[PATCH] msvcrt: Add more exports as stubs (alphabetic sorted) [try 2]

Detlef Riekenberg wine.dev at web.de
Mon Mar 1 22:41:34 CST 2010


stubs, which are used in the cpp tests are now commented out
---
 dlls/msvcrt/msvcrt.spec |   50 +++++++++++++++++++++++++++++++++++++++++-----
 1 files changed, 44 insertions(+), 6 deletions(-)

diff --git a/dlls/msvcrt/msvcrt.spec b/dlls/msvcrt/msvcrt.spec
index 0e91d83..838a8ec 100644
--- a/dlls/msvcrt/msvcrt.spec
+++ b/dlls/msvcrt/msvcrt.spec
@@ -3,8 +3,10 @@
 @ cdecl $I10_OUTPUT() MSVCRT_I10_OUTPUT
 @ cdecl -i386 -norelay ??0__non_rtti_object@@QAE at ABV0@@Z(ptr) __thiscall_MSVCRT___non_rtti_object_copy_ctor
 @ cdecl -i386 -norelay ??0__non_rtti_object@@QAE at PBD@Z(ptr) __thiscall_MSVCRT___non_rtti_object_ctor
+@ stub ??0bad_cast@@AAE at PBQBD@Z
 @ cdecl -i386 -norelay ??0bad_cast@@QAE at ABQBD@Z(ptr) __thiscall_MSVCRT_bad_cast_ctor
 @ cdecl -i386 -norelay ??0bad_cast@@QAE at ABV0@@Z(ptr) __thiscall_MSVCRT_bad_cast_copy_ctor
+# @ stub ??0bad_cast@@QAE at PBD@Z
 @ cdecl -i386 -norelay ??0bad_typeid@@QAE at ABV0@@Z(ptr) __thiscall_MSVCRT_bad_typeid_copy_ctor
 @ cdecl -i386 -norelay ??0bad_typeid@@QAE at PBD@Z(ptr) __thiscall_MSVCRT_bad_typeid_ctor
 @ cdecl -i386 -norelay ??0exception@@QAE at ABQBD@Z(ptr) __thiscall_MSVCRT_exception_ctor
@@ -16,9 +18,7 @@
 @ cdecl -i386 -norelay ??1exception@@UAE at XZ() __thiscall_MSVCRT_exception_dtor
 @ cdecl -i386 -norelay ??1type_info@@UAE at XZ() __thiscall_MSVCRT_type_info_dtor
 @ cdecl ??2 at YAPAXI@Z(long) MSVCRT_operator_new
-@ cdecl ??_U at YAPAXI@Z(long) MSVCRT_operator_new
 @ cdecl ??3 at YAXPAX@Z(ptr) MSVCRT_operator_delete
-@ cdecl ??_V at YAXPAX@Z(ptr) MSVCRT_operator_delete
 @ cdecl -i386 -norelay ??4__non_rtti_object@@QAEAAV0 at ABV0@@Z(ptr) __thiscall_MSVCRT___non_rtti_object_opequals
 @ cdecl -i386 -norelay ??4bad_cast@@QAEAAV0 at ABV0@@Z(ptr) __thiscall_MSVCRT_bad_cast_opequals
 @ cdecl -i386 -norelay ??4bad_typeid@@QAEAAV0 at ABV0@@Z(ptr) __thiscall_MSVCRT_bad_typeid_opequals
@@ -33,10 +33,14 @@
 @ cdecl -i386 -norelay ??_Ebad_cast@@UAEPAXI at Z(long) __thiscall_MSVCRT_bad_cast_vector_dtor
 @ cdecl -i386 -norelay ??_Ebad_typeid@@UAEPAXI at Z(long) __thiscall_MSVCRT_bad_typeid_vector_dtor
 @ cdecl -i386 -norelay ??_Eexception@@UAEPAXI at Z(long) __thiscall_MSVCRT_exception_vector_dtor
+# @ stub ??_Fbad_cast@@QAEXXZ
+# @ stub ??_Fbad_typeid@@QAEXXZ
 @ cdecl -i386 -norelay ??_G__non_rtti_object@@UAEPAXI at Z(long) __thiscall_MSVCRT___non_rtti_object_scalar_dtor
 @ cdecl -i386 -norelay ??_Gbad_cast@@UAEPAXI at Z(long) __thiscall_MSVCRT_bad_cast_scalar_dtor
 @ cdecl -i386 -norelay ??_Gbad_typeid@@UAEPAXI at Z(long) __thiscall_MSVCRT_bad_typeid_scalar_dtor
 @ cdecl -i386 -norelay ??_Gexception@@UAEPAXI at Z(long) __thiscall_MSVCRT_exception_scalar_dtor
+@ cdecl ??_U at YAPAXI@Z(long) MSVCRT_operator_new
+@ cdecl ??_V at YAXPAX@Z(ptr) MSVCRT_operator_delete
 @ cdecl ?_query_new_handler@@YAP6AHI at ZXZ() MSVCRT__query_new_handler
 @ cdecl ?_query_new_mode@@YAHXZ() MSVCRT__query_new_mode
 @ cdecl ?_set_new_handler@@YAP6AHI at ZP6AHI@Z at Z(ptr) MSVCRT__set_new_handler
@@ -75,12 +79,17 @@
 @ extern _HUGE MSVCRT__HUGE
 @ cdecl _Strftime(str long str ptr ptr)
 @ cdecl _XcptFilter(long ptr)
+@ stdcall -arch=x86_64 __C_specific_handler(ptr long ptr ptr) ntdll.__C_specific_handler
 @ cdecl __CppXcptFilter(long ptr)
+@ stub __CxxCallUnwindDtor
 @ cdecl __CxxDetectRethrow(ptr)
+@ stub __CxxExceptionFilter
 @ cdecl -i386 -norelay __CxxFrameHandler(ptr ptr ptr ptr)
-@ stdcall -arch=x86_64 __C_specific_handler(ptr long ptr ptr) ntdll.__C_specific_handler
 @ stdcall -i386 __CxxLongjmpUnwind(ptr)
 @ cdecl __CxxQueryExceptionSize()
+@ stub __CxxRegisterExceptionObject
+@ stub __CxxUnregisterExceptionObject
+@ stub __DestructExceptionObject
 @ cdecl __RTCastToVoid(ptr) MSVCRT___RTCastToVoid
 @ cdecl __RTDynamicCast(ptr long ptr ptr long) MSVCRT___RTDynamicCast
 @ cdecl __RTtypeid(ptr) MSVCRT___RTtypeid
@@ -97,7 +106,9 @@
 @ cdecl __crtCompareStringA(long long str long str long)
 @ cdecl __crtCompareStringW(long long wstr long wstr long)
 @ cdecl __crtGetLocaleInfoW(long long ptr long)
+@ stub __crtGetStringTypeW
 @ cdecl __crtLCMapStringA(long long str long ptr long long long)
+@ stub __crtLCMapStringW
 @ cdecl __dllonexit(ptr ptr ptr)
 @ cdecl __doserrno() MSVCRT___doserrno
 @ cdecl __fpecode()
@@ -152,11 +163,12 @@
 @ cdecl __threadhandle() kernel32.GetCurrentThread
 @ cdecl __threadid() kernel32.GetCurrentThreadId
 @ cdecl __toascii(long) MSVCRT___toascii
-@ cdecl __uncaught_exception() MSVCRT___uncaught_exception
 @ cdecl __unDName(ptr str long ptr ptr long)
 @ cdecl __unDNameEx(ptr str long ptr ptr ptr long)
+@ cdecl __uncaught_exception() MSVCRT___uncaught_exception
 @ extern __unguarded_readlc_active MSVCRT___unguarded_readlc_active
 @ extern __wargv MSVCRT___wargv
+@ stub __wcserror
 @ cdecl __wgetmainargs(ptr ptr ptr long ptr)
 @ extern __winitenv MSVCRT___winitenv
 @ cdecl _abnormal_termination()
@@ -195,6 +207,7 @@
 @ cdecl _callnewh(long)
 @ cdecl _cexit() MSVCRT__cexit
 @ cdecl _cgets(str)
+@ stub _cgetws
 @ cdecl _chdir(str) MSVCRT__chdir
 @ cdecl _chdrive(long)
 @ cdecl _chgsign( double )
@@ -210,12 +223,15 @@
 @ cdecl _copysign( double double )
 @ varargs _cprintf(str)
 @ cdecl _cputs(str)
+@ stub _cputws
 @ cdecl _creat(str long) MSVCRT__creat
 @ varargs _cscanf(str)
 @ cdecl _ctime32(ptr) MSVCRT__ctime32
 @ cdecl _ctime64(ptr) MSVCRT__ctime64
 @ extern _ctype MSVCRT__ctype
 @ cdecl _cwait(ptr long long)
+@ stub _cwprintf
+@ stub _cwscanf
 @ extern _daylight MSVCRT___daylight
 @ cdecl _difftime32(long long) MSVCRT__difftime32
 @ cdecl _difftime64(long long) MSVCRT__difftime64
@@ -252,8 +268,10 @@
 @ cdecl _fileno(ptr) MSVCRT__fileno
 @ cdecl _findclose(long) MSVCRT__findclose
 @ cdecl _findfirst(str ptr) MSVCRT__findfirst
+@ stub _findfirst64
 @ cdecl _findfirsti64(str ptr) MSVCRT__findfirsti64
 @ cdecl _findnext(long ptr) MSVCRT__findnext
+@ stub _findnext64
 @ cdecl _findnexti64(long ptr) MSVCRT__findnexti64
 @ cdecl _finite( double )
 @ cdecl _flsbuf(long ptr) MSVCRT__flsbuf
@@ -279,6 +297,7 @@
 @ cdecl _futime32(long ptr)
 @ cdecl _futime64(long ptr)
 @ cdecl _gcvt(double long str)
+@ stub _get_heap_handle
 @ cdecl _get_osfhandle(long)
 @ cdecl _get_sbh_threshold()
 @ stub _get_terminate
@@ -296,6 +315,8 @@
 @ cdecl _getpid() kernel32.GetCurrentProcessId
 @ stub _getsystime #(ptr)
 @ cdecl _getw(ptr) MSVCRT__getw
+@ stub _getwch
+@ stub _getwche
 @ cdecl _getws(ptr) MSVCRT__getws
 @ cdecl _global_unwind2(ptr)
 @ cdecl _gmtime32(ptr) MSVCRT__gmtime32
@@ -437,6 +458,7 @@
 @ cdecl _onexit(ptr) MSVCRT__onexit
 @ varargs _open(str long) MSVCRT__open
 @ cdecl _open_osfhandle(long long)
+@ stub _osplatform
 @ extern _osver MSVCRT__osver
 @ stub _outp #(long long)
 @ stub _outpd #(long long)
@@ -450,9 +472,11 @@
 @ cdecl _putch(long)
 @ cdecl _putenv(str)
 @ cdecl _putw(long ptr) MSVCRT__putw
+@ stub _putwch
 @ cdecl _putws(wstr)
 # extern _pwctype
 @ cdecl _read(long ptr long) MSVCRT__read
+@ stub _resetstkoflw
 @ cdecl _rmdir(str) MSVCRT__rmdir
 @ cdecl _rmtmp()
 @ cdecl _rotl(long long)
@@ -462,8 +486,11 @@
 @ cdecl -arch=i386 _safe_fprem()
 @ cdecl -arch=i386 _safe_fprem1()
 @ cdecl _scalb( double long)
+@ stub _scprintf
+@ stub _scwprintf
 @ cdecl _searchenv(str str ptr)
 @ stdcall -i386 _seh_longjmp_unwind(ptr)
+@ stub _set_SSE2_enable
 @ cdecl _set_error_mode(long)
 @ cdecl _set_sbh_threshold(long)
 @ cdecl _seterrormode(long)
@@ -475,7 +502,9 @@
 @ stub _setsystime #(ptr long)
 @ cdecl _sleep(long) MSVCRT__sleep
 @ varargs _snprintf(ptr long str) MSVCRT__snprintf
+@ stub _snscanf
 @ varargs _snwprintf(ptr long wstr) MSVCRT__snwprintf
+@ stub _snwscanf
 @ varargs _sopen(str long long) MSVCRT__sopen
 @ varargs _spawnl(long str str)
 @ varargs _spawnle(long str str)
@@ -504,6 +533,8 @@
 @ cdecl _strrev(str)
 @ cdecl _strset(str long)
 @ cdecl _strtime(ptr)
+@ stub _strtoi64
+@ stub _strtoui64
 @ cdecl _strupr(str) ntdll._strupr
 @ cdecl _swab(str str long) MSVCRT__swab
 @ extern _sys_errlist MSVCRT__sys_errlist
@@ -524,12 +555,13 @@
 @ cdecl _ultow(long ptr long) ntdll._ultow
 @ cdecl _umask(long) MSVCRT__umask
 @ cdecl _ungetch(long)
+@ stub _ungetwch
 @ cdecl _unlink(str) MSVCRT__unlink
 @ cdecl _unloaddll(long)
 @ cdecl _unlock(long)
+@ cdecl _utime(str ptr)
 @ cdecl _utime32(str ptr)
 @ cdecl _utime64(str ptr)
-@ cdecl _utime(str ptr)
 @ cdecl _vscprintf(str ptr)
 @ cdecl _vscwprintf(wstr ptr)
 @ cdecl _vsnprintf(ptr long str ptr) MSVCRT_vsnprintf
@@ -541,6 +573,7 @@
 @ extern _wcmdln MSVCRT__wcmdln
 @ cdecl _wcreat(wstr long)
 @ cdecl _wcsdup(wstr)
+@ stub _wcserror
 @ cdecl _wcsicmp(wstr wstr) ntdll._wcsicmp
 @ cdecl _wcsicoll(wstr wstr)
 @ cdecl _wcslwr(wstr) ntdll._wcslwr
@@ -550,6 +583,8 @@
 @ cdecl _wcsnset(wstr long long)
 @ cdecl _wcsrev(wstr)
 @ cdecl _wcsset(wstr long)
+@ stub _wcstoi64
+@ stub _wcstoui64
 @ cdecl _wcsupr(wstr) ntdll._wcsupr
 @ cdecl _wcsupr_s(wstr long) MSVCRT__wcsupr_s
 @ cdecl _wctime(ptr) MSVCRT__wctime
@@ -566,8 +601,10 @@
 @ cdecl _wexecvpe(wstr ptr ptr)
 @ cdecl _wfdopen(long wstr) MSVCRT__wfdopen
 @ cdecl _wfindfirst(wstr ptr) MSVCRT__wfindfirst
+@ stub _wfindfirst64
 @ cdecl _wfindfirsti64(wstr ptr) MSVCRT__wfindfirsti64
 @ cdecl _wfindnext(long ptr) MSVCRT__wfindnext
+@ stub _wfindnext64
 @ cdecl _wfindnexti64(long ptr) MSVCRT__wfindnexti64
 @ cdecl _wfopen(wstr wstr) MSVCRT__wfopen
 @ cdecl _wfreopen(wstr wstr ptr)
@@ -605,13 +642,14 @@
 @ cdecl _wsplitpath(wstr ptr ptr ptr ptr)
 @ cdecl _wsplitpath_s(wstr ptr long ptr long ptr long ptr long) _wsplitpath_s
 @ cdecl _wstat(wstr ptr) MSVCRT__wstat
-@ cdecl _wstati64(wstr ptr) MSVCRT__wstati64
 @ cdecl _wstat64(wstr ptr) MSVCRT__wstat64
+@ cdecl _wstati64(wstr ptr) MSVCRT__wstati64
 @ cdecl _wstrdate(ptr)
 @ cdecl _wstrtime(ptr)
 @ cdecl _wsystem(wstr)
 @ cdecl _wtempnam(wstr wstr)
 @ stub _wtmpnam #(ptr)
+@ stub _wtof
 @ cdecl _wtoi(wstr) ntdll._wtoi
 @ cdecl _wtoi64(wstr) ntdll._wtoi64
 @ cdecl _wtol(wstr) ntdll._wtol
-- 
1.7.0




More information about the wine-patches mailing list