qcap/tests: Add media tests for the SmartTee filter.
[wine/multimedia.git] / include / winbase.h
blob3601051d518c5e16f364c2c6bb5ac4ec28a6ca3d
1 /*
2 * Copyright (C) the Wine project
4 * This library is free software; you can redistribute it and/or
5 * modify it under the terms of the GNU Lesser General Public
6 * License as published by the Free Software Foundation; either
7 * version 2.1 of the License, or (at your option) any later version.
9 * This library is distributed in the hope that it will be useful,
10 * but WITHOUT ANY WARRANTY; without even the implied warranty of
11 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
12 * Lesser General Public License for more details.
14 * You should have received a copy of the GNU Lesser General Public
15 * License along with this library; if not, write to the Free Software
16 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19 #ifndef __WINE_WINBASE_H
20 #define __WINE_WINBASE_H
22 #include <winerror.h>
24 #ifdef __cplusplus
25 extern "C" {
26 #endif
28 #ifdef _KERNEL32_
29 #define WINBASEAPI
30 #else
31 #define WINBASEAPI DECLSPEC_IMPORT
32 #endif
34 #ifdef _ADVAPI32_
35 #define WINADVAPI
36 #else
37 #define WINADVAPI DECLSPEC_IMPORT
38 #endif
40 /* Windows Exit Procedure flag values */
41 #define WEP_FREE_DLL 0
42 #define WEP_SYSTEM_EXIT 1
44 typedef DWORD (CALLBACK *LPTHREAD_START_ROUTINE)(LPVOID);
46 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
47 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
49 #define FIBER_FLAG_FLOAT_SWITCH 1
51 typedef RTL_CRITICAL_SECTION CRITICAL_SECTION;
52 typedef PRTL_CRITICAL_SECTION PCRITICAL_SECTION;
53 typedef PRTL_CRITICAL_SECTION LPCRITICAL_SECTION;
55 typedef RTL_CRITICAL_SECTION_DEBUG CRITICAL_SECTION_DEBUG;
56 typedef PRTL_CRITICAL_SECTION_DEBUG PCRITICAL_SECTION_DEBUG;
57 typedef PRTL_CRITICAL_SECTION_DEBUG LPCRITICAL_SECTION_DEBUG;
59 #define CRITICAL_SECTION_NO_DEBUG_INFO RTL_CRITICAL_SECTION_FLAG_NO_DEBUG_INFO
61 typedef RTL_SRWLOCK SRWLOCK;
62 typedef PRTL_SRWLOCK PSRWLOCK;
64 #define SRWLOCK_INIT RTL_SRWLOCK_INIT
66 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK;
68 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
69 #define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
70 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
72 #define EXCEPTION_DEBUG_EVENT 1
73 #define CREATE_THREAD_DEBUG_EVENT 2
74 #define CREATE_PROCESS_DEBUG_EVENT 3
75 #define EXIT_THREAD_DEBUG_EVENT 4
76 #define EXIT_PROCESS_DEBUG_EVENT 5
77 #define LOAD_DLL_DEBUG_EVENT 6
78 #define UNLOAD_DLL_DEBUG_EVENT 7
79 #define OUTPUT_DEBUG_STRING_EVENT 8
80 #define RIP_EVENT 9
82 typedef struct _EXCEPTION_DEBUG_INFO {
83 EXCEPTION_RECORD ExceptionRecord;
84 DWORD dwFirstChance;
85 } EXCEPTION_DEBUG_INFO;
87 typedef struct _CREATE_THREAD_DEBUG_INFO {
88 HANDLE hThread;
89 LPVOID lpThreadLocalBase;
90 LPTHREAD_START_ROUTINE lpStartAddress;
91 } CREATE_THREAD_DEBUG_INFO;
93 typedef struct _CREATE_PROCESS_DEBUG_INFO {
94 HANDLE hFile;
95 HANDLE hProcess;
96 HANDLE hThread;
97 LPVOID lpBaseOfImage;
98 DWORD dwDebugInfoFileOffset;
99 DWORD nDebugInfoSize;
100 LPVOID lpThreadLocalBase;
101 LPTHREAD_START_ROUTINE lpStartAddress;
102 LPVOID lpImageName;
103 WORD fUnicode;
104 } CREATE_PROCESS_DEBUG_INFO;
106 typedef struct _EXIT_THREAD_DEBUG_INFO {
107 DWORD dwExitCode;
108 } EXIT_THREAD_DEBUG_INFO;
110 typedef struct _EXIT_PROCESS_DEBUG_INFO {
111 DWORD dwExitCode;
112 } EXIT_PROCESS_DEBUG_INFO;
114 typedef struct _LOAD_DLL_DEBUG_INFO {
115 HANDLE hFile;
116 LPVOID lpBaseOfDll;
117 DWORD dwDebugInfoFileOffset;
118 DWORD nDebugInfoSize;
119 LPVOID lpImageName;
120 WORD fUnicode;
121 } LOAD_DLL_DEBUG_INFO;
123 typedef struct _UNLOAD_DLL_DEBUG_INFO {
124 LPVOID lpBaseOfDll;
125 } UNLOAD_DLL_DEBUG_INFO;
127 typedef struct _OUTPUT_DEBUG_STRING_INFO {
128 LPSTR lpDebugStringData;
129 WORD fUnicode;
130 WORD nDebugStringLength;
131 } OUTPUT_DEBUG_STRING_INFO;
133 typedef struct _RIP_INFO {
134 DWORD dwError;
135 DWORD dwType;
136 } RIP_INFO;
138 typedef struct _DEBUG_EVENT {
139 DWORD dwDebugEventCode;
140 DWORD dwProcessId;
141 DWORD dwThreadId;
142 union {
143 EXCEPTION_DEBUG_INFO Exception;
144 CREATE_THREAD_DEBUG_INFO CreateThread;
145 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
146 EXIT_THREAD_DEBUG_INFO ExitThread;
147 EXIT_PROCESS_DEBUG_INFO ExitProcess;
148 LOAD_DLL_DEBUG_INFO LoadDll;
149 UNLOAD_DLL_DEBUG_INFO UnloadDll;
150 OUTPUT_DEBUG_STRING_INFO DebugString;
151 RIP_INFO RipInfo;
152 } u;
153 } DEBUG_EVENT, *LPDEBUG_EVENT;
155 typedef PCONTEXT LPCONTEXT;
156 typedef PEXCEPTION_RECORD LPEXCEPTION_RECORD;
157 typedef PEXCEPTION_POINTERS LPEXCEPTION_POINTERS;
159 typedef LONG (CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(PEXCEPTION_POINTERS);
160 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
162 #define OFS_MAXPATHNAME 128
163 typedef struct _OFSTRUCT
165 BYTE cBytes;
166 BYTE fFixedDisk;
167 WORD nErrCode;
168 WORD Reserved1;
169 WORD Reserved2;
170 CHAR szPathName[OFS_MAXPATHNAME];
171 } OFSTRUCT, *POFSTRUCT, *LPOFSTRUCT;
173 #define OF_READ 0x0000
174 #define OF_WRITE 0x0001
175 #define OF_READWRITE 0x0002
176 #define OF_SHARE_COMPAT 0x0000
177 #define OF_SHARE_EXCLUSIVE 0x0010
178 #define OF_SHARE_DENY_WRITE 0x0020
179 #define OF_SHARE_DENY_READ 0x0030
180 #define OF_SHARE_DENY_NONE 0x0040
181 #define OF_PARSE 0x0100
182 #define OF_DELETE 0x0200
183 #define OF_VERIFY 0x0400 /* Used with OF_REOPEN */
184 #define OF_SEARCH 0x0400 /* Used without OF_REOPEN */
185 #define OF_CANCEL 0x0800
186 #define OF_CREATE 0x1000
187 #define OF_PROMPT 0x2000
188 #define OF_EXIST 0x4000
189 #define OF_REOPEN 0x8000
191 /* SetErrorMode values */
192 #define SEM_FAILCRITICALERRORS 0x0001
193 #define SEM_NOGPFAULTERRORBOX 0x0002
194 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
195 #define SEM_NOOPENFILEERRORBOX 0x8000
197 /* CopyFileEx flags */
198 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
199 #define COPY_FILE_RESTARTABLE 0x00000002
200 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
201 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
202 #define COPY_FILE_COPY_SYMLINK 0x00000800
203 #define COPY_FILE_NO_BUFFERING 0x00001000
205 /* return values for CopyProgressRoutine */
206 #define PROGRESS_CONTINUE 0
207 #define PROGRESS_CANCEL 1
208 #define PROGRESS_STOP 2
209 #define PROGRESS_QUIET 3
211 /* reason codes for CopyProgressRoutine */
212 #define CALLBACK_CHUNK_FINISHED 0
213 #define CALLBACK_STREAM_SWITCH 1
215 /* GetTempFileName() Flags */
216 #define TF_FORCEDRIVE 0x80
218 #define DRIVE_UNKNOWN 0
219 #define DRIVE_NO_ROOT_DIR 1
220 #define DRIVE_REMOVABLE 2
221 #define DRIVE_FIXED 3
222 #define DRIVE_REMOTE 4
223 /* Win32 additions */
224 #define DRIVE_CDROM 5
225 #define DRIVE_RAMDISK 6
227 #define MAX_COMPUTERNAME_LENGTH 15
229 /* The security attributes structure */
230 typedef struct _SECURITY_ATTRIBUTES
232 DWORD nLength;
233 LPVOID lpSecurityDescriptor;
234 BOOL bInheritHandle;
235 } SECURITY_ATTRIBUTES, *PSECURITY_ATTRIBUTES, *LPSECURITY_ATTRIBUTES;
237 #ifndef _FILETIME_
238 #define _FILETIME_
239 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
240 typedef struct _FILETIME
242 #ifdef WORDS_BIGENDIAN
243 DWORD dwHighDateTime;
244 DWORD dwLowDateTime;
245 #else
246 DWORD dwLowDateTime;
247 DWORD dwHighDateTime;
248 #endif
249 } FILETIME, *PFILETIME, *LPFILETIME;
250 #endif /* _FILETIME_ */
252 /* Find* structures */
253 typedef struct _WIN32_FIND_DATAA
255 DWORD dwFileAttributes;
256 FILETIME ftCreationTime;
257 FILETIME ftLastAccessTime;
258 FILETIME ftLastWriteTime;
259 DWORD nFileSizeHigh;
260 DWORD nFileSizeLow;
261 DWORD dwReserved0;
262 DWORD dwReserved1;
263 CHAR cFileName[260];
264 CHAR cAlternateFileName[14];
265 } WIN32_FIND_DATAA, *PWIN32_FIND_DATAA, *LPWIN32_FIND_DATAA;
267 typedef struct _WIN32_FIND_DATAW
269 DWORD dwFileAttributes;
270 FILETIME ftCreationTime;
271 FILETIME ftLastAccessTime;
272 FILETIME ftLastWriteTime;
273 DWORD nFileSizeHigh;
274 DWORD nFileSizeLow;
275 DWORD dwReserved0;
276 DWORD dwReserved1;
277 WCHAR cFileName[260];
278 WCHAR cAlternateFileName[14];
279 } WIN32_FIND_DATAW, *PWIN32_FIND_DATAW, *LPWIN32_FIND_DATAW;
281 DECL_WINELIB_TYPE_AW(WIN32_FIND_DATA)
282 DECL_WINELIB_TYPE_AW(PWIN32_FIND_DATA)
283 DECL_WINELIB_TYPE_AW(LPWIN32_FIND_DATA)
285 typedef enum _FINDEX_INFO_LEVELS
287 FindExInfoStandard,
288 FindExInfoBasic,
289 FindExInfoMaxInfoLevel
290 } FINDEX_INFO_LEVELS;
292 #define FIND_FIRST_EX_CASE_SENSITIVE 1
293 #define FIND_FIRST_EX_LARGE_FETCH 2
295 typedef enum _FINDEX_SEARCH_OPS
297 FindExSearchNameMatch,
298 FindExSearchLimitToDirectories,
299 FindExSearchLimitToDevices,
300 FindExSearchMaxSearchOp
301 } FINDEX_SEARCH_OPS;
303 typedef struct _PROCESS_HEAP_ENTRY
305 LPVOID lpData;
306 DWORD cbData;
307 BYTE cbOverhead;
308 BYTE iRegionIndex;
309 WORD wFlags;
310 union {
311 struct {
312 HANDLE hMem;
313 DWORD dwReserved[3];
314 } Block;
315 struct {
316 DWORD dwCommittedSize;
317 DWORD dwUnCommittedSize;
318 LPVOID lpFirstBlock;
319 LPVOID lpLastBlock;
320 } Region;
321 } DUMMYUNIONNAME;
322 } PROCESS_HEAP_ENTRY, *PPROCESS_HEAP_ENTRY, *LPPROCESS_HEAP_ENTRY;
324 #define PROCESS_HEAP_REGION 0x0001
325 #define PROCESS_HEAP_UNCOMMITTED_RANGE 0x0002
326 #define PROCESS_HEAP_ENTRY_BUSY 0x0004
327 #define PROCESS_HEAP_ENTRY_MOVEABLE 0x0010
328 #define PROCESS_HEAP_ENTRY_DDESHARE 0x0020
330 #define INVALID_HANDLE_VALUE ((HANDLE)~(ULONG_PTR)0)
331 #define INVALID_FILE_SIZE (~0u)
332 #define INVALID_SET_FILE_POINTER (~0u)
333 #define INVALID_FILE_ATTRIBUTES (~0u)
335 #define LOCKFILE_FAIL_IMMEDIATELY 1
336 #define LOCKFILE_EXCLUSIVE_LOCK 2
338 #define FLS_OUT_OF_INDEXES (~0u)
339 #define TLS_OUT_OF_INDEXES (~0u)
341 #define SHUTDOWN_NORETRY 1
343 /* comm */
345 #define CBR_110 0xFF10
346 #define CBR_300 0xFF11
347 #define CBR_600 0xFF12
348 #define CBR_1200 0xFF13
349 #define CBR_2400 0xFF14
350 #define CBR_4800 0xFF15
351 #define CBR_9600 0xFF16
352 #define CBR_14400 0xFF17
353 #define CBR_19200 0xFF18
354 #define CBR_38400 0xFF1B
355 #define CBR_56000 0xFF1F
356 #define CBR_57600 0xFF20
357 #define CBR_115200 0xFF21
358 #define CBR_128000 0xFF23
359 #define CBR_256000 0xFF27
361 #define NOPARITY 0
362 #define ODDPARITY 1
363 #define EVENPARITY 2
364 #define MARKPARITY 3
365 #define SPACEPARITY 4
366 #define ONESTOPBIT 0
367 #define ONE5STOPBITS 1
368 #define TWOSTOPBITS 2
370 #define IGNORE 0
371 #define INFINITE 0xFFFFFFFF
373 #define CE_RXOVER 0x0001
374 #define CE_OVERRUN 0x0002
375 #define CE_RXPARITY 0x0004
376 #define CE_FRAME 0x0008
377 #define CE_BREAK 0x0010
378 #define CE_CTSTO 0x0020
379 #define CE_DSRTO 0x0040
380 #define CE_RLSDTO 0x0080
381 #define CE_TXFULL 0x0100
382 #define CE_PTO 0x0200
383 #define CE_IOE 0x0400
384 #define CE_DNS 0x0800
385 #define CE_OOP 0x1000
386 #define CE_MODE 0x8000
388 #define IE_BADID -1
389 #define IE_OPEN -2
390 #define IE_NOPEN -3
391 #define IE_MEMORY -4
392 #define IE_DEFAULT -5
393 #define IE_HARDWARE -10
394 #define IE_BYTESIZE -11
395 #define IE_BAUDRATE -12
397 #define EV_RXCHAR 0x0001
398 #define EV_RXFLAG 0x0002
399 #define EV_TXEMPTY 0x0004
400 #define EV_CTS 0x0008
401 #define EV_DSR 0x0010
402 #define EV_RLSD 0x0020
403 #define EV_BREAK 0x0040
404 #define EV_ERR 0x0080
405 #define EV_RING 0x0100
406 #define EV_PERR 0x0200
407 #define EV_RX80FULL 0x0400
408 #define EV_EVENT1 0x0800
409 #define EV_EVENT2 0x1000
411 #define SETXOFF 1
412 #define SETXON 2
413 #define SETRTS 3
414 #define CLRRTS 4
415 #define SETDTR 5
416 #define CLRDTR 6
417 #define RESETDEV 7
418 #define SETBREAK 8
419 #define CLRBREAK 9
421 /* Purge functions for Comm Port */
422 #define PURGE_TXABORT 0x0001 /* Kill the pending/current writes to the
423 comm port */
424 #define PURGE_RXABORT 0x0002 /*Kill the pending/current reads to
425 the comm port */
426 #define PURGE_TXCLEAR 0x0004 /* Kill the transmit queue if there*/
427 #define PURGE_RXCLEAR 0x0008 /* Kill the typeahead buffer if there*/
430 /* Modem Status Flags */
431 #define MS_CTS_ON ((DWORD)0x0010)
432 #define MS_DSR_ON ((DWORD)0x0020)
433 #define MS_RING_ON ((DWORD)0x0040)
434 #define MS_RLSD_ON ((DWORD)0x0080)
436 #define RTS_CONTROL_DISABLE 0
437 #define RTS_CONTROL_ENABLE 1
438 #define RTS_CONTROL_HANDSHAKE 2
439 #define RTS_CONTROL_TOGGLE 3
441 #define DTR_CONTROL_DISABLE 0
442 #define DTR_CONTROL_ENABLE 1
443 #define DTR_CONTROL_HANDSHAKE 2
446 #define LMEM_FIXED 0
447 #define LMEM_MOVEABLE 0x0002
448 #define LMEM_NOCOMPACT 0x0010
449 #define LMEM_NODISCARD 0x0020
450 #define LMEM_ZEROINIT 0x0040
451 #define LMEM_MODIFY 0x0080
452 #define LMEM_DISCARDABLE 0x0F00
453 #define LMEM_DISCARDED 0x4000
454 #define LMEM_INVALID_HANDLE 0x8000
455 #define LMEM_LOCKCOUNT 0x00FF
457 #define LPTR (LMEM_FIXED | LMEM_ZEROINIT)
458 #define LHND (LMEM_MOVEABLE | LMEM_ZEROINIT)
460 #define NONZEROLHND (LMEM_MOVEABLE)
461 #define NONZEROLPTR (LMEM_FIXED)
463 #define LocalDiscard(h) (LocalReAlloc((h),0,LMEM_MOVEABLE))
465 #define GMEM_FIXED 0x0000
466 #define GMEM_MOVEABLE 0x0002
467 #define GMEM_NOCOMPACT 0x0010
468 #define GMEM_NODISCARD 0x0020
469 #define GMEM_ZEROINIT 0x0040
470 #define GMEM_MODIFY 0x0080
471 #define GMEM_DISCARDABLE 0x0100
472 #define GMEM_NOT_BANKED 0x1000
473 #define GMEM_SHARE 0x2000
474 #define GMEM_DDESHARE 0x2000
475 #define GMEM_NOTIFY 0x4000
476 #define GMEM_LOWER GMEM_NOT_BANKED
477 #define GMEM_DISCARDED 0x4000
478 #define GMEM_LOCKCOUNT 0x00ff
479 #define GMEM_INVALID_HANDLE 0x8000
481 #define GHND (GMEM_MOVEABLE | GMEM_ZEROINIT)
482 #define GPTR (GMEM_FIXED | GMEM_ZEROINIT)
484 #define GlobalLRUNewest(h) ((HANDLE)(h))
485 #define GlobalLRUOldest(h) ((HANDLE)(h))
486 #define GlobalDiscard(h) (GlobalReAlloc((h),0,GMEM_MOVEABLE))
488 #define INVALID_ATOM ((ATOM)0)
489 #define MAXINTATOM 0xc000
490 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
491 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
492 #else
493 #define MAKEINTATOM(atom) ((LPTSTR)((ULONG_PTR)((WORD)(atom))))
494 #endif
496 typedef struct tagMEMORYSTATUS
498 DWORD dwLength;
499 DWORD dwMemoryLoad;
500 SIZE_T dwTotalPhys;
501 SIZE_T dwAvailPhys;
502 SIZE_T dwTotalPageFile;
503 SIZE_T dwAvailPageFile;
504 SIZE_T dwTotalVirtual;
505 SIZE_T dwAvailVirtual;
506 } MEMORYSTATUS, *LPMEMORYSTATUS;
508 #include <pshpack8.h>
509 typedef struct tagMEMORYSTATUSEX {
510 DWORD dwLength;
511 DWORD dwMemoryLoad;
512 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPhys;
513 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPhys;
514 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPageFile;
515 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPageFile;
516 DWORDLONG DECLSPEC_ALIGN(8) ullTotalVirtual;
517 DWORDLONG DECLSPEC_ALIGN(8) ullAvailVirtual;
518 DWORDLONG DECLSPEC_ALIGN(8) ullAvailExtendedVirtual;
519 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
520 #include <poppack.h>
522 typedef enum _MEMORY_RESOURCE_NOTIFICATION_TYPE {
523 LowMemoryResourceNotification,
524 HighMemoryResourceNotification
525 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
527 #ifndef _SYSTEMTIME_
528 #define _SYSTEMTIME_
529 typedef struct _SYSTEMTIME{
530 WORD wYear;
531 WORD wMonth;
532 WORD wDayOfWeek;
533 WORD wDay;
534 WORD wHour;
535 WORD wMinute;
536 WORD wSecond;
537 WORD wMilliseconds;
538 } SYSTEMTIME, *PSYSTEMTIME, *LPSYSTEMTIME;
539 #endif /* _SYSTEMTIME_ */
541 /* The 'overlapped' data structure used by async I/O functions.
543 typedef struct _OVERLAPPED {
544 #ifdef WORDS_BIGENDIAN
545 ULONG_PTR InternalHigh;
546 ULONG_PTR Internal;
547 #else
548 ULONG_PTR Internal;
549 ULONG_PTR InternalHigh;
550 #endif
551 union {
552 struct {
553 #ifdef WORDS_BIGENDIAN
554 DWORD OffsetHigh;
555 DWORD Offset;
556 #else
557 DWORD Offset;
558 DWORD OffsetHigh;
559 #endif
560 } DUMMYSTRUCTNAME;
561 PVOID Pointer;
562 } DUMMYUNIONNAME;
563 HANDLE hEvent;
564 } OVERLAPPED, *LPOVERLAPPED;
566 typedef VOID (CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
568 /* Process startup information.
571 /* STARTUPINFO.dwFlags */
572 #define STARTF_USESHOWWINDOW 0x00000001
573 #define STARTF_USESIZE 0x00000002
574 #define STARTF_USEPOSITION 0x00000004
575 #define STARTF_USECOUNTCHARS 0x00000008
576 #define STARTF_USEFILLATTRIBUTE 0x00000010
577 #define STARTF_RUNFULLSCREEN 0x00000020
578 #define STARTF_FORCEONFEEDBACK 0x00000040
579 #define STARTF_FORCEOFFFEEDBACK 0x00000080
580 #define STARTF_USESTDHANDLES 0x00000100
581 #define STARTF_USEHOTKEY 0x00000200
583 typedef struct _STARTUPINFOA{
584 DWORD cb; /* 00: size of struct */
585 LPSTR lpReserved; /* 04: */
586 LPSTR lpDesktop; /* 08: */
587 LPSTR lpTitle; /* 0c: */
588 DWORD dwX; /* 10: */
589 DWORD dwY; /* 14: */
590 DWORD dwXSize; /* 18: */
591 DWORD dwYSize; /* 1c: */
592 DWORD dwXCountChars; /* 20: */
593 DWORD dwYCountChars; /* 24: */
594 DWORD dwFillAttribute; /* 28: */
595 DWORD dwFlags; /* 2c: */
596 WORD wShowWindow; /* 30: */
597 WORD cbReserved2; /* 32: */
598 BYTE *lpReserved2; /* 34: */
599 HANDLE hStdInput; /* 38: */
600 HANDLE hStdOutput; /* 3c: */
601 HANDLE hStdError; /* 40: */
602 } STARTUPINFOA, *LPSTARTUPINFOA;
604 typedef struct _STARTUPINFOW{
605 DWORD cb;
606 LPWSTR lpReserved;
607 LPWSTR lpDesktop;
608 LPWSTR lpTitle;
609 DWORD dwX;
610 DWORD dwY;
611 DWORD dwXSize;
612 DWORD dwYSize;
613 DWORD dwXCountChars;
614 DWORD dwYCountChars;
615 DWORD dwFillAttribute;
616 DWORD dwFlags;
617 WORD wShowWindow;
618 WORD cbReserved2;
619 BYTE *lpReserved2;
620 HANDLE hStdInput;
621 HANDLE hStdOutput;
622 HANDLE hStdError;
623 } STARTUPINFOW, *LPSTARTUPINFOW;
625 DECL_WINELIB_TYPE_AW(STARTUPINFO)
626 DECL_WINELIB_TYPE_AW(LPSTARTUPINFO)
628 typedef struct _PROCESS_INFORMATION{
629 HANDLE hProcess;
630 HANDLE hThread;
631 DWORD dwProcessId;
632 DWORD dwThreadId;
633 } PROCESS_INFORMATION, *PPROCESS_INFORMATION, *LPPROCESS_INFORMATION;
635 typedef struct _TIME_DYNAMIC_ZONE_INFORMATION
637 LONG Bias;
638 WCHAR StandardName[32];
639 SYSTEMTIME StandardDate;
640 LONG StandardBias;
641 WCHAR DaylightName[32];
642 SYSTEMTIME DaylightDate;
643 LONG DaylightBias;
644 WCHAR TimeZoneKeyName[128];
645 BOOLEAN DynamicDaylightTimeDisabled;
646 } DYNAMIC_TIME_ZONE_INFORMATION, *PDYNAMIC_TIME_ZONE_INFORMATION;
648 typedef struct _TIME_ZONE_INFORMATION{
649 LONG Bias;
650 WCHAR StandardName[32];
651 SYSTEMTIME StandardDate;
652 LONG StandardBias;
653 WCHAR DaylightName[32];
654 SYSTEMTIME DaylightDate;
655 LONG DaylightBias;
656 } TIME_ZONE_INFORMATION, *PTIME_ZONE_INFORMATION, *LPTIME_ZONE_INFORMATION;
658 #define TIME_ZONE_ID_INVALID ((DWORD)0xFFFFFFFF)
659 #define TIME_ZONE_ID_UNKNOWN 0
660 #define TIME_ZONE_ID_STANDARD 1
661 #define TIME_ZONE_ID_DAYLIGHT 2
663 /* CreateProcess: dwCreationFlag values
665 #define DEBUG_PROCESS 0x00000001
666 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
667 #define CREATE_SUSPENDED 0x00000004
668 #define DETACHED_PROCESS 0x00000008
669 #define CREATE_NEW_CONSOLE 0x00000010
670 #define NORMAL_PRIORITY_CLASS 0x00000020
671 #define IDLE_PRIORITY_CLASS 0x00000040
672 #define HIGH_PRIORITY_CLASS 0x00000080
673 #define REALTIME_PRIORITY_CLASS 0x00000100
674 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
675 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
676 #define CREATE_NEW_PROCESS_GROUP 0x00000200
677 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
678 #define CREATE_SEPARATE_WOW_VDM 0x00000800
679 #define CREATE_SHARED_WOW_VDM 0x00001000
680 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
681 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
682 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
683 #define CREATE_NO_WINDOW 0x08000000
684 #define PROFILE_USER 0x10000000
685 #define PROFILE_KERNEL 0x20000000
686 #define PROFILE_SERVER 0x40000000
689 /* File object type definitions
691 #define FILE_TYPE_UNKNOWN 0
692 #define FILE_TYPE_DISK 1
693 #define FILE_TYPE_CHAR 2
694 #define FILE_TYPE_PIPE 3
695 #define FILE_TYPE_REMOTE 32768
697 /* File encryption status
699 #define FILE_ENCRYPTABLE 0
700 #define FILE_IS_ENCRYPTED 1
701 #define FILE_SYSTEM_ATTR 2
702 #define FILE_ROOT_DIR 3
703 #define FILE_SYSTEM_DIR 4
704 #define FILE_UNKNOWN 5
705 #define FILE_SYSTEM_NOT_SUPPORT 6
706 #define FILE_USER_DISALLOWED 7
707 #define FILE_READ_ONLY 8
708 #define FILE_DIR_DISALOWED 9
710 typedef DWORD (WINAPI *PFE_EXPORT_FUNC)(PBYTE,PVOID,ULONG);
711 typedef DWORD (WINAPI *PFE_IMPORT_FUNC)(PBYTE,PVOID,ULONG);
713 #define CREATE_FOR_IMPORT (1)
714 #define CREATE_FOR_DIR (2)
715 #define OVERWRITE_HIDDEN (4)
716 #define EFSRPC_SECURE_ONLY (8)
718 /* File creation flags
720 #define FILE_FLAG_WRITE_THROUGH 0x80000000
721 #define FILE_FLAG_OVERLAPPED 0x40000000
722 #define FILE_FLAG_NO_BUFFERING 0x20000000
723 #define FILE_FLAG_RANDOM_ACCESS 0x10000000
724 #define FILE_FLAG_SEQUENTIAL_SCAN 0x08000000
725 #define FILE_FLAG_DELETE_ON_CLOSE 0x04000000
726 #define FILE_FLAG_BACKUP_SEMANTICS 0x02000000
727 #define FILE_FLAG_POSIX_SEMANTICS 0x01000000
728 #define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000
729 #define FILE_FLAG_OPEN_NO_RECALL 0x00100000
730 #define FILE_FLAG_FIRST_PIPE_INSTANCE 0x00080000
732 #define CREATE_NEW 1
733 #define CREATE_ALWAYS 2
734 #define OPEN_EXISTING 3
735 #define OPEN_ALWAYS 4
736 #define TRUNCATE_EXISTING 5
738 /* Standard handle identifiers
740 #define STD_INPUT_HANDLE ((DWORD) -10)
741 #define STD_OUTPUT_HANDLE ((DWORD) -11)
742 #define STD_ERROR_HANDLE ((DWORD) -12)
744 /* Flags for GetFinalPathNameByHandle
746 #define FILE_NAME_NORMALIZED 0x0
747 #define FILE_NAME_OPENED 0x8
748 #define VOLUME_NAME_DOS 0x0
749 #define VOLUME_NAME_GUID 0x1
750 #define VOLUME_NAME_NT 0x2
751 #define VOLUME_NAME_NONE 0x4
753 typedef struct _BY_HANDLE_FILE_INFORMATION
755 DWORD dwFileAttributes;
756 FILETIME ftCreationTime;
757 FILETIME ftLastAccessTime;
758 FILETIME ftLastWriteTime;
759 DWORD dwVolumeSerialNumber;
760 DWORD nFileSizeHigh;
761 DWORD nFileSizeLow;
762 DWORD nNumberOfLinks;
763 DWORD nFileIndexHigh;
764 DWORD nFileIndexLow;
765 } BY_HANDLE_FILE_INFORMATION, *PBY_HANDLE_FILE_INFORMATION, *LPBY_HANDLE_FILE_INFORMATION ;
767 typedef enum _FILE_ID_TYPE {
768 FileIdType,
769 ObjectIdType,
770 ExtendedFileIdType,
771 MaximumFileIdType
772 } FILE_ID_TYPE, *PFILE_ID_TYPE;
774 typedef struct _FILE_ID_DESCRIPTOR {
775 DWORD dwSize;
776 FILE_ID_TYPE Type;
777 union {
778 LARGE_INTEGER FileId;
779 GUID ObjectId;
780 } DUMMYUNIONNAME;
781 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
783 typedef enum _FILE_INFO_BY_HANDLE_CLASS {
784 FileBasicInfo,
785 FileStandardInfo,
786 FileNameInfo,
787 FileRenameInfo,
788 FileDispositionInfo,
789 FileAllocationInfo,
790 FileEndOfFileInfo,
791 FileStreamInfo,
792 FileCompressionInfo,
793 FileAttributeTagInfo,
794 FileIdBothDirectoryInfo,
795 FileIdBothDirectoryRestartInfo,
796 FileIoPriorityHintInfo,
797 FileRemoteProtocolInfo,
798 FileFullDirectoryInfo,
799 FileFullDirectoryRestartInfo,
800 FileStorageInfo,
801 FileAlignmentInfo,
802 FileIdInfo,
803 FileIdExtdDirectoryInfo,
804 FileIdExtdDirectoryRestartInfo,
805 MaximumFileInfoByHandlesClass
806 } FILE_INFO_BY_HANDLE_CLASS, *PFILE_INFO_BY_HANDLE_CLASS;
808 typedef struct _FILE_ID_BOTH_DIR_INFO {
809 DWORD NextEntryOffset;
810 DWORD FileIndex;
811 LARGE_INTEGER CreationTime;
812 LARGE_INTEGER LastAccessTime;
813 LARGE_INTEGER LastWriteTime;
814 LARGE_INTEGER ChangeTime;
815 LARGE_INTEGER EndOfFile;
816 LARGE_INTEGER AllocationSize;
817 DWORD FileAttributes;
818 DWORD FileNameLength;
819 DWORD EaSize;
820 CCHAR ShortNameLength;
821 WCHAR ShortName[12];
822 LARGE_INTEGER FileId;
823 WCHAR FileName[1];
824 } FILE_ID_BOTH_DIR_INFO, *PFILE_ID_BOTH_DIR_INFO;
826 typedef struct _FILE_BASIC_INFO {
827 LARGE_INTEGER CreationTime;
828 LARGE_INTEGER LastAccessTime;
829 LARGE_INTEGER LastWriteTime;
830 LARGE_INTEGER ChangeTime;
831 DWORD FileAttributes;
832 } FILE_BASIC_INFO, *PFILE_BASIC_INFO;
834 typedef struct _FILE_STANDARD_INFO {
835 LARGE_INTEGER AllocationSize;
836 LARGE_INTEGER EndOfFile;
837 DWORD NumberOfLinks;
838 BOOLEAN DeletePending;
839 BOOLEAN Directory;
840 } FILE_STANDARD_INFO, *PFILE_STANDARD_INFO;
842 typedef struct _FILE_NAME_INFO {
843 DWORD FileNameLength;
844 WCHAR FileName[1];
845 } FILE_NAME_INFO, *PFILE_NAME_INFO;
847 #define PIPE_ACCESS_INBOUND 1
848 #define PIPE_ACCESS_OUTBOUND 2
849 #define PIPE_ACCESS_DUPLEX 3
851 #define PIPE_CLIENT_END 0
852 #define PIPE_SERVER_END 1
853 #define PIPE_READMODE_BYTE 0
854 #define PIPE_READMODE_MESSAGE 2
855 #define PIPE_TYPE_BYTE 0
856 #define PIPE_TYPE_MESSAGE 4
858 #define PIPE_WAIT 0
859 #define PIPE_NOWAIT 1
861 #define PIPE_UNLIMITED_INSTANCES 255
863 #define NMPWAIT_WAIT_FOREVER 0xffffffff
864 #define NMPWAIT_NOWAIT 0x00000001
865 #define NMPWAIT_USE_DEFAULT_WAIT 0x00000000
867 /* Security flags for dwFlagsAndAttributes of CreateFile */
868 #define SECURITY_ANONYMOUS (SecurityAnonymous << 16)
869 #define SECURITY_IDENTIFICATION (SecurityIdentification << 16)
870 #define SECURITY_IMPERSONATION (SecurityImpersonation << 16)
871 #define SECURITY_DELEGATION (SecurityDelegation << 16)
873 #define SECURITY_CONTEXT_TRACKING 0x00040000
874 #define SECURITY_EFFECTIVE_ONLY 0x00080000
876 #define SECURITY_SQOS_PRESENT 0x00100000
877 #define SECURITY_VALID_SQOS_FLAGS 0x001f0000
879 typedef struct _SYSTEM_POWER_STATUS
881 BYTE ACLineStatus;
882 BYTE BatteryFlag;
883 BYTE BatteryLifePercent;
884 BYTE Reserved1;
885 DWORD BatteryLifeTime;
886 DWORD BatteryFullLifeTime;
887 } SYSTEM_POWER_STATUS, *LPSYSTEM_POWER_STATUS;
889 typedef enum _POWER_REQUEST_TYPE
891 PowerRequestDisplayRequired,
892 PowerRequestSystemRequired,
893 PowerRequestAwayModeRequired
894 } POWER_REQUEST_TYPE, *PPOWER_REQUEST_TYPE;
896 typedef struct _SYSTEM_INFO
898 union {
899 DWORD dwOemId; /* Obsolete field - do not use */
900 struct {
901 WORD wProcessorArchitecture;
902 WORD wReserved;
903 } DUMMYSTRUCTNAME;
904 } DUMMYUNIONNAME;
905 DWORD dwPageSize;
906 LPVOID lpMinimumApplicationAddress;
907 LPVOID lpMaximumApplicationAddress;
908 DWORD_PTR dwActiveProcessorMask;
909 DWORD dwNumberOfProcessors;
910 DWORD dwProcessorType;
911 DWORD dwAllocationGranularity;
912 WORD wProcessorLevel;
913 WORD wProcessorRevision;
914 } SYSTEM_INFO, *LPSYSTEM_INFO;
916 typedef BOOL (CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
917 typedef BOOL (CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
918 typedef BOOL (CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
919 typedef BOOL (CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
920 typedef BOOL (CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
921 typedef BOOL (CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
923 DECL_WINELIB_TYPE_AW(ENUMRESTYPEPROC)
924 DECL_WINELIB_TYPE_AW(ENUMRESNAMEPROC)
925 DECL_WINELIB_TYPE_AW(ENUMRESLANGPROC)
927 /* flags that can be passed to LoadLibraryEx */
928 #define DONT_RESOLVE_DLL_REFERENCES 0x00000001
929 #define LOAD_LIBRARY_AS_DATAFILE 0x00000002
930 #define LOAD_WITH_ALTERED_SEARCH_PATH 0x00000008
931 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 0x00000010
932 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 0x00000020
933 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 0x00000040
934 #define LOAD_LIBRARY_REQUIRE_SIGNED_TARGET 0x00000080
935 #define LOAD_LIBRARY_SEARCH_DLL_LOAD_DIR 0x00000100
936 #define LOAD_LIBRARY_SEARCH_APPLICATION_DIR 0x00000200
937 #define LOAD_LIBRARY_SEARCH_USER_DIRS 0x00000400
938 #define LOAD_LIBRARY_SEARCH_SYSTEM32 0x00000800
939 #define LOAD_LIBRARY_SEARCH_DEFAULT_DIRS 0x00001000
941 #define GET_MODULE_HANDLE_EX_FLAG_PIN 1
942 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 2
943 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 4
945 typedef PLDT_ENTRY LPLDT_ENTRY;
947 typedef enum _GET_FILEEX_INFO_LEVELS {
948 GetFileExInfoStandard
949 } GET_FILEEX_INFO_LEVELS;
951 typedef struct _WIN32_FILE_ATTRIBUTES_DATA {
952 DWORD dwFileAttributes;
953 FILETIME ftCreationTime;
954 FILETIME ftLastAccessTime;
955 FILETIME ftLastWriteTime;
956 DWORD nFileSizeHigh;
957 DWORD nFileSizeLow;
958 } WIN32_FILE_ATTRIBUTE_DATA, *LPWIN32_FILE_ATTRIBUTE_DATA;
961 * This one seems to be a Win32 only definition. It also is defined with
962 * WINAPI instead of CALLBACK in the windows headers.
964 typedef DWORD (CALLBACK *LPPROGRESS_ROUTINE)(LARGE_INTEGER, LARGE_INTEGER, LARGE_INTEGER,
965 LARGE_INTEGER, DWORD, DWORD, HANDLE,
966 HANDLE, LPVOID);
968 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
970 typedef enum _COPYFILE2_MESSAGE_TYPE
972 COPYFILE2_CALLBACK_NONE = 0,
973 COPYFILE2_CALLBACK_CHUNK_STARTED,
974 COPYFILE2_CALLBACK_CHUNK_FINISHED,
975 COPYFILE2_CALLBACK_STREAM_STARTED,
976 COPYFILE2_CALLBACK_STREAM_FINISHED,
977 COPYFILE2_CALLBACK_POLL_CONTINUE,
978 COPYFILE2_CALLBACK_ERROR,
979 COPYFILE2_CALLBACK_MAX,
980 } COPYFILE2_MESSAGE_TYPE;
982 typedef enum _COPYFILE2_MESSAGE_ACTION
984 COPYFILE2_PROGRESS_CONTINUE = 0,
985 COPYFILE2_PROGRESS_CANCEL,
986 COPYFILE2_PROGRESS_STOP,
987 COPYFILE2_PROGRESS_QUIET,
988 COPYFILE2_PROGRESS_PAUSE,
989 } COPYFILE2_MESSAGE_ACTION;
991 typedef enum _COPYFILE2_COPY_PHASE
993 COPYFILE2_PHASE_NONE = 0,
994 COPYFILE2_PHASE_PREPARE_SOURCE,
995 COPYFILE2_PHASE_PREPARE_DEST,
996 COPYFILE2_PHASE_READ_SOURCE,
997 COPYFILE2_PHASE_WRITE_DESTINATION,
998 COPYFILE2_PHASE_SERVER_COPY,
999 COPYFILE2_PHASE_NAMEGRAFT_COPY,
1000 COPYFILE2_PHASE_MAX,
1001 } COPYFILE2_COPY_PHASE;
1003 typedef struct COPYFILE2_MESSAGE
1005 COPYFILE2_MESSAGE_TYPE Type;
1006 DWORD dwPadding;
1007 union
1009 struct
1011 DWORD dwStreamNumber;
1012 DWORD dwReserved;
1013 HANDLE hSourceFile;
1014 HANDLE hDestinationFile;
1015 ULARGE_INTEGER uliChunkNumber;
1016 ULARGE_INTEGER uliChunkSize;
1017 ULARGE_INTEGER uliStreamSize;
1018 ULARGE_INTEGER uliTotalFileSize;
1019 } ChunkStarted;
1020 struct
1022 DWORD dwStreamNumber;
1023 DWORD dwFlags;
1024 HANDLE hSourceFile;
1025 HANDLE hDestinationFile;
1026 ULARGE_INTEGER uliChunkNumber;
1027 ULARGE_INTEGER uliChunkSize;
1028 ULARGE_INTEGER uliStreamSize;
1029 ULARGE_INTEGER uliStreamBytesTransferred;
1030 ULARGE_INTEGER uliTotalFileSize;
1031 ULARGE_INTEGER uliTotalBytesTransferred;
1032 } ChunkFinished;
1033 struct
1035 DWORD dwStreamNumber;
1036 DWORD dwReserved;
1037 HANDLE hSourceFile;
1038 HANDLE hDestinationFile;
1039 ULARGE_INTEGER uliStreamSize;
1040 ULARGE_INTEGER uliTotalFileSize;
1041 } StreamStarted;
1042 struct
1044 DWORD dwStreamNumber;
1045 DWORD dwReserved;
1046 HANDLE hSourceFile;
1047 HANDLE hDestinationFile;
1048 ULARGE_INTEGER uliStreamSize;
1049 ULARGE_INTEGER uliStreamBytesTransferred;
1050 ULARGE_INTEGER uliTotalFileSize;
1051 ULARGE_INTEGER uliTotalBytesTransferred;
1052 } StreamFinished;
1053 struct
1055 DWORD dwReserved;
1056 } PollContinue;
1057 struct
1059 COPYFILE2_COPY_PHASE CopyPhase;
1060 DWORD dwStreamNumber;
1061 HRESULT hrFailure;
1062 DWORD dwReserved;
1063 ULARGE_INTEGER uliChunkNumber;
1064 ULARGE_INTEGER uliStreamSize;
1065 ULARGE_INTEGER uliStreamBytesTransferred;
1066 ULARGE_INTEGER uliTotalFileSize;
1067 ULARGE_INTEGER uliTotalBytesTransferred;
1068 } Error;
1069 } Info;
1070 } COPYFILE2_MESSAGE;
1072 typedef COPYFILE2_MESSAGE_ACTION (CALLBACK *PCOPYFILE2_PROGRESS_ROUTINE)(const COPYFILE2_MESSAGE*,PVOID);
1074 typedef struct COPYFILE2_EXTENDED_PARAMETERS
1076 DWORD dwSize;
1077 DWORD dwCopyFlags;
1078 BOOL *pfCancel;
1079 PCOPYFILE2_PROGRESS_ROUTINE pProgressRoutine;
1080 PVOID pvCallbackContext;
1081 } COPYFILE2_EXTENDED_PARAMETERS;
1083 #define CREATE_EVENT_MANUAL_RESET 1
1084 #define CREATE_EVENT_INITIAL_SET 2
1086 #define CREATE_MUTEX_INITIAL_OWNER 1
1088 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 1
1090 #define WAIT_FAILED 0xffffffff
1091 #define WAIT_OBJECT_0 0
1092 #define WAIT_ABANDONED STATUS_ABANDONED_WAIT_0
1093 #define WAIT_ABANDONED_0 STATUS_ABANDONED_WAIT_0
1094 #define WAIT_IO_COMPLETION STATUS_USER_APC
1095 #define STILL_ACTIVE STATUS_PENDING
1097 #define FILE_BEGIN 0
1098 #define FILE_CURRENT 1
1099 #define FILE_END 2
1101 #define FILE_MAP_COPY 0x00000001
1102 #define FILE_MAP_WRITE 0x00000002
1103 #define FILE_MAP_READ 0x00000004
1104 #define FILE_MAP_ALL_ACCESS 0x000f001f
1105 #define FILE_MAP_EXECUTE 0x00000020
1107 #define MOVEFILE_REPLACE_EXISTING 0x00000001
1108 #define MOVEFILE_COPY_ALLOWED 0x00000002
1109 #define MOVEFILE_DELAY_UNTIL_REBOOT 0x00000004
1110 #define MOVEFILE_WRITE_THROUGH 0x00000008
1112 #define REPLACEFILE_WRITE_THROUGH 0x00000001
1113 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
1115 #define FS_CASE_SENSITIVE FILE_CASE_SENSITIVE_SEARCH
1116 #define FS_CASE_IS_PRESERVED FILE_CASE_PRESERVED_NAMES
1117 #define FS_UNICODE_STORED_ON_DISK FILE_UNICODE_ON_DISK
1118 #define FS_PERSISTENT_ACLS FILE_PERSISTENT_ACLS
1119 #define FS_VOL_IS_COMPRESSED FILE_VOLUME_IS_COMPRESSED
1120 #define FS_FILE_COMPRESSION FILE_FILE_COMPRESSION
1122 #define MUTEX_MODIFY_STATE MUTANT_QUERY_STATE
1123 #define MUTEX_ALL_ACCESS MUTANT_ALL_ACCESS
1125 #define EXCEPTION_ACCESS_VIOLATION STATUS_ACCESS_VIOLATION
1126 #define EXCEPTION_DATATYPE_MISALIGNMENT STATUS_DATATYPE_MISALIGNMENT
1127 #define EXCEPTION_BREAKPOINT STATUS_BREAKPOINT
1128 #define EXCEPTION_SINGLE_STEP STATUS_SINGLE_STEP
1129 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED STATUS_ARRAY_BOUNDS_EXCEEDED
1130 #define EXCEPTION_FLT_DENORMAL_OPERAND STATUS_FLOAT_DENORMAL_OPERAND
1131 #define EXCEPTION_FLT_DIVIDE_BY_ZERO STATUS_FLOAT_DIVIDE_BY_ZERO
1132 #define EXCEPTION_FLT_INEXACT_RESULT STATUS_FLOAT_INEXACT_RESULT
1133 #define EXCEPTION_FLT_INVALID_OPERATION STATUS_FLOAT_INVALID_OPERATION
1134 #define EXCEPTION_FLT_OVERFLOW STATUS_FLOAT_OVERFLOW
1135 #define EXCEPTION_FLT_STACK_CHECK STATUS_FLOAT_STACK_CHECK
1136 #define EXCEPTION_FLT_UNDERFLOW STATUS_FLOAT_UNDERFLOW
1137 #define EXCEPTION_INT_DIVIDE_BY_ZERO STATUS_INTEGER_DIVIDE_BY_ZERO
1138 #define EXCEPTION_INT_OVERFLOW STATUS_INTEGER_OVERFLOW
1139 #define EXCEPTION_PRIV_INSTRUCTION STATUS_PRIVILEGED_INSTRUCTION
1140 #define EXCEPTION_IN_PAGE_ERROR STATUS_IN_PAGE_ERROR
1141 #define EXCEPTION_ILLEGAL_INSTRUCTION STATUS_ILLEGAL_INSTRUCTION
1142 #define EXCEPTION_NONCONTINUABLE_EXCEPTION STATUS_NONCONTINUABLE_EXCEPTION
1143 #define EXCEPTION_STACK_OVERFLOW STATUS_STACK_OVERFLOW
1144 #define EXCEPTION_INVALID_DISPOSITION STATUS_INVALID_DISPOSITION
1145 #define EXCEPTION_GUARD_PAGE STATUS_GUARD_PAGE_VIOLATION
1146 #define EXCEPTION_INVALID_HANDLE STATUS_INVALID_HANDLE
1147 #define CONTROL_C_EXIT STATUS_CONTROL_C_EXIT
1149 #define HANDLE_FLAG_INHERIT 0x00000001
1150 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x00000002
1152 #define HINSTANCE_ERROR 32
1154 #define THREAD_PRIORITY_LOWEST THREAD_BASE_PRIORITY_MIN
1155 #define THREAD_PRIORITY_BELOW_NORMAL (THREAD_PRIORITY_LOWEST+1)
1156 #define THREAD_PRIORITY_NORMAL 0
1157 #define THREAD_PRIORITY_HIGHEST THREAD_BASE_PRIORITY_MAX
1158 #define THREAD_PRIORITY_ABOVE_NORMAL (THREAD_PRIORITY_HIGHEST-1)
1159 #define THREAD_PRIORITY_ERROR_RETURN (0x7fffffff)
1160 #define THREAD_PRIORITY_TIME_CRITICAL THREAD_BASE_PRIORITY_LOWRT
1161 #define THREAD_PRIORITY_IDLE THREAD_BASE_PRIORITY_IDLE
1163 /* flags to FormatMessage */
1164 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 0x00000100
1165 #define FORMAT_MESSAGE_IGNORE_INSERTS 0x00000200
1166 #define FORMAT_MESSAGE_FROM_STRING 0x00000400
1167 #define FORMAT_MESSAGE_FROM_HMODULE 0x00000800
1168 #define FORMAT_MESSAGE_FROM_SYSTEM 0x00001000
1169 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 0x00002000
1170 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 0x000000FF
1172 /* flags to ACTCTX[AW] */
1173 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID (0x00000001)
1174 #define ACTCTX_FLAG_LANGID_VALID (0x00000002)
1175 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID (0x00000004)
1176 #define ACTCTX_FLAG_RESOURCE_NAME_VALID (0x00000008)
1177 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT (0x00000010)
1178 #define ACTCTX_FLAG_APPLICATION_NAME_VALID (0x00000020)
1179 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF (0x00000040)
1180 #define ACTCTX_FLAG_HMODULE_VALID (0x00000080)
1182 /* flags to DeactiveActCtx */
1183 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION (0x00000001)
1185 /* flags to FindActCtxSection{Guid,String[AW]} */
1186 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX (0x00000001)
1187 #define FIND_ACTCTX_SECTION_KEY_RETURN_FLAGS (0x00000002)
1188 #define FIND_ACTCTX_SECTION_KEY_RETURN_ASSEMBLY_METADATA (0x00000004)
1190 /* flags to QueryActCtxW */
1191 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX (0x00000004)
1192 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE (0x00000008)
1193 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS (0x00000010)
1194 #define QUERY_ACTCTX_FLAG_NO_ADDREF (0x80000000)
1196 typedef struct tagACTCTXA {
1197 ULONG cbSize;
1198 DWORD dwFlags;
1199 LPCSTR lpSource;
1200 USHORT wProcessorArchitecture;
1201 LANGID wLangId;
1202 LPCSTR lpAssemblyDirectory;
1203 LPCSTR lpResourceName;
1204 LPCSTR lpApplicationName;
1205 HMODULE hModule;
1206 } ACTCTXA, *PACTCTXA;
1208 typedef struct tagACTCTXW {
1209 ULONG cbSize;
1210 DWORD dwFlags;
1211 LPCWSTR lpSource;
1212 USHORT wProcessorArchitecture;
1213 LANGID wLangId;
1214 LPCWSTR lpAssemblyDirectory;
1215 LPCWSTR lpResourceName;
1216 LPCWSTR lpApplicationName;
1217 HMODULE hModule;
1218 } ACTCTXW, *PACTCTXW;
1220 DECL_WINELIB_TYPE_AW(ACTCTX)
1221 DECL_WINELIB_TYPE_AW(PACTCTX)
1223 typedef const ACTCTXA *PCACTCTXA;
1224 typedef const ACTCTXW *PCACTCTXW;
1225 DECL_WINELIB_TYPE_AW(PCACTCTX)
1227 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
1228 ULONG cbSize;
1229 ULONG ulDataFormatVersion;
1230 PVOID lpData;
1231 ULONG ulLength;
1232 PVOID lpSectionGlobalData;
1233 ULONG ulSectionGlobalDataLength;
1234 PVOID lpSectionBase;
1235 ULONG ulSectionTotalLength;
1236 HANDLE hActCtx;
1237 ULONG ulAssemblyRosterIndex;
1238 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
1239 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
1241 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
1242 PVOID lpInformation;
1243 PVOID lpSectionBase;
1244 ULONG ulSectionLength;
1245 PVOID lpSectionGlobalDataBase;
1246 ULONG ulSectionGlobalDataLength;
1247 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1248 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1250 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1251 ULONG cbSize;
1252 ULONG ulDataFormatVersion;
1253 PVOID lpData;
1254 ULONG ulLength;
1255 PVOID lpSectionGlobalData;
1256 ULONG ulSectionGlobalDataLength;
1257 PVOID lpSectionBase;
1258 ULONG ulSectionTotalLength;
1259 HANDLE hActCtx;
1260 ULONG ulAssemblyRosterIndex;
1262 /* Non 2600 extra fields */
1263 ULONG ulFlags;
1264 ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1265 } ACTCTX_SECTION_KEYED_DATA, *PACTCTX_SECTION_KEYED_DATA;
1266 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1268 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1269 HANDLE hActCtx;
1270 DWORD dwFlags;
1271 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1273 typedef BOOL (WINAPI *PQUERYACTCTXW_FUNC)(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1275 typedef struct tagCOMSTAT
1277 DWORD fCtsHold : 1;
1278 DWORD fDsrHold : 1;
1279 DWORD fRlsdHold : 1;
1280 DWORD fXoffHold : 1;
1281 DWORD fXoffSent : 1;
1282 DWORD fEof : 1;
1283 DWORD fTxim : 1;
1284 DWORD fReserved : 25;
1285 DWORD cbInQue;
1286 DWORD cbOutQue;
1287 } COMSTAT, *LPCOMSTAT;
1289 typedef struct tagDCB
1291 DWORD DCBlength;
1292 DWORD BaudRate;
1293 unsigned fBinary :1;
1294 unsigned fParity :1;
1295 unsigned fOutxCtsFlow :1;
1296 unsigned fOutxDsrFlow :1;
1297 unsigned fDtrControl :2;
1298 unsigned fDsrSensitivity :1;
1299 unsigned fTXContinueOnXoff :1;
1300 unsigned fOutX :1;
1301 unsigned fInX :1;
1302 unsigned fErrorChar :1;
1303 unsigned fNull :1;
1304 unsigned fRtsControl :2;
1305 unsigned fAbortOnError :1;
1306 unsigned fDummy2 :17;
1307 WORD wReserved;
1308 WORD XonLim;
1309 WORD XoffLim;
1310 BYTE ByteSize;
1311 BYTE Parity;
1312 BYTE StopBits;
1313 char XonChar;
1314 char XoffChar;
1315 char ErrorChar;
1316 char EofChar;
1317 char EvtChar;
1318 WORD wReserved1;
1319 } DCB, *LPDCB;
1321 typedef struct tagCOMMCONFIG {
1322 DWORD dwSize;
1323 WORD wVersion;
1324 WORD wReserved;
1325 DCB dcb;
1326 DWORD dwProviderSubType;
1327 DWORD dwProviderOffset;
1328 DWORD dwProviderSize;
1329 DWORD wcProviderData[1];
1330 } COMMCONFIG, *LPCOMMCONFIG;
1332 typedef struct tagCOMMPROP {
1333 WORD wPacketLength;
1334 WORD wPacketVersion;
1335 DWORD dwServiceMask;
1336 DWORD dwReserved1;
1337 DWORD dwMaxTxQueue;
1338 DWORD dwMaxRxQueue;
1339 DWORD dwMaxBaud;
1340 DWORD dwProvSubType;
1341 DWORD dwProvCapabilities;
1342 DWORD dwSettableParams;
1343 DWORD dwSettableBaud;
1344 WORD wSettableData;
1345 WORD wSettableStopParity;
1346 DWORD dwCurrentTxQueue;
1347 DWORD dwCurrentRxQueue;
1348 DWORD dwProvSpec1;
1349 DWORD dwProvSpec2;
1350 WCHAR wcProvChar[1];
1351 } COMMPROP, *LPCOMMPROP;
1353 #define SP_SERIALCOMM ((DWORD)1)
1355 #define BAUD_075 ((DWORD)0x01)
1356 #define BAUD_110 ((DWORD)0x02)
1357 #define BAUD_134_5 ((DWORD)0x04)
1358 #define BAUD_150 ((DWORD)0x08)
1359 #define BAUD_300 ((DWORD)0x10)
1360 #define BAUD_600 ((DWORD)0x20)
1361 #define BAUD_1200 ((DWORD)0x40)
1362 #define BAUD_1800 ((DWORD)0x80)
1363 #define BAUD_2400 ((DWORD)0x100)
1364 #define BAUD_4800 ((DWORD)0x200)
1365 #define BAUD_7200 ((DWORD)0x400)
1366 #define BAUD_9600 ((DWORD)0x800)
1367 #define BAUD_14400 ((DWORD)0x1000)
1368 #define BAUD_19200 ((DWORD)0x2000)
1369 #define BAUD_38400 ((DWORD)0x4000)
1370 #define BAUD_56K ((DWORD)0x8000)
1371 #define BAUD_57600 ((DWORD)0x40000)
1372 #define BAUD_115200 ((DWORD)0x20000)
1373 #define BAUD_128K ((DWORD)0x10000)
1374 #define BAUD_USER ((DWORD)0x10000000)
1376 #define PST_FAX ((DWORD)0x21)
1377 #define PST_LAT ((DWORD)0x101)
1378 #define PST_MODEM ((DWORD)0x06)
1379 #define PST_NETWORK_BRIDGE ((DWORD)0x100)
1380 #define PST_PARALLELPORT ((DWORD)0x02)
1381 #define PST_RS232 ((DWORD)0x01)
1382 #define PST_RS442 ((DWORD)0x03)
1383 #define PST_RS423 ((DWORD)0x04)
1384 #define PST_RS449 ((DWORD)0x06)
1385 #define PST_SCANNER ((DWORD)0x22)
1386 #define PST_TCPIP_TELNET ((DWORD)0x102)
1387 #define PST_UNSPECIFIED ((DWORD)0x00)
1388 #define PST_X25 ((DWORD)0x103)
1390 #define PCF_16BITMODE ((DWORD)0x200)
1391 #define PCF_DTRDSR ((DWORD)0x01)
1392 #define PCF_INTTIMEOUTS ((DWORD)0x80)
1393 #define PCF_PARITY_CHECK ((DWORD)0x08)
1394 #define PCF_RLSD ((DWORD)0x04)
1395 #define PCF_RTSCTS ((DWORD)0x02)
1396 #define PCF_SETXCHAR ((DWORD)0x20)
1397 #define PCF_SPECIALCHARS ((DWORD)0x100)
1398 #define PCF_TOTALTIMEOUTS ((DWORD)0x40)
1399 #define PCF_XONXOFF ((DWORD)0x10)
1401 #define SP_BAUD ((DWORD)0x02)
1402 #define SP_DATABITS ((DWORD)0x04)
1403 #define SP_HANDSHAKING ((DWORD)0x10)
1404 #define SP_PARITY ((DWORD)0x01)
1405 #define SP_PARITY_CHECK ((DWORD)0x20)
1406 #define SP_RLSD ((DWORD)0x40)
1407 #define SP_STOPBITS ((DWORD)0x08)
1409 #define DATABITS_5 ((DWORD)0x01)
1410 #define DATABITS_6 ((DWORD)0x02)
1411 #define DATABITS_7 ((DWORD)0x04)
1412 #define DATABITS_8 ((DWORD)0x08)
1413 #define DATABITS_16 ((DWORD)0x10)
1414 #define DATABITS_16X ((DWORD)0x20)
1416 #define STOPBITS_10 ((DWORD)1)
1417 #define STOPBITS_15 ((DWORD)2)
1418 #define STOPBITS_20 ((DWORD)4)
1420 #define PARITY_NONE ((DWORD)0x100)
1421 #define PARITY_ODD ((DWORD)0x200)
1422 #define PARITY_EVEN ((DWORD)0x400)
1423 #define PARITY_MARK ((DWORD)0x800)
1424 #define PARITY_SPACE ((DWORD)0x1000)
1426 typedef struct tagCOMMTIMEOUTS {
1427 DWORD ReadIntervalTimeout;
1428 DWORD ReadTotalTimeoutMultiplier;
1429 DWORD ReadTotalTimeoutConstant;
1430 DWORD WriteTotalTimeoutMultiplier;
1431 DWORD WriteTotalTimeoutConstant;
1432 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
1434 #define GET_TAPE_MEDIA_INFORMATION 0
1435 #define GET_TAPE_DRIVE_INFORMATION 1
1436 #define SET_TAPE_MEDIA_INFORMATION 0
1437 #define SET_TAPE_DRIVE_INFORMATION 1
1439 #define PROCESS_NAME_NATIVE 1
1441 typedef void (CALLBACK *PAPCFUNC)(ULONG_PTR);
1442 typedef void (CALLBACK *PTIMERAPCROUTINE)(LPVOID,DWORD,DWORD);
1444 typedef enum _COMPUTER_NAME_FORMAT
1446 ComputerNameNetBIOS,
1447 ComputerNameDnsHostname,
1448 ComputerNameDnsDomain,
1449 ComputerNameDnsFullyQualified,
1450 ComputerNamePhysicalNetBIOS,
1451 ComputerNamePhysicalDnsHostname,
1452 ComputerNamePhysicalDnsDomain,
1453 ComputerNamePhysicalDnsFullyQualified,
1454 ComputerNameMax
1455 } COMPUTER_NAME_FORMAT;
1457 #define HW_PROFILE_GUIDLEN 39
1458 #define MAX_PROFILE_LEN 80
1460 #define DOCKINFO_UNDOCKED 0x1
1461 #define DOCKINFO_DOCKED 0x2
1462 #define DOCKINFO_USER_SUPPLIED 0x4
1463 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_UNDOCKED)
1464 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_DOCKED)
1466 typedef struct tagHW_PROFILE_INFOA {
1467 DWORD dwDockInfo;
1468 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1469 CHAR szHwProfileName[MAX_PROFILE_LEN];
1470 } HW_PROFILE_INFOA, *LPHW_PROFILE_INFOA;
1472 typedef struct tagHW_PROFILE_INFOW {
1473 DWORD dwDockInfo;
1474 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1475 WCHAR szHwProfileName[MAX_PROFILE_LEN];
1476 } HW_PROFILE_INFOW, *LPHW_PROFILE_INFOW;
1478 DECL_WINELIB_TYPE_AW(HW_PROFILE_INFO)
1479 DECL_WINELIB_TYPE_AW(LPHW_PROFILE_INFO)
1481 typedef enum _DEP_SYSTEM_POLICY_TYPE {
1482 AlwaysOff = 0,
1483 AlwaysOn = 1,
1484 OptIn = 2,
1485 OptOut = 3
1486 } DEP_SYSTEM_POLICY_TYPE;
1488 #define PROCESS_DEP_ENABLE 1
1489 #define PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION 2
1491 /* Event Logging */
1493 #define EVENTLOG_FULL_INFO 0
1495 typedef struct _EVENTLOG_FULL_INFORMATION {
1496 DWORD dwFull;
1497 } EVENTLOG_FULL_INFORMATION, *LPEVENTLOG_FULL_INFORMATION;
1500 /* Stream data structures and defines */
1501 /*the types of backup data -- WIN32_STREAM_ID.dwStreamId below*/
1502 #define BACKUP_INVALID 0
1503 #define BACKUP_DATA 1
1504 #define BACKUP_EA_DATA 2
1505 #define BACKUP_SECURITY_DATA 3
1506 #define BACKUP_ALTERNATE_DATA 4
1507 #define BACKUP_LINK 5
1508 #define BACKUP_PROPERTY_DATA 6
1509 #define BACKUP_OBJECT_ID 7
1510 #define BACKUP_REPARSE_DATA 8
1511 #define BACKUP_SPARSE_BLOCK 9
1513 /*flags for WIN32_STREAM_ID.dwStreamAttributes below*/
1514 #define STREAM_NORMAL_ATTRIBUTE 0
1515 #define STREAM_MODIFIED_WHEN_READ 1
1516 #define STREAM_CONTAINS_SECURITY 2
1517 #define STREAM_CONTAINS_PROPERTIES 4
1518 #define STREAM_SPARSE_ATTRIBUTE 8
1520 #include <pshpack8.h>
1521 typedef struct _WIN32_STREAM_ID {
1522 DWORD dwStreamId;
1523 DWORD dwStreamAttributes;
1524 LARGE_INTEGER DECLSPEC_ALIGN(8) Size;
1525 DWORD dwStreamNameSize;
1526 WCHAR cStreamName[ANYSIZE_ARRAY];
1527 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
1528 #include <poppack.h>
1531 /* GetBinaryType return values.
1534 #define SCS_32BIT_BINARY 0
1535 #define SCS_DOS_BINARY 1
1536 #define SCS_WOW_BINARY 2
1537 #define SCS_PIF_BINARY 3
1538 #define SCS_POSIX_BINARY 4
1539 #define SCS_OS216_BINARY 5
1540 #define SCS_64BIT_BINARY 6
1542 /* flags for DefineDosDevice */
1543 #define DDD_RAW_TARGET_PATH 0x00000001
1544 #define DDD_REMOVE_DEFINITION 0x00000002
1545 #define DDD_EXACT_MATCH_ON_REMOVE 0x00000004
1546 #define DDD_NO_BROADCAST_SYSTEM 0x00000008
1547 #define DDD_LUID_BROADCAST_DRIVE 0x00000010
1549 #define LOGON_WITH_PROFILE 0x00000001
1550 #define LOGON_NETCREDENTIALS_ONLY 0x00000002
1551 #define LOGON_ZERO_PASSWORD_BUFFER 0x80000000
1553 /* one-time initialisation API */
1554 typedef RTL_RUN_ONCE INIT_ONCE;
1555 typedef PRTL_RUN_ONCE PINIT_ONCE;
1556 typedef PRTL_RUN_ONCE LPINIT_ONCE;
1557 #define INIT_ONCE_STATIC_INIT RTL_RUN_ONCE_INIT
1558 #define INIT_ONCE_CHECK_ONLY RTL_RUN_ONCE_CHECK_ONLY
1559 #define INIT_ONCE_ASYNC RTL_RUN_ONCE_ASYNC
1560 #define INIT_ONCE_INIT_FAILED RTL_RUN_ONCE_INIT_FAILED
1561 /* initialization callback prototype */
1562 typedef BOOL (WINAPI *PINIT_ONCE_FN)(PINIT_ONCE,PVOID,PVOID*);
1564 typedef struct _REASON_CONTEXT
1566 ULONG Version;
1567 DWORD Flags;
1568 union
1570 struct
1572 HMODULE LocalizedReasonModule;
1573 ULONG LocalizedReasonId;
1574 ULONG ReasonStringCount;
1575 LPWSTR *ReasonStrings;
1576 } Detailed;
1577 LPWSTR SimpleReasonString;
1578 } Reason;
1579 } REASON_CONTEXT, *PREASON_CONTEXT;
1581 #define RESOURCE_ENUM_LN 0x0001
1582 #define RESOURCE_ENUM_MUI 0x0002
1583 #define RESOURCE_ENUM_MUI_SYSTEM 0x0004
1584 #define RESOURCE_ENUM_VALIDATE 0x0008
1586 WINBASEAPI BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR *);
1587 WINADVAPI BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1588 WINADVAPI BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1589 WINADVAPI BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1590 WINADVAPI BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1591 WINADVAPI BOOL WINAPI AddAce(PACL,DWORD,DWORD,LPVOID,DWORD);
1592 WINBASEAPI ATOM WINAPI AddAtomA(LPCSTR);
1593 WINBASEAPI ATOM WINAPI AddAtomW(LPCWSTR);
1594 #define AddAtom WINELIB_NAME_AW(AddAtom)
1595 WINADVAPI BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1596 WINADVAPI BOOL WINAPI AddAuditAccessAceEx(PACL,DWORD,DWORD,DWORD,PSID,BOOL,BOOL);
1597 WINBASEAPI VOID WINAPI AddRefActCtx(HANDLE);
1598 WINBASEAPI PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1599 WINADVAPI BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1600 WINADVAPI BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1601 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1602 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1603 #define AccessCheckAndAuditAlarm WINELIB_NAME_AW(AccessCheckAndAuditAlarm)
1604 WINADVAPI BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1605 WINBASEAPI VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1606 WINBASEAPI VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1607 WINADVAPI BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1608 WINADVAPI BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID *);
1609 WINADVAPI BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1610 WINADVAPI BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1611 WINADVAPI BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1612 WINBASEAPI BOOL WINAPI AreFileApisANSI(void);
1613 WINBASEAPI BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1614 WINADVAPI BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1615 WINADVAPI BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1616 #define BackupEventLog WINELIB_NAME_AW(BackupEventLog)
1617 WINBASEAPI BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1618 WINBASEAPI BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1619 WINBASEAPI BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1620 WINBASEAPI BOOL WINAPI Beep(DWORD,DWORD);
1621 WINBASEAPI HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1622 WINBASEAPI HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1623 #define BeginUpdateResource WINELIB_NAME_AW(BeginUpdateResource)
1624 WINBASEAPI BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1625 WINBASEAPI BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1626 WINBASEAPI BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1627 #define BuildCommDCB WINELIB_NAME_AW(BuildCommDCB)
1628 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1629 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1630 #define BuildCommDCBAndTimeouts WINELIB_NAME_AW(BuildCommDCBAndTimeouts)
1631 WINBASEAPI BOOL WINAPI CallNamedPipeA(LPCSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1632 WINBASEAPI BOOL WINAPI CallNamedPipeW(LPCWSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1633 #define CallNamedPipe WINELIB_NAME_AW(CallNamedPipe)
1634 WINBASEAPI BOOL WINAPI CancelIo(HANDLE);
1635 WINBASEAPI BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1636 WINBASEAPI BOOL WINAPI CancelTimerQueueTimer(HANDLE,HANDLE);
1637 WINBASEAPI BOOL WINAPI CancelWaitableTimer(HANDLE);
1638 WINBASEAPI BOOL WINAPI CheckNameLegalDOS8Dot3A(const char*,char*,DWORD,BOOL*,BOOL*);
1639 WINBASEAPI BOOL WINAPI CheckNameLegalDOS8Dot3W(const WCHAR*, char*,DWORD,BOOL*,BOOL*);
1640 WINBASEAPI BOOL WINAPI ChangeTimerQueueTimer(HANDLE,HANDLE,ULONG,ULONG);
1641 WINADVAPI BOOL WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1642 WINBASEAPI BOOL WINAPI ClearCommBreak(HANDLE);
1643 WINBASEAPI BOOL WINAPI ClearCommError(HANDLE,LPDWORD,LPCOMSTAT);
1644 WINADVAPI VOID WINAPI CloseEncryptedFileRaw(PVOID);
1645 WINADVAPI BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1646 WINADVAPI BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1647 #define ClearEventLog WINELIB_NAME_AW(ClearEventLog)
1648 WINADVAPI BOOL WINAPI CloseEventLog(HANDLE);
1649 WINBASEAPI BOOL WINAPI CloseHandle(HANDLE);
1650 WINBASEAPI VOID WINAPI CloseThreadpool(PTP_POOL);
1651 WINBASEAPI VOID WINAPI CloseThreadpoolWork(PTP_WORK);
1652 WINBASEAPI BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1653 WINBASEAPI BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1654 #define CommConfigDialog WINELIB_NAME_AW(CommConfigDialog)
1655 WINBASEAPI BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1656 WINBASEAPI BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1657 WINBASEAPI HANDLE WINAPI ConvertToGlobalHandle(HANDLE hSrc);
1658 WINBASEAPI BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1659 WINBASEAPI BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1660 #define CopyFile WINELIB_NAME_AW(CopyFile)
1661 WINBASEAPI HRESULT WINAPI CopyFile2(PCWSTR,PCWSTR,COPYFILE2_EXTENDED_PARAMETERS*);
1662 WINBASEAPI BOOL WINAPI CopyFileExA(LPCSTR, LPCSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1663 WINBASEAPI BOOL WINAPI CopyFileExW(LPCWSTR, LPCWSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1664 #define CopyFileEx WINELIB_NAME_AW(CopyFileEx)
1665 WINADVAPI BOOL WINAPI CopySid(DWORD,PSID,PSID);
1666 WINBASEAPI INT WINAPI CompareFileTime(const FILETIME*,const FILETIME*);
1667 WINBASEAPI BOOL WINAPI ConvertFiberToThread(void);
1668 WINBASEAPI LPVOID WINAPI ConvertThreadToFiber(LPVOID);
1669 WINBASEAPI LPVOID WINAPI ConvertThreadToFiberEx(LPVOID,DWORD);
1670 WINADVAPI BOOL WINAPI ConvertToAutoInheritPrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,GUID*,BOOL,PGENERIC_MAPPING);
1671 WINBASEAPI HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1672 WINBASEAPI HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1673 #define CreateActCtx WINELIB_NAME_AW(CreateActCtx)
1674 WINBASEAPI BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1675 WINBASEAPI BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1676 #define CreateDirectory WINELIB_NAME_AW(CreateDirectory)
1677 WINBASEAPI BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1678 WINBASEAPI BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1679 #define CreateDirectoryEx WINELIB_NAME_AW(CreateDirectoryEx)
1680 WINBASEAPI HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1681 WINBASEAPI HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1682 #define CreateEvent WINELIB_NAME_AW(CreateEvent)
1683 WINBASEAPI HANDLE WINAPI CreateEventExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1684 WINBASEAPI HANDLE WINAPI CreateEventExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1685 #define CreateEventEx WINELIB_NAME_AW(CreateEventEx)
1686 WINBASEAPI LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1687 WINBASEAPI LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1688 WINBASEAPI HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1689 WINBASEAPI HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1690 #define CreateFile WINELIB_NAME_AW(CreateFile)
1691 WINBASEAPI HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1692 WINBASEAPI HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1693 #define CreateFileMapping WINELIB_NAME_AW(CreateFileMapping)
1694 WINBASEAPI HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1695 WINBASEAPI HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1696 WINBASEAPI HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1697 #define CreateJobObject WINELIB_NAME_AW(CreateJobObject)
1698 WINBASEAPI HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1699 WINBASEAPI HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1700 #define CreateMailslot WINELIB_NAME_AW(CreateMailslot)
1701 WINBASEAPI HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1702 WINBASEAPI HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1703 WINBASEAPI HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1704 #define CreateMutex WINELIB_NAME_AW(CreateMutex)
1705 WINBASEAPI HANDLE WINAPI CreateMutexExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1706 WINBASEAPI HANDLE WINAPI CreateMutexExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1707 #define CreateMutexEx WINELIB_NAME_AW(CreateMutexEx)
1708 WINBASEAPI HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1709 WINBASEAPI HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1710 #define CreateNamedPipe WINELIB_NAME_AW(CreateNamedPipe)
1711 WINBASEAPI BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1712 WINADVAPI BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1713 WINBASEAPI PTP_POOL WINAPI CreateThreadpool(PVOID);
1714 WINBASEAPI PTP_WORK WINAPI CreateThreadpoolWork(PTP_WORK_CALLBACK,PVOID,PTP_CALLBACK_ENVIRON);
1715 WINBASEAPI BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1716 WINBASEAPI BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1717 #define CreateProcess WINELIB_NAME_AW(CreateProcess)
1718 WINADVAPI BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1719 WINADVAPI BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1720 #define CreateProcessAsUser WINELIB_NAME_AW(CreateProcessAsUser)
1721 WINADVAPI BOOL WINAPI CreateProcessWithLogonW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPCWSTR,LPWSTR,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1722 WINBASEAPI HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1723 WINADVAPI BOOL WINAPI CreateRestrictedToken(HANDLE,DWORD,DWORD,PSID_AND_ATTRIBUTES,DWORD,PLUID_AND_ATTRIBUTES,DWORD,PSID_AND_ATTRIBUTES,PHANDLE);
1724 WINBASEAPI HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1725 WINBASEAPI HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1726 #define CreateSemaphore WINELIB_NAME_AW(CreateSemaphore)
1727 WINBASEAPI HANDLE WINAPI CreateSemaphoreExA(SECURITY_ATTRIBUTES*,LONG,LONG,LPCSTR,DWORD,DWORD);
1728 WINBASEAPI HANDLE WINAPI CreateSemaphoreExW(SECURITY_ATTRIBUTES*,LONG,LONG,LPCWSTR,DWORD,DWORD);
1729 #define CreateSemaphoreEx WINELIB_NAME_AW(CreateSemaphoreEx)
1730 WINBASEAPI BOOL WINAPI CreateSymbolicLinkA(LPCSTR,LPCSTR,DWORD);
1731 WINBASEAPI BOOL WINAPI CreateSymbolicLinkW(LPCWSTR,LPCWSTR,DWORD);
1732 #define CreateSymbolicLink WINELIB_NAME_AW(CreateSymbolicLink)
1733 WINBASEAPI DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1734 WINBASEAPI HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1735 WINBASEAPI HANDLE WINAPI CreateTimerQueue(void);
1736 WINBASEAPI BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1737 WINBASEAPI HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1738 WINBASEAPI HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1739 #define CreateWaitableTimer WINELIB_NAME_AW(CreateWaitableTimer)
1740 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1741 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1742 #define CreateWaitableTimerEx WINELIB_NAME_AW(CreateWaitableTimerEx)
1743 WINADVAPI BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1744 WINBASEAPI BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1745 WINBASEAPI BOOL WINAPI DebugActiveProcess(DWORD);
1746 WINBASEAPI BOOL WINAPI DebugActiveProcessStop(DWORD);
1747 WINBASEAPI void WINAPI DebugBreak(void);
1748 WINBASEAPI BOOL WINAPI DebugBreakProcess(HANDLE);
1749 WINBASEAPI BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1750 WINBASEAPI PVOID WINAPI DecodePointer(PVOID);
1751 WINADVAPI BOOL WINAPI DecryptFileA(LPCSTR,DWORD);
1752 WINADVAPI BOOL WINAPI DecryptFileW(LPCWSTR,DWORD);
1753 #define DecryptFile WINELIB_NAME_AW(DecryptFile)
1754 WINBASEAPI BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1755 WINBASEAPI BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1756 #define DefineDosDevice WINELIB_NAME_AW(DefineDosDevice)
1757 #define DefineHandleTable(w) ((w),TRUE)
1758 WINADVAPI BOOL WINAPI DeleteAce(PACL,DWORD);
1759 WINBASEAPI ATOM WINAPI DeleteAtom(ATOM);
1760 WINBASEAPI void WINAPI DeleteCriticalSection(CRITICAL_SECTION *lpCrit);
1761 WINBASEAPI void WINAPI DeleteFiber(LPVOID);
1762 WINBASEAPI BOOL WINAPI DeleteFileA(LPCSTR);
1763 WINBASEAPI BOOL WINAPI DeleteFileW(LPCWSTR);
1764 #define DeleteFile WINELIB_NAME_AW(DeleteFile)
1765 WINBASEAPI BOOL WINAPI DeleteTimerQueue(HANDLE);
1766 WINBASEAPI BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1767 WINBASEAPI BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1768 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1769 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1770 #define DeleteVolumeMountPoint WINELIB_NAME_AW(DeleteVolumeMountPoint)
1771 WINADVAPI BOOL WINAPI DeregisterEventSource(HANDLE);
1772 WINADVAPI BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1773 WINBASEAPI BOOL WINAPI DeviceIoControl(HANDLE,DWORD,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1774 WINBASEAPI BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1775 WINBASEAPI BOOL WINAPI DisconnectNamedPipe(HANDLE);
1776 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1777 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1778 #define DnsHostnameToComputerName WINELIB_NAME_AW(DnsHostnameToComputerName)
1779 WINBASEAPI BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1780 WINBASEAPI BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,HANDLE*,DWORD,BOOL,DWORD);
1781 WINADVAPI BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1782 WINADVAPI BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1783 WINBASEAPI BOOL WINAPI EscapeCommFunction(HANDLE,UINT);
1784 WINBASEAPI PVOID WINAPI EncodePointer(PVOID);
1785 WINADVAPI BOOL WINAPI EncryptFileA(LPCSTR);
1786 WINADVAPI BOOL WINAPI EncryptFileW(LPCWSTR);
1787 #define EncryptFile WINELIB_NAME_AW(EncryptFile)
1788 WINBASEAPI BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1789 WINBASEAPI BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1790 #define EndUpdateResource WINELIB_NAME_AW(EndUpdateResource)
1791 WINBASEAPI void WINAPI EnterCriticalSection(CRITICAL_SECTION *lpCrit);
1792 WINBASEAPI BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1793 WINBASEAPI BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1794 #define EnumResourceLanguages WINELIB_NAME_AW(EnumResourceLanguages)
1795 WINBASEAPI BOOL WINAPI EnumResourceLanguagesExA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR,DWORD,LANGID);
1796 WINBASEAPI BOOL WINAPI EnumResourceLanguagesExW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR,DWORD,LANGID);
1797 #define EnumResourceLanguagesEx WINELIB_NAME_AW(EnumResourceLanguagesEx)
1798 WINBASEAPI BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1799 WINBASEAPI BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1800 #define EnumResourceNames WINELIB_NAME_AW(EnumResourceNames)
1801 WINBASEAPI BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1802 WINBASEAPI BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1803 #define EnumResourceTypes WINELIB_NAME_AW(EnumResourceTypes)
1804 WINADVAPI BOOL WINAPI EqualSid(PSID, PSID);
1805 WINADVAPI BOOL WINAPI EqualPrefixSid(PSID,PSID);
1806 WINBASEAPI DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1807 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitProcess(DWORD);
1808 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitThread(DWORD);
1809 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1810 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1811 #define ExpandEnvironmentStrings WINELIB_NAME_AW(ExpandEnvironmentStrings)
1812 WINBASEAPI void WINAPI FatalAppExitA(UINT,LPCSTR);
1813 WINBASEAPI void WINAPI FatalAppExitW(UINT,LPCWSTR);
1814 WINBASEAPI void WINAPI FatalExit(int);
1815 #define FatalAppExit WINELIB_NAME_AW(FatalAppExit)
1816 WINADVAPI BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1817 WINADVAPI BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1818 #define FileEncryptionStatus WINELIB_NAME_AW(FileEncryptionStatus)
1819 WINBASEAPI BOOL WINAPI FileTimeToDosDateTime(const FILETIME*,LPWORD,LPWORD);
1820 WINBASEAPI BOOL WINAPI FileTimeToLocalFileTime(const FILETIME*,LPFILETIME);
1821 WINBASEAPI BOOL WINAPI FileTimeToSystemTime(const FILETIME*,LPSYSTEMTIME);
1822 WINBASEAPI BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID *,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1823 WINBASEAPI BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID *,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1824 #define FindActCtxSectionString WINELIB_NAME_AW(FindActCtxSectionString)
1825 WINBASEAPI BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID *,ULONG,const GUID *,PACTCTX_SECTION_KEYED_DATA);
1826 WINBASEAPI ATOM WINAPI FindAtomA(LPCSTR);
1827 WINBASEAPI ATOM WINAPI FindAtomW(LPCWSTR);
1828 #define FindAtom WINELIB_NAME_AW(FindAtom)
1829 WINBASEAPI BOOL WINAPI FindClose(HANDLE);
1830 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1831 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1832 #define FindFirstChangeNotification WINELIB_NAME_AW(FindFirstChangeNotification)
1833 WINBASEAPI HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1834 WINBASEAPI HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1835 #define FindFirstFile WINELIB_NAME_AW(FindFirstFile)
1836 WINBASEAPI HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1837 WINBASEAPI HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1838 #define FindFirstFileEx WINELIB_NAME_AW(FindFirstFileEx)
1839 WINADVAPI BOOL WINAPI FindFirstFreeAce(PACL,LPVOID*);
1840 WINBASEAPI BOOL WINAPI FindNextChangeNotification(HANDLE);
1841 WINBASEAPI BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1842 WINBASEAPI BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1843 #define FindNextFile WINELIB_NAME_AW(FindNextFile)
1844 WINBASEAPI BOOL WINAPI FindCloseChangeNotification(HANDLE);
1845 WINBASEAPI HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1846 WINBASEAPI HRSRC WINAPI FindResourceW(HMODULE,LPCWSTR,LPCWSTR);
1847 #define FindResource WINELIB_NAME_AW(FindResource)
1848 WINBASEAPI HRSRC WINAPI FindResourceExA(HMODULE,LPCSTR,LPCSTR,WORD);
1849 WINBASEAPI HRSRC WINAPI FindResourceExW(HMODULE,LPCWSTR,LPCWSTR,WORD);
1850 #define FindResourceEx WINELIB_NAME_AW(FindResourceEx)
1851 WINBASEAPI HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1852 WINBASEAPI HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1853 #define FindFirstVolume WINELIB_NAME_AW(FindFirstVolume)
1854 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1855 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1856 #define FindFirstVolumeMountPoint WINELIB_NAME_AW(FindFirstVolumeMountPoint)
1857 WINBASEAPI BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1858 WINBASEAPI BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1859 #define FindNextVolume WINELIB_NAME_AW(FindNextVolume)
1860 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1861 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1862 #define FindNextVolumeMountPoint WINELIB_NAME_AW(FindNextVolumeMountPoint)
1863 WINBASEAPI BOOL WINAPI FindVolumeClose(HANDLE);
1864 WINBASEAPI BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1865 WINBASEAPI DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1866 WINBASEAPI BOOL WINAPI FlsFree(DWORD);
1867 WINBASEAPI PVOID WINAPI FlsGetValue(DWORD);
1868 WINBASEAPI BOOL WINAPI FlsSetValue(DWORD,PVOID);
1869 WINBASEAPI BOOL WINAPI FlushFileBuffers(HANDLE);
1870 WINBASEAPI BOOL WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
1871 WINBASEAPI BOOL WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
1872 WINBASEAPI DWORD WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,__ms_va_list*);
1873 WINBASEAPI DWORD WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,__ms_va_list*);
1874 #define FormatMessage WINELIB_NAME_AW(FormatMessage)
1875 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1876 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1877 #define FreeEnvironmentStrings WINELIB_NAME_AW(FreeEnvironmentStrings)
1878 WINBASEAPI BOOL WINAPI FreeLibrary(HMODULE);
1879 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI FreeLibraryAndExitThread(HINSTANCE,DWORD);
1880 #define FreeModule(handle) FreeLibrary(handle)
1881 #define FreeProcInstance(proc) /*nothing*/
1882 WINBASEAPI BOOL WINAPI FreeResource(HGLOBAL);
1883 WINADVAPI PVOID WINAPI FreeSid(PSID);
1884 WINADVAPI BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1885 WINADVAPI BOOL WINAPI GetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
1886 WINBASEAPI UINT WINAPI GetAtomNameA(ATOM,LPSTR,INT);
1887 WINBASEAPI UINT WINAPI GetAtomNameW(ATOM,LPWSTR,INT);
1888 #define GetAtomName WINELIB_NAME_AW(GetAtomName)
1889 WINBASEAPI BOOL WINAPI GetBinaryTypeA( LPCSTR lpApplicationName, LPDWORD lpBinaryType );
1890 WINBASEAPI BOOL WINAPI GetBinaryTypeW( LPCWSTR lpApplicationName, LPDWORD lpBinaryType );
1891 #define GetBinaryType WINELIB_NAME_AW(GetBinaryType)
1892 WINBASEAPI BOOL WINAPI GetCurrentActCtx(HANDLE *);
1893 WINBASEAPI BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,LPDWORD);
1894 WINBASEAPI BOOL WINAPI GetCommMask(HANDLE,LPDWORD);
1895 WINBASEAPI BOOL WINAPI GetCommModemStatus(HANDLE,LPDWORD);
1896 WINBASEAPI BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1897 WINBASEAPI BOOL WINAPI GetCommState(HANDLE,LPDCB);
1898 WINBASEAPI BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1899 WINBASEAPI LPSTR WINAPI GetCommandLineA(void);
1900 WINBASEAPI LPWSTR WINAPI GetCommandLineW(void);
1901 #define GetCommandLine WINELIB_NAME_AW(GetCommandLine)
1902 WINBASEAPI DWORD WINAPI GetCompressedFileSizeA(LPCSTR,LPDWORD);
1903 WINBASEAPI DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,LPDWORD);
1904 #define GetCompressedFileSize WINELIB_NAME_AW(GetCompressedFileSize)
1905 WINBASEAPI BOOL WINAPI GetComputerNameA(LPSTR,LPDWORD);
1906 WINBASEAPI BOOL WINAPI GetComputerNameW(LPWSTR,LPDWORD);
1907 #define GetComputerName WINELIB_NAME_AW(GetComputerName)
1908 WINBASEAPI BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1909 WINBASEAPI BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1910 #define GetComputerNameEx WINELIB_NAME_AW(GetComputerNameEx)
1911 WINBASEAPI UINT WINAPI GetCurrentDirectoryA(UINT,LPSTR);
1912 WINBASEAPI UINT WINAPI GetCurrentDirectoryW(UINT,LPWSTR);
1913 #define GetCurrentDirectory WINELIB_NAME_AW(GetCurrentDirectory)
1914 WINADVAPI BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1915 WINADVAPI BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1916 #define GetCurrentHwProfile WINELIB_NAME_AW(GetCurrentHwProfile)
1917 WINBASEAPI HANDLE WINAPI GetCurrentProcess(void);
1918 WINBASEAPI DWORD WINAPI GetCurrentProcessorNumber(void);
1919 WINBASEAPI VOID WINAPI GetCurrentProcessorNumberEx(PPROCESSOR_NUMBER);
1920 WINBASEAPI HANDLE WINAPI GetCurrentThread(void);
1921 #define GetCurrentTime() GetTickCount()
1922 WINBASEAPI BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,LPDWORD);
1923 WINBASEAPI BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,LPDWORD);
1924 #define GetDefaultCommConfig WINELIB_NAME_AW(GetDefaultCommConfig)
1925 WINBASEAPI BOOL WINAPI GetDevicePowerState(HANDLE,BOOL*);
1926 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1927 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1928 #define GetDiskFreeSpace WINELIB_NAME_AW(GetDiskFreeSpace)
1929 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1930 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1931 #define GetDiskFreeSpaceEx WINELIB_NAME_AW(GetDiskFreeSpaceEx)
1932 WINBASEAPI DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1933 WINBASEAPI DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1934 #define GetDllDirectory WINELIB_NAME_AW(GetDllDirectory)
1935 WINBASEAPI UINT WINAPI GetDriveTypeA(LPCSTR);
1936 WINBASEAPI UINT WINAPI GetDriveTypeW(LPCWSTR);
1937 #define GetDriveType WINELIB_NAME_AW(GetDriveType)
1938 WINBASEAPI DWORD WINAPI GetDynamicTimeZoneInformation(PDYNAMIC_TIME_ZONE_INFORMATION);
1939 WINBASEAPI LPSTR WINAPI GetEnvironmentStringsA(void);
1940 WINBASEAPI LPWSTR WINAPI GetEnvironmentStringsW(void);
1941 #define GetEnvironmentStrings WINELIB_NAME_AW(GetEnvironmentStrings)
1942 WINBASEAPI DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1943 WINBASEAPI DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1944 #define GetEnvironmentVariable WINELIB_NAME_AW(GetEnvironmentVariable)
1945 WINBASEAPI UINT WINAPI GetErrorMode(void);
1946 WINADVAPI BOOL WINAPI GetEventLogInformation(HANDLE,DWORD,LPVOID,DWORD,LPDWORD);
1947 WINBASEAPI BOOL WINAPI GetExitCodeProcess(HANDLE,LPDWORD);
1948 WINBASEAPI BOOL WINAPI GetExitCodeThread(HANDLE,LPDWORD);
1949 WINBASEAPI DWORD WINAPI GetFileAttributesA(LPCSTR);
1950 WINBASEAPI DWORD WINAPI GetFileAttributesW(LPCWSTR);
1951 #define GetFileAttributes WINELIB_NAME_AW(GetFileAttributes)
1952 WINBASEAPI BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1953 WINBASEAPI BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1954 #define GetFileAttributesEx WINELIB_NAME_AW(GetFileAttributesEx)
1955 WINBASEAPI BOOL WINAPI GetFileInformationByHandle(HANDLE,BY_HANDLE_FILE_INFORMATION*);
1956 WINBASEAPI BOOL WINAPI GetFileInformationByHandleEx(HANDLE,FILE_INFO_BY_HANDLE_CLASS,LPVOID,DWORD);
1957 WINADVAPI BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1958 WINADVAPI BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1959 #define GetFileSecurity WINELIB_NAME_AW(GetFileSecurity)
1960 WINBASEAPI DWORD WINAPI GetFileSize(HANDLE,LPDWORD);
1961 WINBASEAPI BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1962 WINBASEAPI BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1963 WINBASEAPI DWORD WINAPI GetFileType(HANDLE);
1964 #define GetFreeSpace(w) (__MSABI_LONG(0x100000))
1965 WINBASEAPI DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1966 WINBASEAPI DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1967 #define GetFullPathName WINELIB_NAME_AW(GetFullPathName)
1968 WINBASEAPI BOOL WINAPI GetHandleInformation(HANDLE,LPDWORD);
1969 WINADVAPI BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1970 WINADVAPI DWORD WINAPI GetLengthSid(PSID);
1971 WINBASEAPI VOID WINAPI GetLocalTime(LPSYSTEMTIME);
1972 WINBASEAPI DWORD WINAPI GetLogicalDrives(void);
1973 WINBASEAPI UINT WINAPI GetLogicalDriveStringsA(UINT,LPSTR);
1974 WINBASEAPI UINT WINAPI GetLogicalDriveStringsW(UINT,LPWSTR);
1975 #define GetLogicalDriveStrings WINELIB_NAME_AW(GetLogicalDriveStrings)
1976 WINBASEAPI DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1977 WINBASEAPI DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1978 #define GetLongPathName WINELIB_NAME_AW(GetLongPathName)
1979 WINBASEAPI BOOL WINAPI GetMailslotInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1980 WINBASEAPI DWORD WINAPI GetModuleFileNameA(HMODULE,LPSTR,DWORD);
1981 WINBASEAPI DWORD WINAPI GetModuleFileNameW(HMODULE,LPWSTR,DWORD);
1982 #define GetModuleFileName WINELIB_NAME_AW(GetModuleFileName)
1983 WINBASEAPI HMODULE WINAPI GetModuleHandleA(LPCSTR);
1984 WINBASEAPI HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1985 #define GetModuleHandle WINELIB_NAME_AW(GetModuleHandle)
1986 WINBASEAPI BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1987 WINBASEAPI BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1988 #define GetModuleHandleEx WINELIB_NAME_AW(GetModuleHandleEx)
1989 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1990 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1991 #define GetNamedPipeHandleState WINELIB_NAME_AW(GetNamedPipeHandleState)
1992 WINBASEAPI BOOL WINAPI GetNamedPipeInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1993 WINBASEAPI VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1994 WINADVAPI BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1995 WINADVAPI BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1996 WINBASEAPI BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,LPDWORD,BOOL);
1997 WINBASEAPI DWORD WINAPI GetPriorityClass(HANDLE);
1998 WINADVAPI BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1999 WINBASEAPI UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
2000 WINBASEAPI UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
2001 #define GetPrivateProfileInt WINELIB_NAME_AW(GetPrivateProfileInt)
2002 WINBASEAPI INT WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
2003 WINBASEAPI INT WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
2004 #define GetPrivateProfileSection WINELIB_NAME_AW(GetPrivateProfileSection)
2005 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
2006 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
2007 #define GetPrivateProfileSectionNames WINELIB_NAME_AW(GetPrivateProfileSectionNames)
2008 WINBASEAPI INT WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT,LPCSTR);
2009 WINBASEAPI INT WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT,LPCWSTR);
2010 #define GetPrivateProfileString WINELIB_NAME_AW(GetPrivateProfileString)
2011 WINBASEAPI BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2012 WINBASEAPI BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2013 #define GetPrivateProfileStruct WINELIB_NAME_AW(GetPrivateProfileStruct)
2014 WINBASEAPI FARPROC WINAPI GetProcAddress(HMODULE,LPCSTR);
2015 WINBASEAPI BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
2016 WINBASEAPI BOOL WINAPI GetLogicalProcessorInformation(PSYSTEM_LOGICAL_PROCESSOR_INFORMATION,PDWORD);
2017 WINBASEAPI BOOL WINAPI GetLogicalProcessorInformationEx(LOGICAL_PROCESSOR_RELATIONSHIP,PSYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX,PDWORD);
2018 WINBASEAPI DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
2019 WINBASEAPI DWORD WINAPI GetProcessId(HANDLE);
2020 WINBASEAPI BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
2021 WINBASEAPI BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
2022 WINBASEAPI BOOL WINAPI GetProcessShutdownParameters(LPDWORD,LPDWORD);
2023 WINBASEAPI BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
2024 WINBASEAPI DWORD WINAPI GetProcessVersion(DWORD);
2025 WINBASEAPI BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
2026 WINBASEAPI BOOL WINAPI GetProductInfo(DWORD,DWORD,DWORD,DWORD,PDWORD);
2027 WINBASEAPI UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
2028 WINBASEAPI UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
2029 #define GetProfileInt WINELIB_NAME_AW(GetProfileInt)
2030 WINBASEAPI INT WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
2031 WINBASEAPI INT WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
2032 #define GetProfileSection WINELIB_NAME_AW(GetProfileSection)
2033 WINBASEAPI INT WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT);
2034 WINBASEAPI INT WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT);
2035 #define GetProfileString WINELIB_NAME_AW(GetProfileString)
2036 WINBASEAPI BOOL WINAPI GetQueuedCompletionStatus(HANDLE,LPDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
2037 WINADVAPI BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,LPDWORD);
2038 WINADVAPI BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
2039 WINADVAPI BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
2040 WINADVAPI DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
2041 WINADVAPI BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
2042 WINADVAPI BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
2043 WINADVAPI PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
2044 WINADVAPI DWORD WINAPI GetSidLengthRequired(BYTE);
2045 WINADVAPI PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
2046 WINADVAPI PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
2047 WINBASEAPI DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
2048 WINBASEAPI DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
2049 #define GetShortPathName WINELIB_NAME_AW(GetShortPathName)
2050 WINBASEAPI VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
2051 WINBASEAPI VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
2052 #define GetStartupInfo WINELIB_NAME_AW(GetStartupInfo)
2053 WINBASEAPI HANDLE WINAPI GetStdHandle(DWORD);
2054 WINBASEAPI UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
2055 WINBASEAPI UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
2056 #define GetSystemDirectory WINELIB_NAME_AW(GetSystemDirectory)
2057 WINBASEAPI UINT WINAPI GetSystemFirmwareTable(DWORD,DWORD,PVOID,DWORD);
2058 WINBASEAPI VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
2059 WINBASEAPI BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
2060 WINBASEAPI BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
2061 WINBASEAPI VOID WINAPI GetSystemTime(LPSYSTEMTIME);
2062 WINBASEAPI BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
2063 WINBASEAPI VOID WINAPI GetSystemTimeAsFileTime(LPFILETIME);
2064 WINBASEAPI VOID WINAPI GetSystemTimePreciseAsFileTime(LPFILETIME);
2065 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
2066 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
2067 #define GetSystemWindowsDirectory WINELIB_NAME_AW(GetSystemWindowsDirectory)
2068 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
2069 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
2070 #define GetSystemWow64Directory WINELIB_NAME_AW(GetSystemWow64Directory)
2071 WINBASEAPI DWORD WINAPI GetTapeParameters(HANDLE,DWORD,LPDWORD,LPVOID);
2072 WINBASEAPI DWORD WINAPI GetTapePosition(HANDLE,DWORD,LPDWORD,LPDWORD,LPDWORD);
2073 WINBASEAPI DWORD WINAPI GetTapeStatus(HANDLE);
2074 WINBASEAPI UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
2075 WINBASEAPI UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
2076 #define GetTempFileName WINELIB_NAME_AW(GetTempFileName)
2077 WINBASEAPI DWORD WINAPI GetTempPathA(DWORD,LPSTR);
2078 WINBASEAPI DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
2079 #define GetTempPath WINELIB_NAME_AW(GetTempPath)
2080 WINBASEAPI DWORD WINAPI GetThreadId(HANDLE);
2081 WINBASEAPI BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
2082 WINBASEAPI DWORD WINAPI GetTickCount(void);
2083 WINBASEAPI ULONGLONG WINAPI GetTickCount64(void);
2084 WINBASEAPI DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
2085 WINBASEAPI BOOL WINAPI GetThreadContext(HANDLE,CONTEXT *);
2086 WINBASEAPI DWORD WINAPI GetThreadErrorMode(void);
2087 WINBASEAPI INT WINAPI GetThreadPriority(HANDLE);
2088 WINBASEAPI BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
2089 WINBASEAPI BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
2090 WINBASEAPI BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
2091 WINADVAPI BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD,LPDWORD);
2092 WINADVAPI BOOL WINAPI GetUserNameA(LPSTR,LPDWORD);
2093 WINADVAPI BOOL WINAPI GetUserNameW(LPWSTR,LPDWORD);
2094 #define GetUserName WINELIB_NAME_AW(GetUserName)
2095 WINBASEAPI DWORD WINAPI GetVersion(void);
2096 WINBASEAPI BOOL WINAPI GetVersionExA(OSVERSIONINFOA*);
2097 WINBASEAPI BOOL WINAPI GetVersionExW(OSVERSIONINFOW*);
2098 #define GetVersionEx WINELIB_NAME_AW(GetVersionEx)
2099 WINBASEAPI BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
2100 WINBASEAPI BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
2101 #define GetVolumeInformation WINELIB_NAME_AW(GetVolumeInformation)
2102 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
2103 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
2104 #define GetVolumeNameForVolumeMountPoint WINELIB_NAME_AW(GetVolumeNameForVolumeMountPoint)
2105 WINBASEAPI BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
2106 WINBASEAPI BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
2107 #define GetVolumePathName WINELIB_NAME_AW(GetVolumePathName)
2108 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
2109 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
2110 #define GetVolumePathNamesForVolumeName WINELIB_NAME_AW(GetVolumePathNamesForVolumeName)
2111 WINBASEAPI UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
2112 WINBASEAPI UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
2113 #define GetWindowsDirectory WINELIB_NAME_AW(GetWindowsDirectory)
2114 WINBASEAPI UINT WINAPI GetWriteWatch(DWORD,LPVOID,SIZE_T,LPVOID*,ULONG_PTR*,ULONG*);
2115 WINBASEAPI ATOM WINAPI GlobalAddAtomA(LPCSTR);
2116 WINBASEAPI ATOM WINAPI GlobalAddAtomW(LPCWSTR);
2117 #define GlobalAddAtom WINELIB_NAME_AW(GlobalAddAtom)
2118 WINBASEAPI HGLOBAL WINAPI GlobalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
2119 WINBASEAPI SIZE_T WINAPI GlobalCompact(DWORD);
2120 WINBASEAPI ATOM WINAPI GlobalDeleteAtom(ATOM);
2121 WINBASEAPI ATOM WINAPI GlobalFindAtomA(LPCSTR);
2122 WINBASEAPI ATOM WINAPI GlobalFindAtomW(LPCWSTR);
2123 #define GlobalFindAtom WINELIB_NAME_AW(GlobalFindAtom)
2124 WINBASEAPI VOID WINAPI GlobalFix(HGLOBAL);
2125 WINBASEAPI UINT WINAPI GlobalFlags(HGLOBAL);
2126 WINBASEAPI HGLOBAL WINAPI GlobalFree(HGLOBAL);
2127 WINBASEAPI UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,INT);
2128 WINBASEAPI UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,INT);
2129 #define GlobalGetAtomName WINELIB_NAME_AW(GlobalGetAtomName)
2130 WINBASEAPI HGLOBAL WINAPI GlobalHandle(LPCVOID);
2131 WINBASEAPI LPVOID WINAPI GlobalLock(HGLOBAL);
2132 WINBASEAPI VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
2133 WINBASEAPI BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
2134 WINBASEAPI HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
2135 WINBASEAPI SIZE_T WINAPI GlobalSize(HGLOBAL);
2136 WINBASEAPI VOID WINAPI GlobalUnfix(HGLOBAL);
2137 WINBASEAPI BOOL WINAPI GlobalUnlock(HGLOBAL);
2138 WINBASEAPI BOOL WINAPI GlobalUnWire(HGLOBAL);
2139 WINBASEAPI LPVOID WINAPI GlobalWire(HGLOBAL);
2140 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
2141 WINBASEAPI LPVOID WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T) __WINE_ALLOC_SIZE(3);
2142 WINBASEAPI SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
2143 WINBASEAPI HANDLE WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
2144 WINBASEAPI BOOL WINAPI HeapDestroy(HANDLE);
2145 WINBASEAPI BOOL WINAPI HeapFree(HANDLE,DWORD,LPVOID);
2146 WINBASEAPI BOOL WINAPI HeapLock(HANDLE);
2147 WINBASEAPI LPVOID WINAPI HeapReAlloc(HANDLE,DWORD,LPVOID,SIZE_T) __WINE_ALLOC_SIZE(4);
2148 WINBASEAPI BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
2149 WINBASEAPI BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
2150 WINBASEAPI SIZE_T WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
2151 WINBASEAPI BOOL WINAPI HeapUnlock(HANDLE);
2152 WINBASEAPI BOOL WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
2153 WINBASEAPI BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
2154 WINBASEAPI BOOL WINAPI InitAtomTable(DWORD);
2155 WINADVAPI BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
2156 WINBASEAPI VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
2157 WINBASEAPI void WINAPI InitializeCriticalSection(CRITICAL_SECTION *lpCrit);
2158 WINBASEAPI BOOL WINAPI InitializeCriticalSectionAndSpinCount(CRITICAL_SECTION *,DWORD);
2159 WINBASEAPI BOOL WINAPI InitializeCriticalSectionEx(CRITICAL_SECTION *,DWORD,DWORD);
2160 WINADVAPI BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
2161 WINADVAPI BOOL WINAPI InitializeSid(PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
2162 WINBASEAPI VOID WINAPI InitializeSListHead(PSLIST_HEADER);
2163 WINBASEAPI VOID WINAPI InitializeSRWLock(PSRWLOCK);
2164 WINBASEAPI BOOL WINAPI InitOnceBeginInitialize(PINIT_ONCE, DWORD, PBOOL, PVOID*);
2165 WINBASEAPI BOOL WINAPI InitOnceComplete(PINIT_ONCE, DWORD, PVOID);
2166 WINBASEAPI BOOL WINAPI InitOnceExecuteOnce(PINIT_ONCE,PINIT_ONCE_FN,PVOID,PVOID*);
2167 WINBASEAPI VOID WINAPI InitOnceInitialize(PINIT_ONCE);
2168 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
2169 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
2170 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
2171 WINBASEAPI BOOL WINAPI IsBadCodePtr(FARPROC);
2172 WINBASEAPI BOOL WINAPI IsBadHugeReadPtr(LPCVOID,UINT);
2173 WINBASEAPI BOOL WINAPI IsBadHugeWritePtr(LPVOID,UINT);
2174 WINBASEAPI BOOL WINAPI IsBadReadPtr(LPCVOID,UINT);
2175 WINBASEAPI BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
2176 WINBASEAPI BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
2177 #define IsBadStringPtr WINELIB_NAME_AW(IsBadStringPtr)
2178 WINBASEAPI BOOL WINAPI IsBadWritePtr(LPVOID,UINT);
2179 WINBASEAPI BOOL WINAPI IsDebuggerPresent(void);
2180 WINBASEAPI BOOL WINAPI IsSystemResumeAutomatic(void);
2181 WINADVAPI BOOL WINAPI IsTextUnicode(LPCVOID,INT,LPINT);
2182 WINADVAPI BOOL WINAPI IsTokenRestricted(HANDLE);
2183 WINADVAPI BOOL WINAPI IsValidAcl(PACL);
2184 WINADVAPI BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
2185 WINADVAPI BOOL WINAPI IsValidSid(PSID);
2186 WINADVAPI BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
2187 WINBASEAPI BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
2188 WINADVAPI BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
2189 WINADVAPI BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
2190 WINADVAPI BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
2191 WINBASEAPI BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
2192 WINBASEAPI BOOL WINAPI IsProcessorFeaturePresent(DWORD);
2193 WINBASEAPI void WINAPI LeaveCriticalSection(CRITICAL_SECTION *lpCrit);
2194 WINBASEAPI HMODULE WINAPI LoadLibraryA(LPCSTR);
2195 WINBASEAPI HMODULE WINAPI LoadLibraryW(LPCWSTR);
2196 #define LoadLibrary WINELIB_NAME_AW(LoadLibrary)
2197 WINBASEAPI HMODULE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
2198 WINBASEAPI HMODULE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
2199 #define LoadLibraryEx WINELIB_NAME_AW(LoadLibraryEx)
2200 WINBASEAPI DWORD WINAPI LoadModule(LPCSTR,LPVOID);
2201 WINBASEAPI HGLOBAL WINAPI LoadResource(HMODULE,HRSRC);
2202 WINBASEAPI HLOCAL WINAPI LocalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
2203 WINBASEAPI SIZE_T WINAPI LocalCompact(UINT);
2204 WINBASEAPI UINT WINAPI LocalFlags(HLOCAL);
2205 WINBASEAPI HLOCAL WINAPI LocalFree(HLOCAL);
2206 WINBASEAPI HLOCAL WINAPI LocalHandle(LPCVOID);
2207 WINBASEAPI LPVOID WINAPI LocalLock(HLOCAL);
2208 WINBASEAPI HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
2209 WINBASEAPI SIZE_T WINAPI LocalShrink(HGLOBAL,UINT);
2210 WINBASEAPI SIZE_T WINAPI LocalSize(HLOCAL);
2211 WINBASEAPI BOOL WINAPI LocalUnlock(HLOCAL);
2212 WINBASEAPI LPVOID WINAPI LockResource(HGLOBAL);
2213 #define LockSegment(handle) GlobalFix((HANDLE)(handle))
2214 WINADVAPI BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
2215 WINADVAPI BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
2216 #define LookupAccountName WINELIB_NAME_AW(LookupAccountName)
2217 WINADVAPI BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
2218 WINADVAPI BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
2219 #define LookupAccountSid WINELIB_NAME_AW(LookupAccountSid)
2220 WINBASEAPI BOOL WINAPI LocalFileTimeToFileTime(const FILETIME*,LPFILETIME);
2221 WINBASEAPI BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2222 WINBASEAPI BOOL WINAPI LockFileEx(HANDLE, DWORD, DWORD, DWORD, DWORD, LPOVERLAPPED);
2223 WINADVAPI BOOL WINAPI LogonUserA(LPCSTR,LPCSTR,LPCSTR,DWORD,DWORD,PHANDLE);
2224 WINADVAPI BOOL WINAPI LogonUserW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,DWORD,PHANDLE);
2225 #define LogonUser WINELIB_NAME_AW(LogonUser)
2226 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,LPDWORD,LPDWORD);
2227 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,LPDWORD,LPDWORD);
2228 #define LookupPrivilegeDisplayName WINELIB_NAME_AW(LookupPrivilegeDisplayName)
2229 WINADVAPI BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,LPDWORD);
2230 WINADVAPI BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,LPDWORD);
2231 #define LookupPrivilegeName WINELIB_NAME_AW(LookupPrivilegeName)
2232 WINADVAPI BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
2233 WINADVAPI BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
2234 #define LookupPrivilegeValue WINELIB_NAME_AW(LookupPrivilegeValue)
2235 WINADVAPI BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD,PACL,LPDWORD,PACL,LPDWORD,PSID,LPDWORD,PSID,LPDWORD);
2236 WINBASEAPI void WINAPI MakeCriticalSectionGlobal(CRITICAL_SECTION *lpCrit);
2237 #define MakeProcInstance(proc,inst) (proc)
2238 WINADVAPI BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD);
2239 WINADVAPI VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
2240 WINBASEAPI HMODULE WINAPI MapHModuleSL(WORD);
2241 WINBASEAPI WORD WINAPI MapHModuleLS(HMODULE);
2242 WINBASEAPI LPVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
2243 WINBASEAPI LPVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,LPVOID);
2244 WINBASEAPI BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
2245 WINBASEAPI BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
2246 #define MoveFile WINELIB_NAME_AW(MoveFile)
2247 WINBASEAPI BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
2248 WINBASEAPI BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
2249 #define MoveFileEx WINELIB_NAME_AW(MoveFileEx)
2250 WINBASEAPI BOOL WINAPI MoveFileWithProgressA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
2251 WINBASEAPI BOOL WINAPI MoveFileWithProgressW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
2252 #define MoveFileWithProgress WINELIB_NAME_AW(MoveFileWithProgress)
2253 WINBASEAPI INT WINAPI MulDiv(INT,INT,INT);
2254 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathA(LPCSTR);
2255 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR);
2256 #define NeedCurrentDirectoryForExePath WINELIB_NAME_AW(NeedCurrentDirectoryForExePath)
2257 WINADVAPI BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
2258 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,LPVOID,BOOL);
2259 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,LPVOID,BOOL);
2260 #define ObjectCloseAuditAlarm WINELIB_NAME_AW(ObjectCloseAuditAlarm)
2261 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,LPVOID,BOOL);
2262 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,LPVOID,BOOL);
2263 #define ObjectDeleteAuditAlarm WINELIB_NAME_AW(ObjectDeleteAuditAlarm)
2264 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
2265 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
2266 #define ObjectOpenAuditAlarm WINELIB_NAME_AW(ObjectOpenAuditAlarm)
2267 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2268 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2269 #define ObjectPrivilegeAuditAlarm WINELIB_NAME_AW(ObjectPrivilegeAuditAlarm)
2270 WINADVAPI HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
2271 WINADVAPI HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
2272 #define OpenBackupEventLog WINELIB_NAME_AW(OpenBackupEventLog)
2273 WINADVAPI DWORD WINAPI OpenEncryptedFileRawA(LPCSTR,ULONG,PVOID*);
2274 WINADVAPI DWORD WINAPI OpenEncryptedFileRawW(LPCWSTR,ULONG,PVOID*);
2275 #define OpenEncryptedFileRaw WINELIB_NAME_AW(OpenEncryptedFileRaw)
2276 WINBASEAPI HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
2277 WINBASEAPI HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
2278 #define OpenEvent WINELIB_NAME_AW(OpenEvent)
2279 WINADVAPI HANDLE WINAPI OpenEventLogA(LPCSTR,LPCSTR);
2280 WINADVAPI HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
2281 #define OpenEventLog WINELIB_NAME_AW(OpenEventLog)
2282 WINBASEAPI HFILE WINAPI OpenFile(LPCSTR,OFSTRUCT*,UINT);
2283 WINBASEAPI HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
2284 WINBASEAPI HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
2285 #define OpenFileMapping WINELIB_NAME_AW(OpenFileMapping)
2286 WINBASEAPI HANDLE WINAPI OpenJobObjectA(DWORD,BOOL,LPCSTR);
2287 WINBASEAPI HANDLE WINAPI OpenJobObjectW(DWORD,BOOL,LPCWSTR);
2288 #define OpenJobObject WINELIB_NAME_AW(OpenJobObject)
2289 WINBASEAPI HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
2290 WINBASEAPI HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
2291 #define OpenMutex WINELIB_NAME_AW(OpenMutex)
2292 WINBASEAPI HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
2293 WINADVAPI BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
2294 WINBASEAPI HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
2295 WINBASEAPI HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
2296 #define OpenSemaphore WINELIB_NAME_AW(OpenSemaphore)
2297 WINBASEAPI HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
2298 WINADVAPI BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
2299 WINBASEAPI HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
2300 WINBASEAPI HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
2301 #define OpenWaitableTimer WINELIB_NAME_AW(OpenWaitableTimer)
2302 WINBASEAPI VOID WINAPI OutputDebugStringA(LPCSTR);
2303 WINBASEAPI VOID WINAPI OutputDebugStringW(LPCWSTR);
2304 #define OutputDebugString WINELIB_NAME_AW(OutputDebugString)
2305 WINBASEAPI BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
2306 WINBASEAPI BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
2307 WINBASEAPI DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
2308 WINBASEAPI BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
2309 WINADVAPI BOOL WINAPI PrivilegeCheck(HANDLE,PPRIVILEGE_SET,LPBOOL);
2310 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2311 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2312 #define PrivilegedServiceAuditAlarm WINELIB_NAME_AW(PrivilegedServiceAuditAlarm)
2313 WINBASEAPI BOOL WINAPI PulseEvent(HANDLE);
2314 WINBASEAPI BOOL WINAPI PurgeComm(HANDLE,DWORD);
2315 WINBASEAPI BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
2316 WINBASEAPI USHORT WINAPI QueryDepthSList(PSLIST_HEADER);
2317 WINBASEAPI DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
2318 WINBASEAPI DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
2319 #define QueryDosDevice WINELIB_NAME_AW(QueryDosDevice)
2320 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameA(HANDLE,DWORD,LPSTR,PDWORD);
2321 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameW(HANDLE,DWORD,LPWSTR,PDWORD);
2322 #define QueryFullProcessImageName WINELIB_NAME_AW(QueryFullProcessImageName)
2323 WINBASEAPI BOOL WINAPI QueryInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD,DWORD*);
2324 WINBASEAPI BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
2325 WINBASEAPI BOOL WINAPI QueryPerformanceCounter(LARGE_INTEGER*);
2326 WINBASEAPI BOOL WINAPI QueryPerformanceFrequency(LARGE_INTEGER*);
2327 WINBASEAPI BOOL WINAPI QueryThreadCycleTime(HANDLE,PULONG64);
2328 WINBASEAPI DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
2329 WINBASEAPI BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
2330 WINBASEAPI void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR *);
2331 WINADVAPI BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2332 WINADVAPI BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2333 #define ReadEventLog WINELIB_NAME_AW(ReadEventLog)
2334 WINBASEAPI BOOL WINAPI ReadDirectoryChangesW(HANDLE,LPVOID,DWORD,BOOL,DWORD,LPDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2335 WINADVAPI DWORD WINAPI ReadEncryptedFileRaw(PFE_EXPORT_FUNC,PVOID,PVOID);
2336 WINBASEAPI BOOL WINAPI ReadFile(HANDLE,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2337 WINBASEAPI BOOL WINAPI ReadFileEx(HANDLE,LPVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2338 WINBASEAPI BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2339 WINBASEAPI BOOL WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,SIZE_T*);
2340 WINADVAPI HANDLE WINAPI RegisterEventSourceA(LPCSTR,LPCSTR);
2341 WINADVAPI HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
2342 #define RegisterEventSource WINELIB_NAME_AW(RegisterEventSource)
2343 WINBASEAPI BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2344 WINBASEAPI HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2345 WINBASEAPI VOID WINAPI ReleaseActCtx(HANDLE);
2346 WINBASEAPI BOOL WINAPI ReleaseMutex(HANDLE);
2347 WINBASEAPI BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
2348 WINBASEAPI VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
2349 WINBASEAPI VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
2350 WINBASEAPI ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
2351 WINBASEAPI BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
2352 WINBASEAPI BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2353 #define ReplaceFile WINELIB_NAME_AW(ReplaceFile)
2354 WINBASEAPI BOOL WINAPI RemoveDirectoryA(LPCSTR);
2355 WINBASEAPI BOOL WINAPI RemoveDirectoryW(LPCWSTR);
2356 #define RemoveDirectory WINELIB_NAME_AW(RemoveDirectory)
2357 WINADVAPI BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR *,LPVOID);
2358 WINADVAPI BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR *,LPVOID);
2359 WINBASEAPI BOOL WINAPI RequestWakeupLatency(LATENCY_TIME latency);
2360 #define ReportEvent WINELIB_NAME_AW(ReportEvent)
2361 WINBASEAPI BOOL WINAPI ResetEvent(HANDLE);
2362 WINBASEAPI UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2363 WINBASEAPI DWORD WINAPI ResumeThread(HANDLE);
2364 WINADVAPI BOOL WINAPI RevertToSelf(void);
2365 WINBASEAPI DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2366 WINBASEAPI DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2367 #define SearchPath WINELIB_NAME_AW(SearchPath)
2368 WINADVAPI BOOL WINAPI SetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
2369 WINBASEAPI BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2370 WINBASEAPI BOOL WINAPI SetCommBreak(HANDLE);
2371 WINBASEAPI BOOL WINAPI SetCommMask(HANDLE,DWORD);
2372 WINBASEAPI BOOL WINAPI SetCommState(HANDLE,LPDCB);
2373 WINBASEAPI BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2374 WINBASEAPI BOOL WINAPI SetComputerNameA(LPCSTR);
2375 WINBASEAPI BOOL WINAPI SetComputerNameW(LPCWSTR);
2376 #define SetComputerName WINELIB_NAME_AW(SetComputerName)
2377 WINBASEAPI BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2378 WINBASEAPI BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2379 #define SetComputerNameEx WINELIB_NAME_AW(SetComputerNameEx)
2380 WINBASEAPI DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
2381 WINBASEAPI BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2382 WINBASEAPI BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2383 #define SetCurrentDirectory WINELIB_NAME_AW(SetCurrentDirectory)
2384 WINBASEAPI BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2385 WINBASEAPI BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2386 #define SetDefaultCommConfig WINELIB_NAME_AW(SetDefaultCommConfig)
2387 WINBASEAPI BOOL WINAPI SetDllDirectoryA(LPCSTR);
2388 WINBASEAPI BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2389 #define SetDllDirectory WINELIB_NAME_AW(SetDllDirectory)
2390 WINBASEAPI BOOL WINAPI SetDynamicTimeZoneInformation(const DYNAMIC_TIME_ZONE_INFORMATION*);
2391 WINBASEAPI BOOL WINAPI SetEndOfFile(HANDLE);
2392 WINBASEAPI BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2393 WINBASEAPI BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2394 #define SetEnvironmentVariable WINELIB_NAME_AW(SetEnvironmentVariable)
2395 WINBASEAPI UINT WINAPI SetErrorMode(UINT);
2396 WINBASEAPI BOOL WINAPI SetEvent(HANDLE);
2397 WINBASEAPI VOID WINAPI SetFileApisToANSI(void);
2398 WINBASEAPI VOID WINAPI SetFileApisToOEM(void);
2399 WINBASEAPI BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2400 WINBASEAPI BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2401 #define SetFileAttributes WINELIB_NAME_AW(SetFileAttributes)
2402 WINBASEAPI DWORD WINAPI SetFilePointer(HANDLE,LONG,LPLONG,DWORD);
2403 WINBASEAPI BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,LARGE_INTEGER*,DWORD);
2404 WINADVAPI BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2405 WINADVAPI BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2406 #define SetFileSecurity WINELIB_NAME_AW(SetFileSecurity)
2407 WINBASEAPI BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2408 WINBASEAPI BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
2409 WINBASEAPI UINT WINAPI SetHandleCount(UINT);
2410 WINBASEAPI BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2411 WINBASEAPI BOOL WINAPI SetInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD);
2412 WINADVAPI BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2413 WINBASEAPI BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2414 WINBASEAPI BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2415 WINBASEAPI BOOL WINAPI SetNamedPipeHandleState(HANDLE,LPDWORD,LPDWORD,LPDWORD);
2416 WINBASEAPI BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2417 WINADVAPI BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,PGENERIC_MAPPING,HANDLE);
2418 WINBASEAPI BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2419 WINBASEAPI BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2420 WINBASEAPI BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2421 WINBASEAPI BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2422 WINADVAPI BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2423 WINADVAPI BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2424 WINADVAPI BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2425 WINADVAPI BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2426 WINADVAPI BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2427 WINBASEAPI BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2428 #define SetSwapAreaSize(w) (w)
2429 WINBASEAPI BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2430 WINBASEAPI BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2431 WINBASEAPI BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2432 WINBASEAPI DWORD WINAPI SetTapeParameters(HANDLE,DWORD,LPVOID);
2433 WINBASEAPI DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2434 WINBASEAPI DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2435 WINBASEAPI BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT *);
2436 WINBASEAPI BOOL WINAPI SetThreadErrorMode(DWORD,LPDWORD);
2437 WINBASEAPI DWORD WINAPI SetThreadExecutionState(EXECUTION_STATE);
2438 WINBASEAPI DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2439 WINBASEAPI BOOL WINAPI SetThreadPriority(HANDLE,INT);
2440 WINBASEAPI BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2441 WINADVAPI BOOL WINAPI SetThreadToken(PHANDLE,HANDLE);
2442 WINBASEAPI HANDLE WINAPI SetTimerQueueTimer(HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,BOOL);
2443 WINBASEAPI BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2444 WINADVAPI BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD);
2445 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2446 WINBASEAPI BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2447 WINBASEAPI BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2448 #define SetVolumeLabel WINELIB_NAME_AW(SetVolumeLabel)
2449 WINBASEAPI BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2450 WINBASEAPI BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
2451 #define SetVolumeMountPoint WINELIB_NAME_AW(SetVolumeMountPoint)
2452 WINBASEAPI BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,BOOL);
2453 WINBASEAPI BOOL WINAPI SetWaitableTimerEx(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,REASON_CONTEXT*,ULONG);
2454 WINBASEAPI BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2455 WINBASEAPI DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2456 WINBASEAPI DWORD WINAPI SizeofResource(HMODULE,HRSRC);
2457 WINBASEAPI VOID WINAPI Sleep(DWORD);
2458 WINBASEAPI BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
2459 WINBASEAPI BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE,PSRWLOCK,DWORD,ULONG);
2460 WINBASEAPI DWORD WINAPI SleepEx(DWORD,BOOL);
2461 WINBASEAPI VOID WINAPI SubmitThreadpoolWork(PTP_WORK);
2462 WINBASEAPI DWORD WINAPI SuspendThread(HANDLE);
2463 WINBASEAPI void WINAPI SwitchToFiber(LPVOID);
2464 WINBASEAPI BOOL WINAPI SwitchToThread(void);
2465 WINBASEAPI BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2466 WINBASEAPI BOOL WINAPI SystemTimeToTzSpecificLocalTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2467 WINBASEAPI BOOL WINAPI TerminateJobObject(HANDLE,UINT);
2468 WINBASEAPI BOOL WINAPI TerminateProcess(HANDLE,DWORD);
2469 WINBASEAPI BOOL WINAPI TerminateThread(HANDLE,DWORD);
2470 WINBASEAPI DWORD WINAPI TlsAlloc(void);
2471 WINBASEAPI BOOL WINAPI TlsFree(DWORD);
2472 WINBASEAPI LPVOID WINAPI TlsGetValue(DWORD);
2473 WINBASEAPI BOOL WINAPI TlsSetValue(DWORD,LPVOID);
2474 WINBASEAPI BOOL WINAPI TransactNamedPipe(HANDLE,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2475 WINBASEAPI BOOL WINAPI TransmitCommChar(HANDLE,CHAR);
2476 WINBASEAPI BOOL WINAPI TryAcquireSRWLockExclusive(PSRWLOCK);
2477 WINBASEAPI BOOL WINAPI TryAcquireSRWLockShared(PSRWLOCK);
2478 WINBASEAPI BOOL WINAPI TryEnterCriticalSection(CRITICAL_SECTION *lpCrit);
2479 WINBASEAPI BOOL WINAPI TzSpecificLocalTimeToSystemTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2480 WINBASEAPI LONG WINAPI UnhandledExceptionFilter(PEXCEPTION_POINTERS);
2481 WINBASEAPI BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2482 WINBASEAPI BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2483 #define UnlockSegment(handle) GlobalUnfix((HANDLE)(handle))
2484 WINBASEAPI BOOL WINAPI UnmapViewOfFile(LPCVOID);
2485 WINBASEAPI HRESULT WINAPI UnregisterApplicationRestart(void);
2486 WINBASEAPI BOOL WINAPI UnregisterWait(HANDLE);
2487 WINBASEAPI BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2488 WINBASEAPI BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,LPVOID,DWORD);
2489 WINBASEAPI BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,LPVOID,DWORD);
2490 #define UpdateResource WINELIB_NAME_AW(UpdateResource)
2491 WINBASEAPI BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2492 WINBASEAPI BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2493 #define VerifyVersionInfo WINELIB_NAME_AW(VerifyVersionInfo)
2494 WINBASEAPI LPVOID WINAPI VirtualAlloc(LPVOID,SIZE_T,DWORD,DWORD);
2495 WINBASEAPI LPVOID WINAPI VirtualAllocEx(HANDLE,LPVOID,SIZE_T,DWORD,DWORD);
2496 WINBASEAPI BOOL WINAPI VirtualFree(LPVOID,SIZE_T,DWORD);
2497 WINBASEAPI BOOL WINAPI VirtualFreeEx(HANDLE,LPVOID,SIZE_T,DWORD);
2498 WINBASEAPI BOOL WINAPI VirtualLock(LPVOID,SIZE_T);
2499 WINBASEAPI BOOL WINAPI VirtualProtect(LPVOID,SIZE_T,DWORD,LPDWORD);
2500 WINBASEAPI BOOL WINAPI VirtualProtectEx(HANDLE,LPVOID,SIZE_T,DWORD,LPDWORD);
2501 WINBASEAPI SIZE_T WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2502 WINBASEAPI SIZE_T WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2503 WINBASEAPI BOOL WINAPI VirtualUnlock(LPVOID,SIZE_T);
2504 WINBASEAPI DWORD WINAPI WTSGetActiveConsoleSessionId(void);
2505 WINBASEAPI BOOL WINAPI WaitCommEvent(HANDLE,LPDWORD,LPOVERLAPPED);
2506 WINBASEAPI BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2507 WINBASEAPI DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2508 WINBASEAPI DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2509 WINBASEAPI DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2510 WINBASEAPI DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2511 WINBASEAPI BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2512 WINBASEAPI BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2513 #define WaitNamedPipe WINELIB_NAME_AW(WaitNamedPipe)
2514 WINBASEAPI VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
2515 WINBASEAPI VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
2516 WINBASEAPI UINT WINAPI WinExec(LPCSTR,UINT);
2517 WINBASEAPI BOOL WINAPI Wow64DisableWow64FsRedirection(PVOID*);
2518 WINBASEAPI BOOLEAN WINAPI Wow64EnableWow64FsRedirection(BOOLEAN);
2519 WINBASEAPI BOOL WINAPI Wow64RevertWow64FsRedirection(PVOID);
2520 WINADVAPI DWORD WINAPI WriteEncryptedFileRaw(PFE_IMPORT_FUNC,PVOID,PVOID);
2521 WINBASEAPI BOOL WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
2522 WINBASEAPI BOOL WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2523 WINBASEAPI BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2524 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2525 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2526 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2527 WINBASEAPI BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2528 WINBASEAPI BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2529 #define WritePrivateProfileString WINELIB_NAME_AW(WritePrivateProfileString)
2530 WINBASEAPI BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2531 WINBASEAPI BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2532 #define WritePrivateProfileStruct WINELIB_NAME_AW(WritePrivateProfileStruct)
2533 WINBASEAPI BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2534 WINBASEAPI BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2535 WINBASEAPI BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2536 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2537 WINBASEAPI BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2538 WINBASEAPI BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2539 #define WriteProfileString WINELIB_NAME_AW(WriteProfileString)
2540 WINBASEAPI DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2541 #define Yield()
2542 WINBASEAPI BOOL WINAPI ZombifyActCtx(HANDLE);
2544 WINBASEAPI INT WINAPI lstrcmpA(LPCSTR,LPCSTR);
2545 WINBASEAPI INT WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2546 WINBASEAPI INT WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2547 WINBASEAPI INT WINAPI lstrcmpiW(LPCWSTR,LPCWSTR);
2549 #if !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING)
2551 WINBASEAPI LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
2552 WINBASEAPI LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
2553 WINBASEAPI LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
2554 WINBASEAPI LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
2555 WINBASEAPI LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,INT);
2556 WINBASEAPI LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,INT);
2557 WINBASEAPI INT WINAPI lstrlenA(LPCSTR);
2558 WINBASEAPI INT WINAPI lstrlenW(LPCWSTR);
2560 #else
2562 /* string functions without the exception handler */
2564 static inline LPWSTR WINAPI lstrcpynW( LPWSTR dst, LPCWSTR src, INT n )
2566 LPWSTR d = dst;
2567 LPCWSTR s = src;
2568 UINT count = n;
2570 while ((count > 1) && *s)
2572 count--;
2573 *d++ = *s++;
2575 if (count) *d = 0;
2576 return dst;
2579 static inline LPSTR WINAPI lstrcpynA( LPSTR dst, LPCSTR src, INT n )
2581 LPSTR d = dst;
2582 LPCSTR s = src;
2583 UINT count = n;
2585 while ((count > 1) && *s)
2587 count--;
2588 *d++ = *s++;
2590 if (count) *d = 0;
2591 return dst;
2594 static inline INT WINAPI lstrlenW( LPCWSTR str )
2596 const WCHAR *s = str;
2597 while (*s) s++;
2598 return s - str;
2601 static inline INT WINAPI lstrlenA( LPCSTR str )
2603 return strlen( str );
2606 static inline LPWSTR WINAPI lstrcpyW( LPWSTR dst, LPCWSTR src )
2608 WCHAR *p = dst;
2609 while ((*p++ = *src++));
2610 return dst;
2613 static inline LPSTR WINAPI lstrcpyA( LPSTR dst, LPCSTR src )
2615 return strcpy( dst, src );
2618 static inline LPWSTR WINAPI lstrcatW( LPWSTR dst, LPCWSTR src )
2620 WCHAR *p = dst;
2621 while (*p) p++;
2622 while ((*p++ = *src++));
2623 return dst;
2626 static inline LPSTR WINAPI lstrcatA( LPSTR dst, LPCSTR src )
2628 return strcat( dst, src );
2631 /* strncpy doesn't do what you think, don't use it */
2632 #undef strncpy
2633 #define strncpy(d,s,n) error do_not_use_strncpy_use_lstrcpynA_or_memcpy_instead
2635 #endif /* !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING) */
2637 #define lstrcat WINELIB_NAME_AW(lstrcat)
2638 #define lstrcmp WINELIB_NAME_AW(lstrcmp)
2639 #define lstrcmpi WINELIB_NAME_AW(lstrcmpi)
2640 #define lstrcpy WINELIB_NAME_AW(lstrcpy)
2641 #define lstrcpyn WINELIB_NAME_AW(lstrcpyn)
2642 #define lstrlen WINELIB_NAME_AW(lstrlen)
2644 WINBASEAPI LONG WINAPI _hread(HFILE,LPVOID,LONG);
2645 WINBASEAPI LONG WINAPI _hwrite(HFILE,LPCSTR,LONG);
2646 WINBASEAPI HFILE WINAPI _lcreat(LPCSTR,INT);
2647 WINBASEAPI HFILE WINAPI _lclose(HFILE);
2648 WINBASEAPI LONG WINAPI _llseek(HFILE,LONG,INT);
2649 WINBASEAPI HFILE WINAPI _lopen(LPCSTR,INT);
2650 WINBASEAPI UINT WINAPI _lread(HFILE,LPVOID,UINT);
2651 WINBASEAPI UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
2653 /* compatibility macros */
2654 #define FillMemory RtlFillMemory
2655 #define MoveMemory RtlMoveMemory
2656 #define ZeroMemory RtlZeroMemory
2657 #define CopyMemory RtlCopyMemory
2659 /* Wine internal functions */
2661 extern char * CDECL wine_get_unix_file_name( LPCWSTR dos );
2662 extern WCHAR * CDECL wine_get_dos_file_name( LPCSTR str );
2665 /* Interlocked functions */
2667 #ifdef __i386__
2668 # if defined(__GNUC__) && !defined(_NTSYSTEM_) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2670 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2672 LONG ret;
2673 __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2674 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2675 return ret;
2678 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2680 LONG ret;
2681 __asm__ __volatile__( "lock; xchgl %0,(%1)"
2682 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2683 return ret;
2686 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2688 LONG ret;
2689 __asm__ __volatile__( "lock; xaddl %0,(%1)"
2690 : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2691 return ret;
2694 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2696 return InterlockedExchangeAdd( dest, 1 ) + 1;
2699 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2701 return InterlockedExchangeAdd( dest, -1 ) - 1;
2704 # else /* __GNUC__ */
2706 WINBASEAPI LONG WINAPI InterlockedCompareExchange(LONG volatile*,LONG,LONG);
2707 WINBASEAPI LONG WINAPI InterlockedDecrement(LONG volatile*);
2708 WINBASEAPI LONG WINAPI InterlockedExchange(LONG volatile*,LONG);
2709 WINBASEAPI LONG WINAPI InterlockedExchangeAdd(LONG volatile*,LONG);
2710 WINBASEAPI LONG WINAPI InterlockedIncrement(LONG volatile*);
2712 # endif /* __GNUC__ */
2714 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2716 return (PVOID)InterlockedCompareExchange( (LONG volatile*)dest, (LONG)xchg, (LONG)compare );
2719 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2721 return (PVOID)InterlockedExchange( (LONG volatile*)dest, (LONG)val );
2724 WINBASEAPI LONGLONG WINAPI InterlockedCompareExchange64(LONGLONG volatile*,LONGLONG,LONGLONG);
2726 #elif defined(_MSC_VER)
2728 #pragma intrinsic(_InterlockedCompareExchange)
2729 #pragma intrinsic(_InterlockedCompareExchangePointer)
2730 #pragma intrinsic(_InterlockedCompareExchange64)
2731 #pragma intrinsic(_InterlockedExchange)
2732 #pragma intrinsic(_InterlockedExchangePointer)
2733 #pragma intrinsic(_InterlockedExchangeAdd)
2734 #pragma intrinsic(_InterlockedIncrement)
2735 #pragma intrinsic(_InterlockedDecrement)
2737 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2739 return _InterlockedCompareExchange( dest, xchg, compare );
2742 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2744 return _InterlockedCompareExchangePointer( dest, xchg, compare );
2747 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
2749 return _InterlockedCompareExchange64( dest, xchg, compare );
2752 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2754 return _InterlockedExchange( dest, val );
2757 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2759 return _InterlockedExchangePointer( dest, val );
2762 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2764 return _InterlockedExchangeAdd( dest, incr );
2767 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2769 return _InterlockedIncrement( dest );
2772 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2774 return _InterlockedDecrement( dest );
2777 #elif defined(__GNUC__)
2779 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2781 return __sync_val_compare_and_swap( dest, compare, xchg );
2784 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2786 return __sync_val_compare_and_swap( dest, compare, xchg );
2789 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
2791 return __sync_val_compare_and_swap( dest, compare, xchg );
2794 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2796 LONG ret;
2797 #ifdef __x86_64__
2798 __asm__ __volatile__( "lock; xchgl %0,(%1)" : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2799 #else
2800 do ret = *dest; while (!__sync_bool_compare_and_swap( dest, ret, val ));
2801 #endif
2802 return ret;
2805 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2807 PVOID ret;
2808 #ifdef __x86_64__
2809 __asm__ __volatile__( "lock; xchgq %0,(%1)" : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2810 #else
2811 do ret = *dest; while (!__sync_bool_compare_and_swap( dest, ret, val ));
2812 #endif
2813 return ret;
2816 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2818 return __sync_fetch_and_add( dest, incr );
2821 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2823 return __sync_add_and_fetch( dest, 1 );
2826 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2828 return __sync_add_and_fetch( dest, -1 );
2831 #endif /* __i386__ */
2833 /* A few optimizations for gcc */
2835 #if defined(__GNUC__) && !defined(__MINGW32__) && (defined(__i386__) || (defined(__x86_64__) && !defined(__APPLE__))) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2837 static FORCEINLINE DWORD WINAPI GetLastError(void)
2839 DWORD ret;
2840 #ifdef __x86_64__
2841 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x68,%0" : "=r" (ret) );
2842 #else
2843 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x34,%0" : "=r" (ret) );
2844 #endif
2845 return ret;
2848 static FORCEINLINE DWORD WINAPI GetCurrentProcessId(void)
2850 DWORD ret;
2851 #ifdef __x86_64__
2852 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x40,%0" : "=r" (ret) );
2853 #else
2854 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x20,%0" : "=r" (ret) );
2855 #endif
2856 return ret;
2859 static FORCEINLINE DWORD WINAPI GetCurrentThreadId(void)
2861 DWORD ret;
2862 #ifdef __x86_64__
2863 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x48,%0" : "=r" (ret) );
2864 #else
2865 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x24,%0" : "=r" (ret) );
2866 #endif
2867 return ret;
2870 static FORCEINLINE void WINAPI SetLastError( DWORD err )
2872 #ifdef __x86_64__
2873 __asm__ __volatile__( ".byte 0x65\n\tmovl %0,0x68" : : "r" (err) : "memory" );
2874 #else
2875 __asm__ __volatile__( ".byte 0x64\n\tmovl %0,0x34" : : "r" (err) : "memory" );
2876 #endif
2879 static FORCEINLINE HANDLE WINAPI GetProcessHeap(void)
2881 HANDLE *pdb;
2882 #ifdef __x86_64__
2883 __asm__ __volatile__( ".byte 0x65\n\tmovq 0x60,%0" : "=r" (pdb) );
2884 return pdb[0x30 / sizeof(HANDLE)]; /* get dword at offset 0x30 in pdb */
2885 #else
2886 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x30,%0" : "=r" (pdb) );
2887 return pdb[0x18 / sizeof(HANDLE)]; /* get dword at offset 0x18 in pdb */
2888 #endif
2891 #else /* __GNUC__ */
2893 WINBASEAPI DWORD WINAPI GetCurrentProcessId(void);
2894 WINBASEAPI DWORD WINAPI GetCurrentThreadId(void);
2895 WINBASEAPI DWORD WINAPI GetLastError(void);
2896 WINBASEAPI HANDLE WINAPI GetProcessHeap(void);
2897 WINBASEAPI VOID WINAPI SetLastError(DWORD);
2899 #endif /* __GNUC__ */
2901 #ifdef __WINESRC__
2902 #define GetCurrentProcess() ((HANDLE)~(ULONG_PTR)0)
2903 #define GetCurrentThread() ((HANDLE)~(ULONG_PTR)1)
2904 #endif
2906 /* WinMain(entry point) must be declared in winbase.h. */
2907 /* If this is not declared, we cannot compile many sources written with C++. */
2908 int WINAPI WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
2910 #ifdef __WINESRC__
2911 /* shouldn't be here, but is nice for type checking */
2912 BOOL WINAPI DllMain( HINSTANCE hinst, DWORD reason, LPVOID reserved ) DECLSPEC_HIDDEN;
2913 #endif
2915 #ifdef __cplusplus
2917 #endif
2919 #endif /* __WINE_WINBASE_H */