wined3d: Use a separate flag to track if the GL context needs to be made current.
[wine/multimedia.git] / include / winbase.h
blob889f018f900e4f5d099e793837a135e2cd6cce70
1 /*
2 * Copyright (C) the Wine project
4 * This library is free software; you can redistribute it and/or
5 * modify it under the terms of the GNU Lesser General Public
6 * License as published by the Free Software Foundation; either
7 * version 2.1 of the License, or (at your option) any later version.
9 * This library is distributed in the hope that it will be useful,
10 * but WITHOUT ANY WARRANTY; without even the implied warranty of
11 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
12 * Lesser General Public License for more details.
14 * You should have received a copy of the GNU Lesser General Public
15 * License along with this library; if not, write to the Free Software
16 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19 #ifndef __WINE_WINBASE_H
20 #define __WINE_WINBASE_H
22 #include <winerror.h>
24 #ifdef __cplusplus
25 extern "C" {
26 #endif
28 #ifdef _KERNEL32_
29 #define WINBASEAPI
30 #else
31 #define WINBASEAPI DECLSPEC_IMPORT
32 #endif
34 #ifdef _ADVAPI32_
35 #define WINADVAPI
36 #else
37 #define WINADVAPI DECLSPEC_IMPORT
38 #endif
40 /* Windows Exit Procedure flag values */
41 #define WEP_FREE_DLL 0
42 #define WEP_SYSTEM_EXIT 1
44 typedef DWORD (CALLBACK *LPTHREAD_START_ROUTINE)(LPVOID);
46 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
47 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
49 #define FIBER_FLAG_FLOAT_SWITCH 1
51 typedef RTL_CRITICAL_SECTION CRITICAL_SECTION;
52 typedef PRTL_CRITICAL_SECTION PCRITICAL_SECTION;
53 typedef PRTL_CRITICAL_SECTION LPCRITICAL_SECTION;
55 typedef RTL_CRITICAL_SECTION_DEBUG CRITICAL_SECTION_DEBUG;
56 typedef PRTL_CRITICAL_SECTION_DEBUG PCRITICAL_SECTION_DEBUG;
57 typedef PRTL_CRITICAL_SECTION_DEBUG LPCRITICAL_SECTION_DEBUG;
59 #define CRITICAL_SECTION_NO_DEBUG_INFO RTL_CRITICAL_SECTION_FLAG_NO_DEBUG_INFO
61 typedef RTL_SRWLOCK SRWLOCK;
62 typedef PRTL_SRWLOCK PSRWLOCK;
64 #define SRWLOCK_INIT RTL_SRWLOCK_INIT
66 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK;
68 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
69 #define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
70 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
72 #define EXCEPTION_DEBUG_EVENT 1
73 #define CREATE_THREAD_DEBUG_EVENT 2
74 #define CREATE_PROCESS_DEBUG_EVENT 3
75 #define EXIT_THREAD_DEBUG_EVENT 4
76 #define EXIT_PROCESS_DEBUG_EVENT 5
77 #define LOAD_DLL_DEBUG_EVENT 6
78 #define UNLOAD_DLL_DEBUG_EVENT 7
79 #define OUTPUT_DEBUG_STRING_EVENT 8
80 #define RIP_EVENT 9
82 typedef struct _EXCEPTION_DEBUG_INFO {
83 EXCEPTION_RECORD ExceptionRecord;
84 DWORD dwFirstChance;
85 } EXCEPTION_DEBUG_INFO;
87 typedef struct _CREATE_THREAD_DEBUG_INFO {
88 HANDLE hThread;
89 LPVOID lpThreadLocalBase;
90 LPTHREAD_START_ROUTINE lpStartAddress;
91 } CREATE_THREAD_DEBUG_INFO;
93 typedef struct _CREATE_PROCESS_DEBUG_INFO {
94 HANDLE hFile;
95 HANDLE hProcess;
96 HANDLE hThread;
97 LPVOID lpBaseOfImage;
98 DWORD dwDebugInfoFileOffset;
99 DWORD nDebugInfoSize;
100 LPVOID lpThreadLocalBase;
101 LPTHREAD_START_ROUTINE lpStartAddress;
102 LPVOID lpImageName;
103 WORD fUnicode;
104 } CREATE_PROCESS_DEBUG_INFO;
106 typedef struct _EXIT_THREAD_DEBUG_INFO {
107 DWORD dwExitCode;
108 } EXIT_THREAD_DEBUG_INFO;
110 typedef struct _EXIT_PROCESS_DEBUG_INFO {
111 DWORD dwExitCode;
112 } EXIT_PROCESS_DEBUG_INFO;
114 typedef struct _LOAD_DLL_DEBUG_INFO {
115 HANDLE hFile;
116 LPVOID lpBaseOfDll;
117 DWORD dwDebugInfoFileOffset;
118 DWORD nDebugInfoSize;
119 LPVOID lpImageName;
120 WORD fUnicode;
121 } LOAD_DLL_DEBUG_INFO;
123 typedef struct _UNLOAD_DLL_DEBUG_INFO {
124 LPVOID lpBaseOfDll;
125 } UNLOAD_DLL_DEBUG_INFO;
127 typedef struct _OUTPUT_DEBUG_STRING_INFO {
128 LPSTR lpDebugStringData;
129 WORD fUnicode;
130 WORD nDebugStringLength;
131 } OUTPUT_DEBUG_STRING_INFO;
133 typedef struct _RIP_INFO {
134 DWORD dwError;
135 DWORD dwType;
136 } RIP_INFO;
138 typedef struct _DEBUG_EVENT {
139 DWORD dwDebugEventCode;
140 DWORD dwProcessId;
141 DWORD dwThreadId;
142 union {
143 EXCEPTION_DEBUG_INFO Exception;
144 CREATE_THREAD_DEBUG_INFO CreateThread;
145 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
146 EXIT_THREAD_DEBUG_INFO ExitThread;
147 EXIT_PROCESS_DEBUG_INFO ExitProcess;
148 LOAD_DLL_DEBUG_INFO LoadDll;
149 UNLOAD_DLL_DEBUG_INFO UnloadDll;
150 OUTPUT_DEBUG_STRING_INFO DebugString;
151 RIP_INFO RipInfo;
152 } u;
153 } DEBUG_EVENT, *LPDEBUG_EVENT;
155 typedef PCONTEXT LPCONTEXT;
156 typedef PEXCEPTION_RECORD LPEXCEPTION_RECORD;
157 typedef PEXCEPTION_POINTERS LPEXCEPTION_POINTERS;
159 typedef LONG (CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(PEXCEPTION_POINTERS);
160 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
162 #define OFS_MAXPATHNAME 128
163 typedef struct _OFSTRUCT
165 BYTE cBytes;
166 BYTE fFixedDisk;
167 WORD nErrCode;
168 WORD Reserved1;
169 WORD Reserved2;
170 CHAR szPathName[OFS_MAXPATHNAME];
171 } OFSTRUCT, *POFSTRUCT, *LPOFSTRUCT;
173 #define OF_READ 0x0000
174 #define OF_WRITE 0x0001
175 #define OF_READWRITE 0x0002
176 #define OF_SHARE_COMPAT 0x0000
177 #define OF_SHARE_EXCLUSIVE 0x0010
178 #define OF_SHARE_DENY_WRITE 0x0020
179 #define OF_SHARE_DENY_READ 0x0030
180 #define OF_SHARE_DENY_NONE 0x0040
181 #define OF_PARSE 0x0100
182 #define OF_DELETE 0x0200
183 #define OF_VERIFY 0x0400 /* Used with OF_REOPEN */
184 #define OF_SEARCH 0x0400 /* Used without OF_REOPEN */
185 #define OF_CANCEL 0x0800
186 #define OF_CREATE 0x1000
187 #define OF_PROMPT 0x2000
188 #define OF_EXIST 0x4000
189 #define OF_REOPEN 0x8000
191 /* SetErrorMode values */
192 #define SEM_FAILCRITICALERRORS 0x0001
193 #define SEM_NOGPFAULTERRORBOX 0x0002
194 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
195 #define SEM_NOOPENFILEERRORBOX 0x8000
197 /* CopyFileEx flags */
198 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
199 #define COPY_FILE_RESTARTABLE 0x00000002
200 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
201 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
202 #define COPY_FILE_COPY_SYMLINK 0x00000800
203 #define COPY_FILE_NO_BUFFERING 0x00001000
205 /* return values for CopyProgressRoutine */
206 #define PROGRESS_CONTINUE 0
207 #define PROGRESS_CANCEL 1
208 #define PROGRESS_STOP 2
209 #define PROGRESS_QUIET 3
211 /* reason codes for CopyProgressRoutine */
212 #define CALLBACK_CHUNK_FINISHED 0
213 #define CALLBACK_STREAM_SWITCH 1
215 /* GetTempFileName() Flags */
216 #define TF_FORCEDRIVE 0x80
218 #define DRIVE_UNKNOWN 0
219 #define DRIVE_NO_ROOT_DIR 1
220 #define DRIVE_REMOVABLE 2
221 #define DRIVE_FIXED 3
222 #define DRIVE_REMOTE 4
223 /* Win32 additions */
224 #define DRIVE_CDROM 5
225 #define DRIVE_RAMDISK 6
227 #define MAX_COMPUTERNAME_LENGTH 15
229 /* The security attributes structure */
230 typedef struct _SECURITY_ATTRIBUTES
232 DWORD nLength;
233 LPVOID lpSecurityDescriptor;
234 BOOL bInheritHandle;
235 } SECURITY_ATTRIBUTES, *PSECURITY_ATTRIBUTES, *LPSECURITY_ATTRIBUTES;
237 #ifndef _FILETIME_
238 #define _FILETIME_
239 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
240 typedef struct _FILETIME
242 #ifdef WORDS_BIGENDIAN
243 DWORD dwHighDateTime;
244 DWORD dwLowDateTime;
245 #else
246 DWORD dwLowDateTime;
247 DWORD dwHighDateTime;
248 #endif
249 } FILETIME, *PFILETIME, *LPFILETIME;
250 #endif /* _FILETIME_ */
252 /* Find* structures */
253 typedef struct _WIN32_FIND_DATAA
255 DWORD dwFileAttributes;
256 FILETIME ftCreationTime;
257 FILETIME ftLastAccessTime;
258 FILETIME ftLastWriteTime;
259 DWORD nFileSizeHigh;
260 DWORD nFileSizeLow;
261 DWORD dwReserved0;
262 DWORD dwReserved1;
263 CHAR cFileName[260];
264 CHAR cAlternateFileName[14];
265 } WIN32_FIND_DATAA, *PWIN32_FIND_DATAA, *LPWIN32_FIND_DATAA;
267 typedef struct _WIN32_FIND_DATAW
269 DWORD dwFileAttributes;
270 FILETIME ftCreationTime;
271 FILETIME ftLastAccessTime;
272 FILETIME ftLastWriteTime;
273 DWORD nFileSizeHigh;
274 DWORD nFileSizeLow;
275 DWORD dwReserved0;
276 DWORD dwReserved1;
277 WCHAR cFileName[260];
278 WCHAR cAlternateFileName[14];
279 } WIN32_FIND_DATAW, *PWIN32_FIND_DATAW, *LPWIN32_FIND_DATAW;
281 DECL_WINELIB_TYPE_AW(WIN32_FIND_DATA)
282 DECL_WINELIB_TYPE_AW(PWIN32_FIND_DATA)
283 DECL_WINELIB_TYPE_AW(LPWIN32_FIND_DATA)
285 typedef enum _FINDEX_INFO_LEVELS
287 FindExInfoStandard,
288 FindExInfoMaxInfoLevel
289 } FINDEX_INFO_LEVELS;
291 typedef enum _FINDEX_SEARCH_OPS
293 FindExSearchNameMatch,
294 FindExSearchLimitToDirectories,
295 FindExSearchLimitToDevices,
296 FindExSearchMaxSearchOp
297 } FINDEX_SEARCH_OPS;
299 typedef struct _PROCESS_HEAP_ENTRY
301 LPVOID lpData;
302 DWORD cbData;
303 BYTE cbOverhead;
304 BYTE iRegionIndex;
305 WORD wFlags;
306 union {
307 struct {
308 HANDLE hMem;
309 DWORD dwReserved[3];
310 } Block;
311 struct {
312 DWORD dwCommittedSize;
313 DWORD dwUnCommittedSize;
314 LPVOID lpFirstBlock;
315 LPVOID lpLastBlock;
316 } Region;
317 } DUMMYUNIONNAME;
318 } PROCESS_HEAP_ENTRY, *PPROCESS_HEAP_ENTRY, *LPPROCESS_HEAP_ENTRY;
320 #define PROCESS_HEAP_REGION 0x0001
321 #define PROCESS_HEAP_UNCOMMITTED_RANGE 0x0002
322 #define PROCESS_HEAP_ENTRY_BUSY 0x0004
323 #define PROCESS_HEAP_ENTRY_MOVEABLE 0x0010
324 #define PROCESS_HEAP_ENTRY_DDESHARE 0x0020
326 #define INVALID_HANDLE_VALUE ((HANDLE)~(ULONG_PTR)0)
327 #define INVALID_FILE_SIZE (~0u)
328 #define INVALID_SET_FILE_POINTER (~0u)
329 #define INVALID_FILE_ATTRIBUTES (~0u)
331 #define LOCKFILE_FAIL_IMMEDIATELY 1
332 #define LOCKFILE_EXCLUSIVE_LOCK 2
334 #define FLS_OUT_OF_INDEXES (~0u)
335 #define TLS_OUT_OF_INDEXES (~0u)
337 #define SHUTDOWN_NORETRY 1
339 /* comm */
341 #define CBR_110 0xFF10
342 #define CBR_300 0xFF11
343 #define CBR_600 0xFF12
344 #define CBR_1200 0xFF13
345 #define CBR_2400 0xFF14
346 #define CBR_4800 0xFF15
347 #define CBR_9600 0xFF16
348 #define CBR_14400 0xFF17
349 #define CBR_19200 0xFF18
350 #define CBR_38400 0xFF1B
351 #define CBR_56000 0xFF1F
352 #define CBR_57600 0xFF20
353 #define CBR_115200 0xFF21
354 #define CBR_128000 0xFF23
355 #define CBR_256000 0xFF27
357 #define NOPARITY 0
358 #define ODDPARITY 1
359 #define EVENPARITY 2
360 #define MARKPARITY 3
361 #define SPACEPARITY 4
362 #define ONESTOPBIT 0
363 #define ONE5STOPBITS 1
364 #define TWOSTOPBITS 2
366 #define IGNORE 0
367 #define INFINITE 0xFFFFFFFF
369 #define CE_RXOVER 0x0001
370 #define CE_OVERRUN 0x0002
371 #define CE_RXPARITY 0x0004
372 #define CE_FRAME 0x0008
373 #define CE_BREAK 0x0010
374 #define CE_CTSTO 0x0020
375 #define CE_DSRTO 0x0040
376 #define CE_RLSDTO 0x0080
377 #define CE_TXFULL 0x0100
378 #define CE_PTO 0x0200
379 #define CE_IOE 0x0400
380 #define CE_DNS 0x0800
381 #define CE_OOP 0x1000
382 #define CE_MODE 0x8000
384 #define IE_BADID -1
385 #define IE_OPEN -2
386 #define IE_NOPEN -3
387 #define IE_MEMORY -4
388 #define IE_DEFAULT -5
389 #define IE_HARDWARE -10
390 #define IE_BYTESIZE -11
391 #define IE_BAUDRATE -12
393 #define EV_RXCHAR 0x0001
394 #define EV_RXFLAG 0x0002
395 #define EV_TXEMPTY 0x0004
396 #define EV_CTS 0x0008
397 #define EV_DSR 0x0010
398 #define EV_RLSD 0x0020
399 #define EV_BREAK 0x0040
400 #define EV_ERR 0x0080
401 #define EV_RING 0x0100
402 #define EV_PERR 0x0200
403 #define EV_RX80FULL 0x0400
404 #define EV_EVENT1 0x0800
405 #define EV_EVENT2 0x1000
407 #define SETXOFF 1
408 #define SETXON 2
409 #define SETRTS 3
410 #define CLRRTS 4
411 #define SETDTR 5
412 #define CLRDTR 6
413 #define RESETDEV 7
414 #define SETBREAK 8
415 #define CLRBREAK 9
417 /* Purge functions for Comm Port */
418 #define PURGE_TXABORT 0x0001 /* Kill the pending/current writes to the
419 comm port */
420 #define PURGE_RXABORT 0x0002 /*Kill the pending/current reads to
421 the comm port */
422 #define PURGE_TXCLEAR 0x0004 /* Kill the transmit queue if there*/
423 #define PURGE_RXCLEAR 0x0008 /* Kill the typeahead buffer if there*/
426 /* Modem Status Flags */
427 #define MS_CTS_ON ((DWORD)0x0010)
428 #define MS_DSR_ON ((DWORD)0x0020)
429 #define MS_RING_ON ((DWORD)0x0040)
430 #define MS_RLSD_ON ((DWORD)0x0080)
432 #define RTS_CONTROL_DISABLE 0
433 #define RTS_CONTROL_ENABLE 1
434 #define RTS_CONTROL_HANDSHAKE 2
435 #define RTS_CONTROL_TOGGLE 3
437 #define DTR_CONTROL_DISABLE 0
438 #define DTR_CONTROL_ENABLE 1
439 #define DTR_CONTROL_HANDSHAKE 2
442 #define LMEM_FIXED 0
443 #define LMEM_MOVEABLE 0x0002
444 #define LMEM_NOCOMPACT 0x0010
445 #define LMEM_NODISCARD 0x0020
446 #define LMEM_ZEROINIT 0x0040
447 #define LMEM_MODIFY 0x0080
448 #define LMEM_DISCARDABLE 0x0F00
449 #define LMEM_DISCARDED 0x4000
450 #define LMEM_INVALID_HANDLE 0x8000
451 #define LMEM_LOCKCOUNT 0x00FF
453 #define LPTR (LMEM_FIXED | LMEM_ZEROINIT)
454 #define LHND (LMEM_MOVEABLE | LMEM_ZEROINIT)
456 #define NONZEROLHND (LMEM_MOVEABLE)
457 #define NONZEROLPTR (LMEM_FIXED)
459 #define LocalDiscard(h) (LocalReAlloc((h),0,LMEM_MOVEABLE))
461 #define GMEM_FIXED 0x0000
462 #define GMEM_MOVEABLE 0x0002
463 #define GMEM_NOCOMPACT 0x0010
464 #define GMEM_NODISCARD 0x0020
465 #define GMEM_ZEROINIT 0x0040
466 #define GMEM_MODIFY 0x0080
467 #define GMEM_DISCARDABLE 0x0100
468 #define GMEM_NOT_BANKED 0x1000
469 #define GMEM_SHARE 0x2000
470 #define GMEM_DDESHARE 0x2000
471 #define GMEM_NOTIFY 0x4000
472 #define GMEM_LOWER GMEM_NOT_BANKED
473 #define GMEM_DISCARDED 0x4000
474 #define GMEM_LOCKCOUNT 0x00ff
475 #define GMEM_INVALID_HANDLE 0x8000
477 #define GHND (GMEM_MOVEABLE | GMEM_ZEROINIT)
478 #define GPTR (GMEM_FIXED | GMEM_ZEROINIT)
480 #define GlobalLRUNewest(h) ((HANDLE)(h))
481 #define GlobalLRUOldest(h) ((HANDLE)(h))
482 #define GlobalDiscard(h) (GlobalReAlloc((h),0,GMEM_MOVEABLE))
484 #define INVALID_ATOM ((ATOM)0)
485 #define MAXINTATOM 0xc000
486 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
487 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
488 #else
489 #define MAKEINTATOM(atom) ((LPTSTR)((ULONG_PTR)((WORD)(atom))))
490 #endif
492 typedef struct tagMEMORYSTATUS
494 DWORD dwLength;
495 DWORD dwMemoryLoad;
496 SIZE_T dwTotalPhys;
497 SIZE_T dwAvailPhys;
498 SIZE_T dwTotalPageFile;
499 SIZE_T dwAvailPageFile;
500 SIZE_T dwTotalVirtual;
501 SIZE_T dwAvailVirtual;
502 } MEMORYSTATUS, *LPMEMORYSTATUS;
504 #include <pshpack8.h>
505 typedef struct tagMEMORYSTATUSEX {
506 DWORD dwLength;
507 DWORD dwMemoryLoad;
508 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPhys;
509 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPhys;
510 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPageFile;
511 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPageFile;
512 DWORDLONG DECLSPEC_ALIGN(8) ullTotalVirtual;
513 DWORDLONG DECLSPEC_ALIGN(8) ullAvailVirtual;
514 DWORDLONG DECLSPEC_ALIGN(8) ullAvailExtendedVirtual;
515 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
516 #include <poppack.h>
518 typedef enum _MEMORY_RESOURCE_NOTIFICATION_TYPE {
519 LowMemoryResourceNotification,
520 HighMemoryResourceNotification
521 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
523 #ifndef _SYSTEMTIME_
524 #define _SYSTEMTIME_
525 typedef struct _SYSTEMTIME{
526 WORD wYear;
527 WORD wMonth;
528 WORD wDayOfWeek;
529 WORD wDay;
530 WORD wHour;
531 WORD wMinute;
532 WORD wSecond;
533 WORD wMilliseconds;
534 } SYSTEMTIME, *PSYSTEMTIME, *LPSYSTEMTIME;
535 #endif /* _SYSTEMTIME_ */
537 /* The 'overlapped' data structure used by async I/O functions.
539 typedef struct _OVERLAPPED {
540 #ifdef WORDS_BIGENDIAN
541 ULONG_PTR InternalHigh;
542 ULONG_PTR Internal;
543 #else
544 ULONG_PTR Internal;
545 ULONG_PTR InternalHigh;
546 #endif
547 union {
548 struct {
549 #ifdef WORDS_BIGENDIAN
550 DWORD OffsetHigh;
551 DWORD Offset;
552 #else
553 DWORD Offset;
554 DWORD OffsetHigh;
555 #endif
556 } DUMMYSTRUCTNAME;
557 PVOID Pointer;
558 } DUMMYUNIONNAME;
559 HANDLE hEvent;
560 } OVERLAPPED, *LPOVERLAPPED;
562 typedef VOID (CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
564 /* Process startup information.
567 /* STARTUPINFO.dwFlags */
568 #define STARTF_USESHOWWINDOW 0x00000001
569 #define STARTF_USESIZE 0x00000002
570 #define STARTF_USEPOSITION 0x00000004
571 #define STARTF_USECOUNTCHARS 0x00000008
572 #define STARTF_USEFILLATTRIBUTE 0x00000010
573 #define STARTF_RUNFULLSCREEN 0x00000020
574 #define STARTF_FORCEONFEEDBACK 0x00000040
575 #define STARTF_FORCEOFFFEEDBACK 0x00000080
576 #define STARTF_USESTDHANDLES 0x00000100
577 #define STARTF_USEHOTKEY 0x00000200
579 typedef struct _STARTUPINFOA{
580 DWORD cb; /* 00: size of struct */
581 LPSTR lpReserved; /* 04: */
582 LPSTR lpDesktop; /* 08: */
583 LPSTR lpTitle; /* 0c: */
584 DWORD dwX; /* 10: */
585 DWORD dwY; /* 14: */
586 DWORD dwXSize; /* 18: */
587 DWORD dwYSize; /* 1c: */
588 DWORD dwXCountChars; /* 20: */
589 DWORD dwYCountChars; /* 24: */
590 DWORD dwFillAttribute; /* 28: */
591 DWORD dwFlags; /* 2c: */
592 WORD wShowWindow; /* 30: */
593 WORD cbReserved2; /* 32: */
594 BYTE *lpReserved2; /* 34: */
595 HANDLE hStdInput; /* 38: */
596 HANDLE hStdOutput; /* 3c: */
597 HANDLE hStdError; /* 40: */
598 } STARTUPINFOA, *LPSTARTUPINFOA;
600 typedef struct _STARTUPINFOW{
601 DWORD cb;
602 LPWSTR lpReserved;
603 LPWSTR lpDesktop;
604 LPWSTR lpTitle;
605 DWORD dwX;
606 DWORD dwY;
607 DWORD dwXSize;
608 DWORD dwYSize;
609 DWORD dwXCountChars;
610 DWORD dwYCountChars;
611 DWORD dwFillAttribute;
612 DWORD dwFlags;
613 WORD wShowWindow;
614 WORD cbReserved2;
615 BYTE *lpReserved2;
616 HANDLE hStdInput;
617 HANDLE hStdOutput;
618 HANDLE hStdError;
619 } STARTUPINFOW, *LPSTARTUPINFOW;
621 DECL_WINELIB_TYPE_AW(STARTUPINFO)
622 DECL_WINELIB_TYPE_AW(LPSTARTUPINFO)
624 typedef struct _PROCESS_INFORMATION{
625 HANDLE hProcess;
626 HANDLE hThread;
627 DWORD dwProcessId;
628 DWORD dwThreadId;
629 } PROCESS_INFORMATION, *PPROCESS_INFORMATION, *LPPROCESS_INFORMATION;
631 typedef struct _TIME_DYNAMIC_ZONE_INFORMATION
633 LONG Bias;
634 WCHAR StandardName[32];
635 SYSTEMTIME StandardDate;
636 LONG StandardBias;
637 WCHAR DaylightName[32];
638 SYSTEMTIME DaylightDate;
639 LONG DaylightBias;
640 WCHAR TimeZoneKeyName[128];
641 BOOLEAN DynamicDaylightTimeDisabled;
642 } DYNAMIC_TIME_ZONE_INFORMATION, *PDYNAMIC_TIME_ZONE_INFORMATION;
644 typedef struct _TIME_ZONE_INFORMATION{
645 LONG Bias;
646 WCHAR StandardName[32];
647 SYSTEMTIME StandardDate;
648 LONG StandardBias;
649 WCHAR DaylightName[32];
650 SYSTEMTIME DaylightDate;
651 LONG DaylightBias;
652 } TIME_ZONE_INFORMATION, *PTIME_ZONE_INFORMATION, *LPTIME_ZONE_INFORMATION;
654 #define TIME_ZONE_ID_INVALID ((DWORD)0xFFFFFFFF)
655 #define TIME_ZONE_ID_UNKNOWN 0
656 #define TIME_ZONE_ID_STANDARD 1
657 #define TIME_ZONE_ID_DAYLIGHT 2
659 /* CreateProcess: dwCreationFlag values
661 #define DEBUG_PROCESS 0x00000001
662 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
663 #define CREATE_SUSPENDED 0x00000004
664 #define DETACHED_PROCESS 0x00000008
665 #define CREATE_NEW_CONSOLE 0x00000010
666 #define NORMAL_PRIORITY_CLASS 0x00000020
667 #define IDLE_PRIORITY_CLASS 0x00000040
668 #define HIGH_PRIORITY_CLASS 0x00000080
669 #define REALTIME_PRIORITY_CLASS 0x00000100
670 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
671 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
672 #define CREATE_NEW_PROCESS_GROUP 0x00000200
673 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
674 #define CREATE_SEPARATE_WOW_VDM 0x00000800
675 #define CREATE_SHARED_WOW_VDM 0x00001000
676 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
677 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
678 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
679 #define CREATE_NO_WINDOW 0x08000000
680 #define PROFILE_USER 0x10000000
681 #define PROFILE_KERNEL 0x20000000
682 #define PROFILE_SERVER 0x40000000
685 /* File object type definitions
687 #define FILE_TYPE_UNKNOWN 0
688 #define FILE_TYPE_DISK 1
689 #define FILE_TYPE_CHAR 2
690 #define FILE_TYPE_PIPE 3
691 #define FILE_TYPE_REMOTE 32768
693 /* File encryption status
695 #define FILE_ENCRYPTABLE 0
696 #define FILE_IS_ENCRYPTED 1
697 #define FILE_SYSTEM_ATTR 2
698 #define FILE_ROOT_DIR 3
699 #define FILE_SYSTEM_DIR 4
700 #define FILE_UNKNOWN 5
701 #define FILE_SYSTEM_NOT_SUPPORT 6
702 #define FILE_USER_DISALLOWED 7
703 #define FILE_READ_ONLY 8
704 #define FILE_DIR_DISALOWED 9
706 /* File creation flags
708 #define FILE_FLAG_WRITE_THROUGH 0x80000000
709 #define FILE_FLAG_OVERLAPPED 0x40000000
710 #define FILE_FLAG_NO_BUFFERING 0x20000000
711 #define FILE_FLAG_RANDOM_ACCESS 0x10000000
712 #define FILE_FLAG_SEQUENTIAL_SCAN 0x08000000
713 #define FILE_FLAG_DELETE_ON_CLOSE 0x04000000
714 #define FILE_FLAG_BACKUP_SEMANTICS 0x02000000
715 #define FILE_FLAG_POSIX_SEMANTICS 0x01000000
716 #define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000
717 #define FILE_FLAG_OPEN_NO_RECALL 0x00100000
718 #define FILE_FLAG_FIRST_PIPE_INSTANCE 0x00080000
720 #define CREATE_NEW 1
721 #define CREATE_ALWAYS 2
722 #define OPEN_EXISTING 3
723 #define OPEN_ALWAYS 4
724 #define TRUNCATE_EXISTING 5
726 /* Standard handle identifiers
728 #define STD_INPUT_HANDLE ((DWORD) -10)
729 #define STD_OUTPUT_HANDLE ((DWORD) -11)
730 #define STD_ERROR_HANDLE ((DWORD) -12)
732 typedef struct _BY_HANDLE_FILE_INFORMATION
734 DWORD dwFileAttributes;
735 FILETIME ftCreationTime;
736 FILETIME ftLastAccessTime;
737 FILETIME ftLastWriteTime;
738 DWORD dwVolumeSerialNumber;
739 DWORD nFileSizeHigh;
740 DWORD nFileSizeLow;
741 DWORD nNumberOfLinks;
742 DWORD nFileIndexHigh;
743 DWORD nFileIndexLow;
744 } BY_HANDLE_FILE_INFORMATION, *PBY_HANDLE_FILE_INFORMATION, *LPBY_HANDLE_FILE_INFORMATION ;
746 typedef enum _FILE_ID_TYPE {
747 FileIdType,
748 ObjectIdType,
749 ExtendedFileIdType,
750 MaximumFileIdType
751 } FILE_ID_TYPE, *PFILE_ID_TYPE;
753 typedef struct _FILE_ID_DESCRIPTOR {
754 DWORD dwSize;
755 FILE_ID_TYPE Type;
756 union {
757 LARGE_INTEGER FileId;
758 GUID ObjectId;
759 } DUMMYUNIONNAME;
760 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
762 typedef enum _FILE_INFO_BY_HANDLE_CLASS {
763 FileBasicInfo,
764 FileStandardInfo,
765 FileNameInfo,
766 FileRenameInfo,
767 FileDispositionInfo,
768 FileAllocationInfo,
769 FileEndOfFileInfo,
770 FileStreamInfo,
771 FileCompressionInfo,
772 FileAttributeTagInfo,
773 FileIdBothDirectoryInfo,
774 FileIdBothDirectoryRestartInfo,
775 FileIoPriorityHintInfo,
776 FileRemoteProtocolInfo,
777 FileFullDirectoryInfo,
778 FileFullDirectoryRestartInfo,
779 FileStorageInfo,
780 FileAlignmentInfo,
781 FileIdInfo,
782 FileIdExtdDirectoryInfo,
783 FileIdExtdDirectoryRestartInfo,
784 MaximumFileInfoByHandlesClass
785 } FILE_INFO_BY_HANDLE_CLASS, *PFILE_INFO_BY_HANDLE_CLASS;
787 typedef struct _FILE_ID_BOTH_DIR_INFO {
788 DWORD NextEntryOffset;
789 DWORD FileIndex;
790 LARGE_INTEGER CreationTime;
791 LARGE_INTEGER LastAccessTime;
792 LARGE_INTEGER LastWriteTime;
793 LARGE_INTEGER ChangeTime;
794 LARGE_INTEGER EndOfFile;
795 LARGE_INTEGER AllocationSize;
796 DWORD FileAttributes;
797 DWORD FileNameLength;
798 DWORD EaSize;
799 CCHAR ShortNameLength;
800 WCHAR ShortName[12];
801 LARGE_INTEGER FileId;
802 WCHAR FileName[1];
803 } FILE_ID_BOTH_DIR_INFO, *PFILE_ID_BOTH_DIR_INFO;
805 #define PIPE_ACCESS_INBOUND 1
806 #define PIPE_ACCESS_OUTBOUND 2
807 #define PIPE_ACCESS_DUPLEX 3
809 #define PIPE_CLIENT_END 0
810 #define PIPE_SERVER_END 1
811 #define PIPE_READMODE_BYTE 0
812 #define PIPE_READMODE_MESSAGE 2
813 #define PIPE_TYPE_BYTE 0
814 #define PIPE_TYPE_MESSAGE 4
816 #define PIPE_WAIT 0
817 #define PIPE_NOWAIT 1
819 #define PIPE_UNLIMITED_INSTANCES 255
821 #define NMPWAIT_WAIT_FOREVER 0xffffffff
822 #define NMPWAIT_NOWAIT 0x00000001
823 #define NMPWAIT_USE_DEFAULT_WAIT 0x00000000
825 /* Security flags for dwFlagsAndAttributes of CreateFile */
826 #define SECURITY_ANONYMOUS (SecurityAnonymous << 16)
827 #define SECURITY_IDENTIFICATION (SecurityIdentification << 16)
828 #define SECURITY_IMPERSONATION (SecurityImpersonation << 16)
829 #define SECURITY_DELEGATION (SecurityDelegation << 16)
831 #define SECURITY_CONTEXT_TRACKING 0x00040000
832 #define SECURITY_EFFECTIVE_ONLY 0x00080000
834 #define SECURITY_SQOS_PRESENT 0x00100000
835 #define SECURITY_VALID_SQOS_FLAGS 0x001f0000
837 typedef struct _SYSTEM_POWER_STATUS
839 BYTE ACLineStatus;
840 BYTE BatteryFlag;
841 BYTE BatteryLifePercent;
842 BYTE Reserved1;
843 DWORD BatteryLifeTime;
844 DWORD BatteryFullLifeTime;
845 } SYSTEM_POWER_STATUS, *LPSYSTEM_POWER_STATUS;
848 typedef struct _SYSTEM_INFO
850 union {
851 DWORD dwOemId; /* Obsolete field - do not use */
852 struct {
853 WORD wProcessorArchitecture;
854 WORD wReserved;
855 } DUMMYSTRUCTNAME;
856 } DUMMYUNIONNAME;
857 DWORD dwPageSize;
858 LPVOID lpMinimumApplicationAddress;
859 LPVOID lpMaximumApplicationAddress;
860 DWORD_PTR dwActiveProcessorMask;
861 DWORD dwNumberOfProcessors;
862 DWORD dwProcessorType;
863 DWORD dwAllocationGranularity;
864 WORD wProcessorLevel;
865 WORD wProcessorRevision;
866 } SYSTEM_INFO, *LPSYSTEM_INFO;
868 typedef BOOL (CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
869 typedef BOOL (CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
870 typedef BOOL (CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
871 typedef BOOL (CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
872 typedef BOOL (CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
873 typedef BOOL (CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
875 DECL_WINELIB_TYPE_AW(ENUMRESTYPEPROC)
876 DECL_WINELIB_TYPE_AW(ENUMRESNAMEPROC)
877 DECL_WINELIB_TYPE_AW(ENUMRESLANGPROC)
879 /* flags that can be passed to LoadLibraryEx */
880 #define DONT_RESOLVE_DLL_REFERENCES 0x00000001
881 #define LOAD_LIBRARY_AS_DATAFILE 0x00000002
882 #define LOAD_WITH_ALTERED_SEARCH_PATH 0x00000008
883 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 0x00000010
884 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 0x00000020
885 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 0x00000040
886 #define LOAD_LIBRARY_REQUIRE_SIGNED_TARGET 0x00000080
887 #define LOAD_LIBRARY_SEARCH_DLL_LOAD_DIR 0x00000100
888 #define LOAD_LIBRARY_SEARCH_APPLICATION_DIR 0x00000200
889 #define LOAD_LIBRARY_SEARCH_USER_DIRS 0x00000400
890 #define LOAD_LIBRARY_SEARCH_SYSTEM32 0x00000800
891 #define LOAD_LIBRARY_SEARCH_DEFAULT_DIRS 0x00001000
893 #define GET_MODULE_HANDLE_EX_FLAG_PIN 1
894 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 2
895 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 4
897 typedef PLDT_ENTRY LPLDT_ENTRY;
899 typedef enum _GET_FILEEX_INFO_LEVELS {
900 GetFileExInfoStandard
901 } GET_FILEEX_INFO_LEVELS;
903 typedef struct _WIN32_FILE_ATTRIBUTES_DATA {
904 DWORD dwFileAttributes;
905 FILETIME ftCreationTime;
906 FILETIME ftLastAccessTime;
907 FILETIME ftLastWriteTime;
908 DWORD nFileSizeHigh;
909 DWORD nFileSizeLow;
910 } WIN32_FILE_ATTRIBUTE_DATA, *LPWIN32_FILE_ATTRIBUTE_DATA;
913 * This one seems to be a Win32 only definition. It also is defined with
914 * WINAPI instead of CALLBACK in the windows headers.
916 typedef DWORD (CALLBACK *LPPROGRESS_ROUTINE)(LARGE_INTEGER, LARGE_INTEGER, LARGE_INTEGER,
917 LARGE_INTEGER, DWORD, DWORD, HANDLE,
918 HANDLE, LPVOID);
920 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
922 typedef enum _COPYFILE2_MESSAGE_TYPE
924 COPYFILE2_CALLBACK_NONE = 0,
925 COPYFILE2_CALLBACK_CHUNK_STARTED,
926 COPYFILE2_CALLBACK_CHUNK_FINISHED,
927 COPYFILE2_CALLBACK_STREAM_STARTED,
928 COPYFILE2_CALLBACK_STREAM_FINISHED,
929 COPYFILE2_CALLBACK_POLL_CONTINUE,
930 COPYFILE2_CALLBACK_ERROR,
931 COPYFILE2_CALLBACK_MAX,
932 } COPYFILE2_MESSAGE_TYPE;
934 typedef enum _COPYFILE2_MESSAGE_ACTION
936 COPYFILE2_PROGRESS_CONTINUE = 0,
937 COPYFILE2_PROGRESS_CANCEL,
938 COPYFILE2_PROGRESS_STOP,
939 COPYFILE2_PROGRESS_QUIET,
940 COPYFILE2_PROGRESS_PAUSE,
941 } COPYFILE2_MESSAGE_ACTION;
943 typedef enum _COPYFILE2_COPY_PHASE
945 COPYFILE2_PHASE_NONE = 0,
946 COPYFILE2_PHASE_PREPARE_SOURCE,
947 COPYFILE2_PHASE_PREPARE_DEST,
948 COPYFILE2_PHASE_READ_SOURCE,
949 COPYFILE2_PHASE_WRITE_DESTINATION,
950 COPYFILE2_PHASE_SERVER_COPY,
951 COPYFILE2_PHASE_NAMEGRAFT_COPY,
952 COPYFILE2_PHASE_MAX,
953 } COPYFILE2_COPY_PHASE;
955 typedef struct COPYFILE2_MESSAGE
957 COPYFILE2_MESSAGE_TYPE Type;
958 DWORD dwPadding;
959 union
961 struct
963 DWORD dwStreamNumber;
964 DWORD dwReserved;
965 HANDLE hSourceFile;
966 HANDLE hDestinationFile;
967 ULARGE_INTEGER uliChunkNumber;
968 ULARGE_INTEGER uliChunkSize;
969 ULARGE_INTEGER uliStreamSize;
970 ULARGE_INTEGER uliTotalFileSize;
971 } ChunkStarted;
972 struct
974 DWORD dwStreamNumber;
975 DWORD dwFlags;
976 HANDLE hSourceFile;
977 HANDLE hDestinationFile;
978 ULARGE_INTEGER uliChunkNumber;
979 ULARGE_INTEGER uliChunkSize;
980 ULARGE_INTEGER uliStreamSize;
981 ULARGE_INTEGER uliStreamBytesTransferred;
982 ULARGE_INTEGER uliTotalFileSize;
983 ULARGE_INTEGER uliTotalBytesTransferred;
984 } ChunkFinished;
985 struct
987 DWORD dwStreamNumber;
988 DWORD dwReserved;
989 HANDLE hSourceFile;
990 HANDLE hDestinationFile;
991 ULARGE_INTEGER uliStreamSize;
992 ULARGE_INTEGER uliTotalFileSize;
993 } StreamStarted;
994 struct
996 DWORD dwStreamNumber;
997 DWORD dwReserved;
998 HANDLE hSourceFile;
999 HANDLE hDestinationFile;
1000 ULARGE_INTEGER uliStreamSize;
1001 ULARGE_INTEGER uliStreamBytesTransferred;
1002 ULARGE_INTEGER uliTotalFileSize;
1003 ULARGE_INTEGER uliTotalBytesTransferred;
1004 } StreamFinished;
1005 struct
1007 DWORD dwReserved;
1008 } PollContinue;
1009 struct
1011 COPYFILE2_COPY_PHASE CopyPhase;
1012 DWORD dwStreamNumber;
1013 HRESULT hrFailure;
1014 DWORD dwReserved;
1015 ULARGE_INTEGER uliChunkNumber;
1016 ULARGE_INTEGER uliStreamSize;
1017 ULARGE_INTEGER uliStreamBytesTransferred;
1018 ULARGE_INTEGER uliTotalFileSize;
1019 ULARGE_INTEGER uliTotalBytesTransferred;
1020 } Error;
1021 } Info;
1022 } COPYFILE2_MESSAGE;
1024 typedef COPYFILE2_MESSAGE_ACTION (CALLBACK *PCOPYFILE2_PROGRESS_ROUTINE)(const COPYFILE2_MESSAGE*,PVOID);
1026 typedef struct COPYFILE2_EXTENDED_PARAMETERS
1028 DWORD dwSize;
1029 DWORD dwCopyFlags;
1030 BOOL *pfCancel;
1031 PCOPYFILE2_PROGRESS_ROUTINE pProgressRoutine;
1032 PVOID pvCallbackContext;
1033 } COPYFILE2_EXTENDED_PARAMETERS;
1035 #define CREATE_EVENT_MANUAL_RESET 1
1036 #define CREATE_EVENT_INITIAL_SET 2
1038 #define CREATE_MUTEX_INITIAL_OWNER 1
1040 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 1
1042 #define WAIT_FAILED 0xffffffff
1043 #define WAIT_OBJECT_0 0
1044 #define WAIT_ABANDONED STATUS_ABANDONED_WAIT_0
1045 #define WAIT_ABANDONED_0 STATUS_ABANDONED_WAIT_0
1046 #define WAIT_IO_COMPLETION STATUS_USER_APC
1047 #define WAIT_TIMEOUT STATUS_TIMEOUT
1048 #define STILL_ACTIVE STATUS_PENDING
1050 #define FILE_BEGIN 0
1051 #define FILE_CURRENT 1
1052 #define FILE_END 2
1054 #define FILE_MAP_COPY 0x00000001
1055 #define FILE_MAP_WRITE 0x00000002
1056 #define FILE_MAP_READ 0x00000004
1057 #define FILE_MAP_ALL_ACCESS 0x000f001f
1058 #define FILE_MAP_EXECUTE 0x00000020
1060 #define MOVEFILE_REPLACE_EXISTING 0x00000001
1061 #define MOVEFILE_COPY_ALLOWED 0x00000002
1062 #define MOVEFILE_DELAY_UNTIL_REBOOT 0x00000004
1063 #define MOVEFILE_WRITE_THROUGH 0x00000008
1065 #define REPLACEFILE_WRITE_THROUGH 0x00000001
1066 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
1068 #define FS_CASE_SENSITIVE FILE_CASE_SENSITIVE_SEARCH
1069 #define FS_CASE_IS_PRESERVED FILE_CASE_PRESERVED_NAMES
1070 #define FS_UNICODE_STORED_ON_DISK FILE_UNICODE_ON_DISK
1071 #define FS_PERSISTENT_ACLS FILE_PERSISTENT_ACLS
1072 #define FS_VOL_IS_COMPRESSED FILE_VOLUME_IS_COMPRESSED
1073 #define FS_FILE_COMPRESSION FILE_FILE_COMPRESSION
1075 #define MUTEX_MODIFY_STATE MUTANT_QUERY_STATE
1076 #define MUTEX_ALL_ACCESS MUTANT_ALL_ACCESS
1078 #define EXCEPTION_ACCESS_VIOLATION STATUS_ACCESS_VIOLATION
1079 #define EXCEPTION_DATATYPE_MISALIGNMENT STATUS_DATATYPE_MISALIGNMENT
1080 #define EXCEPTION_BREAKPOINT STATUS_BREAKPOINT
1081 #define EXCEPTION_SINGLE_STEP STATUS_SINGLE_STEP
1082 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED STATUS_ARRAY_BOUNDS_EXCEEDED
1083 #define EXCEPTION_FLT_DENORMAL_OPERAND STATUS_FLOAT_DENORMAL_OPERAND
1084 #define EXCEPTION_FLT_DIVIDE_BY_ZERO STATUS_FLOAT_DIVIDE_BY_ZERO
1085 #define EXCEPTION_FLT_INEXACT_RESULT STATUS_FLOAT_INEXACT_RESULT
1086 #define EXCEPTION_FLT_INVALID_OPERATION STATUS_FLOAT_INVALID_OPERATION
1087 #define EXCEPTION_FLT_OVERFLOW STATUS_FLOAT_OVERFLOW
1088 #define EXCEPTION_FLT_STACK_CHECK STATUS_FLOAT_STACK_CHECK
1089 #define EXCEPTION_FLT_UNDERFLOW STATUS_FLOAT_UNDERFLOW
1090 #define EXCEPTION_INT_DIVIDE_BY_ZERO STATUS_INTEGER_DIVIDE_BY_ZERO
1091 #define EXCEPTION_INT_OVERFLOW STATUS_INTEGER_OVERFLOW
1092 #define EXCEPTION_PRIV_INSTRUCTION STATUS_PRIVILEGED_INSTRUCTION
1093 #define EXCEPTION_IN_PAGE_ERROR STATUS_IN_PAGE_ERROR
1094 #define EXCEPTION_ILLEGAL_INSTRUCTION STATUS_ILLEGAL_INSTRUCTION
1095 #define EXCEPTION_NONCONTINUABLE_EXCEPTION STATUS_NONCONTINUABLE_EXCEPTION
1096 #define EXCEPTION_STACK_OVERFLOW STATUS_STACK_OVERFLOW
1097 #define EXCEPTION_INVALID_DISPOSITION STATUS_INVALID_DISPOSITION
1098 #define EXCEPTION_GUARD_PAGE STATUS_GUARD_PAGE_VIOLATION
1099 #define EXCEPTION_INVALID_HANDLE STATUS_INVALID_HANDLE
1100 #define CONTROL_C_EXIT STATUS_CONTROL_C_EXIT
1102 #define HANDLE_FLAG_INHERIT 0x00000001
1103 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x00000002
1105 #define HINSTANCE_ERROR 32
1107 #define THREAD_PRIORITY_LOWEST THREAD_BASE_PRIORITY_MIN
1108 #define THREAD_PRIORITY_BELOW_NORMAL (THREAD_PRIORITY_LOWEST+1)
1109 #define THREAD_PRIORITY_NORMAL 0
1110 #define THREAD_PRIORITY_HIGHEST THREAD_BASE_PRIORITY_MAX
1111 #define THREAD_PRIORITY_ABOVE_NORMAL (THREAD_PRIORITY_HIGHEST-1)
1112 #define THREAD_PRIORITY_ERROR_RETURN (0x7fffffff)
1113 #define THREAD_PRIORITY_TIME_CRITICAL THREAD_BASE_PRIORITY_LOWRT
1114 #define THREAD_PRIORITY_IDLE THREAD_BASE_PRIORITY_IDLE
1116 /* flags to FormatMessage */
1117 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 0x00000100
1118 #define FORMAT_MESSAGE_IGNORE_INSERTS 0x00000200
1119 #define FORMAT_MESSAGE_FROM_STRING 0x00000400
1120 #define FORMAT_MESSAGE_FROM_HMODULE 0x00000800
1121 #define FORMAT_MESSAGE_FROM_SYSTEM 0x00001000
1122 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 0x00002000
1123 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 0x000000FF
1125 /* flags to ACTCTX[AW] */
1126 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID (0x00000001)
1127 #define ACTCTX_FLAG_LANGID_VALID (0x00000002)
1128 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID (0x00000004)
1129 #define ACTCTX_FLAG_RESOURCE_NAME_VALID (0x00000008)
1130 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT (0x00000010)
1131 #define ACTCTX_FLAG_APPLICATION_NAME_VALID (0x00000020)
1132 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF (0x00000040)
1133 #define ACTCTX_FLAG_HMODULE_VALID (0x00000080)
1135 /* flags to DeactiveActCtx */
1136 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION (0x00000001)
1138 /* flags to FindActCtxSection{Guid,String[AW]} */
1139 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX (0x00000001)
1140 #define FIND_ACTCTX_SECTION_KEY_RETURN_FLAGS (0x00000002)
1141 #define FIND_ACTCTX_SECTION_KEY_RETURN_ASSEMBLY_METADATA (0x00000004)
1143 /* flags to QueryActCtxW */
1144 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX (0x00000004)
1145 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE (0x00000008)
1146 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS (0x00000010)
1147 #define QUERY_ACTCTX_FLAG_NO_ADDREF (0x80000000)
1149 typedef struct tagACTCTXA {
1150 ULONG cbSize;
1151 DWORD dwFlags;
1152 LPCSTR lpSource;
1153 USHORT wProcessorArchitecture;
1154 LANGID wLangId;
1155 LPCSTR lpAssemblyDirectory;
1156 LPCSTR lpResourceName;
1157 LPCSTR lpApplicationName;
1158 HMODULE hModule;
1159 } ACTCTXA, *PACTCTXA;
1161 typedef struct tagACTCTXW {
1162 ULONG cbSize;
1163 DWORD dwFlags;
1164 LPCWSTR lpSource;
1165 USHORT wProcessorArchitecture;
1166 LANGID wLangId;
1167 LPCWSTR lpAssemblyDirectory;
1168 LPCWSTR lpResourceName;
1169 LPCWSTR lpApplicationName;
1170 HMODULE hModule;
1171 } ACTCTXW, *PACTCTXW;
1173 DECL_WINELIB_TYPE_AW(ACTCTX)
1174 DECL_WINELIB_TYPE_AW(PACTCTX)
1176 typedef const ACTCTXA *PCACTCTXA;
1177 typedef const ACTCTXW *PCACTCTXW;
1178 DECL_WINELIB_TYPE_AW(PCACTCTX)
1180 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
1181 ULONG cbSize;
1182 ULONG ulDataFormatVersion;
1183 PVOID lpData;
1184 ULONG ulLength;
1185 PVOID lpSectionGlobalData;
1186 ULONG ulSectionGlobalDataLength;
1187 PVOID lpSectionBase;
1188 ULONG ulSectionTotalLength;
1189 HANDLE hActCtx;
1190 ULONG ulAssemblyRosterIndex;
1191 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
1192 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
1194 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
1195 PVOID lpInformation;
1196 PVOID lpSectionBase;
1197 ULONG ulSectionLength;
1198 PVOID lpSectionGlobalDataBase;
1199 ULONG ulSectionGlobalDataLength;
1200 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1201 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1203 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1204 ULONG cbSize;
1205 ULONG ulDataFormatVersion;
1206 PVOID lpData;
1207 ULONG ulLength;
1208 PVOID lpSectionGlobalData;
1209 ULONG ulSectionGlobalDataLength;
1210 PVOID lpSectionBase;
1211 ULONG ulSectionTotalLength;
1212 HANDLE hActCtx;
1213 ULONG ulAssemblyRosterIndex;
1215 /* Non 2600 extra fields */
1216 ULONG ulFlags;
1217 ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1218 } ACTCTX_SECTION_KEYED_DATA, *PACTCTX_SECTION_KEYED_DATA;
1219 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1221 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1222 HANDLE hActCtx;
1223 DWORD dwFlags;
1224 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1226 typedef BOOL (WINAPI *PQUERYACTCTXW_FUNC)(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1228 typedef struct tagCOMSTAT
1230 DWORD fCtsHold : 1;
1231 DWORD fDsrHold : 1;
1232 DWORD fRlsdHold : 1;
1233 DWORD fXoffHold : 1;
1234 DWORD fXoffSent : 1;
1235 DWORD fEof : 1;
1236 DWORD fTxim : 1;
1237 DWORD fReserved : 25;
1238 DWORD cbInQue;
1239 DWORD cbOutQue;
1240 } COMSTAT, *LPCOMSTAT;
1242 typedef struct tagDCB
1244 DWORD DCBlength;
1245 DWORD BaudRate;
1246 unsigned fBinary :1;
1247 unsigned fParity :1;
1248 unsigned fOutxCtsFlow :1;
1249 unsigned fOutxDsrFlow :1;
1250 unsigned fDtrControl :2;
1251 unsigned fDsrSensitivity :1;
1252 unsigned fTXContinueOnXoff :1;
1253 unsigned fOutX :1;
1254 unsigned fInX :1;
1255 unsigned fErrorChar :1;
1256 unsigned fNull :1;
1257 unsigned fRtsControl :2;
1258 unsigned fAbortOnError :1;
1259 unsigned fDummy2 :17;
1260 WORD wReserved;
1261 WORD XonLim;
1262 WORD XoffLim;
1263 BYTE ByteSize;
1264 BYTE Parity;
1265 BYTE StopBits;
1266 char XonChar;
1267 char XoffChar;
1268 char ErrorChar;
1269 char EofChar;
1270 char EvtChar;
1271 WORD wReserved1;
1272 } DCB, *LPDCB;
1274 typedef struct tagCOMMCONFIG {
1275 DWORD dwSize;
1276 WORD wVersion;
1277 WORD wReserved;
1278 DCB dcb;
1279 DWORD dwProviderSubType;
1280 DWORD dwProviderOffset;
1281 DWORD dwProviderSize;
1282 DWORD wcProviderData[1];
1283 } COMMCONFIG, *LPCOMMCONFIG;
1285 typedef struct tagCOMMPROP {
1286 WORD wPacketLength;
1287 WORD wPacketVersion;
1288 DWORD dwServiceMask;
1289 DWORD dwReserved1;
1290 DWORD dwMaxTxQueue;
1291 DWORD dwMaxRxQueue;
1292 DWORD dwMaxBaud;
1293 DWORD dwProvSubType;
1294 DWORD dwProvCapabilities;
1295 DWORD dwSettableParams;
1296 DWORD dwSettableBaud;
1297 WORD wSettableData;
1298 WORD wSettableStopParity;
1299 DWORD dwCurrentTxQueue;
1300 DWORD dwCurrentRxQueue;
1301 DWORD dwProvSpec1;
1302 DWORD dwProvSpec2;
1303 WCHAR wcProvChar[1];
1304 } COMMPROP, *LPCOMMPROP;
1306 #define SP_SERIALCOMM ((DWORD)1)
1308 #define BAUD_075 ((DWORD)0x01)
1309 #define BAUD_110 ((DWORD)0x02)
1310 #define BAUD_134_5 ((DWORD)0x04)
1311 #define BAUD_150 ((DWORD)0x08)
1312 #define BAUD_300 ((DWORD)0x10)
1313 #define BAUD_600 ((DWORD)0x20)
1314 #define BAUD_1200 ((DWORD)0x40)
1315 #define BAUD_1800 ((DWORD)0x80)
1316 #define BAUD_2400 ((DWORD)0x100)
1317 #define BAUD_4800 ((DWORD)0x200)
1318 #define BAUD_7200 ((DWORD)0x400)
1319 #define BAUD_9600 ((DWORD)0x800)
1320 #define BAUD_14400 ((DWORD)0x1000)
1321 #define BAUD_19200 ((DWORD)0x2000)
1322 #define BAUD_38400 ((DWORD)0x4000)
1323 #define BAUD_56K ((DWORD)0x8000)
1324 #define BAUD_57600 ((DWORD)0x40000)
1325 #define BAUD_115200 ((DWORD)0x20000)
1326 #define BAUD_128K ((DWORD)0x10000)
1327 #define BAUD_USER ((DWORD)0x10000000)
1329 #define PST_FAX ((DWORD)0x21)
1330 #define PST_LAT ((DWORD)0x101)
1331 #define PST_MODEM ((DWORD)0x06)
1332 #define PST_NETWORK_BRIDGE ((DWORD)0x100)
1333 #define PST_PARALLELPORT ((DWORD)0x02)
1334 #define PST_RS232 ((DWORD)0x01)
1335 #define PST_RS442 ((DWORD)0x03)
1336 #define PST_RS423 ((DWORD)0x04)
1337 #define PST_RS449 ((DWORD)0x06)
1338 #define PST_SCANNER ((DWORD)0x22)
1339 #define PST_TCPIP_TELNET ((DWORD)0x102)
1340 #define PST_UNSPECIFIED ((DWORD)0x00)
1341 #define PST_X25 ((DWORD)0x103)
1343 #define PCF_16BITMODE ((DWORD)0x200)
1344 #define PCF_DTRDSR ((DWORD)0x01)
1345 #define PCF_INTTIMEOUTS ((DWORD)0x80)
1346 #define PCF_PARITY_CHECK ((DWORD)0x08)
1347 #define PCF_RLSD ((DWORD)0x04)
1348 #define PCF_RTSCTS ((DWORD)0x02)
1349 #define PCF_SETXCHAR ((DWORD)0x20)
1350 #define PCF_SPECIALCHARS ((DWORD)0x100)
1351 #define PCF_TOTALTIMEOUTS ((DWORD)0x40)
1352 #define PCF_XONXOFF ((DWORD)0x10)
1354 #define SP_BAUD ((DWORD)0x02)
1355 #define SP_DATABITS ((DWORD)0x04)
1356 #define SP_HANDSHAKING ((DWORD)0x10)
1357 #define SP_PARITY ((DWORD)0x01)
1358 #define SP_PARITY_CHECK ((DWORD)0x20)
1359 #define SP_RLSD ((DWORD)0x40)
1360 #define SP_STOPBITS ((DWORD)0x08)
1362 #define DATABITS_5 ((DWORD)0x01)
1363 #define DATABITS_6 ((DWORD)0x02)
1364 #define DATABITS_7 ((DWORD)0x04)
1365 #define DATABITS_8 ((DWORD)0x08)
1366 #define DATABITS_16 ((DWORD)0x10)
1367 #define DATABITS_16X ((DWORD)0x20)
1369 #define STOPBITS_10 ((DWORD)1)
1370 #define STOPBITS_15 ((DWORD)2)
1371 #define STOPBITS_20 ((DWORD)4)
1373 #define PARITY_NONE ((DWORD)0x100)
1374 #define PARITY_ODD ((DWORD)0x200)
1375 #define PARITY_EVEN ((DWORD)0x400)
1376 #define PARITY_MARK ((DWORD)0x800)
1377 #define PARITY_SPACE ((DWORD)0x1000)
1379 typedef struct tagCOMMTIMEOUTS {
1380 DWORD ReadIntervalTimeout;
1381 DWORD ReadTotalTimeoutMultiplier;
1382 DWORD ReadTotalTimeoutConstant;
1383 DWORD WriteTotalTimeoutMultiplier;
1384 DWORD WriteTotalTimeoutConstant;
1385 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
1387 #define GET_TAPE_MEDIA_INFORMATION 0
1388 #define GET_TAPE_DRIVE_INFORMATION 1
1389 #define SET_TAPE_MEDIA_INFORMATION 0
1390 #define SET_TAPE_DRIVE_INFORMATION 1
1392 #define PROCESS_NAME_NATIVE 1
1394 typedef void (CALLBACK *PAPCFUNC)(ULONG_PTR);
1395 typedef void (CALLBACK *PTIMERAPCROUTINE)(LPVOID,DWORD,DWORD);
1397 typedef enum _COMPUTER_NAME_FORMAT
1399 ComputerNameNetBIOS,
1400 ComputerNameDnsHostname,
1401 ComputerNameDnsDomain,
1402 ComputerNameDnsFullyQualified,
1403 ComputerNamePhysicalNetBIOS,
1404 ComputerNamePhysicalDnsHostname,
1405 ComputerNamePhysicalDnsDomain,
1406 ComputerNamePhysicalDnsFullyQualified,
1407 ComputerNameMax
1408 } COMPUTER_NAME_FORMAT;
1410 #define HW_PROFILE_GUIDLEN 39
1411 #define MAX_PROFILE_LEN 80
1413 #define DOCKINFO_UNDOCKED 0x1
1414 #define DOCKINFO_DOCKED 0x2
1415 #define DOCKINFO_USER_SUPPLIED 0x4
1416 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_UNDOCKED)
1417 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_DOCKED)
1419 typedef struct tagHW_PROFILE_INFOA {
1420 DWORD dwDockInfo;
1421 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1422 CHAR szHwProfileName[MAX_PROFILE_LEN];
1423 } HW_PROFILE_INFOA, *LPHW_PROFILE_INFOA;
1425 typedef struct tagHW_PROFILE_INFOW {
1426 DWORD dwDockInfo;
1427 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1428 WCHAR szHwProfileName[MAX_PROFILE_LEN];
1429 } HW_PROFILE_INFOW, *LPHW_PROFILE_INFOW;
1431 DECL_WINELIB_TYPE_AW(HW_PROFILE_INFO)
1432 DECL_WINELIB_TYPE_AW(LPHW_PROFILE_INFO)
1434 typedef enum _DEP_SYSTEM_POLICY_TYPE {
1435 AlwaysOff = 0,
1436 AlwaysOn = 1,
1437 OptIn = 2,
1438 OptOut = 3
1439 } DEP_SYSTEM_POLICY_TYPE;
1441 /* Event Logging */
1443 #define EVENTLOG_FULL_INFO 0
1445 typedef struct _EVENTLOG_FULL_INFORMATION {
1446 DWORD dwFull;
1447 } EVENTLOG_FULL_INFORMATION, *LPEVENTLOG_FULL_INFORMATION;
1450 /* Stream data structures and defines */
1451 /*the types of backup data -- WIN32_STREAM_ID.dwStreamId below*/
1452 #define BACKUP_INVALID 0
1453 #define BACKUP_DATA 1
1454 #define BACKUP_EA_DATA 2
1455 #define BACKUP_SECURITY_DATA 3
1456 #define BACKUP_ALTERNATE_DATA 4
1457 #define BACKUP_LINK 5
1458 #define BACKUP_PROPERTY_DATA 6
1459 #define BACKUP_OBJECT_ID 7
1460 #define BACKUP_REPARSE_DATA 8
1461 #define BACKUP_SPARSE_BLOCK 9
1463 /*flags for WIN32_STREAM_ID.dwStreamAttributes below*/
1464 #define STREAM_NORMAL_ATTRIBUTE 0
1465 #define STREAM_MODIFIED_WHEN_READ 1
1466 #define STREAM_CONTAINS_SECURITY 2
1467 #define STREAM_CONTAINS_PROPERTIES 4
1468 #define STREAM_SPARSE_ATTRIBUTE 8
1470 #include <pshpack8.h>
1471 typedef struct _WIN32_STREAM_ID {
1472 DWORD dwStreamId;
1473 DWORD dwStreamAttributes;
1474 LARGE_INTEGER DECLSPEC_ALIGN(8) Size;
1475 DWORD dwStreamNameSize;
1476 WCHAR cStreamName[ANYSIZE_ARRAY];
1477 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
1478 #include <poppack.h>
1481 /* GetBinaryType return values.
1484 #define SCS_32BIT_BINARY 0
1485 #define SCS_DOS_BINARY 1
1486 #define SCS_WOW_BINARY 2
1487 #define SCS_PIF_BINARY 3
1488 #define SCS_POSIX_BINARY 4
1489 #define SCS_OS216_BINARY 5
1490 #define SCS_64BIT_BINARY 6
1492 /* flags for DefineDosDevice */
1493 #define DDD_RAW_TARGET_PATH 0x00000001
1494 #define DDD_REMOVE_DEFINITION 0x00000002
1495 #define DDD_EXACT_MATCH_ON_REMOVE 0x00000004
1496 #define DDD_NO_BROADCAST_SYSTEM 0x00000008
1497 #define DDD_LUID_BROADCAST_DRIVE 0x00000010
1499 #define LOGON_WITH_PROFILE 0x00000001
1500 #define LOGON_NETCREDENTIALS_ONLY 0x00000002
1501 #define LOGON_ZERO_PASSWORD_BUFFER 0x80000000
1503 /* one-time initialisation API */
1504 typedef RTL_RUN_ONCE INIT_ONCE;
1505 typedef PRTL_RUN_ONCE PINIT_ONCE;
1506 typedef PRTL_RUN_ONCE LPINIT_ONCE;
1507 #define INIT_ONCE_STATIC_INIT RTL_RUN_ONCE_INIT
1508 #define INIT_ONCE_CHECK_ONLY RTL_RUN_ONCE_CHECK_ONLY
1509 #define INIT_ONCE_ASYNC RTL_RUN_ONCE_ASYNC
1510 #define INIT_ONCE_INIT_FAILED RTL_RUN_ONCE_INIT_FAILED
1511 /* initialization callback prototype */
1512 typedef BOOL (WINAPI *PINIT_ONCE_FN)(PINIT_ONCE,PVOID,PVOID*);
1514 WINBASEAPI BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR *);
1515 WINADVAPI BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1516 WINADVAPI BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1517 WINADVAPI BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1518 WINADVAPI BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1519 WINADVAPI BOOL WINAPI AddAce(PACL,DWORD,DWORD,LPVOID,DWORD);
1520 WINBASEAPI ATOM WINAPI AddAtomA(LPCSTR);
1521 WINBASEAPI ATOM WINAPI AddAtomW(LPCWSTR);
1522 #define AddAtom WINELIB_NAME_AW(AddAtom)
1523 WINADVAPI BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1524 WINADVAPI BOOL WINAPI AddAuditAccessAceEx(PACL,DWORD,DWORD,DWORD,PSID,BOOL,BOOL);
1525 WINBASEAPI VOID WINAPI AddRefActCtx(HANDLE);
1526 WINBASEAPI PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1527 WINADVAPI BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1528 WINADVAPI BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1529 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1530 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1531 #define AccessCheckAndAuditAlarm WINELIB_NAME_AW(AccessCheckAndAuditAlarm)
1532 WINADVAPI BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1533 WINBASEAPI VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1534 WINBASEAPI VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1535 WINADVAPI BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1536 WINADVAPI BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID *);
1537 WINADVAPI BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1538 WINADVAPI BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1539 WINADVAPI BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1540 WINBASEAPI BOOL WINAPI AreFileApisANSI(void);
1541 WINBASEAPI BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1542 WINADVAPI BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1543 WINADVAPI BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1544 #define BackupEventLog WINELIB_NAME_AW(BackupEventLog)
1545 WINBASEAPI BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1546 WINBASEAPI BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1547 WINBASEAPI BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1548 WINBASEAPI BOOL WINAPI Beep(DWORD,DWORD);
1549 WINBASEAPI HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1550 WINBASEAPI HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1551 #define BeginUpdateResource WINELIB_NAME_AW(BeginUpdateResource)
1552 WINBASEAPI BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1553 WINBASEAPI BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1554 WINBASEAPI BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1555 #define BuildCommDCB WINELIB_NAME_AW(BuildCommDCB)
1556 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1557 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1558 #define BuildCommDCBAndTimeouts WINELIB_NAME_AW(BuildCommDCBAndTimeouts)
1559 WINBASEAPI BOOL WINAPI CallNamedPipeA(LPCSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1560 WINBASEAPI BOOL WINAPI CallNamedPipeW(LPCWSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1561 #define CallNamedPipe WINELIB_NAME_AW(CallNamedPipe)
1562 WINBASEAPI BOOL WINAPI CancelIo(HANDLE);
1563 WINBASEAPI BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1564 WINBASEAPI BOOL WINAPI CancelTimerQueueTimer(HANDLE,HANDLE);
1565 WINBASEAPI BOOL WINAPI CancelWaitableTimer(HANDLE);
1566 WINBASEAPI BOOL WINAPI ChangeTimerQueueTimer(HANDLE,HANDLE,ULONG,ULONG);
1567 WINADVAPI BOOL WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1568 WINBASEAPI BOOL WINAPI ClearCommBreak(HANDLE);
1569 WINBASEAPI BOOL WINAPI ClearCommError(HANDLE,LPDWORD,LPCOMSTAT);
1570 WINADVAPI BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1571 WINADVAPI BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1572 #define ClearEventLog WINELIB_NAME_AW(ClearEventLog)
1573 WINADVAPI BOOL WINAPI CloseEventLog(HANDLE);
1574 WINBASEAPI BOOL WINAPI CloseHandle(HANDLE);
1575 WINBASEAPI VOID WINAPI CloseThreadpool(PTP_POOL);
1576 WINBASEAPI VOID WINAPI CloseThreadpoolWork(PTP_WORK);
1577 WINBASEAPI BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1578 WINBASEAPI BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1579 #define CommConfigDialog WINELIB_NAME_AW(CommConfigDialog)
1580 WINBASEAPI BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1581 WINBASEAPI BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1582 WINBASEAPI HANDLE WINAPI ConvertToGlobalHandle(HANDLE hSrc);
1583 WINBASEAPI BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1584 WINBASEAPI BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1585 #define CopyFile WINELIB_NAME_AW(CopyFile)
1586 WINBASEAPI HRESULT WINAPI CopyFile2(PCWSTR,PCWSTR,COPYFILE2_EXTENDED_PARAMETERS*);
1587 WINBASEAPI BOOL WINAPI CopyFileExA(LPCSTR, LPCSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1588 WINBASEAPI BOOL WINAPI CopyFileExW(LPCWSTR, LPCWSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1589 #define CopyFileEx WINELIB_NAME_AW(CopyFileEx)
1590 WINADVAPI BOOL WINAPI CopySid(DWORD,PSID,PSID);
1591 WINBASEAPI INT WINAPI CompareFileTime(const FILETIME*,const FILETIME*);
1592 WINBASEAPI BOOL WINAPI ConvertFiberToThread(void);
1593 WINBASEAPI LPVOID WINAPI ConvertThreadToFiber(LPVOID);
1594 WINBASEAPI LPVOID WINAPI ConvertThreadToFiberEx(LPVOID,DWORD);
1595 WINADVAPI BOOL WINAPI ConvertToAutoInheritPrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,GUID*,BOOL,PGENERIC_MAPPING);
1596 WINBASEAPI HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1597 WINBASEAPI HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1598 #define CreateActCtx WINELIB_NAME_AW(CreateActCtx)
1599 WINBASEAPI BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1600 WINBASEAPI BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1601 #define CreateDirectory WINELIB_NAME_AW(CreateDirectory)
1602 WINBASEAPI BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1603 WINBASEAPI BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1604 #define CreateDirectoryEx WINELIB_NAME_AW(CreateDirectoryEx)
1605 WINBASEAPI HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1606 WINBASEAPI HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1607 #define CreateEvent WINELIB_NAME_AW(CreateEvent)
1608 WINBASEAPI HANDLE WINAPI CreateEventExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1609 WINBASEAPI HANDLE WINAPI CreateEventExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1610 #define CreateEventEx WINELIB_NAME_AW(CreateEventEx)
1611 WINBASEAPI LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1612 WINBASEAPI LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1613 WINBASEAPI HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1614 WINBASEAPI HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1615 #define CreateFile WINELIB_NAME_AW(CreateFile)
1616 WINBASEAPI HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1617 WINBASEAPI HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1618 #define CreateFileMapping WINELIB_NAME_AW(CreateFileMapping)
1619 WINBASEAPI HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1620 WINBASEAPI HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1621 WINBASEAPI HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1622 #define CreateJobObject WINELIB_NAME_AW(CreateJobObject)
1623 WINBASEAPI HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1624 WINBASEAPI HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1625 #define CreateMailslot WINELIB_NAME_AW(CreateMailslot)
1626 WINBASEAPI HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1627 WINBASEAPI HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1628 WINBASEAPI HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1629 #define CreateMutex WINELIB_NAME_AW(CreateMutex)
1630 WINBASEAPI HANDLE WINAPI CreateMutexExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1631 WINBASEAPI HANDLE WINAPI CreateMutexExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1632 #define CreateMutexEx WINELIB_NAME_AW(CreateMutexEx)
1633 WINBASEAPI HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1634 WINBASEAPI HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1635 #define CreateNamedPipe WINELIB_NAME_AW(CreateNamedPipe)
1636 WINBASEAPI BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1637 WINADVAPI BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1638 WINBASEAPI PTP_POOL WINAPI CreateThreadpool(PVOID);
1639 WINBASEAPI PTP_WORK WINAPI CreateThreadpoolWork(PTP_WORK_CALLBACK,PVOID,PTP_CALLBACK_ENVIRON);
1640 WINBASEAPI BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1641 WINBASEAPI BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1642 #define CreateProcess WINELIB_NAME_AW(CreateProcess)
1643 WINADVAPI BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1644 WINADVAPI BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1645 #define CreateProcessAsUser WINELIB_NAME_AW(CreateProcessAsUser)
1646 WINADVAPI BOOL WINAPI CreateProcessWithLogonW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPCWSTR,LPWSTR,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1647 WINBASEAPI HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1648 WINADVAPI BOOL WINAPI CreateRestrictedToken(HANDLE,DWORD,DWORD,PSID_AND_ATTRIBUTES,DWORD,PLUID_AND_ATTRIBUTES,DWORD,PSID_AND_ATTRIBUTES,PHANDLE);
1649 WINBASEAPI HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1650 WINBASEAPI HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1651 #define CreateSemaphore WINELIB_NAME_AW(CreateSemaphore)
1652 WINBASEAPI HANDLE WINAPI CreateSemaphoreExA(SECURITY_ATTRIBUTES*,LONG,LONG,LPCSTR,DWORD,DWORD);
1653 WINBASEAPI HANDLE WINAPI CreateSemaphoreExW(SECURITY_ATTRIBUTES*,LONG,LONG,LPCWSTR,DWORD,DWORD);
1654 #define CreateSemaphoreEx WINELIB_NAME_AW(CreateSemaphoreEx)
1655 WINBASEAPI DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1656 WINBASEAPI HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1657 WINBASEAPI HANDLE WINAPI CreateTimerQueue(void);
1658 WINBASEAPI BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1659 WINBASEAPI HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1660 WINBASEAPI HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1661 #define CreateWaitableTimer WINELIB_NAME_AW(CreateWaitableTimer)
1662 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1663 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1664 #define CreateWaitableTimerEx WINELIB_NAME_AW(CreateWaitableTimerEx)
1665 WINADVAPI BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1666 WINBASEAPI BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1667 WINBASEAPI BOOL WINAPI DebugActiveProcess(DWORD);
1668 WINBASEAPI BOOL WINAPI DebugActiveProcessStop(DWORD);
1669 WINBASEAPI void WINAPI DebugBreak(void);
1670 WINBASEAPI BOOL WINAPI DebugBreakProcess(HANDLE);
1671 WINBASEAPI BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1672 WINBASEAPI PVOID WINAPI DecodePointer(PVOID);
1673 WINADVAPI BOOL WINAPI DecryptFileA(LPCSTR,DWORD);
1674 WINADVAPI BOOL WINAPI DecryptFileW(LPCWSTR,DWORD);
1675 #define DecryptFile WINELIB_NAME_AW(DecryptFile)
1676 WINBASEAPI BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1677 WINBASEAPI BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1678 #define DefineDosDevice WINELIB_NAME_AW(DefineDosDevice)
1679 #define DefineHandleTable(w) ((w),TRUE)
1680 WINADVAPI BOOL WINAPI DeleteAce(PACL,DWORD);
1681 WINBASEAPI ATOM WINAPI DeleteAtom(ATOM);
1682 WINBASEAPI void WINAPI DeleteCriticalSection(CRITICAL_SECTION *lpCrit);
1683 WINBASEAPI void WINAPI DeleteFiber(LPVOID);
1684 WINBASEAPI BOOL WINAPI DeleteFileA(LPCSTR);
1685 WINBASEAPI BOOL WINAPI DeleteFileW(LPCWSTR);
1686 #define DeleteFile WINELIB_NAME_AW(DeleteFile)
1687 WINBASEAPI BOOL WINAPI DeleteTimerQueue(HANDLE);
1688 WINBASEAPI BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1689 WINBASEAPI BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1690 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1691 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1692 #define DeleteVolumeMountPoint WINELIB_NAME_AW(DeleteVolumeMountPoint)
1693 WINADVAPI BOOL WINAPI DeregisterEventSource(HANDLE);
1694 WINADVAPI BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1695 WINBASEAPI BOOL WINAPI DeviceIoControl(HANDLE,DWORD,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1696 WINBASEAPI BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1697 WINBASEAPI BOOL WINAPI DisconnectNamedPipe(HANDLE);
1698 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1699 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1700 #define DnsHostnameToComputerName WINELIB_NAME_AW(DnsHostnameToComputerName)
1701 WINBASEAPI BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1702 WINBASEAPI BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,HANDLE*,DWORD,BOOL,DWORD);
1703 WINADVAPI BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1704 WINADVAPI BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1705 WINBASEAPI BOOL WINAPI EscapeCommFunction(HANDLE,UINT);
1706 WINBASEAPI PVOID WINAPI EncodePointer(PVOID);
1707 WINADVAPI BOOL WINAPI EncryptFileA(LPCSTR);
1708 WINADVAPI BOOL WINAPI EncryptFileW(LPCWSTR);
1709 #define EncryptFile WINELIB_NAME_AW(EncryptFile)
1710 WINBASEAPI BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1711 WINBASEAPI BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1712 #define EndUpdateResource WINELIB_NAME_AW(EndUpdateResource)
1713 WINBASEAPI void WINAPI EnterCriticalSection(CRITICAL_SECTION *lpCrit);
1714 WINBASEAPI BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1715 WINBASEAPI BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1716 #define EnumResourceLanguages WINELIB_NAME_AW(EnumResourceLanguages)
1717 WINBASEAPI BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1718 WINBASEAPI BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1719 #define EnumResourceNames WINELIB_NAME_AW(EnumResourceNames)
1720 WINBASEAPI BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1721 WINBASEAPI BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1722 #define EnumResourceTypes WINELIB_NAME_AW(EnumResourceTypes)
1723 WINADVAPI BOOL WINAPI EqualSid(PSID, PSID);
1724 WINADVAPI BOOL WINAPI EqualPrefixSid(PSID,PSID);
1725 WINBASEAPI DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1726 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitProcess(DWORD);
1727 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitThread(DWORD);
1728 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1729 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1730 #define ExpandEnvironmentStrings WINELIB_NAME_AW(ExpandEnvironmentStrings)
1731 WINBASEAPI void WINAPI FatalAppExitA(UINT,LPCSTR);
1732 WINBASEAPI void WINAPI FatalAppExitW(UINT,LPCWSTR);
1733 WINBASEAPI void WINAPI FatalExit(int);
1734 #define FatalAppExit WINELIB_NAME_AW(FatalAppExit)
1735 WINADVAPI BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1736 WINADVAPI BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1737 #define FileEncryptionStatus WINELIB_NAME_AW(FileEncryptionStatus)
1738 WINBASEAPI BOOL WINAPI FileTimeToDosDateTime(const FILETIME*,LPWORD,LPWORD);
1739 WINBASEAPI BOOL WINAPI FileTimeToLocalFileTime(const FILETIME*,LPFILETIME);
1740 WINBASEAPI BOOL WINAPI FileTimeToSystemTime(const FILETIME*,LPSYSTEMTIME);
1741 WINBASEAPI BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID *,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1742 WINBASEAPI BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID *,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1743 #define FindActCtxSectionString WINELIB_NAME_AW(FindActCtxSectionString)
1744 WINBASEAPI BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID *,ULONG,const GUID *,PACTCTX_SECTION_KEYED_DATA);
1745 WINBASEAPI ATOM WINAPI FindAtomA(LPCSTR);
1746 WINBASEAPI ATOM WINAPI FindAtomW(LPCWSTR);
1747 #define FindAtom WINELIB_NAME_AW(FindAtom)
1748 WINBASEAPI BOOL WINAPI FindClose(HANDLE);
1749 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1750 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1751 #define FindFirstChangeNotification WINELIB_NAME_AW(FindFirstChangeNotification)
1752 WINBASEAPI HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1753 WINBASEAPI HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1754 #define FindFirstFile WINELIB_NAME_AW(FindFirstFile)
1755 WINBASEAPI HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1756 WINBASEAPI HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1757 #define FindFirstFileEx WINELIB_NAME_AW(FindFirstFileEx)
1758 WINADVAPI BOOL WINAPI FindFirstFreeAce(PACL,LPVOID*);
1759 WINBASEAPI BOOL WINAPI FindNextChangeNotification(HANDLE);
1760 WINBASEAPI BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1761 WINBASEAPI BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1762 #define FindNextFile WINELIB_NAME_AW(FindNextFile)
1763 WINBASEAPI BOOL WINAPI FindCloseChangeNotification(HANDLE);
1764 WINBASEAPI HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1765 WINBASEAPI HRSRC WINAPI FindResourceW(HMODULE,LPCWSTR,LPCWSTR);
1766 #define FindResource WINELIB_NAME_AW(FindResource)
1767 WINBASEAPI HRSRC WINAPI FindResourceExA(HMODULE,LPCSTR,LPCSTR,WORD);
1768 WINBASEAPI HRSRC WINAPI FindResourceExW(HMODULE,LPCWSTR,LPCWSTR,WORD);
1769 #define FindResourceEx WINELIB_NAME_AW(FindResourceEx)
1770 WINBASEAPI HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1771 WINBASEAPI HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1772 #define FindFirstVolume WINELIB_NAME_AW(FindFirstVolume)
1773 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1774 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1775 #define FindFirstVolumeMountPoint WINELIB_NAME_AW(FindFirstVolumeMountPoint)
1776 WINBASEAPI BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1777 WINBASEAPI BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1778 #define FindNextVolume WINELIB_NAME_AW(FindNextVolume)
1779 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1780 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1781 #define FindNextVolumeMountPoint WINELIB_NAME_AW(FindNextVolumeMountPoint)
1782 WINBASEAPI BOOL WINAPI FindVolumeClose(HANDLE);
1783 WINBASEAPI BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1784 WINBASEAPI DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1785 WINBASEAPI BOOL WINAPI FlsFree(DWORD);
1786 WINBASEAPI PVOID WINAPI FlsGetValue(DWORD);
1787 WINBASEAPI BOOL WINAPI FlsSetValue(DWORD,PVOID);
1788 WINBASEAPI BOOL WINAPI FlushFileBuffers(HANDLE);
1789 WINBASEAPI BOOL WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
1790 WINBASEAPI BOOL WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
1791 WINBASEAPI DWORD WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,__ms_va_list*);
1792 WINBASEAPI DWORD WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,__ms_va_list*);
1793 #define FormatMessage WINELIB_NAME_AW(FormatMessage)
1794 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1795 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1796 #define FreeEnvironmentStrings WINELIB_NAME_AW(FreeEnvironmentStrings)
1797 WINBASEAPI BOOL WINAPI FreeLibrary(HMODULE);
1798 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI FreeLibraryAndExitThread(HINSTANCE,DWORD);
1799 #define FreeModule(handle) FreeLibrary(handle)
1800 #define FreeProcInstance(proc) /*nothing*/
1801 WINBASEAPI BOOL WINAPI FreeResource(HGLOBAL);
1802 WINADVAPI PVOID WINAPI FreeSid(PSID);
1803 WINADVAPI BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1804 WINADVAPI BOOL WINAPI GetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
1805 WINBASEAPI UINT WINAPI GetAtomNameA(ATOM,LPSTR,INT);
1806 WINBASEAPI UINT WINAPI GetAtomNameW(ATOM,LPWSTR,INT);
1807 #define GetAtomName WINELIB_NAME_AW(GetAtomName)
1808 WINBASEAPI BOOL WINAPI GetBinaryTypeA( LPCSTR lpApplicationName, LPDWORD lpBinaryType );
1809 WINBASEAPI BOOL WINAPI GetBinaryTypeW( LPCWSTR lpApplicationName, LPDWORD lpBinaryType );
1810 #define GetBinaryType WINELIB_NAME_AW(GetBinaryType)
1811 WINBASEAPI BOOL WINAPI GetCurrentActCtx(HANDLE *);
1812 WINBASEAPI BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,LPDWORD);
1813 WINBASEAPI BOOL WINAPI GetCommMask(HANDLE,LPDWORD);
1814 WINBASEAPI BOOL WINAPI GetCommModemStatus(HANDLE,LPDWORD);
1815 WINBASEAPI BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1816 WINBASEAPI BOOL WINAPI GetCommState(HANDLE,LPDCB);
1817 WINBASEAPI BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1818 WINBASEAPI LPSTR WINAPI GetCommandLineA(void);
1819 WINBASEAPI LPWSTR WINAPI GetCommandLineW(void);
1820 #define GetCommandLine WINELIB_NAME_AW(GetCommandLine)
1821 WINBASEAPI DWORD WINAPI GetCompressedFileSizeA(LPCSTR,LPDWORD);
1822 WINBASEAPI DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,LPDWORD);
1823 #define GetCompressedFileSize WINELIB_NAME_AW(GetCompressedFileSize)
1824 WINBASEAPI BOOL WINAPI GetComputerNameA(LPSTR,LPDWORD);
1825 WINBASEAPI BOOL WINAPI GetComputerNameW(LPWSTR,LPDWORD);
1826 #define GetComputerName WINELIB_NAME_AW(GetComputerName)
1827 WINBASEAPI BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1828 WINBASEAPI BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1829 #define GetComputerNameEx WINELIB_NAME_AW(GetComputerNameEx)
1830 WINBASEAPI UINT WINAPI GetCurrentDirectoryA(UINT,LPSTR);
1831 WINBASEAPI UINT WINAPI GetCurrentDirectoryW(UINT,LPWSTR);
1832 #define GetCurrentDirectory WINELIB_NAME_AW(GetCurrentDirectory)
1833 WINADVAPI BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1834 WINADVAPI BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1835 #define GetCurrentHwProfile WINELIB_NAME_AW(GetCurrentHwProfile)
1836 WINBASEAPI HANDLE WINAPI GetCurrentProcess(void);
1837 WINBASEAPI DWORD WINAPI GetCurrentProcessorNumber(void);
1838 WINBASEAPI VOID WINAPI GetCurrentProcessorNumberEx(PPROCESSOR_NUMBER);
1839 WINBASEAPI HANDLE WINAPI GetCurrentThread(void);
1840 #define GetCurrentTime() GetTickCount()
1841 WINBASEAPI BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,LPDWORD);
1842 WINBASEAPI BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,LPDWORD);
1843 #define GetDefaultCommConfig WINELIB_NAME_AW(GetDefaultCommConfig)
1844 WINBASEAPI BOOL WINAPI GetDevicePowerState(HANDLE,BOOL*);
1845 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1846 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1847 #define GetDiskFreeSpace WINELIB_NAME_AW(GetDiskFreeSpace)
1848 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1849 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1850 #define GetDiskFreeSpaceEx WINELIB_NAME_AW(GetDiskFreeSpaceEx)
1851 WINBASEAPI DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1852 WINBASEAPI DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1853 #define GetDllDirectory WINELIB_NAME_AW(GetDllDirectory)
1854 WINBASEAPI UINT WINAPI GetDriveTypeA(LPCSTR);
1855 WINBASEAPI UINT WINAPI GetDriveTypeW(LPCWSTR);
1856 #define GetDriveType WINELIB_NAME_AW(GetDriveType)
1857 WINBASEAPI DWORD WINAPI GetDynamicTimeZoneInformation(PDYNAMIC_TIME_ZONE_INFORMATION);
1858 WINBASEAPI LPSTR WINAPI GetEnvironmentStringsA(void);
1859 WINBASEAPI LPWSTR WINAPI GetEnvironmentStringsW(void);
1860 #define GetEnvironmentStrings WINELIB_NAME_AW(GetEnvironmentStrings)
1861 WINBASEAPI DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1862 WINBASEAPI DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1863 #define GetEnvironmentVariable WINELIB_NAME_AW(GetEnvironmentVariable)
1864 WINBASEAPI UINT WINAPI GetErrorMode(void);
1865 WINADVAPI BOOL WINAPI GetEventLogInformation(HANDLE,DWORD,LPVOID,DWORD,LPDWORD);
1866 WINBASEAPI BOOL WINAPI GetExitCodeProcess(HANDLE,LPDWORD);
1867 WINBASEAPI BOOL WINAPI GetExitCodeThread(HANDLE,LPDWORD);
1868 WINBASEAPI DWORD WINAPI GetFileAttributesA(LPCSTR);
1869 WINBASEAPI DWORD WINAPI GetFileAttributesW(LPCWSTR);
1870 #define GetFileAttributes WINELIB_NAME_AW(GetFileAttributes)
1871 WINBASEAPI BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1872 WINBASEAPI BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1873 #define GetFileAttributesEx WINELIB_NAME_AW(GetFileAttributesEx)
1874 WINBASEAPI BOOL WINAPI GetFileInformationByHandle(HANDLE,BY_HANDLE_FILE_INFORMATION*);
1875 WINBASEAPI BOOL WINAPI GetFileInformationByHandleEx(HANDLE,FILE_INFO_BY_HANDLE_CLASS,LPVOID,DWORD);
1876 WINADVAPI BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1877 WINADVAPI BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1878 #define GetFileSecurity WINELIB_NAME_AW(GetFileSecurity)
1879 WINBASEAPI DWORD WINAPI GetFileSize(HANDLE,LPDWORD);
1880 WINBASEAPI BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1881 WINBASEAPI BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1882 WINBASEAPI DWORD WINAPI GetFileType(HANDLE);
1883 #define GetFreeSpace(w) (__MSABI_LONG(0x100000))
1884 WINBASEAPI DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1885 WINBASEAPI DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1886 #define GetFullPathName WINELIB_NAME_AW(GetFullPathName)
1887 WINBASEAPI BOOL WINAPI GetHandleInformation(HANDLE,LPDWORD);
1888 WINADVAPI BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1889 WINADVAPI DWORD WINAPI GetLengthSid(PSID);
1890 WINBASEAPI VOID WINAPI GetLocalTime(LPSYSTEMTIME);
1891 WINBASEAPI DWORD WINAPI GetLogicalDrives(void);
1892 WINBASEAPI UINT WINAPI GetLogicalDriveStringsA(UINT,LPSTR);
1893 WINBASEAPI UINT WINAPI GetLogicalDriveStringsW(UINT,LPWSTR);
1894 #define GetLogicalDriveStrings WINELIB_NAME_AW(GetLogicalDriveStrings)
1895 WINBASEAPI DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1896 WINBASEAPI DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1897 #define GetLongPathName WINELIB_NAME_AW(GetLongPathName)
1898 WINBASEAPI BOOL WINAPI GetMailslotInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1899 WINBASEAPI DWORD WINAPI GetModuleFileNameA(HMODULE,LPSTR,DWORD);
1900 WINBASEAPI DWORD WINAPI GetModuleFileNameW(HMODULE,LPWSTR,DWORD);
1901 #define GetModuleFileName WINELIB_NAME_AW(GetModuleFileName)
1902 WINBASEAPI HMODULE WINAPI GetModuleHandleA(LPCSTR);
1903 WINBASEAPI HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1904 #define GetModuleHandle WINELIB_NAME_AW(GetModuleHandle)
1905 WINBASEAPI BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1906 WINBASEAPI BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1907 #define GetModuleHandleEx WINELIB_NAME_AW(GetModuleHandleEx)
1908 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1909 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1910 #define GetNamedPipeHandleState WINELIB_NAME_AW(GetNamedPipeHandleState)
1911 WINBASEAPI BOOL WINAPI GetNamedPipeInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1912 WINBASEAPI VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1913 WINADVAPI BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1914 WINADVAPI BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1915 WINBASEAPI BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,LPDWORD,BOOL);
1916 WINBASEAPI DWORD WINAPI GetPriorityClass(HANDLE);
1917 WINADVAPI BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1918 WINBASEAPI UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1919 WINBASEAPI UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1920 #define GetPrivateProfileInt WINELIB_NAME_AW(GetPrivateProfileInt)
1921 WINBASEAPI INT WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1922 WINBASEAPI INT WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1923 #define GetPrivateProfileSection WINELIB_NAME_AW(GetPrivateProfileSection)
1924 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1925 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1926 #define GetPrivateProfileSectionNames WINELIB_NAME_AW(GetPrivateProfileSectionNames)
1927 WINBASEAPI INT WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT,LPCSTR);
1928 WINBASEAPI INT WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT,LPCWSTR);
1929 #define GetPrivateProfileString WINELIB_NAME_AW(GetPrivateProfileString)
1930 WINBASEAPI BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1931 WINBASEAPI BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1932 #define GetPrivateProfileStruct WINELIB_NAME_AW(GetPrivateProfileStruct)
1933 WINBASEAPI FARPROC WINAPI GetProcAddress(HMODULE,LPCSTR);
1934 WINBASEAPI BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1935 WINBASEAPI BOOL WINAPI GetLogicalProcessorInformation(PSYSTEM_LOGICAL_PROCESSOR_INFORMATION,PDWORD);
1936 WINBASEAPI BOOL WINAPI GetLogicalProcessorInformationEx(LOGICAL_PROCESSOR_RELATIONSHIP,PSYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX,PDWORD);
1937 WINBASEAPI DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1938 WINBASEAPI DWORD WINAPI GetProcessId(HANDLE);
1939 WINBASEAPI BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1940 WINBASEAPI BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1941 WINBASEAPI BOOL WINAPI GetProcessShutdownParameters(LPDWORD,LPDWORD);
1942 WINBASEAPI BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1943 WINBASEAPI DWORD WINAPI GetProcessVersion(DWORD);
1944 WINBASEAPI BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1945 WINBASEAPI BOOL WINAPI GetProductInfo(DWORD,DWORD,DWORD,DWORD,PDWORD);
1946 WINBASEAPI UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1947 WINBASEAPI UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1948 #define GetProfileInt WINELIB_NAME_AW(GetProfileInt)
1949 WINBASEAPI INT WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1950 WINBASEAPI INT WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1951 #define GetProfileSection WINELIB_NAME_AW(GetProfileSection)
1952 WINBASEAPI INT WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT);
1953 WINBASEAPI INT WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT);
1954 #define GetProfileString WINELIB_NAME_AW(GetProfileString)
1955 WINBASEAPI BOOL WINAPI GetQueuedCompletionStatus(HANDLE,LPDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1956 WINADVAPI BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,LPDWORD);
1957 WINADVAPI BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1958 WINADVAPI BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1959 WINADVAPI DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1960 WINADVAPI BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1961 WINADVAPI BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1962 WINADVAPI PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1963 WINADVAPI DWORD WINAPI GetSidLengthRequired(BYTE);
1964 WINADVAPI PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1965 WINADVAPI PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1966 WINBASEAPI DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1967 WINBASEAPI DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1968 #define GetShortPathName WINELIB_NAME_AW(GetShortPathName)
1969 WINBASEAPI VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1970 WINBASEAPI VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1971 #define GetStartupInfo WINELIB_NAME_AW(GetStartupInfo)
1972 WINBASEAPI HANDLE WINAPI GetStdHandle(DWORD);
1973 WINBASEAPI UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1974 WINBASEAPI UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1975 #define GetSystemDirectory WINELIB_NAME_AW(GetSystemDirectory)
1976 WINBASEAPI VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1977 WINBASEAPI BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1978 WINBASEAPI BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1979 WINBASEAPI VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1980 WINBASEAPI BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1981 WINBASEAPI VOID WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1982 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1983 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1984 #define GetSystemWindowsDirectory WINELIB_NAME_AW(GetSystemWindowsDirectory)
1985 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1986 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1987 #define GetSystemWow64Directory WINELIB_NAME_AW(GetSystemWow64Directory)
1988 WINBASEAPI DWORD WINAPI GetTapeParameters(HANDLE,DWORD,LPDWORD,LPVOID);
1989 WINBASEAPI DWORD WINAPI GetTapePosition(HANDLE,DWORD,LPDWORD,LPDWORD,LPDWORD);
1990 WINBASEAPI DWORD WINAPI GetTapeStatus(HANDLE);
1991 WINBASEAPI UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1992 WINBASEAPI UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1993 #define GetTempFileName WINELIB_NAME_AW(GetTempFileName)
1994 WINBASEAPI DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1995 WINBASEAPI DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1996 #define GetTempPath WINELIB_NAME_AW(GetTempPath)
1997 WINBASEAPI DWORD WINAPI GetThreadId(HANDLE);
1998 WINBASEAPI BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1999 WINBASEAPI DWORD WINAPI GetTickCount(void);
2000 WINBASEAPI ULONGLONG WINAPI GetTickCount64(void);
2001 WINBASEAPI DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
2002 WINBASEAPI BOOL WINAPI GetThreadContext(HANDLE,CONTEXT *);
2003 WINBASEAPI DWORD WINAPI GetThreadErrorMode(void);
2004 WINBASEAPI INT WINAPI GetThreadPriority(HANDLE);
2005 WINBASEAPI BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
2006 WINBASEAPI BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
2007 WINBASEAPI BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
2008 WINADVAPI BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD,LPDWORD);
2009 WINADVAPI BOOL WINAPI GetUserNameA(LPSTR,LPDWORD);
2010 WINADVAPI BOOL WINAPI GetUserNameW(LPWSTR,LPDWORD);
2011 #define GetUserName WINELIB_NAME_AW(GetUserName)
2012 WINBASEAPI DWORD WINAPI GetVersion(void);
2013 WINBASEAPI BOOL WINAPI GetVersionExA(OSVERSIONINFOA*);
2014 WINBASEAPI BOOL WINAPI GetVersionExW(OSVERSIONINFOW*);
2015 #define GetVersionEx WINELIB_NAME_AW(GetVersionEx)
2016 WINBASEAPI BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
2017 WINBASEAPI BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
2018 #define GetVolumeInformation WINELIB_NAME_AW(GetVolumeInformation)
2019 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
2020 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
2021 #define GetVolumeNameForVolumeMountPoint WINELIB_NAME_AW(GetVolumeNameForVolumeMountPoint)
2022 WINBASEAPI BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
2023 WINBASEAPI BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
2024 #define GetVolumePathName WINELIB_NAME_AW(GetVolumePathName)
2025 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
2026 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
2027 #define GetVolumePathNamesForVolumeName WINELIB_NAME_AW(GetVolumePathNamesForVolumeName)
2028 WINBASEAPI UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
2029 WINBASEAPI UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
2030 #define GetWindowsDirectory WINELIB_NAME_AW(GetWindowsDirectory)
2031 WINBASEAPI UINT WINAPI GetWriteWatch(DWORD,LPVOID,SIZE_T,LPVOID*,ULONG_PTR*,ULONG*);
2032 WINBASEAPI ATOM WINAPI GlobalAddAtomA(LPCSTR);
2033 WINBASEAPI ATOM WINAPI GlobalAddAtomW(LPCWSTR);
2034 #define GlobalAddAtom WINELIB_NAME_AW(GlobalAddAtom)
2035 WINBASEAPI HGLOBAL WINAPI GlobalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
2036 WINBASEAPI SIZE_T WINAPI GlobalCompact(DWORD);
2037 WINBASEAPI ATOM WINAPI GlobalDeleteAtom(ATOM);
2038 WINBASEAPI ATOM WINAPI GlobalFindAtomA(LPCSTR);
2039 WINBASEAPI ATOM WINAPI GlobalFindAtomW(LPCWSTR);
2040 #define GlobalFindAtom WINELIB_NAME_AW(GlobalFindAtom)
2041 WINBASEAPI VOID WINAPI GlobalFix(HGLOBAL);
2042 WINBASEAPI UINT WINAPI GlobalFlags(HGLOBAL);
2043 WINBASEAPI HGLOBAL WINAPI GlobalFree(HGLOBAL);
2044 WINBASEAPI UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,INT);
2045 WINBASEAPI UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,INT);
2046 #define GlobalGetAtomName WINELIB_NAME_AW(GlobalGetAtomName)
2047 WINBASEAPI HGLOBAL WINAPI GlobalHandle(LPCVOID);
2048 WINBASEAPI LPVOID WINAPI GlobalLock(HGLOBAL);
2049 WINBASEAPI VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
2050 WINBASEAPI BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
2051 WINBASEAPI HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
2052 WINBASEAPI SIZE_T WINAPI GlobalSize(HGLOBAL);
2053 WINBASEAPI VOID WINAPI GlobalUnfix(HGLOBAL);
2054 WINBASEAPI BOOL WINAPI GlobalUnlock(HGLOBAL);
2055 WINBASEAPI BOOL WINAPI GlobalUnWire(HGLOBAL);
2056 WINBASEAPI LPVOID WINAPI GlobalWire(HGLOBAL);
2057 #define HasOverlappedCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
2058 WINBASEAPI LPVOID WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T) __WINE_ALLOC_SIZE(3);
2059 WINBASEAPI SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
2060 WINBASEAPI HANDLE WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
2061 WINBASEAPI BOOL WINAPI HeapDestroy(HANDLE);
2062 WINBASEAPI BOOL WINAPI HeapFree(HANDLE,DWORD,LPVOID);
2063 WINBASEAPI BOOL WINAPI HeapLock(HANDLE);
2064 WINBASEAPI LPVOID WINAPI HeapReAlloc(HANDLE,DWORD,LPVOID,SIZE_T) __WINE_ALLOC_SIZE(4);
2065 WINBASEAPI BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
2066 WINBASEAPI BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
2067 WINBASEAPI SIZE_T WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
2068 WINBASEAPI BOOL WINAPI HeapUnlock(HANDLE);
2069 WINBASEAPI BOOL WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
2070 WINBASEAPI BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
2071 WINBASEAPI BOOL WINAPI InitAtomTable(DWORD);
2072 WINADVAPI BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
2073 WINBASEAPI VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
2074 WINBASEAPI void WINAPI InitializeCriticalSection(CRITICAL_SECTION *lpCrit);
2075 WINBASEAPI BOOL WINAPI InitializeCriticalSectionAndSpinCount(CRITICAL_SECTION *,DWORD);
2076 WINBASEAPI BOOL WINAPI InitializeCriticalSectionEx(CRITICAL_SECTION *,DWORD,DWORD);
2077 WINADVAPI BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
2078 WINADVAPI BOOL WINAPI InitializeSid(PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
2079 WINBASEAPI VOID WINAPI InitializeSListHead(PSLIST_HEADER);
2080 WINBASEAPI VOID WINAPI InitializeSRWLock(PSRWLOCK);
2081 WINBASEAPI BOOL WINAPI InitOnceBeginInitialize(PINIT_ONCE, DWORD, PBOOL, PVOID*);
2082 WINBASEAPI BOOL WINAPI InitOnceComplete(PINIT_ONCE, DWORD, PVOID);
2083 WINBASEAPI BOOL WINAPI InitOnceExecuteOnce(PINIT_ONCE,PINIT_ONCE_FN,PVOID,PVOID*);
2084 WINBASEAPI VOID WINAPI InitOnceInitialize(PINIT_ONCE);
2085 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
2086 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
2087 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
2088 WINBASEAPI BOOL WINAPI IsBadCodePtr(FARPROC);
2089 WINBASEAPI BOOL WINAPI IsBadHugeReadPtr(LPCVOID,UINT);
2090 WINBASEAPI BOOL WINAPI IsBadHugeWritePtr(LPVOID,UINT);
2091 WINBASEAPI BOOL WINAPI IsBadReadPtr(LPCVOID,UINT);
2092 WINBASEAPI BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
2093 WINBASEAPI BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
2094 #define IsBadStringPtr WINELIB_NAME_AW(IsBadStringPtr)
2095 WINBASEAPI BOOL WINAPI IsBadWritePtr(LPVOID,UINT);
2096 WINBASEAPI BOOL WINAPI IsDebuggerPresent(void);
2097 WINBASEAPI BOOL WINAPI IsSystemResumeAutomatic(void);
2098 WINADVAPI BOOL WINAPI IsTextUnicode(LPCVOID,INT,LPINT);
2099 WINADVAPI BOOL WINAPI IsTokenRestricted(HANDLE);
2100 WINADVAPI BOOL WINAPI IsValidAcl(PACL);
2101 WINADVAPI BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
2102 WINADVAPI BOOL WINAPI IsValidSid(PSID);
2103 WINADVAPI BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
2104 WINBASEAPI BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
2105 WINADVAPI BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
2106 WINADVAPI BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
2107 WINADVAPI BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
2108 WINBASEAPI BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
2109 WINBASEAPI BOOL WINAPI IsProcessorFeaturePresent(DWORD);
2110 WINBASEAPI void WINAPI LeaveCriticalSection(CRITICAL_SECTION *lpCrit);
2111 WINBASEAPI HMODULE WINAPI LoadLibraryA(LPCSTR);
2112 WINBASEAPI HMODULE WINAPI LoadLibraryW(LPCWSTR);
2113 #define LoadLibrary WINELIB_NAME_AW(LoadLibrary)
2114 WINBASEAPI HMODULE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
2115 WINBASEAPI HMODULE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
2116 #define LoadLibraryEx WINELIB_NAME_AW(LoadLibraryEx)
2117 WINBASEAPI DWORD WINAPI LoadModule(LPCSTR,LPVOID);
2118 WINBASEAPI HGLOBAL WINAPI LoadResource(HMODULE,HRSRC);
2119 WINBASEAPI HLOCAL WINAPI LocalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
2120 WINBASEAPI SIZE_T WINAPI LocalCompact(UINT);
2121 WINBASEAPI UINT WINAPI LocalFlags(HLOCAL);
2122 WINBASEAPI HLOCAL WINAPI LocalFree(HLOCAL);
2123 WINBASEAPI HLOCAL WINAPI LocalHandle(LPCVOID);
2124 WINBASEAPI LPVOID WINAPI LocalLock(HLOCAL);
2125 WINBASEAPI HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
2126 WINBASEAPI SIZE_T WINAPI LocalShrink(HGLOBAL,UINT);
2127 WINBASEAPI SIZE_T WINAPI LocalSize(HLOCAL);
2128 WINBASEAPI BOOL WINAPI LocalUnlock(HLOCAL);
2129 WINBASEAPI LPVOID WINAPI LockResource(HGLOBAL);
2130 #define LockSegment(handle) GlobalFix((HANDLE)(handle))
2131 WINADVAPI BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
2132 WINADVAPI BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
2133 #define LookupAccountName WINELIB_NAME_AW(LookupAccountName)
2134 WINADVAPI BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
2135 WINADVAPI BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
2136 #define LookupAccountSid WINELIB_NAME_AW(LookupAccountSid)
2137 WINBASEAPI BOOL WINAPI LocalFileTimeToFileTime(const FILETIME*,LPFILETIME);
2138 WINBASEAPI BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2139 WINBASEAPI BOOL WINAPI LockFileEx(HANDLE, DWORD, DWORD, DWORD, DWORD, LPOVERLAPPED);
2140 WINADVAPI BOOL WINAPI LogonUserA(LPCSTR,LPCSTR,LPCSTR,DWORD,DWORD,PHANDLE);
2141 WINADVAPI BOOL WINAPI LogonUserW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,DWORD,PHANDLE);
2142 #define LogonUser WINELIB_NAME_AW(LogonUser)
2143 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,LPDWORD,LPDWORD);
2144 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,LPDWORD,LPDWORD);
2145 #define LookupPrivilegeDisplayName WINELIB_NAME_AW(LookupPrivilegeDisplayName)
2146 WINADVAPI BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,LPDWORD);
2147 WINADVAPI BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,LPDWORD);
2148 #define LookupPrivilegeName WINELIB_NAME_AW(LookupPrivilegeName)
2149 WINADVAPI BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
2150 WINADVAPI BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
2151 #define LookupPrivilegeValue WINELIB_NAME_AW(LookupPrivilegeValue)
2152 WINADVAPI BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD,PACL,LPDWORD,PACL,LPDWORD,PSID,LPDWORD,PSID,LPDWORD);
2153 WINBASEAPI void WINAPI MakeCriticalSectionGlobal(CRITICAL_SECTION *lpCrit);
2154 #define MakeProcInstance(proc,inst) (proc)
2155 WINADVAPI BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD);
2156 WINADVAPI VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
2157 WINBASEAPI HMODULE WINAPI MapHModuleSL(WORD);
2158 WINBASEAPI WORD WINAPI MapHModuleLS(HMODULE);
2159 WINBASEAPI LPVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
2160 WINBASEAPI LPVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,LPVOID);
2161 WINBASEAPI BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
2162 WINBASEAPI BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
2163 #define MoveFile WINELIB_NAME_AW(MoveFile)
2164 WINBASEAPI BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
2165 WINBASEAPI BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
2166 #define MoveFileEx WINELIB_NAME_AW(MoveFileEx)
2167 WINBASEAPI BOOL WINAPI MoveFileWithProgressA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
2168 WINBASEAPI BOOL WINAPI MoveFileWithProgressW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
2169 #define MoveFileWithProgress WINELIB_NAME_AW(MoveFileWithProgress)
2170 WINBASEAPI INT WINAPI MulDiv(INT,INT,INT);
2171 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathA(LPCSTR);
2172 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR);
2173 #define NeedCurrentDirectoryForExePath WINELIB_NAME_AW(NeedCurrentDirectoryForExePath)
2174 WINADVAPI BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
2175 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,LPVOID,BOOL);
2176 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,LPVOID,BOOL);
2177 #define ObjectCloseAuditAlarm WINELIB_NAME_AW(ObjectCloseAuditAlarm)
2178 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,LPVOID,BOOL);
2179 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,LPVOID,BOOL);
2180 #define ObjectDeleteAuditAlarm WINELIB_NAME_AW(ObjectDeleteAuditAlarm)
2181 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
2182 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
2183 #define ObjectOpenAuditAlarm WINELIB_NAME_AW(ObjectOpenAuditAlarm)
2184 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2185 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2186 #define ObjectPrivilegeAuditAlarm WINELIB_NAME_AW(ObjectPrivilegeAuditAlarm)
2187 WINADVAPI HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
2188 WINADVAPI HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
2189 #define OpenBackupEventLog WINELIB_NAME_AW(OpenBackupEventLog)
2190 WINBASEAPI HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
2191 WINBASEAPI HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
2192 #define OpenEvent WINELIB_NAME_AW(OpenEvent)
2193 WINADVAPI HANDLE WINAPI OpenEventLogA(LPCSTR,LPCSTR);
2194 WINADVAPI HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
2195 #define OpenEventLog WINELIB_NAME_AW(OpenEventLog)
2196 WINBASEAPI HFILE WINAPI OpenFile(LPCSTR,OFSTRUCT*,UINT);
2197 WINBASEAPI HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
2198 WINBASEAPI HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
2199 #define OpenFileMapping WINELIB_NAME_AW(OpenFileMapping)
2200 WINBASEAPI HANDLE WINAPI OpenJobObjectA(DWORD,BOOL,LPCSTR);
2201 WINBASEAPI HANDLE WINAPI OpenJobObjectW(DWORD,BOOL,LPCWSTR);
2202 #define OpenJobObject WINELIB_NAME_AW(OpenJobObject)
2203 WINBASEAPI HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
2204 WINBASEAPI HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
2205 #define OpenMutex WINELIB_NAME_AW(OpenMutex)
2206 WINBASEAPI HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
2207 WINADVAPI BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
2208 WINBASEAPI HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
2209 WINBASEAPI HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
2210 #define OpenSemaphore WINELIB_NAME_AW(OpenSemaphore)
2211 WINBASEAPI HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
2212 WINADVAPI BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
2213 WINBASEAPI HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
2214 WINBASEAPI HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
2215 #define OpenWaitableTimer WINELIB_NAME_AW(OpenWaitableTimer)
2216 WINBASEAPI VOID WINAPI OutputDebugStringA(LPCSTR);
2217 WINBASEAPI VOID WINAPI OutputDebugStringW(LPCWSTR);
2218 #define OutputDebugString WINELIB_NAME_AW(OutputDebugString)
2219 WINBASEAPI BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
2220 WINBASEAPI BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
2221 WINBASEAPI DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
2222 WINBASEAPI BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
2223 WINADVAPI BOOL WINAPI PrivilegeCheck(HANDLE,PPRIVILEGE_SET,LPBOOL);
2224 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2225 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2226 #define PrivilegedServiceAuditAlarm WINELIB_NAME_AW(PrivilegedServiceAuditAlarm)
2227 WINBASEAPI BOOL WINAPI PulseEvent(HANDLE);
2228 WINBASEAPI BOOL WINAPI PurgeComm(HANDLE,DWORD);
2229 WINBASEAPI BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
2230 WINBASEAPI USHORT WINAPI QueryDepthSList(PSLIST_HEADER);
2231 WINBASEAPI DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
2232 WINBASEAPI DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
2233 #define QueryDosDevice WINELIB_NAME_AW(QueryDosDevice)
2234 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameA(HANDLE,DWORD,LPSTR,PDWORD);
2235 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameW(HANDLE,DWORD,LPWSTR,PDWORD);
2236 #define QueryFullProcessImageName WINELIB_NAME_AW(QueryFullProcessImageName)
2237 WINBASEAPI BOOL WINAPI QueryInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD,DWORD*);
2238 WINBASEAPI BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
2239 WINBASEAPI BOOL WINAPI QueryPerformanceCounter(LARGE_INTEGER*);
2240 WINBASEAPI BOOL WINAPI QueryPerformanceFrequency(LARGE_INTEGER*);
2241 WINBASEAPI DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
2242 WINBASEAPI BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
2243 WINBASEAPI void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR *);
2244 WINADVAPI BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2245 WINADVAPI BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2246 #define ReadEventLog WINELIB_NAME_AW(ReadEventLog)
2247 WINBASEAPI BOOL WINAPI ReadDirectoryChangesW(HANDLE,LPVOID,DWORD,BOOL,DWORD,LPDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2248 WINBASEAPI BOOL WINAPI ReadFile(HANDLE,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2249 WINBASEAPI BOOL WINAPI ReadFileEx(HANDLE,LPVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2250 WINBASEAPI BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2251 WINBASEAPI BOOL WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,SIZE_T*);
2252 WINADVAPI HANDLE WINAPI RegisterEventSourceA(LPCSTR,LPCSTR);
2253 WINADVAPI HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
2254 #define RegisterEventSource WINELIB_NAME_AW(RegisterEventSource)
2255 WINBASEAPI BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2256 WINBASEAPI HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2257 WINBASEAPI VOID WINAPI ReleaseActCtx(HANDLE);
2258 WINBASEAPI BOOL WINAPI ReleaseMutex(HANDLE);
2259 WINBASEAPI BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
2260 WINBASEAPI VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
2261 WINBASEAPI VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
2262 WINBASEAPI ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
2263 WINBASEAPI BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
2264 WINBASEAPI BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2265 #define ReplaceFile WINELIB_NAME_AW(ReplaceFile)
2266 WINBASEAPI BOOL WINAPI RemoveDirectoryA(LPCSTR);
2267 WINBASEAPI BOOL WINAPI RemoveDirectoryW(LPCWSTR);
2268 #define RemoveDirectory WINELIB_NAME_AW(RemoveDirectory)
2269 WINADVAPI BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR *,LPVOID);
2270 WINADVAPI BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR *,LPVOID);
2271 WINBASEAPI BOOL WINAPI RequestWakeupLatency(LATENCY_TIME latency);
2272 #define ReportEvent WINELIB_NAME_AW(ReportEvent)
2273 WINBASEAPI BOOL WINAPI ResetEvent(HANDLE);
2274 WINBASEAPI UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2275 WINBASEAPI DWORD WINAPI ResumeThread(HANDLE);
2276 WINADVAPI BOOL WINAPI RevertToSelf(void);
2277 WINBASEAPI DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2278 WINBASEAPI DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2279 #define SearchPath WINELIB_NAME_AW(SearchPath)
2280 WINADVAPI BOOL WINAPI SetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
2281 WINBASEAPI BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2282 WINBASEAPI BOOL WINAPI SetCommBreak(HANDLE);
2283 WINBASEAPI BOOL WINAPI SetCommMask(HANDLE,DWORD);
2284 WINBASEAPI BOOL WINAPI SetCommState(HANDLE,LPDCB);
2285 WINBASEAPI BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2286 WINBASEAPI BOOL WINAPI SetComputerNameA(LPCSTR);
2287 WINBASEAPI BOOL WINAPI SetComputerNameW(LPCWSTR);
2288 #define SetComputerName WINELIB_NAME_AW(SetComputerName)
2289 WINBASEAPI BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2290 WINBASEAPI BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2291 #define SetComputerNameEx WINELIB_NAME_AW(SetComputerNameEx)
2292 WINBASEAPI DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
2293 WINBASEAPI BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2294 WINBASEAPI BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2295 #define SetCurrentDirectory WINELIB_NAME_AW(SetCurrentDirectory)
2296 WINBASEAPI BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2297 WINBASEAPI BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2298 #define SetDefaultCommConfig WINELIB_NAME_AW(SetDefaultCommConfig)
2299 WINBASEAPI BOOL WINAPI SetDllDirectoryA(LPCSTR);
2300 WINBASEAPI BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2301 #define SetDllDirectory WINELIB_NAME_AW(SetDllDirectory)
2302 WINBASEAPI BOOL WINAPI SetDynamicTimeZoneInformation(const DYNAMIC_TIME_ZONE_INFORMATION*);
2303 WINBASEAPI BOOL WINAPI SetEndOfFile(HANDLE);
2304 WINBASEAPI BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2305 WINBASEAPI BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2306 #define SetEnvironmentVariable WINELIB_NAME_AW(SetEnvironmentVariable)
2307 WINBASEAPI UINT WINAPI SetErrorMode(UINT);
2308 WINBASEAPI BOOL WINAPI SetEvent(HANDLE);
2309 WINBASEAPI VOID WINAPI SetFileApisToANSI(void);
2310 WINBASEAPI VOID WINAPI SetFileApisToOEM(void);
2311 WINBASEAPI BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2312 WINBASEAPI BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2313 #define SetFileAttributes WINELIB_NAME_AW(SetFileAttributes)
2314 WINBASEAPI DWORD WINAPI SetFilePointer(HANDLE,LONG,LPLONG,DWORD);
2315 WINBASEAPI BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,LARGE_INTEGER*,DWORD);
2316 WINADVAPI BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2317 WINADVAPI BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2318 #define SetFileSecurity WINELIB_NAME_AW(SetFileSecurity)
2319 WINBASEAPI BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2320 WINBASEAPI BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
2321 WINBASEAPI UINT WINAPI SetHandleCount(UINT);
2322 WINBASEAPI BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2323 WINBASEAPI BOOL WINAPI SetInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD);
2324 WINADVAPI BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2325 WINBASEAPI BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2326 WINBASEAPI BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2327 WINBASEAPI BOOL WINAPI SetNamedPipeHandleState(HANDLE,LPDWORD,LPDWORD,LPDWORD);
2328 WINBASEAPI BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2329 WINADVAPI BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,PGENERIC_MAPPING,HANDLE);
2330 WINBASEAPI BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2331 WINBASEAPI BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2332 WINBASEAPI BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2333 WINBASEAPI BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2334 WINADVAPI BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2335 WINADVAPI BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2336 WINADVAPI BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2337 WINADVAPI BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2338 WINADVAPI BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2339 WINBASEAPI BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2340 #define SetSwapAreaSize(w) (w)
2341 WINBASEAPI BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2342 WINBASEAPI BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2343 WINBASEAPI BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2344 WINBASEAPI DWORD WINAPI SetTapeParameters(HANDLE,DWORD,LPVOID);
2345 WINBASEAPI DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2346 WINBASEAPI DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2347 WINBASEAPI BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT *);
2348 WINBASEAPI BOOL WINAPI SetThreadErrorMode(DWORD,LPDWORD);
2349 WINBASEAPI DWORD WINAPI SetThreadExecutionState(EXECUTION_STATE);
2350 WINBASEAPI DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2351 WINBASEAPI BOOL WINAPI SetThreadPriority(HANDLE,INT);
2352 WINBASEAPI BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2353 WINADVAPI BOOL WINAPI SetThreadToken(PHANDLE,HANDLE);
2354 WINBASEAPI HANDLE WINAPI SetTimerQueueTimer(HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,BOOL);
2355 WINBASEAPI BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2356 WINADVAPI BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD);
2357 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2358 WINBASEAPI BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2359 WINBASEAPI BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2360 #define SetVolumeLabel WINELIB_NAME_AW(SetVolumeLabel)
2361 WINBASEAPI BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2362 WINBASEAPI BOOL WINAPI SetVolumeMountPointW(LPCSTR,LPCSTR);
2363 #define SetVolumeMountPoint WINELIB_NAME_AW(SetVolumeMountPoint)
2364 WINBASEAPI BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,BOOL);
2365 WINBASEAPI BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2366 WINBASEAPI DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2367 WINBASEAPI DWORD WINAPI SizeofResource(HMODULE,HRSRC);
2368 WINBASEAPI VOID WINAPI Sleep(DWORD);
2369 WINBASEAPI BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
2370 WINBASEAPI BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE,PSRWLOCK,DWORD,ULONG);
2371 WINBASEAPI DWORD WINAPI SleepEx(DWORD,BOOL);
2372 WINBASEAPI VOID WINAPI SubmitThreadpoolWork(PTP_WORK);
2373 WINBASEAPI DWORD WINAPI SuspendThread(HANDLE);
2374 WINBASEAPI void WINAPI SwitchToFiber(LPVOID);
2375 WINBASEAPI BOOL WINAPI SwitchToThread(void);
2376 WINBASEAPI BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2377 WINBASEAPI BOOL WINAPI SystemTimeToTzSpecificLocalTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2378 WINBASEAPI BOOL WINAPI TerminateJobObject(HANDLE,UINT);
2379 WINBASEAPI BOOL WINAPI TerminateProcess(HANDLE,DWORD);
2380 WINBASEAPI BOOL WINAPI TerminateThread(HANDLE,DWORD);
2381 WINBASEAPI DWORD WINAPI TlsAlloc(void);
2382 WINBASEAPI BOOL WINAPI TlsFree(DWORD);
2383 WINBASEAPI LPVOID WINAPI TlsGetValue(DWORD);
2384 WINBASEAPI BOOL WINAPI TlsSetValue(DWORD,LPVOID);
2385 WINBASEAPI BOOL WINAPI TransactNamedPipe(HANDLE,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2386 WINBASEAPI BOOL WINAPI TransmitCommChar(HANDLE,CHAR);
2387 WINBASEAPI BOOL WINAPI TryAcquireSRWLockExclusive(PSRWLOCK);
2388 WINBASEAPI BOOL WINAPI TryAcquireSRWLockShared(PSRWLOCK);
2389 WINBASEAPI BOOL WINAPI TryEnterCriticalSection(CRITICAL_SECTION *lpCrit);
2390 WINBASEAPI BOOL WINAPI TzSpecificLocalTimeToSystemTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2391 WINBASEAPI LONG WINAPI UnhandledExceptionFilter(PEXCEPTION_POINTERS);
2392 WINBASEAPI BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2393 WINBASEAPI BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2394 #define UnlockSegment(handle) GlobalUnfix((HANDLE)(handle))
2395 WINBASEAPI BOOL WINAPI UnmapViewOfFile(LPCVOID);
2396 WINBASEAPI BOOL WINAPI UnregisterWait(HANDLE);
2397 WINBASEAPI BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2398 WINBASEAPI BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,LPVOID,DWORD);
2399 WINBASEAPI BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,LPVOID,DWORD);
2400 #define UpdateResource WINELIB_NAME_AW(UpdateResource)
2401 WINBASEAPI BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2402 WINBASEAPI BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2403 #define VerifyVersionInfo WINELIB_NAME_AW(VerifyVersionInfo)
2404 WINBASEAPI LPVOID WINAPI VirtualAlloc(LPVOID,SIZE_T,DWORD,DWORD);
2405 WINBASEAPI LPVOID WINAPI VirtualAllocEx(HANDLE,LPVOID,SIZE_T,DWORD,DWORD);
2406 WINBASEAPI BOOL WINAPI VirtualFree(LPVOID,SIZE_T,DWORD);
2407 WINBASEAPI BOOL WINAPI VirtualFreeEx(HANDLE,LPVOID,SIZE_T,DWORD);
2408 WINBASEAPI BOOL WINAPI VirtualLock(LPVOID,SIZE_T);
2409 WINBASEAPI BOOL WINAPI VirtualProtect(LPVOID,SIZE_T,DWORD,LPDWORD);
2410 WINBASEAPI BOOL WINAPI VirtualProtectEx(HANDLE,LPVOID,SIZE_T,DWORD,LPDWORD);
2411 WINBASEAPI SIZE_T WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2412 WINBASEAPI SIZE_T WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2413 WINBASEAPI BOOL WINAPI VirtualUnlock(LPVOID,SIZE_T);
2414 WINBASEAPI DWORD WINAPI WTSGetActiveConsoleSessionId(void);
2415 WINBASEAPI BOOL WINAPI WaitCommEvent(HANDLE,LPDWORD,LPOVERLAPPED);
2416 WINBASEAPI BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2417 WINBASEAPI DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2418 WINBASEAPI DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2419 WINBASEAPI DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2420 WINBASEAPI DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2421 WINBASEAPI BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2422 WINBASEAPI BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2423 #define WaitNamedPipe WINELIB_NAME_AW(WaitNamedPipe)
2424 WINBASEAPI VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
2425 WINBASEAPI VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
2426 WINBASEAPI UINT WINAPI WinExec(LPCSTR,UINT);
2427 WINBASEAPI BOOL WINAPI Wow64DisableWow64FsRedirection(PVOID*);
2428 WINBASEAPI BOOLEAN WINAPI Wow64EnableWow64FsRedirection(BOOLEAN);
2429 WINBASEAPI BOOL WINAPI Wow64RevertWow64FsRedirection(PVOID);
2430 WINBASEAPI BOOL WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
2431 WINBASEAPI BOOL WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2432 WINBASEAPI BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2433 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2434 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2435 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2436 WINBASEAPI BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2437 WINBASEAPI BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2438 #define WritePrivateProfileString WINELIB_NAME_AW(WritePrivateProfileString)
2439 WINBASEAPI BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2440 WINBASEAPI BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2441 #define WritePrivateProfileStruct WINELIB_NAME_AW(WritePrivateProfileStruct)
2442 WINBASEAPI BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2443 WINBASEAPI BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2444 WINBASEAPI BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2445 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2446 WINBASEAPI BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2447 WINBASEAPI BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2448 #define WriteProfileString WINELIB_NAME_AW(WriteProfileString)
2449 WINBASEAPI DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2450 #define Yield()
2451 WINBASEAPI BOOL WINAPI ZombifyActCtx(HANDLE);
2453 WINBASEAPI INT WINAPI lstrcmpA(LPCSTR,LPCSTR);
2454 WINBASEAPI INT WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2455 WINBASEAPI INT WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2456 WINBASEAPI INT WINAPI lstrcmpiW(LPCWSTR,LPCWSTR);
2458 #if !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING)
2460 WINBASEAPI LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
2461 WINBASEAPI LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
2462 WINBASEAPI LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
2463 WINBASEAPI LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
2464 WINBASEAPI LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,INT);
2465 WINBASEAPI LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,INT);
2466 WINBASEAPI INT WINAPI lstrlenA(LPCSTR);
2467 WINBASEAPI INT WINAPI lstrlenW(LPCWSTR);
2469 #else
2471 /* string functions without the exception handler */
2473 static inline LPWSTR WINAPI lstrcpynW( LPWSTR dst, LPCWSTR src, INT n )
2475 LPWSTR d = dst;
2476 LPCWSTR s = src;
2477 UINT count = n;
2479 while ((count > 1) && *s)
2481 count--;
2482 *d++ = *s++;
2484 if (count) *d = 0;
2485 return dst;
2488 static inline LPSTR WINAPI lstrcpynA( LPSTR dst, LPCSTR src, INT n )
2490 LPSTR d = dst;
2491 LPCSTR s = src;
2492 UINT count = n;
2494 while ((count > 1) && *s)
2496 count--;
2497 *d++ = *s++;
2499 if (count) *d = 0;
2500 return dst;
2503 static inline INT WINAPI lstrlenW( LPCWSTR str )
2505 const WCHAR *s = str;
2506 while (*s) s++;
2507 return s - str;
2510 static inline INT WINAPI lstrlenA( LPCSTR str )
2512 return strlen( str );
2515 static inline LPWSTR WINAPI lstrcpyW( LPWSTR dst, LPCWSTR src )
2517 WCHAR *p = dst;
2518 while ((*p++ = *src++));
2519 return dst;
2522 static inline LPSTR WINAPI lstrcpyA( LPSTR dst, LPCSTR src )
2524 return strcpy( dst, src );
2527 static inline LPWSTR WINAPI lstrcatW( LPWSTR dst, LPCWSTR src )
2529 WCHAR *p = dst;
2530 while (*p) p++;
2531 while ((*p++ = *src++));
2532 return dst;
2535 static inline LPSTR WINAPI lstrcatA( LPSTR dst, LPCSTR src )
2537 return strcat( dst, src );
2540 /* strncpy doesn't do what you think, don't use it */
2541 #undef strncpy
2542 #define strncpy(d,s,n) error do_not_use_strncpy_use_lstrcpynA_or_memcpy_instead
2544 #endif /* !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING) */
2546 #define lstrcat WINELIB_NAME_AW(lstrcat)
2547 #define lstrcmp WINELIB_NAME_AW(lstrcmp)
2548 #define lstrcmpi WINELIB_NAME_AW(lstrcmpi)
2549 #define lstrcpy WINELIB_NAME_AW(lstrcpy)
2550 #define lstrcpyn WINELIB_NAME_AW(lstrcpyn)
2551 #define lstrlen WINELIB_NAME_AW(lstrlen)
2553 WINBASEAPI LONG WINAPI _hread(HFILE,LPVOID,LONG);
2554 WINBASEAPI LONG WINAPI _hwrite(HFILE,LPCSTR,LONG);
2555 WINBASEAPI HFILE WINAPI _lcreat(LPCSTR,INT);
2556 WINBASEAPI HFILE WINAPI _lclose(HFILE);
2557 WINBASEAPI LONG WINAPI _llseek(HFILE,LONG,INT);
2558 WINBASEAPI HFILE WINAPI _lopen(LPCSTR,INT);
2559 WINBASEAPI UINT WINAPI _lread(HFILE,LPVOID,UINT);
2560 WINBASEAPI UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
2562 /* compatibility macros */
2563 #define FillMemory RtlFillMemory
2564 #define MoveMemory RtlMoveMemory
2565 #define ZeroMemory RtlZeroMemory
2566 #define CopyMemory RtlCopyMemory
2568 /* Wine internal functions */
2570 extern char * CDECL wine_get_unix_file_name( LPCWSTR dos );
2571 extern WCHAR * CDECL wine_get_dos_file_name( LPCSTR str );
2574 /* Interlocked functions */
2576 #ifdef __i386__
2577 # if defined(__GNUC__) && !defined(_NTSYSTEM_) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2579 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2581 LONG ret;
2582 __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2583 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2584 return ret;
2587 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2589 LONG ret;
2590 __asm__ __volatile__( "lock; xchgl %0,(%1)"
2591 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2592 return ret;
2595 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2597 LONG ret;
2598 __asm__ __volatile__( "lock; xaddl %0,(%1)"
2599 : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2600 return ret;
2603 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2605 return InterlockedExchangeAdd( dest, 1 ) + 1;
2608 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2610 return InterlockedExchangeAdd( dest, -1 ) - 1;
2613 # else /* __GNUC__ */
2615 WINBASEAPI LONG WINAPI InterlockedCompareExchange(LONG volatile*,LONG,LONG);
2616 WINBASEAPI LONG WINAPI InterlockedDecrement(LONG volatile*);
2617 WINBASEAPI LONG WINAPI InterlockedExchange(LONG volatile*,LONG);
2618 WINBASEAPI LONG WINAPI InterlockedExchangeAdd(LONG volatile*,LONG);
2619 WINBASEAPI LONG WINAPI InterlockedIncrement(LONG volatile*);
2621 # endif /* __GNUC__ */
2623 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2625 return (PVOID)InterlockedCompareExchange( (LONG volatile*)dest, (LONG)xchg, (LONG)compare );
2628 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2630 return (PVOID)InterlockedExchange( (LONG volatile*)dest, (LONG)val );
2633 WINBASEAPI LONGLONG WINAPI InterlockedCompareExchange64(LONGLONG volatile*,LONGLONG,LONGLONG);
2635 #elif defined(_MSC_VER)
2637 #pragma intrinsic(_InterlockedCompareExchange)
2638 #pragma intrinsic(_InterlockedCompareExchangePointer)
2639 #pragma intrinsic(_InterlockedCompareExchange64)
2640 #pragma intrinsic(_InterlockedExchange)
2641 #pragma intrinsic(_InterlockedExchangePointer)
2642 #pragma intrinsic(_InterlockedExchangeAdd)
2643 #pragma intrinsic(_InterlockedIncrement)
2644 #pragma intrinsic(_InterlockedDecrement)
2646 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2648 return _InterlockedCompareExchange( dest, xchg, compare );
2651 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2653 return _InterlockedCompareExchangePointer( dest, xchg, compare );
2656 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
2658 return _InterlockedCompareExchange64( dest, xchg, compare );
2661 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2663 return _InterlockedExchange( dest, val );
2666 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2668 return _InterlockedExchangePointer( dest, val );
2671 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2673 return _InterlockedExchangeAdd( dest, incr );
2676 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2678 return _InterlockedIncrement( dest );
2681 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2683 return _InterlockedDecrement( dest );
2686 #elif defined(__GNUC__)
2688 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2690 return __sync_val_compare_and_swap( dest, compare, xchg );
2693 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2695 return __sync_val_compare_and_swap( dest, compare, xchg );
2698 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
2700 return __sync_val_compare_and_swap( dest, compare, xchg );
2703 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2705 LONG ret;
2706 #ifdef __x86_64__
2707 __asm__ __volatile__( "lock; xchgl %0,(%1)" : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2708 #else
2709 do ret = *dest; while (!__sync_bool_compare_and_swap( dest, ret, val ));
2710 #endif
2711 return ret;
2714 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2716 PVOID ret;
2717 #ifdef __x86_64__
2718 __asm__ __volatile__( "lock; xchgq %0,(%1)" : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2719 #else
2720 do ret = *dest; while (!__sync_bool_compare_and_swap( dest, ret, val ));
2721 #endif
2722 return ret;
2725 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2727 return __sync_fetch_and_add( dest, incr );
2730 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2732 return __sync_add_and_fetch( dest, 1 );
2735 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2737 return __sync_add_and_fetch( dest, -1 );
2740 #endif /* __i386__ */
2742 /* A few optimizations for gcc */
2744 #if defined(__GNUC__) && !defined(__MINGW32__) && (defined(__i386__) || defined(__x86_64__)) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2746 static FORCEINLINE DWORD WINAPI GetLastError(void)
2748 DWORD ret;
2749 #ifdef __x86_64__
2750 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x68,%0" : "=r" (ret) );
2751 #else
2752 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x34,%0" : "=r" (ret) );
2753 #endif
2754 return ret;
2757 static FORCEINLINE DWORD WINAPI GetCurrentProcessId(void)
2759 DWORD ret;
2760 #ifdef __x86_64__
2761 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x40,%0" : "=r" (ret) );
2762 #else
2763 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x20,%0" : "=r" (ret) );
2764 #endif
2765 return ret;
2768 static FORCEINLINE DWORD WINAPI GetCurrentThreadId(void)
2770 DWORD ret;
2771 #ifdef __x86_64__
2772 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x48,%0" : "=r" (ret) );
2773 #else
2774 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x24,%0" : "=r" (ret) );
2775 #endif
2776 return ret;
2779 static FORCEINLINE void WINAPI SetLastError( DWORD err )
2781 #ifdef __x86_64__
2782 __asm__ __volatile__( ".byte 0x65\n\tmovl %0,0x68" : : "r" (err) : "memory" );
2783 #else
2784 __asm__ __volatile__( ".byte 0x64\n\tmovl %0,0x34" : : "r" (err) : "memory" );
2785 #endif
2788 static FORCEINLINE HANDLE WINAPI GetProcessHeap(void)
2790 HANDLE *pdb;
2791 #ifdef __x86_64__
2792 __asm__ __volatile__( ".byte 0x65\n\tmovq 0x60,%0" : "=r" (pdb) );
2793 return pdb[0x30 / sizeof(HANDLE)]; /* get dword at offset 0x30 in pdb */
2794 #else
2795 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x30,%0" : "=r" (pdb) );
2796 return pdb[0x18 / sizeof(HANDLE)]; /* get dword at offset 0x18 in pdb */
2797 #endif
2800 #else /* __GNUC__ */
2802 WINBASEAPI DWORD WINAPI GetCurrentProcessId(void);
2803 WINBASEAPI DWORD WINAPI GetCurrentThreadId(void);
2804 WINBASEAPI DWORD WINAPI GetLastError(void);
2805 WINBASEAPI HANDLE WINAPI GetProcessHeap(void);
2806 WINBASEAPI VOID WINAPI SetLastError(DWORD);
2808 #endif /* __GNUC__ */
2810 #ifdef __WINESRC__
2811 #define GetCurrentProcess() ((HANDLE)~(ULONG_PTR)0)
2812 #define GetCurrentThread() ((HANDLE)~(ULONG_PTR)1)
2813 #endif
2815 /* WinMain(entry point) must be declared in winbase.h. */
2816 /* If this is not declared, we cannot compile many sources written with C++. */
2817 int WINAPI WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
2819 #ifdef __WINESRC__
2820 /* shouldn't be here, but is nice for type checking */
2821 BOOL WINAPI DllMain( HINSTANCE hinst, DWORD reason, LPVOID reserved ) DECLSPEC_HIDDEN;
2822 #endif
2824 #ifdef __cplusplus
2826 #endif
2828 #endif /* __WINE_WINBASE_H */