec b/dlls/api-ms-win-security-lsalookup-l2-1-1/api-ms-win-security-lsalookup-l2-1-1.spec deleted file mode 100644 index c06b1435333..00000000000 --- a/dlls/api-ms-win-security-lsalookup-l2-1-1/api-ms-win-security-lsalookup-l2-1-1.spec +++ /dev/null @@ -1,7 +0,0 @@ -@ stdcall LookupAccountNameW(wstr wstr ptr ptr ptr ptr ptr) advapi32.LookupAccountNameW -@ stdcall LookupAccountSidW(wstr ptr ptr ptr ptr ptr ptr) advapi32.LookupAccountSidW -@ stdcall LookupPrivilegeDisplayNameW(wstr wstr wstr ptr ptr) advapi32.LookupPrivilegeDisplayNameW -@ stdcall LookupPrivilegeNameW(wstr ptr ptr ptr) advapi32.LookupPrivilegeNameW -@ stdcall LookupPrivilegeValueW(wstr wstr ptr) advapi32.LookupPrivilegeValueW -@ stdcall LsaEnumerateTrustedDomains(ptr ptr ptr long ptr) advapi32.LsaEnumerateTrustedDomains -@ stub LsaManageSidNameMapping diff --git a/dlls/api-ms-win-security-lsapolicy-l1-1-0/Makefile.in b/dlls/api-ms-win-security-lsapolicy-l1-1-0/Makefile.in deleted file mode 100644 index 01b7a030d0f..00000000000 --- a/dlls/api-ms-win-security-lsapolicy-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-security-lsapolicy-l1-1-0.dll diff --git a/dlls/api-ms-win-security-lsapolicy-l1-1-0/api-ms-win-security-lsapolicy-l1-1-0.spec b/dlls/api-ms-win-security-lsapolicy-l1-1-0/api-ms-win-security-lsapolicy-l1-1-0.spec deleted file mode 100644 index 6b033ee72f9..00000000000 --- a/dlls/api-ms-win-security-lsapolicy-l1-1-0/api-ms-win-security-lsapolicy-l1-1-0.spec +++ /dev/null @@ -1,22 +0,0 @@ -@ stdcall LsaAddAccountRights(ptr ptr ptr long) sechost.LsaAddAccountRights -@ stdcall LsaClose(ptr) sechost.LsaClose -@ stub LsaCreateSecret -@ stdcall LsaEnumerateAccountRights(ptr ptr ptr ptr) sechost.LsaEnumerateAccountRights -@ stdcall LsaEnumerateAccountsWithUserRight(ptr ptr ptr ptr) sechost.LsaEnumerateAccountsWithUserRight -@ stdcall LsaFreeMemory(ptr) sechost.LsaFreeMemory -@ stub LsaICLookupNames -@ stub LsaICLookupNamesWithCreds -@ stub LsaICLookupSids -@ stub LsaICLookupSidsWithCreds -@ stdcall LsaLookupNames2(ptr long long ptr ptr ptr) sechost.LsaLookupNames2 -@ stdcall LsaLookupSids(ptr long ptr ptr ptr) sechost.LsaLookupSids -@ stub LsaLookupSids2 -@ stdcall LsaOpenPolicy(long ptr long long) sechost.LsaOpenPolicy -@ stub LsaOpenSecret -@ stdcall LsaQueryInformationPolicy(ptr long ptr) sechost.LsaQueryInformationPolicy -@ stub LsaQuerySecret -@ stdcall LsaRemoveAccountRights(ptr ptr long ptr long) sechost.LsaRemoveAccountRights -@ stdcall LsaRetrievePrivateData(ptr ptr ptr) sechost.LsaRetrievePrivateData -@ stdcall LsaSetInformationPolicy(long long ptr) sechost.LsaSetInformationPolicy -@ stdcall LsaSetSecret(ptr ptr ptr) sechost.LsaSetSecret -@ stdcall LsaStorePrivateData(ptr ptr ptr) sechost.LsaStorePrivateData diff --git a/dlls/api-ms-win-security-provider-l1-1-0/Makefile.in b/dlls/api-ms-win-security-provider-l1-1-0/Makefile.in deleted file mode 100644 index fb5047c16af..00000000000 --- a/dlls/api-ms-win-security-provider-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-security-provider-l1-1-0.dll diff --git a/dlls/api-ms-win-security-provider-l1-1-0/api-ms-win-security-provider-l1-1-0.spec b/dlls/api-ms-win-security-provider-l1-1-0/api-ms-win-security-provider-l1-1-0.spec deleted file mode 100644 index b244ad8bae9..00000000000 --- a/dlls/api-ms-win-security-provider-l1-1-0/api-ms-win-security-provider-l1-1-0.spec +++ /dev/null @@ -1,6 +0,0 @@ -@ stdcall GetExplicitEntriesFromAclW(ptr ptr ptr) advapi32.GetExplicitEntriesFromAclW -@ stdcall GetNamedSecurityInfoW(wstr long long ptr ptr ptr ptr ptr) advapi32.GetNamedSecurityInfoW -@ stdcall GetSecurityInfo(long long long ptr ptr ptr ptr ptr) advapi32.GetSecurityInfo -@ stdcall SetEntriesInAclW(long ptr ptr ptr) advapi32.SetEntriesInAclW -@ stdcall SetNamedSecurityInfoW(wstr long long ptr ptr ptr ptr) advapi32.SetNamedSecurityInfoW -@ stdcall SetSecurityInfo(long long long ptr ptr ptr ptr) advapi32.SetSecurityInfo diff --git a/dlls/api-ms-win-security-sddl-l1-1-0/Makefile.in b/dlls/api-ms-win-security-sddl-l1-1-0/Makefile.in deleted file mode 100644 index 3083620a389..00000000000 --- a/dlls/api-ms-win-security-sddl-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-security-sddl-l1-1-0.dll diff --git a/dlls/api-ms-win-security-sddl-l1-1-0/api-ms-win-security-sddl-l1-1-0.spec b/dlls/api-ms-win-security-sddl-l1-1-0/api-ms-win-security-sddl-l1-1-0.spec deleted file mode 100644 index ad03b8fce31..00000000000 --- a/dlls/api-ms-win-security-sddl-l1-1-0/api-ms-win-security-sddl-l1-1-0.spec +++ /dev/null @@ -1,4 +0,0 @@ -@ stdcall ConvertSecurityDescriptorToStringSecurityDescriptorW(ptr long long ptr ptr) sechost.ConvertSecurityDescriptorToStringSecurityDescriptorW -@ stdcall ConvertSidToStringSidW(ptr ptr) sechost.ConvertSidToStringSidW -@ stdcall ConvertStringSecurityDescriptorToSecurityDescriptorW(wstr long ptr ptr) sechost.ConvertStringSecurityDescriptorToSecurityDescriptorW -@ stdcall ConvertStringSidToSidW(wstr ptr) sechost.ConvertStringSidToSidW diff --git a/dlls/api-ms-win-security-systemfunctions-l1-1-0/Makefile.in b/dlls/api-ms-win-security-systemfunctions-l1-1-0/Makefile.in deleted file mode 100644 index 3470a88d009..00000000000 --- a/dlls/api-ms-win-security-systemfunctions-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-security-systemfunctions-l1-1-0.dll diff --git a/dlls/api-ms-win-security-systemfunctions-l1-1-0/api-ms-win-security-systemfunctions-l1-1-0.spec b/dlls/api-ms-win-security-systemfunctions-l1-1-0/api-ms-win-security-systemfunctions-l1-1-0.spec deleted file mode 100644 index b9376e3666a..00000000000 --- a/dlls/api-ms-win-security-systemfunctions-l1-1-0/api-ms-win-security-systemfunctions-l1-1-0.spec +++ /dev/null @@ -1,3 +0,0 @@ -@ stdcall SystemFunction036(ptr long) advapi32.SystemFunction036 -@ stdcall SystemFunction040(ptr long long) advapi32.SystemFunction040 -@ stdcall SystemFunction041(ptr long long) advapi32.SystemFunction041 diff --git a/dlls/api-ms-win-service-core-l1-1-0/Makefile.in b/dlls/api-ms-win-service-core-l1-1-0/Makefile.in deleted file mode 100644 index 048110c8920..00000000000 --- a/dlls/api-ms-win-service-core-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-service-core-l1-1-0.dll diff --git a/dlls/api-ms-win-service-core-l1-1-0/api-ms-win-service-core-l1-1-0.spec b/dlls/api-ms-win-service-core-l1-1-0/api-ms-win-service-core-l1-1-0.spec deleted file mode 100644 index c2924d17ba4..00000000000 --- a/dlls/api-ms-win-service-core-l1-1-0/api-ms-win-service-core-l1-1-0.spec +++ /dev/null @@ -1,3 +0,0 @@ -@ stdcall RegisterServiceCtrlHandlerExW(wstr ptr ptr) sechost.RegisterServiceCtrlHandlerExW -@ stdcall SetServiceStatus(long ptr) sechost.SetServiceStatus -@ stdcall StartServiceCtrlDispatcherW(ptr) sechost.StartServiceCtrlDispatcherW diff --git a/dlls/api-ms-win-service-core-l1-1-1/Makefile.in b/dlls/api-ms-win-service-core-l1-1-1/Makefile.in deleted file mode 100644 index 233dd7e085f..00000000000 --- a/dlls/api-ms-win-service-core-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-service-core-l1-1-1.dll diff --git a/dlls/api-ms-win-service-core-l1-1-1/api-ms-win-service-core-l1-1-1.spec b/dlls/api-ms-win-service-core-l1-1-1/api-ms-win-service-core-l1-1-1.spec deleted file mode 100644 index 622d73327f1..00000000000 --- a/dlls/api-ms-win-service-core-l1-1-1/api-ms-win-service-core-l1-1-1.spec +++ /dev/null @@ -1,6 +0,0 @@ -@ stdcall EnumDependentServicesW(long long ptr long ptr ptr) sechost.EnumDependentServicesW -@ stdcall EnumServicesStatusExW(long long long long ptr long ptr ptr ptr wstr) sechost.EnumServicesStatusExW -@ stub QueryServiceDynamicInformation -@ stdcall RegisterServiceCtrlHandlerExW(wstr ptr ptr) sechost.RegisterServiceCtrlHandlerExW -@ stdcall SetServiceStatus(long ptr) sechost.SetServiceStatus -@ stdcall StartServiceCtrlDispatcherW(ptr) sechost.StartServiceCtrlDispatcherW diff --git a/dlls/api-ms-win-service-management-l1-1-0/Makefile.in b/dlls/api-ms-win-service-management-l1-1-0/Makefile.in deleted file mode 100644 index 2726ddf39f4..00000000000 --- a/dlls/api-ms-win-service-management-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-service-management-l1-1-0.dll diff --git a/dlls/api-ms-win-service-management-l1-1-0/api-ms-win-service-management-l1-1-0.spec b/dlls/api-ms-win-service-management-l1-1-0/api-ms-win-service-management-l1-1-0.spec deleted file mode 100644 index 9e2e735f9d3..00000000000 --- a/dlls/api-ms-win-service-management-l1-1-0/api-ms-win-service-management-l1-1-0.spec +++ /dev/null @@ -1,7 +0,0 @@ -@ stdcall CloseServiceHandle(long) sechost.CloseServiceHandle -@ stub ControlServiceExW -@ stdcall CreateServiceW(long wstr wstr long long long long wstr wstr ptr wstr wstr wstr) sechost.CreateServiceW -@ stdcall DeleteService(long) sechost.DeleteService -@ stdcall OpenSCManagerW(wstr wstr long) sechost.OpenSCManagerW -@ stdcall OpenServiceW(long wstr long) sechost.OpenServiceW -@ stdcall StartServiceW(long long ptr) sechost.StartServiceW diff --git a/dlls/api-ms-win-service-management-l2-1-0/Makefile.in b/dlls/api-ms-win-service-management-l2-1-0/Makefile.in deleted file mode 100644 index 45ecb35ad9e..00000000000 --- a/dlls/api-ms-win-service-management-l2-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-service-management-l2-1-0.dll diff --git a/dlls/api-ms-win-service-management-l2-1-0/api-ms-win-service-management-l2-1-0.spec b/dlls/api-ms-win-service-management-l2-1-0/api-ms-win-service-management-l2-1-0.spec deleted file mode 100644 index 02d62d18dd3..00000000000 --- a/dlls/api-ms-win-service-management-l2-1-0/api-ms-win-service-management-l2-1-0.spec +++ /dev/null @@ -1,8 +0,0 @@ -@ stdcall ChangeServiceConfig2W(long long ptr) sechost.ChangeServiceConfig2W -@ stdcall ChangeServiceConfigW(long long long long wstr wstr ptr wstr wstr wstr wstr) sechost.ChangeServiceConfigW -@ stdcall NotifyServiceStatusChangeW(ptr long ptr) sechost.NotifyServiceStatusChangeW -@ stdcall QueryServiceConfig2W(long long ptr long ptr) sechost.QueryServiceConfig2W -@ stdcall QueryServiceConfigW(long ptr long ptr) sechost.QueryServiceConfigW -@ stdcall QueryServiceObjectSecurity(long long ptr long ptr) sechost.QueryServiceObjectSecurity -@ stdcall QueryServiceStatusEx(long long ptr long ptr) sechost.QueryServiceStatusEx -@ stdcall SetServiceObjectSecurity(long long ptr) sechost.SetServiceObjectSecurity diff --git a/dlls/api-ms-win-service-private-l1-1-1/Makefile.in b/dlls/api-ms-win-service-private-l1-1-1/Makefile.in deleted file mode 100644 index 4289f5026d1..00000000000 --- a/dlls/api-ms-win-service-private-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-service-private-l1-1-1.dll diff --git a/dlls/api-ms-win-service-private-l1-1-1/api-ms-win-service-private-l1-1-1.spec b/dlls/api-ms-win-service-private-l1-1-1/api-ms-win-service-private-l1-1-1.spec deleted file mode 100644 index 7e49031dbaf..00000000000 --- a/dlls/api-ms-win-service-private-l1-1-1/api-ms-win-service-private-l1-1-1.spec +++ /dev/null @@ -1,16 +0,0 @@ -@ stub I_QueryTagInformation -@ stub I_ScBroadcastServiceControlMessage -@ stub I_ScIsSecurityProcess -@ stub I_ScPnPGetServiceName -@ stub I_ScQueryServiceConfig -@ stdcall I_ScRegisterDeviceNotification(ptr ptr long) sechost.I_ScRegisterDeviceNotification -@ stub I_ScRegisterPreshutdownRestart -@ stub I_ScRpcBind -@ stub I_ScSendPnPMessage -@ stub I_ScSendTSMessage -@ stub I_ScSetServiceBits -@ stdcall I_ScUnregisterDeviceNotification(ptr) sechost.I_ScUnregisterDeviceNotification -@ stub I_ScValidatePnPService -@ stub SubscribeServiceChangeNotifications -@ stub UnsubscribeServiceChangeNotifications -@ stub WaitServiceState diff --git a/dlls/api-ms-win-service-winsvc-l1-1-0/Makefile.in b/dlls/api-ms-win-service-winsvc-l1-1-0/Makefile.in deleted file mode 100644 index 316e34276d9..00000000000 --- a/dlls/api-ms-win-service-winsvc-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-service-winsvc-l1-1-0.dll diff --git a/dlls/api-ms-win-service-winsvc-l1-1-0/api-ms-win-service-winsvc-l1-1-0.spec b/dlls/api-ms-win-service-winsvc-l1-1-0/api-ms-win-service-winsvc-l1-1-0.spec deleted file mode 100644 index b9da5ba429a..00000000000 --- a/dlls/api-ms-win-service-winsvc-l1-1-0/api-ms-win-service-winsvc-l1-1-0.spec +++ /dev/null @@ -1,26 +0,0 @@ -@ stdcall ChangeServiceConfig2A(long long ptr) sechost.ChangeServiceConfig2A -@ stdcall ChangeServiceConfigA(long long long long str str ptr str str str str) sechost.ChangeServiceConfigA -@ stdcall ControlService(long long ptr) sechost.ControlService -@ stub ControlServiceExA -@ stdcall CreateServiceA(long str str long long long long str str ptr str str str) sechost.CreateServiceA -@ stub I_QueryTagInformation -@ stub I_ScBroadcastServiceControlMessage -@ stub I_ScIsSecurityProcess -@ stub I_ScPnPGetServiceName -@ stub I_ScQueryServiceConfig -@ stub I_ScRpcBindA -@ stub I_ScRpcBindW -@ stub I_ScSendPnPMessage -@ stub I_ScSendTSMessage -@ stub I_ScValidatePnPService -@ stub NotifyServiceStatusChangeA -@ stdcall OpenSCManagerA(str str long) sechost.OpenSCManagerA -@ stdcall OpenServiceA(long str long) sechost.OpenServiceA -@ stdcall QueryServiceConfig2A(long long ptr long ptr) sechost.QueryServiceConfig2A -@ stdcall QueryServiceConfigA(long ptr long ptr) sechost.QueryServiceConfigA -@ stdcall QueryServiceStatus(long ptr) sechost.QueryServiceStatus -@ stdcall RegisterServiceCtrlHandlerA(str ptr) sechost.RegisterServiceCtrlHandlerA -@ stdcall RegisterServiceCtrlHandlerExA(str ptr ptr) sechost.RegisterServiceCtrlHandlerExA -@ stdcall RegisterServiceCtrlHandlerW(wstr ptr) sechost.RegisterServiceCtrlHandlerW -@ stdcall StartServiceA(long long ptr) sechost.StartServiceA -@ stdcall StartServiceCtrlDispatcherA(ptr) sechost.StartServiceCtrlDispatcherA diff --git a/dlls/api-ms-win-service-winsvc-l1-2-0/Makefile.in b/dlls/api-ms-win-service-winsvc-l1-2-0/Makefile.in deleted file mode 100644 index 2517e6ed163..00000000000 --- a/dlls/api-ms-win-service-winsvc-l1-2-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-service-winsvc-l1-2-0.dll diff --git a/dlls/api-ms-win-service-winsvc-l1-2-0/api-ms-win-service-winsvc-l1-2-0.spec b/dlls/api-ms-win-service-winsvc-l1-2-0/api-ms-win-service-winsvc-l1-2-0.spec deleted file mode 100644 index d5ccb244d9e..00000000000 --- a/dlls/api-ms-win-service-winsvc-l1-2-0/api-ms-win-service-winsvc-l1-2-0.spec +++ /dev/null @@ -1,16 +0,0 @@ -@ stdcall ChangeServiceConfig2A(long long ptr) sechost.ChangeServiceConfig2A -@ stdcall ChangeServiceConfigA(long long long long str str ptr str str str str) sechost.ChangeServiceConfigA -@ stdcall ControlService(long long ptr) sechost.ControlService -@ stub ControlServiceExA -@ stdcall CreateServiceA(long str str long long long long str str ptr str str str) sechost.CreateServiceA -@ stub NotifyServiceStatusChangeA -@ stdcall OpenSCManagerA(str str long) sechost.OpenSCManagerA -@ stdcall OpenServiceA(long str long) sechost.OpenServiceA -@ stdcall QueryServiceConfig2A(long long ptr long ptr) sechost.QueryServiceConfig2A -@ stdcall QueryServiceConfigA(long ptr long ptr) sechost.QueryServiceConfigA -@ stdcall QueryServiceStatus(long ptr) sechost.QueryServiceStatus -@ stdcall RegisterServiceCtrlHandlerA(str ptr) sechost.RegisterServiceCtrlHandlerA -@ stdcall RegisterServiceCtrlHandlerExA(str ptr ptr) sechost.RegisterServiceCtrlHandlerExA -@ stdcall RegisterServiceCtrlHandlerW(wstr ptr) sechost.RegisterServiceCtrlHandlerW -@ stdcall StartServiceA(long long ptr) sechost.StartServiceA -@ stdcall StartServiceCtrlDispatcherA(ptr) sechost.StartServiceCtrlDispatcherA diff --git a/dlls/api-ms-win-shcore-obsolete-l1-1-0/Makefile.in b/dlls/api-ms-win-shcore-obsolete-l1-1-0/Makefile.in deleted file mode 100644 index 6588d13937e..00000000000 --- a/dlls/api-ms-win-shcore-obsolete-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-shcore-obsolete-l1-1-0.dll diff --git a/dlls/api-ms-win-shcore-obsolete-l1-1-0/api-ms-win-shcore-obsolete-l1-1-0.spec b/dlls/api-ms-win-shcore-obsolete-l1-1-0/api-ms-win-shcore-obsolete-l1-1-0.spec deleted file mode 100644 index edb8143799d..00000000000 --- a/dlls/api-ms-win-shcore-obsolete-l1-1-0/api-ms-win-shcore-obsolete-l1-1-0.spec +++ /dev/null @@ -1,3 +0,0 @@ -@ stdcall CommandLineToArgvW(wstr ptr) shcore.CommandLineToArgvW -@ stdcall SHStrDupA(str ptr) shcore.SHStrDupA -@ stdcall SHStrDupW(wstr ptr) shcore.SHStrDupW diff --git a/dlls/api-ms-win-shcore-scaling-l1-1-0/Makefile.in b/dlls/api-ms-win-shcore-scaling-l1-1-0/Makefile.in deleted file mode 100644 index 26c06213685..00000000000 --- a/dlls/api-ms-win-shcore-scaling-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-shcore-scaling-l1-1-0.dll diff --git a/dlls/api-ms-win-shcore-scaling-l1-1-0/api-ms-win-shcore-scaling-l1-1-0.spec b/dlls/api-ms-win-shcore-scaling-l1-1-0/api-ms-win-shcore-scaling-l1-1-0.spec deleted file mode 100644 index 0dd1fd8b000..00000000000 --- a/dlls/api-ms-win-shcore-scaling-l1-1-0/api-ms-win-shcore-scaling-l1-1-0.spec +++ /dev/null @@ -1,3 +0,0 @@ -@ stdcall GetScaleFactorForDevice(long) shcore.GetScaleFactorForDevice -@ stub RegisterScaleChangeNotifications -@ stub RevokeScaleChangeNotifications diff --git a/dlls/api-ms-win-shcore-scaling-l1-1-1/Makefile.in b/dlls/api-ms-win-shcore-scaling-l1-1-1/Makefile.in deleted file mode 100644 index 8a8096f2d0b..00000000000 --- a/dlls/api-ms-win-shcore-scaling-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-shcore-scaling-l1-1-1.dll diff --git a/dlls/api-ms-win-shcore-scaling-l1-1-1/api-ms-win-shcore-scaling-l1-1-1.spec b/dlls/api-ms-win-shcore-scaling-l1-1-1/api-ms-win-shcore-scaling-l1-1-1.spec deleted file mode 100644 index bc0b555de9f..00000000000 --- a/dlls/api-ms-win-shcore-scaling-l1-1-1/api-ms-win-shcore-scaling-l1-1-1.spec +++ /dev/null @@ -1,9 +0,0 @@ -@ stdcall GetDpiForMonitor(long long ptr ptr) shcore.GetDpiForMonitor -@ stdcall GetProcessDpiAwareness(long ptr) shcore.GetProcessDpiAwareness -@ stdcall GetScaleFactorForDevice(long) shcore.GetScaleFactorForDevice -@ stdcall GetScaleFactorForMonitor(long ptr) shcore.GetScaleFactorForMonitor -@ stub RegisterScaleChangeEvent -@ stub RegisterScaleChangeNotifications -@ stub RevokeScaleChangeNotifications -@ stdcall SetProcessDpiAwareness(long) shcore.SetProcessDpiAwareness -@ stub UnregisterScaleChangeEvent diff --git a/dlls/api-ms-win-shcore-stream-l1-1-0/Makefile.in b/dlls/api-ms-win-shcore-stream-l1-1-0/Makefile.in deleted file mode 100644 index df2caadd38b..00000000000 --- a/dlls/api-ms-win-shcore-stream-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-shcore-stream-l1-1-0.dll diff --git a/dlls/api-ms-win-shcore-stream-l1-1-0/api-ms-win-shcore-stream-l1-1-0.spec b/dlls/api-ms-win-shcore-stream-l1-1-0/api-ms-win-shcore-stream-l1-1-0.spec deleted file mode 100644 index 1ee9dd335b6..00000000000 --- a/dlls/api-ms-win-shcore-stream-l1-1-0/api-ms-win-shcore-stream-l1-1-0.spec +++ /dev/null @@ -1,15 +0,0 @@ -@ stub IStream_Copy -@ stdcall IStream_Read(ptr ptr long) shcore.IStream_Read -@ stub IStream_ReadStr -@ stdcall IStream_Reset(ptr) shcore.IStream_Reset -@ stdcall IStream_Size(ptr ptr) shcore.IStream_Size -@ stdcall IStream_Write(ptr ptr long) shcore.IStream_Write -@ stub IStream_WriteStr -@ stdcall SHCreateMemStream(ptr long) shcore.SHCreateMemStream -@ stdcall SHCreateStreamOnFileA(str long ptr) shcore.SHCreateStreamOnFileA -@ stdcall SHCreateStreamOnFileEx(wstr long long long ptr ptr) shcore.SHCreateStreamOnFileEx -@ stdcall SHCreateStreamOnFileW(wstr long ptr) shcore.SHCreateStreamOnFileW -@ stdcall SHOpenRegStream2A(long str str long) shcore.SHOpenRegStream2A -@ stdcall SHOpenRegStream2W(long wstr wstr long) shcore.SHOpenRegStream2W -@ stdcall SHOpenRegStreamA(long str str long) shcore.SHOpenRegStreamA -@ stdcall SHOpenRegStreamW(long wstr wstr long) shcore.SHOpenRegStreamW diff --git a/dlls/api-ms-win-shcore-stream-winrt-l1-1-0/Makefile.in b/dlls/api-ms-win-shcore-stream-winrt-l1-1-0/Makefile.in deleted file mode 100644 index 7af35b2eed6..00000000000 --- a/dlls/api-ms-win-shcore-stream-winrt-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-shcore-stream-winrt-l1-1-0.dll diff --git a/dlls/api-ms-win-shcore-stream-winrt-l1-1-0/api-ms-win-shcore-stream-winrt-l1-1-0.spec b/dlls/api-ms-win-shcore-stream-winrt-l1-1-0/api-ms-win-shcore-stream-winrt-l1-1-0.spec deleted file mode 100644 index e30eb81184d..00000000000 --- a/dlls/api-ms-win-shcore-stream-winrt-l1-1-0/api-ms-win-shcore-stream-winrt-l1-1-0.spec +++ /dev/null @@ -1 +0,0 @@ -@ stub CreateRandomAccessStreamOverStream diff --git a/dlls/api-ms-win-shcore-thread-l1-1-0/Makefile.in b/dlls/api-ms-win-shcore-thread-l1-1-0/Makefile.in deleted file mode 100644 index 0a20ccf206f..00000000000 --- a/dlls/api-ms-win-shcore-thread-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-shcore-thread-l1-1-0.dll diff --git a/dlls/api-ms-win-shcore-thread-l1-1-0/api-ms-win-shcore-thread-l1-1-0.spec b/dlls/api-ms-win-shcore-thread-l1-1-0/api-ms-win-shcore-thread-l1-1-0.spec deleted file mode 100644 index 0cbacc850aa..00000000000 --- a/dlls/api-ms-win-shcore-thread-l1-1-0/api-ms-win-shcore-thread-l1-1-0.spec +++ /dev/null @@ -1,8 +0,0 @@ -@ stdcall GetProcessReference(ptr) shcore.GetProcessReference -@ stdcall SHCreateThread(ptr ptr long ptr) shcore.SHCreateThread -@ stdcall SHCreateThreadRef(ptr ptr) shcore.SHCreateThreadRef -@ stub SHCreateThreadWithHandle -@ stdcall SHGetThreadRef(ptr) shcore.SHGetThreadRef -@ stdcall SHReleaseThreadRef() shcore.SHReleaseThreadRef -@ stdcall SHSetThreadRef(ptr) shcore.SHSetThreadRef -@ stdcall SetProcessReference(ptr) shcore.SetProcessReference diff --git a/dlls/api-ms-win-shell-shellcom-l1-1-0/Makefile.in b/dlls/api-ms-win-shell-shellcom-l1-1-0/Makefile.in deleted file mode 100644 index 939a124de88..00000000000 --- a/dlls/api-ms-win-shell-shellcom-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-shell-shellcom-l1-1-0.dll diff --git a/dlls/api-ms-win-shell-shellcom-l1-1-0/api-ms-win-shell-shellcom-l1-1-0.spec b/dlls/api-ms-win-shell-shellcom-l1-1-0/api-ms-win-shell-shellcom-l1-1-0.spec deleted file mode 100644 index 0036f17b545..00000000000 --- a/dlls/api-ms-win-shell-shellcom-l1-1-0/api-ms-win-shell-shellcom-l1-1-0.spec +++ /dev/null @@ -1 +0,0 @@ -@ stdcall SHCoCreateInstance(wstr ptr ptr ptr ptr) shell32.SHCoCreateInstance diff --git a/dlls/api-ms-win-shell-shellfolders-l1-1-0/Makefile.in b/dlls/api-ms-win-shell-shellfolders-l1-1-0/Makefile.in deleted file mode 100644 index 5f1d02051a0..00000000000 --- a/dlls/api-ms-win-shell-shellfolders-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = api-ms-win-shell-shellfolders-l1-1-0.dll diff --git a/dlls/api-ms-win-shell-shellfolders-l1-1-0/api-ms-win-shell-shellfolders-l1-1-0.spec b/dlls/api-ms-win-shell-shellfolders-l1-1-0/api-ms-win-shell-shellfolders-l1-1-0.spec deleted file mode 100644 index a7f752d559b..00000000000 --- a/dlls/api-ms-win-shell-shellfolders-l1-1-0/api-ms-win-shell-shellfolders-l1-1-0.spec +++ /dev/null @@ -1,14 +0,0 @@ -@ stdcall PathCleanupSpec(ptr ptr) shell32.PathCleanupSpec -@ stdcall PathIsExe(ptr) shell32.PathIsExe -@ stdcall SHCreateDirectoryExW(long wstr ptr) shell32.SHCreateDirectoryExW -@ stdcall SHGetDesktopFolder(ptr) shell32.SHGetDesktopFolder -@ stdcall SHGetFileInfoW(wstr long ptr long long) shell32.SHGetFileInfoW -@ stdcall SHGetFolderLocation(long long long long ptr) shell32.SHGetFolderLocation -@ stdcall SHGetFolderPathA(long long long long ptr) shell32.SHGetFolderPathA -@ stdcall SHGetFolderPathAndSubDirW(long long long long wstr ptr) shell32.SHGetFolderPathAndSubDirW -@ stdcall SHGetFolderPathW(long long long long ptr) shell32.SHGetFolderPathW -@ stdcall SHGetInstanceExplorer(ptr) shell32.SHGetInstanceExplorer -@ stdcall SHGetKnownFolderPath(ptr long ptr ptr) shell32.SHGetKnownFolderPath -@ stdcall SHGetSpecialFolderPathA(long ptr long long) shell32.SHGetSpecialFolderPathA -@ stdcall SHGetSpecialFolderPathW(long ptr long long) shell32.SHGetSpecialFolderPathW -@ stub SHSetKnownFolderPath diff --git a/dlls/ext-ms-win-authz-context-l1-1-0/Makefile.in b/dlls/ext-ms-win-authz-context-l1-1-0/Makefile.in deleted file mode 100644 index 7731bfe60ee..00000000000 --- a/dlls/ext-ms-win-authz-context-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-authz-context-l1-1-0.dll diff --git a/dlls/ext-ms-win-authz-context-l1-1-0/ext-ms-win-authz-context-l1-1-0.spec b/dlls/ext-ms-win-authz-context-l1-1-0/ext-ms-win-authz-context-l1-1-0.spec deleted file mode 100644 index 2aa56d6cb65..00000000000 --- a/dlls/ext-ms-win-authz-context-l1-1-0/ext-ms-win-authz-context-l1-1-0.spec +++ /dev/null @@ -1,12 +0,0 @@ -@ stub AuthzFreeAuditEvent -@ stdcall AuthzFreeContext(long) authz.AuthzFreeContext -@ stdcall AuthzFreeResourceManager(ptr) authz.AuthzFreeResourceManager -@ stub AuthziFreeAuditEventType -@ stub AuthziInitializeAuditEvent -@ stub AuthziInitializeAuditEventType -@ stub AuthziInitializeAuditParams -@ stub AuthziLogAuditEvent -@ stub AuthzInitializeContextFromAuthzContext -@ stdcall AuthzInitializeContextFromSid(long ptr long ptr int64 ptr ptr) authz.AuthzInitializeContextFromSid -@ stdcall AuthzInitializeContextFromToken(long long long ptr int64 ptr ptr) authz.AuthzInitializeContextFromToken -@ stdcall AuthzInitializeResourceManager(long ptr ptr ptr wstr ptr) authz.AuthzInitializeResourceManager diff --git a/dlls/ext-ms-win-domainjoin-netjoin-l1-1-0/Makefile.in b/dlls/ext-ms-win-domainjoin-netjoin-l1-1-0/Makefile.in deleted file mode 100644 index 30115585d54..00000000000 --- a/dlls/ext-ms-win-domainjoin-netjoin-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-domainjoin-netjoin-l1-1-0.dll diff --git a/dlls/ext-ms-win-domainjoin-netjoin-l1-1-0/ext-ms-win-domainjoin-netjoin-l1-1-0.spec b/dlls/ext-ms-win-domainjoin-netjoin-l1-1-0/ext-ms-win-domainjoin-netjoin-l1-1-0.spec deleted file mode 100644 index 0abeffe9176..00000000000 --- a/dlls/ext-ms-win-domainjoin-netjoin-l1-1-0/ext-ms-win-domainjoin-netjoin-l1-1-0.spec +++ /dev/null @@ -1,25 +0,0 @@ -@ stub NetpAvoidNetlogonSpnSet -@ stub NetpChangeMachineName -@ stub NetpCheckOfflineLsaPolicyUpdate -@ stub NetpCompleteOfflineDomainJoin -@ stub NetpContinueProvisioningPackageInstall -@ stub NetpControlServices -@ stub NetpCrackNamesStatus2Win32Error -@ stub NetpDoDomainJoin -@ stub NetpDomainJoinLicensingCheck -@ stub NetpFreeLdapLsaDomainInfo -@ stub NetpGetJoinInformation -@ stub NetpGetListOfJoinableOUs -@ stub NetpGetLsaPrimaryDomain -@ stub NetpGetMachineAccountName -@ stub NetpGetNewMachineName -@ stub NetpIsSetupInProgress -@ stub NetpLogPrintHelper -@ stub NetpMachineValidToJoin -@ stub NetpManageIPCConnect -@ stub NetpQueryService -@ stub NetpSeparateUserAndDomain -@ stub NetpUnJoinDomain -@ stub NetpValidateName -@ stub NetSetuppCloseLog -@ stub NetSetuppOpenLog diff --git a/dlls/ext-ms-win-dwmapi-ext-l1-1-0/Makefile.in b/dlls/ext-ms-win-dwmapi-ext-l1-1-0/Makefile.in deleted file mode 100644 index de0b93dcddd..00000000000 --- a/dlls/ext-ms-win-dwmapi-ext-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-dwmapi-ext-l1-1-0.dll diff --git a/dlls/ext-ms-win-dwmapi-ext-l1-1-0/ext-ms-win-dwmapi-ext-l1-1-0.spec b/dlls/ext-ms-win-dwmapi-ext-l1-1-0/ext-ms-win-dwmapi-ext-l1-1-0.spec deleted file mode 100644 index 179578c2c2a..00000000000 --- a/dlls/ext-ms-win-dwmapi-ext-l1-1-0/ext-ms-win-dwmapi-ext-l1-1-0.spec +++ /dev/null @@ -1,4 +0,0 @@ -@ stdcall DwmIsCompositionEnabled(ptr) dwmapi.DwmIsCompositionEnabled -@ stub DwmpRenderFlick -@ stub DwmRenderGesture -@ stub DwmShowContact diff --git a/dlls/ext-ms-win-gdi-dc-create-l1-1-0/Makefile.in b/dlls/ext-ms-win-gdi-dc-create-l1-1-0/Makefile.in deleted file mode 100644 index aa82fc2cb7e..00000000000 --- a/dlls/ext-ms-win-gdi-dc-create-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-gdi-dc-create-l1-1-0.dll diff --git a/dlls/ext-ms-win-gdi-dc-create-l1-1-0/ext-ms-win-gdi-dc-create-l1-1-0.spec b/dlls/ext-ms-win-gdi-dc-create-l1-1-0/ext-ms-win-gdi-dc-create-l1-1-0.spec deleted file mode 100644 index 114f8bcfdf6..00000000000 --- a/dlls/ext-ms-win-gdi-dc-create-l1-1-0/ext-ms-win-gdi-dc-create-l1-1-0.spec +++ /dev/null @@ -1,3 +0,0 @@ -@ stdcall CreateCompatibleDC(long) gdi32.CreateCompatibleDC -@ stdcall CreateDCW(wstr wstr wstr ptr) gdi32.CreateDCW -@ stdcall DeleteDC(long) gdi32.DeleteDC diff --git a/dlls/ext-ms-win-gdi-dc-create-l1-1-1/Makefile.in b/dlls/ext-ms-win-gdi-dc-create-l1-1-1/Makefile.in deleted file mode 100644 index c692e3ba509..00000000000 --- a/dlls/ext-ms-win-gdi-dc-create-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-gdi-dc-create-l1-1-1.dll diff --git a/dlls/ext-ms-win-gdi-dc-create-l1-1-1/ext-ms-win-gdi-dc-create-l1-1-1.spec b/dlls/ext-ms-win-gdi-dc-create-l1-1-1/ext-ms-win-gdi-dc-create-l1-1-1.spec deleted file mode 100644 index 5f6b05cac02..00000000000 --- a/dlls/ext-ms-win-gdi-dc-create-l1-1-1/ext-ms-win-gdi-dc-create-l1-1-1.spec +++ /dev/null @@ -1,4 +0,0 @@ -@ stdcall CreateCompatibleDC(long) gdi32.CreateCompatibleDC -@ stdcall CreateDCW(wstr wstr wstr ptr) gdi32.CreateDCW -@ stdcall CreateICW(wstr wstr wstr ptr) gdi32.CreateICW -@ stdcall DeleteDC(long) gdi32.DeleteDC diff --git a/dlls/ext-ms-win-gdi-dc-l1-2-0/Makefile.in b/dlls/ext-ms-win-gdi-dc-l1-2-0/Makefile.in deleted file mode 100644 index 84b297fb007..00000000000 --- a/dlls/ext-ms-win-gdi-dc-l1-2-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-gdi-dc-l1-2-0.dll diff --git a/dlls/ext-ms-win-gdi-dc-l1-2-0/ext-ms-win-gdi-dc-l1-2-0.spec b/dlls/ext-ms-win-gdi-dc-l1-2-0/ext-ms-win-gdi-dc-l1-2-0.spec deleted file mode 100644 index 80ce9338954..00000000000 --- a/dlls/ext-ms-win-gdi-dc-l1-2-0/ext-ms-win-gdi-dc-l1-2-0.spec +++ /dev/null @@ -1,16 +0,0 @@ -@ stdcall CreatePalette(ptr) gdi32.CreatePalette -@ stdcall GetClipBox(long ptr) gdi32.GetClipBox -@ stdcall GetCurrentObject(long long) gdi32.GetCurrentObject -@ stdcall GetDCOrgEx(long ptr) gdi32.GetDCOrgEx -@ stdcall GetObjectA(long long ptr) gdi32.GetObjectA -@ stdcall GetObjectType(long) gdi32.GetObjectType -@ stdcall GetObjectW(long long ptr) gdi32.GetObjectW -@ stdcall GetPaletteEntries(long long long ptr) gdi32.GetPaletteEntries -@ stdcall GetStockObject(long) gdi32.GetStockObject -@ stdcall GetSystemPaletteEntries(long long long ptr) gdi32.GetSystemPaletteEntries -@ stdcall RealizePalette(long) gdi32.RealizePalette -@ stdcall RestoreDC(long long) gdi32.RestoreDC -@ stdcall SaveDC(long) gdi32.SaveDC -@ stdcall SelectObject(long long) gdi32.SelectObject -@ stdcall SelectPalette(long long long) gdi32.SelectPalette -@ stdcall SetDCBrushColor(long long) gdi32.SetDCBrushColor diff --git a/dlls/ext-ms-win-gdi-devcaps-l1-1-0/Makefile.in b/dlls/ext-ms-win-gdi-devcaps-l1-1-0/Makefile.in deleted file mode 100644 index 2a328b753ba..00000000000 --- a/dlls/ext-ms-win-gdi-devcaps-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-gdi-devcaps-l1-1-0.dll diff --git a/dlls/ext-ms-win-gdi-devcaps-l1-1-0/ext-ms-win-gdi-devcaps-l1-1-0.spec b/dlls/ext-ms-win-gdi-devcaps-l1-1-0/ext-ms-win-gdi-devcaps-l1-1-0.spec deleted file mode 100644 index 25416ef73cb..00000000000 --- a/dlls/ext-ms-win-gdi-devcaps-l1-1-0/ext-ms-win-gdi-devcaps-l1-1-0.spec +++ /dev/null @@ -1 +0,0 @@ -@ stdcall GetDeviceCaps(long long) gdi32.GetDeviceCaps diff --git a/dlls/ext-ms-win-gdi-draw-l1-1-0/Makefile.in b/dlls/ext-ms-win-gdi-draw-l1-1-0/Makefile.in deleted file mode 100644 index 1a0efdfd28d..00000000000 --- a/dlls/ext-ms-win-gdi-draw-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-gdi-draw-l1-1-0.dll diff --git a/dlls/ext-ms-win-gdi-draw-l1-1-0/ext-ms-win-gdi-draw-l1-1-0.spec b/dlls/ext-ms-win-gdi-draw-l1-1-0/ext-ms-win-gdi-draw-l1-1-0.spec deleted file mode 100644 index 6f1f5870453..00000000000 --- a/dlls/ext-ms-win-gdi-draw-l1-1-0/ext-ms-win-gdi-draw-l1-1-0.spec +++ /dev/null @@ -1,18 +0,0 @@ -@ stdcall BitBlt(long long long long long long long long long) gdi32.BitBlt -@ stdcall CreateBitmap(long long long long ptr) gdi32.CreateBitmap -@ stdcall CreateCompatibleBitmap(long long long) gdi32.CreateCompatibleBitmap -@ stdcall CreateDIBSection(long ptr long ptr long long) gdi32.CreateDIBSection -@ stdcall CreateSolidBrush(long) gdi32.CreateSolidBrush -@ stdcall GdiFlush() gdi32.GdiFlush -@ stdcall GetBitmapBits(long long ptr) gdi32.GetBitmapBits -@ stdcall GetDIBits(long long long long ptr ptr long) gdi32.GetDIBits -@ stdcall GetWorldTransform(long ptr) gdi32.GetWorldTransform -@ stdcall LineTo(long long long) gdi32.LineTo -@ stdcall MoveToEx(long long long ptr) gdi32.MoveToEx -@ stdcall PolyBezierTo(long ptr long) gdi32.PolyBezierTo -@ stdcall SetDIBits(long long long long ptr ptr long) gdi32.SetDIBits -@ stdcall SetGraphicsMode(long long) gdi32.SetGraphicsMode -@ stdcall SetLayout(long long) gdi32.SetLayout -@ stdcall SetWorldTransform(long ptr) gdi32.SetWorldTransform -@ stdcall StretchBlt(long long long long long long long long long long long) gdi32.StretchBlt -@ stdcall StretchDIBits(long long long long long long long long long ptr ptr long long) gdi32.StretchDIBits diff --git a/dlls/ext-ms-win-gdi-draw-l1-1-1/Makefile.in b/dlls/ext-ms-win-gdi-draw-l1-1-1/Makefile.in deleted file mode 100644 index d7f6c5dbcbd..00000000000 --- a/dlls/ext-ms-win-gdi-draw-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-gdi-draw-l1-1-1.dll diff --git a/dlls/ext-ms-win-gdi-draw-l1-1-1/ext-ms-win-gdi-draw-l1-1-1.spec b/dlls/ext-ms-win-gdi-draw-l1-1-1/ext-ms-win-gdi-draw-l1-1-1.spec deleted file mode 100644 index f0fdb435df8..00000000000 --- a/dlls/ext-ms-win-gdi-draw-l1-1-1/ext-ms-win-gdi-draw-l1-1-1.spec +++ /dev/null @@ -1,36 +0,0 @@ -@ stdcall BitBlt(long long long long long long long long long) gdi32.BitBlt -@ stdcall CreateBitmap(long long long long ptr) gdi32.CreateBitmap -@ stdcall CreateBitmapIndirect(ptr) gdi32.CreateBitmapIndirect -@ stdcall CreateCompatibleBitmap(long long long) gdi32.CreateCompatibleBitmap -@ stdcall CreateDIBSection(long ptr long ptr long long) gdi32.CreateDIBSection -@ stdcall CreatePatternBrush(long) gdi32.CreatePatternBrush -@ stdcall CreatePen(long long long) gdi32.CreatePen -@ stdcall CreateSolidBrush(long) gdi32.CreateSolidBrush -@ stdcall DPtoLP(long ptr long) gdi32.DPtoLP -@ stdcall GdiAlphaBlend(long long long long long long long long long long long) gdi32.GdiAlphaBlend -@ stdcall GdiFlush() gdi32.GdiFlush -@ stdcall GetBitmapBits(long long ptr) gdi32.GetBitmapBits -@ stdcall GetBkColor(long) gdi32.GetBkColor -@ stdcall GetBkMode(long) gdi32.GetBkMode -@ stdcall GetDIBits(long long long long ptr ptr long) gdi32.GetDIBits -@ stdcall GetPixel(long long long) gdi32.GetPixel -@ stdcall GetViewportOrgEx(long ptr) gdi32.GetViewportOrgEx -@ stdcall GetWorldTransform(long ptr) gdi32.GetWorldTransform -@ stdcall LineTo(long long long) gdi32.LineTo -@ stdcall MoveToEx(long long long ptr) gdi32.MoveToEx -@ stdcall OffsetViewportOrgEx(long long long ptr) gdi32.OffsetViewportOrgEx -@ stdcall PatBlt(long long long long long long) gdi32.PatBlt -@ stdcall PolyBezierTo(long ptr long) gdi32.PolyBezierTo -@ stdcall Polyline(long ptr long) gdi32.Polyline -@ stdcall Rectangle(long long long long long) gdi32.Rectangle -@ stdcall SetBkColor(long long) gdi32.SetBkColor -@ stdcall SetBkMode(long long) gdi32.SetBkMode -@ stdcall SetDIBits(long long long long ptr ptr long) gdi32.SetDIBits -@ stdcall SetGraphicsMode(long long) gdi32.SetGraphicsMode -@ stdcall SetLayout(long long) gdi32.SetLayout -@ stdcall SetStretchBltMode(long long) gdi32.SetStretchBltMode -@ stdcall SetWindowExtEx(long long long ptr) gdi32.SetWindowExtEx -@ stdcall SetWindowOrgEx(long long long ptr) gdi32.SetWindowOrgEx -@ stdcall SetWorldTransform(long ptr) gdi32.SetWorldTransform -@ stdcall StretchBlt(long long long long long long long long long long long) gdi32.StretchBlt -@ stdcall StretchDIBits(long long long long long long long long long ptr ptr long long) gdi32.StretchDIBits diff --git a/dlls/ext-ms-win-gdi-font-l1-1-0/Makefile.in b/dlls/ext-ms-win-gdi-font-l1-1-0/Makefile.in deleted file mode 100644 index 2361294fdb0..00000000000 --- a/dlls/ext-ms-win-gdi-font-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-gdi-font-l1-1-0.dll diff --git a/dlls/ext-ms-win-gdi-font-l1-1-0/ext-ms-win-gdi-font-l1-1-0.spec b/dlls/ext-ms-win-gdi-font-l1-1-0/ext-ms-win-gdi-font-l1-1-0.spec deleted file mode 100644 index 8b7c5188b93..00000000000 --- a/dlls/ext-ms-win-gdi-font-l1-1-0/ext-ms-win-gdi-font-l1-1-0.spec +++ /dev/null @@ -1,12 +0,0 @@ -@ stdcall CreateFontIndirectA(ptr) gdi32.CreateFontIndirectA -@ stdcall CreateFontIndirectW(ptr) gdi32.CreateFontIndirectW -@ stdcall EnumFontFamiliesA(long str ptr long) gdi32.EnumFontFamiliesA -@ stdcall EnumFontFamiliesExA(long ptr ptr long long) gdi32.EnumFontFamiliesExA -@ stdcall EnumFontFamiliesExW(long ptr ptr long long) gdi32.EnumFontFamiliesExW -@ stdcall GetFontData(long long long ptr long) gdi32.GetFontData -@ stdcall GetFontFileData(long long int64 ptr long) gdi32.GetFontFileData -@ stdcall GetFontFileInfo(long long ptr long ptr) gdi32.GetFontFileInfo -@ stdcall GetFontRealizationInfo(long ptr) gdi32.GetFontRealizationInfo -@ stdcall GetTextFaceA(long long ptr) gdi32.GetTextFaceA -@ stdcall GetTextMetricsW(long ptr) gdi32.GetTextMetricsW -@ stdcall TranslateCharsetInfo(ptr ptr long) gdi32.TranslateCharsetInfo diff --git a/dlls/ext-ms-win-gdi-font-l1-1-1/Makefile.in b/dlls/ext-ms-win-gdi-font-l1-1-1/Makefile.in deleted file mode 100644 index eb60e7a2347..00000000000 --- a/dlls/ext-ms-win-gdi-font-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-gdi-font-l1-1-1.dll diff --git a/dlls/ext-ms-win-gdi-font-l1-1-1/ext-ms-win-gdi-font-l1-1-1.spec b/dlls/ext-ms-win-gdi-font-l1-1-1/ext-ms-win-gdi-font-l1-1-1.spec deleted file mode 100644 index 3d67056c84b..00000000000 --- a/dlls/ext-ms-win-gdi-font-l1-1-1/ext-ms-win-gdi-font-l1-1-1.spec +++ /dev/null @@ -1,30 +0,0 @@ -@ stdcall CreateFontIndirectA(ptr) gdi32.CreateFontIndirectA -@ stdcall CreateFontIndirectW(ptr) gdi32.CreateFontIndirectW -@ stdcall EnumFontFamiliesA(long str ptr long) gdi32.EnumFontFamiliesA -@ stdcall EnumFontFamiliesExA(long ptr ptr long long) gdi32.EnumFontFamiliesExA -@ stdcall EnumFontFamiliesExW(long ptr ptr long long) gdi32.EnumFontFamiliesExW -@ stdcall ExtTextOutA(long long long long ptr str long ptr) gdi32.ExtTextOutA -@ stdcall ExtTextOutW(long long long long ptr wstr long ptr) gdi32.ExtTextOutW -@ stdcall GetCharABCWidthsW(long long long ptr) gdi32.GetCharABCWidthsW -@ stdcall GetCharWidth32A(long long long ptr) gdi32.GetCharWidth32A -@ stdcall GetCharWidthA(long long long ptr) gdi32.GetCharWidthA -@ stdcall GetCharWidthW(long long long ptr) gdi32.GetCharWidthW -@ stdcall GetFontData(long long long ptr long) gdi32.GetFontData -@ stdcall GetFontFileData(long long int64 ptr long) gdi32.GetFontFileData -@ stdcall GetFontFileInfo(long long ptr long ptr) gdi32.GetFontFileInfo -@ stdcall GetFontRealizationInfo(long ptr) gdi32.GetFontRealizationInfo -@ stdcall GetGlyphIndicesW(long ptr long ptr long) gdi32.GetGlyphIndicesW -@ stdcall GetGlyphOutlineW(long long long ptr long ptr ptr) gdi32.GetGlyphOutlineW -@ stdcall GetKerningPairsA(long long ptr) gdi32.GetKerningPairsA -@ stdcall GetKerningPairsW(long long ptr) gdi32.GetKerningPairsW -@ stdcall GetOutlineTextMetricsA(long long ptr) gdi32.GetOutlineTextMetricsA -@ stdcall GetOutlineTextMetricsW(long long ptr) gdi32.GetOutlineTextMetricsW -@ stdcall GetTextCharsetInfo(long ptr long) gdi32.GetTextCharsetInfo -@ stdcall GetTextExtentExPointW(long wstr long long ptr ptr ptr) gdi32.GetTextExtentExPointW -@ stdcall GetTextFaceA(long long ptr) gdi32.GetTextFaceA -@ stdcall GetTextFaceW(long long ptr) gdi32.GetTextFaceW -@ stdcall GetTextMetricsW(long ptr) gdi32.GetTextMetricsW -@ stdcall SetTextAlign(long long) gdi32.SetTextAlign -@ stdcall SetTextColor(long long) gdi32.SetTextColor -@ stdcall TextOutW(long long long wstr long) gdi32.TextOutW -@ stdcall TranslateCharsetInfo(ptr ptr long) gdi32.TranslateCharsetInfo diff --git a/dlls/ext-ms-win-gdi-render-l1-1-0/Makefile.in b/dlls/ext-ms-win-gdi-render-l1-1-0/Makefile.in deleted file mode 100644 index 0d11c30c71b..00000000000 --- a/dlls/ext-ms-win-gdi-render-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-gdi-render-l1-1-0.dll diff --git a/dlls/ext-ms-win-gdi-render-l1-1-0/ext-ms-win-gdi-render-l1-1-0.spec b/dlls/ext-ms-win-gdi-render-l1-1-0/ext-ms-win-gdi-render-l1-1-0.spec deleted file mode 100644 index 2a22583a2fa..00000000000 --- a/dlls/ext-ms-win-gdi-render-l1-1-0/ext-ms-win-gdi-render-l1-1-0.spec +++ /dev/null @@ -1,3 +0,0 @@ -@ stub BeginGdiRendering -@ stub CreateBitmapFromDxSurface2 -@ stub EndGdiRendering diff --git a/dlls/ext-ms-win-kernel32-package-current-l1-1-0/Makefile.in b/dlls/ext-ms-win-kernel32-package-current-l1-1-0/Makefile.in deleted file mode 100644 index 85b8b31cdef..00000000000 --- a/dlls/ext-ms-win-kernel32-package-current-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-kernel32-package-current-l1-1-0.dll diff --git a/dlls/ext-ms-win-kernel32-package-current-l1-1-0/ext-ms-win-kernel32-package-current-l1-1-0.spec b/dlls/ext-ms-win-kernel32-package-current-l1-1-0/ext-ms-win-kernel32-package-current-l1-1-0.spec deleted file mode 100644 index 2d60c902fb8..00000000000 --- a/dlls/ext-ms-win-kernel32-package-current-l1-1-0/ext-ms-win-kernel32-package-current-l1-1-0.spec +++ /dev/null @@ -1,2 +0,0 @@ -@ stdcall GetCurrentPackageId(ptr ptr) kernelbase.GetCurrentPackageId -@ stub GetCurrentPackageInfo diff --git a/dlls/ext-ms-win-kernel32-package-l1-1-1/Makefile.in b/dlls/ext-ms-win-kernel32-package-l1-1-1/Makefile.in deleted file mode 100644 index aa286b358bb..00000000000 --- a/dlls/ext-ms-win-kernel32-package-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-kernel32-package-l1-1-1.dll diff --git a/dlls/ext-ms-win-kernel32-package-l1-1-1/ext-ms-win-kernel32-package-l1-1-1.spec b/dlls/ext-ms-win-kernel32-package-l1-1-1/ext-ms-win-kernel32-package-l1-1-1.spec deleted file mode 100644 index 4d0a9aecd75..00000000000 --- a/dlls/ext-ms-win-kernel32-package-l1-1-1/ext-ms-win-kernel32-package-l1-1-1.spec +++ /dev/null @@ -1,21 +0,0 @@ -@ stub AppContainerDeriveSidFromMoniker -@ stub AppContainerFreeMemory -@ stub AppContainerLookupMoniker -@ stub AppXFreeMemory -@ stub AppXGetPackageCapabilities -@ stub AppXGetPackageSid -@ stub AppXLookupMoniker -@ stub ClosePackageInfo -@ stub FormatApplicationUserModelId -@ stdcall GetPackageFamilyName(long ptr ptr) kernelbase.GetPackageFamilyName -@ stdcall GetPackageFullName(long ptr ptr) kernelbase.GetPackageFullName -@ stub GetPackageId -@ stub GetPackageInfo -@ stub GetPackagePath -@ stub GetPackagesByPackageFamily -@ stub GetStagedPackageOrigin -@ stub OpenPackageInfoByFullName -@ stub PackageFamilyNameFromFullName -@ stub PackageFamilyNameFromId -@ stub PackageFullNameFromId -@ stdcall PackageIdFromFullName(wstr long ptr ptr) kernelbase.PackageIdFromFullName diff --git a/dlls/ext-ms-win-ntuser-dialogbox-l1-1-0/Makefile.in b/dlls/ext-ms-win-ntuser-dialogbox-l1-1-0/Makefile.in deleted file mode 100644 index e19c95d832b..00000000000 --- a/dlls/ext-ms-win-ntuser-dialogbox-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-ntuser-dialogbox-l1-1-0.dll diff --git a/dlls/ext-ms-win-ntuser-dialogbox-l1-1-0/ext-ms-win-ntuser-dialogbox-l1-1-0.spec b/dlls/ext-ms-win-ntuser-dialogbox-l1-1-0/ext-ms-win-ntuser-dialogbox-l1-1-0.spec deleted file mode 100644 index 6816e5f5d20..00000000000 --- a/dlls/ext-ms-win-ntuser-dialogbox-l1-1-0/ext-ms-win-ntuser-dialogbox-l1-1-0.spec +++ /dev/null @@ -1,21 +0,0 @@ -@ stdcall CheckDlgButton(long long long) user32.CheckDlgButton -@ stdcall CreateDialogIndirectParamA(long ptr long ptr long) user32.CreateDialogIndirectParamA -@ stdcall CreateDialogIndirectParamW(long ptr long ptr long) user32.CreateDialogIndirectParamW -@ stdcall CreateDialogParamA(long str long ptr long) user32.CreateDialogParamA -@ stdcall CreateDialogParamW(long wstr long ptr long) user32.CreateDialogParamW -@ stdcall DialogBoxIndirectParamA(long ptr long ptr long) user32.DialogBoxIndirectParamA -@ stdcall DialogBoxIndirectParamW(long ptr long ptr long) user32.DialogBoxIndirectParamW -@ stdcall DialogBoxParamW(long wstr long ptr long) user32.DialogBoxParamW -@ stdcall EndDialog(long long) user32.EndDialog -@ stdcall GetDlgCtrlID(long) user32.GetDlgCtrlID -@ stdcall GetDlgItem(long long) user32.GetDlgItem -@ stdcall GetDlgItemTextW(long long ptr long) user32.GetDlgItemTextW -@ stdcall IsDlgButtonChecked(long long) user32.IsDlgButtonChecked -@ stdcall MessageBoxA(long str str long) user32.MessageBoxA -@ stdcall MessageBoxIndirectA(ptr) user32.MessageBoxIndirectA -@ stdcall MessageBoxIndirectW(ptr) user32.MessageBoxIndirectW -@ stdcall MessageBoxW(long wstr wstr long) user32.MessageBoxW -@ stdcall SendDlgItemMessageA(long long long long long) user32.SendDlgItemMessageA -@ stdcall SendDlgItemMessageW(long long long long long) user32.SendDlgItemMessageW -@ stdcall SetDlgItemTextA(long long str) user32.SetDlgItemTextA -@ stdcall SetDlgItemTextW(long long wstr) user32.SetDlgItemTextW diff --git a/dlls/ext-ms-win-ntuser-draw-l1-1-0/Makefile.in b/dlls/ext-ms-win-ntuser-draw-l1-1-0/Makefile.in deleted file mode 100644 index 2685115f9e5..00000000000 --- a/dlls/ext-ms-win-ntuser-draw-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-ntuser-draw-l1-1-0.dll diff --git a/dlls/ext-ms-win-ntuser-draw-l1-1-0/ext-ms-win-ntuser-draw-l1-1-0.spec b/dlls/ext-ms-win-ntuser-draw-l1-1-0/ext-ms-win-ntuser-draw-l1-1-0.spec deleted file mode 100644 index d21195bf135..00000000000 --- a/dlls/ext-ms-win-ntuser-draw-l1-1-0/ext-ms-win-ntuser-draw-l1-1-0.spec +++ /dev/null @@ -1,15 +0,0 @@ -@ stdcall BeginPaint(long ptr) user32.BeginPaint -@ stdcall DrawFocusRect(long ptr) user32.DrawFocusRect -@ stdcall EndPaint(long ptr) user32.EndPaint -@ stdcall GetUpdateRect(long ptr long) user32.GetUpdateRect -@ stdcall GetUpdateRgn(long long long) user32.GetUpdateRgn -@ stdcall GetWindowDC(long) user32.GetWindowDC -@ stdcall GetWindowRgnBox(long ptr) user32.GetWindowRgnBox -@ stub GetWindowRgnEx -@ stdcall InvalidateRect(long ptr long) user32.InvalidateRect -@ stdcall InvalidateRgn(long long long) user32.InvalidateRgn -@ stdcall RedrawWindow(long ptr long long) user32.RedrawWindow -@ stdcall SetWindowRgn(long long long) user32.SetWindowRgn -@ stdcall UpdateWindow(long) user32.UpdateWindow -@ stdcall ValidateRect(long ptr) user32.ValidateRect -@ stdcall ValidateRgn(long long) user32.ValidateRgn diff --git a/dlls/ext-ms-win-ntuser-gui-l1-1-0/Makefile.in b/dlls/ext-ms-win-ntuser-gui-l1-1-0/Makefile.in deleted file mode 100644 index 919be103b8f..00000000000 --- a/dlls/ext-ms-win-ntuser-gui-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-ntuser-gui-l1-1-0.dll diff --git a/dlls/ext-ms-win-ntuser-gui-l1-1-0/ext-ms-win-ntuser-gui-l1-1-0.spec b/dlls/ext-ms-win-ntuser-gui-l1-1-0/ext-ms-win-ntuser-gui-l1-1-0.spec deleted file mode 100644 index 212f509fbae..00000000000 --- a/dlls/ext-ms-win-ntuser-gui-l1-1-0/ext-ms-win-ntuser-gui-l1-1-0.spec +++ /dev/null @@ -1,16 +0,0 @@ -@ stdcall ClientToScreen(long ptr) user32.ClientToScreen -@ stdcall DestroyCursor(long) user32.DestroyCursor -@ stdcall DestroyIcon(long) user32.DestroyIcon -@ stdcall DrawIconEx(long long long long long long long long long) user32.DrawIconEx -@ stdcall FillRect(long ptr long) user32.FillRect -@ stdcall GetCursor() user32.GetCursor -@ stdcall GetCursorInfo(ptr) user32.GetCursorInfo -@ stdcall GetIconInfo(long ptr) user32.GetIconInfo -@ stdcall LoadCursorW(long wstr) user32.LoadCursorW -@ stdcall LoadIconA(long str) user32.LoadIconA -@ stdcall LoadIconW(long wstr) user32.LoadIconW -@ stdcall LoadImageA(long str long long long long) user32.LoadImageA -@ stdcall LoadImageW(long wstr long long long long) user32.LoadImageW -@ stdcall MapWindowPoints(long long ptr long) user32.MapWindowPoints -@ stdcall ScreenToClient(long ptr) user32.ScreenToClient -@ stdcall SetCursor(long) user32.SetCursor diff --git a/dlls/ext-ms-win-ntuser-gui-l1-3-0/Makefile.in b/dlls/ext-ms-win-ntuser-gui-l1-3-0/Makefile.in deleted file mode 100644 index 271c480af6a..00000000000 --- a/dlls/ext-ms-win-ntuser-gui-l1-3-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-ntuser-gui-l1-3-0.dll diff --git a/dlls/ext-ms-win-ntuser-gui-l1-3-0/ext-ms-win-ntuser-gui-l1-3-0.spec b/dlls/ext-ms-win-ntuser-gui-l1-3-0/ext-ms-win-ntuser-gui-l1-3-0.spec deleted file mode 100644 index 435aace9928..00000000000 --- a/dlls/ext-ms-win-ntuser-gui-l1-3-0/ext-ms-win-ntuser-gui-l1-3-0.spec +++ /dev/null @@ -1,4 +0,0 @@ -@ stdcall FillRect(long ptr long) user32.FillRect -@ stdcall GetPhysicalCursorPos(ptr) user32.GetPhysicalCursorPos -@ stdcall GetSysColorBrush(long) user32.GetSysColorBrush -@ stdcall SetPhysicalCursorPos(long long) user32.SetPhysicalCursorPos diff --git a/dlls/ext-ms-win-ntuser-keyboard-l1-3-0/Makefile.in b/dlls/ext-ms-win-ntuser-keyboard-l1-3-0/Makefile.in deleted file mode 100644 index 141cf4e0b86..00000000000 --- a/dlls/ext-ms-win-ntuser-keyboard-l1-3-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-ntuser-keyboard-l1-3-0.dll diff --git a/dlls/ext-ms-win-ntuser-keyboard-l1-3-0/ext-ms-win-ntuser-keyboard-l1-3-0.spec b/dlls/ext-ms-win-ntuser-keyboard-l1-3-0/ext-ms-win-ntuser-keyboard-l1-3-0.spec deleted file mode 100644 index b8346ffe028..00000000000 --- a/dlls/ext-ms-win-ntuser-keyboard-l1-3-0/ext-ms-win-ntuser-keyboard-l1-3-0.spec +++ /dev/null @@ -1,4 +0,0 @@ -@ stdcall GetAsyncKeyState(long) user32.GetAsyncKeyState -@ stdcall MapVirtualKeyW(long long) user32.MapVirtualKeyW -@ stdcall SendInput(long ptr long) user32.SendInput -@ stdcall SetKeyboardState(ptr) user32.SetKeyboardState diff --git a/dlls/ext-ms-win-ntuser-message-l1-1-0/Makefile.in b/dlls/ext-ms-win-ntuser-message-l1-1-0/Makefile.in deleted file mode 100644 index f42015a635d..00000000000 --- a/dlls/ext-ms-win-ntuser-message-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-ntuser-message-l1-1-0.dll diff --git a/dlls/ext-ms-win-ntuser-message-l1-1-0/ext-ms-win-ntuser-message-l1-1-0.spec b/dlls/ext-ms-win-ntuser-message-l1-1-0/ext-ms-win-ntuser-message-l1-1-0.spec deleted file mode 100644 index f449bf42fbc..00000000000 --- a/dlls/ext-ms-win-ntuser-message-l1-1-0/ext-ms-win-ntuser-message-l1-1-0.spec +++ /dev/null @@ -1,22 +0,0 @@ -@ stdcall CallMsgFilterW(ptr long) user32.CallMsgFilterW -@ stdcall DispatchMessageA(ptr) user32.DispatchMessageA -@ stdcall DispatchMessageW(ptr) user32.DispatchMessageW -@ stdcall GetMessageA(ptr long long long) user32.GetMessageA -@ stdcall GetMessageW(ptr long long long) user32.GetMessageW -@ stdcall GetQueueStatus(long) user32.GetQueueStatus -@ stdcall InSendMessage() user32.InSendMessage -@ stdcall InSendMessageEx(ptr) user32.InSendMessageEx -@ stdcall PeekMessageA(ptr long long long long) user32.PeekMessageA -@ stdcall PeekMessageW(ptr long long long long) user32.PeekMessageW -@ stdcall PostMessageA(long long long long) user32.PostMessageA -@ stdcall PostMessageW(long long long long) user32.PostMessageW -@ stdcall PostQuitMessage(long) user32.PostQuitMessage -@ stdcall PostThreadMessageA(long long long long) user32.PostThreadMessageA -@ stdcall PostThreadMessageW(long long long long) user32.PostThreadMessageW -@ stdcall RegisterWindowMessageA(str) user32.RegisterWindowMessageA -@ stdcall RegisterWindowMessageW(wstr) user32.RegisterWindowMessageW -@ stdcall SendMessageA(long long long long) user32.SendMessageA -@ stdcall SendMessageTimeoutW(long long long long long long ptr) user32.SendMessageTimeoutW -@ stdcall SendMessageW(long long long long) user32.SendMessageW -@ stdcall SetMessageQueue(long) user32.SetMessageQueue -@ stdcall TranslateMessage(ptr) user32.TranslateMessage diff --git a/dlls/ext-ms-win-ntuser-message-l1-1-1/Makefile.in b/dlls/ext-ms-win-ntuser-message-l1-1-1/Makefile.in deleted file mode 100644 index 8b3e411f4ef..00000000000 --- a/dlls/ext-ms-win-ntuser-message-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-ntuser-message-l1-1-1.dll diff --git a/dlls/ext-ms-win-ntuser-message-l1-1-1/ext-ms-win-ntuser-message-l1-1-1.spec b/dlls/ext-ms-win-ntuser-message-l1-1-1/ext-ms-win-ntuser-message-l1-1-1.spec deleted file mode 100644 index 5992b17870e..00000000000 --- a/dlls/ext-ms-win-ntuser-message-l1-1-1/ext-ms-win-ntuser-message-l1-1-1.spec +++ /dev/null @@ -1,25 +0,0 @@ -@ stdcall CallMsgFilterW(ptr long) user32.CallMsgFilterW -@ stdcall DispatchMessageA(ptr) user32.DispatchMessageA -@ stdcall DispatchMessageW(ptr) user32.DispatchMessageW -@ stdcall GetMessageA(ptr long long long) user32.GetMessageA -@ stdcall GetMessagePos() user32.GetMessagePos -@ stdcall GetMessageTime() user32.GetMessageTime -@ stdcall GetMessageW(ptr long long long) user32.GetMessageW -@ stdcall GetQueueStatus(long) user32.GetQueueStatus -@ stdcall InSendMessage() user32.InSendMessage -@ stdcall InSendMessageEx(ptr) user32.InSendMessageEx -@ stdcall PeekMessageA(ptr long long long long) user32.PeekMessageA -@ stdcall PeekMessageW(ptr long long long long) user32.PeekMessageW -@ stdcall PostMessageA(long long long long) user32.PostMessageA -@ stdcall PostMessageW(long long long long) user32.PostMessageW -@ stdcall PostQuitMessage(long) user32.PostQuitMessage -@ stdcall PostThreadMessageA(long long long long) user32.PostThreadMessageA -@ stdcall PostThreadMessageW(long long long long) user32.PostThreadMessageW -@ stdcall RegisterWindowMessageA(str) user32.RegisterWindowMessageA -@ stdcall RegisterWindowMessageW(wstr) user32.RegisterWindowMessageW -@ stdcall SendMessageA(long long long long) user32.SendMessageA -@ stdcall SendMessageTimeoutW(long long long long long long ptr) user32.SendMessageTimeoutW -@ stdcall SendMessageW(long long long long) user32.SendMessageW -@ stdcall SendNotifyMessageW(long long long long) user32.SendNotifyMessageW -@ stdcall SetMessageQueue(long) user32.SetMessageQueue -@ stdcall TranslateMessage(ptr) user32.TranslateMessage diff --git a/dlls/ext-ms-win-ntuser-misc-l1-1-0/Makefile.in b/dlls/ext-ms-win-ntuser-misc-l1-1-0/Makefile.in deleted file mode 100644 index da5be2d0e0d..00000000000 --- a/dlls/ext-ms-win-ntuser-misc-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-ntuser-misc-l1-1-0.dll diff --git a/dlls/ext-ms-win-ntuser-misc-l1-1-0/ext-ms-win-ntuser-misc-l1-1-0.spec b/dlls/ext-ms-win-ntuser-misc-l1-1-0/ext-ms-win-ntuser-misc-l1-1-0.spec deleted file mode 100644 index 4a19314cc8d..00000000000 --- a/dlls/ext-ms-win-ntuser-misc-l1-1-0/ext-ms-win-ntuser-misc-l1-1-0.spec +++ /dev/null @@ -1,20 +0,0 @@ -@ stdcall DrawTextW(long wstr long ptr long) user32.DrawTextW -@ stdcall ExitWindowsEx(long long) user32.ExitWindowsEx -@ stdcall GetClipboardFormatNameW(long ptr long) user32.GetClipboardFormatNameW -@ stdcall GetGuiResources(long long) user32.GetGuiResources -@ stdcall GetUserObjectSecurity(long ptr ptr long ptr) user32.GetUserObjectSecurity -@ stdcall KillTimer(long long) user32.KillTimer -@ stdcall MessageBeep(long) user32.MessageBeep -@ stdcall MonitorFromPoint(int64 long) user32.MonitorFromPoint -@ stdcall MonitorFromRect(ptr long) user32.MonitorFromRect -@ stdcall RegisterClipboardFormatW(wstr) user32.RegisterClipboardFormatW -@ stdcall RegisterDeviceNotificationW(long ptr long) user32.RegisterDeviceNotificationW -@ stdcall SetCoalescableTimer(long long long ptr long) user32.SetCoalescableTimer -@ stdcall SetTimer(long long long ptr) user32.SetTimer -@ stdcall SetUserObjectSecurity(long ptr ptr) user32.SetUserObjectSecurity -@ stdcall ShutdownBlockReasonCreate(long wstr) user32.ShutdownBlockReasonCreate -@ stdcall ShutdownBlockReasonDestroy(long) user32.ShutdownBlockReasonDestroy -@ stdcall TabbedTextOutW(long long long wstr long long ptr long) user32.TabbedTextOutW -@ stdcall UnregisterDeviceNotification(long) user32.UnregisterDeviceNotification -@ stdcall WaitForInputIdle(long long) user32.WaitForInputIdle -@ stdcall WinHelpW(long wstr long long) user32.WinHelpW diff --git a/dlls/ext-ms-win-ntuser-misc-l1-2-0/Makefile.in b/dlls/ext-ms-win-ntuser-misc-l1-2-0/Makefile.in deleted file mode 100644 index fcf9e0aacf9..00000000000 --- a/dlls/ext-ms-win-ntuser-misc-l1-2-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-ntuser-misc-l1-2-0.dll diff --git a/dlls/ext-ms-win-ntuser-misc-l1-2-0/ext-ms-win-ntuser-misc-l1-2-0.spec b/dlls/ext-ms-win-ntuser-misc-l1-2-0/ext-ms-win-ntuser-misc-l1-2-0.spec deleted file mode 100644 index 917984acc4c..00000000000 --- a/dlls/ext-ms-win-ntuser-misc-l1-2-0/ext-ms-win-ntuser-misc-l1-2-0.spec +++ /dev/null @@ -1,48 +0,0 @@ -@ stdcall AttachThreadInput(long long long) user32.AttachThreadInput -@ stdcall CloseClipboard() user32.CloseClipboard -@ stub CloseGestureInfoHandle -@ stdcall DrawTextExW(long wstr long ptr long ptr) user32.DrawTextExW -@ stdcall DrawTextW(long wstr long ptr long) user32.DrawTextW -@ stdcall EmptyClipboard() user32.EmptyClipboard -@ stdcall EnableScrollBar(long long long) user32.EnableScrollBar -@ stdcall ExitWindowsEx(long long) user32.ExitWindowsEx -@ stdcall GetClipboardData(long) user32.GetClipboardData -@ stdcall GetClipboardFormatNameW(long ptr long) user32.GetClipboardFormatNameW -@ stdcall GetClipboardOwner() user32.GetClipboardOwner -@ stdcall GetGestureConfig(long long long ptr ptr long) user32.GetGestureConfig -@ stdcall GetGestureInfo(long ptr) user32.GetGestureInfo -@ stdcall GetGuiResources(long long) user32.GetGuiResources -@ stdcall GetRawInputData(ptr long ptr ptr long) user32.GetRawInputData -@ stdcall GetRawInputDeviceInfoW(ptr long ptr ptr) user32.GetRawInputDeviceInfoW -@ stdcall GetRawInputDeviceList(ptr ptr long) user32.GetRawInputDeviceList -@ stdcall GetScrollBarInfo(long long ptr) user32.GetScrollBarInfo -@ stdcall GetScrollInfo(long long ptr) user32.GetScrollInfo -@ stdcall GetScrollPos(long long) user32.GetScrollPos -@ stdcall GetTouchInputInfo(long long ptr long) user32.GetTouchInputInfo -@ stdcall GetUserObjectSecurity(long ptr ptr long ptr) user32.GetUserObjectSecurity -@ stub GetWindowFeedbackSetting -@ stdcall IsClipboardFormatAvailable(long) user32.IsClipboardFormatAvailable -@ stdcall IsTouchWindow(long ptr) user32.IsTouchWindow -@ stdcall KillTimer(long long) user32.KillTimer -@ stdcall MessageBeep(long) user32.MessageBeep -@ stdcall OpenClipboard(long) user32.OpenClipboard -@ stdcall RegisterClipboardFormatA(str) user32.RegisterClipboardFormatA -@ stdcall RegisterClipboardFormatW(wstr) user32.RegisterClipboardFormatW -@ stdcall RegisterDeviceNotificationW(long ptr long) user32.RegisterDeviceNotificationW -@ stdcall RegisterRawInputDevices(ptr long long) user32.RegisterRawInputDevices -@ stdcall ScrollWindowEx(long long long ptr ptr long ptr long) user32.ScrollWindowEx -@ stdcall SetClipboardData(long long) user32.SetClipboardData -@ stdcall SetCoalescableTimer(long long long ptr long) user32.SetCoalescableTimer -@ stdcall SetScrollInfo(long long ptr long) user32.SetScrollInfo -@ stdcall SetScrollPos(long long long long) user32.SetScrollPos -@ stdcall SetScrollRange(long long long long long) user32.SetScrollRange -@ stdcall SetTimer(long long long ptr) user32.SetTimer -@ stdcall SetUserObjectSecurity(long ptr ptr) user32.SetUserObjectSecurity -@ stub SetWindowFeedbackSetting -@ stdcall ShowScrollBar(long long long) user32.ShowScrollBar -@ stdcall ShutdownBlockReasonCreate(long wstr) user32.ShutdownBlockReasonCreate -@ stdcall ShutdownBlockReasonDestroy(long) user32.ShutdownBlockReasonDestroy -@ stdcall TabbedTextOutW(long long long wstr long long ptr long) user32.TabbedTextOutW -@ stdcall UnregisterDeviceNotification(long) user32.UnregisterDeviceNotification -@ stdcall WaitForInputIdle(long long) user32.WaitForInputIdle -@ stdcall WinHelpW(long wstr long long) user32.WinHelpW diff --git a/dlls/ext-ms-win-ntuser-misc-l1-5-1/Makefile.in b/dlls/ext-ms-win-ntuser-misc-l1-5-1/Makefile.in deleted file mode 100644 index 51a2657f439..00000000000 --- a/dlls/ext-ms-win-ntuser-misc-l1-5-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-ntuser-misc-l1-5-1.dll diff --git a/dlls/ext-ms-win-ntuser-misc-l1-5-1/ext-ms-win-ntuser-misc-l1-5-1.spec b/dlls/ext-ms-win-ntuser-misc-l1-5-1/ext-ms-win-ntuser-misc-l1-5-1.spec deleted file mode 100644 index db4076f4d96..00000000000 --- a/dlls/ext-ms-win-ntuser-misc-l1-5-1/ext-ms-win-ntuser-misc-l1-5-1.spec +++ /dev/null @@ -1,8 +0,0 @@ -@ stub CloseGestureInfoHandle -@ stdcall GetGestureConfig(long long long ptr ptr long) user32.GetGestureConfig -@ stdcall GetGestureInfo(long ptr) user32.GetGestureInfo -@ stdcall GetScrollBarInfo(long long ptr) user32.GetScrollBarInfo -@ stdcall GetScrollInfo(long long ptr) user32.GetScrollInfo -@ stdcall GetScrollPos(long long) user32.GetScrollPos -@ stdcall IsTouchWindow(long ptr) user32.IsTouchWindow -@ stdcall SetScrollPos(long long long long) user32.SetScrollPos diff --git a/dlls/ext-ms-win-ntuser-mouse-l1-1-0/Makefile.in b/dlls/ext-ms-win-ntuser-mouse-l1-1-0/Makefile.in deleted file mode 100644 index c408dbbe052..00000000000 --- a/dlls/ext-ms-win-ntuser-mouse-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-ntuser-mouse-l1-1-0.dll diff --git a/dlls/ext-ms-win-ntuser-mouse-l1-1-0/ext-ms-win-ntuser-mouse-l1-1-0.spec b/dlls/ext-ms-win-ntuser-mouse-l1-1-0/ext-ms-win-ntuser-mouse-l1-1-0.spec deleted file mode 100644 index 22128a256f1..00000000000 --- a/dlls/ext-ms-win-ntuser-mouse-l1-1-0/ext-ms-win-ntuser-mouse-l1-1-0.spec +++ /dev/null @@ -1,5 +0,0 @@ -@ stdcall GetCapture() user32.GetCapture -@ stdcall GetDoubleClickTime() user32.GetDoubleClickTime -@ stdcall ReleaseCapture() user32.ReleaseCapture -@ stdcall SetCapture(long) user32.SetCapture -@ stdcall TrackMouseEvent(ptr) user32.TrackMouseEvent diff --git a/dlls/ext-ms-win-ntuser-private-l1-1-1/Makefile.in b/dlls/ext-ms-win-ntuser-private-l1-1-1/Makefile.in deleted file mode 100644 index e4c4e773c25..00000000000 --- a/dlls/ext-ms-win-ntuser-private-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-ntuser-private-l1-1-1.dll diff --git a/dlls/ext-ms-win-ntuser-private-l1-1-1/ext-ms-win-ntuser-private-l1-1-1.spec b/dlls/ext-ms-win-ntuser-private-l1-1-1/ext-ms-win-ntuser-private-l1-1-1.spec deleted file mode 100644 index d75425c9ef5..00000000000 --- a/dlls/ext-ms-win-ntuser-private-l1-1-1/ext-ms-win-ntuser-private-l1-1-1.spec +++ /dev/null @@ -1,24 +0,0 @@ -@ stub CancelShutdown -@ stub CreateWindowInBand -@ stub DwmGetRemoteSessionOcclusionEvent -@ stub DwmGetRemoteSessionOcclusionState -@ stub DwmLockScreenUpdates -@ stub GetClipboardAccessToken -@ stub GetWindowBand -@ stub GetWindowCompositionAttribute -@ stub IsQueueAttached -@ stub IsThreadDesktopComposited -@ stub IsThreadMessageQueueAttached -@ stdcall LoadLocalFonts() user32.LoadLocalFonts -@ stub LoadRemoteFonts -@ stub LockWindowStation -@ stub RecordShutdownReason -@ stdcall RegisterLogonProcess(long long) user32.RegisterLogonProcess -@ stub SetThreadInputBlocked -@ stdcall SetWindowCompositionAttribute(ptr ptr) user32.SetWindowCompositionAttribute -@ stdcall SetWindowStationUser(long long) user32.SetWindowStationUser -@ stub SwitchDesktopWithFade -@ stub UnlockWindowStation -@ stub UpdatePerUserSystemParameters -@ stub UpdateWindowInputSinkHints -@ stub WaitForRedirectionStartComplete diff --git a/dlls/ext-ms-win-ntuser-private-l1-3-1/Makefile.in b/dlls/ext-ms-win-ntuser-private-l1-3-1/Makefile.in deleted file mode 100644 index c7866f943fa..00000000000 --- a/dlls/ext-ms-win-ntuser-private-l1-3-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-ntuser-private-l1-3-1.dll diff --git a/dlls/ext-ms-win-ntuser-private-l1-3-1/ext-ms-win-ntuser-private-l1-3-1.spec b/dlls/ext-ms-win-ntuser-private-l1-3-1/ext-ms-win-ntuser-private-l1-3-1.spec deleted file mode 100644 index 9ceef768a28..00000000000 --- a/dlls/ext-ms-win-ntuser-private-l1-3-1/ext-ms-win-ntuser-private-l1-3-1.spec +++ /dev/null @@ -1,7 +0,0 @@ -1502 stub @ -2506 stub @ -2508 stub @ -2518 stub @ -2548 stub @ -2551 stub @ -2560 stub @ diff --git a/dlls/ext-ms-win-ntuser-rectangle-ext-l1-1-0/Makefile.in b/dlls/ext-ms-win-ntuser-rectangle-ext-l1-1-0/Makefile.in deleted file mode 100644 index 8f2b420fb19..00000000000 --- a/dlls/ext-ms-win-ntuser-rectangle-ext-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-ntuser-rectangle-ext-l1-1-0.dll diff --git a/dlls/ext-ms-win-ntuser-rectangle-ext-l1-1-0/ext-ms-win-ntuser-rectangle-ext-l1-1-0.spec b/dlls/ext-ms-win-ntuser-rectangle-ext-l1-1-0/ext-ms-win-ntuser-rectangle-ext-l1-1-0.spec deleted file mode 100644 index 35b318a4b3c..00000000000 --- a/dlls/ext-ms-win-ntuser-rectangle-ext-l1-1-0/ext-ms-win-ntuser-rectangle-ext-l1-1-0.spec +++ /dev/null @@ -1,11 +0,0 @@ -@ stdcall CopyRect(ptr ptr) user32.CopyRect -@ stdcall EqualRect(ptr ptr) user32.EqualRect -@ stdcall InflateRect(ptr long long) user32.InflateRect -@ stdcall IntersectRect(ptr ptr ptr) user32.IntersectRect -@ stdcall IsRectEmpty(ptr) user32.IsRectEmpty -@ stdcall OffsetRect(ptr long long) user32.OffsetRect -@ stdcall PtInRect(ptr int64) user32.PtInRect -@ stdcall SetRect(ptr long long long long) user32.SetRect -@ stdcall SetRectEmpty(ptr) user32.SetRectEmpty -@ stdcall SubtractRect(ptr ptr ptr) user32.SubtractRect -@ stdcall UnionRect(ptr ptr ptr) user32.UnionRect diff --git a/dlls/ext-ms-win-ntuser-uicontext-ext-l1-1-0/Makefile.in b/dlls/ext-ms-win-ntuser-uicontext-ext-l1-1-0/Makefile.in deleted file mode 100644 index 4c50271801f..00000000000 --- a/dlls/ext-ms-win-ntuser-uicontext-ext-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-ntuser-uicontext-ext-l1-1-0.dll diff --git a/dlls/ext-ms-win-ntuser-uicontext-ext-l1-1-0/ext-ms-win-ntuser-uicontext-ext-l1-1-0.spec b/dlls/ext-ms-win-ntuser-uicontext-ext-l1-1-0/ext-ms-win-ntuser-uicontext-ext-l1-1-0.spec deleted file mode 100644 index acc03f665de..00000000000 --- a/dlls/ext-ms-win-ntuser-uicontext-ext-l1-1-0/ext-ms-win-ntuser-uicontext-ext-l1-1-0.spec +++ /dev/null @@ -1,55 +0,0 @@ -@ stdcall AdjustWindowRectEx(ptr long long long) user32.AdjustWindowRectEx -@ stdcall AllowSetForegroundWindow(long) user32.AllowSetForegroundWindow -@ stdcall AnimateWindow(long long long) user32.AnimateWindow -@ stdcall BringWindowToTop(long) user32.BringWindowToTop -@ stdcall CallNextHookEx(long long long long) user32.CallNextHookEx -@ stdcall CreateWindowExA(long str str long long long long long long long long ptr) user32.CreateWindowExA -@ stdcall CreateWindowExW(long wstr wstr long long long long long long long long ptr) user32.CreateWindowExW -@ stdcall DefWindowProcA(long long long long) user32.DefWindowProcA -@ stdcall DefWindowProcW(long long long long) user32.DefWindowProcW -@ stdcall DestroyWindow(long) user32.DestroyWindow -@ stdcall EnumChildWindows(long ptr long) user32.EnumChildWindows -@ stdcall EnumThreadWindows(long ptr long) user32.EnumThreadWindows -@ stdcall EnumWindows(ptr long) user32.EnumWindows -@ stdcall FindWindowA(str str) user32.FindWindowA -@ stdcall FindWindowExW(long long wstr wstr) user32.FindWindowExW -@ stdcall FindWindowW(wstr wstr) user32.FindWindowW -@ stdcall GetAncestor(long long) user32.GetAncestor -@ stdcall GetClientRect(long long) user32.GetClientRect -@ stdcall GetDesktopWindow() user32.GetDesktopWindow -@ stdcall GetForegroundWindow() user32.GetForegroundWindow -@ stdcall GetGUIThreadInfo(long ptr) user32.GetGUIThreadInfo -@ stdcall GetLayeredWindowAttributes(long ptr ptr ptr) user32.GetLayeredWindowAttributes -@ stdcall GetParent(long) user32.GetParent -@ stdcall GetPropW(long wstr) user32.GetPropW -@ stdcall GetShellWindow() user32.GetShellWindow -@ stdcall GetWindow(long long) user32.GetWindow -@ stdcall GetWindowDisplayAffinity(long ptr) user32.GetWindowDisplayAffinity -@ stdcall GetWindowInfo(long ptr) user32.GetWindowInfo -@ stdcall GetWindowPlacement(long ptr) user32.GetWindowPlacement -@ stdcall GetWindowRect(long ptr) user32.GetWindowRect -@ stdcall GetWindowTextLengthW(long) user32.GetWindowTextLengthW -@ stdcall GetWindowTextW(long ptr long) user32.GetWindowTextW -@ stdcall GetWindowThreadProcessId(long ptr) user32.GetWindowThreadProcessId -@ stdcall IsChild(long long) user32.IsChild -@ stdcall IsIconic(long) user32.IsIconic -@ stdcall IsWindow(long) user32.IsWindow -@ stdcall IsWindowUnicode(long) user32.IsWindowUnicode -@ stdcall IsWindowVisible(long) user32.IsWindowVisible -@ stdcall LogicalToPhysicalPoint(long ptr) user32.LogicalToPhysicalPoint -@ stdcall MoveWindow(long long long long long long) user32.MoveWindow -@ stdcall RemovePropW(long wstr) user32.RemovePropW -@ stdcall SetForegroundWindow(long) user32.SetForegroundWindow -@ stdcall SetLayeredWindowAttributes(ptr long long long) user32.SetLayeredWindowAttributes -@ stdcall SetParent(long long) user32.SetParent -@ stdcall SetPropW(long wstr long) user32.SetPropW -@ stdcall SetWindowDisplayAffinity(long long) user32.SetWindowDisplayAffinity -@ stdcall SetWindowPos(long long long long long long long) user32.SetWindowPos -@ stdcall SetWindowTextW(long wstr) user32.SetWindowTextW -@ stdcall SetWindowsHookExW(long long long long) user32.SetWindowsHookExW -@ stdcall ShowWindow(long long) user32.ShowWindow -@ stub SoundSentry -@ stdcall UnhookWindowsHookEx(long) user32.UnhookWindowsHookEx -@ stdcall UpdateLayeredWindow(long long ptr ptr long ptr long ptr long) user32.UpdateLayeredWindow -@ stdcall WindowFromPhysicalPoint(int64) user32.WindowFromPhysicalPoint -@ stdcall WindowFromPoint(int64) user32.WindowFromPoint diff --git a/dlls/ext-ms-win-ntuser-window-l1-1-0/Makefile.in b/dlls/ext-ms-win-ntuser-window-l1-1-0/Makefile.in deleted file mode 100644 index d89b45b83f3..00000000000 --- a/dlls/ext-ms-win-ntuser-window-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-ntuser-window-l1-1-0.dll diff --git a/dlls/ext-ms-win-ntuser-window-l1-1-0/ext-ms-win-ntuser-window-l1-1-0.spec b/dlls/ext-ms-win-ntuser-window-l1-1-0/ext-ms-win-ntuser-window-l1-1-0.spec deleted file mode 100644 index a3324251074..00000000000 --- a/dlls/ext-ms-win-ntuser-window-l1-1-0/ext-ms-win-ntuser-window-l1-1-0.spec +++ /dev/null @@ -1,40 +0,0 @@ -@ stdcall AdjustWindowRectEx(ptr long long long) user32.AdjustWindowRectEx -@ stdcall AllowSetForegroundWindow(long) user32.AllowSetForegroundWindow -@ stdcall AnimateWindow(long long long) user32.AnimateWindow -@ stdcall BringWindowToTop(long) user32.BringWindowToTop -@ stdcall CallNextHookEx(long long long long) user32.CallNextHookEx -@ stdcall CreateWindowExA(long str str long long long long long long long long ptr) user32.CreateWindowExA -@ stdcall CreateWindowExW(long wstr wstr long long long long long long long long ptr) user32.CreateWindowExW -@ stdcall DefWindowProcA(long long long long) user32.DefWindowProcA -@ stdcall DefWindowProcW(long long long long) user32.DefWindowProcW -@ stdcall DestroyWindow(long) user32.DestroyWindow -@ stdcall EnumChildWindows(long ptr long) user32.EnumChildWindows -@ stdcall EnumThreadWindows(long ptr long) user32.EnumThreadWindows -@ stdcall EnumWindows(ptr long) user32.EnumWindows -@ stdcall FindWindowA(str str) user32.FindWindowA -@ stdcall FindWindowW(wstr wstr) user32.FindWindowW -@ stdcall GetClientRect(long long) user32.GetClientRect -@ stdcall GetDesktopWindow() user32.GetDesktopWindow -@ stdcall GetForegroundWindow() user32.GetForegroundWindow -@ stdcall GetParent(long) user32.GetParent -@ stdcall GetPropW(long wstr) user32.GetPropW -@ stdcall GetShellWindow() user32.GetShellWindow -@ stdcall GetWindow(long long) user32.GetWindow -@ stdcall GetWindowInfo(long ptr) user32.GetWindowInfo -@ stdcall GetWindowPlacement(long ptr) user32.GetWindowPlacement -@ stdcall GetWindowRect(long ptr) user32.GetWindowRect -@ stdcall GetWindowTextW(long ptr long) user32.GetWindowTextW -@ stdcall GetWindowThreadProcessId(long ptr) user32.GetWindowThreadProcessId -@ stdcall IsChild(long long) user32.IsChild -@ stdcall IsIconic(long) user32.IsIconic -@ stdcall IsWindow(long) user32.IsWindow -@ stdcall RemovePropW(long wstr) user32.RemovePropW -@ stdcall SetForegroundWindow(long) user32.SetForegroundWindow -@ stdcall SetParent(long long) user32.SetParent -@ stdcall SetPropW(long wstr long) user32.SetPropW -@ stdcall SetWindowPos(long long long long long long long) user32.SetWindowPos -@ stdcall SetWindowsHookExW(long long long long) user32.SetWindowsHookExW -@ stdcall SetWindowTextW(long wstr) user32.SetWindowTextW -@ stdcall ShowWindow(long long) user32.ShowWindow -@ stub SoundSentry -@ stdcall UnhookWindowsHookEx(long) user32.UnhookWindowsHookEx diff --git a/dlls/ext-ms-win-ntuser-window-l1-1-1/Makefile.in b/dlls/ext-ms-win-ntuser-window-l1-1-1/Makefile.in deleted file mode 100644 index 295153284b0..00000000000 --- a/dlls/ext-ms-win-ntuser-window-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-ntuser-window-l1-1-1.dll diff --git a/dlls/ext-ms-win-ntuser-window-l1-1-1/ext-ms-win-ntuser-window-l1-1-1.spec b/dlls/ext-ms-win-ntuser-window-l1-1-1/ext-ms-win-ntuser-window-l1-1-1.spec deleted file mode 100644 index acc03f665de..00000000000 --- a/dlls/ext-ms-win-ntuser-window-l1-1-1/ext-ms-win-ntuser-window-l1-1-1.spec +++ /dev/null @@ -1,55 +0,0 @@ -@ stdcall AdjustWindowRectEx(ptr long long long) user32.AdjustWindowRectEx -@ stdcall AllowSetForegroundWindow(long) user32.AllowSetForegroundWindow -@ stdcall AnimateWindow(long long long) user32.AnimateWindow -@ stdcall BringWindowToTop(long) user32.BringWindowToTop -@ stdcall CallNextHookEx(long long long long) user32.CallNextHookEx -@ stdcall CreateWindowExA(long str str long long long long long long long long ptr) user32.CreateWindowExA -@ stdcall CreateWindowExW(long wstr wstr long long long long long long long long ptr) user32.CreateWindowExW -@ stdcall DefWindowProcA(long long long long) user32.DefWindowProcA -@ stdcall DefWindowProcW(long long long long) user32.DefWindowProcW -@ stdcall DestroyWindow(long) user32.DestroyWindow -@ stdcall EnumChildWindows(long ptr long) user32.EnumChildWindows -@ stdcall EnumThreadWindows(long ptr long) user32.EnumThreadWindows -@ stdcall EnumWindows(ptr long) user32.EnumWindows -@ stdcall FindWindowA(str str) user32.FindWindowA -@ stdcall FindWindowExW(long long wstr wstr) user32.FindWindowExW -@ stdcall FindWindowW(wstr wstr) user32.FindWindowW -@ stdcall GetAncestor(long long) user32.GetAncestor -@ stdcall GetClientRect(long long) user32.GetClientRect -@ stdcall GetDesktopWindow() user32.GetDesktopWindow -@ stdcall GetForegroundWindow() user32.GetForegroundWindow -@ stdcall GetGUIThreadInfo(long ptr) user32.GetGUIThreadInfo -@ stdcall GetLayeredWindowAttributes(long ptr ptr ptr) user32.GetLayeredWindowAttributes -@ stdcall GetParent(long) user32.GetParent -@ stdcall GetPropW(long wstr) user32.GetPropW -@ stdcall GetShellWindow() user32.GetShellWindow -@ stdcall GetWindow(long long) user32.GetWindow -@ stdcall GetWindowDisplayAffinity(long ptr) user32.GetWindowDisplayAffinity -@ stdcall GetWindowInfo(long ptr) user32.GetWindowInfo -@ stdcall GetWindowPlacement(long ptr) user32.GetWindowPlacement -@ stdcall GetWindowRect(long ptr) user32.GetWindowRect -@ stdcall GetWindowTextLengthW(long) user32.GetWindowTextLengthW -@ stdcall GetWindowTextW(long ptr long) user32.GetWindowTextW -@ stdcall GetWindowThreadProcessId(long ptr) user32.GetWindowThreadProcessId -@ stdcall IsChild(long long) user32.IsChild -@ stdcall IsIconic(long) user32.IsIconic -@ stdcall IsWindow(long) user32.IsWindow -@ stdcall IsWindowUnicode(long) user32.IsWindowUnicode -@ stdcall IsWindowVisible(long) user32.IsWindowVisible -@ stdcall LogicalToPhysicalPoint(long ptr) user32.LogicalToPhysicalPoint -@ stdcall MoveWindow(long long long long long long) user32.MoveWindow -@ stdcall RemovePropW(long wstr) user32.RemovePropW -@ stdcall SetForegroundWindow(long) user32.SetForegroundWindow -@ stdcall SetLayeredWindowAttributes(ptr long long long) user32.SetLayeredWindowAttributes -@ stdcall SetParent(long long) user32.SetParent -@ stdcall SetPropW(long wstr long) user32.SetPropW -@ stdcall SetWindowDisplayAffinity(long long) user32.SetWindowDisplayAffinity -@ stdcall SetWindowPos(long long long long long long long) user32.SetWindowPos -@ stdcall SetWindowTextW(long wstr) user32.SetWindowTextW -@ stdcall SetWindowsHookExW(long long long long) user32.SetWindowsHookExW -@ stdcall ShowWindow(long long) user32.ShowWindow -@ stub SoundSentry -@ stdcall UnhookWindowsHookEx(long) user32.UnhookWindowsHookEx -@ stdcall UpdateLayeredWindow(long long ptr ptr long ptr long ptr long) user32.UpdateLayeredWindow -@ stdcall WindowFromPhysicalPoint(int64) user32.WindowFromPhysicalPoint -@ stdcall WindowFromPoint(int64) user32.WindowFromPoint diff --git a/dlls/ext-ms-win-ntuser-window-l1-1-4/Makefile.in b/dlls/ext-ms-win-ntuser-window-l1-1-4/Makefile.in deleted file mode 100644 index 9b2e7d13255..00000000000 --- a/dlls/ext-ms-win-ntuser-window-l1-1-4/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-ntuser-window-l1-1-4.dll diff --git a/dlls/ext-ms-win-ntuser-window-l1-1-4/ext-ms-win-ntuser-window-l1-1-4.spec b/dlls/ext-ms-win-ntuser-window-l1-1-4/ext-ms-win-ntuser-window-l1-1-4.spec deleted file mode 100644 index a950535add1..00000000000 --- a/dlls/ext-ms-win-ntuser-window-l1-1-4/ext-ms-win-ntuser-window-l1-1-4.spec +++ /dev/null @@ -1,4 +0,0 @@ -@ stdcall CallWindowProcW(ptr long long long long) user32.CallWindowProcW -@ stdcall KillTimer(long long) user32.KillTimer -@ stdcall ScreenToClient(long ptr) user32.ScreenToClient -@ stdcall SetTimer(long long long ptr) user32.SetTimer diff --git a/dlls/ext-ms-win-ntuser-windowclass-l1-1-0/Makefile.in b/dlls/ext-ms-win-ntuser-windowclass-l1-1-0/Makefile.in deleted file mode 100644 index 9f5a87a79fd..00000000000 --- a/dlls/ext-ms-win-ntuser-windowclass-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-ntuser-windowclass-l1-1-0.dll diff --git a/dlls/ext-ms-win-ntuser-windowclass-l1-1-0/ext-ms-win-ntuser-windowclass-l1-1-0.spec b/dlls/ext-ms-win-ntuser-windowclass-l1-1-0/ext-ms-win-ntuser-windowclass-l1-1-0.spec deleted file mode 100644 index ad8dafe9f7d..00000000000 --- a/dlls/ext-ms-win-ntuser-windowclass-l1-1-0/ext-ms-win-ntuser-windowclass-l1-1-0.spec +++ /dev/null @@ -1,17 +0,0 @@ -@ stdcall GetClassInfoA(long str ptr) user32.GetClassInfoA -@ stdcall GetClassInfoExA(long str ptr) user32.GetClassInfoExA -@ stdcall GetClassInfoExW(long wstr ptr) user32.GetClassInfoExW -@ stdcall GetClassInfoW(long wstr ptr) user32.GetClassInfoW -@ stdcall GetClassNameA(long ptr long) user32.GetClassNameA -@ stdcall GetClassNameW(long ptr long) user32.GetClassNameW -@ stdcall GetWindowLongA(long long) user32.GetWindowLongA -@ stdcall -arch=win64 GetWindowLongPtrW(long long) user32.GetWindowLongPtrW -@ stdcall GetWindowLongW(long long) user32.GetWindowLongW -@ stdcall RegisterClassA(ptr) user32.RegisterClassA -@ stdcall RegisterClassExW(ptr) user32.RegisterClassExW -@ stdcall RegisterClassW(ptr) user32.RegisterClassW -@ stdcall SetWindowLongA(long long long) user32.SetWindowLongA -@ stdcall -arch=win64 SetWindowLongPtrW(long long long) user32.SetWindowLongPtrW -@ stdcall SetWindowLongW(long long long) user32.SetWindowLongW -@ stdcall UnregisterClassA(str long) user32.UnregisterClassA -@ stdcall UnregisterClassW(wstr long) user32.UnregisterClassW diff --git a/dlls/ext-ms-win-ntuser-windowclass-l1-1-1/Makefile.in b/dlls/ext-ms-win-ntuser-windowclass-l1-1-1/Makefile.in deleted file mode 100644 index bc4e4b0a295..00000000000 --- a/dlls/ext-ms-win-ntuser-windowclass-l1-1-1/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-ntuser-windowclass-l1-1-1.dll diff --git a/dlls/ext-ms-win-ntuser-windowclass-l1-1-1/ext-ms-win-ntuser-windowclass-l1-1-1.spec b/dlls/ext-ms-win-ntuser-windowclass-l1-1-1/ext-ms-win-ntuser-windowclass-l1-1-1.spec deleted file mode 100644 index f405cd751ed..00000000000 --- a/dlls/ext-ms-win-ntuser-windowclass-l1-1-1/ext-ms-win-ntuser-windowclass-l1-1-1.spec +++ /dev/null @@ -1,19 +0,0 @@ -@ stdcall GetClassInfoA(long str ptr) user32.GetClassInfoA -@ stdcall GetClassInfoExA(long str ptr) user32.GetClassInfoExA -@ stdcall GetClassInfoExW(long wstr ptr) user32.GetClassInfoExW -@ stdcall GetClassInfoW(long wstr ptr) user32.GetClassInfoW -@ stdcall GetClassLongA(long long) user32.GetClassLongA -@ stdcall GetClassLongW(long long) user32.GetClassLongW -@ stdcall GetClassNameA(long ptr long) user32.GetClassNameA -@ stdcall GetClassNameW(long ptr long) user32.GetClassNameW -@ stdcall GetWindowLongA(long long) user32.GetWindowLongA -@ stdcall GetWindowLongW(long long) user32.GetWindowLongW -@ stdcall RealGetWindowClassA(long ptr long) user32.RealGetWindowClassA -@ stdcall RealGetWindowClassW(long ptr long) user32.RealGetWindowClassW -@ stdcall RegisterClassA(ptr) user32.RegisterClassA -@ stdcall RegisterClassExW(ptr) user32.RegisterClassExW -@ stdcall RegisterClassW(ptr) user32.RegisterClassW -@ stdcall SetWindowLongA(long long long) user32.SetWindowLongA -@ stdcall SetWindowLongW(long long long) user32.SetWindowLongW -@ stdcall UnregisterClassA(str long) user32.UnregisterClassA -@ stdcall UnregisterClassW(wstr long) user32.UnregisterClassW diff --git a/dlls/ext-ms-win-oleacc-l1-1-0/Makefile.in b/dlls/ext-ms-win-oleacc-l1-1-0/Makefile.in deleted file mode 100644 index 1205dd701fb..00000000000 --- a/dlls/ext-ms-win-oleacc-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-oleacc-l1-1-0.dll diff --git a/dlls/ext-ms-win-oleacc-l1-1-0/ext-ms-win-oleacc-l1-1-0.spec b/dlls/ext-ms-win-oleacc-l1-1-0/ext-ms-win-oleacc-l1-1-0.spec deleted file mode 100644 index bf21cc4006a..00000000000 --- a/dlls/ext-ms-win-oleacc-l1-1-0/ext-ms-win-oleacc-l1-1-0.spec +++ /dev/null @@ -1 +0,0 @@ -@ stdcall AccessibleObjectFromWindow(ptr long ptr ptr) oleacc.AccessibleObjectFromWindow diff --git a/dlls/ext-ms-win-ras-rasapi32-l1-1-0/Makefile.in b/dlls/ext-ms-win-ras-rasapi32-l1-1-0/Makefile.in deleted file mode 100644 index 29ebb9395e5..00000000000 --- a/dlls/ext-ms-win-ras-rasapi32-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-ras-rasapi32-l1-1-0.dll diff --git a/dlls/ext-ms-win-ras-rasapi32-l1-1-0/ext-ms-win-ras-rasapi32-l1-1-0.spec b/dlls/ext-ms-win-ras-rasapi32-l1-1-0/ext-ms-win-ras-rasapi32-l1-1-0.spec deleted file mode 100644 index f215a577320..00000000000 --- a/dlls/ext-ms-win-ras-rasapi32-l1-1-0/ext-ms-win-ras-rasapi32-l1-1-0.spec +++ /dev/null @@ -1,19 +0,0 @@ -@ stub RasAutoDialSharedConnection -@ stdcall RasConnectionNotificationW(ptr long long) rasapi32.RasConnectionNotificationW -@ stdcall RasDialW(ptr wstr ptr long ptr ptr) rasapi32.RasDialW -@ stdcall RasEnumConnectionsW(ptr ptr ptr) rasapi32.RasEnumConnectionsW -@ stdcall RasEnumEntriesW(wstr wstr ptr ptr ptr) rasapi32.RasEnumEntriesW -@ stdcall RasGetAutodialAddressA(str ptr ptr ptr ptr) rasapi32.RasGetAutodialAddressA -@ stdcall RasGetAutodialAddressW(wstr ptr ptr ptr ptr) rasapi32.RasGetAutodialAddressW -@ stdcall RasGetConnectionStatistics(ptr ptr) rasapi32.RasGetConnectionStatistics -@ stdcall RasGetConnectStatusW(ptr ptr) rasapi32.RasGetConnectStatusW -@ stub RasGetCredentialsW -@ stdcall RasGetEntryDialParamsW(wstr ptr ptr) rasapi32.RasGetEntryDialParamsW -@ stub RasGetEntryHrasconnW -@ stdcall RasGetEntryPropertiesW(wstr wstr ptr ptr ptr ptr) rasapi32.RasGetEntryPropertiesW -@ stdcall RasGetProjectionInfoA(ptr ptr ptr ptr) rasapi32.RasGetProjectionInfoA -@ stdcall RasHangUpW(long) rasapi32.RasHangUpW -@ stub RasQuerySharedAutoDial -@ stub RasQuerySharedConnection -@ stdcall RasSetAutodialAddressW(wstr long ptr long long) rasapi32.RasSetAutodialAddressW -@ stdcall RasSetEntryDialParamsW(wstr ptr long) rasapi32.RasSetEntryDialParamsW diff --git a/dlls/ext-ms-win-rtcore-gdi-devcaps-l1-1-0/Makefile.in b/dlls/ext-ms-win-rtcore-gdi-devcaps-l1-1-0/Makefile.in deleted file mode 100644 index 8284a69ca3c..00000000000 --- a/dlls/ext-ms-win-rtcore-gdi-devcaps-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-rtcore-gdi-devcaps-l1-1-0.dll diff --git a/dlls/ext-ms-win-rtcore-gdi-devcaps-l1-1-0/ext-ms-win-rtcore-gdi-devcaps-l1-1-0.spec b/dlls/ext-ms-win-rtcore-gdi-devcaps-l1-1-0/ext-ms-win-rtcore-gdi-devcaps-l1-1-0.spec deleted file mode 100644 index 25416ef73cb..00000000000 --- a/dlls/ext-ms-win-rtcore-gdi-devcaps-l1-1-0/ext-ms-win-rtcore-gdi-devcaps-l1-1-0.spec +++ /dev/null @@ -1 +0,0 @@ -@ stdcall GetDeviceCaps(long long) gdi32.GetDeviceCaps diff --git a/dlls/ext-ms-win-rtcore-gdi-object-l1-1-0/Makefile.in b/dlls/ext-ms-win-rtcore-gdi-object-l1-1-0/Makefile.in deleted file mode 100644 index 14d1afa9d10..00000000000 --- a/dlls/ext-ms-win-rtcore-gdi-object-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-rtcore-gdi-object-l1-1-0.dll diff --git a/dlls/ext-ms-win-rtcore-gdi-object-l1-1-0/ext-ms-win-rtcore-gdi-object-l1-1-0.spec b/dlls/ext-ms-win-rtcore-gdi-object-l1-1-0/ext-ms-win-rtcore-gdi-object-l1-1-0.spec deleted file mode 100644 index 97c9f6eb95f..00000000000 --- a/dlls/ext-ms-win-rtcore-gdi-object-l1-1-0/ext-ms-win-rtcore-gdi-object-l1-1-0.spec +++ /dev/null @@ -1 +0,0 @@ -@ stdcall DeleteObject(long) gdi32.DeleteObject diff --git a/dlls/ext-ms-win-rtcore-gdi-rgn-l1-1-0/Makefile.in b/dlls/ext-ms-win-rtcore-gdi-rgn-l1-1-0/Makefile.in deleted file mode 100644 index 72a632e8e4e..00000000000 --- a/dlls/ext-ms-win-rtcore-gdi-rgn-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-rtcore-gdi-rgn-l1-1-0.dll diff --git a/dlls/ext-ms-win-rtcore-gdi-rgn-l1-1-0/ext-ms-win-rtcore-gdi-rgn-l1-1-0.spec b/dlls/ext-ms-win-rtcore-gdi-rgn-l1-1-0/ext-ms-win-rtcore-gdi-rgn-l1-1-0.spec deleted file mode 100644 index c716305a288..00000000000 --- a/dlls/ext-ms-win-rtcore-gdi-rgn-l1-1-0/ext-ms-win-rtcore-gdi-rgn-l1-1-0.spec +++ /dev/null @@ -1,16 +0,0 @@ -@ stdcall CombineRgn(long long long long) gdi32.CombineRgn -@ stdcall CreatePolygonRgn(ptr long long) gdi32.CreatePolygonRgn -@ stdcall CreateRectRgn(long long long long) gdi32.CreateRectRgn -@ stdcall CreateRectRgnIndirect(ptr) gdi32.CreateRectRgnIndirect -@ stdcall EqualRgn(long long) gdi32.EqualRgn -@ stdcall ExtCreateRegion(ptr long ptr) gdi32.ExtCreateRegion -@ stdcall FillRgn(long long long) gdi32.FillRgn -@ stdcall GetRegionData(long long ptr) gdi32.GetRegionData -@ stdcall GetRgnBox(long ptr) gdi32.GetRgnBox -@ stdcall IntersectClipRect(long long long long long) gdi32.IntersectClipRect -@ stdcall OffsetRgn(long long long) gdi32.OffsetRgn -@ stdcall RectInRegion(long ptr) gdi32.RectInRegion -@ stdcall SelectClipRgn(long long) gdi32.SelectClipRgn -@ stdcall SetMetaRgn(long) gdi32.SetMetaRgn -@ stdcall SetPolyFillMode(long long) gdi32.SetPolyFillMode -@ stdcall SetRectRgn(long long long long long) gdi32.SetRectRgn diff --git a/dlls/ext-ms-win-rtcore-ntuser-cursor-l1-1-0/Makefile.in b/dlls/ext-ms-win-rtcore-ntuser-cursor-l1-1-0/Makefile.in deleted file mode 100644 index e88ee909c6e..00000000000 --- a/dlls/ext-ms-win-rtcore-ntuser-cursor-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-rtcore-ntuser-cursor-l1-1-0.dll diff --git a/dlls/ext-ms-win-rtcore-ntuser-cursor-l1-1-0/ext-ms-win-rtcore-ntuser-cursor-l1-1-0.spec b/dlls/ext-ms-win-rtcore-ntuser-cursor-l1-1-0/ext-ms-win-rtcore-ntuser-cursor-l1-1-0.spec deleted file mode 100644 index 3eefa4e8619..00000000000 --- a/dlls/ext-ms-win-rtcore-ntuser-cursor-l1-1-0/ext-ms-win-rtcore-ntuser-cursor-l1-1-0.spec +++ /dev/null @@ -1,2 +0,0 @@ -@ stdcall LoadCursorW(long wstr) user32.LoadCursorW -@ stdcall SetCursor(long) user32.SetCursor diff --git a/dlls/ext-ms-win-rtcore-ntuser-dc-access-l1-1-0/Makefile.in b/dlls/ext-ms-win-rtcore-ntuser-dc-access-l1-1-0/Makefile.in deleted file mode 100644 index 0c49ceda75a..00000000000 --- a/dlls/ext-ms-win-rtcore-ntuser-dc-access-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-rtcore-ntuser-dc-access-l1-1-0.dll diff --git a/dlls/ext-ms-win-rtcore-ntuser-dc-access-l1-1-0/ext-ms-win-rtcore-ntuser-dc-access-l1-1-0.spec b/dlls/ext-ms-win-rtcore-ntuser-dc-access-l1-1-0/ext-ms-win-rtcore-ntuser-dc-access-l1-1-0.spec deleted file mode 100644 index 076c8222b31..00000000000 --- a/dlls/ext-ms-win-rtcore-ntuser-dc-access-l1-1-0/ext-ms-win-rtcore-ntuser-dc-access-l1-1-0.spec +++ /dev/null @@ -1,2 +0,0 @@ -@ stdcall GetDC(long) user32.GetDC -@ stdcall ReleaseDC(long long) user32.ReleaseDC diff --git a/dlls/ext-ms-win-rtcore-ntuser-dpi-l1-1-0/Makefile.in b/dlls/ext-ms-win-rtcore-ntuser-dpi-l1-1-0/Makefile.in deleted file mode 100644 index 9fbcf1a9c5a..00000000000 --- a/dlls/ext-ms-win-rtcore-ntuser-dpi-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-rtcore-ntuser-dpi-l1-1-0.dll diff --git a/dlls/ext-ms-win-rtcore-ntuser-dpi-l1-1-0/ext-ms-win-rtcore-ntuser-dpi-l1-1-0.spec b/dlls/ext-ms-win-rtcore-ntuser-dpi-l1-1-0/ext-ms-win-rtcore-ntuser-dpi-l1-1-0.spec deleted file mode 100644 index 336d8cec493..00000000000 --- a/dlls/ext-ms-win-rtcore-ntuser-dpi-l1-1-0/ext-ms-win-rtcore-ntuser-dpi-l1-1-0.spec +++ /dev/null @@ -1,3 +0,0 @@ -@ stdcall GetDpiForMonitorInternal(long long ptr ptr) user32.GetDpiForMonitorInternal -@ stdcall GetProcessDpiAwarenessInternal(long ptr) user32.GetProcessDpiAwarenessInternal -@ stdcall SetProcessDpiAwarenessInternal(long) user32.SetProcessDpiAwarenessInternal diff --git a/dlls/ext-ms-win-rtcore-ntuser-dpi-l1-2-0/Makefile.in b/dlls/ext-ms-win-rtcore-ntuser-dpi-l1-2-0/Makefile.in deleted file mode 100644 index 5373a1f7876..00000000000 --- a/dlls/ext-ms-win-rtcore-ntuser-dpi-l1-2-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-rtcore-ntuser-dpi-l1-2-0.dll diff --git a/dlls/ext-ms-win-rtcore-ntuser-dpi-l1-2-0/ext-ms-win-rtcore-ntuser-dpi-l1-2-0.spec b/dlls/ext-ms-win-rtcore-ntuser-dpi-l1-2-0/ext-ms-win-rtcore-ntuser-dpi-l1-2-0.spec deleted file mode 100644 index cd546c22c5b..00000000000 --- a/dlls/ext-ms-win-rtcore-ntuser-dpi-l1-2-0/ext-ms-win-rtcore-ntuser-dpi-l1-2-0.spec +++ /dev/null @@ -1 +0,0 @@ -@ stdcall GetDpiForMonitorInternal(long long ptr ptr) user32.GetDpiForMonitorInternal diff --git a/dlls/ext-ms-win-rtcore-ntuser-rawinput-l1-1-0/Makefile.in b/dlls/ext-ms-win-rtcore-ntuser-rawinput-l1-1-0/Makefile.in deleted file mode 100644 index 3af02b31280..00000000000 --- a/dlls/ext-ms-win-rtcore-ntuser-rawinput-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-rtcore-ntuser-rawinput-l1-1-0.dll diff --git a/dlls/ext-ms-win-rtcore-ntuser-rawinput-l1-1-0/ext-ms-win-rtcore-ntuser-rawinput-l1-1-0.spec b/dlls/ext-ms-win-rtcore-ntuser-rawinput-l1-1-0/ext-ms-win-rtcore-ntuser-rawinput-l1-1-0.spec deleted file mode 100644 index 417ee3fba25..00000000000 --- a/dlls/ext-ms-win-rtcore-ntuser-rawinput-l1-1-0/ext-ms-win-rtcore-ntuser-rawinput-l1-1-0.spec +++ /dev/null @@ -1 +0,0 @@ -@ stdcall GetKeyboardState(ptr) user32.GetKeyboardState diff --git a/dlls/ext-ms-win-rtcore-ntuser-syscolors-l1-1-0/Makefile.in b/dlls/ext-ms-win-rtcore-ntuser-syscolors-l1-1-0/Makefile.in deleted file mode 100644 index 3e6b6e8f0e7..00000000000 --- a/dlls/ext-ms-win-rtcore-ntuser-syscolors-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-rtcore-ntuser-syscolors-l1-1-0.dll diff --git a/dlls/ext-ms-win-rtcore-ntuser-syscolors-l1-1-0/ext-ms-win-rtcore-ntuser-syscolors-l1-1-0.spec b/dlls/ext-ms-win-rtcore-ntuser-syscolors-l1-1-0/ext-ms-win-rtcore-ntuser-syscolors-l1-1-0.spec deleted file mode 100644 index 7c5ca736e0d..00000000000 --- a/dlls/ext-ms-win-rtcore-ntuser-syscolors-l1-1-0/ext-ms-win-rtcore-ntuser-syscolors-l1-1-0.spec +++ /dev/null @@ -1 +0,0 @@ -@ stdcall GetSysColor(long) user32.GetSysColor diff --git a/dlls/ext-ms-win-rtcore-ntuser-sysparams-l1-1-0/Makefile.in b/dlls/ext-ms-win-rtcore-ntuser-sysparams-l1-1-0/Makefile.in deleted file mode 100644 index 18a0b1f2ca1..00000000000 --- a/dlls/ext-ms-win-rtcore-ntuser-sysparams-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-rtcore-ntuser-sysparams-l1-1-0.dll diff --git a/dlls/ext-ms-win-rtcore-ntuser-sysparams-l1-1-0/ext-ms-win-rtcore-ntuser-sysparams-l1-1-0.spec b/dlls/ext-ms-win-rtcore-ntuser-sysparams-l1-1-0/ext-ms-win-rtcore-ntuser-sysparams-l1-1-0.spec deleted file mode 100644 index ff831434691..00000000000 --- a/dlls/ext-ms-win-rtcore-ntuser-sysparams-l1-1-0/ext-ms-win-rtcore-ntuser-sysparams-l1-1-0.spec +++ /dev/null @@ -1,20 +0,0 @@ -@ stdcall ChangeDisplaySettingsExW(wstr ptr long long ptr) user32.ChangeDisplaySettingsExW -@ stdcall DisplayConfigGetDeviceInfo(ptr) user32.DisplayConfigGetDeviceInfo -@ stub DisplayConfigSetDeviceInfo -@ stdcall EnumDisplayDevicesW(wstr long ptr long) user32.EnumDisplayDevicesW -@ stdcall EnumDisplayMonitors(long ptr ptr long) user32.EnumDisplayMonitors -@ stdcall EnumDisplaySettingsExW(wstr long ptr long) user32.EnumDisplaySettingsExW -@ stdcall EnumDisplaySettingsW(wstr long ptr ) user32.EnumDisplaySettingsW -@ stdcall GetDisplayConfigBufferSizes(long ptr ptr) user32.GetDisplayConfigBufferSizes -@ stdcall GetMonitorInfoW(long ptr) user32.GetMonitorInfoW -@ stdcall GetSysColor(long) user32.GetSysColor -@ stdcall GetSystemMetrics(long) user32.GetSystemMetrics -@ stdcall IsProcessDPIAware() user32.IsProcessDPIAware -@ stdcall MonitorFromPoint(int64 long) user32.MonitorFromPoint -@ stdcall MonitorFromRect(ptr long) user32.MonitorFromRect -@ stdcall MonitorFromWindow(long long) user32.MonitorFromWindow -@ stdcall QueryDisplayConfig(long ptr ptr ptr ptr ptr) user32.QueryDisplayConfig -@ stdcall SetProcessDPIAware() user32.SetProcessDPIAware -@ stdcall SetSysColors(long ptr ptr) user32.SetSysColors -@ stdcall SystemParametersInfoA(long long ptr long) user32.SystemParametersInfoA -@ stdcall SystemParametersInfoW(long long ptr long) user32.SystemParametersInfoW diff --git a/dlls/ext-ms-win-security-credui-l1-1-0/Makefile.in b/dlls/ext-ms-win-security-credui-l1-1-0/Makefile.in deleted file mode 100644 index 37f39b03467..00000000000 --- a/dlls/ext-ms-win-security-credui-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-security-credui-l1-1-0.dll diff --git a/dlls/ext-ms-win-security-credui-l1-1-0/ext-ms-win-security-credui-l1-1-0.spec b/dlls/ext-ms-win-security-credui-l1-1-0/ext-ms-win-security-credui-l1-1-0.spec deleted file mode 100644 index 5a5dd391ad9..00000000000 --- a/dlls/ext-ms-win-security-credui-l1-1-0/ext-ms-win-security-credui-l1-1-0.spec +++ /dev/null @@ -1,9 +0,0 @@ -@ stdcall CredPackAuthenticationBufferW(long wstr ptr ptr ptr) credui.CredPackAuthenticationBufferW -@ stub CredUICmdLinePromptForCredentialsW -@ stub CredUIConfirmCredentialsA -@ stdcall CredUIConfirmCredentialsW(wstr long) credui.CredUIConfirmCredentialsW -@ stdcall CredUIPromptForCredentialsW(ptr wstr ptr long ptr long ptr long ptr long) credui.CredUIPromptForCredentialsW -@ stdcall CredUIPromptForWindowsCredentialsW(ptr long ptr ptr long ptr ptr ptr long) credui.CredUIPromptForWindowsCredentialsW -@ stdcall CredUnPackAuthenticationBufferW(long ptr long ptr ptr ptr ptr ptr ptr) credui.CredUnPackAuthenticationBufferW -@ stub SspiIsPromptingNeeded -@ stdcall SspiPromptForCredentialsW(wstr ptr long wstr ptr ptr ptr long) credui.SspiPromptForCredentialsW diff --git a/dlls/ext-ms-win-security-cryptui-l1-1-0/Makefile.in b/dlls/ext-ms-win-security-cryptui-l1-1-0/Makefile.in deleted file mode 100644 index 60023fcfbc9..00000000000 --- a/dlls/ext-ms-win-security-cryptui-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-security-cryptui-l1-1-0.dll diff --git a/dlls/ext-ms-win-security-cryptui-l1-1-0/ext-ms-win-security-cryptui-l1-1-0.spec b/dlls/ext-ms-win-security-cryptui-l1-1-0/ext-ms-win-security-cryptui-l1-1-0.spec deleted file mode 100644 index 6cd45fd683c..00000000000 --- a/dlls/ext-ms-win-security-cryptui-l1-1-0/ext-ms-win-security-cryptui-l1-1-0.spec +++ /dev/null @@ -1,5 +0,0 @@ -@ stub CertSelectionGetSerializedBlob -@ stdcall CryptUIDlgCertMgr(ptr) cryptui.CryptUIDlgCertMgr -@ stdcall CryptUIDlgSelectCertificateA(ptr) cryptui.CryptUIDlgSelectCertificateA -@ stdcall CryptUIDlgSelectCertificateFromStore(ptr ptr wstr wstr long long ptr) cryptui.CryptUIDlgSelectCertificateFromStore -@ stdcall CryptUIDlgViewCertificateW(ptr ptr) cryptui.CryptUIDlgViewCertificateW diff --git a/dlls/ext-ms-win-shell-comctl32-init-l1-1-0/Makefile.in b/dlls/ext-ms-win-shell-comctl32-init-l1-1-0/Makefile.in deleted file mode 100644 index b880c28db50..00000000000 --- a/dlls/ext-ms-win-shell-comctl32-init-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-shell-comctl32-init-l1-1-0.dll diff --git a/dlls/ext-ms-win-shell-comctl32-init-l1-1-0/ext-ms-win-shell-comctl32-init-l1-1-0.spec b/dlls/ext-ms-win-shell-comctl32-init-l1-1-0/ext-ms-win-shell-comctl32-init-l1-1-0.spec deleted file mode 100644 index e14fc55b3ef..00000000000 --- a/dlls/ext-ms-win-shell-comctl32-init-l1-1-0/ext-ms-win-shell-comctl32-init-l1-1-0.spec +++ /dev/null @@ -1 +0,0 @@ -@ stdcall InitCommonControlsEx(ptr) comctl32.InitCommonControlsEx diff --git a/dlls/ext-ms-win-shell-comdlg32-l1-1-0/Makefile.in b/dlls/ext-ms-win-shell-comdlg32-l1-1-0/Makefile.in deleted file mode 100644 index da2014df0ef..00000000000 --- a/dlls/ext-ms-win-shell-comdlg32-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-shell-comdlg32-l1-1-0.dll diff --git a/dlls/ext-ms-win-shell-comdlg32-l1-1-0/ext-ms-win-shell-comdlg32-l1-1-0.spec b/dlls/ext-ms-win-shell-comdlg32-l1-1-0/ext-ms-win-shell-comdlg32-l1-1-0.spec deleted file mode 100644 index 1fd45c3373f..00000000000 --- a/dlls/ext-ms-win-shell-comdlg32-l1-1-0/ext-ms-win-shell-comdlg32-l1-1-0.spec +++ /dev/null @@ -1,3 +0,0 @@ -@ stdcall CommDlgExtendedError() comdlg32.CommDlgExtendedError -@ stdcall GetOpenFileNameW(ptr) comdlg32.GetOpenFileNameW -@ stdcall GetSaveFileNameW(ptr) comdlg32.GetSaveFileNameW diff --git a/dlls/ext-ms-win-shell-shell32-l1-2-0/Makefile.in b/dlls/ext-ms-win-shell-shell32-l1-2-0/Makefile.in deleted file mode 100644 index 2d8bcf9a814..00000000000 --- a/dlls/ext-ms-win-shell-shell32-l1-2-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-shell-shell32-l1-2-0.dll diff --git a/dlls/ext-ms-win-shell-shell32-l1-2-0/ext-ms-win-shell-shell32-l1-2-0.spec b/dlls/ext-ms-win-shell-shell32-l1-2-0/ext-ms-win-shell-shell32-l1-2-0.spec deleted file mode 100644 index 8b8739a83e4..00000000000 --- a/dlls/ext-ms-win-shell-shell32-l1-2-0/ext-ms-win-shell-shell32-l1-2-0.spec +++ /dev/null @@ -1 +0,0 @@ -@ stdcall ShellExecuteW(long wstr wstr wstr wstr long) shell32.ShellExecuteW diff --git a/dlls/ext-ms-win-uxtheme-themes-l1-1-0/Makefile.in b/dlls/ext-ms-win-uxtheme-themes-l1-1-0/Makefile.in deleted file mode 100644 index 576b6f69b41..00000000000 --- a/dlls/ext-ms-win-uxtheme-themes-l1-1-0/Makefile.in +++ /dev/null @@ -1 +0,0 @@ -MODULE = ext-ms-win-uxtheme-themes-l1-1-0.dll diff --git a/dlls/ext-ms-win-uxtheme-themes-l1-1-0/ext-ms-win-uxtheme-themes-l1-1-0.spec b/dlls/ext-ms-win-uxtheme-themes-l1-1-0/ext-ms-win-uxtheme-themes-l1-1-0.spec deleted file mode 100644 index 0a96983936d..00000000000 --- a/dlls/ext-ms-win-uxtheme-themes-l1-1-0/ext-ms-win-uxtheme-themes-l1-1-0.spec +++ /dev/null @@ -1,24 +0,0 @@ -@ stdcall CloseThemeData(ptr) uxtheme.CloseThemeData -@ stdcall DrawThemeBackground(ptr ptr long long ptr ptr) uxtheme.DrawThemeBackground -@ stub GetColorFromPreference -@ stub GetImmersiveColorFromColorSetEx -@ stub GetImmersiveUserColorSetPreference -@ stub GetThemeAnimationProperty -@ stub GetThemeAnimationTransform -@ stdcall GetThemeBackgroundExtent(ptr ptr long long ptr ptr) uxtheme.GetThemeBackgroundExtent -@ stub GetThemeBitmap -@ stdcall GetThemeColor(ptr long long long ptr) uxtheme.GetThemeColor -@ stdcall GetThemeEnumValue(ptr long long long ptr) uxtheme.GetThemeEnumValue -@ stdcall GetThemeFont(ptr ptr long long long ptr) uxtheme.GetThemeFont -@ stdcall GetThemeInt(ptr long long long ptr) uxtheme.GetThemeInt -@ stdcall GetThemeMargins(ptr ptr long long long ptr ptr) uxtheme.GetThemeMargins -@ stdcall GetThemePartSize(ptr ptr long long ptr long ptr) uxtheme.GetThemePartSize -@ stdcall GetThemePosition(ptr long long long ptr) uxtheme.GetThemePosition -@ stub GetThemeTimingFunction -@ stub GetUserColorPreference -@ stdcall IsAppThemed() uxtheme.IsAppThemed -@ stdcall IsThemeActive() uxtheme.IsThemeActive -@ stdcall IsThemePartDefined(ptr long long) uxtheme.IsThemePartDefined -@ stdcall OpenThemeData(ptr wstr) uxtheme.OpenThemeData -@ stdcall OpenThemeDataEx(ptr wstr long) uxtheme.OpenThemeDataEx -@ stdcall SetWindowTheme(ptr wstr wstr) uxtheme.SetWindowTheme diff --git a/programs/winecfg/libraries.c b/programs/winecfg/libraries.c index 3c44a227e89..7beb905188f 100644 --- a/programs/winecfg/libraries.c +++ b/programs/winecfg/libraries.c @@ -223,8 +223,6 @@ static BOOL show_dll_in_list( const WCHAR *name ) /* skip exes */ if (!wcscmp( ext, L".exe" )) return FALSE; } - /* skip api set placeholders */ - if (!wcsncmp( name, L"api-ms-", 7 ) || !wcsncmp( name, L"ext-ms-", 7 )) return FALSE; /* skip dlls that should always be builtin */ return !is_builtin_only( name ); } diff --git a/tools/make_specfiles b/tools/make_specfiles index 61521fcf584..3c4c40544b8 100755 --- a/tools/make_specfiles +++ b/tools/make_specfiles @@ -51,21 +51,6 @@ my @dll_groups = ], [ "ucrtbase", - "api-ms-win-crt-conio-l1-1-0", - "api-ms-win-crt-convert-l1-1-0", - "api-ms-win-crt-environment-l1-1-0", - "api-ms-win-crt-filesystem-l1-1-0", - "api-ms-win-crt-heap-l1-1-0", - "api-ms-win-crt-locale-l1-1-0", - "api-ms-win-crt-math-l1-1-0", - "api-ms-win-crt-multibyte-l1-1-0", - "api-ms-win-crt-private-l1-1-0", - "api-ms-win-crt-process-l1-1-0", - "api-ms-win-crt-runtime-l1-1-0", - "api-ms-win-crt-stdio-l1-1-0", - "api-ms-win-crt-string-l1-1-0", - "api-ms-win-crt-time-l1-1-0", - "api-ms-win-crt-utility-l1-1-0", "vcruntime140", ], [ @@ -100,12 +85,6 @@ my @dll_groups = "xinput1_1", "xinput9_1_0", ], - [ - "cfgmgr32", - "api-ms-win-devices-config-l1-1-0", - "api-ms-win-devices-config-l1-1-1", - "api-ms-win-devices-query-l1-1-1", - ], [ "vcomp", "vcomp140", @@ -116,379 +95,25 @@ my @dll_groups = ], [ "advapi32", - "api-ms-win-core-registry-l2-1-0", - "api-ms-win-core-registry-l2-2-0", - "api-ms-win-core-shutdown-l1-1-0", - "api-ms-win-eventing-legacy-l1-1-0", - "api-ms-win-eventlog-legacy-l1-1-0", - "api-ms-win-perf-legacy-l1-1-0", - "api-ms-win-security-base-private-l1-1-1", - "api-ms-win-security-lsalookup-ansi-l2-1-0", - "api-ms-win-security-provider-l1-1-0", - "api-ms-win-security-systemfunctions-l1-1-0", "sechost", ], - [ - "sechost", - "api-ms-win-downlevel-advapi32-l2-1-0", - "api-ms-win-eventing-consumer-l1-1-0", - "api-ms-win-eventing-controller-l1-1-0", - "api-ms-win-security-audit-l1-1-1", - "api-ms-win-security-credentials-l1-1-0", - "api-ms-win-security-lsalookup-l1-1-0", - "api-ms-win-security-lsalookup-l1-1-1", - "api-ms-win-security-lsalookup-l2-1-0", - "api-ms-win-security-lsalookup-l2-1-1", - "api-ms-win-security-lsapolicy-l1-1-0", - "api-ms-win-security-sddl-l1-1-0", - "api-ms-win-service-core-l1-1-0", - "api-ms-win-service-core-l1-1-1", - "api-ms-win-service-management-l1-1-0", - "api-ms-win-service-management-l2-1-0", - "api-ms-win-service-private-l1-1-1", - "api-ms-win-service-winsvc-l1-1-0", - "api-ms-win-service-winsvc-l1-2-0", - ], - [ - "cryptsp", - "api-ms-win-security-cryptoapi-l1-1-0", - ], - [ - "authz", - "ext-ms-win-authz-context-l1-1-0", - ], - [ - "comctl32", - "ext-ms-win-shell-comctl32-init-l1-1-0", - ], - [ - "comdlg32", - "ext-ms-win-shell-comdlg32-l1-1-0", - ], - [ - "credui", - "ext-ms-win-security-credui-l1-1-0", - ], - [ - "cryptui", - "ext-ms-win-security-cryptui-l1-1-0", - ], - [ - "dwmapi", - "ext-ms-win-dwmapi-ext-l1-1-0", - ], [ "netapi32", - "ext-ms-win-domainjoin-netjoin-l1-1-0", "srvcli", ], - [ - "ntdll", - "api-ms-win-core-apiquery-l1-1-0", - "api-ms-win-core-rtlsupport-l1-1-0", - "api-ms-win-core-rtlsupport-l1-2-0", - "api-ms-win-core-xstate-l1-1-0", - ], - [ - "powrprof", - "api-ms-win-power-base-l1-1-0", - "api-ms-win-power-setting-l1-1-0", - ], - [ - "ntdsapi", - "api-ms-win-security-activedirectoryclient-l1-1-0", - ], - [ - "rasapi32", - "ext-ms-win-ras-rasapi32-l1-1-0", - ], - [ - "kernelbase", - "api-ms-win-appmodel-identity-l1-1-0", - "api-ms-win-appmodel-runtime-l1-1-0", - "api-ms-win-appmodel-runtime-l1-1-1", - "api-ms-win-appmodel-runtime-l1-1-2", - "api-ms-win-core-appcompat-l1-1-1", - "api-ms-win-core-atoms-l1-1-0", - "api-ms-win-core-comm-l1-1-0", - "api-ms-win-core-console-l1-1-0", - "api-ms-win-core-console-l1-2-0", - "api-ms-win-core-console-l2-1-0", - "api-ms-win-core-console-l3-2-0", - "api-ms-win-core-datetime-l1-1-0", - "api-ms-win-core-datetime-l1-1-1", - "api-ms-win-core-debug-l1-1-0", - "api-ms-win-core-debug-l1-1-1", - "api-ms-win-core-delayload-l1-1-0", - "api-ms-win-core-delayload-l1-1-1", - "api-ms-win-core-errorhandling-l1-1-0", - "api-ms-win-core-errorhandling-l1-1-1", - "api-ms-win-core-errorhandling-l1-1-2", - "api-ms-win-core-errorhandling-l1-1-3", - "api-ms-win-core-fibers-l1-1-0", - "api-ms-win-core-fibers-l1-1-1", - "api-ms-win-core-file-ansi-l2-1-0", - "api-ms-win-core-file-fromapp-l1-1-0", - "api-ms-win-core-file-l1-1-0", - "api-ms-win-core-file-l1-2-0", - "api-ms-win-core-file-l1-2-1", - "api-ms-win-core-file-l1-2-2", - "api-ms-win-core-file-l2-1-0", - "api-ms-win-core-file-l2-1-1", - "api-ms-win-core-file-l2-1-2", - "api-ms-win-core-handle-l1-1-0", - "api-ms-win-core-heap-l1-1-0", - "api-ms-win-core-heap-l1-2-0", - "api-ms-win-core-heap-l2-1-0", - "api-ms-win-core-interlocked-l1-1-0", - "api-ms-win-core-interlocked-l1-2-0", - "api-ms-win-core-job-l1-1-0", - "api-ms-win-core-job-l2-1-0", - "api-ms-win-core-kernel32-private-l1-1-1", - "api-ms-win-core-largeinteger-l1-1-0", - "api-ms-win-core-libraryloader-l1-1-0", - "api-ms-win-core-libraryloader-l1-1-1", - "api-ms-win-core-libraryloader-l1-2-0", - "api-ms-win-core-libraryloader-l1-2-1", - "api-ms-win-core-libraryloader-l1-2-2", - "api-ms-win-core-libraryloader-l2-1-0", - "api-ms-win-core-localization-l1-1-0", - "api-ms-win-core-localization-l1-2-0", - "api-ms-win-core-localization-l1-2-1", - "api-ms-win-core-localization-l1-2-2", - "api-ms-win-core-localization-l2-1-0", - "api-ms-win-core-localization-obsolete-l1-1-0", - "api-ms-win-core-localization-obsolete-l1-2-0", - "api-ms-win-core-localization-obsolete-l1-3-0", - "api-ms-win-core-localization-private-l1-1-0", - "api-ms-win-core-localregistry-l1-1-0", - "api-ms-win-core-memory-l1-1-0", - "api-ms-win-core-memory-l1-1-1", - "api-ms-win-core-memory-l1-1-2", - "api-ms-win-core-memory-l1-1-3", - "api-ms-win-core-memory-l1-1-4", - "api-ms-win-core-misc-l1-1-0", - "api-ms-win-core-namedpipe-l1-1-0", - "api-ms-win-core-namedpipe-l1-2-0", - "api-ms-win-core-namespace-l1-1-0", - "api-ms-win-core-normalization-l1-1-0", - "api-ms-win-core-path-l1-1-0", - "api-ms-win-core-privateprofile-l1-1-1", - "api-ms-win-core-processenvironment-l1-1-0", - "api-ms-win-core-processenvironment-l1-2-0", - "api-ms-win-core-processtopology-l1-1-0", - "api-ms-win-core-processtopology-obsolete-l1-1-0", - "api-ms-win-core-profile-l1-1-0", - "api-ms-win-core-psapi-ansi-l1-1-0", - "api-ms-win-core-psapi-l1-1-0", - "api-ms-win-core-psapi-obsolete-l1-1-0", - "api-ms-win-core-quirks-l1-1-0", - "api-ms-win-core-realtime-l1-1-0", - "api-ms-win-core-realtime-l1-1-1", - "api-ms-win-core-registry-l1-1-0", - "api-ms-win-core-registryuserspecific-l1-1-0", - "api-ms-win-core-shlwapi-legacy-l1-1-0", - "api-ms-win-core-shlwapi-obsolete-l1-1-0", - "api-ms-win-core-shlwapi-obsolete-l1-2-0", - "api-ms-win-core-sidebyside-l1-1-0", - "api-ms-win-core-string-l1-1-0", - "api-ms-win-core-string-l2-1-0", - "api-ms-win-core-stringansi-l1-1-0", - "api-ms-win-core-stringloader-l1-1-1", - "api-ms-win-core-synch-ansi-l1-1-0", - "api-ms-win-core-synch-l1-1-0", - "api-ms-win-core-synch-l1-2-0", - "api-ms-win-core-synch-l1-2-1", - "api-ms-win-core-sysinfo-l1-1-0", - "api-ms-win-core-sysinfo-l1-2-0", - "api-ms-win-core-sysinfo-l1-2-1", - "api-ms-win-core-systemtopology-l1-1-0", - "api-ms-win-core-threadpool-l1-1-0", - "api-ms-win-core-threadpool-l1-2-0", - "api-ms-win-core-threadpool-legacy-l1-1-0", - "api-ms-win-core-threadpool-private-l1-1-0", - "api-ms-win-core-timezone-l1-1-0", - "api-ms-win-core-toolhelp-l1-1-0", - "api-ms-win-core-url-l1-1-0", - "api-ms-win-core-version-l1-1-0", - "api-ms-win-core-version-l1-1-1", - "api-ms-win-core-versionansi-l1-1-0", - "api-ms-win-core-windowserrorreporting-l1-1-0", - "api-ms-win-core-windowserrorreporting-l1-1-1", - "api-ms-win-core-wow64-l1-1-0", - "api-ms-win-core-wow64-l1-1-1", - "api-ms-win-core-xstate-l2-1-0", - "api-ms-win-downlevel-advapi32-l1-1-0", - "api-ms-win-downlevel-normaliz-l1-1-0", - "api-ms-win-downlevel-shlwapi-l1-1-0", - "api-ms-win-downlevel-user32-l1-1-0", - "api-ms-win-downlevel-version-l1-1-0", - "api-ms-win-eventing-classicprovider-l1-1-0", - "api-ms-win-eventing-provider-l1-1-0", - "api-ms-win-security-base-l1-1-0", - "api-ms-win-security-base-l1-2-0", - "api-ms-win-security-grouppolicy-l1-1-0", - "ext-ms-win-kernel32-package-current-l1-1-0", - "ext-ms-win-kernel32-package-l1-1-1", - ], - [ - "kernel32", - "api-ms-win-core-appinit-l1-1-0", - "api-ms-win-core-heap-obsolete-l1-1-0", - "api-ms-win-core-io-l1-1-0", - "api-ms-win-core-io-l1-1-1", - "api-ms-win-core-kernel32-legacy-l1-1-0", - "api-ms-win-core-kernel32-legacy-l1-1-1", - "api-ms-win-core-kernel32-legacy-l1-1-2", - "api-ms-win-core-kernel32-legacy-l1-1-5", - "api-ms-win-core-namedpipe-ansi-l1-1-0", - "api-ms-win-core-processthreads-l1-1-0", - "api-ms-win-core-processthreads-l1-1-1", - "api-ms-win-core-processthreads-l1-1-2", - "api-ms-win-core-processthreads-l1-1-3", - "api-ms-win-core-string-obsolete-l1-1-0", - "api-ms-win-core-util-l1-1-0", - "api-ms-win-downlevel-kernel32-l2-1-0", - ], - [ - "kernel32", - "advapi32", - "user32", - "shlwapi", - "version", - "api-ms-win-core-bem-l1-1-0", - ], - [ - "combase", - "api-ms-win-core-com-l1-1-0", - "api-ms-win-core-com-l1-1-1", - "api-ms-win-core-com-private-l1-1-0", - "api-ms-win-downlevel-ole32-l1-1-0", - ], [ "ole32", "iprop", ], - [ - "oleacc", - "ext-ms-win-oleacc-l1-1-0", - ], [ "secur32", "security", "sspicli", ], - [ - "shcore", - "api-ms-win-core-featurestaging-l1-1-0", - "api-ms-win-downlevel-shell32-l1-1-0", - "api-ms-win-downlevel-shlwapi-l2-1-0", - "api-ms-win-shcore-obsolete-l1-1-0", - "api-ms-win-shcore-scaling-l1-1-0", - "api-ms-win-shcore-scaling-l1-1-1", - "api-ms-win-shcore-stream-l1-1-0", - "api-ms-win-shcore-stream-winrt-l1-1-0", - "api-ms-win-shcore-thread-l1-1-0", - ], - [ - "shell32", - "api-ms-win-shell-shellcom-l1-1-0", - "api-ms-win-shell-shellfolders-l1-1-0", - "ext-ms-win-shell-shell32-l1-2-0", - ], - [ - "user32", - "api-ms-win-ntuser-dc-access-l1-1-0", - "api-ms-win-ntuser-rectangle-l1-1-0", - "api-ms-win-ntuser-sysparams-l1-1-0", - "api-ms-win-rtcore-ntuser-draw-l1-1-0", - "api-ms-win-rtcore-ntuser-private-l1-1-0", - "api-ms-win-rtcore-ntuser-private-l1-1-4", - "api-ms-win-rtcore-ntuser-window-l1-1-0", - "api-ms-win-rtcore-ntuser-winevent-l1-1-0", - "api-ms-win-rtcore-ntuser-wmpointer-l1-1-0", - "api-ms-win-rtcore-ntuser-wmpointer-l1-1-3", - "ext-ms-win-ntuser-dialogbox-l1-1-0", - "ext-ms-win-ntuser-draw-l1-1-0", - "ext-ms-win-ntuser-gui-l1-1-0", - "ext-ms-win-ntuser-gui-l1-3-0", - "ext-ms-win-ntuser-keyboard-l1-3-0", - "ext-ms-win-ntuser-message-l1-1-0", - "ext-ms-win-ntuser-message-l1-1-1", - "ext-ms-win-ntuser-misc-l1-1-0", - "ext-ms-win-ntuser-misc-l1-2-0", - "ext-ms-win-ntuser-misc-l1-5-1", - "ext-ms-win-ntuser-mouse-l1-1-0", - "ext-ms-win-ntuser-private-l1-1-1", - "ext-ms-win-ntuser-private-l1-3-1", - "ext-ms-win-ntuser-rectangle-ext-l1-1-0", - "ext-ms-win-ntuser-uicontext-ext-l1-1-0", - "ext-ms-win-ntuser-window-l1-1-0", - "ext-ms-win-ntuser-window-l1-1-1", - "ext-ms-win-ntuser-window-l1-1-4", - "ext-ms-win-ntuser-windowclass-l1-1-0", - "ext-ms-win-ntuser-windowclass-l1-1-1", - "ext-ms-win-rtcore-ntuser-cursor-l1-1-0", - "ext-ms-win-rtcore-ntuser-dc-access-l1-1-0", - "ext-ms-win-rtcore-ntuser-dpi-l1-1-0", - "ext-ms-win-rtcore-ntuser-dpi-l1-2-0", - "ext-ms-win-rtcore-ntuser-rawinput-l1-1-0", - "ext-ms-win-rtcore-ntuser-syscolors-l1-1-0", - "ext-ms-win-rtcore-ntuser-sysparams-l1-1-0", - ], - [ - "version", - "api-ms-win-core-version-private-l1-1-0", - ], - [ - "winmm", - "api-ms-win-mm-joystick-l1-1-0", - "api-ms-win-mm-misc-l1-1-1", - "api-ms-win-mm-mme-l1-1-0", - "api-ms-win-mm-time-l1-1-0", - ], - [ - "msvcrt", - "api-ms-win-core-crt-l1-1-0", - "api-ms-win-core-crt-l2-1-0", - ], [ "gdi32", - "api-ms-win-dx-d3dkmt-l1-1-0", - "api-ms-win-gdi-dpiinfo-l1-1-0", - "ext-ms-win-gdi-dc-create-l1-1-0", - "ext-ms-win-gdi-dc-create-l1-1-1", - "ext-ms-win-gdi-dc-l1-2-0", - "ext-ms-win-gdi-devcaps-l1-1-0", - "ext-ms-win-gdi-draw-l1-1-0", - "ext-ms-win-gdi-draw-l1-1-1", - "ext-ms-win-gdi-font-l1-1-0", - "ext-ms-win-gdi-font-l1-1-1", - "ext-ms-win-gdi-render-l1-1-0", - "ext-ms-win-rtcore-gdi-devcaps-l1-1-0", - "ext-ms-win-rtcore-gdi-object-l1-1-0", - "ext-ms-win-rtcore-gdi-rgn-l1-1-0", "usp10" ], - [ - "combase", - "api-ms-win-core-winrt-error-l1-1-0", - "api-ms-win-core-winrt-error-l1-1-1", - "api-ms-win-core-winrt-errorprivate-l1-1-1", - "api-ms-win-core-winrt-l1-1-0", - "api-ms-win-core-winrt-registration-l1-1-0", - "api-ms-win-core-winrt-roparameterizediid-l1-1-0", - "api-ms-win-core-winrt-string-l1-1-0", - "api-ms-win-core-winrt-string-l1-1-1", - ], - [ - "uxtheme", - "ext-ms-win-uxtheme-themes-l1-1-0", - ], - [ - "gamingtcui", - "api-ms-win-gaming-tcui-l1-1-0", - ], [ "bthprops.cpl", "irprops.cpl",