kernel: Use a magic ConsoleHandle value instead of create flag to pass
[wine/gsoc_dplay.git] / dlls / kernel / process.c
blob491ee6c0525d8061f33131590dfb56d8344198f6
1 /*
2 * Win32 processes
4 * Copyright 1996, 1998 Alexandre Julliard
6 * This library is free software; you can redistribute it and/or
7 * modify it under the terms of the GNU Lesser General Public
8 * License as published by the Free Software Foundation; either
9 * version 2.1 of the License, or (at your option) any later version.
11 * This library is distributed in the hope that it will be useful,
12 * but WITHOUT ANY WARRANTY; without even the implied warranty of
13 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
14 * Lesser General Public License for more details.
16 * You should have received a copy of the GNU Lesser General Public
17 * License along with this library; if not, write to the Free Software
18 * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
21 #include "config.h"
22 #include "wine/port.h"
24 #include <assert.h>
25 #include <ctype.h>
26 #include <errno.h>
27 #include <locale.h>
28 #include <signal.h>
29 #include <stdio.h>
30 #include <time.h>
31 #ifdef HAVE_SYS_TIME_H
32 # include <sys/time.h>
33 #endif
34 #include <sys/types.h>
36 #include "ntstatus.h"
37 #define WIN32_NO_STATUS
38 #include "wine/winbase16.h"
39 #include "wine/winuser16.h"
40 #include "winioctl.h"
41 #include "winternl.h"
42 #include "module.h"
43 #include "kernel_private.h"
44 #include "wine/exception.h"
45 #include "wine/server.h"
46 #include "wine/unicode.h"
47 #include "wine/debug.h"
49 WINE_DEFAULT_DEBUG_CHANNEL(process);
50 WINE_DECLARE_DEBUG_CHANNEL(file);
51 WINE_DECLARE_DEBUG_CHANNEL(relay);
53 typedef struct
55 LPSTR lpEnvAddress;
56 LPSTR lpCmdLine;
57 LPSTR lpCmdShow;
58 DWORD dwReserved;
59 } LOADPARMS32;
61 static UINT process_error_mode;
63 static HANDLE main_exe_file;
64 static DWORD shutdown_flags = 0;
65 static DWORD shutdown_priority = 0x280;
66 static DWORD process_dword;
68 int main_create_flags = 0;
69 HMODULE kernel32_handle = 0;
71 const WCHAR *DIR_Windows = NULL;
72 const WCHAR *DIR_System = NULL;
74 /* Process flags */
75 #define PDB32_DEBUGGED 0x0001 /* Process is being debugged */
76 #define PDB32_WIN16_PROC 0x0008 /* Win16 process */
77 #define PDB32_DOS_PROC 0x0010 /* Dos process */
78 #define PDB32_CONSOLE_PROC 0x0020 /* Console process */
79 #define PDB32_FILE_APIS_OEM 0x0040 /* File APIs are OEM */
80 #define PDB32_WIN32S_PROC 0x8000 /* Win32s process */
82 static const WCHAR comW[] = {'.','c','o','m',0};
83 static const WCHAR batW[] = {'.','b','a','t',0};
84 static const WCHAR pifW[] = {'.','p','i','f',0};
85 static const WCHAR winevdmW[] = {'w','i','n','e','v','d','m','.','e','x','e',0};
87 extern void SHELL_LoadRegistry(void);
90 /***********************************************************************
91 * contains_path
93 inline static int contains_path( LPCWSTR name )
95 return ((*name && (name[1] == ':')) || strchrW(name, '/') || strchrW(name, '\\'));
99 /***********************************************************************
100 * is_special_env_var
102 * Check if an environment variable needs to be handled specially when
103 * passed through the Unix environment (i.e. prefixed with "WINE").
105 inline static int is_special_env_var( const char *var )
107 return (!strncmp( var, "PATH=", sizeof("PATH=")-1 ) ||
108 !strncmp( var, "HOME=", sizeof("HOME=")-1 ) ||
109 !strncmp( var, "TEMP=", sizeof("TEMP=")-1 ) ||
110 !strncmp( var, "TMP=", sizeof("TMP=")-1 ));
114 /***************************************************************************
115 * get_builtin_path
117 * Get the path of a builtin module when the native file does not exist.
119 static BOOL get_builtin_path( const WCHAR *libname, const WCHAR *ext, WCHAR *filename, UINT size )
121 WCHAR *file_part;
122 UINT len = strlenW( DIR_System );
124 if (contains_path( libname ))
126 if (RtlGetFullPathName_U( libname, size * sizeof(WCHAR),
127 filename, &file_part ) > size * sizeof(WCHAR))
128 return FALSE; /* too long */
130 if (strncmpiW( filename, DIR_System, len ) || filename[len] != '\\')
131 return FALSE;
132 while (filename[len] == '\\') len++;
133 if (filename + len != file_part) return FALSE;
135 else
137 if (strlenW(libname) + len + 2 >= size) return FALSE; /* too long */
138 memcpy( filename, DIR_System, len * sizeof(WCHAR) );
139 file_part = filename + len;
140 if (file_part > filename && file_part[-1] != '\\') *file_part++ = '\\';
141 strcpyW( file_part, libname );
143 if (ext && !strchrW( file_part, '.' ))
145 if (file_part + strlenW(file_part) + strlenW(ext) + 1 > filename + size)
146 return FALSE; /* too long */
147 strcatW( file_part, ext );
149 return TRUE;
153 /***********************************************************************
154 * open_builtin_exe_file
156 * Open an exe file for a builtin exe.
158 static void *open_builtin_exe_file( const WCHAR *name, char *error, int error_size,
159 int test_only, int *file_exists )
161 char exename[MAX_PATH];
162 WCHAR *p;
163 UINT i, len;
165 *file_exists = 0;
166 if ((p = strrchrW( name, '/' ))) name = p + 1;
167 if ((p = strrchrW( name, '\\' ))) name = p + 1;
169 /* we don't want to depend on the current codepage here */
170 len = strlenW( name ) + 1;
171 if (len >= sizeof(exename)) return NULL;
172 for (i = 0; i < len; i++)
174 if (name[i] > 127) return NULL;
175 exename[i] = (char)name[i];
176 if (exename[i] >= 'A' && exename[i] <= 'Z') exename[i] += 'a' - 'A';
178 return wine_dll_load_main_exe( exename, error, error_size, test_only, file_exists );
182 /***********************************************************************
183 * open_exe_file
185 * Open a specific exe file, taking load order into account.
186 * Returns the file handle or 0 for a builtin exe.
188 static HANDLE open_exe_file( const WCHAR *name )
190 enum loadorder_type loadorder[LOADORDER_NTYPES];
191 WCHAR buffer[MAX_PATH];
192 HANDLE handle;
193 int i, file_exists;
195 TRACE("looking for %s\n", debugstr_w(name) );
197 if ((handle = CreateFileW( name, GENERIC_READ, FILE_SHARE_READ|FILE_SHARE_DELETE,
198 NULL, OPEN_EXISTING, 0, 0 )) == INVALID_HANDLE_VALUE)
200 /* file doesn't exist, check for builtin */
201 if (!contains_path( name )) goto error;
202 if (!get_builtin_path( name, NULL, buffer, sizeof(buffer) )) goto error;
203 name = buffer;
206 MODULE_GetLoadOrderW( loadorder, NULL, name );
208 for(i = 0; i < LOADORDER_NTYPES; i++)
210 if (loadorder[i] == LOADORDER_INVALID) break;
211 switch(loadorder[i])
213 case LOADORDER_DLL:
214 TRACE( "Trying native exe %s\n", debugstr_w(name) );
215 if (handle != INVALID_HANDLE_VALUE) return handle;
216 break;
217 case LOADORDER_BI:
218 TRACE( "Trying built-in exe %s\n", debugstr_w(name) );
219 open_builtin_exe_file( name, NULL, 0, 1, &file_exists );
220 if (file_exists)
222 if (handle != INVALID_HANDLE_VALUE) CloseHandle(handle);
223 return 0;
225 default:
226 break;
229 if (handle != INVALID_HANDLE_VALUE) CloseHandle(handle);
231 error:
232 SetLastError( ERROR_FILE_NOT_FOUND );
233 return INVALID_HANDLE_VALUE;
237 /***********************************************************************
238 * find_exe_file
240 * Open an exe file, and return the full name and file handle.
241 * Returns FALSE if file could not be found.
242 * If file exists but cannot be opened, returns TRUE and set handle to INVALID_HANDLE_VALUE.
243 * If file is a builtin exe, returns TRUE and sets handle to 0.
245 static BOOL find_exe_file( const WCHAR *name, WCHAR *buffer, int buflen, HANDLE *handle )
247 static const WCHAR exeW[] = {'.','e','x','e',0};
249 enum loadorder_type loadorder[LOADORDER_NTYPES];
250 int i, file_exists;
252 TRACE("looking for %s\n", debugstr_w(name) );
254 if (!SearchPathW( NULL, name, exeW, buflen, buffer, NULL ) &&
255 !get_builtin_path( name, exeW, buffer, buflen ))
257 /* no builtin found, try native without extension in case it is a Unix app */
259 if (SearchPathW( NULL, name, NULL, buflen, buffer, NULL ))
261 TRACE( "Trying native/Unix binary %s\n", debugstr_w(buffer) );
262 if ((*handle = CreateFileW( buffer, GENERIC_READ, FILE_SHARE_READ|FILE_SHARE_DELETE,
263 NULL, OPEN_EXISTING, 0, 0 )) != INVALID_HANDLE_VALUE)
264 return TRUE;
266 return FALSE;
269 MODULE_GetLoadOrderW( loadorder, NULL, buffer );
271 for(i = 0; i < LOADORDER_NTYPES; i++)
273 if (loadorder[i] == LOADORDER_INVALID) break;
274 switch(loadorder[i])
276 case LOADORDER_DLL:
277 TRACE( "Trying native exe %s\n", debugstr_w(buffer) );
278 if ((*handle = CreateFileW( buffer, GENERIC_READ, FILE_SHARE_READ|FILE_SHARE_DELETE,
279 NULL, OPEN_EXISTING, 0, 0 )) != INVALID_HANDLE_VALUE)
280 return TRUE;
281 if (GetLastError() != ERROR_FILE_NOT_FOUND) return TRUE;
282 break;
283 case LOADORDER_BI:
284 TRACE( "Trying built-in exe %s\n", debugstr_w(buffer) );
285 open_builtin_exe_file( buffer, NULL, 0, 1, &file_exists );
286 if (file_exists)
288 *handle = 0;
289 return TRUE;
291 break;
292 default:
293 break;
296 SetLastError( ERROR_FILE_NOT_FOUND );
297 return FALSE;
301 /**********************************************************************
302 * load_pe_exe
304 * Load a PE format EXE file.
306 static HMODULE load_pe_exe( const WCHAR *name, HANDLE file )
308 IO_STATUS_BLOCK io;
309 FILE_FS_DEVICE_INFORMATION device_info;
310 IMAGE_NT_HEADERS *nt;
311 HANDLE mapping;
312 void *module;
313 OBJECT_ATTRIBUTES attr;
314 LARGE_INTEGER size;
315 SIZE_T len = 0;
317 attr.Length = sizeof(attr);
318 attr.RootDirectory = 0;
319 attr.ObjectName = NULL;
320 attr.Attributes = 0;
321 attr.SecurityDescriptor = NULL;
322 attr.SecurityQualityOfService = NULL;
323 size.QuadPart = 0;
325 if (NtCreateSection( &mapping, STANDARD_RIGHTS_REQUIRED | SECTION_QUERY | SECTION_MAP_READ,
326 &attr, &size, 0, SEC_IMAGE, file ) != STATUS_SUCCESS)
327 return NULL;
329 module = NULL;
330 if (NtMapViewOfSection( mapping, GetCurrentProcess(), &module, 0, 0, &size, &len,
331 ViewShare, 0, PAGE_READONLY ) != STATUS_SUCCESS)
332 return NULL;
334 NtClose( mapping );
336 /* virus check */
337 nt = RtlImageNtHeader( module );
338 if (nt->OptionalHeader.AddressOfEntryPoint)
340 if (!RtlImageRvaToSection( nt, module, nt->OptionalHeader.AddressOfEntryPoint ))
341 MESSAGE("VIRUS WARNING: PE module %s has an invalid entrypoint (0x%08lx) "
342 "outside all sections (possibly infected by Tchernobyl/SpaceFiller virus)!\n",
343 debugstr_w(name), nt->OptionalHeader.AddressOfEntryPoint );
346 if (NtQueryVolumeInformationFile( file, &io, &device_info, sizeof(device_info),
347 FileFsDeviceInformation ) == STATUS_SUCCESS)
349 /* don't keep the file handle open on removable media */
350 if (device_info.Characteristics & FILE_REMOVABLE_MEDIA)
352 CloseHandle( main_exe_file );
353 main_exe_file = 0;
357 return module;
360 /***********************************************************************
361 * build_initial_environment
363 * Build the Win32 environment from the Unix environment
365 static BOOL build_initial_environment( char **environ )
367 SIZE_T size = 1;
368 char **e;
369 WCHAR *p, *endptr;
370 void *ptr;
372 /* Compute the total size of the Unix environment */
373 for (e = environ; *e; e++)
375 if (is_special_env_var( *e )) continue;
376 size += MultiByteToWideChar( CP_UNIXCP, 0, *e, -1, NULL, 0 );
378 size *= sizeof(WCHAR);
380 /* Now allocate the environment */
381 ptr = NULL;
382 if (NtAllocateVirtualMemory(NtCurrentProcess(), &ptr, 0, &size,
383 MEM_RESERVE | MEM_COMMIT, PAGE_READWRITE) != STATUS_SUCCESS)
384 return FALSE;
386 NtCurrentTeb()->Peb->ProcessParameters->Environment = p = ptr;
387 endptr = p + size / sizeof(WCHAR);
389 /* And fill it with the Unix environment */
390 for (e = environ; *e; e++)
392 char *str = *e;
394 /* skip Unix special variables and use the Wine variants instead */
395 if (!strncmp( str, "WINE", 4 ))
397 if (is_special_env_var( str + 4 )) str += 4;
398 else if (!strncmp( str, "WINEPRELOADRESERVE=", 19 )) continue; /* skip it */
400 else if (is_special_env_var( str )) continue; /* skip it */
402 MultiByteToWideChar( CP_UNIXCP, 0, str, -1, p, endptr - p );
403 p += strlenW(p) + 1;
405 *p = 0;
406 return TRUE;
410 /***********************************************************************
411 * set_registry_variables
413 * Set environment variables by enumerating the values of a key;
414 * helper for set_registry_environment().
415 * Note that Windows happily truncates the value if it's too big.
417 static void set_registry_variables( HANDLE hkey, ULONG type )
419 UNICODE_STRING env_name, env_value;
420 NTSTATUS status;
421 DWORD size;
422 int index;
423 char buffer[1024*sizeof(WCHAR) + sizeof(KEY_VALUE_FULL_INFORMATION)];
424 KEY_VALUE_FULL_INFORMATION *info = (KEY_VALUE_FULL_INFORMATION *)buffer;
426 for (index = 0; ; index++)
428 status = NtEnumerateValueKey( hkey, index, KeyValueFullInformation,
429 buffer, sizeof(buffer), &size );
430 if (status != STATUS_SUCCESS && status != STATUS_BUFFER_OVERFLOW)
431 break;
432 if (info->Type != type)
433 continue;
434 env_name.Buffer = info->Name;
435 env_name.Length = env_name.MaximumLength = info->NameLength;
436 env_value.Buffer = (WCHAR *)(buffer + info->DataOffset);
437 env_value.Length = env_value.MaximumLength = info->DataLength;
438 if (env_value.Length && !env_value.Buffer[env_value.Length/sizeof(WCHAR)-1])
439 env_value.Length--; /* don't count terminating null if any */
440 if (info->Type == REG_EXPAND_SZ)
442 WCHAR buf_expanded[1024];
443 UNICODE_STRING env_expanded;
444 env_expanded.Length = env_expanded.MaximumLength = sizeof(buf_expanded);
445 env_expanded.Buffer=buf_expanded;
446 status = RtlExpandEnvironmentStrings_U(NULL, &env_value, &env_expanded, NULL);
447 if (status == STATUS_SUCCESS || status == STATUS_BUFFER_OVERFLOW)
448 RtlSetEnvironmentVariable( NULL, &env_name, &env_expanded );
450 else
452 RtlSetEnvironmentVariable( NULL, &env_name, &env_value );
458 /***********************************************************************
459 * set_registry_environment
461 * Set the environment variables specified in the registry.
463 * Note: Windows handles REG_SZ and REG_EXPAND_SZ in one pass with the
464 * consequence that REG_EXPAND_SZ cannot be used reliably as it depends
465 * on the order in which the variables are processed. But on Windows it
466 * does not really matter since they only use %SystemDrive% and
467 * %SystemRoot% which are predefined. But Wine defines these in the
468 * registry, so we need two passes.
470 static void set_registry_environment(void)
472 static const WCHAR env_keyW[] = {'M','a','c','h','i','n','e','\\',
473 'S','y','s','t','e','m','\\',
474 'C','u','r','r','e','n','t','C','o','n','t','r','o','l','S','e','t','\\',
475 'C','o','n','t','r','o','l','\\',
476 'S','e','s','s','i','o','n',' ','M','a','n','a','g','e','r','\\',
477 'E','n','v','i','r','o','n','m','e','n','t',0};
478 static const WCHAR envW[] = {'E','n','v','i','r','o','n','m','e','n','t',0};
480 OBJECT_ATTRIBUTES attr;
481 UNICODE_STRING nameW;
482 HANDLE hkey;
484 attr.Length = sizeof(attr);
485 attr.RootDirectory = 0;
486 attr.ObjectName = &nameW;
487 attr.Attributes = 0;
488 attr.SecurityDescriptor = NULL;
489 attr.SecurityQualityOfService = NULL;
491 /* first the system environment variables */
492 RtlInitUnicodeString( &nameW, env_keyW );
493 if (NtOpenKey( &hkey, KEY_ALL_ACCESS, &attr ) == STATUS_SUCCESS)
495 set_registry_variables( hkey, REG_SZ );
496 set_registry_variables( hkey, REG_EXPAND_SZ );
497 NtClose( hkey );
500 /* then the ones for the current user */
501 if (RtlOpenCurrentUser( KEY_ALL_ACCESS, &attr.RootDirectory ) != STATUS_SUCCESS) return;
502 RtlInitUnicodeString( &nameW, envW );
503 if (NtOpenKey( &hkey, KEY_ALL_ACCESS, &attr ) == STATUS_SUCCESS)
505 set_registry_variables( hkey, REG_SZ );
506 set_registry_variables( hkey, REG_EXPAND_SZ );
507 NtClose( hkey );
509 NtClose( attr.RootDirectory );
513 /***********************************************************************
514 * set_library_wargv
516 * Set the Wine library Unicode argv global variables.
518 static void set_library_wargv( char **argv )
520 int argc;
521 char *q;
522 WCHAR *p;
523 WCHAR **wargv;
524 DWORD total = 0;
526 for (argc = 0; argv[argc]; argc++)
527 total += MultiByteToWideChar( CP_UNIXCP, 0, argv[argc], -1, NULL, 0 );
529 wargv = RtlAllocateHeap( GetProcessHeap(), 0,
530 total * sizeof(WCHAR) + (argc + 1) * sizeof(*wargv) );
531 p = (WCHAR *)(wargv + argc + 1);
532 for (argc = 0; argv[argc]; argc++)
534 DWORD reslen = MultiByteToWideChar( CP_UNIXCP, 0, argv[argc], -1, p, total );
535 wargv[argc] = p;
536 p += reslen;
537 total -= reslen;
539 wargv[argc] = NULL;
541 /* convert argv back from Unicode since it has to be in the Ansi codepage not the Unix one */
543 for (argc = 0; wargv[argc]; argc++)
544 total += WideCharToMultiByte( CP_ACP, 0, wargv[argc], -1, NULL, 0, NULL, NULL );
546 argv = RtlAllocateHeap( GetProcessHeap(), 0, total + (argc + 1) * sizeof(*argv) );
547 q = (char *)(argv + argc + 1);
548 for (argc = 0; wargv[argc]; argc++)
550 DWORD reslen = WideCharToMultiByte( CP_ACP, 0, wargv[argc], -1, q, total, NULL, NULL );
551 argv[argc] = q;
552 q += reslen;
553 total -= reslen;
555 argv[argc] = NULL;
557 __wine_main_argv = argv;
558 __wine_main_wargv = wargv;
562 /***********************************************************************
563 * build_command_line
565 * Build the command line of a process from the argv array.
567 * Note that it does NOT necessarily include the file name.
568 * Sometimes we don't even have any command line options at all.
570 * We must quote and escape characters so that the argv array can be rebuilt
571 * from the command line:
572 * - spaces and tabs must be quoted
573 * 'a b' -> '"a b"'
574 * - quotes must be escaped
575 * '"' -> '\"'
576 * - if '\'s are followed by a '"', they must be doubled and followed by '\"',
577 * resulting in an odd number of '\' followed by a '"'
578 * '\"' -> '\\\"'
579 * '\\"' -> '\\\\\"'
580 * - '\'s that are not followed by a '"' can be left as is
581 * 'a\b' == 'a\b'
582 * 'a\\b' == 'a\\b'
584 static BOOL build_command_line( WCHAR **argv )
586 int len;
587 WCHAR **arg;
588 LPWSTR p;
589 RTL_USER_PROCESS_PARAMETERS* rupp = NtCurrentTeb()->Peb->ProcessParameters;
591 if (rupp->CommandLine.Buffer) return TRUE; /* already got it from the server */
593 len = 0;
594 for (arg = argv; *arg; arg++)
596 int has_space,bcount;
597 WCHAR* a;
599 has_space=0;
600 bcount=0;
601 a=*arg;
602 if( !*a ) has_space=1;
603 while (*a!='\0') {
604 if (*a=='\\') {
605 bcount++;
606 } else {
607 if (*a==' ' || *a=='\t') {
608 has_space=1;
609 } else if (*a=='"') {
610 /* doubling of '\' preceding a '"',
611 * plus escaping of said '"'
613 len+=2*bcount+1;
615 bcount=0;
617 a++;
619 len+=(a-*arg)+1 /* for the separating space */;
620 if (has_space)
621 len+=2; /* for the quotes */
624 if (!(rupp->CommandLine.Buffer = RtlAllocateHeap( GetProcessHeap(), 0, len * sizeof(WCHAR))))
625 return FALSE;
627 p = rupp->CommandLine.Buffer;
628 rupp->CommandLine.Length = (len - 1) * sizeof(WCHAR);
629 rupp->CommandLine.MaximumLength = len * sizeof(WCHAR);
630 for (arg = argv; *arg; arg++)
632 int has_space,has_quote;
633 WCHAR* a;
635 /* Check for quotes and spaces in this argument */
636 has_space=has_quote=0;
637 a=*arg;
638 if( !*a ) has_space=1;
639 while (*a!='\0') {
640 if (*a==' ' || *a=='\t') {
641 has_space=1;
642 if (has_quote)
643 break;
644 } else if (*a=='"') {
645 has_quote=1;
646 if (has_space)
647 break;
649 a++;
652 /* Now transfer it to the command line */
653 if (has_space)
654 *p++='"';
655 if (has_quote) {
656 int bcount;
657 WCHAR* a;
659 bcount=0;
660 a=*arg;
661 while (*a!='\0') {
662 if (*a=='\\') {
663 *p++=*a;
664 bcount++;
665 } else {
666 if (*a=='"') {
667 int i;
669 /* Double all the '\\' preceding this '"', plus one */
670 for (i=0;i<=bcount;i++)
671 *p++='\\';
672 *p++='"';
673 } else {
674 *p++=*a;
676 bcount=0;
678 a++;
680 } else {
681 WCHAR* x = *arg;
682 while ((*p=*x++)) p++;
684 if (has_space)
685 *p++='"';
686 *p++=' ';
688 if (p > rupp->CommandLine.Buffer)
689 p--; /* remove last space */
690 *p = '\0';
692 return TRUE;
696 /* make sure the unicode string doesn't point beyond the end pointer */
697 static inline void fix_unicode_string( UNICODE_STRING *str, char *end_ptr )
699 if ((char *)str->Buffer >= end_ptr)
701 str->Length = str->MaximumLength = 0;
702 str->Buffer = NULL;
703 return;
705 if ((char *)str->Buffer + str->MaximumLength > end_ptr)
707 str->MaximumLength = (end_ptr - (char *)str->Buffer) & ~(sizeof(WCHAR) - 1);
709 if (str->Length >= str->MaximumLength)
711 if (str->MaximumLength >= sizeof(WCHAR))
712 str->Length = str->MaximumLength - sizeof(WCHAR);
713 else
714 str->Length = str->MaximumLength = 0;
718 static void version(void)
720 MESSAGE( "%s\n", PACKAGE_STRING );
721 ExitProcess(0);
724 static void usage(void)
726 MESSAGE( "%s\n", PACKAGE_STRING );
727 MESSAGE( "Usage: wine PROGRAM [ARGUMENTS...] Run the specified program\n" );
728 MESSAGE( " wine --help Display this help and exit\n");
729 MESSAGE( " wine --version Output version information and exit\n");
730 ExitProcess(0);
734 /***********************************************************************
735 * init_user_process_params
737 * Fill the RTL_USER_PROCESS_PARAMETERS structure from the server.
739 static BOOL init_user_process_params( RTL_USER_PROCESS_PARAMETERS *params )
741 BOOL ret;
742 void *ptr;
743 SIZE_T size, env_size, info_size;
744 HANDLE hstdin, hstdout, hstderr;
746 size = info_size = params->AllocationSize;
747 if (!size) return TRUE; /* no parameters received from parent */
749 SERVER_START_REQ( get_startup_info )
751 wine_server_set_reply( req, params, size );
752 if ((ret = !wine_server_call( req )))
754 info_size = wine_server_reply_size( reply );
755 main_create_flags = reply->create_flags;
756 main_exe_file = reply->exe_file;
757 hstdin = reply->hstdin;
758 hstdout = reply->hstdout;
759 hstderr = reply->hstderr;
762 SERVER_END_REQ;
763 if (!ret) return ret;
765 params->AllocationSize = size;
766 if (params->Size > info_size) params->Size = info_size;
768 /* make sure the strings are valid */
769 fix_unicode_string( &params->CurrentDirectory.DosPath, (char *)info_size );
770 fix_unicode_string( &params->DllPath, (char *)info_size );
771 fix_unicode_string( &params->ImagePathName, (char *)info_size );
772 fix_unicode_string( &params->CommandLine, (char *)info_size );
773 fix_unicode_string( &params->WindowTitle, (char *)info_size );
774 fix_unicode_string( &params->Desktop, (char *)info_size );
775 fix_unicode_string( &params->ShellInfo, (char *)info_size );
776 fix_unicode_string( &params->RuntimeInfo, (char *)info_size );
778 /* environment needs to be a separate memory block */
779 env_size = info_size - params->Size;
780 if (!env_size) env_size = 1;
781 ptr = NULL;
782 if (NtAllocateVirtualMemory( NtCurrentProcess(), &ptr, 0, &env_size,
783 MEM_COMMIT, PAGE_READWRITE ) != STATUS_SUCCESS)
784 return FALSE;
785 memcpy( ptr, (char *)params + params->Size, info_size - params->Size );
786 params->Environment = ptr;
788 /* convert value from server:
789 * + 0 => INVALID_HANDLE_VALUE
790 * + console handle needs to be mapped
792 if (!hstdin)
793 hstdin = INVALID_HANDLE_VALUE;
794 else if (VerifyConsoleIoHandle(console_handle_map(hstdin)))
795 hstdin = console_handle_map(hstdin);
797 if (!hstdout)
798 hstdout = INVALID_HANDLE_VALUE;
799 else if (VerifyConsoleIoHandle(console_handle_map(hstdout)))
800 hstdout = console_handle_map(hstdout);
802 if (!hstderr)
803 hstderr = INVALID_HANDLE_VALUE;
804 else if (VerifyConsoleIoHandle(console_handle_map(hstderr)))
805 hstderr = console_handle_map(hstderr);
807 params->hStdInput = hstdin;
808 params->hStdOutput = hstdout;
809 params->hStdError = hstderr;
811 RtlNormalizeProcessParams( params );
812 return TRUE;
816 /***********************************************************************
817 * init_current_directory
819 * Initialize the current directory from the Unix cwd or the parent info.
821 static void init_current_directory( CURDIR *cur_dir )
823 UNICODE_STRING dir_str;
824 char *cwd;
825 int size;
827 /* if we received a cur dir from the parent, try this first */
829 if (cur_dir->DosPath.Length)
831 if (RtlSetCurrentDirectory_U( &cur_dir->DosPath ) == STATUS_SUCCESS) goto done;
834 /* now try to get it from the Unix cwd */
836 for (size = 256; ; size *= 2)
838 if (!(cwd = HeapAlloc( GetProcessHeap(), 0, size ))) break;
839 if (getcwd( cwd, size )) break;
840 HeapFree( GetProcessHeap(), 0, cwd );
841 if (errno == ERANGE) continue;
842 cwd = NULL;
843 break;
846 if (cwd)
848 WCHAR *dirW;
849 int lenW = MultiByteToWideChar( CP_UNIXCP, 0, cwd, -1, NULL, 0 );
850 if ((dirW = HeapAlloc( GetProcessHeap(), 0, lenW * sizeof(WCHAR) )))
852 MultiByteToWideChar( CP_UNIXCP, 0, cwd, -1, dirW, lenW );
853 RtlInitUnicodeString( &dir_str, dirW );
854 RtlSetCurrentDirectory_U( &dir_str );
855 RtlFreeUnicodeString( &dir_str );
859 if (!cur_dir->DosPath.Length) /* still not initialized */
861 MESSAGE("Warning: could not find DOS drive for current working directory '%s', "
862 "starting in the Windows directory.\n", cwd ? cwd : "" );
863 RtlInitUnicodeString( &dir_str, DIR_Windows );
864 RtlSetCurrentDirectory_U( &dir_str );
866 HeapFree( GetProcessHeap(), 0, cwd );
868 done:
869 if (!cur_dir->Handle) chdir("/"); /* change to root directory so as not to lock cdroms */
870 TRACE( "starting in %s %p\n", debugstr_w( cur_dir->DosPath.Buffer ), cur_dir->Handle );
874 /***********************************************************************
875 * init_windows_dirs
877 * Initialize the windows and system directories from the environment.
879 static void init_windows_dirs(void)
881 extern void __wine_init_windows_dir( const WCHAR *windir, const WCHAR *sysdir );
883 static const WCHAR windirW[] = {'w','i','n','d','i','r',0};
884 static const WCHAR winsysdirW[] = {'w','i','n','s','y','s','d','i','r',0};
885 static const WCHAR default_windirW[] = {'c',':','\\','w','i','n','d','o','w','s',0};
886 static const WCHAR default_sysdirW[] = {'\\','s','y','s','t','e','m','3','2',0};
888 DWORD len;
889 WCHAR *buffer;
891 if ((len = GetEnvironmentVariableW( windirW, NULL, 0 )))
893 buffer = HeapAlloc( GetProcessHeap(), 0, len * sizeof(WCHAR) );
894 GetEnvironmentVariableW( windirW, buffer, len );
895 DIR_Windows = buffer;
897 else DIR_Windows = default_windirW;
899 if ((len = GetEnvironmentVariableW( winsysdirW, NULL, 0 )))
901 buffer = HeapAlloc( GetProcessHeap(), 0, len * sizeof(WCHAR) );
902 GetEnvironmentVariableW( winsysdirW, buffer, len );
903 DIR_System = buffer;
905 else
907 len = strlenW( DIR_Windows );
908 buffer = HeapAlloc( GetProcessHeap(), 0, len * sizeof(WCHAR) + sizeof(default_sysdirW) );
909 memcpy( buffer, DIR_Windows, len * sizeof(WCHAR) );
910 memcpy( buffer + len, default_sysdirW, sizeof(default_sysdirW) );
911 DIR_System = buffer;
914 if (GetFileAttributesW( DIR_Windows ) == INVALID_FILE_ATTRIBUTES)
915 MESSAGE( "Warning: the specified Windows directory %s is not accessible.\n",
916 debugstr_w(DIR_Windows) );
917 if (GetFileAttributesW( DIR_System ) == INVALID_FILE_ATTRIBUTES)
918 MESSAGE( "Warning: the specified System directory %s is not accessible.\n",
919 debugstr_w(DIR_System) );
921 TRACE_(file)( "WindowsDir = %s\n", debugstr_w(DIR_Windows) );
922 TRACE_(file)( "SystemDir = %s\n", debugstr_w(DIR_System) );
924 /* set the directories in ntdll too */
925 __wine_init_windows_dir( DIR_Windows, DIR_System );
929 /***********************************************************************
930 * process_init
932 * Main process initialisation code
934 static BOOL process_init(void)
936 static const WCHAR kernel32W[] = {'k','e','r','n','e','l','3','2',0};
937 PEB *peb = NtCurrentTeb()->Peb;
939 PTHREAD_Init();
941 setbuf(stdout,NULL);
942 setbuf(stderr,NULL);
943 setlocale(LC_CTYPE,"");
945 if (!init_user_process_params( peb->ProcessParameters )) return FALSE;
947 kernel32_handle = GetModuleHandleW(kernel32W);
949 LOCALE_Init();
951 if (!peb->ProcessParameters->Environment)
953 /* Copy the parent environment */
954 if (!build_initial_environment( __wine_main_environ )) return FALSE;
956 /* convert old configuration to new format */
957 convert_old_config();
959 set_registry_environment();
962 init_windows_dirs();
963 init_current_directory( &peb->ProcessParameters->CurrentDirectory );
965 return TRUE;
969 /***********************************************************************
970 * init_stack
972 * Allocate the stack of new process.
974 static void *init_stack(void)
976 void *base;
977 SIZE_T stack_size, page_size = getpagesize();
978 IMAGE_NT_HEADERS *nt = RtlImageNtHeader( NtCurrentTeb()->Peb->ImageBaseAddress );
980 stack_size = max( nt->OptionalHeader.SizeOfStackReserve, nt->OptionalHeader.SizeOfStackCommit );
981 stack_size += page_size; /* for the guard page */
982 stack_size = (stack_size + 0xffff) & ~0xffff; /* round to 64K boundary */
983 if (stack_size < 1024 * 1024) stack_size = 1024 * 1024; /* Xlib needs a large stack */
985 if (!(base = VirtualAlloc( NULL, stack_size, MEM_COMMIT, PAGE_READWRITE )))
987 ERR( "failed to allocate main process stack\n" );
988 ExitProcess( 1 );
991 /* note: limit is lower than base since the stack grows down */
992 NtCurrentTeb()->DeallocationStack = base;
993 NtCurrentTeb()->Tib.StackBase = (char *)base + stack_size;
994 NtCurrentTeb()->Tib.StackLimit = (char *)base + page_size;
996 /* setup guard page */
997 VirtualProtect( base, page_size, PAGE_NOACCESS, NULL );
998 return NtCurrentTeb()->Tib.StackBase;
1002 /***********************************************************************
1003 * start_process
1005 * Startup routine of a new process. Runs on the new process stack.
1007 static void start_process( void *arg )
1009 __TRY
1011 PEB *peb = NtCurrentTeb()->Peb;
1012 IMAGE_NT_HEADERS *nt;
1013 LPTHREAD_START_ROUTINE entry;
1015 LdrInitializeThunk( main_exe_file, 0, 0, 0 );
1017 nt = RtlImageNtHeader( peb->ImageBaseAddress );
1018 entry = (LPTHREAD_START_ROUTINE)((char *)peb->ImageBaseAddress +
1019 nt->OptionalHeader.AddressOfEntryPoint);
1021 if (TRACE_ON(relay))
1022 DPRINTF( "%04lx:Starting process %s (entryproc=%p)\n", GetCurrentThreadId(),
1023 debugstr_w(peb->ProcessParameters->ImagePathName.Buffer), entry );
1025 SetLastError( 0 ); /* clear error code */
1026 if (peb->BeingDebugged) DbgBreakPoint();
1027 ExitProcess( entry( peb ) );
1029 __EXCEPT(UnhandledExceptionFilter)
1031 TerminateThread( GetCurrentThread(), GetExceptionCode() );
1033 __ENDTRY
1037 /***********************************************************************
1038 * __wine_kernel_init
1040 * Wine initialisation: load and start the main exe file.
1042 void __wine_kernel_init(void)
1044 WCHAR *main_exe_name, *p;
1045 char error[1024];
1046 int file_exists;
1047 PEB *peb = NtCurrentTeb()->Peb;
1049 /* Initialize everything */
1050 if (!process_init()) exit(1);
1052 __wine_main_argv++; /* remove argv[0] (wine itself) */
1053 __wine_main_argc--;
1055 if (!(main_exe_name = peb->ProcessParameters->ImagePathName.Buffer))
1057 WCHAR buffer[MAX_PATH];
1058 WCHAR exe_nameW[MAX_PATH];
1060 if (!__wine_main_argv[0]) usage();
1061 if (__wine_main_argc == 1)
1063 if (strcmp(__wine_main_argv[0], "--help") == 0) usage();
1064 if (strcmp(__wine_main_argv[0], "--version") == 0) version();
1067 MultiByteToWideChar( CP_UNIXCP, 0, __wine_main_argv[0], -1, exe_nameW, MAX_PATH );
1068 if (!find_exe_file( exe_nameW, buffer, MAX_PATH, &main_exe_file ))
1070 MESSAGE( "wine: cannot find '%s'\n", __wine_main_argv[0] );
1071 ExitProcess(1);
1073 if (main_exe_file == INVALID_HANDLE_VALUE)
1075 MESSAGE( "wine: cannot open %s\n", debugstr_w(main_exe_name) );
1076 ExitProcess(1);
1078 RtlCreateUnicodeString( &peb->ProcessParameters->ImagePathName, buffer );
1079 main_exe_name = peb->ProcessParameters->ImagePathName.Buffer;
1082 TRACE( "starting process name=%s file=%p argv[0]=%s\n",
1083 debugstr_w(main_exe_name), main_exe_file, debugstr_a(__wine_main_argv[0]) );
1085 RtlInitUnicodeString( &NtCurrentTeb()->Peb->ProcessParameters->DllPath,
1086 MODULE_get_dll_load_path(NULL) );
1088 if (!main_exe_file) /* no file handle -> Winelib app */
1090 TRACE( "starting Winelib app %s\n", debugstr_w(main_exe_name) );
1091 if (open_builtin_exe_file( main_exe_name, error, sizeof(error), 0, &file_exists ) &&
1092 NtCurrentTeb()->Peb->ImageBaseAddress)
1093 goto found;
1094 MESSAGE( "wine: cannot open builtin exe for %s: %s\n",
1095 debugstr_w(main_exe_name), error );
1096 ExitProcess(1);
1099 switch( MODULE_GetBinaryType( main_exe_file, NULL, NULL ))
1101 case BINARY_PE_EXE:
1102 TRACE( "starting Win32 binary %s\n", debugstr_w(main_exe_name) );
1103 if ((peb->ImageBaseAddress = load_pe_exe( main_exe_name, main_exe_file )))
1104 goto found;
1105 MESSAGE( "wine: could not load %s as Win32 binary\n", debugstr_w(main_exe_name) );
1106 ExitProcess(1);
1107 case BINARY_PE_DLL:
1108 MESSAGE( "wine: %s is a DLL, not an executable\n", debugstr_w(main_exe_name) );
1109 ExitProcess(1);
1110 case BINARY_UNKNOWN:
1111 /* check for .com extension */
1112 if (!(p = strrchrW( main_exe_name, '.' )) || strcmpiW( p, comW ))
1114 MESSAGE( "wine: cannot determine executable type for %s\n",
1115 debugstr_w(main_exe_name) );
1116 ExitProcess(1);
1118 /* fall through */
1119 case BINARY_OS216:
1120 case BINARY_WIN16:
1121 case BINARY_DOS:
1122 TRACE( "starting Win16/DOS binary %s\n", debugstr_w(main_exe_name) );
1123 CloseHandle( main_exe_file );
1124 main_exe_file = 0;
1125 __wine_main_argv--;
1126 __wine_main_argc++;
1127 __wine_main_argv[0] = "winevdm.exe";
1128 if (open_builtin_exe_file( winevdmW, error, sizeof(error), 0, &file_exists ))
1129 goto found;
1130 MESSAGE( "wine: trying to run %s, cannot open builtin library for 'winevdm.exe': %s\n",
1131 debugstr_w(main_exe_name), error );
1132 ExitProcess(1);
1133 case BINARY_UNIX_EXE:
1134 MESSAGE( "wine: %s is a Unix binary, not supported\n", debugstr_w(main_exe_name) );
1135 ExitProcess(1);
1136 case BINARY_UNIX_LIB:
1138 char *unix_name;
1140 TRACE( "starting Winelib app %s\n", debugstr_w(main_exe_name) );
1141 CloseHandle( main_exe_file );
1142 main_exe_file = 0;
1143 if ((unix_name = wine_get_unix_file_name( main_exe_name )) &&
1144 wine_dlopen( unix_name, RTLD_NOW, error, sizeof(error) ))
1146 static const WCHAR soW[] = {'.','s','o',0};
1147 if ((p = strrchrW( main_exe_name, '.' )) && !strcmpW( p, soW ))
1149 *p = 0;
1150 /* update the unicode string */
1151 RtlInitUnicodeString( &peb->ProcessParameters->ImagePathName, main_exe_name );
1153 HeapFree( GetProcessHeap(), 0, unix_name );
1154 goto found;
1156 MESSAGE( "wine: could not load %s: %s\n", debugstr_w(main_exe_name), error );
1157 ExitProcess(1);
1161 found:
1162 /* build command line */
1163 set_library_wargv( __wine_main_argv );
1164 if (!build_command_line( __wine_main_wargv )) goto error;
1166 /* switch to the new stack */
1167 wine_switch_to_stack( start_process, NULL, init_stack() );
1169 error:
1170 ExitProcess( GetLastError() );
1174 /***********************************************************************
1175 * build_argv
1177 * Build an argv array from a command-line.
1178 * 'reserved' is the number of args to reserve before the first one.
1180 static char **build_argv( const WCHAR *cmdlineW, int reserved )
1182 int argc;
1183 char** argv;
1184 char *arg,*s,*d,*cmdline;
1185 int in_quotes,bcount,len;
1187 len = WideCharToMultiByte( CP_UNIXCP, 0, cmdlineW, -1, NULL, 0, NULL, NULL );
1188 if (!(cmdline = malloc(len))) return NULL;
1189 WideCharToMultiByte( CP_UNIXCP, 0, cmdlineW, -1, cmdline, len, NULL, NULL );
1191 argc=reserved+1;
1192 bcount=0;
1193 in_quotes=0;
1194 s=cmdline;
1195 while (1) {
1196 if (*s=='\0' || ((*s==' ' || *s=='\t') && !in_quotes)) {
1197 /* space */
1198 argc++;
1199 /* skip the remaining spaces */
1200 while (*s==' ' || *s=='\t') {
1201 s++;
1203 if (*s=='\0')
1204 break;
1205 bcount=0;
1206 continue;
1207 } else if (*s=='\\') {
1208 /* '\', count them */
1209 bcount++;
1210 } else if ((*s=='"') && ((bcount & 1)==0)) {
1211 /* unescaped '"' */
1212 in_quotes=!in_quotes;
1213 bcount=0;
1214 } else {
1215 /* a regular character */
1216 bcount=0;
1218 s++;
1220 argv=malloc(argc*sizeof(*argv));
1221 if (!argv)
1222 return NULL;
1224 arg=d=s=cmdline;
1225 bcount=0;
1226 in_quotes=0;
1227 argc=reserved;
1228 while (*s) {
1229 if ((*s==' ' || *s=='\t') && !in_quotes) {
1230 /* Close the argument and copy it */
1231 *d=0;
1232 argv[argc++]=arg;
1234 /* skip the remaining spaces */
1235 do {
1236 s++;
1237 } while (*s==' ' || *s=='\t');
1239 /* Start with a new argument */
1240 arg=d=s;
1241 bcount=0;
1242 } else if (*s=='\\') {
1243 /* '\\' */
1244 *d++=*s++;
1245 bcount++;
1246 } else if (*s=='"') {
1247 /* '"' */
1248 if ((bcount & 1)==0) {
1249 /* Preceded by an even number of '\', this is half that
1250 * number of '\', plus a '"' which we discard.
1252 d-=bcount/2;
1253 s++;
1254 in_quotes=!in_quotes;
1255 } else {
1256 /* Preceded by an odd number of '\', this is half that
1257 * number of '\' followed by a '"'
1259 d=d-bcount/2-1;
1260 *d++='"';
1261 s++;
1263 bcount=0;
1264 } else {
1265 /* a regular character */
1266 *d++=*s++;
1267 bcount=0;
1270 if (*arg) {
1271 *d='\0';
1272 argv[argc++]=arg;
1274 argv[argc]=NULL;
1276 return argv;
1280 /***********************************************************************
1281 * alloc_env_string
1283 * Allocate an environment string; helper for build_envp
1285 static char *alloc_env_string( const char *name, const char *value )
1287 char *ret = malloc( strlen(name) + strlen(value) + 1 );
1288 strcpy( ret, name );
1289 strcat( ret, value );
1290 return ret;
1293 /***********************************************************************
1294 * build_envp
1296 * Build the environment of a new child process.
1298 static char **build_envp( const WCHAR *envW )
1300 const WCHAR *end;
1301 char **envp;
1302 char *env, *p;
1303 int count = 0, length;
1305 for (end = envW; *end; count++) end += strlenW(end) + 1;
1306 end++;
1307 length = WideCharToMultiByte( CP_UNIXCP, 0, envW, end - envW, NULL, 0, NULL, NULL );
1308 if (!(env = malloc( length ))) return NULL;
1309 WideCharToMultiByte( CP_UNIXCP, 0, envW, end - envW, env, length, NULL, NULL );
1311 count += 4;
1313 if ((envp = malloc( count * sizeof(*envp) )))
1315 char **envptr = envp;
1317 /* some variables must not be modified, so we get them directly from the unix env */
1318 if ((p = getenv("PATH"))) *envptr++ = alloc_env_string( "PATH=", p );
1319 if ((p = getenv("TEMP"))) *envptr++ = alloc_env_string( "TEMP=", p );
1320 if ((p = getenv("TMP"))) *envptr++ = alloc_env_string( "TMP=", p );
1321 if ((p = getenv("HOME"))) *envptr++ = alloc_env_string( "HOME=", p );
1322 /* now put the Windows environment strings */
1323 for (p = env; *p; p += strlen(p) + 1)
1325 if (*p == '=') continue; /* skip drive curdirs, this crashes some unix apps */
1326 if (!strncmp( p, "WINEPRELOADRESERVE=", sizeof("WINEPRELOADRESERVE=")-1 )) continue;
1327 if (is_special_env_var( p )) /* prefix it with "WINE" */
1328 *envptr++ = alloc_env_string( "WINE", p );
1329 else
1330 *envptr++ = p;
1332 *envptr = 0;
1334 return envp;
1338 /***********************************************************************
1339 * fork_and_exec
1341 * Fork and exec a new Unix binary, checking for errors.
1343 static int fork_and_exec( const char *filename, const WCHAR *cmdline,
1344 const WCHAR *env, const char *newdir )
1346 int fd[2];
1347 int pid, err;
1349 if (!env) env = GetEnvironmentStringsW();
1351 if (pipe(fd) == -1)
1353 SetLastError( ERROR_TOO_MANY_OPEN_FILES );
1354 return -1;
1356 fcntl( fd[1], F_SETFD, 1 ); /* set close on exec */
1357 if (!(pid = fork())) /* child */
1359 char **argv = build_argv( cmdline, 0 );
1360 char **envp = build_envp( env );
1361 close( fd[0] );
1363 /* Reset signals that we previously set to SIG_IGN */
1364 signal( SIGPIPE, SIG_DFL );
1365 signal( SIGCHLD, SIG_DFL );
1367 if (newdir) chdir(newdir);
1369 if (argv && envp) execve( filename, argv, envp );
1370 err = errno;
1371 write( fd[1], &err, sizeof(err) );
1372 _exit(1);
1374 close( fd[1] );
1375 if ((pid != -1) && (read( fd[0], &err, sizeof(err) ) > 0)) /* exec failed */
1377 errno = err;
1378 pid = -1;
1380 if (pid == -1) FILE_SetDosError();
1381 close( fd[0] );
1382 return pid;
1386 /***********************************************************************
1387 * create_user_params
1389 static RTL_USER_PROCESS_PARAMETERS *create_user_params( LPCWSTR filename, LPCWSTR cmdline,
1390 LPCWSTR cur_dir, LPWSTR env, DWORD flags,
1391 const STARTUPINFOW *startup )
1393 RTL_USER_PROCESS_PARAMETERS *params;
1394 UNICODE_STRING image_str, cmdline_str, curdir_str, desktop, title, runtime;
1395 NTSTATUS status;
1396 WCHAR buffer[MAX_PATH];
1398 if(!GetLongPathNameW( filename, buffer, MAX_PATH ))
1399 lstrcpynW( buffer, filename, MAX_PATH );
1400 if(!GetFullPathNameW( buffer, MAX_PATH, buffer, NULL ))
1401 lstrcpynW( buffer, filename, MAX_PATH );
1402 RtlInitUnicodeString( &image_str, buffer );
1404 RtlInitUnicodeString( &cmdline_str, cmdline );
1405 if (cur_dir) RtlInitUnicodeString( &curdir_str, cur_dir );
1406 if (startup->lpDesktop) RtlInitUnicodeString( &desktop, startup->lpDesktop );
1407 if (startup->lpTitle) RtlInitUnicodeString( &title, startup->lpTitle );
1408 if (startup->lpReserved2 && startup->cbReserved2)
1410 runtime.Length = 0;
1411 runtime.MaximumLength = startup->cbReserved2;
1412 runtime.Buffer = (WCHAR*)startup->lpReserved2;
1415 status = RtlCreateProcessParameters( &params, &image_str, NULL,
1416 cur_dir ? &curdir_str : NULL,
1417 &cmdline_str, env,
1418 startup->lpTitle ? &title : NULL,
1419 startup->lpDesktop ? &desktop : NULL,
1420 NULL,
1421 (startup->lpReserved2 && startup->cbReserved2) ? &runtime : NULL );
1422 if (status != STATUS_SUCCESS)
1424 SetLastError( RtlNtStatusToDosError(status) );
1425 return NULL;
1428 if (flags & CREATE_NEW_PROCESS_GROUP) params->ConsoleFlags = 1;
1429 if (flags & CREATE_NEW_CONSOLE) params->ConsoleHandle = (HANDLE)1; /* FIXME: cf. kernel_main.c */
1431 params->hStdInput = startup->hStdInput;
1432 params->hStdOutput = startup->hStdOutput;
1433 params->hStdError = startup->hStdError;
1434 params->dwX = startup->dwX;
1435 params->dwY = startup->dwY;
1436 params->dwXSize = startup->dwXSize;
1437 params->dwYSize = startup->dwYSize;
1438 params->dwXCountChars = startup->dwXCountChars;
1439 params->dwYCountChars = startup->dwYCountChars;
1440 params->dwFillAttribute = startup->dwFillAttribute;
1441 params->dwFlags = startup->dwFlags;
1442 params->wShowWindow = startup->wShowWindow;
1443 return params;
1447 /***********************************************************************
1448 * create_process
1450 * Create a new process. If hFile is a valid handle we have an exe
1451 * file, otherwise it is a Winelib app.
1453 static BOOL create_process( HANDLE hFile, LPCWSTR filename, LPWSTR cmd_line, LPWSTR env,
1454 LPCWSTR cur_dir, LPSECURITY_ATTRIBUTES psa, LPSECURITY_ATTRIBUTES tsa,
1455 BOOL inherit, DWORD flags, LPSTARTUPINFOW startup,
1456 LPPROCESS_INFORMATION info, LPCSTR unixdir,
1457 void *res_start, void *res_end )
1459 BOOL ret, success = FALSE;
1460 HANDLE process_info;
1461 WCHAR *env_end;
1462 char *winedebug = NULL;
1463 RTL_USER_PROCESS_PARAMETERS *params;
1464 int startfd[2];
1465 int execfd[2];
1466 pid_t pid;
1467 int err;
1468 char dummy = 0;
1469 char preloader_reserve[64];
1471 if (!env) RtlAcquirePebLock();
1473 if (!(params = create_user_params( filename, cmd_line, cur_dir, env, flags, startup )))
1475 if (!env) RtlReleasePebLock();
1476 return FALSE;
1478 env_end = params->Environment;
1479 while (*env_end)
1481 static const WCHAR WINEDEBUG[] = {'W','I','N','E','D','E','B','U','G','=',0};
1482 if (!winedebug && !strncmpW( env_end, WINEDEBUG, sizeof(WINEDEBUG)/sizeof(WCHAR) - 1 ))
1484 DWORD len = WideCharToMultiByte( CP_UNIXCP, 0, env_end, -1, NULL, 0, NULL, NULL );
1485 if ((winedebug = HeapAlloc( GetProcessHeap(), 0, len )))
1486 WideCharToMultiByte( CP_UNIXCP, 0, env_end, -1, winedebug, len, NULL, NULL );
1488 env_end += strlenW(env_end) + 1;
1490 env_end++;
1492 sprintf( preloader_reserve, "WINEPRELOADRESERVE=%lx-%lx%c",
1493 (unsigned long)res_start, (unsigned long)res_end, 0 );
1495 /* create the synchronization pipes */
1497 if (pipe( startfd ) == -1)
1499 if (!env) RtlReleasePebLock();
1500 HeapFree( GetProcessHeap(), 0, winedebug );
1501 SetLastError( ERROR_TOO_MANY_OPEN_FILES );
1502 RtlDestroyProcessParameters( params );
1503 return FALSE;
1505 if (pipe( execfd ) == -1)
1507 if (!env) RtlReleasePebLock();
1508 HeapFree( GetProcessHeap(), 0, winedebug );
1509 SetLastError( ERROR_TOO_MANY_OPEN_FILES );
1510 close( startfd[0] );
1511 close( startfd[1] );
1512 RtlDestroyProcessParameters( params );
1513 return FALSE;
1515 fcntl( execfd[1], F_SETFD, 1 ); /* set close on exec */
1517 /* create the child process */
1519 if (!(pid = fork())) /* child */
1521 char **argv = build_argv( cmd_line, 1 );
1523 close( startfd[1] );
1524 close( execfd[0] );
1526 /* wait for parent to tell us to start */
1527 if (read( startfd[0], &dummy, 1 ) != 1) _exit(1);
1529 close( startfd[0] );
1530 /* Reset signals that we previously set to SIG_IGN */
1531 signal( SIGPIPE, SIG_DFL );
1532 signal( SIGCHLD, SIG_DFL );
1534 putenv( preloader_reserve );
1535 if (winedebug) putenv( winedebug );
1536 if (unixdir) chdir(unixdir);
1538 if (argv)
1540 /* first, try for a WINELOADER environment variable */
1541 const char *loader = getenv("WINELOADER");
1542 if (loader) wine_exec_wine_binary( loader, argv, NULL, TRUE );
1543 /* now use the standard search strategy */
1544 wine_exec_wine_binary( NULL, argv, NULL, TRUE );
1546 err = errno;
1547 write( execfd[1], &err, sizeof(err) );
1548 _exit(1);
1551 /* this is the parent */
1553 close( startfd[0] );
1554 close( execfd[1] );
1555 HeapFree( GetProcessHeap(), 0, winedebug );
1556 if (pid == -1)
1558 if (!env) RtlReleasePebLock();
1559 close( startfd[1] );
1560 close( execfd[0] );
1561 FILE_SetDosError();
1562 RtlDestroyProcessParameters( params );
1563 return FALSE;
1566 /* create the process on the server side */
1568 SERVER_START_REQ( new_process )
1570 req->inherit_all = inherit;
1571 req->create_flags = flags;
1572 req->unix_pid = pid;
1573 req->exe_file = hFile;
1574 if (startup->dwFlags & STARTF_USESTDHANDLES)
1576 req->hstdin = startup->hStdInput;
1577 req->hstdout = startup->hStdOutput;
1578 req->hstderr = startup->hStdError;
1580 else
1582 req->hstdin = GetStdHandle( STD_INPUT_HANDLE );
1583 req->hstdout = GetStdHandle( STD_OUTPUT_HANDLE );
1584 req->hstderr = GetStdHandle( STD_ERROR_HANDLE );
1587 if ((flags & (CREATE_NEW_CONSOLE | DETACHED_PROCESS)) != 0)
1589 /* this is temporary (for console handles). We have no way to control that the handle is invalid in child process otherwise */
1590 if (is_console_handle(req->hstdin)) req->hstdin = INVALID_HANDLE_VALUE;
1591 if (is_console_handle(req->hstdout)) req->hstdout = INVALID_HANDLE_VALUE;
1592 if (is_console_handle(req->hstderr)) req->hstderr = INVALID_HANDLE_VALUE;
1594 else
1596 if (is_console_handle(req->hstdin)) req->hstdin = console_handle_unmap(req->hstdin);
1597 if (is_console_handle(req->hstdout)) req->hstdout = console_handle_unmap(req->hstdout);
1598 if (is_console_handle(req->hstderr)) req->hstderr = console_handle_unmap(req->hstderr);
1601 wine_server_add_data( req, params, params->Size );
1602 wine_server_add_data( req, params->Environment, (env_end-params->Environment)*sizeof(WCHAR) );
1603 ret = !wine_server_call_err( req );
1604 process_info = reply->info;
1606 SERVER_END_REQ;
1608 if (!env) RtlReleasePebLock();
1609 RtlDestroyProcessParameters( params );
1610 if (!ret)
1612 close( startfd[1] );
1613 close( execfd[0] );
1614 return FALSE;
1617 /* tell child to start and wait for it to exec */
1619 write( startfd[1], &dummy, 1 );
1620 close( startfd[1] );
1622 if (read( execfd[0], &err, sizeof(err) ) > 0) /* exec failed */
1624 errno = err;
1625 FILE_SetDosError();
1626 close( execfd[0] );
1627 CloseHandle( process_info );
1628 return FALSE;
1630 close( execfd[0] );
1632 /* wait for the new process info to be ready */
1634 WaitForSingleObject( process_info, INFINITE );
1635 SERVER_START_REQ( get_new_process_info )
1637 req->info = process_info;
1638 req->process_access = PROCESS_ALL_ACCESS;
1639 req->process_attr = (psa && (psa->nLength >= sizeof(*psa)) && psa->bInheritHandle) ? OBJ_INHERIT : 0;
1640 req->thread_access = THREAD_ALL_ACCESS;
1641 req->thread_attr = (tsa && (tsa->nLength >= sizeof(*tsa)) && tsa->bInheritHandle) ? OBJ_INHERIT : 0;
1642 if ((ret = !wine_server_call_err( req )))
1644 info->dwProcessId = (DWORD)reply->pid;
1645 info->dwThreadId = (DWORD)reply->tid;
1646 info->hProcess = reply->phandle;
1647 info->hThread = reply->thandle;
1648 success = reply->success;
1651 SERVER_END_REQ;
1653 if (ret && !success) /* new process failed to start */
1655 DWORD exitcode;
1656 if (GetExitCodeProcess( info->hProcess, &exitcode )) SetLastError( exitcode );
1657 CloseHandle( info->hThread );
1658 CloseHandle( info->hProcess );
1659 ret = FALSE;
1661 CloseHandle( process_info );
1662 return ret;
1666 /***********************************************************************
1667 * create_vdm_process
1669 * Create a new VDM process for a 16-bit or DOS application.
1671 static BOOL create_vdm_process( LPCWSTR filename, LPWSTR cmd_line, LPWSTR env, LPCWSTR cur_dir,
1672 LPSECURITY_ATTRIBUTES psa, LPSECURITY_ATTRIBUTES tsa,
1673 BOOL inherit, DWORD flags, LPSTARTUPINFOW startup,
1674 LPPROCESS_INFORMATION info, LPCSTR unixdir )
1676 static const WCHAR argsW[] = {'%','s',' ','-','-','a','p','p','-','n','a','m','e',' ','"','%','s','"',' ','%','s',0};
1678 BOOL ret;
1679 LPWSTR new_cmd_line = HeapAlloc( GetProcessHeap(), 0,
1680 (strlenW(filename) + strlenW(cmd_line) + 30) * sizeof(WCHAR) );
1682 if (!new_cmd_line)
1684 SetLastError( ERROR_OUTOFMEMORY );
1685 return FALSE;
1687 sprintfW( new_cmd_line, argsW, winevdmW, filename, cmd_line );
1688 ret = create_process( 0, winevdmW, new_cmd_line, env, cur_dir, psa, tsa, inherit,
1689 flags, startup, info, unixdir, NULL, NULL );
1690 HeapFree( GetProcessHeap(), 0, new_cmd_line );
1691 return ret;
1695 /***********************************************************************
1696 * create_cmd_process
1698 * Create a new cmd shell process for a .BAT file.
1700 static BOOL create_cmd_process( LPCWSTR filename, LPWSTR cmd_line, LPVOID env, LPCWSTR cur_dir,
1701 LPSECURITY_ATTRIBUTES psa, LPSECURITY_ATTRIBUTES tsa,
1702 BOOL inherit, DWORD flags, LPSTARTUPINFOW startup,
1703 LPPROCESS_INFORMATION info )
1706 static const WCHAR comspecW[] = {'C','O','M','S','P','E','C',0};
1707 static const WCHAR slashcW[] = {' ','/','c',' ',0};
1708 WCHAR comspec[MAX_PATH];
1709 WCHAR *newcmdline;
1710 BOOL ret;
1712 if (!GetEnvironmentVariableW( comspecW, comspec, sizeof(comspec)/sizeof(WCHAR) ))
1713 return FALSE;
1714 if (!(newcmdline = HeapAlloc( GetProcessHeap(), 0,
1715 (strlenW(comspec) + 4 + strlenW(cmd_line) + 1) * sizeof(WCHAR))))
1716 return FALSE;
1718 strcpyW( newcmdline, comspec );
1719 strcatW( newcmdline, slashcW );
1720 strcatW( newcmdline, cmd_line );
1721 ret = CreateProcessW( comspec, newcmdline, psa, tsa, inherit,
1722 flags, env, cur_dir, startup, info );
1723 HeapFree( GetProcessHeap(), 0, newcmdline );
1724 return ret;
1728 /*************************************************************************
1729 * get_file_name
1731 * Helper for CreateProcess: retrieve the file name to load from the
1732 * app name and command line. Store the file name in buffer, and
1733 * return a possibly modified command line.
1734 * Also returns a handle to the opened file if it's a Windows binary.
1736 static LPWSTR get_file_name( LPCWSTR appname, LPWSTR cmdline, LPWSTR buffer,
1737 int buflen, HANDLE *handle )
1739 static const WCHAR quotesW[] = {'"','%','s','"',0};
1741 WCHAR *name, *pos, *ret = NULL;
1742 const WCHAR *p;
1743 BOOL got_space;
1745 /* if we have an app name, everything is easy */
1747 if (appname)
1749 /* use the unmodified app name as file name */
1750 lstrcpynW( buffer, appname, buflen );
1751 *handle = open_exe_file( buffer );
1752 if (!(ret = cmdline) || !cmdline[0])
1754 /* no command-line, create one */
1755 if ((ret = HeapAlloc( GetProcessHeap(), 0, (strlenW(appname) + 3) * sizeof(WCHAR) )))
1756 sprintfW( ret, quotesW, appname );
1758 return ret;
1761 if (!cmdline)
1763 SetLastError( ERROR_INVALID_PARAMETER );
1764 return NULL;
1767 /* first check for a quoted file name */
1769 if ((cmdline[0] == '"') && ((p = strchrW( cmdline + 1, '"' ))))
1771 int len = p - cmdline - 1;
1772 /* extract the quoted portion as file name */
1773 if (!(name = HeapAlloc( GetProcessHeap(), 0, (len + 1) * sizeof(WCHAR) ))) return NULL;
1774 memcpy( name, cmdline + 1, len * sizeof(WCHAR) );
1775 name[len] = 0;
1777 if (find_exe_file( name, buffer, buflen, handle ))
1778 ret = cmdline; /* no change necessary */
1779 goto done;
1782 /* now try the command-line word by word */
1784 if (!(name = HeapAlloc( GetProcessHeap(), 0, (strlenW(cmdline) + 1) * sizeof(WCHAR) )))
1785 return NULL;
1786 pos = name;
1787 p = cmdline;
1788 got_space = FALSE;
1790 while (*p)
1792 do *pos++ = *p++; while (*p && *p != ' ' && *p != '\t');
1793 *pos = 0;
1794 if (find_exe_file( name, buffer, buflen, handle ))
1796 ret = cmdline;
1797 break;
1799 if (*p) got_space = TRUE;
1802 if (ret && got_space) /* now build a new command-line with quotes */
1804 if (!(ret = HeapAlloc( GetProcessHeap(), 0, (strlenW(cmdline) + 3) * sizeof(WCHAR) )))
1805 goto done;
1806 sprintfW( ret, quotesW, name );
1807 strcatW( ret, p );
1810 done:
1811 HeapFree( GetProcessHeap(), 0, name );
1812 return ret;
1816 /**********************************************************************
1817 * CreateProcessA (KERNEL32.@)
1819 BOOL WINAPI CreateProcessA( LPCSTR app_name, LPSTR cmd_line, LPSECURITY_ATTRIBUTES process_attr,
1820 LPSECURITY_ATTRIBUTES thread_attr, BOOL inherit,
1821 DWORD flags, LPVOID env, LPCSTR cur_dir,
1822 LPSTARTUPINFOA startup_info, LPPROCESS_INFORMATION info )
1824 BOOL ret = FALSE;
1825 WCHAR *app_nameW = NULL, *cmd_lineW = NULL, *cur_dirW = NULL;
1826 UNICODE_STRING desktopW, titleW;
1827 STARTUPINFOW infoW;
1829 desktopW.Buffer = NULL;
1830 titleW.Buffer = NULL;
1831 if (app_name && !(app_nameW = FILE_name_AtoW( app_name, TRUE ))) goto done;
1832 if (cmd_line && !(cmd_lineW = FILE_name_AtoW( cmd_line, TRUE ))) goto done;
1833 if (cur_dir && !(cur_dirW = FILE_name_AtoW( cur_dir, TRUE ))) goto done;
1835 if (startup_info->lpDesktop) RtlCreateUnicodeStringFromAsciiz( &desktopW, startup_info->lpDesktop );
1836 if (startup_info->lpTitle) RtlCreateUnicodeStringFromAsciiz( &titleW, startup_info->lpTitle );
1838 memcpy( &infoW, startup_info, sizeof(infoW) );
1839 infoW.lpDesktop = desktopW.Buffer;
1840 infoW.lpTitle = titleW.Buffer;
1842 if (startup_info->lpReserved)
1843 FIXME("StartupInfo.lpReserved is used, please report (%s)\n",
1844 debugstr_a(startup_info->lpReserved));
1846 ret = CreateProcessW( app_nameW, cmd_lineW, process_attr, thread_attr,
1847 inherit, flags, env, cur_dirW, &infoW, info );
1848 done:
1849 HeapFree( GetProcessHeap(), 0, app_nameW );
1850 HeapFree( GetProcessHeap(), 0, cmd_lineW );
1851 HeapFree( GetProcessHeap(), 0, cur_dirW );
1852 RtlFreeUnicodeString( &desktopW );
1853 RtlFreeUnicodeString( &titleW );
1854 return ret;
1858 /**********************************************************************
1859 * CreateProcessW (KERNEL32.@)
1861 BOOL WINAPI CreateProcessW( LPCWSTR app_name, LPWSTR cmd_line, LPSECURITY_ATTRIBUTES process_attr,
1862 LPSECURITY_ATTRIBUTES thread_attr, BOOL inherit, DWORD flags,
1863 LPVOID env, LPCWSTR cur_dir, LPSTARTUPINFOW startup_info,
1864 LPPROCESS_INFORMATION info )
1866 BOOL retv = FALSE;
1867 HANDLE hFile = 0;
1868 char *unixdir = NULL;
1869 WCHAR name[MAX_PATH];
1870 WCHAR *tidy_cmdline, *p, *envW = env;
1871 void *res_start, *res_end;
1873 /* Process the AppName and/or CmdLine to get module name and path */
1875 TRACE("app %s cmdline %s\n", debugstr_w(app_name), debugstr_w(cmd_line) );
1877 if (!(tidy_cmdline = get_file_name( app_name, cmd_line, name, sizeof(name)/sizeof(WCHAR), &hFile )))
1878 return FALSE;
1879 if (hFile == INVALID_HANDLE_VALUE) goto done;
1881 /* Warn if unsupported features are used */
1883 if (flags & (IDLE_PRIORITY_CLASS | HIGH_PRIORITY_CLASS | REALTIME_PRIORITY_CLASS |
1884 CREATE_NEW_PROCESS_GROUP | CREATE_SEPARATE_WOW_VDM | CREATE_SHARED_WOW_VDM |
1885 CREATE_DEFAULT_ERROR_MODE | CREATE_NO_WINDOW |
1886 PROFILE_USER | PROFILE_KERNEL | PROFILE_SERVER))
1887 WARN("(%s,...): ignoring some flags in %lx\n", debugstr_w(name), flags);
1889 if (cur_dir)
1891 unixdir = wine_get_unix_file_name( cur_dir );
1893 else
1895 WCHAR buf[MAX_PATH];
1896 if (GetCurrentDirectoryW(MAX_PATH, buf)) unixdir = wine_get_unix_file_name( buf );
1899 if (env && !(flags & CREATE_UNICODE_ENVIRONMENT)) /* convert environment to unicode */
1901 char *p = env;
1902 DWORD lenW;
1904 while (*p) p += strlen(p) + 1;
1905 p++; /* final null */
1906 lenW = MultiByteToWideChar( CP_ACP, 0, env, p - (char*)env, NULL, 0 );
1907 envW = HeapAlloc( GetProcessHeap(), 0, lenW * sizeof(WCHAR) );
1908 MultiByteToWideChar( CP_ACP, 0, env, p - (char*)env, envW, lenW );
1909 flags |= CREATE_UNICODE_ENVIRONMENT;
1912 info->hThread = info->hProcess = 0;
1913 info->dwProcessId = info->dwThreadId = 0;
1915 /* Determine executable type */
1917 if (!hFile) /* builtin exe */
1919 TRACE( "starting %s as Winelib app\n", debugstr_w(name) );
1920 retv = create_process( 0, name, tidy_cmdline, envW, cur_dir, process_attr, thread_attr,
1921 inherit, flags, startup_info, info, unixdir, NULL, NULL );
1922 goto done;
1925 switch( MODULE_GetBinaryType( hFile, &res_start, &res_end ))
1927 case BINARY_PE_EXE:
1928 TRACE( "starting %s as Win32 binary (%p-%p)\n", debugstr_w(name), res_start, res_end );
1929 retv = create_process( hFile, name, tidy_cmdline, envW, cur_dir, process_attr, thread_attr,
1930 inherit, flags, startup_info, info, unixdir, res_start, res_end );
1931 break;
1932 case BINARY_OS216:
1933 case BINARY_WIN16:
1934 case BINARY_DOS:
1935 TRACE( "starting %s as Win16/DOS binary\n", debugstr_w(name) );
1936 retv = create_vdm_process( name, tidy_cmdline, envW, cur_dir, process_attr, thread_attr,
1937 inherit, flags, startup_info, info, unixdir );
1938 break;
1939 case BINARY_PE_DLL:
1940 TRACE( "not starting %s since it is a dll\n", debugstr_w(name) );
1941 SetLastError( ERROR_BAD_EXE_FORMAT );
1942 break;
1943 case BINARY_UNIX_LIB:
1944 TRACE( "%s is a Unix library, starting as Winelib app\n", debugstr_w(name) );
1945 retv = create_process( hFile, name, tidy_cmdline, envW, cur_dir, process_attr, thread_attr,
1946 inherit, flags, startup_info, info, unixdir, NULL, NULL );
1947 break;
1948 case BINARY_UNKNOWN:
1949 /* check for .com or .bat extension */
1950 if ((p = strrchrW( name, '.' )))
1952 if (!strcmpiW( p, comW ) || !strcmpiW( p, pifW ))
1954 TRACE( "starting %s as DOS binary\n", debugstr_w(name) );
1955 retv = create_vdm_process( name, tidy_cmdline, envW, cur_dir, process_attr, thread_attr,
1956 inherit, flags, startup_info, info, unixdir );
1957 break;
1959 if (!strcmpiW( p, batW ))
1961 TRACE( "starting %s as batch binary\n", debugstr_w(name) );
1962 retv = create_cmd_process( name, tidy_cmdline, envW, cur_dir, process_attr, thread_attr,
1963 inherit, flags, startup_info, info );
1964 break;
1967 /* fall through */
1968 case BINARY_UNIX_EXE:
1970 /* unknown file, try as unix executable */
1971 char *unix_name;
1973 TRACE( "starting %s as Unix binary\n", debugstr_w(name) );
1975 if ((unix_name = wine_get_unix_file_name( name )))
1977 retv = (fork_and_exec( unix_name, tidy_cmdline, envW, unixdir ) != -1);
1978 HeapFree( GetProcessHeap(), 0, unix_name );
1981 break;
1983 CloseHandle( hFile );
1985 done:
1986 if (tidy_cmdline != cmd_line) HeapFree( GetProcessHeap(), 0, tidy_cmdline );
1987 if (envW != env) HeapFree( GetProcessHeap(), 0, envW );
1988 HeapFree( GetProcessHeap(), 0, unixdir );
1989 return retv;
1993 /***********************************************************************
1994 * wait_input_idle
1996 * Wrapper to call WaitForInputIdle USER function
1998 typedef DWORD (WINAPI *WaitForInputIdle_ptr)( HANDLE hProcess, DWORD dwTimeOut );
2000 static DWORD wait_input_idle( HANDLE process, DWORD timeout )
2002 HMODULE mod = GetModuleHandleA( "user32.dll" );
2003 if (mod)
2005 WaitForInputIdle_ptr ptr = (WaitForInputIdle_ptr)GetProcAddress( mod, "WaitForInputIdle" );
2006 if (ptr) return ptr( process, timeout );
2008 return 0;
2012 /***********************************************************************
2013 * WinExec (KERNEL32.@)
2015 UINT WINAPI WinExec( LPCSTR lpCmdLine, UINT nCmdShow )
2017 PROCESS_INFORMATION info;
2018 STARTUPINFOA startup;
2019 char *cmdline;
2020 UINT ret;
2022 memset( &startup, 0, sizeof(startup) );
2023 startup.cb = sizeof(startup);
2024 startup.dwFlags = STARTF_USESHOWWINDOW;
2025 startup.wShowWindow = nCmdShow;
2027 /* cmdline needs to be writeable for CreateProcess */
2028 if (!(cmdline = HeapAlloc( GetProcessHeap(), 0, strlen(lpCmdLine)+1 ))) return 0;
2029 strcpy( cmdline, lpCmdLine );
2031 if (CreateProcessA( NULL, cmdline, NULL, NULL, FALSE,
2032 0, NULL, NULL, &startup, &info ))
2034 /* Give 30 seconds to the app to come up */
2035 if (wait_input_idle( info.hProcess, 30000 ) == WAIT_FAILED)
2036 WARN("WaitForInputIdle failed: Error %ld\n", GetLastError() );
2037 ret = 33;
2038 /* Close off the handles */
2039 CloseHandle( info.hThread );
2040 CloseHandle( info.hProcess );
2042 else if ((ret = GetLastError()) >= 32)
2044 FIXME("Strange error set by CreateProcess: %d\n", ret );
2045 ret = 11;
2047 HeapFree( GetProcessHeap(), 0, cmdline );
2048 return ret;
2052 /**********************************************************************
2053 * LoadModule (KERNEL32.@)
2055 HINSTANCE WINAPI LoadModule( LPCSTR name, LPVOID paramBlock )
2057 LOADPARMS32 *params = paramBlock;
2058 PROCESS_INFORMATION info;
2059 STARTUPINFOA startup;
2060 HINSTANCE hInstance;
2061 LPSTR cmdline, p;
2062 char filename[MAX_PATH];
2063 BYTE len;
2065 if (!name) return (HINSTANCE)ERROR_FILE_NOT_FOUND;
2067 if (!SearchPathA( NULL, name, ".exe", sizeof(filename), filename, NULL ) &&
2068 !SearchPathA( NULL, name, NULL, sizeof(filename), filename, NULL ))
2069 return (HINSTANCE)GetLastError();
2071 len = (BYTE)params->lpCmdLine[0];
2072 if (!(cmdline = HeapAlloc( GetProcessHeap(), 0, strlen(filename) + len + 2 )))
2073 return (HINSTANCE)ERROR_NOT_ENOUGH_MEMORY;
2075 strcpy( cmdline, filename );
2076 p = cmdline + strlen(cmdline);
2077 *p++ = ' ';
2078 memcpy( p, params->lpCmdLine + 1, len );
2079 p[len] = 0;
2081 memset( &startup, 0, sizeof(startup) );
2082 startup.cb = sizeof(startup);
2083 if (params->lpCmdShow)
2085 startup.dwFlags = STARTF_USESHOWWINDOW;
2086 startup.wShowWindow = ((WORD *)params->lpCmdShow)[1];
2089 if (CreateProcessA( filename, cmdline, NULL, NULL, FALSE, 0,
2090 params->lpEnvAddress, NULL, &startup, &info ))
2092 /* Give 30 seconds to the app to come up */
2093 if (wait_input_idle( info.hProcess, 30000 ) == WAIT_FAILED)
2094 WARN("WaitForInputIdle failed: Error %ld\n", GetLastError() );
2095 hInstance = (HINSTANCE)33;
2096 /* Close off the handles */
2097 CloseHandle( info.hThread );
2098 CloseHandle( info.hProcess );
2100 else if ((hInstance = (HINSTANCE)GetLastError()) >= (HINSTANCE)32)
2102 FIXME("Strange error set by CreateProcess: %p\n", hInstance );
2103 hInstance = (HINSTANCE)11;
2106 HeapFree( GetProcessHeap(), 0, cmdline );
2107 return hInstance;
2111 /******************************************************************************
2112 * TerminateProcess (KERNEL32.@)
2114 BOOL WINAPI TerminateProcess( HANDLE handle, DWORD exit_code )
2116 NTSTATUS status = NtTerminateProcess( handle, exit_code );
2117 if (status) SetLastError( RtlNtStatusToDosError(status) );
2118 return !status;
2122 /***********************************************************************
2123 * ExitProcess (KERNEL32.@)
2125 void WINAPI ExitProcess( DWORD status )
2127 LdrShutdownProcess();
2128 NtTerminateProcess(GetCurrentProcess(), status);
2129 exit(status);
2133 /***********************************************************************
2134 * GetExitCodeProcess [KERNEL32.@]
2136 * Gets termination status of specified process.
2138 * PARAMS
2139 * hProcess [in] Handle to the process.
2140 * lpExitCode [out] Address to receive termination status.
2142 * RETURNS
2143 * Success: TRUE
2144 * Failure: FALSE
2146 BOOL WINAPI GetExitCodeProcess( HANDLE hProcess, LPDWORD lpExitCode )
2148 NTSTATUS status;
2149 PROCESS_BASIC_INFORMATION pbi;
2151 status = NtQueryInformationProcess(hProcess, ProcessBasicInformation, &pbi,
2152 sizeof(pbi), NULL);
2153 if (status == STATUS_SUCCESS)
2155 if (lpExitCode) *lpExitCode = pbi.ExitStatus;
2156 return TRUE;
2158 SetLastError( RtlNtStatusToDosError(status) );
2159 return FALSE;
2163 /***********************************************************************
2164 * SetErrorMode (KERNEL32.@)
2166 UINT WINAPI SetErrorMode( UINT mode )
2168 UINT old = process_error_mode;
2169 process_error_mode = mode;
2170 return old;
2174 /**********************************************************************
2175 * TlsAlloc [KERNEL32.@]
2177 * Allocates a thread local storage index.
2179 * RETURNS
2180 * Success: TLS index.
2181 * Failure: 0xFFFFFFFF
2183 DWORD WINAPI TlsAlloc( void )
2185 DWORD index;
2186 PEB * const peb = NtCurrentTeb()->Peb;
2188 RtlAcquirePebLock();
2189 index = RtlFindClearBitsAndSet( peb->TlsBitmap, 1, 0 );
2190 if (index != ~0U) NtCurrentTeb()->TlsSlots[index] = 0; /* clear the value */
2191 else
2193 index = RtlFindClearBitsAndSet( peb->TlsExpansionBitmap, 1, 0 );
2194 if (index != ~0U)
2196 if (!NtCurrentTeb()->TlsExpansionSlots &&
2197 !(NtCurrentTeb()->TlsExpansionSlots = HeapAlloc( GetProcessHeap(), HEAP_ZERO_MEMORY,
2198 8 * sizeof(peb->TlsExpansionBitmapBits) * sizeof(void*) )))
2200 RtlClearBits( peb->TlsExpansionBitmap, index, 1 );
2201 index = ~0U;
2202 SetLastError( ERROR_NOT_ENOUGH_MEMORY );
2204 else
2206 NtCurrentTeb()->TlsExpansionSlots[index] = 0; /* clear the value */
2207 index += TLS_MINIMUM_AVAILABLE;
2210 else SetLastError( ERROR_NO_MORE_ITEMS );
2212 RtlReleasePebLock();
2213 return index;
2217 /**********************************************************************
2218 * TlsFree [KERNEL32.@]
2220 * Releases a thread local storage index, making it available for reuse.
2222 * PARAMS
2223 * index [in] TLS index to free.
2225 * RETURNS
2226 * Success: TRUE
2227 * Failure: FALSE
2229 BOOL WINAPI TlsFree( DWORD index )
2231 BOOL ret;
2233 RtlAcquirePebLock();
2234 if (index >= TLS_MINIMUM_AVAILABLE)
2236 ret = RtlAreBitsSet( NtCurrentTeb()->Peb->TlsExpansionBitmap, index - TLS_MINIMUM_AVAILABLE, 1 );
2237 if (ret) RtlClearBits( NtCurrentTeb()->Peb->TlsExpansionBitmap, index - TLS_MINIMUM_AVAILABLE, 1 );
2239 else
2241 ret = RtlAreBitsSet( NtCurrentTeb()->Peb->TlsBitmap, index, 1 );
2242 if (ret) RtlClearBits( NtCurrentTeb()->Peb->TlsBitmap, index, 1 );
2244 if (ret) NtSetInformationThread( GetCurrentThread(), ThreadZeroTlsCell, &index, sizeof(index) );
2245 else SetLastError( ERROR_INVALID_PARAMETER );
2246 RtlReleasePebLock();
2247 return TRUE;
2251 /**********************************************************************
2252 * TlsGetValue [KERNEL32.@]
2254 * Gets value in a thread's TLS slot.
2256 * PARAMS
2257 * index [in] TLS index to retrieve value for.
2259 * RETURNS
2260 * Success: Value stored in calling thread's TLS slot for index.
2261 * Failure: 0 and GetLastError() returns NO_ERROR.
2263 LPVOID WINAPI TlsGetValue( DWORD index )
2265 LPVOID ret;
2267 if (index < TLS_MINIMUM_AVAILABLE)
2269 ret = NtCurrentTeb()->TlsSlots[index];
2271 else
2273 index -= TLS_MINIMUM_AVAILABLE;
2274 if (index >= 8 * sizeof(NtCurrentTeb()->Peb->TlsExpansionBitmapBits))
2276 SetLastError( ERROR_INVALID_PARAMETER );
2277 return NULL;
2279 if (!NtCurrentTeb()->TlsExpansionSlots) ret = NULL;
2280 else ret = NtCurrentTeb()->TlsExpansionSlots[index];
2282 SetLastError( ERROR_SUCCESS );
2283 return ret;
2287 /**********************************************************************
2288 * TlsSetValue [KERNEL32.@]
2290 * Stores a value in the thread's TLS slot.
2292 * PARAMS
2293 * index [in] TLS index to set value for.
2294 * value [in] Value to be stored.
2296 * RETURNS
2297 * Success: TRUE
2298 * Failure: FALSE
2300 BOOL WINAPI TlsSetValue( DWORD index, LPVOID value )
2302 if (index < TLS_MINIMUM_AVAILABLE)
2304 NtCurrentTeb()->TlsSlots[index] = value;
2306 else
2308 index -= TLS_MINIMUM_AVAILABLE;
2309 if (index >= 8 * sizeof(NtCurrentTeb()->Peb->TlsExpansionBitmapBits))
2311 SetLastError( ERROR_INVALID_PARAMETER );
2312 return FALSE;
2314 if (!NtCurrentTeb()->TlsExpansionSlots &&
2315 !(NtCurrentTeb()->TlsExpansionSlots = HeapAlloc( GetProcessHeap(), HEAP_ZERO_MEMORY,
2316 8 * sizeof(NtCurrentTeb()->Peb->TlsExpansionBitmapBits) * sizeof(void*) )))
2318 SetLastError( ERROR_NOT_ENOUGH_MEMORY );
2319 return FALSE;
2321 NtCurrentTeb()->TlsExpansionSlots[index] = value;
2323 return TRUE;
2327 /***********************************************************************
2328 * GetProcessFlags (KERNEL32.@)
2330 DWORD WINAPI GetProcessFlags( DWORD processid )
2332 IMAGE_NT_HEADERS *nt;
2333 DWORD flags = 0;
2335 if (processid && processid != GetCurrentProcessId()) return 0;
2337 if ((nt = RtlImageNtHeader( NtCurrentTeb()->Peb->ImageBaseAddress )))
2339 if (nt->OptionalHeader.Subsystem == IMAGE_SUBSYSTEM_WINDOWS_CUI)
2340 flags |= PDB32_CONSOLE_PROC;
2342 if (!AreFileApisANSI()) flags |= PDB32_FILE_APIS_OEM;
2343 if (IsDebuggerPresent()) flags |= PDB32_DEBUGGED;
2344 return flags;
2348 /***********************************************************************
2349 * GetProcessDword (KERNEL.485)
2350 * GetProcessDword (KERNEL32.18)
2351 * 'Of course you cannot directly access Windows internal structures'
2353 DWORD WINAPI GetProcessDword( DWORD dwProcessID, INT offset )
2355 DWORD x, y;
2356 STARTUPINFOW siw;
2358 TRACE("(%ld, %d)\n", dwProcessID, offset );
2360 if (dwProcessID && dwProcessID != GetCurrentProcessId())
2362 ERR("%d: process %lx not accessible\n", offset, dwProcessID);
2363 return 0;
2366 switch ( offset )
2368 case GPD_APP_COMPAT_FLAGS:
2369 return GetAppCompatFlags16(0);
2370 case GPD_LOAD_DONE_EVENT:
2371 return 0;
2372 case GPD_HINSTANCE16:
2373 return GetTaskDS16();
2374 case GPD_WINDOWS_VERSION:
2375 return GetExeVersion16();
2376 case GPD_THDB:
2377 return (DWORD)NtCurrentTeb() - 0x10 /* FIXME */;
2378 case GPD_PDB:
2379 return (DWORD)NtCurrentTeb()->Peb;
2380 case GPD_STARTF_SHELLDATA: /* return stdoutput handle from startupinfo ??? */
2381 GetStartupInfoW(&siw);
2382 return (DWORD)siw.hStdOutput;
2383 case GPD_STARTF_HOTKEY: /* return stdinput handle from startupinfo ??? */
2384 GetStartupInfoW(&siw);
2385 return (DWORD)siw.hStdInput;
2386 case GPD_STARTF_SHOWWINDOW:
2387 GetStartupInfoW(&siw);
2388 return siw.wShowWindow;
2389 case GPD_STARTF_SIZE:
2390 GetStartupInfoW(&siw);
2391 x = siw.dwXSize;
2392 if ( (INT)x == CW_USEDEFAULT ) x = CW_USEDEFAULT16;
2393 y = siw.dwYSize;
2394 if ( (INT)y == CW_USEDEFAULT ) y = CW_USEDEFAULT16;
2395 return MAKELONG( x, y );
2396 case GPD_STARTF_POSITION:
2397 GetStartupInfoW(&siw);
2398 x = siw.dwX;
2399 if ( (INT)x == CW_USEDEFAULT ) x = CW_USEDEFAULT16;
2400 y = siw.dwY;
2401 if ( (INT)y == CW_USEDEFAULT ) y = CW_USEDEFAULT16;
2402 return MAKELONG( x, y );
2403 case GPD_STARTF_FLAGS:
2404 GetStartupInfoW(&siw);
2405 return siw.dwFlags;
2406 case GPD_PARENT:
2407 return 0;
2408 case GPD_FLAGS:
2409 return GetProcessFlags(0);
2410 case GPD_USERDATA:
2411 return process_dword;
2412 default:
2413 ERR("Unknown offset %d\n", offset );
2414 return 0;
2418 /***********************************************************************
2419 * SetProcessDword (KERNEL.484)
2420 * 'Of course you cannot directly access Windows internal structures'
2422 void WINAPI SetProcessDword( DWORD dwProcessID, INT offset, DWORD value )
2424 TRACE("(%ld, %d)\n", dwProcessID, offset );
2426 if (dwProcessID && dwProcessID != GetCurrentProcessId())
2428 ERR("%d: process %lx not accessible\n", offset, dwProcessID);
2429 return;
2432 switch ( offset )
2434 case GPD_APP_COMPAT_FLAGS:
2435 case GPD_LOAD_DONE_EVENT:
2436 case GPD_HINSTANCE16:
2437 case GPD_WINDOWS_VERSION:
2438 case GPD_THDB:
2439 case GPD_PDB:
2440 case GPD_STARTF_SHELLDATA:
2441 case GPD_STARTF_HOTKEY:
2442 case GPD_STARTF_SHOWWINDOW:
2443 case GPD_STARTF_SIZE:
2444 case GPD_STARTF_POSITION:
2445 case GPD_STARTF_FLAGS:
2446 case GPD_PARENT:
2447 case GPD_FLAGS:
2448 ERR("Not allowed to modify offset %d\n", offset );
2449 break;
2450 case GPD_USERDATA:
2451 process_dword = value;
2452 break;
2453 default:
2454 ERR("Unknown offset %d\n", offset );
2455 break;
2460 /***********************************************************************
2461 * ExitProcess (KERNEL.466)
2463 void WINAPI ExitProcess16( WORD status )
2465 DWORD count;
2466 ReleaseThunkLock( &count );
2467 ExitProcess( status );
2471 /*********************************************************************
2472 * OpenProcess (KERNEL32.@)
2474 HANDLE WINAPI OpenProcess( DWORD access, BOOL inherit, DWORD id )
2476 NTSTATUS status;
2477 HANDLE handle;
2478 OBJECT_ATTRIBUTES attr;
2479 CLIENT_ID cid;
2481 cid.UniqueProcess = (HANDLE)id;
2482 cid.UniqueThread = 0; /* FIXME ? */
2484 attr.Length = sizeof(OBJECT_ATTRIBUTES);
2485 attr.RootDirectory = NULL;
2486 attr.Attributes = inherit ? OBJ_INHERIT : 0;
2487 attr.SecurityDescriptor = NULL;
2488 attr.SecurityQualityOfService = NULL;
2489 attr.ObjectName = NULL;
2491 status = NtOpenProcess(&handle, access, &attr, &cid);
2492 if (status != STATUS_SUCCESS)
2494 SetLastError( RtlNtStatusToDosError(status) );
2495 return NULL;
2497 return handle;
2501 /*********************************************************************
2502 * MapProcessHandle (KERNEL.483)
2503 * GetProcessId (KERNEL32.@)
2505 DWORD WINAPI GetProcessId( HANDLE hProcess )
2507 NTSTATUS status;
2508 PROCESS_BASIC_INFORMATION pbi;
2510 status = NtQueryInformationProcess(hProcess, ProcessBasicInformation, &pbi,
2511 sizeof(pbi), NULL);
2512 if (status == STATUS_SUCCESS) return pbi.UniqueProcessId;
2513 SetLastError( RtlNtStatusToDosError(status) );
2514 return 0;
2518 /*********************************************************************
2519 * CloseW32Handle (KERNEL.474)
2520 * CloseHandle (KERNEL32.@)
2522 BOOL WINAPI CloseHandle( HANDLE handle )
2524 NTSTATUS status;
2526 /* stdio handles need special treatment */
2527 if ((handle == (HANDLE)STD_INPUT_HANDLE) ||
2528 (handle == (HANDLE)STD_OUTPUT_HANDLE) ||
2529 (handle == (HANDLE)STD_ERROR_HANDLE))
2530 handle = GetStdHandle( (DWORD)handle );
2532 if (is_console_handle(handle))
2533 return CloseConsoleHandle(handle);
2535 status = NtClose( handle );
2536 if (status) SetLastError( RtlNtStatusToDosError(status) );
2537 return !status;
2541 /*********************************************************************
2542 * GetHandleInformation (KERNEL32.@)
2544 BOOL WINAPI GetHandleInformation( HANDLE handle, LPDWORD flags )
2546 OBJECT_DATA_INFORMATION info;
2547 NTSTATUS status = NtQueryObject( handle, ObjectDataInformation, &info, sizeof(info), NULL );
2549 if (status) SetLastError( RtlNtStatusToDosError(status) );
2550 else if (flags)
2552 *flags = 0;
2553 if (info.InheritHandle) *flags |= HANDLE_FLAG_INHERIT;
2554 if (info.ProtectFromClose) *flags |= HANDLE_FLAG_PROTECT_FROM_CLOSE;
2556 return !status;
2560 /*********************************************************************
2561 * SetHandleInformation (KERNEL32.@)
2563 BOOL WINAPI SetHandleInformation( HANDLE handle, DWORD mask, DWORD flags )
2565 OBJECT_DATA_INFORMATION info;
2566 NTSTATUS status;
2568 /* if not setting both fields, retrieve current value first */
2569 if ((mask & (HANDLE_FLAG_INHERIT | HANDLE_FLAG_PROTECT_FROM_CLOSE)) !=
2570 (HANDLE_FLAG_INHERIT | HANDLE_FLAG_PROTECT_FROM_CLOSE))
2572 if ((status = NtQueryObject( handle, ObjectDataInformation, &info, sizeof(info), NULL )))
2574 SetLastError( RtlNtStatusToDosError(status) );
2575 return FALSE;
2578 if (mask & HANDLE_FLAG_INHERIT)
2579 info.InheritHandle = (flags & HANDLE_FLAG_INHERIT) != 0;
2580 if (mask & HANDLE_FLAG_PROTECT_FROM_CLOSE)
2581 info.ProtectFromClose = (flags & HANDLE_FLAG_PROTECT_FROM_CLOSE) != 0;
2583 status = NtSetInformationObject( handle, ObjectDataInformation, &info, sizeof(info) );
2584 if (status) SetLastError( RtlNtStatusToDosError(status) );
2585 return !status;
2589 /*********************************************************************
2590 * DuplicateHandle (KERNEL32.@)
2592 BOOL WINAPI DuplicateHandle( HANDLE source_process, HANDLE source,
2593 HANDLE dest_process, HANDLE *dest,
2594 DWORD access, BOOL inherit, DWORD options )
2596 NTSTATUS status;
2598 if (is_console_handle(source))
2600 /* FIXME: this test is not sufficient, we need to test process ids, not handles */
2601 if (source_process != dest_process ||
2602 source_process != GetCurrentProcess())
2604 SetLastError(ERROR_INVALID_PARAMETER);
2605 return FALSE;
2607 *dest = DuplicateConsoleHandle( source, access, inherit, options );
2608 return (*dest != INVALID_HANDLE_VALUE);
2610 status = NtDuplicateObject( source_process, source, dest_process, dest,
2611 access, inherit ? OBJ_INHERIT : 0, options );
2612 if (status) SetLastError( RtlNtStatusToDosError(status) );
2613 return !status;
2617 /***********************************************************************
2618 * ConvertToGlobalHandle (KERNEL.476)
2619 * ConvertToGlobalHandle (KERNEL32.@)
2621 HANDLE WINAPI ConvertToGlobalHandle(HANDLE hSrc)
2623 HANDLE ret = INVALID_HANDLE_VALUE;
2624 DuplicateHandle( GetCurrentProcess(), hSrc, GetCurrentProcess(), &ret, 0, FALSE,
2625 DUP_HANDLE_MAKE_GLOBAL | DUP_HANDLE_SAME_ACCESS | DUP_HANDLE_CLOSE_SOURCE );
2626 return ret;
2630 /***********************************************************************
2631 * SetHandleContext (KERNEL32.@)
2633 BOOL WINAPI SetHandleContext(HANDLE hnd,DWORD context)
2635 FIXME("(%p,%ld), stub. In case this got called by WSOCK32/WS2_32: "
2636 "the external WINSOCK DLLs won't work with WINE, don't use them.\n",hnd,context);
2637 SetLastError(ERROR_CALL_NOT_IMPLEMENTED);
2638 return FALSE;
2642 /***********************************************************************
2643 * GetHandleContext (KERNEL32.@)
2645 DWORD WINAPI GetHandleContext(HANDLE hnd)
2647 FIXME("(%p), stub. In case this got called by WSOCK32/WS2_32: "
2648 "the external WINSOCK DLLs won't work with WINE, don't use them.\n",hnd);
2649 SetLastError(ERROR_CALL_NOT_IMPLEMENTED);
2650 return 0;
2654 /***********************************************************************
2655 * CreateSocketHandle (KERNEL32.@)
2657 HANDLE WINAPI CreateSocketHandle(void)
2659 FIXME("(), stub. In case this got called by WSOCK32/WS2_32: "
2660 "the external WINSOCK DLLs won't work with WINE, don't use them.\n");
2661 SetLastError(ERROR_CALL_NOT_IMPLEMENTED);
2662 return INVALID_HANDLE_VALUE;
2666 /***********************************************************************
2667 * SetPriorityClass (KERNEL32.@)
2669 BOOL WINAPI SetPriorityClass( HANDLE hprocess, DWORD priorityclass )
2671 NTSTATUS status;
2672 PROCESS_PRIORITY_CLASS ppc;
2674 ppc.Foreground = FALSE;
2675 switch (priorityclass)
2677 case IDLE_PRIORITY_CLASS:
2678 ppc.PriorityClass = PROCESS_PRIOCLASS_IDLE; break;
2679 case BELOW_NORMAL_PRIORITY_CLASS:
2680 ppc.PriorityClass = PROCESS_PRIOCLASS_BELOW_NORMAL; break;
2681 case NORMAL_PRIORITY_CLASS:
2682 ppc.PriorityClass = PROCESS_PRIOCLASS_NORMAL; break;
2683 case ABOVE_NORMAL_PRIORITY_CLASS:
2684 ppc.PriorityClass = PROCESS_PRIOCLASS_ABOVE_NORMAL; break;
2685 case HIGH_PRIORITY_CLASS:
2686 ppc.PriorityClass = PROCESS_PRIOCLASS_HIGH; break;
2687 case REALTIME_PRIORITY_CLASS:
2688 ppc.PriorityClass = PROCESS_PRIOCLASS_REALTIME; break;
2689 default:
2690 SetLastError(ERROR_INVALID_PARAMETER);
2691 return FALSE;
2694 status = NtSetInformationProcess(hprocess, ProcessPriorityClass,
2695 &ppc, sizeof(ppc));
2697 if (status != STATUS_SUCCESS)
2699 SetLastError( RtlNtStatusToDosError(status) );
2700 return FALSE;
2702 return TRUE;
2706 /***********************************************************************
2707 * GetPriorityClass (KERNEL32.@)
2709 DWORD WINAPI GetPriorityClass(HANDLE hProcess)
2711 NTSTATUS status;
2712 PROCESS_BASIC_INFORMATION pbi;
2714 status = NtQueryInformationProcess(hProcess, ProcessBasicInformation, &pbi,
2715 sizeof(pbi), NULL);
2716 if (status != STATUS_SUCCESS)
2718 SetLastError( RtlNtStatusToDosError(status) );
2719 return 0;
2721 switch (pbi.BasePriority)
2723 case PROCESS_PRIOCLASS_IDLE: return IDLE_PRIORITY_CLASS;
2724 case PROCESS_PRIOCLASS_BELOW_NORMAL: return BELOW_NORMAL_PRIORITY_CLASS;
2725 case PROCESS_PRIOCLASS_NORMAL: return NORMAL_PRIORITY_CLASS;
2726 case PROCESS_PRIOCLASS_ABOVE_NORMAL: return ABOVE_NORMAL_PRIORITY_CLASS;
2727 case PROCESS_PRIOCLASS_HIGH: return HIGH_PRIORITY_CLASS;
2728 case PROCESS_PRIOCLASS_REALTIME: return REALTIME_PRIORITY_CLASS;
2730 SetLastError( ERROR_INVALID_PARAMETER );
2731 return 0;
2735 /***********************************************************************
2736 * SetProcessAffinityMask (KERNEL32.@)
2738 BOOL WINAPI SetProcessAffinityMask( HANDLE hProcess, DWORD_PTR affmask )
2740 NTSTATUS status;
2742 status = NtSetInformationProcess(hProcess, ProcessAffinityMask,
2743 &affmask, sizeof(DWORD_PTR));
2744 if (!status)
2746 SetLastError( RtlNtStatusToDosError(status) );
2747 return FALSE;
2749 return TRUE;
2753 /**********************************************************************
2754 * GetProcessAffinityMask (KERNEL32.@)
2756 BOOL WINAPI GetProcessAffinityMask( HANDLE hProcess,
2757 PDWORD_PTR lpProcessAffinityMask,
2758 PDWORD_PTR lpSystemAffinityMask )
2760 PROCESS_BASIC_INFORMATION pbi;
2761 NTSTATUS status;
2763 status = NtQueryInformationProcess(hProcess,
2764 ProcessBasicInformation,
2765 &pbi, sizeof(pbi), NULL);
2766 if (status)
2768 SetLastError( RtlNtStatusToDosError(status) );
2769 return FALSE;
2771 if (lpProcessAffinityMask) *lpProcessAffinityMask = pbi.AffinityMask;
2772 /* FIXME */
2773 if (lpSystemAffinityMask) *lpSystemAffinityMask = 1;
2774 return TRUE;
2778 /***********************************************************************
2779 * GetProcessVersion (KERNEL32.@)
2781 DWORD WINAPI GetProcessVersion( DWORD processid )
2783 IMAGE_NT_HEADERS *nt;
2785 if (processid && processid != GetCurrentProcessId())
2787 FIXME("should use ReadProcessMemory\n");
2788 return 0;
2790 if ((nt = RtlImageNtHeader( NtCurrentTeb()->Peb->ImageBaseAddress )))
2791 return ((nt->OptionalHeader.MajorSubsystemVersion << 16) |
2792 nt->OptionalHeader.MinorSubsystemVersion);
2793 return 0;
2797 /***********************************************************************
2798 * SetProcessWorkingSetSize [KERNEL32.@]
2799 * Sets the min/max working set sizes for a specified process.
2801 * PARAMS
2802 * hProcess [I] Handle to the process of interest
2803 * minset [I] Specifies minimum working set size
2804 * maxset [I] Specifies maximum working set size
2806 * RETURNS
2807 * Success: TRUE
2808 * Failure: FALSE
2810 BOOL WINAPI SetProcessWorkingSetSize(HANDLE hProcess, SIZE_T minset,
2811 SIZE_T maxset)
2813 FIXME("(%p,%ld,%ld): stub - harmless\n",hProcess,minset,maxset);
2814 if(( minset == (SIZE_T)-1) && (maxset == (SIZE_T)-1)) {
2815 /* Trim the working set to zero */
2816 /* Swap the process out of physical RAM */
2818 return TRUE;
2821 /***********************************************************************
2822 * GetProcessWorkingSetSize (KERNEL32.@)
2824 BOOL WINAPI GetProcessWorkingSetSize(HANDLE hProcess, PSIZE_T minset,
2825 PSIZE_T maxset)
2827 FIXME("(%p,%p,%p): stub\n",hProcess,minset,maxset);
2828 /* 32 MB working set size */
2829 if (minset) *minset = 32*1024*1024;
2830 if (maxset) *maxset = 32*1024*1024;
2831 return TRUE;
2835 /***********************************************************************
2836 * SetProcessShutdownParameters (KERNEL32.@)
2838 BOOL WINAPI SetProcessShutdownParameters(DWORD level, DWORD flags)
2840 FIXME("(%08lx, %08lx): partial stub.\n", level, flags);
2841 shutdown_flags = flags;
2842 shutdown_priority = level;
2843 return TRUE;
2847 /***********************************************************************
2848 * GetProcessShutdownParameters (KERNEL32.@)
2851 BOOL WINAPI GetProcessShutdownParameters( LPDWORD lpdwLevel, LPDWORD lpdwFlags )
2853 *lpdwLevel = shutdown_priority;
2854 *lpdwFlags = shutdown_flags;
2855 return TRUE;
2859 /***********************************************************************
2860 * GetProcessPriorityBoost (KERNEL32.@)
2862 BOOL WINAPI GetProcessPriorityBoost(HANDLE hprocess,PBOOL pDisablePriorityBoost)
2864 FIXME("(%p,%p): semi-stub\n", hprocess, pDisablePriorityBoost);
2866 /* Report that no boost is present.. */
2867 *pDisablePriorityBoost = FALSE;
2869 return TRUE;
2872 /***********************************************************************
2873 * SetProcessPriorityBoost (KERNEL32.@)
2875 BOOL WINAPI SetProcessPriorityBoost(HANDLE hprocess,BOOL disableboost)
2877 FIXME("(%p,%d): stub\n",hprocess,disableboost);
2878 /* Say we can do it. I doubt the program will notice that we don't. */
2879 return TRUE;
2883 /***********************************************************************
2884 * ReadProcessMemory (KERNEL32.@)
2886 BOOL WINAPI ReadProcessMemory( HANDLE process, LPCVOID addr, LPVOID buffer, SIZE_T size,
2887 SIZE_T *bytes_read )
2889 NTSTATUS status = NtReadVirtualMemory( process, addr, buffer, size, bytes_read );
2890 if (status) SetLastError( RtlNtStatusToDosError(status) );
2891 return !status;
2895 /***********************************************************************
2896 * WriteProcessMemory (KERNEL32.@)
2898 BOOL WINAPI WriteProcessMemory( HANDLE process, LPVOID addr, LPCVOID buffer, SIZE_T size,
2899 SIZE_T *bytes_written )
2901 NTSTATUS status = NtWriteVirtualMemory( process, addr, buffer, size, bytes_written );
2902 if (status) SetLastError( RtlNtStatusToDosError(status) );
2903 return !status;
2907 /****************************************************************************
2908 * FlushInstructionCache (KERNEL32.@)
2910 BOOL WINAPI FlushInstructionCache(HANDLE hProcess, LPCVOID lpBaseAddress, SIZE_T dwSize)
2912 NTSTATUS status;
2913 if (GetVersion() & 0x80000000) return TRUE; /* not NT, always TRUE */
2914 status = NtFlushInstructionCache( hProcess, lpBaseAddress, dwSize );
2915 if (status) SetLastError( RtlNtStatusToDosError(status) );
2916 return !status;
2920 /******************************************************************
2921 * GetProcessIoCounters (KERNEL32.@)
2923 BOOL WINAPI GetProcessIoCounters(HANDLE hProcess, PIO_COUNTERS ioc)
2925 NTSTATUS status;
2927 status = NtQueryInformationProcess(hProcess, ProcessIoCounters,
2928 ioc, sizeof(*ioc), NULL);
2929 if (status) SetLastError( RtlNtStatusToDosError(status) );
2930 return !status;
2933 /***********************************************************************
2934 * ProcessIdToSessionId (KERNEL32.@)
2935 * This function is available on Terminal Server 4SP4 and Windows 2000
2937 BOOL WINAPI ProcessIdToSessionId( DWORD procid, DWORD *sessionid_ptr )
2939 /* According to MSDN, if the calling process is not in a terminal
2940 * services environment, then the sessionid returned is zero.
2942 *sessionid_ptr = 0;
2943 return TRUE;
2947 /***********************************************************************
2948 * RegisterServiceProcess (KERNEL.491)
2949 * RegisterServiceProcess (KERNEL32.@)
2951 * A service process calls this function to ensure that it continues to run
2952 * even after a user logged off.
2954 DWORD WINAPI RegisterServiceProcess(DWORD dwProcessId, DWORD dwType)
2956 /* I don't think that Wine needs to do anything in this function */
2957 return 1; /* success */
2961 /***********************************************************************
2962 * GetCurrentProcess (KERNEL32.@)
2964 * Get a handle to the current process.
2966 * PARAMS
2967 * None.
2969 * RETURNS
2970 * A handle representing the current process.
2972 #undef GetCurrentProcess
2973 HANDLE WINAPI GetCurrentProcess(void)
2975 return (HANDLE)0xffffffff;