Release 4.20.
[wine.git] / include / winbase.h
blob8b30c5a69a6bf04493f1cf4106fea9768ff0f5c8
1 /*
2 * Copyright (C) the Wine project
4 * This library is free software; you can redistribute it and/or
5 * modify it under the terms of the GNU Lesser General Public
6 * License as published by the Free Software Foundation; either
7 * version 2.1 of the License, or (at your option) any later version.
9 * This library is distributed in the hope that it will be useful,
10 * but WITHOUT ANY WARRANTY; without even the implied warranty of
11 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
12 * Lesser General Public License for more details.
14 * You should have received a copy of the GNU Lesser General Public
15 * License along with this library; if not, write to the Free Software
16 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19 #ifndef __WINE_WINBASE_H
20 #define __WINE_WINBASE_H
22 #include <winerror.h>
24 #ifdef __cplusplus
25 extern "C" {
26 #endif
28 #ifdef _KERNEL32_
29 #define WINBASEAPI
30 #else
31 #define WINBASEAPI DECLSPEC_HIDDEN
32 #endif
34 #ifdef _ADVAPI32_
35 #define WINADVAPI
36 #else
37 #define WINADVAPI DECLSPEC_HIDDEN
38 #endif
40 #include <libloaderapi.h>
41 #include <synchapi.h>
42 #include <threadpoolapiset.h>
44 /* Windows Exit Procedure flag values */
45 #define WEP_FREE_DLL 0
46 #define WEP_SYSTEM_EXIT 1
48 typedef DWORD (CALLBACK *LPTHREAD_START_ROUTINE)(LPVOID);
50 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
51 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
53 #define FIBER_FLAG_FLOAT_SWITCH 1
55 typedef RTL_CRITICAL_SECTION CRITICAL_SECTION;
56 typedef PRTL_CRITICAL_SECTION PCRITICAL_SECTION;
57 typedef PRTL_CRITICAL_SECTION LPCRITICAL_SECTION;
59 typedef RTL_CRITICAL_SECTION_DEBUG CRITICAL_SECTION_DEBUG;
60 typedef PRTL_CRITICAL_SECTION_DEBUG PCRITICAL_SECTION_DEBUG;
61 typedef PRTL_CRITICAL_SECTION_DEBUG LPCRITICAL_SECTION_DEBUG;
63 #define CRITICAL_SECTION_NO_DEBUG_INFO RTL_CRITICAL_SECTION_FLAG_NO_DEBUG_INFO
65 typedef RTL_SRWLOCK SRWLOCK;
66 typedef PRTL_SRWLOCK PSRWLOCK;
68 #define SRWLOCK_INIT RTL_SRWLOCK_INIT
70 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK;
72 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
73 #define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
74 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
76 #define EXCEPTION_DEBUG_EVENT 1
77 #define CREATE_THREAD_DEBUG_EVENT 2
78 #define CREATE_PROCESS_DEBUG_EVENT 3
79 #define EXIT_THREAD_DEBUG_EVENT 4
80 #define EXIT_PROCESS_DEBUG_EVENT 5
81 #define LOAD_DLL_DEBUG_EVENT 6
82 #define UNLOAD_DLL_DEBUG_EVENT 7
83 #define OUTPUT_DEBUG_STRING_EVENT 8
84 #define RIP_EVENT 9
86 typedef struct _EXCEPTION_DEBUG_INFO {
87 EXCEPTION_RECORD ExceptionRecord;
88 DWORD dwFirstChance;
89 } EXCEPTION_DEBUG_INFO;
91 typedef struct _CREATE_THREAD_DEBUG_INFO {
92 HANDLE hThread;
93 LPVOID lpThreadLocalBase;
94 LPTHREAD_START_ROUTINE lpStartAddress;
95 } CREATE_THREAD_DEBUG_INFO;
97 typedef struct _CREATE_PROCESS_DEBUG_INFO {
98 HANDLE hFile;
99 HANDLE hProcess;
100 HANDLE hThread;
101 LPVOID lpBaseOfImage;
102 DWORD dwDebugInfoFileOffset;
103 DWORD nDebugInfoSize;
104 LPVOID lpThreadLocalBase;
105 LPTHREAD_START_ROUTINE lpStartAddress;
106 LPVOID lpImageName;
107 WORD fUnicode;
108 } CREATE_PROCESS_DEBUG_INFO;
110 typedef struct _EXIT_THREAD_DEBUG_INFO {
111 DWORD dwExitCode;
112 } EXIT_THREAD_DEBUG_INFO;
114 typedef struct _EXIT_PROCESS_DEBUG_INFO {
115 DWORD dwExitCode;
116 } EXIT_PROCESS_DEBUG_INFO;
118 typedef struct _LOAD_DLL_DEBUG_INFO {
119 HANDLE hFile;
120 LPVOID lpBaseOfDll;
121 DWORD dwDebugInfoFileOffset;
122 DWORD nDebugInfoSize;
123 LPVOID lpImageName;
124 WORD fUnicode;
125 } LOAD_DLL_DEBUG_INFO;
127 typedef struct _UNLOAD_DLL_DEBUG_INFO {
128 LPVOID lpBaseOfDll;
129 } UNLOAD_DLL_DEBUG_INFO;
131 typedef struct _OUTPUT_DEBUG_STRING_INFO {
132 LPSTR lpDebugStringData;
133 WORD fUnicode;
134 WORD nDebugStringLength;
135 } OUTPUT_DEBUG_STRING_INFO;
137 typedef struct _RIP_INFO {
138 DWORD dwError;
139 DWORD dwType;
140 } RIP_INFO;
142 typedef struct _DEBUG_EVENT {
143 DWORD dwDebugEventCode;
144 DWORD dwProcessId;
145 DWORD dwThreadId;
146 union {
147 EXCEPTION_DEBUG_INFO Exception;
148 CREATE_THREAD_DEBUG_INFO CreateThread;
149 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
150 EXIT_THREAD_DEBUG_INFO ExitThread;
151 EXIT_PROCESS_DEBUG_INFO ExitProcess;
152 LOAD_DLL_DEBUG_INFO LoadDll;
153 UNLOAD_DLL_DEBUG_INFO UnloadDll;
154 OUTPUT_DEBUG_STRING_INFO DebugString;
155 RIP_INFO RipInfo;
156 } u;
157 } DEBUG_EVENT, *LPDEBUG_EVENT;
159 typedef PCONTEXT LPCONTEXT;
160 typedef PEXCEPTION_RECORD LPEXCEPTION_RECORD;
161 typedef PEXCEPTION_POINTERS LPEXCEPTION_POINTERS;
163 typedef LONG (CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(PEXCEPTION_POINTERS);
164 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
166 #define OFS_MAXPATHNAME 128
167 typedef struct _OFSTRUCT
169 BYTE cBytes;
170 BYTE fFixedDisk;
171 WORD nErrCode;
172 WORD Reserved1;
173 WORD Reserved2;
174 CHAR szPathName[OFS_MAXPATHNAME];
175 } OFSTRUCT, *POFSTRUCT, *LPOFSTRUCT;
177 #define OF_READ 0x0000
178 #define OF_WRITE 0x0001
179 #define OF_READWRITE 0x0002
180 #define OF_SHARE_COMPAT 0x0000
181 #define OF_SHARE_EXCLUSIVE 0x0010
182 #define OF_SHARE_DENY_WRITE 0x0020
183 #define OF_SHARE_DENY_READ 0x0030
184 #define OF_SHARE_DENY_NONE 0x0040
185 #define OF_PARSE 0x0100
186 #define OF_DELETE 0x0200
187 #define OF_VERIFY 0x0400 /* Used with OF_REOPEN */
188 #define OF_SEARCH 0x0400 /* Used without OF_REOPEN */
189 #define OF_CANCEL 0x0800
190 #define OF_CREATE 0x1000
191 #define OF_PROMPT 0x2000
192 #define OF_EXIST 0x4000
193 #define OF_REOPEN 0x8000
195 /* SetErrorMode values */
196 #define SEM_FAILCRITICALERRORS 0x0001
197 #define SEM_NOGPFAULTERRORBOX 0x0002
198 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
199 #define SEM_NOOPENFILEERRORBOX 0x8000
201 /* CopyFileEx flags */
202 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
203 #define COPY_FILE_RESTARTABLE 0x00000002
204 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
205 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
206 #define COPY_FILE_COPY_SYMLINK 0x00000800
207 #define COPY_FILE_NO_BUFFERING 0x00001000
209 /* return values for CopyProgressRoutine */
210 #define PROGRESS_CONTINUE 0
211 #define PROGRESS_CANCEL 1
212 #define PROGRESS_STOP 2
213 #define PROGRESS_QUIET 3
215 /* reason codes for CopyProgressRoutine */
216 #define CALLBACK_CHUNK_FINISHED 0
217 #define CALLBACK_STREAM_SWITCH 1
219 /* GetTempFileName() Flags */
220 #define TF_FORCEDRIVE 0x80
222 #define DRIVE_UNKNOWN 0
223 #define DRIVE_NO_ROOT_DIR 1
224 #define DRIVE_REMOVABLE 2
225 #define DRIVE_FIXED 3
226 #define DRIVE_REMOTE 4
227 /* Win32 additions */
228 #define DRIVE_CDROM 5
229 #define DRIVE_RAMDISK 6
231 #define MAX_COMPUTERNAME_LENGTH 15
233 /* The security attributes structure */
234 typedef struct _SECURITY_ATTRIBUTES
236 DWORD nLength;
237 LPVOID lpSecurityDescriptor;
238 BOOL bInheritHandle;
239 } SECURITY_ATTRIBUTES, *PSECURITY_ATTRIBUTES, *LPSECURITY_ATTRIBUTES;
241 #ifndef _FILETIME_
242 #define _FILETIME_
243 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
244 typedef struct _FILETIME
246 #ifdef WORDS_BIGENDIAN
247 DWORD dwHighDateTime;
248 DWORD dwLowDateTime;
249 #else
250 DWORD dwLowDateTime;
251 DWORD dwHighDateTime;
252 #endif
253 } FILETIME, *PFILETIME, *LPFILETIME;
254 #endif /* _FILETIME_ */
256 /* Find* structures */
257 typedef struct _WIN32_FIND_DATAA
259 DWORD dwFileAttributes;
260 FILETIME ftCreationTime;
261 FILETIME ftLastAccessTime;
262 FILETIME ftLastWriteTime;
263 DWORD nFileSizeHigh;
264 DWORD nFileSizeLow;
265 DWORD dwReserved0;
266 DWORD dwReserved1;
267 CHAR cFileName[260];
268 CHAR cAlternateFileName[14];
269 } WIN32_FIND_DATAA, *PWIN32_FIND_DATAA, *LPWIN32_FIND_DATAA;
271 typedef struct _WIN32_FIND_DATAW
273 DWORD dwFileAttributes;
274 FILETIME ftCreationTime;
275 FILETIME ftLastAccessTime;
276 FILETIME ftLastWriteTime;
277 DWORD nFileSizeHigh;
278 DWORD nFileSizeLow;
279 DWORD dwReserved0;
280 DWORD dwReserved1;
281 WCHAR cFileName[260];
282 WCHAR cAlternateFileName[14];
283 } WIN32_FIND_DATAW, *PWIN32_FIND_DATAW, *LPWIN32_FIND_DATAW;
285 DECL_WINELIB_TYPE_AW(WIN32_FIND_DATA)
286 DECL_WINELIB_TYPE_AW(PWIN32_FIND_DATA)
287 DECL_WINELIB_TYPE_AW(LPWIN32_FIND_DATA)
289 typedef enum _FINDEX_INFO_LEVELS
291 FindExInfoStandard,
292 FindExInfoBasic,
293 FindExInfoMaxInfoLevel
294 } FINDEX_INFO_LEVELS;
296 #define FIND_FIRST_EX_CASE_SENSITIVE 1
297 #define FIND_FIRST_EX_LARGE_FETCH 2
299 typedef enum _FINDEX_SEARCH_OPS
301 FindExSearchNameMatch,
302 FindExSearchLimitToDirectories,
303 FindExSearchLimitToDevices,
304 FindExSearchMaxSearchOp
305 } FINDEX_SEARCH_OPS;
307 typedef struct _PROCESS_HEAP_ENTRY
309 LPVOID lpData;
310 DWORD cbData;
311 BYTE cbOverhead;
312 BYTE iRegionIndex;
313 WORD wFlags;
314 union {
315 struct {
316 HANDLE hMem;
317 DWORD dwReserved[3];
318 } Block;
319 struct {
320 DWORD dwCommittedSize;
321 DWORD dwUnCommittedSize;
322 LPVOID lpFirstBlock;
323 LPVOID lpLastBlock;
324 } Region;
325 } DUMMYUNIONNAME;
326 } PROCESS_HEAP_ENTRY, *PPROCESS_HEAP_ENTRY, *LPPROCESS_HEAP_ENTRY;
328 #define PROCESS_HEAP_REGION 0x0001
329 #define PROCESS_HEAP_UNCOMMITTED_RANGE 0x0002
330 #define PROCESS_HEAP_ENTRY_BUSY 0x0004
331 #define PROCESS_HEAP_ENTRY_MOVEABLE 0x0010
332 #define PROCESS_HEAP_ENTRY_DDESHARE 0x0020
334 #define INVALID_HANDLE_VALUE ((HANDLE)~(ULONG_PTR)0)
335 #define INVALID_FILE_SIZE (~0u)
336 #define INVALID_SET_FILE_POINTER (~0u)
337 #define INVALID_FILE_ATTRIBUTES (~0u)
339 #define LOCKFILE_FAIL_IMMEDIATELY 1
340 #define LOCKFILE_EXCLUSIVE_LOCK 2
342 #define FLS_OUT_OF_INDEXES (~0u)
343 #define TLS_OUT_OF_INDEXES (~0u)
345 #define SHUTDOWN_NORETRY 1
347 /* comm */
349 #define CBR_110 0xFF10
350 #define CBR_300 0xFF11
351 #define CBR_600 0xFF12
352 #define CBR_1200 0xFF13
353 #define CBR_2400 0xFF14
354 #define CBR_4800 0xFF15
355 #define CBR_9600 0xFF16
356 #define CBR_14400 0xFF17
357 #define CBR_19200 0xFF18
358 #define CBR_38400 0xFF1B
359 #define CBR_56000 0xFF1F
360 #define CBR_57600 0xFF20
361 #define CBR_115200 0xFF21
362 #define CBR_128000 0xFF23
363 #define CBR_256000 0xFF27
365 #define NOPARITY 0
366 #define ODDPARITY 1
367 #define EVENPARITY 2
368 #define MARKPARITY 3
369 #define SPACEPARITY 4
370 #define ONESTOPBIT 0
371 #define ONE5STOPBITS 1
372 #define TWOSTOPBITS 2
374 #define IGNORE 0
375 #define INFINITE 0xFFFFFFFF
377 #define CE_RXOVER 0x0001
378 #define CE_OVERRUN 0x0002
379 #define CE_RXPARITY 0x0004
380 #define CE_FRAME 0x0008
381 #define CE_BREAK 0x0010
382 #define CE_CTSTO 0x0020
383 #define CE_DSRTO 0x0040
384 #define CE_RLSDTO 0x0080
385 #define CE_TXFULL 0x0100
386 #define CE_PTO 0x0200
387 #define CE_IOE 0x0400
388 #define CE_DNS 0x0800
389 #define CE_OOP 0x1000
390 #define CE_MODE 0x8000
392 #define IE_BADID -1
393 #define IE_OPEN -2
394 #define IE_NOPEN -3
395 #define IE_MEMORY -4
396 #define IE_DEFAULT -5
397 #define IE_HARDWARE -10
398 #define IE_BYTESIZE -11
399 #define IE_BAUDRATE -12
401 #define EV_RXCHAR 0x0001
402 #define EV_RXFLAG 0x0002
403 #define EV_TXEMPTY 0x0004
404 #define EV_CTS 0x0008
405 #define EV_DSR 0x0010
406 #define EV_RLSD 0x0020
407 #define EV_BREAK 0x0040
408 #define EV_ERR 0x0080
409 #define EV_RING 0x0100
410 #define EV_PERR 0x0200
411 #define EV_RX80FULL 0x0400
412 #define EV_EVENT1 0x0800
413 #define EV_EVENT2 0x1000
415 #define SETXOFF 1
416 #define SETXON 2
417 #define SETRTS 3
418 #define CLRRTS 4
419 #define SETDTR 5
420 #define CLRDTR 6
421 #define RESETDEV 7
422 #define SETBREAK 8
423 #define CLRBREAK 9
425 /* Purge functions for Comm Port */
426 #define PURGE_TXABORT 0x0001 /* Kill the pending/current writes to the
427 comm port */
428 #define PURGE_RXABORT 0x0002 /*Kill the pending/current reads to
429 the comm port */
430 #define PURGE_TXCLEAR 0x0004 /* Kill the transmit queue if there*/
431 #define PURGE_RXCLEAR 0x0008 /* Kill the typeahead buffer if there*/
434 /* Modem Status Flags */
435 #define MS_CTS_ON ((DWORD)0x0010)
436 #define MS_DSR_ON ((DWORD)0x0020)
437 #define MS_RING_ON ((DWORD)0x0040)
438 #define MS_RLSD_ON ((DWORD)0x0080)
440 #define RTS_CONTROL_DISABLE 0
441 #define RTS_CONTROL_ENABLE 1
442 #define RTS_CONTROL_HANDSHAKE 2
443 #define RTS_CONTROL_TOGGLE 3
445 #define DTR_CONTROL_DISABLE 0
446 #define DTR_CONTROL_ENABLE 1
447 #define DTR_CONTROL_HANDSHAKE 2
450 #define LMEM_FIXED 0
451 #define LMEM_MOVEABLE 0x0002
452 #define LMEM_NOCOMPACT 0x0010
453 #define LMEM_NODISCARD 0x0020
454 #define LMEM_ZEROINIT 0x0040
455 #define LMEM_MODIFY 0x0080
456 #define LMEM_DISCARDABLE 0x0F00
457 #define LMEM_DISCARDED 0x4000
458 #define LMEM_INVALID_HANDLE 0x8000
459 #define LMEM_LOCKCOUNT 0x00FF
461 #define LPTR (LMEM_FIXED | LMEM_ZEROINIT)
462 #define LHND (LMEM_MOVEABLE | LMEM_ZEROINIT)
464 #define NONZEROLHND (LMEM_MOVEABLE)
465 #define NONZEROLPTR (LMEM_FIXED)
467 #define LocalDiscard(h) (LocalReAlloc((h),0,LMEM_MOVEABLE))
469 #define GMEM_FIXED 0x0000
470 #define GMEM_MOVEABLE 0x0002
471 #define GMEM_NOCOMPACT 0x0010
472 #define GMEM_NODISCARD 0x0020
473 #define GMEM_ZEROINIT 0x0040
474 #define GMEM_MODIFY 0x0080
475 #define GMEM_DISCARDABLE 0x0100
476 #define GMEM_NOT_BANKED 0x1000
477 #define GMEM_SHARE 0x2000
478 #define GMEM_DDESHARE 0x2000
479 #define GMEM_NOTIFY 0x4000
480 #define GMEM_LOWER GMEM_NOT_BANKED
481 #define GMEM_DISCARDED 0x4000
482 #define GMEM_LOCKCOUNT 0x00ff
483 #define GMEM_INVALID_HANDLE 0x8000
485 #define GHND (GMEM_MOVEABLE | GMEM_ZEROINIT)
486 #define GPTR (GMEM_FIXED | GMEM_ZEROINIT)
488 #define GlobalLRUNewest(h) ((HANDLE)(h))
489 #define GlobalLRUOldest(h) ((HANDLE)(h))
490 #define GlobalDiscard(h) (GlobalReAlloc((h),0,GMEM_MOVEABLE))
492 #define INVALID_ATOM ((ATOM)0)
493 #define MAXINTATOM 0xc000
494 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
495 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
496 #else
497 #define MAKEINTATOM(atom) ((LPTSTR)((ULONG_PTR)((WORD)(atom))))
498 #endif
500 typedef struct tagMEMORYSTATUS
502 DWORD dwLength;
503 DWORD dwMemoryLoad;
504 SIZE_T dwTotalPhys;
505 SIZE_T dwAvailPhys;
506 SIZE_T dwTotalPageFile;
507 SIZE_T dwAvailPageFile;
508 SIZE_T dwTotalVirtual;
509 SIZE_T dwAvailVirtual;
510 } MEMORYSTATUS, *LPMEMORYSTATUS;
512 #include <pshpack8.h>
513 typedef struct tagMEMORYSTATUSEX {
514 DWORD dwLength;
515 DWORD dwMemoryLoad;
516 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPhys;
517 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPhys;
518 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPageFile;
519 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPageFile;
520 DWORDLONG DECLSPEC_ALIGN(8) ullTotalVirtual;
521 DWORDLONG DECLSPEC_ALIGN(8) ullAvailVirtual;
522 DWORDLONG DECLSPEC_ALIGN(8) ullAvailExtendedVirtual;
523 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
524 #include <poppack.h>
526 typedef enum _MEMORY_RESOURCE_NOTIFICATION_TYPE {
527 LowMemoryResourceNotification,
528 HighMemoryResourceNotification
529 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
531 #ifndef _SYSTEMTIME_
532 #define _SYSTEMTIME_
533 typedef struct _SYSTEMTIME{
534 WORD wYear;
535 WORD wMonth;
536 WORD wDayOfWeek;
537 WORD wDay;
538 WORD wHour;
539 WORD wMinute;
540 WORD wSecond;
541 WORD wMilliseconds;
542 } SYSTEMTIME, *PSYSTEMTIME, *LPSYSTEMTIME;
543 #endif /* _SYSTEMTIME_ */
545 /* The 'overlapped' data structure used by async I/O functions.
547 typedef struct _OVERLAPPED {
548 #ifdef WORDS_BIGENDIAN
549 ULONG_PTR InternalHigh;
550 ULONG_PTR Internal;
551 #else
552 ULONG_PTR Internal;
553 ULONG_PTR InternalHigh;
554 #endif
555 union {
556 struct {
557 #ifdef WORDS_BIGENDIAN
558 DWORD OffsetHigh;
559 DWORD Offset;
560 #else
561 DWORD Offset;
562 DWORD OffsetHigh;
563 #endif
564 } DUMMYSTRUCTNAME;
565 PVOID Pointer;
566 } DUMMYUNIONNAME;
567 HANDLE hEvent;
568 } OVERLAPPED, *LPOVERLAPPED;
570 typedef struct _OVERLAPPED_ENTRY {
571 ULONG_PTR lpCompletionKey;
572 LPOVERLAPPED lpOverlapped;
573 ULONG_PTR Internal;
574 DWORD dwNumberOfBytesTransferred;
575 } OVERLAPPED_ENTRY, *LPOVERLAPPED_ENTRY;
577 typedef VOID (CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
579 /* Process startup information.
582 /* STARTUPINFO.dwFlags */
583 #define STARTF_USESHOWWINDOW 0x00000001
584 #define STARTF_USESIZE 0x00000002
585 #define STARTF_USEPOSITION 0x00000004
586 #define STARTF_USECOUNTCHARS 0x00000008
587 #define STARTF_USEFILLATTRIBUTE 0x00000010
588 #define STARTF_RUNFULLSCREEN 0x00000020
589 #define STARTF_FORCEONFEEDBACK 0x00000040
590 #define STARTF_FORCEOFFFEEDBACK 0x00000080
591 #define STARTF_USESTDHANDLES 0x00000100
592 #define STARTF_USEHOTKEY 0x00000200
594 typedef struct _STARTUPINFOA{
595 DWORD cb; /* 00: size of struct */
596 LPSTR lpReserved; /* 04: */
597 LPSTR lpDesktop; /* 08: */
598 LPSTR lpTitle; /* 0c: */
599 DWORD dwX; /* 10: */
600 DWORD dwY; /* 14: */
601 DWORD dwXSize; /* 18: */
602 DWORD dwYSize; /* 1c: */
603 DWORD dwXCountChars; /* 20: */
604 DWORD dwYCountChars; /* 24: */
605 DWORD dwFillAttribute; /* 28: */
606 DWORD dwFlags; /* 2c: */
607 WORD wShowWindow; /* 30: */
608 WORD cbReserved2; /* 32: */
609 BYTE *lpReserved2; /* 34: */
610 HANDLE hStdInput; /* 38: */
611 HANDLE hStdOutput; /* 3c: */
612 HANDLE hStdError; /* 40: */
613 } STARTUPINFOA, *LPSTARTUPINFOA;
615 typedef struct _STARTUPINFOW{
616 DWORD cb;
617 LPWSTR lpReserved;
618 LPWSTR lpDesktop;
619 LPWSTR lpTitle;
620 DWORD dwX;
621 DWORD dwY;
622 DWORD dwXSize;
623 DWORD dwYSize;
624 DWORD dwXCountChars;
625 DWORD dwYCountChars;
626 DWORD dwFillAttribute;
627 DWORD dwFlags;
628 WORD wShowWindow;
629 WORD cbReserved2;
630 BYTE *lpReserved2;
631 HANDLE hStdInput;
632 HANDLE hStdOutput;
633 HANDLE hStdError;
634 } STARTUPINFOW, *LPSTARTUPINFOW;
636 DECL_WINELIB_TYPE_AW(STARTUPINFO)
637 DECL_WINELIB_TYPE_AW(LPSTARTUPINFO)
639 typedef struct _PROCESS_INFORMATION{
640 HANDLE hProcess;
641 HANDLE hThread;
642 DWORD dwProcessId;
643 DWORD dwThreadId;
644 } PROCESS_INFORMATION, *PPROCESS_INFORMATION, *LPPROCESS_INFORMATION;
646 typedef struct _TIME_DYNAMIC_ZONE_INFORMATION
648 LONG Bias;
649 WCHAR StandardName[32];
650 SYSTEMTIME StandardDate;
651 LONG StandardBias;
652 WCHAR DaylightName[32];
653 SYSTEMTIME DaylightDate;
654 LONG DaylightBias;
655 WCHAR TimeZoneKeyName[128];
656 BOOLEAN DynamicDaylightTimeDisabled;
657 } DYNAMIC_TIME_ZONE_INFORMATION, *PDYNAMIC_TIME_ZONE_INFORMATION;
659 typedef struct _TIME_ZONE_INFORMATION{
660 LONG Bias;
661 WCHAR StandardName[32];
662 SYSTEMTIME StandardDate;
663 LONG StandardBias;
664 WCHAR DaylightName[32];
665 SYSTEMTIME DaylightDate;
666 LONG DaylightBias;
667 } TIME_ZONE_INFORMATION, *PTIME_ZONE_INFORMATION, *LPTIME_ZONE_INFORMATION;
669 #define TIME_ZONE_ID_INVALID ((DWORD)0xFFFFFFFF)
670 #define TIME_ZONE_ID_UNKNOWN 0
671 #define TIME_ZONE_ID_STANDARD 1
672 #define TIME_ZONE_ID_DAYLIGHT 2
674 /* CreateProcess: dwCreationFlag values
676 #define DEBUG_PROCESS 0x00000001
677 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
678 #define CREATE_SUSPENDED 0x00000004
679 #define DETACHED_PROCESS 0x00000008
680 #define CREATE_NEW_CONSOLE 0x00000010
681 #define NORMAL_PRIORITY_CLASS 0x00000020
682 #define IDLE_PRIORITY_CLASS 0x00000040
683 #define HIGH_PRIORITY_CLASS 0x00000080
684 #define REALTIME_PRIORITY_CLASS 0x00000100
685 #define CREATE_NEW_PROCESS_GROUP 0x00000200
686 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
687 #define CREATE_SEPARATE_WOW_VDM 0x00000800
688 #define CREATE_SHARED_WOW_VDM 0x00001000
689 #define CREATE_FORCEDOS 0x00002000
690 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
691 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
692 #define INHERIT_PARENT_AFFINITY 0x00010000
693 #define INHERIT_CALLER_PRIORITY 0x00020000
694 #define CREATE_PROTECTED_PROCESS 0x00040000
695 #define EXTENDED_STARTUPINFO_PRESENT 0x00080000
696 #define PROCESS_MODE_BACKGROUND_BEGIN 0x00100000
697 #define PROCESS_MODE_BACKGROUND_END 0x00200000
698 #define CREATE_SECURE_PROCESS 0x00400000
699 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
700 #define CREATE_PRESERVE_CODE_AUTHZ_LEVEL 0x02000000
701 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
702 #define CREATE_NO_WINDOW 0x08000000
703 #define PROFILE_USER 0x10000000
704 #define PROFILE_KERNEL 0x20000000
705 #define PROFILE_SERVER 0x40000000
707 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
709 /* File object type definitions
711 #define FILE_TYPE_UNKNOWN 0
712 #define FILE_TYPE_DISK 1
713 #define FILE_TYPE_CHAR 2
714 #define FILE_TYPE_PIPE 3
715 #define FILE_TYPE_REMOTE 32768
717 /* File encryption status
719 #define FILE_ENCRYPTABLE 0
720 #define FILE_IS_ENCRYPTED 1
721 #define FILE_SYSTEM_ATTR 2
722 #define FILE_ROOT_DIR 3
723 #define FILE_SYSTEM_DIR 4
724 #define FILE_UNKNOWN 5
725 #define FILE_SYSTEM_NOT_SUPPORT 6
726 #define FILE_USER_DISALLOWED 7
727 #define FILE_READ_ONLY 8
728 #define FILE_DIR_DISALLOWED 9
730 typedef DWORD (WINAPI *PFE_EXPORT_FUNC)(PBYTE,PVOID,ULONG);
731 typedef DWORD (WINAPI *PFE_IMPORT_FUNC)(PBYTE,PVOID,ULONG);
733 #define CREATE_FOR_IMPORT (1)
734 #define CREATE_FOR_DIR (2)
735 #define OVERWRITE_HIDDEN (4)
736 #define EFSRPC_SECURE_ONLY (8)
738 /* File creation flags
740 #define FILE_FLAG_WRITE_THROUGH 0x80000000
741 #define FILE_FLAG_OVERLAPPED 0x40000000
742 #define FILE_FLAG_NO_BUFFERING 0x20000000
743 #define FILE_FLAG_RANDOM_ACCESS 0x10000000
744 #define FILE_FLAG_SEQUENTIAL_SCAN 0x08000000
745 #define FILE_FLAG_DELETE_ON_CLOSE 0x04000000
746 #define FILE_FLAG_BACKUP_SEMANTICS 0x02000000
747 #define FILE_FLAG_POSIX_SEMANTICS 0x01000000
748 #define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000
749 #define FILE_FLAG_OPEN_NO_RECALL 0x00100000
750 #define FILE_FLAG_FIRST_PIPE_INSTANCE 0x00080000
752 #define CREATE_NEW 1
753 #define CREATE_ALWAYS 2
754 #define OPEN_EXISTING 3
755 #define OPEN_ALWAYS 4
756 #define TRUNCATE_EXISTING 5
758 /* Standard handle identifiers
760 #define STD_INPUT_HANDLE ((DWORD) -10)
761 #define STD_OUTPUT_HANDLE ((DWORD) -11)
762 #define STD_ERROR_HANDLE ((DWORD) -12)
764 /* Flags for GetFinalPathNameByHandle
766 #define FILE_NAME_NORMALIZED 0x0
767 #define FILE_NAME_OPENED 0x8
768 #define VOLUME_NAME_DOS 0x0
769 #define VOLUME_NAME_GUID 0x1
770 #define VOLUME_NAME_NT 0x2
771 #define VOLUME_NAME_NONE 0x4
773 typedef struct _BY_HANDLE_FILE_INFORMATION
775 DWORD dwFileAttributes;
776 FILETIME ftCreationTime;
777 FILETIME ftLastAccessTime;
778 FILETIME ftLastWriteTime;
779 DWORD dwVolumeSerialNumber;
780 DWORD nFileSizeHigh;
781 DWORD nFileSizeLow;
782 DWORD nNumberOfLinks;
783 DWORD nFileIndexHigh;
784 DWORD nFileIndexLow;
785 } BY_HANDLE_FILE_INFORMATION, *PBY_HANDLE_FILE_INFORMATION, *LPBY_HANDLE_FILE_INFORMATION ;
787 typedef enum _FILE_ID_TYPE {
788 FileIdType,
789 ObjectIdType,
790 ExtendedFileIdType,
791 MaximumFileIdType
792 } FILE_ID_TYPE, *PFILE_ID_TYPE;
794 typedef struct _FILE_ID_DESCRIPTOR {
795 DWORD dwSize;
796 FILE_ID_TYPE Type;
797 union {
798 LARGE_INTEGER FileId;
799 GUID ObjectId;
800 } DUMMYUNIONNAME;
801 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
803 typedef enum _FILE_INFO_BY_HANDLE_CLASS {
804 FileBasicInfo,
805 FileStandardInfo,
806 FileNameInfo,
807 FileRenameInfo,
808 FileDispositionInfo,
809 FileAllocationInfo,
810 FileEndOfFileInfo,
811 FileStreamInfo,
812 FileCompressionInfo,
813 FileAttributeTagInfo,
814 FileIdBothDirectoryInfo,
815 FileIdBothDirectoryRestartInfo,
816 FileIoPriorityHintInfo,
817 FileRemoteProtocolInfo,
818 FileFullDirectoryInfo,
819 FileFullDirectoryRestartInfo,
820 FileStorageInfo,
821 FileAlignmentInfo,
822 FileIdInfo,
823 FileIdExtdDirectoryInfo,
824 FileIdExtdDirectoryRestartInfo,
825 MaximumFileInfoByHandlesClass
826 } FILE_INFO_BY_HANDLE_CLASS, *PFILE_INFO_BY_HANDLE_CLASS;
828 typedef struct _FILE_ID_BOTH_DIR_INFO {
829 DWORD NextEntryOffset;
830 DWORD FileIndex;
831 LARGE_INTEGER CreationTime;
832 LARGE_INTEGER LastAccessTime;
833 LARGE_INTEGER LastWriteTime;
834 LARGE_INTEGER ChangeTime;
835 LARGE_INTEGER EndOfFile;
836 LARGE_INTEGER AllocationSize;
837 DWORD FileAttributes;
838 DWORD FileNameLength;
839 DWORD EaSize;
840 CCHAR ShortNameLength;
841 WCHAR ShortName[12];
842 LARGE_INTEGER FileId;
843 WCHAR FileName[1];
844 } FILE_ID_BOTH_DIR_INFO, *PFILE_ID_BOTH_DIR_INFO;
846 typedef struct _FILE_BASIC_INFO {
847 LARGE_INTEGER CreationTime;
848 LARGE_INTEGER LastAccessTime;
849 LARGE_INTEGER LastWriteTime;
850 LARGE_INTEGER ChangeTime;
851 DWORD FileAttributes;
852 } FILE_BASIC_INFO, *PFILE_BASIC_INFO;
854 typedef struct _FILE_STANDARD_INFO {
855 LARGE_INTEGER AllocationSize;
856 LARGE_INTEGER EndOfFile;
857 DWORD NumberOfLinks;
858 BOOLEAN DeletePending;
859 BOOLEAN Directory;
860 } FILE_STANDARD_INFO, *PFILE_STANDARD_INFO;
862 typedef struct _FILE_NAME_INFO {
863 DWORD FileNameLength;
864 WCHAR FileName[1];
865 } FILE_NAME_INFO, *PFILE_NAME_INFO;
867 typedef enum _PRIORITY_HINT {
868 IoPriorityHintVeryLow,
869 IoPriorityHintLow,
870 IoPriorityHintNormal,
871 MaximumIoPriorityHintType
872 } PRIORITY_HINT;
874 typedef struct _FILE_IO_PRIORITY_HINT_INFO {
875 PRIORITY_HINT PriorityHint;
876 } FILE_IO_PRIORITY_HINT_INFO;
878 typedef struct _FILE_ALLOCATION_INFO {
879 LARGE_INTEGER AllocationSize;
880 } FILE_ALLOCATION_INFO, *PFILE_ALLOCATION_INFO;
882 typedef struct _FILE_DISPOSITION_INFO {
883 BOOLEAN DeleteFile;
884 } FILE_DISPOSITION_INFO, *PFILE_DISPOSITION_INFO;
886 typedef struct _FILE_END_OF_FILE_INFO {
887 LARGE_INTEGER EndOfFile;
888 } FILE_END_OF_FILE_INFO, *PFILE_END_OF_FILE_INFO;
890 typedef struct _FILE_RENAME_INFO {
891 BOOLEAN ReplaceIfExists;
892 HANDLE RootDirectory;
893 DWORD FileNameLength;
894 WCHAR FileName[1];
895 } FILE_RENAME_INFO, *PFILE_RENAME_INFO;
897 typedef struct _FILE_ATTRIBUTE_TAG_INFO {
898 DWORD FileAttributes;
899 DWORD ReparseTag;
900 } FILE_ATTRIBUTE_TAG_INFO, *PFILE_ATTRIBUTE_TAG_INFO;
902 typedef struct _FILE_COMPRESSION_INFO {
903 LARGE_INTEGER CompressedFileSize;
904 WORD CompressionFormat;
905 UCHAR CompressionUnitShift;
906 UCHAR ChunkShift;
907 UCHAR ClusterShift;
908 UCHAR Reserved[3];
909 } FILE_COMPRESSION_INFO, *PFILE_COMPRESSION_INFO;
911 typedef struct _FILE_REMOTE_PROTOCOL_INFO {
912 USHORT StructureVersion;
913 USHORT StructureSize;
914 ULONG Protocol;
915 USHORT ProtocolMajorVersion;
916 USHORT ProtocolMinorVersion;
917 USHORT ProtocolRevision;
918 USHORT Reserved;
919 ULONG Flags;
920 struct {
921 ULONG Reserved[8];
922 } GenericReserved;
923 struct {
924 ULONG Reserved[16];
925 } ProtocolSpecificReserved;
926 } FILE_REMOTE_PROTOCOL_INFO, *PFILE_REMOTE_PROTOCOL_INFO;
928 #define PIPE_ACCESS_INBOUND 1
929 #define PIPE_ACCESS_OUTBOUND 2
930 #define PIPE_ACCESS_DUPLEX 3
932 #define PIPE_CLIENT_END 0
933 #define PIPE_SERVER_END 1
934 #define PIPE_READMODE_BYTE 0
935 #define PIPE_READMODE_MESSAGE 2
936 #define PIPE_TYPE_BYTE 0
937 #define PIPE_TYPE_MESSAGE 4
939 #define PIPE_WAIT 0
940 #define PIPE_NOWAIT 1
942 #define PIPE_UNLIMITED_INSTANCES 255
944 #define NMPWAIT_WAIT_FOREVER 0xffffffff
945 #define NMPWAIT_NOWAIT 0x00000001
946 #define NMPWAIT_USE_DEFAULT_WAIT 0x00000000
948 /* Security flags for dwFlagsAndAttributes of CreateFile */
949 #define SECURITY_ANONYMOUS (SecurityAnonymous << 16)
950 #define SECURITY_IDENTIFICATION (SecurityIdentification << 16)
951 #define SECURITY_IMPERSONATION (SecurityImpersonation << 16)
952 #define SECURITY_DELEGATION (SecurityDelegation << 16)
954 #define SECURITY_CONTEXT_TRACKING 0x00040000
955 #define SECURITY_EFFECTIVE_ONLY 0x00080000
957 #define SECURITY_SQOS_PRESENT 0x00100000
958 #define SECURITY_VALID_SQOS_FLAGS 0x001f0000
960 typedef struct _SYSTEM_POWER_STATUS
962 BYTE ACLineStatus;
963 BYTE BatteryFlag;
964 BYTE BatteryLifePercent;
965 BYTE SystemStatusFlag;
966 DWORD BatteryLifeTime;
967 DWORD BatteryFullLifeTime;
968 } SYSTEM_POWER_STATUS, *LPSYSTEM_POWER_STATUS;
970 #define AC_LINE_OFFLINE 0x00
971 #define AC_LINE_ONLINE 0x01
972 #define AC_LINE_BACKUP_POWER 0x02
973 #define AC_LINE_UNKNOWN 0xFF
975 #define BATTERY_FLAG_HIGH 0x01
976 #define BATTERY_FLAG_LOW 0x02
977 #define BATTERY_FLAG_CRITICAL 0x04
978 #define BATTERY_FLAG_CHARGING 0x08
979 #define BATTERY_FLAG_NO_BATTERY 0x80
980 #define BATTERY_FLAG_UNKNOWN 0xFF
982 #define BATTERY_PERCENTAGE_UNKNOWN 0xFF
984 #define SYSTEM_STATUS_FLAG_POWER_SAVING_ON 0x01
986 #define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
988 typedef struct _SYSTEM_INFO
990 union {
991 DWORD dwOemId; /* Obsolete field - do not use */
992 struct {
993 WORD wProcessorArchitecture;
994 WORD wReserved;
995 } DUMMYSTRUCTNAME;
996 } DUMMYUNIONNAME;
997 DWORD dwPageSize;
998 LPVOID lpMinimumApplicationAddress;
999 LPVOID lpMaximumApplicationAddress;
1000 DWORD_PTR dwActiveProcessorMask;
1001 DWORD dwNumberOfProcessors;
1002 DWORD dwProcessorType;
1003 DWORD dwAllocationGranularity;
1004 WORD wProcessorLevel;
1005 WORD wProcessorRevision;
1006 } SYSTEM_INFO, *LPSYSTEM_INFO;
1008 typedef BOOL (CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
1009 typedef BOOL (CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
1010 typedef BOOL (CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
1011 typedef BOOL (CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
1012 typedef BOOL (CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
1013 typedef BOOL (CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
1015 DECL_WINELIB_TYPE_AW(ENUMRESTYPEPROC)
1016 DECL_WINELIB_TYPE_AW(ENUMRESNAMEPROC)
1017 DECL_WINELIB_TYPE_AW(ENUMRESLANGPROC)
1019 /* flags that can be passed to LoadLibraryEx */
1020 #define DONT_RESOLVE_DLL_REFERENCES 0x00000001
1021 #define LOAD_LIBRARY_AS_DATAFILE 0x00000002
1022 #define LOAD_WITH_ALTERED_SEARCH_PATH 0x00000008
1023 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 0x00000010
1024 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 0x00000020
1025 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 0x00000040
1026 #define LOAD_LIBRARY_REQUIRE_SIGNED_TARGET 0x00000080
1027 #define LOAD_LIBRARY_SEARCH_DLL_LOAD_DIR 0x00000100
1028 #define LOAD_LIBRARY_SEARCH_APPLICATION_DIR 0x00000200
1029 #define LOAD_LIBRARY_SEARCH_USER_DIRS 0x00000400
1030 #define LOAD_LIBRARY_SEARCH_SYSTEM32 0x00000800
1031 #define LOAD_LIBRARY_SEARCH_DEFAULT_DIRS 0x00001000
1033 #define GET_MODULE_HANDLE_EX_FLAG_PIN 1
1034 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 2
1035 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 4
1037 /* flags for SetSearchPathMode */
1038 #define BASE_SEARCH_PATH_ENABLE_SAFE_SEARCHMODE 0x00001
1039 #define BASE_SEARCH_PATH_DISABLE_SAFE_SEARCHMODE 0x10000
1040 #define BASE_SEARCH_PATH_PERMANENT 0x08000
1041 #define BASE_SEARCH_PATH_INVALID_FLAGS (~0x18001)
1043 typedef PLDT_ENTRY LPLDT_ENTRY;
1045 typedef enum _GET_FILEEX_INFO_LEVELS {
1046 GetFileExInfoStandard
1047 } GET_FILEEX_INFO_LEVELS;
1049 typedef struct _WIN32_FILE_ATTRIBUTES_DATA {
1050 DWORD dwFileAttributes;
1051 FILETIME ftCreationTime;
1052 FILETIME ftLastAccessTime;
1053 FILETIME ftLastWriteTime;
1054 DWORD nFileSizeHigh;
1055 DWORD nFileSizeLow;
1056 } WIN32_FILE_ATTRIBUTE_DATA, *LPWIN32_FILE_ATTRIBUTE_DATA;
1059 * This one seems to be a Win32 only definition. It also is defined with
1060 * WINAPI instead of CALLBACK in the windows headers.
1062 typedef DWORD (CALLBACK *LPPROGRESS_ROUTINE)(LARGE_INTEGER, LARGE_INTEGER, LARGE_INTEGER,
1063 LARGE_INTEGER, DWORD, DWORD, HANDLE,
1064 HANDLE, LPVOID);
1066 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
1068 #define RECOVERY_DEFAULT_PING_INTERVAL 5000
1069 #define RECOVERY_MAX_PING_INTERVAL (5*60*1000)
1071 #define RESTART_MAX_CMD_LINE 1024
1073 #define RESTART_NO_CRASH 1
1074 #define RESTART_NO_HANG 2
1075 #define RESTART_NO_PATCH 4
1076 #define RESTART_NO_REBOOT 8
1078 typedef enum _COPYFILE2_MESSAGE_TYPE
1080 COPYFILE2_CALLBACK_NONE = 0,
1081 COPYFILE2_CALLBACK_CHUNK_STARTED,
1082 COPYFILE2_CALLBACK_CHUNK_FINISHED,
1083 COPYFILE2_CALLBACK_STREAM_STARTED,
1084 COPYFILE2_CALLBACK_STREAM_FINISHED,
1085 COPYFILE2_CALLBACK_POLL_CONTINUE,
1086 COPYFILE2_CALLBACK_ERROR,
1087 COPYFILE2_CALLBACK_MAX,
1088 } COPYFILE2_MESSAGE_TYPE;
1090 typedef enum _COPYFILE2_MESSAGE_ACTION
1092 COPYFILE2_PROGRESS_CONTINUE = 0,
1093 COPYFILE2_PROGRESS_CANCEL,
1094 COPYFILE2_PROGRESS_STOP,
1095 COPYFILE2_PROGRESS_QUIET,
1096 COPYFILE2_PROGRESS_PAUSE,
1097 } COPYFILE2_MESSAGE_ACTION;
1099 typedef enum _COPYFILE2_COPY_PHASE
1101 COPYFILE2_PHASE_NONE = 0,
1102 COPYFILE2_PHASE_PREPARE_SOURCE,
1103 COPYFILE2_PHASE_PREPARE_DEST,
1104 COPYFILE2_PHASE_READ_SOURCE,
1105 COPYFILE2_PHASE_WRITE_DESTINATION,
1106 COPYFILE2_PHASE_SERVER_COPY,
1107 COPYFILE2_PHASE_NAMEGRAFT_COPY,
1108 COPYFILE2_PHASE_MAX,
1109 } COPYFILE2_COPY_PHASE;
1111 typedef struct COPYFILE2_MESSAGE
1113 COPYFILE2_MESSAGE_TYPE Type;
1114 DWORD dwPadding;
1115 union
1117 struct
1119 DWORD dwStreamNumber;
1120 DWORD dwReserved;
1121 HANDLE hSourceFile;
1122 HANDLE hDestinationFile;
1123 ULARGE_INTEGER uliChunkNumber;
1124 ULARGE_INTEGER uliChunkSize;
1125 ULARGE_INTEGER uliStreamSize;
1126 ULARGE_INTEGER uliTotalFileSize;
1127 } ChunkStarted;
1128 struct
1130 DWORD dwStreamNumber;
1131 DWORD dwFlags;
1132 HANDLE hSourceFile;
1133 HANDLE hDestinationFile;
1134 ULARGE_INTEGER uliChunkNumber;
1135 ULARGE_INTEGER uliChunkSize;
1136 ULARGE_INTEGER uliStreamSize;
1137 ULARGE_INTEGER uliStreamBytesTransferred;
1138 ULARGE_INTEGER uliTotalFileSize;
1139 ULARGE_INTEGER uliTotalBytesTransferred;
1140 } ChunkFinished;
1141 struct
1143 DWORD dwStreamNumber;
1144 DWORD dwReserved;
1145 HANDLE hSourceFile;
1146 HANDLE hDestinationFile;
1147 ULARGE_INTEGER uliStreamSize;
1148 ULARGE_INTEGER uliTotalFileSize;
1149 } StreamStarted;
1150 struct
1152 DWORD dwStreamNumber;
1153 DWORD dwReserved;
1154 HANDLE hSourceFile;
1155 HANDLE hDestinationFile;
1156 ULARGE_INTEGER uliStreamSize;
1157 ULARGE_INTEGER uliStreamBytesTransferred;
1158 ULARGE_INTEGER uliTotalFileSize;
1159 ULARGE_INTEGER uliTotalBytesTransferred;
1160 } StreamFinished;
1161 struct
1163 DWORD dwReserved;
1164 } PollContinue;
1165 struct
1167 COPYFILE2_COPY_PHASE CopyPhase;
1168 DWORD dwStreamNumber;
1169 HRESULT hrFailure;
1170 DWORD dwReserved;
1171 ULARGE_INTEGER uliChunkNumber;
1172 ULARGE_INTEGER uliStreamSize;
1173 ULARGE_INTEGER uliStreamBytesTransferred;
1174 ULARGE_INTEGER uliTotalFileSize;
1175 ULARGE_INTEGER uliTotalBytesTransferred;
1176 } Error;
1177 } Info;
1178 } COPYFILE2_MESSAGE;
1180 typedef COPYFILE2_MESSAGE_ACTION (CALLBACK *PCOPYFILE2_PROGRESS_ROUTINE)(const COPYFILE2_MESSAGE*,PVOID);
1182 typedef struct COPYFILE2_EXTENDED_PARAMETERS
1184 DWORD dwSize;
1185 DWORD dwCopyFlags;
1186 BOOL *pfCancel;
1187 PCOPYFILE2_PROGRESS_ROUTINE pProgressRoutine;
1188 PVOID pvCallbackContext;
1189 } COPYFILE2_EXTENDED_PARAMETERS;
1191 #define CREATE_EVENT_MANUAL_RESET 1
1192 #define CREATE_EVENT_INITIAL_SET 2
1194 #define CREATE_MUTEX_INITIAL_OWNER 1
1196 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 1
1198 #define WAIT_FAILED 0xffffffff
1199 #define WAIT_OBJECT_0 0
1200 #define WAIT_ABANDONED STATUS_ABANDONED_WAIT_0
1201 #define WAIT_ABANDONED_0 STATUS_ABANDONED_WAIT_0
1202 #define WAIT_IO_COMPLETION STATUS_USER_APC
1203 #define STILL_ACTIVE STATUS_PENDING
1205 #define FILE_BEGIN 0
1206 #define FILE_CURRENT 1
1207 #define FILE_END 2
1209 #define FILE_MAP_COPY 0x00000001
1210 #define FILE_MAP_WRITE 0x00000002
1211 #define FILE_MAP_READ 0x00000004
1212 #define FILE_MAP_ALL_ACCESS 0x000f001f
1213 #define FILE_MAP_EXECUTE 0x00000020
1215 #define MOVEFILE_REPLACE_EXISTING 0x00000001
1216 #define MOVEFILE_COPY_ALLOWED 0x00000002
1217 #define MOVEFILE_DELAY_UNTIL_REBOOT 0x00000004
1218 #define MOVEFILE_WRITE_THROUGH 0x00000008
1220 #define REPLACEFILE_WRITE_THROUGH 0x00000001
1221 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
1223 #define FS_CASE_SENSITIVE FILE_CASE_SENSITIVE_SEARCH
1224 #define FS_CASE_IS_PRESERVED FILE_CASE_PRESERVED_NAMES
1225 #define FS_UNICODE_STORED_ON_DISK FILE_UNICODE_ON_DISK
1226 #define FS_PERSISTENT_ACLS FILE_PERSISTENT_ACLS
1227 #define FS_VOL_IS_COMPRESSED FILE_VOLUME_IS_COMPRESSED
1228 #define FS_FILE_COMPRESSION FILE_FILE_COMPRESSION
1229 #define FS_FILE_ENCRYPTION FILE_SUPPORTS_ENCRYPTION
1231 #define MUTEX_MODIFY_STATE MUTANT_QUERY_STATE
1232 #define MUTEX_ALL_ACCESS MUTANT_ALL_ACCESS
1234 #define EXCEPTION_ACCESS_VIOLATION STATUS_ACCESS_VIOLATION
1235 #define EXCEPTION_DATATYPE_MISALIGNMENT STATUS_DATATYPE_MISALIGNMENT
1236 #define EXCEPTION_BREAKPOINT STATUS_BREAKPOINT
1237 #define EXCEPTION_SINGLE_STEP STATUS_SINGLE_STEP
1238 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED STATUS_ARRAY_BOUNDS_EXCEEDED
1239 #define EXCEPTION_FLT_DENORMAL_OPERAND STATUS_FLOAT_DENORMAL_OPERAND
1240 #define EXCEPTION_FLT_DIVIDE_BY_ZERO STATUS_FLOAT_DIVIDE_BY_ZERO
1241 #define EXCEPTION_FLT_INEXACT_RESULT STATUS_FLOAT_INEXACT_RESULT
1242 #define EXCEPTION_FLT_INVALID_OPERATION STATUS_FLOAT_INVALID_OPERATION
1243 #define EXCEPTION_FLT_OVERFLOW STATUS_FLOAT_OVERFLOW
1244 #define EXCEPTION_FLT_STACK_CHECK STATUS_FLOAT_STACK_CHECK
1245 #define EXCEPTION_FLT_UNDERFLOW STATUS_FLOAT_UNDERFLOW
1246 #define EXCEPTION_INT_DIVIDE_BY_ZERO STATUS_INTEGER_DIVIDE_BY_ZERO
1247 #define EXCEPTION_INT_OVERFLOW STATUS_INTEGER_OVERFLOW
1248 #define EXCEPTION_PRIV_INSTRUCTION STATUS_PRIVILEGED_INSTRUCTION
1249 #define EXCEPTION_IN_PAGE_ERROR STATUS_IN_PAGE_ERROR
1250 #define EXCEPTION_ILLEGAL_INSTRUCTION STATUS_ILLEGAL_INSTRUCTION
1251 #define EXCEPTION_NONCONTINUABLE_EXCEPTION STATUS_NONCONTINUABLE_EXCEPTION
1252 #define EXCEPTION_STACK_OVERFLOW STATUS_STACK_OVERFLOW
1253 #define EXCEPTION_INVALID_DISPOSITION STATUS_INVALID_DISPOSITION
1254 #define EXCEPTION_GUARD_PAGE STATUS_GUARD_PAGE_VIOLATION
1255 #define EXCEPTION_INVALID_HANDLE STATUS_INVALID_HANDLE
1256 #define CONTROL_C_EXIT STATUS_CONTROL_C_EXIT
1258 #define HANDLE_FLAG_INHERIT 0x00000001
1259 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x00000002
1261 #define HINSTANCE_ERROR 32
1263 #define THREAD_PRIORITY_LOWEST THREAD_BASE_PRIORITY_MIN
1264 #define THREAD_PRIORITY_BELOW_NORMAL (THREAD_PRIORITY_LOWEST+1)
1265 #define THREAD_PRIORITY_NORMAL 0
1266 #define THREAD_PRIORITY_HIGHEST THREAD_BASE_PRIORITY_MAX
1267 #define THREAD_PRIORITY_ABOVE_NORMAL (THREAD_PRIORITY_HIGHEST-1)
1268 #define THREAD_PRIORITY_ERROR_RETURN (0x7fffffff)
1269 #define THREAD_PRIORITY_TIME_CRITICAL THREAD_BASE_PRIORITY_LOWRT
1270 #define THREAD_PRIORITY_IDLE THREAD_BASE_PRIORITY_IDLE
1272 /* flags to FormatMessage */
1273 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 0x00000100
1274 #define FORMAT_MESSAGE_IGNORE_INSERTS 0x00000200
1275 #define FORMAT_MESSAGE_FROM_STRING 0x00000400
1276 #define FORMAT_MESSAGE_FROM_HMODULE 0x00000800
1277 #define FORMAT_MESSAGE_FROM_SYSTEM 0x00001000
1278 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 0x00002000
1279 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 0x000000FF
1281 /* flags to ACTCTX[AW] */
1282 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID (0x00000001)
1283 #define ACTCTX_FLAG_LANGID_VALID (0x00000002)
1284 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID (0x00000004)
1285 #define ACTCTX_FLAG_RESOURCE_NAME_VALID (0x00000008)
1286 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT (0x00000010)
1287 #define ACTCTX_FLAG_APPLICATION_NAME_VALID (0x00000020)
1288 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF (0x00000040)
1289 #define ACTCTX_FLAG_HMODULE_VALID (0x00000080)
1291 /* flags to DeactiveActCtx */
1292 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION (0x00000001)
1294 /* flags to FindActCtxSection{Guid,String[AW]} */
1295 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX (0x00000001)
1296 #define FIND_ACTCTX_SECTION_KEY_RETURN_FLAGS (0x00000002)
1297 #define FIND_ACTCTX_SECTION_KEY_RETURN_ASSEMBLY_METADATA (0x00000004)
1299 /* flags to QueryActCtxW */
1300 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX (0x00000004)
1301 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE (0x00000008)
1302 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS (0x00000010)
1303 #define QUERY_ACTCTX_FLAG_NO_ADDREF (0x80000000)
1305 typedef struct tagACTCTXA {
1306 ULONG cbSize;
1307 DWORD dwFlags;
1308 LPCSTR lpSource;
1309 USHORT wProcessorArchitecture;
1310 LANGID wLangId;
1311 LPCSTR lpAssemblyDirectory;
1312 LPCSTR lpResourceName;
1313 LPCSTR lpApplicationName;
1314 HMODULE hModule;
1315 } ACTCTXA, *PACTCTXA;
1317 typedef struct tagACTCTXW {
1318 ULONG cbSize;
1319 DWORD dwFlags;
1320 LPCWSTR lpSource;
1321 USHORT wProcessorArchitecture;
1322 LANGID wLangId;
1323 LPCWSTR lpAssemblyDirectory;
1324 LPCWSTR lpResourceName;
1325 LPCWSTR lpApplicationName;
1326 HMODULE hModule;
1327 } ACTCTXW, *PACTCTXW;
1329 DECL_WINELIB_TYPE_AW(ACTCTX)
1330 DECL_WINELIB_TYPE_AW(PACTCTX)
1332 typedef const ACTCTXA *PCACTCTXA;
1333 typedef const ACTCTXW *PCACTCTXW;
1334 DECL_WINELIB_TYPE_AW(PCACTCTX)
1336 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
1337 ULONG cbSize;
1338 ULONG ulDataFormatVersion;
1339 PVOID lpData;
1340 ULONG ulLength;
1341 PVOID lpSectionGlobalData;
1342 ULONG ulSectionGlobalDataLength;
1343 PVOID lpSectionBase;
1344 ULONG ulSectionTotalLength;
1345 HANDLE hActCtx;
1346 ULONG ulAssemblyRosterIndex;
1347 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
1348 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
1350 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
1351 PVOID lpInformation;
1352 PVOID lpSectionBase;
1353 ULONG ulSectionLength;
1354 PVOID lpSectionGlobalDataBase;
1355 ULONG ulSectionGlobalDataLength;
1356 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1357 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1359 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1360 ULONG cbSize;
1361 ULONG ulDataFormatVersion;
1362 PVOID lpData;
1363 ULONG ulLength;
1364 PVOID lpSectionGlobalData;
1365 ULONG ulSectionGlobalDataLength;
1366 PVOID lpSectionBase;
1367 ULONG ulSectionTotalLength;
1368 HANDLE hActCtx;
1369 ULONG ulAssemblyRosterIndex;
1371 /* Non 2600 extra fields */
1372 ULONG ulFlags;
1373 ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1374 } ACTCTX_SECTION_KEYED_DATA, *PACTCTX_SECTION_KEYED_DATA;
1375 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1377 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1378 HANDLE hActCtx;
1379 DWORD dwFlags;
1380 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1382 typedef BOOL (WINAPI *PQUERYACTCTXW_FUNC)(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1384 typedef struct tagCOMSTAT
1386 DWORD fCtsHold : 1;
1387 DWORD fDsrHold : 1;
1388 DWORD fRlsdHold : 1;
1389 DWORD fXoffHold : 1;
1390 DWORD fXoffSent : 1;
1391 DWORD fEof : 1;
1392 DWORD fTxim : 1;
1393 DWORD fReserved : 25;
1394 DWORD cbInQue;
1395 DWORD cbOutQue;
1396 } COMSTAT, *LPCOMSTAT;
1398 typedef struct tagDCB
1400 DWORD DCBlength;
1401 DWORD BaudRate;
1402 unsigned fBinary :1;
1403 unsigned fParity :1;
1404 unsigned fOutxCtsFlow :1;
1405 unsigned fOutxDsrFlow :1;
1406 unsigned fDtrControl :2;
1407 unsigned fDsrSensitivity :1;
1408 unsigned fTXContinueOnXoff :1;
1409 unsigned fOutX :1;
1410 unsigned fInX :1;
1411 unsigned fErrorChar :1;
1412 unsigned fNull :1;
1413 unsigned fRtsControl :2;
1414 unsigned fAbortOnError :1;
1415 unsigned fDummy2 :17;
1416 WORD wReserved;
1417 WORD XonLim;
1418 WORD XoffLim;
1419 BYTE ByteSize;
1420 BYTE Parity;
1421 BYTE StopBits;
1422 char XonChar;
1423 char XoffChar;
1424 char ErrorChar;
1425 char EofChar;
1426 char EvtChar;
1427 WORD wReserved1;
1428 } DCB, *LPDCB;
1430 typedef struct tagCOMMCONFIG {
1431 DWORD dwSize;
1432 WORD wVersion;
1433 WORD wReserved;
1434 DCB dcb;
1435 DWORD dwProviderSubType;
1436 DWORD dwProviderOffset;
1437 DWORD dwProviderSize;
1438 DWORD wcProviderData[1];
1439 } COMMCONFIG, *LPCOMMCONFIG;
1441 typedef struct tagCOMMPROP {
1442 WORD wPacketLength;
1443 WORD wPacketVersion;
1444 DWORD dwServiceMask;
1445 DWORD dwReserved1;
1446 DWORD dwMaxTxQueue;
1447 DWORD dwMaxRxQueue;
1448 DWORD dwMaxBaud;
1449 DWORD dwProvSubType;
1450 DWORD dwProvCapabilities;
1451 DWORD dwSettableParams;
1452 DWORD dwSettableBaud;
1453 WORD wSettableData;
1454 WORD wSettableStopParity;
1455 DWORD dwCurrentTxQueue;
1456 DWORD dwCurrentRxQueue;
1457 DWORD dwProvSpec1;
1458 DWORD dwProvSpec2;
1459 WCHAR wcProvChar[1];
1460 } COMMPROP, *LPCOMMPROP;
1462 #define SP_SERIALCOMM ((DWORD)1)
1464 #define BAUD_075 ((DWORD)0x01)
1465 #define BAUD_110 ((DWORD)0x02)
1466 #define BAUD_134_5 ((DWORD)0x04)
1467 #define BAUD_150 ((DWORD)0x08)
1468 #define BAUD_300 ((DWORD)0x10)
1469 #define BAUD_600 ((DWORD)0x20)
1470 #define BAUD_1200 ((DWORD)0x40)
1471 #define BAUD_1800 ((DWORD)0x80)
1472 #define BAUD_2400 ((DWORD)0x100)
1473 #define BAUD_4800 ((DWORD)0x200)
1474 #define BAUD_7200 ((DWORD)0x400)
1475 #define BAUD_9600 ((DWORD)0x800)
1476 #define BAUD_14400 ((DWORD)0x1000)
1477 #define BAUD_19200 ((DWORD)0x2000)
1478 #define BAUD_38400 ((DWORD)0x4000)
1479 #define BAUD_56K ((DWORD)0x8000)
1480 #define BAUD_57600 ((DWORD)0x40000)
1481 #define BAUD_115200 ((DWORD)0x20000)
1482 #define BAUD_128K ((DWORD)0x10000)
1483 #define BAUD_USER ((DWORD)0x10000000)
1485 #define PST_FAX ((DWORD)0x21)
1486 #define PST_LAT ((DWORD)0x101)
1487 #define PST_MODEM ((DWORD)0x06)
1488 #define PST_NETWORK_BRIDGE ((DWORD)0x100)
1489 #define PST_PARALLELPORT ((DWORD)0x02)
1490 #define PST_RS232 ((DWORD)0x01)
1491 #define PST_RS442 ((DWORD)0x03)
1492 #define PST_RS423 ((DWORD)0x04)
1493 #define PST_RS449 ((DWORD)0x06)
1494 #define PST_SCANNER ((DWORD)0x22)
1495 #define PST_TCPIP_TELNET ((DWORD)0x102)
1496 #define PST_UNSPECIFIED ((DWORD)0x00)
1497 #define PST_X25 ((DWORD)0x103)
1499 #define PCF_16BITMODE ((DWORD)0x200)
1500 #define PCF_DTRDSR ((DWORD)0x01)
1501 #define PCF_INTTIMEOUTS ((DWORD)0x80)
1502 #define PCF_PARITY_CHECK ((DWORD)0x08)
1503 #define PCF_RLSD ((DWORD)0x04)
1504 #define PCF_RTSCTS ((DWORD)0x02)
1505 #define PCF_SETXCHAR ((DWORD)0x20)
1506 #define PCF_SPECIALCHARS ((DWORD)0x100)
1507 #define PCF_TOTALTIMEOUTS ((DWORD)0x40)
1508 #define PCF_XONXOFF ((DWORD)0x10)
1510 #define SP_BAUD ((DWORD)0x02)
1511 #define SP_DATABITS ((DWORD)0x04)
1512 #define SP_HANDSHAKING ((DWORD)0x10)
1513 #define SP_PARITY ((DWORD)0x01)
1514 #define SP_PARITY_CHECK ((DWORD)0x20)
1515 #define SP_RLSD ((DWORD)0x40)
1516 #define SP_STOPBITS ((DWORD)0x08)
1518 #define DATABITS_5 ((DWORD)0x01)
1519 #define DATABITS_6 ((DWORD)0x02)
1520 #define DATABITS_7 ((DWORD)0x04)
1521 #define DATABITS_8 ((DWORD)0x08)
1522 #define DATABITS_16 ((DWORD)0x10)
1523 #define DATABITS_16X ((DWORD)0x20)
1525 #define STOPBITS_10 ((DWORD)1)
1526 #define STOPBITS_15 ((DWORD)2)
1527 #define STOPBITS_20 ((DWORD)4)
1529 #undef PARITY_NONE /* defined on Android */
1530 #define PARITY_NONE ((DWORD)0x100)
1531 #define PARITY_ODD ((DWORD)0x200)
1532 #define PARITY_EVEN ((DWORD)0x400)
1533 #define PARITY_MARK ((DWORD)0x800)
1534 #define PARITY_SPACE ((DWORD)0x1000)
1536 typedef struct tagCOMMTIMEOUTS {
1537 DWORD ReadIntervalTimeout;
1538 DWORD ReadTotalTimeoutMultiplier;
1539 DWORD ReadTotalTimeoutConstant;
1540 DWORD WriteTotalTimeoutMultiplier;
1541 DWORD WriteTotalTimeoutConstant;
1542 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
1544 #define GET_TAPE_MEDIA_INFORMATION 0
1545 #define GET_TAPE_DRIVE_INFORMATION 1
1546 #define SET_TAPE_MEDIA_INFORMATION 0
1547 #define SET_TAPE_DRIVE_INFORMATION 1
1549 #define PROCESS_NAME_NATIVE 1
1551 typedef void (CALLBACK *PAPCFUNC)(ULONG_PTR);
1552 typedef void (CALLBACK *PTIMERAPCROUTINE)(LPVOID,DWORD,DWORD);
1554 typedef enum _COMPUTER_NAME_FORMAT
1556 ComputerNameNetBIOS,
1557 ComputerNameDnsHostname,
1558 ComputerNameDnsDomain,
1559 ComputerNameDnsFullyQualified,
1560 ComputerNamePhysicalNetBIOS,
1561 ComputerNamePhysicalDnsHostname,
1562 ComputerNamePhysicalDnsDomain,
1563 ComputerNamePhysicalDnsFullyQualified,
1564 ComputerNameMax
1565 } COMPUTER_NAME_FORMAT;
1567 #define HW_PROFILE_GUIDLEN 39
1568 #define MAX_PROFILE_LEN 80
1570 #define DOCKINFO_UNDOCKED 0x1
1571 #define DOCKINFO_DOCKED 0x2
1572 #define DOCKINFO_USER_SUPPLIED 0x4
1573 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_UNDOCKED)
1574 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_DOCKED)
1576 typedef struct tagHW_PROFILE_INFOA {
1577 DWORD dwDockInfo;
1578 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1579 CHAR szHwProfileName[MAX_PROFILE_LEN];
1580 } HW_PROFILE_INFOA, *LPHW_PROFILE_INFOA;
1582 typedef struct tagHW_PROFILE_INFOW {
1583 DWORD dwDockInfo;
1584 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1585 WCHAR szHwProfileName[MAX_PROFILE_LEN];
1586 } HW_PROFILE_INFOW, *LPHW_PROFILE_INFOW;
1588 DECL_WINELIB_TYPE_AW(HW_PROFILE_INFO)
1589 DECL_WINELIB_TYPE_AW(LPHW_PROFILE_INFO)
1591 typedef enum _DEP_SYSTEM_POLICY_TYPE {
1592 AlwaysOff = 0,
1593 AlwaysOn = 1,
1594 OptIn = 2,
1595 OptOut = 3
1596 } DEP_SYSTEM_POLICY_TYPE;
1598 #define PROCESS_DEP_ENABLE 1
1599 #define PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION 2
1601 /* Event Logging */
1603 #define EVENTLOG_FULL_INFO 0
1605 typedef struct _EVENTLOG_FULL_INFORMATION {
1606 DWORD dwFull;
1607 } EVENTLOG_FULL_INFORMATION, *LPEVENTLOG_FULL_INFORMATION;
1610 /* Stream data structures and defines */
1611 /*the types of backup data -- WIN32_STREAM_ID.dwStreamId below*/
1612 #define BACKUP_INVALID 0
1613 #define BACKUP_DATA 1
1614 #define BACKUP_EA_DATA 2
1615 #define BACKUP_SECURITY_DATA 3
1616 #define BACKUP_ALTERNATE_DATA 4
1617 #define BACKUP_LINK 5
1618 #define BACKUP_PROPERTY_DATA 6
1619 #define BACKUP_OBJECT_ID 7
1620 #define BACKUP_REPARSE_DATA 8
1621 #define BACKUP_SPARSE_BLOCK 9
1623 /*flags for WIN32_STREAM_ID.dwStreamAttributes below*/
1624 #define STREAM_NORMAL_ATTRIBUTE 0
1625 #define STREAM_MODIFIED_WHEN_READ 1
1626 #define STREAM_CONTAINS_SECURITY 2
1627 #define STREAM_CONTAINS_PROPERTIES 4
1628 #define STREAM_SPARSE_ATTRIBUTE 8
1630 #include <pshpack8.h>
1631 typedef struct _WIN32_STREAM_ID {
1632 DWORD dwStreamId;
1633 DWORD dwStreamAttributes;
1634 LARGE_INTEGER DECLSPEC_ALIGN(8) Size;
1635 DWORD dwStreamNameSize;
1636 WCHAR cStreamName[ANYSIZE_ARRAY];
1637 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
1638 #include <poppack.h>
1641 /* GetBinaryType return values.
1644 #define SCS_32BIT_BINARY 0
1645 #define SCS_DOS_BINARY 1
1646 #define SCS_WOW_BINARY 2
1647 #define SCS_PIF_BINARY 3
1648 #define SCS_POSIX_BINARY 4
1649 #define SCS_OS216_BINARY 5
1650 #define SCS_64BIT_BINARY 6
1652 /* flags for DefineDosDevice */
1653 #define DDD_RAW_TARGET_PATH 0x00000001
1654 #define DDD_REMOVE_DEFINITION 0x00000002
1655 #define DDD_EXACT_MATCH_ON_REMOVE 0x00000004
1656 #define DDD_NO_BROADCAST_SYSTEM 0x00000008
1657 #define DDD_LUID_BROADCAST_DRIVE 0x00000010
1659 #define LOGON_WITH_PROFILE 0x00000001
1660 #define LOGON_NETCREDENTIALS_ONLY 0x00000002
1661 #define LOGON_ZERO_PASSWORD_BUFFER 0x80000000
1663 /* one-time initialisation API */
1664 typedef RTL_RUN_ONCE INIT_ONCE;
1665 typedef PRTL_RUN_ONCE PINIT_ONCE;
1666 typedef PRTL_RUN_ONCE LPINIT_ONCE;
1667 #define INIT_ONCE_STATIC_INIT RTL_RUN_ONCE_INIT
1668 #define INIT_ONCE_CHECK_ONLY RTL_RUN_ONCE_CHECK_ONLY
1669 #define INIT_ONCE_ASYNC RTL_RUN_ONCE_ASYNC
1670 #define INIT_ONCE_INIT_FAILED RTL_RUN_ONCE_INIT_FAILED
1671 /* initialization callback prototype */
1672 typedef BOOL (WINAPI *PINIT_ONCE_FN)(PINIT_ONCE,PVOID,PVOID*);
1674 typedef struct _REASON_CONTEXT
1676 ULONG Version;
1677 DWORD Flags;
1678 union
1680 struct
1682 HMODULE LocalizedReasonModule;
1683 ULONG LocalizedReasonId;
1684 ULONG ReasonStringCount;
1685 LPWSTR *ReasonStrings;
1686 } Detailed;
1687 LPWSTR SimpleReasonString;
1688 } Reason;
1689 } REASON_CONTEXT, *PREASON_CONTEXT;
1691 #define RESOURCE_ENUM_LN 0x0001
1692 #define RESOURCE_ENUM_MUI 0x0002
1693 #define RESOURCE_ENUM_MUI_SYSTEM 0x0004
1694 #define RESOURCE_ENUM_VALIDATE 0x0008
1696 typedef struct _PROC_THREAD_ATTRIBUTE_LIST
1697 *PPROC_THREAD_ATTRIBUTE_LIST, *LPPROC_THREAD_ATTRIBUTE_LIST;
1699 #define PROC_THREAD_ATTRIBUTE_NUMBER 0x0000ffff
1700 #define PROC_THREAD_ATTRIBUTE_THREAD 0x00010000
1701 #define PROC_THREAD_ATTRIBUTE_INPUT 0x00020000
1702 #define PROC_THREAD_ATTRIBUTE_ADDITIVE 0x00040000
1704 typedef enum _PROC_THREAD_ATTRIBUTE_NUM
1706 ProcThreadAttributeParentProcess = 0,
1707 ProcThreadAttributeHandleList = 2,
1708 ProcThreadAttributeGroupAffinity = 3,
1709 ProcThreadAttributePreferredNode = 4,
1710 ProcThreadAttributeIdealProcessor = 5,
1711 ProcThreadAttributeUmsThread = 6,
1712 ProcThreadAttributeMitigationPolicy = 7,
1713 ProcThreadAttributeSecurityCapabilities = 9,
1714 ProcThreadAttributeProtectionLevel = 11,
1715 ProcThreadAttributeJobList = 13,
1716 ProcThreadAttributeChildProcessPolicy = 14,
1717 ProcThreadAttributeAllApplicationPackagesPolicy = 15,
1718 ProcThreadAttributeWin32kFilter = 16,
1719 ProcThreadAttributeSafeOpenPromptOriginClaim = 17,
1720 } PROC_THREAD_ATTRIBUTE_NUM;
1722 #define PROC_THREAD_ATTRIBUTE_PARENT_PROCESS (ProcThreadAttributeParentProcess | PROC_THREAD_ATTRIBUTE_INPUT)
1723 #define PROC_THREAD_ATTRIBUTE_HANDLE_LIST (ProcThreadAttributeHandleList | PROC_THREAD_ATTRIBUTE_INPUT)
1724 #define PROC_THREAD_ATTRIBUTE_GROUP_AFFINITY (ProcThreadAttributeGroupAffinity | PROC_THREAD_ATTRIBUTE_THREAD | PROC_THREAD_ATTRIBUTE_INPUT)
1725 #define PROC_THREAD_ATTRIBUTE_PREFERRED_NODE (ProcThreadAttributePreferredNode | PROC_THREAD_ATTRIBUTE_INPUT)
1726 #define PROC_THREAD_ATTRIBUTE_IDEAL_PROCESSOR (ProcThreadAttributeIdealProcessor | PROC_THREAD_ATTRIBUTE_THREAD | PROC_THREAD_ATTRIBUTE_INPUT)
1727 #define PROC_THREAD_ATTRIBUTE_UMS_THREAD (ProcThreadAttributeUmsThread | PROC_THREAD_ATTRIBUTE_THREAD | PROC_THREAD_ATTRIBUTE_INPUT)
1728 #define PROC_THREAD_ATTRIBUTE_MITIGATION_POLICY (ProcThreadAttributeMitigationPolicy | PROC_THREAD_ATTRIBUTE_INPUT)
1729 #define PROC_THREAD_ATTRIBUTE_SECURITY_CAPABILITIES (ProcThreadAttributeSecurityCapabilities | PROC_THREAD_ATTRIBUTE_INPUT)
1730 #define PROC_THREAD_ATTRIBUTE_PROTECTION_LEVEL (ProcThreadAttributeProtectionLevel | PROC_THREAD_ATTRIBUTE_INPUT)
1731 #define PROC_THREAD_ATTRIBUTE_JOB_LIST (ProcThreadAttributeJobList | PROC_THREAD_ATTRIBUTE_INPUT)
1732 #define PROC_THREAD_ATTRIBUTE_CHILD_PROCESS_POLICY (ProcThreadAttributeChildProcessPolicy | PROC_THREAD_ATTRIBUTE_INPUT)
1733 #define PROC_THREAD_ATTRIBUTE_ALL_APPLICATION_PACKAGES_POLICY (ProcThreadAttributeAllApplicationPackagesPolicy | PROC_THREAD_ATTRIBUTE_INPUT)
1734 #define PROC_THREAD_ATTRIBUTE_WIN32K_FILTER (ProcThreadAttributeWin32kFilter | PROC_THREAD_ATTRIBUTE_INPUT)
1736 #define SYMBOLIC_LINK_FLAG_DIRECTORY (0x1)
1737 #define VALID_SYMBOLIC_LINK_FLAGS SYMBOLIC_LINK_FLAG_DIRECTORY
1739 typedef void *PUMS_CONTEXT;
1740 typedef void *PUMS_COMPLETION_LIST;
1741 typedef PRTL_UMS_SCHEDULER_ENTRY_POINT PUMS_SCHEDULER_ENTRY_POINT;
1742 typedef struct _UMS_SCHEDULER_STARTUP_INFO
1744 ULONG UmsVersion;
1745 PUMS_COMPLETION_LIST CompletionList;
1746 PUMS_SCHEDULER_ENTRY_POINT SchedulerProc;
1747 PVOID SchedulerParam;
1748 } UMS_SCHEDULER_STARTUP_INFO, *PUMS_SCHEDULER_STARTUP_INFO;
1750 typedef enum _RTL_UMS_SCHEDULER_REASON UMS_SCHEDULER_REASON;
1751 typedef enum _RTL_UMS_THREAD_INFO_CLASS UMS_THREAD_INFO_CLASS, *PUMS_THREAD_INFO_CLASS;
1753 typedef enum _STREAM_INFO_LEVELS
1755 FindStreamInfoStandard,
1756 FindStreamInfoMaxInfoLevel
1757 } STREAM_INFO_LEVELS;
1759 typedef struct _WIN32_FIND_STREAM_DATA {
1760 LARGE_INTEGER StreamSize;
1761 WCHAR cStreamName[MAX_PATH + 36];
1762 } WIN32_FIND_STREAM_DATA,*PWIN32_FIND_STREAM_DATA;
1764 WINBASEAPI BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR *);
1765 WINADVAPI BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1766 WINADVAPI BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1767 WINADVAPI BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1768 WINADVAPI BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1769 WINADVAPI BOOL WINAPI AddAce(PACL,DWORD,DWORD,LPVOID,DWORD);
1770 WINBASEAPI ATOM WINAPI AddAtomA(LPCSTR);
1771 WINBASEAPI ATOM WINAPI AddAtomW(LPCWSTR);
1772 #define AddAtom WINELIB_NAME_AW(AddAtom)
1773 WINADVAPI BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1774 WINADVAPI BOOL WINAPI AddAuditAccessAceEx(PACL,DWORD,DWORD,DWORD,PSID,BOOL,BOOL);
1775 WINADVAPI BOOL WINAPI AddMandatoryAce(PACL,DWORD,DWORD,DWORD,PSID);
1776 WINBASEAPI VOID WINAPI AddRefActCtx(HANDLE);
1777 WINBASEAPI PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1778 WINADVAPI BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1779 WINADVAPI BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1780 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1781 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1782 #define AccessCheckAndAuditAlarm WINELIB_NAME_AW(AccessCheckAndAuditAlarm)
1783 WINADVAPI BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1784 WINBASEAPI VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1785 WINBASEAPI VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1786 WINADVAPI BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1787 WINADVAPI BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID *);
1788 WINADVAPI BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1789 WINADVAPI BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1790 WINADVAPI BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1791 WINBASEAPI BOOL WINAPI AreFileApisANSI(void);
1792 WINBASEAPI BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1793 WINADVAPI BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1794 WINADVAPI BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1795 #define BackupEventLog WINELIB_NAME_AW(BackupEventLog)
1796 WINBASEAPI BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1797 WINBASEAPI BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1798 WINBASEAPI BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1799 WINBASEAPI BOOL WINAPI Beep(DWORD,DWORD);
1800 WINBASEAPI HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1801 WINBASEAPI HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1802 #define BeginUpdateResource WINELIB_NAME_AW(BeginUpdateResource)
1803 WINBASEAPI BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1804 WINBASEAPI BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1805 WINBASEAPI BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1806 #define BuildCommDCB WINELIB_NAME_AW(BuildCommDCB)
1807 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1808 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1809 #define BuildCommDCBAndTimeouts WINELIB_NAME_AW(BuildCommDCBAndTimeouts)
1810 WINBASEAPI BOOL WINAPI CallNamedPipeA(LPCSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1811 WINBASEAPI BOOL WINAPI CallNamedPipeW(LPCWSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1812 #define CallNamedPipe WINELIB_NAME_AW(CallNamedPipe)
1813 WINBASEAPI BOOL WINAPI CancelIo(HANDLE);
1814 WINBASEAPI BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1815 WINBASEAPI BOOL WINAPI CancelSynchronousIo(HANDLE);
1816 WINBASEAPI BOOL WINAPI CancelTimerQueueTimer(HANDLE,HANDLE);
1817 WINBASEAPI BOOL WINAPI CancelWaitableTimer(HANDLE);
1818 WINBASEAPI BOOL WINAPI CheckNameLegalDOS8Dot3A(const char*,char*,DWORD,BOOL*,BOOL*);
1819 WINBASEAPI BOOL WINAPI CheckNameLegalDOS8Dot3W(const WCHAR*, char*,DWORD,BOOL*,BOOL*);
1820 WINBASEAPI BOOL WINAPI CheckRemoteDebuggerPresent(HANDLE,BOOL*);
1821 WINBASEAPI BOOL WINAPI ChangeTimerQueueTimer(HANDLE,HANDLE,ULONG,ULONG);
1822 WINADVAPI BOOL WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1823 WINBASEAPI BOOL WINAPI ClearCommBreak(HANDLE);
1824 WINBASEAPI BOOL WINAPI ClearCommError(HANDLE,LPDWORD,LPCOMSTAT);
1825 WINADVAPI VOID WINAPI CloseEncryptedFileRaw(PVOID);
1826 WINADVAPI BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1827 WINADVAPI BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1828 #define ClearEventLog WINELIB_NAME_AW(ClearEventLog)
1829 WINADVAPI BOOL WINAPI CloseEventLog(HANDLE);
1830 WINBASEAPI BOOL WINAPI CloseHandle(HANDLE);
1831 WINBASEAPI BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1832 WINBASEAPI BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1833 #define CommConfigDialog WINELIB_NAME_AW(CommConfigDialog)
1834 WINBASEAPI BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1835 WINBASEAPI BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1836 WINBASEAPI HANDLE WINAPI ConvertToGlobalHandle(HANDLE hSrc);
1837 WINBASEAPI BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1838 WINBASEAPI BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1839 #define CopyFile WINELIB_NAME_AW(CopyFile)
1840 WINBASEAPI HRESULT WINAPI CopyFile2(PCWSTR,PCWSTR,COPYFILE2_EXTENDED_PARAMETERS*);
1841 WINBASEAPI BOOL WINAPI CopyFileExA(LPCSTR, LPCSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1842 WINBASEAPI BOOL WINAPI CopyFileExW(LPCWSTR, LPCWSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1843 #define CopyFileEx WINELIB_NAME_AW(CopyFileEx)
1844 WINADVAPI BOOL WINAPI CopySid(DWORD,PSID,PSID);
1845 WINBASEAPI INT WINAPI CompareFileTime(const FILETIME*,const FILETIME*);
1846 WINBASEAPI BOOL WINAPI ConvertFiberToThread(void);
1847 WINBASEAPI LPVOID WINAPI ConvertThreadToFiber(LPVOID);
1848 WINBASEAPI LPVOID WINAPI ConvertThreadToFiberEx(LPVOID,DWORD);
1849 WINADVAPI BOOL WINAPI ConvertToAutoInheritPrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,GUID*,BOOL,PGENERIC_MAPPING);
1850 WINBASEAPI HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1851 WINBASEAPI HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1852 #define CreateActCtx WINELIB_NAME_AW(CreateActCtx)
1853 WINBASEAPI BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1854 WINBASEAPI BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1855 #define CreateDirectory WINELIB_NAME_AW(CreateDirectory)
1856 WINBASEAPI BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1857 WINBASEAPI BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1858 #define CreateDirectoryEx WINELIB_NAME_AW(CreateDirectoryEx)
1859 WINBASEAPI HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1860 WINBASEAPI HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1861 #define CreateEvent WINELIB_NAME_AW(CreateEvent)
1862 WINBASEAPI HANDLE WINAPI CreateEventExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1863 WINBASEAPI HANDLE WINAPI CreateEventExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1864 #define CreateEventEx WINELIB_NAME_AW(CreateEventEx)
1865 WINBASEAPI LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1866 WINBASEAPI LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1867 WINBASEAPI HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1868 WINBASEAPI HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1869 #define CreateFile WINELIB_NAME_AW(CreateFile)
1870 WINBASEAPI HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1871 WINBASEAPI HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1872 #define CreateFileMapping WINELIB_NAME_AW(CreateFileMapping)
1873 WINBASEAPI HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1874 WINBASEAPI HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1875 WINBASEAPI HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1876 #define CreateJobObject WINELIB_NAME_AW(CreateJobObject)
1877 WINBASEAPI HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1878 WINBASEAPI HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1879 #define CreateMailslot WINELIB_NAME_AW(CreateMailslot)
1880 WINBASEAPI HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1881 WINBASEAPI HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1882 WINBASEAPI HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1883 #define CreateMutex WINELIB_NAME_AW(CreateMutex)
1884 WINBASEAPI HANDLE WINAPI CreateMutexExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1885 WINBASEAPI HANDLE WINAPI CreateMutexExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1886 #define CreateMutexEx WINELIB_NAME_AW(CreateMutexEx)
1887 WINBASEAPI HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1888 WINBASEAPI HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1889 #define CreateNamedPipe WINELIB_NAME_AW(CreateNamedPipe)
1890 WINBASEAPI BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1891 WINADVAPI BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1892 WINADVAPI BOOL WINAPI CreatePrivateObjectSecurityEx(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,GUID*,BOOL,ULONG,HANDLE,PGENERIC_MAPPING);
1893 WINADVAPI BOOL WINAPI CreatePrivateObjectSecurityWithMultipleInheritance(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,GUID**,ULONG,BOOL,ULONG,HANDLE,PGENERIC_MAPPING);
1894 WINBASEAPI BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1895 WINBASEAPI BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1896 #define CreateProcess WINELIB_NAME_AW(CreateProcess)
1897 WINADVAPI BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1898 WINADVAPI BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1899 #define CreateProcessAsUser WINELIB_NAME_AW(CreateProcessAsUser)
1900 WINBASEAPI BOOL WINAPI CreateProcessInternalA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION,HANDLE*);
1901 WINBASEAPI BOOL WINAPI CreateProcessInternalW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION,HANDLE*);
1902 #define CreateProcessInternal WINELIB_NAME_AW(CreateProcessInternal)
1903 WINADVAPI BOOL WINAPI CreateProcessWithLogonW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPCWSTR,LPWSTR,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1904 WINBASEAPI HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1905 WINBASEAPI HANDLE WINAPI CreateRemoteThreadEx(HANDLE,LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPPROC_THREAD_ATTRIBUTE_LIST,LPDWORD);
1906 WINADVAPI BOOL WINAPI CreateRestrictedToken(HANDLE,DWORD,DWORD,PSID_AND_ATTRIBUTES,DWORD,PLUID_AND_ATTRIBUTES,DWORD,PSID_AND_ATTRIBUTES,PHANDLE);
1907 WINBASEAPI HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1908 WINBASEAPI HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1909 #define CreateSemaphore WINELIB_NAME_AW(CreateSemaphore)
1910 WINBASEAPI HANDLE WINAPI CreateSemaphoreExA(SECURITY_ATTRIBUTES*,LONG,LONG,LPCSTR,DWORD,DWORD);
1911 WINBASEAPI HANDLE WINAPI CreateSemaphoreExW(SECURITY_ATTRIBUTES*,LONG,LONG,LPCWSTR,DWORD,DWORD);
1912 #define CreateSemaphoreEx WINELIB_NAME_AW(CreateSemaphoreEx)
1913 WINBASEAPI BOOLEAN WINAPI CreateSymbolicLinkA(LPCSTR,LPCSTR,DWORD);
1914 WINBASEAPI BOOLEAN WINAPI CreateSymbolicLinkW(LPCWSTR,LPCWSTR,DWORD);
1915 #define CreateSymbolicLink WINELIB_NAME_AW(CreateSymbolicLink)
1916 WINBASEAPI BOOL WINAPI CreateHardLinkA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1917 WINBASEAPI BOOL WINAPI CreateHardLinkW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1918 #define CreateHardLink WINELIB_NAME_AW(CreateHardLink)
1919 WINBASEAPI DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1920 WINBASEAPI HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1921 WINBASEAPI HANDLE WINAPI CreateTimerQueue(void);
1922 WINBASEAPI BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1923 WINBASEAPI BOOL WINAPI CreateUmsCompletionList(PUMS_COMPLETION_LIST*);
1924 WINBASEAPI BOOL WINAPI CreateUmsThreadContext(PUMS_CONTEXT*);
1925 WINBASEAPI HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1926 WINBASEAPI HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1927 #define CreateWaitableTimer WINELIB_NAME_AW(CreateWaitableTimer)
1928 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1929 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1930 #define CreateWaitableTimerEx WINELIB_NAME_AW(CreateWaitableTimerEx)
1931 WINADVAPI BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1932 WINBASEAPI BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1933 WINBASEAPI BOOL WINAPI DebugActiveProcess(DWORD);
1934 WINBASEAPI BOOL WINAPI DebugActiveProcessStop(DWORD);
1935 WINBASEAPI void WINAPI DebugBreak(void);
1936 WINBASEAPI BOOL WINAPI DebugBreakProcess(HANDLE);
1937 WINBASEAPI BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1938 WINBASEAPI void * WINAPI DecodePointer(void *);
1939 WINBASEAPI void * WINAPI DecodeSystemPointer(void *);
1940 WINADVAPI BOOL WINAPI DecryptFileA(LPCSTR,DWORD);
1941 WINADVAPI BOOL WINAPI DecryptFileW(LPCWSTR,DWORD);
1942 #define DecryptFile WINELIB_NAME_AW(DecryptFile)
1943 WINBASEAPI BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1944 WINBASEAPI BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1945 #define DefineDosDevice WINELIB_NAME_AW(DefineDosDevice)
1946 #define DefineHandleTable(w) ((w),TRUE)
1947 WINADVAPI BOOL WINAPI DeleteAce(PACL,DWORD);
1948 WINBASEAPI ATOM WINAPI DeleteAtom(ATOM);
1949 WINBASEAPI void WINAPI DeleteCriticalSection(CRITICAL_SECTION *lpCrit);
1950 WINBASEAPI void WINAPI DeleteFiber(LPVOID);
1951 WINBASEAPI BOOL WINAPI DeleteFileA(LPCSTR);
1952 WINBASEAPI BOOL WINAPI DeleteFileW(LPCWSTR);
1953 #define DeleteFile WINELIB_NAME_AW(DeleteFile)
1954 WINBASEAPI void WINAPI DeleteProcThreadAttributeList(struct _PROC_THREAD_ATTRIBUTE_LIST*);
1955 WINBASEAPI BOOL WINAPI DeleteTimerQueue(HANDLE);
1956 WINBASEAPI BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1957 WINBASEAPI BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1958 WINBASEAPI BOOL WINAPI DeleteUmsCompletionList(PUMS_COMPLETION_LIST);
1959 WINBASEAPI BOOL WINAPI DeleteUmsThreadContext(PUMS_CONTEXT);
1960 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1961 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1962 #define DeleteVolumeMountPoint WINELIB_NAME_AW(DeleteVolumeMountPoint)
1963 WINBASEAPI BOOL WINAPI DequeueUmsCompletionListItems(void *, DWORD, PUMS_CONTEXT *);
1964 WINADVAPI BOOL WINAPI DeregisterEventSource(HANDLE);
1965 WINADVAPI BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1966 WINBASEAPI BOOL WINAPI DeviceIoControl(HANDLE,DWORD,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1967 WINBASEAPI BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1968 WINBASEAPI BOOL WINAPI DisconnectNamedPipe(HANDLE);
1969 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1970 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1971 #define DnsHostnameToComputerName WINELIB_NAME_AW(DnsHostnameToComputerName)
1972 WINBASEAPI BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1973 WINBASEAPI BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,HANDLE*,DWORD,BOOL,DWORD);
1974 WINADVAPI BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1975 WINADVAPI BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1976 WINBASEAPI BOOL WINAPI EscapeCommFunction(HANDLE,DWORD);
1977 WINBASEAPI void * WINAPI EncodePointer(void *);
1978 WINBASEAPI void * WINAPI EncodeSystemPointer(void *);
1979 WINADVAPI BOOL WINAPI EncryptFileA(LPCSTR);
1980 WINADVAPI BOOL WINAPI EncryptFileW(LPCWSTR);
1981 #define EncryptFile WINELIB_NAME_AW(EncryptFile)
1982 WINBASEAPI BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1983 WINBASEAPI BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1984 #define EndUpdateResource WINELIB_NAME_AW(EndUpdateResource)
1985 WINBASEAPI void WINAPI EnterCriticalSection(CRITICAL_SECTION *lpCrit);
1986 WINBASEAPI BOOL WINAPI EnterUmsSchedulingMode(PUMS_SCHEDULER_STARTUP_INFO);
1987 WINBASEAPI BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1988 WINBASEAPI BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1989 #define EnumResourceLanguages WINELIB_NAME_AW(EnumResourceLanguages)
1990 WINBASEAPI BOOL WINAPI EnumResourceLanguagesExA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR,DWORD,LANGID);
1991 WINBASEAPI BOOL WINAPI EnumResourceLanguagesExW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR,DWORD,LANGID);
1992 #define EnumResourceLanguagesEx WINELIB_NAME_AW(EnumResourceLanguagesEx)
1993 WINBASEAPI BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1994 WINBASEAPI BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1995 #define EnumResourceNames WINELIB_NAME_AW(EnumResourceNames)
1996 WINBASEAPI BOOL WINAPI EnumResourceNamesExA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR,DWORD,LANGID);
1997 WINBASEAPI BOOL WINAPI EnumResourceNamesExW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR,DWORD,LANGID);
1998 #define EnumResourceNamesEx WINELIB_NAME_AW(EnumResourceNamesEx)
1999 WINBASEAPI BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
2000 WINBASEAPI BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
2001 #define EnumResourceTypes WINELIB_NAME_AW(EnumResourceTypes)
2002 WINBASEAPI BOOL WINAPI EnumResourceTypesExA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR,DWORD,LANGID);
2003 WINBASEAPI BOOL WINAPI EnumResourceTypesExW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR,DWORD,LANGID);
2004 #define EnumResourceTypesEx WINELIB_NAME_AW(EnumResourceTypesEx)
2005 WINADVAPI BOOL WINAPI EqualDomainSid(PSID,PSID,BOOL*);
2006 WINADVAPI BOOL WINAPI EqualSid(PSID, PSID);
2007 WINADVAPI BOOL WINAPI EqualPrefixSid(PSID,PSID);
2008 WINBASEAPI DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
2009 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitProcess(DWORD);
2010 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitThread(DWORD);
2011 WINBASEAPI BOOL WINAPI ExecuteUmsThread(PUMS_CONTEXT);
2012 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
2013 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
2014 #define ExpandEnvironmentStrings WINELIB_NAME_AW(ExpandEnvironmentStrings)
2015 WINBASEAPI void WINAPI FatalAppExitA(UINT,LPCSTR);
2016 WINBASEAPI void WINAPI FatalAppExitW(UINT,LPCWSTR);
2017 WINBASEAPI void WINAPI FatalExit(int);
2018 #define FatalAppExit WINELIB_NAME_AW(FatalAppExit)
2019 WINADVAPI BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
2020 WINADVAPI BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
2021 #define FileEncryptionStatus WINELIB_NAME_AW(FileEncryptionStatus)
2022 WINBASEAPI BOOL WINAPI FileTimeToDosDateTime(const FILETIME*,LPWORD,LPWORD);
2023 WINBASEAPI BOOL WINAPI FileTimeToLocalFileTime(const FILETIME*,LPFILETIME);
2024 WINBASEAPI BOOL WINAPI FileTimeToSystemTime(const FILETIME*,LPSYSTEMTIME);
2025 WINBASEAPI BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID *,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
2026 WINBASEAPI BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID *,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
2027 #define FindActCtxSectionString WINELIB_NAME_AW(FindActCtxSectionString)
2028 WINBASEAPI BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID *,ULONG,const GUID *,PACTCTX_SECTION_KEYED_DATA);
2029 WINBASEAPI ATOM WINAPI FindAtomA(LPCSTR);
2030 WINBASEAPI ATOM WINAPI FindAtomW(LPCWSTR);
2031 #define FindAtom WINELIB_NAME_AW(FindAtom)
2032 WINBASEAPI BOOL WINAPI FindClose(HANDLE);
2033 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
2034 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
2035 #define FindFirstChangeNotification WINELIB_NAME_AW(FindFirstChangeNotification)
2036 WINBASEAPI HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
2037 WINBASEAPI HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
2038 #define FindFirstFile WINELIB_NAME_AW(FindFirstFile)
2039 WINBASEAPI HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
2040 WINBASEAPI HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
2041 #define FindFirstFileEx WINELIB_NAME_AW(FindFirstFileEx)
2042 WINADVAPI BOOL WINAPI FindFirstFreeAce(PACL,LPVOID*);
2043 WINBASEAPI HANDLE WINAPI FindFirstStreamW(LPCWSTR,STREAM_INFO_LEVELS,void*,DWORD);
2044 WINBASEAPI BOOL WINAPI FindNextChangeNotification(HANDLE);
2045 WINBASEAPI BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
2046 WINBASEAPI BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
2047 #define FindNextFile WINELIB_NAME_AW(FindNextFile)
2048 WINBASEAPI BOOL WINAPI FindNextStreamW(HANDLE,void*);
2049 WINBASEAPI BOOL WINAPI FindCloseChangeNotification(HANDLE);
2050 WINBASEAPI HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
2051 WINBASEAPI HRSRC WINAPI FindResourceW(HMODULE,LPCWSTR,LPCWSTR);
2052 #define FindResource WINELIB_NAME_AW(FindResource)
2053 WINBASEAPI HRSRC WINAPI FindResourceExA(HMODULE,LPCSTR,LPCSTR,WORD);
2054 WINBASEAPI HRSRC WINAPI FindResourceExW(HMODULE,LPCWSTR,LPCWSTR,WORD);
2055 #define FindResourceEx WINELIB_NAME_AW(FindResourceEx)
2056 WINBASEAPI HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
2057 WINBASEAPI HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
2058 #define FindFirstVolume WINELIB_NAME_AW(FindFirstVolume)
2059 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
2060 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
2061 #define FindFirstVolumeMountPoint WINELIB_NAME_AW(FindFirstVolumeMountPoint)
2062 WINBASEAPI BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
2063 WINBASEAPI BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
2064 #define FindNextVolume WINELIB_NAME_AW(FindNextVolume)
2065 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
2066 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
2067 #define FindNextVolumeMountPoint WINELIB_NAME_AW(FindNextVolumeMountPoint)
2068 WINBASEAPI BOOL WINAPI FindVolumeClose(HANDLE);
2069 WINBASEAPI BOOL WINAPI FindVolumeMountPointClose(HANDLE);
2070 WINBASEAPI DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
2071 WINBASEAPI BOOL WINAPI FlsFree(DWORD);
2072 WINBASEAPI PVOID WINAPI FlsGetValue(DWORD);
2073 WINBASEAPI BOOL WINAPI FlsSetValue(DWORD,PVOID);
2074 WINBASEAPI BOOL WINAPI FlushFileBuffers(HANDLE);
2075 WINBASEAPI BOOL WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
2076 WINBASEAPI VOID WINAPI FlushProcessWriteBuffers(void);
2077 WINBASEAPI BOOL WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
2078 WINBASEAPI DWORD WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,__ms_va_list*);
2079 WINBASEAPI DWORD WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,__ms_va_list*);
2080 #define FormatMessage WINELIB_NAME_AW(FormatMessage)
2081 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
2082 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
2083 #define FreeEnvironmentStrings WINELIB_NAME_AW(FreeEnvironmentStrings)
2084 WINBASEAPI BOOL WINAPI FreeLibrary(HMODULE);
2085 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI FreeLibraryAndExitThread(HINSTANCE,DWORD);
2086 #define FreeModule(handle) FreeLibrary(handle)
2087 #define FreeProcInstance(proc) /*nothing*/
2088 WINBASEAPI BOOL WINAPI FreeResource(HGLOBAL);
2089 WINADVAPI PVOID WINAPI FreeSid(PSID);
2090 WINADVAPI BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
2091 WINADVAPI BOOL WINAPI GetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
2092 WINBASEAPI HRESULT WINAPI GetApplicationRestartSettings(HANDLE,WCHAR*,DWORD*,DWORD*);
2093 WINBASEAPI UINT WINAPI GetAtomNameA(ATOM,LPSTR,INT);
2094 WINBASEAPI UINT WINAPI GetAtomNameW(ATOM,LPWSTR,INT);
2095 #define GetAtomName WINELIB_NAME_AW(GetAtomName)
2096 WINBASEAPI BOOL WINAPI GetBinaryTypeA( LPCSTR lpApplicationName, LPDWORD lpBinaryType );
2097 WINBASEAPI BOOL WINAPI GetBinaryTypeW( LPCWSTR lpApplicationName, LPDWORD lpBinaryType );
2098 #define GetBinaryType WINELIB_NAME_AW(GetBinaryType)
2099 WINBASEAPI BOOL WINAPI GetCurrentActCtx(HANDLE *);
2100 WINBASEAPI BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,LPDWORD);
2101 WINBASEAPI BOOL WINAPI GetCommMask(HANDLE,LPDWORD);
2102 WINBASEAPI BOOL WINAPI GetCommModemStatus(HANDLE,LPDWORD);
2103 WINBASEAPI BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
2104 WINBASEAPI BOOL WINAPI GetCommState(HANDLE,LPDCB);
2105 WINBASEAPI BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2106 WINBASEAPI LPSTR WINAPI GetCommandLineA(void);
2107 WINBASEAPI LPWSTR WINAPI GetCommandLineW(void);
2108 #define GetCommandLine WINELIB_NAME_AW(GetCommandLine)
2109 WINBASEAPI DWORD WINAPI GetCompressedFileSizeA(LPCSTR,LPDWORD);
2110 WINBASEAPI DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,LPDWORD);
2111 #define GetCompressedFileSize WINELIB_NAME_AW(GetCompressedFileSize)
2112 WINBASEAPI BOOL WINAPI GetComputerNameA(LPSTR,LPDWORD);
2113 WINBASEAPI BOOL WINAPI GetComputerNameW(LPWSTR,LPDWORD);
2114 #define GetComputerName WINELIB_NAME_AW(GetComputerName)
2115 WINBASEAPI BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
2116 WINBASEAPI BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
2117 #define GetComputerNameEx WINELIB_NAME_AW(GetComputerNameEx)
2118 WINBASEAPI UINT WINAPI GetCurrentDirectoryA(UINT,LPSTR);
2119 WINBASEAPI UINT WINAPI GetCurrentDirectoryW(UINT,LPWSTR);
2120 #define GetCurrentDirectory WINELIB_NAME_AW(GetCurrentDirectory)
2121 WINADVAPI BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
2122 WINADVAPI BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
2123 #define GetCurrentHwProfile WINELIB_NAME_AW(GetCurrentHwProfile)
2124 WINBASEAPI DWORD WINAPI GetCurrentProcessorNumber(void);
2125 WINBASEAPI VOID WINAPI GetCurrentProcessorNumberEx(PPROCESSOR_NUMBER);
2126 #define GetCurrentTime() GetTickCount()
2127 WINBASEAPI PUMS_CONTEXT WINAPI GetCurrentUmsThread(void);
2128 WINBASEAPI BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,LPDWORD);
2129 WINBASEAPI BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,LPDWORD);
2130 #define GetDefaultCommConfig WINELIB_NAME_AW(GetDefaultCommConfig)
2131 WINBASEAPI BOOL WINAPI GetDevicePowerState(HANDLE,BOOL*);
2132 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
2133 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
2134 #define GetDiskFreeSpace WINELIB_NAME_AW(GetDiskFreeSpace)
2135 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
2136 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
2137 #define GetDiskFreeSpaceEx WINELIB_NAME_AW(GetDiskFreeSpaceEx)
2138 WINBASEAPI DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
2139 WINBASEAPI DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
2140 #define GetDllDirectory WINELIB_NAME_AW(GetDllDirectory)
2141 WINBASEAPI UINT WINAPI GetDriveTypeA(LPCSTR);
2142 WINBASEAPI UINT WINAPI GetDriveTypeW(LPCWSTR);
2143 #define GetDriveType WINELIB_NAME_AW(GetDriveType)
2144 WINBASEAPI DWORD WINAPI GetDynamicTimeZoneInformation(PDYNAMIC_TIME_ZONE_INFORMATION);
2145 WINBASEAPI LPSTR WINAPI GetEnvironmentStringsA(void);
2146 WINBASEAPI LPWSTR WINAPI GetEnvironmentStringsW(void);
2147 #define GetEnvironmentStrings WINELIB_NAME_AW(GetEnvironmentStrings)
2148 WINBASEAPI DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
2149 WINBASEAPI DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
2150 #define GetEnvironmentVariable WINELIB_NAME_AW(GetEnvironmentVariable)
2151 WINBASEAPI UINT WINAPI GetErrorMode(void);
2152 WINADVAPI BOOL WINAPI GetEventLogInformation(HANDLE,DWORD,LPVOID,DWORD,LPDWORD);
2153 WINBASEAPI BOOL WINAPI GetExitCodeProcess(HANDLE,LPDWORD);
2154 WINBASEAPI BOOL WINAPI GetExitCodeThread(HANDLE,LPDWORD);
2155 WINBASEAPI DWORD WINAPI GetFileAttributesA(LPCSTR);
2156 WINBASEAPI DWORD WINAPI GetFileAttributesW(LPCWSTR);
2157 #define GetFileAttributes WINELIB_NAME_AW(GetFileAttributes)
2158 WINBASEAPI BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
2159 WINBASEAPI BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
2160 #define GetFileAttributesEx WINELIB_NAME_AW(GetFileAttributesEx)
2161 WINBASEAPI BOOL WINAPI GetFileInformationByHandle(HANDLE,BY_HANDLE_FILE_INFORMATION*);
2162 WINBASEAPI BOOL WINAPI GetFileInformationByHandleEx(HANDLE,FILE_INFO_BY_HANDLE_CLASS,LPVOID,DWORD);
2163 WINBASEAPI DWORD WINAPI GetFinalPathNameByHandleA(HANDLE,LPSTR,DWORD,DWORD);
2164 WINBASEAPI DWORD WINAPI GetFinalPathNameByHandleW(HANDLE,LPWSTR,DWORD,DWORD);
2165 #define GetFinalPathNameByHandle WINELIB_NAME_AW(GetFinalPathNameByHandle)
2166 WINADVAPI BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
2167 WINADVAPI BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
2168 #define GetFileSecurity WINELIB_NAME_AW(GetFileSecurity)
2169 WINBASEAPI DWORD WINAPI GetFileSize(HANDLE,LPDWORD);
2170 WINBASEAPI BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
2171 WINBASEAPI BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
2172 WINBASEAPI DWORD WINAPI GetFileType(HANDLE);
2173 #define GetFreeSpace(w) (__MSABI_LONG(0x100000))
2174 WINBASEAPI DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
2175 WINBASEAPI DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2176 #define GetFullPathName WINELIB_NAME_AW(GetFullPathName)
2177 WINBASEAPI BOOL WINAPI GetHandleInformation(HANDLE,LPDWORD);
2178 WINADVAPI BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
2179 WINADVAPI DWORD WINAPI GetLengthSid(PSID);
2180 WINBASEAPI VOID WINAPI GetLocalTime(LPSYSTEMTIME);
2181 WINBASEAPI DWORD WINAPI GetLogicalDrives(void);
2182 WINBASEAPI UINT WINAPI GetLogicalDriveStringsA(UINT,LPSTR);
2183 WINBASEAPI UINT WINAPI GetLogicalDriveStringsW(UINT,LPWSTR);
2184 #define GetLogicalDriveStrings WINELIB_NAME_AW(GetLogicalDriveStrings)
2185 WINBASEAPI DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
2186 WINBASEAPI DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
2187 #define GetLongPathName WINELIB_NAME_AW(GetLongPathName)
2188 WINBASEAPI BOOL WINAPI GetMailslotInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
2189 WINBASEAPI DWORD WINAPI GetModuleFileNameA(HMODULE,LPSTR,DWORD);
2190 WINBASEAPI DWORD WINAPI GetModuleFileNameW(HMODULE,LPWSTR,DWORD);
2191 #define GetModuleFileName WINELIB_NAME_AW(GetModuleFileName)
2192 WINBASEAPI HMODULE WINAPI GetModuleHandleA(LPCSTR);
2193 WINBASEAPI HMODULE WINAPI GetModuleHandleW(LPCWSTR);
2194 #define GetModuleHandle WINELIB_NAME_AW(GetModuleHandle)
2195 WINBASEAPI BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
2196 WINBASEAPI BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
2197 #define GetModuleHandleEx WINELIB_NAME_AW(GetModuleHandleEx)
2198 WINBASEAPI BOOL WINAPI GetNamedPipeClientProcessId(HANDLE,PULONG);
2199 WINBASEAPI BOOL WINAPI GetNamedPipeClientSessionId(HANDLE,PULONG);
2200 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
2201 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
2202 #define GetNamedPipeHandleState WINELIB_NAME_AW(GetNamedPipeHandleState)
2203 WINBASEAPI BOOL WINAPI GetNamedPipeInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
2204 WINBASEAPI BOOL WINAPI GetNamedPipeServerProcessId(HANDLE,PULONG);
2205 WINBASEAPI BOOL WINAPI GetNamedPipeServerSessionId(HANDLE,PULONG);
2206 WINBASEAPI VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
2207 WINBASEAPI PUMS_CONTEXT WINAPI GetNextUmsListItem(PUMS_CONTEXT);
2208 WINBASEAPI BOOL WINAPI GetNumaAvailableMemoryNode(UCHAR,PULONGLONG);
2209 WINBASEAPI BOOL WINAPI GetNumaAvailableMemoryNodeEx(USHORT,PULONGLONG);
2210 WINBASEAPI BOOL WINAPI GetNumaNodeProcessorMaskEx(USHORT,PGROUP_AFFINITY);
2211 WINBASEAPI BOOL WINAPI GetNumaProcessorNode(UCHAR,PUCHAR);
2212 WINBASEAPI BOOL WINAPI GetNumaProcessorNodeEx(PPROCESSOR_NUMBER,PUSHORT);
2213 WINBASEAPI BOOL WINAPI GetNumaProximityNode(ULONG,PUCHAR);
2214 WINBASEAPI BOOL WINAPI GetNumaProximityNodeEx(ULONG,PUSHORT);
2215 WINADVAPI BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
2216 WINADVAPI BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
2217 WINBASEAPI BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,LPDWORD,BOOL);
2218 WINBASEAPI DWORD WINAPI GetPriorityClass(HANDLE);
2219 WINADVAPI BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
2220 WINBASEAPI UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
2221 WINBASEAPI UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
2222 #define GetPrivateProfileInt WINELIB_NAME_AW(GetPrivateProfileInt)
2223 WINBASEAPI INT WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
2224 WINBASEAPI INT WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
2225 #define GetPrivateProfileSection WINELIB_NAME_AW(GetPrivateProfileSection)
2226 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
2227 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
2228 #define GetPrivateProfileSectionNames WINELIB_NAME_AW(GetPrivateProfileSectionNames)
2229 WINBASEAPI INT WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT,LPCSTR);
2230 WINBASEAPI INT WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT,LPCWSTR);
2231 #define GetPrivateProfileString WINELIB_NAME_AW(GetPrivateProfileString)
2232 WINBASEAPI BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2233 WINBASEAPI BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2234 #define GetPrivateProfileStruct WINELIB_NAME_AW(GetPrivateProfileStruct)
2235 WINBASEAPI FARPROC WINAPI GetProcAddress(HMODULE,LPCSTR);
2236 WINBASEAPI BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
2237 WINBASEAPI BOOL WINAPI GetLogicalProcessorInformation(PSYSTEM_LOGICAL_PROCESSOR_INFORMATION,PDWORD);
2238 WINBASEAPI BOOL WINAPI GetLogicalProcessorInformationEx(LOGICAL_PROCESSOR_RELATIONSHIP,PSYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX,PDWORD);
2239 WINBASEAPI DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
2240 WINBASEAPI DWORD WINAPI GetProcessId(HANDLE);
2241 WINBASEAPI DWORD WINAPI GetProcessIdOfThread(HANDLE);
2242 WINBASEAPI BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
2243 WINBASEAPI BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
2244 WINBASEAPI BOOL WINAPI GetProcessShutdownParameters(LPDWORD,LPDWORD);
2245 WINBASEAPI BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
2246 WINBASEAPI DWORD WINAPI GetProcessVersion(DWORD);
2247 WINBASEAPI BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
2248 WINBASEAPI BOOL WINAPI GetProcessWorkingSetSizeEx(HANDLE,SIZE_T*,SIZE_T*,DWORD*);
2249 WINBASEAPI BOOL WINAPI GetProductInfo(DWORD,DWORD,DWORD,DWORD,PDWORD);
2250 WINBASEAPI UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
2251 WINBASEAPI UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
2252 #define GetProfileInt WINELIB_NAME_AW(GetProfileInt)
2253 WINBASEAPI INT WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
2254 WINBASEAPI INT WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
2255 #define GetProfileSection WINELIB_NAME_AW(GetProfileSection)
2256 WINBASEAPI INT WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT);
2257 WINBASEAPI INT WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT);
2258 #define GetProfileString WINELIB_NAME_AW(GetProfileString)
2259 WINBASEAPI BOOL WINAPI GetQueuedCompletionStatus(HANDLE,LPDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
2260 WINBASEAPI BOOL WINAPI GetQueuedCompletionStatusEx(HANDLE,OVERLAPPED_ENTRY*,ULONG,ULONG*,DWORD,BOOL);
2261 WINADVAPI BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,LPDWORD);
2262 WINADVAPI BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
2263 WINADVAPI BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
2264 WINADVAPI DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
2265 WINADVAPI BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
2266 WINADVAPI BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
2267 WINADVAPI PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
2268 WINADVAPI DWORD WINAPI GetSidLengthRequired(BYTE);
2269 WINADVAPI PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
2270 WINADVAPI PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
2271 WINBASEAPI DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
2272 WINBASEAPI DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
2273 #define GetShortPathName WINELIB_NAME_AW(GetShortPathName)
2274 WINBASEAPI VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
2275 WINBASEAPI VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
2276 #define GetStartupInfo WINELIB_NAME_AW(GetStartupInfo)
2277 WINBASEAPI HANDLE WINAPI GetStdHandle(DWORD);
2278 WINBASEAPI UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
2279 WINBASEAPI UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
2280 #define GetSystemDirectory WINELIB_NAME_AW(GetSystemDirectory)
2281 WINBASEAPI UINT WINAPI GetSystemFirmwareTable(DWORD,DWORD,PVOID,DWORD);
2282 WINBASEAPI VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
2283 WINBASEAPI BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
2284 WINBASEAPI BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
2285 WINBASEAPI VOID WINAPI GetSystemTime(LPSYSTEMTIME);
2286 WINBASEAPI BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
2287 WINBASEAPI VOID WINAPI GetSystemTimeAsFileTime(LPFILETIME);
2288 WINBASEAPI VOID WINAPI GetSystemTimePreciseAsFileTime(LPFILETIME);
2289 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
2290 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
2291 #define GetSystemWindowsDirectory WINELIB_NAME_AW(GetSystemWindowsDirectory)
2292 WINBASEAPI UINT WINAPI GetSystemWow64Directory2A(LPSTR,UINT,WORD);
2293 WINBASEAPI UINT WINAPI GetSystemWow64Directory2W(LPWSTR,UINT,WORD);
2294 #define GetSystemWow64Directory2 WINELIB_NAME_AW(GetSystemWow64Directory2)
2295 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
2296 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
2297 #define GetSystemWow64Directory WINELIB_NAME_AW(GetSystemWow64Directory)
2298 WINBASEAPI DWORD WINAPI GetTapeParameters(HANDLE,DWORD,LPDWORD,LPVOID);
2299 WINBASEAPI DWORD WINAPI GetTapePosition(HANDLE,DWORD,LPDWORD,LPDWORD,LPDWORD);
2300 WINBASEAPI DWORD WINAPI GetTapeStatus(HANDLE);
2301 WINBASEAPI UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
2302 WINBASEAPI UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
2303 #define GetTempFileName WINELIB_NAME_AW(GetTempFileName)
2304 WINBASEAPI DWORD WINAPI GetTempPathA(DWORD,LPSTR);
2305 WINBASEAPI DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
2306 #define GetTempPath WINELIB_NAME_AW(GetTempPath)
2307 WINBASEAPI DWORD WINAPI GetThreadId(HANDLE);
2308 WINBASEAPI BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
2309 WINBASEAPI DWORD WINAPI GetTickCount(void);
2310 WINBASEAPI ULONGLONG WINAPI GetTickCount64(void);
2311 WINBASEAPI DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
2312 WINBASEAPI BOOL WINAPI GetThreadContext(HANDLE,CONTEXT *);
2313 WINBASEAPI DWORD WINAPI GetThreadErrorMode(void);
2314 WINBASEAPI INT WINAPI GetThreadPriority(HANDLE);
2315 WINBASEAPI BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
2316 WINBASEAPI BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
2317 WINBASEAPI BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
2318 WINADVAPI BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD,LPDWORD);
2319 WINBASEAPI BOOL WINAPI GetUmsCompletionListEvent(PUMS_COMPLETION_LIST, PHANDLE);
2320 WINADVAPI BOOL WINAPI GetUserNameA(LPSTR,LPDWORD);
2321 WINADVAPI BOOL WINAPI GetUserNameW(LPWSTR,LPDWORD);
2322 #define GetUserName WINELIB_NAME_AW(GetUserName)
2323 WINBASEAPI DWORD WINAPI GetVersion(void);
2324 WINBASEAPI BOOL WINAPI GetVersionExA(OSVERSIONINFOA*);
2325 WINBASEAPI BOOL WINAPI GetVersionExW(OSVERSIONINFOW*);
2326 #define GetVersionEx WINELIB_NAME_AW(GetVersionEx)
2327 WINBASEAPI BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
2328 WINBASEAPI BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
2329 #define GetVolumeInformation WINELIB_NAME_AW(GetVolumeInformation)
2330 WINBASEAPI BOOL WINAPI GetVolumeInformationByHandleW(HANDLE,WCHAR *,DWORD,DWORD *,DWORD *,DWORD *,WCHAR *,DWORD);
2331 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
2332 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
2333 #define GetVolumeNameForVolumeMountPoint WINELIB_NAME_AW(GetVolumeNameForVolumeMountPoint)
2334 WINBASEAPI BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
2335 WINBASEAPI BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
2336 #define GetVolumePathName WINELIB_NAME_AW(GetVolumePathName)
2337 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
2338 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
2339 #define GetVolumePathNamesForVolumeName WINELIB_NAME_AW(GetVolumePathNamesForVolumeName)
2340 WINADVAPI BOOL WINAPI GetWindowsAccountDomainSid(PSID,PSID,DWORD*);
2341 WINBASEAPI UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
2342 WINBASEAPI UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
2343 #define GetWindowsDirectory WINELIB_NAME_AW(GetWindowsDirectory)
2344 WINBASEAPI UINT WINAPI GetWriteWatch(DWORD,LPVOID,SIZE_T,LPVOID*,ULONG_PTR*,ULONG*);
2345 WINBASEAPI ATOM WINAPI GlobalAddAtomA(LPCSTR);
2346 WINBASEAPI ATOM WINAPI GlobalAddAtomW(LPCWSTR);
2347 #define GlobalAddAtom WINELIB_NAME_AW(GlobalAddAtom)
2348 WINBASEAPI HGLOBAL WINAPI GlobalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
2349 WINBASEAPI SIZE_T WINAPI GlobalCompact(DWORD);
2350 WINBASEAPI ATOM WINAPI GlobalDeleteAtom(ATOM);
2351 WINBASEAPI ATOM WINAPI GlobalFindAtomA(LPCSTR);
2352 WINBASEAPI ATOM WINAPI GlobalFindAtomW(LPCWSTR);
2353 #define GlobalFindAtom WINELIB_NAME_AW(GlobalFindAtom)
2354 WINBASEAPI VOID WINAPI GlobalFix(HGLOBAL);
2355 WINBASEAPI UINT WINAPI GlobalFlags(HGLOBAL);
2356 WINBASEAPI HGLOBAL WINAPI GlobalFree(HGLOBAL);
2357 WINBASEAPI UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,INT);
2358 WINBASEAPI UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,INT);
2359 #define GlobalGetAtomName WINELIB_NAME_AW(GlobalGetAtomName)
2360 WINBASEAPI HGLOBAL WINAPI GlobalHandle(LPCVOID);
2361 WINBASEAPI LPVOID WINAPI GlobalLock(HGLOBAL);
2362 WINBASEAPI VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
2363 WINBASEAPI BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
2364 WINBASEAPI HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(2);
2365 WINBASEAPI SIZE_T WINAPI GlobalSize(HGLOBAL);
2366 WINBASEAPI VOID WINAPI GlobalUnfix(HGLOBAL);
2367 WINBASEAPI BOOL WINAPI GlobalUnlock(HGLOBAL);
2368 WINBASEAPI BOOL WINAPI GlobalUnWire(HGLOBAL);
2369 WINBASEAPI LPVOID WINAPI GlobalWire(HGLOBAL);
2370 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
2371 WINBASEAPI LPVOID WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T) __WINE_ALLOC_SIZE(3);
2372 WINBASEAPI SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
2373 WINBASEAPI HANDLE WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
2374 WINBASEAPI BOOL WINAPI HeapDestroy(HANDLE);
2375 WINBASEAPI BOOL WINAPI HeapFree(HANDLE,DWORD,LPVOID);
2376 WINBASEAPI BOOL WINAPI HeapLock(HANDLE);
2377 WINBASEAPI LPVOID WINAPI HeapReAlloc(HANDLE,DWORD,LPVOID,SIZE_T) __WINE_ALLOC_SIZE(4);
2378 WINBASEAPI BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
2379 WINBASEAPI BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
2380 WINBASEAPI SIZE_T WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
2381 WINBASEAPI BOOL WINAPI HeapUnlock(HANDLE);
2382 WINBASEAPI BOOL WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
2383 WINBASEAPI BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
2384 WINBASEAPI BOOL WINAPI InitAtomTable(DWORD);
2385 WINADVAPI BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
2386 WINBASEAPI VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
2387 WINBASEAPI void WINAPI InitializeCriticalSection(CRITICAL_SECTION *lpCrit);
2388 WINBASEAPI BOOL WINAPI InitializeCriticalSectionAndSpinCount(CRITICAL_SECTION *,DWORD);
2389 WINBASEAPI BOOL WINAPI InitializeCriticalSectionEx(CRITICAL_SECTION *,DWORD,DWORD);
2390 WINBASEAPI BOOL WINAPI InitializeProcThreadAttributeList(struct _PROC_THREAD_ATTRIBUTE_LIST*,DWORD,DWORD,SIZE_T*);
2391 WINADVAPI BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
2392 WINADVAPI BOOL WINAPI InitializeSid(PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
2393 WINBASEAPI VOID WINAPI InitializeSListHead(PSLIST_HEADER);
2394 WINBASEAPI VOID WINAPI InitializeSRWLock(PSRWLOCK);
2395 WINBASEAPI BOOL WINAPI InitOnceBeginInitialize(PINIT_ONCE, DWORD, PBOOL, PVOID*);
2396 WINBASEAPI BOOL WINAPI InitOnceComplete(PINIT_ONCE, DWORD, PVOID);
2397 WINBASEAPI BOOL WINAPI InitOnceExecuteOnce(PINIT_ONCE,PINIT_ONCE_FN,PVOID,PVOID*);
2398 WINBASEAPI VOID WINAPI InitOnceInitialize(PINIT_ONCE);
2399 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
2400 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
2401 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
2402 WINBASEAPI BOOL WINAPI IsBadCodePtr(FARPROC);
2403 WINBASEAPI BOOL WINAPI IsBadHugeReadPtr(LPCVOID,UINT_PTR);
2404 WINBASEAPI BOOL WINAPI IsBadHugeWritePtr(LPVOID,UINT_PTR);
2405 WINBASEAPI BOOL WINAPI IsBadReadPtr(LPCVOID,UINT_PTR);
2406 WINBASEAPI BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT_PTR);
2407 WINBASEAPI BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT_PTR);
2408 #define IsBadStringPtr WINELIB_NAME_AW(IsBadStringPtr)
2409 WINBASEAPI BOOL WINAPI IsBadWritePtr(LPVOID,UINT_PTR);
2410 WINBASEAPI BOOL WINAPI IsDebuggerPresent(void);
2411 WINBASEAPI BOOL WINAPI IsSystemResumeAutomatic(void);
2412 WINADVAPI BOOL WINAPI IsTextUnicode(LPCVOID,INT,LPINT);
2413 WINADVAPI BOOL WINAPI IsTokenRestricted(HANDLE);
2414 WINADVAPI BOOL WINAPI IsValidAcl(PACL);
2415 WINADVAPI BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
2416 WINADVAPI BOOL WINAPI IsValidSid(PSID);
2417 WINADVAPI BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
2418 WINBASEAPI BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
2419 WINADVAPI BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
2420 WINADVAPI BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
2421 WINADVAPI BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
2422 WINBASEAPI BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
2423 WINBASEAPI BOOL WINAPI IsProcessorFeaturePresent(DWORD);
2424 WINBASEAPI void WINAPI LeaveCriticalSection(CRITICAL_SECTION *lpCrit);
2425 WINBASEAPI HMODULE WINAPI LoadLibraryA(LPCSTR);
2426 WINBASEAPI HMODULE WINAPI LoadLibraryW(LPCWSTR);
2427 #define LoadLibrary WINELIB_NAME_AW(LoadLibrary)
2428 WINBASEAPI HMODULE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
2429 WINBASEAPI HMODULE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
2430 #define LoadLibraryEx WINELIB_NAME_AW(LoadLibraryEx)
2431 WINBASEAPI DWORD WINAPI LoadModule(LPCSTR,LPVOID);
2432 WINBASEAPI HGLOBAL WINAPI LoadResource(HMODULE,HRSRC);
2433 WINBASEAPI HLOCAL WINAPI LocalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
2434 WINBASEAPI SIZE_T WINAPI LocalCompact(UINT);
2435 WINBASEAPI UINT WINAPI LocalFlags(HLOCAL);
2436 WINBASEAPI HLOCAL WINAPI LocalFree(HLOCAL);
2437 WINBASEAPI HLOCAL WINAPI LocalHandle(LPCVOID);
2438 WINBASEAPI LPVOID WINAPI LocalLock(HLOCAL);
2439 WINBASEAPI HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(2);
2440 WINBASEAPI SIZE_T WINAPI LocalShrink(HGLOBAL,UINT);
2441 WINBASEAPI SIZE_T WINAPI LocalSize(HLOCAL);
2442 WINBASEAPI BOOL WINAPI LocalUnlock(HLOCAL);
2443 WINBASEAPI LPVOID WINAPI LockResource(HGLOBAL);
2444 #define LockSegment(handle) GlobalFix((HANDLE)(handle))
2445 WINADVAPI BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
2446 WINADVAPI BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
2447 #define LookupAccountName WINELIB_NAME_AW(LookupAccountName)
2448 WINADVAPI BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
2449 WINADVAPI BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
2450 #define LookupAccountSid WINELIB_NAME_AW(LookupAccountSid)
2451 WINADVAPI BOOL WINAPI LookupAccountSidLocalA(PSID,LPSTR,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
2452 WINADVAPI BOOL WINAPI LookupAccountSidLocalW(PSID,LPWSTR,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
2453 #define LookupAccountSidLocal WINELIB_NAME_AW(LookupAccountSidLocal)
2454 WINBASEAPI BOOL WINAPI LocalFileTimeToFileTime(const FILETIME*,LPFILETIME);
2455 WINBASEAPI BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2456 WINBASEAPI BOOL WINAPI LockFileEx(HANDLE, DWORD, DWORD, DWORD, DWORD, LPOVERLAPPED);
2457 WINADVAPI BOOL WINAPI LogonUserA(LPCSTR,LPCSTR,LPCSTR,DWORD,DWORD,PHANDLE);
2458 WINADVAPI BOOL WINAPI LogonUserW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,DWORD,PHANDLE);
2459 #define LogonUser WINELIB_NAME_AW(LogonUser)
2460 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,LPDWORD,LPDWORD);
2461 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,LPDWORD,LPDWORD);
2462 #define LookupPrivilegeDisplayName WINELIB_NAME_AW(LookupPrivilegeDisplayName)
2463 WINADVAPI BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,LPDWORD);
2464 WINADVAPI BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,LPDWORD);
2465 #define LookupPrivilegeName WINELIB_NAME_AW(LookupPrivilegeName)
2466 WINADVAPI BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
2467 WINADVAPI BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
2468 #define LookupPrivilegeValue WINELIB_NAME_AW(LookupPrivilegeValue)
2469 WINADVAPI BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD,PACL,LPDWORD,PACL,LPDWORD,PSID,LPDWORD,PSID,LPDWORD);
2470 WINBASEAPI void WINAPI MakeCriticalSectionGlobal(CRITICAL_SECTION *lpCrit);
2471 #define MakeProcInstance(proc,inst) (proc)
2472 WINADVAPI BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD);
2473 WINADVAPI VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
2474 WINBASEAPI HMODULE WINAPI MapHModuleSL(WORD);
2475 WINBASEAPI WORD WINAPI MapHModuleLS(HMODULE);
2476 WINBASEAPI BOOL WINAPI MapUserPhysicalPages(PVOID,ULONG_PTR,PULONG_PTR);
2477 WINBASEAPI LPVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
2478 WINBASEAPI LPVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,LPVOID);
2479 WINBASEAPI BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
2480 WINBASEAPI BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
2481 #define MoveFile WINELIB_NAME_AW(MoveFile)
2482 WINBASEAPI BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
2483 WINBASEAPI BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
2484 #define MoveFileEx WINELIB_NAME_AW(MoveFileEx)
2485 WINBASEAPI BOOL WINAPI MoveFileTransactedA(const char*,const char*,LPPROGRESS_ROUTINE,void*,DWORD,HANDLE);
2486 WINBASEAPI BOOL WINAPI MoveFileTransactedW(const WCHAR*,const WCHAR*,LPPROGRESS_ROUTINE,void*,DWORD,HANDLE);
2487 #define MoveFileTransacted WINELIB_NAME_AW(MoveFiletransacted)
2488 WINBASEAPI BOOL WINAPI MoveFileWithProgressA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
2489 WINBASEAPI BOOL WINAPI MoveFileWithProgressW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
2490 #define MoveFileWithProgress WINELIB_NAME_AW(MoveFileWithProgress)
2491 WINBASEAPI INT WINAPI MulDiv(INT,INT,INT);
2492 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathA(LPCSTR);
2493 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR);
2494 #define NeedCurrentDirectoryForExePath WINELIB_NAME_AW(NeedCurrentDirectoryForExePath)
2495 WINADVAPI BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
2496 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,LPVOID,BOOL);
2497 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,LPVOID,BOOL);
2498 #define ObjectCloseAuditAlarm WINELIB_NAME_AW(ObjectCloseAuditAlarm)
2499 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,LPVOID,BOOL);
2500 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,LPVOID,BOOL);
2501 #define ObjectDeleteAuditAlarm WINELIB_NAME_AW(ObjectDeleteAuditAlarm)
2502 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
2503 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
2504 #define ObjectOpenAuditAlarm WINELIB_NAME_AW(ObjectOpenAuditAlarm)
2505 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2506 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2507 #define ObjectPrivilegeAuditAlarm WINELIB_NAME_AW(ObjectPrivilegeAuditAlarm)
2508 WINADVAPI HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
2509 WINADVAPI HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
2510 #define OpenBackupEventLog WINELIB_NAME_AW(OpenBackupEventLog)
2511 WINADVAPI DWORD WINAPI OpenEncryptedFileRawA(LPCSTR,ULONG,PVOID*);
2512 WINADVAPI DWORD WINAPI OpenEncryptedFileRawW(LPCWSTR,ULONG,PVOID*);
2513 #define OpenEncryptedFileRaw WINELIB_NAME_AW(OpenEncryptedFileRaw)
2514 WINBASEAPI HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
2515 WINBASEAPI HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
2516 #define OpenEvent WINELIB_NAME_AW(OpenEvent)
2517 WINADVAPI HANDLE WINAPI OpenEventLogA(LPCSTR,LPCSTR);
2518 WINADVAPI HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
2519 #define OpenEventLog WINELIB_NAME_AW(OpenEventLog)
2520 WINBASEAPI HFILE WINAPI OpenFile(LPCSTR,OFSTRUCT*,UINT);
2521 WINBASEAPI HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
2522 WINBASEAPI HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
2523 #define OpenFileMapping WINELIB_NAME_AW(OpenFileMapping)
2524 WINBASEAPI HANDLE WINAPI OpenJobObjectA(DWORD,BOOL,LPCSTR);
2525 WINBASEAPI HANDLE WINAPI OpenJobObjectW(DWORD,BOOL,LPCWSTR);
2526 #define OpenJobObject WINELIB_NAME_AW(OpenJobObject)
2527 WINBASEAPI HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
2528 WINBASEAPI HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
2529 #define OpenMutex WINELIB_NAME_AW(OpenMutex)
2530 WINBASEAPI HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
2531 WINADVAPI BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
2532 WINBASEAPI HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
2533 WINBASEAPI HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
2534 #define OpenSemaphore WINELIB_NAME_AW(OpenSemaphore)
2535 WINBASEAPI HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
2536 WINADVAPI BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
2537 WINBASEAPI HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
2538 WINBASEAPI HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
2539 #define OpenWaitableTimer WINELIB_NAME_AW(OpenWaitableTimer)
2540 WINBASEAPI VOID WINAPI OutputDebugStringA(LPCSTR);
2541 WINBASEAPI VOID WINAPI OutputDebugStringW(LPCWSTR);
2542 #define OutputDebugString WINELIB_NAME_AW(OutputDebugString)
2543 WINBASEAPI BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
2544 WINBASEAPI BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
2545 WINBASEAPI DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
2546 WINBASEAPI BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
2547 WINADVAPI BOOL WINAPI PrivilegeCheck(HANDLE,PPRIVILEGE_SET,LPBOOL);
2548 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2549 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2550 #define PrivilegedServiceAuditAlarm WINELIB_NAME_AW(PrivilegedServiceAuditAlarm)
2551 WINBASEAPI BOOL WINAPI PulseEvent(HANDLE);
2552 WINBASEAPI BOOL WINAPI PurgeComm(HANDLE,DWORD);
2553 WINBASEAPI BOOL WINAPI QueryActCtxSettingsW(DWORD,HANDLE,const WCHAR*,const WCHAR*,WCHAR*,SIZE_T,SIZE_T*);
2554 WINBASEAPI BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
2555 WINBASEAPI USHORT WINAPI QueryDepthSList(PSLIST_HEADER);
2556 WINBASEAPI DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
2557 WINBASEAPI DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
2558 #define QueryDosDevice WINELIB_NAME_AW(QueryDosDevice)
2559 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameA(HANDLE,DWORD,LPSTR,PDWORD);
2560 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameW(HANDLE,DWORD,LPWSTR,PDWORD);
2561 #define QueryFullProcessImageName WINELIB_NAME_AW(QueryFullProcessImageName)
2562 WINBASEAPI BOOL WINAPI QueryInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD,DWORD*);
2563 WINBASEAPI BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
2564 WINBASEAPI BOOL WINAPI QueryPerformanceCounter(LARGE_INTEGER*);
2565 WINBASEAPI BOOL WINAPI QueryPerformanceFrequency(LARGE_INTEGER*);
2566 WINBASEAPI BOOL WINAPI QueryThreadCycleTime(HANDLE,PULONG64);
2567 WINBASEAPI BOOL WINAPI QueryUmsThreadInformation(PUMS_CONTEXT,UMS_THREAD_INFO_CLASS,PVOID,ULONG,PULONG);
2568 WINBASEAPI DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
2569 WINBASEAPI BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
2570 WINBASEAPI void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR *);
2571 WINADVAPI BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2572 WINADVAPI BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2573 #define ReadEventLog WINELIB_NAME_AW(ReadEventLog)
2574 WINBASEAPI BOOL WINAPI ReadDirectoryChangesW(HANDLE,LPVOID,DWORD,BOOL,DWORD,LPDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2575 WINADVAPI DWORD WINAPI ReadEncryptedFileRaw(PFE_EXPORT_FUNC,PVOID,PVOID);
2576 WINBASEAPI BOOL WINAPI ReadFile(HANDLE,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2577 WINBASEAPI BOOL WINAPI ReadFileEx(HANDLE,LPVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2578 WINBASEAPI BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2579 WINBASEAPI BOOL WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,SIZE_T*);
2580 WINADVAPI HANDLE WINAPI RegisterEventSourceA(LPCSTR,LPCSTR);
2581 WINADVAPI HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
2582 #define RegisterEventSource WINELIB_NAME_AW(RegisterEventSource)
2583 WINBASEAPI BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2584 WINBASEAPI HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2585 WINBASEAPI VOID WINAPI ReleaseActCtx(HANDLE);
2586 WINBASEAPI BOOL WINAPI ReleaseMutex(HANDLE);
2587 WINBASEAPI BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
2588 WINBASEAPI VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
2589 WINBASEAPI VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
2590 WINBASEAPI ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
2591 WINBASEAPI BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
2592 WINBASEAPI BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2593 #define ReplaceFile WINELIB_NAME_AW(ReplaceFile)
2594 WINBASEAPI BOOL WINAPI RemoveDirectoryA(LPCSTR);
2595 WINBASEAPI BOOL WINAPI RemoveDirectoryW(LPCWSTR);
2596 #define RemoveDirectory WINELIB_NAME_AW(RemoveDirectory)
2597 WINADVAPI BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR *,LPVOID);
2598 WINADVAPI BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR *,LPVOID);
2599 WINBASEAPI BOOL WINAPI RequestDeviceWakeup(HANDLE);
2600 WINBASEAPI BOOL WINAPI RequestWakeupLatency(LATENCY_TIME latency);
2601 #define ReportEvent WINELIB_NAME_AW(ReportEvent)
2602 WINBASEAPI BOOL WINAPI ResetEvent(HANDLE);
2603 WINBASEAPI UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2604 WINBASEAPI DWORD WINAPI ResumeThread(HANDLE);
2605 WINADVAPI BOOL WINAPI RevertToSelf(void);
2606 WINBASEAPI DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2607 WINBASEAPI DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2608 #define SearchPath WINELIB_NAME_AW(SearchPath)
2609 WINADVAPI BOOL WINAPI SetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
2610 WINBASEAPI BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2611 WINBASEAPI BOOL WINAPI SetCommBreak(HANDLE);
2612 WINBASEAPI BOOL WINAPI SetCommMask(HANDLE,DWORD);
2613 WINBASEAPI BOOL WINAPI SetCommState(HANDLE,LPDCB);
2614 WINBASEAPI BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2615 WINBASEAPI BOOL WINAPI SetComputerNameA(LPCSTR);
2616 WINBASEAPI BOOL WINAPI SetComputerNameW(LPCWSTR);
2617 #define SetComputerName WINELIB_NAME_AW(SetComputerName)
2618 WINBASEAPI BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2619 WINBASEAPI BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2620 #define SetComputerNameEx WINELIB_NAME_AW(SetComputerNameEx)
2621 WINBASEAPI DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
2622 WINBASEAPI BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2623 WINBASEAPI BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2624 #define SetCurrentDirectory WINELIB_NAME_AW(SetCurrentDirectory)
2625 WINBASEAPI BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2626 WINBASEAPI BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2627 #define SetDefaultCommConfig WINELIB_NAME_AW(SetDefaultCommConfig)
2628 WINBASEAPI BOOL WINAPI SetDllDirectoryA(LPCSTR);
2629 WINBASEAPI BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2630 #define SetDllDirectory WINELIB_NAME_AW(SetDllDirectory)
2631 WINBASEAPI BOOL WINAPI SetDynamicTimeZoneInformation(const DYNAMIC_TIME_ZONE_INFORMATION*);
2632 WINBASEAPI BOOL WINAPI SetEndOfFile(HANDLE);
2633 WINBASEAPI BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2634 WINBASEAPI BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2635 #define SetEnvironmentVariable WINELIB_NAME_AW(SetEnvironmentVariable)
2636 WINBASEAPI UINT WINAPI SetErrorMode(UINT);
2637 WINBASEAPI BOOL WINAPI SetEvent(HANDLE);
2638 WINBASEAPI VOID WINAPI SetFileApisToANSI(void);
2639 WINBASEAPI VOID WINAPI SetFileApisToOEM(void);
2640 WINBASEAPI BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2641 WINBASEAPI BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2642 #define SetFileAttributes WINELIB_NAME_AW(SetFileAttributes)
2643 WINBASEAPI BOOL WINAPI SetFileCompletionNotificationModes(HANDLE,UCHAR);
2644 WINBASEAPI BOOL WINAPI SetFileInformationByHandle(HANDLE,FILE_INFO_BY_HANDLE_CLASS,LPVOID,DWORD);
2645 WINBASEAPI DWORD WINAPI SetFilePointer(HANDLE,LONG,LPLONG,DWORD);
2646 WINBASEAPI BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,LARGE_INTEGER*,DWORD);
2647 WINADVAPI BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2648 WINADVAPI BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2649 #define SetFileSecurity WINELIB_NAME_AW(SetFileSecurity)
2650 WINBASEAPI BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2651 WINBASEAPI BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
2652 WINBASEAPI UINT WINAPI SetHandleCount(UINT);
2653 WINBASEAPI BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2654 WINBASEAPI BOOL WINAPI SetInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD);
2655 WINADVAPI BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2656 WINBASEAPI BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2657 WINBASEAPI BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2658 WINBASEAPI BOOL WINAPI SetNamedPipeHandleState(HANDLE,LPDWORD,LPDWORD,LPDWORD);
2659 WINBASEAPI BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2660 WINADVAPI BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,PGENERIC_MAPPING,HANDLE);
2661 WINADVAPI BOOL WINAPI SetPrivateObjectSecurityEx(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,ULONG,PGENERIC_MAPPING,HANDLE);
2662 WINBASEAPI BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2663 WINBASEAPI BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2664 WINBASEAPI BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2665 WINBASEAPI BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2666 WINBASEAPI BOOL WINAPI SetProcessWorkingSetSizeEx(HANDLE,SIZE_T,SIZE_T,DWORD);
2667 WINBASEAPI BOOL WINAPI SetSearchPathMode(DWORD);
2668 WINADVAPI BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2669 WINADVAPI BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2670 WINADVAPI BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2671 WINADVAPI BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2672 WINADVAPI BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2673 WINBASEAPI BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2674 WINBASEAPI BOOL WINAPI SetStdHandleEx(DWORD,HANDLE,HANDLE*);
2675 #define SetSwapAreaSize(w) (w)
2676 WINBASEAPI BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2677 WINBASEAPI BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2678 WINBASEAPI BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2679 WINBASEAPI DWORD WINAPI SetTapeParameters(HANDLE,DWORD,LPVOID);
2680 WINBASEAPI DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2681 WINBASEAPI DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2682 WINBASEAPI BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT *);
2683 WINBASEAPI BOOL WINAPI SetThreadErrorMode(DWORD,LPDWORD);
2684 WINBASEAPI DWORD WINAPI SetThreadExecutionState(EXECUTION_STATE);
2685 WINBASEAPI DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2686 WINBASEAPI BOOL WINAPI SetThreadPriority(HANDLE,INT);
2687 WINBASEAPI BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2688 WINADVAPI BOOL WINAPI SetThreadToken(PHANDLE,HANDLE);
2689 WINBASEAPI HANDLE WINAPI SetTimerQueueTimer(HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,BOOL);
2690 WINBASEAPI BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2691 WINADVAPI BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD);
2692 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2693 WINBASEAPI BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2694 WINBASEAPI BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2695 #define SetVolumeLabel WINELIB_NAME_AW(SetVolumeLabel)
2696 WINBASEAPI BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2697 WINBASEAPI BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
2698 #define SetVolumeMountPoint WINELIB_NAME_AW(SetVolumeMountPoint)
2699 WINBASEAPI BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,BOOL);
2700 WINBASEAPI BOOL WINAPI SetWaitableTimerEx(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,REASON_CONTEXT*,ULONG);
2701 WINBASEAPI BOOL WINAPI SetUmsThreadInformation(PUMS_CONTEXT,UMS_THREAD_INFO_CLASS,void *,ULONG);
2702 WINBASEAPI BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2703 WINBASEAPI DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2704 WINBASEAPI DWORD WINAPI SizeofResource(HMODULE,HRSRC);
2705 WINBASEAPI VOID WINAPI Sleep(DWORD);
2706 WINBASEAPI BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
2707 WINBASEAPI BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE,PSRWLOCK,DWORD,ULONG);
2708 WINBASEAPI DWORD WINAPI SleepEx(DWORD,BOOL);
2709 WINBASEAPI DWORD WINAPI SuspendThread(HANDLE);
2710 WINBASEAPI void WINAPI SwitchToFiber(LPVOID);
2711 WINBASEAPI BOOL WINAPI SwitchToThread(void);
2712 WINBASEAPI BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2713 WINBASEAPI BOOL WINAPI SystemTimeToTzSpecificLocalTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2714 WINBASEAPI BOOL WINAPI TerminateJobObject(HANDLE,UINT);
2715 WINBASEAPI BOOL WINAPI TerminateProcess(HANDLE,DWORD);
2716 WINBASEAPI BOOL WINAPI TerminateThread(HANDLE,DWORD);
2717 WINBASEAPI DWORD WINAPI TlsAlloc(void);
2718 WINBASEAPI BOOL WINAPI TlsFree(DWORD);
2719 WINBASEAPI LPVOID WINAPI TlsGetValue(DWORD);
2720 WINBASEAPI BOOL WINAPI TlsSetValue(DWORD,LPVOID);
2721 WINBASEAPI BOOL WINAPI TransactNamedPipe(HANDLE,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2722 WINBASEAPI BOOL WINAPI TransmitCommChar(HANDLE,CHAR);
2723 WINBASEAPI BOOLEAN WINAPI TryAcquireSRWLockExclusive(PSRWLOCK);
2724 WINBASEAPI BOOLEAN WINAPI TryAcquireSRWLockShared(PSRWLOCK);
2725 WINBASEAPI BOOL WINAPI TryEnterCriticalSection(CRITICAL_SECTION *lpCrit);
2726 WINBASEAPI BOOL WINAPI TzSpecificLocalTimeToSystemTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2727 WINBASEAPI LONG WINAPI UnhandledExceptionFilter(PEXCEPTION_POINTERS);
2728 WINBASEAPI BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2729 WINBASEAPI BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2730 #define UnlockResource(handle) ((handle), 0)
2731 #define UnlockSegment(handle) GlobalUnfix((HANDLE)(handle))
2732 WINBASEAPI BOOL WINAPI UnmapViewOfFile(LPCVOID);
2733 WINBASEAPI BOOL WINAPI UmsThreadYield(void *);
2734 WINBASEAPI HRESULT WINAPI UnregisterApplicationRestart(void);
2735 WINBASEAPI BOOL WINAPI UnregisterWait(HANDLE);
2736 WINBASEAPI BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2737 WINBASEAPI BOOL WINAPI UpdateProcThreadAttribute(struct _PROC_THREAD_ATTRIBUTE_LIST*,DWORD,DWORD_PTR,void*,SIZE_T,void*,SIZE_T*);
2738 WINBASEAPI BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,LPVOID,DWORD);
2739 WINBASEAPI BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,LPVOID,DWORD);
2740 #define UpdateResource WINELIB_NAME_AW(UpdateResource)
2741 WINBASEAPI BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2742 WINBASEAPI BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2743 #define VerifyVersionInfo WINELIB_NAME_AW(VerifyVersionInfo)
2744 WINBASEAPI LPVOID WINAPI VirtualAlloc(LPVOID,SIZE_T,DWORD,DWORD);
2745 WINBASEAPI LPVOID WINAPI VirtualAllocEx(HANDLE,LPVOID,SIZE_T,DWORD,DWORD);
2746 WINBASEAPI LPVOID WINAPI VirtualAllocExNuma(HANDLE,void*,SIZE_T,DWORD,DWORD,DWORD);
2747 WINBASEAPI BOOL WINAPI VirtualFree(LPVOID,SIZE_T,DWORD);
2748 WINBASEAPI BOOL WINAPI VirtualFreeEx(HANDLE,LPVOID,SIZE_T,DWORD);
2749 WINBASEAPI BOOL WINAPI VirtualLock(LPVOID,SIZE_T);
2750 WINBASEAPI BOOL WINAPI VirtualProtect(LPVOID,SIZE_T,DWORD,LPDWORD);
2751 WINBASEAPI BOOL WINAPI VirtualProtectEx(HANDLE,LPVOID,SIZE_T,DWORD,LPDWORD);
2752 WINBASEAPI SIZE_T WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2753 WINBASEAPI SIZE_T WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2754 WINBASEAPI BOOL WINAPI VirtualUnlock(LPVOID,SIZE_T);
2755 WINBASEAPI DWORD WINAPI WTSGetActiveConsoleSessionId(void);
2756 WINBASEAPI BOOL WINAPI WaitCommEvent(HANDLE,LPDWORD,LPOVERLAPPED);
2757 WINBASEAPI BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2758 WINBASEAPI DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2759 WINBASEAPI DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2760 WINBASEAPI DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2761 WINBASEAPI DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2762 WINBASEAPI BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2763 WINBASEAPI BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2764 #define WaitNamedPipe WINELIB_NAME_AW(WaitNamedPipe)
2765 WINBASEAPI VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
2766 WINBASEAPI VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
2767 WINBASEAPI UINT WINAPI WinExec(LPCSTR,UINT);
2768 WINBASEAPI BOOL WINAPI Wow64DisableWow64FsRedirection(PVOID*);
2769 WINBASEAPI BOOLEAN WINAPI Wow64EnableWow64FsRedirection(BOOLEAN);
2770 WINBASEAPI BOOL WINAPI Wow64GetThreadContext(HANDLE, WOW64_CONTEXT *);
2771 WINBASEAPI BOOL WINAPI Wow64RevertWow64FsRedirection(PVOID);
2772 WINBASEAPI BOOL WINAPI Wow64SetThreadContext(HANDLE, const WOW64_CONTEXT *);
2773 WINADVAPI DWORD WINAPI WriteEncryptedFileRaw(PFE_IMPORT_FUNC,PVOID,PVOID);
2774 WINBASEAPI BOOL WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
2775 WINBASEAPI BOOL WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2776 WINBASEAPI BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2777 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2778 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2779 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2780 WINBASEAPI BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2781 WINBASEAPI BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2782 #define WritePrivateProfileString WINELIB_NAME_AW(WritePrivateProfileString)
2783 WINBASEAPI BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2784 WINBASEAPI BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2785 #define WritePrivateProfileStruct WINELIB_NAME_AW(WritePrivateProfileStruct)
2786 WINBASEAPI BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2787 WINBASEAPI BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2788 WINBASEAPI BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2789 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2790 WINBASEAPI BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2791 WINBASEAPI BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2792 #define WriteProfileString WINELIB_NAME_AW(WriteProfileString)
2793 WINBASEAPI DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2794 #define Yield()
2795 WINBASEAPI BOOL WINAPI ZombifyActCtx(HANDLE);
2797 WINBASEAPI INT WINAPI lstrcmpA(LPCSTR,LPCSTR);
2798 WINBASEAPI INT WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2799 WINBASEAPI INT WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2800 WINBASEAPI INT WINAPI lstrcmpiW(LPCWSTR,LPCWSTR);
2802 #if !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING)
2804 WINBASEAPI LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
2805 WINBASEAPI LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
2806 WINBASEAPI LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
2807 WINBASEAPI LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
2808 WINBASEAPI LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,INT);
2809 WINBASEAPI LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,INT);
2810 WINBASEAPI INT WINAPI lstrlenA(LPCSTR);
2811 WINBASEAPI INT WINAPI lstrlenW(LPCWSTR);
2813 #else
2815 /* string functions without the exception handler */
2817 static inline LPWSTR WINAPI lstrcpynW( LPWSTR dst, LPCWSTR src, INT n )
2819 LPWSTR d = dst;
2820 LPCWSTR s = src;
2821 UINT count = n;
2823 while ((count > 1) && *s)
2825 count--;
2826 *d++ = *s++;
2828 if (count) *d = 0;
2829 return dst;
2832 static inline LPSTR WINAPI lstrcpynA( LPSTR dst, LPCSTR src, INT n )
2834 LPSTR d = dst;
2835 LPCSTR s = src;
2836 UINT count = n;
2838 while ((count > 1) && *s)
2840 count--;
2841 *d++ = *s++;
2843 if (count) *d = 0;
2844 return dst;
2847 static inline INT WINAPI lstrlenW( LPCWSTR str )
2849 const WCHAR *s = str;
2850 while (*s) s++;
2851 return s - str;
2854 static inline INT WINAPI lstrlenA( LPCSTR str )
2856 return strlen( str );
2859 static inline LPWSTR WINAPI lstrcpyW( LPWSTR dst, LPCWSTR src )
2861 WCHAR *p = dst;
2862 while ((*p++ = *src++));
2863 return dst;
2866 static inline LPSTR WINAPI lstrcpyA( LPSTR dst, LPCSTR src )
2868 return strcpy( dst, src );
2871 static inline LPWSTR WINAPI lstrcatW( LPWSTR dst, LPCWSTR src )
2873 WCHAR *p = dst;
2874 while (*p) p++;
2875 while ((*p++ = *src++));
2876 return dst;
2879 static inline LPSTR WINAPI lstrcatA( LPSTR dst, LPCSTR src )
2881 return strcat( dst, src );
2884 /* strncpy doesn't do what you think, don't use it */
2885 #undef strncpy
2886 #define strncpy(d,s,n) error do_not_use_strncpy_use_lstrcpynA_or_memcpy_instead
2888 #endif /* !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING) */
2890 #define lstrcat WINELIB_NAME_AW(lstrcat)
2891 #define lstrcmp WINELIB_NAME_AW(lstrcmp)
2892 #define lstrcmpi WINELIB_NAME_AW(lstrcmpi)
2893 #define lstrcpy WINELIB_NAME_AW(lstrcpy)
2894 #define lstrcpyn WINELIB_NAME_AW(lstrcpyn)
2895 #define lstrlen WINELIB_NAME_AW(lstrlen)
2897 WINBASEAPI LONG WINAPI _hread(HFILE,LPVOID,LONG);
2898 WINBASEAPI LONG WINAPI _hwrite(HFILE,LPCSTR,LONG);
2899 WINBASEAPI HFILE WINAPI _lcreat(LPCSTR,INT);
2900 WINBASEAPI HFILE WINAPI _lclose(HFILE);
2901 WINBASEAPI LONG WINAPI _llseek(HFILE,LONG,INT);
2902 WINBASEAPI HFILE WINAPI _lopen(LPCSTR,INT);
2903 WINBASEAPI UINT WINAPI _lread(HFILE,LPVOID,UINT);
2904 WINBASEAPI UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
2906 /* compatibility macros */
2907 #define FillMemory RtlFillMemory
2908 #define MoveMemory RtlMoveMemory
2909 #define ZeroMemory RtlZeroMemory
2910 #define CopyMemory RtlCopyMemory
2911 #define SecureZeroMemory RtlSecureZeroMemory
2913 /* Wine internal functions */
2915 extern char * CDECL wine_get_unix_file_name( LPCWSTR dos );
2916 extern WCHAR * CDECL wine_get_dos_file_name( LPCSTR str );
2919 /* Interlocked functions */
2921 #ifdef __i386__
2922 # if defined(__GNUC__) && !defined(_NTSYSTEM_) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2924 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2926 LONG ret;
2927 __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2928 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2929 return ret;
2932 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2934 LONG ret;
2935 __asm__ __volatile__( "lock; xchgl %0,(%1)"
2936 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2937 return ret;
2940 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2942 LONG ret;
2943 __asm__ __volatile__( "lock; xaddl %0,(%1)"
2944 : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2945 return ret;
2948 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2950 return InterlockedExchangeAdd( dest, 1 ) + 1;
2953 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2955 return InterlockedExchangeAdd( dest, -1 ) - 1;
2958 # else /* __GNUC__ */
2960 WINBASEAPI LONG WINAPI InterlockedCompareExchange(LONG volatile*,LONG,LONG);
2961 WINBASEAPI LONG WINAPI InterlockedDecrement(LONG volatile*);
2962 WINBASEAPI LONG WINAPI InterlockedExchange(LONG volatile*,LONG);
2963 WINBASEAPI LONG WINAPI InterlockedExchangeAdd(LONG volatile*,LONG);
2964 WINBASEAPI LONG WINAPI InterlockedIncrement(LONG volatile*);
2966 # endif /* __GNUC__ */
2968 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2970 return (PVOID)InterlockedCompareExchange( (LONG volatile*)dest, (LONG)xchg, (LONG)compare );
2973 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2975 return (PVOID)InterlockedExchange( (LONG volatile*)dest, (LONG)val );
2978 WINBASEAPI LONGLONG WINAPI InterlockedCompareExchange64(LONGLONG volatile*,LONGLONG,LONGLONG);
2980 #elif defined(_MSC_VER)
2982 #pragma intrinsic(_InterlockedCompareExchange)
2983 #pragma intrinsic(_InterlockedCompareExchangePointer)
2984 #pragma intrinsic(_InterlockedCompareExchange64)
2985 #pragma intrinsic(_InterlockedExchange)
2986 #pragma intrinsic(_InterlockedExchangePointer)
2987 #pragma intrinsic(_InterlockedExchangeAdd)
2988 #pragma intrinsic(_InterlockedIncrement)
2989 #pragma intrinsic(_InterlockedDecrement)
2991 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2993 return _InterlockedCompareExchange( dest, xchg, compare );
2996 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2998 return _InterlockedCompareExchangePointer( dest, xchg, compare );
3001 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
3003 return _InterlockedCompareExchange64( dest, xchg, compare );
3006 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
3008 return _InterlockedExchange( dest, val );
3011 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
3013 return _InterlockedExchangePointer( dest, val );
3016 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
3018 return _InterlockedExchangeAdd( dest, incr );
3021 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
3023 return _InterlockedIncrement( dest );
3026 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
3028 return _InterlockedDecrement( dest );
3031 #elif defined(__GNUC__)
3033 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
3035 return __sync_val_compare_and_swap( dest, compare, xchg );
3038 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
3040 return __sync_val_compare_and_swap( dest, compare, xchg );
3043 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
3045 return __sync_val_compare_and_swap( dest, compare, xchg );
3048 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
3050 LONG ret;
3051 #ifdef __x86_64__
3052 __asm__ __volatile__( "lock; xchgl %0,(%1)" : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
3053 #else
3054 do ret = *dest; while (!__sync_bool_compare_and_swap( dest, ret, val ));
3055 #endif
3056 return ret;
3059 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
3061 PVOID ret;
3062 #ifdef __x86_64__
3063 __asm__ __volatile__( "lock; xchgq %0,(%1)" : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
3064 #else
3065 do ret = *dest; while (!__sync_bool_compare_and_swap( dest, ret, val ));
3066 #endif
3067 return ret;
3070 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
3072 return __sync_fetch_and_add( dest, incr );
3075 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
3077 return __sync_add_and_fetch( dest, 1 );
3080 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
3082 return __sync_add_and_fetch( dest, -1 );
3085 #endif /* __i386__ */
3087 #ifdef __WINESRC__
3089 static FORCEINLINE HANDLE WINAPI GetCurrentProcess(void)
3091 return (HANDLE)~(ULONG_PTR)0;
3094 static FORCEINLINE DWORD WINAPI GetCurrentProcessId(void)
3096 return HandleToULong( ((HANDLE *)NtCurrentTeb())[8] );
3099 static FORCEINLINE HANDLE WINAPI GetCurrentThread(void)
3101 return (HANDLE)~(ULONG_PTR)1;
3104 static FORCEINLINE DWORD WINAPI GetCurrentThreadId(void)
3106 return HandleToULong( ((HANDLE *)NtCurrentTeb())[9] );
3109 static FORCEINLINE DWORD WINAPI GetLastError(void)
3111 return *(DWORD *)((void **)NtCurrentTeb() + 13);
3114 static FORCEINLINE HANDLE WINAPI GetProcessHeap(void)
3116 return ((HANDLE **)NtCurrentTeb())[12][6];
3119 static FORCEINLINE void WINAPI SetLastError( DWORD err )
3121 *(DWORD *)((void **)NtCurrentTeb() + 13) = err;
3124 #else /* __WINESRC__ */
3126 WINBASEAPI HANDLE WINAPI GetCurrentProcess(void);
3127 WINBASEAPI DWORD WINAPI GetCurrentProcessId(void);
3128 WINBASEAPI HANDLE WINAPI GetCurrentThread(void);
3129 WINBASEAPI DWORD WINAPI GetCurrentThreadId(void);
3130 WINBASEAPI DWORD WINAPI GetLastError(void);
3131 WINBASEAPI HANDLE WINAPI GetProcessHeap(void);
3132 WINBASEAPI VOID WINAPI SetLastError(DWORD);
3134 #endif /* __WINESRC__ */
3136 static FORCEINLINE HANDLE WINAPI GetCurrentProcessToken(void)
3138 return (HANDLE)~(ULONG_PTR)3;
3141 static FORCEINLINE HANDLE WINAPI GetCurrentThreadToken(void)
3143 return (HANDLE)~(ULONG_PTR)4;
3146 static FORCEINLINE HANDLE WINAPI GetCurrentThreadEffectiveToken(void)
3148 return (HANDLE)~(ULONG_PTR)5;
3151 /* WinMain(entry point) must be declared in winbase.h. */
3152 /* If this is not declared, we cannot compile many sources written with C++. */
3153 int WINAPI WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
3155 #ifdef __WINESRC__
3156 /* shouldn't be here, but is nice for type checking */
3157 BOOL WINAPI DllMain( HINSTANCE hinst, DWORD reason, LPVOID reserved ) DECLSPEC_HIDDEN;
3158 #endif
3160 #ifdef __cplusplus
3162 #endif
3164 #endif /* __WINE_WINBASE_H */