d3d10: Implement ID3D10EffectVariable::AsConstantBuffer().
[wine.git] / include / winbase.h
blob0b4ee170d11bb709bf66806bab81a6e9fd6dbc1d
1 /*
2 * Copyright (C) the Wine project
4 * This library is free software; you can redistribute it and/or
5 * modify it under the terms of the GNU Lesser General Public
6 * License as published by the Free Software Foundation; either
7 * version 2.1 of the License, or (at your option) any later version.
9 * This library is distributed in the hope that it will be useful,
10 * but WITHOUT ANY WARRANTY; without even the implied warranty of
11 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
12 * Lesser General Public License for more details.
14 * You should have received a copy of the GNU Lesser General Public
15 * License along with this library; if not, write to the Free Software
16 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19 #ifndef __WINE_WINBASE_H
20 #define __WINE_WINBASE_H
22 #include <winerror.h>
24 #ifdef __cplusplus
25 extern "C" {
26 #endif
28 #ifdef _KERNEL32_
29 #define WINBASEAPI
30 #else
31 #define WINBASEAPI DECLSPEC_IMPORT
32 #endif
34 #ifdef _ADVAPI32_
35 #define WINADVAPI
36 #else
37 #define WINADVAPI DECLSPEC_IMPORT
38 #endif
40 /* Windows Exit Procedure flag values */
41 #define WEP_FREE_DLL 0
42 #define WEP_SYSTEM_EXIT 1
44 typedef DWORD (CALLBACK *LPTHREAD_START_ROUTINE)(LPVOID);
46 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
47 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
49 typedef RTL_CRITICAL_SECTION CRITICAL_SECTION;
50 typedef PRTL_CRITICAL_SECTION PCRITICAL_SECTION;
51 typedef PRTL_CRITICAL_SECTION LPCRITICAL_SECTION;
53 typedef RTL_CRITICAL_SECTION_DEBUG CRITICAL_SECTION_DEBUG;
54 typedef PRTL_CRITICAL_SECTION_DEBUG PCRITICAL_SECTION_DEBUG;
55 typedef PRTL_CRITICAL_SECTION_DEBUG LPCRITICAL_SECTION_DEBUG;
57 #define CRITICAL_SECTION_NO_DEBUG_INFO RTL_CRITICAL_SECTION_FLAG_NO_DEBUG_INFO
59 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK;
61 #define EXCEPTION_DEBUG_EVENT 1
62 #define CREATE_THREAD_DEBUG_EVENT 2
63 #define CREATE_PROCESS_DEBUG_EVENT 3
64 #define EXIT_THREAD_DEBUG_EVENT 4
65 #define EXIT_PROCESS_DEBUG_EVENT 5
66 #define LOAD_DLL_DEBUG_EVENT 6
67 #define UNLOAD_DLL_DEBUG_EVENT 7
68 #define OUTPUT_DEBUG_STRING_EVENT 8
69 #define RIP_EVENT 9
71 typedef struct _EXCEPTION_DEBUG_INFO {
72 EXCEPTION_RECORD ExceptionRecord;
73 DWORD dwFirstChance;
74 } EXCEPTION_DEBUG_INFO;
76 typedef struct _CREATE_THREAD_DEBUG_INFO {
77 HANDLE hThread;
78 LPVOID lpThreadLocalBase;
79 LPTHREAD_START_ROUTINE lpStartAddress;
80 } CREATE_THREAD_DEBUG_INFO;
82 typedef struct _CREATE_PROCESS_DEBUG_INFO {
83 HANDLE hFile;
84 HANDLE hProcess;
85 HANDLE hThread;
86 LPVOID lpBaseOfImage;
87 DWORD dwDebugInfoFileOffset;
88 DWORD nDebugInfoSize;
89 LPVOID lpThreadLocalBase;
90 LPTHREAD_START_ROUTINE lpStartAddress;
91 LPVOID lpImageName;
92 WORD fUnicode;
93 } CREATE_PROCESS_DEBUG_INFO;
95 typedef struct _EXIT_THREAD_DEBUG_INFO {
96 DWORD dwExitCode;
97 } EXIT_THREAD_DEBUG_INFO;
99 typedef struct _EXIT_PROCESS_DEBUG_INFO {
100 DWORD dwExitCode;
101 } EXIT_PROCESS_DEBUG_INFO;
103 typedef struct _LOAD_DLL_DEBUG_INFO {
104 HANDLE hFile;
105 LPVOID lpBaseOfDll;
106 DWORD dwDebugInfoFileOffset;
107 DWORD nDebugInfoSize;
108 LPVOID lpImageName;
109 WORD fUnicode;
110 } LOAD_DLL_DEBUG_INFO;
112 typedef struct _UNLOAD_DLL_DEBUG_INFO {
113 LPVOID lpBaseOfDll;
114 } UNLOAD_DLL_DEBUG_INFO;
116 typedef struct _OUTPUT_DEBUG_STRING_INFO {
117 LPSTR lpDebugStringData;
118 WORD fUnicode;
119 WORD nDebugStringLength;
120 } OUTPUT_DEBUG_STRING_INFO;
122 typedef struct _RIP_INFO {
123 DWORD dwError;
124 DWORD dwType;
125 } RIP_INFO;
127 typedef struct _DEBUG_EVENT {
128 DWORD dwDebugEventCode;
129 DWORD dwProcessId;
130 DWORD dwThreadId;
131 union {
132 EXCEPTION_DEBUG_INFO Exception;
133 CREATE_THREAD_DEBUG_INFO CreateThread;
134 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
135 EXIT_THREAD_DEBUG_INFO ExitThread;
136 EXIT_PROCESS_DEBUG_INFO ExitProcess;
137 LOAD_DLL_DEBUG_INFO LoadDll;
138 UNLOAD_DLL_DEBUG_INFO UnloadDll;
139 OUTPUT_DEBUG_STRING_INFO DebugString;
140 RIP_INFO RipInfo;
141 } u;
142 } DEBUG_EVENT, *LPDEBUG_EVENT;
144 typedef PCONTEXT LPCONTEXT;
145 typedef PEXCEPTION_RECORD LPEXCEPTION_RECORD;
146 typedef PEXCEPTION_POINTERS LPEXCEPTION_POINTERS;
148 typedef LONG (CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(PEXCEPTION_POINTERS);
149 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
151 #define OFS_MAXPATHNAME 128
152 typedef struct _OFSTRUCT
154 BYTE cBytes;
155 BYTE fFixedDisk;
156 WORD nErrCode;
157 WORD Reserved1;
158 WORD Reserved2;
159 CHAR szPathName[OFS_MAXPATHNAME];
160 } OFSTRUCT, *POFSTRUCT, *LPOFSTRUCT;
162 #define OF_READ 0x0000
163 #define OF_WRITE 0x0001
164 #define OF_READWRITE 0x0002
165 #define OF_SHARE_COMPAT 0x0000
166 #define OF_SHARE_EXCLUSIVE 0x0010
167 #define OF_SHARE_DENY_WRITE 0x0020
168 #define OF_SHARE_DENY_READ 0x0030
169 #define OF_SHARE_DENY_NONE 0x0040
170 #define OF_PARSE 0x0100
171 #define OF_DELETE 0x0200
172 #define OF_VERIFY 0x0400 /* Used with OF_REOPEN */
173 #define OF_SEARCH 0x0400 /* Used without OF_REOPEN */
174 #define OF_CANCEL 0x0800
175 #define OF_CREATE 0x1000
176 #define OF_PROMPT 0x2000
177 #define OF_EXIST 0x4000
178 #define OF_REOPEN 0x8000
180 /* SetErrorMode values */
181 #define SEM_FAILCRITICALERRORS 0x0001
182 #define SEM_NOGPFAULTERRORBOX 0x0002
183 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
184 #define SEM_NOOPENFILEERRORBOX 0x8000
186 /* CopyFileEx flags */
187 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
188 #define COPY_FILE_RESTARTABLE 0x00000002
189 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
191 /* return values for CopyProgressRoutine */
192 #define PROGRESS_CONTINUE 0
193 #define PROGRESS_CANCEL 1
194 #define PROGRESS_STOP 2
195 #define PROGRESS_QUIET 3
197 /* reason codes for CopyProgressRoutine */
198 #define CALLBACK_CHUNK_FINISHED 0
199 #define CALLBACK_STREAM_SWITCH 1
201 /* GetTempFileName() Flags */
202 #define TF_FORCEDRIVE 0x80
204 #define DRIVE_UNKNOWN 0
205 #define DRIVE_NO_ROOT_DIR 1
206 #define DRIVE_REMOVABLE 2
207 #define DRIVE_FIXED 3
208 #define DRIVE_REMOTE 4
209 /* Win32 additions */
210 #define DRIVE_CDROM 5
211 #define DRIVE_RAMDISK 6
213 #define MAX_COMPUTERNAME_LENGTH 15
215 /* The security attributes structure */
216 typedef struct _SECURITY_ATTRIBUTES
218 DWORD nLength;
219 LPVOID lpSecurityDescriptor;
220 BOOL bInheritHandle;
221 } SECURITY_ATTRIBUTES, *PSECURITY_ATTRIBUTES, *LPSECURITY_ATTRIBUTES;
223 #ifndef _FILETIME_
224 #define _FILETIME_
225 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
226 typedef struct _FILETIME
228 #ifdef WORDS_BIGENDIAN
229 DWORD dwHighDateTime;
230 DWORD dwLowDateTime;
231 #else
232 DWORD dwLowDateTime;
233 DWORD dwHighDateTime;
234 #endif
235 } FILETIME, *PFILETIME, *LPFILETIME;
236 #endif /* _FILETIME_ */
238 /* Find* structures */
239 typedef struct _WIN32_FIND_DATAA
241 DWORD dwFileAttributes;
242 FILETIME ftCreationTime;
243 FILETIME ftLastAccessTime;
244 FILETIME ftLastWriteTime;
245 DWORD nFileSizeHigh;
246 DWORD nFileSizeLow;
247 DWORD dwReserved0;
248 DWORD dwReserved1;
249 CHAR cFileName[260];
250 CHAR cAlternateFileName[14];
251 } WIN32_FIND_DATAA, *PWIN32_FIND_DATAA, *LPWIN32_FIND_DATAA;
253 typedef struct _WIN32_FIND_DATAW
255 DWORD dwFileAttributes;
256 FILETIME ftCreationTime;
257 FILETIME ftLastAccessTime;
258 FILETIME ftLastWriteTime;
259 DWORD nFileSizeHigh;
260 DWORD nFileSizeLow;
261 DWORD dwReserved0;
262 DWORD dwReserved1;
263 WCHAR cFileName[260];
264 WCHAR cAlternateFileName[14];
265 } WIN32_FIND_DATAW, *PWIN32_FIND_DATAW, *LPWIN32_FIND_DATAW;
267 DECL_WINELIB_TYPE_AW(WIN32_FIND_DATA)
268 DECL_WINELIB_TYPE_AW(PWIN32_FIND_DATA)
269 DECL_WINELIB_TYPE_AW(LPWIN32_FIND_DATA)
271 typedef enum _FINDEX_INFO_LEVELS
273 FindExInfoStandard,
274 FindExInfoMaxInfoLevel
275 } FINDEX_INFO_LEVELS;
277 typedef enum _FINDEX_SEARCH_OPS
279 FindExSearchNameMatch,
280 FindExSearchLimitToDirectories,
281 FindExSearchLimitToDevices,
282 FindExSearchMaxSearchOp
283 } FINDEX_SEARCH_OPS;
285 typedef struct _PROCESS_HEAP_ENTRY
287 LPVOID lpData;
288 DWORD cbData;
289 BYTE cbOverhead;
290 BYTE iRegionIndex;
291 WORD wFlags;
292 union {
293 struct {
294 HANDLE hMem;
295 DWORD dwReserved[3];
296 } Block;
297 struct {
298 DWORD dwCommittedSize;
299 DWORD dwUnCommittedSize;
300 LPVOID lpFirstBlock;
301 LPVOID lpLastBlock;
302 } Region;
303 } DUMMYUNIONNAME;
304 } PROCESS_HEAP_ENTRY, *PPROCESS_HEAP_ENTRY, *LPPROCESS_HEAP_ENTRY;
306 #define PROCESS_HEAP_REGION 0x0001
307 #define PROCESS_HEAP_UNCOMMITTED_RANGE 0x0002
308 #define PROCESS_HEAP_ENTRY_BUSY 0x0004
309 #define PROCESS_HEAP_ENTRY_MOVEABLE 0x0010
310 #define PROCESS_HEAP_ENTRY_DDESHARE 0x0020
312 #define INVALID_HANDLE_VALUE ((HANDLE)~(ULONG_PTR)0)
313 #define INVALID_FILE_SIZE (~0u)
314 #define INVALID_SET_FILE_POINTER (~0u)
315 #define INVALID_FILE_ATTRIBUTES (~0u)
317 #define LOCKFILE_FAIL_IMMEDIATELY 1
318 #define LOCKFILE_EXCLUSIVE_LOCK 2
320 #define FLS_OUT_OF_INDEXES (~0u)
321 #define TLS_OUT_OF_INDEXES (~0u)
323 #define SHUTDOWN_NORETRY 1
325 /* comm */
327 #define CBR_110 0xFF10
328 #define CBR_300 0xFF11
329 #define CBR_600 0xFF12
330 #define CBR_1200 0xFF13
331 #define CBR_2400 0xFF14
332 #define CBR_4800 0xFF15
333 #define CBR_9600 0xFF16
334 #define CBR_14400 0xFF17
335 #define CBR_19200 0xFF18
336 #define CBR_38400 0xFF1B
337 #define CBR_56000 0xFF1F
338 #define CBR_57600 0xFF20
339 #define CBR_115200 0xFF21
340 #define CBR_128000 0xFF23
341 #define CBR_256000 0xFF27
343 #define NOPARITY 0
344 #define ODDPARITY 1
345 #define EVENPARITY 2
346 #define MARKPARITY 3
347 #define SPACEPARITY 4
348 #define ONESTOPBIT 0
349 #define ONE5STOPBITS 1
350 #define TWOSTOPBITS 2
352 #define IGNORE 0
353 #define INFINITE 0xFFFFFFFF
355 #define CE_RXOVER 0x0001
356 #define CE_OVERRUN 0x0002
357 #define CE_RXPARITY 0x0004
358 #define CE_FRAME 0x0008
359 #define CE_BREAK 0x0010
360 #define CE_CTSTO 0x0020
361 #define CE_DSRTO 0x0040
362 #define CE_RLSDTO 0x0080
363 #define CE_TXFULL 0x0100
364 #define CE_PTO 0x0200
365 #define CE_IOE 0x0400
366 #define CE_DNS 0x0800
367 #define CE_OOP 0x1000
368 #define CE_MODE 0x8000
370 #define IE_BADID -1
371 #define IE_OPEN -2
372 #define IE_NOPEN -3
373 #define IE_MEMORY -4
374 #define IE_DEFAULT -5
375 #define IE_HARDWARE -10
376 #define IE_BYTESIZE -11
377 #define IE_BAUDRATE -12
379 #define EV_RXCHAR 0x0001
380 #define EV_RXFLAG 0x0002
381 #define EV_TXEMPTY 0x0004
382 #define EV_CTS 0x0008
383 #define EV_DSR 0x0010
384 #define EV_RLSD 0x0020
385 #define EV_BREAK 0x0040
386 #define EV_ERR 0x0080
387 #define EV_RING 0x0100
388 #define EV_PERR 0x0200
389 #define EV_RX80FULL 0x0400
390 #define EV_EVENT1 0x0800
391 #define EV_EVENT2 0x1000
393 #define SETXOFF 1
394 #define SETXON 2
395 #define SETRTS 3
396 #define CLRRTS 4
397 #define SETDTR 5
398 #define CLRDTR 6
399 #define RESETDEV 7
400 #define SETBREAK 8
401 #define CLRBREAK 9
403 /* Purge functions for Comm Port */
404 #define PURGE_TXABORT 0x0001 /* Kill the pending/current writes to the
405 comm port */
406 #define PURGE_RXABORT 0x0002 /*Kill the pending/current reads to
407 the comm port */
408 #define PURGE_TXCLEAR 0x0004 /* Kill the transmit queue if there*/
409 #define PURGE_RXCLEAR 0x0008 /* Kill the typeahead buffer if there*/
412 /* Modem Status Flags */
413 #define MS_CTS_ON ((DWORD)0x0010)
414 #define MS_DSR_ON ((DWORD)0x0020)
415 #define MS_RING_ON ((DWORD)0x0040)
416 #define MS_RLSD_ON ((DWORD)0x0080)
418 #define RTS_CONTROL_DISABLE 0
419 #define RTS_CONTROL_ENABLE 1
420 #define RTS_CONTROL_HANDSHAKE 2
421 #define RTS_CONTROL_TOGGLE 3
423 #define DTR_CONTROL_DISABLE 0
424 #define DTR_CONTROL_ENABLE 1
425 #define DTR_CONTROL_HANDSHAKE 2
428 #define LMEM_FIXED 0
429 #define LMEM_MOVEABLE 0x0002
430 #define LMEM_NOCOMPACT 0x0010
431 #define LMEM_NODISCARD 0x0020
432 #define LMEM_ZEROINIT 0x0040
433 #define LMEM_MODIFY 0x0080
434 #define LMEM_DISCARDABLE 0x0F00
435 #define LMEM_DISCARDED 0x4000
436 #define LMEM_INVALID_HANDLE 0x8000
437 #define LMEM_LOCKCOUNT 0x00FF
439 #define LPTR (LMEM_FIXED | LMEM_ZEROINIT)
440 #define LHND (LMEM_MOVEABLE | LMEM_ZEROINIT)
442 #define NONZEROLHND (LMEM_MOVEABLE)
443 #define NONZEROLPTR (LMEM_FIXED)
445 #define LocalDiscard(h) (LocalReAlloc((h),0,LMEM_MOVEABLE))
447 #define GMEM_FIXED 0x0000
448 #define GMEM_MOVEABLE 0x0002
449 #define GMEM_NOCOMPACT 0x0010
450 #define GMEM_NODISCARD 0x0020
451 #define GMEM_ZEROINIT 0x0040
452 #define GMEM_MODIFY 0x0080
453 #define GMEM_DISCARDABLE 0x0100
454 #define GMEM_NOT_BANKED 0x1000
455 #define GMEM_SHARE 0x2000
456 #define GMEM_DDESHARE 0x2000
457 #define GMEM_NOTIFY 0x4000
458 #define GMEM_LOWER GMEM_NOT_BANKED
459 #define GMEM_DISCARDED 0x4000
460 #define GMEM_LOCKCOUNT 0x00ff
461 #define GMEM_INVALID_HANDLE 0x8000
463 #define GHND (GMEM_MOVEABLE | GMEM_ZEROINIT)
464 #define GPTR (GMEM_FIXED | GMEM_ZEROINIT)
466 #define GlobalLRUNewest(h) ((HANDLE)(h))
467 #define GlobalLRUOldest(h) ((HANDLE)(h))
468 #define GlobalDiscard(h) (GlobalReAlloc((h),0,GMEM_MOVEABLE))
470 #define INVALID_ATOM ((ATOM)0)
471 #define MAXINTATOM 0xc000
472 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
473 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
474 #else
475 #define MAKEINTATOM(atom) ((LPTSTR)((ULONG_PTR)((WORD)(atom))))
476 #endif
478 typedef struct tagMEMORYSTATUS
480 DWORD dwLength;
481 DWORD dwMemoryLoad;
482 SIZE_T dwTotalPhys;
483 SIZE_T dwAvailPhys;
484 SIZE_T dwTotalPageFile;
485 SIZE_T dwAvailPageFile;
486 SIZE_T dwTotalVirtual;
487 SIZE_T dwAvailVirtual;
488 } MEMORYSTATUS, *LPMEMORYSTATUS;
490 #include <pshpack8.h>
491 typedef struct tagMEMORYSTATUSEX {
492 DWORD dwLength;
493 DWORD dwMemoryLoad;
494 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPhys;
495 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPhys;
496 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPageFile;
497 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPageFile;
498 DWORDLONG DECLSPEC_ALIGN(8) ullTotalVirtual;
499 DWORDLONG DECLSPEC_ALIGN(8) ullAvailVirtual;
500 DWORDLONG DECLSPEC_ALIGN(8) ullAvailExtendedVirtual;
501 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
502 #include <poppack.h>
505 #ifndef _SYSTEMTIME_
506 #define _SYSTEMTIME_
507 typedef struct _SYSTEMTIME{
508 WORD wYear;
509 WORD wMonth;
510 WORD wDayOfWeek;
511 WORD wDay;
512 WORD wHour;
513 WORD wMinute;
514 WORD wSecond;
515 WORD wMilliseconds;
516 } SYSTEMTIME, *PSYSTEMTIME, *LPSYSTEMTIME;
517 #endif /* _SYSTEMTIME_ */
519 /* The 'overlapped' data structure used by async I/O functions.
521 typedef struct _OVERLAPPED {
522 #ifdef WORDS_BIGENDIAN
523 ULONG_PTR InternalHigh;
524 ULONG_PTR Internal;
525 #else
526 ULONG_PTR Internal;
527 ULONG_PTR InternalHigh;
528 #endif
529 union {
530 struct {
531 #ifdef WORDS_BIGENDIAN
532 DWORD OffsetHigh;
533 DWORD Offset;
534 #else
535 DWORD Offset;
536 DWORD OffsetHigh;
537 #endif
538 } DUMMYSTRUCTNAME;
539 PVOID Pointer;
540 } DUMMYUNIONNAME;
541 HANDLE hEvent;
542 } OVERLAPPED, *LPOVERLAPPED;
544 typedef VOID (CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
546 /* Process startup information.
549 /* STARTUPINFO.dwFlags */
550 #define STARTF_USESHOWWINDOW 0x00000001
551 #define STARTF_USESIZE 0x00000002
552 #define STARTF_USEPOSITION 0x00000004
553 #define STARTF_USECOUNTCHARS 0x00000008
554 #define STARTF_USEFILLATTRIBUTE 0x00000010
555 #define STARTF_RUNFULLSCREEN 0x00000020
556 #define STARTF_FORCEONFEEDBACK 0x00000040
557 #define STARTF_FORCEOFFFEEDBACK 0x00000080
558 #define STARTF_USESTDHANDLES 0x00000100
559 #define STARTF_USEHOTKEY 0x00000200
561 typedef struct _STARTUPINFOA{
562 DWORD cb; /* 00: size of struct */
563 LPSTR lpReserved; /* 04: */
564 LPSTR lpDesktop; /* 08: */
565 LPSTR lpTitle; /* 0c: */
566 DWORD dwX; /* 10: */
567 DWORD dwY; /* 14: */
568 DWORD dwXSize; /* 18: */
569 DWORD dwYSize; /* 1c: */
570 DWORD dwXCountChars; /* 20: */
571 DWORD dwYCountChars; /* 24: */
572 DWORD dwFillAttribute; /* 28: */
573 DWORD dwFlags; /* 2c: */
574 WORD wShowWindow; /* 30: */
575 WORD cbReserved2; /* 32: */
576 BYTE *lpReserved2; /* 34: */
577 HANDLE hStdInput; /* 38: */
578 HANDLE hStdOutput; /* 3c: */
579 HANDLE hStdError; /* 40: */
580 } STARTUPINFOA, *LPSTARTUPINFOA;
582 typedef struct _STARTUPINFOW{
583 DWORD cb;
584 LPWSTR lpReserved;
585 LPWSTR lpDesktop;
586 LPWSTR lpTitle;
587 DWORD dwX;
588 DWORD dwY;
589 DWORD dwXSize;
590 DWORD dwYSize;
591 DWORD dwXCountChars;
592 DWORD dwYCountChars;
593 DWORD dwFillAttribute;
594 DWORD dwFlags;
595 WORD wShowWindow;
596 WORD cbReserved2;
597 BYTE *lpReserved2;
598 HANDLE hStdInput;
599 HANDLE hStdOutput;
600 HANDLE hStdError;
601 } STARTUPINFOW, *LPSTARTUPINFOW;
603 DECL_WINELIB_TYPE_AW(STARTUPINFO)
604 DECL_WINELIB_TYPE_AW(LPSTARTUPINFO)
606 typedef struct _PROCESS_INFORMATION{
607 HANDLE hProcess;
608 HANDLE hThread;
609 DWORD dwProcessId;
610 DWORD dwThreadId;
611 } PROCESS_INFORMATION, *PPROCESS_INFORMATION, *LPPROCESS_INFORMATION;
613 typedef struct _TIME_DYNAMIC_ZONE_INFORMATION
615 LONG Bias;
616 WCHAR StandardName[32];
617 SYSTEMTIME StandardDate;
618 LONG StandardBias;
619 WCHAR DaylightName[32];
620 SYSTEMTIME DaylightDate;
621 LONG DaylightBias;
622 WCHAR TimeZoneKeyName[128];
623 BOOLEAN DynamicDaylightTimeDisabled;
624 } DYNAMIC_TIME_ZONE_INFORMATION, *PDYNAMIC_TIME_ZONE_INFORMATION;
626 typedef struct _TIME_ZONE_INFORMATION{
627 LONG Bias;
628 WCHAR StandardName[32];
629 SYSTEMTIME StandardDate;
630 LONG StandardBias;
631 WCHAR DaylightName[32];
632 SYSTEMTIME DaylightDate;
633 LONG DaylightBias;
634 } TIME_ZONE_INFORMATION, *PTIME_ZONE_INFORMATION, *LPTIME_ZONE_INFORMATION;
636 #define TIME_ZONE_ID_INVALID ((DWORD)0xFFFFFFFF)
637 #define TIME_ZONE_ID_UNKNOWN 0
638 #define TIME_ZONE_ID_STANDARD 1
639 #define TIME_ZONE_ID_DAYLIGHT 2
641 /* CreateProcess: dwCreationFlag values
643 #define DEBUG_PROCESS 0x00000001
644 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
645 #define CREATE_SUSPENDED 0x00000004
646 #define DETACHED_PROCESS 0x00000008
647 #define CREATE_NEW_CONSOLE 0x00000010
648 #define NORMAL_PRIORITY_CLASS 0x00000020
649 #define IDLE_PRIORITY_CLASS 0x00000040
650 #define HIGH_PRIORITY_CLASS 0x00000080
651 #define REALTIME_PRIORITY_CLASS 0x00000100
652 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
653 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
654 #define CREATE_NEW_PROCESS_GROUP 0x00000200
655 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
656 #define CREATE_SEPARATE_WOW_VDM 0x00000800
657 #define CREATE_SHARED_WOW_VDM 0x00001000
658 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
659 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
660 #define CREATE_NO_WINDOW 0x08000000
661 #define PROFILE_USER 0x10000000
662 #define PROFILE_KERNEL 0x20000000
663 #define PROFILE_SERVER 0x40000000
666 /* File object type definitions
668 #define FILE_TYPE_UNKNOWN 0
669 #define FILE_TYPE_DISK 1
670 #define FILE_TYPE_CHAR 2
671 #define FILE_TYPE_PIPE 3
672 #define FILE_TYPE_REMOTE 32768
674 /* File encryption status
676 #define FILE_ENCRYPTABLE 0
677 #define FILE_IS_ENCRYPTED 1
678 #define FILE_SYSTEM_ATTR 2
679 #define FILE_ROOT_DIR 3
680 #define FILE_SYSTEM_DIR 4
681 #define FILE_UNKNOWN 5
682 #define FILE_SYSTEM_NOT_SUPPORT 6
683 #define FILE_USER_DISALLOWED 7
684 #define FILE_READ_ONLY 8
685 #define FILE_DIR_DISALOWED 9
687 /* File creation flags
689 #define FILE_FLAG_WRITE_THROUGH 0x80000000UL
690 #define FILE_FLAG_OVERLAPPED 0x40000000L
691 #define FILE_FLAG_NO_BUFFERING 0x20000000L
692 #define FILE_FLAG_RANDOM_ACCESS 0x10000000L
693 #define FILE_FLAG_SEQUENTIAL_SCAN 0x08000000L
694 #define FILE_FLAG_DELETE_ON_CLOSE 0x04000000L
695 #define FILE_FLAG_BACKUP_SEMANTICS 0x02000000L
696 #define FILE_FLAG_POSIX_SEMANTICS 0x01000000L
697 #define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000L
698 #define CREATE_NEW 1
699 #define CREATE_ALWAYS 2
700 #define OPEN_EXISTING 3
701 #define OPEN_ALWAYS 4
702 #define TRUNCATE_EXISTING 5
704 /* Standard handle identifiers
706 #define STD_INPUT_HANDLE ((DWORD) -10)
707 #define STD_OUTPUT_HANDLE ((DWORD) -11)
708 #define STD_ERROR_HANDLE ((DWORD) -12)
710 typedef struct _BY_HANDLE_FILE_INFORMATION
712 DWORD dwFileAttributes;
713 FILETIME ftCreationTime;
714 FILETIME ftLastAccessTime;
715 FILETIME ftLastWriteTime;
716 DWORD dwVolumeSerialNumber;
717 DWORD nFileSizeHigh;
718 DWORD nFileSizeLow;
719 DWORD nNumberOfLinks;
720 DWORD nFileIndexHigh;
721 DWORD nFileIndexLow;
722 } BY_HANDLE_FILE_INFORMATION, *PBY_HANDLE_FILE_INFORMATION, *LPBY_HANDLE_FILE_INFORMATION ;
724 #define PIPE_ACCESS_INBOUND 1
725 #define PIPE_ACCESS_OUTBOUND 2
726 #define PIPE_ACCESS_DUPLEX 3
728 #define PIPE_CLIENT_END 0
729 #define PIPE_SERVER_END 1
730 #define PIPE_READMODE_BYTE 0
731 #define PIPE_READMODE_MESSAGE 2
732 #define PIPE_TYPE_BYTE 0
733 #define PIPE_TYPE_MESSAGE 4
735 #define PIPE_WAIT 0
736 #define PIPE_NOWAIT 1
738 #define PIPE_UNLIMITED_INSTANCES 255
740 #define NMPWAIT_WAIT_FOREVER 0xffffffff
741 #define NMPWAIT_NOWAIT 0x00000001
742 #define NMPWAIT_USE_DEFAULT_WAIT 0x00000000
744 /* Security flags for dwFlagsAndAttributes of CreateFile */
745 #define SECURITY_ANONYMOUS (SecurityAnonymous << 16)
746 #define SECURITY_IDENTIFICATION (SecurityIdentification << 16)
747 #define SECURITY_IMPERSONATION (SecurityImpersonation << 16)
748 #define SECURITY_DELEGATION (SecurityDelegation << 16)
750 #define SECURITY_CONTEXT_TRACKING 0x00040000
751 #define SECURITY_EFFECTIVE_ONLY 0x00080000
753 #define SECURITY_SQOS_PRESENT 0x00100000
754 #define SECURITY_VALID_SQOS_FLAGS 0x001f0000
756 typedef struct _SYSTEM_POWER_STATUS
758 BYTE ACLineStatus;
759 BYTE BatteryFlag;
760 BYTE BatteryLifePercent;
761 BYTE Reserved1;
762 DWORD BatteryLifeTime;
763 DWORD BatteryFullLifeTime;
764 } SYSTEM_POWER_STATUS, *LPSYSTEM_POWER_STATUS;
767 typedef struct _SYSTEM_INFO
769 union {
770 DWORD dwOemId; /* Obsolete field - do not use */
771 struct {
772 WORD wProcessorArchitecture;
773 WORD wReserved;
774 } DUMMYSTRUCTNAME;
775 } DUMMYUNIONNAME;
776 DWORD dwPageSize;
777 LPVOID lpMinimumApplicationAddress;
778 LPVOID lpMaximumApplicationAddress;
779 DWORD_PTR dwActiveProcessorMask;
780 DWORD dwNumberOfProcessors;
781 DWORD dwProcessorType;
782 DWORD dwAllocationGranularity;
783 WORD wProcessorLevel;
784 WORD wProcessorRevision;
785 } SYSTEM_INFO, *LPSYSTEM_INFO;
787 typedef BOOL (CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
788 typedef BOOL (CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
789 typedef BOOL (CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
790 typedef BOOL (CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
791 typedef BOOL (CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
792 typedef BOOL (CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
794 DECL_WINELIB_TYPE_AW(ENUMRESTYPEPROC)
795 DECL_WINELIB_TYPE_AW(ENUMRESNAMEPROC)
796 DECL_WINELIB_TYPE_AW(ENUMRESLANGPROC)
798 /* flags that can be passed to LoadLibraryEx */
799 #define DONT_RESOLVE_DLL_REFERENCES 0x00000001
800 #define LOAD_LIBRARY_AS_DATAFILE 0x00000002
801 #define LOAD_WITH_ALTERED_SEARCH_PATH 0x00000008
803 #define GET_MODULE_HANDLE_EX_FLAG_PIN 1
804 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 2
805 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 4
807 typedef PLDT_ENTRY LPLDT_ENTRY;
809 typedef enum _GET_FILEEX_INFO_LEVELS {
810 GetFileExInfoStandard
811 } GET_FILEEX_INFO_LEVELS;
813 typedef struct _WIN32_FILE_ATTRIBUTES_DATA {
814 DWORD dwFileAttributes;
815 FILETIME ftCreationTime;
816 FILETIME ftLastAccessTime;
817 FILETIME ftLastWriteTime;
818 DWORD nFileSizeHigh;
819 DWORD nFileSizeLow;
820 } WIN32_FILE_ATTRIBUTE_DATA, *LPWIN32_FILE_ATTRIBUTE_DATA;
823 * This one seems to be a Win32 only definition. It also is defined with
824 * WINAPI instead of CALLBACK in the windows headers.
826 typedef DWORD (CALLBACK *LPPROGRESS_ROUTINE)(LARGE_INTEGER, LARGE_INTEGER, LARGE_INTEGER,
827 LARGE_INTEGER, DWORD, DWORD, HANDLE,
828 HANDLE, LPVOID);
830 #define CREATE_EVENT_MANUAL_RESET 1
831 #define CREATE_EVENT_INITIAL_SET 2
833 #define CREATE_MUTEX_INITIAL_OWNER 1
835 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 1
837 #define WAIT_FAILED 0xffffffff
838 #define WAIT_OBJECT_0 0
839 #define WAIT_ABANDONED STATUS_ABANDONED_WAIT_0
840 #define WAIT_ABANDONED_0 STATUS_ABANDONED_WAIT_0
841 #define WAIT_IO_COMPLETION STATUS_USER_APC
842 #define WAIT_TIMEOUT STATUS_TIMEOUT
843 #define STILL_ACTIVE STATUS_PENDING
845 #define FILE_BEGIN 0
846 #define FILE_CURRENT 1
847 #define FILE_END 2
849 #define FILE_MAP_COPY 0x00000001
850 #define FILE_MAP_WRITE 0x00000002
851 #define FILE_MAP_READ 0x00000004
852 #define FILE_MAP_ALL_ACCESS 0x000f001f
853 #define FILE_MAP_EXECUTE 0x00000020
855 #define MOVEFILE_REPLACE_EXISTING 0x00000001
856 #define MOVEFILE_COPY_ALLOWED 0x00000002
857 #define MOVEFILE_DELAY_UNTIL_REBOOT 0x00000004
858 #define MOVEFILE_WRITE_THROUGH 0x00000008
860 #define REPLACEFILE_WRITE_THROUGH 0x00000001
861 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
863 #define FS_CASE_SENSITIVE FILE_CASE_SENSITIVE_SEARCH
864 #define FS_CASE_IS_PRESERVED FILE_CASE_PRESERVED_NAMES
865 #define FS_UNICODE_STORED_ON_DISK FILE_UNICODE_ON_DISK
866 #define FS_PERSISTENT_ACLS FILE_PERSISTENT_ACLS
867 #define FS_VOL_IS_COMPRESSED FILE_VOLUME_IS_COMPRESSED
868 #define FS_FILE_COMPRESSION FILE_FILE_COMPRESSION
870 #define EXCEPTION_ACCESS_VIOLATION STATUS_ACCESS_VIOLATION
871 #define EXCEPTION_DATATYPE_MISALIGNMENT STATUS_DATATYPE_MISALIGNMENT
872 #define EXCEPTION_BREAKPOINT STATUS_BREAKPOINT
873 #define EXCEPTION_SINGLE_STEP STATUS_SINGLE_STEP
874 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED STATUS_ARRAY_BOUNDS_EXCEEDED
875 #define EXCEPTION_FLT_DENORMAL_OPERAND STATUS_FLOAT_DENORMAL_OPERAND
876 #define EXCEPTION_FLT_DIVIDE_BY_ZERO STATUS_FLOAT_DIVIDE_BY_ZERO
877 #define EXCEPTION_FLT_INEXACT_RESULT STATUS_FLOAT_INEXACT_RESULT
878 #define EXCEPTION_FLT_INVALID_OPERATION STATUS_FLOAT_INVALID_OPERATION
879 #define EXCEPTION_FLT_OVERFLOW STATUS_FLOAT_OVERFLOW
880 #define EXCEPTION_FLT_STACK_CHECK STATUS_FLOAT_STACK_CHECK
881 #define EXCEPTION_FLT_UNDERFLOW STATUS_FLOAT_UNDERFLOW
882 #define EXCEPTION_INT_DIVIDE_BY_ZERO STATUS_INTEGER_DIVIDE_BY_ZERO
883 #define EXCEPTION_INT_OVERFLOW STATUS_INTEGER_OVERFLOW
884 #define EXCEPTION_PRIV_INSTRUCTION STATUS_PRIVILEGED_INSTRUCTION
885 #define EXCEPTION_IN_PAGE_ERROR STATUS_IN_PAGE_ERROR
886 #define EXCEPTION_ILLEGAL_INSTRUCTION STATUS_ILLEGAL_INSTRUCTION
887 #define EXCEPTION_NONCONTINUABLE_EXCEPTION STATUS_NONCONTINUABLE_EXCEPTION
888 #define EXCEPTION_STACK_OVERFLOW STATUS_STACK_OVERFLOW
889 #define EXCEPTION_INVALID_DISPOSITION STATUS_INVALID_DISPOSITION
890 #define EXCEPTION_GUARD_PAGE STATUS_GUARD_PAGE_VIOLATION
891 #define EXCEPTION_INVALID_HANDLE STATUS_INVALID_HANDLE
892 #define CONTROL_C_EXIT STATUS_CONTROL_C_EXIT
894 #define HANDLE_FLAG_INHERIT 0x00000001
895 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x00000002
897 #define HINSTANCE_ERROR 32
899 #define THREAD_PRIORITY_LOWEST THREAD_BASE_PRIORITY_MIN
900 #define THREAD_PRIORITY_BELOW_NORMAL (THREAD_PRIORITY_LOWEST+1)
901 #define THREAD_PRIORITY_NORMAL 0
902 #define THREAD_PRIORITY_HIGHEST THREAD_BASE_PRIORITY_MAX
903 #define THREAD_PRIORITY_ABOVE_NORMAL (THREAD_PRIORITY_HIGHEST-1)
904 #define THREAD_PRIORITY_ERROR_RETURN (0x7fffffff)
905 #define THREAD_PRIORITY_TIME_CRITICAL THREAD_BASE_PRIORITY_LOWRT
906 #define THREAD_PRIORITY_IDLE THREAD_BASE_PRIORITY_IDLE
908 /* flags to FormatMessage */
909 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 0x00000100
910 #define FORMAT_MESSAGE_IGNORE_INSERTS 0x00000200
911 #define FORMAT_MESSAGE_FROM_STRING 0x00000400
912 #define FORMAT_MESSAGE_FROM_HMODULE 0x00000800
913 #define FORMAT_MESSAGE_FROM_SYSTEM 0x00001000
914 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 0x00002000
915 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 0x000000FF
917 /* flags to ACTCTX[AW] */
918 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID (0x00000001)
919 #define ACTCTX_FLAG_LANGID_VALID (0x00000002)
920 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID (0x00000004)
921 #define ACTCTX_FLAG_RESOURCE_NAME_VALID (0x00000008)
922 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT (0x00000010)
923 #define ACTCTX_FLAG_APPLICATION_NAME_VALID (0x00000020)
924 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF (0x00000040)
925 #define ACTCTX_FLAG_HMODULE_VALID (0x00000080)
927 /* flags to DeactiveActCtx */
928 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION (0x00000001)
930 /* flags to FindActCtxSection{Guid,String[AW]} */
931 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX (0x00000001)
932 #define FIND_ACTCTX_SECTION_KEY_RETURN_FLAGS (0x00000002)
933 #define FIND_ACTCTX_SECTION_KEY_RETURN_ASSEMBLY_METADATA (0x00000004)
935 /* flags to QueryActCtxW */
936 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX (0x00000004)
937 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE (0x00000008)
938 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS (0x00000010)
939 #define QUERY_ACTCTX_FLAG_NO_ADDREF (0x80000000)
941 typedef struct tagACTCTXA {
942 ULONG cbSize;
943 DWORD dwFlags;
944 LPCSTR lpSource;
945 USHORT wProcessorArchitecture;
946 LANGID wLangId;
947 LPCSTR lpAssemblyDirectory;
948 LPCSTR lpResourceName;
949 LPCSTR lpApplicationName;
950 HMODULE hModule;
951 } ACTCTXA, *PACTCTXA;
953 typedef struct tagACTCTXW {
954 ULONG cbSize;
955 DWORD dwFlags;
956 LPCWSTR lpSource;
957 USHORT wProcessorArchitecture;
958 LANGID wLangId;
959 LPCWSTR lpAssemblyDirectory;
960 LPCWSTR lpResourceName;
961 LPCWSTR lpApplicationName;
962 HMODULE hModule;
963 } ACTCTXW, *PACTCTXW;
965 DECL_WINELIB_TYPE_AW(ACTCTX)
966 DECL_WINELIB_TYPE_AW(PACTCTX)
968 typedef const ACTCTXA *PCACTCTXA;
969 typedef const ACTCTXW *PCACTCTXW;
970 DECL_WINELIB_TYPE_AW(PCACTCTX)
972 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
973 ULONG cbSize;
974 ULONG ulDataFormatVersion;
975 PVOID lpData;
976 ULONG ulLength;
977 PVOID lpSectionGlobalData;
978 ULONG ulSectionGlobalDataLength;
979 PVOID lpSectionBase;
980 ULONG ulSectionTotalLength;
981 HANDLE hActCtx;
982 ULONG ulAssemblyRosterIndex;
983 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
984 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
986 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
987 PVOID lpInformation;
988 PVOID lpSectionBase;
989 ULONG ulSectionLength;
990 PVOID lpSectionGlobalDataBase;
991 ULONG ulSectionGlobalDataLength;
992 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
993 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
995 typedef struct tagACTCTX_SECTION_KEYED_DATA {
996 ULONG cbSize;
997 ULONG ulDataFormatVersion;
998 PVOID lpData;
999 ULONG ulLength;
1000 PVOID lpSectionGlobalData;
1001 ULONG ulSectionGlobalDataLength;
1002 PVOID lpSectionBase;
1003 ULONG ulSectionTotalLength;
1004 HANDLE hActCtx;
1005 ULONG ulAssemblyRosterIndex;
1007 /* Non 2600 extra fields */
1008 ULONG ulFlags;
1009 ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1010 } ACTCTX_SECTION_KEYED_DATA, *PACTCTX_SECTION_KEYED_DATA;
1011 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1013 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1014 HANDLE hActCtx;
1015 DWORD dwFlags;
1016 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1018 typedef BOOL (WINAPI *PQUERYACTCTXW_FUNC)(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1020 typedef struct tagCOMSTAT
1022 DWORD fCtsHold : 1;
1023 DWORD fDsrHold : 1;
1024 DWORD fRlsdHold : 1;
1025 DWORD fXoffHold : 1;
1026 DWORD fXoffSent : 1;
1027 DWORD fEof : 1;
1028 DWORD fTxim : 1;
1029 DWORD fReserved : 25;
1030 DWORD cbInQue;
1031 DWORD cbOutQue;
1032 } COMSTAT, *LPCOMSTAT;
1034 typedef struct tagDCB
1036 DWORD DCBlength;
1037 DWORD BaudRate;
1038 unsigned fBinary :1;
1039 unsigned fParity :1;
1040 unsigned fOutxCtsFlow :1;
1041 unsigned fOutxDsrFlow :1;
1042 unsigned fDtrControl :2;
1043 unsigned fDsrSensitivity :1;
1044 unsigned fTXContinueOnXoff :1;
1045 unsigned fOutX :1;
1046 unsigned fInX :1;
1047 unsigned fErrorChar :1;
1048 unsigned fNull :1;
1049 unsigned fRtsControl :2;
1050 unsigned fAbortOnError :1;
1051 unsigned fDummy2 :17;
1052 WORD wReserved;
1053 WORD XonLim;
1054 WORD XoffLim;
1055 BYTE ByteSize;
1056 BYTE Parity;
1057 BYTE StopBits;
1058 char XonChar;
1059 char XoffChar;
1060 char ErrorChar;
1061 char EofChar;
1062 char EvtChar;
1063 WORD wReserved1;
1064 } DCB, *LPDCB;
1066 typedef struct tagCOMMCONFIG {
1067 DWORD dwSize;
1068 WORD wVersion;
1069 WORD wReserved;
1070 DCB dcb;
1071 DWORD dwProviderSubType;
1072 DWORD dwProviderOffset;
1073 DWORD dwProviderSize;
1074 DWORD wcProviderData[1];
1075 } COMMCONFIG, *LPCOMMCONFIG;
1077 typedef struct tagCOMMPROP {
1078 WORD wPacketLength;
1079 WORD wPacketVersion;
1080 DWORD dwServiceMask;
1081 DWORD dwReserved1;
1082 DWORD dwMaxTxQueue;
1083 DWORD dwMaxRxQueue;
1084 DWORD dwMaxBaud;
1085 DWORD dwProvSubType;
1086 DWORD dwProvCapabilities;
1087 DWORD dwSettableParams;
1088 DWORD dwSettableBaud;
1089 WORD wSettableData;
1090 WORD wSettableStopParity;
1091 DWORD dwCurrentTxQueue;
1092 DWORD dwCurrentRxQueue;
1093 DWORD dwProvSpec1;
1094 DWORD dwProvSpec2;
1095 WCHAR wcProvChar[1];
1096 } COMMPROP, *LPCOMMPROP;
1098 #define SP_SERIALCOMM ((DWORD)1)
1100 #define BAUD_075 ((DWORD)0x01)
1101 #define BAUD_110 ((DWORD)0x02)
1102 #define BAUD_134_5 ((DWORD)0x04)
1103 #define BAUD_150 ((DWORD)0x08)
1104 #define BAUD_300 ((DWORD)0x10)
1105 #define BAUD_600 ((DWORD)0x20)
1106 #define BAUD_1200 ((DWORD)0x40)
1107 #define BAUD_1800 ((DWORD)0x80)
1108 #define BAUD_2400 ((DWORD)0x100)
1109 #define BAUD_4800 ((DWORD)0x200)
1110 #define BAUD_7200 ((DWORD)0x400)
1111 #define BAUD_9600 ((DWORD)0x800)
1112 #define BAUD_14400 ((DWORD)0x1000)
1113 #define BAUD_19200 ((DWORD)0x2000)
1114 #define BAUD_38400 ((DWORD)0x4000)
1115 #define BAUD_56K ((DWORD)0x8000)
1116 #define BAUD_57600 ((DWORD)0x40000)
1117 #define BAUD_115200 ((DWORD)0x20000)
1118 #define BAUD_128K ((DWORD)0x10000)
1119 #define BAUD_USER ((DWORD)0x10000000)
1121 #define PST_FAX ((DWORD)0x21)
1122 #define PST_LAT ((DWORD)0x101)
1123 #define PST_MODEM ((DWORD)0x06)
1124 #define PST_NETWORK_BRIDGE ((DWORD)0x100)
1125 #define PST_PARALLELPORT ((DWORD)0x02)
1126 #define PST_RS232 ((DWORD)0x01)
1127 #define PST_RS442 ((DWORD)0x03)
1128 #define PST_RS423 ((DWORD)0x04)
1129 #define PST_RS449 ((DWORD)0x06)
1130 #define PST_SCANNER ((DWORD)0x22)
1131 #define PST_TCPIP_TELNET ((DWORD)0x102)
1132 #define PST_UNSPECIFIED ((DWORD)0x00)
1133 #define PST_X25 ((DWORD)0x103)
1135 #define PCF_16BITMODE ((DWORD)0x200)
1136 #define PCF_DTRDSR ((DWORD)0x01)
1137 #define PCF_INTTIMEOUTS ((DWORD)0x80)
1138 #define PCF_PARITY_CHECK ((DWORD)0x08)
1139 #define PCF_RLSD ((DWORD)0x04)
1140 #define PCF_RTSCTS ((DWORD)0x02)
1141 #define PCF_SETXCHAR ((DWORD)0x20)
1142 #define PCF_SPECIALCHARS ((DWORD)0x100)
1143 #define PCF_TOTALTIMEOUTS ((DWORD)0x40)
1144 #define PCF_XONXOFF ((DWORD)0x10)
1146 #define SP_BAUD ((DWORD)0x02)
1147 #define SP_DATABITS ((DWORD)0x04)
1148 #define SP_HANDSHAKING ((DWORD)0x10)
1149 #define SP_PARITY ((DWORD)0x01)
1150 #define SP_PARITY_CHECK ((DWORD)0x20)
1151 #define SP_RLSD ((DWORD)0x40)
1152 #define SP_STOPBITS ((DWORD)0x08)
1154 #define DATABITS_5 ((DWORD)0x01)
1155 #define DATABITS_6 ((DWORD)0x02)
1156 #define DATABITS_7 ((DWORD)0x04)
1157 #define DATABITS_8 ((DWORD)0x08)
1158 #define DATABITS_16 ((DWORD)0x10)
1159 #define DATABITS_16X ((DWORD)0x20)
1161 #define STOPBITS_10 ((DWORD)1)
1162 #define STOPBITS_15 ((DWORD)2)
1163 #define STOPBITS_20 ((DWORD)4)
1165 #define PARITY_NONE ((DWORD)0x100)
1166 #define PARITY_ODD ((DWORD)0x200)
1167 #define PARITY_EVEN ((DWORD)0x400)
1168 #define PARITY_MARK ((DWORD)0x800)
1169 #define PARITY_SPACE ((DWORD)0x1000)
1171 typedef struct tagCOMMTIMEOUTS {
1172 DWORD ReadIntervalTimeout;
1173 DWORD ReadTotalTimeoutMultiplier;
1174 DWORD ReadTotalTimeoutConstant;
1175 DWORD WriteTotalTimeoutMultiplier;
1176 DWORD WriteTotalTimeoutConstant;
1177 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
1179 #define GET_TAPE_MEDIA_INFORMATION 0
1180 #define GET_TAPE_DRIVE_INFORMATION 1
1181 #define SET_TAPE_MEDIA_INFORMATION 0
1182 #define SET_TAPE_DRIVE_INFORMATION 1
1184 #define PROCESS_NAME_NATIVE 1
1186 typedef void (CALLBACK *PAPCFUNC)(ULONG_PTR);
1187 typedef void (CALLBACK *PTIMERAPCROUTINE)(LPVOID,DWORD,DWORD);
1189 typedef enum _COMPUTER_NAME_FORMAT
1191 ComputerNameNetBIOS,
1192 ComputerNameDnsHostname,
1193 ComputerNameDnsDomain,
1194 ComputerNameDnsFullyQualified,
1195 ComputerNamePhysicalNetBIOS,
1196 ComputerNamePhysicalDnsHostname,
1197 ComputerNamePhysicalDnsDomain,
1198 ComputerNamePhysicalDnsFullyQualified,
1199 ComputerNameMax
1200 } COMPUTER_NAME_FORMAT;
1202 #define HW_PROFILE_GUIDLEN 39
1203 #define MAX_PROFILE_LEN 80
1205 #define DOCKINFO_UNDOCKED 0x1
1206 #define DOCKINFO_DOCKED 0x2
1207 #define DOCKINFO_USER_SUPPLIED 0x4
1208 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_UNDOCKED)
1209 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_DOCKED)
1211 typedef struct tagHW_PROFILE_INFOA {
1212 DWORD dwDockInfo;
1213 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1214 CHAR szHwProfileName[MAX_PROFILE_LEN];
1215 } HW_PROFILE_INFOA, *LPHW_PROFILE_INFOA;
1217 typedef struct tagHW_PROFILE_INFOW {
1218 DWORD dwDockInfo;
1219 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1220 WCHAR szHwProfileName[MAX_PROFILE_LEN];
1221 } HW_PROFILE_INFOW, *LPHW_PROFILE_INFOW;
1223 DECL_WINELIB_TYPE_AW(HW_PROFILE_INFO)
1224 DECL_WINELIB_TYPE_AW(LPHW_PROFILE_INFO)
1226 /* Event Logging */
1228 #define EVENTLOG_FULL_INFO 0
1230 typedef struct _EVENTLOG_FULL_INFORMATION {
1231 DWORD dwFull;
1232 } EVENTLOG_FULL_INFORMATION, *LPEVENTLOG_FULL_INFORMATION;
1235 /* Stream data structures and defines */
1236 /*the types of backup data -- WIN32_STREAM_ID.dwStreamId below*/
1237 #define BACKUP_INVALID 0
1238 #define BACKUP_DATA 1
1239 #define BACKUP_EA_DATA 2
1240 #define BACKUP_SECURITY_DATA 3
1241 #define BACKUP_ALTERNATE_DATA 4
1242 #define BACKUP_LINK 5
1243 #define BACKUP_PROPERTY_DATA 6
1244 #define BACKUP_OBJECT_ID 7
1245 #define BACKUP_REPARSE_DATA 8
1246 #define BACKUP_SPARSE_BLOCK 9
1248 /*flags for WIN32_STREAM_ID.dwStreamAttributes below*/
1249 #define STREAM_NORMAL_ATTRIBUTE 0
1250 #define STREAM_MODIFIED_WHEN_READ 1
1251 #define STREAM_CONTAINS_SECURITY 2
1252 #define STREAM_CONTAINS_PROPERTIES 4
1253 #define STREAM_SPARSE_ATTRIBUTE 8
1255 #include <pshpack8.h>
1256 typedef struct _WIN32_STREAM_ID {
1257 DWORD dwStreamId;
1258 DWORD dwStreamAttributes;
1259 LARGE_INTEGER DECLSPEC_ALIGN(8) Size;
1260 DWORD dwStreamNameSize;
1261 WCHAR cStreamName[ANYSIZE_ARRAY];
1262 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
1263 #include <poppack.h>
1266 /* GetBinaryType return values.
1269 #define SCS_32BIT_BINARY 0
1270 #define SCS_DOS_BINARY 1
1271 #define SCS_WOW_BINARY 2
1272 #define SCS_PIF_BINARY 3
1273 #define SCS_POSIX_BINARY 4
1274 #define SCS_OS216_BINARY 5
1275 #define SCS_64BIT_BINARY 6
1277 /* flags for DefineDosDevice */
1278 #define DDD_RAW_TARGET_PATH 0x00000001
1279 #define DDD_REMOVE_DEFINITION 0x00000002
1280 #define DDD_EXACT_MATCH_ON_REMOVE 0x00000004
1281 #define DDD_NO_BROADCAST_SYSTEM 0x00000008
1282 #define DDD_LUID_BROADCAST_DRIVE 0x00000010
1284 #define LOGON_WITH_PROFILE 0x00000001
1285 #define LOGON_NETCREDENTIALS_ONLY 0x00000002
1286 #define LOGON_ZERO_PASSWORD_BUFFER 0x80000000
1288 WINBASEAPI BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR *);
1289 WINADVAPI BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1290 WINADVAPI BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1291 WINADVAPI BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1292 WINADVAPI BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1293 WINADVAPI BOOL WINAPI AddAce(PACL,DWORD,DWORD,LPVOID,DWORD);
1294 WINBASEAPI ATOM WINAPI AddAtomA(LPCSTR);
1295 WINBASEAPI ATOM WINAPI AddAtomW(LPCWSTR);
1296 #define AddAtom WINELIB_NAME_AW(AddAtom)
1297 WINADVAPI BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1298 WINADVAPI BOOL WINAPI AddAuditAccessAceEx(PACL,DWORD,DWORD,DWORD,PSID,BOOL,BOOL);
1299 WINBASEAPI VOID WINAPI AddRefActCtx(HANDLE);
1300 WINBASEAPI PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1301 WINADVAPI BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1302 WINADVAPI BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1303 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1304 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1305 #define AccessCheckAndAuditAlarm WINELIB_NAME_AW(AccessCheckAndAuditAlarm)
1306 WINADVAPI BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1307 WINADVAPI BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1308 WINADVAPI BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID *);
1309 WINADVAPI BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1310 WINADVAPI BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1311 WINADVAPI BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1312 WINBASEAPI BOOL WINAPI AreFileApisANSI(void);
1313 WINBASEAPI BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1314 WINADVAPI BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1315 WINADVAPI BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1316 #define BackupEventLog WINELIB_NAME_AW(BackupEventLog)
1317 WINBASEAPI BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1318 WINBASEAPI BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1319 WINBASEAPI BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1320 WINBASEAPI BOOL WINAPI Beep(DWORD,DWORD);
1321 WINBASEAPI HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1322 WINBASEAPI HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1323 #define BeginUpdateResource WINELIB_NAME_AW(BeginUpdateResource)
1324 WINBASEAPI BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1325 WINBASEAPI BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1326 WINBASEAPI BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1327 #define BuildCommDCB WINELIB_NAME_AW(BuildCommDCB)
1328 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1329 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1330 #define BuildCommDCBAndTimeouts WINELIB_NAME_AW(BuildCommDCBAndTimeouts)
1331 WINBASEAPI BOOL WINAPI CallNamedPipeA(LPCSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1332 WINBASEAPI BOOL WINAPI CallNamedPipeW(LPCWSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1333 #define CallNamedPipe WINELIB_NAME_AW(CallNamedPipe)
1334 WINBASEAPI BOOL WINAPI CancelIo(HANDLE);
1335 WINBASEAPI BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1336 WINBASEAPI BOOL WINAPI CancelWaitableTimer(HANDLE);
1337 WINBASEAPI BOOL WINAPI ChangeTimerQueueTimer(HANDLE,HANDLE,ULONG,ULONG);
1338 WINADVAPI BOOL WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1339 WINBASEAPI BOOL WINAPI ClearCommBreak(HANDLE);
1340 WINBASEAPI BOOL WINAPI ClearCommError(HANDLE,LPDWORD,LPCOMSTAT);
1341 WINADVAPI BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1342 WINADVAPI BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1343 #define ClearEventLog WINELIB_NAME_AW(ClearEventLog)
1344 WINADVAPI BOOL WINAPI CloseEventLog(HANDLE);
1345 WINBASEAPI BOOL WINAPI CloseHandle(HANDLE);
1346 WINBASEAPI BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1347 WINBASEAPI BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1348 #define CommConfigDialog WINELIB_NAME_AW(CommConfigDialog)
1349 WINBASEAPI BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1350 WINBASEAPI BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1351 WINBASEAPI HANDLE WINAPI ConvertToGlobalHandle(HANDLE hSrc);
1352 WINBASEAPI BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1353 WINBASEAPI BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1354 #define CopyFile WINELIB_NAME_AW(CopyFile)
1355 WINBASEAPI BOOL WINAPI CopyFileExA(LPCSTR, LPCSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1356 WINBASEAPI BOOL WINAPI CopyFileExW(LPCWSTR, LPCWSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1357 #define CopyFileEx WINELIB_NAME_AW(CopyFileEx)
1358 WINADVAPI BOOL WINAPI CopySid(DWORD,PSID,PSID);
1359 WINBASEAPI INT WINAPI CompareFileTime(const FILETIME*,const FILETIME*);
1360 WINBASEAPI BOOL WINAPI ConvertFiberToThread(void);
1361 WINBASEAPI LPVOID WINAPI ConvertThreadToFiber(LPVOID);
1362 WINBASEAPI LPVOID WINAPI ConvertThreadToFiberEx(LPVOID,DWORD);
1363 WINADVAPI BOOL WINAPI ConvertToAutoInheritPrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,GUID*,BOOL,PGENERIC_MAPPING);
1364 WINBASEAPI HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1365 WINBASEAPI HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1366 #define CreateActCtx WINELIB_NAME_AW(CreateActCtx)
1367 WINBASEAPI BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1368 WINBASEAPI BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1369 #define CreateDirectory WINELIB_NAME_AW(CreateDirectory)
1370 WINBASEAPI BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1371 WINBASEAPI BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1372 #define CreateDirectoryEx WINELIB_NAME_AW(CreateDirectoryEx)
1373 WINBASEAPI HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1374 WINBASEAPI HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1375 #define CreateEvent WINELIB_NAME_AW(CreateEvent)
1376 WINBASEAPI HANDLE WINAPI CreateEventExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1377 WINBASEAPI HANDLE WINAPI CreateEventExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1378 #define CreateEventEx WINELIB_NAME_AW(CreateEventEx)
1379 WINBASEAPI LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1380 WINBASEAPI LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1381 WINBASEAPI HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1382 WINBASEAPI HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1383 #define CreateFile WINELIB_NAME_AW(CreateFile)
1384 WINBASEAPI HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1385 WINBASEAPI HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1386 #define CreateFileMapping WINELIB_NAME_AW(CreateFileMapping)
1387 WINBASEAPI HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1388 WINBASEAPI HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1389 WINBASEAPI HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1390 #define CreateJobObject WINELIB_NAME_AW(CreateJobObject)
1391 WINBASEAPI HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1392 WINBASEAPI HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1393 #define CreateMailslot WINELIB_NAME_AW(CreateMailslot)
1394 WINBASEAPI HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1395 WINBASEAPI HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1396 #define CreateMutex WINELIB_NAME_AW(CreateMutex)
1397 WINBASEAPI HANDLE WINAPI CreateMutexExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1398 WINBASEAPI HANDLE WINAPI CreateMutexExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1399 #define CreateMutexEx WINELIB_NAME_AW(CreateMutexEx)
1400 WINBASEAPI HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1401 WINBASEAPI HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1402 #define CreateNamedPipe WINELIB_NAME_AW(CreateNamedPipe)
1403 WINBASEAPI BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1404 WINADVAPI BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1405 WINBASEAPI BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1406 WINBASEAPI BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1407 #define CreateProcess WINELIB_NAME_AW(CreateProcess)
1408 WINADVAPI BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1409 WINADVAPI BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1410 #define CreateProcessAsUser WINELIB_NAME_AW(CreateProcessAsUser)
1411 WINADVAPI BOOL WINAPI CreateProcessWithLogonW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPCWSTR,LPWSTR,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1412 WINBASEAPI HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1413 WINADVAPI BOOL WINAPI CreateRestrictedToken(HANDLE,DWORD,DWORD,PSID_AND_ATTRIBUTES,DWORD,PLUID_AND_ATTRIBUTES,DWORD,PSID_AND_ATTRIBUTES,PHANDLE);
1414 WINBASEAPI HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1415 WINBASEAPI HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1416 #define CreateSemaphore WINELIB_NAME_AW(CreateSemaphore)
1417 WINBASEAPI HANDLE WINAPI CreateSemaphoreExA(SECURITY_ATTRIBUTES*,LONG,LONG,LPCSTR,DWORD,DWORD);
1418 WINBASEAPI HANDLE WINAPI CreateSemaphoreExW(SECURITY_ATTRIBUTES*,LONG,LONG,LPCWSTR,DWORD,DWORD);
1419 #define CreateSemaphoreEx WINELIB_NAME_AW(CreateSemaphoreEx)
1420 WINBASEAPI DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1421 WINBASEAPI HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1422 WINBASEAPI HANDLE WINAPI CreateTimerQueue(void);
1423 WINBASEAPI BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1424 WINBASEAPI HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1425 WINBASEAPI HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1426 #define CreateWaitableTimer WINELIB_NAME_AW(CreateWaitableTimer)
1427 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1428 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1429 #define CreateWaitableTimerEx WINELIB_NAME_AW(CreateWaitableTimerEx)
1430 WINADVAPI BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1431 WINBASEAPI BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1432 WINBASEAPI BOOL WINAPI DebugActiveProcess(DWORD);
1433 WINBASEAPI BOOL WINAPI DebugActiveProcessStop(DWORD);
1434 WINBASEAPI void WINAPI DebugBreak(void);
1435 WINBASEAPI BOOL WINAPI DebugBreakProcess(HANDLE);
1436 WINBASEAPI BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1437 WINBASEAPI PVOID WINAPI DecodePointer(PVOID);
1438 WINADVAPI BOOL WINAPI DecryptFileA(LPCSTR,DWORD);
1439 WINADVAPI BOOL WINAPI DecryptFileW(LPCWSTR,DWORD);
1440 #define DecryptFile WINELIB_NAME_AW(DecryptFile)
1441 WINBASEAPI BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1442 WINBASEAPI BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1443 #define DefineDosDevice WINELIB_NAME_AW(DefineDosDevice)
1444 #define DefineHandleTable(w) ((w),TRUE)
1445 WINADVAPI BOOL WINAPI DeleteAce(PACL,DWORD);
1446 WINBASEAPI ATOM WINAPI DeleteAtom(ATOM);
1447 WINBASEAPI void WINAPI DeleteCriticalSection(CRITICAL_SECTION *lpCrit);
1448 WINBASEAPI void WINAPI DeleteFiber(LPVOID);
1449 WINBASEAPI BOOL WINAPI DeleteFileA(LPCSTR);
1450 WINBASEAPI BOOL WINAPI DeleteFileW(LPCWSTR);
1451 #define DeleteFile WINELIB_NAME_AW(DeleteFile)
1452 WINBASEAPI BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1453 WINBASEAPI BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1454 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1455 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1456 #define DeleteVolumeMountPoint WINELIB_NAME_AW(DeleteVolumeMountPoint)
1457 WINADVAPI BOOL WINAPI DeregisterEventSource(HANDLE);
1458 WINADVAPI BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1459 WINBASEAPI BOOL WINAPI DeviceIoControl(HANDLE,DWORD,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1460 WINBASEAPI BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1461 WINBASEAPI BOOL WINAPI DisconnectNamedPipe(HANDLE);
1462 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1463 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1464 #define DnsHostnameToComputerName WINELIB_NAME_AW(DnsHostnameToComputerName)
1465 WINBASEAPI BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1466 WINBASEAPI BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,HANDLE*,DWORD,BOOL,DWORD);
1467 WINADVAPI BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1468 WINADVAPI BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1469 WINBASEAPI BOOL WINAPI EscapeCommFunction(HANDLE,UINT);
1470 WINBASEAPI PVOID WINAPI EncodePointer(PVOID);
1471 WINADVAPI BOOL WINAPI EncryptFileA(LPCSTR);
1472 WINADVAPI BOOL WINAPI EncryptFileW(LPCWSTR);
1473 #define EncryptFile WINELIB_NAME_AW(EncryptFile)
1474 WINBASEAPI BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1475 WINBASEAPI BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1476 #define EndUpdateResource WINELIB_NAME_AW(EndUpdateResource)
1477 WINBASEAPI void WINAPI EnterCriticalSection(CRITICAL_SECTION *lpCrit);
1478 WINBASEAPI BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1479 WINBASEAPI BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1480 #define EnumResourceLanguages WINELIB_NAME_AW(EnumResourceLanguages)
1481 WINBASEAPI BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1482 WINBASEAPI BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1483 #define EnumResourceNames WINELIB_NAME_AW(EnumResourceNames)
1484 WINBASEAPI BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1485 WINBASEAPI BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1486 #define EnumResourceTypes WINELIB_NAME_AW(EnumResourceTypes)
1487 WINADVAPI BOOL WINAPI EqualSid(PSID, PSID);
1488 WINADVAPI BOOL WINAPI EqualPrefixSid(PSID,PSID);
1489 WINBASEAPI DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1490 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitProcess(DWORD);
1491 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitThread(DWORD);
1492 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1493 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1494 #define ExpandEnvironmentStrings WINELIB_NAME_AW(ExpandEnvironmentStrings)
1495 WINBASEAPI void WINAPI FatalAppExitA(UINT,LPCSTR);
1496 WINBASEAPI void WINAPI FatalAppExitW(UINT,LPCWSTR);
1497 WINBASEAPI void WINAPI FatalExit(int);
1498 #define FatalAppExit WINELIB_NAME_AW(FatalAppExit)
1499 WINADVAPI BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1500 WINADVAPI BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1501 #define FileEncryptionStatus WINELIB_NAME_AW(FileEncryptionStatus)
1502 WINBASEAPI BOOL WINAPI FileTimeToDosDateTime(const FILETIME*,LPWORD,LPWORD);
1503 WINBASEAPI BOOL WINAPI FileTimeToLocalFileTime(const FILETIME*,LPFILETIME);
1504 WINBASEAPI BOOL WINAPI FileTimeToSystemTime(const FILETIME*,LPSYSTEMTIME);
1505 WINBASEAPI BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID *,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1506 WINBASEAPI BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID *,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1507 #define FindActCtxSectionString WINELIB_NAME_AW(FindActCtxSectionString)
1508 WINBASEAPI BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID *,ULONG,const GUID *,PACTCTX_SECTION_KEYED_DATA);
1509 WINBASEAPI ATOM WINAPI FindAtomA(LPCSTR);
1510 WINBASEAPI ATOM WINAPI FindAtomW(LPCWSTR);
1511 #define FindAtom WINELIB_NAME_AW(FindAtom)
1512 WINBASEAPI BOOL WINAPI FindClose(HANDLE);
1513 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1514 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1515 #define FindFirstChangeNotification WINELIB_NAME_AW(FindFirstChangeNotification)
1516 WINBASEAPI HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1517 WINBASEAPI HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1518 #define FindFirstFile WINELIB_NAME_AW(FindFirstFile)
1519 WINBASEAPI HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1520 WINBASEAPI HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1521 #define FindFirstFileEx WINELIB_NAME_AW(FindFirstFileEx)
1522 WINADVAPI BOOL WINAPI FindFirstFreeAce(PACL,LPVOID*);
1523 WINBASEAPI BOOL WINAPI FindNextChangeNotification(HANDLE);
1524 WINBASEAPI BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1525 WINBASEAPI BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1526 #define FindNextFile WINELIB_NAME_AW(FindNextFile)
1527 WINBASEAPI BOOL WINAPI FindCloseChangeNotification(HANDLE);
1528 WINBASEAPI HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1529 WINBASEAPI HRSRC WINAPI FindResourceW(HMODULE,LPCWSTR,LPCWSTR);
1530 #define FindResource WINELIB_NAME_AW(FindResource)
1531 WINBASEAPI HRSRC WINAPI FindResourceExA(HMODULE,LPCSTR,LPCSTR,WORD);
1532 WINBASEAPI HRSRC WINAPI FindResourceExW(HMODULE,LPCWSTR,LPCWSTR,WORD);
1533 #define FindResourceEx WINELIB_NAME_AW(FindResourceEx)
1534 WINBASEAPI HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1535 WINBASEAPI HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1536 #define FindFirstVolume WINELIB_NAME_AW(FindFirstVolume)
1537 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1538 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1539 #define FindFirstVolumeMountPoint WINELIB_NAME_AW(FindFirstVolumeMountPoint)
1540 WINBASEAPI BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1541 WINBASEAPI BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1542 #define FindNextVolume WINELIB_NAME_AW(FindNextVolume)
1543 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1544 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1545 #define FindNextVolumeMountPoint WINELIB_NAME_AW(FindNextVolumeMountPoint)
1546 WINBASEAPI BOOL WINAPI FindVolumeClose(HANDLE);
1547 WINBASEAPI BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1548 WINBASEAPI DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1549 WINBASEAPI BOOL WINAPI FlsFree(DWORD);
1550 WINBASEAPI PVOID WINAPI FlsGetValue(DWORD);
1551 WINBASEAPI BOOL WINAPI FlsSetValue(DWORD,PVOID);
1552 WINBASEAPI BOOL WINAPI FlushFileBuffers(HANDLE);
1553 WINBASEAPI BOOL WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
1554 WINBASEAPI BOOL WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
1555 WINBASEAPI DWORD WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,__ms_va_list*);
1556 WINBASEAPI DWORD WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,__ms_va_list*);
1557 #define FormatMessage WINELIB_NAME_AW(FormatMessage)
1558 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1559 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1560 #define FreeEnvironmentStrings WINELIB_NAME_AW(FreeEnvironmentStrings)
1561 WINBASEAPI BOOL WINAPI FreeLibrary(HMODULE);
1562 WINBASEAPI VOID WINAPI FreeLibraryAndExitThread(HINSTANCE,DWORD);
1563 #define FreeModule(handle) FreeLibrary(handle)
1564 #define FreeProcInstance(proc) /*nothing*/
1565 WINBASEAPI BOOL WINAPI FreeResource(HGLOBAL);
1566 WINADVAPI PVOID WINAPI FreeSid(PSID);
1567 WINADVAPI BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1568 WINADVAPI BOOL WINAPI GetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
1569 WINBASEAPI UINT WINAPI GetAtomNameA(ATOM,LPSTR,INT);
1570 WINBASEAPI UINT WINAPI GetAtomNameW(ATOM,LPWSTR,INT);
1571 #define GetAtomName WINELIB_NAME_AW(GetAtomName)
1572 WINBASEAPI BOOL WINAPI GetBinaryTypeA( LPCSTR lpApplicationName, LPDWORD lpBinaryType );
1573 WINBASEAPI BOOL WINAPI GetBinaryTypeW( LPCWSTR lpApplicationName, LPDWORD lpBinaryType );
1574 #define GetBinaryType WINELIB_NAME_AW(GetBinaryType)
1575 WINBASEAPI BOOL WINAPI GetCurrentActCtx(HANDLE *);
1576 WINBASEAPI BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,LPDWORD);
1577 WINBASEAPI BOOL WINAPI GetCommMask(HANDLE,LPDWORD);
1578 WINBASEAPI BOOL WINAPI GetCommModemStatus(HANDLE,LPDWORD);
1579 WINBASEAPI BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1580 WINBASEAPI BOOL WINAPI GetCommState(HANDLE,LPDCB);
1581 WINBASEAPI BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1582 WINBASEAPI LPSTR WINAPI GetCommandLineA(void);
1583 WINBASEAPI LPWSTR WINAPI GetCommandLineW(void);
1584 #define GetCommandLine WINELIB_NAME_AW(GetCommandLine)
1585 WINBASEAPI DWORD WINAPI GetCompressedFileSizeA(LPCSTR,LPDWORD);
1586 WINBASEAPI DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,LPDWORD);
1587 #define GetCompressedFileSize WINELIB_NAME_AW(GetCompressedFileSize)
1588 WINBASEAPI BOOL WINAPI GetComputerNameA(LPSTR,LPDWORD);
1589 WINBASEAPI BOOL WINAPI GetComputerNameW(LPWSTR,LPDWORD);
1590 #define GetComputerName WINELIB_NAME_AW(GetComputerName)
1591 WINBASEAPI BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1592 WINBASEAPI BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1593 #define GetComputerNameEx WINELIB_NAME_AW(GetComputerNameEx)
1594 WINBASEAPI UINT WINAPI GetCurrentDirectoryA(UINT,LPSTR);
1595 WINBASEAPI UINT WINAPI GetCurrentDirectoryW(UINT,LPWSTR);
1596 #define GetCurrentDirectory WINELIB_NAME_AW(GetCurrentDirectory)
1597 WINADVAPI BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1598 WINADVAPI BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1599 #define GetCurrentHwProfile WINELIB_NAME_AW(GetCurrentHwProfile)
1600 WINBASEAPI HANDLE WINAPI GetCurrentProcess(void);
1601 WINBASEAPI HANDLE WINAPI GetCurrentThread(void);
1602 #define GetCurrentTime() GetTickCount()
1603 WINBASEAPI BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,LPDWORD);
1604 WINBASEAPI BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,LPDWORD);
1605 #define GetDefaultCommConfig WINELIB_NAME_AW(GetDefaultCommConfig)
1606 WINBASEAPI BOOL WINAPI GetDevicePowerState(HANDLE,BOOL*);
1607 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1608 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1609 #define GetDiskFreeSpace WINELIB_NAME_AW(GetDiskFreeSpace)
1610 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1611 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1612 #define GetDiskFreeSpaceEx WINELIB_NAME_AW(GetDiskFreeSpaceEx)
1613 WINBASEAPI DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1614 WINBASEAPI DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1615 #define GetDllDirectory WINELIB_NAME_AW(GetDllDirectory)
1616 WINBASEAPI UINT WINAPI GetDriveTypeA(LPCSTR);
1617 WINBASEAPI UINT WINAPI GetDriveTypeW(LPCWSTR);
1618 #define GetDriveType WINELIB_NAME_AW(GetDriveType)
1619 WINBASEAPI DWORD WINAPI GetDynamicTimeZoneInformation(PDYNAMIC_TIME_ZONE_INFORMATION);
1620 WINBASEAPI LPSTR WINAPI GetEnvironmentStringsA(void);
1621 WINBASEAPI LPWSTR WINAPI GetEnvironmentStringsW(void);
1622 #define GetEnvironmentStrings WINELIB_NAME_AW(GetEnvironmentStrings)
1623 WINBASEAPI DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1624 WINBASEAPI DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1625 #define GetEnvironmentVariable WINELIB_NAME_AW(GetEnvironmentVariable)
1626 WINBASEAPI UINT WINAPI GetErrorMode(void);
1627 WINADVAPI BOOL WINAPI GetEventLogInformation(HANDLE,DWORD,LPVOID,DWORD,LPDWORD);
1628 WINBASEAPI BOOL WINAPI GetExitCodeProcess(HANDLE,LPDWORD);
1629 WINBASEAPI BOOL WINAPI GetExitCodeThread(HANDLE,LPDWORD);
1630 WINBASEAPI DWORD WINAPI GetFileAttributesA(LPCSTR);
1631 WINBASEAPI DWORD WINAPI GetFileAttributesW(LPCWSTR);
1632 #define GetFileAttributes WINELIB_NAME_AW(GetFileAttributes)
1633 WINBASEAPI BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1634 WINBASEAPI BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1635 #define GetFileAttributesEx WINELIB_NAME_AW(GetFileAttributesEx)
1636 WINBASEAPI BOOL WINAPI GetFileInformationByHandle(HANDLE,BY_HANDLE_FILE_INFORMATION*);
1637 WINADVAPI BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1638 WINADVAPI BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1639 #define GetFileSecurity WINELIB_NAME_AW(GetFileSecurity)
1640 WINBASEAPI DWORD WINAPI GetFileSize(HANDLE,LPDWORD);
1641 WINBASEAPI BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1642 WINBASEAPI BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1643 WINBASEAPI DWORD WINAPI GetFileType(HANDLE);
1644 #define GetFreeSpace(w) (0x100000L)
1645 WINBASEAPI DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1646 WINBASEAPI DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1647 #define GetFullPathName WINELIB_NAME_AW(GetFullPathName)
1648 WINBASEAPI BOOL WINAPI GetHandleInformation(HANDLE,LPDWORD);
1649 WINADVAPI BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1650 WINADVAPI DWORD WINAPI GetLengthSid(PSID);
1651 WINBASEAPI VOID WINAPI GetLocalTime(LPSYSTEMTIME);
1652 WINBASEAPI DWORD WINAPI GetLogicalDrives(void);
1653 WINBASEAPI UINT WINAPI GetLogicalDriveStringsA(UINT,LPSTR);
1654 WINBASEAPI UINT WINAPI GetLogicalDriveStringsW(UINT,LPWSTR);
1655 #define GetLogicalDriveStrings WINELIB_NAME_AW(GetLogicalDriveStrings)
1656 WINBASEAPI DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1657 WINBASEAPI DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1658 #define GetLongPathName WINELIB_NAME_AW(GetLongPathName)
1659 WINBASEAPI BOOL WINAPI GetMailslotInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1660 WINBASEAPI DWORD WINAPI GetModuleFileNameA(HMODULE,LPSTR,DWORD);
1661 WINBASEAPI DWORD WINAPI GetModuleFileNameW(HMODULE,LPWSTR,DWORD);
1662 #define GetModuleFileName WINELIB_NAME_AW(GetModuleFileName)
1663 WINBASEAPI HMODULE WINAPI GetModuleHandleA(LPCSTR);
1664 WINBASEAPI HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1665 #define GetModuleHandle WINELIB_NAME_AW(GetModuleHandle)
1666 WINBASEAPI BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1667 WINBASEAPI BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1668 #define GetModuleHandleEx WINELIB_NAME_AW(GetModuleHandleEx)
1669 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1670 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1671 #define GetNamedPipeHandleState WINELIB_NAME_AW(GetNamedPipeHandleState)
1672 WINBASEAPI BOOL WINAPI GetNamedPipeInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1673 WINBASEAPI VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1674 WINADVAPI BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1675 WINADVAPI BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1676 WINBASEAPI BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,LPDWORD,BOOL);
1677 WINBASEAPI DWORD WINAPI GetPriorityClass(HANDLE);
1678 WINADVAPI BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1679 WINBASEAPI UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1680 WINBASEAPI UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1681 #define GetPrivateProfileInt WINELIB_NAME_AW(GetPrivateProfileInt)
1682 WINBASEAPI INT WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1683 WINBASEAPI INT WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1684 #define GetPrivateProfileSection WINELIB_NAME_AW(GetPrivateProfileSection)
1685 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1686 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1687 #define GetPrivateProfileSectionNames WINELIB_NAME_AW(GetPrivateProfileSectionNames)
1688 WINBASEAPI INT WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT,LPCSTR);
1689 WINBASEAPI INT WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT,LPCWSTR);
1690 #define GetPrivateProfileString WINELIB_NAME_AW(GetPrivateProfileString)
1691 WINBASEAPI BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1692 WINBASEAPI BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1693 #define GetPrivateProfileStruct WINELIB_NAME_AW(GetPrivateProfileStruct)
1694 WINBASEAPI FARPROC WINAPI GetProcAddress(HMODULE,LPCSTR);
1695 WINBASEAPI BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1696 WINBASEAPI DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1697 WINBASEAPI DWORD WINAPI GetProcessId(HANDLE);
1698 WINBASEAPI BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1699 WINBASEAPI BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1700 WINBASEAPI BOOL WINAPI GetProcessShutdownParameters(LPDWORD,LPDWORD);
1701 WINBASEAPI BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1702 WINBASEAPI DWORD WINAPI GetProcessVersion(DWORD);
1703 WINBASEAPI BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1704 WINBASEAPI BOOL WINAPI GetProductInfo(DWORD,DWORD,DWORD,DWORD,PDWORD);
1705 WINBASEAPI UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1706 WINBASEAPI UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1707 #define GetProfileInt WINELIB_NAME_AW(GetProfileInt)
1708 WINBASEAPI INT WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1709 WINBASEAPI INT WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1710 #define GetProfileSection WINELIB_NAME_AW(GetProfileSection)
1711 WINBASEAPI INT WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT);
1712 WINBASEAPI INT WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT);
1713 #define GetProfileString WINELIB_NAME_AW(GetProfileString)
1714 WINBASEAPI BOOL WINAPI GetQueuedCompletionStatus(HANDLE,LPDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1715 WINADVAPI BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,LPDWORD);
1716 WINADVAPI BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1717 WINADVAPI BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1718 WINADVAPI DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1719 WINADVAPI BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1720 WINADVAPI BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1721 WINADVAPI PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1722 WINADVAPI DWORD WINAPI GetSidLengthRequired(BYTE);
1723 WINADVAPI PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1724 WINADVAPI PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1725 WINBASEAPI DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1726 WINBASEAPI DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1727 #define GetShortPathName WINELIB_NAME_AW(GetShortPathName)
1728 WINBASEAPI VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1729 WINBASEAPI VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1730 #define GetStartupInfo WINELIB_NAME_AW(GetStartupInfo)
1731 WINBASEAPI HANDLE WINAPI GetStdHandle(DWORD);
1732 WINBASEAPI UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1733 WINBASEAPI UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1734 #define GetSystemDirectory WINELIB_NAME_AW(GetSystemDirectory)
1735 WINBASEAPI VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1736 WINBASEAPI BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1737 WINBASEAPI VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1738 WINBASEAPI BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1739 WINBASEAPI VOID WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1740 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1741 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1742 #define GetSystemWindowsDirectory WINELIB_NAME_AW(GetSystemWindowsDirectory)
1743 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1744 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1745 #define GetSystemWow64Directory WINELIB_NAME_AW(GetSystemWow64Directory)
1746 WINBASEAPI DWORD WINAPI GetTapeParameters(HANDLE,DWORD,LPDWORD,LPVOID);
1747 WINBASEAPI DWORD WINAPI GetTapePosition(HANDLE,DWORD,LPDWORD,LPDWORD,LPDWORD);
1748 WINBASEAPI DWORD WINAPI GetTapeStatus(HANDLE);
1749 WINBASEAPI UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1750 WINBASEAPI UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1751 #define GetTempFileName WINELIB_NAME_AW(GetTempFileName)
1752 WINBASEAPI DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1753 WINBASEAPI DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1754 #define GetTempPath WINELIB_NAME_AW(GetTempPath)
1755 WINBASEAPI DWORD WINAPI GetThreadId(HANDLE);
1756 WINBASEAPI DWORD WINAPI GetTickCount(void);
1757 WINBASEAPI ULONGLONG WINAPI GetTickCount64(void);
1758 WINBASEAPI DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1759 WINBASEAPI BOOL WINAPI GetThreadContext(HANDLE,CONTEXT *);
1760 WINBASEAPI INT WINAPI GetThreadPriority(HANDLE);
1761 WINBASEAPI BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1762 WINBASEAPI BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1763 WINBASEAPI BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1764 WINADVAPI BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD,LPDWORD);
1765 WINADVAPI BOOL WINAPI GetUserNameA(LPSTR,LPDWORD);
1766 WINADVAPI BOOL WINAPI GetUserNameW(LPWSTR,LPDWORD);
1767 #define GetUserName WINELIB_NAME_AW(GetUserName)
1768 WINBASEAPI DWORD WINAPI GetVersion(void);
1769 WINBASEAPI BOOL WINAPI GetVersionExA(OSVERSIONINFOA*);
1770 WINBASEAPI BOOL WINAPI GetVersionExW(OSVERSIONINFOW*);
1771 #define GetVersionEx WINELIB_NAME_AW(GetVersionEx)
1772 WINBASEAPI BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1773 WINBASEAPI BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1774 #define GetVolumeInformation WINELIB_NAME_AW(GetVolumeInformation)
1775 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1776 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1777 #define GetVolumeNameForVolumeMountPoint WINELIB_NAME_AW(GetVolumeNameForVolumeMountPoint)
1778 WINBASEAPI BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1779 WINBASEAPI BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1780 #define GetVolumePathName WINELIB_NAME_AW(GetVolumePathName)
1781 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1782 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1783 #define GetVolumePathNamesForVolumeName WINELIB_NAME_AW(GetVolumePathNamesForVolumeName)
1784 WINBASEAPI UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1785 WINBASEAPI UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1786 #define GetWindowsDirectory WINELIB_NAME_AW(GetWindowsDirectory)
1787 WINBASEAPI UINT WINAPI GetWriteWatch(DWORD,LPVOID,SIZE_T,LPVOID*,ULONG_PTR*,ULONG*);
1788 WINBASEAPI ATOM WINAPI GlobalAddAtomA(LPCSTR);
1789 WINBASEAPI ATOM WINAPI GlobalAddAtomW(LPCWSTR);
1790 #define GlobalAddAtom WINELIB_NAME_AW(GlobalAddAtom)
1791 WINBASEAPI HGLOBAL WINAPI GlobalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
1792 WINBASEAPI SIZE_T WINAPI GlobalCompact(DWORD);
1793 WINBASEAPI ATOM WINAPI GlobalDeleteAtom(ATOM);
1794 WINBASEAPI ATOM WINAPI GlobalFindAtomA(LPCSTR);
1795 WINBASEAPI ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1796 #define GlobalFindAtom WINELIB_NAME_AW(GlobalFindAtom)
1797 WINBASEAPI VOID WINAPI GlobalFix(HGLOBAL);
1798 WINBASEAPI UINT WINAPI GlobalFlags(HGLOBAL);
1799 WINBASEAPI HGLOBAL WINAPI GlobalFree(HGLOBAL);
1800 WINBASEAPI UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,INT);
1801 WINBASEAPI UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,INT);
1802 #define GlobalGetAtomName WINELIB_NAME_AW(GlobalGetAtomName)
1803 WINBASEAPI HGLOBAL WINAPI GlobalHandle(LPCVOID);
1804 WINBASEAPI LPVOID WINAPI GlobalLock(HGLOBAL);
1805 WINBASEAPI VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1806 WINBASEAPI BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1807 WINBASEAPI HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
1808 WINBASEAPI SIZE_T WINAPI GlobalSize(HGLOBAL);
1809 WINBASEAPI VOID WINAPI GlobalUnfix(HGLOBAL);
1810 WINBASEAPI BOOL WINAPI GlobalUnlock(HGLOBAL);
1811 WINBASEAPI BOOL WINAPI GlobalUnWire(HGLOBAL);
1812 WINBASEAPI LPVOID WINAPI GlobalWire(HGLOBAL);
1813 #define HasOverlappedCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1814 WINBASEAPI LPVOID WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T) __WINE_ALLOC_SIZE(3);
1815 WINBASEAPI SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1816 WINBASEAPI HANDLE WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
1817 WINBASEAPI BOOL WINAPI HeapDestroy(HANDLE);
1818 WINBASEAPI BOOL WINAPI HeapFree(HANDLE,DWORD,LPVOID);
1819 WINBASEAPI BOOL WINAPI HeapLock(HANDLE);
1820 WINBASEAPI LPVOID WINAPI HeapReAlloc(HANDLE,DWORD,LPVOID,SIZE_T) __WINE_ALLOC_SIZE(4);
1821 WINBASEAPI BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1822 WINBASEAPI BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1823 WINBASEAPI SIZE_T WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
1824 WINBASEAPI BOOL WINAPI HeapUnlock(HANDLE);
1825 WINBASEAPI BOOL WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
1826 WINBASEAPI BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1827 WINBASEAPI BOOL WINAPI InitAtomTable(DWORD);
1828 WINADVAPI BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1829 WINBASEAPI void WINAPI InitializeCriticalSection(CRITICAL_SECTION *lpCrit);
1830 WINBASEAPI BOOL WINAPI InitializeCriticalSectionAndSpinCount(CRITICAL_SECTION *,DWORD);
1831 WINBASEAPI BOOL WINAPI InitializeCriticalSectionEx(CRITICAL_SECTION *,DWORD,DWORD);
1832 WINADVAPI BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1833 WINADVAPI BOOL WINAPI InitializeSid(PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1834 WINBASEAPI VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1835 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1836 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1837 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
1838 WINBASEAPI BOOL WINAPI IsBadCodePtr(FARPROC);
1839 WINBASEAPI BOOL WINAPI IsBadHugeReadPtr(LPCVOID,UINT);
1840 WINBASEAPI BOOL WINAPI IsBadHugeWritePtr(LPVOID,UINT);
1841 WINBASEAPI BOOL WINAPI IsBadReadPtr(LPCVOID,UINT);
1842 WINBASEAPI BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
1843 WINBASEAPI BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
1844 #define IsBadStringPtr WINELIB_NAME_AW(IsBadStringPtr)
1845 WINBASEAPI BOOL WINAPI IsBadWritePtr(LPVOID,UINT);
1846 WINBASEAPI BOOL WINAPI IsDebuggerPresent(void);
1847 WINBASEAPI BOOL WINAPI IsSystemResumeAutomatic(void);
1848 WINADVAPI BOOL WINAPI IsTextUnicode(LPCVOID,INT,LPINT);
1849 WINADVAPI BOOL WINAPI IsTokenRestricted(HANDLE);
1850 WINADVAPI BOOL WINAPI IsValidAcl(PACL);
1851 WINADVAPI BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1852 WINADVAPI BOOL WINAPI IsValidSid(PSID);
1853 WINADVAPI BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1854 WINBASEAPI BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1855 WINADVAPI BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1856 WINADVAPI BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1857 WINADVAPI BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1858 WINBASEAPI BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1859 WINBASEAPI BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1860 WINBASEAPI void WINAPI LeaveCriticalSection(CRITICAL_SECTION *lpCrit);
1861 WINBASEAPI HMODULE WINAPI LoadLibraryA(LPCSTR);
1862 WINBASEAPI HMODULE WINAPI LoadLibraryW(LPCWSTR);
1863 #define LoadLibrary WINELIB_NAME_AW(LoadLibrary)
1864 WINBASEAPI HMODULE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1865 WINBASEAPI HMODULE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1866 #define LoadLibraryEx WINELIB_NAME_AW(LoadLibraryEx)
1867 WINBASEAPI HINSTANCE WINAPI LoadModule(LPCSTR,LPVOID);
1868 WINBASEAPI HGLOBAL WINAPI LoadResource(HMODULE,HRSRC);
1869 WINBASEAPI HLOCAL WINAPI LocalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
1870 WINBASEAPI SIZE_T WINAPI LocalCompact(UINT);
1871 WINBASEAPI UINT WINAPI LocalFlags(HLOCAL);
1872 WINBASEAPI HLOCAL WINAPI LocalFree(HLOCAL);
1873 WINBASEAPI HLOCAL WINAPI LocalHandle(LPCVOID);
1874 WINBASEAPI LPVOID WINAPI LocalLock(HLOCAL);
1875 WINBASEAPI HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
1876 WINBASEAPI SIZE_T WINAPI LocalShrink(HGLOBAL,UINT);
1877 WINBASEAPI SIZE_T WINAPI LocalSize(HLOCAL);
1878 WINBASEAPI BOOL WINAPI LocalUnlock(HLOCAL);
1879 WINBASEAPI LPVOID WINAPI LockResource(HGLOBAL);
1880 #define LockSegment(handle) GlobalFix((HANDLE)(handle))
1881 WINADVAPI BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
1882 WINADVAPI BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
1883 #define LookupAccountName WINELIB_NAME_AW(LookupAccountName)
1884 WINADVAPI BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
1885 WINADVAPI BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
1886 #define LookupAccountSid WINELIB_NAME_AW(LookupAccountSid)
1887 WINBASEAPI BOOL WINAPI LocalFileTimeToFileTime(const FILETIME*,LPFILETIME);
1888 WINBASEAPI BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1889 WINBASEAPI BOOL WINAPI LockFileEx(HANDLE, DWORD, DWORD, DWORD, DWORD, LPOVERLAPPED);
1890 WINADVAPI BOOL WINAPI LogonUserA(LPCSTR,LPCSTR,LPCSTR,DWORD,DWORD,PHANDLE);
1891 WINADVAPI BOOL WINAPI LogonUserW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,DWORD,PHANDLE);
1892 #define LogonUser WINELIB_NAME_AW(LogonUser)
1893 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,LPDWORD,LPDWORD);
1894 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,LPDWORD,LPDWORD);
1895 #define LookupPrivilegeDisplayName WINELIB_NAME_AW(LookupPrivilegeDisplayName)
1896 WINADVAPI BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,LPDWORD);
1897 WINADVAPI BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,LPDWORD);
1898 #define LookupPrivilegeName WINELIB_NAME_AW(LookupPrivilegeName)
1899 WINADVAPI BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1900 WINADVAPI BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1901 #define LookupPrivilegeValue WINELIB_NAME_AW(LookupPrivilegeValue)
1902 WINADVAPI BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD,PACL,LPDWORD,PACL,LPDWORD,PSID,LPDWORD,PSID,LPDWORD);
1903 WINBASEAPI void WINAPI MakeCriticalSectionGlobal(CRITICAL_SECTION *lpCrit);
1904 #define MakeProcInstance(proc,inst) (proc)
1905 WINADVAPI BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD);
1906 WINADVAPI VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1907 WINBASEAPI HMODULE WINAPI MapHModuleSL(WORD);
1908 WINBASEAPI WORD WINAPI MapHModuleLS(HMODULE);
1909 WINBASEAPI LPVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
1910 WINBASEAPI LPVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,LPVOID);
1911 WINBASEAPI BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
1912 WINBASEAPI BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1913 #define MoveFile WINELIB_NAME_AW(MoveFile)
1914 WINBASEAPI BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1915 WINBASEAPI BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1916 #define MoveFileEx WINELIB_NAME_AW(MoveFileEx)
1917 WINBASEAPI BOOL WINAPI MoveFileWithProgressA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
1918 WINBASEAPI BOOL WINAPI MoveFileWithProgressW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
1919 #define MoveFileWithProgress WINELIB_NAME_AW(MoveFileWithProgress)
1920 WINBASEAPI INT WINAPI MulDiv(INT,INT,INT);
1921 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathA(LPCSTR);
1922 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR);
1923 #define NeedCurrentDirectoryForExePath WINELIB_NAME_AW(NeedCurrentDirectoryForExePath)
1924 WINADVAPI BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1925 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,LPVOID,BOOL);
1926 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,LPVOID,BOOL);
1927 #define ObjectCloseAuditAlarm WINELIB_NAME_AW(ObjectCloseAuditAlarm)
1928 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,LPVOID,BOOL);
1929 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,LPVOID,BOOL);
1930 #define ObjectDeleteAuditAlarm WINELIB_NAME_AW(ObjectDeleteAuditAlarm)
1931 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
1932 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
1933 #define ObjectOpenAuditAlarm WINELIB_NAME_AW(ObjectOpenAuditAlarm)
1934 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1935 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1936 #define ObjectPrivilegeAuditAlarm WINELIB_NAME_AW(ObjectPrivilegeAuditAlarm)
1937 WINADVAPI HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1938 WINADVAPI HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1939 #define OpenBackupEventLog WINELIB_NAME_AW(OpenBackupEventLog)
1940 WINBASEAPI HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1941 WINBASEAPI HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1942 #define OpenEvent WINELIB_NAME_AW(OpenEvent)
1943 WINADVAPI HANDLE WINAPI OpenEventLogA(LPCSTR,LPCSTR);
1944 WINADVAPI HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1945 #define OpenEventLog WINELIB_NAME_AW(OpenEventLog)
1946 WINBASEAPI HFILE WINAPI OpenFile(LPCSTR,OFSTRUCT*,UINT);
1947 WINBASEAPI HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1948 WINBASEAPI HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1949 #define OpenFileMapping WINELIB_NAME_AW(OpenFileMapping)
1950 WINBASEAPI HANDLE WINAPI OpenJobObjectA(DWORD,BOOL,LPCSTR);
1951 WINBASEAPI HANDLE WINAPI OpenJobObjectW(DWORD,BOOL,LPCWSTR);
1952 #define OpenJobObject WINELIB_NAME_AW(OpenJobObject)
1953 WINBASEAPI HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1954 WINBASEAPI HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1955 #define OpenMutex WINELIB_NAME_AW(OpenMutex)
1956 WINBASEAPI HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
1957 WINADVAPI BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1958 WINBASEAPI HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1959 WINBASEAPI HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1960 #define OpenSemaphore WINELIB_NAME_AW(OpenSemaphore)
1961 WINBASEAPI HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
1962 WINADVAPI BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1963 WINBASEAPI HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1964 WINBASEAPI HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1965 #define OpenWaitableTimer WINELIB_NAME_AW(OpenWaitableTimer)
1966 WINBASEAPI VOID WINAPI OutputDebugStringA(LPCSTR);
1967 WINBASEAPI VOID WINAPI OutputDebugStringW(LPCWSTR);
1968 #define OutputDebugString WINELIB_NAME_AW(OutputDebugString)
1969 WINBASEAPI BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1970 WINBASEAPI BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
1971 WINBASEAPI DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1972 WINBASEAPI BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1973 WINADVAPI BOOL WINAPI PrivilegeCheck(HANDLE,PPRIVILEGE_SET,LPBOOL);
1974 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1975 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1976 #define PrivilegedServiceAuditAlarm WINELIB_NAME_AW(PrivilegedServiceAuditAlarm)
1977 WINBASEAPI BOOL WINAPI PulseEvent(HANDLE);
1978 WINBASEAPI BOOL WINAPI PurgeComm(HANDLE,DWORD);
1979 WINBASEAPI BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1980 WINBASEAPI USHORT WINAPI QueryDepthSList(PSLIST_HEADER);
1981 WINBASEAPI DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1982 WINBASEAPI DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1983 #define QueryDosDevice WINELIB_NAME_AW(QueryDosDevice)
1984 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameA(HANDLE,DWORD,LPSTR,PDWORD);
1985 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameW(HANDLE,DWORD,LPWSTR,PDWORD);
1986 #define QueryFullProcessImageName WINELIB_NAME_AW(QueryFullProcessImageName)
1987 WINBASEAPI BOOL WINAPI QueryInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD,DWORD*);
1988 WINBASEAPI BOOL WINAPI QueryPerformanceCounter(LARGE_INTEGER*);
1989 WINBASEAPI BOOL WINAPI QueryPerformanceFrequency(LARGE_INTEGER*);
1990 WINBASEAPI DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
1991 WINBASEAPI BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
1992 WINBASEAPI void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR *);
1993 WINADVAPI BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
1994 WINADVAPI BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
1995 #define ReadEventLog WINELIB_NAME_AW(ReadEventLog)
1996 WINBASEAPI BOOL WINAPI ReadDirectoryChangesW(HANDLE,LPVOID,DWORD,BOOL,DWORD,LPDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1997 WINBASEAPI BOOL WINAPI ReadFile(HANDLE,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1998 WINBASEAPI BOOL WINAPI ReadFileEx(HANDLE,LPVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1999 WINBASEAPI BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2000 WINBASEAPI BOOL WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,SIZE_T*);
2001 WINADVAPI HANDLE WINAPI RegisterEventSourceA(LPCSTR,LPCSTR);
2002 WINADVAPI HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
2003 #define RegisterEventSource WINELIB_NAME_AW(RegisterEventSource)
2004 WINBASEAPI BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2005 WINBASEAPI HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2006 WINBASEAPI VOID WINAPI ReleaseActCtx(HANDLE);
2007 WINBASEAPI BOOL WINAPI ReleaseMutex(HANDLE);
2008 WINBASEAPI BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
2009 WINBASEAPI ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
2010 WINBASEAPI BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
2011 WINBASEAPI BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2012 #define ReplaceFile WINELIB_NAME_AW(ReplaceFile)
2013 WINBASEAPI BOOL WINAPI RemoveDirectoryA(LPCSTR);
2014 WINBASEAPI BOOL WINAPI RemoveDirectoryW(LPCWSTR);
2015 #define RemoveDirectory WINELIB_NAME_AW(RemoveDirectory)
2016 WINADVAPI BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR *,LPVOID);
2017 WINADVAPI BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR *,LPVOID);
2018 WINBASEAPI BOOL WINAPI RequestWakeupLatency(LATENCY_TIME latency);
2019 #define ReportEvent WINELIB_NAME_AW(ReportEvent)
2020 WINBASEAPI BOOL WINAPI ResetEvent(HANDLE);
2021 WINBASEAPI UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2022 WINBASEAPI DWORD WINAPI ResumeThread(HANDLE);
2023 WINADVAPI BOOL WINAPI RevertToSelf(void);
2024 WINBASEAPI DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2025 WINBASEAPI DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2026 #define SearchPath WINELIB_NAME_AW(SearchPath)
2027 WINADVAPI BOOL WINAPI SetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
2028 WINBASEAPI BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2029 WINBASEAPI BOOL WINAPI SetCommBreak(HANDLE);
2030 WINBASEAPI BOOL WINAPI SetCommMask(HANDLE,DWORD);
2031 WINBASEAPI BOOL WINAPI SetCommState(HANDLE,LPDCB);
2032 WINBASEAPI BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2033 WINBASEAPI BOOL WINAPI SetComputerNameA(LPCSTR);
2034 WINBASEAPI BOOL WINAPI SetComputerNameW(LPCWSTR);
2035 #define SetComputerName WINELIB_NAME_AW(SetComputerName)
2036 WINBASEAPI BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2037 WINBASEAPI BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2038 #define SetComputerNameEx WINELIB_NAME_AW(SetComputerNameEx)
2039 WINBASEAPI DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
2040 WINBASEAPI BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2041 WINBASEAPI BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2042 #define SetCurrentDirectory WINELIB_NAME_AW(SetCurrentDirectory)
2043 WINBASEAPI BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2044 WINBASEAPI BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2045 #define SetDefaultCommConfig WINELIB_NAME_AW(SetDefaultCommConfig)
2046 WINBASEAPI BOOL WINAPI SetDllDirectoryA(LPCSTR);
2047 WINBASEAPI BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2048 #define SetDllDirectory WINELIB_NAME_AW(SetDllDirectory)
2049 WINBASEAPI BOOL WINAPI SetDynamicTimeZoneInformation(CONST DYNAMIC_TIME_ZONE_INFORMATION*);
2050 WINBASEAPI BOOL WINAPI SetEndOfFile(HANDLE);
2051 WINBASEAPI BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2052 WINBASEAPI BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2053 #define SetEnvironmentVariable WINELIB_NAME_AW(SetEnvironmentVariable)
2054 WINBASEAPI UINT WINAPI SetErrorMode(UINT);
2055 WINBASEAPI BOOL WINAPI SetEvent(HANDLE);
2056 WINBASEAPI VOID WINAPI SetFileApisToANSI(void);
2057 WINBASEAPI VOID WINAPI SetFileApisToOEM(void);
2058 WINBASEAPI BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2059 WINBASEAPI BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2060 #define SetFileAttributes WINELIB_NAME_AW(SetFileAttributes)
2061 WINBASEAPI DWORD WINAPI SetFilePointer(HANDLE,LONG,LPLONG,DWORD);
2062 WINBASEAPI BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,LARGE_INTEGER*,DWORD);
2063 WINADVAPI BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2064 WINADVAPI BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2065 #define SetFileSecurity WINELIB_NAME_AW(SetFileSecurity)
2066 WINBASEAPI BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2067 WINBASEAPI UINT WINAPI SetHandleCount(UINT);
2068 WINBASEAPI BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2069 WINBASEAPI BOOL WINAPI SetInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD);
2070 WINADVAPI BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2071 WINBASEAPI BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2072 WINBASEAPI BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2073 WINBASEAPI BOOL WINAPI SetNamedPipeHandleState(HANDLE,LPDWORD,LPDWORD,LPDWORD);
2074 WINBASEAPI BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2075 WINADVAPI BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,PGENERIC_MAPPING,HANDLE);
2076 WINBASEAPI BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2077 WINBASEAPI BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2078 WINBASEAPI BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2079 WINBASEAPI BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2080 WINADVAPI BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2081 WINADVAPI BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2082 WINADVAPI BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2083 WINADVAPI BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2084 WINADVAPI BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2085 WINBASEAPI BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2086 #define SetSwapAreaSize(w) (w)
2087 WINBASEAPI BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2088 WINBASEAPI BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2089 WINBASEAPI BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2090 WINBASEAPI DWORD WINAPI SetTapeParameters(HANDLE,DWORD,LPVOID);
2091 WINBASEAPI DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2092 WINBASEAPI DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2093 WINBASEAPI BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT *);
2094 WINBASEAPI DWORD WINAPI SetThreadExecutionState(EXECUTION_STATE);
2095 WINBASEAPI DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2096 WINBASEAPI BOOL WINAPI SetThreadPriority(HANDLE,INT);
2097 WINBASEAPI BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2098 WINADVAPI BOOL WINAPI SetThreadToken(PHANDLE,HANDLE);
2099 WINBASEAPI BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2100 WINADVAPI BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD);
2101 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2102 WINBASEAPI BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2103 WINBASEAPI BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2104 #define SetVolumeLabel WINELIB_NAME_AW(SetVolumeLabel)
2105 WINBASEAPI BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2106 WINBASEAPI BOOL WINAPI SetVolumeMountPointW(LPCSTR,LPCSTR);
2107 #define SetVolumeMountPoint WINELIB_NAME_AW(SetVolumeMountPoint)
2108 WINBASEAPI BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,BOOL);
2109 WINBASEAPI BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2110 WINBASEAPI DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2111 WINBASEAPI DWORD WINAPI SizeofResource(HMODULE,HRSRC);
2112 WINBASEAPI VOID WINAPI Sleep(DWORD);
2113 WINBASEAPI DWORD WINAPI SleepEx(DWORD,BOOL);
2114 WINBASEAPI DWORD WINAPI SuspendThread(HANDLE);
2115 WINBASEAPI void WINAPI SwitchToFiber(LPVOID);
2116 WINBASEAPI BOOL WINAPI SwitchToThread(void);
2117 WINBASEAPI BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2118 WINBASEAPI BOOL WINAPI SystemTimeToTzSpecificLocalTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2119 WINBASEAPI BOOL WINAPI TerminateJobObject(HANDLE,UINT);
2120 WINBASEAPI BOOL WINAPI TerminateProcess(HANDLE,DWORD);
2121 WINBASEAPI BOOL WINAPI TerminateThread(HANDLE,DWORD);
2122 WINBASEAPI DWORD WINAPI TlsAlloc(void);
2123 WINBASEAPI BOOL WINAPI TlsFree(DWORD);
2124 WINBASEAPI LPVOID WINAPI TlsGetValue(DWORD);
2125 WINBASEAPI BOOL WINAPI TlsSetValue(DWORD,LPVOID);
2126 WINBASEAPI BOOL WINAPI TransactNamedPipe(HANDLE,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2127 WINBASEAPI BOOL WINAPI TransmitCommChar(HANDLE,CHAR);
2128 WINBASEAPI BOOL WINAPI TryEnterCriticalSection(CRITICAL_SECTION *lpCrit);
2129 WINBASEAPI BOOL WINAPI TzSpecificLocalTimeToSystemTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2130 WINBASEAPI LONG WINAPI UnhandledExceptionFilter(PEXCEPTION_POINTERS);
2131 WINBASEAPI BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2132 WINBASEAPI BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2133 #define UnlockSegment(handle) GlobalUnfix((HANDLE)(handle))
2134 WINBASEAPI BOOL WINAPI UnmapViewOfFile(LPCVOID);
2135 WINBASEAPI BOOL WINAPI UnregisterWait(HANDLE);
2136 WINBASEAPI BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2137 WINBASEAPI BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,LPVOID,DWORD);
2138 WINBASEAPI BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,LPVOID,DWORD);
2139 #define UpdateResource WINELIB_NAME_AW(UpdateResource)
2140 WINBASEAPI BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2141 WINBASEAPI BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2142 #define VerifyVersionInfo WINELIB_NAME_AW(VerifyVersionInfo)
2143 WINBASEAPI LPVOID WINAPI VirtualAlloc(LPVOID,SIZE_T,DWORD,DWORD);
2144 WINBASEAPI LPVOID WINAPI VirtualAllocEx(HANDLE,LPVOID,SIZE_T,DWORD,DWORD);
2145 WINBASEAPI BOOL WINAPI VirtualFree(LPVOID,SIZE_T,DWORD);
2146 WINBASEAPI BOOL WINAPI VirtualFreeEx(HANDLE,LPVOID,SIZE_T,DWORD);
2147 WINBASEAPI BOOL WINAPI VirtualLock(LPVOID,SIZE_T);
2148 WINBASEAPI BOOL WINAPI VirtualProtect(LPVOID,SIZE_T,DWORD,LPDWORD);
2149 WINBASEAPI BOOL WINAPI VirtualProtectEx(HANDLE,LPVOID,SIZE_T,DWORD,LPDWORD);
2150 WINBASEAPI SIZE_T WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2151 WINBASEAPI SIZE_T WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2152 WINBASEAPI BOOL WINAPI VirtualUnlock(LPVOID,SIZE_T);
2153 WINBASEAPI DWORD WINAPI WTSGetActiveConsoleSessionId(void);
2154 WINBASEAPI BOOL WINAPI WaitCommEvent(HANDLE,LPDWORD,LPOVERLAPPED);
2155 WINBASEAPI BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2156 WINBASEAPI DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2157 WINBASEAPI DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2158 WINBASEAPI DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2159 WINBASEAPI DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2160 WINBASEAPI BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2161 WINBASEAPI BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2162 #define WaitNamedPipe WINELIB_NAME_AW(WaitNamedPipe)
2163 WINBASEAPI UINT WINAPI WinExec(LPCSTR,UINT);
2164 WINBASEAPI BOOL WINAPI Wow64DisableWow64FsRedirection(PVOID*);
2165 WINBASEAPI BOOLEAN WINAPI Wow64EnableWow64FsRedirection(BOOLEAN);
2166 WINBASEAPI BOOL WINAPI Wow64RevertWow64FsRedirection(PVOID);
2167 WINBASEAPI BOOL WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
2168 WINBASEAPI BOOL WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2169 WINBASEAPI BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2170 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2171 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2172 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2173 WINBASEAPI BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2174 WINBASEAPI BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2175 #define WritePrivateProfileString WINELIB_NAME_AW(WritePrivateProfileString)
2176 WINBASEAPI BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2177 WINBASEAPI BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2178 #define WritePrivateProfileStruct WINELIB_NAME_AW(WritePrivateProfileStruct)
2179 WINBASEAPI BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2180 WINBASEAPI BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2181 WINBASEAPI BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2182 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2183 WINBASEAPI BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2184 WINBASEAPI BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2185 #define WriteProfileString WINELIB_NAME_AW(WriteProfileString)
2186 WINBASEAPI DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2187 #define Yield()
2188 WINBASEAPI BOOL WINAPI ZombifyActCtx(HANDLE);
2190 WINBASEAPI LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
2191 WINBASEAPI LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
2192 WINBASEAPI INT WINAPI lstrcmpA(LPCSTR,LPCSTR);
2193 WINBASEAPI INT WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2194 WINBASEAPI INT WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2195 WINBASEAPI INT WINAPI lstrcmpiW(LPCWSTR,LPCWSTR);
2196 WINBASEAPI LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
2197 WINBASEAPI LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
2198 WINBASEAPI LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,INT);
2199 WINBASEAPI LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,INT);
2200 WINBASEAPI INT WINAPI lstrlenA(LPCSTR);
2201 WINBASEAPI INT WINAPI lstrlenW(LPCWSTR);
2203 #if !defined(WINE_NO_INLINE_STRING) && defined(__WINESRC__)
2205 /* string functions without the exception handler */
2207 extern inline LPWSTR WINAPI lstrcpynW( LPWSTR dst, LPCWSTR src, INT n )
2209 LPWSTR d = dst;
2210 LPCWSTR s = src;
2211 UINT count = n;
2213 while ((count > 1) && *s)
2215 count--;
2216 *d++ = *s++;
2218 if (count) *d = 0;
2219 return dst;
2222 extern inline LPSTR WINAPI lstrcpynA( LPSTR dst, LPCSTR src, INT n )
2224 LPSTR d = dst;
2225 LPCSTR s = src;
2226 UINT count = n;
2228 while ((count > 1) && *s)
2230 count--;
2231 *d++ = *s++;
2233 if (count) *d = 0;
2234 return dst;
2237 extern inline INT WINAPI lstrlenW( LPCWSTR str )
2239 const WCHAR *s = str;
2240 while (*s) s++;
2241 return s - str;
2244 extern inline INT WINAPI lstrlenA( LPCSTR str )
2246 return strlen( str );
2249 extern inline LPWSTR WINAPI lstrcpyW( LPWSTR dst, LPCWSTR src )
2251 WCHAR *p = dst;
2252 while ((*p++ = *src++));
2253 return dst;
2256 extern inline LPSTR WINAPI lstrcpyA( LPSTR dst, LPCSTR src )
2258 return strcpy( dst, src );
2261 extern inline LPWSTR WINAPI lstrcatW( LPWSTR dst, LPCWSTR src )
2263 WCHAR *p = dst;
2264 while (*p) p++;
2265 while ((*p++ = *src++));
2266 return dst;
2269 extern inline LPSTR WINAPI lstrcatA( LPSTR dst, LPCSTR src )
2271 return strcat( dst, src );
2274 /* strncpy doesn't do what you think, don't use it */
2275 #undef strncpy
2276 #define strncpy(d,s,n) error do_not_use_strncpy_use_lstrcpynA_or_memcpy_instead
2278 #endif /* !defined(WINE_NO_INLINE_STRING) && defined(__WINESRC__) */
2280 #define lstrcat WINELIB_NAME_AW(lstrcat)
2281 #define lstrcmp WINELIB_NAME_AW(lstrcmp)
2282 #define lstrcmpi WINELIB_NAME_AW(lstrcmpi)
2283 #define lstrcpy WINELIB_NAME_AW(lstrcpy)
2284 #define lstrcpyn WINELIB_NAME_AW(lstrcpyn)
2285 #define lstrlen WINELIB_NAME_AW(lstrlen)
2287 WINBASEAPI LONG WINAPI _hread(HFILE,LPVOID,LONG);
2288 WINBASEAPI LONG WINAPI _hwrite(HFILE,LPCSTR,LONG);
2289 WINBASEAPI HFILE WINAPI _lcreat(LPCSTR,INT);
2290 WINBASEAPI HFILE WINAPI _lclose(HFILE);
2291 WINBASEAPI LONG WINAPI _llseek(HFILE,LONG,INT);
2292 WINBASEAPI HFILE WINAPI _lopen(LPCSTR,INT);
2293 WINBASEAPI UINT WINAPI _lread(HFILE,LPVOID,UINT);
2294 WINBASEAPI UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
2296 /* compatibility macros */
2297 #define FillMemory RtlFillMemory
2298 #define MoveMemory RtlMoveMemory
2299 #define ZeroMemory RtlZeroMemory
2300 #define CopyMemory RtlCopyMemory
2302 /* undocumented functions */
2304 typedef struct tagSYSLEVEL
2306 CRITICAL_SECTION crst;
2307 INT level;
2308 } SYSLEVEL;
2310 /* [GS]etProcessDword offsets */
2311 #define GPD_APP_COMPAT_FLAGS (-56)
2312 #define GPD_LOAD_DONE_EVENT (-52)
2313 #define GPD_HINSTANCE16 (-48)
2314 #define GPD_WINDOWS_VERSION (-44)
2315 #define GPD_THDB (-40)
2316 #define GPD_PDB (-36)
2317 #define GPD_STARTF_SHELLDATA (-32)
2318 #define GPD_STARTF_HOTKEY (-28)
2319 #define GPD_STARTF_SHOWWINDOW (-24)
2320 #define GPD_STARTF_SIZE (-20)
2321 #define GPD_STARTF_POSITION (-16)
2322 #define GPD_STARTF_FLAGS (-12)
2323 #define GPD_PARENT (- 8)
2324 #define GPD_FLAGS (- 4)
2325 #define GPD_USERDATA ( 0)
2327 WINBASEAPI void WINAPI DisposeLZ32Handle(HANDLE);
2328 WINBASEAPI HANDLE WINAPI DosFileHandleToWin32Handle(HFILE);
2329 WINBASEAPI DWORD WINAPI GetProcessDword(DWORD,INT);
2330 WINBASEAPI VOID WINAPI GetpWin16Lock(SYSLEVEL**);
2331 WINBASEAPI DWORD WINAPI MapLS(LPCVOID);
2332 WINBASEAPI LPVOID WINAPI MapSL(DWORD);
2333 WINBASEAPI VOID WINAPI ReleaseThunkLock(DWORD*);
2334 WINBASEAPI VOID WINAPI RestoreThunkLock(DWORD);
2335 WINBASEAPI VOID WINAPI UnMapLS(DWORD);
2336 WINBASEAPI HFILE WINAPI Win32HandleToDosFileHandle(HANDLE);
2337 WINBASEAPI VOID WINAPI _CheckNotSysLevel(SYSLEVEL *lock);
2338 WINBASEAPI DWORD WINAPI _ConfirmWin16Lock(void);
2339 WINBASEAPI DWORD WINAPI _ConfirmSysLevel(SYSLEVEL*);
2340 WINBASEAPI VOID WINAPI _EnterSysLevel(SYSLEVEL*);
2341 WINBASEAPI VOID WINAPI _LeaveSysLevel(SYSLEVEL*);
2344 /* Wine internal functions */
2346 extern char * CDECL wine_get_unix_file_name( LPCWSTR dos );
2347 extern WCHAR * CDECL wine_get_dos_file_name( LPCSTR str );
2350 /* Interlocked functions */
2352 #ifdef __i386__
2353 # if defined(__GNUC__) && !defined(_NTSYSTEM_)
2355 extern inline LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare );
2356 extern inline LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2358 LONG ret;
2359 __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2360 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2361 return ret;
2364 extern inline LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val );
2365 extern inline LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2367 LONG ret;
2368 __asm__ __volatile__( "lock; xchgl %0,(%1)"
2369 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2370 return ret;
2373 extern inline LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr );
2374 extern inline LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2376 LONG ret;
2377 __asm__ __volatile__( "lock; xaddl %0,(%1)"
2378 : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2379 return ret;
2382 extern inline LONG WINAPI InterlockedIncrement( LONG volatile *dest );
2383 extern inline LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2385 return InterlockedExchangeAdd( dest, 1 ) + 1;
2388 extern inline LONG WINAPI InterlockedDecrement( LONG volatile *dest );
2389 extern inline LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2391 return InterlockedExchangeAdd( dest, -1 ) - 1;
2394 # else /* __GNUC__ */
2396 WINBASEAPI LONG WINAPI InterlockedCompareExchange(LONG volatile*,LONG,LONG);
2397 WINBASEAPI LONG WINAPI InterlockedDecrement(LONG volatile*);
2398 WINBASEAPI LONG WINAPI InterlockedExchange(LONG volatile*,LONG);
2399 WINBASEAPI LONG WINAPI InterlockedExchangeAdd(LONG volatile*,LONG);
2400 WINBASEAPI LONG WINAPI InterlockedIncrement(LONG volatile*);
2402 # endif /* __GNUC__ */
2404 static inline PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2406 return (PVOID)InterlockedCompareExchange( (LONG volatile*)dest, (LONG)xchg, (LONG)compare );
2409 static inline PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2411 return (PVOID)InterlockedExchange( (LONG volatile*)dest, (LONG)val );
2414 #else /* __i386__ */
2416 static inline LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2418 #if defined(__x86_64__) && defined(__GNUC__)
2419 LONG ret;
2420 __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2421 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2422 return ret;
2423 #else
2424 extern int interlocked_cmpxchg( int *dest, int xchg, int compare );
2425 return interlocked_cmpxchg( (int *)dest, xchg, compare );
2426 #endif
2429 static inline PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2431 #if defined(__x86_64__) && defined(__GNUC__)
2432 PVOID ret;
2433 __asm__ __volatile__( "lock; cmpxchgq %2,(%1)"
2434 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2435 return ret;
2436 #else
2437 extern void *interlocked_cmpxchg_ptr( void **dest, void *xchg, void *compare );
2438 return interlocked_cmpxchg_ptr( (void **)dest, xchg, compare );
2439 #endif
2442 static inline LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2444 #if defined(__x86_64__) && defined(__GNUC__)
2445 LONG ret;
2446 __asm__ __volatile__( "lock; xchgl %0,(%1)"
2447 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2448 return ret;
2449 #else
2450 extern int interlocked_xchg( int *dest, int val );
2451 return interlocked_xchg( (int *)dest, val );
2452 #endif
2455 static inline PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2457 #if defined(__x86_64__) && defined(__GNUC__)
2458 PVOID ret;
2459 __asm__ __volatile__( "lock; xchgq %0,(%1)"
2460 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2461 return ret;
2462 #else
2463 extern void *interlocked_xchg_ptr( void **dest, void *val );
2464 return interlocked_xchg_ptr( (void **)dest, val );
2465 #endif
2468 static inline LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2470 #if defined(__x86_64__) && defined(__GNUC__)
2471 LONG ret;
2472 __asm__ __volatile__( "lock; xaddl %0,(%1)"
2473 : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2474 return ret;
2475 #else
2476 extern int interlocked_xchg_add( int *dest, int incr );
2477 return interlocked_xchg_add( (int *)dest, incr );
2478 #endif
2481 static inline LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2483 return InterlockedExchangeAdd( dest, 1 ) + 1;
2486 static inline LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2488 return InterlockedExchangeAdd( dest, -1 ) - 1;
2491 #endif /* __i386__ */
2493 /* A few optimizations for gcc */
2495 #if defined(__GNUC__) && !defined(__MINGW32__) && (defined(__i386__) || defined(__x86_64__))
2497 extern inline DWORD WINAPI GetLastError(void);
2498 extern inline DWORD WINAPI GetLastError(void)
2500 DWORD ret;
2501 #ifdef __x86_64__
2502 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x68,%0" : "=r" (ret) );
2503 #else
2504 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x34,%0" : "=r" (ret) );
2505 #endif
2506 return ret;
2509 extern inline DWORD WINAPI GetCurrentProcessId(void);
2510 extern inline DWORD WINAPI GetCurrentProcessId(void)
2512 DWORD ret;
2513 #ifdef __x86_64__
2514 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x40,%0" : "=r" (ret) );
2515 #else
2516 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x20,%0" : "=r" (ret) );
2517 #endif
2518 return ret;
2521 extern inline DWORD WINAPI GetCurrentThreadId(void);
2522 extern inline DWORD WINAPI GetCurrentThreadId(void)
2524 DWORD ret;
2525 #ifdef __x86_64__
2526 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x48,%0" : "=r" (ret) );
2527 #else
2528 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x24,%0" : "=r" (ret) );
2529 #endif
2530 return ret;
2533 extern inline void WINAPI SetLastError( DWORD err );
2534 extern inline void WINAPI SetLastError( DWORD err )
2536 #ifdef __x86_64__
2537 __asm__ __volatile__( ".byte 0x65\n\tmovl %0,0x68" : : "r" (err) : "memory" );
2538 #else
2539 __asm__ __volatile__( ".byte 0x64\n\tmovl %0,0x34" : : "r" (err) : "memory" );
2540 #endif
2543 extern inline HANDLE WINAPI GetProcessHeap(void);
2544 extern inline HANDLE WINAPI GetProcessHeap(void)
2546 HANDLE *pdb;
2547 #ifdef __x86_64__
2548 __asm__ __volatile__( ".byte 0x65\n\tmovq 0x60,%0" : "=r" (pdb) );
2549 return pdb[0x30 / sizeof(HANDLE)]; /* get dword at offset 0x30 in pdb */
2550 #else
2551 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x30,%0" : "=r" (pdb) );
2552 return pdb[0x18 / sizeof(HANDLE)]; /* get dword at offset 0x18 in pdb */
2553 #endif
2556 #else /* __GNUC__ */
2558 WINBASEAPI DWORD WINAPI GetCurrentProcessId(void);
2559 WINBASEAPI DWORD WINAPI GetCurrentThreadId(void);
2560 WINBASEAPI DWORD WINAPI GetLastError(void);
2561 WINBASEAPI HANDLE WINAPI GetProcessHeap(void);
2562 WINBASEAPI VOID WINAPI SetLastError(DWORD);
2564 #endif /* __GNUC__ */
2566 #ifdef __WINESRC__
2567 #define GetCurrentProcess() ((HANDLE)~(ULONG_PTR)0)
2568 #define GetCurrentThread() ((HANDLE)~(ULONG_PTR)1)
2569 #endif
2571 /* WinMain(entry point) must be declared in winbase.h. */
2572 /* If this is not declared, we cannot compile many sources written with C++. */
2573 int WINAPI WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
2575 #ifdef __WINESRC__
2576 /* shouldn't be here, but is nice for type checking */
2577 BOOL WINAPI DllMain( HINSTANCE hinst, DWORD reason, LPVOID reserved ) DECLSPEC_HIDDEN;
2578 #endif
2580 #ifdef __cplusplus
2582 #endif
2584 #endif /* __WINE_WINBASE_H */