vbscript: 'property' may be both keyword and identifier.
[wine/multimedia.git] / include / winbase.h
blob2cb3d1ac6cef1bcca370f4837d2eb8e04e80c9ce
1 /*
2 * Copyright (C) the Wine project
4 * This library is free software; you can redistribute it and/or
5 * modify it under the terms of the GNU Lesser General Public
6 * License as published by the Free Software Foundation; either
7 * version 2.1 of the License, or (at your option) any later version.
9 * This library is distributed in the hope that it will be useful,
10 * but WITHOUT ANY WARRANTY; without even the implied warranty of
11 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
12 * Lesser General Public License for more details.
14 * You should have received a copy of the GNU Lesser General Public
15 * License along with this library; if not, write to the Free Software
16 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19 #ifndef __WINE_WINBASE_H
20 #define __WINE_WINBASE_H
22 #include <winerror.h>
24 #ifdef __cplusplus
25 extern "C" {
26 #endif
28 #ifdef _KERNEL32_
29 #define WINBASEAPI
30 #else
31 #define WINBASEAPI DECLSPEC_IMPORT
32 #endif
34 #ifdef _ADVAPI32_
35 #define WINADVAPI
36 #else
37 #define WINADVAPI DECLSPEC_IMPORT
38 #endif
40 /* Windows Exit Procedure flag values */
41 #define WEP_FREE_DLL 0
42 #define WEP_SYSTEM_EXIT 1
44 typedef DWORD (CALLBACK *LPTHREAD_START_ROUTINE)(LPVOID);
46 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
47 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
49 #define FIBER_FLAG_FLOAT_SWITCH 1
51 typedef RTL_CRITICAL_SECTION CRITICAL_SECTION;
52 typedef PRTL_CRITICAL_SECTION PCRITICAL_SECTION;
53 typedef PRTL_CRITICAL_SECTION LPCRITICAL_SECTION;
55 typedef RTL_CRITICAL_SECTION_DEBUG CRITICAL_SECTION_DEBUG;
56 typedef PRTL_CRITICAL_SECTION_DEBUG PCRITICAL_SECTION_DEBUG;
57 typedef PRTL_CRITICAL_SECTION_DEBUG LPCRITICAL_SECTION_DEBUG;
59 #define CRITICAL_SECTION_NO_DEBUG_INFO RTL_CRITICAL_SECTION_FLAG_NO_DEBUG_INFO
61 typedef RTL_SRWLOCK SRWLOCK;
62 typedef PRTL_SRWLOCK PSRWLOCK;
64 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK;
66 #define EXCEPTION_DEBUG_EVENT 1
67 #define CREATE_THREAD_DEBUG_EVENT 2
68 #define CREATE_PROCESS_DEBUG_EVENT 3
69 #define EXIT_THREAD_DEBUG_EVENT 4
70 #define EXIT_PROCESS_DEBUG_EVENT 5
71 #define LOAD_DLL_DEBUG_EVENT 6
72 #define UNLOAD_DLL_DEBUG_EVENT 7
73 #define OUTPUT_DEBUG_STRING_EVENT 8
74 #define RIP_EVENT 9
76 typedef struct _EXCEPTION_DEBUG_INFO {
77 EXCEPTION_RECORD ExceptionRecord;
78 DWORD dwFirstChance;
79 } EXCEPTION_DEBUG_INFO;
81 typedef struct _CREATE_THREAD_DEBUG_INFO {
82 HANDLE hThread;
83 LPVOID lpThreadLocalBase;
84 LPTHREAD_START_ROUTINE lpStartAddress;
85 } CREATE_THREAD_DEBUG_INFO;
87 typedef struct _CREATE_PROCESS_DEBUG_INFO {
88 HANDLE hFile;
89 HANDLE hProcess;
90 HANDLE hThread;
91 LPVOID lpBaseOfImage;
92 DWORD dwDebugInfoFileOffset;
93 DWORD nDebugInfoSize;
94 LPVOID lpThreadLocalBase;
95 LPTHREAD_START_ROUTINE lpStartAddress;
96 LPVOID lpImageName;
97 WORD fUnicode;
98 } CREATE_PROCESS_DEBUG_INFO;
100 typedef struct _EXIT_THREAD_DEBUG_INFO {
101 DWORD dwExitCode;
102 } EXIT_THREAD_DEBUG_INFO;
104 typedef struct _EXIT_PROCESS_DEBUG_INFO {
105 DWORD dwExitCode;
106 } EXIT_PROCESS_DEBUG_INFO;
108 typedef struct _LOAD_DLL_DEBUG_INFO {
109 HANDLE hFile;
110 LPVOID lpBaseOfDll;
111 DWORD dwDebugInfoFileOffset;
112 DWORD nDebugInfoSize;
113 LPVOID lpImageName;
114 WORD fUnicode;
115 } LOAD_DLL_DEBUG_INFO;
117 typedef struct _UNLOAD_DLL_DEBUG_INFO {
118 LPVOID lpBaseOfDll;
119 } UNLOAD_DLL_DEBUG_INFO;
121 typedef struct _OUTPUT_DEBUG_STRING_INFO {
122 LPSTR lpDebugStringData;
123 WORD fUnicode;
124 WORD nDebugStringLength;
125 } OUTPUT_DEBUG_STRING_INFO;
127 typedef struct _RIP_INFO {
128 DWORD dwError;
129 DWORD dwType;
130 } RIP_INFO;
132 typedef struct _DEBUG_EVENT {
133 DWORD dwDebugEventCode;
134 DWORD dwProcessId;
135 DWORD dwThreadId;
136 union {
137 EXCEPTION_DEBUG_INFO Exception;
138 CREATE_THREAD_DEBUG_INFO CreateThread;
139 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
140 EXIT_THREAD_DEBUG_INFO ExitThread;
141 EXIT_PROCESS_DEBUG_INFO ExitProcess;
142 LOAD_DLL_DEBUG_INFO LoadDll;
143 UNLOAD_DLL_DEBUG_INFO UnloadDll;
144 OUTPUT_DEBUG_STRING_INFO DebugString;
145 RIP_INFO RipInfo;
146 } u;
147 } DEBUG_EVENT, *LPDEBUG_EVENT;
149 typedef PCONTEXT LPCONTEXT;
150 typedef PEXCEPTION_RECORD LPEXCEPTION_RECORD;
151 typedef PEXCEPTION_POINTERS LPEXCEPTION_POINTERS;
153 typedef LONG (CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(PEXCEPTION_POINTERS);
154 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
156 #define OFS_MAXPATHNAME 128
157 typedef struct _OFSTRUCT
159 BYTE cBytes;
160 BYTE fFixedDisk;
161 WORD nErrCode;
162 WORD Reserved1;
163 WORD Reserved2;
164 CHAR szPathName[OFS_MAXPATHNAME];
165 } OFSTRUCT, *POFSTRUCT, *LPOFSTRUCT;
167 #define OF_READ 0x0000
168 #define OF_WRITE 0x0001
169 #define OF_READWRITE 0x0002
170 #define OF_SHARE_COMPAT 0x0000
171 #define OF_SHARE_EXCLUSIVE 0x0010
172 #define OF_SHARE_DENY_WRITE 0x0020
173 #define OF_SHARE_DENY_READ 0x0030
174 #define OF_SHARE_DENY_NONE 0x0040
175 #define OF_PARSE 0x0100
176 #define OF_DELETE 0x0200
177 #define OF_VERIFY 0x0400 /* Used with OF_REOPEN */
178 #define OF_SEARCH 0x0400 /* Used without OF_REOPEN */
179 #define OF_CANCEL 0x0800
180 #define OF_CREATE 0x1000
181 #define OF_PROMPT 0x2000
182 #define OF_EXIST 0x4000
183 #define OF_REOPEN 0x8000
185 /* SetErrorMode values */
186 #define SEM_FAILCRITICALERRORS 0x0001
187 #define SEM_NOGPFAULTERRORBOX 0x0002
188 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
189 #define SEM_NOOPENFILEERRORBOX 0x8000
191 /* CopyFileEx flags */
192 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
193 #define COPY_FILE_RESTARTABLE 0x00000002
194 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
195 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
196 #define COPY_FILE_COPY_SYMLINK 0x00000800
197 #define COPY_FILE_NO_BUFFERING 0x00001000
199 /* return values for CopyProgressRoutine */
200 #define PROGRESS_CONTINUE 0
201 #define PROGRESS_CANCEL 1
202 #define PROGRESS_STOP 2
203 #define PROGRESS_QUIET 3
205 /* reason codes for CopyProgressRoutine */
206 #define CALLBACK_CHUNK_FINISHED 0
207 #define CALLBACK_STREAM_SWITCH 1
209 /* GetTempFileName() Flags */
210 #define TF_FORCEDRIVE 0x80
212 #define DRIVE_UNKNOWN 0
213 #define DRIVE_NO_ROOT_DIR 1
214 #define DRIVE_REMOVABLE 2
215 #define DRIVE_FIXED 3
216 #define DRIVE_REMOTE 4
217 /* Win32 additions */
218 #define DRIVE_CDROM 5
219 #define DRIVE_RAMDISK 6
221 #define MAX_COMPUTERNAME_LENGTH 15
223 /* The security attributes structure */
224 typedef struct _SECURITY_ATTRIBUTES
226 DWORD nLength;
227 LPVOID lpSecurityDescriptor;
228 BOOL bInheritHandle;
229 } SECURITY_ATTRIBUTES, *PSECURITY_ATTRIBUTES, *LPSECURITY_ATTRIBUTES;
231 #ifndef _FILETIME_
232 #define _FILETIME_
233 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
234 typedef struct _FILETIME
236 #ifdef WORDS_BIGENDIAN
237 DWORD dwHighDateTime;
238 DWORD dwLowDateTime;
239 #else
240 DWORD dwLowDateTime;
241 DWORD dwHighDateTime;
242 #endif
243 } FILETIME, *PFILETIME, *LPFILETIME;
244 #endif /* _FILETIME_ */
246 /* Find* structures */
247 typedef struct _WIN32_FIND_DATAA
249 DWORD dwFileAttributes;
250 FILETIME ftCreationTime;
251 FILETIME ftLastAccessTime;
252 FILETIME ftLastWriteTime;
253 DWORD nFileSizeHigh;
254 DWORD nFileSizeLow;
255 DWORD dwReserved0;
256 DWORD dwReserved1;
257 CHAR cFileName[260];
258 CHAR cAlternateFileName[14];
259 } WIN32_FIND_DATAA, *PWIN32_FIND_DATAA, *LPWIN32_FIND_DATAA;
261 typedef struct _WIN32_FIND_DATAW
263 DWORD dwFileAttributes;
264 FILETIME ftCreationTime;
265 FILETIME ftLastAccessTime;
266 FILETIME ftLastWriteTime;
267 DWORD nFileSizeHigh;
268 DWORD nFileSizeLow;
269 DWORD dwReserved0;
270 DWORD dwReserved1;
271 WCHAR cFileName[260];
272 WCHAR cAlternateFileName[14];
273 } WIN32_FIND_DATAW, *PWIN32_FIND_DATAW, *LPWIN32_FIND_DATAW;
275 DECL_WINELIB_TYPE_AW(WIN32_FIND_DATA)
276 DECL_WINELIB_TYPE_AW(PWIN32_FIND_DATA)
277 DECL_WINELIB_TYPE_AW(LPWIN32_FIND_DATA)
279 typedef enum _FINDEX_INFO_LEVELS
281 FindExInfoStandard,
282 FindExInfoMaxInfoLevel
283 } FINDEX_INFO_LEVELS;
285 typedef enum _FINDEX_SEARCH_OPS
287 FindExSearchNameMatch,
288 FindExSearchLimitToDirectories,
289 FindExSearchLimitToDevices,
290 FindExSearchMaxSearchOp
291 } FINDEX_SEARCH_OPS;
293 typedef struct _PROCESS_HEAP_ENTRY
295 LPVOID lpData;
296 DWORD cbData;
297 BYTE cbOverhead;
298 BYTE iRegionIndex;
299 WORD wFlags;
300 union {
301 struct {
302 HANDLE hMem;
303 DWORD dwReserved[3];
304 } Block;
305 struct {
306 DWORD dwCommittedSize;
307 DWORD dwUnCommittedSize;
308 LPVOID lpFirstBlock;
309 LPVOID lpLastBlock;
310 } Region;
311 } DUMMYUNIONNAME;
312 } PROCESS_HEAP_ENTRY, *PPROCESS_HEAP_ENTRY, *LPPROCESS_HEAP_ENTRY;
314 #define PROCESS_HEAP_REGION 0x0001
315 #define PROCESS_HEAP_UNCOMMITTED_RANGE 0x0002
316 #define PROCESS_HEAP_ENTRY_BUSY 0x0004
317 #define PROCESS_HEAP_ENTRY_MOVEABLE 0x0010
318 #define PROCESS_HEAP_ENTRY_DDESHARE 0x0020
320 #define INVALID_HANDLE_VALUE ((HANDLE)~(ULONG_PTR)0)
321 #define INVALID_FILE_SIZE (~0u)
322 #define INVALID_SET_FILE_POINTER (~0u)
323 #define INVALID_FILE_ATTRIBUTES (~0u)
325 #define LOCKFILE_FAIL_IMMEDIATELY 1
326 #define LOCKFILE_EXCLUSIVE_LOCK 2
328 #define FLS_OUT_OF_INDEXES (~0u)
329 #define TLS_OUT_OF_INDEXES (~0u)
331 #define SHUTDOWN_NORETRY 1
333 /* comm */
335 #define CBR_110 0xFF10
336 #define CBR_300 0xFF11
337 #define CBR_600 0xFF12
338 #define CBR_1200 0xFF13
339 #define CBR_2400 0xFF14
340 #define CBR_4800 0xFF15
341 #define CBR_9600 0xFF16
342 #define CBR_14400 0xFF17
343 #define CBR_19200 0xFF18
344 #define CBR_38400 0xFF1B
345 #define CBR_56000 0xFF1F
346 #define CBR_57600 0xFF20
347 #define CBR_115200 0xFF21
348 #define CBR_128000 0xFF23
349 #define CBR_256000 0xFF27
351 #define NOPARITY 0
352 #define ODDPARITY 1
353 #define EVENPARITY 2
354 #define MARKPARITY 3
355 #define SPACEPARITY 4
356 #define ONESTOPBIT 0
357 #define ONE5STOPBITS 1
358 #define TWOSTOPBITS 2
360 #define IGNORE 0
361 #define INFINITE 0xFFFFFFFF
363 #define CE_RXOVER 0x0001
364 #define CE_OVERRUN 0x0002
365 #define CE_RXPARITY 0x0004
366 #define CE_FRAME 0x0008
367 #define CE_BREAK 0x0010
368 #define CE_CTSTO 0x0020
369 #define CE_DSRTO 0x0040
370 #define CE_RLSDTO 0x0080
371 #define CE_TXFULL 0x0100
372 #define CE_PTO 0x0200
373 #define CE_IOE 0x0400
374 #define CE_DNS 0x0800
375 #define CE_OOP 0x1000
376 #define CE_MODE 0x8000
378 #define IE_BADID -1
379 #define IE_OPEN -2
380 #define IE_NOPEN -3
381 #define IE_MEMORY -4
382 #define IE_DEFAULT -5
383 #define IE_HARDWARE -10
384 #define IE_BYTESIZE -11
385 #define IE_BAUDRATE -12
387 #define EV_RXCHAR 0x0001
388 #define EV_RXFLAG 0x0002
389 #define EV_TXEMPTY 0x0004
390 #define EV_CTS 0x0008
391 #define EV_DSR 0x0010
392 #define EV_RLSD 0x0020
393 #define EV_BREAK 0x0040
394 #define EV_ERR 0x0080
395 #define EV_RING 0x0100
396 #define EV_PERR 0x0200
397 #define EV_RX80FULL 0x0400
398 #define EV_EVENT1 0x0800
399 #define EV_EVENT2 0x1000
401 #define SETXOFF 1
402 #define SETXON 2
403 #define SETRTS 3
404 #define CLRRTS 4
405 #define SETDTR 5
406 #define CLRDTR 6
407 #define RESETDEV 7
408 #define SETBREAK 8
409 #define CLRBREAK 9
411 /* Purge functions for Comm Port */
412 #define PURGE_TXABORT 0x0001 /* Kill the pending/current writes to the
413 comm port */
414 #define PURGE_RXABORT 0x0002 /*Kill the pending/current reads to
415 the comm port */
416 #define PURGE_TXCLEAR 0x0004 /* Kill the transmit queue if there*/
417 #define PURGE_RXCLEAR 0x0008 /* Kill the typeahead buffer if there*/
420 /* Modem Status Flags */
421 #define MS_CTS_ON ((DWORD)0x0010)
422 #define MS_DSR_ON ((DWORD)0x0020)
423 #define MS_RING_ON ((DWORD)0x0040)
424 #define MS_RLSD_ON ((DWORD)0x0080)
426 #define RTS_CONTROL_DISABLE 0
427 #define RTS_CONTROL_ENABLE 1
428 #define RTS_CONTROL_HANDSHAKE 2
429 #define RTS_CONTROL_TOGGLE 3
431 #define DTR_CONTROL_DISABLE 0
432 #define DTR_CONTROL_ENABLE 1
433 #define DTR_CONTROL_HANDSHAKE 2
436 #define LMEM_FIXED 0
437 #define LMEM_MOVEABLE 0x0002
438 #define LMEM_NOCOMPACT 0x0010
439 #define LMEM_NODISCARD 0x0020
440 #define LMEM_ZEROINIT 0x0040
441 #define LMEM_MODIFY 0x0080
442 #define LMEM_DISCARDABLE 0x0F00
443 #define LMEM_DISCARDED 0x4000
444 #define LMEM_INVALID_HANDLE 0x8000
445 #define LMEM_LOCKCOUNT 0x00FF
447 #define LPTR (LMEM_FIXED | LMEM_ZEROINIT)
448 #define LHND (LMEM_MOVEABLE | LMEM_ZEROINIT)
450 #define NONZEROLHND (LMEM_MOVEABLE)
451 #define NONZEROLPTR (LMEM_FIXED)
453 #define LocalDiscard(h) (LocalReAlloc((h),0,LMEM_MOVEABLE))
455 #define GMEM_FIXED 0x0000
456 #define GMEM_MOVEABLE 0x0002
457 #define GMEM_NOCOMPACT 0x0010
458 #define GMEM_NODISCARD 0x0020
459 #define GMEM_ZEROINIT 0x0040
460 #define GMEM_MODIFY 0x0080
461 #define GMEM_DISCARDABLE 0x0100
462 #define GMEM_NOT_BANKED 0x1000
463 #define GMEM_SHARE 0x2000
464 #define GMEM_DDESHARE 0x2000
465 #define GMEM_NOTIFY 0x4000
466 #define GMEM_LOWER GMEM_NOT_BANKED
467 #define GMEM_DISCARDED 0x4000
468 #define GMEM_LOCKCOUNT 0x00ff
469 #define GMEM_INVALID_HANDLE 0x8000
471 #define GHND (GMEM_MOVEABLE | GMEM_ZEROINIT)
472 #define GPTR (GMEM_FIXED | GMEM_ZEROINIT)
474 #define GlobalLRUNewest(h) ((HANDLE)(h))
475 #define GlobalLRUOldest(h) ((HANDLE)(h))
476 #define GlobalDiscard(h) (GlobalReAlloc((h),0,GMEM_MOVEABLE))
478 #define INVALID_ATOM ((ATOM)0)
479 #define MAXINTATOM 0xc000
480 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
481 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
482 #else
483 #define MAKEINTATOM(atom) ((LPTSTR)((ULONG_PTR)((WORD)(atom))))
484 #endif
486 typedef struct tagMEMORYSTATUS
488 DWORD dwLength;
489 DWORD dwMemoryLoad;
490 SIZE_T dwTotalPhys;
491 SIZE_T dwAvailPhys;
492 SIZE_T dwTotalPageFile;
493 SIZE_T dwAvailPageFile;
494 SIZE_T dwTotalVirtual;
495 SIZE_T dwAvailVirtual;
496 } MEMORYSTATUS, *LPMEMORYSTATUS;
498 #include <pshpack8.h>
499 typedef struct tagMEMORYSTATUSEX {
500 DWORD dwLength;
501 DWORD dwMemoryLoad;
502 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPhys;
503 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPhys;
504 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPageFile;
505 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPageFile;
506 DWORDLONG DECLSPEC_ALIGN(8) ullTotalVirtual;
507 DWORDLONG DECLSPEC_ALIGN(8) ullAvailVirtual;
508 DWORDLONG DECLSPEC_ALIGN(8) ullAvailExtendedVirtual;
509 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
510 #include <poppack.h>
512 typedef enum _MEMORY_RESOURCE_NOTIFICATION_TYPE {
513 LowMemoryResourceNotification,
514 HighMemoryResourceNotification
515 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
517 #ifndef _SYSTEMTIME_
518 #define _SYSTEMTIME_
519 typedef struct _SYSTEMTIME{
520 WORD wYear;
521 WORD wMonth;
522 WORD wDayOfWeek;
523 WORD wDay;
524 WORD wHour;
525 WORD wMinute;
526 WORD wSecond;
527 WORD wMilliseconds;
528 } SYSTEMTIME, *PSYSTEMTIME, *LPSYSTEMTIME;
529 #endif /* _SYSTEMTIME_ */
531 /* The 'overlapped' data structure used by async I/O functions.
533 typedef struct _OVERLAPPED {
534 #ifdef WORDS_BIGENDIAN
535 ULONG_PTR InternalHigh;
536 ULONG_PTR Internal;
537 #else
538 ULONG_PTR Internal;
539 ULONG_PTR InternalHigh;
540 #endif
541 union {
542 struct {
543 #ifdef WORDS_BIGENDIAN
544 DWORD OffsetHigh;
545 DWORD Offset;
546 #else
547 DWORD Offset;
548 DWORD OffsetHigh;
549 #endif
550 } DUMMYSTRUCTNAME;
551 PVOID Pointer;
552 } DUMMYUNIONNAME;
553 HANDLE hEvent;
554 } OVERLAPPED, *LPOVERLAPPED;
556 typedef VOID (CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
558 /* Process startup information.
561 /* STARTUPINFO.dwFlags */
562 #define STARTF_USESHOWWINDOW 0x00000001
563 #define STARTF_USESIZE 0x00000002
564 #define STARTF_USEPOSITION 0x00000004
565 #define STARTF_USECOUNTCHARS 0x00000008
566 #define STARTF_USEFILLATTRIBUTE 0x00000010
567 #define STARTF_RUNFULLSCREEN 0x00000020
568 #define STARTF_FORCEONFEEDBACK 0x00000040
569 #define STARTF_FORCEOFFFEEDBACK 0x00000080
570 #define STARTF_USESTDHANDLES 0x00000100
571 #define STARTF_USEHOTKEY 0x00000200
573 typedef struct _STARTUPINFOA{
574 DWORD cb; /* 00: size of struct */
575 LPSTR lpReserved; /* 04: */
576 LPSTR lpDesktop; /* 08: */
577 LPSTR lpTitle; /* 0c: */
578 DWORD dwX; /* 10: */
579 DWORD dwY; /* 14: */
580 DWORD dwXSize; /* 18: */
581 DWORD dwYSize; /* 1c: */
582 DWORD dwXCountChars; /* 20: */
583 DWORD dwYCountChars; /* 24: */
584 DWORD dwFillAttribute; /* 28: */
585 DWORD dwFlags; /* 2c: */
586 WORD wShowWindow; /* 30: */
587 WORD cbReserved2; /* 32: */
588 BYTE *lpReserved2; /* 34: */
589 HANDLE hStdInput; /* 38: */
590 HANDLE hStdOutput; /* 3c: */
591 HANDLE hStdError; /* 40: */
592 } STARTUPINFOA, *LPSTARTUPINFOA;
594 typedef struct _STARTUPINFOW{
595 DWORD cb;
596 LPWSTR lpReserved;
597 LPWSTR lpDesktop;
598 LPWSTR lpTitle;
599 DWORD dwX;
600 DWORD dwY;
601 DWORD dwXSize;
602 DWORD dwYSize;
603 DWORD dwXCountChars;
604 DWORD dwYCountChars;
605 DWORD dwFillAttribute;
606 DWORD dwFlags;
607 WORD wShowWindow;
608 WORD cbReserved2;
609 BYTE *lpReserved2;
610 HANDLE hStdInput;
611 HANDLE hStdOutput;
612 HANDLE hStdError;
613 } STARTUPINFOW, *LPSTARTUPINFOW;
615 DECL_WINELIB_TYPE_AW(STARTUPINFO)
616 DECL_WINELIB_TYPE_AW(LPSTARTUPINFO)
618 typedef struct _PROCESS_INFORMATION{
619 HANDLE hProcess;
620 HANDLE hThread;
621 DWORD dwProcessId;
622 DWORD dwThreadId;
623 } PROCESS_INFORMATION, *PPROCESS_INFORMATION, *LPPROCESS_INFORMATION;
625 typedef struct _TIME_DYNAMIC_ZONE_INFORMATION
627 LONG Bias;
628 WCHAR StandardName[32];
629 SYSTEMTIME StandardDate;
630 LONG StandardBias;
631 WCHAR DaylightName[32];
632 SYSTEMTIME DaylightDate;
633 LONG DaylightBias;
634 WCHAR TimeZoneKeyName[128];
635 BOOLEAN DynamicDaylightTimeDisabled;
636 } DYNAMIC_TIME_ZONE_INFORMATION, *PDYNAMIC_TIME_ZONE_INFORMATION;
638 typedef struct _TIME_ZONE_INFORMATION{
639 LONG Bias;
640 WCHAR StandardName[32];
641 SYSTEMTIME StandardDate;
642 LONG StandardBias;
643 WCHAR DaylightName[32];
644 SYSTEMTIME DaylightDate;
645 LONG DaylightBias;
646 } TIME_ZONE_INFORMATION, *PTIME_ZONE_INFORMATION, *LPTIME_ZONE_INFORMATION;
648 #define TIME_ZONE_ID_INVALID ((DWORD)0xFFFFFFFF)
649 #define TIME_ZONE_ID_UNKNOWN 0
650 #define TIME_ZONE_ID_STANDARD 1
651 #define TIME_ZONE_ID_DAYLIGHT 2
653 /* CreateProcess: dwCreationFlag values
655 #define DEBUG_PROCESS 0x00000001
656 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
657 #define CREATE_SUSPENDED 0x00000004
658 #define DETACHED_PROCESS 0x00000008
659 #define CREATE_NEW_CONSOLE 0x00000010
660 #define NORMAL_PRIORITY_CLASS 0x00000020
661 #define IDLE_PRIORITY_CLASS 0x00000040
662 #define HIGH_PRIORITY_CLASS 0x00000080
663 #define REALTIME_PRIORITY_CLASS 0x00000100
664 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
665 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
666 #define CREATE_NEW_PROCESS_GROUP 0x00000200
667 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
668 #define CREATE_SEPARATE_WOW_VDM 0x00000800
669 #define CREATE_SHARED_WOW_VDM 0x00001000
670 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
671 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
672 #define CREATE_NO_WINDOW 0x08000000
673 #define PROFILE_USER 0x10000000
674 #define PROFILE_KERNEL 0x20000000
675 #define PROFILE_SERVER 0x40000000
678 /* File object type definitions
680 #define FILE_TYPE_UNKNOWN 0
681 #define FILE_TYPE_DISK 1
682 #define FILE_TYPE_CHAR 2
683 #define FILE_TYPE_PIPE 3
684 #define FILE_TYPE_REMOTE 32768
686 /* File encryption status
688 #define FILE_ENCRYPTABLE 0
689 #define FILE_IS_ENCRYPTED 1
690 #define FILE_SYSTEM_ATTR 2
691 #define FILE_ROOT_DIR 3
692 #define FILE_SYSTEM_DIR 4
693 #define FILE_UNKNOWN 5
694 #define FILE_SYSTEM_NOT_SUPPORT 6
695 #define FILE_USER_DISALLOWED 7
696 #define FILE_READ_ONLY 8
697 #define FILE_DIR_DISALOWED 9
699 /* File creation flags
701 #define FILE_FLAG_WRITE_THROUGH 0x80000000
702 #define FILE_FLAG_OVERLAPPED 0x40000000
703 #define FILE_FLAG_NO_BUFFERING 0x20000000
704 #define FILE_FLAG_RANDOM_ACCESS 0x10000000
705 #define FILE_FLAG_SEQUENTIAL_SCAN 0x08000000
706 #define FILE_FLAG_DELETE_ON_CLOSE 0x04000000
707 #define FILE_FLAG_BACKUP_SEMANTICS 0x02000000
708 #define FILE_FLAG_POSIX_SEMANTICS 0x01000000
709 #define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000
710 #define FILE_FLAG_OPEN_NO_RECALL 0x00100000
711 #define FILE_FLAG_FIRST_PIPE_INSTANCE 0x00080000
713 #define CREATE_NEW 1
714 #define CREATE_ALWAYS 2
715 #define OPEN_EXISTING 3
716 #define OPEN_ALWAYS 4
717 #define TRUNCATE_EXISTING 5
719 /* Standard handle identifiers
721 #define STD_INPUT_HANDLE ((DWORD) -10)
722 #define STD_OUTPUT_HANDLE ((DWORD) -11)
723 #define STD_ERROR_HANDLE ((DWORD) -12)
725 typedef struct _BY_HANDLE_FILE_INFORMATION
727 DWORD dwFileAttributes;
728 FILETIME ftCreationTime;
729 FILETIME ftLastAccessTime;
730 FILETIME ftLastWriteTime;
731 DWORD dwVolumeSerialNumber;
732 DWORD nFileSizeHigh;
733 DWORD nFileSizeLow;
734 DWORD nNumberOfLinks;
735 DWORD nFileIndexHigh;
736 DWORD nFileIndexLow;
737 } BY_HANDLE_FILE_INFORMATION, *PBY_HANDLE_FILE_INFORMATION, *LPBY_HANDLE_FILE_INFORMATION ;
739 #define PIPE_ACCESS_INBOUND 1
740 #define PIPE_ACCESS_OUTBOUND 2
741 #define PIPE_ACCESS_DUPLEX 3
743 #define PIPE_CLIENT_END 0
744 #define PIPE_SERVER_END 1
745 #define PIPE_READMODE_BYTE 0
746 #define PIPE_READMODE_MESSAGE 2
747 #define PIPE_TYPE_BYTE 0
748 #define PIPE_TYPE_MESSAGE 4
750 #define PIPE_WAIT 0
751 #define PIPE_NOWAIT 1
753 #define PIPE_UNLIMITED_INSTANCES 255
755 #define NMPWAIT_WAIT_FOREVER 0xffffffff
756 #define NMPWAIT_NOWAIT 0x00000001
757 #define NMPWAIT_USE_DEFAULT_WAIT 0x00000000
759 /* Security flags for dwFlagsAndAttributes of CreateFile */
760 #define SECURITY_ANONYMOUS (SecurityAnonymous << 16)
761 #define SECURITY_IDENTIFICATION (SecurityIdentification << 16)
762 #define SECURITY_IMPERSONATION (SecurityImpersonation << 16)
763 #define SECURITY_DELEGATION (SecurityDelegation << 16)
765 #define SECURITY_CONTEXT_TRACKING 0x00040000
766 #define SECURITY_EFFECTIVE_ONLY 0x00080000
768 #define SECURITY_SQOS_PRESENT 0x00100000
769 #define SECURITY_VALID_SQOS_FLAGS 0x001f0000
771 typedef struct _SYSTEM_POWER_STATUS
773 BYTE ACLineStatus;
774 BYTE BatteryFlag;
775 BYTE BatteryLifePercent;
776 BYTE Reserved1;
777 DWORD BatteryLifeTime;
778 DWORD BatteryFullLifeTime;
779 } SYSTEM_POWER_STATUS, *LPSYSTEM_POWER_STATUS;
782 typedef struct _SYSTEM_INFO
784 union {
785 DWORD dwOemId; /* Obsolete field - do not use */
786 struct {
787 WORD wProcessorArchitecture;
788 WORD wReserved;
789 } DUMMYSTRUCTNAME;
790 } DUMMYUNIONNAME;
791 DWORD dwPageSize;
792 LPVOID lpMinimumApplicationAddress;
793 LPVOID lpMaximumApplicationAddress;
794 DWORD_PTR dwActiveProcessorMask;
795 DWORD dwNumberOfProcessors;
796 DWORD dwProcessorType;
797 DWORD dwAllocationGranularity;
798 WORD wProcessorLevel;
799 WORD wProcessorRevision;
800 } SYSTEM_INFO, *LPSYSTEM_INFO;
802 typedef BOOL (CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
803 typedef BOOL (CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
804 typedef BOOL (CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
805 typedef BOOL (CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
806 typedef BOOL (CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
807 typedef BOOL (CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
809 DECL_WINELIB_TYPE_AW(ENUMRESTYPEPROC)
810 DECL_WINELIB_TYPE_AW(ENUMRESNAMEPROC)
811 DECL_WINELIB_TYPE_AW(ENUMRESLANGPROC)
813 /* flags that can be passed to LoadLibraryEx */
814 #define DONT_RESOLVE_DLL_REFERENCES 0x00000001
815 #define LOAD_LIBRARY_AS_DATAFILE 0x00000002
816 #define LOAD_WITH_ALTERED_SEARCH_PATH 0x00000008
817 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 0x00000010
818 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 0x00000020
819 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 0x00000040
820 #define LOAD_LIBRARY_REQUIRE_SIGNED_TARGET 0x00000080
822 #define GET_MODULE_HANDLE_EX_FLAG_PIN 1
823 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 2
824 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 4
826 typedef PLDT_ENTRY LPLDT_ENTRY;
828 typedef enum _GET_FILEEX_INFO_LEVELS {
829 GetFileExInfoStandard
830 } GET_FILEEX_INFO_LEVELS;
832 typedef struct _WIN32_FILE_ATTRIBUTES_DATA {
833 DWORD dwFileAttributes;
834 FILETIME ftCreationTime;
835 FILETIME ftLastAccessTime;
836 FILETIME ftLastWriteTime;
837 DWORD nFileSizeHigh;
838 DWORD nFileSizeLow;
839 } WIN32_FILE_ATTRIBUTE_DATA, *LPWIN32_FILE_ATTRIBUTE_DATA;
842 * This one seems to be a Win32 only definition. It also is defined with
843 * WINAPI instead of CALLBACK in the windows headers.
845 typedef DWORD (CALLBACK *LPPROGRESS_ROUTINE)(LARGE_INTEGER, LARGE_INTEGER, LARGE_INTEGER,
846 LARGE_INTEGER, DWORD, DWORD, HANDLE,
847 HANDLE, LPVOID);
849 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
851 #define CREATE_EVENT_MANUAL_RESET 1
852 #define CREATE_EVENT_INITIAL_SET 2
854 #define CREATE_MUTEX_INITIAL_OWNER 1
856 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 1
858 #define WAIT_FAILED 0xffffffff
859 #define WAIT_OBJECT_0 0
860 #define WAIT_ABANDONED STATUS_ABANDONED_WAIT_0
861 #define WAIT_ABANDONED_0 STATUS_ABANDONED_WAIT_0
862 #define WAIT_IO_COMPLETION STATUS_USER_APC
863 #define WAIT_TIMEOUT STATUS_TIMEOUT
864 #define STILL_ACTIVE STATUS_PENDING
866 #define FILE_BEGIN 0
867 #define FILE_CURRENT 1
868 #define FILE_END 2
870 #define FILE_MAP_COPY 0x00000001
871 #define FILE_MAP_WRITE 0x00000002
872 #define FILE_MAP_READ 0x00000004
873 #define FILE_MAP_ALL_ACCESS 0x000f001f
874 #define FILE_MAP_EXECUTE 0x00000020
876 #define MOVEFILE_REPLACE_EXISTING 0x00000001
877 #define MOVEFILE_COPY_ALLOWED 0x00000002
878 #define MOVEFILE_DELAY_UNTIL_REBOOT 0x00000004
879 #define MOVEFILE_WRITE_THROUGH 0x00000008
881 #define REPLACEFILE_WRITE_THROUGH 0x00000001
882 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
884 #define FS_CASE_SENSITIVE FILE_CASE_SENSITIVE_SEARCH
885 #define FS_CASE_IS_PRESERVED FILE_CASE_PRESERVED_NAMES
886 #define FS_UNICODE_STORED_ON_DISK FILE_UNICODE_ON_DISK
887 #define FS_PERSISTENT_ACLS FILE_PERSISTENT_ACLS
888 #define FS_VOL_IS_COMPRESSED FILE_VOLUME_IS_COMPRESSED
889 #define FS_FILE_COMPRESSION FILE_FILE_COMPRESSION
891 #define MUTEX_MODIFY_STATE MUTANT_QUERY_STATE
892 #define MUTEX_ALL_ACCESS MUTANT_ALL_ACCESS
894 #define EXCEPTION_ACCESS_VIOLATION STATUS_ACCESS_VIOLATION
895 #define EXCEPTION_DATATYPE_MISALIGNMENT STATUS_DATATYPE_MISALIGNMENT
896 #define EXCEPTION_BREAKPOINT STATUS_BREAKPOINT
897 #define EXCEPTION_SINGLE_STEP STATUS_SINGLE_STEP
898 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED STATUS_ARRAY_BOUNDS_EXCEEDED
899 #define EXCEPTION_FLT_DENORMAL_OPERAND STATUS_FLOAT_DENORMAL_OPERAND
900 #define EXCEPTION_FLT_DIVIDE_BY_ZERO STATUS_FLOAT_DIVIDE_BY_ZERO
901 #define EXCEPTION_FLT_INEXACT_RESULT STATUS_FLOAT_INEXACT_RESULT
902 #define EXCEPTION_FLT_INVALID_OPERATION STATUS_FLOAT_INVALID_OPERATION
903 #define EXCEPTION_FLT_OVERFLOW STATUS_FLOAT_OVERFLOW
904 #define EXCEPTION_FLT_STACK_CHECK STATUS_FLOAT_STACK_CHECK
905 #define EXCEPTION_FLT_UNDERFLOW STATUS_FLOAT_UNDERFLOW
906 #define EXCEPTION_INT_DIVIDE_BY_ZERO STATUS_INTEGER_DIVIDE_BY_ZERO
907 #define EXCEPTION_INT_OVERFLOW STATUS_INTEGER_OVERFLOW
908 #define EXCEPTION_PRIV_INSTRUCTION STATUS_PRIVILEGED_INSTRUCTION
909 #define EXCEPTION_IN_PAGE_ERROR STATUS_IN_PAGE_ERROR
910 #define EXCEPTION_ILLEGAL_INSTRUCTION STATUS_ILLEGAL_INSTRUCTION
911 #define EXCEPTION_NONCONTINUABLE_EXCEPTION STATUS_NONCONTINUABLE_EXCEPTION
912 #define EXCEPTION_STACK_OVERFLOW STATUS_STACK_OVERFLOW
913 #define EXCEPTION_INVALID_DISPOSITION STATUS_INVALID_DISPOSITION
914 #define EXCEPTION_GUARD_PAGE STATUS_GUARD_PAGE_VIOLATION
915 #define EXCEPTION_INVALID_HANDLE STATUS_INVALID_HANDLE
916 #define CONTROL_C_EXIT STATUS_CONTROL_C_EXIT
918 #define HANDLE_FLAG_INHERIT 0x00000001
919 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x00000002
921 #define HINSTANCE_ERROR 32
923 #define THREAD_PRIORITY_LOWEST THREAD_BASE_PRIORITY_MIN
924 #define THREAD_PRIORITY_BELOW_NORMAL (THREAD_PRIORITY_LOWEST+1)
925 #define THREAD_PRIORITY_NORMAL 0
926 #define THREAD_PRIORITY_HIGHEST THREAD_BASE_PRIORITY_MAX
927 #define THREAD_PRIORITY_ABOVE_NORMAL (THREAD_PRIORITY_HIGHEST-1)
928 #define THREAD_PRIORITY_ERROR_RETURN (0x7fffffff)
929 #define THREAD_PRIORITY_TIME_CRITICAL THREAD_BASE_PRIORITY_LOWRT
930 #define THREAD_PRIORITY_IDLE THREAD_BASE_PRIORITY_IDLE
932 /* flags to FormatMessage */
933 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 0x00000100
934 #define FORMAT_MESSAGE_IGNORE_INSERTS 0x00000200
935 #define FORMAT_MESSAGE_FROM_STRING 0x00000400
936 #define FORMAT_MESSAGE_FROM_HMODULE 0x00000800
937 #define FORMAT_MESSAGE_FROM_SYSTEM 0x00001000
938 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 0x00002000
939 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 0x000000FF
941 /* flags to ACTCTX[AW] */
942 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID (0x00000001)
943 #define ACTCTX_FLAG_LANGID_VALID (0x00000002)
944 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID (0x00000004)
945 #define ACTCTX_FLAG_RESOURCE_NAME_VALID (0x00000008)
946 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT (0x00000010)
947 #define ACTCTX_FLAG_APPLICATION_NAME_VALID (0x00000020)
948 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF (0x00000040)
949 #define ACTCTX_FLAG_HMODULE_VALID (0x00000080)
951 /* flags to DeactiveActCtx */
952 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION (0x00000001)
954 /* flags to FindActCtxSection{Guid,String[AW]} */
955 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX (0x00000001)
956 #define FIND_ACTCTX_SECTION_KEY_RETURN_FLAGS (0x00000002)
957 #define FIND_ACTCTX_SECTION_KEY_RETURN_ASSEMBLY_METADATA (0x00000004)
959 /* flags to QueryActCtxW */
960 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX (0x00000004)
961 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE (0x00000008)
962 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS (0x00000010)
963 #define QUERY_ACTCTX_FLAG_NO_ADDREF (0x80000000)
965 typedef struct tagACTCTXA {
966 ULONG cbSize;
967 DWORD dwFlags;
968 LPCSTR lpSource;
969 USHORT wProcessorArchitecture;
970 LANGID wLangId;
971 LPCSTR lpAssemblyDirectory;
972 LPCSTR lpResourceName;
973 LPCSTR lpApplicationName;
974 HMODULE hModule;
975 } ACTCTXA, *PACTCTXA;
977 typedef struct tagACTCTXW {
978 ULONG cbSize;
979 DWORD dwFlags;
980 LPCWSTR lpSource;
981 USHORT wProcessorArchitecture;
982 LANGID wLangId;
983 LPCWSTR lpAssemblyDirectory;
984 LPCWSTR lpResourceName;
985 LPCWSTR lpApplicationName;
986 HMODULE hModule;
987 } ACTCTXW, *PACTCTXW;
989 DECL_WINELIB_TYPE_AW(ACTCTX)
990 DECL_WINELIB_TYPE_AW(PACTCTX)
992 typedef const ACTCTXA *PCACTCTXA;
993 typedef const ACTCTXW *PCACTCTXW;
994 DECL_WINELIB_TYPE_AW(PCACTCTX)
996 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
997 ULONG cbSize;
998 ULONG ulDataFormatVersion;
999 PVOID lpData;
1000 ULONG ulLength;
1001 PVOID lpSectionGlobalData;
1002 ULONG ulSectionGlobalDataLength;
1003 PVOID lpSectionBase;
1004 ULONG ulSectionTotalLength;
1005 HANDLE hActCtx;
1006 ULONG ulAssemblyRosterIndex;
1007 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
1008 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
1010 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
1011 PVOID lpInformation;
1012 PVOID lpSectionBase;
1013 ULONG ulSectionLength;
1014 PVOID lpSectionGlobalDataBase;
1015 ULONG ulSectionGlobalDataLength;
1016 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1017 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1019 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1020 ULONG cbSize;
1021 ULONG ulDataFormatVersion;
1022 PVOID lpData;
1023 ULONG ulLength;
1024 PVOID lpSectionGlobalData;
1025 ULONG ulSectionGlobalDataLength;
1026 PVOID lpSectionBase;
1027 ULONG ulSectionTotalLength;
1028 HANDLE hActCtx;
1029 ULONG ulAssemblyRosterIndex;
1031 /* Non 2600 extra fields */
1032 ULONG ulFlags;
1033 ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1034 } ACTCTX_SECTION_KEYED_DATA, *PACTCTX_SECTION_KEYED_DATA;
1035 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1037 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1038 HANDLE hActCtx;
1039 DWORD dwFlags;
1040 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1042 typedef BOOL (WINAPI *PQUERYACTCTXW_FUNC)(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1044 typedef struct tagCOMSTAT
1046 DWORD fCtsHold : 1;
1047 DWORD fDsrHold : 1;
1048 DWORD fRlsdHold : 1;
1049 DWORD fXoffHold : 1;
1050 DWORD fXoffSent : 1;
1051 DWORD fEof : 1;
1052 DWORD fTxim : 1;
1053 DWORD fReserved : 25;
1054 DWORD cbInQue;
1055 DWORD cbOutQue;
1056 } COMSTAT, *LPCOMSTAT;
1058 typedef struct tagDCB
1060 DWORD DCBlength;
1061 DWORD BaudRate;
1062 unsigned fBinary :1;
1063 unsigned fParity :1;
1064 unsigned fOutxCtsFlow :1;
1065 unsigned fOutxDsrFlow :1;
1066 unsigned fDtrControl :2;
1067 unsigned fDsrSensitivity :1;
1068 unsigned fTXContinueOnXoff :1;
1069 unsigned fOutX :1;
1070 unsigned fInX :1;
1071 unsigned fErrorChar :1;
1072 unsigned fNull :1;
1073 unsigned fRtsControl :2;
1074 unsigned fAbortOnError :1;
1075 unsigned fDummy2 :17;
1076 WORD wReserved;
1077 WORD XonLim;
1078 WORD XoffLim;
1079 BYTE ByteSize;
1080 BYTE Parity;
1081 BYTE StopBits;
1082 char XonChar;
1083 char XoffChar;
1084 char ErrorChar;
1085 char EofChar;
1086 char EvtChar;
1087 WORD wReserved1;
1088 } DCB, *LPDCB;
1090 typedef struct tagCOMMCONFIG {
1091 DWORD dwSize;
1092 WORD wVersion;
1093 WORD wReserved;
1094 DCB dcb;
1095 DWORD dwProviderSubType;
1096 DWORD dwProviderOffset;
1097 DWORD dwProviderSize;
1098 DWORD wcProviderData[1];
1099 } COMMCONFIG, *LPCOMMCONFIG;
1101 typedef struct tagCOMMPROP {
1102 WORD wPacketLength;
1103 WORD wPacketVersion;
1104 DWORD dwServiceMask;
1105 DWORD dwReserved1;
1106 DWORD dwMaxTxQueue;
1107 DWORD dwMaxRxQueue;
1108 DWORD dwMaxBaud;
1109 DWORD dwProvSubType;
1110 DWORD dwProvCapabilities;
1111 DWORD dwSettableParams;
1112 DWORD dwSettableBaud;
1113 WORD wSettableData;
1114 WORD wSettableStopParity;
1115 DWORD dwCurrentTxQueue;
1116 DWORD dwCurrentRxQueue;
1117 DWORD dwProvSpec1;
1118 DWORD dwProvSpec2;
1119 WCHAR wcProvChar[1];
1120 } COMMPROP, *LPCOMMPROP;
1122 #define SP_SERIALCOMM ((DWORD)1)
1124 #define BAUD_075 ((DWORD)0x01)
1125 #define BAUD_110 ((DWORD)0x02)
1126 #define BAUD_134_5 ((DWORD)0x04)
1127 #define BAUD_150 ((DWORD)0x08)
1128 #define BAUD_300 ((DWORD)0x10)
1129 #define BAUD_600 ((DWORD)0x20)
1130 #define BAUD_1200 ((DWORD)0x40)
1131 #define BAUD_1800 ((DWORD)0x80)
1132 #define BAUD_2400 ((DWORD)0x100)
1133 #define BAUD_4800 ((DWORD)0x200)
1134 #define BAUD_7200 ((DWORD)0x400)
1135 #define BAUD_9600 ((DWORD)0x800)
1136 #define BAUD_14400 ((DWORD)0x1000)
1137 #define BAUD_19200 ((DWORD)0x2000)
1138 #define BAUD_38400 ((DWORD)0x4000)
1139 #define BAUD_56K ((DWORD)0x8000)
1140 #define BAUD_57600 ((DWORD)0x40000)
1141 #define BAUD_115200 ((DWORD)0x20000)
1142 #define BAUD_128K ((DWORD)0x10000)
1143 #define BAUD_USER ((DWORD)0x10000000)
1145 #define PST_FAX ((DWORD)0x21)
1146 #define PST_LAT ((DWORD)0x101)
1147 #define PST_MODEM ((DWORD)0x06)
1148 #define PST_NETWORK_BRIDGE ((DWORD)0x100)
1149 #define PST_PARALLELPORT ((DWORD)0x02)
1150 #define PST_RS232 ((DWORD)0x01)
1151 #define PST_RS442 ((DWORD)0x03)
1152 #define PST_RS423 ((DWORD)0x04)
1153 #define PST_RS449 ((DWORD)0x06)
1154 #define PST_SCANNER ((DWORD)0x22)
1155 #define PST_TCPIP_TELNET ((DWORD)0x102)
1156 #define PST_UNSPECIFIED ((DWORD)0x00)
1157 #define PST_X25 ((DWORD)0x103)
1159 #define PCF_16BITMODE ((DWORD)0x200)
1160 #define PCF_DTRDSR ((DWORD)0x01)
1161 #define PCF_INTTIMEOUTS ((DWORD)0x80)
1162 #define PCF_PARITY_CHECK ((DWORD)0x08)
1163 #define PCF_RLSD ((DWORD)0x04)
1164 #define PCF_RTSCTS ((DWORD)0x02)
1165 #define PCF_SETXCHAR ((DWORD)0x20)
1166 #define PCF_SPECIALCHARS ((DWORD)0x100)
1167 #define PCF_TOTALTIMEOUTS ((DWORD)0x40)
1168 #define PCF_XONXOFF ((DWORD)0x10)
1170 #define SP_BAUD ((DWORD)0x02)
1171 #define SP_DATABITS ((DWORD)0x04)
1172 #define SP_HANDSHAKING ((DWORD)0x10)
1173 #define SP_PARITY ((DWORD)0x01)
1174 #define SP_PARITY_CHECK ((DWORD)0x20)
1175 #define SP_RLSD ((DWORD)0x40)
1176 #define SP_STOPBITS ((DWORD)0x08)
1178 #define DATABITS_5 ((DWORD)0x01)
1179 #define DATABITS_6 ((DWORD)0x02)
1180 #define DATABITS_7 ((DWORD)0x04)
1181 #define DATABITS_8 ((DWORD)0x08)
1182 #define DATABITS_16 ((DWORD)0x10)
1183 #define DATABITS_16X ((DWORD)0x20)
1185 #define STOPBITS_10 ((DWORD)1)
1186 #define STOPBITS_15 ((DWORD)2)
1187 #define STOPBITS_20 ((DWORD)4)
1189 #define PARITY_NONE ((DWORD)0x100)
1190 #define PARITY_ODD ((DWORD)0x200)
1191 #define PARITY_EVEN ((DWORD)0x400)
1192 #define PARITY_MARK ((DWORD)0x800)
1193 #define PARITY_SPACE ((DWORD)0x1000)
1195 typedef struct tagCOMMTIMEOUTS {
1196 DWORD ReadIntervalTimeout;
1197 DWORD ReadTotalTimeoutMultiplier;
1198 DWORD ReadTotalTimeoutConstant;
1199 DWORD WriteTotalTimeoutMultiplier;
1200 DWORD WriteTotalTimeoutConstant;
1201 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
1203 #define GET_TAPE_MEDIA_INFORMATION 0
1204 #define GET_TAPE_DRIVE_INFORMATION 1
1205 #define SET_TAPE_MEDIA_INFORMATION 0
1206 #define SET_TAPE_DRIVE_INFORMATION 1
1208 #define PROCESS_NAME_NATIVE 1
1210 typedef void (CALLBACK *PAPCFUNC)(ULONG_PTR);
1211 typedef void (CALLBACK *PTIMERAPCROUTINE)(LPVOID,DWORD,DWORD);
1213 typedef enum _COMPUTER_NAME_FORMAT
1215 ComputerNameNetBIOS,
1216 ComputerNameDnsHostname,
1217 ComputerNameDnsDomain,
1218 ComputerNameDnsFullyQualified,
1219 ComputerNamePhysicalNetBIOS,
1220 ComputerNamePhysicalDnsHostname,
1221 ComputerNamePhysicalDnsDomain,
1222 ComputerNamePhysicalDnsFullyQualified,
1223 ComputerNameMax
1224 } COMPUTER_NAME_FORMAT;
1226 #define HW_PROFILE_GUIDLEN 39
1227 #define MAX_PROFILE_LEN 80
1229 #define DOCKINFO_UNDOCKED 0x1
1230 #define DOCKINFO_DOCKED 0x2
1231 #define DOCKINFO_USER_SUPPLIED 0x4
1232 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_UNDOCKED)
1233 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_DOCKED)
1235 typedef struct tagHW_PROFILE_INFOA {
1236 DWORD dwDockInfo;
1237 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1238 CHAR szHwProfileName[MAX_PROFILE_LEN];
1239 } HW_PROFILE_INFOA, *LPHW_PROFILE_INFOA;
1241 typedef struct tagHW_PROFILE_INFOW {
1242 DWORD dwDockInfo;
1243 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1244 WCHAR szHwProfileName[MAX_PROFILE_LEN];
1245 } HW_PROFILE_INFOW, *LPHW_PROFILE_INFOW;
1247 DECL_WINELIB_TYPE_AW(HW_PROFILE_INFO)
1248 DECL_WINELIB_TYPE_AW(LPHW_PROFILE_INFO)
1250 typedef enum _DEP_SYSTEM_POLICY_TYPE {
1251 AlwaysOff = 0,
1252 AlwaysOn = 1,
1253 OptIn = 2,
1254 OptOut = 3
1255 } DEP_SYSTEM_POLICY_TYPE;
1257 /* Event Logging */
1259 #define EVENTLOG_FULL_INFO 0
1261 typedef struct _EVENTLOG_FULL_INFORMATION {
1262 DWORD dwFull;
1263 } EVENTLOG_FULL_INFORMATION, *LPEVENTLOG_FULL_INFORMATION;
1266 /* Stream data structures and defines */
1267 /*the types of backup data -- WIN32_STREAM_ID.dwStreamId below*/
1268 #define BACKUP_INVALID 0
1269 #define BACKUP_DATA 1
1270 #define BACKUP_EA_DATA 2
1271 #define BACKUP_SECURITY_DATA 3
1272 #define BACKUP_ALTERNATE_DATA 4
1273 #define BACKUP_LINK 5
1274 #define BACKUP_PROPERTY_DATA 6
1275 #define BACKUP_OBJECT_ID 7
1276 #define BACKUP_REPARSE_DATA 8
1277 #define BACKUP_SPARSE_BLOCK 9
1279 /*flags for WIN32_STREAM_ID.dwStreamAttributes below*/
1280 #define STREAM_NORMAL_ATTRIBUTE 0
1281 #define STREAM_MODIFIED_WHEN_READ 1
1282 #define STREAM_CONTAINS_SECURITY 2
1283 #define STREAM_CONTAINS_PROPERTIES 4
1284 #define STREAM_SPARSE_ATTRIBUTE 8
1286 #include <pshpack8.h>
1287 typedef struct _WIN32_STREAM_ID {
1288 DWORD dwStreamId;
1289 DWORD dwStreamAttributes;
1290 LARGE_INTEGER DECLSPEC_ALIGN(8) Size;
1291 DWORD dwStreamNameSize;
1292 WCHAR cStreamName[ANYSIZE_ARRAY];
1293 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
1294 #include <poppack.h>
1297 /* GetBinaryType return values.
1300 #define SCS_32BIT_BINARY 0
1301 #define SCS_DOS_BINARY 1
1302 #define SCS_WOW_BINARY 2
1303 #define SCS_PIF_BINARY 3
1304 #define SCS_POSIX_BINARY 4
1305 #define SCS_OS216_BINARY 5
1306 #define SCS_64BIT_BINARY 6
1308 /* flags for DefineDosDevice */
1309 #define DDD_RAW_TARGET_PATH 0x00000001
1310 #define DDD_REMOVE_DEFINITION 0x00000002
1311 #define DDD_EXACT_MATCH_ON_REMOVE 0x00000004
1312 #define DDD_NO_BROADCAST_SYSTEM 0x00000008
1313 #define DDD_LUID_BROADCAST_DRIVE 0x00000010
1315 #define LOGON_WITH_PROFILE 0x00000001
1316 #define LOGON_NETCREDENTIALS_ONLY 0x00000002
1317 #define LOGON_ZERO_PASSWORD_BUFFER 0x80000000
1319 WINBASEAPI BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR *);
1320 WINADVAPI BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1321 WINADVAPI BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1322 WINADVAPI BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1323 WINADVAPI BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1324 WINADVAPI BOOL WINAPI AddAce(PACL,DWORD,DWORD,LPVOID,DWORD);
1325 WINBASEAPI ATOM WINAPI AddAtomA(LPCSTR);
1326 WINBASEAPI ATOM WINAPI AddAtomW(LPCWSTR);
1327 #define AddAtom WINELIB_NAME_AW(AddAtom)
1328 WINADVAPI BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1329 WINADVAPI BOOL WINAPI AddAuditAccessAceEx(PACL,DWORD,DWORD,DWORD,PSID,BOOL,BOOL);
1330 WINBASEAPI VOID WINAPI AddRefActCtx(HANDLE);
1331 WINBASEAPI PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1332 WINADVAPI BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1333 WINADVAPI BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1334 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1335 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1336 #define AccessCheckAndAuditAlarm WINELIB_NAME_AW(AccessCheckAndAuditAlarm)
1337 WINADVAPI BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1338 WINBASEAPI VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1339 WINBASEAPI VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1340 WINADVAPI BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1341 WINADVAPI BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID *);
1342 WINADVAPI BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1343 WINADVAPI BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1344 WINADVAPI BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1345 WINBASEAPI BOOL WINAPI AreFileApisANSI(void);
1346 WINBASEAPI BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1347 WINADVAPI BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1348 WINADVAPI BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1349 #define BackupEventLog WINELIB_NAME_AW(BackupEventLog)
1350 WINBASEAPI BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1351 WINBASEAPI BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1352 WINBASEAPI BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1353 WINBASEAPI BOOL WINAPI Beep(DWORD,DWORD);
1354 WINBASEAPI HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1355 WINBASEAPI HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1356 #define BeginUpdateResource WINELIB_NAME_AW(BeginUpdateResource)
1357 WINBASEAPI BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1358 WINBASEAPI BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1359 WINBASEAPI BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1360 #define BuildCommDCB WINELIB_NAME_AW(BuildCommDCB)
1361 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1362 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1363 #define BuildCommDCBAndTimeouts WINELIB_NAME_AW(BuildCommDCBAndTimeouts)
1364 WINBASEAPI BOOL WINAPI CallNamedPipeA(LPCSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1365 WINBASEAPI BOOL WINAPI CallNamedPipeW(LPCWSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1366 #define CallNamedPipe WINELIB_NAME_AW(CallNamedPipe)
1367 WINBASEAPI BOOL WINAPI CancelIo(HANDLE);
1368 WINBASEAPI BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1369 WINBASEAPI BOOL WINAPI CancelTimerQueueTimer(HANDLE,HANDLE);
1370 WINBASEAPI BOOL WINAPI CancelWaitableTimer(HANDLE);
1371 WINBASEAPI BOOL WINAPI ChangeTimerQueueTimer(HANDLE,HANDLE,ULONG,ULONG);
1372 WINADVAPI BOOL WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1373 WINBASEAPI BOOL WINAPI ClearCommBreak(HANDLE);
1374 WINBASEAPI BOOL WINAPI ClearCommError(HANDLE,LPDWORD,LPCOMSTAT);
1375 WINADVAPI BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1376 WINADVAPI BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1377 #define ClearEventLog WINELIB_NAME_AW(ClearEventLog)
1378 WINADVAPI BOOL WINAPI CloseEventLog(HANDLE);
1379 WINBASEAPI BOOL WINAPI CloseHandle(HANDLE);
1380 WINBASEAPI BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1381 WINBASEAPI BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1382 #define CommConfigDialog WINELIB_NAME_AW(CommConfigDialog)
1383 WINBASEAPI BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1384 WINBASEAPI BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1385 WINBASEAPI HANDLE WINAPI ConvertToGlobalHandle(HANDLE hSrc);
1386 WINBASEAPI BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1387 WINBASEAPI BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1388 #define CopyFile WINELIB_NAME_AW(CopyFile)
1389 WINBASEAPI BOOL WINAPI CopyFileExA(LPCSTR, LPCSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1390 WINBASEAPI BOOL WINAPI CopyFileExW(LPCWSTR, LPCWSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1391 #define CopyFileEx WINELIB_NAME_AW(CopyFileEx)
1392 WINADVAPI BOOL WINAPI CopySid(DWORD,PSID,PSID);
1393 WINBASEAPI INT WINAPI CompareFileTime(const FILETIME*,const FILETIME*);
1394 WINBASEAPI BOOL WINAPI ConvertFiberToThread(void);
1395 WINBASEAPI LPVOID WINAPI ConvertThreadToFiber(LPVOID);
1396 WINBASEAPI LPVOID WINAPI ConvertThreadToFiberEx(LPVOID,DWORD);
1397 WINADVAPI BOOL WINAPI ConvertToAutoInheritPrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,GUID*,BOOL,PGENERIC_MAPPING);
1398 WINBASEAPI HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1399 WINBASEAPI HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1400 #define CreateActCtx WINELIB_NAME_AW(CreateActCtx)
1401 WINBASEAPI BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1402 WINBASEAPI BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1403 #define CreateDirectory WINELIB_NAME_AW(CreateDirectory)
1404 WINBASEAPI BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1405 WINBASEAPI BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1406 #define CreateDirectoryEx WINELIB_NAME_AW(CreateDirectoryEx)
1407 WINBASEAPI HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1408 WINBASEAPI HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1409 #define CreateEvent WINELIB_NAME_AW(CreateEvent)
1410 WINBASEAPI HANDLE WINAPI CreateEventExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1411 WINBASEAPI HANDLE WINAPI CreateEventExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1412 #define CreateEventEx WINELIB_NAME_AW(CreateEventEx)
1413 WINBASEAPI LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1414 WINBASEAPI LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1415 WINBASEAPI HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1416 WINBASEAPI HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1417 #define CreateFile WINELIB_NAME_AW(CreateFile)
1418 WINBASEAPI HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1419 WINBASEAPI HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1420 #define CreateFileMapping WINELIB_NAME_AW(CreateFileMapping)
1421 WINBASEAPI HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1422 WINBASEAPI HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1423 WINBASEAPI HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1424 #define CreateJobObject WINELIB_NAME_AW(CreateJobObject)
1425 WINBASEAPI HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1426 WINBASEAPI HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1427 #define CreateMailslot WINELIB_NAME_AW(CreateMailslot)
1428 WINBASEAPI HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1429 WINBASEAPI HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1430 WINBASEAPI HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1431 #define CreateMutex WINELIB_NAME_AW(CreateMutex)
1432 WINBASEAPI HANDLE WINAPI CreateMutexExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1433 WINBASEAPI HANDLE WINAPI CreateMutexExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1434 #define CreateMutexEx WINELIB_NAME_AW(CreateMutexEx)
1435 WINBASEAPI HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1436 WINBASEAPI HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1437 #define CreateNamedPipe WINELIB_NAME_AW(CreateNamedPipe)
1438 WINBASEAPI BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1439 WINADVAPI BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1440 WINBASEAPI BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1441 WINBASEAPI BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1442 #define CreateProcess WINELIB_NAME_AW(CreateProcess)
1443 WINADVAPI BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1444 WINADVAPI BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1445 #define CreateProcessAsUser WINELIB_NAME_AW(CreateProcessAsUser)
1446 WINADVAPI BOOL WINAPI CreateProcessWithLogonW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPCWSTR,LPWSTR,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1447 WINBASEAPI HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1448 WINADVAPI BOOL WINAPI CreateRestrictedToken(HANDLE,DWORD,DWORD,PSID_AND_ATTRIBUTES,DWORD,PLUID_AND_ATTRIBUTES,DWORD,PSID_AND_ATTRIBUTES,PHANDLE);
1449 WINBASEAPI HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1450 WINBASEAPI HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1451 #define CreateSemaphore WINELIB_NAME_AW(CreateSemaphore)
1452 WINBASEAPI HANDLE WINAPI CreateSemaphoreExA(SECURITY_ATTRIBUTES*,LONG,LONG,LPCSTR,DWORD,DWORD);
1453 WINBASEAPI HANDLE WINAPI CreateSemaphoreExW(SECURITY_ATTRIBUTES*,LONG,LONG,LPCWSTR,DWORD,DWORD);
1454 #define CreateSemaphoreEx WINELIB_NAME_AW(CreateSemaphoreEx)
1455 WINBASEAPI DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1456 WINBASEAPI HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1457 WINBASEAPI HANDLE WINAPI CreateTimerQueue(void);
1458 WINBASEAPI BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1459 WINBASEAPI HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1460 WINBASEAPI HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1461 #define CreateWaitableTimer WINELIB_NAME_AW(CreateWaitableTimer)
1462 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1463 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1464 #define CreateWaitableTimerEx WINELIB_NAME_AW(CreateWaitableTimerEx)
1465 WINADVAPI BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1466 WINBASEAPI BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1467 WINBASEAPI BOOL WINAPI DebugActiveProcess(DWORD);
1468 WINBASEAPI BOOL WINAPI DebugActiveProcessStop(DWORD);
1469 WINBASEAPI void WINAPI DebugBreak(void);
1470 WINBASEAPI BOOL WINAPI DebugBreakProcess(HANDLE);
1471 WINBASEAPI BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1472 WINBASEAPI PVOID WINAPI DecodePointer(PVOID);
1473 WINADVAPI BOOL WINAPI DecryptFileA(LPCSTR,DWORD);
1474 WINADVAPI BOOL WINAPI DecryptFileW(LPCWSTR,DWORD);
1475 #define DecryptFile WINELIB_NAME_AW(DecryptFile)
1476 WINBASEAPI BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1477 WINBASEAPI BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1478 #define DefineDosDevice WINELIB_NAME_AW(DefineDosDevice)
1479 #define DefineHandleTable(w) ((w),TRUE)
1480 WINADVAPI BOOL WINAPI DeleteAce(PACL,DWORD);
1481 WINBASEAPI ATOM WINAPI DeleteAtom(ATOM);
1482 WINBASEAPI void WINAPI DeleteCriticalSection(CRITICAL_SECTION *lpCrit);
1483 WINBASEAPI void WINAPI DeleteFiber(LPVOID);
1484 WINBASEAPI BOOL WINAPI DeleteFileA(LPCSTR);
1485 WINBASEAPI BOOL WINAPI DeleteFileW(LPCWSTR);
1486 #define DeleteFile WINELIB_NAME_AW(DeleteFile)
1487 WINBASEAPI BOOL WINAPI DeleteTimerQueue(HANDLE);
1488 WINBASEAPI BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1489 WINBASEAPI BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1490 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1491 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1492 #define DeleteVolumeMountPoint WINELIB_NAME_AW(DeleteVolumeMountPoint)
1493 WINADVAPI BOOL WINAPI DeregisterEventSource(HANDLE);
1494 WINADVAPI BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1495 WINBASEAPI BOOL WINAPI DeviceIoControl(HANDLE,DWORD,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1496 WINBASEAPI BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1497 WINBASEAPI BOOL WINAPI DisconnectNamedPipe(HANDLE);
1498 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1499 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1500 #define DnsHostnameToComputerName WINELIB_NAME_AW(DnsHostnameToComputerName)
1501 WINBASEAPI BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1502 WINBASEAPI BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,HANDLE*,DWORD,BOOL,DWORD);
1503 WINADVAPI BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1504 WINADVAPI BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1505 WINBASEAPI BOOL WINAPI EscapeCommFunction(HANDLE,UINT);
1506 WINBASEAPI PVOID WINAPI EncodePointer(PVOID);
1507 WINADVAPI BOOL WINAPI EncryptFileA(LPCSTR);
1508 WINADVAPI BOOL WINAPI EncryptFileW(LPCWSTR);
1509 #define EncryptFile WINELIB_NAME_AW(EncryptFile)
1510 WINBASEAPI BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1511 WINBASEAPI BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1512 #define EndUpdateResource WINELIB_NAME_AW(EndUpdateResource)
1513 WINBASEAPI void WINAPI EnterCriticalSection(CRITICAL_SECTION *lpCrit);
1514 WINBASEAPI BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1515 WINBASEAPI BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1516 #define EnumResourceLanguages WINELIB_NAME_AW(EnumResourceLanguages)
1517 WINBASEAPI BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1518 WINBASEAPI BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1519 #define EnumResourceNames WINELIB_NAME_AW(EnumResourceNames)
1520 WINBASEAPI BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1521 WINBASEAPI BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1522 #define EnumResourceTypes WINELIB_NAME_AW(EnumResourceTypes)
1523 WINADVAPI BOOL WINAPI EqualSid(PSID, PSID);
1524 WINADVAPI BOOL WINAPI EqualPrefixSid(PSID,PSID);
1525 WINBASEAPI DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1526 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitProcess(DWORD);
1527 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitThread(DWORD);
1528 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1529 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1530 #define ExpandEnvironmentStrings WINELIB_NAME_AW(ExpandEnvironmentStrings)
1531 WINBASEAPI void WINAPI FatalAppExitA(UINT,LPCSTR);
1532 WINBASEAPI void WINAPI FatalAppExitW(UINT,LPCWSTR);
1533 WINBASEAPI void WINAPI FatalExit(int);
1534 #define FatalAppExit WINELIB_NAME_AW(FatalAppExit)
1535 WINADVAPI BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1536 WINADVAPI BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1537 #define FileEncryptionStatus WINELIB_NAME_AW(FileEncryptionStatus)
1538 WINBASEAPI BOOL WINAPI FileTimeToDosDateTime(const FILETIME*,LPWORD,LPWORD);
1539 WINBASEAPI BOOL WINAPI FileTimeToLocalFileTime(const FILETIME*,LPFILETIME);
1540 WINBASEAPI BOOL WINAPI FileTimeToSystemTime(const FILETIME*,LPSYSTEMTIME);
1541 WINBASEAPI BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID *,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1542 WINBASEAPI BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID *,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1543 #define FindActCtxSectionString WINELIB_NAME_AW(FindActCtxSectionString)
1544 WINBASEAPI BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID *,ULONG,const GUID *,PACTCTX_SECTION_KEYED_DATA);
1545 WINBASEAPI ATOM WINAPI FindAtomA(LPCSTR);
1546 WINBASEAPI ATOM WINAPI FindAtomW(LPCWSTR);
1547 #define FindAtom WINELIB_NAME_AW(FindAtom)
1548 WINBASEAPI BOOL WINAPI FindClose(HANDLE);
1549 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1550 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1551 #define FindFirstChangeNotification WINELIB_NAME_AW(FindFirstChangeNotification)
1552 WINBASEAPI HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1553 WINBASEAPI HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1554 #define FindFirstFile WINELIB_NAME_AW(FindFirstFile)
1555 WINBASEAPI HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1556 WINBASEAPI HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1557 #define FindFirstFileEx WINELIB_NAME_AW(FindFirstFileEx)
1558 WINADVAPI BOOL WINAPI FindFirstFreeAce(PACL,LPVOID*);
1559 WINBASEAPI BOOL WINAPI FindNextChangeNotification(HANDLE);
1560 WINBASEAPI BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1561 WINBASEAPI BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1562 #define FindNextFile WINELIB_NAME_AW(FindNextFile)
1563 WINBASEAPI BOOL WINAPI FindCloseChangeNotification(HANDLE);
1564 WINBASEAPI HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1565 WINBASEAPI HRSRC WINAPI FindResourceW(HMODULE,LPCWSTR,LPCWSTR);
1566 #define FindResource WINELIB_NAME_AW(FindResource)
1567 WINBASEAPI HRSRC WINAPI FindResourceExA(HMODULE,LPCSTR,LPCSTR,WORD);
1568 WINBASEAPI HRSRC WINAPI FindResourceExW(HMODULE,LPCWSTR,LPCWSTR,WORD);
1569 #define FindResourceEx WINELIB_NAME_AW(FindResourceEx)
1570 WINBASEAPI HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1571 WINBASEAPI HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1572 #define FindFirstVolume WINELIB_NAME_AW(FindFirstVolume)
1573 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1574 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1575 #define FindFirstVolumeMountPoint WINELIB_NAME_AW(FindFirstVolumeMountPoint)
1576 WINBASEAPI BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1577 WINBASEAPI BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1578 #define FindNextVolume WINELIB_NAME_AW(FindNextVolume)
1579 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1580 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1581 #define FindNextVolumeMountPoint WINELIB_NAME_AW(FindNextVolumeMountPoint)
1582 WINBASEAPI BOOL WINAPI FindVolumeClose(HANDLE);
1583 WINBASEAPI BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1584 WINBASEAPI DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1585 WINBASEAPI BOOL WINAPI FlsFree(DWORD);
1586 WINBASEAPI PVOID WINAPI FlsGetValue(DWORD);
1587 WINBASEAPI BOOL WINAPI FlsSetValue(DWORD,PVOID);
1588 WINBASEAPI BOOL WINAPI FlushFileBuffers(HANDLE);
1589 WINBASEAPI BOOL WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
1590 WINBASEAPI BOOL WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
1591 WINBASEAPI DWORD WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,__ms_va_list*);
1592 WINBASEAPI DWORD WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,__ms_va_list*);
1593 #define FormatMessage WINELIB_NAME_AW(FormatMessage)
1594 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1595 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1596 #define FreeEnvironmentStrings WINELIB_NAME_AW(FreeEnvironmentStrings)
1597 WINBASEAPI BOOL WINAPI FreeLibrary(HMODULE);
1598 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI FreeLibraryAndExitThread(HINSTANCE,DWORD);
1599 #define FreeModule(handle) FreeLibrary(handle)
1600 #define FreeProcInstance(proc) /*nothing*/
1601 WINBASEAPI BOOL WINAPI FreeResource(HGLOBAL);
1602 WINADVAPI PVOID WINAPI FreeSid(PSID);
1603 WINADVAPI BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1604 WINADVAPI BOOL WINAPI GetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
1605 WINBASEAPI UINT WINAPI GetAtomNameA(ATOM,LPSTR,INT);
1606 WINBASEAPI UINT WINAPI GetAtomNameW(ATOM,LPWSTR,INT);
1607 #define GetAtomName WINELIB_NAME_AW(GetAtomName)
1608 WINBASEAPI BOOL WINAPI GetBinaryTypeA( LPCSTR lpApplicationName, LPDWORD lpBinaryType );
1609 WINBASEAPI BOOL WINAPI GetBinaryTypeW( LPCWSTR lpApplicationName, LPDWORD lpBinaryType );
1610 #define GetBinaryType WINELIB_NAME_AW(GetBinaryType)
1611 WINBASEAPI BOOL WINAPI GetCurrentActCtx(HANDLE *);
1612 WINBASEAPI BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,LPDWORD);
1613 WINBASEAPI BOOL WINAPI GetCommMask(HANDLE,LPDWORD);
1614 WINBASEAPI BOOL WINAPI GetCommModemStatus(HANDLE,LPDWORD);
1615 WINBASEAPI BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1616 WINBASEAPI BOOL WINAPI GetCommState(HANDLE,LPDCB);
1617 WINBASEAPI BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1618 WINBASEAPI LPSTR WINAPI GetCommandLineA(void);
1619 WINBASEAPI LPWSTR WINAPI GetCommandLineW(void);
1620 #define GetCommandLine WINELIB_NAME_AW(GetCommandLine)
1621 WINBASEAPI DWORD WINAPI GetCompressedFileSizeA(LPCSTR,LPDWORD);
1622 WINBASEAPI DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,LPDWORD);
1623 #define GetCompressedFileSize WINELIB_NAME_AW(GetCompressedFileSize)
1624 WINBASEAPI BOOL WINAPI GetComputerNameA(LPSTR,LPDWORD);
1625 WINBASEAPI BOOL WINAPI GetComputerNameW(LPWSTR,LPDWORD);
1626 #define GetComputerName WINELIB_NAME_AW(GetComputerName)
1627 WINBASEAPI BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1628 WINBASEAPI BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1629 #define GetComputerNameEx WINELIB_NAME_AW(GetComputerNameEx)
1630 WINBASEAPI UINT WINAPI GetCurrentDirectoryA(UINT,LPSTR);
1631 WINBASEAPI UINT WINAPI GetCurrentDirectoryW(UINT,LPWSTR);
1632 #define GetCurrentDirectory WINELIB_NAME_AW(GetCurrentDirectory)
1633 WINADVAPI BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1634 WINADVAPI BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1635 #define GetCurrentHwProfile WINELIB_NAME_AW(GetCurrentHwProfile)
1636 WINBASEAPI HANDLE WINAPI GetCurrentProcess(void);
1637 WINBASEAPI HANDLE WINAPI GetCurrentThread(void);
1638 #define GetCurrentTime() GetTickCount()
1639 WINBASEAPI BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,LPDWORD);
1640 WINBASEAPI BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,LPDWORD);
1641 #define GetDefaultCommConfig WINELIB_NAME_AW(GetDefaultCommConfig)
1642 WINBASEAPI BOOL WINAPI GetDevicePowerState(HANDLE,BOOL*);
1643 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1644 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1645 #define GetDiskFreeSpace WINELIB_NAME_AW(GetDiskFreeSpace)
1646 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1647 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1648 #define GetDiskFreeSpaceEx WINELIB_NAME_AW(GetDiskFreeSpaceEx)
1649 WINBASEAPI DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1650 WINBASEAPI DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1651 #define GetDllDirectory WINELIB_NAME_AW(GetDllDirectory)
1652 WINBASEAPI UINT WINAPI GetDriveTypeA(LPCSTR);
1653 WINBASEAPI UINT WINAPI GetDriveTypeW(LPCWSTR);
1654 #define GetDriveType WINELIB_NAME_AW(GetDriveType)
1655 WINBASEAPI DWORD WINAPI GetDynamicTimeZoneInformation(PDYNAMIC_TIME_ZONE_INFORMATION);
1656 WINBASEAPI LPSTR WINAPI GetEnvironmentStringsA(void);
1657 WINBASEAPI LPWSTR WINAPI GetEnvironmentStringsW(void);
1658 #define GetEnvironmentStrings WINELIB_NAME_AW(GetEnvironmentStrings)
1659 WINBASEAPI DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1660 WINBASEAPI DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1661 #define GetEnvironmentVariable WINELIB_NAME_AW(GetEnvironmentVariable)
1662 WINBASEAPI UINT WINAPI GetErrorMode(void);
1663 WINADVAPI BOOL WINAPI GetEventLogInformation(HANDLE,DWORD,LPVOID,DWORD,LPDWORD);
1664 WINBASEAPI BOOL WINAPI GetExitCodeProcess(HANDLE,LPDWORD);
1665 WINBASEAPI BOOL WINAPI GetExitCodeThread(HANDLE,LPDWORD);
1666 WINBASEAPI DWORD WINAPI GetFileAttributesA(LPCSTR);
1667 WINBASEAPI DWORD WINAPI GetFileAttributesW(LPCWSTR);
1668 #define GetFileAttributes WINELIB_NAME_AW(GetFileAttributes)
1669 WINBASEAPI BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1670 WINBASEAPI BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1671 #define GetFileAttributesEx WINELIB_NAME_AW(GetFileAttributesEx)
1672 WINBASEAPI BOOL WINAPI GetFileInformationByHandle(HANDLE,BY_HANDLE_FILE_INFORMATION*);
1673 WINADVAPI BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1674 WINADVAPI BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1675 #define GetFileSecurity WINELIB_NAME_AW(GetFileSecurity)
1676 WINBASEAPI DWORD WINAPI GetFileSize(HANDLE,LPDWORD);
1677 WINBASEAPI BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1678 WINBASEAPI BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1679 WINBASEAPI DWORD WINAPI GetFileType(HANDLE);
1680 #define GetFreeSpace(w) (__MSABI_LONG(0x100000))
1681 WINBASEAPI DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1682 WINBASEAPI DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1683 #define GetFullPathName WINELIB_NAME_AW(GetFullPathName)
1684 WINBASEAPI BOOL WINAPI GetHandleInformation(HANDLE,LPDWORD);
1685 WINADVAPI BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1686 WINADVAPI DWORD WINAPI GetLengthSid(PSID);
1687 WINBASEAPI VOID WINAPI GetLocalTime(LPSYSTEMTIME);
1688 WINBASEAPI DWORD WINAPI GetLogicalDrives(void);
1689 WINBASEAPI UINT WINAPI GetLogicalDriveStringsA(UINT,LPSTR);
1690 WINBASEAPI UINT WINAPI GetLogicalDriveStringsW(UINT,LPWSTR);
1691 #define GetLogicalDriveStrings WINELIB_NAME_AW(GetLogicalDriveStrings)
1692 WINBASEAPI DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1693 WINBASEAPI DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1694 #define GetLongPathName WINELIB_NAME_AW(GetLongPathName)
1695 WINBASEAPI BOOL WINAPI GetMailslotInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1696 WINBASEAPI DWORD WINAPI GetModuleFileNameA(HMODULE,LPSTR,DWORD);
1697 WINBASEAPI DWORD WINAPI GetModuleFileNameW(HMODULE,LPWSTR,DWORD);
1698 #define GetModuleFileName WINELIB_NAME_AW(GetModuleFileName)
1699 WINBASEAPI HMODULE WINAPI GetModuleHandleA(LPCSTR);
1700 WINBASEAPI HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1701 #define GetModuleHandle WINELIB_NAME_AW(GetModuleHandle)
1702 WINBASEAPI BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1703 WINBASEAPI BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1704 #define GetModuleHandleEx WINELIB_NAME_AW(GetModuleHandleEx)
1705 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1706 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1707 #define GetNamedPipeHandleState WINELIB_NAME_AW(GetNamedPipeHandleState)
1708 WINBASEAPI BOOL WINAPI GetNamedPipeInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1709 WINBASEAPI VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1710 WINADVAPI BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1711 WINADVAPI BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1712 WINBASEAPI BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,LPDWORD,BOOL);
1713 WINBASEAPI DWORD WINAPI GetPriorityClass(HANDLE);
1714 WINADVAPI BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1715 WINBASEAPI UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1716 WINBASEAPI UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1717 #define GetPrivateProfileInt WINELIB_NAME_AW(GetPrivateProfileInt)
1718 WINBASEAPI INT WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1719 WINBASEAPI INT WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1720 #define GetPrivateProfileSection WINELIB_NAME_AW(GetPrivateProfileSection)
1721 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1722 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1723 #define GetPrivateProfileSectionNames WINELIB_NAME_AW(GetPrivateProfileSectionNames)
1724 WINBASEAPI INT WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT,LPCSTR);
1725 WINBASEAPI INT WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT,LPCWSTR);
1726 #define GetPrivateProfileString WINELIB_NAME_AW(GetPrivateProfileString)
1727 WINBASEAPI BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1728 WINBASEAPI BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1729 #define GetPrivateProfileStruct WINELIB_NAME_AW(GetPrivateProfileStruct)
1730 WINBASEAPI FARPROC WINAPI GetProcAddress(HMODULE,LPCSTR);
1731 WINBASEAPI BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1732 WINBASEAPI BOOL WINAPI GetLogicalProcessorInformation(PSYSTEM_LOGICAL_PROCESSOR_INFORMATION,PDWORD);
1733 WINBASEAPI BOOL WINAPI GetLogicalProcessorInformationEx(LOGICAL_PROCESSOR_RELATIONSHIP,PSYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX,PDWORD);
1734 WINBASEAPI DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1735 WINBASEAPI DWORD WINAPI GetProcessId(HANDLE);
1736 WINBASEAPI BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1737 WINBASEAPI BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1738 WINBASEAPI BOOL WINAPI GetProcessShutdownParameters(LPDWORD,LPDWORD);
1739 WINBASEAPI BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1740 WINBASEAPI DWORD WINAPI GetProcessVersion(DWORD);
1741 WINBASEAPI BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1742 WINBASEAPI BOOL WINAPI GetProductInfo(DWORD,DWORD,DWORD,DWORD,PDWORD);
1743 WINBASEAPI UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1744 WINBASEAPI UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1745 #define GetProfileInt WINELIB_NAME_AW(GetProfileInt)
1746 WINBASEAPI INT WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1747 WINBASEAPI INT WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1748 #define GetProfileSection WINELIB_NAME_AW(GetProfileSection)
1749 WINBASEAPI INT WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT);
1750 WINBASEAPI INT WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT);
1751 #define GetProfileString WINELIB_NAME_AW(GetProfileString)
1752 WINBASEAPI BOOL WINAPI GetQueuedCompletionStatus(HANDLE,LPDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1753 WINADVAPI BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,LPDWORD);
1754 WINADVAPI BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1755 WINADVAPI BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1756 WINADVAPI DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1757 WINADVAPI BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1758 WINADVAPI BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1759 WINADVAPI PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1760 WINADVAPI DWORD WINAPI GetSidLengthRequired(BYTE);
1761 WINADVAPI PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1762 WINADVAPI PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1763 WINBASEAPI DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1764 WINBASEAPI DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1765 #define GetShortPathName WINELIB_NAME_AW(GetShortPathName)
1766 WINBASEAPI VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1767 WINBASEAPI VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1768 #define GetStartupInfo WINELIB_NAME_AW(GetStartupInfo)
1769 WINBASEAPI HANDLE WINAPI GetStdHandle(DWORD);
1770 WINBASEAPI UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1771 WINBASEAPI UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1772 #define GetSystemDirectory WINELIB_NAME_AW(GetSystemDirectory)
1773 WINBASEAPI VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1774 WINBASEAPI BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1775 WINBASEAPI BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1776 WINBASEAPI VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1777 WINBASEAPI BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1778 WINBASEAPI VOID WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1779 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1780 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1781 #define GetSystemWindowsDirectory WINELIB_NAME_AW(GetSystemWindowsDirectory)
1782 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1783 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1784 #define GetSystemWow64Directory WINELIB_NAME_AW(GetSystemWow64Directory)
1785 WINBASEAPI DWORD WINAPI GetTapeParameters(HANDLE,DWORD,LPDWORD,LPVOID);
1786 WINBASEAPI DWORD WINAPI GetTapePosition(HANDLE,DWORD,LPDWORD,LPDWORD,LPDWORD);
1787 WINBASEAPI DWORD WINAPI GetTapeStatus(HANDLE);
1788 WINBASEAPI UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1789 WINBASEAPI UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1790 #define GetTempFileName WINELIB_NAME_AW(GetTempFileName)
1791 WINBASEAPI DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1792 WINBASEAPI DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1793 #define GetTempPath WINELIB_NAME_AW(GetTempPath)
1794 WINBASEAPI DWORD WINAPI GetThreadId(HANDLE);
1795 WINBASEAPI BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1796 WINBASEAPI DWORD WINAPI GetTickCount(void);
1797 WINBASEAPI ULONGLONG WINAPI GetTickCount64(void);
1798 WINBASEAPI DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1799 WINBASEAPI BOOL WINAPI GetThreadContext(HANDLE,CONTEXT *);
1800 WINBASEAPI DWORD WINAPI GetThreadErrorMode(void);
1801 WINBASEAPI INT WINAPI GetThreadPriority(HANDLE);
1802 WINBASEAPI BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1803 WINBASEAPI BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1804 WINBASEAPI BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1805 WINADVAPI BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD,LPDWORD);
1806 WINADVAPI BOOL WINAPI GetUserNameA(LPSTR,LPDWORD);
1807 WINADVAPI BOOL WINAPI GetUserNameW(LPWSTR,LPDWORD);
1808 #define GetUserName WINELIB_NAME_AW(GetUserName)
1809 WINBASEAPI DWORD WINAPI GetVersion(void);
1810 WINBASEAPI BOOL WINAPI GetVersionExA(OSVERSIONINFOA*);
1811 WINBASEAPI BOOL WINAPI GetVersionExW(OSVERSIONINFOW*);
1812 #define GetVersionEx WINELIB_NAME_AW(GetVersionEx)
1813 WINBASEAPI BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1814 WINBASEAPI BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1815 #define GetVolumeInformation WINELIB_NAME_AW(GetVolumeInformation)
1816 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1817 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1818 #define GetVolumeNameForVolumeMountPoint WINELIB_NAME_AW(GetVolumeNameForVolumeMountPoint)
1819 WINBASEAPI BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1820 WINBASEAPI BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1821 #define GetVolumePathName WINELIB_NAME_AW(GetVolumePathName)
1822 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1823 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1824 #define GetVolumePathNamesForVolumeName WINELIB_NAME_AW(GetVolumePathNamesForVolumeName)
1825 WINBASEAPI UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1826 WINBASEAPI UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1827 #define GetWindowsDirectory WINELIB_NAME_AW(GetWindowsDirectory)
1828 WINBASEAPI UINT WINAPI GetWriteWatch(DWORD,LPVOID,SIZE_T,LPVOID*,ULONG_PTR*,ULONG*);
1829 WINBASEAPI ATOM WINAPI GlobalAddAtomA(LPCSTR);
1830 WINBASEAPI ATOM WINAPI GlobalAddAtomW(LPCWSTR);
1831 #define GlobalAddAtom WINELIB_NAME_AW(GlobalAddAtom)
1832 WINBASEAPI HGLOBAL WINAPI GlobalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
1833 WINBASEAPI SIZE_T WINAPI GlobalCompact(DWORD);
1834 WINBASEAPI ATOM WINAPI GlobalDeleteAtom(ATOM);
1835 WINBASEAPI ATOM WINAPI GlobalFindAtomA(LPCSTR);
1836 WINBASEAPI ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1837 #define GlobalFindAtom WINELIB_NAME_AW(GlobalFindAtom)
1838 WINBASEAPI VOID WINAPI GlobalFix(HGLOBAL);
1839 WINBASEAPI UINT WINAPI GlobalFlags(HGLOBAL);
1840 WINBASEAPI HGLOBAL WINAPI GlobalFree(HGLOBAL);
1841 WINBASEAPI UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,INT);
1842 WINBASEAPI UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,INT);
1843 #define GlobalGetAtomName WINELIB_NAME_AW(GlobalGetAtomName)
1844 WINBASEAPI HGLOBAL WINAPI GlobalHandle(LPCVOID);
1845 WINBASEAPI LPVOID WINAPI GlobalLock(HGLOBAL);
1846 WINBASEAPI VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1847 WINBASEAPI BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1848 WINBASEAPI HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
1849 WINBASEAPI SIZE_T WINAPI GlobalSize(HGLOBAL);
1850 WINBASEAPI VOID WINAPI GlobalUnfix(HGLOBAL);
1851 WINBASEAPI BOOL WINAPI GlobalUnlock(HGLOBAL);
1852 WINBASEAPI BOOL WINAPI GlobalUnWire(HGLOBAL);
1853 WINBASEAPI LPVOID WINAPI GlobalWire(HGLOBAL);
1854 #define HasOverlappedCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1855 WINBASEAPI LPVOID WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T) __WINE_ALLOC_SIZE(3);
1856 WINBASEAPI SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1857 WINBASEAPI HANDLE WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
1858 WINBASEAPI BOOL WINAPI HeapDestroy(HANDLE);
1859 WINBASEAPI BOOL WINAPI HeapFree(HANDLE,DWORD,LPVOID);
1860 WINBASEAPI BOOL WINAPI HeapLock(HANDLE);
1861 WINBASEAPI LPVOID WINAPI HeapReAlloc(HANDLE,DWORD,LPVOID,SIZE_T) __WINE_ALLOC_SIZE(4);
1862 WINBASEAPI BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1863 WINBASEAPI BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1864 WINBASEAPI SIZE_T WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
1865 WINBASEAPI BOOL WINAPI HeapUnlock(HANDLE);
1866 WINBASEAPI BOOL WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
1867 WINBASEAPI BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1868 WINBASEAPI BOOL WINAPI InitAtomTable(DWORD);
1869 WINADVAPI BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1870 WINBASEAPI void WINAPI InitializeCriticalSection(CRITICAL_SECTION *lpCrit);
1871 WINBASEAPI BOOL WINAPI InitializeCriticalSectionAndSpinCount(CRITICAL_SECTION *,DWORD);
1872 WINBASEAPI BOOL WINAPI InitializeCriticalSectionEx(CRITICAL_SECTION *,DWORD,DWORD);
1873 WINADVAPI BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1874 WINADVAPI BOOL WINAPI InitializeSid(PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1875 WINBASEAPI VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1876 WINBASEAPI VOID WINAPI InitializeSRWLock(PSRWLOCK);
1877 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1878 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1879 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
1880 WINBASEAPI BOOL WINAPI IsBadCodePtr(FARPROC);
1881 WINBASEAPI BOOL WINAPI IsBadHugeReadPtr(LPCVOID,UINT);
1882 WINBASEAPI BOOL WINAPI IsBadHugeWritePtr(LPVOID,UINT);
1883 WINBASEAPI BOOL WINAPI IsBadReadPtr(LPCVOID,UINT);
1884 WINBASEAPI BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
1885 WINBASEAPI BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
1886 #define IsBadStringPtr WINELIB_NAME_AW(IsBadStringPtr)
1887 WINBASEAPI BOOL WINAPI IsBadWritePtr(LPVOID,UINT);
1888 WINBASEAPI BOOL WINAPI IsDebuggerPresent(void);
1889 WINBASEAPI BOOL WINAPI IsSystemResumeAutomatic(void);
1890 WINADVAPI BOOL WINAPI IsTextUnicode(LPCVOID,INT,LPINT);
1891 WINADVAPI BOOL WINAPI IsTokenRestricted(HANDLE);
1892 WINADVAPI BOOL WINAPI IsValidAcl(PACL);
1893 WINADVAPI BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1894 WINADVAPI BOOL WINAPI IsValidSid(PSID);
1895 WINADVAPI BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1896 WINBASEAPI BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1897 WINADVAPI BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1898 WINADVAPI BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1899 WINADVAPI BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1900 WINBASEAPI BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1901 WINBASEAPI BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1902 WINBASEAPI void WINAPI LeaveCriticalSection(CRITICAL_SECTION *lpCrit);
1903 WINBASEAPI HMODULE WINAPI LoadLibraryA(LPCSTR);
1904 WINBASEAPI HMODULE WINAPI LoadLibraryW(LPCWSTR);
1905 #define LoadLibrary WINELIB_NAME_AW(LoadLibrary)
1906 WINBASEAPI HMODULE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1907 WINBASEAPI HMODULE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1908 #define LoadLibraryEx WINELIB_NAME_AW(LoadLibraryEx)
1909 WINBASEAPI DWORD WINAPI LoadModule(LPCSTR,LPVOID);
1910 WINBASEAPI HGLOBAL WINAPI LoadResource(HMODULE,HRSRC);
1911 WINBASEAPI HLOCAL WINAPI LocalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
1912 WINBASEAPI SIZE_T WINAPI LocalCompact(UINT);
1913 WINBASEAPI UINT WINAPI LocalFlags(HLOCAL);
1914 WINBASEAPI HLOCAL WINAPI LocalFree(HLOCAL);
1915 WINBASEAPI HLOCAL WINAPI LocalHandle(LPCVOID);
1916 WINBASEAPI LPVOID WINAPI LocalLock(HLOCAL);
1917 WINBASEAPI HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
1918 WINBASEAPI SIZE_T WINAPI LocalShrink(HGLOBAL,UINT);
1919 WINBASEAPI SIZE_T WINAPI LocalSize(HLOCAL);
1920 WINBASEAPI BOOL WINAPI LocalUnlock(HLOCAL);
1921 WINBASEAPI LPVOID WINAPI LockResource(HGLOBAL);
1922 #define LockSegment(handle) GlobalFix((HANDLE)(handle))
1923 WINADVAPI BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
1924 WINADVAPI BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
1925 #define LookupAccountName WINELIB_NAME_AW(LookupAccountName)
1926 WINADVAPI BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
1927 WINADVAPI BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
1928 #define LookupAccountSid WINELIB_NAME_AW(LookupAccountSid)
1929 WINBASEAPI BOOL WINAPI LocalFileTimeToFileTime(const FILETIME*,LPFILETIME);
1930 WINBASEAPI BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1931 WINBASEAPI BOOL WINAPI LockFileEx(HANDLE, DWORD, DWORD, DWORD, DWORD, LPOVERLAPPED);
1932 WINADVAPI BOOL WINAPI LogonUserA(LPCSTR,LPCSTR,LPCSTR,DWORD,DWORD,PHANDLE);
1933 WINADVAPI BOOL WINAPI LogonUserW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,DWORD,PHANDLE);
1934 #define LogonUser WINELIB_NAME_AW(LogonUser)
1935 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,LPDWORD,LPDWORD);
1936 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,LPDWORD,LPDWORD);
1937 #define LookupPrivilegeDisplayName WINELIB_NAME_AW(LookupPrivilegeDisplayName)
1938 WINADVAPI BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,LPDWORD);
1939 WINADVAPI BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,LPDWORD);
1940 #define LookupPrivilegeName WINELIB_NAME_AW(LookupPrivilegeName)
1941 WINADVAPI BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1942 WINADVAPI BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1943 #define LookupPrivilegeValue WINELIB_NAME_AW(LookupPrivilegeValue)
1944 WINADVAPI BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD,PACL,LPDWORD,PACL,LPDWORD,PSID,LPDWORD,PSID,LPDWORD);
1945 WINBASEAPI void WINAPI MakeCriticalSectionGlobal(CRITICAL_SECTION *lpCrit);
1946 #define MakeProcInstance(proc,inst) (proc)
1947 WINADVAPI BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD);
1948 WINADVAPI VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1949 WINBASEAPI HMODULE WINAPI MapHModuleSL(WORD);
1950 WINBASEAPI WORD WINAPI MapHModuleLS(HMODULE);
1951 WINBASEAPI LPVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
1952 WINBASEAPI LPVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,LPVOID);
1953 WINBASEAPI BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
1954 WINBASEAPI BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1955 #define MoveFile WINELIB_NAME_AW(MoveFile)
1956 WINBASEAPI BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1957 WINBASEAPI BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1958 #define MoveFileEx WINELIB_NAME_AW(MoveFileEx)
1959 WINBASEAPI BOOL WINAPI MoveFileWithProgressA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
1960 WINBASEAPI BOOL WINAPI MoveFileWithProgressW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
1961 #define MoveFileWithProgress WINELIB_NAME_AW(MoveFileWithProgress)
1962 WINBASEAPI INT WINAPI MulDiv(INT,INT,INT);
1963 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathA(LPCSTR);
1964 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR);
1965 #define NeedCurrentDirectoryForExePath WINELIB_NAME_AW(NeedCurrentDirectoryForExePath)
1966 WINADVAPI BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1967 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,LPVOID,BOOL);
1968 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,LPVOID,BOOL);
1969 #define ObjectCloseAuditAlarm WINELIB_NAME_AW(ObjectCloseAuditAlarm)
1970 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,LPVOID,BOOL);
1971 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,LPVOID,BOOL);
1972 #define ObjectDeleteAuditAlarm WINELIB_NAME_AW(ObjectDeleteAuditAlarm)
1973 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
1974 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
1975 #define ObjectOpenAuditAlarm WINELIB_NAME_AW(ObjectOpenAuditAlarm)
1976 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1977 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1978 #define ObjectPrivilegeAuditAlarm WINELIB_NAME_AW(ObjectPrivilegeAuditAlarm)
1979 WINADVAPI HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1980 WINADVAPI HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1981 #define OpenBackupEventLog WINELIB_NAME_AW(OpenBackupEventLog)
1982 WINBASEAPI HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1983 WINBASEAPI HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1984 #define OpenEvent WINELIB_NAME_AW(OpenEvent)
1985 WINADVAPI HANDLE WINAPI OpenEventLogA(LPCSTR,LPCSTR);
1986 WINADVAPI HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1987 #define OpenEventLog WINELIB_NAME_AW(OpenEventLog)
1988 WINBASEAPI HFILE WINAPI OpenFile(LPCSTR,OFSTRUCT*,UINT);
1989 WINBASEAPI HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1990 WINBASEAPI HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1991 #define OpenFileMapping WINELIB_NAME_AW(OpenFileMapping)
1992 WINBASEAPI HANDLE WINAPI OpenJobObjectA(DWORD,BOOL,LPCSTR);
1993 WINBASEAPI HANDLE WINAPI OpenJobObjectW(DWORD,BOOL,LPCWSTR);
1994 #define OpenJobObject WINELIB_NAME_AW(OpenJobObject)
1995 WINBASEAPI HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1996 WINBASEAPI HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1997 #define OpenMutex WINELIB_NAME_AW(OpenMutex)
1998 WINBASEAPI HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
1999 WINADVAPI BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
2000 WINBASEAPI HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
2001 WINBASEAPI HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
2002 #define OpenSemaphore WINELIB_NAME_AW(OpenSemaphore)
2003 WINBASEAPI HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
2004 WINADVAPI BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
2005 WINBASEAPI HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
2006 WINBASEAPI HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
2007 #define OpenWaitableTimer WINELIB_NAME_AW(OpenWaitableTimer)
2008 WINBASEAPI VOID WINAPI OutputDebugStringA(LPCSTR);
2009 WINBASEAPI VOID WINAPI OutputDebugStringW(LPCWSTR);
2010 #define OutputDebugString WINELIB_NAME_AW(OutputDebugString)
2011 WINBASEAPI BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
2012 WINBASEAPI BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
2013 WINBASEAPI DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
2014 WINBASEAPI BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
2015 WINADVAPI BOOL WINAPI PrivilegeCheck(HANDLE,PPRIVILEGE_SET,LPBOOL);
2016 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2017 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2018 #define PrivilegedServiceAuditAlarm WINELIB_NAME_AW(PrivilegedServiceAuditAlarm)
2019 WINBASEAPI BOOL WINAPI PulseEvent(HANDLE);
2020 WINBASEAPI BOOL WINAPI PurgeComm(HANDLE,DWORD);
2021 WINBASEAPI BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
2022 WINBASEAPI USHORT WINAPI QueryDepthSList(PSLIST_HEADER);
2023 WINBASEAPI DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
2024 WINBASEAPI DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
2025 #define QueryDosDevice WINELIB_NAME_AW(QueryDosDevice)
2026 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameA(HANDLE,DWORD,LPSTR,PDWORD);
2027 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameW(HANDLE,DWORD,LPWSTR,PDWORD);
2028 #define QueryFullProcessImageName WINELIB_NAME_AW(QueryFullProcessImageName)
2029 WINBASEAPI BOOL WINAPI QueryInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD,DWORD*);
2030 WINBASEAPI BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
2031 WINBASEAPI BOOL WINAPI QueryPerformanceCounter(LARGE_INTEGER*);
2032 WINBASEAPI BOOL WINAPI QueryPerformanceFrequency(LARGE_INTEGER*);
2033 WINBASEAPI DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
2034 WINBASEAPI BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
2035 WINBASEAPI void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR *);
2036 WINADVAPI BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2037 WINADVAPI BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2038 #define ReadEventLog WINELIB_NAME_AW(ReadEventLog)
2039 WINBASEAPI BOOL WINAPI ReadDirectoryChangesW(HANDLE,LPVOID,DWORD,BOOL,DWORD,LPDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2040 WINBASEAPI BOOL WINAPI ReadFile(HANDLE,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2041 WINBASEAPI BOOL WINAPI ReadFileEx(HANDLE,LPVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2042 WINBASEAPI BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2043 WINBASEAPI BOOL WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,SIZE_T*);
2044 WINADVAPI HANDLE WINAPI RegisterEventSourceA(LPCSTR,LPCSTR);
2045 WINADVAPI HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
2046 #define RegisterEventSource WINELIB_NAME_AW(RegisterEventSource)
2047 WINBASEAPI BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2048 WINBASEAPI HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2049 WINBASEAPI VOID WINAPI ReleaseActCtx(HANDLE);
2050 WINBASEAPI BOOL WINAPI ReleaseMutex(HANDLE);
2051 WINBASEAPI BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
2052 WINBASEAPI VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
2053 WINBASEAPI VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
2054 WINBASEAPI ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
2055 WINBASEAPI BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
2056 WINBASEAPI BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2057 #define ReplaceFile WINELIB_NAME_AW(ReplaceFile)
2058 WINBASEAPI BOOL WINAPI RemoveDirectoryA(LPCSTR);
2059 WINBASEAPI BOOL WINAPI RemoveDirectoryW(LPCWSTR);
2060 #define RemoveDirectory WINELIB_NAME_AW(RemoveDirectory)
2061 WINADVAPI BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR *,LPVOID);
2062 WINADVAPI BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR *,LPVOID);
2063 WINBASEAPI BOOL WINAPI RequestWakeupLatency(LATENCY_TIME latency);
2064 #define ReportEvent WINELIB_NAME_AW(ReportEvent)
2065 WINBASEAPI BOOL WINAPI ResetEvent(HANDLE);
2066 WINBASEAPI UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2067 WINBASEAPI DWORD WINAPI ResumeThread(HANDLE);
2068 WINADVAPI BOOL WINAPI RevertToSelf(void);
2069 WINBASEAPI DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2070 WINBASEAPI DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2071 #define SearchPath WINELIB_NAME_AW(SearchPath)
2072 WINADVAPI BOOL WINAPI SetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
2073 WINBASEAPI BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2074 WINBASEAPI BOOL WINAPI SetCommBreak(HANDLE);
2075 WINBASEAPI BOOL WINAPI SetCommMask(HANDLE,DWORD);
2076 WINBASEAPI BOOL WINAPI SetCommState(HANDLE,LPDCB);
2077 WINBASEAPI BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2078 WINBASEAPI BOOL WINAPI SetComputerNameA(LPCSTR);
2079 WINBASEAPI BOOL WINAPI SetComputerNameW(LPCWSTR);
2080 #define SetComputerName WINELIB_NAME_AW(SetComputerName)
2081 WINBASEAPI BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2082 WINBASEAPI BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2083 #define SetComputerNameEx WINELIB_NAME_AW(SetComputerNameEx)
2084 WINBASEAPI DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
2085 WINBASEAPI BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2086 WINBASEAPI BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2087 #define SetCurrentDirectory WINELIB_NAME_AW(SetCurrentDirectory)
2088 WINBASEAPI BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2089 WINBASEAPI BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2090 #define SetDefaultCommConfig WINELIB_NAME_AW(SetDefaultCommConfig)
2091 WINBASEAPI BOOL WINAPI SetDllDirectoryA(LPCSTR);
2092 WINBASEAPI BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2093 #define SetDllDirectory WINELIB_NAME_AW(SetDllDirectory)
2094 WINBASEAPI BOOL WINAPI SetDynamicTimeZoneInformation(CONST DYNAMIC_TIME_ZONE_INFORMATION*);
2095 WINBASEAPI BOOL WINAPI SetEndOfFile(HANDLE);
2096 WINBASEAPI BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2097 WINBASEAPI BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2098 #define SetEnvironmentVariable WINELIB_NAME_AW(SetEnvironmentVariable)
2099 WINBASEAPI UINT WINAPI SetErrorMode(UINT);
2100 WINBASEAPI BOOL WINAPI SetEvent(HANDLE);
2101 WINBASEAPI VOID WINAPI SetFileApisToANSI(void);
2102 WINBASEAPI VOID WINAPI SetFileApisToOEM(void);
2103 WINBASEAPI BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2104 WINBASEAPI BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2105 #define SetFileAttributes WINELIB_NAME_AW(SetFileAttributes)
2106 WINBASEAPI DWORD WINAPI SetFilePointer(HANDLE,LONG,LPLONG,DWORD);
2107 WINBASEAPI BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,LARGE_INTEGER*,DWORD);
2108 WINADVAPI BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2109 WINADVAPI BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2110 #define SetFileSecurity WINELIB_NAME_AW(SetFileSecurity)
2111 WINBASEAPI BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2112 WINBASEAPI UINT WINAPI SetHandleCount(UINT);
2113 WINBASEAPI BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2114 WINBASEAPI BOOL WINAPI SetInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD);
2115 WINADVAPI BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2116 WINBASEAPI BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2117 WINBASEAPI BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2118 WINBASEAPI BOOL WINAPI SetNamedPipeHandleState(HANDLE,LPDWORD,LPDWORD,LPDWORD);
2119 WINBASEAPI BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2120 WINADVAPI BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,PGENERIC_MAPPING,HANDLE);
2121 WINBASEAPI BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2122 WINBASEAPI BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2123 WINBASEAPI BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2124 WINBASEAPI BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2125 WINADVAPI BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2126 WINADVAPI BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2127 WINADVAPI BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2128 WINADVAPI BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2129 WINADVAPI BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2130 WINBASEAPI BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2131 #define SetSwapAreaSize(w) (w)
2132 WINBASEAPI BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2133 WINBASEAPI BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2134 WINBASEAPI BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2135 WINBASEAPI DWORD WINAPI SetTapeParameters(HANDLE,DWORD,LPVOID);
2136 WINBASEAPI DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2137 WINBASEAPI DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2138 WINBASEAPI BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT *);
2139 WINBASEAPI BOOL WINAPI SetThreadErrorMode(DWORD,LPDWORD);
2140 WINBASEAPI DWORD WINAPI SetThreadExecutionState(EXECUTION_STATE);
2141 WINBASEAPI DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2142 WINBASEAPI BOOL WINAPI SetThreadPriority(HANDLE,INT);
2143 WINBASEAPI BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2144 WINADVAPI BOOL WINAPI SetThreadToken(PHANDLE,HANDLE);
2145 WINBASEAPI HANDLE WINAPI SetTimerQueueTimer(HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,BOOL);
2146 WINBASEAPI BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2147 WINADVAPI BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD);
2148 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2149 WINBASEAPI BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2150 WINBASEAPI BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2151 #define SetVolumeLabel WINELIB_NAME_AW(SetVolumeLabel)
2152 WINBASEAPI BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2153 WINBASEAPI BOOL WINAPI SetVolumeMountPointW(LPCSTR,LPCSTR);
2154 #define SetVolumeMountPoint WINELIB_NAME_AW(SetVolumeMountPoint)
2155 WINBASEAPI BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,BOOL);
2156 WINBASEAPI BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2157 WINBASEAPI DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2158 WINBASEAPI DWORD WINAPI SizeofResource(HMODULE,HRSRC);
2159 WINBASEAPI VOID WINAPI Sleep(DWORD);
2160 WINBASEAPI DWORD WINAPI SleepEx(DWORD,BOOL);
2161 WINBASEAPI DWORD WINAPI SuspendThread(HANDLE);
2162 WINBASEAPI void WINAPI SwitchToFiber(LPVOID);
2163 WINBASEAPI BOOL WINAPI SwitchToThread(void);
2164 WINBASEAPI BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2165 WINBASEAPI BOOL WINAPI SystemTimeToTzSpecificLocalTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2166 WINBASEAPI BOOL WINAPI TerminateJobObject(HANDLE,UINT);
2167 WINBASEAPI BOOL WINAPI TerminateProcess(HANDLE,DWORD);
2168 WINBASEAPI BOOL WINAPI TerminateThread(HANDLE,DWORD);
2169 WINBASEAPI DWORD WINAPI TlsAlloc(void);
2170 WINBASEAPI BOOL WINAPI TlsFree(DWORD);
2171 WINBASEAPI LPVOID WINAPI TlsGetValue(DWORD);
2172 WINBASEAPI BOOL WINAPI TlsSetValue(DWORD,LPVOID);
2173 WINBASEAPI BOOL WINAPI TransactNamedPipe(HANDLE,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2174 WINBASEAPI BOOL WINAPI TransmitCommChar(HANDLE,CHAR);
2175 WINBASEAPI BOOL WINAPI TryAcquireSRWLockExclusive(PSRWLOCK);
2176 WINBASEAPI BOOL WINAPI TryAcquireSRWLockShared(PSRWLOCK);
2177 WINBASEAPI BOOL WINAPI TryEnterCriticalSection(CRITICAL_SECTION *lpCrit);
2178 WINBASEAPI BOOL WINAPI TzSpecificLocalTimeToSystemTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2179 WINBASEAPI LONG WINAPI UnhandledExceptionFilter(PEXCEPTION_POINTERS);
2180 WINBASEAPI BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2181 WINBASEAPI BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2182 #define UnlockSegment(handle) GlobalUnfix((HANDLE)(handle))
2183 WINBASEAPI BOOL WINAPI UnmapViewOfFile(LPCVOID);
2184 WINBASEAPI BOOL WINAPI UnregisterWait(HANDLE);
2185 WINBASEAPI BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2186 WINBASEAPI BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,LPVOID,DWORD);
2187 WINBASEAPI BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,LPVOID,DWORD);
2188 #define UpdateResource WINELIB_NAME_AW(UpdateResource)
2189 WINBASEAPI BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2190 WINBASEAPI BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2191 #define VerifyVersionInfo WINELIB_NAME_AW(VerifyVersionInfo)
2192 WINBASEAPI LPVOID WINAPI VirtualAlloc(LPVOID,SIZE_T,DWORD,DWORD);
2193 WINBASEAPI LPVOID WINAPI VirtualAllocEx(HANDLE,LPVOID,SIZE_T,DWORD,DWORD);
2194 WINBASEAPI BOOL WINAPI VirtualFree(LPVOID,SIZE_T,DWORD);
2195 WINBASEAPI BOOL WINAPI VirtualFreeEx(HANDLE,LPVOID,SIZE_T,DWORD);
2196 WINBASEAPI BOOL WINAPI VirtualLock(LPVOID,SIZE_T);
2197 WINBASEAPI BOOL WINAPI VirtualProtect(LPVOID,SIZE_T,DWORD,LPDWORD);
2198 WINBASEAPI BOOL WINAPI VirtualProtectEx(HANDLE,LPVOID,SIZE_T,DWORD,LPDWORD);
2199 WINBASEAPI SIZE_T WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2200 WINBASEAPI SIZE_T WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2201 WINBASEAPI BOOL WINAPI VirtualUnlock(LPVOID,SIZE_T);
2202 WINBASEAPI DWORD WINAPI WTSGetActiveConsoleSessionId(void);
2203 WINBASEAPI BOOL WINAPI WaitCommEvent(HANDLE,LPDWORD,LPOVERLAPPED);
2204 WINBASEAPI BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2205 WINBASEAPI DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2206 WINBASEAPI DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2207 WINBASEAPI DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2208 WINBASEAPI DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2209 WINBASEAPI BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2210 WINBASEAPI BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2211 #define WaitNamedPipe WINELIB_NAME_AW(WaitNamedPipe)
2212 WINBASEAPI UINT WINAPI WinExec(LPCSTR,UINT);
2213 WINBASEAPI BOOL WINAPI Wow64DisableWow64FsRedirection(PVOID*);
2214 WINBASEAPI BOOLEAN WINAPI Wow64EnableWow64FsRedirection(BOOLEAN);
2215 WINBASEAPI BOOL WINAPI Wow64RevertWow64FsRedirection(PVOID);
2216 WINBASEAPI BOOL WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
2217 WINBASEAPI BOOL WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2218 WINBASEAPI BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2219 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2220 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2221 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2222 WINBASEAPI BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2223 WINBASEAPI BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2224 #define WritePrivateProfileString WINELIB_NAME_AW(WritePrivateProfileString)
2225 WINBASEAPI BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2226 WINBASEAPI BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2227 #define WritePrivateProfileStruct WINELIB_NAME_AW(WritePrivateProfileStruct)
2228 WINBASEAPI BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2229 WINBASEAPI BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2230 WINBASEAPI BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2231 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2232 WINBASEAPI BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2233 WINBASEAPI BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2234 #define WriteProfileString WINELIB_NAME_AW(WriteProfileString)
2235 WINBASEAPI DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2236 #define Yield()
2237 WINBASEAPI BOOL WINAPI ZombifyActCtx(HANDLE);
2239 WINBASEAPI INT WINAPI lstrcmpA(LPCSTR,LPCSTR);
2240 WINBASEAPI INT WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2241 WINBASEAPI INT WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2242 WINBASEAPI INT WINAPI lstrcmpiW(LPCWSTR,LPCWSTR);
2244 #if !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING)
2246 WINBASEAPI LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
2247 WINBASEAPI LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
2248 WINBASEAPI LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
2249 WINBASEAPI LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
2250 WINBASEAPI LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,INT);
2251 WINBASEAPI LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,INT);
2252 WINBASEAPI INT WINAPI lstrlenA(LPCSTR);
2253 WINBASEAPI INT WINAPI lstrlenW(LPCWSTR);
2255 #else
2257 /* string functions without the exception handler */
2259 static inline LPWSTR WINAPI lstrcpynW( LPWSTR dst, LPCWSTR src, INT n )
2261 LPWSTR d = dst;
2262 LPCWSTR s = src;
2263 UINT count = n;
2265 while ((count > 1) && *s)
2267 count--;
2268 *d++ = *s++;
2270 if (count) *d = 0;
2271 return dst;
2274 static inline LPSTR WINAPI lstrcpynA( LPSTR dst, LPCSTR src, INT n )
2276 LPSTR d = dst;
2277 LPCSTR s = src;
2278 UINT count = n;
2280 while ((count > 1) && *s)
2282 count--;
2283 *d++ = *s++;
2285 if (count) *d = 0;
2286 return dst;
2289 static inline INT WINAPI lstrlenW( LPCWSTR str )
2291 const WCHAR *s = str;
2292 while (*s) s++;
2293 return s - str;
2296 static inline INT WINAPI lstrlenA( LPCSTR str )
2298 return strlen( str );
2301 static inline LPWSTR WINAPI lstrcpyW( LPWSTR dst, LPCWSTR src )
2303 WCHAR *p = dst;
2304 while ((*p++ = *src++));
2305 return dst;
2308 static inline LPSTR WINAPI lstrcpyA( LPSTR dst, LPCSTR src )
2310 return strcpy( dst, src );
2313 static inline LPWSTR WINAPI lstrcatW( LPWSTR dst, LPCWSTR src )
2315 WCHAR *p = dst;
2316 while (*p) p++;
2317 while ((*p++ = *src++));
2318 return dst;
2321 static inline LPSTR WINAPI lstrcatA( LPSTR dst, LPCSTR src )
2323 return strcat( dst, src );
2326 /* strncpy doesn't do what you think, don't use it */
2327 #undef strncpy
2328 #define strncpy(d,s,n) error do_not_use_strncpy_use_lstrcpynA_or_memcpy_instead
2330 #endif /* !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING) */
2332 #define lstrcat WINELIB_NAME_AW(lstrcat)
2333 #define lstrcmp WINELIB_NAME_AW(lstrcmp)
2334 #define lstrcmpi WINELIB_NAME_AW(lstrcmpi)
2335 #define lstrcpy WINELIB_NAME_AW(lstrcpy)
2336 #define lstrcpyn WINELIB_NAME_AW(lstrcpyn)
2337 #define lstrlen WINELIB_NAME_AW(lstrlen)
2339 WINBASEAPI LONG WINAPI _hread(HFILE,LPVOID,LONG);
2340 WINBASEAPI LONG WINAPI _hwrite(HFILE,LPCSTR,LONG);
2341 WINBASEAPI HFILE WINAPI _lcreat(LPCSTR,INT);
2342 WINBASEAPI HFILE WINAPI _lclose(HFILE);
2343 WINBASEAPI LONG WINAPI _llseek(HFILE,LONG,INT);
2344 WINBASEAPI HFILE WINAPI _lopen(LPCSTR,INT);
2345 WINBASEAPI UINT WINAPI _lread(HFILE,LPVOID,UINT);
2346 WINBASEAPI UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
2348 /* compatibility macros */
2349 #define FillMemory RtlFillMemory
2350 #define MoveMemory RtlMoveMemory
2351 #define ZeroMemory RtlZeroMemory
2352 #define CopyMemory RtlCopyMemory
2354 /* Wine internal functions */
2356 extern char * CDECL wine_get_unix_file_name( LPCWSTR dos );
2357 extern WCHAR * CDECL wine_get_dos_file_name( LPCSTR str );
2360 /* Interlocked functions */
2362 #ifdef __i386__
2363 # if defined(__GNUC__) && !defined(_NTSYSTEM_) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2365 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2367 LONG ret;
2368 __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2369 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2370 return ret;
2373 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2375 LONG ret;
2376 __asm__ __volatile__( "lock; xchgl %0,(%1)"
2377 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2378 return ret;
2381 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2383 LONG ret;
2384 __asm__ __volatile__( "lock; xaddl %0,(%1)"
2385 : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2386 return ret;
2389 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2391 return InterlockedExchangeAdd( dest, 1 ) + 1;
2394 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2396 return InterlockedExchangeAdd( dest, -1 ) - 1;
2399 # else /* __GNUC__ */
2401 WINBASEAPI LONG WINAPI InterlockedCompareExchange(LONG volatile*,LONG,LONG);
2402 WINBASEAPI LONG WINAPI InterlockedDecrement(LONG volatile*);
2403 WINBASEAPI LONG WINAPI InterlockedExchange(LONG volatile*,LONG);
2404 WINBASEAPI LONG WINAPI InterlockedExchangeAdd(LONG volatile*,LONG);
2405 WINBASEAPI LONG WINAPI InterlockedIncrement(LONG volatile*);
2407 # endif /* __GNUC__ */
2409 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2411 return (PVOID)InterlockedCompareExchange( (LONG volatile*)dest, (LONG)xchg, (LONG)compare );
2414 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2416 return (PVOID)InterlockedExchange( (LONG volatile*)dest, (LONG)val );
2419 WINBASEAPI LONGLONG WINAPI InterlockedCompareExchange64(LONGLONG volatile*,LONGLONG,LONGLONG);
2421 #else /* __i386__ */
2423 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2425 #if defined(__x86_64__) && defined(__GNUC__)
2426 LONG ret;
2427 __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2428 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2429 return ret;
2430 #else
2431 extern int interlocked_cmpxchg( int *dest, int xchg, int compare );
2432 return interlocked_cmpxchg( (int *)dest, xchg, compare );
2433 #endif
2436 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2438 #if defined(__x86_64__) && defined(__GNUC__)
2439 PVOID ret;
2440 __asm__ __volatile__( "lock; cmpxchgq %2,(%1)"
2441 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2442 return ret;
2443 #else
2444 extern void *interlocked_cmpxchg_ptr( void **dest, void *xchg, void *compare );
2445 return interlocked_cmpxchg_ptr( (void **)dest, xchg, compare );
2446 #endif
2449 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
2451 #if defined(__x86_64__) && defined(__GNUC__)
2452 LONGLONG ret;
2453 __asm__ __volatile__( "lock; cmpxchgq %2,(%1)"
2454 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2455 return ret;
2456 #else
2457 extern __int64 interlocked_cmpxchg64( __int64 *dest, __int64 xchg, __int64 compare );
2458 return interlocked_cmpxchg64( (__int64 *)dest, xchg, compare );
2459 #endif
2462 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2464 #if defined(__x86_64__) && defined(__GNUC__)
2465 LONG ret;
2466 __asm__ __volatile__( "lock; xchgl %0,(%1)"
2467 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2468 return ret;
2469 #else
2470 extern int interlocked_xchg( int *dest, int val );
2471 return interlocked_xchg( (int *)dest, val );
2472 #endif
2475 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2477 #if defined(__x86_64__) && defined(__GNUC__)
2478 PVOID ret;
2479 __asm__ __volatile__( "lock; xchgq %0,(%1)"
2480 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2481 return ret;
2482 #else
2483 extern void *interlocked_xchg_ptr( void **dest, void *val );
2484 return interlocked_xchg_ptr( (void **)dest, val );
2485 #endif
2488 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2490 #if defined(__x86_64__) && defined(__GNUC__)
2491 LONG ret;
2492 __asm__ __volatile__( "lock; xaddl %0,(%1)"
2493 : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2494 return ret;
2495 #else
2496 extern int interlocked_xchg_add( int *dest, int incr );
2497 return interlocked_xchg_add( (int *)dest, incr );
2498 #endif
2501 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2503 return InterlockedExchangeAdd( dest, 1 ) + 1;
2506 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2508 return InterlockedExchangeAdd( dest, -1 ) - 1;
2511 #endif /* __i386__ */
2513 /* A few optimizations for gcc */
2515 #if defined(__GNUC__) && !defined(__MINGW32__) && (defined(__i386__) || defined(__x86_64__)) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2517 static FORCEINLINE DWORD WINAPI GetLastError(void)
2519 DWORD ret;
2520 #ifdef __x86_64__
2521 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x68,%0" : "=r" (ret) );
2522 #else
2523 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x34,%0" : "=r" (ret) );
2524 #endif
2525 return ret;
2528 static FORCEINLINE DWORD WINAPI GetCurrentProcessId(void)
2530 DWORD ret;
2531 #ifdef __x86_64__
2532 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x40,%0" : "=r" (ret) );
2533 #else
2534 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x20,%0" : "=r" (ret) );
2535 #endif
2536 return ret;
2539 static FORCEINLINE DWORD WINAPI GetCurrentThreadId(void)
2541 DWORD ret;
2542 #ifdef __x86_64__
2543 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x48,%0" : "=r" (ret) );
2544 #else
2545 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x24,%0" : "=r" (ret) );
2546 #endif
2547 return ret;
2550 static FORCEINLINE void WINAPI SetLastError( DWORD err )
2552 #ifdef __x86_64__
2553 __asm__ __volatile__( ".byte 0x65\n\tmovl %0,0x68" : : "r" (err) : "memory" );
2554 #else
2555 __asm__ __volatile__( ".byte 0x64\n\tmovl %0,0x34" : : "r" (err) : "memory" );
2556 #endif
2559 static FORCEINLINE HANDLE WINAPI GetProcessHeap(void)
2561 HANDLE *pdb;
2562 #ifdef __x86_64__
2563 __asm__ __volatile__( ".byte 0x65\n\tmovq 0x60,%0" : "=r" (pdb) );
2564 return pdb[0x30 / sizeof(HANDLE)]; /* get dword at offset 0x30 in pdb */
2565 #else
2566 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x30,%0" : "=r" (pdb) );
2567 return pdb[0x18 / sizeof(HANDLE)]; /* get dword at offset 0x18 in pdb */
2568 #endif
2571 #else /* __GNUC__ */
2573 WINBASEAPI DWORD WINAPI GetCurrentProcessId(void);
2574 WINBASEAPI DWORD WINAPI GetCurrentThreadId(void);
2575 WINBASEAPI DWORD WINAPI GetLastError(void);
2576 WINBASEAPI HANDLE WINAPI GetProcessHeap(void);
2577 WINBASEAPI VOID WINAPI SetLastError(DWORD);
2579 #endif /* __GNUC__ */
2581 #ifdef __WINESRC__
2582 #define GetCurrentProcess() ((HANDLE)~(ULONG_PTR)0)
2583 #define GetCurrentThread() ((HANDLE)~(ULONG_PTR)1)
2584 #endif
2586 /* WinMain(entry point) must be declared in winbase.h. */
2587 /* If this is not declared, we cannot compile many sources written with C++. */
2588 int WINAPI WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
2590 #ifdef __WINESRC__
2591 /* shouldn't be here, but is nice for type checking */
2592 BOOL WINAPI DllMain( HINSTANCE hinst, DWORD reason, LPVOID reserved ) DECLSPEC_HIDDEN;
2593 #endif
2595 #ifdef __cplusplus
2597 #endif
2599 #endif /* __WINE_WINBASE_H */