Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/stascorp/rdpwrap.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorStas'M <x86corez@gmail.com>2017-10-13 18:24:58 +0300
committerStas'M <x86corez@gmail.com>2017-10-13 18:25:29 +0300
commitebdd795d1788063c292b62e42cdae4b245a06b07 (patch)
tree69b93fd780017cd9beb4ff7547f359d3224cf427
parent96fdc27be5ca2a2381851ffba030332c990de72e (diff)
INI: Add support for new builds
- 10.0.14393.1737 x86/x64 (fix #322) - 10.0.16299.0 x86/x64 - 10.0.16299.15 x86/x64 (fix #316) - 10.0.17004.1000 x86/x64
-rw-r--r--README.md4
-rw-r--r--res/rdpwrap-ini-kb.txt198
-rw-r--r--res/rdpwrap.ini182
-rw-r--r--technical.txt10
4 files changed, 392 insertions, 2 deletions
diff --git a/README.md b/README.md
index 665b802..8ccdd81 100644
--- a/README.md
+++ b/README.md
@@ -318,6 +318,7 @@ Visit [issues](https://github.com/stascorp/rdpwrap/issues) section, and check wh
- 10.0.14388.0 (Windows 10 RS1 Release 160709-1635)
- 10.0.14393.0 (Windows 10 RS1 Release 160715-1616)
- 10.0.14393.1198 (Windows 10 RS1 Release Sec 170427-1353 with KB4019472)
+- 10.0.14393.1737 (Windows 10 RS1 Release Inmarket 170914-1249 with KB4041691)
- 10.0.14901.1000 (Windows 10 RS Pre-Release 160805-1700)
- 10.0.14905.1000 (Windows 10 RS Pre-Release 160811-1739)
- 10.0.14915.1000 (Windows 10 RS Pre-Release 160826-1902)
@@ -366,8 +367,11 @@ Visit [issues](https://github.com/stascorp/rdpwrap/issues) section, and check wh
- 10.0.16291.0 (Windows 10 Build 160101.0800)
- 10.0.16294.1 (Windows 10 Build 160101.0800)
- 10.0.16296.0 (Windows 10 Build 160101.0800)
+- 10.0.16299.0 (Windows 10 Build 160101.0800)
+- 10.0.16299.15 (Windows 10 Build 160101.0800)
- 10.0.16353.1000 (Windows 10 Build 160101.0800)
- 10.0.16362.1000 (Windows 10 Build 160101.0800)
+- 10.0.17004.1000 (Windows 10 Build 160101.0800)
#### Confirmed working on:
- Windows Vista Starter (x86 - Service Pack 1 and higher)
diff --git a/res/rdpwrap-ini-kb.txt b/res/rdpwrap-ini-kb.txt
index eb72984..974f2f9 100644
--- a/res/rdpwrap-ini-kb.txt
+++ b/res/rdpwrap-ini-kb.txt
@@ -1,6 +1,6 @@
[Main]
; Last updated date
-Updated=2017-09-24
+Updated=2017-10-13
; Address to log file (RDP Wrapper will write it, if exists)
LogFile=\rdpwrap.txt
; Hook SLPolicy API on Windows NT 6.0
@@ -2185,6 +2185,36 @@ SLInitHook.x86=1
SLInitOffset.x86=45636
SLInitFunc.x86=New_CSLQuery_Initialize
+[10.0.14393.1737]
+; Patch CEnforcementCore::GetInstanceOfTSLicense
+LocalOnlyPatch.x86=1
+LocalOnlyOffset.x86=A6198
+LocalOnlyCode.x86=jmpshort
+LocalOnlyPatch.x64=1
+LocalOnlyOffset.x64=8D861
+LocalOnlyCode.x64=jmpshort
+; Patch CSessionArbitrationHelper::IsSingleSessionPerUserEnabled
+SingleUserPatch.x86=1
+SingleUserOffset.x86=35AD5
+SingleUserCode.x86=nop
+SingleUserPatch.x64=1
+SingleUserOffset.x64=299A4
+SingleUserCode.x64=Zero
+; Patch CDefPolicy::Query
+DefPolicyPatch.x86=1
+DefPolicyOffset.x86=30039
+DefPolicyCode.x86=CDefPolicy_Query_eax_ecx
+DefPolicyPatch.x64=1
+DefPolicyOffset.x64=1AFC5
+DefPolicyCode.x64=CDefPolicy_Query_eax_rcx
+; Hook CSLQuery::Initialize
+SLInitHook.x86=1
+SLInitOffset.x86=45724
+SLInitFunc.x86=New_CSLQuery_Initialize
+SLInitHook.x64=1
+SLInitOffset.x64=C930
+SLInitFunc.x64=New_CSLQuery_Initialize
+
[10.0.14901.1000]
; Patch CEnforcementCore::GetInstanceOfTSLicense
LocalOnlyPatch.x86=1
@@ -3601,6 +3631,66 @@ SLInitHook.x64=1
SLInitOffset.x64=22D5C
SLInitFunc.x64=New_CSLQuery_Initialize
+[10.0.16299.0]
+; Patch CEnforcementCore::GetInstanceOfTSLicense
+LocalOnlyPatch.x86=1
+LocalOnlyOffset.x86=A8E08
+LocalOnlyCode.x86=jmpshort
+LocalOnlyPatch.x64=1
+LocalOnlyOffset.x64=8FD01
+LocalOnlyCode.x64=jmpshort
+; Patch CSessionArbitrationHelper::IsSingleSessionPerUserEnabled
+SingleUserPatch.x86=1
+SingleUserOffset.x86=39215
+SingleUserCode.x86=nop
+SingleUserPatch.x64=1
+SingleUserOffset.x64=1C774
+SingleUserCode.x64=Zero
+; Patch CDefPolicy::Query
+DefPolicyPatch.x86=1
+DefPolicyOffset.x86=3DC89
+DefPolicyCode.x86=CDefPolicy_Query_eax_ecx
+DefPolicyPatch.x64=1
+DefPolicyOffset.x64=12D85
+DefPolicyCode.x64=CDefPolicy_Query_eax_rcx
+; Hook CSLQuery::Initialize
+SLInitHook.x86=1
+SLInitOffset.x86=461BD
+SLInitFunc.x86=New_CSLQuery_Initialize
+SLInitHook.x64=1
+SLInitOffset.x64=22D5C
+SLInitFunc.x64=New_CSLQuery_Initialize
+
+[10.0.16299.15]
+; Patch CEnforcementCore::GetInstanceOfTSLicense
+LocalOnlyPatch.x86=1
+LocalOnlyOffset.x86=A8E08
+LocalOnlyCode.x86=jmpshort
+LocalOnlyPatch.x64=1
+LocalOnlyOffset.x64=8FD01
+LocalOnlyCode.x64=jmpshort
+; Patch CSessionArbitrationHelper::IsSingleSessionPerUserEnabled
+SingleUserPatch.x86=1
+SingleUserOffset.x86=39215
+SingleUserCode.x86=nop
+SingleUserPatch.x64=1
+SingleUserOffset.x64=1C774
+SingleUserCode.x64=Zero
+; Patch CDefPolicy::Query
+DefPolicyPatch.x86=1
+DefPolicyOffset.x86=3DC89
+DefPolicyCode.x86=CDefPolicy_Query_eax_ecx
+DefPolicyPatch.x64=1
+DefPolicyOffset.x64=12D85
+DefPolicyCode.x64=CDefPolicy_Query_eax_rcx
+; Hook CSLQuery::Initialize
+SLInitHook.x86=1
+SLInitOffset.x86=461BD
+SLInitFunc.x86=New_CSLQuery_Initialize
+SLInitHook.x64=1
+SLInitOffset.x64=22D5C
+SLInitFunc.x64=New_CSLQuery_Initialize
+
[10.0.16353.1000]
; Patch CEnforcementCore::GetInstanceOfTSLicense
LocalOnlyPatch.x86=1
@@ -3661,6 +3751,36 @@ SLInitHook.x64=1
SLInitOffset.x64=22D9C
SLInitFunc.x64=New_CSLQuery_Initialize
+[10.0.17004.1000]
+; Patch CEnforcementCore::GetInstanceOfTSLicense
+LocalOnlyPatch.x86=1
+LocalOnlyOffset.x86=A8EB8
+LocalOnlyCode.x86=jmpshort
+LocalOnlyPatch.x64=1
+LocalOnlyOffset.x64=8FB41
+LocalOnlyCode.x64=jmpshort
+; Patch CSessionArbitrationHelper::IsSingleSessionPerUserEnabled
+SingleUserPatch.x86=1
+SingleUserOffset.x86=2F65C
+SingleUserCode.x86=nop
+SingleUserPatch.x64=1
+SingleUserOffset.x64=19D1C
+SingleUserCode.x64=Zero
+; Patch CDefPolicy::Query
+DefPolicyPatch.x86=1
+DefPolicyOffset.x86=3DF09
+DefPolicyCode.x86=CDefPolicy_Query_eax_ecx
+DefPolicyPatch.x64=1
+DefPolicyOffset.x64=12D85
+DefPolicyCode.x64=CDefPolicy_Query_eax_rcx
+; Hook CSLQuery::Initialize
+SLInitHook.x86=1
+SLInitOffset.x86=4643F
+SLInitFunc.x86=New_CSLQuery_Initialize
+SLInitHook.x64=1
+SLInitOffset.x64=22D9C
+SLInitFunc.x64=New_CSLQuery_Initialize
+
[SLInit]
; Is server
bServerSku=1
@@ -4342,6 +4462,25 @@ bMultimonAllowed.x86 =C1F80
ulMaxDebugSessions.x86=C1F84
bFUSEnabled.x86 =C1F88
+[10.0.14393.1737-SLInit]
+bInitialized.x86 =C1F6C
+bServerSku.x86 =C1F70
+lMaxUserSessions.x86 =C1F74
+bAppServerAllowed.x86 =C1F78
+bRemoteConnAllowed.x86=C1F7C
+bMultimonAllowed.x86 =C1F80
+ulMaxDebugSessions.x86=C1F84
+bFUSEnabled.x86 =C1F88
+
+bServerSku.x64 =E73D0
+lMaxUserSessions.x64 =E73D4
+bAppServerAllowed.x64 =E73D8
+bInitialized.x64 =E8470
+bRemoteConnAllowed.x64=E8474
+bMultimonAllowed.x64 =E8478
+ulMaxDebugSessions.x64=E847C
+bFUSEnabled.x64 =E8480
+
[10.0.14901.1000-SLInit]
bInitialized.x86 =C1F6C
bServerSku.x86 =C1F70
@@ -5236,6 +5375,44 @@ bMultimonAllowed.x64 =EE4A8
ulMaxDebugSessions.x64=EE4AC
bFUSEnabled.x64 =EE4B0
+[10.0.16299.0-SLInit]
+bInitialized.x86 =C6F7C
+bServerSku.x86 =C6F80
+lMaxUserSessions.x86 =C6F84
+bAppServerAllowed.x86 =C6F88
+bRemoteConnAllowed.x86=C6F8C
+bMultimonAllowed.x86 =C6F90
+ulMaxDebugSessions.x86=C6F94
+bFUSEnabled.x86 =C6F98
+
+bServerSku.x64 =ED3E8
+lMaxUserSessions.x64 =ED3EC
+bAppServerAllowed.x64 =ED3F0
+bInitialized.x64 =EE4A0
+bRemoteConnAllowed.x64=EE4A4
+bMultimonAllowed.x64 =EE4A8
+ulMaxDebugSessions.x64=EE4AC
+bFUSEnabled.x64 =EE4B0
+
+[10.0.16299.15-SLInit]
+bInitialized.x86 =C6F7C
+bServerSku.x86 =C6F80
+lMaxUserSessions.x86 =C6F84
+bAppServerAllowed.x86 =C6F88
+bRemoteConnAllowed.x86=C6F8C
+bMultimonAllowed.x86 =C6F90
+ulMaxDebugSessions.x86=C6F94
+bFUSEnabled.x86 =C6F98
+
+bServerSku.x64 =ED3E8
+lMaxUserSessions.x64 =ED3EC
+bAppServerAllowed.x64 =ED3F0
+bInitialized.x64 =EE4A0
+bRemoteConnAllowed.x64=EE4A4
+bMultimonAllowed.x64 =EE4A8
+ulMaxDebugSessions.x64=EE4AC
+bFUSEnabled.x64 =EE4B0
+
[10.0.16353.1000-SLInit]
bInitialized.x86 =C6F7C
bServerSku.x86 =C6F80
@@ -5273,3 +5450,22 @@ bRemoteConnAllowed.x64=EE4A4
bMultimonAllowed.x64 =EE4A8
ulMaxDebugSessions.x64=EE4AC
bFUSEnabled.x64 =EE4B0
+
+[10.0.17004.1000-SLInit]
+bInitialized.x86 =C6F7C
+bServerSku.x86 =C6F80
+lMaxUserSessions.x86 =C6F84
+bAppServerAllowed.x86 =C6F88
+bRemoteConnAllowed.x86=C6F8C
+bMultimonAllowed.x86 =C6F90
+ulMaxDebugSessions.x86=C6F94
+bFUSEnabled.x86 =C6F98
+
+bServerSku.x64 =ED3E8
+lMaxUserSessions.x64 =ED3EC
+bAppServerAllowed.x64 =ED3F0
+bInitialized.x64 =EE4A0
+bRemoteConnAllowed.x64=EE4A4
+bMultimonAllowed.x64 =EE4A8
+ulMaxDebugSessions.x64=EE4AC
+bFUSEnabled.x64 =EE4B0
diff --git a/res/rdpwrap.ini b/res/rdpwrap.ini
index 3e0f479..96f8611 100644
--- a/res/rdpwrap.ini
+++ b/res/rdpwrap.ini
@@ -2,7 +2,7 @@
; Do not modify without special knowledge
[Main]
-Updated=2017-09-24
+Updated=2017-10-13
LogFile=\rdpwrap.txt
SLPolicyHookNT60=1
SLPolicyHookNT61=1
@@ -1210,6 +1210,32 @@ SLInitHook.x86=1
SLInitOffset.x86=45636
SLInitFunc.x86=New_CSLQuery_Initialize
+[10.0.14393.1737]
+LocalOnlyPatch.x86=1
+LocalOnlyOffset.x86=A6198
+LocalOnlyCode.x86=jmpshort
+LocalOnlyPatch.x64=1
+LocalOnlyOffset.x64=8D861
+LocalOnlyCode.x64=jmpshort
+SingleUserPatch.x86=1
+SingleUserOffset.x86=35AD5
+SingleUserCode.x86=nop
+SingleUserPatch.x64=1
+SingleUserOffset.x64=299A4
+SingleUserCode.x64=Zero
+DefPolicyPatch.x86=1
+DefPolicyOffset.x86=30039
+DefPolicyCode.x86=CDefPolicy_Query_eax_ecx
+DefPolicyPatch.x64=1
+DefPolicyOffset.x64=1AFC5
+DefPolicyCode.x64=CDefPolicy_Query_eax_rcx
+SLInitHook.x86=1
+SLInitOffset.x86=45724
+SLInitFunc.x86=New_CSLQuery_Initialize
+SLInitHook.x64=1
+SLInitOffset.x64=C930
+SLInitFunc.x64=New_CSLQuery_Initialize
+
[10.0.14901.1000]
LocalOnlyPatch.x86=1
LocalOnlyOffset.x86=A6038
@@ -2434,6 +2460,58 @@ SLInitHook.x64=1
SLInitOffset.x64=22D5C
SLInitFunc.x64=New_CSLQuery_Initialize
+[10.0.16299.0]
+LocalOnlyPatch.x86=1
+LocalOnlyOffset.x86=A8E08
+LocalOnlyCode.x86=jmpshort
+LocalOnlyPatch.x64=1
+LocalOnlyOffset.x64=8FD01
+LocalOnlyCode.x64=jmpshort
+SingleUserPatch.x86=1
+SingleUserOffset.x86=39215
+SingleUserCode.x86=nop
+SingleUserPatch.x64=1
+SingleUserOffset.x64=1C774
+SingleUserCode.x64=Zero
+DefPolicyPatch.x86=1
+DefPolicyOffset.x86=3DC89
+DefPolicyCode.x86=CDefPolicy_Query_eax_ecx
+DefPolicyPatch.x64=1
+DefPolicyOffset.x64=12D85
+DefPolicyCode.x64=CDefPolicy_Query_eax_rcx
+SLInitHook.x86=1
+SLInitOffset.x86=461BD
+SLInitFunc.x86=New_CSLQuery_Initialize
+SLInitHook.x64=1
+SLInitOffset.x64=22D5C
+SLInitFunc.x64=New_CSLQuery_Initialize
+
+[10.0.16299.15]
+LocalOnlyPatch.x86=1
+LocalOnlyOffset.x86=A8E08
+LocalOnlyCode.x86=jmpshort
+LocalOnlyPatch.x64=1
+LocalOnlyOffset.x64=8FD01
+LocalOnlyCode.x64=jmpshort
+SingleUserPatch.x86=1
+SingleUserOffset.x86=39215
+SingleUserCode.x86=nop
+SingleUserPatch.x64=1
+SingleUserOffset.x64=1C774
+SingleUserCode.x64=Zero
+DefPolicyPatch.x86=1
+DefPolicyOffset.x86=3DC89
+DefPolicyCode.x86=CDefPolicy_Query_eax_ecx
+DefPolicyPatch.x64=1
+DefPolicyOffset.x64=12D85
+DefPolicyCode.x64=CDefPolicy_Query_eax_rcx
+SLInitHook.x86=1
+SLInitOffset.x86=461BD
+SLInitFunc.x86=New_CSLQuery_Initialize
+SLInitHook.x64=1
+SLInitOffset.x64=22D5C
+SLInitFunc.x64=New_CSLQuery_Initialize
+
[10.0.16353.1000]
LocalOnlyPatch.x86=1
LocalOnlyOffset.x86=A9388
@@ -2486,6 +2564,32 @@ SLInitHook.x64=1
SLInitOffset.x64=22D9C
SLInitFunc.x64=New_CSLQuery_Initialize
+[10.0.17004.1000]
+LocalOnlyPatch.x86=1
+LocalOnlyOffset.x86=A8EB8
+LocalOnlyCode.x86=jmpshort
+LocalOnlyPatch.x64=1
+LocalOnlyOffset.x64=8FB41
+LocalOnlyCode.x64=jmpshort
+SingleUserPatch.x86=1
+SingleUserOffset.x86=2F65C
+SingleUserCode.x86=nop
+SingleUserPatch.x64=1
+SingleUserOffset.x64=19D1C
+SingleUserCode.x64=Zero
+DefPolicyPatch.x86=1
+DefPolicyOffset.x86=3DF09
+DefPolicyCode.x86=CDefPolicy_Query_eax_ecx
+DefPolicyPatch.x64=1
+DefPolicyOffset.x64=12D85
+DefPolicyCode.x64=CDefPolicy_Query_eax_rcx
+SLInitHook.x86=1
+SLInitOffset.x86=4643F
+SLInitFunc.x86=New_CSLQuery_Initialize
+SLInitHook.x64=1
+SLInitOffset.x64=22D9C
+SLInitFunc.x64=New_CSLQuery_Initialize
+
[SLInit]
bServerSku=1
bRemoteConnAllowed=1
@@ -3143,6 +3247,25 @@ bMultimonAllowed.x86 =C1F80
ulMaxDebugSessions.x86=C1F84
bFUSEnabled.x86 =C1F88
+[10.0.14393.1737-SLInit]
+bInitialized.x86 =C1F6C
+bServerSku.x86 =C1F70
+lMaxUserSessions.x86 =C1F74
+bAppServerAllowed.x86 =C1F78
+bRemoteConnAllowed.x86=C1F7C
+bMultimonAllowed.x86 =C1F80
+ulMaxDebugSessions.x86=C1F84
+bFUSEnabled.x86 =C1F88
+
+bServerSku.x64 =E73D0
+lMaxUserSessions.x64 =E73D4
+bAppServerAllowed.x64 =E73D8
+bInitialized.x64 =E8470
+bRemoteConnAllowed.x64=E8474
+bMultimonAllowed.x64 =E8478
+ulMaxDebugSessions.x64=E847C
+bFUSEnabled.x64 =E8480
+
[10.0.14901.1000-SLInit]
bInitialized.x86 =C1F6C
bServerSku.x86 =C1F70
@@ -4037,6 +4160,44 @@ bMultimonAllowed.x64 =EE4A8
ulMaxDebugSessions.x64=EE4AC
bFUSEnabled.x64 =EE4B0
+[10.0.16299.0-SLInit]
+bInitialized.x86 =C6F7C
+bServerSku.x86 =C6F80
+lMaxUserSessions.x86 =C6F84
+bAppServerAllowed.x86 =C6F88
+bRemoteConnAllowed.x86=C6F8C
+bMultimonAllowed.x86 =C6F90
+ulMaxDebugSessions.x86=C6F94
+bFUSEnabled.x86 =C6F98
+
+bServerSku.x64 =ED3E8
+lMaxUserSessions.x64 =ED3EC
+bAppServerAllowed.x64 =ED3F0
+bInitialized.x64 =EE4A0
+bRemoteConnAllowed.x64=EE4A4
+bMultimonAllowed.x64 =EE4A8
+ulMaxDebugSessions.x64=EE4AC
+bFUSEnabled.x64 =EE4B0
+
+[10.0.16299.15-SLInit]
+bInitialized.x86 =C6F7C
+bServerSku.x86 =C6F80
+lMaxUserSessions.x86 =C6F84
+bAppServerAllowed.x86 =C6F88
+bRemoteConnAllowed.x86=C6F8C
+bMultimonAllowed.x86 =C6F90
+ulMaxDebugSessions.x86=C6F94
+bFUSEnabled.x86 =C6F98
+
+bServerSku.x64 =ED3E8
+lMaxUserSessions.x64 =ED3EC
+bAppServerAllowed.x64 =ED3F0
+bInitialized.x64 =EE4A0
+bRemoteConnAllowed.x64=EE4A4
+bMultimonAllowed.x64 =EE4A8
+ulMaxDebugSessions.x64=EE4AC
+bFUSEnabled.x64 =EE4B0
+
[10.0.16353.1000-SLInit]
bInitialized.x86 =C6F7C
bServerSku.x86 =C6F80
@@ -4074,3 +4235,22 @@ bRemoteConnAllowed.x64=EE4A4
bMultimonAllowed.x64 =EE4A8
ulMaxDebugSessions.x64=EE4AC
bFUSEnabled.x64 =EE4B0
+
+[10.0.17004.1000-SLInit]
+bInitialized.x86 =C6F7C
+bServerSku.x86 =C6F80
+lMaxUserSessions.x86 =C6F84
+bAppServerAllowed.x86 =C6F88
+bRemoteConnAllowed.x86=C6F8C
+bMultimonAllowed.x86 =C6F90
+ulMaxDebugSessions.x86=C6F94
+bFUSEnabled.x86 =C6F98
+
+bServerSku.x64 =ED3E8
+lMaxUserSessions.x64 =ED3EC
+bAppServerAllowed.x64 =ED3F0
+bInitialized.x64 =EE4A0
+bRemoteConnAllowed.x64=EE4A4
+bMultimonAllowed.x64 =EE4A8
+ulMaxDebugSessions.x64=EE4AC
+bFUSEnabled.x64 =EE4B0
diff --git a/technical.txt b/technical.txt
index 937c427..9e3a613 100644
--- a/technical.txt
+++ b/technical.txt
@@ -89,6 +89,7 @@ Terminal Services supported versions
10.0.14388.0 (Windows 10 rs1_release.160709-1635) [init hook + extended patch]
10.0.14393.0 (Windows 10 rs1_release.160715-1616) [init hook + extended patch]
10.0.14393.1198 (Windows 10 rs1_release_sec.170427-1353) [init hook + extended patch]
+10.0.14393.1737 (Windows 10 rs1_release_inmarket.170914-1249) [init hook + extended patch]
10.0.14901.1000 (Windows 10 rs_prerelease.160805-1700) [init hook + extended patch]
10.0.14905.1000 (Windows 10 rs_prerelease.160811-1739) [init hook + extended patch]
10.0.14915.1000 (Windows 10 rs_prerelease.160826-1902) [init hook + extended patch]
@@ -137,11 +138,20 @@ Terminal Services supported versions
10.0.16291.0 (Windows 10 WinBuild.160101.0800) [init hook + extended patch]
10.0.16294.1 (Windows 10 WinBuild.160101.0800) [init hook + extended patch]
10.0.16296.0 (Windows 10 WinBuild.160101.0800) [init hook + extended patch]
+10.0.16299.0 (Windows 10 WinBuild.160101.0800) [init hook + extended patch]
+10.0.16299.15 (Windows 10 WinBuild.160101.0800) [init hook + extended patch]
10.0.16353.1000 (Windows 10 WinBuild.160101.0800) [init hook + extended patch]
10.0.16362.1000 (Windows 10 WinBuild.160101.0800) [init hook + extended patch]
+10.0.17004.1000 (Windows 10 WinBuild.160101.0800) [init hook + extended patch]
Source code changelog (rdpwrap library):
+2017.10.13 :
+- added support for termsrv.dll 10.0.14393.1737
+- added support for termsrv.dll 10.0.16299.0
+- added support for termsrv.dll 10.0.16299.15
+- added support for termsrv.dll 10.0.17004.1000
+
2017.09.24 :
- added support for termsrv.dll 10.0.16291.0
- added support for termsrv.dll 10.0.16294.1