kernel32: Implement GetSystemTimePreciseAsFileTime.
[wine.git] / include / winbase.h
blob7540e6d558ff67324e3bf846b7d9ae7e43b4f8b3
1 /*
2 * Copyright (C) the Wine project
4 * This library is free software; you can redistribute it and/or
5 * modify it under the terms of the GNU Lesser General Public
6 * License as published by the Free Software Foundation; either
7 * version 2.1 of the License, or (at your option) any later version.
9 * This library is distributed in the hope that it will be useful,
10 * but WITHOUT ANY WARRANTY; without even the implied warranty of
11 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
12 * Lesser General Public License for more details.
14 * You should have received a copy of the GNU Lesser General Public
15 * License along with this library; if not, write to the Free Software
16 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19 #ifndef __WINE_WINBASE_H
20 #define __WINE_WINBASE_H
22 #include <winerror.h>
24 #ifdef __cplusplus
25 extern "C" {
26 #endif
28 #ifdef _KERNEL32_
29 #define WINBASEAPI
30 #else
31 #define WINBASEAPI DECLSPEC_IMPORT
32 #endif
34 #ifdef _ADVAPI32_
35 #define WINADVAPI
36 #else
37 #define WINADVAPI DECLSPEC_IMPORT
38 #endif
40 /* Windows Exit Procedure flag values */
41 #define WEP_FREE_DLL 0
42 #define WEP_SYSTEM_EXIT 1
44 typedef DWORD (CALLBACK *LPTHREAD_START_ROUTINE)(LPVOID);
46 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
47 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
49 #define FIBER_FLAG_FLOAT_SWITCH 1
51 typedef RTL_CRITICAL_SECTION CRITICAL_SECTION;
52 typedef PRTL_CRITICAL_SECTION PCRITICAL_SECTION;
53 typedef PRTL_CRITICAL_SECTION LPCRITICAL_SECTION;
55 typedef RTL_CRITICAL_SECTION_DEBUG CRITICAL_SECTION_DEBUG;
56 typedef PRTL_CRITICAL_SECTION_DEBUG PCRITICAL_SECTION_DEBUG;
57 typedef PRTL_CRITICAL_SECTION_DEBUG LPCRITICAL_SECTION_DEBUG;
59 #define CRITICAL_SECTION_NO_DEBUG_INFO RTL_CRITICAL_SECTION_FLAG_NO_DEBUG_INFO
61 typedef RTL_SRWLOCK SRWLOCK;
62 typedef PRTL_SRWLOCK PSRWLOCK;
64 #define SRWLOCK_INIT RTL_SRWLOCK_INIT
66 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK;
68 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
69 #define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
70 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
72 #define EXCEPTION_DEBUG_EVENT 1
73 #define CREATE_THREAD_DEBUG_EVENT 2
74 #define CREATE_PROCESS_DEBUG_EVENT 3
75 #define EXIT_THREAD_DEBUG_EVENT 4
76 #define EXIT_PROCESS_DEBUG_EVENT 5
77 #define LOAD_DLL_DEBUG_EVENT 6
78 #define UNLOAD_DLL_DEBUG_EVENT 7
79 #define OUTPUT_DEBUG_STRING_EVENT 8
80 #define RIP_EVENT 9
82 typedef struct _EXCEPTION_DEBUG_INFO {
83 EXCEPTION_RECORD ExceptionRecord;
84 DWORD dwFirstChance;
85 } EXCEPTION_DEBUG_INFO;
87 typedef struct _CREATE_THREAD_DEBUG_INFO {
88 HANDLE hThread;
89 LPVOID lpThreadLocalBase;
90 LPTHREAD_START_ROUTINE lpStartAddress;
91 } CREATE_THREAD_DEBUG_INFO;
93 typedef struct _CREATE_PROCESS_DEBUG_INFO {
94 HANDLE hFile;
95 HANDLE hProcess;
96 HANDLE hThread;
97 LPVOID lpBaseOfImage;
98 DWORD dwDebugInfoFileOffset;
99 DWORD nDebugInfoSize;
100 LPVOID lpThreadLocalBase;
101 LPTHREAD_START_ROUTINE lpStartAddress;
102 LPVOID lpImageName;
103 WORD fUnicode;
104 } CREATE_PROCESS_DEBUG_INFO;
106 typedef struct _EXIT_THREAD_DEBUG_INFO {
107 DWORD dwExitCode;
108 } EXIT_THREAD_DEBUG_INFO;
110 typedef struct _EXIT_PROCESS_DEBUG_INFO {
111 DWORD dwExitCode;
112 } EXIT_PROCESS_DEBUG_INFO;
114 typedef struct _LOAD_DLL_DEBUG_INFO {
115 HANDLE hFile;
116 LPVOID lpBaseOfDll;
117 DWORD dwDebugInfoFileOffset;
118 DWORD nDebugInfoSize;
119 LPVOID lpImageName;
120 WORD fUnicode;
121 } LOAD_DLL_DEBUG_INFO;
123 typedef struct _UNLOAD_DLL_DEBUG_INFO {
124 LPVOID lpBaseOfDll;
125 } UNLOAD_DLL_DEBUG_INFO;
127 typedef struct _OUTPUT_DEBUG_STRING_INFO {
128 LPSTR lpDebugStringData;
129 WORD fUnicode;
130 WORD nDebugStringLength;
131 } OUTPUT_DEBUG_STRING_INFO;
133 typedef struct _RIP_INFO {
134 DWORD dwError;
135 DWORD dwType;
136 } RIP_INFO;
138 typedef struct _DEBUG_EVENT {
139 DWORD dwDebugEventCode;
140 DWORD dwProcessId;
141 DWORD dwThreadId;
142 union {
143 EXCEPTION_DEBUG_INFO Exception;
144 CREATE_THREAD_DEBUG_INFO CreateThread;
145 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
146 EXIT_THREAD_DEBUG_INFO ExitThread;
147 EXIT_PROCESS_DEBUG_INFO ExitProcess;
148 LOAD_DLL_DEBUG_INFO LoadDll;
149 UNLOAD_DLL_DEBUG_INFO UnloadDll;
150 OUTPUT_DEBUG_STRING_INFO DebugString;
151 RIP_INFO RipInfo;
152 } u;
153 } DEBUG_EVENT, *LPDEBUG_EVENT;
155 typedef PCONTEXT LPCONTEXT;
156 typedef PEXCEPTION_RECORD LPEXCEPTION_RECORD;
157 typedef PEXCEPTION_POINTERS LPEXCEPTION_POINTERS;
159 typedef LONG (CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(PEXCEPTION_POINTERS);
160 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
162 #define OFS_MAXPATHNAME 128
163 typedef struct _OFSTRUCT
165 BYTE cBytes;
166 BYTE fFixedDisk;
167 WORD nErrCode;
168 WORD Reserved1;
169 WORD Reserved2;
170 CHAR szPathName[OFS_MAXPATHNAME];
171 } OFSTRUCT, *POFSTRUCT, *LPOFSTRUCT;
173 #define OF_READ 0x0000
174 #define OF_WRITE 0x0001
175 #define OF_READWRITE 0x0002
176 #define OF_SHARE_COMPAT 0x0000
177 #define OF_SHARE_EXCLUSIVE 0x0010
178 #define OF_SHARE_DENY_WRITE 0x0020
179 #define OF_SHARE_DENY_READ 0x0030
180 #define OF_SHARE_DENY_NONE 0x0040
181 #define OF_PARSE 0x0100
182 #define OF_DELETE 0x0200
183 #define OF_VERIFY 0x0400 /* Used with OF_REOPEN */
184 #define OF_SEARCH 0x0400 /* Used without OF_REOPEN */
185 #define OF_CANCEL 0x0800
186 #define OF_CREATE 0x1000
187 #define OF_PROMPT 0x2000
188 #define OF_EXIST 0x4000
189 #define OF_REOPEN 0x8000
191 /* SetErrorMode values */
192 #define SEM_FAILCRITICALERRORS 0x0001
193 #define SEM_NOGPFAULTERRORBOX 0x0002
194 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
195 #define SEM_NOOPENFILEERRORBOX 0x8000
197 /* CopyFileEx flags */
198 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
199 #define COPY_FILE_RESTARTABLE 0x00000002
200 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
201 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
202 #define COPY_FILE_COPY_SYMLINK 0x00000800
203 #define COPY_FILE_NO_BUFFERING 0x00001000
205 /* return values for CopyProgressRoutine */
206 #define PROGRESS_CONTINUE 0
207 #define PROGRESS_CANCEL 1
208 #define PROGRESS_STOP 2
209 #define PROGRESS_QUIET 3
211 /* reason codes for CopyProgressRoutine */
212 #define CALLBACK_CHUNK_FINISHED 0
213 #define CALLBACK_STREAM_SWITCH 1
215 /* GetTempFileName() Flags */
216 #define TF_FORCEDRIVE 0x80
218 #define DRIVE_UNKNOWN 0
219 #define DRIVE_NO_ROOT_DIR 1
220 #define DRIVE_REMOVABLE 2
221 #define DRIVE_FIXED 3
222 #define DRIVE_REMOTE 4
223 /* Win32 additions */
224 #define DRIVE_CDROM 5
225 #define DRIVE_RAMDISK 6
227 #define MAX_COMPUTERNAME_LENGTH 15
229 /* The security attributes structure */
230 typedef struct _SECURITY_ATTRIBUTES
232 DWORD nLength;
233 LPVOID lpSecurityDescriptor;
234 BOOL bInheritHandle;
235 } SECURITY_ATTRIBUTES, *PSECURITY_ATTRIBUTES, *LPSECURITY_ATTRIBUTES;
237 #ifndef _FILETIME_
238 #define _FILETIME_
239 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
240 typedef struct _FILETIME
242 #ifdef WORDS_BIGENDIAN
243 DWORD dwHighDateTime;
244 DWORD dwLowDateTime;
245 #else
246 DWORD dwLowDateTime;
247 DWORD dwHighDateTime;
248 #endif
249 } FILETIME, *PFILETIME, *LPFILETIME;
250 #endif /* _FILETIME_ */
252 /* Find* structures */
253 typedef struct _WIN32_FIND_DATAA
255 DWORD dwFileAttributes;
256 FILETIME ftCreationTime;
257 FILETIME ftLastAccessTime;
258 FILETIME ftLastWriteTime;
259 DWORD nFileSizeHigh;
260 DWORD nFileSizeLow;
261 DWORD dwReserved0;
262 DWORD dwReserved1;
263 CHAR cFileName[260];
264 CHAR cAlternateFileName[14];
265 } WIN32_FIND_DATAA, *PWIN32_FIND_DATAA, *LPWIN32_FIND_DATAA;
267 typedef struct _WIN32_FIND_DATAW
269 DWORD dwFileAttributes;
270 FILETIME ftCreationTime;
271 FILETIME ftLastAccessTime;
272 FILETIME ftLastWriteTime;
273 DWORD nFileSizeHigh;
274 DWORD nFileSizeLow;
275 DWORD dwReserved0;
276 DWORD dwReserved1;
277 WCHAR cFileName[260];
278 WCHAR cAlternateFileName[14];
279 } WIN32_FIND_DATAW, *PWIN32_FIND_DATAW, *LPWIN32_FIND_DATAW;
281 DECL_WINELIB_TYPE_AW(WIN32_FIND_DATA)
282 DECL_WINELIB_TYPE_AW(PWIN32_FIND_DATA)
283 DECL_WINELIB_TYPE_AW(LPWIN32_FIND_DATA)
285 typedef enum _FINDEX_INFO_LEVELS
287 FindExInfoStandard,
288 FindExInfoBasic,
289 FindExInfoMaxInfoLevel
290 } FINDEX_INFO_LEVELS;
292 #define FIND_FIRST_EX_CASE_SENSITIVE 1
293 #define FIND_FIRST_EX_LARGE_FETCH 2
295 typedef enum _FINDEX_SEARCH_OPS
297 FindExSearchNameMatch,
298 FindExSearchLimitToDirectories,
299 FindExSearchLimitToDevices,
300 FindExSearchMaxSearchOp
301 } FINDEX_SEARCH_OPS;
303 typedef struct _PROCESS_HEAP_ENTRY
305 LPVOID lpData;
306 DWORD cbData;
307 BYTE cbOverhead;
308 BYTE iRegionIndex;
309 WORD wFlags;
310 union {
311 struct {
312 HANDLE hMem;
313 DWORD dwReserved[3];
314 } Block;
315 struct {
316 DWORD dwCommittedSize;
317 DWORD dwUnCommittedSize;
318 LPVOID lpFirstBlock;
319 LPVOID lpLastBlock;
320 } Region;
321 } DUMMYUNIONNAME;
322 } PROCESS_HEAP_ENTRY, *PPROCESS_HEAP_ENTRY, *LPPROCESS_HEAP_ENTRY;
324 #define PROCESS_HEAP_REGION 0x0001
325 #define PROCESS_HEAP_UNCOMMITTED_RANGE 0x0002
326 #define PROCESS_HEAP_ENTRY_BUSY 0x0004
327 #define PROCESS_HEAP_ENTRY_MOVEABLE 0x0010
328 #define PROCESS_HEAP_ENTRY_DDESHARE 0x0020
330 #define INVALID_HANDLE_VALUE ((HANDLE)~(ULONG_PTR)0)
331 #define INVALID_FILE_SIZE (~0u)
332 #define INVALID_SET_FILE_POINTER (~0u)
333 #define INVALID_FILE_ATTRIBUTES (~0u)
335 #define LOCKFILE_FAIL_IMMEDIATELY 1
336 #define LOCKFILE_EXCLUSIVE_LOCK 2
338 #define FLS_OUT_OF_INDEXES (~0u)
339 #define TLS_OUT_OF_INDEXES (~0u)
341 #define SHUTDOWN_NORETRY 1
343 /* comm */
345 #define CBR_110 0xFF10
346 #define CBR_300 0xFF11
347 #define CBR_600 0xFF12
348 #define CBR_1200 0xFF13
349 #define CBR_2400 0xFF14
350 #define CBR_4800 0xFF15
351 #define CBR_9600 0xFF16
352 #define CBR_14400 0xFF17
353 #define CBR_19200 0xFF18
354 #define CBR_38400 0xFF1B
355 #define CBR_56000 0xFF1F
356 #define CBR_57600 0xFF20
357 #define CBR_115200 0xFF21
358 #define CBR_128000 0xFF23
359 #define CBR_256000 0xFF27
361 #define NOPARITY 0
362 #define ODDPARITY 1
363 #define EVENPARITY 2
364 #define MARKPARITY 3
365 #define SPACEPARITY 4
366 #define ONESTOPBIT 0
367 #define ONE5STOPBITS 1
368 #define TWOSTOPBITS 2
370 #define IGNORE 0
371 #define INFINITE 0xFFFFFFFF
373 #define CE_RXOVER 0x0001
374 #define CE_OVERRUN 0x0002
375 #define CE_RXPARITY 0x0004
376 #define CE_FRAME 0x0008
377 #define CE_BREAK 0x0010
378 #define CE_CTSTO 0x0020
379 #define CE_DSRTO 0x0040
380 #define CE_RLSDTO 0x0080
381 #define CE_TXFULL 0x0100
382 #define CE_PTO 0x0200
383 #define CE_IOE 0x0400
384 #define CE_DNS 0x0800
385 #define CE_OOP 0x1000
386 #define CE_MODE 0x8000
388 #define IE_BADID -1
389 #define IE_OPEN -2
390 #define IE_NOPEN -3
391 #define IE_MEMORY -4
392 #define IE_DEFAULT -5
393 #define IE_HARDWARE -10
394 #define IE_BYTESIZE -11
395 #define IE_BAUDRATE -12
397 #define EV_RXCHAR 0x0001
398 #define EV_RXFLAG 0x0002
399 #define EV_TXEMPTY 0x0004
400 #define EV_CTS 0x0008
401 #define EV_DSR 0x0010
402 #define EV_RLSD 0x0020
403 #define EV_BREAK 0x0040
404 #define EV_ERR 0x0080
405 #define EV_RING 0x0100
406 #define EV_PERR 0x0200
407 #define EV_RX80FULL 0x0400
408 #define EV_EVENT1 0x0800
409 #define EV_EVENT2 0x1000
411 #define SETXOFF 1
412 #define SETXON 2
413 #define SETRTS 3
414 #define CLRRTS 4
415 #define SETDTR 5
416 #define CLRDTR 6
417 #define RESETDEV 7
418 #define SETBREAK 8
419 #define CLRBREAK 9
421 /* Purge functions for Comm Port */
422 #define PURGE_TXABORT 0x0001 /* Kill the pending/current writes to the
423 comm port */
424 #define PURGE_RXABORT 0x0002 /*Kill the pending/current reads to
425 the comm port */
426 #define PURGE_TXCLEAR 0x0004 /* Kill the transmit queue if there*/
427 #define PURGE_RXCLEAR 0x0008 /* Kill the typeahead buffer if there*/
430 /* Modem Status Flags */
431 #define MS_CTS_ON ((DWORD)0x0010)
432 #define MS_DSR_ON ((DWORD)0x0020)
433 #define MS_RING_ON ((DWORD)0x0040)
434 #define MS_RLSD_ON ((DWORD)0x0080)
436 #define RTS_CONTROL_DISABLE 0
437 #define RTS_CONTROL_ENABLE 1
438 #define RTS_CONTROL_HANDSHAKE 2
439 #define RTS_CONTROL_TOGGLE 3
441 #define DTR_CONTROL_DISABLE 0
442 #define DTR_CONTROL_ENABLE 1
443 #define DTR_CONTROL_HANDSHAKE 2
446 #define LMEM_FIXED 0
447 #define LMEM_MOVEABLE 0x0002
448 #define LMEM_NOCOMPACT 0x0010
449 #define LMEM_NODISCARD 0x0020
450 #define LMEM_ZEROINIT 0x0040
451 #define LMEM_MODIFY 0x0080
452 #define LMEM_DISCARDABLE 0x0F00
453 #define LMEM_DISCARDED 0x4000
454 #define LMEM_INVALID_HANDLE 0x8000
455 #define LMEM_LOCKCOUNT 0x00FF
457 #define LPTR (LMEM_FIXED | LMEM_ZEROINIT)
458 #define LHND (LMEM_MOVEABLE | LMEM_ZEROINIT)
460 #define NONZEROLHND (LMEM_MOVEABLE)
461 #define NONZEROLPTR (LMEM_FIXED)
463 #define LocalDiscard(h) (LocalReAlloc((h),0,LMEM_MOVEABLE))
465 #define GMEM_FIXED 0x0000
466 #define GMEM_MOVEABLE 0x0002
467 #define GMEM_NOCOMPACT 0x0010
468 #define GMEM_NODISCARD 0x0020
469 #define GMEM_ZEROINIT 0x0040
470 #define GMEM_MODIFY 0x0080
471 #define GMEM_DISCARDABLE 0x0100
472 #define GMEM_NOT_BANKED 0x1000
473 #define GMEM_SHARE 0x2000
474 #define GMEM_DDESHARE 0x2000
475 #define GMEM_NOTIFY 0x4000
476 #define GMEM_LOWER GMEM_NOT_BANKED
477 #define GMEM_DISCARDED 0x4000
478 #define GMEM_LOCKCOUNT 0x00ff
479 #define GMEM_INVALID_HANDLE 0x8000
481 #define GHND (GMEM_MOVEABLE | GMEM_ZEROINIT)
482 #define GPTR (GMEM_FIXED | GMEM_ZEROINIT)
484 #define GlobalLRUNewest(h) ((HANDLE)(h))
485 #define GlobalLRUOldest(h) ((HANDLE)(h))
486 #define GlobalDiscard(h) (GlobalReAlloc((h),0,GMEM_MOVEABLE))
488 #define INVALID_ATOM ((ATOM)0)
489 #define MAXINTATOM 0xc000
490 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
491 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
492 #else
493 #define MAKEINTATOM(atom) ((LPTSTR)((ULONG_PTR)((WORD)(atom))))
494 #endif
496 typedef struct tagMEMORYSTATUS
498 DWORD dwLength;
499 DWORD dwMemoryLoad;
500 SIZE_T dwTotalPhys;
501 SIZE_T dwAvailPhys;
502 SIZE_T dwTotalPageFile;
503 SIZE_T dwAvailPageFile;
504 SIZE_T dwTotalVirtual;
505 SIZE_T dwAvailVirtual;
506 } MEMORYSTATUS, *LPMEMORYSTATUS;
508 #include <pshpack8.h>
509 typedef struct tagMEMORYSTATUSEX {
510 DWORD dwLength;
511 DWORD dwMemoryLoad;
512 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPhys;
513 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPhys;
514 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPageFile;
515 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPageFile;
516 DWORDLONG DECLSPEC_ALIGN(8) ullTotalVirtual;
517 DWORDLONG DECLSPEC_ALIGN(8) ullAvailVirtual;
518 DWORDLONG DECLSPEC_ALIGN(8) ullAvailExtendedVirtual;
519 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
520 #include <poppack.h>
522 typedef enum _MEMORY_RESOURCE_NOTIFICATION_TYPE {
523 LowMemoryResourceNotification,
524 HighMemoryResourceNotification
525 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
527 #ifndef _SYSTEMTIME_
528 #define _SYSTEMTIME_
529 typedef struct _SYSTEMTIME{
530 WORD wYear;
531 WORD wMonth;
532 WORD wDayOfWeek;
533 WORD wDay;
534 WORD wHour;
535 WORD wMinute;
536 WORD wSecond;
537 WORD wMilliseconds;
538 } SYSTEMTIME, *PSYSTEMTIME, *LPSYSTEMTIME;
539 #endif /* _SYSTEMTIME_ */
541 /* The 'overlapped' data structure used by async I/O functions.
543 typedef struct _OVERLAPPED {
544 #ifdef WORDS_BIGENDIAN
545 ULONG_PTR InternalHigh;
546 ULONG_PTR Internal;
547 #else
548 ULONG_PTR Internal;
549 ULONG_PTR InternalHigh;
550 #endif
551 union {
552 struct {
553 #ifdef WORDS_BIGENDIAN
554 DWORD OffsetHigh;
555 DWORD Offset;
556 #else
557 DWORD Offset;
558 DWORD OffsetHigh;
559 #endif
560 } DUMMYSTRUCTNAME;
561 PVOID Pointer;
562 } DUMMYUNIONNAME;
563 HANDLE hEvent;
564 } OVERLAPPED, *LPOVERLAPPED;
566 typedef VOID (CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
568 /* Process startup information.
571 /* STARTUPINFO.dwFlags */
572 #define STARTF_USESHOWWINDOW 0x00000001
573 #define STARTF_USESIZE 0x00000002
574 #define STARTF_USEPOSITION 0x00000004
575 #define STARTF_USECOUNTCHARS 0x00000008
576 #define STARTF_USEFILLATTRIBUTE 0x00000010
577 #define STARTF_RUNFULLSCREEN 0x00000020
578 #define STARTF_FORCEONFEEDBACK 0x00000040
579 #define STARTF_FORCEOFFFEEDBACK 0x00000080
580 #define STARTF_USESTDHANDLES 0x00000100
581 #define STARTF_USEHOTKEY 0x00000200
583 typedef struct _STARTUPINFOA{
584 DWORD cb; /* 00: size of struct */
585 LPSTR lpReserved; /* 04: */
586 LPSTR lpDesktop; /* 08: */
587 LPSTR lpTitle; /* 0c: */
588 DWORD dwX; /* 10: */
589 DWORD dwY; /* 14: */
590 DWORD dwXSize; /* 18: */
591 DWORD dwYSize; /* 1c: */
592 DWORD dwXCountChars; /* 20: */
593 DWORD dwYCountChars; /* 24: */
594 DWORD dwFillAttribute; /* 28: */
595 DWORD dwFlags; /* 2c: */
596 WORD wShowWindow; /* 30: */
597 WORD cbReserved2; /* 32: */
598 BYTE *lpReserved2; /* 34: */
599 HANDLE hStdInput; /* 38: */
600 HANDLE hStdOutput; /* 3c: */
601 HANDLE hStdError; /* 40: */
602 } STARTUPINFOA, *LPSTARTUPINFOA;
604 typedef struct _STARTUPINFOW{
605 DWORD cb;
606 LPWSTR lpReserved;
607 LPWSTR lpDesktop;
608 LPWSTR lpTitle;
609 DWORD dwX;
610 DWORD dwY;
611 DWORD dwXSize;
612 DWORD dwYSize;
613 DWORD dwXCountChars;
614 DWORD dwYCountChars;
615 DWORD dwFillAttribute;
616 DWORD dwFlags;
617 WORD wShowWindow;
618 WORD cbReserved2;
619 BYTE *lpReserved2;
620 HANDLE hStdInput;
621 HANDLE hStdOutput;
622 HANDLE hStdError;
623 } STARTUPINFOW, *LPSTARTUPINFOW;
625 DECL_WINELIB_TYPE_AW(STARTUPINFO)
626 DECL_WINELIB_TYPE_AW(LPSTARTUPINFO)
628 typedef struct _PROCESS_INFORMATION{
629 HANDLE hProcess;
630 HANDLE hThread;
631 DWORD dwProcessId;
632 DWORD dwThreadId;
633 } PROCESS_INFORMATION, *PPROCESS_INFORMATION, *LPPROCESS_INFORMATION;
635 typedef struct _TIME_DYNAMIC_ZONE_INFORMATION
637 LONG Bias;
638 WCHAR StandardName[32];
639 SYSTEMTIME StandardDate;
640 LONG StandardBias;
641 WCHAR DaylightName[32];
642 SYSTEMTIME DaylightDate;
643 LONG DaylightBias;
644 WCHAR TimeZoneKeyName[128];
645 BOOLEAN DynamicDaylightTimeDisabled;
646 } DYNAMIC_TIME_ZONE_INFORMATION, *PDYNAMIC_TIME_ZONE_INFORMATION;
648 typedef struct _TIME_ZONE_INFORMATION{
649 LONG Bias;
650 WCHAR StandardName[32];
651 SYSTEMTIME StandardDate;
652 LONG StandardBias;
653 WCHAR DaylightName[32];
654 SYSTEMTIME DaylightDate;
655 LONG DaylightBias;
656 } TIME_ZONE_INFORMATION, *PTIME_ZONE_INFORMATION, *LPTIME_ZONE_INFORMATION;
658 #define TIME_ZONE_ID_INVALID ((DWORD)0xFFFFFFFF)
659 #define TIME_ZONE_ID_UNKNOWN 0
660 #define TIME_ZONE_ID_STANDARD 1
661 #define TIME_ZONE_ID_DAYLIGHT 2
663 /* CreateProcess: dwCreationFlag values
665 #define DEBUG_PROCESS 0x00000001
666 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
667 #define CREATE_SUSPENDED 0x00000004
668 #define DETACHED_PROCESS 0x00000008
669 #define CREATE_NEW_CONSOLE 0x00000010
670 #define NORMAL_PRIORITY_CLASS 0x00000020
671 #define IDLE_PRIORITY_CLASS 0x00000040
672 #define HIGH_PRIORITY_CLASS 0x00000080
673 #define REALTIME_PRIORITY_CLASS 0x00000100
674 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
675 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
676 #define CREATE_NEW_PROCESS_GROUP 0x00000200
677 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
678 #define CREATE_SEPARATE_WOW_VDM 0x00000800
679 #define CREATE_SHARED_WOW_VDM 0x00001000
680 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
681 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
682 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
683 #define CREATE_NO_WINDOW 0x08000000
684 #define PROFILE_USER 0x10000000
685 #define PROFILE_KERNEL 0x20000000
686 #define PROFILE_SERVER 0x40000000
689 /* File object type definitions
691 #define FILE_TYPE_UNKNOWN 0
692 #define FILE_TYPE_DISK 1
693 #define FILE_TYPE_CHAR 2
694 #define FILE_TYPE_PIPE 3
695 #define FILE_TYPE_REMOTE 32768
697 /* File encryption status
699 #define FILE_ENCRYPTABLE 0
700 #define FILE_IS_ENCRYPTED 1
701 #define FILE_SYSTEM_ATTR 2
702 #define FILE_ROOT_DIR 3
703 #define FILE_SYSTEM_DIR 4
704 #define FILE_UNKNOWN 5
705 #define FILE_SYSTEM_NOT_SUPPORT 6
706 #define FILE_USER_DISALLOWED 7
707 #define FILE_READ_ONLY 8
708 #define FILE_DIR_DISALOWED 9
710 typedef DWORD (WINAPI *PFE_EXPORT_FUNC)(PBYTE,PVOID,ULONG);
711 typedef DWORD (WINAPI *PFE_IMPORT_FUNC)(PBYTE,PVOID,ULONG);
713 #define CREATE_FOR_IMPORT (1)
714 #define CREATE_FOR_DIR (2)
715 #define OVERWRITE_HIDDEN (4)
716 #define EFSRPC_SECURE_ONLY (8)
718 /* File creation flags
720 #define FILE_FLAG_WRITE_THROUGH 0x80000000
721 #define FILE_FLAG_OVERLAPPED 0x40000000
722 #define FILE_FLAG_NO_BUFFERING 0x20000000
723 #define FILE_FLAG_RANDOM_ACCESS 0x10000000
724 #define FILE_FLAG_SEQUENTIAL_SCAN 0x08000000
725 #define FILE_FLAG_DELETE_ON_CLOSE 0x04000000
726 #define FILE_FLAG_BACKUP_SEMANTICS 0x02000000
727 #define FILE_FLAG_POSIX_SEMANTICS 0x01000000
728 #define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000
729 #define FILE_FLAG_OPEN_NO_RECALL 0x00100000
730 #define FILE_FLAG_FIRST_PIPE_INSTANCE 0x00080000
732 #define CREATE_NEW 1
733 #define CREATE_ALWAYS 2
734 #define OPEN_EXISTING 3
735 #define OPEN_ALWAYS 4
736 #define TRUNCATE_EXISTING 5
738 /* Standard handle identifiers
740 #define STD_INPUT_HANDLE ((DWORD) -10)
741 #define STD_OUTPUT_HANDLE ((DWORD) -11)
742 #define STD_ERROR_HANDLE ((DWORD) -12)
744 /* Flags for GetFinalPathNameByHandle
746 #define FILE_NAME_NORMALIZED 0x0
747 #define FILE_NAME_OPENED 0x8
748 #define VOLUME_NAME_DOS 0x0
749 #define VOLUME_NAME_GUID 0x1
750 #define VOLUME_NAME_NT 0x2
751 #define VOLUME_NAME_NONE 0x4
753 typedef struct _BY_HANDLE_FILE_INFORMATION
755 DWORD dwFileAttributes;
756 FILETIME ftCreationTime;
757 FILETIME ftLastAccessTime;
758 FILETIME ftLastWriteTime;
759 DWORD dwVolumeSerialNumber;
760 DWORD nFileSizeHigh;
761 DWORD nFileSizeLow;
762 DWORD nNumberOfLinks;
763 DWORD nFileIndexHigh;
764 DWORD nFileIndexLow;
765 } BY_HANDLE_FILE_INFORMATION, *PBY_HANDLE_FILE_INFORMATION, *LPBY_HANDLE_FILE_INFORMATION ;
767 typedef enum _FILE_ID_TYPE {
768 FileIdType,
769 ObjectIdType,
770 ExtendedFileIdType,
771 MaximumFileIdType
772 } FILE_ID_TYPE, *PFILE_ID_TYPE;
774 typedef struct _FILE_ID_DESCRIPTOR {
775 DWORD dwSize;
776 FILE_ID_TYPE Type;
777 union {
778 LARGE_INTEGER FileId;
779 GUID ObjectId;
780 } DUMMYUNIONNAME;
781 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
783 typedef enum _FILE_INFO_BY_HANDLE_CLASS {
784 FileBasicInfo,
785 FileStandardInfo,
786 FileNameInfo,
787 FileRenameInfo,
788 FileDispositionInfo,
789 FileAllocationInfo,
790 FileEndOfFileInfo,
791 FileStreamInfo,
792 FileCompressionInfo,
793 FileAttributeTagInfo,
794 FileIdBothDirectoryInfo,
795 FileIdBothDirectoryRestartInfo,
796 FileIoPriorityHintInfo,
797 FileRemoteProtocolInfo,
798 FileFullDirectoryInfo,
799 FileFullDirectoryRestartInfo,
800 FileStorageInfo,
801 FileAlignmentInfo,
802 FileIdInfo,
803 FileIdExtdDirectoryInfo,
804 FileIdExtdDirectoryRestartInfo,
805 MaximumFileInfoByHandlesClass
806 } FILE_INFO_BY_HANDLE_CLASS, *PFILE_INFO_BY_HANDLE_CLASS;
808 typedef struct _FILE_ID_BOTH_DIR_INFO {
809 DWORD NextEntryOffset;
810 DWORD FileIndex;
811 LARGE_INTEGER CreationTime;
812 LARGE_INTEGER LastAccessTime;
813 LARGE_INTEGER LastWriteTime;
814 LARGE_INTEGER ChangeTime;
815 LARGE_INTEGER EndOfFile;
816 LARGE_INTEGER AllocationSize;
817 DWORD FileAttributes;
818 DWORD FileNameLength;
819 DWORD EaSize;
820 CCHAR ShortNameLength;
821 WCHAR ShortName[12];
822 LARGE_INTEGER FileId;
823 WCHAR FileName[1];
824 } FILE_ID_BOTH_DIR_INFO, *PFILE_ID_BOTH_DIR_INFO;
826 #define PIPE_ACCESS_INBOUND 1
827 #define PIPE_ACCESS_OUTBOUND 2
828 #define PIPE_ACCESS_DUPLEX 3
830 #define PIPE_CLIENT_END 0
831 #define PIPE_SERVER_END 1
832 #define PIPE_READMODE_BYTE 0
833 #define PIPE_READMODE_MESSAGE 2
834 #define PIPE_TYPE_BYTE 0
835 #define PIPE_TYPE_MESSAGE 4
837 #define PIPE_WAIT 0
838 #define PIPE_NOWAIT 1
840 #define PIPE_UNLIMITED_INSTANCES 255
842 #define NMPWAIT_WAIT_FOREVER 0xffffffff
843 #define NMPWAIT_NOWAIT 0x00000001
844 #define NMPWAIT_USE_DEFAULT_WAIT 0x00000000
846 /* Security flags for dwFlagsAndAttributes of CreateFile */
847 #define SECURITY_ANONYMOUS (SecurityAnonymous << 16)
848 #define SECURITY_IDENTIFICATION (SecurityIdentification << 16)
849 #define SECURITY_IMPERSONATION (SecurityImpersonation << 16)
850 #define SECURITY_DELEGATION (SecurityDelegation << 16)
852 #define SECURITY_CONTEXT_TRACKING 0x00040000
853 #define SECURITY_EFFECTIVE_ONLY 0x00080000
855 #define SECURITY_SQOS_PRESENT 0x00100000
856 #define SECURITY_VALID_SQOS_FLAGS 0x001f0000
858 typedef struct _SYSTEM_POWER_STATUS
860 BYTE ACLineStatus;
861 BYTE BatteryFlag;
862 BYTE BatteryLifePercent;
863 BYTE Reserved1;
864 DWORD BatteryLifeTime;
865 DWORD BatteryFullLifeTime;
866 } SYSTEM_POWER_STATUS, *LPSYSTEM_POWER_STATUS;
868 typedef enum _POWER_REQUEST_TYPE
870 PowerRequestDisplayRequired,
871 PowerRequestSystemRequired,
872 PowerRequestAwayModeRequired
873 } POWER_REQUEST_TYPE, *PPOWER_REQUEST_TYPE;
875 typedef struct _SYSTEM_INFO
877 union {
878 DWORD dwOemId; /* Obsolete field - do not use */
879 struct {
880 WORD wProcessorArchitecture;
881 WORD wReserved;
882 } DUMMYSTRUCTNAME;
883 } DUMMYUNIONNAME;
884 DWORD dwPageSize;
885 LPVOID lpMinimumApplicationAddress;
886 LPVOID lpMaximumApplicationAddress;
887 DWORD_PTR dwActiveProcessorMask;
888 DWORD dwNumberOfProcessors;
889 DWORD dwProcessorType;
890 DWORD dwAllocationGranularity;
891 WORD wProcessorLevel;
892 WORD wProcessorRevision;
893 } SYSTEM_INFO, *LPSYSTEM_INFO;
895 typedef BOOL (CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
896 typedef BOOL (CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
897 typedef BOOL (CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
898 typedef BOOL (CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
899 typedef BOOL (CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
900 typedef BOOL (CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
902 DECL_WINELIB_TYPE_AW(ENUMRESTYPEPROC)
903 DECL_WINELIB_TYPE_AW(ENUMRESNAMEPROC)
904 DECL_WINELIB_TYPE_AW(ENUMRESLANGPROC)
906 /* flags that can be passed to LoadLibraryEx */
907 #define DONT_RESOLVE_DLL_REFERENCES 0x00000001
908 #define LOAD_LIBRARY_AS_DATAFILE 0x00000002
909 #define LOAD_WITH_ALTERED_SEARCH_PATH 0x00000008
910 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 0x00000010
911 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 0x00000020
912 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 0x00000040
913 #define LOAD_LIBRARY_REQUIRE_SIGNED_TARGET 0x00000080
914 #define LOAD_LIBRARY_SEARCH_DLL_LOAD_DIR 0x00000100
915 #define LOAD_LIBRARY_SEARCH_APPLICATION_DIR 0x00000200
916 #define LOAD_LIBRARY_SEARCH_USER_DIRS 0x00000400
917 #define LOAD_LIBRARY_SEARCH_SYSTEM32 0x00000800
918 #define LOAD_LIBRARY_SEARCH_DEFAULT_DIRS 0x00001000
920 #define GET_MODULE_HANDLE_EX_FLAG_PIN 1
921 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 2
922 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 4
924 typedef PLDT_ENTRY LPLDT_ENTRY;
926 typedef enum _GET_FILEEX_INFO_LEVELS {
927 GetFileExInfoStandard
928 } GET_FILEEX_INFO_LEVELS;
930 typedef struct _WIN32_FILE_ATTRIBUTES_DATA {
931 DWORD dwFileAttributes;
932 FILETIME ftCreationTime;
933 FILETIME ftLastAccessTime;
934 FILETIME ftLastWriteTime;
935 DWORD nFileSizeHigh;
936 DWORD nFileSizeLow;
937 } WIN32_FILE_ATTRIBUTE_DATA, *LPWIN32_FILE_ATTRIBUTE_DATA;
940 * This one seems to be a Win32 only definition. It also is defined with
941 * WINAPI instead of CALLBACK in the windows headers.
943 typedef DWORD (CALLBACK *LPPROGRESS_ROUTINE)(LARGE_INTEGER, LARGE_INTEGER, LARGE_INTEGER,
944 LARGE_INTEGER, DWORD, DWORD, HANDLE,
945 HANDLE, LPVOID);
947 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
949 typedef enum _COPYFILE2_MESSAGE_TYPE
951 COPYFILE2_CALLBACK_NONE = 0,
952 COPYFILE2_CALLBACK_CHUNK_STARTED,
953 COPYFILE2_CALLBACK_CHUNK_FINISHED,
954 COPYFILE2_CALLBACK_STREAM_STARTED,
955 COPYFILE2_CALLBACK_STREAM_FINISHED,
956 COPYFILE2_CALLBACK_POLL_CONTINUE,
957 COPYFILE2_CALLBACK_ERROR,
958 COPYFILE2_CALLBACK_MAX,
959 } COPYFILE2_MESSAGE_TYPE;
961 typedef enum _COPYFILE2_MESSAGE_ACTION
963 COPYFILE2_PROGRESS_CONTINUE = 0,
964 COPYFILE2_PROGRESS_CANCEL,
965 COPYFILE2_PROGRESS_STOP,
966 COPYFILE2_PROGRESS_QUIET,
967 COPYFILE2_PROGRESS_PAUSE,
968 } COPYFILE2_MESSAGE_ACTION;
970 typedef enum _COPYFILE2_COPY_PHASE
972 COPYFILE2_PHASE_NONE = 0,
973 COPYFILE2_PHASE_PREPARE_SOURCE,
974 COPYFILE2_PHASE_PREPARE_DEST,
975 COPYFILE2_PHASE_READ_SOURCE,
976 COPYFILE2_PHASE_WRITE_DESTINATION,
977 COPYFILE2_PHASE_SERVER_COPY,
978 COPYFILE2_PHASE_NAMEGRAFT_COPY,
979 COPYFILE2_PHASE_MAX,
980 } COPYFILE2_COPY_PHASE;
982 typedef struct COPYFILE2_MESSAGE
984 COPYFILE2_MESSAGE_TYPE Type;
985 DWORD dwPadding;
986 union
988 struct
990 DWORD dwStreamNumber;
991 DWORD dwReserved;
992 HANDLE hSourceFile;
993 HANDLE hDestinationFile;
994 ULARGE_INTEGER uliChunkNumber;
995 ULARGE_INTEGER uliChunkSize;
996 ULARGE_INTEGER uliStreamSize;
997 ULARGE_INTEGER uliTotalFileSize;
998 } ChunkStarted;
999 struct
1001 DWORD dwStreamNumber;
1002 DWORD dwFlags;
1003 HANDLE hSourceFile;
1004 HANDLE hDestinationFile;
1005 ULARGE_INTEGER uliChunkNumber;
1006 ULARGE_INTEGER uliChunkSize;
1007 ULARGE_INTEGER uliStreamSize;
1008 ULARGE_INTEGER uliStreamBytesTransferred;
1009 ULARGE_INTEGER uliTotalFileSize;
1010 ULARGE_INTEGER uliTotalBytesTransferred;
1011 } ChunkFinished;
1012 struct
1014 DWORD dwStreamNumber;
1015 DWORD dwReserved;
1016 HANDLE hSourceFile;
1017 HANDLE hDestinationFile;
1018 ULARGE_INTEGER uliStreamSize;
1019 ULARGE_INTEGER uliTotalFileSize;
1020 } StreamStarted;
1021 struct
1023 DWORD dwStreamNumber;
1024 DWORD dwReserved;
1025 HANDLE hSourceFile;
1026 HANDLE hDestinationFile;
1027 ULARGE_INTEGER uliStreamSize;
1028 ULARGE_INTEGER uliStreamBytesTransferred;
1029 ULARGE_INTEGER uliTotalFileSize;
1030 ULARGE_INTEGER uliTotalBytesTransferred;
1031 } StreamFinished;
1032 struct
1034 DWORD dwReserved;
1035 } PollContinue;
1036 struct
1038 COPYFILE2_COPY_PHASE CopyPhase;
1039 DWORD dwStreamNumber;
1040 HRESULT hrFailure;
1041 DWORD dwReserved;
1042 ULARGE_INTEGER uliChunkNumber;
1043 ULARGE_INTEGER uliStreamSize;
1044 ULARGE_INTEGER uliStreamBytesTransferred;
1045 ULARGE_INTEGER uliTotalFileSize;
1046 ULARGE_INTEGER uliTotalBytesTransferred;
1047 } Error;
1048 } Info;
1049 } COPYFILE2_MESSAGE;
1051 typedef COPYFILE2_MESSAGE_ACTION (CALLBACK *PCOPYFILE2_PROGRESS_ROUTINE)(const COPYFILE2_MESSAGE*,PVOID);
1053 typedef struct COPYFILE2_EXTENDED_PARAMETERS
1055 DWORD dwSize;
1056 DWORD dwCopyFlags;
1057 BOOL *pfCancel;
1058 PCOPYFILE2_PROGRESS_ROUTINE pProgressRoutine;
1059 PVOID pvCallbackContext;
1060 } COPYFILE2_EXTENDED_PARAMETERS;
1062 #define CREATE_EVENT_MANUAL_RESET 1
1063 #define CREATE_EVENT_INITIAL_SET 2
1065 #define CREATE_MUTEX_INITIAL_OWNER 1
1067 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 1
1069 #define WAIT_FAILED 0xffffffff
1070 #define WAIT_OBJECT_0 0
1071 #define WAIT_ABANDONED STATUS_ABANDONED_WAIT_0
1072 #define WAIT_ABANDONED_0 STATUS_ABANDONED_WAIT_0
1073 #define WAIT_IO_COMPLETION STATUS_USER_APC
1074 #define STILL_ACTIVE STATUS_PENDING
1076 #define FILE_BEGIN 0
1077 #define FILE_CURRENT 1
1078 #define FILE_END 2
1080 #define FILE_MAP_COPY 0x00000001
1081 #define FILE_MAP_WRITE 0x00000002
1082 #define FILE_MAP_READ 0x00000004
1083 #define FILE_MAP_ALL_ACCESS 0x000f001f
1084 #define FILE_MAP_EXECUTE 0x00000020
1086 #define MOVEFILE_REPLACE_EXISTING 0x00000001
1087 #define MOVEFILE_COPY_ALLOWED 0x00000002
1088 #define MOVEFILE_DELAY_UNTIL_REBOOT 0x00000004
1089 #define MOVEFILE_WRITE_THROUGH 0x00000008
1091 #define REPLACEFILE_WRITE_THROUGH 0x00000001
1092 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
1094 #define FS_CASE_SENSITIVE FILE_CASE_SENSITIVE_SEARCH
1095 #define FS_CASE_IS_PRESERVED FILE_CASE_PRESERVED_NAMES
1096 #define FS_UNICODE_STORED_ON_DISK FILE_UNICODE_ON_DISK
1097 #define FS_PERSISTENT_ACLS FILE_PERSISTENT_ACLS
1098 #define FS_VOL_IS_COMPRESSED FILE_VOLUME_IS_COMPRESSED
1099 #define FS_FILE_COMPRESSION FILE_FILE_COMPRESSION
1101 #define MUTEX_MODIFY_STATE MUTANT_QUERY_STATE
1102 #define MUTEX_ALL_ACCESS MUTANT_ALL_ACCESS
1104 #define EXCEPTION_ACCESS_VIOLATION STATUS_ACCESS_VIOLATION
1105 #define EXCEPTION_DATATYPE_MISALIGNMENT STATUS_DATATYPE_MISALIGNMENT
1106 #define EXCEPTION_BREAKPOINT STATUS_BREAKPOINT
1107 #define EXCEPTION_SINGLE_STEP STATUS_SINGLE_STEP
1108 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED STATUS_ARRAY_BOUNDS_EXCEEDED
1109 #define EXCEPTION_FLT_DENORMAL_OPERAND STATUS_FLOAT_DENORMAL_OPERAND
1110 #define EXCEPTION_FLT_DIVIDE_BY_ZERO STATUS_FLOAT_DIVIDE_BY_ZERO
1111 #define EXCEPTION_FLT_INEXACT_RESULT STATUS_FLOAT_INEXACT_RESULT
1112 #define EXCEPTION_FLT_INVALID_OPERATION STATUS_FLOAT_INVALID_OPERATION
1113 #define EXCEPTION_FLT_OVERFLOW STATUS_FLOAT_OVERFLOW
1114 #define EXCEPTION_FLT_STACK_CHECK STATUS_FLOAT_STACK_CHECK
1115 #define EXCEPTION_FLT_UNDERFLOW STATUS_FLOAT_UNDERFLOW
1116 #define EXCEPTION_INT_DIVIDE_BY_ZERO STATUS_INTEGER_DIVIDE_BY_ZERO
1117 #define EXCEPTION_INT_OVERFLOW STATUS_INTEGER_OVERFLOW
1118 #define EXCEPTION_PRIV_INSTRUCTION STATUS_PRIVILEGED_INSTRUCTION
1119 #define EXCEPTION_IN_PAGE_ERROR STATUS_IN_PAGE_ERROR
1120 #define EXCEPTION_ILLEGAL_INSTRUCTION STATUS_ILLEGAL_INSTRUCTION
1121 #define EXCEPTION_NONCONTINUABLE_EXCEPTION STATUS_NONCONTINUABLE_EXCEPTION
1122 #define EXCEPTION_STACK_OVERFLOW STATUS_STACK_OVERFLOW
1123 #define EXCEPTION_INVALID_DISPOSITION STATUS_INVALID_DISPOSITION
1124 #define EXCEPTION_GUARD_PAGE STATUS_GUARD_PAGE_VIOLATION
1125 #define EXCEPTION_INVALID_HANDLE STATUS_INVALID_HANDLE
1126 #define CONTROL_C_EXIT STATUS_CONTROL_C_EXIT
1128 #define HANDLE_FLAG_INHERIT 0x00000001
1129 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x00000002
1131 #define HINSTANCE_ERROR 32
1133 #define THREAD_PRIORITY_LOWEST THREAD_BASE_PRIORITY_MIN
1134 #define THREAD_PRIORITY_BELOW_NORMAL (THREAD_PRIORITY_LOWEST+1)
1135 #define THREAD_PRIORITY_NORMAL 0
1136 #define THREAD_PRIORITY_HIGHEST THREAD_BASE_PRIORITY_MAX
1137 #define THREAD_PRIORITY_ABOVE_NORMAL (THREAD_PRIORITY_HIGHEST-1)
1138 #define THREAD_PRIORITY_ERROR_RETURN (0x7fffffff)
1139 #define THREAD_PRIORITY_TIME_CRITICAL THREAD_BASE_PRIORITY_LOWRT
1140 #define THREAD_PRIORITY_IDLE THREAD_BASE_PRIORITY_IDLE
1142 /* flags to FormatMessage */
1143 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 0x00000100
1144 #define FORMAT_MESSAGE_IGNORE_INSERTS 0x00000200
1145 #define FORMAT_MESSAGE_FROM_STRING 0x00000400
1146 #define FORMAT_MESSAGE_FROM_HMODULE 0x00000800
1147 #define FORMAT_MESSAGE_FROM_SYSTEM 0x00001000
1148 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 0x00002000
1149 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 0x000000FF
1151 /* flags to ACTCTX[AW] */
1152 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID (0x00000001)
1153 #define ACTCTX_FLAG_LANGID_VALID (0x00000002)
1154 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID (0x00000004)
1155 #define ACTCTX_FLAG_RESOURCE_NAME_VALID (0x00000008)
1156 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT (0x00000010)
1157 #define ACTCTX_FLAG_APPLICATION_NAME_VALID (0x00000020)
1158 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF (0x00000040)
1159 #define ACTCTX_FLAG_HMODULE_VALID (0x00000080)
1161 /* flags to DeactiveActCtx */
1162 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION (0x00000001)
1164 /* flags to FindActCtxSection{Guid,String[AW]} */
1165 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX (0x00000001)
1166 #define FIND_ACTCTX_SECTION_KEY_RETURN_FLAGS (0x00000002)
1167 #define FIND_ACTCTX_SECTION_KEY_RETURN_ASSEMBLY_METADATA (0x00000004)
1169 /* flags to QueryActCtxW */
1170 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX (0x00000004)
1171 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE (0x00000008)
1172 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS (0x00000010)
1173 #define QUERY_ACTCTX_FLAG_NO_ADDREF (0x80000000)
1175 typedef struct tagACTCTXA {
1176 ULONG cbSize;
1177 DWORD dwFlags;
1178 LPCSTR lpSource;
1179 USHORT wProcessorArchitecture;
1180 LANGID wLangId;
1181 LPCSTR lpAssemblyDirectory;
1182 LPCSTR lpResourceName;
1183 LPCSTR lpApplicationName;
1184 HMODULE hModule;
1185 } ACTCTXA, *PACTCTXA;
1187 typedef struct tagACTCTXW {
1188 ULONG cbSize;
1189 DWORD dwFlags;
1190 LPCWSTR lpSource;
1191 USHORT wProcessorArchitecture;
1192 LANGID wLangId;
1193 LPCWSTR lpAssemblyDirectory;
1194 LPCWSTR lpResourceName;
1195 LPCWSTR lpApplicationName;
1196 HMODULE hModule;
1197 } ACTCTXW, *PACTCTXW;
1199 DECL_WINELIB_TYPE_AW(ACTCTX)
1200 DECL_WINELIB_TYPE_AW(PACTCTX)
1202 typedef const ACTCTXA *PCACTCTXA;
1203 typedef const ACTCTXW *PCACTCTXW;
1204 DECL_WINELIB_TYPE_AW(PCACTCTX)
1206 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
1207 ULONG cbSize;
1208 ULONG ulDataFormatVersion;
1209 PVOID lpData;
1210 ULONG ulLength;
1211 PVOID lpSectionGlobalData;
1212 ULONG ulSectionGlobalDataLength;
1213 PVOID lpSectionBase;
1214 ULONG ulSectionTotalLength;
1215 HANDLE hActCtx;
1216 ULONG ulAssemblyRosterIndex;
1217 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
1218 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
1220 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
1221 PVOID lpInformation;
1222 PVOID lpSectionBase;
1223 ULONG ulSectionLength;
1224 PVOID lpSectionGlobalDataBase;
1225 ULONG ulSectionGlobalDataLength;
1226 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1227 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1229 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1230 ULONG cbSize;
1231 ULONG ulDataFormatVersion;
1232 PVOID lpData;
1233 ULONG ulLength;
1234 PVOID lpSectionGlobalData;
1235 ULONG ulSectionGlobalDataLength;
1236 PVOID lpSectionBase;
1237 ULONG ulSectionTotalLength;
1238 HANDLE hActCtx;
1239 ULONG ulAssemblyRosterIndex;
1241 /* Non 2600 extra fields */
1242 ULONG ulFlags;
1243 ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1244 } ACTCTX_SECTION_KEYED_DATA, *PACTCTX_SECTION_KEYED_DATA;
1245 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1247 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1248 HANDLE hActCtx;
1249 DWORD dwFlags;
1250 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1252 typedef BOOL (WINAPI *PQUERYACTCTXW_FUNC)(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1254 typedef struct tagCOMSTAT
1256 DWORD fCtsHold : 1;
1257 DWORD fDsrHold : 1;
1258 DWORD fRlsdHold : 1;
1259 DWORD fXoffHold : 1;
1260 DWORD fXoffSent : 1;
1261 DWORD fEof : 1;
1262 DWORD fTxim : 1;
1263 DWORD fReserved : 25;
1264 DWORD cbInQue;
1265 DWORD cbOutQue;
1266 } COMSTAT, *LPCOMSTAT;
1268 typedef struct tagDCB
1270 DWORD DCBlength;
1271 DWORD BaudRate;
1272 unsigned fBinary :1;
1273 unsigned fParity :1;
1274 unsigned fOutxCtsFlow :1;
1275 unsigned fOutxDsrFlow :1;
1276 unsigned fDtrControl :2;
1277 unsigned fDsrSensitivity :1;
1278 unsigned fTXContinueOnXoff :1;
1279 unsigned fOutX :1;
1280 unsigned fInX :1;
1281 unsigned fErrorChar :1;
1282 unsigned fNull :1;
1283 unsigned fRtsControl :2;
1284 unsigned fAbortOnError :1;
1285 unsigned fDummy2 :17;
1286 WORD wReserved;
1287 WORD XonLim;
1288 WORD XoffLim;
1289 BYTE ByteSize;
1290 BYTE Parity;
1291 BYTE StopBits;
1292 char XonChar;
1293 char XoffChar;
1294 char ErrorChar;
1295 char EofChar;
1296 char EvtChar;
1297 WORD wReserved1;
1298 } DCB, *LPDCB;
1300 typedef struct tagCOMMCONFIG {
1301 DWORD dwSize;
1302 WORD wVersion;
1303 WORD wReserved;
1304 DCB dcb;
1305 DWORD dwProviderSubType;
1306 DWORD dwProviderOffset;
1307 DWORD dwProviderSize;
1308 DWORD wcProviderData[1];
1309 } COMMCONFIG, *LPCOMMCONFIG;
1311 typedef struct tagCOMMPROP {
1312 WORD wPacketLength;
1313 WORD wPacketVersion;
1314 DWORD dwServiceMask;
1315 DWORD dwReserved1;
1316 DWORD dwMaxTxQueue;
1317 DWORD dwMaxRxQueue;
1318 DWORD dwMaxBaud;
1319 DWORD dwProvSubType;
1320 DWORD dwProvCapabilities;
1321 DWORD dwSettableParams;
1322 DWORD dwSettableBaud;
1323 WORD wSettableData;
1324 WORD wSettableStopParity;
1325 DWORD dwCurrentTxQueue;
1326 DWORD dwCurrentRxQueue;
1327 DWORD dwProvSpec1;
1328 DWORD dwProvSpec2;
1329 WCHAR wcProvChar[1];
1330 } COMMPROP, *LPCOMMPROP;
1332 #define SP_SERIALCOMM ((DWORD)1)
1334 #define BAUD_075 ((DWORD)0x01)
1335 #define BAUD_110 ((DWORD)0x02)
1336 #define BAUD_134_5 ((DWORD)0x04)
1337 #define BAUD_150 ((DWORD)0x08)
1338 #define BAUD_300 ((DWORD)0x10)
1339 #define BAUD_600 ((DWORD)0x20)
1340 #define BAUD_1200 ((DWORD)0x40)
1341 #define BAUD_1800 ((DWORD)0x80)
1342 #define BAUD_2400 ((DWORD)0x100)
1343 #define BAUD_4800 ((DWORD)0x200)
1344 #define BAUD_7200 ((DWORD)0x400)
1345 #define BAUD_9600 ((DWORD)0x800)
1346 #define BAUD_14400 ((DWORD)0x1000)
1347 #define BAUD_19200 ((DWORD)0x2000)
1348 #define BAUD_38400 ((DWORD)0x4000)
1349 #define BAUD_56K ((DWORD)0x8000)
1350 #define BAUD_57600 ((DWORD)0x40000)
1351 #define BAUD_115200 ((DWORD)0x20000)
1352 #define BAUD_128K ((DWORD)0x10000)
1353 #define BAUD_USER ((DWORD)0x10000000)
1355 #define PST_FAX ((DWORD)0x21)
1356 #define PST_LAT ((DWORD)0x101)
1357 #define PST_MODEM ((DWORD)0x06)
1358 #define PST_NETWORK_BRIDGE ((DWORD)0x100)
1359 #define PST_PARALLELPORT ((DWORD)0x02)
1360 #define PST_RS232 ((DWORD)0x01)
1361 #define PST_RS442 ((DWORD)0x03)
1362 #define PST_RS423 ((DWORD)0x04)
1363 #define PST_RS449 ((DWORD)0x06)
1364 #define PST_SCANNER ((DWORD)0x22)
1365 #define PST_TCPIP_TELNET ((DWORD)0x102)
1366 #define PST_UNSPECIFIED ((DWORD)0x00)
1367 #define PST_X25 ((DWORD)0x103)
1369 #define PCF_16BITMODE ((DWORD)0x200)
1370 #define PCF_DTRDSR ((DWORD)0x01)
1371 #define PCF_INTTIMEOUTS ((DWORD)0x80)
1372 #define PCF_PARITY_CHECK ((DWORD)0x08)
1373 #define PCF_RLSD ((DWORD)0x04)
1374 #define PCF_RTSCTS ((DWORD)0x02)
1375 #define PCF_SETXCHAR ((DWORD)0x20)
1376 #define PCF_SPECIALCHARS ((DWORD)0x100)
1377 #define PCF_TOTALTIMEOUTS ((DWORD)0x40)
1378 #define PCF_XONXOFF ((DWORD)0x10)
1380 #define SP_BAUD ((DWORD)0x02)
1381 #define SP_DATABITS ((DWORD)0x04)
1382 #define SP_HANDSHAKING ((DWORD)0x10)
1383 #define SP_PARITY ((DWORD)0x01)
1384 #define SP_PARITY_CHECK ((DWORD)0x20)
1385 #define SP_RLSD ((DWORD)0x40)
1386 #define SP_STOPBITS ((DWORD)0x08)
1388 #define DATABITS_5 ((DWORD)0x01)
1389 #define DATABITS_6 ((DWORD)0x02)
1390 #define DATABITS_7 ((DWORD)0x04)
1391 #define DATABITS_8 ((DWORD)0x08)
1392 #define DATABITS_16 ((DWORD)0x10)
1393 #define DATABITS_16X ((DWORD)0x20)
1395 #define STOPBITS_10 ((DWORD)1)
1396 #define STOPBITS_15 ((DWORD)2)
1397 #define STOPBITS_20 ((DWORD)4)
1399 #define PARITY_NONE ((DWORD)0x100)
1400 #define PARITY_ODD ((DWORD)0x200)
1401 #define PARITY_EVEN ((DWORD)0x400)
1402 #define PARITY_MARK ((DWORD)0x800)
1403 #define PARITY_SPACE ((DWORD)0x1000)
1405 typedef struct tagCOMMTIMEOUTS {
1406 DWORD ReadIntervalTimeout;
1407 DWORD ReadTotalTimeoutMultiplier;
1408 DWORD ReadTotalTimeoutConstant;
1409 DWORD WriteTotalTimeoutMultiplier;
1410 DWORD WriteTotalTimeoutConstant;
1411 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
1413 #define GET_TAPE_MEDIA_INFORMATION 0
1414 #define GET_TAPE_DRIVE_INFORMATION 1
1415 #define SET_TAPE_MEDIA_INFORMATION 0
1416 #define SET_TAPE_DRIVE_INFORMATION 1
1418 #define PROCESS_NAME_NATIVE 1
1420 typedef void (CALLBACK *PAPCFUNC)(ULONG_PTR);
1421 typedef void (CALLBACK *PTIMERAPCROUTINE)(LPVOID,DWORD,DWORD);
1423 typedef enum _COMPUTER_NAME_FORMAT
1425 ComputerNameNetBIOS,
1426 ComputerNameDnsHostname,
1427 ComputerNameDnsDomain,
1428 ComputerNameDnsFullyQualified,
1429 ComputerNamePhysicalNetBIOS,
1430 ComputerNamePhysicalDnsHostname,
1431 ComputerNamePhysicalDnsDomain,
1432 ComputerNamePhysicalDnsFullyQualified,
1433 ComputerNameMax
1434 } COMPUTER_NAME_FORMAT;
1436 #define HW_PROFILE_GUIDLEN 39
1437 #define MAX_PROFILE_LEN 80
1439 #define DOCKINFO_UNDOCKED 0x1
1440 #define DOCKINFO_DOCKED 0x2
1441 #define DOCKINFO_USER_SUPPLIED 0x4
1442 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_UNDOCKED)
1443 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_DOCKED)
1445 typedef struct tagHW_PROFILE_INFOA {
1446 DWORD dwDockInfo;
1447 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1448 CHAR szHwProfileName[MAX_PROFILE_LEN];
1449 } HW_PROFILE_INFOA, *LPHW_PROFILE_INFOA;
1451 typedef struct tagHW_PROFILE_INFOW {
1452 DWORD dwDockInfo;
1453 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1454 WCHAR szHwProfileName[MAX_PROFILE_LEN];
1455 } HW_PROFILE_INFOW, *LPHW_PROFILE_INFOW;
1457 DECL_WINELIB_TYPE_AW(HW_PROFILE_INFO)
1458 DECL_WINELIB_TYPE_AW(LPHW_PROFILE_INFO)
1460 typedef enum _DEP_SYSTEM_POLICY_TYPE {
1461 AlwaysOff = 0,
1462 AlwaysOn = 1,
1463 OptIn = 2,
1464 OptOut = 3
1465 } DEP_SYSTEM_POLICY_TYPE;
1467 #define PROCESS_DEP_ENABLE 1
1468 #define PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION 2
1470 /* Event Logging */
1472 #define EVENTLOG_FULL_INFO 0
1474 typedef struct _EVENTLOG_FULL_INFORMATION {
1475 DWORD dwFull;
1476 } EVENTLOG_FULL_INFORMATION, *LPEVENTLOG_FULL_INFORMATION;
1479 /* Stream data structures and defines */
1480 /*the types of backup data -- WIN32_STREAM_ID.dwStreamId below*/
1481 #define BACKUP_INVALID 0
1482 #define BACKUP_DATA 1
1483 #define BACKUP_EA_DATA 2
1484 #define BACKUP_SECURITY_DATA 3
1485 #define BACKUP_ALTERNATE_DATA 4
1486 #define BACKUP_LINK 5
1487 #define BACKUP_PROPERTY_DATA 6
1488 #define BACKUP_OBJECT_ID 7
1489 #define BACKUP_REPARSE_DATA 8
1490 #define BACKUP_SPARSE_BLOCK 9
1492 /*flags for WIN32_STREAM_ID.dwStreamAttributes below*/
1493 #define STREAM_NORMAL_ATTRIBUTE 0
1494 #define STREAM_MODIFIED_WHEN_READ 1
1495 #define STREAM_CONTAINS_SECURITY 2
1496 #define STREAM_CONTAINS_PROPERTIES 4
1497 #define STREAM_SPARSE_ATTRIBUTE 8
1499 #include <pshpack8.h>
1500 typedef struct _WIN32_STREAM_ID {
1501 DWORD dwStreamId;
1502 DWORD dwStreamAttributes;
1503 LARGE_INTEGER DECLSPEC_ALIGN(8) Size;
1504 DWORD dwStreamNameSize;
1505 WCHAR cStreamName[ANYSIZE_ARRAY];
1506 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
1507 #include <poppack.h>
1510 /* GetBinaryType return values.
1513 #define SCS_32BIT_BINARY 0
1514 #define SCS_DOS_BINARY 1
1515 #define SCS_WOW_BINARY 2
1516 #define SCS_PIF_BINARY 3
1517 #define SCS_POSIX_BINARY 4
1518 #define SCS_OS216_BINARY 5
1519 #define SCS_64BIT_BINARY 6
1521 /* flags for DefineDosDevice */
1522 #define DDD_RAW_TARGET_PATH 0x00000001
1523 #define DDD_REMOVE_DEFINITION 0x00000002
1524 #define DDD_EXACT_MATCH_ON_REMOVE 0x00000004
1525 #define DDD_NO_BROADCAST_SYSTEM 0x00000008
1526 #define DDD_LUID_BROADCAST_DRIVE 0x00000010
1528 #define LOGON_WITH_PROFILE 0x00000001
1529 #define LOGON_NETCREDENTIALS_ONLY 0x00000002
1530 #define LOGON_ZERO_PASSWORD_BUFFER 0x80000000
1532 /* one-time initialisation API */
1533 typedef RTL_RUN_ONCE INIT_ONCE;
1534 typedef PRTL_RUN_ONCE PINIT_ONCE;
1535 typedef PRTL_RUN_ONCE LPINIT_ONCE;
1536 #define INIT_ONCE_STATIC_INIT RTL_RUN_ONCE_INIT
1537 #define INIT_ONCE_CHECK_ONLY RTL_RUN_ONCE_CHECK_ONLY
1538 #define INIT_ONCE_ASYNC RTL_RUN_ONCE_ASYNC
1539 #define INIT_ONCE_INIT_FAILED RTL_RUN_ONCE_INIT_FAILED
1540 /* initialization callback prototype */
1541 typedef BOOL (WINAPI *PINIT_ONCE_FN)(PINIT_ONCE,PVOID,PVOID*);
1543 typedef struct _REASON_CONTEXT
1545 ULONG Version;
1546 DWORD Flags;
1547 union
1549 struct
1551 HMODULE LocalizedReasonModule;
1552 ULONG LocalizedReasonId;
1553 ULONG ReasonStringCount;
1554 LPWSTR *ReasonStrings;
1555 } Detailed;
1556 LPWSTR SimpleReasonString;
1557 } Reason;
1558 } REASON_CONTEXT, *PREASON_CONTEXT;
1560 #define RESOURCE_ENUM_LN 0x0001
1561 #define RESOURCE_ENUM_MUI 0x0002
1562 #define RESOURCE_ENUM_MUI_SYSTEM 0x0004
1563 #define RESOURCE_ENUM_VALIDATE 0x0008
1565 WINBASEAPI BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR *);
1566 WINADVAPI BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1567 WINADVAPI BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1568 WINADVAPI BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1569 WINADVAPI BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1570 WINADVAPI BOOL WINAPI AddAce(PACL,DWORD,DWORD,LPVOID,DWORD);
1571 WINBASEAPI ATOM WINAPI AddAtomA(LPCSTR);
1572 WINBASEAPI ATOM WINAPI AddAtomW(LPCWSTR);
1573 #define AddAtom WINELIB_NAME_AW(AddAtom)
1574 WINADVAPI BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1575 WINADVAPI BOOL WINAPI AddAuditAccessAceEx(PACL,DWORD,DWORD,DWORD,PSID,BOOL,BOOL);
1576 WINBASEAPI VOID WINAPI AddRefActCtx(HANDLE);
1577 WINBASEAPI PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1578 WINADVAPI BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1579 WINADVAPI BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1580 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1581 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1582 #define AccessCheckAndAuditAlarm WINELIB_NAME_AW(AccessCheckAndAuditAlarm)
1583 WINADVAPI BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1584 WINBASEAPI VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1585 WINBASEAPI VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1586 WINADVAPI BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1587 WINADVAPI BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID *);
1588 WINADVAPI BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1589 WINADVAPI BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1590 WINADVAPI BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1591 WINBASEAPI BOOL WINAPI AreFileApisANSI(void);
1592 WINBASEAPI BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1593 WINADVAPI BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1594 WINADVAPI BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1595 #define BackupEventLog WINELIB_NAME_AW(BackupEventLog)
1596 WINBASEAPI BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1597 WINBASEAPI BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1598 WINBASEAPI BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1599 WINBASEAPI BOOL WINAPI Beep(DWORD,DWORD);
1600 WINBASEAPI HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1601 WINBASEAPI HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1602 #define BeginUpdateResource WINELIB_NAME_AW(BeginUpdateResource)
1603 WINBASEAPI BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1604 WINBASEAPI BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1605 WINBASEAPI BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1606 #define BuildCommDCB WINELIB_NAME_AW(BuildCommDCB)
1607 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1608 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1609 #define BuildCommDCBAndTimeouts WINELIB_NAME_AW(BuildCommDCBAndTimeouts)
1610 WINBASEAPI BOOL WINAPI CallNamedPipeA(LPCSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1611 WINBASEAPI BOOL WINAPI CallNamedPipeW(LPCWSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1612 #define CallNamedPipe WINELIB_NAME_AW(CallNamedPipe)
1613 WINBASEAPI BOOL WINAPI CancelIo(HANDLE);
1614 WINBASEAPI BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1615 WINBASEAPI BOOL WINAPI CancelTimerQueueTimer(HANDLE,HANDLE);
1616 WINBASEAPI BOOL WINAPI CancelWaitableTimer(HANDLE);
1617 WINBASEAPI BOOL WINAPI CheckNameLegalDOS8Dot3A(const char*,char*,DWORD,BOOL*,BOOL*);
1618 WINBASEAPI BOOL WINAPI CheckNameLegalDOS8Dot3W(const WCHAR*, char*,DWORD,BOOL*,BOOL*);
1619 WINBASEAPI BOOL WINAPI ChangeTimerQueueTimer(HANDLE,HANDLE,ULONG,ULONG);
1620 WINADVAPI BOOL WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1621 WINBASEAPI BOOL WINAPI ClearCommBreak(HANDLE);
1622 WINBASEAPI BOOL WINAPI ClearCommError(HANDLE,LPDWORD,LPCOMSTAT);
1623 WINADVAPI VOID WINAPI CloseEncryptedFileRaw(PVOID);
1624 WINADVAPI BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1625 WINADVAPI BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1626 #define ClearEventLog WINELIB_NAME_AW(ClearEventLog)
1627 WINADVAPI BOOL WINAPI CloseEventLog(HANDLE);
1628 WINBASEAPI BOOL WINAPI CloseHandle(HANDLE);
1629 WINBASEAPI VOID WINAPI CloseThreadpool(PTP_POOL);
1630 WINBASEAPI VOID WINAPI CloseThreadpoolWork(PTP_WORK);
1631 WINBASEAPI BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1632 WINBASEAPI BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1633 #define CommConfigDialog WINELIB_NAME_AW(CommConfigDialog)
1634 WINBASEAPI BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1635 WINBASEAPI BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1636 WINBASEAPI HANDLE WINAPI ConvertToGlobalHandle(HANDLE hSrc);
1637 WINBASEAPI BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1638 WINBASEAPI BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1639 #define CopyFile WINELIB_NAME_AW(CopyFile)
1640 WINBASEAPI HRESULT WINAPI CopyFile2(PCWSTR,PCWSTR,COPYFILE2_EXTENDED_PARAMETERS*);
1641 WINBASEAPI BOOL WINAPI CopyFileExA(LPCSTR, LPCSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1642 WINBASEAPI BOOL WINAPI CopyFileExW(LPCWSTR, LPCWSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1643 #define CopyFileEx WINELIB_NAME_AW(CopyFileEx)
1644 WINADVAPI BOOL WINAPI CopySid(DWORD,PSID,PSID);
1645 WINBASEAPI INT WINAPI CompareFileTime(const FILETIME*,const FILETIME*);
1646 WINBASEAPI BOOL WINAPI ConvertFiberToThread(void);
1647 WINBASEAPI LPVOID WINAPI ConvertThreadToFiber(LPVOID);
1648 WINBASEAPI LPVOID WINAPI ConvertThreadToFiberEx(LPVOID,DWORD);
1649 WINADVAPI BOOL WINAPI ConvertToAutoInheritPrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,GUID*,BOOL,PGENERIC_MAPPING);
1650 WINBASEAPI HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1651 WINBASEAPI HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1652 #define CreateActCtx WINELIB_NAME_AW(CreateActCtx)
1653 WINBASEAPI BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1654 WINBASEAPI BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1655 #define CreateDirectory WINELIB_NAME_AW(CreateDirectory)
1656 WINBASEAPI BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1657 WINBASEAPI BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1658 #define CreateDirectoryEx WINELIB_NAME_AW(CreateDirectoryEx)
1659 WINBASEAPI HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1660 WINBASEAPI HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1661 #define CreateEvent WINELIB_NAME_AW(CreateEvent)
1662 WINBASEAPI HANDLE WINAPI CreateEventExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1663 WINBASEAPI HANDLE WINAPI CreateEventExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1664 #define CreateEventEx WINELIB_NAME_AW(CreateEventEx)
1665 WINBASEAPI LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1666 WINBASEAPI LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1667 WINBASEAPI HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1668 WINBASEAPI HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1669 #define CreateFile WINELIB_NAME_AW(CreateFile)
1670 WINBASEAPI HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1671 WINBASEAPI HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1672 #define CreateFileMapping WINELIB_NAME_AW(CreateFileMapping)
1673 WINBASEAPI HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1674 WINBASEAPI HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1675 WINBASEAPI HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1676 #define CreateJobObject WINELIB_NAME_AW(CreateJobObject)
1677 WINBASEAPI HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1678 WINBASEAPI HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1679 #define CreateMailslot WINELIB_NAME_AW(CreateMailslot)
1680 WINBASEAPI HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1681 WINBASEAPI HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1682 WINBASEAPI HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1683 #define CreateMutex WINELIB_NAME_AW(CreateMutex)
1684 WINBASEAPI HANDLE WINAPI CreateMutexExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1685 WINBASEAPI HANDLE WINAPI CreateMutexExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1686 #define CreateMutexEx WINELIB_NAME_AW(CreateMutexEx)
1687 WINBASEAPI HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1688 WINBASEAPI HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1689 #define CreateNamedPipe WINELIB_NAME_AW(CreateNamedPipe)
1690 WINBASEAPI BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1691 WINADVAPI BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1692 WINBASEAPI PTP_POOL WINAPI CreateThreadpool(PVOID);
1693 WINBASEAPI PTP_WORK WINAPI CreateThreadpoolWork(PTP_WORK_CALLBACK,PVOID,PTP_CALLBACK_ENVIRON);
1694 WINBASEAPI BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1695 WINBASEAPI BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1696 #define CreateProcess WINELIB_NAME_AW(CreateProcess)
1697 WINADVAPI BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1698 WINADVAPI BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1699 #define CreateProcessAsUser WINELIB_NAME_AW(CreateProcessAsUser)
1700 WINADVAPI BOOL WINAPI CreateProcessWithLogonW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPCWSTR,LPWSTR,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1701 WINBASEAPI HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1702 WINADVAPI BOOL WINAPI CreateRestrictedToken(HANDLE,DWORD,DWORD,PSID_AND_ATTRIBUTES,DWORD,PLUID_AND_ATTRIBUTES,DWORD,PSID_AND_ATTRIBUTES,PHANDLE);
1703 WINBASEAPI HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1704 WINBASEAPI HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1705 #define CreateSemaphore WINELIB_NAME_AW(CreateSemaphore)
1706 WINBASEAPI HANDLE WINAPI CreateSemaphoreExA(SECURITY_ATTRIBUTES*,LONG,LONG,LPCSTR,DWORD,DWORD);
1707 WINBASEAPI HANDLE WINAPI CreateSemaphoreExW(SECURITY_ATTRIBUTES*,LONG,LONG,LPCWSTR,DWORD,DWORD);
1708 #define CreateSemaphoreEx WINELIB_NAME_AW(CreateSemaphoreEx)
1709 WINBASEAPI BOOL WINAPI CreateSymbolicLinkA(LPCSTR,LPCSTR,DWORD);
1710 WINBASEAPI BOOL WINAPI CreateSymbolicLinkW(LPCWSTR,LPCWSTR,DWORD);
1711 #define CreateSymbolicLink WINELIB_NAME_AW(CreateSymbolicLink)
1712 WINBASEAPI DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1713 WINBASEAPI HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1714 WINBASEAPI HANDLE WINAPI CreateTimerQueue(void);
1715 WINBASEAPI BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1716 WINBASEAPI HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1717 WINBASEAPI HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1718 #define CreateWaitableTimer WINELIB_NAME_AW(CreateWaitableTimer)
1719 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1720 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1721 #define CreateWaitableTimerEx WINELIB_NAME_AW(CreateWaitableTimerEx)
1722 WINADVAPI BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1723 WINBASEAPI BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1724 WINBASEAPI BOOL WINAPI DebugActiveProcess(DWORD);
1725 WINBASEAPI BOOL WINAPI DebugActiveProcessStop(DWORD);
1726 WINBASEAPI void WINAPI DebugBreak(void);
1727 WINBASEAPI BOOL WINAPI DebugBreakProcess(HANDLE);
1728 WINBASEAPI BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1729 WINBASEAPI PVOID WINAPI DecodePointer(PVOID);
1730 WINADVAPI BOOL WINAPI DecryptFileA(LPCSTR,DWORD);
1731 WINADVAPI BOOL WINAPI DecryptFileW(LPCWSTR,DWORD);
1732 #define DecryptFile WINELIB_NAME_AW(DecryptFile)
1733 WINBASEAPI BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1734 WINBASEAPI BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1735 #define DefineDosDevice WINELIB_NAME_AW(DefineDosDevice)
1736 #define DefineHandleTable(w) ((w),TRUE)
1737 WINADVAPI BOOL WINAPI DeleteAce(PACL,DWORD);
1738 WINBASEAPI ATOM WINAPI DeleteAtom(ATOM);
1739 WINBASEAPI void WINAPI DeleteCriticalSection(CRITICAL_SECTION *lpCrit);
1740 WINBASEAPI void WINAPI DeleteFiber(LPVOID);
1741 WINBASEAPI BOOL WINAPI DeleteFileA(LPCSTR);
1742 WINBASEAPI BOOL WINAPI DeleteFileW(LPCWSTR);
1743 #define DeleteFile WINELIB_NAME_AW(DeleteFile)
1744 WINBASEAPI BOOL WINAPI DeleteTimerQueue(HANDLE);
1745 WINBASEAPI BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1746 WINBASEAPI BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1747 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1748 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1749 #define DeleteVolumeMountPoint WINELIB_NAME_AW(DeleteVolumeMountPoint)
1750 WINADVAPI BOOL WINAPI DeregisterEventSource(HANDLE);
1751 WINADVAPI BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1752 WINBASEAPI BOOL WINAPI DeviceIoControl(HANDLE,DWORD,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1753 WINBASEAPI BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1754 WINBASEAPI BOOL WINAPI DisconnectNamedPipe(HANDLE);
1755 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1756 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1757 #define DnsHostnameToComputerName WINELIB_NAME_AW(DnsHostnameToComputerName)
1758 WINBASEAPI BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1759 WINBASEAPI BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,HANDLE*,DWORD,BOOL,DWORD);
1760 WINADVAPI BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1761 WINADVAPI BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1762 WINBASEAPI BOOL WINAPI EscapeCommFunction(HANDLE,UINT);
1763 WINBASEAPI PVOID WINAPI EncodePointer(PVOID);
1764 WINADVAPI BOOL WINAPI EncryptFileA(LPCSTR);
1765 WINADVAPI BOOL WINAPI EncryptFileW(LPCWSTR);
1766 #define EncryptFile WINELIB_NAME_AW(EncryptFile)
1767 WINBASEAPI BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1768 WINBASEAPI BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1769 #define EndUpdateResource WINELIB_NAME_AW(EndUpdateResource)
1770 WINBASEAPI void WINAPI EnterCriticalSection(CRITICAL_SECTION *lpCrit);
1771 WINBASEAPI BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1772 WINBASEAPI BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1773 #define EnumResourceLanguages WINELIB_NAME_AW(EnumResourceLanguages)
1774 WINBASEAPI BOOL WINAPI EnumResourceLanguagesExA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR,DWORD,LANGID);
1775 WINBASEAPI BOOL WINAPI EnumResourceLanguagesExW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR,DWORD,LANGID);
1776 #define EnumResourceLanguagesEx WINELIB_NAME_AW(EnumResourceLanguagesEx)
1777 WINBASEAPI BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1778 WINBASEAPI BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1779 #define EnumResourceNames WINELIB_NAME_AW(EnumResourceNames)
1780 WINBASEAPI BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1781 WINBASEAPI BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1782 #define EnumResourceTypes WINELIB_NAME_AW(EnumResourceTypes)
1783 WINADVAPI BOOL WINAPI EqualSid(PSID, PSID);
1784 WINADVAPI BOOL WINAPI EqualPrefixSid(PSID,PSID);
1785 WINBASEAPI DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1786 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitProcess(DWORD);
1787 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitThread(DWORD);
1788 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1789 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1790 #define ExpandEnvironmentStrings WINELIB_NAME_AW(ExpandEnvironmentStrings)
1791 WINBASEAPI void WINAPI FatalAppExitA(UINT,LPCSTR);
1792 WINBASEAPI void WINAPI FatalAppExitW(UINT,LPCWSTR);
1793 WINBASEAPI void WINAPI FatalExit(int);
1794 #define FatalAppExit WINELIB_NAME_AW(FatalAppExit)
1795 WINADVAPI BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1796 WINADVAPI BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1797 #define FileEncryptionStatus WINELIB_NAME_AW(FileEncryptionStatus)
1798 WINBASEAPI BOOL WINAPI FileTimeToDosDateTime(const FILETIME*,LPWORD,LPWORD);
1799 WINBASEAPI BOOL WINAPI FileTimeToLocalFileTime(const FILETIME*,LPFILETIME);
1800 WINBASEAPI BOOL WINAPI FileTimeToSystemTime(const FILETIME*,LPSYSTEMTIME);
1801 WINBASEAPI BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID *,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1802 WINBASEAPI BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID *,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1803 #define FindActCtxSectionString WINELIB_NAME_AW(FindActCtxSectionString)
1804 WINBASEAPI BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID *,ULONG,const GUID *,PACTCTX_SECTION_KEYED_DATA);
1805 WINBASEAPI ATOM WINAPI FindAtomA(LPCSTR);
1806 WINBASEAPI ATOM WINAPI FindAtomW(LPCWSTR);
1807 #define FindAtom WINELIB_NAME_AW(FindAtom)
1808 WINBASEAPI BOOL WINAPI FindClose(HANDLE);
1809 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1810 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1811 #define FindFirstChangeNotification WINELIB_NAME_AW(FindFirstChangeNotification)
1812 WINBASEAPI HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1813 WINBASEAPI HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1814 #define FindFirstFile WINELIB_NAME_AW(FindFirstFile)
1815 WINBASEAPI HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1816 WINBASEAPI HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1817 #define FindFirstFileEx WINELIB_NAME_AW(FindFirstFileEx)
1818 WINADVAPI BOOL WINAPI FindFirstFreeAce(PACL,LPVOID*);
1819 WINBASEAPI BOOL WINAPI FindNextChangeNotification(HANDLE);
1820 WINBASEAPI BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1821 WINBASEAPI BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1822 #define FindNextFile WINELIB_NAME_AW(FindNextFile)
1823 WINBASEAPI BOOL WINAPI FindCloseChangeNotification(HANDLE);
1824 WINBASEAPI HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1825 WINBASEAPI HRSRC WINAPI FindResourceW(HMODULE,LPCWSTR,LPCWSTR);
1826 #define FindResource WINELIB_NAME_AW(FindResource)
1827 WINBASEAPI HRSRC WINAPI FindResourceExA(HMODULE,LPCSTR,LPCSTR,WORD);
1828 WINBASEAPI HRSRC WINAPI FindResourceExW(HMODULE,LPCWSTR,LPCWSTR,WORD);
1829 #define FindResourceEx WINELIB_NAME_AW(FindResourceEx)
1830 WINBASEAPI HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1831 WINBASEAPI HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1832 #define FindFirstVolume WINELIB_NAME_AW(FindFirstVolume)
1833 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1834 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1835 #define FindFirstVolumeMountPoint WINELIB_NAME_AW(FindFirstVolumeMountPoint)
1836 WINBASEAPI BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1837 WINBASEAPI BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1838 #define FindNextVolume WINELIB_NAME_AW(FindNextVolume)
1839 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1840 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1841 #define FindNextVolumeMountPoint WINELIB_NAME_AW(FindNextVolumeMountPoint)
1842 WINBASEAPI BOOL WINAPI FindVolumeClose(HANDLE);
1843 WINBASEAPI BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1844 WINBASEAPI DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1845 WINBASEAPI BOOL WINAPI FlsFree(DWORD);
1846 WINBASEAPI PVOID WINAPI FlsGetValue(DWORD);
1847 WINBASEAPI BOOL WINAPI FlsSetValue(DWORD,PVOID);
1848 WINBASEAPI BOOL WINAPI FlushFileBuffers(HANDLE);
1849 WINBASEAPI BOOL WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
1850 WINBASEAPI BOOL WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
1851 WINBASEAPI DWORD WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,__ms_va_list*);
1852 WINBASEAPI DWORD WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,__ms_va_list*);
1853 #define FormatMessage WINELIB_NAME_AW(FormatMessage)
1854 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1855 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1856 #define FreeEnvironmentStrings WINELIB_NAME_AW(FreeEnvironmentStrings)
1857 WINBASEAPI BOOL WINAPI FreeLibrary(HMODULE);
1858 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI FreeLibraryAndExitThread(HINSTANCE,DWORD);
1859 #define FreeModule(handle) FreeLibrary(handle)
1860 #define FreeProcInstance(proc) /*nothing*/
1861 WINBASEAPI BOOL WINAPI FreeResource(HGLOBAL);
1862 WINADVAPI PVOID WINAPI FreeSid(PSID);
1863 WINADVAPI BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1864 WINADVAPI BOOL WINAPI GetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
1865 WINBASEAPI UINT WINAPI GetAtomNameA(ATOM,LPSTR,INT);
1866 WINBASEAPI UINT WINAPI GetAtomNameW(ATOM,LPWSTR,INT);
1867 #define GetAtomName WINELIB_NAME_AW(GetAtomName)
1868 WINBASEAPI BOOL WINAPI GetBinaryTypeA( LPCSTR lpApplicationName, LPDWORD lpBinaryType );
1869 WINBASEAPI BOOL WINAPI GetBinaryTypeW( LPCWSTR lpApplicationName, LPDWORD lpBinaryType );
1870 #define GetBinaryType WINELIB_NAME_AW(GetBinaryType)
1871 WINBASEAPI BOOL WINAPI GetCurrentActCtx(HANDLE *);
1872 WINBASEAPI BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,LPDWORD);
1873 WINBASEAPI BOOL WINAPI GetCommMask(HANDLE,LPDWORD);
1874 WINBASEAPI BOOL WINAPI GetCommModemStatus(HANDLE,LPDWORD);
1875 WINBASEAPI BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1876 WINBASEAPI BOOL WINAPI GetCommState(HANDLE,LPDCB);
1877 WINBASEAPI BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1878 WINBASEAPI LPSTR WINAPI GetCommandLineA(void);
1879 WINBASEAPI LPWSTR WINAPI GetCommandLineW(void);
1880 #define GetCommandLine WINELIB_NAME_AW(GetCommandLine)
1881 WINBASEAPI DWORD WINAPI GetCompressedFileSizeA(LPCSTR,LPDWORD);
1882 WINBASEAPI DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,LPDWORD);
1883 #define GetCompressedFileSize WINELIB_NAME_AW(GetCompressedFileSize)
1884 WINBASEAPI BOOL WINAPI GetComputerNameA(LPSTR,LPDWORD);
1885 WINBASEAPI BOOL WINAPI GetComputerNameW(LPWSTR,LPDWORD);
1886 #define GetComputerName WINELIB_NAME_AW(GetComputerName)
1887 WINBASEAPI BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1888 WINBASEAPI BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1889 #define GetComputerNameEx WINELIB_NAME_AW(GetComputerNameEx)
1890 WINBASEAPI UINT WINAPI GetCurrentDirectoryA(UINT,LPSTR);
1891 WINBASEAPI UINT WINAPI GetCurrentDirectoryW(UINT,LPWSTR);
1892 #define GetCurrentDirectory WINELIB_NAME_AW(GetCurrentDirectory)
1893 WINADVAPI BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1894 WINADVAPI BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1895 #define GetCurrentHwProfile WINELIB_NAME_AW(GetCurrentHwProfile)
1896 WINBASEAPI HANDLE WINAPI GetCurrentProcess(void);
1897 WINBASEAPI DWORD WINAPI GetCurrentProcessorNumber(void);
1898 WINBASEAPI VOID WINAPI GetCurrentProcessorNumberEx(PPROCESSOR_NUMBER);
1899 WINBASEAPI HANDLE WINAPI GetCurrentThread(void);
1900 #define GetCurrentTime() GetTickCount()
1901 WINBASEAPI BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,LPDWORD);
1902 WINBASEAPI BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,LPDWORD);
1903 #define GetDefaultCommConfig WINELIB_NAME_AW(GetDefaultCommConfig)
1904 WINBASEAPI BOOL WINAPI GetDevicePowerState(HANDLE,BOOL*);
1905 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1906 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1907 #define GetDiskFreeSpace WINELIB_NAME_AW(GetDiskFreeSpace)
1908 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1909 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1910 #define GetDiskFreeSpaceEx WINELIB_NAME_AW(GetDiskFreeSpaceEx)
1911 WINBASEAPI DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1912 WINBASEAPI DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1913 #define GetDllDirectory WINELIB_NAME_AW(GetDllDirectory)
1914 WINBASEAPI UINT WINAPI GetDriveTypeA(LPCSTR);
1915 WINBASEAPI UINT WINAPI GetDriveTypeW(LPCWSTR);
1916 #define GetDriveType WINELIB_NAME_AW(GetDriveType)
1917 WINBASEAPI DWORD WINAPI GetDynamicTimeZoneInformation(PDYNAMIC_TIME_ZONE_INFORMATION);
1918 WINBASEAPI LPSTR WINAPI GetEnvironmentStringsA(void);
1919 WINBASEAPI LPWSTR WINAPI GetEnvironmentStringsW(void);
1920 #define GetEnvironmentStrings WINELIB_NAME_AW(GetEnvironmentStrings)
1921 WINBASEAPI DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1922 WINBASEAPI DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1923 #define GetEnvironmentVariable WINELIB_NAME_AW(GetEnvironmentVariable)
1924 WINBASEAPI UINT WINAPI GetErrorMode(void);
1925 WINADVAPI BOOL WINAPI GetEventLogInformation(HANDLE,DWORD,LPVOID,DWORD,LPDWORD);
1926 WINBASEAPI BOOL WINAPI GetExitCodeProcess(HANDLE,LPDWORD);
1927 WINBASEAPI BOOL WINAPI GetExitCodeThread(HANDLE,LPDWORD);
1928 WINBASEAPI DWORD WINAPI GetFileAttributesA(LPCSTR);
1929 WINBASEAPI DWORD WINAPI GetFileAttributesW(LPCWSTR);
1930 #define GetFileAttributes WINELIB_NAME_AW(GetFileAttributes)
1931 WINBASEAPI BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1932 WINBASEAPI BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1933 #define GetFileAttributesEx WINELIB_NAME_AW(GetFileAttributesEx)
1934 WINBASEAPI BOOL WINAPI GetFileInformationByHandle(HANDLE,BY_HANDLE_FILE_INFORMATION*);
1935 WINBASEAPI BOOL WINAPI GetFileInformationByHandleEx(HANDLE,FILE_INFO_BY_HANDLE_CLASS,LPVOID,DWORD);
1936 WINADVAPI BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1937 WINADVAPI BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1938 #define GetFileSecurity WINELIB_NAME_AW(GetFileSecurity)
1939 WINBASEAPI DWORD WINAPI GetFileSize(HANDLE,LPDWORD);
1940 WINBASEAPI BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1941 WINBASEAPI BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1942 WINBASEAPI DWORD WINAPI GetFileType(HANDLE);
1943 #define GetFreeSpace(w) (__MSABI_LONG(0x100000))
1944 WINBASEAPI DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1945 WINBASEAPI DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1946 #define GetFullPathName WINELIB_NAME_AW(GetFullPathName)
1947 WINBASEAPI BOOL WINAPI GetHandleInformation(HANDLE,LPDWORD);
1948 WINADVAPI BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1949 WINADVAPI DWORD WINAPI GetLengthSid(PSID);
1950 WINBASEAPI VOID WINAPI GetLocalTime(LPSYSTEMTIME);
1951 WINBASEAPI DWORD WINAPI GetLogicalDrives(void);
1952 WINBASEAPI UINT WINAPI GetLogicalDriveStringsA(UINT,LPSTR);
1953 WINBASEAPI UINT WINAPI GetLogicalDriveStringsW(UINT,LPWSTR);
1954 #define GetLogicalDriveStrings WINELIB_NAME_AW(GetLogicalDriveStrings)
1955 WINBASEAPI DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1956 WINBASEAPI DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1957 #define GetLongPathName WINELIB_NAME_AW(GetLongPathName)
1958 WINBASEAPI BOOL WINAPI GetMailslotInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1959 WINBASEAPI DWORD WINAPI GetModuleFileNameA(HMODULE,LPSTR,DWORD);
1960 WINBASEAPI DWORD WINAPI GetModuleFileNameW(HMODULE,LPWSTR,DWORD);
1961 #define GetModuleFileName WINELIB_NAME_AW(GetModuleFileName)
1962 WINBASEAPI HMODULE WINAPI GetModuleHandleA(LPCSTR);
1963 WINBASEAPI HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1964 #define GetModuleHandle WINELIB_NAME_AW(GetModuleHandle)
1965 WINBASEAPI BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1966 WINBASEAPI BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1967 #define GetModuleHandleEx WINELIB_NAME_AW(GetModuleHandleEx)
1968 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1969 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1970 #define GetNamedPipeHandleState WINELIB_NAME_AW(GetNamedPipeHandleState)
1971 WINBASEAPI BOOL WINAPI GetNamedPipeInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1972 WINBASEAPI VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1973 WINADVAPI BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1974 WINADVAPI BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1975 WINBASEAPI BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,LPDWORD,BOOL);
1976 WINBASEAPI DWORD WINAPI GetPriorityClass(HANDLE);
1977 WINADVAPI BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1978 WINBASEAPI UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1979 WINBASEAPI UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1980 #define GetPrivateProfileInt WINELIB_NAME_AW(GetPrivateProfileInt)
1981 WINBASEAPI INT WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1982 WINBASEAPI INT WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1983 #define GetPrivateProfileSection WINELIB_NAME_AW(GetPrivateProfileSection)
1984 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1985 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1986 #define GetPrivateProfileSectionNames WINELIB_NAME_AW(GetPrivateProfileSectionNames)
1987 WINBASEAPI INT WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT,LPCSTR);
1988 WINBASEAPI INT WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT,LPCWSTR);
1989 #define GetPrivateProfileString WINELIB_NAME_AW(GetPrivateProfileString)
1990 WINBASEAPI BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1991 WINBASEAPI BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1992 #define GetPrivateProfileStruct WINELIB_NAME_AW(GetPrivateProfileStruct)
1993 WINBASEAPI FARPROC WINAPI GetProcAddress(HMODULE,LPCSTR);
1994 WINBASEAPI BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1995 WINBASEAPI BOOL WINAPI GetLogicalProcessorInformation(PSYSTEM_LOGICAL_PROCESSOR_INFORMATION,PDWORD);
1996 WINBASEAPI BOOL WINAPI GetLogicalProcessorInformationEx(LOGICAL_PROCESSOR_RELATIONSHIP,PSYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX,PDWORD);
1997 WINBASEAPI DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1998 WINBASEAPI DWORD WINAPI GetProcessId(HANDLE);
1999 WINBASEAPI BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
2000 WINBASEAPI BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
2001 WINBASEAPI BOOL WINAPI GetProcessShutdownParameters(LPDWORD,LPDWORD);
2002 WINBASEAPI BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
2003 WINBASEAPI DWORD WINAPI GetProcessVersion(DWORD);
2004 WINBASEAPI BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
2005 WINBASEAPI BOOL WINAPI GetProductInfo(DWORD,DWORD,DWORD,DWORD,PDWORD);
2006 WINBASEAPI UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
2007 WINBASEAPI UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
2008 #define GetProfileInt WINELIB_NAME_AW(GetProfileInt)
2009 WINBASEAPI INT WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
2010 WINBASEAPI INT WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
2011 #define GetProfileSection WINELIB_NAME_AW(GetProfileSection)
2012 WINBASEAPI INT WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT);
2013 WINBASEAPI INT WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT);
2014 #define GetProfileString WINELIB_NAME_AW(GetProfileString)
2015 WINBASEAPI BOOL WINAPI GetQueuedCompletionStatus(HANDLE,LPDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
2016 WINADVAPI BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,LPDWORD);
2017 WINADVAPI BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
2018 WINADVAPI BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
2019 WINADVAPI DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
2020 WINADVAPI BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
2021 WINADVAPI BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
2022 WINADVAPI PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
2023 WINADVAPI DWORD WINAPI GetSidLengthRequired(BYTE);
2024 WINADVAPI PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
2025 WINADVAPI PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
2026 WINBASEAPI DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
2027 WINBASEAPI DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
2028 #define GetShortPathName WINELIB_NAME_AW(GetShortPathName)
2029 WINBASEAPI VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
2030 WINBASEAPI VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
2031 #define GetStartupInfo WINELIB_NAME_AW(GetStartupInfo)
2032 WINBASEAPI HANDLE WINAPI GetStdHandle(DWORD);
2033 WINBASEAPI UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
2034 WINBASEAPI UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
2035 #define GetSystemDirectory WINELIB_NAME_AW(GetSystemDirectory)
2036 WINBASEAPI UINT WINAPI GetSystemFirmwareTable(DWORD,DWORD,PVOID,DWORD);
2037 WINBASEAPI VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
2038 WINBASEAPI BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
2039 WINBASEAPI BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
2040 WINBASEAPI VOID WINAPI GetSystemTime(LPSYSTEMTIME);
2041 WINBASEAPI BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
2042 WINBASEAPI VOID WINAPI GetSystemTimeAsFileTime(LPFILETIME);
2043 WINBASEAPI VOID WINAPI GetSystemTimePreciseAsFileTime(LPFILETIME);
2044 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
2045 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
2046 #define GetSystemWindowsDirectory WINELIB_NAME_AW(GetSystemWindowsDirectory)
2047 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
2048 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
2049 #define GetSystemWow64Directory WINELIB_NAME_AW(GetSystemWow64Directory)
2050 WINBASEAPI DWORD WINAPI GetTapeParameters(HANDLE,DWORD,LPDWORD,LPVOID);
2051 WINBASEAPI DWORD WINAPI GetTapePosition(HANDLE,DWORD,LPDWORD,LPDWORD,LPDWORD);
2052 WINBASEAPI DWORD WINAPI GetTapeStatus(HANDLE);
2053 WINBASEAPI UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
2054 WINBASEAPI UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
2055 #define GetTempFileName WINELIB_NAME_AW(GetTempFileName)
2056 WINBASEAPI DWORD WINAPI GetTempPathA(DWORD,LPSTR);
2057 WINBASEAPI DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
2058 #define GetTempPath WINELIB_NAME_AW(GetTempPath)
2059 WINBASEAPI DWORD WINAPI GetThreadId(HANDLE);
2060 WINBASEAPI BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
2061 WINBASEAPI DWORD WINAPI GetTickCount(void);
2062 WINBASEAPI ULONGLONG WINAPI GetTickCount64(void);
2063 WINBASEAPI DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
2064 WINBASEAPI BOOL WINAPI GetThreadContext(HANDLE,CONTEXT *);
2065 WINBASEAPI DWORD WINAPI GetThreadErrorMode(void);
2066 WINBASEAPI INT WINAPI GetThreadPriority(HANDLE);
2067 WINBASEAPI BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
2068 WINBASEAPI BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
2069 WINBASEAPI BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
2070 WINADVAPI BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD,LPDWORD);
2071 WINADVAPI BOOL WINAPI GetUserNameA(LPSTR,LPDWORD);
2072 WINADVAPI BOOL WINAPI GetUserNameW(LPWSTR,LPDWORD);
2073 #define GetUserName WINELIB_NAME_AW(GetUserName)
2074 WINBASEAPI DWORD WINAPI GetVersion(void);
2075 WINBASEAPI BOOL WINAPI GetVersionExA(OSVERSIONINFOA*);
2076 WINBASEAPI BOOL WINAPI GetVersionExW(OSVERSIONINFOW*);
2077 #define GetVersionEx WINELIB_NAME_AW(GetVersionEx)
2078 WINBASEAPI BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
2079 WINBASEAPI BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
2080 #define GetVolumeInformation WINELIB_NAME_AW(GetVolumeInformation)
2081 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
2082 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
2083 #define GetVolumeNameForVolumeMountPoint WINELIB_NAME_AW(GetVolumeNameForVolumeMountPoint)
2084 WINBASEAPI BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
2085 WINBASEAPI BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
2086 #define GetVolumePathName WINELIB_NAME_AW(GetVolumePathName)
2087 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
2088 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
2089 #define GetVolumePathNamesForVolumeName WINELIB_NAME_AW(GetVolumePathNamesForVolumeName)
2090 WINBASEAPI UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
2091 WINBASEAPI UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
2092 #define GetWindowsDirectory WINELIB_NAME_AW(GetWindowsDirectory)
2093 WINBASEAPI UINT WINAPI GetWriteWatch(DWORD,LPVOID,SIZE_T,LPVOID*,ULONG_PTR*,ULONG*);
2094 WINBASEAPI ATOM WINAPI GlobalAddAtomA(LPCSTR);
2095 WINBASEAPI ATOM WINAPI GlobalAddAtomW(LPCWSTR);
2096 #define GlobalAddAtom WINELIB_NAME_AW(GlobalAddAtom)
2097 WINBASEAPI HGLOBAL WINAPI GlobalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
2098 WINBASEAPI SIZE_T WINAPI GlobalCompact(DWORD);
2099 WINBASEAPI ATOM WINAPI GlobalDeleteAtom(ATOM);
2100 WINBASEAPI ATOM WINAPI GlobalFindAtomA(LPCSTR);
2101 WINBASEAPI ATOM WINAPI GlobalFindAtomW(LPCWSTR);
2102 #define GlobalFindAtom WINELIB_NAME_AW(GlobalFindAtom)
2103 WINBASEAPI VOID WINAPI GlobalFix(HGLOBAL);
2104 WINBASEAPI UINT WINAPI GlobalFlags(HGLOBAL);
2105 WINBASEAPI HGLOBAL WINAPI GlobalFree(HGLOBAL);
2106 WINBASEAPI UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,INT);
2107 WINBASEAPI UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,INT);
2108 #define GlobalGetAtomName WINELIB_NAME_AW(GlobalGetAtomName)
2109 WINBASEAPI HGLOBAL WINAPI GlobalHandle(LPCVOID);
2110 WINBASEAPI LPVOID WINAPI GlobalLock(HGLOBAL);
2111 WINBASEAPI VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
2112 WINBASEAPI BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
2113 WINBASEAPI HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
2114 WINBASEAPI SIZE_T WINAPI GlobalSize(HGLOBAL);
2115 WINBASEAPI VOID WINAPI GlobalUnfix(HGLOBAL);
2116 WINBASEAPI BOOL WINAPI GlobalUnlock(HGLOBAL);
2117 WINBASEAPI BOOL WINAPI GlobalUnWire(HGLOBAL);
2118 WINBASEAPI LPVOID WINAPI GlobalWire(HGLOBAL);
2119 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
2120 WINBASEAPI LPVOID WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T) __WINE_ALLOC_SIZE(3);
2121 WINBASEAPI SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
2122 WINBASEAPI HANDLE WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
2123 WINBASEAPI BOOL WINAPI HeapDestroy(HANDLE);
2124 WINBASEAPI BOOL WINAPI HeapFree(HANDLE,DWORD,LPVOID);
2125 WINBASEAPI BOOL WINAPI HeapLock(HANDLE);
2126 WINBASEAPI LPVOID WINAPI HeapReAlloc(HANDLE,DWORD,LPVOID,SIZE_T) __WINE_ALLOC_SIZE(4);
2127 WINBASEAPI BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
2128 WINBASEAPI BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
2129 WINBASEAPI SIZE_T WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
2130 WINBASEAPI BOOL WINAPI HeapUnlock(HANDLE);
2131 WINBASEAPI BOOL WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
2132 WINBASEAPI BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
2133 WINBASEAPI BOOL WINAPI InitAtomTable(DWORD);
2134 WINADVAPI BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
2135 WINBASEAPI VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
2136 WINBASEAPI void WINAPI InitializeCriticalSection(CRITICAL_SECTION *lpCrit);
2137 WINBASEAPI BOOL WINAPI InitializeCriticalSectionAndSpinCount(CRITICAL_SECTION *,DWORD);
2138 WINBASEAPI BOOL WINAPI InitializeCriticalSectionEx(CRITICAL_SECTION *,DWORD,DWORD);
2139 WINADVAPI BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
2140 WINADVAPI BOOL WINAPI InitializeSid(PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
2141 WINBASEAPI VOID WINAPI InitializeSListHead(PSLIST_HEADER);
2142 WINBASEAPI VOID WINAPI InitializeSRWLock(PSRWLOCK);
2143 WINBASEAPI BOOL WINAPI InitOnceBeginInitialize(PINIT_ONCE, DWORD, PBOOL, PVOID*);
2144 WINBASEAPI BOOL WINAPI InitOnceComplete(PINIT_ONCE, DWORD, PVOID);
2145 WINBASEAPI BOOL WINAPI InitOnceExecuteOnce(PINIT_ONCE,PINIT_ONCE_FN,PVOID,PVOID*);
2146 WINBASEAPI VOID WINAPI InitOnceInitialize(PINIT_ONCE);
2147 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
2148 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
2149 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
2150 WINBASEAPI BOOL WINAPI IsBadCodePtr(FARPROC);
2151 WINBASEAPI BOOL WINAPI IsBadHugeReadPtr(LPCVOID,UINT);
2152 WINBASEAPI BOOL WINAPI IsBadHugeWritePtr(LPVOID,UINT);
2153 WINBASEAPI BOOL WINAPI IsBadReadPtr(LPCVOID,UINT);
2154 WINBASEAPI BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
2155 WINBASEAPI BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
2156 #define IsBadStringPtr WINELIB_NAME_AW(IsBadStringPtr)
2157 WINBASEAPI BOOL WINAPI IsBadWritePtr(LPVOID,UINT);
2158 WINBASEAPI BOOL WINAPI IsDebuggerPresent(void);
2159 WINBASEAPI BOOL WINAPI IsSystemResumeAutomatic(void);
2160 WINADVAPI BOOL WINAPI IsTextUnicode(LPCVOID,INT,LPINT);
2161 WINADVAPI BOOL WINAPI IsTokenRestricted(HANDLE);
2162 WINADVAPI BOOL WINAPI IsValidAcl(PACL);
2163 WINADVAPI BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
2164 WINADVAPI BOOL WINAPI IsValidSid(PSID);
2165 WINADVAPI BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
2166 WINBASEAPI BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
2167 WINADVAPI BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
2168 WINADVAPI BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
2169 WINADVAPI BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
2170 WINBASEAPI BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
2171 WINBASEAPI BOOL WINAPI IsProcessorFeaturePresent(DWORD);
2172 WINBASEAPI void WINAPI LeaveCriticalSection(CRITICAL_SECTION *lpCrit);
2173 WINBASEAPI HMODULE WINAPI LoadLibraryA(LPCSTR);
2174 WINBASEAPI HMODULE WINAPI LoadLibraryW(LPCWSTR);
2175 #define LoadLibrary WINELIB_NAME_AW(LoadLibrary)
2176 WINBASEAPI HMODULE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
2177 WINBASEAPI HMODULE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
2178 #define LoadLibraryEx WINELIB_NAME_AW(LoadLibraryEx)
2179 WINBASEAPI DWORD WINAPI LoadModule(LPCSTR,LPVOID);
2180 WINBASEAPI HGLOBAL WINAPI LoadResource(HMODULE,HRSRC);
2181 WINBASEAPI HLOCAL WINAPI LocalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
2182 WINBASEAPI SIZE_T WINAPI LocalCompact(UINT);
2183 WINBASEAPI UINT WINAPI LocalFlags(HLOCAL);
2184 WINBASEAPI HLOCAL WINAPI LocalFree(HLOCAL);
2185 WINBASEAPI HLOCAL WINAPI LocalHandle(LPCVOID);
2186 WINBASEAPI LPVOID WINAPI LocalLock(HLOCAL);
2187 WINBASEAPI HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
2188 WINBASEAPI SIZE_T WINAPI LocalShrink(HGLOBAL,UINT);
2189 WINBASEAPI SIZE_T WINAPI LocalSize(HLOCAL);
2190 WINBASEAPI BOOL WINAPI LocalUnlock(HLOCAL);
2191 WINBASEAPI LPVOID WINAPI LockResource(HGLOBAL);
2192 #define LockSegment(handle) GlobalFix((HANDLE)(handle))
2193 WINADVAPI BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
2194 WINADVAPI BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
2195 #define LookupAccountName WINELIB_NAME_AW(LookupAccountName)
2196 WINADVAPI BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
2197 WINADVAPI BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
2198 #define LookupAccountSid WINELIB_NAME_AW(LookupAccountSid)
2199 WINBASEAPI BOOL WINAPI LocalFileTimeToFileTime(const FILETIME*,LPFILETIME);
2200 WINBASEAPI BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2201 WINBASEAPI BOOL WINAPI LockFileEx(HANDLE, DWORD, DWORD, DWORD, DWORD, LPOVERLAPPED);
2202 WINADVAPI BOOL WINAPI LogonUserA(LPCSTR,LPCSTR,LPCSTR,DWORD,DWORD,PHANDLE);
2203 WINADVAPI BOOL WINAPI LogonUserW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,DWORD,PHANDLE);
2204 #define LogonUser WINELIB_NAME_AW(LogonUser)
2205 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,LPDWORD,LPDWORD);
2206 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,LPDWORD,LPDWORD);
2207 #define LookupPrivilegeDisplayName WINELIB_NAME_AW(LookupPrivilegeDisplayName)
2208 WINADVAPI BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,LPDWORD);
2209 WINADVAPI BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,LPDWORD);
2210 #define LookupPrivilegeName WINELIB_NAME_AW(LookupPrivilegeName)
2211 WINADVAPI BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
2212 WINADVAPI BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
2213 #define LookupPrivilegeValue WINELIB_NAME_AW(LookupPrivilegeValue)
2214 WINADVAPI BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD,PACL,LPDWORD,PACL,LPDWORD,PSID,LPDWORD,PSID,LPDWORD);
2215 WINBASEAPI void WINAPI MakeCriticalSectionGlobal(CRITICAL_SECTION *lpCrit);
2216 #define MakeProcInstance(proc,inst) (proc)
2217 WINADVAPI BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD);
2218 WINADVAPI VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
2219 WINBASEAPI HMODULE WINAPI MapHModuleSL(WORD);
2220 WINBASEAPI WORD WINAPI MapHModuleLS(HMODULE);
2221 WINBASEAPI LPVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
2222 WINBASEAPI LPVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,LPVOID);
2223 WINBASEAPI BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
2224 WINBASEAPI BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
2225 #define MoveFile WINELIB_NAME_AW(MoveFile)
2226 WINBASEAPI BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
2227 WINBASEAPI BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
2228 #define MoveFileEx WINELIB_NAME_AW(MoveFileEx)
2229 WINBASEAPI BOOL WINAPI MoveFileWithProgressA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
2230 WINBASEAPI BOOL WINAPI MoveFileWithProgressW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
2231 #define MoveFileWithProgress WINELIB_NAME_AW(MoveFileWithProgress)
2232 WINBASEAPI INT WINAPI MulDiv(INT,INT,INT);
2233 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathA(LPCSTR);
2234 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR);
2235 #define NeedCurrentDirectoryForExePath WINELIB_NAME_AW(NeedCurrentDirectoryForExePath)
2236 WINADVAPI BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
2237 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,LPVOID,BOOL);
2238 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,LPVOID,BOOL);
2239 #define ObjectCloseAuditAlarm WINELIB_NAME_AW(ObjectCloseAuditAlarm)
2240 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,LPVOID,BOOL);
2241 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,LPVOID,BOOL);
2242 #define ObjectDeleteAuditAlarm WINELIB_NAME_AW(ObjectDeleteAuditAlarm)
2243 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
2244 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
2245 #define ObjectOpenAuditAlarm WINELIB_NAME_AW(ObjectOpenAuditAlarm)
2246 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2247 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2248 #define ObjectPrivilegeAuditAlarm WINELIB_NAME_AW(ObjectPrivilegeAuditAlarm)
2249 WINADVAPI HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
2250 WINADVAPI HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
2251 #define OpenBackupEventLog WINELIB_NAME_AW(OpenBackupEventLog)
2252 WINADVAPI DWORD WINAPI OpenEncryptedFileRawA(LPCSTR,ULONG,PVOID*);
2253 WINADVAPI DWORD WINAPI OpenEncryptedFileRawW(LPCWSTR,ULONG,PVOID*);
2254 #define OpenEncryptedFileRaw WINELIB_NAME_AW(OpenEncryptedFileRaw)
2255 WINBASEAPI HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
2256 WINBASEAPI HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
2257 #define OpenEvent WINELIB_NAME_AW(OpenEvent)
2258 WINADVAPI HANDLE WINAPI OpenEventLogA(LPCSTR,LPCSTR);
2259 WINADVAPI HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
2260 #define OpenEventLog WINELIB_NAME_AW(OpenEventLog)
2261 WINBASEAPI HFILE WINAPI OpenFile(LPCSTR,OFSTRUCT*,UINT);
2262 WINBASEAPI HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
2263 WINBASEAPI HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
2264 #define OpenFileMapping WINELIB_NAME_AW(OpenFileMapping)
2265 WINBASEAPI HANDLE WINAPI OpenJobObjectA(DWORD,BOOL,LPCSTR);
2266 WINBASEAPI HANDLE WINAPI OpenJobObjectW(DWORD,BOOL,LPCWSTR);
2267 #define OpenJobObject WINELIB_NAME_AW(OpenJobObject)
2268 WINBASEAPI HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
2269 WINBASEAPI HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
2270 #define OpenMutex WINELIB_NAME_AW(OpenMutex)
2271 WINBASEAPI HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
2272 WINADVAPI BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
2273 WINBASEAPI HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
2274 WINBASEAPI HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
2275 #define OpenSemaphore WINELIB_NAME_AW(OpenSemaphore)
2276 WINBASEAPI HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
2277 WINADVAPI BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
2278 WINBASEAPI HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
2279 WINBASEAPI HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
2280 #define OpenWaitableTimer WINELIB_NAME_AW(OpenWaitableTimer)
2281 WINBASEAPI VOID WINAPI OutputDebugStringA(LPCSTR);
2282 WINBASEAPI VOID WINAPI OutputDebugStringW(LPCWSTR);
2283 #define OutputDebugString WINELIB_NAME_AW(OutputDebugString)
2284 WINBASEAPI BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
2285 WINBASEAPI BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
2286 WINBASEAPI DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
2287 WINBASEAPI BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
2288 WINADVAPI BOOL WINAPI PrivilegeCheck(HANDLE,PPRIVILEGE_SET,LPBOOL);
2289 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2290 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2291 #define PrivilegedServiceAuditAlarm WINELIB_NAME_AW(PrivilegedServiceAuditAlarm)
2292 WINBASEAPI BOOL WINAPI PulseEvent(HANDLE);
2293 WINBASEAPI BOOL WINAPI PurgeComm(HANDLE,DWORD);
2294 WINBASEAPI BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
2295 WINBASEAPI USHORT WINAPI QueryDepthSList(PSLIST_HEADER);
2296 WINBASEAPI DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
2297 WINBASEAPI DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
2298 #define QueryDosDevice WINELIB_NAME_AW(QueryDosDevice)
2299 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameA(HANDLE,DWORD,LPSTR,PDWORD);
2300 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameW(HANDLE,DWORD,LPWSTR,PDWORD);
2301 #define QueryFullProcessImageName WINELIB_NAME_AW(QueryFullProcessImageName)
2302 WINBASEAPI BOOL WINAPI QueryInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD,DWORD*);
2303 WINBASEAPI BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
2304 WINBASEAPI BOOL WINAPI QueryPerformanceCounter(LARGE_INTEGER*);
2305 WINBASEAPI BOOL WINAPI QueryPerformanceFrequency(LARGE_INTEGER*);
2306 WINBASEAPI BOOL WINAPI QueryThreadCycleTime(HANDLE,PULONG64);
2307 WINBASEAPI DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
2308 WINBASEAPI BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
2309 WINBASEAPI void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR *);
2310 WINADVAPI BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2311 WINADVAPI BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2312 #define ReadEventLog WINELIB_NAME_AW(ReadEventLog)
2313 WINBASEAPI BOOL WINAPI ReadDirectoryChangesW(HANDLE,LPVOID,DWORD,BOOL,DWORD,LPDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2314 WINADVAPI DWORD WINAPI ReadEncryptedFileRaw(PFE_EXPORT_FUNC,PVOID,PVOID);
2315 WINBASEAPI BOOL WINAPI ReadFile(HANDLE,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2316 WINBASEAPI BOOL WINAPI ReadFileEx(HANDLE,LPVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2317 WINBASEAPI BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2318 WINBASEAPI BOOL WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,SIZE_T*);
2319 WINADVAPI HANDLE WINAPI RegisterEventSourceA(LPCSTR,LPCSTR);
2320 WINADVAPI HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
2321 #define RegisterEventSource WINELIB_NAME_AW(RegisterEventSource)
2322 WINBASEAPI BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2323 WINBASEAPI HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2324 WINBASEAPI VOID WINAPI ReleaseActCtx(HANDLE);
2325 WINBASEAPI BOOL WINAPI ReleaseMutex(HANDLE);
2326 WINBASEAPI BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
2327 WINBASEAPI VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
2328 WINBASEAPI VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
2329 WINBASEAPI ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
2330 WINBASEAPI BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
2331 WINBASEAPI BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2332 #define ReplaceFile WINELIB_NAME_AW(ReplaceFile)
2333 WINBASEAPI BOOL WINAPI RemoveDirectoryA(LPCSTR);
2334 WINBASEAPI BOOL WINAPI RemoveDirectoryW(LPCWSTR);
2335 #define RemoveDirectory WINELIB_NAME_AW(RemoveDirectory)
2336 WINADVAPI BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR *,LPVOID);
2337 WINADVAPI BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR *,LPVOID);
2338 WINBASEAPI BOOL WINAPI RequestWakeupLatency(LATENCY_TIME latency);
2339 #define ReportEvent WINELIB_NAME_AW(ReportEvent)
2340 WINBASEAPI BOOL WINAPI ResetEvent(HANDLE);
2341 WINBASEAPI UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2342 WINBASEAPI DWORD WINAPI ResumeThread(HANDLE);
2343 WINADVAPI BOOL WINAPI RevertToSelf(void);
2344 WINBASEAPI DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2345 WINBASEAPI DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2346 #define SearchPath WINELIB_NAME_AW(SearchPath)
2347 WINADVAPI BOOL WINAPI SetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
2348 WINBASEAPI BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2349 WINBASEAPI BOOL WINAPI SetCommBreak(HANDLE);
2350 WINBASEAPI BOOL WINAPI SetCommMask(HANDLE,DWORD);
2351 WINBASEAPI BOOL WINAPI SetCommState(HANDLE,LPDCB);
2352 WINBASEAPI BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2353 WINBASEAPI BOOL WINAPI SetComputerNameA(LPCSTR);
2354 WINBASEAPI BOOL WINAPI SetComputerNameW(LPCWSTR);
2355 #define SetComputerName WINELIB_NAME_AW(SetComputerName)
2356 WINBASEAPI BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2357 WINBASEAPI BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2358 #define SetComputerNameEx WINELIB_NAME_AW(SetComputerNameEx)
2359 WINBASEAPI DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
2360 WINBASEAPI BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2361 WINBASEAPI BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2362 #define SetCurrentDirectory WINELIB_NAME_AW(SetCurrentDirectory)
2363 WINBASEAPI BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2364 WINBASEAPI BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2365 #define SetDefaultCommConfig WINELIB_NAME_AW(SetDefaultCommConfig)
2366 WINBASEAPI BOOL WINAPI SetDllDirectoryA(LPCSTR);
2367 WINBASEAPI BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2368 #define SetDllDirectory WINELIB_NAME_AW(SetDllDirectory)
2369 WINBASEAPI BOOL WINAPI SetDynamicTimeZoneInformation(const DYNAMIC_TIME_ZONE_INFORMATION*);
2370 WINBASEAPI BOOL WINAPI SetEndOfFile(HANDLE);
2371 WINBASEAPI BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2372 WINBASEAPI BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2373 #define SetEnvironmentVariable WINELIB_NAME_AW(SetEnvironmentVariable)
2374 WINBASEAPI UINT WINAPI SetErrorMode(UINT);
2375 WINBASEAPI BOOL WINAPI SetEvent(HANDLE);
2376 WINBASEAPI VOID WINAPI SetFileApisToANSI(void);
2377 WINBASEAPI VOID WINAPI SetFileApisToOEM(void);
2378 WINBASEAPI BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2379 WINBASEAPI BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2380 #define SetFileAttributes WINELIB_NAME_AW(SetFileAttributes)
2381 WINBASEAPI DWORD WINAPI SetFilePointer(HANDLE,LONG,LPLONG,DWORD);
2382 WINBASEAPI BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,LARGE_INTEGER*,DWORD);
2383 WINADVAPI BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2384 WINADVAPI BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2385 #define SetFileSecurity WINELIB_NAME_AW(SetFileSecurity)
2386 WINBASEAPI BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2387 WINBASEAPI BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
2388 WINBASEAPI UINT WINAPI SetHandleCount(UINT);
2389 WINBASEAPI BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2390 WINBASEAPI BOOL WINAPI SetInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD);
2391 WINADVAPI BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2392 WINBASEAPI BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2393 WINBASEAPI BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2394 WINBASEAPI BOOL WINAPI SetNamedPipeHandleState(HANDLE,LPDWORD,LPDWORD,LPDWORD);
2395 WINBASEAPI BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2396 WINADVAPI BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,PGENERIC_MAPPING,HANDLE);
2397 WINBASEAPI BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2398 WINBASEAPI BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2399 WINBASEAPI BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2400 WINBASEAPI BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2401 WINADVAPI BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2402 WINADVAPI BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2403 WINADVAPI BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2404 WINADVAPI BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2405 WINADVAPI BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2406 WINBASEAPI BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2407 #define SetSwapAreaSize(w) (w)
2408 WINBASEAPI BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2409 WINBASEAPI BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2410 WINBASEAPI BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2411 WINBASEAPI DWORD WINAPI SetTapeParameters(HANDLE,DWORD,LPVOID);
2412 WINBASEAPI DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2413 WINBASEAPI DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2414 WINBASEAPI BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT *);
2415 WINBASEAPI BOOL WINAPI SetThreadErrorMode(DWORD,LPDWORD);
2416 WINBASEAPI DWORD WINAPI SetThreadExecutionState(EXECUTION_STATE);
2417 WINBASEAPI DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2418 WINBASEAPI BOOL WINAPI SetThreadPriority(HANDLE,INT);
2419 WINBASEAPI BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2420 WINADVAPI BOOL WINAPI SetThreadToken(PHANDLE,HANDLE);
2421 WINBASEAPI HANDLE WINAPI SetTimerQueueTimer(HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,BOOL);
2422 WINBASEAPI BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2423 WINADVAPI BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD);
2424 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2425 WINBASEAPI BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2426 WINBASEAPI BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2427 #define SetVolumeLabel WINELIB_NAME_AW(SetVolumeLabel)
2428 WINBASEAPI BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2429 WINBASEAPI BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
2430 #define SetVolumeMountPoint WINELIB_NAME_AW(SetVolumeMountPoint)
2431 WINBASEAPI BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,BOOL);
2432 WINBASEAPI BOOL WINAPI SetWaitableTimerEx(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,REASON_CONTEXT*,ULONG);
2433 WINBASEAPI BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2434 WINBASEAPI DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2435 WINBASEAPI DWORD WINAPI SizeofResource(HMODULE,HRSRC);
2436 WINBASEAPI VOID WINAPI Sleep(DWORD);
2437 WINBASEAPI BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
2438 WINBASEAPI BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE,PSRWLOCK,DWORD,ULONG);
2439 WINBASEAPI DWORD WINAPI SleepEx(DWORD,BOOL);
2440 WINBASEAPI VOID WINAPI SubmitThreadpoolWork(PTP_WORK);
2441 WINBASEAPI DWORD WINAPI SuspendThread(HANDLE);
2442 WINBASEAPI void WINAPI SwitchToFiber(LPVOID);
2443 WINBASEAPI BOOL WINAPI SwitchToThread(void);
2444 WINBASEAPI BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2445 WINBASEAPI BOOL WINAPI SystemTimeToTzSpecificLocalTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2446 WINBASEAPI BOOL WINAPI TerminateJobObject(HANDLE,UINT);
2447 WINBASEAPI BOOL WINAPI TerminateProcess(HANDLE,DWORD);
2448 WINBASEAPI BOOL WINAPI TerminateThread(HANDLE,DWORD);
2449 WINBASEAPI DWORD WINAPI TlsAlloc(void);
2450 WINBASEAPI BOOL WINAPI TlsFree(DWORD);
2451 WINBASEAPI LPVOID WINAPI TlsGetValue(DWORD);
2452 WINBASEAPI BOOL WINAPI TlsSetValue(DWORD,LPVOID);
2453 WINBASEAPI BOOL WINAPI TransactNamedPipe(HANDLE,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2454 WINBASEAPI BOOL WINAPI TransmitCommChar(HANDLE,CHAR);
2455 WINBASEAPI BOOL WINAPI TryAcquireSRWLockExclusive(PSRWLOCK);
2456 WINBASEAPI BOOL WINAPI TryAcquireSRWLockShared(PSRWLOCK);
2457 WINBASEAPI BOOL WINAPI TryEnterCriticalSection(CRITICAL_SECTION *lpCrit);
2458 WINBASEAPI BOOL WINAPI TzSpecificLocalTimeToSystemTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2459 WINBASEAPI LONG WINAPI UnhandledExceptionFilter(PEXCEPTION_POINTERS);
2460 WINBASEAPI BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2461 WINBASEAPI BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2462 #define UnlockSegment(handle) GlobalUnfix((HANDLE)(handle))
2463 WINBASEAPI BOOL WINAPI UnmapViewOfFile(LPCVOID);
2464 WINBASEAPI HRESULT WINAPI UnregisterApplicationRestart(void);
2465 WINBASEAPI BOOL WINAPI UnregisterWait(HANDLE);
2466 WINBASEAPI BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2467 WINBASEAPI BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,LPVOID,DWORD);
2468 WINBASEAPI BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,LPVOID,DWORD);
2469 #define UpdateResource WINELIB_NAME_AW(UpdateResource)
2470 WINBASEAPI BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2471 WINBASEAPI BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2472 #define VerifyVersionInfo WINELIB_NAME_AW(VerifyVersionInfo)
2473 WINBASEAPI LPVOID WINAPI VirtualAlloc(LPVOID,SIZE_T,DWORD,DWORD);
2474 WINBASEAPI LPVOID WINAPI VirtualAllocEx(HANDLE,LPVOID,SIZE_T,DWORD,DWORD);
2475 WINBASEAPI BOOL WINAPI VirtualFree(LPVOID,SIZE_T,DWORD);
2476 WINBASEAPI BOOL WINAPI VirtualFreeEx(HANDLE,LPVOID,SIZE_T,DWORD);
2477 WINBASEAPI BOOL WINAPI VirtualLock(LPVOID,SIZE_T);
2478 WINBASEAPI BOOL WINAPI VirtualProtect(LPVOID,SIZE_T,DWORD,LPDWORD);
2479 WINBASEAPI BOOL WINAPI VirtualProtectEx(HANDLE,LPVOID,SIZE_T,DWORD,LPDWORD);
2480 WINBASEAPI SIZE_T WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2481 WINBASEAPI SIZE_T WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2482 WINBASEAPI BOOL WINAPI VirtualUnlock(LPVOID,SIZE_T);
2483 WINBASEAPI DWORD WINAPI WTSGetActiveConsoleSessionId(void);
2484 WINBASEAPI BOOL WINAPI WaitCommEvent(HANDLE,LPDWORD,LPOVERLAPPED);
2485 WINBASEAPI BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2486 WINBASEAPI DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2487 WINBASEAPI DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2488 WINBASEAPI DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2489 WINBASEAPI DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2490 WINBASEAPI BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2491 WINBASEAPI BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2492 #define WaitNamedPipe WINELIB_NAME_AW(WaitNamedPipe)
2493 WINBASEAPI VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
2494 WINBASEAPI VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
2495 WINBASEAPI UINT WINAPI WinExec(LPCSTR,UINT);
2496 WINBASEAPI BOOL WINAPI Wow64DisableWow64FsRedirection(PVOID*);
2497 WINBASEAPI BOOLEAN WINAPI Wow64EnableWow64FsRedirection(BOOLEAN);
2498 WINBASEAPI BOOL WINAPI Wow64RevertWow64FsRedirection(PVOID);
2499 WINADVAPI DWORD WINAPI WriteEncryptedFileRaw(PFE_IMPORT_FUNC,PVOID,PVOID);
2500 WINBASEAPI BOOL WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
2501 WINBASEAPI BOOL WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2502 WINBASEAPI BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2503 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2504 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2505 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2506 WINBASEAPI BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2507 WINBASEAPI BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2508 #define WritePrivateProfileString WINELIB_NAME_AW(WritePrivateProfileString)
2509 WINBASEAPI BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2510 WINBASEAPI BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2511 #define WritePrivateProfileStruct WINELIB_NAME_AW(WritePrivateProfileStruct)
2512 WINBASEAPI BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2513 WINBASEAPI BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2514 WINBASEAPI BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2515 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2516 WINBASEAPI BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2517 WINBASEAPI BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2518 #define WriteProfileString WINELIB_NAME_AW(WriteProfileString)
2519 WINBASEAPI DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2520 #define Yield()
2521 WINBASEAPI BOOL WINAPI ZombifyActCtx(HANDLE);
2523 WINBASEAPI INT WINAPI lstrcmpA(LPCSTR,LPCSTR);
2524 WINBASEAPI INT WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2525 WINBASEAPI INT WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2526 WINBASEAPI INT WINAPI lstrcmpiW(LPCWSTR,LPCWSTR);
2528 #if !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING)
2530 WINBASEAPI LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
2531 WINBASEAPI LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
2532 WINBASEAPI LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
2533 WINBASEAPI LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
2534 WINBASEAPI LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,INT);
2535 WINBASEAPI LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,INT);
2536 WINBASEAPI INT WINAPI lstrlenA(LPCSTR);
2537 WINBASEAPI INT WINAPI lstrlenW(LPCWSTR);
2539 #else
2541 /* string functions without the exception handler */
2543 static inline LPWSTR WINAPI lstrcpynW( LPWSTR dst, LPCWSTR src, INT n )
2545 LPWSTR d = dst;
2546 LPCWSTR s = src;
2547 UINT count = n;
2549 while ((count > 1) && *s)
2551 count--;
2552 *d++ = *s++;
2554 if (count) *d = 0;
2555 return dst;
2558 static inline LPSTR WINAPI lstrcpynA( LPSTR dst, LPCSTR src, INT n )
2560 LPSTR d = dst;
2561 LPCSTR s = src;
2562 UINT count = n;
2564 while ((count > 1) && *s)
2566 count--;
2567 *d++ = *s++;
2569 if (count) *d = 0;
2570 return dst;
2573 static inline INT WINAPI lstrlenW( LPCWSTR str )
2575 const WCHAR *s = str;
2576 while (*s) s++;
2577 return s - str;
2580 static inline INT WINAPI lstrlenA( LPCSTR str )
2582 return strlen( str );
2585 static inline LPWSTR WINAPI lstrcpyW( LPWSTR dst, LPCWSTR src )
2587 WCHAR *p = dst;
2588 while ((*p++ = *src++));
2589 return dst;
2592 static inline LPSTR WINAPI lstrcpyA( LPSTR dst, LPCSTR src )
2594 return strcpy( dst, src );
2597 static inline LPWSTR WINAPI lstrcatW( LPWSTR dst, LPCWSTR src )
2599 WCHAR *p = dst;
2600 while (*p) p++;
2601 while ((*p++ = *src++));
2602 return dst;
2605 static inline LPSTR WINAPI lstrcatA( LPSTR dst, LPCSTR src )
2607 return strcat( dst, src );
2610 /* strncpy doesn't do what you think, don't use it */
2611 #undef strncpy
2612 #define strncpy(d,s,n) error do_not_use_strncpy_use_lstrcpynA_or_memcpy_instead
2614 #endif /* !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING) */
2616 #define lstrcat WINELIB_NAME_AW(lstrcat)
2617 #define lstrcmp WINELIB_NAME_AW(lstrcmp)
2618 #define lstrcmpi WINELIB_NAME_AW(lstrcmpi)
2619 #define lstrcpy WINELIB_NAME_AW(lstrcpy)
2620 #define lstrcpyn WINELIB_NAME_AW(lstrcpyn)
2621 #define lstrlen WINELIB_NAME_AW(lstrlen)
2623 WINBASEAPI LONG WINAPI _hread(HFILE,LPVOID,LONG);
2624 WINBASEAPI LONG WINAPI _hwrite(HFILE,LPCSTR,LONG);
2625 WINBASEAPI HFILE WINAPI _lcreat(LPCSTR,INT);
2626 WINBASEAPI HFILE WINAPI _lclose(HFILE);
2627 WINBASEAPI LONG WINAPI _llseek(HFILE,LONG,INT);
2628 WINBASEAPI HFILE WINAPI _lopen(LPCSTR,INT);
2629 WINBASEAPI UINT WINAPI _lread(HFILE,LPVOID,UINT);
2630 WINBASEAPI UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
2632 /* compatibility macros */
2633 #define FillMemory RtlFillMemory
2634 #define MoveMemory RtlMoveMemory
2635 #define ZeroMemory RtlZeroMemory
2636 #define CopyMemory RtlCopyMemory
2638 /* Wine internal functions */
2640 extern char * CDECL wine_get_unix_file_name( LPCWSTR dos );
2641 extern WCHAR * CDECL wine_get_dos_file_name( LPCSTR str );
2644 /* Interlocked functions */
2646 #ifdef __i386__
2647 # if defined(__GNUC__) && !defined(_NTSYSTEM_) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2649 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2651 LONG ret;
2652 __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2653 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2654 return ret;
2657 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2659 LONG ret;
2660 __asm__ __volatile__( "lock; xchgl %0,(%1)"
2661 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2662 return ret;
2665 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2667 LONG ret;
2668 __asm__ __volatile__( "lock; xaddl %0,(%1)"
2669 : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2670 return ret;
2673 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2675 return InterlockedExchangeAdd( dest, 1 ) + 1;
2678 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2680 return InterlockedExchangeAdd( dest, -1 ) - 1;
2683 # else /* __GNUC__ */
2685 WINBASEAPI LONG WINAPI InterlockedCompareExchange(LONG volatile*,LONG,LONG);
2686 WINBASEAPI LONG WINAPI InterlockedDecrement(LONG volatile*);
2687 WINBASEAPI LONG WINAPI InterlockedExchange(LONG volatile*,LONG);
2688 WINBASEAPI LONG WINAPI InterlockedExchangeAdd(LONG volatile*,LONG);
2689 WINBASEAPI LONG WINAPI InterlockedIncrement(LONG volatile*);
2691 # endif /* __GNUC__ */
2693 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2695 return (PVOID)InterlockedCompareExchange( (LONG volatile*)dest, (LONG)xchg, (LONG)compare );
2698 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2700 return (PVOID)InterlockedExchange( (LONG volatile*)dest, (LONG)val );
2703 WINBASEAPI LONGLONG WINAPI InterlockedCompareExchange64(LONGLONG volatile*,LONGLONG,LONGLONG);
2705 #elif defined(_MSC_VER)
2707 #pragma intrinsic(_InterlockedCompareExchange)
2708 #pragma intrinsic(_InterlockedCompareExchangePointer)
2709 #pragma intrinsic(_InterlockedCompareExchange64)
2710 #pragma intrinsic(_InterlockedExchange)
2711 #pragma intrinsic(_InterlockedExchangePointer)
2712 #pragma intrinsic(_InterlockedExchangeAdd)
2713 #pragma intrinsic(_InterlockedIncrement)
2714 #pragma intrinsic(_InterlockedDecrement)
2716 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2718 return _InterlockedCompareExchange( dest, xchg, compare );
2721 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2723 return _InterlockedCompareExchangePointer( dest, xchg, compare );
2726 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
2728 return _InterlockedCompareExchange64( dest, xchg, compare );
2731 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2733 return _InterlockedExchange( dest, val );
2736 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2738 return _InterlockedExchangePointer( dest, val );
2741 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2743 return _InterlockedExchangeAdd( dest, incr );
2746 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2748 return _InterlockedIncrement( dest );
2751 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2753 return _InterlockedDecrement( dest );
2756 #elif defined(__GNUC__)
2758 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2760 return __sync_val_compare_and_swap( dest, compare, xchg );
2763 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2765 return __sync_val_compare_and_swap( dest, compare, xchg );
2768 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
2770 return __sync_val_compare_and_swap( dest, compare, xchg );
2773 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2775 LONG ret;
2776 #ifdef __x86_64__
2777 __asm__ __volatile__( "lock; xchgl %0,(%1)" : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2778 #else
2779 do ret = *dest; while (!__sync_bool_compare_and_swap( dest, ret, val ));
2780 #endif
2781 return ret;
2784 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2786 PVOID ret;
2787 #ifdef __x86_64__
2788 __asm__ __volatile__( "lock; xchgq %0,(%1)" : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2789 #else
2790 do ret = *dest; while (!__sync_bool_compare_and_swap( dest, ret, val ));
2791 #endif
2792 return ret;
2795 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2797 return __sync_fetch_and_add( dest, incr );
2800 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2802 return __sync_add_and_fetch( dest, 1 );
2805 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2807 return __sync_add_and_fetch( dest, -1 );
2810 #endif /* __i386__ */
2812 /* A few optimizations for gcc */
2814 #if defined(__GNUC__) && !defined(__MINGW32__) && (defined(__i386__) || (defined(__x86_64__) && !defined(__APPLE__))) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2816 static FORCEINLINE DWORD WINAPI GetLastError(void)
2818 DWORD ret;
2819 #ifdef __x86_64__
2820 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x68,%0" : "=r" (ret) );
2821 #else
2822 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x34,%0" : "=r" (ret) );
2823 #endif
2824 return ret;
2827 static FORCEINLINE DWORD WINAPI GetCurrentProcessId(void)
2829 DWORD ret;
2830 #ifdef __x86_64__
2831 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x40,%0" : "=r" (ret) );
2832 #else
2833 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x20,%0" : "=r" (ret) );
2834 #endif
2835 return ret;
2838 static FORCEINLINE DWORD WINAPI GetCurrentThreadId(void)
2840 DWORD ret;
2841 #ifdef __x86_64__
2842 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x48,%0" : "=r" (ret) );
2843 #else
2844 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x24,%0" : "=r" (ret) );
2845 #endif
2846 return ret;
2849 static FORCEINLINE void WINAPI SetLastError( DWORD err )
2851 #ifdef __x86_64__
2852 __asm__ __volatile__( ".byte 0x65\n\tmovl %0,0x68" : : "r" (err) : "memory" );
2853 #else
2854 __asm__ __volatile__( ".byte 0x64\n\tmovl %0,0x34" : : "r" (err) : "memory" );
2855 #endif
2858 static FORCEINLINE HANDLE WINAPI GetProcessHeap(void)
2860 HANDLE *pdb;
2861 #ifdef __x86_64__
2862 __asm__ __volatile__( ".byte 0x65\n\tmovq 0x60,%0" : "=r" (pdb) );
2863 return pdb[0x30 / sizeof(HANDLE)]; /* get dword at offset 0x30 in pdb */
2864 #else
2865 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x30,%0" : "=r" (pdb) );
2866 return pdb[0x18 / sizeof(HANDLE)]; /* get dword at offset 0x18 in pdb */
2867 #endif
2870 #else /* __GNUC__ */
2872 WINBASEAPI DWORD WINAPI GetCurrentProcessId(void);
2873 WINBASEAPI DWORD WINAPI GetCurrentThreadId(void);
2874 WINBASEAPI DWORD WINAPI GetLastError(void);
2875 WINBASEAPI HANDLE WINAPI GetProcessHeap(void);
2876 WINBASEAPI VOID WINAPI SetLastError(DWORD);
2878 #endif /* __GNUC__ */
2880 #ifdef __WINESRC__
2881 #define GetCurrentProcess() ((HANDLE)~(ULONG_PTR)0)
2882 #define GetCurrentThread() ((HANDLE)~(ULONG_PTR)1)
2883 #endif
2885 /* WinMain(entry point) must be declared in winbase.h. */
2886 /* If this is not declared, we cannot compile many sources written with C++. */
2887 int WINAPI WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
2889 #ifdef __WINESRC__
2890 /* shouldn't be here, but is nice for type checking */
2891 BOOL WINAPI DllMain( HINSTANCE hinst, DWORD reason, LPVOID reserved ) DECLSPEC_HIDDEN;
2892 #endif
2894 #ifdef __cplusplus
2896 #endif
2898 #endif /* __WINE_WINBASE_H */