2003-07-10 Casper S. Hornstrup <chorns@users.sourceforge.net>

* lib/advapi32/misc/shutdown.c: Add @implemented and @unimplemented
	to APIs.
	* lib/advapi32/misc/stubs.c: Ditto.
	* lib/advapi32/misc/sysfunc.c: Ditto.
	* lib/advapi32/reg/reg.c: Ditto.
	* lib/advapi32/sec/ac.c: Ditto.
	* lib/advapi32/sec/misc.c: Ditto.
	* lib/advapi32/sec/sec.c: Ditto.
	* lib/advapi32/sec/sid.c: Ditto.
	* lib/advapi32/service/scm.c: Ditto.
	* lib/advapi32/service/sctrl.c: Ditto.
	* lib/advapi32/token/privilege.c: Ditto.
	* lib/advapi32/token/token.c: Ditto.

svn path=/trunk/; revision=5037
This commit is contained in:
Casper Hornstrup 2003-07-10 15:05:55 +00:00
parent ff80e432fd
commit 9f9aba203f
13 changed files with 492 additions and 17 deletions

View file

@ -1,3 +1,19 @@
2003-07-10 Casper S. Hornstrup <chorns@users.sourceforge.net>
* lib/advapi32/misc/shutdown.c: Add @implemented and @unimplemented
to APIs.
* lib/advapi32/misc/stubs.c: Ditto.
* lib/advapi32/misc/sysfunc.c: Ditto.
* lib/advapi32/reg/reg.c: Ditto.
* lib/advapi32/sec/ac.c: Ditto.
* lib/advapi32/sec/misc.c: Ditto.
* lib/advapi32/sec/sec.c: Ditto.
* lib/advapi32/sec/sid.c: Ditto.
* lib/advapi32/service/scm.c: Ditto.
* lib/advapi32/service/sctrl.c: Ditto.
* lib/advapi32/token/privilege.c: Ditto.
* lib/advapi32/token/token.c: Ditto.
2003-07-10 Casper S. Hornstrup <chorns@users.sourceforge.net> 2003-07-10 Casper S. Hornstrup <chorns@users.sourceforge.net>
* tools/rgenstat/rgenstat.c (parse_file): Be silent. * tools/rgenstat/rgenstat.c (parse_file): Be silent.

View file

@ -1,4 +1,4 @@
/* $Id: shutdown.c,v 1.9 2003/02/02 19:27:16 hyperion Exp $ /* $Id: shutdown.c,v 1.10 2003/07/10 15:05:55 chorns Exp $
* *
* COPYRIGHT: See COPYING in the top level directory * COPYRIGHT: See COPYING in the top level directory
* PROJECT: ReactOS system libraries * PROJECT: ReactOS system libraries
@ -19,6 +19,8 @@
/********************************************************************** /**********************************************************************
* AbortSystemShutdownW * AbortSystemShutdownW
*
* @unimplemented
*/ */
WINBOOL WINBOOL
STDCALL STDCALL
@ -31,6 +33,8 @@ AbortSystemShutdownW(LPCWSTR lpMachineName)
/********************************************************************** /**********************************************************************
* AbortSystemShutdownA * AbortSystemShutdownA
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -57,6 +61,8 @@ AbortSystemShutdownA(LPCSTR lpMachineName)
/********************************************************************** /**********************************************************************
* InitiateSystemShutdownW * InitiateSystemShutdownW
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -85,6 +91,8 @@ InitiateSystemShutdownW(
/********************************************************************** /**********************************************************************
* InitiateSystemShutdownA * InitiateSystemShutdownA
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL

View file

@ -6,6 +6,9 @@
#include <ntos.h> #include <ntos.h>
#include <windows.h> #include <windows.h>
/*
* @unimplemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
DeregisterEventSource ( DeregisterEventSource (
@ -15,6 +18,9 @@ DeregisterEventSource (
return(FALSE); return(FALSE);
} }
/*
* @unimplemented
*/
HANDLE HANDLE
STDCALL STDCALL
RegisterEventSourceA ( RegisterEventSourceA (
@ -25,6 +31,9 @@ RegisterEventSourceA (
return(FALSE); return(FALSE);
} }
/*
* @unimplemented
*/
HANDLE HANDLE
STDCALL STDCALL
RegisterEventSourceW ( RegisterEventSourceW (
@ -35,6 +44,9 @@ RegisterEventSourceW (
return(FALSE); return(FALSE);
} }
/*
* @unimplemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
ReportEventA ( ReportEventA (
@ -52,6 +64,9 @@ ReportEventA (
return(FALSE); return(FALSE);
} }
/*
* @unimplemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
ReportEventW ( ReportEventW (
@ -69,6 +84,9 @@ ReportEventW (
return(FALSE); return(FALSE);
} }
/*
* @unimplemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
SetFileSecurityW ( SetFileSecurityW (

View file

@ -1,4 +1,4 @@
/* $Id: sysfunc.c,v 1.6 2003/06/27 15:19:19 sedwards Exp $ /* $Id: sysfunc.c,v 1.7 2003/07/10 15:05:55 chorns Exp $
* *
* COPYRIGHT: See COPYING in the top level directory * COPYRIGHT: See COPYING in the top level directory
* PROJECT: ReactOS system libraries * PROJECT: ReactOS system libraries
@ -13,6 +13,8 @@
/********************************************************************** /**********************************************************************
* SystemFunction001 * SystemFunction001
*
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -25,6 +27,7 @@ SystemFunction001(INT a, INT b, INT c)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -37,6 +40,7 @@ SystemFunction002(INT a, INT b, INT c)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -49,6 +53,7 @@ SystemFunction003(INT a, INT b)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -61,6 +66,7 @@ SystemFunction004(INT a, INT b, INT c)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -73,6 +79,7 @@ SystemFunction005(INT a, INT b, INT c)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -85,6 +92,7 @@ SystemFunction006(INT a, INT b)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -97,6 +105,7 @@ SystemFunction007(INT a, INT b)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -109,6 +118,7 @@ SystemFunction008(INT a, INT b, INT c)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -121,6 +131,7 @@ SystemFunction009(INT a, INT b, INT c)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -133,6 +144,7 @@ SystemFunction010(INT a, INT b, INT c)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -145,6 +157,7 @@ SystemFunction011(INT a, INT b, INT c)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -157,6 +170,7 @@ SystemFunction012(INT a, INT b, INT c)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -169,6 +183,7 @@ SystemFunction013(INT a, INT b, INT c)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -181,6 +196,7 @@ SystemFunction014(INT a, INT b, INT c)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -193,6 +209,7 @@ SystemFunction015(INT a, INT b, INT c)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -205,6 +222,7 @@ SystemFunction016(INT a, INT b, INT c)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -217,6 +235,7 @@ SystemFunction017(INT a, INT b, INT c)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -229,6 +248,7 @@ SystemFunction018(INT a, INT b, INT c)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -241,6 +261,7 @@ SystemFunction019(INT a, INT b, INT c)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -253,6 +274,7 @@ SystemFunction020(INT a, INT b, INT c)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -265,6 +287,7 @@ SystemFunction021(INT a, INT b, INT c)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -277,6 +300,7 @@ SystemFunction022(INT a, INT b, INT c)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -289,6 +313,7 @@ SystemFunction023(INT a, INT b, INT c)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -301,6 +326,7 @@ SystemFunction024(INT a, INT b, INT c)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -313,6 +339,7 @@ SystemFunction025(INT a, INT b, INT c)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -325,6 +352,7 @@ SystemFunction026(INT a, INT b, INT c)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -337,6 +365,7 @@ SystemFunction027(INT a, INT b, INT c)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -349,6 +378,7 @@ SystemFunction028(INT a, INT b)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -361,6 +391,7 @@ SystemFunction029(INT a, INT b)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -373,6 +404,7 @@ SystemFunction030(INT a, INT b)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -385,6 +417,7 @@ SystemFunction031(INT a, INT b)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -397,6 +430,7 @@ SystemFunction032(INT a, INT b)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -408,6 +442,7 @@ SystemFunction033(INT a, INT b)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL
@ -420,6 +455,7 @@ SystemFunction034(INT a, INT b)
/********************************************************************** /**********************************************************************
* *
* @unimplemented
*/ */
INT INT
STDCALL STDCALL

View file

@ -1,4 +1,4 @@
/* $Id: reg.c,v 1.24 2003/03/24 13:44:15 ekohl Exp $ /* $Id: reg.c,v 1.25 2003/07/10 15:05:55 chorns Exp $
* *
* COPYRIGHT: See COPYING in the top level directory * COPYRIGHT: See COPYING in the top level directory
* PROJECT: ReactOS system libraries * PROJECT: ReactOS system libraries
@ -241,6 +241,8 @@ OpenCurrentConfigKey(PHANDLE KeyHandle)
/************************************************************************ /************************************************************************
* RegCloseKey * RegCloseKey
*
* @implemented
*/ */
LONG STDCALL LONG STDCALL
RegCloseKey(HKEY hKey) RegCloseKey(HKEY hKey)
@ -264,6 +266,8 @@ RegCloseKey(HKEY hKey)
/************************************************************************ /************************************************************************
* RegConnectRegistryA * RegConnectRegistryA
*
* @unimplemented
*/ */
LONG STDCALL LONG STDCALL
RegConnectRegistryA(LPCSTR lpMachineName, RegConnectRegistryA(LPCSTR lpMachineName,
@ -277,6 +281,8 @@ RegConnectRegistryA(LPCSTR lpMachineName,
/************************************************************************ /************************************************************************
* RegConnectRegistryW * RegConnectRegistryW
*
* @unimplemented
*/ */
LONG STDCALL LONG STDCALL
RegConnectRegistryW(LPCWSTR lpMachineName, RegConnectRegistryW(LPCWSTR lpMachineName,
@ -290,6 +296,8 @@ RegConnectRegistryW(LPCWSTR lpMachineName,
/************************************************************************ /************************************************************************
* RegCreateKeyExA * RegCreateKeyExA
*
* @implemented
*/ */
LONG STDCALL LONG STDCALL
RegCreateKeyExA(HKEY hKey, RegCreateKeyExA(HKEY hKey,
@ -352,6 +360,8 @@ RegCreateKeyExA(HKEY hKey,
/************************************************************************ /************************************************************************
* RegCreateKeyExW * RegCreateKeyExW
*
* @implemented
*/ */
LONG STDCALL LONG STDCALL
RegCreateKeyExW(HKEY hKey, RegCreateKeyExW(HKEY hKey,
@ -406,6 +416,8 @@ RegCreateKeyExW(HKEY hKey,
/************************************************************************ /************************************************************************
* RegCreateKeyA * RegCreateKeyA
*
* @implemented
*/ */
LONG STDCALL LONG STDCALL
RegCreateKeyA(HKEY hKey, RegCreateKeyA(HKEY hKey,
@ -426,6 +438,8 @@ RegCreateKeyA(HKEY hKey,
/************************************************************************ /************************************************************************
* RegCreateKeyW * RegCreateKeyW
*
* @implemented
*/ */
LONG STDCALL LONG STDCALL
RegCreateKeyW(HKEY hKey, RegCreateKeyW(HKEY hKey,
@ -446,6 +460,8 @@ RegCreateKeyW(HKEY hKey,
/************************************************************************ /************************************************************************
* RegDeleteKeyA * RegDeleteKeyA
*
* @implemented
*/ */
LONG LONG
STDCALL STDCALL
@ -502,6 +518,8 @@ RegDeleteKeyA(
/************************************************************************ /************************************************************************
* RegDeleteKeyW * RegDeleteKeyW
*
* @implemented
*/ */
LONG LONG
STDCALL STDCALL
@ -548,6 +566,8 @@ RegDeleteKeyW(
/************************************************************************ /************************************************************************
* RegDeleteValueA * RegDeleteValueA
*
* @implemented
*/ */
LONG LONG
STDCALL STDCALL
@ -582,6 +602,8 @@ RegDeleteValueA(
/************************************************************************ /************************************************************************
* RegDeleteValueW * RegDeleteValueW
*
* @implemented
*/ */
LONG LONG
STDCALL STDCALL
@ -614,6 +636,8 @@ RegDeleteValueW(
/************************************************************************ /************************************************************************
* RegEnumKeyExW * RegEnumKeyExW
*
* @implemented
*/ */
LONG LONG
STDCALL STDCALL
@ -708,6 +732,8 @@ RegEnumKeyExW(
/************************************************************************ /************************************************************************
* RegEnumKeyW * RegEnumKeyW
*
* @implemented
*/ */
LONG LONG
STDCALL STDCALL
@ -732,6 +758,8 @@ RegEnumKeyW(
/************************************************************************ /************************************************************************
* RegEnumKeyExA * RegEnumKeyExA
*
* @implemented
*/ */
LONG LONG
STDCALL STDCALL
@ -812,6 +840,8 @@ RegEnumKeyExA(
/************************************************************************ /************************************************************************
* RegEnumKeyA * RegEnumKeyA
*
* @implemented
*/ */
LONG LONG
STDCALL STDCALL
@ -836,6 +866,8 @@ RegEnumKeyA(
/************************************************************************ /************************************************************************
* RegEnumValueW * RegEnumValueW
*
* @implemented
*/ */
LONG LONG
STDCALL STDCALL
@ -928,6 +960,8 @@ RegEnumValueW(
/************************************************************************ /************************************************************************
* RegEnumValueA * RegEnumValueA
*
* @implemented
*/ */
LONG LONG
STDCALL STDCALL
@ -1009,6 +1043,8 @@ RegEnumValueA(
/************************************************************************ /************************************************************************
* RegFlushKey * RegFlushKey
*
* @implemented
*/ */
LONG STDCALL LONG STDCALL
RegFlushKey(HKEY hKey) RegFlushKey(HKEY hKey)
@ -1042,6 +1078,8 @@ RegFlushKey(HKEY hKey)
/************************************************************************ /************************************************************************
* RegGetKeySecurity * RegGetKeySecurity
*
* @unimplemented
*/ */
LONG STDCALL LONG STDCALL
RegGetKeySecurity (HKEY hKey, RegGetKeySecurity (HKEY hKey,
@ -1057,6 +1095,8 @@ RegGetKeySecurity (HKEY hKey,
/************************************************************************ /************************************************************************
* RegLoadKeyA * RegLoadKeyA
*
* @implemented
*/ */
LONG STDCALL LONG STDCALL
RegLoadKeyA (HKEY hKey, RegLoadKeyA (HKEY hKey,
@ -1085,6 +1125,8 @@ RegLoadKeyA (HKEY hKey,
/************************************************************************ /************************************************************************
* RegLoadKeyW * RegLoadKeyW
*
* @implemented
*/ */
LONG STDCALL LONG STDCALL
RegLoadKeyW (HKEY hKey, RegLoadKeyW (HKEY hKey,
@ -1152,6 +1194,8 @@ RegLoadKeyW (HKEY hKey,
/************************************************************************ /************************************************************************
* RegNotifyChangeKeyValue * RegNotifyChangeKeyValue
*
* @unimplemented
*/ */
LONG STDCALL LONG STDCALL
RegNotifyChangeKeyValue(HKEY hKey, RegNotifyChangeKeyValue(HKEY hKey,
@ -1205,6 +1249,8 @@ RegNotifyChangeKeyValue(HKEY hKey,
/************************************************************************ /************************************************************************
* RegOpenKeyA * RegOpenKeyA
*
* @implemented
*/ */
LONG STDCALL LONG STDCALL
RegOpenKeyA(HKEY hKey, RegOpenKeyA(HKEY hKey,
@ -1245,6 +1291,8 @@ RegOpenKeyA(HKEY hKey,
* *
* 19981101 Ariadne * 19981101 Ariadne
* 19990525 EA * 19990525 EA
*
* @implemented
*/ */
LONG LONG
STDCALL STDCALL
@ -1283,6 +1331,8 @@ RegOpenKeyW(
/************************************************************************ /************************************************************************
* RegOpenKeyExA * RegOpenKeyExA
*
* @implemented
*/ */
LONG STDCALL LONG STDCALL
RegOpenKeyExA(HKEY hKey, RegOpenKeyExA(HKEY hKey,
@ -1322,6 +1372,8 @@ RegOpenKeyExA(HKEY hKey,
/************************************************************************ /************************************************************************
* RegOpenKeyExW * RegOpenKeyExW
*
* @implemented
*/ */
LONG STDCALL LONG STDCALL
RegOpenKeyExW(HKEY hKey, RegOpenKeyExW(HKEY hKey,
@ -1364,6 +1416,8 @@ RegOpenKeyExW(HKEY hKey,
/************************************************************************ /************************************************************************
* RegQueryInfoKeyW * RegQueryInfoKeyW
*
* @implemented
*/ */
LONG LONG
STDCALL STDCALL
@ -1468,6 +1522,8 @@ RegQueryInfoKeyW(
/************************************************************************ /************************************************************************
* RegQueryInfoKeyA * RegQueryInfoKeyA
*
* @implemented
*/ */
LONG LONG
STDCALL STDCALL
@ -1522,6 +1578,8 @@ RegQueryInfoKeyA(
/************************************************************************ /************************************************************************
* RegQueryMultipleValuesA * RegQueryMultipleValuesA
*
* @unimplemented
*/ */
LONG LONG
STDCALL STDCALL
@ -1540,6 +1598,8 @@ RegQueryMultipleValuesA(
/************************************************************************ /************************************************************************
* RegQueryMultipleValuesW * RegQueryMultipleValuesW
*
* @unimplemented
*/ */
LONG LONG
STDCALL STDCALL
@ -1558,6 +1618,8 @@ RegQueryMultipleValuesW(
/************************************************************************ /************************************************************************
* RegQueryValueExW * RegQueryValueExW
*
* @implemented
*/ */
LONG LONG
STDCALL STDCALL
@ -1635,6 +1697,8 @@ RegQueryValueExW(
/************************************************************************ /************************************************************************
* RegQueryValueExA * RegQueryValueExA
*
* @unimplemented
*/ */
LONG LONG
STDCALL STDCALL
@ -1715,6 +1779,8 @@ RegQueryValueExA(
/************************************************************************ /************************************************************************
* RegQueryValueW * RegQueryValueW
*
* @implemented
*/ */
LONG LONG
STDCALL STDCALL
@ -1775,6 +1841,8 @@ RegQueryValueW(
/************************************************************************ /************************************************************************
* RegQueryValueA * RegQueryValueA
*
* @implemented
*/ */
LONG LONG
STDCALL STDCALL
@ -1836,6 +1904,8 @@ RegQueryValueA(
/************************************************************************ /************************************************************************
* RegReplaceKeyA * RegReplaceKeyA
*
* @unimplemented
*/ */
LONG LONG
STDCALL STDCALL
@ -1853,6 +1923,8 @@ RegReplaceKeyA(
/************************************************************************ /************************************************************************
* RegReplaceKeyW * RegReplaceKeyW
*
* @unimplemented
*/ */
LONG LONG
STDCALL STDCALL
@ -1870,6 +1942,8 @@ RegReplaceKeyW(
/************************************************************************ /************************************************************************
* RegRestoreKeyA * RegRestoreKeyA
*
* @unimplemented
*/ */
LONG LONG
STDCALL STDCALL
@ -1886,6 +1960,8 @@ RegRestoreKeyA(
/************************************************************************ /************************************************************************
* RegRestoreKeyW * RegRestoreKeyW
*
* @unimplemented
*/ */
LONG LONG
STDCALL STDCALL
@ -1902,6 +1978,8 @@ RegRestoreKeyW(
/************************************************************************ /************************************************************************
* RegSaveKeyA * RegSaveKeyA
*
* @unimplemented
*/ */
LONG STDCALL LONG STDCALL
RegSaveKeyA(HKEY hKey, RegSaveKeyA(HKEY hKey,
@ -1920,6 +1998,8 @@ RegSaveKeyA(HKEY hKey,
/************************************************************************ /************************************************************************
* RegSaveKeyW * RegSaveKeyW
*
* @implemented
*/ */
LONG STDCALL LONG STDCALL
RegSaveKeyW(HKEY hKey, RegSaveKeyW(HKEY hKey,
@ -1998,6 +2078,8 @@ RegSaveKeyW(HKEY hKey,
/************************************************************************ /************************************************************************
* RegSetKeySecurity * RegSetKeySecurity
*
* @unimplemented
*/ */
LONG STDCALL LONG STDCALL
RegSetKeySecurity(HKEY hKey, RegSetKeySecurity(HKEY hKey,
@ -2012,6 +2094,8 @@ RegSetKeySecurity(HKEY hKey,
/************************************************************************ /************************************************************************
* RegSetValueExW * RegSetValueExW
*
* @implemented
*/ */
LONG LONG
STDCALL STDCALL
@ -2059,6 +2143,8 @@ RegSetValueExW(
/************************************************************************ /************************************************************************
* RegSetValueExA * RegSetValueExA
*
* @implemented
*/ */
LONG LONG
STDCALL STDCALL
@ -2120,6 +2206,8 @@ RegSetValueExA(
/************************************************************************ /************************************************************************
* RegSetValueW * RegSetValueW
*
* @implemented
*/ */
LONG LONG
STDCALL STDCALL
@ -2178,6 +2266,8 @@ RegSetValueW(
/************************************************************************ /************************************************************************
* RegSetValueA * RegSetValueA
*
* @implemented
*/ */
LONG STDCALL LONG STDCALL
RegSetValueA(HKEY hKey, RegSetValueA(HKEY hKey,
@ -2225,6 +2315,8 @@ RegSetValueA(HKEY hKey,
/************************************************************************ /************************************************************************
* RegUnLoadKeyA * RegUnLoadKeyA
*
* @implemented
*/ */
LONG STDCALL LONG STDCALL
RegUnLoadKeyA (HKEY hKey, RegUnLoadKeyA (HKEY hKey,
@ -2247,6 +2339,8 @@ RegUnLoadKeyA (HKEY hKey,
/************************************************************************ /************************************************************************
* RegUnLoadKeyW * RegUnLoadKeyW
*
* @implemented
*/ */
LONG STDCALL LONG STDCALL
RegUnLoadKeyW (HKEY hKey, RegUnLoadKeyW (HKEY hKey,

View file

@ -1,4 +1,4 @@
/* $Id: ac.c,v 1.6 2003/02/02 17:21:06 ekohl Exp $ /* $Id: ac.c,v 1.7 2003/07/10 15:05:55 chorns Exp $
* *
* COPYRIGHT: See COPYING in the top level directory * COPYRIGHT: See COPYING in the top level directory
* PROJECT: ReactOS system libraries * PROJECT: ReactOS system libraries
@ -13,6 +13,9 @@
/* --- ACL --- */ /* --- ACL --- */
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
GetAclInformation ( GetAclInformation (
@ -120,6 +123,9 @@ GetExplicitEntriesFromAclW (
#endif #endif
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
InitializeAcl ( InitializeAcl (
@ -143,6 +149,9 @@ InitializeAcl (
} }
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
IsValidAcl ( IsValidAcl (
@ -153,6 +162,9 @@ IsValidAcl (
} }
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
SetAclInformation ( SetAclInformation (
@ -211,6 +223,9 @@ SetEntriesInAclW (
/* --- ACE --- */ /* --- ACE --- */
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
AddAccessAllowedAce ( AddAccessAllowedAce (
@ -236,6 +251,9 @@ AddAccessAllowedAce (
} }
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
AddAccessDeniedAce ( AddAccessDeniedAce (
@ -261,6 +279,9 @@ AddAccessDeniedAce (
} }
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
AddAce ( AddAce (
@ -288,6 +309,9 @@ AddAce (
} }
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
AddAuditAccessAce ( AddAuditAccessAce (
@ -317,6 +341,9 @@ AddAuditAccessAce (
} }
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
DeleteAce ( DeleteAce (
@ -338,6 +365,9 @@ DeleteAce (
} }
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
FindFirstFreeAce ( FindFirstFreeAce (
@ -350,6 +380,9 @@ FindFirstFreeAce (
} }
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
GetAce ( GetAce (

View file

@ -6,6 +6,9 @@
#include <windows.h> #include <windows.h>
/*
* @implemented
*/
WINBOOL STDCALL WINBOOL STDCALL
AreAllAccessesGranted(DWORD GrantedAccess, AreAllAccessesGranted(DWORD GrantedAccess,
DWORD DesiredAccess) DWORD DesiredAccess)
@ -15,6 +18,9 @@ AreAllAccessesGranted(DWORD GrantedAccess,
} }
/*
* @implemented
*/
WINBOOL STDCALL WINBOOL STDCALL
AreAnyAccessesGranted(DWORD GrantedAccess, AreAnyAccessesGranted(DWORD GrantedAccess,
DWORD DesiredAccess) DWORD DesiredAccess)
@ -24,6 +30,9 @@ AreAnyAccessesGranted(DWORD GrantedAccess,
} }
/*
* @implemented
*/
WINBOOL STDCALL WINBOOL STDCALL
GetKernelObjectSecurity(HANDLE Handle, GetKernelObjectSecurity(HANDLE Handle,
SECURITY_INFORMATION RequestedInformation, SECURITY_INFORMATION RequestedInformation,
@ -47,6 +56,9 @@ GetKernelObjectSecurity(HANDLE Handle,
} }
/*
* @implemented
*/
BOOL STDCALL BOOL STDCALL
SetKernelObjectSecurity(HANDLE Handle, SetKernelObjectSecurity(HANDLE Handle,
SECURITY_INFORMATION SecurityInformation, SECURITY_INFORMATION SecurityInformation,
@ -66,6 +78,9 @@ SetKernelObjectSecurity(HANDLE Handle,
} }
/*
* @implemented
*/
VOID STDCALL VOID STDCALL
MapGenericMask(PDWORD AccessMask, MapGenericMask(PDWORD AccessMask,
PGENERIC_MAPPING GenericMapping) PGENERIC_MAPPING GenericMapping)
@ -75,6 +90,9 @@ MapGenericMask(PDWORD AccessMask,
} }
/*
* @unimplemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
ImpersonateLoggedOnUser(HANDLE hToken) ImpersonateLoggedOnUser(HANDLE hToken)
@ -82,6 +100,9 @@ ImpersonateLoggedOnUser(HANDLE hToken)
return FALSE; return FALSE;
} }
/*
* @implemented
*/
BOOL STDCALL BOOL STDCALL
ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL ImpersonationLevel) ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL ImpersonationLevel)
{ {
@ -97,6 +118,9 @@ ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL ImpersonationLevel)
} }
/*
* @implemented
*/
BOOL STDCALL BOOL STDCALL
RevertToSelf(VOID) RevertToSelf(VOID)
{ {

View file

@ -15,6 +15,9 @@
#include <windows.h> #include <windows.h>
/*
* @implemented
*/
BOOL BOOL
STDCALL STDCALL
GetSecurityDescriptorControl ( GetSecurityDescriptorControl (
@ -38,6 +41,9 @@ GetSecurityDescriptorControl (
} }
/*
* @implemented
*/
BOOL BOOL
STDCALL STDCALL
GetSecurityDescriptorDacl ( GetSecurityDescriptorDacl (
@ -68,6 +74,9 @@ GetSecurityDescriptorDacl (
} }
/*
* @implemented
*/
BOOL BOOL
STDCALL STDCALL
GetSecurityDescriptorGroup ( GetSecurityDescriptorGroup (
@ -94,6 +103,9 @@ GetSecurityDescriptorGroup (
} }
/*
* @implemented
*/
DWORD DWORD
STDCALL STDCALL
GetSecurityDescriptorLength ( GetSecurityDescriptorLength (
@ -104,6 +116,9 @@ GetSecurityDescriptorLength (
} }
/*
* @implemented
*/
BOOL BOOL
STDCALL STDCALL
GetSecurityDescriptorOwner ( GetSecurityDescriptorOwner (
@ -130,6 +145,9 @@ GetSecurityDescriptorOwner (
} }
/*
* @implemented
*/
BOOL BOOL
STDCALL STDCALL
GetSecurityDescriptorSacl ( GetSecurityDescriptorSacl (
@ -160,6 +178,9 @@ GetSecurityDescriptorSacl (
} }
/*
* @implemented
*/
BOOL BOOL
STDCALL STDCALL
InitializeSecurityDescriptor ( InitializeSecurityDescriptor (
@ -180,6 +201,10 @@ InitializeSecurityDescriptor (
return TRUE; return TRUE;
} }
/*
* @implemented
*/
BOOL BOOL
STDCALL STDCALL
IsValidSecurityDescriptor ( IsValidSecurityDescriptor (
@ -196,6 +221,9 @@ IsValidSecurityDescriptor (
} }
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
MakeAbsoluteSD ( MakeAbsoluteSD (
@ -235,6 +263,9 @@ MakeAbsoluteSD (
} }
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
MakeSelfRelativeSD ( MakeSelfRelativeSD (
@ -258,6 +289,9 @@ MakeSelfRelativeSD (
} }
/*
* @implemented
*/
BOOL BOOL
STDCALL STDCALL
SetSecurityDescriptorDacl ( SetSecurityDescriptorDacl (
@ -283,6 +317,9 @@ SetSecurityDescriptorDacl (
} }
/*
* @implemented
*/
BOOL BOOL
STDCALL STDCALL
SetSecurityDescriptorGroup ( SetSecurityDescriptorGroup (
@ -306,6 +343,9 @@ SetSecurityDescriptorGroup (
} }
/*
* @implemented
*/
BOOL BOOL
STDCALL STDCALL
SetSecurityDescriptorOwner ( SetSecurityDescriptorOwner (
@ -329,6 +369,9 @@ SetSecurityDescriptorOwner (
} }
/*
* @implemented
*/
BOOL BOOL
STDCALL STDCALL
SetSecurityDescriptorSacl ( SetSecurityDescriptorSacl (
@ -353,18 +396,30 @@ SetSecurityDescriptorSacl (
return TRUE; return TRUE;
} }
/*
* @unimplemented
*/
BOOL STDCALL BOOL STDCALL
GetUserNameA(LPSTR lpBuffer, LPDWORD nSize) GetUserNameA(LPSTR lpBuffer, LPDWORD nSize)
{ {
return(FALSE); return(FALSE);
} }
/*
* @unimplemented
*/
BOOL STDCALL BOOL STDCALL
GetUserNameW(LPWSTR lpBuffer, LPDWORD nSize) GetUserNameW(LPWSTR lpBuffer, LPDWORD nSize)
{ {
return(FALSE); return(FALSE);
} }
/*
* @unimplemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
GetFileSecurityA ( GetFileSecurityA (
@ -378,6 +433,10 @@ GetFileSecurityA (
return(FALSE); return(FALSE);
} }
/*
* @unimplemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
GetFileSecurityW ( GetFileSecurityW (
@ -391,6 +450,10 @@ GetFileSecurityW (
return(FALSE); return(FALSE);
} }
/*
* @unimplemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
SetFileSecurityA ( SetFileSecurityA (

View file

@ -1,4 +1,4 @@
/* $Id: sid.c,v 1.7 2002/11/14 18:21:04 chorns Exp $ /* $Id: sid.c,v 1.8 2003/07/10 15:05:55 chorns Exp $
* *
* COPYRIGHT: See COPYING in the top level directory * COPYRIGHT: See COPYING in the top level directory
* PROJECT: ReactOS system libraries * PROJECT: ReactOS system libraries
@ -11,6 +11,9 @@
#include <windows.h> #include <windows.h>
/*
* @implemented
*/
BOOL STDCALL BOOL STDCALL
AllocateLocallyUniqueId(PLUID Luid) AllocateLocallyUniqueId(PLUID Luid)
{ {
@ -25,6 +28,10 @@ AllocateLocallyUniqueId(PLUID Luid)
return(TRUE); return(TRUE);
} }
/*
* @implemented
*/
BOOL STDCALL BOOL STDCALL
AllocateAndInitializeSid ( AllocateAndInitializeSid (
PSID_IDENTIFIER_AUTHORITY pIdentifierAuthority, PSID_IDENTIFIER_AUTHORITY pIdentifierAuthority,
@ -62,6 +69,10 @@ AllocateAndInitializeSid (
return TRUE; return TRUE;
} }
/*
* @implemented
*/
BOOL BOOL
STDCALL STDCALL
CopySid ( CopySid (
@ -84,6 +95,10 @@ CopySid (
return TRUE; return TRUE;
} }
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
EqualPrefixSid ( EqualPrefixSid (
@ -94,6 +109,9 @@ EqualPrefixSid (
return RtlEqualPrefixSid (pSid1, pSid2); return RtlEqualPrefixSid (pSid1, pSid2);
} }
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
EqualSid ( EqualSid (
@ -104,6 +122,10 @@ EqualSid (
return RtlEqualSid (pSid1, pSid2); return RtlEqualSid (pSid1, pSid2);
} }
/*
* @implemented
*/
PVOID PVOID
STDCALL STDCALL
FreeSid ( FreeSid (
@ -113,6 +135,10 @@ FreeSid (
return RtlFreeSid (pSid); return RtlFreeSid (pSid);
} }
/*
* @implemented
*/
DWORD DWORD
STDCALL STDCALL
GetLengthSid ( GetLengthSid (
@ -122,6 +148,10 @@ GetLengthSid (
return (DWORD)RtlLengthSid (pSid); return (DWORD)RtlLengthSid (pSid);
} }
/*
* @implemented
*/
PSID_IDENTIFIER_AUTHORITY PSID_IDENTIFIER_AUTHORITY
STDCALL STDCALL
GetSidIdentifierAuthority ( GetSidIdentifierAuthority (
@ -131,6 +161,10 @@ GetSidIdentifierAuthority (
return RtlIdentifierAuthoritySid (pSid); return RtlIdentifierAuthoritySid (pSid);
} }
/*
* @implemented
*/
DWORD DWORD
STDCALL STDCALL
GetSidLengthRequired ( GetSidLengthRequired (
@ -140,6 +174,10 @@ GetSidLengthRequired (
return (DWORD)RtlLengthRequiredSid (nSubAuthorityCount); return (DWORD)RtlLengthRequiredSid (nSubAuthorityCount);
} }
/*
* @implemented
*/
PDWORD PDWORD
STDCALL STDCALL
GetSidSubAuthority ( GetSidSubAuthority (
@ -150,6 +188,10 @@ GetSidSubAuthority (
return (PDWORD)RtlSubAuthoritySid (pSid, nSubAuthority); return (PDWORD)RtlSubAuthoritySid (pSid, nSubAuthority);
} }
/*
* @implemented
*/
PUCHAR PUCHAR
STDCALL STDCALL
GetSidSubAuthorityCount ( GetSidSubAuthorityCount (
@ -159,6 +201,10 @@ GetSidSubAuthorityCount (
return RtlSubAuthorityCountSid (pSid); return RtlSubAuthorityCountSid (pSid);
} }
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
InitializeSid ( InitializeSid (
@ -182,6 +228,9 @@ InitializeSid (
} }
/*
* @implemented
*/
WINBOOL STDCALL WINBOOL STDCALL
IsValidSid(PSID pSid) IsValidSid(PSID pSid)
{ {
@ -189,6 +238,9 @@ IsValidSid(PSID pSid)
} }
/*
* @unimplemented
*/
WINBOOL STDCALL WINBOOL STDCALL
LookupAccountNameA(LPCSTR lpSystemName, LookupAccountNameA(LPCSTR lpSystemName,
LPCSTR lpAccountName, LPCSTR lpAccountName,
@ -202,6 +254,9 @@ LookupAccountNameA(LPCSTR lpSystemName,
} }
/*
* @unimplemented
*/
WINBOOL STDCALL WINBOOL STDCALL
LookupAccountNameW(LPCWSTR lpSystemName, LookupAccountNameW(LPCWSTR lpSystemName,
LPCWSTR lpAccountName, LPCWSTR lpAccountName,
@ -215,6 +270,9 @@ LookupAccountNameW(LPCWSTR lpSystemName,
} }
/*
* @unimplemented
*/
WINBOOL STDCALL WINBOOL STDCALL
LookupAccountSidA(LPCSTR lpSystemName, LookupAccountSidA(LPCSTR lpSystemName,
PSID Sid, PSID Sid,
@ -228,6 +286,9 @@ LookupAccountSidA(LPCSTR lpSystemName,
} }
/*
* @unimplemented
*/
WINBOOL STDCALL WINBOOL STDCALL
LookupAccountSidW(LPCWSTR lpSystemName, LookupAccountSidW(LPCWSTR lpSystemName,
PSID Sid, PSID Sid,

View file

@ -1,4 +1,4 @@
/* $Id: scm.c,v 1.16 2003/02/02 19:27:16 hyperion Exp $ /* $Id: scm.c,v 1.17 2003/07/10 15:05:55 chorns Exp $
* *
* COPYRIGHT: See COPYING in the top level directory * COPYRIGHT: See COPYING in the top level directory
* PROJECT: ReactOS system libraries * PROJECT: ReactOS system libraries
@ -25,6 +25,8 @@
/********************************************************************** /**********************************************************************
* ChangeServiceConfigA * ChangeServiceConfigA
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -48,6 +50,8 @@ ChangeServiceConfigA(
/********************************************************************** /**********************************************************************
* ChangeServiceConfigW * ChangeServiceConfigW
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -71,6 +75,8 @@ ChangeServiceConfigW(
/********************************************************************** /**********************************************************************
* CloseServiceHandle * CloseServiceHandle
*
* @implemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -90,6 +96,8 @@ CloseServiceHandle(SC_HANDLE hSCObject)
/********************************************************************** /**********************************************************************
* ControlService * ControlService
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -104,6 +112,8 @@ ControlService(SC_HANDLE hService,
/********************************************************************** /**********************************************************************
* CreateServiceA * CreateServiceA
*
* @unimplemented
*/ */
SC_HANDLE SC_HANDLE
STDCALL STDCALL
@ -129,6 +139,8 @@ CreateServiceA(
/********************************************************************** /**********************************************************************
* CreateServiceW * CreateServiceW
*
* @unimplemented
*/ */
SC_HANDLE SC_HANDLE
STDCALL STDCALL
@ -154,6 +166,8 @@ CreateServiceW(
/********************************************************************** /**********************************************************************
* DeleteService * DeleteService
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -166,6 +180,8 @@ DeleteService(SC_HANDLE hService)
/********************************************************************** /**********************************************************************
* EnumDependentServicesA * EnumDependentServicesA
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -184,6 +200,8 @@ EnumDependentServicesA(
/********************************************************************** /**********************************************************************
* EnumDependentServicesW * EnumDependentServicesW
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -203,7 +221,7 @@ EnumDependentServicesW(
/********************************************************************** /**********************************************************************
* EnumServiceGroupW * EnumServiceGroupW
* *
* (unknown) * @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -225,6 +243,8 @@ EnumServiceGroupW (
/********************************************************************** /**********************************************************************
* EnumServicesStatusA * EnumServicesStatusA
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -245,6 +265,8 @@ EnumServicesStatusA (
/********************************************************************** /**********************************************************************
* EnumServicesStatusExA * EnumServicesStatusExA
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -266,6 +288,8 @@ EnumServicesStatusExA(SC_HANDLE hSCManager,
/********************************************************************** /**********************************************************************
* EnumServicesStatusExW * EnumServicesStatusExW
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -287,6 +311,8 @@ EnumServicesStatusExW(SC_HANDLE hSCManager,
/********************************************************************** /**********************************************************************
* EnumServicesStatusW * EnumServicesStatusW
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -307,6 +333,8 @@ EnumServicesStatusW(
/********************************************************************** /**********************************************************************
* GetServiceDisplayNameA * GetServiceDisplayNameA
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -323,6 +351,8 @@ GetServiceDisplayNameA(
/********************************************************************** /**********************************************************************
* GetServiceDisplayNameW * GetServiceDisplayNameW
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -339,6 +369,8 @@ GetServiceDisplayNameW(
/********************************************************************** /**********************************************************************
* GetServiceKeyNameA * GetServiceKeyNameA
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -355,6 +387,8 @@ GetServiceKeyNameA(
/********************************************************************** /**********************************************************************
* GetServiceKeyNameW * GetServiceKeyNameW
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -370,6 +404,8 @@ GetServiceKeyNameW(
/********************************************************************** /**********************************************************************
* LockServiceDatabase * LockServiceDatabase
*
* @unimplemented
*/ */
SC_LOCK SC_LOCK
STDCALL STDCALL
@ -382,6 +418,8 @@ LockServiceDatabase(SC_HANDLE hSCManager)
/********************************************************************** /**********************************************************************
* OpenSCManagerA * OpenSCManagerA
*
* @unplemented
*/ */
SC_HANDLE STDCALL SC_HANDLE STDCALL
OpenSCManagerA(LPCSTR lpMachineName, OpenSCManagerA(LPCSTR lpMachineName,
@ -413,6 +451,8 @@ OpenSCManagerA(LPCSTR lpMachineName,
/********************************************************************** /**********************************************************************
* OpenSCManagerW * OpenSCManagerW
*
* @unimplemented
*/ */
SC_HANDLE STDCALL OpenSCManagerW(LPCWSTR lpMachineName, SC_HANDLE STDCALL OpenSCManagerW(LPCWSTR lpMachineName,
LPCWSTR lpDatabaseName, LPCWSTR lpDatabaseName,
@ -575,6 +615,8 @@ SC_HANDLE STDCALL OpenSCManagerW(LPCWSTR lpMachineName,
/********************************************************************** /**********************************************************************
* OpenServiceA * OpenServiceA
*
* @unimplemented
*/ */
SC_HANDLE STDCALL SC_HANDLE STDCALL
OpenServiceA(SC_HANDLE hSCManager, OpenServiceA(SC_HANDLE hSCManager,
@ -588,6 +630,8 @@ OpenServiceA(SC_HANDLE hSCManager,
/********************************************************************** /**********************************************************************
* OpenServiceW * OpenServiceW
*
* @unimplemented
*/ */
SC_HANDLE SC_HANDLE
STDCALL STDCALL
@ -604,6 +648,8 @@ OpenServiceW(
/********************************************************************** /**********************************************************************
* PrivilegedServiceAuditAlarmA * PrivilegedServiceAuditAlarmA
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -621,6 +667,8 @@ PrivilegedServiceAuditAlarmA(
/********************************************************************** /**********************************************************************
* PrivilegedServiceAuditAlarmW * PrivilegedServiceAuditAlarmW
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -638,6 +686,8 @@ PrivilegedServiceAuditAlarmW(
/********************************************************************** /**********************************************************************
* QueryServiceConfigA * QueryServiceConfigA
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -654,6 +704,8 @@ QueryServiceConfigA(
/********************************************************************** /**********************************************************************
* QueryServiceConfigW * QueryServiceConfigW
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -670,6 +722,8 @@ QueryServiceConfigW(
/********************************************************************** /**********************************************************************
* QueryServiceLockStatusA * QueryServiceLockStatusA
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -686,6 +740,8 @@ QueryServiceLockStatusA(
/********************************************************************** /**********************************************************************
* QueryServiceLockStatusW * QueryServiceLockStatusW
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -702,6 +758,8 @@ QueryServiceLockStatusW(
/********************************************************************** /**********************************************************************
* QueryServiceObjectSecurity * QueryServiceObjectSecurity
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -719,6 +777,8 @@ QueryServiceObjectSecurity(
/********************************************************************** /**********************************************************************
* QueryServiceStatus * QueryServiceStatus
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -733,6 +793,8 @@ QueryServiceStatus(
/********************************************************************** /**********************************************************************
* QueryServiceStatusEx * QueryServiceStatusEx
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -749,6 +811,8 @@ QueryServiceStatusEx(SC_HANDLE hService,
/********************************************************************** /**********************************************************************
* StartServiceA * StartServiceA
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -766,6 +830,8 @@ StartServiceA(
/********************************************************************** /**********************************************************************
* StartServiceW * StartServiceW
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL
@ -781,6 +847,8 @@ StartServiceW(
/********************************************************************** /**********************************************************************
* UnlockServiceDatabase * UnlockServiceDatabase
*
* @unimplemented
*/ */
BOOL BOOL
STDCALL STDCALL

View file

@ -1,4 +1,4 @@
/* $Id: sctrl.c,v 1.9 2003/02/02 19:27:17 hyperion Exp $ /* $Id: sctrl.c,v 1.10 2003/07/10 15:05:55 chorns Exp $
* *
* COPYRIGHT: See COPYING in the top level directory * COPYRIGHT: See COPYING in the top level directory
* PROJECT: ReactOS system libraries * PROJECT: ReactOS system libraries
@ -151,6 +151,8 @@ ScServiceMainStub(LPVOID Context)
/********************************************************************** /**********************************************************************
* RegisterServiceCtrlHandlerA * RegisterServiceCtrlHandlerA
*
* @implemented
*/ */
SERVICE_STATUS_HANDLE STDCALL SERVICE_STATUS_HANDLE STDCALL
RegisterServiceCtrlHandlerA(LPCSTR lpServiceName, RegisterServiceCtrlHandlerA(LPCSTR lpServiceName,
@ -178,6 +180,8 @@ RegisterServiceCtrlHandlerA(LPCSTR lpServiceName,
/********************************************************************** /**********************************************************************
* RegisterServiceCtrlHandlerW * RegisterServiceCtrlHandlerW
*
* @implemented
*/ */
SERVICE_STATUS_HANDLE STDCALL SERVICE_STATUS_HANDLE STDCALL
RegisterServiceCtrlHandlerW(LPCWSTR lpServiceName, RegisterServiceCtrlHandlerW(LPCWSTR lpServiceName,
@ -199,6 +203,8 @@ RegisterServiceCtrlHandlerW(LPCWSTR lpServiceName,
/********************************************************************** /**********************************************************************
* SetServiceBits * SetServiceBits
*
* @unimplemented
*/ */
BOOL STDCALL BOOL STDCALL
SetServiceBits(SERVICE_STATUS_HANDLE hServiceStatus, SetServiceBits(SERVICE_STATUS_HANDLE hServiceStatus,
@ -213,6 +219,8 @@ SetServiceBits(SERVICE_STATUS_HANDLE hServiceStatus,
/********************************************************************** /**********************************************************************
* SetServiceObjectSecurity * SetServiceObjectSecurity
*
* @unimplemented
*/ */
WINBOOL STDCALL WINBOOL STDCALL
SetServiceObjectSecurity(SC_HANDLE hService, SetServiceObjectSecurity(SC_HANDLE hService,
@ -226,6 +234,8 @@ SetServiceObjectSecurity(SC_HANDLE hService,
/********************************************************************** /**********************************************************************
* SetServiceStatus * SetServiceStatus
*
* @implemented
*/ */
BOOL STDCALL BOOL STDCALL
SetServiceStatus(SERVICE_STATUS_HANDLE hServiceStatus, SetServiceStatus(SERVICE_STATUS_HANDLE hServiceStatus,
@ -250,6 +260,8 @@ SetServiceStatus(SERVICE_STATUS_HANDLE hServiceStatus,
/********************************************************************** /**********************************************************************
* StartServiceCtrlDispatcherA * StartServiceCtrlDispatcherA
*
* @unimplemented
*/ */
BOOL STDCALL BOOL STDCALL
StartServiceCtrlDispatcherA(LPSERVICE_TABLE_ENTRYA lpServiceStartTable) StartServiceCtrlDispatcherA(LPSERVICE_TABLE_ENTRYA lpServiceStartTable)
@ -312,6 +324,8 @@ StartServiceCtrlDispatcherA(LPSERVICE_TABLE_ENTRYA lpServiceStartTable)
/********************************************************************** /**********************************************************************
* StartServiceCtrlDispatcherW * StartServiceCtrlDispatcherW
*
* @unimplemented
*/ */
BOOL STDCALL BOOL STDCALL
StartServiceCtrlDispatcherW(LPSERVICE_TABLE_ENTRYW lpServiceStartTable) StartServiceCtrlDispatcherW(LPSERVICE_TABLE_ENTRYW lpServiceStartTable)

View file

@ -1,4 +1,4 @@
/* $Id: privilege.c,v 1.3 2002/09/08 10:22:37 chorns Exp $ /* $Id: privilege.c,v 1.4 2003/07/10 15:05:55 chorns Exp $
* *
* COPYRIGHT: See COPYING in the top level directory * COPYRIGHT: See COPYING in the top level directory
* PROJECT: ReactOS system libraries * PROJECT: ReactOS system libraries
@ -15,6 +15,8 @@
/********************************************************************** /**********************************************************************
* LookupPrivilegeValueA EXPORTED * LookupPrivilegeValueA EXPORTED
* LookupPrivilegeValueW EXPORTED * LookupPrivilegeValueW EXPORTED
*
* @implemented
*/ */
BOOL STDCALL LookupPrivilegeValueA ( BOOL STDCALL LookupPrivilegeValueA (
LPCSTR lpSystemName, LPCSTR lpSystemName,
@ -119,6 +121,8 @@ BOOL STDCALL LookupPrivilegeValueW (
/********************************************************************** /**********************************************************************
* LookupPrivilegeDisplayNameA EXPORTED * LookupPrivilegeDisplayNameA EXPORTED
* LookupPrivilegeDisplayNameW EXPORTED * LookupPrivilegeDisplayNameW EXPORTED
*
* @unimplemented
*/ */
BOOL STDCALL LookupPrivilegeDisplayNameA ( BOOL STDCALL LookupPrivilegeDisplayNameA (
LPCSTR lpSystemName, LPCSTR lpSystemName,
@ -133,6 +137,9 @@ BOOL STDCALL LookupPrivilegeDisplayNameA (
} }
/*
* @unimplemented
*/
BOOL STDCALL LookupPrivilegeDisplayNameW ( BOOL STDCALL LookupPrivilegeDisplayNameW (
LPCWSTR lpSystemName, LPCWSTR lpSystemName,
LPCWSTR lpName, LPCWSTR lpName,
@ -149,6 +156,8 @@ BOOL STDCALL LookupPrivilegeDisplayNameW (
/********************************************************************** /**********************************************************************
* LookupPrivilegeNameA EXPORTED * LookupPrivilegeNameA EXPORTED
* LookupPrivilegeNameW EXPORTED * LookupPrivilegeNameW EXPORTED
*
* @unimplemented
*/ */
BOOL STDCALL LookupPrivilegeNameA ( BOOL STDCALL LookupPrivilegeNameA (
LPCSTR lpSystemName, LPCSTR lpSystemName,
@ -162,6 +171,10 @@ BOOL STDCALL LookupPrivilegeNameA (
} }
/*
*
* @unimplemented
*/
BOOL STDCALL LookupPrivilegeNameW ( BOOL STDCALL LookupPrivilegeNameW (
LPCWSTR lpSystemName, LPCWSTR lpSystemName,
PLUID lpLuid, PLUID lpLuid,

View file

@ -12,6 +12,9 @@
#include <ntos.h> #include <ntos.h>
#include <windows.h> #include <windows.h>
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
AdjustTokenGroups ( AdjustTokenGroups (
@ -33,6 +36,10 @@ AdjustTokenGroups (
return TRUE; return TRUE;
} }
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
AdjustTokenPrivileges ( AdjustTokenPrivileges (
@ -54,6 +61,9 @@ AdjustTokenPrivileges (
} }
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
GetTokenInformation ( GetTokenInformation (
@ -74,6 +84,10 @@ GetTokenInformation (
return TRUE; return TRUE;
} }
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
SetTokenInformation ( SetTokenInformation (
@ -93,6 +107,10 @@ SetTokenInformation (
return TRUE; return TRUE;
} }
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
AccessCheck ( AccessCheck (
@ -123,7 +141,9 @@ AccessCheck (
} }
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
OpenProcessToken ( OpenProcessToken (
@ -142,7 +162,9 @@ OpenProcessToken (
} }
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
OpenThreadToken ( OpenThreadToken (
@ -162,6 +184,9 @@ OpenThreadToken (
} }
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
SetThreadToken ( SetThreadToken (
@ -182,6 +207,9 @@ SetThreadToken (
} }
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
DuplicateTokenEx ( DuplicateTokenEx (
@ -221,6 +249,9 @@ DuplicateTokenEx (
} }
/*
* @implemented
*/
WINBOOL WINBOOL
STDCALL STDCALL
DuplicateToken ( DuplicateToken (
@ -239,8 +270,4 @@ DuplicateToken (
); );
} }
/* EOF */ /* EOF */