secur32: Return more context attributes in schan_InitializeSecurityContextW.
[wine/multimedia.git] / include / winbase.h
blob82220c2322387d5374e6066dd055c9428a1f366c
1 /*
2 * Copyright (C) the Wine project
4 * This library is free software; you can redistribute it and/or
5 * modify it under the terms of the GNU Lesser General Public
6 * License as published by the Free Software Foundation; either
7 * version 2.1 of the License, or (at your option) any later version.
9 * This library is distributed in the hope that it will be useful,
10 * but WITHOUT ANY WARRANTY; without even the implied warranty of
11 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
12 * Lesser General Public License for more details.
14 * You should have received a copy of the GNU Lesser General Public
15 * License along with this library; if not, write to the Free Software
16 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19 #ifndef __WINE_WINBASE_H
20 #define __WINE_WINBASE_H
22 #include <winerror.h>
24 #ifdef __cplusplus
25 extern "C" {
26 #endif
28 #ifdef _KERNEL32_
29 #define WINBASEAPI
30 #else
31 #define WINBASEAPI DECLSPEC_IMPORT
32 #endif
34 #ifdef _ADVAPI32_
35 #define WINADVAPI
36 #else
37 #define WINADVAPI DECLSPEC_IMPORT
38 #endif
40 /* Windows Exit Procedure flag values */
41 #define WEP_FREE_DLL 0
42 #define WEP_SYSTEM_EXIT 1
44 typedef DWORD (CALLBACK *LPTHREAD_START_ROUTINE)(LPVOID);
46 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
47 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
49 #define FIBER_FLAG_FLOAT_SWITCH 1
51 typedef RTL_CRITICAL_SECTION CRITICAL_SECTION;
52 typedef PRTL_CRITICAL_SECTION PCRITICAL_SECTION;
53 typedef PRTL_CRITICAL_SECTION LPCRITICAL_SECTION;
55 typedef RTL_CRITICAL_SECTION_DEBUG CRITICAL_SECTION_DEBUG;
56 typedef PRTL_CRITICAL_SECTION_DEBUG PCRITICAL_SECTION_DEBUG;
57 typedef PRTL_CRITICAL_SECTION_DEBUG LPCRITICAL_SECTION_DEBUG;
59 #define CRITICAL_SECTION_NO_DEBUG_INFO RTL_CRITICAL_SECTION_FLAG_NO_DEBUG_INFO
61 typedef RTL_SRWLOCK SRWLOCK;
62 typedef PRTL_SRWLOCK PSRWLOCK;
64 #define SRWLOCK_INIT RTL_SRWLOCK_INIT
66 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK;
68 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
69 #define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
70 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
72 #define EXCEPTION_DEBUG_EVENT 1
73 #define CREATE_THREAD_DEBUG_EVENT 2
74 #define CREATE_PROCESS_DEBUG_EVENT 3
75 #define EXIT_THREAD_DEBUG_EVENT 4
76 #define EXIT_PROCESS_DEBUG_EVENT 5
77 #define LOAD_DLL_DEBUG_EVENT 6
78 #define UNLOAD_DLL_DEBUG_EVENT 7
79 #define OUTPUT_DEBUG_STRING_EVENT 8
80 #define RIP_EVENT 9
82 typedef struct _EXCEPTION_DEBUG_INFO {
83 EXCEPTION_RECORD ExceptionRecord;
84 DWORD dwFirstChance;
85 } EXCEPTION_DEBUG_INFO;
87 typedef struct _CREATE_THREAD_DEBUG_INFO {
88 HANDLE hThread;
89 LPVOID lpThreadLocalBase;
90 LPTHREAD_START_ROUTINE lpStartAddress;
91 } CREATE_THREAD_DEBUG_INFO;
93 typedef struct _CREATE_PROCESS_DEBUG_INFO {
94 HANDLE hFile;
95 HANDLE hProcess;
96 HANDLE hThread;
97 LPVOID lpBaseOfImage;
98 DWORD dwDebugInfoFileOffset;
99 DWORD nDebugInfoSize;
100 LPVOID lpThreadLocalBase;
101 LPTHREAD_START_ROUTINE lpStartAddress;
102 LPVOID lpImageName;
103 WORD fUnicode;
104 } CREATE_PROCESS_DEBUG_INFO;
106 typedef struct _EXIT_THREAD_DEBUG_INFO {
107 DWORD dwExitCode;
108 } EXIT_THREAD_DEBUG_INFO;
110 typedef struct _EXIT_PROCESS_DEBUG_INFO {
111 DWORD dwExitCode;
112 } EXIT_PROCESS_DEBUG_INFO;
114 typedef struct _LOAD_DLL_DEBUG_INFO {
115 HANDLE hFile;
116 LPVOID lpBaseOfDll;
117 DWORD dwDebugInfoFileOffset;
118 DWORD nDebugInfoSize;
119 LPVOID lpImageName;
120 WORD fUnicode;
121 } LOAD_DLL_DEBUG_INFO;
123 typedef struct _UNLOAD_DLL_DEBUG_INFO {
124 LPVOID lpBaseOfDll;
125 } UNLOAD_DLL_DEBUG_INFO;
127 typedef struct _OUTPUT_DEBUG_STRING_INFO {
128 LPSTR lpDebugStringData;
129 WORD fUnicode;
130 WORD nDebugStringLength;
131 } OUTPUT_DEBUG_STRING_INFO;
133 typedef struct _RIP_INFO {
134 DWORD dwError;
135 DWORD dwType;
136 } RIP_INFO;
138 typedef struct _DEBUG_EVENT {
139 DWORD dwDebugEventCode;
140 DWORD dwProcessId;
141 DWORD dwThreadId;
142 union {
143 EXCEPTION_DEBUG_INFO Exception;
144 CREATE_THREAD_DEBUG_INFO CreateThread;
145 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
146 EXIT_THREAD_DEBUG_INFO ExitThread;
147 EXIT_PROCESS_DEBUG_INFO ExitProcess;
148 LOAD_DLL_DEBUG_INFO LoadDll;
149 UNLOAD_DLL_DEBUG_INFO UnloadDll;
150 OUTPUT_DEBUG_STRING_INFO DebugString;
151 RIP_INFO RipInfo;
152 } u;
153 } DEBUG_EVENT, *LPDEBUG_EVENT;
155 typedef PCONTEXT LPCONTEXT;
156 typedef PEXCEPTION_RECORD LPEXCEPTION_RECORD;
157 typedef PEXCEPTION_POINTERS LPEXCEPTION_POINTERS;
159 typedef LONG (CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(PEXCEPTION_POINTERS);
160 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
162 #define OFS_MAXPATHNAME 128
163 typedef struct _OFSTRUCT
165 BYTE cBytes;
166 BYTE fFixedDisk;
167 WORD nErrCode;
168 WORD Reserved1;
169 WORD Reserved2;
170 CHAR szPathName[OFS_MAXPATHNAME];
171 } OFSTRUCT, *POFSTRUCT, *LPOFSTRUCT;
173 #define OF_READ 0x0000
174 #define OF_WRITE 0x0001
175 #define OF_READWRITE 0x0002
176 #define OF_SHARE_COMPAT 0x0000
177 #define OF_SHARE_EXCLUSIVE 0x0010
178 #define OF_SHARE_DENY_WRITE 0x0020
179 #define OF_SHARE_DENY_READ 0x0030
180 #define OF_SHARE_DENY_NONE 0x0040
181 #define OF_PARSE 0x0100
182 #define OF_DELETE 0x0200
183 #define OF_VERIFY 0x0400 /* Used with OF_REOPEN */
184 #define OF_SEARCH 0x0400 /* Used without OF_REOPEN */
185 #define OF_CANCEL 0x0800
186 #define OF_CREATE 0x1000
187 #define OF_PROMPT 0x2000
188 #define OF_EXIST 0x4000
189 #define OF_REOPEN 0x8000
191 /* SetErrorMode values */
192 #define SEM_FAILCRITICALERRORS 0x0001
193 #define SEM_NOGPFAULTERRORBOX 0x0002
194 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
195 #define SEM_NOOPENFILEERRORBOX 0x8000
197 /* CopyFileEx flags */
198 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
199 #define COPY_FILE_RESTARTABLE 0x00000002
200 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
201 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
202 #define COPY_FILE_COPY_SYMLINK 0x00000800
203 #define COPY_FILE_NO_BUFFERING 0x00001000
205 /* return values for CopyProgressRoutine */
206 #define PROGRESS_CONTINUE 0
207 #define PROGRESS_CANCEL 1
208 #define PROGRESS_STOP 2
209 #define PROGRESS_QUIET 3
211 /* reason codes for CopyProgressRoutine */
212 #define CALLBACK_CHUNK_FINISHED 0
213 #define CALLBACK_STREAM_SWITCH 1
215 /* GetTempFileName() Flags */
216 #define TF_FORCEDRIVE 0x80
218 #define DRIVE_UNKNOWN 0
219 #define DRIVE_NO_ROOT_DIR 1
220 #define DRIVE_REMOVABLE 2
221 #define DRIVE_FIXED 3
222 #define DRIVE_REMOTE 4
223 /* Win32 additions */
224 #define DRIVE_CDROM 5
225 #define DRIVE_RAMDISK 6
227 #define MAX_COMPUTERNAME_LENGTH 15
229 /* The security attributes structure */
230 typedef struct _SECURITY_ATTRIBUTES
232 DWORD nLength;
233 LPVOID lpSecurityDescriptor;
234 BOOL bInheritHandle;
235 } SECURITY_ATTRIBUTES, *PSECURITY_ATTRIBUTES, *LPSECURITY_ATTRIBUTES;
237 #ifndef _FILETIME_
238 #define _FILETIME_
239 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
240 typedef struct _FILETIME
242 #ifdef WORDS_BIGENDIAN
243 DWORD dwHighDateTime;
244 DWORD dwLowDateTime;
245 #else
246 DWORD dwLowDateTime;
247 DWORD dwHighDateTime;
248 #endif
249 } FILETIME, *PFILETIME, *LPFILETIME;
250 #endif /* _FILETIME_ */
252 /* Find* structures */
253 typedef struct _WIN32_FIND_DATAA
255 DWORD dwFileAttributes;
256 FILETIME ftCreationTime;
257 FILETIME ftLastAccessTime;
258 FILETIME ftLastWriteTime;
259 DWORD nFileSizeHigh;
260 DWORD nFileSizeLow;
261 DWORD dwReserved0;
262 DWORD dwReserved1;
263 CHAR cFileName[260];
264 CHAR cAlternateFileName[14];
265 } WIN32_FIND_DATAA, *PWIN32_FIND_DATAA, *LPWIN32_FIND_DATAA;
267 typedef struct _WIN32_FIND_DATAW
269 DWORD dwFileAttributes;
270 FILETIME ftCreationTime;
271 FILETIME ftLastAccessTime;
272 FILETIME ftLastWriteTime;
273 DWORD nFileSizeHigh;
274 DWORD nFileSizeLow;
275 DWORD dwReserved0;
276 DWORD dwReserved1;
277 WCHAR cFileName[260];
278 WCHAR cAlternateFileName[14];
279 } WIN32_FIND_DATAW, *PWIN32_FIND_DATAW, *LPWIN32_FIND_DATAW;
281 DECL_WINELIB_TYPE_AW(WIN32_FIND_DATA)
282 DECL_WINELIB_TYPE_AW(PWIN32_FIND_DATA)
283 DECL_WINELIB_TYPE_AW(LPWIN32_FIND_DATA)
285 typedef enum _FINDEX_INFO_LEVELS
287 FindExInfoStandard,
288 FindExInfoBasic,
289 FindExInfoMaxInfoLevel
290 } FINDEX_INFO_LEVELS;
292 #define FIND_FIRST_EX_CASE_SENSITIVE 1
293 #define FIND_FIRST_EX_LARGE_FETCH 2
295 typedef enum _FINDEX_SEARCH_OPS
297 FindExSearchNameMatch,
298 FindExSearchLimitToDirectories,
299 FindExSearchLimitToDevices,
300 FindExSearchMaxSearchOp
301 } FINDEX_SEARCH_OPS;
303 typedef struct _PROCESS_HEAP_ENTRY
305 LPVOID lpData;
306 DWORD cbData;
307 BYTE cbOverhead;
308 BYTE iRegionIndex;
309 WORD wFlags;
310 union {
311 struct {
312 HANDLE hMem;
313 DWORD dwReserved[3];
314 } Block;
315 struct {
316 DWORD dwCommittedSize;
317 DWORD dwUnCommittedSize;
318 LPVOID lpFirstBlock;
319 LPVOID lpLastBlock;
320 } Region;
321 } DUMMYUNIONNAME;
322 } PROCESS_HEAP_ENTRY, *PPROCESS_HEAP_ENTRY, *LPPROCESS_HEAP_ENTRY;
324 #define PROCESS_HEAP_REGION 0x0001
325 #define PROCESS_HEAP_UNCOMMITTED_RANGE 0x0002
326 #define PROCESS_HEAP_ENTRY_BUSY 0x0004
327 #define PROCESS_HEAP_ENTRY_MOVEABLE 0x0010
328 #define PROCESS_HEAP_ENTRY_DDESHARE 0x0020
330 #define INVALID_HANDLE_VALUE ((HANDLE)~(ULONG_PTR)0)
331 #define INVALID_FILE_SIZE (~0u)
332 #define INVALID_SET_FILE_POINTER (~0u)
333 #define INVALID_FILE_ATTRIBUTES (~0u)
335 #define LOCKFILE_FAIL_IMMEDIATELY 1
336 #define LOCKFILE_EXCLUSIVE_LOCK 2
338 #define FLS_OUT_OF_INDEXES (~0u)
339 #define TLS_OUT_OF_INDEXES (~0u)
341 #define SHUTDOWN_NORETRY 1
343 /* comm */
345 #define CBR_110 0xFF10
346 #define CBR_300 0xFF11
347 #define CBR_600 0xFF12
348 #define CBR_1200 0xFF13
349 #define CBR_2400 0xFF14
350 #define CBR_4800 0xFF15
351 #define CBR_9600 0xFF16
352 #define CBR_14400 0xFF17
353 #define CBR_19200 0xFF18
354 #define CBR_38400 0xFF1B
355 #define CBR_56000 0xFF1F
356 #define CBR_57600 0xFF20
357 #define CBR_115200 0xFF21
358 #define CBR_128000 0xFF23
359 #define CBR_256000 0xFF27
361 #define NOPARITY 0
362 #define ODDPARITY 1
363 #define EVENPARITY 2
364 #define MARKPARITY 3
365 #define SPACEPARITY 4
366 #define ONESTOPBIT 0
367 #define ONE5STOPBITS 1
368 #define TWOSTOPBITS 2
370 #define IGNORE 0
371 #define INFINITE 0xFFFFFFFF
373 #define CE_RXOVER 0x0001
374 #define CE_OVERRUN 0x0002
375 #define CE_RXPARITY 0x0004
376 #define CE_FRAME 0x0008
377 #define CE_BREAK 0x0010
378 #define CE_CTSTO 0x0020
379 #define CE_DSRTO 0x0040
380 #define CE_RLSDTO 0x0080
381 #define CE_TXFULL 0x0100
382 #define CE_PTO 0x0200
383 #define CE_IOE 0x0400
384 #define CE_DNS 0x0800
385 #define CE_OOP 0x1000
386 #define CE_MODE 0x8000
388 #define IE_BADID -1
389 #define IE_OPEN -2
390 #define IE_NOPEN -3
391 #define IE_MEMORY -4
392 #define IE_DEFAULT -5
393 #define IE_HARDWARE -10
394 #define IE_BYTESIZE -11
395 #define IE_BAUDRATE -12
397 #define EV_RXCHAR 0x0001
398 #define EV_RXFLAG 0x0002
399 #define EV_TXEMPTY 0x0004
400 #define EV_CTS 0x0008
401 #define EV_DSR 0x0010
402 #define EV_RLSD 0x0020
403 #define EV_BREAK 0x0040
404 #define EV_ERR 0x0080
405 #define EV_RING 0x0100
406 #define EV_PERR 0x0200
407 #define EV_RX80FULL 0x0400
408 #define EV_EVENT1 0x0800
409 #define EV_EVENT2 0x1000
411 #define SETXOFF 1
412 #define SETXON 2
413 #define SETRTS 3
414 #define CLRRTS 4
415 #define SETDTR 5
416 #define CLRDTR 6
417 #define RESETDEV 7
418 #define SETBREAK 8
419 #define CLRBREAK 9
421 /* Purge functions for Comm Port */
422 #define PURGE_TXABORT 0x0001 /* Kill the pending/current writes to the
423 comm port */
424 #define PURGE_RXABORT 0x0002 /*Kill the pending/current reads to
425 the comm port */
426 #define PURGE_TXCLEAR 0x0004 /* Kill the transmit queue if there*/
427 #define PURGE_RXCLEAR 0x0008 /* Kill the typeahead buffer if there*/
430 /* Modem Status Flags */
431 #define MS_CTS_ON ((DWORD)0x0010)
432 #define MS_DSR_ON ((DWORD)0x0020)
433 #define MS_RING_ON ((DWORD)0x0040)
434 #define MS_RLSD_ON ((DWORD)0x0080)
436 #define RTS_CONTROL_DISABLE 0
437 #define RTS_CONTROL_ENABLE 1
438 #define RTS_CONTROL_HANDSHAKE 2
439 #define RTS_CONTROL_TOGGLE 3
441 #define DTR_CONTROL_DISABLE 0
442 #define DTR_CONTROL_ENABLE 1
443 #define DTR_CONTROL_HANDSHAKE 2
446 #define LMEM_FIXED 0
447 #define LMEM_MOVEABLE 0x0002
448 #define LMEM_NOCOMPACT 0x0010
449 #define LMEM_NODISCARD 0x0020
450 #define LMEM_ZEROINIT 0x0040
451 #define LMEM_MODIFY 0x0080
452 #define LMEM_DISCARDABLE 0x0F00
453 #define LMEM_DISCARDED 0x4000
454 #define LMEM_INVALID_HANDLE 0x8000
455 #define LMEM_LOCKCOUNT 0x00FF
457 #define LPTR (LMEM_FIXED | LMEM_ZEROINIT)
458 #define LHND (LMEM_MOVEABLE | LMEM_ZEROINIT)
460 #define NONZEROLHND (LMEM_MOVEABLE)
461 #define NONZEROLPTR (LMEM_FIXED)
463 #define LocalDiscard(h) (LocalReAlloc((h),0,LMEM_MOVEABLE))
465 #define GMEM_FIXED 0x0000
466 #define GMEM_MOVEABLE 0x0002
467 #define GMEM_NOCOMPACT 0x0010
468 #define GMEM_NODISCARD 0x0020
469 #define GMEM_ZEROINIT 0x0040
470 #define GMEM_MODIFY 0x0080
471 #define GMEM_DISCARDABLE 0x0100
472 #define GMEM_NOT_BANKED 0x1000
473 #define GMEM_SHARE 0x2000
474 #define GMEM_DDESHARE 0x2000
475 #define GMEM_NOTIFY 0x4000
476 #define GMEM_LOWER GMEM_NOT_BANKED
477 #define GMEM_DISCARDED 0x4000
478 #define GMEM_LOCKCOUNT 0x00ff
479 #define GMEM_INVALID_HANDLE 0x8000
481 #define GHND (GMEM_MOVEABLE | GMEM_ZEROINIT)
482 #define GPTR (GMEM_FIXED | GMEM_ZEROINIT)
484 #define GlobalLRUNewest(h) ((HANDLE)(h))
485 #define GlobalLRUOldest(h) ((HANDLE)(h))
486 #define GlobalDiscard(h) (GlobalReAlloc((h),0,GMEM_MOVEABLE))
488 #define INVALID_ATOM ((ATOM)0)
489 #define MAXINTATOM 0xc000
490 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
491 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
492 #else
493 #define MAKEINTATOM(atom) ((LPTSTR)((ULONG_PTR)((WORD)(atom))))
494 #endif
496 typedef struct tagMEMORYSTATUS
498 DWORD dwLength;
499 DWORD dwMemoryLoad;
500 SIZE_T dwTotalPhys;
501 SIZE_T dwAvailPhys;
502 SIZE_T dwTotalPageFile;
503 SIZE_T dwAvailPageFile;
504 SIZE_T dwTotalVirtual;
505 SIZE_T dwAvailVirtual;
506 } MEMORYSTATUS, *LPMEMORYSTATUS;
508 #include <pshpack8.h>
509 typedef struct tagMEMORYSTATUSEX {
510 DWORD dwLength;
511 DWORD dwMemoryLoad;
512 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPhys;
513 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPhys;
514 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPageFile;
515 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPageFile;
516 DWORDLONG DECLSPEC_ALIGN(8) ullTotalVirtual;
517 DWORDLONG DECLSPEC_ALIGN(8) ullAvailVirtual;
518 DWORDLONG DECLSPEC_ALIGN(8) ullAvailExtendedVirtual;
519 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
520 #include <poppack.h>
522 typedef enum _MEMORY_RESOURCE_NOTIFICATION_TYPE {
523 LowMemoryResourceNotification,
524 HighMemoryResourceNotification
525 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
527 #ifndef _SYSTEMTIME_
528 #define _SYSTEMTIME_
529 typedef struct _SYSTEMTIME{
530 WORD wYear;
531 WORD wMonth;
532 WORD wDayOfWeek;
533 WORD wDay;
534 WORD wHour;
535 WORD wMinute;
536 WORD wSecond;
537 WORD wMilliseconds;
538 } SYSTEMTIME, *PSYSTEMTIME, *LPSYSTEMTIME;
539 #endif /* _SYSTEMTIME_ */
541 /* The 'overlapped' data structure used by async I/O functions.
543 typedef struct _OVERLAPPED {
544 #ifdef WORDS_BIGENDIAN
545 ULONG_PTR InternalHigh;
546 ULONG_PTR Internal;
547 #else
548 ULONG_PTR Internal;
549 ULONG_PTR InternalHigh;
550 #endif
551 union {
552 struct {
553 #ifdef WORDS_BIGENDIAN
554 DWORD OffsetHigh;
555 DWORD Offset;
556 #else
557 DWORD Offset;
558 DWORD OffsetHigh;
559 #endif
560 } DUMMYSTRUCTNAME;
561 PVOID Pointer;
562 } DUMMYUNIONNAME;
563 HANDLE hEvent;
564 } OVERLAPPED, *LPOVERLAPPED;
566 typedef VOID (CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
568 /* Process startup information.
571 /* STARTUPINFO.dwFlags */
572 #define STARTF_USESHOWWINDOW 0x00000001
573 #define STARTF_USESIZE 0x00000002
574 #define STARTF_USEPOSITION 0x00000004
575 #define STARTF_USECOUNTCHARS 0x00000008
576 #define STARTF_USEFILLATTRIBUTE 0x00000010
577 #define STARTF_RUNFULLSCREEN 0x00000020
578 #define STARTF_FORCEONFEEDBACK 0x00000040
579 #define STARTF_FORCEOFFFEEDBACK 0x00000080
580 #define STARTF_USESTDHANDLES 0x00000100
581 #define STARTF_USEHOTKEY 0x00000200
583 typedef struct _STARTUPINFOA{
584 DWORD cb; /* 00: size of struct */
585 LPSTR lpReserved; /* 04: */
586 LPSTR lpDesktop; /* 08: */
587 LPSTR lpTitle; /* 0c: */
588 DWORD dwX; /* 10: */
589 DWORD dwY; /* 14: */
590 DWORD dwXSize; /* 18: */
591 DWORD dwYSize; /* 1c: */
592 DWORD dwXCountChars; /* 20: */
593 DWORD dwYCountChars; /* 24: */
594 DWORD dwFillAttribute; /* 28: */
595 DWORD dwFlags; /* 2c: */
596 WORD wShowWindow; /* 30: */
597 WORD cbReserved2; /* 32: */
598 BYTE *lpReserved2; /* 34: */
599 HANDLE hStdInput; /* 38: */
600 HANDLE hStdOutput; /* 3c: */
601 HANDLE hStdError; /* 40: */
602 } STARTUPINFOA, *LPSTARTUPINFOA;
604 typedef struct _STARTUPINFOW{
605 DWORD cb;
606 LPWSTR lpReserved;
607 LPWSTR lpDesktop;
608 LPWSTR lpTitle;
609 DWORD dwX;
610 DWORD dwY;
611 DWORD dwXSize;
612 DWORD dwYSize;
613 DWORD dwXCountChars;
614 DWORD dwYCountChars;
615 DWORD dwFillAttribute;
616 DWORD dwFlags;
617 WORD wShowWindow;
618 WORD cbReserved2;
619 BYTE *lpReserved2;
620 HANDLE hStdInput;
621 HANDLE hStdOutput;
622 HANDLE hStdError;
623 } STARTUPINFOW, *LPSTARTUPINFOW;
625 DECL_WINELIB_TYPE_AW(STARTUPINFO)
626 DECL_WINELIB_TYPE_AW(LPSTARTUPINFO)
628 typedef struct _PROCESS_INFORMATION{
629 HANDLE hProcess;
630 HANDLE hThread;
631 DWORD dwProcessId;
632 DWORD dwThreadId;
633 } PROCESS_INFORMATION, *PPROCESS_INFORMATION, *LPPROCESS_INFORMATION;
635 typedef struct _TIME_DYNAMIC_ZONE_INFORMATION
637 LONG Bias;
638 WCHAR StandardName[32];
639 SYSTEMTIME StandardDate;
640 LONG StandardBias;
641 WCHAR DaylightName[32];
642 SYSTEMTIME DaylightDate;
643 LONG DaylightBias;
644 WCHAR TimeZoneKeyName[128];
645 BOOLEAN DynamicDaylightTimeDisabled;
646 } DYNAMIC_TIME_ZONE_INFORMATION, *PDYNAMIC_TIME_ZONE_INFORMATION;
648 typedef struct _TIME_ZONE_INFORMATION{
649 LONG Bias;
650 WCHAR StandardName[32];
651 SYSTEMTIME StandardDate;
652 LONG StandardBias;
653 WCHAR DaylightName[32];
654 SYSTEMTIME DaylightDate;
655 LONG DaylightBias;
656 } TIME_ZONE_INFORMATION, *PTIME_ZONE_INFORMATION, *LPTIME_ZONE_INFORMATION;
658 #define TIME_ZONE_ID_INVALID ((DWORD)0xFFFFFFFF)
659 #define TIME_ZONE_ID_UNKNOWN 0
660 #define TIME_ZONE_ID_STANDARD 1
661 #define TIME_ZONE_ID_DAYLIGHT 2
663 /* CreateProcess: dwCreationFlag values
665 #define DEBUG_PROCESS 0x00000001
666 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
667 #define CREATE_SUSPENDED 0x00000004
668 #define DETACHED_PROCESS 0x00000008
669 #define CREATE_NEW_CONSOLE 0x00000010
670 #define NORMAL_PRIORITY_CLASS 0x00000020
671 #define IDLE_PRIORITY_CLASS 0x00000040
672 #define HIGH_PRIORITY_CLASS 0x00000080
673 #define REALTIME_PRIORITY_CLASS 0x00000100
674 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
675 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
676 #define CREATE_NEW_PROCESS_GROUP 0x00000200
677 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
678 #define CREATE_SEPARATE_WOW_VDM 0x00000800
679 #define CREATE_SHARED_WOW_VDM 0x00001000
680 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
681 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
682 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
683 #define CREATE_NO_WINDOW 0x08000000
684 #define PROFILE_USER 0x10000000
685 #define PROFILE_KERNEL 0x20000000
686 #define PROFILE_SERVER 0x40000000
689 /* File object type definitions
691 #define FILE_TYPE_UNKNOWN 0
692 #define FILE_TYPE_DISK 1
693 #define FILE_TYPE_CHAR 2
694 #define FILE_TYPE_PIPE 3
695 #define FILE_TYPE_REMOTE 32768
697 /* File encryption status
699 #define FILE_ENCRYPTABLE 0
700 #define FILE_IS_ENCRYPTED 1
701 #define FILE_SYSTEM_ATTR 2
702 #define FILE_ROOT_DIR 3
703 #define FILE_SYSTEM_DIR 4
704 #define FILE_UNKNOWN 5
705 #define FILE_SYSTEM_NOT_SUPPORT 6
706 #define FILE_USER_DISALLOWED 7
707 #define FILE_READ_ONLY 8
708 #define FILE_DIR_DISALOWED 9
710 typedef DWORD (WINAPI *PFE_EXPORT_FUNC)(PBYTE,PVOID,ULONG);
711 typedef DWORD (WINAPI *PFE_IMPORT_FUNC)(PBYTE,PVOID,ULONG);
713 #define CREATE_FOR_IMPORT (1)
714 #define CREATE_FOR_DIR (2)
715 #define OVERWRITE_HIDDEN (4)
716 #define EFSRPC_SECURE_ONLY (8)
718 /* File creation flags
720 #define FILE_FLAG_WRITE_THROUGH 0x80000000
721 #define FILE_FLAG_OVERLAPPED 0x40000000
722 #define FILE_FLAG_NO_BUFFERING 0x20000000
723 #define FILE_FLAG_RANDOM_ACCESS 0x10000000
724 #define FILE_FLAG_SEQUENTIAL_SCAN 0x08000000
725 #define FILE_FLAG_DELETE_ON_CLOSE 0x04000000
726 #define FILE_FLAG_BACKUP_SEMANTICS 0x02000000
727 #define FILE_FLAG_POSIX_SEMANTICS 0x01000000
728 #define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000
729 #define FILE_FLAG_OPEN_NO_RECALL 0x00100000
730 #define FILE_FLAG_FIRST_PIPE_INSTANCE 0x00080000
732 #define CREATE_NEW 1
733 #define CREATE_ALWAYS 2
734 #define OPEN_EXISTING 3
735 #define OPEN_ALWAYS 4
736 #define TRUNCATE_EXISTING 5
738 /* Standard handle identifiers
740 #define STD_INPUT_HANDLE ((DWORD) -10)
741 #define STD_OUTPUT_HANDLE ((DWORD) -11)
742 #define STD_ERROR_HANDLE ((DWORD) -12)
744 /* Flags for GetFinalPathNameByHandle
746 #define FILE_NAME_NORMALIZED 0x0
747 #define FILE_NAME_OPENED 0x8
748 #define VOLUME_NAME_DOS 0x0
749 #define VOLUME_NAME_GUID 0x1
750 #define VOLUME_NAME_NT 0x2
751 #define VOLUME_NAME_NONE 0x4
753 typedef struct _BY_HANDLE_FILE_INFORMATION
755 DWORD dwFileAttributes;
756 FILETIME ftCreationTime;
757 FILETIME ftLastAccessTime;
758 FILETIME ftLastWriteTime;
759 DWORD dwVolumeSerialNumber;
760 DWORD nFileSizeHigh;
761 DWORD nFileSizeLow;
762 DWORD nNumberOfLinks;
763 DWORD nFileIndexHigh;
764 DWORD nFileIndexLow;
765 } BY_HANDLE_FILE_INFORMATION, *PBY_HANDLE_FILE_INFORMATION, *LPBY_HANDLE_FILE_INFORMATION ;
767 typedef enum _FILE_ID_TYPE {
768 FileIdType,
769 ObjectIdType,
770 ExtendedFileIdType,
771 MaximumFileIdType
772 } FILE_ID_TYPE, *PFILE_ID_TYPE;
774 typedef struct _FILE_ID_DESCRIPTOR {
775 DWORD dwSize;
776 FILE_ID_TYPE Type;
777 union {
778 LARGE_INTEGER FileId;
779 GUID ObjectId;
780 } DUMMYUNIONNAME;
781 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
783 typedef enum _FILE_INFO_BY_HANDLE_CLASS {
784 FileBasicInfo,
785 FileStandardInfo,
786 FileNameInfo,
787 FileRenameInfo,
788 FileDispositionInfo,
789 FileAllocationInfo,
790 FileEndOfFileInfo,
791 FileStreamInfo,
792 FileCompressionInfo,
793 FileAttributeTagInfo,
794 FileIdBothDirectoryInfo,
795 FileIdBothDirectoryRestartInfo,
796 FileIoPriorityHintInfo,
797 FileRemoteProtocolInfo,
798 FileFullDirectoryInfo,
799 FileFullDirectoryRestartInfo,
800 FileStorageInfo,
801 FileAlignmentInfo,
802 FileIdInfo,
803 FileIdExtdDirectoryInfo,
804 FileIdExtdDirectoryRestartInfo,
805 MaximumFileInfoByHandlesClass
806 } FILE_INFO_BY_HANDLE_CLASS, *PFILE_INFO_BY_HANDLE_CLASS;
808 typedef struct _FILE_ID_BOTH_DIR_INFO {
809 DWORD NextEntryOffset;
810 DWORD FileIndex;
811 LARGE_INTEGER CreationTime;
812 LARGE_INTEGER LastAccessTime;
813 LARGE_INTEGER LastWriteTime;
814 LARGE_INTEGER ChangeTime;
815 LARGE_INTEGER EndOfFile;
816 LARGE_INTEGER AllocationSize;
817 DWORD FileAttributes;
818 DWORD FileNameLength;
819 DWORD EaSize;
820 CCHAR ShortNameLength;
821 WCHAR ShortName[12];
822 LARGE_INTEGER FileId;
823 WCHAR FileName[1];
824 } FILE_ID_BOTH_DIR_INFO, *PFILE_ID_BOTH_DIR_INFO;
826 #define PIPE_ACCESS_INBOUND 1
827 #define PIPE_ACCESS_OUTBOUND 2
828 #define PIPE_ACCESS_DUPLEX 3
830 #define PIPE_CLIENT_END 0
831 #define PIPE_SERVER_END 1
832 #define PIPE_READMODE_BYTE 0
833 #define PIPE_READMODE_MESSAGE 2
834 #define PIPE_TYPE_BYTE 0
835 #define PIPE_TYPE_MESSAGE 4
837 #define PIPE_WAIT 0
838 #define PIPE_NOWAIT 1
840 #define PIPE_UNLIMITED_INSTANCES 255
842 #define NMPWAIT_WAIT_FOREVER 0xffffffff
843 #define NMPWAIT_NOWAIT 0x00000001
844 #define NMPWAIT_USE_DEFAULT_WAIT 0x00000000
846 /* Security flags for dwFlagsAndAttributes of CreateFile */
847 #define SECURITY_ANONYMOUS (SecurityAnonymous << 16)
848 #define SECURITY_IDENTIFICATION (SecurityIdentification << 16)
849 #define SECURITY_IMPERSONATION (SecurityImpersonation << 16)
850 #define SECURITY_DELEGATION (SecurityDelegation << 16)
852 #define SECURITY_CONTEXT_TRACKING 0x00040000
853 #define SECURITY_EFFECTIVE_ONLY 0x00080000
855 #define SECURITY_SQOS_PRESENT 0x00100000
856 #define SECURITY_VALID_SQOS_FLAGS 0x001f0000
858 typedef struct _SYSTEM_POWER_STATUS
860 BYTE ACLineStatus;
861 BYTE BatteryFlag;
862 BYTE BatteryLifePercent;
863 BYTE Reserved1;
864 DWORD BatteryLifeTime;
865 DWORD BatteryFullLifeTime;
866 } SYSTEM_POWER_STATUS, *LPSYSTEM_POWER_STATUS;
869 typedef struct _SYSTEM_INFO
871 union {
872 DWORD dwOemId; /* Obsolete field - do not use */
873 struct {
874 WORD wProcessorArchitecture;
875 WORD wReserved;
876 } DUMMYSTRUCTNAME;
877 } DUMMYUNIONNAME;
878 DWORD dwPageSize;
879 LPVOID lpMinimumApplicationAddress;
880 LPVOID lpMaximumApplicationAddress;
881 DWORD_PTR dwActiveProcessorMask;
882 DWORD dwNumberOfProcessors;
883 DWORD dwProcessorType;
884 DWORD dwAllocationGranularity;
885 WORD wProcessorLevel;
886 WORD wProcessorRevision;
887 } SYSTEM_INFO, *LPSYSTEM_INFO;
889 typedef BOOL (CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
890 typedef BOOL (CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
891 typedef BOOL (CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
892 typedef BOOL (CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
893 typedef BOOL (CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
894 typedef BOOL (CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
896 DECL_WINELIB_TYPE_AW(ENUMRESTYPEPROC)
897 DECL_WINELIB_TYPE_AW(ENUMRESNAMEPROC)
898 DECL_WINELIB_TYPE_AW(ENUMRESLANGPROC)
900 /* flags that can be passed to LoadLibraryEx */
901 #define DONT_RESOLVE_DLL_REFERENCES 0x00000001
902 #define LOAD_LIBRARY_AS_DATAFILE 0x00000002
903 #define LOAD_WITH_ALTERED_SEARCH_PATH 0x00000008
904 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 0x00000010
905 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 0x00000020
906 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 0x00000040
907 #define LOAD_LIBRARY_REQUIRE_SIGNED_TARGET 0x00000080
908 #define LOAD_LIBRARY_SEARCH_DLL_LOAD_DIR 0x00000100
909 #define LOAD_LIBRARY_SEARCH_APPLICATION_DIR 0x00000200
910 #define LOAD_LIBRARY_SEARCH_USER_DIRS 0x00000400
911 #define LOAD_LIBRARY_SEARCH_SYSTEM32 0x00000800
912 #define LOAD_LIBRARY_SEARCH_DEFAULT_DIRS 0x00001000
914 #define GET_MODULE_HANDLE_EX_FLAG_PIN 1
915 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 2
916 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 4
918 typedef PLDT_ENTRY LPLDT_ENTRY;
920 typedef enum _GET_FILEEX_INFO_LEVELS {
921 GetFileExInfoStandard
922 } GET_FILEEX_INFO_LEVELS;
924 typedef struct _WIN32_FILE_ATTRIBUTES_DATA {
925 DWORD dwFileAttributes;
926 FILETIME ftCreationTime;
927 FILETIME ftLastAccessTime;
928 FILETIME ftLastWriteTime;
929 DWORD nFileSizeHigh;
930 DWORD nFileSizeLow;
931 } WIN32_FILE_ATTRIBUTE_DATA, *LPWIN32_FILE_ATTRIBUTE_DATA;
934 * This one seems to be a Win32 only definition. It also is defined with
935 * WINAPI instead of CALLBACK in the windows headers.
937 typedef DWORD (CALLBACK *LPPROGRESS_ROUTINE)(LARGE_INTEGER, LARGE_INTEGER, LARGE_INTEGER,
938 LARGE_INTEGER, DWORD, DWORD, HANDLE,
939 HANDLE, LPVOID);
941 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
943 typedef enum _COPYFILE2_MESSAGE_TYPE
945 COPYFILE2_CALLBACK_NONE = 0,
946 COPYFILE2_CALLBACK_CHUNK_STARTED,
947 COPYFILE2_CALLBACK_CHUNK_FINISHED,
948 COPYFILE2_CALLBACK_STREAM_STARTED,
949 COPYFILE2_CALLBACK_STREAM_FINISHED,
950 COPYFILE2_CALLBACK_POLL_CONTINUE,
951 COPYFILE2_CALLBACK_ERROR,
952 COPYFILE2_CALLBACK_MAX,
953 } COPYFILE2_MESSAGE_TYPE;
955 typedef enum _COPYFILE2_MESSAGE_ACTION
957 COPYFILE2_PROGRESS_CONTINUE = 0,
958 COPYFILE2_PROGRESS_CANCEL,
959 COPYFILE2_PROGRESS_STOP,
960 COPYFILE2_PROGRESS_QUIET,
961 COPYFILE2_PROGRESS_PAUSE,
962 } COPYFILE2_MESSAGE_ACTION;
964 typedef enum _COPYFILE2_COPY_PHASE
966 COPYFILE2_PHASE_NONE = 0,
967 COPYFILE2_PHASE_PREPARE_SOURCE,
968 COPYFILE2_PHASE_PREPARE_DEST,
969 COPYFILE2_PHASE_READ_SOURCE,
970 COPYFILE2_PHASE_WRITE_DESTINATION,
971 COPYFILE2_PHASE_SERVER_COPY,
972 COPYFILE2_PHASE_NAMEGRAFT_COPY,
973 COPYFILE2_PHASE_MAX,
974 } COPYFILE2_COPY_PHASE;
976 typedef struct COPYFILE2_MESSAGE
978 COPYFILE2_MESSAGE_TYPE Type;
979 DWORD dwPadding;
980 union
982 struct
984 DWORD dwStreamNumber;
985 DWORD dwReserved;
986 HANDLE hSourceFile;
987 HANDLE hDestinationFile;
988 ULARGE_INTEGER uliChunkNumber;
989 ULARGE_INTEGER uliChunkSize;
990 ULARGE_INTEGER uliStreamSize;
991 ULARGE_INTEGER uliTotalFileSize;
992 } ChunkStarted;
993 struct
995 DWORD dwStreamNumber;
996 DWORD dwFlags;
997 HANDLE hSourceFile;
998 HANDLE hDestinationFile;
999 ULARGE_INTEGER uliChunkNumber;
1000 ULARGE_INTEGER uliChunkSize;
1001 ULARGE_INTEGER uliStreamSize;
1002 ULARGE_INTEGER uliStreamBytesTransferred;
1003 ULARGE_INTEGER uliTotalFileSize;
1004 ULARGE_INTEGER uliTotalBytesTransferred;
1005 } ChunkFinished;
1006 struct
1008 DWORD dwStreamNumber;
1009 DWORD dwReserved;
1010 HANDLE hSourceFile;
1011 HANDLE hDestinationFile;
1012 ULARGE_INTEGER uliStreamSize;
1013 ULARGE_INTEGER uliTotalFileSize;
1014 } StreamStarted;
1015 struct
1017 DWORD dwStreamNumber;
1018 DWORD dwReserved;
1019 HANDLE hSourceFile;
1020 HANDLE hDestinationFile;
1021 ULARGE_INTEGER uliStreamSize;
1022 ULARGE_INTEGER uliStreamBytesTransferred;
1023 ULARGE_INTEGER uliTotalFileSize;
1024 ULARGE_INTEGER uliTotalBytesTransferred;
1025 } StreamFinished;
1026 struct
1028 DWORD dwReserved;
1029 } PollContinue;
1030 struct
1032 COPYFILE2_COPY_PHASE CopyPhase;
1033 DWORD dwStreamNumber;
1034 HRESULT hrFailure;
1035 DWORD dwReserved;
1036 ULARGE_INTEGER uliChunkNumber;
1037 ULARGE_INTEGER uliStreamSize;
1038 ULARGE_INTEGER uliStreamBytesTransferred;
1039 ULARGE_INTEGER uliTotalFileSize;
1040 ULARGE_INTEGER uliTotalBytesTransferred;
1041 } Error;
1042 } Info;
1043 } COPYFILE2_MESSAGE;
1045 typedef COPYFILE2_MESSAGE_ACTION (CALLBACK *PCOPYFILE2_PROGRESS_ROUTINE)(const COPYFILE2_MESSAGE*,PVOID);
1047 typedef struct COPYFILE2_EXTENDED_PARAMETERS
1049 DWORD dwSize;
1050 DWORD dwCopyFlags;
1051 BOOL *pfCancel;
1052 PCOPYFILE2_PROGRESS_ROUTINE pProgressRoutine;
1053 PVOID pvCallbackContext;
1054 } COPYFILE2_EXTENDED_PARAMETERS;
1056 #define CREATE_EVENT_MANUAL_RESET 1
1057 #define CREATE_EVENT_INITIAL_SET 2
1059 #define CREATE_MUTEX_INITIAL_OWNER 1
1061 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 1
1063 #define WAIT_FAILED 0xffffffff
1064 #define WAIT_OBJECT_0 0
1065 #define WAIT_ABANDONED STATUS_ABANDONED_WAIT_0
1066 #define WAIT_ABANDONED_0 STATUS_ABANDONED_WAIT_0
1067 #define WAIT_IO_COMPLETION STATUS_USER_APC
1068 #define STILL_ACTIVE STATUS_PENDING
1070 #define FILE_BEGIN 0
1071 #define FILE_CURRENT 1
1072 #define FILE_END 2
1074 #define FILE_MAP_COPY 0x00000001
1075 #define FILE_MAP_WRITE 0x00000002
1076 #define FILE_MAP_READ 0x00000004
1077 #define FILE_MAP_ALL_ACCESS 0x000f001f
1078 #define FILE_MAP_EXECUTE 0x00000020
1080 #define MOVEFILE_REPLACE_EXISTING 0x00000001
1081 #define MOVEFILE_COPY_ALLOWED 0x00000002
1082 #define MOVEFILE_DELAY_UNTIL_REBOOT 0x00000004
1083 #define MOVEFILE_WRITE_THROUGH 0x00000008
1085 #define REPLACEFILE_WRITE_THROUGH 0x00000001
1086 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
1088 #define FS_CASE_SENSITIVE FILE_CASE_SENSITIVE_SEARCH
1089 #define FS_CASE_IS_PRESERVED FILE_CASE_PRESERVED_NAMES
1090 #define FS_UNICODE_STORED_ON_DISK FILE_UNICODE_ON_DISK
1091 #define FS_PERSISTENT_ACLS FILE_PERSISTENT_ACLS
1092 #define FS_VOL_IS_COMPRESSED FILE_VOLUME_IS_COMPRESSED
1093 #define FS_FILE_COMPRESSION FILE_FILE_COMPRESSION
1095 #define MUTEX_MODIFY_STATE MUTANT_QUERY_STATE
1096 #define MUTEX_ALL_ACCESS MUTANT_ALL_ACCESS
1098 #define EXCEPTION_ACCESS_VIOLATION STATUS_ACCESS_VIOLATION
1099 #define EXCEPTION_DATATYPE_MISALIGNMENT STATUS_DATATYPE_MISALIGNMENT
1100 #define EXCEPTION_BREAKPOINT STATUS_BREAKPOINT
1101 #define EXCEPTION_SINGLE_STEP STATUS_SINGLE_STEP
1102 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED STATUS_ARRAY_BOUNDS_EXCEEDED
1103 #define EXCEPTION_FLT_DENORMAL_OPERAND STATUS_FLOAT_DENORMAL_OPERAND
1104 #define EXCEPTION_FLT_DIVIDE_BY_ZERO STATUS_FLOAT_DIVIDE_BY_ZERO
1105 #define EXCEPTION_FLT_INEXACT_RESULT STATUS_FLOAT_INEXACT_RESULT
1106 #define EXCEPTION_FLT_INVALID_OPERATION STATUS_FLOAT_INVALID_OPERATION
1107 #define EXCEPTION_FLT_OVERFLOW STATUS_FLOAT_OVERFLOW
1108 #define EXCEPTION_FLT_STACK_CHECK STATUS_FLOAT_STACK_CHECK
1109 #define EXCEPTION_FLT_UNDERFLOW STATUS_FLOAT_UNDERFLOW
1110 #define EXCEPTION_INT_DIVIDE_BY_ZERO STATUS_INTEGER_DIVIDE_BY_ZERO
1111 #define EXCEPTION_INT_OVERFLOW STATUS_INTEGER_OVERFLOW
1112 #define EXCEPTION_PRIV_INSTRUCTION STATUS_PRIVILEGED_INSTRUCTION
1113 #define EXCEPTION_IN_PAGE_ERROR STATUS_IN_PAGE_ERROR
1114 #define EXCEPTION_ILLEGAL_INSTRUCTION STATUS_ILLEGAL_INSTRUCTION
1115 #define EXCEPTION_NONCONTINUABLE_EXCEPTION STATUS_NONCONTINUABLE_EXCEPTION
1116 #define EXCEPTION_STACK_OVERFLOW STATUS_STACK_OVERFLOW
1117 #define EXCEPTION_INVALID_DISPOSITION STATUS_INVALID_DISPOSITION
1118 #define EXCEPTION_GUARD_PAGE STATUS_GUARD_PAGE_VIOLATION
1119 #define EXCEPTION_INVALID_HANDLE STATUS_INVALID_HANDLE
1120 #define CONTROL_C_EXIT STATUS_CONTROL_C_EXIT
1122 #define HANDLE_FLAG_INHERIT 0x00000001
1123 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x00000002
1125 #define HINSTANCE_ERROR 32
1127 #define THREAD_PRIORITY_LOWEST THREAD_BASE_PRIORITY_MIN
1128 #define THREAD_PRIORITY_BELOW_NORMAL (THREAD_PRIORITY_LOWEST+1)
1129 #define THREAD_PRIORITY_NORMAL 0
1130 #define THREAD_PRIORITY_HIGHEST THREAD_BASE_PRIORITY_MAX
1131 #define THREAD_PRIORITY_ABOVE_NORMAL (THREAD_PRIORITY_HIGHEST-1)
1132 #define THREAD_PRIORITY_ERROR_RETURN (0x7fffffff)
1133 #define THREAD_PRIORITY_TIME_CRITICAL THREAD_BASE_PRIORITY_LOWRT
1134 #define THREAD_PRIORITY_IDLE THREAD_BASE_PRIORITY_IDLE
1136 /* flags to FormatMessage */
1137 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 0x00000100
1138 #define FORMAT_MESSAGE_IGNORE_INSERTS 0x00000200
1139 #define FORMAT_MESSAGE_FROM_STRING 0x00000400
1140 #define FORMAT_MESSAGE_FROM_HMODULE 0x00000800
1141 #define FORMAT_MESSAGE_FROM_SYSTEM 0x00001000
1142 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 0x00002000
1143 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 0x000000FF
1145 /* flags to ACTCTX[AW] */
1146 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID (0x00000001)
1147 #define ACTCTX_FLAG_LANGID_VALID (0x00000002)
1148 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID (0x00000004)
1149 #define ACTCTX_FLAG_RESOURCE_NAME_VALID (0x00000008)
1150 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT (0x00000010)
1151 #define ACTCTX_FLAG_APPLICATION_NAME_VALID (0x00000020)
1152 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF (0x00000040)
1153 #define ACTCTX_FLAG_HMODULE_VALID (0x00000080)
1155 /* flags to DeactiveActCtx */
1156 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION (0x00000001)
1158 /* flags to FindActCtxSection{Guid,String[AW]} */
1159 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX (0x00000001)
1160 #define FIND_ACTCTX_SECTION_KEY_RETURN_FLAGS (0x00000002)
1161 #define FIND_ACTCTX_SECTION_KEY_RETURN_ASSEMBLY_METADATA (0x00000004)
1163 /* flags to QueryActCtxW */
1164 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX (0x00000004)
1165 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE (0x00000008)
1166 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS (0x00000010)
1167 #define QUERY_ACTCTX_FLAG_NO_ADDREF (0x80000000)
1169 typedef struct tagACTCTXA {
1170 ULONG cbSize;
1171 DWORD dwFlags;
1172 LPCSTR lpSource;
1173 USHORT wProcessorArchitecture;
1174 LANGID wLangId;
1175 LPCSTR lpAssemblyDirectory;
1176 LPCSTR lpResourceName;
1177 LPCSTR lpApplicationName;
1178 HMODULE hModule;
1179 } ACTCTXA, *PACTCTXA;
1181 typedef struct tagACTCTXW {
1182 ULONG cbSize;
1183 DWORD dwFlags;
1184 LPCWSTR lpSource;
1185 USHORT wProcessorArchitecture;
1186 LANGID wLangId;
1187 LPCWSTR lpAssemblyDirectory;
1188 LPCWSTR lpResourceName;
1189 LPCWSTR lpApplicationName;
1190 HMODULE hModule;
1191 } ACTCTXW, *PACTCTXW;
1193 DECL_WINELIB_TYPE_AW(ACTCTX)
1194 DECL_WINELIB_TYPE_AW(PACTCTX)
1196 typedef const ACTCTXA *PCACTCTXA;
1197 typedef const ACTCTXW *PCACTCTXW;
1198 DECL_WINELIB_TYPE_AW(PCACTCTX)
1200 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
1201 ULONG cbSize;
1202 ULONG ulDataFormatVersion;
1203 PVOID lpData;
1204 ULONG ulLength;
1205 PVOID lpSectionGlobalData;
1206 ULONG ulSectionGlobalDataLength;
1207 PVOID lpSectionBase;
1208 ULONG ulSectionTotalLength;
1209 HANDLE hActCtx;
1210 ULONG ulAssemblyRosterIndex;
1211 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
1212 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
1214 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
1215 PVOID lpInformation;
1216 PVOID lpSectionBase;
1217 ULONG ulSectionLength;
1218 PVOID lpSectionGlobalDataBase;
1219 ULONG ulSectionGlobalDataLength;
1220 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1221 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1223 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1224 ULONG cbSize;
1225 ULONG ulDataFormatVersion;
1226 PVOID lpData;
1227 ULONG ulLength;
1228 PVOID lpSectionGlobalData;
1229 ULONG ulSectionGlobalDataLength;
1230 PVOID lpSectionBase;
1231 ULONG ulSectionTotalLength;
1232 HANDLE hActCtx;
1233 ULONG ulAssemblyRosterIndex;
1235 /* Non 2600 extra fields */
1236 ULONG ulFlags;
1237 ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1238 } ACTCTX_SECTION_KEYED_DATA, *PACTCTX_SECTION_KEYED_DATA;
1239 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1241 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1242 HANDLE hActCtx;
1243 DWORD dwFlags;
1244 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1246 typedef BOOL (WINAPI *PQUERYACTCTXW_FUNC)(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1248 typedef struct tagCOMSTAT
1250 DWORD fCtsHold : 1;
1251 DWORD fDsrHold : 1;
1252 DWORD fRlsdHold : 1;
1253 DWORD fXoffHold : 1;
1254 DWORD fXoffSent : 1;
1255 DWORD fEof : 1;
1256 DWORD fTxim : 1;
1257 DWORD fReserved : 25;
1258 DWORD cbInQue;
1259 DWORD cbOutQue;
1260 } COMSTAT, *LPCOMSTAT;
1262 typedef struct tagDCB
1264 DWORD DCBlength;
1265 DWORD BaudRate;
1266 unsigned fBinary :1;
1267 unsigned fParity :1;
1268 unsigned fOutxCtsFlow :1;
1269 unsigned fOutxDsrFlow :1;
1270 unsigned fDtrControl :2;
1271 unsigned fDsrSensitivity :1;
1272 unsigned fTXContinueOnXoff :1;
1273 unsigned fOutX :1;
1274 unsigned fInX :1;
1275 unsigned fErrorChar :1;
1276 unsigned fNull :1;
1277 unsigned fRtsControl :2;
1278 unsigned fAbortOnError :1;
1279 unsigned fDummy2 :17;
1280 WORD wReserved;
1281 WORD XonLim;
1282 WORD XoffLim;
1283 BYTE ByteSize;
1284 BYTE Parity;
1285 BYTE StopBits;
1286 char XonChar;
1287 char XoffChar;
1288 char ErrorChar;
1289 char EofChar;
1290 char EvtChar;
1291 WORD wReserved1;
1292 } DCB, *LPDCB;
1294 typedef struct tagCOMMCONFIG {
1295 DWORD dwSize;
1296 WORD wVersion;
1297 WORD wReserved;
1298 DCB dcb;
1299 DWORD dwProviderSubType;
1300 DWORD dwProviderOffset;
1301 DWORD dwProviderSize;
1302 DWORD wcProviderData[1];
1303 } COMMCONFIG, *LPCOMMCONFIG;
1305 typedef struct tagCOMMPROP {
1306 WORD wPacketLength;
1307 WORD wPacketVersion;
1308 DWORD dwServiceMask;
1309 DWORD dwReserved1;
1310 DWORD dwMaxTxQueue;
1311 DWORD dwMaxRxQueue;
1312 DWORD dwMaxBaud;
1313 DWORD dwProvSubType;
1314 DWORD dwProvCapabilities;
1315 DWORD dwSettableParams;
1316 DWORD dwSettableBaud;
1317 WORD wSettableData;
1318 WORD wSettableStopParity;
1319 DWORD dwCurrentTxQueue;
1320 DWORD dwCurrentRxQueue;
1321 DWORD dwProvSpec1;
1322 DWORD dwProvSpec2;
1323 WCHAR wcProvChar[1];
1324 } COMMPROP, *LPCOMMPROP;
1326 #define SP_SERIALCOMM ((DWORD)1)
1328 #define BAUD_075 ((DWORD)0x01)
1329 #define BAUD_110 ((DWORD)0x02)
1330 #define BAUD_134_5 ((DWORD)0x04)
1331 #define BAUD_150 ((DWORD)0x08)
1332 #define BAUD_300 ((DWORD)0x10)
1333 #define BAUD_600 ((DWORD)0x20)
1334 #define BAUD_1200 ((DWORD)0x40)
1335 #define BAUD_1800 ((DWORD)0x80)
1336 #define BAUD_2400 ((DWORD)0x100)
1337 #define BAUD_4800 ((DWORD)0x200)
1338 #define BAUD_7200 ((DWORD)0x400)
1339 #define BAUD_9600 ((DWORD)0x800)
1340 #define BAUD_14400 ((DWORD)0x1000)
1341 #define BAUD_19200 ((DWORD)0x2000)
1342 #define BAUD_38400 ((DWORD)0x4000)
1343 #define BAUD_56K ((DWORD)0x8000)
1344 #define BAUD_57600 ((DWORD)0x40000)
1345 #define BAUD_115200 ((DWORD)0x20000)
1346 #define BAUD_128K ((DWORD)0x10000)
1347 #define BAUD_USER ((DWORD)0x10000000)
1349 #define PST_FAX ((DWORD)0x21)
1350 #define PST_LAT ((DWORD)0x101)
1351 #define PST_MODEM ((DWORD)0x06)
1352 #define PST_NETWORK_BRIDGE ((DWORD)0x100)
1353 #define PST_PARALLELPORT ((DWORD)0x02)
1354 #define PST_RS232 ((DWORD)0x01)
1355 #define PST_RS442 ((DWORD)0x03)
1356 #define PST_RS423 ((DWORD)0x04)
1357 #define PST_RS449 ((DWORD)0x06)
1358 #define PST_SCANNER ((DWORD)0x22)
1359 #define PST_TCPIP_TELNET ((DWORD)0x102)
1360 #define PST_UNSPECIFIED ((DWORD)0x00)
1361 #define PST_X25 ((DWORD)0x103)
1363 #define PCF_16BITMODE ((DWORD)0x200)
1364 #define PCF_DTRDSR ((DWORD)0x01)
1365 #define PCF_INTTIMEOUTS ((DWORD)0x80)
1366 #define PCF_PARITY_CHECK ((DWORD)0x08)
1367 #define PCF_RLSD ((DWORD)0x04)
1368 #define PCF_RTSCTS ((DWORD)0x02)
1369 #define PCF_SETXCHAR ((DWORD)0x20)
1370 #define PCF_SPECIALCHARS ((DWORD)0x100)
1371 #define PCF_TOTALTIMEOUTS ((DWORD)0x40)
1372 #define PCF_XONXOFF ((DWORD)0x10)
1374 #define SP_BAUD ((DWORD)0x02)
1375 #define SP_DATABITS ((DWORD)0x04)
1376 #define SP_HANDSHAKING ((DWORD)0x10)
1377 #define SP_PARITY ((DWORD)0x01)
1378 #define SP_PARITY_CHECK ((DWORD)0x20)
1379 #define SP_RLSD ((DWORD)0x40)
1380 #define SP_STOPBITS ((DWORD)0x08)
1382 #define DATABITS_5 ((DWORD)0x01)
1383 #define DATABITS_6 ((DWORD)0x02)
1384 #define DATABITS_7 ((DWORD)0x04)
1385 #define DATABITS_8 ((DWORD)0x08)
1386 #define DATABITS_16 ((DWORD)0x10)
1387 #define DATABITS_16X ((DWORD)0x20)
1389 #define STOPBITS_10 ((DWORD)1)
1390 #define STOPBITS_15 ((DWORD)2)
1391 #define STOPBITS_20 ((DWORD)4)
1393 #define PARITY_NONE ((DWORD)0x100)
1394 #define PARITY_ODD ((DWORD)0x200)
1395 #define PARITY_EVEN ((DWORD)0x400)
1396 #define PARITY_MARK ((DWORD)0x800)
1397 #define PARITY_SPACE ((DWORD)0x1000)
1399 typedef struct tagCOMMTIMEOUTS {
1400 DWORD ReadIntervalTimeout;
1401 DWORD ReadTotalTimeoutMultiplier;
1402 DWORD ReadTotalTimeoutConstant;
1403 DWORD WriteTotalTimeoutMultiplier;
1404 DWORD WriteTotalTimeoutConstant;
1405 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
1407 #define GET_TAPE_MEDIA_INFORMATION 0
1408 #define GET_TAPE_DRIVE_INFORMATION 1
1409 #define SET_TAPE_MEDIA_INFORMATION 0
1410 #define SET_TAPE_DRIVE_INFORMATION 1
1412 #define PROCESS_NAME_NATIVE 1
1414 typedef void (CALLBACK *PAPCFUNC)(ULONG_PTR);
1415 typedef void (CALLBACK *PTIMERAPCROUTINE)(LPVOID,DWORD,DWORD);
1417 typedef enum _COMPUTER_NAME_FORMAT
1419 ComputerNameNetBIOS,
1420 ComputerNameDnsHostname,
1421 ComputerNameDnsDomain,
1422 ComputerNameDnsFullyQualified,
1423 ComputerNamePhysicalNetBIOS,
1424 ComputerNamePhysicalDnsHostname,
1425 ComputerNamePhysicalDnsDomain,
1426 ComputerNamePhysicalDnsFullyQualified,
1427 ComputerNameMax
1428 } COMPUTER_NAME_FORMAT;
1430 #define HW_PROFILE_GUIDLEN 39
1431 #define MAX_PROFILE_LEN 80
1433 #define DOCKINFO_UNDOCKED 0x1
1434 #define DOCKINFO_DOCKED 0x2
1435 #define DOCKINFO_USER_SUPPLIED 0x4
1436 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_UNDOCKED)
1437 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_DOCKED)
1439 typedef struct tagHW_PROFILE_INFOA {
1440 DWORD dwDockInfo;
1441 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1442 CHAR szHwProfileName[MAX_PROFILE_LEN];
1443 } HW_PROFILE_INFOA, *LPHW_PROFILE_INFOA;
1445 typedef struct tagHW_PROFILE_INFOW {
1446 DWORD dwDockInfo;
1447 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1448 WCHAR szHwProfileName[MAX_PROFILE_LEN];
1449 } HW_PROFILE_INFOW, *LPHW_PROFILE_INFOW;
1451 DECL_WINELIB_TYPE_AW(HW_PROFILE_INFO)
1452 DECL_WINELIB_TYPE_AW(LPHW_PROFILE_INFO)
1454 typedef enum _DEP_SYSTEM_POLICY_TYPE {
1455 AlwaysOff = 0,
1456 AlwaysOn = 1,
1457 OptIn = 2,
1458 OptOut = 3
1459 } DEP_SYSTEM_POLICY_TYPE;
1461 #define PROCESS_DEP_ENABLE 1
1462 #define PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION 2
1464 /* Event Logging */
1466 #define EVENTLOG_FULL_INFO 0
1468 typedef struct _EVENTLOG_FULL_INFORMATION {
1469 DWORD dwFull;
1470 } EVENTLOG_FULL_INFORMATION, *LPEVENTLOG_FULL_INFORMATION;
1473 /* Stream data structures and defines */
1474 /*the types of backup data -- WIN32_STREAM_ID.dwStreamId below*/
1475 #define BACKUP_INVALID 0
1476 #define BACKUP_DATA 1
1477 #define BACKUP_EA_DATA 2
1478 #define BACKUP_SECURITY_DATA 3
1479 #define BACKUP_ALTERNATE_DATA 4
1480 #define BACKUP_LINK 5
1481 #define BACKUP_PROPERTY_DATA 6
1482 #define BACKUP_OBJECT_ID 7
1483 #define BACKUP_REPARSE_DATA 8
1484 #define BACKUP_SPARSE_BLOCK 9
1486 /*flags for WIN32_STREAM_ID.dwStreamAttributes below*/
1487 #define STREAM_NORMAL_ATTRIBUTE 0
1488 #define STREAM_MODIFIED_WHEN_READ 1
1489 #define STREAM_CONTAINS_SECURITY 2
1490 #define STREAM_CONTAINS_PROPERTIES 4
1491 #define STREAM_SPARSE_ATTRIBUTE 8
1493 #include <pshpack8.h>
1494 typedef struct _WIN32_STREAM_ID {
1495 DWORD dwStreamId;
1496 DWORD dwStreamAttributes;
1497 LARGE_INTEGER DECLSPEC_ALIGN(8) Size;
1498 DWORD dwStreamNameSize;
1499 WCHAR cStreamName[ANYSIZE_ARRAY];
1500 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
1501 #include <poppack.h>
1504 /* GetBinaryType return values.
1507 #define SCS_32BIT_BINARY 0
1508 #define SCS_DOS_BINARY 1
1509 #define SCS_WOW_BINARY 2
1510 #define SCS_PIF_BINARY 3
1511 #define SCS_POSIX_BINARY 4
1512 #define SCS_OS216_BINARY 5
1513 #define SCS_64BIT_BINARY 6
1515 /* flags for DefineDosDevice */
1516 #define DDD_RAW_TARGET_PATH 0x00000001
1517 #define DDD_REMOVE_DEFINITION 0x00000002
1518 #define DDD_EXACT_MATCH_ON_REMOVE 0x00000004
1519 #define DDD_NO_BROADCAST_SYSTEM 0x00000008
1520 #define DDD_LUID_BROADCAST_DRIVE 0x00000010
1522 #define LOGON_WITH_PROFILE 0x00000001
1523 #define LOGON_NETCREDENTIALS_ONLY 0x00000002
1524 #define LOGON_ZERO_PASSWORD_BUFFER 0x80000000
1526 /* one-time initialisation API */
1527 typedef RTL_RUN_ONCE INIT_ONCE;
1528 typedef PRTL_RUN_ONCE PINIT_ONCE;
1529 typedef PRTL_RUN_ONCE LPINIT_ONCE;
1530 #define INIT_ONCE_STATIC_INIT RTL_RUN_ONCE_INIT
1531 #define INIT_ONCE_CHECK_ONLY RTL_RUN_ONCE_CHECK_ONLY
1532 #define INIT_ONCE_ASYNC RTL_RUN_ONCE_ASYNC
1533 #define INIT_ONCE_INIT_FAILED RTL_RUN_ONCE_INIT_FAILED
1534 /* initialization callback prototype */
1535 typedef BOOL (WINAPI *PINIT_ONCE_FN)(PINIT_ONCE,PVOID,PVOID*);
1537 typedef struct _REASON_CONTEXT
1539 ULONG Version;
1540 DWORD Flags;
1541 union
1543 struct
1545 HMODULE LocalizedReasonModule;
1546 ULONG LocalizedReasonId;
1547 ULONG ReasonStringCount;
1548 LPWSTR *ReasonStrings;
1549 } Detailed;
1550 LPWSTR SimpleReasonString;
1551 } Reason;
1552 } REASON_CONTEXT, *PREASON_CONTEXT;
1554 #define RESOURCE_ENUM_LN 0x0001
1555 #define RESOURCE_ENUM_MUI 0x0002
1556 #define RESOURCE_ENUM_MUI_SYSTEM 0x0004
1557 #define RESOURCE_ENUM_VALIDATE 0x0008
1559 WINBASEAPI BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR *);
1560 WINADVAPI BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1561 WINADVAPI BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1562 WINADVAPI BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1563 WINADVAPI BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1564 WINADVAPI BOOL WINAPI AddAce(PACL,DWORD,DWORD,LPVOID,DWORD);
1565 WINBASEAPI ATOM WINAPI AddAtomA(LPCSTR);
1566 WINBASEAPI ATOM WINAPI AddAtomW(LPCWSTR);
1567 #define AddAtom WINELIB_NAME_AW(AddAtom)
1568 WINADVAPI BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1569 WINADVAPI BOOL WINAPI AddAuditAccessAceEx(PACL,DWORD,DWORD,DWORD,PSID,BOOL,BOOL);
1570 WINBASEAPI VOID WINAPI AddRefActCtx(HANDLE);
1571 WINBASEAPI PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1572 WINADVAPI BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1573 WINADVAPI BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1574 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1575 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1576 #define AccessCheckAndAuditAlarm WINELIB_NAME_AW(AccessCheckAndAuditAlarm)
1577 WINADVAPI BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1578 WINBASEAPI VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1579 WINBASEAPI VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1580 WINADVAPI BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1581 WINADVAPI BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID *);
1582 WINADVAPI BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1583 WINADVAPI BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1584 WINADVAPI BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1585 WINBASEAPI BOOL WINAPI AreFileApisANSI(void);
1586 WINBASEAPI BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1587 WINADVAPI BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1588 WINADVAPI BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1589 #define BackupEventLog WINELIB_NAME_AW(BackupEventLog)
1590 WINBASEAPI BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1591 WINBASEAPI BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1592 WINBASEAPI BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1593 WINBASEAPI BOOL WINAPI Beep(DWORD,DWORD);
1594 WINBASEAPI HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1595 WINBASEAPI HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1596 #define BeginUpdateResource WINELIB_NAME_AW(BeginUpdateResource)
1597 WINBASEAPI BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1598 WINBASEAPI BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1599 WINBASEAPI BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1600 #define BuildCommDCB WINELIB_NAME_AW(BuildCommDCB)
1601 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1602 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1603 #define BuildCommDCBAndTimeouts WINELIB_NAME_AW(BuildCommDCBAndTimeouts)
1604 WINBASEAPI BOOL WINAPI CallNamedPipeA(LPCSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1605 WINBASEAPI BOOL WINAPI CallNamedPipeW(LPCWSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1606 #define CallNamedPipe WINELIB_NAME_AW(CallNamedPipe)
1607 WINBASEAPI BOOL WINAPI CancelIo(HANDLE);
1608 WINBASEAPI BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1609 WINBASEAPI BOOL WINAPI CancelTimerQueueTimer(HANDLE,HANDLE);
1610 WINBASEAPI BOOL WINAPI CancelWaitableTimer(HANDLE);
1611 WINBASEAPI BOOL WINAPI ChangeTimerQueueTimer(HANDLE,HANDLE,ULONG,ULONG);
1612 WINADVAPI BOOL WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1613 WINBASEAPI BOOL WINAPI ClearCommBreak(HANDLE);
1614 WINBASEAPI BOOL WINAPI ClearCommError(HANDLE,LPDWORD,LPCOMSTAT);
1615 WINADVAPI VOID WINAPI CloseEncryptedFileRaw(PVOID);
1616 WINADVAPI BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1617 WINADVAPI BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1618 #define ClearEventLog WINELIB_NAME_AW(ClearEventLog)
1619 WINADVAPI BOOL WINAPI CloseEventLog(HANDLE);
1620 WINBASEAPI BOOL WINAPI CloseHandle(HANDLE);
1621 WINBASEAPI VOID WINAPI CloseThreadpool(PTP_POOL);
1622 WINBASEAPI VOID WINAPI CloseThreadpoolWork(PTP_WORK);
1623 WINBASEAPI BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1624 WINBASEAPI BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1625 #define CommConfigDialog WINELIB_NAME_AW(CommConfigDialog)
1626 WINBASEAPI BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1627 WINBASEAPI BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1628 WINBASEAPI HANDLE WINAPI ConvertToGlobalHandle(HANDLE hSrc);
1629 WINBASEAPI BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1630 WINBASEAPI BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1631 #define CopyFile WINELIB_NAME_AW(CopyFile)
1632 WINBASEAPI HRESULT WINAPI CopyFile2(PCWSTR,PCWSTR,COPYFILE2_EXTENDED_PARAMETERS*);
1633 WINBASEAPI BOOL WINAPI CopyFileExA(LPCSTR, LPCSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1634 WINBASEAPI BOOL WINAPI CopyFileExW(LPCWSTR, LPCWSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1635 #define CopyFileEx WINELIB_NAME_AW(CopyFileEx)
1636 WINADVAPI BOOL WINAPI CopySid(DWORD,PSID,PSID);
1637 WINBASEAPI INT WINAPI CompareFileTime(const FILETIME*,const FILETIME*);
1638 WINBASEAPI BOOL WINAPI ConvertFiberToThread(void);
1639 WINBASEAPI LPVOID WINAPI ConvertThreadToFiber(LPVOID);
1640 WINBASEAPI LPVOID WINAPI ConvertThreadToFiberEx(LPVOID,DWORD);
1641 WINADVAPI BOOL WINAPI ConvertToAutoInheritPrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,GUID*,BOOL,PGENERIC_MAPPING);
1642 WINBASEAPI HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1643 WINBASEAPI HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1644 #define CreateActCtx WINELIB_NAME_AW(CreateActCtx)
1645 WINBASEAPI BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1646 WINBASEAPI BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1647 #define CreateDirectory WINELIB_NAME_AW(CreateDirectory)
1648 WINBASEAPI BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1649 WINBASEAPI BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1650 #define CreateDirectoryEx WINELIB_NAME_AW(CreateDirectoryEx)
1651 WINBASEAPI HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1652 WINBASEAPI HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1653 #define CreateEvent WINELIB_NAME_AW(CreateEvent)
1654 WINBASEAPI HANDLE WINAPI CreateEventExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1655 WINBASEAPI HANDLE WINAPI CreateEventExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1656 #define CreateEventEx WINELIB_NAME_AW(CreateEventEx)
1657 WINBASEAPI LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1658 WINBASEAPI LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1659 WINBASEAPI HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1660 WINBASEAPI HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1661 #define CreateFile WINELIB_NAME_AW(CreateFile)
1662 WINBASEAPI HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1663 WINBASEAPI HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1664 #define CreateFileMapping WINELIB_NAME_AW(CreateFileMapping)
1665 WINBASEAPI HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1666 WINBASEAPI HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1667 WINBASEAPI HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1668 #define CreateJobObject WINELIB_NAME_AW(CreateJobObject)
1669 WINBASEAPI HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1670 WINBASEAPI HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1671 #define CreateMailslot WINELIB_NAME_AW(CreateMailslot)
1672 WINBASEAPI HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1673 WINBASEAPI HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1674 WINBASEAPI HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1675 #define CreateMutex WINELIB_NAME_AW(CreateMutex)
1676 WINBASEAPI HANDLE WINAPI CreateMutexExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1677 WINBASEAPI HANDLE WINAPI CreateMutexExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1678 #define CreateMutexEx WINELIB_NAME_AW(CreateMutexEx)
1679 WINBASEAPI HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1680 WINBASEAPI HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1681 #define CreateNamedPipe WINELIB_NAME_AW(CreateNamedPipe)
1682 WINBASEAPI BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1683 WINADVAPI BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1684 WINBASEAPI PTP_POOL WINAPI CreateThreadpool(PVOID);
1685 WINBASEAPI PTP_WORK WINAPI CreateThreadpoolWork(PTP_WORK_CALLBACK,PVOID,PTP_CALLBACK_ENVIRON);
1686 WINBASEAPI BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1687 WINBASEAPI BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1688 #define CreateProcess WINELIB_NAME_AW(CreateProcess)
1689 WINADVAPI BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1690 WINADVAPI BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1691 #define CreateProcessAsUser WINELIB_NAME_AW(CreateProcessAsUser)
1692 WINADVAPI BOOL WINAPI CreateProcessWithLogonW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPCWSTR,LPWSTR,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1693 WINBASEAPI HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1694 WINADVAPI BOOL WINAPI CreateRestrictedToken(HANDLE,DWORD,DWORD,PSID_AND_ATTRIBUTES,DWORD,PLUID_AND_ATTRIBUTES,DWORD,PSID_AND_ATTRIBUTES,PHANDLE);
1695 WINBASEAPI HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1696 WINBASEAPI HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1697 #define CreateSemaphore WINELIB_NAME_AW(CreateSemaphore)
1698 WINBASEAPI HANDLE WINAPI CreateSemaphoreExA(SECURITY_ATTRIBUTES*,LONG,LONG,LPCSTR,DWORD,DWORD);
1699 WINBASEAPI HANDLE WINAPI CreateSemaphoreExW(SECURITY_ATTRIBUTES*,LONG,LONG,LPCWSTR,DWORD,DWORD);
1700 #define CreateSemaphoreEx WINELIB_NAME_AW(CreateSemaphoreEx)
1701 WINBASEAPI BOOL WINAPI CreateSymbolicLinkA(LPCSTR,LPCSTR,DWORD);
1702 WINBASEAPI BOOL WINAPI CreateSymbolicLinkW(LPCWSTR,LPCWSTR,DWORD);
1703 #define CreateSymbolicLink WINELIB_NAME_AW(CreateSymbolicLink)
1704 WINBASEAPI DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1705 WINBASEAPI HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1706 WINBASEAPI HANDLE WINAPI CreateTimerQueue(void);
1707 WINBASEAPI BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1708 WINBASEAPI HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1709 WINBASEAPI HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1710 #define CreateWaitableTimer WINELIB_NAME_AW(CreateWaitableTimer)
1711 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1712 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1713 #define CreateWaitableTimerEx WINELIB_NAME_AW(CreateWaitableTimerEx)
1714 WINADVAPI BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1715 WINBASEAPI BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1716 WINBASEAPI BOOL WINAPI DebugActiveProcess(DWORD);
1717 WINBASEAPI BOOL WINAPI DebugActiveProcessStop(DWORD);
1718 WINBASEAPI void WINAPI DebugBreak(void);
1719 WINBASEAPI BOOL WINAPI DebugBreakProcess(HANDLE);
1720 WINBASEAPI BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1721 WINBASEAPI PVOID WINAPI DecodePointer(PVOID);
1722 WINADVAPI BOOL WINAPI DecryptFileA(LPCSTR,DWORD);
1723 WINADVAPI BOOL WINAPI DecryptFileW(LPCWSTR,DWORD);
1724 #define DecryptFile WINELIB_NAME_AW(DecryptFile)
1725 WINBASEAPI BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1726 WINBASEAPI BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1727 #define DefineDosDevice WINELIB_NAME_AW(DefineDosDevice)
1728 #define DefineHandleTable(w) ((w),TRUE)
1729 WINADVAPI BOOL WINAPI DeleteAce(PACL,DWORD);
1730 WINBASEAPI ATOM WINAPI DeleteAtom(ATOM);
1731 WINBASEAPI void WINAPI DeleteCriticalSection(CRITICAL_SECTION *lpCrit);
1732 WINBASEAPI void WINAPI DeleteFiber(LPVOID);
1733 WINBASEAPI BOOL WINAPI DeleteFileA(LPCSTR);
1734 WINBASEAPI BOOL WINAPI DeleteFileW(LPCWSTR);
1735 #define DeleteFile WINELIB_NAME_AW(DeleteFile)
1736 WINBASEAPI BOOL WINAPI DeleteTimerQueue(HANDLE);
1737 WINBASEAPI BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1738 WINBASEAPI BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1739 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1740 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1741 #define DeleteVolumeMountPoint WINELIB_NAME_AW(DeleteVolumeMountPoint)
1742 WINADVAPI BOOL WINAPI DeregisterEventSource(HANDLE);
1743 WINADVAPI BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1744 WINBASEAPI BOOL WINAPI DeviceIoControl(HANDLE,DWORD,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1745 WINBASEAPI BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1746 WINBASEAPI BOOL WINAPI DisconnectNamedPipe(HANDLE);
1747 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1748 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1749 #define DnsHostnameToComputerName WINELIB_NAME_AW(DnsHostnameToComputerName)
1750 WINBASEAPI BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1751 WINBASEAPI BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,HANDLE*,DWORD,BOOL,DWORD);
1752 WINADVAPI BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1753 WINADVAPI BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1754 WINBASEAPI BOOL WINAPI EscapeCommFunction(HANDLE,UINT);
1755 WINBASEAPI PVOID WINAPI EncodePointer(PVOID);
1756 WINADVAPI BOOL WINAPI EncryptFileA(LPCSTR);
1757 WINADVAPI BOOL WINAPI EncryptFileW(LPCWSTR);
1758 #define EncryptFile WINELIB_NAME_AW(EncryptFile)
1759 WINBASEAPI BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1760 WINBASEAPI BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1761 #define EndUpdateResource WINELIB_NAME_AW(EndUpdateResource)
1762 WINBASEAPI void WINAPI EnterCriticalSection(CRITICAL_SECTION *lpCrit);
1763 WINBASEAPI BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1764 WINBASEAPI BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1765 #define EnumResourceLanguages WINELIB_NAME_AW(EnumResourceLanguages)
1766 WINBASEAPI BOOL WINAPI EnumResourceLanguagesExA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR,DWORD,LANGID);
1767 WINBASEAPI BOOL WINAPI EnumResourceLanguagesExW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR,DWORD,LANGID);
1768 #define EnumResourceLanguagesEx WINELIB_NAME_AW(EnumResourceLanguagesEx)
1769 WINBASEAPI BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1770 WINBASEAPI BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1771 #define EnumResourceNames WINELIB_NAME_AW(EnumResourceNames)
1772 WINBASEAPI BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1773 WINBASEAPI BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1774 #define EnumResourceTypes WINELIB_NAME_AW(EnumResourceTypes)
1775 WINADVAPI BOOL WINAPI EqualSid(PSID, PSID);
1776 WINADVAPI BOOL WINAPI EqualPrefixSid(PSID,PSID);
1777 WINBASEAPI DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1778 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitProcess(DWORD);
1779 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitThread(DWORD);
1780 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1781 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1782 #define ExpandEnvironmentStrings WINELIB_NAME_AW(ExpandEnvironmentStrings)
1783 WINBASEAPI void WINAPI FatalAppExitA(UINT,LPCSTR);
1784 WINBASEAPI void WINAPI FatalAppExitW(UINT,LPCWSTR);
1785 WINBASEAPI void WINAPI FatalExit(int);
1786 #define FatalAppExit WINELIB_NAME_AW(FatalAppExit)
1787 WINADVAPI BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1788 WINADVAPI BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1789 #define FileEncryptionStatus WINELIB_NAME_AW(FileEncryptionStatus)
1790 WINBASEAPI BOOL WINAPI FileTimeToDosDateTime(const FILETIME*,LPWORD,LPWORD);
1791 WINBASEAPI BOOL WINAPI FileTimeToLocalFileTime(const FILETIME*,LPFILETIME);
1792 WINBASEAPI BOOL WINAPI FileTimeToSystemTime(const FILETIME*,LPSYSTEMTIME);
1793 WINBASEAPI BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID *,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1794 WINBASEAPI BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID *,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1795 #define FindActCtxSectionString WINELIB_NAME_AW(FindActCtxSectionString)
1796 WINBASEAPI BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID *,ULONG,const GUID *,PACTCTX_SECTION_KEYED_DATA);
1797 WINBASEAPI ATOM WINAPI FindAtomA(LPCSTR);
1798 WINBASEAPI ATOM WINAPI FindAtomW(LPCWSTR);
1799 #define FindAtom WINELIB_NAME_AW(FindAtom)
1800 WINBASEAPI BOOL WINAPI FindClose(HANDLE);
1801 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1802 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1803 #define FindFirstChangeNotification WINELIB_NAME_AW(FindFirstChangeNotification)
1804 WINBASEAPI HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1805 WINBASEAPI HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1806 #define FindFirstFile WINELIB_NAME_AW(FindFirstFile)
1807 WINBASEAPI HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1808 WINBASEAPI HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1809 #define FindFirstFileEx WINELIB_NAME_AW(FindFirstFileEx)
1810 WINADVAPI BOOL WINAPI FindFirstFreeAce(PACL,LPVOID*);
1811 WINBASEAPI BOOL WINAPI FindNextChangeNotification(HANDLE);
1812 WINBASEAPI BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1813 WINBASEAPI BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1814 #define FindNextFile WINELIB_NAME_AW(FindNextFile)
1815 WINBASEAPI BOOL WINAPI FindCloseChangeNotification(HANDLE);
1816 WINBASEAPI HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1817 WINBASEAPI HRSRC WINAPI FindResourceW(HMODULE,LPCWSTR,LPCWSTR);
1818 #define FindResource WINELIB_NAME_AW(FindResource)
1819 WINBASEAPI HRSRC WINAPI FindResourceExA(HMODULE,LPCSTR,LPCSTR,WORD);
1820 WINBASEAPI HRSRC WINAPI FindResourceExW(HMODULE,LPCWSTR,LPCWSTR,WORD);
1821 #define FindResourceEx WINELIB_NAME_AW(FindResourceEx)
1822 WINBASEAPI HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1823 WINBASEAPI HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1824 #define FindFirstVolume WINELIB_NAME_AW(FindFirstVolume)
1825 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1826 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1827 #define FindFirstVolumeMountPoint WINELIB_NAME_AW(FindFirstVolumeMountPoint)
1828 WINBASEAPI BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1829 WINBASEAPI BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1830 #define FindNextVolume WINELIB_NAME_AW(FindNextVolume)
1831 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1832 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1833 #define FindNextVolumeMountPoint WINELIB_NAME_AW(FindNextVolumeMountPoint)
1834 WINBASEAPI BOOL WINAPI FindVolumeClose(HANDLE);
1835 WINBASEAPI BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1836 WINBASEAPI DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1837 WINBASEAPI BOOL WINAPI FlsFree(DWORD);
1838 WINBASEAPI PVOID WINAPI FlsGetValue(DWORD);
1839 WINBASEAPI BOOL WINAPI FlsSetValue(DWORD,PVOID);
1840 WINBASEAPI BOOL WINAPI FlushFileBuffers(HANDLE);
1841 WINBASEAPI BOOL WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
1842 WINBASEAPI BOOL WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
1843 WINBASEAPI DWORD WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,__ms_va_list*);
1844 WINBASEAPI DWORD WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,__ms_va_list*);
1845 #define FormatMessage WINELIB_NAME_AW(FormatMessage)
1846 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1847 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1848 #define FreeEnvironmentStrings WINELIB_NAME_AW(FreeEnvironmentStrings)
1849 WINBASEAPI BOOL WINAPI FreeLibrary(HMODULE);
1850 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI FreeLibraryAndExitThread(HINSTANCE,DWORD);
1851 #define FreeModule(handle) FreeLibrary(handle)
1852 #define FreeProcInstance(proc) /*nothing*/
1853 WINBASEAPI BOOL WINAPI FreeResource(HGLOBAL);
1854 WINADVAPI PVOID WINAPI FreeSid(PSID);
1855 WINADVAPI BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1856 WINADVAPI BOOL WINAPI GetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
1857 WINBASEAPI UINT WINAPI GetAtomNameA(ATOM,LPSTR,INT);
1858 WINBASEAPI UINT WINAPI GetAtomNameW(ATOM,LPWSTR,INT);
1859 #define GetAtomName WINELIB_NAME_AW(GetAtomName)
1860 WINBASEAPI BOOL WINAPI GetBinaryTypeA( LPCSTR lpApplicationName, LPDWORD lpBinaryType );
1861 WINBASEAPI BOOL WINAPI GetBinaryTypeW( LPCWSTR lpApplicationName, LPDWORD lpBinaryType );
1862 #define GetBinaryType WINELIB_NAME_AW(GetBinaryType)
1863 WINBASEAPI BOOL WINAPI GetCurrentActCtx(HANDLE *);
1864 WINBASEAPI BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,LPDWORD);
1865 WINBASEAPI BOOL WINAPI GetCommMask(HANDLE,LPDWORD);
1866 WINBASEAPI BOOL WINAPI GetCommModemStatus(HANDLE,LPDWORD);
1867 WINBASEAPI BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1868 WINBASEAPI BOOL WINAPI GetCommState(HANDLE,LPDCB);
1869 WINBASEAPI BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1870 WINBASEAPI LPSTR WINAPI GetCommandLineA(void);
1871 WINBASEAPI LPWSTR WINAPI GetCommandLineW(void);
1872 #define GetCommandLine WINELIB_NAME_AW(GetCommandLine)
1873 WINBASEAPI DWORD WINAPI GetCompressedFileSizeA(LPCSTR,LPDWORD);
1874 WINBASEAPI DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,LPDWORD);
1875 #define GetCompressedFileSize WINELIB_NAME_AW(GetCompressedFileSize)
1876 WINBASEAPI BOOL WINAPI GetComputerNameA(LPSTR,LPDWORD);
1877 WINBASEAPI BOOL WINAPI GetComputerNameW(LPWSTR,LPDWORD);
1878 #define GetComputerName WINELIB_NAME_AW(GetComputerName)
1879 WINBASEAPI BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1880 WINBASEAPI BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1881 #define GetComputerNameEx WINELIB_NAME_AW(GetComputerNameEx)
1882 WINBASEAPI UINT WINAPI GetCurrentDirectoryA(UINT,LPSTR);
1883 WINBASEAPI UINT WINAPI GetCurrentDirectoryW(UINT,LPWSTR);
1884 #define GetCurrentDirectory WINELIB_NAME_AW(GetCurrentDirectory)
1885 WINADVAPI BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1886 WINADVAPI BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1887 #define GetCurrentHwProfile WINELIB_NAME_AW(GetCurrentHwProfile)
1888 WINBASEAPI HANDLE WINAPI GetCurrentProcess(void);
1889 WINBASEAPI DWORD WINAPI GetCurrentProcessorNumber(void);
1890 WINBASEAPI VOID WINAPI GetCurrentProcessorNumberEx(PPROCESSOR_NUMBER);
1891 WINBASEAPI HANDLE WINAPI GetCurrentThread(void);
1892 #define GetCurrentTime() GetTickCount()
1893 WINBASEAPI BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,LPDWORD);
1894 WINBASEAPI BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,LPDWORD);
1895 #define GetDefaultCommConfig WINELIB_NAME_AW(GetDefaultCommConfig)
1896 WINBASEAPI BOOL WINAPI GetDevicePowerState(HANDLE,BOOL*);
1897 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1898 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1899 #define GetDiskFreeSpace WINELIB_NAME_AW(GetDiskFreeSpace)
1900 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1901 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1902 #define GetDiskFreeSpaceEx WINELIB_NAME_AW(GetDiskFreeSpaceEx)
1903 WINBASEAPI DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1904 WINBASEAPI DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1905 #define GetDllDirectory WINELIB_NAME_AW(GetDllDirectory)
1906 WINBASEAPI UINT WINAPI GetDriveTypeA(LPCSTR);
1907 WINBASEAPI UINT WINAPI GetDriveTypeW(LPCWSTR);
1908 #define GetDriveType WINELIB_NAME_AW(GetDriveType)
1909 WINBASEAPI DWORD WINAPI GetDynamicTimeZoneInformation(PDYNAMIC_TIME_ZONE_INFORMATION);
1910 WINBASEAPI LPSTR WINAPI GetEnvironmentStringsA(void);
1911 WINBASEAPI LPWSTR WINAPI GetEnvironmentStringsW(void);
1912 #define GetEnvironmentStrings WINELIB_NAME_AW(GetEnvironmentStrings)
1913 WINBASEAPI DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1914 WINBASEAPI DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1915 #define GetEnvironmentVariable WINELIB_NAME_AW(GetEnvironmentVariable)
1916 WINBASEAPI UINT WINAPI GetErrorMode(void);
1917 WINADVAPI BOOL WINAPI GetEventLogInformation(HANDLE,DWORD,LPVOID,DWORD,LPDWORD);
1918 WINBASEAPI BOOL WINAPI GetExitCodeProcess(HANDLE,LPDWORD);
1919 WINBASEAPI BOOL WINAPI GetExitCodeThread(HANDLE,LPDWORD);
1920 WINBASEAPI DWORD WINAPI GetFileAttributesA(LPCSTR);
1921 WINBASEAPI DWORD WINAPI GetFileAttributesW(LPCWSTR);
1922 #define GetFileAttributes WINELIB_NAME_AW(GetFileAttributes)
1923 WINBASEAPI BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1924 WINBASEAPI BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1925 #define GetFileAttributesEx WINELIB_NAME_AW(GetFileAttributesEx)
1926 WINBASEAPI BOOL WINAPI GetFileInformationByHandle(HANDLE,BY_HANDLE_FILE_INFORMATION*);
1927 WINBASEAPI BOOL WINAPI GetFileInformationByHandleEx(HANDLE,FILE_INFO_BY_HANDLE_CLASS,LPVOID,DWORD);
1928 WINADVAPI BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1929 WINADVAPI BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1930 #define GetFileSecurity WINELIB_NAME_AW(GetFileSecurity)
1931 WINBASEAPI DWORD WINAPI GetFileSize(HANDLE,LPDWORD);
1932 WINBASEAPI BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1933 WINBASEAPI BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1934 WINBASEAPI DWORD WINAPI GetFileType(HANDLE);
1935 #define GetFreeSpace(w) (__MSABI_LONG(0x100000))
1936 WINBASEAPI DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1937 WINBASEAPI DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1938 #define GetFullPathName WINELIB_NAME_AW(GetFullPathName)
1939 WINBASEAPI BOOL WINAPI GetHandleInformation(HANDLE,LPDWORD);
1940 WINADVAPI BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1941 WINADVAPI DWORD WINAPI GetLengthSid(PSID);
1942 WINBASEAPI VOID WINAPI GetLocalTime(LPSYSTEMTIME);
1943 WINBASEAPI DWORD WINAPI GetLogicalDrives(void);
1944 WINBASEAPI UINT WINAPI GetLogicalDriveStringsA(UINT,LPSTR);
1945 WINBASEAPI UINT WINAPI GetLogicalDriveStringsW(UINT,LPWSTR);
1946 #define GetLogicalDriveStrings WINELIB_NAME_AW(GetLogicalDriveStrings)
1947 WINBASEAPI DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1948 WINBASEAPI DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1949 #define GetLongPathName WINELIB_NAME_AW(GetLongPathName)
1950 WINBASEAPI BOOL WINAPI GetMailslotInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1951 WINBASEAPI DWORD WINAPI GetModuleFileNameA(HMODULE,LPSTR,DWORD);
1952 WINBASEAPI DWORD WINAPI GetModuleFileNameW(HMODULE,LPWSTR,DWORD);
1953 #define GetModuleFileName WINELIB_NAME_AW(GetModuleFileName)
1954 WINBASEAPI HMODULE WINAPI GetModuleHandleA(LPCSTR);
1955 WINBASEAPI HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1956 #define GetModuleHandle WINELIB_NAME_AW(GetModuleHandle)
1957 WINBASEAPI BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1958 WINBASEAPI BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1959 #define GetModuleHandleEx WINELIB_NAME_AW(GetModuleHandleEx)
1960 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1961 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1962 #define GetNamedPipeHandleState WINELIB_NAME_AW(GetNamedPipeHandleState)
1963 WINBASEAPI BOOL WINAPI GetNamedPipeInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1964 WINBASEAPI VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1965 WINADVAPI BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1966 WINADVAPI BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1967 WINBASEAPI BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,LPDWORD,BOOL);
1968 WINBASEAPI DWORD WINAPI GetPriorityClass(HANDLE);
1969 WINADVAPI BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1970 WINBASEAPI UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1971 WINBASEAPI UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1972 #define GetPrivateProfileInt WINELIB_NAME_AW(GetPrivateProfileInt)
1973 WINBASEAPI INT WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1974 WINBASEAPI INT WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1975 #define GetPrivateProfileSection WINELIB_NAME_AW(GetPrivateProfileSection)
1976 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1977 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1978 #define GetPrivateProfileSectionNames WINELIB_NAME_AW(GetPrivateProfileSectionNames)
1979 WINBASEAPI INT WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT,LPCSTR);
1980 WINBASEAPI INT WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT,LPCWSTR);
1981 #define GetPrivateProfileString WINELIB_NAME_AW(GetPrivateProfileString)
1982 WINBASEAPI BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1983 WINBASEAPI BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1984 #define GetPrivateProfileStruct WINELIB_NAME_AW(GetPrivateProfileStruct)
1985 WINBASEAPI FARPROC WINAPI GetProcAddress(HMODULE,LPCSTR);
1986 WINBASEAPI BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1987 WINBASEAPI BOOL WINAPI GetLogicalProcessorInformation(PSYSTEM_LOGICAL_PROCESSOR_INFORMATION,PDWORD);
1988 WINBASEAPI BOOL WINAPI GetLogicalProcessorInformationEx(LOGICAL_PROCESSOR_RELATIONSHIP,PSYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX,PDWORD);
1989 WINBASEAPI DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1990 WINBASEAPI DWORD WINAPI GetProcessId(HANDLE);
1991 WINBASEAPI BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1992 WINBASEAPI BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1993 WINBASEAPI BOOL WINAPI GetProcessShutdownParameters(LPDWORD,LPDWORD);
1994 WINBASEAPI BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1995 WINBASEAPI DWORD WINAPI GetProcessVersion(DWORD);
1996 WINBASEAPI BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1997 WINBASEAPI BOOL WINAPI GetProductInfo(DWORD,DWORD,DWORD,DWORD,PDWORD);
1998 WINBASEAPI UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1999 WINBASEAPI UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
2000 #define GetProfileInt WINELIB_NAME_AW(GetProfileInt)
2001 WINBASEAPI INT WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
2002 WINBASEAPI INT WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
2003 #define GetProfileSection WINELIB_NAME_AW(GetProfileSection)
2004 WINBASEAPI INT WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT);
2005 WINBASEAPI INT WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT);
2006 #define GetProfileString WINELIB_NAME_AW(GetProfileString)
2007 WINBASEAPI BOOL WINAPI GetQueuedCompletionStatus(HANDLE,LPDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
2008 WINADVAPI BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,LPDWORD);
2009 WINADVAPI BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
2010 WINADVAPI BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
2011 WINADVAPI DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
2012 WINADVAPI BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
2013 WINADVAPI BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
2014 WINADVAPI PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
2015 WINADVAPI DWORD WINAPI GetSidLengthRequired(BYTE);
2016 WINADVAPI PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
2017 WINADVAPI PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
2018 WINBASEAPI DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
2019 WINBASEAPI DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
2020 #define GetShortPathName WINELIB_NAME_AW(GetShortPathName)
2021 WINBASEAPI VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
2022 WINBASEAPI VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
2023 #define GetStartupInfo WINELIB_NAME_AW(GetStartupInfo)
2024 WINBASEAPI HANDLE WINAPI GetStdHandle(DWORD);
2025 WINBASEAPI UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
2026 WINBASEAPI UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
2027 #define GetSystemDirectory WINELIB_NAME_AW(GetSystemDirectory)
2028 WINBASEAPI UINT WINAPI GetSystemFirmwareTable(DWORD,DWORD,PVOID,DWORD);
2029 WINBASEAPI VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
2030 WINBASEAPI BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
2031 WINBASEAPI BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
2032 WINBASEAPI VOID WINAPI GetSystemTime(LPSYSTEMTIME);
2033 WINBASEAPI BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
2034 WINBASEAPI VOID WINAPI GetSystemTimeAsFileTime(LPFILETIME);
2035 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
2036 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
2037 #define GetSystemWindowsDirectory WINELIB_NAME_AW(GetSystemWindowsDirectory)
2038 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
2039 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
2040 #define GetSystemWow64Directory WINELIB_NAME_AW(GetSystemWow64Directory)
2041 WINBASEAPI DWORD WINAPI GetTapeParameters(HANDLE,DWORD,LPDWORD,LPVOID);
2042 WINBASEAPI DWORD WINAPI GetTapePosition(HANDLE,DWORD,LPDWORD,LPDWORD,LPDWORD);
2043 WINBASEAPI DWORD WINAPI GetTapeStatus(HANDLE);
2044 WINBASEAPI UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
2045 WINBASEAPI UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
2046 #define GetTempFileName WINELIB_NAME_AW(GetTempFileName)
2047 WINBASEAPI DWORD WINAPI GetTempPathA(DWORD,LPSTR);
2048 WINBASEAPI DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
2049 #define GetTempPath WINELIB_NAME_AW(GetTempPath)
2050 WINBASEAPI DWORD WINAPI GetThreadId(HANDLE);
2051 WINBASEAPI BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
2052 WINBASEAPI DWORD WINAPI GetTickCount(void);
2053 WINBASEAPI ULONGLONG WINAPI GetTickCount64(void);
2054 WINBASEAPI DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
2055 WINBASEAPI BOOL WINAPI GetThreadContext(HANDLE,CONTEXT *);
2056 WINBASEAPI DWORD WINAPI GetThreadErrorMode(void);
2057 WINBASEAPI INT WINAPI GetThreadPriority(HANDLE);
2058 WINBASEAPI BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
2059 WINBASEAPI BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
2060 WINBASEAPI BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
2061 WINADVAPI BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD,LPDWORD);
2062 WINADVAPI BOOL WINAPI GetUserNameA(LPSTR,LPDWORD);
2063 WINADVAPI BOOL WINAPI GetUserNameW(LPWSTR,LPDWORD);
2064 #define GetUserName WINELIB_NAME_AW(GetUserName)
2065 WINBASEAPI DWORD WINAPI GetVersion(void);
2066 WINBASEAPI BOOL WINAPI GetVersionExA(OSVERSIONINFOA*);
2067 WINBASEAPI BOOL WINAPI GetVersionExW(OSVERSIONINFOW*);
2068 #define GetVersionEx WINELIB_NAME_AW(GetVersionEx)
2069 WINBASEAPI BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
2070 WINBASEAPI BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
2071 #define GetVolumeInformation WINELIB_NAME_AW(GetVolumeInformation)
2072 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
2073 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
2074 #define GetVolumeNameForVolumeMountPoint WINELIB_NAME_AW(GetVolumeNameForVolumeMountPoint)
2075 WINBASEAPI BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
2076 WINBASEAPI BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
2077 #define GetVolumePathName WINELIB_NAME_AW(GetVolumePathName)
2078 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
2079 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
2080 #define GetVolumePathNamesForVolumeName WINELIB_NAME_AW(GetVolumePathNamesForVolumeName)
2081 WINBASEAPI UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
2082 WINBASEAPI UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
2083 #define GetWindowsDirectory WINELIB_NAME_AW(GetWindowsDirectory)
2084 WINBASEAPI UINT WINAPI GetWriteWatch(DWORD,LPVOID,SIZE_T,LPVOID*,ULONG_PTR*,ULONG*);
2085 WINBASEAPI ATOM WINAPI GlobalAddAtomA(LPCSTR);
2086 WINBASEAPI ATOM WINAPI GlobalAddAtomW(LPCWSTR);
2087 #define GlobalAddAtom WINELIB_NAME_AW(GlobalAddAtom)
2088 WINBASEAPI HGLOBAL WINAPI GlobalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
2089 WINBASEAPI SIZE_T WINAPI GlobalCompact(DWORD);
2090 WINBASEAPI ATOM WINAPI GlobalDeleteAtom(ATOM);
2091 WINBASEAPI ATOM WINAPI GlobalFindAtomA(LPCSTR);
2092 WINBASEAPI ATOM WINAPI GlobalFindAtomW(LPCWSTR);
2093 #define GlobalFindAtom WINELIB_NAME_AW(GlobalFindAtom)
2094 WINBASEAPI VOID WINAPI GlobalFix(HGLOBAL);
2095 WINBASEAPI UINT WINAPI GlobalFlags(HGLOBAL);
2096 WINBASEAPI HGLOBAL WINAPI GlobalFree(HGLOBAL);
2097 WINBASEAPI UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,INT);
2098 WINBASEAPI UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,INT);
2099 #define GlobalGetAtomName WINELIB_NAME_AW(GlobalGetAtomName)
2100 WINBASEAPI HGLOBAL WINAPI GlobalHandle(LPCVOID);
2101 WINBASEAPI LPVOID WINAPI GlobalLock(HGLOBAL);
2102 WINBASEAPI VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
2103 WINBASEAPI BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
2104 WINBASEAPI HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
2105 WINBASEAPI SIZE_T WINAPI GlobalSize(HGLOBAL);
2106 WINBASEAPI VOID WINAPI GlobalUnfix(HGLOBAL);
2107 WINBASEAPI BOOL WINAPI GlobalUnlock(HGLOBAL);
2108 WINBASEAPI BOOL WINAPI GlobalUnWire(HGLOBAL);
2109 WINBASEAPI LPVOID WINAPI GlobalWire(HGLOBAL);
2110 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
2111 WINBASEAPI LPVOID WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T) __WINE_ALLOC_SIZE(3);
2112 WINBASEAPI SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
2113 WINBASEAPI HANDLE WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
2114 WINBASEAPI BOOL WINAPI HeapDestroy(HANDLE);
2115 WINBASEAPI BOOL WINAPI HeapFree(HANDLE,DWORD,LPVOID);
2116 WINBASEAPI BOOL WINAPI HeapLock(HANDLE);
2117 WINBASEAPI LPVOID WINAPI HeapReAlloc(HANDLE,DWORD,LPVOID,SIZE_T) __WINE_ALLOC_SIZE(4);
2118 WINBASEAPI BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
2119 WINBASEAPI BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
2120 WINBASEAPI SIZE_T WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
2121 WINBASEAPI BOOL WINAPI HeapUnlock(HANDLE);
2122 WINBASEAPI BOOL WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
2123 WINBASEAPI BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
2124 WINBASEAPI BOOL WINAPI InitAtomTable(DWORD);
2125 WINADVAPI BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
2126 WINBASEAPI VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
2127 WINBASEAPI void WINAPI InitializeCriticalSection(CRITICAL_SECTION *lpCrit);
2128 WINBASEAPI BOOL WINAPI InitializeCriticalSectionAndSpinCount(CRITICAL_SECTION *,DWORD);
2129 WINBASEAPI BOOL WINAPI InitializeCriticalSectionEx(CRITICAL_SECTION *,DWORD,DWORD);
2130 WINADVAPI BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
2131 WINADVAPI BOOL WINAPI InitializeSid(PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
2132 WINBASEAPI VOID WINAPI InitializeSListHead(PSLIST_HEADER);
2133 WINBASEAPI VOID WINAPI InitializeSRWLock(PSRWLOCK);
2134 WINBASEAPI BOOL WINAPI InitOnceBeginInitialize(PINIT_ONCE, DWORD, PBOOL, PVOID*);
2135 WINBASEAPI BOOL WINAPI InitOnceComplete(PINIT_ONCE, DWORD, PVOID);
2136 WINBASEAPI BOOL WINAPI InitOnceExecuteOnce(PINIT_ONCE,PINIT_ONCE_FN,PVOID,PVOID*);
2137 WINBASEAPI VOID WINAPI InitOnceInitialize(PINIT_ONCE);
2138 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
2139 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
2140 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
2141 WINBASEAPI BOOL WINAPI IsBadCodePtr(FARPROC);
2142 WINBASEAPI BOOL WINAPI IsBadHugeReadPtr(LPCVOID,UINT);
2143 WINBASEAPI BOOL WINAPI IsBadHugeWritePtr(LPVOID,UINT);
2144 WINBASEAPI BOOL WINAPI IsBadReadPtr(LPCVOID,UINT);
2145 WINBASEAPI BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
2146 WINBASEAPI BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
2147 #define IsBadStringPtr WINELIB_NAME_AW(IsBadStringPtr)
2148 WINBASEAPI BOOL WINAPI IsBadWritePtr(LPVOID,UINT);
2149 WINBASEAPI BOOL WINAPI IsDebuggerPresent(void);
2150 WINBASEAPI BOOL WINAPI IsSystemResumeAutomatic(void);
2151 WINADVAPI BOOL WINAPI IsTextUnicode(LPCVOID,INT,LPINT);
2152 WINADVAPI BOOL WINAPI IsTokenRestricted(HANDLE);
2153 WINADVAPI BOOL WINAPI IsValidAcl(PACL);
2154 WINADVAPI BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
2155 WINADVAPI BOOL WINAPI IsValidSid(PSID);
2156 WINADVAPI BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
2157 WINBASEAPI BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
2158 WINADVAPI BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
2159 WINADVAPI BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
2160 WINADVAPI BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
2161 WINBASEAPI BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
2162 WINBASEAPI BOOL WINAPI IsProcessorFeaturePresent(DWORD);
2163 WINBASEAPI void WINAPI LeaveCriticalSection(CRITICAL_SECTION *lpCrit);
2164 WINBASEAPI HMODULE WINAPI LoadLibraryA(LPCSTR);
2165 WINBASEAPI HMODULE WINAPI LoadLibraryW(LPCWSTR);
2166 #define LoadLibrary WINELIB_NAME_AW(LoadLibrary)
2167 WINBASEAPI HMODULE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
2168 WINBASEAPI HMODULE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
2169 #define LoadLibraryEx WINELIB_NAME_AW(LoadLibraryEx)
2170 WINBASEAPI DWORD WINAPI LoadModule(LPCSTR,LPVOID);
2171 WINBASEAPI HGLOBAL WINAPI LoadResource(HMODULE,HRSRC);
2172 WINBASEAPI HLOCAL WINAPI LocalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
2173 WINBASEAPI SIZE_T WINAPI LocalCompact(UINT);
2174 WINBASEAPI UINT WINAPI LocalFlags(HLOCAL);
2175 WINBASEAPI HLOCAL WINAPI LocalFree(HLOCAL);
2176 WINBASEAPI HLOCAL WINAPI LocalHandle(LPCVOID);
2177 WINBASEAPI LPVOID WINAPI LocalLock(HLOCAL);
2178 WINBASEAPI HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
2179 WINBASEAPI SIZE_T WINAPI LocalShrink(HGLOBAL,UINT);
2180 WINBASEAPI SIZE_T WINAPI LocalSize(HLOCAL);
2181 WINBASEAPI BOOL WINAPI LocalUnlock(HLOCAL);
2182 WINBASEAPI LPVOID WINAPI LockResource(HGLOBAL);
2183 #define LockSegment(handle) GlobalFix((HANDLE)(handle))
2184 WINADVAPI BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
2185 WINADVAPI BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
2186 #define LookupAccountName WINELIB_NAME_AW(LookupAccountName)
2187 WINADVAPI BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
2188 WINADVAPI BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
2189 #define LookupAccountSid WINELIB_NAME_AW(LookupAccountSid)
2190 WINBASEAPI BOOL WINAPI LocalFileTimeToFileTime(const FILETIME*,LPFILETIME);
2191 WINBASEAPI BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2192 WINBASEAPI BOOL WINAPI LockFileEx(HANDLE, DWORD, DWORD, DWORD, DWORD, LPOVERLAPPED);
2193 WINADVAPI BOOL WINAPI LogonUserA(LPCSTR,LPCSTR,LPCSTR,DWORD,DWORD,PHANDLE);
2194 WINADVAPI BOOL WINAPI LogonUserW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,DWORD,PHANDLE);
2195 #define LogonUser WINELIB_NAME_AW(LogonUser)
2196 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,LPDWORD,LPDWORD);
2197 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,LPDWORD,LPDWORD);
2198 #define LookupPrivilegeDisplayName WINELIB_NAME_AW(LookupPrivilegeDisplayName)
2199 WINADVAPI BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,LPDWORD);
2200 WINADVAPI BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,LPDWORD);
2201 #define LookupPrivilegeName WINELIB_NAME_AW(LookupPrivilegeName)
2202 WINADVAPI BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
2203 WINADVAPI BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
2204 #define LookupPrivilegeValue WINELIB_NAME_AW(LookupPrivilegeValue)
2205 WINADVAPI BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD,PACL,LPDWORD,PACL,LPDWORD,PSID,LPDWORD,PSID,LPDWORD);
2206 WINBASEAPI void WINAPI MakeCriticalSectionGlobal(CRITICAL_SECTION *lpCrit);
2207 #define MakeProcInstance(proc,inst) (proc)
2208 WINADVAPI BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD);
2209 WINADVAPI VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
2210 WINBASEAPI HMODULE WINAPI MapHModuleSL(WORD);
2211 WINBASEAPI WORD WINAPI MapHModuleLS(HMODULE);
2212 WINBASEAPI LPVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
2213 WINBASEAPI LPVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,LPVOID);
2214 WINBASEAPI BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
2215 WINBASEAPI BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
2216 #define MoveFile WINELIB_NAME_AW(MoveFile)
2217 WINBASEAPI BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
2218 WINBASEAPI BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
2219 #define MoveFileEx WINELIB_NAME_AW(MoveFileEx)
2220 WINBASEAPI BOOL WINAPI MoveFileWithProgressA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
2221 WINBASEAPI BOOL WINAPI MoveFileWithProgressW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
2222 #define MoveFileWithProgress WINELIB_NAME_AW(MoveFileWithProgress)
2223 WINBASEAPI INT WINAPI MulDiv(INT,INT,INT);
2224 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathA(LPCSTR);
2225 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR);
2226 #define NeedCurrentDirectoryForExePath WINELIB_NAME_AW(NeedCurrentDirectoryForExePath)
2227 WINADVAPI BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
2228 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,LPVOID,BOOL);
2229 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,LPVOID,BOOL);
2230 #define ObjectCloseAuditAlarm WINELIB_NAME_AW(ObjectCloseAuditAlarm)
2231 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,LPVOID,BOOL);
2232 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,LPVOID,BOOL);
2233 #define ObjectDeleteAuditAlarm WINELIB_NAME_AW(ObjectDeleteAuditAlarm)
2234 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
2235 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
2236 #define ObjectOpenAuditAlarm WINELIB_NAME_AW(ObjectOpenAuditAlarm)
2237 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2238 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2239 #define ObjectPrivilegeAuditAlarm WINELIB_NAME_AW(ObjectPrivilegeAuditAlarm)
2240 WINADVAPI HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
2241 WINADVAPI HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
2242 #define OpenBackupEventLog WINELIB_NAME_AW(OpenBackupEventLog)
2243 WINADVAPI DWORD WINAPI OpenEncryptedFileRawA(LPCSTR,ULONG,PVOID*);
2244 WINADVAPI DWORD WINAPI OpenEncryptedFileRawW(LPCWSTR,ULONG,PVOID*);
2245 #define OpenEncryptedFileRaw WINELIB_NAME_AW(OpenEncryptedFileRaw)
2246 WINBASEAPI HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
2247 WINBASEAPI HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
2248 #define OpenEvent WINELIB_NAME_AW(OpenEvent)
2249 WINADVAPI HANDLE WINAPI OpenEventLogA(LPCSTR,LPCSTR);
2250 WINADVAPI HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
2251 #define OpenEventLog WINELIB_NAME_AW(OpenEventLog)
2252 WINBASEAPI HFILE WINAPI OpenFile(LPCSTR,OFSTRUCT*,UINT);
2253 WINBASEAPI HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
2254 WINBASEAPI HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
2255 #define OpenFileMapping WINELIB_NAME_AW(OpenFileMapping)
2256 WINBASEAPI HANDLE WINAPI OpenJobObjectA(DWORD,BOOL,LPCSTR);
2257 WINBASEAPI HANDLE WINAPI OpenJobObjectW(DWORD,BOOL,LPCWSTR);
2258 #define OpenJobObject WINELIB_NAME_AW(OpenJobObject)
2259 WINBASEAPI HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
2260 WINBASEAPI HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
2261 #define OpenMutex WINELIB_NAME_AW(OpenMutex)
2262 WINBASEAPI HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
2263 WINADVAPI BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
2264 WINBASEAPI HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
2265 WINBASEAPI HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
2266 #define OpenSemaphore WINELIB_NAME_AW(OpenSemaphore)
2267 WINBASEAPI HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
2268 WINADVAPI BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
2269 WINBASEAPI HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
2270 WINBASEAPI HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
2271 #define OpenWaitableTimer WINELIB_NAME_AW(OpenWaitableTimer)
2272 WINBASEAPI VOID WINAPI OutputDebugStringA(LPCSTR);
2273 WINBASEAPI VOID WINAPI OutputDebugStringW(LPCWSTR);
2274 #define OutputDebugString WINELIB_NAME_AW(OutputDebugString)
2275 WINBASEAPI BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
2276 WINBASEAPI BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
2277 WINBASEAPI DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
2278 WINBASEAPI BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
2279 WINADVAPI BOOL WINAPI PrivilegeCheck(HANDLE,PPRIVILEGE_SET,LPBOOL);
2280 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2281 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2282 #define PrivilegedServiceAuditAlarm WINELIB_NAME_AW(PrivilegedServiceAuditAlarm)
2283 WINBASEAPI BOOL WINAPI PulseEvent(HANDLE);
2284 WINBASEAPI BOOL WINAPI PurgeComm(HANDLE,DWORD);
2285 WINBASEAPI BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
2286 WINBASEAPI USHORT WINAPI QueryDepthSList(PSLIST_HEADER);
2287 WINBASEAPI DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
2288 WINBASEAPI DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
2289 #define QueryDosDevice WINELIB_NAME_AW(QueryDosDevice)
2290 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameA(HANDLE,DWORD,LPSTR,PDWORD);
2291 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameW(HANDLE,DWORD,LPWSTR,PDWORD);
2292 #define QueryFullProcessImageName WINELIB_NAME_AW(QueryFullProcessImageName)
2293 WINBASEAPI BOOL WINAPI QueryInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD,DWORD*);
2294 WINBASEAPI BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
2295 WINBASEAPI BOOL WINAPI QueryPerformanceCounter(LARGE_INTEGER*);
2296 WINBASEAPI BOOL WINAPI QueryPerformanceFrequency(LARGE_INTEGER*);
2297 WINBASEAPI BOOL WINAPI QueryThreadCycleTime(HANDLE,PULONG64);
2298 WINBASEAPI DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
2299 WINBASEAPI BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
2300 WINBASEAPI void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR *);
2301 WINADVAPI BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2302 WINADVAPI BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2303 #define ReadEventLog WINELIB_NAME_AW(ReadEventLog)
2304 WINBASEAPI BOOL WINAPI ReadDirectoryChangesW(HANDLE,LPVOID,DWORD,BOOL,DWORD,LPDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2305 WINADVAPI DWORD WINAPI ReadEncryptedFileRaw(PFE_EXPORT_FUNC,PVOID,PVOID);
2306 WINBASEAPI BOOL WINAPI ReadFile(HANDLE,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2307 WINBASEAPI BOOL WINAPI ReadFileEx(HANDLE,LPVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2308 WINBASEAPI BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2309 WINBASEAPI BOOL WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,SIZE_T*);
2310 WINADVAPI HANDLE WINAPI RegisterEventSourceA(LPCSTR,LPCSTR);
2311 WINADVAPI HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
2312 #define RegisterEventSource WINELIB_NAME_AW(RegisterEventSource)
2313 WINBASEAPI BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2314 WINBASEAPI HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2315 WINBASEAPI VOID WINAPI ReleaseActCtx(HANDLE);
2316 WINBASEAPI BOOL WINAPI ReleaseMutex(HANDLE);
2317 WINBASEAPI BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
2318 WINBASEAPI VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
2319 WINBASEAPI VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
2320 WINBASEAPI ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
2321 WINBASEAPI BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
2322 WINBASEAPI BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2323 #define ReplaceFile WINELIB_NAME_AW(ReplaceFile)
2324 WINBASEAPI BOOL WINAPI RemoveDirectoryA(LPCSTR);
2325 WINBASEAPI BOOL WINAPI RemoveDirectoryW(LPCWSTR);
2326 #define RemoveDirectory WINELIB_NAME_AW(RemoveDirectory)
2327 WINADVAPI BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR *,LPVOID);
2328 WINADVAPI BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR *,LPVOID);
2329 WINBASEAPI BOOL WINAPI RequestWakeupLatency(LATENCY_TIME latency);
2330 #define ReportEvent WINELIB_NAME_AW(ReportEvent)
2331 WINBASEAPI BOOL WINAPI ResetEvent(HANDLE);
2332 WINBASEAPI UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2333 WINBASEAPI DWORD WINAPI ResumeThread(HANDLE);
2334 WINADVAPI BOOL WINAPI RevertToSelf(void);
2335 WINBASEAPI DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2336 WINBASEAPI DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2337 #define SearchPath WINELIB_NAME_AW(SearchPath)
2338 WINADVAPI BOOL WINAPI SetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
2339 WINBASEAPI BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2340 WINBASEAPI BOOL WINAPI SetCommBreak(HANDLE);
2341 WINBASEAPI BOOL WINAPI SetCommMask(HANDLE,DWORD);
2342 WINBASEAPI BOOL WINAPI SetCommState(HANDLE,LPDCB);
2343 WINBASEAPI BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2344 WINBASEAPI BOOL WINAPI SetComputerNameA(LPCSTR);
2345 WINBASEAPI BOOL WINAPI SetComputerNameW(LPCWSTR);
2346 #define SetComputerName WINELIB_NAME_AW(SetComputerName)
2347 WINBASEAPI BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2348 WINBASEAPI BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2349 #define SetComputerNameEx WINELIB_NAME_AW(SetComputerNameEx)
2350 WINBASEAPI DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
2351 WINBASEAPI BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2352 WINBASEAPI BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2353 #define SetCurrentDirectory WINELIB_NAME_AW(SetCurrentDirectory)
2354 WINBASEAPI BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2355 WINBASEAPI BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2356 #define SetDefaultCommConfig WINELIB_NAME_AW(SetDefaultCommConfig)
2357 WINBASEAPI BOOL WINAPI SetDllDirectoryA(LPCSTR);
2358 WINBASEAPI BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2359 #define SetDllDirectory WINELIB_NAME_AW(SetDllDirectory)
2360 WINBASEAPI BOOL WINAPI SetDynamicTimeZoneInformation(const DYNAMIC_TIME_ZONE_INFORMATION*);
2361 WINBASEAPI BOOL WINAPI SetEndOfFile(HANDLE);
2362 WINBASEAPI BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2363 WINBASEAPI BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2364 #define SetEnvironmentVariable WINELIB_NAME_AW(SetEnvironmentVariable)
2365 WINBASEAPI UINT WINAPI SetErrorMode(UINT);
2366 WINBASEAPI BOOL WINAPI SetEvent(HANDLE);
2367 WINBASEAPI VOID WINAPI SetFileApisToANSI(void);
2368 WINBASEAPI VOID WINAPI SetFileApisToOEM(void);
2369 WINBASEAPI BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2370 WINBASEAPI BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2371 #define SetFileAttributes WINELIB_NAME_AW(SetFileAttributes)
2372 WINBASEAPI DWORD WINAPI SetFilePointer(HANDLE,LONG,LPLONG,DWORD);
2373 WINBASEAPI BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,LARGE_INTEGER*,DWORD);
2374 WINADVAPI BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2375 WINADVAPI BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2376 #define SetFileSecurity WINELIB_NAME_AW(SetFileSecurity)
2377 WINBASEAPI BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2378 WINBASEAPI BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
2379 WINBASEAPI UINT WINAPI SetHandleCount(UINT);
2380 WINBASEAPI BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2381 WINBASEAPI BOOL WINAPI SetInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD);
2382 WINADVAPI BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2383 WINBASEAPI BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2384 WINBASEAPI BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2385 WINBASEAPI BOOL WINAPI SetNamedPipeHandleState(HANDLE,LPDWORD,LPDWORD,LPDWORD);
2386 WINBASEAPI BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2387 WINADVAPI BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,PGENERIC_MAPPING,HANDLE);
2388 WINBASEAPI BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2389 WINBASEAPI BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2390 WINBASEAPI BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2391 WINBASEAPI BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2392 WINADVAPI BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2393 WINADVAPI BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2394 WINADVAPI BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2395 WINADVAPI BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2396 WINADVAPI BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2397 WINBASEAPI BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2398 #define SetSwapAreaSize(w) (w)
2399 WINBASEAPI BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2400 WINBASEAPI BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2401 WINBASEAPI BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2402 WINBASEAPI DWORD WINAPI SetTapeParameters(HANDLE,DWORD,LPVOID);
2403 WINBASEAPI DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2404 WINBASEAPI DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2405 WINBASEAPI BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT *);
2406 WINBASEAPI BOOL WINAPI SetThreadErrorMode(DWORD,LPDWORD);
2407 WINBASEAPI DWORD WINAPI SetThreadExecutionState(EXECUTION_STATE);
2408 WINBASEAPI DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2409 WINBASEAPI BOOL WINAPI SetThreadPriority(HANDLE,INT);
2410 WINBASEAPI BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2411 WINADVAPI BOOL WINAPI SetThreadToken(PHANDLE,HANDLE);
2412 WINBASEAPI HANDLE WINAPI SetTimerQueueTimer(HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,BOOL);
2413 WINBASEAPI BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2414 WINADVAPI BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD);
2415 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2416 WINBASEAPI BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2417 WINBASEAPI BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2418 #define SetVolumeLabel WINELIB_NAME_AW(SetVolumeLabel)
2419 WINBASEAPI BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2420 WINBASEAPI BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
2421 #define SetVolumeMountPoint WINELIB_NAME_AW(SetVolumeMountPoint)
2422 WINBASEAPI BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,BOOL);
2423 WINBASEAPI BOOL WINAPI SetWaitableTimerEx(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,REASON_CONTEXT*,ULONG);
2424 WINBASEAPI BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2425 WINBASEAPI DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2426 WINBASEAPI DWORD WINAPI SizeofResource(HMODULE,HRSRC);
2427 WINBASEAPI VOID WINAPI Sleep(DWORD);
2428 WINBASEAPI BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
2429 WINBASEAPI BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE,PSRWLOCK,DWORD,ULONG);
2430 WINBASEAPI DWORD WINAPI SleepEx(DWORD,BOOL);
2431 WINBASEAPI VOID WINAPI SubmitThreadpoolWork(PTP_WORK);
2432 WINBASEAPI DWORD WINAPI SuspendThread(HANDLE);
2433 WINBASEAPI void WINAPI SwitchToFiber(LPVOID);
2434 WINBASEAPI BOOL WINAPI SwitchToThread(void);
2435 WINBASEAPI BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2436 WINBASEAPI BOOL WINAPI SystemTimeToTzSpecificLocalTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2437 WINBASEAPI BOOL WINAPI TerminateJobObject(HANDLE,UINT);
2438 WINBASEAPI BOOL WINAPI TerminateProcess(HANDLE,DWORD);
2439 WINBASEAPI BOOL WINAPI TerminateThread(HANDLE,DWORD);
2440 WINBASEAPI DWORD WINAPI TlsAlloc(void);
2441 WINBASEAPI BOOL WINAPI TlsFree(DWORD);
2442 WINBASEAPI LPVOID WINAPI TlsGetValue(DWORD);
2443 WINBASEAPI BOOL WINAPI TlsSetValue(DWORD,LPVOID);
2444 WINBASEAPI BOOL WINAPI TransactNamedPipe(HANDLE,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2445 WINBASEAPI BOOL WINAPI TransmitCommChar(HANDLE,CHAR);
2446 WINBASEAPI BOOL WINAPI TryAcquireSRWLockExclusive(PSRWLOCK);
2447 WINBASEAPI BOOL WINAPI TryAcquireSRWLockShared(PSRWLOCK);
2448 WINBASEAPI BOOL WINAPI TryEnterCriticalSection(CRITICAL_SECTION *lpCrit);
2449 WINBASEAPI BOOL WINAPI TzSpecificLocalTimeToSystemTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2450 WINBASEAPI LONG WINAPI UnhandledExceptionFilter(PEXCEPTION_POINTERS);
2451 WINBASEAPI BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2452 WINBASEAPI BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2453 #define UnlockSegment(handle) GlobalUnfix((HANDLE)(handle))
2454 WINBASEAPI BOOL WINAPI UnmapViewOfFile(LPCVOID);
2455 WINBASEAPI HRESULT WINAPI UnregisterApplicationRestart(void);
2456 WINBASEAPI BOOL WINAPI UnregisterWait(HANDLE);
2457 WINBASEAPI BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2458 WINBASEAPI BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,LPVOID,DWORD);
2459 WINBASEAPI BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,LPVOID,DWORD);
2460 #define UpdateResource WINELIB_NAME_AW(UpdateResource)
2461 WINBASEAPI BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2462 WINBASEAPI BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2463 #define VerifyVersionInfo WINELIB_NAME_AW(VerifyVersionInfo)
2464 WINBASEAPI LPVOID WINAPI VirtualAlloc(LPVOID,SIZE_T,DWORD,DWORD);
2465 WINBASEAPI LPVOID WINAPI VirtualAllocEx(HANDLE,LPVOID,SIZE_T,DWORD,DWORD);
2466 WINBASEAPI BOOL WINAPI VirtualFree(LPVOID,SIZE_T,DWORD);
2467 WINBASEAPI BOOL WINAPI VirtualFreeEx(HANDLE,LPVOID,SIZE_T,DWORD);
2468 WINBASEAPI BOOL WINAPI VirtualLock(LPVOID,SIZE_T);
2469 WINBASEAPI BOOL WINAPI VirtualProtect(LPVOID,SIZE_T,DWORD,LPDWORD);
2470 WINBASEAPI BOOL WINAPI VirtualProtectEx(HANDLE,LPVOID,SIZE_T,DWORD,LPDWORD);
2471 WINBASEAPI SIZE_T WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2472 WINBASEAPI SIZE_T WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2473 WINBASEAPI BOOL WINAPI VirtualUnlock(LPVOID,SIZE_T);
2474 WINBASEAPI DWORD WINAPI WTSGetActiveConsoleSessionId(void);
2475 WINBASEAPI BOOL WINAPI WaitCommEvent(HANDLE,LPDWORD,LPOVERLAPPED);
2476 WINBASEAPI BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2477 WINBASEAPI DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2478 WINBASEAPI DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2479 WINBASEAPI DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2480 WINBASEAPI DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2481 WINBASEAPI BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2482 WINBASEAPI BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2483 #define WaitNamedPipe WINELIB_NAME_AW(WaitNamedPipe)
2484 WINBASEAPI VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
2485 WINBASEAPI VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
2486 WINBASEAPI UINT WINAPI WinExec(LPCSTR,UINT);
2487 WINBASEAPI BOOL WINAPI Wow64DisableWow64FsRedirection(PVOID*);
2488 WINBASEAPI BOOLEAN WINAPI Wow64EnableWow64FsRedirection(BOOLEAN);
2489 WINBASEAPI BOOL WINAPI Wow64RevertWow64FsRedirection(PVOID);
2490 WINADVAPI DWORD WINAPI WriteEncryptedFileRaw(PFE_IMPORT_FUNC,PVOID,PVOID);
2491 WINBASEAPI BOOL WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
2492 WINBASEAPI BOOL WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2493 WINBASEAPI BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2494 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2495 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2496 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2497 WINBASEAPI BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2498 WINBASEAPI BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2499 #define WritePrivateProfileString WINELIB_NAME_AW(WritePrivateProfileString)
2500 WINBASEAPI BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2501 WINBASEAPI BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2502 #define WritePrivateProfileStruct WINELIB_NAME_AW(WritePrivateProfileStruct)
2503 WINBASEAPI BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2504 WINBASEAPI BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2505 WINBASEAPI BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2506 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2507 WINBASEAPI BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2508 WINBASEAPI BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2509 #define WriteProfileString WINELIB_NAME_AW(WriteProfileString)
2510 WINBASEAPI DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2511 #define Yield()
2512 WINBASEAPI BOOL WINAPI ZombifyActCtx(HANDLE);
2514 WINBASEAPI INT WINAPI lstrcmpA(LPCSTR,LPCSTR);
2515 WINBASEAPI INT WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2516 WINBASEAPI INT WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2517 WINBASEAPI INT WINAPI lstrcmpiW(LPCWSTR,LPCWSTR);
2519 #if !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING)
2521 WINBASEAPI LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
2522 WINBASEAPI LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
2523 WINBASEAPI LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
2524 WINBASEAPI LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
2525 WINBASEAPI LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,INT);
2526 WINBASEAPI LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,INT);
2527 WINBASEAPI INT WINAPI lstrlenA(LPCSTR);
2528 WINBASEAPI INT WINAPI lstrlenW(LPCWSTR);
2530 #else
2532 /* string functions without the exception handler */
2534 static inline LPWSTR WINAPI lstrcpynW( LPWSTR dst, LPCWSTR src, INT n )
2536 LPWSTR d = dst;
2537 LPCWSTR s = src;
2538 UINT count = n;
2540 while ((count > 1) && *s)
2542 count--;
2543 *d++ = *s++;
2545 if (count) *d = 0;
2546 return dst;
2549 static inline LPSTR WINAPI lstrcpynA( LPSTR dst, LPCSTR src, INT n )
2551 LPSTR d = dst;
2552 LPCSTR s = src;
2553 UINT count = n;
2555 while ((count > 1) && *s)
2557 count--;
2558 *d++ = *s++;
2560 if (count) *d = 0;
2561 return dst;
2564 static inline INT WINAPI lstrlenW( LPCWSTR str )
2566 const WCHAR *s = str;
2567 while (*s) s++;
2568 return s - str;
2571 static inline INT WINAPI lstrlenA( LPCSTR str )
2573 return strlen( str );
2576 static inline LPWSTR WINAPI lstrcpyW( LPWSTR dst, LPCWSTR src )
2578 WCHAR *p = dst;
2579 while ((*p++ = *src++));
2580 return dst;
2583 static inline LPSTR WINAPI lstrcpyA( LPSTR dst, LPCSTR src )
2585 return strcpy( dst, src );
2588 static inline LPWSTR WINAPI lstrcatW( LPWSTR dst, LPCWSTR src )
2590 WCHAR *p = dst;
2591 while (*p) p++;
2592 while ((*p++ = *src++));
2593 return dst;
2596 static inline LPSTR WINAPI lstrcatA( LPSTR dst, LPCSTR src )
2598 return strcat( dst, src );
2601 /* strncpy doesn't do what you think, don't use it */
2602 #undef strncpy
2603 #define strncpy(d,s,n) error do_not_use_strncpy_use_lstrcpynA_or_memcpy_instead
2605 #endif /* !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING) */
2607 #define lstrcat WINELIB_NAME_AW(lstrcat)
2608 #define lstrcmp WINELIB_NAME_AW(lstrcmp)
2609 #define lstrcmpi WINELIB_NAME_AW(lstrcmpi)
2610 #define lstrcpy WINELIB_NAME_AW(lstrcpy)
2611 #define lstrcpyn WINELIB_NAME_AW(lstrcpyn)
2612 #define lstrlen WINELIB_NAME_AW(lstrlen)
2614 WINBASEAPI LONG WINAPI _hread(HFILE,LPVOID,LONG);
2615 WINBASEAPI LONG WINAPI _hwrite(HFILE,LPCSTR,LONG);
2616 WINBASEAPI HFILE WINAPI _lcreat(LPCSTR,INT);
2617 WINBASEAPI HFILE WINAPI _lclose(HFILE);
2618 WINBASEAPI LONG WINAPI _llseek(HFILE,LONG,INT);
2619 WINBASEAPI HFILE WINAPI _lopen(LPCSTR,INT);
2620 WINBASEAPI UINT WINAPI _lread(HFILE,LPVOID,UINT);
2621 WINBASEAPI UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
2623 /* compatibility macros */
2624 #define FillMemory RtlFillMemory
2625 #define MoveMemory RtlMoveMemory
2626 #define ZeroMemory RtlZeroMemory
2627 #define CopyMemory RtlCopyMemory
2629 /* Wine internal functions */
2631 extern char * CDECL wine_get_unix_file_name( LPCWSTR dos );
2632 extern WCHAR * CDECL wine_get_dos_file_name( LPCSTR str );
2635 /* Interlocked functions */
2637 #ifdef __i386__
2638 # if defined(__GNUC__) && !defined(_NTSYSTEM_) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2640 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2642 LONG ret;
2643 __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2644 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2645 return ret;
2648 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2650 LONG ret;
2651 __asm__ __volatile__( "lock; xchgl %0,(%1)"
2652 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2653 return ret;
2656 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2658 LONG ret;
2659 __asm__ __volatile__( "lock; xaddl %0,(%1)"
2660 : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2661 return ret;
2664 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2666 return InterlockedExchangeAdd( dest, 1 ) + 1;
2669 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2671 return InterlockedExchangeAdd( dest, -1 ) - 1;
2674 # else /* __GNUC__ */
2676 WINBASEAPI LONG WINAPI InterlockedCompareExchange(LONG volatile*,LONG,LONG);
2677 WINBASEAPI LONG WINAPI InterlockedDecrement(LONG volatile*);
2678 WINBASEAPI LONG WINAPI InterlockedExchange(LONG volatile*,LONG);
2679 WINBASEAPI LONG WINAPI InterlockedExchangeAdd(LONG volatile*,LONG);
2680 WINBASEAPI LONG WINAPI InterlockedIncrement(LONG volatile*);
2682 # endif /* __GNUC__ */
2684 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2686 return (PVOID)InterlockedCompareExchange( (LONG volatile*)dest, (LONG)xchg, (LONG)compare );
2689 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2691 return (PVOID)InterlockedExchange( (LONG volatile*)dest, (LONG)val );
2694 WINBASEAPI LONGLONG WINAPI InterlockedCompareExchange64(LONGLONG volatile*,LONGLONG,LONGLONG);
2696 #elif defined(_MSC_VER)
2698 #pragma intrinsic(_InterlockedCompareExchange)
2699 #pragma intrinsic(_InterlockedCompareExchangePointer)
2700 #pragma intrinsic(_InterlockedCompareExchange64)
2701 #pragma intrinsic(_InterlockedExchange)
2702 #pragma intrinsic(_InterlockedExchangePointer)
2703 #pragma intrinsic(_InterlockedExchangeAdd)
2704 #pragma intrinsic(_InterlockedIncrement)
2705 #pragma intrinsic(_InterlockedDecrement)
2707 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2709 return _InterlockedCompareExchange( dest, xchg, compare );
2712 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2714 return _InterlockedCompareExchangePointer( dest, xchg, compare );
2717 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
2719 return _InterlockedCompareExchange64( dest, xchg, compare );
2722 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2724 return _InterlockedExchange( dest, val );
2727 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2729 return _InterlockedExchangePointer( dest, val );
2732 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2734 return _InterlockedExchangeAdd( dest, incr );
2737 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2739 return _InterlockedIncrement( dest );
2742 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2744 return _InterlockedDecrement( dest );
2747 #elif defined(__GNUC__)
2749 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2751 return __sync_val_compare_and_swap( dest, compare, xchg );
2754 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2756 return __sync_val_compare_and_swap( dest, compare, xchg );
2759 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
2761 return __sync_val_compare_and_swap( dest, compare, xchg );
2764 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2766 LONG ret;
2767 #ifdef __x86_64__
2768 __asm__ __volatile__( "lock; xchgl %0,(%1)" : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2769 #else
2770 do ret = *dest; while (!__sync_bool_compare_and_swap( dest, ret, val ));
2771 #endif
2772 return ret;
2775 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2777 PVOID ret;
2778 #ifdef __x86_64__
2779 __asm__ __volatile__( "lock; xchgq %0,(%1)" : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2780 #else
2781 do ret = *dest; while (!__sync_bool_compare_and_swap( dest, ret, val ));
2782 #endif
2783 return ret;
2786 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2788 return __sync_fetch_and_add( dest, incr );
2791 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2793 return __sync_add_and_fetch( dest, 1 );
2796 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2798 return __sync_add_and_fetch( dest, -1 );
2801 #endif /* __i386__ */
2803 /* A few optimizations for gcc */
2805 #if defined(__GNUC__) && !defined(__MINGW32__) && (defined(__i386__) || (defined(__x86_64__) && !defined(__APPLE__))) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2807 static FORCEINLINE DWORD WINAPI GetLastError(void)
2809 DWORD ret;
2810 #ifdef __x86_64__
2811 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x68,%0" : "=r" (ret) );
2812 #else
2813 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x34,%0" : "=r" (ret) );
2814 #endif
2815 return ret;
2818 static FORCEINLINE DWORD WINAPI GetCurrentProcessId(void)
2820 DWORD ret;
2821 #ifdef __x86_64__
2822 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x40,%0" : "=r" (ret) );
2823 #else
2824 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x20,%0" : "=r" (ret) );
2825 #endif
2826 return ret;
2829 static FORCEINLINE DWORD WINAPI GetCurrentThreadId(void)
2831 DWORD ret;
2832 #ifdef __x86_64__
2833 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x48,%0" : "=r" (ret) );
2834 #else
2835 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x24,%0" : "=r" (ret) );
2836 #endif
2837 return ret;
2840 static FORCEINLINE void WINAPI SetLastError( DWORD err )
2842 #ifdef __x86_64__
2843 __asm__ __volatile__( ".byte 0x65\n\tmovl %0,0x68" : : "r" (err) : "memory" );
2844 #else
2845 __asm__ __volatile__( ".byte 0x64\n\tmovl %0,0x34" : : "r" (err) : "memory" );
2846 #endif
2849 static FORCEINLINE HANDLE WINAPI GetProcessHeap(void)
2851 HANDLE *pdb;
2852 #ifdef __x86_64__
2853 __asm__ __volatile__( ".byte 0x65\n\tmovq 0x60,%0" : "=r" (pdb) );
2854 return pdb[0x30 / sizeof(HANDLE)]; /* get dword at offset 0x30 in pdb */
2855 #else
2856 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x30,%0" : "=r" (pdb) );
2857 return pdb[0x18 / sizeof(HANDLE)]; /* get dword at offset 0x18 in pdb */
2858 #endif
2861 #else /* __GNUC__ */
2863 WINBASEAPI DWORD WINAPI GetCurrentProcessId(void);
2864 WINBASEAPI DWORD WINAPI GetCurrentThreadId(void);
2865 WINBASEAPI DWORD WINAPI GetLastError(void);
2866 WINBASEAPI HANDLE WINAPI GetProcessHeap(void);
2867 WINBASEAPI VOID WINAPI SetLastError(DWORD);
2869 #endif /* __GNUC__ */
2871 #ifdef __WINESRC__
2872 #define GetCurrentProcess() ((HANDLE)~(ULONG_PTR)0)
2873 #define GetCurrentThread() ((HANDLE)~(ULONG_PTR)1)
2874 #endif
2876 /* WinMain(entry point) must be declared in winbase.h. */
2877 /* If this is not declared, we cannot compile many sources written with C++. */
2878 int WINAPI WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
2880 #ifdef __WINESRC__
2881 /* shouldn't be here, but is nice for type checking */
2882 BOOL WINAPI DllMain( HINSTANCE hinst, DWORD reason, LPVOID reserved ) DECLSPEC_HIDDEN;
2883 #endif
2885 #ifdef __cplusplus
2887 #endif
2889 #endif /* __WINE_WINBASE_H */