From 4301816d47c45a44f27cd3ed82d44a2fafdf665a Mon Sep 17 00:00:00 2001 From: Hans Leidekker Date: Tue, 3 Oct 2006 15:48:41 +0200 Subject: [PATCH] advapi32: Win64 printf format warning fixes. --- dlls/advapi32/Makefile.in | 2 +- dlls/advapi32/advapi.c | 8 ++-- dlls/advapi32/crypt.c | 90 +++++++++++++++++++-------------------- dlls/advapi32/eventlog.c | 12 +++--- dlls/advapi32/lsa.c | 22 +++++----- dlls/advapi32/registry.c | 56 ++++++++++++------------ dlls/advapi32/security.c | 88 +++++++++++++++++++------------------- dlls/advapi32/service.c | 60 +++++++++++++------------- 8 files changed, 169 insertions(+), 169 deletions(-) diff --git a/dlls/advapi32/Makefile.in b/dlls/advapi32/Makefile.in index f6c999202b1..1b4cf5b48d5 100644 --- a/dlls/advapi32/Makefile.in +++ b/dlls/advapi32/Makefile.in @@ -1,4 +1,4 @@ -EXTRADEFS = -D_ADVAPI32_ -DWINE_NO_LONG_AS_INT +EXTRADEFS = -D_ADVAPI32_ TOPSRCDIR = @top_srcdir@ TOPOBJDIR = ../.. SRCDIR = @srcdir@ diff --git a/dlls/advapi32/advapi.c b/dlls/advapi32/advapi.c index 9722eb74fae..04a520a6a8c 100644 --- a/dlls/advapi32/advapi.c +++ b/dlls/advapi32/advapi.c @@ -214,7 +214,7 @@ BOOL WINAPI InitiateSystemShutdownExA( LPSTR lpMachineName, LPSTR lpMessage, DWORD dwTimeout, BOOL bForceAppsClosed, BOOL bRebootAfterShutdown, DWORD dwReason) { - FIXME("%s %s %ld %d %d %ld\n", debugstr_a(lpMachineName), + FIXME("%s %s %d %d %d %d\n", debugstr_a(lpMachineName), debugstr_a(lpMessage), dwTimeout, bForceAppsClosed, bRebootAfterShutdown, dwReason); return TRUE; @@ -229,7 +229,7 @@ BOOL WINAPI InitiateSystemShutdownExW( LPWSTR lpMachineName, LPWSTR lpMessage, DWORD dwTimeout, BOOL bForceAppsClosed, BOOL bRebootAfterShutdown, DWORD dwReason) { - FIXME("%s %s %ld %d %d %ld\n", debugstr_w(lpMachineName), + FIXME("%s %s %d %d %d %d\n", debugstr_w(lpMachineName), debugstr_w(lpMessage), dwTimeout, bForceAppsClosed, bRebootAfterShutdown, dwReason); return TRUE; @@ -254,7 +254,7 @@ BOOL WINAPI InitiateSystemShutdownW( LPWSTR lpMachineName, LPWSTR lpMessage, DWO BOOL WINAPI LogonUserA( LPCSTR lpszUsername, LPCSTR lpszDomain, LPCSTR lpszPassword, DWORD dwLogonType, DWORD dwLogonProvider, PHANDLE phToken ) { - FIXME("%s %s %p 0x%08lx 0x%08lx %p - stub\n", debugstr_a(lpszUsername), + FIXME("%s %s %p 0x%08x 0x%08x %p - stub\n", debugstr_a(lpszUsername), debugstr_a(lpszDomain), lpszPassword, dwLogonType, dwLogonProvider, phToken); return TRUE; @@ -263,7 +263,7 @@ BOOL WINAPI LogonUserA( LPCSTR lpszUsername, LPCSTR lpszDomain, LPCSTR lpszPassw BOOL WINAPI LogonUserW( LPCWSTR lpszUsername, LPCWSTR lpszDomain, LPCWSTR lpszPassword, DWORD dwLogonType, DWORD dwLogonProvider, PHANDLE phToken ) { - FIXME("%s %s %p 0x%08lx 0x%08lx %p - stub\n", debugstr_w(lpszUsername), + FIXME("%s %s %p 0x%08x 0x%08x %p - stub\n", debugstr_w(lpszUsername), debugstr_w(lpszDomain), lpszPassword, dwLogonType, dwLogonProvider, phToken); return TRUE; diff --git a/dlls/advapi32/crypt.c b/dlls/advapi32/crypt.c index 81e55685084..8dd3486cf11 100644 --- a/dlls/advapi32/crypt.c +++ b/dlls/advapi32/crypt.c @@ -296,7 +296,7 @@ BOOL WINAPI CryptAcquireContextW (HCRYPTPROV *phProv, LPCWSTR pszContainer, static const WCHAR typeW[] = {'T','y','p','e',0}; static const WCHAR imagepathW[] = {'I','m','a','g','e',' ','P','a','t','h',0}; - TRACE("(%p, %s, %s, %ld, %08lx)\n", phProv, debugstr_w(pszContainer), + TRACE("(%p, %s, %s, %d, %08x)\n", phProv, debugstr_w(pszContainer), debugstr_w(pszProvider), dwProvType, dwFlags); if (dwProvType < 1 || dwProvType > MAXPROVTYPES) @@ -317,7 +317,7 @@ BOOL WINAPI CryptAcquireContextW (HCRYPTPROV *phProv, LPCWSTR pszContainer, * then try the machine default CSP */ if ( !(keyname = CRYPT_GetTypeKeyName(dwProvType, TRUE)) ) { - TRACE("No provider registered for crypto provider type %ld.\n", dwProvType); + TRACE("No provider registered for crypto provider type %d.\n", dwProvType); SetLastError(NTE_PROV_TYPE_NOT_DEF); return FALSE; } @@ -325,7 +325,7 @@ BOOL WINAPI CryptAcquireContextW (HCRYPTPROV *phProv, LPCWSTR pszContainer, { CRYPT_Free(keyname); if ( !(keyname = CRYPT_GetTypeKeyName(dwProvType, FALSE)) ) { - TRACE("No type registered for crypto provider type %ld.\n", dwProvType); + TRACE("No type registered for crypto provider type %d.\n", dwProvType); RegCloseKey(key); SetLastError(NTE_PROV_TYPE_NOT_DEF); goto error; @@ -342,7 +342,7 @@ BOOL WINAPI CryptAcquireContextW (HCRYPTPROV *phProv, LPCWSTR pszContainer, r = RegQueryValueExW(key, nameW, NULL, &keytype, NULL, &len); if( r != ERROR_SUCCESS || !len || keytype != REG_SZ) { - TRACE("error %ld reading size of 'Name' from registry\n", r ); + TRACE("error %d reading size of 'Name' from registry\n", r ); RegCloseKey(key); SetLastError(NTE_PROV_TYPE_ENTRY_BAD); goto error; @@ -356,7 +356,7 @@ BOOL WINAPI CryptAcquireContextW (HCRYPTPROV *phProv, LPCWSTR pszContainer, r = RegQueryValueExW(key, nameW, NULL, NULL, (LPBYTE)provname, &len); if( r != ERROR_SUCCESS ) { - TRACE("error %ld reading 'Name' from registry\n", r ); + TRACE("error %d reading 'Name' from registry\n", r ); RegCloseKey(key); SetLastError(NTE_PROV_TYPE_ENTRY_BAD); goto error; @@ -388,7 +388,7 @@ BOOL WINAPI CryptAcquireContextW (HCRYPTPROV *phProv, LPCWSTR pszContainer, } if (type != dwProvType) { - TRACE("Crypto provider has wrong type (%ld vs expected %ld).\n", type, dwProvType); + TRACE("Crypto provider has wrong type (%d vs expected %d).\n", type, dwProvType); SetLastError(NTE_PROV_TYPE_NO_MATCH); goto error; } @@ -396,7 +396,7 @@ BOOL WINAPI CryptAcquireContextW (HCRYPTPROV *phProv, LPCWSTR pszContainer, r = RegQueryValueExW(key, imagepathW, NULL, &keytype, NULL, &len); if ( r != ERROR_SUCCESS || keytype != REG_SZ) { - TRACE("error %ld reading size of 'Image Path' from registry\n", r ); + TRACE("error %d reading size of 'Image Path' from registry\n", r ); RegCloseKey(key); SetLastError(NTE_PROV_TYPE_ENTRY_BAD); goto error; @@ -410,7 +410,7 @@ BOOL WINAPI CryptAcquireContextW (HCRYPTPROV *phProv, LPCWSTR pszContainer, r = RegQueryValueExW(key, imagepathW, NULL, NULL, (LPBYTE)temp, &len); if( r != ERROR_SUCCESS ) { - TRACE("error %ld reading 'Image Path' from registry\n", r ); + TRACE("error %d reading 'Image Path' from registry\n", r ); RegCloseKey(key); SetLastError(NTE_PROV_TYPE_ENTRY_BAD); goto error; @@ -504,7 +504,7 @@ BOOL WINAPI CryptAcquireContextA (HCRYPTPROV *phProv, LPCSTR pszContainer, PWSTR pProvider = NULL, pContainer = NULL; BOOL ret = FALSE; - TRACE("(%p, %s, %s, %ld, %08lx)\n", phProv, pszContainer, + TRACE("(%p, %s, %s, %d, %08x)\n", phProv, pszContainer, pszProvider, dwProvType, dwFlags); if ( !CRYPT_ANSIToUnicode(pszContainer, &pContainer, -1) ) @@ -544,7 +544,7 @@ BOOL WINAPI CryptContextAddRef (HCRYPTPROV hProv, DWORD *pdwReserved, DWORD dwFl { PCRYPTPROV pProv = (PCRYPTPROV)hProv; - TRACE("(0x%lx, %p, %08lx)\n", hProv, pdwReserved, dwFlags); + TRACE("(0x%lx, %p, %08x)\n", hProv, pdwReserved, dwFlags); if (!pProv) { @@ -580,7 +580,7 @@ BOOL WINAPI CryptReleaseContext (HCRYPTPROV hProv, DWORD dwFlags) PCRYPTPROV pProv = (PCRYPTPROV)hProv; BOOL ret = TRUE; - TRACE("(0x%lx, %08lx)\n", hProv, dwFlags); + TRACE("(0x%lx, %08x)\n", hProv, dwFlags); if (!pProv) { @@ -632,7 +632,7 @@ BOOL WINAPI CryptGenRandom (HCRYPTPROV hProv, DWORD dwLen, BYTE *pbBuffer) { PCRYPTPROV prov = (PCRYPTPROV)hProv; - TRACE("(0x%lx, %ld, %p)\n", hProv, dwLen, pbBuffer); + TRACE("(0x%lx, %d, %p)\n", hProv, dwLen, pbBuffer); if (!hProv) CRYPT_ReturnLastError(ERROR_INVALID_HANDLE); @@ -669,7 +669,7 @@ BOOL WINAPI CryptCreateHash (HCRYPTPROV hProv, ALG_ID Algid, HCRYPTKEY hKey, PCRYPTKEY key = (PCRYPTKEY)hKey; PCRYPTHASH hash; - TRACE("(0x%lx, 0x%x, 0x%lx, %08lx, %p)\n", hProv, Algid, hKey, dwFlags, phHash); + TRACE("(0x%lx, 0x%x, 0x%lx, %08x, %p)\n", hProv, Algid, hKey, dwFlags, phHash); if (!prov) CRYPT_ReturnLastError(ERROR_INVALID_HANDLE); @@ -720,7 +720,7 @@ BOOL WINAPI CryptDecrypt (HCRYPTKEY hKey, HCRYPTHASH hHash, BOOL Final, PCRYPTKEY key = (PCRYPTKEY)hKey; PCRYPTHASH hash = (PCRYPTHASH)hHash; - TRACE("(0x%lx, 0x%lx, %d, %08lx, %p, %p)\n", hKey, hHash, Final, dwFlags, pbData, pdwDataLen); + TRACE("(0x%lx, 0x%lx, %d, %08x, %p, %p)\n", hKey, hHash, Final, dwFlags, pbData, pdwDataLen); if (!key || !pbData || !pdwDataLen || !key->pProvider || key->pProvider->dwMagic != MAGIC_CRYPTPROV) CRYPT_ReturnLastError(ERROR_INVALID_PARAMETER); @@ -753,7 +753,7 @@ BOOL WINAPI CryptDeriveKey (HCRYPTPROV hProv, ALG_ID Algid, HCRYPTHASH hBaseData PCRYPTHASH hash = (PCRYPTHASH)hBaseData; PCRYPTKEY key; - TRACE("(0x%lx, 0x%08x, 0x%lx, 0x%08lx, %p)\n", hProv, Algid, hBaseData, dwFlags, phKey); + TRACE("(0x%lx, 0x%08x, 0x%lx, 0x%08x, %p)\n", hProv, Algid, hBaseData, dwFlags, phKey); if (!prov || !hash) CRYPT_ReturnLastError(ERROR_INVALID_HANDLE); @@ -860,7 +860,7 @@ BOOL WINAPI CryptDuplicateHash (HCRYPTHASH hHash, DWORD *pdwReserved, PCRYPTPROV prov; PCRYPTHASH orghash, newhash; - TRACE("(0x%lx, %p, %08lx, %p)\n", hHash, pdwReserved, dwFlags, phHash); + TRACE("(0x%lx, %p, %08x, %p)\n", hHash, pdwReserved, dwFlags, phHash); orghash = (PCRYPTHASH)hHash; if (!orghash || pdwReserved || !phHash || !orghash->pProvider || @@ -906,7 +906,7 @@ BOOL WINAPI CryptDuplicateKey (HCRYPTKEY hKey, DWORD *pdwReserved, DWORD dwFlags PCRYPTPROV prov; PCRYPTKEY orgkey, newkey; - TRACE("(0x%lx, %p, %08lx, %p)\n", hKey, pdwReserved, dwFlags, phKey); + TRACE("(0x%lx, %p, %08x, %p)\n", hKey, pdwReserved, dwFlags, phKey); orgkey = (PCRYPTKEY)hKey; if (!orgkey || pdwReserved || !phKey || !orgkey->pProvider || @@ -962,7 +962,7 @@ BOOL WINAPI CryptEncrypt (HCRYPTKEY hKey, HCRYPTHASH hHash, BOOL Final, PCRYPTKEY key = (PCRYPTKEY)hKey; PCRYPTHASH hash = (PCRYPTHASH)hHash; - TRACE("(0x%lx, 0x%lx, %d, %08lx, %p, %p, %ld)\n", hKey, hHash, Final, dwFlags, pbData, pdwDataLen, dwBufLen); + TRACE("(0x%lx, 0x%lx, %d, %08x, %p, %p, %d)\n", hKey, hHash, Final, dwFlags, pbData, pdwDataLen, dwBufLen); if (!key || !pdwDataLen || !key->pProvider || key->pProvider->dwMagic != MAGIC_CRYPTPROV) CRYPT_ReturnLastError(ERROR_INVALID_PARAMETER); @@ -1007,7 +1007,7 @@ BOOL WINAPI CryptEnumProvidersW (DWORD dwIndex, DWORD *pdwReserved, }; static const WCHAR typeW[] = {'T','y','p','e',0}; - TRACE("(%ld, %p, %ld, %p, %p, %p)\n", dwIndex, pdwReserved, dwFlags, + TRACE("(%d, %p, %d, %p, %p, %p)\n", dwIndex, pdwReserved, dwFlags, pdwProvType, pszProvName, pcbProvName); if (pdwReserved || !pcbProvName) CRYPT_ReturnLastError(ERROR_INVALID_PARAMETER); @@ -1064,7 +1064,7 @@ BOOL WINAPI CryptEnumProvidersA (DWORD dwIndex, DWORD *pdwReserved, DWORD strlen; BOOL ret; /* = FALSE; */ - TRACE("(%ld, %p, %08lx, %p, %p, %p)\n", dwIndex, pdwReserved, dwFlags, + TRACE("(%d, %p, %08x, %p, %p, %p)\n", dwIndex, pdwReserved, dwFlags, pdwProvType, pszProvName, pcbProvName); CryptEnumProvidersW(dwIndex, pdwReserved, dwFlags, pdwProvType, NULL, &strlen); @@ -1121,7 +1121,7 @@ BOOL WINAPI CryptEnumProviderTypesW (DWORD dwIndex, DWORD *pdwReserved, }; static const WCHAR typenameW[] = {'T','y','p','e','N','a','m','e',0}; - TRACE("(%ld, %p, %08lx, %p, %p, %p)\n", dwIndex, pdwReserved, + TRACE("(%d, %p, %08x, %p, %p, %p)\n", dwIndex, pdwReserved, dwFlags, pdwProvType, pszTypeName, pcbTypeName); if (pdwReserved || !pdwProvType || !pcbTypeName) @@ -1170,7 +1170,7 @@ BOOL WINAPI CryptEnumProviderTypesA (DWORD dwIndex, DWORD *pdwReserved, DWORD strlen; BOOL ret; - TRACE("(%ld, %p, %08lx, %p, %p, %p)\n", dwIndex, pdwReserved, dwFlags, + TRACE("(%d, %p, %08x, %p, %p, %p)\n", dwIndex, pdwReserved, dwFlags, pdwProvType, pszTypeName, pcbTypeName); CryptEnumProviderTypesW(dwIndex, pdwReserved, dwFlags, pdwProvType, NULL, &strlen); @@ -1216,7 +1216,7 @@ BOOL WINAPI CryptExportKey (HCRYPTKEY hKey, HCRYPTKEY hExpKey, DWORD dwBlobType, PCRYPTPROV prov; PCRYPTKEY key = (PCRYPTKEY)hKey, expkey = (PCRYPTKEY)hExpKey; - TRACE("(0x%lx, 0x%lx, %ld, %08lx, %p, %p)\n", hKey, hExpKey, dwBlobType, dwFlags, pbData, pdwDataLen); + TRACE("(0x%lx, 0x%lx, %d, %08x, %p, %p)\n", hKey, hExpKey, dwBlobType, dwFlags, pbData, pdwDataLen); if (!key || !pdwDataLen || !key->pProvider || key->pProvider->dwMagic != MAGIC_CRYPTPROV) CRYPT_ReturnLastError(ERROR_INVALID_PARAMETER); @@ -1246,7 +1246,7 @@ BOOL WINAPI CryptGenKey (HCRYPTPROV hProv, ALG_ID Algid, DWORD dwFlags, HCRYPTKE PCRYPTPROV prov = (PCRYPTPROV)hProv; PCRYPTKEY key; - TRACE("(0x%lx, %d, %08lx, %p)\n", hProv, Algid, dwFlags, phKey); + TRACE("(0x%lx, %d, %08x, %p)\n", hProv, Algid, dwFlags, phKey); if (!prov) CRYPT_ReturnLastError(ERROR_INVALID_HANDLE); @@ -1338,7 +1338,7 @@ BOOL WINAPI CryptGetDefaultProviderA (DWORD dwProvType, DWORD *pdwReserved, DWORD strlen; BOOL ret = FALSE; - TRACE("(%ld, %p, %08lx, %p, %p)\n", dwProvType, pdwReserved, dwFlags, pszProvName, pcbProvName); + TRACE("(%d, %p, %08x, %p, %p)\n", dwProvType, pdwReserved, dwFlags, pszProvName, pcbProvName); CryptGetDefaultProviderW(dwProvType, pdwReserved, dwFlags, NULL, &strlen); if ( pszProvName && !(str = CRYPT_Alloc(strlen)) ) @@ -1381,7 +1381,7 @@ BOOL WINAPI CryptGetHashParam (HCRYPTHASH hHash, DWORD dwParam, BYTE *pbData, PCRYPTPROV prov; PCRYPTHASH hash = (PCRYPTHASH)hHash; - TRACE("(0x%lx, %ld, %p, %p, %08lx)\n", hHash, dwParam, pbData, pdwDataLen, dwFlags); + TRACE("(0x%lx, %d, %p, %p, %08x)\n", hHash, dwParam, pbData, pdwDataLen, dwFlags); if (!hash || !pdwDataLen || !hash->pProvider || hash->pProvider->dwMagic != MAGIC_CRYPTPROV) CRYPT_ReturnLastError(ERROR_INVALID_PARAMETER); @@ -1416,7 +1416,7 @@ BOOL WINAPI CryptGetKeyParam (HCRYPTKEY hKey, DWORD dwParam, BYTE *pbData, PCRYPTPROV prov; PCRYPTKEY key = (PCRYPTKEY)hKey; - TRACE("(0x%lx, %ld, %p, %p, %08lx)\n", hKey, dwParam, pbData, pdwDataLen, dwFlags); + TRACE("(0x%lx, %d, %p, %p, %08x)\n", hKey, dwParam, pbData, pdwDataLen, dwFlags); if (!key || !pdwDataLen || !key->pProvider || key->pProvider->dwMagic != MAGIC_CRYPTPROV) CRYPT_ReturnLastError(ERROR_INVALID_PARAMETER); @@ -1450,7 +1450,7 @@ BOOL WINAPI CryptGetProvParam (HCRYPTPROV hProv, DWORD dwParam, BYTE *pbData, { PCRYPTPROV prov = (PCRYPTPROV)hProv; - TRACE("(0x%lx, %ld, %p, %p, %08lx)\n", hProv, dwParam, pbData, pdwDataLen, dwFlags); + TRACE("(0x%lx, %d, %p, %p, %08x)\n", hProv, dwParam, pbData, pdwDataLen, dwFlags); if (!prov || prov->dwMagic != MAGIC_CRYPTPROV) CRYPT_ReturnLastError(ERROR_INVALID_PARAMETER); @@ -1477,7 +1477,7 @@ BOOL WINAPI CryptGetUserKey (HCRYPTPROV hProv, DWORD dwKeySpec, HCRYPTKEY *phUse PCRYPTPROV prov = (PCRYPTPROV)hProv; PCRYPTKEY key; - TRACE("(0x%lx, %ld, %p)\n", hProv, dwKeySpec, phUserKey); + TRACE("(0x%lx, %d, %p)\n", hProv, dwKeySpec, phUserKey); if (!prov) CRYPT_ReturnLastError(ERROR_INVALID_HANDLE); @@ -1520,7 +1520,7 @@ BOOL WINAPI CryptHashData (HCRYPTHASH hHash, const BYTE *pbData, DWORD dwDataLen PCRYPTHASH hash = (PCRYPTHASH)hHash; PCRYPTPROV prov; - TRACE("(0x%lx, %p, %ld, %08lx)\n", hHash, pbData, dwDataLen, dwFlags); + TRACE("(0x%lx, %p, %d, %08x)\n", hHash, pbData, dwDataLen, dwFlags); if (!hash) CRYPT_ReturnLastError(ERROR_INVALID_HANDLE); @@ -1551,7 +1551,7 @@ BOOL WINAPI CryptHashSessionKey (HCRYPTHASH hHash, HCRYPTKEY hKey, DWORD dwFlags PCRYPTKEY key = (PCRYPTKEY)hKey; PCRYPTPROV prov; - TRACE("(0x%lx, 0x%lx, %08lx)\n", hHash, hKey, dwFlags); + TRACE("(0x%lx, 0x%lx, %08x)\n", hHash, hKey, dwFlags); if (!hash || !key) CRYPT_ReturnLastError(ERROR_INVALID_HANDLE); @@ -1586,7 +1586,7 @@ BOOL WINAPI CryptImportKey (HCRYPTPROV hProv, BYTE *pbData, DWORD dwDataLen, PCRYPTPROV prov = (PCRYPTPROV)hProv; PCRYPTKEY pubkey = (PCRYPTKEY)hPubKey, importkey; - TRACE("(0x%lx, %p, %ld, 0x%lx, %08lx, %p)\n", hProv, pbData, dwDataLen, hPubKey, dwFlags, phKey); + TRACE("(0x%lx, %p, %d, 0x%lx, %08x, %p)\n", hProv, pbData, dwDataLen, hPubKey, dwFlags, phKey); if (!prov || !pbData || !dwDataLen || !phKey || prov->dwMagic != MAGIC_CRYPTPROV) CRYPT_ReturnLastError(ERROR_INVALID_PARAMETER); @@ -1634,7 +1634,7 @@ BOOL WINAPI CryptSignHashW (HCRYPTHASH hHash, DWORD dwKeySpec, LPCWSTR sDescript PCRYPTHASH hash = (PCRYPTHASH)hHash; PCRYPTPROV prov; - TRACE("(0x%lx, %ld, %s, %08lx, %p, %p)\n", + TRACE("(0x%lx, %d, %s, %08x, %p, %p)\n", hHash, dwKeySpec, debugstr_w(sDescription), dwFlags, pbSignature, pdwSigLen); if (!hash) @@ -1658,7 +1658,7 @@ BOOL WINAPI CryptSignHashA (HCRYPTHASH hHash, DWORD dwKeySpec, LPCSTR sDescripti LPWSTR wsDescription; BOOL result; - TRACE("(0x%lx, %ld, %s, %08lx, %p, %p)\n", + TRACE("(0x%lx, %d, %s, %08x, %p, %p)\n", hHash, dwKeySpec, debugstr_a(sDescription), dwFlags, pbSignature, pdwSigLen); CRYPT_ANSIToUnicode(sDescription, &wsDescription, -1); @@ -1688,7 +1688,7 @@ BOOL WINAPI CryptSetHashParam (HCRYPTHASH hHash, DWORD dwParam, BYTE *pbData, DW PCRYPTPROV prov; PCRYPTHASH hash = (PCRYPTHASH)hHash; - TRACE("(0x%lx, %ld, %p, %08lx)\n", hHash, dwParam, pbData, dwFlags); + TRACE("(0x%lx, %d, %p, %08x)\n", hHash, dwParam, pbData, dwFlags); if (!hash || !pbData || !hash->pProvider || hash->pProvider->dwMagic != MAGIC_CRYPTPROV) CRYPT_ReturnLastError(ERROR_INVALID_PARAMETER); @@ -1718,7 +1718,7 @@ BOOL WINAPI CryptSetKeyParam (HCRYPTKEY hKey, DWORD dwParam, BYTE *pbData, DWORD PCRYPTPROV prov; PCRYPTKEY key = (PCRYPTKEY)hKey; - TRACE("(0x%lx, %ld, %p, %08lx)\n", hKey, dwParam, pbData, dwFlags); + TRACE("(0x%lx, %d, %p, %08x)\n", hKey, dwParam, pbData, dwFlags); if (!key || !pbData || !key->pProvider || key->pProvider->dwMagic != MAGIC_CRYPTPROV) CRYPT_ReturnLastError(ERROR_INVALID_PARAMETER); @@ -1743,7 +1743,7 @@ BOOL WINAPI CryptSetKeyParam (HCRYPTKEY hKey, DWORD dwParam, BYTE *pbData, DWORD */ BOOL WINAPI CryptSetProviderA (LPCSTR pszProvName, DWORD dwProvType) { - TRACE("(%s, %ld)\n", pszProvName, dwProvType); + TRACE("(%s, %d)\n", pszProvName, dwProvType); return CryptSetProviderExA(pszProvName, dwProvType, NULL, CRYPT_USER_DEFAULT); } @@ -1754,7 +1754,7 @@ BOOL WINAPI CryptSetProviderA (LPCSTR pszProvName, DWORD dwProvType) */ BOOL WINAPI CryptSetProviderW (LPCWSTR pszProvName, DWORD dwProvType) { - TRACE("(%s, %ld)\n", debugstr_w(pszProvName), dwProvType); + TRACE("(%s, %d)\n", debugstr_w(pszProvName), dwProvType); return CryptSetProviderExW(pszProvName, dwProvType, NULL, CRYPT_USER_DEFAULT); } @@ -1779,7 +1779,7 @@ BOOL WINAPI CryptSetProviderExW (LPCWSTR pszProvName, DWORD dwProvType, DWORD *p PWSTR keyname; static const WCHAR nameW[] = {'N','a','m','e',0}; - TRACE("(%s, %ld, %p, %08lx)\n", debugstr_w(pszProvName), dwProvType, pdwReserved, dwFlags); + TRACE("(%s, %d, %p, %08x)\n", debugstr_w(pszProvName), dwProvType, pdwReserved, dwFlags); if (!pszProvName || pdwReserved) CRYPT_ReturnLastError(ERROR_INVALID_PARAMETER); @@ -1844,7 +1844,7 @@ BOOL WINAPI CryptSetProviderExA (LPCSTR pszProvName, DWORD dwProvType, DWORD *pd BOOL ret = FALSE; PWSTR str = NULL; - TRACE("(%s, %ld, %p, %08lx)\n", pszProvName, dwProvType, pdwReserved, dwFlags); + TRACE("(%s, %d, %p, %08x)\n", pszProvName, dwProvType, pdwReserved, dwFlags); if (CRYPT_ANSIToUnicode(pszProvName, &str, -1)) { @@ -1873,7 +1873,7 @@ BOOL WINAPI CryptSetProvParam (HCRYPTPROV hProv, DWORD dwParam, BYTE *pbData, DW { PCRYPTPROV prov = (PCRYPTPROV)hProv; - TRACE("(0x%lx, %ld, %p, %08lx)\n", hProv, dwParam, pbData, dwFlags); + TRACE("(0x%lx, %d, %p, %08x)\n", hProv, dwParam, pbData, dwFlags); if (!prov) CRYPT_ReturnLastError(ERROR_INVALID_HANDLE); @@ -1929,7 +1929,7 @@ BOOL WINAPI CryptVerifySignatureW (HCRYPTHASH hHash, BYTE *pbSignature, DWORD dw PCRYPTKEY key = (PCRYPTKEY)hPubKey; PCRYPTPROV prov; - TRACE("(0x%lx, %p, %ld, 0x%lx, %s, %08lx)\n", hHash, pbSignature, + TRACE("(0x%lx, %p, %d, 0x%lx, %s, %08x)\n", hHash, pbSignature, dwSigLen, hPubKey, debugstr_w(sDescription), dwFlags); if (!hash || !key) @@ -1957,7 +1957,7 @@ BOOL WINAPI CryptVerifySignatureA (HCRYPTHASH hHash, BYTE *pbSignature, DWORD dw LPWSTR wsDescription; BOOL result; - TRACE("(0x%lx, %p, %ld, 0x%lx, %s, %08lx)\n", hHash, pbSignature, + TRACE("(0x%lx, %p, %d, 0x%lx, %s, %08x)\n", hHash, pbSignature, dwSigLen, hPubKey, debugstr_a(sDescription), dwFlags); CRYPT_ANSIToUnicode(sDescription, &wsDescription, -1); @@ -2065,7 +2065,7 @@ BOOL WINAPI SystemFunction036(PVOID pbBuffer, ULONG dwLen) */ NTSTATUS WINAPI SystemFunction040(PVOID memory, ULONG length, ULONG flags) { - FIXME("(%p, %lx, %lx): stub [RtlEncryptMemory]\n", memory, length, flags); + FIXME("(%p, %x, %x): stub [RtlEncryptMemory]\n", memory, length, flags); return STATUS_SUCCESS; } @@ -2093,6 +2093,6 @@ NTSTATUS WINAPI SystemFunction040(PVOID memory, ULONG length, ULONG flags) */ NTSTATUS WINAPI SystemFunction041(PVOID memory, ULONG length, ULONG flags) { - FIXME("(%p, %lx, %lx): stub [RtlDecryptMemory]\n", memory, length, flags); + FIXME("(%p, %x, %x): stub [RtlDecryptMemory]\n", memory, length, flags); return STATUS_SUCCESS; } diff --git a/dlls/advapi32/eventlog.c b/dlls/advapi32/eventlog.c index 2c4017322f4..7b9ee499fff 100644 --- a/dlls/advapi32/eventlog.c +++ b/dlls/advapi32/eventlog.c @@ -286,7 +286,7 @@ HANDLE WINAPI OpenEventLogW( LPCWSTR uncname, LPCWSTR source ) BOOL WINAPI ReadEventLogA( HANDLE hEventLog, DWORD dwReadFlags, DWORD dwRecordOffset, LPVOID lpBuffer, DWORD nNumberOfBytesToRead, DWORD *pnBytesRead, DWORD *pnMinNumberOfBytesNeeded ) { - FIXME("(%p,0x%08lx,0x%08lx,%p,0x%08lx,%p,%p) stub\n", hEventLog, dwReadFlags, + FIXME("(%p,0x%08x,0x%08x,%p,0x%08x,%p,%p) stub\n", hEventLog, dwReadFlags, dwRecordOffset, lpBuffer, nNumberOfBytesToRead, pnBytesRead, pnMinNumberOfBytesNeeded); return FALSE; } @@ -299,7 +299,7 @@ BOOL WINAPI ReadEventLogA( HANDLE hEventLog, DWORD dwReadFlags, DWORD dwRecordOf BOOL WINAPI ReadEventLogW( HANDLE hEventLog, DWORD dwReadFlags, DWORD dwRecordOffset, LPVOID lpBuffer, DWORD nNumberOfBytesToRead, DWORD *pnBytesRead, DWORD *pnMinNumberOfBytesNeeded ) { - FIXME("(%p,0x%08lx,0x%08lx,%p,0x%08lx,%p,%p) stub\n", hEventLog, dwReadFlags, + FIXME("(%p,0x%08x,0x%08x,%p,0x%08x,%p,%p) stub\n", hEventLog, dwReadFlags, dwRecordOffset, lpBuffer, nNumberOfBytesToRead, pnBytesRead, pnMinNumberOfBytesNeeded); return FALSE; } @@ -378,7 +378,7 @@ BOOL WINAPI ReportEventA ( HANDLE hEventLog, WORD wType, WORD wCategory, DWORD d int i; BOOL ret; - FIXME("(%p,0x%04x,0x%04x,0x%08lx,%p,0x%04x,0x%08lx,%p,%p): stub\n", hEventLog, + FIXME("(%p,0x%04x,0x%04x,0x%08x,%p,0x%04x,0x%08x,%p,%p): stub\n", hEventLog, wType, wCategory, dwEventID, lpUserSid, wNumStrings, dwDataSize, lpStrings, lpRawData); if (wNumStrings == 0) return TRUE; @@ -410,7 +410,7 @@ BOOL WINAPI ReportEventW( HANDLE hEventLog, WORD wType, WORD wCategory, DWORD dw { int i; - FIXME("(%p,0x%04x,0x%04x,0x%08lx,%p,0x%04x,0x%08lx,%p,%p): stub\n", hEventLog, + FIXME("(%p,0x%04x,0x%04x,0x%08x,%p,0x%04x,0x%08x,%p,%p): stub\n", hEventLog, wType, wCategory, dwEventID, lpUserSid, wNumStrings, dwDataSize, lpStrings, lpRawData); /* partial stub */ @@ -467,7 +467,7 @@ ULONG WINAPI RegisterTraceGuidsW( WMIDPREQUEST RequestAddress, PTRACE_GUID_REGISTRATION TraceGuidReg, LPCWSTR MofImagePath, LPCWSTR MofResourceName, PTRACEHANDLE RegistrationHandle ) { - FIXME("%p %p %p %lu %p %s %s %p\n", RequestAddress, RequestContext, + FIXME("%p %p %p %u %p %s %s %p\n", RequestAddress, RequestContext, ControlGuid, GuidCount, TraceGuidReg, debugstr_w(MofImagePath), debugstr_w(MofResourceName), RegistrationHandle); return ERROR_CALL_NOT_IMPLEMENTED; @@ -486,7 +486,7 @@ ULONG WINAPI RegisterTraceGuidsA( WMIDPREQUEST RequestAddress, PTRACE_GUID_REGISTRATION TraceGuidReg, LPCSTR MofImagePath, LPCSTR MofResourceName, PTRACEHANDLE RegistrationHandle ) { - FIXME("%p %p %p %lu %p %s %s %p\n", RequestAddress, RequestContext, + FIXME("%p %p %p %u %p %s %s %p\n", RequestAddress, RequestContext, ControlGuid, GuidCount, TraceGuidReg, debugstr_a(MofImagePath), debugstr_a(MofResourceName), RegistrationHandle); return ERROR_CALL_NOT_IMPLEMENTED; diff --git a/dlls/advapi32/lsa.c b/dlls/advapi32/lsa.c index c5e7deb3d56..1d4323f6340 100644 --- a/dlls/advapi32/lsa.c +++ b/dlls/advapi32/lsa.c @@ -48,7 +48,7 @@ static void dumpLsaAttributes(PLSA_OBJECT_ATTRIBUTES oa) { if (oa) { - TRACE("\n\tlength=%lu, rootdir=%p, objectname=%s\n\tattr=0x%08lx, sid=%s qos=%p\n", + TRACE("\n\tlength=%u, rootdir=%p, objectname=%s\n\tattr=0x%08x, sid=%s qos=%p\n", oa->Length, oa->RootDirectory, oa->ObjectName?debugstr_w(oa->ObjectName->Buffer):"null", oa->Attributes, debugstr_sid(oa->SecurityDescriptor), @@ -104,7 +104,7 @@ NTSTATUS WINAPI LsaAddAccountRights( PLSA_UNICODE_STRING rights, ULONG count) { - FIXME("(%p,%p,%p,0x%08lx) stub\n", policy, sid, rights, count); + FIXME("(%p,%p,%p,0x%08x) stub\n", policy, sid, rights, count); return STATUS_OBJECT_NAME_NOT_FOUND; } @@ -137,7 +137,7 @@ NTSTATUS WINAPI LsaCreateTrustedDomainEx( ACCESS_MASK access, PLSA_HANDLE domain) { - FIXME("(%p,%p,%p,0x%08lx,%p) stub\n", policy, domain_info, auth_info, + FIXME("(%p,%p,%p,0x%08x,%p) stub\n", policy, domain_info, auth_info, access, domain); return STATUS_SUCCESS; } @@ -209,7 +209,7 @@ NTSTATUS WINAPI LsaEnumerateTrustedDomains( IN ULONG PreferredMaximumLength, OUT PULONG CountReturned) { - FIXME("(%p,%p,%p,0x%08lx,%p) stub\n", PolicyHandle, EnumerationContext, + FIXME("(%p,%p,%p,0x%08x,%p) stub\n", PolicyHandle, EnumerationContext, Buffer, PreferredMaximumLength, CountReturned); if (CountReturned) *CountReturned = 0; @@ -227,7 +227,7 @@ NTSTATUS WINAPI LsaEnumerateTrustedDomainsEx( ULONG length, PULONG count) { - FIXME("(%p,%p,%p,0x%08lx,%p) stub\n", policy, context, buffer, length, count); + FIXME("(%p,%p,%p,0x%08x,%p) stub\n", policy, context, buffer, length, count); if (count) *count = 0; return STATUS_SUCCESS; @@ -275,7 +275,7 @@ NTSTATUS WINAPI LsaLookupNames( OUT PLSA_REFERENCED_DOMAIN_LIST* ReferencedDomains, OUT PLSA_TRANSLATED_SID* Sids) { - FIXME("(%p,0x%08lx,%p,%p,%p) stub\n", PolicyHandle, Count, Names, + FIXME("(%p,0x%08x,%p,%p,%p) stub\n", PolicyHandle, Count, Names, ReferencedDomains, Sids); return STATUS_NONE_MAPPED; @@ -293,7 +293,7 @@ NTSTATUS WINAPI LsaLookupNames2( PLSA_REFERENCED_DOMAIN_LIST *domains, PLSA_TRANSLATED_SID2 *sids) { - FIXME("(%p,0x%08lx,0x%08lx,%p,%p,%p) stub\n", policy, flags, count, names, domains, sids); + FIXME("(%p,0x%08x,0x%08x,%p,%p,%p) stub\n", policy, flags, count, names, domains, sids); return STATUS_NONE_MAPPED; } @@ -321,7 +321,7 @@ NTSTATUS WINAPI LsaLookupSids( OUT PLSA_REFERENCED_DOMAIN_LIST *ReferencedDomains, OUT PLSA_TRANSLATED_NAME *Names ) { - FIXME("(%p,%lu,%p,%p,%p) stub\n", PolicyHandle, Count, Sids, + FIXME("(%p,%u,%p,%p,%p) stub\n", PolicyHandle, Count, Sids, ReferencedDomains, Names); return STATUS_NONE_MAPPED; @@ -368,7 +368,7 @@ NTSTATUS WINAPI LsaOpenPolicy( IN ACCESS_MASK DesiredAccess, IN OUT PLSA_HANDLE PolicyHandle) { - FIXME("(%s,%p,0x%08lx,%p) stub\n", + FIXME("(%s,%p,0x%08x,%p) stub\n", SystemName?debugstr_w(SystemName->Buffer):"(null)", ObjectAttributes, DesiredAccess, PolicyHandle); @@ -390,7 +390,7 @@ NTSTATUS WINAPI LsaOpenTrustedDomainByName( ACCESS_MASK access, PLSA_HANDLE handle) { - FIXME("(%p,%p,0x%08lx,%p) stub\n", policy, name, access, handle); + FIXME("(%p,%p,0x%08x,%p) stub\n", policy, name, access, handle); return STATUS_OBJECT_NAME_NOT_FOUND; } @@ -564,7 +564,7 @@ NTSTATUS WINAPI LsaRemoveAccountRights( PLSA_UNICODE_STRING rights, ULONG count) { - FIXME("(%p,%p,%d,%p,0x%08lx) stub\n", policy, sid, all, rights, count); + FIXME("(%p,%p,%d,%p,0x%08x) stub\n", policy, sid, all, rights, count); return STATUS_SUCCESS; } diff --git a/dlls/advapi32/registry.c b/dlls/advapi32/registry.c index 84ba75e891d..55395c0b7e6 100644 --- a/dlls/advapi32/registry.c +++ b/dlls/advapi32/registry.c @@ -444,7 +444,7 @@ LONG WINAPI RegEnumKeyExW( HKEY hkey, DWORD index, LPWSTR name, LPDWORD name_len KEY_NODE_INFORMATION *info = (KEY_NODE_INFORMATION *)buffer; DWORD total_size; - TRACE( "(%p,%ld,%p,%p(%ld),%p,%p,%p,%p)\n", hkey, index, name, name_len, + TRACE( "(%p,%d,%p,%p(%d),%p,%p,%p,%p)\n", hkey, index, name, name_len, name_len ? *name_len : -1, reserved, class, class_len, ft ); if (reserved) return ERROR_INVALID_PARAMETER; @@ -508,7 +508,7 @@ LONG WINAPI RegEnumKeyExA( HKEY hkey, DWORD index, LPSTR name, LPDWORD name_len, KEY_NODE_INFORMATION *info = (KEY_NODE_INFORMATION *)buffer; DWORD total_size; - TRACE( "(%p,%ld,%p,%p(%ld),%p,%p,%p,%p)\n", hkey, index, name, name_len, + TRACE( "(%p,%d,%p,%p(%d),%p,%p,%p,%p)\n", hkey, index, name, name_len, name_len ? *name_len : -1, reserved, class, class_len, ft ); if (reserved) return ERROR_INVALID_PARAMETER; @@ -635,7 +635,7 @@ LONG WINAPI RegQueryInfoKeyW( HKEY hkey, LPWSTR class, LPDWORD class_len, LPDWOR KEY_FULL_INFORMATION *info = (KEY_FULL_INFORMATION *)buffer; DWORD total_size; - TRACE( "(%p,%p,%ld,%p,%p,%p,%p,%p,%p,%p,%p)\n", hkey, class, class_len ? *class_len : 0, + TRACE( "(%p,%p,%d,%p,%p,%p,%p,%p,%p,%p,%p)\n", hkey, class, class_len ? *class_len : 0, reserved, subkeys, max_subkey, values, max_value, max_data, security, modif ); if (class && !class_len && is_version_nt()) return ERROR_INVALID_PARAMETER; @@ -711,7 +711,7 @@ LONG WINAPI RegQueryMultipleValuesA( HKEY hkey, PVALENTA val_list, DWORD num_val LPSTR bufptr = lpValueBuf; *ldwTotsize = 0; - TRACE("(%p,%p,%ld,%p,%p=%ld)\n", hkey, val_list, num_vals, lpValueBuf, ldwTotsize, *ldwTotsize); + TRACE("(%p,%p,%d,%p,%p=%d)\n", hkey, val_list, num_vals, lpValueBuf, ldwTotsize, *ldwTotsize); for(i=0; i < num_vals; ++i) { @@ -757,7 +757,7 @@ LONG WINAPI RegQueryMultipleValuesW( HKEY hkey, PVALENTW val_list, DWORD num_val LPSTR bufptr = (LPSTR)lpValueBuf; *ldwTotsize = 0; - TRACE("(%p,%p,%ld,%p,%p=%ld)\n", hkey, val_list, num_vals, lpValueBuf, ldwTotsize, *ldwTotsize); + TRACE("(%p,%p,%d,%p,%p=%d)\n", hkey, val_list, num_vals, lpValueBuf, ldwTotsize, *ldwTotsize); for(i=0; i < num_vals; ++i) { @@ -821,7 +821,7 @@ LONG WINAPI RegQueryInfoKeyA( HKEY hkey, LPSTR class, LPDWORD class_len, LPDWORD KEY_FULL_INFORMATION *info = (KEY_FULL_INFORMATION *)buffer; DWORD total_size, len; - TRACE( "(%p,%p,%ld,%p,%p,%p,%p,%p,%p,%p,%p)\n", hkey, class, class_len ? *class_len : 0, + TRACE( "(%p,%p,%d,%p,%p,%p,%p,%p,%p,%p,%p)\n", hkey, class, class_len ? *class_len : 0, reserved, subkeys, max_subkey, values, max_value, max_data, security, modif ); if (class && !class_len && is_version_nt()) return ERROR_INVALID_PARAMETER; @@ -912,7 +912,7 @@ LONG WINAPI RegDeleteKeyW( HKEY hkey, LPCWSTR name ) ret = RtlNtStatusToDosError( NtDeleteKey( tmp ) ); RegCloseKey( tmp ); } - TRACE("%s ret=%08lx\n", debugstr_w(name), ret); + TRACE("%s ret=%08x\n", debugstr_w(name), ret); return ret; } @@ -959,7 +959,7 @@ LONG WINAPI RegDeleteKeyA( HKEY hkey, LPCSTR name ) ret = RtlNtStatusToDosError( NtDeleteKey( tmp ) ); RegCloseKey( tmp ); } - TRACE("%s ret=%08lx\n", debugstr_a(name), ret); + TRACE("%s ret=%08x\n", debugstr_a(name), ret); return ret; } @@ -1076,7 +1076,7 @@ LONG WINAPI RegSetValueW( HKEY hkey, LPCWSTR name, DWORD type, LPCWSTR data, DWO HKEY subkey = hkey; DWORD ret; - TRACE("(%p,%s,%ld,%s,%ld)\n", hkey, debugstr_w(name), type, debugstr_w(data), count ); + TRACE("(%p,%s,%d,%s,%d)\n", hkey, debugstr_w(name), type, debugstr_w(data), count ); if (type != REG_SZ) return ERROR_INVALID_PARAMETER; @@ -1102,7 +1102,7 @@ LONG WINAPI RegSetValueA( HKEY hkey, LPCSTR name, DWORD type, LPCSTR data, DWORD HKEY subkey = hkey; DWORD ret; - TRACE("(%p,%s,%ld,%s,%ld)\n", hkey, debugstr_a(name), type, debugstr_a(data), count ); + TRACE("(%p,%s,%d,%s,%d)\n", hkey, debugstr_a(name), type, debugstr_a(data), count ); if (type != REG_SZ) return ERROR_INVALID_PARAMETER; @@ -1132,7 +1132,7 @@ LONG WINAPI RegQueryValueExW( HKEY hkey, LPCWSTR name, LPDWORD reserved, LPDWORD KEY_VALUE_PARTIAL_INFORMATION *info = (KEY_VALUE_PARTIAL_INFORMATION *)buffer; static const int info_size = offsetof( KEY_VALUE_PARTIAL_INFORMATION, Data ); - TRACE("(%p,%s,%p,%p,%p,%p=%ld)\n", + TRACE("(%p,%s,%p,%p,%p,%p=%d)\n", hkey, debugstr_w(name), reserved, type, data, count, (count && data) ? *count : 0 ); @@ -1222,7 +1222,7 @@ LONG WINAPI RegQueryValueExA( HKEY hkey, LPCSTR name, LPDWORD reserved, LPDWORD KEY_VALUE_PARTIAL_INFORMATION *info = (KEY_VALUE_PARTIAL_INFORMATION *)buffer; static const int info_size = offsetof( KEY_VALUE_PARTIAL_INFORMATION, Data ); - TRACE("(%p,%s,%p,%p,%p,%p=%ld)\n", + TRACE("(%p,%s,%p,%p,%p,%p=%d)\n", hkey, debugstr_a(name), reserved, type, data, count, count ? *count : 0 ); if ((data && !count) || reserved) return ERROR_INVALID_PARAMETER; @@ -1320,7 +1320,7 @@ LONG WINAPI RegQueryValueW( HKEY hkey, LPCWSTR name, LPWSTR data, LPLONG count ) DWORD ret; HKEY subkey = hkey; - TRACE("(%p,%s,%p,%ld)\n", hkey, debugstr_w(name), data, count ? *count : 0 ); + TRACE("(%p,%s,%p,%d)\n", hkey, debugstr_w(name), data, count ? *count : 0 ); if (name && name[0]) { @@ -1349,7 +1349,7 @@ LONG WINAPI RegQueryValueA( HKEY hkey, LPCSTR name, LPSTR data, LPLONG count ) DWORD ret; HKEY subkey = hkey; - TRACE("(%p,%s,%p,%ld)\n", hkey, debugstr_a(name), data, count ? *count : 0 ); + TRACE("(%p,%s,%p,%d)\n", hkey, debugstr_a(name), data, count ? *count : 0 ); if (name && name[0]) { @@ -1447,7 +1447,7 @@ LONG WINAPI RegGetValueW( HKEY hKey, LPCWSTR pszSubKey, LPCWSTR pszValue, PVOID pvBuf = NULL; LONG ret; - TRACE("(%p,%s,%s,%ld,%p,%p,%p=%ld)\n", + TRACE("(%p,%s,%s,%d,%p,%p,%p=%d)\n", hKey, debugstr_w(pszSubKey), debugstr_w(pszValue), dwFlags, pdwType, pvData, pcbData, cbData); @@ -1539,7 +1539,7 @@ LONG WINAPI RegGetValueA( HKEY hKey, LPCSTR pszSubKey, LPCSTR pszValue, PVOID pvBuf = NULL; LONG ret; - TRACE("(%p,%s,%s,%ld,%p,%p,%p=%ld)\n", + TRACE("(%p,%s,%s,%d,%p,%p,%p=%d)\n", hKey, pszSubKey, pszValue, dwFlags, pdwType, pvData, pcbData, cbData); @@ -1647,7 +1647,7 @@ LONG WINAPI RegEnumValueW( HKEY hkey, DWORD index, LPWSTR value, LPDWORD val_cou KEY_VALUE_FULL_INFORMATION *info = (KEY_VALUE_FULL_INFORMATION *)buffer; static const int info_size = offsetof( KEY_VALUE_FULL_INFORMATION, Name ); - TRACE("(%p,%ld,%p,%p,%p,%p,%p,%p)\n", + TRACE("(%p,%d,%p,%p,%p,%p,%p,%p)\n", hkey, index, value, val_count, reserved, type, data, count ); /* NT only checks count, not val_count */ @@ -1732,7 +1732,7 @@ LONG WINAPI RegEnumValueA( HKEY hkey, DWORD index, LPSTR value, LPDWORD val_coun KEY_VALUE_FULL_INFORMATION *info = (KEY_VALUE_FULL_INFORMATION *)buffer; static const int info_size = offsetof( KEY_VALUE_FULL_INFORMATION, Name ); - TRACE("(%p,%ld,%p,%p,%p,%p,%p,%p)\n", + TRACE("(%p,%d,%p,%p,%p,%p,%p,%p)\n", hkey, index, value, val_count, reserved, type, data, count ); /* NT only checks count, not val_count */ @@ -2033,13 +2033,13 @@ LONG WINAPI RegSaveKeyA( HKEY hkey, LPCSTR file, LPSECURITY_ATTRIBUTES sa ) */ LONG WINAPI RegRestoreKeyW( HKEY hkey, LPCWSTR lpFile, DWORD dwFlags ) { - TRACE("(%p,%s,%ld)\n",hkey,debugstr_w(lpFile),dwFlags); + TRACE("(%p,%s,%d)\n",hkey,debugstr_w(lpFile),dwFlags); /* It seems to do this check before the hkey check */ if (!lpFile || !*lpFile) return ERROR_INVALID_PARAMETER; - FIXME("(%p,%s,%ld): stub\n",hkey,debugstr_w(lpFile),dwFlags); + FIXME("(%p,%s,%d): stub\n",hkey,debugstr_w(lpFile),dwFlags); /* Check for file existence */ @@ -2178,7 +2178,7 @@ LONG WINAPI RegReplaceKeyA( HKEY hkey, LPCSTR lpSubKey, LPCSTR lpNewFile, LONG WINAPI RegSetKeySecurity( HKEY hkey, SECURITY_INFORMATION SecurityInfo, PSECURITY_DESCRIPTOR pSecurityDesc ) { - TRACE("(%p,%ld,%p)\n",hkey,SecurityInfo,pSecurityDesc); + TRACE("(%p,%d,%p)\n",hkey,SecurityInfo,pSecurityDesc); /* It seems to perform this check before the hkey check */ if ((SecurityInfo & OWNER_SECURITY_INFORMATION) || @@ -2192,7 +2192,7 @@ LONG WINAPI RegSetKeySecurity( HKEY hkey, SECURITY_INFORMATION SecurityInfo, if (!pSecurityDesc) return ERROR_INVALID_PARAMETER; - FIXME(":(%p,%ld,%p): stub\n",hkey,SecurityInfo,pSecurityDesc); + FIXME(":(%p,%d,%p): stub\n",hkey,SecurityInfo,pSecurityDesc); return ERROR_SUCCESS; } @@ -2217,7 +2217,7 @@ LONG WINAPI RegGetKeySecurity( HKEY hkey, SECURITY_INFORMATION SecurityInformati PSECURITY_DESCRIPTOR pSecurityDescriptor, LPDWORD lpcbSecurityDescriptor ) { - TRACE("(%p,%ld,%p,%ld)\n",hkey,SecurityInformation,pSecurityDescriptor, + TRACE("(%p,%d,%p,%d)\n",hkey,SecurityInformation,pSecurityDescriptor, lpcbSecurityDescriptor?*lpcbSecurityDescriptor:0); /* FIXME: Check for valid SecurityInformation values */ @@ -2225,7 +2225,7 @@ LONG WINAPI RegGetKeySecurity( HKEY hkey, SECURITY_INFORMATION SecurityInformati if (*lpcbSecurityDescriptor < sizeof(SECURITY_DESCRIPTOR)) return ERROR_INSUFFICIENT_BUFFER; - FIXME("(%p,%ld,%p,%ld): stub\n",hkey,SecurityInformation, + FIXME("(%p,%d,%p,%d): stub\n",hkey,SecurityInformation, pSecurityDescriptor,lpcbSecurityDescriptor?*lpcbSecurityDescriptor:0); /* Do not leave security descriptor filled with garbage */ @@ -2348,7 +2348,7 @@ LONG WINAPI RegNotifyChangeKeyValue( HKEY hkey, BOOL fWatchSubTree, hkey = get_special_root_hkey( hkey ); if (!hkey) return ERROR_INVALID_HANDLE; - TRACE("(%p,%i,%ld,%p,%i)\n", hkey, fWatchSubTree, fdwNotifyFilter, + TRACE("(%p,%i,%d,%p,%i)\n", hkey, fWatchSubTree, fdwNotifyFilter, hEvent, fAsync); status = NtNotifyChangeKey( hkey, hEvent, NULL, NULL, &iosb, @@ -2388,7 +2388,7 @@ LONG WINAPI RegOpenUserClassesRoot( PHKEY phkResult ) { - FIXME("(%p, 0x%lx, 0x%lx, %p) semi-stub\n", hToken, dwOptions, samDesired, phkResult); + FIXME("(%p, 0x%x, 0x%x, %p) semi-stub\n", hToken, dwOptions, samDesired, phkResult); *phkResult = HKEY_CLASSES_ROOT; return ERROR_SUCCESS; @@ -2467,8 +2467,8 @@ LONG WINAPI RegLoadMUIStringW(HKEY hKey, LPCWSTR pwszValue, LPWSTR pwszBuffer, D LPWSTR pwszTempBuffer = NULL, pwszExpandedBuffer = NULL; LONG result; - TRACE("(hKey = %p, pwszValue = %s, pwszBuffer = %p, cbBuffer = %ld, pcbData = %p, " - "dwFlags = %ld, pwszBaseDir = %s) stub\n", hKey, debugstr_w(pwszValue), pwszBuffer, + TRACE("(hKey = %p, pwszValue = %s, pwszBuffer = %p, cbBuffer = %d, pcbData = %p, " + "dwFlags = %d, pwszBaseDir = %s) stub\n", hKey, debugstr_w(pwszValue), pwszBuffer, cbBuffer, pcbData, dwFlags, debugstr_w(pwszBaseDir)); /* Parameter sanity checks. */ diff --git a/dlls/advapi32/security.c b/dlls/advapi32/security.c index 3aa99b60ae5..7b4f5bc8441 100644 --- a/dlls/advapi32/security.c +++ b/dlls/advapi32/security.c @@ -292,33 +292,33 @@ const char * debugstr_sid(PSID sid) case 0: return wine_dbg_sprintf("S-%d-%d", psid->Revision, auth); case 1: - return wine_dbg_sprintf("S-%d-%d-%lu", psid->Revision, auth, + return wine_dbg_sprintf("S-%d-%d-%u", psid->Revision, auth, psid->SubAuthority[0]); case 2: - return wine_dbg_sprintf("S-%d-%d-%lu-%lu", psid->Revision, auth, + return wine_dbg_sprintf("S-%d-%d-%u-%u", psid->Revision, auth, psid->SubAuthority[0], psid->SubAuthority[1]); case 3: - return wine_dbg_sprintf("S-%d-%d-%lu-%lu-%lu", psid->Revision, auth, + return wine_dbg_sprintf("S-%d-%d-%u-%u-%u", psid->Revision, auth, psid->SubAuthority[0], psid->SubAuthority[1], psid->SubAuthority[2]); case 4: - return wine_dbg_sprintf("S-%d-%d-%lu-%lu-%lu-%lu", psid->Revision, auth, + return wine_dbg_sprintf("S-%d-%d-%u-%u-%u-%u", psid->Revision, auth, psid->SubAuthority[0], psid->SubAuthority[1], psid->SubAuthority[2], psid->SubAuthority[3]); case 5: - return wine_dbg_sprintf("S-%d-%d-%lu-%lu-%lu-%lu-%lu", psid->Revision, auth, + return wine_dbg_sprintf("S-%d-%d-%u-%u-%u-%u-%u", psid->Revision, auth, psid->SubAuthority[0], psid->SubAuthority[1], psid->SubAuthority[2], psid->SubAuthority[3], psid->SubAuthority[4]); case 6: - return wine_dbg_sprintf("S-%d-%d-%lu-%lu-%lu-%lu-%lu-%lu", psid->Revision, auth, + return wine_dbg_sprintf("S-%d-%d-%u-%u-%u-%u-%u-%u", psid->Revision, auth, psid->SubAuthority[3], psid->SubAuthority[1], psid->SubAuthority[2], psid->SubAuthority[0], psid->SubAuthority[4], psid->SubAuthority[5]); case 7: - return wine_dbg_sprintf("S-%d-%d-%lu-%lu-%lu-%lu-%lu-%lu-%lu", psid->Revision, auth, + return wine_dbg_sprintf("S-%d-%d-%u-%u-%u-%u-%u-%u-%u", psid->Revision, auth, psid->SubAuthority[0], psid->SubAuthority[1], psid->SubAuthority[2], psid->SubAuthority[3], psid->SubAuthority[4], psid->SubAuthority[5], psid->SubAuthority[6]); case 8: - return wine_dbg_sprintf("S-%d-%d-%lu-%lu-%lu-%lu-%lu-%lu-%lu-%lu", psid->Revision, auth, + return wine_dbg_sprintf("S-%d-%d-%u-%u-%u-%u-%u-%u-%u-%u", psid->Revision, auth, psid->SubAuthority[0], psid->SubAuthority[1], psid->SubAuthority[2], psid->SubAuthority[3], psid->SubAuthority[4], psid->SubAuthority[5], psid->SubAuthority[6], psid->SubAuthority[7]); @@ -587,7 +587,7 @@ BOOL WINAPI GetTokenInformation( HANDLE token, TOKEN_INFORMATION_CLASS tokeninfoclass, LPVOID tokeninfo, DWORD tokeninfolength, LPDWORD retlen ) { - TRACE("(%p, %s, %p, %ld, %p):\n", + TRACE("(%p, %s, %p, %d, %p):\n", token, (tokeninfoclass == TokenUser) ? "TokenUser" : (tokeninfoclass == TokenGroups) ? "TokenGroups" : @@ -629,7 +629,7 @@ BOOL WINAPI SetTokenInformation( HANDLE token, TOKEN_INFORMATION_CLASS tokeninfoclass, LPVOID tokeninfo, DWORD tokeninfolength ) { - TRACE("(%p, %s, %p, %ld): stub\n", + TRACE("(%p, %s, %p, %d): stub\n", token, (tokeninfoclass == TokenUser) ? "TokenUser" : (tokeninfoclass == TokenGroups) ? "TokenGroups" : @@ -999,7 +999,7 @@ DWORD WINAPI BuildSecurityDescriptorA( IN OUT PULONG lpdwBufferLength, OUT PSECURITY_DESCRIPTOR* pNewSD) { - FIXME("(%p,%p,%ld,%p,%ld,%p,%p,%p,%p) stub!\n",pOwner,pGroup, + FIXME("(%p,%p,%d,%p,%d,%p,%p,%p,%p) stub!\n",pOwner,pGroup, cCountOfAccessEntries,pListOfAccessEntries,cCountOfAuditEntries, pListofAuditEntries,pOldSD,lpdwBufferLength,pNewSD); @@ -1022,7 +1022,7 @@ DWORD WINAPI BuildSecurityDescriptorW( IN OUT PULONG lpdwBufferLength, OUT PSECURITY_DESCRIPTOR* pNewSD) { - FIXME("(%p,%p,%ld,%p,%ld,%p,%p,%p,%p) stub!\n",pOwner,pGroup, + FIXME("(%p,%p,%d,%p,%d,%p,%p,%p,%p) stub!\n",pOwner,pGroup, cCountOfAccessEntries,pListOfAccessEntries,cCountOfAuditEntries, pListofAuditEntries,pOldSD,lpdwBufferLength,pNewSD); @@ -1077,7 +1077,7 @@ BOOL WINAPI GetKernelObjectSecurity( DWORD nLength, LPDWORD lpnLengthNeeded ) { - TRACE("(%p,0x%08lx,%p,0x%08lx,%p)\n", Handle, RequestedInformation, + TRACE("(%p,0x%08x,%p,0x%08x,%p)\n", Handle, RequestedInformation, pSecurityDescriptor, nLength, lpnLengthNeeded); return set_ntstatus( NtQuerySecurityObject(Handle, RequestedInformation, pSecurityDescriptor, @@ -1094,7 +1094,7 @@ BOOL WINAPI GetPrivateObjectSecurity( DWORD DescriptorLength, PDWORD ReturnLength ) { - TRACE("(%p,0x%08lx,%p,0x%08lx,%p)\n", ObjectDescriptor, SecurityInformation, + TRACE("(%p,0x%08x,%p,0x%08x,%p)\n", ObjectDescriptor, SecurityInformation, ResultantDescriptor, DescriptorLength, ReturnLength); return set_ntstatus( NtQuerySecurityObject(ObjectDescriptor, SecurityInformation, @@ -1522,7 +1522,7 @@ LookupPrivilegeValueW( LPCWSTR lpSystemName, LPCWSTR lpName, PLUID lpLuid ) continue; lpLuid->LowPart = i; lpLuid->HighPart = 0; - TRACE( "%s -> %08lx-%08lx\n",debugstr_w( lpSystemName ), + TRACE( "%s -> %08x-%08x\n",debugstr_w( lpSystemName ), lpLuid->HighPart, lpLuid->LowPart ); return TRUE; } @@ -1828,7 +1828,7 @@ LookupAccountSidA( DWORD accountSizeW = *accountSize; DWORD domainSizeW = *domainSize; - TRACE("(%s,sid=%s,%p,%p(%lu),%p,%p(%lu),%p)\n", + TRACE("(%s,sid=%s,%p,%p(%u),%p,%p(%u),%p)\n", debugstr_a(system),debugstr_sid(sid), account,accountSize,accountSize?*accountSize:0, domain,domainSize,domainSize?*domainSize:0, @@ -1898,7 +1898,7 @@ LookupAccountSidW( SID_NAME_USE use = 0; LPWSTR computer_name = NULL; - TRACE("(%s,sid=%s,%p,%p(%lu),%p,%p(%lu),%p)\n", + TRACE("(%s,sid=%s,%p,%p(%u),%p,%p(%u),%p)\n", debugstr_w(system),debugstr_sid(sid), account,accountSize,accountSize?*accountSize:0, domain,domainSize,domainSize?*domainSize:0, @@ -2084,7 +2084,7 @@ SetFileSecurityW( LPCWSTR lpFileName, BOOL WINAPI QueryWindows31FilesMigration( DWORD x1 ) { - FIXME("(%ld):stub\n",x1); + FIXME("(%d):stub\n",x1); return TRUE; } @@ -2101,7 +2101,7 @@ BOOL WINAPI SynchronizeWindows31FilesAndWindowsNTRegistry( DWORD x1, DWORD x2, DWORD x3, DWORD x4 ) { - FIXME("(0x%08lx,0x%08lx,0x%08lx,0x%08lx):stub\n",x1,x2,x3,x4); + FIXME("(0x%08x,0x%08x,0x%08x,0x%08x):stub\n",x1,x2,x3,x4); return TRUE; } @@ -2187,7 +2187,7 @@ BOOL WINAPI ImpersonateLoggedOnUser(HANDLE hToken) &ImpersonationToken ); if (Status != STATUS_SUCCESS) { - ERR( "NtDuplicateToken failed with error 0x%08lx\n", Status ); + ERR( "NtDuplicateToken failed with error 0x%08x\n", Status ); SetLastError( RtlNtStatusToDosError( Status ) ); return FALSE; } @@ -2205,7 +2205,7 @@ BOOL WINAPI ImpersonateLoggedOnUser(HANDLE hToken) if (Status != STATUS_SUCCESS) { - ERR( "NtSetInformationThread failed with error 0x%08lx\n", Status ); + ERR( "NtSetInformationThread failed with error 0x%08x\n", Status ); SetLastError( RtlNtStatusToDosError( Status ) ); return FALSE; } @@ -2425,7 +2425,7 @@ BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR Subsystem, LPVOID HandleId, LPSTR O PGENERIC_MAPPING GenericMapping, BOOL ObjectCreation, LPDWORD GrantedAccess, LPBOOL AccessStatus, LPBOOL pfGenerateOnClose) { - FIXME("stub (%s,%p,%s,%s,%p,%08lx,%p,%x,%p,%p,%p)\n", debugstr_a(Subsystem), + FIXME("stub (%s,%p,%s,%s,%p,%08x,%p,%x,%p,%p,%p)\n", debugstr_a(Subsystem), HandleId, debugstr_a(ObjectTypeName), debugstr_a(ObjectName), SecurityDescriptor, DesiredAccess, GenericMapping, ObjectCreation, GrantedAccess, AccessStatus, pfGenerateOnClose); @@ -2440,7 +2440,7 @@ BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR Subsystem, LPVOID HandleId, LPWSTR PGENERIC_MAPPING GenericMapping, BOOL ObjectCreation, LPDWORD GrantedAccess, LPBOOL AccessStatus, LPBOOL pfGenerateOnClose) { - FIXME("stub (%s,%p,%s,%s,%p,%08lx,%p,%x,%p,%p,%p)\n", debugstr_w(Subsystem), + FIXME("stub (%s,%p,%s,%s,%p,%08x,%p,%x,%p,%p,%p)\n", debugstr_w(Subsystem), HandleId, debugstr_w(ObjectTypeName), debugstr_w(ObjectName), SecurityDescriptor, DesiredAccess, GenericMapping, ObjectCreation, GrantedAccess, AccessStatus, pfGenerateOnClose); @@ -2473,7 +2473,7 @@ BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR SubsystemName, LPVOID HandleId, LPSTR O DWORD GrantedAccess, PPRIVILEGE_SET Privileges, BOOL ObjectCreation, BOOL AccessGranted, LPBOOL GenerateOnClose) { - FIXME("stub (%s,%p,%s,%s,%p,%p,0x%08lx,0x%08lx,%p,%x,%x,%p)\n", debugstr_a(SubsystemName), + FIXME("stub (%s,%p,%s,%s,%p,%p,0x%08x,0x%08x,%p,%x,%x,%p)\n", debugstr_a(SubsystemName), HandleId, debugstr_a(ObjectTypeName), debugstr_a(ObjectName), pSecurityDescriptor, ClientToken, DesiredAccess, GrantedAccess, Privileges, ObjectCreation, AccessGranted, GenerateOnClose); @@ -2486,7 +2486,7 @@ BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR SubsystemName, LPVOID HandleId, LPWSTR DWORD GrantedAccess, PPRIVILEGE_SET Privileges, BOOL ObjectCreation, BOOL AccessGranted, LPBOOL GenerateOnClose) { - FIXME("stub (%s,%p,%s,%s,%p,%p,0x%08lx,0x%08lx,%p,%x,%x,%p)\n", debugstr_w(SubsystemName), + FIXME("stub (%s,%p,%s,%s,%p,%p,0x%08x,0x%08x,%p,%x,%x,%p)\n", debugstr_w(SubsystemName), HandleId, debugstr_w(ObjectTypeName), debugstr_w(ObjectName), pSecurityDescriptor, ClientToken, DesiredAccess, GrantedAccess, Privileges, ObjectCreation, AccessGranted, GenerateOnClose); @@ -2497,7 +2497,7 @@ BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR SubsystemName, LPVOID HandleId, LPWSTR BOOL WINAPI ObjectPrivilegeAuditAlarmA( LPCSTR SubsystemName, LPVOID HandleId, HANDLE ClientToken, DWORD DesiredAccess, PPRIVILEGE_SET Privileges, BOOL AccessGranted) { - FIXME("stub (%s,%p,%p,0x%08lx,%p,%x)\n", debugstr_a(SubsystemName), HandleId, ClientToken, + FIXME("stub (%s,%p,%p,0x%08x,%p,%x)\n", debugstr_a(SubsystemName), HandleId, ClientToken, DesiredAccess, Privileges, AccessGranted); return TRUE; @@ -2506,7 +2506,7 @@ BOOL WINAPI ObjectPrivilegeAuditAlarmA( LPCSTR SubsystemName, LPVOID HandleId, H BOOL WINAPI ObjectPrivilegeAuditAlarmW( LPCWSTR SubsystemName, LPVOID HandleId, HANDLE ClientToken, DWORD DesiredAccess, PPRIVILEGE_SET Privileges, BOOL AccessGranted) { - FIXME("stub (%s,%p,%p,0x%08lx,%p,%x)\n", debugstr_w(SubsystemName), HandleId, ClientToken, + FIXME("stub (%s,%p,%p,0x%08x,%p,%x)\n", debugstr_w(SubsystemName), HandleId, ClientToken, DesiredAccess, Privileges, AccessGranted); return TRUE; @@ -2565,7 +2565,7 @@ VOID WINAPI BuildExplicitAccessWithNameA( PEXPLICIT_ACCESSA pExplicitAccess, LPSTR pTrusteeName, DWORD AccessPermissions, ACCESS_MODE AccessMode, DWORD Inheritance ) { - TRACE("%p %s 0x%08lx 0x%08x 0x%08lx\n", pExplicitAccess, debugstr_a(pTrusteeName), + TRACE("%p %s 0x%08x 0x%08x 0x%08x\n", pExplicitAccess, debugstr_a(pTrusteeName), AccessPermissions, AccessMode, Inheritance); pExplicitAccess->grfAccessPermissions = AccessPermissions; @@ -2586,7 +2586,7 @@ VOID WINAPI BuildExplicitAccessWithNameW( PEXPLICIT_ACCESSW pExplicitAccess, LPWSTR pTrusteeName, DWORD AccessPermissions, ACCESS_MODE AccessMode, DWORD Inheritance ) { - TRACE("%p %s 0x%08lx 0x%08x 0x%08lx\n", pExplicitAccess, debugstr_w(pTrusteeName), + TRACE("%p %s 0x%08x 0x%08x 0x%08x\n", pExplicitAccess, debugstr_w(pTrusteeName), AccessPermissions, AccessMode, Inheritance); pExplicitAccess->grfAccessPermissions = AccessPermissions; @@ -2898,7 +2898,7 @@ BOOL WINAPI SetAclInformation( PACL pAcl, LPVOID pAclInformation, DWORD nAclInformationLength, ACL_INFORMATION_CLASS dwAclInformationClass ) { - FIXME("%p %p 0x%08lx 0x%08x - stub\n", pAcl, pAclInformation, + FIXME("%p %p 0x%08x 0x%08x - stub\n", pAcl, pAclInformation, nAclInformationLength, dwAclInformationClass); return TRUE; @@ -2910,7 +2910,7 @@ BOOL WINAPI SetAclInformation( PACL pAcl, LPVOID pAclInformation, DWORD WINAPI SetEntriesInAclA( ULONG count, PEXPLICIT_ACCESSA pEntries, PACL OldAcl, PACL* NewAcl ) { - FIXME("%ld %p %p %p\n",count,pEntries,OldAcl,NewAcl); + FIXME("%d %p %p %p\n",count,pEntries,OldAcl,NewAcl); return ERROR_CALL_NOT_IMPLEMENTED; } @@ -2920,7 +2920,7 @@ DWORD WINAPI SetEntriesInAclA( ULONG count, PEXPLICIT_ACCESSA pEntries, DWORD WINAPI SetEntriesInAclW( ULONG count, PEXPLICIT_ACCESSW pEntries, PACL OldAcl, PACL* NewAcl ) { - FIXME("%ld %p %p %p\n",count,pEntries,OldAcl,NewAcl); + FIXME("%d %p %p %p\n",count,pEntries,OldAcl,NewAcl); return ERROR_CALL_NOT_IMPLEMENTED; } @@ -2935,7 +2935,7 @@ DWORD WINAPI SetNamedSecurityInfoA(LPSTR pObjectName, LPWSTR wstr = NULL; DWORD r; - TRACE("%s %d %ld %p %p %p %p\n", debugstr_a(pObjectName), ObjectType, + TRACE("%s %d %d %p %p %p %p\n", debugstr_a(pObjectName), ObjectType, SecurityInfo, psidOwner, psidGroup, pDacl, pSacl); if( pObjectName ) @@ -2959,7 +2959,7 @@ BOOL WINAPI SetPrivateObjectSecurity( SECURITY_INFORMATION SecurityInformation, PGENERIC_MAPPING GenericMapping, HANDLE Token ) { - FIXME("0x%08lx %p %p %p %p - stub\n", SecurityInformation, ModificationDescriptor, + FIXME("0x%08x %p %p %p %p - stub\n", SecurityInformation, ModificationDescriptor, ObjectsSecurityDescriptor, GenericMapping, Token); return TRUE; @@ -3007,7 +3007,7 @@ DWORD WINAPI SetNamedSecurityInfoW(LPWSTR pObjectName, SE_OBJECT_TYPE ObjectType, SECURITY_INFORMATION SecurityInfo, PSID psidOwner, PSID psidGroup, PACL pDacl, PACL pSacl) { - FIXME("%s %d %ld %p %p %p %p\n", debugstr_w(pObjectName), ObjectType, + FIXME("%s %d %d %p %p %p %p\n", debugstr_w(pObjectName), ObjectType, SecurityInfo, psidOwner, psidGroup, pDacl, pSacl); return ERROR_SUCCESS; } @@ -3672,7 +3672,7 @@ BOOL WINAPI CreateProcessAsUserA( LPSTARTUPINFOA lpStartupInfo, LPPROCESS_INFORMATION lpProcessInformation ) { - FIXME("%p %s %s %p %p %d 0x%08lx %p %s %p %p - stub\n", hToken, debugstr_a(lpApplicationName), + FIXME("%p %s %s %p %p %d 0x%08x %p %s %p %p - stub\n", hToken, debugstr_a(lpApplicationName), debugstr_a(lpCommandLine), lpProcessAttributes, lpThreadAttributes, bInheritHandles, dwCreationFlags, lpEnvironment, debugstr_a(lpCurrentDirectory), lpStartupInfo, lpProcessInformation); @@ -3692,7 +3692,7 @@ BOOL WINAPI CreateProcessAsUserW( LPSTARTUPINFOW lpStartupInfo, LPPROCESS_INFORMATION lpProcessInformation ) { - FIXME("%p %s %s %p %p %d 0x%08lx %p %s %p %p - semi- stub\n", hToken, + FIXME("%p %s %s %p %p %d 0x%08x %p %s %p %p - semi- stub\n", hToken, debugstr_w(lpApplicationName), debugstr_w(lpCommandLine), lpProcessAttributes, lpThreadAttributes, bInheritHandles, dwCreationFlags, lpEnvironment, debugstr_w(lpCurrentDirectory), lpStartupInfo, lpProcessInformation); @@ -3724,7 +3724,7 @@ BOOL WINAPI DuplicateTokenEx( { OBJECT_ATTRIBUTES ObjectAttributes; - TRACE("%p 0x%08lx 0x%08x 0x%08x %p\n", ExistingTokenHandle, dwDesiredAccess, + TRACE("%p 0x%08x 0x%08x 0x%08x %p\n", ExistingTokenHandle, dwDesiredAccess, ImpersonationLevel, TokenType, DuplicateTokenHandle); InitializeObjectAttributes( @@ -3760,7 +3760,7 @@ BOOL WINAPI EnumDependentServicesA( LPDWORD pcbBytesNeeded, LPDWORD lpServicesReturned ) { - FIXME("%p 0x%08lx %p 0x%08lx %p %p - stub\n", hService, dwServiceState, + FIXME("%p 0x%08x %p 0x%08x %p %p - stub\n", hService, dwServiceState, lpServices, cbBufSize, pcbBytesNeeded, lpServicesReturned); return FALSE; @@ -3774,7 +3774,7 @@ BOOL WINAPI EnumDependentServicesW( LPDWORD pcbBytesNeeded, LPDWORD lpServicesReturned ) { - FIXME("%p 0x%08lx %p 0x%08lx %p %p - stub\n", hService, dwServiceState, + FIXME("%p 0x%08x %p 0x%08x %p %p - stub\n", hService, dwServiceState, lpServices, cbBufSize, pcbBytesNeeded, lpServicesReturned); return FALSE; @@ -3934,7 +3934,7 @@ DWORD WINAPI GetNamedSecurityInfoA(LPSTR pObjectName, LPWSTR wstr = NULL; DWORD r; - TRACE("%s %d %ld %p %p %p %p %p\n", pObjectName, ObjectType, SecurityInfo, + TRACE("%s %d %d %p %p %p %p %p\n", pObjectName, ObjectType, SecurityInfo, ppsidOwner, ppsidGroup, ppDacl, ppSacl, ppSecurityDescriptor); if( pObjectName ) @@ -3963,7 +3963,7 @@ DWORD WINAPI GetNamedSecurityInfoW( LPWSTR name, SE_OBJECT_TYPE type, SECURITY_DESCRIPTOR_RELATIVE *relative; BYTE *buffer; - TRACE( "%s %d %ld %p %p %p %p %p\n", debugstr_w(name), type, info, owner, + TRACE( "%s %d %d %p %p %p %p %p\n", debugstr_w(name), type, info, owner, group, dacl, sacl, descriptor ); if (!name || !descriptor) return ERROR_INVALID_PARAMETER; @@ -4028,7 +4028,7 @@ DWORD WINAPI GetNamedSecurityInfoW( LPWSTR name, SE_OBJECT_TYPE type, */ BOOL WINAPI DecryptFileW(LPCWSTR lpFileName, DWORD dwReserved) { - FIXME("%s %08lx\n", debugstr_w(lpFileName), dwReserved); + FIXME("%s %08x\n", debugstr_w(lpFileName), dwReserved); return TRUE; } @@ -4037,7 +4037,7 @@ BOOL WINAPI DecryptFileW(LPCWSTR lpFileName, DWORD dwReserved) */ BOOL WINAPI DecryptFileA(LPCSTR lpFileName, DWORD dwReserved) { - FIXME("%s %08lx\n", debugstr_a(lpFileName), dwReserved); + FIXME("%s %08x\n", debugstr_a(lpFileName), dwReserved); return TRUE; } diff --git a/dlls/advapi32/service.c b/dlls/advapi32/service.c index 10b3c676fca..be0f41f260b 100644 --- a/dlls/advapi32/service.c +++ b/dlls/advapi32/service.c @@ -416,13 +416,13 @@ static BOOL service_handle_start(HANDLE pipe, service_data *service, DWORD count LPWSTR args; BOOL r; - TRACE("%p %p %ld\n", pipe, service, count); + TRACE("%p %p %d\n", pipe, service, count); args = HeapAlloc(GetProcessHeap(), 0, count*sizeof(WCHAR)); r = ReadFile(pipe, args, count*sizeof(WCHAR), &read, NULL); if (!r || count!=read/sizeof(WCHAR) || args[count-1]) { - ERR("pipe read failed r = %d count = %ld/%ld args[n-1]=%s\n", + ERR("pipe read failed r = %d count = %d/%d args[n-1]=%s\n", r, count, read/sizeof(WCHAR), debugstr_wn(args, count)); goto end; } @@ -457,7 +457,7 @@ static BOOL service_send_start_message(HANDLE pipe, LPCWSTR *argv, DWORD argc) LPWSTR p; BOOL r; - TRACE("%p %p %ld\n", pipe, argv, argc); + TRACE("%p %p %d\n", pipe, argv, argc); /* calculate how much space do we need to send the startup info */ len = 1; @@ -516,7 +516,7 @@ static BOOL service_get_status(HANDLE pipe, LPSERVICE_STATUS status) r = ReadFile( pipe, status, sizeof *status, &count, NULL ); if (!r || count != sizeof *status) ERR("service protocol error - failed to read pipe " - "r = %d count = %ld!\n", r, count); + "r = %d count = %d!\n", r, count); return r; } @@ -539,7 +539,7 @@ static BOOL service_send_control(HANDLE pipe, DWORD dwControl, DWORD *result) r = ReadFile(pipe, result, sizeof *result, &count, NULL); if (!r || count != sizeof *result) ERR("service protocol error - failed to read pipe " - "r = %d count = %ld!\n", r, count); + "r = %d count = %d!\n", r, count); return r; } @@ -606,7 +606,7 @@ static BOOL service_handle_control(HANDLE pipe, service_data *service, { DWORD count, ret = ERROR_INVALID_SERVICE_CONTROL; - TRACE("received control %ld\n", dwControl); + TRACE("received control %d\n", dwControl); if (service_accepts_control(service, dwControl)) { @@ -666,7 +666,7 @@ static DWORD WINAPI service_control_dispatcher(LPVOID arg) if (pipe==INVALID_HANDLE_VALUE) { - ERR("failed to create pipe for %s, error = %ld\n", + ERR("failed to create pipe for %s, error = %d\n", debugstr_w(service->name), GetLastError()); return 0; } @@ -706,7 +706,7 @@ static DWORD WINAPI service_control_dispatcher(LPVOID arg) service_handle_control(pipe, service, req[1]); break; default: - ERR("received invalid command %ld length %ld\n", req[0], req[1]); + ERR("received invalid command %d length %d\n", req[0], req[1]); } FlushFileBuffers(pipe); @@ -732,7 +732,7 @@ static BOOL service_run_threads(void) for (service = service_list; service; service = service->next) count++; - TRACE("starting %ld pipe listener threads\n", count); + TRACE("starting %d pipe listener threads\n", count); handles = HeapAlloc(GetProcessHeap(), 0, sizeof(HANDLE)*count); @@ -918,7 +918,7 @@ SetServiceStatus( SERVICE_STATUS_HANDLE hService, LPSERVICE_STATUS lpStatus ) service_data *service; BOOL r = TRUE; - TRACE("%p %lx %lx %lx %lx %lx %lx %lx\n", hService, + TRACE("%p %x %x %x %x %x %x %x\n", hService, lpStatus->dwServiceType, lpStatus->dwCurrentState, lpStatus->dwControlsAccepted, lpStatus->dwWin32ExitCode, lpStatus->dwServiceSpecificExitCode, lpStatus->dwCheckPoint, @@ -931,7 +931,7 @@ SetServiceStatus( SERVICE_STATUS_HANDLE hService, LPSERVICE_STATUS lpStatus ) if (service) { memcpy( &service->status, lpStatus, sizeof(SERVICE_STATUS) ); - TRACE("Set service status to %ld\n",service->status.dwCurrentState); + TRACE("Set service status to %d\n",service->status.dwCurrentState); } else r = FALSE; @@ -981,7 +981,7 @@ SC_HANDLE WINAPI OpenSCManagerW( LPCWSTR lpMachineName, LPCWSTR lpDatabaseName, HKEY hReg; LONG r; - TRACE("(%s,%s,0x%08lx)\n", debugstr_w(lpMachineName), + TRACE("(%s,%s,0x%08x)\n", debugstr_w(lpMachineName), debugstr_w(lpDatabaseName), dwDesiredAccess); if( lpDatabaseName && lpDatabaseName[0] ) @@ -1052,7 +1052,7 @@ BOOL WINAPI ControlService( SC_HANDLE hService, DWORD dwControl, BOOL ret = FALSE; HANDLE handle; - TRACE("%p %ld %p\n", hService, dwControl, lpServiceStatus); + TRACE("%p %d %p\n", hService, dwControl, lpServiceStatus); hsvc = sc_handle_get_handle_data(hService, SC_HTYPE_SERVICE); if (!hsvc) @@ -1142,7 +1142,7 @@ SC_HANDLE WINAPI OpenServiceA( SC_HANDLE hSCManager, LPCSTR lpServiceName, LPWSTR lpServiceNameW; SC_HANDLE ret; - TRACE("%p %s %ld\n", hSCManager, debugstr_a(lpServiceName), dwDesiredAccess); + TRACE("%p %s %d\n", hSCManager, debugstr_a(lpServiceName), dwDesiredAccess); lpServiceNameW = SERV_dup(lpServiceName); ret = OpenServiceW( hSCManager, lpServiceNameW, dwDesiredAccess); @@ -1165,7 +1165,7 @@ SC_HANDLE WINAPI OpenServiceW( SC_HANDLE hSCManager, LPCWSTR lpServiceName, long r; DWORD len; - TRACE("%p %s %ld\n", hSCManager, debugstr_w(lpServiceName), dwDesiredAccess); + TRACE("%p %s %d\n", hSCManager, debugstr_w(lpServiceName), dwDesiredAccess); if (!lpServiceName) { @@ -1414,7 +1414,7 @@ BOOL WINAPI StartServiceA( SC_HANDLE hService, DWORD dwNumServiceArgs, unsigned int i; BOOL r; - TRACE("(%p,%ld,%p)\n",hService,dwNumServiceArgs,lpServiceArgVectors); + TRACE("(%p,%d,%p)\n",hService,dwNumServiceArgs,lpServiceArgVectors); if (dwNumServiceArgs) lpwstr = HeapAlloc( GetProcessHeap(), 0, @@ -1526,7 +1526,7 @@ BOOL WINAPI StartServiceW(SC_HANDLE hService, DWORD dwNumServiceArgs, SC_LOCK hLock; HANDLE handle = INVALID_HANDLE_VALUE; - TRACE("%p %ld %p\n", hService, dwNumServiceArgs, lpServiceArgVectors); + TRACE("%p %d %p\n", hService, dwNumServiceArgs, lpServiceArgVectors); hsvc = sc_handle_get_handle_data(hService, SC_HTYPE_SERVICE); if (!hsvc) @@ -1664,7 +1664,7 @@ QueryServiceConfigA( SC_HANDLE hService, DWORD type, val, sz, total, n; LPSTR p; - TRACE("%p %p %ld %p\n", hService, lpServiceConfig, + TRACE("%p %p %d %p\n", hService, lpServiceConfig, cbBufSize, pcbBytesNeeded); hsvc = sc_handle_get_handle_data(hService, SC_HTYPE_SERVICE); @@ -1802,7 +1802,7 @@ QueryServiceConfigW( SC_HANDLE hService, HKEY hKey; struct sc_service *hsvc; - TRACE("%p %p %ld %p\n", hService, lpServiceConfig, + TRACE("%p %p %d %p\n", hService, lpServiceConfig, cbBufSize, pcbBytesNeeded); hsvc = sc_handle_get_handle_data(hService, SC_HTYPE_SERVICE); @@ -1943,7 +1943,7 @@ EnumServicesStatusA( SC_HANDLE hSCManager, DWORD dwServiceType, DWORD cbBufSize, LPDWORD pcbBytesNeeded, LPDWORD lpServicesReturned, LPDWORD lpResumeHandle ) { - FIXME("%p type=%lx state=%lx %p %lx %p %p %p\n", hSCManager, + FIXME("%p type=%x state=%x %p %x %p %p %p\n", hSCManager, dwServiceType, dwServiceState, lpServices, cbBufSize, pcbBytesNeeded, lpServicesReturned, lpResumeHandle); SetLastError (ERROR_ACCESS_DENIED); @@ -1959,7 +1959,7 @@ EnumServicesStatusW( SC_HANDLE hSCManager, DWORD dwServiceType, DWORD cbBufSize, LPDWORD pcbBytesNeeded, LPDWORD lpServicesReturned, LPDWORD lpResumeHandle ) { - FIXME("%p type=%lx state=%lx %p %lx %p %p %p\n", hSCManager, + FIXME("%p type=%x state=%x %p %x %p %p %p\n", hSCManager, dwServiceType, dwServiceState, lpServices, cbBufSize, pcbBytesNeeded, lpServicesReturned, lpResumeHandle); SetLastError (ERROR_ACCESS_DENIED); @@ -1993,7 +1993,7 @@ BOOL WINAPI QueryServiceLockStatusA( SC_HANDLE hSCManager, LPQUERY_SERVICE_LOCK_STATUSA lpLockStatus, DWORD cbBufSize, LPDWORD pcbBytesNeeded) { - FIXME("%p %p %08lx %p\n", hSCManager, lpLockStatus, cbBufSize, pcbBytesNeeded); + FIXME("%p %p %08x %p\n", hSCManager, lpLockStatus, cbBufSize, pcbBytesNeeded); return FALSE; } @@ -2005,7 +2005,7 @@ BOOL WINAPI QueryServiceLockStatusW( SC_HANDLE hSCManager, LPQUERY_SERVICE_LOCK_STATUSW lpLockStatus, DWORD cbBufSize, LPDWORD pcbBytesNeeded) { - FIXME("%p %p %08lx %p\n", hSCManager, lpLockStatus, cbBufSize, pcbBytesNeeded); + FIXME("%p %p %08x %p\n", hSCManager, lpLockStatus, cbBufSize, pcbBytesNeeded); return FALSE; } @@ -2046,7 +2046,7 @@ BOOL WINAPI ChangeServiceConfigW( SC_HANDLE hService, DWORD dwServiceType, HKEY hKey; int n = 0; - TRACE("%p %ld %ld %ld %s %s %p %p %s %s %s\n", + TRACE("%p %d %d %d %s %s %p %p %s %s %s\n", hService, dwServiceType, dwStartType, dwErrorControl, debugstr_w(lpBinaryPathName), debugstr_w(lpLoadOrderGroup), lpdwTagId, lpDependencies, debugstr_w(lpServiceStartName), @@ -2101,7 +2101,7 @@ BOOL WINAPI ChangeServiceConfigA( SC_HANDLE hService, DWORD dwServiceType, LPWSTR wServiceStartName, wPassword, wDisplayName; BOOL r; - TRACE("%p %ld %ld %ld %s %s %p %p %s %s %s\n", + TRACE("%p %d %d %d %s %s %p %p %s %s %s\n", hService, dwServiceType, dwStartType, dwErrorControl, debugstr_a(lpBinaryPathName), debugstr_a(lpLoadOrderGroup), lpdwTagId, lpDependencies, debugstr_a(lpServiceStartName), @@ -2137,7 +2137,7 @@ BOOL WINAPI ChangeServiceConfig2A( SC_HANDLE hService, DWORD dwInfoLevel, { BOOL r = FALSE; - TRACE("%p %ld %p\n",hService, dwInfoLevel, lpInfo); + TRACE("%p %d %p\n",hService, dwInfoLevel, lpInfo); if (dwInfoLevel == SERVICE_CONFIG_DESCRIPTION) { @@ -2205,7 +2205,7 @@ BOOL WINAPI ChangeServiceConfig2W( SC_HANDLE hService, DWORD dwInfoLevel, } } else - FIXME("STUB: %p %ld %p\n",hService, dwInfoLevel, lpInfo); + FIXME("STUB: %p %d %p\n",hService, dwInfoLevel, lpInfo); return TRUE; } @@ -2219,7 +2219,7 @@ BOOL WINAPI QueryServiceObjectSecurity(SC_HANDLE hService, { PACL pACL = NULL; - FIXME("%p %ld %p %lu %p\n", hService, dwSecurityInformation, + FIXME("%p %d %p %u %p\n", hService, dwSecurityInformation, lpSecurityDescriptor, cbBufSize, pcbBytesNeeded); InitializeSecurityDescriptor(lpSecurityDescriptor, SECURITY_DESCRIPTOR_REVISION); @@ -2237,7 +2237,7 @@ BOOL WINAPI SetServiceObjectSecurity(SC_HANDLE hService, SECURITY_INFORMATION dwSecurityInformation, PSECURITY_DESCRIPTOR lpSecurityDescriptor) { - FIXME("%p %ld %p\n", hService, dwSecurityInformation, lpSecurityDescriptor); + FIXME("%p %d %p\n", hService, dwSecurityInformation, lpSecurityDescriptor); return TRUE; } @@ -2249,7 +2249,7 @@ BOOL WINAPI SetServiceBits( SERVICE_STATUS_HANDLE hServiceStatus, BOOL bSetBitsOn, BOOL bUpdateImmediately) { - FIXME("%p %08lx %x %x\n", hServiceStatus, dwServiceBits, + FIXME("%p %08x %x %x\n", hServiceStatus, dwServiceBits, bSetBitsOn, bUpdateImmediately); return TRUE; }