d3dx9: Create shaders and strings.
[wine.git] / include / winbase.h
blob6cc0a24a73b85e73dd19d8f2b8abd8fddc8467fc
1 /*
2 * Copyright (C) the Wine project
4 * This library is free software; you can redistribute it and/or
5 * modify it under the terms of the GNU Lesser General Public
6 * License as published by the Free Software Foundation; either
7 * version 2.1 of the License, or (at your option) any later version.
9 * This library is distributed in the hope that it will be useful,
10 * but WITHOUT ANY WARRANTY; without even the implied warranty of
11 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
12 * Lesser General Public License for more details.
14 * You should have received a copy of the GNU Lesser General Public
15 * License along with this library; if not, write to the Free Software
16 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19 #ifndef __WINE_WINBASE_H
20 #define __WINE_WINBASE_H
22 #include <winerror.h>
24 #ifdef __cplusplus
25 extern "C" {
26 #endif
28 #ifdef _KERNEL32_
29 #define WINBASEAPI
30 #else
31 #define WINBASEAPI DECLSPEC_IMPORT
32 #endif
34 #ifdef _ADVAPI32_
35 #define WINADVAPI
36 #else
37 #define WINADVAPI DECLSPEC_IMPORT
38 #endif
40 /* Windows Exit Procedure flag values */
41 #define WEP_FREE_DLL 0
42 #define WEP_SYSTEM_EXIT 1
44 typedef DWORD (CALLBACK *LPTHREAD_START_ROUTINE)(LPVOID);
46 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
47 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
49 #define FIBER_FLAG_FLOAT_SWITCH 1
51 typedef RTL_CRITICAL_SECTION CRITICAL_SECTION;
52 typedef PRTL_CRITICAL_SECTION PCRITICAL_SECTION;
53 typedef PRTL_CRITICAL_SECTION LPCRITICAL_SECTION;
55 typedef RTL_CRITICAL_SECTION_DEBUG CRITICAL_SECTION_DEBUG;
56 typedef PRTL_CRITICAL_SECTION_DEBUG PCRITICAL_SECTION_DEBUG;
57 typedef PRTL_CRITICAL_SECTION_DEBUG LPCRITICAL_SECTION_DEBUG;
59 #define CRITICAL_SECTION_NO_DEBUG_INFO RTL_CRITICAL_SECTION_FLAG_NO_DEBUG_INFO
61 typedef RTL_SRWLOCK SRWLOCK;
62 typedef PRTL_SRWLOCK PSRWLOCK;
64 #define SRWLOCK_INIT RTL_SRWLOCK_INIT
66 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK;
68 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
69 #define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
70 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
72 #define EXCEPTION_DEBUG_EVENT 1
73 #define CREATE_THREAD_DEBUG_EVENT 2
74 #define CREATE_PROCESS_DEBUG_EVENT 3
75 #define EXIT_THREAD_DEBUG_EVENT 4
76 #define EXIT_PROCESS_DEBUG_EVENT 5
77 #define LOAD_DLL_DEBUG_EVENT 6
78 #define UNLOAD_DLL_DEBUG_EVENT 7
79 #define OUTPUT_DEBUG_STRING_EVENT 8
80 #define RIP_EVENT 9
82 typedef struct _EXCEPTION_DEBUG_INFO {
83 EXCEPTION_RECORD ExceptionRecord;
84 DWORD dwFirstChance;
85 } EXCEPTION_DEBUG_INFO;
87 typedef struct _CREATE_THREAD_DEBUG_INFO {
88 HANDLE hThread;
89 LPVOID lpThreadLocalBase;
90 LPTHREAD_START_ROUTINE lpStartAddress;
91 } CREATE_THREAD_DEBUG_INFO;
93 typedef struct _CREATE_PROCESS_DEBUG_INFO {
94 HANDLE hFile;
95 HANDLE hProcess;
96 HANDLE hThread;
97 LPVOID lpBaseOfImage;
98 DWORD dwDebugInfoFileOffset;
99 DWORD nDebugInfoSize;
100 LPVOID lpThreadLocalBase;
101 LPTHREAD_START_ROUTINE lpStartAddress;
102 LPVOID lpImageName;
103 WORD fUnicode;
104 } CREATE_PROCESS_DEBUG_INFO;
106 typedef struct _EXIT_THREAD_DEBUG_INFO {
107 DWORD dwExitCode;
108 } EXIT_THREAD_DEBUG_INFO;
110 typedef struct _EXIT_PROCESS_DEBUG_INFO {
111 DWORD dwExitCode;
112 } EXIT_PROCESS_DEBUG_INFO;
114 typedef struct _LOAD_DLL_DEBUG_INFO {
115 HANDLE hFile;
116 LPVOID lpBaseOfDll;
117 DWORD dwDebugInfoFileOffset;
118 DWORD nDebugInfoSize;
119 LPVOID lpImageName;
120 WORD fUnicode;
121 } LOAD_DLL_DEBUG_INFO;
123 typedef struct _UNLOAD_DLL_DEBUG_INFO {
124 LPVOID lpBaseOfDll;
125 } UNLOAD_DLL_DEBUG_INFO;
127 typedef struct _OUTPUT_DEBUG_STRING_INFO {
128 LPSTR lpDebugStringData;
129 WORD fUnicode;
130 WORD nDebugStringLength;
131 } OUTPUT_DEBUG_STRING_INFO;
133 typedef struct _RIP_INFO {
134 DWORD dwError;
135 DWORD dwType;
136 } RIP_INFO;
138 typedef struct _DEBUG_EVENT {
139 DWORD dwDebugEventCode;
140 DWORD dwProcessId;
141 DWORD dwThreadId;
142 union {
143 EXCEPTION_DEBUG_INFO Exception;
144 CREATE_THREAD_DEBUG_INFO CreateThread;
145 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
146 EXIT_THREAD_DEBUG_INFO ExitThread;
147 EXIT_PROCESS_DEBUG_INFO ExitProcess;
148 LOAD_DLL_DEBUG_INFO LoadDll;
149 UNLOAD_DLL_DEBUG_INFO UnloadDll;
150 OUTPUT_DEBUG_STRING_INFO DebugString;
151 RIP_INFO RipInfo;
152 } u;
153 } DEBUG_EVENT, *LPDEBUG_EVENT;
155 typedef PCONTEXT LPCONTEXT;
156 typedef PEXCEPTION_RECORD LPEXCEPTION_RECORD;
157 typedef PEXCEPTION_POINTERS LPEXCEPTION_POINTERS;
159 typedef LONG (CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(PEXCEPTION_POINTERS);
160 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
162 #define OFS_MAXPATHNAME 128
163 typedef struct _OFSTRUCT
165 BYTE cBytes;
166 BYTE fFixedDisk;
167 WORD nErrCode;
168 WORD Reserved1;
169 WORD Reserved2;
170 CHAR szPathName[OFS_MAXPATHNAME];
171 } OFSTRUCT, *POFSTRUCT, *LPOFSTRUCT;
173 #define OF_READ 0x0000
174 #define OF_WRITE 0x0001
175 #define OF_READWRITE 0x0002
176 #define OF_SHARE_COMPAT 0x0000
177 #define OF_SHARE_EXCLUSIVE 0x0010
178 #define OF_SHARE_DENY_WRITE 0x0020
179 #define OF_SHARE_DENY_READ 0x0030
180 #define OF_SHARE_DENY_NONE 0x0040
181 #define OF_PARSE 0x0100
182 #define OF_DELETE 0x0200
183 #define OF_VERIFY 0x0400 /* Used with OF_REOPEN */
184 #define OF_SEARCH 0x0400 /* Used without OF_REOPEN */
185 #define OF_CANCEL 0x0800
186 #define OF_CREATE 0x1000
187 #define OF_PROMPT 0x2000
188 #define OF_EXIST 0x4000
189 #define OF_REOPEN 0x8000
191 /* SetErrorMode values */
192 #define SEM_FAILCRITICALERRORS 0x0001
193 #define SEM_NOGPFAULTERRORBOX 0x0002
194 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
195 #define SEM_NOOPENFILEERRORBOX 0x8000
197 /* CopyFileEx flags */
198 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
199 #define COPY_FILE_RESTARTABLE 0x00000002
200 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
201 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
202 #define COPY_FILE_COPY_SYMLINK 0x00000800
203 #define COPY_FILE_NO_BUFFERING 0x00001000
205 /* return values for CopyProgressRoutine */
206 #define PROGRESS_CONTINUE 0
207 #define PROGRESS_CANCEL 1
208 #define PROGRESS_STOP 2
209 #define PROGRESS_QUIET 3
211 /* reason codes for CopyProgressRoutine */
212 #define CALLBACK_CHUNK_FINISHED 0
213 #define CALLBACK_STREAM_SWITCH 1
215 /* GetTempFileName() Flags */
216 #define TF_FORCEDRIVE 0x80
218 #define DRIVE_UNKNOWN 0
219 #define DRIVE_NO_ROOT_DIR 1
220 #define DRIVE_REMOVABLE 2
221 #define DRIVE_FIXED 3
222 #define DRIVE_REMOTE 4
223 /* Win32 additions */
224 #define DRIVE_CDROM 5
225 #define DRIVE_RAMDISK 6
227 #define MAX_COMPUTERNAME_LENGTH 15
229 /* The security attributes structure */
230 typedef struct _SECURITY_ATTRIBUTES
232 DWORD nLength;
233 LPVOID lpSecurityDescriptor;
234 BOOL bInheritHandle;
235 } SECURITY_ATTRIBUTES, *PSECURITY_ATTRIBUTES, *LPSECURITY_ATTRIBUTES;
237 #ifndef _FILETIME_
238 #define _FILETIME_
239 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
240 typedef struct _FILETIME
242 #ifdef WORDS_BIGENDIAN
243 DWORD dwHighDateTime;
244 DWORD dwLowDateTime;
245 #else
246 DWORD dwLowDateTime;
247 DWORD dwHighDateTime;
248 #endif
249 } FILETIME, *PFILETIME, *LPFILETIME;
250 #endif /* _FILETIME_ */
252 /* Find* structures */
253 typedef struct _WIN32_FIND_DATAA
255 DWORD dwFileAttributes;
256 FILETIME ftCreationTime;
257 FILETIME ftLastAccessTime;
258 FILETIME ftLastWriteTime;
259 DWORD nFileSizeHigh;
260 DWORD nFileSizeLow;
261 DWORD dwReserved0;
262 DWORD dwReserved1;
263 CHAR cFileName[260];
264 CHAR cAlternateFileName[14];
265 } WIN32_FIND_DATAA, *PWIN32_FIND_DATAA, *LPWIN32_FIND_DATAA;
267 typedef struct _WIN32_FIND_DATAW
269 DWORD dwFileAttributes;
270 FILETIME ftCreationTime;
271 FILETIME ftLastAccessTime;
272 FILETIME ftLastWriteTime;
273 DWORD nFileSizeHigh;
274 DWORD nFileSizeLow;
275 DWORD dwReserved0;
276 DWORD dwReserved1;
277 WCHAR cFileName[260];
278 WCHAR cAlternateFileName[14];
279 } WIN32_FIND_DATAW, *PWIN32_FIND_DATAW, *LPWIN32_FIND_DATAW;
281 DECL_WINELIB_TYPE_AW(WIN32_FIND_DATA)
282 DECL_WINELIB_TYPE_AW(PWIN32_FIND_DATA)
283 DECL_WINELIB_TYPE_AW(LPWIN32_FIND_DATA)
285 typedef enum _FINDEX_INFO_LEVELS
287 FindExInfoStandard,
288 FindExInfoBasic,
289 FindExInfoMaxInfoLevel
290 } FINDEX_INFO_LEVELS;
292 typedef enum _FINDEX_SEARCH_OPS
294 FindExSearchNameMatch,
295 FindExSearchLimitToDirectories,
296 FindExSearchLimitToDevices,
297 FindExSearchMaxSearchOp
298 } FINDEX_SEARCH_OPS;
300 typedef struct _PROCESS_HEAP_ENTRY
302 LPVOID lpData;
303 DWORD cbData;
304 BYTE cbOverhead;
305 BYTE iRegionIndex;
306 WORD wFlags;
307 union {
308 struct {
309 HANDLE hMem;
310 DWORD dwReserved[3];
311 } Block;
312 struct {
313 DWORD dwCommittedSize;
314 DWORD dwUnCommittedSize;
315 LPVOID lpFirstBlock;
316 LPVOID lpLastBlock;
317 } Region;
318 } DUMMYUNIONNAME;
319 } PROCESS_HEAP_ENTRY, *PPROCESS_HEAP_ENTRY, *LPPROCESS_HEAP_ENTRY;
321 #define PROCESS_HEAP_REGION 0x0001
322 #define PROCESS_HEAP_UNCOMMITTED_RANGE 0x0002
323 #define PROCESS_HEAP_ENTRY_BUSY 0x0004
324 #define PROCESS_HEAP_ENTRY_MOVEABLE 0x0010
325 #define PROCESS_HEAP_ENTRY_DDESHARE 0x0020
327 #define INVALID_HANDLE_VALUE ((HANDLE)~(ULONG_PTR)0)
328 #define INVALID_FILE_SIZE (~0u)
329 #define INVALID_SET_FILE_POINTER (~0u)
330 #define INVALID_FILE_ATTRIBUTES (~0u)
332 #define LOCKFILE_FAIL_IMMEDIATELY 1
333 #define LOCKFILE_EXCLUSIVE_LOCK 2
335 #define FLS_OUT_OF_INDEXES (~0u)
336 #define TLS_OUT_OF_INDEXES (~0u)
338 #define SHUTDOWN_NORETRY 1
340 /* comm */
342 #define CBR_110 0xFF10
343 #define CBR_300 0xFF11
344 #define CBR_600 0xFF12
345 #define CBR_1200 0xFF13
346 #define CBR_2400 0xFF14
347 #define CBR_4800 0xFF15
348 #define CBR_9600 0xFF16
349 #define CBR_14400 0xFF17
350 #define CBR_19200 0xFF18
351 #define CBR_38400 0xFF1B
352 #define CBR_56000 0xFF1F
353 #define CBR_57600 0xFF20
354 #define CBR_115200 0xFF21
355 #define CBR_128000 0xFF23
356 #define CBR_256000 0xFF27
358 #define NOPARITY 0
359 #define ODDPARITY 1
360 #define EVENPARITY 2
361 #define MARKPARITY 3
362 #define SPACEPARITY 4
363 #define ONESTOPBIT 0
364 #define ONE5STOPBITS 1
365 #define TWOSTOPBITS 2
367 #define IGNORE 0
368 #define INFINITE 0xFFFFFFFF
370 #define CE_RXOVER 0x0001
371 #define CE_OVERRUN 0x0002
372 #define CE_RXPARITY 0x0004
373 #define CE_FRAME 0x0008
374 #define CE_BREAK 0x0010
375 #define CE_CTSTO 0x0020
376 #define CE_DSRTO 0x0040
377 #define CE_RLSDTO 0x0080
378 #define CE_TXFULL 0x0100
379 #define CE_PTO 0x0200
380 #define CE_IOE 0x0400
381 #define CE_DNS 0x0800
382 #define CE_OOP 0x1000
383 #define CE_MODE 0x8000
385 #define IE_BADID -1
386 #define IE_OPEN -2
387 #define IE_NOPEN -3
388 #define IE_MEMORY -4
389 #define IE_DEFAULT -5
390 #define IE_HARDWARE -10
391 #define IE_BYTESIZE -11
392 #define IE_BAUDRATE -12
394 #define EV_RXCHAR 0x0001
395 #define EV_RXFLAG 0x0002
396 #define EV_TXEMPTY 0x0004
397 #define EV_CTS 0x0008
398 #define EV_DSR 0x0010
399 #define EV_RLSD 0x0020
400 #define EV_BREAK 0x0040
401 #define EV_ERR 0x0080
402 #define EV_RING 0x0100
403 #define EV_PERR 0x0200
404 #define EV_RX80FULL 0x0400
405 #define EV_EVENT1 0x0800
406 #define EV_EVENT2 0x1000
408 #define SETXOFF 1
409 #define SETXON 2
410 #define SETRTS 3
411 #define CLRRTS 4
412 #define SETDTR 5
413 #define CLRDTR 6
414 #define RESETDEV 7
415 #define SETBREAK 8
416 #define CLRBREAK 9
418 /* Purge functions for Comm Port */
419 #define PURGE_TXABORT 0x0001 /* Kill the pending/current writes to the
420 comm port */
421 #define PURGE_RXABORT 0x0002 /*Kill the pending/current reads to
422 the comm port */
423 #define PURGE_TXCLEAR 0x0004 /* Kill the transmit queue if there*/
424 #define PURGE_RXCLEAR 0x0008 /* Kill the typeahead buffer if there*/
427 /* Modem Status Flags */
428 #define MS_CTS_ON ((DWORD)0x0010)
429 #define MS_DSR_ON ((DWORD)0x0020)
430 #define MS_RING_ON ((DWORD)0x0040)
431 #define MS_RLSD_ON ((DWORD)0x0080)
433 #define RTS_CONTROL_DISABLE 0
434 #define RTS_CONTROL_ENABLE 1
435 #define RTS_CONTROL_HANDSHAKE 2
436 #define RTS_CONTROL_TOGGLE 3
438 #define DTR_CONTROL_DISABLE 0
439 #define DTR_CONTROL_ENABLE 1
440 #define DTR_CONTROL_HANDSHAKE 2
443 #define LMEM_FIXED 0
444 #define LMEM_MOVEABLE 0x0002
445 #define LMEM_NOCOMPACT 0x0010
446 #define LMEM_NODISCARD 0x0020
447 #define LMEM_ZEROINIT 0x0040
448 #define LMEM_MODIFY 0x0080
449 #define LMEM_DISCARDABLE 0x0F00
450 #define LMEM_DISCARDED 0x4000
451 #define LMEM_INVALID_HANDLE 0x8000
452 #define LMEM_LOCKCOUNT 0x00FF
454 #define LPTR (LMEM_FIXED | LMEM_ZEROINIT)
455 #define LHND (LMEM_MOVEABLE | LMEM_ZEROINIT)
457 #define NONZEROLHND (LMEM_MOVEABLE)
458 #define NONZEROLPTR (LMEM_FIXED)
460 #define LocalDiscard(h) (LocalReAlloc((h),0,LMEM_MOVEABLE))
462 #define GMEM_FIXED 0x0000
463 #define GMEM_MOVEABLE 0x0002
464 #define GMEM_NOCOMPACT 0x0010
465 #define GMEM_NODISCARD 0x0020
466 #define GMEM_ZEROINIT 0x0040
467 #define GMEM_MODIFY 0x0080
468 #define GMEM_DISCARDABLE 0x0100
469 #define GMEM_NOT_BANKED 0x1000
470 #define GMEM_SHARE 0x2000
471 #define GMEM_DDESHARE 0x2000
472 #define GMEM_NOTIFY 0x4000
473 #define GMEM_LOWER GMEM_NOT_BANKED
474 #define GMEM_DISCARDED 0x4000
475 #define GMEM_LOCKCOUNT 0x00ff
476 #define GMEM_INVALID_HANDLE 0x8000
478 #define GHND (GMEM_MOVEABLE | GMEM_ZEROINIT)
479 #define GPTR (GMEM_FIXED | GMEM_ZEROINIT)
481 #define GlobalLRUNewest(h) ((HANDLE)(h))
482 #define GlobalLRUOldest(h) ((HANDLE)(h))
483 #define GlobalDiscard(h) (GlobalReAlloc((h),0,GMEM_MOVEABLE))
485 #define INVALID_ATOM ((ATOM)0)
486 #define MAXINTATOM 0xc000
487 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
488 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
489 #else
490 #define MAKEINTATOM(atom) ((LPTSTR)((ULONG_PTR)((WORD)(atom))))
491 #endif
493 typedef struct tagMEMORYSTATUS
495 DWORD dwLength;
496 DWORD dwMemoryLoad;
497 SIZE_T dwTotalPhys;
498 SIZE_T dwAvailPhys;
499 SIZE_T dwTotalPageFile;
500 SIZE_T dwAvailPageFile;
501 SIZE_T dwTotalVirtual;
502 SIZE_T dwAvailVirtual;
503 } MEMORYSTATUS, *LPMEMORYSTATUS;
505 #include <pshpack8.h>
506 typedef struct tagMEMORYSTATUSEX {
507 DWORD dwLength;
508 DWORD dwMemoryLoad;
509 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPhys;
510 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPhys;
511 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPageFile;
512 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPageFile;
513 DWORDLONG DECLSPEC_ALIGN(8) ullTotalVirtual;
514 DWORDLONG DECLSPEC_ALIGN(8) ullAvailVirtual;
515 DWORDLONG DECLSPEC_ALIGN(8) ullAvailExtendedVirtual;
516 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
517 #include <poppack.h>
519 typedef enum _MEMORY_RESOURCE_NOTIFICATION_TYPE {
520 LowMemoryResourceNotification,
521 HighMemoryResourceNotification
522 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
524 #ifndef _SYSTEMTIME_
525 #define _SYSTEMTIME_
526 typedef struct _SYSTEMTIME{
527 WORD wYear;
528 WORD wMonth;
529 WORD wDayOfWeek;
530 WORD wDay;
531 WORD wHour;
532 WORD wMinute;
533 WORD wSecond;
534 WORD wMilliseconds;
535 } SYSTEMTIME, *PSYSTEMTIME, *LPSYSTEMTIME;
536 #endif /* _SYSTEMTIME_ */
538 /* The 'overlapped' data structure used by async I/O functions.
540 typedef struct _OVERLAPPED {
541 #ifdef WORDS_BIGENDIAN
542 ULONG_PTR InternalHigh;
543 ULONG_PTR Internal;
544 #else
545 ULONG_PTR Internal;
546 ULONG_PTR InternalHigh;
547 #endif
548 union {
549 struct {
550 #ifdef WORDS_BIGENDIAN
551 DWORD OffsetHigh;
552 DWORD Offset;
553 #else
554 DWORD Offset;
555 DWORD OffsetHigh;
556 #endif
557 } DUMMYSTRUCTNAME;
558 PVOID Pointer;
559 } DUMMYUNIONNAME;
560 HANDLE hEvent;
561 } OVERLAPPED, *LPOVERLAPPED;
563 typedef VOID (CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
565 /* Process startup information.
568 /* STARTUPINFO.dwFlags */
569 #define STARTF_USESHOWWINDOW 0x00000001
570 #define STARTF_USESIZE 0x00000002
571 #define STARTF_USEPOSITION 0x00000004
572 #define STARTF_USECOUNTCHARS 0x00000008
573 #define STARTF_USEFILLATTRIBUTE 0x00000010
574 #define STARTF_RUNFULLSCREEN 0x00000020
575 #define STARTF_FORCEONFEEDBACK 0x00000040
576 #define STARTF_FORCEOFFFEEDBACK 0x00000080
577 #define STARTF_USESTDHANDLES 0x00000100
578 #define STARTF_USEHOTKEY 0x00000200
580 typedef struct _STARTUPINFOA{
581 DWORD cb; /* 00: size of struct */
582 LPSTR lpReserved; /* 04: */
583 LPSTR lpDesktop; /* 08: */
584 LPSTR lpTitle; /* 0c: */
585 DWORD dwX; /* 10: */
586 DWORD dwY; /* 14: */
587 DWORD dwXSize; /* 18: */
588 DWORD dwYSize; /* 1c: */
589 DWORD dwXCountChars; /* 20: */
590 DWORD dwYCountChars; /* 24: */
591 DWORD dwFillAttribute; /* 28: */
592 DWORD dwFlags; /* 2c: */
593 WORD wShowWindow; /* 30: */
594 WORD cbReserved2; /* 32: */
595 BYTE *lpReserved2; /* 34: */
596 HANDLE hStdInput; /* 38: */
597 HANDLE hStdOutput; /* 3c: */
598 HANDLE hStdError; /* 40: */
599 } STARTUPINFOA, *LPSTARTUPINFOA;
601 typedef struct _STARTUPINFOW{
602 DWORD cb;
603 LPWSTR lpReserved;
604 LPWSTR lpDesktop;
605 LPWSTR lpTitle;
606 DWORD dwX;
607 DWORD dwY;
608 DWORD dwXSize;
609 DWORD dwYSize;
610 DWORD dwXCountChars;
611 DWORD dwYCountChars;
612 DWORD dwFillAttribute;
613 DWORD dwFlags;
614 WORD wShowWindow;
615 WORD cbReserved2;
616 BYTE *lpReserved2;
617 HANDLE hStdInput;
618 HANDLE hStdOutput;
619 HANDLE hStdError;
620 } STARTUPINFOW, *LPSTARTUPINFOW;
622 DECL_WINELIB_TYPE_AW(STARTUPINFO)
623 DECL_WINELIB_TYPE_AW(LPSTARTUPINFO)
625 typedef struct _PROCESS_INFORMATION{
626 HANDLE hProcess;
627 HANDLE hThread;
628 DWORD dwProcessId;
629 DWORD dwThreadId;
630 } PROCESS_INFORMATION, *PPROCESS_INFORMATION, *LPPROCESS_INFORMATION;
632 typedef struct _TIME_DYNAMIC_ZONE_INFORMATION
634 LONG Bias;
635 WCHAR StandardName[32];
636 SYSTEMTIME StandardDate;
637 LONG StandardBias;
638 WCHAR DaylightName[32];
639 SYSTEMTIME DaylightDate;
640 LONG DaylightBias;
641 WCHAR TimeZoneKeyName[128];
642 BOOLEAN DynamicDaylightTimeDisabled;
643 } DYNAMIC_TIME_ZONE_INFORMATION, *PDYNAMIC_TIME_ZONE_INFORMATION;
645 typedef struct _TIME_ZONE_INFORMATION{
646 LONG Bias;
647 WCHAR StandardName[32];
648 SYSTEMTIME StandardDate;
649 LONG StandardBias;
650 WCHAR DaylightName[32];
651 SYSTEMTIME DaylightDate;
652 LONG DaylightBias;
653 } TIME_ZONE_INFORMATION, *PTIME_ZONE_INFORMATION, *LPTIME_ZONE_INFORMATION;
655 #define TIME_ZONE_ID_INVALID ((DWORD)0xFFFFFFFF)
656 #define TIME_ZONE_ID_UNKNOWN 0
657 #define TIME_ZONE_ID_STANDARD 1
658 #define TIME_ZONE_ID_DAYLIGHT 2
660 /* CreateProcess: dwCreationFlag values
662 #define DEBUG_PROCESS 0x00000001
663 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
664 #define CREATE_SUSPENDED 0x00000004
665 #define DETACHED_PROCESS 0x00000008
666 #define CREATE_NEW_CONSOLE 0x00000010
667 #define NORMAL_PRIORITY_CLASS 0x00000020
668 #define IDLE_PRIORITY_CLASS 0x00000040
669 #define HIGH_PRIORITY_CLASS 0x00000080
670 #define REALTIME_PRIORITY_CLASS 0x00000100
671 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
672 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
673 #define CREATE_NEW_PROCESS_GROUP 0x00000200
674 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
675 #define CREATE_SEPARATE_WOW_VDM 0x00000800
676 #define CREATE_SHARED_WOW_VDM 0x00001000
677 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
678 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
679 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
680 #define CREATE_NO_WINDOW 0x08000000
681 #define PROFILE_USER 0x10000000
682 #define PROFILE_KERNEL 0x20000000
683 #define PROFILE_SERVER 0x40000000
686 /* File object type definitions
688 #define FILE_TYPE_UNKNOWN 0
689 #define FILE_TYPE_DISK 1
690 #define FILE_TYPE_CHAR 2
691 #define FILE_TYPE_PIPE 3
692 #define FILE_TYPE_REMOTE 32768
694 /* File encryption status
696 #define FILE_ENCRYPTABLE 0
697 #define FILE_IS_ENCRYPTED 1
698 #define FILE_SYSTEM_ATTR 2
699 #define FILE_ROOT_DIR 3
700 #define FILE_SYSTEM_DIR 4
701 #define FILE_UNKNOWN 5
702 #define FILE_SYSTEM_NOT_SUPPORT 6
703 #define FILE_USER_DISALLOWED 7
704 #define FILE_READ_ONLY 8
705 #define FILE_DIR_DISALOWED 9
707 /* File creation flags
709 #define FILE_FLAG_WRITE_THROUGH 0x80000000
710 #define FILE_FLAG_OVERLAPPED 0x40000000
711 #define FILE_FLAG_NO_BUFFERING 0x20000000
712 #define FILE_FLAG_RANDOM_ACCESS 0x10000000
713 #define FILE_FLAG_SEQUENTIAL_SCAN 0x08000000
714 #define FILE_FLAG_DELETE_ON_CLOSE 0x04000000
715 #define FILE_FLAG_BACKUP_SEMANTICS 0x02000000
716 #define FILE_FLAG_POSIX_SEMANTICS 0x01000000
717 #define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000
718 #define FILE_FLAG_OPEN_NO_RECALL 0x00100000
719 #define FILE_FLAG_FIRST_PIPE_INSTANCE 0x00080000
721 #define CREATE_NEW 1
722 #define CREATE_ALWAYS 2
723 #define OPEN_EXISTING 3
724 #define OPEN_ALWAYS 4
725 #define TRUNCATE_EXISTING 5
727 /* Standard handle identifiers
729 #define STD_INPUT_HANDLE ((DWORD) -10)
730 #define STD_OUTPUT_HANDLE ((DWORD) -11)
731 #define STD_ERROR_HANDLE ((DWORD) -12)
733 typedef struct _BY_HANDLE_FILE_INFORMATION
735 DWORD dwFileAttributes;
736 FILETIME ftCreationTime;
737 FILETIME ftLastAccessTime;
738 FILETIME ftLastWriteTime;
739 DWORD dwVolumeSerialNumber;
740 DWORD nFileSizeHigh;
741 DWORD nFileSizeLow;
742 DWORD nNumberOfLinks;
743 DWORD nFileIndexHigh;
744 DWORD nFileIndexLow;
745 } BY_HANDLE_FILE_INFORMATION, *PBY_HANDLE_FILE_INFORMATION, *LPBY_HANDLE_FILE_INFORMATION ;
747 typedef enum _FILE_ID_TYPE {
748 FileIdType,
749 ObjectIdType,
750 ExtendedFileIdType,
751 MaximumFileIdType
752 } FILE_ID_TYPE, *PFILE_ID_TYPE;
754 typedef struct _FILE_ID_DESCRIPTOR {
755 DWORD dwSize;
756 FILE_ID_TYPE Type;
757 union {
758 LARGE_INTEGER FileId;
759 GUID ObjectId;
760 } DUMMYUNIONNAME;
761 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
763 typedef enum _FILE_INFO_BY_HANDLE_CLASS {
764 FileBasicInfo,
765 FileStandardInfo,
766 FileNameInfo,
767 FileRenameInfo,
768 FileDispositionInfo,
769 FileAllocationInfo,
770 FileEndOfFileInfo,
771 FileStreamInfo,
772 FileCompressionInfo,
773 FileAttributeTagInfo,
774 FileIdBothDirectoryInfo,
775 FileIdBothDirectoryRestartInfo,
776 FileIoPriorityHintInfo,
777 FileRemoteProtocolInfo,
778 FileFullDirectoryInfo,
779 FileFullDirectoryRestartInfo,
780 FileStorageInfo,
781 FileAlignmentInfo,
782 FileIdInfo,
783 FileIdExtdDirectoryInfo,
784 FileIdExtdDirectoryRestartInfo,
785 MaximumFileInfoByHandlesClass
786 } FILE_INFO_BY_HANDLE_CLASS, *PFILE_INFO_BY_HANDLE_CLASS;
788 typedef struct _FILE_ID_BOTH_DIR_INFO {
789 DWORD NextEntryOffset;
790 DWORD FileIndex;
791 LARGE_INTEGER CreationTime;
792 LARGE_INTEGER LastAccessTime;
793 LARGE_INTEGER LastWriteTime;
794 LARGE_INTEGER ChangeTime;
795 LARGE_INTEGER EndOfFile;
796 LARGE_INTEGER AllocationSize;
797 DWORD FileAttributes;
798 DWORD FileNameLength;
799 DWORD EaSize;
800 CCHAR ShortNameLength;
801 WCHAR ShortName[12];
802 LARGE_INTEGER FileId;
803 WCHAR FileName[1];
804 } FILE_ID_BOTH_DIR_INFO, *PFILE_ID_BOTH_DIR_INFO;
806 #define PIPE_ACCESS_INBOUND 1
807 #define PIPE_ACCESS_OUTBOUND 2
808 #define PIPE_ACCESS_DUPLEX 3
810 #define PIPE_CLIENT_END 0
811 #define PIPE_SERVER_END 1
812 #define PIPE_READMODE_BYTE 0
813 #define PIPE_READMODE_MESSAGE 2
814 #define PIPE_TYPE_BYTE 0
815 #define PIPE_TYPE_MESSAGE 4
817 #define PIPE_WAIT 0
818 #define PIPE_NOWAIT 1
820 #define PIPE_UNLIMITED_INSTANCES 255
822 #define NMPWAIT_WAIT_FOREVER 0xffffffff
823 #define NMPWAIT_NOWAIT 0x00000001
824 #define NMPWAIT_USE_DEFAULT_WAIT 0x00000000
826 /* Security flags for dwFlagsAndAttributes of CreateFile */
827 #define SECURITY_ANONYMOUS (SecurityAnonymous << 16)
828 #define SECURITY_IDENTIFICATION (SecurityIdentification << 16)
829 #define SECURITY_IMPERSONATION (SecurityImpersonation << 16)
830 #define SECURITY_DELEGATION (SecurityDelegation << 16)
832 #define SECURITY_CONTEXT_TRACKING 0x00040000
833 #define SECURITY_EFFECTIVE_ONLY 0x00080000
835 #define SECURITY_SQOS_PRESENT 0x00100000
836 #define SECURITY_VALID_SQOS_FLAGS 0x001f0000
838 typedef struct _SYSTEM_POWER_STATUS
840 BYTE ACLineStatus;
841 BYTE BatteryFlag;
842 BYTE BatteryLifePercent;
843 BYTE Reserved1;
844 DWORD BatteryLifeTime;
845 DWORD BatteryFullLifeTime;
846 } SYSTEM_POWER_STATUS, *LPSYSTEM_POWER_STATUS;
849 typedef struct _SYSTEM_INFO
851 union {
852 DWORD dwOemId; /* Obsolete field - do not use */
853 struct {
854 WORD wProcessorArchitecture;
855 WORD wReserved;
856 } DUMMYSTRUCTNAME;
857 } DUMMYUNIONNAME;
858 DWORD dwPageSize;
859 LPVOID lpMinimumApplicationAddress;
860 LPVOID lpMaximumApplicationAddress;
861 DWORD_PTR dwActiveProcessorMask;
862 DWORD dwNumberOfProcessors;
863 DWORD dwProcessorType;
864 DWORD dwAllocationGranularity;
865 WORD wProcessorLevel;
866 WORD wProcessorRevision;
867 } SYSTEM_INFO, *LPSYSTEM_INFO;
869 typedef BOOL (CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
870 typedef BOOL (CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
871 typedef BOOL (CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
872 typedef BOOL (CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
873 typedef BOOL (CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
874 typedef BOOL (CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
876 DECL_WINELIB_TYPE_AW(ENUMRESTYPEPROC)
877 DECL_WINELIB_TYPE_AW(ENUMRESNAMEPROC)
878 DECL_WINELIB_TYPE_AW(ENUMRESLANGPROC)
880 /* flags that can be passed to LoadLibraryEx */
881 #define DONT_RESOLVE_DLL_REFERENCES 0x00000001
882 #define LOAD_LIBRARY_AS_DATAFILE 0x00000002
883 #define LOAD_WITH_ALTERED_SEARCH_PATH 0x00000008
884 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 0x00000010
885 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 0x00000020
886 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 0x00000040
887 #define LOAD_LIBRARY_REQUIRE_SIGNED_TARGET 0x00000080
888 #define LOAD_LIBRARY_SEARCH_DLL_LOAD_DIR 0x00000100
889 #define LOAD_LIBRARY_SEARCH_APPLICATION_DIR 0x00000200
890 #define LOAD_LIBRARY_SEARCH_USER_DIRS 0x00000400
891 #define LOAD_LIBRARY_SEARCH_SYSTEM32 0x00000800
892 #define LOAD_LIBRARY_SEARCH_DEFAULT_DIRS 0x00001000
894 #define GET_MODULE_HANDLE_EX_FLAG_PIN 1
895 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 2
896 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 4
898 typedef PLDT_ENTRY LPLDT_ENTRY;
900 typedef enum _GET_FILEEX_INFO_LEVELS {
901 GetFileExInfoStandard
902 } GET_FILEEX_INFO_LEVELS;
904 typedef struct _WIN32_FILE_ATTRIBUTES_DATA {
905 DWORD dwFileAttributes;
906 FILETIME ftCreationTime;
907 FILETIME ftLastAccessTime;
908 FILETIME ftLastWriteTime;
909 DWORD nFileSizeHigh;
910 DWORD nFileSizeLow;
911 } WIN32_FILE_ATTRIBUTE_DATA, *LPWIN32_FILE_ATTRIBUTE_DATA;
914 * This one seems to be a Win32 only definition. It also is defined with
915 * WINAPI instead of CALLBACK in the windows headers.
917 typedef DWORD (CALLBACK *LPPROGRESS_ROUTINE)(LARGE_INTEGER, LARGE_INTEGER, LARGE_INTEGER,
918 LARGE_INTEGER, DWORD, DWORD, HANDLE,
919 HANDLE, LPVOID);
921 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
923 typedef enum _COPYFILE2_MESSAGE_TYPE
925 COPYFILE2_CALLBACK_NONE = 0,
926 COPYFILE2_CALLBACK_CHUNK_STARTED,
927 COPYFILE2_CALLBACK_CHUNK_FINISHED,
928 COPYFILE2_CALLBACK_STREAM_STARTED,
929 COPYFILE2_CALLBACK_STREAM_FINISHED,
930 COPYFILE2_CALLBACK_POLL_CONTINUE,
931 COPYFILE2_CALLBACK_ERROR,
932 COPYFILE2_CALLBACK_MAX,
933 } COPYFILE2_MESSAGE_TYPE;
935 typedef enum _COPYFILE2_MESSAGE_ACTION
937 COPYFILE2_PROGRESS_CONTINUE = 0,
938 COPYFILE2_PROGRESS_CANCEL,
939 COPYFILE2_PROGRESS_STOP,
940 COPYFILE2_PROGRESS_QUIET,
941 COPYFILE2_PROGRESS_PAUSE,
942 } COPYFILE2_MESSAGE_ACTION;
944 typedef enum _COPYFILE2_COPY_PHASE
946 COPYFILE2_PHASE_NONE = 0,
947 COPYFILE2_PHASE_PREPARE_SOURCE,
948 COPYFILE2_PHASE_PREPARE_DEST,
949 COPYFILE2_PHASE_READ_SOURCE,
950 COPYFILE2_PHASE_WRITE_DESTINATION,
951 COPYFILE2_PHASE_SERVER_COPY,
952 COPYFILE2_PHASE_NAMEGRAFT_COPY,
953 COPYFILE2_PHASE_MAX,
954 } COPYFILE2_COPY_PHASE;
956 typedef struct COPYFILE2_MESSAGE
958 COPYFILE2_MESSAGE_TYPE Type;
959 DWORD dwPadding;
960 union
962 struct
964 DWORD dwStreamNumber;
965 DWORD dwReserved;
966 HANDLE hSourceFile;
967 HANDLE hDestinationFile;
968 ULARGE_INTEGER uliChunkNumber;
969 ULARGE_INTEGER uliChunkSize;
970 ULARGE_INTEGER uliStreamSize;
971 ULARGE_INTEGER uliTotalFileSize;
972 } ChunkStarted;
973 struct
975 DWORD dwStreamNumber;
976 DWORD dwFlags;
977 HANDLE hSourceFile;
978 HANDLE hDestinationFile;
979 ULARGE_INTEGER uliChunkNumber;
980 ULARGE_INTEGER uliChunkSize;
981 ULARGE_INTEGER uliStreamSize;
982 ULARGE_INTEGER uliStreamBytesTransferred;
983 ULARGE_INTEGER uliTotalFileSize;
984 ULARGE_INTEGER uliTotalBytesTransferred;
985 } ChunkFinished;
986 struct
988 DWORD dwStreamNumber;
989 DWORD dwReserved;
990 HANDLE hSourceFile;
991 HANDLE hDestinationFile;
992 ULARGE_INTEGER uliStreamSize;
993 ULARGE_INTEGER uliTotalFileSize;
994 } StreamStarted;
995 struct
997 DWORD dwStreamNumber;
998 DWORD dwReserved;
999 HANDLE hSourceFile;
1000 HANDLE hDestinationFile;
1001 ULARGE_INTEGER uliStreamSize;
1002 ULARGE_INTEGER uliStreamBytesTransferred;
1003 ULARGE_INTEGER uliTotalFileSize;
1004 ULARGE_INTEGER uliTotalBytesTransferred;
1005 } StreamFinished;
1006 struct
1008 DWORD dwReserved;
1009 } PollContinue;
1010 struct
1012 COPYFILE2_COPY_PHASE CopyPhase;
1013 DWORD dwStreamNumber;
1014 HRESULT hrFailure;
1015 DWORD dwReserved;
1016 ULARGE_INTEGER uliChunkNumber;
1017 ULARGE_INTEGER uliStreamSize;
1018 ULARGE_INTEGER uliStreamBytesTransferred;
1019 ULARGE_INTEGER uliTotalFileSize;
1020 ULARGE_INTEGER uliTotalBytesTransferred;
1021 } Error;
1022 } Info;
1023 } COPYFILE2_MESSAGE;
1025 typedef COPYFILE2_MESSAGE_ACTION (CALLBACK *PCOPYFILE2_PROGRESS_ROUTINE)(const COPYFILE2_MESSAGE*,PVOID);
1027 typedef struct COPYFILE2_EXTENDED_PARAMETERS
1029 DWORD dwSize;
1030 DWORD dwCopyFlags;
1031 BOOL *pfCancel;
1032 PCOPYFILE2_PROGRESS_ROUTINE pProgressRoutine;
1033 PVOID pvCallbackContext;
1034 } COPYFILE2_EXTENDED_PARAMETERS;
1036 #define CREATE_EVENT_MANUAL_RESET 1
1037 #define CREATE_EVENT_INITIAL_SET 2
1039 #define CREATE_MUTEX_INITIAL_OWNER 1
1041 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 1
1043 #define WAIT_FAILED 0xffffffff
1044 #define WAIT_OBJECT_0 0
1045 #define WAIT_ABANDONED STATUS_ABANDONED_WAIT_0
1046 #define WAIT_ABANDONED_0 STATUS_ABANDONED_WAIT_0
1047 #define WAIT_IO_COMPLETION STATUS_USER_APC
1048 #define WAIT_TIMEOUT STATUS_TIMEOUT
1049 #define STILL_ACTIVE STATUS_PENDING
1051 #define FILE_BEGIN 0
1052 #define FILE_CURRENT 1
1053 #define FILE_END 2
1055 #define FILE_MAP_COPY 0x00000001
1056 #define FILE_MAP_WRITE 0x00000002
1057 #define FILE_MAP_READ 0x00000004
1058 #define FILE_MAP_ALL_ACCESS 0x000f001f
1059 #define FILE_MAP_EXECUTE 0x00000020
1061 #define MOVEFILE_REPLACE_EXISTING 0x00000001
1062 #define MOVEFILE_COPY_ALLOWED 0x00000002
1063 #define MOVEFILE_DELAY_UNTIL_REBOOT 0x00000004
1064 #define MOVEFILE_WRITE_THROUGH 0x00000008
1066 #define REPLACEFILE_WRITE_THROUGH 0x00000001
1067 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
1069 #define FS_CASE_SENSITIVE FILE_CASE_SENSITIVE_SEARCH
1070 #define FS_CASE_IS_PRESERVED FILE_CASE_PRESERVED_NAMES
1071 #define FS_UNICODE_STORED_ON_DISK FILE_UNICODE_ON_DISK
1072 #define FS_PERSISTENT_ACLS FILE_PERSISTENT_ACLS
1073 #define FS_VOL_IS_COMPRESSED FILE_VOLUME_IS_COMPRESSED
1074 #define FS_FILE_COMPRESSION FILE_FILE_COMPRESSION
1076 #define MUTEX_MODIFY_STATE MUTANT_QUERY_STATE
1077 #define MUTEX_ALL_ACCESS MUTANT_ALL_ACCESS
1079 #define EXCEPTION_ACCESS_VIOLATION STATUS_ACCESS_VIOLATION
1080 #define EXCEPTION_DATATYPE_MISALIGNMENT STATUS_DATATYPE_MISALIGNMENT
1081 #define EXCEPTION_BREAKPOINT STATUS_BREAKPOINT
1082 #define EXCEPTION_SINGLE_STEP STATUS_SINGLE_STEP
1083 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED STATUS_ARRAY_BOUNDS_EXCEEDED
1084 #define EXCEPTION_FLT_DENORMAL_OPERAND STATUS_FLOAT_DENORMAL_OPERAND
1085 #define EXCEPTION_FLT_DIVIDE_BY_ZERO STATUS_FLOAT_DIVIDE_BY_ZERO
1086 #define EXCEPTION_FLT_INEXACT_RESULT STATUS_FLOAT_INEXACT_RESULT
1087 #define EXCEPTION_FLT_INVALID_OPERATION STATUS_FLOAT_INVALID_OPERATION
1088 #define EXCEPTION_FLT_OVERFLOW STATUS_FLOAT_OVERFLOW
1089 #define EXCEPTION_FLT_STACK_CHECK STATUS_FLOAT_STACK_CHECK
1090 #define EXCEPTION_FLT_UNDERFLOW STATUS_FLOAT_UNDERFLOW
1091 #define EXCEPTION_INT_DIVIDE_BY_ZERO STATUS_INTEGER_DIVIDE_BY_ZERO
1092 #define EXCEPTION_INT_OVERFLOW STATUS_INTEGER_OVERFLOW
1093 #define EXCEPTION_PRIV_INSTRUCTION STATUS_PRIVILEGED_INSTRUCTION
1094 #define EXCEPTION_IN_PAGE_ERROR STATUS_IN_PAGE_ERROR
1095 #define EXCEPTION_ILLEGAL_INSTRUCTION STATUS_ILLEGAL_INSTRUCTION
1096 #define EXCEPTION_NONCONTINUABLE_EXCEPTION STATUS_NONCONTINUABLE_EXCEPTION
1097 #define EXCEPTION_STACK_OVERFLOW STATUS_STACK_OVERFLOW
1098 #define EXCEPTION_INVALID_DISPOSITION STATUS_INVALID_DISPOSITION
1099 #define EXCEPTION_GUARD_PAGE STATUS_GUARD_PAGE_VIOLATION
1100 #define EXCEPTION_INVALID_HANDLE STATUS_INVALID_HANDLE
1101 #define CONTROL_C_EXIT STATUS_CONTROL_C_EXIT
1103 #define HANDLE_FLAG_INHERIT 0x00000001
1104 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x00000002
1106 #define HINSTANCE_ERROR 32
1108 #define THREAD_PRIORITY_LOWEST THREAD_BASE_PRIORITY_MIN
1109 #define THREAD_PRIORITY_BELOW_NORMAL (THREAD_PRIORITY_LOWEST+1)
1110 #define THREAD_PRIORITY_NORMAL 0
1111 #define THREAD_PRIORITY_HIGHEST THREAD_BASE_PRIORITY_MAX
1112 #define THREAD_PRIORITY_ABOVE_NORMAL (THREAD_PRIORITY_HIGHEST-1)
1113 #define THREAD_PRIORITY_ERROR_RETURN (0x7fffffff)
1114 #define THREAD_PRIORITY_TIME_CRITICAL THREAD_BASE_PRIORITY_LOWRT
1115 #define THREAD_PRIORITY_IDLE THREAD_BASE_PRIORITY_IDLE
1117 /* flags to FormatMessage */
1118 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 0x00000100
1119 #define FORMAT_MESSAGE_IGNORE_INSERTS 0x00000200
1120 #define FORMAT_MESSAGE_FROM_STRING 0x00000400
1121 #define FORMAT_MESSAGE_FROM_HMODULE 0x00000800
1122 #define FORMAT_MESSAGE_FROM_SYSTEM 0x00001000
1123 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 0x00002000
1124 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 0x000000FF
1126 /* flags to ACTCTX[AW] */
1127 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID (0x00000001)
1128 #define ACTCTX_FLAG_LANGID_VALID (0x00000002)
1129 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID (0x00000004)
1130 #define ACTCTX_FLAG_RESOURCE_NAME_VALID (0x00000008)
1131 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT (0x00000010)
1132 #define ACTCTX_FLAG_APPLICATION_NAME_VALID (0x00000020)
1133 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF (0x00000040)
1134 #define ACTCTX_FLAG_HMODULE_VALID (0x00000080)
1136 /* flags to DeactiveActCtx */
1137 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION (0x00000001)
1139 /* flags to FindActCtxSection{Guid,String[AW]} */
1140 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX (0x00000001)
1141 #define FIND_ACTCTX_SECTION_KEY_RETURN_FLAGS (0x00000002)
1142 #define FIND_ACTCTX_SECTION_KEY_RETURN_ASSEMBLY_METADATA (0x00000004)
1144 /* flags to QueryActCtxW */
1145 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX (0x00000004)
1146 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE (0x00000008)
1147 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS (0x00000010)
1148 #define QUERY_ACTCTX_FLAG_NO_ADDREF (0x80000000)
1150 typedef struct tagACTCTXA {
1151 ULONG cbSize;
1152 DWORD dwFlags;
1153 LPCSTR lpSource;
1154 USHORT wProcessorArchitecture;
1155 LANGID wLangId;
1156 LPCSTR lpAssemblyDirectory;
1157 LPCSTR lpResourceName;
1158 LPCSTR lpApplicationName;
1159 HMODULE hModule;
1160 } ACTCTXA, *PACTCTXA;
1162 typedef struct tagACTCTXW {
1163 ULONG cbSize;
1164 DWORD dwFlags;
1165 LPCWSTR lpSource;
1166 USHORT wProcessorArchitecture;
1167 LANGID wLangId;
1168 LPCWSTR lpAssemblyDirectory;
1169 LPCWSTR lpResourceName;
1170 LPCWSTR lpApplicationName;
1171 HMODULE hModule;
1172 } ACTCTXW, *PACTCTXW;
1174 DECL_WINELIB_TYPE_AW(ACTCTX)
1175 DECL_WINELIB_TYPE_AW(PACTCTX)
1177 typedef const ACTCTXA *PCACTCTXA;
1178 typedef const ACTCTXW *PCACTCTXW;
1179 DECL_WINELIB_TYPE_AW(PCACTCTX)
1181 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
1182 ULONG cbSize;
1183 ULONG ulDataFormatVersion;
1184 PVOID lpData;
1185 ULONG ulLength;
1186 PVOID lpSectionGlobalData;
1187 ULONG ulSectionGlobalDataLength;
1188 PVOID lpSectionBase;
1189 ULONG ulSectionTotalLength;
1190 HANDLE hActCtx;
1191 ULONG ulAssemblyRosterIndex;
1192 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
1193 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
1195 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
1196 PVOID lpInformation;
1197 PVOID lpSectionBase;
1198 ULONG ulSectionLength;
1199 PVOID lpSectionGlobalDataBase;
1200 ULONG ulSectionGlobalDataLength;
1201 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1202 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1204 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1205 ULONG cbSize;
1206 ULONG ulDataFormatVersion;
1207 PVOID lpData;
1208 ULONG ulLength;
1209 PVOID lpSectionGlobalData;
1210 ULONG ulSectionGlobalDataLength;
1211 PVOID lpSectionBase;
1212 ULONG ulSectionTotalLength;
1213 HANDLE hActCtx;
1214 ULONG ulAssemblyRosterIndex;
1216 /* Non 2600 extra fields */
1217 ULONG ulFlags;
1218 ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1219 } ACTCTX_SECTION_KEYED_DATA, *PACTCTX_SECTION_KEYED_DATA;
1220 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1222 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1223 HANDLE hActCtx;
1224 DWORD dwFlags;
1225 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1227 typedef BOOL (WINAPI *PQUERYACTCTXW_FUNC)(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1229 typedef struct tagCOMSTAT
1231 DWORD fCtsHold : 1;
1232 DWORD fDsrHold : 1;
1233 DWORD fRlsdHold : 1;
1234 DWORD fXoffHold : 1;
1235 DWORD fXoffSent : 1;
1236 DWORD fEof : 1;
1237 DWORD fTxim : 1;
1238 DWORD fReserved : 25;
1239 DWORD cbInQue;
1240 DWORD cbOutQue;
1241 } COMSTAT, *LPCOMSTAT;
1243 typedef struct tagDCB
1245 DWORD DCBlength;
1246 DWORD BaudRate;
1247 unsigned fBinary :1;
1248 unsigned fParity :1;
1249 unsigned fOutxCtsFlow :1;
1250 unsigned fOutxDsrFlow :1;
1251 unsigned fDtrControl :2;
1252 unsigned fDsrSensitivity :1;
1253 unsigned fTXContinueOnXoff :1;
1254 unsigned fOutX :1;
1255 unsigned fInX :1;
1256 unsigned fErrorChar :1;
1257 unsigned fNull :1;
1258 unsigned fRtsControl :2;
1259 unsigned fAbortOnError :1;
1260 unsigned fDummy2 :17;
1261 WORD wReserved;
1262 WORD XonLim;
1263 WORD XoffLim;
1264 BYTE ByteSize;
1265 BYTE Parity;
1266 BYTE StopBits;
1267 char XonChar;
1268 char XoffChar;
1269 char ErrorChar;
1270 char EofChar;
1271 char EvtChar;
1272 WORD wReserved1;
1273 } DCB, *LPDCB;
1275 typedef struct tagCOMMCONFIG {
1276 DWORD dwSize;
1277 WORD wVersion;
1278 WORD wReserved;
1279 DCB dcb;
1280 DWORD dwProviderSubType;
1281 DWORD dwProviderOffset;
1282 DWORD dwProviderSize;
1283 DWORD wcProviderData[1];
1284 } COMMCONFIG, *LPCOMMCONFIG;
1286 typedef struct tagCOMMPROP {
1287 WORD wPacketLength;
1288 WORD wPacketVersion;
1289 DWORD dwServiceMask;
1290 DWORD dwReserved1;
1291 DWORD dwMaxTxQueue;
1292 DWORD dwMaxRxQueue;
1293 DWORD dwMaxBaud;
1294 DWORD dwProvSubType;
1295 DWORD dwProvCapabilities;
1296 DWORD dwSettableParams;
1297 DWORD dwSettableBaud;
1298 WORD wSettableData;
1299 WORD wSettableStopParity;
1300 DWORD dwCurrentTxQueue;
1301 DWORD dwCurrentRxQueue;
1302 DWORD dwProvSpec1;
1303 DWORD dwProvSpec2;
1304 WCHAR wcProvChar[1];
1305 } COMMPROP, *LPCOMMPROP;
1307 #define SP_SERIALCOMM ((DWORD)1)
1309 #define BAUD_075 ((DWORD)0x01)
1310 #define BAUD_110 ((DWORD)0x02)
1311 #define BAUD_134_5 ((DWORD)0x04)
1312 #define BAUD_150 ((DWORD)0x08)
1313 #define BAUD_300 ((DWORD)0x10)
1314 #define BAUD_600 ((DWORD)0x20)
1315 #define BAUD_1200 ((DWORD)0x40)
1316 #define BAUD_1800 ((DWORD)0x80)
1317 #define BAUD_2400 ((DWORD)0x100)
1318 #define BAUD_4800 ((DWORD)0x200)
1319 #define BAUD_7200 ((DWORD)0x400)
1320 #define BAUD_9600 ((DWORD)0x800)
1321 #define BAUD_14400 ((DWORD)0x1000)
1322 #define BAUD_19200 ((DWORD)0x2000)
1323 #define BAUD_38400 ((DWORD)0x4000)
1324 #define BAUD_56K ((DWORD)0x8000)
1325 #define BAUD_57600 ((DWORD)0x40000)
1326 #define BAUD_115200 ((DWORD)0x20000)
1327 #define BAUD_128K ((DWORD)0x10000)
1328 #define BAUD_USER ((DWORD)0x10000000)
1330 #define PST_FAX ((DWORD)0x21)
1331 #define PST_LAT ((DWORD)0x101)
1332 #define PST_MODEM ((DWORD)0x06)
1333 #define PST_NETWORK_BRIDGE ((DWORD)0x100)
1334 #define PST_PARALLELPORT ((DWORD)0x02)
1335 #define PST_RS232 ((DWORD)0x01)
1336 #define PST_RS442 ((DWORD)0x03)
1337 #define PST_RS423 ((DWORD)0x04)
1338 #define PST_RS449 ((DWORD)0x06)
1339 #define PST_SCANNER ((DWORD)0x22)
1340 #define PST_TCPIP_TELNET ((DWORD)0x102)
1341 #define PST_UNSPECIFIED ((DWORD)0x00)
1342 #define PST_X25 ((DWORD)0x103)
1344 #define PCF_16BITMODE ((DWORD)0x200)
1345 #define PCF_DTRDSR ((DWORD)0x01)
1346 #define PCF_INTTIMEOUTS ((DWORD)0x80)
1347 #define PCF_PARITY_CHECK ((DWORD)0x08)
1348 #define PCF_RLSD ((DWORD)0x04)
1349 #define PCF_RTSCTS ((DWORD)0x02)
1350 #define PCF_SETXCHAR ((DWORD)0x20)
1351 #define PCF_SPECIALCHARS ((DWORD)0x100)
1352 #define PCF_TOTALTIMEOUTS ((DWORD)0x40)
1353 #define PCF_XONXOFF ((DWORD)0x10)
1355 #define SP_BAUD ((DWORD)0x02)
1356 #define SP_DATABITS ((DWORD)0x04)
1357 #define SP_HANDSHAKING ((DWORD)0x10)
1358 #define SP_PARITY ((DWORD)0x01)
1359 #define SP_PARITY_CHECK ((DWORD)0x20)
1360 #define SP_RLSD ((DWORD)0x40)
1361 #define SP_STOPBITS ((DWORD)0x08)
1363 #define DATABITS_5 ((DWORD)0x01)
1364 #define DATABITS_6 ((DWORD)0x02)
1365 #define DATABITS_7 ((DWORD)0x04)
1366 #define DATABITS_8 ((DWORD)0x08)
1367 #define DATABITS_16 ((DWORD)0x10)
1368 #define DATABITS_16X ((DWORD)0x20)
1370 #define STOPBITS_10 ((DWORD)1)
1371 #define STOPBITS_15 ((DWORD)2)
1372 #define STOPBITS_20 ((DWORD)4)
1374 #define PARITY_NONE ((DWORD)0x100)
1375 #define PARITY_ODD ((DWORD)0x200)
1376 #define PARITY_EVEN ((DWORD)0x400)
1377 #define PARITY_MARK ((DWORD)0x800)
1378 #define PARITY_SPACE ((DWORD)0x1000)
1380 typedef struct tagCOMMTIMEOUTS {
1381 DWORD ReadIntervalTimeout;
1382 DWORD ReadTotalTimeoutMultiplier;
1383 DWORD ReadTotalTimeoutConstant;
1384 DWORD WriteTotalTimeoutMultiplier;
1385 DWORD WriteTotalTimeoutConstant;
1386 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
1388 #define GET_TAPE_MEDIA_INFORMATION 0
1389 #define GET_TAPE_DRIVE_INFORMATION 1
1390 #define SET_TAPE_MEDIA_INFORMATION 0
1391 #define SET_TAPE_DRIVE_INFORMATION 1
1393 #define PROCESS_NAME_NATIVE 1
1395 typedef void (CALLBACK *PAPCFUNC)(ULONG_PTR);
1396 typedef void (CALLBACK *PTIMERAPCROUTINE)(LPVOID,DWORD,DWORD);
1398 typedef enum _COMPUTER_NAME_FORMAT
1400 ComputerNameNetBIOS,
1401 ComputerNameDnsHostname,
1402 ComputerNameDnsDomain,
1403 ComputerNameDnsFullyQualified,
1404 ComputerNamePhysicalNetBIOS,
1405 ComputerNamePhysicalDnsHostname,
1406 ComputerNamePhysicalDnsDomain,
1407 ComputerNamePhysicalDnsFullyQualified,
1408 ComputerNameMax
1409 } COMPUTER_NAME_FORMAT;
1411 #define HW_PROFILE_GUIDLEN 39
1412 #define MAX_PROFILE_LEN 80
1414 #define DOCKINFO_UNDOCKED 0x1
1415 #define DOCKINFO_DOCKED 0x2
1416 #define DOCKINFO_USER_SUPPLIED 0x4
1417 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_UNDOCKED)
1418 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_DOCKED)
1420 typedef struct tagHW_PROFILE_INFOA {
1421 DWORD dwDockInfo;
1422 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1423 CHAR szHwProfileName[MAX_PROFILE_LEN];
1424 } HW_PROFILE_INFOA, *LPHW_PROFILE_INFOA;
1426 typedef struct tagHW_PROFILE_INFOW {
1427 DWORD dwDockInfo;
1428 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1429 WCHAR szHwProfileName[MAX_PROFILE_LEN];
1430 } HW_PROFILE_INFOW, *LPHW_PROFILE_INFOW;
1432 DECL_WINELIB_TYPE_AW(HW_PROFILE_INFO)
1433 DECL_WINELIB_TYPE_AW(LPHW_PROFILE_INFO)
1435 typedef enum _DEP_SYSTEM_POLICY_TYPE {
1436 AlwaysOff = 0,
1437 AlwaysOn = 1,
1438 OptIn = 2,
1439 OptOut = 3
1440 } DEP_SYSTEM_POLICY_TYPE;
1442 /* Event Logging */
1444 #define EVENTLOG_FULL_INFO 0
1446 typedef struct _EVENTLOG_FULL_INFORMATION {
1447 DWORD dwFull;
1448 } EVENTLOG_FULL_INFORMATION, *LPEVENTLOG_FULL_INFORMATION;
1451 /* Stream data structures and defines */
1452 /*the types of backup data -- WIN32_STREAM_ID.dwStreamId below*/
1453 #define BACKUP_INVALID 0
1454 #define BACKUP_DATA 1
1455 #define BACKUP_EA_DATA 2
1456 #define BACKUP_SECURITY_DATA 3
1457 #define BACKUP_ALTERNATE_DATA 4
1458 #define BACKUP_LINK 5
1459 #define BACKUP_PROPERTY_DATA 6
1460 #define BACKUP_OBJECT_ID 7
1461 #define BACKUP_REPARSE_DATA 8
1462 #define BACKUP_SPARSE_BLOCK 9
1464 /*flags for WIN32_STREAM_ID.dwStreamAttributes below*/
1465 #define STREAM_NORMAL_ATTRIBUTE 0
1466 #define STREAM_MODIFIED_WHEN_READ 1
1467 #define STREAM_CONTAINS_SECURITY 2
1468 #define STREAM_CONTAINS_PROPERTIES 4
1469 #define STREAM_SPARSE_ATTRIBUTE 8
1471 #include <pshpack8.h>
1472 typedef struct _WIN32_STREAM_ID {
1473 DWORD dwStreamId;
1474 DWORD dwStreamAttributes;
1475 LARGE_INTEGER DECLSPEC_ALIGN(8) Size;
1476 DWORD dwStreamNameSize;
1477 WCHAR cStreamName[ANYSIZE_ARRAY];
1478 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
1479 #include <poppack.h>
1482 /* GetBinaryType return values.
1485 #define SCS_32BIT_BINARY 0
1486 #define SCS_DOS_BINARY 1
1487 #define SCS_WOW_BINARY 2
1488 #define SCS_PIF_BINARY 3
1489 #define SCS_POSIX_BINARY 4
1490 #define SCS_OS216_BINARY 5
1491 #define SCS_64BIT_BINARY 6
1493 /* flags for DefineDosDevice */
1494 #define DDD_RAW_TARGET_PATH 0x00000001
1495 #define DDD_REMOVE_DEFINITION 0x00000002
1496 #define DDD_EXACT_MATCH_ON_REMOVE 0x00000004
1497 #define DDD_NO_BROADCAST_SYSTEM 0x00000008
1498 #define DDD_LUID_BROADCAST_DRIVE 0x00000010
1500 #define LOGON_WITH_PROFILE 0x00000001
1501 #define LOGON_NETCREDENTIALS_ONLY 0x00000002
1502 #define LOGON_ZERO_PASSWORD_BUFFER 0x80000000
1504 /* one-time initialisation API */
1505 typedef RTL_RUN_ONCE INIT_ONCE;
1506 typedef PRTL_RUN_ONCE PINIT_ONCE;
1507 typedef PRTL_RUN_ONCE LPINIT_ONCE;
1508 #define INIT_ONCE_STATIC_INIT RTL_RUN_ONCE_INIT
1509 #define INIT_ONCE_CHECK_ONLY RTL_RUN_ONCE_CHECK_ONLY
1510 #define INIT_ONCE_ASYNC RTL_RUN_ONCE_ASYNC
1511 #define INIT_ONCE_INIT_FAILED RTL_RUN_ONCE_INIT_FAILED
1512 /* initialization callback prototype */
1513 typedef BOOL (WINAPI *PINIT_ONCE_FN)(PINIT_ONCE,PVOID,PVOID*);
1515 WINBASEAPI BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR *);
1516 WINADVAPI BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1517 WINADVAPI BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1518 WINADVAPI BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1519 WINADVAPI BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1520 WINADVAPI BOOL WINAPI AddAce(PACL,DWORD,DWORD,LPVOID,DWORD);
1521 WINBASEAPI ATOM WINAPI AddAtomA(LPCSTR);
1522 WINBASEAPI ATOM WINAPI AddAtomW(LPCWSTR);
1523 #define AddAtom WINELIB_NAME_AW(AddAtom)
1524 WINADVAPI BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1525 WINADVAPI BOOL WINAPI AddAuditAccessAceEx(PACL,DWORD,DWORD,DWORD,PSID,BOOL,BOOL);
1526 WINBASEAPI VOID WINAPI AddRefActCtx(HANDLE);
1527 WINBASEAPI PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1528 WINADVAPI BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1529 WINADVAPI BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1530 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1531 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1532 #define AccessCheckAndAuditAlarm WINELIB_NAME_AW(AccessCheckAndAuditAlarm)
1533 WINADVAPI BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1534 WINBASEAPI VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1535 WINBASEAPI VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1536 WINADVAPI BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1537 WINADVAPI BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID *);
1538 WINADVAPI BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1539 WINADVAPI BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1540 WINADVAPI BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1541 WINBASEAPI BOOL WINAPI AreFileApisANSI(void);
1542 WINBASEAPI BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1543 WINADVAPI BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1544 WINADVAPI BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1545 #define BackupEventLog WINELIB_NAME_AW(BackupEventLog)
1546 WINBASEAPI BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1547 WINBASEAPI BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1548 WINBASEAPI BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1549 WINBASEAPI BOOL WINAPI Beep(DWORD,DWORD);
1550 WINBASEAPI HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1551 WINBASEAPI HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1552 #define BeginUpdateResource WINELIB_NAME_AW(BeginUpdateResource)
1553 WINBASEAPI BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1554 WINBASEAPI BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1555 WINBASEAPI BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1556 #define BuildCommDCB WINELIB_NAME_AW(BuildCommDCB)
1557 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1558 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1559 #define BuildCommDCBAndTimeouts WINELIB_NAME_AW(BuildCommDCBAndTimeouts)
1560 WINBASEAPI BOOL WINAPI CallNamedPipeA(LPCSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1561 WINBASEAPI BOOL WINAPI CallNamedPipeW(LPCWSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1562 #define CallNamedPipe WINELIB_NAME_AW(CallNamedPipe)
1563 WINBASEAPI BOOL WINAPI CancelIo(HANDLE);
1564 WINBASEAPI BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1565 WINBASEAPI BOOL WINAPI CancelTimerQueueTimer(HANDLE,HANDLE);
1566 WINBASEAPI BOOL WINAPI CancelWaitableTimer(HANDLE);
1567 WINBASEAPI BOOL WINAPI ChangeTimerQueueTimer(HANDLE,HANDLE,ULONG,ULONG);
1568 WINADVAPI BOOL WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1569 WINBASEAPI BOOL WINAPI ClearCommBreak(HANDLE);
1570 WINBASEAPI BOOL WINAPI ClearCommError(HANDLE,LPDWORD,LPCOMSTAT);
1571 WINADVAPI BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1572 WINADVAPI BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1573 #define ClearEventLog WINELIB_NAME_AW(ClearEventLog)
1574 WINADVAPI BOOL WINAPI CloseEventLog(HANDLE);
1575 WINBASEAPI BOOL WINAPI CloseHandle(HANDLE);
1576 WINBASEAPI VOID WINAPI CloseThreadpool(PTP_POOL);
1577 WINBASEAPI VOID WINAPI CloseThreadpoolWork(PTP_WORK);
1578 WINBASEAPI BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1579 WINBASEAPI BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1580 #define CommConfigDialog WINELIB_NAME_AW(CommConfigDialog)
1581 WINBASEAPI BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1582 WINBASEAPI BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1583 WINBASEAPI HANDLE WINAPI ConvertToGlobalHandle(HANDLE hSrc);
1584 WINBASEAPI BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1585 WINBASEAPI BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1586 #define CopyFile WINELIB_NAME_AW(CopyFile)
1587 WINBASEAPI HRESULT WINAPI CopyFile2(PCWSTR,PCWSTR,COPYFILE2_EXTENDED_PARAMETERS*);
1588 WINBASEAPI BOOL WINAPI CopyFileExA(LPCSTR, LPCSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1589 WINBASEAPI BOOL WINAPI CopyFileExW(LPCWSTR, LPCWSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1590 #define CopyFileEx WINELIB_NAME_AW(CopyFileEx)
1591 WINADVAPI BOOL WINAPI CopySid(DWORD,PSID,PSID);
1592 WINBASEAPI INT WINAPI CompareFileTime(const FILETIME*,const FILETIME*);
1593 WINBASEAPI BOOL WINAPI ConvertFiberToThread(void);
1594 WINBASEAPI LPVOID WINAPI ConvertThreadToFiber(LPVOID);
1595 WINBASEAPI LPVOID WINAPI ConvertThreadToFiberEx(LPVOID,DWORD);
1596 WINADVAPI BOOL WINAPI ConvertToAutoInheritPrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,GUID*,BOOL,PGENERIC_MAPPING);
1597 WINBASEAPI HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1598 WINBASEAPI HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1599 #define CreateActCtx WINELIB_NAME_AW(CreateActCtx)
1600 WINBASEAPI BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1601 WINBASEAPI BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1602 #define CreateDirectory WINELIB_NAME_AW(CreateDirectory)
1603 WINBASEAPI BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1604 WINBASEAPI BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1605 #define CreateDirectoryEx WINELIB_NAME_AW(CreateDirectoryEx)
1606 WINBASEAPI HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1607 WINBASEAPI HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1608 #define CreateEvent WINELIB_NAME_AW(CreateEvent)
1609 WINBASEAPI HANDLE WINAPI CreateEventExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1610 WINBASEAPI HANDLE WINAPI CreateEventExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1611 #define CreateEventEx WINELIB_NAME_AW(CreateEventEx)
1612 WINBASEAPI LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1613 WINBASEAPI LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1614 WINBASEAPI HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1615 WINBASEAPI HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1616 #define CreateFile WINELIB_NAME_AW(CreateFile)
1617 WINBASEAPI HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1618 WINBASEAPI HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1619 #define CreateFileMapping WINELIB_NAME_AW(CreateFileMapping)
1620 WINBASEAPI HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1621 WINBASEAPI HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1622 WINBASEAPI HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1623 #define CreateJobObject WINELIB_NAME_AW(CreateJobObject)
1624 WINBASEAPI HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1625 WINBASEAPI HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1626 #define CreateMailslot WINELIB_NAME_AW(CreateMailslot)
1627 WINBASEAPI HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1628 WINBASEAPI HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1629 WINBASEAPI HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1630 #define CreateMutex WINELIB_NAME_AW(CreateMutex)
1631 WINBASEAPI HANDLE WINAPI CreateMutexExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1632 WINBASEAPI HANDLE WINAPI CreateMutexExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1633 #define CreateMutexEx WINELIB_NAME_AW(CreateMutexEx)
1634 WINBASEAPI HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1635 WINBASEAPI HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1636 #define CreateNamedPipe WINELIB_NAME_AW(CreateNamedPipe)
1637 WINBASEAPI BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1638 WINADVAPI BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1639 WINBASEAPI PTP_POOL WINAPI CreateThreadpool(PVOID);
1640 WINBASEAPI PTP_WORK WINAPI CreateThreadpoolWork(PTP_WORK_CALLBACK,PVOID,PTP_CALLBACK_ENVIRON);
1641 WINBASEAPI BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1642 WINBASEAPI BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1643 #define CreateProcess WINELIB_NAME_AW(CreateProcess)
1644 WINADVAPI BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1645 WINADVAPI BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1646 #define CreateProcessAsUser WINELIB_NAME_AW(CreateProcessAsUser)
1647 WINADVAPI BOOL WINAPI CreateProcessWithLogonW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPCWSTR,LPWSTR,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1648 WINBASEAPI HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1649 WINADVAPI BOOL WINAPI CreateRestrictedToken(HANDLE,DWORD,DWORD,PSID_AND_ATTRIBUTES,DWORD,PLUID_AND_ATTRIBUTES,DWORD,PSID_AND_ATTRIBUTES,PHANDLE);
1650 WINBASEAPI HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1651 WINBASEAPI HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1652 #define CreateSemaphore WINELIB_NAME_AW(CreateSemaphore)
1653 WINBASEAPI HANDLE WINAPI CreateSemaphoreExA(SECURITY_ATTRIBUTES*,LONG,LONG,LPCSTR,DWORD,DWORD);
1654 WINBASEAPI HANDLE WINAPI CreateSemaphoreExW(SECURITY_ATTRIBUTES*,LONG,LONG,LPCWSTR,DWORD,DWORD);
1655 #define CreateSemaphoreEx WINELIB_NAME_AW(CreateSemaphoreEx)
1656 WINBASEAPI DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1657 WINBASEAPI HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1658 WINBASEAPI HANDLE WINAPI CreateTimerQueue(void);
1659 WINBASEAPI BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1660 WINBASEAPI HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1661 WINBASEAPI HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1662 #define CreateWaitableTimer WINELIB_NAME_AW(CreateWaitableTimer)
1663 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1664 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1665 #define CreateWaitableTimerEx WINELIB_NAME_AW(CreateWaitableTimerEx)
1666 WINADVAPI BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1667 WINBASEAPI BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1668 WINBASEAPI BOOL WINAPI DebugActiveProcess(DWORD);
1669 WINBASEAPI BOOL WINAPI DebugActiveProcessStop(DWORD);
1670 WINBASEAPI void WINAPI DebugBreak(void);
1671 WINBASEAPI BOOL WINAPI DebugBreakProcess(HANDLE);
1672 WINBASEAPI BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1673 WINBASEAPI PVOID WINAPI DecodePointer(PVOID);
1674 WINADVAPI BOOL WINAPI DecryptFileA(LPCSTR,DWORD);
1675 WINADVAPI BOOL WINAPI DecryptFileW(LPCWSTR,DWORD);
1676 #define DecryptFile WINELIB_NAME_AW(DecryptFile)
1677 WINBASEAPI BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1678 WINBASEAPI BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1679 #define DefineDosDevice WINELIB_NAME_AW(DefineDosDevice)
1680 #define DefineHandleTable(w) ((w),TRUE)
1681 WINADVAPI BOOL WINAPI DeleteAce(PACL,DWORD);
1682 WINBASEAPI ATOM WINAPI DeleteAtom(ATOM);
1683 WINBASEAPI void WINAPI DeleteCriticalSection(CRITICAL_SECTION *lpCrit);
1684 WINBASEAPI void WINAPI DeleteFiber(LPVOID);
1685 WINBASEAPI BOOL WINAPI DeleteFileA(LPCSTR);
1686 WINBASEAPI BOOL WINAPI DeleteFileW(LPCWSTR);
1687 #define DeleteFile WINELIB_NAME_AW(DeleteFile)
1688 WINBASEAPI BOOL WINAPI DeleteTimerQueue(HANDLE);
1689 WINBASEAPI BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1690 WINBASEAPI BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1691 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1692 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1693 #define DeleteVolumeMountPoint WINELIB_NAME_AW(DeleteVolumeMountPoint)
1694 WINADVAPI BOOL WINAPI DeregisterEventSource(HANDLE);
1695 WINADVAPI BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1696 WINBASEAPI BOOL WINAPI DeviceIoControl(HANDLE,DWORD,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1697 WINBASEAPI BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1698 WINBASEAPI BOOL WINAPI DisconnectNamedPipe(HANDLE);
1699 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1700 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1701 #define DnsHostnameToComputerName WINELIB_NAME_AW(DnsHostnameToComputerName)
1702 WINBASEAPI BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1703 WINBASEAPI BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,HANDLE*,DWORD,BOOL,DWORD);
1704 WINADVAPI BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1705 WINADVAPI BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1706 WINBASEAPI BOOL WINAPI EscapeCommFunction(HANDLE,UINT);
1707 WINBASEAPI PVOID WINAPI EncodePointer(PVOID);
1708 WINADVAPI BOOL WINAPI EncryptFileA(LPCSTR);
1709 WINADVAPI BOOL WINAPI EncryptFileW(LPCWSTR);
1710 #define EncryptFile WINELIB_NAME_AW(EncryptFile)
1711 WINBASEAPI BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1712 WINBASEAPI BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1713 #define EndUpdateResource WINELIB_NAME_AW(EndUpdateResource)
1714 WINBASEAPI void WINAPI EnterCriticalSection(CRITICAL_SECTION *lpCrit);
1715 WINBASEAPI BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1716 WINBASEAPI BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1717 #define EnumResourceLanguages WINELIB_NAME_AW(EnumResourceLanguages)
1718 WINBASEAPI BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1719 WINBASEAPI BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1720 #define EnumResourceNames WINELIB_NAME_AW(EnumResourceNames)
1721 WINBASEAPI BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1722 WINBASEAPI BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1723 #define EnumResourceTypes WINELIB_NAME_AW(EnumResourceTypes)
1724 WINADVAPI BOOL WINAPI EqualSid(PSID, PSID);
1725 WINADVAPI BOOL WINAPI EqualPrefixSid(PSID,PSID);
1726 WINBASEAPI DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1727 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitProcess(DWORD);
1728 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitThread(DWORD);
1729 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1730 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1731 #define ExpandEnvironmentStrings WINELIB_NAME_AW(ExpandEnvironmentStrings)
1732 WINBASEAPI void WINAPI FatalAppExitA(UINT,LPCSTR);
1733 WINBASEAPI void WINAPI FatalAppExitW(UINT,LPCWSTR);
1734 WINBASEAPI void WINAPI FatalExit(int);
1735 #define FatalAppExit WINELIB_NAME_AW(FatalAppExit)
1736 WINADVAPI BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1737 WINADVAPI BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1738 #define FileEncryptionStatus WINELIB_NAME_AW(FileEncryptionStatus)
1739 WINBASEAPI BOOL WINAPI FileTimeToDosDateTime(const FILETIME*,LPWORD,LPWORD);
1740 WINBASEAPI BOOL WINAPI FileTimeToLocalFileTime(const FILETIME*,LPFILETIME);
1741 WINBASEAPI BOOL WINAPI FileTimeToSystemTime(const FILETIME*,LPSYSTEMTIME);
1742 WINBASEAPI BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID *,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1743 WINBASEAPI BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID *,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1744 #define FindActCtxSectionString WINELIB_NAME_AW(FindActCtxSectionString)
1745 WINBASEAPI BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID *,ULONG,const GUID *,PACTCTX_SECTION_KEYED_DATA);
1746 WINBASEAPI ATOM WINAPI FindAtomA(LPCSTR);
1747 WINBASEAPI ATOM WINAPI FindAtomW(LPCWSTR);
1748 #define FindAtom WINELIB_NAME_AW(FindAtom)
1749 WINBASEAPI BOOL WINAPI FindClose(HANDLE);
1750 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1751 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1752 #define FindFirstChangeNotification WINELIB_NAME_AW(FindFirstChangeNotification)
1753 WINBASEAPI HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1754 WINBASEAPI HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1755 #define FindFirstFile WINELIB_NAME_AW(FindFirstFile)
1756 WINBASEAPI HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1757 WINBASEAPI HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1758 #define FindFirstFileEx WINELIB_NAME_AW(FindFirstFileEx)
1759 WINADVAPI BOOL WINAPI FindFirstFreeAce(PACL,LPVOID*);
1760 WINBASEAPI BOOL WINAPI FindNextChangeNotification(HANDLE);
1761 WINBASEAPI BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1762 WINBASEAPI BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1763 #define FindNextFile WINELIB_NAME_AW(FindNextFile)
1764 WINBASEAPI BOOL WINAPI FindCloseChangeNotification(HANDLE);
1765 WINBASEAPI HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1766 WINBASEAPI HRSRC WINAPI FindResourceW(HMODULE,LPCWSTR,LPCWSTR);
1767 #define FindResource WINELIB_NAME_AW(FindResource)
1768 WINBASEAPI HRSRC WINAPI FindResourceExA(HMODULE,LPCSTR,LPCSTR,WORD);
1769 WINBASEAPI HRSRC WINAPI FindResourceExW(HMODULE,LPCWSTR,LPCWSTR,WORD);
1770 #define FindResourceEx WINELIB_NAME_AW(FindResourceEx)
1771 WINBASEAPI HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1772 WINBASEAPI HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1773 #define FindFirstVolume WINELIB_NAME_AW(FindFirstVolume)
1774 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1775 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1776 #define FindFirstVolumeMountPoint WINELIB_NAME_AW(FindFirstVolumeMountPoint)
1777 WINBASEAPI BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1778 WINBASEAPI BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1779 #define FindNextVolume WINELIB_NAME_AW(FindNextVolume)
1780 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1781 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1782 #define FindNextVolumeMountPoint WINELIB_NAME_AW(FindNextVolumeMountPoint)
1783 WINBASEAPI BOOL WINAPI FindVolumeClose(HANDLE);
1784 WINBASEAPI BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1785 WINBASEAPI DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1786 WINBASEAPI BOOL WINAPI FlsFree(DWORD);
1787 WINBASEAPI PVOID WINAPI FlsGetValue(DWORD);
1788 WINBASEAPI BOOL WINAPI FlsSetValue(DWORD,PVOID);
1789 WINBASEAPI BOOL WINAPI FlushFileBuffers(HANDLE);
1790 WINBASEAPI BOOL WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
1791 WINBASEAPI BOOL WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
1792 WINBASEAPI DWORD WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,__ms_va_list*);
1793 WINBASEAPI DWORD WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,__ms_va_list*);
1794 #define FormatMessage WINELIB_NAME_AW(FormatMessage)
1795 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1796 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1797 #define FreeEnvironmentStrings WINELIB_NAME_AW(FreeEnvironmentStrings)
1798 WINBASEAPI BOOL WINAPI FreeLibrary(HMODULE);
1799 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI FreeLibraryAndExitThread(HINSTANCE,DWORD);
1800 #define FreeModule(handle) FreeLibrary(handle)
1801 #define FreeProcInstance(proc) /*nothing*/
1802 WINBASEAPI BOOL WINAPI FreeResource(HGLOBAL);
1803 WINADVAPI PVOID WINAPI FreeSid(PSID);
1804 WINADVAPI BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1805 WINADVAPI BOOL WINAPI GetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
1806 WINBASEAPI UINT WINAPI GetAtomNameA(ATOM,LPSTR,INT);
1807 WINBASEAPI UINT WINAPI GetAtomNameW(ATOM,LPWSTR,INT);
1808 #define GetAtomName WINELIB_NAME_AW(GetAtomName)
1809 WINBASEAPI BOOL WINAPI GetBinaryTypeA( LPCSTR lpApplicationName, LPDWORD lpBinaryType );
1810 WINBASEAPI BOOL WINAPI GetBinaryTypeW( LPCWSTR lpApplicationName, LPDWORD lpBinaryType );
1811 #define GetBinaryType WINELIB_NAME_AW(GetBinaryType)
1812 WINBASEAPI BOOL WINAPI GetCurrentActCtx(HANDLE *);
1813 WINBASEAPI BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,LPDWORD);
1814 WINBASEAPI BOOL WINAPI GetCommMask(HANDLE,LPDWORD);
1815 WINBASEAPI BOOL WINAPI GetCommModemStatus(HANDLE,LPDWORD);
1816 WINBASEAPI BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1817 WINBASEAPI BOOL WINAPI GetCommState(HANDLE,LPDCB);
1818 WINBASEAPI BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1819 WINBASEAPI LPSTR WINAPI GetCommandLineA(void);
1820 WINBASEAPI LPWSTR WINAPI GetCommandLineW(void);
1821 #define GetCommandLine WINELIB_NAME_AW(GetCommandLine)
1822 WINBASEAPI DWORD WINAPI GetCompressedFileSizeA(LPCSTR,LPDWORD);
1823 WINBASEAPI DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,LPDWORD);
1824 #define GetCompressedFileSize WINELIB_NAME_AW(GetCompressedFileSize)
1825 WINBASEAPI BOOL WINAPI GetComputerNameA(LPSTR,LPDWORD);
1826 WINBASEAPI BOOL WINAPI GetComputerNameW(LPWSTR,LPDWORD);
1827 #define GetComputerName WINELIB_NAME_AW(GetComputerName)
1828 WINBASEAPI BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1829 WINBASEAPI BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1830 #define GetComputerNameEx WINELIB_NAME_AW(GetComputerNameEx)
1831 WINBASEAPI UINT WINAPI GetCurrentDirectoryA(UINT,LPSTR);
1832 WINBASEAPI UINT WINAPI GetCurrentDirectoryW(UINT,LPWSTR);
1833 #define GetCurrentDirectory WINELIB_NAME_AW(GetCurrentDirectory)
1834 WINADVAPI BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1835 WINADVAPI BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1836 #define GetCurrentHwProfile WINELIB_NAME_AW(GetCurrentHwProfile)
1837 WINBASEAPI HANDLE WINAPI GetCurrentProcess(void);
1838 WINBASEAPI DWORD WINAPI GetCurrentProcessorNumber(void);
1839 WINBASEAPI VOID WINAPI GetCurrentProcessorNumberEx(PPROCESSOR_NUMBER);
1840 WINBASEAPI HANDLE WINAPI GetCurrentThread(void);
1841 #define GetCurrentTime() GetTickCount()
1842 WINBASEAPI BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,LPDWORD);
1843 WINBASEAPI BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,LPDWORD);
1844 #define GetDefaultCommConfig WINELIB_NAME_AW(GetDefaultCommConfig)
1845 WINBASEAPI BOOL WINAPI GetDevicePowerState(HANDLE,BOOL*);
1846 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1847 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1848 #define GetDiskFreeSpace WINELIB_NAME_AW(GetDiskFreeSpace)
1849 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1850 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1851 #define GetDiskFreeSpaceEx WINELIB_NAME_AW(GetDiskFreeSpaceEx)
1852 WINBASEAPI DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1853 WINBASEAPI DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1854 #define GetDllDirectory WINELIB_NAME_AW(GetDllDirectory)
1855 WINBASEAPI UINT WINAPI GetDriveTypeA(LPCSTR);
1856 WINBASEAPI UINT WINAPI GetDriveTypeW(LPCWSTR);
1857 #define GetDriveType WINELIB_NAME_AW(GetDriveType)
1858 WINBASEAPI DWORD WINAPI GetDynamicTimeZoneInformation(PDYNAMIC_TIME_ZONE_INFORMATION);
1859 WINBASEAPI LPSTR WINAPI GetEnvironmentStringsA(void);
1860 WINBASEAPI LPWSTR WINAPI GetEnvironmentStringsW(void);
1861 #define GetEnvironmentStrings WINELIB_NAME_AW(GetEnvironmentStrings)
1862 WINBASEAPI DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1863 WINBASEAPI DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1864 #define GetEnvironmentVariable WINELIB_NAME_AW(GetEnvironmentVariable)
1865 WINBASEAPI UINT WINAPI GetErrorMode(void);
1866 WINADVAPI BOOL WINAPI GetEventLogInformation(HANDLE,DWORD,LPVOID,DWORD,LPDWORD);
1867 WINBASEAPI BOOL WINAPI GetExitCodeProcess(HANDLE,LPDWORD);
1868 WINBASEAPI BOOL WINAPI GetExitCodeThread(HANDLE,LPDWORD);
1869 WINBASEAPI DWORD WINAPI GetFileAttributesA(LPCSTR);
1870 WINBASEAPI DWORD WINAPI GetFileAttributesW(LPCWSTR);
1871 #define GetFileAttributes WINELIB_NAME_AW(GetFileAttributes)
1872 WINBASEAPI BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1873 WINBASEAPI BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1874 #define GetFileAttributesEx WINELIB_NAME_AW(GetFileAttributesEx)
1875 WINBASEAPI BOOL WINAPI GetFileInformationByHandle(HANDLE,BY_HANDLE_FILE_INFORMATION*);
1876 WINBASEAPI BOOL WINAPI GetFileInformationByHandleEx(HANDLE,FILE_INFO_BY_HANDLE_CLASS,LPVOID,DWORD);
1877 WINADVAPI BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1878 WINADVAPI BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1879 #define GetFileSecurity WINELIB_NAME_AW(GetFileSecurity)
1880 WINBASEAPI DWORD WINAPI GetFileSize(HANDLE,LPDWORD);
1881 WINBASEAPI BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1882 WINBASEAPI BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1883 WINBASEAPI DWORD WINAPI GetFileType(HANDLE);
1884 #define GetFreeSpace(w) (__MSABI_LONG(0x100000))
1885 WINBASEAPI DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1886 WINBASEAPI DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1887 #define GetFullPathName WINELIB_NAME_AW(GetFullPathName)
1888 WINBASEAPI BOOL WINAPI GetHandleInformation(HANDLE,LPDWORD);
1889 WINADVAPI BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1890 WINADVAPI DWORD WINAPI GetLengthSid(PSID);
1891 WINBASEAPI VOID WINAPI GetLocalTime(LPSYSTEMTIME);
1892 WINBASEAPI DWORD WINAPI GetLogicalDrives(void);
1893 WINBASEAPI UINT WINAPI GetLogicalDriveStringsA(UINT,LPSTR);
1894 WINBASEAPI UINT WINAPI GetLogicalDriveStringsW(UINT,LPWSTR);
1895 #define GetLogicalDriveStrings WINELIB_NAME_AW(GetLogicalDriveStrings)
1896 WINBASEAPI DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1897 WINBASEAPI DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1898 #define GetLongPathName WINELIB_NAME_AW(GetLongPathName)
1899 WINBASEAPI BOOL WINAPI GetMailslotInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1900 WINBASEAPI DWORD WINAPI GetModuleFileNameA(HMODULE,LPSTR,DWORD);
1901 WINBASEAPI DWORD WINAPI GetModuleFileNameW(HMODULE,LPWSTR,DWORD);
1902 #define GetModuleFileName WINELIB_NAME_AW(GetModuleFileName)
1903 WINBASEAPI HMODULE WINAPI GetModuleHandleA(LPCSTR);
1904 WINBASEAPI HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1905 #define GetModuleHandle WINELIB_NAME_AW(GetModuleHandle)
1906 WINBASEAPI BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1907 WINBASEAPI BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1908 #define GetModuleHandleEx WINELIB_NAME_AW(GetModuleHandleEx)
1909 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1910 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1911 #define GetNamedPipeHandleState WINELIB_NAME_AW(GetNamedPipeHandleState)
1912 WINBASEAPI BOOL WINAPI GetNamedPipeInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1913 WINBASEAPI VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1914 WINADVAPI BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1915 WINADVAPI BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1916 WINBASEAPI BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,LPDWORD,BOOL);
1917 WINBASEAPI DWORD WINAPI GetPriorityClass(HANDLE);
1918 WINADVAPI BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1919 WINBASEAPI UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1920 WINBASEAPI UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1921 #define GetPrivateProfileInt WINELIB_NAME_AW(GetPrivateProfileInt)
1922 WINBASEAPI INT WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1923 WINBASEAPI INT WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1924 #define GetPrivateProfileSection WINELIB_NAME_AW(GetPrivateProfileSection)
1925 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1926 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1927 #define GetPrivateProfileSectionNames WINELIB_NAME_AW(GetPrivateProfileSectionNames)
1928 WINBASEAPI INT WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT,LPCSTR);
1929 WINBASEAPI INT WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT,LPCWSTR);
1930 #define GetPrivateProfileString WINELIB_NAME_AW(GetPrivateProfileString)
1931 WINBASEAPI BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1932 WINBASEAPI BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1933 #define GetPrivateProfileStruct WINELIB_NAME_AW(GetPrivateProfileStruct)
1934 WINBASEAPI FARPROC WINAPI GetProcAddress(HMODULE,LPCSTR);
1935 WINBASEAPI BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1936 WINBASEAPI BOOL WINAPI GetLogicalProcessorInformation(PSYSTEM_LOGICAL_PROCESSOR_INFORMATION,PDWORD);
1937 WINBASEAPI BOOL WINAPI GetLogicalProcessorInformationEx(LOGICAL_PROCESSOR_RELATIONSHIP,PSYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX,PDWORD);
1938 WINBASEAPI DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1939 WINBASEAPI DWORD WINAPI GetProcessId(HANDLE);
1940 WINBASEAPI BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1941 WINBASEAPI BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1942 WINBASEAPI BOOL WINAPI GetProcessShutdownParameters(LPDWORD,LPDWORD);
1943 WINBASEAPI BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1944 WINBASEAPI DWORD WINAPI GetProcessVersion(DWORD);
1945 WINBASEAPI BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1946 WINBASEAPI BOOL WINAPI GetProductInfo(DWORD,DWORD,DWORD,DWORD,PDWORD);
1947 WINBASEAPI UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1948 WINBASEAPI UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1949 #define GetProfileInt WINELIB_NAME_AW(GetProfileInt)
1950 WINBASEAPI INT WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1951 WINBASEAPI INT WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1952 #define GetProfileSection WINELIB_NAME_AW(GetProfileSection)
1953 WINBASEAPI INT WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT);
1954 WINBASEAPI INT WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT);
1955 #define GetProfileString WINELIB_NAME_AW(GetProfileString)
1956 WINBASEAPI BOOL WINAPI GetQueuedCompletionStatus(HANDLE,LPDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1957 WINADVAPI BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,LPDWORD);
1958 WINADVAPI BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1959 WINADVAPI BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1960 WINADVAPI DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1961 WINADVAPI BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1962 WINADVAPI BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1963 WINADVAPI PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1964 WINADVAPI DWORD WINAPI GetSidLengthRequired(BYTE);
1965 WINADVAPI PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1966 WINADVAPI PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1967 WINBASEAPI DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1968 WINBASEAPI DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1969 #define GetShortPathName WINELIB_NAME_AW(GetShortPathName)
1970 WINBASEAPI VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1971 WINBASEAPI VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1972 #define GetStartupInfo WINELIB_NAME_AW(GetStartupInfo)
1973 WINBASEAPI HANDLE WINAPI GetStdHandle(DWORD);
1974 WINBASEAPI UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1975 WINBASEAPI UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1976 #define GetSystemDirectory WINELIB_NAME_AW(GetSystemDirectory)
1977 WINBASEAPI VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1978 WINBASEAPI BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1979 WINBASEAPI BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1980 WINBASEAPI VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1981 WINBASEAPI BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1982 WINBASEAPI VOID WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1983 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1984 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1985 #define GetSystemWindowsDirectory WINELIB_NAME_AW(GetSystemWindowsDirectory)
1986 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1987 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1988 #define GetSystemWow64Directory WINELIB_NAME_AW(GetSystemWow64Directory)
1989 WINBASEAPI DWORD WINAPI GetTapeParameters(HANDLE,DWORD,LPDWORD,LPVOID);
1990 WINBASEAPI DWORD WINAPI GetTapePosition(HANDLE,DWORD,LPDWORD,LPDWORD,LPDWORD);
1991 WINBASEAPI DWORD WINAPI GetTapeStatus(HANDLE);
1992 WINBASEAPI UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1993 WINBASEAPI UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1994 #define GetTempFileName WINELIB_NAME_AW(GetTempFileName)
1995 WINBASEAPI DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1996 WINBASEAPI DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1997 #define GetTempPath WINELIB_NAME_AW(GetTempPath)
1998 WINBASEAPI DWORD WINAPI GetThreadId(HANDLE);
1999 WINBASEAPI BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
2000 WINBASEAPI DWORD WINAPI GetTickCount(void);
2001 WINBASEAPI ULONGLONG WINAPI GetTickCount64(void);
2002 WINBASEAPI DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
2003 WINBASEAPI BOOL WINAPI GetThreadContext(HANDLE,CONTEXT *);
2004 WINBASEAPI DWORD WINAPI GetThreadErrorMode(void);
2005 WINBASEAPI INT WINAPI GetThreadPriority(HANDLE);
2006 WINBASEAPI BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
2007 WINBASEAPI BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
2008 WINBASEAPI BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
2009 WINADVAPI BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD,LPDWORD);
2010 WINADVAPI BOOL WINAPI GetUserNameA(LPSTR,LPDWORD);
2011 WINADVAPI BOOL WINAPI GetUserNameW(LPWSTR,LPDWORD);
2012 #define GetUserName WINELIB_NAME_AW(GetUserName)
2013 WINBASEAPI DWORD WINAPI GetVersion(void);
2014 WINBASEAPI BOOL WINAPI GetVersionExA(OSVERSIONINFOA*);
2015 WINBASEAPI BOOL WINAPI GetVersionExW(OSVERSIONINFOW*);
2016 #define GetVersionEx WINELIB_NAME_AW(GetVersionEx)
2017 WINBASEAPI BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
2018 WINBASEAPI BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
2019 #define GetVolumeInformation WINELIB_NAME_AW(GetVolumeInformation)
2020 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
2021 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
2022 #define GetVolumeNameForVolumeMountPoint WINELIB_NAME_AW(GetVolumeNameForVolumeMountPoint)
2023 WINBASEAPI BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
2024 WINBASEAPI BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
2025 #define GetVolumePathName WINELIB_NAME_AW(GetVolumePathName)
2026 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
2027 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
2028 #define GetVolumePathNamesForVolumeName WINELIB_NAME_AW(GetVolumePathNamesForVolumeName)
2029 WINBASEAPI UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
2030 WINBASEAPI UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
2031 #define GetWindowsDirectory WINELIB_NAME_AW(GetWindowsDirectory)
2032 WINBASEAPI UINT WINAPI GetWriteWatch(DWORD,LPVOID,SIZE_T,LPVOID*,ULONG_PTR*,ULONG*);
2033 WINBASEAPI ATOM WINAPI GlobalAddAtomA(LPCSTR);
2034 WINBASEAPI ATOM WINAPI GlobalAddAtomW(LPCWSTR);
2035 #define GlobalAddAtom WINELIB_NAME_AW(GlobalAddAtom)
2036 WINBASEAPI HGLOBAL WINAPI GlobalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
2037 WINBASEAPI SIZE_T WINAPI GlobalCompact(DWORD);
2038 WINBASEAPI ATOM WINAPI GlobalDeleteAtom(ATOM);
2039 WINBASEAPI ATOM WINAPI GlobalFindAtomA(LPCSTR);
2040 WINBASEAPI ATOM WINAPI GlobalFindAtomW(LPCWSTR);
2041 #define GlobalFindAtom WINELIB_NAME_AW(GlobalFindAtom)
2042 WINBASEAPI VOID WINAPI GlobalFix(HGLOBAL);
2043 WINBASEAPI UINT WINAPI GlobalFlags(HGLOBAL);
2044 WINBASEAPI HGLOBAL WINAPI GlobalFree(HGLOBAL);
2045 WINBASEAPI UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,INT);
2046 WINBASEAPI UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,INT);
2047 #define GlobalGetAtomName WINELIB_NAME_AW(GlobalGetAtomName)
2048 WINBASEAPI HGLOBAL WINAPI GlobalHandle(LPCVOID);
2049 WINBASEAPI LPVOID WINAPI GlobalLock(HGLOBAL);
2050 WINBASEAPI VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
2051 WINBASEAPI BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
2052 WINBASEAPI HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
2053 WINBASEAPI SIZE_T WINAPI GlobalSize(HGLOBAL);
2054 WINBASEAPI VOID WINAPI GlobalUnfix(HGLOBAL);
2055 WINBASEAPI BOOL WINAPI GlobalUnlock(HGLOBAL);
2056 WINBASEAPI BOOL WINAPI GlobalUnWire(HGLOBAL);
2057 WINBASEAPI LPVOID WINAPI GlobalWire(HGLOBAL);
2058 #define HasOverlappedCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
2059 WINBASEAPI LPVOID WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T) __WINE_ALLOC_SIZE(3);
2060 WINBASEAPI SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
2061 WINBASEAPI HANDLE WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
2062 WINBASEAPI BOOL WINAPI HeapDestroy(HANDLE);
2063 WINBASEAPI BOOL WINAPI HeapFree(HANDLE,DWORD,LPVOID);
2064 WINBASEAPI BOOL WINAPI HeapLock(HANDLE);
2065 WINBASEAPI LPVOID WINAPI HeapReAlloc(HANDLE,DWORD,LPVOID,SIZE_T) __WINE_ALLOC_SIZE(4);
2066 WINBASEAPI BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
2067 WINBASEAPI BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
2068 WINBASEAPI SIZE_T WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
2069 WINBASEAPI BOOL WINAPI HeapUnlock(HANDLE);
2070 WINBASEAPI BOOL WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
2071 WINBASEAPI BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
2072 WINBASEAPI BOOL WINAPI InitAtomTable(DWORD);
2073 WINADVAPI BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
2074 WINBASEAPI VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
2075 WINBASEAPI void WINAPI InitializeCriticalSection(CRITICAL_SECTION *lpCrit);
2076 WINBASEAPI BOOL WINAPI InitializeCriticalSectionAndSpinCount(CRITICAL_SECTION *,DWORD);
2077 WINBASEAPI BOOL WINAPI InitializeCriticalSectionEx(CRITICAL_SECTION *,DWORD,DWORD);
2078 WINADVAPI BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
2079 WINADVAPI BOOL WINAPI InitializeSid(PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
2080 WINBASEAPI VOID WINAPI InitializeSListHead(PSLIST_HEADER);
2081 WINBASEAPI VOID WINAPI InitializeSRWLock(PSRWLOCK);
2082 WINBASEAPI BOOL WINAPI InitOnceBeginInitialize(PINIT_ONCE, DWORD, PBOOL, PVOID*);
2083 WINBASEAPI BOOL WINAPI InitOnceComplete(PINIT_ONCE, DWORD, PVOID);
2084 WINBASEAPI BOOL WINAPI InitOnceExecuteOnce(PINIT_ONCE,PINIT_ONCE_FN,PVOID,PVOID*);
2085 WINBASEAPI VOID WINAPI InitOnceInitialize(PINIT_ONCE);
2086 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
2087 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
2088 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
2089 WINBASEAPI BOOL WINAPI IsBadCodePtr(FARPROC);
2090 WINBASEAPI BOOL WINAPI IsBadHugeReadPtr(LPCVOID,UINT);
2091 WINBASEAPI BOOL WINAPI IsBadHugeWritePtr(LPVOID,UINT);
2092 WINBASEAPI BOOL WINAPI IsBadReadPtr(LPCVOID,UINT);
2093 WINBASEAPI BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
2094 WINBASEAPI BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
2095 #define IsBadStringPtr WINELIB_NAME_AW(IsBadStringPtr)
2096 WINBASEAPI BOOL WINAPI IsBadWritePtr(LPVOID,UINT);
2097 WINBASEAPI BOOL WINAPI IsDebuggerPresent(void);
2098 WINBASEAPI BOOL WINAPI IsSystemResumeAutomatic(void);
2099 WINADVAPI BOOL WINAPI IsTextUnicode(LPCVOID,INT,LPINT);
2100 WINADVAPI BOOL WINAPI IsTokenRestricted(HANDLE);
2101 WINADVAPI BOOL WINAPI IsValidAcl(PACL);
2102 WINADVAPI BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
2103 WINADVAPI BOOL WINAPI IsValidSid(PSID);
2104 WINADVAPI BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
2105 WINBASEAPI BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
2106 WINADVAPI BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
2107 WINADVAPI BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
2108 WINADVAPI BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
2109 WINBASEAPI BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
2110 WINBASEAPI BOOL WINAPI IsProcessorFeaturePresent(DWORD);
2111 WINBASEAPI void WINAPI LeaveCriticalSection(CRITICAL_SECTION *lpCrit);
2112 WINBASEAPI HMODULE WINAPI LoadLibraryA(LPCSTR);
2113 WINBASEAPI HMODULE WINAPI LoadLibraryW(LPCWSTR);
2114 #define LoadLibrary WINELIB_NAME_AW(LoadLibrary)
2115 WINBASEAPI HMODULE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
2116 WINBASEAPI HMODULE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
2117 #define LoadLibraryEx WINELIB_NAME_AW(LoadLibraryEx)
2118 WINBASEAPI DWORD WINAPI LoadModule(LPCSTR,LPVOID);
2119 WINBASEAPI HGLOBAL WINAPI LoadResource(HMODULE,HRSRC);
2120 WINBASEAPI HLOCAL WINAPI LocalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
2121 WINBASEAPI SIZE_T WINAPI LocalCompact(UINT);
2122 WINBASEAPI UINT WINAPI LocalFlags(HLOCAL);
2123 WINBASEAPI HLOCAL WINAPI LocalFree(HLOCAL);
2124 WINBASEAPI HLOCAL WINAPI LocalHandle(LPCVOID);
2125 WINBASEAPI LPVOID WINAPI LocalLock(HLOCAL);
2126 WINBASEAPI HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
2127 WINBASEAPI SIZE_T WINAPI LocalShrink(HGLOBAL,UINT);
2128 WINBASEAPI SIZE_T WINAPI LocalSize(HLOCAL);
2129 WINBASEAPI BOOL WINAPI LocalUnlock(HLOCAL);
2130 WINBASEAPI LPVOID WINAPI LockResource(HGLOBAL);
2131 #define LockSegment(handle) GlobalFix((HANDLE)(handle))
2132 WINADVAPI BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
2133 WINADVAPI BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
2134 #define LookupAccountName WINELIB_NAME_AW(LookupAccountName)
2135 WINADVAPI BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
2136 WINADVAPI BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
2137 #define LookupAccountSid WINELIB_NAME_AW(LookupAccountSid)
2138 WINBASEAPI BOOL WINAPI LocalFileTimeToFileTime(const FILETIME*,LPFILETIME);
2139 WINBASEAPI BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2140 WINBASEAPI BOOL WINAPI LockFileEx(HANDLE, DWORD, DWORD, DWORD, DWORD, LPOVERLAPPED);
2141 WINADVAPI BOOL WINAPI LogonUserA(LPCSTR,LPCSTR,LPCSTR,DWORD,DWORD,PHANDLE);
2142 WINADVAPI BOOL WINAPI LogonUserW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,DWORD,PHANDLE);
2143 #define LogonUser WINELIB_NAME_AW(LogonUser)
2144 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,LPDWORD,LPDWORD);
2145 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,LPDWORD,LPDWORD);
2146 #define LookupPrivilegeDisplayName WINELIB_NAME_AW(LookupPrivilegeDisplayName)
2147 WINADVAPI BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,LPDWORD);
2148 WINADVAPI BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,LPDWORD);
2149 #define LookupPrivilegeName WINELIB_NAME_AW(LookupPrivilegeName)
2150 WINADVAPI BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
2151 WINADVAPI BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
2152 #define LookupPrivilegeValue WINELIB_NAME_AW(LookupPrivilegeValue)
2153 WINADVAPI BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD,PACL,LPDWORD,PACL,LPDWORD,PSID,LPDWORD,PSID,LPDWORD);
2154 WINBASEAPI void WINAPI MakeCriticalSectionGlobal(CRITICAL_SECTION *lpCrit);
2155 #define MakeProcInstance(proc,inst) (proc)
2156 WINADVAPI BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD);
2157 WINADVAPI VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
2158 WINBASEAPI HMODULE WINAPI MapHModuleSL(WORD);
2159 WINBASEAPI WORD WINAPI MapHModuleLS(HMODULE);
2160 WINBASEAPI LPVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
2161 WINBASEAPI LPVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,LPVOID);
2162 WINBASEAPI BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
2163 WINBASEAPI BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
2164 #define MoveFile WINELIB_NAME_AW(MoveFile)
2165 WINBASEAPI BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
2166 WINBASEAPI BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
2167 #define MoveFileEx WINELIB_NAME_AW(MoveFileEx)
2168 WINBASEAPI BOOL WINAPI MoveFileWithProgressA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
2169 WINBASEAPI BOOL WINAPI MoveFileWithProgressW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
2170 #define MoveFileWithProgress WINELIB_NAME_AW(MoveFileWithProgress)
2171 WINBASEAPI INT WINAPI MulDiv(INT,INT,INT);
2172 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathA(LPCSTR);
2173 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR);
2174 #define NeedCurrentDirectoryForExePath WINELIB_NAME_AW(NeedCurrentDirectoryForExePath)
2175 WINADVAPI BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
2176 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,LPVOID,BOOL);
2177 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,LPVOID,BOOL);
2178 #define ObjectCloseAuditAlarm WINELIB_NAME_AW(ObjectCloseAuditAlarm)
2179 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,LPVOID,BOOL);
2180 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,LPVOID,BOOL);
2181 #define ObjectDeleteAuditAlarm WINELIB_NAME_AW(ObjectDeleteAuditAlarm)
2182 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
2183 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
2184 #define ObjectOpenAuditAlarm WINELIB_NAME_AW(ObjectOpenAuditAlarm)
2185 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2186 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2187 #define ObjectPrivilegeAuditAlarm WINELIB_NAME_AW(ObjectPrivilegeAuditAlarm)
2188 WINADVAPI HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
2189 WINADVAPI HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
2190 #define OpenBackupEventLog WINELIB_NAME_AW(OpenBackupEventLog)
2191 WINBASEAPI HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
2192 WINBASEAPI HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
2193 #define OpenEvent WINELIB_NAME_AW(OpenEvent)
2194 WINADVAPI HANDLE WINAPI OpenEventLogA(LPCSTR,LPCSTR);
2195 WINADVAPI HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
2196 #define OpenEventLog WINELIB_NAME_AW(OpenEventLog)
2197 WINBASEAPI HFILE WINAPI OpenFile(LPCSTR,OFSTRUCT*,UINT);
2198 WINBASEAPI HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
2199 WINBASEAPI HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
2200 #define OpenFileMapping WINELIB_NAME_AW(OpenFileMapping)
2201 WINBASEAPI HANDLE WINAPI OpenJobObjectA(DWORD,BOOL,LPCSTR);
2202 WINBASEAPI HANDLE WINAPI OpenJobObjectW(DWORD,BOOL,LPCWSTR);
2203 #define OpenJobObject WINELIB_NAME_AW(OpenJobObject)
2204 WINBASEAPI HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
2205 WINBASEAPI HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
2206 #define OpenMutex WINELIB_NAME_AW(OpenMutex)
2207 WINBASEAPI HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
2208 WINADVAPI BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
2209 WINBASEAPI HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
2210 WINBASEAPI HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
2211 #define OpenSemaphore WINELIB_NAME_AW(OpenSemaphore)
2212 WINBASEAPI HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
2213 WINADVAPI BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
2214 WINBASEAPI HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
2215 WINBASEAPI HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
2216 #define OpenWaitableTimer WINELIB_NAME_AW(OpenWaitableTimer)
2217 WINBASEAPI VOID WINAPI OutputDebugStringA(LPCSTR);
2218 WINBASEAPI VOID WINAPI OutputDebugStringW(LPCWSTR);
2219 #define OutputDebugString WINELIB_NAME_AW(OutputDebugString)
2220 WINBASEAPI BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
2221 WINBASEAPI BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
2222 WINBASEAPI DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
2223 WINBASEAPI BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
2224 WINADVAPI BOOL WINAPI PrivilegeCheck(HANDLE,PPRIVILEGE_SET,LPBOOL);
2225 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2226 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2227 #define PrivilegedServiceAuditAlarm WINELIB_NAME_AW(PrivilegedServiceAuditAlarm)
2228 WINBASEAPI BOOL WINAPI PulseEvent(HANDLE);
2229 WINBASEAPI BOOL WINAPI PurgeComm(HANDLE,DWORD);
2230 WINBASEAPI BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
2231 WINBASEAPI USHORT WINAPI QueryDepthSList(PSLIST_HEADER);
2232 WINBASEAPI DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
2233 WINBASEAPI DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
2234 #define QueryDosDevice WINELIB_NAME_AW(QueryDosDevice)
2235 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameA(HANDLE,DWORD,LPSTR,PDWORD);
2236 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameW(HANDLE,DWORD,LPWSTR,PDWORD);
2237 #define QueryFullProcessImageName WINELIB_NAME_AW(QueryFullProcessImageName)
2238 WINBASEAPI BOOL WINAPI QueryInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD,DWORD*);
2239 WINBASEAPI BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
2240 WINBASEAPI BOOL WINAPI QueryPerformanceCounter(LARGE_INTEGER*);
2241 WINBASEAPI BOOL WINAPI QueryPerformanceFrequency(LARGE_INTEGER*);
2242 WINBASEAPI DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
2243 WINBASEAPI BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
2244 WINBASEAPI void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR *);
2245 WINADVAPI BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2246 WINADVAPI BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2247 #define ReadEventLog WINELIB_NAME_AW(ReadEventLog)
2248 WINBASEAPI BOOL WINAPI ReadDirectoryChangesW(HANDLE,LPVOID,DWORD,BOOL,DWORD,LPDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2249 WINBASEAPI BOOL WINAPI ReadFile(HANDLE,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2250 WINBASEAPI BOOL WINAPI ReadFileEx(HANDLE,LPVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2251 WINBASEAPI BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2252 WINBASEAPI BOOL WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,SIZE_T*);
2253 WINADVAPI HANDLE WINAPI RegisterEventSourceA(LPCSTR,LPCSTR);
2254 WINADVAPI HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
2255 #define RegisterEventSource WINELIB_NAME_AW(RegisterEventSource)
2256 WINBASEAPI BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2257 WINBASEAPI HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2258 WINBASEAPI VOID WINAPI ReleaseActCtx(HANDLE);
2259 WINBASEAPI BOOL WINAPI ReleaseMutex(HANDLE);
2260 WINBASEAPI BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
2261 WINBASEAPI VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
2262 WINBASEAPI VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
2263 WINBASEAPI ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
2264 WINBASEAPI BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
2265 WINBASEAPI BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2266 #define ReplaceFile WINELIB_NAME_AW(ReplaceFile)
2267 WINBASEAPI BOOL WINAPI RemoveDirectoryA(LPCSTR);
2268 WINBASEAPI BOOL WINAPI RemoveDirectoryW(LPCWSTR);
2269 #define RemoveDirectory WINELIB_NAME_AW(RemoveDirectory)
2270 WINADVAPI BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR *,LPVOID);
2271 WINADVAPI BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR *,LPVOID);
2272 WINBASEAPI BOOL WINAPI RequestWakeupLatency(LATENCY_TIME latency);
2273 #define ReportEvent WINELIB_NAME_AW(ReportEvent)
2274 WINBASEAPI BOOL WINAPI ResetEvent(HANDLE);
2275 WINBASEAPI UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2276 WINBASEAPI DWORD WINAPI ResumeThread(HANDLE);
2277 WINADVAPI BOOL WINAPI RevertToSelf(void);
2278 WINBASEAPI DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2279 WINBASEAPI DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2280 #define SearchPath WINELIB_NAME_AW(SearchPath)
2281 WINADVAPI BOOL WINAPI SetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
2282 WINBASEAPI BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2283 WINBASEAPI BOOL WINAPI SetCommBreak(HANDLE);
2284 WINBASEAPI BOOL WINAPI SetCommMask(HANDLE,DWORD);
2285 WINBASEAPI BOOL WINAPI SetCommState(HANDLE,LPDCB);
2286 WINBASEAPI BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2287 WINBASEAPI BOOL WINAPI SetComputerNameA(LPCSTR);
2288 WINBASEAPI BOOL WINAPI SetComputerNameW(LPCWSTR);
2289 #define SetComputerName WINELIB_NAME_AW(SetComputerName)
2290 WINBASEAPI BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2291 WINBASEAPI BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2292 #define SetComputerNameEx WINELIB_NAME_AW(SetComputerNameEx)
2293 WINBASEAPI DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
2294 WINBASEAPI BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2295 WINBASEAPI BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2296 #define SetCurrentDirectory WINELIB_NAME_AW(SetCurrentDirectory)
2297 WINBASEAPI BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2298 WINBASEAPI BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2299 #define SetDefaultCommConfig WINELIB_NAME_AW(SetDefaultCommConfig)
2300 WINBASEAPI BOOL WINAPI SetDllDirectoryA(LPCSTR);
2301 WINBASEAPI BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2302 #define SetDllDirectory WINELIB_NAME_AW(SetDllDirectory)
2303 WINBASEAPI BOOL WINAPI SetDynamicTimeZoneInformation(const DYNAMIC_TIME_ZONE_INFORMATION*);
2304 WINBASEAPI BOOL WINAPI SetEndOfFile(HANDLE);
2305 WINBASEAPI BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2306 WINBASEAPI BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2307 #define SetEnvironmentVariable WINELIB_NAME_AW(SetEnvironmentVariable)
2308 WINBASEAPI UINT WINAPI SetErrorMode(UINT);
2309 WINBASEAPI BOOL WINAPI SetEvent(HANDLE);
2310 WINBASEAPI VOID WINAPI SetFileApisToANSI(void);
2311 WINBASEAPI VOID WINAPI SetFileApisToOEM(void);
2312 WINBASEAPI BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2313 WINBASEAPI BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2314 #define SetFileAttributes WINELIB_NAME_AW(SetFileAttributes)
2315 WINBASEAPI DWORD WINAPI SetFilePointer(HANDLE,LONG,LPLONG,DWORD);
2316 WINBASEAPI BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,LARGE_INTEGER*,DWORD);
2317 WINADVAPI BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2318 WINADVAPI BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2319 #define SetFileSecurity WINELIB_NAME_AW(SetFileSecurity)
2320 WINBASEAPI BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2321 WINBASEAPI BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
2322 WINBASEAPI UINT WINAPI SetHandleCount(UINT);
2323 WINBASEAPI BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2324 WINBASEAPI BOOL WINAPI SetInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD);
2325 WINADVAPI BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2326 WINBASEAPI BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2327 WINBASEAPI BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2328 WINBASEAPI BOOL WINAPI SetNamedPipeHandleState(HANDLE,LPDWORD,LPDWORD,LPDWORD);
2329 WINBASEAPI BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2330 WINADVAPI BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,PGENERIC_MAPPING,HANDLE);
2331 WINBASEAPI BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2332 WINBASEAPI BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2333 WINBASEAPI BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2334 WINBASEAPI BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2335 WINADVAPI BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2336 WINADVAPI BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2337 WINADVAPI BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2338 WINADVAPI BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2339 WINADVAPI BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2340 WINBASEAPI BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2341 #define SetSwapAreaSize(w) (w)
2342 WINBASEAPI BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2343 WINBASEAPI BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2344 WINBASEAPI BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2345 WINBASEAPI DWORD WINAPI SetTapeParameters(HANDLE,DWORD,LPVOID);
2346 WINBASEAPI DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2347 WINBASEAPI DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2348 WINBASEAPI BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT *);
2349 WINBASEAPI BOOL WINAPI SetThreadErrorMode(DWORD,LPDWORD);
2350 WINBASEAPI DWORD WINAPI SetThreadExecutionState(EXECUTION_STATE);
2351 WINBASEAPI DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2352 WINBASEAPI BOOL WINAPI SetThreadPriority(HANDLE,INT);
2353 WINBASEAPI BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2354 WINADVAPI BOOL WINAPI SetThreadToken(PHANDLE,HANDLE);
2355 WINBASEAPI HANDLE WINAPI SetTimerQueueTimer(HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,BOOL);
2356 WINBASEAPI BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2357 WINADVAPI BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD);
2358 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2359 WINBASEAPI BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2360 WINBASEAPI BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2361 #define SetVolumeLabel WINELIB_NAME_AW(SetVolumeLabel)
2362 WINBASEAPI BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2363 WINBASEAPI BOOL WINAPI SetVolumeMountPointW(LPCSTR,LPCSTR);
2364 #define SetVolumeMountPoint WINELIB_NAME_AW(SetVolumeMountPoint)
2365 WINBASEAPI BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,BOOL);
2366 WINBASEAPI BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2367 WINBASEAPI DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2368 WINBASEAPI DWORD WINAPI SizeofResource(HMODULE,HRSRC);
2369 WINBASEAPI VOID WINAPI Sleep(DWORD);
2370 WINBASEAPI BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
2371 WINBASEAPI BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE,PSRWLOCK,DWORD,ULONG);
2372 WINBASEAPI DWORD WINAPI SleepEx(DWORD,BOOL);
2373 WINBASEAPI VOID WINAPI SubmitThreadpoolWork(PTP_WORK);
2374 WINBASEAPI DWORD WINAPI SuspendThread(HANDLE);
2375 WINBASEAPI void WINAPI SwitchToFiber(LPVOID);
2376 WINBASEAPI BOOL WINAPI SwitchToThread(void);
2377 WINBASEAPI BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2378 WINBASEAPI BOOL WINAPI SystemTimeToTzSpecificLocalTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2379 WINBASEAPI BOOL WINAPI TerminateJobObject(HANDLE,UINT);
2380 WINBASEAPI BOOL WINAPI TerminateProcess(HANDLE,DWORD);
2381 WINBASEAPI BOOL WINAPI TerminateThread(HANDLE,DWORD);
2382 WINBASEAPI DWORD WINAPI TlsAlloc(void);
2383 WINBASEAPI BOOL WINAPI TlsFree(DWORD);
2384 WINBASEAPI LPVOID WINAPI TlsGetValue(DWORD);
2385 WINBASEAPI BOOL WINAPI TlsSetValue(DWORD,LPVOID);
2386 WINBASEAPI BOOL WINAPI TransactNamedPipe(HANDLE,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2387 WINBASEAPI BOOL WINAPI TransmitCommChar(HANDLE,CHAR);
2388 WINBASEAPI BOOL WINAPI TryAcquireSRWLockExclusive(PSRWLOCK);
2389 WINBASEAPI BOOL WINAPI TryAcquireSRWLockShared(PSRWLOCK);
2390 WINBASEAPI BOOL WINAPI TryEnterCriticalSection(CRITICAL_SECTION *lpCrit);
2391 WINBASEAPI BOOL WINAPI TzSpecificLocalTimeToSystemTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2392 WINBASEAPI LONG WINAPI UnhandledExceptionFilter(PEXCEPTION_POINTERS);
2393 WINBASEAPI BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2394 WINBASEAPI BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2395 #define UnlockSegment(handle) GlobalUnfix((HANDLE)(handle))
2396 WINBASEAPI BOOL WINAPI UnmapViewOfFile(LPCVOID);
2397 WINBASEAPI BOOL WINAPI UnregisterWait(HANDLE);
2398 WINBASEAPI BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2399 WINBASEAPI BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,LPVOID,DWORD);
2400 WINBASEAPI BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,LPVOID,DWORD);
2401 #define UpdateResource WINELIB_NAME_AW(UpdateResource)
2402 WINBASEAPI BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2403 WINBASEAPI BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2404 #define VerifyVersionInfo WINELIB_NAME_AW(VerifyVersionInfo)
2405 WINBASEAPI LPVOID WINAPI VirtualAlloc(LPVOID,SIZE_T,DWORD,DWORD);
2406 WINBASEAPI LPVOID WINAPI VirtualAllocEx(HANDLE,LPVOID,SIZE_T,DWORD,DWORD);
2407 WINBASEAPI BOOL WINAPI VirtualFree(LPVOID,SIZE_T,DWORD);
2408 WINBASEAPI BOOL WINAPI VirtualFreeEx(HANDLE,LPVOID,SIZE_T,DWORD);
2409 WINBASEAPI BOOL WINAPI VirtualLock(LPVOID,SIZE_T);
2410 WINBASEAPI BOOL WINAPI VirtualProtect(LPVOID,SIZE_T,DWORD,LPDWORD);
2411 WINBASEAPI BOOL WINAPI VirtualProtectEx(HANDLE,LPVOID,SIZE_T,DWORD,LPDWORD);
2412 WINBASEAPI SIZE_T WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2413 WINBASEAPI SIZE_T WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2414 WINBASEAPI BOOL WINAPI VirtualUnlock(LPVOID,SIZE_T);
2415 WINBASEAPI DWORD WINAPI WTSGetActiveConsoleSessionId(void);
2416 WINBASEAPI BOOL WINAPI WaitCommEvent(HANDLE,LPDWORD,LPOVERLAPPED);
2417 WINBASEAPI BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2418 WINBASEAPI DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2419 WINBASEAPI DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2420 WINBASEAPI DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2421 WINBASEAPI DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2422 WINBASEAPI BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2423 WINBASEAPI BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2424 #define WaitNamedPipe WINELIB_NAME_AW(WaitNamedPipe)
2425 WINBASEAPI VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
2426 WINBASEAPI VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
2427 WINBASEAPI UINT WINAPI WinExec(LPCSTR,UINT);
2428 WINBASEAPI BOOL WINAPI Wow64DisableWow64FsRedirection(PVOID*);
2429 WINBASEAPI BOOLEAN WINAPI Wow64EnableWow64FsRedirection(BOOLEAN);
2430 WINBASEAPI BOOL WINAPI Wow64RevertWow64FsRedirection(PVOID);
2431 WINBASEAPI BOOL WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
2432 WINBASEAPI BOOL WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2433 WINBASEAPI BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2434 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2435 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2436 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2437 WINBASEAPI BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2438 WINBASEAPI BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2439 #define WritePrivateProfileString WINELIB_NAME_AW(WritePrivateProfileString)
2440 WINBASEAPI BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2441 WINBASEAPI BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2442 #define WritePrivateProfileStruct WINELIB_NAME_AW(WritePrivateProfileStruct)
2443 WINBASEAPI BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2444 WINBASEAPI BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2445 WINBASEAPI BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2446 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2447 WINBASEAPI BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2448 WINBASEAPI BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2449 #define WriteProfileString WINELIB_NAME_AW(WriteProfileString)
2450 WINBASEAPI DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2451 #define Yield()
2452 WINBASEAPI BOOL WINAPI ZombifyActCtx(HANDLE);
2454 WINBASEAPI INT WINAPI lstrcmpA(LPCSTR,LPCSTR);
2455 WINBASEAPI INT WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2456 WINBASEAPI INT WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2457 WINBASEAPI INT WINAPI lstrcmpiW(LPCWSTR,LPCWSTR);
2459 #if !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING)
2461 WINBASEAPI LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
2462 WINBASEAPI LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
2463 WINBASEAPI LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
2464 WINBASEAPI LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
2465 WINBASEAPI LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,INT);
2466 WINBASEAPI LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,INT);
2467 WINBASEAPI INT WINAPI lstrlenA(LPCSTR);
2468 WINBASEAPI INT WINAPI lstrlenW(LPCWSTR);
2470 #else
2472 /* string functions without the exception handler */
2474 static inline LPWSTR WINAPI lstrcpynW( LPWSTR dst, LPCWSTR src, INT n )
2476 LPWSTR d = dst;
2477 LPCWSTR s = src;
2478 UINT count = n;
2480 while ((count > 1) && *s)
2482 count--;
2483 *d++ = *s++;
2485 if (count) *d = 0;
2486 return dst;
2489 static inline LPSTR WINAPI lstrcpynA( LPSTR dst, LPCSTR src, INT n )
2491 LPSTR d = dst;
2492 LPCSTR s = src;
2493 UINT count = n;
2495 while ((count > 1) && *s)
2497 count--;
2498 *d++ = *s++;
2500 if (count) *d = 0;
2501 return dst;
2504 static inline INT WINAPI lstrlenW( LPCWSTR str )
2506 const WCHAR *s = str;
2507 while (*s) s++;
2508 return s - str;
2511 static inline INT WINAPI lstrlenA( LPCSTR str )
2513 return strlen( str );
2516 static inline LPWSTR WINAPI lstrcpyW( LPWSTR dst, LPCWSTR src )
2518 WCHAR *p = dst;
2519 while ((*p++ = *src++));
2520 return dst;
2523 static inline LPSTR WINAPI lstrcpyA( LPSTR dst, LPCSTR src )
2525 return strcpy( dst, src );
2528 static inline LPWSTR WINAPI lstrcatW( LPWSTR dst, LPCWSTR src )
2530 WCHAR *p = dst;
2531 while (*p) p++;
2532 while ((*p++ = *src++));
2533 return dst;
2536 static inline LPSTR WINAPI lstrcatA( LPSTR dst, LPCSTR src )
2538 return strcat( dst, src );
2541 /* strncpy doesn't do what you think, don't use it */
2542 #undef strncpy
2543 #define strncpy(d,s,n) error do_not_use_strncpy_use_lstrcpynA_or_memcpy_instead
2545 #endif /* !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING) */
2547 #define lstrcat WINELIB_NAME_AW(lstrcat)
2548 #define lstrcmp WINELIB_NAME_AW(lstrcmp)
2549 #define lstrcmpi WINELIB_NAME_AW(lstrcmpi)
2550 #define lstrcpy WINELIB_NAME_AW(lstrcpy)
2551 #define lstrcpyn WINELIB_NAME_AW(lstrcpyn)
2552 #define lstrlen WINELIB_NAME_AW(lstrlen)
2554 WINBASEAPI LONG WINAPI _hread(HFILE,LPVOID,LONG);
2555 WINBASEAPI LONG WINAPI _hwrite(HFILE,LPCSTR,LONG);
2556 WINBASEAPI HFILE WINAPI _lcreat(LPCSTR,INT);
2557 WINBASEAPI HFILE WINAPI _lclose(HFILE);
2558 WINBASEAPI LONG WINAPI _llseek(HFILE,LONG,INT);
2559 WINBASEAPI HFILE WINAPI _lopen(LPCSTR,INT);
2560 WINBASEAPI UINT WINAPI _lread(HFILE,LPVOID,UINT);
2561 WINBASEAPI UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
2563 /* compatibility macros */
2564 #define FillMemory RtlFillMemory
2565 #define MoveMemory RtlMoveMemory
2566 #define ZeroMemory RtlZeroMemory
2567 #define CopyMemory RtlCopyMemory
2569 /* Wine internal functions */
2571 extern char * CDECL wine_get_unix_file_name( LPCWSTR dos );
2572 extern WCHAR * CDECL wine_get_dos_file_name( LPCSTR str );
2575 /* Interlocked functions */
2577 #ifdef __i386__
2578 # if defined(__GNUC__) && !defined(_NTSYSTEM_) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2580 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2582 LONG ret;
2583 __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2584 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2585 return ret;
2588 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2590 LONG ret;
2591 __asm__ __volatile__( "lock; xchgl %0,(%1)"
2592 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2593 return ret;
2596 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2598 LONG ret;
2599 __asm__ __volatile__( "lock; xaddl %0,(%1)"
2600 : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2601 return ret;
2604 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2606 return InterlockedExchangeAdd( dest, 1 ) + 1;
2609 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2611 return InterlockedExchangeAdd( dest, -1 ) - 1;
2614 # else /* __GNUC__ */
2616 WINBASEAPI LONG WINAPI InterlockedCompareExchange(LONG volatile*,LONG,LONG);
2617 WINBASEAPI LONG WINAPI InterlockedDecrement(LONG volatile*);
2618 WINBASEAPI LONG WINAPI InterlockedExchange(LONG volatile*,LONG);
2619 WINBASEAPI LONG WINAPI InterlockedExchangeAdd(LONG volatile*,LONG);
2620 WINBASEAPI LONG WINAPI InterlockedIncrement(LONG volatile*);
2622 # endif /* __GNUC__ */
2624 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2626 return (PVOID)InterlockedCompareExchange( (LONG volatile*)dest, (LONG)xchg, (LONG)compare );
2629 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2631 return (PVOID)InterlockedExchange( (LONG volatile*)dest, (LONG)val );
2634 WINBASEAPI LONGLONG WINAPI InterlockedCompareExchange64(LONGLONG volatile*,LONGLONG,LONGLONG);
2636 #elif defined(_MSC_VER)
2638 #pragma intrinsic(_InterlockedCompareExchange)
2639 #pragma intrinsic(_InterlockedCompareExchangePointer)
2640 #pragma intrinsic(_InterlockedCompareExchange64)
2641 #pragma intrinsic(_InterlockedExchange)
2642 #pragma intrinsic(_InterlockedExchangePointer)
2643 #pragma intrinsic(_InterlockedExchangeAdd)
2644 #pragma intrinsic(_InterlockedIncrement)
2645 #pragma intrinsic(_InterlockedDecrement)
2647 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2649 return _InterlockedCompareExchange( dest, xchg, compare );
2652 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2654 return _InterlockedCompareExchangePointer( dest, xchg, compare );
2657 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
2659 return _InterlockedCompareExchange64( dest, xchg, compare );
2662 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2664 return _InterlockedExchange( dest, val );
2667 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2669 return _InterlockedExchangePointer( dest, val );
2672 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2674 return _InterlockedExchangeAdd( dest, incr );
2677 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2679 return _InterlockedIncrement( dest );
2682 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2684 return _InterlockedDecrement( dest );
2687 #elif defined(__GNUC__)
2689 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2691 return __sync_val_compare_and_swap( dest, compare, xchg );
2694 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2696 return __sync_val_compare_and_swap( dest, compare, xchg );
2699 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
2701 return __sync_val_compare_and_swap( dest, compare, xchg );
2704 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2706 LONG ret;
2707 #ifdef __x86_64__
2708 __asm__ __volatile__( "lock; xchgl %0,(%1)" : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2709 #else
2710 do ret = *dest; while (!__sync_bool_compare_and_swap( dest, ret, val ));
2711 #endif
2712 return ret;
2715 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2717 PVOID ret;
2718 #ifdef __x86_64__
2719 __asm__ __volatile__( "lock; xchgq %0,(%1)" : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2720 #else
2721 do ret = *dest; while (!__sync_bool_compare_and_swap( dest, ret, val ));
2722 #endif
2723 return ret;
2726 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2728 return __sync_fetch_and_add( dest, incr );
2731 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2733 return __sync_add_and_fetch( dest, 1 );
2736 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2738 return __sync_add_and_fetch( dest, -1 );
2741 #endif /* __i386__ */
2743 /* A few optimizations for gcc */
2745 #if defined(__GNUC__) && !defined(__MINGW32__) && (defined(__i386__) || defined(__x86_64__)) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2747 static FORCEINLINE DWORD WINAPI GetLastError(void)
2749 DWORD ret;
2750 #ifdef __x86_64__
2751 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x68,%0" : "=r" (ret) );
2752 #else
2753 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x34,%0" : "=r" (ret) );
2754 #endif
2755 return ret;
2758 static FORCEINLINE DWORD WINAPI GetCurrentProcessId(void)
2760 DWORD ret;
2761 #ifdef __x86_64__
2762 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x40,%0" : "=r" (ret) );
2763 #else
2764 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x20,%0" : "=r" (ret) );
2765 #endif
2766 return ret;
2769 static FORCEINLINE DWORD WINAPI GetCurrentThreadId(void)
2771 DWORD ret;
2772 #ifdef __x86_64__
2773 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x48,%0" : "=r" (ret) );
2774 #else
2775 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x24,%0" : "=r" (ret) );
2776 #endif
2777 return ret;
2780 static FORCEINLINE void WINAPI SetLastError( DWORD err )
2782 #ifdef __x86_64__
2783 __asm__ __volatile__( ".byte 0x65\n\tmovl %0,0x68" : : "r" (err) : "memory" );
2784 #else
2785 __asm__ __volatile__( ".byte 0x64\n\tmovl %0,0x34" : : "r" (err) : "memory" );
2786 #endif
2789 static FORCEINLINE HANDLE WINAPI GetProcessHeap(void)
2791 HANDLE *pdb;
2792 #ifdef __x86_64__
2793 __asm__ __volatile__( ".byte 0x65\n\tmovq 0x60,%0" : "=r" (pdb) );
2794 return pdb[0x30 / sizeof(HANDLE)]; /* get dword at offset 0x30 in pdb */
2795 #else
2796 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x30,%0" : "=r" (pdb) );
2797 return pdb[0x18 / sizeof(HANDLE)]; /* get dword at offset 0x18 in pdb */
2798 #endif
2801 #else /* __GNUC__ */
2803 WINBASEAPI DWORD WINAPI GetCurrentProcessId(void);
2804 WINBASEAPI DWORD WINAPI GetCurrentThreadId(void);
2805 WINBASEAPI DWORD WINAPI GetLastError(void);
2806 WINBASEAPI HANDLE WINAPI GetProcessHeap(void);
2807 WINBASEAPI VOID WINAPI SetLastError(DWORD);
2809 #endif /* __GNUC__ */
2811 #ifdef __WINESRC__
2812 #define GetCurrentProcess() ((HANDLE)~(ULONG_PTR)0)
2813 #define GetCurrentThread() ((HANDLE)~(ULONG_PTR)1)
2814 #endif
2816 /* WinMain(entry point) must be declared in winbase.h. */
2817 /* If this is not declared, we cannot compile many sources written with C++. */
2818 int WINAPI WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
2820 #ifdef __WINESRC__
2821 /* shouldn't be here, but is nice for type checking */
2822 BOOL WINAPI DllMain( HINSTANCE hinst, DWORD reason, LPVOID reserved ) DECLSPEC_HIDDEN;
2823 #endif
2825 #ifdef __cplusplus
2827 #endif
2829 #endif /* __WINE_WINBASE_H */