msvidc32: Created Dutch translations.
[wine/winequartzdrv.git] / include / winbase.h
blob0011c53973cd931a0284c329a7375b46b2119384
1 /*
2 * Copyright (C) the Wine project
4 * This library is free software; you can redistribute it and/or
5 * modify it under the terms of the GNU Lesser General Public
6 * License as published by the Free Software Foundation; either
7 * version 2.1 of the License, or (at your option) any later version.
9 * This library is distributed in the hope that it will be useful,
10 * but WITHOUT ANY WARRANTY; without even the implied warranty of
11 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
12 * Lesser General Public License for more details.
14 * You should have received a copy of the GNU Lesser General Public
15 * License along with this library; if not, write to the Free Software
16 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
19 #ifndef __WINE_WINBASE_H
20 #define __WINE_WINBASE_H
22 #include <winerror.h>
24 #ifdef __cplusplus
25 extern "C" {
26 #endif
28 #ifdef _KERNEL32_
29 #define WINBASEAPI
30 #else
31 #define WINBASEAPI DECLSPEC_IMPORT
32 #endif
34 #ifdef _ADVAPI32_
35 #define WINADVAPI
36 #else
37 #define WINADVAPI DECLSPEC_IMPORT
38 #endif
40 /* Windows Exit Procedure flag values */
41 #define WEP_FREE_DLL 0
42 #define WEP_SYSTEM_EXIT 1
44 typedef DWORD (CALLBACK *LPTHREAD_START_ROUTINE)(LPVOID);
46 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
47 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
49 typedef RTL_CRITICAL_SECTION CRITICAL_SECTION;
50 typedef PRTL_CRITICAL_SECTION PCRITICAL_SECTION;
51 typedef PRTL_CRITICAL_SECTION LPCRITICAL_SECTION;
53 typedef RTL_CRITICAL_SECTION_DEBUG CRITICAL_SECTION_DEBUG;
54 typedef PRTL_CRITICAL_SECTION_DEBUG PCRITICAL_SECTION_DEBUG;
55 typedef PRTL_CRITICAL_SECTION_DEBUG LPCRITICAL_SECTION_DEBUG;
57 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK;
59 #define EXCEPTION_DEBUG_EVENT 1
60 #define CREATE_THREAD_DEBUG_EVENT 2
61 #define CREATE_PROCESS_DEBUG_EVENT 3
62 #define EXIT_THREAD_DEBUG_EVENT 4
63 #define EXIT_PROCESS_DEBUG_EVENT 5
64 #define LOAD_DLL_DEBUG_EVENT 6
65 #define UNLOAD_DLL_DEBUG_EVENT 7
66 #define OUTPUT_DEBUG_STRING_EVENT 8
67 #define RIP_EVENT 9
69 typedef struct _EXCEPTION_DEBUG_INFO {
70 EXCEPTION_RECORD ExceptionRecord;
71 DWORD dwFirstChance;
72 } EXCEPTION_DEBUG_INFO;
74 typedef struct _CREATE_THREAD_DEBUG_INFO {
75 HANDLE hThread;
76 LPVOID lpThreadLocalBase;
77 LPTHREAD_START_ROUTINE lpStartAddress;
78 } CREATE_THREAD_DEBUG_INFO;
80 typedef struct _CREATE_PROCESS_DEBUG_INFO {
81 HANDLE hFile;
82 HANDLE hProcess;
83 HANDLE hThread;
84 LPVOID lpBaseOfImage;
85 DWORD dwDebugInfoFileOffset;
86 DWORD nDebugInfoSize;
87 LPVOID lpThreadLocalBase;
88 LPTHREAD_START_ROUTINE lpStartAddress;
89 LPVOID lpImageName;
90 WORD fUnicode;
91 } CREATE_PROCESS_DEBUG_INFO;
93 typedef struct _EXIT_THREAD_DEBUG_INFO {
94 DWORD dwExitCode;
95 } EXIT_THREAD_DEBUG_INFO;
97 typedef struct _EXIT_PROCESS_DEBUG_INFO {
98 DWORD dwExitCode;
99 } EXIT_PROCESS_DEBUG_INFO;
101 typedef struct _LOAD_DLL_DEBUG_INFO {
102 HANDLE hFile;
103 LPVOID lpBaseOfDll;
104 DWORD dwDebugInfoFileOffset;
105 DWORD nDebugInfoSize;
106 LPVOID lpImageName;
107 WORD fUnicode;
108 } LOAD_DLL_DEBUG_INFO;
110 typedef struct _UNLOAD_DLL_DEBUG_INFO {
111 LPVOID lpBaseOfDll;
112 } UNLOAD_DLL_DEBUG_INFO;
114 typedef struct _OUTPUT_DEBUG_STRING_INFO {
115 LPSTR lpDebugStringData;
116 WORD fUnicode;
117 WORD nDebugStringLength;
118 } OUTPUT_DEBUG_STRING_INFO;
120 typedef struct _RIP_INFO {
121 DWORD dwError;
122 DWORD dwType;
123 } RIP_INFO;
125 typedef struct _DEBUG_EVENT {
126 DWORD dwDebugEventCode;
127 DWORD dwProcessId;
128 DWORD dwThreadId;
129 union {
130 EXCEPTION_DEBUG_INFO Exception;
131 CREATE_THREAD_DEBUG_INFO CreateThread;
132 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
133 EXIT_THREAD_DEBUG_INFO ExitThread;
134 EXIT_PROCESS_DEBUG_INFO ExitProcess;
135 LOAD_DLL_DEBUG_INFO LoadDll;
136 UNLOAD_DLL_DEBUG_INFO UnloadDll;
137 OUTPUT_DEBUG_STRING_INFO DebugString;
138 RIP_INFO RipInfo;
139 } u;
140 } DEBUG_EVENT, *LPDEBUG_EVENT;
142 typedef PCONTEXT LPCONTEXT;
143 typedef PEXCEPTION_RECORD LPEXCEPTION_RECORD;
144 typedef PEXCEPTION_POINTERS LPEXCEPTION_POINTERS;
146 typedef LONG (CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(PEXCEPTION_POINTERS);
147 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
149 #define OFS_MAXPATHNAME 128
150 typedef struct _OFSTRUCT
152 BYTE cBytes;
153 BYTE fFixedDisk;
154 WORD nErrCode;
155 WORD Reserved1;
156 WORD Reserved2;
157 CHAR szPathName[OFS_MAXPATHNAME];
158 } OFSTRUCT, *POFSTRUCT, *LPOFSTRUCT;
160 #define OF_READ 0x0000
161 #define OF_WRITE 0x0001
162 #define OF_READWRITE 0x0002
163 #define OF_SHARE_COMPAT 0x0000
164 #define OF_SHARE_EXCLUSIVE 0x0010
165 #define OF_SHARE_DENY_WRITE 0x0020
166 #define OF_SHARE_DENY_READ 0x0030
167 #define OF_SHARE_DENY_NONE 0x0040
168 #define OF_PARSE 0x0100
169 #define OF_DELETE 0x0200
170 #define OF_VERIFY 0x0400 /* Used with OF_REOPEN */
171 #define OF_SEARCH 0x0400 /* Used without OF_REOPEN */
172 #define OF_CANCEL 0x0800
173 #define OF_CREATE 0x1000
174 #define OF_PROMPT 0x2000
175 #define OF_EXIST 0x4000
176 #define OF_REOPEN 0x8000
178 /* SetErrorMode values */
179 #define SEM_FAILCRITICALERRORS 0x0001
180 #define SEM_NOGPFAULTERRORBOX 0x0002
181 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
182 #define SEM_NOOPENFILEERRORBOX 0x8000
184 /* CopyFileEx flags */
185 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
186 #define COPY_FILE_RESTARTABLE 0x00000002
187 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
189 /* return values for CopyProgressRoutine */
190 #define PROGRESS_CONTINUE 0
191 #define PROGRESS_CANCEL 1
192 #define PROGRESS_STOP 2
193 #define PROGRESS_QUIET 3
195 /* reason codes for CopyProgressRoutine */
196 #define CALLBACK_CHUNK_FINISHED 0
197 #define CALLBACK_STREAM_SWITCH 1
199 /* GetTempFileName() Flags */
200 #define TF_FORCEDRIVE 0x80
202 #define DRIVE_UNKNOWN 0
203 #define DRIVE_NO_ROOT_DIR 1
204 #define DRIVE_REMOVABLE 2
205 #define DRIVE_FIXED 3
206 #define DRIVE_REMOTE 4
207 /* Win32 additions */
208 #define DRIVE_CDROM 5
209 #define DRIVE_RAMDISK 6
211 #define MAX_COMPUTERNAME_LENGTH 15
213 /* The security attributes structure */
214 typedef struct _SECURITY_ATTRIBUTES
216 DWORD nLength;
217 LPVOID lpSecurityDescriptor;
218 BOOL bInheritHandle;
219 } SECURITY_ATTRIBUTES, *PSECURITY_ATTRIBUTES, *LPSECURITY_ATTRIBUTES;
221 #ifndef _FILETIME_
222 #define _FILETIME_
223 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
224 typedef struct _FILETIME
226 #ifdef WORDS_BIGENDIAN
227 DWORD dwHighDateTime;
228 DWORD dwLowDateTime;
229 #else
230 DWORD dwLowDateTime;
231 DWORD dwHighDateTime;
232 #endif
233 } FILETIME, *PFILETIME, *LPFILETIME;
234 #endif /* _FILETIME_ */
236 /* Find* structures */
237 typedef struct _WIN32_FIND_DATAA
239 DWORD dwFileAttributes;
240 FILETIME ftCreationTime;
241 FILETIME ftLastAccessTime;
242 FILETIME ftLastWriteTime;
243 DWORD nFileSizeHigh;
244 DWORD nFileSizeLow;
245 DWORD dwReserved0;
246 DWORD dwReserved1;
247 CHAR cFileName[260];
248 CHAR cAlternateFileName[14];
249 } WIN32_FIND_DATAA, *PWIN32_FIND_DATAA, *LPWIN32_FIND_DATAA;
251 typedef struct _WIN32_FIND_DATAW
253 DWORD dwFileAttributes;
254 FILETIME ftCreationTime;
255 FILETIME ftLastAccessTime;
256 FILETIME ftLastWriteTime;
257 DWORD nFileSizeHigh;
258 DWORD nFileSizeLow;
259 DWORD dwReserved0;
260 DWORD dwReserved1;
261 WCHAR cFileName[260];
262 WCHAR cAlternateFileName[14];
263 } WIN32_FIND_DATAW, *PWIN32_FIND_DATAW, *LPWIN32_FIND_DATAW;
265 DECL_WINELIB_TYPE_AW(WIN32_FIND_DATA)
266 DECL_WINELIB_TYPE_AW(PWIN32_FIND_DATA)
267 DECL_WINELIB_TYPE_AW(LPWIN32_FIND_DATA)
269 typedef enum _FINDEX_INFO_LEVELS
271 FindExInfoStandard,
272 FindExInfoMaxInfoLevel
273 } FINDEX_INFO_LEVELS;
275 typedef enum _FINDEX_SEARCH_OPS
277 FindExSearchNameMatch,
278 FindExSearchLimitToDirectories,
279 FindExSearchLimitToDevices,
280 FindExSearchMaxSearchOp
281 } FINDEX_SEARCH_OPS;
283 typedef struct _PROCESS_HEAP_ENTRY
285 LPVOID lpData;
286 DWORD cbData;
287 BYTE cbOverhead;
288 BYTE iRegionIndex;
289 WORD wFlags;
290 union {
291 struct {
292 HANDLE hMem;
293 DWORD dwReserved[3];
294 } Block;
295 struct {
296 DWORD dwCommittedSize;
297 DWORD dwUnCommittedSize;
298 LPVOID lpFirstBlock;
299 LPVOID lpLastBlock;
300 } Region;
301 } DUMMYUNIONNAME;
302 } PROCESS_HEAP_ENTRY, *PPROCESS_HEAP_ENTRY, *LPPROCESS_HEAP_ENTRY;
304 #define PROCESS_HEAP_REGION 0x0001
305 #define PROCESS_HEAP_UNCOMMITTED_RANGE 0x0002
306 #define PROCESS_HEAP_ENTRY_BUSY 0x0004
307 #define PROCESS_HEAP_ENTRY_MOVEABLE 0x0010
308 #define PROCESS_HEAP_ENTRY_DDESHARE 0x0020
310 #define INVALID_HANDLE_VALUE ((HANDLE)~0UL)
311 #define INVALID_FILE_SIZE ((DWORD)~0UL)
312 #define INVALID_SET_FILE_POINTER ((DWORD)~0UL)
313 #define INVALID_FILE_ATTRIBUTES ((DWORD)~0UL)
315 #define LOCKFILE_FAIL_IMMEDIATELY 1
316 #define LOCKFILE_EXCLUSIVE_LOCK 2
318 #define TLS_OUT_OF_INDEXES ((DWORD)~0UL)
320 #define SHUTDOWN_NORETRY 1
322 /* comm */
324 #define CBR_110 0xFF10
325 #define CBR_300 0xFF11
326 #define CBR_600 0xFF12
327 #define CBR_1200 0xFF13
328 #define CBR_2400 0xFF14
329 #define CBR_4800 0xFF15
330 #define CBR_9600 0xFF16
331 #define CBR_14400 0xFF17
332 #define CBR_19200 0xFF18
333 #define CBR_38400 0xFF1B
334 #define CBR_56000 0xFF1F
335 #define CBR_57600 0xFF20
336 #define CBR_115200 0xFF21
337 #define CBR_128000 0xFF23
338 #define CBR_256000 0xFF27
340 #define NOPARITY 0
341 #define ODDPARITY 1
342 #define EVENPARITY 2
343 #define MARKPARITY 3
344 #define SPACEPARITY 4
345 #define ONESTOPBIT 0
346 #define ONE5STOPBITS 1
347 #define TWOSTOPBITS 2
349 #define IGNORE 0
350 #define INFINITE 0xFFFFFFFF
352 #define CE_RXOVER 0x0001
353 #define CE_OVERRUN 0x0002
354 #define CE_RXPARITY 0x0004
355 #define CE_FRAME 0x0008
356 #define CE_BREAK 0x0010
357 #define CE_CTSTO 0x0020
358 #define CE_DSRTO 0x0040
359 #define CE_RLSDTO 0x0080
360 #define CE_TXFULL 0x0100
361 #define CE_PTO 0x0200
362 #define CE_IOE 0x0400
363 #define CE_DNS 0x0800
364 #define CE_OOP 0x1000
365 #define CE_MODE 0x8000
367 #define IE_BADID -1
368 #define IE_OPEN -2
369 #define IE_NOPEN -3
370 #define IE_MEMORY -4
371 #define IE_DEFAULT -5
372 #define IE_HARDWARE -10
373 #define IE_BYTESIZE -11
374 #define IE_BAUDRATE -12
376 #define EV_RXCHAR 0x0001
377 #define EV_RXFLAG 0x0002
378 #define EV_TXEMPTY 0x0004
379 #define EV_CTS 0x0008
380 #define EV_DSR 0x0010
381 #define EV_RLSD 0x0020
382 #define EV_BREAK 0x0040
383 #define EV_ERR 0x0080
384 #define EV_RING 0x0100
385 #define EV_PERR 0x0200
386 #define EV_RX80FULL 0x0400
387 #define EV_EVENT1 0x0800
388 #define EV_EVENT2 0x1000
390 #define SETXOFF 1
391 #define SETXON 2
392 #define SETRTS 3
393 #define CLRRTS 4
394 #define SETDTR 5
395 #define CLRDTR 6
396 #define RESETDEV 7
397 #define SETBREAK 8
398 #define CLRBREAK 9
400 /* Purge functions for Comm Port */
401 #define PURGE_TXABORT 0x0001 /* Kill the pending/current writes to the
402 comm port */
403 #define PURGE_RXABORT 0x0002 /*Kill the pending/current reads to
404 the comm port */
405 #define PURGE_TXCLEAR 0x0004 /* Kill the transmit queue if there*/
406 #define PURGE_RXCLEAR 0x0008 /* Kill the typeahead buffer if there*/
409 /* Modem Status Flags */
410 #define MS_CTS_ON ((DWORD)0x0010)
411 #define MS_DSR_ON ((DWORD)0x0020)
412 #define MS_RING_ON ((DWORD)0x0040)
413 #define MS_RLSD_ON ((DWORD)0x0080)
415 #define RTS_CONTROL_DISABLE 0
416 #define RTS_CONTROL_ENABLE 1
417 #define RTS_CONTROL_HANDSHAKE 2
418 #define RTS_CONTROL_TOGGLE 3
420 #define DTR_CONTROL_DISABLE 0
421 #define DTR_CONTROL_ENABLE 1
422 #define DTR_CONTROL_HANDSHAKE 2
425 #define LMEM_FIXED 0
426 #define LMEM_MOVEABLE 0x0002
427 #define LMEM_NOCOMPACT 0x0010
428 #define LMEM_NODISCARD 0x0020
429 #define LMEM_ZEROINIT 0x0040
430 #define LMEM_MODIFY 0x0080
431 #define LMEM_DISCARDABLE 0x0F00
432 #define LMEM_DISCARDED 0x4000
433 #define LMEM_INVALID_HANDLE 0x8000
434 #define LMEM_LOCKCOUNT 0x00FF
436 #define LPTR (LMEM_FIXED | LMEM_ZEROINIT)
437 #define LHND (LMEM_MOVEABLE | LMEM_ZEROINIT)
439 #define NONZEROLHND (LMEM_MOVEABLE)
440 #define NONZEROLPTR (LMEM_FIXED)
442 #define LocalDiscard(h) (LocalReAlloc((h),0,LMEM_MOVEABLE))
444 #define GMEM_FIXED 0x0000
445 #define GMEM_MOVEABLE 0x0002
446 #define GMEM_NOCOMPACT 0x0010
447 #define GMEM_NODISCARD 0x0020
448 #define GMEM_ZEROINIT 0x0040
449 #define GMEM_MODIFY 0x0080
450 #define GMEM_DISCARDABLE 0x0100
451 #define GMEM_NOT_BANKED 0x1000
452 #define GMEM_SHARE 0x2000
453 #define GMEM_DDESHARE 0x2000
454 #define GMEM_NOTIFY 0x4000
455 #define GMEM_LOWER GMEM_NOT_BANKED
456 #define GMEM_DISCARDED 0x4000
457 #define GMEM_LOCKCOUNT 0x00ff
458 #define GMEM_INVALID_HANDLE 0x8000
460 #define GHND (GMEM_MOVEABLE | GMEM_ZEROINIT)
461 #define GPTR (GMEM_FIXED | GMEM_ZEROINIT)
463 #define GlobalLRUNewest(h) ((HANDLE)(h))
464 #define GlobalLRUOldest(h) ((HANDLE)(h))
465 #define GlobalDiscard(h) (GlobalReAlloc((h),0,GMEM_MOVEABLE))
467 #define INVALID_ATOM ((ATOM)0)
468 #define MAXINTATOM 0xc000
469 #ifdef __WINESRC__
470 /* force using a cast when inside Wine */
471 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
472 #else
473 #define MAKEINTATOM(atom) ((LPTSTR)((ULONG_PTR)((WORD)(atom))))
474 #endif
476 typedef struct tagMEMORYSTATUS
478 DWORD dwLength;
479 DWORD dwMemoryLoad;
480 SIZE_T dwTotalPhys;
481 SIZE_T dwAvailPhys;
482 SIZE_T dwTotalPageFile;
483 SIZE_T dwAvailPageFile;
484 SIZE_T dwTotalVirtual;
485 SIZE_T dwAvailVirtual;
486 } MEMORYSTATUS, *LPMEMORYSTATUS;
488 #include <pshpack8.h>
489 typedef struct tagMEMORYSTATUSEX {
490 DWORD dwLength;
491 DWORD dwMemoryLoad;
492 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPhys;
493 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPhys;
494 DWORDLONG DECLSPEC_ALIGN(8) ullTotalPageFile;
495 DWORDLONG DECLSPEC_ALIGN(8) ullAvailPageFile;
496 DWORDLONG DECLSPEC_ALIGN(8) ullTotalVirtual;
497 DWORDLONG DECLSPEC_ALIGN(8) ullAvailVirtual;
498 DWORDLONG DECLSPEC_ALIGN(8) ullAvailExtendedVirtual;
499 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
500 #include <poppack.h>
503 typedef struct _SYSTEMTIME{
504 WORD wYear;
505 WORD wMonth;
506 WORD wDayOfWeek;
507 WORD wDay;
508 WORD wHour;
509 WORD wMinute;
510 WORD wSecond;
511 WORD wMilliseconds;
512 } SYSTEMTIME, *PSYSTEMTIME, *LPSYSTEMTIME;
514 /* The 'overlapped' data structure used by async I/O functions.
516 typedef struct _OVERLAPPED {
517 #ifdef WORDS_BIGENDIAN
518 ULONG_PTR InternalHigh;
519 ULONG_PTR Internal;
520 #else
521 ULONG_PTR Internal;
522 ULONG_PTR InternalHigh;
523 #endif
524 union {
525 struct {
526 #ifdef WORDS_BIGENDIAN
527 DWORD OffsetHigh;
528 DWORD Offset;
529 #else
530 DWORD Offset;
531 DWORD OffsetHigh;
532 #endif
533 } DUMMYSTRUCTNAME;
534 PVOID Pointer;
535 } DUMMYUNIONNAME;
536 HANDLE hEvent;
537 } OVERLAPPED, *LPOVERLAPPED;
539 typedef VOID (CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
541 /* Process startup information.
544 /* STARTUPINFO.dwFlags */
545 #define STARTF_USESHOWWINDOW 0x00000001
546 #define STARTF_USESIZE 0x00000002
547 #define STARTF_USEPOSITION 0x00000004
548 #define STARTF_USECOUNTCHARS 0x00000008
549 #define STARTF_USEFILLATTRIBUTE 0x00000010
550 #define STARTF_RUNFULLSCREEN 0x00000020
551 #define STARTF_FORCEONFEEDBACK 0x00000040
552 #define STARTF_FORCEOFFFEEDBACK 0x00000080
553 #define STARTF_USESTDHANDLES 0x00000100
554 #define STARTF_USEHOTKEY 0x00000200
556 typedef struct _STARTUPINFOA{
557 DWORD cb; /* 00: size of struct */
558 LPSTR lpReserved; /* 04: */
559 LPSTR lpDesktop; /* 08: */
560 LPSTR lpTitle; /* 0c: */
561 DWORD dwX; /* 10: */
562 DWORD dwY; /* 14: */
563 DWORD dwXSize; /* 18: */
564 DWORD dwYSize; /* 1c: */
565 DWORD dwXCountChars; /* 20: */
566 DWORD dwYCountChars; /* 24: */
567 DWORD dwFillAttribute; /* 28: */
568 DWORD dwFlags; /* 2c: */
569 WORD wShowWindow; /* 30: */
570 WORD cbReserved2; /* 32: */
571 BYTE *lpReserved2; /* 34: */
572 HANDLE hStdInput; /* 38: */
573 HANDLE hStdOutput; /* 3c: */
574 HANDLE hStdError; /* 40: */
575 } STARTUPINFOA, *LPSTARTUPINFOA;
577 typedef struct _STARTUPINFOW{
578 DWORD cb;
579 LPWSTR lpReserved;
580 LPWSTR lpDesktop;
581 LPWSTR lpTitle;
582 DWORD dwX;
583 DWORD dwY;
584 DWORD dwXSize;
585 DWORD dwYSize;
586 DWORD dwXCountChars;
587 DWORD dwYCountChars;
588 DWORD dwFillAttribute;
589 DWORD dwFlags;
590 WORD wShowWindow;
591 WORD cbReserved2;
592 BYTE *lpReserved2;
593 HANDLE hStdInput;
594 HANDLE hStdOutput;
595 HANDLE hStdError;
596 } STARTUPINFOW, *LPSTARTUPINFOW;
598 DECL_WINELIB_TYPE_AW(STARTUPINFO)
599 DECL_WINELIB_TYPE_AW(LPSTARTUPINFO)
601 typedef struct _PROCESS_INFORMATION{
602 HANDLE hProcess;
603 HANDLE hThread;
604 DWORD dwProcessId;
605 DWORD dwThreadId;
606 } PROCESS_INFORMATION, *PPROCESS_INFORMATION, *LPPROCESS_INFORMATION;
608 typedef struct _TIME_DYNAMIC_ZONE_INFORMATION
610 LONG Bias;
611 WCHAR StandardName[32];
612 SYSTEMTIME StandardDate;
613 LONG StandardBias;
614 WCHAR DaylightName[32];
615 SYSTEMTIME DaylightDate;
616 LONG DaylightBias;
617 WCHAR TimeZoneKeyName[128];
618 BOOLEAN DynamicDaylightTimeDisabled;
619 } DYNAMIC_TIME_ZONE_INFORMATION, *PDYNAMIC_TIME_ZONE_INFORMATION;
621 typedef struct _TIME_ZONE_INFORMATION{
622 LONG Bias;
623 WCHAR StandardName[32];
624 SYSTEMTIME StandardDate;
625 LONG StandardBias;
626 WCHAR DaylightName[32];
627 SYSTEMTIME DaylightDate;
628 LONG DaylightBias;
629 } TIME_ZONE_INFORMATION, *PTIME_ZONE_INFORMATION, *LPTIME_ZONE_INFORMATION;
631 #define TIME_ZONE_ID_INVALID ((DWORD)0xFFFFFFFF)
632 #define TIME_ZONE_ID_UNKNOWN 0
633 #define TIME_ZONE_ID_STANDARD 1
634 #define TIME_ZONE_ID_DAYLIGHT 2
636 /* CreateProcess: dwCreationFlag values
638 #define DEBUG_PROCESS 0x00000001
639 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
640 #define CREATE_SUSPENDED 0x00000004
641 #define DETACHED_PROCESS 0x00000008
642 #define CREATE_NEW_CONSOLE 0x00000010
643 #define NORMAL_PRIORITY_CLASS 0x00000020
644 #define IDLE_PRIORITY_CLASS 0x00000040
645 #define HIGH_PRIORITY_CLASS 0x00000080
646 #define REALTIME_PRIORITY_CLASS 0x00000100
647 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
648 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
649 #define CREATE_NEW_PROCESS_GROUP 0x00000200
650 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
651 #define CREATE_SEPARATE_WOW_VDM 0x00000800
652 #define CREATE_SHARED_WOW_VDM 0x00001000
653 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
654 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
655 #define CREATE_NO_WINDOW 0x08000000
656 #define PROFILE_USER 0x10000000
657 #define PROFILE_KERNEL 0x20000000
658 #define PROFILE_SERVER 0x40000000
661 /* File object type definitions
663 #define FILE_TYPE_UNKNOWN 0
664 #define FILE_TYPE_DISK 1
665 #define FILE_TYPE_CHAR 2
666 #define FILE_TYPE_PIPE 3
667 #define FILE_TYPE_REMOTE 32768
669 /* File encryption status
671 #define FILE_ENCRYPTABLE 0
672 #define FILE_IS_ENCRYPTED 1
673 #define FILE_SYSTEM_ATTR 2
674 #define FILE_ROOT_DIR 3
675 #define FILE_SYSTEM_DIR 4
676 #define FILE_UNKNOWN 5
677 #define FILE_SYSTEM_NOT_SUPPORT 6
678 #define FILE_USER_DISALLOWED 7
679 #define FILE_READ_ONLY 8
680 #define FILE_DIR_DISALOWED 9
682 /* File creation flags
684 #define FILE_FLAG_WRITE_THROUGH 0x80000000UL
685 #define FILE_FLAG_OVERLAPPED 0x40000000L
686 #define FILE_FLAG_NO_BUFFERING 0x20000000L
687 #define FILE_FLAG_RANDOM_ACCESS 0x10000000L
688 #define FILE_FLAG_SEQUENTIAL_SCAN 0x08000000L
689 #define FILE_FLAG_DELETE_ON_CLOSE 0x04000000L
690 #define FILE_FLAG_BACKUP_SEMANTICS 0x02000000L
691 #define FILE_FLAG_POSIX_SEMANTICS 0x01000000L
692 #define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000L
693 #define CREATE_NEW 1
694 #define CREATE_ALWAYS 2
695 #define OPEN_EXISTING 3
696 #define OPEN_ALWAYS 4
697 #define TRUNCATE_EXISTING 5
699 /* Standard handle identifiers
701 #define STD_INPUT_HANDLE ((DWORD) -10)
702 #define STD_OUTPUT_HANDLE ((DWORD) -11)
703 #define STD_ERROR_HANDLE ((DWORD) -12)
705 typedef struct _BY_HANDLE_FILE_INFORMATION
707 DWORD dwFileAttributes;
708 FILETIME ftCreationTime;
709 FILETIME ftLastAccessTime;
710 FILETIME ftLastWriteTime;
711 DWORD dwVolumeSerialNumber;
712 DWORD nFileSizeHigh;
713 DWORD nFileSizeLow;
714 DWORD nNumberOfLinks;
715 DWORD nFileIndexHigh;
716 DWORD nFileIndexLow;
717 } BY_HANDLE_FILE_INFORMATION, *PBY_HANDLE_FILE_INFORMATION, *LPBY_HANDLE_FILE_INFORMATION ;
719 #define PIPE_ACCESS_INBOUND 1
720 #define PIPE_ACCESS_OUTBOUND 2
721 #define PIPE_ACCESS_DUPLEX 3
723 #define PIPE_CLIENT_END 0
724 #define PIPE_SERVER_END 1
725 #define PIPE_READMODE_BYTE 0
726 #define PIPE_READMODE_MESSAGE 2
727 #define PIPE_TYPE_BYTE 0
728 #define PIPE_TYPE_MESSAGE 4
730 #define PIPE_WAIT 0
731 #define PIPE_NOWAIT 1
733 #define PIPE_UNLIMITED_INSTANCES 255
735 #define NMPWAIT_WAIT_FOREVER 0xffffffff
736 #define NMPWAIT_NOWAIT 0x00000001
737 #define NMPWAIT_USE_DEFAULT_WAIT 0x00000000
739 /* Security flags for dwFlagsAndAttributes of CreateFile */
740 #define SECURITY_ANONYMOUS (SecurityAnonymous << 16)
741 #define SECURITY_IDENTIFICATION (SecurityIdentification << 16)
742 #define SECURITY_IMPERSONATION (SecurityImpersonation << 16)
743 #define SECURITY_DELEGATION (SecurityDelegation << 16)
745 #define SECURITY_CONTEXT_TRACKING 0x00040000
746 #define SECURITY_EFFECTIVE_ONLY 0x00080000
748 #define SECURITY_SQOS_PRESENT 0x00100000
749 #define SECURITY_VALID_SQOS_FLAGS 0x001f0000
751 typedef struct _SYSTEM_POWER_STATUS
753 BYTE ACLineStatus;
754 BYTE BatteryFlag;
755 BYTE BatteryLifePercent;
756 BYTE Reserved1;
757 DWORD BatteryLifeTime;
758 DWORD BatteryFullLifeTime;
759 } SYSTEM_POWER_STATUS, *LPSYSTEM_POWER_STATUS;
762 typedef struct _SYSTEM_INFO
764 union {
765 DWORD dwOemId; /* Obsolete field - do not use */
766 struct {
767 WORD wProcessorArchitecture;
768 WORD wReserved;
769 } DUMMYSTRUCTNAME;
770 } DUMMYUNIONNAME;
771 DWORD dwPageSize;
772 LPVOID lpMinimumApplicationAddress;
773 LPVOID lpMaximumApplicationAddress;
774 DWORD dwActiveProcessorMask;
775 DWORD dwNumberOfProcessors;
776 DWORD dwProcessorType;
777 DWORD dwAllocationGranularity;
778 WORD wProcessorLevel;
779 WORD wProcessorRevision;
780 } SYSTEM_INFO, *LPSYSTEM_INFO;
782 typedef BOOL (CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
783 typedef BOOL (CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
784 typedef BOOL (CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
785 typedef BOOL (CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
786 typedef BOOL (CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
787 typedef BOOL (CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
789 DECL_WINELIB_TYPE_AW(ENUMRESTYPEPROC)
790 DECL_WINELIB_TYPE_AW(ENUMRESNAMEPROC)
791 DECL_WINELIB_TYPE_AW(ENUMRESLANGPROC)
793 /* flags that can be passed to LoadLibraryEx */
794 #define DONT_RESOLVE_DLL_REFERENCES 0x00000001
795 #define LOAD_LIBRARY_AS_DATAFILE 0x00000002
796 #define LOAD_WITH_ALTERED_SEARCH_PATH 0x00000008
798 #define GET_MODULE_HANDLE_EX_FLAG_PIN 1
799 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 2
800 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 4
802 typedef PLDT_ENTRY LPLDT_ENTRY;
804 typedef enum _GET_FILEEX_INFO_LEVELS {
805 GetFileExInfoStandard
806 } GET_FILEEX_INFO_LEVELS;
808 typedef struct _WIN32_FILE_ATTRIBUTES_DATA {
809 DWORD dwFileAttributes;
810 FILETIME ftCreationTime;
811 FILETIME ftLastAccessTime;
812 FILETIME ftLastWriteTime;
813 DWORD nFileSizeHigh;
814 DWORD nFileSizeLow;
815 } WIN32_FILE_ATTRIBUTE_DATA, *LPWIN32_FILE_ATTRIBUTE_DATA;
818 * This one seems to be a Win32 only definition. It also is defined with
819 * WINAPI instead of CALLBACK in the windows headers.
821 typedef DWORD (CALLBACK *LPPROGRESS_ROUTINE)(LARGE_INTEGER, LARGE_INTEGER, LARGE_INTEGER,
822 LARGE_INTEGER, DWORD, DWORD, HANDLE,
823 HANDLE, LPVOID);
826 #define WAIT_FAILED 0xffffffff
827 #define WAIT_OBJECT_0 0
828 #define WAIT_ABANDONED STATUS_ABANDONED_WAIT_0
829 #define WAIT_ABANDONED_0 STATUS_ABANDONED_WAIT_0
830 #define WAIT_IO_COMPLETION STATUS_USER_APC
831 #define WAIT_TIMEOUT STATUS_TIMEOUT
832 #define STILL_ACTIVE STATUS_PENDING
834 #define FILE_BEGIN 0
835 #define FILE_CURRENT 1
836 #define FILE_END 2
838 #define FILE_MAP_COPY 0x00000001
839 #define FILE_MAP_WRITE 0x00000002
840 #define FILE_MAP_READ 0x00000004
841 #define FILE_MAP_ALL_ACCESS 0x000f001f
842 #define FILE_MAP_EXECUTE 0x00000020
844 #define MOVEFILE_REPLACE_EXISTING 0x00000001
845 #define MOVEFILE_COPY_ALLOWED 0x00000002
846 #define MOVEFILE_DELAY_UNTIL_REBOOT 0x00000004
848 #define REPLACEFILE_WRITE_THROUGH 0x00000001
849 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
851 #define FS_CASE_SENSITIVE FILE_CASE_SENSITIVE_SEARCH
852 #define FS_CASE_IS_PRESERVED FILE_CASE_PRESERVED_NAMES
853 #define FS_UNICODE_STORED_ON_DISK FILE_UNICODE_ON_DISK
854 #define FS_PERSISTENT_ACLS FILE_PERSISTENT_ACLS
855 #define FS_VOL_IS_COMPRESSED FILE_VOLUME_IS_COMPRESSED
856 #define FS_FILE_COMPRESSION FILE_FILE_COMPRESSION
858 #define EXCEPTION_ACCESS_VIOLATION STATUS_ACCESS_VIOLATION
859 #define EXCEPTION_DATATYPE_MISALIGNMENT STATUS_DATATYPE_MISALIGNMENT
860 #define EXCEPTION_BREAKPOINT STATUS_BREAKPOINT
861 #define EXCEPTION_SINGLE_STEP STATUS_SINGLE_STEP
862 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED STATUS_ARRAY_BOUNDS_EXCEEDED
863 #define EXCEPTION_FLT_DENORMAL_OPERAND STATUS_FLOAT_DENORMAL_OPERAND
864 #define EXCEPTION_FLT_DIVIDE_BY_ZERO STATUS_FLOAT_DIVIDE_BY_ZERO
865 #define EXCEPTION_FLT_INEXACT_RESULT STATUS_FLOAT_INEXACT_RESULT
866 #define EXCEPTION_FLT_INVALID_OPERATION STATUS_FLOAT_INVALID_OPERATION
867 #define EXCEPTION_FLT_OVERFLOW STATUS_FLOAT_OVERFLOW
868 #define EXCEPTION_FLT_STACK_CHECK STATUS_FLOAT_STACK_CHECK
869 #define EXCEPTION_FLT_UNDERFLOW STATUS_FLOAT_UNDERFLOW
870 #define EXCEPTION_INT_DIVIDE_BY_ZERO STATUS_INTEGER_DIVIDE_BY_ZERO
871 #define EXCEPTION_INT_OVERFLOW STATUS_INTEGER_OVERFLOW
872 #define EXCEPTION_PRIV_INSTRUCTION STATUS_PRIVILEGED_INSTRUCTION
873 #define EXCEPTION_IN_PAGE_ERROR STATUS_IN_PAGE_ERROR
874 #define EXCEPTION_ILLEGAL_INSTRUCTION STATUS_ILLEGAL_INSTRUCTION
875 #define EXCEPTION_NONCONTINUABLE_EXCEPTION STATUS_NONCONTINUABLE_EXCEPTION
876 #define EXCEPTION_STACK_OVERFLOW STATUS_STACK_OVERFLOW
877 #define EXCEPTION_INVALID_DISPOSITION STATUS_INVALID_DISPOSITION
878 #define EXCEPTION_GUARD_PAGE STATUS_GUARD_PAGE_VIOLATION
879 #define EXCEPTION_INVALID_HANDLE STATUS_INVALID_HANDLE
880 #define CONTROL_C_EXIT STATUS_CONTROL_C_EXIT
882 #define HANDLE_FLAG_INHERIT 0x00000001
883 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x00000002
885 #define HINSTANCE_ERROR 32
887 #define THREAD_PRIORITY_LOWEST THREAD_BASE_PRIORITY_MIN
888 #define THREAD_PRIORITY_BELOW_NORMAL (THREAD_PRIORITY_LOWEST+1)
889 #define THREAD_PRIORITY_NORMAL 0
890 #define THREAD_PRIORITY_HIGHEST THREAD_BASE_PRIORITY_MAX
891 #define THREAD_PRIORITY_ABOVE_NORMAL (THREAD_PRIORITY_HIGHEST-1)
892 #define THREAD_PRIORITY_ERROR_RETURN (0x7fffffff)
893 #define THREAD_PRIORITY_TIME_CRITICAL THREAD_BASE_PRIORITY_LOWRT
894 #define THREAD_PRIORITY_IDLE THREAD_BASE_PRIORITY_IDLE
896 /* flags to FormatMessage */
897 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 0x00000100
898 #define FORMAT_MESSAGE_IGNORE_INSERTS 0x00000200
899 #define FORMAT_MESSAGE_FROM_STRING 0x00000400
900 #define FORMAT_MESSAGE_FROM_HMODULE 0x00000800
901 #define FORMAT_MESSAGE_FROM_SYSTEM 0x00001000
902 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 0x00002000
903 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 0x000000FF
905 /* flags to ACTCTX[AW] */
906 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID (0x00000001)
907 #define ACTCTX_FLAG_LANGID_VALID (0x00000002)
908 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID (0x00000004)
909 #define ACTCTX_FLAG_RESOURCE_NAME_VALID (0x00000008)
910 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT (0x00000010)
911 #define ACTCTX_FLAG_APPLICATION_NAME_VALID (0x00000020)
912 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF (0x00000040)
913 #define ACTCTX_FLAG_HMODULE_VALID (0x00000080)
915 /* flags to DeactiveActCtx */
916 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION (0x00000001)
918 /* flags to FindActCtxSection{Guid,String[AW]} */
919 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX (0x00000001)
920 #define FIND_ACTCTX_SECTION_KEY_RETURN_FLAGS (0x00000002)
921 #define FIND_ACTCTX_SECTION_KEY_RETURN_ASSEMBLY_METADATA (0x00000004)
923 /* flags to QueryActCtxW */
924 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX (0x00000004)
925 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE (0x00000008)
926 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS (0x00000010)
927 #define QUERY_ACTCTX_FLAG_NO_ADDREF (0x80000000)
929 typedef struct tagACTCTXA {
930 ULONG cbSize;
931 DWORD dwFlags;
932 LPCSTR lpSource;
933 USHORT wProcessorArchitecture;
934 LANGID wLangId;
935 LPCSTR lpAssemblyDirectory;
936 LPCSTR lpResourceName;
937 LPCSTR lpApplicationName;
938 HMODULE hModule;
939 } ACTCTXA, *PACTCTXA;
941 typedef struct tagACTCTXW {
942 ULONG cbSize;
943 DWORD dwFlags;
944 LPCWSTR lpSource;
945 USHORT wProcessorArchitecture;
946 LANGID wLangId;
947 LPCWSTR lpAssemblyDirectory;
948 LPCWSTR lpResourceName;
949 LPCWSTR lpApplicationName;
950 HMODULE hModule;
951 } ACTCTXW, *PACTCTXW;
953 DECL_WINELIB_TYPE_AW(ACTCTX)
954 DECL_WINELIB_TYPE_AW(PACTCTX)
956 typedef const ACTCTXA *PCACTCTXA;
957 typedef const ACTCTXW *PCACTCTXW;
958 DECL_WINELIB_TYPE_AW(PCACTCTX)
960 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
961 ULONG cbSize;
962 ULONG ulDataFormatVersion;
963 PVOID lpData;
964 ULONG ulLength;
965 PVOID lpSectionGlobalData;
966 ULONG ulSectionGlobalDataLength;
967 PVOID lpSectionBase;
968 ULONG ulSectionTotalLength;
969 HANDLE hActCtx;
970 ULONG ulAssemblyRosterIndex;
971 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
972 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
974 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
975 PVOID lpInformation;
976 PVOID lpSectionBase;
977 ULONG ulSectionLength;
978 PVOID lpSectionGlobalDataBase;
979 ULONG ulSectionGlobalDataLength;
980 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
981 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
983 typedef struct tagACTCTX_SECTION_KEYED_DATA {
984 ULONG cbSize;
985 ULONG ulDataFormatVersion;
986 PVOID lpData;
987 ULONG ulLength;
988 PVOID lpSectionGlobalData;
989 ULONG ulSectionGlobalDataLength;
990 PVOID lpSectionBase;
991 ULONG ulSectionTotalLength;
992 HANDLE hActCtx;
993 ULONG ulAssemblyRosterIndex;
995 /* Non 2600 extra fields */
996 ULONG ulFlags;
997 ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
998 } ACTCTX_SECTION_KEYED_DATA, *PACTCTX_SECTION_KEYED_DATA;
999 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1001 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1002 HANDLE hActCtx;
1003 DWORD dwFlags;
1004 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1006 typedef BOOL (WINAPI *PQUERYACTCTXW_FUNC)(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1008 typedef struct tagCOMSTAT
1010 DWORD fCtsHold : 1;
1011 DWORD fDsrHold : 1;
1012 DWORD fRlsdHold : 1;
1013 DWORD fXoffHold : 1;
1014 DWORD fXoffSent : 1;
1015 DWORD fEof : 1;
1016 DWORD fTxim : 1;
1017 DWORD fReserved : 25;
1018 DWORD cbInQue;
1019 DWORD cbOutQue;
1020 } COMSTAT, *LPCOMSTAT;
1022 typedef struct tagDCB
1024 DWORD DCBlength;
1025 DWORD BaudRate;
1026 unsigned fBinary :1;
1027 unsigned fParity :1;
1028 unsigned fOutxCtsFlow :1;
1029 unsigned fOutxDsrFlow :1;
1030 unsigned fDtrControl :2;
1031 unsigned fDsrSensitivity :1;
1032 unsigned fTXContinueOnXoff :1;
1033 unsigned fOutX :1;
1034 unsigned fInX :1;
1035 unsigned fErrorChar :1;
1036 unsigned fNull :1;
1037 unsigned fRtsControl :2;
1038 unsigned fAbortOnError :1;
1039 unsigned fDummy2 :17;
1040 WORD wReserved;
1041 WORD XonLim;
1042 WORD XoffLim;
1043 BYTE ByteSize;
1044 BYTE Parity;
1045 BYTE StopBits;
1046 char XonChar;
1047 char XoffChar;
1048 char ErrorChar;
1049 char EofChar;
1050 char EvtChar;
1051 WORD wReserved1;
1052 } DCB, *LPDCB;
1054 typedef struct tagCOMMCONFIG {
1055 DWORD dwSize;
1056 WORD wVersion;
1057 WORD wReserved;
1058 DCB dcb;
1059 DWORD dwProviderSubType;
1060 DWORD dwProviderOffset;
1061 DWORD dwProviderSize;
1062 DWORD wcProviderData[1];
1063 } COMMCONFIG, *LPCOMMCONFIG;
1065 typedef struct tagCOMMPROP {
1066 WORD wPacketLength;
1067 WORD wPacketVersion;
1068 DWORD dwServiceMask;
1069 DWORD dwReserved1;
1070 DWORD dwMaxTxQueue;
1071 DWORD dwMaxRxQueue;
1072 DWORD dwMaxBaud;
1073 DWORD dwProvSubType;
1074 DWORD dwProvCapabilities;
1075 DWORD dwSettableParams;
1076 DWORD dwSettableBaud;
1077 WORD wSettableData;
1078 WORD wSettableStopParity;
1079 DWORD dwCurrentTxQueue;
1080 DWORD dwCurrentRxQueue;
1081 DWORD dwProvSpec1;
1082 DWORD dwProvSpec2;
1083 WCHAR wcProvChar[1];
1084 } COMMPROP, *LPCOMMPROP;
1086 #define SP_SERIALCOMM ((DWORD)1)
1088 #define BAUD_075 ((DWORD)0x01)
1089 #define BAUD_110 ((DWORD)0x02)
1090 #define BAUD_134_5 ((DWORD)0x04)
1091 #define BAUD_150 ((DWORD)0x08)
1092 #define BAUD_300 ((DWORD)0x10)
1093 #define BAUD_600 ((DWORD)0x20)
1094 #define BAUD_1200 ((DWORD)0x40)
1095 #define BAUD_1800 ((DWORD)0x80)
1096 #define BAUD_2400 ((DWORD)0x100)
1097 #define BAUD_4800 ((DWORD)0x200)
1098 #define BAUD_7200 ((DWORD)0x400)
1099 #define BAUD_9600 ((DWORD)0x800)
1100 #define BAUD_14400 ((DWORD)0x1000)
1101 #define BAUD_19200 ((DWORD)0x2000)
1102 #define BAUD_38400 ((DWORD)0x4000)
1103 #define BAUD_56K ((DWORD)0x8000)
1104 #define BAUD_57600 ((DWORD)0x40000)
1105 #define BAUD_115200 ((DWORD)0x20000)
1106 #define BAUD_128K ((DWORD)0x10000)
1107 #define BAUD_USER ((DWORD)0x10000000)
1109 #define PST_FAX ((DWORD)0x21)
1110 #define PST_LAT ((DWORD)0x101)
1111 #define PST_MODEM ((DWORD)0x06)
1112 #define PST_NETWORK_BRIDGE ((DWORD)0x100)
1113 #define PST_PARALLELPORT ((DWORD)0x02)
1114 #define PST_RS232 ((DWORD)0x01)
1115 #define PST_RS442 ((DWORD)0x03)
1116 #define PST_RS423 ((DWORD)0x04)
1117 #define PST_RS449 ((DWORD)0x06)
1118 #define PST_SCANNER ((DWORD)0x22)
1119 #define PST_TCPIP_TELNET ((DWORD)0x102)
1120 #define PST_UNSPECIFIED ((DWORD)0x00)
1121 #define PST_X25 ((DWORD)0x103)
1123 #define PCF_16BITMODE ((DWORD)0x200)
1124 #define PCF_DTRDSR ((DWORD)0x01)
1125 #define PCF_INTTIMEOUTS ((DWORD)0x80)
1126 #define PCF_PARITY_CHECK ((DWORD)0x08)
1127 #define PCF_RLSD ((DWORD)0x04)
1128 #define PCF_RTSCTS ((DWORD)0x02)
1129 #define PCF_SETXCHAR ((DWORD)0x20)
1130 #define PCF_SPECIALCHARS ((DWORD)0x100)
1131 #define PCF_TOTALTIMEOUTS ((DWORD)0x40)
1132 #define PCF_XONXOFF ((DWORD)0x10)
1134 #define SP_BAUD ((DWORD)0x02)
1135 #define SP_DATABITS ((DWORD)0x04)
1136 #define SP_HANDSHAKING ((DWORD)0x10)
1137 #define SP_PARITY ((DWORD)0x01)
1138 #define SP_PARITY_CHECK ((DWORD)0x20)
1139 #define SP_RLSD ((DWORD)0x40)
1140 #define SP_STOPBITS ((DWORD)0x08)
1142 #define DATABITS_5 ((DWORD)0x01)
1143 #define DATABITS_6 ((DWORD)0x02)
1144 #define DATABITS_7 ((DWORD)0x04)
1145 #define DATABITS_8 ((DWORD)0x08)
1146 #define DATABITS_16 ((DWORD)0x10)
1147 #define DATABITS_16X ((DWORD)0x20)
1149 #define STOPBITS_10 ((DWORD)1)
1150 #define STOPBITS_15 ((DWORD)2)
1151 #define STOPBITS_20 ((DWORD)4)
1153 #define PARITY_NONE ((DWORD)0x100)
1154 #define PARITY_ODD ((DWORD)0x200)
1155 #define PARITY_EVEN ((DWORD)0x400)
1156 #define PARITY_MARK ((DWORD)0x800)
1157 #define PARITY_SPACE ((DWORD)0x1000)
1159 typedef struct tagCOMMTIMEOUTS {
1160 DWORD ReadIntervalTimeout;
1161 DWORD ReadTotalTimeoutMultiplier;
1162 DWORD ReadTotalTimeoutConstant;
1163 DWORD WriteTotalTimeoutMultiplier;
1164 DWORD WriteTotalTimeoutConstant;
1165 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
1167 #define GET_TAPE_MEDIA_INFORMATION 0
1168 #define GET_TAPE_DRIVE_INFORMATION 1
1169 #define SET_TAPE_MEDIA_INFORMATION 0
1170 #define SET_TAPE_DRIVE_INFORMATION 1
1172 typedef void (CALLBACK *PAPCFUNC)(ULONG_PTR);
1173 typedef void (CALLBACK *PTIMERAPCROUTINE)(LPVOID,DWORD,DWORD);
1175 typedef enum _COMPUTER_NAME_FORMAT
1177 ComputerNameNetBIOS,
1178 ComputerNameDnsHostname,
1179 ComputerNameDnsDomain,
1180 ComputerNameDnsFullyQualified,
1181 ComputerNamePhysicalNetBIOS,
1182 ComputerNamePhysicalDnsHostname,
1183 ComputerNamePhysicalDnsDomain,
1184 ComputerNamePhysicalDnsFullyQualified,
1185 ComputerNameMax
1186 } COMPUTER_NAME_FORMAT;
1188 #define HW_PROFILE_GUIDLEN 39
1189 #define MAX_PROFILE_LEN 80
1191 #define DOCKINFO_UNDOCKED 0x1
1192 #define DOCKINFO_DOCKED 0x2
1193 #define DOCKINFO_USER_SUPPLIED 0x4
1194 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_UNDOCKED)
1195 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED | DOCKINFO_DOCKED)
1197 typedef struct tagHW_PROFILE_INFOA {
1198 DWORD dwDockInfo;
1199 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1200 CHAR szHwProfileName[MAX_PROFILE_LEN];
1201 } HW_PROFILE_INFOA, *LPHW_PROFILE_INFOA;
1203 typedef struct tagHW_PROFILE_INFOW {
1204 DWORD dwDockInfo;
1205 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1206 WCHAR szHwProfileName[MAX_PROFILE_LEN];
1207 } HW_PROFILE_INFOW, *LPHW_PROFILE_INFOW;
1209 DECL_WINELIB_TYPE_AW(HW_PROFILE_INFO)
1210 DECL_WINELIB_TYPE_AW(LPHW_PROFILE_INFO)
1212 /* Stream data structures and defines */
1213 /*the types of backup data -- WIN32_STREAM_ID.dwStreamId below*/
1214 #define BACKUP_INVALID 0
1215 #define BACKUP_DATA 1
1216 #define BACKUP_EA_DATA 2
1217 #define BACKUP_SECURITY_DATA 3
1218 #define BACKUP_ALTERNATE_DATA 4
1219 #define BACKUP_LINK 5
1220 #define BACKUP_PROPERTY_DATA 6
1221 #define BACKUP_OBJECT_ID 7
1222 #define BACKUP_REPARSE_DATA 8
1223 #define BACKUP_SPARSE_BLOCK 9
1225 /*flags for WIN32_STREAM_ID.dwStreamAttributes below*/
1226 #define STREAM_NORMAL_ATTRIBUTE 0
1227 #define STREAM_MODIFIED_WHEN_READ 1
1228 #define STREAM_CONTAINS_SECURITY 2
1229 #define STREAM_CONTAINS_PROPERTIES 4
1230 #define STREAM_SPARSE_ATTRIBUTE 8
1232 #include <pshpack8.h>
1233 typedef struct _WIN32_STREAM_ID {
1234 DWORD dwStreamId;
1235 DWORD dwStreamAttributes;
1236 LARGE_INTEGER DECLSPEC_ALIGN(8) Size;
1237 DWORD dwStreamNameSize;
1238 WCHAR cStreamName[ANYSIZE_ARRAY];
1239 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
1240 #include <poppack.h>
1243 /* GetBinaryType return values.
1246 #define SCS_32BIT_BINARY 0
1247 #define SCS_DOS_BINARY 1
1248 #define SCS_WOW_BINARY 2
1249 #define SCS_PIF_BINARY 3
1250 #define SCS_POSIX_BINARY 4
1251 #define SCS_OS216_BINARY 5
1252 #define SCS_64BIT_BINARY 6
1254 /* flags for DefineDosDevice */
1255 #define DDD_RAW_TARGET_PATH 0x00000001
1256 #define DDD_REMOVE_DEFINITION 0x00000002
1257 #define DDD_EXACT_MATCH_ON_REMOVE 0x00000004
1258 #define DDD_NO_BROADCAST_SYSTEM 0x00000008
1259 #define DDD_LUID_BROADCAST_DRIVE 0x00000010
1261 WINBASEAPI BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR *);
1262 WINADVAPI BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1263 WINADVAPI BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1264 WINADVAPI BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1265 WINADVAPI BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1266 WINADVAPI BOOL WINAPI AddAce(PACL,DWORD,DWORD,LPVOID,DWORD);
1267 WINBASEAPI ATOM WINAPI AddAtomA(LPCSTR);
1268 WINBASEAPI ATOM WINAPI AddAtomW(LPCWSTR);
1269 #define AddAtom WINELIB_NAME_AW(AddAtom)
1270 WINADVAPI BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1271 WINADVAPI BOOL WINAPI AddAuditAccessAceEx(PACL,DWORD,DWORD,DWORD,PSID,BOOL,BOOL);
1272 WINBASEAPI VOID WINAPI AddRefActCtx(HANDLE);
1273 WINBASEAPI PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1274 WINADVAPI BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1275 WINADVAPI BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1276 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1277 WINADVAPI BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1278 #define AccessCheckAndAuditAlarm WINELIB_NAME_AW(AccessCheckAndAuditAlarm)
1279 WINADVAPI BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1280 WINADVAPI BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1281 WINADVAPI BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID *);
1282 WINADVAPI BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1283 WINADVAPI BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1284 WINADVAPI BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1285 WINBASEAPI BOOL WINAPI AreFileApisANSI(void);
1286 WINBASEAPI BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1287 WINADVAPI BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1288 WINADVAPI BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1289 #define BackupEventLog WINELIB_NAME_AW(BackupEventLog)
1290 WINBASEAPI BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1291 WINBASEAPI BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1292 WINBASEAPI BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1293 WINBASEAPI BOOL WINAPI Beep(DWORD,DWORD);
1294 WINBASEAPI HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1295 WINBASEAPI HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1296 #define BeginUpdateResource WINELIB_NAME_AW(BeginUpdateResource)
1297 WINBASEAPI BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1298 WINBASEAPI BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1299 WINBASEAPI BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1300 #define BuildCommDCB WINELIB_NAME_AW(BuildCommDCB)
1301 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1302 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1303 #define BuildCommDCBAndTimeouts WINELIB_NAME_AW(BuildCommDCBAndTimeouts)
1304 WINBASEAPI BOOL WINAPI CallNamedPipeA(LPCSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1305 WINBASEAPI BOOL WINAPI CallNamedPipeW(LPCWSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1306 #define CallNamedPipe WINELIB_NAME_AW(CallNamedPipe)
1307 WINBASEAPI BOOL WINAPI CancelIo(HANDLE);
1308 WINBASEAPI BOOL WINAPI CancelWaitableTimer(HANDLE);
1309 WINADVAPI BOOL WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1310 WINBASEAPI BOOL WINAPI ClearCommBreak(HANDLE);
1311 WINBASEAPI BOOL WINAPI ClearCommError(HANDLE,LPDWORD,LPCOMSTAT);
1312 WINADVAPI BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1313 WINADVAPI BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1314 #define ClearEventLog WINELIB_NAME_AW(ClearEventLog)
1315 WINADVAPI BOOL WINAPI CloseEventLog(HANDLE);
1316 WINBASEAPI BOOL WINAPI CloseHandle(HANDLE);
1317 WINBASEAPI BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1318 WINBASEAPI BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1319 #define CommConfigDialog WINELIB_NAME_AW(CommConfigDialog)
1320 WINBASEAPI BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1321 WINBASEAPI BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1322 WINBASEAPI HANDLE WINAPI ConvertToGlobalHandle(HANDLE hSrc);
1323 WINBASEAPI BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1324 WINBASEAPI BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1325 #define CopyFile WINELIB_NAME_AW(CopyFile)
1326 WINBASEAPI BOOL WINAPI CopyFileExA(LPCSTR, LPCSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1327 WINBASEAPI BOOL WINAPI CopyFileExW(LPCWSTR, LPCWSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1328 #define CopyFileEx WINELIB_NAME_AW(CopyFileEx)
1329 WINADVAPI BOOL WINAPI CopySid(DWORD,PSID,PSID);
1330 WINBASEAPI INT WINAPI CompareFileTime(const FILETIME*,const FILETIME*);
1331 WINBASEAPI BOOL WINAPI ConvertFiberToThread(void);
1332 WINBASEAPI LPVOID WINAPI ConvertThreadToFiber(LPVOID);
1333 WINBASEAPI LPVOID WINAPI ConvertThreadToFiberEx(LPVOID,DWORD);
1334 WINBASEAPI HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1335 WINBASEAPI HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1336 #define CreateActCtx WINELIB_NAME_AW(CreateActCtx)
1337 WINBASEAPI BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1338 WINBASEAPI BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1339 #define CreateDirectory WINELIB_NAME_AW(CreateDirectory)
1340 WINBASEAPI BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1341 WINBASEAPI BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1342 #define CreateDirectoryEx WINELIB_NAME_AW(CreateDirectoryEx)
1343 WINBASEAPI HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1344 WINBASEAPI HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1345 #define CreateEvent WINELIB_NAME_AW(CreateEvent)
1346 WINBASEAPI LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1347 WINBASEAPI LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1348 WINBASEAPI HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1349 WINBASEAPI HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1350 #define CreateFile WINELIB_NAME_AW(CreateFile)
1351 WINBASEAPI HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1352 WINBASEAPI HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1353 #define CreateFileMapping WINELIB_NAME_AW(CreateFileMapping)
1354 WINBASEAPI HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1355 WINBASEAPI HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1356 WINBASEAPI HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1357 #define CreateJobObject WINELIB_NAME_AW(CreateJobObject)
1358 WINBASEAPI HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1359 WINBASEAPI HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1360 #define CreateMailslot WINELIB_NAME_AW(CreateMailslot)
1361 WINBASEAPI HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1362 WINBASEAPI HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1363 #define CreateMutex WINELIB_NAME_AW(CreateMutex)
1364 WINBASEAPI HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1365 WINBASEAPI HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1366 #define CreateNamedPipe WINELIB_NAME_AW(CreateNamedPipe)
1367 WINBASEAPI BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1368 WINADVAPI BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1369 WINBASEAPI BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1370 WINBASEAPI BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1371 #define CreateProcess WINELIB_NAME_AW(CreateProcess)
1372 WINADVAPI BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1373 WINADVAPI BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1374 #define CreateProcessAsUser WINELIB_NAME_AW(CreateProcessAsUser)
1375 WINBASEAPI HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1376 WINBASEAPI HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1377 WINBASEAPI HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1378 #define CreateSemaphore WINELIB_NAME_AW(CreateSemaphore)
1379 WINBASEAPI DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1380 WINBASEAPI HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1381 WINBASEAPI HANDLE WINAPI CreateTimerQueue(void);
1382 WINBASEAPI BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1383 WINBASEAPI HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1384 WINBASEAPI HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1385 #define CreateWaitableTimer WINELIB_NAME_AW(CreateWaitableTimer)
1386 WINADVAPI BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1387 WINBASEAPI BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1388 WINBASEAPI BOOL WINAPI DebugActiveProcess(DWORD);
1389 WINBASEAPI BOOL WINAPI DebugActiveProcessStop(DWORD);
1390 WINBASEAPI void WINAPI DebugBreak(void);
1391 WINBASEAPI BOOL WINAPI DebugBreakProcess(HANDLE);
1392 WINBASEAPI BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1393 WINADVAPI BOOL WINAPI DecryptFileA(LPCSTR,DWORD);
1394 WINADVAPI BOOL WINAPI DecryptFileW(LPCWSTR,DWORD);
1395 #define DecryptFile WINELIB_NAME_AW(DecryptFile)
1396 WINBASEAPI BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1397 WINBASEAPI BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1398 #define DefineDosDevice WINELIB_NAME_AW(DefineDosDevice)
1399 #define DefineHandleTable(w) ((w),TRUE)
1400 WINADVAPI BOOL WINAPI DeleteAce(PACL,DWORD);
1401 WINBASEAPI ATOM WINAPI DeleteAtom(ATOM);
1402 WINBASEAPI void WINAPI DeleteCriticalSection(CRITICAL_SECTION *lpCrit);
1403 WINBASEAPI void WINAPI DeleteFiber(LPVOID);
1404 WINBASEAPI BOOL WINAPI DeleteFileA(LPCSTR);
1405 WINBASEAPI BOOL WINAPI DeleteFileW(LPCWSTR);
1406 #define DeleteFile WINELIB_NAME_AW(DeleteFile)
1407 WINBASEAPI BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1408 WINBASEAPI BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1409 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1410 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1411 #define DeleteVolumeMountPoint WINELIB_NAME_AW(DeleteVolumeMountPoint)
1412 WINADVAPI BOOL WINAPI DeregisterEventSource(HANDLE);
1413 WINADVAPI BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1414 WINBASEAPI BOOL WINAPI DeviceIoControl(HANDLE,DWORD,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1415 WINBASEAPI BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1416 WINBASEAPI BOOL WINAPI DisconnectNamedPipe(HANDLE);
1417 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1418 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1419 #define DnsHostnameToComputerName WINELIB_NAME_AW(DnsHostnameToComputerName)
1420 WINBASEAPI BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1421 WINBASEAPI BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,HANDLE*,DWORD,BOOL,DWORD);
1422 WINADVAPI BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1423 WINADVAPI BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1424 WINBASEAPI BOOL WINAPI EscapeCommFunction(HANDLE,UINT);
1425 WINADVAPI BOOL WINAPI EncryptFileA(LPCSTR);
1426 WINADVAPI BOOL WINAPI EncryptFileW(LPCWSTR);
1427 #define EncryptFile WINELIB_NAME_AW(EncryptFile)
1428 WINBASEAPI BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1429 WINBASEAPI BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1430 #define EndUpdateResource WINELIB_NAME_AW(EndUpdateResource)
1431 WINBASEAPI void WINAPI EnterCriticalSection(CRITICAL_SECTION *lpCrit);
1432 WINBASEAPI BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1433 WINBASEAPI BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1434 #define EnumResourceLanguages WINELIB_NAME_AW(EnumResourceLanguages)
1435 WINBASEAPI BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1436 WINBASEAPI BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1437 #define EnumResourceNames WINELIB_NAME_AW(EnumResourceNames)
1438 WINBASEAPI BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1439 WINBASEAPI BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1440 #define EnumResourceTypes WINELIB_NAME_AW(EnumResourceTypes)
1441 WINADVAPI BOOL WINAPI EqualSid(PSID, PSID);
1442 WINADVAPI BOOL WINAPI EqualPrefixSid(PSID,PSID);
1443 WINBASEAPI DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1444 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitProcess(DWORD);
1445 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitThread(DWORD);
1446 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1447 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1448 #define ExpandEnvironmentStrings WINELIB_NAME_AW(ExpandEnvironmentStrings)
1449 WINBASEAPI void WINAPI FatalAppExitA(UINT,LPCSTR);
1450 WINBASEAPI void WINAPI FatalAppExitW(UINT,LPCWSTR);
1451 WINBASEAPI void WINAPI FatalExit(int);
1452 #define FatalAppExit WINELIB_NAME_AW(FatalAppExit)
1453 WINADVAPI BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1454 WINADVAPI BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1455 #define FileEncryptionStatus WINELIB_NAME_AW(FileEncryptionStatus)
1456 WINBASEAPI BOOL WINAPI FileTimeToDosDateTime(const FILETIME*,LPWORD,LPWORD);
1457 WINBASEAPI BOOL WINAPI FileTimeToLocalFileTime(const FILETIME*,LPFILETIME);
1458 WINBASEAPI BOOL WINAPI FileTimeToSystemTime(const FILETIME*,LPSYSTEMTIME);
1459 WINBASEAPI BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID *,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1460 WINBASEAPI BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID *,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1461 #define FindActCtxSectionString WINELIB_NAME_AW(FindActCtxSectionString)
1462 WINBASEAPI BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID *,ULONG,const GUID *,PACTCTX_SECTION_KEYED_DATA);
1463 WINBASEAPI ATOM WINAPI FindAtomA(LPCSTR);
1464 WINBASEAPI ATOM WINAPI FindAtomW(LPCWSTR);
1465 #define FindAtom WINELIB_NAME_AW(FindAtom)
1466 WINBASEAPI BOOL WINAPI FindClose(HANDLE);
1467 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1468 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1469 #define FindFirstChangeNotification WINELIB_NAME_AW(FindFirstChangeNotification)
1470 WINBASEAPI HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1471 WINBASEAPI HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1472 #define FindFirstFile WINELIB_NAME_AW(FindFirstFile)
1473 WINBASEAPI HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1474 WINBASEAPI HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1475 #define FindFirstFileEx WINELIB_NAME_AW(FindFirstFileEx)
1476 WINADVAPI BOOL WINAPI FindFirstFreeAce(PACL,LPVOID*);
1477 WINBASEAPI BOOL WINAPI FindNextChangeNotification(HANDLE);
1478 WINBASEAPI BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1479 WINBASEAPI BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1480 #define FindNextFile WINELIB_NAME_AW(FindNextFile)
1481 WINBASEAPI BOOL WINAPI FindCloseChangeNotification(HANDLE);
1482 WINBASEAPI HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1483 WINBASEAPI HRSRC WINAPI FindResourceW(HMODULE,LPCWSTR,LPCWSTR);
1484 #define FindResource WINELIB_NAME_AW(FindResource)
1485 WINBASEAPI HRSRC WINAPI FindResourceExA(HMODULE,LPCSTR,LPCSTR,WORD);
1486 WINBASEAPI HRSRC WINAPI FindResourceExW(HMODULE,LPCWSTR,LPCWSTR,WORD);
1487 #define FindResourceEx WINELIB_NAME_AW(FindResourceEx)
1488 WINBASEAPI HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1489 WINBASEAPI HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1490 #define FindFirstVolume WINELIB_NAME_AW(FindFirstVolume)
1491 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1492 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1493 #define FindFirstVolumeMountPoint WINELIB_NAME_AW(FindFirstVolumeMountPoint)
1494 WINBASEAPI BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1495 WINBASEAPI BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1496 #define FindNextVolume WINELIB_NAME_AW(FindNextVolume)
1497 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1498 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1499 #define FindNextVolumeMountPoint WINELIB_NAME_AW(FindNextVolumeMountPoint)
1500 WINBASEAPI BOOL WINAPI FindVolumeClose(HANDLE);
1501 WINBASEAPI BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1502 WINBASEAPI BOOL WINAPI FlushFileBuffers(HANDLE);
1503 WINBASEAPI BOOL WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
1504 WINBASEAPI BOOL WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
1505 WINBASEAPI DWORD WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1506 WINBASEAPI DWORD WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1507 #define FormatMessage WINELIB_NAME_AW(FormatMessage)
1508 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1509 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1510 #define FreeEnvironmentStrings WINELIB_NAME_AW(FreeEnvironmentStrings)
1511 WINBASEAPI BOOL WINAPI FreeLibrary(HMODULE);
1512 WINBASEAPI VOID WINAPI FreeLibraryAndExitThread(HINSTANCE,DWORD);
1513 #define FreeModule(handle) FreeLibrary(handle)
1514 #define FreeProcInstance(proc) /*nothing*/
1515 WINBASEAPI BOOL WINAPI FreeResource(HGLOBAL);
1516 WINADVAPI PVOID WINAPI FreeSid(PSID);
1517 WINADVAPI BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1518 WINADVAPI BOOL WINAPI GetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
1519 WINBASEAPI UINT WINAPI GetAtomNameA(ATOM,LPSTR,INT);
1520 WINBASEAPI UINT WINAPI GetAtomNameW(ATOM,LPWSTR,INT);
1521 #define GetAtomName WINELIB_NAME_AW(GetAtomName)
1522 WINBASEAPI BOOL WINAPI GetBinaryTypeA( LPCSTR lpApplicationName, LPDWORD lpBinaryType );
1523 WINBASEAPI BOOL WINAPI GetBinaryTypeW( LPCWSTR lpApplicationName, LPDWORD lpBinaryType );
1524 #define GetBinaryType WINELIB_NAME_AW(GetBinaryType)
1525 WINBASEAPI BOOL WINAPI GetCurrentActCtx(HANDLE *);
1526 WINBASEAPI BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,LPDWORD);
1527 WINBASEAPI BOOL WINAPI GetCommMask(HANDLE,LPDWORD);
1528 WINBASEAPI BOOL WINAPI GetCommModemStatus(HANDLE,LPDWORD);
1529 WINBASEAPI BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1530 WINBASEAPI BOOL WINAPI GetCommState(HANDLE,LPDCB);
1531 WINBASEAPI BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1532 WINBASEAPI LPSTR WINAPI GetCommandLineA(void);
1533 WINBASEAPI LPWSTR WINAPI GetCommandLineW(void);
1534 #define GetCommandLine WINELIB_NAME_AW(GetCommandLine)
1535 WINBASEAPI DWORD WINAPI GetCompressedFileSizeA(LPCSTR,LPDWORD);
1536 WINBASEAPI DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,LPDWORD);
1537 #define GetCompressedFileSize WINELIB_NAME_AW(GetCompressedFileSize)
1538 WINBASEAPI BOOL WINAPI GetComputerNameA(LPSTR,LPDWORD);
1539 WINBASEAPI BOOL WINAPI GetComputerNameW(LPWSTR,LPDWORD);
1540 #define GetComputerName WINELIB_NAME_AW(GetComputerName)
1541 WINBASEAPI BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1542 WINBASEAPI BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1543 #define GetComputerNameEx WINELIB_NAME_AW(GetComputerNameEx)
1544 WINBASEAPI UINT WINAPI GetCurrentDirectoryA(UINT,LPSTR);
1545 WINBASEAPI UINT WINAPI GetCurrentDirectoryW(UINT,LPWSTR);
1546 #define GetCurrentDirectory WINELIB_NAME_AW(GetCurrentDirectory)
1547 WINADVAPI BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1548 WINADVAPI BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1549 #define GetCurrentHwProfile WINELIB_NAME_AW(GetCurrentHwProfile)
1550 WINBASEAPI HANDLE WINAPI GetCurrentProcess(void);
1551 WINBASEAPI HANDLE WINAPI GetCurrentThread(void);
1552 #define GetCurrentTime() GetTickCount()
1553 WINBASEAPI BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,LPDWORD);
1554 WINBASEAPI BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,LPDWORD);
1555 #define GetDefaultCommConfig WINELIB_NAME_AW(GetDefaultCommConfig)
1556 WINBASEAPI BOOL WINAPI GetDevicePowerState(HANDLE,BOOL*);
1557 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1558 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1559 #define GetDiskFreeSpace WINELIB_NAME_AW(GetDiskFreeSpace)
1560 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1561 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1562 #define GetDiskFreeSpaceEx WINELIB_NAME_AW(GetDiskFreeSpaceEx)
1563 WINBASEAPI DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1564 WINBASEAPI DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1565 #define GetDllDirectory WINELIB_NAME_AW(GetDllDirectory)
1566 WINBASEAPI UINT WINAPI GetDriveTypeA(LPCSTR);
1567 WINBASEAPI UINT WINAPI GetDriveTypeW(LPCWSTR);
1568 #define GetDriveType WINELIB_NAME_AW(GetDriveType)
1569 WINBASEAPI DWORD WINAPI GetDynamicTimeZoneInformation(PDYNAMIC_TIME_ZONE_INFORMATION);
1570 WINBASEAPI LPSTR WINAPI GetEnvironmentStringsA(void);
1571 WINBASEAPI LPWSTR WINAPI GetEnvironmentStringsW(void);
1572 #define GetEnvironmentStrings WINELIB_NAME_AW(GetEnvironmentStrings)
1573 WINBASEAPI DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1574 WINBASEAPI DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1575 #define GetEnvironmentVariable WINELIB_NAME_AW(GetEnvironmentVariable)
1576 WINBASEAPI BOOL WINAPI GetExitCodeProcess(HANDLE,LPDWORD);
1577 WINBASEAPI BOOL WINAPI GetExitCodeThread(HANDLE,LPDWORD);
1578 WINBASEAPI DWORD WINAPI GetFileAttributesA(LPCSTR);
1579 WINBASEAPI DWORD WINAPI GetFileAttributesW(LPCWSTR);
1580 #define GetFileAttributes WINELIB_NAME_AW(GetFileAttributes)
1581 WINBASEAPI BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1582 WINBASEAPI BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1583 #define GetFileAttributesEx WINELIB_NAME_AW(GetFileAttributesEx)
1584 WINBASEAPI BOOL WINAPI GetFileInformationByHandle(HANDLE,BY_HANDLE_FILE_INFORMATION*);
1585 WINADVAPI BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1586 WINADVAPI BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1587 #define GetFileSecurity WINELIB_NAME_AW(GetFileSecurity)
1588 WINBASEAPI DWORD WINAPI GetFileSize(HANDLE,LPDWORD);
1589 WINBASEAPI BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1590 WINBASEAPI BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1591 WINBASEAPI DWORD WINAPI GetFileType(HANDLE);
1592 #define GetFreeSpace(w) (0x100000L)
1593 WINBASEAPI DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1594 WINBASEAPI DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1595 #define GetFullPathName WINELIB_NAME_AW(GetFullPathName)
1596 WINBASEAPI BOOL WINAPI GetHandleInformation(HANDLE,LPDWORD);
1597 WINADVAPI BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1598 WINADVAPI DWORD WINAPI GetLengthSid(PSID);
1599 WINBASEAPI VOID WINAPI GetLocalTime(LPSYSTEMTIME);
1600 WINBASEAPI DWORD WINAPI GetLogicalDrives(void);
1601 WINBASEAPI UINT WINAPI GetLogicalDriveStringsA(UINT,LPSTR);
1602 WINBASEAPI UINT WINAPI GetLogicalDriveStringsW(UINT,LPWSTR);
1603 #define GetLogicalDriveStrings WINELIB_NAME_AW(GetLogicalDriveStrings)
1604 WINBASEAPI DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1605 WINBASEAPI DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1606 #define GetLongPathName WINELIB_NAME_AW(GetLongPathName)
1607 WINBASEAPI BOOL WINAPI GetMailslotInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1608 WINBASEAPI DWORD WINAPI GetModuleFileNameA(HMODULE,LPSTR,DWORD);
1609 WINBASEAPI DWORD WINAPI GetModuleFileNameW(HMODULE,LPWSTR,DWORD);
1610 #define GetModuleFileName WINELIB_NAME_AW(GetModuleFileName)
1611 WINBASEAPI HMODULE WINAPI GetModuleHandleA(LPCSTR);
1612 WINBASEAPI HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1613 #define GetModuleHandle WINELIB_NAME_AW(GetModuleHandle)
1614 WINBASEAPI BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1615 WINBASEAPI BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1616 #define GetModuleHandleEx WINELIB_NAME_AW(GetModuleHandleEx)
1617 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1618 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1619 #define GetNamedPipeHandleState WINELIB_NAME_AW(GetNamedPipeHandleState)
1620 WINBASEAPI BOOL WINAPI GetNamedPipeInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1621 WINBASEAPI VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1622 WINADVAPI BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1623 WINADVAPI BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1624 WINBASEAPI BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,LPDWORD,BOOL);
1625 WINBASEAPI DWORD WINAPI GetPriorityClass(HANDLE);
1626 WINADVAPI BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1627 WINBASEAPI UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1628 WINBASEAPI UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1629 #define GetPrivateProfileInt WINELIB_NAME_AW(GetPrivateProfileInt)
1630 WINBASEAPI INT WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1631 WINBASEAPI INT WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1632 #define GetPrivateProfileSection WINELIB_NAME_AW(GetPrivateProfileSection)
1633 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1634 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1635 #define GetPrivateProfileSectionNames WINELIB_NAME_AW(GetPrivateProfileSectionNames)
1636 WINBASEAPI INT WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT,LPCSTR);
1637 WINBASEAPI INT WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT,LPCWSTR);
1638 #define GetPrivateProfileString WINELIB_NAME_AW(GetPrivateProfileString)
1639 WINBASEAPI BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1640 WINBASEAPI BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1641 #define GetPrivateProfileStruct WINELIB_NAME_AW(GetPrivateProfileStruct)
1642 WINBASEAPI FARPROC WINAPI GetProcAddress(HMODULE,LPCSTR);
1643 WINBASEAPI BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1644 WINBASEAPI DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1645 WINBASEAPI DWORD WINAPI GetProcessId(HANDLE);
1646 WINBASEAPI BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1647 WINBASEAPI BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1648 WINBASEAPI BOOL WINAPI GetProcessShutdownParameters(LPDWORD,LPDWORD);
1649 WINBASEAPI BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1650 WINBASEAPI DWORD WINAPI GetProcessVersion(DWORD);
1651 WINBASEAPI BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1652 WINBASEAPI UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1653 WINBASEAPI UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1654 #define GetProfileInt WINELIB_NAME_AW(GetProfileInt)
1655 WINBASEAPI INT WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1656 WINBASEAPI INT WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1657 #define GetProfileSection WINELIB_NAME_AW(GetProfileSection)
1658 WINBASEAPI INT WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT);
1659 WINBASEAPI INT WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT);
1660 #define GetProfileString WINELIB_NAME_AW(GetProfileString)
1661 WINBASEAPI BOOL WINAPI GetQueuedCompletionStatus(HANDLE,LPDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1662 WINADVAPI BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,LPDWORD);
1663 WINADVAPI BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1664 WINADVAPI BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1665 WINADVAPI DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1666 WINADVAPI BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1667 WINADVAPI BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1668 WINADVAPI PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1669 WINADVAPI DWORD WINAPI GetSidLengthRequired(BYTE);
1670 WINADVAPI PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1671 WINADVAPI PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1672 WINBASEAPI DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1673 WINBASEAPI DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1674 #define GetShortPathName WINELIB_NAME_AW(GetShortPathName)
1675 WINBASEAPI VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1676 WINBASEAPI VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1677 #define GetStartupInfo WINELIB_NAME_AW(GetStartupInfo)
1678 WINBASEAPI HANDLE WINAPI GetStdHandle(DWORD);
1679 WINBASEAPI UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1680 WINBASEAPI UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1681 #define GetSystemDirectory WINELIB_NAME_AW(GetSystemDirectory)
1682 WINBASEAPI VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1683 WINBASEAPI BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1684 WINBASEAPI VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1685 WINBASEAPI BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1686 WINBASEAPI VOID WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1687 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1688 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1689 #define GetSystemWindowsDirectory WINELIB_NAME_AW(GetSystemWindowsDirectory)
1690 WINBASEAPI DWORD WINAPI GetTapeParameters(HANDLE,DWORD,LPDWORD,LPVOID);
1691 WINBASEAPI DWORD WINAPI GetTapePosition(HANDLE,DWORD,LPDWORD,LPDWORD,LPDWORD);
1692 WINBASEAPI DWORD WINAPI GetTapeStatus(HANDLE);
1693 WINBASEAPI UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1694 WINBASEAPI UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1695 #define GetTempFileName WINELIB_NAME_AW(GetTempFileName)
1696 WINBASEAPI DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1697 WINBASEAPI DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1698 #define GetTempPath WINELIB_NAME_AW(GetTempPath)
1699 WINBASEAPI DWORD WINAPI GetThreadId(HANDLE);
1700 WINBASEAPI DWORD WINAPI GetTickCount(void);
1701 WINBASEAPI ULONGLONG WINAPI GetTickCount64(void);
1702 WINBASEAPI DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1703 WINBASEAPI BOOL WINAPI GetThreadContext(HANDLE,CONTEXT *);
1704 WINBASEAPI INT WINAPI GetThreadPriority(HANDLE);
1705 WINBASEAPI BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1706 WINBASEAPI BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1707 WINBASEAPI BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1708 WINADVAPI BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD,LPDWORD);
1709 WINADVAPI BOOL WINAPI GetUserNameA(LPSTR,LPDWORD);
1710 WINADVAPI BOOL WINAPI GetUserNameW(LPWSTR,LPDWORD);
1711 #define GetUserName WINELIB_NAME_AW(GetUserName)
1712 WINBASEAPI DWORD WINAPI GetVersion(void);
1713 WINBASEAPI BOOL WINAPI GetVersionExA(OSVERSIONINFOA*);
1714 WINBASEAPI BOOL WINAPI GetVersionExW(OSVERSIONINFOW*);
1715 #define GetVersionEx WINELIB_NAME_AW(GetVersionEx)
1716 WINBASEAPI BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1717 WINBASEAPI BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1718 #define GetVolumeInformation WINELIB_NAME_AW(GetVolumeInformation)
1719 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1720 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1721 #define GetVolumeNameForVolumeMountPoint WINELIB_NAME_AW(GetVolumeNameForVolumeMountPoint)
1722 WINBASEAPI BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1723 WINBASEAPI BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1724 #define GetVolumePathName WINELIB_NAME_AW(GetVolumePathName)
1725 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1726 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1727 #define GetVolumePathNamesForVolumeName WINELIB_NAME_AW(GetVolumePathNamesForVolumeName)
1728 WINBASEAPI UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1729 WINBASEAPI UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1730 #define GetWindowsDirectory WINELIB_NAME_AW(GetWindowsDirectory)
1731 WINBASEAPI ATOM WINAPI GlobalAddAtomA(LPCSTR);
1732 WINBASEAPI ATOM WINAPI GlobalAddAtomW(LPCWSTR);
1733 #define GlobalAddAtom WINELIB_NAME_AW(GlobalAddAtom)
1734 WINBASEAPI HGLOBAL WINAPI GlobalAlloc(UINT,SIZE_T);
1735 WINBASEAPI SIZE_T WINAPI GlobalCompact(DWORD);
1736 WINBASEAPI ATOM WINAPI GlobalDeleteAtom(ATOM);
1737 WINBASEAPI ATOM WINAPI GlobalFindAtomA(LPCSTR);
1738 WINBASEAPI ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1739 #define GlobalFindAtom WINELIB_NAME_AW(GlobalFindAtom)
1740 WINBASEAPI VOID WINAPI GlobalFix(HGLOBAL);
1741 WINBASEAPI UINT WINAPI GlobalFlags(HGLOBAL);
1742 WINBASEAPI HGLOBAL WINAPI GlobalFree(HGLOBAL);
1743 WINBASEAPI UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,INT);
1744 WINBASEAPI UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,INT);
1745 #define GlobalGetAtomName WINELIB_NAME_AW(GlobalGetAtomName)
1746 WINBASEAPI HGLOBAL WINAPI GlobalHandle(LPCVOID);
1747 WINBASEAPI LPVOID WINAPI GlobalLock(HGLOBAL);
1748 WINBASEAPI VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1749 WINBASEAPI BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1750 WINBASEAPI HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT);
1751 WINBASEAPI SIZE_T WINAPI GlobalSize(HGLOBAL);
1752 WINBASEAPI VOID WINAPI GlobalUnfix(HGLOBAL);
1753 WINBASEAPI BOOL WINAPI GlobalUnlock(HGLOBAL);
1754 WINBASEAPI BOOL WINAPI GlobalUnWire(HGLOBAL);
1755 WINBASEAPI LPVOID WINAPI GlobalWire(HGLOBAL);
1756 #define HasOverlappedCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1757 WINBASEAPI LPVOID WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T);
1758 WINBASEAPI SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1759 WINBASEAPI HANDLE WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
1760 WINBASEAPI BOOL WINAPI HeapDestroy(HANDLE);
1761 WINBASEAPI BOOL WINAPI HeapFree(HANDLE,DWORD,LPVOID);
1762 WINBASEAPI BOOL WINAPI HeapLock(HANDLE);
1763 WINBASEAPI LPVOID WINAPI HeapReAlloc(HANDLE,DWORD,LPVOID,SIZE_T);
1764 WINBASEAPI BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1765 WINBASEAPI BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1766 WINBASEAPI SIZE_T WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
1767 WINBASEAPI BOOL WINAPI HeapUnlock(HANDLE);
1768 WINBASEAPI BOOL WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
1769 WINBASEAPI BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1770 WINBASEAPI BOOL WINAPI InitAtomTable(DWORD);
1771 WINADVAPI BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1772 WINBASEAPI void WINAPI InitializeCriticalSection(CRITICAL_SECTION *lpCrit);
1773 WINBASEAPI BOOL WINAPI InitializeCriticalSectionAndSpinCount(CRITICAL_SECTION *,DWORD);
1774 WINADVAPI BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1775 WINADVAPI BOOL WINAPI InitializeSid(PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1776 WINBASEAPI VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1777 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1778 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1779 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
1780 WINBASEAPI BOOL WINAPI IsBadCodePtr(FARPROC);
1781 WINBASEAPI BOOL WINAPI IsBadHugeReadPtr(LPCVOID,UINT);
1782 WINBASEAPI BOOL WINAPI IsBadHugeWritePtr(LPVOID,UINT);
1783 WINBASEAPI BOOL WINAPI IsBadReadPtr(LPCVOID,UINT);
1784 WINBASEAPI BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
1785 WINBASEAPI BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
1786 #define IsBadStringPtr WINELIB_NAME_AW(IsBadStringPtr)
1787 WINBASEAPI BOOL WINAPI IsBadWritePtr(LPVOID,UINT);
1788 WINBASEAPI BOOL WINAPI IsDebuggerPresent(void);
1789 WINBASEAPI BOOL WINAPI IsSystemResumeAutomatic(void);
1790 WINADVAPI BOOL WINAPI IsTextUnicode(LPCVOID,INT,LPINT);
1791 WINADVAPI BOOL WINAPI IsTokenRestricted(HANDLE);
1792 WINADVAPI BOOL WINAPI IsValidAcl(PACL);
1793 WINADVAPI BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1794 WINADVAPI BOOL WINAPI IsValidSid(PSID);
1795 WINADVAPI BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1796 WINBASEAPI BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1797 WINADVAPI BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1798 WINADVAPI BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1799 WINADVAPI BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1800 WINBASEAPI BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1801 WINBASEAPI void WINAPI LeaveCriticalSection(CRITICAL_SECTION *lpCrit);
1802 WINBASEAPI HMODULE WINAPI LoadLibraryA(LPCSTR);
1803 WINBASEAPI HMODULE WINAPI LoadLibraryW(LPCWSTR);
1804 #define LoadLibrary WINELIB_NAME_AW(LoadLibrary)
1805 WINBASEAPI HMODULE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1806 WINBASEAPI HMODULE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1807 #define LoadLibraryEx WINELIB_NAME_AW(LoadLibraryEx)
1808 WINBASEAPI HINSTANCE WINAPI LoadModule(LPCSTR,LPVOID);
1809 WINBASEAPI HGLOBAL WINAPI LoadResource(HMODULE,HRSRC);
1810 WINBASEAPI HLOCAL WINAPI LocalAlloc(UINT,SIZE_T);
1811 WINBASEAPI SIZE_T WINAPI LocalCompact(UINT);
1812 WINBASEAPI UINT WINAPI LocalFlags(HLOCAL);
1813 WINBASEAPI HLOCAL WINAPI LocalFree(HLOCAL);
1814 WINBASEAPI HLOCAL WINAPI LocalHandle(LPCVOID);
1815 WINBASEAPI LPVOID WINAPI LocalLock(HLOCAL);
1816 WINBASEAPI HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
1817 WINBASEAPI SIZE_T WINAPI LocalShrink(HGLOBAL,UINT);
1818 WINBASEAPI SIZE_T WINAPI LocalSize(HLOCAL);
1819 WINBASEAPI BOOL WINAPI LocalUnlock(HLOCAL);
1820 WINBASEAPI LPVOID WINAPI LockResource(HGLOBAL);
1821 #define LockSegment(handle) GlobalFix((HANDLE)(handle))
1822 WINADVAPI BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
1823 WINADVAPI BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
1824 #define LookupAccountName WINELIB_NAME_AW(LookupAccountName)
1825 WINADVAPI BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
1826 WINADVAPI BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
1827 #define LookupAccountSid WINELIB_NAME_AW(LookupAccountSid)
1828 WINBASEAPI BOOL WINAPI LocalFileTimeToFileTime(const FILETIME*,LPFILETIME);
1829 WINBASEAPI BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1830 WINBASEAPI BOOL WINAPI LockFileEx(HANDLE, DWORD, DWORD, DWORD, DWORD, LPOVERLAPPED);
1831 WINADVAPI BOOL WINAPI LogonUserA(LPCSTR,LPCSTR,LPCSTR,DWORD,DWORD,PHANDLE);
1832 WINADVAPI BOOL WINAPI LogonUserW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,DWORD,PHANDLE);
1833 #define LogonUser WINELIB_NAME_AW(LogonUser)
1834 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,LPDWORD,LPDWORD);
1835 WINADVAPI BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,LPDWORD,LPDWORD);
1836 #define LookupPrivilegeDisplayName WINELIB_NAME_AW(LookupPrivilegeDisplayName)
1837 WINADVAPI BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,LPDWORD);
1838 WINADVAPI BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,LPDWORD);
1839 #define LookupPrivilegeName WINELIB_NAME_AW(LookupPrivilegeName)
1840 WINADVAPI BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1841 WINADVAPI BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1842 #define LookupPrivilegeValue WINELIB_NAME_AW(LookupPrivilegeValue)
1843 WINADVAPI BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD,PACL,LPDWORD,PACL,LPDWORD,PSID,LPDWORD,PSID,LPDWORD);
1844 WINBASEAPI void WINAPI MakeCriticalSectionGlobal(CRITICAL_SECTION *lpCrit);
1845 #define MakeProcInstance(proc,inst) (proc)
1846 WINADVAPI BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD);
1847 WINADVAPI VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1848 WINBASEAPI HMODULE WINAPI MapHModuleSL(WORD);
1849 WINBASEAPI WORD WINAPI MapHModuleLS(HMODULE);
1850 WINBASEAPI LPVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
1851 WINBASEAPI LPVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,LPVOID);
1852 WINBASEAPI BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
1853 WINBASEAPI BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1854 #define MoveFile WINELIB_NAME_AW(MoveFile)
1855 WINBASEAPI BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1856 WINBASEAPI BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1857 #define MoveFileEx WINELIB_NAME_AW(MoveFileEx)
1858 WINBASEAPI BOOL WINAPI MoveFileWithProgressA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
1859 WINBASEAPI BOOL WINAPI MoveFileWithProgressW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
1860 #define MoveFileWithProgress WINELIB_NAME_AW(MoveFileWithProgress)
1861 WINBASEAPI INT WINAPI MulDiv(INT,INT,INT);
1862 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathA(LPCSTR);
1863 WINBASEAPI BOOL WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR);
1864 #define NeedCurrentDirectoryForExePath WINELIB_NAME_AW(NeedCurrentDirectoryForExePath)
1865 WINADVAPI BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1866 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,LPVOID,BOOL);
1867 WINADVAPI BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,LPVOID,BOOL);
1868 #define ObjectCloseAuditAlarm WINELIB_NAME_AW(ObjectCloseAuditAlarm)
1869 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,LPVOID,BOOL);
1870 WINADVAPI BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,LPVOID,BOOL);
1871 #define ObjectDeleteAuditAlarm WINELIB_NAME_AW(ObjectDeleteAuditAlarm)
1872 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
1873 WINADVAPI BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
1874 #define ObjectOpenAuditAlarm WINELIB_NAME_AW(ObjectOpenAuditAlarm)
1875 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1876 WINADVAPI BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1877 #define ObjectPrivilegeAuditAlarm WINELIB_NAME_AW(ObjectPrivilegeAuditAlarm)
1878 WINADVAPI HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1879 WINADVAPI HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1880 #define OpenBackupEventLog WINELIB_NAME_AW(OpenBackupEventLog)
1881 WINBASEAPI HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1882 WINBASEAPI HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1883 #define OpenEvent WINELIB_NAME_AW(OpenEvent)
1884 WINADVAPI HANDLE WINAPI OpenEventLogA(LPCSTR,LPCSTR);
1885 WINADVAPI HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1886 #define OpenEventLog WINELIB_NAME_AW(OpenEventLog)
1887 WINBASEAPI HFILE WINAPI OpenFile(LPCSTR,OFSTRUCT*,UINT);
1888 WINBASEAPI HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1889 WINBASEAPI HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1890 #define OpenFileMapping WINELIB_NAME_AW(OpenFileMapping)
1891 WINBASEAPI HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1892 WINBASEAPI HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1893 #define OpenMutex WINELIB_NAME_AW(OpenMutex)
1894 WINBASEAPI HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
1895 WINADVAPI BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1896 WINBASEAPI HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1897 WINBASEAPI HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1898 #define OpenSemaphore WINELIB_NAME_AW(OpenSemaphore)
1899 WINBASEAPI HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
1900 WINADVAPI BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1901 WINBASEAPI HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1902 WINBASEAPI HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1903 #define OpenWaitableTimer WINELIB_NAME_AW(OpenWaitableTimer)
1904 WINBASEAPI VOID WINAPI OutputDebugStringA(LPCSTR);
1905 WINBASEAPI VOID WINAPI OutputDebugStringW(LPCWSTR);
1906 #define OutputDebugString WINELIB_NAME_AW(OutputDebugString)
1907 WINBASEAPI BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1908 WINBASEAPI BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
1909 WINBASEAPI DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1910 WINBASEAPI BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1911 WINADVAPI BOOL WINAPI PrivilegeCheck(HANDLE,PPRIVILEGE_SET,LPBOOL);
1912 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1913 WINADVAPI BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1914 #define PrivilegedServiceAuditAlarm WINELIB_NAME_AW(PrivilegedServiceAuditAlarm)
1915 WINBASEAPI BOOL WINAPI PulseEvent(HANDLE);
1916 WINBASEAPI BOOL WINAPI PurgeComm(HANDLE,DWORD);
1917 WINBASEAPI BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1918 WINBASEAPI USHORT WINAPI QueryDepthSList(PSLIST_HEADER);
1919 WINBASEAPI DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1920 WINBASEAPI DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1921 #define QueryDosDevice WINELIB_NAME_AW(QueryDosDevice)
1922 WINBASEAPI BOOL WINAPI QueryPerformanceCounter(LARGE_INTEGER*);
1923 WINBASEAPI BOOL WINAPI QueryPerformanceFrequency(LARGE_INTEGER*);
1924 WINBASEAPI DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
1925 WINBASEAPI BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
1926 WINBASEAPI void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR *);
1927 WINADVAPI BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
1928 WINADVAPI BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
1929 #define ReadEventLog WINELIB_NAME_AW(ReadEventLog)
1930 WINBASEAPI BOOL WINAPI ReadDirectoryChangesW(HANDLE,LPVOID,DWORD,BOOL,DWORD,LPDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1931 WINBASEAPI BOOL WINAPI ReadFile(HANDLE,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1932 WINBASEAPI BOOL WINAPI ReadFileEx(HANDLE,LPVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1933 WINBASEAPI BOOL WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,SIZE_T*);
1934 WINADVAPI HANDLE WINAPI RegisterEventSourceA(LPCSTR,LPCSTR);
1935 WINADVAPI HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
1936 #define RegisterEventSource WINELIB_NAME_AW(RegisterEventSource)
1937 WINBASEAPI BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1938 WINBASEAPI HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1939 WINBASEAPI VOID WINAPI ReleaseActCtx(HANDLE);
1940 WINBASEAPI BOOL WINAPI ReleaseMutex(HANDLE);
1941 WINBASEAPI BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
1942 WINBASEAPI ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
1943 WINBASEAPI BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
1944 WINBASEAPI BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
1945 #define ReplaceFile WINELIB_NAME_AW(ReplaceFile)
1946 WINBASEAPI BOOL WINAPI RemoveDirectoryA(LPCSTR);
1947 WINBASEAPI BOOL WINAPI RemoveDirectoryW(LPCWSTR);
1948 #define RemoveDirectory WINELIB_NAME_AW(RemoveDirectory)
1949 WINADVAPI BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR *,LPVOID);
1950 WINADVAPI BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR *,LPVOID);
1951 WINBASEAPI BOOL WINAPI RequestWakeupLatency(LATENCY_TIME latency);
1952 #define ReportEvent WINELIB_NAME_AW(ReportEvent)
1953 WINBASEAPI BOOL WINAPI ResetEvent(HANDLE);
1954 WINBASEAPI DWORD WINAPI ResumeThread(HANDLE);
1955 WINADVAPI BOOL WINAPI RevertToSelf(void);
1956 WINBASEAPI DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
1957 WINBASEAPI DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1958 #define SearchPath WINELIB_NAME_AW(SearchPath)
1959 WINADVAPI BOOL WINAPI SetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
1960 WINBASEAPI BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
1961 WINBASEAPI BOOL WINAPI SetCommBreak(HANDLE);
1962 WINBASEAPI BOOL WINAPI SetCommMask(HANDLE,DWORD);
1963 WINBASEAPI BOOL WINAPI SetCommState(HANDLE,LPDCB);
1964 WINBASEAPI BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1965 WINBASEAPI BOOL WINAPI SetComputerNameA(LPCSTR);
1966 WINBASEAPI BOOL WINAPI SetComputerNameW(LPCWSTR);
1967 #define SetComputerName WINELIB_NAME_AW(SetComputerName)
1968 WINBASEAPI BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
1969 WINBASEAPI BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
1970 #define SetComputerNameEx WINELIB_NAME_AW(SetComputerNameEx)
1971 WINBASEAPI DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
1972 WINBASEAPI BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
1973 WINBASEAPI BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
1974 #define SetCurrentDirectory WINELIB_NAME_AW(SetCurrentDirectory)
1975 WINBASEAPI BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
1976 WINBASEAPI BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
1977 #define SetDefaultCommConfig WINELIB_NAME_AW(SetDefaultCommConfig)
1978 WINBASEAPI BOOL WINAPI SetDllDirectoryA(LPCSTR);
1979 WINBASEAPI BOOL WINAPI SetDllDirectoryW(LPCWSTR);
1980 #define SetDllDirectory WINELIB_NAME_AW(SetDllDirectory)
1981 WINBASEAPI BOOL WINAPI SetDynamicTimeZoneInformation(CONST DYNAMIC_TIME_ZONE_INFORMATION*);
1982 WINBASEAPI BOOL WINAPI SetEndOfFile(HANDLE);
1983 WINBASEAPI BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
1984 WINBASEAPI BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
1985 #define SetEnvironmentVariable WINELIB_NAME_AW(SetEnvironmentVariable)
1986 WINBASEAPI UINT WINAPI SetErrorMode(UINT);
1987 WINBASEAPI BOOL WINAPI SetEvent(HANDLE);
1988 WINBASEAPI VOID WINAPI SetFileApisToANSI(void);
1989 WINBASEAPI VOID WINAPI SetFileApisToOEM(void);
1990 WINBASEAPI BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
1991 WINBASEAPI BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
1992 #define SetFileAttributes WINELIB_NAME_AW(SetFileAttributes)
1993 WINBASEAPI DWORD WINAPI SetFilePointer(HANDLE,LONG,LPLONG,DWORD);
1994 WINBASEAPI BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,LARGE_INTEGER*,DWORD);
1995 WINADVAPI BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1996 WINADVAPI BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1997 #define SetFileSecurity WINELIB_NAME_AW(SetFileSecurity)
1998 WINBASEAPI BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
1999 WINBASEAPI UINT WINAPI SetHandleCount(UINT);
2000 WINBASEAPI BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2001 WINADVAPI BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2002 WINBASEAPI BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2003 WINBASEAPI BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2004 WINBASEAPI BOOL WINAPI SetNamedPipeHandleState(HANDLE,LPDWORD,LPDWORD,LPDWORD);
2005 WINBASEAPI BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2006 WINADVAPI BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,PGENERIC_MAPPING,HANDLE);
2007 WINBASEAPI BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2008 WINBASEAPI BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2009 WINBASEAPI BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2010 WINBASEAPI BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2011 WINADVAPI BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2012 WINADVAPI BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2013 WINADVAPI BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2014 WINADVAPI BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2015 WINADVAPI BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2016 WINBASEAPI BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2017 #define SetSwapAreaSize(w) (w)
2018 WINBASEAPI BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2019 WINBASEAPI BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2020 WINBASEAPI BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2021 WINBASEAPI DWORD WINAPI SetTapeParameters(HANDLE,DWORD,LPVOID);
2022 WINBASEAPI DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2023 WINBASEAPI DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2024 WINBASEAPI BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT *);
2025 WINBASEAPI DWORD WINAPI SetThreadExecutionState(EXECUTION_STATE);
2026 WINBASEAPI DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2027 WINBASEAPI BOOL WINAPI SetThreadPriority(HANDLE,INT);
2028 WINBASEAPI BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2029 WINADVAPI BOOL WINAPI SetThreadToken(PHANDLE,HANDLE);
2030 WINBASEAPI BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2031 WINADVAPI BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD);
2032 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2033 WINBASEAPI BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2034 WINBASEAPI BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2035 #define SetVolumeLabel WINELIB_NAME_AW(SetVolumeLabel)
2036 WINBASEAPI BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2037 WINBASEAPI BOOL WINAPI SetVolumeMountPointW(LPCSTR,LPCSTR);
2038 #define SetVolumeMountPoint WINELIB_NAME_AW(SetVolumeMountPoint)
2039 WINBASEAPI BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,BOOL);
2040 WINBASEAPI BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2041 WINBASEAPI DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2042 WINBASEAPI DWORD WINAPI SizeofResource(HMODULE,HRSRC);
2043 WINBASEAPI VOID WINAPI Sleep(DWORD);
2044 WINBASEAPI DWORD WINAPI SleepEx(DWORD,BOOL);
2045 WINBASEAPI DWORD WINAPI SuspendThread(HANDLE);
2046 WINBASEAPI void WINAPI SwitchToFiber(LPVOID);
2047 WINBASEAPI BOOL WINAPI SwitchToThread(void);
2048 WINBASEAPI BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2049 WINBASEAPI BOOL WINAPI SystemTimeToTzSpecificLocalTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);
2050 WINBASEAPI BOOL WINAPI TerminateProcess(HANDLE,DWORD);
2051 WINBASEAPI BOOL WINAPI TerminateThread(HANDLE,DWORD);
2052 WINBASEAPI DWORD WINAPI TlsAlloc(void);
2053 WINBASEAPI BOOL WINAPI TlsFree(DWORD);
2054 WINBASEAPI LPVOID WINAPI TlsGetValue(DWORD);
2055 WINBASEAPI BOOL WINAPI TlsSetValue(DWORD,LPVOID);
2056 WINBASEAPI BOOL WINAPI TransactNamedPipe(HANDLE,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2057 WINBASEAPI BOOL WINAPI TransmitCommChar(HANDLE,CHAR);
2058 WINBASEAPI BOOL WINAPI TryEnterCriticalSection(CRITICAL_SECTION *lpCrit);
2059 WINBASEAPI BOOL WINAPI TzSpecificLocalTimeToSystemTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);
2060 WINBASEAPI LONG WINAPI UnhandledExceptionFilter(PEXCEPTION_POINTERS);
2061 WINBASEAPI BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2062 WINBASEAPI BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2063 #define UnlockSegment(handle) GlobalUnfix((HANDLE)(handle))
2064 WINBASEAPI BOOL WINAPI UnmapViewOfFile(LPCVOID);
2065 WINBASEAPI BOOL WINAPI UnregisterWait(HANDLE);
2066 WINBASEAPI BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2067 WINBASEAPI BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,LPVOID,DWORD);
2068 WINBASEAPI BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,LPVOID,DWORD);
2069 #define UpdateResource WINELIB_NAME_AW(UpdateResource)
2070 WINBASEAPI BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2071 WINBASEAPI BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2072 #define VerifyVersionInfo WINELIB_NAME_AW(VerifyVersionInfo)
2073 WINBASEAPI LPVOID WINAPI VirtualAlloc(LPVOID,SIZE_T,DWORD,DWORD);
2074 WINBASEAPI LPVOID WINAPI VirtualAllocEx(HANDLE,LPVOID,SIZE_T,DWORD,DWORD);
2075 WINBASEAPI BOOL WINAPI VirtualFree(LPVOID,SIZE_T,DWORD);
2076 WINBASEAPI BOOL WINAPI VirtualFreeEx(HANDLE,LPVOID,SIZE_T,DWORD);
2077 WINBASEAPI BOOL WINAPI VirtualLock(LPVOID,SIZE_T);
2078 WINBASEAPI BOOL WINAPI VirtualProtect(LPVOID,SIZE_T,DWORD,LPDWORD);
2079 WINBASEAPI BOOL WINAPI VirtualProtectEx(HANDLE,LPVOID,SIZE_T,DWORD,LPDWORD);
2080 WINBASEAPI SIZE_T WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2081 WINBASEAPI SIZE_T WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2082 WINBASEAPI BOOL WINAPI VirtualUnlock(LPVOID,SIZE_T);
2083 WINBASEAPI BOOL WINAPI WaitCommEvent(HANDLE,LPDWORD,LPOVERLAPPED);
2084 WINBASEAPI BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2085 WINBASEAPI DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2086 WINBASEAPI DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2087 WINBASEAPI DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2088 WINBASEAPI DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2089 WINBASEAPI BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2090 WINBASEAPI BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2091 #define WaitNamedPipe WINELIB_NAME_AW(WaitNamedPipe)
2092 WINBASEAPI UINT WINAPI WinExec(LPCSTR,UINT);
2093 WINBASEAPI BOOL WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
2094 WINBASEAPI BOOL WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2095 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2096 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2097 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2098 WINBASEAPI BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2099 WINBASEAPI BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2100 #define WritePrivateProfileString WINELIB_NAME_AW(WritePrivateProfileString)
2101 WINBASEAPI BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2102 WINBASEAPI BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2103 #define WritePrivateProfileStruct WINELIB_NAME_AW(WritePrivateProfileStruct)
2104 WINBASEAPI BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2105 WINBASEAPI BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2106 WINBASEAPI BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2107 #define WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2108 WINBASEAPI BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2109 WINBASEAPI BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2110 #define WriteProfileString WINELIB_NAME_AW(WriteProfileString)
2111 WINBASEAPI DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2112 #define Yield()
2113 WINBASEAPI BOOL WINAPI ZombifyActCtx(HANDLE);
2115 WINBASEAPI LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
2116 WINBASEAPI LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
2117 WINBASEAPI INT WINAPI lstrcmpA(LPCSTR,LPCSTR);
2118 WINBASEAPI INT WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2119 WINBASEAPI INT WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2120 WINBASEAPI INT WINAPI lstrcmpiW(LPCWSTR,LPCWSTR);
2121 WINBASEAPI LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
2122 WINBASEAPI LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
2123 WINBASEAPI LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,INT);
2124 WINBASEAPI LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,INT);
2125 WINBASEAPI INT WINAPI lstrlenA(LPCSTR);
2126 WINBASEAPI INT WINAPI lstrlenW(LPCWSTR);
2128 #if !defined(WINE_NO_INLINE_STRING) && defined(__WINESRC__)
2130 /* string functions without the exception handler */
2132 extern inline LPWSTR WINAPI lstrcpynW( LPWSTR dst, LPCWSTR src, INT n )
2134 LPWSTR d = dst;
2135 LPCWSTR s = src;
2136 UINT count = n;
2138 while ((count > 1) && *s)
2140 count--;
2141 *d++ = *s++;
2143 if (count) *d = 0;
2144 return dst;
2147 extern inline LPSTR WINAPI lstrcpynA( LPSTR dst, LPCSTR src, INT n )
2149 LPSTR d = dst;
2150 LPCSTR s = src;
2151 UINT count = n;
2153 while ((count > 1) && *s)
2155 count--;
2156 *d++ = *s++;
2158 if (count) *d = 0;
2159 return dst;
2162 extern inline INT WINAPI lstrlenW( LPCWSTR str )
2164 const WCHAR *s = str;
2165 while (*s) s++;
2166 return s - str;
2169 extern inline INT WINAPI lstrlenA( LPCSTR str )
2171 return strlen( str );
2174 extern inline LPWSTR WINAPI lstrcpyW( LPWSTR dst, LPCWSTR src )
2176 WCHAR *p = dst;
2177 while ((*p++ = *src++));
2178 return dst;
2181 extern inline LPSTR WINAPI lstrcpyA( LPSTR dst, LPCSTR src )
2183 return strcpy( dst, src );
2186 extern inline LPWSTR WINAPI lstrcatW( LPWSTR dst, LPCWSTR src )
2188 WCHAR *p = dst;
2189 while (*p) p++;
2190 while ((*p++ = *src++));
2191 return dst;
2194 extern inline LPSTR WINAPI lstrcatA( LPSTR dst, LPCSTR src )
2196 return strcat( dst, src );
2199 /* strncpy doesn't do what you think, don't use it */
2200 #undef strncpy
2201 #define strncpy(d,s,n) error do_not_use_strncpy_use_lstrcpynA_or_memcpy_instead
2203 #endif /* !defined(WINE_NO_INLINE_STRING) && defined(__WINESRC__) */
2205 #define lstrcat WINELIB_NAME_AW(lstrcat)
2206 #define lstrcmp WINELIB_NAME_AW(lstrcmp)
2207 #define lstrcmpi WINELIB_NAME_AW(lstrcmpi)
2208 #define lstrcpy WINELIB_NAME_AW(lstrcpy)
2209 #define lstrcpyn WINELIB_NAME_AW(lstrcpyn)
2210 #define lstrlen WINELIB_NAME_AW(lstrlen)
2212 WINBASEAPI LONG WINAPI _hread(HFILE,LPVOID,LONG);
2213 WINBASEAPI LONG WINAPI _hwrite(HFILE,LPCSTR,LONG);
2214 WINBASEAPI HFILE WINAPI _lcreat(LPCSTR,INT);
2215 WINBASEAPI HFILE WINAPI _lclose(HFILE);
2216 WINBASEAPI LONG WINAPI _llseek(HFILE,LONG,INT);
2217 WINBASEAPI HFILE WINAPI _lopen(LPCSTR,INT);
2218 WINBASEAPI UINT WINAPI _lread(HFILE,LPVOID,UINT);
2219 WINBASEAPI UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
2221 /* compatibility macros */
2222 #define FillMemory RtlFillMemory
2223 #define MoveMemory RtlMoveMemory
2224 #define ZeroMemory RtlZeroMemory
2225 #define CopyMemory RtlCopyMemory
2227 /* undocumented functions */
2229 typedef struct tagSYSLEVEL
2231 CRITICAL_SECTION crst;
2232 INT level;
2233 } SYSLEVEL;
2235 /* [GS]etProcessDword offsets */
2236 #define GPD_APP_COMPAT_FLAGS (-56)
2237 #define GPD_LOAD_DONE_EVENT (-52)
2238 #define GPD_HINSTANCE16 (-48)
2239 #define GPD_WINDOWS_VERSION (-44)
2240 #define GPD_THDB (-40)
2241 #define GPD_PDB (-36)
2242 #define GPD_STARTF_SHELLDATA (-32)
2243 #define GPD_STARTF_HOTKEY (-28)
2244 #define GPD_STARTF_SHOWWINDOW (-24)
2245 #define GPD_STARTF_SIZE (-20)
2246 #define GPD_STARTF_POSITION (-16)
2247 #define GPD_STARTF_FLAGS (-12)
2248 #define GPD_PARENT (- 8)
2249 #define GPD_FLAGS (- 4)
2250 #define GPD_USERDATA ( 0)
2252 WINBASEAPI void WINAPI DisposeLZ32Handle(HANDLE);
2253 WINBASEAPI HANDLE WINAPI DosFileHandleToWin32Handle(HFILE);
2254 WINBASEAPI DWORD WINAPI GetProcessDword(DWORD,INT);
2255 WINBASEAPI VOID WINAPI GetpWin16Lock(SYSLEVEL**);
2256 WINBASEAPI DWORD WINAPI MapLS(LPCVOID);
2257 WINBASEAPI LPVOID WINAPI MapSL(DWORD);
2258 WINBASEAPI VOID WINAPI ReleaseThunkLock(DWORD*);
2259 WINBASEAPI VOID WINAPI RestoreThunkLock(DWORD);
2260 WINBASEAPI VOID WINAPI UnMapLS(DWORD);
2261 WINBASEAPI HFILE WINAPI Win32HandleToDosFileHandle(HANDLE);
2262 WINBASEAPI VOID WINAPI _CheckNotSysLevel(SYSLEVEL *lock);
2263 WINBASEAPI DWORD WINAPI _ConfirmWin16Lock(void);
2264 WINBASEAPI DWORD WINAPI _ConfirmSysLevel(SYSLEVEL*);
2265 WINBASEAPI VOID WINAPI _EnterSysLevel(SYSLEVEL*);
2266 WINBASEAPI VOID WINAPI _LeaveSysLevel(SYSLEVEL*);
2269 /* Wine internal functions */
2271 extern char *wine_get_unix_file_name( LPCWSTR dos );
2272 extern WCHAR *wine_get_dos_file_name( LPCSTR str );
2275 /* a few optimizations for i386/gcc */
2277 #if defined(__i386__) && defined(__GNUC__) && defined(__WINESRC__) && !defined(_NTSYSTEM_)
2279 extern inline LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare );
2280 extern inline LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2282 LONG ret;
2283 __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2284 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2285 return ret;
2288 extern inline LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val );
2289 extern inline LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2291 LONG ret;
2292 __asm__ __volatile__( "lock; xchgl %0,(%1)"
2293 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2294 return ret;
2297 extern inline LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr );
2298 extern inline LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2300 LONG ret;
2301 __asm__ __volatile__( "lock; xaddl %0,(%1)"
2302 : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2303 return ret;
2306 extern inline LONG WINAPI InterlockedIncrement( LONG volatile *dest );
2307 extern inline LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2309 return InterlockedExchangeAdd( dest, 1 ) + 1;
2312 extern inline LONG WINAPI InterlockedDecrement( LONG volatile *dest );
2313 extern inline LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2315 return InterlockedExchangeAdd( dest, -1 ) - 1;
2318 extern inline DWORD WINAPI GetLastError(void);
2319 extern inline DWORD WINAPI GetLastError(void)
2321 DWORD ret;
2322 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x34,%0" : "=r" (ret) );
2323 return ret;
2326 extern inline DWORD WINAPI GetCurrentProcessId(void);
2327 extern inline DWORD WINAPI GetCurrentProcessId(void)
2329 DWORD ret;
2330 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x20,%0" : "=r" (ret) );
2331 return ret;
2334 extern inline DWORD WINAPI GetCurrentThreadId(void);
2335 extern inline DWORD WINAPI GetCurrentThreadId(void)
2337 DWORD ret;
2338 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x24,%0" : "=r" (ret) );
2339 return ret;
2342 extern inline void WINAPI SetLastError( DWORD err );
2343 extern inline void WINAPI SetLastError( DWORD err )
2345 __asm__ __volatile__( ".byte 0x64\n\tmovl %0,0x34" : : "r" (err) : "memory" );
2348 extern inline HANDLE WINAPI GetProcessHeap(void);
2349 extern inline HANDLE WINAPI GetProcessHeap(void)
2351 HANDLE *pdb;
2352 __asm__ __volatile__( ".byte 0x64\n\tmovl 0x30,%0" : "=r" (pdb) );
2353 return pdb[0x18 / sizeof(HANDLE)]; /* get dword at offset 0x18 in pdb */
2356 #else /* __i386__ && __GNUC__ && __WINESRC__ && !_NTSYSTEM_ */
2358 WINBASEAPI DWORD WINAPI GetCurrentProcessId(void);
2359 WINBASEAPI DWORD WINAPI GetCurrentThreadId(void);
2360 WINBASEAPI DWORD WINAPI GetLastError(void);
2361 WINBASEAPI HANDLE WINAPI GetProcessHeap(void);
2362 WINBASEAPI LONG WINAPI InterlockedCompareExchange(LONG volatile*,LONG,LONG);
2363 WINBASEAPI LONG WINAPI InterlockedDecrement(LONG volatile*);
2364 WINBASEAPI LONG WINAPI InterlockedExchange(LONG volatile*,LONG);
2365 WINBASEAPI LONG WINAPI InterlockedExchangeAdd(LONG volatile*,LONG);
2366 WINBASEAPI LONG WINAPI InterlockedIncrement(LONG volatile*);
2367 WINBASEAPI VOID WINAPI SetLastError(DWORD);
2369 #endif /* __i386__ && __GNUC__ && __WINESRC__ && !_NTSYSTEM_ */
2371 static inline PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2373 #if defined(__x86_64__) && defined(__GNUC__)
2374 PVOID ret;
2375 __asm__ __volatile__( "lock; cmpxchgq %2,(%1)"
2376 : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2377 return ret;
2378 #else
2379 return (PVOID)InterlockedCompareExchange( (LONG volatile*)dest, (LONG)xchg, (LONG)compare );
2380 #endif
2383 static inline PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2385 #if defined(__x86_64__) && defined(__GNUC__)
2386 PVOID ret;
2387 __asm__ __volatile__( "lock; xchgq %0,(%1)"
2388 : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2389 return ret;
2390 #else
2391 return (PVOID)InterlockedExchange( (LONG volatile*)dest, (LONG)val );
2392 #endif
2395 #ifdef __WINESRC__
2396 #define GetCurrentProcess() ((HANDLE)0xffffffff)
2397 #define GetCurrentThread() ((HANDLE)0xfffffffe)
2398 #endif
2400 /* WinMain(entry point) must be declared in winbase.h. */
2401 /* If this is not declared, we cannot compile many sources written with C++. */
2402 int WINAPI WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
2404 #ifdef __WINESRC__
2405 /* shouldn't be here, but is nice for type checking */
2406 BOOL WINAPI DllMain( HINSTANCE hinst, DWORD reason, LPVOID reserved ) DECLSPEC_HIDDEN;
2407 #endif
2409 #ifdef __cplusplus
2411 #endif
2413 #endif /* __WINE_WINBASE_H */