msvcrt: _Gettnames() should respect user overrides.
[wine.git] / include / winbase.h
blobcc719c696cdc610fb32d40d37b2312f38804d1fc
1 /*
2 * Copyright (C) the Wine project
4 * This library is free software; you can redistribute it and/or
5 * modify it under the terms of the GNU Lesser General Public
6 * License as published by the Free Software Foundation; either
7 * version 2.1 of the License, or (at your option) any later version.
9 * This library is distributed in the hope that it will be useful,
10 * but WITHOUT ANY WARRANTY; without even the implied warranty of
11 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
12 * Lesser General Public License for more details.
14 * You should have received a copy of the GNU Lesser General Public
15 * License along with this library; if not, write to the Free Software
16 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19 #ifndef __WINE_WINBASE_H
20 #define __WINE_WINBASE_H
22 #include <winerror.h>
24 #ifdef __cplusplus
25 extern "C" {
26 #endif
28 #ifdef _KERNEL32_
29 #define WINBASEAPI
30 #else
31 #define WINBASEAPI DECLSPEC_IMPORT
32 #endif
34 #ifdef _ADVAPI32_
35 #define WINADVAPI
36 #else
37 #define WINADVAPI DECLSPEC_IMPORT
38 #endif
40 #include <libloaderapi.h>
42 /* Windows Exit Procedure flag values */
43 #define WEP_FREE_DLL 0
44 #define WEP_SYSTEM_EXIT 1
46 typedef DWORD (CALLBACK *LPTHREAD_START_ROUTINE)(LPVOID);
48 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
49 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
51 #define FIBER_FLAG_FLOAT_SWITCH 1
53 typedef RTL_CRITICAL_SECTION CRITICAL_SECTION;
54 typedef PRTL_CRITICAL_SECTION PCRITICAL_SECTION;
55 typedef PRTL_CRITICAL_SECTION LPCRITICAL_SECTION;
57 typedef RTL_CRITICAL_SECTION_DEBUG CRITICAL_SECTION_DEBUG;
58 typedef PRTL_CRITICAL_SECTION_DEBUG PCRITICAL_SECTION_DEBUG;
59 typedef PRTL_CRITICAL_SECTION_DEBUG LPCRITICAL_SECTION_DEBUG;
61 #define CRITICAL_SECTION_NO_DEBUG_INFO RTL_CRITICAL_SECTION_FLAG_NO_DEBUG_INFO
63 typedef RTL_SRWLOCK SRWLOCK;
64 typedef PRTL_SRWLOCK PSRWLOCK;
66 #define SRWLOCK_INIT RTL_SRWLOCK_INIT
68 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK;
70 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
71 #define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
72 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
74 #define EXCEPTION_DEBUG_EVENT 1
75 #define CREATE_THREAD_DEBUG_EVENT 2
76 #define CREATE_PROCESS_DEBUG_EVENT 3
77 #define EXIT_THREAD_DEBUG_EVENT 4
78 #define EXIT_PROCESS_DEBUG_EVENT 5
79 #define LOAD_DLL_DEBUG_EVENT 6
80 #define UNLOAD_DLL_DEBUG_EVENT 7
81 #define OUTPUT_DEBUG_STRING_EVENT 8
82 #define RIP_EVENT 9
84 typedef struct _EXCEPTION_DEBUG_INFO {
85 EXCEPTION_RECORD ExceptionRecord;
86 DWORD dwFirstChance;
87 } EXCEPTION_DEBUG_INFO;
89 typedef struct _CREATE_THREAD_DEBUG_INFO {
90 HANDLE hThread;
91 LPVOID lpThreadLocalBase;
92 LPTHREAD_START_ROUTINE lpStartAddress;
93 } CREATE_THREAD_DEBUG_INFO;
95 typedef struct _CREATE_PROCESS_DEBUG_INFO {
96 HANDLE hFile;
97 HANDLE hProcess;
98 HANDLE hThread;
99 LPVOID lpBaseOfImage;
100 DWORD dwDebugInfoFileOffset;
101 DWORD nDebugInfoSize;
102 LPVOID lpThreadLocalBase;
103 LPTHREAD_START_ROUTINE lpStartAddress;
104 LPVOID lpImageName;
105 WORD fUnicode;
106 } CREATE_PROCESS_DEBUG_INFO;
108 typedef struct _EXIT_THREAD_DEBUG_INFO {
109 DWORD dwExitCode;
110 } EXIT_THREAD_DEBUG_INFO;
112 typedef struct _EXIT_PROCESS_DEBUG_INFO {
113 DWORD dwExitCode;
114 } EXIT_PROCESS_DEBUG_INFO;
116 typedef struct _LOAD_DLL_DEBUG_INFO {
117 HANDLE hFile;
118 LPVOID lpBaseOfDll;
119 DWORD dwDebugInfoFileOffset;
120 DWORD nDebugInfoSize;
121 LPVOID lpImageName;
122 WORD fUnicode;
123 } LOAD_DLL_DEBUG_INFO;
125 typedef struct _UNLOAD_DLL_DEBUG_INFO {
126 LPVOID lpBaseOfDll;
127 } UNLOAD_DLL_DEBUG_INFO;
129 typedef struct _OUTPUT_DEBUG_STRING_INFO {
130 LPSTR lpDebugStringData;
131 WORD fUnicode;
132 WORD nDebugStringLength;
133 } OUTPUT_DEBUG_STRING_INFO;
135 typedef struct _RIP_INFO {
136 DWORD dwError;
137 DWORD dwType;
138 } RIP_INFO;
140 typedef struct _DEBUG_EVENT {
141 DWORD dwDebugEventCode;
142 DWORD dwProcessId;
143 DWORD dwThreadId;
144 union {
145 EXCEPTION_DEBUG_INFO Exception;
146 CREATE_THREAD_DEBUG_INFO CreateThread;
147 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
148 EXIT_THREAD_DEBUG_INFO ExitThread;
149 EXIT_PROCESS_DEBUG_INFO ExitProcess;
150 LOAD_DLL_DEBUG_INFO LoadDll;
151 UNLOAD_DLL_DEBUG_INFO UnloadDll;
152 OUTPUT_DEBUG_STRING_INFO DebugString;
153 RIP_INFO RipInfo;
154 } u;
155 } DEBUG_EVENT, *LPDEBUG_EVENT;
157 typedef PCONTEXT LPCONTEXT;
158 typedef PEXCEPTION_RECORD LPEXCEPTION_RECORD;
159 typedef PEXCEPTION_POINTERS LPEXCEPTION_POINTERS;
161 typedef LONG (CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(PEXCEPTION_POINTERS);
162 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
164 #define OFS_MAXPATHNAME 128
165 typedef struct _OFSTRUCT
167 BYTE cBytes;
168 BYTE fFixedDisk;
169 WORD nErrCode;
170 WORD Reserved1;
171 WORD Reserved2;
172 CHAR szPathName[OFS_MAXPATHNAME];
173 } OFSTRUCT, *POFSTRUCT, *LPOFSTRUCT;
175 #define OF_READ 0x0000
176 #define OF_WRITE 0x0001
177 #define OF_READWRITE 0x0002
178 #define OF_SHARE_COMPAT 0x0000
179 #define OF_SHARE_EXCLUSIVE 0x0010
180 #define OF_SHARE_DENY_WRITE 0x0020
181 #define OF_SHARE_DENY_READ 0x0030
182 #define OF_SHARE_DENY_NONE 0x0040
183 #define OF_PARSE 0x0100
184 #define OF_DELETE 0x0200
185 #define OF_VERIFY 0x0400 /* Used with OF_REOPEN */
186 #define OF_SEARCH 0x0400 /* Used without OF_REOPEN */
187 #define OF_CANCEL 0x0800
188 #define OF_CREATE 0x1000
189 #define OF_PROMPT 0x2000
190 #define OF_EXIST 0x4000
191 #define OF_REOPEN 0x8000
193 /* SetErrorMode values */
194 #define SEM_FAILCRITICALERRORS 0x0001
195 #define SEM_NOGPFAULTERRORBOX 0x0002
196 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
197 #define SEM_NOOPENFILEERRORBOX 0x8000
199 /* CopyFileEx flags */
200 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
201 #define COPY_FILE_RESTARTABLE 0x00000002
202 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
203 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
204 #define COPY_FILE_COPY_SYMLINK 0x00000800
205 #define COPY_FILE_NO_BUFFERING 0x00001000
207 /* return values for CopyProgressRoutine */
208 #define PROGRESS_CONTINUE 0
209 #define PROGRESS_CANCEL 1
210 #define PROGRESS_STOP 2
211 #define PROGRESS_QUIET 3
213 /* reason codes for CopyProgressRoutine */
214 #define CALLBACK_CHUNK_FINISHED 0
215 #define CALLBACK_STREAM_SWITCH 1
217 /* GetTempFileName() Flags */
218 #define TF_FORCEDRIVE 0x80
220 #define DRIVE_UNKNOWN 0
221 #define DRIVE_NO_ROOT_DIR 1
222 #define DRIVE_REMOVABLE 2
223 #define DRIVE_FIXED 3
224 #define DRIVE_REMOTE 4
225 /* Win32 additions */
226 #define DRIVE_CDROM 5
227 #define DRIVE_RAMDISK 6
229 #define MAX_COMPUTERNAME_LENGTH 15
231 /* The security attributes structure */
232 typedef struct _SECURITY_ATTRIBUTES
234 DWORD nLength;
235 LPVOID lpSecurityDescriptor;
236 BOOL bInheritHandle;
237 } SECURITY_ATTRIBUTES, *PSECURITY_ATTRIBUTES, *LPSECURITY_ATTRIBUTES;
239 #ifndef _FILETIME_
240 #define _FILETIME_
241 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
242 typedef struct _FILETIME
244 #ifdef WORDS_BIGENDIAN
245 DWORD dwHighDateTime;
246 DWORD dwLowDateTime;
247 #else
248 DWORD dwLowDateTime;
249 DWORD dwHighDateTime;
250 #endif
251 } FILETIME, *PFILETIME, *LPFILETIME;
252 #endif /* _FILETIME_ */
254 /* Find* structures */
255 typedef struct _WIN32_FIND_DATAA
257 DWORD dwFileAttributes;
258 FILETIME ftCreationTime;
259 FILETIME ftLastAccessTime;
260 FILETIME ftLastWriteTime;
261 DWORD nFileSizeHigh;
262 DWORD nFileSizeLow;
263 DWORD dwReserved0;
264 DWORD dwReserved1;
265 CHAR cFileName[260];
266 CHAR cAlternateFileName[14];
267 } WIN32_FIND_DATAA, *PWIN32_FIND_DATAA, *LPWIN32_FIND_DATAA;
269 typedef struct _WIN32_FIND_DATAW
271 DWORD dwFileAttributes;
272 FILETIME ftCreationTime;
273 FILETIME ftLastAccessTime;
274 FILETIME ftLastWriteTime;
275 DWORD nFileSizeHigh;
276 DWORD nFileSizeLow;
277 DWORD dwReserved0;
278 DWORD dwReserved1;
279 WCHAR cFileName[260];
280 WCHAR cAlternateFileName[14];
281 } WIN32_FIND_DATAW, *PWIN32_FIND_DATAW, *LPWIN32_FIND_DATAW;
283 DECL_WINELIB_TYPE_AW(WIN32_FIND_DATA)
284 DECL_WINELIB_TYPE_AW(PWIN32_FIND_DATA)
285 DECL_WINELIB_TYPE_AW(LPWIN32_FIND_DATA)
287 typedef enum _FINDEX_INFO_LEVELS
289 FindExInfoStandard,
290 FindExInfoBasic,
291 FindExInfoMaxInfoLevel
292 } FINDEX_INFO_LEVELS;
294 #define FIND_FIRST_EX_CASE_SENSITIVE 1
295 #define FIND_FIRST_EX_LARGE_FETCH 2
297 typedef enum _FINDEX_SEARCH_OPS
299 FindExSearchNameMatch,
300 FindExSearchLimitToDirectories,
301 FindExSearchLimitToDevices,
302 FindExSearchMaxSearchOp
303 } FINDEX_SEARCH_OPS;
305 typedef struct _PROCESS_HEAP_ENTRY
307 LPVOID lpData;
308 DWORD cbData;
309 BYTE cbOverhead;
310 BYTE iRegionIndex;
311 WORD wFlags;
312 union {
313 struct {
314 HANDLE hMem;
315 DWORD dwReserved[3];
316 } Block;
317 struct {
318 DWORD dwCommittedSize;
319 DWORD dwUnCommittedSize;
320 LPVOID lpFirstBlock;
321 LPVOID lpLastBlock;
322 } Region;
323 } DUMMYUNIONNAME;
324 } PROCESS_HEAP_ENTRY, *PPROCESS_HEAP_ENTRY, *LPPROCESS_HEAP_ENTRY;
326 #define PROCESS_HEAP_REGION 0x0001
327 #define PROCESS_HEAP_UNCOMMITTED_RANGE 0x0002
328 #define PROCESS_HEAP_ENTRY_BUSY 0x0004
329 #define PROCESS_HEAP_ENTRY_MOVEABLE 0x0010
330 #define PROCESS_HEAP_ENTRY_DDESHARE 0x0020
332 #define INVALID_HANDLE_VALUE ((HANDLE)~(ULONG_PTR)0)
333 #define INVALID_FILE_SIZE (~0u)
334 #define INVALID_SET_FILE_POINTER (~0u)
335 #define INVALID_FILE_ATTRIBUTES (~0u)
337 #define LOCKFILE_FAIL_IMMEDIATELY 1
338 #define LOCKFILE_EXCLUSIVE_LOCK 2
340 #define FLS_OUT_OF_INDEXES (~0u)
341 #define TLS_OUT_OF_INDEXES (~0u)
343 #define SHUTDOWN_NORETRY 1
345 /* comm */
347 #define CBR_110 0xFF10
348 #define CBR_300 0xFF11
349 #define CBR_600 0xFF12
350 #define CBR_1200 0xFF13
351 #define CBR_2400 0xFF14
352 #define CBR_4800 0xFF15
353 #define CBR_9600 0xFF16
354 #define CBR_14400 0xFF17
355 #define CBR_19200 0xFF18
356 #define CBR_38400 0xFF1B
357 #define CBR_56000 0xFF1F
358 #define CBR_57600 0xFF20
359 #define CBR_115200 0xFF21
360 #define CBR_128000 0xFF23
361 #define CBR_256000 0xFF27
363 #define NOPARITY 0
364 #define ODDPARITY 1
365 #define EVENPARITY 2
366 #define MARKPARITY 3
367 #define SPACEPARITY 4
368 #define ONESTOPBIT 0
369 #define ONE5STOPBITS 1
370 #define TWOSTOPBITS 2
372 #define IGNORE 0
373 #define INFINITE 0xFFFFFFFF
375 #define CE_RXOVER 0x0001
376 #define CE_OVERRUN 0x0002
377 #define CE_RXPARITY 0x0004
378 #define CE_FRAME 0x0008
379 #define CE_BREAK 0x0010
380 #define CE_CTSTO 0x0020
381 #define CE_DSRTO 0x0040
382 #define CE_RLSDTO 0x0080
383 #define CE_TXFULL 0x0100
384 #define CE_PTO 0x0200
385 #define CE_IOE 0x0400
386 #define CE_DNS 0x0800
387 #define CE_OOP 0x1000
388 #define CE_MODE 0x8000
390 #define IE_BADID -1
391 #define IE_OPEN -2
392 #define IE_NOPEN -3
393 #define IE_MEMORY -4
394 #define IE_DEFAULT -5
395 #define IE_HARDWARE -10
396 #define IE_BYTESIZE -11
397 #define IE_BAUDRATE -12
399 #define EV_RXCHAR 0x0001
400 #define EV_RXFLAG 0x0002
401 #define EV_TXEMPTY 0x0004
402 #define EV_CTS 0x0008
403 #define EV_DSR 0x0010
404 #define EV_RLSD 0x0020
405 #define EV_BREAK 0x0040
406 #define EV_ERR 0x0080
407 #define EV_RING 0x0100
408 #define EV_PERR 0x0200
409 #define EV_RX80FULL 0x0400
410 #define EV_EVENT1 0x0800
411 #define EV_EVENT2 0x1000
413 #define SETXOFF 1
414 #define SETXON 2
415 #define SETRTS 3
416 #define CLRRTS 4
417 #define SETDTR 5
418 #define CLRDTR 6
419 #define RESETDEV 7
420 #define SETBREAK 8
421 #define CLRBREAK 9
423 /* Purge functions for Comm Port */
424 #define PURGE_TXABORT 0x0001 /* Kill the pending/current writes to the
425 comm port */
426 #define PURGE_RXABORT 0x0002 /*Kill the pending/current reads to
427 the comm port */
428 #define PURGE_TXCLEAR 0x0004 /* Kill the transmit queue if there*/
429 #define PURGE_RXCLEAR 0x0008 /* Kill the typeahead buffer if there*/
432 /* Modem Status Flags */
433 #define MS_CTS_ON ((DWORD)0x0010)
434 #define MS_DSR_ON ((DWORD)0x0020)
435 #define MS_RING_ON ((DWORD)0x0040)
436 #define MS_RLSD_ON ((DWORD)0x0080)
438 #define RTS_CONTROL_DISABLE 0
439 #define RTS_CONTROL_ENABLE 1
440 #define RTS_CONTROL_HANDSHAKE 2
441 #define RTS_CONTROL_TOGGLE 3
443 #define DTR_CONTROL_DISABLE 0
444 #define DTR_CONTROL_ENABLE 1
445 #define DTR_CONTROL_HANDSHAKE 2
448 #define LMEM_FIXED 0
449 #define LMEM_MOVEABLE 0x0002
450 #define LMEM_NOCOMPACT 0x0010
451 #define LMEM_NODISCARD 0x0020
452 #define LMEM_ZEROINIT 0x0040
453 #define LMEM_MODIFY 0x0080
454 #define LMEM_DISCARDABLE 0x0F00
455 #define LMEM_DISCARDED 0x4000
456 #define LMEM_INVALID_HANDLE 0x8000
457 #define LMEM_LOCKCOUNT 0x00FF
459 #define LPTR (LMEM_FIXED | LMEM_ZEROINIT)
460 #define LHND (LMEM_MOVEABLE | LMEM_ZEROINIT)
462 #define NONZEROLHND (LMEM_MOVEABLE)
463 #define NONZEROLPTR (LMEM_FIXED)
465 #define LocalDiscard(h) (LocalReAlloc((h),0,LMEM_MOVEABLE))
467 #define GMEM_FIXED 0x0000
468 #define GMEM_MOVEABLE 0x0002
469 #define GMEM_NOCOMPACT 0x0010
470 #define GMEM_NODISCARD 0x0020
471 #define GMEM_ZEROINIT 0x0040
472 #define GMEM_MODIFY 0x0080
473 #define GMEM_DISCARDABLE 0x0100
474 #define GMEM_NOT_BANKED 0x1000
475 #define GMEM_SHARE 0x2000
476 #define GMEM_DDESHARE 0x2000
477 #define GMEM_NOTIFY 0x4000
478 #define GMEM_LOWER GMEM_NOT_BANKED
479 #define GMEM_DISCARDED 0x4000
480 #define GMEM_LOCKCOUNT 0x00ff
481 #define GMEM_INVALID_HANDLE 0x8000
483 #define GHND (GMEM_MOVEABLE | GMEM_ZEROINIT)
484 #define GPTR (GMEM_FIXED | GMEM_ZEROINIT)
486 #define GlobalLRUNewest(h) ((HANDLE)(h))
487 #define GlobalLRUOldest(h) ((HANDLE)(h))
488 #define GlobalDiscard(h) (GlobalReAlloc((h),0,GMEM_MOVEABLE))
490 #define INVALID_ATOM ((ATOM)0)
491 #define MAXINTATOM 0xc000
492 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
493 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
494 #else
495 #define MAKEINTATOM(atom) ((LPTSTR)((ULONG_PTR)((WORD)(atom))))
496 #endif
498 typedef struct tagMEMORYSTATUS
500 DWORD dwLength;
501 DWORD dwMemoryLoad;
502 SIZE_T dwTotalPhys;
503 SIZE_T dwAvailPhys;
504 SIZE_T dwTotalPageFile;
505 SIZE_T dwAvailPageFile;
506 SIZE_T dwTotalVirtual;
507 SIZE_T dwAvailVirtual;
508 } MEMORYSTATUS, *LPMEMORYSTATUS;
510 #include <pshpack8.h>
511 typedef struct tagMEMORYSTATUSEX {
512 DWORD dwLength;
513 DWORD dwMemoryLoad;
514 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPhys;
515 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPhys;
516 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPageFile;
517 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPageFile;
518 DWORDLONG DECLSPEC_ALIGN(8) ullTotalVirtual;
519 DWORDLONG DECLSPEC_ALIGN(8) ullAvailVirtual;
520 DWORDLONG DECLSPEC_ALIGN(8) ullAvailExtendedVirtual;
521 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
522 #include <poppack.h>
524 typedef enum _MEMORY_RESOURCE_NOTIFICATION_TYPE {
525 LowMemoryResourceNotification,
526 HighMemoryResourceNotification
527 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
529 #ifndef _SYSTEMTIME_
530 #define _SYSTEMTIME_
531 typedef struct _SYSTEMTIME{
532 WORD wYear;
533 WORD wMonth;
534 WORD wDayOfWeek;
535 WORD wDay;
536 WORD wHour;
537 WORD wMinute;
538 WORD wSecond;
539 WORD wMilliseconds;
540 } SYSTEMTIME, *PSYSTEMTIME, *LPSYSTEMTIME;
541 #endif /* _SYSTEMTIME_ */
543 /* The 'overlapped' data structure used by async I/O functions.
545 typedef struct _OVERLAPPED {
546 #ifdef WORDS_BIGENDIAN
547 ULONG_PTR InternalHigh;
548 ULONG_PTR Internal;
549 #else
550 ULONG_PTR Internal;
551 ULONG_PTR InternalHigh;
552 #endif
553 union {
554 struct {
555 #ifdef WORDS_BIGENDIAN
556 DWORD OffsetHigh;
557 DWORD Offset;
558 #else
559 DWORD Offset;
560 DWORD OffsetHigh;
561 #endif
562 } DUMMYSTRUCTNAME;
563 PVOID Pointer;
564 } DUMMYUNIONNAME;
565 HANDLE hEvent;
566 } OVERLAPPED, *LPOVERLAPPED;
568 typedef VOID (CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
570 /* Process startup information.
573 /* STARTUPINFO.dwFlags */
574 #define STARTF_USESHOWWINDOW 0x00000001
575 #define STARTF_USESIZE 0x00000002
576 #define STARTF_USEPOSITION 0x00000004
577 #define STARTF_USECOUNTCHARS 0x00000008
578 #define STARTF_USEFILLATTRIBUTE 0x00000010
579 #define STARTF_RUNFULLSCREEN 0x00000020
580 #define STARTF_FORCEONFEEDBACK 0x00000040
581 #define STARTF_FORCEOFFFEEDBACK 0x00000080
582 #define STARTF_USESTDHANDLES 0x00000100
583 #define STARTF_USEHOTKEY 0x00000200
585 typedef struct _STARTUPINFOA{
586 DWORD cb; /* 00: size of struct */
587 LPSTR lpReserved; /* 04: */
588 LPSTR lpDesktop; /* 08: */
589 LPSTR lpTitle; /* 0c: */
590 DWORD dwX; /* 10: */
591 DWORD dwY; /* 14: */
592 DWORD dwXSize; /* 18: */
593 DWORD dwYSize; /* 1c: */
594 DWORD dwXCountChars; /* 20: */
595 DWORD dwYCountChars; /* 24: */
596 DWORD dwFillAttribute; /* 28: */
597 DWORD dwFlags; /* 2c: */
598 WORD wShowWindow; /* 30: */
599 WORD cbReserved2; /* 32: */
600 BYTE *lpReserved2; /* 34: */
601 HANDLE hStdInput; /* 38: */
602 HANDLE hStdOutput; /* 3c: */
603 HANDLE hStdError; /* 40: */
604 } STARTUPINFOA, *LPSTARTUPINFOA;
606 typedef struct _STARTUPINFOW{
607 DWORD cb;
608 LPWSTR lpReserved;
609 LPWSTR lpDesktop;
610 LPWSTR lpTitle;
611 DWORD dwX;
612 DWORD dwY;
613 DWORD dwXSize;
614 DWORD dwYSize;
615 DWORD dwXCountChars;
616 DWORD dwYCountChars;
617 DWORD dwFillAttribute;
618 DWORD dwFlags;
619 WORD wShowWindow;
620 WORD cbReserved2;
621 BYTE *lpReserved2;
622 HANDLE hStdInput;
623 HANDLE hStdOutput;
624 HANDLE hStdError;
625 } STARTUPINFOW, *LPSTARTUPINFOW;
627 DECL_WINELIB_TYPE_AW(STARTUPINFO)
628 DECL_WINELIB_TYPE_AW(LPSTARTUPINFO)
630 typedef struct _PROCESS_INFORMATION{
631 HANDLE hProcess;
632 HANDLE hThread;
633 DWORD dwProcessId;
634 DWORD dwThreadId;
635 } PROCESS_INFORMATION, *PPROCESS_INFORMATION, *LPPROCESS_INFORMATION;
637 typedef struct _TIME_DYNAMIC_ZONE_INFORMATION
639 LONG Bias;
640 WCHAR StandardName[32];
641 SYSTEMTIME StandardDate;
642 LONG StandardBias;
643 WCHAR DaylightName[32];
644 SYSTEMTIME DaylightDate;
645 LONG DaylightBias;
646 WCHAR TimeZoneKeyName[128];
647 BOOLEAN DynamicDaylightTimeDisabled;
648 } DYNAMIC_TIME_ZONE_INFORMATION, *PDYNAMIC_TIME_ZONE_INFORMATION;
650 typedef struct _TIME_ZONE_INFORMATION{
651 LONG Bias;
652 WCHAR StandardName[32];
653 SYSTEMTIME StandardDate;
654 LONG StandardBias;
655 WCHAR DaylightName[32];
656 SYSTEMTIME DaylightDate;
657 LONG DaylightBias;
658 } TIME_ZONE_INFORMATION, *PTIME_ZONE_INFORMATION, *LPTIME_ZONE_INFORMATION;
660 #define TIME_ZONE_ID_INVALID ((DWORD)0xFFFFFFFF)
661 #define TIME_ZONE_ID_UNKNOWN 0
662 #define TIME_ZONE_ID_STANDARD 1
663 #define TIME_ZONE_ID_DAYLIGHT 2
665 /* CreateProcess: dwCreationFlag values
667 #define DEBUG_PROCESS 0x00000001
668 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
669 #define CREATE_SUSPENDED 0x00000004
670 #define DETACHED_PROCESS 0x00000008
671 #define CREATE_NEW_CONSOLE 0x00000010
672 #define NORMAL_PRIORITY_CLASS 0x00000020
673 #define IDLE_PRIORITY_CLASS 0x00000040
674 #define HIGH_PRIORITY_CLASS 0x00000080
675 #define REALTIME_PRIORITY_CLASS 0x00000100
676 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
677 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
678 #define CREATE_NEW_PROCESS_GROUP 0x00000200
679 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
680 #define CREATE_SEPARATE_WOW_VDM 0x00000800
681 #define CREATE_SHARED_WOW_VDM 0x00001000
682 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
683 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
684 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
685 #define CREATE_NO_WINDOW 0x08000000
686 #define PROFILE_USER 0x10000000
687 #define PROFILE_KERNEL 0x20000000
688 #define PROFILE_SERVER 0x40000000
691 /* File object type definitions
693 #define FILE_TYPE_UNKNOWN 0
694 #define FILE_TYPE_DISK 1
695 #define FILE_TYPE_CHAR 2
696 #define FILE_TYPE_PIPE 3
697 #define FILE_TYPE_REMOTE 32768
699 /* File encryption status
701 #define FILE_ENCRYPTABLE 0
702 #define FILE_IS_ENCRYPTED 1
703 #define FILE_SYSTEM_ATTR 2
704 #define FILE_ROOT_DIR 3
705 #define FILE_SYSTEM_DIR 4
706 #define FILE_UNKNOWN 5
707 #define FILE_SYSTEM_NOT_SUPPORT 6
708 #define FILE_USER_DISALLOWED 7
709 #define FILE_READ_ONLY 8
710 #define FILE_DIR_DISALLOWED 9
712 typedef DWORD (WINAPI *PFE_EXPORT_FUNC)(PBYTE,PVOID,ULONG);
713 typedef DWORD (WINAPI *PFE_IMPORT_FUNC)(PBYTE,PVOID,ULONG);
715 #define CREATE_FOR_IMPORT (1)
716 #define CREATE_FOR_DIR (2)
717 #define OVERWRITE_HIDDEN (4)
718 #define EFSRPC_SECURE_ONLY (8)
720 /* File creation flags
722 #define FILE_FLAG_WRITE_THROUGH 0x80000000
723 #define FILE_FLAG_OVERLAPPED 0x40000000
724 #define FILE_FLAG_NO_BUFFERING 0x20000000
725 #define FILE_FLAG_RANDOM_ACCESS 0x10000000
726 #define FILE_FLAG_SEQUENTIAL_SCAN 0x08000000
727 #define FILE_FLAG_DELETE_ON_CLOSE 0x04000000
728 #define FILE_FLAG_BACKUP_SEMANTICS 0x02000000
729 #define FILE_FLAG_POSIX_SEMANTICS 0x01000000
730 #define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000
731 #define FILE_FLAG_OPEN_NO_RECALL 0x00100000
732 #define FILE_FLAG_FIRST_PIPE_INSTANCE 0x00080000
734 #define CREATE_NEW 1
735 #define CREATE_ALWAYS 2
736 #define OPEN_EXISTING 3
737 #define OPEN_ALWAYS 4
738 #define TRUNCATE_EXISTING 5
740 /* Standard handle identifiers
742 #define STD_INPUT_HANDLE ((DWORD) -10)
743 #define STD_OUTPUT_HANDLE ((DWORD) -11)
744 #define STD_ERROR_HANDLE ((DWORD) -12)
746 /* Flags for GetFinalPathNameByHandle
748 #define FILE_NAME_NORMALIZED 0x0
749 #define FILE_NAME_OPENED 0x8
750 #define VOLUME_NAME_DOS 0x0
751 #define VOLUME_NAME_GUID 0x1
752 #define VOLUME_NAME_NT 0x2
753 #define VOLUME_NAME_NONE 0x4
755 typedef struct _BY_HANDLE_FILE_INFORMATION
757 DWORD dwFileAttributes;
758 FILETIME ftCreationTime;
759 FILETIME ftLastAccessTime;
760 FILETIME ftLastWriteTime;
761 DWORD dwVolumeSerialNumber;
762 DWORD nFileSizeHigh;
763 DWORD nFileSizeLow;
764 DWORD nNumberOfLinks;
765 DWORD nFileIndexHigh;
766 DWORD nFileIndexLow;
767 } BY_HANDLE_FILE_INFORMATION, *PBY_HANDLE_FILE_INFORMATION, *LPBY_HANDLE_FILE_INFORMATION ;
769 typedef enum _FILE_ID_TYPE {
770 FileIdType,
771 ObjectIdType,
772 ExtendedFileIdType,
773 MaximumFileIdType
774 } FILE_ID_TYPE, *PFILE_ID_TYPE;
776 typedef struct _FILE_ID_DESCRIPTOR {
777 DWORD dwSize;
778 FILE_ID_TYPE Type;
779 union {
780 LARGE_INTEGER FileId;
781 GUID ObjectId;
782 } DUMMYUNIONNAME;
783 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
785 typedef enum _FILE_INFO_BY_HANDLE_CLASS {
786 FileBasicInfo,
787 FileStandardInfo,
788 FileNameInfo,
789 FileRenameInfo,
790 FileDispositionInfo,
791 FileAllocationInfo,
792 FileEndOfFileInfo,
793 FileStreamInfo,
794 FileCompressionInfo,
795 FileAttributeTagInfo,
796 FileIdBothDirectoryInfo,
797 FileIdBothDirectoryRestartInfo,
798 FileIoPriorityHintInfo,
799 FileRemoteProtocolInfo,
800 FileFullDirectoryInfo,
801 FileFullDirectoryRestartInfo,
802 FileStorageInfo,
803 FileAlignmentInfo,
804 FileIdInfo,
805 FileIdExtdDirectoryInfo,
806 FileIdExtdDirectoryRestartInfo,
807 MaximumFileInfoByHandlesClass
808 } FILE_INFO_BY_HANDLE_CLASS, *PFILE_INFO_BY_HANDLE_CLASS;
810 typedef struct _FILE_ID_BOTH_DIR_INFO {
811 DWORD NextEntryOffset;
812 DWORD FileIndex;
813 LARGE_INTEGER CreationTime;
814 LARGE_INTEGER LastAccessTime;
815 LARGE_INTEGER LastWriteTime;
816 LARGE_INTEGER ChangeTime;
817 LARGE_INTEGER EndOfFile;
818 LARGE_INTEGER AllocationSize;
819 DWORD FileAttributes;
820 DWORD FileNameLength;
821 DWORD EaSize;
822 CCHAR ShortNameLength;
823 WCHAR ShortName[12];
824 LARGE_INTEGER FileId;
825 WCHAR FileName[1];
826 } FILE_ID_BOTH_DIR_INFO, *PFILE_ID_BOTH_DIR_INFO;
828 typedef struct _FILE_BASIC_INFO {
829 LARGE_INTEGER CreationTime;
830 LARGE_INTEGER LastAccessTime;
831 LARGE_INTEGER LastWriteTime;
832 LARGE_INTEGER ChangeTime;
833 DWORD FileAttributes;
834 } FILE_BASIC_INFO, *PFILE_BASIC_INFO;
836 typedef struct _FILE_STANDARD_INFO {
837 LARGE_INTEGER AllocationSize;
838 LARGE_INTEGER EndOfFile;
839 DWORD NumberOfLinks;
840 BOOLEAN DeletePending;
841 BOOLEAN Directory;
842 } FILE_STANDARD_INFO, *PFILE_STANDARD_INFO;
844 typedef struct _FILE_NAME_INFO {
845 DWORD FileNameLength;
846 WCHAR FileName[1];
847 } FILE_NAME_INFO, *PFILE_NAME_INFO;
849 typedef enum _PRIORITY_HINT {
850 IoPriorityHintVeryLow,
851 IoPriorityHintLow,
852 IoPriorityHintNormal,
853 MaximumIoPriorityHintType
854 } PRIORITY_HINT;
856 typedef struct _FILE_IO_PRIORITY_HINT_INFO {
857 PRIORITY_HINT PriorityHint;
858 } FILE_IO_PRIORITY_HINT_INFO;
860 typedef struct _FILE_ALLOCATION_INFO {
861 LARGE_INTEGER AllocationSize;
862 } FILE_ALLOCATION_INFO, *PFILE_ALLOCATION_INFO;
864 typedef struct _FILE_DISPOSITION_INFO {
865 BOOLEAN DeleteFile;
866 } FILE_DISPOSITION_INFO, *PFILE_DISPOSITION_INFO;
868 typedef struct _FILE_END_OF_FILE_INFO {
869 LARGE_INTEGER EndOfFile;
870 } FILE_END_OF_FILE_INFO, *PFILE_END_OF_FILE_INFO;
872 typedef struct _FILE_RENAME_INFO {
873 BOOLEAN ReplaceIfExists;
874 HANDLE RootDirectory;
875 DWORD FileNameLength;
876 WCHAR FileName[1];
877 } FILE_RENAME_INFO, *PFILE_RENAME_INFO;
879 typedef struct _FILE_ATTRIBUTE_TAG_INFO {
880 DWORD FileAttributes;
881 DWORD ReparseTag;
882 } FILE_ATTRIBUTE_TAG_INFO, *PFILE_ATTRIBUTE_TAG_INFO;
884 typedef struct _FILE_COMPRESSION_INFO {
885 LARGE_INTEGER CompressedFileSize;
886 WORD CompressionFormat;
887 UCHAR CompressionUnitShift;
888 UCHAR ChunkShift;
889 UCHAR ClusterShift;
890 UCHAR Reserved[3];
891 } FILE_COMPRESSION_INFO, *PFILE_COMPRESSION_INFO;
893 typedef struct _FILE_REMOTE_PROTOCOL_INFO {
894 USHORT StructureVersion;
895 USHORT StructureSize;
896 ULONG Protocol;
897 USHORT ProtocolMajorVersion;
898 USHORT ProtocolMinorVersion;
899 USHORT ProtocolRevision;
900 USHORT Reserved;
901 ULONG Flags;
902 struct {
903 ULONG Reserved[8];
904 } GenericReserved;
905 struct {
906 ULONG Reserved[16];
907 } ProtocolSpecificReserved;
908 } FILE_REMOTE_PROTOCOL_INFO, *PFILE_REMOTE_PROTOCOL_INFO;
910 #define PIPE_ACCESS_INBOUND 1
911 #define PIPE_ACCESS_OUTBOUND 2
912 #define PIPE_ACCESS_DUPLEX 3
914 #define PIPE_CLIENT_END 0
915 #define PIPE_SERVER_END 1
916 #define PIPE_READMODE_BYTE 0
917 #define PIPE_READMODE_MESSAGE 2
918 #define PIPE_TYPE_BYTE 0
919 #define PIPE_TYPE_MESSAGE 4
921 #define PIPE_WAIT 0
922 #define PIPE_NOWAIT 1
924 #define PIPE_UNLIMITED_INSTANCES 255
926 #define NMPWAIT_WAIT_FOREVER 0xffffffff
927 #define NMPWAIT_NOWAIT 0x00000001
928 #define NMPWAIT_USE_DEFAULT_WAIT 0x00000000
930 /* Security flags for dwFlagsAndAttributes of CreateFile */
931 #define SECURITY_ANONYMOUS (SecurityAnonymous << 16)
932 #define SECURITY_IDENTIFICATION (SecurityIdentification << 16)
933 #define SECURITY_IMPERSONATION (SecurityImpersonation << 16)
934 #define SECURITY_DELEGATION (SecurityDelegation << 16)
936 #define SECURITY_CONTEXT_TRACKING 0x00040000
937 #define SECURITY_EFFECTIVE_ONLY 0x00080000
939 #define SECURITY_SQOS_PRESENT 0x00100000
940 #define SECURITY_VALID_SQOS_FLAGS 0x001f0000
942 typedef struct _SYSTEM_POWER_STATUS
944 BYTE ACLineStatus;
945 BYTE BatteryFlag;
946 BYTE BatteryLifePercent;
947 BYTE Reserved1;
948 DWORD BatteryLifeTime;
949 DWORD BatteryFullLifeTime;
950 } SYSTEM_POWER_STATUS, *LPSYSTEM_POWER_STATUS;
952 typedef enum _POWER_REQUEST_TYPE
954 PowerRequestDisplayRequired,
955 PowerRequestSystemRequired,
956 PowerRequestAwayModeRequired
957 } POWER_REQUEST_TYPE, *PPOWER_REQUEST_TYPE;
959 typedef struct _SYSTEM_INFO
961 union {
962 DWORD dwOemId; /* Obsolete field - do not use */
963 struct {
964 WORD wProcessorArchitecture;
965 WORD wReserved;
966 } DUMMYSTRUCTNAME;
967 } DUMMYUNIONNAME;
968 DWORD dwPageSize;
969 LPVOID lpMinimumApplicationAddress;
970 LPVOID lpMaximumApplicationAddress;
971 DWORD_PTR dwActiveProcessorMask;
972 DWORD dwNumberOfProcessors;
973 DWORD dwProcessorType;
974 DWORD dwAllocationGranularity;
975 WORD wProcessorLevel;
976 WORD wProcessorRevision;
977 } SYSTEM_INFO, *LPSYSTEM_INFO;
979 typedef BOOL (CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
980 typedef BOOL (CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
981 typedef BOOL (CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
982 typedef BOOL (CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
983 typedef BOOL (CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
984 typedef BOOL (CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
986 DECL_WINELIB_TYPE_AW(ENUMRESTYPEPROC)
987 DECL_WINELIB_TYPE_AW(ENUMRESNAMEPROC)
988 DECL_WINELIB_TYPE_AW(ENUMRESLANGPROC)
990 /* flags that can be passed to LoadLibraryEx */
991 #define DONT_RESOLVE_DLL_REFERENCES 0x00000001
992 #define LOAD_LIBRARY_AS_DATAFILE 0x00000002
993 #define LOAD_WITH_ALTERED_SEARCH_PATH 0x00000008
994 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 0x00000010
995 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 0x00000020
996 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 0x00000040
997 #define LOAD_LIBRARY_REQUIRE_SIGNED_TARGET 0x00000080
998 #define LOAD_LIBRARY_SEARCH_DLL_LOAD_DIR 0x00000100
999 #define LOAD_LIBRARY_SEARCH_APPLICATION_DIR 0x00000200
1000 #define LOAD_LIBRARY_SEARCH_USER_DIRS 0x00000400
1001 #define LOAD_LIBRARY_SEARCH_SYSTEM32 0x00000800
1002 #define LOAD_LIBRARY_SEARCH_DEFAULT_DIRS 0x00001000
1004 #define GET_MODULE_HANDLE_EX_FLAG_PIN 1
1005 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 2
1006 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 4
1008 /* flags for SetSearchPathMode */
1009 #define BASE_SEARCH_PATH_ENABLE_SAFE_SEARCHMODE 0x00001
1010 #define BASE_SEARCH_PATH_DISABLE_SAFE_SEARCHMODE 0x10000
1011 #define BASE_SEARCH_PATH_PERMANENT 0x08000
1012 #define BASE_SEARCH_PATH_INVALID_FLAGS (~0x18001)
1014 typedef PLDT_ENTRY LPLDT_ENTRY;
1016 typedef enum _GET_FILEEX_INFO_LEVELS {
1017 GetFileExInfoStandard
1018 } GET_FILEEX_INFO_LEVELS;
1020 typedef struct _WIN32_FILE_ATTRIBUTES_DATA {
1021 DWORD dwFileAttributes;
1022 FILETIME ftCreationTime;
1023 FILETIME ftLastAccessTime;
1024 FILETIME ftLastWriteTime;
1025 DWORD nFileSizeHigh;
1026 DWORD nFileSizeLow;
1027 } WIN32_FILE_ATTRIBUTE_DATA, *LPWIN32_FILE_ATTRIBUTE_DATA;
1030 * This one seems to be a Win32 only definition. It also is defined with
1031 * WINAPI instead of CALLBACK in the windows headers.
1033 typedef DWORD (CALLBACK *LPPROGRESS_ROUTINE)(LARGE_INTEGER, LARGE_INTEGER, LARGE_INTEGER,
1034 LARGE_INTEGER, DWORD, DWORD, HANDLE,
1035 HANDLE, LPVOID);
1037 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
1039 typedef enum _COPYFILE2_MESSAGE_TYPE
1041 COPYFILE2_CALLBACK_NONE = 0,
1042 COPYFILE2_CALLBACK_CHUNK_STARTED,
1043 COPYFILE2_CALLBACK_CHUNK_FINISHED,
1044 COPYFILE2_CALLBACK_STREAM_STARTED,
1045 COPYFILE2_CALLBACK_STREAM_FINISHED,
1046 COPYFILE2_CALLBACK_POLL_CONTINUE,
1047 COPYFILE2_CALLBACK_ERROR,
1048 COPYFILE2_CALLBACK_MAX,
1049 } COPYFILE2_MESSAGE_TYPE;
1051 typedef enum _COPYFILE2_MESSAGE_ACTION
1053 COPYFILE2_PROGRESS_CONTINUE = 0,
1054 COPYFILE2_PROGRESS_CANCEL,
1055 COPYFILE2_PROGRESS_STOP,
1056 COPYFILE2_PROGRESS_QUIET,
1057 COPYFILE2_PROGRESS_PAUSE,
1058 } COPYFILE2_MESSAGE_ACTION;
1060 typedef enum _COPYFILE2_COPY_PHASE
1062 COPYFILE2_PHASE_NONE = 0,
1063 COPYFILE2_PHASE_PREPARE_SOURCE,
1064 COPYFILE2_PHASE_PREPARE_DEST,
1065 COPYFILE2_PHASE_READ_SOURCE,
1066 COPYFILE2_PHASE_WRITE_DESTINATION,
1067 COPYFILE2_PHASE_SERVER_COPY,
1068 COPYFILE2_PHASE_NAMEGRAFT_COPY,
1069 COPYFILE2_PHASE_MAX,
1070 } COPYFILE2_COPY_PHASE;
1072 typedef struct COPYFILE2_MESSAGE
1074 COPYFILE2_MESSAGE_TYPE Type;
1075 DWORD dwPadding;
1076 union
1078 struct
1080 DWORD dwStreamNumber;
1081 DWORD dwReserved;
1082 HANDLE hSourceFile;
1083 HANDLE hDestinationFile;
1084 ULARGE_INTEGER uliChunkNumber;
1085 ULARGE_INTEGER uliChunkSize;
1086 ULARGE_INTEGER uliStreamSize;
1087 ULARGE_INTEGER uliTotalFileSize;
1088 } ChunkStarted;
1089 struct
1091 DWORD dwStreamNumber;
1092 DWORD dwFlags;
1093 HANDLE hSourceFile;
1094 HANDLE hDestinationFile;
1095 ULARGE_INTEGER uliChunkNumber;
1096 ULARGE_INTEGER uliChunkSize;
1097 ULARGE_INTEGER uliStreamSize;
1098 ULARGE_INTEGER uliStreamBytesTransferred;
1099 ULARGE_INTEGER uliTotalFileSize;
1100 ULARGE_INTEGER uliTotalBytesTransferred;
1101 } ChunkFinished;
1102 struct
1104 DWORD dwStreamNumber;
1105 DWORD dwReserved;
1106 HANDLE hSourceFile;
1107 HANDLE hDestinationFile;
1108 ULARGE_INTEGER uliStreamSize;
1109 ULARGE_INTEGER uliTotalFileSize;
1110 } StreamStarted;
1111 struct
1113 DWORD dwStreamNumber;
1114 DWORD dwReserved;
1115 HANDLE hSourceFile;
1116 HANDLE hDestinationFile;
1117 ULARGE_INTEGER uliStreamSize;
1118 ULARGE_INTEGER uliStreamBytesTransferred;
1119 ULARGE_INTEGER uliTotalFileSize;
1120 ULARGE_INTEGER uliTotalBytesTransferred;
1121 } StreamFinished;
1122 struct
1124 DWORD dwReserved;
1125 } PollContinue;
1126 struct
1128 COPYFILE2_COPY_PHASE CopyPhase;
1129 DWORD dwStreamNumber;
1130 HRESULT hrFailure;
1131 DWORD dwReserved;
1132 ULARGE_INTEGER uliChunkNumber;
1133 ULARGE_INTEGER uliStreamSize;
1134 ULARGE_INTEGER uliStreamBytesTransferred;
1135 ULARGE_INTEGER uliTotalFileSize;
1136 ULARGE_INTEGER uliTotalBytesTransferred;
1137 } Error;
1138 } Info;
1139 } COPYFILE2_MESSAGE;
1141 typedef COPYFILE2_MESSAGE_ACTION (CALLBACK *PCOPYFILE2_PROGRESS_ROUTINE)(const COPYFILE2_MESSAGE*,PVOID);
1143 typedef struct COPYFILE2_EXTENDED_PARAMETERS
1145 DWORD dwSize;
1146 DWORD dwCopyFlags;
1147 BOOL *pfCancel;
1148 PCOPYFILE2_PROGRESS_ROUTINE pProgressRoutine;
1149 PVOID pvCallbackContext;
1150 } COPYFILE2_EXTENDED_PARAMETERS;
1152 #define CREATE_EVENT_MANUAL_RESET 1
1153 #define CREATE_EVENT_INITIAL_SET 2
1155 #define CREATE_MUTEX_INITIAL_OWNER 1
1157 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 1
1159 #define WAIT_FAILED 0xffffffff
1160 #define WAIT_OBJECT_0 0
1161 #define WAIT_ABANDONED STATUS_ABANDONED_WAIT_0
1162 #define WAIT_ABANDONED_0 STATUS_ABANDONED_WAIT_0
1163 #define WAIT_IO_COMPLETION STATUS_USER_APC
1164 #define STILL_ACTIVE STATUS_PENDING
1166 #define FILE_BEGIN 0
1167 #define FILE_CURRENT 1
1168 #define FILE_END 2
1170 #define FILE_MAP_COPY 0x00000001
1171 #define FILE_MAP_WRITE 0x00000002
1172 #define FILE_MAP_READ 0x00000004
1173 #define FILE_MAP_ALL_ACCESS 0x000f001f
1174 #define FILE_MAP_EXECUTE 0x00000020
1176 #define MOVEFILE_REPLACE_EXISTING 0x00000001
1177 #define MOVEFILE_COPY_ALLOWED 0x00000002
1178 #define MOVEFILE_DELAY_UNTIL_REBOOT 0x00000004
1179 #define MOVEFILE_WRITE_THROUGH 0x00000008
1181 #define REPLACEFILE_WRITE_THROUGH 0x00000001
1182 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
1184 #define FS_CASE_SENSITIVE FILE_CASE_SENSITIVE_SEARCH
1185 #define FS_CASE_IS_PRESERVED FILE_CASE_PRESERVED_NAMES
1186 #define FS_UNICODE_STORED_ON_DISK FILE_UNICODE_ON_DISK
1187 #define FS_PERSISTENT_ACLS FILE_PERSISTENT_ACLS
1188 #define FS_VOL_IS_COMPRESSED FILE_VOLUME_IS_COMPRESSED
1189 #define FS_FILE_COMPRESSION FILE_FILE_COMPRESSION
1191 #define MUTEX_MODIFY_STATE MUTANT_QUERY_STATE
1192 #define MUTEX_ALL_ACCESS MUTANT_ALL_ACCESS
1194 #define EXCEPTION_ACCESS_VIOLATION STATUS_ACCESS_VIOLATION
1195 #define EXCEPTION_DATATYPE_MISALIGNMENT STATUS_DATATYPE_MISALIGNMENT
1196 #define EXCEPTION_BREAKPOINT STATUS_BREAKPOINT
1197 #define EXCEPTION_SINGLE_STEP STATUS_SINGLE_STEP
1198 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED STATUS_ARRAY_BOUNDS_EXCEEDED
1199 #define EXCEPTION_FLT_DENORMAL_OPERAND STATUS_FLOAT_DENORMAL_OPERAND
1200 #define EXCEPTION_FLT_DIVIDE_BY_ZERO STATUS_FLOAT_DIVIDE_BY_ZERO
1201 #define EXCEPTION_FLT_INEXACT_RESULT STATUS_FLOAT_INEXACT_RESULT
1202 #define EXCEPTION_FLT_INVALID_OPERATION STATUS_FLOAT_INVALID_OPERATION
1203 #define EXCEPTION_FLT_OVERFLOW STATUS_FLOAT_OVERFLOW
1204 #define EXCEPTION_FLT_STACK_CHECK STATUS_FLOAT_STACK_CHECK
1205 #define EXCEPTION_FLT_UNDERFLOW STATUS_FLOAT_UNDERFLOW
1206 #define EXCEPTION_INT_DIVIDE_BY_ZERO STATUS_INTEGER_DIVIDE_BY_ZERO
1207 #define EXCEPTION_INT_OVERFLOW STATUS_INTEGER_OVERFLOW
1208 #define EXCEPTION_PRIV_INSTRUCTION STATUS_PRIVILEGED_INSTRUCTION
1209 #define EXCEPTION_IN_PAGE_ERROR STATUS_IN_PAGE_ERROR
1210 #define EXCEPTION_ILLEGAL_INSTRUCTION STATUS_ILLEGAL_INSTRUCTION
1211 #define EXCEPTION_NONCONTINUABLE_EXCEPTION STATUS_NONCONTINUABLE_EXCEPTION
1212 #define EXCEPTION_STACK_OVERFLOW STATUS_STACK_OVERFLOW
1213 #define EXCEPTION_INVALID_DISPOSITION STATUS_INVALID_DISPOSITION
1214 #define EXCEPTION_GUARD_PAGE STATUS_GUARD_PAGE_VIOLATION
1215 #define EXCEPTION_INVALID_HANDLE STATUS_INVALID_HANDLE
1216 #define CONTROL_C_EXIT STATUS_CONTROL_C_EXIT
1218 #define HANDLE_FLAG_INHERIT 0x00000001
1219 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x00000002
1221 #define HINSTANCE_ERROR 32
1223 #define THREAD_PRIORITY_LOWEST THREAD_BASE_PRIORITY_MIN
1224 #define THREAD_PRIORITY_BELOW_NORMAL (THREAD_PRIORITY_LOWEST+1)
1225 #define THREAD_PRIORITY_NORMAL 0
1226 #define THREAD_PRIORITY_HIGHEST THREAD_BASE_PRIORITY_MAX
1227 #define THREAD_PRIORITY_ABOVE_NORMAL (THREAD_PRIORITY_HIGHEST-1)
1228 #define THREAD_PRIORITY_ERROR_RETURN (0x7fffffff)
1229 #define THREAD_PRIORITY_TIME_CRITICAL THREAD_BASE_PRIORITY_LOWRT
1230 #define THREAD_PRIORITY_IDLE THREAD_BASE_PRIORITY_IDLE
1232 /* flags to FormatMessage */
1233 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 0x00000100
1234 #define FORMAT_MESSAGE_IGNORE_INSERTS 0x00000200
1235 #define FORMAT_MESSAGE_FROM_STRING 0x00000400
1236 #define FORMAT_MESSAGE_FROM_HMODULE 0x00000800
1237 #define FORMAT_MESSAGE_FROM_SYSTEM 0x00001000
1238 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 0x00002000
1239 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 0x000000FF
1241 /* flags to ACTCTX[AW] */
1242 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID (0x00000001)
1243 #define ACTCTX_FLAG_LANGID_VALID (0x00000002)
1244 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID (0x00000004)
1245 #define ACTCTX_FLAG_RESOURCE_NAME_VALID (0x00000008)
1246 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT (0x00000010)
1247 #define ACTCTX_FLAG_APPLICATION_NAME_VALID (0x00000020)
1248 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF (0x00000040)
1249 #define ACTCTX_FLAG_HMODULE_VALID (0x00000080)
1251 /* flags to DeactiveActCtx */
1252 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION (0x00000001)
1254 /* flags to FindActCtxSection{Guid,String[AW]} */
1255 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX (0x00000001)
1256 #define FIND_ACTCTX_SECTION_KEY_RETURN_FLAGS (0x00000002)
1257 #define FIND_ACTCTX_SECTION_KEY_RETURN_ASSEMBLY_METADATA (0x00000004)
1259 /* flags to QueryActCtxW */
1260 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX (0x00000004)
1261 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE (0x00000008)
1262 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS (0x00000010)
1263 #define QUERY_ACTCTX_FLAG_NO_ADDREF (0x80000000)
1265 typedef struct tagACTCTXA {
1266 ULONG cbSize;
1267 DWORD dwFlags;
1268 LPCSTR lpSource;
1269 USHORT wProcessorArchitecture;
1270 LANGID wLangId;
1271 LPCSTR lpAssemblyDirectory;
1272 LPCSTR lpResourceName;
1273 LPCSTR lpApplicationName;
1274 HMODULE hModule;
1275 } ACTCTXA, *PACTCTXA;
1277 typedef struct tagACTCTXW {
1278 ULONG cbSize;
1279 DWORD dwFlags;
1280 LPCWSTR lpSource;
1281 USHORT wProcessorArchitecture;
1282 LANGID wLangId;
1283 LPCWSTR lpAssemblyDirectory;
1284 LPCWSTR lpResourceName;
1285 LPCWSTR lpApplicationName;
1286 HMODULE hModule;
1287 } ACTCTXW, *PACTCTXW;
1289 DECL_WINELIB_TYPE_AW(ACTCTX)
1290 DECL_WINELIB_TYPE_AW(PACTCTX)
1292 typedef const ACTCTXA *PCACTCTXA;
1293 typedef const ACTCTXW *PCACTCTXW;
1294 DECL_WINELIB_TYPE_AW(PCACTCTX)
1296 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
1297 ULONG cbSize;
1298 ULONG ulDataFormatVersion;
1299 PVOID lpData;
1300 ULONG ulLength;
1301 PVOID lpSectionGlobalData;
1302 ULONG ulSectionGlobalDataLength;
1303 PVOID lpSectionBase;
1304 ULONG ulSectionTotalLength;
1305 HANDLE hActCtx;
1306 ULONG ulAssemblyRosterIndex;
1307 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
1308 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
1310 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
1311 PVOID lpInformation;
1312 PVOID lpSectionBase;
1313 ULONG ulSectionLength;
1314 PVOID lpSectionGlobalDataBase;
1315 ULONG ulSectionGlobalDataLength;
1316 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1317 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1319 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1320 ULONG cbSize;
1321 ULONG ulDataFormatVersion;
1322 PVOID lpData;
1323 ULONG ulLength;
1324 PVOID lpSectionGlobalData;
1325 ULONG ulSectionGlobalDataLength;
1326 PVOID lpSectionBase;
1327 ULONG ulSectionTotalLength;
1328 HANDLE hActCtx;
1329 ULONG ulAssemblyRosterIndex;
1331 /* Non 2600 extra fields */
1332 ULONG ulFlags;
1333 ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1334 } ACTCTX_SECTION_KEYED_DATA, *PACTCTX_SECTION_KEYED_DATA;
1335 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1337 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1338 HANDLE hActCtx;
1339 DWORD dwFlags;
1340 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1342 typedef BOOL (WINAPI *PQUERYACTCTXW_FUNC)(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1344 typedef struct tagCOMSTAT
1346 DWORD fCtsHold : 1;
1347 DWORD fDsrHold : 1;
1348 DWORD fRlsdHold : 1;
1349 DWORD fXoffHold : 1;
1350 DWORD fXoffSent : 1;
1351 DWORD fEof : 1;
1352 DWORD fTxim : 1;
1353 DWORD fReserved : 25;
1354 DWORD cbInQue;
1355 DWORD cbOutQue;
1356 } COMSTAT, *LPCOMSTAT;
1358 typedef struct tagDCB
1360 DWORD DCBlength;
1361 DWORD BaudRate;
1362 unsigned fBinary :1;
1363 unsigned fParity :1;
1364 unsigned fOutxCtsFlow :1;
1365 unsigned fOutxDsrFlow :1;
1366 unsigned fDtrControl :2;
1367 unsigned fDsrSensitivity :1;
1368 unsigned fTXContinueOnXoff :1;
1369 unsigned fOutX :1;
1370 unsigned fInX :1;
1371 unsigned fErrorChar :1;
1372 unsigned fNull :1;
1373 unsigned fRtsControl :2;
1374 unsigned fAbortOnError :1;
1375 unsigned fDummy2 :17;
1376 WORD wReserved;
1377 WORD XonLim;
1378 WORD XoffLim;
1379 BYTE ByteSize;
1380 BYTE Parity;
1381 BYTE StopBits;
1382 char XonChar;
1383 char XoffChar;
1384 char ErrorChar;
1385 char EofChar;
1386 char EvtChar;
1387 WORD wReserved1;
1388 } DCB, *LPDCB;
1390 typedef struct tagCOMMCONFIG {
1391 DWORD dwSize;
1392 WORD wVersion;
1393 WORD wReserved;
1394 DCB dcb;
1395 DWORD dwProviderSubType;
1396 DWORD dwProviderOffset;
1397 DWORD dwProviderSize;
1398 DWORD wcProviderData[1];
1399 } COMMCONFIG, *LPCOMMCONFIG;
1401 typedef struct tagCOMMPROP {
1402 WORD wPacketLength;
1403 WORD wPacketVersion;
1404 DWORD dwServiceMask;
1405 DWORD dwReserved1;
1406 DWORD dwMaxTxQueue;
1407 DWORD dwMaxRxQueue;
1408 DWORD dwMaxBaud;
1409 DWORD dwProvSubType;
1410 DWORD dwProvCapabilities;
1411 DWORD dwSettableParams;
1412 DWORD dwSettableBaud;
1413 WORD wSettableData;
1414 WORD wSettableStopParity;
1415 DWORD dwCurrentTxQueue;
1416 DWORD dwCurrentRxQueue;
1417 DWORD dwProvSpec1;
1418 DWORD dwProvSpec2;
1419 WCHAR wcProvChar[1];
1420 } COMMPROP, *LPCOMMPROP;
1422 #define SP_SERIALCOMM ((DWORD)1)
1424 #define BAUD_075 ((DWORD)0x01)
1425 #define BAUD_110 ((DWORD)0x02)
1426 #define BAUD_134_5 ((DWORD)0x04)
1427 #define BAUD_150 ((DWORD)0x08)
1428 #define BAUD_300 ((DWORD)0x10)
1429 #define BAUD_600 ((DWORD)0x20)
1430 #define BAUD_1200 ((DWORD)0x40)
1431 #define BAUD_1800 ((DWORD)0x80)
1432 #define BAUD_2400 ((DWORD)0x100)
1433 #define BAUD_4800 ((DWORD)0x200)
1434 #define BAUD_7200 ((DWORD)0x400)
1435 #define BAUD_9600 ((DWORD)0x800)
1436 #define BAUD_14400 ((DWORD)0x1000)
1437 #define BAUD_19200 ((DWORD)0x2000)
1438 #define BAUD_38400 ((DWORD)0x4000)
1439 #define BAUD_56K ((DWORD)0x8000)
1440 #define BAUD_57600 ((DWORD)0x40000)
1441 #define BAUD_115200 ((DWORD)0x20000)
1442 #define BAUD_128K ((DWORD)0x10000)
1443 #define BAUD_USER ((DWORD)0x10000000)
1445 #define PST_FAX ((DWORD)0x21)
1446 #define PST_LAT ((DWORD)0x101)
1447 #define PST_MODEM ((DWORD)0x06)
1448 #define PST_NETWORK_BRIDGE ((DWORD)0x100)
1449 #define PST_PARALLELPORT ((DWORD)0x02)
1450 #define PST_RS232 ((DWORD)0x01)
1451 #define PST_RS442 ((DWORD)0x03)
1452 #define PST_RS423 ((DWORD)0x04)
1453 #define PST_RS449 ((DWORD)0x06)
1454 #define PST_SCANNER ((DWORD)0x22)
1455 #define PST_TCPIP_TELNET ((DWORD)0x102)
1456 #define PST_UNSPECIFIED ((DWORD)0x00)
1457 #define PST_X25 ((DWORD)0x103)
1459 #define PCF_16BITMODE ((DWORD)0x200)
1460 #define PCF_DTRDSR ((DWORD)0x01)
1461 #define PCF_INTTIMEOUTS ((DWORD)0x80)
1462 #define PCF_PARITY_CHECK ((DWORD)0x08)
1463 #define PCF_RLSD ((DWORD)0x04)
1464 #define PCF_RTSCTS ((DWORD)0x02)
1465 #define PCF_SETXCHAR ((DWORD)0x20)
1466 #define PCF_SPECIALCHARS ((DWORD)0x100)
1467 #define PCF_TOTALTIMEOUTS ((DWORD)0x40)
1468 #define PCF_XONXOFF ((DWORD)0x10)
1470 #define SP_BAUD ((DWORD)0x02)
1471 #define SP_DATABITS ((DWORD)0x04)
1472 #define SP_HANDSHAKING ((DWORD)0x10)
1473 #define SP_PARITY ((DWORD)0x01)
1474 #define SP_PARITY_CHECK ((DWORD)0x20)
1475 #define SP_RLSD ((DWORD)0x40)
1476 #define SP_STOPBITS ((DWORD)0x08)
1478 #define DATABITS_5 ((DWORD)0x01)
1479 #define DATABITS_6 ((DWORD)0x02)
1480 #define DATABITS_7 ((DWORD)0x04)
1481 #define DATABITS_8 ((DWORD)0x08)
1482 #define DATABITS_16 ((DWORD)0x10)
1483 #define DATABITS_16X ((DWORD)0x20)
1485 #define STOPBITS_10 ((DWORD)1)
1486 #define STOPBITS_15 ((DWORD)2)
1487 #define STOPBITS_20 ((DWORD)4)
1489 #undef PARITY_NONE /* defined on Android */
1490 #define PARITY_NONE ((DWORD)0x100)
1491 #define PARITY_ODD ((DWORD)0x200)
1492 #define PARITY_EVEN ((DWORD)0x400)
1493 #define PARITY_MARK ((DWORD)0x800)
1494 #define PARITY_SPACE ((DWORD)0x1000)
1496 typedef struct tagCOMMTIMEOUTS {
1497 DWORD ReadIntervalTimeout;
1498 DWORD ReadTotalTimeoutMultiplier;
1499 DWORD ReadTotalTimeoutConstant;
1500 DWORD WriteTotalTimeoutMultiplier;
1501 DWORD WriteTotalTimeoutConstant;
1502 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
1504 #define GET_TAPE_MEDIA_INFORMATION 0
1505 #define GET_TAPE_DRIVE_INFORMATION 1
1506 #define SET_TAPE_MEDIA_INFORMATION 0
1507 #define SET_TAPE_DRIVE_INFORMATION 1
1509 #define PROCESS_NAME_NATIVE 1
1511 typedef void (CALLBACK *PAPCFUNC)(ULONG_PTR);
1512 typedef void (CALLBACK *PTIMERAPCROUTINE)(LPVOID,DWORD,DWORD);
1514 typedef enum _COMPUTER_NAME_FORMAT
1516 ComputerNameNetBIOS,
1517 ComputerNameDnsHostname,
1518 ComputerNameDnsDomain,
1519 ComputerNameDnsFullyQualified,
1520 ComputerNamePhysicalNetBIOS,
1521 ComputerNamePhysicalDnsHostname,
1522 ComputerNamePhysicalDnsDomain,
1523 ComputerNamePhysicalDnsFullyQualified,
1524 ComputerNameMax
1525 } COMPUTER_NAME_FORMAT;
1527 #define HW_PROFILE_GUIDLEN 39
1528 #define MAX_PROFILE_LEN 80
1530 #define DOCKINFO_UNDOCKED 0x1
1531 #define DOCKINFO_DOCKED 0x2
1532 #define DOCKINFO_USER_SUPPLIED 0x4
1533 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_UNDOCKED)
1534 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_DOCKED)
1536 typedef struct tagHW_PROFILE_INFOA {
1537 DWORD dwDockInfo;
1538 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1539 CHAR szHwProfileName[MAX_PROFILE_LEN];
1540 } HW_PROFILE_INFOA, *LPHW_PROFILE_INFOA;
1542 typedef struct tagHW_PROFILE_INFOW {
1543 DWORD dwDockInfo;
1544 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1545 WCHAR szHwProfileName[MAX_PROFILE_LEN];
1546 } HW_PROFILE_INFOW, *LPHW_PROFILE_INFOW;
1548 DECL_WINELIB_TYPE_AW(HW_PROFILE_INFO)
1549 DECL_WINELIB_TYPE_AW(LPHW_PROFILE_INFO)
1551 typedef enum _DEP_SYSTEM_POLICY_TYPE {
1552 AlwaysOff = 0,
1553 AlwaysOn = 1,
1554 OptIn = 2,
1555 OptOut = 3
1556 } DEP_SYSTEM_POLICY_TYPE;
1558 #define PROCESS_DEP_ENABLE 1
1559 #define PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION 2
1561 /* Event Logging */
1563 #define EVENTLOG_FULL_INFO 0
1565 typedef struct _EVENTLOG_FULL_INFORMATION {
1566 DWORD dwFull;
1567 } EVENTLOG_FULL_INFORMATION, *LPEVENTLOG_FULL_INFORMATION;
1570 /* Stream data structures and defines */
1571 /*the types of backup data -- WIN32_STREAM_ID.dwStreamId below*/
1572 #define BACKUP_INVALID 0
1573 #define BACKUP_DATA 1
1574 #define BACKUP_EA_DATA 2
1575 #define BACKUP_SECURITY_DATA 3
1576 #define BACKUP_ALTERNATE_DATA 4
1577 #define BACKUP_LINK 5
1578 #define BACKUP_PROPERTY_DATA 6
1579 #define BACKUP_OBJECT_ID 7
1580 #define BACKUP_REPARSE_DATA 8
1581 #define BACKUP_SPARSE_BLOCK 9
1583 /*flags for WIN32_STREAM_ID.dwStreamAttributes below*/
1584 #define STREAM_NORMAL_ATTRIBUTE 0
1585 #define STREAM_MODIFIED_WHEN_READ 1
1586 #define STREAM_CONTAINS_SECURITY 2
1587 #define STREAM_CONTAINS_PROPERTIES 4
1588 #define STREAM_SPARSE_ATTRIBUTE 8
1590 #include <pshpack8.h>
1591 typedef struct _WIN32_STREAM_ID {
1592 DWORD dwStreamId;
1593 DWORD dwStreamAttributes;
1594 LARGE_INTEGER DECLSPEC_ALIGN(8) Size;
1595 DWORD dwStreamNameSize;
1596 WCHAR cStreamName[ANYSIZE_ARRAY];
1597 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
1598 #include <poppack.h>
1601 /* GetBinaryType return values.
1604 #define SCS_32BIT_BINARY 0
1605 #define SCS_DOS_BINARY 1
1606 #define SCS_WOW_BINARY 2
1607 #define SCS_PIF_BINARY 3
1608 #define SCS_POSIX_BINARY 4
1609 #define SCS_OS216_BINARY 5
1610 #define SCS_64BIT_BINARY 6
1612 /* flags for DefineDosDevice */
1613 #define DDD_RAW_TARGET_PATH 0x00000001
1614 #define DDD_REMOVE_DEFINITION 0x00000002
1615 #define DDD_EXACT_MATCH_ON_REMOVE 0x00000004
1616 #define DDD_NO_BROADCAST_SYSTEM 0x00000008
1617 #define DDD_LUID_BROADCAST_DRIVE 0x00000010
1619 #define LOGON_WITH_PROFILE 0x00000001
1620 #define LOGON_NETCREDENTIALS_ONLY 0x00000002
1621 #define LOGON_ZERO_PASSWORD_BUFFER 0x80000000
1623 /* one-time initialisation API */
1624 typedef RTL_RUN_ONCE INIT_ONCE;
1625 typedef PRTL_RUN_ONCE PINIT_ONCE;
1626 typedef PRTL_RUN_ONCE LPINIT_ONCE;
1627 #define INIT_ONCE_STATIC_INIT RTL_RUN_ONCE_INIT
1628 #define INIT_ONCE_CHECK_ONLY RTL_RUN_ONCE_CHECK_ONLY
1629 #define INIT_ONCE_ASYNC RTL_RUN_ONCE_ASYNC
1630 #define INIT_ONCE_INIT_FAILED RTL_RUN_ONCE_INIT_FAILED
1631 /* initialization callback prototype */
1632 typedef BOOL (WINAPI *PINIT_ONCE_FN)(PINIT_ONCE,PVOID,PVOID*);
1634 typedef struct _REASON_CONTEXT
1636 ULONG Version;
1637 DWORD Flags;
1638 union
1640 struct
1642 HMODULE LocalizedReasonModule;
1643 ULONG LocalizedReasonId;
1644 ULONG ReasonStringCount;
1645 LPWSTR *ReasonStrings;
1646 } Detailed;
1647 LPWSTR SimpleReasonString;
1648 } Reason;
1649 } REASON_CONTEXT, *PREASON_CONTEXT;
1651 #define RESOURCE_ENUM_LN 0x0001
1652 #define RESOURCE_ENUM_MUI 0x0002
1653 #define RESOURCE_ENUM_MUI_SYSTEM 0x0004
1654 #define RESOURCE_ENUM_VALIDATE 0x0008
1656 typedef struct _PROC_THREAD_ATTRIBUTE_LIST
1657 *PPROC_THREAD_ATTRIBUTE_LIST, *LPPROC_THREAD_ATTRIBUTE_LIST;
1659 #define PROC_THREAD_ATTRIBUTE_NUMBER 0x0000ffff
1660 #define PROC_THREAD_ATTRIBUTE_THREAD 0x00010000
1661 #define PROC_THREAD_ATTRIBUTE_INPUT 0x00020000
1662 #define PROC_THREAD_ATTRIBUTE_ADDITIVE 0x00040000
1664 typedef enum _PROC_THREAD_ATTRIBUTE_NUM
1666 ProcThreadAttributeParentProcess = 0,
1667 ProcThreadAttributeHandleList = 2,
1668 ProcThreadAttributeGroupAffinity = 3,
1669 ProcThreadAttributeIdealProcessor = 5,
1670 ProcThreadAttributeUmsThread = 6,
1671 ProcThreadAttributeMitigationPolicy = 7,
1672 ProcThreadAttributeSecurityCapabilities = 9,
1673 ProcThreadAttributeProtectionLevel = 11,
1674 ProcThreadAttributeJobList = 13,
1675 ProcThreadAttributeChildProcessPolicy = 14,
1676 ProcThreadAttributeAllApplicationPackagesPolicy = 15,
1677 ProcThreadAttributeWin32kFilter = 16,
1678 ProcThreadAttributeSafeOpenPromptOriginClaim = 17,
1679 } PROC_THREAD_ATTRIBUTE_NUM;
1681 #define PROC_THREAD_ATTRIBUTE_PARENT_PROCESS (ProcThreadAttributeParentProcess | PROC_THREAD_ATTRIBUTE_INPUT)
1682 #define PROC_THREAD_ATTRIBUTE_HANDLE_LIST (ProcThreadAttributeHandleList | PROC_THREAD_ATTRIBUTE_INPUT)
1683 #define PROC_THREAD_ATTRIBUTE_GROUP_AFFINITY (ProcThreadAttributeGroupAffinity | PROC_THREAD_ATTRIBUTE_THREAD | PROC_THREAD_ATTRIBUTE_INPUT)
1684 #define PROC_THREAD_ATTRIBUTE_IDEAL_PROCESSOR (ProcThreadAttributeIdealProcessor | PROC_THREAD_ATTRIBUTE_THREAD | PROC_THREAD_ATTRIBUTE_INPUT)
1685 #define PROC_THREAD_ATTRIBUTE_UMS_THREAD (ProcThreadAttributeUmsThread | PROC_THREAD_ATTRIBUTE_THREAD | PROC_THREAD_ATTRIBUTE_INPUT)
1686 #define PROC_THREAD_ATTRIBUTE_MIGITATION_POLICY (ProcThreadAttributeMitigationPolicy | PROC_THREAD_ATTRIBUTE_INPUT)
1687 #define PROC_THREAD_ATTRIBUTE_SECURITY_CAPABILITIES (ProcThreadAttributeSecurityCapabilities | PROC_THREAD_ATTRIBUTE_INPUT)
1688 #define PROC_THREAD_ATTRIBUTE_PROTECTION_LEVEL (ProcThreadAttributeProtectionLevel | PROC_THREAD_ATTRIBUTE_INPUT)
1689 #define PROC_THREAD_ATTRIBUTE_JOB_LIST (ProcThreadAttributeJobList | PROC_THREAD_ATTRIBUTE_INPUT)
1690 #define PROC_THREAD_ATTRIBUTE_CHILD_PROCESS_POLICY (ProcThreadAttributeChildProcessPolicy | PROC_THREAD_ATTRIBUTE_INPUT)
1691 #define PROC_THREAD_ATTRIBUTE_ALL_APPLICATION_PACKAGES_POLICY (ProcThreadAttributeAllApplicationPackagesPolicy | PROC_THREAD_ATTRIBUTE_INPUT)
1692 #define PROC_THREAD_ATTRIBUTE_WIN32K_FILTER (ProcThreadAttributeWin32kFilter | PROC_THREAD_ATTRIBUTE_INPUT)
1694 #define SYMBOLIC_LINK_FLAG_DIRECTORY (0x1)
1695 #define VALID_SYMBOLIC_LINK_FLAGS SYMBOLIC_LINK_FLAG_DIRECTORY
1697 WINBASEAPI BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR *);
1698 WINADVAPI BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1699 WINADVAPI BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1700 WINADVAPI BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1701 WINADVAPI BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1702 WINADVAPI BOOL WINAPI AddAce(PACL,DWORD,DWORD,LPVOID,DWORD);
1703 WINBASEAPI ATOM WINAPI AddAtomA(LPCSTR);
1704 WINBASEAPI ATOM WINAPI AddAtomW(LPCWSTR);
1705 #define AddAtom WINELIB_NAME_AW(AddAtom)
1706 WINADVAPI BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1707 WINADVAPI BOOL WINAPI AddAuditAccessAceEx(PACL,DWORD,DWORD,DWORD,PSID,BOOL,BOOL);
1708 WINADVAPI BOOL WINAPI AddMandatoryAce(PACL,DWORD,DWORD,DWORD,PSID);
1709 WINBASEAPI VOID WINAPI AddRefActCtx(HANDLE);
1710 WINBASEAPI PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1711 WINADVAPI BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1712 WINADVAPI BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1713 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1714 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1715 #define AccessCheckAndAuditAlarm WINELIB_NAME_AW(AccessCheckAndAuditAlarm)
1716 WINADVAPI BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1717 WINBASEAPI VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1718 WINBASEAPI VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1719 WINADVAPI BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1720 WINADVAPI BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID *);
1721 WINADVAPI BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1722 WINADVAPI BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1723 WINADVAPI BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1724 WINBASEAPI BOOL WINAPI AreFileApisANSI(void);
1725 WINBASEAPI BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1726 WINADVAPI BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1727 WINADVAPI BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1728 #define BackupEventLog WINELIB_NAME_AW(BackupEventLog)
1729 WINBASEAPI BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1730 WINBASEAPI BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1731 WINBASEAPI BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1732 WINBASEAPI BOOL WINAPI Beep(DWORD,DWORD);
1733 WINBASEAPI HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1734 WINBASEAPI HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1735 #define BeginUpdateResource WINELIB_NAME_AW(BeginUpdateResource)
1736 WINBASEAPI BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1737 WINBASEAPI BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1738 WINBASEAPI BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1739 #define BuildCommDCB WINELIB_NAME_AW(BuildCommDCB)
1740 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1741 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1742 #define BuildCommDCBAndTimeouts WINELIB_NAME_AW(BuildCommDCBAndTimeouts)
1743 WINBASEAPI BOOL WINAPI CallNamedPipeA(LPCSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1744 WINBASEAPI BOOL WINAPI CallNamedPipeW(LPCWSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1745 #define CallNamedPipe WINELIB_NAME_AW(CallNamedPipe)
1746 WINBASEAPI BOOL WINAPI CancelIo(HANDLE);
1747 WINBASEAPI BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1748 WINBASEAPI BOOL WINAPI CancelSynchronousIo(HANDLE);
1749 WINBASEAPI BOOL WINAPI CancelTimerQueueTimer(HANDLE,HANDLE);
1750 WINBASEAPI BOOL WINAPI CancelWaitableTimer(HANDLE);
1751 WINBASEAPI BOOL WINAPI CheckNameLegalDOS8Dot3A(const char*,char*,DWORD,BOOL*,BOOL*);
1752 WINBASEAPI BOOL WINAPI CheckNameLegalDOS8Dot3W(const WCHAR*, char*,DWORD,BOOL*,BOOL*);
1753 WINBASEAPI BOOL WINAPI CheckRemoteDebuggerPresent(HANDLE,BOOL*);
1754 WINBASEAPI BOOL WINAPI ChangeTimerQueueTimer(HANDLE,HANDLE,ULONG,ULONG);
1755 WINADVAPI BOOL WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1756 WINBASEAPI BOOL WINAPI ClearCommBreak(HANDLE);
1757 WINBASEAPI BOOL WINAPI ClearCommError(HANDLE,LPDWORD,LPCOMSTAT);
1758 WINADVAPI VOID WINAPI CloseEncryptedFileRaw(PVOID);
1759 WINADVAPI BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1760 WINADVAPI BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1761 #define ClearEventLog WINELIB_NAME_AW(ClearEventLog)
1762 WINADVAPI BOOL WINAPI CloseEventLog(HANDLE);
1763 WINBASEAPI BOOL WINAPI CloseHandle(HANDLE);
1764 WINBASEAPI VOID WINAPI CloseThreadpool(PTP_POOL);
1765 WINBASEAPI VOID WINAPI CloseThreadpoolCleanupGroup(PTP_CLEANUP_GROUP);
1766 WINBASEAPI VOID WINAPI CloseThreadpoolCleanupGroupMembers(PTP_CLEANUP_GROUP,BOOL,PVOID);
1767 WINBASEAPI VOID WINAPI CloseThreadpoolTimer(PTP_TIMER);
1768 WINBASEAPI VOID WINAPI CloseThreadpoolWait(PTP_WAIT);
1769 WINBASEAPI VOID WINAPI CloseThreadpoolWork(PTP_WORK);
1770 WINBASEAPI BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1771 WINBASEAPI BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1772 #define CommConfigDialog WINELIB_NAME_AW(CommConfigDialog)
1773 WINBASEAPI BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1774 WINBASEAPI BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1775 WINBASEAPI HANDLE WINAPI ConvertToGlobalHandle(HANDLE hSrc);
1776 WINBASEAPI BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1777 WINBASEAPI BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1778 #define CopyFile WINELIB_NAME_AW(CopyFile)
1779 WINBASEAPI HRESULT WINAPI CopyFile2(PCWSTR,PCWSTR,COPYFILE2_EXTENDED_PARAMETERS*);
1780 WINBASEAPI BOOL WINAPI CopyFileExA(LPCSTR, LPCSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1781 WINBASEAPI BOOL WINAPI CopyFileExW(LPCWSTR, LPCWSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1782 #define CopyFileEx WINELIB_NAME_AW(CopyFileEx)
1783 WINADVAPI BOOL WINAPI CopySid(DWORD,PSID,PSID);
1784 WINBASEAPI INT WINAPI CompareFileTime(const FILETIME*,const FILETIME*);
1785 WINBASEAPI BOOL WINAPI ConvertFiberToThread(void);
1786 WINBASEAPI LPVOID WINAPI ConvertThreadToFiber(LPVOID);
1787 WINBASEAPI LPVOID WINAPI ConvertThreadToFiberEx(LPVOID,DWORD);
1788 WINADVAPI BOOL WINAPI ConvertToAutoInheritPrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,GUID*,BOOL,PGENERIC_MAPPING);
1789 WINBASEAPI HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1790 WINBASEAPI HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1791 #define CreateActCtx WINELIB_NAME_AW(CreateActCtx)
1792 WINBASEAPI BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1793 WINBASEAPI BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1794 #define CreateDirectory WINELIB_NAME_AW(CreateDirectory)
1795 WINBASEAPI BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1796 WINBASEAPI BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1797 #define CreateDirectoryEx WINELIB_NAME_AW(CreateDirectoryEx)
1798 WINBASEAPI HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1799 WINBASEAPI HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1800 #define CreateEvent WINELIB_NAME_AW(CreateEvent)
1801 WINBASEAPI HANDLE WINAPI CreateEventExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1802 WINBASEAPI HANDLE WINAPI CreateEventExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1803 #define CreateEventEx WINELIB_NAME_AW(CreateEventEx)
1804 WINBASEAPI LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1805 WINBASEAPI LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1806 WINBASEAPI HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1807 WINBASEAPI HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1808 #define CreateFile WINELIB_NAME_AW(CreateFile)
1809 WINBASEAPI HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1810 WINBASEAPI HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1811 #define CreateFileMapping WINELIB_NAME_AW(CreateFileMapping)
1812 WINBASEAPI HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1813 WINBASEAPI HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1814 WINBASEAPI HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1815 #define CreateJobObject WINELIB_NAME_AW(CreateJobObject)
1816 WINBASEAPI HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1817 WINBASEAPI HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1818 #define CreateMailslot WINELIB_NAME_AW(CreateMailslot)
1819 WINBASEAPI HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1820 WINBASEAPI HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1821 WINBASEAPI HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1822 #define CreateMutex WINELIB_NAME_AW(CreateMutex)
1823 WINBASEAPI HANDLE WINAPI CreateMutexExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1824 WINBASEAPI HANDLE WINAPI CreateMutexExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1825 #define CreateMutexEx WINELIB_NAME_AW(CreateMutexEx)
1826 WINBASEAPI HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1827 WINBASEAPI HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1828 #define CreateNamedPipe WINELIB_NAME_AW(CreateNamedPipe)
1829 WINBASEAPI BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1830 WINADVAPI BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1831 WINADVAPI BOOL WINAPI CreatePrivateObjectSecurityEx(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,GUID*,BOOL,ULONG,HANDLE,PGENERIC_MAPPING);
1832 WINADVAPI BOOL WINAPI CreatePrivateObjectSecurityWithMultipleInheritance(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,GUID**,ULONG,BOOL,ULONG,HANDLE,PGENERIC_MAPPING);
1833 WINBASEAPI PTP_POOL WINAPI CreateThreadpool(PVOID);
1834 WINBASEAPI PTP_CLEANUP_GROUP WINAPI CreateThreadpoolCleanupGroup(void);
1835 WINBASEAPI PTP_IO WINAPI CreateThreadpoolIo(HANDLE,PTP_WIN32_IO_CALLBACK,PVOID,PTP_CALLBACK_ENVIRON);
1836 WINBASEAPI PTP_TIMER WINAPI CreateThreadpoolTimer(PTP_TIMER_CALLBACK,PVOID,PTP_CALLBACK_ENVIRON);
1837 WINBASEAPI PTP_WAIT WINAPI CreateThreadpoolWait(PTP_WAIT_CALLBACK,PVOID,PTP_CALLBACK_ENVIRON);
1838 WINBASEAPI PTP_WORK WINAPI CreateThreadpoolWork(PTP_WORK_CALLBACK,PVOID,PTP_CALLBACK_ENVIRON);
1839 WINBASEAPI BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1840 WINBASEAPI BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1841 #define CreateProcess WINELIB_NAME_AW(CreateProcess)
1842 WINADVAPI BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1843 WINADVAPI BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1844 #define CreateProcessAsUser WINELIB_NAME_AW(CreateProcessAsUser)
1845 WINADVAPI BOOL WINAPI CreateProcessWithLogonW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPCWSTR,LPWSTR,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1846 WINBASEAPI HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1847 WINADVAPI BOOL WINAPI CreateRestrictedToken(HANDLE,DWORD,DWORD,PSID_AND_ATTRIBUTES,DWORD,PLUID_AND_ATTRIBUTES,DWORD,PSID_AND_ATTRIBUTES,PHANDLE);
1848 WINBASEAPI HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1849 WINBASEAPI HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1850 #define CreateSemaphore WINELIB_NAME_AW(CreateSemaphore)
1851 WINBASEAPI HANDLE WINAPI CreateSemaphoreExA(SECURITY_ATTRIBUTES*,LONG,LONG,LPCSTR,DWORD,DWORD);
1852 WINBASEAPI HANDLE WINAPI CreateSemaphoreExW(SECURITY_ATTRIBUTES*,LONG,LONG,LPCWSTR,DWORD,DWORD);
1853 #define CreateSemaphoreEx WINELIB_NAME_AW(CreateSemaphoreEx)
1854 WINBASEAPI BOOLEAN WINAPI CreateSymbolicLinkA(LPCSTR,LPCSTR,DWORD);
1855 WINBASEAPI BOOLEAN WINAPI CreateSymbolicLinkW(LPCWSTR,LPCWSTR,DWORD);
1856 #define CreateSymbolicLink WINELIB_NAME_AW(CreateSymbolicLink)
1857 WINBASEAPI BOOL WINAPI CreateHardLinkA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1858 WINBASEAPI BOOL WINAPI CreateHardLinkW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1859 #define CreateHardLink WINELIB_NAME_AW(CreateHardLink)
1860 WINBASEAPI DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1861 WINBASEAPI HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1862 WINBASEAPI HANDLE WINAPI CreateTimerQueue(void);
1863 WINBASEAPI BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1864 WINBASEAPI HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1865 WINBASEAPI HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1866 #define CreateWaitableTimer WINELIB_NAME_AW(CreateWaitableTimer)
1867 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1868 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1869 #define CreateWaitableTimerEx WINELIB_NAME_AW(CreateWaitableTimerEx)
1870 WINADVAPI BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1871 WINBASEAPI BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1872 WINBASEAPI BOOL WINAPI DebugActiveProcess(DWORD);
1873 WINBASEAPI BOOL WINAPI DebugActiveProcessStop(DWORD);
1874 WINBASEAPI void WINAPI DebugBreak(void);
1875 WINBASEAPI BOOL WINAPI DebugBreakProcess(HANDLE);
1876 WINBASEAPI BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1877 WINBASEAPI void * WINAPI DecodePointer(void *);
1878 WINBASEAPI void * WINAPI DecodeSystemPointer(void *);
1879 WINADVAPI BOOL WINAPI DecryptFileA(LPCSTR,DWORD);
1880 WINADVAPI BOOL WINAPI DecryptFileW(LPCWSTR,DWORD);
1881 #define DecryptFile WINELIB_NAME_AW(DecryptFile)
1882 WINBASEAPI BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1883 WINBASEAPI BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1884 #define DefineDosDevice WINELIB_NAME_AW(DefineDosDevice)
1885 #define DefineHandleTable(w) ((w),TRUE)
1886 WINADVAPI BOOL WINAPI DeleteAce(PACL,DWORD);
1887 WINBASEAPI ATOM WINAPI DeleteAtom(ATOM);
1888 WINBASEAPI void WINAPI DeleteCriticalSection(CRITICAL_SECTION *lpCrit);
1889 WINBASEAPI void WINAPI DeleteFiber(LPVOID);
1890 WINBASEAPI BOOL WINAPI DeleteFileA(LPCSTR);
1891 WINBASEAPI BOOL WINAPI DeleteFileW(LPCWSTR);
1892 #define DeleteFile WINELIB_NAME_AW(DeleteFile)
1893 WINBASEAPI void WINAPI DeleteProcThreadAttributeList(struct _PROC_THREAD_ATTRIBUTE_LIST*);
1894 WINBASEAPI BOOL WINAPI DeleteTimerQueue(HANDLE);
1895 WINBASEAPI BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1896 WINBASEAPI BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1897 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1898 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1899 #define DeleteVolumeMountPoint WINELIB_NAME_AW(DeleteVolumeMountPoint)
1900 WINADVAPI BOOL WINAPI DeregisterEventSource(HANDLE);
1901 WINADVAPI BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1902 WINBASEAPI BOOL WINAPI DeviceIoControl(HANDLE,DWORD,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1903 WINBASEAPI BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1904 WINBASEAPI BOOL WINAPI DisconnectNamedPipe(HANDLE);
1905 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1906 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1907 #define DnsHostnameToComputerName WINELIB_NAME_AW(DnsHostnameToComputerName)
1908 WINBASEAPI BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1909 WINBASEAPI BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,HANDLE*,DWORD,BOOL,DWORD);
1910 WINADVAPI BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1911 WINADVAPI BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1912 WINBASEAPI BOOL WINAPI EscapeCommFunction(HANDLE,DWORD);
1913 WINBASEAPI void * WINAPI EncodePointer(void *);
1914 WINBASEAPI void * WINAPI EncodeSystemPointer(void *);
1915 WINADVAPI BOOL WINAPI EncryptFileA(LPCSTR);
1916 WINADVAPI BOOL WINAPI EncryptFileW(LPCWSTR);
1917 #define EncryptFile WINELIB_NAME_AW(EncryptFile)
1918 WINBASEAPI BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1919 WINBASEAPI BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1920 #define EndUpdateResource WINELIB_NAME_AW(EndUpdateResource)
1921 WINBASEAPI void WINAPI EnterCriticalSection(CRITICAL_SECTION *lpCrit);
1922 WINBASEAPI BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1923 WINBASEAPI BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1924 #define EnumResourceLanguages WINELIB_NAME_AW(EnumResourceLanguages)
1925 WINBASEAPI BOOL WINAPI EnumResourceLanguagesExA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR,DWORD,LANGID);
1926 WINBASEAPI BOOL WINAPI EnumResourceLanguagesExW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR,DWORD,LANGID);
1927 #define EnumResourceLanguagesEx WINELIB_NAME_AW(EnumResourceLanguagesEx)
1928 WINBASEAPI BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1929 WINBASEAPI BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1930 #define EnumResourceNames WINELIB_NAME_AW(EnumResourceNames)
1931 WINBASEAPI BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1932 WINBASEAPI BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1933 #define EnumResourceTypes WINELIB_NAME_AW(EnumResourceTypes)
1934 WINADVAPI BOOL WINAPI EqualSid(PSID, PSID);
1935 WINADVAPI BOOL WINAPI EqualPrefixSid(PSID,PSID);
1936 WINBASEAPI DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1937 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitProcess(DWORD);
1938 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitThread(DWORD);
1939 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1940 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1941 #define ExpandEnvironmentStrings WINELIB_NAME_AW(ExpandEnvironmentStrings)
1942 WINBASEAPI void WINAPI FatalAppExitA(UINT,LPCSTR);
1943 WINBASEAPI void WINAPI FatalAppExitW(UINT,LPCWSTR);
1944 WINBASEAPI void WINAPI FatalExit(int);
1945 #define FatalAppExit WINELIB_NAME_AW(FatalAppExit)
1946 WINADVAPI BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1947 WINADVAPI BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1948 #define FileEncryptionStatus WINELIB_NAME_AW(FileEncryptionStatus)
1949 WINBASEAPI BOOL WINAPI FileTimeToDosDateTime(const FILETIME*,LPWORD,LPWORD);
1950 WINBASEAPI BOOL WINAPI FileTimeToLocalFileTime(const FILETIME*,LPFILETIME);
1951 WINBASEAPI BOOL WINAPI FileTimeToSystemTime(const FILETIME*,LPSYSTEMTIME);
1952 WINBASEAPI BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID *,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1953 WINBASEAPI BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID *,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1954 #define FindActCtxSectionString WINELIB_NAME_AW(FindActCtxSectionString)
1955 WINBASEAPI BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID *,ULONG,const GUID *,PACTCTX_SECTION_KEYED_DATA);
1956 WINBASEAPI ATOM WINAPI FindAtomA(LPCSTR);
1957 WINBASEAPI ATOM WINAPI FindAtomW(LPCWSTR);
1958 #define FindAtom WINELIB_NAME_AW(FindAtom)
1959 WINBASEAPI BOOL WINAPI FindClose(HANDLE);
1960 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1961 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1962 #define FindFirstChangeNotification WINELIB_NAME_AW(FindFirstChangeNotification)
1963 WINBASEAPI HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1964 WINBASEAPI HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1965 #define FindFirstFile WINELIB_NAME_AW(FindFirstFile)
1966 WINBASEAPI HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1967 WINBASEAPI HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1968 #define FindFirstFileEx WINELIB_NAME_AW(FindFirstFileEx)
1969 WINADVAPI BOOL WINAPI FindFirstFreeAce(PACL,LPVOID*);
1970 WINBASEAPI BOOL WINAPI FindNextChangeNotification(HANDLE);
1971 WINBASEAPI BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1972 WINBASEAPI BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1973 #define FindNextFile WINELIB_NAME_AW(FindNextFile)
1974 WINBASEAPI BOOL WINAPI FindCloseChangeNotification(HANDLE);
1975 WINBASEAPI HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1976 WINBASEAPI HRSRC WINAPI FindResourceW(HMODULE,LPCWSTR,LPCWSTR);
1977 #define FindResource WINELIB_NAME_AW(FindResource)
1978 WINBASEAPI HRSRC WINAPI FindResourceExA(HMODULE,LPCSTR,LPCSTR,WORD);
1979 WINBASEAPI HRSRC WINAPI FindResourceExW(HMODULE,LPCWSTR,LPCWSTR,WORD);
1980 #define FindResourceEx WINELIB_NAME_AW(FindResourceEx)
1981 WINBASEAPI HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1982 WINBASEAPI HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1983 #define FindFirstVolume WINELIB_NAME_AW(FindFirstVolume)
1984 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1985 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1986 #define FindFirstVolumeMountPoint WINELIB_NAME_AW(FindFirstVolumeMountPoint)
1987 WINBASEAPI BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1988 WINBASEAPI BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1989 #define FindNextVolume WINELIB_NAME_AW(FindNextVolume)
1990 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1991 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1992 #define FindNextVolumeMountPoint WINELIB_NAME_AW(FindNextVolumeMountPoint)
1993 WINBASEAPI BOOL WINAPI FindVolumeClose(HANDLE);
1994 WINBASEAPI BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1995 WINBASEAPI DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1996 WINBASEAPI BOOL WINAPI FlsFree(DWORD);
1997 WINBASEAPI PVOID WINAPI FlsGetValue(DWORD);
1998 WINBASEAPI BOOL WINAPI FlsSetValue(DWORD,PVOID);
1999 WINBASEAPI BOOL WINAPI FlushFileBuffers(HANDLE);
2000 WINBASEAPI BOOL WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
2001 WINBASEAPI VOID WINAPI FlushProcessWriteBuffers(void);
2002 WINBASEAPI BOOL WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
2003 WINBASEAPI DWORD WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,__ms_va_list*);
2004 WINBASEAPI DWORD WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,__ms_va_list*);
2005 #define FormatMessage WINELIB_NAME_AW(FormatMessage)
2006 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
2007 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
2008 #define FreeEnvironmentStrings WINELIB_NAME_AW(FreeEnvironmentStrings)
2009 WINBASEAPI BOOL WINAPI FreeLibrary(HMODULE);
2010 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI FreeLibraryAndExitThread(HINSTANCE,DWORD);
2011 WINBASEAPI VOID WINAPI FreeLibraryWhenCallbackReturns(PTP_CALLBACK_INSTANCE,HMODULE);
2012 #define FreeModule(handle) FreeLibrary(handle)
2013 #define FreeProcInstance(proc) /*nothing*/
2014 WINBASEAPI BOOL WINAPI FreeResource(HGLOBAL);
2015 WINADVAPI PVOID WINAPI FreeSid(PSID);
2016 WINADVAPI BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
2017 WINADVAPI BOOL WINAPI GetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
2018 WINBASEAPI UINT WINAPI GetAtomNameA(ATOM,LPSTR,INT);
2019 WINBASEAPI UINT WINAPI GetAtomNameW(ATOM,LPWSTR,INT);
2020 #define GetAtomName WINELIB_NAME_AW(GetAtomName)
2021 WINBASEAPI BOOL WINAPI GetBinaryTypeA( LPCSTR lpApplicationName, LPDWORD lpBinaryType );
2022 WINBASEAPI BOOL WINAPI GetBinaryTypeW( LPCWSTR lpApplicationName, LPDWORD lpBinaryType );
2023 #define GetBinaryType WINELIB_NAME_AW(GetBinaryType)
2024 WINBASEAPI BOOL WINAPI GetCurrentActCtx(HANDLE *);
2025 WINBASEAPI BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,LPDWORD);
2026 WINBASEAPI BOOL WINAPI GetCommMask(HANDLE,LPDWORD);
2027 WINBASEAPI BOOL WINAPI GetCommModemStatus(HANDLE,LPDWORD);
2028 WINBASEAPI BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
2029 WINBASEAPI BOOL WINAPI GetCommState(HANDLE,LPDCB);
2030 WINBASEAPI BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2031 WINBASEAPI LPSTR WINAPI GetCommandLineA(void);
2032 WINBASEAPI LPWSTR WINAPI GetCommandLineW(void);
2033 #define GetCommandLine WINELIB_NAME_AW(GetCommandLine)
2034 WINBASEAPI DWORD WINAPI GetCompressedFileSizeA(LPCSTR,LPDWORD);
2035 WINBASEAPI DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,LPDWORD);
2036 #define GetCompressedFileSize WINELIB_NAME_AW(GetCompressedFileSize)
2037 WINBASEAPI BOOL WINAPI GetComputerNameA(LPSTR,LPDWORD);
2038 WINBASEAPI BOOL WINAPI GetComputerNameW(LPWSTR,LPDWORD);
2039 #define GetComputerName WINELIB_NAME_AW(GetComputerName)
2040 WINBASEAPI BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
2041 WINBASEAPI BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
2042 #define GetComputerNameEx WINELIB_NAME_AW(GetComputerNameEx)
2043 WINBASEAPI UINT WINAPI GetCurrentDirectoryA(UINT,LPSTR);
2044 WINBASEAPI UINT WINAPI GetCurrentDirectoryW(UINT,LPWSTR);
2045 #define GetCurrentDirectory WINELIB_NAME_AW(GetCurrentDirectory)
2046 WINADVAPI BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
2047 WINADVAPI BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
2048 #define GetCurrentHwProfile WINELIB_NAME_AW(GetCurrentHwProfile)
2049 WINBASEAPI HANDLE WINAPI GetCurrentProcess(void);
2050 WINBASEAPI DWORD WINAPI GetCurrentProcessorNumber(void);
2051 WINBASEAPI VOID WINAPI GetCurrentProcessorNumberEx(PPROCESSOR_NUMBER);
2052 WINBASEAPI HANDLE WINAPI GetCurrentThread(void);
2053 #define GetCurrentTime() GetTickCount()
2054 WINBASEAPI BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,LPDWORD);
2055 WINBASEAPI BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,LPDWORD);
2056 #define GetDefaultCommConfig WINELIB_NAME_AW(GetDefaultCommConfig)
2057 WINBASEAPI BOOL WINAPI GetDevicePowerState(HANDLE,BOOL*);
2058 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
2059 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
2060 #define GetDiskFreeSpace WINELIB_NAME_AW(GetDiskFreeSpace)
2061 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
2062 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
2063 #define GetDiskFreeSpaceEx WINELIB_NAME_AW(GetDiskFreeSpaceEx)
2064 WINBASEAPI DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
2065 WINBASEAPI DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
2066 #define GetDllDirectory WINELIB_NAME_AW(GetDllDirectory)
2067 WINBASEAPI UINT WINAPI GetDriveTypeA(LPCSTR);
2068 WINBASEAPI UINT WINAPI GetDriveTypeW(LPCWSTR);
2069 #define GetDriveType WINELIB_NAME_AW(GetDriveType)
2070 WINBASEAPI DWORD WINAPI GetDynamicTimeZoneInformation(PDYNAMIC_TIME_ZONE_INFORMATION);
2071 WINBASEAPI LPSTR WINAPI GetEnvironmentStringsA(void);
2072 WINBASEAPI LPWSTR WINAPI GetEnvironmentStringsW(void);
2073 #define GetEnvironmentStrings WINELIB_NAME_AW(GetEnvironmentStrings)
2074 WINBASEAPI DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
2075 WINBASEAPI DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
2076 #define GetEnvironmentVariable WINELIB_NAME_AW(GetEnvironmentVariable)
2077 WINBASEAPI UINT WINAPI GetErrorMode(void);
2078 WINADVAPI BOOL WINAPI GetEventLogInformation(HANDLE,DWORD,LPVOID,DWORD,LPDWORD);
2079 WINBASEAPI BOOL WINAPI GetExitCodeProcess(HANDLE,LPDWORD);
2080 WINBASEAPI BOOL WINAPI GetExitCodeThread(HANDLE,LPDWORD);
2081 WINBASEAPI DWORD WINAPI GetFileAttributesA(LPCSTR);
2082 WINBASEAPI DWORD WINAPI GetFileAttributesW(LPCWSTR);
2083 #define GetFileAttributes WINELIB_NAME_AW(GetFileAttributes)
2084 WINBASEAPI BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
2085 WINBASEAPI BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
2086 #define GetFileAttributesEx WINELIB_NAME_AW(GetFileAttributesEx)
2087 WINBASEAPI BOOL WINAPI GetFileInformationByHandle(HANDLE,BY_HANDLE_FILE_INFORMATION*);
2088 WINBASEAPI BOOL WINAPI GetFileInformationByHandleEx(HANDLE,FILE_INFO_BY_HANDLE_CLASS,LPVOID,DWORD);
2089 WINADVAPI BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
2090 WINADVAPI BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
2091 #define GetFileSecurity WINELIB_NAME_AW(GetFileSecurity)
2092 WINBASEAPI DWORD WINAPI GetFileSize(HANDLE,LPDWORD);
2093 WINBASEAPI BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
2094 WINBASEAPI BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
2095 WINBASEAPI DWORD WINAPI GetFileType(HANDLE);
2096 #define GetFreeSpace(w) (__MSABI_LONG(0x100000))
2097 WINBASEAPI DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
2098 WINBASEAPI DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2099 #define GetFullPathName WINELIB_NAME_AW(GetFullPathName)
2100 WINBASEAPI BOOL WINAPI GetHandleInformation(HANDLE,LPDWORD);
2101 WINADVAPI BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
2102 WINADVAPI DWORD WINAPI GetLengthSid(PSID);
2103 WINBASEAPI VOID WINAPI GetLocalTime(LPSYSTEMTIME);
2104 WINBASEAPI DWORD WINAPI GetLogicalDrives(void);
2105 WINBASEAPI UINT WINAPI GetLogicalDriveStringsA(UINT,LPSTR);
2106 WINBASEAPI UINT WINAPI GetLogicalDriveStringsW(UINT,LPWSTR);
2107 #define GetLogicalDriveStrings WINELIB_NAME_AW(GetLogicalDriveStrings)
2108 WINBASEAPI DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
2109 WINBASEAPI DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
2110 #define GetLongPathName WINELIB_NAME_AW(GetLongPathName)
2111 WINBASEAPI BOOL WINAPI GetMailslotInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
2112 WINBASEAPI DWORD WINAPI GetModuleFileNameA(HMODULE,LPSTR,DWORD);
2113 WINBASEAPI DWORD WINAPI GetModuleFileNameW(HMODULE,LPWSTR,DWORD);
2114 #define GetModuleFileName WINELIB_NAME_AW(GetModuleFileName)
2115 WINBASEAPI HMODULE WINAPI GetModuleHandleA(LPCSTR);
2116 WINBASEAPI HMODULE WINAPI GetModuleHandleW(LPCWSTR);
2117 #define GetModuleHandle WINELIB_NAME_AW(GetModuleHandle)
2118 WINBASEAPI BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
2119 WINBASEAPI BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
2120 #define GetModuleHandleEx WINELIB_NAME_AW(GetModuleHandleEx)
2121 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
2122 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
2123 #define GetNamedPipeHandleState WINELIB_NAME_AW(GetNamedPipeHandleState)
2124 WINBASEAPI BOOL WINAPI GetNamedPipeInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
2125 WINBASEAPI BOOL WINAPI GetNamedPipeClientProcessId(HANDLE,PULONG);
2126 WINBASEAPI VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
2127 WINBASEAPI BOOL WINAPI GetNumaProcessorNode(UCHAR,PUCHAR);
2128 WINADVAPI BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
2129 WINADVAPI BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
2130 WINBASEAPI BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,LPDWORD,BOOL);
2131 WINBASEAPI DWORD WINAPI GetPriorityClass(HANDLE);
2132 WINADVAPI BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
2133 WINBASEAPI UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
2134 WINBASEAPI UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
2135 #define GetPrivateProfileInt WINELIB_NAME_AW(GetPrivateProfileInt)
2136 WINBASEAPI INT WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
2137 WINBASEAPI INT WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
2138 #define GetPrivateProfileSection WINELIB_NAME_AW(GetPrivateProfileSection)
2139 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
2140 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
2141 #define GetPrivateProfileSectionNames WINELIB_NAME_AW(GetPrivateProfileSectionNames)
2142 WINBASEAPI INT WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT,LPCSTR);
2143 WINBASEAPI INT WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT,LPCWSTR);
2144 #define GetPrivateProfileString WINELIB_NAME_AW(GetPrivateProfileString)
2145 WINBASEAPI BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2146 WINBASEAPI BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2147 #define GetPrivateProfileStruct WINELIB_NAME_AW(GetPrivateProfileStruct)
2148 WINBASEAPI FARPROC WINAPI GetProcAddress(HMODULE,LPCSTR);
2149 WINBASEAPI BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
2150 WINBASEAPI BOOL WINAPI GetLogicalProcessorInformation(PSYSTEM_LOGICAL_PROCESSOR_INFORMATION,PDWORD);
2151 WINBASEAPI BOOL WINAPI GetLogicalProcessorInformationEx(LOGICAL_PROCESSOR_RELATIONSHIP,PSYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX,PDWORD);
2152 WINBASEAPI DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
2153 WINBASEAPI DWORD WINAPI GetProcessId(HANDLE);
2154 WINBASEAPI DWORD WINAPI GetProcessIdOfThread(HANDLE);
2155 WINBASEAPI BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
2156 WINBASEAPI BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
2157 WINBASEAPI BOOL WINAPI GetProcessShutdownParameters(LPDWORD,LPDWORD);
2158 WINBASEAPI BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
2159 WINBASEAPI DWORD WINAPI GetProcessVersion(DWORD);
2160 WINBASEAPI BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
2161 WINBASEAPI BOOL WINAPI GetProductInfo(DWORD,DWORD,DWORD,DWORD,PDWORD);
2162 WINBASEAPI UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
2163 WINBASEAPI UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
2164 #define GetProfileInt WINELIB_NAME_AW(GetProfileInt)
2165 WINBASEAPI INT WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
2166 WINBASEAPI INT WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
2167 #define GetProfileSection WINELIB_NAME_AW(GetProfileSection)
2168 WINBASEAPI INT WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT);
2169 WINBASEAPI INT WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT);
2170 #define GetProfileString WINELIB_NAME_AW(GetProfileString)
2171 WINBASEAPI BOOL WINAPI GetQueuedCompletionStatus(HANDLE,LPDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
2172 WINADVAPI BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,LPDWORD);
2173 WINADVAPI BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
2174 WINADVAPI BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
2175 WINADVAPI DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
2176 WINADVAPI BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
2177 WINADVAPI BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
2178 WINADVAPI PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
2179 WINADVAPI DWORD WINAPI GetSidLengthRequired(BYTE);
2180 WINADVAPI PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
2181 WINADVAPI PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
2182 WINBASEAPI DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
2183 WINBASEAPI DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
2184 #define GetShortPathName WINELIB_NAME_AW(GetShortPathName)
2185 WINBASEAPI VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
2186 WINBASEAPI VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
2187 #define GetStartupInfo WINELIB_NAME_AW(GetStartupInfo)
2188 WINBASEAPI HANDLE WINAPI GetStdHandle(DWORD);
2189 WINBASEAPI UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
2190 WINBASEAPI UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
2191 #define GetSystemDirectory WINELIB_NAME_AW(GetSystemDirectory)
2192 WINBASEAPI UINT WINAPI GetSystemFirmwareTable(DWORD,DWORD,PVOID,DWORD);
2193 WINBASEAPI VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
2194 WINBASEAPI BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
2195 WINBASEAPI BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
2196 WINBASEAPI VOID WINAPI GetSystemTime(LPSYSTEMTIME);
2197 WINBASEAPI BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
2198 WINBASEAPI VOID WINAPI GetSystemTimeAsFileTime(LPFILETIME);
2199 WINBASEAPI VOID WINAPI GetSystemTimePreciseAsFileTime(LPFILETIME);
2200 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
2201 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
2202 #define GetSystemWindowsDirectory WINELIB_NAME_AW(GetSystemWindowsDirectory)
2203 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
2204 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
2205 #define GetSystemWow64Directory WINELIB_NAME_AW(GetSystemWow64Directory)
2206 WINBASEAPI DWORD WINAPI GetTapeParameters(HANDLE,DWORD,LPDWORD,LPVOID);
2207 WINBASEAPI DWORD WINAPI GetTapePosition(HANDLE,DWORD,LPDWORD,LPDWORD,LPDWORD);
2208 WINBASEAPI DWORD WINAPI GetTapeStatus(HANDLE);
2209 WINBASEAPI UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
2210 WINBASEAPI UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
2211 #define GetTempFileName WINELIB_NAME_AW(GetTempFileName)
2212 WINBASEAPI DWORD WINAPI GetTempPathA(DWORD,LPSTR);
2213 WINBASEAPI DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
2214 #define GetTempPath WINELIB_NAME_AW(GetTempPath)
2215 WINBASEAPI DWORD WINAPI GetThreadId(HANDLE);
2216 WINBASEAPI BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
2217 WINBASEAPI DWORD WINAPI GetTickCount(void);
2218 WINBASEAPI ULONGLONG WINAPI GetTickCount64(void);
2219 WINBASEAPI DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
2220 WINBASEAPI BOOL WINAPI GetThreadContext(HANDLE,CONTEXT *);
2221 WINBASEAPI DWORD WINAPI GetThreadErrorMode(void);
2222 WINBASEAPI INT WINAPI GetThreadPriority(HANDLE);
2223 WINBASEAPI BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
2224 WINBASEAPI BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
2225 WINBASEAPI BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
2226 WINADVAPI BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD,LPDWORD);
2227 WINADVAPI BOOL WINAPI GetUserNameA(LPSTR,LPDWORD);
2228 WINADVAPI BOOL WINAPI GetUserNameW(LPWSTR,LPDWORD);
2229 #define GetUserName WINELIB_NAME_AW(GetUserName)
2230 WINBASEAPI DWORD WINAPI GetVersion(void);
2231 WINBASEAPI BOOL WINAPI GetVersionExA(OSVERSIONINFOA*);
2232 WINBASEAPI BOOL WINAPI GetVersionExW(OSVERSIONINFOW*);
2233 #define GetVersionEx WINELIB_NAME_AW(GetVersionEx)
2234 WINBASEAPI BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
2235 WINBASEAPI BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
2236 #define GetVolumeInformation WINELIB_NAME_AW(GetVolumeInformation)
2237 WINBASEAPI BOOL WINAPI GetVolumeInformationByHandleW(HANDLE,WCHAR *,DWORD,DWORD *,DWORD *,DWORD *,WCHAR *,DWORD);
2238 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
2239 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
2240 #define GetVolumeNameForVolumeMountPoint WINELIB_NAME_AW(GetVolumeNameForVolumeMountPoint)
2241 WINBASEAPI BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
2242 WINBASEAPI BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
2243 #define GetVolumePathName WINELIB_NAME_AW(GetVolumePathName)
2244 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
2245 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
2246 #define GetVolumePathNamesForVolumeName WINELIB_NAME_AW(GetVolumePathNamesForVolumeName)
2247 WINBASEAPI UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
2248 WINBASEAPI UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
2249 #define GetWindowsDirectory WINELIB_NAME_AW(GetWindowsDirectory)
2250 WINBASEAPI UINT WINAPI GetWriteWatch(DWORD,LPVOID,SIZE_T,LPVOID*,ULONG_PTR*,ULONG*);
2251 WINBASEAPI ATOM WINAPI GlobalAddAtomA(LPCSTR);
2252 WINBASEAPI ATOM WINAPI GlobalAddAtomW(LPCWSTR);
2253 #define GlobalAddAtom WINELIB_NAME_AW(GlobalAddAtom)
2254 WINBASEAPI HGLOBAL WINAPI GlobalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
2255 WINBASEAPI SIZE_T WINAPI GlobalCompact(DWORD);
2256 WINBASEAPI ATOM WINAPI GlobalDeleteAtom(ATOM);
2257 WINBASEAPI ATOM WINAPI GlobalFindAtomA(LPCSTR);
2258 WINBASEAPI ATOM WINAPI GlobalFindAtomW(LPCWSTR);
2259 #define GlobalFindAtom WINELIB_NAME_AW(GlobalFindAtom)
2260 WINBASEAPI VOID WINAPI GlobalFix(HGLOBAL);
2261 WINBASEAPI UINT WINAPI GlobalFlags(HGLOBAL);
2262 WINBASEAPI HGLOBAL WINAPI GlobalFree(HGLOBAL);
2263 WINBASEAPI UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,INT);
2264 WINBASEAPI UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,INT);
2265 #define GlobalGetAtomName WINELIB_NAME_AW(GlobalGetAtomName)
2266 WINBASEAPI HGLOBAL WINAPI GlobalHandle(LPCVOID);
2267 WINBASEAPI LPVOID WINAPI GlobalLock(HGLOBAL);
2268 WINBASEAPI VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
2269 WINBASEAPI BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
2270 WINBASEAPI HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(2);
2271 WINBASEAPI SIZE_T WINAPI GlobalSize(HGLOBAL);
2272 WINBASEAPI VOID WINAPI GlobalUnfix(HGLOBAL);
2273 WINBASEAPI BOOL WINAPI GlobalUnlock(HGLOBAL);
2274 WINBASEAPI BOOL WINAPI GlobalUnWire(HGLOBAL);
2275 WINBASEAPI LPVOID WINAPI GlobalWire(HGLOBAL);
2276 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
2277 WINBASEAPI LPVOID WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T) __WINE_ALLOC_SIZE(3);
2278 WINBASEAPI SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
2279 WINBASEAPI HANDLE WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
2280 WINBASEAPI BOOL WINAPI HeapDestroy(HANDLE);
2281 WINBASEAPI BOOL WINAPI HeapFree(HANDLE,DWORD,LPVOID);
2282 WINBASEAPI BOOL WINAPI HeapLock(HANDLE);
2283 WINBASEAPI LPVOID WINAPI HeapReAlloc(HANDLE,DWORD,LPVOID,SIZE_T) __WINE_ALLOC_SIZE(4);
2284 WINBASEAPI BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
2285 WINBASEAPI BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
2286 WINBASEAPI SIZE_T WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
2287 WINBASEAPI BOOL WINAPI HeapUnlock(HANDLE);
2288 WINBASEAPI BOOL WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
2289 WINBASEAPI BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
2290 WINBASEAPI BOOL WINAPI InitAtomTable(DWORD);
2291 WINADVAPI BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
2292 WINBASEAPI VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
2293 WINBASEAPI void WINAPI InitializeCriticalSection(CRITICAL_SECTION *lpCrit);
2294 WINBASEAPI BOOL WINAPI InitializeCriticalSectionAndSpinCount(CRITICAL_SECTION *,DWORD);
2295 WINBASEAPI BOOL WINAPI InitializeCriticalSectionEx(CRITICAL_SECTION *,DWORD,DWORD);
2296 WINBASEAPI BOOL WINAPI InitializeProcThreadAttributeList(struct _PROC_THREAD_ATTRIBUTE_LIST*,DWORD,DWORD,SIZE_T*);
2297 WINADVAPI BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
2298 WINADVAPI BOOL WINAPI InitializeSid(PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
2299 WINBASEAPI VOID WINAPI InitializeSListHead(PSLIST_HEADER);
2300 WINBASEAPI VOID WINAPI InitializeSRWLock(PSRWLOCK);
2301 WINBASEAPI BOOL WINAPI InitOnceBeginInitialize(PINIT_ONCE, DWORD, PBOOL, PVOID*);
2302 WINBASEAPI BOOL WINAPI InitOnceComplete(PINIT_ONCE, DWORD, PVOID);
2303 WINBASEAPI BOOL WINAPI InitOnceExecuteOnce(PINIT_ONCE,PINIT_ONCE_FN,PVOID,PVOID*);
2304 WINBASEAPI VOID WINAPI InitOnceInitialize(PINIT_ONCE);
2305 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
2306 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
2307 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
2308 WINBASEAPI BOOL WINAPI IsBadCodePtr(FARPROC);
2309 WINBASEAPI BOOL WINAPI IsBadHugeReadPtr(LPCVOID,UINT_PTR);
2310 WINBASEAPI BOOL WINAPI IsBadHugeWritePtr(LPVOID,UINT_PTR);
2311 WINBASEAPI BOOL WINAPI IsBadReadPtr(LPCVOID,UINT_PTR);
2312 WINBASEAPI BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT_PTR);
2313 WINBASEAPI BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT_PTR);
2314 #define IsBadStringPtr WINELIB_NAME_AW(IsBadStringPtr)
2315 WINBASEAPI BOOL WINAPI IsBadWritePtr(LPVOID,UINT_PTR);
2316 WINBASEAPI BOOL WINAPI IsDebuggerPresent(void);
2317 WINBASEAPI BOOL WINAPI IsSystemResumeAutomatic(void);
2318 WINADVAPI BOOL WINAPI IsTextUnicode(LPCVOID,INT,LPINT);
2319 WINADVAPI BOOL WINAPI IsTokenRestricted(HANDLE);
2320 WINADVAPI BOOL WINAPI IsValidAcl(PACL);
2321 WINADVAPI BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
2322 WINADVAPI BOOL WINAPI IsValidSid(PSID);
2323 WINADVAPI BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
2324 WINBASEAPI BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
2325 WINADVAPI BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
2326 WINADVAPI BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
2327 WINADVAPI BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
2328 WINBASEAPI BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
2329 WINBASEAPI BOOL WINAPI IsProcessorFeaturePresent(DWORD);
2330 WINBASEAPI void WINAPI LeaveCriticalSection(CRITICAL_SECTION *lpCrit);
2331 WINBASEAPI HMODULE WINAPI LoadLibraryA(LPCSTR);
2332 WINBASEAPI HMODULE WINAPI LoadLibraryW(LPCWSTR);
2333 #define LoadLibrary WINELIB_NAME_AW(LoadLibrary)
2334 WINBASEAPI HMODULE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
2335 WINBASEAPI HMODULE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
2336 #define LoadLibraryEx WINELIB_NAME_AW(LoadLibraryEx)
2337 WINBASEAPI DWORD WINAPI LoadModule(LPCSTR,LPVOID);
2338 WINBASEAPI HGLOBAL WINAPI LoadResource(HMODULE,HRSRC);
2339 WINBASEAPI HLOCAL WINAPI LocalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
2340 WINBASEAPI SIZE_T WINAPI LocalCompact(UINT);
2341 WINBASEAPI UINT WINAPI LocalFlags(HLOCAL);
2342 WINBASEAPI HLOCAL WINAPI LocalFree(HLOCAL);
2343 WINBASEAPI HLOCAL WINAPI LocalHandle(LPCVOID);
2344 WINBASEAPI LPVOID WINAPI LocalLock(HLOCAL);
2345 WINBASEAPI HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(2);
2346 WINBASEAPI SIZE_T WINAPI LocalShrink(HGLOBAL,UINT);
2347 WINBASEAPI SIZE_T WINAPI LocalSize(HLOCAL);
2348 WINBASEAPI BOOL WINAPI LocalUnlock(HLOCAL);
2349 WINBASEAPI LPVOID WINAPI LockResource(HGLOBAL);
2350 #define LockSegment(handle) GlobalFix((HANDLE)(handle))
2351 WINADVAPI BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
2352 WINADVAPI BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
2353 #define LookupAccountName WINELIB_NAME_AW(LookupAccountName)
2354 WINADVAPI BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
2355 WINADVAPI BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
2356 #define LookupAccountSid WINELIB_NAME_AW(LookupAccountSid)
2357 WINBASEAPI BOOL WINAPI LocalFileTimeToFileTime(const FILETIME*,LPFILETIME);
2358 WINBASEAPI BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2359 WINBASEAPI BOOL WINAPI LockFileEx(HANDLE, DWORD, DWORD, DWORD, DWORD, LPOVERLAPPED);
2360 WINADVAPI BOOL WINAPI LogonUserA(LPCSTR,LPCSTR,LPCSTR,DWORD,DWORD,PHANDLE);
2361 WINADVAPI BOOL WINAPI LogonUserW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,DWORD,PHANDLE);
2362 #define LogonUser WINELIB_NAME_AW(LogonUser)
2363 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,LPDWORD,LPDWORD);
2364 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,LPDWORD,LPDWORD);
2365 #define LookupPrivilegeDisplayName WINELIB_NAME_AW(LookupPrivilegeDisplayName)
2366 WINADVAPI BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,LPDWORD);
2367 WINADVAPI BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,LPDWORD);
2368 #define LookupPrivilegeName WINELIB_NAME_AW(LookupPrivilegeName)
2369 WINADVAPI BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
2370 WINADVAPI BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
2371 #define LookupPrivilegeValue WINELIB_NAME_AW(LookupPrivilegeValue)
2372 WINADVAPI BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD,PACL,LPDWORD,PACL,LPDWORD,PSID,LPDWORD,PSID,LPDWORD);
2373 WINBASEAPI void WINAPI MakeCriticalSectionGlobal(CRITICAL_SECTION *lpCrit);
2374 #define MakeProcInstance(proc,inst) (proc)
2375 WINADVAPI BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD);
2376 WINADVAPI VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
2377 WINBASEAPI HMODULE WINAPI MapHModuleSL(WORD);
2378 WINBASEAPI WORD WINAPI MapHModuleLS(HMODULE);
2379 WINBASEAPI LPVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
2380 WINBASEAPI LPVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,LPVOID);
2381 WINBASEAPI BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
2382 WINBASEAPI BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
2383 #define MoveFile WINELIB_NAME_AW(MoveFile)
2384 WINBASEAPI BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
2385 WINBASEAPI BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
2386 #define MoveFileEx WINELIB_NAME_AW(MoveFileEx)
2387 WINBASEAPI BOOL WINAPI MoveFileWithProgressA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
2388 WINBASEAPI BOOL WINAPI MoveFileWithProgressW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
2389 #define MoveFileWithProgress WINELIB_NAME_AW(MoveFileWithProgress)
2390 WINBASEAPI INT WINAPI MulDiv(INT,INT,INT);
2391 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathA(LPCSTR);
2392 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR);
2393 #define NeedCurrentDirectoryForExePath WINELIB_NAME_AW(NeedCurrentDirectoryForExePath)
2394 WINADVAPI BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
2395 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,LPVOID,BOOL);
2396 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,LPVOID,BOOL);
2397 #define ObjectCloseAuditAlarm WINELIB_NAME_AW(ObjectCloseAuditAlarm)
2398 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,LPVOID,BOOL);
2399 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,LPVOID,BOOL);
2400 #define ObjectDeleteAuditAlarm WINELIB_NAME_AW(ObjectDeleteAuditAlarm)
2401 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
2402 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
2403 #define ObjectOpenAuditAlarm WINELIB_NAME_AW(ObjectOpenAuditAlarm)
2404 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2405 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2406 #define ObjectPrivilegeAuditAlarm WINELIB_NAME_AW(ObjectPrivilegeAuditAlarm)
2407 WINADVAPI HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
2408 WINADVAPI HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
2409 #define OpenBackupEventLog WINELIB_NAME_AW(OpenBackupEventLog)
2410 WINADVAPI DWORD WINAPI OpenEncryptedFileRawA(LPCSTR,ULONG,PVOID*);
2411 WINADVAPI DWORD WINAPI OpenEncryptedFileRawW(LPCWSTR,ULONG,PVOID*);
2412 #define OpenEncryptedFileRaw WINELIB_NAME_AW(OpenEncryptedFileRaw)
2413 WINBASEAPI HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
2414 WINBASEAPI HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
2415 #define OpenEvent WINELIB_NAME_AW(OpenEvent)
2416 WINADVAPI HANDLE WINAPI OpenEventLogA(LPCSTR,LPCSTR);
2417 WINADVAPI HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
2418 #define OpenEventLog WINELIB_NAME_AW(OpenEventLog)
2419 WINBASEAPI HFILE WINAPI OpenFile(LPCSTR,OFSTRUCT*,UINT);
2420 WINBASEAPI HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
2421 WINBASEAPI HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
2422 #define OpenFileMapping WINELIB_NAME_AW(OpenFileMapping)
2423 WINBASEAPI HANDLE WINAPI OpenJobObjectA(DWORD,BOOL,LPCSTR);
2424 WINBASEAPI HANDLE WINAPI OpenJobObjectW(DWORD,BOOL,LPCWSTR);
2425 #define OpenJobObject WINELIB_NAME_AW(OpenJobObject)
2426 WINBASEAPI HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
2427 WINBASEAPI HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
2428 #define OpenMutex WINELIB_NAME_AW(OpenMutex)
2429 WINBASEAPI HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
2430 WINADVAPI BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
2431 WINBASEAPI HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
2432 WINBASEAPI HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
2433 #define OpenSemaphore WINELIB_NAME_AW(OpenSemaphore)
2434 WINBASEAPI HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
2435 WINADVAPI BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
2436 WINBASEAPI HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
2437 WINBASEAPI HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
2438 #define OpenWaitableTimer WINELIB_NAME_AW(OpenWaitableTimer)
2439 WINBASEAPI VOID WINAPI OutputDebugStringA(LPCSTR);
2440 WINBASEAPI VOID WINAPI OutputDebugStringW(LPCWSTR);
2441 #define OutputDebugString WINELIB_NAME_AW(OutputDebugString)
2442 WINBASEAPI BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
2443 WINBASEAPI BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
2444 WINBASEAPI DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
2445 WINBASEAPI BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
2446 WINADVAPI BOOL WINAPI PrivilegeCheck(HANDLE,PPRIVILEGE_SET,LPBOOL);
2447 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2448 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2449 #define PrivilegedServiceAuditAlarm WINELIB_NAME_AW(PrivilegedServiceAuditAlarm)
2450 WINBASEAPI BOOL WINAPI PulseEvent(HANDLE);
2451 WINBASEAPI BOOL WINAPI PurgeComm(HANDLE,DWORD);
2452 WINBASEAPI BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
2453 WINBASEAPI USHORT WINAPI QueryDepthSList(PSLIST_HEADER);
2454 WINBASEAPI DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
2455 WINBASEAPI DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
2456 #define QueryDosDevice WINELIB_NAME_AW(QueryDosDevice)
2457 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameA(HANDLE,DWORD,LPSTR,PDWORD);
2458 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameW(HANDLE,DWORD,LPWSTR,PDWORD);
2459 #define QueryFullProcessImageName WINELIB_NAME_AW(QueryFullProcessImageName)
2460 WINBASEAPI BOOL WINAPI QueryInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD,DWORD*);
2461 WINBASEAPI BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
2462 WINBASEAPI BOOL WINAPI QueryPerformanceCounter(LARGE_INTEGER*);
2463 WINBASEAPI BOOL WINAPI QueryPerformanceFrequency(LARGE_INTEGER*);
2464 WINBASEAPI BOOL WINAPI QueryThreadCycleTime(HANDLE,PULONG64);
2465 WINBASEAPI DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
2466 WINBASEAPI BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
2467 WINBASEAPI void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR *);
2468 WINADVAPI BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2469 WINADVAPI BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2470 #define ReadEventLog WINELIB_NAME_AW(ReadEventLog)
2471 WINBASEAPI BOOL WINAPI ReadDirectoryChangesW(HANDLE,LPVOID,DWORD,BOOL,DWORD,LPDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2472 WINADVAPI DWORD WINAPI ReadEncryptedFileRaw(PFE_EXPORT_FUNC,PVOID,PVOID);
2473 WINBASEAPI BOOL WINAPI ReadFile(HANDLE,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2474 WINBASEAPI BOOL WINAPI ReadFileEx(HANDLE,LPVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2475 WINBASEAPI BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2476 WINBASEAPI BOOL WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,SIZE_T*);
2477 WINADVAPI HANDLE WINAPI RegisterEventSourceA(LPCSTR,LPCSTR);
2478 WINADVAPI HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
2479 #define RegisterEventSource WINELIB_NAME_AW(RegisterEventSource)
2480 WINBASEAPI BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2481 WINBASEAPI HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2482 WINBASEAPI VOID WINAPI ReleaseActCtx(HANDLE);
2483 WINBASEAPI BOOL WINAPI ReleaseMutex(HANDLE);
2484 WINBASEAPI BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
2485 WINBASEAPI VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
2486 WINBASEAPI VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
2487 WINBASEAPI ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
2488 WINBASEAPI BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
2489 WINBASEAPI BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2490 #define ReplaceFile WINELIB_NAME_AW(ReplaceFile)
2491 WINBASEAPI BOOL WINAPI RemoveDirectoryA(LPCSTR);
2492 WINBASEAPI BOOL WINAPI RemoveDirectoryW(LPCWSTR);
2493 #define RemoveDirectory WINELIB_NAME_AW(RemoveDirectory)
2494 WINADVAPI BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR *,LPVOID);
2495 WINADVAPI BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR *,LPVOID);
2496 WINBASEAPI BOOL WINAPI RequestWakeupLatency(LATENCY_TIME latency);
2497 #define ReportEvent WINELIB_NAME_AW(ReportEvent)
2498 WINBASEAPI BOOL WINAPI ResetEvent(HANDLE);
2499 WINBASEAPI UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2500 WINBASEAPI DWORD WINAPI ResumeThread(HANDLE);
2501 WINADVAPI BOOL WINAPI RevertToSelf(void);
2502 WINBASEAPI DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2503 WINBASEAPI DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2504 #define SearchPath WINELIB_NAME_AW(SearchPath)
2505 WINADVAPI BOOL WINAPI SetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
2506 WINBASEAPI BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2507 WINBASEAPI BOOL WINAPI SetCommBreak(HANDLE);
2508 WINBASEAPI BOOL WINAPI SetCommMask(HANDLE,DWORD);
2509 WINBASEAPI BOOL WINAPI SetCommState(HANDLE,LPDCB);
2510 WINBASEAPI BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2511 WINBASEAPI BOOL WINAPI SetComputerNameA(LPCSTR);
2512 WINBASEAPI BOOL WINAPI SetComputerNameW(LPCWSTR);
2513 #define SetComputerName WINELIB_NAME_AW(SetComputerName)
2514 WINBASEAPI BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2515 WINBASEAPI BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2516 #define SetComputerNameEx WINELIB_NAME_AW(SetComputerNameEx)
2517 WINBASEAPI DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
2518 WINBASEAPI BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2519 WINBASEAPI BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2520 #define SetCurrentDirectory WINELIB_NAME_AW(SetCurrentDirectory)
2521 WINBASEAPI BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2522 WINBASEAPI BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2523 #define SetDefaultCommConfig WINELIB_NAME_AW(SetDefaultCommConfig)
2524 WINBASEAPI BOOL WINAPI SetDllDirectoryA(LPCSTR);
2525 WINBASEAPI BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2526 #define SetDllDirectory WINELIB_NAME_AW(SetDllDirectory)
2527 WINBASEAPI BOOL WINAPI SetDynamicTimeZoneInformation(const DYNAMIC_TIME_ZONE_INFORMATION*);
2528 WINBASEAPI BOOL WINAPI SetEndOfFile(HANDLE);
2529 WINBASEAPI BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2530 WINBASEAPI BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2531 #define SetEnvironmentVariable WINELIB_NAME_AW(SetEnvironmentVariable)
2532 WINBASEAPI UINT WINAPI SetErrorMode(UINT);
2533 WINBASEAPI BOOL WINAPI SetEvent(HANDLE);
2534 WINBASEAPI VOID WINAPI SetFileApisToANSI(void);
2535 WINBASEAPI VOID WINAPI SetFileApisToOEM(void);
2536 WINBASEAPI BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2537 WINBASEAPI BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2538 #define SetFileAttributes WINELIB_NAME_AW(SetFileAttributes)
2539 WINBASEAPI BOOL WINAPI SetFileCompletionNotificationModes(HANDLE,UCHAR);
2540 WINBASEAPI BOOL WINAPI SetFileInformationByHandle(HANDLE,FILE_INFO_BY_HANDLE_CLASS,LPVOID,DWORD);
2541 WINBASEAPI DWORD WINAPI SetFilePointer(HANDLE,LONG,LPLONG,DWORD);
2542 WINBASEAPI BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,LARGE_INTEGER*,DWORD);
2543 WINADVAPI BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2544 WINADVAPI BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2545 #define SetFileSecurity WINELIB_NAME_AW(SetFileSecurity)
2546 WINBASEAPI BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2547 WINBASEAPI BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
2548 WINBASEAPI UINT WINAPI SetHandleCount(UINT);
2549 WINBASEAPI BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2550 WINBASEAPI BOOL WINAPI SetInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD);
2551 WINADVAPI BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2552 WINBASEAPI BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2553 WINBASEAPI BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2554 WINBASEAPI BOOL WINAPI SetNamedPipeHandleState(HANDLE,LPDWORD,LPDWORD,LPDWORD);
2555 WINBASEAPI BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2556 WINADVAPI BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,PGENERIC_MAPPING,HANDLE);
2557 WINBASEAPI BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2558 WINBASEAPI BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2559 WINBASEAPI BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2560 WINBASEAPI BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2561 WINBASEAPI BOOL WINAPI SetSearchPathMode(DWORD);
2562 WINADVAPI BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2563 WINADVAPI BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2564 WINADVAPI BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2565 WINADVAPI BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2566 WINADVAPI BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2567 WINBASEAPI BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2568 #define SetSwapAreaSize(w) (w)
2569 WINBASEAPI BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2570 WINBASEAPI BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2571 WINBASEAPI BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2572 WINBASEAPI DWORD WINAPI SetTapeParameters(HANDLE,DWORD,LPVOID);
2573 WINBASEAPI DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2574 WINBASEAPI DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2575 WINBASEAPI BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT *);
2576 WINBASEAPI BOOL WINAPI SetThreadErrorMode(DWORD,LPDWORD);
2577 WINBASEAPI DWORD WINAPI SetThreadExecutionState(EXECUTION_STATE);
2578 WINBASEAPI DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2579 WINBASEAPI BOOL WINAPI SetThreadPriority(HANDLE,INT);
2580 WINBASEAPI BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2581 WINADVAPI BOOL WINAPI SetThreadToken(PHANDLE,HANDLE);
2582 WINBASEAPI VOID WINAPI SetThreadpoolTimer(PTP_TIMER,FILETIME*,DWORD,DWORD);
2583 WINBASEAPI VOID WINAPI SetThreadpoolWait(PTP_WAIT,HANDLE,FILETIME *);
2584 WINBASEAPI HANDLE WINAPI SetTimerQueueTimer(HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,BOOL);
2585 WINBASEAPI BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2586 WINADVAPI BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD);
2587 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2588 WINBASEAPI BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2589 WINBASEAPI BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2590 #define SetVolumeLabel WINELIB_NAME_AW(SetVolumeLabel)
2591 WINBASEAPI BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2592 WINBASEAPI BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
2593 #define SetVolumeMountPoint WINELIB_NAME_AW(SetVolumeMountPoint)
2594 WINBASEAPI BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,BOOL);
2595 WINBASEAPI BOOL WINAPI SetWaitableTimerEx(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,REASON_CONTEXT*,ULONG);
2596 WINBASEAPI BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2597 WINBASEAPI DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2598 WINBASEAPI DWORD WINAPI SizeofResource(HMODULE,HRSRC);
2599 WINBASEAPI VOID WINAPI Sleep(DWORD);
2600 WINBASEAPI BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
2601 WINBASEAPI BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE,PSRWLOCK,DWORD,ULONG);
2602 WINBASEAPI DWORD WINAPI SleepEx(DWORD,BOOL);
2603 WINBASEAPI VOID WINAPI SubmitThreadpoolWork(PTP_WORK);
2604 WINBASEAPI DWORD WINAPI SuspendThread(HANDLE);
2605 WINBASEAPI void WINAPI SwitchToFiber(LPVOID);
2606 WINBASEAPI BOOL WINAPI SwitchToThread(void);
2607 WINBASEAPI BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2608 WINBASEAPI BOOL WINAPI SystemTimeToTzSpecificLocalTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2609 WINBASEAPI BOOL WINAPI TerminateJobObject(HANDLE,UINT);
2610 WINBASEAPI BOOL WINAPI TerminateProcess(HANDLE,DWORD);
2611 WINBASEAPI BOOL WINAPI TerminateThread(HANDLE,DWORD);
2612 WINBASEAPI DWORD WINAPI TlsAlloc(void);
2613 WINBASEAPI BOOL WINAPI TlsFree(DWORD);
2614 WINBASEAPI LPVOID WINAPI TlsGetValue(DWORD);
2615 WINBASEAPI BOOL WINAPI TlsSetValue(DWORD,LPVOID);
2616 WINBASEAPI BOOL WINAPI TransactNamedPipe(HANDLE,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2617 WINBASEAPI BOOL WINAPI TransmitCommChar(HANDLE,CHAR);
2618 WINBASEAPI BOOLEAN WINAPI TryAcquireSRWLockExclusive(PSRWLOCK);
2619 WINBASEAPI BOOLEAN WINAPI TryAcquireSRWLockShared(PSRWLOCK);
2620 WINBASEAPI BOOL WINAPI TryEnterCriticalSection(CRITICAL_SECTION *lpCrit);
2621 WINBASEAPI BOOL WINAPI TrySubmitThreadpoolCallback(PTP_SIMPLE_CALLBACK,void*,TP_CALLBACK_ENVIRON*);
2622 WINBASEAPI BOOL WINAPI TzSpecificLocalTimeToSystemTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2623 WINBASEAPI LONG WINAPI UnhandledExceptionFilter(PEXCEPTION_POINTERS);
2624 WINBASEAPI BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2625 WINBASEAPI BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2626 #define UnlockResource(handle) ((handle), 0)
2627 #define UnlockSegment(handle) GlobalUnfix((HANDLE)(handle))
2628 WINBASEAPI BOOL WINAPI UnmapViewOfFile(LPCVOID);
2629 WINBASEAPI HRESULT WINAPI UnregisterApplicationRestart(void);
2630 WINBASEAPI BOOL WINAPI UnregisterWait(HANDLE);
2631 WINBASEAPI BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2632 WINBASEAPI BOOL WINAPI UpdateProcThreadAttribute(struct _PROC_THREAD_ATTRIBUTE_LIST*,DWORD,DWORD_PTR,void*,SIZE_T,void*,SIZE_T*);
2633 WINBASEAPI BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,LPVOID,DWORD);
2634 WINBASEAPI BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,LPVOID,DWORD);
2635 #define UpdateResource WINELIB_NAME_AW(UpdateResource)
2636 WINBASEAPI BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2637 WINBASEAPI BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2638 #define VerifyVersionInfo WINELIB_NAME_AW(VerifyVersionInfo)
2639 WINBASEAPI LPVOID WINAPI VirtualAlloc(LPVOID,SIZE_T,DWORD,DWORD);
2640 WINBASEAPI LPVOID WINAPI VirtualAllocEx(HANDLE,LPVOID,SIZE_T,DWORD,DWORD);
2641 WINBASEAPI BOOL WINAPI VirtualFree(LPVOID,SIZE_T,DWORD);
2642 WINBASEAPI BOOL WINAPI VirtualFreeEx(HANDLE,LPVOID,SIZE_T,DWORD);
2643 WINBASEAPI BOOL WINAPI VirtualLock(LPVOID,SIZE_T);
2644 WINBASEAPI BOOL WINAPI VirtualProtect(LPVOID,SIZE_T,DWORD,LPDWORD);
2645 WINBASEAPI BOOL WINAPI VirtualProtectEx(HANDLE,LPVOID,SIZE_T,DWORD,LPDWORD);
2646 WINBASEAPI SIZE_T WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2647 WINBASEAPI SIZE_T WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2648 WINBASEAPI BOOL WINAPI VirtualUnlock(LPVOID,SIZE_T);
2649 WINBASEAPI DWORD WINAPI WTSGetActiveConsoleSessionId(void);
2650 WINBASEAPI BOOL WINAPI WaitCommEvent(HANDLE,LPDWORD,LPOVERLAPPED);
2651 WINBASEAPI BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2652 WINBASEAPI DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2653 WINBASEAPI DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2654 WINBASEAPI DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2655 WINBASEAPI DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2656 WINBASEAPI VOID WINAPI WaitForThreadpoolTimerCallbacks(PTP_TIMER,BOOL);
2657 WINBASEAPI BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2658 WINBASEAPI BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2659 #define WaitNamedPipe WINELIB_NAME_AW(WaitNamedPipe)
2660 WINBASEAPI VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
2661 WINBASEAPI VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
2662 WINBASEAPI UINT WINAPI WinExec(LPCSTR,UINT);
2663 WINBASEAPI BOOL WINAPI Wow64DisableWow64FsRedirection(PVOID*);
2664 WINBASEAPI BOOLEAN WINAPI Wow64EnableWow64FsRedirection(BOOLEAN);
2665 WINBASEAPI BOOL WINAPI Wow64RevertWow64FsRedirection(PVOID);
2666 WINADVAPI DWORD WINAPI WriteEncryptedFileRaw(PFE_IMPORT_FUNC,PVOID,PVOID);
2667 WINBASEAPI BOOL WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
2668 WINBASEAPI BOOL WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2669 WINBASEAPI BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2670 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2671 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2672 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2673 WINBASEAPI BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2674 WINBASEAPI BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2675 #define WritePrivateProfileString WINELIB_NAME_AW(WritePrivateProfileString)
2676 WINBASEAPI BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2677 WINBASEAPI BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2678 #define WritePrivateProfileStruct WINELIB_NAME_AW(WritePrivateProfileStruct)
2679 WINBASEAPI BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2680 WINBASEAPI BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2681 WINBASEAPI BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2682 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2683 WINBASEAPI BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2684 WINBASEAPI BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2685 #define WriteProfileString WINELIB_NAME_AW(WriteProfileString)
2686 WINBASEAPI DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2687 #define Yield()
2688 WINBASEAPI BOOL WINAPI ZombifyActCtx(HANDLE);
2690 WINBASEAPI INT WINAPI lstrcmpA(LPCSTR,LPCSTR);
2691 WINBASEAPI INT WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2692 WINBASEAPI INT WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2693 WINBASEAPI INT WINAPI lstrcmpiW(LPCWSTR,LPCWSTR);
2695 #if !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING)
2697 WINBASEAPI LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
2698 WINBASEAPI LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
2699 WINBASEAPI LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
2700 WINBASEAPI LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
2701 WINBASEAPI LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,INT);
2702 WINBASEAPI LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,INT);
2703 WINBASEAPI INT WINAPI lstrlenA(LPCSTR);
2704 WINBASEAPI INT WINAPI lstrlenW(LPCWSTR);
2706 #else
2708 /* string functions without the exception handler */
2710 static inline LPWSTR WINAPI lstrcpynW( LPWSTR dst, LPCWSTR src, INT n )
2712 LPWSTR d = dst;
2713 LPCWSTR s = src;
2714 UINT count = n;
2716 while ((count > 1) && *s)
2718 count--;
2719 *d++ = *s++;
2721 if (count) *d = 0;
2722 return dst;
2725 static inline LPSTR WINAPI lstrcpynA( LPSTR dst, LPCSTR src, INT n )
2727 LPSTR d = dst;
2728 LPCSTR s = src;
2729 UINT count = n;
2731 while ((count > 1) && *s)
2733 count--;
2734 *d++ = *s++;
2736 if (count) *d = 0;
2737 return dst;
2740 static inline INT WINAPI lstrlenW( LPCWSTR str )
2742 const WCHAR *s = str;
2743 while (*s) s++;
2744 return s - str;
2747 static inline INT WINAPI lstrlenA( LPCSTR str )
2749 return strlen( str );
2752 static inline LPWSTR WINAPI lstrcpyW( LPWSTR dst, LPCWSTR src )
2754 WCHAR *p = dst;
2755 while ((*p++ = *src++));
2756 return dst;
2759 static inline LPSTR WINAPI lstrcpyA( LPSTR dst, LPCSTR src )
2761 return strcpy( dst, src );
2764 static inline LPWSTR WINAPI lstrcatW( LPWSTR dst, LPCWSTR src )
2766 WCHAR *p = dst;
2767 while (*p) p++;
2768 while ((*p++ = *src++));
2769 return dst;
2772 static inline LPSTR WINAPI lstrcatA( LPSTR dst, LPCSTR src )
2774 return strcat( dst, src );
2777 /* strncpy doesn't do what you think, don't use it */
2778 #undef strncpy
2779 #define strncpy(d,s,n) error do_not_use_strncpy_use_lstrcpynA_or_memcpy_instead
2781 #endif /* !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING) */
2783 #define lstrcat WINELIB_NAME_AW(lstrcat)
2784 #define lstrcmp WINELIB_NAME_AW(lstrcmp)
2785 #define lstrcmpi WINELIB_NAME_AW(lstrcmpi)
2786 #define lstrcpy WINELIB_NAME_AW(lstrcpy)
2787 #define lstrcpyn WINELIB_NAME_AW(lstrcpyn)
2788 #define lstrlen WINELIB_NAME_AW(lstrlen)
2790 WINBASEAPI LONG WINAPI _hread(HFILE,LPVOID,LONG);
2791 WINBASEAPI LONG WINAPI _hwrite(HFILE,LPCSTR,LONG);
2792 WINBASEAPI HFILE WINAPI _lcreat(LPCSTR,INT);
2793 WINBASEAPI HFILE WINAPI _lclose(HFILE);
2794 WINBASEAPI LONG WINAPI _llseek(HFILE,LONG,INT);
2795 WINBASEAPI HFILE WINAPI _lopen(LPCSTR,INT);
2796 WINBASEAPI UINT WINAPI _lread(HFILE,LPVOID,UINT);
2797 WINBASEAPI UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
2799 /* compatibility macros */
2800 #define FillMemory RtlFillMemory
2801 #define MoveMemory RtlMoveMemory
2802 #define ZeroMemory RtlZeroMemory
2803 #define CopyMemory RtlCopyMemory
2804 #define SecureZeroMemory RtlSecureZeroMemory
2806 /* Wine internal functions */
2808 extern char * CDECL wine_get_unix_file_name( LPCWSTR dos );
2809 extern WCHAR * CDECL wine_get_dos_file_name( LPCSTR str );
2812 /* Interlocked functions */
2814 #ifdef __i386__
2815 # if defined(__GNUC__) && !defined(_NTSYSTEM_) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2817 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2819 LONG ret;
2820 __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2821 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2822 return ret;
2825 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2827 LONG ret;
2828 __asm__ __volatile__( "lock; xchgl %0,(%1)"
2829 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2830 return ret;
2833 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2835 LONG ret;
2836 __asm__ __volatile__( "lock; xaddl %0,(%1)"
2837 : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2838 return ret;
2841 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2843 return InterlockedExchangeAdd( dest, 1 ) + 1;
2846 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2848 return InterlockedExchangeAdd( dest, -1 ) - 1;
2851 # else /* __GNUC__ */
2853 WINBASEAPI LONG WINAPI InterlockedCompareExchange(LONG volatile*,LONG,LONG);
2854 WINBASEAPI LONG WINAPI InterlockedDecrement(LONG volatile*);
2855 WINBASEAPI LONG WINAPI InterlockedExchange(LONG volatile*,LONG);
2856 WINBASEAPI LONG WINAPI InterlockedExchangeAdd(LONG volatile*,LONG);
2857 WINBASEAPI LONG WINAPI InterlockedIncrement(LONG volatile*);
2859 # endif /* __GNUC__ */
2861 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2863 return (PVOID)InterlockedCompareExchange( (LONG volatile*)dest, (LONG)xchg, (LONG)compare );
2866 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2868 return (PVOID)InterlockedExchange( (LONG volatile*)dest, (LONG)val );
2871 WINBASEAPI LONGLONG WINAPI InterlockedCompareExchange64(LONGLONG volatile*,LONGLONG,LONGLONG);
2873 #elif defined(_MSC_VER)
2875 #pragma intrinsic(_InterlockedCompareExchange)
2876 #pragma intrinsic(_InterlockedCompareExchangePointer)
2877 #pragma intrinsic(_InterlockedCompareExchange64)
2878 #pragma intrinsic(_InterlockedExchange)
2879 #pragma intrinsic(_InterlockedExchangePointer)
2880 #pragma intrinsic(_InterlockedExchangeAdd)
2881 #pragma intrinsic(_InterlockedIncrement)
2882 #pragma intrinsic(_InterlockedDecrement)
2884 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2886 return _InterlockedCompareExchange( dest, xchg, compare );
2889 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2891 return _InterlockedCompareExchangePointer( dest, xchg, compare );
2894 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
2896 return _InterlockedCompareExchange64( dest, xchg, compare );
2899 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2901 return _InterlockedExchange( dest, val );
2904 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2906 return _InterlockedExchangePointer( dest, val );
2909 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2911 return _InterlockedExchangeAdd( dest, incr );
2914 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2916 return _InterlockedIncrement( dest );
2919 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2921 return _InterlockedDecrement( dest );
2924 #elif defined(__GNUC__)
2926 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2928 return __sync_val_compare_and_swap( dest, compare, xchg );
2931 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2933 return __sync_val_compare_and_swap( dest, compare, xchg );
2936 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
2938 return __sync_val_compare_and_swap( dest, compare, xchg );
2941 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2943 LONG ret;
2944 #ifdef __x86_64__
2945 __asm__ __volatile__( "lock; xchgl %0,(%1)" : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2946 #else
2947 do ret = *dest; while (!__sync_bool_compare_and_swap( dest, ret, val ));
2948 #endif
2949 return ret;
2952 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2954 PVOID ret;
2955 #ifdef __x86_64__
2956 __asm__ __volatile__( "lock; xchgq %0,(%1)" : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2957 #else
2958 do ret = *dest; while (!__sync_bool_compare_and_swap( dest, ret, val ));
2959 #endif
2960 return ret;
2963 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2965 return __sync_fetch_and_add( dest, incr );
2968 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2970 return __sync_add_and_fetch( dest, 1 );
2973 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2975 return __sync_add_and_fetch( dest, -1 );
2978 #endif /* __i386__ */
2980 /* A few optimizations for gcc */
2982 #if defined(__GNUC__) && !defined(__MINGW32__) && (defined(__i386__) || defined(__x86_64__)) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2984 static FORCEINLINE DWORD WINAPI GetLastError(void)
2986 DWORD ret;
2987 #ifdef __x86_64__
2988 #ifdef __APPLE__
2989 DWORD* teb;
2990 __asm__ __volatile__( ".byte 0x65\n\tmovq 0x30,%0" : "=r" (teb) );
2991 ret = teb[0x68 / sizeof(DWORD)];
2992 #else
2993 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x68,%0" : "=r" (ret) );
2994 #endif
2995 #else
2996 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x34,%0" : "=r" (ret) );
2997 #endif
2998 return ret;
3001 static FORCEINLINE DWORD WINAPI GetCurrentProcessId(void)
3003 DWORD ret;
3004 #ifdef __x86_64__
3005 #ifdef __APPLE__
3006 DWORD* teb;
3007 __asm__ __volatile__( ".byte 0x65\n\tmovq 0x30,%0" : "=r" (teb) );
3008 ret = teb[0x40 / sizeof(DWORD)];
3009 #else
3010 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x40,%0" : "=r" (ret) );
3011 #endif
3012 #else
3013 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x20,%0" : "=r" (ret) );
3014 #endif
3015 return ret;
3018 static FORCEINLINE DWORD WINAPI GetCurrentThreadId(void)
3020 DWORD ret;
3021 #ifdef __x86_64__
3022 #ifdef __APPLE__
3023 DWORD* teb;
3024 __asm__ __volatile__( ".byte 0x65\n\tmovq 0x30,%0" : "=r" (teb) );
3025 ret = teb[0x48 / sizeof(DWORD)];
3026 #else
3027 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x48,%0" : "=r" (ret) );
3028 #endif
3029 #else
3030 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x24,%0" : "=r" (ret) );
3031 #endif
3032 return ret;
3035 static FORCEINLINE void WINAPI SetLastError( DWORD err )
3037 #ifdef __x86_64__
3038 #ifdef __APPLE__
3039 DWORD* teb;
3040 __asm__ __volatile__( ".byte 0x65\n\tmovq 0x30,%0" : "=r" (teb) );
3041 teb[0x68 / sizeof(DWORD)] = err;
3042 #else
3043 __asm__ __volatile__( ".byte 0x65\n\tmovl %0,0x68" : : "r" (err) : "memory" );
3044 #endif
3045 #else
3046 __asm__ __volatile__( ".byte 0x64\n\tmovl %0,0x34" : : "r" (err) : "memory" );
3047 #endif
3050 static FORCEINLINE HANDLE WINAPI GetProcessHeap(void)
3052 HANDLE *pdb;
3053 #ifdef __x86_64__
3054 #ifdef __APPLE__
3055 HANDLE** teb;
3056 __asm__ __volatile__( ".byte 0x65\n\tmovq 0x30,%0" : "=r" (teb) );
3057 pdb = teb[0x60 / sizeof(HANDLE*)];
3058 #else
3059 __asm__ __volatile__( ".byte 0x65\n\tmovq 0x60,%0" : "=r" (pdb) );
3060 #endif
3061 return pdb[0x30 / sizeof(HANDLE)]; /* get dword at offset 0x30 in pdb */
3062 #else
3063 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x30,%0" : "=r" (pdb) );
3064 return pdb[0x18 / sizeof(HANDLE)]; /* get dword at offset 0x18 in pdb */
3065 #endif
3068 #else /* __GNUC__ */
3070 WINBASEAPI DWORD WINAPI GetCurrentProcessId(void);
3071 WINBASEAPI DWORD WINAPI GetCurrentThreadId(void);
3072 WINBASEAPI DWORD WINAPI GetLastError(void);
3073 WINBASEAPI HANDLE WINAPI GetProcessHeap(void);
3074 WINBASEAPI VOID WINAPI SetLastError(DWORD);
3076 #endif /* __GNUC__ */
3078 #ifdef __WINESRC__
3079 #define GetCurrentProcess() ((HANDLE)~(ULONG_PTR)0)
3080 #define GetCurrentThread() ((HANDLE)~(ULONG_PTR)1)
3081 #endif
3083 #define GetCurrentProcessToken() ((HANDLE)~(ULONG_PTR)3)
3084 #define GetCurrentThreadToken() ((HANDLE)~(ULONG_PTR)4)
3085 #define GetCurrentThreadEffectiveToken() ((HANDLE)~(ULONG_PTR)5)
3087 /* WinMain(entry point) must be declared in winbase.h. */
3088 /* If this is not declared, we cannot compile many sources written with C++. */
3089 int WINAPI WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
3091 #ifdef __WINESRC__
3092 /* shouldn't be here, but is nice for type checking */
3093 BOOL WINAPI DllMain( HINSTANCE hinst, DWORD reason, LPVOID reserved ) DECLSPEC_HIDDEN;
3094 #endif
3096 #ifdef __cplusplus
3098 #endif
3100 #endif /* __WINE_WINBASE_H */