2 * Copyright (C) the Wine project
4 * This library is free software; you can redistribute it and/or
5 * modify it under the terms of the GNU Lesser General Public
6 * License as published by the Free Software Foundation; either
7 * version 2.1 of the License, or (at your option) any later version.
9 * This library is distributed in the hope that it will be useful,
10 * but WITHOUT ANY WARRANTY; without even the implied warranty of
11 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
12 * Lesser General Public License for more details.
14 * You should have received a copy of the GNU Lesser General Public
15 * License along with this library; if not, write to the Free Software
16 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19 #ifndef __WINE_WINBASE_H
20 #define __WINE_WINBASE_H
31 #define WINBASEAPI DECLSPEC_IMPORT
37 #define WINADVAPI DECLSPEC_IMPORT
40 /* Windows Exit Procedure flag values */
41 #define WEP_FREE_DLL 0
42 #define WEP_SYSTEM_EXIT 1
44 typedef DWORD (CALLBACK
*LPTHREAD_START_ROUTINE
)(LPVOID
);
46 typedef VOID (WINAPI
*PFIBER_START_ROUTINE
)( LPVOID lpFiberParameter
);
47 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE
;
49 typedef RTL_CRITICAL_SECTION CRITICAL_SECTION
;
50 typedef PRTL_CRITICAL_SECTION PCRITICAL_SECTION
;
51 typedef PRTL_CRITICAL_SECTION LPCRITICAL_SECTION
;
53 typedef RTL_CRITICAL_SECTION_DEBUG CRITICAL_SECTION_DEBUG
;
54 typedef PRTL_CRITICAL_SECTION_DEBUG PCRITICAL_SECTION_DEBUG
;
55 typedef PRTL_CRITICAL_SECTION_DEBUG LPCRITICAL_SECTION_DEBUG
;
57 #define CRITICAL_SECTION_NO_DEBUG_INFO RTL_CRITICAL_SECTION_FLAG_NO_DEBUG_INFO
59 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK
;
61 #define EXCEPTION_DEBUG_EVENT 1
62 #define CREATE_THREAD_DEBUG_EVENT 2
63 #define CREATE_PROCESS_DEBUG_EVENT 3
64 #define EXIT_THREAD_DEBUG_EVENT 4
65 #define EXIT_PROCESS_DEBUG_EVENT 5
66 #define LOAD_DLL_DEBUG_EVENT 6
67 #define UNLOAD_DLL_DEBUG_EVENT 7
68 #define OUTPUT_DEBUG_STRING_EVENT 8
71 typedef struct _EXCEPTION_DEBUG_INFO
{
72 EXCEPTION_RECORD ExceptionRecord
;
74 } EXCEPTION_DEBUG_INFO
;
76 typedef struct _CREATE_THREAD_DEBUG_INFO
{
78 LPVOID lpThreadLocalBase
;
79 LPTHREAD_START_ROUTINE lpStartAddress
;
80 } CREATE_THREAD_DEBUG_INFO
;
82 typedef struct _CREATE_PROCESS_DEBUG_INFO
{
87 DWORD dwDebugInfoFileOffset
;
89 LPVOID lpThreadLocalBase
;
90 LPTHREAD_START_ROUTINE lpStartAddress
;
93 } CREATE_PROCESS_DEBUG_INFO
;
95 typedef struct _EXIT_THREAD_DEBUG_INFO
{
97 } EXIT_THREAD_DEBUG_INFO
;
99 typedef struct _EXIT_PROCESS_DEBUG_INFO
{
101 } EXIT_PROCESS_DEBUG_INFO
;
103 typedef struct _LOAD_DLL_DEBUG_INFO
{
106 DWORD dwDebugInfoFileOffset
;
107 DWORD nDebugInfoSize
;
110 } LOAD_DLL_DEBUG_INFO
;
112 typedef struct _UNLOAD_DLL_DEBUG_INFO
{
114 } UNLOAD_DLL_DEBUG_INFO
;
116 typedef struct _OUTPUT_DEBUG_STRING_INFO
{
117 LPSTR lpDebugStringData
;
119 WORD nDebugStringLength
;
120 } OUTPUT_DEBUG_STRING_INFO
;
122 typedef struct _RIP_INFO
{
127 typedef struct _DEBUG_EVENT
{
128 DWORD dwDebugEventCode
;
132 EXCEPTION_DEBUG_INFO Exception
;
133 CREATE_THREAD_DEBUG_INFO CreateThread
;
134 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo
;
135 EXIT_THREAD_DEBUG_INFO ExitThread
;
136 EXIT_PROCESS_DEBUG_INFO ExitProcess
;
137 LOAD_DLL_DEBUG_INFO LoadDll
;
138 UNLOAD_DLL_DEBUG_INFO UnloadDll
;
139 OUTPUT_DEBUG_STRING_INFO DebugString
;
142 } DEBUG_EVENT
, *LPDEBUG_EVENT
;
144 typedef PCONTEXT LPCONTEXT
;
145 typedef PEXCEPTION_RECORD LPEXCEPTION_RECORD
;
146 typedef PEXCEPTION_POINTERS LPEXCEPTION_POINTERS
;
148 typedef LONG (CALLBACK
*PTOP_LEVEL_EXCEPTION_FILTER
)(PEXCEPTION_POINTERS
);
149 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER
;
151 #define OFS_MAXPATHNAME 128
152 typedef struct _OFSTRUCT
159 CHAR szPathName
[OFS_MAXPATHNAME
];
160 } OFSTRUCT
, *POFSTRUCT
, *LPOFSTRUCT
;
162 #define OF_READ 0x0000
163 #define OF_WRITE 0x0001
164 #define OF_READWRITE 0x0002
165 #define OF_SHARE_COMPAT 0x0000
166 #define OF_SHARE_EXCLUSIVE 0x0010
167 #define OF_SHARE_DENY_WRITE 0x0020
168 #define OF_SHARE_DENY_READ 0x0030
169 #define OF_SHARE_DENY_NONE 0x0040
170 #define OF_PARSE 0x0100
171 #define OF_DELETE 0x0200
172 #define OF_VERIFY 0x0400 /* Used with OF_REOPEN */
173 #define OF_SEARCH 0x0400 /* Used without OF_REOPEN */
174 #define OF_CANCEL 0x0800
175 #define OF_CREATE 0x1000
176 #define OF_PROMPT 0x2000
177 #define OF_EXIST 0x4000
178 #define OF_REOPEN 0x8000
180 /* SetErrorMode values */
181 #define SEM_FAILCRITICALERRORS 0x0001
182 #define SEM_NOGPFAULTERRORBOX 0x0002
183 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
184 #define SEM_NOOPENFILEERRORBOX 0x8000
186 /* CopyFileEx flags */
187 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
188 #define COPY_FILE_RESTARTABLE 0x00000002
189 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
191 /* return values for CopyProgressRoutine */
192 #define PROGRESS_CONTINUE 0
193 #define PROGRESS_CANCEL 1
194 #define PROGRESS_STOP 2
195 #define PROGRESS_QUIET 3
197 /* reason codes for CopyProgressRoutine */
198 #define CALLBACK_CHUNK_FINISHED 0
199 #define CALLBACK_STREAM_SWITCH 1
201 /* GetTempFileName() Flags */
202 #define TF_FORCEDRIVE 0x80
204 #define DRIVE_UNKNOWN 0
205 #define DRIVE_NO_ROOT_DIR 1
206 #define DRIVE_REMOVABLE 2
207 #define DRIVE_FIXED 3
208 #define DRIVE_REMOTE 4
209 /* Win32 additions */
210 #define DRIVE_CDROM 5
211 #define DRIVE_RAMDISK 6
213 #define MAX_COMPUTERNAME_LENGTH 15
215 /* The security attributes structure */
216 typedef struct _SECURITY_ATTRIBUTES
219 LPVOID lpSecurityDescriptor
;
221 } SECURITY_ATTRIBUTES
, *PSECURITY_ATTRIBUTES
, *LPSECURITY_ATTRIBUTES
;
225 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
226 typedef struct _FILETIME
228 #ifdef WORDS_BIGENDIAN
229 DWORD dwHighDateTime
;
233 DWORD dwHighDateTime
;
235 } FILETIME
, *PFILETIME
, *LPFILETIME
;
236 #endif /* _FILETIME_ */
238 /* Find* structures */
239 typedef struct _WIN32_FIND_DATAA
241 DWORD dwFileAttributes
;
242 FILETIME ftCreationTime
;
243 FILETIME ftLastAccessTime
;
244 FILETIME ftLastWriteTime
;
250 CHAR cAlternateFileName
[14];
251 } WIN32_FIND_DATAA
, *PWIN32_FIND_DATAA
, *LPWIN32_FIND_DATAA
;
253 typedef struct _WIN32_FIND_DATAW
255 DWORD dwFileAttributes
;
256 FILETIME ftCreationTime
;
257 FILETIME ftLastAccessTime
;
258 FILETIME ftLastWriteTime
;
263 WCHAR cFileName
[260];
264 WCHAR cAlternateFileName
[14];
265 } WIN32_FIND_DATAW
, *PWIN32_FIND_DATAW
, *LPWIN32_FIND_DATAW
;
267 DECL_WINELIB_TYPE_AW(WIN32_FIND_DATA
)
268 DECL_WINELIB_TYPE_AW(PWIN32_FIND_DATA
)
269 DECL_WINELIB_TYPE_AW(LPWIN32_FIND_DATA
)
271 typedef enum _FINDEX_INFO_LEVELS
274 FindExInfoMaxInfoLevel
275 } FINDEX_INFO_LEVELS
;
277 typedef enum _FINDEX_SEARCH_OPS
279 FindExSearchNameMatch
,
280 FindExSearchLimitToDirectories
,
281 FindExSearchLimitToDevices
,
282 FindExSearchMaxSearchOp
285 typedef struct _PROCESS_HEAP_ENTRY
298 DWORD dwCommittedSize
;
299 DWORD dwUnCommittedSize
;
304 } PROCESS_HEAP_ENTRY
, *PPROCESS_HEAP_ENTRY
, *LPPROCESS_HEAP_ENTRY
;
306 #define PROCESS_HEAP_REGION 0x0001
307 #define PROCESS_HEAP_UNCOMMITTED_RANGE 0x0002
308 #define PROCESS_HEAP_ENTRY_BUSY 0x0004
309 #define PROCESS_HEAP_ENTRY_MOVEABLE 0x0010
310 #define PROCESS_HEAP_ENTRY_DDESHARE 0x0020
312 #define INVALID_HANDLE_VALUE ((HANDLE)~0UL)
313 #define INVALID_FILE_SIZE ((DWORD)~0UL)
314 #define INVALID_SET_FILE_POINTER ((DWORD)~0UL)
315 #define INVALID_FILE_ATTRIBUTES ((DWORD)~0UL)
317 #define LOCKFILE_FAIL_IMMEDIATELY 1
318 #define LOCKFILE_EXCLUSIVE_LOCK 2
320 #define FLS_OUT_OF_INDEXES ((DWORD)~0UL)
321 #define TLS_OUT_OF_INDEXES ((DWORD)~0UL)
323 #define SHUTDOWN_NORETRY 1
327 #define CBR_110 0xFF10
328 #define CBR_300 0xFF11
329 #define CBR_600 0xFF12
330 #define CBR_1200 0xFF13
331 #define CBR_2400 0xFF14
332 #define CBR_4800 0xFF15
333 #define CBR_9600 0xFF16
334 #define CBR_14400 0xFF17
335 #define CBR_19200 0xFF18
336 #define CBR_38400 0xFF1B
337 #define CBR_56000 0xFF1F
338 #define CBR_57600 0xFF20
339 #define CBR_115200 0xFF21
340 #define CBR_128000 0xFF23
341 #define CBR_256000 0xFF27
347 #define SPACEPARITY 4
349 #define ONE5STOPBITS 1
350 #define TWOSTOPBITS 2
353 #define INFINITE 0xFFFFFFFF
355 #define CE_RXOVER 0x0001
356 #define CE_OVERRUN 0x0002
357 #define CE_RXPARITY 0x0004
358 #define CE_FRAME 0x0008
359 #define CE_BREAK 0x0010
360 #define CE_CTSTO 0x0020
361 #define CE_DSRTO 0x0040
362 #define CE_RLSDTO 0x0080
363 #define CE_TXFULL 0x0100
364 #define CE_PTO 0x0200
365 #define CE_IOE 0x0400
366 #define CE_DNS 0x0800
367 #define CE_OOP 0x1000
368 #define CE_MODE 0x8000
374 #define IE_DEFAULT -5
375 #define IE_HARDWARE -10
376 #define IE_BYTESIZE -11
377 #define IE_BAUDRATE -12
379 #define EV_RXCHAR 0x0001
380 #define EV_RXFLAG 0x0002
381 #define EV_TXEMPTY 0x0004
382 #define EV_CTS 0x0008
383 #define EV_DSR 0x0010
384 #define EV_RLSD 0x0020
385 #define EV_BREAK 0x0040
386 #define EV_ERR 0x0080
387 #define EV_RING 0x0100
388 #define EV_PERR 0x0200
389 #define EV_RX80FULL 0x0400
390 #define EV_EVENT1 0x0800
391 #define EV_EVENT2 0x1000
403 /* Purge functions for Comm Port */
404 #define PURGE_TXABORT 0x0001 /* Kill the pending/current writes to the
406 #define PURGE_RXABORT 0x0002 /*Kill the pending/current reads to
408 #define PURGE_TXCLEAR 0x0004 /* Kill the transmit queue if there*/
409 #define PURGE_RXCLEAR 0x0008 /* Kill the typeahead buffer if there*/
412 /* Modem Status Flags */
413 #define MS_CTS_ON ((DWORD)0x0010)
414 #define MS_DSR_ON ((DWORD)0x0020)
415 #define MS_RING_ON ((DWORD)0x0040)
416 #define MS_RLSD_ON ((DWORD)0x0080)
418 #define RTS_CONTROL_DISABLE 0
419 #define RTS_CONTROL_ENABLE 1
420 #define RTS_CONTROL_HANDSHAKE 2
421 #define RTS_CONTROL_TOGGLE 3
423 #define DTR_CONTROL_DISABLE 0
424 #define DTR_CONTROL_ENABLE 1
425 #define DTR_CONTROL_HANDSHAKE 2
429 #define LMEM_MOVEABLE 0x0002
430 #define LMEM_NOCOMPACT 0x0010
431 #define LMEM_NODISCARD 0x0020
432 #define LMEM_ZEROINIT 0x0040
433 #define LMEM_MODIFY 0x0080
434 #define LMEM_DISCARDABLE 0x0F00
435 #define LMEM_DISCARDED 0x4000
436 #define LMEM_INVALID_HANDLE 0x8000
437 #define LMEM_LOCKCOUNT 0x00FF
439 #define LPTR (LMEM_FIXED | LMEM_ZEROINIT)
440 #define LHND (LMEM_MOVEABLE | LMEM_ZEROINIT)
442 #define NONZEROLHND (LMEM_MOVEABLE)
443 #define NONZEROLPTR (LMEM_FIXED)
445 #define LocalDiscard(h) (LocalReAlloc((h),0,LMEM_MOVEABLE))
447 #define GMEM_FIXED 0x0000
448 #define GMEM_MOVEABLE 0x0002
449 #define GMEM_NOCOMPACT 0x0010
450 #define GMEM_NODISCARD 0x0020
451 #define GMEM_ZEROINIT 0x0040
452 #define GMEM_MODIFY 0x0080
453 #define GMEM_DISCARDABLE 0x0100
454 #define GMEM_NOT_BANKED 0x1000
455 #define GMEM_SHARE 0x2000
456 #define GMEM_DDESHARE 0x2000
457 #define GMEM_NOTIFY 0x4000
458 #define GMEM_LOWER GMEM_NOT_BANKED
459 #define GMEM_DISCARDED 0x4000
460 #define GMEM_LOCKCOUNT 0x00ff
461 #define GMEM_INVALID_HANDLE 0x8000
463 #define GHND (GMEM_MOVEABLE | GMEM_ZEROINIT)
464 #define GPTR (GMEM_FIXED | GMEM_ZEROINIT)
466 #define GlobalLRUNewest(h) ((HANDLE)(h))
467 #define GlobalLRUOldest(h) ((HANDLE)(h))
468 #define GlobalDiscard(h) (GlobalReAlloc((h),0,GMEM_MOVEABLE))
470 #define INVALID_ATOM ((ATOM)0)
471 #define MAXINTATOM 0xc000
472 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
473 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
475 #define MAKEINTATOM(atom) ((LPTSTR)((ULONG_PTR)((WORD)(atom))))
478 typedef struct tagMEMORYSTATUS
484 SIZE_T dwTotalPageFile
;
485 SIZE_T dwAvailPageFile
;
486 SIZE_T dwTotalVirtual
;
487 SIZE_T dwAvailVirtual
;
488 } MEMORYSTATUS
, *LPMEMORYSTATUS
;
490 #include <pshpack8.h>
491 typedef struct tagMEMORYSTATUSEX
{
494 DWORDLONG
DECLSPEC_ALIGN(8) ullTotalPhys
;
495 DWORDLONG
DECLSPEC_ALIGN(8) ullAvailPhys
;
496 DWORDLONG
DECLSPEC_ALIGN(8) ullTotalPageFile
;
497 DWORDLONG
DECLSPEC_ALIGN(8) ullAvailPageFile
;
498 DWORDLONG
DECLSPEC_ALIGN(8) ullTotalVirtual
;
499 DWORDLONG
DECLSPEC_ALIGN(8) ullAvailVirtual
;
500 DWORDLONG
DECLSPEC_ALIGN(8) ullAvailExtendedVirtual
;
501 } MEMORYSTATUSEX
, *LPMEMORYSTATUSEX
;
507 typedef struct _SYSTEMTIME
{
516 } SYSTEMTIME
, *PSYSTEMTIME
, *LPSYSTEMTIME
;
517 #endif /* _SYSTEMTIME_ */
519 /* The 'overlapped' data structure used by async I/O functions.
521 typedef struct _OVERLAPPED
{
522 #ifdef WORDS_BIGENDIAN
523 ULONG_PTR InternalHigh
;
527 ULONG_PTR InternalHigh
;
531 #ifdef WORDS_BIGENDIAN
542 } OVERLAPPED
, *LPOVERLAPPED
;
544 typedef VOID (CALLBACK
*LPOVERLAPPED_COMPLETION_ROUTINE
)(DWORD
,DWORD
,LPOVERLAPPED
);
546 /* Process startup information.
549 /* STARTUPINFO.dwFlags */
550 #define STARTF_USESHOWWINDOW 0x00000001
551 #define STARTF_USESIZE 0x00000002
552 #define STARTF_USEPOSITION 0x00000004
553 #define STARTF_USECOUNTCHARS 0x00000008
554 #define STARTF_USEFILLATTRIBUTE 0x00000010
555 #define STARTF_RUNFULLSCREEN 0x00000020
556 #define STARTF_FORCEONFEEDBACK 0x00000040
557 #define STARTF_FORCEOFFFEEDBACK 0x00000080
558 #define STARTF_USESTDHANDLES 0x00000100
559 #define STARTF_USEHOTKEY 0x00000200
561 typedef struct _STARTUPINFOA
{
562 DWORD cb
; /* 00: size of struct */
563 LPSTR lpReserved
; /* 04: */
564 LPSTR lpDesktop
; /* 08: */
565 LPSTR lpTitle
; /* 0c: */
568 DWORD dwXSize
; /* 18: */
569 DWORD dwYSize
; /* 1c: */
570 DWORD dwXCountChars
; /* 20: */
571 DWORD dwYCountChars
; /* 24: */
572 DWORD dwFillAttribute
; /* 28: */
573 DWORD dwFlags
; /* 2c: */
574 WORD wShowWindow
; /* 30: */
575 WORD cbReserved2
; /* 32: */
576 BYTE
*lpReserved2
; /* 34: */
577 HANDLE hStdInput
; /* 38: */
578 HANDLE hStdOutput
; /* 3c: */
579 HANDLE hStdError
; /* 40: */
580 } STARTUPINFOA
, *LPSTARTUPINFOA
;
582 typedef struct _STARTUPINFOW
{
593 DWORD dwFillAttribute
;
601 } STARTUPINFOW
, *LPSTARTUPINFOW
;
603 DECL_WINELIB_TYPE_AW(STARTUPINFO
)
604 DECL_WINELIB_TYPE_AW(LPSTARTUPINFO
)
606 typedef struct _PROCESS_INFORMATION
{
611 } PROCESS_INFORMATION
, *PPROCESS_INFORMATION
, *LPPROCESS_INFORMATION
;
613 typedef struct _TIME_DYNAMIC_ZONE_INFORMATION
616 WCHAR StandardName
[32];
617 SYSTEMTIME StandardDate
;
619 WCHAR DaylightName
[32];
620 SYSTEMTIME DaylightDate
;
622 WCHAR TimeZoneKeyName
[128];
623 BOOLEAN DynamicDaylightTimeDisabled
;
624 } DYNAMIC_TIME_ZONE_INFORMATION
, *PDYNAMIC_TIME_ZONE_INFORMATION
;
626 typedef struct _TIME_ZONE_INFORMATION
{
628 WCHAR StandardName
[32];
629 SYSTEMTIME StandardDate
;
631 WCHAR DaylightName
[32];
632 SYSTEMTIME DaylightDate
;
634 } TIME_ZONE_INFORMATION
, *PTIME_ZONE_INFORMATION
, *LPTIME_ZONE_INFORMATION
;
636 #define TIME_ZONE_ID_INVALID ((DWORD)0xFFFFFFFF)
637 #define TIME_ZONE_ID_UNKNOWN 0
638 #define TIME_ZONE_ID_STANDARD 1
639 #define TIME_ZONE_ID_DAYLIGHT 2
641 /* CreateProcess: dwCreationFlag values
643 #define DEBUG_PROCESS 0x00000001
644 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
645 #define CREATE_SUSPENDED 0x00000004
646 #define DETACHED_PROCESS 0x00000008
647 #define CREATE_NEW_CONSOLE 0x00000010
648 #define NORMAL_PRIORITY_CLASS 0x00000020
649 #define IDLE_PRIORITY_CLASS 0x00000040
650 #define HIGH_PRIORITY_CLASS 0x00000080
651 #define REALTIME_PRIORITY_CLASS 0x00000100
652 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
653 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
654 #define CREATE_NEW_PROCESS_GROUP 0x00000200
655 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
656 #define CREATE_SEPARATE_WOW_VDM 0x00000800
657 #define CREATE_SHARED_WOW_VDM 0x00001000
658 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
659 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
660 #define CREATE_NO_WINDOW 0x08000000
661 #define PROFILE_USER 0x10000000
662 #define PROFILE_KERNEL 0x20000000
663 #define PROFILE_SERVER 0x40000000
666 /* File object type definitions
668 #define FILE_TYPE_UNKNOWN 0
669 #define FILE_TYPE_DISK 1
670 #define FILE_TYPE_CHAR 2
671 #define FILE_TYPE_PIPE 3
672 #define FILE_TYPE_REMOTE 32768
674 /* File encryption status
676 #define FILE_ENCRYPTABLE 0
677 #define FILE_IS_ENCRYPTED 1
678 #define FILE_SYSTEM_ATTR 2
679 #define FILE_ROOT_DIR 3
680 #define FILE_SYSTEM_DIR 4
681 #define FILE_UNKNOWN 5
682 #define FILE_SYSTEM_NOT_SUPPORT 6
683 #define FILE_USER_DISALLOWED 7
684 #define FILE_READ_ONLY 8
685 #define FILE_DIR_DISALOWED 9
687 /* File creation flags
689 #define FILE_FLAG_WRITE_THROUGH 0x80000000UL
690 #define FILE_FLAG_OVERLAPPED 0x40000000L
691 #define FILE_FLAG_NO_BUFFERING 0x20000000L
692 #define FILE_FLAG_RANDOM_ACCESS 0x10000000L
693 #define FILE_FLAG_SEQUENTIAL_SCAN 0x08000000L
694 #define FILE_FLAG_DELETE_ON_CLOSE 0x04000000L
695 #define FILE_FLAG_BACKUP_SEMANTICS 0x02000000L
696 #define FILE_FLAG_POSIX_SEMANTICS 0x01000000L
697 #define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000L
699 #define CREATE_ALWAYS 2
700 #define OPEN_EXISTING 3
701 #define OPEN_ALWAYS 4
702 #define TRUNCATE_EXISTING 5
704 /* Standard handle identifiers
706 #define STD_INPUT_HANDLE ((DWORD) -10)
707 #define STD_OUTPUT_HANDLE ((DWORD) -11)
708 #define STD_ERROR_HANDLE ((DWORD) -12)
710 typedef struct _BY_HANDLE_FILE_INFORMATION
712 DWORD dwFileAttributes
;
713 FILETIME ftCreationTime
;
714 FILETIME ftLastAccessTime
;
715 FILETIME ftLastWriteTime
;
716 DWORD dwVolumeSerialNumber
;
719 DWORD nNumberOfLinks
;
720 DWORD nFileIndexHigh
;
722 } BY_HANDLE_FILE_INFORMATION
, *PBY_HANDLE_FILE_INFORMATION
, *LPBY_HANDLE_FILE_INFORMATION
;
724 #define PIPE_ACCESS_INBOUND 1
725 #define PIPE_ACCESS_OUTBOUND 2
726 #define PIPE_ACCESS_DUPLEX 3
728 #define PIPE_CLIENT_END 0
729 #define PIPE_SERVER_END 1
730 #define PIPE_READMODE_BYTE 0
731 #define PIPE_READMODE_MESSAGE 2
732 #define PIPE_TYPE_BYTE 0
733 #define PIPE_TYPE_MESSAGE 4
736 #define PIPE_NOWAIT 1
738 #define PIPE_UNLIMITED_INSTANCES 255
740 #define NMPWAIT_WAIT_FOREVER 0xffffffff
741 #define NMPWAIT_NOWAIT 0x00000001
742 #define NMPWAIT_USE_DEFAULT_WAIT 0x00000000
744 /* Security flags for dwFlagsAndAttributes of CreateFile */
745 #define SECURITY_ANONYMOUS (SecurityAnonymous << 16)
746 #define SECURITY_IDENTIFICATION (SecurityIdentification << 16)
747 #define SECURITY_IMPERSONATION (SecurityImpersonation << 16)
748 #define SECURITY_DELEGATION (SecurityDelegation << 16)
750 #define SECURITY_CONTEXT_TRACKING 0x00040000
751 #define SECURITY_EFFECTIVE_ONLY 0x00080000
753 #define SECURITY_SQOS_PRESENT 0x00100000
754 #define SECURITY_VALID_SQOS_FLAGS 0x001f0000
756 typedef struct _SYSTEM_POWER_STATUS
760 BYTE BatteryLifePercent
;
762 DWORD BatteryLifeTime
;
763 DWORD BatteryFullLifeTime
;
764 } SYSTEM_POWER_STATUS
, *LPSYSTEM_POWER_STATUS
;
767 typedef struct _SYSTEM_INFO
770 DWORD dwOemId
; /* Obsolete field - do not use */
772 WORD wProcessorArchitecture
;
777 LPVOID lpMinimumApplicationAddress
;
778 LPVOID lpMaximumApplicationAddress
;
779 DWORD dwActiveProcessorMask
;
780 DWORD dwNumberOfProcessors
;
781 DWORD dwProcessorType
;
782 DWORD dwAllocationGranularity
;
783 WORD wProcessorLevel
;
784 WORD wProcessorRevision
;
785 } SYSTEM_INFO
, *LPSYSTEM_INFO
;
787 typedef BOOL (CALLBACK
*ENUMRESTYPEPROCA
)(HMODULE
,LPSTR
,LONG_PTR
);
788 typedef BOOL (CALLBACK
*ENUMRESTYPEPROCW
)(HMODULE
,LPWSTR
,LONG_PTR
);
789 typedef BOOL (CALLBACK
*ENUMRESNAMEPROCA
)(HMODULE
,LPCSTR
,LPSTR
,LONG_PTR
);
790 typedef BOOL (CALLBACK
*ENUMRESNAMEPROCW
)(HMODULE
,LPCWSTR
,LPWSTR
,LONG_PTR
);
791 typedef BOOL (CALLBACK
*ENUMRESLANGPROCA
)(HMODULE
,LPCSTR
,LPCSTR
,WORD
,LONG_PTR
);
792 typedef BOOL (CALLBACK
*ENUMRESLANGPROCW
)(HMODULE
,LPCWSTR
,LPCWSTR
,WORD
,LONG_PTR
);
794 DECL_WINELIB_TYPE_AW(ENUMRESTYPEPROC
)
795 DECL_WINELIB_TYPE_AW(ENUMRESNAMEPROC
)
796 DECL_WINELIB_TYPE_AW(ENUMRESLANGPROC
)
798 /* flags that can be passed to LoadLibraryEx */
799 #define DONT_RESOLVE_DLL_REFERENCES 0x00000001
800 #define LOAD_LIBRARY_AS_DATAFILE 0x00000002
801 #define LOAD_WITH_ALTERED_SEARCH_PATH 0x00000008
803 #define GET_MODULE_HANDLE_EX_FLAG_PIN 1
804 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 2
805 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 4
807 typedef PLDT_ENTRY LPLDT_ENTRY
;
809 typedef enum _GET_FILEEX_INFO_LEVELS
{
810 GetFileExInfoStandard
811 } GET_FILEEX_INFO_LEVELS
;
813 typedef struct _WIN32_FILE_ATTRIBUTES_DATA
{
814 DWORD dwFileAttributes
;
815 FILETIME ftCreationTime
;
816 FILETIME ftLastAccessTime
;
817 FILETIME ftLastWriteTime
;
820 } WIN32_FILE_ATTRIBUTE_DATA
, *LPWIN32_FILE_ATTRIBUTE_DATA
;
823 * This one seems to be a Win32 only definition. It also is defined with
824 * WINAPI instead of CALLBACK in the windows headers.
826 typedef DWORD (CALLBACK
*LPPROGRESS_ROUTINE
)(LARGE_INTEGER
, LARGE_INTEGER
, LARGE_INTEGER
,
827 LARGE_INTEGER
, DWORD
, DWORD
, HANDLE
,
831 #define WAIT_FAILED 0xffffffff
832 #define WAIT_OBJECT_0 0
833 #define WAIT_ABANDONED STATUS_ABANDONED_WAIT_0
834 #define WAIT_ABANDONED_0 STATUS_ABANDONED_WAIT_0
835 #define WAIT_IO_COMPLETION STATUS_USER_APC
836 #define WAIT_TIMEOUT STATUS_TIMEOUT
837 #define STILL_ACTIVE STATUS_PENDING
840 #define FILE_CURRENT 1
843 #define FILE_MAP_COPY 0x00000001
844 #define FILE_MAP_WRITE 0x00000002
845 #define FILE_MAP_READ 0x00000004
846 #define FILE_MAP_ALL_ACCESS 0x000f001f
847 #define FILE_MAP_EXECUTE 0x00000020
849 #define MOVEFILE_REPLACE_EXISTING 0x00000001
850 #define MOVEFILE_COPY_ALLOWED 0x00000002
851 #define MOVEFILE_DELAY_UNTIL_REBOOT 0x00000004
852 #define MOVEFILE_WRITE_THROUGH 0x00000008
854 #define REPLACEFILE_WRITE_THROUGH 0x00000001
855 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
857 #define FS_CASE_SENSITIVE FILE_CASE_SENSITIVE_SEARCH
858 #define FS_CASE_IS_PRESERVED FILE_CASE_PRESERVED_NAMES
859 #define FS_UNICODE_STORED_ON_DISK FILE_UNICODE_ON_DISK
860 #define FS_PERSISTENT_ACLS FILE_PERSISTENT_ACLS
861 #define FS_VOL_IS_COMPRESSED FILE_VOLUME_IS_COMPRESSED
862 #define FS_FILE_COMPRESSION FILE_FILE_COMPRESSION
864 #define EXCEPTION_ACCESS_VIOLATION STATUS_ACCESS_VIOLATION
865 #define EXCEPTION_DATATYPE_MISALIGNMENT STATUS_DATATYPE_MISALIGNMENT
866 #define EXCEPTION_BREAKPOINT STATUS_BREAKPOINT
867 #define EXCEPTION_SINGLE_STEP STATUS_SINGLE_STEP
868 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED STATUS_ARRAY_BOUNDS_EXCEEDED
869 #define EXCEPTION_FLT_DENORMAL_OPERAND STATUS_FLOAT_DENORMAL_OPERAND
870 #define EXCEPTION_FLT_DIVIDE_BY_ZERO STATUS_FLOAT_DIVIDE_BY_ZERO
871 #define EXCEPTION_FLT_INEXACT_RESULT STATUS_FLOAT_INEXACT_RESULT
872 #define EXCEPTION_FLT_INVALID_OPERATION STATUS_FLOAT_INVALID_OPERATION
873 #define EXCEPTION_FLT_OVERFLOW STATUS_FLOAT_OVERFLOW
874 #define EXCEPTION_FLT_STACK_CHECK STATUS_FLOAT_STACK_CHECK
875 #define EXCEPTION_FLT_UNDERFLOW STATUS_FLOAT_UNDERFLOW
876 #define EXCEPTION_INT_DIVIDE_BY_ZERO STATUS_INTEGER_DIVIDE_BY_ZERO
877 #define EXCEPTION_INT_OVERFLOW STATUS_INTEGER_OVERFLOW
878 #define EXCEPTION_PRIV_INSTRUCTION STATUS_PRIVILEGED_INSTRUCTION
879 #define EXCEPTION_IN_PAGE_ERROR STATUS_IN_PAGE_ERROR
880 #define EXCEPTION_ILLEGAL_INSTRUCTION STATUS_ILLEGAL_INSTRUCTION
881 #define EXCEPTION_NONCONTINUABLE_EXCEPTION STATUS_NONCONTINUABLE_EXCEPTION
882 #define EXCEPTION_STACK_OVERFLOW STATUS_STACK_OVERFLOW
883 #define EXCEPTION_INVALID_DISPOSITION STATUS_INVALID_DISPOSITION
884 #define EXCEPTION_GUARD_PAGE STATUS_GUARD_PAGE_VIOLATION
885 #define EXCEPTION_INVALID_HANDLE STATUS_INVALID_HANDLE
886 #define CONTROL_C_EXIT STATUS_CONTROL_C_EXIT
888 #define HANDLE_FLAG_INHERIT 0x00000001
889 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x00000002
891 #define HINSTANCE_ERROR 32
893 #define THREAD_PRIORITY_LOWEST THREAD_BASE_PRIORITY_MIN
894 #define THREAD_PRIORITY_BELOW_NORMAL (THREAD_PRIORITY_LOWEST+1)
895 #define THREAD_PRIORITY_NORMAL 0
896 #define THREAD_PRIORITY_HIGHEST THREAD_BASE_PRIORITY_MAX
897 #define THREAD_PRIORITY_ABOVE_NORMAL (THREAD_PRIORITY_HIGHEST-1)
898 #define THREAD_PRIORITY_ERROR_RETURN (0x7fffffff)
899 #define THREAD_PRIORITY_TIME_CRITICAL THREAD_BASE_PRIORITY_LOWRT
900 #define THREAD_PRIORITY_IDLE THREAD_BASE_PRIORITY_IDLE
902 /* flags to FormatMessage */
903 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 0x00000100
904 #define FORMAT_MESSAGE_IGNORE_INSERTS 0x00000200
905 #define FORMAT_MESSAGE_FROM_STRING 0x00000400
906 #define FORMAT_MESSAGE_FROM_HMODULE 0x00000800
907 #define FORMAT_MESSAGE_FROM_SYSTEM 0x00001000
908 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 0x00002000
909 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 0x000000FF
911 /* flags to ACTCTX[AW] */
912 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID (0x00000001)
913 #define ACTCTX_FLAG_LANGID_VALID (0x00000002)
914 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID (0x00000004)
915 #define ACTCTX_FLAG_RESOURCE_NAME_VALID (0x00000008)
916 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT (0x00000010)
917 #define ACTCTX_FLAG_APPLICATION_NAME_VALID (0x00000020)
918 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF (0x00000040)
919 #define ACTCTX_FLAG_HMODULE_VALID (0x00000080)
921 /* flags to DeactiveActCtx */
922 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION (0x00000001)
924 /* flags to FindActCtxSection{Guid,String[AW]} */
925 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX (0x00000001)
926 #define FIND_ACTCTX_SECTION_KEY_RETURN_FLAGS (0x00000002)
927 #define FIND_ACTCTX_SECTION_KEY_RETURN_ASSEMBLY_METADATA (0x00000004)
929 /* flags to QueryActCtxW */
930 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX (0x00000004)
931 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE (0x00000008)
932 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS (0x00000010)
933 #define QUERY_ACTCTX_FLAG_NO_ADDREF (0x80000000)
935 typedef struct tagACTCTXA
{
939 USHORT wProcessorArchitecture
;
941 LPCSTR lpAssemblyDirectory
;
942 LPCSTR lpResourceName
;
943 LPCSTR lpApplicationName
;
945 } ACTCTXA
, *PACTCTXA
;
947 typedef struct tagACTCTXW
{
951 USHORT wProcessorArchitecture
;
953 LPCWSTR lpAssemblyDirectory
;
954 LPCWSTR lpResourceName
;
955 LPCWSTR lpApplicationName
;
957 } ACTCTXW
, *PACTCTXW
;
959 DECL_WINELIB_TYPE_AW(ACTCTX
)
960 DECL_WINELIB_TYPE_AW(PACTCTX
)
962 typedef const ACTCTXA
*PCACTCTXA
;
963 typedef const ACTCTXW
*PCACTCTXW
;
964 DECL_WINELIB_TYPE_AW(PCACTCTX
)
966 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600
{
968 ULONG ulDataFormatVersion
;
971 PVOID lpSectionGlobalData
;
972 ULONG ulSectionGlobalDataLength
;
974 ULONG ulSectionTotalLength
;
976 ULONG ulAssemblyRosterIndex
;
977 } ACTCTX_SECTION_KEYED_DATA_2600
, *PACTCTX_SECTION_KEYED_DATA_2600
;
978 typedef const ACTCTX_SECTION_KEYED_DATA_2600
*PCACTCTX_SECTION_KEYED_DATA_2600
;
980 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA
{
983 ULONG ulSectionLength
;
984 PVOID lpSectionGlobalDataBase
;
985 ULONG ulSectionGlobalDataLength
;
986 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA
, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA
;
987 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA
*PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA
;
989 typedef struct tagACTCTX_SECTION_KEYED_DATA
{
991 ULONG ulDataFormatVersion
;
994 PVOID lpSectionGlobalData
;
995 ULONG ulSectionGlobalDataLength
;
997 ULONG ulSectionTotalLength
;
999 ULONG ulAssemblyRosterIndex
;
1001 /* Non 2600 extra fields */
1003 ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata
;
1004 } ACTCTX_SECTION_KEYED_DATA
, *PACTCTX_SECTION_KEYED_DATA
;
1005 typedef const ACTCTX_SECTION_KEYED_DATA
*PCACTCTX_SECTION_KEYED_DATA
;
1007 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION
{
1010 } ACTIVATION_CONTEXT_BASIC_INFORMATION
, *PACTIVATION_CONTEXT_BASIC_INFORMATION
;
1012 typedef BOOL (WINAPI
*PQUERYACTCTXW_FUNC
)(DWORD
,HANDLE
,PVOID
,ULONG
,PVOID
,SIZE_T
,SIZE_T
*);
1014 typedef struct tagCOMSTAT
1018 DWORD fRlsdHold
: 1;
1019 DWORD fXoffHold
: 1;
1020 DWORD fXoffSent
: 1;
1023 DWORD fReserved
: 25;
1026 } COMSTAT
, *LPCOMSTAT
;
1028 typedef struct tagDCB
1032 unsigned fBinary
:1;
1033 unsigned fParity
:1;
1034 unsigned fOutxCtsFlow
:1;
1035 unsigned fOutxDsrFlow
:1;
1036 unsigned fDtrControl
:2;
1037 unsigned fDsrSensitivity
:1;
1038 unsigned fTXContinueOnXoff
:1;
1041 unsigned fErrorChar
:1;
1043 unsigned fRtsControl
:2;
1044 unsigned fAbortOnError
:1;
1045 unsigned fDummy2
:17;
1060 typedef struct tagCOMMCONFIG
{
1065 DWORD dwProviderSubType
;
1066 DWORD dwProviderOffset
;
1067 DWORD dwProviderSize
;
1068 DWORD wcProviderData
[1];
1069 } COMMCONFIG
, *LPCOMMCONFIG
;
1071 typedef struct tagCOMMPROP
{
1073 WORD wPacketVersion
;
1074 DWORD dwServiceMask
;
1079 DWORD dwProvSubType
;
1080 DWORD dwProvCapabilities
;
1081 DWORD dwSettableParams
;
1082 DWORD dwSettableBaud
;
1084 WORD wSettableStopParity
;
1085 DWORD dwCurrentTxQueue
;
1086 DWORD dwCurrentRxQueue
;
1089 WCHAR wcProvChar
[1];
1090 } COMMPROP
, *LPCOMMPROP
;
1092 #define SP_SERIALCOMM ((DWORD)1)
1094 #define BAUD_075 ((DWORD)0x01)
1095 #define BAUD_110 ((DWORD)0x02)
1096 #define BAUD_134_5 ((DWORD)0x04)
1097 #define BAUD_150 ((DWORD)0x08)
1098 #define BAUD_300 ((DWORD)0x10)
1099 #define BAUD_600 ((DWORD)0x20)
1100 #define BAUD_1200 ((DWORD)0x40)
1101 #define BAUD_1800 ((DWORD)0x80)
1102 #define BAUD_2400 ((DWORD)0x100)
1103 #define BAUD_4800 ((DWORD)0x200)
1104 #define BAUD_7200 ((DWORD)0x400)
1105 #define BAUD_9600 ((DWORD)0x800)
1106 #define BAUD_14400 ((DWORD)0x1000)
1107 #define BAUD_19200 ((DWORD)0x2000)
1108 #define BAUD_38400 ((DWORD)0x4000)
1109 #define BAUD_56K ((DWORD)0x8000)
1110 #define BAUD_57600 ((DWORD)0x40000)
1111 #define BAUD_115200 ((DWORD)0x20000)
1112 #define BAUD_128K ((DWORD)0x10000)
1113 #define BAUD_USER ((DWORD)0x10000000)
1115 #define PST_FAX ((DWORD)0x21)
1116 #define PST_LAT ((DWORD)0x101)
1117 #define PST_MODEM ((DWORD)0x06)
1118 #define PST_NETWORK_BRIDGE ((DWORD)0x100)
1119 #define PST_PARALLELPORT ((DWORD)0x02)
1120 #define PST_RS232 ((DWORD)0x01)
1121 #define PST_RS442 ((DWORD)0x03)
1122 #define PST_RS423 ((DWORD)0x04)
1123 #define PST_RS449 ((DWORD)0x06)
1124 #define PST_SCANNER ((DWORD)0x22)
1125 #define PST_TCPIP_TELNET ((DWORD)0x102)
1126 #define PST_UNSPECIFIED ((DWORD)0x00)
1127 #define PST_X25 ((DWORD)0x103)
1129 #define PCF_16BITMODE ((DWORD)0x200)
1130 #define PCF_DTRDSR ((DWORD)0x01)
1131 #define PCF_INTTIMEOUTS ((DWORD)0x80)
1132 #define PCF_PARITY_CHECK ((DWORD)0x08)
1133 #define PCF_RLSD ((DWORD)0x04)
1134 #define PCF_RTSCTS ((DWORD)0x02)
1135 #define PCF_SETXCHAR ((DWORD)0x20)
1136 #define PCF_SPECIALCHARS ((DWORD)0x100)
1137 #define PCF_TOTALTIMEOUTS ((DWORD)0x40)
1138 #define PCF_XONXOFF ((DWORD)0x10)
1140 #define SP_BAUD ((DWORD)0x02)
1141 #define SP_DATABITS ((DWORD)0x04)
1142 #define SP_HANDSHAKING ((DWORD)0x10)
1143 #define SP_PARITY ((DWORD)0x01)
1144 #define SP_PARITY_CHECK ((DWORD)0x20)
1145 #define SP_RLSD ((DWORD)0x40)
1146 #define SP_STOPBITS ((DWORD)0x08)
1148 #define DATABITS_5 ((DWORD)0x01)
1149 #define DATABITS_6 ((DWORD)0x02)
1150 #define DATABITS_7 ((DWORD)0x04)
1151 #define DATABITS_8 ((DWORD)0x08)
1152 #define DATABITS_16 ((DWORD)0x10)
1153 #define DATABITS_16X ((DWORD)0x20)
1155 #define STOPBITS_10 ((DWORD)1)
1156 #define STOPBITS_15 ((DWORD)2)
1157 #define STOPBITS_20 ((DWORD)4)
1159 #define PARITY_NONE ((DWORD)0x100)
1160 #define PARITY_ODD ((DWORD)0x200)
1161 #define PARITY_EVEN ((DWORD)0x400)
1162 #define PARITY_MARK ((DWORD)0x800)
1163 #define PARITY_SPACE ((DWORD)0x1000)
1165 typedef struct tagCOMMTIMEOUTS
{
1166 DWORD ReadIntervalTimeout
;
1167 DWORD ReadTotalTimeoutMultiplier
;
1168 DWORD ReadTotalTimeoutConstant
;
1169 DWORD WriteTotalTimeoutMultiplier
;
1170 DWORD WriteTotalTimeoutConstant
;
1171 } COMMTIMEOUTS
,*LPCOMMTIMEOUTS
;
1173 #define GET_TAPE_MEDIA_INFORMATION 0
1174 #define GET_TAPE_DRIVE_INFORMATION 1
1175 #define SET_TAPE_MEDIA_INFORMATION 0
1176 #define SET_TAPE_DRIVE_INFORMATION 1
1178 typedef void (CALLBACK
*PAPCFUNC
)(ULONG_PTR
);
1179 typedef void (CALLBACK
*PTIMERAPCROUTINE
)(LPVOID
,DWORD
,DWORD
);
1181 typedef enum _COMPUTER_NAME_FORMAT
1183 ComputerNameNetBIOS
,
1184 ComputerNameDnsHostname
,
1185 ComputerNameDnsDomain
,
1186 ComputerNameDnsFullyQualified
,
1187 ComputerNamePhysicalNetBIOS
,
1188 ComputerNamePhysicalDnsHostname
,
1189 ComputerNamePhysicalDnsDomain
,
1190 ComputerNamePhysicalDnsFullyQualified
,
1192 } COMPUTER_NAME_FORMAT
;
1194 #define HW_PROFILE_GUIDLEN 39
1195 #define MAX_PROFILE_LEN 80
1197 #define DOCKINFO_UNDOCKED 0x1
1198 #define DOCKINFO_DOCKED 0x2
1199 #define DOCKINFO_USER_SUPPLIED 0x4
1200 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_UNDOCKED)
1201 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_DOCKED)
1203 typedef struct tagHW_PROFILE_INFOA
{
1205 CHAR szHwProfileGuid
[HW_PROFILE_GUIDLEN
];
1206 CHAR szHwProfileName
[MAX_PROFILE_LEN
];
1207 } HW_PROFILE_INFOA
, *LPHW_PROFILE_INFOA
;
1209 typedef struct tagHW_PROFILE_INFOW
{
1211 WCHAR szHwProfileGuid
[HW_PROFILE_GUIDLEN
];
1212 WCHAR szHwProfileName
[MAX_PROFILE_LEN
];
1213 } HW_PROFILE_INFOW
, *LPHW_PROFILE_INFOW
;
1215 DECL_WINELIB_TYPE_AW(HW_PROFILE_INFO
)
1216 DECL_WINELIB_TYPE_AW(LPHW_PROFILE_INFO
)
1218 /* Stream data structures and defines */
1219 /*the types of backup data -- WIN32_STREAM_ID.dwStreamId below*/
1220 #define BACKUP_INVALID 0
1221 #define BACKUP_DATA 1
1222 #define BACKUP_EA_DATA 2
1223 #define BACKUP_SECURITY_DATA 3
1224 #define BACKUP_ALTERNATE_DATA 4
1225 #define BACKUP_LINK 5
1226 #define BACKUP_PROPERTY_DATA 6
1227 #define BACKUP_OBJECT_ID 7
1228 #define BACKUP_REPARSE_DATA 8
1229 #define BACKUP_SPARSE_BLOCK 9
1231 /*flags for WIN32_STREAM_ID.dwStreamAttributes below*/
1232 #define STREAM_NORMAL_ATTRIBUTE 0
1233 #define STREAM_MODIFIED_WHEN_READ 1
1234 #define STREAM_CONTAINS_SECURITY 2
1235 #define STREAM_CONTAINS_PROPERTIES 4
1236 #define STREAM_SPARSE_ATTRIBUTE 8
1238 #include <pshpack8.h>
1239 typedef struct _WIN32_STREAM_ID
{
1241 DWORD dwStreamAttributes
;
1242 LARGE_INTEGER
DECLSPEC_ALIGN(8) Size
;
1243 DWORD dwStreamNameSize
;
1244 WCHAR cStreamName
[ANYSIZE_ARRAY
];
1245 } WIN32_STREAM_ID
, *LPWIN32_STREAM_ID
;
1246 #include <poppack.h>
1249 /* GetBinaryType return values.
1252 #define SCS_32BIT_BINARY 0
1253 #define SCS_DOS_BINARY 1
1254 #define SCS_WOW_BINARY 2
1255 #define SCS_PIF_BINARY 3
1256 #define SCS_POSIX_BINARY 4
1257 #define SCS_OS216_BINARY 5
1258 #define SCS_64BIT_BINARY 6
1260 /* flags for DefineDosDevice */
1261 #define DDD_RAW_TARGET_PATH 0x00000001
1262 #define DDD_REMOVE_DEFINITION 0x00000002
1263 #define DDD_EXACT_MATCH_ON_REMOVE 0x00000004
1264 #define DDD_NO_BROADCAST_SYSTEM 0x00000008
1265 #define DDD_LUID_BROADCAST_DRIVE 0x00000010
1267 WINBASEAPI BOOL WINAPI
ActivateActCtx(HANDLE
,ULONG_PTR
*);
1268 WINADVAPI BOOL WINAPI
AddAccessAllowedAce(PACL
,DWORD
,DWORD
,PSID
);
1269 WINADVAPI BOOL WINAPI
AddAccessAllowedAceEx(PACL
,DWORD
,DWORD
,DWORD
,PSID
);
1270 WINADVAPI BOOL WINAPI
AddAccessDeniedAce(PACL
,DWORD
,DWORD
,PSID
);
1271 WINADVAPI BOOL WINAPI
AddAccessDeniedAceEx(PACL
,DWORD
,DWORD
,DWORD
,PSID
);
1272 WINADVAPI BOOL WINAPI
AddAce(PACL
,DWORD
,DWORD
,LPVOID
,DWORD
);
1273 WINBASEAPI ATOM WINAPI
AddAtomA(LPCSTR
);
1274 WINBASEAPI ATOM WINAPI
AddAtomW(LPCWSTR
);
1275 #define AddAtom WINELIB_NAME_AW(AddAtom)
1276 WINADVAPI BOOL WINAPI
AddAuditAccessAce(PACL
,DWORD
,DWORD
,PSID
,BOOL
,BOOL
);
1277 WINADVAPI BOOL WINAPI
AddAuditAccessAceEx(PACL
,DWORD
,DWORD
,DWORD
,PSID
,BOOL
,BOOL
);
1278 WINBASEAPI VOID WINAPI
AddRefActCtx(HANDLE
);
1279 WINBASEAPI PVOID WINAPI
AddVectoredExceptionHandler(ULONG
,PVECTORED_EXCEPTION_HANDLER
);
1280 WINADVAPI BOOL WINAPI
AdjustTokenGroups(HANDLE
,BOOL
,PTOKEN_GROUPS
,DWORD
,PTOKEN_GROUPS
,PDWORD
);
1281 WINADVAPI BOOL WINAPI
AccessCheck(PSECURITY_DESCRIPTOR
,HANDLE
,DWORD
,PGENERIC_MAPPING
,PPRIVILEGE_SET
,LPDWORD
,LPDWORD
,LPBOOL
);
1282 WINADVAPI BOOL WINAPI
AccessCheckAndAuditAlarmA(LPCSTR
,LPVOID
,LPSTR
,LPSTR
,PSECURITY_DESCRIPTOR
,DWORD
,PGENERIC_MAPPING
,BOOL
,LPDWORD
,LPBOOL
,LPBOOL
);
1283 WINADVAPI BOOL WINAPI
AccessCheckAndAuditAlarmW(LPCWSTR
,LPVOID
,LPWSTR
,LPWSTR
,PSECURITY_DESCRIPTOR
,DWORD
,PGENERIC_MAPPING
,BOOL
,LPDWORD
,LPBOOL
,LPBOOL
);
1284 #define AccessCheckAndAuditAlarm WINELIB_NAME_AW(AccessCheckAndAuditAlarm)
1285 WINADVAPI BOOL WINAPI
AccessCheckByType(PSECURITY_DESCRIPTOR
,PSID
,HANDLE
,DWORD
,POBJECT_TYPE_LIST
,DWORD
,PGENERIC_MAPPING
,PPRIVILEGE_SET
,LPDWORD
,LPDWORD
,LPBOOL
);
1286 WINADVAPI BOOL WINAPI
AdjustTokenPrivileges(HANDLE
,BOOL
,PTOKEN_PRIVILEGES
,DWORD
,PTOKEN_PRIVILEGES
,PDWORD
);
1287 WINADVAPI BOOL WINAPI
AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY
,BYTE
,DWORD
,DWORD
,DWORD
,DWORD
,DWORD
,DWORD
,DWORD
,DWORD
,PSID
*);
1288 WINADVAPI BOOL WINAPI
AllocateLocallyUniqueId(PLUID
);
1289 WINADVAPI BOOL WINAPI
AreAllAccessesGranted(DWORD
,DWORD
);
1290 WINADVAPI BOOL WINAPI
AreAnyAccessesGranted(DWORD
,DWORD
);
1291 WINBASEAPI BOOL WINAPI
AreFileApisANSI(void);
1292 WINBASEAPI BOOL WINAPI
AssignProcessToJobObject(HANDLE
,HANDLE
);
1293 WINADVAPI BOOL WINAPI
BackupEventLogA(HANDLE
,LPCSTR
);
1294 WINADVAPI BOOL WINAPI
BackupEventLogW(HANDLE
,LPCWSTR
);
1295 #define BackupEventLog WINELIB_NAME_AW(BackupEventLog)
1296 WINBASEAPI BOOL WINAPI
BackupRead(HANDLE
,LPBYTE
,DWORD
,LPDWORD
,BOOL
,BOOL
,LPVOID
*);
1297 WINBASEAPI BOOL WINAPI
BackupSeek(HANDLE
,DWORD
,DWORD
,LPDWORD
,LPDWORD
,LPVOID
*);
1298 WINBASEAPI BOOL WINAPI
BackupWrite(HANDLE
,LPBYTE
,DWORD
,LPDWORD
,BOOL
,BOOL
,LPVOID
*);
1299 WINBASEAPI BOOL WINAPI
Beep(DWORD
,DWORD
);
1300 WINBASEAPI HANDLE WINAPI
BeginUpdateResourceA(LPCSTR
,BOOL
);
1301 WINBASEAPI HANDLE WINAPI
BeginUpdateResourceW(LPCWSTR
,BOOL
);
1302 #define BeginUpdateResource WINELIB_NAME_AW(BeginUpdateResource)
1303 WINBASEAPI BOOL WINAPI
BindIoCompletionCallback(HANDLE
,LPOVERLAPPED_COMPLETION_ROUTINE
,ULONG
);
1304 WINBASEAPI BOOL WINAPI
BuildCommDCBA(LPCSTR
,LPDCB
);
1305 WINBASEAPI BOOL WINAPI
BuildCommDCBW(LPCWSTR
,LPDCB
);
1306 #define BuildCommDCB WINELIB_NAME_AW(BuildCommDCB)
1307 WINBASEAPI BOOL WINAPI
BuildCommDCBAndTimeoutsA(LPCSTR
,LPDCB
,LPCOMMTIMEOUTS
);
1308 WINBASEAPI BOOL WINAPI
BuildCommDCBAndTimeoutsW(LPCWSTR
,LPDCB
,LPCOMMTIMEOUTS
);
1309 #define BuildCommDCBAndTimeouts WINELIB_NAME_AW(BuildCommDCBAndTimeouts)
1310 WINBASEAPI BOOL WINAPI
CallNamedPipeA(LPCSTR
,LPVOID
,DWORD
,LPVOID
,DWORD
,LPDWORD
,DWORD
);
1311 WINBASEAPI BOOL WINAPI
CallNamedPipeW(LPCWSTR
,LPVOID
,DWORD
,LPVOID
,DWORD
,LPDWORD
,DWORD
);
1312 #define CallNamedPipe WINELIB_NAME_AW(CallNamedPipe)
1313 WINBASEAPI BOOL WINAPI
CancelIo(HANDLE
);
1314 WINBASEAPI BOOL WINAPI
CancelWaitableTimer(HANDLE
);
1315 WINADVAPI BOOL WINAPI
CheckTokenMembership(HANDLE
,PSID
,PBOOL
);
1316 WINBASEAPI BOOL WINAPI
ClearCommBreak(HANDLE
);
1317 WINBASEAPI BOOL WINAPI
ClearCommError(HANDLE
,LPDWORD
,LPCOMSTAT
);
1318 WINADVAPI BOOL WINAPI
ClearEventLogA(HANDLE
,LPCSTR
);
1319 WINADVAPI BOOL WINAPI
ClearEventLogW(HANDLE
,LPCWSTR
);
1320 #define ClearEventLog WINELIB_NAME_AW(ClearEventLog)
1321 WINADVAPI BOOL WINAPI
CloseEventLog(HANDLE
);
1322 WINBASEAPI BOOL WINAPI
CloseHandle(HANDLE
);
1323 WINBASEAPI BOOL WINAPI
CommConfigDialogA(LPCSTR
,HWND
,LPCOMMCONFIG
);
1324 WINBASEAPI BOOL WINAPI
CommConfigDialogW(LPCWSTR
,HWND
,LPCOMMCONFIG
);
1325 #define CommConfigDialog WINELIB_NAME_AW(CommConfigDialog)
1326 WINBASEAPI BOOL WINAPI
ConnectNamedPipe(HANDLE
,LPOVERLAPPED
);
1327 WINBASEAPI BOOL WINAPI
ContinueDebugEvent(DWORD
,DWORD
,DWORD
);
1328 WINBASEAPI HANDLE WINAPI
ConvertToGlobalHandle(HANDLE hSrc
);
1329 WINBASEAPI BOOL WINAPI
CopyFileA(LPCSTR
,LPCSTR
,BOOL
);
1330 WINBASEAPI BOOL WINAPI
CopyFileW(LPCWSTR
,LPCWSTR
,BOOL
);
1331 #define CopyFile WINELIB_NAME_AW(CopyFile)
1332 WINBASEAPI BOOL WINAPI
CopyFileExA(LPCSTR
, LPCSTR
, LPPROGRESS_ROUTINE
, LPVOID
, LPBOOL
, DWORD
);
1333 WINBASEAPI BOOL WINAPI
CopyFileExW(LPCWSTR
, LPCWSTR
, LPPROGRESS_ROUTINE
, LPVOID
, LPBOOL
, DWORD
);
1334 #define CopyFileEx WINELIB_NAME_AW(CopyFileEx)
1335 WINADVAPI BOOL WINAPI
CopySid(DWORD
,PSID
,PSID
);
1336 WINBASEAPI INT WINAPI
CompareFileTime(const FILETIME
*,const FILETIME
*);
1337 WINBASEAPI BOOL WINAPI
ConvertFiberToThread(void);
1338 WINBASEAPI LPVOID WINAPI
ConvertThreadToFiber(LPVOID
);
1339 WINBASEAPI LPVOID WINAPI
ConvertThreadToFiberEx(LPVOID
,DWORD
);
1340 WINBASEAPI HANDLE WINAPI
CreateActCtxA(PCACTCTXA
);
1341 WINBASEAPI HANDLE WINAPI
CreateActCtxW(PCACTCTXW
);
1342 #define CreateActCtx WINELIB_NAME_AW(CreateActCtx)
1343 WINBASEAPI BOOL WINAPI
CreateDirectoryA(LPCSTR
,LPSECURITY_ATTRIBUTES
);
1344 WINBASEAPI BOOL WINAPI
CreateDirectoryW(LPCWSTR
,LPSECURITY_ATTRIBUTES
);
1345 #define CreateDirectory WINELIB_NAME_AW(CreateDirectory)
1346 WINBASEAPI BOOL WINAPI
CreateDirectoryExA(LPCSTR
,LPCSTR
,LPSECURITY_ATTRIBUTES
);
1347 WINBASEAPI BOOL WINAPI
CreateDirectoryExW(LPCWSTR
,LPCWSTR
,LPSECURITY_ATTRIBUTES
);
1348 #define CreateDirectoryEx WINELIB_NAME_AW(CreateDirectoryEx)
1349 WINBASEAPI HANDLE WINAPI
CreateEventA(LPSECURITY_ATTRIBUTES
,BOOL
,BOOL
,LPCSTR
);
1350 WINBASEAPI HANDLE WINAPI
CreateEventW(LPSECURITY_ATTRIBUTES
,BOOL
,BOOL
,LPCWSTR
);
1351 #define CreateEvent WINELIB_NAME_AW(CreateEvent)
1352 WINBASEAPI LPVOID WINAPI
CreateFiber(SIZE_T
,LPFIBER_START_ROUTINE
,LPVOID
);
1353 WINBASEAPI LPVOID WINAPI
CreateFiberEx(SIZE_T
,SIZE_T
,DWORD
,LPFIBER_START_ROUTINE
,LPVOID
);
1354 WINBASEAPI HANDLE WINAPI
CreateFileA(LPCSTR
,DWORD
,DWORD
,LPSECURITY_ATTRIBUTES
,DWORD
,DWORD
,HANDLE
);
1355 WINBASEAPI HANDLE WINAPI
CreateFileW(LPCWSTR
,DWORD
,DWORD
,LPSECURITY_ATTRIBUTES
,DWORD
,DWORD
,HANDLE
);
1356 #define CreateFile WINELIB_NAME_AW(CreateFile)
1357 WINBASEAPI HANDLE WINAPI
CreateFileMappingA(HANDLE
,LPSECURITY_ATTRIBUTES
,DWORD
,DWORD
,DWORD
,LPCSTR
);
1358 WINBASEAPI HANDLE WINAPI
CreateFileMappingW(HANDLE
,LPSECURITY_ATTRIBUTES
,DWORD
,DWORD
,DWORD
,LPCWSTR
);
1359 #define CreateFileMapping WINELIB_NAME_AW(CreateFileMapping)
1360 WINBASEAPI HANDLE WINAPI
CreateIoCompletionPort(HANDLE
,HANDLE
,ULONG_PTR
,DWORD
);
1361 WINBASEAPI HANDLE WINAPI
CreateJobObjectA(LPSECURITY_ATTRIBUTES
,LPCSTR
);
1362 WINBASEAPI HANDLE WINAPI
CreateJobObjectW(LPSECURITY_ATTRIBUTES
,LPCWSTR
);
1363 #define CreateJobObject WINELIB_NAME_AW(CreateJobObject)
1364 WINBASEAPI HANDLE WINAPI
CreateMailslotA(LPCSTR
,DWORD
,DWORD
,LPSECURITY_ATTRIBUTES
);
1365 WINBASEAPI HANDLE WINAPI
CreateMailslotW(LPCWSTR
,DWORD
,DWORD
,LPSECURITY_ATTRIBUTES
);
1366 #define CreateMailslot WINELIB_NAME_AW(CreateMailslot)
1367 WINBASEAPI HANDLE WINAPI
CreateMutexA(LPSECURITY_ATTRIBUTES
,BOOL
,LPCSTR
);
1368 WINBASEAPI HANDLE WINAPI
CreateMutexW(LPSECURITY_ATTRIBUTES
,BOOL
,LPCWSTR
);
1369 #define CreateMutex WINELIB_NAME_AW(CreateMutex)
1370 WINBASEAPI HANDLE WINAPI
CreateNamedPipeA(LPCSTR
,DWORD
,DWORD
,DWORD
,DWORD
,DWORD
,DWORD
,LPSECURITY_ATTRIBUTES
);
1371 WINBASEAPI HANDLE WINAPI
CreateNamedPipeW(LPCWSTR
,DWORD
,DWORD
,DWORD
,DWORD
,DWORD
,DWORD
,LPSECURITY_ATTRIBUTES
);
1372 #define CreateNamedPipe WINELIB_NAME_AW(CreateNamedPipe)
1373 WINBASEAPI BOOL WINAPI
CreatePipe(PHANDLE
,PHANDLE
,LPSECURITY_ATTRIBUTES
,DWORD
);
1374 WINADVAPI BOOL WINAPI
CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR
,PSECURITY_DESCRIPTOR
,PSECURITY_DESCRIPTOR
*,BOOL
,HANDLE
,PGENERIC_MAPPING
);
1375 WINBASEAPI BOOL WINAPI
CreateProcessA(LPCSTR
,LPSTR
,LPSECURITY_ATTRIBUTES
,LPSECURITY_ATTRIBUTES
,BOOL
,DWORD
,LPVOID
,LPCSTR
,LPSTARTUPINFOA
,LPPROCESS_INFORMATION
);
1376 WINBASEAPI BOOL WINAPI
CreateProcessW(LPCWSTR
,LPWSTR
,LPSECURITY_ATTRIBUTES
,LPSECURITY_ATTRIBUTES
,BOOL
,DWORD
,LPVOID
,LPCWSTR
,LPSTARTUPINFOW
,LPPROCESS_INFORMATION
);
1377 #define CreateProcess WINELIB_NAME_AW(CreateProcess)
1378 WINADVAPI BOOL WINAPI
CreateProcessAsUserA(HANDLE
,LPCSTR
,LPSTR
,LPSECURITY_ATTRIBUTES
,LPSECURITY_ATTRIBUTES
,BOOL
,DWORD
,LPVOID
,LPCSTR
,LPSTARTUPINFOA
,LPPROCESS_INFORMATION
);
1379 WINADVAPI BOOL WINAPI
CreateProcessAsUserW(HANDLE
,LPCWSTR
,LPWSTR
,LPSECURITY_ATTRIBUTES
,LPSECURITY_ATTRIBUTES
,BOOL
,DWORD
,LPVOID
,LPCWSTR
,LPSTARTUPINFOW
,LPPROCESS_INFORMATION
);
1380 #define CreateProcessAsUser WINELIB_NAME_AW(CreateProcessAsUser)
1381 WINBASEAPI HANDLE WINAPI
CreateRemoteThread(HANDLE
,LPSECURITY_ATTRIBUTES
,SIZE_T
,LPTHREAD_START_ROUTINE
,LPVOID
,DWORD
,LPDWORD
);
1382 WINADVAPI BOOL WINAPI
CreateRestrictedToken(HANDLE
,DWORD
,DWORD
,PSID_AND_ATTRIBUTES
,DWORD
,PLUID_AND_ATTRIBUTES
,DWORD
,PSID_AND_ATTRIBUTES
,PHANDLE
);
1383 WINBASEAPI HANDLE WINAPI
CreateSemaphoreA(LPSECURITY_ATTRIBUTES
,LONG
,LONG
,LPCSTR
);
1384 WINBASEAPI HANDLE WINAPI
CreateSemaphoreW(LPSECURITY_ATTRIBUTES
,LONG
,LONG
,LPCWSTR
);
1385 #define CreateSemaphore WINELIB_NAME_AW(CreateSemaphore)
1386 WINBASEAPI DWORD WINAPI
CreateTapePartition(HANDLE
,DWORD
,DWORD
,DWORD
);
1387 WINBASEAPI HANDLE WINAPI
CreateThread(LPSECURITY_ATTRIBUTES
,SIZE_T
,LPTHREAD_START_ROUTINE
,LPVOID
,DWORD
,LPDWORD
);
1388 WINBASEAPI HANDLE WINAPI
CreateTimerQueue(void);
1389 WINBASEAPI BOOL WINAPI
CreateTimerQueueTimer(PHANDLE
,HANDLE
,WAITORTIMERCALLBACK
,PVOID
,DWORD
,DWORD
,ULONG
);
1390 WINBASEAPI HANDLE WINAPI
CreateWaitableTimerA(LPSECURITY_ATTRIBUTES
,BOOL
,LPCSTR
);
1391 WINBASEAPI HANDLE WINAPI
CreateWaitableTimerW(LPSECURITY_ATTRIBUTES
,BOOL
,LPCWSTR
);
1392 #define CreateWaitableTimer WINELIB_NAME_AW(CreateWaitableTimer)
1393 WINADVAPI BOOL WINAPI
CreateWellKnownSid(WELL_KNOWN_SID_TYPE
,PSID
,PSID
,DWORD
*);
1394 WINBASEAPI BOOL WINAPI
DeactivateActCtx(DWORD
,ULONG_PTR
);
1395 WINBASEAPI BOOL WINAPI
DebugActiveProcess(DWORD
);
1396 WINBASEAPI BOOL WINAPI
DebugActiveProcessStop(DWORD
);
1397 WINBASEAPI
void WINAPI
DebugBreak(void);
1398 WINBASEAPI BOOL WINAPI
DebugBreakProcess(HANDLE
);
1399 WINBASEAPI BOOL WINAPI
DebugSetProcessKillOnExit(BOOL
);
1400 WINADVAPI BOOL WINAPI
DecryptFileA(LPCSTR
,DWORD
);
1401 WINADVAPI BOOL WINAPI
DecryptFileW(LPCWSTR
,DWORD
);
1402 #define DecryptFile WINELIB_NAME_AW(DecryptFile)
1403 WINBASEAPI BOOL WINAPI
DefineDosDeviceA(DWORD
,LPCSTR
,LPCSTR
);
1404 WINBASEAPI BOOL WINAPI
DefineDosDeviceW(DWORD
,LPCWSTR
,LPCWSTR
);
1405 #define DefineDosDevice WINELIB_NAME_AW(DefineDosDevice)
1406 #define DefineHandleTable(w) ((w),TRUE)
1407 WINADVAPI BOOL WINAPI
DeleteAce(PACL
,DWORD
);
1408 WINBASEAPI ATOM WINAPI
DeleteAtom(ATOM
);
1409 WINBASEAPI
void WINAPI
DeleteCriticalSection(CRITICAL_SECTION
*lpCrit
);
1410 WINBASEAPI
void WINAPI
DeleteFiber(LPVOID
);
1411 WINBASEAPI BOOL WINAPI
DeleteFileA(LPCSTR
);
1412 WINBASEAPI BOOL WINAPI
DeleteFileW(LPCWSTR
);
1413 #define DeleteFile WINELIB_NAME_AW(DeleteFile)
1414 WINBASEAPI BOOL WINAPI
DeleteTimerQueueEx(HANDLE
,HANDLE
);
1415 WINBASEAPI BOOL WINAPI
DeleteTimerQueueTimer(HANDLE
,HANDLE
,HANDLE
);
1416 WINBASEAPI BOOL WINAPI
DeleteVolumeMountPointA(LPCSTR
);
1417 WINBASEAPI BOOL WINAPI
DeleteVolumeMountPointW(LPCWSTR
);
1418 #define DeleteVolumeMountPoint WINELIB_NAME_AW(DeleteVolumeMountPoint)
1419 WINADVAPI BOOL WINAPI
DeregisterEventSource(HANDLE
);
1420 WINADVAPI BOOL WINAPI
DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR
*);
1421 WINBASEAPI BOOL WINAPI
DeviceIoControl(HANDLE
,DWORD
,LPVOID
,DWORD
,LPVOID
,DWORD
,LPDWORD
,LPOVERLAPPED
);
1422 WINBASEAPI BOOL WINAPI
DisableThreadLibraryCalls(HMODULE
);
1423 WINBASEAPI BOOL WINAPI
DisconnectNamedPipe(HANDLE
);
1424 WINBASEAPI BOOL WINAPI
DnsHostnameToComputerNameA(LPCSTR
,LPSTR
,LPDWORD
);
1425 WINBASEAPI BOOL WINAPI
DnsHostnameToComputerNameW(LPCWSTR
,LPWSTR
,LPDWORD
);
1426 #define DnsHostnameToComputerName WINELIB_NAME_AW(DnsHostnameToComputerName)
1427 WINBASEAPI BOOL WINAPI
DosDateTimeToFileTime(WORD
,WORD
,LPFILETIME
);
1428 WINBASEAPI BOOL WINAPI
DuplicateHandle(HANDLE
,HANDLE
,HANDLE
,HANDLE
*,DWORD
,BOOL
,DWORD
);
1429 WINADVAPI BOOL WINAPI
DuplicateToken(HANDLE
,SECURITY_IMPERSONATION_LEVEL
,PHANDLE
);
1430 WINADVAPI BOOL WINAPI
DuplicateTokenEx(HANDLE
,DWORD
,LPSECURITY_ATTRIBUTES
,SECURITY_IMPERSONATION_LEVEL
,TOKEN_TYPE
,PHANDLE
);
1431 WINBASEAPI BOOL WINAPI
EscapeCommFunction(HANDLE
,UINT
);
1432 WINADVAPI BOOL WINAPI
EncryptFileA(LPCSTR
);
1433 WINADVAPI BOOL WINAPI
EncryptFileW(LPCWSTR
);
1434 #define EncryptFile WINELIB_NAME_AW(EncryptFile)
1435 WINBASEAPI BOOL WINAPI
EndUpdateResourceA(HANDLE
,BOOL
);
1436 WINBASEAPI BOOL WINAPI
EndUpdateResourceW(HANDLE
,BOOL
);
1437 #define EndUpdateResource WINELIB_NAME_AW(EndUpdateResource)
1438 WINBASEAPI
void WINAPI
EnterCriticalSection(CRITICAL_SECTION
*lpCrit
);
1439 WINBASEAPI BOOL WINAPI
EnumResourceLanguagesA(HMODULE
,LPCSTR
,LPCSTR
,ENUMRESLANGPROCA
,LONG_PTR
);
1440 WINBASEAPI BOOL WINAPI
EnumResourceLanguagesW(HMODULE
,LPCWSTR
,LPCWSTR
,ENUMRESLANGPROCW
,LONG_PTR
);
1441 #define EnumResourceLanguages WINELIB_NAME_AW(EnumResourceLanguages)
1442 WINBASEAPI BOOL WINAPI
EnumResourceNamesA(HMODULE
,LPCSTR
,ENUMRESNAMEPROCA
,LONG_PTR
);
1443 WINBASEAPI BOOL WINAPI
EnumResourceNamesW(HMODULE
,LPCWSTR
,ENUMRESNAMEPROCW
,LONG_PTR
);
1444 #define EnumResourceNames WINELIB_NAME_AW(EnumResourceNames)
1445 WINBASEAPI BOOL WINAPI
EnumResourceTypesA(HMODULE
,ENUMRESTYPEPROCA
,LONG_PTR
);
1446 WINBASEAPI BOOL WINAPI
EnumResourceTypesW(HMODULE
,ENUMRESTYPEPROCW
,LONG_PTR
);
1447 #define EnumResourceTypes WINELIB_NAME_AW(EnumResourceTypes)
1448 WINADVAPI BOOL WINAPI
EqualSid(PSID
, PSID
);
1449 WINADVAPI BOOL WINAPI
EqualPrefixSid(PSID
,PSID
);
1450 WINBASEAPI DWORD WINAPI
EraseTape(HANDLE
,DWORD
,BOOL
);
1451 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI
ExitProcess(DWORD
);
1452 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI
ExitThread(DWORD
);
1453 WINBASEAPI DWORD WINAPI
ExpandEnvironmentStringsA(LPCSTR
,LPSTR
,DWORD
);
1454 WINBASEAPI DWORD WINAPI
ExpandEnvironmentStringsW(LPCWSTR
,LPWSTR
,DWORD
);
1455 #define ExpandEnvironmentStrings WINELIB_NAME_AW(ExpandEnvironmentStrings)
1456 WINBASEAPI
void WINAPI
FatalAppExitA(UINT
,LPCSTR
);
1457 WINBASEAPI
void WINAPI
FatalAppExitW(UINT
,LPCWSTR
);
1458 WINBASEAPI
void WINAPI
FatalExit(int);
1459 #define FatalAppExit WINELIB_NAME_AW(FatalAppExit)
1460 WINADVAPI BOOL WINAPI
FileEncryptionStatusA(LPCSTR
,LPDWORD
);
1461 WINADVAPI BOOL WINAPI
FileEncryptionStatusW(LPCWSTR
,LPDWORD
);
1462 #define FileEncryptionStatus WINELIB_NAME_AW(FileEncryptionStatus)
1463 WINBASEAPI BOOL WINAPI
FileTimeToDosDateTime(const FILETIME
*,LPWORD
,LPWORD
);
1464 WINBASEAPI BOOL WINAPI
FileTimeToLocalFileTime(const FILETIME
*,LPFILETIME
);
1465 WINBASEAPI BOOL WINAPI
FileTimeToSystemTime(const FILETIME
*,LPSYSTEMTIME
);
1466 WINBASEAPI BOOL WINAPI
FindActCtxSectionStringA(DWORD
,const GUID
*,ULONG
,LPCSTR
,PACTCTX_SECTION_KEYED_DATA
);
1467 WINBASEAPI BOOL WINAPI
FindActCtxSectionStringW(DWORD
,const GUID
*,ULONG
,LPCWSTR
,PACTCTX_SECTION_KEYED_DATA
);
1468 #define FindActCtxSectionString WINELIB_NAME_AW(FindActCtxSectionString)
1469 WINBASEAPI BOOL WINAPI
FindActCtxSectionGuid(DWORD
,const GUID
*,ULONG
,const GUID
*,PACTCTX_SECTION_KEYED_DATA
);
1470 WINBASEAPI ATOM WINAPI
FindAtomA(LPCSTR
);
1471 WINBASEAPI ATOM WINAPI
FindAtomW(LPCWSTR
);
1472 #define FindAtom WINELIB_NAME_AW(FindAtom)
1473 WINBASEAPI BOOL WINAPI
FindClose(HANDLE
);
1474 WINBASEAPI HANDLE WINAPI
FindFirstChangeNotificationA(LPCSTR
,BOOL
,DWORD
);
1475 WINBASEAPI HANDLE WINAPI
FindFirstChangeNotificationW(LPCWSTR
,BOOL
,DWORD
);
1476 #define FindFirstChangeNotification WINELIB_NAME_AW(FindFirstChangeNotification)
1477 WINBASEAPI HANDLE WINAPI
FindFirstFileA(LPCSTR
,LPWIN32_FIND_DATAA
);
1478 WINBASEAPI HANDLE WINAPI
FindFirstFileW(LPCWSTR
,LPWIN32_FIND_DATAW
);
1479 #define FindFirstFile WINELIB_NAME_AW(FindFirstFile)
1480 WINBASEAPI HANDLE WINAPI
FindFirstFileExA(LPCSTR
,FINDEX_INFO_LEVELS
,LPVOID
,FINDEX_SEARCH_OPS
,LPVOID
,DWORD
);
1481 WINBASEAPI HANDLE WINAPI
FindFirstFileExW(LPCWSTR
,FINDEX_INFO_LEVELS
,LPVOID
,FINDEX_SEARCH_OPS
,LPVOID
,DWORD
);
1482 #define FindFirstFileEx WINELIB_NAME_AW(FindFirstFileEx)
1483 WINADVAPI BOOL WINAPI
FindFirstFreeAce(PACL
,LPVOID
*);
1484 WINBASEAPI BOOL WINAPI
FindNextChangeNotification(HANDLE
);
1485 WINBASEAPI BOOL WINAPI
FindNextFileA(HANDLE
,LPWIN32_FIND_DATAA
);
1486 WINBASEAPI BOOL WINAPI
FindNextFileW(HANDLE
,LPWIN32_FIND_DATAW
);
1487 #define FindNextFile WINELIB_NAME_AW(FindNextFile)
1488 WINBASEAPI BOOL WINAPI
FindCloseChangeNotification(HANDLE
);
1489 WINBASEAPI HRSRC WINAPI
FindResourceA(HMODULE
,LPCSTR
,LPCSTR
);
1490 WINBASEAPI HRSRC WINAPI
FindResourceW(HMODULE
,LPCWSTR
,LPCWSTR
);
1491 #define FindResource WINELIB_NAME_AW(FindResource)
1492 WINBASEAPI HRSRC WINAPI
FindResourceExA(HMODULE
,LPCSTR
,LPCSTR
,WORD
);
1493 WINBASEAPI HRSRC WINAPI
FindResourceExW(HMODULE
,LPCWSTR
,LPCWSTR
,WORD
);
1494 #define FindResourceEx WINELIB_NAME_AW(FindResourceEx)
1495 WINBASEAPI HANDLE WINAPI
FindFirstVolumeA(LPSTR
,DWORD
);
1496 WINBASEAPI HANDLE WINAPI
FindFirstVolumeW(LPWSTR
,DWORD
);
1497 #define FindFirstVolume WINELIB_NAME_AW(FindFirstVolume)
1498 WINBASEAPI HANDLE WINAPI
FindFirstVolumeMountPointA(LPCSTR
,LPSTR
,DWORD
);
1499 WINBASEAPI HANDLE WINAPI
FindFirstVolumeMountPointW(LPCWSTR
,LPWSTR
,DWORD
);
1500 #define FindFirstVolumeMountPoint WINELIB_NAME_AW(FindFirstVolumeMountPoint)
1501 WINBASEAPI BOOL WINAPI
FindNextVolumeA(HANDLE
,LPSTR
,DWORD
);
1502 WINBASEAPI BOOL WINAPI
FindNextVolumeW(HANDLE
,LPWSTR
,DWORD
);
1503 #define FindNextVolume WINELIB_NAME_AW(FindNextVolume)
1504 WINBASEAPI BOOL WINAPI
FindNextVolumeMountPointA(HANDLE
,LPSTR
,DWORD
);
1505 WINBASEAPI BOOL WINAPI
FindNextVolumeMountPointW(HANDLE
,LPWSTR
,DWORD
);
1506 #define FindNextVolumeMountPoint WINELIB_NAME_AW(FindNextVolumeMountPoint)
1507 WINBASEAPI BOOL WINAPI
FindVolumeClose(HANDLE
);
1508 WINBASEAPI BOOL WINAPI
FindVolumeMountPointClose(HANDLE
);
1509 WINBASEAPI DWORD WINAPI
FlsAlloc(PFLS_CALLBACK_FUNCTION
);
1510 WINBASEAPI BOOL WINAPI
FlsFree(DWORD
);
1511 WINBASEAPI PVOID WINAPI
FlsGetValue(DWORD
);
1512 WINBASEAPI BOOL WINAPI
FlsSetValue(DWORD
,PVOID
);
1513 WINBASEAPI BOOL WINAPI
FlushFileBuffers(HANDLE
);
1514 WINBASEAPI BOOL WINAPI
FlushInstructionCache(HANDLE
,LPCVOID
,SIZE_T
);
1515 WINBASEAPI BOOL WINAPI
FlushViewOfFile(LPCVOID
,SIZE_T
);
1516 WINBASEAPI DWORD WINAPI
FormatMessageA(DWORD
,LPCVOID
,DWORD
,DWORD
,LPSTR
,DWORD
,va_list*);
1517 WINBASEAPI DWORD WINAPI
FormatMessageW(DWORD
,LPCVOID
,DWORD
,DWORD
,LPWSTR
,DWORD
,va_list*);
1518 #define FormatMessage WINELIB_NAME_AW(FormatMessage)
1519 WINBASEAPI BOOL WINAPI
FreeEnvironmentStringsA(LPSTR
);
1520 WINBASEAPI BOOL WINAPI
FreeEnvironmentStringsW(LPWSTR
);
1521 #define FreeEnvironmentStrings WINELIB_NAME_AW(FreeEnvironmentStrings)
1522 WINBASEAPI BOOL WINAPI
FreeLibrary(HMODULE
);
1523 WINBASEAPI VOID WINAPI
FreeLibraryAndExitThread(HINSTANCE
,DWORD
);
1524 #define FreeModule(handle) FreeLibrary(handle)
1525 #define FreeProcInstance(proc) /*nothing*/
1526 WINBASEAPI BOOL WINAPI
FreeResource(HGLOBAL
);
1527 WINADVAPI PVOID WINAPI
FreeSid(PSID
);
1528 WINADVAPI BOOL WINAPI
GetAce(PACL
,DWORD
,LPVOID
*);
1529 WINADVAPI BOOL WINAPI
GetAclInformation(PACL
,LPVOID
,DWORD
,ACL_INFORMATION_CLASS
);
1530 WINBASEAPI UINT WINAPI
GetAtomNameA(ATOM
,LPSTR
,INT
);
1531 WINBASEAPI UINT WINAPI
GetAtomNameW(ATOM
,LPWSTR
,INT
);
1532 #define GetAtomName WINELIB_NAME_AW(GetAtomName)
1533 WINBASEAPI BOOL WINAPI
GetBinaryTypeA( LPCSTR lpApplicationName
, LPDWORD lpBinaryType
);
1534 WINBASEAPI BOOL WINAPI
GetBinaryTypeW( LPCWSTR lpApplicationName
, LPDWORD lpBinaryType
);
1535 #define GetBinaryType WINELIB_NAME_AW(GetBinaryType)
1536 WINBASEAPI BOOL WINAPI
GetCurrentActCtx(HANDLE
*);
1537 WINBASEAPI BOOL WINAPI
GetCommConfig(HANDLE
,LPCOMMCONFIG
,LPDWORD
);
1538 WINBASEAPI BOOL WINAPI
GetCommMask(HANDLE
,LPDWORD
);
1539 WINBASEAPI BOOL WINAPI
GetCommModemStatus(HANDLE
,LPDWORD
);
1540 WINBASEAPI BOOL WINAPI
GetCommProperties(HANDLE
,LPCOMMPROP
);
1541 WINBASEAPI BOOL WINAPI
GetCommState(HANDLE
,LPDCB
);
1542 WINBASEAPI BOOL WINAPI
GetCommTimeouts(HANDLE
,LPCOMMTIMEOUTS
);
1543 WINBASEAPI LPSTR WINAPI
GetCommandLineA(void);
1544 WINBASEAPI LPWSTR WINAPI
GetCommandLineW(void);
1545 #define GetCommandLine WINELIB_NAME_AW(GetCommandLine)
1546 WINBASEAPI DWORD WINAPI
GetCompressedFileSizeA(LPCSTR
,LPDWORD
);
1547 WINBASEAPI DWORD WINAPI
GetCompressedFileSizeW(LPCWSTR
,LPDWORD
);
1548 #define GetCompressedFileSize WINELIB_NAME_AW(GetCompressedFileSize)
1549 WINBASEAPI BOOL WINAPI
GetComputerNameA(LPSTR
,LPDWORD
);
1550 WINBASEAPI BOOL WINAPI
GetComputerNameW(LPWSTR
,LPDWORD
);
1551 #define GetComputerName WINELIB_NAME_AW(GetComputerName)
1552 WINBASEAPI BOOL WINAPI
GetComputerNameExA(COMPUTER_NAME_FORMAT
,LPSTR
,LPDWORD
);
1553 WINBASEAPI BOOL WINAPI
GetComputerNameExW(COMPUTER_NAME_FORMAT
,LPWSTR
,LPDWORD
);
1554 #define GetComputerNameEx WINELIB_NAME_AW(GetComputerNameEx)
1555 WINBASEAPI UINT WINAPI
GetCurrentDirectoryA(UINT
,LPSTR
);
1556 WINBASEAPI UINT WINAPI
GetCurrentDirectoryW(UINT
,LPWSTR
);
1557 #define GetCurrentDirectory WINELIB_NAME_AW(GetCurrentDirectory)
1558 WINADVAPI BOOL WINAPI
GetCurrentHwProfileA(LPHW_PROFILE_INFOA
);
1559 WINADVAPI BOOL WINAPI
GetCurrentHwProfileW(LPHW_PROFILE_INFOW
);
1560 #define GetCurrentHwProfile WINELIB_NAME_AW(GetCurrentHwProfile)
1561 WINBASEAPI HANDLE WINAPI
GetCurrentProcess(void);
1562 WINBASEAPI HANDLE WINAPI
GetCurrentThread(void);
1563 #define GetCurrentTime() GetTickCount()
1564 WINBASEAPI BOOL WINAPI
GetDefaultCommConfigA(LPCSTR
,LPCOMMCONFIG
,LPDWORD
);
1565 WINBASEAPI BOOL WINAPI
GetDefaultCommConfigW(LPCWSTR
,LPCOMMCONFIG
,LPDWORD
);
1566 #define GetDefaultCommConfig WINELIB_NAME_AW(GetDefaultCommConfig)
1567 WINBASEAPI BOOL WINAPI
GetDevicePowerState(HANDLE
,BOOL
*);
1568 WINBASEAPI BOOL WINAPI
GetDiskFreeSpaceA(LPCSTR
,LPDWORD
,LPDWORD
,LPDWORD
,LPDWORD
);
1569 WINBASEAPI BOOL WINAPI
GetDiskFreeSpaceW(LPCWSTR
,LPDWORD
,LPDWORD
,LPDWORD
,LPDWORD
);
1570 #define GetDiskFreeSpace WINELIB_NAME_AW(GetDiskFreeSpace)
1571 WINBASEAPI BOOL WINAPI
GetDiskFreeSpaceExA(LPCSTR
,PULARGE_INTEGER
,PULARGE_INTEGER
,PULARGE_INTEGER
);
1572 WINBASEAPI BOOL WINAPI
GetDiskFreeSpaceExW(LPCWSTR
,PULARGE_INTEGER
,PULARGE_INTEGER
,PULARGE_INTEGER
);
1573 #define GetDiskFreeSpaceEx WINELIB_NAME_AW(GetDiskFreeSpaceEx)
1574 WINBASEAPI DWORD WINAPI
GetDllDirectoryA(DWORD
,LPSTR
);
1575 WINBASEAPI DWORD WINAPI
GetDllDirectoryW(DWORD
,LPWSTR
);
1576 #define GetDllDirectory WINELIB_NAME_AW(GetDllDirectory)
1577 WINBASEAPI UINT WINAPI
GetDriveTypeA(LPCSTR
);
1578 WINBASEAPI UINT WINAPI
GetDriveTypeW(LPCWSTR
);
1579 #define GetDriveType WINELIB_NAME_AW(GetDriveType)
1580 WINBASEAPI DWORD WINAPI
GetDynamicTimeZoneInformation(PDYNAMIC_TIME_ZONE_INFORMATION
);
1581 WINBASEAPI LPSTR WINAPI
GetEnvironmentStringsA(void);
1582 WINBASEAPI LPWSTR WINAPI
GetEnvironmentStringsW(void);
1583 #define GetEnvironmentStrings WINELIB_NAME_AW(GetEnvironmentStrings)
1584 WINBASEAPI DWORD WINAPI
GetEnvironmentVariableA(LPCSTR
,LPSTR
,DWORD
);
1585 WINBASEAPI DWORD WINAPI
GetEnvironmentVariableW(LPCWSTR
,LPWSTR
,DWORD
);
1586 #define GetEnvironmentVariable WINELIB_NAME_AW(GetEnvironmentVariable)
1587 WINBASEAPI BOOL WINAPI
GetExitCodeProcess(HANDLE
,LPDWORD
);
1588 WINBASEAPI BOOL WINAPI
GetExitCodeThread(HANDLE
,LPDWORD
);
1589 WINBASEAPI DWORD WINAPI
GetFileAttributesA(LPCSTR
);
1590 WINBASEAPI DWORD WINAPI
GetFileAttributesW(LPCWSTR
);
1591 #define GetFileAttributes WINELIB_NAME_AW(GetFileAttributes)
1592 WINBASEAPI BOOL WINAPI
GetFileAttributesExA(LPCSTR
,GET_FILEEX_INFO_LEVELS
,LPVOID
);
1593 WINBASEAPI BOOL WINAPI
GetFileAttributesExW(LPCWSTR
,GET_FILEEX_INFO_LEVELS
,LPVOID
);
1594 #define GetFileAttributesEx WINELIB_NAME_AW(GetFileAttributesEx)
1595 WINBASEAPI BOOL WINAPI
GetFileInformationByHandle(HANDLE
,BY_HANDLE_FILE_INFORMATION
*);
1596 WINADVAPI BOOL WINAPI
GetFileSecurityA(LPCSTR
,SECURITY_INFORMATION
,PSECURITY_DESCRIPTOR
,DWORD
,LPDWORD
);
1597 WINADVAPI BOOL WINAPI
GetFileSecurityW(LPCWSTR
,SECURITY_INFORMATION
,PSECURITY_DESCRIPTOR
,DWORD
,LPDWORD
);
1598 #define GetFileSecurity WINELIB_NAME_AW(GetFileSecurity)
1599 WINBASEAPI DWORD WINAPI
GetFileSize(HANDLE
,LPDWORD
);
1600 WINBASEAPI BOOL WINAPI
GetFileSizeEx(HANDLE
,PLARGE_INTEGER
);
1601 WINBASEAPI BOOL WINAPI
GetFileTime(HANDLE
,LPFILETIME
,LPFILETIME
,LPFILETIME
);
1602 WINBASEAPI DWORD WINAPI
GetFileType(HANDLE
);
1603 #define GetFreeSpace(w) (0x100000L)
1604 WINBASEAPI DWORD WINAPI
GetFullPathNameA(LPCSTR
,DWORD
,LPSTR
,LPSTR
*);
1605 WINBASEAPI DWORD WINAPI
GetFullPathNameW(LPCWSTR
,DWORD
,LPWSTR
,LPWSTR
*);
1606 #define GetFullPathName WINELIB_NAME_AW(GetFullPathName)
1607 WINBASEAPI BOOL WINAPI
GetHandleInformation(HANDLE
,LPDWORD
);
1608 WINADVAPI BOOL WINAPI
GetKernelObjectSecurity(HANDLE
,SECURITY_INFORMATION
,PSECURITY_DESCRIPTOR
,DWORD
,LPDWORD
);
1609 WINADVAPI DWORD WINAPI
GetLengthSid(PSID
);
1610 WINBASEAPI VOID WINAPI
GetLocalTime(LPSYSTEMTIME
);
1611 WINBASEAPI DWORD WINAPI
GetLogicalDrives(void);
1612 WINBASEAPI UINT WINAPI
GetLogicalDriveStringsA(UINT
,LPSTR
);
1613 WINBASEAPI UINT WINAPI
GetLogicalDriveStringsW(UINT
,LPWSTR
);
1614 #define GetLogicalDriveStrings WINELIB_NAME_AW(GetLogicalDriveStrings)
1615 WINBASEAPI DWORD WINAPI
GetLongPathNameA(LPCSTR
,LPSTR
,DWORD
);
1616 WINBASEAPI DWORD WINAPI
GetLongPathNameW(LPCWSTR
,LPWSTR
,DWORD
);
1617 #define GetLongPathName WINELIB_NAME_AW(GetLongPathName)
1618 WINBASEAPI BOOL WINAPI
GetMailslotInfo(HANDLE
,LPDWORD
,LPDWORD
,LPDWORD
,LPDWORD
);
1619 WINBASEAPI DWORD WINAPI
GetModuleFileNameA(HMODULE
,LPSTR
,DWORD
);
1620 WINBASEAPI DWORD WINAPI
GetModuleFileNameW(HMODULE
,LPWSTR
,DWORD
);
1621 #define GetModuleFileName WINELIB_NAME_AW(GetModuleFileName)
1622 WINBASEAPI HMODULE WINAPI
GetModuleHandleA(LPCSTR
);
1623 WINBASEAPI HMODULE WINAPI
GetModuleHandleW(LPCWSTR
);
1624 #define GetModuleHandle WINELIB_NAME_AW(GetModuleHandle)
1625 WINBASEAPI BOOL WINAPI
GetModuleHandleExA(DWORD
,LPCSTR
,HMODULE
*);
1626 WINBASEAPI BOOL WINAPI
GetModuleHandleExW(DWORD
,LPCWSTR
,HMODULE
*);
1627 #define GetModuleHandleEx WINELIB_NAME_AW(GetModuleHandleEx)
1628 WINBASEAPI BOOL WINAPI
GetNamedPipeHandleStateA(HANDLE
,LPDWORD
,LPDWORD
,LPDWORD
,LPDWORD
,LPSTR
,DWORD
);
1629 WINBASEAPI BOOL WINAPI
GetNamedPipeHandleStateW(HANDLE
,LPDWORD
,LPDWORD
,LPDWORD
,LPDWORD
,LPWSTR
,DWORD
);
1630 #define GetNamedPipeHandleState WINELIB_NAME_AW(GetNamedPipeHandleState)
1631 WINBASEAPI BOOL WINAPI
GetNamedPipeInfo(HANDLE
,LPDWORD
,LPDWORD
,LPDWORD
,LPDWORD
);
1632 WINBASEAPI VOID WINAPI
GetNativeSystemInfo(LPSYSTEM_INFO
);
1633 WINADVAPI BOOL WINAPI
GetNumberOfEventLogRecords(HANDLE
,PDWORD
);
1634 WINADVAPI BOOL WINAPI
GetOldestEventLogRecord(HANDLE
,PDWORD
);
1635 WINBASEAPI BOOL WINAPI
GetOverlappedResult(HANDLE
,LPOVERLAPPED
,LPDWORD
,BOOL
);
1636 WINBASEAPI DWORD WINAPI
GetPriorityClass(HANDLE
);
1637 WINADVAPI BOOL WINAPI
GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR
,SECURITY_INFORMATION
,PSECURITY_DESCRIPTOR
,DWORD
,PDWORD
);
1638 WINBASEAPI UINT WINAPI
GetPrivateProfileIntA(LPCSTR
,LPCSTR
,INT
,LPCSTR
);
1639 WINBASEAPI UINT WINAPI
GetPrivateProfileIntW(LPCWSTR
,LPCWSTR
,INT
,LPCWSTR
);
1640 #define GetPrivateProfileInt WINELIB_NAME_AW(GetPrivateProfileInt)
1641 WINBASEAPI INT WINAPI
GetPrivateProfileSectionA(LPCSTR
,LPSTR
,DWORD
,LPCSTR
);
1642 WINBASEAPI INT WINAPI
GetPrivateProfileSectionW(LPCWSTR
,LPWSTR
,DWORD
,LPCWSTR
);
1643 #define GetPrivateProfileSection WINELIB_NAME_AW(GetPrivateProfileSection)
1644 WINBASEAPI DWORD WINAPI
GetPrivateProfileSectionNamesA(LPSTR
,DWORD
,LPCSTR
);
1645 WINBASEAPI DWORD WINAPI
GetPrivateProfileSectionNamesW(LPWSTR
,DWORD
,LPCWSTR
);
1646 #define GetPrivateProfileSectionNames WINELIB_NAME_AW(GetPrivateProfileSectionNames)
1647 WINBASEAPI INT WINAPI
GetPrivateProfileStringA(LPCSTR
,LPCSTR
,LPCSTR
,LPSTR
,UINT
,LPCSTR
);
1648 WINBASEAPI INT WINAPI
GetPrivateProfileStringW(LPCWSTR
,LPCWSTR
,LPCWSTR
,LPWSTR
,UINT
,LPCWSTR
);
1649 #define GetPrivateProfileString WINELIB_NAME_AW(GetPrivateProfileString)
1650 WINBASEAPI BOOL WINAPI
GetPrivateProfileStructA(LPCSTR
,LPCSTR
,LPVOID
,UINT
,LPCSTR
);
1651 WINBASEAPI BOOL WINAPI
GetPrivateProfileStructW(LPCWSTR
,LPCWSTR
,LPVOID
,UINT
,LPCWSTR
);
1652 #define GetPrivateProfileStruct WINELIB_NAME_AW(GetPrivateProfileStruct)
1653 WINBASEAPI FARPROC WINAPI
GetProcAddress(HMODULE
,LPCSTR
);
1654 WINBASEAPI BOOL WINAPI
GetProcessAffinityMask(HANDLE
,PDWORD_PTR
,PDWORD_PTR
);
1655 WINBASEAPI DWORD WINAPI
GetProcessHeaps(DWORD
,PHANDLE
);
1656 WINBASEAPI DWORD WINAPI
GetProcessId(HANDLE
);
1657 WINBASEAPI BOOL WINAPI
GetProcessIoCounters(HANDLE
,PIO_COUNTERS
);
1658 WINBASEAPI BOOL WINAPI
GetProcessPriorityBoost(HANDLE
,PBOOL
);
1659 WINBASEAPI BOOL WINAPI
GetProcessShutdownParameters(LPDWORD
,LPDWORD
);
1660 WINBASEAPI BOOL WINAPI
GetProcessTimes(HANDLE
,LPFILETIME
,LPFILETIME
,LPFILETIME
,LPFILETIME
);
1661 WINBASEAPI DWORD WINAPI
GetProcessVersion(DWORD
);
1662 WINBASEAPI BOOL WINAPI
GetProcessWorkingSetSize(HANDLE
,PSIZE_T
,PSIZE_T
);
1663 WINBASEAPI UINT WINAPI
GetProfileIntA(LPCSTR
,LPCSTR
,INT
);
1664 WINBASEAPI UINT WINAPI
GetProfileIntW(LPCWSTR
,LPCWSTR
,INT
);
1665 #define GetProfileInt WINELIB_NAME_AW(GetProfileInt)
1666 WINBASEAPI INT WINAPI
GetProfileSectionA(LPCSTR
,LPSTR
,DWORD
);
1667 WINBASEAPI INT WINAPI
GetProfileSectionW(LPCWSTR
,LPWSTR
,DWORD
);
1668 #define GetProfileSection WINELIB_NAME_AW(GetProfileSection)
1669 WINBASEAPI INT WINAPI
GetProfileStringA(LPCSTR
,LPCSTR
,LPCSTR
,LPSTR
,UINT
);
1670 WINBASEAPI INT WINAPI
GetProfileStringW(LPCWSTR
,LPCWSTR
,LPCWSTR
,LPWSTR
,UINT
);
1671 #define GetProfileString WINELIB_NAME_AW(GetProfileString)
1672 WINBASEAPI BOOL WINAPI
GetQueuedCompletionStatus(HANDLE
,LPDWORD
,PULONG_PTR
,LPOVERLAPPED
*,DWORD
);
1673 WINADVAPI BOOL WINAPI
GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR
,PSECURITY_DESCRIPTOR_CONTROL
,LPDWORD
);
1674 WINADVAPI BOOL WINAPI
GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR
,LPBOOL
,PACL
*,LPBOOL
);
1675 WINADVAPI BOOL WINAPI
GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR
,PSID
*,LPBOOL
);
1676 WINADVAPI DWORD WINAPI
GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR
);
1677 WINADVAPI BOOL WINAPI
GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR
,PSID
*,LPBOOL
);
1678 WINADVAPI BOOL WINAPI
GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR
,LPBOOL
,PACL
*,LPBOOL
);
1679 WINADVAPI PSID_IDENTIFIER_AUTHORITY WINAPI
GetSidIdentifierAuthority(PSID
);
1680 WINADVAPI DWORD WINAPI
GetSidLengthRequired(BYTE
);
1681 WINADVAPI PDWORD WINAPI
GetSidSubAuthority(PSID
,DWORD
);
1682 WINADVAPI PUCHAR WINAPI
GetSidSubAuthorityCount(PSID
);
1683 WINBASEAPI DWORD WINAPI
GetShortPathNameA(LPCSTR
,LPSTR
,DWORD
);
1684 WINBASEAPI DWORD WINAPI
GetShortPathNameW(LPCWSTR
,LPWSTR
,DWORD
);
1685 #define GetShortPathName WINELIB_NAME_AW(GetShortPathName)
1686 WINBASEAPI VOID WINAPI
GetStartupInfoA(LPSTARTUPINFOA
);
1687 WINBASEAPI VOID WINAPI
GetStartupInfoW(LPSTARTUPINFOW
);
1688 #define GetStartupInfo WINELIB_NAME_AW(GetStartupInfo)
1689 WINBASEAPI HANDLE WINAPI
GetStdHandle(DWORD
);
1690 WINBASEAPI UINT WINAPI
GetSystemDirectoryA(LPSTR
,UINT
);
1691 WINBASEAPI UINT WINAPI
GetSystemDirectoryW(LPWSTR
,UINT
);
1692 #define GetSystemDirectory WINELIB_NAME_AW(GetSystemDirectory)
1693 WINBASEAPI VOID WINAPI
GetSystemInfo(LPSYSTEM_INFO
);
1694 WINBASEAPI BOOL WINAPI
GetSystemPowerStatus(LPSYSTEM_POWER_STATUS
);
1695 WINBASEAPI VOID WINAPI
GetSystemTime(LPSYSTEMTIME
);
1696 WINBASEAPI BOOL WINAPI
GetSystemTimeAdjustment(PDWORD
,PDWORD
,PBOOL
);
1697 WINBASEAPI VOID WINAPI
GetSystemTimeAsFileTime(LPFILETIME
);
1698 WINBASEAPI UINT WINAPI
GetSystemWindowsDirectoryA(LPSTR
,UINT
);
1699 WINBASEAPI UINT WINAPI
GetSystemWindowsDirectoryW(LPWSTR
,UINT
);
1700 #define GetSystemWindowsDirectory WINELIB_NAME_AW(GetSystemWindowsDirectory)
1701 WINBASEAPI DWORD WINAPI
GetTapeParameters(HANDLE
,DWORD
,LPDWORD
,LPVOID
);
1702 WINBASEAPI DWORD WINAPI
GetTapePosition(HANDLE
,DWORD
,LPDWORD
,LPDWORD
,LPDWORD
);
1703 WINBASEAPI DWORD WINAPI
GetTapeStatus(HANDLE
);
1704 WINBASEAPI UINT WINAPI
GetTempFileNameA(LPCSTR
,LPCSTR
,UINT
,LPSTR
);
1705 WINBASEAPI UINT WINAPI
GetTempFileNameW(LPCWSTR
,LPCWSTR
,UINT
,LPWSTR
);
1706 #define GetTempFileName WINELIB_NAME_AW(GetTempFileName)
1707 WINBASEAPI DWORD WINAPI
GetTempPathA(DWORD
,LPSTR
);
1708 WINBASEAPI DWORD WINAPI
GetTempPathW(DWORD
,LPWSTR
);
1709 #define GetTempPath WINELIB_NAME_AW(GetTempPath)
1710 WINBASEAPI DWORD WINAPI
GetThreadId(HANDLE
);
1711 WINBASEAPI DWORD WINAPI
GetTickCount(void);
1712 WINBASEAPI ULONGLONG WINAPI
GetTickCount64(void);
1713 WINBASEAPI DWORD WINAPI
GetTimeZoneInformation(LPTIME_ZONE_INFORMATION
);
1714 WINBASEAPI BOOL WINAPI
GetThreadContext(HANDLE
,CONTEXT
*);
1715 WINBASEAPI INT WINAPI
GetThreadPriority(HANDLE
);
1716 WINBASEAPI BOOL WINAPI
GetThreadPriorityBoost(HANDLE
,PBOOL
);
1717 WINBASEAPI BOOL WINAPI
GetThreadSelectorEntry(HANDLE
,DWORD
,LPLDT_ENTRY
);
1718 WINBASEAPI BOOL WINAPI
GetThreadTimes(HANDLE
,LPFILETIME
,LPFILETIME
,LPFILETIME
,LPFILETIME
);
1719 WINADVAPI BOOL WINAPI
GetTokenInformation(HANDLE
,TOKEN_INFORMATION_CLASS
,LPVOID
,DWORD
,LPDWORD
);
1720 WINADVAPI BOOL WINAPI
GetUserNameA(LPSTR
,LPDWORD
);
1721 WINADVAPI BOOL WINAPI
GetUserNameW(LPWSTR
,LPDWORD
);
1722 #define GetUserName WINELIB_NAME_AW(GetUserName)
1723 WINBASEAPI DWORD WINAPI
GetVersion(void);
1724 WINBASEAPI BOOL WINAPI
GetVersionExA(OSVERSIONINFOA
*);
1725 WINBASEAPI BOOL WINAPI
GetVersionExW(OSVERSIONINFOW
*);
1726 #define GetVersionEx WINELIB_NAME_AW(GetVersionEx)
1727 WINBASEAPI BOOL WINAPI
GetVolumeInformationA(LPCSTR
,LPSTR
,DWORD
,LPDWORD
,LPDWORD
,LPDWORD
,LPSTR
,DWORD
);
1728 WINBASEAPI BOOL WINAPI
GetVolumeInformationW(LPCWSTR
,LPWSTR
,DWORD
,LPDWORD
,LPDWORD
,LPDWORD
,LPWSTR
,DWORD
);
1729 #define GetVolumeInformation WINELIB_NAME_AW(GetVolumeInformation)
1730 WINBASEAPI BOOL WINAPI
GetVolumeNameForVolumeMountPointA(LPCSTR
,LPSTR
,DWORD
);
1731 WINBASEAPI BOOL WINAPI
GetVolumeNameForVolumeMountPointW(LPCWSTR
,LPWSTR
,DWORD
);
1732 #define GetVolumeNameForVolumeMountPoint WINELIB_NAME_AW(GetVolumeNameForVolumeMountPoint)
1733 WINBASEAPI BOOL WINAPI
GetVolumePathNameA(LPCSTR
,LPSTR
,DWORD
);
1734 WINBASEAPI BOOL WINAPI
GetVolumePathNameW(LPCWSTR
,LPWSTR
,DWORD
);
1735 #define GetVolumePathName WINELIB_NAME_AW(GetVolumePathName)
1736 WINBASEAPI BOOL WINAPI
GetVolumePathNamesForVolumeNameA(LPCSTR
,LPSTR
,DWORD
,PDWORD
);
1737 WINBASEAPI BOOL WINAPI
GetVolumePathNamesForVolumeNameW(LPCWSTR
,LPWSTR
,DWORD
,PDWORD
);
1738 #define GetVolumePathNamesForVolumeName WINELIB_NAME_AW(GetVolumePathNamesForVolumeName)
1739 WINBASEAPI UINT WINAPI
GetWindowsDirectoryA(LPSTR
,UINT
);
1740 WINBASEAPI UINT WINAPI
GetWindowsDirectoryW(LPWSTR
,UINT
);
1741 #define GetWindowsDirectory WINELIB_NAME_AW(GetWindowsDirectory)
1742 WINBASEAPI ATOM WINAPI
GlobalAddAtomA(LPCSTR
);
1743 WINBASEAPI ATOM WINAPI
GlobalAddAtomW(LPCWSTR
);
1744 #define GlobalAddAtom WINELIB_NAME_AW(GlobalAddAtom)
1745 WINBASEAPI HGLOBAL WINAPI
GlobalAlloc(UINT
,SIZE_T
);
1746 WINBASEAPI SIZE_T WINAPI
GlobalCompact(DWORD
);
1747 WINBASEAPI ATOM WINAPI
GlobalDeleteAtom(ATOM
);
1748 WINBASEAPI ATOM WINAPI
GlobalFindAtomA(LPCSTR
);
1749 WINBASEAPI ATOM WINAPI
GlobalFindAtomW(LPCWSTR
);
1750 #define GlobalFindAtom WINELIB_NAME_AW(GlobalFindAtom)
1751 WINBASEAPI VOID WINAPI
GlobalFix(HGLOBAL
);
1752 WINBASEAPI UINT WINAPI
GlobalFlags(HGLOBAL
);
1753 WINBASEAPI HGLOBAL WINAPI
GlobalFree(HGLOBAL
);
1754 WINBASEAPI UINT WINAPI
GlobalGetAtomNameA(ATOM
,LPSTR
,INT
);
1755 WINBASEAPI UINT WINAPI
GlobalGetAtomNameW(ATOM
,LPWSTR
,INT
);
1756 #define GlobalGetAtomName WINELIB_NAME_AW(GlobalGetAtomName)
1757 WINBASEAPI HGLOBAL WINAPI
GlobalHandle(LPCVOID
);
1758 WINBASEAPI LPVOID WINAPI
GlobalLock(HGLOBAL
);
1759 WINBASEAPI VOID WINAPI
GlobalMemoryStatus(LPMEMORYSTATUS
);
1760 WINBASEAPI BOOL WINAPI
GlobalMemoryStatusEx(LPMEMORYSTATUSEX
);
1761 WINBASEAPI HGLOBAL WINAPI
GlobalReAlloc(HGLOBAL
,SIZE_T
,UINT
);
1762 WINBASEAPI SIZE_T WINAPI
GlobalSize(HGLOBAL
);
1763 WINBASEAPI VOID WINAPI
GlobalUnfix(HGLOBAL
);
1764 WINBASEAPI BOOL WINAPI
GlobalUnlock(HGLOBAL
);
1765 WINBASEAPI BOOL WINAPI
GlobalUnWire(HGLOBAL
);
1766 WINBASEAPI LPVOID WINAPI
GlobalWire(HGLOBAL
);
1767 #define HasOverlappedCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1768 WINBASEAPI LPVOID WINAPI
HeapAlloc(HANDLE
,DWORD
,SIZE_T
);
1769 WINBASEAPI SIZE_T WINAPI
HeapCompact(HANDLE
,DWORD
);
1770 WINBASEAPI HANDLE WINAPI
HeapCreate(DWORD
,SIZE_T
,SIZE_T
);
1771 WINBASEAPI BOOL WINAPI
HeapDestroy(HANDLE
);
1772 WINBASEAPI BOOL WINAPI
HeapFree(HANDLE
,DWORD
,LPVOID
);
1773 WINBASEAPI BOOL WINAPI
HeapLock(HANDLE
);
1774 WINBASEAPI LPVOID WINAPI
HeapReAlloc(HANDLE
,DWORD
,LPVOID
,SIZE_T
);
1775 WINBASEAPI BOOL WINAPI
HeapQueryInformation(HANDLE
,HEAP_INFORMATION_CLASS
,PVOID
,SIZE_T
,PSIZE_T
);
1776 WINBASEAPI BOOL WINAPI
HeapSetInformation(HANDLE
,HEAP_INFORMATION_CLASS
,PVOID
,SIZE_T
);
1777 WINBASEAPI SIZE_T WINAPI
HeapSize(HANDLE
,DWORD
,LPCVOID
);
1778 WINBASEAPI BOOL WINAPI
HeapUnlock(HANDLE
);
1779 WINBASEAPI BOOL WINAPI
HeapValidate(HANDLE
,DWORD
,LPCVOID
);
1780 WINBASEAPI BOOL WINAPI
HeapWalk(HANDLE
,LPPROCESS_HEAP_ENTRY
);
1781 WINBASEAPI BOOL WINAPI
InitAtomTable(DWORD
);
1782 WINADVAPI BOOL WINAPI
InitializeAcl(PACL
,DWORD
,DWORD
);
1783 WINBASEAPI
void WINAPI
InitializeCriticalSection(CRITICAL_SECTION
*lpCrit
);
1784 WINBASEAPI BOOL WINAPI
InitializeCriticalSectionAndSpinCount(CRITICAL_SECTION
*,DWORD
);
1785 WINBASEAPI BOOL WINAPI
InitializeCriticalSectionEx(CRITICAL_SECTION
*,DWORD
,DWORD
);
1786 WINADVAPI BOOL WINAPI
InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR
,DWORD
);
1787 WINADVAPI BOOL WINAPI
InitializeSid(PSID
,PSID_IDENTIFIER_AUTHORITY
,BYTE
);
1788 WINBASEAPI VOID WINAPI
InitializeSListHead(PSLIST_HEADER
);
1789 WINBASEAPI PSLIST_ENTRY WINAPI
InterlockedFlushSList(PSLIST_HEADER
);
1790 WINBASEAPI PSLIST_ENTRY WINAPI
InterlockedPopEntrySList(PSLIST_HEADER
);
1791 WINBASEAPI PSLIST_ENTRY WINAPI
InterlockedPushEntrySList(PSLIST_HEADER
, PSLIST_ENTRY
);
1792 WINBASEAPI BOOL WINAPI
IsBadCodePtr(FARPROC
);
1793 WINBASEAPI BOOL WINAPI
IsBadHugeReadPtr(LPCVOID
,UINT
);
1794 WINBASEAPI BOOL WINAPI
IsBadHugeWritePtr(LPVOID
,UINT
);
1795 WINBASEAPI BOOL WINAPI
IsBadReadPtr(LPCVOID
,UINT
);
1796 WINBASEAPI BOOL WINAPI
IsBadStringPtrA(LPCSTR
,UINT
);
1797 WINBASEAPI BOOL WINAPI
IsBadStringPtrW(LPCWSTR
,UINT
);
1798 #define IsBadStringPtr WINELIB_NAME_AW(IsBadStringPtr)
1799 WINBASEAPI BOOL WINAPI
IsBadWritePtr(LPVOID
,UINT
);
1800 WINBASEAPI BOOL WINAPI
IsDebuggerPresent(void);
1801 WINBASEAPI BOOL WINAPI
IsSystemResumeAutomatic(void);
1802 WINADVAPI BOOL WINAPI
IsTextUnicode(LPCVOID
,INT
,LPINT
);
1803 WINADVAPI BOOL WINAPI
IsTokenRestricted(HANDLE
);
1804 WINADVAPI BOOL WINAPI
IsValidAcl(PACL
);
1805 WINADVAPI BOOL WINAPI
IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR
);
1806 WINADVAPI BOOL WINAPI
IsValidSid(PSID
);
1807 WINADVAPI BOOL WINAPI
IsWellKnownSid(PSID
,WELL_KNOWN_SID_TYPE
);
1808 WINBASEAPI BOOL WINAPI
IsWow64Process(HANDLE
,PBOOL
);
1809 WINADVAPI BOOL WINAPI
ImpersonateLoggedOnUser(HANDLE
);
1810 WINADVAPI BOOL WINAPI
ImpersonateNamedPipeClient(HANDLE
);
1811 WINADVAPI BOOL WINAPI
ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL
);
1812 WINBASEAPI BOOL WINAPI
IsProcessorFeaturePresent(DWORD
);
1813 WINBASEAPI
void WINAPI
LeaveCriticalSection(CRITICAL_SECTION
*lpCrit
);
1814 WINBASEAPI HMODULE WINAPI
LoadLibraryA(LPCSTR
);
1815 WINBASEAPI HMODULE WINAPI
LoadLibraryW(LPCWSTR
);
1816 #define LoadLibrary WINELIB_NAME_AW(LoadLibrary)
1817 WINBASEAPI HMODULE WINAPI
LoadLibraryExA(LPCSTR
,HANDLE
,DWORD
);
1818 WINBASEAPI HMODULE WINAPI
LoadLibraryExW(LPCWSTR
,HANDLE
,DWORD
);
1819 #define LoadLibraryEx WINELIB_NAME_AW(LoadLibraryEx)
1820 WINBASEAPI HINSTANCE WINAPI
LoadModule(LPCSTR
,LPVOID
);
1821 WINBASEAPI HGLOBAL WINAPI
LoadResource(HMODULE
,HRSRC
);
1822 WINBASEAPI HLOCAL WINAPI
LocalAlloc(UINT
,SIZE_T
);
1823 WINBASEAPI SIZE_T WINAPI
LocalCompact(UINT
);
1824 WINBASEAPI UINT WINAPI
LocalFlags(HLOCAL
);
1825 WINBASEAPI HLOCAL WINAPI
LocalFree(HLOCAL
);
1826 WINBASEAPI HLOCAL WINAPI
LocalHandle(LPCVOID
);
1827 WINBASEAPI LPVOID WINAPI
LocalLock(HLOCAL
);
1828 WINBASEAPI HLOCAL WINAPI
LocalReAlloc(HLOCAL
,SIZE_T
,UINT
);
1829 WINBASEAPI SIZE_T WINAPI
LocalShrink(HGLOBAL
,UINT
);
1830 WINBASEAPI SIZE_T WINAPI
LocalSize(HLOCAL
);
1831 WINBASEAPI BOOL WINAPI
LocalUnlock(HLOCAL
);
1832 WINBASEAPI LPVOID WINAPI
LockResource(HGLOBAL
);
1833 #define LockSegment(handle) GlobalFix((HANDLE)(handle))
1834 WINADVAPI BOOL WINAPI
LookupAccountNameA(LPCSTR
,LPCSTR
,PSID
,LPDWORD
,LPSTR
,LPDWORD
,PSID_NAME_USE
);
1835 WINADVAPI BOOL WINAPI
LookupAccountNameW(LPCWSTR
,LPCWSTR
,PSID
,LPDWORD
,LPWSTR
,LPDWORD
,PSID_NAME_USE
);
1836 #define LookupAccountName WINELIB_NAME_AW(LookupAccountName)
1837 WINADVAPI BOOL WINAPI
LookupAccountSidA(LPCSTR
,PSID
,LPSTR
,LPDWORD
,LPSTR
,LPDWORD
,PSID_NAME_USE
);
1838 WINADVAPI BOOL WINAPI
LookupAccountSidW(LPCWSTR
,PSID
,LPWSTR
,LPDWORD
,LPWSTR
,LPDWORD
,PSID_NAME_USE
);
1839 #define LookupAccountSid WINELIB_NAME_AW(LookupAccountSid)
1840 WINBASEAPI BOOL WINAPI
LocalFileTimeToFileTime(const FILETIME
*,LPFILETIME
);
1841 WINBASEAPI BOOL WINAPI
LockFile(HANDLE
,DWORD
,DWORD
,DWORD
,DWORD
);
1842 WINBASEAPI BOOL WINAPI
LockFileEx(HANDLE
, DWORD
, DWORD
, DWORD
, DWORD
, LPOVERLAPPED
);
1843 WINADVAPI BOOL WINAPI
LogonUserA(LPCSTR
,LPCSTR
,LPCSTR
,DWORD
,DWORD
,PHANDLE
);
1844 WINADVAPI BOOL WINAPI
LogonUserW(LPCWSTR
,LPCWSTR
,LPCWSTR
,DWORD
,DWORD
,PHANDLE
);
1845 #define LogonUser WINELIB_NAME_AW(LogonUser)
1846 WINADVAPI BOOL WINAPI
LookupPrivilegeDisplayNameA(LPCSTR
,LPCSTR
,LPSTR
,LPDWORD
,LPDWORD
);
1847 WINADVAPI BOOL WINAPI
LookupPrivilegeDisplayNameW(LPCWSTR
,LPCWSTR
,LPWSTR
,LPDWORD
,LPDWORD
);
1848 #define LookupPrivilegeDisplayName WINELIB_NAME_AW(LookupPrivilegeDisplayName)
1849 WINADVAPI BOOL WINAPI
LookupPrivilegeNameA(LPCSTR
,PLUID
,LPSTR
,LPDWORD
);
1850 WINADVAPI BOOL WINAPI
LookupPrivilegeNameW(LPCWSTR
,PLUID
,LPWSTR
,LPDWORD
);
1851 #define LookupPrivilegeName WINELIB_NAME_AW(LookupPrivilegeName)
1852 WINADVAPI BOOL WINAPI
LookupPrivilegeValueA(LPCSTR
,LPCSTR
,PLUID
);
1853 WINADVAPI BOOL WINAPI
LookupPrivilegeValueW(LPCWSTR
,LPCWSTR
,PLUID
);
1854 #define LookupPrivilegeValue WINELIB_NAME_AW(LookupPrivilegeValue)
1855 WINADVAPI BOOL WINAPI
MakeAbsoluteSD(PSECURITY_DESCRIPTOR
,PSECURITY_DESCRIPTOR
,LPDWORD
,PACL
,LPDWORD
,PACL
,LPDWORD
,PSID
,LPDWORD
,PSID
,LPDWORD
);
1856 WINBASEAPI
void WINAPI
MakeCriticalSectionGlobal(CRITICAL_SECTION
*lpCrit
);
1857 #define MakeProcInstance(proc,inst) (proc)
1858 WINADVAPI BOOL WINAPI
MakeSelfRelativeSD(PSECURITY_DESCRIPTOR
,PSECURITY_DESCRIPTOR
,LPDWORD
);
1859 WINADVAPI VOID WINAPI
MapGenericMask(PDWORD
,PGENERIC_MAPPING
);
1860 WINBASEAPI HMODULE WINAPI
MapHModuleSL(WORD
);
1861 WINBASEAPI WORD WINAPI
MapHModuleLS(HMODULE
);
1862 WINBASEAPI LPVOID WINAPI
MapViewOfFile(HANDLE
,DWORD
,DWORD
,DWORD
,SIZE_T
);
1863 WINBASEAPI LPVOID WINAPI
MapViewOfFileEx(HANDLE
,DWORD
,DWORD
,DWORD
,SIZE_T
,LPVOID
);
1864 WINBASEAPI BOOL WINAPI
MoveFileA(LPCSTR
,LPCSTR
);
1865 WINBASEAPI BOOL WINAPI
MoveFileW(LPCWSTR
,LPCWSTR
);
1866 #define MoveFile WINELIB_NAME_AW(MoveFile)
1867 WINBASEAPI BOOL WINAPI
MoveFileExA(LPCSTR
,LPCSTR
,DWORD
);
1868 WINBASEAPI BOOL WINAPI
MoveFileExW(LPCWSTR
,LPCWSTR
,DWORD
);
1869 #define MoveFileEx WINELIB_NAME_AW(MoveFileEx)
1870 WINBASEAPI BOOL WINAPI
MoveFileWithProgressA(LPCSTR
,LPCSTR
,LPPROGRESS_ROUTINE
,LPVOID
,DWORD
);
1871 WINBASEAPI BOOL WINAPI
MoveFileWithProgressW(LPCWSTR
,LPCWSTR
,LPPROGRESS_ROUTINE
,LPVOID
,DWORD
);
1872 #define MoveFileWithProgress WINELIB_NAME_AW(MoveFileWithProgress)
1873 WINBASEAPI INT WINAPI
MulDiv(INT
,INT
,INT
);
1874 WINBASEAPI BOOL WINAPI
NeedCurrentDirectoryForExePathA(LPCSTR
);
1875 WINBASEAPI BOOL WINAPI
NeedCurrentDirectoryForExePathW(LPCWSTR
);
1876 #define NeedCurrentDirectoryForExePath WINELIB_NAME_AW(NeedCurrentDirectoryForExePath)
1877 WINADVAPI BOOL WINAPI
NotifyChangeEventLog(HANDLE
,HANDLE
);
1878 WINADVAPI BOOL WINAPI
ObjectCloseAuditAlarmA(LPCSTR
,LPVOID
,BOOL
);
1879 WINADVAPI BOOL WINAPI
ObjectCloseAuditAlarmW(LPCWSTR
,LPVOID
,BOOL
);
1880 #define ObjectCloseAuditAlarm WINELIB_NAME_AW(ObjectCloseAuditAlarm)
1881 WINADVAPI BOOL WINAPI
ObjectDeleteAuditAlarmA(LPCSTR
,LPVOID
,BOOL
);
1882 WINADVAPI BOOL WINAPI
ObjectDeleteAuditAlarmW(LPCWSTR
,LPVOID
,BOOL
);
1883 #define ObjectDeleteAuditAlarm WINELIB_NAME_AW(ObjectDeleteAuditAlarm)
1884 WINADVAPI BOOL WINAPI
ObjectOpenAuditAlarmA(LPCSTR
,LPVOID
,LPSTR
,LPSTR
,PSECURITY_DESCRIPTOR
,HANDLE
,DWORD
,DWORD
,PPRIVILEGE_SET
,BOOL
,BOOL
,LPBOOL
);
1885 WINADVAPI BOOL WINAPI
ObjectOpenAuditAlarmW(LPCWSTR
,LPVOID
,LPWSTR
,LPWSTR
,PSECURITY_DESCRIPTOR
,HANDLE
,DWORD
,DWORD
,PPRIVILEGE_SET
,BOOL
,BOOL
,LPBOOL
);
1886 #define ObjectOpenAuditAlarm WINELIB_NAME_AW(ObjectOpenAuditAlarm)
1887 WINADVAPI BOOL WINAPI
ObjectPrivilegeAuditAlarmA(LPCSTR
,LPVOID
,HANDLE
,DWORD
,PPRIVILEGE_SET
,BOOL
);
1888 WINADVAPI BOOL WINAPI
ObjectPrivilegeAuditAlarmW(LPCWSTR
,LPVOID
,HANDLE
,DWORD
,PPRIVILEGE_SET
,BOOL
);
1889 #define ObjectPrivilegeAuditAlarm WINELIB_NAME_AW(ObjectPrivilegeAuditAlarm)
1890 WINADVAPI HANDLE WINAPI
OpenBackupEventLogA(LPCSTR
,LPCSTR
);
1891 WINADVAPI HANDLE WINAPI
OpenBackupEventLogW(LPCWSTR
,LPCWSTR
);
1892 #define OpenBackupEventLog WINELIB_NAME_AW(OpenBackupEventLog)
1893 WINBASEAPI HANDLE WINAPI
OpenEventA(DWORD
,BOOL
,LPCSTR
);
1894 WINBASEAPI HANDLE WINAPI
OpenEventW(DWORD
,BOOL
,LPCWSTR
);
1895 #define OpenEvent WINELIB_NAME_AW(OpenEvent)
1896 WINADVAPI HANDLE WINAPI
OpenEventLogA(LPCSTR
,LPCSTR
);
1897 WINADVAPI HANDLE WINAPI
OpenEventLogW(LPCWSTR
,LPCWSTR
);
1898 #define OpenEventLog WINELIB_NAME_AW(OpenEventLog)
1899 WINBASEAPI HFILE WINAPI
OpenFile(LPCSTR
,OFSTRUCT
*,UINT
);
1900 WINBASEAPI HANDLE WINAPI
OpenFileMappingA(DWORD
,BOOL
,LPCSTR
);
1901 WINBASEAPI HANDLE WINAPI
OpenFileMappingW(DWORD
,BOOL
,LPCWSTR
);
1902 #define OpenFileMapping WINELIB_NAME_AW(OpenFileMapping)
1903 WINBASEAPI HANDLE WINAPI
OpenMutexA(DWORD
,BOOL
,LPCSTR
);
1904 WINBASEAPI HANDLE WINAPI
OpenMutexW(DWORD
,BOOL
,LPCWSTR
);
1905 #define OpenMutex WINELIB_NAME_AW(OpenMutex)
1906 WINBASEAPI HANDLE WINAPI
OpenProcess(DWORD
,BOOL
,DWORD
);
1907 WINADVAPI BOOL WINAPI
OpenProcessToken(HANDLE
,DWORD
,PHANDLE
);
1908 WINBASEAPI HANDLE WINAPI
OpenSemaphoreA(DWORD
,BOOL
,LPCSTR
);
1909 WINBASEAPI HANDLE WINAPI
OpenSemaphoreW(DWORD
,BOOL
,LPCWSTR
);
1910 #define OpenSemaphore WINELIB_NAME_AW(OpenSemaphore)
1911 WINBASEAPI HANDLE WINAPI
OpenThread(DWORD
,BOOL
,DWORD
);
1912 WINADVAPI BOOL WINAPI
OpenThreadToken(HANDLE
,DWORD
,BOOL
,PHANDLE
);
1913 WINBASEAPI HANDLE WINAPI
OpenWaitableTimerA(DWORD
,BOOL
,LPCSTR
);
1914 WINBASEAPI HANDLE WINAPI
OpenWaitableTimerW(DWORD
,BOOL
,LPCWSTR
);
1915 #define OpenWaitableTimer WINELIB_NAME_AW(OpenWaitableTimer)
1916 WINBASEAPI VOID WINAPI
OutputDebugStringA(LPCSTR
);
1917 WINBASEAPI VOID WINAPI
OutputDebugStringW(LPCWSTR
);
1918 #define OutputDebugString WINELIB_NAME_AW(OutputDebugString)
1919 WINBASEAPI BOOL WINAPI
PeekNamedPipe(HANDLE
,PVOID
,DWORD
,PDWORD
,PDWORD
,PDWORD
);
1920 WINBASEAPI BOOL WINAPI
PostQueuedCompletionStatus(HANDLE
,DWORD
,ULONG_PTR
,LPOVERLAPPED
);
1921 WINBASEAPI DWORD WINAPI
PrepareTape(HANDLE
,DWORD
,BOOL
);
1922 WINBASEAPI BOOL WINAPI
ProcessIdToSessionId(DWORD
,DWORD
*);
1923 WINADVAPI BOOL WINAPI
PrivilegeCheck(HANDLE
,PPRIVILEGE_SET
,LPBOOL
);
1924 WINADVAPI BOOL WINAPI
PrivilegedServiceAuditAlarmA(LPCSTR
,LPCSTR
,HANDLE
,PPRIVILEGE_SET
,BOOL
);
1925 WINADVAPI BOOL WINAPI
PrivilegedServiceAuditAlarmW(LPCWSTR
,LPCWSTR
,HANDLE
,PPRIVILEGE_SET
,BOOL
);
1926 #define PrivilegedServiceAuditAlarm WINELIB_NAME_AW(PrivilegedServiceAuditAlarm)
1927 WINBASEAPI BOOL WINAPI
PulseEvent(HANDLE
);
1928 WINBASEAPI BOOL WINAPI
PurgeComm(HANDLE
,DWORD
);
1929 WINBASEAPI BOOL WINAPI
QueryActCtxW(DWORD
,HANDLE
,PVOID
,ULONG
,PVOID
,SIZE_T
,SIZE_T
*);
1930 WINBASEAPI USHORT WINAPI
QueryDepthSList(PSLIST_HEADER
);
1931 WINBASEAPI DWORD WINAPI
QueryDosDeviceA(LPCSTR
,LPSTR
,DWORD
);
1932 WINBASEAPI DWORD WINAPI
QueryDosDeviceW(LPCWSTR
,LPWSTR
,DWORD
);
1933 #define QueryDosDevice WINELIB_NAME_AW(QueryDosDevice)
1934 WINBASEAPI BOOL WINAPI
QueryPerformanceCounter(LARGE_INTEGER
*);
1935 WINBASEAPI BOOL WINAPI
QueryPerformanceFrequency(LARGE_INTEGER
*);
1936 WINBASEAPI DWORD WINAPI
QueueUserAPC(PAPCFUNC
,HANDLE
,ULONG_PTR
);
1937 WINBASEAPI BOOL WINAPI
QueueUserWorkItem(LPTHREAD_START_ROUTINE
,PVOID
,ULONG
);
1938 WINBASEAPI
void WINAPI
RaiseException(DWORD
,DWORD
,DWORD
,const ULONG_PTR
*);
1939 WINADVAPI BOOL WINAPI
ReadEventLogA(HANDLE
,DWORD
,DWORD
,LPVOID
,DWORD
,DWORD
*,DWORD
*);
1940 WINADVAPI BOOL WINAPI
ReadEventLogW(HANDLE
,DWORD
,DWORD
,LPVOID
,DWORD
,DWORD
*,DWORD
*);
1941 #define ReadEventLog WINELIB_NAME_AW(ReadEventLog)
1942 WINBASEAPI BOOL WINAPI
ReadDirectoryChangesW(HANDLE
,LPVOID
,DWORD
,BOOL
,DWORD
,LPDWORD
,LPOVERLAPPED
,LPOVERLAPPED_COMPLETION_ROUTINE
);
1943 WINBASEAPI BOOL WINAPI
ReadFile(HANDLE
,LPVOID
,DWORD
,LPDWORD
,LPOVERLAPPED
);
1944 WINBASEAPI BOOL WINAPI
ReadFileEx(HANDLE
,LPVOID
,DWORD
,LPOVERLAPPED
,LPOVERLAPPED_COMPLETION_ROUTINE
);
1945 WINBASEAPI BOOL WINAPI
ReadFileScatter(HANDLE
,FILE_SEGMENT_ELEMENT
*,DWORD
,LPDWORD
,LPOVERLAPPED
);
1946 WINBASEAPI BOOL WINAPI
ReadProcessMemory(HANDLE
,LPCVOID
,LPVOID
,SIZE_T
,SIZE_T
*);
1947 WINADVAPI HANDLE WINAPI
RegisterEventSourceA(LPCSTR
,LPCSTR
);
1948 WINADVAPI HANDLE WINAPI
RegisterEventSourceW(LPCWSTR
,LPCWSTR
);
1949 #define RegisterEventSource WINELIB_NAME_AW(RegisterEventSource)
1950 WINBASEAPI BOOL WINAPI
RegisterWaitForSingleObject(PHANDLE
,HANDLE
,WAITORTIMERCALLBACK
,PVOID
,ULONG
,ULONG
);
1951 WINBASEAPI HANDLE WINAPI
RegisterWaitForSingleObjectEx(HANDLE
,WAITORTIMERCALLBACK
,PVOID
,ULONG
,ULONG
);
1952 WINBASEAPI VOID WINAPI
ReleaseActCtx(HANDLE
);
1953 WINBASEAPI BOOL WINAPI
ReleaseMutex(HANDLE
);
1954 WINBASEAPI BOOL WINAPI
ReleaseSemaphore(HANDLE
,LONG
,LPLONG
);
1955 WINBASEAPI ULONG WINAPI
RemoveVectoredExceptionHandler(PVOID
);
1956 WINBASEAPI BOOL WINAPI
ReplaceFileA(LPCSTR
,LPCSTR
,LPCSTR
,DWORD
,LPVOID
,LPVOID
);
1957 WINBASEAPI BOOL WINAPI
ReplaceFileW(LPCWSTR
,LPCWSTR
,LPCWSTR
,DWORD
,LPVOID
,LPVOID
);
1958 #define ReplaceFile WINELIB_NAME_AW(ReplaceFile)
1959 WINBASEAPI BOOL WINAPI
RemoveDirectoryA(LPCSTR
);
1960 WINBASEAPI BOOL WINAPI
RemoveDirectoryW(LPCWSTR
);
1961 #define RemoveDirectory WINELIB_NAME_AW(RemoveDirectory)
1962 WINADVAPI BOOL WINAPI
ReportEventA(HANDLE
,WORD
,WORD
,DWORD
,PSID
,WORD
,DWORD
,LPCSTR
*,LPVOID
);
1963 WINADVAPI BOOL WINAPI
ReportEventW(HANDLE
,WORD
,WORD
,DWORD
,PSID
,WORD
,DWORD
,LPCWSTR
*,LPVOID
);
1964 WINBASEAPI BOOL WINAPI
RequestWakeupLatency(LATENCY_TIME latency
);
1965 #define ReportEvent WINELIB_NAME_AW(ReportEvent)
1966 WINBASEAPI BOOL WINAPI
ResetEvent(HANDLE
);
1967 WINBASEAPI DWORD WINAPI
ResumeThread(HANDLE
);
1968 WINADVAPI BOOL WINAPI
RevertToSelf(void);
1969 WINBASEAPI DWORD WINAPI
SearchPathA(LPCSTR
,LPCSTR
,LPCSTR
,DWORD
,LPSTR
,LPSTR
*);
1970 WINBASEAPI DWORD WINAPI
SearchPathW(LPCWSTR
,LPCWSTR
,LPCWSTR
,DWORD
,LPWSTR
,LPWSTR
*);
1971 #define SearchPath WINELIB_NAME_AW(SearchPath)
1972 WINADVAPI BOOL WINAPI
SetAclInformation(PACL
,LPVOID
,DWORD
,ACL_INFORMATION_CLASS
);
1973 WINBASEAPI BOOL WINAPI
SetCommConfig(HANDLE
,LPCOMMCONFIG
,DWORD
);
1974 WINBASEAPI BOOL WINAPI
SetCommBreak(HANDLE
);
1975 WINBASEAPI BOOL WINAPI
SetCommMask(HANDLE
,DWORD
);
1976 WINBASEAPI BOOL WINAPI
SetCommState(HANDLE
,LPDCB
);
1977 WINBASEAPI BOOL WINAPI
SetCommTimeouts(HANDLE
,LPCOMMTIMEOUTS
);
1978 WINBASEAPI BOOL WINAPI
SetComputerNameA(LPCSTR
);
1979 WINBASEAPI BOOL WINAPI
SetComputerNameW(LPCWSTR
);
1980 #define SetComputerName WINELIB_NAME_AW(SetComputerName)
1981 WINBASEAPI BOOL WINAPI
SetComputerNameExA(COMPUTER_NAME_FORMAT
,LPCSTR
);
1982 WINBASEAPI BOOL WINAPI
SetComputerNameExW(COMPUTER_NAME_FORMAT
,LPCWSTR
);
1983 #define SetComputerNameEx WINELIB_NAME_AW(SetComputerNameEx)
1984 WINBASEAPI DWORD WINAPI
SetCriticalSectionSpinCount(LPCRITICAL_SECTION
,DWORD
);
1985 WINBASEAPI BOOL WINAPI
SetCurrentDirectoryA(LPCSTR
);
1986 WINBASEAPI BOOL WINAPI
SetCurrentDirectoryW(LPCWSTR
);
1987 #define SetCurrentDirectory WINELIB_NAME_AW(SetCurrentDirectory)
1988 WINBASEAPI BOOL WINAPI
SetDefaultCommConfigA(LPCSTR
,LPCOMMCONFIG
,DWORD
);
1989 WINBASEAPI BOOL WINAPI
SetDefaultCommConfigW(LPCWSTR
,LPCOMMCONFIG
,DWORD
);
1990 #define SetDefaultCommConfig WINELIB_NAME_AW(SetDefaultCommConfig)
1991 WINBASEAPI BOOL WINAPI
SetDllDirectoryA(LPCSTR
);
1992 WINBASEAPI BOOL WINAPI
SetDllDirectoryW(LPCWSTR
);
1993 #define SetDllDirectory WINELIB_NAME_AW(SetDllDirectory)
1994 WINBASEAPI BOOL WINAPI
SetDynamicTimeZoneInformation(CONST DYNAMIC_TIME_ZONE_INFORMATION
*);
1995 WINBASEAPI BOOL WINAPI
SetEndOfFile(HANDLE
);
1996 WINBASEAPI BOOL WINAPI
SetEnvironmentVariableA(LPCSTR
,LPCSTR
);
1997 WINBASEAPI BOOL WINAPI
SetEnvironmentVariableW(LPCWSTR
,LPCWSTR
);
1998 #define SetEnvironmentVariable WINELIB_NAME_AW(SetEnvironmentVariable)
1999 WINBASEAPI UINT WINAPI
SetErrorMode(UINT
);
2000 WINBASEAPI BOOL WINAPI
SetEvent(HANDLE
);
2001 WINBASEAPI VOID WINAPI
SetFileApisToANSI(void);
2002 WINBASEAPI VOID WINAPI
SetFileApisToOEM(void);
2003 WINBASEAPI BOOL WINAPI
SetFileAttributesA(LPCSTR
,DWORD
);
2004 WINBASEAPI BOOL WINAPI
SetFileAttributesW(LPCWSTR
,DWORD
);
2005 #define SetFileAttributes WINELIB_NAME_AW(SetFileAttributes)
2006 WINBASEAPI DWORD WINAPI
SetFilePointer(HANDLE
,LONG
,LPLONG
,DWORD
);
2007 WINBASEAPI BOOL WINAPI
SetFilePointerEx(HANDLE
,LARGE_INTEGER
,LARGE_INTEGER
*,DWORD
);
2008 WINADVAPI BOOL WINAPI
SetFileSecurityA(LPCSTR
,SECURITY_INFORMATION
,PSECURITY_DESCRIPTOR
);
2009 WINADVAPI BOOL WINAPI
SetFileSecurityW(LPCWSTR
,SECURITY_INFORMATION
,PSECURITY_DESCRIPTOR
);
2010 #define SetFileSecurity WINELIB_NAME_AW(SetFileSecurity)
2011 WINBASEAPI BOOL WINAPI
SetFileTime(HANDLE
,const FILETIME
*,const FILETIME
*,const FILETIME
*);
2012 WINBASEAPI UINT WINAPI
SetHandleCount(UINT
);
2013 WINBASEAPI BOOL WINAPI
SetHandleInformation(HANDLE
,DWORD
,DWORD
);
2014 WINADVAPI BOOL WINAPI
SetKernelObjectSecurity(HANDLE
,SECURITY_INFORMATION
,PSECURITY_DESCRIPTOR
);
2015 WINBASEAPI BOOL WINAPI
SetLocalTime(const SYSTEMTIME
*);
2016 WINBASEAPI BOOL WINAPI
SetMailslotInfo(HANDLE
,DWORD
);
2017 WINBASEAPI BOOL WINAPI
SetNamedPipeHandleState(HANDLE
,LPDWORD
,LPDWORD
,LPDWORD
);
2018 WINBASEAPI BOOL WINAPI
SetPriorityClass(HANDLE
,DWORD
);
2019 WINADVAPI BOOL WINAPI
SetPrivateObjectSecurity(SECURITY_INFORMATION
,PSECURITY_DESCRIPTOR
,PSECURITY_DESCRIPTOR
*,PGENERIC_MAPPING
,HANDLE
);
2020 WINBASEAPI BOOL WINAPI
SetProcessAffinityMask(HANDLE
,DWORD_PTR
);
2021 WINBASEAPI BOOL WINAPI
SetProcessPriorityBoost(HANDLE
,BOOL
);
2022 WINBASEAPI BOOL WINAPI
SetProcessShutdownParameters(DWORD
,DWORD
);
2023 WINBASEAPI BOOL WINAPI
SetProcessWorkingSetSize(HANDLE
,SIZE_T
,SIZE_T
);
2024 WINADVAPI BOOL WINAPI
SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR
,SECURITY_DESCRIPTOR_CONTROL
,SECURITY_DESCRIPTOR_CONTROL
);
2025 WINADVAPI BOOL WINAPI
SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR
,BOOL
,PACL
,BOOL
);
2026 WINADVAPI BOOL WINAPI
SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR
,PSID
,BOOL
);
2027 WINADVAPI BOOL WINAPI
SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR
,PSID
,BOOL
);
2028 WINADVAPI BOOL WINAPI
SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR
,BOOL
,PACL
,BOOL
);
2029 WINBASEAPI BOOL WINAPI
SetStdHandle(DWORD
,HANDLE
);
2030 #define SetSwapAreaSize(w) (w)
2031 WINBASEAPI BOOL WINAPI
SetSystemPowerState(BOOL
,BOOL
);
2032 WINBASEAPI BOOL WINAPI
SetSystemTime(const SYSTEMTIME
*);
2033 WINBASEAPI BOOL WINAPI
SetSystemTimeAdjustment(DWORD
,BOOL
);
2034 WINBASEAPI DWORD WINAPI
SetTapeParameters(HANDLE
,DWORD
,LPVOID
);
2035 WINBASEAPI DWORD WINAPI
SetTapePosition(HANDLE
,DWORD
,DWORD
,DWORD
,DWORD
,BOOL
);
2036 WINBASEAPI DWORD_PTR WINAPI
SetThreadAffinityMask(HANDLE
,DWORD_PTR
);
2037 WINBASEAPI BOOL WINAPI
SetThreadContext(HANDLE
,const CONTEXT
*);
2038 WINBASEAPI DWORD WINAPI
SetThreadExecutionState(EXECUTION_STATE
);
2039 WINBASEAPI DWORD WINAPI
SetThreadIdealProcessor(HANDLE
,DWORD
);
2040 WINBASEAPI BOOL WINAPI
SetThreadPriority(HANDLE
,INT
);
2041 WINBASEAPI BOOL WINAPI
SetThreadPriorityBoost(HANDLE
,BOOL
);
2042 WINADVAPI BOOL WINAPI
SetThreadToken(PHANDLE
,HANDLE
);
2043 WINBASEAPI BOOL WINAPI
SetTimeZoneInformation(const TIME_ZONE_INFORMATION
*);
2044 WINADVAPI BOOL WINAPI
SetTokenInformation(HANDLE
,TOKEN_INFORMATION_CLASS
,LPVOID
,DWORD
);
2045 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI
SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER
);
2046 WINBASEAPI BOOL WINAPI
SetVolumeLabelA(LPCSTR
,LPCSTR
);
2047 WINBASEAPI BOOL WINAPI
SetVolumeLabelW(LPCWSTR
,LPCWSTR
);
2048 #define SetVolumeLabel WINELIB_NAME_AW(SetVolumeLabel)
2049 WINBASEAPI BOOL WINAPI
SetVolumeMountPointA(LPCSTR
,LPCSTR
);
2050 WINBASEAPI BOOL WINAPI
SetVolumeMountPointW(LPCSTR
,LPCSTR
);
2051 #define SetVolumeMountPoint WINELIB_NAME_AW(SetVolumeMountPoint)
2052 WINBASEAPI BOOL WINAPI
SetWaitableTimer(HANDLE
,const LARGE_INTEGER
*,LONG
,PTIMERAPCROUTINE
,LPVOID
,BOOL
);
2053 WINBASEAPI BOOL WINAPI
SetupComm(HANDLE
,DWORD
,DWORD
);
2054 WINBASEAPI DWORD WINAPI
SignalObjectAndWait(HANDLE
,HANDLE
,DWORD
,BOOL
);
2055 WINBASEAPI DWORD WINAPI
SizeofResource(HMODULE
,HRSRC
);
2056 WINBASEAPI VOID WINAPI
Sleep(DWORD
);
2057 WINBASEAPI DWORD WINAPI
SleepEx(DWORD
,BOOL
);
2058 WINBASEAPI DWORD WINAPI
SuspendThread(HANDLE
);
2059 WINBASEAPI
void WINAPI
SwitchToFiber(LPVOID
);
2060 WINBASEAPI BOOL WINAPI
SwitchToThread(void);
2061 WINBASEAPI BOOL WINAPI
SystemTimeToFileTime(const SYSTEMTIME
*,LPFILETIME
);
2062 WINBASEAPI BOOL WINAPI
SystemTimeToTzSpecificLocalTime(LPTIME_ZONE_INFORMATION
,LPSYSTEMTIME
,LPSYSTEMTIME
);
2063 WINBASEAPI BOOL WINAPI
TerminateProcess(HANDLE
,DWORD
);
2064 WINBASEAPI BOOL WINAPI
TerminateThread(HANDLE
,DWORD
);
2065 WINBASEAPI DWORD WINAPI
TlsAlloc(void);
2066 WINBASEAPI BOOL WINAPI
TlsFree(DWORD
);
2067 WINBASEAPI LPVOID WINAPI
TlsGetValue(DWORD
);
2068 WINBASEAPI BOOL WINAPI
TlsSetValue(DWORD
,LPVOID
);
2069 WINBASEAPI BOOL WINAPI
TransactNamedPipe(HANDLE
,LPVOID
,DWORD
,LPVOID
,DWORD
,LPDWORD
,LPOVERLAPPED
);
2070 WINBASEAPI BOOL WINAPI
TransmitCommChar(HANDLE
,CHAR
);
2071 WINBASEAPI BOOL WINAPI
TryEnterCriticalSection(CRITICAL_SECTION
*lpCrit
);
2072 WINBASEAPI BOOL WINAPI
TzSpecificLocalTimeToSystemTime(LPTIME_ZONE_INFORMATION
,LPSYSTEMTIME
,LPSYSTEMTIME
);
2073 WINBASEAPI LONG WINAPI
UnhandledExceptionFilter(PEXCEPTION_POINTERS
);
2074 WINBASEAPI BOOL WINAPI
UnlockFile(HANDLE
,DWORD
,DWORD
,DWORD
,DWORD
);
2075 WINBASEAPI BOOL WINAPI
UnlockFileEx(HANDLE
,DWORD
,DWORD
,DWORD
,LPOVERLAPPED
);
2076 #define UnlockSegment(handle) GlobalUnfix((HANDLE)(handle))
2077 WINBASEAPI BOOL WINAPI
UnmapViewOfFile(LPCVOID
);
2078 WINBASEAPI BOOL WINAPI
UnregisterWait(HANDLE
);
2079 WINBASEAPI BOOL WINAPI
UnregisterWaitEx(HANDLE
,HANDLE
);
2080 WINBASEAPI BOOL WINAPI
UpdateResourceA(HANDLE
,LPCSTR
,LPCSTR
,WORD
,LPVOID
,DWORD
);
2081 WINBASEAPI BOOL WINAPI
UpdateResourceW(HANDLE
,LPCWSTR
,LPCWSTR
,WORD
,LPVOID
,DWORD
);
2082 #define UpdateResource WINELIB_NAME_AW(UpdateResource)
2083 WINBASEAPI BOOL WINAPI
VerifyVersionInfoA(LPOSVERSIONINFOEXA
,DWORD
,DWORDLONG
);
2084 WINBASEAPI BOOL WINAPI
VerifyVersionInfoW(LPOSVERSIONINFOEXW
,DWORD
,DWORDLONG
);
2085 #define VerifyVersionInfo WINELIB_NAME_AW(VerifyVersionInfo)
2086 WINBASEAPI LPVOID WINAPI
VirtualAlloc(LPVOID
,SIZE_T
,DWORD
,DWORD
);
2087 WINBASEAPI LPVOID WINAPI
VirtualAllocEx(HANDLE
,LPVOID
,SIZE_T
,DWORD
,DWORD
);
2088 WINBASEAPI BOOL WINAPI
VirtualFree(LPVOID
,SIZE_T
,DWORD
);
2089 WINBASEAPI BOOL WINAPI
VirtualFreeEx(HANDLE
,LPVOID
,SIZE_T
,DWORD
);
2090 WINBASEAPI BOOL WINAPI
VirtualLock(LPVOID
,SIZE_T
);
2091 WINBASEAPI BOOL WINAPI
VirtualProtect(LPVOID
,SIZE_T
,DWORD
,LPDWORD
);
2092 WINBASEAPI BOOL WINAPI
VirtualProtectEx(HANDLE
,LPVOID
,SIZE_T
,DWORD
,LPDWORD
);
2093 WINBASEAPI SIZE_T WINAPI
VirtualQuery(LPCVOID
,PMEMORY_BASIC_INFORMATION
,SIZE_T
);
2094 WINBASEAPI SIZE_T WINAPI
VirtualQueryEx(HANDLE
,LPCVOID
,PMEMORY_BASIC_INFORMATION
,SIZE_T
);
2095 WINBASEAPI BOOL WINAPI
VirtualUnlock(LPVOID
,SIZE_T
);
2096 WINBASEAPI BOOL WINAPI
WaitCommEvent(HANDLE
,LPDWORD
,LPOVERLAPPED
);
2097 WINBASEAPI BOOL WINAPI
WaitForDebugEvent(LPDEBUG_EVENT
,DWORD
);
2098 WINBASEAPI DWORD WINAPI
WaitForMultipleObjects(DWORD
,const HANDLE
*,BOOL
,DWORD
);
2099 WINBASEAPI DWORD WINAPI
WaitForMultipleObjectsEx(DWORD
,const HANDLE
*,BOOL
,DWORD
,BOOL
);
2100 WINBASEAPI DWORD WINAPI
WaitForSingleObject(HANDLE
,DWORD
);
2101 WINBASEAPI DWORD WINAPI
WaitForSingleObjectEx(HANDLE
,DWORD
,BOOL
);
2102 WINBASEAPI BOOL WINAPI
WaitNamedPipeA(LPCSTR
,DWORD
);
2103 WINBASEAPI BOOL WINAPI
WaitNamedPipeW(LPCWSTR
,DWORD
);
2104 #define WaitNamedPipe WINELIB_NAME_AW(WaitNamedPipe)
2105 WINBASEAPI UINT WINAPI
WinExec(LPCSTR
,UINT
);
2106 WINBASEAPI BOOL WINAPI
WriteFile(HANDLE
,LPCVOID
,DWORD
,LPDWORD
,LPOVERLAPPED
);
2107 WINBASEAPI BOOL WINAPI
WriteFileEx(HANDLE
,LPCVOID
,DWORD
,LPOVERLAPPED
,LPOVERLAPPED_COMPLETION_ROUTINE
);
2108 WINBASEAPI BOOL WINAPI
WriteFileGather(HANDLE
,FILE_SEGMENT_ELEMENT
*,DWORD
,LPDWORD
,LPOVERLAPPED
);
2109 WINBASEAPI BOOL WINAPI
WritePrivateProfileSectionA(LPCSTR
,LPCSTR
,LPCSTR
);
2110 WINBASEAPI BOOL WINAPI
WritePrivateProfileSectionW(LPCWSTR
,LPCWSTR
,LPCWSTR
);
2111 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2112 WINBASEAPI BOOL WINAPI
WritePrivateProfileStringA(LPCSTR
,LPCSTR
,LPCSTR
,LPCSTR
);
2113 WINBASEAPI BOOL WINAPI
WritePrivateProfileStringW(LPCWSTR
,LPCWSTR
,LPCWSTR
,LPCWSTR
);
2114 #define WritePrivateProfileString WINELIB_NAME_AW(WritePrivateProfileString)
2115 WINBASEAPI BOOL WINAPI
WritePrivateProfileStructA(LPCSTR
,LPCSTR
,LPVOID
,UINT
,LPCSTR
);
2116 WINBASEAPI BOOL WINAPI
WritePrivateProfileStructW(LPCWSTR
,LPCWSTR
,LPVOID
,UINT
,LPCWSTR
);
2117 #define WritePrivateProfileStruct WINELIB_NAME_AW(WritePrivateProfileStruct)
2118 WINBASEAPI BOOL WINAPI
WriteProcessMemory(HANDLE
,LPVOID
,LPCVOID
,SIZE_T
,SIZE_T
*);
2119 WINBASEAPI BOOL WINAPI
WriteProfileSectionA(LPCSTR
,LPCSTR
);
2120 WINBASEAPI BOOL WINAPI
WriteProfileSectionW(LPCWSTR
,LPCWSTR
);
2121 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2122 WINBASEAPI BOOL WINAPI
WriteProfileStringA(LPCSTR
,LPCSTR
,LPCSTR
);
2123 WINBASEAPI BOOL WINAPI
WriteProfileStringW(LPCWSTR
,LPCWSTR
,LPCWSTR
);
2124 #define WriteProfileString WINELIB_NAME_AW(WriteProfileString)
2125 WINBASEAPI DWORD WINAPI
WriteTapemark(HANDLE
,DWORD
,DWORD
,BOOL
);
2127 WINBASEAPI BOOL WINAPI
ZombifyActCtx(HANDLE
);
2129 WINBASEAPI LPSTR WINAPI
lstrcatA(LPSTR
,LPCSTR
);
2130 WINBASEAPI LPWSTR WINAPI
lstrcatW(LPWSTR
,LPCWSTR
);
2131 WINBASEAPI INT WINAPI
lstrcmpA(LPCSTR
,LPCSTR
);
2132 WINBASEAPI INT WINAPI
lstrcmpW(LPCWSTR
,LPCWSTR
);
2133 WINBASEAPI INT WINAPI
lstrcmpiA(LPCSTR
,LPCSTR
);
2134 WINBASEAPI INT WINAPI
lstrcmpiW(LPCWSTR
,LPCWSTR
);
2135 WINBASEAPI LPSTR WINAPI
lstrcpyA(LPSTR
,LPCSTR
);
2136 WINBASEAPI LPWSTR WINAPI
lstrcpyW(LPWSTR
,LPCWSTR
);
2137 WINBASEAPI LPSTR WINAPI
lstrcpynA(LPSTR
,LPCSTR
,INT
);
2138 WINBASEAPI LPWSTR WINAPI
lstrcpynW(LPWSTR
,LPCWSTR
,INT
);
2139 WINBASEAPI INT WINAPI
lstrlenA(LPCSTR
);
2140 WINBASEAPI INT WINAPI
lstrlenW(LPCWSTR
);
2142 #if !defined(WINE_NO_INLINE_STRING) && defined(__WINESRC__)
2144 /* string functions without the exception handler */
2146 extern inline LPWSTR WINAPI
lstrcpynW( LPWSTR dst
, LPCWSTR src
, INT n
)
2152 while ((count
> 1) && *s
)
2161 extern inline LPSTR WINAPI
lstrcpynA( LPSTR dst
, LPCSTR src
, INT n
)
2167 while ((count
> 1) && *s
)
2176 extern inline INT WINAPI
lstrlenW( LPCWSTR str
)
2178 const WCHAR
*s
= str
;
2183 extern inline INT WINAPI
lstrlenA( LPCSTR str
)
2185 return strlen( str
);
2188 extern inline LPWSTR WINAPI
lstrcpyW( LPWSTR dst
, LPCWSTR src
)
2191 while ((*p
++ = *src
++));
2195 extern inline LPSTR WINAPI
lstrcpyA( LPSTR dst
, LPCSTR src
)
2197 return strcpy( dst
, src
);
2200 extern inline LPWSTR WINAPI
lstrcatW( LPWSTR dst
, LPCWSTR src
)
2204 while ((*p
++ = *src
++));
2208 extern inline LPSTR WINAPI
lstrcatA( LPSTR dst
, LPCSTR src
)
2210 return strcat( dst
, src
);
2213 /* strncpy doesn't do what you think, don't use it */
2215 #define strncpy(d,s,n) error do_not_use_strncpy_use_lstrcpynA_or_memcpy_instead
2217 #endif /* !defined(WINE_NO_INLINE_STRING) && defined(__WINESRC__) */
2219 #define lstrcat WINELIB_NAME_AW(lstrcat)
2220 #define lstrcmp WINELIB_NAME_AW(lstrcmp)
2221 #define lstrcmpi WINELIB_NAME_AW(lstrcmpi)
2222 #define lstrcpy WINELIB_NAME_AW(lstrcpy)
2223 #define lstrcpyn WINELIB_NAME_AW(lstrcpyn)
2224 #define lstrlen WINELIB_NAME_AW(lstrlen)
2226 WINBASEAPI LONG WINAPI
_hread(HFILE
,LPVOID
,LONG
);
2227 WINBASEAPI LONG WINAPI
_hwrite(HFILE
,LPCSTR
,LONG
);
2228 WINBASEAPI HFILE WINAPI
_lcreat(LPCSTR
,INT
);
2229 WINBASEAPI HFILE WINAPI
_lclose(HFILE
);
2230 WINBASEAPI LONG WINAPI
_llseek(HFILE
,LONG
,INT
);
2231 WINBASEAPI HFILE WINAPI
_lopen(LPCSTR
,INT
);
2232 WINBASEAPI UINT WINAPI
_lread(HFILE
,LPVOID
,UINT
);
2233 WINBASEAPI UINT WINAPI
_lwrite(HFILE
,LPCSTR
,UINT
);
2235 /* compatibility macros */
2236 #define FillMemory RtlFillMemory
2237 #define MoveMemory RtlMoveMemory
2238 #define ZeroMemory RtlZeroMemory
2239 #define CopyMemory RtlCopyMemory
2241 /* undocumented functions */
2243 typedef struct tagSYSLEVEL
2245 CRITICAL_SECTION crst
;
2249 /* [GS]etProcessDword offsets */
2250 #define GPD_APP_COMPAT_FLAGS (-56)
2251 #define GPD_LOAD_DONE_EVENT (-52)
2252 #define GPD_HINSTANCE16 (-48)
2253 #define GPD_WINDOWS_VERSION (-44)
2254 #define GPD_THDB (-40)
2255 #define GPD_PDB (-36)
2256 #define GPD_STARTF_SHELLDATA (-32)
2257 #define GPD_STARTF_HOTKEY (-28)
2258 #define GPD_STARTF_SHOWWINDOW (-24)
2259 #define GPD_STARTF_SIZE (-20)
2260 #define GPD_STARTF_POSITION (-16)
2261 #define GPD_STARTF_FLAGS (-12)
2262 #define GPD_PARENT (- 8)
2263 #define GPD_FLAGS (- 4)
2264 #define GPD_USERDATA ( 0)
2266 WINBASEAPI
void WINAPI
DisposeLZ32Handle(HANDLE
);
2267 WINBASEAPI HANDLE WINAPI
DosFileHandleToWin32Handle(HFILE
);
2268 WINBASEAPI DWORD WINAPI
GetProcessDword(DWORD
,INT
);
2269 WINBASEAPI VOID WINAPI
GetpWin16Lock(SYSLEVEL
**);
2270 WINBASEAPI DWORD WINAPI
MapLS(LPCVOID
);
2271 WINBASEAPI LPVOID WINAPI
MapSL(DWORD
);
2272 WINBASEAPI VOID WINAPI
ReleaseThunkLock(DWORD
*);
2273 WINBASEAPI VOID WINAPI
RestoreThunkLock(DWORD
);
2274 WINBASEAPI VOID WINAPI
UnMapLS(DWORD
);
2275 WINBASEAPI HFILE WINAPI
Win32HandleToDosFileHandle(HANDLE
);
2276 WINBASEAPI VOID WINAPI
_CheckNotSysLevel(SYSLEVEL
*lock
);
2277 WINBASEAPI DWORD WINAPI
_ConfirmWin16Lock(void);
2278 WINBASEAPI DWORD WINAPI
_ConfirmSysLevel(SYSLEVEL
*);
2279 WINBASEAPI VOID WINAPI
_EnterSysLevel(SYSLEVEL
*);
2280 WINBASEAPI VOID WINAPI
_LeaveSysLevel(SYSLEVEL
*);
2283 /* Wine internal functions */
2285 extern char *wine_get_unix_file_name( LPCWSTR dos
);
2286 extern WCHAR
*wine_get_dos_file_name( LPCSTR str
);
2289 /* a few optimizations for i386/gcc */
2291 #if defined(__i386__) && defined(__GNUC__) && defined(__WINESRC__) && !defined(_NTSYSTEM_)
2293 extern inline LONG WINAPI
InterlockedCompareExchange( LONG
volatile *dest
, LONG xchg
, LONG compare
);
2294 extern inline LONG WINAPI
InterlockedCompareExchange( LONG
volatile *dest
, LONG xchg
, LONG compare
)
2297 __asm__
__volatile__( "lock; cmpxchgl %2,(%1)"
2298 : "=a" (ret
) : "r" (dest
), "r" (xchg
), "0" (compare
) : "memory" );
2302 extern inline LONG WINAPI
InterlockedExchange( LONG
volatile *dest
, LONG val
);
2303 extern inline LONG WINAPI
InterlockedExchange( LONG
volatile *dest
, LONG val
)
2306 __asm__
__volatile__( "lock; xchgl %0,(%1)"
2307 : "=r" (ret
) :"r" (dest
), "0" (val
) : "memory" );
2311 extern inline LONG WINAPI
InterlockedExchangeAdd( LONG
volatile *dest
, LONG incr
);
2312 extern inline LONG WINAPI
InterlockedExchangeAdd( LONG
volatile *dest
, LONG incr
)
2315 __asm__
__volatile__( "lock; xaddl %0,(%1)"
2316 : "=r" (ret
) : "r" (dest
), "0" (incr
) : "memory" );
2320 extern inline LONG WINAPI
InterlockedIncrement( LONG
volatile *dest
);
2321 extern inline LONG WINAPI
InterlockedIncrement( LONG
volatile *dest
)
2323 return InterlockedExchangeAdd( dest
, 1 ) + 1;
2326 extern inline LONG WINAPI
InterlockedDecrement( LONG
volatile *dest
);
2327 extern inline LONG WINAPI
InterlockedDecrement( LONG
volatile *dest
)
2329 return InterlockedExchangeAdd( dest
, -1 ) - 1;
2332 extern inline DWORD WINAPI
GetLastError(void);
2333 extern inline DWORD WINAPI
GetLastError(void)
2336 __asm__
__volatile__( ".byte 0x64\n\tmovl 0x34,%0" : "=r" (ret
) );
2340 extern inline DWORD WINAPI
GetCurrentProcessId(void);
2341 extern inline DWORD WINAPI
GetCurrentProcessId(void)
2344 __asm__
__volatile__( ".byte 0x64\n\tmovl 0x20,%0" : "=r" (ret
) );
2348 extern inline DWORD WINAPI
GetCurrentThreadId(void);
2349 extern inline DWORD WINAPI
GetCurrentThreadId(void)
2352 __asm__
__volatile__( ".byte 0x64\n\tmovl 0x24,%0" : "=r" (ret
) );
2356 extern inline void WINAPI
SetLastError( DWORD err
);
2357 extern inline void WINAPI
SetLastError( DWORD err
)
2359 __asm__
__volatile__( ".byte 0x64\n\tmovl %0,0x34" : : "r" (err
) : "memory" );
2362 extern inline HANDLE WINAPI
GetProcessHeap(void);
2363 extern inline HANDLE WINAPI
GetProcessHeap(void)
2366 __asm__
__volatile__( ".byte 0x64\n\tmovl 0x30,%0" : "=r" (pdb
) );
2367 return pdb
[0x18 / sizeof(HANDLE
)]; /* get dword at offset 0x18 in pdb */
2370 #else /* __i386__ && __GNUC__ && __WINESRC__ && !_NTSYSTEM_ */
2372 WINBASEAPI DWORD WINAPI
GetCurrentProcessId(void);
2373 WINBASEAPI DWORD WINAPI
GetCurrentThreadId(void);
2374 WINBASEAPI DWORD WINAPI
GetLastError(void);
2375 WINBASEAPI HANDLE WINAPI
GetProcessHeap(void);
2376 WINBASEAPI LONG WINAPI
InterlockedCompareExchange(LONG
volatile*,LONG
,LONG
);
2377 WINBASEAPI LONG WINAPI
InterlockedDecrement(LONG
volatile*);
2378 WINBASEAPI LONG WINAPI
InterlockedExchange(LONG
volatile*,LONG
);
2379 WINBASEAPI LONG WINAPI
InterlockedExchangeAdd(LONG
volatile*,LONG
);
2380 WINBASEAPI LONG WINAPI
InterlockedIncrement(LONG
volatile*);
2381 WINBASEAPI VOID WINAPI
SetLastError(DWORD
);
2383 #endif /* __i386__ && __GNUC__ && __WINESRC__ && !_NTSYSTEM_ */
2385 static inline PVOID WINAPI
InterlockedCompareExchangePointer( PVOID
volatile *dest
, PVOID xchg
, PVOID compare
)
2387 #if defined(__x86_64__) && defined(__GNUC__)
2389 __asm__
__volatile__( "lock; cmpxchgq %2,(%1)"
2390 : "=a" (ret
) : "r" (dest
), "r" (xchg
), "0" (compare
) : "memory" );
2393 return (PVOID
)InterlockedCompareExchange( (LONG
volatile*)dest
, (LONG
)xchg
, (LONG
)compare
);
2397 static inline PVOID WINAPI
InterlockedExchangePointer( PVOID
volatile *dest
, PVOID val
)
2399 #if defined(__x86_64__) && defined(__GNUC__)
2401 __asm__
__volatile__( "lock; xchgq %0,(%1)"
2402 : "=r" (ret
) :"r" (dest
), "0" (val
) : "memory" );
2405 return (PVOID
)InterlockedExchange( (LONG
volatile*)dest
, (LONG
)val
);
2410 #define GetCurrentProcess() ((HANDLE)0xffffffff)
2411 #define GetCurrentThread() ((HANDLE)0xfffffffe)
2414 /* WinMain(entry point) must be declared in winbase.h. */
2415 /* If this is not declared, we cannot compile many sources written with C++. */
2416 int WINAPI
WinMain(HINSTANCE
,HINSTANCE
,LPSTR
,int);
2419 /* shouldn't be here, but is nice for type checking */
2420 BOOL WINAPI
DllMain( HINSTANCE hinst
, DWORD reason
, LPVOID reserved
) DECLSPEC_HIDDEN
;
2427 #endif /* __WINE_WINBASE_H */