f7bb9bf27fff9fc47d94ae066da06f0bc260991c
[wine/wine64.git] / include / winbase.h
blobf7bb9bf27fff9fc47d94ae066da06f0bc260991c
1 /*
2 * Copyright (C) the Wine project
4 * This library is free software; you can redistribute it and/or
5 * modify it under the terms of the GNU Lesser General Public
6 * License as published by the Free Software Foundation; either
7 * version 2.1 of the License, or (at your option) any later version.
9 * This library is distributed in the hope that it will be useful,
10 * but WITHOUT ANY WARRANTY; without even the implied warranty of
11 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
12 * Lesser General Public License for more details.
14 * You should have received a copy of the GNU Lesser General Public
15 * License along with this library; if not, write to the Free Software
16 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19 #ifndef __WINE_WINBASE_H
20 #define __WINE_WINBASE_H
22 #include <winerror.h>
24 #ifdef __cplusplus
25 extern "C" {
26 #endif
28 #ifdef _KERNEL32_
29 #define WINBASEAPI
30 #else
31 #define WINBASEAPI DECLSPEC_IMPORT
32 #endif
34 #ifdef _ADVAPI32_
35 #define WINADVAPI
36 #else
37 #define WINADVAPI DECLSPEC_IMPORT
38 #endif
40 /* Windows Exit Procedure flag values */
41 #define WEP_FREE_DLL 0
42 #define WEP_SYSTEM_EXIT 1
44 typedef DWORD (CALLBACK *LPTHREAD_START_ROUTINE)(LPVOID);
46 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
47 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
49 typedef RTL_CRITICAL_SECTION CRITICAL_SECTION;
50 typedef PRTL_CRITICAL_SECTION PCRITICAL_SECTION;
51 typedef PRTL_CRITICAL_SECTION LPCRITICAL_SECTION;
53 typedef RTL_CRITICAL_SECTION_DEBUG CRITICAL_SECTION_DEBUG;
54 typedef PRTL_CRITICAL_SECTION_DEBUG PCRITICAL_SECTION_DEBUG;
55 typedef PRTL_CRITICAL_SECTION_DEBUG LPCRITICAL_SECTION_DEBUG;
57 #define CRITICAL_SECTION_NO_DEBUG_INFO RTL_CRITICAL_SECTION_FLAG_NO_DEBUG_INFO
59 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK;
61 #define EXCEPTION_DEBUG_EVENT 1
62 #define CREATE_THREAD_DEBUG_EVENT 2
63 #define CREATE_PROCESS_DEBUG_EVENT 3
64 #define EXIT_THREAD_DEBUG_EVENT 4
65 #define EXIT_PROCESS_DEBUG_EVENT 5
66 #define LOAD_DLL_DEBUG_EVENT 6
67 #define UNLOAD_DLL_DEBUG_EVENT 7
68 #define OUTPUT_DEBUG_STRING_EVENT 8
69 #define RIP_EVENT 9
71 typedef struct _EXCEPTION_DEBUG_INFO {
72 EXCEPTION_RECORD ExceptionRecord;
73 DWORD dwFirstChance;
74 } EXCEPTION_DEBUG_INFO;
76 typedef struct _CREATE_THREAD_DEBUG_INFO {
77 HANDLE hThread;
78 LPVOID lpThreadLocalBase;
79 LPTHREAD_START_ROUTINE lpStartAddress;
80 } CREATE_THREAD_DEBUG_INFO;
82 typedef struct _CREATE_PROCESS_DEBUG_INFO {
83 HANDLE hFile;
84 HANDLE hProcess;
85 HANDLE hThread;
86 LPVOID lpBaseOfImage;
87 DWORD dwDebugInfoFileOffset;
88 DWORD nDebugInfoSize;
89 LPVOID lpThreadLocalBase;
90 LPTHREAD_START_ROUTINE lpStartAddress;
91 LPVOID lpImageName;
92 WORD fUnicode;
93 } CREATE_PROCESS_DEBUG_INFO;
95 typedef struct _EXIT_THREAD_DEBUG_INFO {
96 DWORD dwExitCode;
97 } EXIT_THREAD_DEBUG_INFO;
99 typedef struct _EXIT_PROCESS_DEBUG_INFO {
100 DWORD dwExitCode;
101 } EXIT_PROCESS_DEBUG_INFO;
103 typedef struct _LOAD_DLL_DEBUG_INFO {
104 HANDLE hFile;
105 LPVOID lpBaseOfDll;
106 DWORD dwDebugInfoFileOffset;
107 DWORD nDebugInfoSize;
108 LPVOID lpImageName;
109 WORD fUnicode;
110 } LOAD_DLL_DEBUG_INFO;
112 typedef struct _UNLOAD_DLL_DEBUG_INFO {
113 LPVOID lpBaseOfDll;
114 } UNLOAD_DLL_DEBUG_INFO;
116 typedef struct _OUTPUT_DEBUG_STRING_INFO {
117 LPSTR lpDebugStringData;
118 WORD fUnicode;
119 WORD nDebugStringLength;
120 } OUTPUT_DEBUG_STRING_INFO;
122 typedef struct _RIP_INFO {
123 DWORD dwError;
124 DWORD dwType;
125 } RIP_INFO;
127 typedef struct _DEBUG_EVENT {
128 DWORD dwDebugEventCode;
129 DWORD dwProcessId;
130 DWORD dwThreadId;
131 union {
132 EXCEPTION_DEBUG_INFO Exception;
133 CREATE_THREAD_DEBUG_INFO CreateThread;
134 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
135 EXIT_THREAD_DEBUG_INFO ExitThread;
136 EXIT_PROCESS_DEBUG_INFO ExitProcess;
137 LOAD_DLL_DEBUG_INFO LoadDll;
138 UNLOAD_DLL_DEBUG_INFO UnloadDll;
139 OUTPUT_DEBUG_STRING_INFO DebugString;
140 RIP_INFO RipInfo;
141 } u;
142 } DEBUG_EVENT, *LPDEBUG_EVENT;
144 typedef PCONTEXT LPCONTEXT;
145 typedef PEXCEPTION_RECORD LPEXCEPTION_RECORD;
146 typedef PEXCEPTION_POINTERS LPEXCEPTION_POINTERS;
148 typedef LONG (CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(PEXCEPTION_POINTERS);
149 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
151 #define OFS_MAXPATHNAME 128
152 typedef struct _OFSTRUCT
154 BYTE cBytes;
155 BYTE fFixedDisk;
156 WORD nErrCode;
157 WORD Reserved1;
158 WORD Reserved2;
159 CHAR szPathName[OFS_MAXPATHNAME];
160 } OFSTRUCT, *POFSTRUCT, *LPOFSTRUCT;
162 #define OF_READ 0x0000
163 #define OF_WRITE 0x0001
164 #define OF_READWRITE 0x0002
165 #define OF_SHARE_COMPAT 0x0000
166 #define OF_SHARE_EXCLUSIVE 0x0010
167 #define OF_SHARE_DENY_WRITE 0x0020
168 #define OF_SHARE_DENY_READ 0x0030
169 #define OF_SHARE_DENY_NONE 0x0040
170 #define OF_PARSE 0x0100
171 #define OF_DELETE 0x0200
172 #define OF_VERIFY 0x0400 /* Used with OF_REOPEN */
173 #define OF_SEARCH 0x0400 /* Used without OF_REOPEN */
174 #define OF_CANCEL 0x0800
175 #define OF_CREATE 0x1000
176 #define OF_PROMPT 0x2000
177 #define OF_EXIST 0x4000
178 #define OF_REOPEN 0x8000
180 /* SetErrorMode values */
181 #define SEM_FAILCRITICALERRORS 0x0001
182 #define SEM_NOGPFAULTERRORBOX 0x0002
183 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
184 #define SEM_NOOPENFILEERRORBOX 0x8000
186 /* CopyFileEx flags */
187 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
188 #define COPY_FILE_RESTARTABLE 0x00000002
189 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
191 /* return values for CopyProgressRoutine */
192 #define PROGRESS_CONTINUE 0
193 #define PROGRESS_CANCEL 1
194 #define PROGRESS_STOP 2
195 #define PROGRESS_QUIET 3
197 /* reason codes for CopyProgressRoutine */
198 #define CALLBACK_CHUNK_FINISHED 0
199 #define CALLBACK_STREAM_SWITCH 1
201 /* GetTempFileName() Flags */
202 #define TF_FORCEDRIVE 0x80
204 #define DRIVE_UNKNOWN 0
205 #define DRIVE_NO_ROOT_DIR 1
206 #define DRIVE_REMOVABLE 2
207 #define DRIVE_FIXED 3
208 #define DRIVE_REMOTE 4
209 /* Win32 additions */
210 #define DRIVE_CDROM 5
211 #define DRIVE_RAMDISK 6
213 #define MAX_COMPUTERNAME_LENGTH 15
215 /* The security attributes structure */
216 typedef struct _SECURITY_ATTRIBUTES
218 DWORD nLength;
219 LPVOID lpSecurityDescriptor;
220 BOOL bInheritHandle;
221 } SECURITY_ATTRIBUTES, *PSECURITY_ATTRIBUTES, *LPSECURITY_ATTRIBUTES;
223 #ifndef _FILETIME_
224 #define _FILETIME_
225 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
226 typedef struct _FILETIME
228 #ifdef WORDS_BIGENDIAN
229 DWORD dwHighDateTime;
230 DWORD dwLowDateTime;
231 #else
232 DWORD dwLowDateTime;
233 DWORD dwHighDateTime;
234 #endif
235 } FILETIME, *PFILETIME, *LPFILETIME;
236 #endif /* _FILETIME_ */
238 /* Find* structures */
239 typedef struct _WIN32_FIND_DATAA
241 DWORD dwFileAttributes;
242 FILETIME ftCreationTime;
243 FILETIME ftLastAccessTime;
244 FILETIME ftLastWriteTime;
245 DWORD nFileSizeHigh;
246 DWORD nFileSizeLow;
247 DWORD dwReserved0;
248 DWORD dwReserved1;
249 CHAR cFileName[260];
250 CHAR cAlternateFileName[14];
251 } WIN32_FIND_DATAA, *PWIN32_FIND_DATAA, *LPWIN32_FIND_DATAA;
253 typedef struct _WIN32_FIND_DATAW
255 DWORD dwFileAttributes;
256 FILETIME ftCreationTime;
257 FILETIME ftLastAccessTime;
258 FILETIME ftLastWriteTime;
259 DWORD nFileSizeHigh;
260 DWORD nFileSizeLow;
261 DWORD dwReserved0;
262 DWORD dwReserved1;
263 WCHAR cFileName[260];
264 WCHAR cAlternateFileName[14];
265 } WIN32_FIND_DATAW, *PWIN32_FIND_DATAW, *LPWIN32_FIND_DATAW;
267 DECL_WINELIB_TYPE_AW(WIN32_FIND_DATA)
268 DECL_WINELIB_TYPE_AW(PWIN32_FIND_DATA)
269 DECL_WINELIB_TYPE_AW(LPWIN32_FIND_DATA)
271 typedef enum _FINDEX_INFO_LEVELS
273 FindExInfoStandard,
274 FindExInfoMaxInfoLevel
275 } FINDEX_INFO_LEVELS;
277 typedef enum _FINDEX_SEARCH_OPS
279 FindExSearchNameMatch,
280 FindExSearchLimitToDirectories,
281 FindExSearchLimitToDevices,
282 FindExSearchMaxSearchOp
283 } FINDEX_SEARCH_OPS;
285 typedef struct _PROCESS_HEAP_ENTRY
287 LPVOID lpData;
288 DWORD cbData;
289 BYTE cbOverhead;
290 BYTE iRegionIndex;
291 WORD wFlags;
292 union {
293 struct {
294 HANDLE hMem;
295 DWORD dwReserved[3];
296 } Block;
297 struct {
298 DWORD dwCommittedSize;
299 DWORD dwUnCommittedSize;
300 LPVOID lpFirstBlock;
301 LPVOID lpLastBlock;
302 } Region;
303 } DUMMYUNIONNAME;
304 } PROCESS_HEAP_ENTRY, *PPROCESS_HEAP_ENTRY, *LPPROCESS_HEAP_ENTRY;
306 #define PROCESS_HEAP_REGION 0x0001
307 #define PROCESS_HEAP_UNCOMMITTED_RANGE 0x0002
308 #define PROCESS_HEAP_ENTRY_BUSY 0x0004
309 #define PROCESS_HEAP_ENTRY_MOVEABLE 0x0010
310 #define PROCESS_HEAP_ENTRY_DDESHARE 0x0020
312 #define INVALID_HANDLE_VALUE ((HANDLE)~(ULONG_PTR)0)
313 #define INVALID_FILE_SIZE (~0u)
314 #define INVALID_SET_FILE_POINTER (~0u)
315 #define INVALID_FILE_ATTRIBUTES (~0u)
317 #define LOCKFILE_FAIL_IMMEDIATELY 1
318 #define LOCKFILE_EXCLUSIVE_LOCK 2
320 #define FLS_OUT_OF_INDEXES (~0u)
321 #define TLS_OUT_OF_INDEXES (~0u)
323 #define SHUTDOWN_NORETRY 1
325 /* comm */
327 #define CBR_110 0xFF10
328 #define CBR_300 0xFF11
329 #define CBR_600 0xFF12
330 #define CBR_1200 0xFF13
331 #define CBR_2400 0xFF14
332 #define CBR_4800 0xFF15
333 #define CBR_9600 0xFF16
334 #define CBR_14400 0xFF17
335 #define CBR_19200 0xFF18
336 #define CBR_38400 0xFF1B
337 #define CBR_56000 0xFF1F
338 #define CBR_57600 0xFF20
339 #define CBR_115200 0xFF21
340 #define CBR_128000 0xFF23
341 #define CBR_256000 0xFF27
343 #define NOPARITY 0
344 #define ODDPARITY 1
345 #define EVENPARITY 2
346 #define MARKPARITY 3
347 #define SPACEPARITY 4
348 #define ONESTOPBIT 0
349 #define ONE5STOPBITS 1
350 #define TWOSTOPBITS 2
352 #define IGNORE 0
353 #define INFINITE 0xFFFFFFFF
355 #define CE_RXOVER 0x0001
356 #define CE_OVERRUN 0x0002
357 #define CE_RXPARITY 0x0004
358 #define CE_FRAME 0x0008
359 #define CE_BREAK 0x0010
360 #define CE_CTSTO 0x0020
361 #define CE_DSRTO 0x0040
362 #define CE_RLSDTO 0x0080
363 #define CE_TXFULL 0x0100
364 #define CE_PTO 0x0200
365 #define CE_IOE 0x0400
366 #define CE_DNS 0x0800
367 #define CE_OOP 0x1000
368 #define CE_MODE 0x8000
370 #define IE_BADID -1
371 #define IE_OPEN -2
372 #define IE_NOPEN -3
373 #define IE_MEMORY -4
374 #define IE_DEFAULT -5
375 #define IE_HARDWARE -10
376 #define IE_BYTESIZE -11
377 #define IE_BAUDRATE -12
379 #define EV_RXCHAR 0x0001
380 #define EV_RXFLAG 0x0002
381 #define EV_TXEMPTY 0x0004
382 #define EV_CTS 0x0008
383 #define EV_DSR 0x0010
384 #define EV_RLSD 0x0020
385 #define EV_BREAK 0x0040
386 #define EV_ERR 0x0080
387 #define EV_RING 0x0100
388 #define EV_PERR 0x0200
389 #define EV_RX80FULL 0x0400
390 #define EV_EVENT1 0x0800
391 #define EV_EVENT2 0x1000
393 #define SETXOFF 1
394 #define SETXON 2
395 #define SETRTS 3
396 #define CLRRTS 4
397 #define SETDTR 5
398 #define CLRDTR 6
399 #define RESETDEV 7
400 #define SETBREAK 8
401 #define CLRBREAK 9
403 /* Purge functions for Comm Port */
404 #define PURGE_TXABORT 0x0001 /* Kill the pending/current writes to the
405 comm port */
406 #define PURGE_RXABORT 0x0002 /*Kill the pending/current reads to
407 the comm port */
408 #define PURGE_TXCLEAR 0x0004 /* Kill the transmit queue if there*/
409 #define PURGE_RXCLEAR 0x0008 /* Kill the typeahead buffer if there*/
412 /* Modem Status Flags */
413 #define MS_CTS_ON ((DWORD)0x0010)
414 #define MS_DSR_ON ((DWORD)0x0020)
415 #define MS_RING_ON ((DWORD)0x0040)
416 #define MS_RLSD_ON ((DWORD)0x0080)
418 #define RTS_CONTROL_DISABLE 0
419 #define RTS_CONTROL_ENABLE 1
420 #define RTS_CONTROL_HANDSHAKE 2
421 #define RTS_CONTROL_TOGGLE 3
423 #define DTR_CONTROL_DISABLE 0
424 #define DTR_CONTROL_ENABLE 1
425 #define DTR_CONTROL_HANDSHAKE 2
428 #define LMEM_FIXED 0
429 #define LMEM_MOVEABLE 0x0002
430 #define LMEM_NOCOMPACT 0x0010
431 #define LMEM_NODISCARD 0x0020
432 #define LMEM_ZEROINIT 0x0040
433 #define LMEM_MODIFY 0x0080
434 #define LMEM_DISCARDABLE 0x0F00
435 #define LMEM_DISCARDED 0x4000
436 #define LMEM_INVALID_HANDLE 0x8000
437 #define LMEM_LOCKCOUNT 0x00FF
439 #define LPTR (LMEM_FIXED | LMEM_ZEROINIT)
440 #define LHND (LMEM_MOVEABLE | LMEM_ZEROINIT)
442 #define NONZEROLHND (LMEM_MOVEABLE)
443 #define NONZEROLPTR (LMEM_FIXED)
445 #define LocalDiscard(h) (LocalReAlloc((h),0,LMEM_MOVEABLE))
447 #define GMEM_FIXED 0x0000
448 #define GMEM_MOVEABLE 0x0002
449 #define GMEM_NOCOMPACT 0x0010
450 #define GMEM_NODISCARD 0x0020
451 #define GMEM_ZEROINIT 0x0040
452 #define GMEM_MODIFY 0x0080
453 #define GMEM_DISCARDABLE 0x0100
454 #define GMEM_NOT_BANKED 0x1000
455 #define GMEM_SHARE 0x2000
456 #define GMEM_DDESHARE 0x2000
457 #define GMEM_NOTIFY 0x4000
458 #define GMEM_LOWER GMEM_NOT_BANKED
459 #define GMEM_DISCARDED 0x4000
460 #define GMEM_LOCKCOUNT 0x00ff
461 #define GMEM_INVALID_HANDLE 0x8000
463 #define GHND (GMEM_MOVEABLE | GMEM_ZEROINIT)
464 #define GPTR (GMEM_FIXED | GMEM_ZEROINIT)
466 #define GlobalLRUNewest(h) ((HANDLE)(h))
467 #define GlobalLRUOldest(h) ((HANDLE)(h))
468 #define GlobalDiscard(h) (GlobalReAlloc((h),0,GMEM_MOVEABLE))
470 #define INVALID_ATOM ((ATOM)0)
471 #define MAXINTATOM 0xc000
472 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
473 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
474 #else
475 #define MAKEINTATOM(atom) ((LPTSTR)((ULONG_PTR)((WORD)(atom))))
476 #endif
478 typedef struct tagMEMORYSTATUS
480 DWORD dwLength;
481 DWORD dwMemoryLoad;
482 SIZE_T dwTotalPhys;
483 SIZE_T dwAvailPhys;
484 SIZE_T dwTotalPageFile;
485 SIZE_T dwAvailPageFile;
486 SIZE_T dwTotalVirtual;
487 SIZE_T dwAvailVirtual;
488 } MEMORYSTATUS, *LPMEMORYSTATUS;
490 #include <pshpack8.h>
491 typedef struct tagMEMORYSTATUSEX {
492 DWORD dwLength;
493 DWORD dwMemoryLoad;
494 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPhys;
495 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPhys;
496 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPageFile;
497 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPageFile;
498 DWORDLONG DECLSPEC_ALIGN(8) ullTotalVirtual;
499 DWORDLONG DECLSPEC_ALIGN(8) ullAvailVirtual;
500 DWORDLONG DECLSPEC_ALIGN(8) ullAvailExtendedVirtual;
501 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
502 #include <poppack.h>
505 #ifndef _SYSTEMTIME_
506 #define _SYSTEMTIME_
507 typedef struct _SYSTEMTIME{
508 WORD wYear;
509 WORD wMonth;
510 WORD wDayOfWeek;
511 WORD wDay;
512 WORD wHour;
513 WORD wMinute;
514 WORD wSecond;
515 WORD wMilliseconds;
516 } SYSTEMTIME, *PSYSTEMTIME, *LPSYSTEMTIME;
517 #endif /* _SYSTEMTIME_ */
519 /* The 'overlapped' data structure used by async I/O functions.
521 typedef struct _OVERLAPPED {
522 #ifdef WORDS_BIGENDIAN
523 ULONG_PTR InternalHigh;
524 ULONG_PTR Internal;
525 #else
526 ULONG_PTR Internal;
527 ULONG_PTR InternalHigh;
528 #endif
529 union {
530 struct {
531 #ifdef WORDS_BIGENDIAN
532 DWORD OffsetHigh;
533 DWORD Offset;
534 #else
535 DWORD Offset;
536 DWORD OffsetHigh;
537 #endif
538 } DUMMYSTRUCTNAME;
539 PVOID Pointer;
540 } DUMMYUNIONNAME;
541 HANDLE hEvent;
542 } OVERLAPPED, *LPOVERLAPPED;
544 typedef VOID (CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
546 /* Process startup information.
549 /* STARTUPINFO.dwFlags */
550 #define STARTF_USESHOWWINDOW 0x00000001
551 #define STARTF_USESIZE 0x00000002
552 #define STARTF_USEPOSITION 0x00000004
553 #define STARTF_USECOUNTCHARS 0x00000008
554 #define STARTF_USEFILLATTRIBUTE 0x00000010
555 #define STARTF_RUNFULLSCREEN 0x00000020
556 #define STARTF_FORCEONFEEDBACK 0x00000040
557 #define STARTF_FORCEOFFFEEDBACK 0x00000080
558 #define STARTF_USESTDHANDLES 0x00000100
559 #define STARTF_USEHOTKEY 0x00000200
561 typedef struct _STARTUPINFOA{
562 DWORD cb; /* 00: size of struct */
563 LPSTR lpReserved; /* 04: */
564 LPSTR lpDesktop; /* 08: */
565 LPSTR lpTitle; /* 0c: */
566 DWORD dwX; /* 10: */
567 DWORD dwY; /* 14: */
568 DWORD dwXSize; /* 18: */
569 DWORD dwYSize; /* 1c: */
570 DWORD dwXCountChars; /* 20: */
571 DWORD dwYCountChars; /* 24: */
572 DWORD dwFillAttribute; /* 28: */
573 DWORD dwFlags; /* 2c: */
574 WORD wShowWindow; /* 30: */
575 WORD cbReserved2; /* 32: */
576 BYTE *lpReserved2; /* 34: */
577 HANDLE hStdInput; /* 38: */
578 HANDLE hStdOutput; /* 3c: */
579 HANDLE hStdError; /* 40: */
580 } STARTUPINFOA, *LPSTARTUPINFOA;
582 typedef struct _STARTUPINFOW{
583 DWORD cb;
584 LPWSTR lpReserved;
585 LPWSTR lpDesktop;
586 LPWSTR lpTitle;
587 DWORD dwX;
588 DWORD dwY;
589 DWORD dwXSize;
590 DWORD dwYSize;
591 DWORD dwXCountChars;
592 DWORD dwYCountChars;
593 DWORD dwFillAttribute;
594 DWORD dwFlags;
595 WORD wShowWindow;
596 WORD cbReserved2;
597 BYTE *lpReserved2;
598 HANDLE hStdInput;
599 HANDLE hStdOutput;
600 HANDLE hStdError;
601 } STARTUPINFOW, *LPSTARTUPINFOW;
603 DECL_WINELIB_TYPE_AW(STARTUPINFO)
604 DECL_WINELIB_TYPE_AW(LPSTARTUPINFO)
606 typedef struct _PROCESS_INFORMATION{
607 HANDLE hProcess;
608 HANDLE hThread;
609 DWORD dwProcessId;
610 DWORD dwThreadId;
611 } PROCESS_INFORMATION, *PPROCESS_INFORMATION, *LPPROCESS_INFORMATION;
613 typedef struct _TIME_DYNAMIC_ZONE_INFORMATION
615 LONG Bias;
616 WCHAR StandardName[32];
617 SYSTEMTIME StandardDate;
618 LONG StandardBias;
619 WCHAR DaylightName[32];
620 SYSTEMTIME DaylightDate;
621 LONG DaylightBias;
622 WCHAR TimeZoneKeyName[128];
623 BOOLEAN DynamicDaylightTimeDisabled;
624 } DYNAMIC_TIME_ZONE_INFORMATION, *PDYNAMIC_TIME_ZONE_INFORMATION;
626 typedef struct _TIME_ZONE_INFORMATION{
627 LONG Bias;
628 WCHAR StandardName[32];
629 SYSTEMTIME StandardDate;
630 LONG StandardBias;
631 WCHAR DaylightName[32];
632 SYSTEMTIME DaylightDate;
633 LONG DaylightBias;
634 } TIME_ZONE_INFORMATION, *PTIME_ZONE_INFORMATION, *LPTIME_ZONE_INFORMATION;
636 #define TIME_ZONE_ID_INVALID ((DWORD)0xFFFFFFFF)
637 #define TIME_ZONE_ID_UNKNOWN 0
638 #define TIME_ZONE_ID_STANDARD 1
639 #define TIME_ZONE_ID_DAYLIGHT 2
641 /* CreateProcess: dwCreationFlag values
643 #define DEBUG_PROCESS 0x00000001
644 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
645 #define CREATE_SUSPENDED 0x00000004
646 #define DETACHED_PROCESS 0x00000008
647 #define CREATE_NEW_CONSOLE 0x00000010
648 #define NORMAL_PRIORITY_CLASS 0x00000020
649 #define IDLE_PRIORITY_CLASS 0x00000040
650 #define HIGH_PRIORITY_CLASS 0x00000080
651 #define REALTIME_PRIORITY_CLASS 0x00000100
652 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
653 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
654 #define CREATE_NEW_PROCESS_GROUP 0x00000200
655 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
656 #define CREATE_SEPARATE_WOW_VDM 0x00000800
657 #define CREATE_SHARED_WOW_VDM 0x00001000
658 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
659 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
660 #define CREATE_NO_WINDOW 0x08000000
661 #define PROFILE_USER 0x10000000
662 #define PROFILE_KERNEL 0x20000000
663 #define PROFILE_SERVER 0x40000000
666 /* File object type definitions
668 #define FILE_TYPE_UNKNOWN 0
669 #define FILE_TYPE_DISK 1
670 #define FILE_TYPE_CHAR 2
671 #define FILE_TYPE_PIPE 3
672 #define FILE_TYPE_REMOTE 32768
674 /* File encryption status
676 #define FILE_ENCRYPTABLE 0
677 #define FILE_IS_ENCRYPTED 1
678 #define FILE_SYSTEM_ATTR 2
679 #define FILE_ROOT_DIR 3
680 #define FILE_SYSTEM_DIR 4
681 #define FILE_UNKNOWN 5
682 #define FILE_SYSTEM_NOT_SUPPORT 6
683 #define FILE_USER_DISALLOWED 7
684 #define FILE_READ_ONLY 8
685 #define FILE_DIR_DISALOWED 9
687 /* File creation flags
689 #define FILE_FLAG_WRITE_THROUGH 0x80000000UL
690 #define FILE_FLAG_OVERLAPPED 0x40000000L
691 #define FILE_FLAG_NO_BUFFERING 0x20000000L
692 #define FILE_FLAG_RANDOM_ACCESS 0x10000000L
693 #define FILE_FLAG_SEQUENTIAL_SCAN 0x08000000L
694 #define FILE_FLAG_DELETE_ON_CLOSE 0x04000000L
695 #define FILE_FLAG_BACKUP_SEMANTICS 0x02000000L
696 #define FILE_FLAG_POSIX_SEMANTICS 0x01000000L
697 #define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000L
698 #define CREATE_NEW 1
699 #define CREATE_ALWAYS 2
700 #define OPEN_EXISTING 3
701 #define OPEN_ALWAYS 4
702 #define TRUNCATE_EXISTING 5
704 /* Standard handle identifiers
706 #define STD_INPUT_HANDLE ((DWORD) -10)
707 #define STD_OUTPUT_HANDLE ((DWORD) -11)
708 #define STD_ERROR_HANDLE ((DWORD) -12)
710 typedef struct _BY_HANDLE_FILE_INFORMATION
712 DWORD dwFileAttributes;
713 FILETIME ftCreationTime;
714 FILETIME ftLastAccessTime;
715 FILETIME ftLastWriteTime;
716 DWORD dwVolumeSerialNumber;
717 DWORD nFileSizeHigh;
718 DWORD nFileSizeLow;
719 DWORD nNumberOfLinks;
720 DWORD nFileIndexHigh;
721 DWORD nFileIndexLow;
722 } BY_HANDLE_FILE_INFORMATION, *PBY_HANDLE_FILE_INFORMATION, *LPBY_HANDLE_FILE_INFORMATION ;
724 #define PIPE_ACCESS_INBOUND 1
725 #define PIPE_ACCESS_OUTBOUND 2
726 #define PIPE_ACCESS_DUPLEX 3
728 #define PIPE_CLIENT_END 0
729 #define PIPE_SERVER_END 1
730 #define PIPE_READMODE_BYTE 0
731 #define PIPE_READMODE_MESSAGE 2
732 #define PIPE_TYPE_BYTE 0
733 #define PIPE_TYPE_MESSAGE 4
735 #define PIPE_WAIT 0
736 #define PIPE_NOWAIT 1
738 #define PIPE_UNLIMITED_INSTANCES 255
740 #define NMPWAIT_WAIT_FOREVER 0xffffffff
741 #define NMPWAIT_NOWAIT 0x00000001
742 #define NMPWAIT_USE_DEFAULT_WAIT 0x00000000
744 /* Security flags for dwFlagsAndAttributes of CreateFile */
745 #define SECURITY_ANONYMOUS (SecurityAnonymous << 16)
746 #define SECURITY_IDENTIFICATION (SecurityIdentification << 16)
747 #define SECURITY_IMPERSONATION (SecurityImpersonation << 16)
748 #define SECURITY_DELEGATION (SecurityDelegation << 16)
750 #define SECURITY_CONTEXT_TRACKING 0x00040000
751 #define SECURITY_EFFECTIVE_ONLY 0x00080000
753 #define SECURITY_SQOS_PRESENT 0x00100000
754 #define SECURITY_VALID_SQOS_FLAGS 0x001f0000
756 typedef struct _SYSTEM_POWER_STATUS
758 BYTE ACLineStatus;
759 BYTE BatteryFlag;
760 BYTE BatteryLifePercent;
761 BYTE Reserved1;
762 DWORD BatteryLifeTime;
763 DWORD BatteryFullLifeTime;
764 } SYSTEM_POWER_STATUS, *LPSYSTEM_POWER_STATUS;
767 typedef struct _SYSTEM_INFO
769 union {
770 DWORD dwOemId; /* Obsolete field - do not use */
771 struct {
772 WORD wProcessorArchitecture;
773 WORD wReserved;
774 } DUMMYSTRUCTNAME;
775 } DUMMYUNIONNAME;
776 DWORD dwPageSize;
777 LPVOID lpMinimumApplicationAddress;
778 LPVOID lpMaximumApplicationAddress;
779 DWORD dwActiveProcessorMask;
780 DWORD dwNumberOfProcessors;
781 DWORD dwProcessorType;
782 DWORD dwAllocationGranularity;
783 WORD wProcessorLevel;
784 WORD wProcessorRevision;
785 } SYSTEM_INFO, *LPSYSTEM_INFO;
787 typedef BOOL (CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
788 typedef BOOL (CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
789 typedef BOOL (CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
790 typedef BOOL (CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
791 typedef BOOL (CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
792 typedef BOOL (CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
794 DECL_WINELIB_TYPE_AW(ENUMRESTYPEPROC)
795 DECL_WINELIB_TYPE_AW(ENUMRESNAMEPROC)
796 DECL_WINELIB_TYPE_AW(ENUMRESLANGPROC)
798 /* flags that can be passed to LoadLibraryEx */
799 #define DONT_RESOLVE_DLL_REFERENCES 0x00000001
800 #define LOAD_LIBRARY_AS_DATAFILE 0x00000002
801 #define LOAD_WITH_ALTERED_SEARCH_PATH 0x00000008
803 #define GET_MODULE_HANDLE_EX_FLAG_PIN 1
804 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 2
805 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 4
807 typedef PLDT_ENTRY LPLDT_ENTRY;
809 typedef enum _GET_FILEEX_INFO_LEVELS {
810 GetFileExInfoStandard
811 } GET_FILEEX_INFO_LEVELS;
813 typedef struct _WIN32_FILE_ATTRIBUTES_DATA {
814 DWORD dwFileAttributes;
815 FILETIME ftCreationTime;
816 FILETIME ftLastAccessTime;
817 FILETIME ftLastWriteTime;
818 DWORD nFileSizeHigh;
819 DWORD nFileSizeLow;
820 } WIN32_FILE_ATTRIBUTE_DATA, *LPWIN32_FILE_ATTRIBUTE_DATA;
823 * This one seems to be a Win32 only definition. It also is defined with
824 * WINAPI instead of CALLBACK in the windows headers.
826 typedef DWORD (CALLBACK *LPPROGRESS_ROUTINE)(LARGE_INTEGER, LARGE_INTEGER, LARGE_INTEGER,
827 LARGE_INTEGER, DWORD, DWORD, HANDLE,
828 HANDLE, LPVOID);
830 #define CREATE_EVENT_MANUAL_RESET 1
831 #define CREATE_EVENT_INITIAL_SET 2
833 #define CREATE_MUTEX_INITIAL_OWNER 1
835 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 1
837 #define WAIT_FAILED 0xffffffff
838 #define WAIT_OBJECT_0 0
839 #define WAIT_ABANDONED STATUS_ABANDONED_WAIT_0
840 #define WAIT_ABANDONED_0 STATUS_ABANDONED_WAIT_0
841 #define WAIT_IO_COMPLETION STATUS_USER_APC
842 #define WAIT_TIMEOUT STATUS_TIMEOUT
843 #define STILL_ACTIVE STATUS_PENDING
845 #define FILE_BEGIN 0
846 #define FILE_CURRENT 1
847 #define FILE_END 2
849 #define FILE_MAP_COPY 0x00000001
850 #define FILE_MAP_WRITE 0x00000002
851 #define FILE_MAP_READ 0x00000004
852 #define FILE_MAP_ALL_ACCESS 0x000f001f
853 #define FILE_MAP_EXECUTE 0x00000020
855 #define MOVEFILE_REPLACE_EXISTING 0x00000001
856 #define MOVEFILE_COPY_ALLOWED 0x00000002
857 #define MOVEFILE_DELAY_UNTIL_REBOOT 0x00000004
858 #define MOVEFILE_WRITE_THROUGH 0x00000008
860 #define REPLACEFILE_WRITE_THROUGH 0x00000001
861 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
863 #define FS_CASE_SENSITIVE FILE_CASE_SENSITIVE_SEARCH
864 #define FS_CASE_IS_PRESERVED FILE_CASE_PRESERVED_NAMES
865 #define FS_UNICODE_STORED_ON_DISK FILE_UNICODE_ON_DISK
866 #define FS_PERSISTENT_ACLS FILE_PERSISTENT_ACLS
867 #define FS_VOL_IS_COMPRESSED FILE_VOLUME_IS_COMPRESSED
868 #define FS_FILE_COMPRESSION FILE_FILE_COMPRESSION
870 #define EXCEPTION_ACCESS_VIOLATION STATUS_ACCESS_VIOLATION
871 #define EXCEPTION_DATATYPE_MISALIGNMENT STATUS_DATATYPE_MISALIGNMENT
872 #define EXCEPTION_BREAKPOINT STATUS_BREAKPOINT
873 #define EXCEPTION_SINGLE_STEP STATUS_SINGLE_STEP
874 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED STATUS_ARRAY_BOUNDS_EXCEEDED
875 #define EXCEPTION_FLT_DENORMAL_OPERAND STATUS_FLOAT_DENORMAL_OPERAND
876 #define EXCEPTION_FLT_DIVIDE_BY_ZERO STATUS_FLOAT_DIVIDE_BY_ZERO
877 #define EXCEPTION_FLT_INEXACT_RESULT STATUS_FLOAT_INEXACT_RESULT
878 #define EXCEPTION_FLT_INVALID_OPERATION STATUS_FLOAT_INVALID_OPERATION
879 #define EXCEPTION_FLT_OVERFLOW STATUS_FLOAT_OVERFLOW
880 #define EXCEPTION_FLT_STACK_CHECK STATUS_FLOAT_STACK_CHECK
881 #define EXCEPTION_FLT_UNDERFLOW STATUS_FLOAT_UNDERFLOW
882 #define EXCEPTION_INT_DIVIDE_BY_ZERO STATUS_INTEGER_DIVIDE_BY_ZERO
883 #define EXCEPTION_INT_OVERFLOW STATUS_INTEGER_OVERFLOW
884 #define EXCEPTION_PRIV_INSTRUCTION STATUS_PRIVILEGED_INSTRUCTION
885 #define EXCEPTION_IN_PAGE_ERROR STATUS_IN_PAGE_ERROR
886 #define EXCEPTION_ILLEGAL_INSTRUCTION STATUS_ILLEGAL_INSTRUCTION
887 #define EXCEPTION_NONCONTINUABLE_EXCEPTION STATUS_NONCONTINUABLE_EXCEPTION
888 #define EXCEPTION_STACK_OVERFLOW STATUS_STACK_OVERFLOW
889 #define EXCEPTION_INVALID_DISPOSITION STATUS_INVALID_DISPOSITION
890 #define EXCEPTION_GUARD_PAGE STATUS_GUARD_PAGE_VIOLATION
891 #define EXCEPTION_INVALID_HANDLE STATUS_INVALID_HANDLE
892 #define CONTROL_C_EXIT STATUS_CONTROL_C_EXIT
894 #define HANDLE_FLAG_INHERIT 0x00000001
895 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x00000002
897 #define HINSTANCE_ERROR 32
899 #define THREAD_PRIORITY_LOWEST THREAD_BASE_PRIORITY_MIN
900 #define THREAD_PRIORITY_BELOW_NORMAL (THREAD_PRIORITY_LOWEST+1)
901 #define THREAD_PRIORITY_NORMAL 0
902 #define THREAD_PRIORITY_HIGHEST THREAD_BASE_PRIORITY_MAX
903 #define THREAD_PRIORITY_ABOVE_NORMAL (THREAD_PRIORITY_HIGHEST-1)
904 #define THREAD_PRIORITY_ERROR_RETURN (0x7fffffff)
905 #define THREAD_PRIORITY_TIME_CRITICAL THREAD_BASE_PRIORITY_LOWRT
906 #define THREAD_PRIORITY_IDLE THREAD_BASE_PRIORITY_IDLE
908 /* flags to FormatMessage */
909 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 0x00000100
910 #define FORMAT_MESSAGE_IGNORE_INSERTS 0x00000200
911 #define FORMAT_MESSAGE_FROM_STRING 0x00000400
912 #define FORMAT_MESSAGE_FROM_HMODULE 0x00000800
913 #define FORMAT_MESSAGE_FROM_SYSTEM 0x00001000
914 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 0x00002000
915 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 0x000000FF
917 /* flags to ACTCTX[AW] */
918 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID (0x00000001)
919 #define ACTCTX_FLAG_LANGID_VALID (0x00000002)
920 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID (0x00000004)
921 #define ACTCTX_FLAG_RESOURCE_NAME_VALID (0x00000008)
922 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT (0x00000010)
923 #define ACTCTX_FLAG_APPLICATION_NAME_VALID (0x00000020)
924 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF (0x00000040)
925 #define ACTCTX_FLAG_HMODULE_VALID (0x00000080)
927 /* flags to DeactiveActCtx */
928 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION (0x00000001)
930 /* flags to FindActCtxSection{Guid,String[AW]} */
931 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX (0x00000001)
932 #define FIND_ACTCTX_SECTION_KEY_RETURN_FLAGS (0x00000002)
933 #define FIND_ACTCTX_SECTION_KEY_RETURN_ASSEMBLY_METADATA (0x00000004)
935 /* flags to QueryActCtxW */
936 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX (0x00000004)
937 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE (0x00000008)
938 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS (0x00000010)
939 #define QUERY_ACTCTX_FLAG_NO_ADDREF (0x80000000)
941 typedef struct tagACTCTXA {
942 ULONG cbSize;
943 DWORD dwFlags;
944 LPCSTR lpSource;
945 USHORT wProcessorArchitecture;
946 LANGID wLangId;
947 LPCSTR lpAssemblyDirectory;
948 LPCSTR lpResourceName;
949 LPCSTR lpApplicationName;
950 HMODULE hModule;
951 } ACTCTXA, *PACTCTXA;
953 typedef struct tagACTCTXW {
954 ULONG cbSize;
955 DWORD dwFlags;
956 LPCWSTR lpSource;
957 USHORT wProcessorArchitecture;
958 LANGID wLangId;
959 LPCWSTR lpAssemblyDirectory;
960 LPCWSTR lpResourceName;
961 LPCWSTR lpApplicationName;
962 HMODULE hModule;
963 } ACTCTXW, *PACTCTXW;
965 DECL_WINELIB_TYPE_AW(ACTCTX)
966 DECL_WINELIB_TYPE_AW(PACTCTX)
968 typedef const ACTCTXA *PCACTCTXA;
969 typedef const ACTCTXW *PCACTCTXW;
970 DECL_WINELIB_TYPE_AW(PCACTCTX)
972 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
973 ULONG cbSize;
974 ULONG ulDataFormatVersion;
975 PVOID lpData;
976 ULONG ulLength;
977 PVOID lpSectionGlobalData;
978 ULONG ulSectionGlobalDataLength;
979 PVOID lpSectionBase;
980 ULONG ulSectionTotalLength;
981 HANDLE hActCtx;
982 ULONG ulAssemblyRosterIndex;
983 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
984 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
986 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
987 PVOID lpInformation;
988 PVOID lpSectionBase;
989 ULONG ulSectionLength;
990 PVOID lpSectionGlobalDataBase;
991 ULONG ulSectionGlobalDataLength;
992 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
993 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
995 typedef struct tagACTCTX_SECTION_KEYED_DATA {
996 ULONG cbSize;
997 ULONG ulDataFormatVersion;
998 PVOID lpData;
999 ULONG ulLength;
1000 PVOID lpSectionGlobalData;
1001 ULONG ulSectionGlobalDataLength;
1002 PVOID lpSectionBase;
1003 ULONG ulSectionTotalLength;
1004 HANDLE hActCtx;
1005 ULONG ulAssemblyRosterIndex;
1007 /* Non 2600 extra fields */
1008 ULONG ulFlags;
1009 ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1010 } ACTCTX_SECTION_KEYED_DATA, *PACTCTX_SECTION_KEYED_DATA;
1011 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1013 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1014 HANDLE hActCtx;
1015 DWORD dwFlags;
1016 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1018 typedef BOOL (WINAPI *PQUERYACTCTXW_FUNC)(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1020 typedef struct tagCOMSTAT
1022 DWORD fCtsHold : 1;
1023 DWORD fDsrHold : 1;
1024 DWORD fRlsdHold : 1;
1025 DWORD fXoffHold : 1;
1026 DWORD fXoffSent : 1;
1027 DWORD fEof : 1;
1028 DWORD fTxim : 1;
1029 DWORD fReserved : 25;
1030 DWORD cbInQue;
1031 DWORD cbOutQue;
1032 } COMSTAT, *LPCOMSTAT;
1034 typedef struct tagDCB
1036 DWORD DCBlength;
1037 DWORD BaudRate;
1038 unsigned fBinary :1;
1039 unsigned fParity :1;
1040 unsigned fOutxCtsFlow :1;
1041 unsigned fOutxDsrFlow :1;
1042 unsigned fDtrControl :2;
1043 unsigned fDsrSensitivity :1;
1044 unsigned fTXContinueOnXoff :1;
1045 unsigned fOutX :1;
1046 unsigned fInX :1;
1047 unsigned fErrorChar :1;
1048 unsigned fNull :1;
1049 unsigned fRtsControl :2;
1050 unsigned fAbortOnError :1;
1051 unsigned fDummy2 :17;
1052 WORD wReserved;
1053 WORD XonLim;
1054 WORD XoffLim;
1055 BYTE ByteSize;
1056 BYTE Parity;
1057 BYTE StopBits;
1058 char XonChar;
1059 char XoffChar;
1060 char ErrorChar;
1061 char EofChar;
1062 char EvtChar;
1063 WORD wReserved1;
1064 } DCB, *LPDCB;
1066 typedef struct tagCOMMCONFIG {
1067 DWORD dwSize;
1068 WORD wVersion;
1069 WORD wReserved;
1070 DCB dcb;
1071 DWORD dwProviderSubType;
1072 DWORD dwProviderOffset;
1073 DWORD dwProviderSize;
1074 DWORD wcProviderData[1];
1075 } COMMCONFIG, *LPCOMMCONFIG;
1077 typedef struct tagCOMMPROP {
1078 WORD wPacketLength;
1079 WORD wPacketVersion;
1080 DWORD dwServiceMask;
1081 DWORD dwReserved1;
1082 DWORD dwMaxTxQueue;
1083 DWORD dwMaxRxQueue;
1084 DWORD dwMaxBaud;
1085 DWORD dwProvSubType;
1086 DWORD dwProvCapabilities;
1087 DWORD dwSettableParams;
1088 DWORD dwSettableBaud;
1089 WORD wSettableData;
1090 WORD wSettableStopParity;
1091 DWORD dwCurrentTxQueue;
1092 DWORD dwCurrentRxQueue;
1093 DWORD dwProvSpec1;
1094 DWORD dwProvSpec2;
1095 WCHAR wcProvChar[1];
1096 } COMMPROP, *LPCOMMPROP;
1098 #define SP_SERIALCOMM ((DWORD)1)
1100 #define BAUD_075 ((DWORD)0x01)
1101 #define BAUD_110 ((DWORD)0x02)
1102 #define BAUD_134_5 ((DWORD)0x04)
1103 #define BAUD_150 ((DWORD)0x08)
1104 #define BAUD_300 ((DWORD)0x10)
1105 #define BAUD_600 ((DWORD)0x20)
1106 #define BAUD_1200 ((DWORD)0x40)
1107 #define BAUD_1800 ((DWORD)0x80)
1108 #define BAUD_2400 ((DWORD)0x100)
1109 #define BAUD_4800 ((DWORD)0x200)
1110 #define BAUD_7200 ((DWORD)0x400)
1111 #define BAUD_9600 ((DWORD)0x800)
1112 #define BAUD_14400 ((DWORD)0x1000)
1113 #define BAUD_19200 ((DWORD)0x2000)
1114 #define BAUD_38400 ((DWORD)0x4000)
1115 #define BAUD_56K ((DWORD)0x8000)
1116 #define BAUD_57600 ((DWORD)0x40000)
1117 #define BAUD_115200 ((DWORD)0x20000)
1118 #define BAUD_128K ((DWORD)0x10000)
1119 #define BAUD_USER ((DWORD)0x10000000)
1121 #define PST_FAX ((DWORD)0x21)
1122 #define PST_LAT ((DWORD)0x101)
1123 #define PST_MODEM ((DWORD)0x06)
1124 #define PST_NETWORK_BRIDGE ((DWORD)0x100)
1125 #define PST_PARALLELPORT ((DWORD)0x02)
1126 #define PST_RS232 ((DWORD)0x01)
1127 #define PST_RS442 ((DWORD)0x03)
1128 #define PST_RS423 ((DWORD)0x04)
1129 #define PST_RS449 ((DWORD)0x06)
1130 #define PST_SCANNER ((DWORD)0x22)
1131 #define PST_TCPIP_TELNET ((DWORD)0x102)
1132 #define PST_UNSPECIFIED ((DWORD)0x00)
1133 #define PST_X25 ((DWORD)0x103)
1135 #define PCF_16BITMODE ((DWORD)0x200)
1136 #define PCF_DTRDSR ((DWORD)0x01)
1137 #define PCF_INTTIMEOUTS ((DWORD)0x80)
1138 #define PCF_PARITY_CHECK ((DWORD)0x08)
1139 #define PCF_RLSD ((DWORD)0x04)
1140 #define PCF_RTSCTS ((DWORD)0x02)
1141 #define PCF_SETXCHAR ((DWORD)0x20)
1142 #define PCF_SPECIALCHARS ((DWORD)0x100)
1143 #define PCF_TOTALTIMEOUTS ((DWORD)0x40)
1144 #define PCF_XONXOFF ((DWORD)0x10)
1146 #define SP_BAUD ((DWORD)0x02)
1147 #define SP_DATABITS ((DWORD)0x04)
1148 #define SP_HANDSHAKING ((DWORD)0x10)
1149 #define SP_PARITY ((DWORD)0x01)
1150 #define SP_PARITY_CHECK ((DWORD)0x20)
1151 #define SP_RLSD ((DWORD)0x40)
1152 #define SP_STOPBITS ((DWORD)0x08)
1154 #define DATABITS_5 ((DWORD)0x01)
1155 #define DATABITS_6 ((DWORD)0x02)
1156 #define DATABITS_7 ((DWORD)0x04)
1157 #define DATABITS_8 ((DWORD)0x08)
1158 #define DATABITS_16 ((DWORD)0x10)
1159 #define DATABITS_16X ((DWORD)0x20)
1161 #define STOPBITS_10 ((DWORD)1)
1162 #define STOPBITS_15 ((DWORD)2)
1163 #define STOPBITS_20 ((DWORD)4)
1165 #define PARITY_NONE ((DWORD)0x100)
1166 #define PARITY_ODD ((DWORD)0x200)
1167 #define PARITY_EVEN ((DWORD)0x400)
1168 #define PARITY_MARK ((DWORD)0x800)
1169 #define PARITY_SPACE ((DWORD)0x1000)
1171 typedef struct tagCOMMTIMEOUTS {
1172 DWORD ReadIntervalTimeout;
1173 DWORD ReadTotalTimeoutMultiplier;
1174 DWORD ReadTotalTimeoutConstant;
1175 DWORD WriteTotalTimeoutMultiplier;
1176 DWORD WriteTotalTimeoutConstant;
1177 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
1179 #define GET_TAPE_MEDIA_INFORMATION 0
1180 #define GET_TAPE_DRIVE_INFORMATION 1
1181 #define SET_TAPE_MEDIA_INFORMATION 0
1182 #define SET_TAPE_DRIVE_INFORMATION 1
1184 typedef void (CALLBACK *PAPCFUNC)(ULONG_PTR);
1185 typedef void (CALLBACK *PTIMERAPCROUTINE)(LPVOID,DWORD,DWORD);
1187 typedef enum _COMPUTER_NAME_FORMAT
1189 ComputerNameNetBIOS,
1190 ComputerNameDnsHostname,
1191 ComputerNameDnsDomain,
1192 ComputerNameDnsFullyQualified,
1193 ComputerNamePhysicalNetBIOS,
1194 ComputerNamePhysicalDnsHostname,
1195 ComputerNamePhysicalDnsDomain,
1196 ComputerNamePhysicalDnsFullyQualified,
1197 ComputerNameMax
1198 } COMPUTER_NAME_FORMAT;
1200 #define HW_PROFILE_GUIDLEN 39
1201 #define MAX_PROFILE_LEN 80
1203 #define DOCKINFO_UNDOCKED 0x1
1204 #define DOCKINFO_DOCKED 0x2
1205 #define DOCKINFO_USER_SUPPLIED 0x4
1206 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_UNDOCKED)
1207 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_DOCKED)
1209 typedef struct tagHW_PROFILE_INFOA {
1210 DWORD dwDockInfo;
1211 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1212 CHAR szHwProfileName[MAX_PROFILE_LEN];
1213 } HW_PROFILE_INFOA, *LPHW_PROFILE_INFOA;
1215 typedef struct tagHW_PROFILE_INFOW {
1216 DWORD dwDockInfo;
1217 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1218 WCHAR szHwProfileName[MAX_PROFILE_LEN];
1219 } HW_PROFILE_INFOW, *LPHW_PROFILE_INFOW;
1221 DECL_WINELIB_TYPE_AW(HW_PROFILE_INFO)
1222 DECL_WINELIB_TYPE_AW(LPHW_PROFILE_INFO)
1224 /* Stream data structures and defines */
1225 /*the types of backup data -- WIN32_STREAM_ID.dwStreamId below*/
1226 #define BACKUP_INVALID 0
1227 #define BACKUP_DATA 1
1228 #define BACKUP_EA_DATA 2
1229 #define BACKUP_SECURITY_DATA 3
1230 #define BACKUP_ALTERNATE_DATA 4
1231 #define BACKUP_LINK 5
1232 #define BACKUP_PROPERTY_DATA 6
1233 #define BACKUP_OBJECT_ID 7
1234 #define BACKUP_REPARSE_DATA 8
1235 #define BACKUP_SPARSE_BLOCK 9
1237 /*flags for WIN32_STREAM_ID.dwStreamAttributes below*/
1238 #define STREAM_NORMAL_ATTRIBUTE 0
1239 #define STREAM_MODIFIED_WHEN_READ 1
1240 #define STREAM_CONTAINS_SECURITY 2
1241 #define STREAM_CONTAINS_PROPERTIES 4
1242 #define STREAM_SPARSE_ATTRIBUTE 8
1244 #include <pshpack8.h>
1245 typedef struct _WIN32_STREAM_ID {
1246 DWORD dwStreamId;
1247 DWORD dwStreamAttributes;
1248 LARGE_INTEGER DECLSPEC_ALIGN(8) Size;
1249 DWORD dwStreamNameSize;
1250 WCHAR cStreamName[ANYSIZE_ARRAY];
1251 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
1252 #include <poppack.h>
1255 /* GetBinaryType return values.
1258 #define SCS_32BIT_BINARY 0
1259 #define SCS_DOS_BINARY 1
1260 #define SCS_WOW_BINARY 2
1261 #define SCS_PIF_BINARY 3
1262 #define SCS_POSIX_BINARY 4
1263 #define SCS_OS216_BINARY 5
1264 #define SCS_64BIT_BINARY 6
1266 /* flags for DefineDosDevice */
1267 #define DDD_RAW_TARGET_PATH 0x00000001
1268 #define DDD_REMOVE_DEFINITION 0x00000002
1269 #define DDD_EXACT_MATCH_ON_REMOVE 0x00000004
1270 #define DDD_NO_BROADCAST_SYSTEM 0x00000008
1271 #define DDD_LUID_BROADCAST_DRIVE 0x00000010
1273 WINBASEAPI BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR *);
1274 WINADVAPI BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1275 WINADVAPI BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1276 WINADVAPI BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1277 WINADVAPI BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1278 WINADVAPI BOOL WINAPI AddAce(PACL,DWORD,DWORD,LPVOID,DWORD);
1279 WINBASEAPI ATOM WINAPI AddAtomA(LPCSTR);
1280 WINBASEAPI ATOM WINAPI AddAtomW(LPCWSTR);
1281 #define AddAtom WINELIB_NAME_AW(AddAtom)
1282 WINADVAPI BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1283 WINADVAPI BOOL WINAPI AddAuditAccessAceEx(PACL,DWORD,DWORD,DWORD,PSID,BOOL,BOOL);
1284 WINBASEAPI VOID WINAPI AddRefActCtx(HANDLE);
1285 WINBASEAPI PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1286 WINADVAPI BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1287 WINADVAPI BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1288 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1289 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1290 #define AccessCheckAndAuditAlarm WINELIB_NAME_AW(AccessCheckAndAuditAlarm)
1291 WINADVAPI BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1292 WINADVAPI BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1293 WINADVAPI BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID *);
1294 WINADVAPI BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1295 WINADVAPI BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1296 WINADVAPI BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1297 WINBASEAPI BOOL WINAPI AreFileApisANSI(void);
1298 WINBASEAPI BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1299 WINADVAPI BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1300 WINADVAPI BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1301 #define BackupEventLog WINELIB_NAME_AW(BackupEventLog)
1302 WINBASEAPI BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1303 WINBASEAPI BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1304 WINBASEAPI BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1305 WINBASEAPI BOOL WINAPI Beep(DWORD,DWORD);
1306 WINBASEAPI HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1307 WINBASEAPI HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1308 #define BeginUpdateResource WINELIB_NAME_AW(BeginUpdateResource)
1309 WINBASEAPI BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1310 WINBASEAPI BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1311 WINBASEAPI BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1312 #define BuildCommDCB WINELIB_NAME_AW(BuildCommDCB)
1313 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1314 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1315 #define BuildCommDCBAndTimeouts WINELIB_NAME_AW(BuildCommDCBAndTimeouts)
1316 WINBASEAPI BOOL WINAPI CallNamedPipeA(LPCSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1317 WINBASEAPI BOOL WINAPI CallNamedPipeW(LPCWSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1318 #define CallNamedPipe WINELIB_NAME_AW(CallNamedPipe)
1319 WINBASEAPI BOOL WINAPI CancelIo(HANDLE);
1320 WINBASEAPI BOOL WINAPI CancelWaitableTimer(HANDLE);
1321 WINBASEAPI BOOL WINAPI ChangeTimerQueueTimer(HANDLE,HANDLE,ULONG,ULONG);
1322 WINADVAPI BOOL WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1323 WINBASEAPI BOOL WINAPI ClearCommBreak(HANDLE);
1324 WINBASEAPI BOOL WINAPI ClearCommError(HANDLE,LPDWORD,LPCOMSTAT);
1325 WINADVAPI BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1326 WINADVAPI BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1327 #define ClearEventLog WINELIB_NAME_AW(ClearEventLog)
1328 WINADVAPI BOOL WINAPI CloseEventLog(HANDLE);
1329 WINBASEAPI BOOL WINAPI CloseHandle(HANDLE);
1330 WINBASEAPI BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1331 WINBASEAPI BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1332 #define CommConfigDialog WINELIB_NAME_AW(CommConfigDialog)
1333 WINBASEAPI BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1334 WINBASEAPI BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1335 WINBASEAPI HANDLE WINAPI ConvertToGlobalHandle(HANDLE hSrc);
1336 WINBASEAPI BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1337 WINBASEAPI BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1338 #define CopyFile WINELIB_NAME_AW(CopyFile)
1339 WINBASEAPI BOOL WINAPI CopyFileExA(LPCSTR, LPCSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1340 WINBASEAPI BOOL WINAPI CopyFileExW(LPCWSTR, LPCWSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1341 #define CopyFileEx WINELIB_NAME_AW(CopyFileEx)
1342 WINADVAPI BOOL WINAPI CopySid(DWORD,PSID,PSID);
1343 WINBASEAPI INT WINAPI CompareFileTime(const FILETIME*,const FILETIME*);
1344 WINBASEAPI BOOL WINAPI ConvertFiberToThread(void);
1345 WINBASEAPI LPVOID WINAPI ConvertThreadToFiber(LPVOID);
1346 WINBASEAPI LPVOID WINAPI ConvertThreadToFiberEx(LPVOID,DWORD);
1347 WINADVAPI BOOL WINAPI ConvertToAutoInheritPrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,GUID*,BOOL,PGENERIC_MAPPING);
1348 WINBASEAPI HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1349 WINBASEAPI HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1350 #define CreateActCtx WINELIB_NAME_AW(CreateActCtx)
1351 WINBASEAPI BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1352 WINBASEAPI BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1353 #define CreateDirectory WINELIB_NAME_AW(CreateDirectory)
1354 WINBASEAPI BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1355 WINBASEAPI BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1356 #define CreateDirectoryEx WINELIB_NAME_AW(CreateDirectoryEx)
1357 WINBASEAPI HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1358 WINBASEAPI HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1359 #define CreateEvent WINELIB_NAME_AW(CreateEvent)
1360 WINBASEAPI HANDLE WINAPI CreateEventExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1361 WINBASEAPI HANDLE WINAPI CreateEventExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1362 #define CreateEventEx WINELIB_NAME_AW(CreateEventEx)
1363 WINBASEAPI LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1364 WINBASEAPI LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1365 WINBASEAPI HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1366 WINBASEAPI HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1367 #define CreateFile WINELIB_NAME_AW(CreateFile)
1368 WINBASEAPI HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1369 WINBASEAPI HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1370 #define CreateFileMapping WINELIB_NAME_AW(CreateFileMapping)
1371 WINBASEAPI HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1372 WINBASEAPI HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1373 WINBASEAPI HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1374 #define CreateJobObject WINELIB_NAME_AW(CreateJobObject)
1375 WINBASEAPI HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1376 WINBASEAPI HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1377 #define CreateMailslot WINELIB_NAME_AW(CreateMailslot)
1378 WINBASEAPI HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1379 WINBASEAPI HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1380 #define CreateMutex WINELIB_NAME_AW(CreateMutex)
1381 WINBASEAPI HANDLE WINAPI CreateMutexExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1382 WINBASEAPI HANDLE WINAPI CreateMutexExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1383 #define CreateMutexEx WINELIB_NAME_AW(CreateMutexEx)
1384 WINBASEAPI HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1385 WINBASEAPI HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1386 #define CreateNamedPipe WINELIB_NAME_AW(CreateNamedPipe)
1387 WINBASEAPI BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1388 WINADVAPI BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1389 WINBASEAPI BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1390 WINBASEAPI BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1391 #define CreateProcess WINELIB_NAME_AW(CreateProcess)
1392 WINADVAPI BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1393 WINADVAPI BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1394 #define CreateProcessAsUser WINELIB_NAME_AW(CreateProcessAsUser)
1395 WINBASEAPI HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1396 WINADVAPI BOOL WINAPI CreateRestrictedToken(HANDLE,DWORD,DWORD,PSID_AND_ATTRIBUTES,DWORD,PLUID_AND_ATTRIBUTES,DWORD,PSID_AND_ATTRIBUTES,PHANDLE);
1397 WINBASEAPI HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1398 WINBASEAPI HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1399 #define CreateSemaphore WINELIB_NAME_AW(CreateSemaphore)
1400 WINBASEAPI HANDLE WINAPI CreateSemaphoreExA(SECURITY_ATTRIBUTES*,LONG,LONG,LPCSTR,DWORD,DWORD);
1401 WINBASEAPI HANDLE WINAPI CreateSemaphoreExW(SECURITY_ATTRIBUTES*,LONG,LONG,LPCWSTR,DWORD,DWORD);
1402 #define CreateSemaphoreEx WINELIB_NAME_AW(CreateSemaphoreEx)
1403 WINBASEAPI DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1404 WINBASEAPI HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1405 WINBASEAPI HANDLE WINAPI CreateTimerQueue(void);
1406 WINBASEAPI BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1407 WINBASEAPI HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1408 WINBASEAPI HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1409 #define CreateWaitableTimer WINELIB_NAME_AW(CreateWaitableTimer)
1410 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1411 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1412 #define CreateWaitableTimerEx WINELIB_NAME_AW(CreateWaitableTimerEx)
1413 WINADVAPI BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1414 WINBASEAPI BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1415 WINBASEAPI BOOL WINAPI DebugActiveProcess(DWORD);
1416 WINBASEAPI BOOL WINAPI DebugActiveProcessStop(DWORD);
1417 WINBASEAPI void WINAPI DebugBreak(void);
1418 WINBASEAPI BOOL WINAPI DebugBreakProcess(HANDLE);
1419 WINBASEAPI BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1420 WINADVAPI BOOL WINAPI DecryptFileA(LPCSTR,DWORD);
1421 WINADVAPI BOOL WINAPI DecryptFileW(LPCWSTR,DWORD);
1422 #define DecryptFile WINELIB_NAME_AW(DecryptFile)
1423 WINBASEAPI BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1424 WINBASEAPI BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1425 #define DefineDosDevice WINELIB_NAME_AW(DefineDosDevice)
1426 #define DefineHandleTable(w) ((w),TRUE)
1427 WINADVAPI BOOL WINAPI DeleteAce(PACL,DWORD);
1428 WINBASEAPI ATOM WINAPI DeleteAtom(ATOM);
1429 WINBASEAPI void WINAPI DeleteCriticalSection(CRITICAL_SECTION *lpCrit);
1430 WINBASEAPI void WINAPI DeleteFiber(LPVOID);
1431 WINBASEAPI BOOL WINAPI DeleteFileA(LPCSTR);
1432 WINBASEAPI BOOL WINAPI DeleteFileW(LPCWSTR);
1433 #define DeleteFile WINELIB_NAME_AW(DeleteFile)
1434 WINBASEAPI BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1435 WINBASEAPI BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1436 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1437 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1438 #define DeleteVolumeMountPoint WINELIB_NAME_AW(DeleteVolumeMountPoint)
1439 WINADVAPI BOOL WINAPI DeregisterEventSource(HANDLE);
1440 WINADVAPI BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1441 WINBASEAPI BOOL WINAPI DeviceIoControl(HANDLE,DWORD,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1442 WINBASEAPI BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1443 WINBASEAPI BOOL WINAPI DisconnectNamedPipe(HANDLE);
1444 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1445 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1446 #define DnsHostnameToComputerName WINELIB_NAME_AW(DnsHostnameToComputerName)
1447 WINBASEAPI BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1448 WINBASEAPI BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,HANDLE*,DWORD,BOOL,DWORD);
1449 WINADVAPI BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1450 WINADVAPI BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1451 WINBASEAPI BOOL WINAPI EscapeCommFunction(HANDLE,UINT);
1452 WINADVAPI BOOL WINAPI EncryptFileA(LPCSTR);
1453 WINADVAPI BOOL WINAPI EncryptFileW(LPCWSTR);
1454 #define EncryptFile WINELIB_NAME_AW(EncryptFile)
1455 WINBASEAPI BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1456 WINBASEAPI BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1457 #define EndUpdateResource WINELIB_NAME_AW(EndUpdateResource)
1458 WINBASEAPI void WINAPI EnterCriticalSection(CRITICAL_SECTION *lpCrit);
1459 WINBASEAPI BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1460 WINBASEAPI BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1461 #define EnumResourceLanguages WINELIB_NAME_AW(EnumResourceLanguages)
1462 WINBASEAPI BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1463 WINBASEAPI BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1464 #define EnumResourceNames WINELIB_NAME_AW(EnumResourceNames)
1465 WINBASEAPI BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1466 WINBASEAPI BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1467 #define EnumResourceTypes WINELIB_NAME_AW(EnumResourceTypes)
1468 WINADVAPI BOOL WINAPI EqualSid(PSID, PSID);
1469 WINADVAPI BOOL WINAPI EqualPrefixSid(PSID,PSID);
1470 WINBASEAPI DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1471 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitProcess(DWORD);
1472 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitThread(DWORD);
1473 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1474 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1475 #define ExpandEnvironmentStrings WINELIB_NAME_AW(ExpandEnvironmentStrings)
1476 WINBASEAPI void WINAPI FatalAppExitA(UINT,LPCSTR);
1477 WINBASEAPI void WINAPI FatalAppExitW(UINT,LPCWSTR);
1478 WINBASEAPI void WINAPI FatalExit(int);
1479 #define FatalAppExit WINELIB_NAME_AW(FatalAppExit)
1480 WINADVAPI BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1481 WINADVAPI BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1482 #define FileEncryptionStatus WINELIB_NAME_AW(FileEncryptionStatus)
1483 WINBASEAPI BOOL WINAPI FileTimeToDosDateTime(const FILETIME*,LPWORD,LPWORD);
1484 WINBASEAPI BOOL WINAPI FileTimeToLocalFileTime(const FILETIME*,LPFILETIME);
1485 WINBASEAPI BOOL WINAPI FileTimeToSystemTime(const FILETIME*,LPSYSTEMTIME);
1486 WINBASEAPI BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID *,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1487 WINBASEAPI BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID *,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1488 #define FindActCtxSectionString WINELIB_NAME_AW(FindActCtxSectionString)
1489 WINBASEAPI BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID *,ULONG,const GUID *,PACTCTX_SECTION_KEYED_DATA);
1490 WINBASEAPI ATOM WINAPI FindAtomA(LPCSTR);
1491 WINBASEAPI ATOM WINAPI FindAtomW(LPCWSTR);
1492 #define FindAtom WINELIB_NAME_AW(FindAtom)
1493 WINBASEAPI BOOL WINAPI FindClose(HANDLE);
1494 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1495 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1496 #define FindFirstChangeNotification WINELIB_NAME_AW(FindFirstChangeNotification)
1497 WINBASEAPI HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1498 WINBASEAPI HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1499 #define FindFirstFile WINELIB_NAME_AW(FindFirstFile)
1500 WINBASEAPI HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1501 WINBASEAPI HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1502 #define FindFirstFileEx WINELIB_NAME_AW(FindFirstFileEx)
1503 WINADVAPI BOOL WINAPI FindFirstFreeAce(PACL,LPVOID*);
1504 WINBASEAPI BOOL WINAPI FindNextChangeNotification(HANDLE);
1505 WINBASEAPI BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1506 WINBASEAPI BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1507 #define FindNextFile WINELIB_NAME_AW(FindNextFile)
1508 WINBASEAPI BOOL WINAPI FindCloseChangeNotification(HANDLE);
1509 WINBASEAPI HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1510 WINBASEAPI HRSRC WINAPI FindResourceW(HMODULE,LPCWSTR,LPCWSTR);
1511 #define FindResource WINELIB_NAME_AW(FindResource)
1512 WINBASEAPI HRSRC WINAPI FindResourceExA(HMODULE,LPCSTR,LPCSTR,WORD);
1513 WINBASEAPI HRSRC WINAPI FindResourceExW(HMODULE,LPCWSTR,LPCWSTR,WORD);
1514 #define FindResourceEx WINELIB_NAME_AW(FindResourceEx)
1515 WINBASEAPI HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1516 WINBASEAPI HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1517 #define FindFirstVolume WINELIB_NAME_AW(FindFirstVolume)
1518 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1519 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1520 #define FindFirstVolumeMountPoint WINELIB_NAME_AW(FindFirstVolumeMountPoint)
1521 WINBASEAPI BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1522 WINBASEAPI BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1523 #define FindNextVolume WINELIB_NAME_AW(FindNextVolume)
1524 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1525 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1526 #define FindNextVolumeMountPoint WINELIB_NAME_AW(FindNextVolumeMountPoint)
1527 WINBASEAPI BOOL WINAPI FindVolumeClose(HANDLE);
1528 WINBASEAPI BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1529 WINBASEAPI DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1530 WINBASEAPI BOOL WINAPI FlsFree(DWORD);
1531 WINBASEAPI PVOID WINAPI FlsGetValue(DWORD);
1532 WINBASEAPI BOOL WINAPI FlsSetValue(DWORD,PVOID);
1533 WINBASEAPI BOOL WINAPI FlushFileBuffers(HANDLE);
1534 WINBASEAPI BOOL WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
1535 WINBASEAPI BOOL WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
1536 WINBASEAPI DWORD WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1537 WINBASEAPI DWORD WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1538 #define FormatMessage WINELIB_NAME_AW(FormatMessage)
1539 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1540 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1541 #define FreeEnvironmentStrings WINELIB_NAME_AW(FreeEnvironmentStrings)
1542 WINBASEAPI BOOL WINAPI FreeLibrary(HMODULE);
1543 WINBASEAPI VOID WINAPI FreeLibraryAndExitThread(HINSTANCE,DWORD);
1544 #define FreeModule(handle) FreeLibrary(handle)
1545 #define FreeProcInstance(proc) /*nothing*/
1546 WINBASEAPI BOOL WINAPI FreeResource(HGLOBAL);
1547 WINADVAPI PVOID WINAPI FreeSid(PSID);
1548 WINADVAPI BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1549 WINADVAPI BOOL WINAPI GetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
1550 WINBASEAPI UINT WINAPI GetAtomNameA(ATOM,LPSTR,INT);
1551 WINBASEAPI UINT WINAPI GetAtomNameW(ATOM,LPWSTR,INT);
1552 #define GetAtomName WINELIB_NAME_AW(GetAtomName)
1553 WINBASEAPI BOOL WINAPI GetBinaryTypeA( LPCSTR lpApplicationName, LPDWORD lpBinaryType );
1554 WINBASEAPI BOOL WINAPI GetBinaryTypeW( LPCWSTR lpApplicationName, LPDWORD lpBinaryType );
1555 #define GetBinaryType WINELIB_NAME_AW(GetBinaryType)
1556 WINBASEAPI BOOL WINAPI GetCurrentActCtx(HANDLE *);
1557 WINBASEAPI BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,LPDWORD);
1558 WINBASEAPI BOOL WINAPI GetCommMask(HANDLE,LPDWORD);
1559 WINBASEAPI BOOL WINAPI GetCommModemStatus(HANDLE,LPDWORD);
1560 WINBASEAPI BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1561 WINBASEAPI BOOL WINAPI GetCommState(HANDLE,LPDCB);
1562 WINBASEAPI BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1563 WINBASEAPI LPSTR WINAPI GetCommandLineA(void);
1564 WINBASEAPI LPWSTR WINAPI GetCommandLineW(void);
1565 #define GetCommandLine WINELIB_NAME_AW(GetCommandLine)
1566 WINBASEAPI DWORD WINAPI GetCompressedFileSizeA(LPCSTR,LPDWORD);
1567 WINBASEAPI DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,LPDWORD);
1568 #define GetCompressedFileSize WINELIB_NAME_AW(GetCompressedFileSize)
1569 WINBASEAPI BOOL WINAPI GetComputerNameA(LPSTR,LPDWORD);
1570 WINBASEAPI BOOL WINAPI GetComputerNameW(LPWSTR,LPDWORD);
1571 #define GetComputerName WINELIB_NAME_AW(GetComputerName)
1572 WINBASEAPI BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1573 WINBASEAPI BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1574 #define GetComputerNameEx WINELIB_NAME_AW(GetComputerNameEx)
1575 WINBASEAPI UINT WINAPI GetCurrentDirectoryA(UINT,LPSTR);
1576 WINBASEAPI UINT WINAPI GetCurrentDirectoryW(UINT,LPWSTR);
1577 #define GetCurrentDirectory WINELIB_NAME_AW(GetCurrentDirectory)
1578 WINADVAPI BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1579 WINADVAPI BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1580 #define GetCurrentHwProfile WINELIB_NAME_AW(GetCurrentHwProfile)
1581 WINBASEAPI HANDLE WINAPI GetCurrentProcess(void);
1582 WINBASEAPI HANDLE WINAPI GetCurrentThread(void);
1583 #define GetCurrentTime() GetTickCount()
1584 WINBASEAPI BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,LPDWORD);
1585 WINBASEAPI BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,LPDWORD);
1586 #define GetDefaultCommConfig WINELIB_NAME_AW(GetDefaultCommConfig)
1587 WINBASEAPI BOOL WINAPI GetDevicePowerState(HANDLE,BOOL*);
1588 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1589 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1590 #define GetDiskFreeSpace WINELIB_NAME_AW(GetDiskFreeSpace)
1591 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1592 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1593 #define GetDiskFreeSpaceEx WINELIB_NAME_AW(GetDiskFreeSpaceEx)
1594 WINBASEAPI DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1595 WINBASEAPI DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1596 #define GetDllDirectory WINELIB_NAME_AW(GetDllDirectory)
1597 WINBASEAPI UINT WINAPI GetDriveTypeA(LPCSTR);
1598 WINBASEAPI UINT WINAPI GetDriveTypeW(LPCWSTR);
1599 #define GetDriveType WINELIB_NAME_AW(GetDriveType)
1600 WINBASEAPI DWORD WINAPI GetDynamicTimeZoneInformation(PDYNAMIC_TIME_ZONE_INFORMATION);
1601 WINBASEAPI LPSTR WINAPI GetEnvironmentStringsA(void);
1602 WINBASEAPI LPWSTR WINAPI GetEnvironmentStringsW(void);
1603 #define GetEnvironmentStrings WINELIB_NAME_AW(GetEnvironmentStrings)
1604 WINBASEAPI DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1605 WINBASEAPI DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1606 #define GetEnvironmentVariable WINELIB_NAME_AW(GetEnvironmentVariable)
1607 WINBASEAPI BOOL WINAPI GetExitCodeProcess(HANDLE,LPDWORD);
1608 WINBASEAPI BOOL WINAPI GetExitCodeThread(HANDLE,LPDWORD);
1609 WINBASEAPI DWORD WINAPI GetFileAttributesA(LPCSTR);
1610 WINBASEAPI DWORD WINAPI GetFileAttributesW(LPCWSTR);
1611 #define GetFileAttributes WINELIB_NAME_AW(GetFileAttributes)
1612 WINBASEAPI BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1613 WINBASEAPI BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1614 #define GetFileAttributesEx WINELIB_NAME_AW(GetFileAttributesEx)
1615 WINBASEAPI BOOL WINAPI GetFileInformationByHandle(HANDLE,BY_HANDLE_FILE_INFORMATION*);
1616 WINADVAPI BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1617 WINADVAPI BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1618 #define GetFileSecurity WINELIB_NAME_AW(GetFileSecurity)
1619 WINBASEAPI DWORD WINAPI GetFileSize(HANDLE,LPDWORD);
1620 WINBASEAPI BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1621 WINBASEAPI BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1622 WINBASEAPI DWORD WINAPI GetFileType(HANDLE);
1623 #define GetFreeSpace(w) (0x100000L)
1624 WINBASEAPI DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1625 WINBASEAPI DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1626 #define GetFullPathName WINELIB_NAME_AW(GetFullPathName)
1627 WINBASEAPI BOOL WINAPI GetHandleInformation(HANDLE,LPDWORD);
1628 WINADVAPI BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1629 WINADVAPI DWORD WINAPI GetLengthSid(PSID);
1630 WINBASEAPI VOID WINAPI GetLocalTime(LPSYSTEMTIME);
1631 WINBASEAPI DWORD WINAPI GetLogicalDrives(void);
1632 WINBASEAPI UINT WINAPI GetLogicalDriveStringsA(UINT,LPSTR);
1633 WINBASEAPI UINT WINAPI GetLogicalDriveStringsW(UINT,LPWSTR);
1634 #define GetLogicalDriveStrings WINELIB_NAME_AW(GetLogicalDriveStrings)
1635 WINBASEAPI DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1636 WINBASEAPI DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1637 #define GetLongPathName WINELIB_NAME_AW(GetLongPathName)
1638 WINBASEAPI BOOL WINAPI GetMailslotInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1639 WINBASEAPI DWORD WINAPI GetModuleFileNameA(HMODULE,LPSTR,DWORD);
1640 WINBASEAPI DWORD WINAPI GetModuleFileNameW(HMODULE,LPWSTR,DWORD);
1641 #define GetModuleFileName WINELIB_NAME_AW(GetModuleFileName)
1642 WINBASEAPI HMODULE WINAPI GetModuleHandleA(LPCSTR);
1643 WINBASEAPI HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1644 #define GetModuleHandle WINELIB_NAME_AW(GetModuleHandle)
1645 WINBASEAPI BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1646 WINBASEAPI BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1647 #define GetModuleHandleEx WINELIB_NAME_AW(GetModuleHandleEx)
1648 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1649 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1650 #define GetNamedPipeHandleState WINELIB_NAME_AW(GetNamedPipeHandleState)
1651 WINBASEAPI BOOL WINAPI GetNamedPipeInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1652 WINBASEAPI VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1653 WINADVAPI BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1654 WINADVAPI BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1655 WINBASEAPI BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,LPDWORD,BOOL);
1656 WINBASEAPI DWORD WINAPI GetPriorityClass(HANDLE);
1657 WINADVAPI BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1658 WINBASEAPI UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1659 WINBASEAPI UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1660 #define GetPrivateProfileInt WINELIB_NAME_AW(GetPrivateProfileInt)
1661 WINBASEAPI INT WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1662 WINBASEAPI INT WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1663 #define GetPrivateProfileSection WINELIB_NAME_AW(GetPrivateProfileSection)
1664 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1665 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1666 #define GetPrivateProfileSectionNames WINELIB_NAME_AW(GetPrivateProfileSectionNames)
1667 WINBASEAPI INT WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT,LPCSTR);
1668 WINBASEAPI INT WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT,LPCWSTR);
1669 #define GetPrivateProfileString WINELIB_NAME_AW(GetPrivateProfileString)
1670 WINBASEAPI BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1671 WINBASEAPI BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1672 #define GetPrivateProfileStruct WINELIB_NAME_AW(GetPrivateProfileStruct)
1673 WINBASEAPI FARPROC WINAPI GetProcAddress(HMODULE,LPCSTR);
1674 WINBASEAPI BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1675 WINBASEAPI DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1676 WINBASEAPI DWORD WINAPI GetProcessId(HANDLE);
1677 WINBASEAPI BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1678 WINBASEAPI BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1679 WINBASEAPI BOOL WINAPI GetProcessShutdownParameters(LPDWORD,LPDWORD);
1680 WINBASEAPI BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1681 WINBASEAPI DWORD WINAPI GetProcessVersion(DWORD);
1682 WINBASEAPI BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1683 WINBASEAPI UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1684 WINBASEAPI UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1685 #define GetProfileInt WINELIB_NAME_AW(GetProfileInt)
1686 WINBASEAPI INT WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1687 WINBASEAPI INT WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1688 #define GetProfileSection WINELIB_NAME_AW(GetProfileSection)
1689 WINBASEAPI INT WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT);
1690 WINBASEAPI INT WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT);
1691 #define GetProfileString WINELIB_NAME_AW(GetProfileString)
1692 WINBASEAPI BOOL WINAPI GetQueuedCompletionStatus(HANDLE,LPDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1693 WINADVAPI BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,LPDWORD);
1694 WINADVAPI BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1695 WINADVAPI BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1696 WINADVAPI DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1697 WINADVAPI BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1698 WINADVAPI BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1699 WINADVAPI PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1700 WINADVAPI DWORD WINAPI GetSidLengthRequired(BYTE);
1701 WINADVAPI PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1702 WINADVAPI PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1703 WINBASEAPI DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1704 WINBASEAPI DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1705 #define GetShortPathName WINELIB_NAME_AW(GetShortPathName)
1706 WINBASEAPI VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1707 WINBASEAPI VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1708 #define GetStartupInfo WINELIB_NAME_AW(GetStartupInfo)
1709 WINBASEAPI HANDLE WINAPI GetStdHandle(DWORD);
1710 WINBASEAPI UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1711 WINBASEAPI UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1712 #define GetSystemDirectory WINELIB_NAME_AW(GetSystemDirectory)
1713 WINBASEAPI VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1714 WINBASEAPI BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1715 WINBASEAPI VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1716 WINBASEAPI BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1717 WINBASEAPI VOID WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1718 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1719 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1720 #define GetSystemWindowsDirectory WINELIB_NAME_AW(GetSystemWindowsDirectory)
1721 WINBASEAPI DWORD WINAPI GetTapeParameters(HANDLE,DWORD,LPDWORD,LPVOID);
1722 WINBASEAPI DWORD WINAPI GetTapePosition(HANDLE,DWORD,LPDWORD,LPDWORD,LPDWORD);
1723 WINBASEAPI DWORD WINAPI GetTapeStatus(HANDLE);
1724 WINBASEAPI UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1725 WINBASEAPI UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1726 #define GetTempFileName WINELIB_NAME_AW(GetTempFileName)
1727 WINBASEAPI DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1728 WINBASEAPI DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1729 #define GetTempPath WINELIB_NAME_AW(GetTempPath)
1730 WINBASEAPI DWORD WINAPI GetThreadId(HANDLE);
1731 WINBASEAPI DWORD WINAPI GetTickCount(void);
1732 WINBASEAPI ULONGLONG WINAPI GetTickCount64(void);
1733 WINBASEAPI DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1734 WINBASEAPI BOOL WINAPI GetThreadContext(HANDLE,CONTEXT *);
1735 WINBASEAPI INT WINAPI GetThreadPriority(HANDLE);
1736 WINBASEAPI BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1737 WINBASEAPI BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1738 WINBASEAPI BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1739 WINADVAPI BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD,LPDWORD);
1740 WINADVAPI BOOL WINAPI GetUserNameA(LPSTR,LPDWORD);
1741 WINADVAPI BOOL WINAPI GetUserNameW(LPWSTR,LPDWORD);
1742 #define GetUserName WINELIB_NAME_AW(GetUserName)
1743 WINBASEAPI DWORD WINAPI GetVersion(void);
1744 WINBASEAPI BOOL WINAPI GetVersionExA(OSVERSIONINFOA*);
1745 WINBASEAPI BOOL WINAPI GetVersionExW(OSVERSIONINFOW*);
1746 #define GetVersionEx WINELIB_NAME_AW(GetVersionEx)
1747 WINBASEAPI BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1748 WINBASEAPI BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1749 #define GetVolumeInformation WINELIB_NAME_AW(GetVolumeInformation)
1750 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1751 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1752 #define GetVolumeNameForVolumeMountPoint WINELIB_NAME_AW(GetVolumeNameForVolumeMountPoint)
1753 WINBASEAPI BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1754 WINBASEAPI BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1755 #define GetVolumePathName WINELIB_NAME_AW(GetVolumePathName)
1756 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1757 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1758 #define GetVolumePathNamesForVolumeName WINELIB_NAME_AW(GetVolumePathNamesForVolumeName)
1759 WINBASEAPI UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1760 WINBASEAPI UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1761 #define GetWindowsDirectory WINELIB_NAME_AW(GetWindowsDirectory)
1762 WINBASEAPI UINT WINAPI GetWriteWatch(DWORD,LPVOID,SIZE_T,LPVOID*,ULONG_PTR*,ULONG*);
1763 WINBASEAPI ATOM WINAPI GlobalAddAtomA(LPCSTR);
1764 WINBASEAPI ATOM WINAPI GlobalAddAtomW(LPCWSTR);
1765 #define GlobalAddAtom WINELIB_NAME_AW(GlobalAddAtom)
1766 WINBASEAPI HGLOBAL WINAPI GlobalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
1767 WINBASEAPI SIZE_T WINAPI GlobalCompact(DWORD);
1768 WINBASEAPI ATOM WINAPI GlobalDeleteAtom(ATOM);
1769 WINBASEAPI ATOM WINAPI GlobalFindAtomA(LPCSTR);
1770 WINBASEAPI ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1771 #define GlobalFindAtom WINELIB_NAME_AW(GlobalFindAtom)
1772 WINBASEAPI VOID WINAPI GlobalFix(HGLOBAL);
1773 WINBASEAPI UINT WINAPI GlobalFlags(HGLOBAL);
1774 WINBASEAPI HGLOBAL WINAPI GlobalFree(HGLOBAL);
1775 WINBASEAPI UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,INT);
1776 WINBASEAPI UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,INT);
1777 #define GlobalGetAtomName WINELIB_NAME_AW(GlobalGetAtomName)
1778 WINBASEAPI HGLOBAL WINAPI GlobalHandle(LPCVOID);
1779 WINBASEAPI LPVOID WINAPI GlobalLock(HGLOBAL);
1780 WINBASEAPI VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1781 WINBASEAPI BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1782 WINBASEAPI HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
1783 WINBASEAPI SIZE_T WINAPI GlobalSize(HGLOBAL);
1784 WINBASEAPI VOID WINAPI GlobalUnfix(HGLOBAL);
1785 WINBASEAPI BOOL WINAPI GlobalUnlock(HGLOBAL);
1786 WINBASEAPI BOOL WINAPI GlobalUnWire(HGLOBAL);
1787 WINBASEAPI LPVOID WINAPI GlobalWire(HGLOBAL);
1788 #define HasOverlappedCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1789 WINBASEAPI LPVOID WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T) __WINE_ALLOC_SIZE(3);
1790 WINBASEAPI SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1791 WINBASEAPI HANDLE WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
1792 WINBASEAPI BOOL WINAPI HeapDestroy(HANDLE);
1793 WINBASEAPI BOOL WINAPI HeapFree(HANDLE,DWORD,LPVOID);
1794 WINBASEAPI BOOL WINAPI HeapLock(HANDLE);
1795 WINBASEAPI LPVOID WINAPI HeapReAlloc(HANDLE,DWORD,LPVOID,SIZE_T) __WINE_ALLOC_SIZE(4);
1796 WINBASEAPI BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1797 WINBASEAPI BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1798 WINBASEAPI SIZE_T WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
1799 WINBASEAPI BOOL WINAPI HeapUnlock(HANDLE);
1800 WINBASEAPI BOOL WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
1801 WINBASEAPI BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1802 WINBASEAPI BOOL WINAPI InitAtomTable(DWORD);
1803 WINADVAPI BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1804 WINBASEAPI void WINAPI InitializeCriticalSection(CRITICAL_SECTION *lpCrit);
1805 WINBASEAPI BOOL WINAPI InitializeCriticalSectionAndSpinCount(CRITICAL_SECTION *,DWORD);
1806 WINBASEAPI BOOL WINAPI InitializeCriticalSectionEx(CRITICAL_SECTION *,DWORD,DWORD);
1807 WINADVAPI BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1808 WINADVAPI BOOL WINAPI InitializeSid(PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1809 WINBASEAPI VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1810 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1811 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1812 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
1813 WINBASEAPI BOOL WINAPI IsBadCodePtr(FARPROC);
1814 WINBASEAPI BOOL WINAPI IsBadHugeReadPtr(LPCVOID,UINT);
1815 WINBASEAPI BOOL WINAPI IsBadHugeWritePtr(LPVOID,UINT);
1816 WINBASEAPI BOOL WINAPI IsBadReadPtr(LPCVOID,UINT);
1817 WINBASEAPI BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
1818 WINBASEAPI BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
1819 #define IsBadStringPtr WINELIB_NAME_AW(IsBadStringPtr)
1820 WINBASEAPI BOOL WINAPI IsBadWritePtr(LPVOID,UINT);
1821 WINBASEAPI BOOL WINAPI IsDebuggerPresent(void);
1822 WINBASEAPI BOOL WINAPI IsSystemResumeAutomatic(void);
1823 WINADVAPI BOOL WINAPI IsTextUnicode(LPCVOID,INT,LPINT);
1824 WINADVAPI BOOL WINAPI IsTokenRestricted(HANDLE);
1825 WINADVAPI BOOL WINAPI IsValidAcl(PACL);
1826 WINADVAPI BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1827 WINADVAPI BOOL WINAPI IsValidSid(PSID);
1828 WINADVAPI BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1829 WINBASEAPI BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1830 WINADVAPI BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1831 WINADVAPI BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1832 WINADVAPI BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1833 WINBASEAPI BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1834 WINBASEAPI BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1835 WINBASEAPI void WINAPI LeaveCriticalSection(CRITICAL_SECTION *lpCrit);
1836 WINBASEAPI HMODULE WINAPI LoadLibraryA(LPCSTR);
1837 WINBASEAPI HMODULE WINAPI LoadLibraryW(LPCWSTR);
1838 #define LoadLibrary WINELIB_NAME_AW(LoadLibrary)
1839 WINBASEAPI HMODULE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1840 WINBASEAPI HMODULE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1841 #define LoadLibraryEx WINELIB_NAME_AW(LoadLibraryEx)
1842 WINBASEAPI HINSTANCE WINAPI LoadModule(LPCSTR,LPVOID);
1843 WINBASEAPI HGLOBAL WINAPI LoadResource(HMODULE,HRSRC);
1844 WINBASEAPI HLOCAL WINAPI LocalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
1845 WINBASEAPI SIZE_T WINAPI LocalCompact(UINT);
1846 WINBASEAPI UINT WINAPI LocalFlags(HLOCAL);
1847 WINBASEAPI HLOCAL WINAPI LocalFree(HLOCAL);
1848 WINBASEAPI HLOCAL WINAPI LocalHandle(LPCVOID);
1849 WINBASEAPI LPVOID WINAPI LocalLock(HLOCAL);
1850 WINBASEAPI HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
1851 WINBASEAPI SIZE_T WINAPI LocalShrink(HGLOBAL,UINT);
1852 WINBASEAPI SIZE_T WINAPI LocalSize(HLOCAL);
1853 WINBASEAPI BOOL WINAPI LocalUnlock(HLOCAL);
1854 WINBASEAPI LPVOID WINAPI LockResource(HGLOBAL);
1855 #define LockSegment(handle) GlobalFix((HANDLE)(handle))
1856 WINADVAPI BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
1857 WINADVAPI BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
1858 #define LookupAccountName WINELIB_NAME_AW(LookupAccountName)
1859 WINADVAPI BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
1860 WINADVAPI BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
1861 #define LookupAccountSid WINELIB_NAME_AW(LookupAccountSid)
1862 WINBASEAPI BOOL WINAPI LocalFileTimeToFileTime(const FILETIME*,LPFILETIME);
1863 WINBASEAPI BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1864 WINBASEAPI BOOL WINAPI LockFileEx(HANDLE, DWORD, DWORD, DWORD, DWORD, LPOVERLAPPED);
1865 WINADVAPI BOOL WINAPI LogonUserA(LPCSTR,LPCSTR,LPCSTR,DWORD,DWORD,PHANDLE);
1866 WINADVAPI BOOL WINAPI LogonUserW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,DWORD,PHANDLE);
1867 #define LogonUser WINELIB_NAME_AW(LogonUser)
1868 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,LPDWORD,LPDWORD);
1869 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,LPDWORD,LPDWORD);
1870 #define LookupPrivilegeDisplayName WINELIB_NAME_AW(LookupPrivilegeDisplayName)
1871 WINADVAPI BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,LPDWORD);
1872 WINADVAPI BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,LPDWORD);
1873 #define LookupPrivilegeName WINELIB_NAME_AW(LookupPrivilegeName)
1874 WINADVAPI BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1875 WINADVAPI BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1876 #define LookupPrivilegeValue WINELIB_NAME_AW(LookupPrivilegeValue)
1877 WINADVAPI BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD,PACL,LPDWORD,PACL,LPDWORD,PSID,LPDWORD,PSID,LPDWORD);
1878 WINBASEAPI void WINAPI MakeCriticalSectionGlobal(CRITICAL_SECTION *lpCrit);
1879 #define MakeProcInstance(proc,inst) (proc)
1880 WINADVAPI BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD);
1881 WINADVAPI VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1882 WINBASEAPI HMODULE WINAPI MapHModuleSL(WORD);
1883 WINBASEAPI WORD WINAPI MapHModuleLS(HMODULE);
1884 WINBASEAPI LPVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
1885 WINBASEAPI LPVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,LPVOID);
1886 WINBASEAPI BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
1887 WINBASEAPI BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1888 #define MoveFile WINELIB_NAME_AW(MoveFile)
1889 WINBASEAPI BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1890 WINBASEAPI BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1891 #define MoveFileEx WINELIB_NAME_AW(MoveFileEx)
1892 WINBASEAPI BOOL WINAPI MoveFileWithProgressA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
1893 WINBASEAPI BOOL WINAPI MoveFileWithProgressW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
1894 #define MoveFileWithProgress WINELIB_NAME_AW(MoveFileWithProgress)
1895 WINBASEAPI INT WINAPI MulDiv(INT,INT,INT);
1896 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathA(LPCSTR);
1897 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR);
1898 #define NeedCurrentDirectoryForExePath WINELIB_NAME_AW(NeedCurrentDirectoryForExePath)
1899 WINADVAPI BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1900 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,LPVOID,BOOL);
1901 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,LPVOID,BOOL);
1902 #define ObjectCloseAuditAlarm WINELIB_NAME_AW(ObjectCloseAuditAlarm)
1903 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,LPVOID,BOOL);
1904 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,LPVOID,BOOL);
1905 #define ObjectDeleteAuditAlarm WINELIB_NAME_AW(ObjectDeleteAuditAlarm)
1906 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
1907 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
1908 #define ObjectOpenAuditAlarm WINELIB_NAME_AW(ObjectOpenAuditAlarm)
1909 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1910 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1911 #define ObjectPrivilegeAuditAlarm WINELIB_NAME_AW(ObjectPrivilegeAuditAlarm)
1912 WINADVAPI HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1913 WINADVAPI HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1914 #define OpenBackupEventLog WINELIB_NAME_AW(OpenBackupEventLog)
1915 WINBASEAPI HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1916 WINBASEAPI HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1917 #define OpenEvent WINELIB_NAME_AW(OpenEvent)
1918 WINADVAPI HANDLE WINAPI OpenEventLogA(LPCSTR,LPCSTR);
1919 WINADVAPI HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1920 #define OpenEventLog WINELIB_NAME_AW(OpenEventLog)
1921 WINBASEAPI HFILE WINAPI OpenFile(LPCSTR,OFSTRUCT*,UINT);
1922 WINBASEAPI HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1923 WINBASEAPI HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1924 #define OpenFileMapping WINELIB_NAME_AW(OpenFileMapping)
1925 WINBASEAPI HANDLE WINAPI OpenJobObjectA(DWORD,BOOL,LPCSTR);
1926 WINBASEAPI HANDLE WINAPI OpenJobObjectW(DWORD,BOOL,LPCWSTR);
1927 #define OpenJobObject WINELIB_NAME_AW(OpenJobObject)
1928 WINBASEAPI HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1929 WINBASEAPI HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1930 #define OpenMutex WINELIB_NAME_AW(OpenMutex)
1931 WINBASEAPI HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
1932 WINADVAPI BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1933 WINBASEAPI HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1934 WINBASEAPI HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1935 #define OpenSemaphore WINELIB_NAME_AW(OpenSemaphore)
1936 WINBASEAPI HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
1937 WINADVAPI BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1938 WINBASEAPI HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1939 WINBASEAPI HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1940 #define OpenWaitableTimer WINELIB_NAME_AW(OpenWaitableTimer)
1941 WINBASEAPI VOID WINAPI OutputDebugStringA(LPCSTR);
1942 WINBASEAPI VOID WINAPI OutputDebugStringW(LPCWSTR);
1943 #define OutputDebugString WINELIB_NAME_AW(OutputDebugString)
1944 WINBASEAPI BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1945 WINBASEAPI BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
1946 WINBASEAPI DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1947 WINBASEAPI BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1948 WINADVAPI BOOL WINAPI PrivilegeCheck(HANDLE,PPRIVILEGE_SET,LPBOOL);
1949 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1950 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1951 #define PrivilegedServiceAuditAlarm WINELIB_NAME_AW(PrivilegedServiceAuditAlarm)
1952 WINBASEAPI BOOL WINAPI PulseEvent(HANDLE);
1953 WINBASEAPI BOOL WINAPI PurgeComm(HANDLE,DWORD);
1954 WINBASEAPI BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1955 WINBASEAPI USHORT WINAPI QueryDepthSList(PSLIST_HEADER);
1956 WINBASEAPI DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1957 WINBASEAPI DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1958 #define QueryDosDevice WINELIB_NAME_AW(QueryDosDevice)
1959 WINBASEAPI BOOL WINAPI QueryInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD,DWORD*);
1960 WINBASEAPI BOOL WINAPI QueryPerformanceCounter(LARGE_INTEGER*);
1961 WINBASEAPI BOOL WINAPI QueryPerformanceFrequency(LARGE_INTEGER*);
1962 WINBASEAPI DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
1963 WINBASEAPI BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
1964 WINBASEAPI void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR *);
1965 WINADVAPI BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
1966 WINADVAPI BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
1967 #define ReadEventLog WINELIB_NAME_AW(ReadEventLog)
1968 WINBASEAPI BOOL WINAPI ReadDirectoryChangesW(HANDLE,LPVOID,DWORD,BOOL,DWORD,LPDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1969 WINBASEAPI BOOL WINAPI ReadFile(HANDLE,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1970 WINBASEAPI BOOL WINAPI ReadFileEx(HANDLE,LPVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1971 WINBASEAPI BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1972 WINBASEAPI BOOL WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,SIZE_T*);
1973 WINADVAPI HANDLE WINAPI RegisterEventSourceA(LPCSTR,LPCSTR);
1974 WINADVAPI HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
1975 #define RegisterEventSource WINELIB_NAME_AW(RegisterEventSource)
1976 WINBASEAPI BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1977 WINBASEAPI HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1978 WINBASEAPI VOID WINAPI ReleaseActCtx(HANDLE);
1979 WINBASEAPI BOOL WINAPI ReleaseMutex(HANDLE);
1980 WINBASEAPI BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
1981 WINBASEAPI ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
1982 WINBASEAPI BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
1983 WINBASEAPI BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
1984 #define ReplaceFile WINELIB_NAME_AW(ReplaceFile)
1985 WINBASEAPI BOOL WINAPI RemoveDirectoryA(LPCSTR);
1986 WINBASEAPI BOOL WINAPI RemoveDirectoryW(LPCWSTR);
1987 #define RemoveDirectory WINELIB_NAME_AW(RemoveDirectory)
1988 WINADVAPI BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR *,LPVOID);
1989 WINADVAPI BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR *,LPVOID);
1990 WINBASEAPI BOOL WINAPI RequestWakeupLatency(LATENCY_TIME latency);
1991 #define ReportEvent WINELIB_NAME_AW(ReportEvent)
1992 WINBASEAPI BOOL WINAPI ResetEvent(HANDLE);
1993 WINBASEAPI UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
1994 WINBASEAPI DWORD WINAPI ResumeThread(HANDLE);
1995 WINADVAPI BOOL WINAPI RevertToSelf(void);
1996 WINBASEAPI DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
1997 WINBASEAPI DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1998 #define SearchPath WINELIB_NAME_AW(SearchPath)
1999 WINADVAPI BOOL WINAPI SetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
2000 WINBASEAPI BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2001 WINBASEAPI BOOL WINAPI SetCommBreak(HANDLE);
2002 WINBASEAPI BOOL WINAPI SetCommMask(HANDLE,DWORD);
2003 WINBASEAPI BOOL WINAPI SetCommState(HANDLE,LPDCB);
2004 WINBASEAPI BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2005 WINBASEAPI BOOL WINAPI SetComputerNameA(LPCSTR);
2006 WINBASEAPI BOOL WINAPI SetComputerNameW(LPCWSTR);
2007 #define SetComputerName WINELIB_NAME_AW(SetComputerName)
2008 WINBASEAPI BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2009 WINBASEAPI BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2010 #define SetComputerNameEx WINELIB_NAME_AW(SetComputerNameEx)
2011 WINBASEAPI DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
2012 WINBASEAPI BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2013 WINBASEAPI BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2014 #define SetCurrentDirectory WINELIB_NAME_AW(SetCurrentDirectory)
2015 WINBASEAPI BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2016 WINBASEAPI BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2017 #define SetDefaultCommConfig WINELIB_NAME_AW(SetDefaultCommConfig)
2018 WINBASEAPI BOOL WINAPI SetDllDirectoryA(LPCSTR);
2019 WINBASEAPI BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2020 #define SetDllDirectory WINELIB_NAME_AW(SetDllDirectory)
2021 WINBASEAPI BOOL WINAPI SetDynamicTimeZoneInformation(CONST DYNAMIC_TIME_ZONE_INFORMATION*);
2022 WINBASEAPI BOOL WINAPI SetEndOfFile(HANDLE);
2023 WINBASEAPI BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2024 WINBASEAPI BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2025 #define SetEnvironmentVariable WINELIB_NAME_AW(SetEnvironmentVariable)
2026 WINBASEAPI UINT WINAPI SetErrorMode(UINT);
2027 WINBASEAPI BOOL WINAPI SetEvent(HANDLE);
2028 WINBASEAPI VOID WINAPI SetFileApisToANSI(void);
2029 WINBASEAPI VOID WINAPI SetFileApisToOEM(void);
2030 WINBASEAPI BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2031 WINBASEAPI BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2032 #define SetFileAttributes WINELIB_NAME_AW(SetFileAttributes)
2033 WINBASEAPI DWORD WINAPI SetFilePointer(HANDLE,LONG,LPLONG,DWORD);
2034 WINBASEAPI BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,LARGE_INTEGER*,DWORD);
2035 WINADVAPI BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2036 WINADVAPI BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2037 #define SetFileSecurity WINELIB_NAME_AW(SetFileSecurity)
2038 WINBASEAPI BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2039 WINBASEAPI UINT WINAPI SetHandleCount(UINT);
2040 WINBASEAPI BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2041 WINBASEAPI BOOL WINAPI SetInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD);
2042 WINADVAPI BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2043 WINBASEAPI BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2044 WINBASEAPI BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2045 WINBASEAPI BOOL WINAPI SetNamedPipeHandleState(HANDLE,LPDWORD,LPDWORD,LPDWORD);
2046 WINBASEAPI BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2047 WINADVAPI BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,PGENERIC_MAPPING,HANDLE);
2048 WINBASEAPI BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2049 WINBASEAPI BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2050 WINBASEAPI BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2051 WINBASEAPI BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2052 WINADVAPI BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2053 WINADVAPI BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2054 WINADVAPI BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2055 WINADVAPI BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2056 WINADVAPI BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2057 WINBASEAPI BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2058 #define SetSwapAreaSize(w) (w)
2059 WINBASEAPI BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2060 WINBASEAPI BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2061 WINBASEAPI BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2062 WINBASEAPI DWORD WINAPI SetTapeParameters(HANDLE,DWORD,LPVOID);
2063 WINBASEAPI DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2064 WINBASEAPI DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2065 WINBASEAPI BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT *);
2066 WINBASEAPI DWORD WINAPI SetThreadExecutionState(EXECUTION_STATE);
2067 WINBASEAPI DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2068 WINBASEAPI BOOL WINAPI SetThreadPriority(HANDLE,INT);
2069 WINBASEAPI BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2070 WINADVAPI BOOL WINAPI SetThreadToken(PHANDLE,HANDLE);
2071 WINBASEAPI BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2072 WINADVAPI BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD);
2073 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2074 WINBASEAPI BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2075 WINBASEAPI BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2076 #define SetVolumeLabel WINELIB_NAME_AW(SetVolumeLabel)
2077 WINBASEAPI BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2078 WINBASEAPI BOOL WINAPI SetVolumeMountPointW(LPCSTR,LPCSTR);
2079 #define SetVolumeMountPoint WINELIB_NAME_AW(SetVolumeMountPoint)
2080 WINBASEAPI BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,BOOL);
2081 WINBASEAPI BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2082 WINBASEAPI DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2083 WINBASEAPI DWORD WINAPI SizeofResource(HMODULE,HRSRC);
2084 WINBASEAPI VOID WINAPI Sleep(DWORD);
2085 WINBASEAPI DWORD WINAPI SleepEx(DWORD,BOOL);
2086 WINBASEAPI DWORD WINAPI SuspendThread(HANDLE);
2087 WINBASEAPI void WINAPI SwitchToFiber(LPVOID);
2088 WINBASEAPI BOOL WINAPI SwitchToThread(void);
2089 WINBASEAPI BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2090 WINBASEAPI BOOL WINAPI SystemTimeToTzSpecificLocalTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);
2091 WINBASEAPI BOOL WINAPI TerminateJobObject(HANDLE,UINT);
2092 WINBASEAPI BOOL WINAPI TerminateProcess(HANDLE,DWORD);
2093 WINBASEAPI BOOL WINAPI TerminateThread(HANDLE,DWORD);
2094 WINBASEAPI DWORD WINAPI TlsAlloc(void);
2095 WINBASEAPI BOOL WINAPI TlsFree(DWORD);
2096 WINBASEAPI LPVOID WINAPI TlsGetValue(DWORD);
2097 WINBASEAPI BOOL WINAPI TlsSetValue(DWORD,LPVOID);
2098 WINBASEAPI BOOL WINAPI TransactNamedPipe(HANDLE,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2099 WINBASEAPI BOOL WINAPI TransmitCommChar(HANDLE,CHAR);
2100 WINBASEAPI BOOL WINAPI TryEnterCriticalSection(CRITICAL_SECTION *lpCrit);
2101 WINBASEAPI BOOL WINAPI TzSpecificLocalTimeToSystemTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);
2102 WINBASEAPI LONG WINAPI UnhandledExceptionFilter(PEXCEPTION_POINTERS);
2103 WINBASEAPI BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2104 WINBASEAPI BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2105 #define UnlockSegment(handle) GlobalUnfix((HANDLE)(handle))
2106 WINBASEAPI BOOL WINAPI UnmapViewOfFile(LPCVOID);
2107 WINBASEAPI BOOL WINAPI UnregisterWait(HANDLE);
2108 WINBASEAPI BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2109 WINBASEAPI BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,LPVOID,DWORD);
2110 WINBASEAPI BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,LPVOID,DWORD);
2111 #define UpdateResource WINELIB_NAME_AW(UpdateResource)
2112 WINBASEAPI BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2113 WINBASEAPI BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2114 #define VerifyVersionInfo WINELIB_NAME_AW(VerifyVersionInfo)
2115 WINBASEAPI LPVOID WINAPI VirtualAlloc(LPVOID,SIZE_T,DWORD,DWORD);
2116 WINBASEAPI LPVOID WINAPI VirtualAllocEx(HANDLE,LPVOID,SIZE_T,DWORD,DWORD);
2117 WINBASEAPI BOOL WINAPI VirtualFree(LPVOID,SIZE_T,DWORD);
2118 WINBASEAPI BOOL WINAPI VirtualFreeEx(HANDLE,LPVOID,SIZE_T,DWORD);
2119 WINBASEAPI BOOL WINAPI VirtualLock(LPVOID,SIZE_T);
2120 WINBASEAPI BOOL WINAPI VirtualProtect(LPVOID,SIZE_T,DWORD,LPDWORD);
2121 WINBASEAPI BOOL WINAPI VirtualProtectEx(HANDLE,LPVOID,SIZE_T,DWORD,LPDWORD);
2122 WINBASEAPI SIZE_T WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2123 WINBASEAPI SIZE_T WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2124 WINBASEAPI BOOL WINAPI VirtualUnlock(LPVOID,SIZE_T);
2125 WINBASEAPI BOOL WINAPI WaitCommEvent(HANDLE,LPDWORD,LPOVERLAPPED);
2126 WINBASEAPI BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2127 WINBASEAPI DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2128 WINBASEAPI DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2129 WINBASEAPI DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2130 WINBASEAPI DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2131 WINBASEAPI BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2132 WINBASEAPI BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2133 #define WaitNamedPipe WINELIB_NAME_AW(WaitNamedPipe)
2134 WINBASEAPI UINT WINAPI WinExec(LPCSTR,UINT);
2135 WINBASEAPI BOOL WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
2136 WINBASEAPI BOOL WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2137 WINBASEAPI BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2138 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2139 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2140 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2141 WINBASEAPI BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2142 WINBASEAPI BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2143 #define WritePrivateProfileString WINELIB_NAME_AW(WritePrivateProfileString)
2144 WINBASEAPI BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2145 WINBASEAPI BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2146 #define WritePrivateProfileStruct WINELIB_NAME_AW(WritePrivateProfileStruct)
2147 WINBASEAPI BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2148 WINBASEAPI BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2149 WINBASEAPI BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2150 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2151 WINBASEAPI BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2152 WINBASEAPI BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2153 #define WriteProfileString WINELIB_NAME_AW(WriteProfileString)
2154 WINBASEAPI DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2155 #define Yield()
2156 WINBASEAPI BOOL WINAPI ZombifyActCtx(HANDLE);
2158 WINBASEAPI LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
2159 WINBASEAPI LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
2160 WINBASEAPI INT WINAPI lstrcmpA(LPCSTR,LPCSTR);
2161 WINBASEAPI INT WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2162 WINBASEAPI INT WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2163 WINBASEAPI INT WINAPI lstrcmpiW(LPCWSTR,LPCWSTR);
2164 WINBASEAPI LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
2165 WINBASEAPI LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
2166 WINBASEAPI LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,INT);
2167 WINBASEAPI LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,INT);
2168 WINBASEAPI INT WINAPI lstrlenA(LPCSTR);
2169 WINBASEAPI INT WINAPI lstrlenW(LPCWSTR);
2171 #if !defined(WINE_NO_INLINE_STRING) && defined(__WINESRC__)
2173 /* string functions without the exception handler */
2175 extern inline LPWSTR WINAPI lstrcpynW( LPWSTR dst, LPCWSTR src, INT n )
2177 LPWSTR d = dst;
2178 LPCWSTR s = src;
2179 UINT count = n;
2181 while ((count > 1) && *s)
2183 count--;
2184 *d++ = *s++;
2186 if (count) *d = 0;
2187 return dst;
2190 extern inline LPSTR WINAPI lstrcpynA( LPSTR dst, LPCSTR src, INT n )
2192 LPSTR d = dst;
2193 LPCSTR s = src;
2194 UINT count = n;
2196 while ((count > 1) && *s)
2198 count--;
2199 *d++ = *s++;
2201 if (count) *d = 0;
2202 return dst;
2205 extern inline INT WINAPI lstrlenW( LPCWSTR str )
2207 const WCHAR *s = str;
2208 while (*s) s++;
2209 return s - str;
2212 extern inline INT WINAPI lstrlenA( LPCSTR str )
2214 return strlen( str );
2217 extern inline LPWSTR WINAPI lstrcpyW( LPWSTR dst, LPCWSTR src )
2219 WCHAR *p = dst;
2220 while ((*p++ = *src++));
2221 return dst;
2224 extern inline LPSTR WINAPI lstrcpyA( LPSTR dst, LPCSTR src )
2226 return strcpy( dst, src );
2229 extern inline LPWSTR WINAPI lstrcatW( LPWSTR dst, LPCWSTR src )
2231 WCHAR *p = dst;
2232 while (*p) p++;
2233 while ((*p++ = *src++));
2234 return dst;
2237 extern inline LPSTR WINAPI lstrcatA( LPSTR dst, LPCSTR src )
2239 return strcat( dst, src );
2242 /* strncpy doesn't do what you think, don't use it */
2243 #undef strncpy
2244 #define strncpy(d,s,n) error do_not_use_strncpy_use_lstrcpynA_or_memcpy_instead
2246 #endif /* !defined(WINE_NO_INLINE_STRING) && defined(__WINESRC__) */
2248 #define lstrcat WINELIB_NAME_AW(lstrcat)
2249 #define lstrcmp WINELIB_NAME_AW(lstrcmp)
2250 #define lstrcmpi WINELIB_NAME_AW(lstrcmpi)
2251 #define lstrcpy WINELIB_NAME_AW(lstrcpy)
2252 #define lstrcpyn WINELIB_NAME_AW(lstrcpyn)
2253 #define lstrlen WINELIB_NAME_AW(lstrlen)
2255 WINBASEAPI LONG WINAPI _hread(HFILE,LPVOID,LONG);
2256 WINBASEAPI LONG WINAPI _hwrite(HFILE,LPCSTR,LONG);
2257 WINBASEAPI HFILE WINAPI _lcreat(LPCSTR,INT);
2258 WINBASEAPI HFILE WINAPI _lclose(HFILE);
2259 WINBASEAPI LONG WINAPI _llseek(HFILE,LONG,INT);
2260 WINBASEAPI HFILE WINAPI _lopen(LPCSTR,INT);
2261 WINBASEAPI UINT WINAPI _lread(HFILE,LPVOID,UINT);
2262 WINBASEAPI UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
2264 /* compatibility macros */
2265 #define FillMemory RtlFillMemory
2266 #define MoveMemory RtlMoveMemory
2267 #define ZeroMemory RtlZeroMemory
2268 #define CopyMemory RtlCopyMemory
2270 /* undocumented functions */
2272 typedef struct tagSYSLEVEL
2274 CRITICAL_SECTION crst;
2275 INT level;
2276 } SYSLEVEL;
2278 /* [GS]etProcessDword offsets */
2279 #define GPD_APP_COMPAT_FLAGS (-56)
2280 #define GPD_LOAD_DONE_EVENT (-52)
2281 #define GPD_HINSTANCE16 (-48)
2282 #define GPD_WINDOWS_VERSION (-44)
2283 #define GPD_THDB (-40)
2284 #define GPD_PDB (-36)
2285 #define GPD_STARTF_SHELLDATA (-32)
2286 #define GPD_STARTF_HOTKEY (-28)
2287 #define GPD_STARTF_SHOWWINDOW (-24)
2288 #define GPD_STARTF_SIZE (-20)
2289 #define GPD_STARTF_POSITION (-16)
2290 #define GPD_STARTF_FLAGS (-12)
2291 #define GPD_PARENT (- 8)
2292 #define GPD_FLAGS (- 4)
2293 #define GPD_USERDATA ( 0)
2295 WINBASEAPI void WINAPI DisposeLZ32Handle(HANDLE);
2296 WINBASEAPI HANDLE WINAPI DosFileHandleToWin32Handle(HFILE);
2297 WINBASEAPI DWORD WINAPI GetProcessDword(DWORD,INT);
2298 WINBASEAPI VOID WINAPI GetpWin16Lock(SYSLEVEL**);
2299 WINBASEAPI DWORD WINAPI MapLS(LPCVOID);
2300 WINBASEAPI LPVOID WINAPI MapSL(DWORD);
2301 WINBASEAPI VOID WINAPI ReleaseThunkLock(DWORD*);
2302 WINBASEAPI VOID WINAPI RestoreThunkLock(DWORD);
2303 WINBASEAPI VOID WINAPI UnMapLS(DWORD);
2304 WINBASEAPI HFILE WINAPI Win32HandleToDosFileHandle(HANDLE);
2305 WINBASEAPI VOID WINAPI _CheckNotSysLevel(SYSLEVEL *lock);
2306 WINBASEAPI DWORD WINAPI _ConfirmWin16Lock(void);
2307 WINBASEAPI DWORD WINAPI _ConfirmSysLevel(SYSLEVEL*);
2308 WINBASEAPI VOID WINAPI _EnterSysLevel(SYSLEVEL*);
2309 WINBASEAPI VOID WINAPI _LeaveSysLevel(SYSLEVEL*);
2312 /* Wine internal functions */
2314 extern char CDECL *wine_get_unix_file_name( LPCWSTR dos );
2315 extern WCHAR CDECL *wine_get_dos_file_name( LPCSTR str );
2318 /* Interlocked functions */
2320 #ifdef __i386__
2321 # if defined(__GNUC__) && !defined(_NTSYSTEM_)
2323 extern inline LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare );
2324 extern inline LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2326 LONG ret;
2327 __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2328 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2329 return ret;
2332 extern inline LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val );
2333 extern inline LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2335 LONG ret;
2336 __asm__ __volatile__( "lock; xchgl %0,(%1)"
2337 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2338 return ret;
2341 extern inline LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr );
2342 extern inline LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2344 LONG ret;
2345 __asm__ __volatile__( "lock; xaddl %0,(%1)"
2346 : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2347 return ret;
2350 extern inline LONG WINAPI InterlockedIncrement( LONG volatile *dest );
2351 extern inline LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2353 return InterlockedExchangeAdd( dest, 1 ) + 1;
2356 extern inline LONG WINAPI InterlockedDecrement( LONG volatile *dest );
2357 extern inline LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2359 return InterlockedExchangeAdd( dest, -1 ) - 1;
2362 # else /* __GNUC__ */
2364 WINBASEAPI LONG WINAPI InterlockedCompareExchange(LONG volatile*,LONG,LONG);
2365 WINBASEAPI LONG WINAPI InterlockedDecrement(LONG volatile*);
2366 WINBASEAPI LONG WINAPI InterlockedExchange(LONG volatile*,LONG);
2367 WINBASEAPI LONG WINAPI InterlockedExchangeAdd(LONG volatile*,LONG);
2368 WINBASEAPI LONG WINAPI InterlockedIncrement(LONG volatile*);
2370 # endif /* __GNUC__ */
2372 static inline PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2374 return (PVOID)InterlockedCompareExchange( (LONG volatile*)dest, (LONG)xchg, (LONG)compare );
2377 static inline PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2379 return (PVOID)InterlockedExchange( (LONG volatile*)dest, (LONG)val );
2382 #else /* __i386__ */
2384 static inline LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2386 #if defined(__x86_64__) && defined(__GNUC__)
2387 LONG ret;
2388 __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2389 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2390 return ret;
2391 #else
2392 extern int interlocked_cmpxchg( int *dest, int xchg, int compare );
2393 return interlocked_cmpxchg( (int *)dest, xchg, compare );
2394 #endif
2397 static inline PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2399 #if defined(__x86_64__) && defined(__GNUC__)
2400 PVOID ret;
2401 __asm__ __volatile__( "lock; cmpxchgq %2,(%1)"
2402 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2403 return ret;
2404 #else
2405 extern void *interlocked_cmpxchg_ptr( void **dest, void *xchg, void *compare );
2406 return interlocked_cmpxchg_ptr( (void **)dest, xchg, compare );
2407 #endif
2410 static inline LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2412 #if defined(__x86_64__) && defined(__GNUC__)
2413 LONG ret;
2414 __asm__ __volatile__( "lock; xchgl %0,(%1)"
2415 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2416 return ret;
2417 #else
2418 extern int interlocked_xchg( int *dest, int val );
2419 return interlocked_xchg( (int *)dest, val );
2420 #endif
2423 static inline PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2425 #if defined(__x86_64__) && defined(__GNUC__)
2426 PVOID ret;
2427 __asm__ __volatile__( "lock; xchgq %0,(%1)"
2428 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2429 return ret;
2430 #else
2431 extern void *interlocked_xchg_ptr( void **dest, void *val );
2432 return interlocked_xchg_ptr( (void **)dest, val );
2433 #endif
2436 static inline LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2438 #if defined(__x86_64__) && defined(__GNUC__)
2439 LONG ret;
2440 __asm__ __volatile__( "lock; xaddl %0,(%1)"
2441 : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2442 return ret;
2443 #else
2444 extern int interlocked_xchg_add( int *dest, int incr );
2445 return interlocked_xchg_add( (int *)dest, incr );
2446 #endif
2449 static inline LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2451 return InterlockedExchangeAdd( dest, 1 ) + 1;
2454 static inline LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2456 return InterlockedExchangeAdd( dest, -1 ) - 1;
2459 #endif /* __i386__ */
2461 /* A few optimizations for gcc */
2463 #if defined(__GNUC__) && !defined(__MINGW32__) && (defined(__i386__) || defined(__x86_64__))
2465 extern inline DWORD WINAPI GetLastError(void);
2466 extern inline DWORD WINAPI GetLastError(void)
2468 DWORD ret;
2469 #ifdef __x86_64__
2470 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x68,%0" : "=r" (ret) );
2471 #else
2472 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x34,%0" : "=r" (ret) );
2473 #endif
2474 return ret;
2477 extern inline DWORD WINAPI GetCurrentProcessId(void);
2478 extern inline DWORD WINAPI GetCurrentProcessId(void)
2480 DWORD ret;
2481 #ifdef __x86_64__
2482 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x40,%0" : "=r" (ret) );
2483 #else
2484 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x20,%0" : "=r" (ret) );
2485 #endif
2486 return ret;
2489 extern inline DWORD WINAPI GetCurrentThreadId(void);
2490 extern inline DWORD WINAPI GetCurrentThreadId(void)
2492 DWORD ret;
2493 #ifdef __x86_64__
2494 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x48,%0" : "=r" (ret) );
2495 #else
2496 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x24,%0" : "=r" (ret) );
2497 #endif
2498 return ret;
2501 extern inline void WINAPI SetLastError( DWORD err );
2502 extern inline void WINAPI SetLastError( DWORD err )
2504 #ifdef __x86_64__
2505 __asm__ __volatile__( ".byte 0x65\n\tmovl %0,0x68" : : "r" (err) : "memory" );
2506 #else
2507 __asm__ __volatile__( ".byte 0x64\n\tmovl %0,0x34" : : "r" (err) : "memory" );
2508 #endif
2511 extern inline HANDLE WINAPI GetProcessHeap(void);
2512 extern inline HANDLE WINAPI GetProcessHeap(void)
2514 HANDLE *pdb;
2515 #ifdef __x86_64__
2516 __asm__ __volatile__( ".byte 0x65\n\tmovq 0x60,%0" : "=r" (pdb) );
2517 return pdb[0x30 / sizeof(HANDLE)]; /* get dword at offset 0x30 in pdb */
2518 #else
2519 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x30,%0" : "=r" (pdb) );
2520 return pdb[0x18 / sizeof(HANDLE)]; /* get dword at offset 0x18 in pdb */
2521 #endif
2524 #else /* __GNUC__ */
2526 WINBASEAPI DWORD WINAPI GetCurrentProcessId(void);
2527 WINBASEAPI DWORD WINAPI GetCurrentThreadId(void);
2528 WINBASEAPI DWORD WINAPI GetLastError(void);
2529 WINBASEAPI HANDLE WINAPI GetProcessHeap(void);
2530 WINBASEAPI VOID WINAPI SetLastError(DWORD);
2532 #endif /* __GNUC__ */
2534 #ifdef __WINESRC__
2535 #define GetCurrentProcess() ((HANDLE)~(ULONG_PTR)0)
2536 #define GetCurrentThread() ((HANDLE)~(ULONG_PTR)1)
2537 #endif
2539 /* WinMain(entry point) must be declared in winbase.h. */
2540 /* If this is not declared, we cannot compile many sources written with C++. */
2541 int WINAPI WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
2543 #ifdef __WINESRC__
2544 /* shouldn't be here, but is nice for type checking */
2545 BOOL WINAPI DllMain( HINSTANCE hinst, DWORD reason, LPVOID reserved ) DECLSPEC_HIDDEN;
2546 #endif
2548 #ifdef __cplusplus
2550 #endif
2552 #endif /* __WINE_WINBASE_H */