2 * Copyright (C) the Wine project
4 * This library is free software; you can redistribute it and/or
5 * modify it under the terms of the GNU Lesser General Public
6 * License as published by the Free Software Foundation; either
7 * version 2.1 of the License, or (at your option) any later version.
9 * This library is distributed in the hope that it will be useful,
10 * but WITHOUT ANY WARRANTY; without even the implied warranty of
11 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
12 * Lesser General Public License for more details.
14 * You should have received a copy of the GNU Lesser General Public
15 * License along with this library; if not, write to the Free Software
16 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19 #ifndef __WINE_WINBASE_H
20 #define __WINE_WINBASE_H
31 #define WINBASEAPI DECLSPEC_IMPORT
37 #define WINADVAPI DECLSPEC_IMPORT
40 /* Windows Exit Procedure flag values */
41 #define WEP_FREE_DLL 0
42 #define WEP_SYSTEM_EXIT 1
44 typedef DWORD (CALLBACK
*LPTHREAD_START_ROUTINE
)(LPVOID
);
46 typedef VOID (WINAPI
*PFIBER_START_ROUTINE
)( LPVOID lpFiberParameter
);
47 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE
;
49 #define FIBER_FLAG_FLOAT_SWITCH 1
51 typedef RTL_CRITICAL_SECTION CRITICAL_SECTION
;
52 typedef PRTL_CRITICAL_SECTION PCRITICAL_SECTION
;
53 typedef PRTL_CRITICAL_SECTION LPCRITICAL_SECTION
;
55 typedef RTL_CRITICAL_SECTION_DEBUG CRITICAL_SECTION_DEBUG
;
56 typedef PRTL_CRITICAL_SECTION_DEBUG PCRITICAL_SECTION_DEBUG
;
57 typedef PRTL_CRITICAL_SECTION_DEBUG LPCRITICAL_SECTION_DEBUG
;
59 #define CRITICAL_SECTION_NO_DEBUG_INFO RTL_CRITICAL_SECTION_FLAG_NO_DEBUG_INFO
61 typedef RTL_SRWLOCK SRWLOCK
;
62 typedef PRTL_SRWLOCK PSRWLOCK
;
64 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK
;
66 #define EXCEPTION_DEBUG_EVENT 1
67 #define CREATE_THREAD_DEBUG_EVENT 2
68 #define CREATE_PROCESS_DEBUG_EVENT 3
69 #define EXIT_THREAD_DEBUG_EVENT 4
70 #define EXIT_PROCESS_DEBUG_EVENT 5
71 #define LOAD_DLL_DEBUG_EVENT 6
72 #define UNLOAD_DLL_DEBUG_EVENT 7
73 #define OUTPUT_DEBUG_STRING_EVENT 8
76 typedef struct _EXCEPTION_DEBUG_INFO
{
77 EXCEPTION_RECORD ExceptionRecord
;
79 } EXCEPTION_DEBUG_INFO
;
81 typedef struct _CREATE_THREAD_DEBUG_INFO
{
83 LPVOID lpThreadLocalBase
;
84 LPTHREAD_START_ROUTINE lpStartAddress
;
85 } CREATE_THREAD_DEBUG_INFO
;
87 typedef struct _CREATE_PROCESS_DEBUG_INFO
{
92 DWORD dwDebugInfoFileOffset
;
94 LPVOID lpThreadLocalBase
;
95 LPTHREAD_START_ROUTINE lpStartAddress
;
98 } CREATE_PROCESS_DEBUG_INFO
;
100 typedef struct _EXIT_THREAD_DEBUG_INFO
{
102 } EXIT_THREAD_DEBUG_INFO
;
104 typedef struct _EXIT_PROCESS_DEBUG_INFO
{
106 } EXIT_PROCESS_DEBUG_INFO
;
108 typedef struct _LOAD_DLL_DEBUG_INFO
{
111 DWORD dwDebugInfoFileOffset
;
112 DWORD nDebugInfoSize
;
115 } LOAD_DLL_DEBUG_INFO
;
117 typedef struct _UNLOAD_DLL_DEBUG_INFO
{
119 } UNLOAD_DLL_DEBUG_INFO
;
121 typedef struct _OUTPUT_DEBUG_STRING_INFO
{
122 LPSTR lpDebugStringData
;
124 WORD nDebugStringLength
;
125 } OUTPUT_DEBUG_STRING_INFO
;
127 typedef struct _RIP_INFO
{
132 typedef struct _DEBUG_EVENT
{
133 DWORD dwDebugEventCode
;
137 EXCEPTION_DEBUG_INFO Exception
;
138 CREATE_THREAD_DEBUG_INFO CreateThread
;
139 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo
;
140 EXIT_THREAD_DEBUG_INFO ExitThread
;
141 EXIT_PROCESS_DEBUG_INFO ExitProcess
;
142 LOAD_DLL_DEBUG_INFO LoadDll
;
143 UNLOAD_DLL_DEBUG_INFO UnloadDll
;
144 OUTPUT_DEBUG_STRING_INFO DebugString
;
147 } DEBUG_EVENT
, *LPDEBUG_EVENT
;
149 typedef PCONTEXT LPCONTEXT
;
150 typedef PEXCEPTION_RECORD LPEXCEPTION_RECORD
;
151 typedef PEXCEPTION_POINTERS LPEXCEPTION_POINTERS
;
153 typedef LONG (CALLBACK
*PTOP_LEVEL_EXCEPTION_FILTER
)(PEXCEPTION_POINTERS
);
154 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER
;
156 #define OFS_MAXPATHNAME 128
157 typedef struct _OFSTRUCT
164 CHAR szPathName
[OFS_MAXPATHNAME
];
165 } OFSTRUCT
, *POFSTRUCT
, *LPOFSTRUCT
;
167 #define OF_READ 0x0000
168 #define OF_WRITE 0x0001
169 #define OF_READWRITE 0x0002
170 #define OF_SHARE_COMPAT 0x0000
171 #define OF_SHARE_EXCLUSIVE 0x0010
172 #define OF_SHARE_DENY_WRITE 0x0020
173 #define OF_SHARE_DENY_READ 0x0030
174 #define OF_SHARE_DENY_NONE 0x0040
175 #define OF_PARSE 0x0100
176 #define OF_DELETE 0x0200
177 #define OF_VERIFY 0x0400 /* Used with OF_REOPEN */
178 #define OF_SEARCH 0x0400 /* Used without OF_REOPEN */
179 #define OF_CANCEL 0x0800
180 #define OF_CREATE 0x1000
181 #define OF_PROMPT 0x2000
182 #define OF_EXIST 0x4000
183 #define OF_REOPEN 0x8000
185 /* SetErrorMode values */
186 #define SEM_FAILCRITICALERRORS 0x0001
187 #define SEM_NOGPFAULTERRORBOX 0x0002
188 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
189 #define SEM_NOOPENFILEERRORBOX 0x8000
191 /* CopyFileEx flags */
192 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
193 #define COPY_FILE_RESTARTABLE 0x00000002
194 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
195 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
196 #define COPY_FILE_COPY_SYMLINK 0x00000800
197 #define COPY_FILE_NO_BUFFERING 0x00001000
199 /* return values for CopyProgressRoutine */
200 #define PROGRESS_CONTINUE 0
201 #define PROGRESS_CANCEL 1
202 #define PROGRESS_STOP 2
203 #define PROGRESS_QUIET 3
205 /* reason codes for CopyProgressRoutine */
206 #define CALLBACK_CHUNK_FINISHED 0
207 #define CALLBACK_STREAM_SWITCH 1
209 /* GetTempFileName() Flags */
210 #define TF_FORCEDRIVE 0x80
212 #define DRIVE_UNKNOWN 0
213 #define DRIVE_NO_ROOT_DIR 1
214 #define DRIVE_REMOVABLE 2
215 #define DRIVE_FIXED 3
216 #define DRIVE_REMOTE 4
217 /* Win32 additions */
218 #define DRIVE_CDROM 5
219 #define DRIVE_RAMDISK 6
221 #define MAX_COMPUTERNAME_LENGTH 15
223 /* The security attributes structure */
224 typedef struct _SECURITY_ATTRIBUTES
227 LPVOID lpSecurityDescriptor
;
229 } SECURITY_ATTRIBUTES
, *PSECURITY_ATTRIBUTES
, *LPSECURITY_ATTRIBUTES
;
233 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
234 typedef struct _FILETIME
236 #ifdef WORDS_BIGENDIAN
237 DWORD dwHighDateTime
;
241 DWORD dwHighDateTime
;
243 } FILETIME
, *PFILETIME
, *LPFILETIME
;
244 #endif /* _FILETIME_ */
246 /* Find* structures */
247 typedef struct _WIN32_FIND_DATAA
249 DWORD dwFileAttributes
;
250 FILETIME ftCreationTime
;
251 FILETIME ftLastAccessTime
;
252 FILETIME ftLastWriteTime
;
258 CHAR cAlternateFileName
[14];
259 } WIN32_FIND_DATAA
, *PWIN32_FIND_DATAA
, *LPWIN32_FIND_DATAA
;
261 typedef struct _WIN32_FIND_DATAW
263 DWORD dwFileAttributes
;
264 FILETIME ftCreationTime
;
265 FILETIME ftLastAccessTime
;
266 FILETIME ftLastWriteTime
;
271 WCHAR cFileName
[260];
272 WCHAR cAlternateFileName
[14];
273 } WIN32_FIND_DATAW
, *PWIN32_FIND_DATAW
, *LPWIN32_FIND_DATAW
;
275 DECL_WINELIB_TYPE_AW(WIN32_FIND_DATA
)
276 DECL_WINELIB_TYPE_AW(PWIN32_FIND_DATA
)
277 DECL_WINELIB_TYPE_AW(LPWIN32_FIND_DATA
)
279 typedef enum _FINDEX_INFO_LEVELS
282 FindExInfoMaxInfoLevel
283 } FINDEX_INFO_LEVELS
;
285 typedef enum _FINDEX_SEARCH_OPS
287 FindExSearchNameMatch
,
288 FindExSearchLimitToDirectories
,
289 FindExSearchLimitToDevices
,
290 FindExSearchMaxSearchOp
293 typedef struct _PROCESS_HEAP_ENTRY
306 DWORD dwCommittedSize
;
307 DWORD dwUnCommittedSize
;
312 } PROCESS_HEAP_ENTRY
, *PPROCESS_HEAP_ENTRY
, *LPPROCESS_HEAP_ENTRY
;
314 #define PROCESS_HEAP_REGION 0x0001
315 #define PROCESS_HEAP_UNCOMMITTED_RANGE 0x0002
316 #define PROCESS_HEAP_ENTRY_BUSY 0x0004
317 #define PROCESS_HEAP_ENTRY_MOVEABLE 0x0010
318 #define PROCESS_HEAP_ENTRY_DDESHARE 0x0020
320 #define INVALID_HANDLE_VALUE ((HANDLE)~(ULONG_PTR)0)
321 #define INVALID_FILE_SIZE (~0u)
322 #define INVALID_SET_FILE_POINTER (~0u)
323 #define INVALID_FILE_ATTRIBUTES (~0u)
325 #define LOCKFILE_FAIL_IMMEDIATELY 1
326 #define LOCKFILE_EXCLUSIVE_LOCK 2
328 #define FLS_OUT_OF_INDEXES (~0u)
329 #define TLS_OUT_OF_INDEXES (~0u)
331 #define SHUTDOWN_NORETRY 1
335 #define CBR_110 0xFF10
336 #define CBR_300 0xFF11
337 #define CBR_600 0xFF12
338 #define CBR_1200 0xFF13
339 #define CBR_2400 0xFF14
340 #define CBR_4800 0xFF15
341 #define CBR_9600 0xFF16
342 #define CBR_14400 0xFF17
343 #define CBR_19200 0xFF18
344 #define CBR_38400 0xFF1B
345 #define CBR_56000 0xFF1F
346 #define CBR_57600 0xFF20
347 #define CBR_115200 0xFF21
348 #define CBR_128000 0xFF23
349 #define CBR_256000 0xFF27
355 #define SPACEPARITY 4
357 #define ONE5STOPBITS 1
358 #define TWOSTOPBITS 2
361 #define INFINITE 0xFFFFFFFF
363 #define CE_RXOVER 0x0001
364 #define CE_OVERRUN 0x0002
365 #define CE_RXPARITY 0x0004
366 #define CE_FRAME 0x0008
367 #define CE_BREAK 0x0010
368 #define CE_CTSTO 0x0020
369 #define CE_DSRTO 0x0040
370 #define CE_RLSDTO 0x0080
371 #define CE_TXFULL 0x0100
372 #define CE_PTO 0x0200
373 #define CE_IOE 0x0400
374 #define CE_DNS 0x0800
375 #define CE_OOP 0x1000
376 #define CE_MODE 0x8000
382 #define IE_DEFAULT -5
383 #define IE_HARDWARE -10
384 #define IE_BYTESIZE -11
385 #define IE_BAUDRATE -12
387 #define EV_RXCHAR 0x0001
388 #define EV_RXFLAG 0x0002
389 #define EV_TXEMPTY 0x0004
390 #define EV_CTS 0x0008
391 #define EV_DSR 0x0010
392 #define EV_RLSD 0x0020
393 #define EV_BREAK 0x0040
394 #define EV_ERR 0x0080
395 #define EV_RING 0x0100
396 #define EV_PERR 0x0200
397 #define EV_RX80FULL 0x0400
398 #define EV_EVENT1 0x0800
399 #define EV_EVENT2 0x1000
411 /* Purge functions for Comm Port */
412 #define PURGE_TXABORT 0x0001 /* Kill the pending/current writes to the
414 #define PURGE_RXABORT 0x0002 /*Kill the pending/current reads to
416 #define PURGE_TXCLEAR 0x0004 /* Kill the transmit queue if there*/
417 #define PURGE_RXCLEAR 0x0008 /* Kill the typeahead buffer if there*/
420 /* Modem Status Flags */
421 #define MS_CTS_ON ((DWORD)0x0010)
422 #define MS_DSR_ON ((DWORD)0x0020)
423 #define MS_RING_ON ((DWORD)0x0040)
424 #define MS_RLSD_ON ((DWORD)0x0080)
426 #define RTS_CONTROL_DISABLE 0
427 #define RTS_CONTROL_ENABLE 1
428 #define RTS_CONTROL_HANDSHAKE 2
429 #define RTS_CONTROL_TOGGLE 3
431 #define DTR_CONTROL_DISABLE 0
432 #define DTR_CONTROL_ENABLE 1
433 #define DTR_CONTROL_HANDSHAKE 2
437 #define LMEM_MOVEABLE 0x0002
438 #define LMEM_NOCOMPACT 0x0010
439 #define LMEM_NODISCARD 0x0020
440 #define LMEM_ZEROINIT 0x0040
441 #define LMEM_MODIFY 0x0080
442 #define LMEM_DISCARDABLE 0x0F00
443 #define LMEM_DISCARDED 0x4000
444 #define LMEM_INVALID_HANDLE 0x8000
445 #define LMEM_LOCKCOUNT 0x00FF
447 #define LPTR (LMEM_FIXED | LMEM_ZEROINIT)
448 #define LHND (LMEM_MOVEABLE | LMEM_ZEROINIT)
450 #define NONZEROLHND (LMEM_MOVEABLE)
451 #define NONZEROLPTR (LMEM_FIXED)
453 #define LocalDiscard(h) (LocalReAlloc((h),0,LMEM_MOVEABLE))
455 #define GMEM_FIXED 0x0000
456 #define GMEM_MOVEABLE 0x0002
457 #define GMEM_NOCOMPACT 0x0010
458 #define GMEM_NODISCARD 0x0020
459 #define GMEM_ZEROINIT 0x0040
460 #define GMEM_MODIFY 0x0080
461 #define GMEM_DISCARDABLE 0x0100
462 #define GMEM_NOT_BANKED 0x1000
463 #define GMEM_SHARE 0x2000
464 #define GMEM_DDESHARE 0x2000
465 #define GMEM_NOTIFY 0x4000
466 #define GMEM_LOWER GMEM_NOT_BANKED
467 #define GMEM_DISCARDED 0x4000
468 #define GMEM_LOCKCOUNT 0x00ff
469 #define GMEM_INVALID_HANDLE 0x8000
471 #define GHND (GMEM_MOVEABLE | GMEM_ZEROINIT)
472 #define GPTR (GMEM_FIXED | GMEM_ZEROINIT)
474 #define GlobalLRUNewest(h) ((HANDLE)(h))
475 #define GlobalLRUOldest(h) ((HANDLE)(h))
476 #define GlobalDiscard(h) (GlobalReAlloc((h),0,GMEM_MOVEABLE))
478 #define INVALID_ATOM ((ATOM)0)
479 #define MAXINTATOM 0xc000
480 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
481 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
483 #define MAKEINTATOM(atom) ((LPTSTR)((ULONG_PTR)((WORD)(atom))))
486 typedef struct tagMEMORYSTATUS
492 SIZE_T dwTotalPageFile
;
493 SIZE_T dwAvailPageFile
;
494 SIZE_T dwTotalVirtual
;
495 SIZE_T dwAvailVirtual
;
496 } MEMORYSTATUS
, *LPMEMORYSTATUS
;
498 #include <pshpack8.h>
499 typedef struct tagMEMORYSTATUSEX
{
502 DWORDLONG
DECLSPEC_ALIGN(8) ullTotalPhys
;
503 DWORDLONG
DECLSPEC_ALIGN(8) ullAvailPhys
;
504 DWORDLONG
DECLSPEC_ALIGN(8) ullTotalPageFile
;
505 DWORDLONG
DECLSPEC_ALIGN(8) ullAvailPageFile
;
506 DWORDLONG
DECLSPEC_ALIGN(8) ullTotalVirtual
;
507 DWORDLONG
DECLSPEC_ALIGN(8) ullAvailVirtual
;
508 DWORDLONG
DECLSPEC_ALIGN(8) ullAvailExtendedVirtual
;
509 } MEMORYSTATUSEX
, *LPMEMORYSTATUSEX
;
512 typedef enum _MEMORY_RESOURCE_NOTIFICATION_TYPE
{
513 LowMemoryResourceNotification
,
514 HighMemoryResourceNotification
515 } MEMORY_RESOURCE_NOTIFICATION_TYPE
;
519 typedef struct _SYSTEMTIME
{
528 } SYSTEMTIME
, *PSYSTEMTIME
, *LPSYSTEMTIME
;
529 #endif /* _SYSTEMTIME_ */
531 /* The 'overlapped' data structure used by async I/O functions.
533 typedef struct _OVERLAPPED
{
534 #ifdef WORDS_BIGENDIAN
535 ULONG_PTR InternalHigh
;
539 ULONG_PTR InternalHigh
;
543 #ifdef WORDS_BIGENDIAN
554 } OVERLAPPED
, *LPOVERLAPPED
;
556 typedef VOID (CALLBACK
*LPOVERLAPPED_COMPLETION_ROUTINE
)(DWORD
,DWORD
,LPOVERLAPPED
);
558 /* Process startup information.
561 /* STARTUPINFO.dwFlags */
562 #define STARTF_USESHOWWINDOW 0x00000001
563 #define STARTF_USESIZE 0x00000002
564 #define STARTF_USEPOSITION 0x00000004
565 #define STARTF_USECOUNTCHARS 0x00000008
566 #define STARTF_USEFILLATTRIBUTE 0x00000010
567 #define STARTF_RUNFULLSCREEN 0x00000020
568 #define STARTF_FORCEONFEEDBACK 0x00000040
569 #define STARTF_FORCEOFFFEEDBACK 0x00000080
570 #define STARTF_USESTDHANDLES 0x00000100
571 #define STARTF_USEHOTKEY 0x00000200
573 typedef struct _STARTUPINFOA
{
574 DWORD cb
; /* 00: size of struct */
575 LPSTR lpReserved
; /* 04: */
576 LPSTR lpDesktop
; /* 08: */
577 LPSTR lpTitle
; /* 0c: */
580 DWORD dwXSize
; /* 18: */
581 DWORD dwYSize
; /* 1c: */
582 DWORD dwXCountChars
; /* 20: */
583 DWORD dwYCountChars
; /* 24: */
584 DWORD dwFillAttribute
; /* 28: */
585 DWORD dwFlags
; /* 2c: */
586 WORD wShowWindow
; /* 30: */
587 WORD cbReserved2
; /* 32: */
588 BYTE
*lpReserved2
; /* 34: */
589 HANDLE hStdInput
; /* 38: */
590 HANDLE hStdOutput
; /* 3c: */
591 HANDLE hStdError
; /* 40: */
592 } STARTUPINFOA
, *LPSTARTUPINFOA
;
594 typedef struct _STARTUPINFOW
{
605 DWORD dwFillAttribute
;
613 } STARTUPINFOW
, *LPSTARTUPINFOW
;
615 DECL_WINELIB_TYPE_AW(STARTUPINFO
)
616 DECL_WINELIB_TYPE_AW(LPSTARTUPINFO
)
618 typedef struct _PROCESS_INFORMATION
{
623 } PROCESS_INFORMATION
, *PPROCESS_INFORMATION
, *LPPROCESS_INFORMATION
;
625 typedef struct _TIME_DYNAMIC_ZONE_INFORMATION
628 WCHAR StandardName
[32];
629 SYSTEMTIME StandardDate
;
631 WCHAR DaylightName
[32];
632 SYSTEMTIME DaylightDate
;
634 WCHAR TimeZoneKeyName
[128];
635 BOOLEAN DynamicDaylightTimeDisabled
;
636 } DYNAMIC_TIME_ZONE_INFORMATION
, *PDYNAMIC_TIME_ZONE_INFORMATION
;
638 typedef struct _TIME_ZONE_INFORMATION
{
640 WCHAR StandardName
[32];
641 SYSTEMTIME StandardDate
;
643 WCHAR DaylightName
[32];
644 SYSTEMTIME DaylightDate
;
646 } TIME_ZONE_INFORMATION
, *PTIME_ZONE_INFORMATION
, *LPTIME_ZONE_INFORMATION
;
648 #define TIME_ZONE_ID_INVALID ((DWORD)0xFFFFFFFF)
649 #define TIME_ZONE_ID_UNKNOWN 0
650 #define TIME_ZONE_ID_STANDARD 1
651 #define TIME_ZONE_ID_DAYLIGHT 2
653 /* CreateProcess: dwCreationFlag values
655 #define DEBUG_PROCESS 0x00000001
656 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
657 #define CREATE_SUSPENDED 0x00000004
658 #define DETACHED_PROCESS 0x00000008
659 #define CREATE_NEW_CONSOLE 0x00000010
660 #define NORMAL_PRIORITY_CLASS 0x00000020
661 #define IDLE_PRIORITY_CLASS 0x00000040
662 #define HIGH_PRIORITY_CLASS 0x00000080
663 #define REALTIME_PRIORITY_CLASS 0x00000100
664 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
665 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
666 #define CREATE_NEW_PROCESS_GROUP 0x00000200
667 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
668 #define CREATE_SEPARATE_WOW_VDM 0x00000800
669 #define CREATE_SHARED_WOW_VDM 0x00001000
670 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
671 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
672 #define CREATE_NO_WINDOW 0x08000000
673 #define PROFILE_USER 0x10000000
674 #define PROFILE_KERNEL 0x20000000
675 #define PROFILE_SERVER 0x40000000
678 /* File object type definitions
680 #define FILE_TYPE_UNKNOWN 0
681 #define FILE_TYPE_DISK 1
682 #define FILE_TYPE_CHAR 2
683 #define FILE_TYPE_PIPE 3
684 #define FILE_TYPE_REMOTE 32768
686 /* File encryption status
688 #define FILE_ENCRYPTABLE 0
689 #define FILE_IS_ENCRYPTED 1
690 #define FILE_SYSTEM_ATTR 2
691 #define FILE_ROOT_DIR 3
692 #define FILE_SYSTEM_DIR 4
693 #define FILE_UNKNOWN 5
694 #define FILE_SYSTEM_NOT_SUPPORT 6
695 #define FILE_USER_DISALLOWED 7
696 #define FILE_READ_ONLY 8
697 #define FILE_DIR_DISALOWED 9
699 /* File creation flags
701 #define FILE_FLAG_WRITE_THROUGH 0x80000000UL
702 #define FILE_FLAG_OVERLAPPED 0x40000000L
703 #define FILE_FLAG_NO_BUFFERING 0x20000000L
704 #define FILE_FLAG_RANDOM_ACCESS 0x10000000L
705 #define FILE_FLAG_SEQUENTIAL_SCAN 0x08000000L
706 #define FILE_FLAG_DELETE_ON_CLOSE 0x04000000L
707 #define FILE_FLAG_BACKUP_SEMANTICS 0x02000000L
708 #define FILE_FLAG_POSIX_SEMANTICS 0x01000000L
709 #define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000L
711 #define CREATE_ALWAYS 2
712 #define OPEN_EXISTING 3
713 #define OPEN_ALWAYS 4
714 #define TRUNCATE_EXISTING 5
716 /* Standard handle identifiers
718 #define STD_INPUT_HANDLE ((DWORD) -10)
719 #define STD_OUTPUT_HANDLE ((DWORD) -11)
720 #define STD_ERROR_HANDLE ((DWORD) -12)
722 typedef struct _BY_HANDLE_FILE_INFORMATION
724 DWORD dwFileAttributes
;
725 FILETIME ftCreationTime
;
726 FILETIME ftLastAccessTime
;
727 FILETIME ftLastWriteTime
;
728 DWORD dwVolumeSerialNumber
;
731 DWORD nNumberOfLinks
;
732 DWORD nFileIndexHigh
;
734 } BY_HANDLE_FILE_INFORMATION
, *PBY_HANDLE_FILE_INFORMATION
, *LPBY_HANDLE_FILE_INFORMATION
;
736 #define PIPE_ACCESS_INBOUND 1
737 #define PIPE_ACCESS_OUTBOUND 2
738 #define PIPE_ACCESS_DUPLEX 3
740 #define PIPE_CLIENT_END 0
741 #define PIPE_SERVER_END 1
742 #define PIPE_READMODE_BYTE 0
743 #define PIPE_READMODE_MESSAGE 2
744 #define PIPE_TYPE_BYTE 0
745 #define PIPE_TYPE_MESSAGE 4
748 #define PIPE_NOWAIT 1
750 #define PIPE_UNLIMITED_INSTANCES 255
752 #define NMPWAIT_WAIT_FOREVER 0xffffffff
753 #define NMPWAIT_NOWAIT 0x00000001
754 #define NMPWAIT_USE_DEFAULT_WAIT 0x00000000
756 /* Security flags for dwFlagsAndAttributes of CreateFile */
757 #define SECURITY_ANONYMOUS (SecurityAnonymous << 16)
758 #define SECURITY_IDENTIFICATION (SecurityIdentification << 16)
759 #define SECURITY_IMPERSONATION (SecurityImpersonation << 16)
760 #define SECURITY_DELEGATION (SecurityDelegation << 16)
762 #define SECURITY_CONTEXT_TRACKING 0x00040000
763 #define SECURITY_EFFECTIVE_ONLY 0x00080000
765 #define SECURITY_SQOS_PRESENT 0x00100000
766 #define SECURITY_VALID_SQOS_FLAGS 0x001f0000
768 typedef struct _SYSTEM_POWER_STATUS
772 BYTE BatteryLifePercent
;
774 DWORD BatteryLifeTime
;
775 DWORD BatteryFullLifeTime
;
776 } SYSTEM_POWER_STATUS
, *LPSYSTEM_POWER_STATUS
;
779 typedef struct _SYSTEM_INFO
782 DWORD dwOemId
; /* Obsolete field - do not use */
784 WORD wProcessorArchitecture
;
789 LPVOID lpMinimumApplicationAddress
;
790 LPVOID lpMaximumApplicationAddress
;
791 DWORD_PTR dwActiveProcessorMask
;
792 DWORD dwNumberOfProcessors
;
793 DWORD dwProcessorType
;
794 DWORD dwAllocationGranularity
;
795 WORD wProcessorLevel
;
796 WORD wProcessorRevision
;
797 } SYSTEM_INFO
, *LPSYSTEM_INFO
;
799 typedef BOOL (CALLBACK
*ENUMRESTYPEPROCA
)(HMODULE
,LPSTR
,LONG_PTR
);
800 typedef BOOL (CALLBACK
*ENUMRESTYPEPROCW
)(HMODULE
,LPWSTR
,LONG_PTR
);
801 typedef BOOL (CALLBACK
*ENUMRESNAMEPROCA
)(HMODULE
,LPCSTR
,LPSTR
,LONG_PTR
);
802 typedef BOOL (CALLBACK
*ENUMRESNAMEPROCW
)(HMODULE
,LPCWSTR
,LPWSTR
,LONG_PTR
);
803 typedef BOOL (CALLBACK
*ENUMRESLANGPROCA
)(HMODULE
,LPCSTR
,LPCSTR
,WORD
,LONG_PTR
);
804 typedef BOOL (CALLBACK
*ENUMRESLANGPROCW
)(HMODULE
,LPCWSTR
,LPCWSTR
,WORD
,LONG_PTR
);
806 DECL_WINELIB_TYPE_AW(ENUMRESTYPEPROC
)
807 DECL_WINELIB_TYPE_AW(ENUMRESNAMEPROC
)
808 DECL_WINELIB_TYPE_AW(ENUMRESLANGPROC
)
810 /* flags that can be passed to LoadLibraryEx */
811 #define DONT_RESOLVE_DLL_REFERENCES 0x00000001
812 #define LOAD_LIBRARY_AS_DATAFILE 0x00000002
813 #define LOAD_WITH_ALTERED_SEARCH_PATH 0x00000008
814 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 0x00000010
815 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 0x00000020
816 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 0x00000040
817 #define LOAD_LIBRARY_REQUIRE_SIGNED_TARGET 0x00000080
819 #define GET_MODULE_HANDLE_EX_FLAG_PIN 1
820 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 2
821 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 4
823 typedef PLDT_ENTRY LPLDT_ENTRY
;
825 typedef enum _GET_FILEEX_INFO_LEVELS
{
826 GetFileExInfoStandard
827 } GET_FILEEX_INFO_LEVELS
;
829 typedef struct _WIN32_FILE_ATTRIBUTES_DATA
{
830 DWORD dwFileAttributes
;
831 FILETIME ftCreationTime
;
832 FILETIME ftLastAccessTime
;
833 FILETIME ftLastWriteTime
;
836 } WIN32_FILE_ATTRIBUTE_DATA
, *LPWIN32_FILE_ATTRIBUTE_DATA
;
839 * This one seems to be a Win32 only definition. It also is defined with
840 * WINAPI instead of CALLBACK in the windows headers.
842 typedef DWORD (CALLBACK
*LPPROGRESS_ROUTINE
)(LARGE_INTEGER
, LARGE_INTEGER
, LARGE_INTEGER
,
843 LARGE_INTEGER
, DWORD
, DWORD
, HANDLE
,
846 typedef DWORD (WINAPI
*APPLICATION_RECOVERY_CALLBACK
)(PVOID
);
848 #define CREATE_EVENT_MANUAL_RESET 1
849 #define CREATE_EVENT_INITIAL_SET 2
851 #define CREATE_MUTEX_INITIAL_OWNER 1
853 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 1
855 #define WAIT_FAILED 0xffffffff
856 #define WAIT_OBJECT_0 0
857 #define WAIT_ABANDONED STATUS_ABANDONED_WAIT_0
858 #define WAIT_ABANDONED_0 STATUS_ABANDONED_WAIT_0
859 #define WAIT_IO_COMPLETION STATUS_USER_APC
860 #define WAIT_TIMEOUT STATUS_TIMEOUT
861 #define STILL_ACTIVE STATUS_PENDING
864 #define FILE_CURRENT 1
867 #define FILE_MAP_COPY 0x00000001
868 #define FILE_MAP_WRITE 0x00000002
869 #define FILE_MAP_READ 0x00000004
870 #define FILE_MAP_ALL_ACCESS 0x000f001f
871 #define FILE_MAP_EXECUTE 0x00000020
873 #define MOVEFILE_REPLACE_EXISTING 0x00000001
874 #define MOVEFILE_COPY_ALLOWED 0x00000002
875 #define MOVEFILE_DELAY_UNTIL_REBOOT 0x00000004
876 #define MOVEFILE_WRITE_THROUGH 0x00000008
878 #define REPLACEFILE_WRITE_THROUGH 0x00000001
879 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
881 #define FS_CASE_SENSITIVE FILE_CASE_SENSITIVE_SEARCH
882 #define FS_CASE_IS_PRESERVED FILE_CASE_PRESERVED_NAMES
883 #define FS_UNICODE_STORED_ON_DISK FILE_UNICODE_ON_DISK
884 #define FS_PERSISTENT_ACLS FILE_PERSISTENT_ACLS
885 #define FS_VOL_IS_COMPRESSED FILE_VOLUME_IS_COMPRESSED
886 #define FS_FILE_COMPRESSION FILE_FILE_COMPRESSION
888 #define EXCEPTION_ACCESS_VIOLATION STATUS_ACCESS_VIOLATION
889 #define EXCEPTION_DATATYPE_MISALIGNMENT STATUS_DATATYPE_MISALIGNMENT
890 #define EXCEPTION_BREAKPOINT STATUS_BREAKPOINT
891 #define EXCEPTION_SINGLE_STEP STATUS_SINGLE_STEP
892 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED STATUS_ARRAY_BOUNDS_EXCEEDED
893 #define EXCEPTION_FLT_DENORMAL_OPERAND STATUS_FLOAT_DENORMAL_OPERAND
894 #define EXCEPTION_FLT_DIVIDE_BY_ZERO STATUS_FLOAT_DIVIDE_BY_ZERO
895 #define EXCEPTION_FLT_INEXACT_RESULT STATUS_FLOAT_INEXACT_RESULT
896 #define EXCEPTION_FLT_INVALID_OPERATION STATUS_FLOAT_INVALID_OPERATION
897 #define EXCEPTION_FLT_OVERFLOW STATUS_FLOAT_OVERFLOW
898 #define EXCEPTION_FLT_STACK_CHECK STATUS_FLOAT_STACK_CHECK
899 #define EXCEPTION_FLT_UNDERFLOW STATUS_FLOAT_UNDERFLOW
900 #define EXCEPTION_INT_DIVIDE_BY_ZERO STATUS_INTEGER_DIVIDE_BY_ZERO
901 #define EXCEPTION_INT_OVERFLOW STATUS_INTEGER_OVERFLOW
902 #define EXCEPTION_PRIV_INSTRUCTION STATUS_PRIVILEGED_INSTRUCTION
903 #define EXCEPTION_IN_PAGE_ERROR STATUS_IN_PAGE_ERROR
904 #define EXCEPTION_ILLEGAL_INSTRUCTION STATUS_ILLEGAL_INSTRUCTION
905 #define EXCEPTION_NONCONTINUABLE_EXCEPTION STATUS_NONCONTINUABLE_EXCEPTION
906 #define EXCEPTION_STACK_OVERFLOW STATUS_STACK_OVERFLOW
907 #define EXCEPTION_INVALID_DISPOSITION STATUS_INVALID_DISPOSITION
908 #define EXCEPTION_GUARD_PAGE STATUS_GUARD_PAGE_VIOLATION
909 #define EXCEPTION_INVALID_HANDLE STATUS_INVALID_HANDLE
910 #define CONTROL_C_EXIT STATUS_CONTROL_C_EXIT
912 #define HANDLE_FLAG_INHERIT 0x00000001
913 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x00000002
915 #define HINSTANCE_ERROR 32
917 #define THREAD_PRIORITY_LOWEST THREAD_BASE_PRIORITY_MIN
918 #define THREAD_PRIORITY_BELOW_NORMAL (THREAD_PRIORITY_LOWEST+1)
919 #define THREAD_PRIORITY_NORMAL 0
920 #define THREAD_PRIORITY_HIGHEST THREAD_BASE_PRIORITY_MAX
921 #define THREAD_PRIORITY_ABOVE_NORMAL (THREAD_PRIORITY_HIGHEST-1)
922 #define THREAD_PRIORITY_ERROR_RETURN (0x7fffffff)
923 #define THREAD_PRIORITY_TIME_CRITICAL THREAD_BASE_PRIORITY_LOWRT
924 #define THREAD_PRIORITY_IDLE THREAD_BASE_PRIORITY_IDLE
926 /* flags to FormatMessage */
927 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 0x00000100
928 #define FORMAT_MESSAGE_IGNORE_INSERTS 0x00000200
929 #define FORMAT_MESSAGE_FROM_STRING 0x00000400
930 #define FORMAT_MESSAGE_FROM_HMODULE 0x00000800
931 #define FORMAT_MESSAGE_FROM_SYSTEM 0x00001000
932 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 0x00002000
933 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 0x000000FF
935 /* flags to ACTCTX[AW] */
936 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID (0x00000001)
937 #define ACTCTX_FLAG_LANGID_VALID (0x00000002)
938 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID (0x00000004)
939 #define ACTCTX_FLAG_RESOURCE_NAME_VALID (0x00000008)
940 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT (0x00000010)
941 #define ACTCTX_FLAG_APPLICATION_NAME_VALID (0x00000020)
942 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF (0x00000040)
943 #define ACTCTX_FLAG_HMODULE_VALID (0x00000080)
945 /* flags to DeactiveActCtx */
946 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION (0x00000001)
948 /* flags to FindActCtxSection{Guid,String[AW]} */
949 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX (0x00000001)
950 #define FIND_ACTCTX_SECTION_KEY_RETURN_FLAGS (0x00000002)
951 #define FIND_ACTCTX_SECTION_KEY_RETURN_ASSEMBLY_METADATA (0x00000004)
953 /* flags to QueryActCtxW */
954 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX (0x00000004)
955 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE (0x00000008)
956 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS (0x00000010)
957 #define QUERY_ACTCTX_FLAG_NO_ADDREF (0x80000000)
959 typedef struct tagACTCTXA
{
963 USHORT wProcessorArchitecture
;
965 LPCSTR lpAssemblyDirectory
;
966 LPCSTR lpResourceName
;
967 LPCSTR lpApplicationName
;
969 } ACTCTXA
, *PACTCTXA
;
971 typedef struct tagACTCTXW
{
975 USHORT wProcessorArchitecture
;
977 LPCWSTR lpAssemblyDirectory
;
978 LPCWSTR lpResourceName
;
979 LPCWSTR lpApplicationName
;
981 } ACTCTXW
, *PACTCTXW
;
983 DECL_WINELIB_TYPE_AW(ACTCTX
)
984 DECL_WINELIB_TYPE_AW(PACTCTX
)
986 typedef const ACTCTXA
*PCACTCTXA
;
987 typedef const ACTCTXW
*PCACTCTXW
;
988 DECL_WINELIB_TYPE_AW(PCACTCTX
)
990 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600
{
992 ULONG ulDataFormatVersion
;
995 PVOID lpSectionGlobalData
;
996 ULONG ulSectionGlobalDataLength
;
998 ULONG ulSectionTotalLength
;
1000 ULONG ulAssemblyRosterIndex
;
1001 } ACTCTX_SECTION_KEYED_DATA_2600
, *PACTCTX_SECTION_KEYED_DATA_2600
;
1002 typedef const ACTCTX_SECTION_KEYED_DATA_2600
*PCACTCTX_SECTION_KEYED_DATA_2600
;
1004 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA
{
1005 PVOID lpInformation
;
1006 PVOID lpSectionBase
;
1007 ULONG ulSectionLength
;
1008 PVOID lpSectionGlobalDataBase
;
1009 ULONG ulSectionGlobalDataLength
;
1010 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA
, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA
;
1011 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA
*PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA
;
1013 typedef struct tagACTCTX_SECTION_KEYED_DATA
{
1015 ULONG ulDataFormatVersion
;
1018 PVOID lpSectionGlobalData
;
1019 ULONG ulSectionGlobalDataLength
;
1020 PVOID lpSectionBase
;
1021 ULONG ulSectionTotalLength
;
1023 ULONG ulAssemblyRosterIndex
;
1025 /* Non 2600 extra fields */
1027 ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata
;
1028 } ACTCTX_SECTION_KEYED_DATA
, *PACTCTX_SECTION_KEYED_DATA
;
1029 typedef const ACTCTX_SECTION_KEYED_DATA
*PCACTCTX_SECTION_KEYED_DATA
;
1031 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION
{
1034 } ACTIVATION_CONTEXT_BASIC_INFORMATION
, *PACTIVATION_CONTEXT_BASIC_INFORMATION
;
1036 typedef BOOL (WINAPI
*PQUERYACTCTXW_FUNC
)(DWORD
,HANDLE
,PVOID
,ULONG
,PVOID
,SIZE_T
,SIZE_T
*);
1038 typedef struct tagCOMSTAT
1042 DWORD fRlsdHold
: 1;
1043 DWORD fXoffHold
: 1;
1044 DWORD fXoffSent
: 1;
1047 DWORD fReserved
: 25;
1050 } COMSTAT
, *LPCOMSTAT
;
1052 typedef struct tagDCB
1056 unsigned fBinary
:1;
1057 unsigned fParity
:1;
1058 unsigned fOutxCtsFlow
:1;
1059 unsigned fOutxDsrFlow
:1;
1060 unsigned fDtrControl
:2;
1061 unsigned fDsrSensitivity
:1;
1062 unsigned fTXContinueOnXoff
:1;
1065 unsigned fErrorChar
:1;
1067 unsigned fRtsControl
:2;
1068 unsigned fAbortOnError
:1;
1069 unsigned fDummy2
:17;
1084 typedef struct tagCOMMCONFIG
{
1089 DWORD dwProviderSubType
;
1090 DWORD dwProviderOffset
;
1091 DWORD dwProviderSize
;
1092 DWORD wcProviderData
[1];
1093 } COMMCONFIG
, *LPCOMMCONFIG
;
1095 typedef struct tagCOMMPROP
{
1097 WORD wPacketVersion
;
1098 DWORD dwServiceMask
;
1103 DWORD dwProvSubType
;
1104 DWORD dwProvCapabilities
;
1105 DWORD dwSettableParams
;
1106 DWORD dwSettableBaud
;
1108 WORD wSettableStopParity
;
1109 DWORD dwCurrentTxQueue
;
1110 DWORD dwCurrentRxQueue
;
1113 WCHAR wcProvChar
[1];
1114 } COMMPROP
, *LPCOMMPROP
;
1116 #define SP_SERIALCOMM ((DWORD)1)
1118 #define BAUD_075 ((DWORD)0x01)
1119 #define BAUD_110 ((DWORD)0x02)
1120 #define BAUD_134_5 ((DWORD)0x04)
1121 #define BAUD_150 ((DWORD)0x08)
1122 #define BAUD_300 ((DWORD)0x10)
1123 #define BAUD_600 ((DWORD)0x20)
1124 #define BAUD_1200 ((DWORD)0x40)
1125 #define BAUD_1800 ((DWORD)0x80)
1126 #define BAUD_2400 ((DWORD)0x100)
1127 #define BAUD_4800 ((DWORD)0x200)
1128 #define BAUD_7200 ((DWORD)0x400)
1129 #define BAUD_9600 ((DWORD)0x800)
1130 #define BAUD_14400 ((DWORD)0x1000)
1131 #define BAUD_19200 ((DWORD)0x2000)
1132 #define BAUD_38400 ((DWORD)0x4000)
1133 #define BAUD_56K ((DWORD)0x8000)
1134 #define BAUD_57600 ((DWORD)0x40000)
1135 #define BAUD_115200 ((DWORD)0x20000)
1136 #define BAUD_128K ((DWORD)0x10000)
1137 #define BAUD_USER ((DWORD)0x10000000)
1139 #define PST_FAX ((DWORD)0x21)
1140 #define PST_LAT ((DWORD)0x101)
1141 #define PST_MODEM ((DWORD)0x06)
1142 #define PST_NETWORK_BRIDGE ((DWORD)0x100)
1143 #define PST_PARALLELPORT ((DWORD)0x02)
1144 #define PST_RS232 ((DWORD)0x01)
1145 #define PST_RS442 ((DWORD)0x03)
1146 #define PST_RS423 ((DWORD)0x04)
1147 #define PST_RS449 ((DWORD)0x06)
1148 #define PST_SCANNER ((DWORD)0x22)
1149 #define PST_TCPIP_TELNET ((DWORD)0x102)
1150 #define PST_UNSPECIFIED ((DWORD)0x00)
1151 #define PST_X25 ((DWORD)0x103)
1153 #define PCF_16BITMODE ((DWORD)0x200)
1154 #define PCF_DTRDSR ((DWORD)0x01)
1155 #define PCF_INTTIMEOUTS ((DWORD)0x80)
1156 #define PCF_PARITY_CHECK ((DWORD)0x08)
1157 #define PCF_RLSD ((DWORD)0x04)
1158 #define PCF_RTSCTS ((DWORD)0x02)
1159 #define PCF_SETXCHAR ((DWORD)0x20)
1160 #define PCF_SPECIALCHARS ((DWORD)0x100)
1161 #define PCF_TOTALTIMEOUTS ((DWORD)0x40)
1162 #define PCF_XONXOFF ((DWORD)0x10)
1164 #define SP_BAUD ((DWORD)0x02)
1165 #define SP_DATABITS ((DWORD)0x04)
1166 #define SP_HANDSHAKING ((DWORD)0x10)
1167 #define SP_PARITY ((DWORD)0x01)
1168 #define SP_PARITY_CHECK ((DWORD)0x20)
1169 #define SP_RLSD ((DWORD)0x40)
1170 #define SP_STOPBITS ((DWORD)0x08)
1172 #define DATABITS_5 ((DWORD)0x01)
1173 #define DATABITS_6 ((DWORD)0x02)
1174 #define DATABITS_7 ((DWORD)0x04)
1175 #define DATABITS_8 ((DWORD)0x08)
1176 #define DATABITS_16 ((DWORD)0x10)
1177 #define DATABITS_16X ((DWORD)0x20)
1179 #define STOPBITS_10 ((DWORD)1)
1180 #define STOPBITS_15 ((DWORD)2)
1181 #define STOPBITS_20 ((DWORD)4)
1183 #define PARITY_NONE ((DWORD)0x100)
1184 #define PARITY_ODD ((DWORD)0x200)
1185 #define PARITY_EVEN ((DWORD)0x400)
1186 #define PARITY_MARK ((DWORD)0x800)
1187 #define PARITY_SPACE ((DWORD)0x1000)
1189 typedef struct tagCOMMTIMEOUTS
{
1190 DWORD ReadIntervalTimeout
;
1191 DWORD ReadTotalTimeoutMultiplier
;
1192 DWORD ReadTotalTimeoutConstant
;
1193 DWORD WriteTotalTimeoutMultiplier
;
1194 DWORD WriteTotalTimeoutConstant
;
1195 } COMMTIMEOUTS
,*LPCOMMTIMEOUTS
;
1197 #define GET_TAPE_MEDIA_INFORMATION 0
1198 #define GET_TAPE_DRIVE_INFORMATION 1
1199 #define SET_TAPE_MEDIA_INFORMATION 0
1200 #define SET_TAPE_DRIVE_INFORMATION 1
1202 #define PROCESS_NAME_NATIVE 1
1204 typedef void (CALLBACK
*PAPCFUNC
)(ULONG_PTR
);
1205 typedef void (CALLBACK
*PTIMERAPCROUTINE
)(LPVOID
,DWORD
,DWORD
);
1207 typedef enum _COMPUTER_NAME_FORMAT
1209 ComputerNameNetBIOS
,
1210 ComputerNameDnsHostname
,
1211 ComputerNameDnsDomain
,
1212 ComputerNameDnsFullyQualified
,
1213 ComputerNamePhysicalNetBIOS
,
1214 ComputerNamePhysicalDnsHostname
,
1215 ComputerNamePhysicalDnsDomain
,
1216 ComputerNamePhysicalDnsFullyQualified
,
1218 } COMPUTER_NAME_FORMAT
;
1220 #define HW_PROFILE_GUIDLEN 39
1221 #define MAX_PROFILE_LEN 80
1223 #define DOCKINFO_UNDOCKED 0x1
1224 #define DOCKINFO_DOCKED 0x2
1225 #define DOCKINFO_USER_SUPPLIED 0x4
1226 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_UNDOCKED)
1227 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_DOCKED)
1229 typedef struct tagHW_PROFILE_INFOA
{
1231 CHAR szHwProfileGuid
[HW_PROFILE_GUIDLEN
];
1232 CHAR szHwProfileName
[MAX_PROFILE_LEN
];
1233 } HW_PROFILE_INFOA
, *LPHW_PROFILE_INFOA
;
1235 typedef struct tagHW_PROFILE_INFOW
{
1237 WCHAR szHwProfileGuid
[HW_PROFILE_GUIDLEN
];
1238 WCHAR szHwProfileName
[MAX_PROFILE_LEN
];
1239 } HW_PROFILE_INFOW
, *LPHW_PROFILE_INFOW
;
1241 DECL_WINELIB_TYPE_AW(HW_PROFILE_INFO
)
1242 DECL_WINELIB_TYPE_AW(LPHW_PROFILE_INFO
)
1244 typedef enum _DEP_SYSTEM_POLICY_TYPE
{
1249 } DEP_SYSTEM_POLICY_TYPE
;
1253 #define EVENTLOG_FULL_INFO 0
1255 typedef struct _EVENTLOG_FULL_INFORMATION
{
1257 } EVENTLOG_FULL_INFORMATION
, *LPEVENTLOG_FULL_INFORMATION
;
1260 /* Stream data structures and defines */
1261 /*the types of backup data -- WIN32_STREAM_ID.dwStreamId below*/
1262 #define BACKUP_INVALID 0
1263 #define BACKUP_DATA 1
1264 #define BACKUP_EA_DATA 2
1265 #define BACKUP_SECURITY_DATA 3
1266 #define BACKUP_ALTERNATE_DATA 4
1267 #define BACKUP_LINK 5
1268 #define BACKUP_PROPERTY_DATA 6
1269 #define BACKUP_OBJECT_ID 7
1270 #define BACKUP_REPARSE_DATA 8
1271 #define BACKUP_SPARSE_BLOCK 9
1273 /*flags for WIN32_STREAM_ID.dwStreamAttributes below*/
1274 #define STREAM_NORMAL_ATTRIBUTE 0
1275 #define STREAM_MODIFIED_WHEN_READ 1
1276 #define STREAM_CONTAINS_SECURITY 2
1277 #define STREAM_CONTAINS_PROPERTIES 4
1278 #define STREAM_SPARSE_ATTRIBUTE 8
1280 #include <pshpack8.h>
1281 typedef struct _WIN32_STREAM_ID
{
1283 DWORD dwStreamAttributes
;
1284 LARGE_INTEGER
DECLSPEC_ALIGN(8) Size
;
1285 DWORD dwStreamNameSize
;
1286 WCHAR cStreamName
[ANYSIZE_ARRAY
];
1287 } WIN32_STREAM_ID
, *LPWIN32_STREAM_ID
;
1288 #include <poppack.h>
1291 /* GetBinaryType return values.
1294 #define SCS_32BIT_BINARY 0
1295 #define SCS_DOS_BINARY 1
1296 #define SCS_WOW_BINARY 2
1297 #define SCS_PIF_BINARY 3
1298 #define SCS_POSIX_BINARY 4
1299 #define SCS_OS216_BINARY 5
1300 #define SCS_64BIT_BINARY 6
1302 /* flags for DefineDosDevice */
1303 #define DDD_RAW_TARGET_PATH 0x00000001
1304 #define DDD_REMOVE_DEFINITION 0x00000002
1305 #define DDD_EXACT_MATCH_ON_REMOVE 0x00000004
1306 #define DDD_NO_BROADCAST_SYSTEM 0x00000008
1307 #define DDD_LUID_BROADCAST_DRIVE 0x00000010
1309 #define LOGON_WITH_PROFILE 0x00000001
1310 #define LOGON_NETCREDENTIALS_ONLY 0x00000002
1311 #define LOGON_ZERO_PASSWORD_BUFFER 0x80000000
1313 WINBASEAPI BOOL WINAPI
ActivateActCtx(HANDLE
,ULONG_PTR
*);
1314 WINADVAPI BOOL WINAPI
AddAccessAllowedAce(PACL
,DWORD
,DWORD
,PSID
);
1315 WINADVAPI BOOL WINAPI
AddAccessAllowedAceEx(PACL
,DWORD
,DWORD
,DWORD
,PSID
);
1316 WINADVAPI BOOL WINAPI
AddAccessDeniedAce(PACL
,DWORD
,DWORD
,PSID
);
1317 WINADVAPI BOOL WINAPI
AddAccessDeniedAceEx(PACL
,DWORD
,DWORD
,DWORD
,PSID
);
1318 WINADVAPI BOOL WINAPI
AddAce(PACL
,DWORD
,DWORD
,LPVOID
,DWORD
);
1319 WINBASEAPI ATOM WINAPI
AddAtomA(LPCSTR
);
1320 WINBASEAPI ATOM WINAPI
AddAtomW(LPCWSTR
);
1321 #define AddAtom WINELIB_NAME_AW(AddAtom)
1322 WINADVAPI BOOL WINAPI
AddAuditAccessAce(PACL
,DWORD
,DWORD
,PSID
,BOOL
,BOOL
);
1323 WINADVAPI BOOL WINAPI
AddAuditAccessAceEx(PACL
,DWORD
,DWORD
,DWORD
,PSID
,BOOL
,BOOL
);
1324 WINBASEAPI VOID WINAPI
AddRefActCtx(HANDLE
);
1325 WINBASEAPI PVOID WINAPI
AddVectoredExceptionHandler(ULONG
,PVECTORED_EXCEPTION_HANDLER
);
1326 WINADVAPI BOOL WINAPI
AdjustTokenGroups(HANDLE
,BOOL
,PTOKEN_GROUPS
,DWORD
,PTOKEN_GROUPS
,PDWORD
);
1327 WINADVAPI BOOL WINAPI
AccessCheck(PSECURITY_DESCRIPTOR
,HANDLE
,DWORD
,PGENERIC_MAPPING
,PPRIVILEGE_SET
,LPDWORD
,LPDWORD
,LPBOOL
);
1328 WINADVAPI BOOL WINAPI
AccessCheckAndAuditAlarmA(LPCSTR
,LPVOID
,LPSTR
,LPSTR
,PSECURITY_DESCRIPTOR
,DWORD
,PGENERIC_MAPPING
,BOOL
,LPDWORD
,LPBOOL
,LPBOOL
);
1329 WINADVAPI BOOL WINAPI
AccessCheckAndAuditAlarmW(LPCWSTR
,LPVOID
,LPWSTR
,LPWSTR
,PSECURITY_DESCRIPTOR
,DWORD
,PGENERIC_MAPPING
,BOOL
,LPDWORD
,LPBOOL
,LPBOOL
);
1330 #define AccessCheckAndAuditAlarm WINELIB_NAME_AW(AccessCheckAndAuditAlarm)
1331 WINADVAPI BOOL WINAPI
AccessCheckByType(PSECURITY_DESCRIPTOR
,PSID
,HANDLE
,DWORD
,POBJECT_TYPE_LIST
,DWORD
,PGENERIC_MAPPING
,PPRIVILEGE_SET
,LPDWORD
,LPDWORD
,LPBOOL
);
1332 WINBASEAPI VOID WINAPI
AcquireSRWLockExclusive(PSRWLOCK
);
1333 WINBASEAPI VOID WINAPI
AcquireSRWLockShared(PSRWLOCK
);
1334 WINADVAPI BOOL WINAPI
AdjustTokenPrivileges(HANDLE
,BOOL
,PTOKEN_PRIVILEGES
,DWORD
,PTOKEN_PRIVILEGES
,PDWORD
);
1335 WINADVAPI BOOL WINAPI
AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY
,BYTE
,DWORD
,DWORD
,DWORD
,DWORD
,DWORD
,DWORD
,DWORD
,DWORD
,PSID
*);
1336 WINADVAPI BOOL WINAPI
AllocateLocallyUniqueId(PLUID
);
1337 WINADVAPI BOOL WINAPI
AreAllAccessesGranted(DWORD
,DWORD
);
1338 WINADVAPI BOOL WINAPI
AreAnyAccessesGranted(DWORD
,DWORD
);
1339 WINBASEAPI BOOL WINAPI
AreFileApisANSI(void);
1340 WINBASEAPI BOOL WINAPI
AssignProcessToJobObject(HANDLE
,HANDLE
);
1341 WINADVAPI BOOL WINAPI
BackupEventLogA(HANDLE
,LPCSTR
);
1342 WINADVAPI BOOL WINAPI
BackupEventLogW(HANDLE
,LPCWSTR
);
1343 #define BackupEventLog WINELIB_NAME_AW(BackupEventLog)
1344 WINBASEAPI BOOL WINAPI
BackupRead(HANDLE
,LPBYTE
,DWORD
,LPDWORD
,BOOL
,BOOL
,LPVOID
*);
1345 WINBASEAPI BOOL WINAPI
BackupSeek(HANDLE
,DWORD
,DWORD
,LPDWORD
,LPDWORD
,LPVOID
*);
1346 WINBASEAPI BOOL WINAPI
BackupWrite(HANDLE
,LPBYTE
,DWORD
,LPDWORD
,BOOL
,BOOL
,LPVOID
*);
1347 WINBASEAPI BOOL WINAPI
Beep(DWORD
,DWORD
);
1348 WINBASEAPI HANDLE WINAPI
BeginUpdateResourceA(LPCSTR
,BOOL
);
1349 WINBASEAPI HANDLE WINAPI
BeginUpdateResourceW(LPCWSTR
,BOOL
);
1350 #define BeginUpdateResource WINELIB_NAME_AW(BeginUpdateResource)
1351 WINBASEAPI BOOL WINAPI
BindIoCompletionCallback(HANDLE
,LPOVERLAPPED_COMPLETION_ROUTINE
,ULONG
);
1352 WINBASEAPI BOOL WINAPI
BuildCommDCBA(LPCSTR
,LPDCB
);
1353 WINBASEAPI BOOL WINAPI
BuildCommDCBW(LPCWSTR
,LPDCB
);
1354 #define BuildCommDCB WINELIB_NAME_AW(BuildCommDCB)
1355 WINBASEAPI BOOL WINAPI
BuildCommDCBAndTimeoutsA(LPCSTR
,LPDCB
,LPCOMMTIMEOUTS
);
1356 WINBASEAPI BOOL WINAPI
BuildCommDCBAndTimeoutsW(LPCWSTR
,LPDCB
,LPCOMMTIMEOUTS
);
1357 #define BuildCommDCBAndTimeouts WINELIB_NAME_AW(BuildCommDCBAndTimeouts)
1358 WINBASEAPI BOOL WINAPI
CallNamedPipeA(LPCSTR
,LPVOID
,DWORD
,LPVOID
,DWORD
,LPDWORD
,DWORD
);
1359 WINBASEAPI BOOL WINAPI
CallNamedPipeW(LPCWSTR
,LPVOID
,DWORD
,LPVOID
,DWORD
,LPDWORD
,DWORD
);
1360 #define CallNamedPipe WINELIB_NAME_AW(CallNamedPipe)
1361 WINBASEAPI BOOL WINAPI
CancelIo(HANDLE
);
1362 WINBASEAPI BOOL WINAPI
CancelIoEx(HANDLE
,LPOVERLAPPED
);
1363 WINBASEAPI BOOL WINAPI
CancelWaitableTimer(HANDLE
);
1364 WINBASEAPI BOOL WINAPI
ChangeTimerQueueTimer(HANDLE
,HANDLE
,ULONG
,ULONG
);
1365 WINADVAPI BOOL WINAPI
CheckTokenMembership(HANDLE
,PSID
,PBOOL
);
1366 WINBASEAPI BOOL WINAPI
ClearCommBreak(HANDLE
);
1367 WINBASEAPI BOOL WINAPI
ClearCommError(HANDLE
,LPDWORD
,LPCOMSTAT
);
1368 WINADVAPI BOOL WINAPI
ClearEventLogA(HANDLE
,LPCSTR
);
1369 WINADVAPI BOOL WINAPI
ClearEventLogW(HANDLE
,LPCWSTR
);
1370 #define ClearEventLog WINELIB_NAME_AW(ClearEventLog)
1371 WINADVAPI BOOL WINAPI
CloseEventLog(HANDLE
);
1372 WINBASEAPI BOOL WINAPI
CloseHandle(HANDLE
);
1373 WINBASEAPI BOOL WINAPI
CommConfigDialogA(LPCSTR
,HWND
,LPCOMMCONFIG
);
1374 WINBASEAPI BOOL WINAPI
CommConfigDialogW(LPCWSTR
,HWND
,LPCOMMCONFIG
);
1375 #define CommConfigDialog WINELIB_NAME_AW(CommConfigDialog)
1376 WINBASEAPI BOOL WINAPI
ConnectNamedPipe(HANDLE
,LPOVERLAPPED
);
1377 WINBASEAPI BOOL WINAPI
ContinueDebugEvent(DWORD
,DWORD
,DWORD
);
1378 WINBASEAPI HANDLE WINAPI
ConvertToGlobalHandle(HANDLE hSrc
);
1379 WINBASEAPI BOOL WINAPI
CopyFileA(LPCSTR
,LPCSTR
,BOOL
);
1380 WINBASEAPI BOOL WINAPI
CopyFileW(LPCWSTR
,LPCWSTR
,BOOL
);
1381 #define CopyFile WINELIB_NAME_AW(CopyFile)
1382 WINBASEAPI BOOL WINAPI
CopyFileExA(LPCSTR
, LPCSTR
, LPPROGRESS_ROUTINE
, LPVOID
, LPBOOL
, DWORD
);
1383 WINBASEAPI BOOL WINAPI
CopyFileExW(LPCWSTR
, LPCWSTR
, LPPROGRESS_ROUTINE
, LPVOID
, LPBOOL
, DWORD
);
1384 #define CopyFileEx WINELIB_NAME_AW(CopyFileEx)
1385 WINADVAPI BOOL WINAPI
CopySid(DWORD
,PSID
,PSID
);
1386 WINBASEAPI INT WINAPI
CompareFileTime(const FILETIME
*,const FILETIME
*);
1387 WINBASEAPI BOOL WINAPI
ConvertFiberToThread(void);
1388 WINBASEAPI LPVOID WINAPI
ConvertThreadToFiber(LPVOID
);
1389 WINBASEAPI LPVOID WINAPI
ConvertThreadToFiberEx(LPVOID
,DWORD
);
1390 WINADVAPI BOOL WINAPI
ConvertToAutoInheritPrivateObjectSecurity(PSECURITY_DESCRIPTOR
,PSECURITY_DESCRIPTOR
,PSECURITY_DESCRIPTOR
*,GUID
*,BOOL
,PGENERIC_MAPPING
);
1391 WINBASEAPI HANDLE WINAPI
CreateActCtxA(PCACTCTXA
);
1392 WINBASEAPI HANDLE WINAPI
CreateActCtxW(PCACTCTXW
);
1393 #define CreateActCtx WINELIB_NAME_AW(CreateActCtx)
1394 WINBASEAPI BOOL WINAPI
CreateDirectoryA(LPCSTR
,LPSECURITY_ATTRIBUTES
);
1395 WINBASEAPI BOOL WINAPI
CreateDirectoryW(LPCWSTR
,LPSECURITY_ATTRIBUTES
);
1396 #define CreateDirectory WINELIB_NAME_AW(CreateDirectory)
1397 WINBASEAPI BOOL WINAPI
CreateDirectoryExA(LPCSTR
,LPCSTR
,LPSECURITY_ATTRIBUTES
);
1398 WINBASEAPI BOOL WINAPI
CreateDirectoryExW(LPCWSTR
,LPCWSTR
,LPSECURITY_ATTRIBUTES
);
1399 #define CreateDirectoryEx WINELIB_NAME_AW(CreateDirectoryEx)
1400 WINBASEAPI HANDLE WINAPI
CreateEventA(LPSECURITY_ATTRIBUTES
,BOOL
,BOOL
,LPCSTR
);
1401 WINBASEAPI HANDLE WINAPI
CreateEventW(LPSECURITY_ATTRIBUTES
,BOOL
,BOOL
,LPCWSTR
);
1402 #define CreateEvent WINELIB_NAME_AW(CreateEvent)
1403 WINBASEAPI HANDLE WINAPI
CreateEventExA(SECURITY_ATTRIBUTES
*,LPCSTR
,DWORD
,DWORD
);
1404 WINBASEAPI HANDLE WINAPI
CreateEventExW(SECURITY_ATTRIBUTES
*,LPCWSTR
,DWORD
,DWORD
);
1405 #define CreateEventEx WINELIB_NAME_AW(CreateEventEx)
1406 WINBASEAPI LPVOID WINAPI
CreateFiber(SIZE_T
,LPFIBER_START_ROUTINE
,LPVOID
);
1407 WINBASEAPI LPVOID WINAPI
CreateFiberEx(SIZE_T
,SIZE_T
,DWORD
,LPFIBER_START_ROUTINE
,LPVOID
);
1408 WINBASEAPI HANDLE WINAPI
CreateFileA(LPCSTR
,DWORD
,DWORD
,LPSECURITY_ATTRIBUTES
,DWORD
,DWORD
,HANDLE
);
1409 WINBASEAPI HANDLE WINAPI
CreateFileW(LPCWSTR
,DWORD
,DWORD
,LPSECURITY_ATTRIBUTES
,DWORD
,DWORD
,HANDLE
);
1410 #define CreateFile WINELIB_NAME_AW(CreateFile)
1411 WINBASEAPI HANDLE WINAPI
CreateFileMappingA(HANDLE
,LPSECURITY_ATTRIBUTES
,DWORD
,DWORD
,DWORD
,LPCSTR
);
1412 WINBASEAPI HANDLE WINAPI
CreateFileMappingW(HANDLE
,LPSECURITY_ATTRIBUTES
,DWORD
,DWORD
,DWORD
,LPCWSTR
);
1413 #define CreateFileMapping WINELIB_NAME_AW(CreateFileMapping)
1414 WINBASEAPI HANDLE WINAPI
CreateIoCompletionPort(HANDLE
,HANDLE
,ULONG_PTR
,DWORD
);
1415 WINBASEAPI HANDLE WINAPI
CreateJobObjectA(LPSECURITY_ATTRIBUTES
,LPCSTR
);
1416 WINBASEAPI HANDLE WINAPI
CreateJobObjectW(LPSECURITY_ATTRIBUTES
,LPCWSTR
);
1417 #define CreateJobObject WINELIB_NAME_AW(CreateJobObject)
1418 WINBASEAPI HANDLE WINAPI
CreateMailslotA(LPCSTR
,DWORD
,DWORD
,LPSECURITY_ATTRIBUTES
);
1419 WINBASEAPI HANDLE WINAPI
CreateMailslotW(LPCWSTR
,DWORD
,DWORD
,LPSECURITY_ATTRIBUTES
);
1420 #define CreateMailslot WINELIB_NAME_AW(CreateMailslot)
1421 WINBASEAPI HANDLE WINAPI
CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE
);
1422 WINBASEAPI HANDLE WINAPI
CreateMutexA(LPSECURITY_ATTRIBUTES
,BOOL
,LPCSTR
);
1423 WINBASEAPI HANDLE WINAPI
CreateMutexW(LPSECURITY_ATTRIBUTES
,BOOL
,LPCWSTR
);
1424 #define CreateMutex WINELIB_NAME_AW(CreateMutex)
1425 WINBASEAPI HANDLE WINAPI
CreateMutexExA(SECURITY_ATTRIBUTES
*,LPCSTR
,DWORD
,DWORD
);
1426 WINBASEAPI HANDLE WINAPI
CreateMutexExW(SECURITY_ATTRIBUTES
*,LPCWSTR
,DWORD
,DWORD
);
1427 #define CreateMutexEx WINELIB_NAME_AW(CreateMutexEx)
1428 WINBASEAPI HANDLE WINAPI
CreateNamedPipeA(LPCSTR
,DWORD
,DWORD
,DWORD
,DWORD
,DWORD
,DWORD
,LPSECURITY_ATTRIBUTES
);
1429 WINBASEAPI HANDLE WINAPI
CreateNamedPipeW(LPCWSTR
,DWORD
,DWORD
,DWORD
,DWORD
,DWORD
,DWORD
,LPSECURITY_ATTRIBUTES
);
1430 #define CreateNamedPipe WINELIB_NAME_AW(CreateNamedPipe)
1431 WINBASEAPI BOOL WINAPI
CreatePipe(PHANDLE
,PHANDLE
,LPSECURITY_ATTRIBUTES
,DWORD
);
1432 WINADVAPI BOOL WINAPI
CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR
,PSECURITY_DESCRIPTOR
,PSECURITY_DESCRIPTOR
*,BOOL
,HANDLE
,PGENERIC_MAPPING
);
1433 WINBASEAPI BOOL WINAPI
CreateProcessA(LPCSTR
,LPSTR
,LPSECURITY_ATTRIBUTES
,LPSECURITY_ATTRIBUTES
,BOOL
,DWORD
,LPVOID
,LPCSTR
,LPSTARTUPINFOA
,LPPROCESS_INFORMATION
);
1434 WINBASEAPI BOOL WINAPI
CreateProcessW(LPCWSTR
,LPWSTR
,LPSECURITY_ATTRIBUTES
,LPSECURITY_ATTRIBUTES
,BOOL
,DWORD
,LPVOID
,LPCWSTR
,LPSTARTUPINFOW
,LPPROCESS_INFORMATION
);
1435 #define CreateProcess WINELIB_NAME_AW(CreateProcess)
1436 WINADVAPI BOOL WINAPI
CreateProcessAsUserA(HANDLE
,LPCSTR
,LPSTR
,LPSECURITY_ATTRIBUTES
,LPSECURITY_ATTRIBUTES
,BOOL
,DWORD
,LPVOID
,LPCSTR
,LPSTARTUPINFOA
,LPPROCESS_INFORMATION
);
1437 WINADVAPI BOOL WINAPI
CreateProcessAsUserW(HANDLE
,LPCWSTR
,LPWSTR
,LPSECURITY_ATTRIBUTES
,LPSECURITY_ATTRIBUTES
,BOOL
,DWORD
,LPVOID
,LPCWSTR
,LPSTARTUPINFOW
,LPPROCESS_INFORMATION
);
1438 #define CreateProcessAsUser WINELIB_NAME_AW(CreateProcessAsUser)
1439 WINADVAPI BOOL WINAPI
CreateProcessWithLogonW(LPCWSTR
,LPCWSTR
,LPCWSTR
,DWORD
,LPCWSTR
,LPWSTR
,DWORD
,LPVOID
,LPCWSTR
,LPSTARTUPINFOW
,LPPROCESS_INFORMATION
);
1440 WINBASEAPI HANDLE WINAPI
CreateRemoteThread(HANDLE
,LPSECURITY_ATTRIBUTES
,SIZE_T
,LPTHREAD_START_ROUTINE
,LPVOID
,DWORD
,LPDWORD
);
1441 WINADVAPI BOOL WINAPI
CreateRestrictedToken(HANDLE
,DWORD
,DWORD
,PSID_AND_ATTRIBUTES
,DWORD
,PLUID_AND_ATTRIBUTES
,DWORD
,PSID_AND_ATTRIBUTES
,PHANDLE
);
1442 WINBASEAPI HANDLE WINAPI
CreateSemaphoreA(LPSECURITY_ATTRIBUTES
,LONG
,LONG
,LPCSTR
);
1443 WINBASEAPI HANDLE WINAPI
CreateSemaphoreW(LPSECURITY_ATTRIBUTES
,LONG
,LONG
,LPCWSTR
);
1444 #define CreateSemaphore WINELIB_NAME_AW(CreateSemaphore)
1445 WINBASEAPI HANDLE WINAPI
CreateSemaphoreExA(SECURITY_ATTRIBUTES
*,LONG
,LONG
,LPCSTR
,DWORD
,DWORD
);
1446 WINBASEAPI HANDLE WINAPI
CreateSemaphoreExW(SECURITY_ATTRIBUTES
*,LONG
,LONG
,LPCWSTR
,DWORD
,DWORD
);
1447 #define CreateSemaphoreEx WINELIB_NAME_AW(CreateSemaphoreEx)
1448 WINBASEAPI DWORD WINAPI
CreateTapePartition(HANDLE
,DWORD
,DWORD
,DWORD
);
1449 WINBASEAPI HANDLE WINAPI
CreateThread(LPSECURITY_ATTRIBUTES
,SIZE_T
,LPTHREAD_START_ROUTINE
,LPVOID
,DWORD
,LPDWORD
);
1450 WINBASEAPI HANDLE WINAPI
CreateTimerQueue(void);
1451 WINBASEAPI BOOL WINAPI
CreateTimerQueueTimer(PHANDLE
,HANDLE
,WAITORTIMERCALLBACK
,PVOID
,DWORD
,DWORD
,ULONG
);
1452 WINBASEAPI HANDLE WINAPI
CreateWaitableTimerA(LPSECURITY_ATTRIBUTES
,BOOL
,LPCSTR
);
1453 WINBASEAPI HANDLE WINAPI
CreateWaitableTimerW(LPSECURITY_ATTRIBUTES
,BOOL
,LPCWSTR
);
1454 #define CreateWaitableTimer WINELIB_NAME_AW(CreateWaitableTimer)
1455 WINBASEAPI HANDLE WINAPI
CreateWaitableTimerExA(SECURITY_ATTRIBUTES
*,LPCSTR
,DWORD
,DWORD
);
1456 WINBASEAPI HANDLE WINAPI
CreateWaitableTimerExW(SECURITY_ATTRIBUTES
*,LPCWSTR
,DWORD
,DWORD
);
1457 #define CreateWaitableTimerEx WINELIB_NAME_AW(CreateWaitableTimerEx)
1458 WINADVAPI BOOL WINAPI
CreateWellKnownSid(WELL_KNOWN_SID_TYPE
,PSID
,PSID
,DWORD
*);
1459 WINBASEAPI BOOL WINAPI
DeactivateActCtx(DWORD
,ULONG_PTR
);
1460 WINBASEAPI BOOL WINAPI
DebugActiveProcess(DWORD
);
1461 WINBASEAPI BOOL WINAPI
DebugActiveProcessStop(DWORD
);
1462 WINBASEAPI
void WINAPI
DebugBreak(void);
1463 WINBASEAPI BOOL WINAPI
DebugBreakProcess(HANDLE
);
1464 WINBASEAPI BOOL WINAPI
DebugSetProcessKillOnExit(BOOL
);
1465 WINBASEAPI PVOID WINAPI
DecodePointer(PVOID
);
1466 WINADVAPI BOOL WINAPI
DecryptFileA(LPCSTR
,DWORD
);
1467 WINADVAPI BOOL WINAPI
DecryptFileW(LPCWSTR
,DWORD
);
1468 #define DecryptFile WINELIB_NAME_AW(DecryptFile)
1469 WINBASEAPI BOOL WINAPI
DefineDosDeviceA(DWORD
,LPCSTR
,LPCSTR
);
1470 WINBASEAPI BOOL WINAPI
DefineDosDeviceW(DWORD
,LPCWSTR
,LPCWSTR
);
1471 #define DefineDosDevice WINELIB_NAME_AW(DefineDosDevice)
1472 #define DefineHandleTable(w) ((w),TRUE)
1473 WINADVAPI BOOL WINAPI
DeleteAce(PACL
,DWORD
);
1474 WINBASEAPI ATOM WINAPI
DeleteAtom(ATOM
);
1475 WINBASEAPI
void WINAPI
DeleteCriticalSection(CRITICAL_SECTION
*lpCrit
);
1476 WINBASEAPI
void WINAPI
DeleteFiber(LPVOID
);
1477 WINBASEAPI BOOL WINAPI
DeleteFileA(LPCSTR
);
1478 WINBASEAPI BOOL WINAPI
DeleteFileW(LPCWSTR
);
1479 #define DeleteFile WINELIB_NAME_AW(DeleteFile)
1480 WINBASEAPI BOOL WINAPI
DeleteTimerQueueEx(HANDLE
,HANDLE
);
1481 WINBASEAPI BOOL WINAPI
DeleteTimerQueueTimer(HANDLE
,HANDLE
,HANDLE
);
1482 WINBASEAPI BOOL WINAPI
DeleteVolumeMountPointA(LPCSTR
);
1483 WINBASEAPI BOOL WINAPI
DeleteVolumeMountPointW(LPCWSTR
);
1484 #define DeleteVolumeMountPoint WINELIB_NAME_AW(DeleteVolumeMountPoint)
1485 WINADVAPI BOOL WINAPI
DeregisterEventSource(HANDLE
);
1486 WINADVAPI BOOL WINAPI
DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR
*);
1487 WINBASEAPI BOOL WINAPI
DeviceIoControl(HANDLE
,DWORD
,LPVOID
,DWORD
,LPVOID
,DWORD
,LPDWORD
,LPOVERLAPPED
);
1488 WINBASEAPI BOOL WINAPI
DisableThreadLibraryCalls(HMODULE
);
1489 WINBASEAPI BOOL WINAPI
DisconnectNamedPipe(HANDLE
);
1490 WINBASEAPI BOOL WINAPI
DnsHostnameToComputerNameA(LPCSTR
,LPSTR
,LPDWORD
);
1491 WINBASEAPI BOOL WINAPI
DnsHostnameToComputerNameW(LPCWSTR
,LPWSTR
,LPDWORD
);
1492 #define DnsHostnameToComputerName WINELIB_NAME_AW(DnsHostnameToComputerName)
1493 WINBASEAPI BOOL WINAPI
DosDateTimeToFileTime(WORD
,WORD
,LPFILETIME
);
1494 WINBASEAPI BOOL WINAPI
DuplicateHandle(HANDLE
,HANDLE
,HANDLE
,HANDLE
*,DWORD
,BOOL
,DWORD
);
1495 WINADVAPI BOOL WINAPI
DuplicateToken(HANDLE
,SECURITY_IMPERSONATION_LEVEL
,PHANDLE
);
1496 WINADVAPI BOOL WINAPI
DuplicateTokenEx(HANDLE
,DWORD
,LPSECURITY_ATTRIBUTES
,SECURITY_IMPERSONATION_LEVEL
,TOKEN_TYPE
,PHANDLE
);
1497 WINBASEAPI BOOL WINAPI
EscapeCommFunction(HANDLE
,UINT
);
1498 WINBASEAPI PVOID WINAPI
EncodePointer(PVOID
);
1499 WINADVAPI BOOL WINAPI
EncryptFileA(LPCSTR
);
1500 WINADVAPI BOOL WINAPI
EncryptFileW(LPCWSTR
);
1501 #define EncryptFile WINELIB_NAME_AW(EncryptFile)
1502 WINBASEAPI BOOL WINAPI
EndUpdateResourceA(HANDLE
,BOOL
);
1503 WINBASEAPI BOOL WINAPI
EndUpdateResourceW(HANDLE
,BOOL
);
1504 #define EndUpdateResource WINELIB_NAME_AW(EndUpdateResource)
1505 WINBASEAPI
void WINAPI
EnterCriticalSection(CRITICAL_SECTION
*lpCrit
);
1506 WINBASEAPI BOOL WINAPI
EnumResourceLanguagesA(HMODULE
,LPCSTR
,LPCSTR
,ENUMRESLANGPROCA
,LONG_PTR
);
1507 WINBASEAPI BOOL WINAPI
EnumResourceLanguagesW(HMODULE
,LPCWSTR
,LPCWSTR
,ENUMRESLANGPROCW
,LONG_PTR
);
1508 #define EnumResourceLanguages WINELIB_NAME_AW(EnumResourceLanguages)
1509 WINBASEAPI BOOL WINAPI
EnumResourceNamesA(HMODULE
,LPCSTR
,ENUMRESNAMEPROCA
,LONG_PTR
);
1510 WINBASEAPI BOOL WINAPI
EnumResourceNamesW(HMODULE
,LPCWSTR
,ENUMRESNAMEPROCW
,LONG_PTR
);
1511 #define EnumResourceNames WINELIB_NAME_AW(EnumResourceNames)
1512 WINBASEAPI BOOL WINAPI
EnumResourceTypesA(HMODULE
,ENUMRESTYPEPROCA
,LONG_PTR
);
1513 WINBASEAPI BOOL WINAPI
EnumResourceTypesW(HMODULE
,ENUMRESTYPEPROCW
,LONG_PTR
);
1514 #define EnumResourceTypes WINELIB_NAME_AW(EnumResourceTypes)
1515 WINADVAPI BOOL WINAPI
EqualSid(PSID
, PSID
);
1516 WINADVAPI BOOL WINAPI
EqualPrefixSid(PSID
,PSID
);
1517 WINBASEAPI DWORD WINAPI
EraseTape(HANDLE
,DWORD
,BOOL
);
1518 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI
ExitProcess(DWORD
);
1519 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI
ExitThread(DWORD
);
1520 WINBASEAPI DWORD WINAPI
ExpandEnvironmentStringsA(LPCSTR
,LPSTR
,DWORD
);
1521 WINBASEAPI DWORD WINAPI
ExpandEnvironmentStringsW(LPCWSTR
,LPWSTR
,DWORD
);
1522 #define ExpandEnvironmentStrings WINELIB_NAME_AW(ExpandEnvironmentStrings)
1523 WINBASEAPI
void WINAPI
FatalAppExitA(UINT
,LPCSTR
);
1524 WINBASEAPI
void WINAPI
FatalAppExitW(UINT
,LPCWSTR
);
1525 WINBASEAPI
void WINAPI
FatalExit(int);
1526 #define FatalAppExit WINELIB_NAME_AW(FatalAppExit)
1527 WINADVAPI BOOL WINAPI
FileEncryptionStatusA(LPCSTR
,LPDWORD
);
1528 WINADVAPI BOOL WINAPI
FileEncryptionStatusW(LPCWSTR
,LPDWORD
);
1529 #define FileEncryptionStatus WINELIB_NAME_AW(FileEncryptionStatus)
1530 WINBASEAPI BOOL WINAPI
FileTimeToDosDateTime(const FILETIME
*,LPWORD
,LPWORD
);
1531 WINBASEAPI BOOL WINAPI
FileTimeToLocalFileTime(const FILETIME
*,LPFILETIME
);
1532 WINBASEAPI BOOL WINAPI
FileTimeToSystemTime(const FILETIME
*,LPSYSTEMTIME
);
1533 WINBASEAPI BOOL WINAPI
FindActCtxSectionStringA(DWORD
,const GUID
*,ULONG
,LPCSTR
,PACTCTX_SECTION_KEYED_DATA
);
1534 WINBASEAPI BOOL WINAPI
FindActCtxSectionStringW(DWORD
,const GUID
*,ULONG
,LPCWSTR
,PACTCTX_SECTION_KEYED_DATA
);
1535 #define FindActCtxSectionString WINELIB_NAME_AW(FindActCtxSectionString)
1536 WINBASEAPI BOOL WINAPI
FindActCtxSectionGuid(DWORD
,const GUID
*,ULONG
,const GUID
*,PACTCTX_SECTION_KEYED_DATA
);
1537 WINBASEAPI ATOM WINAPI
FindAtomA(LPCSTR
);
1538 WINBASEAPI ATOM WINAPI
FindAtomW(LPCWSTR
);
1539 #define FindAtom WINELIB_NAME_AW(FindAtom)
1540 WINBASEAPI BOOL WINAPI
FindClose(HANDLE
);
1541 WINBASEAPI HANDLE WINAPI
FindFirstChangeNotificationA(LPCSTR
,BOOL
,DWORD
);
1542 WINBASEAPI HANDLE WINAPI
FindFirstChangeNotificationW(LPCWSTR
,BOOL
,DWORD
);
1543 #define FindFirstChangeNotification WINELIB_NAME_AW(FindFirstChangeNotification)
1544 WINBASEAPI HANDLE WINAPI
FindFirstFileA(LPCSTR
,LPWIN32_FIND_DATAA
);
1545 WINBASEAPI HANDLE WINAPI
FindFirstFileW(LPCWSTR
,LPWIN32_FIND_DATAW
);
1546 #define FindFirstFile WINELIB_NAME_AW(FindFirstFile)
1547 WINBASEAPI HANDLE WINAPI
FindFirstFileExA(LPCSTR
,FINDEX_INFO_LEVELS
,LPVOID
,FINDEX_SEARCH_OPS
,LPVOID
,DWORD
);
1548 WINBASEAPI HANDLE WINAPI
FindFirstFileExW(LPCWSTR
,FINDEX_INFO_LEVELS
,LPVOID
,FINDEX_SEARCH_OPS
,LPVOID
,DWORD
);
1549 #define FindFirstFileEx WINELIB_NAME_AW(FindFirstFileEx)
1550 WINADVAPI BOOL WINAPI
FindFirstFreeAce(PACL
,LPVOID
*);
1551 WINBASEAPI BOOL WINAPI
FindNextChangeNotification(HANDLE
);
1552 WINBASEAPI BOOL WINAPI
FindNextFileA(HANDLE
,LPWIN32_FIND_DATAA
);
1553 WINBASEAPI BOOL WINAPI
FindNextFileW(HANDLE
,LPWIN32_FIND_DATAW
);
1554 #define FindNextFile WINELIB_NAME_AW(FindNextFile)
1555 WINBASEAPI BOOL WINAPI
FindCloseChangeNotification(HANDLE
);
1556 WINBASEAPI HRSRC WINAPI
FindResourceA(HMODULE
,LPCSTR
,LPCSTR
);
1557 WINBASEAPI HRSRC WINAPI
FindResourceW(HMODULE
,LPCWSTR
,LPCWSTR
);
1558 #define FindResource WINELIB_NAME_AW(FindResource)
1559 WINBASEAPI HRSRC WINAPI
FindResourceExA(HMODULE
,LPCSTR
,LPCSTR
,WORD
);
1560 WINBASEAPI HRSRC WINAPI
FindResourceExW(HMODULE
,LPCWSTR
,LPCWSTR
,WORD
);
1561 #define FindResourceEx WINELIB_NAME_AW(FindResourceEx)
1562 WINBASEAPI HANDLE WINAPI
FindFirstVolumeA(LPSTR
,DWORD
);
1563 WINBASEAPI HANDLE WINAPI
FindFirstVolumeW(LPWSTR
,DWORD
);
1564 #define FindFirstVolume WINELIB_NAME_AW(FindFirstVolume)
1565 WINBASEAPI HANDLE WINAPI
FindFirstVolumeMountPointA(LPCSTR
,LPSTR
,DWORD
);
1566 WINBASEAPI HANDLE WINAPI
FindFirstVolumeMountPointW(LPCWSTR
,LPWSTR
,DWORD
);
1567 #define FindFirstVolumeMountPoint WINELIB_NAME_AW(FindFirstVolumeMountPoint)
1568 WINBASEAPI BOOL WINAPI
FindNextVolumeA(HANDLE
,LPSTR
,DWORD
);
1569 WINBASEAPI BOOL WINAPI
FindNextVolumeW(HANDLE
,LPWSTR
,DWORD
);
1570 #define FindNextVolume WINELIB_NAME_AW(FindNextVolume)
1571 WINBASEAPI BOOL WINAPI
FindNextVolumeMountPointA(HANDLE
,LPSTR
,DWORD
);
1572 WINBASEAPI BOOL WINAPI
FindNextVolumeMountPointW(HANDLE
,LPWSTR
,DWORD
);
1573 #define FindNextVolumeMountPoint WINELIB_NAME_AW(FindNextVolumeMountPoint)
1574 WINBASEAPI BOOL WINAPI
FindVolumeClose(HANDLE
);
1575 WINBASEAPI BOOL WINAPI
FindVolumeMountPointClose(HANDLE
);
1576 WINBASEAPI DWORD WINAPI
FlsAlloc(PFLS_CALLBACK_FUNCTION
);
1577 WINBASEAPI BOOL WINAPI
FlsFree(DWORD
);
1578 WINBASEAPI PVOID WINAPI
FlsGetValue(DWORD
);
1579 WINBASEAPI BOOL WINAPI
FlsSetValue(DWORD
,PVOID
);
1580 WINBASEAPI BOOL WINAPI
FlushFileBuffers(HANDLE
);
1581 WINBASEAPI BOOL WINAPI
FlushInstructionCache(HANDLE
,LPCVOID
,SIZE_T
);
1582 WINBASEAPI BOOL WINAPI
FlushViewOfFile(LPCVOID
,SIZE_T
);
1583 WINBASEAPI DWORD WINAPI
FormatMessageA(DWORD
,LPCVOID
,DWORD
,DWORD
,LPSTR
,DWORD
,__ms_va_list
*);
1584 WINBASEAPI DWORD WINAPI
FormatMessageW(DWORD
,LPCVOID
,DWORD
,DWORD
,LPWSTR
,DWORD
,__ms_va_list
*);
1585 #define FormatMessage WINELIB_NAME_AW(FormatMessage)
1586 WINBASEAPI BOOL WINAPI
FreeEnvironmentStringsA(LPSTR
);
1587 WINBASEAPI BOOL WINAPI
FreeEnvironmentStringsW(LPWSTR
);
1588 #define FreeEnvironmentStrings WINELIB_NAME_AW(FreeEnvironmentStrings)
1589 WINBASEAPI BOOL WINAPI
FreeLibrary(HMODULE
);
1590 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI
FreeLibraryAndExitThread(HINSTANCE
,DWORD
);
1591 #define FreeModule(handle) FreeLibrary(handle)
1592 #define FreeProcInstance(proc) /*nothing*/
1593 WINBASEAPI BOOL WINAPI
FreeResource(HGLOBAL
);
1594 WINADVAPI PVOID WINAPI
FreeSid(PSID
);
1595 WINADVAPI BOOL WINAPI
GetAce(PACL
,DWORD
,LPVOID
*);
1596 WINADVAPI BOOL WINAPI
GetAclInformation(PACL
,LPVOID
,DWORD
,ACL_INFORMATION_CLASS
);
1597 WINBASEAPI UINT WINAPI
GetAtomNameA(ATOM
,LPSTR
,INT
);
1598 WINBASEAPI UINT WINAPI
GetAtomNameW(ATOM
,LPWSTR
,INT
);
1599 #define GetAtomName WINELIB_NAME_AW(GetAtomName)
1600 WINBASEAPI BOOL WINAPI
GetBinaryTypeA( LPCSTR lpApplicationName
, LPDWORD lpBinaryType
);
1601 WINBASEAPI BOOL WINAPI
GetBinaryTypeW( LPCWSTR lpApplicationName
, LPDWORD lpBinaryType
);
1602 #define GetBinaryType WINELIB_NAME_AW(GetBinaryType)
1603 WINBASEAPI BOOL WINAPI
GetCurrentActCtx(HANDLE
*);
1604 WINBASEAPI BOOL WINAPI
GetCommConfig(HANDLE
,LPCOMMCONFIG
,LPDWORD
);
1605 WINBASEAPI BOOL WINAPI
GetCommMask(HANDLE
,LPDWORD
);
1606 WINBASEAPI BOOL WINAPI
GetCommModemStatus(HANDLE
,LPDWORD
);
1607 WINBASEAPI BOOL WINAPI
GetCommProperties(HANDLE
,LPCOMMPROP
);
1608 WINBASEAPI BOOL WINAPI
GetCommState(HANDLE
,LPDCB
);
1609 WINBASEAPI BOOL WINAPI
GetCommTimeouts(HANDLE
,LPCOMMTIMEOUTS
);
1610 WINBASEAPI LPSTR WINAPI
GetCommandLineA(void);
1611 WINBASEAPI LPWSTR WINAPI
GetCommandLineW(void);
1612 #define GetCommandLine WINELIB_NAME_AW(GetCommandLine)
1613 WINBASEAPI DWORD WINAPI
GetCompressedFileSizeA(LPCSTR
,LPDWORD
);
1614 WINBASEAPI DWORD WINAPI
GetCompressedFileSizeW(LPCWSTR
,LPDWORD
);
1615 #define GetCompressedFileSize WINELIB_NAME_AW(GetCompressedFileSize)
1616 WINBASEAPI BOOL WINAPI
GetComputerNameA(LPSTR
,LPDWORD
);
1617 WINBASEAPI BOOL WINAPI
GetComputerNameW(LPWSTR
,LPDWORD
);
1618 #define GetComputerName WINELIB_NAME_AW(GetComputerName)
1619 WINBASEAPI BOOL WINAPI
GetComputerNameExA(COMPUTER_NAME_FORMAT
,LPSTR
,LPDWORD
);
1620 WINBASEAPI BOOL WINAPI
GetComputerNameExW(COMPUTER_NAME_FORMAT
,LPWSTR
,LPDWORD
);
1621 #define GetComputerNameEx WINELIB_NAME_AW(GetComputerNameEx)
1622 WINBASEAPI UINT WINAPI
GetCurrentDirectoryA(UINT
,LPSTR
);
1623 WINBASEAPI UINT WINAPI
GetCurrentDirectoryW(UINT
,LPWSTR
);
1624 #define GetCurrentDirectory WINELIB_NAME_AW(GetCurrentDirectory)
1625 WINADVAPI BOOL WINAPI
GetCurrentHwProfileA(LPHW_PROFILE_INFOA
);
1626 WINADVAPI BOOL WINAPI
GetCurrentHwProfileW(LPHW_PROFILE_INFOW
);
1627 #define GetCurrentHwProfile WINELIB_NAME_AW(GetCurrentHwProfile)
1628 WINBASEAPI HANDLE WINAPI
GetCurrentProcess(void);
1629 WINBASEAPI HANDLE WINAPI
GetCurrentThread(void);
1630 #define GetCurrentTime() GetTickCount()
1631 WINBASEAPI BOOL WINAPI
GetDefaultCommConfigA(LPCSTR
,LPCOMMCONFIG
,LPDWORD
);
1632 WINBASEAPI BOOL WINAPI
GetDefaultCommConfigW(LPCWSTR
,LPCOMMCONFIG
,LPDWORD
);
1633 #define GetDefaultCommConfig WINELIB_NAME_AW(GetDefaultCommConfig)
1634 WINBASEAPI BOOL WINAPI
GetDevicePowerState(HANDLE
,BOOL
*);
1635 WINBASEAPI BOOL WINAPI
GetDiskFreeSpaceA(LPCSTR
,LPDWORD
,LPDWORD
,LPDWORD
,LPDWORD
);
1636 WINBASEAPI BOOL WINAPI
GetDiskFreeSpaceW(LPCWSTR
,LPDWORD
,LPDWORD
,LPDWORD
,LPDWORD
);
1637 #define GetDiskFreeSpace WINELIB_NAME_AW(GetDiskFreeSpace)
1638 WINBASEAPI BOOL WINAPI
GetDiskFreeSpaceExA(LPCSTR
,PULARGE_INTEGER
,PULARGE_INTEGER
,PULARGE_INTEGER
);
1639 WINBASEAPI BOOL WINAPI
GetDiskFreeSpaceExW(LPCWSTR
,PULARGE_INTEGER
,PULARGE_INTEGER
,PULARGE_INTEGER
);
1640 #define GetDiskFreeSpaceEx WINELIB_NAME_AW(GetDiskFreeSpaceEx)
1641 WINBASEAPI DWORD WINAPI
GetDllDirectoryA(DWORD
,LPSTR
);
1642 WINBASEAPI DWORD WINAPI
GetDllDirectoryW(DWORD
,LPWSTR
);
1643 #define GetDllDirectory WINELIB_NAME_AW(GetDllDirectory)
1644 WINBASEAPI UINT WINAPI
GetDriveTypeA(LPCSTR
);
1645 WINBASEAPI UINT WINAPI
GetDriveTypeW(LPCWSTR
);
1646 #define GetDriveType WINELIB_NAME_AW(GetDriveType)
1647 WINBASEAPI DWORD WINAPI
GetDynamicTimeZoneInformation(PDYNAMIC_TIME_ZONE_INFORMATION
);
1648 WINBASEAPI LPSTR WINAPI
GetEnvironmentStringsA(void);
1649 WINBASEAPI LPWSTR WINAPI
GetEnvironmentStringsW(void);
1650 #define GetEnvironmentStrings WINELIB_NAME_AW(GetEnvironmentStrings)
1651 WINBASEAPI DWORD WINAPI
GetEnvironmentVariableA(LPCSTR
,LPSTR
,DWORD
);
1652 WINBASEAPI DWORD WINAPI
GetEnvironmentVariableW(LPCWSTR
,LPWSTR
,DWORD
);
1653 #define GetEnvironmentVariable WINELIB_NAME_AW(GetEnvironmentVariable)
1654 WINBASEAPI UINT WINAPI
GetErrorMode(void);
1655 WINADVAPI BOOL WINAPI
GetEventLogInformation(HANDLE
,DWORD
,LPVOID
,DWORD
,LPDWORD
);
1656 WINBASEAPI BOOL WINAPI
GetExitCodeProcess(HANDLE
,LPDWORD
);
1657 WINBASEAPI BOOL WINAPI
GetExitCodeThread(HANDLE
,LPDWORD
);
1658 WINBASEAPI DWORD WINAPI
GetFileAttributesA(LPCSTR
);
1659 WINBASEAPI DWORD WINAPI
GetFileAttributesW(LPCWSTR
);
1660 #define GetFileAttributes WINELIB_NAME_AW(GetFileAttributes)
1661 WINBASEAPI BOOL WINAPI
GetFileAttributesExA(LPCSTR
,GET_FILEEX_INFO_LEVELS
,LPVOID
);
1662 WINBASEAPI BOOL WINAPI
GetFileAttributesExW(LPCWSTR
,GET_FILEEX_INFO_LEVELS
,LPVOID
);
1663 #define GetFileAttributesEx WINELIB_NAME_AW(GetFileAttributesEx)
1664 WINBASEAPI BOOL WINAPI
GetFileInformationByHandle(HANDLE
,BY_HANDLE_FILE_INFORMATION
*);
1665 WINADVAPI BOOL WINAPI
GetFileSecurityA(LPCSTR
,SECURITY_INFORMATION
,PSECURITY_DESCRIPTOR
,DWORD
,LPDWORD
);
1666 WINADVAPI BOOL WINAPI
GetFileSecurityW(LPCWSTR
,SECURITY_INFORMATION
,PSECURITY_DESCRIPTOR
,DWORD
,LPDWORD
);
1667 #define GetFileSecurity WINELIB_NAME_AW(GetFileSecurity)
1668 WINBASEAPI DWORD WINAPI
GetFileSize(HANDLE
,LPDWORD
);
1669 WINBASEAPI BOOL WINAPI
GetFileSizeEx(HANDLE
,PLARGE_INTEGER
);
1670 WINBASEAPI BOOL WINAPI
GetFileTime(HANDLE
,LPFILETIME
,LPFILETIME
,LPFILETIME
);
1671 WINBASEAPI DWORD WINAPI
GetFileType(HANDLE
);
1672 #define GetFreeSpace(w) (0x100000L)
1673 WINBASEAPI DWORD WINAPI
GetFullPathNameA(LPCSTR
,DWORD
,LPSTR
,LPSTR
*);
1674 WINBASEAPI DWORD WINAPI
GetFullPathNameW(LPCWSTR
,DWORD
,LPWSTR
,LPWSTR
*);
1675 #define GetFullPathName WINELIB_NAME_AW(GetFullPathName)
1676 WINBASEAPI BOOL WINAPI
GetHandleInformation(HANDLE
,LPDWORD
);
1677 WINADVAPI BOOL WINAPI
GetKernelObjectSecurity(HANDLE
,SECURITY_INFORMATION
,PSECURITY_DESCRIPTOR
,DWORD
,LPDWORD
);
1678 WINADVAPI DWORD WINAPI
GetLengthSid(PSID
);
1679 WINBASEAPI VOID WINAPI
GetLocalTime(LPSYSTEMTIME
);
1680 WINBASEAPI DWORD WINAPI
GetLogicalDrives(void);
1681 WINBASEAPI UINT WINAPI
GetLogicalDriveStringsA(UINT
,LPSTR
);
1682 WINBASEAPI UINT WINAPI
GetLogicalDriveStringsW(UINT
,LPWSTR
);
1683 #define GetLogicalDriveStrings WINELIB_NAME_AW(GetLogicalDriveStrings)
1684 WINBASEAPI DWORD WINAPI
GetLongPathNameA(LPCSTR
,LPSTR
,DWORD
);
1685 WINBASEAPI DWORD WINAPI
GetLongPathNameW(LPCWSTR
,LPWSTR
,DWORD
);
1686 #define GetLongPathName WINELIB_NAME_AW(GetLongPathName)
1687 WINBASEAPI BOOL WINAPI
GetMailslotInfo(HANDLE
,LPDWORD
,LPDWORD
,LPDWORD
,LPDWORD
);
1688 WINBASEAPI DWORD WINAPI
GetModuleFileNameA(HMODULE
,LPSTR
,DWORD
);
1689 WINBASEAPI DWORD WINAPI
GetModuleFileNameW(HMODULE
,LPWSTR
,DWORD
);
1690 #define GetModuleFileName WINELIB_NAME_AW(GetModuleFileName)
1691 WINBASEAPI HMODULE WINAPI
GetModuleHandleA(LPCSTR
);
1692 WINBASEAPI HMODULE WINAPI
GetModuleHandleW(LPCWSTR
);
1693 #define GetModuleHandle WINELIB_NAME_AW(GetModuleHandle)
1694 WINBASEAPI BOOL WINAPI
GetModuleHandleExA(DWORD
,LPCSTR
,HMODULE
*);
1695 WINBASEAPI BOOL WINAPI
GetModuleHandleExW(DWORD
,LPCWSTR
,HMODULE
*);
1696 #define GetModuleHandleEx WINELIB_NAME_AW(GetModuleHandleEx)
1697 WINBASEAPI BOOL WINAPI
GetNamedPipeHandleStateA(HANDLE
,LPDWORD
,LPDWORD
,LPDWORD
,LPDWORD
,LPSTR
,DWORD
);
1698 WINBASEAPI BOOL WINAPI
GetNamedPipeHandleStateW(HANDLE
,LPDWORD
,LPDWORD
,LPDWORD
,LPDWORD
,LPWSTR
,DWORD
);
1699 #define GetNamedPipeHandleState WINELIB_NAME_AW(GetNamedPipeHandleState)
1700 WINBASEAPI BOOL WINAPI
GetNamedPipeInfo(HANDLE
,LPDWORD
,LPDWORD
,LPDWORD
,LPDWORD
);
1701 WINBASEAPI VOID WINAPI
GetNativeSystemInfo(LPSYSTEM_INFO
);
1702 WINADVAPI BOOL WINAPI
GetNumberOfEventLogRecords(HANDLE
,PDWORD
);
1703 WINADVAPI BOOL WINAPI
GetOldestEventLogRecord(HANDLE
,PDWORD
);
1704 WINBASEAPI BOOL WINAPI
GetOverlappedResult(HANDLE
,LPOVERLAPPED
,LPDWORD
,BOOL
);
1705 WINBASEAPI DWORD WINAPI
GetPriorityClass(HANDLE
);
1706 WINADVAPI BOOL WINAPI
GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR
,SECURITY_INFORMATION
,PSECURITY_DESCRIPTOR
,DWORD
,PDWORD
);
1707 WINBASEAPI UINT WINAPI
GetPrivateProfileIntA(LPCSTR
,LPCSTR
,INT
,LPCSTR
);
1708 WINBASEAPI UINT WINAPI
GetPrivateProfileIntW(LPCWSTR
,LPCWSTR
,INT
,LPCWSTR
);
1709 #define GetPrivateProfileInt WINELIB_NAME_AW(GetPrivateProfileInt)
1710 WINBASEAPI INT WINAPI
GetPrivateProfileSectionA(LPCSTR
,LPSTR
,DWORD
,LPCSTR
);
1711 WINBASEAPI INT WINAPI
GetPrivateProfileSectionW(LPCWSTR
,LPWSTR
,DWORD
,LPCWSTR
);
1712 #define GetPrivateProfileSection WINELIB_NAME_AW(GetPrivateProfileSection)
1713 WINBASEAPI DWORD WINAPI
GetPrivateProfileSectionNamesA(LPSTR
,DWORD
,LPCSTR
);
1714 WINBASEAPI DWORD WINAPI
GetPrivateProfileSectionNamesW(LPWSTR
,DWORD
,LPCWSTR
);
1715 #define GetPrivateProfileSectionNames WINELIB_NAME_AW(GetPrivateProfileSectionNames)
1716 WINBASEAPI INT WINAPI
GetPrivateProfileStringA(LPCSTR
,LPCSTR
,LPCSTR
,LPSTR
,UINT
,LPCSTR
);
1717 WINBASEAPI INT WINAPI
GetPrivateProfileStringW(LPCWSTR
,LPCWSTR
,LPCWSTR
,LPWSTR
,UINT
,LPCWSTR
);
1718 #define GetPrivateProfileString WINELIB_NAME_AW(GetPrivateProfileString)
1719 WINBASEAPI BOOL WINAPI
GetPrivateProfileStructA(LPCSTR
,LPCSTR
,LPVOID
,UINT
,LPCSTR
);
1720 WINBASEAPI BOOL WINAPI
GetPrivateProfileStructW(LPCWSTR
,LPCWSTR
,LPVOID
,UINT
,LPCWSTR
);
1721 #define GetPrivateProfileStruct WINELIB_NAME_AW(GetPrivateProfileStruct)
1722 WINBASEAPI FARPROC WINAPI
GetProcAddress(HMODULE
,LPCSTR
);
1723 WINBASEAPI BOOL WINAPI
GetProcessAffinityMask(HANDLE
,PDWORD_PTR
,PDWORD_PTR
);
1724 WINBASEAPI BOOL WINAPI
GetLogicalProcessorInformation(PSYSTEM_LOGICAL_PROCESSOR_INFORMATION
,PDWORD
);
1725 WINBASEAPI BOOL WINAPI
GetLogicalProcessorInformationEx(LOGICAL_PROCESSOR_RELATIONSHIP
,PSYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX
,PDWORD
);
1726 WINBASEAPI DWORD WINAPI
GetProcessHeaps(DWORD
,PHANDLE
);
1727 WINBASEAPI DWORD WINAPI
GetProcessId(HANDLE
);
1728 WINBASEAPI BOOL WINAPI
GetProcessIoCounters(HANDLE
,PIO_COUNTERS
);
1729 WINBASEAPI BOOL WINAPI
GetProcessPriorityBoost(HANDLE
,PBOOL
);
1730 WINBASEAPI BOOL WINAPI
GetProcessShutdownParameters(LPDWORD
,LPDWORD
);
1731 WINBASEAPI BOOL WINAPI
GetProcessTimes(HANDLE
,LPFILETIME
,LPFILETIME
,LPFILETIME
,LPFILETIME
);
1732 WINBASEAPI DWORD WINAPI
GetProcessVersion(DWORD
);
1733 WINBASEAPI BOOL WINAPI
GetProcessWorkingSetSize(HANDLE
,PSIZE_T
,PSIZE_T
);
1734 WINBASEAPI BOOL WINAPI
GetProductInfo(DWORD
,DWORD
,DWORD
,DWORD
,PDWORD
);
1735 WINBASEAPI UINT WINAPI
GetProfileIntA(LPCSTR
,LPCSTR
,INT
);
1736 WINBASEAPI UINT WINAPI
GetProfileIntW(LPCWSTR
,LPCWSTR
,INT
);
1737 #define GetProfileInt WINELIB_NAME_AW(GetProfileInt)
1738 WINBASEAPI INT WINAPI
GetProfileSectionA(LPCSTR
,LPSTR
,DWORD
);
1739 WINBASEAPI INT WINAPI
GetProfileSectionW(LPCWSTR
,LPWSTR
,DWORD
);
1740 #define GetProfileSection WINELIB_NAME_AW(GetProfileSection)
1741 WINBASEAPI INT WINAPI
GetProfileStringA(LPCSTR
,LPCSTR
,LPCSTR
,LPSTR
,UINT
);
1742 WINBASEAPI INT WINAPI
GetProfileStringW(LPCWSTR
,LPCWSTR
,LPCWSTR
,LPWSTR
,UINT
);
1743 #define GetProfileString WINELIB_NAME_AW(GetProfileString)
1744 WINBASEAPI BOOL WINAPI
GetQueuedCompletionStatus(HANDLE
,LPDWORD
,PULONG_PTR
,LPOVERLAPPED
*,DWORD
);
1745 WINADVAPI BOOL WINAPI
GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR
,PSECURITY_DESCRIPTOR_CONTROL
,LPDWORD
);
1746 WINADVAPI BOOL WINAPI
GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR
,LPBOOL
,PACL
*,LPBOOL
);
1747 WINADVAPI BOOL WINAPI
GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR
,PSID
*,LPBOOL
);
1748 WINADVAPI DWORD WINAPI
GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR
);
1749 WINADVAPI BOOL WINAPI
GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR
,PSID
*,LPBOOL
);
1750 WINADVAPI BOOL WINAPI
GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR
,LPBOOL
,PACL
*,LPBOOL
);
1751 WINADVAPI PSID_IDENTIFIER_AUTHORITY WINAPI
GetSidIdentifierAuthority(PSID
);
1752 WINADVAPI DWORD WINAPI
GetSidLengthRequired(BYTE
);
1753 WINADVAPI PDWORD WINAPI
GetSidSubAuthority(PSID
,DWORD
);
1754 WINADVAPI PUCHAR WINAPI
GetSidSubAuthorityCount(PSID
);
1755 WINBASEAPI DWORD WINAPI
GetShortPathNameA(LPCSTR
,LPSTR
,DWORD
);
1756 WINBASEAPI DWORD WINAPI
GetShortPathNameW(LPCWSTR
,LPWSTR
,DWORD
);
1757 #define GetShortPathName WINELIB_NAME_AW(GetShortPathName)
1758 WINBASEAPI VOID WINAPI
GetStartupInfoA(LPSTARTUPINFOA
);
1759 WINBASEAPI VOID WINAPI
GetStartupInfoW(LPSTARTUPINFOW
);
1760 #define GetStartupInfo WINELIB_NAME_AW(GetStartupInfo)
1761 WINBASEAPI HANDLE WINAPI
GetStdHandle(DWORD
);
1762 WINBASEAPI UINT WINAPI
GetSystemDirectoryA(LPSTR
,UINT
);
1763 WINBASEAPI UINT WINAPI
GetSystemDirectoryW(LPWSTR
,UINT
);
1764 #define GetSystemDirectory WINELIB_NAME_AW(GetSystemDirectory)
1765 WINBASEAPI VOID WINAPI
GetSystemInfo(LPSYSTEM_INFO
);
1766 WINBASEAPI BOOL WINAPI
GetSystemPowerStatus(LPSYSTEM_POWER_STATUS
);
1767 WINBASEAPI BOOL WINAPI
GetSystemRegistryQuota(PDWORD
,PDWORD
);
1768 WINBASEAPI VOID WINAPI
GetSystemTime(LPSYSTEMTIME
);
1769 WINBASEAPI BOOL WINAPI
GetSystemTimeAdjustment(PDWORD
,PDWORD
,PBOOL
);
1770 WINBASEAPI VOID WINAPI
GetSystemTimeAsFileTime(LPFILETIME
);
1771 WINBASEAPI UINT WINAPI
GetSystemWindowsDirectoryA(LPSTR
,UINT
);
1772 WINBASEAPI UINT WINAPI
GetSystemWindowsDirectoryW(LPWSTR
,UINT
);
1773 #define GetSystemWindowsDirectory WINELIB_NAME_AW(GetSystemWindowsDirectory)
1774 WINBASEAPI UINT WINAPI
GetSystemWow64DirectoryA(LPSTR
,UINT
);
1775 WINBASEAPI UINT WINAPI
GetSystemWow64DirectoryW(LPWSTR
,UINT
);
1776 #define GetSystemWow64Directory WINELIB_NAME_AW(GetSystemWow64Directory)
1777 WINBASEAPI DWORD WINAPI
GetTapeParameters(HANDLE
,DWORD
,LPDWORD
,LPVOID
);
1778 WINBASEAPI DWORD WINAPI
GetTapePosition(HANDLE
,DWORD
,LPDWORD
,LPDWORD
,LPDWORD
);
1779 WINBASEAPI DWORD WINAPI
GetTapeStatus(HANDLE
);
1780 WINBASEAPI UINT WINAPI
GetTempFileNameA(LPCSTR
,LPCSTR
,UINT
,LPSTR
);
1781 WINBASEAPI UINT WINAPI
GetTempFileNameW(LPCWSTR
,LPCWSTR
,UINT
,LPWSTR
);
1782 #define GetTempFileName WINELIB_NAME_AW(GetTempFileName)
1783 WINBASEAPI DWORD WINAPI
GetTempPathA(DWORD
,LPSTR
);
1784 WINBASEAPI DWORD WINAPI
GetTempPathW(DWORD
,LPWSTR
);
1785 #define GetTempPath WINELIB_NAME_AW(GetTempPath)
1786 WINBASEAPI DWORD WINAPI
GetThreadId(HANDLE
);
1787 WINBASEAPI BOOL WINAPI
GetThreadIOPendingFlag(HANDLE
,PBOOL
);
1788 WINBASEAPI DWORD WINAPI
GetTickCount(void);
1789 WINBASEAPI ULONGLONG WINAPI
GetTickCount64(void);
1790 WINBASEAPI DWORD WINAPI
GetTimeZoneInformation(LPTIME_ZONE_INFORMATION
);
1791 WINBASEAPI BOOL WINAPI
GetThreadContext(HANDLE
,CONTEXT
*);
1792 WINBASEAPI DWORD WINAPI
GetThreadErrorMode(void);
1793 WINBASEAPI INT WINAPI
GetThreadPriority(HANDLE
);
1794 WINBASEAPI BOOL WINAPI
GetThreadPriorityBoost(HANDLE
,PBOOL
);
1795 WINBASEAPI BOOL WINAPI
GetThreadSelectorEntry(HANDLE
,DWORD
,LPLDT_ENTRY
);
1796 WINBASEAPI BOOL WINAPI
GetThreadTimes(HANDLE
,LPFILETIME
,LPFILETIME
,LPFILETIME
,LPFILETIME
);
1797 WINADVAPI BOOL WINAPI
GetTokenInformation(HANDLE
,TOKEN_INFORMATION_CLASS
,LPVOID
,DWORD
,LPDWORD
);
1798 WINADVAPI BOOL WINAPI
GetUserNameA(LPSTR
,LPDWORD
);
1799 WINADVAPI BOOL WINAPI
GetUserNameW(LPWSTR
,LPDWORD
);
1800 #define GetUserName WINELIB_NAME_AW(GetUserName)
1801 WINBASEAPI DWORD WINAPI
GetVersion(void);
1802 WINBASEAPI BOOL WINAPI
GetVersionExA(OSVERSIONINFOA
*);
1803 WINBASEAPI BOOL WINAPI
GetVersionExW(OSVERSIONINFOW
*);
1804 #define GetVersionEx WINELIB_NAME_AW(GetVersionEx)
1805 WINBASEAPI BOOL WINAPI
GetVolumeInformationA(LPCSTR
,LPSTR
,DWORD
,LPDWORD
,LPDWORD
,LPDWORD
,LPSTR
,DWORD
);
1806 WINBASEAPI BOOL WINAPI
GetVolumeInformationW(LPCWSTR
,LPWSTR
,DWORD
,LPDWORD
,LPDWORD
,LPDWORD
,LPWSTR
,DWORD
);
1807 #define GetVolumeInformation WINELIB_NAME_AW(GetVolumeInformation)
1808 WINBASEAPI BOOL WINAPI
GetVolumeNameForVolumeMountPointA(LPCSTR
,LPSTR
,DWORD
);
1809 WINBASEAPI BOOL WINAPI
GetVolumeNameForVolumeMountPointW(LPCWSTR
,LPWSTR
,DWORD
);
1810 #define GetVolumeNameForVolumeMountPoint WINELIB_NAME_AW(GetVolumeNameForVolumeMountPoint)
1811 WINBASEAPI BOOL WINAPI
GetVolumePathNameA(LPCSTR
,LPSTR
,DWORD
);
1812 WINBASEAPI BOOL WINAPI
GetVolumePathNameW(LPCWSTR
,LPWSTR
,DWORD
);
1813 #define GetVolumePathName WINELIB_NAME_AW(GetVolumePathName)
1814 WINBASEAPI BOOL WINAPI
GetVolumePathNamesForVolumeNameA(LPCSTR
,LPSTR
,DWORD
,PDWORD
);
1815 WINBASEAPI BOOL WINAPI
GetVolumePathNamesForVolumeNameW(LPCWSTR
,LPWSTR
,DWORD
,PDWORD
);
1816 #define GetVolumePathNamesForVolumeName WINELIB_NAME_AW(GetVolumePathNamesForVolumeName)
1817 WINBASEAPI UINT WINAPI
GetWindowsDirectoryA(LPSTR
,UINT
);
1818 WINBASEAPI UINT WINAPI
GetWindowsDirectoryW(LPWSTR
,UINT
);
1819 #define GetWindowsDirectory WINELIB_NAME_AW(GetWindowsDirectory)
1820 WINBASEAPI UINT WINAPI
GetWriteWatch(DWORD
,LPVOID
,SIZE_T
,LPVOID
*,ULONG_PTR
*,ULONG
*);
1821 WINBASEAPI ATOM WINAPI
GlobalAddAtomA(LPCSTR
);
1822 WINBASEAPI ATOM WINAPI
GlobalAddAtomW(LPCWSTR
);
1823 #define GlobalAddAtom WINELIB_NAME_AW(GlobalAddAtom)
1824 WINBASEAPI HGLOBAL WINAPI
GlobalAlloc(UINT
,SIZE_T
) __WINE_ALLOC_SIZE(2);
1825 WINBASEAPI SIZE_T WINAPI
GlobalCompact(DWORD
);
1826 WINBASEAPI ATOM WINAPI
GlobalDeleteAtom(ATOM
);
1827 WINBASEAPI ATOM WINAPI
GlobalFindAtomA(LPCSTR
);
1828 WINBASEAPI ATOM WINAPI
GlobalFindAtomW(LPCWSTR
);
1829 #define GlobalFindAtom WINELIB_NAME_AW(GlobalFindAtom)
1830 WINBASEAPI VOID WINAPI
GlobalFix(HGLOBAL
);
1831 WINBASEAPI UINT WINAPI
GlobalFlags(HGLOBAL
);
1832 WINBASEAPI HGLOBAL WINAPI
GlobalFree(HGLOBAL
);
1833 WINBASEAPI UINT WINAPI
GlobalGetAtomNameA(ATOM
,LPSTR
,INT
);
1834 WINBASEAPI UINT WINAPI
GlobalGetAtomNameW(ATOM
,LPWSTR
,INT
);
1835 #define GlobalGetAtomName WINELIB_NAME_AW(GlobalGetAtomName)
1836 WINBASEAPI HGLOBAL WINAPI
GlobalHandle(LPCVOID
);
1837 WINBASEAPI LPVOID WINAPI
GlobalLock(HGLOBAL
);
1838 WINBASEAPI VOID WINAPI
GlobalMemoryStatus(LPMEMORYSTATUS
);
1839 WINBASEAPI BOOL WINAPI
GlobalMemoryStatusEx(LPMEMORYSTATUSEX
);
1840 WINBASEAPI HGLOBAL WINAPI
GlobalReAlloc(HGLOBAL
,SIZE_T
,UINT
) __WINE_ALLOC_SIZE(3);
1841 WINBASEAPI SIZE_T WINAPI
GlobalSize(HGLOBAL
);
1842 WINBASEAPI VOID WINAPI
GlobalUnfix(HGLOBAL
);
1843 WINBASEAPI BOOL WINAPI
GlobalUnlock(HGLOBAL
);
1844 WINBASEAPI BOOL WINAPI
GlobalUnWire(HGLOBAL
);
1845 WINBASEAPI LPVOID WINAPI
GlobalWire(HGLOBAL
);
1846 #define HasOverlappedCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1847 WINBASEAPI LPVOID WINAPI
HeapAlloc(HANDLE
,DWORD
,SIZE_T
) __WINE_ALLOC_SIZE(3);
1848 WINBASEAPI SIZE_T WINAPI
HeapCompact(HANDLE
,DWORD
);
1849 WINBASEAPI HANDLE WINAPI
HeapCreate(DWORD
,SIZE_T
,SIZE_T
);
1850 WINBASEAPI BOOL WINAPI
HeapDestroy(HANDLE
);
1851 WINBASEAPI BOOL WINAPI
HeapFree(HANDLE
,DWORD
,LPVOID
);
1852 WINBASEAPI BOOL WINAPI
HeapLock(HANDLE
);
1853 WINBASEAPI LPVOID WINAPI
HeapReAlloc(HANDLE
,DWORD
,LPVOID
,SIZE_T
) __WINE_ALLOC_SIZE(4);
1854 WINBASEAPI BOOL WINAPI
HeapQueryInformation(HANDLE
,HEAP_INFORMATION_CLASS
,PVOID
,SIZE_T
,PSIZE_T
);
1855 WINBASEAPI BOOL WINAPI
HeapSetInformation(HANDLE
,HEAP_INFORMATION_CLASS
,PVOID
,SIZE_T
);
1856 WINBASEAPI SIZE_T WINAPI
HeapSize(HANDLE
,DWORD
,LPCVOID
);
1857 WINBASEAPI BOOL WINAPI
HeapUnlock(HANDLE
);
1858 WINBASEAPI BOOL WINAPI
HeapValidate(HANDLE
,DWORD
,LPCVOID
);
1859 WINBASEAPI BOOL WINAPI
HeapWalk(HANDLE
,LPPROCESS_HEAP_ENTRY
);
1860 WINBASEAPI BOOL WINAPI
InitAtomTable(DWORD
);
1861 WINADVAPI BOOL WINAPI
InitializeAcl(PACL
,DWORD
,DWORD
);
1862 WINBASEAPI
void WINAPI
InitializeCriticalSection(CRITICAL_SECTION
*lpCrit
);
1863 WINBASEAPI BOOL WINAPI
InitializeCriticalSectionAndSpinCount(CRITICAL_SECTION
*,DWORD
);
1864 WINBASEAPI BOOL WINAPI
InitializeCriticalSectionEx(CRITICAL_SECTION
*,DWORD
,DWORD
);
1865 WINADVAPI BOOL WINAPI
InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR
,DWORD
);
1866 WINADVAPI BOOL WINAPI
InitializeSid(PSID
,PSID_IDENTIFIER_AUTHORITY
,BYTE
);
1867 WINBASEAPI VOID WINAPI
InitializeSListHead(PSLIST_HEADER
);
1868 WINBASEAPI VOID WINAPI
InitializeSRWLock(PSRWLOCK
);
1869 WINBASEAPI PSLIST_ENTRY WINAPI
InterlockedFlushSList(PSLIST_HEADER
);
1870 WINBASEAPI PSLIST_ENTRY WINAPI
InterlockedPopEntrySList(PSLIST_HEADER
);
1871 WINBASEAPI PSLIST_ENTRY WINAPI
InterlockedPushEntrySList(PSLIST_HEADER
, PSLIST_ENTRY
);
1872 WINBASEAPI BOOL WINAPI
IsBadCodePtr(FARPROC
);
1873 WINBASEAPI BOOL WINAPI
IsBadHugeReadPtr(LPCVOID
,UINT
);
1874 WINBASEAPI BOOL WINAPI
IsBadHugeWritePtr(LPVOID
,UINT
);
1875 WINBASEAPI BOOL WINAPI
IsBadReadPtr(LPCVOID
,UINT
);
1876 WINBASEAPI BOOL WINAPI
IsBadStringPtrA(LPCSTR
,UINT
);
1877 WINBASEAPI BOOL WINAPI
IsBadStringPtrW(LPCWSTR
,UINT
);
1878 #define IsBadStringPtr WINELIB_NAME_AW(IsBadStringPtr)
1879 WINBASEAPI BOOL WINAPI
IsBadWritePtr(LPVOID
,UINT
);
1880 WINBASEAPI BOOL WINAPI
IsDebuggerPresent(void);
1881 WINBASEAPI BOOL WINAPI
IsSystemResumeAutomatic(void);
1882 WINADVAPI BOOL WINAPI
IsTextUnicode(LPCVOID
,INT
,LPINT
);
1883 WINADVAPI BOOL WINAPI
IsTokenRestricted(HANDLE
);
1884 WINADVAPI BOOL WINAPI
IsValidAcl(PACL
);
1885 WINADVAPI BOOL WINAPI
IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR
);
1886 WINADVAPI BOOL WINAPI
IsValidSid(PSID
);
1887 WINADVAPI BOOL WINAPI
IsWellKnownSid(PSID
,WELL_KNOWN_SID_TYPE
);
1888 WINBASEAPI BOOL WINAPI
IsWow64Process(HANDLE
,PBOOL
);
1889 WINADVAPI BOOL WINAPI
ImpersonateLoggedOnUser(HANDLE
);
1890 WINADVAPI BOOL WINAPI
ImpersonateNamedPipeClient(HANDLE
);
1891 WINADVAPI BOOL WINAPI
ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL
);
1892 WINBASEAPI BOOL WINAPI
IsProcessInJob(HANDLE
,HANDLE
,PBOOL
);
1893 WINBASEAPI BOOL WINAPI
IsProcessorFeaturePresent(DWORD
);
1894 WINBASEAPI
void WINAPI
LeaveCriticalSection(CRITICAL_SECTION
*lpCrit
);
1895 WINBASEAPI HMODULE WINAPI
LoadLibraryA(LPCSTR
);
1896 WINBASEAPI HMODULE WINAPI
LoadLibraryW(LPCWSTR
);
1897 #define LoadLibrary WINELIB_NAME_AW(LoadLibrary)
1898 WINBASEAPI HMODULE WINAPI
LoadLibraryExA(LPCSTR
,HANDLE
,DWORD
);
1899 WINBASEAPI HMODULE WINAPI
LoadLibraryExW(LPCWSTR
,HANDLE
,DWORD
);
1900 #define LoadLibraryEx WINELIB_NAME_AW(LoadLibraryEx)
1901 WINBASEAPI DWORD WINAPI
LoadModule(LPCSTR
,LPVOID
);
1902 WINBASEAPI HGLOBAL WINAPI
LoadResource(HMODULE
,HRSRC
);
1903 WINBASEAPI HLOCAL WINAPI
LocalAlloc(UINT
,SIZE_T
) __WINE_ALLOC_SIZE(2);
1904 WINBASEAPI SIZE_T WINAPI
LocalCompact(UINT
);
1905 WINBASEAPI UINT WINAPI
LocalFlags(HLOCAL
);
1906 WINBASEAPI HLOCAL WINAPI
LocalFree(HLOCAL
);
1907 WINBASEAPI HLOCAL WINAPI
LocalHandle(LPCVOID
);
1908 WINBASEAPI LPVOID WINAPI
LocalLock(HLOCAL
);
1909 WINBASEAPI HLOCAL WINAPI
LocalReAlloc(HLOCAL
,SIZE_T
,UINT
) __WINE_ALLOC_SIZE(3);
1910 WINBASEAPI SIZE_T WINAPI
LocalShrink(HGLOBAL
,UINT
);
1911 WINBASEAPI SIZE_T WINAPI
LocalSize(HLOCAL
);
1912 WINBASEAPI BOOL WINAPI
LocalUnlock(HLOCAL
);
1913 WINBASEAPI LPVOID WINAPI
LockResource(HGLOBAL
);
1914 #define LockSegment(handle) GlobalFix((HANDLE)(handle))
1915 WINADVAPI BOOL WINAPI
LookupAccountNameA(LPCSTR
,LPCSTR
,PSID
,LPDWORD
,LPSTR
,LPDWORD
,PSID_NAME_USE
);
1916 WINADVAPI BOOL WINAPI
LookupAccountNameW(LPCWSTR
,LPCWSTR
,PSID
,LPDWORD
,LPWSTR
,LPDWORD
,PSID_NAME_USE
);
1917 #define LookupAccountName WINELIB_NAME_AW(LookupAccountName)
1918 WINADVAPI BOOL WINAPI
LookupAccountSidA(LPCSTR
,PSID
,LPSTR
,LPDWORD
,LPSTR
,LPDWORD
,PSID_NAME_USE
);
1919 WINADVAPI BOOL WINAPI
LookupAccountSidW(LPCWSTR
,PSID
,LPWSTR
,LPDWORD
,LPWSTR
,LPDWORD
,PSID_NAME_USE
);
1920 #define LookupAccountSid WINELIB_NAME_AW(LookupAccountSid)
1921 WINBASEAPI BOOL WINAPI
LocalFileTimeToFileTime(const FILETIME
*,LPFILETIME
);
1922 WINBASEAPI BOOL WINAPI
LockFile(HANDLE
,DWORD
,DWORD
,DWORD
,DWORD
);
1923 WINBASEAPI BOOL WINAPI
LockFileEx(HANDLE
, DWORD
, DWORD
, DWORD
, DWORD
, LPOVERLAPPED
);
1924 WINADVAPI BOOL WINAPI
LogonUserA(LPCSTR
,LPCSTR
,LPCSTR
,DWORD
,DWORD
,PHANDLE
);
1925 WINADVAPI BOOL WINAPI
LogonUserW(LPCWSTR
,LPCWSTR
,LPCWSTR
,DWORD
,DWORD
,PHANDLE
);
1926 #define LogonUser WINELIB_NAME_AW(LogonUser)
1927 WINADVAPI BOOL WINAPI
LookupPrivilegeDisplayNameA(LPCSTR
,LPCSTR
,LPSTR
,LPDWORD
,LPDWORD
);
1928 WINADVAPI BOOL WINAPI
LookupPrivilegeDisplayNameW(LPCWSTR
,LPCWSTR
,LPWSTR
,LPDWORD
,LPDWORD
);
1929 #define LookupPrivilegeDisplayName WINELIB_NAME_AW(LookupPrivilegeDisplayName)
1930 WINADVAPI BOOL WINAPI
LookupPrivilegeNameA(LPCSTR
,PLUID
,LPSTR
,LPDWORD
);
1931 WINADVAPI BOOL WINAPI
LookupPrivilegeNameW(LPCWSTR
,PLUID
,LPWSTR
,LPDWORD
);
1932 #define LookupPrivilegeName WINELIB_NAME_AW(LookupPrivilegeName)
1933 WINADVAPI BOOL WINAPI
LookupPrivilegeValueA(LPCSTR
,LPCSTR
,PLUID
);
1934 WINADVAPI BOOL WINAPI
LookupPrivilegeValueW(LPCWSTR
,LPCWSTR
,PLUID
);
1935 #define LookupPrivilegeValue WINELIB_NAME_AW(LookupPrivilegeValue)
1936 WINADVAPI BOOL WINAPI
MakeAbsoluteSD(PSECURITY_DESCRIPTOR
,PSECURITY_DESCRIPTOR
,LPDWORD
,PACL
,LPDWORD
,PACL
,LPDWORD
,PSID
,LPDWORD
,PSID
,LPDWORD
);
1937 WINBASEAPI
void WINAPI
MakeCriticalSectionGlobal(CRITICAL_SECTION
*lpCrit
);
1938 #define MakeProcInstance(proc,inst) (proc)
1939 WINADVAPI BOOL WINAPI
MakeSelfRelativeSD(PSECURITY_DESCRIPTOR
,PSECURITY_DESCRIPTOR
,LPDWORD
);
1940 WINADVAPI VOID WINAPI
MapGenericMask(PDWORD
,PGENERIC_MAPPING
);
1941 WINBASEAPI HMODULE WINAPI
MapHModuleSL(WORD
);
1942 WINBASEAPI WORD WINAPI
MapHModuleLS(HMODULE
);
1943 WINBASEAPI LPVOID WINAPI
MapViewOfFile(HANDLE
,DWORD
,DWORD
,DWORD
,SIZE_T
);
1944 WINBASEAPI LPVOID WINAPI
MapViewOfFileEx(HANDLE
,DWORD
,DWORD
,DWORD
,SIZE_T
,LPVOID
);
1945 WINBASEAPI BOOL WINAPI
MoveFileA(LPCSTR
,LPCSTR
);
1946 WINBASEAPI BOOL WINAPI
MoveFileW(LPCWSTR
,LPCWSTR
);
1947 #define MoveFile WINELIB_NAME_AW(MoveFile)
1948 WINBASEAPI BOOL WINAPI
MoveFileExA(LPCSTR
,LPCSTR
,DWORD
);
1949 WINBASEAPI BOOL WINAPI
MoveFileExW(LPCWSTR
,LPCWSTR
,DWORD
);
1950 #define MoveFileEx WINELIB_NAME_AW(MoveFileEx)
1951 WINBASEAPI BOOL WINAPI
MoveFileWithProgressA(LPCSTR
,LPCSTR
,LPPROGRESS_ROUTINE
,LPVOID
,DWORD
);
1952 WINBASEAPI BOOL WINAPI
MoveFileWithProgressW(LPCWSTR
,LPCWSTR
,LPPROGRESS_ROUTINE
,LPVOID
,DWORD
);
1953 #define MoveFileWithProgress WINELIB_NAME_AW(MoveFileWithProgress)
1954 WINBASEAPI INT WINAPI
MulDiv(INT
,INT
,INT
);
1955 WINBASEAPI BOOL WINAPI
NeedCurrentDirectoryForExePathA(LPCSTR
);
1956 WINBASEAPI BOOL WINAPI
NeedCurrentDirectoryForExePathW(LPCWSTR
);
1957 #define NeedCurrentDirectoryForExePath WINELIB_NAME_AW(NeedCurrentDirectoryForExePath)
1958 WINADVAPI BOOL WINAPI
NotifyChangeEventLog(HANDLE
,HANDLE
);
1959 WINADVAPI BOOL WINAPI
ObjectCloseAuditAlarmA(LPCSTR
,LPVOID
,BOOL
);
1960 WINADVAPI BOOL WINAPI
ObjectCloseAuditAlarmW(LPCWSTR
,LPVOID
,BOOL
);
1961 #define ObjectCloseAuditAlarm WINELIB_NAME_AW(ObjectCloseAuditAlarm)
1962 WINADVAPI BOOL WINAPI
ObjectDeleteAuditAlarmA(LPCSTR
,LPVOID
,BOOL
);
1963 WINADVAPI BOOL WINAPI
ObjectDeleteAuditAlarmW(LPCWSTR
,LPVOID
,BOOL
);
1964 #define ObjectDeleteAuditAlarm WINELIB_NAME_AW(ObjectDeleteAuditAlarm)
1965 WINADVAPI BOOL WINAPI
ObjectOpenAuditAlarmA(LPCSTR
,LPVOID
,LPSTR
,LPSTR
,PSECURITY_DESCRIPTOR
,HANDLE
,DWORD
,DWORD
,PPRIVILEGE_SET
,BOOL
,BOOL
,LPBOOL
);
1966 WINADVAPI BOOL WINAPI
ObjectOpenAuditAlarmW(LPCWSTR
,LPVOID
,LPWSTR
,LPWSTR
,PSECURITY_DESCRIPTOR
,HANDLE
,DWORD
,DWORD
,PPRIVILEGE_SET
,BOOL
,BOOL
,LPBOOL
);
1967 #define ObjectOpenAuditAlarm WINELIB_NAME_AW(ObjectOpenAuditAlarm)
1968 WINADVAPI BOOL WINAPI
ObjectPrivilegeAuditAlarmA(LPCSTR
,LPVOID
,HANDLE
,DWORD
,PPRIVILEGE_SET
,BOOL
);
1969 WINADVAPI BOOL WINAPI
ObjectPrivilegeAuditAlarmW(LPCWSTR
,LPVOID
,HANDLE
,DWORD
,PPRIVILEGE_SET
,BOOL
);
1970 #define ObjectPrivilegeAuditAlarm WINELIB_NAME_AW(ObjectPrivilegeAuditAlarm)
1971 WINADVAPI HANDLE WINAPI
OpenBackupEventLogA(LPCSTR
,LPCSTR
);
1972 WINADVAPI HANDLE WINAPI
OpenBackupEventLogW(LPCWSTR
,LPCWSTR
);
1973 #define OpenBackupEventLog WINELIB_NAME_AW(OpenBackupEventLog)
1974 WINBASEAPI HANDLE WINAPI
OpenEventA(DWORD
,BOOL
,LPCSTR
);
1975 WINBASEAPI HANDLE WINAPI
OpenEventW(DWORD
,BOOL
,LPCWSTR
);
1976 #define OpenEvent WINELIB_NAME_AW(OpenEvent)
1977 WINADVAPI HANDLE WINAPI
OpenEventLogA(LPCSTR
,LPCSTR
);
1978 WINADVAPI HANDLE WINAPI
OpenEventLogW(LPCWSTR
,LPCWSTR
);
1979 #define OpenEventLog WINELIB_NAME_AW(OpenEventLog)
1980 WINBASEAPI HFILE WINAPI
OpenFile(LPCSTR
,OFSTRUCT
*,UINT
);
1981 WINBASEAPI HANDLE WINAPI
OpenFileMappingA(DWORD
,BOOL
,LPCSTR
);
1982 WINBASEAPI HANDLE WINAPI
OpenFileMappingW(DWORD
,BOOL
,LPCWSTR
);
1983 #define OpenFileMapping WINELIB_NAME_AW(OpenFileMapping)
1984 WINBASEAPI HANDLE WINAPI
OpenJobObjectA(DWORD
,BOOL
,LPCSTR
);
1985 WINBASEAPI HANDLE WINAPI
OpenJobObjectW(DWORD
,BOOL
,LPCWSTR
);
1986 #define OpenJobObject WINELIB_NAME_AW(OpenJobObject)
1987 WINBASEAPI HANDLE WINAPI
OpenMutexA(DWORD
,BOOL
,LPCSTR
);
1988 WINBASEAPI HANDLE WINAPI
OpenMutexW(DWORD
,BOOL
,LPCWSTR
);
1989 #define OpenMutex WINELIB_NAME_AW(OpenMutex)
1990 WINBASEAPI HANDLE WINAPI
OpenProcess(DWORD
,BOOL
,DWORD
);
1991 WINADVAPI BOOL WINAPI
OpenProcessToken(HANDLE
,DWORD
,PHANDLE
);
1992 WINBASEAPI HANDLE WINAPI
OpenSemaphoreA(DWORD
,BOOL
,LPCSTR
);
1993 WINBASEAPI HANDLE WINAPI
OpenSemaphoreW(DWORD
,BOOL
,LPCWSTR
);
1994 #define OpenSemaphore WINELIB_NAME_AW(OpenSemaphore)
1995 WINBASEAPI HANDLE WINAPI
OpenThread(DWORD
,BOOL
,DWORD
);
1996 WINADVAPI BOOL WINAPI
OpenThreadToken(HANDLE
,DWORD
,BOOL
,PHANDLE
);
1997 WINBASEAPI HANDLE WINAPI
OpenWaitableTimerA(DWORD
,BOOL
,LPCSTR
);
1998 WINBASEAPI HANDLE WINAPI
OpenWaitableTimerW(DWORD
,BOOL
,LPCWSTR
);
1999 #define OpenWaitableTimer WINELIB_NAME_AW(OpenWaitableTimer)
2000 WINBASEAPI VOID WINAPI
OutputDebugStringA(LPCSTR
);
2001 WINBASEAPI VOID WINAPI
OutputDebugStringW(LPCWSTR
);
2002 #define OutputDebugString WINELIB_NAME_AW(OutputDebugString)
2003 WINBASEAPI BOOL WINAPI
PeekNamedPipe(HANDLE
,PVOID
,DWORD
,PDWORD
,PDWORD
,PDWORD
);
2004 WINBASEAPI BOOL WINAPI
PostQueuedCompletionStatus(HANDLE
,DWORD
,ULONG_PTR
,LPOVERLAPPED
);
2005 WINBASEAPI DWORD WINAPI
PrepareTape(HANDLE
,DWORD
,BOOL
);
2006 WINBASEAPI BOOL WINAPI
ProcessIdToSessionId(DWORD
,DWORD
*);
2007 WINADVAPI BOOL WINAPI
PrivilegeCheck(HANDLE
,PPRIVILEGE_SET
,LPBOOL
);
2008 WINADVAPI BOOL WINAPI
PrivilegedServiceAuditAlarmA(LPCSTR
,LPCSTR
,HANDLE
,PPRIVILEGE_SET
,BOOL
);
2009 WINADVAPI BOOL WINAPI
PrivilegedServiceAuditAlarmW(LPCWSTR
,LPCWSTR
,HANDLE
,PPRIVILEGE_SET
,BOOL
);
2010 #define PrivilegedServiceAuditAlarm WINELIB_NAME_AW(PrivilegedServiceAuditAlarm)
2011 WINBASEAPI BOOL WINAPI
PulseEvent(HANDLE
);
2012 WINBASEAPI BOOL WINAPI
PurgeComm(HANDLE
,DWORD
);
2013 WINBASEAPI BOOL WINAPI
QueryActCtxW(DWORD
,HANDLE
,PVOID
,ULONG
,PVOID
,SIZE_T
,SIZE_T
*);
2014 WINBASEAPI USHORT WINAPI
QueryDepthSList(PSLIST_HEADER
);
2015 WINBASEAPI DWORD WINAPI
QueryDosDeviceA(LPCSTR
,LPSTR
,DWORD
);
2016 WINBASEAPI DWORD WINAPI
QueryDosDeviceW(LPCWSTR
,LPWSTR
,DWORD
);
2017 #define QueryDosDevice WINELIB_NAME_AW(QueryDosDevice)
2018 WINBASEAPI BOOL WINAPI
QueryFullProcessImageNameA(HANDLE
,DWORD
,LPSTR
,PDWORD
);
2019 WINBASEAPI BOOL WINAPI
QueryFullProcessImageNameW(HANDLE
,DWORD
,LPWSTR
,PDWORD
);
2020 #define QueryFullProcessImageName WINELIB_NAME_AW(QueryFullProcessImageName)
2021 WINBASEAPI BOOL WINAPI
QueryInformationJobObject(HANDLE
,JOBOBJECTINFOCLASS
,LPVOID
,DWORD
,DWORD
*);
2022 WINBASEAPI BOOL WINAPI
QueryPerformanceCounter(LARGE_INTEGER
*);
2023 WINBASEAPI BOOL WINAPI
QueryPerformanceFrequency(LARGE_INTEGER
*);
2024 WINBASEAPI DWORD WINAPI
QueueUserAPC(PAPCFUNC
,HANDLE
,ULONG_PTR
);
2025 WINBASEAPI BOOL WINAPI
QueueUserWorkItem(LPTHREAD_START_ROUTINE
,PVOID
,ULONG
);
2026 WINBASEAPI
void WINAPI
RaiseException(DWORD
,DWORD
,DWORD
,const ULONG_PTR
*);
2027 WINADVAPI BOOL WINAPI
ReadEventLogA(HANDLE
,DWORD
,DWORD
,LPVOID
,DWORD
,DWORD
*,DWORD
*);
2028 WINADVAPI BOOL WINAPI
ReadEventLogW(HANDLE
,DWORD
,DWORD
,LPVOID
,DWORD
,DWORD
*,DWORD
*);
2029 #define ReadEventLog WINELIB_NAME_AW(ReadEventLog)
2030 WINBASEAPI BOOL WINAPI
ReadDirectoryChangesW(HANDLE
,LPVOID
,DWORD
,BOOL
,DWORD
,LPDWORD
,LPOVERLAPPED
,LPOVERLAPPED_COMPLETION_ROUTINE
);
2031 WINBASEAPI BOOL WINAPI
ReadFile(HANDLE
,LPVOID
,DWORD
,LPDWORD
,LPOVERLAPPED
);
2032 WINBASEAPI BOOL WINAPI
ReadFileEx(HANDLE
,LPVOID
,DWORD
,LPOVERLAPPED
,LPOVERLAPPED_COMPLETION_ROUTINE
);
2033 WINBASEAPI BOOL WINAPI
ReadFileScatter(HANDLE
,FILE_SEGMENT_ELEMENT
*,DWORD
,LPDWORD
,LPOVERLAPPED
);
2034 WINBASEAPI BOOL WINAPI
ReadProcessMemory(HANDLE
,LPCVOID
,LPVOID
,SIZE_T
,SIZE_T
*);
2035 WINADVAPI HANDLE WINAPI
RegisterEventSourceA(LPCSTR
,LPCSTR
);
2036 WINADVAPI HANDLE WINAPI
RegisterEventSourceW(LPCWSTR
,LPCWSTR
);
2037 #define RegisterEventSource WINELIB_NAME_AW(RegisterEventSource)
2038 WINBASEAPI BOOL WINAPI
RegisterWaitForSingleObject(PHANDLE
,HANDLE
,WAITORTIMERCALLBACK
,PVOID
,ULONG
,ULONG
);
2039 WINBASEAPI HANDLE WINAPI
RegisterWaitForSingleObjectEx(HANDLE
,WAITORTIMERCALLBACK
,PVOID
,ULONG
,ULONG
);
2040 WINBASEAPI VOID WINAPI
ReleaseActCtx(HANDLE
);
2041 WINBASEAPI BOOL WINAPI
ReleaseMutex(HANDLE
);
2042 WINBASEAPI BOOL WINAPI
ReleaseSemaphore(HANDLE
,LONG
,LPLONG
);
2043 WINBASEAPI VOID WINAPI
ReleaseSRWLockExclusive(PSRWLOCK
);
2044 WINBASEAPI VOID WINAPI
ReleaseSRWLockShared(PSRWLOCK
);
2045 WINBASEAPI ULONG WINAPI
RemoveVectoredExceptionHandler(PVOID
);
2046 WINBASEAPI BOOL WINAPI
ReplaceFileA(LPCSTR
,LPCSTR
,LPCSTR
,DWORD
,LPVOID
,LPVOID
);
2047 WINBASEAPI BOOL WINAPI
ReplaceFileW(LPCWSTR
,LPCWSTR
,LPCWSTR
,DWORD
,LPVOID
,LPVOID
);
2048 #define ReplaceFile WINELIB_NAME_AW(ReplaceFile)
2049 WINBASEAPI BOOL WINAPI
RemoveDirectoryA(LPCSTR
);
2050 WINBASEAPI BOOL WINAPI
RemoveDirectoryW(LPCWSTR
);
2051 #define RemoveDirectory WINELIB_NAME_AW(RemoveDirectory)
2052 WINADVAPI BOOL WINAPI
ReportEventA(HANDLE
,WORD
,WORD
,DWORD
,PSID
,WORD
,DWORD
,LPCSTR
*,LPVOID
);
2053 WINADVAPI BOOL WINAPI
ReportEventW(HANDLE
,WORD
,WORD
,DWORD
,PSID
,WORD
,DWORD
,LPCWSTR
*,LPVOID
);
2054 WINBASEAPI BOOL WINAPI
RequestWakeupLatency(LATENCY_TIME latency
);
2055 #define ReportEvent WINELIB_NAME_AW(ReportEvent)
2056 WINBASEAPI BOOL WINAPI
ResetEvent(HANDLE
);
2057 WINBASEAPI UINT WINAPI
ResetWriteWatch(LPVOID
,SIZE_T
);
2058 WINBASEAPI DWORD WINAPI
ResumeThread(HANDLE
);
2059 WINADVAPI BOOL WINAPI
RevertToSelf(void);
2060 WINBASEAPI DWORD WINAPI
SearchPathA(LPCSTR
,LPCSTR
,LPCSTR
,DWORD
,LPSTR
,LPSTR
*);
2061 WINBASEAPI DWORD WINAPI
SearchPathW(LPCWSTR
,LPCWSTR
,LPCWSTR
,DWORD
,LPWSTR
,LPWSTR
*);
2062 #define SearchPath WINELIB_NAME_AW(SearchPath)
2063 WINADVAPI BOOL WINAPI
SetAclInformation(PACL
,LPVOID
,DWORD
,ACL_INFORMATION_CLASS
);
2064 WINBASEAPI BOOL WINAPI
SetCommConfig(HANDLE
,LPCOMMCONFIG
,DWORD
);
2065 WINBASEAPI BOOL WINAPI
SetCommBreak(HANDLE
);
2066 WINBASEAPI BOOL WINAPI
SetCommMask(HANDLE
,DWORD
);
2067 WINBASEAPI BOOL WINAPI
SetCommState(HANDLE
,LPDCB
);
2068 WINBASEAPI BOOL WINAPI
SetCommTimeouts(HANDLE
,LPCOMMTIMEOUTS
);
2069 WINBASEAPI BOOL WINAPI
SetComputerNameA(LPCSTR
);
2070 WINBASEAPI BOOL WINAPI
SetComputerNameW(LPCWSTR
);
2071 #define SetComputerName WINELIB_NAME_AW(SetComputerName)
2072 WINBASEAPI BOOL WINAPI
SetComputerNameExA(COMPUTER_NAME_FORMAT
,LPCSTR
);
2073 WINBASEAPI BOOL WINAPI
SetComputerNameExW(COMPUTER_NAME_FORMAT
,LPCWSTR
);
2074 #define SetComputerNameEx WINELIB_NAME_AW(SetComputerNameEx)
2075 WINBASEAPI DWORD WINAPI
SetCriticalSectionSpinCount(LPCRITICAL_SECTION
,DWORD
);
2076 WINBASEAPI BOOL WINAPI
SetCurrentDirectoryA(LPCSTR
);
2077 WINBASEAPI BOOL WINAPI
SetCurrentDirectoryW(LPCWSTR
);
2078 #define SetCurrentDirectory WINELIB_NAME_AW(SetCurrentDirectory)
2079 WINBASEAPI BOOL WINAPI
SetDefaultCommConfigA(LPCSTR
,LPCOMMCONFIG
,DWORD
);
2080 WINBASEAPI BOOL WINAPI
SetDefaultCommConfigW(LPCWSTR
,LPCOMMCONFIG
,DWORD
);
2081 #define SetDefaultCommConfig WINELIB_NAME_AW(SetDefaultCommConfig)
2082 WINBASEAPI BOOL WINAPI
SetDllDirectoryA(LPCSTR
);
2083 WINBASEAPI BOOL WINAPI
SetDllDirectoryW(LPCWSTR
);
2084 #define SetDllDirectory WINELIB_NAME_AW(SetDllDirectory)
2085 WINBASEAPI BOOL WINAPI
SetDynamicTimeZoneInformation(CONST DYNAMIC_TIME_ZONE_INFORMATION
*);
2086 WINBASEAPI BOOL WINAPI
SetEndOfFile(HANDLE
);
2087 WINBASEAPI BOOL WINAPI
SetEnvironmentVariableA(LPCSTR
,LPCSTR
);
2088 WINBASEAPI BOOL WINAPI
SetEnvironmentVariableW(LPCWSTR
,LPCWSTR
);
2089 #define SetEnvironmentVariable WINELIB_NAME_AW(SetEnvironmentVariable)
2090 WINBASEAPI UINT WINAPI
SetErrorMode(UINT
);
2091 WINBASEAPI BOOL WINAPI
SetEvent(HANDLE
);
2092 WINBASEAPI VOID WINAPI
SetFileApisToANSI(void);
2093 WINBASEAPI VOID WINAPI
SetFileApisToOEM(void);
2094 WINBASEAPI BOOL WINAPI
SetFileAttributesA(LPCSTR
,DWORD
);
2095 WINBASEAPI BOOL WINAPI
SetFileAttributesW(LPCWSTR
,DWORD
);
2096 #define SetFileAttributes WINELIB_NAME_AW(SetFileAttributes)
2097 WINBASEAPI DWORD WINAPI
SetFilePointer(HANDLE
,LONG
,LPLONG
,DWORD
);
2098 WINBASEAPI BOOL WINAPI
SetFilePointerEx(HANDLE
,LARGE_INTEGER
,LARGE_INTEGER
*,DWORD
);
2099 WINADVAPI BOOL WINAPI
SetFileSecurityA(LPCSTR
,SECURITY_INFORMATION
,PSECURITY_DESCRIPTOR
);
2100 WINADVAPI BOOL WINAPI
SetFileSecurityW(LPCWSTR
,SECURITY_INFORMATION
,PSECURITY_DESCRIPTOR
);
2101 #define SetFileSecurity WINELIB_NAME_AW(SetFileSecurity)
2102 WINBASEAPI BOOL WINAPI
SetFileTime(HANDLE
,const FILETIME
*,const FILETIME
*,const FILETIME
*);
2103 WINBASEAPI UINT WINAPI
SetHandleCount(UINT
);
2104 WINBASEAPI BOOL WINAPI
SetHandleInformation(HANDLE
,DWORD
,DWORD
);
2105 WINBASEAPI BOOL WINAPI
SetInformationJobObject(HANDLE
,JOBOBJECTINFOCLASS
,LPVOID
,DWORD
);
2106 WINADVAPI BOOL WINAPI
SetKernelObjectSecurity(HANDLE
,SECURITY_INFORMATION
,PSECURITY_DESCRIPTOR
);
2107 WINBASEAPI BOOL WINAPI
SetLocalTime(const SYSTEMTIME
*);
2108 WINBASEAPI BOOL WINAPI
SetMailslotInfo(HANDLE
,DWORD
);
2109 WINBASEAPI BOOL WINAPI
SetNamedPipeHandleState(HANDLE
,LPDWORD
,LPDWORD
,LPDWORD
);
2110 WINBASEAPI BOOL WINAPI
SetPriorityClass(HANDLE
,DWORD
);
2111 WINADVAPI BOOL WINAPI
SetPrivateObjectSecurity(SECURITY_INFORMATION
,PSECURITY_DESCRIPTOR
,PSECURITY_DESCRIPTOR
*,PGENERIC_MAPPING
,HANDLE
);
2112 WINBASEAPI BOOL WINAPI
SetProcessAffinityMask(HANDLE
,DWORD_PTR
);
2113 WINBASEAPI BOOL WINAPI
SetProcessPriorityBoost(HANDLE
,BOOL
);
2114 WINBASEAPI BOOL WINAPI
SetProcessShutdownParameters(DWORD
,DWORD
);
2115 WINBASEAPI BOOL WINAPI
SetProcessWorkingSetSize(HANDLE
,SIZE_T
,SIZE_T
);
2116 WINADVAPI BOOL WINAPI
SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR
,SECURITY_DESCRIPTOR_CONTROL
,SECURITY_DESCRIPTOR_CONTROL
);
2117 WINADVAPI BOOL WINAPI
SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR
,BOOL
,PACL
,BOOL
);
2118 WINADVAPI BOOL WINAPI
SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR
,PSID
,BOOL
);
2119 WINADVAPI BOOL WINAPI
SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR
,PSID
,BOOL
);
2120 WINADVAPI BOOL WINAPI
SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR
,BOOL
,PACL
,BOOL
);
2121 WINBASEAPI BOOL WINAPI
SetStdHandle(DWORD
,HANDLE
);
2122 #define SetSwapAreaSize(w) (w)
2123 WINBASEAPI BOOL WINAPI
SetSystemPowerState(BOOL
,BOOL
);
2124 WINBASEAPI BOOL WINAPI
SetSystemTime(const SYSTEMTIME
*);
2125 WINBASEAPI BOOL WINAPI
SetSystemTimeAdjustment(DWORD
,BOOL
);
2126 WINBASEAPI DWORD WINAPI
SetTapeParameters(HANDLE
,DWORD
,LPVOID
);
2127 WINBASEAPI DWORD WINAPI
SetTapePosition(HANDLE
,DWORD
,DWORD
,DWORD
,DWORD
,BOOL
);
2128 WINBASEAPI DWORD_PTR WINAPI
SetThreadAffinityMask(HANDLE
,DWORD_PTR
);
2129 WINBASEAPI BOOL WINAPI
SetThreadContext(HANDLE
,const CONTEXT
*);
2130 WINBASEAPI BOOL WINAPI
SetThreadErrorMode(DWORD
,LPDWORD
);
2131 WINBASEAPI DWORD WINAPI
SetThreadExecutionState(EXECUTION_STATE
);
2132 WINBASEAPI DWORD WINAPI
SetThreadIdealProcessor(HANDLE
,DWORD
);
2133 WINBASEAPI BOOL WINAPI
SetThreadPriority(HANDLE
,INT
);
2134 WINBASEAPI BOOL WINAPI
SetThreadPriorityBoost(HANDLE
,BOOL
);
2135 WINADVAPI BOOL WINAPI
SetThreadToken(PHANDLE
,HANDLE
);
2136 WINBASEAPI BOOL WINAPI
SetTimeZoneInformation(const TIME_ZONE_INFORMATION
*);
2137 WINADVAPI BOOL WINAPI
SetTokenInformation(HANDLE
,TOKEN_INFORMATION_CLASS
,LPVOID
,DWORD
);
2138 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI
SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER
);
2139 WINBASEAPI BOOL WINAPI
SetVolumeLabelA(LPCSTR
,LPCSTR
);
2140 WINBASEAPI BOOL WINAPI
SetVolumeLabelW(LPCWSTR
,LPCWSTR
);
2141 #define SetVolumeLabel WINELIB_NAME_AW(SetVolumeLabel)
2142 WINBASEAPI BOOL WINAPI
SetVolumeMountPointA(LPCSTR
,LPCSTR
);
2143 WINBASEAPI BOOL WINAPI
SetVolumeMountPointW(LPCSTR
,LPCSTR
);
2144 #define SetVolumeMountPoint WINELIB_NAME_AW(SetVolumeMountPoint)
2145 WINBASEAPI BOOL WINAPI
SetWaitableTimer(HANDLE
,const LARGE_INTEGER
*,LONG
,PTIMERAPCROUTINE
,LPVOID
,BOOL
);
2146 WINBASEAPI BOOL WINAPI
SetupComm(HANDLE
,DWORD
,DWORD
);
2147 WINBASEAPI DWORD WINAPI
SignalObjectAndWait(HANDLE
,HANDLE
,DWORD
,BOOL
);
2148 WINBASEAPI DWORD WINAPI
SizeofResource(HMODULE
,HRSRC
);
2149 WINBASEAPI VOID WINAPI
Sleep(DWORD
);
2150 WINBASEAPI DWORD WINAPI
SleepEx(DWORD
,BOOL
);
2151 WINBASEAPI DWORD WINAPI
SuspendThread(HANDLE
);
2152 WINBASEAPI
void WINAPI
SwitchToFiber(LPVOID
);
2153 WINBASEAPI BOOL WINAPI
SwitchToThread(void);
2154 WINBASEAPI BOOL WINAPI
SystemTimeToFileTime(const SYSTEMTIME
*,LPFILETIME
);
2155 WINBASEAPI BOOL WINAPI
SystemTimeToTzSpecificLocalTime(const TIME_ZONE_INFORMATION
*,const SYSTEMTIME
*,LPSYSTEMTIME
);
2156 WINBASEAPI BOOL WINAPI
TerminateJobObject(HANDLE
,UINT
);
2157 WINBASEAPI BOOL WINAPI
TerminateProcess(HANDLE
,DWORD
);
2158 WINBASEAPI BOOL WINAPI
TerminateThread(HANDLE
,DWORD
);
2159 WINBASEAPI DWORD WINAPI
TlsAlloc(void);
2160 WINBASEAPI BOOL WINAPI
TlsFree(DWORD
);
2161 WINBASEAPI LPVOID WINAPI
TlsGetValue(DWORD
);
2162 WINBASEAPI BOOL WINAPI
TlsSetValue(DWORD
,LPVOID
);
2163 WINBASEAPI BOOL WINAPI
TransactNamedPipe(HANDLE
,LPVOID
,DWORD
,LPVOID
,DWORD
,LPDWORD
,LPOVERLAPPED
);
2164 WINBASEAPI BOOL WINAPI
TransmitCommChar(HANDLE
,CHAR
);
2165 WINBASEAPI BOOL WINAPI
TryAcquireSRWLockExclusive(PSRWLOCK
);
2166 WINBASEAPI BOOL WINAPI
TryAcquireSRWLockShared(PSRWLOCK
);
2167 WINBASEAPI BOOL WINAPI
TryEnterCriticalSection(CRITICAL_SECTION
*lpCrit
);
2168 WINBASEAPI BOOL WINAPI
TzSpecificLocalTimeToSystemTime(const TIME_ZONE_INFORMATION
*,const SYSTEMTIME
*,LPSYSTEMTIME
);
2169 WINBASEAPI LONG WINAPI
UnhandledExceptionFilter(PEXCEPTION_POINTERS
);
2170 WINBASEAPI BOOL WINAPI
UnlockFile(HANDLE
,DWORD
,DWORD
,DWORD
,DWORD
);
2171 WINBASEAPI BOOL WINAPI
UnlockFileEx(HANDLE
,DWORD
,DWORD
,DWORD
,LPOVERLAPPED
);
2172 #define UnlockSegment(handle) GlobalUnfix((HANDLE)(handle))
2173 WINBASEAPI BOOL WINAPI
UnmapViewOfFile(LPCVOID
);
2174 WINBASEAPI BOOL WINAPI
UnregisterWait(HANDLE
);
2175 WINBASEAPI BOOL WINAPI
UnregisterWaitEx(HANDLE
,HANDLE
);
2176 WINBASEAPI BOOL WINAPI
UpdateResourceA(HANDLE
,LPCSTR
,LPCSTR
,WORD
,LPVOID
,DWORD
);
2177 WINBASEAPI BOOL WINAPI
UpdateResourceW(HANDLE
,LPCWSTR
,LPCWSTR
,WORD
,LPVOID
,DWORD
);
2178 #define UpdateResource WINELIB_NAME_AW(UpdateResource)
2179 WINBASEAPI BOOL WINAPI
VerifyVersionInfoA(LPOSVERSIONINFOEXA
,DWORD
,DWORDLONG
);
2180 WINBASEAPI BOOL WINAPI
VerifyVersionInfoW(LPOSVERSIONINFOEXW
,DWORD
,DWORDLONG
);
2181 #define VerifyVersionInfo WINELIB_NAME_AW(VerifyVersionInfo)
2182 WINBASEAPI LPVOID WINAPI
VirtualAlloc(LPVOID
,SIZE_T
,DWORD
,DWORD
);
2183 WINBASEAPI LPVOID WINAPI
VirtualAllocEx(HANDLE
,LPVOID
,SIZE_T
,DWORD
,DWORD
);
2184 WINBASEAPI BOOL WINAPI
VirtualFree(LPVOID
,SIZE_T
,DWORD
);
2185 WINBASEAPI BOOL WINAPI
VirtualFreeEx(HANDLE
,LPVOID
,SIZE_T
,DWORD
);
2186 WINBASEAPI BOOL WINAPI
VirtualLock(LPVOID
,SIZE_T
);
2187 WINBASEAPI BOOL WINAPI
VirtualProtect(LPVOID
,SIZE_T
,DWORD
,LPDWORD
);
2188 WINBASEAPI BOOL WINAPI
VirtualProtectEx(HANDLE
,LPVOID
,SIZE_T
,DWORD
,LPDWORD
);
2189 WINBASEAPI SIZE_T WINAPI
VirtualQuery(LPCVOID
,PMEMORY_BASIC_INFORMATION
,SIZE_T
);
2190 WINBASEAPI SIZE_T WINAPI
VirtualQueryEx(HANDLE
,LPCVOID
,PMEMORY_BASIC_INFORMATION
,SIZE_T
);
2191 WINBASEAPI BOOL WINAPI
VirtualUnlock(LPVOID
,SIZE_T
);
2192 WINBASEAPI DWORD WINAPI
WTSGetActiveConsoleSessionId(void);
2193 WINBASEAPI BOOL WINAPI
WaitCommEvent(HANDLE
,LPDWORD
,LPOVERLAPPED
);
2194 WINBASEAPI BOOL WINAPI
WaitForDebugEvent(LPDEBUG_EVENT
,DWORD
);
2195 WINBASEAPI DWORD WINAPI
WaitForMultipleObjects(DWORD
,const HANDLE
*,BOOL
,DWORD
);
2196 WINBASEAPI DWORD WINAPI
WaitForMultipleObjectsEx(DWORD
,const HANDLE
*,BOOL
,DWORD
,BOOL
);
2197 WINBASEAPI DWORD WINAPI
WaitForSingleObject(HANDLE
,DWORD
);
2198 WINBASEAPI DWORD WINAPI
WaitForSingleObjectEx(HANDLE
,DWORD
,BOOL
);
2199 WINBASEAPI BOOL WINAPI
WaitNamedPipeA(LPCSTR
,DWORD
);
2200 WINBASEAPI BOOL WINAPI
WaitNamedPipeW(LPCWSTR
,DWORD
);
2201 #define WaitNamedPipe WINELIB_NAME_AW(WaitNamedPipe)
2202 WINBASEAPI UINT WINAPI
WinExec(LPCSTR
,UINT
);
2203 WINBASEAPI BOOL WINAPI
Wow64DisableWow64FsRedirection(PVOID
*);
2204 WINBASEAPI BOOLEAN WINAPI
Wow64EnableWow64FsRedirection(BOOLEAN
);
2205 WINBASEAPI BOOL WINAPI
Wow64RevertWow64FsRedirection(PVOID
);
2206 WINBASEAPI BOOL WINAPI
WriteFile(HANDLE
,LPCVOID
,DWORD
,LPDWORD
,LPOVERLAPPED
);
2207 WINBASEAPI BOOL WINAPI
WriteFileEx(HANDLE
,LPCVOID
,DWORD
,LPOVERLAPPED
,LPOVERLAPPED_COMPLETION_ROUTINE
);
2208 WINBASEAPI BOOL WINAPI
WriteFileGather(HANDLE
,FILE_SEGMENT_ELEMENT
*,DWORD
,LPDWORD
,LPOVERLAPPED
);
2209 WINBASEAPI BOOL WINAPI
WritePrivateProfileSectionA(LPCSTR
,LPCSTR
,LPCSTR
);
2210 WINBASEAPI BOOL WINAPI
WritePrivateProfileSectionW(LPCWSTR
,LPCWSTR
,LPCWSTR
);
2211 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2212 WINBASEAPI BOOL WINAPI
WritePrivateProfileStringA(LPCSTR
,LPCSTR
,LPCSTR
,LPCSTR
);
2213 WINBASEAPI BOOL WINAPI
WritePrivateProfileStringW(LPCWSTR
,LPCWSTR
,LPCWSTR
,LPCWSTR
);
2214 #define WritePrivateProfileString WINELIB_NAME_AW(WritePrivateProfileString)
2215 WINBASEAPI BOOL WINAPI
WritePrivateProfileStructA(LPCSTR
,LPCSTR
,LPVOID
,UINT
,LPCSTR
);
2216 WINBASEAPI BOOL WINAPI
WritePrivateProfileStructW(LPCWSTR
,LPCWSTR
,LPVOID
,UINT
,LPCWSTR
);
2217 #define WritePrivateProfileStruct WINELIB_NAME_AW(WritePrivateProfileStruct)
2218 WINBASEAPI BOOL WINAPI
WriteProcessMemory(HANDLE
,LPVOID
,LPCVOID
,SIZE_T
,SIZE_T
*);
2219 WINBASEAPI BOOL WINAPI
WriteProfileSectionA(LPCSTR
,LPCSTR
);
2220 WINBASEAPI BOOL WINAPI
WriteProfileSectionW(LPCWSTR
,LPCWSTR
);
2221 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2222 WINBASEAPI BOOL WINAPI
WriteProfileStringA(LPCSTR
,LPCSTR
,LPCSTR
);
2223 WINBASEAPI BOOL WINAPI
WriteProfileStringW(LPCWSTR
,LPCWSTR
,LPCWSTR
);
2224 #define WriteProfileString WINELIB_NAME_AW(WriteProfileString)
2225 WINBASEAPI DWORD WINAPI
WriteTapemark(HANDLE
,DWORD
,DWORD
,BOOL
);
2227 WINBASEAPI BOOL WINAPI
ZombifyActCtx(HANDLE
);
2229 WINBASEAPI INT WINAPI
lstrcmpA(LPCSTR
,LPCSTR
);
2230 WINBASEAPI INT WINAPI
lstrcmpW(LPCWSTR
,LPCWSTR
);
2231 WINBASEAPI INT WINAPI
lstrcmpiA(LPCSTR
,LPCSTR
);
2232 WINBASEAPI INT WINAPI
lstrcmpiW(LPCWSTR
,LPCWSTR
);
2234 #if !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING)
2236 WINBASEAPI LPSTR WINAPI
lstrcatA(LPSTR
,LPCSTR
);
2237 WINBASEAPI LPWSTR WINAPI
lstrcatW(LPWSTR
,LPCWSTR
);
2238 WINBASEAPI LPSTR WINAPI
lstrcpyA(LPSTR
,LPCSTR
);
2239 WINBASEAPI LPWSTR WINAPI
lstrcpyW(LPWSTR
,LPCWSTR
);
2240 WINBASEAPI LPSTR WINAPI
lstrcpynA(LPSTR
,LPCSTR
,INT
);
2241 WINBASEAPI LPWSTR WINAPI
lstrcpynW(LPWSTR
,LPCWSTR
,INT
);
2242 WINBASEAPI INT WINAPI
lstrlenA(LPCSTR
);
2243 WINBASEAPI INT WINAPI
lstrlenW(LPCWSTR
);
2247 /* string functions without the exception handler */
2249 static inline LPWSTR WINAPI
lstrcpynW( LPWSTR dst
, LPCWSTR src
, INT n
)
2255 while ((count
> 1) && *s
)
2264 static inline LPSTR WINAPI
lstrcpynA( LPSTR dst
, LPCSTR src
, INT n
)
2270 while ((count
> 1) && *s
)
2279 static inline INT WINAPI
lstrlenW( LPCWSTR str
)
2281 const WCHAR
*s
= str
;
2286 static inline INT WINAPI
lstrlenA( LPCSTR str
)
2288 return strlen( str
);
2291 static inline LPWSTR WINAPI
lstrcpyW( LPWSTR dst
, LPCWSTR src
)
2294 while ((*p
++ = *src
++));
2298 static inline LPSTR WINAPI
lstrcpyA( LPSTR dst
, LPCSTR src
)
2300 return strcpy( dst
, src
);
2303 static inline LPWSTR WINAPI
lstrcatW( LPWSTR dst
, LPCWSTR src
)
2307 while ((*p
++ = *src
++));
2311 static inline LPSTR WINAPI
lstrcatA( LPSTR dst
, LPCSTR src
)
2313 return strcat( dst
, src
);
2316 /* strncpy doesn't do what you think, don't use it */
2318 #define strncpy(d,s,n) error do_not_use_strncpy_use_lstrcpynA_or_memcpy_instead
2320 #endif /* !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING) */
2322 #define lstrcat WINELIB_NAME_AW(lstrcat)
2323 #define lstrcmp WINELIB_NAME_AW(lstrcmp)
2324 #define lstrcmpi WINELIB_NAME_AW(lstrcmpi)
2325 #define lstrcpy WINELIB_NAME_AW(lstrcpy)
2326 #define lstrcpyn WINELIB_NAME_AW(lstrcpyn)
2327 #define lstrlen WINELIB_NAME_AW(lstrlen)
2329 WINBASEAPI LONG WINAPI
_hread(HFILE
,LPVOID
,LONG
);
2330 WINBASEAPI LONG WINAPI
_hwrite(HFILE
,LPCSTR
,LONG
);
2331 WINBASEAPI HFILE WINAPI
_lcreat(LPCSTR
,INT
);
2332 WINBASEAPI HFILE WINAPI
_lclose(HFILE
);
2333 WINBASEAPI LONG WINAPI
_llseek(HFILE
,LONG
,INT
);
2334 WINBASEAPI HFILE WINAPI
_lopen(LPCSTR
,INT
);
2335 WINBASEAPI UINT WINAPI
_lread(HFILE
,LPVOID
,UINT
);
2336 WINBASEAPI UINT WINAPI
_lwrite(HFILE
,LPCSTR
,UINT
);
2338 /* compatibility macros */
2339 #define FillMemory RtlFillMemory
2340 #define MoveMemory RtlMoveMemory
2341 #define ZeroMemory RtlZeroMemory
2342 #define CopyMemory RtlCopyMemory
2344 /* Wine internal functions */
2346 extern char * CDECL
wine_get_unix_file_name( LPCWSTR dos
);
2347 extern WCHAR
* CDECL
wine_get_dos_file_name( LPCSTR str
);
2350 /* Interlocked functions */
2353 # if defined(__GNUC__) && !defined(_NTSYSTEM_) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2355 static FORCEINLINE LONG WINAPI
InterlockedCompareExchange( LONG
volatile *dest
, LONG xchg
, LONG compare
)
2358 __asm__
__volatile__( "lock; cmpxchgl %2,(%1)"
2359 : "=a" (ret
) : "r" (dest
), "r" (xchg
), "0" (compare
) : "memory" );
2363 static FORCEINLINE LONG WINAPI
InterlockedExchange( LONG
volatile *dest
, LONG val
)
2366 __asm__
__volatile__( "lock; xchgl %0,(%1)"
2367 : "=r" (ret
) :"r" (dest
), "0" (val
) : "memory" );
2371 static FORCEINLINE LONG WINAPI
InterlockedExchangeAdd( LONG
volatile *dest
, LONG incr
)
2374 __asm__
__volatile__( "lock; xaddl %0,(%1)"
2375 : "=r" (ret
) : "r" (dest
), "0" (incr
) : "memory" );
2379 static FORCEINLINE LONG WINAPI
InterlockedIncrement( LONG
volatile *dest
)
2381 return InterlockedExchangeAdd( dest
, 1 ) + 1;
2384 static FORCEINLINE LONG WINAPI
InterlockedDecrement( LONG
volatile *dest
)
2386 return InterlockedExchangeAdd( dest
, -1 ) - 1;
2389 # else /* __GNUC__ */
2391 WINBASEAPI LONG WINAPI
InterlockedCompareExchange(LONG
volatile*,LONG
,LONG
);
2392 WINBASEAPI LONG WINAPI
InterlockedDecrement(LONG
volatile*);
2393 WINBASEAPI LONG WINAPI
InterlockedExchange(LONG
volatile*,LONG
);
2394 WINBASEAPI LONG WINAPI
InterlockedExchangeAdd(LONG
volatile*,LONG
);
2395 WINBASEAPI LONG WINAPI
InterlockedIncrement(LONG
volatile*);
2397 # endif /* __GNUC__ */
2399 static FORCEINLINE PVOID WINAPI
InterlockedCompareExchangePointer( PVOID
volatile *dest
, PVOID xchg
, PVOID compare
)
2401 return (PVOID
)InterlockedCompareExchange( (LONG
volatile*)dest
, (LONG
)xchg
, (LONG
)compare
);
2404 static FORCEINLINE PVOID WINAPI
InterlockedExchangePointer( PVOID
volatile *dest
, PVOID val
)
2406 return (PVOID
)InterlockedExchange( (LONG
volatile*)dest
, (LONG
)val
);
2409 WINBASEAPI LONGLONG WINAPI
InterlockedCompareExchange64(LONGLONG
volatile*,LONGLONG
,LONGLONG
);
2411 #else /* __i386__ */
2413 static FORCEINLINE LONG WINAPI
InterlockedCompareExchange( LONG
volatile *dest
, LONG xchg
, LONG compare
)
2415 #if defined(__x86_64__) && defined(__GNUC__)
2417 __asm__
__volatile__( "lock; cmpxchgl %2,(%1)"
2418 : "=a" (ret
) : "r" (dest
), "r" (xchg
), "0" (compare
) : "memory" );
2421 extern int interlocked_cmpxchg( int *dest
, int xchg
, int compare
);
2422 return interlocked_cmpxchg( (int *)dest
, xchg
, compare
);
2426 static FORCEINLINE PVOID WINAPI
InterlockedCompareExchangePointer( PVOID
volatile *dest
, PVOID xchg
, PVOID compare
)
2428 #if defined(__x86_64__) && defined(__GNUC__)
2430 __asm__
__volatile__( "lock; cmpxchgq %2,(%1)"
2431 : "=a" (ret
) : "r" (dest
), "r" (xchg
), "0" (compare
) : "memory" );
2434 extern void *interlocked_cmpxchg_ptr( void **dest
, void *xchg
, void *compare
);
2435 return interlocked_cmpxchg_ptr( (void **)dest
, xchg
, compare
);
2439 static FORCEINLINE LONGLONG WINAPI
InterlockedCompareExchange64( LONGLONG
volatile *dest
, LONGLONG xchg
, LONGLONG compare
)
2441 #if defined(__x86_64__) && defined(__GNUC__)
2443 __asm__
__volatile__( "lock; cmpxchgq %2,(%1)"
2444 : "=a" (ret
) : "r" (dest
), "r" (xchg
), "0" (compare
) : "memory" );
2447 extern __int64
interlocked_cmpxchg64( __int64
*dest
, __int64 xchg
, __int64 compare
);
2448 return interlocked_cmpxchg64( (__int64
*)dest
, xchg
, compare
);
2452 static FORCEINLINE LONG WINAPI
InterlockedExchange( LONG
volatile *dest
, LONG val
)
2454 #if defined(__x86_64__) && defined(__GNUC__)
2456 __asm__
__volatile__( "lock; xchgl %0,(%1)"
2457 : "=r" (ret
) :"r" (dest
), "0" (val
) : "memory" );
2460 extern int interlocked_xchg( int *dest
, int val
);
2461 return interlocked_xchg( (int *)dest
, val
);
2465 static FORCEINLINE PVOID WINAPI
InterlockedExchangePointer( PVOID
volatile *dest
, PVOID val
)
2467 #if defined(__x86_64__) && defined(__GNUC__)
2469 __asm__
__volatile__( "lock; xchgq %0,(%1)"
2470 : "=r" (ret
) :"r" (dest
), "0" (val
) : "memory" );
2473 extern void *interlocked_xchg_ptr( void **dest
, void *val
);
2474 return interlocked_xchg_ptr( (void **)dest
, val
);
2478 static FORCEINLINE LONG WINAPI
InterlockedExchangeAdd( LONG
volatile *dest
, LONG incr
)
2480 #if defined(__x86_64__) && defined(__GNUC__)
2482 __asm__
__volatile__( "lock; xaddl %0,(%1)"
2483 : "=r" (ret
) : "r" (dest
), "0" (incr
) : "memory" );
2486 extern int interlocked_xchg_add( int *dest
, int incr
);
2487 return interlocked_xchg_add( (int *)dest
, incr
);
2491 static FORCEINLINE LONG WINAPI
InterlockedIncrement( LONG
volatile *dest
)
2493 return InterlockedExchangeAdd( dest
, 1 ) + 1;
2496 static FORCEINLINE LONG WINAPI
InterlockedDecrement( LONG
volatile *dest
)
2498 return InterlockedExchangeAdd( dest
, -1 ) - 1;
2501 #endif /* __i386__ */
2503 /* A few optimizations for gcc */
2505 #if defined(__GNUC__) && !defined(__MINGW32__) && (defined(__i386__) || defined(__x86_64__)) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2507 static FORCEINLINE DWORD WINAPI
GetLastError(void)
2511 __asm__
__volatile__( ".byte 0x65\n\tmovl 0x68,%0" : "=r" (ret
) );
2513 __asm__
__volatile__( ".byte 0x64\n\tmovl 0x34,%0" : "=r" (ret
) );
2518 static FORCEINLINE DWORD WINAPI
GetCurrentProcessId(void)
2522 __asm__
__volatile__( ".byte 0x65\n\tmovl 0x40,%0" : "=r" (ret
) );
2524 __asm__
__volatile__( ".byte 0x64\n\tmovl 0x20,%0" : "=r" (ret
) );
2529 static FORCEINLINE DWORD WINAPI
GetCurrentThreadId(void)
2533 __asm__
__volatile__( ".byte 0x65\n\tmovl 0x48,%0" : "=r" (ret
) );
2535 __asm__
__volatile__( ".byte 0x64\n\tmovl 0x24,%0" : "=r" (ret
) );
2540 static FORCEINLINE
void WINAPI
SetLastError( DWORD err
)
2543 __asm__
__volatile__( ".byte 0x65\n\tmovl %0,0x68" : : "r" (err
) : "memory" );
2545 __asm__
__volatile__( ".byte 0x64\n\tmovl %0,0x34" : : "r" (err
) : "memory" );
2549 static FORCEINLINE HANDLE WINAPI
GetProcessHeap(void)
2553 __asm__
__volatile__( ".byte 0x65\n\tmovq 0x60,%0" : "=r" (pdb
) );
2554 return pdb
[0x30 / sizeof(HANDLE
)]; /* get dword at offset 0x30 in pdb */
2556 __asm__
__volatile__( ".byte 0x64\n\tmovl 0x30,%0" : "=r" (pdb
) );
2557 return pdb
[0x18 / sizeof(HANDLE
)]; /* get dword at offset 0x18 in pdb */
2561 #else /* __GNUC__ */
2563 WINBASEAPI DWORD WINAPI
GetCurrentProcessId(void);
2564 WINBASEAPI DWORD WINAPI
GetCurrentThreadId(void);
2565 WINBASEAPI DWORD WINAPI
GetLastError(void);
2566 WINBASEAPI HANDLE WINAPI
GetProcessHeap(void);
2567 WINBASEAPI VOID WINAPI
SetLastError(DWORD
);
2569 #endif /* __GNUC__ */
2572 #define GetCurrentProcess() ((HANDLE)~(ULONG_PTR)0)
2573 #define GetCurrentThread() ((HANDLE)~(ULONG_PTR)1)
2576 /* WinMain(entry point) must be declared in winbase.h. */
2577 /* If this is not declared, we cannot compile many sources written with C++. */
2578 int WINAPI
WinMain(HINSTANCE
,HINSTANCE
,LPSTR
,int);
2581 /* shouldn't be here, but is nice for type checking */
2582 BOOL WINAPI
DllMain( HINSTANCE hinst
, DWORD reason
, LPVOID reserved
) DECLSPEC_HIDDEN
;
2589 #endif /* __WINE_WINBASE_H */