widl: Move the pointer check functionality to typegen.c.
[wine/multimedia.git] / include / winbase.h
blobadf7341136f2449b6b60a4fa17b3990f42691908
1 /*
2 * Copyright (C) the Wine project
4 * This library is free software; you can redistribute it and/or
5 * modify it under the terms of the GNU Lesser General Public
6 * License as published by the Free Software Foundation; either
7 * version 2.1 of the License, or (at your option) any later version.
9 * This library is distributed in the hope that it will be useful,
10 * but WITHOUT ANY WARRANTY; without even the implied warranty of
11 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
12 * Lesser General Public License for more details.
14 * You should have received a copy of the GNU Lesser General Public
15 * License along with this library; if not, write to the Free Software
16 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19 #ifndef __WINE_WINBASE_H
20 #define __WINE_WINBASE_H
22 #include <winerror.h>
24 #ifdef __cplusplus
25 extern "C" {
26 #endif
28 #ifdef _KERNEL32_
29 #define WINBASEAPI
30 #else
31 #define WINBASEAPI DECLSPEC_IMPORT
32 #endif
34 #ifdef _ADVAPI32_
35 #define WINADVAPI
36 #else
37 #define WINADVAPI DECLSPEC_IMPORT
38 #endif
40 /* Windows Exit Procedure flag values */
41 #define WEP_FREE_DLL 0
42 #define WEP_SYSTEM_EXIT 1
44 typedef DWORD (CALLBACK *LPTHREAD_START_ROUTINE)(LPVOID);
46 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
47 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
49 #define FIBER_FLAG_FLOAT_SWITCH 1
51 typedef RTL_CRITICAL_SECTION CRITICAL_SECTION;
52 typedef PRTL_CRITICAL_SECTION PCRITICAL_SECTION;
53 typedef PRTL_CRITICAL_SECTION LPCRITICAL_SECTION;
55 typedef RTL_CRITICAL_SECTION_DEBUG CRITICAL_SECTION_DEBUG;
56 typedef PRTL_CRITICAL_SECTION_DEBUG PCRITICAL_SECTION_DEBUG;
57 typedef PRTL_CRITICAL_SECTION_DEBUG LPCRITICAL_SECTION_DEBUG;
59 #define CRITICAL_SECTION_NO_DEBUG_INFO RTL_CRITICAL_SECTION_FLAG_NO_DEBUG_INFO
61 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK;
63 #define EXCEPTION_DEBUG_EVENT 1
64 #define CREATE_THREAD_DEBUG_EVENT 2
65 #define CREATE_PROCESS_DEBUG_EVENT 3
66 #define EXIT_THREAD_DEBUG_EVENT 4
67 #define EXIT_PROCESS_DEBUG_EVENT 5
68 #define LOAD_DLL_DEBUG_EVENT 6
69 #define UNLOAD_DLL_DEBUG_EVENT 7
70 #define OUTPUT_DEBUG_STRING_EVENT 8
71 #define RIP_EVENT 9
73 typedef struct _EXCEPTION_DEBUG_INFO {
74 EXCEPTION_RECORD ExceptionRecord;
75 DWORD dwFirstChance;
76 } EXCEPTION_DEBUG_INFO;
78 typedef struct _CREATE_THREAD_DEBUG_INFO {
79 HANDLE hThread;
80 LPVOID lpThreadLocalBase;
81 LPTHREAD_START_ROUTINE lpStartAddress;
82 } CREATE_THREAD_DEBUG_INFO;
84 typedef struct _CREATE_PROCESS_DEBUG_INFO {
85 HANDLE hFile;
86 HANDLE hProcess;
87 HANDLE hThread;
88 LPVOID lpBaseOfImage;
89 DWORD dwDebugInfoFileOffset;
90 DWORD nDebugInfoSize;
91 LPVOID lpThreadLocalBase;
92 LPTHREAD_START_ROUTINE lpStartAddress;
93 LPVOID lpImageName;
94 WORD fUnicode;
95 } CREATE_PROCESS_DEBUG_INFO;
97 typedef struct _EXIT_THREAD_DEBUG_INFO {
98 DWORD dwExitCode;
99 } EXIT_THREAD_DEBUG_INFO;
101 typedef struct _EXIT_PROCESS_DEBUG_INFO {
102 DWORD dwExitCode;
103 } EXIT_PROCESS_DEBUG_INFO;
105 typedef struct _LOAD_DLL_DEBUG_INFO {
106 HANDLE hFile;
107 LPVOID lpBaseOfDll;
108 DWORD dwDebugInfoFileOffset;
109 DWORD nDebugInfoSize;
110 LPVOID lpImageName;
111 WORD fUnicode;
112 } LOAD_DLL_DEBUG_INFO;
114 typedef struct _UNLOAD_DLL_DEBUG_INFO {
115 LPVOID lpBaseOfDll;
116 } UNLOAD_DLL_DEBUG_INFO;
118 typedef struct _OUTPUT_DEBUG_STRING_INFO {
119 LPSTR lpDebugStringData;
120 WORD fUnicode;
121 WORD nDebugStringLength;
122 } OUTPUT_DEBUG_STRING_INFO;
124 typedef struct _RIP_INFO {
125 DWORD dwError;
126 DWORD dwType;
127 } RIP_INFO;
129 typedef struct _DEBUG_EVENT {
130 DWORD dwDebugEventCode;
131 DWORD dwProcessId;
132 DWORD dwThreadId;
133 union {
134 EXCEPTION_DEBUG_INFO Exception;
135 CREATE_THREAD_DEBUG_INFO CreateThread;
136 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
137 EXIT_THREAD_DEBUG_INFO ExitThread;
138 EXIT_PROCESS_DEBUG_INFO ExitProcess;
139 LOAD_DLL_DEBUG_INFO LoadDll;
140 UNLOAD_DLL_DEBUG_INFO UnloadDll;
141 OUTPUT_DEBUG_STRING_INFO DebugString;
142 RIP_INFO RipInfo;
143 } u;
144 } DEBUG_EVENT, *LPDEBUG_EVENT;
146 typedef PCONTEXT LPCONTEXT;
147 typedef PEXCEPTION_RECORD LPEXCEPTION_RECORD;
148 typedef PEXCEPTION_POINTERS LPEXCEPTION_POINTERS;
150 typedef LONG (CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(PEXCEPTION_POINTERS);
151 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
153 #define OFS_MAXPATHNAME 128
154 typedef struct _OFSTRUCT
156 BYTE cBytes;
157 BYTE fFixedDisk;
158 WORD nErrCode;
159 WORD Reserved1;
160 WORD Reserved2;
161 CHAR szPathName[OFS_MAXPATHNAME];
162 } OFSTRUCT, *POFSTRUCT, *LPOFSTRUCT;
164 #define OF_READ 0x0000
165 #define OF_WRITE 0x0001
166 #define OF_READWRITE 0x0002
167 #define OF_SHARE_COMPAT 0x0000
168 #define OF_SHARE_EXCLUSIVE 0x0010
169 #define OF_SHARE_DENY_WRITE 0x0020
170 #define OF_SHARE_DENY_READ 0x0030
171 #define OF_SHARE_DENY_NONE 0x0040
172 #define OF_PARSE 0x0100
173 #define OF_DELETE 0x0200
174 #define OF_VERIFY 0x0400 /* Used with OF_REOPEN */
175 #define OF_SEARCH 0x0400 /* Used without OF_REOPEN */
176 #define OF_CANCEL 0x0800
177 #define OF_CREATE 0x1000
178 #define OF_PROMPT 0x2000
179 #define OF_EXIST 0x4000
180 #define OF_REOPEN 0x8000
182 /* SetErrorMode values */
183 #define SEM_FAILCRITICALERRORS 0x0001
184 #define SEM_NOGPFAULTERRORBOX 0x0002
185 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
186 #define SEM_NOOPENFILEERRORBOX 0x8000
188 /* CopyFileEx flags */
189 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
190 #define COPY_FILE_RESTARTABLE 0x00000002
191 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
192 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
193 #define COPY_FILE_COPY_SYMLINK 0x00000800
194 #define COPY_FILE_NO_BUFFERING 0x00001000
196 /* return values for CopyProgressRoutine */
197 #define PROGRESS_CONTINUE 0
198 #define PROGRESS_CANCEL 1
199 #define PROGRESS_STOP 2
200 #define PROGRESS_QUIET 3
202 /* reason codes for CopyProgressRoutine */
203 #define CALLBACK_CHUNK_FINISHED 0
204 #define CALLBACK_STREAM_SWITCH 1
206 /* GetTempFileName() Flags */
207 #define TF_FORCEDRIVE 0x80
209 #define DRIVE_UNKNOWN 0
210 #define DRIVE_NO_ROOT_DIR 1
211 #define DRIVE_REMOVABLE 2
212 #define DRIVE_FIXED 3
213 #define DRIVE_REMOTE 4
214 /* Win32 additions */
215 #define DRIVE_CDROM 5
216 #define DRIVE_RAMDISK 6
218 #define MAX_COMPUTERNAME_LENGTH 15
220 /* The security attributes structure */
221 typedef struct _SECURITY_ATTRIBUTES
223 DWORD nLength;
224 LPVOID lpSecurityDescriptor;
225 BOOL bInheritHandle;
226 } SECURITY_ATTRIBUTES, *PSECURITY_ATTRIBUTES, *LPSECURITY_ATTRIBUTES;
228 #ifndef _FILETIME_
229 #define _FILETIME_
230 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
231 typedef struct _FILETIME
233 #ifdef WORDS_BIGENDIAN
234 DWORD dwHighDateTime;
235 DWORD dwLowDateTime;
236 #else
237 DWORD dwLowDateTime;
238 DWORD dwHighDateTime;
239 #endif
240 } FILETIME, *PFILETIME, *LPFILETIME;
241 #endif /* _FILETIME_ */
243 /* Find* structures */
244 typedef struct _WIN32_FIND_DATAA
246 DWORD dwFileAttributes;
247 FILETIME ftCreationTime;
248 FILETIME ftLastAccessTime;
249 FILETIME ftLastWriteTime;
250 DWORD nFileSizeHigh;
251 DWORD nFileSizeLow;
252 DWORD dwReserved0;
253 DWORD dwReserved1;
254 CHAR cFileName[260];
255 CHAR cAlternateFileName[14];
256 } WIN32_FIND_DATAA, *PWIN32_FIND_DATAA, *LPWIN32_FIND_DATAA;
258 typedef struct _WIN32_FIND_DATAW
260 DWORD dwFileAttributes;
261 FILETIME ftCreationTime;
262 FILETIME ftLastAccessTime;
263 FILETIME ftLastWriteTime;
264 DWORD nFileSizeHigh;
265 DWORD nFileSizeLow;
266 DWORD dwReserved0;
267 DWORD dwReserved1;
268 WCHAR cFileName[260];
269 WCHAR cAlternateFileName[14];
270 } WIN32_FIND_DATAW, *PWIN32_FIND_DATAW, *LPWIN32_FIND_DATAW;
272 DECL_WINELIB_TYPE_AW(WIN32_FIND_DATA)
273 DECL_WINELIB_TYPE_AW(PWIN32_FIND_DATA)
274 DECL_WINELIB_TYPE_AW(LPWIN32_FIND_DATA)
276 typedef enum _FINDEX_INFO_LEVELS
278 FindExInfoStandard,
279 FindExInfoMaxInfoLevel
280 } FINDEX_INFO_LEVELS;
282 typedef enum _FINDEX_SEARCH_OPS
284 FindExSearchNameMatch,
285 FindExSearchLimitToDirectories,
286 FindExSearchLimitToDevices,
287 FindExSearchMaxSearchOp
288 } FINDEX_SEARCH_OPS;
290 typedef struct _PROCESS_HEAP_ENTRY
292 LPVOID lpData;
293 DWORD cbData;
294 BYTE cbOverhead;
295 BYTE iRegionIndex;
296 WORD wFlags;
297 union {
298 struct {
299 HANDLE hMem;
300 DWORD dwReserved[3];
301 } Block;
302 struct {
303 DWORD dwCommittedSize;
304 DWORD dwUnCommittedSize;
305 LPVOID lpFirstBlock;
306 LPVOID lpLastBlock;
307 } Region;
308 } DUMMYUNIONNAME;
309 } PROCESS_HEAP_ENTRY, *PPROCESS_HEAP_ENTRY, *LPPROCESS_HEAP_ENTRY;
311 #define PROCESS_HEAP_REGION 0x0001
312 #define PROCESS_HEAP_UNCOMMITTED_RANGE 0x0002
313 #define PROCESS_HEAP_ENTRY_BUSY 0x0004
314 #define PROCESS_HEAP_ENTRY_MOVEABLE 0x0010
315 #define PROCESS_HEAP_ENTRY_DDESHARE 0x0020
317 #define INVALID_HANDLE_VALUE ((HANDLE)~(ULONG_PTR)0)
318 #define INVALID_FILE_SIZE (~0u)
319 #define INVALID_SET_FILE_POINTER (~0u)
320 #define INVALID_FILE_ATTRIBUTES (~0u)
322 #define LOCKFILE_FAIL_IMMEDIATELY 1
323 #define LOCKFILE_EXCLUSIVE_LOCK 2
325 #define FLS_OUT_OF_INDEXES (~0u)
326 #define TLS_OUT_OF_INDEXES (~0u)
328 #define SHUTDOWN_NORETRY 1
330 /* comm */
332 #define CBR_110 0xFF10
333 #define CBR_300 0xFF11
334 #define CBR_600 0xFF12
335 #define CBR_1200 0xFF13
336 #define CBR_2400 0xFF14
337 #define CBR_4800 0xFF15
338 #define CBR_9600 0xFF16
339 #define CBR_14400 0xFF17
340 #define CBR_19200 0xFF18
341 #define CBR_38400 0xFF1B
342 #define CBR_56000 0xFF1F
343 #define CBR_57600 0xFF20
344 #define CBR_115200 0xFF21
345 #define CBR_128000 0xFF23
346 #define CBR_256000 0xFF27
348 #define NOPARITY 0
349 #define ODDPARITY 1
350 #define EVENPARITY 2
351 #define MARKPARITY 3
352 #define SPACEPARITY 4
353 #define ONESTOPBIT 0
354 #define ONE5STOPBITS 1
355 #define TWOSTOPBITS 2
357 #define IGNORE 0
358 #define INFINITE 0xFFFFFFFF
360 #define CE_RXOVER 0x0001
361 #define CE_OVERRUN 0x0002
362 #define CE_RXPARITY 0x0004
363 #define CE_FRAME 0x0008
364 #define CE_BREAK 0x0010
365 #define CE_CTSTO 0x0020
366 #define CE_DSRTO 0x0040
367 #define CE_RLSDTO 0x0080
368 #define CE_TXFULL 0x0100
369 #define CE_PTO 0x0200
370 #define CE_IOE 0x0400
371 #define CE_DNS 0x0800
372 #define CE_OOP 0x1000
373 #define CE_MODE 0x8000
375 #define IE_BADID -1
376 #define IE_OPEN -2
377 #define IE_NOPEN -3
378 #define IE_MEMORY -4
379 #define IE_DEFAULT -5
380 #define IE_HARDWARE -10
381 #define IE_BYTESIZE -11
382 #define IE_BAUDRATE -12
384 #define EV_RXCHAR 0x0001
385 #define EV_RXFLAG 0x0002
386 #define EV_TXEMPTY 0x0004
387 #define EV_CTS 0x0008
388 #define EV_DSR 0x0010
389 #define EV_RLSD 0x0020
390 #define EV_BREAK 0x0040
391 #define EV_ERR 0x0080
392 #define EV_RING 0x0100
393 #define EV_PERR 0x0200
394 #define EV_RX80FULL 0x0400
395 #define EV_EVENT1 0x0800
396 #define EV_EVENT2 0x1000
398 #define SETXOFF 1
399 #define SETXON 2
400 #define SETRTS 3
401 #define CLRRTS 4
402 #define SETDTR 5
403 #define CLRDTR 6
404 #define RESETDEV 7
405 #define SETBREAK 8
406 #define CLRBREAK 9
408 /* Purge functions for Comm Port */
409 #define PURGE_TXABORT 0x0001 /* Kill the pending/current writes to the
410 comm port */
411 #define PURGE_RXABORT 0x0002 /*Kill the pending/current reads to
412 the comm port */
413 #define PURGE_TXCLEAR 0x0004 /* Kill the transmit queue if there*/
414 #define PURGE_RXCLEAR 0x0008 /* Kill the typeahead buffer if there*/
417 /* Modem Status Flags */
418 #define MS_CTS_ON ((DWORD)0x0010)
419 #define MS_DSR_ON ((DWORD)0x0020)
420 #define MS_RING_ON ((DWORD)0x0040)
421 #define MS_RLSD_ON ((DWORD)0x0080)
423 #define RTS_CONTROL_DISABLE 0
424 #define RTS_CONTROL_ENABLE 1
425 #define RTS_CONTROL_HANDSHAKE 2
426 #define RTS_CONTROL_TOGGLE 3
428 #define DTR_CONTROL_DISABLE 0
429 #define DTR_CONTROL_ENABLE 1
430 #define DTR_CONTROL_HANDSHAKE 2
433 #define LMEM_FIXED 0
434 #define LMEM_MOVEABLE 0x0002
435 #define LMEM_NOCOMPACT 0x0010
436 #define LMEM_NODISCARD 0x0020
437 #define LMEM_ZEROINIT 0x0040
438 #define LMEM_MODIFY 0x0080
439 #define LMEM_DISCARDABLE 0x0F00
440 #define LMEM_DISCARDED 0x4000
441 #define LMEM_INVALID_HANDLE 0x8000
442 #define LMEM_LOCKCOUNT 0x00FF
444 #define LPTR (LMEM_FIXED | LMEM_ZEROINIT)
445 #define LHND (LMEM_MOVEABLE | LMEM_ZEROINIT)
447 #define NONZEROLHND (LMEM_MOVEABLE)
448 #define NONZEROLPTR (LMEM_FIXED)
450 #define LocalDiscard(h) (LocalReAlloc((h),0,LMEM_MOVEABLE))
452 #define GMEM_FIXED 0x0000
453 #define GMEM_MOVEABLE 0x0002
454 #define GMEM_NOCOMPACT 0x0010
455 #define GMEM_NODISCARD 0x0020
456 #define GMEM_ZEROINIT 0x0040
457 #define GMEM_MODIFY 0x0080
458 #define GMEM_DISCARDABLE 0x0100
459 #define GMEM_NOT_BANKED 0x1000
460 #define GMEM_SHARE 0x2000
461 #define GMEM_DDESHARE 0x2000
462 #define GMEM_NOTIFY 0x4000
463 #define GMEM_LOWER GMEM_NOT_BANKED
464 #define GMEM_DISCARDED 0x4000
465 #define GMEM_LOCKCOUNT 0x00ff
466 #define GMEM_INVALID_HANDLE 0x8000
468 #define GHND (GMEM_MOVEABLE | GMEM_ZEROINIT)
469 #define GPTR (GMEM_FIXED | GMEM_ZEROINIT)
471 #define GlobalLRUNewest(h) ((HANDLE)(h))
472 #define GlobalLRUOldest(h) ((HANDLE)(h))
473 #define GlobalDiscard(h) (GlobalReAlloc((h),0,GMEM_MOVEABLE))
475 #define INVALID_ATOM ((ATOM)0)
476 #define MAXINTATOM 0xc000
477 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
478 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
479 #else
480 #define MAKEINTATOM(atom) ((LPTSTR)((ULONG_PTR)((WORD)(atom))))
481 #endif
483 typedef struct tagMEMORYSTATUS
485 DWORD dwLength;
486 DWORD dwMemoryLoad;
487 SIZE_T dwTotalPhys;
488 SIZE_T dwAvailPhys;
489 SIZE_T dwTotalPageFile;
490 SIZE_T dwAvailPageFile;
491 SIZE_T dwTotalVirtual;
492 SIZE_T dwAvailVirtual;
493 } MEMORYSTATUS, *LPMEMORYSTATUS;
495 #include <pshpack8.h>
496 typedef struct tagMEMORYSTATUSEX {
497 DWORD dwLength;
498 DWORD dwMemoryLoad;
499 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPhys;
500 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPhys;
501 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPageFile;
502 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPageFile;
503 DWORDLONG DECLSPEC_ALIGN(8) ullTotalVirtual;
504 DWORDLONG DECLSPEC_ALIGN(8) ullAvailVirtual;
505 DWORDLONG DECLSPEC_ALIGN(8) ullAvailExtendedVirtual;
506 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
507 #include <poppack.h>
509 typedef enum _MEMORY_RESOURCE_NOTIFICATION_TYPE {
510 LowMemoryResourceNotification,
511 HighMemoryResourceNotification
512 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
514 #ifndef _SYSTEMTIME_
515 #define _SYSTEMTIME_
516 typedef struct _SYSTEMTIME{
517 WORD wYear;
518 WORD wMonth;
519 WORD wDayOfWeek;
520 WORD wDay;
521 WORD wHour;
522 WORD wMinute;
523 WORD wSecond;
524 WORD wMilliseconds;
525 } SYSTEMTIME, *PSYSTEMTIME, *LPSYSTEMTIME;
526 #endif /* _SYSTEMTIME_ */
528 /* The 'overlapped' data structure used by async I/O functions.
530 typedef struct _OVERLAPPED {
531 #ifdef WORDS_BIGENDIAN
532 ULONG_PTR InternalHigh;
533 ULONG_PTR Internal;
534 #else
535 ULONG_PTR Internal;
536 ULONG_PTR InternalHigh;
537 #endif
538 union {
539 struct {
540 #ifdef WORDS_BIGENDIAN
541 DWORD OffsetHigh;
542 DWORD Offset;
543 #else
544 DWORD Offset;
545 DWORD OffsetHigh;
546 #endif
547 } DUMMYSTRUCTNAME;
548 PVOID Pointer;
549 } DUMMYUNIONNAME;
550 HANDLE hEvent;
551 } OVERLAPPED, *LPOVERLAPPED;
553 typedef VOID (CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
555 /* Process startup information.
558 /* STARTUPINFO.dwFlags */
559 #define STARTF_USESHOWWINDOW 0x00000001
560 #define STARTF_USESIZE 0x00000002
561 #define STARTF_USEPOSITION 0x00000004
562 #define STARTF_USECOUNTCHARS 0x00000008
563 #define STARTF_USEFILLATTRIBUTE 0x00000010
564 #define STARTF_RUNFULLSCREEN 0x00000020
565 #define STARTF_FORCEONFEEDBACK 0x00000040
566 #define STARTF_FORCEOFFFEEDBACK 0x00000080
567 #define STARTF_USESTDHANDLES 0x00000100
568 #define STARTF_USEHOTKEY 0x00000200
570 typedef struct _STARTUPINFOA{
571 DWORD cb; /* 00: size of struct */
572 LPSTR lpReserved; /* 04: */
573 LPSTR lpDesktop; /* 08: */
574 LPSTR lpTitle; /* 0c: */
575 DWORD dwX; /* 10: */
576 DWORD dwY; /* 14: */
577 DWORD dwXSize; /* 18: */
578 DWORD dwYSize; /* 1c: */
579 DWORD dwXCountChars; /* 20: */
580 DWORD dwYCountChars; /* 24: */
581 DWORD dwFillAttribute; /* 28: */
582 DWORD dwFlags; /* 2c: */
583 WORD wShowWindow; /* 30: */
584 WORD cbReserved2; /* 32: */
585 BYTE *lpReserved2; /* 34: */
586 HANDLE hStdInput; /* 38: */
587 HANDLE hStdOutput; /* 3c: */
588 HANDLE hStdError; /* 40: */
589 } STARTUPINFOA, *LPSTARTUPINFOA;
591 typedef struct _STARTUPINFOW{
592 DWORD cb;
593 LPWSTR lpReserved;
594 LPWSTR lpDesktop;
595 LPWSTR lpTitle;
596 DWORD dwX;
597 DWORD dwY;
598 DWORD dwXSize;
599 DWORD dwYSize;
600 DWORD dwXCountChars;
601 DWORD dwYCountChars;
602 DWORD dwFillAttribute;
603 DWORD dwFlags;
604 WORD wShowWindow;
605 WORD cbReserved2;
606 BYTE *lpReserved2;
607 HANDLE hStdInput;
608 HANDLE hStdOutput;
609 HANDLE hStdError;
610 } STARTUPINFOW, *LPSTARTUPINFOW;
612 DECL_WINELIB_TYPE_AW(STARTUPINFO)
613 DECL_WINELIB_TYPE_AW(LPSTARTUPINFO)
615 typedef struct _PROCESS_INFORMATION{
616 HANDLE hProcess;
617 HANDLE hThread;
618 DWORD dwProcessId;
619 DWORD dwThreadId;
620 } PROCESS_INFORMATION, *PPROCESS_INFORMATION, *LPPROCESS_INFORMATION;
622 typedef struct _TIME_DYNAMIC_ZONE_INFORMATION
624 LONG Bias;
625 WCHAR StandardName[32];
626 SYSTEMTIME StandardDate;
627 LONG StandardBias;
628 WCHAR DaylightName[32];
629 SYSTEMTIME DaylightDate;
630 LONG DaylightBias;
631 WCHAR TimeZoneKeyName[128];
632 BOOLEAN DynamicDaylightTimeDisabled;
633 } DYNAMIC_TIME_ZONE_INFORMATION, *PDYNAMIC_TIME_ZONE_INFORMATION;
635 typedef struct _TIME_ZONE_INFORMATION{
636 LONG Bias;
637 WCHAR StandardName[32];
638 SYSTEMTIME StandardDate;
639 LONG StandardBias;
640 WCHAR DaylightName[32];
641 SYSTEMTIME DaylightDate;
642 LONG DaylightBias;
643 } TIME_ZONE_INFORMATION, *PTIME_ZONE_INFORMATION, *LPTIME_ZONE_INFORMATION;
645 #define TIME_ZONE_ID_INVALID ((DWORD)0xFFFFFFFF)
646 #define TIME_ZONE_ID_UNKNOWN 0
647 #define TIME_ZONE_ID_STANDARD 1
648 #define TIME_ZONE_ID_DAYLIGHT 2
650 /* CreateProcess: dwCreationFlag values
652 #define DEBUG_PROCESS 0x00000001
653 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
654 #define CREATE_SUSPENDED 0x00000004
655 #define DETACHED_PROCESS 0x00000008
656 #define CREATE_NEW_CONSOLE 0x00000010
657 #define NORMAL_PRIORITY_CLASS 0x00000020
658 #define IDLE_PRIORITY_CLASS 0x00000040
659 #define HIGH_PRIORITY_CLASS 0x00000080
660 #define REALTIME_PRIORITY_CLASS 0x00000100
661 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
662 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
663 #define CREATE_NEW_PROCESS_GROUP 0x00000200
664 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
665 #define CREATE_SEPARATE_WOW_VDM 0x00000800
666 #define CREATE_SHARED_WOW_VDM 0x00001000
667 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
668 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
669 #define CREATE_NO_WINDOW 0x08000000
670 #define PROFILE_USER 0x10000000
671 #define PROFILE_KERNEL 0x20000000
672 #define PROFILE_SERVER 0x40000000
675 /* File object type definitions
677 #define FILE_TYPE_UNKNOWN 0
678 #define FILE_TYPE_DISK 1
679 #define FILE_TYPE_CHAR 2
680 #define FILE_TYPE_PIPE 3
681 #define FILE_TYPE_REMOTE 32768
683 /* File encryption status
685 #define FILE_ENCRYPTABLE 0
686 #define FILE_IS_ENCRYPTED 1
687 #define FILE_SYSTEM_ATTR 2
688 #define FILE_ROOT_DIR 3
689 #define FILE_SYSTEM_DIR 4
690 #define FILE_UNKNOWN 5
691 #define FILE_SYSTEM_NOT_SUPPORT 6
692 #define FILE_USER_DISALLOWED 7
693 #define FILE_READ_ONLY 8
694 #define FILE_DIR_DISALOWED 9
696 /* File creation flags
698 #define FILE_FLAG_WRITE_THROUGH 0x80000000UL
699 #define FILE_FLAG_OVERLAPPED 0x40000000L
700 #define FILE_FLAG_NO_BUFFERING 0x20000000L
701 #define FILE_FLAG_RANDOM_ACCESS 0x10000000L
702 #define FILE_FLAG_SEQUENTIAL_SCAN 0x08000000L
703 #define FILE_FLAG_DELETE_ON_CLOSE 0x04000000L
704 #define FILE_FLAG_BACKUP_SEMANTICS 0x02000000L
705 #define FILE_FLAG_POSIX_SEMANTICS 0x01000000L
706 #define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000L
707 #define CREATE_NEW 1
708 #define CREATE_ALWAYS 2
709 #define OPEN_EXISTING 3
710 #define OPEN_ALWAYS 4
711 #define TRUNCATE_EXISTING 5
713 /* Standard handle identifiers
715 #define STD_INPUT_HANDLE ((DWORD) -10)
716 #define STD_OUTPUT_HANDLE ((DWORD) -11)
717 #define STD_ERROR_HANDLE ((DWORD) -12)
719 typedef struct _BY_HANDLE_FILE_INFORMATION
721 DWORD dwFileAttributes;
722 FILETIME ftCreationTime;
723 FILETIME ftLastAccessTime;
724 FILETIME ftLastWriteTime;
725 DWORD dwVolumeSerialNumber;
726 DWORD nFileSizeHigh;
727 DWORD nFileSizeLow;
728 DWORD nNumberOfLinks;
729 DWORD nFileIndexHigh;
730 DWORD nFileIndexLow;
731 } BY_HANDLE_FILE_INFORMATION, *PBY_HANDLE_FILE_INFORMATION, *LPBY_HANDLE_FILE_INFORMATION ;
733 #define PIPE_ACCESS_INBOUND 1
734 #define PIPE_ACCESS_OUTBOUND 2
735 #define PIPE_ACCESS_DUPLEX 3
737 #define PIPE_CLIENT_END 0
738 #define PIPE_SERVER_END 1
739 #define PIPE_READMODE_BYTE 0
740 #define PIPE_READMODE_MESSAGE 2
741 #define PIPE_TYPE_BYTE 0
742 #define PIPE_TYPE_MESSAGE 4
744 #define PIPE_WAIT 0
745 #define PIPE_NOWAIT 1
747 #define PIPE_UNLIMITED_INSTANCES 255
749 #define NMPWAIT_WAIT_FOREVER 0xffffffff
750 #define NMPWAIT_NOWAIT 0x00000001
751 #define NMPWAIT_USE_DEFAULT_WAIT 0x00000000
753 /* Security flags for dwFlagsAndAttributes of CreateFile */
754 #define SECURITY_ANONYMOUS (SecurityAnonymous << 16)
755 #define SECURITY_IDENTIFICATION (SecurityIdentification << 16)
756 #define SECURITY_IMPERSONATION (SecurityImpersonation << 16)
757 #define SECURITY_DELEGATION (SecurityDelegation << 16)
759 #define SECURITY_CONTEXT_TRACKING 0x00040000
760 #define SECURITY_EFFECTIVE_ONLY 0x00080000
762 #define SECURITY_SQOS_PRESENT 0x00100000
763 #define SECURITY_VALID_SQOS_FLAGS 0x001f0000
765 typedef struct _SYSTEM_POWER_STATUS
767 BYTE ACLineStatus;
768 BYTE BatteryFlag;
769 BYTE BatteryLifePercent;
770 BYTE Reserved1;
771 DWORD BatteryLifeTime;
772 DWORD BatteryFullLifeTime;
773 } SYSTEM_POWER_STATUS, *LPSYSTEM_POWER_STATUS;
776 typedef struct _SYSTEM_INFO
778 union {
779 DWORD dwOemId; /* Obsolete field - do not use */
780 struct {
781 WORD wProcessorArchitecture;
782 WORD wReserved;
783 } DUMMYSTRUCTNAME;
784 } DUMMYUNIONNAME;
785 DWORD dwPageSize;
786 LPVOID lpMinimumApplicationAddress;
787 LPVOID lpMaximumApplicationAddress;
788 DWORD_PTR dwActiveProcessorMask;
789 DWORD dwNumberOfProcessors;
790 DWORD dwProcessorType;
791 DWORD dwAllocationGranularity;
792 WORD wProcessorLevel;
793 WORD wProcessorRevision;
794 } SYSTEM_INFO, *LPSYSTEM_INFO;
796 typedef BOOL (CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
797 typedef BOOL (CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
798 typedef BOOL (CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
799 typedef BOOL (CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
800 typedef BOOL (CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
801 typedef BOOL (CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
803 DECL_WINELIB_TYPE_AW(ENUMRESTYPEPROC)
804 DECL_WINELIB_TYPE_AW(ENUMRESNAMEPROC)
805 DECL_WINELIB_TYPE_AW(ENUMRESLANGPROC)
807 /* flags that can be passed to LoadLibraryEx */
808 #define DONT_RESOLVE_DLL_REFERENCES 0x00000001
809 #define LOAD_LIBRARY_AS_DATAFILE 0x00000002
810 #define LOAD_WITH_ALTERED_SEARCH_PATH 0x00000008
811 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 0x00000010
812 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 0x00000020
813 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 0x00000040
814 #define LOAD_LIBRARY_REQUIRE_SIGNED_TARGET 0x00000080
816 #define GET_MODULE_HANDLE_EX_FLAG_PIN 1
817 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 2
818 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 4
820 typedef PLDT_ENTRY LPLDT_ENTRY;
822 typedef enum _GET_FILEEX_INFO_LEVELS {
823 GetFileExInfoStandard
824 } GET_FILEEX_INFO_LEVELS;
826 typedef struct _WIN32_FILE_ATTRIBUTES_DATA {
827 DWORD dwFileAttributes;
828 FILETIME ftCreationTime;
829 FILETIME ftLastAccessTime;
830 FILETIME ftLastWriteTime;
831 DWORD nFileSizeHigh;
832 DWORD nFileSizeLow;
833 } WIN32_FILE_ATTRIBUTE_DATA, *LPWIN32_FILE_ATTRIBUTE_DATA;
836 * This one seems to be a Win32 only definition. It also is defined with
837 * WINAPI instead of CALLBACK in the windows headers.
839 typedef DWORD (CALLBACK *LPPROGRESS_ROUTINE)(LARGE_INTEGER, LARGE_INTEGER, LARGE_INTEGER,
840 LARGE_INTEGER, DWORD, DWORD, HANDLE,
841 HANDLE, LPVOID);
843 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
845 #define CREATE_EVENT_MANUAL_RESET 1
846 #define CREATE_EVENT_INITIAL_SET 2
848 #define CREATE_MUTEX_INITIAL_OWNER 1
850 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 1
852 #define WAIT_FAILED 0xffffffff
853 #define WAIT_OBJECT_0 0
854 #define WAIT_ABANDONED STATUS_ABANDONED_WAIT_0
855 #define WAIT_ABANDONED_0 STATUS_ABANDONED_WAIT_0
856 #define WAIT_IO_COMPLETION STATUS_USER_APC
857 #define WAIT_TIMEOUT STATUS_TIMEOUT
858 #define STILL_ACTIVE STATUS_PENDING
860 #define FILE_BEGIN 0
861 #define FILE_CURRENT 1
862 #define FILE_END 2
864 #define FILE_MAP_COPY 0x00000001
865 #define FILE_MAP_WRITE 0x00000002
866 #define FILE_MAP_READ 0x00000004
867 #define FILE_MAP_ALL_ACCESS 0x000f001f
868 #define FILE_MAP_EXECUTE 0x00000020
870 #define MOVEFILE_REPLACE_EXISTING 0x00000001
871 #define MOVEFILE_COPY_ALLOWED 0x00000002
872 #define MOVEFILE_DELAY_UNTIL_REBOOT 0x00000004
873 #define MOVEFILE_WRITE_THROUGH 0x00000008
875 #define REPLACEFILE_WRITE_THROUGH 0x00000001
876 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
878 #define FS_CASE_SENSITIVE FILE_CASE_SENSITIVE_SEARCH
879 #define FS_CASE_IS_PRESERVED FILE_CASE_PRESERVED_NAMES
880 #define FS_UNICODE_STORED_ON_DISK FILE_UNICODE_ON_DISK
881 #define FS_PERSISTENT_ACLS FILE_PERSISTENT_ACLS
882 #define FS_VOL_IS_COMPRESSED FILE_VOLUME_IS_COMPRESSED
883 #define FS_FILE_COMPRESSION FILE_FILE_COMPRESSION
885 #define EXCEPTION_ACCESS_VIOLATION STATUS_ACCESS_VIOLATION
886 #define EXCEPTION_DATATYPE_MISALIGNMENT STATUS_DATATYPE_MISALIGNMENT
887 #define EXCEPTION_BREAKPOINT STATUS_BREAKPOINT
888 #define EXCEPTION_SINGLE_STEP STATUS_SINGLE_STEP
889 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED STATUS_ARRAY_BOUNDS_EXCEEDED
890 #define EXCEPTION_FLT_DENORMAL_OPERAND STATUS_FLOAT_DENORMAL_OPERAND
891 #define EXCEPTION_FLT_DIVIDE_BY_ZERO STATUS_FLOAT_DIVIDE_BY_ZERO
892 #define EXCEPTION_FLT_INEXACT_RESULT STATUS_FLOAT_INEXACT_RESULT
893 #define EXCEPTION_FLT_INVALID_OPERATION STATUS_FLOAT_INVALID_OPERATION
894 #define EXCEPTION_FLT_OVERFLOW STATUS_FLOAT_OVERFLOW
895 #define EXCEPTION_FLT_STACK_CHECK STATUS_FLOAT_STACK_CHECK
896 #define EXCEPTION_FLT_UNDERFLOW STATUS_FLOAT_UNDERFLOW
897 #define EXCEPTION_INT_DIVIDE_BY_ZERO STATUS_INTEGER_DIVIDE_BY_ZERO
898 #define EXCEPTION_INT_OVERFLOW STATUS_INTEGER_OVERFLOW
899 #define EXCEPTION_PRIV_INSTRUCTION STATUS_PRIVILEGED_INSTRUCTION
900 #define EXCEPTION_IN_PAGE_ERROR STATUS_IN_PAGE_ERROR
901 #define EXCEPTION_ILLEGAL_INSTRUCTION STATUS_ILLEGAL_INSTRUCTION
902 #define EXCEPTION_NONCONTINUABLE_EXCEPTION STATUS_NONCONTINUABLE_EXCEPTION
903 #define EXCEPTION_STACK_OVERFLOW STATUS_STACK_OVERFLOW
904 #define EXCEPTION_INVALID_DISPOSITION STATUS_INVALID_DISPOSITION
905 #define EXCEPTION_GUARD_PAGE STATUS_GUARD_PAGE_VIOLATION
906 #define EXCEPTION_INVALID_HANDLE STATUS_INVALID_HANDLE
907 #define CONTROL_C_EXIT STATUS_CONTROL_C_EXIT
909 #define HANDLE_FLAG_INHERIT 0x00000001
910 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x00000002
912 #define HINSTANCE_ERROR 32
914 #define THREAD_PRIORITY_LOWEST THREAD_BASE_PRIORITY_MIN
915 #define THREAD_PRIORITY_BELOW_NORMAL (THREAD_PRIORITY_LOWEST+1)
916 #define THREAD_PRIORITY_NORMAL 0
917 #define THREAD_PRIORITY_HIGHEST THREAD_BASE_PRIORITY_MAX
918 #define THREAD_PRIORITY_ABOVE_NORMAL (THREAD_PRIORITY_HIGHEST-1)
919 #define THREAD_PRIORITY_ERROR_RETURN (0x7fffffff)
920 #define THREAD_PRIORITY_TIME_CRITICAL THREAD_BASE_PRIORITY_LOWRT
921 #define THREAD_PRIORITY_IDLE THREAD_BASE_PRIORITY_IDLE
923 /* flags to FormatMessage */
924 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 0x00000100
925 #define FORMAT_MESSAGE_IGNORE_INSERTS 0x00000200
926 #define FORMAT_MESSAGE_FROM_STRING 0x00000400
927 #define FORMAT_MESSAGE_FROM_HMODULE 0x00000800
928 #define FORMAT_MESSAGE_FROM_SYSTEM 0x00001000
929 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 0x00002000
930 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 0x000000FF
932 /* flags to ACTCTX[AW] */
933 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID (0x00000001)
934 #define ACTCTX_FLAG_LANGID_VALID (0x00000002)
935 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID (0x00000004)
936 #define ACTCTX_FLAG_RESOURCE_NAME_VALID (0x00000008)
937 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT (0x00000010)
938 #define ACTCTX_FLAG_APPLICATION_NAME_VALID (0x00000020)
939 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF (0x00000040)
940 #define ACTCTX_FLAG_HMODULE_VALID (0x00000080)
942 /* flags to DeactiveActCtx */
943 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION (0x00000001)
945 /* flags to FindActCtxSection{Guid,String[AW]} */
946 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX (0x00000001)
947 #define FIND_ACTCTX_SECTION_KEY_RETURN_FLAGS (0x00000002)
948 #define FIND_ACTCTX_SECTION_KEY_RETURN_ASSEMBLY_METADATA (0x00000004)
950 /* flags to QueryActCtxW */
951 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX (0x00000004)
952 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE (0x00000008)
953 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS (0x00000010)
954 #define QUERY_ACTCTX_FLAG_NO_ADDREF (0x80000000)
956 typedef struct tagACTCTXA {
957 ULONG cbSize;
958 DWORD dwFlags;
959 LPCSTR lpSource;
960 USHORT wProcessorArchitecture;
961 LANGID wLangId;
962 LPCSTR lpAssemblyDirectory;
963 LPCSTR lpResourceName;
964 LPCSTR lpApplicationName;
965 HMODULE hModule;
966 } ACTCTXA, *PACTCTXA;
968 typedef struct tagACTCTXW {
969 ULONG cbSize;
970 DWORD dwFlags;
971 LPCWSTR lpSource;
972 USHORT wProcessorArchitecture;
973 LANGID wLangId;
974 LPCWSTR lpAssemblyDirectory;
975 LPCWSTR lpResourceName;
976 LPCWSTR lpApplicationName;
977 HMODULE hModule;
978 } ACTCTXW, *PACTCTXW;
980 DECL_WINELIB_TYPE_AW(ACTCTX)
981 DECL_WINELIB_TYPE_AW(PACTCTX)
983 typedef const ACTCTXA *PCACTCTXA;
984 typedef const ACTCTXW *PCACTCTXW;
985 DECL_WINELIB_TYPE_AW(PCACTCTX)
987 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
988 ULONG cbSize;
989 ULONG ulDataFormatVersion;
990 PVOID lpData;
991 ULONG ulLength;
992 PVOID lpSectionGlobalData;
993 ULONG ulSectionGlobalDataLength;
994 PVOID lpSectionBase;
995 ULONG ulSectionTotalLength;
996 HANDLE hActCtx;
997 ULONG ulAssemblyRosterIndex;
998 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
999 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
1001 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
1002 PVOID lpInformation;
1003 PVOID lpSectionBase;
1004 ULONG ulSectionLength;
1005 PVOID lpSectionGlobalDataBase;
1006 ULONG ulSectionGlobalDataLength;
1007 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1008 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1010 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1011 ULONG cbSize;
1012 ULONG ulDataFormatVersion;
1013 PVOID lpData;
1014 ULONG ulLength;
1015 PVOID lpSectionGlobalData;
1016 ULONG ulSectionGlobalDataLength;
1017 PVOID lpSectionBase;
1018 ULONG ulSectionTotalLength;
1019 HANDLE hActCtx;
1020 ULONG ulAssemblyRosterIndex;
1022 /* Non 2600 extra fields */
1023 ULONG ulFlags;
1024 ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1025 } ACTCTX_SECTION_KEYED_DATA, *PACTCTX_SECTION_KEYED_DATA;
1026 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1028 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1029 HANDLE hActCtx;
1030 DWORD dwFlags;
1031 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1033 typedef BOOL (WINAPI *PQUERYACTCTXW_FUNC)(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1035 typedef struct tagCOMSTAT
1037 DWORD fCtsHold : 1;
1038 DWORD fDsrHold : 1;
1039 DWORD fRlsdHold : 1;
1040 DWORD fXoffHold : 1;
1041 DWORD fXoffSent : 1;
1042 DWORD fEof : 1;
1043 DWORD fTxim : 1;
1044 DWORD fReserved : 25;
1045 DWORD cbInQue;
1046 DWORD cbOutQue;
1047 } COMSTAT, *LPCOMSTAT;
1049 typedef struct tagDCB
1051 DWORD DCBlength;
1052 DWORD BaudRate;
1053 unsigned fBinary :1;
1054 unsigned fParity :1;
1055 unsigned fOutxCtsFlow :1;
1056 unsigned fOutxDsrFlow :1;
1057 unsigned fDtrControl :2;
1058 unsigned fDsrSensitivity :1;
1059 unsigned fTXContinueOnXoff :1;
1060 unsigned fOutX :1;
1061 unsigned fInX :1;
1062 unsigned fErrorChar :1;
1063 unsigned fNull :1;
1064 unsigned fRtsControl :2;
1065 unsigned fAbortOnError :1;
1066 unsigned fDummy2 :17;
1067 WORD wReserved;
1068 WORD XonLim;
1069 WORD XoffLim;
1070 BYTE ByteSize;
1071 BYTE Parity;
1072 BYTE StopBits;
1073 char XonChar;
1074 char XoffChar;
1075 char ErrorChar;
1076 char EofChar;
1077 char EvtChar;
1078 WORD wReserved1;
1079 } DCB, *LPDCB;
1081 typedef struct tagCOMMCONFIG {
1082 DWORD dwSize;
1083 WORD wVersion;
1084 WORD wReserved;
1085 DCB dcb;
1086 DWORD dwProviderSubType;
1087 DWORD dwProviderOffset;
1088 DWORD dwProviderSize;
1089 DWORD wcProviderData[1];
1090 } COMMCONFIG, *LPCOMMCONFIG;
1092 typedef struct tagCOMMPROP {
1093 WORD wPacketLength;
1094 WORD wPacketVersion;
1095 DWORD dwServiceMask;
1096 DWORD dwReserved1;
1097 DWORD dwMaxTxQueue;
1098 DWORD dwMaxRxQueue;
1099 DWORD dwMaxBaud;
1100 DWORD dwProvSubType;
1101 DWORD dwProvCapabilities;
1102 DWORD dwSettableParams;
1103 DWORD dwSettableBaud;
1104 WORD wSettableData;
1105 WORD wSettableStopParity;
1106 DWORD dwCurrentTxQueue;
1107 DWORD dwCurrentRxQueue;
1108 DWORD dwProvSpec1;
1109 DWORD dwProvSpec2;
1110 WCHAR wcProvChar[1];
1111 } COMMPROP, *LPCOMMPROP;
1113 #define SP_SERIALCOMM ((DWORD)1)
1115 #define BAUD_075 ((DWORD)0x01)
1116 #define BAUD_110 ((DWORD)0x02)
1117 #define BAUD_134_5 ((DWORD)0x04)
1118 #define BAUD_150 ((DWORD)0x08)
1119 #define BAUD_300 ((DWORD)0x10)
1120 #define BAUD_600 ((DWORD)0x20)
1121 #define BAUD_1200 ((DWORD)0x40)
1122 #define BAUD_1800 ((DWORD)0x80)
1123 #define BAUD_2400 ((DWORD)0x100)
1124 #define BAUD_4800 ((DWORD)0x200)
1125 #define BAUD_7200 ((DWORD)0x400)
1126 #define BAUD_9600 ((DWORD)0x800)
1127 #define BAUD_14400 ((DWORD)0x1000)
1128 #define BAUD_19200 ((DWORD)0x2000)
1129 #define BAUD_38400 ((DWORD)0x4000)
1130 #define BAUD_56K ((DWORD)0x8000)
1131 #define BAUD_57600 ((DWORD)0x40000)
1132 #define BAUD_115200 ((DWORD)0x20000)
1133 #define BAUD_128K ((DWORD)0x10000)
1134 #define BAUD_USER ((DWORD)0x10000000)
1136 #define PST_FAX ((DWORD)0x21)
1137 #define PST_LAT ((DWORD)0x101)
1138 #define PST_MODEM ((DWORD)0x06)
1139 #define PST_NETWORK_BRIDGE ((DWORD)0x100)
1140 #define PST_PARALLELPORT ((DWORD)0x02)
1141 #define PST_RS232 ((DWORD)0x01)
1142 #define PST_RS442 ((DWORD)0x03)
1143 #define PST_RS423 ((DWORD)0x04)
1144 #define PST_RS449 ((DWORD)0x06)
1145 #define PST_SCANNER ((DWORD)0x22)
1146 #define PST_TCPIP_TELNET ((DWORD)0x102)
1147 #define PST_UNSPECIFIED ((DWORD)0x00)
1148 #define PST_X25 ((DWORD)0x103)
1150 #define PCF_16BITMODE ((DWORD)0x200)
1151 #define PCF_DTRDSR ((DWORD)0x01)
1152 #define PCF_INTTIMEOUTS ((DWORD)0x80)
1153 #define PCF_PARITY_CHECK ((DWORD)0x08)
1154 #define PCF_RLSD ((DWORD)0x04)
1155 #define PCF_RTSCTS ((DWORD)0x02)
1156 #define PCF_SETXCHAR ((DWORD)0x20)
1157 #define PCF_SPECIALCHARS ((DWORD)0x100)
1158 #define PCF_TOTALTIMEOUTS ((DWORD)0x40)
1159 #define PCF_XONXOFF ((DWORD)0x10)
1161 #define SP_BAUD ((DWORD)0x02)
1162 #define SP_DATABITS ((DWORD)0x04)
1163 #define SP_HANDSHAKING ((DWORD)0x10)
1164 #define SP_PARITY ((DWORD)0x01)
1165 #define SP_PARITY_CHECK ((DWORD)0x20)
1166 #define SP_RLSD ((DWORD)0x40)
1167 #define SP_STOPBITS ((DWORD)0x08)
1169 #define DATABITS_5 ((DWORD)0x01)
1170 #define DATABITS_6 ((DWORD)0x02)
1171 #define DATABITS_7 ((DWORD)0x04)
1172 #define DATABITS_8 ((DWORD)0x08)
1173 #define DATABITS_16 ((DWORD)0x10)
1174 #define DATABITS_16X ((DWORD)0x20)
1176 #define STOPBITS_10 ((DWORD)1)
1177 #define STOPBITS_15 ((DWORD)2)
1178 #define STOPBITS_20 ((DWORD)4)
1180 #define PARITY_NONE ((DWORD)0x100)
1181 #define PARITY_ODD ((DWORD)0x200)
1182 #define PARITY_EVEN ((DWORD)0x400)
1183 #define PARITY_MARK ((DWORD)0x800)
1184 #define PARITY_SPACE ((DWORD)0x1000)
1186 typedef struct tagCOMMTIMEOUTS {
1187 DWORD ReadIntervalTimeout;
1188 DWORD ReadTotalTimeoutMultiplier;
1189 DWORD ReadTotalTimeoutConstant;
1190 DWORD WriteTotalTimeoutMultiplier;
1191 DWORD WriteTotalTimeoutConstant;
1192 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
1194 #define GET_TAPE_MEDIA_INFORMATION 0
1195 #define GET_TAPE_DRIVE_INFORMATION 1
1196 #define SET_TAPE_MEDIA_INFORMATION 0
1197 #define SET_TAPE_DRIVE_INFORMATION 1
1199 #define PROCESS_NAME_NATIVE 1
1201 typedef void (CALLBACK *PAPCFUNC)(ULONG_PTR);
1202 typedef void (CALLBACK *PTIMERAPCROUTINE)(LPVOID,DWORD,DWORD);
1204 typedef enum _COMPUTER_NAME_FORMAT
1206 ComputerNameNetBIOS,
1207 ComputerNameDnsHostname,
1208 ComputerNameDnsDomain,
1209 ComputerNameDnsFullyQualified,
1210 ComputerNamePhysicalNetBIOS,
1211 ComputerNamePhysicalDnsHostname,
1212 ComputerNamePhysicalDnsDomain,
1213 ComputerNamePhysicalDnsFullyQualified,
1214 ComputerNameMax
1215 } COMPUTER_NAME_FORMAT;
1217 #define HW_PROFILE_GUIDLEN 39
1218 #define MAX_PROFILE_LEN 80
1220 #define DOCKINFO_UNDOCKED 0x1
1221 #define DOCKINFO_DOCKED 0x2
1222 #define DOCKINFO_USER_SUPPLIED 0x4
1223 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_UNDOCKED)
1224 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_DOCKED)
1226 typedef struct tagHW_PROFILE_INFOA {
1227 DWORD dwDockInfo;
1228 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1229 CHAR szHwProfileName[MAX_PROFILE_LEN];
1230 } HW_PROFILE_INFOA, *LPHW_PROFILE_INFOA;
1232 typedef struct tagHW_PROFILE_INFOW {
1233 DWORD dwDockInfo;
1234 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1235 WCHAR szHwProfileName[MAX_PROFILE_LEN];
1236 } HW_PROFILE_INFOW, *LPHW_PROFILE_INFOW;
1238 DECL_WINELIB_TYPE_AW(HW_PROFILE_INFO)
1239 DECL_WINELIB_TYPE_AW(LPHW_PROFILE_INFO)
1241 typedef enum _DEP_SYSTEM_POLICY_TYPE {
1242 AlwaysOff = 0,
1243 AlwaysOn = 1,
1244 OptIn = 2,
1245 OptOut = 3
1246 } DEP_SYSTEM_POLICY_TYPE;
1248 /* Event Logging */
1250 #define EVENTLOG_FULL_INFO 0
1252 typedef struct _EVENTLOG_FULL_INFORMATION {
1253 DWORD dwFull;
1254 } EVENTLOG_FULL_INFORMATION, *LPEVENTLOG_FULL_INFORMATION;
1257 /* Stream data structures and defines */
1258 /*the types of backup data -- WIN32_STREAM_ID.dwStreamId below*/
1259 #define BACKUP_INVALID 0
1260 #define BACKUP_DATA 1
1261 #define BACKUP_EA_DATA 2
1262 #define BACKUP_SECURITY_DATA 3
1263 #define BACKUP_ALTERNATE_DATA 4
1264 #define BACKUP_LINK 5
1265 #define BACKUP_PROPERTY_DATA 6
1266 #define BACKUP_OBJECT_ID 7
1267 #define BACKUP_REPARSE_DATA 8
1268 #define BACKUP_SPARSE_BLOCK 9
1270 /*flags for WIN32_STREAM_ID.dwStreamAttributes below*/
1271 #define STREAM_NORMAL_ATTRIBUTE 0
1272 #define STREAM_MODIFIED_WHEN_READ 1
1273 #define STREAM_CONTAINS_SECURITY 2
1274 #define STREAM_CONTAINS_PROPERTIES 4
1275 #define STREAM_SPARSE_ATTRIBUTE 8
1277 #include <pshpack8.h>
1278 typedef struct _WIN32_STREAM_ID {
1279 DWORD dwStreamId;
1280 DWORD dwStreamAttributes;
1281 LARGE_INTEGER DECLSPEC_ALIGN(8) Size;
1282 DWORD dwStreamNameSize;
1283 WCHAR cStreamName[ANYSIZE_ARRAY];
1284 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
1285 #include <poppack.h>
1288 /* GetBinaryType return values.
1291 #define SCS_32BIT_BINARY 0
1292 #define SCS_DOS_BINARY 1
1293 #define SCS_WOW_BINARY 2
1294 #define SCS_PIF_BINARY 3
1295 #define SCS_POSIX_BINARY 4
1296 #define SCS_OS216_BINARY 5
1297 #define SCS_64BIT_BINARY 6
1299 /* flags for DefineDosDevice */
1300 #define DDD_RAW_TARGET_PATH 0x00000001
1301 #define DDD_REMOVE_DEFINITION 0x00000002
1302 #define DDD_EXACT_MATCH_ON_REMOVE 0x00000004
1303 #define DDD_NO_BROADCAST_SYSTEM 0x00000008
1304 #define DDD_LUID_BROADCAST_DRIVE 0x00000010
1306 #define LOGON_WITH_PROFILE 0x00000001
1307 #define LOGON_NETCREDENTIALS_ONLY 0x00000002
1308 #define LOGON_ZERO_PASSWORD_BUFFER 0x80000000
1310 WINBASEAPI BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR *);
1311 WINADVAPI BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1312 WINADVAPI BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1313 WINADVAPI BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1314 WINADVAPI BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1315 WINADVAPI BOOL WINAPI AddAce(PACL,DWORD,DWORD,LPVOID,DWORD);
1316 WINBASEAPI ATOM WINAPI AddAtomA(LPCSTR);
1317 WINBASEAPI ATOM WINAPI AddAtomW(LPCWSTR);
1318 #define AddAtom WINELIB_NAME_AW(AddAtom)
1319 WINADVAPI BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1320 WINADVAPI BOOL WINAPI AddAuditAccessAceEx(PACL,DWORD,DWORD,DWORD,PSID,BOOL,BOOL);
1321 WINBASEAPI VOID WINAPI AddRefActCtx(HANDLE);
1322 WINBASEAPI PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1323 WINADVAPI BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1324 WINADVAPI BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1325 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1326 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1327 #define AccessCheckAndAuditAlarm WINELIB_NAME_AW(AccessCheckAndAuditAlarm)
1328 WINADVAPI BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1329 WINADVAPI BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1330 WINADVAPI BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID *);
1331 WINADVAPI BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1332 WINADVAPI BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1333 WINADVAPI BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1334 WINBASEAPI BOOL WINAPI AreFileApisANSI(void);
1335 WINBASEAPI BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1336 WINADVAPI BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1337 WINADVAPI BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1338 #define BackupEventLog WINELIB_NAME_AW(BackupEventLog)
1339 WINBASEAPI BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1340 WINBASEAPI BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1341 WINBASEAPI BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1342 WINBASEAPI BOOL WINAPI Beep(DWORD,DWORD);
1343 WINBASEAPI HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1344 WINBASEAPI HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1345 #define BeginUpdateResource WINELIB_NAME_AW(BeginUpdateResource)
1346 WINBASEAPI BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1347 WINBASEAPI BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1348 WINBASEAPI BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1349 #define BuildCommDCB WINELIB_NAME_AW(BuildCommDCB)
1350 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1351 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1352 #define BuildCommDCBAndTimeouts WINELIB_NAME_AW(BuildCommDCBAndTimeouts)
1353 WINBASEAPI BOOL WINAPI CallNamedPipeA(LPCSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1354 WINBASEAPI BOOL WINAPI CallNamedPipeW(LPCWSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1355 #define CallNamedPipe WINELIB_NAME_AW(CallNamedPipe)
1356 WINBASEAPI BOOL WINAPI CancelIo(HANDLE);
1357 WINBASEAPI BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1358 WINBASEAPI BOOL WINAPI CancelWaitableTimer(HANDLE);
1359 WINBASEAPI BOOL WINAPI ChangeTimerQueueTimer(HANDLE,HANDLE,ULONG,ULONG);
1360 WINADVAPI BOOL WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1361 WINBASEAPI BOOL WINAPI ClearCommBreak(HANDLE);
1362 WINBASEAPI BOOL WINAPI ClearCommError(HANDLE,LPDWORD,LPCOMSTAT);
1363 WINADVAPI BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1364 WINADVAPI BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1365 #define ClearEventLog WINELIB_NAME_AW(ClearEventLog)
1366 WINADVAPI BOOL WINAPI CloseEventLog(HANDLE);
1367 WINBASEAPI BOOL WINAPI CloseHandle(HANDLE);
1368 WINBASEAPI BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1369 WINBASEAPI BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1370 #define CommConfigDialog WINELIB_NAME_AW(CommConfigDialog)
1371 WINBASEAPI BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1372 WINBASEAPI BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1373 WINBASEAPI HANDLE WINAPI ConvertToGlobalHandle(HANDLE hSrc);
1374 WINBASEAPI BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1375 WINBASEAPI BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1376 #define CopyFile WINELIB_NAME_AW(CopyFile)
1377 WINBASEAPI BOOL WINAPI CopyFileExA(LPCSTR, LPCSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1378 WINBASEAPI BOOL WINAPI CopyFileExW(LPCWSTR, LPCWSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1379 #define CopyFileEx WINELIB_NAME_AW(CopyFileEx)
1380 WINADVAPI BOOL WINAPI CopySid(DWORD,PSID,PSID);
1381 WINBASEAPI INT WINAPI CompareFileTime(const FILETIME*,const FILETIME*);
1382 WINBASEAPI BOOL WINAPI ConvertFiberToThread(void);
1383 WINBASEAPI LPVOID WINAPI ConvertThreadToFiber(LPVOID);
1384 WINBASEAPI LPVOID WINAPI ConvertThreadToFiberEx(LPVOID,DWORD);
1385 WINADVAPI BOOL WINAPI ConvertToAutoInheritPrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,GUID*,BOOL,PGENERIC_MAPPING);
1386 WINBASEAPI HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1387 WINBASEAPI HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1388 #define CreateActCtx WINELIB_NAME_AW(CreateActCtx)
1389 WINBASEAPI BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1390 WINBASEAPI BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1391 #define CreateDirectory WINELIB_NAME_AW(CreateDirectory)
1392 WINBASEAPI BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1393 WINBASEAPI BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1394 #define CreateDirectoryEx WINELIB_NAME_AW(CreateDirectoryEx)
1395 WINBASEAPI HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1396 WINBASEAPI HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1397 #define CreateEvent WINELIB_NAME_AW(CreateEvent)
1398 WINBASEAPI HANDLE WINAPI CreateEventExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1399 WINBASEAPI HANDLE WINAPI CreateEventExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1400 #define CreateEventEx WINELIB_NAME_AW(CreateEventEx)
1401 WINBASEAPI LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1402 WINBASEAPI LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1403 WINBASEAPI HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1404 WINBASEAPI HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1405 #define CreateFile WINELIB_NAME_AW(CreateFile)
1406 WINBASEAPI HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1407 WINBASEAPI HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1408 #define CreateFileMapping WINELIB_NAME_AW(CreateFileMapping)
1409 WINBASEAPI HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1410 WINBASEAPI HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1411 WINBASEAPI HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1412 #define CreateJobObject WINELIB_NAME_AW(CreateJobObject)
1413 WINBASEAPI HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1414 WINBASEAPI HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1415 #define CreateMailslot WINELIB_NAME_AW(CreateMailslot)
1416 WINBASEAPI HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1417 WINBASEAPI HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1418 WINBASEAPI HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1419 #define CreateMutex WINELIB_NAME_AW(CreateMutex)
1420 WINBASEAPI HANDLE WINAPI CreateMutexExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1421 WINBASEAPI HANDLE WINAPI CreateMutexExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1422 #define CreateMutexEx WINELIB_NAME_AW(CreateMutexEx)
1423 WINBASEAPI HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1424 WINBASEAPI HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1425 #define CreateNamedPipe WINELIB_NAME_AW(CreateNamedPipe)
1426 WINBASEAPI BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1427 WINADVAPI BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1428 WINBASEAPI BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1429 WINBASEAPI BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1430 #define CreateProcess WINELIB_NAME_AW(CreateProcess)
1431 WINADVAPI BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1432 WINADVAPI BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1433 #define CreateProcessAsUser WINELIB_NAME_AW(CreateProcessAsUser)
1434 WINADVAPI BOOL WINAPI CreateProcessWithLogonW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPCWSTR,LPWSTR,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1435 WINBASEAPI HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1436 WINADVAPI BOOL WINAPI CreateRestrictedToken(HANDLE,DWORD,DWORD,PSID_AND_ATTRIBUTES,DWORD,PLUID_AND_ATTRIBUTES,DWORD,PSID_AND_ATTRIBUTES,PHANDLE);
1437 WINBASEAPI HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1438 WINBASEAPI HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1439 #define CreateSemaphore WINELIB_NAME_AW(CreateSemaphore)
1440 WINBASEAPI HANDLE WINAPI CreateSemaphoreExA(SECURITY_ATTRIBUTES*,LONG,LONG,LPCSTR,DWORD,DWORD);
1441 WINBASEAPI HANDLE WINAPI CreateSemaphoreExW(SECURITY_ATTRIBUTES*,LONG,LONG,LPCWSTR,DWORD,DWORD);
1442 #define CreateSemaphoreEx WINELIB_NAME_AW(CreateSemaphoreEx)
1443 WINBASEAPI DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1444 WINBASEAPI HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1445 WINBASEAPI HANDLE WINAPI CreateTimerQueue(void);
1446 WINBASEAPI BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1447 WINBASEAPI HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1448 WINBASEAPI HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1449 #define CreateWaitableTimer WINELIB_NAME_AW(CreateWaitableTimer)
1450 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1451 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1452 #define CreateWaitableTimerEx WINELIB_NAME_AW(CreateWaitableTimerEx)
1453 WINADVAPI BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1454 WINBASEAPI BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1455 WINBASEAPI BOOL WINAPI DebugActiveProcess(DWORD);
1456 WINBASEAPI BOOL WINAPI DebugActiveProcessStop(DWORD);
1457 WINBASEAPI void WINAPI DebugBreak(void);
1458 WINBASEAPI BOOL WINAPI DebugBreakProcess(HANDLE);
1459 WINBASEAPI BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1460 WINBASEAPI PVOID WINAPI DecodePointer(PVOID);
1461 WINADVAPI BOOL WINAPI DecryptFileA(LPCSTR,DWORD);
1462 WINADVAPI BOOL WINAPI DecryptFileW(LPCWSTR,DWORD);
1463 #define DecryptFile WINELIB_NAME_AW(DecryptFile)
1464 WINBASEAPI BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1465 WINBASEAPI BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1466 #define DefineDosDevice WINELIB_NAME_AW(DefineDosDevice)
1467 #define DefineHandleTable(w) ((w),TRUE)
1468 WINADVAPI BOOL WINAPI DeleteAce(PACL,DWORD);
1469 WINBASEAPI ATOM WINAPI DeleteAtom(ATOM);
1470 WINBASEAPI void WINAPI DeleteCriticalSection(CRITICAL_SECTION *lpCrit);
1471 WINBASEAPI void WINAPI DeleteFiber(LPVOID);
1472 WINBASEAPI BOOL WINAPI DeleteFileA(LPCSTR);
1473 WINBASEAPI BOOL WINAPI DeleteFileW(LPCWSTR);
1474 #define DeleteFile WINELIB_NAME_AW(DeleteFile)
1475 WINBASEAPI BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1476 WINBASEAPI BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1477 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1478 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1479 #define DeleteVolumeMountPoint WINELIB_NAME_AW(DeleteVolumeMountPoint)
1480 WINADVAPI BOOL WINAPI DeregisterEventSource(HANDLE);
1481 WINADVAPI BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1482 WINBASEAPI BOOL WINAPI DeviceIoControl(HANDLE,DWORD,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1483 WINBASEAPI BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1484 WINBASEAPI BOOL WINAPI DisconnectNamedPipe(HANDLE);
1485 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1486 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1487 #define DnsHostnameToComputerName WINELIB_NAME_AW(DnsHostnameToComputerName)
1488 WINBASEAPI BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1489 WINBASEAPI BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,HANDLE*,DWORD,BOOL,DWORD);
1490 WINADVAPI BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1491 WINADVAPI BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1492 WINBASEAPI BOOL WINAPI EscapeCommFunction(HANDLE,UINT);
1493 WINBASEAPI PVOID WINAPI EncodePointer(PVOID);
1494 WINADVAPI BOOL WINAPI EncryptFileA(LPCSTR);
1495 WINADVAPI BOOL WINAPI EncryptFileW(LPCWSTR);
1496 #define EncryptFile WINELIB_NAME_AW(EncryptFile)
1497 WINBASEAPI BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1498 WINBASEAPI BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1499 #define EndUpdateResource WINELIB_NAME_AW(EndUpdateResource)
1500 WINBASEAPI void WINAPI EnterCriticalSection(CRITICAL_SECTION *lpCrit);
1501 WINBASEAPI BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1502 WINBASEAPI BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1503 #define EnumResourceLanguages WINELIB_NAME_AW(EnumResourceLanguages)
1504 WINBASEAPI BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1505 WINBASEAPI BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1506 #define EnumResourceNames WINELIB_NAME_AW(EnumResourceNames)
1507 WINBASEAPI BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1508 WINBASEAPI BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1509 #define EnumResourceTypes WINELIB_NAME_AW(EnumResourceTypes)
1510 WINADVAPI BOOL WINAPI EqualSid(PSID, PSID);
1511 WINADVAPI BOOL WINAPI EqualPrefixSid(PSID,PSID);
1512 WINBASEAPI DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1513 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitProcess(DWORD);
1514 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitThread(DWORD);
1515 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1516 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1517 #define ExpandEnvironmentStrings WINELIB_NAME_AW(ExpandEnvironmentStrings)
1518 WINBASEAPI void WINAPI FatalAppExitA(UINT,LPCSTR);
1519 WINBASEAPI void WINAPI FatalAppExitW(UINT,LPCWSTR);
1520 WINBASEAPI void WINAPI FatalExit(int);
1521 #define FatalAppExit WINELIB_NAME_AW(FatalAppExit)
1522 WINADVAPI BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1523 WINADVAPI BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1524 #define FileEncryptionStatus WINELIB_NAME_AW(FileEncryptionStatus)
1525 WINBASEAPI BOOL WINAPI FileTimeToDosDateTime(const FILETIME*,LPWORD,LPWORD);
1526 WINBASEAPI BOOL WINAPI FileTimeToLocalFileTime(const FILETIME*,LPFILETIME);
1527 WINBASEAPI BOOL WINAPI FileTimeToSystemTime(const FILETIME*,LPSYSTEMTIME);
1528 WINBASEAPI BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID *,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1529 WINBASEAPI BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID *,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1530 #define FindActCtxSectionString WINELIB_NAME_AW(FindActCtxSectionString)
1531 WINBASEAPI BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID *,ULONG,const GUID *,PACTCTX_SECTION_KEYED_DATA);
1532 WINBASEAPI ATOM WINAPI FindAtomA(LPCSTR);
1533 WINBASEAPI ATOM WINAPI FindAtomW(LPCWSTR);
1534 #define FindAtom WINELIB_NAME_AW(FindAtom)
1535 WINBASEAPI BOOL WINAPI FindClose(HANDLE);
1536 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1537 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1538 #define FindFirstChangeNotification WINELIB_NAME_AW(FindFirstChangeNotification)
1539 WINBASEAPI HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1540 WINBASEAPI HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1541 #define FindFirstFile WINELIB_NAME_AW(FindFirstFile)
1542 WINBASEAPI HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1543 WINBASEAPI HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1544 #define FindFirstFileEx WINELIB_NAME_AW(FindFirstFileEx)
1545 WINADVAPI BOOL WINAPI FindFirstFreeAce(PACL,LPVOID*);
1546 WINBASEAPI BOOL WINAPI FindNextChangeNotification(HANDLE);
1547 WINBASEAPI BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1548 WINBASEAPI BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1549 #define FindNextFile WINELIB_NAME_AW(FindNextFile)
1550 WINBASEAPI BOOL WINAPI FindCloseChangeNotification(HANDLE);
1551 WINBASEAPI HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1552 WINBASEAPI HRSRC WINAPI FindResourceW(HMODULE,LPCWSTR,LPCWSTR);
1553 #define FindResource WINELIB_NAME_AW(FindResource)
1554 WINBASEAPI HRSRC WINAPI FindResourceExA(HMODULE,LPCSTR,LPCSTR,WORD);
1555 WINBASEAPI HRSRC WINAPI FindResourceExW(HMODULE,LPCWSTR,LPCWSTR,WORD);
1556 #define FindResourceEx WINELIB_NAME_AW(FindResourceEx)
1557 WINBASEAPI HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1558 WINBASEAPI HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1559 #define FindFirstVolume WINELIB_NAME_AW(FindFirstVolume)
1560 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1561 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1562 #define FindFirstVolumeMountPoint WINELIB_NAME_AW(FindFirstVolumeMountPoint)
1563 WINBASEAPI BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1564 WINBASEAPI BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1565 #define FindNextVolume WINELIB_NAME_AW(FindNextVolume)
1566 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1567 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1568 #define FindNextVolumeMountPoint WINELIB_NAME_AW(FindNextVolumeMountPoint)
1569 WINBASEAPI BOOL WINAPI FindVolumeClose(HANDLE);
1570 WINBASEAPI BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1571 WINBASEAPI DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1572 WINBASEAPI BOOL WINAPI FlsFree(DWORD);
1573 WINBASEAPI PVOID WINAPI FlsGetValue(DWORD);
1574 WINBASEAPI BOOL WINAPI FlsSetValue(DWORD,PVOID);
1575 WINBASEAPI BOOL WINAPI FlushFileBuffers(HANDLE);
1576 WINBASEAPI BOOL WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
1577 WINBASEAPI BOOL WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
1578 WINBASEAPI DWORD WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,__ms_va_list*);
1579 WINBASEAPI DWORD WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,__ms_va_list*);
1580 #define FormatMessage WINELIB_NAME_AW(FormatMessage)
1581 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1582 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1583 #define FreeEnvironmentStrings WINELIB_NAME_AW(FreeEnvironmentStrings)
1584 WINBASEAPI BOOL WINAPI FreeLibrary(HMODULE);
1585 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI FreeLibraryAndExitThread(HINSTANCE,DWORD);
1586 #define FreeModule(handle) FreeLibrary(handle)
1587 #define FreeProcInstance(proc) /*nothing*/
1588 WINBASEAPI BOOL WINAPI FreeResource(HGLOBAL);
1589 WINADVAPI PVOID WINAPI FreeSid(PSID);
1590 WINADVAPI BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1591 WINADVAPI BOOL WINAPI GetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
1592 WINBASEAPI UINT WINAPI GetAtomNameA(ATOM,LPSTR,INT);
1593 WINBASEAPI UINT WINAPI GetAtomNameW(ATOM,LPWSTR,INT);
1594 #define GetAtomName WINELIB_NAME_AW(GetAtomName)
1595 WINBASEAPI BOOL WINAPI GetBinaryTypeA( LPCSTR lpApplicationName, LPDWORD lpBinaryType );
1596 WINBASEAPI BOOL WINAPI GetBinaryTypeW( LPCWSTR lpApplicationName, LPDWORD lpBinaryType );
1597 #define GetBinaryType WINELIB_NAME_AW(GetBinaryType)
1598 WINBASEAPI BOOL WINAPI GetCurrentActCtx(HANDLE *);
1599 WINBASEAPI BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,LPDWORD);
1600 WINBASEAPI BOOL WINAPI GetCommMask(HANDLE,LPDWORD);
1601 WINBASEAPI BOOL WINAPI GetCommModemStatus(HANDLE,LPDWORD);
1602 WINBASEAPI BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1603 WINBASEAPI BOOL WINAPI GetCommState(HANDLE,LPDCB);
1604 WINBASEAPI BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1605 WINBASEAPI LPSTR WINAPI GetCommandLineA(void);
1606 WINBASEAPI LPWSTR WINAPI GetCommandLineW(void);
1607 #define GetCommandLine WINELIB_NAME_AW(GetCommandLine)
1608 WINBASEAPI DWORD WINAPI GetCompressedFileSizeA(LPCSTR,LPDWORD);
1609 WINBASEAPI DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,LPDWORD);
1610 #define GetCompressedFileSize WINELIB_NAME_AW(GetCompressedFileSize)
1611 WINBASEAPI BOOL WINAPI GetComputerNameA(LPSTR,LPDWORD);
1612 WINBASEAPI BOOL WINAPI GetComputerNameW(LPWSTR,LPDWORD);
1613 #define GetComputerName WINELIB_NAME_AW(GetComputerName)
1614 WINBASEAPI BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1615 WINBASEAPI BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1616 #define GetComputerNameEx WINELIB_NAME_AW(GetComputerNameEx)
1617 WINBASEAPI UINT WINAPI GetCurrentDirectoryA(UINT,LPSTR);
1618 WINBASEAPI UINT WINAPI GetCurrentDirectoryW(UINT,LPWSTR);
1619 #define GetCurrentDirectory WINELIB_NAME_AW(GetCurrentDirectory)
1620 WINADVAPI BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1621 WINADVAPI BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1622 #define GetCurrentHwProfile WINELIB_NAME_AW(GetCurrentHwProfile)
1623 WINBASEAPI HANDLE WINAPI GetCurrentProcess(void);
1624 WINBASEAPI HANDLE WINAPI GetCurrentThread(void);
1625 #define GetCurrentTime() GetTickCount()
1626 WINBASEAPI BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,LPDWORD);
1627 WINBASEAPI BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,LPDWORD);
1628 #define GetDefaultCommConfig WINELIB_NAME_AW(GetDefaultCommConfig)
1629 WINBASEAPI BOOL WINAPI GetDevicePowerState(HANDLE,BOOL*);
1630 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1631 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1632 #define GetDiskFreeSpace WINELIB_NAME_AW(GetDiskFreeSpace)
1633 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1634 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1635 #define GetDiskFreeSpaceEx WINELIB_NAME_AW(GetDiskFreeSpaceEx)
1636 WINBASEAPI DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1637 WINBASEAPI DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1638 #define GetDllDirectory WINELIB_NAME_AW(GetDllDirectory)
1639 WINBASEAPI UINT WINAPI GetDriveTypeA(LPCSTR);
1640 WINBASEAPI UINT WINAPI GetDriveTypeW(LPCWSTR);
1641 #define GetDriveType WINELIB_NAME_AW(GetDriveType)
1642 WINBASEAPI DWORD WINAPI GetDynamicTimeZoneInformation(PDYNAMIC_TIME_ZONE_INFORMATION);
1643 WINBASEAPI LPSTR WINAPI GetEnvironmentStringsA(void);
1644 WINBASEAPI LPWSTR WINAPI GetEnvironmentStringsW(void);
1645 #define GetEnvironmentStrings WINELIB_NAME_AW(GetEnvironmentStrings)
1646 WINBASEAPI DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1647 WINBASEAPI DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1648 #define GetEnvironmentVariable WINELIB_NAME_AW(GetEnvironmentVariable)
1649 WINBASEAPI UINT WINAPI GetErrorMode(void);
1650 WINADVAPI BOOL WINAPI GetEventLogInformation(HANDLE,DWORD,LPVOID,DWORD,LPDWORD);
1651 WINBASEAPI BOOL WINAPI GetExitCodeProcess(HANDLE,LPDWORD);
1652 WINBASEAPI BOOL WINAPI GetExitCodeThread(HANDLE,LPDWORD);
1653 WINBASEAPI DWORD WINAPI GetFileAttributesA(LPCSTR);
1654 WINBASEAPI DWORD WINAPI GetFileAttributesW(LPCWSTR);
1655 #define GetFileAttributes WINELIB_NAME_AW(GetFileAttributes)
1656 WINBASEAPI BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1657 WINBASEAPI BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1658 #define GetFileAttributesEx WINELIB_NAME_AW(GetFileAttributesEx)
1659 WINBASEAPI BOOL WINAPI GetFileInformationByHandle(HANDLE,BY_HANDLE_FILE_INFORMATION*);
1660 WINADVAPI BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1661 WINADVAPI BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1662 #define GetFileSecurity WINELIB_NAME_AW(GetFileSecurity)
1663 WINBASEAPI DWORD WINAPI GetFileSize(HANDLE,LPDWORD);
1664 WINBASEAPI BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1665 WINBASEAPI BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1666 WINBASEAPI DWORD WINAPI GetFileType(HANDLE);
1667 #define GetFreeSpace(w) (0x100000L)
1668 WINBASEAPI DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1669 WINBASEAPI DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1670 #define GetFullPathName WINELIB_NAME_AW(GetFullPathName)
1671 WINBASEAPI BOOL WINAPI GetHandleInformation(HANDLE,LPDWORD);
1672 WINADVAPI BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1673 WINADVAPI DWORD WINAPI GetLengthSid(PSID);
1674 WINBASEAPI VOID WINAPI GetLocalTime(LPSYSTEMTIME);
1675 WINBASEAPI DWORD WINAPI GetLogicalDrives(void);
1676 WINBASEAPI UINT WINAPI GetLogicalDriveStringsA(UINT,LPSTR);
1677 WINBASEAPI UINT WINAPI GetLogicalDriveStringsW(UINT,LPWSTR);
1678 #define GetLogicalDriveStrings WINELIB_NAME_AW(GetLogicalDriveStrings)
1679 WINBASEAPI DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1680 WINBASEAPI DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1681 #define GetLongPathName WINELIB_NAME_AW(GetLongPathName)
1682 WINBASEAPI BOOL WINAPI GetMailslotInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1683 WINBASEAPI DWORD WINAPI GetModuleFileNameA(HMODULE,LPSTR,DWORD);
1684 WINBASEAPI DWORD WINAPI GetModuleFileNameW(HMODULE,LPWSTR,DWORD);
1685 #define GetModuleFileName WINELIB_NAME_AW(GetModuleFileName)
1686 WINBASEAPI HMODULE WINAPI GetModuleHandleA(LPCSTR);
1687 WINBASEAPI HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1688 #define GetModuleHandle WINELIB_NAME_AW(GetModuleHandle)
1689 WINBASEAPI BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1690 WINBASEAPI BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1691 #define GetModuleHandleEx WINELIB_NAME_AW(GetModuleHandleEx)
1692 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1693 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1694 #define GetNamedPipeHandleState WINELIB_NAME_AW(GetNamedPipeHandleState)
1695 WINBASEAPI BOOL WINAPI GetNamedPipeInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1696 WINBASEAPI VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1697 WINADVAPI BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1698 WINADVAPI BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1699 WINBASEAPI BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,LPDWORD,BOOL);
1700 WINBASEAPI DWORD WINAPI GetPriorityClass(HANDLE);
1701 WINADVAPI BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1702 WINBASEAPI UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1703 WINBASEAPI UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1704 #define GetPrivateProfileInt WINELIB_NAME_AW(GetPrivateProfileInt)
1705 WINBASEAPI INT WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1706 WINBASEAPI INT WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1707 #define GetPrivateProfileSection WINELIB_NAME_AW(GetPrivateProfileSection)
1708 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1709 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1710 #define GetPrivateProfileSectionNames WINELIB_NAME_AW(GetPrivateProfileSectionNames)
1711 WINBASEAPI INT WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT,LPCSTR);
1712 WINBASEAPI INT WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT,LPCWSTR);
1713 #define GetPrivateProfileString WINELIB_NAME_AW(GetPrivateProfileString)
1714 WINBASEAPI BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1715 WINBASEAPI BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1716 #define GetPrivateProfileStruct WINELIB_NAME_AW(GetPrivateProfileStruct)
1717 WINBASEAPI FARPROC WINAPI GetProcAddress(HMODULE,LPCSTR);
1718 WINBASEAPI BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1719 WINBASEAPI BOOL WINAPI GetLogicalProcessorInformation(PSYSTEM_LOGICAL_PROCESSOR_INFORMATION,PDWORD);
1720 WINBASEAPI BOOL WINAPI GetLogicalProcessorInformationEx(LOGICAL_PROCESSOR_RELATIONSHIP,PSYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX,PDWORD);
1721 WINBASEAPI DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1722 WINBASEAPI DWORD WINAPI GetProcessId(HANDLE);
1723 WINBASEAPI BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1724 WINBASEAPI BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1725 WINBASEAPI BOOL WINAPI GetProcessShutdownParameters(LPDWORD,LPDWORD);
1726 WINBASEAPI BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1727 WINBASEAPI DWORD WINAPI GetProcessVersion(DWORD);
1728 WINBASEAPI BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1729 WINBASEAPI BOOL WINAPI GetProductInfo(DWORD,DWORD,DWORD,DWORD,PDWORD);
1730 WINBASEAPI UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1731 WINBASEAPI UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1732 #define GetProfileInt WINELIB_NAME_AW(GetProfileInt)
1733 WINBASEAPI INT WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1734 WINBASEAPI INT WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1735 #define GetProfileSection WINELIB_NAME_AW(GetProfileSection)
1736 WINBASEAPI INT WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT);
1737 WINBASEAPI INT WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT);
1738 #define GetProfileString WINELIB_NAME_AW(GetProfileString)
1739 WINBASEAPI BOOL WINAPI GetQueuedCompletionStatus(HANDLE,LPDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1740 WINADVAPI BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,LPDWORD);
1741 WINADVAPI BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1742 WINADVAPI BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1743 WINADVAPI DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1744 WINADVAPI BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1745 WINADVAPI BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1746 WINADVAPI PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1747 WINADVAPI DWORD WINAPI GetSidLengthRequired(BYTE);
1748 WINADVAPI PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1749 WINADVAPI PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1750 WINBASEAPI DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1751 WINBASEAPI DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1752 #define GetShortPathName WINELIB_NAME_AW(GetShortPathName)
1753 WINBASEAPI VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1754 WINBASEAPI VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1755 #define GetStartupInfo WINELIB_NAME_AW(GetStartupInfo)
1756 WINBASEAPI HANDLE WINAPI GetStdHandle(DWORD);
1757 WINBASEAPI UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1758 WINBASEAPI UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1759 #define GetSystemDirectory WINELIB_NAME_AW(GetSystemDirectory)
1760 WINBASEAPI VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1761 WINBASEAPI BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1762 WINBASEAPI BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1763 WINBASEAPI VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1764 WINBASEAPI BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1765 WINBASEAPI VOID WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1766 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1767 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1768 #define GetSystemWindowsDirectory WINELIB_NAME_AW(GetSystemWindowsDirectory)
1769 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1770 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1771 #define GetSystemWow64Directory WINELIB_NAME_AW(GetSystemWow64Directory)
1772 WINBASEAPI DWORD WINAPI GetTapeParameters(HANDLE,DWORD,LPDWORD,LPVOID);
1773 WINBASEAPI DWORD WINAPI GetTapePosition(HANDLE,DWORD,LPDWORD,LPDWORD,LPDWORD);
1774 WINBASEAPI DWORD WINAPI GetTapeStatus(HANDLE);
1775 WINBASEAPI UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1776 WINBASEAPI UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1777 #define GetTempFileName WINELIB_NAME_AW(GetTempFileName)
1778 WINBASEAPI DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1779 WINBASEAPI DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1780 #define GetTempPath WINELIB_NAME_AW(GetTempPath)
1781 WINBASEAPI DWORD WINAPI GetThreadId(HANDLE);
1782 WINBASEAPI BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1783 WINBASEAPI DWORD WINAPI GetTickCount(void);
1784 WINBASEAPI ULONGLONG WINAPI GetTickCount64(void);
1785 WINBASEAPI DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1786 WINBASEAPI BOOL WINAPI GetThreadContext(HANDLE,CONTEXT *);
1787 WINBASEAPI DWORD WINAPI GetThreadErrorMode(void);
1788 WINBASEAPI INT WINAPI GetThreadPriority(HANDLE);
1789 WINBASEAPI BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1790 WINBASEAPI BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1791 WINBASEAPI BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1792 WINADVAPI BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD,LPDWORD);
1793 WINADVAPI BOOL WINAPI GetUserNameA(LPSTR,LPDWORD);
1794 WINADVAPI BOOL WINAPI GetUserNameW(LPWSTR,LPDWORD);
1795 #define GetUserName WINELIB_NAME_AW(GetUserName)
1796 WINBASEAPI DWORD WINAPI GetVersion(void);
1797 WINBASEAPI BOOL WINAPI GetVersionExA(OSVERSIONINFOA*);
1798 WINBASEAPI BOOL WINAPI GetVersionExW(OSVERSIONINFOW*);
1799 #define GetVersionEx WINELIB_NAME_AW(GetVersionEx)
1800 WINBASEAPI BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1801 WINBASEAPI BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1802 #define GetVolumeInformation WINELIB_NAME_AW(GetVolumeInformation)
1803 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1804 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1805 #define GetVolumeNameForVolumeMountPoint WINELIB_NAME_AW(GetVolumeNameForVolumeMountPoint)
1806 WINBASEAPI BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1807 WINBASEAPI BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1808 #define GetVolumePathName WINELIB_NAME_AW(GetVolumePathName)
1809 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1810 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1811 #define GetVolumePathNamesForVolumeName WINELIB_NAME_AW(GetVolumePathNamesForVolumeName)
1812 WINBASEAPI UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1813 WINBASEAPI UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1814 #define GetWindowsDirectory WINELIB_NAME_AW(GetWindowsDirectory)
1815 WINBASEAPI UINT WINAPI GetWriteWatch(DWORD,LPVOID,SIZE_T,LPVOID*,ULONG_PTR*,ULONG*);
1816 WINBASEAPI ATOM WINAPI GlobalAddAtomA(LPCSTR);
1817 WINBASEAPI ATOM WINAPI GlobalAddAtomW(LPCWSTR);
1818 #define GlobalAddAtom WINELIB_NAME_AW(GlobalAddAtom)
1819 WINBASEAPI HGLOBAL WINAPI GlobalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
1820 WINBASEAPI SIZE_T WINAPI GlobalCompact(DWORD);
1821 WINBASEAPI ATOM WINAPI GlobalDeleteAtom(ATOM);
1822 WINBASEAPI ATOM WINAPI GlobalFindAtomA(LPCSTR);
1823 WINBASEAPI ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1824 #define GlobalFindAtom WINELIB_NAME_AW(GlobalFindAtom)
1825 WINBASEAPI VOID WINAPI GlobalFix(HGLOBAL);
1826 WINBASEAPI UINT WINAPI GlobalFlags(HGLOBAL);
1827 WINBASEAPI HGLOBAL WINAPI GlobalFree(HGLOBAL);
1828 WINBASEAPI UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,INT);
1829 WINBASEAPI UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,INT);
1830 #define GlobalGetAtomName WINELIB_NAME_AW(GlobalGetAtomName)
1831 WINBASEAPI HGLOBAL WINAPI GlobalHandle(LPCVOID);
1832 WINBASEAPI LPVOID WINAPI GlobalLock(HGLOBAL);
1833 WINBASEAPI VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1834 WINBASEAPI BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1835 WINBASEAPI HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
1836 WINBASEAPI SIZE_T WINAPI GlobalSize(HGLOBAL);
1837 WINBASEAPI VOID WINAPI GlobalUnfix(HGLOBAL);
1838 WINBASEAPI BOOL WINAPI GlobalUnlock(HGLOBAL);
1839 WINBASEAPI BOOL WINAPI GlobalUnWire(HGLOBAL);
1840 WINBASEAPI LPVOID WINAPI GlobalWire(HGLOBAL);
1841 #define HasOverlappedCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1842 WINBASEAPI LPVOID WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T) __WINE_ALLOC_SIZE(3);
1843 WINBASEAPI SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1844 WINBASEAPI HANDLE WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
1845 WINBASEAPI BOOL WINAPI HeapDestroy(HANDLE);
1846 WINBASEAPI BOOL WINAPI HeapFree(HANDLE,DWORD,LPVOID);
1847 WINBASEAPI BOOL WINAPI HeapLock(HANDLE);
1848 WINBASEAPI LPVOID WINAPI HeapReAlloc(HANDLE,DWORD,LPVOID,SIZE_T) __WINE_ALLOC_SIZE(4);
1849 WINBASEAPI BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1850 WINBASEAPI BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1851 WINBASEAPI SIZE_T WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
1852 WINBASEAPI BOOL WINAPI HeapUnlock(HANDLE);
1853 WINBASEAPI BOOL WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
1854 WINBASEAPI BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1855 WINBASEAPI BOOL WINAPI InitAtomTable(DWORD);
1856 WINADVAPI BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1857 WINBASEAPI void WINAPI InitializeCriticalSection(CRITICAL_SECTION *lpCrit);
1858 WINBASEAPI BOOL WINAPI InitializeCriticalSectionAndSpinCount(CRITICAL_SECTION *,DWORD);
1859 WINBASEAPI BOOL WINAPI InitializeCriticalSectionEx(CRITICAL_SECTION *,DWORD,DWORD);
1860 WINADVAPI BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1861 WINADVAPI BOOL WINAPI InitializeSid(PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1862 WINBASEAPI VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1863 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1864 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1865 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
1866 WINBASEAPI BOOL WINAPI IsBadCodePtr(FARPROC);
1867 WINBASEAPI BOOL WINAPI IsBadHugeReadPtr(LPCVOID,UINT);
1868 WINBASEAPI BOOL WINAPI IsBadHugeWritePtr(LPVOID,UINT);
1869 WINBASEAPI BOOL WINAPI IsBadReadPtr(LPCVOID,UINT);
1870 WINBASEAPI BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
1871 WINBASEAPI BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
1872 #define IsBadStringPtr WINELIB_NAME_AW(IsBadStringPtr)
1873 WINBASEAPI BOOL WINAPI IsBadWritePtr(LPVOID,UINT);
1874 WINBASEAPI BOOL WINAPI IsDebuggerPresent(void);
1875 WINBASEAPI BOOL WINAPI IsSystemResumeAutomatic(void);
1876 WINADVAPI BOOL WINAPI IsTextUnicode(LPCVOID,INT,LPINT);
1877 WINADVAPI BOOL WINAPI IsTokenRestricted(HANDLE);
1878 WINADVAPI BOOL WINAPI IsValidAcl(PACL);
1879 WINADVAPI BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1880 WINADVAPI BOOL WINAPI IsValidSid(PSID);
1881 WINADVAPI BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1882 WINBASEAPI BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1883 WINADVAPI BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1884 WINADVAPI BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1885 WINADVAPI BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1886 WINBASEAPI BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1887 WINBASEAPI BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1888 WINBASEAPI void WINAPI LeaveCriticalSection(CRITICAL_SECTION *lpCrit);
1889 WINBASEAPI HMODULE WINAPI LoadLibraryA(LPCSTR);
1890 WINBASEAPI HMODULE WINAPI LoadLibraryW(LPCWSTR);
1891 #define LoadLibrary WINELIB_NAME_AW(LoadLibrary)
1892 WINBASEAPI HMODULE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1893 WINBASEAPI HMODULE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1894 #define LoadLibraryEx WINELIB_NAME_AW(LoadLibraryEx)
1895 WINBASEAPI DWORD WINAPI LoadModule(LPCSTR,LPVOID);
1896 WINBASEAPI HGLOBAL WINAPI LoadResource(HMODULE,HRSRC);
1897 WINBASEAPI HLOCAL WINAPI LocalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
1898 WINBASEAPI SIZE_T WINAPI LocalCompact(UINT);
1899 WINBASEAPI UINT WINAPI LocalFlags(HLOCAL);
1900 WINBASEAPI HLOCAL WINAPI LocalFree(HLOCAL);
1901 WINBASEAPI HLOCAL WINAPI LocalHandle(LPCVOID);
1902 WINBASEAPI LPVOID WINAPI LocalLock(HLOCAL);
1903 WINBASEAPI HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
1904 WINBASEAPI SIZE_T WINAPI LocalShrink(HGLOBAL,UINT);
1905 WINBASEAPI SIZE_T WINAPI LocalSize(HLOCAL);
1906 WINBASEAPI BOOL WINAPI LocalUnlock(HLOCAL);
1907 WINBASEAPI LPVOID WINAPI LockResource(HGLOBAL);
1908 #define LockSegment(handle) GlobalFix((HANDLE)(handle))
1909 WINADVAPI BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
1910 WINADVAPI BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
1911 #define LookupAccountName WINELIB_NAME_AW(LookupAccountName)
1912 WINADVAPI BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
1913 WINADVAPI BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
1914 #define LookupAccountSid WINELIB_NAME_AW(LookupAccountSid)
1915 WINBASEAPI BOOL WINAPI LocalFileTimeToFileTime(const FILETIME*,LPFILETIME);
1916 WINBASEAPI BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1917 WINBASEAPI BOOL WINAPI LockFileEx(HANDLE, DWORD, DWORD, DWORD, DWORD, LPOVERLAPPED);
1918 WINADVAPI BOOL WINAPI LogonUserA(LPCSTR,LPCSTR,LPCSTR,DWORD,DWORD,PHANDLE);
1919 WINADVAPI BOOL WINAPI LogonUserW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,DWORD,PHANDLE);
1920 #define LogonUser WINELIB_NAME_AW(LogonUser)
1921 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,LPDWORD,LPDWORD);
1922 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,LPDWORD,LPDWORD);
1923 #define LookupPrivilegeDisplayName WINELIB_NAME_AW(LookupPrivilegeDisplayName)
1924 WINADVAPI BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,LPDWORD);
1925 WINADVAPI BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,LPDWORD);
1926 #define LookupPrivilegeName WINELIB_NAME_AW(LookupPrivilegeName)
1927 WINADVAPI BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1928 WINADVAPI BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1929 #define LookupPrivilegeValue WINELIB_NAME_AW(LookupPrivilegeValue)
1930 WINADVAPI BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD,PACL,LPDWORD,PACL,LPDWORD,PSID,LPDWORD,PSID,LPDWORD);
1931 WINBASEAPI void WINAPI MakeCriticalSectionGlobal(CRITICAL_SECTION *lpCrit);
1932 #define MakeProcInstance(proc,inst) (proc)
1933 WINADVAPI BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD);
1934 WINADVAPI VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1935 WINBASEAPI HMODULE WINAPI MapHModuleSL(WORD);
1936 WINBASEAPI WORD WINAPI MapHModuleLS(HMODULE);
1937 WINBASEAPI LPVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
1938 WINBASEAPI LPVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,LPVOID);
1939 WINBASEAPI BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
1940 WINBASEAPI BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1941 #define MoveFile WINELIB_NAME_AW(MoveFile)
1942 WINBASEAPI BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1943 WINBASEAPI BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1944 #define MoveFileEx WINELIB_NAME_AW(MoveFileEx)
1945 WINBASEAPI BOOL WINAPI MoveFileWithProgressA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
1946 WINBASEAPI BOOL WINAPI MoveFileWithProgressW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
1947 #define MoveFileWithProgress WINELIB_NAME_AW(MoveFileWithProgress)
1948 WINBASEAPI INT WINAPI MulDiv(INT,INT,INT);
1949 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathA(LPCSTR);
1950 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR);
1951 #define NeedCurrentDirectoryForExePath WINELIB_NAME_AW(NeedCurrentDirectoryForExePath)
1952 WINADVAPI BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1953 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,LPVOID,BOOL);
1954 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,LPVOID,BOOL);
1955 #define ObjectCloseAuditAlarm WINELIB_NAME_AW(ObjectCloseAuditAlarm)
1956 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,LPVOID,BOOL);
1957 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,LPVOID,BOOL);
1958 #define ObjectDeleteAuditAlarm WINELIB_NAME_AW(ObjectDeleteAuditAlarm)
1959 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
1960 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
1961 #define ObjectOpenAuditAlarm WINELIB_NAME_AW(ObjectOpenAuditAlarm)
1962 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1963 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1964 #define ObjectPrivilegeAuditAlarm WINELIB_NAME_AW(ObjectPrivilegeAuditAlarm)
1965 WINADVAPI HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1966 WINADVAPI HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1967 #define OpenBackupEventLog WINELIB_NAME_AW(OpenBackupEventLog)
1968 WINBASEAPI HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1969 WINBASEAPI HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1970 #define OpenEvent WINELIB_NAME_AW(OpenEvent)
1971 WINADVAPI HANDLE WINAPI OpenEventLogA(LPCSTR,LPCSTR);
1972 WINADVAPI HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1973 #define OpenEventLog WINELIB_NAME_AW(OpenEventLog)
1974 WINBASEAPI HFILE WINAPI OpenFile(LPCSTR,OFSTRUCT*,UINT);
1975 WINBASEAPI HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1976 WINBASEAPI HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1977 #define OpenFileMapping WINELIB_NAME_AW(OpenFileMapping)
1978 WINBASEAPI HANDLE WINAPI OpenJobObjectA(DWORD,BOOL,LPCSTR);
1979 WINBASEAPI HANDLE WINAPI OpenJobObjectW(DWORD,BOOL,LPCWSTR);
1980 #define OpenJobObject WINELIB_NAME_AW(OpenJobObject)
1981 WINBASEAPI HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1982 WINBASEAPI HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1983 #define OpenMutex WINELIB_NAME_AW(OpenMutex)
1984 WINBASEAPI HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
1985 WINADVAPI BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1986 WINBASEAPI HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1987 WINBASEAPI HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1988 #define OpenSemaphore WINELIB_NAME_AW(OpenSemaphore)
1989 WINBASEAPI HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
1990 WINADVAPI BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1991 WINBASEAPI HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1992 WINBASEAPI HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1993 #define OpenWaitableTimer WINELIB_NAME_AW(OpenWaitableTimer)
1994 WINBASEAPI VOID WINAPI OutputDebugStringA(LPCSTR);
1995 WINBASEAPI VOID WINAPI OutputDebugStringW(LPCWSTR);
1996 #define OutputDebugString WINELIB_NAME_AW(OutputDebugString)
1997 WINBASEAPI BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1998 WINBASEAPI BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
1999 WINBASEAPI DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
2000 WINBASEAPI BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
2001 WINADVAPI BOOL WINAPI PrivilegeCheck(HANDLE,PPRIVILEGE_SET,LPBOOL);
2002 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2003 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2004 #define PrivilegedServiceAuditAlarm WINELIB_NAME_AW(PrivilegedServiceAuditAlarm)
2005 WINBASEAPI BOOL WINAPI PulseEvent(HANDLE);
2006 WINBASEAPI BOOL WINAPI PurgeComm(HANDLE,DWORD);
2007 WINBASEAPI BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
2008 WINBASEAPI USHORT WINAPI QueryDepthSList(PSLIST_HEADER);
2009 WINBASEAPI DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
2010 WINBASEAPI DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
2011 #define QueryDosDevice WINELIB_NAME_AW(QueryDosDevice)
2012 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameA(HANDLE,DWORD,LPSTR,PDWORD);
2013 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameW(HANDLE,DWORD,LPWSTR,PDWORD);
2014 #define QueryFullProcessImageName WINELIB_NAME_AW(QueryFullProcessImageName)
2015 WINBASEAPI BOOL WINAPI QueryInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD,DWORD*);
2016 WINBASEAPI BOOL WINAPI QueryPerformanceCounter(LARGE_INTEGER*);
2017 WINBASEAPI BOOL WINAPI QueryPerformanceFrequency(LARGE_INTEGER*);
2018 WINBASEAPI DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
2019 WINBASEAPI BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
2020 WINBASEAPI void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR *);
2021 WINADVAPI BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2022 WINADVAPI BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2023 #define ReadEventLog WINELIB_NAME_AW(ReadEventLog)
2024 WINBASEAPI BOOL WINAPI ReadDirectoryChangesW(HANDLE,LPVOID,DWORD,BOOL,DWORD,LPDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2025 WINBASEAPI BOOL WINAPI ReadFile(HANDLE,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2026 WINBASEAPI BOOL WINAPI ReadFileEx(HANDLE,LPVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2027 WINBASEAPI BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2028 WINBASEAPI BOOL WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,SIZE_T*);
2029 WINADVAPI HANDLE WINAPI RegisterEventSourceA(LPCSTR,LPCSTR);
2030 WINADVAPI HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
2031 #define RegisterEventSource WINELIB_NAME_AW(RegisterEventSource)
2032 WINBASEAPI BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2033 WINBASEAPI HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2034 WINBASEAPI VOID WINAPI ReleaseActCtx(HANDLE);
2035 WINBASEAPI BOOL WINAPI ReleaseMutex(HANDLE);
2036 WINBASEAPI BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
2037 WINBASEAPI ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
2038 WINBASEAPI BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
2039 WINBASEAPI BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2040 #define ReplaceFile WINELIB_NAME_AW(ReplaceFile)
2041 WINBASEAPI BOOL WINAPI RemoveDirectoryA(LPCSTR);
2042 WINBASEAPI BOOL WINAPI RemoveDirectoryW(LPCWSTR);
2043 #define RemoveDirectory WINELIB_NAME_AW(RemoveDirectory)
2044 WINADVAPI BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR *,LPVOID);
2045 WINADVAPI BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR *,LPVOID);
2046 WINBASEAPI BOOL WINAPI RequestWakeupLatency(LATENCY_TIME latency);
2047 #define ReportEvent WINELIB_NAME_AW(ReportEvent)
2048 WINBASEAPI BOOL WINAPI ResetEvent(HANDLE);
2049 WINBASEAPI UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2050 WINBASEAPI DWORD WINAPI ResumeThread(HANDLE);
2051 WINADVAPI BOOL WINAPI RevertToSelf(void);
2052 WINBASEAPI DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2053 WINBASEAPI DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2054 #define SearchPath WINELIB_NAME_AW(SearchPath)
2055 WINADVAPI BOOL WINAPI SetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
2056 WINBASEAPI BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2057 WINBASEAPI BOOL WINAPI SetCommBreak(HANDLE);
2058 WINBASEAPI BOOL WINAPI SetCommMask(HANDLE,DWORD);
2059 WINBASEAPI BOOL WINAPI SetCommState(HANDLE,LPDCB);
2060 WINBASEAPI BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2061 WINBASEAPI BOOL WINAPI SetComputerNameA(LPCSTR);
2062 WINBASEAPI BOOL WINAPI SetComputerNameW(LPCWSTR);
2063 #define SetComputerName WINELIB_NAME_AW(SetComputerName)
2064 WINBASEAPI BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2065 WINBASEAPI BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2066 #define SetComputerNameEx WINELIB_NAME_AW(SetComputerNameEx)
2067 WINBASEAPI DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
2068 WINBASEAPI BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2069 WINBASEAPI BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2070 #define SetCurrentDirectory WINELIB_NAME_AW(SetCurrentDirectory)
2071 WINBASEAPI BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2072 WINBASEAPI BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2073 #define SetDefaultCommConfig WINELIB_NAME_AW(SetDefaultCommConfig)
2074 WINBASEAPI BOOL WINAPI SetDllDirectoryA(LPCSTR);
2075 WINBASEAPI BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2076 #define SetDllDirectory WINELIB_NAME_AW(SetDllDirectory)
2077 WINBASEAPI BOOL WINAPI SetDynamicTimeZoneInformation(CONST DYNAMIC_TIME_ZONE_INFORMATION*);
2078 WINBASEAPI BOOL WINAPI SetEndOfFile(HANDLE);
2079 WINBASEAPI BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2080 WINBASEAPI BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2081 #define SetEnvironmentVariable WINELIB_NAME_AW(SetEnvironmentVariable)
2082 WINBASEAPI UINT WINAPI SetErrorMode(UINT);
2083 WINBASEAPI BOOL WINAPI SetEvent(HANDLE);
2084 WINBASEAPI VOID WINAPI SetFileApisToANSI(void);
2085 WINBASEAPI VOID WINAPI SetFileApisToOEM(void);
2086 WINBASEAPI BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2087 WINBASEAPI BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2088 #define SetFileAttributes WINELIB_NAME_AW(SetFileAttributes)
2089 WINBASEAPI DWORD WINAPI SetFilePointer(HANDLE,LONG,LPLONG,DWORD);
2090 WINBASEAPI BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,LARGE_INTEGER*,DWORD);
2091 WINADVAPI BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2092 WINADVAPI BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2093 #define SetFileSecurity WINELIB_NAME_AW(SetFileSecurity)
2094 WINBASEAPI BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2095 WINBASEAPI UINT WINAPI SetHandleCount(UINT);
2096 WINBASEAPI BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2097 WINBASEAPI BOOL WINAPI SetInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD);
2098 WINADVAPI BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2099 WINBASEAPI BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2100 WINBASEAPI BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2101 WINBASEAPI BOOL WINAPI SetNamedPipeHandleState(HANDLE,LPDWORD,LPDWORD,LPDWORD);
2102 WINBASEAPI BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2103 WINADVAPI BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,PGENERIC_MAPPING,HANDLE);
2104 WINBASEAPI BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2105 WINBASEAPI BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2106 WINBASEAPI BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2107 WINBASEAPI BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2108 WINADVAPI BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2109 WINADVAPI BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2110 WINADVAPI BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2111 WINADVAPI BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2112 WINADVAPI BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2113 WINBASEAPI BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2114 #define SetSwapAreaSize(w) (w)
2115 WINBASEAPI BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2116 WINBASEAPI BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2117 WINBASEAPI BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2118 WINBASEAPI DWORD WINAPI SetTapeParameters(HANDLE,DWORD,LPVOID);
2119 WINBASEAPI DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2120 WINBASEAPI DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2121 WINBASEAPI BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT *);
2122 WINBASEAPI BOOL WINAPI SetThreadErrorMode(DWORD,LPDWORD);
2123 WINBASEAPI DWORD WINAPI SetThreadExecutionState(EXECUTION_STATE);
2124 WINBASEAPI DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2125 WINBASEAPI BOOL WINAPI SetThreadPriority(HANDLE,INT);
2126 WINBASEAPI BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2127 WINADVAPI BOOL WINAPI SetThreadToken(PHANDLE,HANDLE);
2128 WINBASEAPI BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2129 WINADVAPI BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD);
2130 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2131 WINBASEAPI BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2132 WINBASEAPI BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2133 #define SetVolumeLabel WINELIB_NAME_AW(SetVolumeLabel)
2134 WINBASEAPI BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2135 WINBASEAPI BOOL WINAPI SetVolumeMountPointW(LPCSTR,LPCSTR);
2136 #define SetVolumeMountPoint WINELIB_NAME_AW(SetVolumeMountPoint)
2137 WINBASEAPI BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,BOOL);
2138 WINBASEAPI BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2139 WINBASEAPI DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2140 WINBASEAPI DWORD WINAPI SizeofResource(HMODULE,HRSRC);
2141 WINBASEAPI VOID WINAPI Sleep(DWORD);
2142 WINBASEAPI DWORD WINAPI SleepEx(DWORD,BOOL);
2143 WINBASEAPI DWORD WINAPI SuspendThread(HANDLE);
2144 WINBASEAPI void WINAPI SwitchToFiber(LPVOID);
2145 WINBASEAPI BOOL WINAPI SwitchToThread(void);
2146 WINBASEAPI BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2147 WINBASEAPI BOOL WINAPI SystemTimeToTzSpecificLocalTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2148 WINBASEAPI BOOL WINAPI TerminateJobObject(HANDLE,UINT);
2149 WINBASEAPI BOOL WINAPI TerminateProcess(HANDLE,DWORD);
2150 WINBASEAPI BOOL WINAPI TerminateThread(HANDLE,DWORD);
2151 WINBASEAPI DWORD WINAPI TlsAlloc(void);
2152 WINBASEAPI BOOL WINAPI TlsFree(DWORD);
2153 WINBASEAPI LPVOID WINAPI TlsGetValue(DWORD);
2154 WINBASEAPI BOOL WINAPI TlsSetValue(DWORD,LPVOID);
2155 WINBASEAPI BOOL WINAPI TransactNamedPipe(HANDLE,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2156 WINBASEAPI BOOL WINAPI TransmitCommChar(HANDLE,CHAR);
2157 WINBASEAPI BOOL WINAPI TryEnterCriticalSection(CRITICAL_SECTION *lpCrit);
2158 WINBASEAPI BOOL WINAPI TzSpecificLocalTimeToSystemTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2159 WINBASEAPI LONG WINAPI UnhandledExceptionFilter(PEXCEPTION_POINTERS);
2160 WINBASEAPI BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2161 WINBASEAPI BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2162 #define UnlockSegment(handle) GlobalUnfix((HANDLE)(handle))
2163 WINBASEAPI BOOL WINAPI UnmapViewOfFile(LPCVOID);
2164 WINBASEAPI BOOL WINAPI UnregisterWait(HANDLE);
2165 WINBASEAPI BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2166 WINBASEAPI BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,LPVOID,DWORD);
2167 WINBASEAPI BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,LPVOID,DWORD);
2168 #define UpdateResource WINELIB_NAME_AW(UpdateResource)
2169 WINBASEAPI BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2170 WINBASEAPI BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2171 #define VerifyVersionInfo WINELIB_NAME_AW(VerifyVersionInfo)
2172 WINBASEAPI LPVOID WINAPI VirtualAlloc(LPVOID,SIZE_T,DWORD,DWORD);
2173 WINBASEAPI LPVOID WINAPI VirtualAllocEx(HANDLE,LPVOID,SIZE_T,DWORD,DWORD);
2174 WINBASEAPI BOOL WINAPI VirtualFree(LPVOID,SIZE_T,DWORD);
2175 WINBASEAPI BOOL WINAPI VirtualFreeEx(HANDLE,LPVOID,SIZE_T,DWORD);
2176 WINBASEAPI BOOL WINAPI VirtualLock(LPVOID,SIZE_T);
2177 WINBASEAPI BOOL WINAPI VirtualProtect(LPVOID,SIZE_T,DWORD,LPDWORD);
2178 WINBASEAPI BOOL WINAPI VirtualProtectEx(HANDLE,LPVOID,SIZE_T,DWORD,LPDWORD);
2179 WINBASEAPI SIZE_T WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2180 WINBASEAPI SIZE_T WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2181 WINBASEAPI BOOL WINAPI VirtualUnlock(LPVOID,SIZE_T);
2182 WINBASEAPI DWORD WINAPI WTSGetActiveConsoleSessionId(void);
2183 WINBASEAPI BOOL WINAPI WaitCommEvent(HANDLE,LPDWORD,LPOVERLAPPED);
2184 WINBASEAPI BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2185 WINBASEAPI DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2186 WINBASEAPI DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2187 WINBASEAPI DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2188 WINBASEAPI DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2189 WINBASEAPI BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2190 WINBASEAPI BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2191 #define WaitNamedPipe WINELIB_NAME_AW(WaitNamedPipe)
2192 WINBASEAPI UINT WINAPI WinExec(LPCSTR,UINT);
2193 WINBASEAPI BOOL WINAPI Wow64DisableWow64FsRedirection(PVOID*);
2194 WINBASEAPI BOOLEAN WINAPI Wow64EnableWow64FsRedirection(BOOLEAN);
2195 WINBASEAPI BOOL WINAPI Wow64RevertWow64FsRedirection(PVOID);
2196 WINBASEAPI BOOL WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
2197 WINBASEAPI BOOL WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2198 WINBASEAPI BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2199 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2200 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2201 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2202 WINBASEAPI BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2203 WINBASEAPI BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2204 #define WritePrivateProfileString WINELIB_NAME_AW(WritePrivateProfileString)
2205 WINBASEAPI BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2206 WINBASEAPI BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2207 #define WritePrivateProfileStruct WINELIB_NAME_AW(WritePrivateProfileStruct)
2208 WINBASEAPI BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2209 WINBASEAPI BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2210 WINBASEAPI BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2211 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2212 WINBASEAPI BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2213 WINBASEAPI BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2214 #define WriteProfileString WINELIB_NAME_AW(WriteProfileString)
2215 WINBASEAPI DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2216 #define Yield()
2217 WINBASEAPI BOOL WINAPI ZombifyActCtx(HANDLE);
2219 WINBASEAPI INT WINAPI lstrcmpA(LPCSTR,LPCSTR);
2220 WINBASEAPI INT WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2221 WINBASEAPI INT WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2222 WINBASEAPI INT WINAPI lstrcmpiW(LPCWSTR,LPCWSTR);
2224 #if !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING)
2226 WINBASEAPI LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
2227 WINBASEAPI LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
2228 WINBASEAPI LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
2229 WINBASEAPI LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
2230 WINBASEAPI LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,INT);
2231 WINBASEAPI LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,INT);
2232 WINBASEAPI INT WINAPI lstrlenA(LPCSTR);
2233 WINBASEAPI INT WINAPI lstrlenW(LPCWSTR);
2235 #else
2237 /* string functions without the exception handler */
2239 static inline LPWSTR WINAPI lstrcpynW( LPWSTR dst, LPCWSTR src, INT n )
2241 LPWSTR d = dst;
2242 LPCWSTR s = src;
2243 UINT count = n;
2245 while ((count > 1) && *s)
2247 count--;
2248 *d++ = *s++;
2250 if (count) *d = 0;
2251 return dst;
2254 static inline LPSTR WINAPI lstrcpynA( LPSTR dst, LPCSTR src, INT n )
2256 LPSTR d = dst;
2257 LPCSTR s = src;
2258 UINT count = n;
2260 while ((count > 1) && *s)
2262 count--;
2263 *d++ = *s++;
2265 if (count) *d = 0;
2266 return dst;
2269 static inline INT WINAPI lstrlenW( LPCWSTR str )
2271 const WCHAR *s = str;
2272 while (*s) s++;
2273 return s - str;
2276 static inline INT WINAPI lstrlenA( LPCSTR str )
2278 return strlen( str );
2281 static inline LPWSTR WINAPI lstrcpyW( LPWSTR dst, LPCWSTR src )
2283 WCHAR *p = dst;
2284 while ((*p++ = *src++));
2285 return dst;
2288 static inline LPSTR WINAPI lstrcpyA( LPSTR dst, LPCSTR src )
2290 return strcpy( dst, src );
2293 static inline LPWSTR WINAPI lstrcatW( LPWSTR dst, LPCWSTR src )
2295 WCHAR *p = dst;
2296 while (*p) p++;
2297 while ((*p++ = *src++));
2298 return dst;
2301 static inline LPSTR WINAPI lstrcatA( LPSTR dst, LPCSTR src )
2303 return strcat( dst, src );
2306 /* strncpy doesn't do what you think, don't use it */
2307 #undef strncpy
2308 #define strncpy(d,s,n) error do_not_use_strncpy_use_lstrcpynA_or_memcpy_instead
2310 #endif /* !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING) */
2312 #define lstrcat WINELIB_NAME_AW(lstrcat)
2313 #define lstrcmp WINELIB_NAME_AW(lstrcmp)
2314 #define lstrcmpi WINELIB_NAME_AW(lstrcmpi)
2315 #define lstrcpy WINELIB_NAME_AW(lstrcpy)
2316 #define lstrcpyn WINELIB_NAME_AW(lstrcpyn)
2317 #define lstrlen WINELIB_NAME_AW(lstrlen)
2319 WINBASEAPI LONG WINAPI _hread(HFILE,LPVOID,LONG);
2320 WINBASEAPI LONG WINAPI _hwrite(HFILE,LPCSTR,LONG);
2321 WINBASEAPI HFILE WINAPI _lcreat(LPCSTR,INT);
2322 WINBASEAPI HFILE WINAPI _lclose(HFILE);
2323 WINBASEAPI LONG WINAPI _llseek(HFILE,LONG,INT);
2324 WINBASEAPI HFILE WINAPI _lopen(LPCSTR,INT);
2325 WINBASEAPI UINT WINAPI _lread(HFILE,LPVOID,UINT);
2326 WINBASEAPI UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
2328 /* compatibility macros */
2329 #define FillMemory RtlFillMemory
2330 #define MoveMemory RtlMoveMemory
2331 #define ZeroMemory RtlZeroMemory
2332 #define CopyMemory RtlCopyMemory
2334 /* Wine internal functions */
2336 extern char * CDECL wine_get_unix_file_name( LPCWSTR dos );
2337 extern WCHAR * CDECL wine_get_dos_file_name( LPCSTR str );
2340 /* Interlocked functions */
2342 #ifdef __i386__
2343 # if defined(__GNUC__) && !defined(_NTSYSTEM_) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2345 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2347 LONG ret;
2348 __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2349 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2350 return ret;
2353 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2355 LONG ret;
2356 __asm__ __volatile__( "lock; xchgl %0,(%1)"
2357 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2358 return ret;
2361 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2363 LONG ret;
2364 __asm__ __volatile__( "lock; xaddl %0,(%1)"
2365 : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2366 return ret;
2369 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2371 return InterlockedExchangeAdd( dest, 1 ) + 1;
2374 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2376 return InterlockedExchangeAdd( dest, -1 ) - 1;
2379 # else /* __GNUC__ */
2381 WINBASEAPI LONG WINAPI InterlockedCompareExchange(LONG volatile*,LONG,LONG);
2382 WINBASEAPI LONG WINAPI InterlockedDecrement(LONG volatile*);
2383 WINBASEAPI LONG WINAPI InterlockedExchange(LONG volatile*,LONG);
2384 WINBASEAPI LONG WINAPI InterlockedExchangeAdd(LONG volatile*,LONG);
2385 WINBASEAPI LONG WINAPI InterlockedIncrement(LONG volatile*);
2387 # endif /* __GNUC__ */
2389 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2391 return (PVOID)InterlockedCompareExchange( (LONG volatile*)dest, (LONG)xchg, (LONG)compare );
2394 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2396 return (PVOID)InterlockedExchange( (LONG volatile*)dest, (LONG)val );
2399 WINBASEAPI LONGLONG WINAPI InterlockedCompareExchange64(LONGLONG volatile*,LONGLONG,LONGLONG);
2401 #else /* __i386__ */
2403 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2405 #if defined(__x86_64__) && defined(__GNUC__)
2406 LONG ret;
2407 __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2408 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2409 return ret;
2410 #else
2411 extern int interlocked_cmpxchg( int *dest, int xchg, int compare );
2412 return interlocked_cmpxchg( (int *)dest, xchg, compare );
2413 #endif
2416 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2418 #if defined(__x86_64__) && defined(__GNUC__)
2419 PVOID ret;
2420 __asm__ __volatile__( "lock; cmpxchgq %2,(%1)"
2421 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2422 return ret;
2423 #else
2424 extern void *interlocked_cmpxchg_ptr( void **dest, void *xchg, void *compare );
2425 return interlocked_cmpxchg_ptr( (void **)dest, xchg, compare );
2426 #endif
2429 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
2431 #if defined(__x86_64__) && defined(__GNUC__)
2432 LONGLONG ret;
2433 __asm__ __volatile__( "lock; cmpxchgq %2,(%1)"
2434 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2435 return ret;
2436 #else
2437 extern __int64 interlocked_cmpxchg64( __int64 *dest, __int64 xchg, __int64 compare );
2438 return interlocked_cmpxchg64( (__int64 *)dest, xchg, compare );
2439 #endif
2442 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2444 #if defined(__x86_64__) && defined(__GNUC__)
2445 LONG ret;
2446 __asm__ __volatile__( "lock; xchgl %0,(%1)"
2447 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2448 return ret;
2449 #else
2450 extern int interlocked_xchg( int *dest, int val );
2451 return interlocked_xchg( (int *)dest, val );
2452 #endif
2455 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2457 #if defined(__x86_64__) && defined(__GNUC__)
2458 PVOID ret;
2459 __asm__ __volatile__( "lock; xchgq %0,(%1)"
2460 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2461 return ret;
2462 #else
2463 extern void *interlocked_xchg_ptr( void **dest, void *val );
2464 return interlocked_xchg_ptr( (void **)dest, val );
2465 #endif
2468 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2470 #if defined(__x86_64__) && defined(__GNUC__)
2471 LONG ret;
2472 __asm__ __volatile__( "lock; xaddl %0,(%1)"
2473 : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2474 return ret;
2475 #else
2476 extern int interlocked_xchg_add( int *dest, int incr );
2477 return interlocked_xchg_add( (int *)dest, incr );
2478 #endif
2481 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2483 return InterlockedExchangeAdd( dest, 1 ) + 1;
2486 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2488 return InterlockedExchangeAdd( dest, -1 ) - 1;
2491 #endif /* __i386__ */
2493 /* A few optimizations for gcc */
2495 #if defined(__GNUC__) && !defined(__MINGW32__) && (defined(__i386__) || defined(__x86_64__)) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2497 static FORCEINLINE DWORD WINAPI GetLastError(void)
2499 DWORD ret;
2500 #ifdef __x86_64__
2501 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x68,%0" : "=r" (ret) );
2502 #else
2503 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x34,%0" : "=r" (ret) );
2504 #endif
2505 return ret;
2508 static FORCEINLINE DWORD WINAPI GetCurrentProcessId(void)
2510 DWORD ret;
2511 #ifdef __x86_64__
2512 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x40,%0" : "=r" (ret) );
2513 #else
2514 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x20,%0" : "=r" (ret) );
2515 #endif
2516 return ret;
2519 static FORCEINLINE DWORD WINAPI GetCurrentThreadId(void)
2521 DWORD ret;
2522 #ifdef __x86_64__
2523 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x48,%0" : "=r" (ret) );
2524 #else
2525 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x24,%0" : "=r" (ret) );
2526 #endif
2527 return ret;
2530 static FORCEINLINE void WINAPI SetLastError( DWORD err )
2532 #ifdef __x86_64__
2533 __asm__ __volatile__( ".byte 0x65\n\tmovl %0,0x68" : : "r" (err) : "memory" );
2534 #else
2535 __asm__ __volatile__( ".byte 0x64\n\tmovl %0,0x34" : : "r" (err) : "memory" );
2536 #endif
2539 static FORCEINLINE HANDLE WINAPI GetProcessHeap(void)
2541 HANDLE *pdb;
2542 #ifdef __x86_64__
2543 __asm__ __volatile__( ".byte 0x65\n\tmovq 0x60,%0" : "=r" (pdb) );
2544 return pdb[0x30 / sizeof(HANDLE)]; /* get dword at offset 0x30 in pdb */
2545 #else
2546 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x30,%0" : "=r" (pdb) );
2547 return pdb[0x18 / sizeof(HANDLE)]; /* get dword at offset 0x18 in pdb */
2548 #endif
2551 #else /* __GNUC__ */
2553 WINBASEAPI DWORD WINAPI GetCurrentProcessId(void);
2554 WINBASEAPI DWORD WINAPI GetCurrentThreadId(void);
2555 WINBASEAPI DWORD WINAPI GetLastError(void);
2556 WINBASEAPI HANDLE WINAPI GetProcessHeap(void);
2557 WINBASEAPI VOID WINAPI SetLastError(DWORD);
2559 #endif /* __GNUC__ */
2561 #ifdef __WINESRC__
2562 #define GetCurrentProcess() ((HANDLE)~(ULONG_PTR)0)
2563 #define GetCurrentThread() ((HANDLE)~(ULONG_PTR)1)
2564 #endif
2566 /* WinMain(entry point) must be declared in winbase.h. */
2567 /* If this is not declared, we cannot compile many sources written with C++. */
2568 int WINAPI WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
2570 #ifdef __WINESRC__
2571 /* shouldn't be here, but is nice for type checking */
2572 BOOL WINAPI DllMain( HINSTANCE hinst, DWORD reason, LPVOID reserved ) DECLSPEC_HIDDEN;
2573 #endif
2575 #ifdef __cplusplus
2577 #endif
2579 #endif /* __WINE_WINBASE_H */