kernel32: Fix argument order for NtIsProcessInJob.
[wine/multimedia.git] / include / winbase.h
blobcfdea58f40f4052a953fb0881dc22f41b8185f20
1 /*
2 * Copyright (C) the Wine project
4 * This library is free software; you can redistribute it and/or
5 * modify it under the terms of the GNU Lesser General Public
6 * License as published by the Free Software Foundation; either
7 * version 2.1 of the License, or (at your option) any later version.
9 * This library is distributed in the hope that it will be useful,
10 * but WITHOUT ANY WARRANTY; without even the implied warranty of
11 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
12 * Lesser General Public License for more details.
14 * You should have received a copy of the GNU Lesser General Public
15 * License along with this library; if not, write to the Free Software
16 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19 #ifndef __WINE_WINBASE_H
20 #define __WINE_WINBASE_H
22 #include <winerror.h>
24 #ifdef __cplusplus
25 extern "C" {
26 #endif
28 #ifdef _KERNEL32_
29 #define WINBASEAPI
30 #else
31 #define WINBASEAPI DECLSPEC_IMPORT
32 #endif
34 #ifdef _ADVAPI32_
35 #define WINADVAPI
36 #else
37 #define WINADVAPI DECLSPEC_IMPORT
38 #endif
40 /* Windows Exit Procedure flag values */
41 #define WEP_FREE_DLL 0
42 #define WEP_SYSTEM_EXIT 1
44 typedef DWORD (CALLBACK *LPTHREAD_START_ROUTINE)(LPVOID);
46 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
47 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
49 #define FIBER_FLAG_FLOAT_SWITCH 1
51 typedef RTL_CRITICAL_SECTION CRITICAL_SECTION;
52 typedef PRTL_CRITICAL_SECTION PCRITICAL_SECTION;
53 typedef PRTL_CRITICAL_SECTION LPCRITICAL_SECTION;
55 typedef RTL_CRITICAL_SECTION_DEBUG CRITICAL_SECTION_DEBUG;
56 typedef PRTL_CRITICAL_SECTION_DEBUG PCRITICAL_SECTION_DEBUG;
57 typedef PRTL_CRITICAL_SECTION_DEBUG LPCRITICAL_SECTION_DEBUG;
59 #define CRITICAL_SECTION_NO_DEBUG_INFO RTL_CRITICAL_SECTION_FLAG_NO_DEBUG_INFO
61 typedef RTL_SRWLOCK SRWLOCK;
62 typedef PRTL_SRWLOCK PSRWLOCK;
64 #define SRWLOCK_INIT RTL_SRWLOCK_INIT
66 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK;
68 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
69 #define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
70 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
72 #define EXCEPTION_DEBUG_EVENT 1
73 #define CREATE_THREAD_DEBUG_EVENT 2
74 #define CREATE_PROCESS_DEBUG_EVENT 3
75 #define EXIT_THREAD_DEBUG_EVENT 4
76 #define EXIT_PROCESS_DEBUG_EVENT 5
77 #define LOAD_DLL_DEBUG_EVENT 6
78 #define UNLOAD_DLL_DEBUG_EVENT 7
79 #define OUTPUT_DEBUG_STRING_EVENT 8
80 #define RIP_EVENT 9
82 typedef struct _EXCEPTION_DEBUG_INFO {
83 EXCEPTION_RECORD ExceptionRecord;
84 DWORD dwFirstChance;
85 } EXCEPTION_DEBUG_INFO;
87 typedef struct _CREATE_THREAD_DEBUG_INFO {
88 HANDLE hThread;
89 LPVOID lpThreadLocalBase;
90 LPTHREAD_START_ROUTINE lpStartAddress;
91 } CREATE_THREAD_DEBUG_INFO;
93 typedef struct _CREATE_PROCESS_DEBUG_INFO {
94 HANDLE hFile;
95 HANDLE hProcess;
96 HANDLE hThread;
97 LPVOID lpBaseOfImage;
98 DWORD dwDebugInfoFileOffset;
99 DWORD nDebugInfoSize;
100 LPVOID lpThreadLocalBase;
101 LPTHREAD_START_ROUTINE lpStartAddress;
102 LPVOID lpImageName;
103 WORD fUnicode;
104 } CREATE_PROCESS_DEBUG_INFO;
106 typedef struct _EXIT_THREAD_DEBUG_INFO {
107 DWORD dwExitCode;
108 } EXIT_THREAD_DEBUG_INFO;
110 typedef struct _EXIT_PROCESS_DEBUG_INFO {
111 DWORD dwExitCode;
112 } EXIT_PROCESS_DEBUG_INFO;
114 typedef struct _LOAD_DLL_DEBUG_INFO {
115 HANDLE hFile;
116 LPVOID lpBaseOfDll;
117 DWORD dwDebugInfoFileOffset;
118 DWORD nDebugInfoSize;
119 LPVOID lpImageName;
120 WORD fUnicode;
121 } LOAD_DLL_DEBUG_INFO;
123 typedef struct _UNLOAD_DLL_DEBUG_INFO {
124 LPVOID lpBaseOfDll;
125 } UNLOAD_DLL_DEBUG_INFO;
127 typedef struct _OUTPUT_DEBUG_STRING_INFO {
128 LPSTR lpDebugStringData;
129 WORD fUnicode;
130 WORD nDebugStringLength;
131 } OUTPUT_DEBUG_STRING_INFO;
133 typedef struct _RIP_INFO {
134 DWORD dwError;
135 DWORD dwType;
136 } RIP_INFO;
138 typedef struct _DEBUG_EVENT {
139 DWORD dwDebugEventCode;
140 DWORD dwProcessId;
141 DWORD dwThreadId;
142 union {
143 EXCEPTION_DEBUG_INFO Exception;
144 CREATE_THREAD_DEBUG_INFO CreateThread;
145 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
146 EXIT_THREAD_DEBUG_INFO ExitThread;
147 EXIT_PROCESS_DEBUG_INFO ExitProcess;
148 LOAD_DLL_DEBUG_INFO LoadDll;
149 UNLOAD_DLL_DEBUG_INFO UnloadDll;
150 OUTPUT_DEBUG_STRING_INFO DebugString;
151 RIP_INFO RipInfo;
152 } u;
153 } DEBUG_EVENT, *LPDEBUG_EVENT;
155 typedef PCONTEXT LPCONTEXT;
156 typedef PEXCEPTION_RECORD LPEXCEPTION_RECORD;
157 typedef PEXCEPTION_POINTERS LPEXCEPTION_POINTERS;
159 typedef LONG (CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(PEXCEPTION_POINTERS);
160 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
162 #define OFS_MAXPATHNAME 128
163 typedef struct _OFSTRUCT
165 BYTE cBytes;
166 BYTE fFixedDisk;
167 WORD nErrCode;
168 WORD Reserved1;
169 WORD Reserved2;
170 CHAR szPathName[OFS_MAXPATHNAME];
171 } OFSTRUCT, *POFSTRUCT, *LPOFSTRUCT;
173 #define OF_READ 0x0000
174 #define OF_WRITE 0x0001
175 #define OF_READWRITE 0x0002
176 #define OF_SHARE_COMPAT 0x0000
177 #define OF_SHARE_EXCLUSIVE 0x0010
178 #define OF_SHARE_DENY_WRITE 0x0020
179 #define OF_SHARE_DENY_READ 0x0030
180 #define OF_SHARE_DENY_NONE 0x0040
181 #define OF_PARSE 0x0100
182 #define OF_DELETE 0x0200
183 #define OF_VERIFY 0x0400 /* Used with OF_REOPEN */
184 #define OF_SEARCH 0x0400 /* Used without OF_REOPEN */
185 #define OF_CANCEL 0x0800
186 #define OF_CREATE 0x1000
187 #define OF_PROMPT 0x2000
188 #define OF_EXIST 0x4000
189 #define OF_REOPEN 0x8000
191 /* SetErrorMode values */
192 #define SEM_FAILCRITICALERRORS 0x0001
193 #define SEM_NOGPFAULTERRORBOX 0x0002
194 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
195 #define SEM_NOOPENFILEERRORBOX 0x8000
197 /* CopyFileEx flags */
198 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
199 #define COPY_FILE_RESTARTABLE 0x00000002
200 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
201 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
202 #define COPY_FILE_COPY_SYMLINK 0x00000800
203 #define COPY_FILE_NO_BUFFERING 0x00001000
205 /* return values for CopyProgressRoutine */
206 #define PROGRESS_CONTINUE 0
207 #define PROGRESS_CANCEL 1
208 #define PROGRESS_STOP 2
209 #define PROGRESS_QUIET 3
211 /* reason codes for CopyProgressRoutine */
212 #define CALLBACK_CHUNK_FINISHED 0
213 #define CALLBACK_STREAM_SWITCH 1
215 /* GetTempFileName() Flags */
216 #define TF_FORCEDRIVE 0x80
218 #define DRIVE_UNKNOWN 0
219 #define DRIVE_NO_ROOT_DIR 1
220 #define DRIVE_REMOVABLE 2
221 #define DRIVE_FIXED 3
222 #define DRIVE_REMOTE 4
223 /* Win32 additions */
224 #define DRIVE_CDROM 5
225 #define DRIVE_RAMDISK 6
227 #define MAX_COMPUTERNAME_LENGTH 15
229 /* The security attributes structure */
230 typedef struct _SECURITY_ATTRIBUTES
232 DWORD nLength;
233 LPVOID lpSecurityDescriptor;
234 BOOL bInheritHandle;
235 } SECURITY_ATTRIBUTES, *PSECURITY_ATTRIBUTES, *LPSECURITY_ATTRIBUTES;
237 #ifndef _FILETIME_
238 #define _FILETIME_
239 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
240 typedef struct _FILETIME
242 #ifdef WORDS_BIGENDIAN
243 DWORD dwHighDateTime;
244 DWORD dwLowDateTime;
245 #else
246 DWORD dwLowDateTime;
247 DWORD dwHighDateTime;
248 #endif
249 } FILETIME, *PFILETIME, *LPFILETIME;
250 #endif /* _FILETIME_ */
252 /* Find* structures */
253 typedef struct _WIN32_FIND_DATAA
255 DWORD dwFileAttributes;
256 FILETIME ftCreationTime;
257 FILETIME ftLastAccessTime;
258 FILETIME ftLastWriteTime;
259 DWORD nFileSizeHigh;
260 DWORD nFileSizeLow;
261 DWORD dwReserved0;
262 DWORD dwReserved1;
263 CHAR cFileName[260];
264 CHAR cAlternateFileName[14];
265 } WIN32_FIND_DATAA, *PWIN32_FIND_DATAA, *LPWIN32_FIND_DATAA;
267 typedef struct _WIN32_FIND_DATAW
269 DWORD dwFileAttributes;
270 FILETIME ftCreationTime;
271 FILETIME ftLastAccessTime;
272 FILETIME ftLastWriteTime;
273 DWORD nFileSizeHigh;
274 DWORD nFileSizeLow;
275 DWORD dwReserved0;
276 DWORD dwReserved1;
277 WCHAR cFileName[260];
278 WCHAR cAlternateFileName[14];
279 } WIN32_FIND_DATAW, *PWIN32_FIND_DATAW, *LPWIN32_FIND_DATAW;
281 DECL_WINELIB_TYPE_AW(WIN32_FIND_DATA)
282 DECL_WINELIB_TYPE_AW(PWIN32_FIND_DATA)
283 DECL_WINELIB_TYPE_AW(LPWIN32_FIND_DATA)
285 typedef enum _FINDEX_INFO_LEVELS
287 FindExInfoStandard,
288 FindExInfoMaxInfoLevel
289 } FINDEX_INFO_LEVELS;
291 typedef enum _FINDEX_SEARCH_OPS
293 FindExSearchNameMatch,
294 FindExSearchLimitToDirectories,
295 FindExSearchLimitToDevices,
296 FindExSearchMaxSearchOp
297 } FINDEX_SEARCH_OPS;
299 typedef struct _PROCESS_HEAP_ENTRY
301 LPVOID lpData;
302 DWORD cbData;
303 BYTE cbOverhead;
304 BYTE iRegionIndex;
305 WORD wFlags;
306 union {
307 struct {
308 HANDLE hMem;
309 DWORD dwReserved[3];
310 } Block;
311 struct {
312 DWORD dwCommittedSize;
313 DWORD dwUnCommittedSize;
314 LPVOID lpFirstBlock;
315 LPVOID lpLastBlock;
316 } Region;
317 } DUMMYUNIONNAME;
318 } PROCESS_HEAP_ENTRY, *PPROCESS_HEAP_ENTRY, *LPPROCESS_HEAP_ENTRY;
320 #define PROCESS_HEAP_REGION 0x0001
321 #define PROCESS_HEAP_UNCOMMITTED_RANGE 0x0002
322 #define PROCESS_HEAP_ENTRY_BUSY 0x0004
323 #define PROCESS_HEAP_ENTRY_MOVEABLE 0x0010
324 #define PROCESS_HEAP_ENTRY_DDESHARE 0x0020
326 #define INVALID_HANDLE_VALUE ((HANDLE)~(ULONG_PTR)0)
327 #define INVALID_FILE_SIZE (~0u)
328 #define INVALID_SET_FILE_POINTER (~0u)
329 #define INVALID_FILE_ATTRIBUTES (~0u)
331 #define LOCKFILE_FAIL_IMMEDIATELY 1
332 #define LOCKFILE_EXCLUSIVE_LOCK 2
334 #define FLS_OUT_OF_INDEXES (~0u)
335 #define TLS_OUT_OF_INDEXES (~0u)
337 #define SHUTDOWN_NORETRY 1
339 /* comm */
341 #define CBR_110 0xFF10
342 #define CBR_300 0xFF11
343 #define CBR_600 0xFF12
344 #define CBR_1200 0xFF13
345 #define CBR_2400 0xFF14
346 #define CBR_4800 0xFF15
347 #define CBR_9600 0xFF16
348 #define CBR_14400 0xFF17
349 #define CBR_19200 0xFF18
350 #define CBR_38400 0xFF1B
351 #define CBR_56000 0xFF1F
352 #define CBR_57600 0xFF20
353 #define CBR_115200 0xFF21
354 #define CBR_128000 0xFF23
355 #define CBR_256000 0xFF27
357 #define NOPARITY 0
358 #define ODDPARITY 1
359 #define EVENPARITY 2
360 #define MARKPARITY 3
361 #define SPACEPARITY 4
362 #define ONESTOPBIT 0
363 #define ONE5STOPBITS 1
364 #define TWOSTOPBITS 2
366 #define IGNORE 0
367 #define INFINITE 0xFFFFFFFF
369 #define CE_RXOVER 0x0001
370 #define CE_OVERRUN 0x0002
371 #define CE_RXPARITY 0x0004
372 #define CE_FRAME 0x0008
373 #define CE_BREAK 0x0010
374 #define CE_CTSTO 0x0020
375 #define CE_DSRTO 0x0040
376 #define CE_RLSDTO 0x0080
377 #define CE_TXFULL 0x0100
378 #define CE_PTO 0x0200
379 #define CE_IOE 0x0400
380 #define CE_DNS 0x0800
381 #define CE_OOP 0x1000
382 #define CE_MODE 0x8000
384 #define IE_BADID -1
385 #define IE_OPEN -2
386 #define IE_NOPEN -3
387 #define IE_MEMORY -4
388 #define IE_DEFAULT -5
389 #define IE_HARDWARE -10
390 #define IE_BYTESIZE -11
391 #define IE_BAUDRATE -12
393 #define EV_RXCHAR 0x0001
394 #define EV_RXFLAG 0x0002
395 #define EV_TXEMPTY 0x0004
396 #define EV_CTS 0x0008
397 #define EV_DSR 0x0010
398 #define EV_RLSD 0x0020
399 #define EV_BREAK 0x0040
400 #define EV_ERR 0x0080
401 #define EV_RING 0x0100
402 #define EV_PERR 0x0200
403 #define EV_RX80FULL 0x0400
404 #define EV_EVENT1 0x0800
405 #define EV_EVENT2 0x1000
407 #define SETXOFF 1
408 #define SETXON 2
409 #define SETRTS 3
410 #define CLRRTS 4
411 #define SETDTR 5
412 #define CLRDTR 6
413 #define RESETDEV 7
414 #define SETBREAK 8
415 #define CLRBREAK 9
417 /* Purge functions for Comm Port */
418 #define PURGE_TXABORT 0x0001 /* Kill the pending/current writes to the
419 comm port */
420 #define PURGE_RXABORT 0x0002 /*Kill the pending/current reads to
421 the comm port */
422 #define PURGE_TXCLEAR 0x0004 /* Kill the transmit queue if there*/
423 #define PURGE_RXCLEAR 0x0008 /* Kill the typeahead buffer if there*/
426 /* Modem Status Flags */
427 #define MS_CTS_ON ((DWORD)0x0010)
428 #define MS_DSR_ON ((DWORD)0x0020)
429 #define MS_RING_ON ((DWORD)0x0040)
430 #define MS_RLSD_ON ((DWORD)0x0080)
432 #define RTS_CONTROL_DISABLE 0
433 #define RTS_CONTROL_ENABLE 1
434 #define RTS_CONTROL_HANDSHAKE 2
435 #define RTS_CONTROL_TOGGLE 3
437 #define DTR_CONTROL_DISABLE 0
438 #define DTR_CONTROL_ENABLE 1
439 #define DTR_CONTROL_HANDSHAKE 2
442 #define LMEM_FIXED 0
443 #define LMEM_MOVEABLE 0x0002
444 #define LMEM_NOCOMPACT 0x0010
445 #define LMEM_NODISCARD 0x0020
446 #define LMEM_ZEROINIT 0x0040
447 #define LMEM_MODIFY 0x0080
448 #define LMEM_DISCARDABLE 0x0F00
449 #define LMEM_DISCARDED 0x4000
450 #define LMEM_INVALID_HANDLE 0x8000
451 #define LMEM_LOCKCOUNT 0x00FF
453 #define LPTR (LMEM_FIXED | LMEM_ZEROINIT)
454 #define LHND (LMEM_MOVEABLE | LMEM_ZEROINIT)
456 #define NONZEROLHND (LMEM_MOVEABLE)
457 #define NONZEROLPTR (LMEM_FIXED)
459 #define LocalDiscard(h) (LocalReAlloc((h),0,LMEM_MOVEABLE))
461 #define GMEM_FIXED 0x0000
462 #define GMEM_MOVEABLE 0x0002
463 #define GMEM_NOCOMPACT 0x0010
464 #define GMEM_NODISCARD 0x0020
465 #define GMEM_ZEROINIT 0x0040
466 #define GMEM_MODIFY 0x0080
467 #define GMEM_DISCARDABLE 0x0100
468 #define GMEM_NOT_BANKED 0x1000
469 #define GMEM_SHARE 0x2000
470 #define GMEM_DDESHARE 0x2000
471 #define GMEM_NOTIFY 0x4000
472 #define GMEM_LOWER GMEM_NOT_BANKED
473 #define GMEM_DISCARDED 0x4000
474 #define GMEM_LOCKCOUNT 0x00ff
475 #define GMEM_INVALID_HANDLE 0x8000
477 #define GHND (GMEM_MOVEABLE | GMEM_ZEROINIT)
478 #define GPTR (GMEM_FIXED | GMEM_ZEROINIT)
480 #define GlobalLRUNewest(h) ((HANDLE)(h))
481 #define GlobalLRUOldest(h) ((HANDLE)(h))
482 #define GlobalDiscard(h) (GlobalReAlloc((h),0,GMEM_MOVEABLE))
484 #define INVALID_ATOM ((ATOM)0)
485 #define MAXINTATOM 0xc000
486 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
487 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
488 #else
489 #define MAKEINTATOM(atom) ((LPTSTR)((ULONG_PTR)((WORD)(atom))))
490 #endif
492 typedef struct tagMEMORYSTATUS
494 DWORD dwLength;
495 DWORD dwMemoryLoad;
496 SIZE_T dwTotalPhys;
497 SIZE_T dwAvailPhys;
498 SIZE_T dwTotalPageFile;
499 SIZE_T dwAvailPageFile;
500 SIZE_T dwTotalVirtual;
501 SIZE_T dwAvailVirtual;
502 } MEMORYSTATUS, *LPMEMORYSTATUS;
504 #include <pshpack8.h>
505 typedef struct tagMEMORYSTATUSEX {
506 DWORD dwLength;
507 DWORD dwMemoryLoad;
508 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPhys;
509 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPhys;
510 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPageFile;
511 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPageFile;
512 DWORDLONG DECLSPEC_ALIGN(8) ullTotalVirtual;
513 DWORDLONG DECLSPEC_ALIGN(8) ullAvailVirtual;
514 DWORDLONG DECLSPEC_ALIGN(8) ullAvailExtendedVirtual;
515 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
516 #include <poppack.h>
518 typedef enum _MEMORY_RESOURCE_NOTIFICATION_TYPE {
519 LowMemoryResourceNotification,
520 HighMemoryResourceNotification
521 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
523 #ifndef _SYSTEMTIME_
524 #define _SYSTEMTIME_
525 typedef struct _SYSTEMTIME{
526 WORD wYear;
527 WORD wMonth;
528 WORD wDayOfWeek;
529 WORD wDay;
530 WORD wHour;
531 WORD wMinute;
532 WORD wSecond;
533 WORD wMilliseconds;
534 } SYSTEMTIME, *PSYSTEMTIME, *LPSYSTEMTIME;
535 #endif /* _SYSTEMTIME_ */
537 /* The 'overlapped' data structure used by async I/O functions.
539 typedef struct _OVERLAPPED {
540 #ifdef WORDS_BIGENDIAN
541 ULONG_PTR InternalHigh;
542 ULONG_PTR Internal;
543 #else
544 ULONG_PTR Internal;
545 ULONG_PTR InternalHigh;
546 #endif
547 union {
548 struct {
549 #ifdef WORDS_BIGENDIAN
550 DWORD OffsetHigh;
551 DWORD Offset;
552 #else
553 DWORD Offset;
554 DWORD OffsetHigh;
555 #endif
556 } DUMMYSTRUCTNAME;
557 PVOID Pointer;
558 } DUMMYUNIONNAME;
559 HANDLE hEvent;
560 } OVERLAPPED, *LPOVERLAPPED;
562 typedef VOID (CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
564 /* Process startup information.
567 /* STARTUPINFO.dwFlags */
568 #define STARTF_USESHOWWINDOW 0x00000001
569 #define STARTF_USESIZE 0x00000002
570 #define STARTF_USEPOSITION 0x00000004
571 #define STARTF_USECOUNTCHARS 0x00000008
572 #define STARTF_USEFILLATTRIBUTE 0x00000010
573 #define STARTF_RUNFULLSCREEN 0x00000020
574 #define STARTF_FORCEONFEEDBACK 0x00000040
575 #define STARTF_FORCEOFFFEEDBACK 0x00000080
576 #define STARTF_USESTDHANDLES 0x00000100
577 #define STARTF_USEHOTKEY 0x00000200
579 typedef struct _STARTUPINFOA{
580 DWORD cb; /* 00: size of struct */
581 LPSTR lpReserved; /* 04: */
582 LPSTR lpDesktop; /* 08: */
583 LPSTR lpTitle; /* 0c: */
584 DWORD dwX; /* 10: */
585 DWORD dwY; /* 14: */
586 DWORD dwXSize; /* 18: */
587 DWORD dwYSize; /* 1c: */
588 DWORD dwXCountChars; /* 20: */
589 DWORD dwYCountChars; /* 24: */
590 DWORD dwFillAttribute; /* 28: */
591 DWORD dwFlags; /* 2c: */
592 WORD wShowWindow; /* 30: */
593 WORD cbReserved2; /* 32: */
594 BYTE *lpReserved2; /* 34: */
595 HANDLE hStdInput; /* 38: */
596 HANDLE hStdOutput; /* 3c: */
597 HANDLE hStdError; /* 40: */
598 } STARTUPINFOA, *LPSTARTUPINFOA;
600 typedef struct _STARTUPINFOW{
601 DWORD cb;
602 LPWSTR lpReserved;
603 LPWSTR lpDesktop;
604 LPWSTR lpTitle;
605 DWORD dwX;
606 DWORD dwY;
607 DWORD dwXSize;
608 DWORD dwYSize;
609 DWORD dwXCountChars;
610 DWORD dwYCountChars;
611 DWORD dwFillAttribute;
612 DWORD dwFlags;
613 WORD wShowWindow;
614 WORD cbReserved2;
615 BYTE *lpReserved2;
616 HANDLE hStdInput;
617 HANDLE hStdOutput;
618 HANDLE hStdError;
619 } STARTUPINFOW, *LPSTARTUPINFOW;
621 DECL_WINELIB_TYPE_AW(STARTUPINFO)
622 DECL_WINELIB_TYPE_AW(LPSTARTUPINFO)
624 typedef struct _PROCESS_INFORMATION{
625 HANDLE hProcess;
626 HANDLE hThread;
627 DWORD dwProcessId;
628 DWORD dwThreadId;
629 } PROCESS_INFORMATION, *PPROCESS_INFORMATION, *LPPROCESS_INFORMATION;
631 typedef struct _TIME_DYNAMIC_ZONE_INFORMATION
633 LONG Bias;
634 WCHAR StandardName[32];
635 SYSTEMTIME StandardDate;
636 LONG StandardBias;
637 WCHAR DaylightName[32];
638 SYSTEMTIME DaylightDate;
639 LONG DaylightBias;
640 WCHAR TimeZoneKeyName[128];
641 BOOLEAN DynamicDaylightTimeDisabled;
642 } DYNAMIC_TIME_ZONE_INFORMATION, *PDYNAMIC_TIME_ZONE_INFORMATION;
644 typedef struct _TIME_ZONE_INFORMATION{
645 LONG Bias;
646 WCHAR StandardName[32];
647 SYSTEMTIME StandardDate;
648 LONG StandardBias;
649 WCHAR DaylightName[32];
650 SYSTEMTIME DaylightDate;
651 LONG DaylightBias;
652 } TIME_ZONE_INFORMATION, *PTIME_ZONE_INFORMATION, *LPTIME_ZONE_INFORMATION;
654 #define TIME_ZONE_ID_INVALID ((DWORD)0xFFFFFFFF)
655 #define TIME_ZONE_ID_UNKNOWN 0
656 #define TIME_ZONE_ID_STANDARD 1
657 #define TIME_ZONE_ID_DAYLIGHT 2
659 /* CreateProcess: dwCreationFlag values
661 #define DEBUG_PROCESS 0x00000001
662 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
663 #define CREATE_SUSPENDED 0x00000004
664 #define DETACHED_PROCESS 0x00000008
665 #define CREATE_NEW_CONSOLE 0x00000010
666 #define NORMAL_PRIORITY_CLASS 0x00000020
667 #define IDLE_PRIORITY_CLASS 0x00000040
668 #define HIGH_PRIORITY_CLASS 0x00000080
669 #define REALTIME_PRIORITY_CLASS 0x00000100
670 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
671 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
672 #define CREATE_NEW_PROCESS_GROUP 0x00000200
673 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
674 #define CREATE_SEPARATE_WOW_VDM 0x00000800
675 #define CREATE_SHARED_WOW_VDM 0x00001000
676 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
677 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
678 #define CREATE_NO_WINDOW 0x08000000
679 #define PROFILE_USER 0x10000000
680 #define PROFILE_KERNEL 0x20000000
681 #define PROFILE_SERVER 0x40000000
684 /* File object type definitions
686 #define FILE_TYPE_UNKNOWN 0
687 #define FILE_TYPE_DISK 1
688 #define FILE_TYPE_CHAR 2
689 #define FILE_TYPE_PIPE 3
690 #define FILE_TYPE_REMOTE 32768
692 /* File encryption status
694 #define FILE_ENCRYPTABLE 0
695 #define FILE_IS_ENCRYPTED 1
696 #define FILE_SYSTEM_ATTR 2
697 #define FILE_ROOT_DIR 3
698 #define FILE_SYSTEM_DIR 4
699 #define FILE_UNKNOWN 5
700 #define FILE_SYSTEM_NOT_SUPPORT 6
701 #define FILE_USER_DISALLOWED 7
702 #define FILE_READ_ONLY 8
703 #define FILE_DIR_DISALOWED 9
705 /* File creation flags
707 #define FILE_FLAG_WRITE_THROUGH 0x80000000
708 #define FILE_FLAG_OVERLAPPED 0x40000000
709 #define FILE_FLAG_NO_BUFFERING 0x20000000
710 #define FILE_FLAG_RANDOM_ACCESS 0x10000000
711 #define FILE_FLAG_SEQUENTIAL_SCAN 0x08000000
712 #define FILE_FLAG_DELETE_ON_CLOSE 0x04000000
713 #define FILE_FLAG_BACKUP_SEMANTICS 0x02000000
714 #define FILE_FLAG_POSIX_SEMANTICS 0x01000000
715 #define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000
716 #define FILE_FLAG_OPEN_NO_RECALL 0x00100000
717 #define FILE_FLAG_FIRST_PIPE_INSTANCE 0x00080000
719 #define CREATE_NEW 1
720 #define CREATE_ALWAYS 2
721 #define OPEN_EXISTING 3
722 #define OPEN_ALWAYS 4
723 #define TRUNCATE_EXISTING 5
725 /* Standard handle identifiers
727 #define STD_INPUT_HANDLE ((DWORD) -10)
728 #define STD_OUTPUT_HANDLE ((DWORD) -11)
729 #define STD_ERROR_HANDLE ((DWORD) -12)
731 typedef struct _BY_HANDLE_FILE_INFORMATION
733 DWORD dwFileAttributes;
734 FILETIME ftCreationTime;
735 FILETIME ftLastAccessTime;
736 FILETIME ftLastWriteTime;
737 DWORD dwVolumeSerialNumber;
738 DWORD nFileSizeHigh;
739 DWORD nFileSizeLow;
740 DWORD nNumberOfLinks;
741 DWORD nFileIndexHigh;
742 DWORD nFileIndexLow;
743 } BY_HANDLE_FILE_INFORMATION, *PBY_HANDLE_FILE_INFORMATION, *LPBY_HANDLE_FILE_INFORMATION ;
745 typedef enum _FILE_ID_TYPE {
746 FileIdType,
747 ObjectIdType,
748 ExtendedFileIdType,
749 MaximumFileIdType
750 } FILE_ID_TYPE, *PFILE_ID_TYPE;
752 typedef struct _FILE_ID_DESCRIPTOR {
753 DWORD dwSize;
754 FILE_ID_TYPE Type;
755 union {
756 LARGE_INTEGER FileId;
757 GUID ObjectId;
758 } DUMMYUNIONNAME;
759 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
761 typedef enum _FILE_INFO_BY_HANDLE_CLASS {
762 FileBasicInfo,
763 FileStandardInfo,
764 FileNameInfo,
765 FileRenameInfo,
766 FileDispositionInfo,
767 FileAllocationInfo,
768 FileEndOfFileInfo,
769 FileStreamInfo,
770 FileCompressionInfo,
771 FileAttributeTagInfo,
772 FileIdBothDirectoryInfo,
773 FileIdBothDirectoryRestartInfo,
774 FileIoPriorityHintInfo,
775 FileRemoteProtocolInfo,
776 FileFullDirectoryInfo,
777 FileFullDirectoryRestartInfo,
778 FileStorageInfo,
779 FileAlignmentInfo,
780 FileIdInfo,
781 FileIdExtdDirectoryInfo,
782 FileIdExtdDirectoryRestartInfo,
783 MaximumFileInfoByHandlesClass
784 } FILE_INFO_BY_HANDLE_CLASS, *PFILE_INFO_BY_HANDLE_CLASS;
786 typedef struct _FILE_ID_BOTH_DIR_INFO {
787 DWORD NextEntryOffset;
788 DWORD FileIndex;
789 LARGE_INTEGER CreationTime;
790 LARGE_INTEGER LastAccessTime;
791 LARGE_INTEGER LastWriteTime;
792 LARGE_INTEGER ChangeTime;
793 LARGE_INTEGER EndOfFile;
794 LARGE_INTEGER AllocationSize;
795 DWORD FileAttributes;
796 DWORD FileNameLength;
797 DWORD EaSize;
798 CCHAR ShortNameLength;
799 WCHAR ShortName[12];
800 LARGE_INTEGER FileId;
801 WCHAR FileName[1];
802 } FILE_ID_BOTH_DIR_INFO, *PFILE_ID_BOTH_DIR_INFO;
804 #define PIPE_ACCESS_INBOUND 1
805 #define PIPE_ACCESS_OUTBOUND 2
806 #define PIPE_ACCESS_DUPLEX 3
808 #define PIPE_CLIENT_END 0
809 #define PIPE_SERVER_END 1
810 #define PIPE_READMODE_BYTE 0
811 #define PIPE_READMODE_MESSAGE 2
812 #define PIPE_TYPE_BYTE 0
813 #define PIPE_TYPE_MESSAGE 4
815 #define PIPE_WAIT 0
816 #define PIPE_NOWAIT 1
818 #define PIPE_UNLIMITED_INSTANCES 255
820 #define NMPWAIT_WAIT_FOREVER 0xffffffff
821 #define NMPWAIT_NOWAIT 0x00000001
822 #define NMPWAIT_USE_DEFAULT_WAIT 0x00000000
824 /* Security flags for dwFlagsAndAttributes of CreateFile */
825 #define SECURITY_ANONYMOUS (SecurityAnonymous << 16)
826 #define SECURITY_IDENTIFICATION (SecurityIdentification << 16)
827 #define SECURITY_IMPERSONATION (SecurityImpersonation << 16)
828 #define SECURITY_DELEGATION (SecurityDelegation << 16)
830 #define SECURITY_CONTEXT_TRACKING 0x00040000
831 #define SECURITY_EFFECTIVE_ONLY 0x00080000
833 #define SECURITY_SQOS_PRESENT 0x00100000
834 #define SECURITY_VALID_SQOS_FLAGS 0x001f0000
836 typedef struct _SYSTEM_POWER_STATUS
838 BYTE ACLineStatus;
839 BYTE BatteryFlag;
840 BYTE BatteryLifePercent;
841 BYTE Reserved1;
842 DWORD BatteryLifeTime;
843 DWORD BatteryFullLifeTime;
844 } SYSTEM_POWER_STATUS, *LPSYSTEM_POWER_STATUS;
847 typedef struct _SYSTEM_INFO
849 union {
850 DWORD dwOemId; /* Obsolete field - do not use */
851 struct {
852 WORD wProcessorArchitecture;
853 WORD wReserved;
854 } DUMMYSTRUCTNAME;
855 } DUMMYUNIONNAME;
856 DWORD dwPageSize;
857 LPVOID lpMinimumApplicationAddress;
858 LPVOID lpMaximumApplicationAddress;
859 DWORD_PTR dwActiveProcessorMask;
860 DWORD dwNumberOfProcessors;
861 DWORD dwProcessorType;
862 DWORD dwAllocationGranularity;
863 WORD wProcessorLevel;
864 WORD wProcessorRevision;
865 } SYSTEM_INFO, *LPSYSTEM_INFO;
867 typedef BOOL (CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
868 typedef BOOL (CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
869 typedef BOOL (CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
870 typedef BOOL (CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
871 typedef BOOL (CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
872 typedef BOOL (CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
874 DECL_WINELIB_TYPE_AW(ENUMRESTYPEPROC)
875 DECL_WINELIB_TYPE_AW(ENUMRESNAMEPROC)
876 DECL_WINELIB_TYPE_AW(ENUMRESLANGPROC)
878 /* flags that can be passed to LoadLibraryEx */
879 #define DONT_RESOLVE_DLL_REFERENCES 0x00000001
880 #define LOAD_LIBRARY_AS_DATAFILE 0x00000002
881 #define LOAD_WITH_ALTERED_SEARCH_PATH 0x00000008
882 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 0x00000010
883 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 0x00000020
884 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 0x00000040
885 #define LOAD_LIBRARY_REQUIRE_SIGNED_TARGET 0x00000080
887 #define GET_MODULE_HANDLE_EX_FLAG_PIN 1
888 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 2
889 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 4
891 typedef PLDT_ENTRY LPLDT_ENTRY;
893 typedef enum _GET_FILEEX_INFO_LEVELS {
894 GetFileExInfoStandard
895 } GET_FILEEX_INFO_LEVELS;
897 typedef struct _WIN32_FILE_ATTRIBUTES_DATA {
898 DWORD dwFileAttributes;
899 FILETIME ftCreationTime;
900 FILETIME ftLastAccessTime;
901 FILETIME ftLastWriteTime;
902 DWORD nFileSizeHigh;
903 DWORD nFileSizeLow;
904 } WIN32_FILE_ATTRIBUTE_DATA, *LPWIN32_FILE_ATTRIBUTE_DATA;
907 * This one seems to be a Win32 only definition. It also is defined with
908 * WINAPI instead of CALLBACK in the windows headers.
910 typedef DWORD (CALLBACK *LPPROGRESS_ROUTINE)(LARGE_INTEGER, LARGE_INTEGER, LARGE_INTEGER,
911 LARGE_INTEGER, DWORD, DWORD, HANDLE,
912 HANDLE, LPVOID);
914 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
916 #define CREATE_EVENT_MANUAL_RESET 1
917 #define CREATE_EVENT_INITIAL_SET 2
919 #define CREATE_MUTEX_INITIAL_OWNER 1
921 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 1
923 #define WAIT_FAILED 0xffffffff
924 #define WAIT_OBJECT_0 0
925 #define WAIT_ABANDONED STATUS_ABANDONED_WAIT_0
926 #define WAIT_ABANDONED_0 STATUS_ABANDONED_WAIT_0
927 #define WAIT_IO_COMPLETION STATUS_USER_APC
928 #define WAIT_TIMEOUT STATUS_TIMEOUT
929 #define STILL_ACTIVE STATUS_PENDING
931 #define FILE_BEGIN 0
932 #define FILE_CURRENT 1
933 #define FILE_END 2
935 #define FILE_MAP_COPY 0x00000001
936 #define FILE_MAP_WRITE 0x00000002
937 #define FILE_MAP_READ 0x00000004
938 #define FILE_MAP_ALL_ACCESS 0x000f001f
939 #define FILE_MAP_EXECUTE 0x00000020
941 #define MOVEFILE_REPLACE_EXISTING 0x00000001
942 #define MOVEFILE_COPY_ALLOWED 0x00000002
943 #define MOVEFILE_DELAY_UNTIL_REBOOT 0x00000004
944 #define MOVEFILE_WRITE_THROUGH 0x00000008
946 #define REPLACEFILE_WRITE_THROUGH 0x00000001
947 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
949 #define FS_CASE_SENSITIVE FILE_CASE_SENSITIVE_SEARCH
950 #define FS_CASE_IS_PRESERVED FILE_CASE_PRESERVED_NAMES
951 #define FS_UNICODE_STORED_ON_DISK FILE_UNICODE_ON_DISK
952 #define FS_PERSISTENT_ACLS FILE_PERSISTENT_ACLS
953 #define FS_VOL_IS_COMPRESSED FILE_VOLUME_IS_COMPRESSED
954 #define FS_FILE_COMPRESSION FILE_FILE_COMPRESSION
956 #define MUTEX_MODIFY_STATE MUTANT_QUERY_STATE
957 #define MUTEX_ALL_ACCESS MUTANT_ALL_ACCESS
959 #define EXCEPTION_ACCESS_VIOLATION STATUS_ACCESS_VIOLATION
960 #define EXCEPTION_DATATYPE_MISALIGNMENT STATUS_DATATYPE_MISALIGNMENT
961 #define EXCEPTION_BREAKPOINT STATUS_BREAKPOINT
962 #define EXCEPTION_SINGLE_STEP STATUS_SINGLE_STEP
963 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED STATUS_ARRAY_BOUNDS_EXCEEDED
964 #define EXCEPTION_FLT_DENORMAL_OPERAND STATUS_FLOAT_DENORMAL_OPERAND
965 #define EXCEPTION_FLT_DIVIDE_BY_ZERO STATUS_FLOAT_DIVIDE_BY_ZERO
966 #define EXCEPTION_FLT_INEXACT_RESULT STATUS_FLOAT_INEXACT_RESULT
967 #define EXCEPTION_FLT_INVALID_OPERATION STATUS_FLOAT_INVALID_OPERATION
968 #define EXCEPTION_FLT_OVERFLOW STATUS_FLOAT_OVERFLOW
969 #define EXCEPTION_FLT_STACK_CHECK STATUS_FLOAT_STACK_CHECK
970 #define EXCEPTION_FLT_UNDERFLOW STATUS_FLOAT_UNDERFLOW
971 #define EXCEPTION_INT_DIVIDE_BY_ZERO STATUS_INTEGER_DIVIDE_BY_ZERO
972 #define EXCEPTION_INT_OVERFLOW STATUS_INTEGER_OVERFLOW
973 #define EXCEPTION_PRIV_INSTRUCTION STATUS_PRIVILEGED_INSTRUCTION
974 #define EXCEPTION_IN_PAGE_ERROR STATUS_IN_PAGE_ERROR
975 #define EXCEPTION_ILLEGAL_INSTRUCTION STATUS_ILLEGAL_INSTRUCTION
976 #define EXCEPTION_NONCONTINUABLE_EXCEPTION STATUS_NONCONTINUABLE_EXCEPTION
977 #define EXCEPTION_STACK_OVERFLOW STATUS_STACK_OVERFLOW
978 #define EXCEPTION_INVALID_DISPOSITION STATUS_INVALID_DISPOSITION
979 #define EXCEPTION_GUARD_PAGE STATUS_GUARD_PAGE_VIOLATION
980 #define EXCEPTION_INVALID_HANDLE STATUS_INVALID_HANDLE
981 #define CONTROL_C_EXIT STATUS_CONTROL_C_EXIT
983 #define HANDLE_FLAG_INHERIT 0x00000001
984 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x00000002
986 #define HINSTANCE_ERROR 32
988 #define THREAD_PRIORITY_LOWEST THREAD_BASE_PRIORITY_MIN
989 #define THREAD_PRIORITY_BELOW_NORMAL (THREAD_PRIORITY_LOWEST+1)
990 #define THREAD_PRIORITY_NORMAL 0
991 #define THREAD_PRIORITY_HIGHEST THREAD_BASE_PRIORITY_MAX
992 #define THREAD_PRIORITY_ABOVE_NORMAL (THREAD_PRIORITY_HIGHEST-1)
993 #define THREAD_PRIORITY_ERROR_RETURN (0x7fffffff)
994 #define THREAD_PRIORITY_TIME_CRITICAL THREAD_BASE_PRIORITY_LOWRT
995 #define THREAD_PRIORITY_IDLE THREAD_BASE_PRIORITY_IDLE
997 /* flags to FormatMessage */
998 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 0x00000100
999 #define FORMAT_MESSAGE_IGNORE_INSERTS 0x00000200
1000 #define FORMAT_MESSAGE_FROM_STRING 0x00000400
1001 #define FORMAT_MESSAGE_FROM_HMODULE 0x00000800
1002 #define FORMAT_MESSAGE_FROM_SYSTEM 0x00001000
1003 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 0x00002000
1004 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 0x000000FF
1006 /* flags to ACTCTX[AW] */
1007 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID (0x00000001)
1008 #define ACTCTX_FLAG_LANGID_VALID (0x00000002)
1009 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID (0x00000004)
1010 #define ACTCTX_FLAG_RESOURCE_NAME_VALID (0x00000008)
1011 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT (0x00000010)
1012 #define ACTCTX_FLAG_APPLICATION_NAME_VALID (0x00000020)
1013 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF (0x00000040)
1014 #define ACTCTX_FLAG_HMODULE_VALID (0x00000080)
1016 /* flags to DeactiveActCtx */
1017 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION (0x00000001)
1019 /* flags to FindActCtxSection{Guid,String[AW]} */
1020 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX (0x00000001)
1021 #define FIND_ACTCTX_SECTION_KEY_RETURN_FLAGS (0x00000002)
1022 #define FIND_ACTCTX_SECTION_KEY_RETURN_ASSEMBLY_METADATA (0x00000004)
1024 /* flags to QueryActCtxW */
1025 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX (0x00000004)
1026 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE (0x00000008)
1027 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS (0x00000010)
1028 #define QUERY_ACTCTX_FLAG_NO_ADDREF (0x80000000)
1030 typedef struct tagACTCTXA {
1031 ULONG cbSize;
1032 DWORD dwFlags;
1033 LPCSTR lpSource;
1034 USHORT wProcessorArchitecture;
1035 LANGID wLangId;
1036 LPCSTR lpAssemblyDirectory;
1037 LPCSTR lpResourceName;
1038 LPCSTR lpApplicationName;
1039 HMODULE hModule;
1040 } ACTCTXA, *PACTCTXA;
1042 typedef struct tagACTCTXW {
1043 ULONG cbSize;
1044 DWORD dwFlags;
1045 LPCWSTR lpSource;
1046 USHORT wProcessorArchitecture;
1047 LANGID wLangId;
1048 LPCWSTR lpAssemblyDirectory;
1049 LPCWSTR lpResourceName;
1050 LPCWSTR lpApplicationName;
1051 HMODULE hModule;
1052 } ACTCTXW, *PACTCTXW;
1054 DECL_WINELIB_TYPE_AW(ACTCTX)
1055 DECL_WINELIB_TYPE_AW(PACTCTX)
1057 typedef const ACTCTXA *PCACTCTXA;
1058 typedef const ACTCTXW *PCACTCTXW;
1059 DECL_WINELIB_TYPE_AW(PCACTCTX)
1061 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
1062 ULONG cbSize;
1063 ULONG ulDataFormatVersion;
1064 PVOID lpData;
1065 ULONG ulLength;
1066 PVOID lpSectionGlobalData;
1067 ULONG ulSectionGlobalDataLength;
1068 PVOID lpSectionBase;
1069 ULONG ulSectionTotalLength;
1070 HANDLE hActCtx;
1071 ULONG ulAssemblyRosterIndex;
1072 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
1073 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
1075 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
1076 PVOID lpInformation;
1077 PVOID lpSectionBase;
1078 ULONG ulSectionLength;
1079 PVOID lpSectionGlobalDataBase;
1080 ULONG ulSectionGlobalDataLength;
1081 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1082 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1084 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1085 ULONG cbSize;
1086 ULONG ulDataFormatVersion;
1087 PVOID lpData;
1088 ULONG ulLength;
1089 PVOID lpSectionGlobalData;
1090 ULONG ulSectionGlobalDataLength;
1091 PVOID lpSectionBase;
1092 ULONG ulSectionTotalLength;
1093 HANDLE hActCtx;
1094 ULONG ulAssemblyRosterIndex;
1096 /* Non 2600 extra fields */
1097 ULONG ulFlags;
1098 ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1099 } ACTCTX_SECTION_KEYED_DATA, *PACTCTX_SECTION_KEYED_DATA;
1100 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1102 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1103 HANDLE hActCtx;
1104 DWORD dwFlags;
1105 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1107 typedef BOOL (WINAPI *PQUERYACTCTXW_FUNC)(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1109 typedef struct tagCOMSTAT
1111 DWORD fCtsHold : 1;
1112 DWORD fDsrHold : 1;
1113 DWORD fRlsdHold : 1;
1114 DWORD fXoffHold : 1;
1115 DWORD fXoffSent : 1;
1116 DWORD fEof : 1;
1117 DWORD fTxim : 1;
1118 DWORD fReserved : 25;
1119 DWORD cbInQue;
1120 DWORD cbOutQue;
1121 } COMSTAT, *LPCOMSTAT;
1123 typedef struct tagDCB
1125 DWORD DCBlength;
1126 DWORD BaudRate;
1127 unsigned fBinary :1;
1128 unsigned fParity :1;
1129 unsigned fOutxCtsFlow :1;
1130 unsigned fOutxDsrFlow :1;
1131 unsigned fDtrControl :2;
1132 unsigned fDsrSensitivity :1;
1133 unsigned fTXContinueOnXoff :1;
1134 unsigned fOutX :1;
1135 unsigned fInX :1;
1136 unsigned fErrorChar :1;
1137 unsigned fNull :1;
1138 unsigned fRtsControl :2;
1139 unsigned fAbortOnError :1;
1140 unsigned fDummy2 :17;
1141 WORD wReserved;
1142 WORD XonLim;
1143 WORD XoffLim;
1144 BYTE ByteSize;
1145 BYTE Parity;
1146 BYTE StopBits;
1147 char XonChar;
1148 char XoffChar;
1149 char ErrorChar;
1150 char EofChar;
1151 char EvtChar;
1152 WORD wReserved1;
1153 } DCB, *LPDCB;
1155 typedef struct tagCOMMCONFIG {
1156 DWORD dwSize;
1157 WORD wVersion;
1158 WORD wReserved;
1159 DCB dcb;
1160 DWORD dwProviderSubType;
1161 DWORD dwProviderOffset;
1162 DWORD dwProviderSize;
1163 DWORD wcProviderData[1];
1164 } COMMCONFIG, *LPCOMMCONFIG;
1166 typedef struct tagCOMMPROP {
1167 WORD wPacketLength;
1168 WORD wPacketVersion;
1169 DWORD dwServiceMask;
1170 DWORD dwReserved1;
1171 DWORD dwMaxTxQueue;
1172 DWORD dwMaxRxQueue;
1173 DWORD dwMaxBaud;
1174 DWORD dwProvSubType;
1175 DWORD dwProvCapabilities;
1176 DWORD dwSettableParams;
1177 DWORD dwSettableBaud;
1178 WORD wSettableData;
1179 WORD wSettableStopParity;
1180 DWORD dwCurrentTxQueue;
1181 DWORD dwCurrentRxQueue;
1182 DWORD dwProvSpec1;
1183 DWORD dwProvSpec2;
1184 WCHAR wcProvChar[1];
1185 } COMMPROP, *LPCOMMPROP;
1187 #define SP_SERIALCOMM ((DWORD)1)
1189 #define BAUD_075 ((DWORD)0x01)
1190 #define BAUD_110 ((DWORD)0x02)
1191 #define BAUD_134_5 ((DWORD)0x04)
1192 #define BAUD_150 ((DWORD)0x08)
1193 #define BAUD_300 ((DWORD)0x10)
1194 #define BAUD_600 ((DWORD)0x20)
1195 #define BAUD_1200 ((DWORD)0x40)
1196 #define BAUD_1800 ((DWORD)0x80)
1197 #define BAUD_2400 ((DWORD)0x100)
1198 #define BAUD_4800 ((DWORD)0x200)
1199 #define BAUD_7200 ((DWORD)0x400)
1200 #define BAUD_9600 ((DWORD)0x800)
1201 #define BAUD_14400 ((DWORD)0x1000)
1202 #define BAUD_19200 ((DWORD)0x2000)
1203 #define BAUD_38400 ((DWORD)0x4000)
1204 #define BAUD_56K ((DWORD)0x8000)
1205 #define BAUD_57600 ((DWORD)0x40000)
1206 #define BAUD_115200 ((DWORD)0x20000)
1207 #define BAUD_128K ((DWORD)0x10000)
1208 #define BAUD_USER ((DWORD)0x10000000)
1210 #define PST_FAX ((DWORD)0x21)
1211 #define PST_LAT ((DWORD)0x101)
1212 #define PST_MODEM ((DWORD)0x06)
1213 #define PST_NETWORK_BRIDGE ((DWORD)0x100)
1214 #define PST_PARALLELPORT ((DWORD)0x02)
1215 #define PST_RS232 ((DWORD)0x01)
1216 #define PST_RS442 ((DWORD)0x03)
1217 #define PST_RS423 ((DWORD)0x04)
1218 #define PST_RS449 ((DWORD)0x06)
1219 #define PST_SCANNER ((DWORD)0x22)
1220 #define PST_TCPIP_TELNET ((DWORD)0x102)
1221 #define PST_UNSPECIFIED ((DWORD)0x00)
1222 #define PST_X25 ((DWORD)0x103)
1224 #define PCF_16BITMODE ((DWORD)0x200)
1225 #define PCF_DTRDSR ((DWORD)0x01)
1226 #define PCF_INTTIMEOUTS ((DWORD)0x80)
1227 #define PCF_PARITY_CHECK ((DWORD)0x08)
1228 #define PCF_RLSD ((DWORD)0x04)
1229 #define PCF_RTSCTS ((DWORD)0x02)
1230 #define PCF_SETXCHAR ((DWORD)0x20)
1231 #define PCF_SPECIALCHARS ((DWORD)0x100)
1232 #define PCF_TOTALTIMEOUTS ((DWORD)0x40)
1233 #define PCF_XONXOFF ((DWORD)0x10)
1235 #define SP_BAUD ((DWORD)0x02)
1236 #define SP_DATABITS ((DWORD)0x04)
1237 #define SP_HANDSHAKING ((DWORD)0x10)
1238 #define SP_PARITY ((DWORD)0x01)
1239 #define SP_PARITY_CHECK ((DWORD)0x20)
1240 #define SP_RLSD ((DWORD)0x40)
1241 #define SP_STOPBITS ((DWORD)0x08)
1243 #define DATABITS_5 ((DWORD)0x01)
1244 #define DATABITS_6 ((DWORD)0x02)
1245 #define DATABITS_7 ((DWORD)0x04)
1246 #define DATABITS_8 ((DWORD)0x08)
1247 #define DATABITS_16 ((DWORD)0x10)
1248 #define DATABITS_16X ((DWORD)0x20)
1250 #define STOPBITS_10 ((DWORD)1)
1251 #define STOPBITS_15 ((DWORD)2)
1252 #define STOPBITS_20 ((DWORD)4)
1254 #define PARITY_NONE ((DWORD)0x100)
1255 #define PARITY_ODD ((DWORD)0x200)
1256 #define PARITY_EVEN ((DWORD)0x400)
1257 #define PARITY_MARK ((DWORD)0x800)
1258 #define PARITY_SPACE ((DWORD)0x1000)
1260 typedef struct tagCOMMTIMEOUTS {
1261 DWORD ReadIntervalTimeout;
1262 DWORD ReadTotalTimeoutMultiplier;
1263 DWORD ReadTotalTimeoutConstant;
1264 DWORD WriteTotalTimeoutMultiplier;
1265 DWORD WriteTotalTimeoutConstant;
1266 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
1268 #define GET_TAPE_MEDIA_INFORMATION 0
1269 #define GET_TAPE_DRIVE_INFORMATION 1
1270 #define SET_TAPE_MEDIA_INFORMATION 0
1271 #define SET_TAPE_DRIVE_INFORMATION 1
1273 #define PROCESS_NAME_NATIVE 1
1275 typedef void (CALLBACK *PAPCFUNC)(ULONG_PTR);
1276 typedef void (CALLBACK *PTIMERAPCROUTINE)(LPVOID,DWORD,DWORD);
1278 typedef enum _COMPUTER_NAME_FORMAT
1280 ComputerNameNetBIOS,
1281 ComputerNameDnsHostname,
1282 ComputerNameDnsDomain,
1283 ComputerNameDnsFullyQualified,
1284 ComputerNamePhysicalNetBIOS,
1285 ComputerNamePhysicalDnsHostname,
1286 ComputerNamePhysicalDnsDomain,
1287 ComputerNamePhysicalDnsFullyQualified,
1288 ComputerNameMax
1289 } COMPUTER_NAME_FORMAT;
1291 #define HW_PROFILE_GUIDLEN 39
1292 #define MAX_PROFILE_LEN 80
1294 #define DOCKINFO_UNDOCKED 0x1
1295 #define DOCKINFO_DOCKED 0x2
1296 #define DOCKINFO_USER_SUPPLIED 0x4
1297 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_UNDOCKED)
1298 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_DOCKED)
1300 typedef struct tagHW_PROFILE_INFOA {
1301 DWORD dwDockInfo;
1302 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1303 CHAR szHwProfileName[MAX_PROFILE_LEN];
1304 } HW_PROFILE_INFOA, *LPHW_PROFILE_INFOA;
1306 typedef struct tagHW_PROFILE_INFOW {
1307 DWORD dwDockInfo;
1308 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1309 WCHAR szHwProfileName[MAX_PROFILE_LEN];
1310 } HW_PROFILE_INFOW, *LPHW_PROFILE_INFOW;
1312 DECL_WINELIB_TYPE_AW(HW_PROFILE_INFO)
1313 DECL_WINELIB_TYPE_AW(LPHW_PROFILE_INFO)
1315 typedef enum _DEP_SYSTEM_POLICY_TYPE {
1316 AlwaysOff = 0,
1317 AlwaysOn = 1,
1318 OptIn = 2,
1319 OptOut = 3
1320 } DEP_SYSTEM_POLICY_TYPE;
1322 /* Event Logging */
1324 #define EVENTLOG_FULL_INFO 0
1326 typedef struct _EVENTLOG_FULL_INFORMATION {
1327 DWORD dwFull;
1328 } EVENTLOG_FULL_INFORMATION, *LPEVENTLOG_FULL_INFORMATION;
1331 /* Stream data structures and defines */
1332 /*the types of backup data -- WIN32_STREAM_ID.dwStreamId below*/
1333 #define BACKUP_INVALID 0
1334 #define BACKUP_DATA 1
1335 #define BACKUP_EA_DATA 2
1336 #define BACKUP_SECURITY_DATA 3
1337 #define BACKUP_ALTERNATE_DATA 4
1338 #define BACKUP_LINK 5
1339 #define BACKUP_PROPERTY_DATA 6
1340 #define BACKUP_OBJECT_ID 7
1341 #define BACKUP_REPARSE_DATA 8
1342 #define BACKUP_SPARSE_BLOCK 9
1344 /*flags for WIN32_STREAM_ID.dwStreamAttributes below*/
1345 #define STREAM_NORMAL_ATTRIBUTE 0
1346 #define STREAM_MODIFIED_WHEN_READ 1
1347 #define STREAM_CONTAINS_SECURITY 2
1348 #define STREAM_CONTAINS_PROPERTIES 4
1349 #define STREAM_SPARSE_ATTRIBUTE 8
1351 #include <pshpack8.h>
1352 typedef struct _WIN32_STREAM_ID {
1353 DWORD dwStreamId;
1354 DWORD dwStreamAttributes;
1355 LARGE_INTEGER DECLSPEC_ALIGN(8) Size;
1356 DWORD dwStreamNameSize;
1357 WCHAR cStreamName[ANYSIZE_ARRAY];
1358 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
1359 #include <poppack.h>
1362 /* GetBinaryType return values.
1365 #define SCS_32BIT_BINARY 0
1366 #define SCS_DOS_BINARY 1
1367 #define SCS_WOW_BINARY 2
1368 #define SCS_PIF_BINARY 3
1369 #define SCS_POSIX_BINARY 4
1370 #define SCS_OS216_BINARY 5
1371 #define SCS_64BIT_BINARY 6
1373 /* flags for DefineDosDevice */
1374 #define DDD_RAW_TARGET_PATH 0x00000001
1375 #define DDD_REMOVE_DEFINITION 0x00000002
1376 #define DDD_EXACT_MATCH_ON_REMOVE 0x00000004
1377 #define DDD_NO_BROADCAST_SYSTEM 0x00000008
1378 #define DDD_LUID_BROADCAST_DRIVE 0x00000010
1380 #define LOGON_WITH_PROFILE 0x00000001
1381 #define LOGON_NETCREDENTIALS_ONLY 0x00000002
1382 #define LOGON_ZERO_PASSWORD_BUFFER 0x80000000
1384 /* one-time initialisation API */
1385 typedef RTL_RUN_ONCE INIT_ONCE;
1386 typedef PRTL_RUN_ONCE PINIT_ONCE;
1387 typedef PRTL_RUN_ONCE LPINIT_ONCE;
1388 #define INIT_ONCE_STATIC_INIT RTL_RUN_ONCE_INIT
1389 #define INIT_ONCE_CHECK_ONLY RTL_RUN_ONCE_CHECK_ONLY
1390 #define INIT_ONCE_ASYNC RTL_RUN_ONCE_ASYNC
1391 #define INIT_ONCE_INIT_FAILED RTL_RUN_ONCE_INIT_FAILED
1392 /* initialization callback prototype */
1393 typedef BOOL (WINAPI *PINIT_ONCE_FN)(PINIT_ONCE,PVOID,PVOID*);
1395 WINBASEAPI BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR *);
1396 WINADVAPI BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1397 WINADVAPI BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1398 WINADVAPI BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1399 WINADVAPI BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1400 WINADVAPI BOOL WINAPI AddAce(PACL,DWORD,DWORD,LPVOID,DWORD);
1401 WINBASEAPI ATOM WINAPI AddAtomA(LPCSTR);
1402 WINBASEAPI ATOM WINAPI AddAtomW(LPCWSTR);
1403 #define AddAtom WINELIB_NAME_AW(AddAtom)
1404 WINADVAPI BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1405 WINADVAPI BOOL WINAPI AddAuditAccessAceEx(PACL,DWORD,DWORD,DWORD,PSID,BOOL,BOOL);
1406 WINBASEAPI VOID WINAPI AddRefActCtx(HANDLE);
1407 WINBASEAPI PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1408 WINADVAPI BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1409 WINADVAPI BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1410 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1411 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1412 #define AccessCheckAndAuditAlarm WINELIB_NAME_AW(AccessCheckAndAuditAlarm)
1413 WINADVAPI BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1414 WINBASEAPI VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1415 WINBASEAPI VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1416 WINADVAPI BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1417 WINADVAPI BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID *);
1418 WINADVAPI BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1419 WINADVAPI BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1420 WINADVAPI BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1421 WINBASEAPI BOOL WINAPI AreFileApisANSI(void);
1422 WINBASEAPI BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1423 WINADVAPI BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1424 WINADVAPI BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1425 #define BackupEventLog WINELIB_NAME_AW(BackupEventLog)
1426 WINBASEAPI BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1427 WINBASEAPI BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1428 WINBASEAPI BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1429 WINBASEAPI BOOL WINAPI Beep(DWORD,DWORD);
1430 WINBASEAPI HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1431 WINBASEAPI HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1432 #define BeginUpdateResource WINELIB_NAME_AW(BeginUpdateResource)
1433 WINBASEAPI BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1434 WINBASEAPI BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1435 WINBASEAPI BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1436 #define BuildCommDCB WINELIB_NAME_AW(BuildCommDCB)
1437 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1438 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1439 #define BuildCommDCBAndTimeouts WINELIB_NAME_AW(BuildCommDCBAndTimeouts)
1440 WINBASEAPI BOOL WINAPI CallNamedPipeA(LPCSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1441 WINBASEAPI BOOL WINAPI CallNamedPipeW(LPCWSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1442 #define CallNamedPipe WINELIB_NAME_AW(CallNamedPipe)
1443 WINBASEAPI BOOL WINAPI CancelIo(HANDLE);
1444 WINBASEAPI BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1445 WINBASEAPI BOOL WINAPI CancelTimerQueueTimer(HANDLE,HANDLE);
1446 WINBASEAPI BOOL WINAPI CancelWaitableTimer(HANDLE);
1447 WINBASEAPI BOOL WINAPI ChangeTimerQueueTimer(HANDLE,HANDLE,ULONG,ULONG);
1448 WINADVAPI BOOL WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1449 WINBASEAPI BOOL WINAPI ClearCommBreak(HANDLE);
1450 WINBASEAPI BOOL WINAPI ClearCommError(HANDLE,LPDWORD,LPCOMSTAT);
1451 WINADVAPI BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1452 WINADVAPI BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1453 #define ClearEventLog WINELIB_NAME_AW(ClearEventLog)
1454 WINADVAPI BOOL WINAPI CloseEventLog(HANDLE);
1455 WINBASEAPI BOOL WINAPI CloseHandle(HANDLE);
1456 WINBASEAPI BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1457 WINBASEAPI BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1458 #define CommConfigDialog WINELIB_NAME_AW(CommConfigDialog)
1459 WINBASEAPI BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1460 WINBASEAPI BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1461 WINBASEAPI HANDLE WINAPI ConvertToGlobalHandle(HANDLE hSrc);
1462 WINBASEAPI BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1463 WINBASEAPI BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1464 #define CopyFile WINELIB_NAME_AW(CopyFile)
1465 WINBASEAPI BOOL WINAPI CopyFileExA(LPCSTR, LPCSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1466 WINBASEAPI BOOL WINAPI CopyFileExW(LPCWSTR, LPCWSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1467 #define CopyFileEx WINELIB_NAME_AW(CopyFileEx)
1468 WINADVAPI BOOL WINAPI CopySid(DWORD,PSID,PSID);
1469 WINBASEAPI INT WINAPI CompareFileTime(const FILETIME*,const FILETIME*);
1470 WINBASEAPI BOOL WINAPI ConvertFiberToThread(void);
1471 WINBASEAPI LPVOID WINAPI ConvertThreadToFiber(LPVOID);
1472 WINBASEAPI LPVOID WINAPI ConvertThreadToFiberEx(LPVOID,DWORD);
1473 WINADVAPI BOOL WINAPI ConvertToAutoInheritPrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,GUID*,BOOL,PGENERIC_MAPPING);
1474 WINBASEAPI HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1475 WINBASEAPI HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1476 #define CreateActCtx WINELIB_NAME_AW(CreateActCtx)
1477 WINBASEAPI BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1478 WINBASEAPI BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1479 #define CreateDirectory WINELIB_NAME_AW(CreateDirectory)
1480 WINBASEAPI BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1481 WINBASEAPI BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1482 #define CreateDirectoryEx WINELIB_NAME_AW(CreateDirectoryEx)
1483 WINBASEAPI HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1484 WINBASEAPI HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1485 #define CreateEvent WINELIB_NAME_AW(CreateEvent)
1486 WINBASEAPI HANDLE WINAPI CreateEventExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1487 WINBASEAPI HANDLE WINAPI CreateEventExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1488 #define CreateEventEx WINELIB_NAME_AW(CreateEventEx)
1489 WINBASEAPI LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1490 WINBASEAPI LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1491 WINBASEAPI HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1492 WINBASEAPI HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1493 #define CreateFile WINELIB_NAME_AW(CreateFile)
1494 WINBASEAPI HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1495 WINBASEAPI HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1496 #define CreateFileMapping WINELIB_NAME_AW(CreateFileMapping)
1497 WINBASEAPI HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1498 WINBASEAPI HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1499 WINBASEAPI HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1500 #define CreateJobObject WINELIB_NAME_AW(CreateJobObject)
1501 WINBASEAPI HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1502 WINBASEAPI HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1503 #define CreateMailslot WINELIB_NAME_AW(CreateMailslot)
1504 WINBASEAPI HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1505 WINBASEAPI HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1506 WINBASEAPI HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1507 #define CreateMutex WINELIB_NAME_AW(CreateMutex)
1508 WINBASEAPI HANDLE WINAPI CreateMutexExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1509 WINBASEAPI HANDLE WINAPI CreateMutexExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1510 #define CreateMutexEx WINELIB_NAME_AW(CreateMutexEx)
1511 WINBASEAPI HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1512 WINBASEAPI HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1513 #define CreateNamedPipe WINELIB_NAME_AW(CreateNamedPipe)
1514 WINBASEAPI BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1515 WINADVAPI BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1516 WINBASEAPI BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1517 WINBASEAPI BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1518 #define CreateProcess WINELIB_NAME_AW(CreateProcess)
1519 WINADVAPI BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1520 WINADVAPI BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1521 #define CreateProcessAsUser WINELIB_NAME_AW(CreateProcessAsUser)
1522 WINADVAPI BOOL WINAPI CreateProcessWithLogonW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPCWSTR,LPWSTR,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1523 WINBASEAPI HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1524 WINADVAPI BOOL WINAPI CreateRestrictedToken(HANDLE,DWORD,DWORD,PSID_AND_ATTRIBUTES,DWORD,PLUID_AND_ATTRIBUTES,DWORD,PSID_AND_ATTRIBUTES,PHANDLE);
1525 WINBASEAPI HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1526 WINBASEAPI HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1527 #define CreateSemaphore WINELIB_NAME_AW(CreateSemaphore)
1528 WINBASEAPI HANDLE WINAPI CreateSemaphoreExA(SECURITY_ATTRIBUTES*,LONG,LONG,LPCSTR,DWORD,DWORD);
1529 WINBASEAPI HANDLE WINAPI CreateSemaphoreExW(SECURITY_ATTRIBUTES*,LONG,LONG,LPCWSTR,DWORD,DWORD);
1530 #define CreateSemaphoreEx WINELIB_NAME_AW(CreateSemaphoreEx)
1531 WINBASEAPI DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1532 WINBASEAPI HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1533 WINBASEAPI HANDLE WINAPI CreateTimerQueue(void);
1534 WINBASEAPI BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1535 WINBASEAPI HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1536 WINBASEAPI HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1537 #define CreateWaitableTimer WINELIB_NAME_AW(CreateWaitableTimer)
1538 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1539 WINBASEAPI HANDLE WINAPI CreateWaitableTimerExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1540 #define CreateWaitableTimerEx WINELIB_NAME_AW(CreateWaitableTimerEx)
1541 WINADVAPI BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1542 WINBASEAPI BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1543 WINBASEAPI BOOL WINAPI DebugActiveProcess(DWORD);
1544 WINBASEAPI BOOL WINAPI DebugActiveProcessStop(DWORD);
1545 WINBASEAPI void WINAPI DebugBreak(void);
1546 WINBASEAPI BOOL WINAPI DebugBreakProcess(HANDLE);
1547 WINBASEAPI BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1548 WINBASEAPI PVOID WINAPI DecodePointer(PVOID);
1549 WINADVAPI BOOL WINAPI DecryptFileA(LPCSTR,DWORD);
1550 WINADVAPI BOOL WINAPI DecryptFileW(LPCWSTR,DWORD);
1551 #define DecryptFile WINELIB_NAME_AW(DecryptFile)
1552 WINBASEAPI BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1553 WINBASEAPI BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1554 #define DefineDosDevice WINELIB_NAME_AW(DefineDosDevice)
1555 #define DefineHandleTable(w) ((w),TRUE)
1556 WINADVAPI BOOL WINAPI DeleteAce(PACL,DWORD);
1557 WINBASEAPI ATOM WINAPI DeleteAtom(ATOM);
1558 WINBASEAPI void WINAPI DeleteCriticalSection(CRITICAL_SECTION *lpCrit);
1559 WINBASEAPI void WINAPI DeleteFiber(LPVOID);
1560 WINBASEAPI BOOL WINAPI DeleteFileA(LPCSTR);
1561 WINBASEAPI BOOL WINAPI DeleteFileW(LPCWSTR);
1562 #define DeleteFile WINELIB_NAME_AW(DeleteFile)
1563 WINBASEAPI BOOL WINAPI DeleteTimerQueue(HANDLE);
1564 WINBASEAPI BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1565 WINBASEAPI BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1566 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1567 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1568 #define DeleteVolumeMountPoint WINELIB_NAME_AW(DeleteVolumeMountPoint)
1569 WINADVAPI BOOL WINAPI DeregisterEventSource(HANDLE);
1570 WINADVAPI BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1571 WINBASEAPI BOOL WINAPI DeviceIoControl(HANDLE,DWORD,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1572 WINBASEAPI BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1573 WINBASEAPI BOOL WINAPI DisconnectNamedPipe(HANDLE);
1574 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1575 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1576 #define DnsHostnameToComputerName WINELIB_NAME_AW(DnsHostnameToComputerName)
1577 WINBASEAPI BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1578 WINBASEAPI BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,HANDLE*,DWORD,BOOL,DWORD);
1579 WINADVAPI BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1580 WINADVAPI BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1581 WINBASEAPI BOOL WINAPI EscapeCommFunction(HANDLE,UINT);
1582 WINBASEAPI PVOID WINAPI EncodePointer(PVOID);
1583 WINADVAPI BOOL WINAPI EncryptFileA(LPCSTR);
1584 WINADVAPI BOOL WINAPI EncryptFileW(LPCWSTR);
1585 #define EncryptFile WINELIB_NAME_AW(EncryptFile)
1586 WINBASEAPI BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1587 WINBASEAPI BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1588 #define EndUpdateResource WINELIB_NAME_AW(EndUpdateResource)
1589 WINBASEAPI void WINAPI EnterCriticalSection(CRITICAL_SECTION *lpCrit);
1590 WINBASEAPI BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1591 WINBASEAPI BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1592 #define EnumResourceLanguages WINELIB_NAME_AW(EnumResourceLanguages)
1593 WINBASEAPI BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1594 WINBASEAPI BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1595 #define EnumResourceNames WINELIB_NAME_AW(EnumResourceNames)
1596 WINBASEAPI BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1597 WINBASEAPI BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1598 #define EnumResourceTypes WINELIB_NAME_AW(EnumResourceTypes)
1599 WINADVAPI BOOL WINAPI EqualSid(PSID, PSID);
1600 WINADVAPI BOOL WINAPI EqualPrefixSid(PSID,PSID);
1601 WINBASEAPI DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1602 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitProcess(DWORD);
1603 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitThread(DWORD);
1604 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1605 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1606 #define ExpandEnvironmentStrings WINELIB_NAME_AW(ExpandEnvironmentStrings)
1607 WINBASEAPI void WINAPI FatalAppExitA(UINT,LPCSTR);
1608 WINBASEAPI void WINAPI FatalAppExitW(UINT,LPCWSTR);
1609 WINBASEAPI void WINAPI FatalExit(int);
1610 #define FatalAppExit WINELIB_NAME_AW(FatalAppExit)
1611 WINADVAPI BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1612 WINADVAPI BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1613 #define FileEncryptionStatus WINELIB_NAME_AW(FileEncryptionStatus)
1614 WINBASEAPI BOOL WINAPI FileTimeToDosDateTime(const FILETIME*,LPWORD,LPWORD);
1615 WINBASEAPI BOOL WINAPI FileTimeToLocalFileTime(const FILETIME*,LPFILETIME);
1616 WINBASEAPI BOOL WINAPI FileTimeToSystemTime(const FILETIME*,LPSYSTEMTIME);
1617 WINBASEAPI BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID *,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1618 WINBASEAPI BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID *,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1619 #define FindActCtxSectionString WINELIB_NAME_AW(FindActCtxSectionString)
1620 WINBASEAPI BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID *,ULONG,const GUID *,PACTCTX_SECTION_KEYED_DATA);
1621 WINBASEAPI ATOM WINAPI FindAtomA(LPCSTR);
1622 WINBASEAPI ATOM WINAPI FindAtomW(LPCWSTR);
1623 #define FindAtom WINELIB_NAME_AW(FindAtom)
1624 WINBASEAPI BOOL WINAPI FindClose(HANDLE);
1625 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1626 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1627 #define FindFirstChangeNotification WINELIB_NAME_AW(FindFirstChangeNotification)
1628 WINBASEAPI HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1629 WINBASEAPI HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1630 #define FindFirstFile WINELIB_NAME_AW(FindFirstFile)
1631 WINBASEAPI HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1632 WINBASEAPI HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1633 #define FindFirstFileEx WINELIB_NAME_AW(FindFirstFileEx)
1634 WINADVAPI BOOL WINAPI FindFirstFreeAce(PACL,LPVOID*);
1635 WINBASEAPI BOOL WINAPI FindNextChangeNotification(HANDLE);
1636 WINBASEAPI BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1637 WINBASEAPI BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1638 #define FindNextFile WINELIB_NAME_AW(FindNextFile)
1639 WINBASEAPI BOOL WINAPI FindCloseChangeNotification(HANDLE);
1640 WINBASEAPI HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1641 WINBASEAPI HRSRC WINAPI FindResourceW(HMODULE,LPCWSTR,LPCWSTR);
1642 #define FindResource WINELIB_NAME_AW(FindResource)
1643 WINBASEAPI HRSRC WINAPI FindResourceExA(HMODULE,LPCSTR,LPCSTR,WORD);
1644 WINBASEAPI HRSRC WINAPI FindResourceExW(HMODULE,LPCWSTR,LPCWSTR,WORD);
1645 #define FindResourceEx WINELIB_NAME_AW(FindResourceEx)
1646 WINBASEAPI HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1647 WINBASEAPI HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1648 #define FindFirstVolume WINELIB_NAME_AW(FindFirstVolume)
1649 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1650 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1651 #define FindFirstVolumeMountPoint WINELIB_NAME_AW(FindFirstVolumeMountPoint)
1652 WINBASEAPI BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1653 WINBASEAPI BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1654 #define FindNextVolume WINELIB_NAME_AW(FindNextVolume)
1655 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1656 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1657 #define FindNextVolumeMountPoint WINELIB_NAME_AW(FindNextVolumeMountPoint)
1658 WINBASEAPI BOOL WINAPI FindVolumeClose(HANDLE);
1659 WINBASEAPI BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1660 WINBASEAPI DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1661 WINBASEAPI BOOL WINAPI FlsFree(DWORD);
1662 WINBASEAPI PVOID WINAPI FlsGetValue(DWORD);
1663 WINBASEAPI BOOL WINAPI FlsSetValue(DWORD,PVOID);
1664 WINBASEAPI BOOL WINAPI FlushFileBuffers(HANDLE);
1665 WINBASEAPI BOOL WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
1666 WINBASEAPI BOOL WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
1667 WINBASEAPI DWORD WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,__ms_va_list*);
1668 WINBASEAPI DWORD WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,__ms_va_list*);
1669 #define FormatMessage WINELIB_NAME_AW(FormatMessage)
1670 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1671 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1672 #define FreeEnvironmentStrings WINELIB_NAME_AW(FreeEnvironmentStrings)
1673 WINBASEAPI BOOL WINAPI FreeLibrary(HMODULE);
1674 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI FreeLibraryAndExitThread(HINSTANCE,DWORD);
1675 #define FreeModule(handle) FreeLibrary(handle)
1676 #define FreeProcInstance(proc) /*nothing*/
1677 WINBASEAPI BOOL WINAPI FreeResource(HGLOBAL);
1678 WINADVAPI PVOID WINAPI FreeSid(PSID);
1679 WINADVAPI BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1680 WINADVAPI BOOL WINAPI GetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
1681 WINBASEAPI UINT WINAPI GetAtomNameA(ATOM,LPSTR,INT);
1682 WINBASEAPI UINT WINAPI GetAtomNameW(ATOM,LPWSTR,INT);
1683 #define GetAtomName WINELIB_NAME_AW(GetAtomName)
1684 WINBASEAPI BOOL WINAPI GetBinaryTypeA( LPCSTR lpApplicationName, LPDWORD lpBinaryType );
1685 WINBASEAPI BOOL WINAPI GetBinaryTypeW( LPCWSTR lpApplicationName, LPDWORD lpBinaryType );
1686 #define GetBinaryType WINELIB_NAME_AW(GetBinaryType)
1687 WINBASEAPI BOOL WINAPI GetCurrentActCtx(HANDLE *);
1688 WINBASEAPI BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,LPDWORD);
1689 WINBASEAPI BOOL WINAPI GetCommMask(HANDLE,LPDWORD);
1690 WINBASEAPI BOOL WINAPI GetCommModemStatus(HANDLE,LPDWORD);
1691 WINBASEAPI BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1692 WINBASEAPI BOOL WINAPI GetCommState(HANDLE,LPDCB);
1693 WINBASEAPI BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1694 WINBASEAPI LPSTR WINAPI GetCommandLineA(void);
1695 WINBASEAPI LPWSTR WINAPI GetCommandLineW(void);
1696 #define GetCommandLine WINELIB_NAME_AW(GetCommandLine)
1697 WINBASEAPI DWORD WINAPI GetCompressedFileSizeA(LPCSTR,LPDWORD);
1698 WINBASEAPI DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,LPDWORD);
1699 #define GetCompressedFileSize WINELIB_NAME_AW(GetCompressedFileSize)
1700 WINBASEAPI BOOL WINAPI GetComputerNameA(LPSTR,LPDWORD);
1701 WINBASEAPI BOOL WINAPI GetComputerNameW(LPWSTR,LPDWORD);
1702 #define GetComputerName WINELIB_NAME_AW(GetComputerName)
1703 WINBASEAPI BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1704 WINBASEAPI BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1705 #define GetComputerNameEx WINELIB_NAME_AW(GetComputerNameEx)
1706 WINBASEAPI UINT WINAPI GetCurrentDirectoryA(UINT,LPSTR);
1707 WINBASEAPI UINT WINAPI GetCurrentDirectoryW(UINT,LPWSTR);
1708 #define GetCurrentDirectory WINELIB_NAME_AW(GetCurrentDirectory)
1709 WINADVAPI BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1710 WINADVAPI BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1711 #define GetCurrentHwProfile WINELIB_NAME_AW(GetCurrentHwProfile)
1712 WINBASEAPI HANDLE WINAPI GetCurrentProcess(void);
1713 WINBASEAPI DWORD WINAPI GetCurrentProcessorNumber(void);
1714 WINBASEAPI VOID WINAPI GetCurrentProcessorNumberEx(PPROCESSOR_NUMBER);
1715 WINBASEAPI HANDLE WINAPI GetCurrentThread(void);
1716 #define GetCurrentTime() GetTickCount()
1717 WINBASEAPI BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,LPDWORD);
1718 WINBASEAPI BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,LPDWORD);
1719 #define GetDefaultCommConfig WINELIB_NAME_AW(GetDefaultCommConfig)
1720 WINBASEAPI BOOL WINAPI GetDevicePowerState(HANDLE,BOOL*);
1721 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1722 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1723 #define GetDiskFreeSpace WINELIB_NAME_AW(GetDiskFreeSpace)
1724 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1725 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1726 #define GetDiskFreeSpaceEx WINELIB_NAME_AW(GetDiskFreeSpaceEx)
1727 WINBASEAPI DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1728 WINBASEAPI DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1729 #define GetDllDirectory WINELIB_NAME_AW(GetDllDirectory)
1730 WINBASEAPI UINT WINAPI GetDriveTypeA(LPCSTR);
1731 WINBASEAPI UINT WINAPI GetDriveTypeW(LPCWSTR);
1732 #define GetDriveType WINELIB_NAME_AW(GetDriveType)
1733 WINBASEAPI DWORD WINAPI GetDynamicTimeZoneInformation(PDYNAMIC_TIME_ZONE_INFORMATION);
1734 WINBASEAPI LPSTR WINAPI GetEnvironmentStringsA(void);
1735 WINBASEAPI LPWSTR WINAPI GetEnvironmentStringsW(void);
1736 #define GetEnvironmentStrings WINELIB_NAME_AW(GetEnvironmentStrings)
1737 WINBASEAPI DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1738 WINBASEAPI DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1739 #define GetEnvironmentVariable WINELIB_NAME_AW(GetEnvironmentVariable)
1740 WINBASEAPI UINT WINAPI GetErrorMode(void);
1741 WINADVAPI BOOL WINAPI GetEventLogInformation(HANDLE,DWORD,LPVOID,DWORD,LPDWORD);
1742 WINBASEAPI BOOL WINAPI GetExitCodeProcess(HANDLE,LPDWORD);
1743 WINBASEAPI BOOL WINAPI GetExitCodeThread(HANDLE,LPDWORD);
1744 WINBASEAPI DWORD WINAPI GetFileAttributesA(LPCSTR);
1745 WINBASEAPI DWORD WINAPI GetFileAttributesW(LPCWSTR);
1746 #define GetFileAttributes WINELIB_NAME_AW(GetFileAttributes)
1747 WINBASEAPI BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1748 WINBASEAPI BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1749 #define GetFileAttributesEx WINELIB_NAME_AW(GetFileAttributesEx)
1750 WINBASEAPI BOOL WINAPI GetFileInformationByHandle(HANDLE,BY_HANDLE_FILE_INFORMATION*);
1751 WINBASEAPI BOOL WINAPI GetFileInformationByHandleEx(HANDLE,FILE_INFO_BY_HANDLE_CLASS,LPVOID,DWORD);
1752 WINADVAPI BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1753 WINADVAPI BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1754 #define GetFileSecurity WINELIB_NAME_AW(GetFileSecurity)
1755 WINBASEAPI DWORD WINAPI GetFileSize(HANDLE,LPDWORD);
1756 WINBASEAPI BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1757 WINBASEAPI BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1758 WINBASEAPI DWORD WINAPI GetFileType(HANDLE);
1759 #define GetFreeSpace(w) (__MSABI_LONG(0x100000))
1760 WINBASEAPI DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1761 WINBASEAPI DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1762 #define GetFullPathName WINELIB_NAME_AW(GetFullPathName)
1763 WINBASEAPI BOOL WINAPI GetHandleInformation(HANDLE,LPDWORD);
1764 WINADVAPI BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1765 WINADVAPI DWORD WINAPI GetLengthSid(PSID);
1766 WINBASEAPI VOID WINAPI GetLocalTime(LPSYSTEMTIME);
1767 WINBASEAPI DWORD WINAPI GetLogicalDrives(void);
1768 WINBASEAPI UINT WINAPI GetLogicalDriveStringsA(UINT,LPSTR);
1769 WINBASEAPI UINT WINAPI GetLogicalDriveStringsW(UINT,LPWSTR);
1770 #define GetLogicalDriveStrings WINELIB_NAME_AW(GetLogicalDriveStrings)
1771 WINBASEAPI DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1772 WINBASEAPI DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1773 #define GetLongPathName WINELIB_NAME_AW(GetLongPathName)
1774 WINBASEAPI BOOL WINAPI GetMailslotInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1775 WINBASEAPI DWORD WINAPI GetModuleFileNameA(HMODULE,LPSTR,DWORD);
1776 WINBASEAPI DWORD WINAPI GetModuleFileNameW(HMODULE,LPWSTR,DWORD);
1777 #define GetModuleFileName WINELIB_NAME_AW(GetModuleFileName)
1778 WINBASEAPI HMODULE WINAPI GetModuleHandleA(LPCSTR);
1779 WINBASEAPI HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1780 #define GetModuleHandle WINELIB_NAME_AW(GetModuleHandle)
1781 WINBASEAPI BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1782 WINBASEAPI BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1783 #define GetModuleHandleEx WINELIB_NAME_AW(GetModuleHandleEx)
1784 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1785 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1786 #define GetNamedPipeHandleState WINELIB_NAME_AW(GetNamedPipeHandleState)
1787 WINBASEAPI BOOL WINAPI GetNamedPipeInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1788 WINBASEAPI VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1789 WINADVAPI BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1790 WINADVAPI BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1791 WINBASEAPI BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,LPDWORD,BOOL);
1792 WINBASEAPI DWORD WINAPI GetPriorityClass(HANDLE);
1793 WINADVAPI BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1794 WINBASEAPI UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1795 WINBASEAPI UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1796 #define GetPrivateProfileInt WINELIB_NAME_AW(GetPrivateProfileInt)
1797 WINBASEAPI INT WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1798 WINBASEAPI INT WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1799 #define GetPrivateProfileSection WINELIB_NAME_AW(GetPrivateProfileSection)
1800 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1801 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1802 #define GetPrivateProfileSectionNames WINELIB_NAME_AW(GetPrivateProfileSectionNames)
1803 WINBASEAPI INT WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT,LPCSTR);
1804 WINBASEAPI INT WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT,LPCWSTR);
1805 #define GetPrivateProfileString WINELIB_NAME_AW(GetPrivateProfileString)
1806 WINBASEAPI BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1807 WINBASEAPI BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1808 #define GetPrivateProfileStruct WINELIB_NAME_AW(GetPrivateProfileStruct)
1809 WINBASEAPI FARPROC WINAPI GetProcAddress(HMODULE,LPCSTR);
1810 WINBASEAPI BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1811 WINBASEAPI BOOL WINAPI GetLogicalProcessorInformation(PSYSTEM_LOGICAL_PROCESSOR_INFORMATION,PDWORD);
1812 WINBASEAPI BOOL WINAPI GetLogicalProcessorInformationEx(LOGICAL_PROCESSOR_RELATIONSHIP,PSYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX,PDWORD);
1813 WINBASEAPI DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1814 WINBASEAPI DWORD WINAPI GetProcessId(HANDLE);
1815 WINBASEAPI BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1816 WINBASEAPI BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1817 WINBASEAPI BOOL WINAPI GetProcessShutdownParameters(LPDWORD,LPDWORD);
1818 WINBASEAPI BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1819 WINBASEAPI DWORD WINAPI GetProcessVersion(DWORD);
1820 WINBASEAPI BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1821 WINBASEAPI BOOL WINAPI GetProductInfo(DWORD,DWORD,DWORD,DWORD,PDWORD);
1822 WINBASEAPI UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1823 WINBASEAPI UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1824 #define GetProfileInt WINELIB_NAME_AW(GetProfileInt)
1825 WINBASEAPI INT WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1826 WINBASEAPI INT WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1827 #define GetProfileSection WINELIB_NAME_AW(GetProfileSection)
1828 WINBASEAPI INT WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT);
1829 WINBASEAPI INT WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT);
1830 #define GetProfileString WINELIB_NAME_AW(GetProfileString)
1831 WINBASEAPI BOOL WINAPI GetQueuedCompletionStatus(HANDLE,LPDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1832 WINADVAPI BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,LPDWORD);
1833 WINADVAPI BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1834 WINADVAPI BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1835 WINADVAPI DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1836 WINADVAPI BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1837 WINADVAPI BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1838 WINADVAPI PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1839 WINADVAPI DWORD WINAPI GetSidLengthRequired(BYTE);
1840 WINADVAPI PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1841 WINADVAPI PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1842 WINBASEAPI DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1843 WINBASEAPI DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1844 #define GetShortPathName WINELIB_NAME_AW(GetShortPathName)
1845 WINBASEAPI VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1846 WINBASEAPI VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1847 #define GetStartupInfo WINELIB_NAME_AW(GetStartupInfo)
1848 WINBASEAPI HANDLE WINAPI GetStdHandle(DWORD);
1849 WINBASEAPI UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1850 WINBASEAPI UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1851 #define GetSystemDirectory WINELIB_NAME_AW(GetSystemDirectory)
1852 WINBASEAPI VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1853 WINBASEAPI BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1854 WINBASEAPI BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1855 WINBASEAPI VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1856 WINBASEAPI BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1857 WINBASEAPI VOID WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1858 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1859 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1860 #define GetSystemWindowsDirectory WINELIB_NAME_AW(GetSystemWindowsDirectory)
1861 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1862 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1863 #define GetSystemWow64Directory WINELIB_NAME_AW(GetSystemWow64Directory)
1864 WINBASEAPI DWORD WINAPI GetTapeParameters(HANDLE,DWORD,LPDWORD,LPVOID);
1865 WINBASEAPI DWORD WINAPI GetTapePosition(HANDLE,DWORD,LPDWORD,LPDWORD,LPDWORD);
1866 WINBASEAPI DWORD WINAPI GetTapeStatus(HANDLE);
1867 WINBASEAPI UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1868 WINBASEAPI UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1869 #define GetTempFileName WINELIB_NAME_AW(GetTempFileName)
1870 WINBASEAPI DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1871 WINBASEAPI DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1872 #define GetTempPath WINELIB_NAME_AW(GetTempPath)
1873 WINBASEAPI DWORD WINAPI GetThreadId(HANDLE);
1874 WINBASEAPI BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1875 WINBASEAPI DWORD WINAPI GetTickCount(void);
1876 WINBASEAPI ULONGLONG WINAPI GetTickCount64(void);
1877 WINBASEAPI DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1878 WINBASEAPI BOOL WINAPI GetThreadContext(HANDLE,CONTEXT *);
1879 WINBASEAPI DWORD WINAPI GetThreadErrorMode(void);
1880 WINBASEAPI INT WINAPI GetThreadPriority(HANDLE);
1881 WINBASEAPI BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1882 WINBASEAPI BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1883 WINBASEAPI BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1884 WINADVAPI BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD,LPDWORD);
1885 WINADVAPI BOOL WINAPI GetUserNameA(LPSTR,LPDWORD);
1886 WINADVAPI BOOL WINAPI GetUserNameW(LPWSTR,LPDWORD);
1887 #define GetUserName WINELIB_NAME_AW(GetUserName)
1888 WINBASEAPI DWORD WINAPI GetVersion(void);
1889 WINBASEAPI BOOL WINAPI GetVersionExA(OSVERSIONINFOA*);
1890 WINBASEAPI BOOL WINAPI GetVersionExW(OSVERSIONINFOW*);
1891 #define GetVersionEx WINELIB_NAME_AW(GetVersionEx)
1892 WINBASEAPI BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1893 WINBASEAPI BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1894 #define GetVolumeInformation WINELIB_NAME_AW(GetVolumeInformation)
1895 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1896 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1897 #define GetVolumeNameForVolumeMountPoint WINELIB_NAME_AW(GetVolumeNameForVolumeMountPoint)
1898 WINBASEAPI BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1899 WINBASEAPI BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1900 #define GetVolumePathName WINELIB_NAME_AW(GetVolumePathName)
1901 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1902 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1903 #define GetVolumePathNamesForVolumeName WINELIB_NAME_AW(GetVolumePathNamesForVolumeName)
1904 WINBASEAPI UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1905 WINBASEAPI UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1906 #define GetWindowsDirectory WINELIB_NAME_AW(GetWindowsDirectory)
1907 WINBASEAPI UINT WINAPI GetWriteWatch(DWORD,LPVOID,SIZE_T,LPVOID*,ULONG_PTR*,ULONG*);
1908 WINBASEAPI ATOM WINAPI GlobalAddAtomA(LPCSTR);
1909 WINBASEAPI ATOM WINAPI GlobalAddAtomW(LPCWSTR);
1910 #define GlobalAddAtom WINELIB_NAME_AW(GlobalAddAtom)
1911 WINBASEAPI HGLOBAL WINAPI GlobalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
1912 WINBASEAPI SIZE_T WINAPI GlobalCompact(DWORD);
1913 WINBASEAPI ATOM WINAPI GlobalDeleteAtom(ATOM);
1914 WINBASEAPI ATOM WINAPI GlobalFindAtomA(LPCSTR);
1915 WINBASEAPI ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1916 #define GlobalFindAtom WINELIB_NAME_AW(GlobalFindAtom)
1917 WINBASEAPI VOID WINAPI GlobalFix(HGLOBAL);
1918 WINBASEAPI UINT WINAPI GlobalFlags(HGLOBAL);
1919 WINBASEAPI HGLOBAL WINAPI GlobalFree(HGLOBAL);
1920 WINBASEAPI UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,INT);
1921 WINBASEAPI UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,INT);
1922 #define GlobalGetAtomName WINELIB_NAME_AW(GlobalGetAtomName)
1923 WINBASEAPI HGLOBAL WINAPI GlobalHandle(LPCVOID);
1924 WINBASEAPI LPVOID WINAPI GlobalLock(HGLOBAL);
1925 WINBASEAPI VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1926 WINBASEAPI BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1927 WINBASEAPI HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
1928 WINBASEAPI SIZE_T WINAPI GlobalSize(HGLOBAL);
1929 WINBASEAPI VOID WINAPI GlobalUnfix(HGLOBAL);
1930 WINBASEAPI BOOL WINAPI GlobalUnlock(HGLOBAL);
1931 WINBASEAPI BOOL WINAPI GlobalUnWire(HGLOBAL);
1932 WINBASEAPI LPVOID WINAPI GlobalWire(HGLOBAL);
1933 #define HasOverlappedCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1934 WINBASEAPI LPVOID WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T) __WINE_ALLOC_SIZE(3);
1935 WINBASEAPI SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1936 WINBASEAPI HANDLE WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
1937 WINBASEAPI BOOL WINAPI HeapDestroy(HANDLE);
1938 WINBASEAPI BOOL WINAPI HeapFree(HANDLE,DWORD,LPVOID);
1939 WINBASEAPI BOOL WINAPI HeapLock(HANDLE);
1940 WINBASEAPI LPVOID WINAPI HeapReAlloc(HANDLE,DWORD,LPVOID,SIZE_T) __WINE_ALLOC_SIZE(4);
1941 WINBASEAPI BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1942 WINBASEAPI BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1943 WINBASEAPI SIZE_T WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
1944 WINBASEAPI BOOL WINAPI HeapUnlock(HANDLE);
1945 WINBASEAPI BOOL WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
1946 WINBASEAPI BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1947 WINBASEAPI BOOL WINAPI InitAtomTable(DWORD);
1948 WINADVAPI BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1949 WINBASEAPI VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
1950 WINBASEAPI void WINAPI InitializeCriticalSection(CRITICAL_SECTION *lpCrit);
1951 WINBASEAPI BOOL WINAPI InitializeCriticalSectionAndSpinCount(CRITICAL_SECTION *,DWORD);
1952 WINBASEAPI BOOL WINAPI InitializeCriticalSectionEx(CRITICAL_SECTION *,DWORD,DWORD);
1953 WINADVAPI BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1954 WINADVAPI BOOL WINAPI InitializeSid(PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1955 WINBASEAPI VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1956 WINBASEAPI VOID WINAPI InitializeSRWLock(PSRWLOCK);
1957 WINBASEAPI BOOL WINAPI InitOnceBeginInitialize(PINIT_ONCE, DWORD, PBOOL, PVOID*);
1958 WINBASEAPI BOOL WINAPI InitOnceComplete(PINIT_ONCE, DWORD, PVOID);
1959 WINBASEAPI BOOL WINAPI InitOnceExecuteOnce(PINIT_ONCE,PINIT_ONCE_FN,PVOID,PVOID*);
1960 WINBASEAPI VOID WINAPI InitOnceInitialize(PINIT_ONCE);
1961 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1962 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1963 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
1964 WINBASEAPI BOOL WINAPI IsBadCodePtr(FARPROC);
1965 WINBASEAPI BOOL WINAPI IsBadHugeReadPtr(LPCVOID,UINT);
1966 WINBASEAPI BOOL WINAPI IsBadHugeWritePtr(LPVOID,UINT);
1967 WINBASEAPI BOOL WINAPI IsBadReadPtr(LPCVOID,UINT);
1968 WINBASEAPI BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
1969 WINBASEAPI BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
1970 #define IsBadStringPtr WINELIB_NAME_AW(IsBadStringPtr)
1971 WINBASEAPI BOOL WINAPI IsBadWritePtr(LPVOID,UINT);
1972 WINBASEAPI BOOL WINAPI IsDebuggerPresent(void);
1973 WINBASEAPI BOOL WINAPI IsSystemResumeAutomatic(void);
1974 WINADVAPI BOOL WINAPI IsTextUnicode(LPCVOID,INT,LPINT);
1975 WINADVAPI BOOL WINAPI IsTokenRestricted(HANDLE);
1976 WINADVAPI BOOL WINAPI IsValidAcl(PACL);
1977 WINADVAPI BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1978 WINADVAPI BOOL WINAPI IsValidSid(PSID);
1979 WINADVAPI BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1980 WINBASEAPI BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1981 WINADVAPI BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1982 WINADVAPI BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1983 WINADVAPI BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1984 WINBASEAPI BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1985 WINBASEAPI BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1986 WINBASEAPI void WINAPI LeaveCriticalSection(CRITICAL_SECTION *lpCrit);
1987 WINBASEAPI HMODULE WINAPI LoadLibraryA(LPCSTR);
1988 WINBASEAPI HMODULE WINAPI LoadLibraryW(LPCWSTR);
1989 #define LoadLibrary WINELIB_NAME_AW(LoadLibrary)
1990 WINBASEAPI HMODULE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1991 WINBASEAPI HMODULE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1992 #define LoadLibraryEx WINELIB_NAME_AW(LoadLibraryEx)
1993 WINBASEAPI DWORD WINAPI LoadModule(LPCSTR,LPVOID);
1994 WINBASEAPI HGLOBAL WINAPI LoadResource(HMODULE,HRSRC);
1995 WINBASEAPI HLOCAL WINAPI LocalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
1996 WINBASEAPI SIZE_T WINAPI LocalCompact(UINT);
1997 WINBASEAPI UINT WINAPI LocalFlags(HLOCAL);
1998 WINBASEAPI HLOCAL WINAPI LocalFree(HLOCAL);
1999 WINBASEAPI HLOCAL WINAPI LocalHandle(LPCVOID);
2000 WINBASEAPI LPVOID WINAPI LocalLock(HLOCAL);
2001 WINBASEAPI HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
2002 WINBASEAPI SIZE_T WINAPI LocalShrink(HGLOBAL,UINT);
2003 WINBASEAPI SIZE_T WINAPI LocalSize(HLOCAL);
2004 WINBASEAPI BOOL WINAPI LocalUnlock(HLOCAL);
2005 WINBASEAPI LPVOID WINAPI LockResource(HGLOBAL);
2006 #define LockSegment(handle) GlobalFix((HANDLE)(handle))
2007 WINADVAPI BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
2008 WINADVAPI BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
2009 #define LookupAccountName WINELIB_NAME_AW(LookupAccountName)
2010 WINADVAPI BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
2011 WINADVAPI BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
2012 #define LookupAccountSid WINELIB_NAME_AW(LookupAccountSid)
2013 WINBASEAPI BOOL WINAPI LocalFileTimeToFileTime(const FILETIME*,LPFILETIME);
2014 WINBASEAPI BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2015 WINBASEAPI BOOL WINAPI LockFileEx(HANDLE, DWORD, DWORD, DWORD, DWORD, LPOVERLAPPED);
2016 WINADVAPI BOOL WINAPI LogonUserA(LPCSTR,LPCSTR,LPCSTR,DWORD,DWORD,PHANDLE);
2017 WINADVAPI BOOL WINAPI LogonUserW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,DWORD,PHANDLE);
2018 #define LogonUser WINELIB_NAME_AW(LogonUser)
2019 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,LPDWORD,LPDWORD);
2020 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,LPDWORD,LPDWORD);
2021 #define LookupPrivilegeDisplayName WINELIB_NAME_AW(LookupPrivilegeDisplayName)
2022 WINADVAPI BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,LPDWORD);
2023 WINADVAPI BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,LPDWORD);
2024 #define LookupPrivilegeName WINELIB_NAME_AW(LookupPrivilegeName)
2025 WINADVAPI BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
2026 WINADVAPI BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
2027 #define LookupPrivilegeValue WINELIB_NAME_AW(LookupPrivilegeValue)
2028 WINADVAPI BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD,PACL,LPDWORD,PACL,LPDWORD,PSID,LPDWORD,PSID,LPDWORD);
2029 WINBASEAPI void WINAPI MakeCriticalSectionGlobal(CRITICAL_SECTION *lpCrit);
2030 #define MakeProcInstance(proc,inst) (proc)
2031 WINADVAPI BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD);
2032 WINADVAPI VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
2033 WINBASEAPI HMODULE WINAPI MapHModuleSL(WORD);
2034 WINBASEAPI WORD WINAPI MapHModuleLS(HMODULE);
2035 WINBASEAPI LPVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
2036 WINBASEAPI LPVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,LPVOID);
2037 WINBASEAPI BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
2038 WINBASEAPI BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
2039 #define MoveFile WINELIB_NAME_AW(MoveFile)
2040 WINBASEAPI BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
2041 WINBASEAPI BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
2042 #define MoveFileEx WINELIB_NAME_AW(MoveFileEx)
2043 WINBASEAPI BOOL WINAPI MoveFileWithProgressA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
2044 WINBASEAPI BOOL WINAPI MoveFileWithProgressW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
2045 #define MoveFileWithProgress WINELIB_NAME_AW(MoveFileWithProgress)
2046 WINBASEAPI INT WINAPI MulDiv(INT,INT,INT);
2047 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathA(LPCSTR);
2048 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR);
2049 #define NeedCurrentDirectoryForExePath WINELIB_NAME_AW(NeedCurrentDirectoryForExePath)
2050 WINADVAPI BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
2051 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,LPVOID,BOOL);
2052 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,LPVOID,BOOL);
2053 #define ObjectCloseAuditAlarm WINELIB_NAME_AW(ObjectCloseAuditAlarm)
2054 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,LPVOID,BOOL);
2055 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,LPVOID,BOOL);
2056 #define ObjectDeleteAuditAlarm WINELIB_NAME_AW(ObjectDeleteAuditAlarm)
2057 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
2058 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
2059 #define ObjectOpenAuditAlarm WINELIB_NAME_AW(ObjectOpenAuditAlarm)
2060 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2061 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2062 #define ObjectPrivilegeAuditAlarm WINELIB_NAME_AW(ObjectPrivilegeAuditAlarm)
2063 WINADVAPI HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
2064 WINADVAPI HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
2065 #define OpenBackupEventLog WINELIB_NAME_AW(OpenBackupEventLog)
2066 WINBASEAPI HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
2067 WINBASEAPI HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
2068 #define OpenEvent WINELIB_NAME_AW(OpenEvent)
2069 WINADVAPI HANDLE WINAPI OpenEventLogA(LPCSTR,LPCSTR);
2070 WINADVAPI HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
2071 #define OpenEventLog WINELIB_NAME_AW(OpenEventLog)
2072 WINBASEAPI HFILE WINAPI OpenFile(LPCSTR,OFSTRUCT*,UINT);
2073 WINBASEAPI HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
2074 WINBASEAPI HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
2075 #define OpenFileMapping WINELIB_NAME_AW(OpenFileMapping)
2076 WINBASEAPI HANDLE WINAPI OpenJobObjectA(DWORD,BOOL,LPCSTR);
2077 WINBASEAPI HANDLE WINAPI OpenJobObjectW(DWORD,BOOL,LPCWSTR);
2078 #define OpenJobObject WINELIB_NAME_AW(OpenJobObject)
2079 WINBASEAPI HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
2080 WINBASEAPI HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
2081 #define OpenMutex WINELIB_NAME_AW(OpenMutex)
2082 WINBASEAPI HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
2083 WINADVAPI BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
2084 WINBASEAPI HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
2085 WINBASEAPI HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
2086 #define OpenSemaphore WINELIB_NAME_AW(OpenSemaphore)
2087 WINBASEAPI HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
2088 WINADVAPI BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
2089 WINBASEAPI HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
2090 WINBASEAPI HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
2091 #define OpenWaitableTimer WINELIB_NAME_AW(OpenWaitableTimer)
2092 WINBASEAPI VOID WINAPI OutputDebugStringA(LPCSTR);
2093 WINBASEAPI VOID WINAPI OutputDebugStringW(LPCWSTR);
2094 #define OutputDebugString WINELIB_NAME_AW(OutputDebugString)
2095 WINBASEAPI BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
2096 WINBASEAPI BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
2097 WINBASEAPI DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
2098 WINBASEAPI BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
2099 WINADVAPI BOOL WINAPI PrivilegeCheck(HANDLE,PPRIVILEGE_SET,LPBOOL);
2100 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2101 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2102 #define PrivilegedServiceAuditAlarm WINELIB_NAME_AW(PrivilegedServiceAuditAlarm)
2103 WINBASEAPI BOOL WINAPI PulseEvent(HANDLE);
2104 WINBASEAPI BOOL WINAPI PurgeComm(HANDLE,DWORD);
2105 WINBASEAPI BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
2106 WINBASEAPI USHORT WINAPI QueryDepthSList(PSLIST_HEADER);
2107 WINBASEAPI DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
2108 WINBASEAPI DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
2109 #define QueryDosDevice WINELIB_NAME_AW(QueryDosDevice)
2110 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameA(HANDLE,DWORD,LPSTR,PDWORD);
2111 WINBASEAPI BOOL WINAPI QueryFullProcessImageNameW(HANDLE,DWORD,LPWSTR,PDWORD);
2112 #define QueryFullProcessImageName WINELIB_NAME_AW(QueryFullProcessImageName)
2113 WINBASEAPI BOOL WINAPI QueryInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD,DWORD*);
2114 WINBASEAPI BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
2115 WINBASEAPI BOOL WINAPI QueryPerformanceCounter(LARGE_INTEGER*);
2116 WINBASEAPI BOOL WINAPI QueryPerformanceFrequency(LARGE_INTEGER*);
2117 WINBASEAPI DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
2118 WINBASEAPI BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
2119 WINBASEAPI void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR *);
2120 WINADVAPI BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2121 WINADVAPI BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2122 #define ReadEventLog WINELIB_NAME_AW(ReadEventLog)
2123 WINBASEAPI BOOL WINAPI ReadDirectoryChangesW(HANDLE,LPVOID,DWORD,BOOL,DWORD,LPDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2124 WINBASEAPI BOOL WINAPI ReadFile(HANDLE,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2125 WINBASEAPI BOOL WINAPI ReadFileEx(HANDLE,LPVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2126 WINBASEAPI BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2127 WINBASEAPI BOOL WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,SIZE_T*);
2128 WINADVAPI HANDLE WINAPI RegisterEventSourceA(LPCSTR,LPCSTR);
2129 WINADVAPI HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
2130 #define RegisterEventSource WINELIB_NAME_AW(RegisterEventSource)
2131 WINBASEAPI BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2132 WINBASEAPI HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2133 WINBASEAPI VOID WINAPI ReleaseActCtx(HANDLE);
2134 WINBASEAPI BOOL WINAPI ReleaseMutex(HANDLE);
2135 WINBASEAPI BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
2136 WINBASEAPI VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
2137 WINBASEAPI VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
2138 WINBASEAPI ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
2139 WINBASEAPI BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
2140 WINBASEAPI BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2141 #define ReplaceFile WINELIB_NAME_AW(ReplaceFile)
2142 WINBASEAPI BOOL WINAPI RemoveDirectoryA(LPCSTR);
2143 WINBASEAPI BOOL WINAPI RemoveDirectoryW(LPCWSTR);
2144 #define RemoveDirectory WINELIB_NAME_AW(RemoveDirectory)
2145 WINADVAPI BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR *,LPVOID);
2146 WINADVAPI BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR *,LPVOID);
2147 WINBASEAPI BOOL WINAPI RequestWakeupLatency(LATENCY_TIME latency);
2148 #define ReportEvent WINELIB_NAME_AW(ReportEvent)
2149 WINBASEAPI BOOL WINAPI ResetEvent(HANDLE);
2150 WINBASEAPI UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2151 WINBASEAPI DWORD WINAPI ResumeThread(HANDLE);
2152 WINADVAPI BOOL WINAPI RevertToSelf(void);
2153 WINBASEAPI DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2154 WINBASEAPI DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2155 #define SearchPath WINELIB_NAME_AW(SearchPath)
2156 WINADVAPI BOOL WINAPI SetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
2157 WINBASEAPI BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2158 WINBASEAPI BOOL WINAPI SetCommBreak(HANDLE);
2159 WINBASEAPI BOOL WINAPI SetCommMask(HANDLE,DWORD);
2160 WINBASEAPI BOOL WINAPI SetCommState(HANDLE,LPDCB);
2161 WINBASEAPI BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2162 WINBASEAPI BOOL WINAPI SetComputerNameA(LPCSTR);
2163 WINBASEAPI BOOL WINAPI SetComputerNameW(LPCWSTR);
2164 #define SetComputerName WINELIB_NAME_AW(SetComputerName)
2165 WINBASEAPI BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2166 WINBASEAPI BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2167 #define SetComputerNameEx WINELIB_NAME_AW(SetComputerNameEx)
2168 WINBASEAPI DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
2169 WINBASEAPI BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2170 WINBASEAPI BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2171 #define SetCurrentDirectory WINELIB_NAME_AW(SetCurrentDirectory)
2172 WINBASEAPI BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2173 WINBASEAPI BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2174 #define SetDefaultCommConfig WINELIB_NAME_AW(SetDefaultCommConfig)
2175 WINBASEAPI BOOL WINAPI SetDllDirectoryA(LPCSTR);
2176 WINBASEAPI BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2177 #define SetDllDirectory WINELIB_NAME_AW(SetDllDirectory)
2178 WINBASEAPI BOOL WINAPI SetDynamicTimeZoneInformation(CONST DYNAMIC_TIME_ZONE_INFORMATION*);
2179 WINBASEAPI BOOL WINAPI SetEndOfFile(HANDLE);
2180 WINBASEAPI BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2181 WINBASEAPI BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2182 #define SetEnvironmentVariable WINELIB_NAME_AW(SetEnvironmentVariable)
2183 WINBASEAPI UINT WINAPI SetErrorMode(UINT);
2184 WINBASEAPI BOOL WINAPI SetEvent(HANDLE);
2185 WINBASEAPI VOID WINAPI SetFileApisToANSI(void);
2186 WINBASEAPI VOID WINAPI SetFileApisToOEM(void);
2187 WINBASEAPI BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2188 WINBASEAPI BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2189 #define SetFileAttributes WINELIB_NAME_AW(SetFileAttributes)
2190 WINBASEAPI DWORD WINAPI SetFilePointer(HANDLE,LONG,LPLONG,DWORD);
2191 WINBASEAPI BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,LARGE_INTEGER*,DWORD);
2192 WINADVAPI BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2193 WINADVAPI BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2194 #define SetFileSecurity WINELIB_NAME_AW(SetFileSecurity)
2195 WINBASEAPI BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2196 WINBASEAPI BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
2197 WINBASEAPI UINT WINAPI SetHandleCount(UINT);
2198 WINBASEAPI BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2199 WINBASEAPI BOOL WINAPI SetInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD);
2200 WINADVAPI BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2201 WINBASEAPI BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2202 WINBASEAPI BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2203 WINBASEAPI BOOL WINAPI SetNamedPipeHandleState(HANDLE,LPDWORD,LPDWORD,LPDWORD);
2204 WINBASEAPI BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2205 WINADVAPI BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,PGENERIC_MAPPING,HANDLE);
2206 WINBASEAPI BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2207 WINBASEAPI BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2208 WINBASEAPI BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2209 WINBASEAPI BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2210 WINADVAPI BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2211 WINADVAPI BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2212 WINADVAPI BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2213 WINADVAPI BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2214 WINADVAPI BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2215 WINBASEAPI BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2216 #define SetSwapAreaSize(w) (w)
2217 WINBASEAPI BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2218 WINBASEAPI BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2219 WINBASEAPI BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2220 WINBASEAPI DWORD WINAPI SetTapeParameters(HANDLE,DWORD,LPVOID);
2221 WINBASEAPI DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2222 WINBASEAPI DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2223 WINBASEAPI BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT *);
2224 WINBASEAPI BOOL WINAPI SetThreadErrorMode(DWORD,LPDWORD);
2225 WINBASEAPI DWORD WINAPI SetThreadExecutionState(EXECUTION_STATE);
2226 WINBASEAPI DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2227 WINBASEAPI BOOL WINAPI SetThreadPriority(HANDLE,INT);
2228 WINBASEAPI BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2229 WINADVAPI BOOL WINAPI SetThreadToken(PHANDLE,HANDLE);
2230 WINBASEAPI HANDLE WINAPI SetTimerQueueTimer(HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,BOOL);
2231 WINBASEAPI BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2232 WINADVAPI BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD);
2233 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2234 WINBASEAPI BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2235 WINBASEAPI BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2236 #define SetVolumeLabel WINELIB_NAME_AW(SetVolumeLabel)
2237 WINBASEAPI BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2238 WINBASEAPI BOOL WINAPI SetVolumeMountPointW(LPCSTR,LPCSTR);
2239 #define SetVolumeMountPoint WINELIB_NAME_AW(SetVolumeMountPoint)
2240 WINBASEAPI BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,BOOL);
2241 WINBASEAPI BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2242 WINBASEAPI DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2243 WINBASEAPI DWORD WINAPI SizeofResource(HMODULE,HRSRC);
2244 WINBASEAPI VOID WINAPI Sleep(DWORD);
2245 WINBASEAPI BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
2246 WINBASEAPI DWORD WINAPI SleepEx(DWORD,BOOL);
2247 WINBASEAPI DWORD WINAPI SuspendThread(HANDLE);
2248 WINBASEAPI void WINAPI SwitchToFiber(LPVOID);
2249 WINBASEAPI BOOL WINAPI SwitchToThread(void);
2250 WINBASEAPI BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2251 WINBASEAPI BOOL WINAPI SystemTimeToTzSpecificLocalTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2252 WINBASEAPI BOOL WINAPI TerminateJobObject(HANDLE,UINT);
2253 WINBASEAPI BOOL WINAPI TerminateProcess(HANDLE,DWORD);
2254 WINBASEAPI BOOL WINAPI TerminateThread(HANDLE,DWORD);
2255 WINBASEAPI DWORD WINAPI TlsAlloc(void);
2256 WINBASEAPI BOOL WINAPI TlsFree(DWORD);
2257 WINBASEAPI LPVOID WINAPI TlsGetValue(DWORD);
2258 WINBASEAPI BOOL WINAPI TlsSetValue(DWORD,LPVOID);
2259 WINBASEAPI BOOL WINAPI TransactNamedPipe(HANDLE,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2260 WINBASEAPI BOOL WINAPI TransmitCommChar(HANDLE,CHAR);
2261 WINBASEAPI BOOL WINAPI TryAcquireSRWLockExclusive(PSRWLOCK);
2262 WINBASEAPI BOOL WINAPI TryAcquireSRWLockShared(PSRWLOCK);
2263 WINBASEAPI BOOL WINAPI TryEnterCriticalSection(CRITICAL_SECTION *lpCrit);
2264 WINBASEAPI BOOL WINAPI TzSpecificLocalTimeToSystemTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2265 WINBASEAPI LONG WINAPI UnhandledExceptionFilter(PEXCEPTION_POINTERS);
2266 WINBASEAPI BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2267 WINBASEAPI BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2268 #define UnlockSegment(handle) GlobalUnfix((HANDLE)(handle))
2269 WINBASEAPI BOOL WINAPI UnmapViewOfFile(LPCVOID);
2270 WINBASEAPI BOOL WINAPI UnregisterWait(HANDLE);
2271 WINBASEAPI BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2272 WINBASEAPI BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,LPVOID,DWORD);
2273 WINBASEAPI BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,LPVOID,DWORD);
2274 #define UpdateResource WINELIB_NAME_AW(UpdateResource)
2275 WINBASEAPI BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2276 WINBASEAPI BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2277 #define VerifyVersionInfo WINELIB_NAME_AW(VerifyVersionInfo)
2278 WINBASEAPI LPVOID WINAPI VirtualAlloc(LPVOID,SIZE_T,DWORD,DWORD);
2279 WINBASEAPI LPVOID WINAPI VirtualAllocEx(HANDLE,LPVOID,SIZE_T,DWORD,DWORD);
2280 WINBASEAPI BOOL WINAPI VirtualFree(LPVOID,SIZE_T,DWORD);
2281 WINBASEAPI BOOL WINAPI VirtualFreeEx(HANDLE,LPVOID,SIZE_T,DWORD);
2282 WINBASEAPI BOOL WINAPI VirtualLock(LPVOID,SIZE_T);
2283 WINBASEAPI BOOL WINAPI VirtualProtect(LPVOID,SIZE_T,DWORD,LPDWORD);
2284 WINBASEAPI BOOL WINAPI VirtualProtectEx(HANDLE,LPVOID,SIZE_T,DWORD,LPDWORD);
2285 WINBASEAPI SIZE_T WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2286 WINBASEAPI SIZE_T WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2287 WINBASEAPI BOOL WINAPI VirtualUnlock(LPVOID,SIZE_T);
2288 WINBASEAPI DWORD WINAPI WTSGetActiveConsoleSessionId(void);
2289 WINBASEAPI BOOL WINAPI WaitCommEvent(HANDLE,LPDWORD,LPOVERLAPPED);
2290 WINBASEAPI BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2291 WINBASEAPI DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2292 WINBASEAPI DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2293 WINBASEAPI DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2294 WINBASEAPI DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2295 WINBASEAPI BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2296 WINBASEAPI BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2297 #define WaitNamedPipe WINELIB_NAME_AW(WaitNamedPipe)
2298 WINBASEAPI VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
2299 WINBASEAPI VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
2300 WINBASEAPI UINT WINAPI WinExec(LPCSTR,UINT);
2301 WINBASEAPI BOOL WINAPI Wow64DisableWow64FsRedirection(PVOID*);
2302 WINBASEAPI BOOLEAN WINAPI Wow64EnableWow64FsRedirection(BOOLEAN);
2303 WINBASEAPI BOOL WINAPI Wow64RevertWow64FsRedirection(PVOID);
2304 WINBASEAPI BOOL WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
2305 WINBASEAPI BOOL WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2306 WINBASEAPI BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2307 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2308 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2309 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2310 WINBASEAPI BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2311 WINBASEAPI BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2312 #define WritePrivateProfileString WINELIB_NAME_AW(WritePrivateProfileString)
2313 WINBASEAPI BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2314 WINBASEAPI BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2315 #define WritePrivateProfileStruct WINELIB_NAME_AW(WritePrivateProfileStruct)
2316 WINBASEAPI BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2317 WINBASEAPI BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2318 WINBASEAPI BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2319 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2320 WINBASEAPI BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2321 WINBASEAPI BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2322 #define WriteProfileString WINELIB_NAME_AW(WriteProfileString)
2323 WINBASEAPI DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2324 #define Yield()
2325 WINBASEAPI BOOL WINAPI ZombifyActCtx(HANDLE);
2327 WINBASEAPI INT WINAPI lstrcmpA(LPCSTR,LPCSTR);
2328 WINBASEAPI INT WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2329 WINBASEAPI INT WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2330 WINBASEAPI INT WINAPI lstrcmpiW(LPCWSTR,LPCWSTR);
2332 #if !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING)
2334 WINBASEAPI LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
2335 WINBASEAPI LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
2336 WINBASEAPI LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
2337 WINBASEAPI LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
2338 WINBASEAPI LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,INT);
2339 WINBASEAPI LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,INT);
2340 WINBASEAPI INT WINAPI lstrlenA(LPCSTR);
2341 WINBASEAPI INT WINAPI lstrlenW(LPCWSTR);
2343 #else
2345 /* string functions without the exception handler */
2347 static inline LPWSTR WINAPI lstrcpynW( LPWSTR dst, LPCWSTR src, INT n )
2349 LPWSTR d = dst;
2350 LPCWSTR s = src;
2351 UINT count = n;
2353 while ((count > 1) && *s)
2355 count--;
2356 *d++ = *s++;
2358 if (count) *d = 0;
2359 return dst;
2362 static inline LPSTR WINAPI lstrcpynA( LPSTR dst, LPCSTR src, INT n )
2364 LPSTR d = dst;
2365 LPCSTR s = src;
2366 UINT count = n;
2368 while ((count > 1) && *s)
2370 count--;
2371 *d++ = *s++;
2373 if (count) *d = 0;
2374 return dst;
2377 static inline INT WINAPI lstrlenW( LPCWSTR str )
2379 const WCHAR *s = str;
2380 while (*s) s++;
2381 return s - str;
2384 static inline INT WINAPI lstrlenA( LPCSTR str )
2386 return strlen( str );
2389 static inline LPWSTR WINAPI lstrcpyW( LPWSTR dst, LPCWSTR src )
2391 WCHAR *p = dst;
2392 while ((*p++ = *src++));
2393 return dst;
2396 static inline LPSTR WINAPI lstrcpyA( LPSTR dst, LPCSTR src )
2398 return strcpy( dst, src );
2401 static inline LPWSTR WINAPI lstrcatW( LPWSTR dst, LPCWSTR src )
2403 WCHAR *p = dst;
2404 while (*p) p++;
2405 while ((*p++ = *src++));
2406 return dst;
2409 static inline LPSTR WINAPI lstrcatA( LPSTR dst, LPCSTR src )
2411 return strcat( dst, src );
2414 /* strncpy doesn't do what you think, don't use it */
2415 #undef strncpy
2416 #define strncpy(d,s,n) error do_not_use_strncpy_use_lstrcpynA_or_memcpy_instead
2418 #endif /* !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING) */
2420 #define lstrcat WINELIB_NAME_AW(lstrcat)
2421 #define lstrcmp WINELIB_NAME_AW(lstrcmp)
2422 #define lstrcmpi WINELIB_NAME_AW(lstrcmpi)
2423 #define lstrcpy WINELIB_NAME_AW(lstrcpy)
2424 #define lstrcpyn WINELIB_NAME_AW(lstrcpyn)
2425 #define lstrlen WINELIB_NAME_AW(lstrlen)
2427 WINBASEAPI LONG WINAPI _hread(HFILE,LPVOID,LONG);
2428 WINBASEAPI LONG WINAPI _hwrite(HFILE,LPCSTR,LONG);
2429 WINBASEAPI HFILE WINAPI _lcreat(LPCSTR,INT);
2430 WINBASEAPI HFILE WINAPI _lclose(HFILE);
2431 WINBASEAPI LONG WINAPI _llseek(HFILE,LONG,INT);
2432 WINBASEAPI HFILE WINAPI _lopen(LPCSTR,INT);
2433 WINBASEAPI UINT WINAPI _lread(HFILE,LPVOID,UINT);
2434 WINBASEAPI UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
2436 /* compatibility macros */
2437 #define FillMemory RtlFillMemory
2438 #define MoveMemory RtlMoveMemory
2439 #define ZeroMemory RtlZeroMemory
2440 #define CopyMemory RtlCopyMemory
2442 /* Wine internal functions */
2444 extern char * CDECL wine_get_unix_file_name( LPCWSTR dos );
2445 extern WCHAR * CDECL wine_get_dos_file_name( LPCSTR str );
2448 /* Interlocked functions */
2450 #ifdef __i386__
2451 # if defined(__GNUC__) && !defined(_NTSYSTEM_) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2453 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2455 LONG ret;
2456 __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2457 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2458 return ret;
2461 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2463 LONG ret;
2464 __asm__ __volatile__( "lock; xchgl %0,(%1)"
2465 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2466 return ret;
2469 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2471 LONG ret;
2472 __asm__ __volatile__( "lock; xaddl %0,(%1)"
2473 : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2474 return ret;
2477 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2479 return InterlockedExchangeAdd( dest, 1 ) + 1;
2482 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2484 return InterlockedExchangeAdd( dest, -1 ) - 1;
2487 # else /* __GNUC__ */
2489 WINBASEAPI LONG WINAPI InterlockedCompareExchange(LONG volatile*,LONG,LONG);
2490 WINBASEAPI LONG WINAPI InterlockedDecrement(LONG volatile*);
2491 WINBASEAPI LONG WINAPI InterlockedExchange(LONG volatile*,LONG);
2492 WINBASEAPI LONG WINAPI InterlockedExchangeAdd(LONG volatile*,LONG);
2493 WINBASEAPI LONG WINAPI InterlockedIncrement(LONG volatile*);
2495 # endif /* __GNUC__ */
2497 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2499 return (PVOID)InterlockedCompareExchange( (LONG volatile*)dest, (LONG)xchg, (LONG)compare );
2502 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2504 return (PVOID)InterlockedExchange( (LONG volatile*)dest, (LONG)val );
2507 WINBASEAPI LONGLONG WINAPI InterlockedCompareExchange64(LONGLONG volatile*,LONGLONG,LONGLONG);
2509 #elif defined(_MSC_VER)
2511 #pragma intrinsic(_InterlockedCompareExchange)
2512 #pragma intrinsic(_InterlockedCompareExchangePointer)
2513 #pragma intrinsic(_InterlockedCompareExchange64)
2514 #pragma intrinsic(_InterlockedExchange)
2515 #pragma intrinsic(_InterlockedExchangePointer)
2516 #pragma intrinsic(_InterlockedExchangeAdd)
2517 #pragma intrinsic(_InterlockedIncrement)
2518 #pragma intrinsic(_InterlockedDecrement)
2520 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2522 return _InterlockedCompareExchange( dest, xchg, compare );
2525 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2527 return _InterlockedCompareExchangePointer( dest, xchg, compare );
2530 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
2532 return _InterlockedCompareExchange64( dest, xchg, compare );
2535 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2537 return _InterlockedExchange( dest, val );
2540 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2542 return _InterlockedExchangePointer( dest, val );
2545 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2547 return _InterlockedExchangeAdd( dest, incr );
2550 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2552 return _InterlockedIncrement( dest );
2555 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2557 return _InterlockedDecrement( dest );
2560 #elif defined(__GNUC__)
2562 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2564 return __sync_val_compare_and_swap( dest, compare, xchg );
2567 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2569 return __sync_val_compare_and_swap( dest, compare, xchg );
2572 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
2574 return __sync_val_compare_and_swap( dest, compare, xchg );
2577 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2579 LONG ret;
2580 #ifdef __x86_64__
2581 __asm__ __volatile__( "lock; xchgl %0,(%1)" : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2582 #else
2583 do ret = *dest; while (!__sync_bool_compare_and_swap( dest, ret, val ));
2584 #endif
2585 return ret;
2588 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2590 PVOID ret;
2591 #ifdef __x86_64__
2592 __asm__ __volatile__( "lock; xchgq %0,(%1)" : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2593 #else
2594 do ret = *dest; while (!__sync_bool_compare_and_swap( dest, ret, val ));
2595 #endif
2596 return ret;
2599 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2601 return __sync_fetch_and_add( dest, incr );
2604 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2606 return __sync_add_and_fetch( dest, 1 );
2609 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2611 return __sync_add_and_fetch( dest, -1 );
2614 #endif /* __i386__ */
2616 /* A few optimizations for gcc */
2618 #if defined(__GNUC__) && !defined(__MINGW32__) && (defined(__i386__) || defined(__x86_64__)) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2620 static FORCEINLINE DWORD WINAPI GetLastError(void)
2622 DWORD ret;
2623 #ifdef __x86_64__
2624 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x68,%0" : "=r" (ret) );
2625 #else
2626 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x34,%0" : "=r" (ret) );
2627 #endif
2628 return ret;
2631 static FORCEINLINE DWORD WINAPI GetCurrentProcessId(void)
2633 DWORD ret;
2634 #ifdef __x86_64__
2635 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x40,%0" : "=r" (ret) );
2636 #else
2637 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x20,%0" : "=r" (ret) );
2638 #endif
2639 return ret;
2642 static FORCEINLINE DWORD WINAPI GetCurrentThreadId(void)
2644 DWORD ret;
2645 #ifdef __x86_64__
2646 __asm__ __volatile__( ".byte 0x65\n\tmovl 0x48,%0" : "=r" (ret) );
2647 #else
2648 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x24,%0" : "=r" (ret) );
2649 #endif
2650 return ret;
2653 static FORCEINLINE void WINAPI SetLastError( DWORD err )
2655 #ifdef __x86_64__
2656 __asm__ __volatile__( ".byte 0x65\n\tmovl %0,0x68" : : "r" (err) : "memory" );
2657 #else
2658 __asm__ __volatile__( ".byte 0x64\n\tmovl %0,0x34" : : "r" (err) : "memory" );
2659 #endif
2662 static FORCEINLINE HANDLE WINAPI GetProcessHeap(void)
2664 HANDLE *pdb;
2665 #ifdef __x86_64__
2666 __asm__ __volatile__( ".byte 0x65\n\tmovq 0x60,%0" : "=r" (pdb) );
2667 return pdb[0x30 / sizeof(HANDLE)]; /* get dword at offset 0x30 in pdb */
2668 #else
2669 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x30,%0" : "=r" (pdb) );
2670 return pdb[0x18 / sizeof(HANDLE)]; /* get dword at offset 0x18 in pdb */
2671 #endif
2674 #else /* __GNUC__ */
2676 WINBASEAPI DWORD WINAPI GetCurrentProcessId(void);
2677 WINBASEAPI DWORD WINAPI GetCurrentThreadId(void);
2678 WINBASEAPI DWORD WINAPI GetLastError(void);
2679 WINBASEAPI HANDLE WINAPI GetProcessHeap(void);
2680 WINBASEAPI VOID WINAPI SetLastError(DWORD);
2682 #endif /* __GNUC__ */
2684 #ifdef __WINESRC__
2685 #define GetCurrentProcess() ((HANDLE)~(ULONG_PTR)0)
2686 #define GetCurrentThread() ((HANDLE)~(ULONG_PTR)1)
2687 #endif
2689 /* WinMain(entry point) must be declared in winbase.h. */
2690 /* If this is not declared, we cannot compile many sources written with C++. */
2691 int WINAPI WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
2693 #ifdef __WINESRC__
2694 /* shouldn't be here, but is nice for type checking */
2695 BOOL WINAPI DllMain( HINSTANCE hinst, DWORD reason, LPVOID reserved ) DECLSPEC_HIDDEN;
2696 #endif
2698 #ifdef __cplusplus
2700 #endif
2702 #endif /* __WINE_WINBASE_H */