DIB Engine:dont use now missing winex11.drv BitBlt and PatBlt funcs
[wine/hacks.git] / include / winbase.h
blobc3dc64c557faeef1740bf7e3d11ca248f642cd92
1 /*
2 * Copyright (C) the Wine project
4 * This library is free software; you can redistribute it and/or
5 * modify it under the terms of the GNU Lesser General Public
6 * License as published by the Free Software Foundation; either
7 * version 2.1 of the License, or (at your option) any later version.
9 * This library is distributed in the hope that it will be useful,
10 * but WITHOUT ANY WARRANTY; without even the implied warranty of
11 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
12 * Lesser General Public License for more details.
14 * You should have received a copy of the GNU Lesser General Public
15 * License along with this library; if not, write to the Free Software
16 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19 #ifndef __WINE_WINBASE_H
20 #define __WINE_WINBASE_H
22 #include <winerror.h>
24 #ifdef __cplusplus
25 extern "C" {
26 #endif
28 #ifdef _KERNEL32_
29 #define WINBASEAPI
30 #else
31 #define WINBASEAPI DECLSPEC_IMPORT
32 #endif
34 #ifdef _ADVAPI32_
35 #define WINADVAPI
36 #else
37 #define WINADVAPI DECLSPEC_IMPORT
38 #endif
40 /* Windows Exit Procedure flag values */
41 #define WEP_FREE_DLL 0
42 #define WEP_SYSTEM_EXIT 1
44 typedef DWORD (CALLBACK *LPTHREAD_START_ROUTINE)(LPVOID);
46 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
47 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
49 typedef RTL_CRITICAL_SECTION CRITICAL_SECTION;
50 typedef PRTL_CRITICAL_SECTION PCRITICAL_SECTION;
51 typedef PRTL_CRITICAL_SECTION LPCRITICAL_SECTION;
53 typedef RTL_CRITICAL_SECTION_DEBUG CRITICAL_SECTION_DEBUG;
54 typedef PRTL_CRITICAL_SECTION_DEBUG PCRITICAL_SECTION_DEBUG;
55 typedef PRTL_CRITICAL_SECTION_DEBUG LPCRITICAL_SECTION_DEBUG;
57 #define CRITICAL_SECTION_NO_DEBUG_INFO RTL_CRITICAL_SECTION_FLAG_NO_DEBUG_INFO
59 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK;
61 #define EXCEPTION_DEBUG_EVENT 1
62 #define CREATE_THREAD_DEBUG_EVENT 2
63 #define CREATE_PROCESS_DEBUG_EVENT 3
64 #define EXIT_THREAD_DEBUG_EVENT 4
65 #define EXIT_PROCESS_DEBUG_EVENT 5
66 #define LOAD_DLL_DEBUG_EVENT 6
67 #define UNLOAD_DLL_DEBUG_EVENT 7
68 #define OUTPUT_DEBUG_STRING_EVENT 8
69 #define RIP_EVENT 9
71 typedef struct _EXCEPTION_DEBUG_INFO {
72 EXCEPTION_RECORD ExceptionRecord;
73 DWORD dwFirstChance;
74 } EXCEPTION_DEBUG_INFO;
76 typedef struct _CREATE_THREAD_DEBUG_INFO {
77 HANDLE hThread;
78 LPVOID lpThreadLocalBase;
79 LPTHREAD_START_ROUTINE lpStartAddress;
80 } CREATE_THREAD_DEBUG_INFO;
82 typedef struct _CREATE_PROCESS_DEBUG_INFO {
83 HANDLE hFile;
84 HANDLE hProcess;
85 HANDLE hThread;
86 LPVOID lpBaseOfImage;
87 DWORD dwDebugInfoFileOffset;
88 DWORD nDebugInfoSize;
89 LPVOID lpThreadLocalBase;
90 LPTHREAD_START_ROUTINE lpStartAddress;
91 LPVOID lpImageName;
92 WORD fUnicode;
93 } CREATE_PROCESS_DEBUG_INFO;
95 typedef struct _EXIT_THREAD_DEBUG_INFO {
96 DWORD dwExitCode;
97 } EXIT_THREAD_DEBUG_INFO;
99 typedef struct _EXIT_PROCESS_DEBUG_INFO {
100 DWORD dwExitCode;
101 } EXIT_PROCESS_DEBUG_INFO;
103 typedef struct _LOAD_DLL_DEBUG_INFO {
104 HANDLE hFile;
105 LPVOID lpBaseOfDll;
106 DWORD dwDebugInfoFileOffset;
107 DWORD nDebugInfoSize;
108 LPVOID lpImageName;
109 WORD fUnicode;
110 } LOAD_DLL_DEBUG_INFO;
112 typedef struct _UNLOAD_DLL_DEBUG_INFO {
113 LPVOID lpBaseOfDll;
114 } UNLOAD_DLL_DEBUG_INFO;
116 typedef struct _OUTPUT_DEBUG_STRING_INFO {
117 LPSTR lpDebugStringData;
118 WORD fUnicode;
119 WORD nDebugStringLength;
120 } OUTPUT_DEBUG_STRING_INFO;
122 typedef struct _RIP_INFO {
123 DWORD dwError;
124 DWORD dwType;
125 } RIP_INFO;
127 typedef struct _DEBUG_EVENT {
128 DWORD dwDebugEventCode;
129 DWORD dwProcessId;
130 DWORD dwThreadId;
131 union {
132 EXCEPTION_DEBUG_INFO Exception;
133 CREATE_THREAD_DEBUG_INFO CreateThread;
134 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
135 EXIT_THREAD_DEBUG_INFO ExitThread;
136 EXIT_PROCESS_DEBUG_INFO ExitProcess;
137 LOAD_DLL_DEBUG_INFO LoadDll;
138 UNLOAD_DLL_DEBUG_INFO UnloadDll;
139 OUTPUT_DEBUG_STRING_INFO DebugString;
140 RIP_INFO RipInfo;
141 } u;
142 } DEBUG_EVENT, *LPDEBUG_EVENT;
144 typedef PCONTEXT LPCONTEXT;
145 typedef PEXCEPTION_RECORD LPEXCEPTION_RECORD;
146 typedef PEXCEPTION_POINTERS LPEXCEPTION_POINTERS;
148 typedef LONG (CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(PEXCEPTION_POINTERS);
149 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
151 #define OFS_MAXPATHNAME 128
152 typedef struct _OFSTRUCT
154 BYTE cBytes;
155 BYTE fFixedDisk;
156 WORD nErrCode;
157 WORD Reserved1;
158 WORD Reserved2;
159 CHAR szPathName[OFS_MAXPATHNAME];
160 } OFSTRUCT, *POFSTRUCT, *LPOFSTRUCT;
162 #define OF_READ 0x0000
163 #define OF_WRITE 0x0001
164 #define OF_READWRITE 0x0002
165 #define OF_SHARE_COMPAT 0x0000
166 #define OF_SHARE_EXCLUSIVE 0x0010
167 #define OF_SHARE_DENY_WRITE 0x0020
168 #define OF_SHARE_DENY_READ 0x0030
169 #define OF_SHARE_DENY_NONE 0x0040
170 #define OF_PARSE 0x0100
171 #define OF_DELETE 0x0200
172 #define OF_VERIFY 0x0400 /* Used with OF_REOPEN */
173 #define OF_SEARCH 0x0400 /* Used without OF_REOPEN */
174 #define OF_CANCEL 0x0800
175 #define OF_CREATE 0x1000
176 #define OF_PROMPT 0x2000
177 #define OF_EXIST 0x4000
178 #define OF_REOPEN 0x8000
180 /* SetErrorMode values */
181 #define SEM_FAILCRITICALERRORS 0x0001
182 #define SEM_NOGPFAULTERRORBOX 0x0002
183 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
184 #define SEM_NOOPENFILEERRORBOX 0x8000
186 /* CopyFileEx flags */
187 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
188 #define COPY_FILE_RESTARTABLE 0x00000002
189 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
190 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
191 #define COPY_FILE_COPY_SYMLINK 0x00000800
192 #define COPY_FILE_NO_BUFFERING 0x00001000
194 /* return values for CopyProgressRoutine */
195 #define PROGRESS_CONTINUE 0
196 #define PROGRESS_CANCEL 1
197 #define PROGRESS_STOP 2
198 #define PROGRESS_QUIET 3
200 /* reason codes for CopyProgressRoutine */
201 #define CALLBACK_CHUNK_FINISHED 0
202 #define CALLBACK_STREAM_SWITCH 1
204 /* GetTempFileName() Flags */
205 #define TF_FORCEDRIVE 0x80
207 #define DRIVE_UNKNOWN 0
208 #define DRIVE_NO_ROOT_DIR 1
209 #define DRIVE_REMOVABLE 2
210 #define DRIVE_FIXED 3
211 #define DRIVE_REMOTE 4
212 /* Win32 additions */
213 #define DRIVE_CDROM 5
214 #define DRIVE_RAMDISK 6
216 #define MAX_COMPUTERNAME_LENGTH 15
218 /* The security attributes structure */
219 typedef struct _SECURITY_ATTRIBUTES
221 DWORD nLength;
222 LPVOID lpSecurityDescriptor;
223 BOOL bInheritHandle;
224 } SECURITY_ATTRIBUTES, *PSECURITY_ATTRIBUTES, *LPSECURITY_ATTRIBUTES;
226 #ifndef _FILETIME_
227 #define _FILETIME_
228 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
229 typedef struct _FILETIME
231 #ifdef WORDS_BIGENDIAN
232 DWORD dwHighDateTime;
233 DWORD dwLowDateTime;
234 #else
235 DWORD dwLowDateTime;
236 DWORD dwHighDateTime;
237 #endif
238 } FILETIME, *PFILETIME, *LPFILETIME;
239 #endif /* _FILETIME_ */
241 /* Find* structures */
242 typedef struct _WIN32_FIND_DATAA
244 DWORD dwFileAttributes;
245 FILETIME ftCreationTime;
246 FILETIME ftLastAccessTime;
247 FILETIME ftLastWriteTime;
248 DWORD nFileSizeHigh;
249 DWORD nFileSizeLow;
250 DWORD dwReserved0;
251 DWORD dwReserved1;
252 CHAR cFileName[260];
253 CHAR cAlternateFileName[14];
254 } WIN32_FIND_DATAA, *PWIN32_FIND_DATAA, *LPWIN32_FIND_DATAA;
256 typedef struct _WIN32_FIND_DATAW
258 DWORD dwFileAttributes;
259 FILETIME ftCreationTime;
260 FILETIME ftLastAccessTime;
261 FILETIME ftLastWriteTime;
262 DWORD nFileSizeHigh;
263 DWORD nFileSizeLow;
264 DWORD dwReserved0;
265 DWORD dwReserved1;
266 WCHAR cFileName[260];
267 WCHAR cAlternateFileName[14];
268 } WIN32_FIND_DATAW, *PWIN32_FIND_DATAW, *LPWIN32_FIND_DATAW;
270 DECL_WINELIB_TYPE_AW(WIN32_FIND_DATA)
271 DECL_WINELIB_TYPE_AW(PWIN32_FIND_DATA)
272 DECL_WINELIB_TYPE_AW(LPWIN32_FIND_DATA)
274 typedef enum _FINDEX_INFO_LEVELS
276 FindExInfoStandard,
277 FindExInfoMaxInfoLevel
278 } FINDEX_INFO_LEVELS;
280 typedef enum _FINDEX_SEARCH_OPS
282 FindExSearchNameMatch,
283 FindExSearchLimitToDirectories,
284 FindExSearchLimitToDevices,
285 FindExSearchMaxSearchOp
286 } FINDEX_SEARCH_OPS;
288 typedef struct _PROCESS_HEAP_ENTRY
290 LPVOID lpData;
291 DWORD cbData;
292 BYTE cbOverhead;
293 BYTE iRegionIndex;
294 WORD wFlags;
295 union {
296 struct {
297 HANDLE hMem;
298 DWORD dwReserved[3];
299 } Block;
300 struct {
301 DWORD dwCommittedSize;
302 DWORD dwUnCommittedSize;
303 LPVOID lpFirstBlock;
304 LPVOID lpLastBlock;
305 } Region;
306 } DUMMYUNIONNAME;
307 } PROCESS_HEAP_ENTRY, *PPROCESS_HEAP_ENTRY, *LPPROCESS_HEAP_ENTRY;
309 #define PROCESS_HEAP_REGION 0x0001
310 #define PROCESS_HEAP_UNCOMMITTED_RANGE 0x0002
311 #define PROCESS_HEAP_ENTRY_BUSY 0x0004
312 #define PROCESS_HEAP_ENTRY_MOVEABLE 0x0010
313 #define PROCESS_HEAP_ENTRY_DDESHARE 0x0020
315 #define INVALID_HANDLE_VALUE ((HANDLE)~(ULONG_PTR)0)
316 #define INVALID_FILE_SIZE (~0u)
317 #define INVALID_SET_FILE_POINTER (~0u)
318 #define INVALID_FILE_ATTRIBUTES (~0u)
320 #define LOCKFILE_FAIL_IMMEDIATELY 1
321 #define LOCKFILE_EXCLUSIVE_LOCK 2
323 #define FLS_OUT_OF_INDEXES (~0u)
324 #define TLS_OUT_OF_INDEXES (~0u)
326 #define SHUTDOWN_NORETRY 1
328 /* comm */
330 #define CBR_110 0xFF10
331 #define CBR_300 0xFF11
332 #define CBR_600 0xFF12
333 #define CBR_1200 0xFF13
334 #define CBR_2400 0xFF14
335 #define CBR_4800 0xFF15
336 #define CBR_9600 0xFF16
337 #define CBR_14400 0xFF17
338 #define CBR_19200 0xFF18
339 #define CBR_38400 0xFF1B
340 #define CBR_56000 0xFF1F
341 #define CBR_57600 0xFF20
342 #define CBR_115200 0xFF21
343 #define CBR_128000 0xFF23
344 #define CBR_256000 0xFF27
346 #define NOPARITY 0
347 #define ODDPARITY 1
348 #define EVENPARITY 2
349 #define MARKPARITY 3
350 #define SPACEPARITY 4
351 #define ONESTOPBIT 0
352 #define ONE5STOPBITS 1
353 #define TWOSTOPBITS 2
355 #define IGNORE 0
356 #define INFINITE 0xFFFFFFFF
358 #define CE_RXOVER 0x0001
359 #define CE_OVERRUN 0x0002
360 #define CE_RXPARITY 0x0004
361 #define CE_FRAME 0x0008
362 #define CE_BREAK 0x0010
363 #define CE_CTSTO 0x0020
364 #define CE_DSRTO 0x0040
365 #define CE_RLSDTO 0x0080
366 #define CE_TXFULL 0x0100
367 #define CE_PTO 0x0200
368 #define CE_IOE 0x0400
369 #define CE_DNS 0x0800
370 #define CE_OOP 0x1000
371 #define CE_MODE 0x8000
373 #define IE_BADID -1
374 #define IE_OPEN -2
375 #define IE_NOPEN -3
376 #define IE_MEMORY -4
377 #define IE_DEFAULT -5
378 #define IE_HARDWARE -10
379 #define IE_BYTESIZE -11
380 #define IE_BAUDRATE -12
382 #define EV_RXCHAR 0x0001
383 #define EV_RXFLAG 0x0002
384 #define EV_TXEMPTY 0x0004
385 #define EV_CTS 0x0008
386 #define EV_DSR 0x0010
387 #define EV_RLSD 0x0020
388 #define EV_BREAK 0x0040
389 #define EV_ERR 0x0080
390 #define EV_RING 0x0100
391 #define EV_PERR 0x0200
392 #define EV_RX80FULL 0x0400
393 #define EV_EVENT1 0x0800
394 #define EV_EVENT2 0x1000
396 #define SETXOFF 1
397 #define SETXON 2
398 #define SETRTS 3
399 #define CLRRTS 4
400 #define SETDTR 5
401 #define CLRDTR 6
402 #define RESETDEV 7
403 #define SETBREAK 8
404 #define CLRBREAK 9
406 /* Purge functions for Comm Port */
407 #define PURGE_TXABORT 0x0001 /* Kill the pending/current writes to the
408 comm port */
409 #define PURGE_RXABORT 0x0002 /*Kill the pending/current reads to
410 the comm port */
411 #define PURGE_TXCLEAR 0x0004 /* Kill the transmit queue if there*/
412 #define PURGE_RXCLEAR 0x0008 /* Kill the typeahead buffer if there*/
415 /* Modem Status Flags */
416 #define MS_CTS_ON ((DWORD)0x0010)
417 #define MS_DSR_ON ((DWORD)0x0020)
418 #define MS_RING_ON ((DWORD)0x0040)
419 #define MS_RLSD_ON ((DWORD)0x0080)
421 #define RTS_CONTROL_DISABLE 0
422 #define RTS_CONTROL_ENABLE 1
423 #define RTS_CONTROL_HANDSHAKE 2
424 #define RTS_CONTROL_TOGGLE 3
426 #define DTR_CONTROL_DISABLE 0
427 #define DTR_CONTROL_ENABLE 1
428 #define DTR_CONTROL_HANDSHAKE 2
431 #define LMEM_FIXED 0
432 #define LMEM_MOVEABLE 0x0002
433 #define LMEM_NOCOMPACT 0x0010
434 #define LMEM_NODISCARD 0x0020
435 #define LMEM_ZEROINIT 0x0040
436 #define LMEM_MODIFY 0x0080
437 #define LMEM_DISCARDABLE 0x0F00
438 #define LMEM_DISCARDED 0x4000
439 #define LMEM_INVALID_HANDLE 0x8000
440 #define LMEM_LOCKCOUNT 0x00FF
442 #define LPTR (LMEM_FIXED | LMEM_ZEROINIT)
443 #define LHND (LMEM_MOVEABLE | LMEM_ZEROINIT)
445 #define NONZEROLHND (LMEM_MOVEABLE)
446 #define NONZEROLPTR (LMEM_FIXED)
448 #define LocalDiscard(h) (LocalReAlloc((h),0,LMEM_MOVEABLE))
450 #define GMEM_FIXED 0x0000
451 #define GMEM_MOVEABLE 0x0002
452 #define GMEM_NOCOMPACT 0x0010
453 #define GMEM_NODISCARD 0x0020
454 #define GMEM_ZEROINIT 0x0040
455 #define GMEM_MODIFY 0x0080
456 #define GMEM_DISCARDABLE 0x0100
457 #define GMEM_NOT_BANKED 0x1000
458 #define GMEM_SHARE 0x2000
459 #define GMEM_DDESHARE 0x2000
460 #define GMEM_NOTIFY 0x4000
461 #define GMEM_LOWER GMEM_NOT_BANKED
462 #define GMEM_DISCARDED 0x4000
463 #define GMEM_LOCKCOUNT 0x00ff
464 #define GMEM_INVALID_HANDLE 0x8000
466 #define GHND (GMEM_MOVEABLE | GMEM_ZEROINIT)
467 #define GPTR (GMEM_FIXED | GMEM_ZEROINIT)
469 #define GlobalLRUNewest(h) ((HANDLE)(h))
470 #define GlobalLRUOldest(h) ((HANDLE)(h))
471 #define GlobalDiscard(h) (GlobalReAlloc((h),0,GMEM_MOVEABLE))
473 #define INVALID_ATOM ((ATOM)0)
474 #define MAXINTATOM 0xc000
475 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
476 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
477 #else
478 #define MAKEINTATOM(atom) ((LPTSTR)((ULONG_PTR)((WORD)(atom))))
479 #endif
481 typedef struct tagMEMORYSTATUS
483 DWORD dwLength;
484 DWORD dwMemoryLoad;
485 SIZE_T dwTotalPhys;
486 SIZE_T dwAvailPhys;
487 SIZE_T dwTotalPageFile;
488 SIZE_T dwAvailPageFile;
489 SIZE_T dwTotalVirtual;
490 SIZE_T dwAvailVirtual;
491 } MEMORYSTATUS, *LPMEMORYSTATUS;
493 #include <pshpack8.h>
494 typedef struct tagMEMORYSTATUSEX {
495 DWORD dwLength;
496 DWORD dwMemoryLoad;
497 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPhys;
498 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPhys;
499 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPageFile;
500 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPageFile;
501 DWORDLONG DECLSPEC_ALIGN(8) ullTotalVirtual;
502 DWORDLONG DECLSPEC_ALIGN(8) ullAvailVirtual;
503 DWORDLONG DECLSPEC_ALIGN(8) ullAvailExtendedVirtual;
504 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
505 #include <poppack.h>
507 typedef enum _MEMORY_RESOURCE_NOTIFICATION_TYPE {
508 LowMemoryResourceNotification,
509 HighMemoryResourceNotification
510 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
512 #ifndef _SYSTEMTIME_
513 #define _SYSTEMTIME_
514 typedef struct _SYSTEMTIME{
515 WORD wYear;
516 WORD wMonth;
517 WORD wDayOfWeek;
518 WORD wDay;
519 WORD wHour;
520 WORD wMinute;
521 WORD wSecond;
522 WORD wMilliseconds;
523 } SYSTEMTIME, *PSYSTEMTIME, *LPSYSTEMTIME;
524 #endif /* _SYSTEMTIME_ */
526 /* The 'overlapped' data structure used by async I/O functions.
528 typedef struct _OVERLAPPED {
529 #ifdef WORDS_BIGENDIAN
530 ULONG_PTR InternalHigh;
531 ULONG_PTR Internal;
532 #else
533 ULONG_PTR Internal;
534 ULONG_PTR InternalHigh;
535 #endif
536 union {
537 struct {
538 #ifdef WORDS_BIGENDIAN
539 DWORD OffsetHigh;
540 DWORD Offset;
541 #else
542 DWORD Offset;
543 DWORD OffsetHigh;
544 #endif
545 } DUMMYSTRUCTNAME;
546 PVOID Pointer;
547 } DUMMYUNIONNAME;
548 HANDLE hEvent;
549 } OVERLAPPED, *LPOVERLAPPED;
551 typedef VOID (CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
553 /* Process startup information.
556 /* STARTUPINFO.dwFlags */
557 #define STARTF_USESHOWWINDOW 0x00000001
558 #define STARTF_USESIZE 0x00000002
559 #define STARTF_USEPOSITION 0x00000004
560 #define STARTF_USECOUNTCHARS 0x00000008
561 #define STARTF_USEFILLATTRIBUTE 0x00000010
562 #define STARTF_RUNFULLSCREEN 0x00000020
563 #define STARTF_FORCEONFEEDBACK 0x00000040
564 #define STARTF_FORCEOFFFEEDBACK 0x00000080
565 #define STARTF_USESTDHANDLES 0x00000100
566 #define STARTF_USEHOTKEY 0x00000200
568 typedef struct _STARTUPINFOA{
569 DWORD cb; /* 00: size of struct */
570 LPSTR lpReserved; /* 04: */
571 LPSTR lpDesktop; /* 08: */
572 LPSTR lpTitle; /* 0c: */
573 DWORD dwX; /* 10: */
574 DWORD dwY; /* 14: */
575 DWORD dwXSize; /* 18: */
576 DWORD dwYSize; /* 1c: */
577 DWORD dwXCountChars; /* 20: */
578 DWORD dwYCountChars; /* 24: */
579 DWORD dwFillAttribute; /* 28: */
580 DWORD dwFlags; /* 2c: */
581 WORD wShowWindow; /* 30: */
582 WORD cbReserved2; /* 32: */
583 BYTE *lpReserved2; /* 34: */
584 HANDLE hStdInput; /* 38: */
585 HANDLE hStdOutput; /* 3c: */
586 HANDLE hStdError; /* 40: */
587 } STARTUPINFOA, *LPSTARTUPINFOA;
589 typedef struct _STARTUPINFOW{
590 DWORD cb;
591 LPWSTR lpReserved;
592 LPWSTR lpDesktop;
593 LPWSTR lpTitle;
594 DWORD dwX;
595 DWORD dwY;
596 DWORD dwXSize;
597 DWORD dwYSize;
598 DWORD dwXCountChars;
599 DWORD dwYCountChars;
600 DWORD dwFillAttribute;
601 DWORD dwFlags;
602 WORD wShowWindow;
603 WORD cbReserved2;
604 BYTE *lpReserved2;
605 HANDLE hStdInput;
606 HANDLE hStdOutput;
607 HANDLE hStdError;
608 } STARTUPINFOW, *LPSTARTUPINFOW;
610 DECL_WINELIB_TYPE_AW(STARTUPINFO)
611 DECL_WINELIB_TYPE_AW(LPSTARTUPINFO)
613 typedef struct _PROCESS_INFORMATION{
614 HANDLE hProcess;
615 HANDLE hThread;
616 DWORD dwProcessId;
617 DWORD dwThreadId;
618 } PROCESS_INFORMATION, *PPROCESS_INFORMATION, *LPPROCESS_INFORMATION;
620 typedef struct _TIME_DYNAMIC_ZONE_INFORMATION
622 LONG Bias;
623 WCHAR StandardName[32];
624 SYSTEMTIME StandardDate;
625 LONG StandardBias;
626 WCHAR DaylightName[32];
627 SYSTEMTIME DaylightDate;
628 LONG DaylightBias;
629 WCHAR TimeZoneKeyName[128];
630 BOOLEAN DynamicDaylightTimeDisabled;
631 } DYNAMIC_TIME_ZONE_INFORMATION, *PDYNAMIC_TIME_ZONE_INFORMATION;
633 typedef struct _TIME_ZONE_INFORMATION{
634 LONG Bias;
635 WCHAR StandardName[32];
636 SYSTEMTIME StandardDate;
637 LONG StandardBias;
638 WCHAR DaylightName[32];
639 SYSTEMTIME DaylightDate;
640 LONG DaylightBias;
641 } TIME_ZONE_INFORMATION, *PTIME_ZONE_INFORMATION, *LPTIME_ZONE_INFORMATION;
643 #define TIME_ZONE_ID_INVALID ((DWORD)0xFFFFFFFF)
644 #define TIME_ZONE_ID_UNKNOWN 0
645 #define TIME_ZONE_ID_STANDARD 1
646 #define TIME_ZONE_ID_DAYLIGHT 2
648 /* CreateProcess: dwCreationFlag values
650 #define DEBUG_PROCESS 0x00000001
651 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
652 #define CREATE_SUSPENDED 0x00000004
653 #define DETACHED_PROCESS 0x00000008
654 #define CREATE_NEW_CONSOLE 0x00000010
655 #define NORMAL_PRIORITY_CLASS 0x00000020
656 #define IDLE_PRIORITY_CLASS 0x00000040
657 #define HIGH_PRIORITY_CLASS 0x00000080
658 #define REALTIME_PRIORITY_CLASS 0x00000100
659 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
660 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
661 #define CREATE_NEW_PROCESS_GROUP 0x00000200
662 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
663 #define CREATE_SEPARATE_WOW_VDM 0x00000800
664 #define CREATE_SHARED_WOW_VDM 0x00001000
665 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
666 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
667 #define CREATE_NO_WINDOW 0x08000000
668 #define PROFILE_USER 0x10000000
669 #define PROFILE_KERNEL 0x20000000
670 #define PROFILE_SERVER 0x40000000
673 /* File object type definitions
675 #define FILE_TYPE_UNKNOWN 0
676 #define FILE_TYPE_DISK 1
677 #define FILE_TYPE_CHAR 2
678 #define FILE_TYPE_PIPE 3
679 #define FILE_TYPE_REMOTE 32768
681 /* File encryption status
683 #define FILE_ENCRYPTABLE 0
684 #define FILE_IS_ENCRYPTED 1
685 #define FILE_SYSTEM_ATTR 2
686 #define FILE_ROOT_DIR 3
687 #define FILE_SYSTEM_DIR 4
688 #define FILE_UNKNOWN 5
689 #define FILE_SYSTEM_NOT_SUPPORT 6
690 #define FILE_USER_DISALLOWED 7
691 #define FILE_READ_ONLY 8
692 #define FILE_DIR_DISALOWED 9
694 /* File creation flags
696 #define FILE_FLAG_WRITE_THROUGH 0x80000000UL
697 #define FILE_FLAG_OVERLAPPED 0x40000000L
698 #define FILE_FLAG_NO_BUFFERING 0x20000000L
699 #define FILE_FLAG_RANDOM_ACCESS 0x10000000L
700 #define FILE_FLAG_SEQUENTIAL_SCAN 0x08000000L
701 #define FILE_FLAG_DELETE_ON_CLOSE 0x04000000L
702 #define FILE_FLAG_BACKUP_SEMANTICS 0x02000000L
703 #define FILE_FLAG_POSIX_SEMANTICS 0x01000000L
704 #define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000L
705 #define CREATE_NEW 1
706 #define CREATE_ALWAYS 2
707 #define OPEN_EXISTING 3
708 #define OPEN_ALWAYS 4
709 #define TRUNCATE_EXISTING 5
711 /* Standard handle identifiers
713 #define STD_INPUT_HANDLE ((DWORD) -10)
714 #define STD_OUTPUT_HANDLE ((DWORD) -11)
715 #define STD_ERROR_HANDLE ((DWORD) -12)
717 typedef struct _BY_HANDLE_FILE_INFORMATION
719 DWORD dwFileAttributes;
720 FILETIME ftCreationTime;
721 FILETIME ftLastAccessTime;
722 FILETIME ftLastWriteTime;
723 DWORD dwVolumeSerialNumber;
724 DWORD nFileSizeHigh;
725 DWORD nFileSizeLow;
726 DWORD nNumberOfLinks;
727 DWORD nFileIndexHigh;
728 DWORD nFileIndexLow;
729 } BY_HANDLE_FILE_INFORMATION, *PBY_HANDLE_FILE_INFORMATION, *LPBY_HANDLE_FILE_INFORMATION ;
731 #define PIPE_ACCESS_INBOUND 1
732 #define PIPE_ACCESS_OUTBOUND 2
733 #define PIPE_ACCESS_DUPLEX 3
735 #define PIPE_CLIENT_END 0
736 #define PIPE_SERVER_END 1
737 #define PIPE_READMODE_BYTE 0
738 #define PIPE_READMODE_MESSAGE 2
739 #define PIPE_TYPE_BYTE 0
740 #define PIPE_TYPE_MESSAGE 4
742 #define PIPE_WAIT 0
743 #define PIPE_NOWAIT 1
745 #define PIPE_UNLIMITED_INSTANCES 255
747 #define NMPWAIT_WAIT_FOREVER 0xffffffff
748 #define NMPWAIT_NOWAIT 0x00000001
749 #define NMPWAIT_USE_DEFAULT_WAIT 0x00000000
751 /* Security flags for dwFlagsAndAttributes of CreateFile */
752 #define SECURITY_ANONYMOUS (SecurityAnonymous << 16)
753 #define SECURITY_IDENTIFICATION (SecurityIdentification << 16)
754 #define SECURITY_IMPERSONATION (SecurityImpersonation << 16)
755 #define SECURITY_DELEGATION (SecurityDelegation << 16)
757 #define SECURITY_CONTEXT_TRACKING 0x00040000
758 #define SECURITY_EFFECTIVE_ONLY 0x00080000
760 #define SECURITY_SQOS_PRESENT 0x00100000
761 #define SECURITY_VALID_SQOS_FLAGS 0x001f0000
763 typedef struct _SYSTEM_POWER_STATUS
765 BYTE ACLineStatus;
766 BYTE BatteryFlag;
767 BYTE BatteryLifePercent;
768 BYTE Reserved1;
769 DWORD BatteryLifeTime;
770 DWORD BatteryFullLifeTime;
771 } SYSTEM_POWER_STATUS, *LPSYSTEM_POWER_STATUS;
774 typedef struct _SYSTEM_INFO
776 union {
777 DWORD dwOemId; /* Obsolete field - do not use */
778 struct {
779 WORD wProcessorArchitecture;
780 WORD wReserved;
781 } DUMMYSTRUCTNAME;
782 } DUMMYUNIONNAME;
783 DWORD dwPageSize;
784 LPVOID lpMinimumApplicationAddress;
785 LPVOID lpMaximumApplicationAddress;
786 DWORD_PTR dwActiveProcessorMask;
787 DWORD dwNumberOfProcessors;
788 DWORD dwProcessorType;
789 DWORD dwAllocationGranularity;
790 WORD wProcessorLevel;
791 WORD wProcessorRevision;
792 } SYSTEM_INFO, *LPSYSTEM_INFO;
794 typedef BOOL (CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
795 typedef BOOL (CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
796 typedef BOOL (CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
797 typedef BOOL (CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
798 typedef BOOL (CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
799 typedef BOOL (CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
801 DECL_WINELIB_TYPE_AW(ENUMRESTYPEPROC)
802 DECL_WINELIB_TYPE_AW(ENUMRESNAMEPROC)
803 DECL_WINELIB_TYPE_AW(ENUMRESLANGPROC)
805 /* flags that can be passed to LoadLibraryEx */
806 #define DONT_RESOLVE_DLL_REFERENCES 0x00000001
807 #define LOAD_LIBRARY_AS_DATAFILE 0x00000002
808 #define LOAD_WITH_ALTERED_SEARCH_PATH 0x00000008
810 #define GET_MODULE_HANDLE_EX_FLAG_PIN 1
811 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 2
812 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 4
814 typedef PLDT_ENTRY LPLDT_ENTRY;
816 typedef enum _GET_FILEEX_INFO_LEVELS {
817 GetFileExInfoStandard
818 } GET_FILEEX_INFO_LEVELS;
820 typedef struct _WIN32_FILE_ATTRIBUTES_DATA {
821 DWORD dwFileAttributes;
822 FILETIME ftCreationTime;
823 FILETIME ftLastAccessTime;
824 FILETIME ftLastWriteTime;
825 DWORD nFileSizeHigh;
826 DWORD nFileSizeLow;
827 } WIN32_FILE_ATTRIBUTE_DATA, *LPWIN32_FILE_ATTRIBUTE_DATA;
830 * This one seems to be a Win32 only definition. It also is defined with
831 * WINAPI instead of CALLBACK in the windows headers.
833 typedef DWORD (CALLBACK *LPPROGRESS_ROUTINE)(LARGE_INTEGER, LARGE_INTEGER, LARGE_INTEGER,
834 LARGE_INTEGER, DWORD, DWORD, HANDLE,
835 HANDLE, LPVOID);
837 #define CREATE_EVENT_MANUAL_RESET 1
838 #define CREATE_EVENT_INITIAL_SET 2
840 #define CREATE_MUTEX_INITIAL_OWNER 1
842 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 1
844 #define WAIT_FAILED 0xffffffff
845 #define WAIT_OBJECT_0 0
846 #define WAIT_ABANDONED STATUS_ABANDONED_WAIT_0
847 #define WAIT_ABANDONED_0 STATUS_ABANDONED_WAIT_0
848 #define WAIT_IO_COMPLETION STATUS_USER_APC
849 #define WAIT_TIMEOUT STATUS_TIMEOUT
850 #define STILL_ACTIVE STATUS_PENDING
852 #define FILE_BEGIN 0
853 #define FILE_CURRENT 1
854 #define FILE_END 2
856 #define FILE_MAP_COPY 0x00000001
857 #define FILE_MAP_WRITE 0x00000002
858 #define FILE_MAP_READ 0x00000004
859 #define FILE_MAP_ALL_ACCESS 0x000f001f
860 #define FILE_MAP_EXECUTE 0x00000020
862 #define MOVEFILE_REPLACE_EXISTING 0x00000001
863 #define MOVEFILE_COPY_ALLOWED 0x00000002
864 #define MOVEFILE_DELAY_UNTIL_REBOOT 0x00000004
865 #define MOVEFILE_WRITE_THROUGH 0x00000008
867 #define REPLACEFILE_WRITE_THROUGH 0x00000001
868 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
870 #define FS_CASE_SENSITIVE FILE_CASE_SENSITIVE_SEARCH
871 #define FS_CASE_IS_PRESERVED FILE_CASE_PRESERVED_NAMES
872 #define FS_UNICODE_STORED_ON_DISK FILE_UNICODE_ON_DISK
873 #define FS_PERSISTENT_ACLS FILE_PERSISTENT_ACLS
874 #define FS_VOL_IS_COMPRESSED FILE_VOLUME_IS_COMPRESSED
875 #define FS_FILE_COMPRESSION FILE_FILE_COMPRESSION
877 #define EXCEPTION_ACCESS_VIOLATION STATUS_ACCESS_VIOLATION
878 #define EXCEPTION_DATATYPE_MISALIGNMENT STATUS_DATATYPE_MISALIGNMENT
879 #define EXCEPTION_BREAKPOINT STATUS_BREAKPOINT
880 #define EXCEPTION_SINGLE_STEP STATUS_SINGLE_STEP
881 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED STATUS_ARRAY_BOUNDS_EXCEEDED
882 #define EXCEPTION_FLT_DENORMAL_OPERAND STATUS_FLOAT_DENORMAL_OPERAND
883 #define EXCEPTION_FLT_DIVIDE_BY_ZERO STATUS_FLOAT_DIVIDE_BY_ZERO
884 #define EXCEPTION_FLT_INEXACT_RESULT STATUS_FLOAT_INEXACT_RESULT
885 #define EXCEPTION_FLT_INVALID_OPERATION STATUS_FLOAT_INVALID_OPERATION
886 #define EXCEPTION_FLT_OVERFLOW STATUS_FLOAT_OVERFLOW
887 #define EXCEPTION_FLT_STACK_CHECK STATUS_FLOAT_STACK_CHECK
888 #define EXCEPTION_FLT_UNDERFLOW STATUS_FLOAT_UNDERFLOW
889 #define EXCEPTION_INT_DIVIDE_BY_ZERO STATUS_INTEGER_DIVIDE_BY_ZERO
890 #define EXCEPTION_INT_OVERFLOW STATUS_INTEGER_OVERFLOW
891 #define EXCEPTION_PRIV_INSTRUCTION STATUS_PRIVILEGED_INSTRUCTION
892 #define EXCEPTION_IN_PAGE_ERROR STATUS_IN_PAGE_ERROR
893 #define EXCEPTION_ILLEGAL_INSTRUCTION STATUS_ILLEGAL_INSTRUCTION
894 #define EXCEPTION_NONCONTINUABLE_EXCEPTION STATUS_NONCONTINUABLE_EXCEPTION
895 #define EXCEPTION_STACK_OVERFLOW STATUS_STACK_OVERFLOW
896 #define EXCEPTION_INVALID_DISPOSITION STATUS_INVALID_DISPOSITION
897 #define EXCEPTION_GUARD_PAGE STATUS_GUARD_PAGE_VIOLATION
898 #define EXCEPTION_INVALID_HANDLE STATUS_INVALID_HANDLE
899 #define CONTROL_C_EXIT STATUS_CONTROL_C_EXIT
901 #define HANDLE_FLAG_INHERIT 0x00000001
902 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x00000002
904 #define HINSTANCE_ERROR 32
906 #define THREAD_PRIORITY_LOWEST THREAD_BASE_PRIORITY_MIN
907 #define THREAD_PRIORITY_BELOW_NORMAL (THREAD_PRIORITY_LOWEST+1)
908 #define THREAD_PRIORITY_NORMAL 0
909 #define THREAD_PRIORITY_HIGHEST THREAD_BASE_PRIORITY_MAX
910 #define THREAD_PRIORITY_ABOVE_NORMAL (THREAD_PRIORITY_HIGHEST-1)
911 #define THREAD_PRIORITY_ERROR_RETURN (0x7fffffff)
912 #define THREAD_PRIORITY_TIME_CRITICAL THREAD_BASE_PRIORITY_LOWRT
913 #define THREAD_PRIORITY_IDLE THREAD_BASE_PRIORITY_IDLE
915 /* flags to FormatMessage */
916 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 0x00000100
917 #define FORMAT_MESSAGE_IGNORE_INSERTS 0x00000200
918 #define FORMAT_MESSAGE_FROM_STRING 0x00000400
919 #define FORMAT_MESSAGE_FROM_HMODULE 0x00000800
920 #define FORMAT_MESSAGE_FROM_SYSTEM 0x00001000
921 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 0x00002000
922 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 0x000000FF
924 /* flags to ACTCTX[AW] */
925 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID (0x00000001)
926 #define ACTCTX_FLAG_LANGID_VALID (0x00000002)
927 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID (0x00000004)
928 #define ACTCTX_FLAG_RESOURCE_NAME_VALID (0x00000008)
929 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT (0x00000010)
930 #define ACTCTX_FLAG_APPLICATION_NAME_VALID (0x00000020)
931 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF (0x00000040)
932 #define ACTCTX_FLAG_HMODULE_VALID (0x00000080)
934 /* flags to DeactiveActCtx */
935 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION (0x00000001)
937 /* flags to FindActCtxSection{Guid,String[AW]} */
938 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX (0x00000001)
939 #define FIND_ACTCTX_SECTION_KEY_RETURN_FLAGS (0x00000002)
940 #define FIND_ACTCTX_SECTION_KEY_RETURN_ASSEMBLY_METADATA (0x00000004)
942 /* flags to QueryActCtxW */
943 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX (0x00000004)
944 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE (0x00000008)
945 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS (0x00000010)
946 #define QUERY_ACTCTX_FLAG_NO_ADDREF (0x80000000)
948 typedef struct tagACTCTXA {
949 ULONG cbSize;
950 DWORD dwFlags;
951 LPCSTR lpSource;
952 USHORT wProcessorArchitecture;
953 LANGID wLangId;
954 LPCSTR lpAssemblyDirectory;
955 LPCSTR lpResourceName;
956 LPCSTR lpApplicationName;
957 HMODULE hModule;
958 } ACTCTXA, *PACTCTXA;
960 typedef struct tagACTCTXW {
961 ULONG cbSize;
962 DWORD dwFlags;
963 LPCWSTR lpSource;
964 USHORT wProcessorArchitecture;
965 LANGID wLangId;
966 LPCWSTR lpAssemblyDirectory;
967 LPCWSTR lpResourceName;
968 LPCWSTR lpApplicationName;
969 HMODULE hModule;
970 } ACTCTXW, *PACTCTXW;
972 DECL_WINELIB_TYPE_AW(ACTCTX)
973 DECL_WINELIB_TYPE_AW(PACTCTX)
975 typedef const ACTCTXA *PCACTCTXA;
976 typedef const ACTCTXW *PCACTCTXW;
977 DECL_WINELIB_TYPE_AW(PCACTCTX)
979 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
980 ULONG cbSize;
981 ULONG ulDataFormatVersion;
982 PVOID lpData;
983 ULONG ulLength;
984 PVOID lpSectionGlobalData;
985 ULONG ulSectionGlobalDataLength;
986 PVOID lpSectionBase;
987 ULONG ulSectionTotalLength;
988 HANDLE hActCtx;
989 ULONG ulAssemblyRosterIndex;
990 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
991 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
993 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
994 PVOID lpInformation;
995 PVOID lpSectionBase;
996 ULONG ulSectionLength;
997 PVOID lpSectionGlobalDataBase;
998 ULONG ulSectionGlobalDataLength;
999 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1000 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1002 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1003 ULONG cbSize;
1004 ULONG ulDataFormatVersion;
1005 PVOID lpData;
1006 ULONG ulLength;
1007 PVOID lpSectionGlobalData;
1008 ULONG ulSectionGlobalDataLength;
1009 PVOID lpSectionBase;
1010 ULONG ulSectionTotalLength;
1011 HANDLE hActCtx;
1012 ULONG ulAssemblyRosterIndex;
1014 /* Non 2600 extra fields */
1015 ULONG ulFlags;
1016 ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1017 } ACTCTX_SECTION_KEYED_DATA, *PACTCTX_SECTION_KEYED_DATA;
1018 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1020 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1021 HANDLE hActCtx;
1022 DWORD dwFlags;
1023 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1025 typedef BOOL (WINAPI *PQUERYACTCTXW_FUNC)(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1027 typedef struct tagCOMSTAT
1029 DWORD fCtsHold : 1;
1030 DWORD fDsrHold : 1;
1031 DWORD fRlsdHold : 1;
1032 DWORD fXoffHold : 1;
1033 DWORD fXoffSent : 1;
1034 DWORD fEof : 1;
1035 DWORD fTxim : 1;
1036 DWORD fReserved : 25;
1037 DWORD cbInQue;
1038 DWORD cbOutQue;
1039 } COMSTAT, *LPCOMSTAT;
1041 typedef struct tagDCB
1043 DWORD DCBlength;
1044 DWORD BaudRate;
1045 unsigned fBinary :1;
1046 unsigned fParity :1;
1047 unsigned fOutxCtsFlow :1;
1048 unsigned fOutxDsrFlow :1;
1049 unsigned fDtrControl :2;
1050 unsigned fDsrSensitivity :1;
1051 unsigned fTXContinueOnXoff :1;
1052 unsigned fOutX :1;
1053 unsigned fInX :1;
1054 unsigned fErrorChar :1;
1055 unsigned fNull :1;
1056 unsigned fRtsControl :2;
1057 unsigned fAbortOnError :1;
1058 unsigned fDummy2 :17;
1059 WORD wReserved;
1060 WORD XonLim;
1061 WORD XoffLim;
1062 BYTE ByteSize;
1063 BYTE Parity;
1064 BYTE StopBits;
1065 char XonChar;
1066 char XoffChar;
1067 char ErrorChar;
1068 char EofChar;
1069 char EvtChar;
1070 WORD wReserved1;
1071 } DCB, *LPDCB;
1073 typedef struct tagCOMMCONFIG {
1074 DWORD dwSize;
1075 WORD wVersion;
1076 WORD wReserved;
1077 DCB dcb;
1078 DWORD dwProviderSubType;
1079 DWORD dwProviderOffset;
1080 DWORD dwProviderSize;
1081 DWORD wcProviderData[1];
1082 } COMMCONFIG, *LPCOMMCONFIG;
1084 typedef struct tagCOMMPROP {
1085 WORD wPacketLength;
1086 WORD wPacketVersion;
1087 DWORD dwServiceMask;
1088 DWORD dwReserved1;
1089 DWORD dwMaxTxQueue;
1090 DWORD dwMaxRxQueue;
1091 DWORD dwMaxBaud;
1092 DWORD dwProvSubType;
1093 DWORD dwProvCapabilities;
1094 DWORD dwSettableParams;
1095 DWORD dwSettableBaud;
1096 WORD wSettableData;
1097 WORD wSettableStopParity;
1098 DWORD dwCurrentTxQueue;
1099 DWORD dwCurrentRxQueue;
1100 DWORD dwProvSpec1;
1101 DWORD dwProvSpec2;
1102 WCHAR wcProvChar[1];
1103 } COMMPROP, *LPCOMMPROP;
1105 #define SP_SERIALCOMM ((DWORD)1)
1107 #define BAUD_075 ((DWORD)0x01)
1108 #define BAUD_110 ((DWORD)0x02)
1109 #define BAUD_134_5 ((DWORD)0x04)
1110 #define BAUD_150 ((DWORD)0x08)
1111 #define BAUD_300 ((DWORD)0x10)
1112 #define BAUD_600 ((DWORD)0x20)
1113 #define BAUD_1200 ((DWORD)0x40)
1114 #define BAUD_1800 ((DWORD)0x80)
1115 #define BAUD_2400 ((DWORD)0x100)
1116 #define BAUD_4800 ((DWORD)0x200)
1117 #define BAUD_7200 ((DWORD)0x400)
1118 #define BAUD_9600 ((DWORD)0x800)
1119 #define BAUD_14400 ((DWORD)0x1000)
1120 #define BAUD_19200 ((DWORD)0x2000)
1121 #define BAUD_38400 ((DWORD)0x4000)
1122 #define BAUD_56K ((DWORD)0x8000)
1123 #define BAUD_57600 ((DWORD)0x40000)
1124 #define BAUD_115200 ((DWORD)0x20000)
1125 #define BAUD_128K ((DWORD)0x10000)
1126 #define BAUD_USER ((DWORD)0x10000000)
1128 #define PST_FAX ((DWORD)0x21)
1129 #define PST_LAT ((DWORD)0x101)
1130 #define PST_MODEM ((DWORD)0x06)
1131 #define PST_NETWORK_BRIDGE ((DWORD)0x100)
1132 #define PST_PARALLELPORT ((DWORD)0x02)
1133 #define PST_RS232 ((DWORD)0x01)
1134 #define PST_RS442 ((DWORD)0x03)
1135 #define PST_RS423 ((DWORD)0x04)
1136 #define PST_RS449 ((DWORD)0x06)
1137 #define PST_SCANNER ((DWORD)0x22)
1138 #define PST_TCPIP_TELNET ((DWORD)0x102)
1139 #define PST_UNSPECIFIED ((DWORD)0x00)
1140 #define PST_X25 ((DWORD)0x103)
1142 #define PCF_16BITMODE ((DWORD)0x200)
1143 #define PCF_DTRDSR ((DWORD)0x01)
1144 #define PCF_INTTIMEOUTS ((DWORD)0x80)
1145 #define PCF_PARITY_CHECK ((DWORD)0x08)
1146 #define PCF_RLSD ((DWORD)0x04)
1147 #define PCF_RTSCTS ((DWORD)0x02)
1148 #define PCF_SETXCHAR ((DWORD)0x20)
1149 #define PCF_SPECIALCHARS ((DWORD)0x100)
1150 #define PCF_TOTALTIMEOUTS ((DWORD)0x40)
1151 #define PCF_XONXOFF ((DWORD)0x10)
1153 #define SP_BAUD ((DWORD)0x02)
1154 #define SP_DATABITS ((DWORD)0x04)
1155 #define SP_HANDSHAKING ((DWORD)0x10)
1156 #define SP_PARITY ((DWORD)0x01)
1157 #define SP_PARITY_CHECK ((DWORD)0x20)
1158 #define SP_RLSD ((DWORD)0x40)
1159 #define SP_STOPBITS ((DWORD)0x08)
1161 #define DATABITS_5 ((DWORD)0x01)
1162 #define DATABITS_6 ((DWORD)0x02)
1163 #define DATABITS_7 ((DWORD)0x04)
1164 #define DATABITS_8 ((DWORD)0x08)
1165 #define DATABITS_16 ((DWORD)0x10)
1166 #define DATABITS_16X ((DWORD)0x20)
1168 #define STOPBITS_10 ((DWORD)1)
1169 #define STOPBITS_15 ((DWORD)2)
1170 #define STOPBITS_20 ((DWORD)4)
1172 #define PARITY_NONE ((DWORD)0x100)
1173 #define PARITY_ODD ((DWORD)0x200)
1174 #define PARITY_EVEN ((DWORD)0x400)
1175 #define PARITY_MARK ((DWORD)0x800)
1176 #define PARITY_SPACE ((DWORD)0x1000)
1178 typedef struct tagCOMMTIMEOUTS {
1179 DWORD ReadIntervalTimeout;
1180 DWORD ReadTotalTimeoutMultiplier;
1181 DWORD ReadTotalTimeoutConstant;
1182 DWORD WriteTotalTimeoutMultiplier;
1183 DWORD WriteTotalTimeoutConstant;
1184 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
1186 #define GET_TAPE_MEDIA_INFORMATION 0
1187 #define GET_TAPE_DRIVE_INFORMATION 1
1188 #define SET_TAPE_MEDIA_INFORMATION 0
1189 #define SET_TAPE_DRIVE_INFORMATION 1
1191 #define PROCESS_NAME_NATIVE 1
1193 typedef void (CALLBACK *PAPCFUNC)(ULONG_PTR);
1194 typedef void (CALLBACK *PTIMERAPCROUTINE)(LPVOID,DWORD,DWORD);
1196 typedef enum _COMPUTER_NAME_FORMAT
1198 ComputerNameNetBIOS,
1199 ComputerNameDnsHostname,
1200 ComputerNameDnsDomain,
1201 ComputerNameDnsFullyQualified,
1202 ComputerNamePhysicalNetBIOS,
1203 ComputerNamePhysicalDnsHostname,
1204 ComputerNamePhysicalDnsDomain,
1205 ComputerNamePhysicalDnsFullyQualified,
1206 ComputerNameMax
1207 } COMPUTER_NAME_FORMAT;
1209 #define HW_PROFILE_GUIDLEN 39
1210 #define MAX_PROFILE_LEN 80
1212 #define DOCKINFO_UNDOCKED 0x1
1213 #define DOCKINFO_DOCKED 0x2
1214 #define DOCKINFO_USER_SUPPLIED 0x4
1215 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_UNDOCKED)
1216 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_DOCKED)
1218 typedef struct tagHW_PROFILE_INFOA {
1219 DWORD dwDockInfo;
1220 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1221 CHAR szHwProfileName[MAX_PROFILE_LEN];
1222 } HW_PROFILE_INFOA, *LPHW_PROFILE_INFOA;
1224 typedef struct tagHW_PROFILE_INFOW {
1225 DWORD dwDockInfo;
1226 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1227 WCHAR szHwProfileName[MAX_PROFILE_LEN];
1228 } HW_PROFILE_INFOW, *LPHW_PROFILE_INFOW;
1230 DECL_WINELIB_TYPE_AW(HW_PROFILE_INFO)
1231 DECL_WINELIB_TYPE_AW(LPHW_PROFILE_INFO)
1233 /* Event Logging */
1235 #define EVENTLOG_FULL_INFO 0
1237 typedef struct _EVENTLOG_FULL_INFORMATION {
1238 DWORD dwFull;
1239 } EVENTLOG_FULL_INFORMATION, *LPEVENTLOG_FULL_INFORMATION;
1242 /* Stream data structures and defines */
1243 /*the types of backup data -- WIN32_STREAM_ID.dwStreamId below*/
1244 #define BACKUP_INVALID 0
1245 #define BACKUP_DATA 1
1246 #define BACKUP_EA_DATA 2
1247 #define BACKUP_SECURITY_DATA 3
1248 #define BACKUP_ALTERNATE_DATA 4
1249 #define BACKUP_LINK 5
1250 #define BACKUP_PROPERTY_DATA 6
1251 #define BACKUP_OBJECT_ID 7
1252 #define BACKUP_REPARSE_DATA 8
1253 #define BACKUP_SPARSE_BLOCK 9
1255 /*flags for WIN32_STREAM_ID.dwStreamAttributes below*/
1256 #define STREAM_NORMAL_ATTRIBUTE 0
1257 #define STREAM_MODIFIED_WHEN_READ 1
1258 #define STREAM_CONTAINS_SECURITY 2
1259 #define STREAM_CONTAINS_PROPERTIES 4
1260 #define STREAM_SPARSE_ATTRIBUTE 8
1262 #include <pshpack8.h>
1263 typedef struct _WIN32_STREAM_ID {
1264 DWORD dwStreamId;
1265 DWORD dwStreamAttributes;
1266 LARGE_INTEGER DECLSPEC_ALIGN(8) Size;
1267 DWORD dwStreamNameSize;
1268 WCHAR cStreamName[ANYSIZE_ARRAY];
1269 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
1270 #include <poppack.h>
1273 /* GetBinaryType return values.
1276 #define SCS_32BIT_BINARY 0
1277 #define SCS_DOS_BINARY 1
1278 #define SCS_WOW_BINARY 2
1279 #define SCS_PIF_BINARY 3
1280 #define SCS_POSIX_BINARY 4
1281 #define SCS_OS216_BINARY 5
1282 #define SCS_64BIT_BINARY 6
1284 /* flags for DefineDosDevice */
1285 #define DDD_RAW_TARGET_PATH 0x00000001
1286 #define DDD_REMOVE_DEFINITION 0x00000002
1287 #define DDD_EXACT_MATCH_ON_REMOVE 0x00000004
1288 #define DDD_NO_BROADCAST_SYSTEM 0x00000008
1289 #define DDD_LUID_BROADCAST_DRIVE 0x00000010
1291 #define LOGON_WITH_PROFILE 0x00000001
1292 #define LOGON_NETCREDENTIALS_ONLY 0x00000002
1293 #define LOGON_ZERO_PASSWORD_BUFFER 0x80000000
1295 WINBASEAPI BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR *);
1296 WINADVAPI BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1297 WINADVAPI BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1298 WINADVAPI BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1299 WINADVAPI BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1300 WINADVAPI BOOL WINAPI AddAce(PACL,DWORD,DWORD,LPVOID,DWORD);
1301 WINBASEAPI ATOM WINAPI AddAtomA(LPCSTR);
1302 WINBASEAPI ATOM WINAPI AddAtomW(LPCWSTR);
1303 #define AddAtom WINELIB_NAME_AW(AddAtom)
1304 WINADVAPI BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1305 WINADVAPI BOOL WINAPI AddAuditAccessAceEx(PACL,DWORD,DWORD,DWORD,PSID,BOOL,BOOL);
1306 WINBASEAPI VOID WINAPI AddRefActCtx(HANDLE);
1307 WINBASEAPI PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1308 WINADVAPI BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1309 WINADVAPI BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1310 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1311 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1312 #define AccessCheckAndAuditAlarm WINELIB_NAME_AW(AccessCheckAndAuditAlarm)
1313 WINADVAPI BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1314 WINADVAPI BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1315 WINADVAPI BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID *);
1316 WINADVAPI BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1317 WINADVAPI BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1318 WINADVAPI BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1319 WINBASEAPI BOOL WINAPI AreFileApisANSI(void);
1320 WINBASEAPI BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1321 WINADVAPI BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1322 WINADVAPI BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1323 #define BackupEventLog WINELIB_NAME_AW(BackupEventLog)
1324 WINBASEAPI BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1325 WINBASEAPI BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1326 WINBASEAPI BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1327 WINBASEAPI BOOL WINAPI Beep(DWORD,DWORD);
1328 WINBASEAPI HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1329 WINBASEAPI HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1330 #define BeginUpdateResource WINELIB_NAME_AW(BeginUpdateResource)
1331 WINBASEAPI BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1332 WINBASEAPI BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1333 WINBASEAPI BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1334 #define BuildCommDCB WINELIB_NAME_AW(BuildCommDCB)
1335 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1336 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1337 #define BuildCommDCBAndTimeouts WINELIB_NAME_AW(BuildCommDCBAndTimeouts)
1338 WINBASEAPI BOOL WINAPI CallNamedPipeA(LPCSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1339 WINBASEAPI BOOL WINAPI CallNamedPipeW(LPCWSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1340 #define CallNamedPipe WINELIB_NAME_AW(CallNamedPipe)
1341 WINBASEAPI BOOL WINAPI CancelIo(HANDLE);
1342 WINBASEAPI BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1343 WINBASEAPI BOOL WINAPI CancelWaitableTimer(HANDLE);
1344 WINBASEAPI BOOL WINAPI ChangeTimerQueueTimer(HANDLE,HANDLE,ULONG,ULONG);
1345 WINADVAPI BOOL WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1346 WINBASEAPI BOOL WINAPI ClearCommBreak(HANDLE);
1347 WINBASEAPI BOOL WINAPI ClearCommError(HANDLE,LPDWORD,LPCOMSTAT);
1348 WINADVAPI BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1349 WINADVAPI BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1350 #define ClearEventLog WINELIB_NAME_AW(ClearEventLog)
1351 WINADVAPI BOOL WINAPI CloseEventLog(HANDLE);
1352 WINBASEAPI BOOL WINAPI CloseHandle(HANDLE);
1353 WINBASEAPI BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1354 WINBASEAPI BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1355 #define CommConfigDialog WINELIB_NAME_AW(CommConfigDialog)
1356 WINBASEAPI BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1357 WINBASEAPI BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1358 WINBASEAPI HANDLE WINAPI ConvertToGlobalHandle(HANDLE hSrc);
1359 WINBASEAPI BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1360 WINBASEAPI BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1361 #define CopyFile WINELIB_NAME_AW(CopyFile)
1362 WINBASEAPI BOOL WINAPI CopyFileExA(LPCSTR, LPCSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1363 WINBASEAPI BOOL WINAPI CopyFileExW(LPCWSTR, LPCWSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1364 #define CopyFileEx WINELIB_NAME_AW(CopyFileEx)
1365 WINADVAPI BOOL WINAPI CopySid(DWORD,PSID,PSID);
1366 WINBASEAPI INT WINAPI CompareFileTime(const FILETIME*,const FILETIME*);
1367 WINBASEAPI BOOL WINAPI ConvertFiberToThread(void);
1368 WINBASEAPI LPVOID WINAPI ConvertThreadToFiber(LPVOID);
1369 WINBASEAPI LPVOID WINAPI ConvertThreadToFiberEx(LPVOID,DWORD);
1370 WINADVAPI BOOL WINAPI ConvertToAutoInheritPrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,GUID*,BOOL,PGENERIC_MAPPING);
1371 WINBASEAPI HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1372 WINBASEAPI HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1373 #define CreateActCtx WINELIB_NAME_AW(CreateActCtx)
1374 WINBASEAPI BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1375 WINBASEAPI BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1376 #define CreateDirectory WINELIB_NAME_AW(CreateDirectory)
1377 WINBASEAPI BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1378 WINBASEAPI BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1379 #define CreateDirectoryEx WINELIB_NAME_AW(CreateDirectoryEx)
1380 WINBASEAPI HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1381 WINBASEAPI HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1382 #define CreateEvent WINELIB_NAME_AW(CreateEvent)
1383 WINBASEAPI HANDLE WINAPI CreateEventExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1384 WINBASEAPI HANDLE WINAPI CreateEventExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1385 #define CreateEventEx WINELIB_NAME_AW(CreateEventEx)
1386 WINBASEAPI LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1387 WINBASEAPI LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1388 WINBASEAPI HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1389 WINBASEAPI HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1390 #define CreateFile WINELIB_NAME_AW(CreateFile)
1391 WINBASEAPI HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1392 WINBASEAPI HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1393 #define CreateFileMapping WINELIB_NAME_AW(CreateFileMapping)
1394 WINBASEAPI HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1395 WINBASEAPI HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1396 WINBASEAPI HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1397 #define CreateJobObject WINELIB_NAME_AW(CreateJobObject)
1398 WINBASEAPI HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1399 WINBASEAPI HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1400 #define CreateMailslot WINELIB_NAME_AW(CreateMailslot)
1401 WINBASEAPI HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1402 WINBASEAPI HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1403 WINBASEAPI HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1404 #define CreateMutex WINELIB_NAME_AW(CreateMutex)
1405 WINBASEAPI HANDLE WINAPI CreateMutexExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1406 WINBASEAPI HANDLE WINAPI CreateMutexExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1407 #define CreateMutexEx WINELIB_NAME_AW(CreateMutexEx)
1408 WINBASEAPI HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1409 WINBASEAPI HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1410 #define CreateNamedPipe WINELIB_NAME_AW(CreateNamedPipe)
1411 WINBASEAPI BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1412 WINADVAPI BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1413 WINBASEAPI BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1414 WINBASEAPI BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1415 #define CreateProcess WINELIB_NAME_AW(CreateProcess)
1416 WINADVAPI BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1417 WINADVAPI BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1418 #define CreateProcessAsUser WINELIB_NAME_AW(CreateProcessAsUser)
1419 WINADVAPI BOOL WINAPI CreateProcessWithLogonW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPCWSTR,LPWSTR,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1420 WINBASEAPI HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1421 WINADVAPI BOOL WINAPI CreateRestrictedToken(HANDLE,DWORD,DWORD,PSID_AND_ATTRIBUTES,DWORD,PLUID_AND_ATTRIBUTES,DWORD,PSID_AND_ATTRIBUTES,PHANDLE);
1422 WINBASEAPI HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1423 WINBASEAPI HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1424 #define CreateSemaphore WINELIB_NAME_AW(CreateSemaphore)
1425 WINBASEAPI HANDLE WINAPI CreateSemaphoreExA(SECURITY_ATTRIBUTES*,LONG,LONG,LPCSTR,DWORD,DWORD);
1426 WINBASEAPI HANDLE WINAPI CreateSemaphoreExW(SECURITY_ATTRIBUTES*,LONG,LONG,LPCWSTR,DWORD,DWORD);
1427 #define CreateSemaphoreEx WINELIB_NAME_AW(CreateSemaphoreEx)
1428 WINBASEAPI DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1429 WINBASEAPI HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1430 WINBASEAPI HANDLE WINAPI CreateTimerQueue(void);
1431 WINBASEAPI BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1432 WINBASEAPI HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1433 WINBASEAPI HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1434 #define CreateWaitableTimer WINELIB_NAME_AW(CreateWaitableTimer)
1435 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1436 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1437 #define CreateWaitableTimerEx WINELIB_NAME_AW(CreateWaitableTimerEx)
1438 WINADVAPI BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1439 WINBASEAPI BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1440 WINBASEAPI BOOL WINAPI DebugActiveProcess(DWORD);
1441 WINBASEAPI BOOL WINAPI DebugActiveProcessStop(DWORD);
1442 WINBASEAPI void WINAPI DebugBreak(void);
1443 WINBASEAPI BOOL WINAPI DebugBreakProcess(HANDLE);
1444 WINBASEAPI BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1445 WINBASEAPI PVOID WINAPI DecodePointer(PVOID);
1446 WINADVAPI BOOL WINAPI DecryptFileA(LPCSTR,DWORD);
1447 WINADVAPI BOOL WINAPI DecryptFileW(LPCWSTR,DWORD);
1448 #define DecryptFile WINELIB_NAME_AW(DecryptFile)
1449 WINBASEAPI BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1450 WINBASEAPI BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1451 #define DefineDosDevice WINELIB_NAME_AW(DefineDosDevice)
1452 #define DefineHandleTable(w) ((w),TRUE)
1453 WINADVAPI BOOL WINAPI DeleteAce(PACL,DWORD);
1454 WINBASEAPI ATOM WINAPI DeleteAtom(ATOM);
1455 WINBASEAPI void WINAPI DeleteCriticalSection(CRITICAL_SECTION *lpCrit);
1456 WINBASEAPI void WINAPI DeleteFiber(LPVOID);
1457 WINBASEAPI BOOL WINAPI DeleteFileA(LPCSTR);
1458 WINBASEAPI BOOL WINAPI DeleteFileW(LPCWSTR);
1459 #define DeleteFile WINELIB_NAME_AW(DeleteFile)
1460 WINBASEAPI BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1461 WINBASEAPI BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1462 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1463 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1464 #define DeleteVolumeMountPoint WINELIB_NAME_AW(DeleteVolumeMountPoint)
1465 WINADVAPI BOOL WINAPI DeregisterEventSource(HANDLE);
1466 WINADVAPI BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1467 WINBASEAPI BOOL WINAPI DeviceIoControl(HANDLE,DWORD,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1468 WINBASEAPI BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1469 WINBASEAPI BOOL WINAPI DisconnectNamedPipe(HANDLE);
1470 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1471 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1472 #define DnsHostnameToComputerName WINELIB_NAME_AW(DnsHostnameToComputerName)
1473 WINBASEAPI BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1474 WINBASEAPI BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,HANDLE*,DWORD,BOOL,DWORD);
1475 WINADVAPI BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1476 WINADVAPI BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1477 WINBASEAPI BOOL WINAPI EscapeCommFunction(HANDLE,UINT);
1478 WINBASEAPI PVOID WINAPI EncodePointer(PVOID);
1479 WINADVAPI BOOL WINAPI EncryptFileA(LPCSTR);
1480 WINADVAPI BOOL WINAPI EncryptFileW(LPCWSTR);
1481 #define EncryptFile WINELIB_NAME_AW(EncryptFile)
1482 WINBASEAPI BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1483 WINBASEAPI BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1484 #define EndUpdateResource WINELIB_NAME_AW(EndUpdateResource)
1485 WINBASEAPI void WINAPI EnterCriticalSection(CRITICAL_SECTION *lpCrit);
1486 WINBASEAPI BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1487 WINBASEAPI BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1488 #define EnumResourceLanguages WINELIB_NAME_AW(EnumResourceLanguages)
1489 WINBASEAPI BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1490 WINBASEAPI BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1491 #define EnumResourceNames WINELIB_NAME_AW(EnumResourceNames)
1492 WINBASEAPI BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1493 WINBASEAPI BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1494 #define EnumResourceTypes WINELIB_NAME_AW(EnumResourceTypes)
1495 WINADVAPI BOOL WINAPI EqualSid(PSID, PSID);
1496 WINADVAPI BOOL WINAPI EqualPrefixSid(PSID,PSID);
1497 WINBASEAPI DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1498 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitProcess(DWORD);
1499 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitThread(DWORD);
1500 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1501 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1502 #define ExpandEnvironmentStrings WINELIB_NAME_AW(ExpandEnvironmentStrings)
1503 WINBASEAPI void WINAPI FatalAppExitA(UINT,LPCSTR);
1504 WINBASEAPI void WINAPI FatalAppExitW(UINT,LPCWSTR);
1505 WINBASEAPI void WINAPI FatalExit(int);
1506 #define FatalAppExit WINELIB_NAME_AW(FatalAppExit)
1507 WINADVAPI BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1508 WINADVAPI BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1509 #define FileEncryptionStatus WINELIB_NAME_AW(FileEncryptionStatus)
1510 WINBASEAPI BOOL WINAPI FileTimeToDosDateTime(const FILETIME*,LPWORD,LPWORD);
1511 WINBASEAPI BOOL WINAPI FileTimeToLocalFileTime(const FILETIME*,LPFILETIME);
1512 WINBASEAPI BOOL WINAPI FileTimeToSystemTime(const FILETIME*,LPSYSTEMTIME);
1513 WINBASEAPI BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID *,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1514 WINBASEAPI BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID *,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1515 #define FindActCtxSectionString WINELIB_NAME_AW(FindActCtxSectionString)
1516 WINBASEAPI BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID *,ULONG,const GUID *,PACTCTX_SECTION_KEYED_DATA);
1517 WINBASEAPI ATOM WINAPI FindAtomA(LPCSTR);
1518 WINBASEAPI ATOM WINAPI FindAtomW(LPCWSTR);
1519 #define FindAtom WINELIB_NAME_AW(FindAtom)
1520 WINBASEAPI BOOL WINAPI FindClose(HANDLE);
1521 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1522 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1523 #define FindFirstChangeNotification WINELIB_NAME_AW(FindFirstChangeNotification)
1524 WINBASEAPI HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1525 WINBASEAPI HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1526 #define FindFirstFile WINELIB_NAME_AW(FindFirstFile)
1527 WINBASEAPI HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1528 WINBASEAPI HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1529 #define FindFirstFileEx WINELIB_NAME_AW(FindFirstFileEx)
1530 WINADVAPI BOOL WINAPI FindFirstFreeAce(PACL,LPVOID*);
1531 WINBASEAPI BOOL WINAPI FindNextChangeNotification(HANDLE);
1532 WINBASEAPI BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1533 WINBASEAPI BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1534 #define FindNextFile WINELIB_NAME_AW(FindNextFile)
1535 WINBASEAPI BOOL WINAPI FindCloseChangeNotification(HANDLE);
1536 WINBASEAPI HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1537 WINBASEAPI HRSRC WINAPI FindResourceW(HMODULE,LPCWSTR,LPCWSTR);
1538 #define FindResource WINELIB_NAME_AW(FindResource)
1539 WINBASEAPI HRSRC WINAPI FindResourceExA(HMODULE,LPCSTR,LPCSTR,WORD);
1540 WINBASEAPI HRSRC WINAPI FindResourceExW(HMODULE,LPCWSTR,LPCWSTR,WORD);
1541 #define FindResourceEx WINELIB_NAME_AW(FindResourceEx)
1542 WINBASEAPI HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1543 WINBASEAPI HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1544 #define FindFirstVolume WINELIB_NAME_AW(FindFirstVolume)
1545 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1546 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1547 #define FindFirstVolumeMountPoint WINELIB_NAME_AW(FindFirstVolumeMountPoint)
1548 WINBASEAPI BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1549 WINBASEAPI BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1550 #define FindNextVolume WINELIB_NAME_AW(FindNextVolume)
1551 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1552 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1553 #define FindNextVolumeMountPoint WINELIB_NAME_AW(FindNextVolumeMountPoint)
1554 WINBASEAPI BOOL WINAPI FindVolumeClose(HANDLE);
1555 WINBASEAPI BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1556 WINBASEAPI DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1557 WINBASEAPI BOOL WINAPI FlsFree(DWORD);
1558 WINBASEAPI PVOID WINAPI FlsGetValue(DWORD);
1559 WINBASEAPI BOOL WINAPI FlsSetValue(DWORD,PVOID);
1560 WINBASEAPI BOOL WINAPI FlushFileBuffers(HANDLE);
1561 WINBASEAPI BOOL WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
1562 WINBASEAPI BOOL WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
1563 WINBASEAPI DWORD WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,__ms_va_list*);
1564 WINBASEAPI DWORD WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,__ms_va_list*);
1565 #define FormatMessage WINELIB_NAME_AW(FormatMessage)
1566 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1567 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1568 #define FreeEnvironmentStrings WINELIB_NAME_AW(FreeEnvironmentStrings)
1569 WINBASEAPI BOOL WINAPI FreeLibrary(HMODULE);
1570 WINBASEAPI VOID WINAPI FreeLibraryAndExitThread(HINSTANCE,DWORD);
1571 #define FreeModule(handle) FreeLibrary(handle)
1572 #define FreeProcInstance(proc) /*nothing*/
1573 WINBASEAPI BOOL WINAPI FreeResource(HGLOBAL);
1574 WINADVAPI PVOID WINAPI FreeSid(PSID);
1575 WINADVAPI BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1576 WINADVAPI BOOL WINAPI GetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
1577 WINBASEAPI UINT WINAPI GetAtomNameA(ATOM,LPSTR,INT);
1578 WINBASEAPI UINT WINAPI GetAtomNameW(ATOM,LPWSTR,INT);
1579 #define GetAtomName WINELIB_NAME_AW(GetAtomName)
1580 WINBASEAPI BOOL WINAPI GetBinaryTypeA( LPCSTR lpApplicationName, LPDWORD lpBinaryType );
1581 WINBASEAPI BOOL WINAPI GetBinaryTypeW( LPCWSTR lpApplicationName, LPDWORD lpBinaryType );
1582 #define GetBinaryType WINELIB_NAME_AW(GetBinaryType)
1583 WINBASEAPI BOOL WINAPI GetCurrentActCtx(HANDLE *);
1584 WINBASEAPI BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,LPDWORD);
1585 WINBASEAPI BOOL WINAPI GetCommMask(HANDLE,LPDWORD);
1586 WINBASEAPI BOOL WINAPI GetCommModemStatus(HANDLE,LPDWORD);
1587 WINBASEAPI BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1588 WINBASEAPI BOOL WINAPI GetCommState(HANDLE,LPDCB);
1589 WINBASEAPI BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1590 WINBASEAPI LPSTR WINAPI GetCommandLineA(void);
1591 WINBASEAPI LPWSTR WINAPI GetCommandLineW(void);
1592 #define GetCommandLine WINELIB_NAME_AW(GetCommandLine)
1593 WINBASEAPI DWORD WINAPI GetCompressedFileSizeA(LPCSTR,LPDWORD);
1594 WINBASEAPI DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,LPDWORD);
1595 #define GetCompressedFileSize WINELIB_NAME_AW(GetCompressedFileSize)
1596 WINBASEAPI BOOL WINAPI GetComputerNameA(LPSTR,LPDWORD);
1597 WINBASEAPI BOOL WINAPI GetComputerNameW(LPWSTR,LPDWORD);
1598 #define GetComputerName WINELIB_NAME_AW(GetComputerName)
1599 WINBASEAPI BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1600 WINBASEAPI BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1601 #define GetComputerNameEx WINELIB_NAME_AW(GetComputerNameEx)
1602 WINBASEAPI UINT WINAPI GetCurrentDirectoryA(UINT,LPSTR);
1603 WINBASEAPI UINT WINAPI GetCurrentDirectoryW(UINT,LPWSTR);
1604 #define GetCurrentDirectory WINELIB_NAME_AW(GetCurrentDirectory)
1605 WINADVAPI BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1606 WINADVAPI BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1607 #define GetCurrentHwProfile WINELIB_NAME_AW(GetCurrentHwProfile)
1608 WINBASEAPI HANDLE WINAPI GetCurrentProcess(void);
1609 WINBASEAPI HANDLE WINAPI GetCurrentThread(void);
1610 #define GetCurrentTime() GetTickCount()
1611 WINBASEAPI BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,LPDWORD);
1612 WINBASEAPI BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,LPDWORD);
1613 #define GetDefaultCommConfig WINELIB_NAME_AW(GetDefaultCommConfig)
1614 WINBASEAPI BOOL WINAPI GetDevicePowerState(HANDLE,BOOL*);
1615 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1616 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1617 #define GetDiskFreeSpace WINELIB_NAME_AW(GetDiskFreeSpace)
1618 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1619 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1620 #define GetDiskFreeSpaceEx WINELIB_NAME_AW(GetDiskFreeSpaceEx)
1621 WINBASEAPI DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1622 WINBASEAPI DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1623 #define GetDllDirectory WINELIB_NAME_AW(GetDllDirectory)
1624 WINBASEAPI UINT WINAPI GetDriveTypeA(LPCSTR);
1625 WINBASEAPI UINT WINAPI GetDriveTypeW(LPCWSTR);
1626 #define GetDriveType WINELIB_NAME_AW(GetDriveType)
1627 WINBASEAPI DWORD WINAPI GetDynamicTimeZoneInformation(PDYNAMIC_TIME_ZONE_INFORMATION);
1628 WINBASEAPI LPSTR WINAPI GetEnvironmentStringsA(void);
1629 WINBASEAPI LPWSTR WINAPI GetEnvironmentStringsW(void);
1630 #define GetEnvironmentStrings WINELIB_NAME_AW(GetEnvironmentStrings)
1631 WINBASEAPI DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1632 WINBASEAPI DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1633 #define GetEnvironmentVariable WINELIB_NAME_AW(GetEnvironmentVariable)
1634 WINBASEAPI UINT WINAPI GetErrorMode(void);
1635 WINADVAPI BOOL WINAPI GetEventLogInformation(HANDLE,DWORD,LPVOID,DWORD,LPDWORD);
1636 WINBASEAPI BOOL WINAPI GetExitCodeProcess(HANDLE,LPDWORD);
1637 WINBASEAPI BOOL WINAPI GetExitCodeThread(HANDLE,LPDWORD);
1638 WINBASEAPI DWORD WINAPI GetFileAttributesA(LPCSTR);
1639 WINBASEAPI DWORD WINAPI GetFileAttributesW(LPCWSTR);
1640 #define GetFileAttributes WINELIB_NAME_AW(GetFileAttributes)
1641 WINBASEAPI BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1642 WINBASEAPI BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1643 #define GetFileAttributesEx WINELIB_NAME_AW(GetFileAttributesEx)
1644 WINBASEAPI BOOL WINAPI GetFileInformationByHandle(HANDLE,BY_HANDLE_FILE_INFORMATION*);
1645 WINADVAPI BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1646 WINADVAPI BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1647 #define GetFileSecurity WINELIB_NAME_AW(GetFileSecurity)
1648 WINBASEAPI DWORD WINAPI GetFileSize(HANDLE,LPDWORD);
1649 WINBASEAPI BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1650 WINBASEAPI BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1651 WINBASEAPI DWORD WINAPI GetFileType(HANDLE);
1652 #define GetFreeSpace(w) (0x100000L)
1653 WINBASEAPI DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1654 WINBASEAPI DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1655 #define GetFullPathName WINELIB_NAME_AW(GetFullPathName)
1656 WINBASEAPI BOOL WINAPI GetHandleInformation(HANDLE,LPDWORD);
1657 WINADVAPI BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1658 WINADVAPI DWORD WINAPI GetLengthSid(PSID);
1659 WINBASEAPI VOID WINAPI GetLocalTime(LPSYSTEMTIME);
1660 WINBASEAPI DWORD WINAPI GetLogicalDrives(void);
1661 WINBASEAPI UINT WINAPI GetLogicalDriveStringsA(UINT,LPSTR);
1662 WINBASEAPI UINT WINAPI GetLogicalDriveStringsW(UINT,LPWSTR);
1663 #define GetLogicalDriveStrings WINELIB_NAME_AW(GetLogicalDriveStrings)
1664 WINBASEAPI DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1665 WINBASEAPI DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1666 #define GetLongPathName WINELIB_NAME_AW(GetLongPathName)
1667 WINBASEAPI BOOL WINAPI GetMailslotInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1668 WINBASEAPI DWORD WINAPI GetModuleFileNameA(HMODULE,LPSTR,DWORD);
1669 WINBASEAPI DWORD WINAPI GetModuleFileNameW(HMODULE,LPWSTR,DWORD);
1670 #define GetModuleFileName WINELIB_NAME_AW(GetModuleFileName)
1671 WINBASEAPI HMODULE WINAPI GetModuleHandleA(LPCSTR);
1672 WINBASEAPI HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1673 #define GetModuleHandle WINELIB_NAME_AW(GetModuleHandle)
1674 WINBASEAPI BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1675 WINBASEAPI BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1676 #define GetModuleHandleEx WINELIB_NAME_AW(GetModuleHandleEx)
1677 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1678 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1679 #define GetNamedPipeHandleState WINELIB_NAME_AW(GetNamedPipeHandleState)
1680 WINBASEAPI BOOL WINAPI GetNamedPipeInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1681 WINBASEAPI VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1682 WINADVAPI BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1683 WINADVAPI BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1684 WINBASEAPI BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,LPDWORD,BOOL);
1685 WINBASEAPI DWORD WINAPI GetPriorityClass(HANDLE);
1686 WINADVAPI BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1687 WINBASEAPI UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1688 WINBASEAPI UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1689 #define GetPrivateProfileInt WINELIB_NAME_AW(GetPrivateProfileInt)
1690 WINBASEAPI INT WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1691 WINBASEAPI INT WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1692 #define GetPrivateProfileSection WINELIB_NAME_AW(GetPrivateProfileSection)
1693 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1694 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1695 #define GetPrivateProfileSectionNames WINELIB_NAME_AW(GetPrivateProfileSectionNames)
1696 WINBASEAPI INT WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT,LPCSTR);
1697 WINBASEAPI INT WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT,LPCWSTR);
1698 #define GetPrivateProfileString WINELIB_NAME_AW(GetPrivateProfileString)
1699 WINBASEAPI BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1700 WINBASEAPI BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1701 #define GetPrivateProfileStruct WINELIB_NAME_AW(GetPrivateProfileStruct)
1702 WINBASEAPI FARPROC WINAPI GetProcAddress(HMODULE,LPCSTR);
1703 WINBASEAPI BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1704 WINBASEAPI DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1705 WINBASEAPI DWORD WINAPI GetProcessId(HANDLE);
1706 WINBASEAPI BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1707 WINBASEAPI BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1708 WINBASEAPI BOOL WINAPI GetProcessShutdownParameters(LPDWORD,LPDWORD);
1709 WINBASEAPI BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1710 WINBASEAPI DWORD WINAPI GetProcessVersion(DWORD);
1711 WINBASEAPI BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1712 WINBASEAPI BOOL WINAPI GetProductInfo(DWORD,DWORD,DWORD,DWORD,PDWORD);
1713 WINBASEAPI UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1714 WINBASEAPI UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1715 #define GetProfileInt WINELIB_NAME_AW(GetProfileInt)
1716 WINBASEAPI INT WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1717 WINBASEAPI INT WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1718 #define GetProfileSection WINELIB_NAME_AW(GetProfileSection)
1719 WINBASEAPI INT WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT);
1720 WINBASEAPI INT WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT);
1721 #define GetProfileString WINELIB_NAME_AW(GetProfileString)
1722 WINBASEAPI BOOL WINAPI GetQueuedCompletionStatus(HANDLE,LPDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1723 WINADVAPI BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,LPDWORD);
1724 WINADVAPI BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1725 WINADVAPI BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1726 WINADVAPI DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1727 WINADVAPI BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1728 WINADVAPI BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1729 WINADVAPI PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1730 WINADVAPI DWORD WINAPI GetSidLengthRequired(BYTE);
1731 WINADVAPI PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1732 WINADVAPI PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1733 WINBASEAPI DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1734 WINBASEAPI DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1735 #define GetShortPathName WINELIB_NAME_AW(GetShortPathName)
1736 WINBASEAPI VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1737 WINBASEAPI VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1738 #define GetStartupInfo WINELIB_NAME_AW(GetStartupInfo)
1739 WINBASEAPI HANDLE WINAPI GetStdHandle(DWORD);
1740 WINBASEAPI UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1741 WINBASEAPI UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1742 #define GetSystemDirectory WINELIB_NAME_AW(GetSystemDirectory)
1743 WINBASEAPI VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1744 WINBASEAPI BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1745 WINBASEAPI VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1746 WINBASEAPI BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1747 WINBASEAPI VOID WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1748 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1749 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1750 #define GetSystemWindowsDirectory WINELIB_NAME_AW(GetSystemWindowsDirectory)
1751 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1752 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1753 #define GetSystemWow64Directory WINELIB_NAME_AW(GetSystemWow64Directory)
1754 WINBASEAPI DWORD WINAPI GetTapeParameters(HANDLE,DWORD,LPDWORD,LPVOID);
1755 WINBASEAPI DWORD WINAPI GetTapePosition(HANDLE,DWORD,LPDWORD,LPDWORD,LPDWORD);
1756 WINBASEAPI DWORD WINAPI GetTapeStatus(HANDLE);
1757 WINBASEAPI UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1758 WINBASEAPI UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1759 #define GetTempFileName WINELIB_NAME_AW(GetTempFileName)
1760 WINBASEAPI DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1761 WINBASEAPI DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1762 #define GetTempPath WINELIB_NAME_AW(GetTempPath)
1763 WINBASEAPI DWORD WINAPI GetThreadId(HANDLE);
1764 WINBASEAPI DWORD WINAPI GetTickCount(void);
1765 WINBASEAPI ULONGLONG WINAPI GetTickCount64(void);
1766 WINBASEAPI DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1767 WINBASEAPI BOOL WINAPI GetThreadContext(HANDLE,CONTEXT *);
1768 WINBASEAPI DWORD WINAPI GetThreadErrorMode(void);
1769 WINBASEAPI INT WINAPI GetThreadPriority(HANDLE);
1770 WINBASEAPI BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1771 WINBASEAPI BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1772 WINBASEAPI BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1773 WINADVAPI BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD,LPDWORD);
1774 WINADVAPI BOOL WINAPI GetUserNameA(LPSTR,LPDWORD);
1775 WINADVAPI BOOL WINAPI GetUserNameW(LPWSTR,LPDWORD);
1776 #define GetUserName WINELIB_NAME_AW(GetUserName)
1777 WINBASEAPI DWORD WINAPI GetVersion(void);
1778 WINBASEAPI BOOL WINAPI GetVersionExA(OSVERSIONINFOA*);
1779 WINBASEAPI BOOL WINAPI GetVersionExW(OSVERSIONINFOW*);
1780 #define GetVersionEx WINELIB_NAME_AW(GetVersionEx)
1781 WINBASEAPI BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1782 WINBASEAPI BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1783 #define GetVolumeInformation WINELIB_NAME_AW(GetVolumeInformation)
1784 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1785 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1786 #define GetVolumeNameForVolumeMountPoint WINELIB_NAME_AW(GetVolumeNameForVolumeMountPoint)
1787 WINBASEAPI BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1788 WINBASEAPI BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1789 #define GetVolumePathName WINELIB_NAME_AW(GetVolumePathName)
1790 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1791 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1792 #define GetVolumePathNamesForVolumeName WINELIB_NAME_AW(GetVolumePathNamesForVolumeName)
1793 WINBASEAPI UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1794 WINBASEAPI UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1795 #define GetWindowsDirectory WINELIB_NAME_AW(GetWindowsDirectory)
1796 WINBASEAPI UINT WINAPI GetWriteWatch(DWORD,LPVOID,SIZE_T,LPVOID*,ULONG_PTR*,ULONG*);
1797 WINBASEAPI ATOM WINAPI GlobalAddAtomA(LPCSTR);
1798 WINBASEAPI ATOM WINAPI GlobalAddAtomW(LPCWSTR);
1799 #define GlobalAddAtom WINELIB_NAME_AW(GlobalAddAtom)
1800 WINBASEAPI HGLOBAL WINAPI GlobalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
1801 WINBASEAPI SIZE_T WINAPI GlobalCompact(DWORD);
1802 WINBASEAPI ATOM WINAPI GlobalDeleteAtom(ATOM);
1803 WINBASEAPI ATOM WINAPI GlobalFindAtomA(LPCSTR);
1804 WINBASEAPI ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1805 #define GlobalFindAtom WINELIB_NAME_AW(GlobalFindAtom)
1806 WINBASEAPI VOID WINAPI GlobalFix(HGLOBAL);
1807 WINBASEAPI UINT WINAPI GlobalFlags(HGLOBAL);
1808 WINBASEAPI HGLOBAL WINAPI GlobalFree(HGLOBAL);
1809 WINBASEAPI UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,INT);
1810 WINBASEAPI UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,INT);
1811 #define GlobalGetAtomName WINELIB_NAME_AW(GlobalGetAtomName)
1812 WINBASEAPI HGLOBAL WINAPI GlobalHandle(LPCVOID);
1813 WINBASEAPI LPVOID WINAPI GlobalLock(HGLOBAL);
1814 WINBASEAPI VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1815 WINBASEAPI BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1816 WINBASEAPI HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
1817 WINBASEAPI SIZE_T WINAPI GlobalSize(HGLOBAL);
1818 WINBASEAPI VOID WINAPI GlobalUnfix(HGLOBAL);
1819 WINBASEAPI BOOL WINAPI GlobalUnlock(HGLOBAL);
1820 WINBASEAPI BOOL WINAPI GlobalUnWire(HGLOBAL);
1821 WINBASEAPI LPVOID WINAPI GlobalWire(HGLOBAL);
1822 #define HasOverlappedCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1823 WINBASEAPI LPVOID WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T) __WINE_ALLOC_SIZE(3);
1824 WINBASEAPI SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1825 WINBASEAPI HANDLE WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
1826 WINBASEAPI BOOL WINAPI HeapDestroy(HANDLE);
1827 WINBASEAPI BOOL WINAPI HeapFree(HANDLE,DWORD,LPVOID);
1828 WINBASEAPI BOOL WINAPI HeapLock(HANDLE);
1829 WINBASEAPI LPVOID WINAPI HeapReAlloc(HANDLE,DWORD,LPVOID,SIZE_T) __WINE_ALLOC_SIZE(4);
1830 WINBASEAPI BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1831 WINBASEAPI BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1832 WINBASEAPI SIZE_T WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
1833 WINBASEAPI BOOL WINAPI HeapUnlock(HANDLE);
1834 WINBASEAPI BOOL WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
1835 WINBASEAPI BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1836 WINBASEAPI BOOL WINAPI InitAtomTable(DWORD);
1837 WINADVAPI BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1838 WINBASEAPI void WINAPI InitializeCriticalSection(CRITICAL_SECTION *lpCrit);
1839 WINBASEAPI BOOL WINAPI InitializeCriticalSectionAndSpinCount(CRITICAL_SECTION *,DWORD);
1840 WINBASEAPI BOOL WINAPI InitializeCriticalSectionEx(CRITICAL_SECTION *,DWORD,DWORD);
1841 WINADVAPI BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1842 WINADVAPI BOOL WINAPI InitializeSid(PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1843 WINBASEAPI VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1844 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1845 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1846 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
1847 WINBASEAPI BOOL WINAPI IsBadCodePtr(FARPROC);
1848 WINBASEAPI BOOL WINAPI IsBadHugeReadPtr(LPCVOID,UINT);
1849 WINBASEAPI BOOL WINAPI IsBadHugeWritePtr(LPVOID,UINT);
1850 WINBASEAPI BOOL WINAPI IsBadReadPtr(LPCVOID,UINT);
1851 WINBASEAPI BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
1852 WINBASEAPI BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
1853 #define IsBadStringPtr WINELIB_NAME_AW(IsBadStringPtr)
1854 WINBASEAPI BOOL WINAPI IsBadWritePtr(LPVOID,UINT);
1855 WINBASEAPI BOOL WINAPI IsDebuggerPresent(void);
1856 WINBASEAPI BOOL WINAPI IsSystemResumeAutomatic(void);
1857 WINADVAPI BOOL WINAPI IsTextUnicode(LPCVOID,INT,LPINT);
1858 WINADVAPI BOOL WINAPI IsTokenRestricted(HANDLE);
1859 WINADVAPI BOOL WINAPI IsValidAcl(PACL);
1860 WINADVAPI BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1861 WINADVAPI BOOL WINAPI IsValidSid(PSID);
1862 WINADVAPI BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1863 WINBASEAPI BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1864 WINADVAPI BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1865 WINADVAPI BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1866 WINADVAPI BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1867 WINBASEAPI BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1868 WINBASEAPI BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1869 WINBASEAPI void WINAPI LeaveCriticalSection(CRITICAL_SECTION *lpCrit);
1870 WINBASEAPI HMODULE WINAPI LoadLibraryA(LPCSTR);
1871 WINBASEAPI HMODULE WINAPI LoadLibraryW(LPCWSTR);
1872 #define LoadLibrary WINELIB_NAME_AW(LoadLibrary)
1873 WINBASEAPI HMODULE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1874 WINBASEAPI HMODULE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1875 #define LoadLibraryEx WINELIB_NAME_AW(LoadLibraryEx)
1876 WINBASEAPI HINSTANCE WINAPI LoadModule(LPCSTR,LPVOID);
1877 WINBASEAPI HGLOBAL WINAPI LoadResource(HMODULE,HRSRC);
1878 WINBASEAPI HLOCAL WINAPI LocalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
1879 WINBASEAPI SIZE_T WINAPI LocalCompact(UINT);
1880 WINBASEAPI UINT WINAPI LocalFlags(HLOCAL);
1881 WINBASEAPI HLOCAL WINAPI LocalFree(HLOCAL);
1882 WINBASEAPI HLOCAL WINAPI LocalHandle(LPCVOID);
1883 WINBASEAPI LPVOID WINAPI LocalLock(HLOCAL);
1884 WINBASEAPI HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
1885 WINBASEAPI SIZE_T WINAPI LocalShrink(HGLOBAL,UINT);
1886 WINBASEAPI SIZE_T WINAPI LocalSize(HLOCAL);
1887 WINBASEAPI BOOL WINAPI LocalUnlock(HLOCAL);
1888 WINBASEAPI LPVOID WINAPI LockResource(HGLOBAL);
1889 #define LockSegment(handle) GlobalFix((HANDLE)(handle))
1890 WINADVAPI BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
1891 WINADVAPI BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
1892 #define LookupAccountName WINELIB_NAME_AW(LookupAccountName)
1893 WINADVAPI BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
1894 WINADVAPI BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
1895 #define LookupAccountSid WINELIB_NAME_AW(LookupAccountSid)
1896 WINBASEAPI BOOL WINAPI LocalFileTimeToFileTime(const FILETIME*,LPFILETIME);
1897 WINBASEAPI BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1898 WINBASEAPI BOOL WINAPI LockFileEx(HANDLE, DWORD, DWORD, DWORD, DWORD, LPOVERLAPPED);
1899 WINADVAPI BOOL WINAPI LogonUserA(LPCSTR,LPCSTR,LPCSTR,DWORD,DWORD,PHANDLE);
1900 WINADVAPI BOOL WINAPI LogonUserW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,DWORD,PHANDLE);
1901 #define LogonUser WINELIB_NAME_AW(LogonUser)
1902 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,LPDWORD,LPDWORD);
1903 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,LPDWORD,LPDWORD);
1904 #define LookupPrivilegeDisplayName WINELIB_NAME_AW(LookupPrivilegeDisplayName)
1905 WINADVAPI BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,LPDWORD);
1906 WINADVAPI BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,LPDWORD);
1907 #define LookupPrivilegeName WINELIB_NAME_AW(LookupPrivilegeName)
1908 WINADVAPI BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1909 WINADVAPI BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1910 #define LookupPrivilegeValue WINELIB_NAME_AW(LookupPrivilegeValue)
1911 WINADVAPI BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD,PACL,LPDWORD,PACL,LPDWORD,PSID,LPDWORD,PSID,LPDWORD);
1912 WINBASEAPI void WINAPI MakeCriticalSectionGlobal(CRITICAL_SECTION *lpCrit);
1913 #define MakeProcInstance(proc,inst) (proc)
1914 WINADVAPI BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD);
1915 WINADVAPI VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1916 WINBASEAPI HMODULE WINAPI MapHModuleSL(WORD);
1917 WINBASEAPI WORD WINAPI MapHModuleLS(HMODULE);
1918 WINBASEAPI LPVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
1919 WINBASEAPI LPVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,LPVOID);
1920 WINBASEAPI BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
1921 WINBASEAPI BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1922 #define MoveFile WINELIB_NAME_AW(MoveFile)
1923 WINBASEAPI BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1924 WINBASEAPI BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1925 #define MoveFileEx WINELIB_NAME_AW(MoveFileEx)
1926 WINBASEAPI BOOL WINAPI MoveFileWithProgressA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
1927 WINBASEAPI BOOL WINAPI MoveFileWithProgressW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
1928 #define MoveFileWithProgress WINELIB_NAME_AW(MoveFileWithProgress)
1929 WINBASEAPI INT WINAPI MulDiv(INT,INT,INT);
1930 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathA(LPCSTR);
1931 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR);
1932 #define NeedCurrentDirectoryForExePath WINELIB_NAME_AW(NeedCurrentDirectoryForExePath)
1933 WINADVAPI BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1934 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,LPVOID,BOOL);
1935 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,LPVOID,BOOL);
1936 #define ObjectCloseAuditAlarm WINELIB_NAME_AW(ObjectCloseAuditAlarm)
1937 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,LPVOID,BOOL);
1938 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,LPVOID,BOOL);
1939 #define ObjectDeleteAuditAlarm WINELIB_NAME_AW(ObjectDeleteAuditAlarm)
1940 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
1941 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
1942 #define ObjectOpenAuditAlarm WINELIB_NAME_AW(ObjectOpenAuditAlarm)
1943 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1944 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1945 #define ObjectPrivilegeAuditAlarm WINELIB_NAME_AW(ObjectPrivilegeAuditAlarm)
1946 WINADVAPI HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1947 WINADVAPI HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1948 #define OpenBackupEventLog WINELIB_NAME_AW(OpenBackupEventLog)
1949 WINBASEAPI HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1950 WINBASEAPI HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1951 #define OpenEvent WINELIB_NAME_AW(OpenEvent)
1952 WINADVAPI HANDLE WINAPI OpenEventLogA(LPCSTR,LPCSTR);
1953 WINADVAPI HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1954 #define OpenEventLog WINELIB_NAME_AW(OpenEventLog)
1955 WINBASEAPI HFILE WINAPI OpenFile(LPCSTR,OFSTRUCT*,UINT);
1956 WINBASEAPI HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1957 WINBASEAPI HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1958 #define OpenFileMapping WINELIB_NAME_AW(OpenFileMapping)
1959 WINBASEAPI HANDLE WINAPI OpenJobObjectA(DWORD,BOOL,LPCSTR);
1960 WINBASEAPI HANDLE WINAPI OpenJobObjectW(DWORD,BOOL,LPCWSTR);
1961 #define OpenJobObject WINELIB_NAME_AW(OpenJobObject)
1962 WINBASEAPI HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1963 WINBASEAPI HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1964 #define OpenMutex WINELIB_NAME_AW(OpenMutex)
1965 WINBASEAPI HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
1966 WINADVAPI BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1967 WINBASEAPI HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1968 WINBASEAPI HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1969 #define OpenSemaphore WINELIB_NAME_AW(OpenSemaphore)
1970 WINBASEAPI HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
1971 WINADVAPI BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1972 WINBASEAPI HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1973 WINBASEAPI HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1974 #define OpenWaitableTimer WINELIB_NAME_AW(OpenWaitableTimer)
1975 WINBASEAPI VOID WINAPI OutputDebugStringA(LPCSTR);
1976 WINBASEAPI VOID WINAPI OutputDebugStringW(LPCWSTR);
1977 #define OutputDebugString WINELIB_NAME_AW(OutputDebugString)
1978 WINBASEAPI BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1979 WINBASEAPI BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
1980 WINBASEAPI DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1981 WINBASEAPI BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1982 WINADVAPI BOOL WINAPI PrivilegeCheck(HANDLE,PPRIVILEGE_SET,LPBOOL);
1983 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1984 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1985 #define PrivilegedServiceAuditAlarm WINELIB_NAME_AW(PrivilegedServiceAuditAlarm)
1986 WINBASEAPI BOOL WINAPI PulseEvent(HANDLE);
1987 WINBASEAPI BOOL WINAPI PurgeComm(HANDLE,DWORD);
1988 WINBASEAPI BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1989 WINBASEAPI USHORT WINAPI QueryDepthSList(PSLIST_HEADER);
1990 WINBASEAPI DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1991 WINBASEAPI DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1992 #define QueryDosDevice WINELIB_NAME_AW(QueryDosDevice)
1993 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameA(HANDLE,DWORD,LPSTR,PDWORD);
1994 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameW(HANDLE,DWORD,LPWSTR,PDWORD);
1995 #define QueryFullProcessImageName WINELIB_NAME_AW(QueryFullProcessImageName)
1996 WINBASEAPI BOOL WINAPI QueryInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD,DWORD*);
1997 WINBASEAPI BOOL WINAPI QueryPerformanceCounter(LARGE_INTEGER*);
1998 WINBASEAPI BOOL WINAPI QueryPerformanceFrequency(LARGE_INTEGER*);
1999 WINBASEAPI DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
2000 WINBASEAPI BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
2001 WINBASEAPI void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR *);
2002 WINADVAPI BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2003 WINADVAPI BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2004 #define ReadEventLog WINELIB_NAME_AW(ReadEventLog)
2005 WINBASEAPI BOOL WINAPI ReadDirectoryChangesW(HANDLE,LPVOID,DWORD,BOOL,DWORD,LPDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2006 WINBASEAPI BOOL WINAPI ReadFile(HANDLE,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2007 WINBASEAPI BOOL WINAPI ReadFileEx(HANDLE,LPVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2008 WINBASEAPI BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2009 WINBASEAPI BOOL WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,SIZE_T*);
2010 WINADVAPI HANDLE WINAPI RegisterEventSourceA(LPCSTR,LPCSTR);
2011 WINADVAPI HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
2012 #define RegisterEventSource WINELIB_NAME_AW(RegisterEventSource)
2013 WINBASEAPI BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2014 WINBASEAPI HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2015 WINBASEAPI VOID WINAPI ReleaseActCtx(HANDLE);
2016 WINBASEAPI BOOL WINAPI ReleaseMutex(HANDLE);
2017 WINBASEAPI BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
2018 WINBASEAPI ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
2019 WINBASEAPI BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
2020 WINBASEAPI BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2021 #define ReplaceFile WINELIB_NAME_AW(ReplaceFile)
2022 WINBASEAPI BOOL WINAPI RemoveDirectoryA(LPCSTR);
2023 WINBASEAPI BOOL WINAPI RemoveDirectoryW(LPCWSTR);
2024 #define RemoveDirectory WINELIB_NAME_AW(RemoveDirectory)
2025 WINADVAPI BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR *,LPVOID);
2026 WINADVAPI BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR *,LPVOID);
2027 WINBASEAPI BOOL WINAPI RequestWakeupLatency(LATENCY_TIME latency);
2028 #define ReportEvent WINELIB_NAME_AW(ReportEvent)
2029 WINBASEAPI BOOL WINAPI ResetEvent(HANDLE);
2030 WINBASEAPI UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2031 WINBASEAPI DWORD WINAPI ResumeThread(HANDLE);
2032 WINADVAPI BOOL WINAPI RevertToSelf(void);
2033 WINBASEAPI DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2034 WINBASEAPI DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2035 #define SearchPath WINELIB_NAME_AW(SearchPath)
2036 WINADVAPI BOOL WINAPI SetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
2037 WINBASEAPI BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2038 WINBASEAPI BOOL WINAPI SetCommBreak(HANDLE);
2039 WINBASEAPI BOOL WINAPI SetCommMask(HANDLE,DWORD);
2040 WINBASEAPI BOOL WINAPI SetCommState(HANDLE,LPDCB);
2041 WINBASEAPI BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2042 WINBASEAPI BOOL WINAPI SetComputerNameA(LPCSTR);
2043 WINBASEAPI BOOL WINAPI SetComputerNameW(LPCWSTR);
2044 #define SetComputerName WINELIB_NAME_AW(SetComputerName)
2045 WINBASEAPI BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2046 WINBASEAPI BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2047 #define SetComputerNameEx WINELIB_NAME_AW(SetComputerNameEx)
2048 WINBASEAPI DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
2049 WINBASEAPI BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2050 WINBASEAPI BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2051 #define SetCurrentDirectory WINELIB_NAME_AW(SetCurrentDirectory)
2052 WINBASEAPI BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2053 WINBASEAPI BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2054 #define SetDefaultCommConfig WINELIB_NAME_AW(SetDefaultCommConfig)
2055 WINBASEAPI BOOL WINAPI SetDllDirectoryA(LPCSTR);
2056 WINBASEAPI BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2057 #define SetDllDirectory WINELIB_NAME_AW(SetDllDirectory)
2058 WINBASEAPI BOOL WINAPI SetDynamicTimeZoneInformation(CONST DYNAMIC_TIME_ZONE_INFORMATION*);
2059 WINBASEAPI BOOL WINAPI SetEndOfFile(HANDLE);
2060 WINBASEAPI BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2061 WINBASEAPI BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2062 #define SetEnvironmentVariable WINELIB_NAME_AW(SetEnvironmentVariable)
2063 WINBASEAPI UINT WINAPI SetErrorMode(UINT);
2064 WINBASEAPI BOOL WINAPI SetEvent(HANDLE);
2065 WINBASEAPI VOID WINAPI SetFileApisToANSI(void);
2066 WINBASEAPI VOID WINAPI SetFileApisToOEM(void);
2067 WINBASEAPI BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2068 WINBASEAPI BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2069 #define SetFileAttributes WINELIB_NAME_AW(SetFileAttributes)
2070 WINBASEAPI DWORD WINAPI SetFilePointer(HANDLE,LONG,LPLONG,DWORD);
2071 WINBASEAPI BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,LARGE_INTEGER*,DWORD);
2072 WINADVAPI BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2073 WINADVAPI BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2074 #define SetFileSecurity WINELIB_NAME_AW(SetFileSecurity)
2075 WINBASEAPI BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2076 WINBASEAPI UINT WINAPI SetHandleCount(UINT);
2077 WINBASEAPI BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2078 WINBASEAPI BOOL WINAPI SetInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD);
2079 WINADVAPI BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2080 WINBASEAPI BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2081 WINBASEAPI BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2082 WINBASEAPI BOOL WINAPI SetNamedPipeHandleState(HANDLE,LPDWORD,LPDWORD,LPDWORD);
2083 WINBASEAPI BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2084 WINADVAPI BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,PGENERIC_MAPPING,HANDLE);
2085 WINBASEAPI BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2086 WINBASEAPI BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2087 WINBASEAPI BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2088 WINBASEAPI BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2089 WINADVAPI BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2090 WINADVAPI BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2091 WINADVAPI BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2092 WINADVAPI BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2093 WINADVAPI BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2094 WINBASEAPI BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2095 #define SetSwapAreaSize(w) (w)
2096 WINBASEAPI BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2097 WINBASEAPI BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2098 WINBASEAPI BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2099 WINBASEAPI DWORD WINAPI SetTapeParameters(HANDLE,DWORD,LPVOID);
2100 WINBASEAPI DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2101 WINBASEAPI DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2102 WINBASEAPI BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT *);
2103 WINBASEAPI BOOL WINAPI SetThreadErrorMode(DWORD,LPDWORD);
2104 WINBASEAPI DWORD WINAPI SetThreadExecutionState(EXECUTION_STATE);
2105 WINBASEAPI DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2106 WINBASEAPI BOOL WINAPI SetThreadPriority(HANDLE,INT);
2107 WINBASEAPI BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2108 WINADVAPI BOOL WINAPI SetThreadToken(PHANDLE,HANDLE);
2109 WINBASEAPI BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2110 WINADVAPI BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD);
2111 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2112 WINBASEAPI BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2113 WINBASEAPI BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2114 #define SetVolumeLabel WINELIB_NAME_AW(SetVolumeLabel)
2115 WINBASEAPI BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2116 WINBASEAPI BOOL WINAPI SetVolumeMountPointW(LPCSTR,LPCSTR);
2117 #define SetVolumeMountPoint WINELIB_NAME_AW(SetVolumeMountPoint)
2118 WINBASEAPI BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,BOOL);
2119 WINBASEAPI BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2120 WINBASEAPI DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2121 WINBASEAPI DWORD WINAPI SizeofResource(HMODULE,HRSRC);
2122 WINBASEAPI VOID WINAPI Sleep(DWORD);
2123 WINBASEAPI DWORD WINAPI SleepEx(DWORD,BOOL);
2124 WINBASEAPI DWORD WINAPI SuspendThread(HANDLE);
2125 WINBASEAPI void WINAPI SwitchToFiber(LPVOID);
2126 WINBASEAPI BOOL WINAPI SwitchToThread(void);
2127 WINBASEAPI BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2128 WINBASEAPI BOOL WINAPI SystemTimeToTzSpecificLocalTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2129 WINBASEAPI BOOL WINAPI TerminateJobObject(HANDLE,UINT);
2130 WINBASEAPI BOOL WINAPI TerminateProcess(HANDLE,DWORD);
2131 WINBASEAPI BOOL WINAPI TerminateThread(HANDLE,DWORD);
2132 WINBASEAPI DWORD WINAPI TlsAlloc(void);
2133 WINBASEAPI BOOL WINAPI TlsFree(DWORD);
2134 WINBASEAPI LPVOID WINAPI TlsGetValue(DWORD);
2135 WINBASEAPI BOOL WINAPI TlsSetValue(DWORD,LPVOID);
2136 WINBASEAPI BOOL WINAPI TransactNamedPipe(HANDLE,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2137 WINBASEAPI BOOL WINAPI TransmitCommChar(HANDLE,CHAR);
2138 WINBASEAPI BOOL WINAPI TryEnterCriticalSection(CRITICAL_SECTION *lpCrit);
2139 WINBASEAPI BOOL WINAPI TzSpecificLocalTimeToSystemTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2140 WINBASEAPI LONG WINAPI UnhandledExceptionFilter(PEXCEPTION_POINTERS);
2141 WINBASEAPI BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2142 WINBASEAPI BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2143 #define UnlockSegment(handle) GlobalUnfix((HANDLE)(handle))
2144 WINBASEAPI BOOL WINAPI UnmapViewOfFile(LPCVOID);
2145 WINBASEAPI BOOL WINAPI UnregisterWait(HANDLE);
2146 WINBASEAPI BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2147 WINBASEAPI BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,LPVOID,DWORD);
2148 WINBASEAPI BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,LPVOID,DWORD);
2149 #define UpdateResource WINELIB_NAME_AW(UpdateResource)
2150 WINBASEAPI BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2151 WINBASEAPI BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2152 #define VerifyVersionInfo WINELIB_NAME_AW(VerifyVersionInfo)
2153 WINBASEAPI LPVOID WINAPI VirtualAlloc(LPVOID,SIZE_T,DWORD,DWORD);
2154 WINBASEAPI LPVOID WINAPI VirtualAllocEx(HANDLE,LPVOID,SIZE_T,DWORD,DWORD);
2155 WINBASEAPI BOOL WINAPI VirtualFree(LPVOID,SIZE_T,DWORD);
2156 WINBASEAPI BOOL WINAPI VirtualFreeEx(HANDLE,LPVOID,SIZE_T,DWORD);
2157 WINBASEAPI BOOL WINAPI VirtualLock(LPVOID,SIZE_T);
2158 WINBASEAPI BOOL WINAPI VirtualProtect(LPVOID,SIZE_T,DWORD,LPDWORD);
2159 WINBASEAPI BOOL WINAPI VirtualProtectEx(HANDLE,LPVOID,SIZE_T,DWORD,LPDWORD);
2160 WINBASEAPI SIZE_T WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2161 WINBASEAPI SIZE_T WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2162 WINBASEAPI BOOL WINAPI VirtualUnlock(LPVOID,SIZE_T);
2163 WINBASEAPI DWORD WINAPI WTSGetActiveConsoleSessionId(void);
2164 WINBASEAPI BOOL WINAPI WaitCommEvent(HANDLE,LPDWORD,LPOVERLAPPED);
2165 WINBASEAPI BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2166 WINBASEAPI DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2167 WINBASEAPI DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2168 WINBASEAPI DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2169 WINBASEAPI DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2170 WINBASEAPI BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2171 WINBASEAPI BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2172 #define WaitNamedPipe WINELIB_NAME_AW(WaitNamedPipe)
2173 WINBASEAPI UINT WINAPI WinExec(LPCSTR,UINT);
2174 WINBASEAPI BOOL WINAPI Wow64DisableWow64FsRedirection(PVOID*);
2175 WINBASEAPI BOOLEAN WINAPI Wow64EnableWow64FsRedirection(BOOLEAN);
2176 WINBASEAPI BOOL WINAPI Wow64RevertWow64FsRedirection(PVOID);
2177 WINBASEAPI BOOL WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
2178 WINBASEAPI BOOL WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2179 WINBASEAPI BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2180 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2181 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2182 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2183 WINBASEAPI BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2184 WINBASEAPI BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2185 #define WritePrivateProfileString WINELIB_NAME_AW(WritePrivateProfileString)
2186 WINBASEAPI BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2187 WINBASEAPI BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2188 #define WritePrivateProfileStruct WINELIB_NAME_AW(WritePrivateProfileStruct)
2189 WINBASEAPI BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2190 WINBASEAPI BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2191 WINBASEAPI BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2192 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2193 WINBASEAPI BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2194 WINBASEAPI BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2195 #define WriteProfileString WINELIB_NAME_AW(WriteProfileString)
2196 WINBASEAPI DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2197 #define Yield()
2198 WINBASEAPI BOOL WINAPI ZombifyActCtx(HANDLE);
2200 WINBASEAPI INT WINAPI lstrcmpA(LPCSTR,LPCSTR);
2201 WINBASEAPI INT WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2202 WINBASEAPI INT WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2203 WINBASEAPI INT WINAPI lstrcmpiW(LPCWSTR,LPCWSTR);
2205 #if !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING)
2207 WINBASEAPI LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
2208 WINBASEAPI LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
2209 WINBASEAPI LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
2210 WINBASEAPI LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
2211 WINBASEAPI LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,INT);
2212 WINBASEAPI LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,INT);
2213 WINBASEAPI INT WINAPI lstrlenA(LPCSTR);
2214 WINBASEAPI INT WINAPI lstrlenW(LPCWSTR);
2216 #else
2218 /* string functions without the exception handler */
2220 static inline LPWSTR WINAPI lstrcpynW( LPWSTR dst, LPCWSTR src, INT n )
2222 LPWSTR d = dst;
2223 LPCWSTR s = src;
2224 UINT count = n;
2226 while ((count > 1) && *s)
2228 count--;
2229 *d++ = *s++;
2231 if (count) *d = 0;
2232 return dst;
2235 static inline LPSTR WINAPI lstrcpynA( LPSTR dst, LPCSTR src, INT n )
2237 LPSTR d = dst;
2238 LPCSTR s = src;
2239 UINT count = n;
2241 while ((count > 1) && *s)
2243 count--;
2244 *d++ = *s++;
2246 if (count) *d = 0;
2247 return dst;
2250 static inline INT WINAPI lstrlenW( LPCWSTR str )
2252 const WCHAR *s = str;
2253 while (*s) s++;
2254 return s - str;
2257 static inline INT WINAPI lstrlenA( LPCSTR str )
2259 return strlen( str );
2262 static inline LPWSTR WINAPI lstrcpyW( LPWSTR dst, LPCWSTR src )
2264 WCHAR *p = dst;
2265 while ((*p++ = *src++));
2266 return dst;
2269 static inline LPSTR WINAPI lstrcpyA( LPSTR dst, LPCSTR src )
2271 return strcpy( dst, src );
2274 static inline LPWSTR WINAPI lstrcatW( LPWSTR dst, LPCWSTR src )
2276 WCHAR *p = dst;
2277 while (*p) p++;
2278 while ((*p++ = *src++));
2279 return dst;
2282 static inline LPSTR WINAPI lstrcatA( LPSTR dst, LPCSTR src )
2284 return strcat( dst, src );
2287 /* strncpy doesn't do what you think, don't use it */
2288 #undef strncpy
2289 #define strncpy(d,s,n) error do_not_use_strncpy_use_lstrcpynA_or_memcpy_instead
2291 #endif /* !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING) */
2293 #define lstrcat WINELIB_NAME_AW(lstrcat)
2294 #define lstrcmp WINELIB_NAME_AW(lstrcmp)
2295 #define lstrcmpi WINELIB_NAME_AW(lstrcmpi)
2296 #define lstrcpy WINELIB_NAME_AW(lstrcpy)
2297 #define lstrcpyn WINELIB_NAME_AW(lstrcpyn)
2298 #define lstrlen WINELIB_NAME_AW(lstrlen)
2300 WINBASEAPI LONG WINAPI _hread(HFILE,LPVOID,LONG);
2301 WINBASEAPI LONG WINAPI _hwrite(HFILE,LPCSTR,LONG);
2302 WINBASEAPI HFILE WINAPI _lcreat(LPCSTR,INT);
2303 WINBASEAPI HFILE WINAPI _lclose(HFILE);
2304 WINBASEAPI LONG WINAPI _llseek(HFILE,LONG,INT);
2305 WINBASEAPI HFILE WINAPI _lopen(LPCSTR,INT);
2306 WINBASEAPI UINT WINAPI _lread(HFILE,LPVOID,UINT);
2307 WINBASEAPI UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
2309 /* compatibility macros */
2310 #define FillMemory RtlFillMemory
2311 #define MoveMemory RtlMoveMemory
2312 #define ZeroMemory RtlZeroMemory
2313 #define CopyMemory RtlCopyMemory
2315 /* Wine internal functions */
2317 extern char * CDECL wine_get_unix_file_name( LPCWSTR dos );
2318 extern WCHAR * CDECL wine_get_dos_file_name( LPCSTR str );
2321 /* Interlocked functions */
2323 #ifdef __i386__
2324 # if defined(__GNUC__) && !defined(_NTSYSTEM_) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2326 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2328 LONG ret;
2329 __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2330 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2331 return ret;
2334 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2336 LONG ret;
2337 __asm__ __volatile__( "lock; xchgl %0,(%1)"
2338 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2339 return ret;
2342 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2344 LONG ret;
2345 __asm__ __volatile__( "lock; xaddl %0,(%1)"
2346 : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2347 return ret;
2350 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2352 return InterlockedExchangeAdd( dest, 1 ) + 1;
2355 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2357 return InterlockedExchangeAdd( dest, -1 ) - 1;
2360 # else /* __GNUC__ */
2362 WINBASEAPI LONG WINAPI InterlockedCompareExchange(LONG volatile*,LONG,LONG);
2363 WINBASEAPI LONG WINAPI InterlockedDecrement(LONG volatile*);
2364 WINBASEAPI LONG WINAPI InterlockedExchange(LONG volatile*,LONG);
2365 WINBASEAPI LONG WINAPI InterlockedExchangeAdd(LONG volatile*,LONG);
2366 WINBASEAPI LONG WINAPI InterlockedIncrement(LONG volatile*);
2368 # endif /* __GNUC__ */
2370 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2372 return (PVOID)InterlockedCompareExchange( (LONG volatile*)dest, (LONG)xchg, (LONG)compare );
2375 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2377 return (PVOID)InterlockedExchange( (LONG volatile*)dest, (LONG)val );
2380 WINBASEAPI LONGLONG WINAPI InterlockedCompareExchange64(LONGLONG volatile*,LONGLONG,LONGLONG);
2382 #else /* __i386__ */
2384 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2386 #if defined(__x86_64__) && defined(__GNUC__)
2387 LONG ret;
2388 __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2389 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2390 return ret;
2391 #else
2392 extern int interlocked_cmpxchg( int *dest, int xchg, int compare );
2393 return interlocked_cmpxchg( (int *)dest, xchg, compare );
2394 #endif
2397 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2399 #if defined(__x86_64__) && defined(__GNUC__)
2400 PVOID ret;
2401 __asm__ __volatile__( "lock; cmpxchgq %2,(%1)"
2402 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2403 return ret;
2404 #else
2405 extern void *interlocked_cmpxchg_ptr( void **dest, void *xchg, void *compare );
2406 return interlocked_cmpxchg_ptr( (void **)dest, xchg, compare );
2407 #endif
2410 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
2412 #if defined(__x86_64__) && defined(__GNUC__)
2413 LONGLONG ret;
2414 __asm__ __volatile__( "lock; cmpxchgq %2,(%1)"
2415 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2416 return ret;
2417 #else
2418 extern __int64 interlocked_cmpxchg64( __int64 *dest, __int64 xchg, __int64 compare );
2419 return interlocked_cmpxchg64( (__int64 *)dest, xchg, compare );
2420 #endif
2423 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2425 #if defined(__x86_64__) && defined(__GNUC__)
2426 LONG ret;
2427 __asm__ __volatile__( "lock; xchgl %0,(%1)"
2428 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2429 return ret;
2430 #else
2431 extern int interlocked_xchg( int *dest, int val );
2432 return interlocked_xchg( (int *)dest, val );
2433 #endif
2436 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2438 #if defined(__x86_64__) && defined(__GNUC__)
2439 PVOID ret;
2440 __asm__ __volatile__( "lock; xchgq %0,(%1)"
2441 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2442 return ret;
2443 #else
2444 extern void *interlocked_xchg_ptr( void **dest, void *val );
2445 return interlocked_xchg_ptr( (void **)dest, val );
2446 #endif
2449 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2451 #if defined(__x86_64__) && defined(__GNUC__)
2452 LONG ret;
2453 __asm__ __volatile__( "lock; xaddl %0,(%1)"
2454 : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2455 return ret;
2456 #else
2457 extern int interlocked_xchg_add( int *dest, int incr );
2458 return interlocked_xchg_add( (int *)dest, incr );
2459 #endif
2462 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2464 return InterlockedExchangeAdd( dest, 1 ) + 1;
2467 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2469 return InterlockedExchangeAdd( dest, -1 ) - 1;
2472 #endif /* __i386__ */
2474 /* A few optimizations for gcc */
2476 #if defined(__GNUC__) && !defined(__MINGW32__) && (defined(__i386__) || defined(__x86_64__)) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2478 static FORCEINLINE DWORD WINAPI GetLastError(void)
2480 DWORD ret;
2481 #ifdef __x86_64__
2482 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x68,%0" : "=r" (ret) );
2483 #else
2484 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x34,%0" : "=r" (ret) );
2485 #endif
2486 return ret;
2489 static FORCEINLINE DWORD WINAPI GetCurrentProcessId(void)
2491 DWORD ret;
2492 #ifdef __x86_64__
2493 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x40,%0" : "=r" (ret) );
2494 #else
2495 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x20,%0" : "=r" (ret) );
2496 #endif
2497 return ret;
2500 static FORCEINLINE DWORD WINAPI GetCurrentThreadId(void)
2502 DWORD ret;
2503 #ifdef __x86_64__
2504 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x48,%0" : "=r" (ret) );
2505 #else
2506 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x24,%0" : "=r" (ret) );
2507 #endif
2508 return ret;
2511 static FORCEINLINE void WINAPI SetLastError( DWORD err )
2513 #ifdef __x86_64__
2514 __asm__ __volatile__( ".byte 0x65\n\tmovl %0,0x68" : : "r" (err) : "memory" );
2515 #else
2516 __asm__ __volatile__( ".byte 0x64\n\tmovl %0,0x34" : : "r" (err) : "memory" );
2517 #endif
2520 static FORCEINLINE HANDLE WINAPI GetProcessHeap(void)
2522 HANDLE *pdb;
2523 #ifdef __x86_64__
2524 __asm__ __volatile__( ".byte 0x65\n\tmovq 0x60,%0" : "=r" (pdb) );
2525 return pdb[0x30 / sizeof(HANDLE)]; /* get dword at offset 0x30 in pdb */
2526 #else
2527 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x30,%0" : "=r" (pdb) );
2528 return pdb[0x18 / sizeof(HANDLE)]; /* get dword at offset 0x18 in pdb */
2529 #endif
2532 #else /* __GNUC__ */
2534 WINBASEAPI DWORD WINAPI GetCurrentProcessId(void);
2535 WINBASEAPI DWORD WINAPI GetCurrentThreadId(void);
2536 WINBASEAPI DWORD WINAPI GetLastError(void);
2537 WINBASEAPI HANDLE WINAPI GetProcessHeap(void);
2538 WINBASEAPI VOID WINAPI SetLastError(DWORD);
2540 #endif /* __GNUC__ */
2542 #ifdef __WINESRC__
2543 #define GetCurrentProcess() ((HANDLE)~(ULONG_PTR)0)
2544 #define GetCurrentThread() ((HANDLE)~(ULONG_PTR)1)
2545 #endif
2547 /* WinMain(entry point) must be declared in winbase.h. */
2548 /* If this is not declared, we cannot compile many sources written with C++. */
2549 int WINAPI WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
2551 #ifdef __WINESRC__
2552 /* shouldn't be here, but is nice for type checking */
2553 BOOL WINAPI DllMain( HINSTANCE hinst, DWORD reason, LPVOID reserved ) DECLSPEC_HIDDEN;
2554 #endif
2556 #ifdef __cplusplus
2558 #endif
2560 #endif /* __WINE_WINBASE_H */