[PATCH] advapi32: Add EventWriteString stub.

Richard Yao ryao at gentoo.org
Sun Aug 18 18:14:30 CDT 2019


"Are You Ready for Valve Index?" needs this to work.

Signed-off-by: Richard Yao <ryao at gentoo.org>
---
 dlls/advapi32/advapi32.spec                            |  2 +-
 .../api-ms-win-downlevel-advapi32-l1-1-0.spec          |  2 +-
 .../api-ms-win-eventing-provider-l1-1-0.spec           |  2 +-
 dlls/kernelbase/kernelbase.spec                        |  2 +-
 dlls/ntdll/misc.c                                      | 10 ++++++++++
 5 files changed, 14 insertions(+), 4 deletions(-)

diff --git a/dlls/advapi32/advapi32.spec b/dlls/advapi32/advapi32.spec
index 231ab05df0..3db5612c61 100644
--- a/dlls/advapi32/advapi32.spec
+++ b/dlls/advapi32/advapi32.spec
@@ -297,7 +297,7 @@
 # @ stub EventWriteEndScenario
 # @ stub EventWriteEx
 # @ stub EventWriteStartScenario
-# @ stub EventWriteString
+@ stdcall EventWriteString(int64 long int64 ptr) ntdll.EtwEventWriteString
 @ stdcall EventWriteTransfer(int64 ptr ptr ptr long ptr) ntdll.EtwEventWriteTransfer
 @ stdcall FileEncryptionStatusA(str ptr)
 @ stdcall FileEncryptionStatusW(wstr ptr)
diff --git a/dlls/api-ms-win-downlevel-advapi32-l1-1-0/api-ms-win-downlevel-advapi32-l1-1-0.spec b/dlls/api-ms-win-downlevel-advapi32-l1-1-0/api-ms-win-downlevel-advapi32-l1-1-0.spec
index b2dcc17cb3..579811b777 100644
--- a/dlls/api-ms-win-downlevel-advapi32-l1-1-0/api-ms-win-downlevel-advapi32-l1-1-0.spec
+++ b/dlls/api-ms-win-downlevel-advapi32-l1-1-0/api-ms-win-downlevel-advapi32-l1-1-0.spec
@@ -44,7 +44,7 @@
 @ stdcall EventRegister(ptr ptr ptr ptr) advapi32.EventRegister
 @ stdcall EventUnregister(int64) advapi32.EventUnregister
 @ stdcall EventWrite(int64 ptr long ptr) advapi32.EventWrite
-@ stub EventWriteString
+@ stdcall EventWriteString(int64 long int64 ptr) advapi32.EventWriteString
 @ stdcall EventWriteTransfer(int64 ptr ptr ptr long ptr) advapi32.EventWriteTransfer
 @ stdcall FindFirstFreeAce(ptr ptr) advapi32.FindFirstFreeAce
 @ stdcall FreeSid(ptr) advapi32.FreeSid
diff --git a/dlls/api-ms-win-eventing-provider-l1-1-0/api-ms-win-eventing-provider-l1-1-0.spec b/dlls/api-ms-win-eventing-provider-l1-1-0/api-ms-win-eventing-provider-l1-1-0.spec
index bd4e7a310c..92d495c924 100644
--- a/dlls/api-ms-win-eventing-provider-l1-1-0/api-ms-win-eventing-provider-l1-1-0.spec
+++ b/dlls/api-ms-win-eventing-provider-l1-1-0/api-ms-win-eventing-provider-l1-1-0.spec
@@ -6,5 +6,5 @@
 @ stdcall EventUnregister(int64) advapi32.EventUnregister
 @ stdcall EventWrite(int64 ptr long ptr) advapi32.EventWrite
 @ stub EventWriteEx
-@ stub EventWriteString
+@ stdcall EventWriteString(int64 long int64 ptr) advapi32.EventWriteString
 @ stdcall EventWriteTransfer(int64 ptr ptr ptr long ptr) advapi32.EventWriteTransfer
diff --git a/dlls/kernelbase/kernelbase.spec b/dlls/kernelbase/kernelbase.spec
index 4bb2b55cde..70214476db 100644
--- a/dlls/kernelbase/kernelbase.spec
+++ b/dlls/kernelbase/kernelbase.spec
@@ -335,7 +335,7 @@
 @ stdcall EventUnregister(int64) ntdll.EtwEventUnregister
 @ stdcall EventWrite(int64 ptr long ptr) ntdll.EtwEventWrite
 # @ stub EventWriteEx
-# @ stub EventWriteString
+@ stdcall EventWriteString(int64 long int64 ptr) ntdll.EtwEventWriteString
 @ stdcall EventWriteTransfer(int64 ptr ptr ptr long ptr) ntdll.EtwEventWriteTransfer
 @ stdcall ExitProcess(long) ntdll.RtlExitUserProcess
 @ stdcall ExitThread(long) ntdll.RtlExitUserThread
diff --git a/dlls/ntdll/misc.c b/dlls/ntdll/misc.c
index 152b2cfa3f..2a135518e7 100644
--- a/dlls/ntdll/misc.c
+++ b/dlls/ntdll/misc.c
@@ -426,6 +426,16 @@ ULONG WINAPI EtwEventSetInformation( REGHANDLE handle, EVENT_INFO_CLASS class, v
     return ERROR_SUCCESS;
 }
 
+/******************************************************************************
+ *                  EtwEventWriteString   (NTDLL.@)
+ */
+ULONG WINAPI EtwEventWriteString( REGHANDLE handle, UCHAR level, ULONGLONG keyword, PCWSTR string )
+{
+    FIXME("%s, %u, %s, %s: stub\n", wine_dbgstr_longlong(handle), level,
+          wine_dbgstr_longlong(keyword), debugstr_w(string));
+    return ERROR_SUCCESS;
+}
+
 /******************************************************************************
  *                  EtwEventWriteTransfer   (NTDLL.@)
  */
-- 
2.21.0




More information about the wine-devel mailing list