2003-07-10 Casper S. Hornstrup <chorns@users.sourceforge.net>

* lib/advapi32/misc/shutdown.c: Add @implemented and @unimplemented
	to APIs.
	* lib/advapi32/misc/stubs.c: Ditto.
	* lib/advapi32/misc/sysfunc.c: Ditto.
	* lib/advapi32/reg/reg.c: Ditto.
	* lib/advapi32/sec/ac.c: Ditto.
	* lib/advapi32/sec/misc.c: Ditto.
	* lib/advapi32/sec/sec.c: Ditto.
	* lib/advapi32/sec/sid.c: Ditto.
	* lib/advapi32/service/scm.c: Ditto.
	* lib/advapi32/service/sctrl.c: Ditto.
	* lib/advapi32/token/privilege.c: Ditto.
	* lib/advapi32/token/token.c: Ditto.

svn path=/trunk/; revision=5037
This commit is contained in:
Casper Hornstrup 2003-07-10 15:05:55 +00:00
parent ff80e432fd
commit 9f9aba203f
13 changed files with 492 additions and 17 deletions

View file

@ -1,3 +1,19 @@
2003-07-10 Casper S. Hornstrup <chorns@users.sourceforge.net>
* lib/advapi32/misc/shutdown.c: Add @implemented and @unimplemented
to APIs.
* lib/advapi32/misc/stubs.c: Ditto.
* lib/advapi32/misc/sysfunc.c: Ditto.
* lib/advapi32/reg/reg.c: Ditto.
* lib/advapi32/sec/ac.c: Ditto.
* lib/advapi32/sec/misc.c: Ditto.
* lib/advapi32/sec/sec.c: Ditto.
* lib/advapi32/sec/sid.c: Ditto.
* lib/advapi32/service/scm.c: Ditto.
* lib/advapi32/service/sctrl.c: Ditto.
* lib/advapi32/token/privilege.c: Ditto.
* lib/advapi32/token/token.c: Ditto.
2003-07-10 Casper S. Hornstrup <chorns@users.sourceforge.net>
* tools/rgenstat/rgenstat.c (parse_file): Be silent.

View file

@ -1,4 +1,4 @@
/* $Id: shutdown.c,v 1.9 2003/02/02 19:27:16 hyperion Exp $
/* $Id: shutdown.c,v 1.10 2003/07/10 15:05:55 chorns Exp $
*
* COPYRIGHT: See COPYING in the top level directory
* PROJECT: ReactOS system libraries
@ -19,6 +19,8 @@
/**********************************************************************
* AbortSystemShutdownW
*
* @unimplemented
*/
WINBOOL
STDCALL
@ -31,6 +33,8 @@ AbortSystemShutdownW(LPCWSTR lpMachineName)
/**********************************************************************
* AbortSystemShutdownA
*
* @unimplemented
*/
BOOL
STDCALL
@ -57,6 +61,8 @@ AbortSystemShutdownA(LPCSTR lpMachineName)
/**********************************************************************
* InitiateSystemShutdownW
*
* @unimplemented
*/
BOOL
STDCALL
@ -85,7 +91,9 @@ InitiateSystemShutdownW(
/**********************************************************************
* InitiateSystemShutdownA
*/
*
* @unimplemented
*/
BOOL
STDCALL
InitiateSystemShutdownA(

View file

@ -6,6 +6,9 @@
#include <ntos.h>
#include <windows.h>
/*
* @unimplemented
*/
WINBOOL
STDCALL
DeregisterEventSource (
@ -15,6 +18,9 @@ DeregisterEventSource (
return(FALSE);
}
/*
* @unimplemented
*/
HANDLE
STDCALL
RegisterEventSourceA (
@ -25,6 +31,9 @@ RegisterEventSourceA (
return(FALSE);
}
/*
* @unimplemented
*/
HANDLE
STDCALL
RegisterEventSourceW (
@ -35,6 +44,9 @@ RegisterEventSourceW (
return(FALSE);
}
/*
* @unimplemented
*/
WINBOOL
STDCALL
ReportEventA (
@ -52,6 +64,9 @@ ReportEventA (
return(FALSE);
}
/*
* @unimplemented
*/
WINBOOL
STDCALL
ReportEventW (
@ -69,6 +84,9 @@ ReportEventW (
return(FALSE);
}
/*
* @unimplemented
*/
WINBOOL
STDCALL
SetFileSecurityW (

View file

@ -1,4 +1,4 @@
/* $Id: sysfunc.c,v 1.6 2003/06/27 15:19:19 sedwards Exp $
/* $Id: sysfunc.c,v 1.7 2003/07/10 15:05:55 chorns Exp $
*
* COPYRIGHT: See COPYING in the top level directory
* PROJECT: ReactOS system libraries
@ -13,6 +13,8 @@
/**********************************************************************
* SystemFunction001
*
* @unimplemented
*/
INT
STDCALL
@ -25,6 +27,7 @@ SystemFunction001(INT a, INT b, INT c)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -37,6 +40,7 @@ SystemFunction002(INT a, INT b, INT c)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -49,6 +53,7 @@ SystemFunction003(INT a, INT b)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -61,6 +66,7 @@ SystemFunction004(INT a, INT b, INT c)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -73,6 +79,7 @@ SystemFunction005(INT a, INT b, INT c)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -85,6 +92,7 @@ SystemFunction006(INT a, INT b)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -97,6 +105,7 @@ SystemFunction007(INT a, INT b)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -109,6 +118,7 @@ SystemFunction008(INT a, INT b, INT c)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -121,6 +131,7 @@ SystemFunction009(INT a, INT b, INT c)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -133,6 +144,7 @@ SystemFunction010(INT a, INT b, INT c)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -145,6 +157,7 @@ SystemFunction011(INT a, INT b, INT c)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -157,6 +170,7 @@ SystemFunction012(INT a, INT b, INT c)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -169,6 +183,7 @@ SystemFunction013(INT a, INT b, INT c)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -181,6 +196,7 @@ SystemFunction014(INT a, INT b, INT c)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -193,6 +209,7 @@ SystemFunction015(INT a, INT b, INT c)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -205,6 +222,7 @@ SystemFunction016(INT a, INT b, INT c)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -217,6 +235,7 @@ SystemFunction017(INT a, INT b, INT c)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -229,6 +248,7 @@ SystemFunction018(INT a, INT b, INT c)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -241,6 +261,7 @@ SystemFunction019(INT a, INT b, INT c)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -253,6 +274,7 @@ SystemFunction020(INT a, INT b, INT c)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -265,6 +287,7 @@ SystemFunction021(INT a, INT b, INT c)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -277,6 +300,7 @@ SystemFunction022(INT a, INT b, INT c)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -289,6 +313,7 @@ SystemFunction023(INT a, INT b, INT c)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -301,6 +326,7 @@ SystemFunction024(INT a, INT b, INT c)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -313,6 +339,7 @@ SystemFunction025(INT a, INT b, INT c)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -325,6 +352,7 @@ SystemFunction026(INT a, INT b, INT c)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -337,6 +365,7 @@ SystemFunction027(INT a, INT b, INT c)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -349,6 +378,7 @@ SystemFunction028(INT a, INT b)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -361,6 +391,7 @@ SystemFunction029(INT a, INT b)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -373,6 +404,7 @@ SystemFunction030(INT a, INT b)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -385,6 +417,7 @@ SystemFunction031(INT a, INT b)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -397,6 +430,7 @@ SystemFunction032(INT a, INT b)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -408,6 +442,7 @@ SystemFunction033(INT a, INT b)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL
@ -420,6 +455,7 @@ SystemFunction034(INT a, INT b)
/**********************************************************************
*
* @unimplemented
*/
INT
STDCALL

View file

@ -1,4 +1,4 @@
/* $Id: reg.c,v 1.24 2003/03/24 13:44:15 ekohl Exp $
/* $Id: reg.c,v 1.25 2003/07/10 15:05:55 chorns Exp $
*
* COPYRIGHT: See COPYING in the top level directory
* PROJECT: ReactOS system libraries
@ -241,6 +241,8 @@ OpenCurrentConfigKey(PHANDLE KeyHandle)
/************************************************************************
* RegCloseKey
*
* @implemented
*/
LONG STDCALL
RegCloseKey(HKEY hKey)
@ -264,6 +266,8 @@ RegCloseKey(HKEY hKey)
/************************************************************************
* RegConnectRegistryA
*
* @unimplemented
*/
LONG STDCALL
RegConnectRegistryA(LPCSTR lpMachineName,
@ -277,6 +281,8 @@ RegConnectRegistryA(LPCSTR lpMachineName,
/************************************************************************
* RegConnectRegistryW
*
* @unimplemented
*/
LONG STDCALL
RegConnectRegistryW(LPCWSTR lpMachineName,
@ -290,6 +296,8 @@ RegConnectRegistryW(LPCWSTR lpMachineName,
/************************************************************************
* RegCreateKeyExA
*
* @implemented
*/
LONG STDCALL
RegCreateKeyExA(HKEY hKey,
@ -352,6 +360,8 @@ RegCreateKeyExA(HKEY hKey,
/************************************************************************
* RegCreateKeyExW
*
* @implemented
*/
LONG STDCALL
RegCreateKeyExW(HKEY hKey,
@ -406,6 +416,8 @@ RegCreateKeyExW(HKEY hKey,
/************************************************************************
* RegCreateKeyA
*
* @implemented
*/
LONG STDCALL
RegCreateKeyA(HKEY hKey,
@ -426,6 +438,8 @@ RegCreateKeyA(HKEY hKey,
/************************************************************************
* RegCreateKeyW
*
* @implemented
*/
LONG STDCALL
RegCreateKeyW(HKEY hKey,
@ -446,6 +460,8 @@ RegCreateKeyW(HKEY hKey,
/************************************************************************
* RegDeleteKeyA
*
* @implemented
*/
LONG
STDCALL
@ -502,6 +518,8 @@ RegDeleteKeyA(
/************************************************************************
* RegDeleteKeyW
*
* @implemented
*/
LONG
STDCALL
@ -548,6 +566,8 @@ RegDeleteKeyW(
/************************************************************************
* RegDeleteValueA
*
* @implemented
*/
LONG
STDCALL
@ -582,6 +602,8 @@ RegDeleteValueA(
/************************************************************************
* RegDeleteValueW
*
* @implemented
*/
LONG
STDCALL
@ -614,6 +636,8 @@ RegDeleteValueW(
/************************************************************************
* RegEnumKeyExW
*
* @implemented
*/
LONG
STDCALL
@ -708,6 +732,8 @@ RegEnumKeyExW(
/************************************************************************
* RegEnumKeyW
*
* @implemented
*/
LONG
STDCALL
@ -732,6 +758,8 @@ RegEnumKeyW(
/************************************************************************
* RegEnumKeyExA
*
* @implemented
*/
LONG
STDCALL
@ -812,6 +840,8 @@ RegEnumKeyExA(
/************************************************************************
* RegEnumKeyA
*
* @implemented
*/
LONG
STDCALL
@ -836,6 +866,8 @@ RegEnumKeyA(
/************************************************************************
* RegEnumValueW
*
* @implemented
*/
LONG
STDCALL
@ -928,6 +960,8 @@ RegEnumValueW(
/************************************************************************
* RegEnumValueA
*
* @implemented
*/
LONG
STDCALL
@ -1009,6 +1043,8 @@ RegEnumValueA(
/************************************************************************
* RegFlushKey
*
* @implemented
*/
LONG STDCALL
RegFlushKey(HKEY hKey)
@ -1042,6 +1078,8 @@ RegFlushKey(HKEY hKey)
/************************************************************************
* RegGetKeySecurity
*
* @unimplemented
*/
LONG STDCALL
RegGetKeySecurity (HKEY hKey,
@ -1057,6 +1095,8 @@ RegGetKeySecurity (HKEY hKey,
/************************************************************************
* RegLoadKeyA
*
* @implemented
*/
LONG STDCALL
RegLoadKeyA (HKEY hKey,
@ -1085,6 +1125,8 @@ RegLoadKeyA (HKEY hKey,
/************************************************************************
* RegLoadKeyW
*
* @implemented
*/
LONG STDCALL
RegLoadKeyW (HKEY hKey,
@ -1152,6 +1194,8 @@ RegLoadKeyW (HKEY hKey,
/************************************************************************
* RegNotifyChangeKeyValue
*
* @unimplemented
*/
LONG STDCALL
RegNotifyChangeKeyValue(HKEY hKey,
@ -1205,6 +1249,8 @@ RegNotifyChangeKeyValue(HKEY hKey,
/************************************************************************
* RegOpenKeyA
*
* @implemented
*/
LONG STDCALL
RegOpenKeyA(HKEY hKey,
@ -1245,6 +1291,8 @@ RegOpenKeyA(HKEY hKey,
*
* 19981101 Ariadne
* 19990525 EA
*
* @implemented
*/
LONG
STDCALL
@ -1283,6 +1331,8 @@ RegOpenKeyW(
/************************************************************************
* RegOpenKeyExA
*
* @implemented
*/
LONG STDCALL
RegOpenKeyExA(HKEY hKey,
@ -1322,6 +1372,8 @@ RegOpenKeyExA(HKEY hKey,
/************************************************************************
* RegOpenKeyExW
*
* @implemented
*/
LONG STDCALL
RegOpenKeyExW(HKEY hKey,
@ -1364,6 +1416,8 @@ RegOpenKeyExW(HKEY hKey,
/************************************************************************
* RegQueryInfoKeyW
*
* @implemented
*/
LONG
STDCALL
@ -1468,6 +1522,8 @@ RegQueryInfoKeyW(
/************************************************************************
* RegQueryInfoKeyA
*
* @implemented
*/
LONG
STDCALL
@ -1522,6 +1578,8 @@ RegQueryInfoKeyA(
/************************************************************************
* RegQueryMultipleValuesA
*
* @unimplemented
*/
LONG
STDCALL
@ -1540,6 +1598,8 @@ RegQueryMultipleValuesA(
/************************************************************************
* RegQueryMultipleValuesW
*
* @unimplemented
*/
LONG
STDCALL
@ -1558,6 +1618,8 @@ RegQueryMultipleValuesW(
/************************************************************************
* RegQueryValueExW
*
* @implemented
*/
LONG
STDCALL
@ -1635,6 +1697,8 @@ RegQueryValueExW(
/************************************************************************
* RegQueryValueExA
*
* @unimplemented
*/
LONG
STDCALL
@ -1715,6 +1779,8 @@ RegQueryValueExA(
/************************************************************************
* RegQueryValueW
*
* @implemented
*/
LONG
STDCALL
@ -1775,6 +1841,8 @@ RegQueryValueW(
/************************************************************************
* RegQueryValueA
*
* @implemented
*/
LONG
STDCALL
@ -1836,6 +1904,8 @@ RegQueryValueA(
/************************************************************************
* RegReplaceKeyA
*
* @unimplemented
*/
LONG
STDCALL
@ -1853,6 +1923,8 @@ RegReplaceKeyA(
/************************************************************************
* RegReplaceKeyW
*
* @unimplemented
*/
LONG
STDCALL
@ -1870,6 +1942,8 @@ RegReplaceKeyW(
/************************************************************************
* RegRestoreKeyA
*
* @unimplemented
*/
LONG
STDCALL
@ -1886,6 +1960,8 @@ RegRestoreKeyA(
/************************************************************************
* RegRestoreKeyW
*
* @unimplemented
*/
LONG
STDCALL
@ -1902,6 +1978,8 @@ RegRestoreKeyW(
/************************************************************************
* RegSaveKeyA
*
* @unimplemented
*/
LONG STDCALL
RegSaveKeyA(HKEY hKey,
@ -1920,6 +1998,8 @@ RegSaveKeyA(HKEY hKey,
/************************************************************************
* RegSaveKeyW
*
* @implemented
*/
LONG STDCALL
RegSaveKeyW(HKEY hKey,
@ -1998,6 +2078,8 @@ RegSaveKeyW(HKEY hKey,
/************************************************************************
* RegSetKeySecurity
*
* @unimplemented
*/
LONG STDCALL
RegSetKeySecurity(HKEY hKey,
@ -2012,6 +2094,8 @@ RegSetKeySecurity(HKEY hKey,
/************************************************************************
* RegSetValueExW
*
* @implemented
*/
LONG
STDCALL
@ -2059,6 +2143,8 @@ RegSetValueExW(
/************************************************************************
* RegSetValueExA
*
* @implemented
*/
LONG
STDCALL
@ -2120,6 +2206,8 @@ RegSetValueExA(
/************************************************************************
* RegSetValueW
*
* @implemented
*/
LONG
STDCALL
@ -2178,6 +2266,8 @@ RegSetValueW(
/************************************************************************
* RegSetValueA
*
* @implemented
*/
LONG STDCALL
RegSetValueA(HKEY hKey,
@ -2225,6 +2315,8 @@ RegSetValueA(HKEY hKey,
/************************************************************************
* RegUnLoadKeyA
*
* @implemented
*/
LONG STDCALL
RegUnLoadKeyA (HKEY hKey,
@ -2247,6 +2339,8 @@ RegUnLoadKeyA (HKEY hKey,
/************************************************************************
* RegUnLoadKeyW
*
* @implemented
*/
LONG STDCALL
RegUnLoadKeyW (HKEY hKey,

View file

@ -1,4 +1,4 @@
/* $Id: ac.c,v 1.6 2003/02/02 17:21:06 ekohl Exp $
/* $Id: ac.c,v 1.7 2003/07/10 15:05:55 chorns Exp $
*
* COPYRIGHT: See COPYING in the top level directory
* PROJECT: ReactOS system libraries
@ -13,6 +13,9 @@
/* --- ACL --- */
/*
* @implemented
*/
WINBOOL
STDCALL
GetAclInformation (
@ -120,6 +123,9 @@ GetExplicitEntriesFromAclW (
#endif
/*
* @implemented
*/
WINBOOL
STDCALL
InitializeAcl (
@ -143,6 +149,9 @@ InitializeAcl (
}
/*
* @implemented
*/
WINBOOL
STDCALL
IsValidAcl (
@ -153,6 +162,9 @@ IsValidAcl (
}
/*
* @implemented
*/
WINBOOL
STDCALL
SetAclInformation (
@ -211,6 +223,9 @@ SetEntriesInAclW (
/* --- ACE --- */
/*
* @implemented
*/
WINBOOL
STDCALL
AddAccessAllowedAce (
@ -236,6 +251,9 @@ AddAccessAllowedAce (
}
/*
* @implemented
*/
WINBOOL
STDCALL
AddAccessDeniedAce (
@ -261,6 +279,9 @@ AddAccessDeniedAce (
}
/*
* @implemented
*/
WINBOOL
STDCALL
AddAce (
@ -288,6 +309,9 @@ AddAce (
}
/*
* @implemented
*/
WINBOOL
STDCALL
AddAuditAccessAce (
@ -317,6 +341,9 @@ AddAuditAccessAce (
}
/*
* @implemented
*/
WINBOOL
STDCALL
DeleteAce (
@ -338,6 +365,9 @@ DeleteAce (
}
/*
* @implemented
*/
WINBOOL
STDCALL
FindFirstFreeAce (
@ -350,6 +380,9 @@ FindFirstFreeAce (
}
/*
* @implemented
*/
WINBOOL
STDCALL
GetAce (

View file

@ -6,6 +6,9 @@
#include <windows.h>
/*
* @implemented
*/
WINBOOL STDCALL
AreAllAccessesGranted(DWORD GrantedAccess,
DWORD DesiredAccess)
@ -15,6 +18,9 @@ AreAllAccessesGranted(DWORD GrantedAccess,
}
/*
* @implemented
*/
WINBOOL STDCALL
AreAnyAccessesGranted(DWORD GrantedAccess,
DWORD DesiredAccess)
@ -24,6 +30,9 @@ AreAnyAccessesGranted(DWORD GrantedAccess,
}
/*
* @implemented
*/
WINBOOL STDCALL
GetKernelObjectSecurity(HANDLE Handle,
SECURITY_INFORMATION RequestedInformation,
@ -47,6 +56,9 @@ GetKernelObjectSecurity(HANDLE Handle,
}
/*
* @implemented
*/
BOOL STDCALL
SetKernelObjectSecurity(HANDLE Handle,
SECURITY_INFORMATION SecurityInformation,
@ -66,6 +78,9 @@ SetKernelObjectSecurity(HANDLE Handle,
}
/*
* @implemented
*/
VOID STDCALL
MapGenericMask(PDWORD AccessMask,
PGENERIC_MAPPING GenericMapping)
@ -75,6 +90,9 @@ MapGenericMask(PDWORD AccessMask,
}
/*
* @unimplemented
*/
WINBOOL
STDCALL
ImpersonateLoggedOnUser(HANDLE hToken)
@ -82,6 +100,9 @@ ImpersonateLoggedOnUser(HANDLE hToken)
return FALSE;
}
/*
* @implemented
*/
BOOL STDCALL
ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL ImpersonationLevel)
{
@ -97,6 +118,9 @@ ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL ImpersonationLevel)
}
/*
* @implemented
*/
BOOL STDCALL
RevertToSelf(VOID)
{

View file

@ -15,6 +15,9 @@
#include <windows.h>
/*
* @implemented
*/
BOOL
STDCALL
GetSecurityDescriptorControl (
@ -38,6 +41,9 @@ GetSecurityDescriptorControl (
}
/*
* @implemented
*/
BOOL
STDCALL
GetSecurityDescriptorDacl (
@ -68,6 +74,9 @@ GetSecurityDescriptorDacl (
}
/*
* @implemented
*/
BOOL
STDCALL
GetSecurityDescriptorGroup (
@ -94,6 +103,9 @@ GetSecurityDescriptorGroup (
}
/*
* @implemented
*/
DWORD
STDCALL
GetSecurityDescriptorLength (
@ -104,6 +116,9 @@ GetSecurityDescriptorLength (
}
/*
* @implemented
*/
BOOL
STDCALL
GetSecurityDescriptorOwner (
@ -130,6 +145,9 @@ GetSecurityDescriptorOwner (
}
/*
* @implemented
*/
BOOL
STDCALL
GetSecurityDescriptorSacl (
@ -160,6 +178,9 @@ GetSecurityDescriptorSacl (
}
/*
* @implemented
*/
BOOL
STDCALL
InitializeSecurityDescriptor (
@ -180,6 +201,10 @@ InitializeSecurityDescriptor (
return TRUE;
}
/*
* @implemented
*/
BOOL
STDCALL
IsValidSecurityDescriptor (
@ -196,6 +221,9 @@ IsValidSecurityDescriptor (
}
/*
* @implemented
*/
WINBOOL
STDCALL
MakeAbsoluteSD (
@ -235,6 +263,9 @@ MakeAbsoluteSD (
}
/*
* @implemented
*/
WINBOOL
STDCALL
MakeSelfRelativeSD (
@ -258,6 +289,9 @@ MakeSelfRelativeSD (
}
/*
* @implemented
*/
BOOL
STDCALL
SetSecurityDescriptorDacl (
@ -283,6 +317,9 @@ SetSecurityDescriptorDacl (
}
/*
* @implemented
*/
BOOL
STDCALL
SetSecurityDescriptorGroup (
@ -306,6 +343,9 @@ SetSecurityDescriptorGroup (
}
/*
* @implemented
*/
BOOL
STDCALL
SetSecurityDescriptorOwner (
@ -329,6 +369,9 @@ SetSecurityDescriptorOwner (
}
/*
* @implemented
*/
BOOL
STDCALL
SetSecurityDescriptorSacl (
@ -353,18 +396,30 @@ SetSecurityDescriptorSacl (
return TRUE;
}
/*
* @unimplemented
*/
BOOL STDCALL
GetUserNameA(LPSTR lpBuffer, LPDWORD nSize)
{
return(FALSE);
}
/*
* @unimplemented
*/
BOOL STDCALL
GetUserNameW(LPWSTR lpBuffer, LPDWORD nSize)
{
return(FALSE);
}
/*
* @unimplemented
*/
WINBOOL
STDCALL
GetFileSecurityA (
@ -378,6 +433,10 @@ GetFileSecurityA (
return(FALSE);
}
/*
* @unimplemented
*/
WINBOOL
STDCALL
GetFileSecurityW (
@ -391,6 +450,10 @@ GetFileSecurityW (
return(FALSE);
}
/*
* @unimplemented
*/
WINBOOL
STDCALL
SetFileSecurityA (

View file

@ -1,4 +1,4 @@
/* $Id: sid.c,v 1.7 2002/11/14 18:21:04 chorns Exp $
/* $Id: sid.c,v 1.8 2003/07/10 15:05:55 chorns Exp $
*
* COPYRIGHT: See COPYING in the top level directory
* PROJECT: ReactOS system libraries
@ -11,6 +11,9 @@
#include <windows.h>
/*
* @implemented
*/
BOOL STDCALL
AllocateLocallyUniqueId(PLUID Luid)
{
@ -25,6 +28,10 @@ AllocateLocallyUniqueId(PLUID Luid)
return(TRUE);
}
/*
* @implemented
*/
BOOL STDCALL
AllocateAndInitializeSid (
PSID_IDENTIFIER_AUTHORITY pIdentifierAuthority,
@ -62,6 +69,10 @@ AllocateAndInitializeSid (
return TRUE;
}
/*
* @implemented
*/
BOOL
STDCALL
CopySid (
@ -84,6 +95,10 @@ CopySid (
return TRUE;
}
/*
* @implemented
*/
WINBOOL
STDCALL
EqualPrefixSid (
@ -94,6 +109,9 @@ EqualPrefixSid (
return RtlEqualPrefixSid (pSid1, pSid2);
}
/*
* @implemented
*/
WINBOOL
STDCALL
EqualSid (
@ -104,6 +122,10 @@ EqualSid (
return RtlEqualSid (pSid1, pSid2);
}
/*
* @implemented
*/
PVOID
STDCALL
FreeSid (
@ -113,6 +135,10 @@ FreeSid (
return RtlFreeSid (pSid);
}
/*
* @implemented
*/
DWORD
STDCALL
GetLengthSid (
@ -122,6 +148,10 @@ GetLengthSid (
return (DWORD)RtlLengthSid (pSid);
}
/*
* @implemented
*/
PSID_IDENTIFIER_AUTHORITY
STDCALL
GetSidIdentifierAuthority (
@ -131,6 +161,10 @@ GetSidIdentifierAuthority (
return RtlIdentifierAuthoritySid (pSid);
}
/*
* @implemented
*/
DWORD
STDCALL
GetSidLengthRequired (
@ -140,6 +174,10 @@ GetSidLengthRequired (
return (DWORD)RtlLengthRequiredSid (nSubAuthorityCount);
}
/*
* @implemented
*/
PDWORD
STDCALL
GetSidSubAuthority (
@ -150,6 +188,10 @@ GetSidSubAuthority (
return (PDWORD)RtlSubAuthoritySid (pSid, nSubAuthority);
}
/*
* @implemented
*/
PUCHAR
STDCALL
GetSidSubAuthorityCount (
@ -159,6 +201,10 @@ GetSidSubAuthorityCount (
return RtlSubAuthorityCountSid (pSid);
}
/*
* @implemented
*/
WINBOOL
STDCALL
InitializeSid (
@ -182,6 +228,9 @@ InitializeSid (
}
/*
* @implemented
*/
WINBOOL STDCALL
IsValidSid(PSID pSid)
{
@ -189,6 +238,9 @@ IsValidSid(PSID pSid)
}
/*
* @unimplemented
*/
WINBOOL STDCALL
LookupAccountNameA(LPCSTR lpSystemName,
LPCSTR lpAccountName,
@ -202,6 +254,9 @@ LookupAccountNameA(LPCSTR lpSystemName,
}
/*
* @unimplemented
*/
WINBOOL STDCALL
LookupAccountNameW(LPCWSTR lpSystemName,
LPCWSTR lpAccountName,
@ -215,6 +270,9 @@ LookupAccountNameW(LPCWSTR lpSystemName,
}
/*
* @unimplemented
*/
WINBOOL STDCALL
LookupAccountSidA(LPCSTR lpSystemName,
PSID Sid,
@ -228,6 +286,9 @@ LookupAccountSidA(LPCSTR lpSystemName,
}
/*
* @unimplemented
*/
WINBOOL STDCALL
LookupAccountSidW(LPCWSTR lpSystemName,
PSID Sid,

View file

@ -1,4 +1,4 @@
/* $Id: scm.c,v 1.16 2003/02/02 19:27:16 hyperion Exp $
/* $Id: scm.c,v 1.17 2003/07/10 15:05:55 chorns Exp $
*
* COPYRIGHT: See COPYING in the top level directory
* PROJECT: ReactOS system libraries
@ -25,6 +25,8 @@
/**********************************************************************
* ChangeServiceConfigA
*
* @unimplemented
*/
BOOL
STDCALL
@ -48,6 +50,8 @@ ChangeServiceConfigA(
/**********************************************************************
* ChangeServiceConfigW
*
* @unimplemented
*/
BOOL
STDCALL
@ -71,6 +75,8 @@ ChangeServiceConfigW(
/**********************************************************************
* CloseServiceHandle
*
* @implemented
*/
BOOL
STDCALL
@ -90,6 +96,8 @@ CloseServiceHandle(SC_HANDLE hSCObject)
/**********************************************************************
* ControlService
*
* @unimplemented
*/
BOOL
STDCALL
@ -104,6 +112,8 @@ ControlService(SC_HANDLE hService,
/**********************************************************************
* CreateServiceA
*
* @unimplemented
*/
SC_HANDLE
STDCALL
@ -129,6 +139,8 @@ CreateServiceA(
/**********************************************************************
* CreateServiceW
*
* @unimplemented
*/
SC_HANDLE
STDCALL
@ -154,6 +166,8 @@ CreateServiceW(
/**********************************************************************
* DeleteService
*
* @unimplemented
*/
BOOL
STDCALL
@ -166,6 +180,8 @@ DeleteService(SC_HANDLE hService)
/**********************************************************************
* EnumDependentServicesA
*
* @unimplemented
*/
BOOL
STDCALL
@ -184,6 +200,8 @@ EnumDependentServicesA(
/**********************************************************************
* EnumDependentServicesW
*
* @unimplemented
*/
BOOL
STDCALL
@ -203,7 +221,7 @@ EnumDependentServicesW(
/**********************************************************************
* EnumServiceGroupW
*
* (unknown)
* @unimplemented
*/
BOOL
STDCALL
@ -225,6 +243,8 @@ EnumServiceGroupW (
/**********************************************************************
* EnumServicesStatusA
*
* @unimplemented
*/
BOOL
STDCALL
@ -245,6 +265,8 @@ EnumServicesStatusA (
/**********************************************************************
* EnumServicesStatusExA
*
* @unimplemented
*/
BOOL
STDCALL
@ -266,6 +288,8 @@ EnumServicesStatusExA(SC_HANDLE hSCManager,
/**********************************************************************
* EnumServicesStatusExW
*
* @unimplemented
*/
BOOL
STDCALL
@ -287,6 +311,8 @@ EnumServicesStatusExW(SC_HANDLE hSCManager,
/**********************************************************************
* EnumServicesStatusW
*
* @unimplemented
*/
BOOL
STDCALL
@ -307,6 +333,8 @@ EnumServicesStatusW(
/**********************************************************************
* GetServiceDisplayNameA
*
* @unimplemented
*/
BOOL
STDCALL
@ -323,6 +351,8 @@ GetServiceDisplayNameA(
/**********************************************************************
* GetServiceDisplayNameW
*
* @unimplemented
*/
BOOL
STDCALL
@ -339,6 +369,8 @@ GetServiceDisplayNameW(
/**********************************************************************
* GetServiceKeyNameA
*
* @unimplemented
*/
BOOL
STDCALL
@ -355,6 +387,8 @@ GetServiceKeyNameA(
/**********************************************************************
* GetServiceKeyNameW
*
* @unimplemented
*/
BOOL
STDCALL
@ -370,6 +404,8 @@ GetServiceKeyNameW(
/**********************************************************************
* LockServiceDatabase
*
* @unimplemented
*/
SC_LOCK
STDCALL
@ -382,6 +418,8 @@ LockServiceDatabase(SC_HANDLE hSCManager)
/**********************************************************************
* OpenSCManagerA
*
* @unplemented
*/
SC_HANDLE STDCALL
OpenSCManagerA(LPCSTR lpMachineName,
@ -413,6 +451,8 @@ OpenSCManagerA(LPCSTR lpMachineName,
/**********************************************************************
* OpenSCManagerW
*
* @unimplemented
*/
SC_HANDLE STDCALL OpenSCManagerW(LPCWSTR lpMachineName,
LPCWSTR lpDatabaseName,
@ -575,6 +615,8 @@ SC_HANDLE STDCALL OpenSCManagerW(LPCWSTR lpMachineName,
/**********************************************************************
* OpenServiceA
*
* @unimplemented
*/
SC_HANDLE STDCALL
OpenServiceA(SC_HANDLE hSCManager,
@ -588,6 +630,8 @@ OpenServiceA(SC_HANDLE hSCManager,
/**********************************************************************
* OpenServiceW
*
* @unimplemented
*/
SC_HANDLE
STDCALL
@ -604,6 +648,8 @@ OpenServiceW(
/**********************************************************************
* PrivilegedServiceAuditAlarmA
*
* @unimplemented
*/
BOOL
STDCALL
@ -621,6 +667,8 @@ PrivilegedServiceAuditAlarmA(
/**********************************************************************
* PrivilegedServiceAuditAlarmW
*
* @unimplemented
*/
BOOL
STDCALL
@ -638,6 +686,8 @@ PrivilegedServiceAuditAlarmW(
/**********************************************************************
* QueryServiceConfigA
*
* @unimplemented
*/
BOOL
STDCALL
@ -654,6 +704,8 @@ QueryServiceConfigA(
/**********************************************************************
* QueryServiceConfigW
*
* @unimplemented
*/
BOOL
STDCALL
@ -670,6 +722,8 @@ QueryServiceConfigW(
/**********************************************************************
* QueryServiceLockStatusA
*
* @unimplemented
*/
BOOL
STDCALL
@ -686,6 +740,8 @@ QueryServiceLockStatusA(
/**********************************************************************
* QueryServiceLockStatusW
*
* @unimplemented
*/
BOOL
STDCALL
@ -702,6 +758,8 @@ QueryServiceLockStatusW(
/**********************************************************************
* QueryServiceObjectSecurity
*
* @unimplemented
*/
BOOL
STDCALL
@ -719,6 +777,8 @@ QueryServiceObjectSecurity(
/**********************************************************************
* QueryServiceStatus
*
* @unimplemented
*/
BOOL
STDCALL
@ -733,6 +793,8 @@ QueryServiceStatus(
/**********************************************************************
* QueryServiceStatusEx
*
* @unimplemented
*/
BOOL
STDCALL
@ -749,6 +811,8 @@ QueryServiceStatusEx(SC_HANDLE hService,
/**********************************************************************
* StartServiceA
*
* @unimplemented
*/
BOOL
STDCALL
@ -766,6 +830,8 @@ StartServiceA(
/**********************************************************************
* StartServiceW
*
* @unimplemented
*/
BOOL
STDCALL
@ -781,6 +847,8 @@ StartServiceW(
/**********************************************************************
* UnlockServiceDatabase
*
* @unimplemented
*/
BOOL
STDCALL

View file

@ -1,4 +1,4 @@
/* $Id: sctrl.c,v 1.9 2003/02/02 19:27:17 hyperion Exp $
/* $Id: sctrl.c,v 1.10 2003/07/10 15:05:55 chorns Exp $
*
* COPYRIGHT: See COPYING in the top level directory
* PROJECT: ReactOS system libraries
@ -151,6 +151,8 @@ ScServiceMainStub(LPVOID Context)
/**********************************************************************
* RegisterServiceCtrlHandlerA
*
* @implemented
*/
SERVICE_STATUS_HANDLE STDCALL
RegisterServiceCtrlHandlerA(LPCSTR lpServiceName,
@ -178,6 +180,8 @@ RegisterServiceCtrlHandlerA(LPCSTR lpServiceName,
/**********************************************************************
* RegisterServiceCtrlHandlerW
*
* @implemented
*/
SERVICE_STATUS_HANDLE STDCALL
RegisterServiceCtrlHandlerW(LPCWSTR lpServiceName,
@ -199,6 +203,8 @@ RegisterServiceCtrlHandlerW(LPCWSTR lpServiceName,
/**********************************************************************
* SetServiceBits
*
* @unimplemented
*/
BOOL STDCALL
SetServiceBits(SERVICE_STATUS_HANDLE hServiceStatus,
@ -213,6 +219,8 @@ SetServiceBits(SERVICE_STATUS_HANDLE hServiceStatus,
/**********************************************************************
* SetServiceObjectSecurity
*
* @unimplemented
*/
WINBOOL STDCALL
SetServiceObjectSecurity(SC_HANDLE hService,
@ -226,6 +234,8 @@ SetServiceObjectSecurity(SC_HANDLE hService,
/**********************************************************************
* SetServiceStatus
*
* @implemented
*/
BOOL STDCALL
SetServiceStatus(SERVICE_STATUS_HANDLE hServiceStatus,
@ -250,6 +260,8 @@ SetServiceStatus(SERVICE_STATUS_HANDLE hServiceStatus,
/**********************************************************************
* StartServiceCtrlDispatcherA
*
* @unimplemented
*/
BOOL STDCALL
StartServiceCtrlDispatcherA(LPSERVICE_TABLE_ENTRYA lpServiceStartTable)
@ -312,6 +324,8 @@ StartServiceCtrlDispatcherA(LPSERVICE_TABLE_ENTRYA lpServiceStartTable)
/**********************************************************************
* StartServiceCtrlDispatcherW
*
* @unimplemented
*/
BOOL STDCALL
StartServiceCtrlDispatcherW(LPSERVICE_TABLE_ENTRYW lpServiceStartTable)

View file

@ -1,4 +1,4 @@
/* $Id: privilege.c,v 1.3 2002/09/08 10:22:37 chorns Exp $
/* $Id: privilege.c,v 1.4 2003/07/10 15:05:55 chorns Exp $
*
* COPYRIGHT: See COPYING in the top level directory
* PROJECT: ReactOS system libraries
@ -15,6 +15,8 @@
/**********************************************************************
* LookupPrivilegeValueA EXPORTED
* LookupPrivilegeValueW EXPORTED
*
* @implemented
*/
BOOL STDCALL LookupPrivilegeValueA (
LPCSTR lpSystemName,
@ -119,6 +121,8 @@ BOOL STDCALL LookupPrivilegeValueW (
/**********************************************************************
* LookupPrivilegeDisplayNameA EXPORTED
* LookupPrivilegeDisplayNameW EXPORTED
*
* @unimplemented
*/
BOOL STDCALL LookupPrivilegeDisplayNameA (
LPCSTR lpSystemName,
@ -133,6 +137,9 @@ BOOL STDCALL LookupPrivilegeDisplayNameA (
}
/*
* @unimplemented
*/
BOOL STDCALL LookupPrivilegeDisplayNameW (
LPCWSTR lpSystemName,
LPCWSTR lpName,
@ -149,6 +156,8 @@ BOOL STDCALL LookupPrivilegeDisplayNameW (
/**********************************************************************
* LookupPrivilegeNameA EXPORTED
* LookupPrivilegeNameW EXPORTED
*
* @unimplemented
*/
BOOL STDCALL LookupPrivilegeNameA (
LPCSTR lpSystemName,
@ -160,8 +169,12 @@ BOOL STDCALL LookupPrivilegeNameA (
SetLastError (ERROR_CALL_NOT_IMPLEMENTED);
return (FALSE);
}
/*
*
* @unimplemented
*/
BOOL STDCALL LookupPrivilegeNameW (
LPCWSTR lpSystemName,
PLUID lpLuid,

View file

@ -12,6 +12,9 @@
#include <ntos.h>
#include <windows.h>
/*
* @implemented
*/
WINBOOL
STDCALL
AdjustTokenGroups (
@ -33,6 +36,10 @@ AdjustTokenGroups (
return TRUE;
}
/*
* @implemented
*/
WINBOOL
STDCALL
AdjustTokenPrivileges (
@ -54,6 +61,9 @@ AdjustTokenPrivileges (
}
/*
* @implemented
*/
WINBOOL
STDCALL
GetTokenInformation (
@ -74,6 +84,10 @@ GetTokenInformation (
return TRUE;
}
/*
* @implemented
*/
WINBOOL
STDCALL
SetTokenInformation (
@ -93,6 +107,10 @@ SetTokenInformation (
return TRUE;
}
/*
* @implemented
*/
WINBOOL
STDCALL
AccessCheck (
@ -123,7 +141,9 @@ AccessCheck (
}
/*
* @implemented
*/
WINBOOL
STDCALL
OpenProcessToken (
@ -142,7 +162,9 @@ OpenProcessToken (
}
/*
* @implemented
*/
WINBOOL
STDCALL
OpenThreadToken (
@ -162,6 +184,9 @@ OpenThreadToken (
}
/*
* @implemented
*/
WINBOOL
STDCALL
SetThreadToken (
@ -182,6 +207,9 @@ SetThreadToken (
}
/*
* @implemented
*/
WINBOOL
STDCALL
DuplicateTokenEx (
@ -221,6 +249,9 @@ DuplicateTokenEx (
}
/*
* @implemented
*/
WINBOOL
STDCALL
DuplicateToken (
@ -239,8 +270,4 @@ DuplicateToken (
);
}
/* EOF */