willox / auxtools

Rust library for low-level interfacing with BYOND's virtual machine. Includes a remote debugger for the BYOND DreamMaker language.
MIT License
27 stars 32 forks source link

Linux 515.1633+ compat, add signature checking function for development #92

Open Absolucy opened 3 weeks ago

Absolucy commented 3 weeks ago

this updates the Linux sigs, and also adds a new exported function: auxtools_check_signatures

it just returns either SUCCESS or something like MISSING: call_proc_by_id, get_variable, call_datum_proc_by_name, get_assoc_element, set_assoc_element - just makes it easy to see which sigs need to be updated, all in one go.

credit to @checkraisefold for linux 515.1633 sigs (which work up to 1642+)