Fixed some issues found by winapi_check.

This commit is contained in:
Patrik Stridvall 2004-05-17 21:08:31 +00:00 committed by Alexandre Julliard
parent 36eb79144a
commit 070db4e5de
20 changed files with 198 additions and 55 deletions

View File

@ -19,19 +19,22 @@
* Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
*/
#define NONAMELESSUNION
#define NONAMELESSSTRUCT
#include "config.h"
#include <stdlib.h>
#include <stdio.h>
#include <string.h>
#include <limits.h>
#include <sys/types.h>
#include <assert.h>
#include <regex.h>
#include "wine/debug.h"
#ifdef HAVE_REGEX_H
# include <regex.h>
#endif
#include "wine/debug.h"
#include "dbghelp_private.h"
WINE_DEFAULT_DEBUG_CHANNEL(dbghelp);

View File

@ -1687,7 +1687,7 @@ static ICOM_VTABLE(IClassFactory) DSCCF_Vtbl =
IClassFactoryImpl DSOUND_CAPTURE_CF = { &DSCCF_Vtbl, 1 };
/***************************************************************************
* DirectSoundFullDuplexCreate8 [DSOUND.10]
* DirectSoundFullDuplexCreate [DSOUND.10]
*
* Create and initialize a DirectSoundFullDuplex interface.
*
@ -1709,7 +1709,7 @@ IClassFactoryImpl DSOUND_CAPTURE_CF = { &DSCCF_Vtbl, 1 };
* DSERR_OUTOFMEMORY DSERR_INVALIDCALL DSERR_NODRIVER
*/
HRESULT WINAPI
DirectSoundFullDuplexCreate8(
DirectSoundFullDuplexCreate(
LPCGUID pcGuidCaptureDevice,
LPCGUID pcGuidRenderDevice,
LPCDSCBUFFERDESC pcDSCBufferDesc,

View File

@ -92,7 +92,7 @@ static IClassFactoryImpl DXDiag_CFS[] = {
};
/***********************************************************************
* DllCanUnloadNow (DXDiag.@)
* DllCanUnloadNow (DXDIAGN.@)
*/
HRESULT WINAPI DllCanUnloadNow(void)
{
@ -100,7 +100,7 @@ HRESULT WINAPI DllCanUnloadNow(void)
}
/***********************************************************************
* DllGetClassObject (DXDiag.@)
* DllGetClassObject (DXDIAGN.@)
*/
HRESULT WINAPI DllGetClassObject(REFCLSID rclsid, REFIID riid, LPVOID *ppv)
{

View File

@ -525,7 +525,7 @@ static struct regsvr_interface const interface_list[] = {
};
/***********************************************************************
* DllRegisterServer (DPNET.@)
* DllRegisterServer (DXDIAGN.@)
*/
HRESULT WINAPI DllRegisterServer(void)
{
@ -540,7 +540,7 @@ HRESULT WINAPI DllRegisterServer(void)
}
/***********************************************************************
* DllUnregisterServer (DPNET.@)
* DllUnregisterServer (DXDIAGN.@)
*/
HRESULT WINAPI DllUnregisterServer(void)
{

View File

@ -78,7 +78,8 @@ static DWORD CALLBACK start_thread16( LPVOID threadArgs )
/* symbols exported from relay16.s */
extern DWORD WINAPI wine_call_to_16( FARPROC16 target, DWORD cbArgs, PEXCEPTION_HANDLER handler );
extern void WINAPI wine_call_to_16_regs( CONTEXT86 *context, DWORD cbArgs, PEXCEPTION_HANDLER handler );
extern void Call16_Ret_Start(), Call16_Ret_End();
extern void Call16_Ret_Start();
extern void Call16_Ret_End();
extern void CallTo16_Ret();
extern void CALL32_CBClient_Ret();
extern void CALL32_CBClientEx_Ret();

View File

@ -81,6 +81,9 @@ DWORD WINAPI DllCanUnloadNow(void)
return S_OK;
}
/*****************************************************************
* DllMain [MPR.init]
*/
BOOL WINAPI DllMain (HINSTANCE hinstDLL, DWORD fdwReason, LPVOID lpvReserved)
{
switch (fdwReason) {

View File

@ -1165,6 +1165,9 @@ static ICOM_VTABLE(IClassFactory) MsiCF_Vtbl = {
static IClassFactoryImpl Msi_CF = {&MsiCF_Vtbl, 1 };
/******************************************************************
* DllGetClassObject (MSI.@)
*/
HRESULT WINAPI MSI_DllGetClassObject(REFCLSID rclsid, REFIID riid, LPVOID *ppv) {
FIXME("(%s, %s, %p): almost a stub.\n", debugstr_guid(rclsid), debugstr_guid(riid), ppv);
if (IsEqualCLSID (rclsid, &CLSID_IMsiServer)) {
@ -1192,6 +1195,9 @@ HRESULT WINAPI MSI_DllGetClassObject(REFCLSID rclsid, REFIID riid, LPVOID *ppv)
return CLASS_E_CLASSNOTAVAILABLE;
}
/******************************************************************
* DllGetVerison (MSI.@)
*/
HRESULT WINAPI MSI_DllGetVersion(DLLVERSIONINFO *pdvi)
{
TRACE("%p\n",pdvi);
@ -1207,6 +1213,9 @@ HRESULT WINAPI MSI_DllGetVersion(DLLVERSIONINFO *pdvi)
return S_OK;
}
/******************************************************************
* DllCanUnloadNow (MSI.@)
*/
BOOL WINAPI MSI_DllCanUnloadNow(void)
{
return S_FALSE;

View File

@ -599,7 +599,7 @@ MSVCRT_wchar_t* _wgetdcwd(int drive, MSVCRT_wchar_t * buf, int size)
* NOTES
* See GetLastError().
*/
unsigned int MSVCRT__getdiskfree(unsigned int disk, struct MSVCRT(_diskfree_t)* d)
unsigned int MSVCRT__getdiskfree(unsigned int disk, struct MSVCRT__diskfree_t * d)
{
WCHAR drivespec[4] = {'@', ':', '\\', 0};
DWORD ret[4];

View File

@ -121,6 +121,7 @@ void* _lsearch(const void* match, void* start,
#ifdef __i386__
# ifdef __GNUC__
__ASM_GLOBAL_FUNC(_chkesp,
"jnz 1f\n\t"
"ret\n"
@ -143,7 +144,13 @@ void MSVCRT_chkesp_fail(void)
}
# else /* __GNUC__ */
void _chkesp(void) { }
/**********************************************************************/
void _chkesp(void)
{
}
# endif /* __GNUC__ */
#endif /* __i386__ */

View File

@ -565,12 +565,20 @@ NTSTATUS WINAPI NtSetInformationThread( HANDLE handle, THREADINFOCLASS class,
* NtCurrentTeb (NTDLL.@)
*/
#if defined(__i386__) && defined(__GNUC__)
__ASM_GLOBAL_FUNC( NtCurrentTeb, ".byte 0x64\n\tmovl 0x18,%eax\n\tret" );
#elif defined(__i386__) && defined(_MSC_VER)
/* Nothing needs to be done. MS C "magically" exports the inline version from winnt.h */
#else
/**********************************************************************/
TEB * WINAPI NtCurrentTeb(void)
{
return wine_pthread_get_current_teb();
}
#endif /* __i386__ */

View File

@ -5536,6 +5536,9 @@ HRESULT WINAPI StgCreateDocfile(
return hr;
}
/******************************************************************************
* StgCreateStorageEx [OLE32.@]
*/
HRESULT WINAPI StgCreateStorageEx(const WCHAR* pwcsName, DWORD grfMode, DWORD stgfmt, DWORD grfAttrs, STGOPTIONS* pStgOptions, void* reserved, REFIID riid, void** ppObjectOpen)
{
TRACE("(%s, %lx, %lx, %lx, %p, %p, %p, %p)\n", debugstr_w(pwcsName),

View File

@ -1121,7 +1121,7 @@ RPC_STATUS WINAPI I_RpcBindingSetAsync( RPC_BINDING_HANDLE Binding, RPC_BLOCKING
/***********************************************************************
* RpcNetworkIsProtseqValidA (RPCRT4.@)
*/
RPC_STATUS RPC_ENTRY RpcNetworkIsProtseqValidA(unsigned char *protseq) {
RPC_STATUS WINAPI RpcNetworkIsProtseqValidA(unsigned char *protseq) {
UNICODE_STRING protseqW;
if (!protseq) return RPC_S_INVALID_RPC_PROTSEQ; /* ? */
@ -1143,7 +1143,7 @@ RPC_STATUS RPC_ENTRY RpcNetworkIsProtseqValidA(unsigned char *protseq) {
* ncalrpc local-only rpc over LPC (LPC is not really used)
* ncacn_np rpc over named pipes
*/
RPC_STATUS RPC_ENTRY RpcNetworkIsProtseqValidW(LPWSTR protseq) {
RPC_STATUS WINAPI RpcNetworkIsProtseqValidW(LPWSTR protseq) {
static const WCHAR protseqsW[][15] = {
{'n','c','a','l','r','p','c',0},
{'n','c','a','c','n','_','n','p',0}

View File

@ -154,12 +154,18 @@ static SecurityFunctionTableW securityFunctionTableW = {
SetContextAttributesW
};
PSecurityFunctionTableA SEC_ENTRY InitSecurityInterfaceA(void)
/***********************************************************************
* InitSecurityInterfaceA (SECUR32.@)
*/
PSecurityFunctionTableA WINAPI InitSecurityInterfaceA(void)
{
return &securityFunctionTableA;
}
PSecurityFunctionTableW SEC_ENTRY InitSecurityInterfaceW(void)
/***********************************************************************
* InitSecurityInterfaceW (SECUR32.@)
*/
PSecurityFunctionTableW WINAPI InitSecurityInterfaceW(void)
{
return &securityFunctionTableW;
}
@ -686,11 +692,14 @@ static void SECUR32_freeProviders(void)
DeleteCriticalSection(&cs);
}
/* Doh--if pv was allocated by a crypto package, this may not be correct.
/***********************************************************************
* FreeContextBuffer (SECUR32.@)
*
* Doh--if pv was allocated by a crypto package, this may not be correct.
* The sample ssp seems to use LocalAlloc/LocalFee, but there doesn't seem to
* be any guarantee, nor is there an alloc function in secur32.
*/
SECURITY_STATUS SEC_ENTRY FreeContextBuffer(PVOID pv)
SECURITY_STATUS WINAPI FreeContextBuffer(PVOID pv)
{
SECURITY_STATUS ret;
@ -707,7 +716,10 @@ SECURITY_STATUS SEC_ENTRY FreeContextBuffer(PVOID pv)
return ret;
}
SECURITY_STATUS SEC_ENTRY EnumerateSecurityPackagesW(PULONG pcPackages,
/***********************************************************************
* EnumerateSecurityPackagesW (SECUR32.@)
*/
SECURITY_STATUS WINAPI EnumerateSecurityPackagesW(PULONG pcPackages,
PSecPkgInfoW *ppPackageInfo)
{
SECURITY_STATUS ret = SEC_E_OK;
@ -845,7 +857,10 @@ static PSecPkgInfoA thunk_PSecPkgInfoWToA(ULONG cPackages,
return ret;
}
SECURITY_STATUS SEC_ENTRY EnumerateSecurityPackagesA(PULONG pcPackages,
/***********************************************************************
* EnumerateSecurityPackagesA (SECUR32.@)
*/
SECURITY_STATUS WINAPI EnumerateSecurityPackagesA(PULONG pcPackages,
PSecPkgInfoA *ppPackageInfo)
{
SECURITY_STATUS ret;
@ -865,6 +880,9 @@ SECURITY_STATUS SEC_ENTRY EnumerateSecurityPackagesA(PULONG pcPackages,
return ret;
}
/***********************************************************************
* DllMain (SECUR32.0)
*/
BOOL WINAPI DllMain(HINSTANCE hinstDLL, DWORD fdwReason, LPVOID lpvReserved)
{
if (fdwReason == DLL_PROCESS_ATTACH)

View File

@ -56,7 +56,10 @@ static SECURITY_STATUS SECUR32_makeSecHandle(PSecHandle phSec,
return ret;
}
SECURITY_STATUS SEC_ENTRY AcquireCredentialsHandleA(
/***********************************************************************
* AcquireCredentialsHandleA (SECUR32.@)
*/
SECURITY_STATUS WINAPI AcquireCredentialsHandleA(
SEC_CHAR *pszPrincipal, SEC_CHAR *pszPackage, ULONG fCredentialsUse,
PLUID pvLogonID, PVOID pAuthData, SEC_GET_KEY_FN pGetKeyFn,
PVOID pvGetKeyArgument, PCredHandle phCredential, PTimeStamp ptsExpiry)
@ -99,7 +102,10 @@ SECURITY_STATUS SEC_ENTRY AcquireCredentialsHandleA(
return ret;
}
SECURITY_STATUS SEC_ENTRY AcquireCredentialsHandleW(
/***********************************************************************
* AcquireCredentialsHandleW (SECUR32.@)
*/
SECURITY_STATUS WINAPI AcquireCredentialsHandleW(
SEC_WCHAR *pszPrincipal, SEC_WCHAR *pszPackage, ULONG fCredentialsUse,
PLUID pvLogonID, PVOID pAuthData, SEC_GET_KEY_FN pGetKeyFn,
PVOID pvGetKeyArgument, PCredHandle phCredential, PTimeStamp ptsExpiry)
@ -142,7 +148,10 @@ SECURITY_STATUS SEC_ENTRY AcquireCredentialsHandleW(
return ret;
}
SECURITY_STATUS SEC_ENTRY FreeCredentialsHandle(
/***********************************************************************
* FreeCredentialsHandle (SECUR32.@)
*/
SECURITY_STATUS WINAPI FreeCredentialsHandle(
PCredHandle phCredential)
{
SECURITY_STATUS ret;
@ -165,7 +174,10 @@ SECURITY_STATUS SEC_ENTRY FreeCredentialsHandle(
return ret;
}
SECURITY_STATUS SEC_ENTRY QueryCredentialsAttributesA(
/***********************************************************************
* QueryCredentialsAttributesA (SECUR32.@)
*/
SECURITY_STATUS WINAPI QueryCredentialsAttributesA(
PCredHandle phCredential, unsigned long ulAttribute, void *pBuffer)
{
SECURITY_STATUS ret;
@ -192,7 +204,10 @@ SECURITY_STATUS SEC_ENTRY QueryCredentialsAttributesA(
return ret;
}
SECURITY_STATUS SEC_ENTRY QueryCredentialsAttributesW(
/***********************************************************************
* QueryCredentialsAttributesW (SECUR32.@)
*/
SECURITY_STATUS WINAPI QueryCredentialsAttributesW(
PCredHandle phCredential, unsigned long ulAttribute, void *pBuffer)
{
SECURITY_STATUS ret;
@ -219,7 +234,10 @@ SECURITY_STATUS SEC_ENTRY QueryCredentialsAttributesW(
return ret;
}
SECURITY_STATUS SEC_ENTRY InitializeSecurityContextA(
/***********************************************************************
* InitializeSecurityContextA (SECUR32.@)
*/
SECURITY_STATUS WINAPI InitializeSecurityContextA(
PCredHandle phCredential, PCtxtHandle phContext,
SEC_CHAR *pszTargetName, unsigned long fContextReq,
unsigned long Reserved1, unsigned long TargetDataRep, PSecBufferDesc pInput,
@ -265,7 +283,10 @@ SECURITY_STATUS SEC_ENTRY InitializeSecurityContextA(
return ret;
}
SECURITY_STATUS SEC_ENTRY InitializeSecurityContextW(
/***********************************************************************
* InitializeSecurityContextW (SECUR32.@)
*/
SECURITY_STATUS WINAPI InitializeSecurityContextW(
PCredHandle phCredential, PCtxtHandle phContext,
SEC_WCHAR *pszTargetName, unsigned long fContextReq,
unsigned long Reserved1, unsigned long TargetDataRep, PSecBufferDesc pInput,
@ -311,7 +332,10 @@ SECURITY_STATUS SEC_ENTRY InitializeSecurityContextW(
return ret;
}
SECURITY_STATUS SEC_ENTRY AcceptSecurityContext(
/***********************************************************************
* AcceptSecurityContext (SECUR32.@)
*/
SECURITY_STATUS WINAPI AcceptSecurityContext(
PCredHandle phCredential, PCtxtHandle phContext, PSecBufferDesc pInput,
unsigned long fContextReq, unsigned long TargetDataRep,
PCtxtHandle phNewContext, PSecBufferDesc pOutput,
@ -355,7 +379,10 @@ SECURITY_STATUS SEC_ENTRY AcceptSecurityContext(
return ret;
}
SECURITY_STATUS SEC_ENTRY CompleteAuthToken(PCtxtHandle phContext,
/***********************************************************************
* CompleteAuthToken (SECUR32.@)
*/
SECURITY_STATUS WINAPI CompleteAuthToken(PCtxtHandle phContext,
PSecBufferDesc pToken)
{
SECURITY_STATUS ret;
@ -382,7 +409,10 @@ SECURITY_STATUS SEC_ENTRY CompleteAuthToken(PCtxtHandle phContext,
return ret;
}
SECURITY_STATUS SEC_ENTRY DeleteSecurityContext(PCtxtHandle phContext)
/***********************************************************************
* DeleteSecurityContext (SECUR32.@)
*/
SECURITY_STATUS WINAPI DeleteSecurityContext(PCtxtHandle phContext)
{
SECURITY_STATUS ret;
@ -404,7 +434,10 @@ SECURITY_STATUS SEC_ENTRY DeleteSecurityContext(PCtxtHandle phContext)
return ret;
}
SECURITY_STATUS SEC_ENTRY ApplyControlToken(PCtxtHandle phContext,
/***********************************************************************
* ApplyControlToken (SECUR32.@)
*/
SECURITY_STATUS WINAPI ApplyControlToken(PCtxtHandle phContext,
PSecBufferDesc pInput)
{
SECURITY_STATUS ret;
@ -431,7 +464,10 @@ SECURITY_STATUS SEC_ENTRY ApplyControlToken(PCtxtHandle phContext,
return ret;
}
SECURITY_STATUS SEC_ENTRY QueryContextAttributesA(PCtxtHandle phContext,
/***********************************************************************
* QueryContextAttributesA (SECUR32.@)
*/
SECURITY_STATUS WINAPI QueryContextAttributesA(PCtxtHandle phContext,
unsigned long ulAttribute, void *pBuffer)
{
SECURITY_STATUS ret;
@ -458,7 +494,10 @@ SECURITY_STATUS SEC_ENTRY QueryContextAttributesA(PCtxtHandle phContext,
return ret;
}
SECURITY_STATUS SEC_ENTRY QueryContextAttributesW(PCtxtHandle phContext,
/***********************************************************************
* QueryContextAttributesW (SECUR32.@)
*/
SECURITY_STATUS WINAPI QueryContextAttributesW(PCtxtHandle phContext,
unsigned long ulAttribute, void *pBuffer)
{
SECURITY_STATUS ret;
@ -485,7 +524,10 @@ SECURITY_STATUS SEC_ENTRY QueryContextAttributesW(PCtxtHandle phContext,
return ret;
}
SECURITY_STATUS SEC_ENTRY ImpersonateSecurityContext(PCtxtHandle phContext)
/***********************************************************************
* ImpersonateSecurityContext (SECUR32.@)
*/
SECURITY_STATUS WINAPI ImpersonateSecurityContext(PCtxtHandle phContext)
{
SECURITY_STATUS ret;
@ -511,7 +553,10 @@ SECURITY_STATUS SEC_ENTRY ImpersonateSecurityContext(PCtxtHandle phContext)
return ret;
}
SECURITY_STATUS SEC_ENTRY RevertSecurityContext(PCtxtHandle phContext)
/***********************************************************************
* RevertSecurityContext (SECUR32.@)
*/
SECURITY_STATUS WINAPI RevertSecurityContext(PCtxtHandle phContext)
{
SECURITY_STATUS ret;
@ -537,7 +582,10 @@ SECURITY_STATUS SEC_ENTRY RevertSecurityContext(PCtxtHandle phContext)
return ret;
}
SECURITY_STATUS SEC_ENTRY MakeSignature(PCtxtHandle phContext, ULONG fQOP,
/***********************************************************************
* MakeSignature (SECUR32.@)
*/
SECURITY_STATUS WINAPI MakeSignature(PCtxtHandle phContext, ULONG fQOP,
PSecBufferDesc pMessage, ULONG MessageSeqNo)
{
SECURITY_STATUS ret;
@ -564,7 +612,10 @@ SECURITY_STATUS SEC_ENTRY MakeSignature(PCtxtHandle phContext, ULONG fQOP,
return ret;
}
SECURITY_STATUS SEC_ENTRY VerifySignature(PCtxtHandle phContext,
/***********************************************************************
* VerifySignature (SECUR32.@)
*/
SECURITY_STATUS WINAPI VerifySignature(PCtxtHandle phContext,
PSecBufferDesc pMessage, ULONG MessageSeqNo, PULONG pfQOP)
{
SECURITY_STATUS ret;
@ -591,7 +642,10 @@ SECURITY_STATUS SEC_ENTRY VerifySignature(PCtxtHandle phContext,
return ret;
}
SECURITY_STATUS SEC_ENTRY QuerySecurityPackageInfoA(SEC_CHAR *pszPackageName,
/***********************************************************************
* QuerySecurityPackageInfoA (SECUR32.@)
*/
SECURITY_STATUS WINAPI QuerySecurityPackageInfoA(SEC_CHAR *pszPackageName,
PSecPkgInfoA *ppPackageInfo)
{
SECURITY_STATUS ret;
@ -655,7 +709,10 @@ SECURITY_STATUS SEC_ENTRY QuerySecurityPackageInfoA(SEC_CHAR *pszPackageName,
return ret;
}
SECURITY_STATUS SEC_ENTRY QuerySecurityPackageInfoW(SEC_WCHAR *pszPackageName,
/***********************************************************************
* QuerySecurityPackageInfoW (SECUR32.@)
*/
SECURITY_STATUS WINAPI QuerySecurityPackageInfoW(SEC_WCHAR *pszPackageName,
PSecPkgInfoW *ppPackageInfo)
{
SECURITY_STATUS ret;
@ -710,7 +767,10 @@ SECURITY_STATUS SEC_ENTRY QuerySecurityPackageInfoW(SEC_WCHAR *pszPackageName,
return ret;
}
SECURITY_STATUS SEC_ENTRY ExportSecurityContext(PCtxtHandle phContext,
/***********************************************************************
* ExportSecurityContext (SECUR32.@)
*/
SECURITY_STATUS WINAPI ExportSecurityContext(PCtxtHandle phContext,
ULONG fFlags, PSecBuffer pPackedContext, void **pToken)
{
SECURITY_STATUS ret;
@ -737,7 +797,10 @@ SECURITY_STATUS SEC_ENTRY ExportSecurityContext(PCtxtHandle phContext,
return ret;
}
SECURITY_STATUS SEC_ENTRY ImportSecurityContextA(SEC_CHAR *pszPackage,
/***********************************************************************
* ImportSecurityContextA (SECUR32.@)
*/
SECURITY_STATUS WINAPI ImportSecurityContextA(SEC_CHAR *pszPackage,
PSecBuffer pPackedContext, void *Token, PCtxtHandle phContext)
{
SECURITY_STATUS ret;
@ -769,7 +832,10 @@ SECURITY_STATUS SEC_ENTRY ImportSecurityContextA(SEC_CHAR *pszPackage,
}
SECURITY_STATUS SEC_ENTRY ImportSecurityContextW(SEC_WCHAR *pszPackage,
/***********************************************************************
* ImportSecurityContextW (SECUR32.@)
*/
SECURITY_STATUS WINAPI ImportSecurityContextW(SEC_WCHAR *pszPackage,
PSecBuffer pPackedContext, void *Token, PCtxtHandle phContext)
{
SECURITY_STATUS ret;
@ -800,7 +866,10 @@ SECURITY_STATUS SEC_ENTRY ImportSecurityContextW(SEC_WCHAR *pszPackage,
return ret;
}
SECURITY_STATUS SEC_ENTRY AddCredentialsA(PCredHandle hCredentials,
/***********************************************************************
* AddCredentialsA (SECUR32.@)
*/
SECURITY_STATUS WINAPI AddCredentialsA(PCredHandle hCredentials,
SEC_CHAR *pszPrincipal, SEC_CHAR *pszPackage, unsigned long fCredentialUse,
void *pAuthData, SEC_GET_KEY_FN pGetKeyFn, void *pvGetKeyArgument,
PTimeStamp ptsExpiry)
@ -832,7 +901,10 @@ SECURITY_STATUS SEC_ENTRY AddCredentialsA(PCredHandle hCredentials,
return ret;
}
SECURITY_STATUS SEC_ENTRY AddCredentialsW(PCredHandle hCredentials,
/***********************************************************************
* AddCredentialsW (SECUR32.@)
*/
SECURITY_STATUS WINAPI AddCredentialsW(PCredHandle hCredentials,
SEC_WCHAR *pszPrincipal, SEC_WCHAR *pszPackage, unsigned long fCredentialUse,
void *pAuthData, SEC_GET_KEY_FN pGetKeyFn, void *pvGetKeyArgument,
PTimeStamp ptsExpiry)
@ -864,7 +936,10 @@ SECURITY_STATUS SEC_ENTRY AddCredentialsW(PCredHandle hCredentials,
return ret;
}
SECURITY_STATUS SEC_ENTRY QuerySecurityContextToken(PCtxtHandle phContext,
/***********************************************************************
* QuerySecurityContextToken (SECUR32.@)
*/
SECURITY_STATUS WINAPI QuerySecurityContextToken(PCtxtHandle phContext,
HANDLE *phToken)
{
SECURITY_STATUS ret;
@ -891,7 +966,10 @@ SECURITY_STATUS SEC_ENTRY QuerySecurityContextToken(PCtxtHandle phContext,
return ret;
}
SECURITY_STATUS SEC_ENTRY EncryptMessage(PCtxtHandle phContext, ULONG fQOP,
/***********************************************************************
* EncryptMessage (SECUR32.@)
*/
SECURITY_STATUS WINAPI EncryptMessage(PCtxtHandle phContext, ULONG fQOP,
PSecBufferDesc pMessage, ULONG MessageSeqNo)
{
SECURITY_STATUS ret;
@ -918,7 +996,10 @@ SECURITY_STATUS SEC_ENTRY EncryptMessage(PCtxtHandle phContext, ULONG fQOP,
return ret;
}
SECURITY_STATUS SEC_ENTRY DecryptMessage(PCtxtHandle phContext,
/***********************************************************************
* DecryptMessage (SECUR32.@)
*/
SECURITY_STATUS WINAPI DecryptMessage(PCtxtHandle phContext,
PSecBufferDesc pMessage, ULONG MessageSeqNo, PULONG pfQOP)
{
SECURITY_STATUS ret;
@ -945,7 +1026,10 @@ SECURITY_STATUS SEC_ENTRY DecryptMessage(PCtxtHandle phContext,
return ret;
}
SECURITY_STATUS SEC_ENTRY SetContextAttributesA(PCtxtHandle phContext,
/***********************************************************************
* SetContextAttributesA (SECUR32.@)
*/
SECURITY_STATUS WINAPI SetContextAttributesA(PCtxtHandle phContext,
unsigned long ulAttribute, void *pBuffer, unsigned long cbBuffer)
{
SECURITY_STATUS ret;
@ -972,7 +1056,10 @@ SECURITY_STATUS SEC_ENTRY SetContextAttributesA(PCtxtHandle phContext,
return ret;
}
SECURITY_STATUS SEC_ENTRY SetContextAttributesW(PCtxtHandle phContext,
/***********************************************************************
* SetContextAttributesW (SECUR32.@)
*/
SECURITY_STATUS WINAPI SetContextAttributesW(PCtxtHandle phContext,
unsigned long ulAttribute, void *pBuffer, unsigned long cbBuffer)
{
SECURITY_STATUS ret;

View File

@ -68,7 +68,7 @@ RETERR16 WINAPI DiBuildClassDrvList16(LPDEVICE_INFO16 lpdi)
/***********************************************************************
* DiCallClassInstaller (SETUPX.308)
*/
RETERR16 WINAPI DiCallClassInstaller16(/*DI_FUNCTIONS*/WORD diFctn, LPDEVICE_INFO16 lpdi)
RETERR16 WINAPI DiCallClassInstaller16(DI_FUNCTION16 diFctn, LPDEVICE_INFO16 lpdi)
{
FIXME("(%x, %p): stub\n", diFctn, lpdi);
return FALSE;

View File

@ -21,6 +21,7 @@
#include "wine/windef16.h"
typedef UINT16 DI_FUNCTION16;
typedef UINT16 HINF16;
typedef UINT16 LOGDISKID16;
typedef UINT16 VHSTR;

View File

@ -1502,7 +1502,7 @@ HRESULT WINAPI SHCreateStdEnumFmtEtc(
/*************************************************************************
* SHELL32_256
* SHELL32_256 (SHELL32.256)
*/
HRESULT WINAPI SHELL32_256(LPDWORD lpdw0, LPDWORD lpdw1)
{
@ -1527,6 +1527,9 @@ HRESULT WINAPI SHELL32_256(LPDWORD lpdw0, LPDWORD lpdw1)
return ret;
}
/*************************************************************************
* SHFindFiles (SHELL32.90)
*/
BOOL WINAPI SHFindFiles( LPCITEMIDLIST pidlFolder, LPCITEMIDLIST pidlSaveFile )
{
FIXME("%p %p\n", pidlFolder, pidlSaveFile );

View File

@ -82,7 +82,7 @@
@ stdcall GetThemeTextExtent(ptr ptr long long wstr long long ptr ptr)
@ stdcall GetThemeTextMetrics(ptr ptr long long ptr)
@ stdcall GetWindowTheme(ptr)
@ stdcall HitTestThemeBackground(ptr long long long long ptr long double ptr)
@ stdcall HitTestThemeBackground(ptr long long long long ptr long long long ptr)
@ stdcall IsAppThemed()
@ stdcall IsThemeActive()
@ stdcall IsThemeBackgroundPartiallyTransparent(ptr long long)

View File

@ -18,7 +18,7 @@
@ stdcall InternetInitializeAutoProxyDll(long)
@ stub ShowCertificate
@ stdcall CommitUrlCacheEntryA(str str double double long str long str str)
@ stdcall CommitUrlCacheEntryA(str str long long long long long str long str str)
@ stub CommitUrlCacheEntryW
@ stub CreateUrlCacheContainerA
@ stub CreateUrlCacheContainerW

View File

@ -86,7 +86,7 @@
@ cdecl CountClipboardFormats() X11DRV_CountClipboardFormats
@ cdecl CreateWindow(long ptr long) X11DRV_CreateWindow
@ cdecl DestroyWindow(long) X11DRV_DestroyWindow
@ cdecl EmptyClipboard() X11DRV_EmptyClipboard
@ cdecl EmptyClipboard(long) X11DRV_EmptyClipboard
@ cdecl EndClipboardUpdate() X11DRV_EndClipboardUpdate
@ cdecl EnumClipboardFormats(long) X11DRV_EnumClipboardFormats
@ cdecl ForceWindowRaise(long) X11DRV_ForceWindowRaise
@ -99,7 +99,7 @@
@ cdecl ReleaseDC(long long) X11DRV_ReleaseDC
@ cdecl ResetSelectionOwner(long long) X11DRV_ResetSelectionOwner
@ cdecl ScrollWindowEx(long long long ptr ptr long ptr long) X11DRV_ScrollWindowEx
@ cdecl SetClipboardData(long long long) X11DRV_SetClipboardData
@ cdecl SetClipboardData(long long long long) X11DRV_SetClipboardData
@ cdecl SetFocus(long) X11DRV_SetFocus
@ cdecl SetParent(long long) X11DRV_SetParent
@ cdecl SetWindowIcon(long long long) X11DRV_SetWindowIcon