user32/tests: Add mouse SendInput tests when mouse events are captured.
[wine.git] / include / winbase.h
blobedd6ad6ccd1995019f71925cb04befd849e64cdc
1 /*
2 * Copyright (C) the Wine project
4 * This library is free software; you can redistribute it and/or
5 * modify it under the terms of the GNU Lesser General Public
6 * License as published by the Free Software Foundation; either
7 * version 2.1 of the License, or (at your option) any later version.
9 * This library is distributed in the hope that it will be useful,
10 * but WITHOUT ANY WARRANTY; without even the implied warranty of
11 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
12 * Lesser General Public License for more details.
14 * You should have received a copy of the GNU Lesser General Public
15 * License along with this library; if not, write to the Free Software
16 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19 #ifndef __WINE_WINBASE_H
20 #define __WINE_WINBASE_H
22 #include <winerror.h>
24 #ifdef __cplusplus
25 extern "C" {
26 #endif
28 #ifdef _KERNEL32_
29 #define WINBASEAPI
30 #else
31 #define WINBASEAPI DECLSPEC_IMPORT
32 #endif
34 #ifdef _ADVAPI32_
35 #define WINADVAPI
36 #else
37 #define WINADVAPI DECLSPEC_IMPORT
38 #endif
40 /* Windows Exit Procedure flag values */
41 #define WEP_FREE_DLL 0
42 #define WEP_SYSTEM_EXIT 1
44 typedef DWORD (CALLBACK *LPTHREAD_START_ROUTINE)(LPVOID);
46 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
47 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
49 #define FIBER_FLAG_FLOAT_SWITCH 1
51 typedef RTL_CRITICAL_SECTION CRITICAL_SECTION;
52 typedef PRTL_CRITICAL_SECTION PCRITICAL_SECTION;
53 typedef PRTL_CRITICAL_SECTION LPCRITICAL_SECTION;
55 typedef RTL_CRITICAL_SECTION_DEBUG CRITICAL_SECTION_DEBUG;
56 typedef PRTL_CRITICAL_SECTION_DEBUG PCRITICAL_SECTION_DEBUG;
57 typedef PRTL_CRITICAL_SECTION_DEBUG LPCRITICAL_SECTION_DEBUG;
59 #define CRITICAL_SECTION_NO_DEBUG_INFO RTL_CRITICAL_SECTION_FLAG_NO_DEBUG_INFO
61 typedef RTL_SRWLOCK SRWLOCK;
62 typedef PRTL_SRWLOCK PSRWLOCK;
64 #define SRWLOCK_INIT RTL_SRWLOCK_INIT
66 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK;
68 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
69 #define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
70 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
72 #define EXCEPTION_DEBUG_EVENT 1
73 #define CREATE_THREAD_DEBUG_EVENT 2
74 #define CREATE_PROCESS_DEBUG_EVENT 3
75 #define EXIT_THREAD_DEBUG_EVENT 4
76 #define EXIT_PROCESS_DEBUG_EVENT 5
77 #define LOAD_DLL_DEBUG_EVENT 6
78 #define UNLOAD_DLL_DEBUG_EVENT 7
79 #define OUTPUT_DEBUG_STRING_EVENT 8
80 #define RIP_EVENT 9
82 typedef struct _EXCEPTION_DEBUG_INFO {
83 EXCEPTION_RECORD ExceptionRecord;
84 DWORD dwFirstChance;
85 } EXCEPTION_DEBUG_INFO;
87 typedef struct _CREATE_THREAD_DEBUG_INFO {
88 HANDLE hThread;
89 LPVOID lpThreadLocalBase;
90 LPTHREAD_START_ROUTINE lpStartAddress;
91 } CREATE_THREAD_DEBUG_INFO;
93 typedef struct _CREATE_PROCESS_DEBUG_INFO {
94 HANDLE hFile;
95 HANDLE hProcess;
96 HANDLE hThread;
97 LPVOID lpBaseOfImage;
98 DWORD dwDebugInfoFileOffset;
99 DWORD nDebugInfoSize;
100 LPVOID lpThreadLocalBase;
101 LPTHREAD_START_ROUTINE lpStartAddress;
102 LPVOID lpImageName;
103 WORD fUnicode;
104 } CREATE_PROCESS_DEBUG_INFO;
106 typedef struct _EXIT_THREAD_DEBUG_INFO {
107 DWORD dwExitCode;
108 } EXIT_THREAD_DEBUG_INFO;
110 typedef struct _EXIT_PROCESS_DEBUG_INFO {
111 DWORD dwExitCode;
112 } EXIT_PROCESS_DEBUG_INFO;
114 typedef struct _LOAD_DLL_DEBUG_INFO {
115 HANDLE hFile;
116 LPVOID lpBaseOfDll;
117 DWORD dwDebugInfoFileOffset;
118 DWORD nDebugInfoSize;
119 LPVOID lpImageName;
120 WORD fUnicode;
121 } LOAD_DLL_DEBUG_INFO;
123 typedef struct _UNLOAD_DLL_DEBUG_INFO {
124 LPVOID lpBaseOfDll;
125 } UNLOAD_DLL_DEBUG_INFO;
127 typedef struct _OUTPUT_DEBUG_STRING_INFO {
128 LPSTR lpDebugStringData;
129 WORD fUnicode;
130 WORD nDebugStringLength;
131 } OUTPUT_DEBUG_STRING_INFO;
133 typedef struct _RIP_INFO {
134 DWORD dwError;
135 DWORD dwType;
136 } RIP_INFO;
138 typedef struct _DEBUG_EVENT {
139 DWORD dwDebugEventCode;
140 DWORD dwProcessId;
141 DWORD dwThreadId;
142 union {
143 EXCEPTION_DEBUG_INFO Exception;
144 CREATE_THREAD_DEBUG_INFO CreateThread;
145 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
146 EXIT_THREAD_DEBUG_INFO ExitThread;
147 EXIT_PROCESS_DEBUG_INFO ExitProcess;
148 LOAD_DLL_DEBUG_INFO LoadDll;
149 UNLOAD_DLL_DEBUG_INFO UnloadDll;
150 OUTPUT_DEBUG_STRING_INFO DebugString;
151 RIP_INFO RipInfo;
152 } u;
153 } DEBUG_EVENT, *LPDEBUG_EVENT;
155 typedef PCONTEXT LPCONTEXT;
156 typedef PEXCEPTION_RECORD LPEXCEPTION_RECORD;
157 typedef PEXCEPTION_POINTERS LPEXCEPTION_POINTERS;
159 typedef LONG (CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(PEXCEPTION_POINTERS);
160 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
162 #define OFS_MAXPATHNAME 128
163 typedef struct _OFSTRUCT
165 BYTE cBytes;
166 BYTE fFixedDisk;
167 WORD nErrCode;
168 WORD Reserved1;
169 WORD Reserved2;
170 CHAR szPathName[OFS_MAXPATHNAME];
171 } OFSTRUCT, *POFSTRUCT, *LPOFSTRUCT;
173 #define OF_READ 0x0000
174 #define OF_WRITE 0x0001
175 #define OF_READWRITE 0x0002
176 #define OF_SHARE_COMPAT 0x0000
177 #define OF_SHARE_EXCLUSIVE 0x0010
178 #define OF_SHARE_DENY_WRITE 0x0020
179 #define OF_SHARE_DENY_READ 0x0030
180 #define OF_SHARE_DENY_NONE 0x0040
181 #define OF_PARSE 0x0100
182 #define OF_DELETE 0x0200
183 #define OF_VERIFY 0x0400 /* Used with OF_REOPEN */
184 #define OF_SEARCH 0x0400 /* Used without OF_REOPEN */
185 #define OF_CANCEL 0x0800
186 #define OF_CREATE 0x1000
187 #define OF_PROMPT 0x2000
188 #define OF_EXIST 0x4000
189 #define OF_REOPEN 0x8000
191 /* SetErrorMode values */
192 #define SEM_FAILCRITICALERRORS 0x0001
193 #define SEM_NOGPFAULTERRORBOX 0x0002
194 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
195 #define SEM_NOOPENFILEERRORBOX 0x8000
197 /* CopyFileEx flags */
198 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
199 #define COPY_FILE_RESTARTABLE 0x00000002
200 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
201 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
202 #define COPY_FILE_COPY_SYMLINK 0x00000800
203 #define COPY_FILE_NO_BUFFERING 0x00001000
205 /* return values for CopyProgressRoutine */
206 #define PROGRESS_CONTINUE 0
207 #define PROGRESS_CANCEL 1
208 #define PROGRESS_STOP 2
209 #define PROGRESS_QUIET 3
211 /* reason codes for CopyProgressRoutine */
212 #define CALLBACK_CHUNK_FINISHED 0
213 #define CALLBACK_STREAM_SWITCH 1
215 /* GetTempFileName() Flags */
216 #define TF_FORCEDRIVE 0x80
218 #define DRIVE_UNKNOWN 0
219 #define DRIVE_NO_ROOT_DIR 1
220 #define DRIVE_REMOVABLE 2
221 #define DRIVE_FIXED 3
222 #define DRIVE_REMOTE 4
223 /* Win32 additions */
224 #define DRIVE_CDROM 5
225 #define DRIVE_RAMDISK 6
227 #define MAX_COMPUTERNAME_LENGTH 15
229 /* The security attributes structure */
230 typedef struct _SECURITY_ATTRIBUTES
232 DWORD nLength;
233 LPVOID lpSecurityDescriptor;
234 BOOL bInheritHandle;
235 } SECURITY_ATTRIBUTES, *PSECURITY_ATTRIBUTES, *LPSECURITY_ATTRIBUTES;
237 #ifndef _FILETIME_
238 #define _FILETIME_
239 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
240 typedef struct _FILETIME
242 #ifdef WORDS_BIGENDIAN
243 DWORD dwHighDateTime;
244 DWORD dwLowDateTime;
245 #else
246 DWORD dwLowDateTime;
247 DWORD dwHighDateTime;
248 #endif
249 } FILETIME, *PFILETIME, *LPFILETIME;
250 #endif /* _FILETIME_ */
252 /* Find* structures */
253 typedef struct _WIN32_FIND_DATAA
255 DWORD dwFileAttributes;
256 FILETIME ftCreationTime;
257 FILETIME ftLastAccessTime;
258 FILETIME ftLastWriteTime;
259 DWORD nFileSizeHigh;
260 DWORD nFileSizeLow;
261 DWORD dwReserved0;
262 DWORD dwReserved1;
263 CHAR cFileName[260];
264 CHAR cAlternateFileName[14];
265 } WIN32_FIND_DATAA, *PWIN32_FIND_DATAA, *LPWIN32_FIND_DATAA;
267 typedef struct _WIN32_FIND_DATAW
269 DWORD dwFileAttributes;
270 FILETIME ftCreationTime;
271 FILETIME ftLastAccessTime;
272 FILETIME ftLastWriteTime;
273 DWORD nFileSizeHigh;
274 DWORD nFileSizeLow;
275 DWORD dwReserved0;
276 DWORD dwReserved1;
277 WCHAR cFileName[260];
278 WCHAR cAlternateFileName[14];
279 } WIN32_FIND_DATAW, *PWIN32_FIND_DATAW, *LPWIN32_FIND_DATAW;
281 DECL_WINELIB_TYPE_AW(WIN32_FIND_DATA)
282 DECL_WINELIB_TYPE_AW(PWIN32_FIND_DATA)
283 DECL_WINELIB_TYPE_AW(LPWIN32_FIND_DATA)
285 typedef enum _FINDEX_INFO_LEVELS
287 FindExInfoStandard,
288 FindExInfoBasic,
289 FindExInfoMaxInfoLevel
290 } FINDEX_INFO_LEVELS;
292 #define FIND_FIRST_EX_CASE_SENSITIVE 1
293 #define FIND_FIRST_EX_LARGE_FETCH 2
295 typedef enum _FINDEX_SEARCH_OPS
297 FindExSearchNameMatch,
298 FindExSearchLimitToDirectories,
299 FindExSearchLimitToDevices,
300 FindExSearchMaxSearchOp
301 } FINDEX_SEARCH_OPS;
303 typedef struct _PROCESS_HEAP_ENTRY
305 LPVOID lpData;
306 DWORD cbData;
307 BYTE cbOverhead;
308 BYTE iRegionIndex;
309 WORD wFlags;
310 union {
311 struct {
312 HANDLE hMem;
313 DWORD dwReserved[3];
314 } Block;
315 struct {
316 DWORD dwCommittedSize;
317 DWORD dwUnCommittedSize;
318 LPVOID lpFirstBlock;
319 LPVOID lpLastBlock;
320 } Region;
321 } DUMMYUNIONNAME;
322 } PROCESS_HEAP_ENTRY, *PPROCESS_HEAP_ENTRY, *LPPROCESS_HEAP_ENTRY;
324 #define PROCESS_HEAP_REGION 0x0001
325 #define PROCESS_HEAP_UNCOMMITTED_RANGE 0x0002
326 #define PROCESS_HEAP_ENTRY_BUSY 0x0004
327 #define PROCESS_HEAP_ENTRY_MOVEABLE 0x0010
328 #define PROCESS_HEAP_ENTRY_DDESHARE 0x0020
330 #define INVALID_HANDLE_VALUE ((HANDLE)~(ULONG_PTR)0)
331 #define INVALID_FILE_SIZE (~0u)
332 #define INVALID_SET_FILE_POINTER (~0u)
333 #define INVALID_FILE_ATTRIBUTES (~0u)
335 #define LOCKFILE_FAIL_IMMEDIATELY 1
336 #define LOCKFILE_EXCLUSIVE_LOCK 2
338 #define FLS_OUT_OF_INDEXES (~0u)
339 #define TLS_OUT_OF_INDEXES (~0u)
341 #define SHUTDOWN_NORETRY 1
343 /* comm */
345 #define CBR_110 0xFF10
346 #define CBR_300 0xFF11
347 #define CBR_600 0xFF12
348 #define CBR_1200 0xFF13
349 #define CBR_2400 0xFF14
350 #define CBR_4800 0xFF15
351 #define CBR_9600 0xFF16
352 #define CBR_14400 0xFF17
353 #define CBR_19200 0xFF18
354 #define CBR_38400 0xFF1B
355 #define CBR_56000 0xFF1F
356 #define CBR_57600 0xFF20
357 #define CBR_115200 0xFF21
358 #define CBR_128000 0xFF23
359 #define CBR_256000 0xFF27
361 #define NOPARITY 0
362 #define ODDPARITY 1
363 #define EVENPARITY 2
364 #define MARKPARITY 3
365 #define SPACEPARITY 4
366 #define ONESTOPBIT 0
367 #define ONE5STOPBITS 1
368 #define TWOSTOPBITS 2
370 #define IGNORE 0
371 #define INFINITE 0xFFFFFFFF
373 #define CE_RXOVER 0x0001
374 #define CE_OVERRUN 0x0002
375 #define CE_RXPARITY 0x0004
376 #define CE_FRAME 0x0008
377 #define CE_BREAK 0x0010
378 #define CE_CTSTO 0x0020
379 #define CE_DSRTO 0x0040
380 #define CE_RLSDTO 0x0080
381 #define CE_TXFULL 0x0100
382 #define CE_PTO 0x0200
383 #define CE_IOE 0x0400
384 #define CE_DNS 0x0800
385 #define CE_OOP 0x1000
386 #define CE_MODE 0x8000
388 #define IE_BADID -1
389 #define IE_OPEN -2
390 #define IE_NOPEN -3
391 #define IE_MEMORY -4
392 #define IE_DEFAULT -5
393 #define IE_HARDWARE -10
394 #define IE_BYTESIZE -11
395 #define IE_BAUDRATE -12
397 #define EV_RXCHAR 0x0001
398 #define EV_RXFLAG 0x0002
399 #define EV_TXEMPTY 0x0004
400 #define EV_CTS 0x0008
401 #define EV_DSR 0x0010
402 #define EV_RLSD 0x0020
403 #define EV_BREAK 0x0040
404 #define EV_ERR 0x0080
405 #define EV_RING 0x0100
406 #define EV_PERR 0x0200
407 #define EV_RX80FULL 0x0400
408 #define EV_EVENT1 0x0800
409 #define EV_EVENT2 0x1000
411 #define SETXOFF 1
412 #define SETXON 2
413 #define SETRTS 3
414 #define CLRRTS 4
415 #define SETDTR 5
416 #define CLRDTR 6
417 #define RESETDEV 7
418 #define SETBREAK 8
419 #define CLRBREAK 9
421 /* Purge functions for Comm Port */
422 #define PURGE_TXABORT 0x0001 /* Kill the pending/current writes to the
423 comm port */
424 #define PURGE_RXABORT 0x0002 /*Kill the pending/current reads to
425 the comm port */
426 #define PURGE_TXCLEAR 0x0004 /* Kill the transmit queue if there*/
427 #define PURGE_RXCLEAR 0x0008 /* Kill the typeahead buffer if there*/
430 /* Modem Status Flags */
431 #define MS_CTS_ON ((DWORD)0x0010)
432 #define MS_DSR_ON ((DWORD)0x0020)
433 #define MS_RING_ON ((DWORD)0x0040)
434 #define MS_RLSD_ON ((DWORD)0x0080)
436 #define RTS_CONTROL_DISABLE 0
437 #define RTS_CONTROL_ENABLE 1
438 #define RTS_CONTROL_HANDSHAKE 2
439 #define RTS_CONTROL_TOGGLE 3
441 #define DTR_CONTROL_DISABLE 0
442 #define DTR_CONTROL_ENABLE 1
443 #define DTR_CONTROL_HANDSHAKE 2
446 #define LMEM_FIXED 0
447 #define LMEM_MOVEABLE 0x0002
448 #define LMEM_NOCOMPACT 0x0010
449 #define LMEM_NODISCARD 0x0020
450 #define LMEM_ZEROINIT 0x0040
451 #define LMEM_MODIFY 0x0080
452 #define LMEM_DISCARDABLE 0x0F00
453 #define LMEM_DISCARDED 0x4000
454 #define LMEM_INVALID_HANDLE 0x8000
455 #define LMEM_LOCKCOUNT 0x00FF
457 #define LPTR (LMEM_FIXED | LMEM_ZEROINIT)
458 #define LHND (LMEM_MOVEABLE | LMEM_ZEROINIT)
460 #define NONZEROLHND (LMEM_MOVEABLE)
461 #define NONZEROLPTR (LMEM_FIXED)
463 #define LocalDiscard(h) (LocalReAlloc((h),0,LMEM_MOVEABLE))
465 #define GMEM_FIXED 0x0000
466 #define GMEM_MOVEABLE 0x0002
467 #define GMEM_NOCOMPACT 0x0010
468 #define GMEM_NODISCARD 0x0020
469 #define GMEM_ZEROINIT 0x0040
470 #define GMEM_MODIFY 0x0080
471 #define GMEM_DISCARDABLE 0x0100
472 #define GMEM_NOT_BANKED 0x1000
473 #define GMEM_SHARE 0x2000
474 #define GMEM_DDESHARE 0x2000
475 #define GMEM_NOTIFY 0x4000
476 #define GMEM_LOWER GMEM_NOT_BANKED
477 #define GMEM_DISCARDED 0x4000
478 #define GMEM_LOCKCOUNT 0x00ff
479 #define GMEM_INVALID_HANDLE 0x8000
481 #define GHND (GMEM_MOVEABLE | GMEM_ZEROINIT)
482 #define GPTR (GMEM_FIXED | GMEM_ZEROINIT)
484 #define GlobalLRUNewest(h) ((HANDLE)(h))
485 #define GlobalLRUOldest(h) ((HANDLE)(h))
486 #define GlobalDiscard(h) (GlobalReAlloc((h),0,GMEM_MOVEABLE))
488 #define INVALID_ATOM ((ATOM)0)
489 #define MAXINTATOM 0xc000
490 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
491 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
492 #else
493 #define MAKEINTATOM(atom) ((LPTSTR)((ULONG_PTR)((WORD)(atom))))
494 #endif
496 typedef struct tagMEMORYSTATUS
498 DWORD dwLength;
499 DWORD dwMemoryLoad;
500 SIZE_T dwTotalPhys;
501 SIZE_T dwAvailPhys;
502 SIZE_T dwTotalPageFile;
503 SIZE_T dwAvailPageFile;
504 SIZE_T dwTotalVirtual;
505 SIZE_T dwAvailVirtual;
506 } MEMORYSTATUS, *LPMEMORYSTATUS;
508 #include <pshpack8.h>
509 typedef struct tagMEMORYSTATUSEX {
510 DWORD dwLength;
511 DWORD dwMemoryLoad;
512 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPhys;
513 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPhys;
514 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPageFile;
515 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPageFile;
516 DWORDLONG DECLSPEC_ALIGN(8) ullTotalVirtual;
517 DWORDLONG DECLSPEC_ALIGN(8) ullAvailVirtual;
518 DWORDLONG DECLSPEC_ALIGN(8) ullAvailExtendedVirtual;
519 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
520 #include <poppack.h>
522 typedef enum _MEMORY_RESOURCE_NOTIFICATION_TYPE {
523 LowMemoryResourceNotification,
524 HighMemoryResourceNotification
525 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
527 #ifndef _SYSTEMTIME_
528 #define _SYSTEMTIME_
529 typedef struct _SYSTEMTIME{
530 WORD wYear;
531 WORD wMonth;
532 WORD wDayOfWeek;
533 WORD wDay;
534 WORD wHour;
535 WORD wMinute;
536 WORD wSecond;
537 WORD wMilliseconds;
538 } SYSTEMTIME, *PSYSTEMTIME, *LPSYSTEMTIME;
539 #endif /* _SYSTEMTIME_ */
541 /* The 'overlapped' data structure used by async I/O functions.
543 typedef struct _OVERLAPPED {
544 #ifdef WORDS_BIGENDIAN
545 ULONG_PTR InternalHigh;
546 ULONG_PTR Internal;
547 #else
548 ULONG_PTR Internal;
549 ULONG_PTR InternalHigh;
550 #endif
551 union {
552 struct {
553 #ifdef WORDS_BIGENDIAN
554 DWORD OffsetHigh;
555 DWORD Offset;
556 #else
557 DWORD Offset;
558 DWORD OffsetHigh;
559 #endif
560 } DUMMYSTRUCTNAME;
561 PVOID Pointer;
562 } DUMMYUNIONNAME;
563 HANDLE hEvent;
564 } OVERLAPPED, *LPOVERLAPPED;
566 typedef VOID (CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
568 /* Process startup information.
571 /* STARTUPINFO.dwFlags */
572 #define STARTF_USESHOWWINDOW 0x00000001
573 #define STARTF_USESIZE 0x00000002
574 #define STARTF_USEPOSITION 0x00000004
575 #define STARTF_USECOUNTCHARS 0x00000008
576 #define STARTF_USEFILLATTRIBUTE 0x00000010
577 #define STARTF_RUNFULLSCREEN 0x00000020
578 #define STARTF_FORCEONFEEDBACK 0x00000040
579 #define STARTF_FORCEOFFFEEDBACK 0x00000080
580 #define STARTF_USESTDHANDLES 0x00000100
581 #define STARTF_USEHOTKEY 0x00000200
583 typedef struct _STARTUPINFOA{
584 DWORD cb; /* 00: size of struct */
585 LPSTR lpReserved; /* 04: */
586 LPSTR lpDesktop; /* 08: */
587 LPSTR lpTitle; /* 0c: */
588 DWORD dwX; /* 10: */
589 DWORD dwY; /* 14: */
590 DWORD dwXSize; /* 18: */
591 DWORD dwYSize; /* 1c: */
592 DWORD dwXCountChars; /* 20: */
593 DWORD dwYCountChars; /* 24: */
594 DWORD dwFillAttribute; /* 28: */
595 DWORD dwFlags; /* 2c: */
596 WORD wShowWindow; /* 30: */
597 WORD cbReserved2; /* 32: */
598 BYTE *lpReserved2; /* 34: */
599 HANDLE hStdInput; /* 38: */
600 HANDLE hStdOutput; /* 3c: */
601 HANDLE hStdError; /* 40: */
602 } STARTUPINFOA, *LPSTARTUPINFOA;
604 typedef struct _STARTUPINFOW{
605 DWORD cb;
606 LPWSTR lpReserved;
607 LPWSTR lpDesktop;
608 LPWSTR lpTitle;
609 DWORD dwX;
610 DWORD dwY;
611 DWORD dwXSize;
612 DWORD dwYSize;
613 DWORD dwXCountChars;
614 DWORD dwYCountChars;
615 DWORD dwFillAttribute;
616 DWORD dwFlags;
617 WORD wShowWindow;
618 WORD cbReserved2;
619 BYTE *lpReserved2;
620 HANDLE hStdInput;
621 HANDLE hStdOutput;
622 HANDLE hStdError;
623 } STARTUPINFOW, *LPSTARTUPINFOW;
625 DECL_WINELIB_TYPE_AW(STARTUPINFO)
626 DECL_WINELIB_TYPE_AW(LPSTARTUPINFO)
628 typedef struct _PROCESS_INFORMATION{
629 HANDLE hProcess;
630 HANDLE hThread;
631 DWORD dwProcessId;
632 DWORD dwThreadId;
633 } PROCESS_INFORMATION, *PPROCESS_INFORMATION, *LPPROCESS_INFORMATION;
635 typedef struct _TIME_DYNAMIC_ZONE_INFORMATION
637 LONG Bias;
638 WCHAR StandardName[32];
639 SYSTEMTIME StandardDate;
640 LONG StandardBias;
641 WCHAR DaylightName[32];
642 SYSTEMTIME DaylightDate;
643 LONG DaylightBias;
644 WCHAR TimeZoneKeyName[128];
645 BOOLEAN DynamicDaylightTimeDisabled;
646 } DYNAMIC_TIME_ZONE_INFORMATION, *PDYNAMIC_TIME_ZONE_INFORMATION;
648 typedef struct _TIME_ZONE_INFORMATION{
649 LONG Bias;
650 WCHAR StandardName[32];
651 SYSTEMTIME StandardDate;
652 LONG StandardBias;
653 WCHAR DaylightName[32];
654 SYSTEMTIME DaylightDate;
655 LONG DaylightBias;
656 } TIME_ZONE_INFORMATION, *PTIME_ZONE_INFORMATION, *LPTIME_ZONE_INFORMATION;
658 #define TIME_ZONE_ID_INVALID ((DWORD)0xFFFFFFFF)
659 #define TIME_ZONE_ID_UNKNOWN 0
660 #define TIME_ZONE_ID_STANDARD 1
661 #define TIME_ZONE_ID_DAYLIGHT 2
663 /* CreateProcess: dwCreationFlag values
665 #define DEBUG_PROCESS 0x00000001
666 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
667 #define CREATE_SUSPENDED 0x00000004
668 #define DETACHED_PROCESS 0x00000008
669 #define CREATE_NEW_CONSOLE 0x00000010
670 #define NORMAL_PRIORITY_CLASS 0x00000020
671 #define IDLE_PRIORITY_CLASS 0x00000040
672 #define HIGH_PRIORITY_CLASS 0x00000080
673 #define REALTIME_PRIORITY_CLASS 0x00000100
674 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
675 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
676 #define CREATE_NEW_PROCESS_GROUP 0x00000200
677 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
678 #define CREATE_SEPARATE_WOW_VDM 0x00000800
679 #define CREATE_SHARED_WOW_VDM 0x00001000
680 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
681 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
682 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
683 #define CREATE_NO_WINDOW 0x08000000
684 #define PROFILE_USER 0x10000000
685 #define PROFILE_KERNEL 0x20000000
686 #define PROFILE_SERVER 0x40000000
689 /* File object type definitions
691 #define FILE_TYPE_UNKNOWN 0
692 #define FILE_TYPE_DISK 1
693 #define FILE_TYPE_CHAR 2
694 #define FILE_TYPE_PIPE 3
695 #define FILE_TYPE_REMOTE 32768
697 /* File encryption status
699 #define FILE_ENCRYPTABLE 0
700 #define FILE_IS_ENCRYPTED 1
701 #define FILE_SYSTEM_ATTR 2
702 #define FILE_ROOT_DIR 3
703 #define FILE_SYSTEM_DIR 4
704 #define FILE_UNKNOWN 5
705 #define FILE_SYSTEM_NOT_SUPPORT 6
706 #define FILE_USER_DISALLOWED 7
707 #define FILE_READ_ONLY 8
708 #define FILE_DIR_DISALOWED 9
710 typedef DWORD (WINAPI *PFE_EXPORT_FUNC)(PBYTE,PVOID,ULONG);
711 typedef DWORD (WINAPI *PFE_IMPORT_FUNC)(PBYTE,PVOID,ULONG);
713 #define CREATE_FOR_IMPORT (1)
714 #define CREATE_FOR_DIR (2)
715 #define OVERWRITE_HIDDEN (4)
716 #define EFSRPC_SECURE_ONLY (8)
718 /* File creation flags
720 #define FILE_FLAG_WRITE_THROUGH 0x80000000
721 #define FILE_FLAG_OVERLAPPED 0x40000000
722 #define FILE_FLAG_NO_BUFFERING 0x20000000
723 #define FILE_FLAG_RANDOM_ACCESS 0x10000000
724 #define FILE_FLAG_SEQUENTIAL_SCAN 0x08000000
725 #define FILE_FLAG_DELETE_ON_CLOSE 0x04000000
726 #define FILE_FLAG_BACKUP_SEMANTICS 0x02000000
727 #define FILE_FLAG_POSIX_SEMANTICS 0x01000000
728 #define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000
729 #define FILE_FLAG_OPEN_NO_RECALL 0x00100000
730 #define FILE_FLAG_FIRST_PIPE_INSTANCE 0x00080000
732 #define CREATE_NEW 1
733 #define CREATE_ALWAYS 2
734 #define OPEN_EXISTING 3
735 #define OPEN_ALWAYS 4
736 #define TRUNCATE_EXISTING 5
738 /* Standard handle identifiers
740 #define STD_INPUT_HANDLE ((DWORD) -10)
741 #define STD_OUTPUT_HANDLE ((DWORD) -11)
742 #define STD_ERROR_HANDLE ((DWORD) -12)
744 typedef struct _BY_HANDLE_FILE_INFORMATION
746 DWORD dwFileAttributes;
747 FILETIME ftCreationTime;
748 FILETIME ftLastAccessTime;
749 FILETIME ftLastWriteTime;
750 DWORD dwVolumeSerialNumber;
751 DWORD nFileSizeHigh;
752 DWORD nFileSizeLow;
753 DWORD nNumberOfLinks;
754 DWORD nFileIndexHigh;
755 DWORD nFileIndexLow;
756 } BY_HANDLE_FILE_INFORMATION, *PBY_HANDLE_FILE_INFORMATION, *LPBY_HANDLE_FILE_INFORMATION ;
758 typedef enum _FILE_ID_TYPE {
759 FileIdType,
760 ObjectIdType,
761 ExtendedFileIdType,
762 MaximumFileIdType
763 } FILE_ID_TYPE, *PFILE_ID_TYPE;
765 typedef struct _FILE_ID_DESCRIPTOR {
766 DWORD dwSize;
767 FILE_ID_TYPE Type;
768 union {
769 LARGE_INTEGER FileId;
770 GUID ObjectId;
771 } DUMMYUNIONNAME;
772 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
774 typedef enum _FILE_INFO_BY_HANDLE_CLASS {
775 FileBasicInfo,
776 FileStandardInfo,
777 FileNameInfo,
778 FileRenameInfo,
779 FileDispositionInfo,
780 FileAllocationInfo,
781 FileEndOfFileInfo,
782 FileStreamInfo,
783 FileCompressionInfo,
784 FileAttributeTagInfo,
785 FileIdBothDirectoryInfo,
786 FileIdBothDirectoryRestartInfo,
787 FileIoPriorityHintInfo,
788 FileRemoteProtocolInfo,
789 FileFullDirectoryInfo,
790 FileFullDirectoryRestartInfo,
791 FileStorageInfo,
792 FileAlignmentInfo,
793 FileIdInfo,
794 FileIdExtdDirectoryInfo,
795 FileIdExtdDirectoryRestartInfo,
796 MaximumFileInfoByHandlesClass
797 } FILE_INFO_BY_HANDLE_CLASS, *PFILE_INFO_BY_HANDLE_CLASS;
799 typedef struct _FILE_ID_BOTH_DIR_INFO {
800 DWORD NextEntryOffset;
801 DWORD FileIndex;
802 LARGE_INTEGER CreationTime;
803 LARGE_INTEGER LastAccessTime;
804 LARGE_INTEGER LastWriteTime;
805 LARGE_INTEGER ChangeTime;
806 LARGE_INTEGER EndOfFile;
807 LARGE_INTEGER AllocationSize;
808 DWORD FileAttributes;
809 DWORD FileNameLength;
810 DWORD EaSize;
811 CCHAR ShortNameLength;
812 WCHAR ShortName[12];
813 LARGE_INTEGER FileId;
814 WCHAR FileName[1];
815 } FILE_ID_BOTH_DIR_INFO, *PFILE_ID_BOTH_DIR_INFO;
817 #define PIPE_ACCESS_INBOUND 1
818 #define PIPE_ACCESS_OUTBOUND 2
819 #define PIPE_ACCESS_DUPLEX 3
821 #define PIPE_CLIENT_END 0
822 #define PIPE_SERVER_END 1
823 #define PIPE_READMODE_BYTE 0
824 #define PIPE_READMODE_MESSAGE 2
825 #define PIPE_TYPE_BYTE 0
826 #define PIPE_TYPE_MESSAGE 4
828 #define PIPE_WAIT 0
829 #define PIPE_NOWAIT 1
831 #define PIPE_UNLIMITED_INSTANCES 255
833 #define NMPWAIT_WAIT_FOREVER 0xffffffff
834 #define NMPWAIT_NOWAIT 0x00000001
835 #define NMPWAIT_USE_DEFAULT_WAIT 0x00000000
837 /* Security flags for dwFlagsAndAttributes of CreateFile */
838 #define SECURITY_ANONYMOUS (SecurityAnonymous << 16)
839 #define SECURITY_IDENTIFICATION (SecurityIdentification << 16)
840 #define SECURITY_IMPERSONATION (SecurityImpersonation << 16)
841 #define SECURITY_DELEGATION (SecurityDelegation << 16)
843 #define SECURITY_CONTEXT_TRACKING 0x00040000
844 #define SECURITY_EFFECTIVE_ONLY 0x00080000
846 #define SECURITY_SQOS_PRESENT 0x00100000
847 #define SECURITY_VALID_SQOS_FLAGS 0x001f0000
849 typedef struct _SYSTEM_POWER_STATUS
851 BYTE ACLineStatus;
852 BYTE BatteryFlag;
853 BYTE BatteryLifePercent;
854 BYTE Reserved1;
855 DWORD BatteryLifeTime;
856 DWORD BatteryFullLifeTime;
857 } SYSTEM_POWER_STATUS, *LPSYSTEM_POWER_STATUS;
860 typedef struct _SYSTEM_INFO
862 union {
863 DWORD dwOemId; /* Obsolete field - do not use */
864 struct {
865 WORD wProcessorArchitecture;
866 WORD wReserved;
867 } DUMMYSTRUCTNAME;
868 } DUMMYUNIONNAME;
869 DWORD dwPageSize;
870 LPVOID lpMinimumApplicationAddress;
871 LPVOID lpMaximumApplicationAddress;
872 DWORD_PTR dwActiveProcessorMask;
873 DWORD dwNumberOfProcessors;
874 DWORD dwProcessorType;
875 DWORD dwAllocationGranularity;
876 WORD wProcessorLevel;
877 WORD wProcessorRevision;
878 } SYSTEM_INFO, *LPSYSTEM_INFO;
880 typedef BOOL (CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
881 typedef BOOL (CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
882 typedef BOOL (CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
883 typedef BOOL (CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
884 typedef BOOL (CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
885 typedef BOOL (CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
887 DECL_WINELIB_TYPE_AW(ENUMRESTYPEPROC)
888 DECL_WINELIB_TYPE_AW(ENUMRESNAMEPROC)
889 DECL_WINELIB_TYPE_AW(ENUMRESLANGPROC)
891 /* flags that can be passed to LoadLibraryEx */
892 #define DONT_RESOLVE_DLL_REFERENCES 0x00000001
893 #define LOAD_LIBRARY_AS_DATAFILE 0x00000002
894 #define LOAD_WITH_ALTERED_SEARCH_PATH 0x00000008
895 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 0x00000010
896 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 0x00000020
897 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 0x00000040
898 #define LOAD_LIBRARY_REQUIRE_SIGNED_TARGET 0x00000080
899 #define LOAD_LIBRARY_SEARCH_DLL_LOAD_DIR 0x00000100
900 #define LOAD_LIBRARY_SEARCH_APPLICATION_DIR 0x00000200
901 #define LOAD_LIBRARY_SEARCH_USER_DIRS 0x00000400
902 #define LOAD_LIBRARY_SEARCH_SYSTEM32 0x00000800
903 #define LOAD_LIBRARY_SEARCH_DEFAULT_DIRS 0x00001000
905 #define GET_MODULE_HANDLE_EX_FLAG_PIN 1
906 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 2
907 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 4
909 typedef PLDT_ENTRY LPLDT_ENTRY;
911 typedef enum _GET_FILEEX_INFO_LEVELS {
912 GetFileExInfoStandard
913 } GET_FILEEX_INFO_LEVELS;
915 typedef struct _WIN32_FILE_ATTRIBUTES_DATA {
916 DWORD dwFileAttributes;
917 FILETIME ftCreationTime;
918 FILETIME ftLastAccessTime;
919 FILETIME ftLastWriteTime;
920 DWORD nFileSizeHigh;
921 DWORD nFileSizeLow;
922 } WIN32_FILE_ATTRIBUTE_DATA, *LPWIN32_FILE_ATTRIBUTE_DATA;
925 * This one seems to be a Win32 only definition. It also is defined with
926 * WINAPI instead of CALLBACK in the windows headers.
928 typedef DWORD (CALLBACK *LPPROGRESS_ROUTINE)(LARGE_INTEGER, LARGE_INTEGER, LARGE_INTEGER,
929 LARGE_INTEGER, DWORD, DWORD, HANDLE,
930 HANDLE, LPVOID);
932 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
934 typedef enum _COPYFILE2_MESSAGE_TYPE
936 COPYFILE2_CALLBACK_NONE = 0,
937 COPYFILE2_CALLBACK_CHUNK_STARTED,
938 COPYFILE2_CALLBACK_CHUNK_FINISHED,
939 COPYFILE2_CALLBACK_STREAM_STARTED,
940 COPYFILE2_CALLBACK_STREAM_FINISHED,
941 COPYFILE2_CALLBACK_POLL_CONTINUE,
942 COPYFILE2_CALLBACK_ERROR,
943 COPYFILE2_CALLBACK_MAX,
944 } COPYFILE2_MESSAGE_TYPE;
946 typedef enum _COPYFILE2_MESSAGE_ACTION
948 COPYFILE2_PROGRESS_CONTINUE = 0,
949 COPYFILE2_PROGRESS_CANCEL,
950 COPYFILE2_PROGRESS_STOP,
951 COPYFILE2_PROGRESS_QUIET,
952 COPYFILE2_PROGRESS_PAUSE,
953 } COPYFILE2_MESSAGE_ACTION;
955 typedef enum _COPYFILE2_COPY_PHASE
957 COPYFILE2_PHASE_NONE = 0,
958 COPYFILE2_PHASE_PREPARE_SOURCE,
959 COPYFILE2_PHASE_PREPARE_DEST,
960 COPYFILE2_PHASE_READ_SOURCE,
961 COPYFILE2_PHASE_WRITE_DESTINATION,
962 COPYFILE2_PHASE_SERVER_COPY,
963 COPYFILE2_PHASE_NAMEGRAFT_COPY,
964 COPYFILE2_PHASE_MAX,
965 } COPYFILE2_COPY_PHASE;
967 typedef struct COPYFILE2_MESSAGE
969 COPYFILE2_MESSAGE_TYPE Type;
970 DWORD dwPadding;
971 union
973 struct
975 DWORD dwStreamNumber;
976 DWORD dwReserved;
977 HANDLE hSourceFile;
978 HANDLE hDestinationFile;
979 ULARGE_INTEGER uliChunkNumber;
980 ULARGE_INTEGER uliChunkSize;
981 ULARGE_INTEGER uliStreamSize;
982 ULARGE_INTEGER uliTotalFileSize;
983 } ChunkStarted;
984 struct
986 DWORD dwStreamNumber;
987 DWORD dwFlags;
988 HANDLE hSourceFile;
989 HANDLE hDestinationFile;
990 ULARGE_INTEGER uliChunkNumber;
991 ULARGE_INTEGER uliChunkSize;
992 ULARGE_INTEGER uliStreamSize;
993 ULARGE_INTEGER uliStreamBytesTransferred;
994 ULARGE_INTEGER uliTotalFileSize;
995 ULARGE_INTEGER uliTotalBytesTransferred;
996 } ChunkFinished;
997 struct
999 DWORD dwStreamNumber;
1000 DWORD dwReserved;
1001 HANDLE hSourceFile;
1002 HANDLE hDestinationFile;
1003 ULARGE_INTEGER uliStreamSize;
1004 ULARGE_INTEGER uliTotalFileSize;
1005 } StreamStarted;
1006 struct
1008 DWORD dwStreamNumber;
1009 DWORD dwReserved;
1010 HANDLE hSourceFile;
1011 HANDLE hDestinationFile;
1012 ULARGE_INTEGER uliStreamSize;
1013 ULARGE_INTEGER uliStreamBytesTransferred;
1014 ULARGE_INTEGER uliTotalFileSize;
1015 ULARGE_INTEGER uliTotalBytesTransferred;
1016 } StreamFinished;
1017 struct
1019 DWORD dwReserved;
1020 } PollContinue;
1021 struct
1023 COPYFILE2_COPY_PHASE CopyPhase;
1024 DWORD dwStreamNumber;
1025 HRESULT hrFailure;
1026 DWORD dwReserved;
1027 ULARGE_INTEGER uliChunkNumber;
1028 ULARGE_INTEGER uliStreamSize;
1029 ULARGE_INTEGER uliStreamBytesTransferred;
1030 ULARGE_INTEGER uliTotalFileSize;
1031 ULARGE_INTEGER uliTotalBytesTransferred;
1032 } Error;
1033 } Info;
1034 } COPYFILE2_MESSAGE;
1036 typedef COPYFILE2_MESSAGE_ACTION (CALLBACK *PCOPYFILE2_PROGRESS_ROUTINE)(const COPYFILE2_MESSAGE*,PVOID);
1038 typedef struct COPYFILE2_EXTENDED_PARAMETERS
1040 DWORD dwSize;
1041 DWORD dwCopyFlags;
1042 BOOL *pfCancel;
1043 PCOPYFILE2_PROGRESS_ROUTINE pProgressRoutine;
1044 PVOID pvCallbackContext;
1045 } COPYFILE2_EXTENDED_PARAMETERS;
1047 #define CREATE_EVENT_MANUAL_RESET 1
1048 #define CREATE_EVENT_INITIAL_SET 2
1050 #define CREATE_MUTEX_INITIAL_OWNER 1
1052 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 1
1054 #define WAIT_FAILED 0xffffffff
1055 #define WAIT_OBJECT_0 0
1056 #define WAIT_ABANDONED STATUS_ABANDONED_WAIT_0
1057 #define WAIT_ABANDONED_0 STATUS_ABANDONED_WAIT_0
1058 #define WAIT_IO_COMPLETION STATUS_USER_APC
1059 #define STILL_ACTIVE STATUS_PENDING
1061 #define FILE_BEGIN 0
1062 #define FILE_CURRENT 1
1063 #define FILE_END 2
1065 #define FILE_MAP_COPY 0x00000001
1066 #define FILE_MAP_WRITE 0x00000002
1067 #define FILE_MAP_READ 0x00000004
1068 #define FILE_MAP_ALL_ACCESS 0x000f001f
1069 #define FILE_MAP_EXECUTE 0x00000020
1071 #define MOVEFILE_REPLACE_EXISTING 0x00000001
1072 #define MOVEFILE_COPY_ALLOWED 0x00000002
1073 #define MOVEFILE_DELAY_UNTIL_REBOOT 0x00000004
1074 #define MOVEFILE_WRITE_THROUGH 0x00000008
1076 #define REPLACEFILE_WRITE_THROUGH 0x00000001
1077 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
1079 #define FS_CASE_SENSITIVE FILE_CASE_SENSITIVE_SEARCH
1080 #define FS_CASE_IS_PRESERVED FILE_CASE_PRESERVED_NAMES
1081 #define FS_UNICODE_STORED_ON_DISK FILE_UNICODE_ON_DISK
1082 #define FS_PERSISTENT_ACLS FILE_PERSISTENT_ACLS
1083 #define FS_VOL_IS_COMPRESSED FILE_VOLUME_IS_COMPRESSED
1084 #define FS_FILE_COMPRESSION FILE_FILE_COMPRESSION
1086 #define MUTEX_MODIFY_STATE MUTANT_QUERY_STATE
1087 #define MUTEX_ALL_ACCESS MUTANT_ALL_ACCESS
1089 #define EXCEPTION_ACCESS_VIOLATION STATUS_ACCESS_VIOLATION
1090 #define EXCEPTION_DATATYPE_MISALIGNMENT STATUS_DATATYPE_MISALIGNMENT
1091 #define EXCEPTION_BREAKPOINT STATUS_BREAKPOINT
1092 #define EXCEPTION_SINGLE_STEP STATUS_SINGLE_STEP
1093 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED STATUS_ARRAY_BOUNDS_EXCEEDED
1094 #define EXCEPTION_FLT_DENORMAL_OPERAND STATUS_FLOAT_DENORMAL_OPERAND
1095 #define EXCEPTION_FLT_DIVIDE_BY_ZERO STATUS_FLOAT_DIVIDE_BY_ZERO
1096 #define EXCEPTION_FLT_INEXACT_RESULT STATUS_FLOAT_INEXACT_RESULT
1097 #define EXCEPTION_FLT_INVALID_OPERATION STATUS_FLOAT_INVALID_OPERATION
1098 #define EXCEPTION_FLT_OVERFLOW STATUS_FLOAT_OVERFLOW
1099 #define EXCEPTION_FLT_STACK_CHECK STATUS_FLOAT_STACK_CHECK
1100 #define EXCEPTION_FLT_UNDERFLOW STATUS_FLOAT_UNDERFLOW
1101 #define EXCEPTION_INT_DIVIDE_BY_ZERO STATUS_INTEGER_DIVIDE_BY_ZERO
1102 #define EXCEPTION_INT_OVERFLOW STATUS_INTEGER_OVERFLOW
1103 #define EXCEPTION_PRIV_INSTRUCTION STATUS_PRIVILEGED_INSTRUCTION
1104 #define EXCEPTION_IN_PAGE_ERROR STATUS_IN_PAGE_ERROR
1105 #define EXCEPTION_ILLEGAL_INSTRUCTION STATUS_ILLEGAL_INSTRUCTION
1106 #define EXCEPTION_NONCONTINUABLE_EXCEPTION STATUS_NONCONTINUABLE_EXCEPTION
1107 #define EXCEPTION_STACK_OVERFLOW STATUS_STACK_OVERFLOW
1108 #define EXCEPTION_INVALID_DISPOSITION STATUS_INVALID_DISPOSITION
1109 #define EXCEPTION_GUARD_PAGE STATUS_GUARD_PAGE_VIOLATION
1110 #define EXCEPTION_INVALID_HANDLE STATUS_INVALID_HANDLE
1111 #define CONTROL_C_EXIT STATUS_CONTROL_C_EXIT
1113 #define HANDLE_FLAG_INHERIT 0x00000001
1114 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x00000002
1116 #define HINSTANCE_ERROR 32
1118 #define THREAD_PRIORITY_LOWEST THREAD_BASE_PRIORITY_MIN
1119 #define THREAD_PRIORITY_BELOW_NORMAL (THREAD_PRIORITY_LOWEST+1)
1120 #define THREAD_PRIORITY_NORMAL 0
1121 #define THREAD_PRIORITY_HIGHEST THREAD_BASE_PRIORITY_MAX
1122 #define THREAD_PRIORITY_ABOVE_NORMAL (THREAD_PRIORITY_HIGHEST-1)
1123 #define THREAD_PRIORITY_ERROR_RETURN (0x7fffffff)
1124 #define THREAD_PRIORITY_TIME_CRITICAL THREAD_BASE_PRIORITY_LOWRT
1125 #define THREAD_PRIORITY_IDLE THREAD_BASE_PRIORITY_IDLE
1127 /* flags to FormatMessage */
1128 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 0x00000100
1129 #define FORMAT_MESSAGE_IGNORE_INSERTS 0x00000200
1130 #define FORMAT_MESSAGE_FROM_STRING 0x00000400
1131 #define FORMAT_MESSAGE_FROM_HMODULE 0x00000800
1132 #define FORMAT_MESSAGE_FROM_SYSTEM 0x00001000
1133 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 0x00002000
1134 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 0x000000FF
1136 /* flags to ACTCTX[AW] */
1137 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID (0x00000001)
1138 #define ACTCTX_FLAG_LANGID_VALID (0x00000002)
1139 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID (0x00000004)
1140 #define ACTCTX_FLAG_RESOURCE_NAME_VALID (0x00000008)
1141 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT (0x00000010)
1142 #define ACTCTX_FLAG_APPLICATION_NAME_VALID (0x00000020)
1143 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF (0x00000040)
1144 #define ACTCTX_FLAG_HMODULE_VALID (0x00000080)
1146 /* flags to DeactiveActCtx */
1147 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION (0x00000001)
1149 /* flags to FindActCtxSection{Guid,String[AW]} */
1150 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX (0x00000001)
1151 #define FIND_ACTCTX_SECTION_KEY_RETURN_FLAGS (0x00000002)
1152 #define FIND_ACTCTX_SECTION_KEY_RETURN_ASSEMBLY_METADATA (0x00000004)
1154 /* flags to QueryActCtxW */
1155 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX (0x00000004)
1156 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE (0x00000008)
1157 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS (0x00000010)
1158 #define QUERY_ACTCTX_FLAG_NO_ADDREF (0x80000000)
1160 typedef struct tagACTCTXA {
1161 ULONG cbSize;
1162 DWORD dwFlags;
1163 LPCSTR lpSource;
1164 USHORT wProcessorArchitecture;
1165 LANGID wLangId;
1166 LPCSTR lpAssemblyDirectory;
1167 LPCSTR lpResourceName;
1168 LPCSTR lpApplicationName;
1169 HMODULE hModule;
1170 } ACTCTXA, *PACTCTXA;
1172 typedef struct tagACTCTXW {
1173 ULONG cbSize;
1174 DWORD dwFlags;
1175 LPCWSTR lpSource;
1176 USHORT wProcessorArchitecture;
1177 LANGID wLangId;
1178 LPCWSTR lpAssemblyDirectory;
1179 LPCWSTR lpResourceName;
1180 LPCWSTR lpApplicationName;
1181 HMODULE hModule;
1182 } ACTCTXW, *PACTCTXW;
1184 DECL_WINELIB_TYPE_AW(ACTCTX)
1185 DECL_WINELIB_TYPE_AW(PACTCTX)
1187 typedef const ACTCTXA *PCACTCTXA;
1188 typedef const ACTCTXW *PCACTCTXW;
1189 DECL_WINELIB_TYPE_AW(PCACTCTX)
1191 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
1192 ULONG cbSize;
1193 ULONG ulDataFormatVersion;
1194 PVOID lpData;
1195 ULONG ulLength;
1196 PVOID lpSectionGlobalData;
1197 ULONG ulSectionGlobalDataLength;
1198 PVOID lpSectionBase;
1199 ULONG ulSectionTotalLength;
1200 HANDLE hActCtx;
1201 ULONG ulAssemblyRosterIndex;
1202 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
1203 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
1205 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
1206 PVOID lpInformation;
1207 PVOID lpSectionBase;
1208 ULONG ulSectionLength;
1209 PVOID lpSectionGlobalDataBase;
1210 ULONG ulSectionGlobalDataLength;
1211 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1212 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1214 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1215 ULONG cbSize;
1216 ULONG ulDataFormatVersion;
1217 PVOID lpData;
1218 ULONG ulLength;
1219 PVOID lpSectionGlobalData;
1220 ULONG ulSectionGlobalDataLength;
1221 PVOID lpSectionBase;
1222 ULONG ulSectionTotalLength;
1223 HANDLE hActCtx;
1224 ULONG ulAssemblyRosterIndex;
1226 /* Non 2600 extra fields */
1227 ULONG ulFlags;
1228 ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1229 } ACTCTX_SECTION_KEYED_DATA, *PACTCTX_SECTION_KEYED_DATA;
1230 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1232 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1233 HANDLE hActCtx;
1234 DWORD dwFlags;
1235 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1237 typedef BOOL (WINAPI *PQUERYACTCTXW_FUNC)(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1239 typedef struct tagCOMSTAT
1241 DWORD fCtsHold : 1;
1242 DWORD fDsrHold : 1;
1243 DWORD fRlsdHold : 1;
1244 DWORD fXoffHold : 1;
1245 DWORD fXoffSent : 1;
1246 DWORD fEof : 1;
1247 DWORD fTxim : 1;
1248 DWORD fReserved : 25;
1249 DWORD cbInQue;
1250 DWORD cbOutQue;
1251 } COMSTAT, *LPCOMSTAT;
1253 typedef struct tagDCB
1255 DWORD DCBlength;
1256 DWORD BaudRate;
1257 unsigned fBinary :1;
1258 unsigned fParity :1;
1259 unsigned fOutxCtsFlow :1;
1260 unsigned fOutxDsrFlow :1;
1261 unsigned fDtrControl :2;
1262 unsigned fDsrSensitivity :1;
1263 unsigned fTXContinueOnXoff :1;
1264 unsigned fOutX :1;
1265 unsigned fInX :1;
1266 unsigned fErrorChar :1;
1267 unsigned fNull :1;
1268 unsigned fRtsControl :2;
1269 unsigned fAbortOnError :1;
1270 unsigned fDummy2 :17;
1271 WORD wReserved;
1272 WORD XonLim;
1273 WORD XoffLim;
1274 BYTE ByteSize;
1275 BYTE Parity;
1276 BYTE StopBits;
1277 char XonChar;
1278 char XoffChar;
1279 char ErrorChar;
1280 char EofChar;
1281 char EvtChar;
1282 WORD wReserved1;
1283 } DCB, *LPDCB;
1285 typedef struct tagCOMMCONFIG {
1286 DWORD dwSize;
1287 WORD wVersion;
1288 WORD wReserved;
1289 DCB dcb;
1290 DWORD dwProviderSubType;
1291 DWORD dwProviderOffset;
1292 DWORD dwProviderSize;
1293 DWORD wcProviderData[1];
1294 } COMMCONFIG, *LPCOMMCONFIG;
1296 typedef struct tagCOMMPROP {
1297 WORD wPacketLength;
1298 WORD wPacketVersion;
1299 DWORD dwServiceMask;
1300 DWORD dwReserved1;
1301 DWORD dwMaxTxQueue;
1302 DWORD dwMaxRxQueue;
1303 DWORD dwMaxBaud;
1304 DWORD dwProvSubType;
1305 DWORD dwProvCapabilities;
1306 DWORD dwSettableParams;
1307 DWORD dwSettableBaud;
1308 WORD wSettableData;
1309 WORD wSettableStopParity;
1310 DWORD dwCurrentTxQueue;
1311 DWORD dwCurrentRxQueue;
1312 DWORD dwProvSpec1;
1313 DWORD dwProvSpec2;
1314 WCHAR wcProvChar[1];
1315 } COMMPROP, *LPCOMMPROP;
1317 #define SP_SERIALCOMM ((DWORD)1)
1319 #define BAUD_075 ((DWORD)0x01)
1320 #define BAUD_110 ((DWORD)0x02)
1321 #define BAUD_134_5 ((DWORD)0x04)
1322 #define BAUD_150 ((DWORD)0x08)
1323 #define BAUD_300 ((DWORD)0x10)
1324 #define BAUD_600 ((DWORD)0x20)
1325 #define BAUD_1200 ((DWORD)0x40)
1326 #define BAUD_1800 ((DWORD)0x80)
1327 #define BAUD_2400 ((DWORD)0x100)
1328 #define BAUD_4800 ((DWORD)0x200)
1329 #define BAUD_7200 ((DWORD)0x400)
1330 #define BAUD_9600 ((DWORD)0x800)
1331 #define BAUD_14400 ((DWORD)0x1000)
1332 #define BAUD_19200 ((DWORD)0x2000)
1333 #define BAUD_38400 ((DWORD)0x4000)
1334 #define BAUD_56K ((DWORD)0x8000)
1335 #define BAUD_57600 ((DWORD)0x40000)
1336 #define BAUD_115200 ((DWORD)0x20000)
1337 #define BAUD_128K ((DWORD)0x10000)
1338 #define BAUD_USER ((DWORD)0x10000000)
1340 #define PST_FAX ((DWORD)0x21)
1341 #define PST_LAT ((DWORD)0x101)
1342 #define PST_MODEM ((DWORD)0x06)
1343 #define PST_NETWORK_BRIDGE ((DWORD)0x100)
1344 #define PST_PARALLELPORT ((DWORD)0x02)
1345 #define PST_RS232 ((DWORD)0x01)
1346 #define PST_RS442 ((DWORD)0x03)
1347 #define PST_RS423 ((DWORD)0x04)
1348 #define PST_RS449 ((DWORD)0x06)
1349 #define PST_SCANNER ((DWORD)0x22)
1350 #define PST_TCPIP_TELNET ((DWORD)0x102)
1351 #define PST_UNSPECIFIED ((DWORD)0x00)
1352 #define PST_X25 ((DWORD)0x103)
1354 #define PCF_16BITMODE ((DWORD)0x200)
1355 #define PCF_DTRDSR ((DWORD)0x01)
1356 #define PCF_INTTIMEOUTS ((DWORD)0x80)
1357 #define PCF_PARITY_CHECK ((DWORD)0x08)
1358 #define PCF_RLSD ((DWORD)0x04)
1359 #define PCF_RTSCTS ((DWORD)0x02)
1360 #define PCF_SETXCHAR ((DWORD)0x20)
1361 #define PCF_SPECIALCHARS ((DWORD)0x100)
1362 #define PCF_TOTALTIMEOUTS ((DWORD)0x40)
1363 #define PCF_XONXOFF ((DWORD)0x10)
1365 #define SP_BAUD ((DWORD)0x02)
1366 #define SP_DATABITS ((DWORD)0x04)
1367 #define SP_HANDSHAKING ((DWORD)0x10)
1368 #define SP_PARITY ((DWORD)0x01)
1369 #define SP_PARITY_CHECK ((DWORD)0x20)
1370 #define SP_RLSD ((DWORD)0x40)
1371 #define SP_STOPBITS ((DWORD)0x08)
1373 #define DATABITS_5 ((DWORD)0x01)
1374 #define DATABITS_6 ((DWORD)0x02)
1375 #define DATABITS_7 ((DWORD)0x04)
1376 #define DATABITS_8 ((DWORD)0x08)
1377 #define DATABITS_16 ((DWORD)0x10)
1378 #define DATABITS_16X ((DWORD)0x20)
1380 #define STOPBITS_10 ((DWORD)1)
1381 #define STOPBITS_15 ((DWORD)2)
1382 #define STOPBITS_20 ((DWORD)4)
1384 #define PARITY_NONE ((DWORD)0x100)
1385 #define PARITY_ODD ((DWORD)0x200)
1386 #define PARITY_EVEN ((DWORD)0x400)
1387 #define PARITY_MARK ((DWORD)0x800)
1388 #define PARITY_SPACE ((DWORD)0x1000)
1390 typedef struct tagCOMMTIMEOUTS {
1391 DWORD ReadIntervalTimeout;
1392 DWORD ReadTotalTimeoutMultiplier;
1393 DWORD ReadTotalTimeoutConstant;
1394 DWORD WriteTotalTimeoutMultiplier;
1395 DWORD WriteTotalTimeoutConstant;
1396 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
1398 #define GET_TAPE_MEDIA_INFORMATION 0
1399 #define GET_TAPE_DRIVE_INFORMATION 1
1400 #define SET_TAPE_MEDIA_INFORMATION 0
1401 #define SET_TAPE_DRIVE_INFORMATION 1
1403 #define PROCESS_NAME_NATIVE 1
1405 typedef void (CALLBACK *PAPCFUNC)(ULONG_PTR);
1406 typedef void (CALLBACK *PTIMERAPCROUTINE)(LPVOID,DWORD,DWORD);
1408 typedef enum _COMPUTER_NAME_FORMAT
1410 ComputerNameNetBIOS,
1411 ComputerNameDnsHostname,
1412 ComputerNameDnsDomain,
1413 ComputerNameDnsFullyQualified,
1414 ComputerNamePhysicalNetBIOS,
1415 ComputerNamePhysicalDnsHostname,
1416 ComputerNamePhysicalDnsDomain,
1417 ComputerNamePhysicalDnsFullyQualified,
1418 ComputerNameMax
1419 } COMPUTER_NAME_FORMAT;
1421 #define HW_PROFILE_GUIDLEN 39
1422 #define MAX_PROFILE_LEN 80
1424 #define DOCKINFO_UNDOCKED 0x1
1425 #define DOCKINFO_DOCKED 0x2
1426 #define DOCKINFO_USER_SUPPLIED 0x4
1427 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_UNDOCKED)
1428 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_DOCKED)
1430 typedef struct tagHW_PROFILE_INFOA {
1431 DWORD dwDockInfo;
1432 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1433 CHAR szHwProfileName[MAX_PROFILE_LEN];
1434 } HW_PROFILE_INFOA, *LPHW_PROFILE_INFOA;
1436 typedef struct tagHW_PROFILE_INFOW {
1437 DWORD dwDockInfo;
1438 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1439 WCHAR szHwProfileName[MAX_PROFILE_LEN];
1440 } HW_PROFILE_INFOW, *LPHW_PROFILE_INFOW;
1442 DECL_WINELIB_TYPE_AW(HW_PROFILE_INFO)
1443 DECL_WINELIB_TYPE_AW(LPHW_PROFILE_INFO)
1445 typedef enum _DEP_SYSTEM_POLICY_TYPE {
1446 AlwaysOff = 0,
1447 AlwaysOn = 1,
1448 OptIn = 2,
1449 OptOut = 3
1450 } DEP_SYSTEM_POLICY_TYPE;
1452 /* Event Logging */
1454 #define EVENTLOG_FULL_INFO 0
1456 typedef struct _EVENTLOG_FULL_INFORMATION {
1457 DWORD dwFull;
1458 } EVENTLOG_FULL_INFORMATION, *LPEVENTLOG_FULL_INFORMATION;
1461 /* Stream data structures and defines */
1462 /*the types of backup data -- WIN32_STREAM_ID.dwStreamId below*/
1463 #define BACKUP_INVALID 0
1464 #define BACKUP_DATA 1
1465 #define BACKUP_EA_DATA 2
1466 #define BACKUP_SECURITY_DATA 3
1467 #define BACKUP_ALTERNATE_DATA 4
1468 #define BACKUP_LINK 5
1469 #define BACKUP_PROPERTY_DATA 6
1470 #define BACKUP_OBJECT_ID 7
1471 #define BACKUP_REPARSE_DATA 8
1472 #define BACKUP_SPARSE_BLOCK 9
1474 /*flags for WIN32_STREAM_ID.dwStreamAttributes below*/
1475 #define STREAM_NORMAL_ATTRIBUTE 0
1476 #define STREAM_MODIFIED_WHEN_READ 1
1477 #define STREAM_CONTAINS_SECURITY 2
1478 #define STREAM_CONTAINS_PROPERTIES 4
1479 #define STREAM_SPARSE_ATTRIBUTE 8
1481 #include <pshpack8.h>
1482 typedef struct _WIN32_STREAM_ID {
1483 DWORD dwStreamId;
1484 DWORD dwStreamAttributes;
1485 LARGE_INTEGER DECLSPEC_ALIGN(8) Size;
1486 DWORD dwStreamNameSize;
1487 WCHAR cStreamName[ANYSIZE_ARRAY];
1488 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
1489 #include <poppack.h>
1492 /* GetBinaryType return values.
1495 #define SCS_32BIT_BINARY 0
1496 #define SCS_DOS_BINARY 1
1497 #define SCS_WOW_BINARY 2
1498 #define SCS_PIF_BINARY 3
1499 #define SCS_POSIX_BINARY 4
1500 #define SCS_OS216_BINARY 5
1501 #define SCS_64BIT_BINARY 6
1503 /* flags for DefineDosDevice */
1504 #define DDD_RAW_TARGET_PATH 0x00000001
1505 #define DDD_REMOVE_DEFINITION 0x00000002
1506 #define DDD_EXACT_MATCH_ON_REMOVE 0x00000004
1507 #define DDD_NO_BROADCAST_SYSTEM 0x00000008
1508 #define DDD_LUID_BROADCAST_DRIVE 0x00000010
1510 #define LOGON_WITH_PROFILE 0x00000001
1511 #define LOGON_NETCREDENTIALS_ONLY 0x00000002
1512 #define LOGON_ZERO_PASSWORD_BUFFER 0x80000000
1514 /* one-time initialisation API */
1515 typedef RTL_RUN_ONCE INIT_ONCE;
1516 typedef PRTL_RUN_ONCE PINIT_ONCE;
1517 typedef PRTL_RUN_ONCE LPINIT_ONCE;
1518 #define INIT_ONCE_STATIC_INIT RTL_RUN_ONCE_INIT
1519 #define INIT_ONCE_CHECK_ONLY RTL_RUN_ONCE_CHECK_ONLY
1520 #define INIT_ONCE_ASYNC RTL_RUN_ONCE_ASYNC
1521 #define INIT_ONCE_INIT_FAILED RTL_RUN_ONCE_INIT_FAILED
1522 /* initialization callback prototype */
1523 typedef BOOL (WINAPI *PINIT_ONCE_FN)(PINIT_ONCE,PVOID,PVOID*);
1525 typedef struct _REASON_CONTEXT
1527 ULONG Version;
1528 DWORD Flags;
1529 union
1531 struct
1533 HMODULE LocalizedReasonModule;
1534 ULONG LocalizedReasonId;
1535 ULONG ReasonStringCount;
1536 LPWSTR *ReasonStrings;
1537 } Detailed;
1538 LPWSTR SimpleReasonString;
1539 } Reason;
1540 } REASON_CONTEXT, *PREASON_CONTEXT;
1542 WINBASEAPI BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR *);
1543 WINADVAPI BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1544 WINADVAPI BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1545 WINADVAPI BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1546 WINADVAPI BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1547 WINADVAPI BOOL WINAPI AddAce(PACL,DWORD,DWORD,LPVOID,DWORD);
1548 WINBASEAPI ATOM WINAPI AddAtomA(LPCSTR);
1549 WINBASEAPI ATOM WINAPI AddAtomW(LPCWSTR);
1550 #define AddAtom WINELIB_NAME_AW(AddAtom)
1551 WINADVAPI BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1552 WINADVAPI BOOL WINAPI AddAuditAccessAceEx(PACL,DWORD,DWORD,DWORD,PSID,BOOL,BOOL);
1553 WINBASEAPI VOID WINAPI AddRefActCtx(HANDLE);
1554 WINBASEAPI PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1555 WINADVAPI BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1556 WINADVAPI BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1557 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1558 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1559 #define AccessCheckAndAuditAlarm WINELIB_NAME_AW(AccessCheckAndAuditAlarm)
1560 WINADVAPI BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1561 WINBASEAPI VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1562 WINBASEAPI VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1563 WINADVAPI BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1564 WINADVAPI BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID *);
1565 WINADVAPI BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1566 WINADVAPI BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1567 WINADVAPI BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1568 WINBASEAPI BOOL WINAPI AreFileApisANSI(void);
1569 WINBASEAPI BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1570 WINADVAPI BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1571 WINADVAPI BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1572 #define BackupEventLog WINELIB_NAME_AW(BackupEventLog)
1573 WINBASEAPI BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1574 WINBASEAPI BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1575 WINBASEAPI BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1576 WINBASEAPI BOOL WINAPI Beep(DWORD,DWORD);
1577 WINBASEAPI HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1578 WINBASEAPI HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1579 #define BeginUpdateResource WINELIB_NAME_AW(BeginUpdateResource)
1580 WINBASEAPI BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1581 WINBASEAPI BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1582 WINBASEAPI BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1583 #define BuildCommDCB WINELIB_NAME_AW(BuildCommDCB)
1584 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1585 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1586 #define BuildCommDCBAndTimeouts WINELIB_NAME_AW(BuildCommDCBAndTimeouts)
1587 WINBASEAPI BOOL WINAPI CallNamedPipeA(LPCSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1588 WINBASEAPI BOOL WINAPI CallNamedPipeW(LPCWSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1589 #define CallNamedPipe WINELIB_NAME_AW(CallNamedPipe)
1590 WINBASEAPI BOOL WINAPI CancelIo(HANDLE);
1591 WINBASEAPI BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1592 WINBASEAPI BOOL WINAPI CancelTimerQueueTimer(HANDLE,HANDLE);
1593 WINBASEAPI BOOL WINAPI CancelWaitableTimer(HANDLE);
1594 WINBASEAPI BOOL WINAPI ChangeTimerQueueTimer(HANDLE,HANDLE,ULONG,ULONG);
1595 WINADVAPI BOOL WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1596 WINBASEAPI BOOL WINAPI ClearCommBreak(HANDLE);
1597 WINBASEAPI BOOL WINAPI ClearCommError(HANDLE,LPDWORD,LPCOMSTAT);
1598 WINADVAPI VOID WINAPI CloseEncryptedFileRaw(PVOID);
1599 WINADVAPI BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1600 WINADVAPI BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1601 #define ClearEventLog WINELIB_NAME_AW(ClearEventLog)
1602 WINADVAPI BOOL WINAPI CloseEventLog(HANDLE);
1603 WINBASEAPI BOOL WINAPI CloseHandle(HANDLE);
1604 WINBASEAPI VOID WINAPI CloseThreadpool(PTP_POOL);
1605 WINBASEAPI VOID WINAPI CloseThreadpoolWork(PTP_WORK);
1606 WINBASEAPI BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1607 WINBASEAPI BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1608 #define CommConfigDialog WINELIB_NAME_AW(CommConfigDialog)
1609 WINBASEAPI BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1610 WINBASEAPI BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1611 WINBASEAPI HANDLE WINAPI ConvertToGlobalHandle(HANDLE hSrc);
1612 WINBASEAPI BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1613 WINBASEAPI BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1614 #define CopyFile WINELIB_NAME_AW(CopyFile)
1615 WINBASEAPI HRESULT WINAPI CopyFile2(PCWSTR,PCWSTR,COPYFILE2_EXTENDED_PARAMETERS*);
1616 WINBASEAPI BOOL WINAPI CopyFileExA(LPCSTR, LPCSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1617 WINBASEAPI BOOL WINAPI CopyFileExW(LPCWSTR, LPCWSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1618 #define CopyFileEx WINELIB_NAME_AW(CopyFileEx)
1619 WINADVAPI BOOL WINAPI CopySid(DWORD,PSID,PSID);
1620 WINBASEAPI INT WINAPI CompareFileTime(const FILETIME*,const FILETIME*);
1621 WINBASEAPI BOOL WINAPI ConvertFiberToThread(void);
1622 WINBASEAPI LPVOID WINAPI ConvertThreadToFiber(LPVOID);
1623 WINBASEAPI LPVOID WINAPI ConvertThreadToFiberEx(LPVOID,DWORD);
1624 WINADVAPI BOOL WINAPI ConvertToAutoInheritPrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,GUID*,BOOL,PGENERIC_MAPPING);
1625 WINBASEAPI HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1626 WINBASEAPI HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1627 #define CreateActCtx WINELIB_NAME_AW(CreateActCtx)
1628 WINBASEAPI BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1629 WINBASEAPI BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1630 #define CreateDirectory WINELIB_NAME_AW(CreateDirectory)
1631 WINBASEAPI BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1632 WINBASEAPI BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1633 #define CreateDirectoryEx WINELIB_NAME_AW(CreateDirectoryEx)
1634 WINBASEAPI HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1635 WINBASEAPI HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1636 #define CreateEvent WINELIB_NAME_AW(CreateEvent)
1637 WINBASEAPI HANDLE WINAPI CreateEventExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1638 WINBASEAPI HANDLE WINAPI CreateEventExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1639 #define CreateEventEx WINELIB_NAME_AW(CreateEventEx)
1640 WINBASEAPI LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1641 WINBASEAPI LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1642 WINBASEAPI HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1643 WINBASEAPI HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1644 #define CreateFile WINELIB_NAME_AW(CreateFile)
1645 WINBASEAPI HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1646 WINBASEAPI HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1647 #define CreateFileMapping WINELIB_NAME_AW(CreateFileMapping)
1648 WINBASEAPI HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1649 WINBASEAPI HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1650 WINBASEAPI HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1651 #define CreateJobObject WINELIB_NAME_AW(CreateJobObject)
1652 WINBASEAPI HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1653 WINBASEAPI HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1654 #define CreateMailslot WINELIB_NAME_AW(CreateMailslot)
1655 WINBASEAPI HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1656 WINBASEAPI HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1657 WINBASEAPI HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1658 #define CreateMutex WINELIB_NAME_AW(CreateMutex)
1659 WINBASEAPI HANDLE WINAPI CreateMutexExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1660 WINBASEAPI HANDLE WINAPI CreateMutexExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1661 #define CreateMutexEx WINELIB_NAME_AW(CreateMutexEx)
1662 WINBASEAPI HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1663 WINBASEAPI HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1664 #define CreateNamedPipe WINELIB_NAME_AW(CreateNamedPipe)
1665 WINBASEAPI BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1666 WINADVAPI BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1667 WINBASEAPI PTP_POOL WINAPI CreateThreadpool(PVOID);
1668 WINBASEAPI PTP_WORK WINAPI CreateThreadpoolWork(PTP_WORK_CALLBACK,PVOID,PTP_CALLBACK_ENVIRON);
1669 WINBASEAPI BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1670 WINBASEAPI BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1671 #define CreateProcess WINELIB_NAME_AW(CreateProcess)
1672 WINADVAPI BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1673 WINADVAPI BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1674 #define CreateProcessAsUser WINELIB_NAME_AW(CreateProcessAsUser)
1675 WINADVAPI BOOL WINAPI CreateProcessWithLogonW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPCWSTR,LPWSTR,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1676 WINBASEAPI HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1677 WINADVAPI BOOL WINAPI CreateRestrictedToken(HANDLE,DWORD,DWORD,PSID_AND_ATTRIBUTES,DWORD,PLUID_AND_ATTRIBUTES,DWORD,PSID_AND_ATTRIBUTES,PHANDLE);
1678 WINBASEAPI HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1679 WINBASEAPI HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1680 #define CreateSemaphore WINELIB_NAME_AW(CreateSemaphore)
1681 WINBASEAPI HANDLE WINAPI CreateSemaphoreExA(SECURITY_ATTRIBUTES*,LONG,LONG,LPCSTR,DWORD,DWORD);
1682 WINBASEAPI HANDLE WINAPI CreateSemaphoreExW(SECURITY_ATTRIBUTES*,LONG,LONG,LPCWSTR,DWORD,DWORD);
1683 #define CreateSemaphoreEx WINELIB_NAME_AW(CreateSemaphoreEx)
1684 WINBASEAPI DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1685 WINBASEAPI HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1686 WINBASEAPI HANDLE WINAPI CreateTimerQueue(void);
1687 WINBASEAPI BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1688 WINBASEAPI HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1689 WINBASEAPI HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1690 #define CreateWaitableTimer WINELIB_NAME_AW(CreateWaitableTimer)
1691 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1692 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1693 #define CreateWaitableTimerEx WINELIB_NAME_AW(CreateWaitableTimerEx)
1694 WINADVAPI BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1695 WINBASEAPI BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1696 WINBASEAPI BOOL WINAPI DebugActiveProcess(DWORD);
1697 WINBASEAPI BOOL WINAPI DebugActiveProcessStop(DWORD);
1698 WINBASEAPI void WINAPI DebugBreak(void);
1699 WINBASEAPI BOOL WINAPI DebugBreakProcess(HANDLE);
1700 WINBASEAPI BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1701 WINBASEAPI PVOID WINAPI DecodePointer(PVOID);
1702 WINADVAPI BOOL WINAPI DecryptFileA(LPCSTR,DWORD);
1703 WINADVAPI BOOL WINAPI DecryptFileW(LPCWSTR,DWORD);
1704 #define DecryptFile WINELIB_NAME_AW(DecryptFile)
1705 WINBASEAPI BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1706 WINBASEAPI BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1707 #define DefineDosDevice WINELIB_NAME_AW(DefineDosDevice)
1708 #define DefineHandleTable(w) ((w),TRUE)
1709 WINADVAPI BOOL WINAPI DeleteAce(PACL,DWORD);
1710 WINBASEAPI ATOM WINAPI DeleteAtom(ATOM);
1711 WINBASEAPI void WINAPI DeleteCriticalSection(CRITICAL_SECTION *lpCrit);
1712 WINBASEAPI void WINAPI DeleteFiber(LPVOID);
1713 WINBASEAPI BOOL WINAPI DeleteFileA(LPCSTR);
1714 WINBASEAPI BOOL WINAPI DeleteFileW(LPCWSTR);
1715 #define DeleteFile WINELIB_NAME_AW(DeleteFile)
1716 WINBASEAPI BOOL WINAPI DeleteTimerQueue(HANDLE);
1717 WINBASEAPI BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1718 WINBASEAPI BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1719 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1720 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1721 #define DeleteVolumeMountPoint WINELIB_NAME_AW(DeleteVolumeMountPoint)
1722 WINADVAPI BOOL WINAPI DeregisterEventSource(HANDLE);
1723 WINADVAPI BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1724 WINBASEAPI BOOL WINAPI DeviceIoControl(HANDLE,DWORD,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1725 WINBASEAPI BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1726 WINBASEAPI BOOL WINAPI DisconnectNamedPipe(HANDLE);
1727 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1728 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1729 #define DnsHostnameToComputerName WINELIB_NAME_AW(DnsHostnameToComputerName)
1730 WINBASEAPI BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1731 WINBASEAPI BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,HANDLE*,DWORD,BOOL,DWORD);
1732 WINADVAPI BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1733 WINADVAPI BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1734 WINBASEAPI BOOL WINAPI EscapeCommFunction(HANDLE,UINT);
1735 WINBASEAPI PVOID WINAPI EncodePointer(PVOID);
1736 WINADVAPI BOOL WINAPI EncryptFileA(LPCSTR);
1737 WINADVAPI BOOL WINAPI EncryptFileW(LPCWSTR);
1738 #define EncryptFile WINELIB_NAME_AW(EncryptFile)
1739 WINBASEAPI BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1740 WINBASEAPI BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1741 #define EndUpdateResource WINELIB_NAME_AW(EndUpdateResource)
1742 WINBASEAPI void WINAPI EnterCriticalSection(CRITICAL_SECTION *lpCrit);
1743 WINBASEAPI BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1744 WINBASEAPI BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1745 #define EnumResourceLanguages WINELIB_NAME_AW(EnumResourceLanguages)
1746 WINBASEAPI BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1747 WINBASEAPI BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1748 #define EnumResourceNames WINELIB_NAME_AW(EnumResourceNames)
1749 WINBASEAPI BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1750 WINBASEAPI BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1751 #define EnumResourceTypes WINELIB_NAME_AW(EnumResourceTypes)
1752 WINADVAPI BOOL WINAPI EqualSid(PSID, PSID);
1753 WINADVAPI BOOL WINAPI EqualPrefixSid(PSID,PSID);
1754 WINBASEAPI DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1755 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitProcess(DWORD);
1756 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitThread(DWORD);
1757 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1758 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1759 #define ExpandEnvironmentStrings WINELIB_NAME_AW(ExpandEnvironmentStrings)
1760 WINBASEAPI void WINAPI FatalAppExitA(UINT,LPCSTR);
1761 WINBASEAPI void WINAPI FatalAppExitW(UINT,LPCWSTR);
1762 WINBASEAPI void WINAPI FatalExit(int);
1763 #define FatalAppExit WINELIB_NAME_AW(FatalAppExit)
1764 WINADVAPI BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1765 WINADVAPI BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1766 #define FileEncryptionStatus WINELIB_NAME_AW(FileEncryptionStatus)
1767 WINBASEAPI BOOL WINAPI FileTimeToDosDateTime(const FILETIME*,LPWORD,LPWORD);
1768 WINBASEAPI BOOL WINAPI FileTimeToLocalFileTime(const FILETIME*,LPFILETIME);
1769 WINBASEAPI BOOL WINAPI FileTimeToSystemTime(const FILETIME*,LPSYSTEMTIME);
1770 WINBASEAPI BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID *,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1771 WINBASEAPI BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID *,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1772 #define FindActCtxSectionString WINELIB_NAME_AW(FindActCtxSectionString)
1773 WINBASEAPI BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID *,ULONG,const GUID *,PACTCTX_SECTION_KEYED_DATA);
1774 WINBASEAPI ATOM WINAPI FindAtomA(LPCSTR);
1775 WINBASEAPI ATOM WINAPI FindAtomW(LPCWSTR);
1776 #define FindAtom WINELIB_NAME_AW(FindAtom)
1777 WINBASEAPI BOOL WINAPI FindClose(HANDLE);
1778 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1779 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1780 #define FindFirstChangeNotification WINELIB_NAME_AW(FindFirstChangeNotification)
1781 WINBASEAPI HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1782 WINBASEAPI HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1783 #define FindFirstFile WINELIB_NAME_AW(FindFirstFile)
1784 WINBASEAPI HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1785 WINBASEAPI HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1786 #define FindFirstFileEx WINELIB_NAME_AW(FindFirstFileEx)
1787 WINADVAPI BOOL WINAPI FindFirstFreeAce(PACL,LPVOID*);
1788 WINBASEAPI BOOL WINAPI FindNextChangeNotification(HANDLE);
1789 WINBASEAPI BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1790 WINBASEAPI BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1791 #define FindNextFile WINELIB_NAME_AW(FindNextFile)
1792 WINBASEAPI BOOL WINAPI FindCloseChangeNotification(HANDLE);
1793 WINBASEAPI HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1794 WINBASEAPI HRSRC WINAPI FindResourceW(HMODULE,LPCWSTR,LPCWSTR);
1795 #define FindResource WINELIB_NAME_AW(FindResource)
1796 WINBASEAPI HRSRC WINAPI FindResourceExA(HMODULE,LPCSTR,LPCSTR,WORD);
1797 WINBASEAPI HRSRC WINAPI FindResourceExW(HMODULE,LPCWSTR,LPCWSTR,WORD);
1798 #define FindResourceEx WINELIB_NAME_AW(FindResourceEx)
1799 WINBASEAPI HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1800 WINBASEAPI HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1801 #define FindFirstVolume WINELIB_NAME_AW(FindFirstVolume)
1802 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1803 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1804 #define FindFirstVolumeMountPoint WINELIB_NAME_AW(FindFirstVolumeMountPoint)
1805 WINBASEAPI BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1806 WINBASEAPI BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1807 #define FindNextVolume WINELIB_NAME_AW(FindNextVolume)
1808 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1809 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1810 #define FindNextVolumeMountPoint WINELIB_NAME_AW(FindNextVolumeMountPoint)
1811 WINBASEAPI BOOL WINAPI FindVolumeClose(HANDLE);
1812 WINBASEAPI BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1813 WINBASEAPI DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1814 WINBASEAPI BOOL WINAPI FlsFree(DWORD);
1815 WINBASEAPI PVOID WINAPI FlsGetValue(DWORD);
1816 WINBASEAPI BOOL WINAPI FlsSetValue(DWORD,PVOID);
1817 WINBASEAPI BOOL WINAPI FlushFileBuffers(HANDLE);
1818 WINBASEAPI BOOL WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
1819 WINBASEAPI BOOL WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
1820 WINBASEAPI DWORD WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,__ms_va_list*);
1821 WINBASEAPI DWORD WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,__ms_va_list*);
1822 #define FormatMessage WINELIB_NAME_AW(FormatMessage)
1823 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1824 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1825 #define FreeEnvironmentStrings WINELIB_NAME_AW(FreeEnvironmentStrings)
1826 WINBASEAPI BOOL WINAPI FreeLibrary(HMODULE);
1827 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI FreeLibraryAndExitThread(HINSTANCE,DWORD);
1828 #define FreeModule(handle) FreeLibrary(handle)
1829 #define FreeProcInstance(proc) /*nothing*/
1830 WINBASEAPI BOOL WINAPI FreeResource(HGLOBAL);
1831 WINADVAPI PVOID WINAPI FreeSid(PSID);
1832 WINADVAPI BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1833 WINADVAPI BOOL WINAPI GetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
1834 WINBASEAPI UINT WINAPI GetAtomNameA(ATOM,LPSTR,INT);
1835 WINBASEAPI UINT WINAPI GetAtomNameW(ATOM,LPWSTR,INT);
1836 #define GetAtomName WINELIB_NAME_AW(GetAtomName)
1837 WINBASEAPI BOOL WINAPI GetBinaryTypeA( LPCSTR lpApplicationName, LPDWORD lpBinaryType );
1838 WINBASEAPI BOOL WINAPI GetBinaryTypeW( LPCWSTR lpApplicationName, LPDWORD lpBinaryType );
1839 #define GetBinaryType WINELIB_NAME_AW(GetBinaryType)
1840 WINBASEAPI BOOL WINAPI GetCurrentActCtx(HANDLE *);
1841 WINBASEAPI BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,LPDWORD);
1842 WINBASEAPI BOOL WINAPI GetCommMask(HANDLE,LPDWORD);
1843 WINBASEAPI BOOL WINAPI GetCommModemStatus(HANDLE,LPDWORD);
1844 WINBASEAPI BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1845 WINBASEAPI BOOL WINAPI GetCommState(HANDLE,LPDCB);
1846 WINBASEAPI BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1847 WINBASEAPI LPSTR WINAPI GetCommandLineA(void);
1848 WINBASEAPI LPWSTR WINAPI GetCommandLineW(void);
1849 #define GetCommandLine WINELIB_NAME_AW(GetCommandLine)
1850 WINBASEAPI DWORD WINAPI GetCompressedFileSizeA(LPCSTR,LPDWORD);
1851 WINBASEAPI DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,LPDWORD);
1852 #define GetCompressedFileSize WINELIB_NAME_AW(GetCompressedFileSize)
1853 WINBASEAPI BOOL WINAPI GetComputerNameA(LPSTR,LPDWORD);
1854 WINBASEAPI BOOL WINAPI GetComputerNameW(LPWSTR,LPDWORD);
1855 #define GetComputerName WINELIB_NAME_AW(GetComputerName)
1856 WINBASEAPI BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1857 WINBASEAPI BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1858 #define GetComputerNameEx WINELIB_NAME_AW(GetComputerNameEx)
1859 WINBASEAPI UINT WINAPI GetCurrentDirectoryA(UINT,LPSTR);
1860 WINBASEAPI UINT WINAPI GetCurrentDirectoryW(UINT,LPWSTR);
1861 #define GetCurrentDirectory WINELIB_NAME_AW(GetCurrentDirectory)
1862 WINADVAPI BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1863 WINADVAPI BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1864 #define GetCurrentHwProfile WINELIB_NAME_AW(GetCurrentHwProfile)
1865 WINBASEAPI HANDLE WINAPI GetCurrentProcess(void);
1866 WINBASEAPI DWORD WINAPI GetCurrentProcessorNumber(void);
1867 WINBASEAPI VOID WINAPI GetCurrentProcessorNumberEx(PPROCESSOR_NUMBER);
1868 WINBASEAPI HANDLE WINAPI GetCurrentThread(void);
1869 #define GetCurrentTime() GetTickCount()
1870 WINBASEAPI BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,LPDWORD);
1871 WINBASEAPI BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,LPDWORD);
1872 #define GetDefaultCommConfig WINELIB_NAME_AW(GetDefaultCommConfig)
1873 WINBASEAPI BOOL WINAPI GetDevicePowerState(HANDLE,BOOL*);
1874 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1875 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1876 #define GetDiskFreeSpace WINELIB_NAME_AW(GetDiskFreeSpace)
1877 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1878 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1879 #define GetDiskFreeSpaceEx WINELIB_NAME_AW(GetDiskFreeSpaceEx)
1880 WINBASEAPI DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1881 WINBASEAPI DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1882 #define GetDllDirectory WINELIB_NAME_AW(GetDllDirectory)
1883 WINBASEAPI UINT WINAPI GetDriveTypeA(LPCSTR);
1884 WINBASEAPI UINT WINAPI GetDriveTypeW(LPCWSTR);
1885 #define GetDriveType WINELIB_NAME_AW(GetDriveType)
1886 WINBASEAPI DWORD WINAPI GetDynamicTimeZoneInformation(PDYNAMIC_TIME_ZONE_INFORMATION);
1887 WINBASEAPI LPSTR WINAPI GetEnvironmentStringsA(void);
1888 WINBASEAPI LPWSTR WINAPI GetEnvironmentStringsW(void);
1889 #define GetEnvironmentStrings WINELIB_NAME_AW(GetEnvironmentStrings)
1890 WINBASEAPI DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1891 WINBASEAPI DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1892 #define GetEnvironmentVariable WINELIB_NAME_AW(GetEnvironmentVariable)
1893 WINBASEAPI UINT WINAPI GetErrorMode(void);
1894 WINADVAPI BOOL WINAPI GetEventLogInformation(HANDLE,DWORD,LPVOID,DWORD,LPDWORD);
1895 WINBASEAPI BOOL WINAPI GetExitCodeProcess(HANDLE,LPDWORD);
1896 WINBASEAPI BOOL WINAPI GetExitCodeThread(HANDLE,LPDWORD);
1897 WINBASEAPI DWORD WINAPI GetFileAttributesA(LPCSTR);
1898 WINBASEAPI DWORD WINAPI GetFileAttributesW(LPCWSTR);
1899 #define GetFileAttributes WINELIB_NAME_AW(GetFileAttributes)
1900 WINBASEAPI BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1901 WINBASEAPI BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1902 #define GetFileAttributesEx WINELIB_NAME_AW(GetFileAttributesEx)
1903 WINBASEAPI BOOL WINAPI GetFileInformationByHandle(HANDLE,BY_HANDLE_FILE_INFORMATION*);
1904 WINBASEAPI BOOL WINAPI GetFileInformationByHandleEx(HANDLE,FILE_INFO_BY_HANDLE_CLASS,LPVOID,DWORD);
1905 WINADVAPI BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1906 WINADVAPI BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1907 #define GetFileSecurity WINELIB_NAME_AW(GetFileSecurity)
1908 WINBASEAPI DWORD WINAPI GetFileSize(HANDLE,LPDWORD);
1909 WINBASEAPI BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1910 WINBASEAPI BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1911 WINBASEAPI DWORD WINAPI GetFileType(HANDLE);
1912 #define GetFreeSpace(w) (__MSABI_LONG(0x100000))
1913 WINBASEAPI DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1914 WINBASEAPI DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1915 #define GetFullPathName WINELIB_NAME_AW(GetFullPathName)
1916 WINBASEAPI BOOL WINAPI GetHandleInformation(HANDLE,LPDWORD);
1917 WINADVAPI BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1918 WINADVAPI DWORD WINAPI GetLengthSid(PSID);
1919 WINBASEAPI VOID WINAPI GetLocalTime(LPSYSTEMTIME);
1920 WINBASEAPI DWORD WINAPI GetLogicalDrives(void);
1921 WINBASEAPI UINT WINAPI GetLogicalDriveStringsA(UINT,LPSTR);
1922 WINBASEAPI UINT WINAPI GetLogicalDriveStringsW(UINT,LPWSTR);
1923 #define GetLogicalDriveStrings WINELIB_NAME_AW(GetLogicalDriveStrings)
1924 WINBASEAPI DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1925 WINBASEAPI DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1926 #define GetLongPathName WINELIB_NAME_AW(GetLongPathName)
1927 WINBASEAPI BOOL WINAPI GetMailslotInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1928 WINBASEAPI DWORD WINAPI GetModuleFileNameA(HMODULE,LPSTR,DWORD);
1929 WINBASEAPI DWORD WINAPI GetModuleFileNameW(HMODULE,LPWSTR,DWORD);
1930 #define GetModuleFileName WINELIB_NAME_AW(GetModuleFileName)
1931 WINBASEAPI HMODULE WINAPI GetModuleHandleA(LPCSTR);
1932 WINBASEAPI HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1933 #define GetModuleHandle WINELIB_NAME_AW(GetModuleHandle)
1934 WINBASEAPI BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1935 WINBASEAPI BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1936 #define GetModuleHandleEx WINELIB_NAME_AW(GetModuleHandleEx)
1937 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1938 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1939 #define GetNamedPipeHandleState WINELIB_NAME_AW(GetNamedPipeHandleState)
1940 WINBASEAPI BOOL WINAPI GetNamedPipeInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1941 WINBASEAPI VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1942 WINADVAPI BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1943 WINADVAPI BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1944 WINBASEAPI BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,LPDWORD,BOOL);
1945 WINBASEAPI DWORD WINAPI GetPriorityClass(HANDLE);
1946 WINADVAPI BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1947 WINBASEAPI UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1948 WINBASEAPI UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1949 #define GetPrivateProfileInt WINELIB_NAME_AW(GetPrivateProfileInt)
1950 WINBASEAPI INT WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1951 WINBASEAPI INT WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1952 #define GetPrivateProfileSection WINELIB_NAME_AW(GetPrivateProfileSection)
1953 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1954 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1955 #define GetPrivateProfileSectionNames WINELIB_NAME_AW(GetPrivateProfileSectionNames)
1956 WINBASEAPI INT WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT,LPCSTR);
1957 WINBASEAPI INT WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT,LPCWSTR);
1958 #define GetPrivateProfileString WINELIB_NAME_AW(GetPrivateProfileString)
1959 WINBASEAPI BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1960 WINBASEAPI BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1961 #define GetPrivateProfileStruct WINELIB_NAME_AW(GetPrivateProfileStruct)
1962 WINBASEAPI FARPROC WINAPI GetProcAddress(HMODULE,LPCSTR);
1963 WINBASEAPI BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1964 WINBASEAPI BOOL WINAPI GetLogicalProcessorInformation(PSYSTEM_LOGICAL_PROCESSOR_INFORMATION,PDWORD);
1965 WINBASEAPI BOOL WINAPI GetLogicalProcessorInformationEx(LOGICAL_PROCESSOR_RELATIONSHIP,PSYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX,PDWORD);
1966 WINBASEAPI DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1967 WINBASEAPI DWORD WINAPI GetProcessId(HANDLE);
1968 WINBASEAPI BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1969 WINBASEAPI BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1970 WINBASEAPI BOOL WINAPI GetProcessShutdownParameters(LPDWORD,LPDWORD);
1971 WINBASEAPI BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1972 WINBASEAPI DWORD WINAPI GetProcessVersion(DWORD);
1973 WINBASEAPI BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1974 WINBASEAPI BOOL WINAPI GetProductInfo(DWORD,DWORD,DWORD,DWORD,PDWORD);
1975 WINBASEAPI UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1976 WINBASEAPI UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1977 #define GetProfileInt WINELIB_NAME_AW(GetProfileInt)
1978 WINBASEAPI INT WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1979 WINBASEAPI INT WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1980 #define GetProfileSection WINELIB_NAME_AW(GetProfileSection)
1981 WINBASEAPI INT WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT);
1982 WINBASEAPI INT WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT);
1983 #define GetProfileString WINELIB_NAME_AW(GetProfileString)
1984 WINBASEAPI BOOL WINAPI GetQueuedCompletionStatus(HANDLE,LPDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1985 WINADVAPI BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,LPDWORD);
1986 WINADVAPI BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1987 WINADVAPI BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1988 WINADVAPI DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1989 WINADVAPI BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1990 WINADVAPI BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1991 WINADVAPI PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1992 WINADVAPI DWORD WINAPI GetSidLengthRequired(BYTE);
1993 WINADVAPI PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1994 WINADVAPI PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1995 WINBASEAPI DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1996 WINBASEAPI DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1997 #define GetShortPathName WINELIB_NAME_AW(GetShortPathName)
1998 WINBASEAPI VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1999 WINBASEAPI VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
2000 #define GetStartupInfo WINELIB_NAME_AW(GetStartupInfo)
2001 WINBASEAPI HANDLE WINAPI GetStdHandle(DWORD);
2002 WINBASEAPI UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
2003 WINBASEAPI UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
2004 #define GetSystemDirectory WINELIB_NAME_AW(GetSystemDirectory)
2005 WINBASEAPI VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
2006 WINBASEAPI BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
2007 WINBASEAPI BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
2008 WINBASEAPI VOID WINAPI GetSystemTime(LPSYSTEMTIME);
2009 WINBASEAPI BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
2010 WINBASEAPI VOID WINAPI GetSystemTimeAsFileTime(LPFILETIME);
2011 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
2012 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
2013 #define GetSystemWindowsDirectory WINELIB_NAME_AW(GetSystemWindowsDirectory)
2014 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
2015 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
2016 #define GetSystemWow64Directory WINELIB_NAME_AW(GetSystemWow64Directory)
2017 WINBASEAPI DWORD WINAPI GetTapeParameters(HANDLE,DWORD,LPDWORD,LPVOID);
2018 WINBASEAPI DWORD WINAPI GetTapePosition(HANDLE,DWORD,LPDWORD,LPDWORD,LPDWORD);
2019 WINBASEAPI DWORD WINAPI GetTapeStatus(HANDLE);
2020 WINBASEAPI UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
2021 WINBASEAPI UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
2022 #define GetTempFileName WINELIB_NAME_AW(GetTempFileName)
2023 WINBASEAPI DWORD WINAPI GetTempPathA(DWORD,LPSTR);
2024 WINBASEAPI DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
2025 #define GetTempPath WINELIB_NAME_AW(GetTempPath)
2026 WINBASEAPI DWORD WINAPI GetThreadId(HANDLE);
2027 WINBASEAPI BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
2028 WINBASEAPI DWORD WINAPI GetTickCount(void);
2029 WINBASEAPI ULONGLONG WINAPI GetTickCount64(void);
2030 WINBASEAPI DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
2031 WINBASEAPI BOOL WINAPI GetThreadContext(HANDLE,CONTEXT *);
2032 WINBASEAPI DWORD WINAPI GetThreadErrorMode(void);
2033 WINBASEAPI INT WINAPI GetThreadPriority(HANDLE);
2034 WINBASEAPI BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
2035 WINBASEAPI BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
2036 WINBASEAPI BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
2037 WINADVAPI BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD,LPDWORD);
2038 WINADVAPI BOOL WINAPI GetUserNameA(LPSTR,LPDWORD);
2039 WINADVAPI BOOL WINAPI GetUserNameW(LPWSTR,LPDWORD);
2040 #define GetUserName WINELIB_NAME_AW(GetUserName)
2041 WINBASEAPI DWORD WINAPI GetVersion(void);
2042 WINBASEAPI BOOL WINAPI GetVersionExA(OSVERSIONINFOA*);
2043 WINBASEAPI BOOL WINAPI GetVersionExW(OSVERSIONINFOW*);
2044 #define GetVersionEx WINELIB_NAME_AW(GetVersionEx)
2045 WINBASEAPI BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
2046 WINBASEAPI BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
2047 #define GetVolumeInformation WINELIB_NAME_AW(GetVolumeInformation)
2048 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
2049 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
2050 #define GetVolumeNameForVolumeMountPoint WINELIB_NAME_AW(GetVolumeNameForVolumeMountPoint)
2051 WINBASEAPI BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
2052 WINBASEAPI BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
2053 #define GetVolumePathName WINELIB_NAME_AW(GetVolumePathName)
2054 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
2055 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
2056 #define GetVolumePathNamesForVolumeName WINELIB_NAME_AW(GetVolumePathNamesForVolumeName)
2057 WINBASEAPI UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
2058 WINBASEAPI UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
2059 #define GetWindowsDirectory WINELIB_NAME_AW(GetWindowsDirectory)
2060 WINBASEAPI UINT WINAPI GetWriteWatch(DWORD,LPVOID,SIZE_T,LPVOID*,ULONG_PTR*,ULONG*);
2061 WINBASEAPI ATOM WINAPI GlobalAddAtomA(LPCSTR);
2062 WINBASEAPI ATOM WINAPI GlobalAddAtomW(LPCWSTR);
2063 #define GlobalAddAtom WINELIB_NAME_AW(GlobalAddAtom)
2064 WINBASEAPI HGLOBAL WINAPI GlobalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
2065 WINBASEAPI SIZE_T WINAPI GlobalCompact(DWORD);
2066 WINBASEAPI ATOM WINAPI GlobalDeleteAtom(ATOM);
2067 WINBASEAPI ATOM WINAPI GlobalFindAtomA(LPCSTR);
2068 WINBASEAPI ATOM WINAPI GlobalFindAtomW(LPCWSTR);
2069 #define GlobalFindAtom WINELIB_NAME_AW(GlobalFindAtom)
2070 WINBASEAPI VOID WINAPI GlobalFix(HGLOBAL);
2071 WINBASEAPI UINT WINAPI GlobalFlags(HGLOBAL);
2072 WINBASEAPI HGLOBAL WINAPI GlobalFree(HGLOBAL);
2073 WINBASEAPI UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,INT);
2074 WINBASEAPI UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,INT);
2075 #define GlobalGetAtomName WINELIB_NAME_AW(GlobalGetAtomName)
2076 WINBASEAPI HGLOBAL WINAPI GlobalHandle(LPCVOID);
2077 WINBASEAPI LPVOID WINAPI GlobalLock(HGLOBAL);
2078 WINBASEAPI VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
2079 WINBASEAPI BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
2080 WINBASEAPI HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
2081 WINBASEAPI SIZE_T WINAPI GlobalSize(HGLOBAL);
2082 WINBASEAPI VOID WINAPI GlobalUnfix(HGLOBAL);
2083 WINBASEAPI BOOL WINAPI GlobalUnlock(HGLOBAL);
2084 WINBASEAPI BOOL WINAPI GlobalUnWire(HGLOBAL);
2085 WINBASEAPI LPVOID WINAPI GlobalWire(HGLOBAL);
2086 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
2087 WINBASEAPI LPVOID WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T) __WINE_ALLOC_SIZE(3);
2088 WINBASEAPI SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
2089 WINBASEAPI HANDLE WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
2090 WINBASEAPI BOOL WINAPI HeapDestroy(HANDLE);
2091 WINBASEAPI BOOL WINAPI HeapFree(HANDLE,DWORD,LPVOID);
2092 WINBASEAPI BOOL WINAPI HeapLock(HANDLE);
2093 WINBASEAPI LPVOID WINAPI HeapReAlloc(HANDLE,DWORD,LPVOID,SIZE_T) __WINE_ALLOC_SIZE(4);
2094 WINBASEAPI BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
2095 WINBASEAPI BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
2096 WINBASEAPI SIZE_T WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
2097 WINBASEAPI BOOL WINAPI HeapUnlock(HANDLE);
2098 WINBASEAPI BOOL WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
2099 WINBASEAPI BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
2100 WINBASEAPI BOOL WINAPI InitAtomTable(DWORD);
2101 WINADVAPI BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
2102 WINBASEAPI VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
2103 WINBASEAPI void WINAPI InitializeCriticalSection(CRITICAL_SECTION *lpCrit);
2104 WINBASEAPI BOOL WINAPI InitializeCriticalSectionAndSpinCount(CRITICAL_SECTION *,DWORD);
2105 WINBASEAPI BOOL WINAPI InitializeCriticalSectionEx(CRITICAL_SECTION *,DWORD,DWORD);
2106 WINADVAPI BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
2107 WINADVAPI BOOL WINAPI InitializeSid(PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
2108 WINBASEAPI VOID WINAPI InitializeSListHead(PSLIST_HEADER);
2109 WINBASEAPI VOID WINAPI InitializeSRWLock(PSRWLOCK);
2110 WINBASEAPI BOOL WINAPI InitOnceBeginInitialize(PINIT_ONCE, DWORD, PBOOL, PVOID*);
2111 WINBASEAPI BOOL WINAPI InitOnceComplete(PINIT_ONCE, DWORD, PVOID);
2112 WINBASEAPI BOOL WINAPI InitOnceExecuteOnce(PINIT_ONCE,PINIT_ONCE_FN,PVOID,PVOID*);
2113 WINBASEAPI VOID WINAPI InitOnceInitialize(PINIT_ONCE);
2114 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
2115 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
2116 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
2117 WINBASEAPI BOOL WINAPI IsBadCodePtr(FARPROC);
2118 WINBASEAPI BOOL WINAPI IsBadHugeReadPtr(LPCVOID,UINT);
2119 WINBASEAPI BOOL WINAPI IsBadHugeWritePtr(LPVOID,UINT);
2120 WINBASEAPI BOOL WINAPI IsBadReadPtr(LPCVOID,UINT);
2121 WINBASEAPI BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
2122 WINBASEAPI BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
2123 #define IsBadStringPtr WINELIB_NAME_AW(IsBadStringPtr)
2124 WINBASEAPI BOOL WINAPI IsBadWritePtr(LPVOID,UINT);
2125 WINBASEAPI BOOL WINAPI IsDebuggerPresent(void);
2126 WINBASEAPI BOOL WINAPI IsSystemResumeAutomatic(void);
2127 WINADVAPI BOOL WINAPI IsTextUnicode(LPCVOID,INT,LPINT);
2128 WINADVAPI BOOL WINAPI IsTokenRestricted(HANDLE);
2129 WINADVAPI BOOL WINAPI IsValidAcl(PACL);
2130 WINADVAPI BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
2131 WINADVAPI BOOL WINAPI IsValidSid(PSID);
2132 WINADVAPI BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
2133 WINBASEAPI BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
2134 WINADVAPI BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
2135 WINADVAPI BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
2136 WINADVAPI BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
2137 WINBASEAPI BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
2138 WINBASEAPI BOOL WINAPI IsProcessorFeaturePresent(DWORD);
2139 WINBASEAPI void WINAPI LeaveCriticalSection(CRITICAL_SECTION *lpCrit);
2140 WINBASEAPI HMODULE WINAPI LoadLibraryA(LPCSTR);
2141 WINBASEAPI HMODULE WINAPI LoadLibraryW(LPCWSTR);
2142 #define LoadLibrary WINELIB_NAME_AW(LoadLibrary)
2143 WINBASEAPI HMODULE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
2144 WINBASEAPI HMODULE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
2145 #define LoadLibraryEx WINELIB_NAME_AW(LoadLibraryEx)
2146 WINBASEAPI DWORD WINAPI LoadModule(LPCSTR,LPVOID);
2147 WINBASEAPI HGLOBAL WINAPI LoadResource(HMODULE,HRSRC);
2148 WINBASEAPI HLOCAL WINAPI LocalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
2149 WINBASEAPI SIZE_T WINAPI LocalCompact(UINT);
2150 WINBASEAPI UINT WINAPI LocalFlags(HLOCAL);
2151 WINBASEAPI HLOCAL WINAPI LocalFree(HLOCAL);
2152 WINBASEAPI HLOCAL WINAPI LocalHandle(LPCVOID);
2153 WINBASEAPI LPVOID WINAPI LocalLock(HLOCAL);
2154 WINBASEAPI HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
2155 WINBASEAPI SIZE_T WINAPI LocalShrink(HGLOBAL,UINT);
2156 WINBASEAPI SIZE_T WINAPI LocalSize(HLOCAL);
2157 WINBASEAPI BOOL WINAPI LocalUnlock(HLOCAL);
2158 WINBASEAPI LPVOID WINAPI LockResource(HGLOBAL);
2159 #define LockSegment(handle) GlobalFix((HANDLE)(handle))
2160 WINADVAPI BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
2161 WINADVAPI BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
2162 #define LookupAccountName WINELIB_NAME_AW(LookupAccountName)
2163 WINADVAPI BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
2164 WINADVAPI BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
2165 #define LookupAccountSid WINELIB_NAME_AW(LookupAccountSid)
2166 WINBASEAPI BOOL WINAPI LocalFileTimeToFileTime(const FILETIME*,LPFILETIME);
2167 WINBASEAPI BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2168 WINBASEAPI BOOL WINAPI LockFileEx(HANDLE, DWORD, DWORD, DWORD, DWORD, LPOVERLAPPED);
2169 WINADVAPI BOOL WINAPI LogonUserA(LPCSTR,LPCSTR,LPCSTR,DWORD,DWORD,PHANDLE);
2170 WINADVAPI BOOL WINAPI LogonUserW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,DWORD,PHANDLE);
2171 #define LogonUser WINELIB_NAME_AW(LogonUser)
2172 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,LPDWORD,LPDWORD);
2173 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,LPDWORD,LPDWORD);
2174 #define LookupPrivilegeDisplayName WINELIB_NAME_AW(LookupPrivilegeDisplayName)
2175 WINADVAPI BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,LPDWORD);
2176 WINADVAPI BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,LPDWORD);
2177 #define LookupPrivilegeName WINELIB_NAME_AW(LookupPrivilegeName)
2178 WINADVAPI BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
2179 WINADVAPI BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
2180 #define LookupPrivilegeValue WINELIB_NAME_AW(LookupPrivilegeValue)
2181 WINADVAPI BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD,PACL,LPDWORD,PACL,LPDWORD,PSID,LPDWORD,PSID,LPDWORD);
2182 WINBASEAPI void WINAPI MakeCriticalSectionGlobal(CRITICAL_SECTION *lpCrit);
2183 #define MakeProcInstance(proc,inst) (proc)
2184 WINADVAPI BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD);
2185 WINADVAPI VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
2186 WINBASEAPI HMODULE WINAPI MapHModuleSL(WORD);
2187 WINBASEAPI WORD WINAPI MapHModuleLS(HMODULE);
2188 WINBASEAPI LPVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
2189 WINBASEAPI LPVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,LPVOID);
2190 WINBASEAPI BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
2191 WINBASEAPI BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
2192 #define MoveFile WINELIB_NAME_AW(MoveFile)
2193 WINBASEAPI BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
2194 WINBASEAPI BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
2195 #define MoveFileEx WINELIB_NAME_AW(MoveFileEx)
2196 WINBASEAPI BOOL WINAPI MoveFileWithProgressA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
2197 WINBASEAPI BOOL WINAPI MoveFileWithProgressW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
2198 #define MoveFileWithProgress WINELIB_NAME_AW(MoveFileWithProgress)
2199 WINBASEAPI INT WINAPI MulDiv(INT,INT,INT);
2200 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathA(LPCSTR);
2201 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR);
2202 #define NeedCurrentDirectoryForExePath WINELIB_NAME_AW(NeedCurrentDirectoryForExePath)
2203 WINADVAPI BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
2204 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,LPVOID,BOOL);
2205 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,LPVOID,BOOL);
2206 #define ObjectCloseAuditAlarm WINELIB_NAME_AW(ObjectCloseAuditAlarm)
2207 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,LPVOID,BOOL);
2208 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,LPVOID,BOOL);
2209 #define ObjectDeleteAuditAlarm WINELIB_NAME_AW(ObjectDeleteAuditAlarm)
2210 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
2211 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
2212 #define ObjectOpenAuditAlarm WINELIB_NAME_AW(ObjectOpenAuditAlarm)
2213 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2214 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2215 #define ObjectPrivilegeAuditAlarm WINELIB_NAME_AW(ObjectPrivilegeAuditAlarm)
2216 WINADVAPI HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
2217 WINADVAPI HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
2218 #define OpenBackupEventLog WINELIB_NAME_AW(OpenBackupEventLog)
2219 WINADVAPI DWORD WINAPI OpenEncryptedFileRawA(LPCSTR,ULONG,PVOID*);
2220 WINADVAPI DWORD WINAPI OpenEncryptedFileRawW(LPCWSTR,ULONG,PVOID*);
2221 #define OpenEncryptedFileRaw WINELIB_NAME_AW(OpenEncryptedFileRaw)
2222 WINBASEAPI HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
2223 WINBASEAPI HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
2224 #define OpenEvent WINELIB_NAME_AW(OpenEvent)
2225 WINADVAPI HANDLE WINAPI OpenEventLogA(LPCSTR,LPCSTR);
2226 WINADVAPI HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
2227 #define OpenEventLog WINELIB_NAME_AW(OpenEventLog)
2228 WINBASEAPI HFILE WINAPI OpenFile(LPCSTR,OFSTRUCT*,UINT);
2229 WINBASEAPI HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
2230 WINBASEAPI HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
2231 #define OpenFileMapping WINELIB_NAME_AW(OpenFileMapping)
2232 WINBASEAPI HANDLE WINAPI OpenJobObjectA(DWORD,BOOL,LPCSTR);
2233 WINBASEAPI HANDLE WINAPI OpenJobObjectW(DWORD,BOOL,LPCWSTR);
2234 #define OpenJobObject WINELIB_NAME_AW(OpenJobObject)
2235 WINBASEAPI HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
2236 WINBASEAPI HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
2237 #define OpenMutex WINELIB_NAME_AW(OpenMutex)
2238 WINBASEAPI HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
2239 WINADVAPI BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
2240 WINBASEAPI HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
2241 WINBASEAPI HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
2242 #define OpenSemaphore WINELIB_NAME_AW(OpenSemaphore)
2243 WINBASEAPI HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
2244 WINADVAPI BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
2245 WINBASEAPI HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
2246 WINBASEAPI HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
2247 #define OpenWaitableTimer WINELIB_NAME_AW(OpenWaitableTimer)
2248 WINBASEAPI VOID WINAPI OutputDebugStringA(LPCSTR);
2249 WINBASEAPI VOID WINAPI OutputDebugStringW(LPCWSTR);
2250 #define OutputDebugString WINELIB_NAME_AW(OutputDebugString)
2251 WINBASEAPI BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
2252 WINBASEAPI BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
2253 WINBASEAPI DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
2254 WINBASEAPI BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
2255 WINADVAPI BOOL WINAPI PrivilegeCheck(HANDLE,PPRIVILEGE_SET,LPBOOL);
2256 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2257 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2258 #define PrivilegedServiceAuditAlarm WINELIB_NAME_AW(PrivilegedServiceAuditAlarm)
2259 WINBASEAPI BOOL WINAPI PulseEvent(HANDLE);
2260 WINBASEAPI BOOL WINAPI PurgeComm(HANDLE,DWORD);
2261 WINBASEAPI BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
2262 WINBASEAPI USHORT WINAPI QueryDepthSList(PSLIST_HEADER);
2263 WINBASEAPI DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
2264 WINBASEAPI DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
2265 #define QueryDosDevice WINELIB_NAME_AW(QueryDosDevice)
2266 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameA(HANDLE,DWORD,LPSTR,PDWORD);
2267 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameW(HANDLE,DWORD,LPWSTR,PDWORD);
2268 #define QueryFullProcessImageName WINELIB_NAME_AW(QueryFullProcessImageName)
2269 WINBASEAPI BOOL WINAPI QueryInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD,DWORD*);
2270 WINBASEAPI BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
2271 WINBASEAPI BOOL WINAPI QueryPerformanceCounter(LARGE_INTEGER*);
2272 WINBASEAPI BOOL WINAPI QueryPerformanceFrequency(LARGE_INTEGER*);
2273 WINBASEAPI DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
2274 WINBASEAPI BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
2275 WINBASEAPI void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR *);
2276 WINADVAPI BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2277 WINADVAPI BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2278 #define ReadEventLog WINELIB_NAME_AW(ReadEventLog)
2279 WINBASEAPI BOOL WINAPI ReadDirectoryChangesW(HANDLE,LPVOID,DWORD,BOOL,DWORD,LPDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2280 WINADVAPI DWORD WINAPI ReadEncryptedFileRaw(PFE_EXPORT_FUNC,PVOID,PVOID);
2281 WINBASEAPI BOOL WINAPI ReadFile(HANDLE,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2282 WINBASEAPI BOOL WINAPI ReadFileEx(HANDLE,LPVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2283 WINBASEAPI BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2284 WINBASEAPI BOOL WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,SIZE_T*);
2285 WINADVAPI HANDLE WINAPI RegisterEventSourceA(LPCSTR,LPCSTR);
2286 WINADVAPI HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
2287 #define RegisterEventSource WINELIB_NAME_AW(RegisterEventSource)
2288 WINBASEAPI BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2289 WINBASEAPI HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2290 WINBASEAPI VOID WINAPI ReleaseActCtx(HANDLE);
2291 WINBASEAPI BOOL WINAPI ReleaseMutex(HANDLE);
2292 WINBASEAPI BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
2293 WINBASEAPI VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
2294 WINBASEAPI VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
2295 WINBASEAPI ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
2296 WINBASEAPI BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
2297 WINBASEAPI BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2298 #define ReplaceFile WINELIB_NAME_AW(ReplaceFile)
2299 WINBASEAPI BOOL WINAPI RemoveDirectoryA(LPCSTR);
2300 WINBASEAPI BOOL WINAPI RemoveDirectoryW(LPCWSTR);
2301 #define RemoveDirectory WINELIB_NAME_AW(RemoveDirectory)
2302 WINADVAPI BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR *,LPVOID);
2303 WINADVAPI BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR *,LPVOID);
2304 WINBASEAPI BOOL WINAPI RequestWakeupLatency(LATENCY_TIME latency);
2305 #define ReportEvent WINELIB_NAME_AW(ReportEvent)
2306 WINBASEAPI BOOL WINAPI ResetEvent(HANDLE);
2307 WINBASEAPI UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2308 WINBASEAPI DWORD WINAPI ResumeThread(HANDLE);
2309 WINADVAPI BOOL WINAPI RevertToSelf(void);
2310 WINBASEAPI DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2311 WINBASEAPI DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2312 #define SearchPath WINELIB_NAME_AW(SearchPath)
2313 WINADVAPI BOOL WINAPI SetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
2314 WINBASEAPI BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2315 WINBASEAPI BOOL WINAPI SetCommBreak(HANDLE);
2316 WINBASEAPI BOOL WINAPI SetCommMask(HANDLE,DWORD);
2317 WINBASEAPI BOOL WINAPI SetCommState(HANDLE,LPDCB);
2318 WINBASEAPI BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2319 WINBASEAPI BOOL WINAPI SetComputerNameA(LPCSTR);
2320 WINBASEAPI BOOL WINAPI SetComputerNameW(LPCWSTR);
2321 #define SetComputerName WINELIB_NAME_AW(SetComputerName)
2322 WINBASEAPI BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2323 WINBASEAPI BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2324 #define SetComputerNameEx WINELIB_NAME_AW(SetComputerNameEx)
2325 WINBASEAPI DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
2326 WINBASEAPI BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2327 WINBASEAPI BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2328 #define SetCurrentDirectory WINELIB_NAME_AW(SetCurrentDirectory)
2329 WINBASEAPI BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2330 WINBASEAPI BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2331 #define SetDefaultCommConfig WINELIB_NAME_AW(SetDefaultCommConfig)
2332 WINBASEAPI BOOL WINAPI SetDllDirectoryA(LPCSTR);
2333 WINBASEAPI BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2334 #define SetDllDirectory WINELIB_NAME_AW(SetDllDirectory)
2335 WINBASEAPI BOOL WINAPI SetDynamicTimeZoneInformation(const DYNAMIC_TIME_ZONE_INFORMATION*);
2336 WINBASEAPI BOOL WINAPI SetEndOfFile(HANDLE);
2337 WINBASEAPI BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2338 WINBASEAPI BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2339 #define SetEnvironmentVariable WINELIB_NAME_AW(SetEnvironmentVariable)
2340 WINBASEAPI UINT WINAPI SetErrorMode(UINT);
2341 WINBASEAPI BOOL WINAPI SetEvent(HANDLE);
2342 WINBASEAPI VOID WINAPI SetFileApisToANSI(void);
2343 WINBASEAPI VOID WINAPI SetFileApisToOEM(void);
2344 WINBASEAPI BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2345 WINBASEAPI BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2346 #define SetFileAttributes WINELIB_NAME_AW(SetFileAttributes)
2347 WINBASEAPI DWORD WINAPI SetFilePointer(HANDLE,LONG,LPLONG,DWORD);
2348 WINBASEAPI BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,LARGE_INTEGER*,DWORD);
2349 WINADVAPI BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2350 WINADVAPI BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2351 #define SetFileSecurity WINELIB_NAME_AW(SetFileSecurity)
2352 WINBASEAPI BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2353 WINBASEAPI BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
2354 WINBASEAPI UINT WINAPI SetHandleCount(UINT);
2355 WINBASEAPI BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2356 WINBASEAPI BOOL WINAPI SetInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD);
2357 WINADVAPI BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2358 WINBASEAPI BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2359 WINBASEAPI BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2360 WINBASEAPI BOOL WINAPI SetNamedPipeHandleState(HANDLE,LPDWORD,LPDWORD,LPDWORD);
2361 WINBASEAPI BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2362 WINADVAPI BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,PGENERIC_MAPPING,HANDLE);
2363 WINBASEAPI BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2364 WINBASEAPI BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2365 WINBASEAPI BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2366 WINBASEAPI BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2367 WINADVAPI BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2368 WINADVAPI BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2369 WINADVAPI BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2370 WINADVAPI BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2371 WINADVAPI BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2372 WINBASEAPI BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2373 #define SetSwapAreaSize(w) (w)
2374 WINBASEAPI BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2375 WINBASEAPI BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2376 WINBASEAPI BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2377 WINBASEAPI DWORD WINAPI SetTapeParameters(HANDLE,DWORD,LPVOID);
2378 WINBASEAPI DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2379 WINBASEAPI DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2380 WINBASEAPI BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT *);
2381 WINBASEAPI BOOL WINAPI SetThreadErrorMode(DWORD,LPDWORD);
2382 WINBASEAPI DWORD WINAPI SetThreadExecutionState(EXECUTION_STATE);
2383 WINBASEAPI DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2384 WINBASEAPI BOOL WINAPI SetThreadPriority(HANDLE,INT);
2385 WINBASEAPI BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2386 WINADVAPI BOOL WINAPI SetThreadToken(PHANDLE,HANDLE);
2387 WINBASEAPI HANDLE WINAPI SetTimerQueueTimer(HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,BOOL);
2388 WINBASEAPI BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2389 WINADVAPI BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD);
2390 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2391 WINBASEAPI BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2392 WINBASEAPI BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2393 #define SetVolumeLabel WINELIB_NAME_AW(SetVolumeLabel)
2394 WINBASEAPI BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2395 WINBASEAPI BOOL WINAPI SetVolumeMountPointW(LPCSTR,LPCSTR);
2396 #define SetVolumeMountPoint WINELIB_NAME_AW(SetVolumeMountPoint)
2397 WINBASEAPI BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,BOOL);
2398 WINBASEAPI BOOL WINAPI SetWaitableTimerEx(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,REASON_CONTEXT*,ULONG);
2399 WINBASEAPI BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2400 WINBASEAPI DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2401 WINBASEAPI DWORD WINAPI SizeofResource(HMODULE,HRSRC);
2402 WINBASEAPI VOID WINAPI Sleep(DWORD);
2403 WINBASEAPI BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
2404 WINBASEAPI BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE,PSRWLOCK,DWORD,ULONG);
2405 WINBASEAPI DWORD WINAPI SleepEx(DWORD,BOOL);
2406 WINBASEAPI VOID WINAPI SubmitThreadpoolWork(PTP_WORK);
2407 WINBASEAPI DWORD WINAPI SuspendThread(HANDLE);
2408 WINBASEAPI void WINAPI SwitchToFiber(LPVOID);
2409 WINBASEAPI BOOL WINAPI SwitchToThread(void);
2410 WINBASEAPI BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2411 WINBASEAPI BOOL WINAPI SystemTimeToTzSpecificLocalTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2412 WINBASEAPI BOOL WINAPI TerminateJobObject(HANDLE,UINT);
2413 WINBASEAPI BOOL WINAPI TerminateProcess(HANDLE,DWORD);
2414 WINBASEAPI BOOL WINAPI TerminateThread(HANDLE,DWORD);
2415 WINBASEAPI DWORD WINAPI TlsAlloc(void);
2416 WINBASEAPI BOOL WINAPI TlsFree(DWORD);
2417 WINBASEAPI LPVOID WINAPI TlsGetValue(DWORD);
2418 WINBASEAPI BOOL WINAPI TlsSetValue(DWORD,LPVOID);
2419 WINBASEAPI BOOL WINAPI TransactNamedPipe(HANDLE,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2420 WINBASEAPI BOOL WINAPI TransmitCommChar(HANDLE,CHAR);
2421 WINBASEAPI BOOL WINAPI TryAcquireSRWLockExclusive(PSRWLOCK);
2422 WINBASEAPI BOOL WINAPI TryAcquireSRWLockShared(PSRWLOCK);
2423 WINBASEAPI BOOL WINAPI TryEnterCriticalSection(CRITICAL_SECTION *lpCrit);
2424 WINBASEAPI BOOL WINAPI TzSpecificLocalTimeToSystemTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2425 WINBASEAPI LONG WINAPI UnhandledExceptionFilter(PEXCEPTION_POINTERS);
2426 WINBASEAPI BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2427 WINBASEAPI BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2428 #define UnlockSegment(handle) GlobalUnfix((HANDLE)(handle))
2429 WINBASEAPI BOOL WINAPI UnmapViewOfFile(LPCVOID);
2430 WINBASEAPI HRESULT WINAPI UnregisterApplicationRestart(void);
2431 WINBASEAPI BOOL WINAPI UnregisterWait(HANDLE);
2432 WINBASEAPI BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2433 WINBASEAPI BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,LPVOID,DWORD);
2434 WINBASEAPI BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,LPVOID,DWORD);
2435 #define UpdateResource WINELIB_NAME_AW(UpdateResource)
2436 WINBASEAPI BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2437 WINBASEAPI BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2438 #define VerifyVersionInfo WINELIB_NAME_AW(VerifyVersionInfo)
2439 WINBASEAPI LPVOID WINAPI VirtualAlloc(LPVOID,SIZE_T,DWORD,DWORD);
2440 WINBASEAPI LPVOID WINAPI VirtualAllocEx(HANDLE,LPVOID,SIZE_T,DWORD,DWORD);
2441 WINBASEAPI BOOL WINAPI VirtualFree(LPVOID,SIZE_T,DWORD);
2442 WINBASEAPI BOOL WINAPI VirtualFreeEx(HANDLE,LPVOID,SIZE_T,DWORD);
2443 WINBASEAPI BOOL WINAPI VirtualLock(LPVOID,SIZE_T);
2444 WINBASEAPI BOOL WINAPI VirtualProtect(LPVOID,SIZE_T,DWORD,LPDWORD);
2445 WINBASEAPI BOOL WINAPI VirtualProtectEx(HANDLE,LPVOID,SIZE_T,DWORD,LPDWORD);
2446 WINBASEAPI SIZE_T WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2447 WINBASEAPI SIZE_T WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2448 WINBASEAPI BOOL WINAPI VirtualUnlock(LPVOID,SIZE_T);
2449 WINBASEAPI DWORD WINAPI WTSGetActiveConsoleSessionId(void);
2450 WINBASEAPI BOOL WINAPI WaitCommEvent(HANDLE,LPDWORD,LPOVERLAPPED);
2451 WINBASEAPI BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2452 WINBASEAPI DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2453 WINBASEAPI DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2454 WINBASEAPI DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2455 WINBASEAPI DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2456 WINBASEAPI BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2457 WINBASEAPI BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2458 #define WaitNamedPipe WINELIB_NAME_AW(WaitNamedPipe)
2459 WINBASEAPI VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
2460 WINBASEAPI VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
2461 WINBASEAPI UINT WINAPI WinExec(LPCSTR,UINT);
2462 WINBASEAPI BOOL WINAPI Wow64DisableWow64FsRedirection(PVOID*);
2463 WINBASEAPI BOOLEAN WINAPI Wow64EnableWow64FsRedirection(BOOLEAN);
2464 WINBASEAPI BOOL WINAPI Wow64RevertWow64FsRedirection(PVOID);
2465 WINADVAPI DWORD WINAPI WriteEncryptedFileRaw(PFE_IMPORT_FUNC,PVOID,PVOID);
2466 WINBASEAPI BOOL WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
2467 WINBASEAPI BOOL WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2468 WINBASEAPI BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2469 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2470 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2471 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2472 WINBASEAPI BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2473 WINBASEAPI BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2474 #define WritePrivateProfileString WINELIB_NAME_AW(WritePrivateProfileString)
2475 WINBASEAPI BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2476 WINBASEAPI BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2477 #define WritePrivateProfileStruct WINELIB_NAME_AW(WritePrivateProfileStruct)
2478 WINBASEAPI BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2479 WINBASEAPI BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2480 WINBASEAPI BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2481 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2482 WINBASEAPI BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2483 WINBASEAPI BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2484 #define WriteProfileString WINELIB_NAME_AW(WriteProfileString)
2485 WINBASEAPI DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2486 #define Yield()
2487 WINBASEAPI BOOL WINAPI ZombifyActCtx(HANDLE);
2489 WINBASEAPI INT WINAPI lstrcmpA(LPCSTR,LPCSTR);
2490 WINBASEAPI INT WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2491 WINBASEAPI INT WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2492 WINBASEAPI INT WINAPI lstrcmpiW(LPCWSTR,LPCWSTR);
2494 #if !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING)
2496 WINBASEAPI LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
2497 WINBASEAPI LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
2498 WINBASEAPI LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
2499 WINBASEAPI LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
2500 WINBASEAPI LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,INT);
2501 WINBASEAPI LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,INT);
2502 WINBASEAPI INT WINAPI lstrlenA(LPCSTR);
2503 WINBASEAPI INT WINAPI lstrlenW(LPCWSTR);
2505 #else
2507 /* string functions without the exception handler */
2509 static inline LPWSTR WINAPI lstrcpynW( LPWSTR dst, LPCWSTR src, INT n )
2511 LPWSTR d = dst;
2512 LPCWSTR s = src;
2513 UINT count = n;
2515 while ((count > 1) && *s)
2517 count--;
2518 *d++ = *s++;
2520 if (count) *d = 0;
2521 return dst;
2524 static inline LPSTR WINAPI lstrcpynA( LPSTR dst, LPCSTR src, INT n )
2526 LPSTR d = dst;
2527 LPCSTR s = src;
2528 UINT count = n;
2530 while ((count > 1) && *s)
2532 count--;
2533 *d++ = *s++;
2535 if (count) *d = 0;
2536 return dst;
2539 static inline INT WINAPI lstrlenW( LPCWSTR str )
2541 const WCHAR *s = str;
2542 while (*s) s++;
2543 return s - str;
2546 static inline INT WINAPI lstrlenA( LPCSTR str )
2548 return strlen( str );
2551 static inline LPWSTR WINAPI lstrcpyW( LPWSTR dst, LPCWSTR src )
2553 WCHAR *p = dst;
2554 while ((*p++ = *src++));
2555 return dst;
2558 static inline LPSTR WINAPI lstrcpyA( LPSTR dst, LPCSTR src )
2560 return strcpy( dst, src );
2563 static inline LPWSTR WINAPI lstrcatW( LPWSTR dst, LPCWSTR src )
2565 WCHAR *p = dst;
2566 while (*p) p++;
2567 while ((*p++ = *src++));
2568 return dst;
2571 static inline LPSTR WINAPI lstrcatA( LPSTR dst, LPCSTR src )
2573 return strcat( dst, src );
2576 /* strncpy doesn't do what you think, don't use it */
2577 #undef strncpy
2578 #define strncpy(d,s,n) error do_not_use_strncpy_use_lstrcpynA_or_memcpy_instead
2580 #endif /* !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING) */
2582 #define lstrcat WINELIB_NAME_AW(lstrcat)
2583 #define lstrcmp WINELIB_NAME_AW(lstrcmp)
2584 #define lstrcmpi WINELIB_NAME_AW(lstrcmpi)
2585 #define lstrcpy WINELIB_NAME_AW(lstrcpy)
2586 #define lstrcpyn WINELIB_NAME_AW(lstrcpyn)
2587 #define lstrlen WINELIB_NAME_AW(lstrlen)
2589 WINBASEAPI LONG WINAPI _hread(HFILE,LPVOID,LONG);
2590 WINBASEAPI LONG WINAPI _hwrite(HFILE,LPCSTR,LONG);
2591 WINBASEAPI HFILE WINAPI _lcreat(LPCSTR,INT);
2592 WINBASEAPI HFILE WINAPI _lclose(HFILE);
2593 WINBASEAPI LONG WINAPI _llseek(HFILE,LONG,INT);
2594 WINBASEAPI HFILE WINAPI _lopen(LPCSTR,INT);
2595 WINBASEAPI UINT WINAPI _lread(HFILE,LPVOID,UINT);
2596 WINBASEAPI UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
2598 /* compatibility macros */
2599 #define FillMemory RtlFillMemory
2600 #define MoveMemory RtlMoveMemory
2601 #define ZeroMemory RtlZeroMemory
2602 #define CopyMemory RtlCopyMemory
2604 /* Wine internal functions */
2606 extern char * CDECL wine_get_unix_file_name( LPCWSTR dos );
2607 extern WCHAR * CDECL wine_get_dos_file_name( LPCSTR str );
2610 /* Interlocked functions */
2612 #ifdef __i386__
2613 # if defined(__GNUC__) && !defined(_NTSYSTEM_) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2615 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2617 LONG ret;
2618 __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2619 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2620 return ret;
2623 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2625 LONG ret;
2626 __asm__ __volatile__( "lock; xchgl %0,(%1)"
2627 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2628 return ret;
2631 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2633 LONG ret;
2634 __asm__ __volatile__( "lock; xaddl %0,(%1)"
2635 : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2636 return ret;
2639 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2641 return InterlockedExchangeAdd( dest, 1 ) + 1;
2644 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2646 return InterlockedExchangeAdd( dest, -1 ) - 1;
2649 # else /* __GNUC__ */
2651 WINBASEAPI LONG WINAPI InterlockedCompareExchange(LONG volatile*,LONG,LONG);
2652 WINBASEAPI LONG WINAPI InterlockedDecrement(LONG volatile*);
2653 WINBASEAPI LONG WINAPI InterlockedExchange(LONG volatile*,LONG);
2654 WINBASEAPI LONG WINAPI InterlockedExchangeAdd(LONG volatile*,LONG);
2655 WINBASEAPI LONG WINAPI InterlockedIncrement(LONG volatile*);
2657 # endif /* __GNUC__ */
2659 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2661 return (PVOID)InterlockedCompareExchange( (LONG volatile*)dest, (LONG)xchg, (LONG)compare );
2664 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2666 return (PVOID)InterlockedExchange( (LONG volatile*)dest, (LONG)val );
2669 WINBASEAPI LONGLONG WINAPI InterlockedCompareExchange64(LONGLONG volatile*,LONGLONG,LONGLONG);
2671 #elif defined(_MSC_VER)
2673 #pragma intrinsic(_InterlockedCompareExchange)
2674 #pragma intrinsic(_InterlockedCompareExchangePointer)
2675 #pragma intrinsic(_InterlockedCompareExchange64)
2676 #pragma intrinsic(_InterlockedExchange)
2677 #pragma intrinsic(_InterlockedExchangePointer)
2678 #pragma intrinsic(_InterlockedExchangeAdd)
2679 #pragma intrinsic(_InterlockedIncrement)
2680 #pragma intrinsic(_InterlockedDecrement)
2682 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2684 return _InterlockedCompareExchange( dest, xchg, compare );
2687 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2689 return _InterlockedCompareExchangePointer( dest, xchg, compare );
2692 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
2694 return _InterlockedCompareExchange64( dest, xchg, compare );
2697 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2699 return _InterlockedExchange( dest, val );
2702 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2704 return _InterlockedExchangePointer( dest, val );
2707 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2709 return _InterlockedExchangeAdd( dest, incr );
2712 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2714 return _InterlockedIncrement( dest );
2717 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2719 return _InterlockedDecrement( dest );
2722 #elif defined(__GNUC__)
2724 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2726 return __sync_val_compare_and_swap( dest, compare, xchg );
2729 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2731 return __sync_val_compare_and_swap( dest, compare, xchg );
2734 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
2736 return __sync_val_compare_and_swap( dest, compare, xchg );
2739 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2741 LONG ret;
2742 #ifdef __x86_64__
2743 __asm__ __volatile__( "lock; xchgl %0,(%1)" : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2744 #else
2745 do ret = *dest; while (!__sync_bool_compare_and_swap( dest, ret, val ));
2746 #endif
2747 return ret;
2750 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2752 PVOID ret;
2753 #ifdef __x86_64__
2754 __asm__ __volatile__( "lock; xchgq %0,(%1)" : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2755 #else
2756 do ret = *dest; while (!__sync_bool_compare_and_swap( dest, ret, val ));
2757 #endif
2758 return ret;
2761 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2763 return __sync_fetch_and_add( dest, incr );
2766 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2768 return __sync_add_and_fetch( dest, 1 );
2771 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2773 return __sync_add_and_fetch( dest, -1 );
2776 #endif /* __i386__ */
2778 /* A few optimizations for gcc */
2780 #if defined(__GNUC__) && !defined(__MINGW32__) && (defined(__i386__) || defined(__x86_64__)) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2782 static FORCEINLINE DWORD WINAPI GetLastError(void)
2784 DWORD ret;
2785 #ifdef __x86_64__
2786 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x68,%0" : "=r" (ret) );
2787 #else
2788 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x34,%0" : "=r" (ret) );
2789 #endif
2790 return ret;
2793 static FORCEINLINE DWORD WINAPI GetCurrentProcessId(void)
2795 DWORD ret;
2796 #ifdef __x86_64__
2797 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x40,%0" : "=r" (ret) );
2798 #else
2799 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x20,%0" : "=r" (ret) );
2800 #endif
2801 return ret;
2804 static FORCEINLINE DWORD WINAPI GetCurrentThreadId(void)
2806 DWORD ret;
2807 #ifdef __x86_64__
2808 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x48,%0" : "=r" (ret) );
2809 #else
2810 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x24,%0" : "=r" (ret) );
2811 #endif
2812 return ret;
2815 static FORCEINLINE void WINAPI SetLastError( DWORD err )
2817 #ifdef __x86_64__
2818 __asm__ __volatile__( ".byte 0x65\n\tmovl %0,0x68" : : "r" (err) : "memory" );
2819 #else
2820 __asm__ __volatile__( ".byte 0x64\n\tmovl %0,0x34" : : "r" (err) : "memory" );
2821 #endif
2824 static FORCEINLINE HANDLE WINAPI GetProcessHeap(void)
2826 HANDLE *pdb;
2827 #ifdef __x86_64__
2828 __asm__ __volatile__( ".byte 0x65\n\tmovq 0x60,%0" : "=r" (pdb) );
2829 return pdb[0x30 / sizeof(HANDLE)]; /* get dword at offset 0x30 in pdb */
2830 #else
2831 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x30,%0" : "=r" (pdb) );
2832 return pdb[0x18 / sizeof(HANDLE)]; /* get dword at offset 0x18 in pdb */
2833 #endif
2836 #else /* __GNUC__ */
2838 WINBASEAPI DWORD WINAPI GetCurrentProcessId(void);
2839 WINBASEAPI DWORD WINAPI GetCurrentThreadId(void);
2840 WINBASEAPI DWORD WINAPI GetLastError(void);
2841 WINBASEAPI HANDLE WINAPI GetProcessHeap(void);
2842 WINBASEAPI VOID WINAPI SetLastError(DWORD);
2844 #endif /* __GNUC__ */
2846 #ifdef __WINESRC__
2847 #define GetCurrentProcess() ((HANDLE)~(ULONG_PTR)0)
2848 #define GetCurrentThread() ((HANDLE)~(ULONG_PTR)1)
2849 #endif
2851 /* WinMain(entry point) must be declared in winbase.h. */
2852 /* If this is not declared, we cannot compile many sources written with C++. */
2853 int WINAPI WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
2855 #ifdef __WINESRC__
2856 /* shouldn't be here, but is nice for type checking */
2857 BOOL WINAPI DllMain( HINSTANCE hinst, DWORD reason, LPVOID reserved ) DECLSPEC_HIDDEN;
2858 #endif
2860 #ifdef __cplusplus
2862 #endif
2864 #endif /* __WINE_WINBASE_H */