configure: Add a check for sys/ucontext.h and include it where appropriate.
[wine.git] / include / winbase.h
bloba2698334036b893069727dee23704016b35820a1
1 /*
2 * Copyright (C) the Wine project
4 * This library is free software; you can redistribute it and/or
5 * modify it under the terms of the GNU Lesser General Public
6 * License as published by the Free Software Foundation; either
7 * version 2.1 of the License, or (at your option) any later version.
9 * This library is distributed in the hope that it will be useful,
10 * but WITHOUT ANY WARRANTY; without even the implied warranty of
11 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
12 * Lesser General Public License for more details.
14 * You should have received a copy of the GNU Lesser General Public
15 * License along with this library; if not, write to the Free Software
16 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19 #ifndef __WINE_WINBASE_H
20 #define __WINE_WINBASE_H
22 #include <winerror.h>
24 #ifdef __cplusplus
25 extern "C" {
26 #endif
28 #ifdef _KERNEL32_
29 #define WINBASEAPI
30 #else
31 #define WINBASEAPI DECLSPEC_IMPORT
32 #endif
34 #ifdef _ADVAPI32_
35 #define WINADVAPI
36 #else
37 #define WINADVAPI DECLSPEC_IMPORT
38 #endif
40 /* Windows Exit Procedure flag values */
41 #define WEP_FREE_DLL 0
42 #define WEP_SYSTEM_EXIT 1
44 typedef DWORD (CALLBACK *LPTHREAD_START_ROUTINE)(LPVOID);
46 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
47 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
49 #define FIBER_FLAG_FLOAT_SWITCH 1
51 typedef RTL_CRITICAL_SECTION CRITICAL_SECTION;
52 typedef PRTL_CRITICAL_SECTION PCRITICAL_SECTION;
53 typedef PRTL_CRITICAL_SECTION LPCRITICAL_SECTION;
55 typedef RTL_CRITICAL_SECTION_DEBUG CRITICAL_SECTION_DEBUG;
56 typedef PRTL_CRITICAL_SECTION_DEBUG PCRITICAL_SECTION_DEBUG;
57 typedef PRTL_CRITICAL_SECTION_DEBUG LPCRITICAL_SECTION_DEBUG;
59 #define CRITICAL_SECTION_NO_DEBUG_INFO RTL_CRITICAL_SECTION_FLAG_NO_DEBUG_INFO
61 typedef RTL_SRWLOCK SRWLOCK;
62 typedef PRTL_SRWLOCK PSRWLOCK;
64 #define SRWLOCK_INIT RTL_SRWLOCK_INIT
66 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK;
68 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
69 #define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
70 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
72 #define EXCEPTION_DEBUG_EVENT 1
73 #define CREATE_THREAD_DEBUG_EVENT 2
74 #define CREATE_PROCESS_DEBUG_EVENT 3
75 #define EXIT_THREAD_DEBUG_EVENT 4
76 #define EXIT_PROCESS_DEBUG_EVENT 5
77 #define LOAD_DLL_DEBUG_EVENT 6
78 #define UNLOAD_DLL_DEBUG_EVENT 7
79 #define OUTPUT_DEBUG_STRING_EVENT 8
80 #define RIP_EVENT 9
82 typedef struct _EXCEPTION_DEBUG_INFO {
83 EXCEPTION_RECORD ExceptionRecord;
84 DWORD dwFirstChance;
85 } EXCEPTION_DEBUG_INFO;
87 typedef struct _CREATE_THREAD_DEBUG_INFO {
88 HANDLE hThread;
89 LPVOID lpThreadLocalBase;
90 LPTHREAD_START_ROUTINE lpStartAddress;
91 } CREATE_THREAD_DEBUG_INFO;
93 typedef struct _CREATE_PROCESS_DEBUG_INFO {
94 HANDLE hFile;
95 HANDLE hProcess;
96 HANDLE hThread;
97 LPVOID lpBaseOfImage;
98 DWORD dwDebugInfoFileOffset;
99 DWORD nDebugInfoSize;
100 LPVOID lpThreadLocalBase;
101 LPTHREAD_START_ROUTINE lpStartAddress;
102 LPVOID lpImageName;
103 WORD fUnicode;
104 } CREATE_PROCESS_DEBUG_INFO;
106 typedef struct _EXIT_THREAD_DEBUG_INFO {
107 DWORD dwExitCode;
108 } EXIT_THREAD_DEBUG_INFO;
110 typedef struct _EXIT_PROCESS_DEBUG_INFO {
111 DWORD dwExitCode;
112 } EXIT_PROCESS_DEBUG_INFO;
114 typedef struct _LOAD_DLL_DEBUG_INFO {
115 HANDLE hFile;
116 LPVOID lpBaseOfDll;
117 DWORD dwDebugInfoFileOffset;
118 DWORD nDebugInfoSize;
119 LPVOID lpImageName;
120 WORD fUnicode;
121 } LOAD_DLL_DEBUG_INFO;
123 typedef struct _UNLOAD_DLL_DEBUG_INFO {
124 LPVOID lpBaseOfDll;
125 } UNLOAD_DLL_DEBUG_INFO;
127 typedef struct _OUTPUT_DEBUG_STRING_INFO {
128 LPSTR lpDebugStringData;
129 WORD fUnicode;
130 WORD nDebugStringLength;
131 } OUTPUT_DEBUG_STRING_INFO;
133 typedef struct _RIP_INFO {
134 DWORD dwError;
135 DWORD dwType;
136 } RIP_INFO;
138 typedef struct _DEBUG_EVENT {
139 DWORD dwDebugEventCode;
140 DWORD dwProcessId;
141 DWORD dwThreadId;
142 union {
143 EXCEPTION_DEBUG_INFO Exception;
144 CREATE_THREAD_DEBUG_INFO CreateThread;
145 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
146 EXIT_THREAD_DEBUG_INFO ExitThread;
147 EXIT_PROCESS_DEBUG_INFO ExitProcess;
148 LOAD_DLL_DEBUG_INFO LoadDll;
149 UNLOAD_DLL_DEBUG_INFO UnloadDll;
150 OUTPUT_DEBUG_STRING_INFO DebugString;
151 RIP_INFO RipInfo;
152 } u;
153 } DEBUG_EVENT, *LPDEBUG_EVENT;
155 typedef PCONTEXT LPCONTEXT;
156 typedef PEXCEPTION_RECORD LPEXCEPTION_RECORD;
157 typedef PEXCEPTION_POINTERS LPEXCEPTION_POINTERS;
159 typedef LONG (CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(PEXCEPTION_POINTERS);
160 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
162 #define OFS_MAXPATHNAME 128
163 typedef struct _OFSTRUCT
165 BYTE cBytes;
166 BYTE fFixedDisk;
167 WORD nErrCode;
168 WORD Reserved1;
169 WORD Reserved2;
170 CHAR szPathName[OFS_MAXPATHNAME];
171 } OFSTRUCT, *POFSTRUCT, *LPOFSTRUCT;
173 #define OF_READ 0x0000
174 #define OF_WRITE 0x0001
175 #define OF_READWRITE 0x0002
176 #define OF_SHARE_COMPAT 0x0000
177 #define OF_SHARE_EXCLUSIVE 0x0010
178 #define OF_SHARE_DENY_WRITE 0x0020
179 #define OF_SHARE_DENY_READ 0x0030
180 #define OF_SHARE_DENY_NONE 0x0040
181 #define OF_PARSE 0x0100
182 #define OF_DELETE 0x0200
183 #define OF_VERIFY 0x0400 /* Used with OF_REOPEN */
184 #define OF_SEARCH 0x0400 /* Used without OF_REOPEN */
185 #define OF_CANCEL 0x0800
186 #define OF_CREATE 0x1000
187 #define OF_PROMPT 0x2000
188 #define OF_EXIST 0x4000
189 #define OF_REOPEN 0x8000
191 /* SetErrorMode values */
192 #define SEM_FAILCRITICALERRORS 0x0001
193 #define SEM_NOGPFAULTERRORBOX 0x0002
194 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
195 #define SEM_NOOPENFILEERRORBOX 0x8000
197 /* CopyFileEx flags */
198 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
199 #define COPY_FILE_RESTARTABLE 0x00000002
200 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
201 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
202 #define COPY_FILE_COPY_SYMLINK 0x00000800
203 #define COPY_FILE_NO_BUFFERING 0x00001000
205 /* return values for CopyProgressRoutine */
206 #define PROGRESS_CONTINUE 0
207 #define PROGRESS_CANCEL 1
208 #define PROGRESS_STOP 2
209 #define PROGRESS_QUIET 3
211 /* reason codes for CopyProgressRoutine */
212 #define CALLBACK_CHUNK_FINISHED 0
213 #define CALLBACK_STREAM_SWITCH 1
215 /* GetTempFileName() Flags */
216 #define TF_FORCEDRIVE 0x80
218 #define DRIVE_UNKNOWN 0
219 #define DRIVE_NO_ROOT_DIR 1
220 #define DRIVE_REMOVABLE 2
221 #define DRIVE_FIXED 3
222 #define DRIVE_REMOTE 4
223 /* Win32 additions */
224 #define DRIVE_CDROM 5
225 #define DRIVE_RAMDISK 6
227 #define MAX_COMPUTERNAME_LENGTH 15
229 /* The security attributes structure */
230 typedef struct _SECURITY_ATTRIBUTES
232 DWORD nLength;
233 LPVOID lpSecurityDescriptor;
234 BOOL bInheritHandle;
235 } SECURITY_ATTRIBUTES, *PSECURITY_ATTRIBUTES, *LPSECURITY_ATTRIBUTES;
237 #ifndef _FILETIME_
238 #define _FILETIME_
239 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
240 typedef struct _FILETIME
242 #ifdef WORDS_BIGENDIAN
243 DWORD dwHighDateTime;
244 DWORD dwLowDateTime;
245 #else
246 DWORD dwLowDateTime;
247 DWORD dwHighDateTime;
248 #endif
249 } FILETIME, *PFILETIME, *LPFILETIME;
250 #endif /* _FILETIME_ */
252 /* Find* structures */
253 typedef struct _WIN32_FIND_DATAA
255 DWORD dwFileAttributes;
256 FILETIME ftCreationTime;
257 FILETIME ftLastAccessTime;
258 FILETIME ftLastWriteTime;
259 DWORD nFileSizeHigh;
260 DWORD nFileSizeLow;
261 DWORD dwReserved0;
262 DWORD dwReserved1;
263 CHAR cFileName[260];
264 CHAR cAlternateFileName[14];
265 } WIN32_FIND_DATAA, *PWIN32_FIND_DATAA, *LPWIN32_FIND_DATAA;
267 typedef struct _WIN32_FIND_DATAW
269 DWORD dwFileAttributes;
270 FILETIME ftCreationTime;
271 FILETIME ftLastAccessTime;
272 FILETIME ftLastWriteTime;
273 DWORD nFileSizeHigh;
274 DWORD nFileSizeLow;
275 DWORD dwReserved0;
276 DWORD dwReserved1;
277 WCHAR cFileName[260];
278 WCHAR cAlternateFileName[14];
279 } WIN32_FIND_DATAW, *PWIN32_FIND_DATAW, *LPWIN32_FIND_DATAW;
281 DECL_WINELIB_TYPE_AW(WIN32_FIND_DATA)
282 DECL_WINELIB_TYPE_AW(PWIN32_FIND_DATA)
283 DECL_WINELIB_TYPE_AW(LPWIN32_FIND_DATA)
285 typedef enum _FINDEX_INFO_LEVELS
287 FindExInfoStandard,
288 FindExInfoBasic,
289 FindExInfoMaxInfoLevel
290 } FINDEX_INFO_LEVELS;
292 typedef enum _FINDEX_SEARCH_OPS
294 FindExSearchNameMatch,
295 FindExSearchLimitToDirectories,
296 FindExSearchLimitToDevices,
297 FindExSearchMaxSearchOp
298 } FINDEX_SEARCH_OPS;
300 typedef struct _PROCESS_HEAP_ENTRY
302 LPVOID lpData;
303 DWORD cbData;
304 BYTE cbOverhead;
305 BYTE iRegionIndex;
306 WORD wFlags;
307 union {
308 struct {
309 HANDLE hMem;
310 DWORD dwReserved[3];
311 } Block;
312 struct {
313 DWORD dwCommittedSize;
314 DWORD dwUnCommittedSize;
315 LPVOID lpFirstBlock;
316 LPVOID lpLastBlock;
317 } Region;
318 } DUMMYUNIONNAME;
319 } PROCESS_HEAP_ENTRY, *PPROCESS_HEAP_ENTRY, *LPPROCESS_HEAP_ENTRY;
321 #define PROCESS_HEAP_REGION 0x0001
322 #define PROCESS_HEAP_UNCOMMITTED_RANGE 0x0002
323 #define PROCESS_HEAP_ENTRY_BUSY 0x0004
324 #define PROCESS_HEAP_ENTRY_MOVEABLE 0x0010
325 #define PROCESS_HEAP_ENTRY_DDESHARE 0x0020
327 #define INVALID_HANDLE_VALUE ((HANDLE)~(ULONG_PTR)0)
328 #define INVALID_FILE_SIZE (~0u)
329 #define INVALID_SET_FILE_POINTER (~0u)
330 #define INVALID_FILE_ATTRIBUTES (~0u)
332 #define LOCKFILE_FAIL_IMMEDIATELY 1
333 #define LOCKFILE_EXCLUSIVE_LOCK 2
335 #define FLS_OUT_OF_INDEXES (~0u)
336 #define TLS_OUT_OF_INDEXES (~0u)
338 #define SHUTDOWN_NORETRY 1
340 /* comm */
342 #define CBR_110 0xFF10
343 #define CBR_300 0xFF11
344 #define CBR_600 0xFF12
345 #define CBR_1200 0xFF13
346 #define CBR_2400 0xFF14
347 #define CBR_4800 0xFF15
348 #define CBR_9600 0xFF16
349 #define CBR_14400 0xFF17
350 #define CBR_19200 0xFF18
351 #define CBR_38400 0xFF1B
352 #define CBR_56000 0xFF1F
353 #define CBR_57600 0xFF20
354 #define CBR_115200 0xFF21
355 #define CBR_128000 0xFF23
356 #define CBR_256000 0xFF27
358 #define NOPARITY 0
359 #define ODDPARITY 1
360 #define EVENPARITY 2
361 #define MARKPARITY 3
362 #define SPACEPARITY 4
363 #define ONESTOPBIT 0
364 #define ONE5STOPBITS 1
365 #define TWOSTOPBITS 2
367 #define IGNORE 0
368 #define INFINITE 0xFFFFFFFF
370 #define CE_RXOVER 0x0001
371 #define CE_OVERRUN 0x0002
372 #define CE_RXPARITY 0x0004
373 #define CE_FRAME 0x0008
374 #define CE_BREAK 0x0010
375 #define CE_CTSTO 0x0020
376 #define CE_DSRTO 0x0040
377 #define CE_RLSDTO 0x0080
378 #define CE_TXFULL 0x0100
379 #define CE_PTO 0x0200
380 #define CE_IOE 0x0400
381 #define CE_DNS 0x0800
382 #define CE_OOP 0x1000
383 #define CE_MODE 0x8000
385 #define IE_BADID -1
386 #define IE_OPEN -2
387 #define IE_NOPEN -3
388 #define IE_MEMORY -4
389 #define IE_DEFAULT -5
390 #define IE_HARDWARE -10
391 #define IE_BYTESIZE -11
392 #define IE_BAUDRATE -12
394 #define EV_RXCHAR 0x0001
395 #define EV_RXFLAG 0x0002
396 #define EV_TXEMPTY 0x0004
397 #define EV_CTS 0x0008
398 #define EV_DSR 0x0010
399 #define EV_RLSD 0x0020
400 #define EV_BREAK 0x0040
401 #define EV_ERR 0x0080
402 #define EV_RING 0x0100
403 #define EV_PERR 0x0200
404 #define EV_RX80FULL 0x0400
405 #define EV_EVENT1 0x0800
406 #define EV_EVENT2 0x1000
408 #define SETXOFF 1
409 #define SETXON 2
410 #define SETRTS 3
411 #define CLRRTS 4
412 #define SETDTR 5
413 #define CLRDTR 6
414 #define RESETDEV 7
415 #define SETBREAK 8
416 #define CLRBREAK 9
418 /* Purge functions for Comm Port */
419 #define PURGE_TXABORT 0x0001 /* Kill the pending/current writes to the
420 comm port */
421 #define PURGE_RXABORT 0x0002 /*Kill the pending/current reads to
422 the comm port */
423 #define PURGE_TXCLEAR 0x0004 /* Kill the transmit queue if there*/
424 #define PURGE_RXCLEAR 0x0008 /* Kill the typeahead buffer if there*/
427 /* Modem Status Flags */
428 #define MS_CTS_ON ((DWORD)0x0010)
429 #define MS_DSR_ON ((DWORD)0x0020)
430 #define MS_RING_ON ((DWORD)0x0040)
431 #define MS_RLSD_ON ((DWORD)0x0080)
433 #define RTS_CONTROL_DISABLE 0
434 #define RTS_CONTROL_ENABLE 1
435 #define RTS_CONTROL_HANDSHAKE 2
436 #define RTS_CONTROL_TOGGLE 3
438 #define DTR_CONTROL_DISABLE 0
439 #define DTR_CONTROL_ENABLE 1
440 #define DTR_CONTROL_HANDSHAKE 2
443 #define LMEM_FIXED 0
444 #define LMEM_MOVEABLE 0x0002
445 #define LMEM_NOCOMPACT 0x0010
446 #define LMEM_NODISCARD 0x0020
447 #define LMEM_ZEROINIT 0x0040
448 #define LMEM_MODIFY 0x0080
449 #define LMEM_DISCARDABLE 0x0F00
450 #define LMEM_DISCARDED 0x4000
451 #define LMEM_INVALID_HANDLE 0x8000
452 #define LMEM_LOCKCOUNT 0x00FF
454 #define LPTR (LMEM_FIXED | LMEM_ZEROINIT)
455 #define LHND (LMEM_MOVEABLE | LMEM_ZEROINIT)
457 #define NONZEROLHND (LMEM_MOVEABLE)
458 #define NONZEROLPTR (LMEM_FIXED)
460 #define LocalDiscard(h) (LocalReAlloc((h),0,LMEM_MOVEABLE))
462 #define GMEM_FIXED 0x0000
463 #define GMEM_MOVEABLE 0x0002
464 #define GMEM_NOCOMPACT 0x0010
465 #define GMEM_NODISCARD 0x0020
466 #define GMEM_ZEROINIT 0x0040
467 #define GMEM_MODIFY 0x0080
468 #define GMEM_DISCARDABLE 0x0100
469 #define GMEM_NOT_BANKED 0x1000
470 #define GMEM_SHARE 0x2000
471 #define GMEM_DDESHARE 0x2000
472 #define GMEM_NOTIFY 0x4000
473 #define GMEM_LOWER GMEM_NOT_BANKED
474 #define GMEM_DISCARDED 0x4000
475 #define GMEM_LOCKCOUNT 0x00ff
476 #define GMEM_INVALID_HANDLE 0x8000
478 #define GHND (GMEM_MOVEABLE | GMEM_ZEROINIT)
479 #define GPTR (GMEM_FIXED | GMEM_ZEROINIT)
481 #define GlobalLRUNewest(h) ((HANDLE)(h))
482 #define GlobalLRUOldest(h) ((HANDLE)(h))
483 #define GlobalDiscard(h) (GlobalReAlloc((h),0,GMEM_MOVEABLE))
485 #define INVALID_ATOM ((ATOM)0)
486 #define MAXINTATOM 0xc000
487 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
488 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
489 #else
490 #define MAKEINTATOM(atom) ((LPTSTR)((ULONG_PTR)((WORD)(atom))))
491 #endif
493 typedef struct tagMEMORYSTATUS
495 DWORD dwLength;
496 DWORD dwMemoryLoad;
497 SIZE_T dwTotalPhys;
498 SIZE_T dwAvailPhys;
499 SIZE_T dwTotalPageFile;
500 SIZE_T dwAvailPageFile;
501 SIZE_T dwTotalVirtual;
502 SIZE_T dwAvailVirtual;
503 } MEMORYSTATUS, *LPMEMORYSTATUS;
505 #include <pshpack8.h>
506 typedef struct tagMEMORYSTATUSEX {
507 DWORD dwLength;
508 DWORD dwMemoryLoad;
509 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPhys;
510 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPhys;
511 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPageFile;
512 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPageFile;
513 DWORDLONG DECLSPEC_ALIGN(8) ullTotalVirtual;
514 DWORDLONG DECLSPEC_ALIGN(8) ullAvailVirtual;
515 DWORDLONG DECLSPEC_ALIGN(8) ullAvailExtendedVirtual;
516 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
517 #include <poppack.h>
519 typedef enum _MEMORY_RESOURCE_NOTIFICATION_TYPE {
520 LowMemoryResourceNotification,
521 HighMemoryResourceNotification
522 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
524 #ifndef _SYSTEMTIME_
525 #define _SYSTEMTIME_
526 typedef struct _SYSTEMTIME{
527 WORD wYear;
528 WORD wMonth;
529 WORD wDayOfWeek;
530 WORD wDay;
531 WORD wHour;
532 WORD wMinute;
533 WORD wSecond;
534 WORD wMilliseconds;
535 } SYSTEMTIME, *PSYSTEMTIME, *LPSYSTEMTIME;
536 #endif /* _SYSTEMTIME_ */
538 /* The 'overlapped' data structure used by async I/O functions.
540 typedef struct _OVERLAPPED {
541 #ifdef WORDS_BIGENDIAN
542 ULONG_PTR InternalHigh;
543 ULONG_PTR Internal;
544 #else
545 ULONG_PTR Internal;
546 ULONG_PTR InternalHigh;
547 #endif
548 union {
549 struct {
550 #ifdef WORDS_BIGENDIAN
551 DWORD OffsetHigh;
552 DWORD Offset;
553 #else
554 DWORD Offset;
555 DWORD OffsetHigh;
556 #endif
557 } DUMMYSTRUCTNAME;
558 PVOID Pointer;
559 } DUMMYUNIONNAME;
560 HANDLE hEvent;
561 } OVERLAPPED, *LPOVERLAPPED;
563 typedef VOID (CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
565 /* Process startup information.
568 /* STARTUPINFO.dwFlags */
569 #define STARTF_USESHOWWINDOW 0x00000001
570 #define STARTF_USESIZE 0x00000002
571 #define STARTF_USEPOSITION 0x00000004
572 #define STARTF_USECOUNTCHARS 0x00000008
573 #define STARTF_USEFILLATTRIBUTE 0x00000010
574 #define STARTF_RUNFULLSCREEN 0x00000020
575 #define STARTF_FORCEONFEEDBACK 0x00000040
576 #define STARTF_FORCEOFFFEEDBACK 0x00000080
577 #define STARTF_USESTDHANDLES 0x00000100
578 #define STARTF_USEHOTKEY 0x00000200
580 typedef struct _STARTUPINFOA{
581 DWORD cb; /* 00: size of struct */
582 LPSTR lpReserved; /* 04: */
583 LPSTR lpDesktop; /* 08: */
584 LPSTR lpTitle; /* 0c: */
585 DWORD dwX; /* 10: */
586 DWORD dwY; /* 14: */
587 DWORD dwXSize; /* 18: */
588 DWORD dwYSize; /* 1c: */
589 DWORD dwXCountChars; /* 20: */
590 DWORD dwYCountChars; /* 24: */
591 DWORD dwFillAttribute; /* 28: */
592 DWORD dwFlags; /* 2c: */
593 WORD wShowWindow; /* 30: */
594 WORD cbReserved2; /* 32: */
595 BYTE *lpReserved2; /* 34: */
596 HANDLE hStdInput; /* 38: */
597 HANDLE hStdOutput; /* 3c: */
598 HANDLE hStdError; /* 40: */
599 } STARTUPINFOA, *LPSTARTUPINFOA;
601 typedef struct _STARTUPINFOW{
602 DWORD cb;
603 LPWSTR lpReserved;
604 LPWSTR lpDesktop;
605 LPWSTR lpTitle;
606 DWORD dwX;
607 DWORD dwY;
608 DWORD dwXSize;
609 DWORD dwYSize;
610 DWORD dwXCountChars;
611 DWORD dwYCountChars;
612 DWORD dwFillAttribute;
613 DWORD dwFlags;
614 WORD wShowWindow;
615 WORD cbReserved2;
616 BYTE *lpReserved2;
617 HANDLE hStdInput;
618 HANDLE hStdOutput;
619 HANDLE hStdError;
620 } STARTUPINFOW, *LPSTARTUPINFOW;
622 DECL_WINELIB_TYPE_AW(STARTUPINFO)
623 DECL_WINELIB_TYPE_AW(LPSTARTUPINFO)
625 typedef struct _PROCESS_INFORMATION{
626 HANDLE hProcess;
627 HANDLE hThread;
628 DWORD dwProcessId;
629 DWORD dwThreadId;
630 } PROCESS_INFORMATION, *PPROCESS_INFORMATION, *LPPROCESS_INFORMATION;
632 typedef struct _TIME_DYNAMIC_ZONE_INFORMATION
634 LONG Bias;
635 WCHAR StandardName[32];
636 SYSTEMTIME StandardDate;
637 LONG StandardBias;
638 WCHAR DaylightName[32];
639 SYSTEMTIME DaylightDate;
640 LONG DaylightBias;
641 WCHAR TimeZoneKeyName[128];
642 BOOLEAN DynamicDaylightTimeDisabled;
643 } DYNAMIC_TIME_ZONE_INFORMATION, *PDYNAMIC_TIME_ZONE_INFORMATION;
645 typedef struct _TIME_ZONE_INFORMATION{
646 LONG Bias;
647 WCHAR StandardName[32];
648 SYSTEMTIME StandardDate;
649 LONG StandardBias;
650 WCHAR DaylightName[32];
651 SYSTEMTIME DaylightDate;
652 LONG DaylightBias;
653 } TIME_ZONE_INFORMATION, *PTIME_ZONE_INFORMATION, *LPTIME_ZONE_INFORMATION;
655 #define TIME_ZONE_ID_INVALID ((DWORD)0xFFFFFFFF)
656 #define TIME_ZONE_ID_UNKNOWN 0
657 #define TIME_ZONE_ID_STANDARD 1
658 #define TIME_ZONE_ID_DAYLIGHT 2
660 /* CreateProcess: dwCreationFlag values
662 #define DEBUG_PROCESS 0x00000001
663 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
664 #define CREATE_SUSPENDED 0x00000004
665 #define DETACHED_PROCESS 0x00000008
666 #define CREATE_NEW_CONSOLE 0x00000010
667 #define NORMAL_PRIORITY_CLASS 0x00000020
668 #define IDLE_PRIORITY_CLASS 0x00000040
669 #define HIGH_PRIORITY_CLASS 0x00000080
670 #define REALTIME_PRIORITY_CLASS 0x00000100
671 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
672 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
673 #define CREATE_NEW_PROCESS_GROUP 0x00000200
674 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
675 #define CREATE_SEPARATE_WOW_VDM 0x00000800
676 #define CREATE_SHARED_WOW_VDM 0x00001000
677 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
678 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
679 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
680 #define CREATE_NO_WINDOW 0x08000000
681 #define PROFILE_USER 0x10000000
682 #define PROFILE_KERNEL 0x20000000
683 #define PROFILE_SERVER 0x40000000
686 /* File object type definitions
688 #define FILE_TYPE_UNKNOWN 0
689 #define FILE_TYPE_DISK 1
690 #define FILE_TYPE_CHAR 2
691 #define FILE_TYPE_PIPE 3
692 #define FILE_TYPE_REMOTE 32768
694 /* File encryption status
696 #define FILE_ENCRYPTABLE 0
697 #define FILE_IS_ENCRYPTED 1
698 #define FILE_SYSTEM_ATTR 2
699 #define FILE_ROOT_DIR 3
700 #define FILE_SYSTEM_DIR 4
701 #define FILE_UNKNOWN 5
702 #define FILE_SYSTEM_NOT_SUPPORT 6
703 #define FILE_USER_DISALLOWED 7
704 #define FILE_READ_ONLY 8
705 #define FILE_DIR_DISALOWED 9
707 /* File creation flags
709 #define FILE_FLAG_WRITE_THROUGH 0x80000000
710 #define FILE_FLAG_OVERLAPPED 0x40000000
711 #define FILE_FLAG_NO_BUFFERING 0x20000000
712 #define FILE_FLAG_RANDOM_ACCESS 0x10000000
713 #define FILE_FLAG_SEQUENTIAL_SCAN 0x08000000
714 #define FILE_FLAG_DELETE_ON_CLOSE 0x04000000
715 #define FILE_FLAG_BACKUP_SEMANTICS 0x02000000
716 #define FILE_FLAG_POSIX_SEMANTICS 0x01000000
717 #define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000
718 #define FILE_FLAG_OPEN_NO_RECALL 0x00100000
719 #define FILE_FLAG_FIRST_PIPE_INSTANCE 0x00080000
721 #define CREATE_NEW 1
722 #define CREATE_ALWAYS 2
723 #define OPEN_EXISTING 3
724 #define OPEN_ALWAYS 4
725 #define TRUNCATE_EXISTING 5
727 /* Standard handle identifiers
729 #define STD_INPUT_HANDLE ((DWORD) -10)
730 #define STD_OUTPUT_HANDLE ((DWORD) -11)
731 #define STD_ERROR_HANDLE ((DWORD) -12)
733 typedef struct _BY_HANDLE_FILE_INFORMATION
735 DWORD dwFileAttributes;
736 FILETIME ftCreationTime;
737 FILETIME ftLastAccessTime;
738 FILETIME ftLastWriteTime;
739 DWORD dwVolumeSerialNumber;
740 DWORD nFileSizeHigh;
741 DWORD nFileSizeLow;
742 DWORD nNumberOfLinks;
743 DWORD nFileIndexHigh;
744 DWORD nFileIndexLow;
745 } BY_HANDLE_FILE_INFORMATION, *PBY_HANDLE_FILE_INFORMATION, *LPBY_HANDLE_FILE_INFORMATION ;
747 typedef enum _FILE_ID_TYPE {
748 FileIdType,
749 ObjectIdType,
750 ExtendedFileIdType,
751 MaximumFileIdType
752 } FILE_ID_TYPE, *PFILE_ID_TYPE;
754 typedef struct _FILE_ID_DESCRIPTOR {
755 DWORD dwSize;
756 FILE_ID_TYPE Type;
757 union {
758 LARGE_INTEGER FileId;
759 GUID ObjectId;
760 } DUMMYUNIONNAME;
761 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
763 typedef enum _FILE_INFO_BY_HANDLE_CLASS {
764 FileBasicInfo,
765 FileStandardInfo,
766 FileNameInfo,
767 FileRenameInfo,
768 FileDispositionInfo,
769 FileAllocationInfo,
770 FileEndOfFileInfo,
771 FileStreamInfo,
772 FileCompressionInfo,
773 FileAttributeTagInfo,
774 FileIdBothDirectoryInfo,
775 FileIdBothDirectoryRestartInfo,
776 FileIoPriorityHintInfo,
777 FileRemoteProtocolInfo,
778 FileFullDirectoryInfo,
779 FileFullDirectoryRestartInfo,
780 FileStorageInfo,
781 FileAlignmentInfo,
782 FileIdInfo,
783 FileIdExtdDirectoryInfo,
784 FileIdExtdDirectoryRestartInfo,
785 MaximumFileInfoByHandlesClass
786 } FILE_INFO_BY_HANDLE_CLASS, *PFILE_INFO_BY_HANDLE_CLASS;
788 typedef struct _FILE_ID_BOTH_DIR_INFO {
789 DWORD NextEntryOffset;
790 DWORD FileIndex;
791 LARGE_INTEGER CreationTime;
792 LARGE_INTEGER LastAccessTime;
793 LARGE_INTEGER LastWriteTime;
794 LARGE_INTEGER ChangeTime;
795 LARGE_INTEGER EndOfFile;
796 LARGE_INTEGER AllocationSize;
797 DWORD FileAttributes;
798 DWORD FileNameLength;
799 DWORD EaSize;
800 CCHAR ShortNameLength;
801 WCHAR ShortName[12];
802 LARGE_INTEGER FileId;
803 WCHAR FileName[1];
804 } FILE_ID_BOTH_DIR_INFO, *PFILE_ID_BOTH_DIR_INFO;
806 #define PIPE_ACCESS_INBOUND 1
807 #define PIPE_ACCESS_OUTBOUND 2
808 #define PIPE_ACCESS_DUPLEX 3
810 #define PIPE_CLIENT_END 0
811 #define PIPE_SERVER_END 1
812 #define PIPE_READMODE_BYTE 0
813 #define PIPE_READMODE_MESSAGE 2
814 #define PIPE_TYPE_BYTE 0
815 #define PIPE_TYPE_MESSAGE 4
817 #define PIPE_WAIT 0
818 #define PIPE_NOWAIT 1
820 #define PIPE_UNLIMITED_INSTANCES 255
822 #define NMPWAIT_WAIT_FOREVER 0xffffffff
823 #define NMPWAIT_NOWAIT 0x00000001
824 #define NMPWAIT_USE_DEFAULT_WAIT 0x00000000
826 /* Security flags for dwFlagsAndAttributes of CreateFile */
827 #define SECURITY_ANONYMOUS (SecurityAnonymous << 16)
828 #define SECURITY_IDENTIFICATION (SecurityIdentification << 16)
829 #define SECURITY_IMPERSONATION (SecurityImpersonation << 16)
830 #define SECURITY_DELEGATION (SecurityDelegation << 16)
832 #define SECURITY_CONTEXT_TRACKING 0x00040000
833 #define SECURITY_EFFECTIVE_ONLY 0x00080000
835 #define SECURITY_SQOS_PRESENT 0x00100000
836 #define SECURITY_VALID_SQOS_FLAGS 0x001f0000
838 typedef struct _SYSTEM_POWER_STATUS
840 BYTE ACLineStatus;
841 BYTE BatteryFlag;
842 BYTE BatteryLifePercent;
843 BYTE Reserved1;
844 DWORD BatteryLifeTime;
845 DWORD BatteryFullLifeTime;
846 } SYSTEM_POWER_STATUS, *LPSYSTEM_POWER_STATUS;
849 typedef struct _SYSTEM_INFO
851 union {
852 DWORD dwOemId; /* Obsolete field - do not use */
853 struct {
854 WORD wProcessorArchitecture;
855 WORD wReserved;
856 } DUMMYSTRUCTNAME;
857 } DUMMYUNIONNAME;
858 DWORD dwPageSize;
859 LPVOID lpMinimumApplicationAddress;
860 LPVOID lpMaximumApplicationAddress;
861 DWORD_PTR dwActiveProcessorMask;
862 DWORD dwNumberOfProcessors;
863 DWORD dwProcessorType;
864 DWORD dwAllocationGranularity;
865 WORD wProcessorLevel;
866 WORD wProcessorRevision;
867 } SYSTEM_INFO, *LPSYSTEM_INFO;
869 typedef BOOL (CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
870 typedef BOOL (CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
871 typedef BOOL (CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
872 typedef BOOL (CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
873 typedef BOOL (CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
874 typedef BOOL (CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
876 DECL_WINELIB_TYPE_AW(ENUMRESTYPEPROC)
877 DECL_WINELIB_TYPE_AW(ENUMRESNAMEPROC)
878 DECL_WINELIB_TYPE_AW(ENUMRESLANGPROC)
880 /* flags that can be passed to LoadLibraryEx */
881 #define DONT_RESOLVE_DLL_REFERENCES 0x00000001
882 #define LOAD_LIBRARY_AS_DATAFILE 0x00000002
883 #define LOAD_WITH_ALTERED_SEARCH_PATH 0x00000008
884 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 0x00000010
885 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 0x00000020
886 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 0x00000040
887 #define LOAD_LIBRARY_REQUIRE_SIGNED_TARGET 0x00000080
888 #define LOAD_LIBRARY_SEARCH_DLL_LOAD_DIR 0x00000100
889 #define LOAD_LIBRARY_SEARCH_APPLICATION_DIR 0x00000200
890 #define LOAD_LIBRARY_SEARCH_USER_DIRS 0x00000400
891 #define LOAD_LIBRARY_SEARCH_SYSTEM32 0x00000800
892 #define LOAD_LIBRARY_SEARCH_DEFAULT_DIRS 0x00001000
894 #define GET_MODULE_HANDLE_EX_FLAG_PIN 1
895 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 2
896 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 4
898 typedef PLDT_ENTRY LPLDT_ENTRY;
900 typedef enum _GET_FILEEX_INFO_LEVELS {
901 GetFileExInfoStandard
902 } GET_FILEEX_INFO_LEVELS;
904 typedef struct _WIN32_FILE_ATTRIBUTES_DATA {
905 DWORD dwFileAttributes;
906 FILETIME ftCreationTime;
907 FILETIME ftLastAccessTime;
908 FILETIME ftLastWriteTime;
909 DWORD nFileSizeHigh;
910 DWORD nFileSizeLow;
911 } WIN32_FILE_ATTRIBUTE_DATA, *LPWIN32_FILE_ATTRIBUTE_DATA;
914 * This one seems to be a Win32 only definition. It also is defined with
915 * WINAPI instead of CALLBACK in the windows headers.
917 typedef DWORD (CALLBACK *LPPROGRESS_ROUTINE)(LARGE_INTEGER, LARGE_INTEGER, LARGE_INTEGER,
918 LARGE_INTEGER, DWORD, DWORD, HANDLE,
919 HANDLE, LPVOID);
921 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
923 typedef enum _COPYFILE2_MESSAGE_TYPE
925 COPYFILE2_CALLBACK_NONE = 0,
926 COPYFILE2_CALLBACK_CHUNK_STARTED,
927 COPYFILE2_CALLBACK_CHUNK_FINISHED,
928 COPYFILE2_CALLBACK_STREAM_STARTED,
929 COPYFILE2_CALLBACK_STREAM_FINISHED,
930 COPYFILE2_CALLBACK_POLL_CONTINUE,
931 COPYFILE2_CALLBACK_ERROR,
932 COPYFILE2_CALLBACK_MAX,
933 } COPYFILE2_MESSAGE_TYPE;
935 typedef enum _COPYFILE2_MESSAGE_ACTION
937 COPYFILE2_PROGRESS_CONTINUE = 0,
938 COPYFILE2_PROGRESS_CANCEL,
939 COPYFILE2_PROGRESS_STOP,
940 COPYFILE2_PROGRESS_QUIET,
941 COPYFILE2_PROGRESS_PAUSE,
942 } COPYFILE2_MESSAGE_ACTION;
944 typedef enum _COPYFILE2_COPY_PHASE
946 COPYFILE2_PHASE_NONE = 0,
947 COPYFILE2_PHASE_PREPARE_SOURCE,
948 COPYFILE2_PHASE_PREPARE_DEST,
949 COPYFILE2_PHASE_READ_SOURCE,
950 COPYFILE2_PHASE_WRITE_DESTINATION,
951 COPYFILE2_PHASE_SERVER_COPY,
952 COPYFILE2_PHASE_NAMEGRAFT_COPY,
953 COPYFILE2_PHASE_MAX,
954 } COPYFILE2_COPY_PHASE;
956 typedef struct COPYFILE2_MESSAGE
958 COPYFILE2_MESSAGE_TYPE Type;
959 DWORD dwPadding;
960 union
962 struct
964 DWORD dwStreamNumber;
965 DWORD dwReserved;
966 HANDLE hSourceFile;
967 HANDLE hDestinationFile;
968 ULARGE_INTEGER uliChunkNumber;
969 ULARGE_INTEGER uliChunkSize;
970 ULARGE_INTEGER uliStreamSize;
971 ULARGE_INTEGER uliTotalFileSize;
972 } ChunkStarted;
973 struct
975 DWORD dwStreamNumber;
976 DWORD dwFlags;
977 HANDLE hSourceFile;
978 HANDLE hDestinationFile;
979 ULARGE_INTEGER uliChunkNumber;
980 ULARGE_INTEGER uliChunkSize;
981 ULARGE_INTEGER uliStreamSize;
982 ULARGE_INTEGER uliStreamBytesTransferred;
983 ULARGE_INTEGER uliTotalFileSize;
984 ULARGE_INTEGER uliTotalBytesTransferred;
985 } ChunkFinished;
986 struct
988 DWORD dwStreamNumber;
989 DWORD dwReserved;
990 HANDLE hSourceFile;
991 HANDLE hDestinationFile;
992 ULARGE_INTEGER uliStreamSize;
993 ULARGE_INTEGER uliTotalFileSize;
994 } StreamStarted;
995 struct
997 DWORD dwStreamNumber;
998 DWORD dwReserved;
999 HANDLE hSourceFile;
1000 HANDLE hDestinationFile;
1001 ULARGE_INTEGER uliStreamSize;
1002 ULARGE_INTEGER uliStreamBytesTransferred;
1003 ULARGE_INTEGER uliTotalFileSize;
1004 ULARGE_INTEGER uliTotalBytesTransferred;
1005 } StreamFinished;
1006 struct
1008 DWORD dwReserved;
1009 } PollContinue;
1010 struct
1012 COPYFILE2_COPY_PHASE CopyPhase;
1013 DWORD dwStreamNumber;
1014 HRESULT hrFailure;
1015 DWORD dwReserved;
1016 ULARGE_INTEGER uliChunkNumber;
1017 ULARGE_INTEGER uliStreamSize;
1018 ULARGE_INTEGER uliStreamBytesTransferred;
1019 ULARGE_INTEGER uliTotalFileSize;
1020 ULARGE_INTEGER uliTotalBytesTransferred;
1021 } Error;
1022 } Info;
1023 } COPYFILE2_MESSAGE;
1025 typedef COPYFILE2_MESSAGE_ACTION (CALLBACK *PCOPYFILE2_PROGRESS_ROUTINE)(const COPYFILE2_MESSAGE*,PVOID);
1027 typedef struct COPYFILE2_EXTENDED_PARAMETERS
1029 DWORD dwSize;
1030 DWORD dwCopyFlags;
1031 BOOL *pfCancel;
1032 PCOPYFILE2_PROGRESS_ROUTINE pProgressRoutine;
1033 PVOID pvCallbackContext;
1034 } COPYFILE2_EXTENDED_PARAMETERS;
1036 #define CREATE_EVENT_MANUAL_RESET 1
1037 #define CREATE_EVENT_INITIAL_SET 2
1039 #define CREATE_MUTEX_INITIAL_OWNER 1
1041 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 1
1043 #define WAIT_FAILED 0xffffffff
1044 #define WAIT_OBJECT_0 0
1045 #define WAIT_ABANDONED STATUS_ABANDONED_WAIT_0
1046 #define WAIT_ABANDONED_0 STATUS_ABANDONED_WAIT_0
1047 #define WAIT_IO_COMPLETION STATUS_USER_APC
1048 #define STILL_ACTIVE STATUS_PENDING
1050 #define FILE_BEGIN 0
1051 #define FILE_CURRENT 1
1052 #define FILE_END 2
1054 #define FILE_MAP_COPY 0x00000001
1055 #define FILE_MAP_WRITE 0x00000002
1056 #define FILE_MAP_READ 0x00000004
1057 #define FILE_MAP_ALL_ACCESS 0x000f001f
1058 #define FILE_MAP_EXECUTE 0x00000020
1060 #define MOVEFILE_REPLACE_EXISTING 0x00000001
1061 #define MOVEFILE_COPY_ALLOWED 0x00000002
1062 #define MOVEFILE_DELAY_UNTIL_REBOOT 0x00000004
1063 #define MOVEFILE_WRITE_THROUGH 0x00000008
1065 #define REPLACEFILE_WRITE_THROUGH 0x00000001
1066 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
1068 #define FS_CASE_SENSITIVE FILE_CASE_SENSITIVE_SEARCH
1069 #define FS_CASE_IS_PRESERVED FILE_CASE_PRESERVED_NAMES
1070 #define FS_UNICODE_STORED_ON_DISK FILE_UNICODE_ON_DISK
1071 #define FS_PERSISTENT_ACLS FILE_PERSISTENT_ACLS
1072 #define FS_VOL_IS_COMPRESSED FILE_VOLUME_IS_COMPRESSED
1073 #define FS_FILE_COMPRESSION FILE_FILE_COMPRESSION
1075 #define MUTEX_MODIFY_STATE MUTANT_QUERY_STATE
1076 #define MUTEX_ALL_ACCESS MUTANT_ALL_ACCESS
1078 #define EXCEPTION_ACCESS_VIOLATION STATUS_ACCESS_VIOLATION
1079 #define EXCEPTION_DATATYPE_MISALIGNMENT STATUS_DATATYPE_MISALIGNMENT
1080 #define EXCEPTION_BREAKPOINT STATUS_BREAKPOINT
1081 #define EXCEPTION_SINGLE_STEP STATUS_SINGLE_STEP
1082 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED STATUS_ARRAY_BOUNDS_EXCEEDED
1083 #define EXCEPTION_FLT_DENORMAL_OPERAND STATUS_FLOAT_DENORMAL_OPERAND
1084 #define EXCEPTION_FLT_DIVIDE_BY_ZERO STATUS_FLOAT_DIVIDE_BY_ZERO
1085 #define EXCEPTION_FLT_INEXACT_RESULT STATUS_FLOAT_INEXACT_RESULT
1086 #define EXCEPTION_FLT_INVALID_OPERATION STATUS_FLOAT_INVALID_OPERATION
1087 #define EXCEPTION_FLT_OVERFLOW STATUS_FLOAT_OVERFLOW
1088 #define EXCEPTION_FLT_STACK_CHECK STATUS_FLOAT_STACK_CHECK
1089 #define EXCEPTION_FLT_UNDERFLOW STATUS_FLOAT_UNDERFLOW
1090 #define EXCEPTION_INT_DIVIDE_BY_ZERO STATUS_INTEGER_DIVIDE_BY_ZERO
1091 #define EXCEPTION_INT_OVERFLOW STATUS_INTEGER_OVERFLOW
1092 #define EXCEPTION_PRIV_INSTRUCTION STATUS_PRIVILEGED_INSTRUCTION
1093 #define EXCEPTION_IN_PAGE_ERROR STATUS_IN_PAGE_ERROR
1094 #define EXCEPTION_ILLEGAL_INSTRUCTION STATUS_ILLEGAL_INSTRUCTION
1095 #define EXCEPTION_NONCONTINUABLE_EXCEPTION STATUS_NONCONTINUABLE_EXCEPTION
1096 #define EXCEPTION_STACK_OVERFLOW STATUS_STACK_OVERFLOW
1097 #define EXCEPTION_INVALID_DISPOSITION STATUS_INVALID_DISPOSITION
1098 #define EXCEPTION_GUARD_PAGE STATUS_GUARD_PAGE_VIOLATION
1099 #define EXCEPTION_INVALID_HANDLE STATUS_INVALID_HANDLE
1100 #define CONTROL_C_EXIT STATUS_CONTROL_C_EXIT
1102 #define HANDLE_FLAG_INHERIT 0x00000001
1103 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x00000002
1105 #define HINSTANCE_ERROR 32
1107 #define THREAD_PRIORITY_LOWEST THREAD_BASE_PRIORITY_MIN
1108 #define THREAD_PRIORITY_BELOW_NORMAL (THREAD_PRIORITY_LOWEST+1)
1109 #define THREAD_PRIORITY_NORMAL 0
1110 #define THREAD_PRIORITY_HIGHEST THREAD_BASE_PRIORITY_MAX
1111 #define THREAD_PRIORITY_ABOVE_NORMAL (THREAD_PRIORITY_HIGHEST-1)
1112 #define THREAD_PRIORITY_ERROR_RETURN (0x7fffffff)
1113 #define THREAD_PRIORITY_TIME_CRITICAL THREAD_BASE_PRIORITY_LOWRT
1114 #define THREAD_PRIORITY_IDLE THREAD_BASE_PRIORITY_IDLE
1116 /* flags to FormatMessage */
1117 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 0x00000100
1118 #define FORMAT_MESSAGE_IGNORE_INSERTS 0x00000200
1119 #define FORMAT_MESSAGE_FROM_STRING 0x00000400
1120 #define FORMAT_MESSAGE_FROM_HMODULE 0x00000800
1121 #define FORMAT_MESSAGE_FROM_SYSTEM 0x00001000
1122 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 0x00002000
1123 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 0x000000FF
1125 /* flags to ACTCTX[AW] */
1126 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID (0x00000001)
1127 #define ACTCTX_FLAG_LANGID_VALID (0x00000002)
1128 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID (0x00000004)
1129 #define ACTCTX_FLAG_RESOURCE_NAME_VALID (0x00000008)
1130 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT (0x00000010)
1131 #define ACTCTX_FLAG_APPLICATION_NAME_VALID (0x00000020)
1132 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF (0x00000040)
1133 #define ACTCTX_FLAG_HMODULE_VALID (0x00000080)
1135 /* flags to DeactiveActCtx */
1136 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION (0x00000001)
1138 /* flags to FindActCtxSection{Guid,String[AW]} */
1139 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX (0x00000001)
1140 #define FIND_ACTCTX_SECTION_KEY_RETURN_FLAGS (0x00000002)
1141 #define FIND_ACTCTX_SECTION_KEY_RETURN_ASSEMBLY_METADATA (0x00000004)
1143 /* flags to QueryActCtxW */
1144 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX (0x00000004)
1145 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE (0x00000008)
1146 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS (0x00000010)
1147 #define QUERY_ACTCTX_FLAG_NO_ADDREF (0x80000000)
1149 typedef struct tagACTCTXA {
1150 ULONG cbSize;
1151 DWORD dwFlags;
1152 LPCSTR lpSource;
1153 USHORT wProcessorArchitecture;
1154 LANGID wLangId;
1155 LPCSTR lpAssemblyDirectory;
1156 LPCSTR lpResourceName;
1157 LPCSTR lpApplicationName;
1158 HMODULE hModule;
1159 } ACTCTXA, *PACTCTXA;
1161 typedef struct tagACTCTXW {
1162 ULONG cbSize;
1163 DWORD dwFlags;
1164 LPCWSTR lpSource;
1165 USHORT wProcessorArchitecture;
1166 LANGID wLangId;
1167 LPCWSTR lpAssemblyDirectory;
1168 LPCWSTR lpResourceName;
1169 LPCWSTR lpApplicationName;
1170 HMODULE hModule;
1171 } ACTCTXW, *PACTCTXW;
1173 DECL_WINELIB_TYPE_AW(ACTCTX)
1174 DECL_WINELIB_TYPE_AW(PACTCTX)
1176 typedef const ACTCTXA *PCACTCTXA;
1177 typedef const ACTCTXW *PCACTCTXW;
1178 DECL_WINELIB_TYPE_AW(PCACTCTX)
1180 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
1181 ULONG cbSize;
1182 ULONG ulDataFormatVersion;
1183 PVOID lpData;
1184 ULONG ulLength;
1185 PVOID lpSectionGlobalData;
1186 ULONG ulSectionGlobalDataLength;
1187 PVOID lpSectionBase;
1188 ULONG ulSectionTotalLength;
1189 HANDLE hActCtx;
1190 ULONG ulAssemblyRosterIndex;
1191 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
1192 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
1194 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
1195 PVOID lpInformation;
1196 PVOID lpSectionBase;
1197 ULONG ulSectionLength;
1198 PVOID lpSectionGlobalDataBase;
1199 ULONG ulSectionGlobalDataLength;
1200 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1201 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1203 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1204 ULONG cbSize;
1205 ULONG ulDataFormatVersion;
1206 PVOID lpData;
1207 ULONG ulLength;
1208 PVOID lpSectionGlobalData;
1209 ULONG ulSectionGlobalDataLength;
1210 PVOID lpSectionBase;
1211 ULONG ulSectionTotalLength;
1212 HANDLE hActCtx;
1213 ULONG ulAssemblyRosterIndex;
1215 /* Non 2600 extra fields */
1216 ULONG ulFlags;
1217 ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1218 } ACTCTX_SECTION_KEYED_DATA, *PACTCTX_SECTION_KEYED_DATA;
1219 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1221 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1222 HANDLE hActCtx;
1223 DWORD dwFlags;
1224 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1226 typedef BOOL (WINAPI *PQUERYACTCTXW_FUNC)(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1228 typedef struct tagCOMSTAT
1230 DWORD fCtsHold : 1;
1231 DWORD fDsrHold : 1;
1232 DWORD fRlsdHold : 1;
1233 DWORD fXoffHold : 1;
1234 DWORD fXoffSent : 1;
1235 DWORD fEof : 1;
1236 DWORD fTxim : 1;
1237 DWORD fReserved : 25;
1238 DWORD cbInQue;
1239 DWORD cbOutQue;
1240 } COMSTAT, *LPCOMSTAT;
1242 typedef struct tagDCB
1244 DWORD DCBlength;
1245 DWORD BaudRate;
1246 unsigned fBinary :1;
1247 unsigned fParity :1;
1248 unsigned fOutxCtsFlow :1;
1249 unsigned fOutxDsrFlow :1;
1250 unsigned fDtrControl :2;
1251 unsigned fDsrSensitivity :1;
1252 unsigned fTXContinueOnXoff :1;
1253 unsigned fOutX :1;
1254 unsigned fInX :1;
1255 unsigned fErrorChar :1;
1256 unsigned fNull :1;
1257 unsigned fRtsControl :2;
1258 unsigned fAbortOnError :1;
1259 unsigned fDummy2 :17;
1260 WORD wReserved;
1261 WORD XonLim;
1262 WORD XoffLim;
1263 BYTE ByteSize;
1264 BYTE Parity;
1265 BYTE StopBits;
1266 char XonChar;
1267 char XoffChar;
1268 char ErrorChar;
1269 char EofChar;
1270 char EvtChar;
1271 WORD wReserved1;
1272 } DCB, *LPDCB;
1274 typedef struct tagCOMMCONFIG {
1275 DWORD dwSize;
1276 WORD wVersion;
1277 WORD wReserved;
1278 DCB dcb;
1279 DWORD dwProviderSubType;
1280 DWORD dwProviderOffset;
1281 DWORD dwProviderSize;
1282 DWORD wcProviderData[1];
1283 } COMMCONFIG, *LPCOMMCONFIG;
1285 typedef struct tagCOMMPROP {
1286 WORD wPacketLength;
1287 WORD wPacketVersion;
1288 DWORD dwServiceMask;
1289 DWORD dwReserved1;
1290 DWORD dwMaxTxQueue;
1291 DWORD dwMaxRxQueue;
1292 DWORD dwMaxBaud;
1293 DWORD dwProvSubType;
1294 DWORD dwProvCapabilities;
1295 DWORD dwSettableParams;
1296 DWORD dwSettableBaud;
1297 WORD wSettableData;
1298 WORD wSettableStopParity;
1299 DWORD dwCurrentTxQueue;
1300 DWORD dwCurrentRxQueue;
1301 DWORD dwProvSpec1;
1302 DWORD dwProvSpec2;
1303 WCHAR wcProvChar[1];
1304 } COMMPROP, *LPCOMMPROP;
1306 #define SP_SERIALCOMM ((DWORD)1)
1308 #define BAUD_075 ((DWORD)0x01)
1309 #define BAUD_110 ((DWORD)0x02)
1310 #define BAUD_134_5 ((DWORD)0x04)
1311 #define BAUD_150 ((DWORD)0x08)
1312 #define BAUD_300 ((DWORD)0x10)
1313 #define BAUD_600 ((DWORD)0x20)
1314 #define BAUD_1200 ((DWORD)0x40)
1315 #define BAUD_1800 ((DWORD)0x80)
1316 #define BAUD_2400 ((DWORD)0x100)
1317 #define BAUD_4800 ((DWORD)0x200)
1318 #define BAUD_7200 ((DWORD)0x400)
1319 #define BAUD_9600 ((DWORD)0x800)
1320 #define BAUD_14400 ((DWORD)0x1000)
1321 #define BAUD_19200 ((DWORD)0x2000)
1322 #define BAUD_38400 ((DWORD)0x4000)
1323 #define BAUD_56K ((DWORD)0x8000)
1324 #define BAUD_57600 ((DWORD)0x40000)
1325 #define BAUD_115200 ((DWORD)0x20000)
1326 #define BAUD_128K ((DWORD)0x10000)
1327 #define BAUD_USER ((DWORD)0x10000000)
1329 #define PST_FAX ((DWORD)0x21)
1330 #define PST_LAT ((DWORD)0x101)
1331 #define PST_MODEM ((DWORD)0x06)
1332 #define PST_NETWORK_BRIDGE ((DWORD)0x100)
1333 #define PST_PARALLELPORT ((DWORD)0x02)
1334 #define PST_RS232 ((DWORD)0x01)
1335 #define PST_RS442 ((DWORD)0x03)
1336 #define PST_RS423 ((DWORD)0x04)
1337 #define PST_RS449 ((DWORD)0x06)
1338 #define PST_SCANNER ((DWORD)0x22)
1339 #define PST_TCPIP_TELNET ((DWORD)0x102)
1340 #define PST_UNSPECIFIED ((DWORD)0x00)
1341 #define PST_X25 ((DWORD)0x103)
1343 #define PCF_16BITMODE ((DWORD)0x200)
1344 #define PCF_DTRDSR ((DWORD)0x01)
1345 #define PCF_INTTIMEOUTS ((DWORD)0x80)
1346 #define PCF_PARITY_CHECK ((DWORD)0x08)
1347 #define PCF_RLSD ((DWORD)0x04)
1348 #define PCF_RTSCTS ((DWORD)0x02)
1349 #define PCF_SETXCHAR ((DWORD)0x20)
1350 #define PCF_SPECIALCHARS ((DWORD)0x100)
1351 #define PCF_TOTALTIMEOUTS ((DWORD)0x40)
1352 #define PCF_XONXOFF ((DWORD)0x10)
1354 #define SP_BAUD ((DWORD)0x02)
1355 #define SP_DATABITS ((DWORD)0x04)
1356 #define SP_HANDSHAKING ((DWORD)0x10)
1357 #define SP_PARITY ((DWORD)0x01)
1358 #define SP_PARITY_CHECK ((DWORD)0x20)
1359 #define SP_RLSD ((DWORD)0x40)
1360 #define SP_STOPBITS ((DWORD)0x08)
1362 #define DATABITS_5 ((DWORD)0x01)
1363 #define DATABITS_6 ((DWORD)0x02)
1364 #define DATABITS_7 ((DWORD)0x04)
1365 #define DATABITS_8 ((DWORD)0x08)
1366 #define DATABITS_16 ((DWORD)0x10)
1367 #define DATABITS_16X ((DWORD)0x20)
1369 #define STOPBITS_10 ((DWORD)1)
1370 #define STOPBITS_15 ((DWORD)2)
1371 #define STOPBITS_20 ((DWORD)4)
1373 #define PARITY_NONE ((DWORD)0x100)
1374 #define PARITY_ODD ((DWORD)0x200)
1375 #define PARITY_EVEN ((DWORD)0x400)
1376 #define PARITY_MARK ((DWORD)0x800)
1377 #define PARITY_SPACE ((DWORD)0x1000)
1379 typedef struct tagCOMMTIMEOUTS {
1380 DWORD ReadIntervalTimeout;
1381 DWORD ReadTotalTimeoutMultiplier;
1382 DWORD ReadTotalTimeoutConstant;
1383 DWORD WriteTotalTimeoutMultiplier;
1384 DWORD WriteTotalTimeoutConstant;
1385 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
1387 #define GET_TAPE_MEDIA_INFORMATION 0
1388 #define GET_TAPE_DRIVE_INFORMATION 1
1389 #define SET_TAPE_MEDIA_INFORMATION 0
1390 #define SET_TAPE_DRIVE_INFORMATION 1
1392 #define PROCESS_NAME_NATIVE 1
1394 typedef void (CALLBACK *PAPCFUNC)(ULONG_PTR);
1395 typedef void (CALLBACK *PTIMERAPCROUTINE)(LPVOID,DWORD,DWORD);
1397 typedef enum _COMPUTER_NAME_FORMAT
1399 ComputerNameNetBIOS,
1400 ComputerNameDnsHostname,
1401 ComputerNameDnsDomain,
1402 ComputerNameDnsFullyQualified,
1403 ComputerNamePhysicalNetBIOS,
1404 ComputerNamePhysicalDnsHostname,
1405 ComputerNamePhysicalDnsDomain,
1406 ComputerNamePhysicalDnsFullyQualified,
1407 ComputerNameMax
1408 } COMPUTER_NAME_FORMAT;
1410 #define HW_PROFILE_GUIDLEN 39
1411 #define MAX_PROFILE_LEN 80
1413 #define DOCKINFO_UNDOCKED 0x1
1414 #define DOCKINFO_DOCKED 0x2
1415 #define DOCKINFO_USER_SUPPLIED 0x4
1416 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_UNDOCKED)
1417 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_DOCKED)
1419 typedef struct tagHW_PROFILE_INFOA {
1420 DWORD dwDockInfo;
1421 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1422 CHAR szHwProfileName[MAX_PROFILE_LEN];
1423 } HW_PROFILE_INFOA, *LPHW_PROFILE_INFOA;
1425 typedef struct tagHW_PROFILE_INFOW {
1426 DWORD dwDockInfo;
1427 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1428 WCHAR szHwProfileName[MAX_PROFILE_LEN];
1429 } HW_PROFILE_INFOW, *LPHW_PROFILE_INFOW;
1431 DECL_WINELIB_TYPE_AW(HW_PROFILE_INFO)
1432 DECL_WINELIB_TYPE_AW(LPHW_PROFILE_INFO)
1434 typedef enum _DEP_SYSTEM_POLICY_TYPE {
1435 AlwaysOff = 0,
1436 AlwaysOn = 1,
1437 OptIn = 2,
1438 OptOut = 3
1439 } DEP_SYSTEM_POLICY_TYPE;
1441 /* Event Logging */
1443 #define EVENTLOG_FULL_INFO 0
1445 typedef struct _EVENTLOG_FULL_INFORMATION {
1446 DWORD dwFull;
1447 } EVENTLOG_FULL_INFORMATION, *LPEVENTLOG_FULL_INFORMATION;
1450 /* Stream data structures and defines */
1451 /*the types of backup data -- WIN32_STREAM_ID.dwStreamId below*/
1452 #define BACKUP_INVALID 0
1453 #define BACKUP_DATA 1
1454 #define BACKUP_EA_DATA 2
1455 #define BACKUP_SECURITY_DATA 3
1456 #define BACKUP_ALTERNATE_DATA 4
1457 #define BACKUP_LINK 5
1458 #define BACKUP_PROPERTY_DATA 6
1459 #define BACKUP_OBJECT_ID 7
1460 #define BACKUP_REPARSE_DATA 8
1461 #define BACKUP_SPARSE_BLOCK 9
1463 /*flags for WIN32_STREAM_ID.dwStreamAttributes below*/
1464 #define STREAM_NORMAL_ATTRIBUTE 0
1465 #define STREAM_MODIFIED_WHEN_READ 1
1466 #define STREAM_CONTAINS_SECURITY 2
1467 #define STREAM_CONTAINS_PROPERTIES 4
1468 #define STREAM_SPARSE_ATTRIBUTE 8
1470 #include <pshpack8.h>
1471 typedef struct _WIN32_STREAM_ID {
1472 DWORD dwStreamId;
1473 DWORD dwStreamAttributes;
1474 LARGE_INTEGER DECLSPEC_ALIGN(8) Size;
1475 DWORD dwStreamNameSize;
1476 WCHAR cStreamName[ANYSIZE_ARRAY];
1477 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
1478 #include <poppack.h>
1481 /* GetBinaryType return values.
1484 #define SCS_32BIT_BINARY 0
1485 #define SCS_DOS_BINARY 1
1486 #define SCS_WOW_BINARY 2
1487 #define SCS_PIF_BINARY 3
1488 #define SCS_POSIX_BINARY 4
1489 #define SCS_OS216_BINARY 5
1490 #define SCS_64BIT_BINARY 6
1492 /* flags for DefineDosDevice */
1493 #define DDD_RAW_TARGET_PATH 0x00000001
1494 #define DDD_REMOVE_DEFINITION 0x00000002
1495 #define DDD_EXACT_MATCH_ON_REMOVE 0x00000004
1496 #define DDD_NO_BROADCAST_SYSTEM 0x00000008
1497 #define DDD_LUID_BROADCAST_DRIVE 0x00000010
1499 #define LOGON_WITH_PROFILE 0x00000001
1500 #define LOGON_NETCREDENTIALS_ONLY 0x00000002
1501 #define LOGON_ZERO_PASSWORD_BUFFER 0x80000000
1503 /* one-time initialisation API */
1504 typedef RTL_RUN_ONCE INIT_ONCE;
1505 typedef PRTL_RUN_ONCE PINIT_ONCE;
1506 typedef PRTL_RUN_ONCE LPINIT_ONCE;
1507 #define INIT_ONCE_STATIC_INIT RTL_RUN_ONCE_INIT
1508 #define INIT_ONCE_CHECK_ONLY RTL_RUN_ONCE_CHECK_ONLY
1509 #define INIT_ONCE_ASYNC RTL_RUN_ONCE_ASYNC
1510 #define INIT_ONCE_INIT_FAILED RTL_RUN_ONCE_INIT_FAILED
1511 /* initialization callback prototype */
1512 typedef BOOL (WINAPI *PINIT_ONCE_FN)(PINIT_ONCE,PVOID,PVOID*);
1514 typedef struct _REASON_CONTEXT
1516 ULONG Version;
1517 DWORD Flags;
1518 union
1520 struct
1522 HMODULE LocalizedReasonModule;
1523 ULONG LocalizedReasonId;
1524 ULONG ReasonStringCount;
1525 LPWSTR *ReasonStrings;
1526 } Detailed;
1527 LPWSTR SimpleReasonString;
1528 } Reason;
1529 } REASON_CONTEXT, *PREASON_CONTEXT;
1531 WINBASEAPI BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR *);
1532 WINADVAPI BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1533 WINADVAPI BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1534 WINADVAPI BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1535 WINADVAPI BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1536 WINADVAPI BOOL WINAPI AddAce(PACL,DWORD,DWORD,LPVOID,DWORD);
1537 WINBASEAPI ATOM WINAPI AddAtomA(LPCSTR);
1538 WINBASEAPI ATOM WINAPI AddAtomW(LPCWSTR);
1539 #define AddAtom WINELIB_NAME_AW(AddAtom)
1540 WINADVAPI BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1541 WINADVAPI BOOL WINAPI AddAuditAccessAceEx(PACL,DWORD,DWORD,DWORD,PSID,BOOL,BOOL);
1542 WINBASEAPI VOID WINAPI AddRefActCtx(HANDLE);
1543 WINBASEAPI PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1544 WINADVAPI BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1545 WINADVAPI BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1546 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1547 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1548 #define AccessCheckAndAuditAlarm WINELIB_NAME_AW(AccessCheckAndAuditAlarm)
1549 WINADVAPI BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1550 WINBASEAPI VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1551 WINBASEAPI VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1552 WINADVAPI BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1553 WINADVAPI BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID *);
1554 WINADVAPI BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1555 WINADVAPI BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1556 WINADVAPI BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1557 WINBASEAPI BOOL WINAPI AreFileApisANSI(void);
1558 WINBASEAPI BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1559 WINADVAPI BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1560 WINADVAPI BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1561 #define BackupEventLog WINELIB_NAME_AW(BackupEventLog)
1562 WINBASEAPI BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1563 WINBASEAPI BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1564 WINBASEAPI BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1565 WINBASEAPI BOOL WINAPI Beep(DWORD,DWORD);
1566 WINBASEAPI HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1567 WINBASEAPI HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1568 #define BeginUpdateResource WINELIB_NAME_AW(BeginUpdateResource)
1569 WINBASEAPI BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1570 WINBASEAPI BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1571 WINBASEAPI BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1572 #define BuildCommDCB WINELIB_NAME_AW(BuildCommDCB)
1573 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1574 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1575 #define BuildCommDCBAndTimeouts WINELIB_NAME_AW(BuildCommDCBAndTimeouts)
1576 WINBASEAPI BOOL WINAPI CallNamedPipeA(LPCSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1577 WINBASEAPI BOOL WINAPI CallNamedPipeW(LPCWSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1578 #define CallNamedPipe WINELIB_NAME_AW(CallNamedPipe)
1579 WINBASEAPI BOOL WINAPI CancelIo(HANDLE);
1580 WINBASEAPI BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1581 WINBASEAPI BOOL WINAPI CancelTimerQueueTimer(HANDLE,HANDLE);
1582 WINBASEAPI BOOL WINAPI CancelWaitableTimer(HANDLE);
1583 WINBASEAPI BOOL WINAPI ChangeTimerQueueTimer(HANDLE,HANDLE,ULONG,ULONG);
1584 WINADVAPI BOOL WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1585 WINBASEAPI BOOL WINAPI ClearCommBreak(HANDLE);
1586 WINBASEAPI BOOL WINAPI ClearCommError(HANDLE,LPDWORD,LPCOMSTAT);
1587 WINADVAPI BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1588 WINADVAPI BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1589 #define ClearEventLog WINELIB_NAME_AW(ClearEventLog)
1590 WINADVAPI BOOL WINAPI CloseEventLog(HANDLE);
1591 WINBASEAPI BOOL WINAPI CloseHandle(HANDLE);
1592 WINBASEAPI VOID WINAPI CloseThreadpool(PTP_POOL);
1593 WINBASEAPI VOID WINAPI CloseThreadpoolWork(PTP_WORK);
1594 WINBASEAPI BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1595 WINBASEAPI BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1596 #define CommConfigDialog WINELIB_NAME_AW(CommConfigDialog)
1597 WINBASEAPI BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1598 WINBASEAPI BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1599 WINBASEAPI HANDLE WINAPI ConvertToGlobalHandle(HANDLE hSrc);
1600 WINBASEAPI BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1601 WINBASEAPI BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1602 #define CopyFile WINELIB_NAME_AW(CopyFile)
1603 WINBASEAPI HRESULT WINAPI CopyFile2(PCWSTR,PCWSTR,COPYFILE2_EXTENDED_PARAMETERS*);
1604 WINBASEAPI BOOL WINAPI CopyFileExA(LPCSTR, LPCSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1605 WINBASEAPI BOOL WINAPI CopyFileExW(LPCWSTR, LPCWSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1606 #define CopyFileEx WINELIB_NAME_AW(CopyFileEx)
1607 WINADVAPI BOOL WINAPI CopySid(DWORD,PSID,PSID);
1608 WINBASEAPI INT WINAPI CompareFileTime(const FILETIME*,const FILETIME*);
1609 WINBASEAPI BOOL WINAPI ConvertFiberToThread(void);
1610 WINBASEAPI LPVOID WINAPI ConvertThreadToFiber(LPVOID);
1611 WINBASEAPI LPVOID WINAPI ConvertThreadToFiberEx(LPVOID,DWORD);
1612 WINADVAPI BOOL WINAPI ConvertToAutoInheritPrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,GUID*,BOOL,PGENERIC_MAPPING);
1613 WINBASEAPI HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1614 WINBASEAPI HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1615 #define CreateActCtx WINELIB_NAME_AW(CreateActCtx)
1616 WINBASEAPI BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1617 WINBASEAPI BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1618 #define CreateDirectory WINELIB_NAME_AW(CreateDirectory)
1619 WINBASEAPI BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1620 WINBASEAPI BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1621 #define CreateDirectoryEx WINELIB_NAME_AW(CreateDirectoryEx)
1622 WINBASEAPI HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1623 WINBASEAPI HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1624 #define CreateEvent WINELIB_NAME_AW(CreateEvent)
1625 WINBASEAPI HANDLE WINAPI CreateEventExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1626 WINBASEAPI HANDLE WINAPI CreateEventExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1627 #define CreateEventEx WINELIB_NAME_AW(CreateEventEx)
1628 WINBASEAPI LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1629 WINBASEAPI LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1630 WINBASEAPI HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1631 WINBASEAPI HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1632 #define CreateFile WINELIB_NAME_AW(CreateFile)
1633 WINBASEAPI HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1634 WINBASEAPI HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1635 #define CreateFileMapping WINELIB_NAME_AW(CreateFileMapping)
1636 WINBASEAPI HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1637 WINBASEAPI HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1638 WINBASEAPI HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1639 #define CreateJobObject WINELIB_NAME_AW(CreateJobObject)
1640 WINBASEAPI HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1641 WINBASEAPI HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1642 #define CreateMailslot WINELIB_NAME_AW(CreateMailslot)
1643 WINBASEAPI HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1644 WINBASEAPI HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1645 WINBASEAPI HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1646 #define CreateMutex WINELIB_NAME_AW(CreateMutex)
1647 WINBASEAPI HANDLE WINAPI CreateMutexExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1648 WINBASEAPI HANDLE WINAPI CreateMutexExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1649 #define CreateMutexEx WINELIB_NAME_AW(CreateMutexEx)
1650 WINBASEAPI HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1651 WINBASEAPI HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1652 #define CreateNamedPipe WINELIB_NAME_AW(CreateNamedPipe)
1653 WINBASEAPI BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1654 WINADVAPI BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1655 WINBASEAPI PTP_POOL WINAPI CreateThreadpool(PVOID);
1656 WINBASEAPI PTP_WORK WINAPI CreateThreadpoolWork(PTP_WORK_CALLBACK,PVOID,PTP_CALLBACK_ENVIRON);
1657 WINBASEAPI BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1658 WINBASEAPI BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1659 #define CreateProcess WINELIB_NAME_AW(CreateProcess)
1660 WINADVAPI BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1661 WINADVAPI BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1662 #define CreateProcessAsUser WINELIB_NAME_AW(CreateProcessAsUser)
1663 WINADVAPI BOOL WINAPI CreateProcessWithLogonW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPCWSTR,LPWSTR,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1664 WINBASEAPI HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1665 WINADVAPI BOOL WINAPI CreateRestrictedToken(HANDLE,DWORD,DWORD,PSID_AND_ATTRIBUTES,DWORD,PLUID_AND_ATTRIBUTES,DWORD,PSID_AND_ATTRIBUTES,PHANDLE);
1666 WINBASEAPI HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1667 WINBASEAPI HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1668 #define CreateSemaphore WINELIB_NAME_AW(CreateSemaphore)
1669 WINBASEAPI HANDLE WINAPI CreateSemaphoreExA(SECURITY_ATTRIBUTES*,LONG,LONG,LPCSTR,DWORD,DWORD);
1670 WINBASEAPI HANDLE WINAPI CreateSemaphoreExW(SECURITY_ATTRIBUTES*,LONG,LONG,LPCWSTR,DWORD,DWORD);
1671 #define CreateSemaphoreEx WINELIB_NAME_AW(CreateSemaphoreEx)
1672 WINBASEAPI DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1673 WINBASEAPI HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1674 WINBASEAPI HANDLE WINAPI CreateTimerQueue(void);
1675 WINBASEAPI BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1676 WINBASEAPI HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1677 WINBASEAPI HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1678 #define CreateWaitableTimer WINELIB_NAME_AW(CreateWaitableTimer)
1679 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1680 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1681 #define CreateWaitableTimerEx WINELIB_NAME_AW(CreateWaitableTimerEx)
1682 WINADVAPI BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1683 WINBASEAPI BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1684 WINBASEAPI BOOL WINAPI DebugActiveProcess(DWORD);
1685 WINBASEAPI BOOL WINAPI DebugActiveProcessStop(DWORD);
1686 WINBASEAPI void WINAPI DebugBreak(void);
1687 WINBASEAPI BOOL WINAPI DebugBreakProcess(HANDLE);
1688 WINBASEAPI BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1689 WINBASEAPI PVOID WINAPI DecodePointer(PVOID);
1690 WINADVAPI BOOL WINAPI DecryptFileA(LPCSTR,DWORD);
1691 WINADVAPI BOOL WINAPI DecryptFileW(LPCWSTR,DWORD);
1692 #define DecryptFile WINELIB_NAME_AW(DecryptFile)
1693 WINBASEAPI BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1694 WINBASEAPI BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1695 #define DefineDosDevice WINELIB_NAME_AW(DefineDosDevice)
1696 #define DefineHandleTable(w) ((w),TRUE)
1697 WINADVAPI BOOL WINAPI DeleteAce(PACL,DWORD);
1698 WINBASEAPI ATOM WINAPI DeleteAtom(ATOM);
1699 WINBASEAPI void WINAPI DeleteCriticalSection(CRITICAL_SECTION *lpCrit);
1700 WINBASEAPI void WINAPI DeleteFiber(LPVOID);
1701 WINBASEAPI BOOL WINAPI DeleteFileA(LPCSTR);
1702 WINBASEAPI BOOL WINAPI DeleteFileW(LPCWSTR);
1703 #define DeleteFile WINELIB_NAME_AW(DeleteFile)
1704 WINBASEAPI BOOL WINAPI DeleteTimerQueue(HANDLE);
1705 WINBASEAPI BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1706 WINBASEAPI BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1707 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1708 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1709 #define DeleteVolumeMountPoint WINELIB_NAME_AW(DeleteVolumeMountPoint)
1710 WINADVAPI BOOL WINAPI DeregisterEventSource(HANDLE);
1711 WINADVAPI BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1712 WINBASEAPI BOOL WINAPI DeviceIoControl(HANDLE,DWORD,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1713 WINBASEAPI BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1714 WINBASEAPI BOOL WINAPI DisconnectNamedPipe(HANDLE);
1715 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1716 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1717 #define DnsHostnameToComputerName WINELIB_NAME_AW(DnsHostnameToComputerName)
1718 WINBASEAPI BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1719 WINBASEAPI BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,HANDLE*,DWORD,BOOL,DWORD);
1720 WINADVAPI BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1721 WINADVAPI BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1722 WINBASEAPI BOOL WINAPI EscapeCommFunction(HANDLE,UINT);
1723 WINBASEAPI PVOID WINAPI EncodePointer(PVOID);
1724 WINADVAPI BOOL WINAPI EncryptFileA(LPCSTR);
1725 WINADVAPI BOOL WINAPI EncryptFileW(LPCWSTR);
1726 #define EncryptFile WINELIB_NAME_AW(EncryptFile)
1727 WINBASEAPI BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1728 WINBASEAPI BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1729 #define EndUpdateResource WINELIB_NAME_AW(EndUpdateResource)
1730 WINBASEAPI void WINAPI EnterCriticalSection(CRITICAL_SECTION *lpCrit);
1731 WINBASEAPI BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1732 WINBASEAPI BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1733 #define EnumResourceLanguages WINELIB_NAME_AW(EnumResourceLanguages)
1734 WINBASEAPI BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1735 WINBASEAPI BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1736 #define EnumResourceNames WINELIB_NAME_AW(EnumResourceNames)
1737 WINBASEAPI BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1738 WINBASEAPI BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1739 #define EnumResourceTypes WINELIB_NAME_AW(EnumResourceTypes)
1740 WINADVAPI BOOL WINAPI EqualSid(PSID, PSID);
1741 WINADVAPI BOOL WINAPI EqualPrefixSid(PSID,PSID);
1742 WINBASEAPI DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1743 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitProcess(DWORD);
1744 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitThread(DWORD);
1745 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1746 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1747 #define ExpandEnvironmentStrings WINELIB_NAME_AW(ExpandEnvironmentStrings)
1748 WINBASEAPI void WINAPI FatalAppExitA(UINT,LPCSTR);
1749 WINBASEAPI void WINAPI FatalAppExitW(UINT,LPCWSTR);
1750 WINBASEAPI void WINAPI FatalExit(int);
1751 #define FatalAppExit WINELIB_NAME_AW(FatalAppExit)
1752 WINADVAPI BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1753 WINADVAPI BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1754 #define FileEncryptionStatus WINELIB_NAME_AW(FileEncryptionStatus)
1755 WINBASEAPI BOOL WINAPI FileTimeToDosDateTime(const FILETIME*,LPWORD,LPWORD);
1756 WINBASEAPI BOOL WINAPI FileTimeToLocalFileTime(const FILETIME*,LPFILETIME);
1757 WINBASEAPI BOOL WINAPI FileTimeToSystemTime(const FILETIME*,LPSYSTEMTIME);
1758 WINBASEAPI BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID *,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1759 WINBASEAPI BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID *,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1760 #define FindActCtxSectionString WINELIB_NAME_AW(FindActCtxSectionString)
1761 WINBASEAPI BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID *,ULONG,const GUID *,PACTCTX_SECTION_KEYED_DATA);
1762 WINBASEAPI ATOM WINAPI FindAtomA(LPCSTR);
1763 WINBASEAPI ATOM WINAPI FindAtomW(LPCWSTR);
1764 #define FindAtom WINELIB_NAME_AW(FindAtom)
1765 WINBASEAPI BOOL WINAPI FindClose(HANDLE);
1766 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1767 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1768 #define FindFirstChangeNotification WINELIB_NAME_AW(FindFirstChangeNotification)
1769 WINBASEAPI HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1770 WINBASEAPI HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1771 #define FindFirstFile WINELIB_NAME_AW(FindFirstFile)
1772 WINBASEAPI HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1773 WINBASEAPI HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1774 #define FindFirstFileEx WINELIB_NAME_AW(FindFirstFileEx)
1775 WINADVAPI BOOL WINAPI FindFirstFreeAce(PACL,LPVOID*);
1776 WINBASEAPI BOOL WINAPI FindNextChangeNotification(HANDLE);
1777 WINBASEAPI BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1778 WINBASEAPI BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1779 #define FindNextFile WINELIB_NAME_AW(FindNextFile)
1780 WINBASEAPI BOOL WINAPI FindCloseChangeNotification(HANDLE);
1781 WINBASEAPI HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1782 WINBASEAPI HRSRC WINAPI FindResourceW(HMODULE,LPCWSTR,LPCWSTR);
1783 #define FindResource WINELIB_NAME_AW(FindResource)
1784 WINBASEAPI HRSRC WINAPI FindResourceExA(HMODULE,LPCSTR,LPCSTR,WORD);
1785 WINBASEAPI HRSRC WINAPI FindResourceExW(HMODULE,LPCWSTR,LPCWSTR,WORD);
1786 #define FindResourceEx WINELIB_NAME_AW(FindResourceEx)
1787 WINBASEAPI HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1788 WINBASEAPI HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1789 #define FindFirstVolume WINELIB_NAME_AW(FindFirstVolume)
1790 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1791 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1792 #define FindFirstVolumeMountPoint WINELIB_NAME_AW(FindFirstVolumeMountPoint)
1793 WINBASEAPI BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1794 WINBASEAPI BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1795 #define FindNextVolume WINELIB_NAME_AW(FindNextVolume)
1796 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1797 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1798 #define FindNextVolumeMountPoint WINELIB_NAME_AW(FindNextVolumeMountPoint)
1799 WINBASEAPI BOOL WINAPI FindVolumeClose(HANDLE);
1800 WINBASEAPI BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1801 WINBASEAPI DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1802 WINBASEAPI BOOL WINAPI FlsFree(DWORD);
1803 WINBASEAPI PVOID WINAPI FlsGetValue(DWORD);
1804 WINBASEAPI BOOL WINAPI FlsSetValue(DWORD,PVOID);
1805 WINBASEAPI BOOL WINAPI FlushFileBuffers(HANDLE);
1806 WINBASEAPI BOOL WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
1807 WINBASEAPI BOOL WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
1808 WINBASEAPI DWORD WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,__ms_va_list*);
1809 WINBASEAPI DWORD WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,__ms_va_list*);
1810 #define FormatMessage WINELIB_NAME_AW(FormatMessage)
1811 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1812 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1813 #define FreeEnvironmentStrings WINELIB_NAME_AW(FreeEnvironmentStrings)
1814 WINBASEAPI BOOL WINAPI FreeLibrary(HMODULE);
1815 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI FreeLibraryAndExitThread(HINSTANCE,DWORD);
1816 #define FreeModule(handle) FreeLibrary(handle)
1817 #define FreeProcInstance(proc) /*nothing*/
1818 WINBASEAPI BOOL WINAPI FreeResource(HGLOBAL);
1819 WINADVAPI PVOID WINAPI FreeSid(PSID);
1820 WINADVAPI BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1821 WINADVAPI BOOL WINAPI GetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
1822 WINBASEAPI UINT WINAPI GetAtomNameA(ATOM,LPSTR,INT);
1823 WINBASEAPI UINT WINAPI GetAtomNameW(ATOM,LPWSTR,INT);
1824 #define GetAtomName WINELIB_NAME_AW(GetAtomName)
1825 WINBASEAPI BOOL WINAPI GetBinaryTypeA( LPCSTR lpApplicationName, LPDWORD lpBinaryType );
1826 WINBASEAPI BOOL WINAPI GetBinaryTypeW( LPCWSTR lpApplicationName, LPDWORD lpBinaryType );
1827 #define GetBinaryType WINELIB_NAME_AW(GetBinaryType)
1828 WINBASEAPI BOOL WINAPI GetCurrentActCtx(HANDLE *);
1829 WINBASEAPI BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,LPDWORD);
1830 WINBASEAPI BOOL WINAPI GetCommMask(HANDLE,LPDWORD);
1831 WINBASEAPI BOOL WINAPI GetCommModemStatus(HANDLE,LPDWORD);
1832 WINBASEAPI BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1833 WINBASEAPI BOOL WINAPI GetCommState(HANDLE,LPDCB);
1834 WINBASEAPI BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1835 WINBASEAPI LPSTR WINAPI GetCommandLineA(void);
1836 WINBASEAPI LPWSTR WINAPI GetCommandLineW(void);
1837 #define GetCommandLine WINELIB_NAME_AW(GetCommandLine)
1838 WINBASEAPI DWORD WINAPI GetCompressedFileSizeA(LPCSTR,LPDWORD);
1839 WINBASEAPI DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,LPDWORD);
1840 #define GetCompressedFileSize WINELIB_NAME_AW(GetCompressedFileSize)
1841 WINBASEAPI BOOL WINAPI GetComputerNameA(LPSTR,LPDWORD);
1842 WINBASEAPI BOOL WINAPI GetComputerNameW(LPWSTR,LPDWORD);
1843 #define GetComputerName WINELIB_NAME_AW(GetComputerName)
1844 WINBASEAPI BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1845 WINBASEAPI BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1846 #define GetComputerNameEx WINELIB_NAME_AW(GetComputerNameEx)
1847 WINBASEAPI UINT WINAPI GetCurrentDirectoryA(UINT,LPSTR);
1848 WINBASEAPI UINT WINAPI GetCurrentDirectoryW(UINT,LPWSTR);
1849 #define GetCurrentDirectory WINELIB_NAME_AW(GetCurrentDirectory)
1850 WINADVAPI BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1851 WINADVAPI BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1852 #define GetCurrentHwProfile WINELIB_NAME_AW(GetCurrentHwProfile)
1853 WINBASEAPI HANDLE WINAPI GetCurrentProcess(void);
1854 WINBASEAPI DWORD WINAPI GetCurrentProcessorNumber(void);
1855 WINBASEAPI VOID WINAPI GetCurrentProcessorNumberEx(PPROCESSOR_NUMBER);
1856 WINBASEAPI HANDLE WINAPI GetCurrentThread(void);
1857 #define GetCurrentTime() GetTickCount()
1858 WINBASEAPI BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,LPDWORD);
1859 WINBASEAPI BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,LPDWORD);
1860 #define GetDefaultCommConfig WINELIB_NAME_AW(GetDefaultCommConfig)
1861 WINBASEAPI BOOL WINAPI GetDevicePowerState(HANDLE,BOOL*);
1862 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1863 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1864 #define GetDiskFreeSpace WINELIB_NAME_AW(GetDiskFreeSpace)
1865 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1866 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1867 #define GetDiskFreeSpaceEx WINELIB_NAME_AW(GetDiskFreeSpaceEx)
1868 WINBASEAPI DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1869 WINBASEAPI DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1870 #define GetDllDirectory WINELIB_NAME_AW(GetDllDirectory)
1871 WINBASEAPI UINT WINAPI GetDriveTypeA(LPCSTR);
1872 WINBASEAPI UINT WINAPI GetDriveTypeW(LPCWSTR);
1873 #define GetDriveType WINELIB_NAME_AW(GetDriveType)
1874 WINBASEAPI DWORD WINAPI GetDynamicTimeZoneInformation(PDYNAMIC_TIME_ZONE_INFORMATION);
1875 WINBASEAPI LPSTR WINAPI GetEnvironmentStringsA(void);
1876 WINBASEAPI LPWSTR WINAPI GetEnvironmentStringsW(void);
1877 #define GetEnvironmentStrings WINELIB_NAME_AW(GetEnvironmentStrings)
1878 WINBASEAPI DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1879 WINBASEAPI DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1880 #define GetEnvironmentVariable WINELIB_NAME_AW(GetEnvironmentVariable)
1881 WINBASEAPI UINT WINAPI GetErrorMode(void);
1882 WINADVAPI BOOL WINAPI GetEventLogInformation(HANDLE,DWORD,LPVOID,DWORD,LPDWORD);
1883 WINBASEAPI BOOL WINAPI GetExitCodeProcess(HANDLE,LPDWORD);
1884 WINBASEAPI BOOL WINAPI GetExitCodeThread(HANDLE,LPDWORD);
1885 WINBASEAPI DWORD WINAPI GetFileAttributesA(LPCSTR);
1886 WINBASEAPI DWORD WINAPI GetFileAttributesW(LPCWSTR);
1887 #define GetFileAttributes WINELIB_NAME_AW(GetFileAttributes)
1888 WINBASEAPI BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1889 WINBASEAPI BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1890 #define GetFileAttributesEx WINELIB_NAME_AW(GetFileAttributesEx)
1891 WINBASEAPI BOOL WINAPI GetFileInformationByHandle(HANDLE,BY_HANDLE_FILE_INFORMATION*);
1892 WINBASEAPI BOOL WINAPI GetFileInformationByHandleEx(HANDLE,FILE_INFO_BY_HANDLE_CLASS,LPVOID,DWORD);
1893 WINADVAPI BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1894 WINADVAPI BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1895 #define GetFileSecurity WINELIB_NAME_AW(GetFileSecurity)
1896 WINBASEAPI DWORD WINAPI GetFileSize(HANDLE,LPDWORD);
1897 WINBASEAPI BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1898 WINBASEAPI BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1899 WINBASEAPI DWORD WINAPI GetFileType(HANDLE);
1900 #define GetFreeSpace(w) (__MSABI_LONG(0x100000))
1901 WINBASEAPI DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1902 WINBASEAPI DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1903 #define GetFullPathName WINELIB_NAME_AW(GetFullPathName)
1904 WINBASEAPI BOOL WINAPI GetHandleInformation(HANDLE,LPDWORD);
1905 WINADVAPI BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1906 WINADVAPI DWORD WINAPI GetLengthSid(PSID);
1907 WINBASEAPI VOID WINAPI GetLocalTime(LPSYSTEMTIME);
1908 WINBASEAPI DWORD WINAPI GetLogicalDrives(void);
1909 WINBASEAPI UINT WINAPI GetLogicalDriveStringsA(UINT,LPSTR);
1910 WINBASEAPI UINT WINAPI GetLogicalDriveStringsW(UINT,LPWSTR);
1911 #define GetLogicalDriveStrings WINELIB_NAME_AW(GetLogicalDriveStrings)
1912 WINBASEAPI DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1913 WINBASEAPI DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1914 #define GetLongPathName WINELIB_NAME_AW(GetLongPathName)
1915 WINBASEAPI BOOL WINAPI GetMailslotInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1916 WINBASEAPI DWORD WINAPI GetModuleFileNameA(HMODULE,LPSTR,DWORD);
1917 WINBASEAPI DWORD WINAPI GetModuleFileNameW(HMODULE,LPWSTR,DWORD);
1918 #define GetModuleFileName WINELIB_NAME_AW(GetModuleFileName)
1919 WINBASEAPI HMODULE WINAPI GetModuleHandleA(LPCSTR);
1920 WINBASEAPI HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1921 #define GetModuleHandle WINELIB_NAME_AW(GetModuleHandle)
1922 WINBASEAPI BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1923 WINBASEAPI BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1924 #define GetModuleHandleEx WINELIB_NAME_AW(GetModuleHandleEx)
1925 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1926 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1927 #define GetNamedPipeHandleState WINELIB_NAME_AW(GetNamedPipeHandleState)
1928 WINBASEAPI BOOL WINAPI GetNamedPipeInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1929 WINBASEAPI VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1930 WINADVAPI BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1931 WINADVAPI BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1932 WINBASEAPI BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,LPDWORD,BOOL);
1933 WINBASEAPI DWORD WINAPI GetPriorityClass(HANDLE);
1934 WINADVAPI BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1935 WINBASEAPI UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1936 WINBASEAPI UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1937 #define GetPrivateProfileInt WINELIB_NAME_AW(GetPrivateProfileInt)
1938 WINBASEAPI INT WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1939 WINBASEAPI INT WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1940 #define GetPrivateProfileSection WINELIB_NAME_AW(GetPrivateProfileSection)
1941 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1942 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1943 #define GetPrivateProfileSectionNames WINELIB_NAME_AW(GetPrivateProfileSectionNames)
1944 WINBASEAPI INT WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT,LPCSTR);
1945 WINBASEAPI INT WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT,LPCWSTR);
1946 #define GetPrivateProfileString WINELIB_NAME_AW(GetPrivateProfileString)
1947 WINBASEAPI BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1948 WINBASEAPI BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1949 #define GetPrivateProfileStruct WINELIB_NAME_AW(GetPrivateProfileStruct)
1950 WINBASEAPI FARPROC WINAPI GetProcAddress(HMODULE,LPCSTR);
1951 WINBASEAPI BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1952 WINBASEAPI BOOL WINAPI GetLogicalProcessorInformation(PSYSTEM_LOGICAL_PROCESSOR_INFORMATION,PDWORD);
1953 WINBASEAPI BOOL WINAPI GetLogicalProcessorInformationEx(LOGICAL_PROCESSOR_RELATIONSHIP,PSYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX,PDWORD);
1954 WINBASEAPI DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1955 WINBASEAPI DWORD WINAPI GetProcessId(HANDLE);
1956 WINBASEAPI BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1957 WINBASEAPI BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1958 WINBASEAPI BOOL WINAPI GetProcessShutdownParameters(LPDWORD,LPDWORD);
1959 WINBASEAPI BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1960 WINBASEAPI DWORD WINAPI GetProcessVersion(DWORD);
1961 WINBASEAPI BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1962 WINBASEAPI BOOL WINAPI GetProductInfo(DWORD,DWORD,DWORD,DWORD,PDWORD);
1963 WINBASEAPI UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1964 WINBASEAPI UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1965 #define GetProfileInt WINELIB_NAME_AW(GetProfileInt)
1966 WINBASEAPI INT WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1967 WINBASEAPI INT WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1968 #define GetProfileSection WINELIB_NAME_AW(GetProfileSection)
1969 WINBASEAPI INT WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT);
1970 WINBASEAPI INT WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT);
1971 #define GetProfileString WINELIB_NAME_AW(GetProfileString)
1972 WINBASEAPI BOOL WINAPI GetQueuedCompletionStatus(HANDLE,LPDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1973 WINADVAPI BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,LPDWORD);
1974 WINADVAPI BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1975 WINADVAPI BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1976 WINADVAPI DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1977 WINADVAPI BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1978 WINADVAPI BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1979 WINADVAPI PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1980 WINADVAPI DWORD WINAPI GetSidLengthRequired(BYTE);
1981 WINADVAPI PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1982 WINADVAPI PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1983 WINBASEAPI DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1984 WINBASEAPI DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1985 #define GetShortPathName WINELIB_NAME_AW(GetShortPathName)
1986 WINBASEAPI VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1987 WINBASEAPI VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1988 #define GetStartupInfo WINELIB_NAME_AW(GetStartupInfo)
1989 WINBASEAPI HANDLE WINAPI GetStdHandle(DWORD);
1990 WINBASEAPI UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1991 WINBASEAPI UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1992 #define GetSystemDirectory WINELIB_NAME_AW(GetSystemDirectory)
1993 WINBASEAPI VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1994 WINBASEAPI BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1995 WINBASEAPI BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1996 WINBASEAPI VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1997 WINBASEAPI BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1998 WINBASEAPI VOID WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1999 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
2000 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
2001 #define GetSystemWindowsDirectory WINELIB_NAME_AW(GetSystemWindowsDirectory)
2002 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
2003 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
2004 #define GetSystemWow64Directory WINELIB_NAME_AW(GetSystemWow64Directory)
2005 WINBASEAPI DWORD WINAPI GetTapeParameters(HANDLE,DWORD,LPDWORD,LPVOID);
2006 WINBASEAPI DWORD WINAPI GetTapePosition(HANDLE,DWORD,LPDWORD,LPDWORD,LPDWORD);
2007 WINBASEAPI DWORD WINAPI GetTapeStatus(HANDLE);
2008 WINBASEAPI UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
2009 WINBASEAPI UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
2010 #define GetTempFileName WINELIB_NAME_AW(GetTempFileName)
2011 WINBASEAPI DWORD WINAPI GetTempPathA(DWORD,LPSTR);
2012 WINBASEAPI DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
2013 #define GetTempPath WINELIB_NAME_AW(GetTempPath)
2014 WINBASEAPI DWORD WINAPI GetThreadId(HANDLE);
2015 WINBASEAPI BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
2016 WINBASEAPI DWORD WINAPI GetTickCount(void);
2017 WINBASEAPI ULONGLONG WINAPI GetTickCount64(void);
2018 WINBASEAPI DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
2019 WINBASEAPI BOOL WINAPI GetThreadContext(HANDLE,CONTEXT *);
2020 WINBASEAPI DWORD WINAPI GetThreadErrorMode(void);
2021 WINBASEAPI INT WINAPI GetThreadPriority(HANDLE);
2022 WINBASEAPI BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
2023 WINBASEAPI BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
2024 WINBASEAPI BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
2025 WINADVAPI BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD,LPDWORD);
2026 WINADVAPI BOOL WINAPI GetUserNameA(LPSTR,LPDWORD);
2027 WINADVAPI BOOL WINAPI GetUserNameW(LPWSTR,LPDWORD);
2028 #define GetUserName WINELIB_NAME_AW(GetUserName)
2029 WINBASEAPI DWORD WINAPI GetVersion(void);
2030 WINBASEAPI BOOL WINAPI GetVersionExA(OSVERSIONINFOA*);
2031 WINBASEAPI BOOL WINAPI GetVersionExW(OSVERSIONINFOW*);
2032 #define GetVersionEx WINELIB_NAME_AW(GetVersionEx)
2033 WINBASEAPI BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
2034 WINBASEAPI BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
2035 #define GetVolumeInformation WINELIB_NAME_AW(GetVolumeInformation)
2036 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
2037 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
2038 #define GetVolumeNameForVolumeMountPoint WINELIB_NAME_AW(GetVolumeNameForVolumeMountPoint)
2039 WINBASEAPI BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
2040 WINBASEAPI BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
2041 #define GetVolumePathName WINELIB_NAME_AW(GetVolumePathName)
2042 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
2043 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
2044 #define GetVolumePathNamesForVolumeName WINELIB_NAME_AW(GetVolumePathNamesForVolumeName)
2045 WINBASEAPI UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
2046 WINBASEAPI UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
2047 #define GetWindowsDirectory WINELIB_NAME_AW(GetWindowsDirectory)
2048 WINBASEAPI UINT WINAPI GetWriteWatch(DWORD,LPVOID,SIZE_T,LPVOID*,ULONG_PTR*,ULONG*);
2049 WINBASEAPI ATOM WINAPI GlobalAddAtomA(LPCSTR);
2050 WINBASEAPI ATOM WINAPI GlobalAddAtomW(LPCWSTR);
2051 #define GlobalAddAtom WINELIB_NAME_AW(GlobalAddAtom)
2052 WINBASEAPI HGLOBAL WINAPI GlobalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
2053 WINBASEAPI SIZE_T WINAPI GlobalCompact(DWORD);
2054 WINBASEAPI ATOM WINAPI GlobalDeleteAtom(ATOM);
2055 WINBASEAPI ATOM WINAPI GlobalFindAtomA(LPCSTR);
2056 WINBASEAPI ATOM WINAPI GlobalFindAtomW(LPCWSTR);
2057 #define GlobalFindAtom WINELIB_NAME_AW(GlobalFindAtom)
2058 WINBASEAPI VOID WINAPI GlobalFix(HGLOBAL);
2059 WINBASEAPI UINT WINAPI GlobalFlags(HGLOBAL);
2060 WINBASEAPI HGLOBAL WINAPI GlobalFree(HGLOBAL);
2061 WINBASEAPI UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,INT);
2062 WINBASEAPI UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,INT);
2063 #define GlobalGetAtomName WINELIB_NAME_AW(GlobalGetAtomName)
2064 WINBASEAPI HGLOBAL WINAPI GlobalHandle(LPCVOID);
2065 WINBASEAPI LPVOID WINAPI GlobalLock(HGLOBAL);
2066 WINBASEAPI VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
2067 WINBASEAPI BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
2068 WINBASEAPI HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
2069 WINBASEAPI SIZE_T WINAPI GlobalSize(HGLOBAL);
2070 WINBASEAPI VOID WINAPI GlobalUnfix(HGLOBAL);
2071 WINBASEAPI BOOL WINAPI GlobalUnlock(HGLOBAL);
2072 WINBASEAPI BOOL WINAPI GlobalUnWire(HGLOBAL);
2073 WINBASEAPI LPVOID WINAPI GlobalWire(HGLOBAL);
2074 #define HasOverlappedCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
2075 WINBASEAPI LPVOID WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T) __WINE_ALLOC_SIZE(3);
2076 WINBASEAPI SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
2077 WINBASEAPI HANDLE WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
2078 WINBASEAPI BOOL WINAPI HeapDestroy(HANDLE);
2079 WINBASEAPI BOOL WINAPI HeapFree(HANDLE,DWORD,LPVOID);
2080 WINBASEAPI BOOL WINAPI HeapLock(HANDLE);
2081 WINBASEAPI LPVOID WINAPI HeapReAlloc(HANDLE,DWORD,LPVOID,SIZE_T) __WINE_ALLOC_SIZE(4);
2082 WINBASEAPI BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
2083 WINBASEAPI BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
2084 WINBASEAPI SIZE_T WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
2085 WINBASEAPI BOOL WINAPI HeapUnlock(HANDLE);
2086 WINBASEAPI BOOL WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
2087 WINBASEAPI BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
2088 WINBASEAPI BOOL WINAPI InitAtomTable(DWORD);
2089 WINADVAPI BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
2090 WINBASEAPI VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
2091 WINBASEAPI void WINAPI InitializeCriticalSection(CRITICAL_SECTION *lpCrit);
2092 WINBASEAPI BOOL WINAPI InitializeCriticalSectionAndSpinCount(CRITICAL_SECTION *,DWORD);
2093 WINBASEAPI BOOL WINAPI InitializeCriticalSectionEx(CRITICAL_SECTION *,DWORD,DWORD);
2094 WINADVAPI BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
2095 WINADVAPI BOOL WINAPI InitializeSid(PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
2096 WINBASEAPI VOID WINAPI InitializeSListHead(PSLIST_HEADER);
2097 WINBASEAPI VOID WINAPI InitializeSRWLock(PSRWLOCK);
2098 WINBASEAPI BOOL WINAPI InitOnceBeginInitialize(PINIT_ONCE, DWORD, PBOOL, PVOID*);
2099 WINBASEAPI BOOL WINAPI InitOnceComplete(PINIT_ONCE, DWORD, PVOID);
2100 WINBASEAPI BOOL WINAPI InitOnceExecuteOnce(PINIT_ONCE,PINIT_ONCE_FN,PVOID,PVOID*);
2101 WINBASEAPI VOID WINAPI InitOnceInitialize(PINIT_ONCE);
2102 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
2103 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
2104 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
2105 WINBASEAPI BOOL WINAPI IsBadCodePtr(FARPROC);
2106 WINBASEAPI BOOL WINAPI IsBadHugeReadPtr(LPCVOID,UINT);
2107 WINBASEAPI BOOL WINAPI IsBadHugeWritePtr(LPVOID,UINT);
2108 WINBASEAPI BOOL WINAPI IsBadReadPtr(LPCVOID,UINT);
2109 WINBASEAPI BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
2110 WINBASEAPI BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
2111 #define IsBadStringPtr WINELIB_NAME_AW(IsBadStringPtr)
2112 WINBASEAPI BOOL WINAPI IsBadWritePtr(LPVOID,UINT);
2113 WINBASEAPI BOOL WINAPI IsDebuggerPresent(void);
2114 WINBASEAPI BOOL WINAPI IsSystemResumeAutomatic(void);
2115 WINADVAPI BOOL WINAPI IsTextUnicode(LPCVOID,INT,LPINT);
2116 WINADVAPI BOOL WINAPI IsTokenRestricted(HANDLE);
2117 WINADVAPI BOOL WINAPI IsValidAcl(PACL);
2118 WINADVAPI BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
2119 WINADVAPI BOOL WINAPI IsValidSid(PSID);
2120 WINADVAPI BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
2121 WINBASEAPI BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
2122 WINADVAPI BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
2123 WINADVAPI BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
2124 WINADVAPI BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
2125 WINBASEAPI BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
2126 WINBASEAPI BOOL WINAPI IsProcessorFeaturePresent(DWORD);
2127 WINBASEAPI void WINAPI LeaveCriticalSection(CRITICAL_SECTION *lpCrit);
2128 WINBASEAPI HMODULE WINAPI LoadLibraryA(LPCSTR);
2129 WINBASEAPI HMODULE WINAPI LoadLibraryW(LPCWSTR);
2130 #define LoadLibrary WINELIB_NAME_AW(LoadLibrary)
2131 WINBASEAPI HMODULE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
2132 WINBASEAPI HMODULE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
2133 #define LoadLibraryEx WINELIB_NAME_AW(LoadLibraryEx)
2134 WINBASEAPI DWORD WINAPI LoadModule(LPCSTR,LPVOID);
2135 WINBASEAPI HGLOBAL WINAPI LoadResource(HMODULE,HRSRC);
2136 WINBASEAPI HLOCAL WINAPI LocalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
2137 WINBASEAPI SIZE_T WINAPI LocalCompact(UINT);
2138 WINBASEAPI UINT WINAPI LocalFlags(HLOCAL);
2139 WINBASEAPI HLOCAL WINAPI LocalFree(HLOCAL);
2140 WINBASEAPI HLOCAL WINAPI LocalHandle(LPCVOID);
2141 WINBASEAPI LPVOID WINAPI LocalLock(HLOCAL);
2142 WINBASEAPI HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
2143 WINBASEAPI SIZE_T WINAPI LocalShrink(HGLOBAL,UINT);
2144 WINBASEAPI SIZE_T WINAPI LocalSize(HLOCAL);
2145 WINBASEAPI BOOL WINAPI LocalUnlock(HLOCAL);
2146 WINBASEAPI LPVOID WINAPI LockResource(HGLOBAL);
2147 #define LockSegment(handle) GlobalFix((HANDLE)(handle))
2148 WINADVAPI BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
2149 WINADVAPI BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
2150 #define LookupAccountName WINELIB_NAME_AW(LookupAccountName)
2151 WINADVAPI BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
2152 WINADVAPI BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
2153 #define LookupAccountSid WINELIB_NAME_AW(LookupAccountSid)
2154 WINBASEAPI BOOL WINAPI LocalFileTimeToFileTime(const FILETIME*,LPFILETIME);
2155 WINBASEAPI BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2156 WINBASEAPI BOOL WINAPI LockFileEx(HANDLE, DWORD, DWORD, DWORD, DWORD, LPOVERLAPPED);
2157 WINADVAPI BOOL WINAPI LogonUserA(LPCSTR,LPCSTR,LPCSTR,DWORD,DWORD,PHANDLE);
2158 WINADVAPI BOOL WINAPI LogonUserW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,DWORD,PHANDLE);
2159 #define LogonUser WINELIB_NAME_AW(LogonUser)
2160 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,LPDWORD,LPDWORD);
2161 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,LPDWORD,LPDWORD);
2162 #define LookupPrivilegeDisplayName WINELIB_NAME_AW(LookupPrivilegeDisplayName)
2163 WINADVAPI BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,LPDWORD);
2164 WINADVAPI BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,LPDWORD);
2165 #define LookupPrivilegeName WINELIB_NAME_AW(LookupPrivilegeName)
2166 WINADVAPI BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
2167 WINADVAPI BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
2168 #define LookupPrivilegeValue WINELIB_NAME_AW(LookupPrivilegeValue)
2169 WINADVAPI BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD,PACL,LPDWORD,PACL,LPDWORD,PSID,LPDWORD,PSID,LPDWORD);
2170 WINBASEAPI void WINAPI MakeCriticalSectionGlobal(CRITICAL_SECTION *lpCrit);
2171 #define MakeProcInstance(proc,inst) (proc)
2172 WINADVAPI BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD);
2173 WINADVAPI VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
2174 WINBASEAPI HMODULE WINAPI MapHModuleSL(WORD);
2175 WINBASEAPI WORD WINAPI MapHModuleLS(HMODULE);
2176 WINBASEAPI LPVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
2177 WINBASEAPI LPVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,LPVOID);
2178 WINBASEAPI BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
2179 WINBASEAPI BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
2180 #define MoveFile WINELIB_NAME_AW(MoveFile)
2181 WINBASEAPI BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
2182 WINBASEAPI BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
2183 #define MoveFileEx WINELIB_NAME_AW(MoveFileEx)
2184 WINBASEAPI BOOL WINAPI MoveFileWithProgressA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
2185 WINBASEAPI BOOL WINAPI MoveFileWithProgressW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
2186 #define MoveFileWithProgress WINELIB_NAME_AW(MoveFileWithProgress)
2187 WINBASEAPI INT WINAPI MulDiv(INT,INT,INT);
2188 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathA(LPCSTR);
2189 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR);
2190 #define NeedCurrentDirectoryForExePath WINELIB_NAME_AW(NeedCurrentDirectoryForExePath)
2191 WINADVAPI BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
2192 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,LPVOID,BOOL);
2193 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,LPVOID,BOOL);
2194 #define ObjectCloseAuditAlarm WINELIB_NAME_AW(ObjectCloseAuditAlarm)
2195 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,LPVOID,BOOL);
2196 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,LPVOID,BOOL);
2197 #define ObjectDeleteAuditAlarm WINELIB_NAME_AW(ObjectDeleteAuditAlarm)
2198 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
2199 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
2200 #define ObjectOpenAuditAlarm WINELIB_NAME_AW(ObjectOpenAuditAlarm)
2201 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2202 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2203 #define ObjectPrivilegeAuditAlarm WINELIB_NAME_AW(ObjectPrivilegeAuditAlarm)
2204 WINADVAPI HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
2205 WINADVAPI HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
2206 #define OpenBackupEventLog WINELIB_NAME_AW(OpenBackupEventLog)
2207 WINBASEAPI HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
2208 WINBASEAPI HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
2209 #define OpenEvent WINELIB_NAME_AW(OpenEvent)
2210 WINADVAPI HANDLE WINAPI OpenEventLogA(LPCSTR,LPCSTR);
2211 WINADVAPI HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
2212 #define OpenEventLog WINELIB_NAME_AW(OpenEventLog)
2213 WINBASEAPI HFILE WINAPI OpenFile(LPCSTR,OFSTRUCT*,UINT);
2214 WINBASEAPI HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
2215 WINBASEAPI HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
2216 #define OpenFileMapping WINELIB_NAME_AW(OpenFileMapping)
2217 WINBASEAPI HANDLE WINAPI OpenJobObjectA(DWORD,BOOL,LPCSTR);
2218 WINBASEAPI HANDLE WINAPI OpenJobObjectW(DWORD,BOOL,LPCWSTR);
2219 #define OpenJobObject WINELIB_NAME_AW(OpenJobObject)
2220 WINBASEAPI HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
2221 WINBASEAPI HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
2222 #define OpenMutex WINELIB_NAME_AW(OpenMutex)
2223 WINBASEAPI HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
2224 WINADVAPI BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
2225 WINBASEAPI HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
2226 WINBASEAPI HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
2227 #define OpenSemaphore WINELIB_NAME_AW(OpenSemaphore)
2228 WINBASEAPI HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
2229 WINADVAPI BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
2230 WINBASEAPI HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
2231 WINBASEAPI HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
2232 #define OpenWaitableTimer WINELIB_NAME_AW(OpenWaitableTimer)
2233 WINBASEAPI VOID WINAPI OutputDebugStringA(LPCSTR);
2234 WINBASEAPI VOID WINAPI OutputDebugStringW(LPCWSTR);
2235 #define OutputDebugString WINELIB_NAME_AW(OutputDebugString)
2236 WINBASEAPI BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
2237 WINBASEAPI BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
2238 WINBASEAPI DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
2239 WINBASEAPI BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
2240 WINADVAPI BOOL WINAPI PrivilegeCheck(HANDLE,PPRIVILEGE_SET,LPBOOL);
2241 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2242 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2243 #define PrivilegedServiceAuditAlarm WINELIB_NAME_AW(PrivilegedServiceAuditAlarm)
2244 WINBASEAPI BOOL WINAPI PulseEvent(HANDLE);
2245 WINBASEAPI BOOL WINAPI PurgeComm(HANDLE,DWORD);
2246 WINBASEAPI BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
2247 WINBASEAPI USHORT WINAPI QueryDepthSList(PSLIST_HEADER);
2248 WINBASEAPI DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
2249 WINBASEAPI DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
2250 #define QueryDosDevice WINELIB_NAME_AW(QueryDosDevice)
2251 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameA(HANDLE,DWORD,LPSTR,PDWORD);
2252 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameW(HANDLE,DWORD,LPWSTR,PDWORD);
2253 #define QueryFullProcessImageName WINELIB_NAME_AW(QueryFullProcessImageName)
2254 WINBASEAPI BOOL WINAPI QueryInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD,DWORD*);
2255 WINBASEAPI BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
2256 WINBASEAPI BOOL WINAPI QueryPerformanceCounter(LARGE_INTEGER*);
2257 WINBASEAPI BOOL WINAPI QueryPerformanceFrequency(LARGE_INTEGER*);
2258 WINBASEAPI DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
2259 WINBASEAPI BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
2260 WINBASEAPI void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR *);
2261 WINADVAPI BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2262 WINADVAPI BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2263 #define ReadEventLog WINELIB_NAME_AW(ReadEventLog)
2264 WINBASEAPI BOOL WINAPI ReadDirectoryChangesW(HANDLE,LPVOID,DWORD,BOOL,DWORD,LPDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2265 WINBASEAPI BOOL WINAPI ReadFile(HANDLE,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2266 WINBASEAPI BOOL WINAPI ReadFileEx(HANDLE,LPVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2267 WINBASEAPI BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2268 WINBASEAPI BOOL WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,SIZE_T*);
2269 WINADVAPI HANDLE WINAPI RegisterEventSourceA(LPCSTR,LPCSTR);
2270 WINADVAPI HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
2271 #define RegisterEventSource WINELIB_NAME_AW(RegisterEventSource)
2272 WINBASEAPI BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2273 WINBASEAPI HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2274 WINBASEAPI VOID WINAPI ReleaseActCtx(HANDLE);
2275 WINBASEAPI BOOL WINAPI ReleaseMutex(HANDLE);
2276 WINBASEAPI BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
2277 WINBASEAPI VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
2278 WINBASEAPI VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
2279 WINBASEAPI ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
2280 WINBASEAPI BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
2281 WINBASEAPI BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2282 #define ReplaceFile WINELIB_NAME_AW(ReplaceFile)
2283 WINBASEAPI BOOL WINAPI RemoveDirectoryA(LPCSTR);
2284 WINBASEAPI BOOL WINAPI RemoveDirectoryW(LPCWSTR);
2285 #define RemoveDirectory WINELIB_NAME_AW(RemoveDirectory)
2286 WINADVAPI BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR *,LPVOID);
2287 WINADVAPI BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR *,LPVOID);
2288 WINBASEAPI BOOL WINAPI RequestWakeupLatency(LATENCY_TIME latency);
2289 #define ReportEvent WINELIB_NAME_AW(ReportEvent)
2290 WINBASEAPI BOOL WINAPI ResetEvent(HANDLE);
2291 WINBASEAPI UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2292 WINBASEAPI DWORD WINAPI ResumeThread(HANDLE);
2293 WINADVAPI BOOL WINAPI RevertToSelf(void);
2294 WINBASEAPI DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2295 WINBASEAPI DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2296 #define SearchPath WINELIB_NAME_AW(SearchPath)
2297 WINADVAPI BOOL WINAPI SetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
2298 WINBASEAPI BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2299 WINBASEAPI BOOL WINAPI SetCommBreak(HANDLE);
2300 WINBASEAPI BOOL WINAPI SetCommMask(HANDLE,DWORD);
2301 WINBASEAPI BOOL WINAPI SetCommState(HANDLE,LPDCB);
2302 WINBASEAPI BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2303 WINBASEAPI BOOL WINAPI SetComputerNameA(LPCSTR);
2304 WINBASEAPI BOOL WINAPI SetComputerNameW(LPCWSTR);
2305 #define SetComputerName WINELIB_NAME_AW(SetComputerName)
2306 WINBASEAPI BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2307 WINBASEAPI BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2308 #define SetComputerNameEx WINELIB_NAME_AW(SetComputerNameEx)
2309 WINBASEAPI DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
2310 WINBASEAPI BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2311 WINBASEAPI BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2312 #define SetCurrentDirectory WINELIB_NAME_AW(SetCurrentDirectory)
2313 WINBASEAPI BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2314 WINBASEAPI BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2315 #define SetDefaultCommConfig WINELIB_NAME_AW(SetDefaultCommConfig)
2316 WINBASEAPI BOOL WINAPI SetDllDirectoryA(LPCSTR);
2317 WINBASEAPI BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2318 #define SetDllDirectory WINELIB_NAME_AW(SetDllDirectory)
2319 WINBASEAPI BOOL WINAPI SetDynamicTimeZoneInformation(const DYNAMIC_TIME_ZONE_INFORMATION*);
2320 WINBASEAPI BOOL WINAPI SetEndOfFile(HANDLE);
2321 WINBASEAPI BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2322 WINBASEAPI BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2323 #define SetEnvironmentVariable WINELIB_NAME_AW(SetEnvironmentVariable)
2324 WINBASEAPI UINT WINAPI SetErrorMode(UINT);
2325 WINBASEAPI BOOL WINAPI SetEvent(HANDLE);
2326 WINBASEAPI VOID WINAPI SetFileApisToANSI(void);
2327 WINBASEAPI VOID WINAPI SetFileApisToOEM(void);
2328 WINBASEAPI BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2329 WINBASEAPI BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2330 #define SetFileAttributes WINELIB_NAME_AW(SetFileAttributes)
2331 WINBASEAPI DWORD WINAPI SetFilePointer(HANDLE,LONG,LPLONG,DWORD);
2332 WINBASEAPI BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,LARGE_INTEGER*,DWORD);
2333 WINADVAPI BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2334 WINADVAPI BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2335 #define SetFileSecurity WINELIB_NAME_AW(SetFileSecurity)
2336 WINBASEAPI BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2337 WINBASEAPI BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
2338 WINBASEAPI UINT WINAPI SetHandleCount(UINT);
2339 WINBASEAPI BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2340 WINBASEAPI BOOL WINAPI SetInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD);
2341 WINADVAPI BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2342 WINBASEAPI BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2343 WINBASEAPI BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2344 WINBASEAPI BOOL WINAPI SetNamedPipeHandleState(HANDLE,LPDWORD,LPDWORD,LPDWORD);
2345 WINBASEAPI BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2346 WINADVAPI BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,PGENERIC_MAPPING,HANDLE);
2347 WINBASEAPI BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2348 WINBASEAPI BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2349 WINBASEAPI BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2350 WINBASEAPI BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2351 WINADVAPI BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2352 WINADVAPI BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2353 WINADVAPI BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2354 WINADVAPI BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2355 WINADVAPI BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2356 WINBASEAPI BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2357 #define SetSwapAreaSize(w) (w)
2358 WINBASEAPI BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2359 WINBASEAPI BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2360 WINBASEAPI BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2361 WINBASEAPI DWORD WINAPI SetTapeParameters(HANDLE,DWORD,LPVOID);
2362 WINBASEAPI DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2363 WINBASEAPI DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2364 WINBASEAPI BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT *);
2365 WINBASEAPI BOOL WINAPI SetThreadErrorMode(DWORD,LPDWORD);
2366 WINBASEAPI DWORD WINAPI SetThreadExecutionState(EXECUTION_STATE);
2367 WINBASEAPI DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2368 WINBASEAPI BOOL WINAPI SetThreadPriority(HANDLE,INT);
2369 WINBASEAPI BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2370 WINADVAPI BOOL WINAPI SetThreadToken(PHANDLE,HANDLE);
2371 WINBASEAPI HANDLE WINAPI SetTimerQueueTimer(HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,BOOL);
2372 WINBASEAPI BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2373 WINADVAPI BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD);
2374 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2375 WINBASEAPI BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2376 WINBASEAPI BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2377 #define SetVolumeLabel WINELIB_NAME_AW(SetVolumeLabel)
2378 WINBASEAPI BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2379 WINBASEAPI BOOL WINAPI SetVolumeMountPointW(LPCSTR,LPCSTR);
2380 #define SetVolumeMountPoint WINELIB_NAME_AW(SetVolumeMountPoint)
2381 WINBASEAPI BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,BOOL);
2382 WINBASEAPI BOOL WINAPI SetWaitableTimerEx(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,REASON_CONTEXT*,ULONG);
2383 WINBASEAPI BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2384 WINBASEAPI DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2385 WINBASEAPI DWORD WINAPI SizeofResource(HMODULE,HRSRC);
2386 WINBASEAPI VOID WINAPI Sleep(DWORD);
2387 WINBASEAPI BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
2388 WINBASEAPI BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE,PSRWLOCK,DWORD,ULONG);
2389 WINBASEAPI DWORD WINAPI SleepEx(DWORD,BOOL);
2390 WINBASEAPI VOID WINAPI SubmitThreadpoolWork(PTP_WORK);
2391 WINBASEAPI DWORD WINAPI SuspendThread(HANDLE);
2392 WINBASEAPI void WINAPI SwitchToFiber(LPVOID);
2393 WINBASEAPI BOOL WINAPI SwitchToThread(void);
2394 WINBASEAPI BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2395 WINBASEAPI BOOL WINAPI SystemTimeToTzSpecificLocalTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2396 WINBASEAPI BOOL WINAPI TerminateJobObject(HANDLE,UINT);
2397 WINBASEAPI BOOL WINAPI TerminateProcess(HANDLE,DWORD);
2398 WINBASEAPI BOOL WINAPI TerminateThread(HANDLE,DWORD);
2399 WINBASEAPI DWORD WINAPI TlsAlloc(void);
2400 WINBASEAPI BOOL WINAPI TlsFree(DWORD);
2401 WINBASEAPI LPVOID WINAPI TlsGetValue(DWORD);
2402 WINBASEAPI BOOL WINAPI TlsSetValue(DWORD,LPVOID);
2403 WINBASEAPI BOOL WINAPI TransactNamedPipe(HANDLE,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2404 WINBASEAPI BOOL WINAPI TransmitCommChar(HANDLE,CHAR);
2405 WINBASEAPI BOOL WINAPI TryAcquireSRWLockExclusive(PSRWLOCK);
2406 WINBASEAPI BOOL WINAPI TryAcquireSRWLockShared(PSRWLOCK);
2407 WINBASEAPI BOOL WINAPI TryEnterCriticalSection(CRITICAL_SECTION *lpCrit);
2408 WINBASEAPI BOOL WINAPI TzSpecificLocalTimeToSystemTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2409 WINBASEAPI LONG WINAPI UnhandledExceptionFilter(PEXCEPTION_POINTERS);
2410 WINBASEAPI BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2411 WINBASEAPI BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2412 #define UnlockSegment(handle) GlobalUnfix((HANDLE)(handle))
2413 WINBASEAPI BOOL WINAPI UnmapViewOfFile(LPCVOID);
2414 WINBASEAPI HRESULT WINAPI UnregisterApplicationRestart(void);
2415 WINBASEAPI BOOL WINAPI UnregisterWait(HANDLE);
2416 WINBASEAPI BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2417 WINBASEAPI BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,LPVOID,DWORD);
2418 WINBASEAPI BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,LPVOID,DWORD);
2419 #define UpdateResource WINELIB_NAME_AW(UpdateResource)
2420 WINBASEAPI BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2421 WINBASEAPI BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2422 #define VerifyVersionInfo WINELIB_NAME_AW(VerifyVersionInfo)
2423 WINBASEAPI LPVOID WINAPI VirtualAlloc(LPVOID,SIZE_T,DWORD,DWORD);
2424 WINBASEAPI LPVOID WINAPI VirtualAllocEx(HANDLE,LPVOID,SIZE_T,DWORD,DWORD);
2425 WINBASEAPI BOOL WINAPI VirtualFree(LPVOID,SIZE_T,DWORD);
2426 WINBASEAPI BOOL WINAPI VirtualFreeEx(HANDLE,LPVOID,SIZE_T,DWORD);
2427 WINBASEAPI BOOL WINAPI VirtualLock(LPVOID,SIZE_T);
2428 WINBASEAPI BOOL WINAPI VirtualProtect(LPVOID,SIZE_T,DWORD,LPDWORD);
2429 WINBASEAPI BOOL WINAPI VirtualProtectEx(HANDLE,LPVOID,SIZE_T,DWORD,LPDWORD);
2430 WINBASEAPI SIZE_T WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2431 WINBASEAPI SIZE_T WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2432 WINBASEAPI BOOL WINAPI VirtualUnlock(LPVOID,SIZE_T);
2433 WINBASEAPI DWORD WINAPI WTSGetActiveConsoleSessionId(void);
2434 WINBASEAPI BOOL WINAPI WaitCommEvent(HANDLE,LPDWORD,LPOVERLAPPED);
2435 WINBASEAPI BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2436 WINBASEAPI DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2437 WINBASEAPI DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2438 WINBASEAPI DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2439 WINBASEAPI DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2440 WINBASEAPI BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2441 WINBASEAPI BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2442 #define WaitNamedPipe WINELIB_NAME_AW(WaitNamedPipe)
2443 WINBASEAPI VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
2444 WINBASEAPI VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
2445 WINBASEAPI UINT WINAPI WinExec(LPCSTR,UINT);
2446 WINBASEAPI BOOL WINAPI Wow64DisableWow64FsRedirection(PVOID*);
2447 WINBASEAPI BOOLEAN WINAPI Wow64EnableWow64FsRedirection(BOOLEAN);
2448 WINBASEAPI BOOL WINAPI Wow64RevertWow64FsRedirection(PVOID);
2449 WINBASEAPI BOOL WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
2450 WINBASEAPI BOOL WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2451 WINBASEAPI BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2452 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2453 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2454 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2455 WINBASEAPI BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2456 WINBASEAPI BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2457 #define WritePrivateProfileString WINELIB_NAME_AW(WritePrivateProfileString)
2458 WINBASEAPI BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2459 WINBASEAPI BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2460 #define WritePrivateProfileStruct WINELIB_NAME_AW(WritePrivateProfileStruct)
2461 WINBASEAPI BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2462 WINBASEAPI BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2463 WINBASEAPI BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2464 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2465 WINBASEAPI BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2466 WINBASEAPI BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2467 #define WriteProfileString WINELIB_NAME_AW(WriteProfileString)
2468 WINBASEAPI DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2469 #define Yield()
2470 WINBASEAPI BOOL WINAPI ZombifyActCtx(HANDLE);
2472 WINBASEAPI INT WINAPI lstrcmpA(LPCSTR,LPCSTR);
2473 WINBASEAPI INT WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2474 WINBASEAPI INT WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2475 WINBASEAPI INT WINAPI lstrcmpiW(LPCWSTR,LPCWSTR);
2477 #if !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING)
2479 WINBASEAPI LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
2480 WINBASEAPI LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
2481 WINBASEAPI LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
2482 WINBASEAPI LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
2483 WINBASEAPI LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,INT);
2484 WINBASEAPI LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,INT);
2485 WINBASEAPI INT WINAPI lstrlenA(LPCSTR);
2486 WINBASEAPI INT WINAPI lstrlenW(LPCWSTR);
2488 #else
2490 /* string functions without the exception handler */
2492 static inline LPWSTR WINAPI lstrcpynW( LPWSTR dst, LPCWSTR src, INT n )
2494 LPWSTR d = dst;
2495 LPCWSTR s = src;
2496 UINT count = n;
2498 while ((count > 1) && *s)
2500 count--;
2501 *d++ = *s++;
2503 if (count) *d = 0;
2504 return dst;
2507 static inline LPSTR WINAPI lstrcpynA( LPSTR dst, LPCSTR src, INT n )
2509 LPSTR d = dst;
2510 LPCSTR s = src;
2511 UINT count = n;
2513 while ((count > 1) && *s)
2515 count--;
2516 *d++ = *s++;
2518 if (count) *d = 0;
2519 return dst;
2522 static inline INT WINAPI lstrlenW( LPCWSTR str )
2524 const WCHAR *s = str;
2525 while (*s) s++;
2526 return s - str;
2529 static inline INT WINAPI lstrlenA( LPCSTR str )
2531 return strlen( str );
2534 static inline LPWSTR WINAPI lstrcpyW( LPWSTR dst, LPCWSTR src )
2536 WCHAR *p = dst;
2537 while ((*p++ = *src++));
2538 return dst;
2541 static inline LPSTR WINAPI lstrcpyA( LPSTR dst, LPCSTR src )
2543 return strcpy( dst, src );
2546 static inline LPWSTR WINAPI lstrcatW( LPWSTR dst, LPCWSTR src )
2548 WCHAR *p = dst;
2549 while (*p) p++;
2550 while ((*p++ = *src++));
2551 return dst;
2554 static inline LPSTR WINAPI lstrcatA( LPSTR dst, LPCSTR src )
2556 return strcat( dst, src );
2559 /* strncpy doesn't do what you think, don't use it */
2560 #undef strncpy
2561 #define strncpy(d,s,n) error do_not_use_strncpy_use_lstrcpynA_or_memcpy_instead
2563 #endif /* !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING) */
2565 #define lstrcat WINELIB_NAME_AW(lstrcat)
2566 #define lstrcmp WINELIB_NAME_AW(lstrcmp)
2567 #define lstrcmpi WINELIB_NAME_AW(lstrcmpi)
2568 #define lstrcpy WINELIB_NAME_AW(lstrcpy)
2569 #define lstrcpyn WINELIB_NAME_AW(lstrcpyn)
2570 #define lstrlen WINELIB_NAME_AW(lstrlen)
2572 WINBASEAPI LONG WINAPI _hread(HFILE,LPVOID,LONG);
2573 WINBASEAPI LONG WINAPI _hwrite(HFILE,LPCSTR,LONG);
2574 WINBASEAPI HFILE WINAPI _lcreat(LPCSTR,INT);
2575 WINBASEAPI HFILE WINAPI _lclose(HFILE);
2576 WINBASEAPI LONG WINAPI _llseek(HFILE,LONG,INT);
2577 WINBASEAPI HFILE WINAPI _lopen(LPCSTR,INT);
2578 WINBASEAPI UINT WINAPI _lread(HFILE,LPVOID,UINT);
2579 WINBASEAPI UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
2581 /* compatibility macros */
2582 #define FillMemory RtlFillMemory
2583 #define MoveMemory RtlMoveMemory
2584 #define ZeroMemory RtlZeroMemory
2585 #define CopyMemory RtlCopyMemory
2587 /* Wine internal functions */
2589 extern char * CDECL wine_get_unix_file_name( LPCWSTR dos );
2590 extern WCHAR * CDECL wine_get_dos_file_name( LPCSTR str );
2593 /* Interlocked functions */
2595 #ifdef __i386__
2596 # if defined(__GNUC__) && !defined(_NTSYSTEM_) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2598 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2600 LONG ret;
2601 __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2602 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2603 return ret;
2606 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2608 LONG ret;
2609 __asm__ __volatile__( "lock; xchgl %0,(%1)"
2610 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2611 return ret;
2614 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2616 LONG ret;
2617 __asm__ __volatile__( "lock; xaddl %0,(%1)"
2618 : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2619 return ret;
2622 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2624 return InterlockedExchangeAdd( dest, 1 ) + 1;
2627 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2629 return InterlockedExchangeAdd( dest, -1 ) - 1;
2632 # else /* __GNUC__ */
2634 WINBASEAPI LONG WINAPI InterlockedCompareExchange(LONG volatile*,LONG,LONG);
2635 WINBASEAPI LONG WINAPI InterlockedDecrement(LONG volatile*);
2636 WINBASEAPI LONG WINAPI InterlockedExchange(LONG volatile*,LONG);
2637 WINBASEAPI LONG WINAPI InterlockedExchangeAdd(LONG volatile*,LONG);
2638 WINBASEAPI LONG WINAPI InterlockedIncrement(LONG volatile*);
2640 # endif /* __GNUC__ */
2642 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2644 return (PVOID)InterlockedCompareExchange( (LONG volatile*)dest, (LONG)xchg, (LONG)compare );
2647 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2649 return (PVOID)InterlockedExchange( (LONG volatile*)dest, (LONG)val );
2652 WINBASEAPI LONGLONG WINAPI InterlockedCompareExchange64(LONGLONG volatile*,LONGLONG,LONGLONG);
2654 #elif defined(_MSC_VER)
2656 #pragma intrinsic(_InterlockedCompareExchange)
2657 #pragma intrinsic(_InterlockedCompareExchangePointer)
2658 #pragma intrinsic(_InterlockedCompareExchange64)
2659 #pragma intrinsic(_InterlockedExchange)
2660 #pragma intrinsic(_InterlockedExchangePointer)
2661 #pragma intrinsic(_InterlockedExchangeAdd)
2662 #pragma intrinsic(_InterlockedIncrement)
2663 #pragma intrinsic(_InterlockedDecrement)
2665 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2667 return _InterlockedCompareExchange( dest, xchg, compare );
2670 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2672 return _InterlockedCompareExchangePointer( dest, xchg, compare );
2675 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
2677 return _InterlockedCompareExchange64( dest, xchg, compare );
2680 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2682 return _InterlockedExchange( dest, val );
2685 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2687 return _InterlockedExchangePointer( dest, val );
2690 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2692 return _InterlockedExchangeAdd( dest, incr );
2695 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2697 return _InterlockedIncrement( dest );
2700 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2702 return _InterlockedDecrement( dest );
2705 #elif defined(__GNUC__)
2707 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2709 return __sync_val_compare_and_swap( dest, compare, xchg );
2712 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2714 return __sync_val_compare_and_swap( dest, compare, xchg );
2717 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
2719 return __sync_val_compare_and_swap( dest, compare, xchg );
2722 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2724 LONG ret;
2725 #ifdef __x86_64__
2726 __asm__ __volatile__( "lock; xchgl %0,(%1)" : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2727 #else
2728 do ret = *dest; while (!__sync_bool_compare_and_swap( dest, ret, val ));
2729 #endif
2730 return ret;
2733 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2735 PVOID ret;
2736 #ifdef __x86_64__
2737 __asm__ __volatile__( "lock; xchgq %0,(%1)" : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2738 #else
2739 do ret = *dest; while (!__sync_bool_compare_and_swap( dest, ret, val ));
2740 #endif
2741 return ret;
2744 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2746 return __sync_fetch_and_add( dest, incr );
2749 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2751 return __sync_add_and_fetch( dest, 1 );
2754 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2756 return __sync_add_and_fetch( dest, -1 );
2759 #endif /* __i386__ */
2761 /* A few optimizations for gcc */
2763 #if defined(__GNUC__) && !defined(__MINGW32__) && (defined(__i386__) || defined(__x86_64__)) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2765 static FORCEINLINE DWORD WINAPI GetLastError(void)
2767 DWORD ret;
2768 #ifdef __x86_64__
2769 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x68,%0" : "=r" (ret) );
2770 #else
2771 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x34,%0" : "=r" (ret) );
2772 #endif
2773 return ret;
2776 static FORCEINLINE DWORD WINAPI GetCurrentProcessId(void)
2778 DWORD ret;
2779 #ifdef __x86_64__
2780 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x40,%0" : "=r" (ret) );
2781 #else
2782 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x20,%0" : "=r" (ret) );
2783 #endif
2784 return ret;
2787 static FORCEINLINE DWORD WINAPI GetCurrentThreadId(void)
2789 DWORD ret;
2790 #ifdef __x86_64__
2791 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x48,%0" : "=r" (ret) );
2792 #else
2793 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x24,%0" : "=r" (ret) );
2794 #endif
2795 return ret;
2798 static FORCEINLINE void WINAPI SetLastError( DWORD err )
2800 #ifdef __x86_64__
2801 __asm__ __volatile__( ".byte 0x65\n\tmovl %0,0x68" : : "r" (err) : "memory" );
2802 #else
2803 __asm__ __volatile__( ".byte 0x64\n\tmovl %0,0x34" : : "r" (err) : "memory" );
2804 #endif
2807 static FORCEINLINE HANDLE WINAPI GetProcessHeap(void)
2809 HANDLE *pdb;
2810 #ifdef __x86_64__
2811 __asm__ __volatile__( ".byte 0x65\n\tmovq 0x60,%0" : "=r" (pdb) );
2812 return pdb[0x30 / sizeof(HANDLE)]; /* get dword at offset 0x30 in pdb */
2813 #else
2814 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x30,%0" : "=r" (pdb) );
2815 return pdb[0x18 / sizeof(HANDLE)]; /* get dword at offset 0x18 in pdb */
2816 #endif
2819 #else /* __GNUC__ */
2821 WINBASEAPI DWORD WINAPI GetCurrentProcessId(void);
2822 WINBASEAPI DWORD WINAPI GetCurrentThreadId(void);
2823 WINBASEAPI DWORD WINAPI GetLastError(void);
2824 WINBASEAPI HANDLE WINAPI GetProcessHeap(void);
2825 WINBASEAPI VOID WINAPI SetLastError(DWORD);
2827 #endif /* __GNUC__ */
2829 #ifdef __WINESRC__
2830 #define GetCurrentProcess() ((HANDLE)~(ULONG_PTR)0)
2831 #define GetCurrentThread() ((HANDLE)~(ULONG_PTR)1)
2832 #endif
2834 /* WinMain(entry point) must be declared in winbase.h. */
2835 /* If this is not declared, we cannot compile many sources written with C++. */
2836 int WINAPI WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
2838 #ifdef __WINESRC__
2839 /* shouldn't be here, but is nice for type checking */
2840 BOOL WINAPI DllMain( HINSTANCE hinst, DWORD reason, LPVOID reserved ) DECLSPEC_HIDDEN;
2841 #endif
2843 #ifdef __cplusplus
2845 #endif
2847 #endif /* __WINE_WINBASE_H */