Commit 5fc99b35 authored by Eric Pouech's avatar Eric Pouech Committed by Alexandre Julliard

crypt32: Enable compilation with long types.

parent c7c44c59
EXTRADEFS = -DWINE_NO_LONG_TYPES -D_CRYPT32_ EXTRADEFS = -D_CRYPT32_
MODULE = crypt32.dll MODULE = crypt32.dll
UNIXLIB = crypt32.so UNIXLIB = crypt32.so
IMPORTLIB = crypt32 IMPORTLIB = crypt32
......
...@@ -246,7 +246,7 @@ BOOL WINAPI CryptBinaryToStringA(const BYTE *pbBinary, ...@@ -246,7 +246,7 @@ BOOL WINAPI CryptBinaryToStringA(const BYTE *pbBinary,
{ {
BinaryToStringAFunc encoder = NULL; BinaryToStringAFunc encoder = NULL;
TRACE("(%p, %d, %08x, %p, %p)\n", pbBinary, cbBinary, dwFlags, pszString, TRACE("(%p, %ld, %08lx, %p, %p)\n", pbBinary, cbBinary, dwFlags, pszString,
pcchString); pcchString);
if (!pbBinary) if (!pbBinary)
...@@ -275,7 +275,7 @@ BOOL WINAPI CryptBinaryToStringA(const BYTE *pbBinary, ...@@ -275,7 +275,7 @@ BOOL WINAPI CryptBinaryToStringA(const BYTE *pbBinary,
case CRYPT_STRING_HEXASCII: case CRYPT_STRING_HEXASCII:
case CRYPT_STRING_HEXADDR: case CRYPT_STRING_HEXADDR:
case CRYPT_STRING_HEXASCIIADDR: case CRYPT_STRING_HEXASCIIADDR:
FIXME("Unimplemented type %d\n", dwFlags & 0x0fffffff); FIXME("Unimplemented type %ld\n", dwFlags & 0x0fffffff);
/* fall through */ /* fall through */
default: default:
SetLastError(ERROR_INVALID_PARAMETER); SetLastError(ERROR_INVALID_PARAMETER);
...@@ -584,7 +584,7 @@ BOOL WINAPI CryptBinaryToStringW(const BYTE *pbBinary, ...@@ -584,7 +584,7 @@ BOOL WINAPI CryptBinaryToStringW(const BYTE *pbBinary,
{ {
BinaryToStringWFunc encoder = NULL; BinaryToStringWFunc encoder = NULL;
TRACE("(%p, %d, %08x, %p, %p)\n", pbBinary, cbBinary, dwFlags, pszString, TRACE("(%p, %ld, %08lx, %p, %p)\n", pbBinary, cbBinary, dwFlags, pszString,
pcchString); pcchString);
if (!pbBinary) if (!pbBinary)
...@@ -618,7 +618,7 @@ BOOL WINAPI CryptBinaryToStringW(const BYTE *pbBinary, ...@@ -618,7 +618,7 @@ BOOL WINAPI CryptBinaryToStringW(const BYTE *pbBinary,
case CRYPT_STRING_HEXASCII: case CRYPT_STRING_HEXASCII:
case CRYPT_STRING_HEXADDR: case CRYPT_STRING_HEXADDR:
case CRYPT_STRING_HEXASCIIADDR: case CRYPT_STRING_HEXASCIIADDR:
FIXME("Unimplemented type %d\n", dwFlags & 0x0fffffff); FIXME("Unimplemented type %ld\n", dwFlags & 0x0fffffff);
/* fall through */ /* fall through */
default: default:
SetLastError(ERROR_INVALID_PARAMETER); SetLastError(ERROR_INVALID_PARAMETER);
...@@ -890,7 +890,7 @@ BOOL WINAPI CryptStringToBinaryA(LPCSTR pszString, ...@@ -890,7 +890,7 @@ BOOL WINAPI CryptStringToBinaryA(LPCSTR pszString,
StringToBinaryAFunc decoder; StringToBinaryAFunc decoder;
LONG ret; LONG ret;
TRACE("(%s, %d, %08x, %p, %p, %p, %p)\n", debugstr_an(pszString, cchString ? cchString : -1), TRACE("(%s, %ld, %08lx, %p, %p, %p, %p)\n", debugstr_an(pszString, cchString ? cchString : -1),
cchString, dwFlags, pbBinary, pcbBinary, pdwSkip, pdwFlags); cchString, dwFlags, pbBinary, pcbBinary, pdwSkip, pdwFlags);
if (!pszString) if (!pszString)
...@@ -931,7 +931,7 @@ BOOL WINAPI CryptStringToBinaryA(LPCSTR pszString, ...@@ -931,7 +931,7 @@ BOOL WINAPI CryptStringToBinaryA(LPCSTR pszString,
case CRYPT_STRING_HEXASCII: case CRYPT_STRING_HEXASCII:
case CRYPT_STRING_HEXADDR: case CRYPT_STRING_HEXADDR:
case CRYPT_STRING_HEXASCIIADDR: case CRYPT_STRING_HEXASCIIADDR:
FIXME("Unimplemented type %d\n", dwFlags & 0x7fffffff); FIXME("Unimplemented type %ld\n", dwFlags & 0x7fffffff);
/* fall through */ /* fall through */
default: default:
SetLastError(ERROR_INVALID_PARAMETER); SetLastError(ERROR_INVALID_PARAMETER);
...@@ -1101,7 +1101,7 @@ BOOL WINAPI CryptStringToBinaryW(LPCWSTR pszString, ...@@ -1101,7 +1101,7 @@ BOOL WINAPI CryptStringToBinaryW(LPCWSTR pszString,
StringToBinaryWFunc decoder; StringToBinaryWFunc decoder;
LONG ret; LONG ret;
TRACE("(%s, %d, %08x, %p, %p, %p, %p)\n", debugstr_wn(pszString, cchString ? cchString : -1), TRACE("(%s, %ld, %08lx, %p, %p, %p, %p)\n", debugstr_wn(pszString, cchString ? cchString : -1),
cchString, dwFlags, pbBinary, pcbBinary, pdwSkip, pdwFlags); cchString, dwFlags, pbBinary, pcbBinary, pdwSkip, pdwFlags);
if (!pszString) if (!pszString)
...@@ -1142,7 +1142,7 @@ BOOL WINAPI CryptStringToBinaryW(LPCWSTR pszString, ...@@ -1142,7 +1142,7 @@ BOOL WINAPI CryptStringToBinaryW(LPCWSTR pszString,
case CRYPT_STRING_HEXASCII: case CRYPT_STRING_HEXASCII:
case CRYPT_STRING_HEXADDR: case CRYPT_STRING_HEXADDR:
case CRYPT_STRING_HEXASCIIADDR: case CRYPT_STRING_HEXASCIIADDR:
FIXME("Unimplemented type %d\n", dwFlags & 0x7fffffff); FIXME("Unimplemented type %ld\n", dwFlags & 0x7fffffff);
/* fall through */ /* fall through */
default: default:
SetLastError(ERROR_INVALID_PARAMETER); SetLastError(ERROR_INVALID_PARAMETER);
......
...@@ -42,7 +42,7 @@ typedef struct _WINE_COLLECTIONSTORE ...@@ -42,7 +42,7 @@ typedef struct _WINE_COLLECTIONSTORE
static void Collection_addref(WINECRYPT_CERTSTORE *store) static void Collection_addref(WINECRYPT_CERTSTORE *store)
{ {
LONG ref = InterlockedIncrement(&store->ref); LONG ref = InterlockedIncrement(&store->ref);
TRACE("ref = %d\n", ref); TRACE("ref = %ld\n", ref);
} }
static DWORD Collection_release(WINECRYPT_CERTSTORE *store, DWORD flags) static DWORD Collection_release(WINECRYPT_CERTSTORE *store, DWORD flags)
...@@ -52,10 +52,10 @@ static DWORD Collection_release(WINECRYPT_CERTSTORE *store, DWORD flags) ...@@ -52,10 +52,10 @@ static DWORD Collection_release(WINECRYPT_CERTSTORE *store, DWORD flags)
LONG ref; LONG ref;
if(flags) if(flags)
FIXME("Unimplemented flags %x\n", flags); FIXME("Unimplemented flags %lx\n", flags);
ref = InterlockedDecrement(&cs->hdr.ref); ref = InterlockedDecrement(&cs->hdr.ref);
TRACE("(%p) ref=%d\n", store, ref); TRACE("(%p) ref=%ld\n", store, ref);
if(ref) if(ref)
return ERROR_SUCCESS; return ERROR_SUCCESS;
...@@ -411,7 +411,7 @@ static BOOL Collection_control(WINECRYPT_CERTSTORE *cert_store, DWORD dwFlags, ...@@ -411,7 +411,7 @@ static BOOL Collection_control(WINECRYPT_CERTSTORE *cert_store, DWORD dwFlags,
WINE_COLLECTIONSTORE *store = (WINE_COLLECTIONSTORE*)cert_store; WINE_COLLECTIONSTORE *store = (WINE_COLLECTIONSTORE*)cert_store;
WINE_STORE_LIST_ENTRY *entry; WINE_STORE_LIST_ENTRY *entry;
TRACE("(%p, %08x, %d, %p)\n", cert_store, dwFlags, dwCtrlType, pvCtrlPara); TRACE("(%p, %08lx, %ld, %p)\n", cert_store, dwFlags, dwCtrlType, pvCtrlPara);
if (!store) if (!store)
return TRUE; return TRUE;
...@@ -494,7 +494,7 @@ BOOL WINAPI CertAddStoreToCollection(HCERTSTORE hCollectionStore, ...@@ -494,7 +494,7 @@ BOOL WINAPI CertAddStoreToCollection(HCERTSTORE hCollectionStore,
WINE_STORE_LIST_ENTRY *entry; WINE_STORE_LIST_ENTRY *entry;
BOOL ret; BOOL ret;
TRACE("(%p, %p, %08x, %d)\n", hCollectionStore, hSiblingStore, TRACE("(%p, %p, %08lx, %ld)\n", hCollectionStore, hSiblingStore,
dwUpdateFlags, dwPriority); dwUpdateFlags, dwPriority);
if (!collection || !sibling) if (!collection || !sibling)
...@@ -519,11 +519,11 @@ BOOL WINAPI CertAddStoreToCollection(HCERTSTORE hCollectionStore, ...@@ -519,11 +519,11 @@ BOOL WINAPI CertAddStoreToCollection(HCERTSTORE hCollectionStore,
if (entry) if (entry)
{ {
InterlockedIncrement(&sibling->ref); InterlockedIncrement(&sibling->ref);
TRACE("sibling %p's ref count is %d\n", sibling, sibling->ref); TRACE("sibling %p's ref count is %ld\n", sibling, sibling->ref);
entry->store = sibling; entry->store = sibling;
entry->dwUpdateFlags = dwUpdateFlags; entry->dwUpdateFlags = dwUpdateFlags;
entry->dwPriority = dwPriority; entry->dwPriority = dwPriority;
TRACE("%p: adding %p, priority %d\n", collection, entry, dwPriority); TRACE("%p: adding %p, priority %ld\n", collection, entry, dwPriority);
EnterCriticalSection(&collection->cs); EnterCriticalSection(&collection->cs);
if (dwPriority) if (dwPriority)
{ {
......
...@@ -79,7 +79,7 @@ void Context_AddRef(context_t *context) ...@@ -79,7 +79,7 @@ void Context_AddRef(context_t *context)
{ {
LONG ref = InterlockedIncrement(&context->ref); LONG ref = InterlockedIncrement(&context->ref);
TRACE("(%p) ref=%d\n", context, context->ref); TRACE("(%p) ref=%ld\n", context, context->ref);
if(ref == 1) { if(ref == 1) {
/* This is the first external (non-store) reference. Increase store ref cnt. */ /* This is the first external (non-store) reference. Increase store ref cnt. */
...@@ -107,7 +107,7 @@ void Context_Release(context_t *context) ...@@ -107,7 +107,7 @@ void Context_Release(context_t *context)
{ {
LONG ref = InterlockedDecrement(&context->ref); LONG ref = InterlockedDecrement(&context->ref);
TRACE("(%p) ref=%d\n", context, ref); TRACE("(%p) ref=%ld\n", context, ref);
assert(ref >= 0); assert(ref >= 0);
if (!ref) { if (!ref) {
......
...@@ -185,7 +185,7 @@ PCCRL_CONTEXT WINAPI CertCreateCRLContext(DWORD dwCertEncodingType, ...@@ -185,7 +185,7 @@ PCCRL_CONTEXT WINAPI CertCreateCRLContext(DWORD dwCertEncodingType,
BYTE *data = NULL; BYTE *data = NULL;
DWORD size = 0; DWORD size = 0;
TRACE("(%08x, %p, %d)\n", dwCertEncodingType, pbCrlEncoded, TRACE("(%08lx, %p, %ld)\n", dwCertEncodingType, pbCrlEncoded,
cbCrlEncoded); cbCrlEncoded);
if ((dwCertEncodingType & CERT_ENCODING_TYPE_MASK) != X509_ASN_ENCODING) if ((dwCertEncodingType & CERT_ENCODING_TYPE_MASK) != X509_ASN_ENCODING)
...@@ -228,7 +228,7 @@ BOOL WINAPI CertAddEncodedCRLToStore(HCERTSTORE hCertStore, ...@@ -228,7 +228,7 @@ BOOL WINAPI CertAddEncodedCRLToStore(HCERTSTORE hCertStore,
pbCrlEncoded, cbCrlEncoded); pbCrlEncoded, cbCrlEncoded);
BOOL ret; BOOL ret;
TRACE("(%p, %08x, %p, %d, %08x, %p)\n", hCertStore, dwCertEncodingType, TRACE("(%p, %08lx, %p, %ld, %08lx, %p)\n", hCertStore, dwCertEncodingType,
pbCrlEncoded, cbCrlEncoded, dwAddDisposition, ppCrlContext); pbCrlEncoded, cbCrlEncoded, dwAddDisposition, ppCrlContext);
if (crl) if (crl)
...@@ -385,7 +385,7 @@ PCCRL_CONTEXT WINAPI CertFindCRLInStore(HCERTSTORE hCertStore, ...@@ -385,7 +385,7 @@ PCCRL_CONTEXT WINAPI CertFindCRLInStore(HCERTSTORE hCertStore,
PCCRL_CONTEXT ret; PCCRL_CONTEXT ret;
CrlCompareFunc compare; CrlCompareFunc compare;
TRACE("(%p, %d, %d, %d, %p, %p)\n", hCertStore, dwCertEncodingType, TRACE("(%p, %ld, %ld, %ld, %p, %p)\n", hCertStore, dwCertEncodingType,
dwFindFlags, dwFindType, pvFindPara, pPrevCrlContext); dwFindFlags, dwFindType, pvFindPara, pPrevCrlContext);
switch (dwFindType) switch (dwFindType)
...@@ -403,7 +403,7 @@ PCCRL_CONTEXT WINAPI CertFindCRLInStore(HCERTSTORE hCertStore, ...@@ -403,7 +403,7 @@ PCCRL_CONTEXT WINAPI CertFindCRLInStore(HCERTSTORE hCertStore,
compare = compare_crl_issued_for; compare = compare_crl_issued_for;
break; break;
default: default:
FIXME("find type %08x unimplemented\n", dwFindType); FIXME("find type %08lx unimplemented\n", dwFindType);
compare = NULL; compare = NULL;
} }
...@@ -436,7 +436,7 @@ PCCRL_CONTEXT WINAPI CertGetCRLFromStore(HCERTSTORE hCertStore, ...@@ -436,7 +436,7 @@ PCCRL_CONTEXT WINAPI CertGetCRLFromStore(HCERTSTORE hCertStore,
CERT_STORE_DELTA_CRL_FLAG; CERT_STORE_DELTA_CRL_FLAG;
PCCRL_CONTEXT ret; PCCRL_CONTEXT ret;
TRACE("(%p, %p, %p, %08x)\n", hCertStore, pIssuerContext, pPrevCrlContext, TRACE("(%p, %p, %p, %08lx)\n", hCertStore, pIssuerContext, pPrevCrlContext,
*pdwFlags); *pdwFlags);
if (*pdwFlags & ~supportedFlags) if (*pdwFlags & ~supportedFlags)
...@@ -489,7 +489,7 @@ BOOL WINAPI CertFreeCRLContext(PCCRL_CONTEXT pCrlContext) ...@@ -489,7 +489,7 @@ BOOL WINAPI CertFreeCRLContext(PCCRL_CONTEXT pCrlContext)
DWORD WINAPI CertEnumCRLContextProperties(PCCRL_CONTEXT pCRLContext, DWORD WINAPI CertEnumCRLContextProperties(PCCRL_CONTEXT pCRLContext,
DWORD dwPropId) DWORD dwPropId)
{ {
TRACE("(%p, %d)\n", pCRLContext, dwPropId); TRACE("(%p, %ld)\n", pCRLContext, dwPropId);
return ContextPropertyList_EnumPropIDs(crl_from_ptr(pCRLContext)->base.properties, dwPropId); return ContextPropertyList_EnumPropIDs(crl_from_ptr(pCRLContext)->base.properties, dwPropId);
} }
...@@ -518,7 +518,7 @@ static BOOL CRLContext_GetProperty(crl_t *crl, DWORD dwPropId, ...@@ -518,7 +518,7 @@ static BOOL CRLContext_GetProperty(crl_t *crl, DWORD dwPropId,
BOOL ret; BOOL ret;
CRYPT_DATA_BLOB blob; CRYPT_DATA_BLOB blob;
TRACE("(%p, %d, %p, %p)\n", crl, dwPropId, pvData, pcbData); TRACE("(%p, %ld, %p, %p)\n", crl, dwPropId, pvData, pcbData);
if (crl->base.properties) if (crl->base.properties)
ret = ContextPropertyList_FindProperty(crl->base.properties, dwPropId, &blob); ret = ContextPropertyList_FindProperty(crl->base.properties, dwPropId, &blob);
...@@ -568,7 +568,7 @@ BOOL WINAPI CertGetCRLContextProperty(PCCRL_CONTEXT pCRLContext, ...@@ -568,7 +568,7 @@ BOOL WINAPI CertGetCRLContextProperty(PCCRL_CONTEXT pCRLContext,
{ {
BOOL ret; BOOL ret;
TRACE("(%p, %d, %p, %p)\n", pCRLContext, dwPropId, pvData, pcbData); TRACE("(%p, %ld, %p, %p)\n", pCRLContext, dwPropId, pvData, pcbData);
switch (dwPropId) switch (dwPropId)
{ {
...@@ -607,7 +607,7 @@ static BOOL CRLContext_SetProperty(crl_t *crl, DWORD dwPropId, ...@@ -607,7 +607,7 @@ static BOOL CRLContext_SetProperty(crl_t *crl, DWORD dwPropId,
{ {
BOOL ret; BOOL ret;
TRACE("(%p, %d, %08x, %p)\n", crl, dwPropId, dwFlags, pvData); TRACE("(%p, %ld, %08lx, %p)\n", crl, dwPropId, dwFlags, pvData);
if (!crl->base.properties) if (!crl->base.properties)
ret = FALSE; ret = FALSE;
...@@ -649,7 +649,7 @@ static BOOL CRLContext_SetProperty(crl_t *crl, DWORD dwPropId, ...@@ -649,7 +649,7 @@ static BOOL CRLContext_SetProperty(crl_t *crl, DWORD dwPropId,
pvData, sizeof(FILETIME)); pvData, sizeof(FILETIME));
break; break;
default: default:
FIXME("%d: stub\n", dwPropId); FIXME("%ld: stub\n", dwPropId);
ret = FALSE; ret = FALSE;
} }
} }
...@@ -662,7 +662,7 @@ BOOL WINAPI CertSetCRLContextProperty(PCCRL_CONTEXT pCRLContext, ...@@ -662,7 +662,7 @@ BOOL WINAPI CertSetCRLContextProperty(PCCRL_CONTEXT pCRLContext,
{ {
BOOL ret; BOOL ret;
TRACE("(%p, %d, %08x, %p)\n", pCRLContext, dwPropId, dwFlags, pvData); TRACE("(%p, %ld, %08lx, %p)\n", pCRLContext, dwPropId, dwFlags, pvData);
/* Handle special cases for "read-only"/invalid prop IDs. Windows just /* Handle special cases for "read-only"/invalid prop IDs. Windows just
* crashes on most of these, I'll be safer. * crashes on most of these, I'll be safer.
...@@ -719,7 +719,7 @@ static BOOL compare_dist_point_name(const CRL_DIST_POINT_NAME *name1, ...@@ -719,7 +719,7 @@ static BOOL compare_dist_point_name(const CRL_DIST_POINT_NAME *name1,
entry1->u.DirectoryName.cbData); entry1->u.DirectoryName.cbData);
break; break;
default: default:
FIXME("unimplemented for type %d\n", FIXME("unimplemented for type %ld\n",
entry1->dwAltNameChoice); entry1->dwAltNameChoice);
match = FALSE; match = FALSE;
} }
...@@ -778,7 +778,7 @@ BOOL WINAPI CertIsValidCRLForCertificate(PCCERT_CONTEXT pCert, ...@@ -778,7 +778,7 @@ BOOL WINAPI CertIsValidCRLForCertificate(PCCERT_CONTEXT pCert,
PCERT_EXTENSION ext; PCERT_EXTENSION ext;
BOOL ret; BOOL ret;
TRACE("(%p, %p, %08x, %p)\n", pCert, pCrl, dwFlags, pvReserved); TRACE("(%p, %p, %08lx, %p)\n", pCert, pCrl, dwFlags, pvReserved);
if (!pCert) if (!pCert)
return TRUE; return TRUE;
...@@ -845,7 +845,7 @@ BOOL WINAPI CertFindCertificateInCRL(PCCERT_CONTEXT pCert, ...@@ -845,7 +845,7 @@ BOOL WINAPI CertFindCertificateInCRL(PCCERT_CONTEXT pCert,
PCCRL_CONTEXT pCrlContext, DWORD dwFlags, void *pvReserved, PCCRL_CONTEXT pCrlContext, DWORD dwFlags, void *pvReserved,
PCRL_ENTRY *ppCrlEntry) PCRL_ENTRY *ppCrlEntry)
{ {
TRACE("(%p, %p, %08x, %p, %p)\n", pCert, pCrlContext, dwFlags, pvReserved, TRACE("(%p, %p, %08lx, %p, %p)\n", pCert, pCrlContext, dwFlags, pvReserved,
ppCrlEntry); ppCrlEntry);
*ppCrlEntry = CRYPT_FindCertificateInCRL(pCert->pCertInfo, *ppCrlEntry = CRYPT_FindCertificateInCRL(pCert->pCertInfo,
...@@ -859,7 +859,7 @@ BOOL WINAPI CertVerifyCRLRevocation(DWORD dwCertEncodingType, ...@@ -859,7 +859,7 @@ BOOL WINAPI CertVerifyCRLRevocation(DWORD dwCertEncodingType,
DWORD i; DWORD i;
PCRL_ENTRY entry = NULL; PCRL_ENTRY entry = NULL;
TRACE("(%08x, %p, %d, %p)\n", dwCertEncodingType, pCertId, cCrlInfo, TRACE("(%08lx, %p, %ld, %p)\n", dwCertEncodingType, pCertId, cCrlInfo,
rgpCrlInfo); rgpCrlInfo);
for (i = 0; !entry && i < cCrlInfo; i++) for (i = 0; !entry && i < cCrlInfo; i++)
......
...@@ -68,7 +68,7 @@ BOOL WINAPI CertAddCTLContextToStore(HCERTSTORE hCertStore, ...@@ -68,7 +68,7 @@ BOOL WINAPI CertAddCTLContextToStore(HCERTSTORE hCertStore,
BOOL ret = TRUE; BOOL ret = TRUE;
PCCTL_CONTEXT toAdd = NULL, existing = NULL; PCCTL_CONTEXT toAdd = NULL, existing = NULL;
TRACE("(%p, %p, %08x, %p)\n", hCertStore, pCtlContext, dwAddDisposition, TRACE("(%p, %p, %08lx, %p)\n", hCertStore, pCtlContext, dwAddDisposition,
ppStoreContext); ppStoreContext);
if (dwAddDisposition != CERT_STORE_ADD_ALWAYS) if (dwAddDisposition != CERT_STORE_ADD_ALWAYS)
...@@ -150,7 +150,7 @@ BOOL WINAPI CertAddCTLContextToStore(HCERTSTORE hCertStore, ...@@ -150,7 +150,7 @@ BOOL WINAPI CertAddCTLContextToStore(HCERTSTORE hCertStore,
toAdd = CertDuplicateCTLContext(pCtlContext); toAdd = CertDuplicateCTLContext(pCtlContext);
break; break;
default: default:
FIXME("Unimplemented add disposition %d\n", dwAddDisposition); FIXME("Unimplemented add disposition %ld\n", dwAddDisposition);
ret = FALSE; ret = FALSE;
} }
...@@ -182,7 +182,7 @@ BOOL WINAPI CertAddEncodedCTLToStore(HCERTSTORE hCertStore, ...@@ -182,7 +182,7 @@ BOOL WINAPI CertAddEncodedCTLToStore(HCERTSTORE hCertStore,
pbCtlEncoded, cbCtlEncoded); pbCtlEncoded, cbCtlEncoded);
BOOL ret; BOOL ret;
TRACE("(%p, %08x, %p, %d, %08x, %p)\n", hCertStore, TRACE("(%p, %08lx, %p, %ld, %08lx, %p)\n", hCertStore,
dwMsgAndCertEncodingType, pbCtlEncoded, cbCtlEncoded, dwAddDisposition, dwMsgAndCertEncodingType, pbCtlEncoded, cbCtlEncoded, dwAddDisposition,
ppCtlContext); ppCtlContext);
...@@ -295,7 +295,7 @@ PCCTL_CONTEXT WINAPI CertFindCTLInStore(HCERTSTORE hCertStore, ...@@ -295,7 +295,7 @@ PCCTL_CONTEXT WINAPI CertFindCTLInStore(HCERTSTORE hCertStore,
PCCTL_CONTEXT ret; PCCTL_CONTEXT ret;
CtlCompareFunc compare; CtlCompareFunc compare;
TRACE("(%p, %d, %d, %d, %p, %p)\n", hCertStore, dwCertEncodingType, TRACE("(%p, %ld, %ld, %ld, %p, %p)\n", hCertStore, dwCertEncodingType,
dwFindFlags, dwFindType, pvFindPara, pPrevCtlContext); dwFindFlags, dwFindType, pvFindPara, pPrevCtlContext);
switch (dwFindType) switch (dwFindType)
...@@ -313,7 +313,7 @@ PCCTL_CONTEXT WINAPI CertFindCTLInStore(HCERTSTORE hCertStore, ...@@ -313,7 +313,7 @@ PCCTL_CONTEXT WINAPI CertFindCTLInStore(HCERTSTORE hCertStore,
compare = compare_ctl_existing; compare = compare_ctl_existing;
break; break;
default: default:
FIXME("find type %08x unimplemented\n", dwFindType); FIXME("find type %08lx unimplemented\n", dwFindType);
compare = NULL; compare = NULL;
} }
...@@ -370,7 +370,7 @@ PCCTL_CONTEXT WINAPI CertCreateCTLContext(DWORD dwMsgAndCertEncodingType, ...@@ -370,7 +370,7 @@ PCCTL_CONTEXT WINAPI CertCreateCTLContext(DWORD dwMsgAndCertEncodingType,
DWORD contentSize = 0, size; DWORD contentSize = 0, size;
PCTL_INFO ctlInfo = NULL; PCTL_INFO ctlInfo = NULL;
TRACE("(%08x, %p, %d)\n", dwMsgAndCertEncodingType, pbCtlEncoded, TRACE("(%08lx, %p, %ld)\n", dwMsgAndCertEncodingType, pbCtlEncoded,
cbCtlEncoded); cbCtlEncoded);
if (GET_CERT_ENCODING_TYPE(dwMsgAndCertEncodingType) != X509_ASN_ENCODING) if (GET_CERT_ENCODING_TYPE(dwMsgAndCertEncodingType) != X509_ASN_ENCODING)
...@@ -511,7 +511,7 @@ DWORD WINAPI CertEnumCTLContextProperties(PCCTL_CONTEXT pCTLContext, ...@@ -511,7 +511,7 @@ DWORD WINAPI CertEnumCTLContextProperties(PCCTL_CONTEXT pCTLContext,
ctl_t *ctl = ctl_from_ptr(pCTLContext); ctl_t *ctl = ctl_from_ptr(pCTLContext);
DWORD ret; DWORD ret;
TRACE("(%p, %d)\n", pCTLContext, dwPropId); TRACE("(%p, %ld)\n", pCTLContext, dwPropId);
if (ctl->base.properties) if (ctl->base.properties)
ret = ContextPropertyList_EnumPropIDs(ctl->base.properties, dwPropId); ret = ContextPropertyList_EnumPropIDs(ctl->base.properties, dwPropId);
...@@ -544,7 +544,7 @@ static BOOL CTLContext_GetProperty(ctl_t *ctl, DWORD dwPropId, ...@@ -544,7 +544,7 @@ static BOOL CTLContext_GetProperty(ctl_t *ctl, DWORD dwPropId,
BOOL ret; BOOL ret;
CRYPT_DATA_BLOB blob; CRYPT_DATA_BLOB blob;
TRACE("(%p, %d, %p, %p)\n", ctl, dwPropId, pvData, pcbData); TRACE("(%p, %ld, %p, %p)\n", ctl, dwPropId, pvData, pcbData);
if (ctl->base.properties) if (ctl->base.properties)
ret = ContextPropertyList_FindProperty(ctl->base.properties, dwPropId, &blob); ret = ContextPropertyList_FindProperty(ctl->base.properties, dwPropId, &blob);
...@@ -592,7 +592,7 @@ BOOL WINAPI CertGetCTLContextProperty(PCCTL_CONTEXT pCTLContext, ...@@ -592,7 +592,7 @@ BOOL WINAPI CertGetCTLContextProperty(PCCTL_CONTEXT pCTLContext,
{ {
BOOL ret; BOOL ret;
TRACE("(%p, %d, %p, %p)\n", pCTLContext, dwPropId, pvData, pcbData); TRACE("(%p, %ld, %p, %p)\n", pCTLContext, dwPropId, pvData, pcbData);
switch (dwPropId) switch (dwPropId)
{ {
...@@ -632,7 +632,7 @@ static BOOL CTLContext_SetProperty(ctl_t *ctl, DWORD dwPropId, ...@@ -632,7 +632,7 @@ static BOOL CTLContext_SetProperty(ctl_t *ctl, DWORD dwPropId,
{ {
BOOL ret; BOOL ret;
TRACE("(%p, %d, %08x, %p)\n", ctl, dwPropId, dwFlags, pvData); TRACE("(%p, %ld, %08lx, %p)\n", ctl, dwPropId, dwFlags, pvData);
if (!ctl->base.properties) if (!ctl->base.properties)
ret = FALSE; ret = FALSE;
...@@ -674,7 +674,7 @@ static BOOL CTLContext_SetProperty(ctl_t *ctl, DWORD dwPropId, ...@@ -674,7 +674,7 @@ static BOOL CTLContext_SetProperty(ctl_t *ctl, DWORD dwPropId,
pvData, sizeof(FILETIME)); pvData, sizeof(FILETIME));
break; break;
default: default:
FIXME("%d: stub\n", dwPropId); FIXME("%ld: stub\n", dwPropId);
ret = FALSE; ret = FALSE;
} }
} }
...@@ -687,7 +687,7 @@ BOOL WINAPI CertSetCTLContextProperty(PCCTL_CONTEXT pCTLContext, ...@@ -687,7 +687,7 @@ BOOL WINAPI CertSetCTLContextProperty(PCCTL_CONTEXT pCTLContext,
{ {
BOOL ret; BOOL ret;
TRACE("(%p, %d, %08x, %p)\n", pCTLContext, dwPropId, dwFlags, pvData); TRACE("(%p, %ld, %08lx, %p)\n", pCTLContext, dwPropId, dwFlags, pvData);
/* Handle special cases for "read-only"/invalid prop IDs. Windows just /* Handle special cases for "read-only"/invalid prop IDs. Windows just
* crashes on most of these, I'll be safer. * crashes on most of these, I'll be safer.
......
...@@ -180,7 +180,7 @@ BOOL WINAPI CRYPT_AsnEncodeSequence(DWORD dwCertEncodingType, ...@@ -180,7 +180,7 @@ BOOL WINAPI CRYPT_AsnEncodeSequence(DWORD dwCertEncodingType,
BOOL ret; BOOL ret;
DWORD i, dataLen = 0; DWORD i, dataLen = 0;
TRACE("%p, %d, %08x, %p, %p, %d\n", items, cItem, dwFlags, pEncodePara, TRACE("%p, %ld, %08lx, %p, %p, %ld\n", items, cItem, dwFlags, pEncodePara,
pbEncoded, pbEncoded ? *pcbEncoded : 0); pbEncoded, pbEncoded ? *pcbEncoded : 0);
for (i = 0, ret = TRUE; ret && i < cItem; i++) for (i = 0, ret = TRUE; ret && i < cItem; i++)
{ {
...@@ -228,7 +228,7 @@ BOOL WINAPI CRYPT_AsnEncodeSequence(DWORD dwCertEncodingType, ...@@ -228,7 +228,7 @@ BOOL WINAPI CRYPT_AsnEncodeSequence(DWORD dwCertEncodingType,
} }
} }
} }
TRACE("returning %d (%08x)\n", ret, GetLastError()); TRACE("returning %d (%08lx)\n", ret, GetLastError());
return ret; return ret;
} }
...@@ -576,7 +576,7 @@ static BOOL CRYPT_AsnEncodeCRLEntry(const CRL_ENTRY *entry, ...@@ -576,7 +576,7 @@ static BOOL CRYPT_AsnEncodeCRLEntry(const CRL_ENTRY *entry,
DWORD cItem = 2; DWORD cItem = 2;
BOOL ret; BOOL ret;
TRACE("%p, %p, %d\n", entry, pbEncoded, pbEncoded ? *pcbEncoded : 0); TRACE("%p, %p, %ld\n", entry, pbEncoded, pbEncoded ? *pcbEncoded : 0);
if (entry->cExtension) if (entry->cExtension)
{ {
...@@ -588,7 +588,7 @@ static BOOL CRYPT_AsnEncodeCRLEntry(const CRL_ENTRY *entry, ...@@ -588,7 +588,7 @@ static BOOL CRYPT_AsnEncodeCRLEntry(const CRL_ENTRY *entry,
ret = CRYPT_AsnEncodeSequence(X509_ASN_ENCODING, items, cItem, 0, NULL, ret = CRYPT_AsnEncodeSequence(X509_ASN_ENCODING, items, cItem, 0, NULL,
pbEncoded, pcbEncoded); pbEncoded, pcbEncoded);
TRACE("returning %d (%08x)\n", ret, GetLastError()); TRACE("returning %d (%08lx)\n", ret, GetLastError());
return ret; return ret;
} }
...@@ -732,7 +732,7 @@ static BOOL CRYPT_AsnEncodeExtension(CERT_EXTENSION *ext, BYTE *pbEncoded, ...@@ -732,7 +732,7 @@ static BOOL CRYPT_AsnEncodeExtension(CERT_EXTENSION *ext, BYTE *pbEncoded,
}; };
DWORD cItem = 1; DWORD cItem = 1;
TRACE("%p, %p, %d\n", ext, pbEncoded, pbEncoded ? *pcbEncoded : 0); TRACE("%p, %p, %ld\n", ext, pbEncoded, pbEncoded ? *pcbEncoded : 0);
if (ext->fCritical) if (ext->fCritical)
{ {
...@@ -746,7 +746,7 @@ static BOOL CRYPT_AsnEncodeExtension(CERT_EXTENSION *ext, BYTE *pbEncoded, ...@@ -746,7 +746,7 @@ static BOOL CRYPT_AsnEncodeExtension(CERT_EXTENSION *ext, BYTE *pbEncoded,
ret = CRYPT_AsnEncodeSequence(X509_ASN_ENCODING, items, cItem, 0, NULL, ret = CRYPT_AsnEncodeSequence(X509_ASN_ENCODING, items, cItem, 0, NULL,
pbEncoded, pcbEncoded); pbEncoded, pcbEncoded);
TRACE("returning %d (%08x)\n", ret, GetLastError()); TRACE("returning %d (%08lx)\n", ret, GetLastError());
return ret; return ret;
} }
...@@ -1405,7 +1405,7 @@ static BOOL WINAPI CRYPT_AsnEncodeUnicodeName(DWORD dwCertEncodingType, ...@@ -1405,7 +1405,7 @@ static BOOL WINAPI CRYPT_AsnEncodeUnicodeName(DWORD dwCertEncodingType,
const CERT_NAME_INFO *info = pvStructInfo; const CERT_NAME_INFO *info = pvStructInfo;
DWORD bytesNeeded = 0, lenBytes, size, i; DWORD bytesNeeded = 0, lenBytes, size, i;
TRACE("encoding name with %d RDNs\n", info->cRDN); TRACE("encoding name with %ld RDNs\n", info->cRDN);
ret = TRUE; ret = TRUE;
for (i = 0; ret && i < info->cRDN; i++) for (i = 0; ret && i < info->cRDN; i++)
{ {
...@@ -2306,7 +2306,7 @@ static BOOL WINAPI CRYPT_AsnEncodeName(DWORD dwCertEncodingType, ...@@ -2306,7 +2306,7 @@ static BOOL WINAPI CRYPT_AsnEncodeName(DWORD dwCertEncodingType,
const CERT_NAME_INFO *info = pvStructInfo; const CERT_NAME_INFO *info = pvStructInfo;
DWORD bytesNeeded = 0, lenBytes, size, i; DWORD bytesNeeded = 0, lenBytes, size, i;
TRACE("encoding name with %d RDNs\n", info->cRDN); TRACE("encoding name with %ld RDNs\n", info->cRDN);
ret = TRUE; ret = TRUE;
for (i = 0; ret && i < info->cRDN; i++) for (i = 0; ret && i < info->cRDN; i++)
{ {
...@@ -2387,7 +2387,7 @@ static BOOL WINAPI CRYPT_AsnEncodeBool(DWORD dwCertEncodingType, ...@@ -2387,7 +2387,7 @@ static BOOL WINAPI CRYPT_AsnEncodeBool(DWORD dwCertEncodingType,
*pbEncoded++ = val ? 0xff : 0; *pbEncoded++ = val ? 0xff : 0;
ret = TRUE; ret = TRUE;
} }
TRACE("returning %d (%08x)\n", ret, GetLastError()); TRACE("returning %d (%08lx)\n", ret, GetLastError());
return ret; return ret;
} }
...@@ -2444,7 +2444,7 @@ static BOOL WINAPI CRYPT_AsnEncodeAltNameEntry(DWORD dwCertEncodingType, ...@@ -2444,7 +2444,7 @@ static BOOL WINAPI CRYPT_AsnEncodeAltNameEntry(DWORD dwCertEncodingType,
pcbEncoded); pcbEncoded);
} }
case CERT_ALT_NAME_OTHER_NAME: case CERT_ALT_NAME_OTHER_NAME:
FIXME("name type %d unimplemented\n", entry->dwAltNameChoice); FIXME("name type %ld unimplemented\n", entry->dwAltNameChoice);
return FALSE; return FALSE;
default: default:
SetLastError(E_INVALIDARG); SetLastError(E_INVALIDARG);
...@@ -2492,7 +2492,7 @@ static BOOL WINAPI CRYPT_AsnEncodeAltNameEntry(DWORD dwCertEncodingType, ...@@ -2492,7 +2492,7 @@ static BOOL WINAPI CRYPT_AsnEncodeAltNameEntry(DWORD dwCertEncodingType,
*pcbEncoded = bytesNeeded; *pcbEncoded = bytesNeeded;
} }
} }
TRACE("returning %d (%08x)\n", ret, GetLastError()); TRACE("returning %d (%08lx)\n", ret, GetLastError());
return ret; return ret;
} }
...@@ -3226,7 +3226,7 @@ BOOL WINAPI CRYPT_AsnEncodeOctets(DWORD dwCertEncodingType, ...@@ -3226,7 +3226,7 @@ BOOL WINAPI CRYPT_AsnEncodeOctets(DWORD dwCertEncodingType,
const CRYPT_DATA_BLOB *blob = pvStructInfo; const CRYPT_DATA_BLOB *blob = pvStructInfo;
DWORD bytesNeeded, lenBytes; DWORD bytesNeeded, lenBytes;
TRACE("(%d, %p), %08x, %p, %p, %d\n", blob->cbData, blob->pbData, TRACE("(%ld, %p), %08lx, %p, %p, %ld\n", blob->cbData, blob->pbData,
dwFlags, pEncodePara, pbEncoded, pbEncoded ? *pcbEncoded : 0); dwFlags, pEncodePara, pbEncoded, pbEncoded ? *pcbEncoded : 0);
CRYPT_EncodeLen(blob->cbData, NULL, &lenBytes); CRYPT_EncodeLen(blob->cbData, NULL, &lenBytes);
...@@ -3257,7 +3257,7 @@ BOOL WINAPI CRYPT_AsnEncodeOctets(DWORD dwCertEncodingType, ...@@ -3257,7 +3257,7 @@ BOOL WINAPI CRYPT_AsnEncodeOctets(DWORD dwCertEncodingType,
ret = FALSE; ret = FALSE;
} }
__ENDTRY __ENDTRY
TRACE("returning %d (%08x)\n", ret, GetLastError()); TRACE("returning %d (%08lx)\n", ret, GetLastError());
return ret; return ret;
} }
...@@ -4707,7 +4707,7 @@ BOOL WINAPI CryptEncodeObject(DWORD dwCertEncodingType, LPCSTR lpszStructType, ...@@ -4707,7 +4707,7 @@ BOOL WINAPI CryptEncodeObject(DWORD dwCertEncodingType, LPCSTR lpszStructType,
CryptEncodeObjectFunc pCryptEncodeObject = NULL; CryptEncodeObjectFunc pCryptEncodeObject = NULL;
CryptEncodeObjectExFunc pCryptEncodeObjectEx = NULL; CryptEncodeObjectExFunc pCryptEncodeObjectEx = NULL;
TRACE_(crypt)("(0x%08x, %s, %p, %p, %p)\n", dwCertEncodingType, TRACE_(crypt)("(0x%08lx, %s, %p, %p, %p)\n", dwCertEncodingType,
debugstr_a(lpszStructType), pvStructInfo, pbEncoded, debugstr_a(lpszStructType), pvStructInfo, pbEncoded,
pcbEncoded); pcbEncoded);
...@@ -4748,7 +4748,7 @@ BOOL WINAPI CryptEncodeObjectEx(DWORD dwCertEncodingType, LPCSTR lpszStructType, ...@@ -4748,7 +4748,7 @@ BOOL WINAPI CryptEncodeObjectEx(DWORD dwCertEncodingType, LPCSTR lpszStructType,
HCRYPTOIDFUNCADDR hFunc = NULL; HCRYPTOIDFUNCADDR hFunc = NULL;
CryptEncodeObjectExFunc encodeFunc = NULL; CryptEncodeObjectExFunc encodeFunc = NULL;
TRACE_(crypt)("(0x%08x, %s, %p, 0x%08x, %p, %p, %p)\n", dwCertEncodingType, TRACE_(crypt)("(0x%08lx, %s, %p, 0x%08lx, %p, %p, %p)\n", dwCertEncodingType,
debugstr_a(lpszStructType), pvStructInfo, dwFlags, pEncodePara, debugstr_a(lpszStructType), pvStructInfo, dwFlags, pEncodePara,
pvEncoded, pcbEncoded); pvEncoded, pcbEncoded);
...@@ -4824,7 +4824,7 @@ static BOOL WINAPI CRYPT_ExportPublicKeyInfoEx(HCRYPTPROV_OR_NCRYPT_KEY_HANDLE h ...@@ -4824,7 +4824,7 @@ static BOOL WINAPI CRYPT_ExportPublicKeyInfoEx(HCRYPTPROV_OR_NCRYPT_KEY_HANDLE h
HCRYPTKEY key; HCRYPTKEY key;
static CHAR rsa_oid[] = szOID_RSA_RSA; static CHAR rsa_oid[] = szOID_RSA_RSA;
TRACE_(crypt)("(%08lx, %d, %08x, %s, %08x, %p, %p, %d)\n", hCryptProv, TRACE_(crypt)("(%08Ix, %ld, %08lx, %s, %08lx, %p, %p, %ld)\n", hCryptProv,
dwKeySpec, dwCertEncodingType, debugstr_a(pszPublicKeyObjId), dwFlags, dwKeySpec, dwCertEncodingType, debugstr_a(pszPublicKeyObjId), dwFlags,
pvAuxInfo, pInfo, pInfo ? *pcbInfo : 0); pvAuxInfo, pInfo, pInfo ? *pcbInfo : 0);
...@@ -4973,7 +4973,7 @@ BOOL WINAPI CryptExportPublicKeyInfoEx(HCRYPTPROV_OR_NCRYPT_KEY_HANDLE hCryptPro ...@@ -4973,7 +4973,7 @@ BOOL WINAPI CryptExportPublicKeyInfoEx(HCRYPTPROV_OR_NCRYPT_KEY_HANDLE hCryptPro
ExportPublicKeyInfoExFunc exportFunc = NULL; ExportPublicKeyInfoExFunc exportFunc = NULL;
HCRYPTOIDFUNCADDR hFunc = NULL; HCRYPTOIDFUNCADDR hFunc = NULL;
TRACE_(crypt)("(%08lx, %d, %08x, %s, %08x, %p, %p, %d)\n", hCryptProv, TRACE_(crypt)("(%08Ix, %ld, %08lx, %s, %08lx, %p, %p, %ld)\n", hCryptProv,
dwKeySpec, dwCertEncodingType, debugstr_a(pszPublicKeyObjId), dwFlags, dwKeySpec, dwCertEncodingType, debugstr_a(pszPublicKeyObjId), dwFlags,
pvAuxInfo, pInfo, pInfo ? *pcbInfo : 0); pvAuxInfo, pInfo, pInfo ? *pcbInfo : 0);
...@@ -5022,7 +5022,7 @@ static BOOL WINAPI CRYPT_ImportPublicKeyInfoEx(HCRYPTPROV hCryptProv, ...@@ -5022,7 +5022,7 @@ static BOOL WINAPI CRYPT_ImportPublicKeyInfoEx(HCRYPTPROV hCryptProv,
DWORD pubKeySize; DWORD pubKeySize;
LPBYTE pubKey; LPBYTE pubKey;
TRACE_(crypt)("(%08lx, %08x, %p, %08x, %08x, %p, %p)\n", hCryptProv, TRACE_(crypt)("(%08Ix, %08lx, %p, %08x, %08lx, %p, %p)\n", hCryptProv,
dwCertEncodingType, pInfo, aiKeyAlg, dwFlags, pvAuxInfo, phKey); dwCertEncodingType, pInfo, aiKeyAlg, dwFlags, pvAuxInfo, phKey);
if (!set) if (!set)
...@@ -5083,7 +5083,7 @@ BOOL WINAPI CryptImportPublicKeyInfoEx(HCRYPTPROV hCryptProv, ...@@ -5083,7 +5083,7 @@ BOOL WINAPI CryptImportPublicKeyInfoEx(HCRYPTPROV hCryptProv,
ImportPublicKeyInfoExFunc importFunc = NULL; ImportPublicKeyInfoExFunc importFunc = NULL;
HCRYPTOIDFUNCADDR hFunc = NULL; HCRYPTOIDFUNCADDR hFunc = NULL;
TRACE_(crypt)("(%08lx, %08x, %p, %08x, %08x, %p, %p)\n", hCryptProv, TRACE_(crypt)("(%08Ix, %08lx, %p, %08x, %08lx, %p, %p)\n", hCryptProv,
dwCertEncodingType, pInfo, aiKeyAlg, dwFlags, pvAuxInfo, phKey); dwCertEncodingType, pInfo, aiKeyAlg, dwFlags, pvAuxInfo, phKey);
if (!set) if (!set)
...@@ -5103,11 +5103,11 @@ BOOL WINAPI CryptImportPublicKeyInfoEx2(DWORD dwCertEncodingType, ...@@ -5103,11 +5103,11 @@ BOOL WINAPI CryptImportPublicKeyInfoEx2(DWORD dwCertEncodingType,
PCERT_PUBLIC_KEY_INFO pInfo, DWORD dwFlags, void *pvAuxInfo, PCERT_PUBLIC_KEY_INFO pInfo, DWORD dwFlags, void *pvAuxInfo,
BCRYPT_KEY_HANDLE *phKey) BCRYPT_KEY_HANDLE *phKey)
{ {
TRACE_(crypt)("(%d, %p, %08x, %p, %p)\n", dwCertEncodingType, pInfo, TRACE_(crypt)("(%ld, %p, %08lx, %p, %p)\n", dwCertEncodingType, pInfo,
dwFlags, pvAuxInfo, phKey); dwFlags, pvAuxInfo, phKey);
if (dwFlags) if (dwFlags)
FIXME("flags %#x ignored\n", dwFlags); FIXME("flags %#lx ignored\n", dwFlags);
return CNG_ImportPubKey(pInfo, phKey); return CNG_ImportPubKey(pInfo, phKey);
} }
...@@ -38,7 +38,7 @@ static void WINAPI CRYPT_FileCloseStore(HCERTSTORE hCertStore, DWORD dwFlags) ...@@ -38,7 +38,7 @@ static void WINAPI CRYPT_FileCloseStore(HCERTSTORE hCertStore, DWORD dwFlags)
{ {
WINE_FILESTOREINFO *store = hCertStore; WINE_FILESTOREINFO *store = hCertStore;
TRACE("(%p, %08x)\n", store, dwFlags); TRACE("(%p, %08lx)\n", store, dwFlags);
if (store->dirty) if (store->dirty)
CertSaveStore(store->memStore, X509_ASN_ENCODING | PKCS_7_ASN_ENCODING, CertSaveStore(store->memStore, X509_ASN_ENCODING | PKCS_7_ASN_ENCODING,
store->type, CERT_STORE_SAVE_TO_FILE, store->file, 0); store->type, CERT_STORE_SAVE_TO_FILE, store->file, 0);
...@@ -51,7 +51,7 @@ static BOOL WINAPI CRYPT_FileWriteCert(HCERTSTORE hCertStore, ...@@ -51,7 +51,7 @@ static BOOL WINAPI CRYPT_FileWriteCert(HCERTSTORE hCertStore,
{ {
WINE_FILESTOREINFO *store = hCertStore; WINE_FILESTOREINFO *store = hCertStore;
TRACE("(%p, %p, %d)\n", hCertStore, cert, dwFlags); TRACE("(%p, %p, %ld)\n", hCertStore, cert, dwFlags);
store->dirty = TRUE; store->dirty = TRUE;
return TRUE; return TRUE;
} }
...@@ -61,7 +61,7 @@ static BOOL WINAPI CRYPT_FileDeleteCert(HCERTSTORE hCertStore, ...@@ -61,7 +61,7 @@ static BOOL WINAPI CRYPT_FileDeleteCert(HCERTSTORE hCertStore,
{ {
WINE_FILESTOREINFO *store = hCertStore; WINE_FILESTOREINFO *store = hCertStore;
TRACE("(%p, %p, %08x)\n", hCertStore, pCertContext, dwFlags); TRACE("(%p, %p, %08lx)\n", hCertStore, pCertContext, dwFlags);
store->dirty = TRUE; store->dirty = TRUE;
return TRUE; return TRUE;
} }
...@@ -71,7 +71,7 @@ static BOOL WINAPI CRYPT_FileWriteCRL(HCERTSTORE hCertStore, ...@@ -71,7 +71,7 @@ static BOOL WINAPI CRYPT_FileWriteCRL(HCERTSTORE hCertStore,
{ {
WINE_FILESTOREINFO *store = hCertStore; WINE_FILESTOREINFO *store = hCertStore;
TRACE("(%p, %p, %d)\n", hCertStore, crl, dwFlags); TRACE("(%p, %p, %ld)\n", hCertStore, crl, dwFlags);
store->dirty = TRUE; store->dirty = TRUE;
return TRUE; return TRUE;
} }
...@@ -81,7 +81,7 @@ static BOOL WINAPI CRYPT_FileDeleteCRL(HCERTSTORE hCertStore, ...@@ -81,7 +81,7 @@ static BOOL WINAPI CRYPT_FileDeleteCRL(HCERTSTORE hCertStore,
{ {
WINE_FILESTOREINFO *store = hCertStore; WINE_FILESTOREINFO *store = hCertStore;
TRACE("(%p, %p, %08x)\n", hCertStore, pCrlContext, dwFlags); TRACE("(%p, %p, %08lx)\n", hCertStore, pCrlContext, dwFlags);
store->dirty = TRUE; store->dirty = TRUE;
return TRUE; return TRUE;
} }
...@@ -91,7 +91,7 @@ static BOOL WINAPI CRYPT_FileWriteCTL(HCERTSTORE hCertStore, ...@@ -91,7 +91,7 @@ static BOOL WINAPI CRYPT_FileWriteCTL(HCERTSTORE hCertStore,
{ {
WINE_FILESTOREINFO *store = hCertStore; WINE_FILESTOREINFO *store = hCertStore;
TRACE("(%p, %p, %d)\n", hCertStore, ctl, dwFlags); TRACE("(%p, %p, %ld)\n", hCertStore, ctl, dwFlags);
store->dirty = TRUE; store->dirty = TRUE;
return TRUE; return TRUE;
} }
...@@ -101,7 +101,7 @@ static BOOL WINAPI CRYPT_FileDeleteCTL(HCERTSTORE hCertStore, ...@@ -101,7 +101,7 @@ static BOOL WINAPI CRYPT_FileDeleteCTL(HCERTSTORE hCertStore,
{ {
WINE_FILESTOREINFO *store = hCertStore; WINE_FILESTOREINFO *store = hCertStore;
TRACE("(%p, %p, %08x)\n", hCertStore, pCtlContext, dwFlags); TRACE("(%p, %p, %08lx)\n", hCertStore, pCtlContext, dwFlags);
store->dirty = TRUE; store->dirty = TRUE;
return TRUE; return TRUE;
} }
...@@ -133,7 +133,7 @@ static BOOL WINAPI CRYPT_FileControl(HCERTSTORE hCertStore, DWORD dwFlags, ...@@ -133,7 +133,7 @@ static BOOL WINAPI CRYPT_FileControl(HCERTSTORE hCertStore, DWORD dwFlags,
WINE_FILESTOREINFO *store = hCertStore; WINE_FILESTOREINFO *store = hCertStore;
BOOL ret; BOOL ret;
TRACE("(%p, %08x, %d, %p)\n", hCertStore, dwFlags, dwCtrlType, TRACE("(%p, %08lx, %ld, %p)\n", hCertStore, dwFlags, dwCtrlType,
pvCtrlPara); pvCtrlPara);
switch (dwCtrlType) switch (dwCtrlType)
...@@ -173,7 +173,7 @@ static BOOL WINAPI CRYPT_FileControl(HCERTSTORE hCertStore, DWORD dwFlags, ...@@ -173,7 +173,7 @@ static BOOL WINAPI CRYPT_FileControl(HCERTSTORE hCertStore, DWORD dwFlags,
} }
else else
{ {
WARN("unknown type %d\n", store->type); WARN("unknown type %ld\n", store->type);
ret = FALSE; ret = FALSE;
} }
break; break;
...@@ -191,7 +191,7 @@ static BOOL WINAPI CRYPT_FileControl(HCERTSTORE hCertStore, DWORD dwFlags, ...@@ -191,7 +191,7 @@ static BOOL WINAPI CRYPT_FileControl(HCERTSTORE hCertStore, DWORD dwFlags,
ret = TRUE; ret = TRUE;
break; break;
default: default:
FIXME("%d: stub\n", dwCtrlType); FIXME("%ld: stub\n", dwCtrlType);
ret = FALSE; ret = FALSE;
} }
return ret; return ret;
...@@ -244,7 +244,7 @@ WINECRYPT_CERTSTORE *CRYPT_FileOpenStore(HCRYPTPROV hCryptProv, DWORD dwFlags, ...@@ -244,7 +244,7 @@ WINECRYPT_CERTSTORE *CRYPT_FileOpenStore(HCRYPTPROV hCryptProv, DWORD dwFlags,
WINECRYPT_CERTSTORE *store = NULL; WINECRYPT_CERTSTORE *store = NULL;
HANDLE file = (HANDLE)pvPara; HANDLE file = (HANDLE)pvPara;
TRACE("(%ld, %08x, %p)\n", hCryptProv, dwFlags, pvPara); TRACE("(%Id, %08lx, %p)\n", hCryptProv, dwFlags, pvPara);
if (!pvPara) if (!pvPara)
{ {
...@@ -296,7 +296,7 @@ WINECRYPT_CERTSTORE *CRYPT_FileNameOpenStoreW(HCRYPTPROV hCryptProv, ...@@ -296,7 +296,7 @@ WINECRYPT_CERTSTORE *CRYPT_FileNameOpenStoreW(HCRYPTPROV hCryptProv,
DWORD access, create; DWORD access, create;
HANDLE file; HANDLE file;
TRACE("(%ld, %08x, %s)\n", hCryptProv, dwFlags, debugstr_w(fileName)); TRACE("(%Id, %08lx, %s)\n", hCryptProv, dwFlags, debugstr_w(fileName));
if (!fileName) if (!fileName)
{ {
...@@ -383,7 +383,7 @@ WINECRYPT_CERTSTORE *CRYPT_FileNameOpenStoreA(HCRYPTPROV hCryptProv, ...@@ -383,7 +383,7 @@ WINECRYPT_CERTSTORE *CRYPT_FileNameOpenStoreA(HCRYPTPROV hCryptProv,
int len; int len;
WINECRYPT_CERTSTORE *ret = NULL; WINECRYPT_CERTSTORE *ret = NULL;
TRACE("(%ld, %08x, %s)\n", hCryptProv, dwFlags, TRACE("(%Id, %08lx, %s)\n", hCryptProv, dwFlags,
debugstr_a(pvPara)); debugstr_a(pvPara));
if (!pvPara) if (!pvPara)
......
...@@ -106,31 +106,31 @@ BOOL WINAPI I_CryptCreateLruCache(void *unknown, HLRUCACHE *out) ...@@ -106,31 +106,31 @@ BOOL WINAPI I_CryptCreateLruCache(void *unknown, HLRUCACHE *out)
BOOL WINAPI I_CryptFindLruEntry(DWORD unk0, DWORD unk1) BOOL WINAPI I_CryptFindLruEntry(DWORD unk0, DWORD unk1)
{ {
FIXME("(%08x, %08x): stub!\n", unk0, unk1); FIXME("(%08lx, %08lx): stub!\n", unk0, unk1);
return FALSE; return FALSE;
} }
BOOL WINAPI I_CryptFindLruEntryData(DWORD unk0, DWORD unk1, DWORD unk2) BOOL WINAPI I_CryptFindLruEntryData(DWORD unk0, DWORD unk1, DWORD unk2)
{ {
FIXME("(%08x, %08x, %08x): stub!\n", unk0, unk1, unk2); FIXME("(%08lx, %08lx, %08lx): stub!\n", unk0, unk1, unk2);
return FALSE; return FALSE;
} }
BOOL WINAPI I_CryptCreateLruEntry(HLRUCACHE h, DWORD unk0, DWORD unk1) BOOL WINAPI I_CryptCreateLruEntry(HLRUCACHE h, DWORD unk0, DWORD unk1)
{ {
FIXME("(%p, %08x, %08x): stub!\n", h, unk0, unk1); FIXME("(%p, %08lx, %08lx): stub!\n", h, unk0, unk1);
return FALSE; return FALSE;
} }
DWORD WINAPI I_CryptFlushLruCache(HLRUCACHE h, DWORD unk0, DWORD unk1) DWORD WINAPI I_CryptFlushLruCache(HLRUCACHE h, DWORD unk0, DWORD unk1)
{ {
FIXME("(%p, %08x, %08x): stub!\n", h, unk0, unk1); FIXME("(%p, %08lx, %08lx): stub!\n", h, unk0, unk1);
return 0; return 0;
} }
HLRUCACHE WINAPI I_CryptFreeLruCache(HLRUCACHE h, DWORD unk0, DWORD unk1) HLRUCACHE WINAPI I_CryptFreeLruCache(HLRUCACHE h, DWORD unk0, DWORD unk1)
{ {
FIXME("(%p, %08x, %08x): stub!\n", h, unk0, unk1); FIXME("(%p, %08lx, %08lx): stub!\n", h, unk0, unk1);
return h; return h;
} }
...@@ -177,7 +177,7 @@ BOOL WINAPI I_CryptFreeTls(DWORD dwTlsIndex, DWORD unknown) ...@@ -177,7 +177,7 @@ BOOL WINAPI I_CryptFreeTls(DWORD dwTlsIndex, DWORD unknown)
{ {
BOOL ret; BOOL ret;
TRACE("(%d, %d)\n", dwTlsIndex, unknown); TRACE("(%ld, %ld)\n", dwTlsIndex, unknown);
ret = TlsFree(dwTlsIndex); ret = TlsFree(dwTlsIndex);
if (!ret) SetLastError( E_INVALIDARG ); if (!ret) SetLastError( E_INVALIDARG );
...@@ -186,7 +186,7 @@ BOOL WINAPI I_CryptFreeTls(DWORD dwTlsIndex, DWORD unknown) ...@@ -186,7 +186,7 @@ BOOL WINAPI I_CryptFreeTls(DWORD dwTlsIndex, DWORD unknown)
BOOL WINAPI I_CryptGetOssGlobal(DWORD x) BOOL WINAPI I_CryptGetOssGlobal(DWORD x)
{ {
FIXME("%08x\n", x); FIXME("%08lx\n", x);
return FALSE; return FALSE;
} }
...@@ -281,44 +281,44 @@ DWORD WINAPI I_CryptInstallOssGlobal(DWORD x, DWORD y, DWORD z) ...@@ -281,44 +281,44 @@ DWORD WINAPI I_CryptInstallOssGlobal(DWORD x, DWORD y, DWORD z)
{ {
static int ret = 8; static int ret = 8;
ret++; ret++;
FIXME("%08x %08x %08x, return value %d\n", x, y, z,ret); FIXME("%08lx %08lx %08lx, return value %d\n", x, y, z,ret);
return ret; return ret;
} }
BOOL WINAPI I_CryptInstallAsn1Module(ASN1module_t x, DWORD y, void* z) BOOL WINAPI I_CryptInstallAsn1Module(ASN1module_t x, DWORD y, void* z)
{ {
FIXME("(%p %08x %p): stub\n", x, y, z); FIXME("(%p %08lx %p): stub\n", x, y, z);
return TRUE; return TRUE;
} }
BOOL WINAPI I_CryptUninstallAsn1Module(HCRYPTASN1MODULE x) BOOL WINAPI I_CryptUninstallAsn1Module(HCRYPTASN1MODULE x)
{ {
FIXME("(%08x): stub\n", x); FIXME("(%08lx): stub\n", x);
return TRUE; return TRUE;
} }
ASN1decoding_t WINAPI I_CryptGetAsn1Decoder(HCRYPTASN1MODULE x) ASN1decoding_t WINAPI I_CryptGetAsn1Decoder(HCRYPTASN1MODULE x)
{ {
FIXME("(%08x): stub\n", x); FIXME("(%08lx): stub\n", x);
return NULL; return NULL;
} }
ASN1encoding_t WINAPI I_CryptGetAsn1Encoder(HCRYPTASN1MODULE x) ASN1encoding_t WINAPI I_CryptGetAsn1Encoder(HCRYPTASN1MODULE x)
{ {
FIXME("(%08x): stub\n", x); FIXME("(%08lx): stub\n", x);
return NULL; return NULL;
} }
BOOL WINAPI CryptProtectMemory(void *data, DWORD len, DWORD flags) BOOL WINAPI CryptProtectMemory(void *data, DWORD len, DWORD flags)
{ {
static int fixme_once; static int fixme_once;
if (!fixme_once++) FIXME("(%p %u %08x): stub\n", data, len, flags); if (!fixme_once++) FIXME("(%p %lu %08lx): stub\n", data, len, flags);
return TRUE; return TRUE;
} }
BOOL WINAPI CryptUnprotectMemory(void *data, DWORD len, DWORD flags) BOOL WINAPI CryptUnprotectMemory(void *data, DWORD len, DWORD flags)
{ {
static int fixme_once; static int fixme_once;
if (!fixme_once++) FIXME("(%p %u %08x): stub\n", data, len, flags); if (!fixme_once++) FIXME("(%p %lu %08lx): stub\n", data, len, flags);
return TRUE; return TRUE;
} }
...@@ -31,7 +31,7 @@ HCERTSTORE WINAPI CryptGetMessageCertificates(DWORD dwMsgAndCertEncodingType, ...@@ -31,7 +31,7 @@ HCERTSTORE WINAPI CryptGetMessageCertificates(DWORD dwMsgAndCertEncodingType,
{ {
CRYPT_DATA_BLOB blob = { cbSignedBlob, (LPBYTE)pbSignedBlob }; CRYPT_DATA_BLOB blob = { cbSignedBlob, (LPBYTE)pbSignedBlob };
TRACE("(%08x, %ld, %d08x %p, %d)\n", dwMsgAndCertEncodingType, hCryptProv, TRACE("(%08lx, %Id, %ld08x %p, %ld)\n", dwMsgAndCertEncodingType, hCryptProv,
dwFlags, pbSignedBlob, cbSignedBlob); dwFlags, pbSignedBlob, cbSignedBlob);
return CertOpenStore(CERT_STORE_PROV_PKCS7, dwMsgAndCertEncodingType, return CertOpenStore(CERT_STORE_PROV_PKCS7, dwMsgAndCertEncodingType,
...@@ -44,7 +44,7 @@ LONG WINAPI CryptGetMessageSignerCount(DWORD dwMsgEncodingType, ...@@ -44,7 +44,7 @@ LONG WINAPI CryptGetMessageSignerCount(DWORD dwMsgEncodingType,
HCRYPTMSG msg; HCRYPTMSG msg;
LONG count = -1; LONG count = -1;
TRACE("(%08x, %p, %d)\n", dwMsgEncodingType, pbSignedBlob, cbSignedBlob); TRACE("(%08lx, %p, %ld)\n", dwMsgEncodingType, pbSignedBlob, cbSignedBlob);
msg = CryptMsgOpenToDecode(dwMsgEncodingType, 0, 0, 0, NULL, NULL); msg = CryptMsgOpenToDecode(dwMsgEncodingType, 0, 0, 0, NULL, NULL);
if (msg) if (msg)
...@@ -114,7 +114,7 @@ BOOL WINAPI CryptVerifyDetachedMessageSignature( ...@@ -114,7 +114,7 @@ BOOL WINAPI CryptVerifyDetachedMessageSignature(
BOOL ret = FALSE; BOOL ret = FALSE;
HCRYPTMSG msg; HCRYPTMSG msg;
TRACE("(%p, %d, %p, %d, %d, %p, %p, %p)\n", pVerifyPara, dwSignerIndex, TRACE("(%p, %ld, %p, %ld, %ld, %p, %p, %p)\n", pVerifyPara, dwSignerIndex,
pbDetachedSignBlob, cbDetachedSignBlob, cToBeSigned, rgpbToBeSigned, pbDetachedSignBlob, cbDetachedSignBlob, cToBeSigned, rgpbToBeSigned,
rgcbToBeSigned, ppSignerCert); rgcbToBeSigned, ppSignerCert);
...@@ -188,7 +188,7 @@ BOOL WINAPI CryptVerifyMessageSignature(PCRYPT_VERIFY_MESSAGE_PARA pVerifyPara, ...@@ -188,7 +188,7 @@ BOOL WINAPI CryptVerifyMessageSignature(PCRYPT_VERIFY_MESSAGE_PARA pVerifyPara,
BOOL ret = FALSE; BOOL ret = FALSE;
HCRYPTMSG msg; HCRYPTMSG msg;
TRACE("(%p, %d, %p, %d, %p, %p, %p)\n", TRACE("(%p, %ld, %p, %ld, %p, %p, %p)\n",
pVerifyPara, dwSignerIndex, pbSignedBlob, cbSignedBlob, pVerifyPara, dwSignerIndex, pbSignedBlob, cbSignedBlob,
pbDecoded, pcbDecoded, ppSignerCert); pbDecoded, pcbDecoded, ppSignerCert);
...@@ -262,7 +262,7 @@ BOOL WINAPI CryptHashMessage(PCRYPT_HASH_MESSAGE_PARA pHashPara, ...@@ -262,7 +262,7 @@ BOOL WINAPI CryptHashMessage(PCRYPT_HASH_MESSAGE_PARA pHashPara,
HCRYPTMSG msg; HCRYPTMSG msg;
CMSG_HASHED_ENCODE_INFO info; CMSG_HASHED_ENCODE_INFO info;
TRACE("(%p, %d, %d, %p, %p, %p, %p, %p, %p)\n", pHashPara, fDetachedHash, TRACE("(%p, %d, %ld, %p, %p, %p, %p, %p, %p)\n", pHashPara, fDetachedHash,
cToBeHashed, rgpbToBeHashed, rgcbToBeHashed, pbHashedBlob, pcbHashedBlob, cToBeHashed, rgpbToBeHashed, rgcbToBeHashed, pbHashedBlob, pcbHashedBlob,
pbComputedHash, pcbComputedHash); pbComputedHash, pcbComputedHash);
...@@ -314,7 +314,7 @@ BOOL WINAPI CryptVerifyDetachedMessageHash(PCRYPT_HASH_MESSAGE_PARA pHashPara, ...@@ -314,7 +314,7 @@ BOOL WINAPI CryptVerifyDetachedMessageHash(PCRYPT_HASH_MESSAGE_PARA pHashPara,
HCRYPTMSG msg; HCRYPTMSG msg;
BOOL ret = FALSE; BOOL ret = FALSE;
TRACE("(%p, %p, %d, %d, %p, %p, %p, %p)\n", pHashPara, pbDetachedHashBlob, TRACE("(%p, %p, %ld, %ld, %p, %p, %p, %p)\n", pHashPara, pbDetachedHashBlob,
cbDetachedHashBlob, cToBeHashed, rgpbToBeHashed, rgcbToBeHashed, cbDetachedHashBlob, cToBeHashed, rgpbToBeHashed, rgcbToBeHashed,
pbComputedHash, pcbComputedHash); pbComputedHash, pcbComputedHash);
...@@ -368,7 +368,7 @@ BOOL WINAPI CryptVerifyMessageHash(PCRYPT_HASH_MESSAGE_PARA pHashPara, ...@@ -368,7 +368,7 @@ BOOL WINAPI CryptVerifyMessageHash(PCRYPT_HASH_MESSAGE_PARA pHashPara,
HCRYPTMSG msg; HCRYPTMSG msg;
BOOL ret = FALSE; BOOL ret = FALSE;
TRACE("(%p, %p, %d, %p, %p, %p, %p)\n", pHashPara, pbHashedBlob, TRACE("(%p, %p, %ld, %p, %p, %p, %p)\n", pHashPara, pbHashedBlob,
cbHashedBlob, pbToBeHashed, pcbToBeHashed, pbComputedHash, cbHashedBlob, pbToBeHashed, pcbToBeHashed, pbComputedHash,
pcbComputedHash); pcbComputedHash);
...@@ -416,7 +416,7 @@ BOOL WINAPI CryptSignMessage(PCRYPT_SIGN_MESSAGE_PARA pSignPara, ...@@ -416,7 +416,7 @@ BOOL WINAPI CryptSignMessage(PCRYPT_SIGN_MESSAGE_PARA pSignPara,
CMSG_SIGNER_ENCODE_INFO signer; CMSG_SIGNER_ENCODE_INFO signer;
HCRYPTMSG msg = 0; HCRYPTMSG msg = 0;
TRACE("(%p, %d, %d, %p, %p, %p, %p)\n", pSignPara, fDetachedSignature, TRACE("(%p, %d, %ld, %p, %p, %p, %p)\n", pSignPara, fDetachedSignature,
cToBeSigned, rgpbToBeSigned, rgcbToBeSigned, pbSignedBlob, pcbSignedBlob); cToBeSigned, rgpbToBeSigned, rgcbToBeSigned, pbSignedBlob, pcbSignedBlob);
if (pSignPara->cbSize != sizeof(CRYPT_SIGN_MESSAGE_PARA) || if (pSignPara->cbSize != sizeof(CRYPT_SIGN_MESSAGE_PARA) ||
...@@ -529,7 +529,7 @@ BOOL WINAPI CryptEncryptMessage(PCRYPT_ENCRYPT_MESSAGE_PARA pEncryptPara, ...@@ -529,7 +529,7 @@ BOOL WINAPI CryptEncryptMessage(PCRYPT_ENCRYPT_MESSAGE_PARA pEncryptPara,
CMSG_ENVELOPED_ENCODE_INFO envelopedInfo; CMSG_ENVELOPED_ENCODE_INFO envelopedInfo;
HCRYPTMSG msg = 0; HCRYPTMSG msg = 0;
TRACE("(%p, %d, %p, %p, %d, %p, %p)\n", pEncryptPara, cRecipientCert, TRACE("(%p, %ld, %p, %p, %ld, %p, %p)\n", pEncryptPara, cRecipientCert,
rgpRecipientCert, pbToBeEncrypted, cbToBeEncrypted, pbEncryptedBlob, rgpRecipientCert, pbToBeEncrypted, cbToBeEncrypted, pbEncryptedBlob,
pcbEncryptedBlob); pcbEncryptedBlob);
......
...@@ -46,7 +46,7 @@ typedef BOOL (*CryptMsgControlFunc)(HCRYPTMSG hCryptMsg, DWORD dwFlags, ...@@ -46,7 +46,7 @@ typedef BOOL (*CryptMsgControlFunc)(HCRYPTMSG hCryptMsg, DWORD dwFlags,
static BOOL CRYPT_DefaultMsgControl(HCRYPTMSG hCryptMsg, DWORD dwFlags, static BOOL CRYPT_DefaultMsgControl(HCRYPTMSG hCryptMsg, DWORD dwFlags,
DWORD dwCtrlType, const void *pvCtrlPara) DWORD dwCtrlType, const void *pvCtrlPara)
{ {
TRACE("(%p, %08x, %d, %p)\n", hCryptMsg, dwFlags, dwCtrlType, pvCtrlPara); TRACE("(%p, %08lx, %ld, %p)\n", hCryptMsg, dwFlags, dwCtrlType, pvCtrlPara);
SetLastError(E_INVALIDARG); SetLastError(E_INVALIDARG);
return FALSE; return FALSE;
} }
...@@ -439,7 +439,7 @@ static BOOL CHashEncodeMsg_GetParam(HCRYPTMSG hCryptMsg, DWORD dwParamType, ...@@ -439,7 +439,7 @@ static BOOL CHashEncodeMsg_GetParam(HCRYPTMSG hCryptMsg, DWORD dwParamType,
CHashEncodeMsg *msg = hCryptMsg; CHashEncodeMsg *msg = hCryptMsg;
BOOL ret = FALSE; BOOL ret = FALSE;
TRACE("(%p, %d, %d, %p, %p)\n", hCryptMsg, dwParamType, dwIndex, TRACE("(%p, %ld, %ld, %p, %p)\n", hCryptMsg, dwParamType, dwIndex,
pvData, pcbData); pvData, pcbData);
switch (dwParamType) switch (dwParamType)
...@@ -506,7 +506,7 @@ static BOOL CHashEncodeMsg_Update(HCRYPTMSG hCryptMsg, const BYTE *pbData, ...@@ -506,7 +506,7 @@ static BOOL CHashEncodeMsg_Update(HCRYPTMSG hCryptMsg, const BYTE *pbData,
CHashEncodeMsg *msg = hCryptMsg; CHashEncodeMsg *msg = hCryptMsg;
BOOL ret = FALSE; BOOL ret = FALSE;
TRACE("(%p, %p, %d, %d)\n", hCryptMsg, pbData, cbData, fFinal); TRACE("(%p, %p, %ld, %d)\n", hCryptMsg, pbData, cbData, fFinal);
if (msg->base.state == MsgStateFinalized) if (msg->base.state == MsgStateFinalized)
SetLastError(CRYPT_E_MSG_ERROR); SetLastError(CRYPT_E_MSG_ERROR);
...@@ -2034,7 +2034,7 @@ HCRYPTMSG WINAPI CryptMsgOpenToEncode(DWORD dwMsgEncodingType, DWORD dwFlags, ...@@ -2034,7 +2034,7 @@ HCRYPTMSG WINAPI CryptMsgOpenToEncode(DWORD dwMsgEncodingType, DWORD dwFlags,
{ {
HCRYPTMSG msg = NULL; HCRYPTMSG msg = NULL;
TRACE("(%08x, %08x, %08x, %p, %s, %p)\n", dwMsgEncodingType, dwFlags, TRACE("(%08lx, %08lx, %08lx, %p, %s, %p)\n", dwMsgEncodingType, dwFlags,
dwMsgType, pvMsgEncodeInfo, debugstr_a(pszInnerContentObjID), pStreamInfo); dwMsgType, pvMsgEncodeInfo, debugstr_a(pszInnerContentObjID), pStreamInfo);
if (GET_CMSG_ENCODING_TYPE(dwMsgEncodingType) != PKCS_7_ASN_ENCODING) if (GET_CMSG_ENCODING_TYPE(dwMsgEncodingType) != PKCS_7_ASN_ENCODING)
...@@ -2471,13 +2471,13 @@ static BOOL CDecodeMsg_Update(HCRYPTMSG hCryptMsg, const BYTE *pbData, ...@@ -2471,13 +2471,13 @@ static BOOL CDecodeMsg_Update(HCRYPTMSG hCryptMsg, const BYTE *pbData,
CDecodeMsg *msg = hCryptMsg; CDecodeMsg *msg = hCryptMsg;
BOOL ret = FALSE; BOOL ret = FALSE;
TRACE("(%p, %p, %d, %d)\n", hCryptMsg, pbData, cbData, fFinal); TRACE("(%p, %p, %ld, %d)\n", hCryptMsg, pbData, cbData, fFinal);
if (msg->base.state == MsgStateFinalized) if (msg->base.state == MsgStateFinalized)
SetLastError(CRYPT_E_MSG_ERROR); SetLastError(CRYPT_E_MSG_ERROR);
else if (msg->base.streamed) else if (msg->base.streamed)
{ {
FIXME("(%p, %p, %d, %d): streamed update stub\n", hCryptMsg, pbData, FIXME("(%p, %p, %ld, %d): streamed update stub\n", hCryptMsg, pbData,
cbData, fFinal); cbData, fFinal);
switch (msg->base.state) switch (msg->base.state)
{ {
...@@ -2728,7 +2728,7 @@ static BOOL CRYPT_CopySignerInfo(void *pvData, DWORD *pcbData, ...@@ -2728,7 +2728,7 @@ static BOOL CRYPT_CopySignerInfo(void *pvData, DWORD *pcbData,
DWORD size = sizeof(CMSG_SIGNER_INFO), rdnSize = 0; DWORD size = sizeof(CMSG_SIGNER_INFO), rdnSize = 0;
BOOL ret; BOOL ret;
TRACE("(%p, %d, %p)\n", pvData, pvData ? *pcbData : 0, in); TRACE("(%p, %ld, %p)\n", pvData, pvData ? *pcbData : 0, in);
if (in->SignerId.dwIdChoice == CERT_ID_ISSUER_SERIAL_NUMBER) if (in->SignerId.dwIdChoice == CERT_ID_ISSUER_SERIAL_NUMBER)
{ {
...@@ -2800,7 +2800,7 @@ static BOOL CRYPT_CopyCMSSignerInfo(void *pvData, DWORD *pcbData, ...@@ -2800,7 +2800,7 @@ static BOOL CRYPT_CopyCMSSignerInfo(void *pvData, DWORD *pcbData,
DWORD size = sizeof(CMSG_CMS_SIGNER_INFO); DWORD size = sizeof(CMSG_CMS_SIGNER_INFO);
BOOL ret; BOOL ret;
TRACE("(%p, %d, %p)\n", pvData, pvData ? *pcbData : 0, in); TRACE("(%p, %ld, %p)\n", pvData, pvData ? *pcbData : 0, in);
if (in->SignerId.dwIdChoice == CERT_ID_ISSUER_SERIAL_NUMBER) if (in->SignerId.dwIdChoice == CERT_ID_ISSUER_SERIAL_NUMBER)
{ {
...@@ -2867,7 +2867,7 @@ static BOOL CRYPT_CopySignerCertInfo(void *pvData, DWORD *pcbData, ...@@ -2867,7 +2867,7 @@ static BOOL CRYPT_CopySignerCertInfo(void *pvData, DWORD *pcbData,
DWORD size = sizeof(CERT_INFO), rdnSize = 0; DWORD size = sizeof(CERT_INFO), rdnSize = 0;
BOOL ret; BOOL ret;
TRACE("(%p, %d, %p)\n", pvData, pvData ? *pcbData : 0, in); TRACE("(%p, %ld, %p)\n", pvData, pvData ? *pcbData : 0, in);
if (in->SignerId.dwIdChoice == CERT_ID_ISSUER_SERIAL_NUMBER) if (in->SignerId.dwIdChoice == CERT_ID_ISSUER_SERIAL_NUMBER)
{ {
...@@ -2918,7 +2918,7 @@ static BOOL CRYPT_CopyRecipientInfo(void *pvData, DWORD *pcbData, ...@@ -2918,7 +2918,7 @@ static BOOL CRYPT_CopyRecipientInfo(void *pvData, DWORD *pcbData,
DWORD size = sizeof(CERT_INFO); DWORD size = sizeof(CERT_INFO);
BOOL ret; BOOL ret;
TRACE("(%p, %d, %p)\n", pvData, pvData ? *pcbData : 0, in); TRACE("(%p, %ld, %p)\n", pvData, pvData ? *pcbData : 0, in);
size += in->SerialNumber.cbData; size += in->SerialNumber.cbData;
size += in->Issuer.cbData; size += in->Issuer.cbData;
...@@ -2989,7 +2989,7 @@ static BOOL CDecodeEnvelopedMsg_GetParam(CDecodeMsg *msg, DWORD dwParamType, ...@@ -2989,7 +2989,7 @@ static BOOL CDecodeEnvelopedMsg_GetParam(CDecodeMsg *msg, DWORD dwParamType,
SetLastError(CRYPT_E_INVALID_MSG_TYPE); SetLastError(CRYPT_E_INVALID_MSG_TYPE);
break; break;
default: default:
FIXME("unimplemented for %d\n", dwParamType); FIXME("unimplemented for %ld\n", dwParamType);
SetLastError(CRYPT_E_INVALID_MSG_TYPE); SetLastError(CRYPT_E_INVALID_MSG_TYPE);
} }
return ret; return ret;
...@@ -3000,7 +3000,7 @@ static BOOL CRYPT_CopyAttr(void *pvData, DWORD *pcbData, const CRYPT_ATTRIBUTES ...@@ -3000,7 +3000,7 @@ static BOOL CRYPT_CopyAttr(void *pvData, DWORD *pcbData, const CRYPT_ATTRIBUTES
DWORD size; DWORD size;
BOOL ret; BOOL ret;
TRACE("(%p, %d, %p)\n", pvData, pvData ? *pcbData : 0, attr); TRACE("(%p, %ld, %p)\n", pvData, pvData ? *pcbData : 0, attr);
size = CRYPT_SizeOfAttributes(attr); size = CRYPT_SizeOfAttributes(attr);
if (!pvData) if (!pvData)
...@@ -3225,7 +3225,7 @@ static BOOL CDecodeSignedMsg_GetParam(CDecodeMsg *msg, DWORD dwParamType, ...@@ -3225,7 +3225,7 @@ static BOOL CDecodeSignedMsg_GetParam(CDecodeMsg *msg, DWORD dwParamType,
SetLastError(CRYPT_E_INVALID_MSG_TYPE); SetLastError(CRYPT_E_INVALID_MSG_TYPE);
break; break;
default: default:
FIXME("unimplemented for %d\n", dwParamType); FIXME("unimplemented for %ld\n", dwParamType);
SetLastError(CRYPT_E_INVALID_MSG_TYPE); SetLastError(CRYPT_E_INVALID_MSG_TYPE);
} }
return ret; return ret;
...@@ -3384,7 +3384,7 @@ static BOOL CDecodeSignedMsg_VerifySignature(CDecodeMsg *msg, PCERT_INFO info) ...@@ -3384,7 +3384,7 @@ static BOOL CDecodeSignedMsg_VerifySignature(CDecodeMsg *msg, PCERT_INFO info)
} }
else else
{ {
FIXME("signer %d: unimplemented for key id\n", i); FIXME("signer %ld: unimplemented for key id\n", i);
} }
} }
if (ret) if (ret)
...@@ -3424,7 +3424,7 @@ static BOOL CDecodeSignedMsg_VerifySignatureEx(CDecodeMsg *msg, ...@@ -3424,7 +3424,7 @@ static BOOL CDecodeSignedMsg_VerifySignatureEx(CDecodeMsg *msg,
break; break;
} }
default: default:
FIXME("unimplemented for signer type %d\n", para->dwSignerType); FIXME("unimplemented for signer type %ld\n", para->dwSignerType);
SetLastError(CRYPT_E_SIGNER_NOT_FOUND); SetLastError(CRYPT_E_SIGNER_NOT_FOUND);
} }
} }
...@@ -3608,7 +3608,7 @@ HCRYPTMSG WINAPI CryptMsgOpenToDecode(DWORD dwMsgEncodingType, DWORD dwFlags, ...@@ -3608,7 +3608,7 @@ HCRYPTMSG WINAPI CryptMsgOpenToDecode(DWORD dwMsgEncodingType, DWORD dwFlags,
{ {
CDecodeMsg *msg; CDecodeMsg *msg;
TRACE("(%08x, %08x, %08x, %08lx, %p, %p)\n", dwMsgEncodingType, TRACE("(%08lx, %08lx, %08lx, %08Ix, %p, %p)\n", dwMsgEncodingType,
dwFlags, dwMsgType, hCryptProv, pRecipientInfo, pStreamInfo); dwFlags, dwMsgType, hCryptProv, pRecipientInfo, pStreamInfo);
if (GET_CMSG_ENCODING_TYPE(dwMsgEncodingType) != PKCS_7_ASN_ENCODING) if (GET_CMSG_ENCODING_TYPE(dwMsgEncodingType) != PKCS_7_ASN_ENCODING)
...@@ -3671,7 +3671,7 @@ BOOL WINAPI CryptMsgUpdate(HCRYPTMSG hCryptMsg, const BYTE *pbData, ...@@ -3671,7 +3671,7 @@ BOOL WINAPI CryptMsgUpdate(HCRYPTMSG hCryptMsg, const BYTE *pbData,
{ {
CryptMsgBase *msg = hCryptMsg; CryptMsgBase *msg = hCryptMsg;
TRACE("(%p, %p, %d, %d)\n", hCryptMsg, pbData, cbData, fFinal); TRACE("(%p, %p, %ld, %d)\n", hCryptMsg, pbData, cbData, fFinal);
return msg->update(hCryptMsg, pbData, cbData, fFinal); return msg->update(hCryptMsg, pbData, cbData, fFinal);
} }
...@@ -3681,7 +3681,7 @@ BOOL WINAPI CryptMsgGetParam(HCRYPTMSG hCryptMsg, DWORD dwParamType, ...@@ -3681,7 +3681,7 @@ BOOL WINAPI CryptMsgGetParam(HCRYPTMSG hCryptMsg, DWORD dwParamType,
{ {
CryptMsgBase *msg = hCryptMsg; CryptMsgBase *msg = hCryptMsg;
TRACE("(%p, %d, %d, %p, %p)\n", hCryptMsg, dwParamType, dwIndex, TRACE("(%p, %ld, %ld, %p, %p)\n", hCryptMsg, dwParamType, dwIndex,
pvData, pcbData); pvData, pcbData);
return msg->get_param(hCryptMsg, dwParamType, dwIndex, pvData, pcbData); return msg->get_param(hCryptMsg, dwParamType, dwIndex, pvData, pcbData);
} }
...@@ -3691,7 +3691,7 @@ BOOL WINAPI CryptMsgControl(HCRYPTMSG hCryptMsg, DWORD dwFlags, ...@@ -3691,7 +3691,7 @@ BOOL WINAPI CryptMsgControl(HCRYPTMSG hCryptMsg, DWORD dwFlags,
{ {
CryptMsgBase *msg = hCryptMsg; CryptMsgBase *msg = hCryptMsg;
TRACE("(%p, %08x, %d, %p)\n", hCryptMsg, dwFlags, dwCtrlType, TRACE("(%p, %08lx, %ld, %p)\n", hCryptMsg, dwFlags, dwCtrlType,
pvCtrlPara); pvCtrlPara);
return msg->control(hCryptMsg, dwFlags, dwCtrlType, pvCtrlPara); return msg->control(hCryptMsg, dwFlags, dwCtrlType, pvCtrlPara);
} }
...@@ -3728,7 +3728,7 @@ BOOL WINAPI CryptMsgGetAndVerifySigner(HCRYPTMSG hCryptMsg, DWORD cSignerStore, ...@@ -3728,7 +3728,7 @@ BOOL WINAPI CryptMsgGetAndVerifySigner(HCRYPTMSG hCryptMsg, DWORD cSignerStore,
PCCERT_CONTEXT signerCert = NULL; PCCERT_CONTEXT signerCert = NULL;
BOOL ret = FALSE; BOOL ret = FALSE;
TRACE("(%p, %d, %p, %08x, %p, %p)\n", hCryptMsg, cSignerStore, TRACE("(%p, %ld, %p, %08lx, %p, %p)\n", hCryptMsg, cSignerStore,
rghSignerStore, dwFlags, ppSigner, pdwSignerIndex); rghSignerStore, dwFlags, ppSigner, pdwSignerIndex);
/* Clear output parameters */ /* Clear output parameters */
...@@ -3817,7 +3817,7 @@ BOOL WINAPI CryptMsgVerifyCountersignatureEncoded(HCRYPTPROV_LEGACY hCryptProv, ...@@ -3817,7 +3817,7 @@ BOOL WINAPI CryptMsgVerifyCountersignatureEncoded(HCRYPTPROV_LEGACY hCryptProv,
PBYTE pbSignerInfoCountersignature, DWORD cbSignerInfoCountersignature, PBYTE pbSignerInfoCountersignature, DWORD cbSignerInfoCountersignature,
CERT_INFO *pciCountersigner) CERT_INFO *pciCountersigner)
{ {
FIXME("(%08lx, %08x, %p, %d, %p, %d, %p): stub\n", hCryptProv, FIXME("(%08Ix, %08lx, %p, %ld, %p, %ld, %p): stub\n", hCryptProv,
dwEncodingType, pbSignerInfo, cbSignerInfo, pbSignerInfoCountersignature, dwEncodingType, pbSignerInfo, cbSignerInfo, pbSignerInfoCountersignature,
cbSignerInfoCountersignature, pciCountersigner); cbSignerInfoCountersignature, pciCountersigner);
return FALSE; return FALSE;
...@@ -3828,7 +3828,7 @@ BOOL WINAPI CryptMsgVerifyCountersignatureEncodedEx(HCRYPTPROV_LEGACY hCryptProv ...@@ -3828,7 +3828,7 @@ BOOL WINAPI CryptMsgVerifyCountersignatureEncodedEx(HCRYPTPROV_LEGACY hCryptProv
PBYTE pbSignerInfoCountersignature, DWORD cbSignerInfoCountersignature, PBYTE pbSignerInfoCountersignature, DWORD cbSignerInfoCountersignature,
DWORD dwSignerType, void *pvSigner, DWORD dwFlags, void *pvReserved) DWORD dwSignerType, void *pvSigner, DWORD dwFlags, void *pvReserved)
{ {
FIXME("(%08lx, %08x, %p, %d, %p, %d, %d, %p, %08x, %p): stub\n", hCryptProv, FIXME("(%08Ix, %08lx, %p, %ld, %p, %ld, %ld, %p, %08lx, %p): stub\n", hCryptProv,
dwEncodingType, pbSignerInfo, cbSignerInfo, pbSignerInfoCountersignature, dwEncodingType, pbSignerInfo, cbSignerInfo, pbSignerInfoCountersignature,
cbSignerInfoCountersignature, dwSignerType, pvSigner, dwFlags, pvReserved); cbSignerInfoCountersignature, dwSignerType, pvSigner, dwFlags, pvReserved);
return FALSE; return FALSE;
...@@ -3842,12 +3842,12 @@ BOOL WINAPI CryptMsgEncodeAndSignCTL(DWORD dwMsgEncodingType, ...@@ -3842,12 +3842,12 @@ BOOL WINAPI CryptMsgEncodeAndSignCTL(DWORD dwMsgEncodingType,
BYTE *pbCtlContent; BYTE *pbCtlContent;
DWORD cbCtlContent; DWORD cbCtlContent;
TRACE("(%08x, %p, %p, %08x, %p, %p)\n", dwMsgEncodingType, pCtlInfo, TRACE("(%08lx, %p, %p, %08lx, %p, %p)\n", dwMsgEncodingType, pCtlInfo,
pSignInfo, dwFlags, pbEncoded, pcbEncoded); pSignInfo, dwFlags, pbEncoded, pcbEncoded);
if (dwFlags) if (dwFlags)
{ {
FIXME("unimplemented for flags %08x\n", dwFlags); FIXME("unimplemented for flags %08lx\n", dwFlags);
return FALSE; return FALSE;
} }
if ((ret = CryptEncodeObjectEx(dwMsgEncodingType, PKCS_CTL, pCtlInfo, if ((ret = CryptEncodeObjectEx(dwMsgEncodingType, PKCS_CTL, pCtlInfo,
...@@ -3868,12 +3868,12 @@ BOOL WINAPI CryptMsgSignCTL(DWORD dwMsgEncodingType, BYTE *pbCtlContent, ...@@ -3868,12 +3868,12 @@ BOOL WINAPI CryptMsgSignCTL(DWORD dwMsgEncodingType, BYTE *pbCtlContent,
BOOL ret; BOOL ret;
HCRYPTMSG msg; HCRYPTMSG msg;
TRACE("(%08x, %p, %d, %p, %08x, %p, %p)\n", dwMsgEncodingType, TRACE("(%08lx, %p, %ld, %p, %08lx, %p, %p)\n", dwMsgEncodingType,
pbCtlContent, cbCtlContent, pSignInfo, dwFlags, pbEncoded, pcbEncoded); pbCtlContent, cbCtlContent, pSignInfo, dwFlags, pbEncoded, pcbEncoded);
if (dwFlags) if (dwFlags)
{ {
FIXME("unimplemented for flags %08x\n", dwFlags); FIXME("unimplemented for flags %08lx\n", dwFlags);
return FALSE; return FALSE;
} }
msg = CryptMsgOpenToEncode(dwMsgEncodingType, 0, CMSG_SIGNED, pSignInfo, msg = CryptMsgOpenToEncode(dwMsgEncodingType, 0, CMSG_SIGNED, pSignInfo,
......
...@@ -328,7 +328,7 @@ static BOOL CRYPT_QuerySerializedStoreFromBlob(const CRYPT_DATA_BLOB *blob, ...@@ -328,7 +328,7 @@ static BOOL CRYPT_QuerySerializedStoreFromBlob(const CRYPT_DATA_BLOB *blob,
CERT_STORE_CREATE_NEW_FLAG, NULL); CERT_STORE_CREATE_NEW_FLAG, NULL);
BOOL ret; BOOL ret;
TRACE("(%d, %p)\n", blob->cbData, blob->pbData); TRACE("(%ld, %p)\n", blob->cbData, blob->pbData);
ret = CRYPT_ReadSerializedStoreFromBlob(blob, store); ret = CRYPT_ReadSerializedStoreFromBlob(blob, store);
if (ret) if (ret)
...@@ -358,7 +358,7 @@ static BOOL CRYPT_QuerySerializedStoreObject(DWORD dwObjectType, ...@@ -358,7 +358,7 @@ static BOOL CRYPT_QuerySerializedStoreObject(DWORD dwObjectType,
return CRYPT_QuerySerializedStoreFromBlob(pvObject, return CRYPT_QuerySerializedStoreFromBlob(pvObject,
pdwMsgAndCertEncodingType, pdwContentType, phCertStore, phMsg); pdwMsgAndCertEncodingType, pdwContentType, phCertStore, phMsg);
default: default:
FIXME("unimplemented for type %d\n", dwObjectType); FIXME("unimplemented for type %ld\n", dwObjectType);
SetLastError(E_INVALIDARG); /* FIXME: is this the correct error? */ SetLastError(E_INVALIDARG); /* FIXME: is this the correct error? */
return FALSE; return FALSE;
} }
...@@ -481,7 +481,7 @@ static BOOL CRYPT_QueryMessageObject(DWORD dwObjectType, const void *pvObject, ...@@ -481,7 +481,7 @@ static BOOL CRYPT_QueryMessageObject(DWORD dwObjectType, const void *pvObject,
DWORD encodingType = X509_ASN_ENCODING | PKCS_7_ASN_ENCODING; DWORD encodingType = X509_ASN_ENCODING | PKCS_7_ASN_ENCODING;
DWORD formatType = 0; DWORD formatType = 0;
TRACE("(%d, %p, %08x, %08x, %p, %p, %p, %p, %p)\n", dwObjectType, pvObject, TRACE("(%ld, %p, %08lx, %08lx, %p, %p, %p, %p, %p)\n", dwObjectType, pvObject,
dwExpectedContentTypeFlags, dwExpectedFormatTypeFlags, dwExpectedContentTypeFlags, dwExpectedFormatTypeFlags,
pdwMsgAndCertEncodingType, pdwContentType, pdwFormatType, phCertStore, pdwMsgAndCertEncodingType, pdwContentType, pdwFormatType, phCertStore,
phMsg); phMsg);
...@@ -631,7 +631,7 @@ static BOOL CRYPT_QueryEmbeddedMessageObject(DWORD dwObjectType, ...@@ -631,7 +631,7 @@ static BOOL CRYPT_QueryEmbeddedMessageObject(DWORD dwObjectType,
if (dwObjectType != CERT_QUERY_OBJECT_FILE) if (dwObjectType != CERT_QUERY_OBJECT_FILE)
{ {
WARN("don't know what to do for type %d embedded signed messages\n", WARN("don't know what to do for type %ld embedded signed messages\n",
dwObjectType); dwObjectType);
SetLastError(E_INVALIDARG); SetLastError(E_INVALIDARG);
return FALSE; return FALSE;
...@@ -703,7 +703,7 @@ static BOOL CRYPT_QueryPFXObject(DWORD dwObjectType, const void *pvObject, ...@@ -703,7 +703,7 @@ static BOOL CRYPT_QueryPFXObject(DWORD dwObjectType, const void *pvObject,
CRYPT_DATA_BLOB blob = {0}, *ptr; CRYPT_DATA_BLOB blob = {0}, *ptr;
BOOL ret; BOOL ret;
TRACE("(%d, %p, %08x, %08x, %p, %p, %p, %p, %p)\n", dwObjectType, pvObject, TRACE("(%ld, %p, %08lx, %08lx, %p, %p, %p, %p, %p)\n", dwObjectType, pvObject,
dwExpectedContentTypeFlags, dwExpectedFormatTypeFlags, dwExpectedContentTypeFlags, dwExpectedFormatTypeFlags,
pdwMsgAndCertEncodingType, pdwContentType, pdwFormatType, phCertStore, pdwMsgAndCertEncodingType, pdwContentType, pdwFormatType, phCertStore,
phMsg); phMsg);
...@@ -747,7 +747,7 @@ BOOL WINAPI CryptQueryObject(DWORD dwObjectType, const void *pvObject, ...@@ -747,7 +747,7 @@ BOOL WINAPI CryptQueryObject(DWORD dwObjectType, const void *pvObject,
CERT_QUERY_CONTENT_FLAG_PKCS10 | CERT_QUERY_CONTENT_FLAG_CERT_PAIR; CERT_QUERY_CONTENT_FLAG_PKCS10 | CERT_QUERY_CONTENT_FLAG_CERT_PAIR;
BOOL ret = TRUE; BOOL ret = TRUE;
TRACE("(%08x, %p, %08x, %08x, %08x, %p, %p, %p, %p, %p, %p)\n", TRACE("(%08lx, %p, %08lx, %08lx, %08lx, %p, %p, %p, %p, %p, %p)\n",
dwObjectType, pvObject, dwExpectedContentTypeFlags, dwObjectType, pvObject, dwExpectedContentTypeFlags,
dwExpectedFormatTypeFlags, dwFlags, pdwMsgAndCertEncodingType, dwExpectedFormatTypeFlags, dwFlags, pdwMsgAndCertEncodingType,
pdwContentType, pdwFormatType, phCertStore, phMsg, ppvContext); pdwContentType, pdwFormatType, phCertStore, phMsg, ppvContext);
...@@ -755,7 +755,7 @@ BOOL WINAPI CryptQueryObject(DWORD dwObjectType, const void *pvObject, ...@@ -755,7 +755,7 @@ BOOL WINAPI CryptQueryObject(DWORD dwObjectType, const void *pvObject,
if (dwObjectType != CERT_QUERY_OBJECT_BLOB && if (dwObjectType != CERT_QUERY_OBJECT_BLOB &&
dwObjectType != CERT_QUERY_OBJECT_FILE) dwObjectType != CERT_QUERY_OBJECT_FILE)
{ {
WARN("unsupported type %d\n", dwObjectType); WARN("unsupported type %ld\n", dwObjectType);
SetLastError(E_INVALIDARG); SetLastError(E_INVALIDARG);
return FALSE; return FALSE;
} }
...@@ -766,7 +766,7 @@ BOOL WINAPI CryptQueryObject(DWORD dwObjectType, const void *pvObject, ...@@ -766,7 +766,7 @@ BOOL WINAPI CryptQueryObject(DWORD dwObjectType, const void *pvObject,
return FALSE; return FALSE;
} }
if (dwExpectedContentTypeFlags & unimplementedTypes) if (dwExpectedContentTypeFlags & unimplementedTypes)
WARN("unimplemented for types %08x\n", WARN("unimplemented for types %08lx\n",
dwExpectedContentTypeFlags & unimplementedTypes); dwExpectedContentTypeFlags & unimplementedTypes);
if (pdwFormatType) if (pdwFormatType)
...@@ -1290,14 +1290,14 @@ static BOOL CRYPT_FormatAltNameEntry(DWORD dwFormatStrType, DWORD indentLevel, ...@@ -1290,14 +1290,14 @@ static BOOL CRYPT_FormatAltNameEntry(DWORD dwFormatStrType, DWORD indentLevel,
} }
else else
{ {
FIXME("unknown IP address format (%d bytes)\n", FIXME("unknown IP address format (%ld bytes)\n",
entry->u.IPAddress.cbData); entry->u.IPAddress.cbData);
ret = FALSE; ret = FALSE;
} }
break; break;
} }
default: default:
FIXME("unimplemented for %d\n", entry->dwAltNameChoice); FIXME("unimplemented for %ld\n", entry->dwAltNameChoice);
ret = FALSE; ret = FALSE;
} }
if (ret) if (ret)
...@@ -2590,7 +2590,7 @@ BOOL WINAPI CryptFormatObject(DWORD dwCertEncodingType, DWORD dwFormatType, ...@@ -2590,7 +2590,7 @@ BOOL WINAPI CryptFormatObject(DWORD dwCertEncodingType, DWORD dwFormatType,
HCRYPTOIDFUNCADDR hFunc = NULL; HCRYPTOIDFUNCADDR hFunc = NULL;
BOOL ret = FALSE; BOOL ret = FALSE;
TRACE("(%08x, %d, %08x, %p, %s, %p, %d, %p, %p)\n", dwCertEncodingType, TRACE("(%08lx, %ld, %08lx, %p, %s, %p, %ld, %p, %p)\n", dwCertEncodingType,
dwFormatType, dwFormatStrType, pFormatStruct, debugstr_a(lpszStructType), dwFormatType, dwFormatStrType, pFormatStruct, debugstr_a(lpszStructType),
pbEncoded, cbEncoded, pbFormat, pcbFormat); pbEncoded, cbEncoded, pbFormat, pcbFormat);
......
...@@ -105,7 +105,7 @@ HCRYPTOIDFUNCSET WINAPI CryptInitOIDFunctionSet(LPCSTR pszFuncName, ...@@ -105,7 +105,7 @@ HCRYPTOIDFUNCSET WINAPI CryptInitOIDFunctionSet(LPCSTR pszFuncName,
{ {
struct OIDFunctionSet *cursor, *ret = NULL; struct OIDFunctionSet *cursor, *ret = NULL;
TRACE("(%s, %x)\n", debugstr_a(pszFuncName), dwFlags); TRACE("(%s, %lx)\n", debugstr_a(pszFuncName), dwFlags);
EnterCriticalSection(&funcSetCS); EnterCriticalSection(&funcSetCS);
LIST_FOR_EACH_ENTRY(cursor, &funcSets, struct OIDFunctionSet, next) LIST_FOR_EACH_ENTRY(cursor, &funcSets, struct OIDFunctionSet, next)
...@@ -147,7 +147,7 @@ static char *CRYPT_GetKeyName(DWORD dwEncodingType, LPCSTR pszFuncName, ...@@ -147,7 +147,7 @@ static char *CRYPT_GetKeyName(DWORD dwEncodingType, LPCSTR pszFuncName,
LPCSTR pszOID) LPCSTR pszOID)
{ {
static const char szEncodingTypeFmt[] = static const char szEncodingTypeFmt[] =
"Software\\Microsoft\\Cryptography\\OID\\EncodingType %d\\%s\\%s"; "Software\\Microsoft\\Cryptography\\OID\\EncodingType %ld\\%s\\%s";
UINT len; UINT len;
char numericOID[7]; /* enough for "#65535" */ char numericOID[7]; /* enough for "#65535" */
const char *oid; const char *oid;
...@@ -187,7 +187,7 @@ BOOL WINAPI CryptGetDefaultOIDDllList(HCRYPTOIDFUNCSET hFuncSet, ...@@ -187,7 +187,7 @@ BOOL WINAPI CryptGetDefaultOIDDllList(HCRYPTOIDFUNCSET hFuncSet,
HKEY key; HKEY key;
LSTATUS rc; LSTATUS rc;
TRACE("(%p, %d, %p, %p)\n", hFuncSet, dwEncodingType, pwszDllList, TRACE("(%p, %ld, %p, %p)\n", hFuncSet, dwEncodingType, pwszDllList,
pcchDllList); pcchDllList);
keyName = CRYPT_GetKeyName(dwEncodingType, set->name, "DEFAULT"); keyName = CRYPT_GetKeyName(dwEncodingType, set->name, "DEFAULT");
...@@ -229,7 +229,7 @@ BOOL WINAPI CryptInstallOIDFunctionAddress(HMODULE hModule, ...@@ -229,7 +229,7 @@ BOOL WINAPI CryptInstallOIDFunctionAddress(HMODULE hModule,
BOOL ret = TRUE; BOOL ret = TRUE;
struct OIDFunctionSet *set; struct OIDFunctionSet *set;
TRACE("(%p, %d, %s, %d, %p, %08x)\n", hModule, dwEncodingType, TRACE("(%p, %ld, %s, %ld, %p, %08lx)\n", hModule, dwEncodingType,
debugstr_a(pszFuncName), cFuncEntry, rgFuncEntry, dwFlags); debugstr_a(pszFuncName), cFuncEntry, rgFuncEntry, dwFlags);
set = CryptInitOIDFunctionSet(pszFuncName, 0); set = CryptInitOIDFunctionSet(pszFuncName, 0);
...@@ -379,7 +379,7 @@ BOOL WINAPI CryptGetOIDFunctionAddress(HCRYPTOIDFUNCSET hFuncSet, ...@@ -379,7 +379,7 @@ BOOL WINAPI CryptGetOIDFunctionAddress(HCRYPTOIDFUNCSET hFuncSet,
BOOL ret = FALSE; BOOL ret = FALSE;
struct OIDFunctionSet *set = hFuncSet; struct OIDFunctionSet *set = hFuncSet;
TRACE("(%p, %d, %s, %08x, %p, %p)\n", hFuncSet, dwEncodingType, TRACE("(%p, %ld, %s, %08lx, %p, %p)\n", hFuncSet, dwEncodingType,
debugstr_a(pszOID), dwFlags, ppvFuncAddr, phFuncAddr); debugstr_a(pszOID), dwFlags, ppvFuncAddr, phFuncAddr);
*ppvFuncAddr = NULL; *ppvFuncAddr = NULL;
...@@ -456,7 +456,7 @@ static BOOL is_module_registered(HMODULE hModule) ...@@ -456,7 +456,7 @@ static BOOL is_module_registered(HMODULE hModule)
BOOL WINAPI CryptFreeOIDFunctionAddress(HCRYPTOIDFUNCADDR hFuncAddr, BOOL WINAPI CryptFreeOIDFunctionAddress(HCRYPTOIDFUNCADDR hFuncAddr,
DWORD dwFlags) DWORD dwFlags)
{ {
TRACE("(%p, %08x)\n", hFuncAddr, dwFlags); TRACE("(%p, %08lx)\n", hFuncAddr, dwFlags);
/* FIXME: as MSDN states, need to check for DllCanUnloadNow in the DLL, /* FIXME: as MSDN states, need to check for DllCanUnloadNow in the DLL,
* and only unload it if it can be unloaded. Also need to implement ref * and only unload it if it can be unloaded. Also need to implement ref
...@@ -503,7 +503,7 @@ BOOL WINAPI CryptGetDefaultOIDFunctionAddress(HCRYPTOIDFUNCSET hFuncSet, ...@@ -503,7 +503,7 @@ BOOL WINAPI CryptGetDefaultOIDFunctionAddress(HCRYPTOIDFUNCSET hFuncSet,
struct OIDFunctionSet *set = hFuncSet; struct OIDFunctionSet *set = hFuncSet;
BOOL ret = FALSE; BOOL ret = FALSE;
TRACE("(%p, %d, %s, %08x, %p, %p)\n", hFuncSet, dwEncodingType, TRACE("(%p, %ld, %s, %08lx, %p, %p)\n", hFuncSet, dwEncodingType,
debugstr_w(pwszDll), dwFlags, ppvFuncAddr, phFuncAddr); debugstr_w(pwszDll), dwFlags, ppvFuncAddr, phFuncAddr);
if (pwszDll) if (pwszDll)
...@@ -639,7 +639,7 @@ BOOL WINAPI CryptRegisterOIDFunction(DWORD dwEncodingType, LPCSTR pszFuncName, ...@@ -639,7 +639,7 @@ BOOL WINAPI CryptRegisterOIDFunction(DWORD dwEncodingType, LPCSTR pszFuncName,
HKEY hKey; HKEY hKey;
LPSTR szKey; LPSTR szKey;
TRACE("(%x, %s, %s, %s, %s)\n", dwEncodingType, debugstr_a(pszFuncName), TRACE("(%lx, %s, %s, %s, %s)\n", dwEncodingType, debugstr_a(pszFuncName),
debugstr_a(pszOID), debugstr_w(pwszDll), debugstr_a(pszOverrideFuncName)); debugstr_a(pszOID), debugstr_w(pwszDll), debugstr_a(pszOverrideFuncName));
/* Native does nothing pwszDll is NULL */ /* Native does nothing pwszDll is NULL */
...@@ -717,7 +717,7 @@ BOOL WINAPI CryptUnregisterOIDInfo(PCCRYPT_OID_INFO info) ...@@ -717,7 +717,7 @@ BOOL WINAPI CryptUnregisterOIDInfo(PCCRYPT_OID_INFO info)
key_name = CryptMemAlloc(strlen(info->pszOID) + 16); key_name = CryptMemAlloc(strlen(info->pszOID) + 16);
if (key_name) if (key_name)
{ {
sprintf(key_name, "%s!%u", info->pszOID, info->dwGroupId); sprintf(key_name, "%s!%lu", info->pszOID, info->dwGroupId);
err = RegDeleteKeyA(root, key_name); err = RegDeleteKeyA(root, key_name);
} }
else else
...@@ -741,7 +741,7 @@ BOOL WINAPI CryptRegisterOIDInfo(PCCRYPT_OID_INFO info, DWORD flags) ...@@ -741,7 +741,7 @@ BOOL WINAPI CryptRegisterOIDInfo(PCCRYPT_OID_INFO info, DWORD flags)
HKEY root = 0, key = 0; HKEY root = 0, key = 0;
DWORD err; DWORD err;
TRACE("(%p, %x)\n", info, flags ); TRACE("(%p, %lx)\n", info, flags );
if (!info || info->cbSize != sizeof(*info) || !info->pszOID) if (!info || info->cbSize != sizeof(*info) || !info->pszOID)
{ {
...@@ -762,7 +762,7 @@ BOOL WINAPI CryptRegisterOIDInfo(PCCRYPT_OID_INFO info, DWORD flags) ...@@ -762,7 +762,7 @@ BOOL WINAPI CryptRegisterOIDInfo(PCCRYPT_OID_INFO info, DWORD flags)
0, NULL, 0, KEY_ALL_ACCESS, NULL, &root, NULL); 0, NULL, 0, KEY_ALL_ACCESS, NULL, &root, NULL);
if (err != ERROR_SUCCESS) goto done; if (err != ERROR_SUCCESS) goto done;
sprintf(key_name, "%s!%u", info->pszOID, info->dwGroupId); sprintf(key_name, "%s!%lu", info->pszOID, info->dwGroupId);
err = RegCreateKeyA(root, key_name, &key); err = RegCreateKeyA(root, key_name, &key);
if (err != ERROR_SUCCESS) goto done; if (err != ERROR_SUCCESS) goto done;
...@@ -822,7 +822,7 @@ BOOL WINAPI CryptUnregisterOIDFunction(DWORD dwEncodingType, LPCSTR pszFuncName, ...@@ -822,7 +822,7 @@ BOOL WINAPI CryptUnregisterOIDFunction(DWORD dwEncodingType, LPCSTR pszFuncName,
LPSTR szKey; LPSTR szKey;
LONG rc; LONG rc;
TRACE("%x %s %s\n", dwEncodingType, debugstr_a(pszFuncName), TRACE("%lx %s %s\n", dwEncodingType, debugstr_a(pszFuncName),
debugstr_a(pszOID)); debugstr_a(pszOID));
if (!pszFuncName || !pszOID) if (!pszFuncName || !pszOID)
...@@ -847,7 +847,7 @@ BOOL WINAPI CryptGetOIDFunctionValue(DWORD dwEncodingType, LPCSTR pszFuncName, ...@@ -847,7 +847,7 @@ BOOL WINAPI CryptGetOIDFunctionValue(DWORD dwEncodingType, LPCSTR pszFuncName,
LONG rc; LONG rc;
HKEY hKey; HKEY hKey;
TRACE("%x %s %s %s %p %p %p\n", dwEncodingType, debugstr_a(pszFuncName), TRACE("%lx %s %s %s %p %p %p\n", dwEncodingType, debugstr_a(pszFuncName),
debugstr_a(pszOID), debugstr_w(pwszValueName), pdwValueType, pbValueData, debugstr_a(pszOID), debugstr_w(pwszValueName), pdwValueType, pbValueData,
pcbValueData); pcbValueData);
...@@ -884,7 +884,7 @@ BOOL WINAPI CryptSetOIDFunctionValue(DWORD dwEncodingType, LPCSTR pszFuncName, ...@@ -884,7 +884,7 @@ BOOL WINAPI CryptSetOIDFunctionValue(DWORD dwEncodingType, LPCSTR pszFuncName,
LONG rc; LONG rc;
HKEY hKey; HKEY hKey;
TRACE("%x %s %s %s %d %p %d\n", dwEncodingType, debugstr_a(pszFuncName), TRACE("%lx %s %s %s %ld %p %ld\n", dwEncodingType, debugstr_a(pszFuncName),
debugstr_a(pszOID), debugstr_w(pwszValueName), dwValueType, pbValueData, debugstr_a(pszOID), debugstr_w(pwszValueName), dwValueType, pbValueData,
cbValueData); cbValueData);
...@@ -1101,7 +1101,7 @@ BOOL WINAPI CryptRegisterDefaultOIDFunction(DWORD dwEncodingType, ...@@ -1101,7 +1101,7 @@ BOOL WINAPI CryptRegisterDefaultOIDFunction(DWORD dwEncodingType,
LPWSTR dlls; LPWSTR dlls;
BOOL ret = FALSE; BOOL ret = FALSE;
TRACE("(%x, %s, %d, %s)\n", dwEncodingType, debugstr_a(pszFuncName), TRACE("(%lx, %s, %ld, %s)\n", dwEncodingType, debugstr_a(pszFuncName),
dwIndex, debugstr_w(pwszDll)); dwIndex, debugstr_w(pwszDll));
if (!pwszDll) if (!pwszDll)
...@@ -1134,7 +1134,7 @@ BOOL WINAPI CryptUnregisterDefaultOIDFunction(DWORD dwEncodingType, ...@@ -1134,7 +1134,7 @@ BOOL WINAPI CryptUnregisterDefaultOIDFunction(DWORD dwEncodingType,
LPWSTR dlls; LPWSTR dlls;
BOOL ret; BOOL ret;
TRACE("(%x, %s, %s)\n", dwEncodingType, debugstr_a(pszFuncName), TRACE("(%lx, %s, %s)\n", dwEncodingType, debugstr_a(pszFuncName),
debugstr_w(pwszDll)); debugstr_w(pwszDll));
if (!pwszDll) if (!pwszDll)
...@@ -1584,7 +1584,7 @@ static void init_registered_oid_info(void) ...@@ -1584,7 +1584,7 @@ static void init_registered_oid_info(void)
{ {
if ((info = read_oid_info(root, key_name, &flags))) if ((info = read_oid_info(root, key_name, &flags)))
{ {
TRACE("adding oid %s, name %s, groupid %u, algid %u, extra %u, CNG algid %s, CNG extra %s\n", TRACE("adding oid %s, name %s, groupid %lu, algid %u, extra %lu, CNG algid %s, CNG extra %s\n",
debugstr_a(info->info.pszOID), debugstr_w(info->info.pwszName), debugstr_a(info->info.pszOID), debugstr_w(info->info.pwszName),
info->info.dwGroupId, info->info.u.Algid, info->info.ExtraInfo.cbData, info->info.dwGroupId, info->info.u.Algid, info->info.ExtraInfo.cbData,
debugstr_w(info->info.pwszCNGAlgid), debugstr_w(info->info.pwszCNGExtraAlgid)); debugstr_w(info->info.pwszCNGAlgid), debugstr_w(info->info.pwszCNGExtraAlgid));
...@@ -1692,7 +1692,7 @@ BOOL WINAPI CryptEnumOIDInfo(DWORD dwGroupId, DWORD dwFlags, void *pvArg, ...@@ -1692,7 +1692,7 @@ BOOL WINAPI CryptEnumOIDInfo(DWORD dwGroupId, DWORD dwFlags, void *pvArg,
BOOL ret = TRUE; BOOL ret = TRUE;
struct OIDInfo *info; struct OIDInfo *info;
TRACE("(%d, %08x, %p, %p)\n", dwGroupId, dwFlags, pvArg, TRACE("(%ld, %08lx, %p, %p)\n", dwGroupId, dwFlags, pvArg,
pfnEnumOIDInfo); pfnEnumOIDInfo);
EnterCriticalSection(&oidInfoCS); EnterCriticalSection(&oidInfoCS);
...@@ -1714,7 +1714,7 @@ PCCRYPT_OID_INFO WINAPI CryptFindOIDInfo(DWORD dwKeyType, void *pvKey, ...@@ -1714,7 +1714,7 @@ PCCRYPT_OID_INFO WINAPI CryptFindOIDInfo(DWORD dwKeyType, void *pvKey,
{ {
PCCRYPT_OID_INFO ret = NULL; PCCRYPT_OID_INFO ret = NULL;
TRACE("(%d, %p, %d)\n", dwKeyType, pvKey, dwGroupId); TRACE("(%ld, %p, %ld)\n", dwKeyType, pvKey, dwGroupId);
switch(dwKeyType) switch(dwKeyType)
{ {
...@@ -1722,7 +1722,7 @@ PCCRYPT_OID_INFO WINAPI CryptFindOIDInfo(DWORD dwKeyType, void *pvKey, ...@@ -1722,7 +1722,7 @@ PCCRYPT_OID_INFO WINAPI CryptFindOIDInfo(DWORD dwKeyType, void *pvKey,
{ {
struct OIDInfo *info; struct OIDInfo *info;
TRACE("CRYPT_OID_INFO_ALGID_KEY: %d\n", *(DWORD *)pvKey); TRACE("CRYPT_OID_INFO_ALGID_KEY: %ld\n", *(DWORD *)pvKey);
EnterCriticalSection(&oidInfoCS); EnterCriticalSection(&oidInfoCS);
LIST_FOR_EACH_ENTRY(info, &oidInfo, struct OIDInfo, entry) LIST_FOR_EACH_ENTRY(info, &oidInfo, struct OIDInfo, entry)
{ {
...@@ -1777,7 +1777,7 @@ PCCRYPT_OID_INFO WINAPI CryptFindOIDInfo(DWORD dwKeyType, void *pvKey, ...@@ -1777,7 +1777,7 @@ PCCRYPT_OID_INFO WINAPI CryptFindOIDInfo(DWORD dwKeyType, void *pvKey,
{ {
struct OIDInfo *info; struct OIDInfo *info;
TRACE("CRYPT_OID_INFO_SIGN_KEY: %d\n", *(DWORD *)pvKey); TRACE("CRYPT_OID_INFO_SIGN_KEY: %ld\n", *(DWORD *)pvKey);
EnterCriticalSection(&oidInfoCS); EnterCriticalSection(&oidInfoCS);
LIST_FOR_EACH_ENTRY(info, &oidInfo, struct OIDInfo, entry) LIST_FOR_EACH_ENTRY(info, &oidInfo, struct OIDInfo, entry)
{ {
......
...@@ -50,7 +50,7 @@ static HCRYPTPROV import_key( cert_store_data_t data, DWORD flags ) ...@@ -50,7 +50,7 @@ static HCRYPTPROV import_key( cert_store_data_t data, DWORD flags )
acquire_flags &= ~CRYPT_NEWKEYSET; acquire_flags &= ~CRYPT_NEWKEYSET;
if (!CryptAcquireContextW( &prov, NULL, MS_ENHANCED_PROV_W, PROV_RSA_FULL, acquire_flags )) if (!CryptAcquireContextW( &prov, NULL, MS_ENHANCED_PROV_W, PROV_RSA_FULL, acquire_flags ))
{ {
WARN( "CryptAcquireContextW failed %08x\n", GetLastError() ); WARN( "CryptAcquireContextW failed %08lx\n", GetLastError() );
return 0; return 0;
} }
} }
...@@ -59,7 +59,7 @@ static HCRYPTPROV import_key( cert_store_data_t data, DWORD flags ) ...@@ -59,7 +59,7 @@ static HCRYPTPROV import_key( cert_store_data_t data, DWORD flags )
if (CRYPT32_CALL( import_store_key, &params ) || if (CRYPT32_CALL( import_store_key, &params ) ||
!CryptImportKey( prov, key, size, 0, flags & CRYPT_EXPORTABLE, &cryptkey )) !CryptImportKey( prov, key, size, 0, flags & CRYPT_EXPORTABLE, &cryptkey ))
{ {
WARN( "CryptImportKey failed %08x\n", GetLastError() ); WARN( "CryptImportKey failed %08lx\n", GetLastError() );
CryptReleaseContext( prov, 0 ); CryptReleaseContext( prov, 0 );
free( key ); free( key );
return 0; return 0;
...@@ -156,7 +156,7 @@ HCERTSTORE WINAPI PFXImportCertStore( CRYPT_DATA_BLOB *pfx, const WCHAR *passwor ...@@ -156,7 +156,7 @@ HCERTSTORE WINAPI PFXImportCertStore( CRYPT_DATA_BLOB *pfx, const WCHAR *passwor
} }
if (flags & ~(CRYPT_EXPORTABLE|CRYPT_USER_KEYSET|CRYPT_MACHINE_KEYSET|PKCS12_NO_PERSIST_KEY)) if (flags & ~(CRYPT_EXPORTABLE|CRYPT_USER_KEYSET|CRYPT_MACHINE_KEYSET|PKCS12_NO_PERSIST_KEY))
{ {
FIXME( "flags %08x not supported\n", flags ); FIXME( "flags %08lx not supported\n", flags );
return NULL; return NULL;
} }
if (CRYPT32_CALL( open_cert_store, &open_params )) return NULL; if (CRYPT32_CALL( open_cert_store, &open_params )) return NULL;
...@@ -166,7 +166,7 @@ HCERTSTORE WINAPI PFXImportCertStore( CRYPT_DATA_BLOB *pfx, const WCHAR *passwor ...@@ -166,7 +166,7 @@ HCERTSTORE WINAPI PFXImportCertStore( CRYPT_DATA_BLOB *pfx, const WCHAR *passwor
if (!(store = CertOpenStore( CERT_STORE_PROV_MEMORY, 0, 0, 0, NULL ))) if (!(store = CertOpenStore( CERT_STORE_PROV_MEMORY, 0, 0, 0, NULL )))
{ {
WARN( "CertOpenStore failed %08x\n", GetLastError() ); WARN( "CertOpenStore failed %08lx\n", GetLastError() );
goto error; goto error;
} }
...@@ -183,27 +183,27 @@ HCERTSTORE WINAPI PFXImportCertStore( CRYPT_DATA_BLOB *pfx, const WCHAR *passwor ...@@ -183,27 +183,27 @@ HCERTSTORE WINAPI PFXImportCertStore( CRYPT_DATA_BLOB *pfx, const WCHAR *passwor
free( cert ); free( cert );
if (!ctx) if (!ctx)
{ {
WARN( "CertCreateContext failed %08x\n", GetLastError() ); WARN( "CertCreateContext failed %08lx\n", GetLastError() );
goto error; goto error;
} }
if (flags & PKCS12_NO_PERSIST_KEY) if (flags & PKCS12_NO_PERSIST_KEY)
{ {
if (!set_key_context( ctx, prov )) if (!set_key_context( ctx, prov ))
{ {
WARN( "failed to set context property %08x\n", GetLastError() ); WARN( "failed to set context property %08lx\n", GetLastError() );
CertFreeCertificateContext( ctx ); CertFreeCertificateContext( ctx );
goto error; goto error;
} }
} }
else if (!set_key_prov_info( ctx, prov )) else if (!set_key_prov_info( ctx, prov ))
{ {
WARN( "failed to set provider info property %08x\n", GetLastError() ); WARN( "failed to set provider info property %08lx\n", GetLastError() );
CertFreeCertificateContext( ctx ); CertFreeCertificateContext( ctx );
goto error; goto error;
} }
if (!CertAddCertificateContextToStore( store, ctx, CERT_STORE_ADD_ALWAYS, NULL )) if (!CertAddCertificateContextToStore( store, ctx, CERT_STORE_ADD_ALWAYS, NULL ))
{ {
WARN( "CertAddCertificateContextToStore failed %08x\n", GetLastError() ); WARN( "CertAddCertificateContextToStore failed %08lx\n", GetLastError() );
CertFreeCertificateContext( ctx ); CertFreeCertificateContext( ctx );
goto error; goto error;
} }
...@@ -224,7 +224,7 @@ error: ...@@ -224,7 +224,7 @@ error:
BOOL WINAPI PFXVerifyPassword( CRYPT_DATA_BLOB *pfx, const WCHAR *password, DWORD flags ) BOOL WINAPI PFXVerifyPassword( CRYPT_DATA_BLOB *pfx, const WCHAR *password, DWORD flags )
{ {
FIXME( "(%p, %p, %08x): stub\n", pfx, password, flags ); FIXME( "(%p, %p, %08lx): stub\n", pfx, password, flags );
return FALSE; return FALSE;
} }
...@@ -236,6 +236,6 @@ BOOL WINAPI PFXExportCertStore( HCERTSTORE store, CRYPT_DATA_BLOB *pfx, const WC ...@@ -236,6 +236,6 @@ BOOL WINAPI PFXExportCertStore( HCERTSTORE store, CRYPT_DATA_BLOB *pfx, const WC
BOOL WINAPI PFXExportCertStoreEx( HCERTSTORE store, CRYPT_DATA_BLOB *pfx, const WCHAR *password, void *reserved, BOOL WINAPI PFXExportCertStoreEx( HCERTSTORE store, CRYPT_DATA_BLOB *pfx, const WCHAR *password, void *reserved,
DWORD flags ) DWORD flags )
{ {
FIXME( "(%p, %p, %p, %p, %08x): stub\n", store, pfx, password, reserved, flags ); FIXME( "(%p, %p, %p, %p, %08lx): stub\n", store, pfx, password, reserved, flags );
return FALSE; return FALSE;
} }
...@@ -75,7 +75,7 @@ BOOL ContextPropertyList_FindProperty(CONTEXT_PROPERTY_LIST *list, DWORD id, ...@@ -75,7 +75,7 @@ BOOL ContextPropertyList_FindProperty(CONTEXT_PROPERTY_LIST *list, DWORD id,
CONTEXT_PROPERTY *prop; CONTEXT_PROPERTY *prop;
BOOL ret = FALSE; BOOL ret = FALSE;
TRACE("(%p, %d, %p)\n", list, id, blob); TRACE("(%p, %ld, %p)\n", list, id, blob);
EnterCriticalSection(&list->cs); EnterCriticalSection(&list->cs);
LIST_FOR_EACH_ENTRY(prop, &list->properties, CONTEXT_PROPERTY, entry) LIST_FOR_EACH_ENTRY(prop, &list->properties, CONTEXT_PROPERTY, entry)
......
...@@ -330,7 +330,7 @@ BOOL serialize(const struct protect_data_t *pInfo, DATA_BLOB *pSerial) ...@@ -330,7 +330,7 @@ BOOL serialize(const struct protect_data_t *pInfo, DATA_BLOB *pSerial)
if (ptr - pSerial->pbData != dwStruct) if (ptr - pSerial->pbData != dwStruct)
{ {
ERR("struct size changed!? expected %u\n", dwStruct); ERR("struct size changed!? expected %lu\n", dwStruct);
LocalFree(pSerial->pbData); LocalFree(pSerial->pbData);
pSerial->pbData=NULL; pSerial->pbData=NULL;
pSerial->cbData=0; pSerial->cbData=0;
...@@ -475,7 +475,7 @@ BOOL unserialize(const DATA_BLOB *pSerial, struct protect_data_t *pInfo) ...@@ -475,7 +475,7 @@ BOOL unserialize(const DATA_BLOB *pSerial, struct protect_data_t *pInfo)
{ {
/* this is an impossible-to-reach test, but if the padding /* this is an impossible-to-reach test, but if the padding
* issue is ever understood, this may become more useful */ * issue is ever understood, this may become more useful */
ERR("loaded corrupt structure! (used %u expected %u)\n", index, size); ERR("loaded corrupt structure! (used %lu expected %lu)\n", index, size);
status=FALSE; status=FALSE;
} }
...@@ -772,15 +772,15 @@ report(const DATA_BLOB* pDataIn, const DATA_BLOB* pOptionalEntropy, ...@@ -772,15 +772,15 @@ report(const DATA_BLOB* pDataIn, const DATA_BLOB* pOptionalEntropy,
TRACE("pPromptStruct: %p\n", pPromptStruct); TRACE("pPromptStruct: %p\n", pPromptStruct);
if (pPromptStruct) if (pPromptStruct)
{ {
TRACE(" cbSize: 0x%x\n", pPromptStruct->cbSize); TRACE(" cbSize: 0x%lx\n", pPromptStruct->cbSize);
TRACE(" dwPromptFlags: 0x%x\n", pPromptStruct->dwPromptFlags); TRACE(" dwPromptFlags: 0x%lx\n", pPromptStruct->dwPromptFlags);
TRACE(" hwndApp: %p\n", pPromptStruct->hwndApp); TRACE(" hwndApp: %p\n", pPromptStruct->hwndApp);
TRACE(" szPrompt: %p %s\n", TRACE(" szPrompt: %p %s\n",
pPromptStruct->szPrompt, pPromptStruct->szPrompt,
pPromptStruct->szPrompt ? debugstr_w(pPromptStruct->szPrompt) pPromptStruct->szPrompt ? debugstr_w(pPromptStruct->szPrompt)
: ""); : "");
} }
TRACE("dwFlags: 0x%04x\n", dwFlags); TRACE("dwFlags: 0x%04lx\n", dwFlags);
TRACE_DATA_BLOB(pDataIn); TRACE_DATA_BLOB(pDataIn);
if (pOptionalEntropy) if (pOptionalEntropy)
{ {
...@@ -888,7 +888,7 @@ BOOL WINAPI CryptProtectData(DATA_BLOB* pDataIn, ...@@ -888,7 +888,7 @@ BOOL WINAPI CryptProtectData(DATA_BLOB* pDataIn,
ERR("CryptEncrypt\n"); ERR("CryptEncrypt\n");
goto free_hash; goto free_hash;
} }
TRACE("required encrypted storage: %u\n", dwLength); TRACE("required encrypted storage: %lu\n", dwLength);
/* copy plain text into cipher area for CryptEncrypt call */ /* copy plain text into cipher area for CryptEncrypt call */
protect_data.cipher.cbData=dwLength; protect_data.cipher.cbData=dwLength;
...@@ -905,7 +905,7 @@ BOOL WINAPI CryptProtectData(DATA_BLOB* pDataIn, ...@@ -905,7 +905,7 @@ BOOL WINAPI CryptProtectData(DATA_BLOB* pDataIn,
if (!CryptEncrypt(hKey, hHash, TRUE, 0, protect_data.cipher.pbData, if (!CryptEncrypt(hKey, hHash, TRUE, 0, protect_data.cipher.pbData,
&dwLength, protect_data.cipher.cbData)) &dwLength, protect_data.cipher.cbData))
{ {
ERR("CryptEncrypt %u\n", GetLastError()); ERR("CryptEncrypt %lu\n", GetLastError());
goto free_hash; goto free_hash;
} }
protect_data.cipher.cbData=dwLength; protect_data.cipher.cbData=dwLength;
......
...@@ -46,7 +46,7 @@ typedef struct _WINE_PROVIDERSTORE ...@@ -46,7 +46,7 @@ typedef struct _WINE_PROVIDERSTORE
static void ProvStore_addref(WINECRYPT_CERTSTORE *store) static void ProvStore_addref(WINECRYPT_CERTSTORE *store)
{ {
LONG ref = InterlockedIncrement(&store->ref); LONG ref = InterlockedIncrement(&store->ref);
TRACE("ref = %d\n", ref); TRACE("ref = %ld\n", ref);
} }
static DWORD ProvStore_release(WINECRYPT_CERTSTORE *cert_store, DWORD flags) static DWORD ProvStore_release(WINECRYPT_CERTSTORE *cert_store, DWORD flags)
...@@ -55,10 +55,10 @@ static DWORD ProvStore_release(WINECRYPT_CERTSTORE *cert_store, DWORD flags) ...@@ -55,10 +55,10 @@ static DWORD ProvStore_release(WINECRYPT_CERTSTORE *cert_store, DWORD flags)
LONG ref; LONG ref;
if(flags) if(flags)
FIXME("Unimplemented flags %x\n", flags); FIXME("Unimplemented flags %lx\n", flags);
ref = InterlockedDecrement(&store->hdr.ref); ref = InterlockedDecrement(&store->hdr.ref);
TRACE("(%p) ref=%d\n", store, ref); TRACE("(%p) ref=%ld\n", store, ref);
if(ref) if(ref)
return ERROR_SUCCESS; return ERROR_SUCCESS;
...@@ -275,7 +275,7 @@ static BOOL ProvStore_control(WINECRYPT_CERTSTORE *cert_store, DWORD dwFlags, DW ...@@ -275,7 +275,7 @@ static BOOL ProvStore_control(WINECRYPT_CERTSTORE *cert_store, DWORD dwFlags, DW
WINE_PROVIDERSTORE *store = (WINE_PROVIDERSTORE*)cert_store; WINE_PROVIDERSTORE *store = (WINE_PROVIDERSTORE*)cert_store;
BOOL ret = TRUE; BOOL ret = TRUE;
TRACE("(%p, %08x, %d, %p)\n", store, dwFlags, dwCtrlType, TRACE("(%p, %08lx, %ld, %p)\n", store, dwFlags, dwCtrlType,
pvCtrlPara); pvCtrlPara);
if (store->provControl) if (store->provControl)
......
...@@ -316,9 +316,9 @@ static void WINAPI CRYPT_RegCloseStore(HCERTSTORE hCertStore, DWORD dwFlags) ...@@ -316,9 +316,9 @@ static void WINAPI CRYPT_RegCloseStore(HCERTSTORE hCertStore, DWORD dwFlags)
{ {
WINE_REGSTOREINFO *store = hCertStore; WINE_REGSTOREINFO *store = hCertStore;
TRACE("(%p, %08x)\n", store, dwFlags); TRACE("(%p, %08lx)\n", store, dwFlags);
if (dwFlags) if (dwFlags)
FIXME("Unimplemented flags: %08x\n", dwFlags); FIXME("Unimplemented flags: %08lx\n", dwFlags);
CRYPT_RegFlushStore(store, FALSE); CRYPT_RegFlushStore(store, FALSE);
RegCloseKey(store->key); RegCloseKey(store->key);
...@@ -388,7 +388,7 @@ static BOOL WINAPI CRYPT_RegWriteCert(HCERTSTORE hCertStore, ...@@ -388,7 +388,7 @@ static BOOL WINAPI CRYPT_RegWriteCert(HCERTSTORE hCertStore,
{ {
WINE_REGSTOREINFO *store = hCertStore; WINE_REGSTOREINFO *store = hCertStore;
TRACE("(%p, %p, %d)\n", hCertStore, cert, dwFlags); TRACE("(%p, %p, %ld)\n", hCertStore, cert, dwFlags);
return CRYPT_RegWriteContext(store, cert, dwFlags); return CRYPT_RegWriteContext(store, cert, dwFlags);
} }
...@@ -398,7 +398,7 @@ static BOOL WINAPI CRYPT_RegDeleteCert(HCERTSTORE hCertStore, ...@@ -398,7 +398,7 @@ static BOOL WINAPI CRYPT_RegDeleteCert(HCERTSTORE hCertStore,
{ {
WINE_REGSTOREINFO *store = hCertStore; WINE_REGSTOREINFO *store = hCertStore;
TRACE("(%p, %p, %08x)\n", store, pCertContext, dwFlags); TRACE("(%p, %p, %08lx)\n", store, pCertContext, dwFlags);
return CRYPT_RegDeleteContext(store, &store->certsToDelete, pCertContext, return CRYPT_RegDeleteContext(store, &store->certsToDelete, pCertContext,
pCertInterface); pCertInterface);
...@@ -409,7 +409,7 @@ static BOOL WINAPI CRYPT_RegWriteCRL(HCERTSTORE hCertStore, ...@@ -409,7 +409,7 @@ static BOOL WINAPI CRYPT_RegWriteCRL(HCERTSTORE hCertStore,
{ {
WINE_REGSTOREINFO *store = hCertStore; WINE_REGSTOREINFO *store = hCertStore;
TRACE("(%p, %p, %d)\n", hCertStore, crl, dwFlags); TRACE("(%p, %p, %ld)\n", hCertStore, crl, dwFlags);
return CRYPT_RegWriteContext(store, crl, dwFlags); return CRYPT_RegWriteContext(store, crl, dwFlags);
} }
...@@ -419,7 +419,7 @@ static BOOL WINAPI CRYPT_RegDeleteCRL(HCERTSTORE hCertStore, ...@@ -419,7 +419,7 @@ static BOOL WINAPI CRYPT_RegDeleteCRL(HCERTSTORE hCertStore,
{ {
WINE_REGSTOREINFO *store = hCertStore; WINE_REGSTOREINFO *store = hCertStore;
TRACE("(%p, %p, %08x)\n", store, pCrlContext, dwFlags); TRACE("(%p, %p, %08lx)\n", store, pCrlContext, dwFlags);
return CRYPT_RegDeleteContext(store, &store->crlsToDelete, pCrlContext, return CRYPT_RegDeleteContext(store, &store->crlsToDelete, pCrlContext,
pCRLInterface); pCRLInterface);
...@@ -430,7 +430,7 @@ static BOOL WINAPI CRYPT_RegWriteCTL(HCERTSTORE hCertStore, ...@@ -430,7 +430,7 @@ static BOOL WINAPI CRYPT_RegWriteCTL(HCERTSTORE hCertStore,
{ {
WINE_REGSTOREINFO *store = hCertStore; WINE_REGSTOREINFO *store = hCertStore;
TRACE("(%p, %p, %d)\n", hCertStore, ctl, dwFlags); TRACE("(%p, %p, %ld)\n", hCertStore, ctl, dwFlags);
return CRYPT_RegWriteContext(store, ctl, dwFlags); return CRYPT_RegWriteContext(store, ctl, dwFlags);
} }
...@@ -440,7 +440,7 @@ static BOOL WINAPI CRYPT_RegDeleteCTL(HCERTSTORE hCertStore, ...@@ -440,7 +440,7 @@ static BOOL WINAPI CRYPT_RegDeleteCTL(HCERTSTORE hCertStore,
{ {
WINE_REGSTOREINFO *store = hCertStore; WINE_REGSTOREINFO *store = hCertStore;
TRACE("(%p, %p, %08x)\n", store, pCtlContext, dwFlags); TRACE("(%p, %p, %08lx)\n", store, pCtlContext, dwFlags);
return CRYPT_RegDeleteContext(store, &store->ctlsToDelete, pCtlContext, return CRYPT_RegDeleteContext(store, &store->ctlsToDelete, pCtlContext,
pCTLInterface); pCTLInterface);
...@@ -452,7 +452,7 @@ static BOOL WINAPI CRYPT_RegControl(HCERTSTORE hCertStore, DWORD dwFlags, ...@@ -452,7 +452,7 @@ static BOOL WINAPI CRYPT_RegControl(HCERTSTORE hCertStore, DWORD dwFlags,
WINE_REGSTOREINFO *store = hCertStore; WINE_REGSTOREINFO *store = hCertStore;
BOOL ret = TRUE; BOOL ret = TRUE;
TRACE("(%p, %08x, %d, %p)\n", hCertStore, dwFlags, dwCtrlType, TRACE("(%p, %08lx, %ld, %p)\n", hCertStore, dwFlags, dwCtrlType,
pvCtrlPara); pvCtrlPara);
switch (dwCtrlType) switch (dwCtrlType)
...@@ -479,7 +479,7 @@ static BOOL WINAPI CRYPT_RegControl(HCERTSTORE hCertStore, DWORD dwFlags, ...@@ -479,7 +479,7 @@ static BOOL WINAPI CRYPT_RegControl(HCERTSTORE hCertStore, DWORD dwFlags,
FIXME("CERT_STORE_CTRL_NOTIFY_CHANGE: stub\n"); FIXME("CERT_STORE_CTRL_NOTIFY_CHANGE: stub\n");
break; break;
default: default:
FIXME("%u: stub\n", dwCtrlType); FIXME("%lu: stub\n", dwCtrlType);
ret = FALSE; ret = FALSE;
} }
return ret; return ret;
...@@ -507,7 +507,7 @@ WINECRYPT_CERTSTORE *CRYPT_RegOpenStore(HCRYPTPROV hCryptProv, DWORD dwFlags, ...@@ -507,7 +507,7 @@ WINECRYPT_CERTSTORE *CRYPT_RegOpenStore(HCRYPTPROV hCryptProv, DWORD dwFlags,
{ {
WINECRYPT_CERTSTORE *store = NULL; WINECRYPT_CERTSTORE *store = NULL;
TRACE("(%ld, %08x, %p)\n", hCryptProv, dwFlags, pvPara); TRACE("(%Id, %08lx, %p)\n", hCryptProv, dwFlags, pvPara);
if (dwFlags & CERT_STORE_DELETE_FLAG) if (dwFlags & CERT_STORE_DELETE_FLAG)
{ {
......
...@@ -166,7 +166,7 @@ static void check_and_store_certs(HCERTSTORE from, HCERTSTORE to) ...@@ -166,7 +166,7 @@ static void check_and_store_certs(HCERTSTORE from, HCERTSTORE to)
} while (cert); } while (cert);
CertFreeCertificateChainEngine(engine); CertFreeCertificateChainEngine(engine);
} }
TRACE("Added %d root certificates\n", root_count); TRACE("Added %ld root certificates\n", root_count);
} }
static const BYTE authenticode[] = { static const BYTE authenticode[] = {
...@@ -605,7 +605,7 @@ static void add_ms_root_certs(HCERTSTORE to) ...@@ -605,7 +605,7 @@ static void add_ms_root_certs(HCERTSTORE to)
for (i = 0; i < ARRAY_SIZE(msRootCerts); i++) for (i = 0; i < ARRAY_SIZE(msRootCerts); i++)
if (!CertAddEncodedCertificateToStore(to, X509_ASN_ENCODING, if (!CertAddEncodedCertificateToStore(to, X509_ASN_ENCODING,
msRootCerts[i].pb, msRootCerts[i].cb, CERT_STORE_ADD_NEW, NULL)) msRootCerts[i].pb, msRootCerts[i].cb, CERT_STORE_ADD_NEW, NULL))
WARN("adding root cert %d failed: %08x\n", i, GetLastError()); WARN("adding root cert %ld failed: %08lx\n", i, GetLastError());
} }
/* Reads certificates from the list of known locations into store. Stops when /* Reads certificates from the list of known locations into store. Stops when
...@@ -685,7 +685,7 @@ void CRYPT_ImportSystemRootCertsToReg(void) ...@@ -685,7 +685,7 @@ void CRYPT_ImportSystemRootCertsToReg(void)
if (!rc) if (!rc)
{ {
if (!CRYPT_SerializeContextsToReg(key, REG_OPTION_VOLATILE, pCertInterface, store)) if (!CRYPT_SerializeContextsToReg(key, REG_OPTION_VOLATILE, pCertInterface, store))
ERR("Failed to import system certs into registry, %08x\n", GetLastError()); ERR("Failed to import system certs into registry, %08lx\n", GetLastError());
RegCloseKey(key); RegCloseKey(key);
} }
CertCloseStore(store, 0); CertCloseStore(store, 0);
......
...@@ -123,7 +123,7 @@ static BOOL CRYPT_SerializeStoreElement(const void *context, ...@@ -123,7 +123,7 @@ static BOOL CRYPT_SerializeStoreElement(const void *context,
{ {
BOOL ret; BOOL ret;
TRACE("(%p, %p, %08x, %d, %p, %p)\n", context, contextInterface, dwFlags, TRACE("(%p, %p, %08lx, %d, %p, %p)\n", context, contextInterface, dwFlags,
omitHashes, pbElement, pcbElement); omitHashes, pbElement, pcbElement);
if (context) if (context)
...@@ -382,7 +382,7 @@ static DWORD read_serialized_KeyProvInfoProperty(const struct store_CRYPT_KEY_PR ...@@ -382,7 +382,7 @@ static DWORD read_serialized_KeyProvInfoProperty(const struct store_CRYPT_KEY_PR
else else
info->rgProvParam = NULL; info->rgProvParam = NULL;
TRACE("%s,%s,%u,%08x,%u,%p,%u\n", debugstr_w(info->pwszContainerName), debugstr_w(info->pwszProvName), TRACE("%s,%s,%lu,%08lx,%lu,%p,%lu\n", debugstr_w(info->pwszContainerName), debugstr_w(info->pwszProvName),
info->dwProvType, info->dwFlags, info->cProvParam, info->rgProvParam, info->dwKeySpec); info->dwProvType, info->dwFlags, info->cProvParam, info->rgProvParam, info->dwKeySpec);
*ret = info; *ret = info;
...@@ -478,7 +478,7 @@ const void *CRYPT_ReadSerializedElement(const BYTE *pbElement, DWORD cbElement, ...@@ -478,7 +478,7 @@ const void *CRYPT_ReadSerializedElement(const BYTE *pbElement, DWORD cbElement,
{ {
const void *context; const void *context;
TRACE("(%p, %d, %08x, %p)\n", pbElement, cbElement, dwContextTypeFlags, TRACE("(%p, %ld, %08lx, %p)\n", pbElement, cbElement, dwContextTypeFlags,
pdwContentType); pdwContentType);
if (!cbElement) if (!cbElement)
...@@ -565,7 +565,7 @@ const void *CRYPT_ReadSerializedElement(const BYTE *pbElement, DWORD cbElement, ...@@ -565,7 +565,7 @@ const void *CRYPT_ReadSerializedElement(const BYTE *pbElement, DWORD cbElement,
const WINE_CERT_PROP_HEADER *hdr = const WINE_CERT_PROP_HEADER *hdr =
(const WINE_CERT_PROP_HEADER *)pbElement; (const WINE_CERT_PROP_HEADER *)pbElement;
TRACE("prop is %d\n", hdr->propID); TRACE("prop is %ld\n", hdr->propID);
cbElement -= sizeof(WINE_CERT_PROP_HEADER); cbElement -= sizeof(WINE_CERT_PROP_HEADER);
pbElement += sizeof(WINE_CERT_PROP_HEADER); pbElement += sizeof(WINE_CERT_PROP_HEADER);
if (!hdr->propID) if (!hdr->propID)
...@@ -685,7 +685,7 @@ static BOOL CRYPT_ReadSerializedStore(void *handle, ...@@ -685,7 +685,7 @@ static BOOL CRYPT_ReadSerializedStore(void *handle,
{ {
if (!contextInterface) if (!contextInterface)
{ {
WARN("prop id %d before a context id\n", WARN("prop id %ld before a context id\n",
propHdr.propID); propHdr.propID);
ret = FALSE; ret = FALSE;
} }
...@@ -879,7 +879,7 @@ static BOOL CRYPT_SavePKCSToMem(HCERTSTORE store, ...@@ -879,7 +879,7 @@ static BOOL CRYPT_SavePKCSToMem(HCERTSTORE store,
DWORD size; DWORD size;
BOOL ret = TRUE; BOOL ret = TRUE;
TRACE("(%d, %p)\n", blob->pbData ? blob->cbData : 0, blob->pbData); TRACE("(%ld, %p)\n", blob->pbData ? blob->cbData : 0, blob->pbData);
do { do {
cert = CertEnumCertificatesInStore(store, cert); cert = CertEnumCertificatesInStore(store, cert);
...@@ -1080,7 +1080,7 @@ BOOL WINAPI CertSaveStore(HCERTSTORE hCertStore, DWORD dwMsgAndCertEncodingType, ...@@ -1080,7 +1080,7 @@ BOOL WINAPI CertSaveStore(HCERTSTORE hCertStore, DWORD dwMsgAndCertEncodingType,
void *handle; void *handle;
BOOL ret, closeFile = TRUE; BOOL ret, closeFile = TRUE;
TRACE("(%p, %08x, %d, %d, %p, %08x)\n", hCertStore, TRACE("(%p, %08lx, %ld, %ld, %p, %08lx)\n", hCertStore,
dwMsgAndCertEncodingType, dwSaveAs, dwSaveTo, pvSaveToPara, dwFlags); dwMsgAndCertEncodingType, dwSaveAs, dwSaveTo, pvSaveToPara, dwFlags);
switch (dwSaveAs) switch (dwSaveAs)
...@@ -1098,7 +1098,7 @@ BOOL WINAPI CertSaveStore(HCERTSTORE hCertStore, DWORD dwMsgAndCertEncodingType, ...@@ -1098,7 +1098,7 @@ BOOL WINAPI CertSaveStore(HCERTSTORE hCertStore, DWORD dwMsgAndCertEncodingType,
saveFunc = CRYPT_SavePKCSToFile; saveFunc = CRYPT_SavePKCSToFile;
break; break;
default: default:
WARN("unimplemented for %d\n", dwSaveAs); WARN("unimplemented for %ld\n", dwSaveAs);
SetLastError(ERROR_INVALID_PARAMETER); SetLastError(ERROR_INVALID_PARAMETER);
return FALSE; return FALSE;
} }
...@@ -1120,7 +1120,7 @@ BOOL WINAPI CertSaveStore(HCERTSTORE hCertStore, DWORD dwMsgAndCertEncodingType, ...@@ -1120,7 +1120,7 @@ BOOL WINAPI CertSaveStore(HCERTSTORE hCertStore, DWORD dwMsgAndCertEncodingType,
handle = pvSaveToPara; handle = pvSaveToPara;
break; break;
default: default:
WARN("unimplemented for %d\n", dwSaveTo); WARN("unimplemented for %ld\n", dwSaveTo);
SetLastError(ERROR_INVALID_PARAMETER); SetLastError(ERROR_INVALID_PARAMETER);
return FALSE; return FALSE;
} }
...@@ -1139,7 +1139,7 @@ BOOL WINAPI CertAddSerializedElementToStore(HCERTSTORE hCertStore, ...@@ -1139,7 +1139,7 @@ BOOL WINAPI CertAddSerializedElementToStore(HCERTSTORE hCertStore,
DWORD type; DWORD type;
BOOL ret; BOOL ret;
TRACE("(%p, %p, %d, %08x, %08x, %08x, %p, %p)\n", hCertStore, TRACE("(%p, %p, %ld, %08lx, %08lx, %08lx, %p, %p)\n", hCertStore,
pbElement, cbElement, dwAddDisposition, dwFlags, dwContextTypeFlags, pbElement, cbElement, dwAddDisposition, dwFlags, dwContextTypeFlags,
pdwContentType, ppvContext); pdwContentType, ppvContext);
......
...@@ -352,7 +352,7 @@ BOOL WINAPI CryptSIPRetrieveSubjectGuid ...@@ -352,7 +352,7 @@ BOOL WINAPI CryptSIPRetrieveSubjectGuid
{ {
DWORD fileLen = GetFileSize(hFile, NULL); DWORD fileLen = GetFileSize(hFile, NULL);
TRACE("fileLen = %d\n", fileLen); TRACE("fileLen = %ld\n", fileLen);
/* Sanity-check length */ /* Sanity-check length */
if (hdr[1] < 0x80 && fileLen == 2 + hdr[1]) if (hdr[1] < 0x80 && fileLen == 2 + hdr[1])
{ {
...@@ -657,7 +657,7 @@ error: ...@@ -657,7 +657,7 @@ error:
BOOL WINAPI CryptSIPLoad BOOL WINAPI CryptSIPLoad
(const GUID *pgSubject, DWORD dwFlags, SIP_DISPATCH_INFO *pSipDispatch) (const GUID *pgSubject, DWORD dwFlags, SIP_DISPATCH_INFO *pSipDispatch)
{ {
TRACE("(%s %d %p)\n", debugstr_guid(pgSubject), dwFlags, pSipDispatch); TRACE("(%s %ld %p)\n", debugstr_guid(pgSubject), dwFlags, pSipDispatch);
if (!pgSubject || dwFlags != 0 || !pSipDispatch) if (!pgSubject || dwFlags != 0 || !pSipDispatch)
{ {
...@@ -708,7 +708,7 @@ BOOL WINAPI CryptSIPGetSignedDataMsg(SIP_SUBJECTINFO* pSubjectInfo, DWORD* pdwEn ...@@ -708,7 +708,7 @@ BOOL WINAPI CryptSIPGetSignedDataMsg(SIP_SUBJECTINFO* pSubjectInfo, DWORD* pdwEn
WINE_SIP_PROVIDER *sip; WINE_SIP_PROVIDER *sip;
BOOL ret = FALSE; BOOL ret = FALSE;
TRACE("(%p %p %d %p %p)\n", pSubjectInfo, pdwEncodingType, dwIndex, TRACE("(%p %p %ld %p %p)\n", pSubjectInfo, pdwEncodingType, dwIndex,
pcbSignedDataMsg, pbSignedDataMsg); pcbSignedDataMsg, pbSignedDataMsg);
if ((sip = CRYPT_GetCachedSIP(pSubjectInfo->pgSubjectType))) if ((sip = CRYPT_GetCachedSIP(pSubjectInfo->pgSubjectType)))
...@@ -727,7 +727,7 @@ BOOL WINAPI CryptSIPPutSignedDataMsg(SIP_SUBJECTINFO* pSubjectInfo, DWORD pdwEnc ...@@ -727,7 +727,7 @@ BOOL WINAPI CryptSIPPutSignedDataMsg(SIP_SUBJECTINFO* pSubjectInfo, DWORD pdwEnc
WINE_SIP_PROVIDER *sip; WINE_SIP_PROVIDER *sip;
BOOL ret = FALSE; BOOL ret = FALSE;
TRACE("(%p %d %p %d %p)\n", pSubjectInfo, pdwEncodingType, pdwIndex, TRACE("(%p %ld %p %ld %p)\n", pSubjectInfo, pdwEncodingType, pdwIndex,
cbSignedDataMsg, pbSignedDataMsg); cbSignedDataMsg, pbSignedDataMsg);
if ((sip = CRYPT_GetCachedSIP(pSubjectInfo->pgSubjectType))) if ((sip = CRYPT_GetCachedSIP(pSubjectInfo->pgSubjectType)))
...@@ -746,7 +746,7 @@ BOOL WINAPI CryptSIPRemoveSignedDataMsg(SIP_SUBJECTINFO* pSubjectInfo, ...@@ -746,7 +746,7 @@ BOOL WINAPI CryptSIPRemoveSignedDataMsg(SIP_SUBJECTINFO* pSubjectInfo,
WINE_SIP_PROVIDER *sip; WINE_SIP_PROVIDER *sip;
BOOL ret = FALSE; BOOL ret = FALSE;
TRACE("(%p %d)\n", pSubjectInfo, dwIndex); TRACE("(%p %ld)\n", pSubjectInfo, dwIndex);
if ((sip = CRYPT_GetCachedSIP(pSubjectInfo->pgSubjectType))) if ((sip = CRYPT_GetCachedSIP(pSubjectInfo->pgSubjectType)))
ret = sip->info.pfRemove(pSubjectInfo, dwIndex); ret = sip->info.pfRemove(pSubjectInfo, dwIndex);
......
...@@ -34,7 +34,7 @@ DWORD WINAPI CertRDNValueToStrA(DWORD dwValueType, PCERT_RDN_VALUE_BLOB pValue, ...@@ -34,7 +34,7 @@ DWORD WINAPI CertRDNValueToStrA(DWORD dwValueType, PCERT_RDN_VALUE_BLOB pValue,
{ {
DWORD ret = 0, len; DWORD ret = 0, len;
TRACE("(%d, %p, %p, %d)\n", dwValueType, pValue, psz, csz); TRACE("(%ld, %p, %p, %ld)\n", dwValueType, pValue, psz, csz);
switch (dwValueType) switch (dwValueType)
{ {
...@@ -82,7 +82,7 @@ DWORD WINAPI CertRDNValueToStrA(DWORD dwValueType, PCERT_RDN_VALUE_BLOB pValue, ...@@ -82,7 +82,7 @@ DWORD WINAPI CertRDNValueToStrA(DWORD dwValueType, PCERT_RDN_VALUE_BLOB pValue,
} }
break; break;
default: default:
FIXME("string type %d unimplemented\n", dwValueType); FIXME("string type %ld unimplemented\n", dwValueType);
} }
if (psz && csz) if (psz && csz)
{ {
...@@ -92,7 +92,7 @@ DWORD WINAPI CertRDNValueToStrA(DWORD dwValueType, PCERT_RDN_VALUE_BLOB pValue, ...@@ -92,7 +92,7 @@ DWORD WINAPI CertRDNValueToStrA(DWORD dwValueType, PCERT_RDN_VALUE_BLOB pValue,
} }
else else
ret++; ret++;
TRACE("returning %d (%s)\n", ret, debugstr_a(psz)); TRACE("returning %ld (%s)\n", ret, debugstr_a(psz));
return ret; return ret;
} }
...@@ -101,7 +101,7 @@ DWORD WINAPI CertRDNValueToStrW(DWORD dwValueType, PCERT_RDN_VALUE_BLOB pValue, ...@@ -101,7 +101,7 @@ DWORD WINAPI CertRDNValueToStrW(DWORD dwValueType, PCERT_RDN_VALUE_BLOB pValue,
{ {
DWORD ret = 0, len, i, strLen; DWORD ret = 0, len, i, strLen;
TRACE("(%d, %p, %p, %d)\n", dwValueType, pValue, psz, csz); TRACE("(%ld, %p, %p, %ld)\n", dwValueType, pValue, psz, csz);
switch (dwValueType) switch (dwValueType)
{ {
...@@ -142,7 +142,7 @@ DWORD WINAPI CertRDNValueToStrW(DWORD dwValueType, PCERT_RDN_VALUE_BLOB pValue, ...@@ -142,7 +142,7 @@ DWORD WINAPI CertRDNValueToStrW(DWORD dwValueType, PCERT_RDN_VALUE_BLOB pValue,
} }
break; break;
default: default:
FIXME("string type %d unimplemented\n", dwValueType); FIXME("string type %ld unimplemented\n", dwValueType);
} }
if (psz && csz) if (psz && csz)
{ {
...@@ -152,7 +152,7 @@ DWORD WINAPI CertRDNValueToStrW(DWORD dwValueType, PCERT_RDN_VALUE_BLOB pValue, ...@@ -152,7 +152,7 @@ DWORD WINAPI CertRDNValueToStrW(DWORD dwValueType, PCERT_RDN_VALUE_BLOB pValue,
} }
else else
ret++; ret++;
TRACE("returning %d (%s)\n", ret, debugstr_w(psz)); TRACE("returning %ld (%s)\n", ret, debugstr_w(psz));
return ret; return ret;
} }
...@@ -181,7 +181,7 @@ static DWORD quote_rdn_value_to_str_a(DWORD dwValueType, ...@@ -181,7 +181,7 @@ static DWORD quote_rdn_value_to_str_a(DWORD dwValueType,
DWORD ret = 0, len, i; DWORD ret = 0, len, i;
BOOL needsQuotes = FALSE; BOOL needsQuotes = FALSE;
TRACE("(%d, %p, %p, %d)\n", dwValueType, pValue, psz, csz); TRACE("(%ld, %p, %p, %ld)\n", dwValueType, pValue, psz, csz);
switch (dwValueType) switch (dwValueType)
{ {
...@@ -270,7 +270,7 @@ static DWORD quote_rdn_value_to_str_a(DWORD dwValueType, ...@@ -270,7 +270,7 @@ static DWORD quote_rdn_value_to_str_a(DWORD dwValueType,
} }
break; break;
default: default:
FIXME("string type %d unimplemented\n", dwValueType); FIXME("string type %ld unimplemented\n", dwValueType);
} }
if (psz && csz) if (psz && csz)
{ {
...@@ -280,7 +280,7 @@ static DWORD quote_rdn_value_to_str_a(DWORD dwValueType, ...@@ -280,7 +280,7 @@ static DWORD quote_rdn_value_to_str_a(DWORD dwValueType,
} }
else else
ret++; ret++;
TRACE("returning %d (%s)\n", ret, debugstr_a(psz)); TRACE("returning %ld (%s)\n", ret, debugstr_a(psz));
return ret; return ret;
} }
...@@ -290,7 +290,7 @@ static DWORD quote_rdn_value_to_str_w(DWORD dwValueType, ...@@ -290,7 +290,7 @@ static DWORD quote_rdn_value_to_str_w(DWORD dwValueType,
DWORD ret = 0, len, i, strLen; DWORD ret = 0, len, i, strLen;
BOOL needsQuotes = FALSE; BOOL needsQuotes = FALSE;
TRACE("(%d, %p, %p, %d)\n", dwValueType, pValue, psz, csz); TRACE("(%ld, %p, %p, %ld)\n", dwValueType, pValue, psz, csz);
switch (dwValueType) switch (dwValueType)
{ {
...@@ -373,7 +373,7 @@ static DWORD quote_rdn_value_to_str_w(DWORD dwValueType, ...@@ -373,7 +373,7 @@ static DWORD quote_rdn_value_to_str_w(DWORD dwValueType,
} }
break; break;
default: default:
FIXME("string type %d unimplemented\n", dwValueType); FIXME("string type %ld unimplemented\n", dwValueType);
} }
if (psz && csz) if (psz && csz)
{ {
...@@ -383,7 +383,7 @@ static DWORD quote_rdn_value_to_str_w(DWORD dwValueType, ...@@ -383,7 +383,7 @@ static DWORD quote_rdn_value_to_str_w(DWORD dwValueType,
} }
else else
ret++; ret++;
TRACE("returning %d (%s)\n", ret, debugstr_w(psz)); TRACE("returning %ld (%s)\n", ret, debugstr_w(psz));
return ret; return ret;
} }
...@@ -396,7 +396,7 @@ static DWORD CRYPT_AddPrefixA(LPCSTR prefix, LPSTR psz, DWORD csz) ...@@ -396,7 +396,7 @@ static DWORD CRYPT_AddPrefixA(LPCSTR prefix, LPSTR psz, DWORD csz)
{ {
DWORD chars; DWORD chars;
TRACE("(%s, %p, %d)\n", debugstr_a(prefix), psz, csz); TRACE("(%s, %p, %ld)\n", debugstr_a(prefix), psz, csz);
if (psz) if (psz)
{ {
...@@ -424,10 +424,10 @@ DWORD WINAPI CertNameToStrA(DWORD dwCertEncodingType, PCERT_NAME_BLOB pName, ...@@ -424,10 +424,10 @@ DWORD WINAPI CertNameToStrA(DWORD dwCertEncodingType, PCERT_NAME_BLOB pName,
BOOL bRet; BOOL bRet;
CERT_NAME_INFO *info; CERT_NAME_INFO *info;
TRACE("(%d, %p, %08x, %p, %d)\n", dwCertEncodingType, pName, dwStrType, TRACE("(%ld, %p, %08lx, %p, %ld)\n", dwCertEncodingType, pName, dwStrType,
psz, csz); psz, csz);
if (dwStrType & unsupportedFlags) if (dwStrType & unsupportedFlags)
FIXME("unsupported flags: %08x\n", dwStrType & unsupportedFlags); FIXME("unsupported flags: %08lx\n", dwStrType & unsupportedFlags);
bRet = CryptDecodeObjectEx(dwCertEncodingType, X509_NAME, pName->pbData, bRet = CryptDecodeObjectEx(dwCertEncodingType, X509_NAME, pName->pbData,
pName->cbData, CRYPT_DECODE_ALLOC_FLAG, NULL, &info, &bytes); pName->cbData, CRYPT_DECODE_ALLOC_FLAG, NULL, &info, &bytes);
...@@ -530,7 +530,7 @@ static DWORD CRYPT_AddPrefixAToW(LPCSTR prefix, LPWSTR psz, DWORD csz) ...@@ -530,7 +530,7 @@ static DWORD CRYPT_AddPrefixAToW(LPCSTR prefix, LPWSTR psz, DWORD csz)
{ {
DWORD chars; DWORD chars;
TRACE("(%s, %p, %d)\n", debugstr_a(prefix), psz, csz); TRACE("(%s, %p, %ld)\n", debugstr_a(prefix), psz, csz);
if (psz) if (psz)
{ {
...@@ -556,7 +556,7 @@ static DWORD CRYPT_AddPrefixW(LPCWSTR prefix, LPWSTR psz, DWORD csz) ...@@ -556,7 +556,7 @@ static DWORD CRYPT_AddPrefixW(LPCWSTR prefix, LPWSTR psz, DWORD csz)
{ {
DWORD chars; DWORD chars;
TRACE("(%s, %p, %d)\n", debugstr_w(prefix), psz, csz); TRACE("(%s, %p, %ld)\n", debugstr_w(prefix), psz, csz);
if (psz) if (psz)
{ {
...@@ -582,7 +582,7 @@ DWORD cert_name_to_str_with_indent(DWORD dwCertEncodingType, DWORD indentLevel, ...@@ -582,7 +582,7 @@ DWORD cert_name_to_str_with_indent(DWORD dwCertEncodingType, DWORD indentLevel,
CERT_NAME_INFO *info; CERT_NAME_INFO *info;
if (dwStrType & unsupportedFlags) if (dwStrType & unsupportedFlags)
FIXME("unsupported flags: %08x\n", dwStrType & unsupportedFlags); FIXME("unsupported flags: %08lx\n", dwStrType & unsupportedFlags);
bRet = CryptDecodeObjectEx(dwCertEncodingType, X509_NAME, pName->pbData, bRet = CryptDecodeObjectEx(dwCertEncodingType, X509_NAME, pName->pbData,
pName->cbData, CRYPT_DECODE_ALLOC_FLAG, NULL, &info, &bytes); pName->cbData, CRYPT_DECODE_ALLOC_FLAG, NULL, &info, &bytes);
...@@ -698,7 +698,7 @@ DWORD WINAPI CertNameToStrW(DWORD dwCertEncodingType, PCERT_NAME_BLOB pName, ...@@ -698,7 +698,7 @@ DWORD WINAPI CertNameToStrW(DWORD dwCertEncodingType, PCERT_NAME_BLOB pName,
{ {
BOOL ret; BOOL ret;
TRACE("(%d, %p, %08x, %p, %d)\n", dwCertEncodingType, pName, dwStrType, TRACE("(%ld, %p, %08lx, %p, %ld)\n", dwCertEncodingType, pName, dwStrType,
psz, csz); psz, csz);
ret = cert_name_to_str_with_indent(dwCertEncodingType, 0, pName, dwStrType, ret = cert_name_to_str_with_indent(dwCertEncodingType, 0, pName, dwStrType,
...@@ -714,7 +714,7 @@ BOOL WINAPI CertStrToNameA(DWORD dwCertEncodingType, LPCSTR pszX500, ...@@ -714,7 +714,7 @@ BOOL WINAPI CertStrToNameA(DWORD dwCertEncodingType, LPCSTR pszX500,
BOOL ret; BOOL ret;
int len; int len;
TRACE("(%08x, %s, %08x, %p, %p, %p, %p)\n", dwCertEncodingType, TRACE("(%08lx, %s, %08lx, %p, %p, %p, %p)\n", dwCertEncodingType,
debugstr_a(pszX500), dwStrType, pvReserved, pbEncoded, pcbEncoded, debugstr_a(pszX500), dwStrType, pvReserved, pbEncoded, pcbEncoded,
ppszError); ppszError);
...@@ -1025,7 +1025,7 @@ BOOL WINAPI CertStrToNameW(DWORD dwCertEncodingType, LPCWSTR pszX500, ...@@ -1025,7 +1025,7 @@ BOOL WINAPI CertStrToNameW(DWORD dwCertEncodingType, LPCWSTR pszX500,
DWORD i; DWORD i;
BOOL ret = TRUE; BOOL ret = TRUE;
TRACE("(%08x, %s, %08x, %p, %p, %p, %p)\n", dwCertEncodingType, TRACE("(%08lx, %s, %08lx, %p, %p, %p, %p)\n", dwCertEncodingType,
debugstr_w(pszX500), dwStrType, pvReserved, pbEncoded, pcbEncoded, debugstr_w(pszX500), dwStrType, pvReserved, pbEncoded, pcbEncoded,
ppszError); ppszError);
...@@ -1118,7 +1118,7 @@ DWORD WINAPI CertGetNameStringA(PCCERT_CONTEXT pCertContext, DWORD dwType, ...@@ -1118,7 +1118,7 @@ DWORD WINAPI CertGetNameStringA(PCCERT_CONTEXT pCertContext, DWORD dwType,
{ {
DWORD ret; DWORD ret;
TRACE("(%p, %d, %08x, %p, %p, %d)\n", pCertContext, dwType, dwFlags, TRACE("(%p, %ld, %08lx, %p, %p, %ld)\n", pCertContext, dwType, dwFlags,
pvTypePara, pszNameString, cchNameString); pvTypePara, pszNameString, cchNameString);
if (pszNameString) if (pszNameString)
...@@ -1221,7 +1221,7 @@ DWORD WINAPI CertGetNameStringW(PCCERT_CONTEXT pCertContext, DWORD dwType, ...@@ -1221,7 +1221,7 @@ DWORD WINAPI CertGetNameStringW(PCCERT_CONTEXT pCertContext, DWORD dwType,
PCERT_NAME_BLOB name; PCERT_NAME_BLOB name;
LPCSTR altNameOID; LPCSTR altNameOID;
TRACE("(%p, %d, %08x, %p, %p, %d)\n", pCertContext, dwType, TRACE("(%p, %ld, %08lx, %p, %p, %ld)\n", pCertContext, dwType,
dwFlags, pvTypePara, pszNameString, cchNameString); dwFlags, pvTypePara, pszNameString, cchNameString);
if (!pCertContext) if (!pCertContext)
...@@ -1410,7 +1410,7 @@ DWORD WINAPI CertGetNameStringW(PCCERT_CONTEXT pCertContext, DWORD dwType, ...@@ -1410,7 +1410,7 @@ DWORD WINAPI CertGetNameStringW(PCCERT_CONTEXT pCertContext, DWORD dwType,
break; break;
} }
default: default:
FIXME("unimplemented for type %d\n", dwType); FIXME("unimplemented for type %ld\n", dwType);
ret = 0; ret = 0;
} }
done: done:
......
Markdown is supported
0% or
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment