Warning killing commit
authorKJK::Hyperion <hackbunny@reactos.org>
Sun, 18 Jan 2009 06:25:43 +0000 (06:25 +0000)
committerKJK::Hyperion <hackbunny@reactos.org>
Sun, 18 Jan 2009 06:25:43 +0000 (06:25 +0000)
modified   include/psdk/basetsd.h
modified   include/psdk/windef.h
modified   include/psdk/winnt.h
   Introduce new define __ROS_LONG64__ ("assume 64-bit long"), to use int instead of long in typedefs of 32-bit integers
   __ROS_LONG64__ automatically defined if __WINESRC__ is defined. No, __WINESRC__ alone is not enough

modified   base/applications/winhlp32/winhlp32.rbuild
modified   base/applications/wordpad/wordpad.rbuild
   Compile with __ROS_LONG64__ define to silence int/long warnings

modified   include/psdk/winsock.h
modified   include/psdk/winsock2.h
   __ROS_LONG64__ does Winsock too
   Use LONG and u_long instead of long and unsigned long, to take advantage of __ROS_LONG64__

modified   include/reactos/wine/test.h
   Use explicit casts in printf calls so the header compiles without warnings regardless of whether __ROS_LONG64__ is defined
   Use _strdup instead of strdup

modified   include/psdk/sspi.h
modified   include/psdk/wininet.h
   Use LONG and ULONG instead of long and unsigned long, to take advantage of __ROS_LONG64__

modified   include/psdk/htmlhelp.h
modified   include/psdk/lmaccess.h
modified   include/psdk/prsht.h
modified   include/psdk/vfw.h
modified   include/psdk/winuser.h
   By sheer coincidence, several wrong prototypes were uncovered by the __ROS_LONG64__ feature. They all happen to be 64-bit portability issues, too

modified   base/system/msiexec/msiexec.rbuild
   msiexec is a Wine system component: compile with __WINESRC__

modified   dll/win32/setupapi/setupapi.rbuild
   setupapi is _not_ a Wine system component: compile _without_ __WINESRC__

modified   lib/3rdparty/libwine/debug.c
   Use LONG instead of long

modified   dll/win32/advapi32/service/sctrl.c
modified   include/psdk/winsvc.h
   Fix prototypes of StartServiceCtrlDispatcherA and StartServiceCtrlDispatcherW

modified   include/psdk/winbase.h
   Corrected the prototypes of GetProcessAffinityMask and ReadProcessMemory. Now Win64-compliant
   The argument to the _InterlockedCompareExchange is volatile long *, not volatile LONG *: cast explicitly (it's perfectly safe)

modified   include/psdk/wingdi.h
   Fix prototype of ENHMFENUMPROC

svn path=/trunk/; revision=38872

22 files changed:
reactos/base/applications/winhlp32/winhlp32.rbuild
reactos/base/applications/wordpad/wordpad.rbuild
reactos/base/system/msiexec/msiexec.rbuild
reactos/dll/win32/advapi32/service/sctrl.c
reactos/dll/win32/setupapi/setupapi.rbuild
reactos/include/psdk/basetsd.h
reactos/include/psdk/htmlhelp.h
reactos/include/psdk/lmaccess.h
reactos/include/psdk/prsht.h
reactos/include/psdk/sspi.h
reactos/include/psdk/vfw.h
reactos/include/psdk/winbase.h
reactos/include/psdk/windef.h
reactos/include/psdk/wingdi.h
reactos/include/psdk/wininet.h
reactos/include/psdk/winnt.h
reactos/include/psdk/winsock.h
reactos/include/psdk/winsock2.h
reactos/include/psdk/winsvc.h
reactos/include/psdk/winuser.h
reactos/include/reactos/wine/test.h
reactos/lib/3rdparty/libwine/debug.c

index 1ad54f4..475b625 100644 (file)
@@ -3,6 +3,7 @@
 <module name="winhlp32" type="win32gui" installbase="system32" installname="winhlp32.exe" unicode="no" allowwarnings="true">
        <include base="winhlp32">.</include>
        <include base="ReactOS">include/reactos/wine</include>
+    <define name="__ROS_LONG64__" />
        <library>wine</library>
        <library>comdlg32</library>
        <library>comctl32</library>
index 120f235..f5b7a54 100644 (file)
@@ -2,6 +2,7 @@
 <!DOCTYPE module SYSTEM "../../../tools/rbuild/project.dtd">
 <module name="wordpad" type="win32gui" installbase="system32" installname="wordpad.exe" allowwarnings="true">
        <include base="wordpad">.</include>
+    <define name="__ROS_LONG64__" />
        <library>comdlg32</library>
        <library>shell32</library>
        <library>user32</library>
index 2b8d0be..73b10f3 100644 (file)
@@ -3,6 +3,7 @@
 <module name="msiexec" type="win32gui" installbase="system32" installname="msiexec.exe" allowwarnings="true">
        <include base="msiexec">.</include>
        <include base="ReactOS">include/wine</include>
+       <define name="__WINESRC__" />
        <library>uuid</library>
        <library>wine</library>
        <library>ntdll</library>
index f51f424..3ea6ea0 100644 (file)
@@ -652,7 +652,7 @@ SetServiceStatus(SERVICE_STATUS_HANDLE hServiceStatus,
  * @implemented
  */
 BOOL WINAPI
-StartServiceCtrlDispatcherA(LPSERVICE_TABLE_ENTRYA lpServiceStartTable)
+StartServiceCtrlDispatcherA(const SERVICE_TABLE_ENTRYA * lpServiceStartTable)
 {
     ULONG i;
     HANDLE hPipe;
@@ -742,7 +742,7 @@ StartServiceCtrlDispatcherA(LPSERVICE_TABLE_ENTRYA lpServiceStartTable)
  * @implemented
  */
 BOOL WINAPI
-StartServiceCtrlDispatcherW(LPSERVICE_TABLE_ENTRYW lpServiceStartTable)
+StartServiceCtrlDispatcherW(const SERVICE_TABLE_ENTRYW * lpServiceStartTable)
 {
     ULONG i;
     HANDLE hPipe;
index ac8cbf4..68bbb2d 100644 (file)
@@ -5,7 +5,6 @@
        <include base="setupapi">.</include>
        <include base="ReactOS">include/reactos/wine</include>
        <include base="pnp_client">.</include>
-       <define name="__WINESRC__" />
        <define name="_SETUPAPI_" />
        <library>pnp_client</library>
        <library>uuid</library>
index 2a382de..37f6845 100644 (file)
@@ -1,6 +1,12 @@
 #ifndef _BASETSD_H
 #define _BASETSD_H
 
+#if !defined(__ROS_LONG64__)
+#ifdef __WINESRC__
+#define __ROS_LONG64__
+#endif
+#endif
+
 #ifdef __GNUC__
 #ifndef __int64
 #define __int64 long long
@@ -93,8 +99,13 @@ static inline void* ULongToPtr( const unsigned long ul )
     { return( (void*)(ULONG_PTR)ul ); }
 #endif /* !__midl */
 #else /*  !_WIN64 */
+#if !defined(__ROS_LONG64__)
 typedef int INT_PTR, *PINT_PTR;
 typedef unsigned int UINT_PTR, *PUINT_PTR;
+#else
+typedef long INT_PTR, *PINT_PTR;
+typedef unsigned long UINT_PTR, *PUINT_PTR;
+#endif
 
 #ifndef LONG_PTR_DEFINED
 #define LONG_PTR_DEFINED
index dc2181d..bd7d708 100644 (file)
@@ -420,8 +420,8 @@ typedef struct tagHH_NTRACKW {
 
 DECL_WINELIB_TYPE_AW(HH_NTRACK)
 
-HWND WINAPI HtmlHelpA(HWND,LPCSTR,UINT,DWORD);
-HWND WINAPI HtmlHelpW(HWND,LPCWSTR,UINT,DWORD);
+HWND WINAPI HtmlHelpA(HWND,LPCSTR,UINT,DWORD_PTR);
+HWND WINAPI HtmlHelpW(HWND,LPCWSTR,UINT,DWORD_PTR);
 #define HtmlHelp WINELIB_NAME_AW(HtmlHelp)
 
 #define ATOM_HTMLHELP_API_ANSI    (LPTSTR)14
index a8ebd58..850539f 100644 (file)
@@ -585,13 +585,13 @@ NET_API_STATUS WINAPI NetGroupGetUsers(LPCWSTR,LPCWSTR,DWORD,PBYTE*,DWORD,PDWORD
 NET_API_STATUS WINAPI NetGroupSetUsers(LPCWSTR,LPCWSTR,DWORD,PBYTE,DWORD);
 NET_API_STATUS WINAPI NetLocalGroupAdd(LPCWSTR,DWORD,PBYTE,PDWORD);
 NET_API_STATUS WINAPI NetLocalGroupAddMember(LPCWSTR,LPCWSTR,PSID);
-NET_API_STATUS WINAPI NetLocalGroupEnum(LPCWSTR,DWORD,PBYTE*,DWORD,PDWORD,PDWORD,PDWORD);
+NET_API_STATUS WINAPI NetLocalGroupEnum(LPCWSTR,DWORD,PBYTE*,DWORD,PDWORD,PDWORD,PDWORD_PTR);
 NET_API_STATUS WINAPI NetLocalGroupGetInfo(LPCWSTR,LPCWSTR,DWORD,PBYTE*);
 NET_API_STATUS WINAPI NetLocalGroupSetInfo(LPCWSTR,LPCWSTR,DWORD,PBYTE,PDWORD);
 NET_API_STATUS WINAPI NetLocalGroupDel(LPCWSTR,LPCWSTR);
 NET_API_STATUS WINAPI NetLocalGroupDelMember(LPCWSTR,LPCWSTR,PSID);
 NET_API_STATUS WINAPI NetLocalGroupGetMembers(LPCWSTR,LPCWSTR,DWORD,PBYTE*,DWORD,
-PDWORD,PDWORD,PDWORD);
+PDWORD,PDWORD,PDWORD_PTR);
 NET_API_STATUS WINAPI NetLocalGroupSetMembers(LPCWSTR,LPCWSTR,DWORD,PBYTE,DWORD);
 NET_API_STATUS WINAPI NetLocalGroupAddMembers(LPCWSTR,LPCWSTR,DWORD,PBYTE,DWORD);
 NET_API_STATUS WINAPI NetLocalGroupDelMembers(LPCWSTR,LPCWSTR,DWORD,PBYTE,DWORD);
index a2684b2..bba54bb 100644 (file)
@@ -289,8 +289,8 @@ typedef struct _PSHNOTIFY {
 HPROPSHEETPAGE WINAPI CreatePropertySheetPageA(LPCPROPSHEETPAGEA);
 HPROPSHEETPAGE WINAPI CreatePropertySheetPageW(LPCPROPSHEETPAGEW);
 BOOL WINAPI DestroyPropertySheetPage(HPROPSHEETPAGE);
-int WINAPI PropertySheetA(LPCPROPSHEETHEADERA);
-int WINAPI PropertySheetW(LPCPROPSHEETHEADERW);
+INT_PTR WINAPI PropertySheetA(LPCPROPSHEETHEADERA);
+INT_PTR WINAPI PropertySheetW(LPCPROPSHEETHEADERW);
 #define PropSheet_AddPage(d,p) SendMessage(d,PSM_ADDPAGE,0,(LPARAM)p)
 #define PropSheet_Apply(d) SendMessage(d,PSM_APPLY,0,0)
 #define PropSheet_CancelToClose(d) SendMessage(d,PSM_CANCELTOCLOSE,0,0)
index 4e71a4c..5f6f2a0 100644 (file)
@@ -72,27 +72,27 @@ typedef PSecHandle PCtxtHandle;
 
 typedef struct _SECURITY_INTEGER
 {
-    unsigned long LowPart;
-    long HighPart;
+    ULONG LowPart;
+    LONG HighPart;
 } SECURITY_INTEGER, *PSECURITY_INTEGER;
 typedef SECURITY_INTEGER TimeStamp, *PTimeStamp;
 
 typedef struct _SecPkgInfoA
 {
-    unsigned long  fCapabilities;
+    ULONG  fCapabilities;
     unsigned short wVersion;
     unsigned short wRPCID;
-    unsigned long  cbMaxToken;
+    ULONG  cbMaxToken;
     SEC_CHAR      *Name;
     SEC_CHAR      *Comment;
 } SecPkgInfoA, *PSecPkgInfoA;
 
 typedef struct _SecPkgInfoW
 {
-    unsigned long  fCapabilities;
+    ULONG  fCapabilities;
     unsigned short wVersion;
     unsigned short wRPCID;
-    unsigned long  cbMaxToken;
+    ULONG  cbMaxToken;
     SEC_WCHAR     *Name;
     SEC_WCHAR     *Comment;
 } SecPkgInfoW, *PSecPkgInfoW;
@@ -123,8 +123,8 @@ typedef struct _SecPkgInfoW
 
 typedef struct _SecBuffer
 {
-    unsigned long cbBuffer;
-    unsigned long BufferType;
+    ULONG cbBuffer;
+    ULONG BufferType;
     void         *pvBuffer;
 } SecBuffer, *PSecBuffer;
 
@@ -152,8 +152,8 @@ typedef struct _SecBuffer
 
 typedef struct _SecBufferDesc
 {
-    unsigned long ulVersion;
-    unsigned long cBuffers;
+    ULONG ulVersion;
+    ULONG cBuffers;
     PSecBuffer    pBuffers;
 } SecBufferDesc, *PSecBufferDesc;
 
@@ -161,7 +161,7 @@ typedef struct _SecBufferDesc
 #define SECBUFFER_VERSION 0
 
 typedef void (SEC_ENTRY *SEC_GET_KEY_FN)(void *Arg, void *Principal,
unsigned long KeyVer, void **Key, SECURITY_STATUS *Status);
ULONG KeyVer, void **Key, SECURITY_STATUS *Status);
 
 SECURITY_STATUS SEC_ENTRY EnumerateSecurityPackagesA(PULONG pcPackages,
  PSecPkgInfoA *ppPackageInfo);
@@ -176,15 +176,15 @@ typedef SECURITY_STATUS (SEC_ENTRY *ENUMERATE_SECURITY_PACKAGES_FN_W)(PULONG,
 #define ENUMERATE_SECURITY_PACKAGES_FN WINELIB_NAME_AW(ENUMERATE_SECURITY_PACKAGES_FN_)
 
 SECURITY_STATUS SEC_ENTRY QueryCredentialsAttributesA(
- PCredHandle phCredential, unsigned long ulAttribute, void *pBuffer);
+ PCredHandle phCredential, ULONG ulAttribute, void *pBuffer);
 SECURITY_STATUS SEC_ENTRY QueryCredentialsAttributesW(
- PCredHandle phCredential, unsigned long ulAttribute, void *pBuffer);
+ PCredHandle phCredential, ULONG ulAttribute, void *pBuffer);
 #define QueryCredentialsAttributes WINELIB_NAME_AW(QueryCredentialsAttributes)
 
 typedef SECURITY_STATUS (SEC_ENTRY *QUERY_CREDENTIALS_ATTRIBUTES_FN_A)
- (PCredHandle, unsigned long, PVOID);
+ (PCredHandle, ULONG, PVOID);
 typedef SECURITY_STATUS (SEC_ENTRY *QUERY_CREDENTIALS_ATTRIBUTES_FN_W)
- (PCredHandle, unsigned long, PVOID);
+ (PCredHandle, ULONG, PVOID);
 #define QUERY_CREDENTIALS_ATTRIBUTES_FN WINELIB_NAME_AW(QUERY_CREDENTIALS_ATTRIBUTES_FN_)
 
 /* values for QueryCredentialsAttributes ulAttribute */
@@ -241,26 +241,26 @@ typedef SECURITY_STATUS (SEC_ENTRY *FREE_CREDENTIALS_HANDLE_FN)(PCredHandle);
 
 SECURITY_STATUS SEC_ENTRY InitializeSecurityContextA(
  PCredHandle phCredential, PCtxtHandle phContext,
- SEC_CHAR *pszTargetName, unsigned long fContextReq,
unsigned long Reserved1, unsigned long TargetDataRep, PSecBufferDesc pInput,
unsigned long Reserved2, PCtxtHandle phNewContext, PSecBufferDesc pOutput,
unsigned long *pfContextAttr, PTimeStamp ptsExpiry);
+ SEC_CHAR *pszTargetName, ULONG fContextReq,
ULONG Reserved1, ULONG TargetDataRep, PSecBufferDesc pInput,
ULONG Reserved2, PCtxtHandle phNewContext, PSecBufferDesc pOutput,
ULONG *pfContextAttr, PTimeStamp ptsExpiry);
 SECURITY_STATUS SEC_ENTRY InitializeSecurityContextW(
  PCredHandle phCredential, PCtxtHandle phContext,
- SEC_WCHAR *pszTargetName, unsigned long fContextReq,
unsigned long Reserved1, unsigned long TargetDataRep, PSecBufferDesc pInput,
unsigned long Reserved2, PCtxtHandle phNewContext, PSecBufferDesc pOutput,
unsigned long *pfContextAttr, PTimeStamp ptsExpiry);
+ SEC_WCHAR *pszTargetName, ULONG fContextReq,
ULONG Reserved1, ULONG TargetDataRep, PSecBufferDesc pInput,
ULONG Reserved2, PCtxtHandle phNewContext, PSecBufferDesc pOutput,
ULONG *pfContextAttr, PTimeStamp ptsExpiry);
 #define InitializeSecurityContext WINELIB_NAME_AW(InitializeSecurityContext)
 
 typedef SECURITY_STATUS (SEC_ENTRY *INITIALIZE_SECURITY_CONTEXT_FN_A)
- (PCredHandle, PCtxtHandle, SEC_CHAR *, unsigned long, unsigned long,
unsigned long, PSecBufferDesc, unsigned long, PCtxtHandle, PSecBufferDesc,
unsigned long *, PTimeStamp);
+ (PCredHandle, PCtxtHandle, SEC_CHAR *, ULONG, ULONG,
ULONG, PSecBufferDesc, ULONG, PCtxtHandle, PSecBufferDesc,
ULONG *, PTimeStamp);
 typedef SECURITY_STATUS (SEC_ENTRY *INITIALIZE_SECURITY_CONTEXT_FN_W)
- (PCredHandle, PCtxtHandle, SEC_WCHAR *, unsigned long, unsigned long,
unsigned long, PSecBufferDesc, unsigned long, PCtxtHandle, PSecBufferDesc,
unsigned long *, PTimeStamp);
+ (PCredHandle, PCtxtHandle, SEC_WCHAR *, ULONG, ULONG,
ULONG, PSecBufferDesc, ULONG, PCtxtHandle, PSecBufferDesc,
ULONG *, PTimeStamp);
 #define INITIALIZE_SECURITY_CONTEXT_FN WINELIB_NAME_AW(INITIALIZE_SECURITY_CONTEXT_FN_)
 
 /* flags for InitializeSecurityContext fContextReq and pfContextAttr */
@@ -312,13 +312,13 @@ typedef SECURITY_STATUS (SEC_ENTRY *INITIALIZE_SECURITY_CONTEXT_FN_W)
 
 SECURITY_STATUS SEC_ENTRY AcceptSecurityContext(
  PCredHandle phCredential, PCtxtHandle phContext, PSecBufferDesc pInput,
unsigned long fContextReq, unsigned long TargetDataRep,
ULONG fContextReq, ULONG TargetDataRep,
  PCtxtHandle phNewContext, PSecBufferDesc pOutput,
unsigned long *pfContextAttr, PTimeStamp ptsExpiry);
ULONG *pfContextAttr, PTimeStamp ptsExpiry);
 
 typedef SECURITY_STATUS (SEC_ENTRY *ACCEPT_SECURITY_CONTEXT_FN)(PCredHandle,
- PCtxtHandle, PSecBufferDesc, unsigned long, unsigned long, PCtxtHandle,
- PSecBufferDesc, unsigned long *, PTimeStamp);
+ PCtxtHandle, PSecBufferDesc, ULONG, ULONG, PCtxtHandle,
+ PSecBufferDesc, ULONG *, PTimeStamp);
 
 /* flags for AcceptSecurityContext fContextReq and pfContextAttr */
 #define ASC_REQ_DELEGATE               0x00000001
@@ -389,15 +389,15 @@ typedef SECURITY_STATUS (SEC_ENTRY *APPLY_CONTROL_TOKEN_FN)(PCtxtHandle,
  PSecBufferDesc);
 
 SECURITY_STATUS SEC_ENTRY QueryContextAttributesA(PCtxtHandle phContext,
unsigned long ulAttribute, void *pBuffer);
ULONG ulAttribute, void *pBuffer);
 SECURITY_STATUS SEC_ENTRY QueryContextAttributesW(PCtxtHandle phContext,
unsigned long ulAttribute, void *pBuffer);
ULONG ulAttribute, void *pBuffer);
 #define QueryContextAttributes WINELIB_NAME_AW(QueryContextAttributes)
 
 typedef SECURITY_STATUS (SEC_ENTRY *QUERY_CONTEXT_ATTRIBUTES_FN_A)(PCtxtHandle,
unsigned long, void *);
ULONG, void *);
 typedef SECURITY_STATUS (SEC_ENTRY *QUERY_CONTEXT_ATTRIBUTES_FN_W)(PCtxtHandle,
unsigned long, void *);
ULONG, void *);
 #define QUERY_CONTEXT_ATTRIBUTES_FN WINELIB_NAME_AW(QUERY_CONTEXT_ATTRIBUTES_FN_)
 
 /* values for QueryContextAttributes/SetContextAttributes ulAttribute */
@@ -427,19 +427,19 @@ typedef SECURITY_STATUS (SEC_ENTRY *QUERY_CONTEXT_ATTRIBUTES_FN_W)(PCtxtHandle,
 
 typedef struct _SecPkgContext_Sizes
 {
-    unsigned long cbMaxToken;
-    unsigned long cbMaxSignature;
-    unsigned long cbBlockSize;
-    unsigned long cbSecurityTrailer;
+    ULONG cbMaxToken;
+    ULONG cbMaxSignature;
+    ULONG cbBlockSize;
+    ULONG cbSecurityTrailer;
 } SecPkgContext_Sizes, *PSecPkgContext_Sizes;
 
 typedef struct _SecPkgContext_StreamSizes
 {
-    unsigned long cbHeader;
-    unsigned long cbTrailer;
-    unsigned long cbMaximumMessage;
-    unsigned long cbBuffers;
-    unsigned long cbBlockSize;
+    ULONG cbHeader;
+    ULONG cbTrailer;
+    ULONG cbMaximumMessage;
+    ULONG cbBuffers;
+    ULONG cbBlockSize;
 } SecPkgContext_StreamSizes, *PSecPkgContext_StreamSizes;
 
 typedef struct _SecPkgContext_NamesA
@@ -463,7 +463,7 @@ typedef struct _SecPkgContext_Lifespan
 
 typedef struct _SecPkgContext_DceInfo
 {
-    unsigned long AuthzSvc;
+    ULONG AuthzSvc;
     void *pPac;
 } SecPkgContext_DceInfo, *PSecPkgContext_DceInfo;
 
@@ -471,18 +471,18 @@ typedef struct _SecPkgContext_KeyInfoA
 {
     SEC_CHAR      *sSignatureAlgorithmName;
     SEC_CHAR      *sEncryptAlgorithmName;
-    unsigned long  KeySize;
-    unsigned long  SignatureAlgorithm;
-    unsigned long  EncryptAlgorithm;
+    ULONG  KeySize;
+    ULONG  SignatureAlgorithm;
+    ULONG  EncryptAlgorithm;
 } SecPkgContext_KeyInfoA, *PSecPkgContext_KeyInfoA;
 
 typedef struct _SecPkgContext_KeyInfoW
 {
     SEC_WCHAR     *sSignatureAlgorithmName;
     SEC_WCHAR     *sEncryptAlgorithmName;
-    unsigned long  KeySize;
-    unsigned long  SignatureAlgorithm;
-    unsigned long  EncryptAlgorithm;
+    ULONG  KeySize;
+    ULONG  SignatureAlgorithm;
+    ULONG  EncryptAlgorithm;
 } SecPkgContext_KeyInfoW, *PSecPkgContext_KeyInfoW;
 
 #define SecPkgContext_KeyInfo WINELIB_NAME_AW(SecPkgContext_KeyInfo)
@@ -504,15 +504,15 @@ typedef struct _SecPkgContext_AuthorityW
 typedef struct _SecPkgContext_ProtoInfoA
 {
     SEC_CHAR     *sProtocolName;
-    unsigned long majorVersion;
-    unsigned long minorVersion;
+    ULONG majorVersion;
+    ULONG minorVersion;
 } SecPkgContext_ProtoInfoA, *PSecPkgContext_ProtoInfoA;
 
 typedef struct _SecPkgContext_ProtoInfoW
 {
     SEC_WCHAR    *sProtocolName;
-    unsigned long majorVersion;
-    unsigned long minorVersion;
+    ULONG majorVersion;
+    ULONG minorVersion;
 } SecPkgContext_ProtoInfoW, *PSecPkgContext_ProtoInfoW;
 
 #define SecPkgContext_ProtoInfo WINELIB_NAME_AW(SecPkgContext_ProtoInfo)
@@ -525,7 +525,7 @@ typedef struct _SecPkgContext_PasswordExpiry
 
 typedef struct _SecPkgContext_SessionKey
 {
-    unsigned long  SessionKeyLength;
+    ULONG  SessionKeyLength;
     unsigned char *SessionKey;
 } SecPkgContext_SessionKey, *PSecPkgContext_SessionKey;
 
@@ -544,24 +544,24 @@ typedef struct _SecPkgContext_PackageInfoW
 
 typedef struct _SecPkgContext_Flags
 {
-    unsigned long Flags;
+    ULONG Flags;
 } SecPkgContext_Flags, *PSecPkgContext_Flags;
 
 typedef struct _SecPkgContext_UserFlags
 {
-    unsigned long UserFlags;
+    ULONG UserFlags;
 } SecPkgContext_UserFlags, *PSecPkgContext_UserFlags;
 
 typedef struct _SecPkgContext_NegotiationInfoA
 {
     PSecPkgInfoA  PackageInfo;
-    unsigned long NegotiationState;
+    ULONG NegotiationState;
 } SecPkgContext_NegotiationInfoA, *PSecPkgContext_NegotiationInfoA;
 
 typedef struct _SecPkgContext_NegotiationInfoW
 {
     PSecPkgInfoW  PackageInfo;
-    unsigned long NegotiationState;
+    ULONG NegotiationState;
 } SecPkgContext_NegotiationInfoW, *PSecPkgContext_NegotiationInfoW;
 
 #define SecPkgContext_NegotiationInfo WINELIB_NAME_AW(SecPkgContext_NegotiationInfo)
@@ -591,13 +591,13 @@ typedef struct _SecPkgContext_NativeNamesW
 
 typedef struct _SecPkgContext_CredentialNameA
 {
-    unsigned long  CredentialType;
+    ULONG  CredentialType;
     SEC_CHAR      *sCredentialName;
 } SecPkgContext_CredentialNameA, *PSecPkgContext_CredentialNameA;
 
 typedef struct _SecPkgContext_CredentialNameW
 {
-    unsigned long  CredentialType;
+    ULONG  CredentialType;
     SEC_WCHAR     *sCredentialName;
 } SecPkgContext_CredentialNameW, *PSecPkgContext_CredentialNameW;
 
@@ -611,19 +611,19 @@ typedef struct _SecPkgContext_AccessToken
 
 typedef struct _SecPkgContext_TargetInformation
 {
-    unsigned long  MarshalledTargetInfoLength;
+    ULONG  MarshalledTargetInfoLength;
     unsigned char *MarshalledTargetInfo;
 } SecPkgContext_TargetInformation, *PSecPkgContext_TargetInformation;
 
 typedef struct _SecPkgContext_AuthzID
 {
-    unsigned long  AuthzIDLength;
+    ULONG  AuthzIDLength;
     char          *AuthzID;
 } SecPkgContext_AuthzID, *PSecPkgContext_AuthzID;
 
 typedef struct _SecPkgContext_Target
 {
-    unsigned long  TargetLength;
+    ULONG  TargetLength;
     char          *Target;
 } SecPkgContext_Target, *PSecPkgContext_Target;
 
@@ -683,20 +683,20 @@ typedef SECURITY_STATUS (SEC_ENTRY *IMPORT_SECURITY_CONTEXT_FN_W)(SEC_WCHAR *,
 #define IMPORT_SECURITY_CONTEXT_FN WINELIB_NAME_AW(IMPORT_SECURITY_CONTEXT_FN_)
 
 SECURITY_STATUS SEC_ENTRY AddCredentialsA(PCredHandle hCredentials,
- SEC_CHAR *pszPrincipal, SEC_CHAR *pszPackage, unsigned long fCredentialUse,
+ SEC_CHAR *pszPrincipal, SEC_CHAR *pszPackage, ULONG fCredentialUse,
  void *pAuthData, SEC_GET_KEY_FN pGetKeyFn, void *pvGetKeyArgument,
  PTimeStamp ptsExpiry);
 SECURITY_STATUS SEC_ENTRY AddCredentialsW(PCredHandle hCredentials,
- SEC_WCHAR *pszPrincipal, SEC_WCHAR *pszPackage, unsigned long fCredentialUse,
+ SEC_WCHAR *pszPrincipal, SEC_WCHAR *pszPackage, ULONG fCredentialUse,
  void *pAuthData, SEC_GET_KEY_FN pGetKeyFn, void *pvGetKeyArgument,
  PTimeStamp ptsExpiry);
 #define AddCredentials WINELIB_NAME_AW(AddCredentials)
 
 typedef SECURITY_STATUS (SEC_ENTRY *ADD_CREDENTIALS_FN_A)(PCredHandle,
- SEC_CHAR *, SEC_CHAR *, unsigned long, void *, SEC_GET_KEY_FN, void *,
+ SEC_CHAR *, SEC_CHAR *, ULONG, void *, SEC_GET_KEY_FN, void *,
  PTimeStamp);
 typedef SECURITY_STATUS (SEC_ENTRY *ADD_CREDENTIALS_FN_W)(PCredHandle,
- SEC_WCHAR *, SEC_WCHAR *, unsigned long, void *, SEC_GET_KEY_FN, void *,
+ SEC_WCHAR *, SEC_WCHAR *, ULONG, void *, SEC_GET_KEY_FN, void *,
  PTimeStamp);
 
 SECURITY_STATUS SEC_ENTRY QuerySecurityContextToken(PCtxtHandle phContext,
@@ -719,15 +719,15 @@ typedef SECURITY_STATUS (SEC_ENTRY *DECRYPT_MESSAGE_FN)(PCtxtHandle,
  PSecBufferDesc, ULONG, PULONG);
 
 SECURITY_STATUS SEC_ENTRY SetContextAttributesA(PCtxtHandle phContext,
unsigned long ulAttribute, void *pBuffer, unsigned long cbBuffer);
ULONG ulAttribute, void *pBuffer, ULONG cbBuffer);
 SECURITY_STATUS SEC_ENTRY SetContextAttributesW(PCtxtHandle phContext,
unsigned long ulAttribute, void *pBuffer, unsigned long cbBuffer);
ULONG ulAttribute, void *pBuffer, ULONG cbBuffer);
 #define SetContextAttributes WINELIB_NAME_AW(SetContextAttributes)
 
 typedef SECURITY_STATUS (SEC_ENTRY *SET_CONTEXT_ATTRIBUTES_FN_A)(PCtxtHandle,
unsigned long, void *, unsigned long);
ULONG, void *, ULONG);
 typedef SECURITY_STATUS (SEC_ENTRY *SET_CONTEXT_ATTRIBUTES_FN_W)(PCtxtHandle,
unsigned long, void *, unsigned long);
ULONG, void *, ULONG);
 
 #define SECURITY_ENTRYPOINT_ANSIA "InitSecurityInterfaceA"
 #define SECURITY_ENTRYPOINT_ANSIW "InitSecurityInterfaceW"
@@ -735,7 +735,7 @@ typedef SECURITY_STATUS (SEC_ENTRY *SET_CONTEXT_ATTRIBUTES_FN_W)(PCtxtHandle,
 
 typedef struct _SECURITY_FUNCTION_TABLE_A
 {
-    unsigned long                     dwVersion;
+    ULONG                     dwVersion;
     ENUMERATE_SECURITY_PACKAGES_FN_A  EnumerateSecurityPackagesA;
     QUERY_CREDENTIALS_ATTRIBUTES_FN_A QueryCredentialsAttributesA;
     ACQUIRE_CREDENTIALS_HANDLE_FN_A   AcquireCredentialsHandleA;
@@ -770,7 +770,7 @@ typedef struct _SECURITY_FUNCTION_TABLE_A
  * discovery discussion. */
 typedef struct _SECURITY_FUNCTION_TABLE_W
 {
-    unsigned long                     dwVersion;
+    ULONG                     dwVersion;
     ENUMERATE_SECURITY_PACKAGES_FN_W  EnumerateSecurityPackagesW;
     QUERY_CREDENTIALS_ATTRIBUTES_FN_W QueryCredentialsAttributesW;
     ACQUIRE_CREDENTIALS_HANDLE_FN_W   AcquireCredentialsHandleW;
index 8b0638b..2341ee8 100644 (file)
@@ -833,7 +833,7 @@ LONG VFWAPI InitVFW(VOID);
 LONG VFWAPI TermVFW(VOID);
 DWORD VFWAPIV ICCompress(HIC,DWORD,LPBITMAPINFOHEADER,LPVOID,LPBITMAPINFOHEADER,LPVOID,LPDWORD,LPDWORD,LONG,DWORD,DWORD,LPBITMAPINFOHEADER,LPVOID);
 DWORD VFWAPIV ICDecompress(HIC,DWORD,LPBITMAPINFOHEADER,LPVOID,LPBITMAPINFOHEADER,LPVOID);
-LRESULT        VFWAPI ICSendMessage(HIC,UINT,DWORD,DWORD);
+LRESULT        VFWAPI ICSendMessage(HIC,UINT,DWORD_PTR,DWORD_PTR);
 HANDLE VFWAPI ICImageCompress(HIC,UINT,LPBITMAPINFO,LPVOID,LPBITMAPINFO,LONG,LONG*);
 HANDLE VFWAPI ICImageDecompress(HIC,UINT,LPBITMAPINFO,LPVOID,LPBITMAPINFO);
 BOOL VFWAPI ICInfo(DWORD,DWORD,ICINFO*);
index d5dc8f8..eb3ba27 100644 (file)
@@ -1530,7 +1530,7 @@ DWORD WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD,LPCWS
 BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
 BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
 FARPROC WINAPI GetProcAddress(HINSTANCE,LPCSTR);
-BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD,PDWORD);
+BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
 #if (_WIN32_WINNT >= 0x0502)
 BOOL WINAPI GetProcessHandleCount(HANDLE,PDWORD);
 #endif
@@ -1779,7 +1779,7 @@ InterlockedAnd_Inline(IN OUT volatile LONG *Target,
     j = *Target;
     do {
         i = j;
-        j = _InterlockedCompareExchange((PLONG)Target,
+        j = _InterlockedCompareExchange((volatile long *)Target,
                                         i & Set,
                                         i);
 
@@ -1802,7 +1802,7 @@ InterlockedOr_Inline(IN OUT volatile LONG *Target,
     j = *Target;
     do {
         i = j;
-        j = _InterlockedCompareExchange((PLONG)Target,
+        j = _InterlockedCompareExchange((volatile long *)Target,
                                         i | Set,
                                         i);
 
@@ -1967,7 +1967,7 @@ BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
 BOOL WINAPI ReadFile(HANDLE,PVOID,DWORD,PDWORD,LPOVERLAPPED);
 BOOL WINAPI ReadFileEx(HANDLE,PVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
 BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
-BOOL WINAPI ReadProcessMemory(HANDLE,PCVOID,PVOID,DWORD,PDWORD);
+BOOL WINAPI ReadProcessMemory(HANDLE,PCVOID,PVOID,SIZE_T,PSIZE_T);
 #if (_WIN32_WINNT >= 0x0600)
 VOID WINAPI RecoveryFinished(BOOL);
 HRESULT WINAPI RecoveryInProgress(OUT PBOOL);
index 4e935a0..e7c720e 100644 (file)
@@ -1,6 +1,12 @@
 #ifndef _WINDEF_H
 #define _WINDEF_H
 
+#if !defined(__ROS_LONG64__)
+#ifdef __WINESRC__
+#define __ROS_LONG64__
+#endif
+#endif
+
 #ifdef __cplusplus
 extern "C" {
 #endif
@@ -258,7 +264,11 @@ extern "C" {
 
 #ifndef DWORD_DEFINED
 #define DWORD_DEFINED
+#ifndef __ROS_LONG64__
     typedef unsigned long DWORD;
+#else
+    typedef unsigned int DWORD;
+#endif
 #endif//DWORD_DEFINED
 
 typedef int WINBOOL,*PWINBOOL,*LPWINBOOL;
@@ -278,7 +288,11 @@ typedef FLOAT *PFLOAT;
 typedef BYTE *PBYTE,*LPBYTE;
 typedef int *PINT,*LPINT;
 typedef WORD *PWORD,*LPWORD;
+#ifndef __ROS_LONG64__
 typedef long *LPLONG;
+#else
+typedef int *LPLONG;
+#endif
 typedef DWORD *PDWORD,*LPDWORD;
 typedef CONST void *PCVOID,*LPCVOID;
 
@@ -291,7 +305,11 @@ typedef void *LPVOID;
 //
 #ifndef BASETYPES
 #define BASETYPES
+#ifndef __ROS_LONG64__
 typedef unsigned long ULONG, *PULONG;
+#else
+typedef unsigned int ULONG, *PULONG;
+#endif
 typedef unsigned short USHORT, *PUSHORT;
 typedef unsigned char UCHAR, *PUCHAR;
 typedef char *PSZ;
index 30ed039..15aebe9 100644 (file)
@@ -2700,7 +2700,7 @@ typedef struct _ENUMTEXTMETRICW
 
 typedef BOOL (CALLBACK *ABORTPROC)(HDC,int);
 typedef int (CALLBACK *MFENUMPROC)(HDC,HANDLETABLE*,METARECORD*,int,LPARAM);
-typedef int (CALLBACK *ENHMFENUMPROC)(HDC,HANDLETABLE*,ENHMETARECORD*,int,LPARAM);
+typedef int (CALLBACK *ENHMFENUMPROC)(HDC,HANDLETABLE*,const ENHMETARECORD*,int,LPARAM);
 typedef int (CALLBACK *OLDFONTENUMPROCA)(ENUMLOGFONTEXA*,NEWTEXTMETRICEXA*,DWORD,LPARAM);
 typedef int (CALLBACK *OLDFONTENUMPROCW)(ENUMLOGFONTEXW*,NEWTEXTMETRICEXW*,DWORD,LPARAM);
 typedef OLDFONTENUMPROCA FONTENUMPROCA;
index de1aae3..523fb48 100644 (file)
@@ -1281,8 +1281,8 @@ BOOLAPI HttpQueryInfoW(HINTERNET ,DWORD ,LPVOID ,LPDWORD ,LPDWORD);
 
 BOOLAPI InternetClearAllPerSiteCookieDecisions(VOID);
 
-BOOLAPI InternetEnumPerSiteCookieDecisionA(LPSTR,unsigned long *,unsigned long *,unsigned long);
-BOOLAPI InternetEnumPerSiteCookieDecisionW(LPWSTR,unsigned long *,unsigned long *,unsigned long);
+BOOLAPI InternetEnumPerSiteCookieDecisionA(LPSTR,ULONG *,ULONG *,ULONG);
+BOOLAPI InternetEnumPerSiteCookieDecisionW(LPWSTR,ULONG *,ULONG *,ULONG);
 #define InternetEnumPerSiteCookieDecision WINELIB_NAME_AW(InternetEnumPerSiteCookieDecision)
 
 #define INTERNET_COOKIE_IS_SECURE       0x00000001
@@ -1304,8 +1304,8 @@ DWORD WINAPI InternetSetCookieExA(LPCSTR,LPCSTR,LPCSTR,DWORD,DWORD_PTR);
 DWORD WINAPI InternetSetCookieExW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,DWORD_PTR);
 #define InternetSetCookieEx WINELIB_NAME_AW(InternetSetCookieEx)
 
-BOOLAPI InternetGetPerSiteCookieDecisionA(LPCSTR,unsigned long *);
-BOOLAPI InternetGetPerSiteCookieDecisionW(LPCWSTR,unsigned long *);
+BOOLAPI InternetGetPerSiteCookieDecisionA(LPCSTR,ULONG *);
+BOOLAPI InternetGetPerSiteCookieDecisionW(LPCWSTR,ULONG *);
 #define InternetGetPerSiteCookieDecision WINELIB_NAME_AW(InternetGetPerSiteCookieDecision)
 
 BOOLAPI InternetSetPerSiteCookieDecisionA(LPCSTR,DWORD);
index 839e3c0..b9bd347 100644 (file)
@@ -1,6 +1,12 @@
 #ifndef _WINNT_H
 #define _WINNT_H
 
+#if !defined(__ROS_LONG64__)
+#ifdef __WINESRC__
+#define __ROS_LONG64__
+#endif
+#endif
+
 #ifdef __GNUC__
 #include <msvctarget.h>
 #endif
@@ -97,7 +103,11 @@ extern "C" {
 #endif
 typedef char CHAR;
 typedef short SHORT;
+#ifndef __ROS_LONG64__
 typedef long LONG;
+#else
+typedef int LONG;
+#endif
 typedef char CCHAR, *PCCHAR;
 typedef void *PVOID;
 
@@ -1995,7 +2005,7 @@ typedef struct _ACL {
 } ACL,*PACL;
 typedef enum _ACL_INFORMATION_CLASS
 {
-  AclRevisionInformation = 1, 
+  AclRevisionInformation = 1,
   AclSizeInformation
 } ACL_INFORMATION_CLASS;
 typedef struct _ACL_REVISION_INFORMATION {
@@ -3206,7 +3216,7 @@ RtlInterlockedFlushSList (
     );
 
 NTSYSAPI
-WORD  
+WORD
 NTAPI
 RtlQueryDepthSList (
     IN PSLIST_HEADER ListHead
@@ -4555,14 +4565,14 @@ typedef enum _PROCESSOR_CACHE_TYPE {
     CacheUnified,
     CacheInstruction,
     CacheData,
-    CacheTrace 
+    CacheTrace
 } PROCESSOR_CACHE_TYPE;
 
 typedef enum _LOGICAL_PROCESSOR_RELATIONSHIP {
     RelationProcessorCore,
     RelationNumaNode,
     RelationCache,
-    RelationProcessorPackage 
+    RelationProcessorPackage
 } LOGICAL_PROCESSOR_RELATIONSHIP;
 
 #define CACHE_FULLY_ASSOCIATIVE 0xFF
@@ -4805,7 +4815,7 @@ InterlockedBitTestAndReset(IN LONG volatile *Base,
 
 /* TODO: Other architectures than X86 */
 #if defined(_M_IX86)
-#define PF_TEMPORAL_LEVEL_1 
+#define PF_TEMPORAL_LEVEL_1
 #define PF_NON_TEMPORAL_LEVEL_ALL
 #define PreFetchCacheLine(l, a)
 #elif defined (_M_AMD64)
index f648f23..aa5fada 100644 (file)
 #ifndef _WINSOCK_H
 #define _WINSOCK_H
 
+#if !defined(__ROS_LONG64__)
+#ifdef __WINESRC__
+#define __ROS_LONG64__
+#endif
+#endif
+
 #define _GNU_H_WINDOWS32_SOCKETS
 #include <windows.h>
 
@@ -23,7 +29,11 @@ extern "C" {
 typedef unsigned char  u_char;
 typedef unsigned short u_short;
 typedef unsigned int   u_int;
+#ifndef __ROS_LONG64__
 typedef unsigned long  u_long;
+#else
+typedef unsigned int   u_long;
+#endif
 #define _BSDTYPES_DEFINED
 #endif /* !defined  _BSDTYPES_DEFINED */
 typedef u_int  SOCKET;
@@ -83,8 +93,8 @@ for (__i = 0; __i < ((fd_set *)(set))->fd_count ; __i++) {\
 #ifndef _TIMEVAL_DEFINED /* also in sys/time.h */
 #define _TIMEVAL_DEFINED
 struct timeval {
-       long    tv_sec;
-       long    tv_usec;
+       LONG    tv_sec;
+       LONG    tv_usec;
 };
 #define timerisset(tvp)         ((tvp)->tv_sec || (tvp)->tv_usec)
 #define timercmp(tvp, uvp, cmp) \
@@ -114,8 +124,8 @@ struct linger {
 
 #if !(defined (__INSIDE_CYGWIN__) || defined (__INSIDE_MSYS__))
 #define _IO(x,y)       (IOC_VOID|((x)<<8)|(y))
-#define _IOR(x,y,t)    (IOC_OUT|(((long)sizeof(t)&IOCPARM_MASK)<<16)|((x)<<8)|(y))
-#define _IOW(x,y,t)    (IOC_IN|(((long)sizeof(t)&IOCPARM_MASK)<<16)|((x)<<8)|(y))
+#define _IOR(x,y,t)    (IOC_OUT|(((LONG)sizeof(t)&IOCPARM_MASK)<<16)|((x)<<8)|(y))
+#define _IOW(x,y,t)    (IOC_IN|(((LONG)sizeof(t)&IOCPARM_MASK)<<16)|((x)<<8)|(y))
 #define FIONBIO        _IOW('f', 126, u_long)
 #endif /* ! (__INSIDE_CYGWIN__ || __INSIDE_MSYS__) */
 
@@ -199,17 +209,17 @@ struct in_addr {
 #define s_impno S_un.S_un_b.s_b4
 #define s_lh    S_un.S_un_b.s_b3
 };
-#define IN_CLASSA(i)   ((long)(i)&0x80000000)
+#define IN_CLASSA(i)   ((LONG)(i)&0x80000000)
 #define IN_CLASSA_NET  0xff000000
 #define IN_CLASSA_NSHIFT       24
 #define IN_CLASSA_HOST 0x00ffffff
 #define IN_CLASSA_MAX  128
-#define IN_CLASSB(i)   (((long)(i)&0xc0000000)==0x80000000)
+#define IN_CLASSB(i)   (((LONG)(i)&0xc0000000)==0x80000000)
 #define IN_CLASSB_NET     0xffff0000
 #define IN_CLASSB_NSHIFT       16
 #define IN_CLASSB_HOST   0x0000ffff
 #define IN_CLASSB_MAX     65536
-#define IN_CLASSC(i)   (((long)(i)&0xe0000000)==0xc0000000)
+#define IN_CLASSC(i)   (((LONG)(i)&0xe0000000)==0xc0000000)
 #define IN_CLASSC_NET     0xffffff00
 #define IN_CLASSC_NSHIFT       8
 #define IN_CLASSC_HOST   0xff
@@ -431,11 +441,11 @@ SOCKET PASCAL accept(SOCKET,struct sockaddr*,int*);
 int PASCAL bind(SOCKET,const struct sockaddr*,int);
 int PASCAL closesocket(SOCKET);
 int PASCAL connect(SOCKET,const struct sockaddr*,int);
-int PASCAL ioctlsocket(SOCKET,long,u_long *);
+int PASCAL ioctlsocket(SOCKET,LONG,u_long *);
 int PASCAL getpeername(SOCKET,struct sockaddr*,int*);
 int PASCAL getsockname(SOCKET,struct sockaddr*,int*);
 int PASCAL getsockopt(SOCKET,int,int,char*,int*);
-unsigned long PASCAL inet_addr(const char*);
+u_long PASCAL inet_addr(const char*);
 DECLARE_STDCALL_P(char *) inet_ntoa(struct in_addr);
 int PASCAL listen(SOCKET,int);
 int PASCAL recv(SOCKET,char*,int,int);
@@ -466,7 +476,7 @@ HANDLE PASCAL WSAAsyncGetProtoByNumber(HWND,u_int,int,char*,int);
 HANDLE PASCAL WSAAsyncGetHostByName(HWND,u_int,const char*,char*,int);
 HANDLE PASCAL WSAAsyncGetHostByAddr(HWND,u_int,const char*,int,int,char*,int);
 int PASCAL WSACancelAsyncRequest(HANDLE);
-int PASCAL WSAAsyncSelect(SOCKET,HWND,u_int,long);
+int PASCAL WSAAsyncSelect(SOCKET,HWND,u_int,LONG);
 #if !(defined (__INSIDE_CYGWIN__) || defined (__INSIDE_MSYS__))
 u_long PASCAL htonl(u_long);
 u_long PASCAL ntohl(u_long);
index 49e677e..f2d12de 100644 (file)
 
 #define _GNU_H_WINDOWS32_SOCKETS
 
+#if !defined(__ROS_LONG64__)
+#ifdef __WINESRC__
+#define __ROS_LONG64__
+#endif
+#endif
+
 #include <windows.h>
 
 #ifdef __cplusplus
@@ -27,7 +33,11 @@ extern "C" {
 typedef unsigned char  u_char;
 typedef unsigned short u_short;
 typedef unsigned int   u_int;
+#ifndef __ROS_LONG64__
 typedef unsigned long  u_long;
+#else
+typedef unsigned int   u_long;
+#endif
 #define _BSDTYPES_DEFINED
 #endif /* ! def _BSDTYPES_DEFINED  */
 typedef u_int  SOCKET;
@@ -98,8 +108,8 @@ if (__i == ((fd_set *)(set))->fd_count) {\
 #define _TIMEVAL_DEFINED
 #define _STRUCT_TIMEVAL
 struct timeval {
-       long    tv_sec;
-       long    tv_usec;
+       LONG    tv_sec;
+       LONG    tv_usec;
 };
 #define timerisset(tvp)         ((tvp)->tv_sec || (tvp)->tv_usec)
 #define timercmp(tvp, uvp, cmp) \
@@ -129,8 +139,8 @@ struct linger {
 
 #if ! (defined (__INSIDE_CYGWIN__) || defined (__INSIDE_MSYS__))
 #define _IO(x,y)       (IOC_VOID|((x)<<8)|(y))
-#define _IOR(x,y,t)    (IOC_OUT|(((long)sizeof(t)&IOCPARM_MASK)<<16)|((x)<<8)|(y))
-#define _IOW(x,y,t)    (IOC_IN|(((long)sizeof(t)&IOCPARM_MASK)<<16)|((x)<<8)|(y))
+#define _IOR(x,y,t)    (IOC_OUT|(((LONG)sizeof(t)&IOCPARM_MASK)<<16)|((x)<<8)|(y))
+#define _IOW(x,y,t)    (IOC_IN|(((LONG)sizeof(t)&IOCPARM_MASK)<<16)|((x)<<8)|(y))
 #define FIONBIO        _IOW('f', 126, u_long)
 #endif /* ! (__INSIDE_CYGWIN__ || __INSIDE_MSYS__) */
 
@@ -226,17 +236,17 @@ typedef struct in_addr {
 #define s_lh    S_un.S_un_b.s_b3
 } IN_ADDR, *PIN_ADDR;
 #endif
-#define IN_CLASSA(i)   ((long)(i)&0x80000000)
+#define IN_CLASSA(i)   ((LONG)(i)&0x80000000)
 #define IN_CLASSA_NET  0xff000000
 #define IN_CLASSA_NSHIFT       24
 #define IN_CLASSA_HOST 0x00ffffff
 #define IN_CLASSA_MAX  128
-#define IN_CLASSB(i)   (((long)(i)&0xc0000000)==0x80000000)
+#define IN_CLASSB(i)   (((LONG)(i)&0xc0000000)==0x80000000)
 #define IN_CLASSB_NET     0xffff0000
 #define IN_CLASSB_NSHIFT       16
 #define IN_CLASSB_HOST   0x0000ffff
 #define IN_CLASSB_MAX     65536
-#define IN_CLASSC(i)   (((long)(i)&0xe0000000)==0xc0000000)
+#define IN_CLASSC(i)   (((LONG)(i)&0xe0000000)==0xc0000000)
 #define IN_CLASSC_NET     0xffffff00
 #define IN_CLASSC_NSHIFT       8
 #define IN_CLASSC_HOST   0xff
@@ -518,11 +528,11 @@ SOCKET PASCAL accept(SOCKET,struct sockaddr*,int*);
 int PASCAL bind(SOCKET,const struct sockaddr*,int);
 int PASCAL closesocket(SOCKET);
 int PASCAL connect(SOCKET,const struct sockaddr*,int);
-int PASCAL ioctlsocket(SOCKET,long,u_long *);
+int PASCAL ioctlsocket(SOCKET,LONG,u_long *);
 int PASCAL getpeername(SOCKET,struct sockaddr*,int*);
 int PASCAL getsockname(SOCKET,struct sockaddr*,int*);
 int PASCAL getsockopt(SOCKET,int,int,char*,int*);
-unsigned long PASCAL inet_addr(const char*);
+u_long PASCAL inet_addr(const char*);
 DECLARE_STDCALL_P(char *) inet_ntoa(struct in_addr);
 int PASCAL listen(SOCKET,int);
 int PASCAL recv(SOCKET,char*,int,int);
@@ -558,7 +568,7 @@ HANDLE PASCAL WSAAsyncGetProtoByNumber(HWND,u_int,int,char*,int);
 HANDLE PASCAL WSAAsyncGetHostByName(HWND,u_int,const char*,char*,int);
 HANDLE PASCAL WSAAsyncGetHostByAddr(HWND,u_int,const char*,int,int,char*,int);
 int PASCAL WSACancelAsyncRequest(HANDLE);
-int PASCAL WSAAsyncSelect(SOCKET,HWND,u_int,long);
+int PASCAL WSAAsyncSelect(SOCKET,HWND,u_int,LONG);
 #if ! (defined (__INSIDE_CYGWIN__) || defined (__INSIDE_MSYS__))
 u_long PASCAL htonl(u_long);
 u_long PASCAL ntohl(u_long);
@@ -609,7 +619,7 @@ typedef struct timeval *LPTIMEVAL;
 /* winsock2 additions */
 #define ADDR_ANY       INADDR_ANY
 
-#define        IN_CLASSD(i)    (((long)(i) & 0xf0000000) == 0xe0000000)
+#define        IN_CLASSD(i)    (((LONG)(i) & 0xf0000000) == 0xe0000000)
 #define        IN_CLASSD_NET   0xf0000000
 #define        IN_CLASSD_NSHIFT        28
 #define        IN_CLASSD_HOST  0x0fffffff
@@ -655,7 +665,7 @@ typedef     struct _OVERLAPPED      *LPWSAOVERLAPPED;
 #define        WSA_INFINITE    (INFINITE)
 
 typedef struct _WSABUF {
-       unsigned long len;
+       u_long len;
        char *buf;
 } WSABUF, *LPWSABUF;
 
@@ -687,7 +697,7 @@ typedef unsigned int        GROUP;
 #define SG_UNCONSTRAINED_GROUP 0x01
 #define SG_CONSTRAINED_GROUP   0x02
 typedef struct _WSANETWORKEVENTS {
-       long    lNetworkEvents;
+       LONG    lNetworkEvents;
        int     iErrorCode[FD_MAX_EVENTS];
 } WSANETWORKEVENTS, *LPWSANETWORKEVENTS;
 
@@ -1060,14 +1070,14 @@ INT WINAPI WSAEnumNameSpaceProvidersW(LPDWORD, LPWSANAMESPACE_INFOW);
 int WINAPI WSAEnumNetworkEvents(SOCKET, WSAEVENT, LPWSANETWORKEVENTS);
 int WINAPI WSAEnumProtocolsA(LPINT, LPWSAPROTOCOL_INFOA, LPDWORD);
 int WINAPI WSAEnumProtocolsW(LPINT, LPWSAPROTOCOL_INFOW, LPDWORD);
-int WINAPI WSAEventSelect(SOCKET, WSAEVENT, long);
+int WINAPI WSAEventSelect(SOCKET, WSAEVENT, LONG);
 BOOL WINAPI WSAGetOverlappedResult(SOCKET, LPWSAOVERLAPPED, LPDWORD, BOOL, LPDWORD);
 BOOL WINAPI WSAGetQOSByName(SOCKET, LPWSABUF, LPQOS);
 INT WINAPI WSAGetServiceClassInfoA(LPGUID, LPGUID, LPDWORD, LPWSASERVICECLASSINFOA);
 INT WINAPI WSAGetServiceClassInfoW(LPGUID, LPGUID, LPDWORD, LPWSASERVICECLASSINFOW);
 INT WINAPI WSAGetServiceClassNameByClassIdA(LPGUID, LPSTR, LPDWORD);
 INT WINAPI WSAGetServiceClassNameByClassIdW(LPGUID, LPWSTR, LPDWORD);
-int WINAPI WSAHtonl(SOCKET, unsigned long, unsigned long *);
+int WINAPI WSAHtonl(SOCKET, u_long, u_long *);
 int WINAPI WSAHtons(SOCKET, unsigned short, unsigned short *);
 INT WINAPI WSAInstallServiceClassA(LPWSASERVICECLASSINFOA);
 INT WINAPI WSAInstallServiceClassW(LPWSASERVICECLASSINFOW);
@@ -1079,7 +1089,7 @@ INT WINAPI WSALookupServiceNextA(HANDLE, DWORD, LPDWORD, LPWSAQUERYSETA);
 INT WINAPI WSALookupServiceNextW(HANDLE, DWORD, LPDWORD, LPWSAQUERYSETW);
 INT WINAPI WSALookupServiceEnd(HANDLE);
 int WINAPI WSANSPIoctl(HANDLE,DWORD,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPWSACOMPLETION); /* XP or .NET Server */
-int WINAPI WSANtohl(SOCKET, unsigned long, unsigned long *);
+int WINAPI WSANtohl(SOCKET, u_long, u_long *);
 int WINAPI WSANtohs(SOCKET, unsigned short, unsigned short *);
 int WINAPI WSARecv(SOCKET, LPWSABUF, DWORD, LPDWORD, LPDWORD, LPWSAOVERLAPPED, LPWSAOVERLAPPED_COMPLETION_ROUTINE);
 int WINAPI WSARecvDisconnect(SOCKET, LPWSABUF);
@@ -1110,14 +1120,14 @@ typedef INT (WINAPI *LPFN_WSAENUMNAMESPACEPROVIDERSW)(LPDWORD, LPWSANAMESPACE_IN
 typedef int (WINAPI *LPFN_WSAENUMNETWORKEVENTS)(SOCKET, WSAEVENT, LPWSANETWORKEVENTS);
 typedef int (WINAPI *LPFN_WSAENUMPROTOCOLSA)(LPINT, LPWSAPROTOCOL_INFOA, LPDWORD);
 typedef int (WINAPI *LPFN_WSAENUMPROTOCOLSW)(LPINT, LPWSAPROTOCOL_INFOW, LPDWORD);
-typedef int (WINAPI *LPFN_WSAEVENTSELECT)(SOCKET, WSAEVENT, long);
+typedef int (WINAPI *LPFN_WSAEVENTSELECT)(SOCKET, WSAEVENT, LONG);
 typedef BOOL (WINAPI *LPFN_WSAGETOVERLAPPEDRESULT)(SOCKET, LPWSAOVERLAPPED, LPDWORD, BOOL, LPDWORD);
 typedef BOOL (WINAPI *LPFN_WSAGETQOSBYNAME)(SOCKET, LPWSABUF, LPQOS);
 typedef INT (WINAPI *LPFN_WSAGETSERVICECLASSINFOA)(LPGUID, LPGUID, LPDWORD, LPWSASERVICECLASSINFOA);
 typedef INT (WINAPI *LPFN_WSAGETSERVICECLASSINFOW)(LPGUID, LPGUID, LPDWORD, LPWSASERVICECLASSINFOW);
 typedef INT (WINAPI *LPFN_WSAGETSERVICECLASSNAMEBYCLASSIDA)(LPGUID, LPSTR, LPDWORD);
 typedef INT (WINAPI *LPFN_WSAGETSERVICECLASSNAMEBYCLASSIDW)(LPGUID, LPWSTR, LPDWORD);
-typedef int (WINAPI *LPFN_WSAHTONL)(SOCKET, unsigned long, unsigned long *);
+typedef int (WINAPI *LPFN_WSAHTONL)(SOCKET, u_long, u_long *);
 typedef int (WINAPI *LPFN_WSAHTONS)(SOCKET, unsigned short, unsigned short *);
 typedef INT (WINAPI *LPFN_WSAINSTALLSERVICECLASSA)(LPWSASERVICECLASSINFOA);
 typedef INT (WINAPI *LPFN_WSAINSTALLSERVICECLASSW)(LPWSASERVICECLASSINFOW);
@@ -1129,7 +1139,7 @@ typedef INT (WINAPI *LPFN_WSALOOKUPSERVICENEXTA)(HANDLE, DWORD, LPDWORD, LPWSAQU
 typedef INT (WINAPI *LPFN_WSALOOKUPSERVICENEXTW)(HANDLE, DWORD, LPDWORD, LPWSAQUERYSETW);
 typedef INT (WINAPI *LPFN_WSALOOKUPSERVICEEND)(HANDLE);
 typedef int (WINAPI *LPFN_WSANSPIoctl)(HANDLE, DWORD,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPWSACOMPLETION);
-typedef int (WINAPI *LPFN_WSANTOHL)(SOCKET, unsigned long, unsigned long *);
+typedef int (WINAPI *LPFN_WSANTOHL)(SOCKET, u_long, u_long *);
 typedef int (WINAPI *LPFN_WSANTOHS)(SOCKET, unsigned short, unsigned short *);
 typedef int (WINAPI *LPFN_WSARECV)(SOCKET, LPWSABUF, DWORD, LPDWORD, LPDWORD, LPWSAOVERLAPPED, LPWSAOVERLAPPED_COMPLETION_ROUTINE);
 typedef int (WINAPI *LPFN_WSARECVDISCONNECT)(SOCKET, LPWSABUF);
index a3481b3..389f951 100644 (file)
@@ -230,8 +230,8 @@ SERVICE_STATUS_HANDLE WINAPI RegisterServiceCtrlHandlerExW(LPCWSTR,LPHANDLER_FUN
 BOOL WINAPI SetServiceObjectSecurity(SC_HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
 BOOL WINAPI SetServiceStatus(SERVICE_STATUS_HANDLE,LPSERVICE_STATUS);
 BOOL WINAPI StartServiceA(SC_HANDLE,DWORD,LPCSTR*);
-BOOL WINAPI StartServiceCtrlDispatcherA(LPSERVICE_TABLE_ENTRYA);
-BOOL WINAPI StartServiceCtrlDispatcherW(LPSERVICE_TABLE_ENTRYW);
+BOOL WINAPI StartServiceCtrlDispatcherA(const SERVICE_TABLE_ENTRYA*);
+BOOL WINAPI StartServiceCtrlDispatcherW(const SERVICE_TABLE_ENTRYW*);
 BOOL WINAPI StartServiceW(SC_HANDLE,DWORD,LPCWSTR*);
 BOOL WINAPI UnlockServiceDatabase(SC_LOCK);
 
index 1bafe1c..82b607e 100644 (file)
@@ -2724,7 +2724,7 @@ extern "C" {
 
 #ifndef RC_INVOKED
 typedef INT_PTR(CALLBACK *DLGPROC)(HWND,UINT,WPARAM,LPARAM);
-typedef VOID(CALLBACK *TIMERPROC)(HWND,UINT,UINT,DWORD);
+typedef VOID(CALLBACK *TIMERPROC)(HWND,UINT,UINT_PTR,DWORD);
 typedef BOOL(CALLBACK *GRAYSTRINGPROC)(HDC,LPARAM,int);
 typedef LRESULT(CALLBACK *HOOKPROC)(int,WPARAM,LPARAM);
 typedef BOOL(CALLBACK *PROPENUMPROCA)(HWND,LPCSTR,HANDLE);
@@ -4155,8 +4155,8 @@ UINT WINAPI SendInput(UINT,LPINPUT,int);
 LRESULT WINAPI SendMessageA(HWND,UINT,WPARAM,LPARAM);
 BOOL WINAPI SendMessageCallbackA(HWND,UINT,WPARAM,LPARAM,SENDASYNCPROC,DWORD);
 BOOL WINAPI SendMessageCallbackW(HWND,UINT,WPARAM,LPARAM,SENDASYNCPROC,DWORD);
-LRESULT WINAPI SendMessageTimeoutA(HWND,UINT,WPARAM,LPARAM,UINT,UINT,PDWORD);
-LRESULT WINAPI SendMessageTimeoutW(HWND,UINT,WPARAM,LPARAM,UINT,UINT,PDWORD);
+LRESULT WINAPI SendMessageTimeoutA(HWND,UINT,WPARAM,LPARAM,UINT,UINT,PDWORD_PTR);
+LRESULT WINAPI SendMessageTimeoutW(HWND,UINT,WPARAM,LPARAM,UINT,UINT,PDWORD_PTR);
 LRESULT WINAPI SendMessageW(HWND,UINT,WPARAM,LPARAM);
 BOOL WINAPI SendNotifyMessageA(HWND,UINT,WPARAM,LPARAM);
 BOOL WINAPI SendNotifyMessageW(HWND,UINT,WPARAM,LPARAM);
index 4b85ff2..96b5fb3 100644 (file)
@@ -391,13 +391,13 @@ void winetest_wait_child_process( HANDLE process )
     {
         if (exit_code > 255)
         {
-            fprintf( stdout, "%s: exception 0x%08x in child process\n", current_test->name, exit_code );
+            fprintf( stdout, "%s: exception 0x%08x in child process\n", current_test->name, (unsigned int)exit_code );
             InterlockedIncrement( &failures );
         }
         else
         {
             fprintf( stdout, "%s: %u failures in child process\n",
-                     current_test->name, exit_code );
+                     current_test->name, (unsigned int)exit_code );
             while (exit_code-- > 0)
                 InterlockedIncrement(&failures);
         }
@@ -453,10 +453,10 @@ static int run_test( const char *name )
     if (winetest_debug)
     {
         fprintf( stdout, "%s: %d tests executed (%d marked as todo, %d %s), %d skipped.\n",
-                 test->name, successes + failures + todo_successes + todo_failures,
-                 todo_successes, failures + todo_failures,
+                 test->name, (int)(successes + failures + todo_successes + todo_failures),
+                 (int)todo_successes, (int)(failures + todo_failures),
                  (failures + todo_failures != 1) ? "failures" : "failure",
-                 skipped );
+                 (int)skipped );
     }
     status = (failures + todo_failures < 255) ? failures + todo_failures : 255;
     return status;
@@ -482,7 +482,7 @@ int main( int argc, char **argv )
     winetest_argc = argc;
     winetest_argv = argv;
 
-    if ((p = getenv( "WINETEST_PLATFORM" ))) winetest_platform = strdup(p);
+    if ((p = getenv( "WINETEST_PLATFORM" ))) winetest_platform = _strdup(p);
     if ((p = getenv( "WINETEST_DEBUG" ))) winetest_debug = atoi(p);
     if ((p = getenv( "WINETEST_INTERACTIVE" ))) winetest_interactive = atoi(p);
     if ((p = getenv( "WINETEST_REPORT_SUCCESS"))) report_success = atoi(p);
index 472525d..2450923 100644 (file)
@@ -258,7 +258,7 @@ int wine_dbg_log( enum __wine_debug_class cls, struct __wine_debug_channel *chan
 static char *get_temp_buffer( size_t size )
 {
     static char *list[32];
-    static long pos;
+    static LONG pos;
     char *ret;
     int idx;