advapi32: Add a stub for CreateRestrictedToken.
[wine] / include / winbase.h
1 /*
2  * Copyright (C) the Wine project
3  *
4  * This library is free software; you can redistribute it and/or
5  * modify it under the terms of the GNU Lesser General Public
6  * License as published by the Free Software Foundation; either
7  * version 2.1 of the License, or (at your option) any later version.
8  *
9  * This library is distributed in the hope that it will be useful,
10  * but WITHOUT ANY WARRANTY; without even the implied warranty of
11  * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
12  * Lesser General Public License for more details.
13  *
14  * You should have received a copy of the GNU Lesser General Public
15  * License along with this library; if not, write to the Free Software
16  * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
17  */
18
19 #ifndef __WINE_WINBASE_H
20 #define __WINE_WINBASE_H
21
22 #include <winerror.h>
23
24 #ifdef __cplusplus
25 extern "C" {
26 #endif
27
28 #ifdef _KERNEL32_
29 #define WINBASEAPI
30 #else
31 #define WINBASEAPI DECLSPEC_IMPORT
32 #endif
33
34 #ifdef _ADVAPI32_
35 #define WINADVAPI
36 #else
37 #define WINADVAPI DECLSPEC_IMPORT
38 #endif
39
40   /* Windows Exit Procedure flag values */
41 #define WEP_FREE_DLL        0
42 #define WEP_SYSTEM_EXIT     1
43
44 typedef DWORD (CALLBACK *LPTHREAD_START_ROUTINE)(LPVOID);
45
46 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
47 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
48
49 typedef RTL_CRITICAL_SECTION CRITICAL_SECTION;
50 typedef PRTL_CRITICAL_SECTION PCRITICAL_SECTION;
51 typedef PRTL_CRITICAL_SECTION LPCRITICAL_SECTION;
52
53 typedef RTL_CRITICAL_SECTION_DEBUG CRITICAL_SECTION_DEBUG;
54 typedef PRTL_CRITICAL_SECTION_DEBUG PCRITICAL_SECTION_DEBUG;
55 typedef PRTL_CRITICAL_SECTION_DEBUG LPCRITICAL_SECTION_DEBUG;
56
57 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK;
58
59 #define EXCEPTION_DEBUG_EVENT       1
60 #define CREATE_THREAD_DEBUG_EVENT   2
61 #define CREATE_PROCESS_DEBUG_EVENT  3
62 #define EXIT_THREAD_DEBUG_EVENT     4
63 #define EXIT_PROCESS_DEBUG_EVENT    5
64 #define LOAD_DLL_DEBUG_EVENT        6
65 #define UNLOAD_DLL_DEBUG_EVENT      7
66 #define OUTPUT_DEBUG_STRING_EVENT   8
67 #define RIP_EVENT                   9
68
69 typedef struct _EXCEPTION_DEBUG_INFO {
70     EXCEPTION_RECORD ExceptionRecord;
71     DWORD dwFirstChance;
72 } EXCEPTION_DEBUG_INFO;
73
74 typedef struct _CREATE_THREAD_DEBUG_INFO {
75     HANDLE hThread;
76     LPVOID lpThreadLocalBase;
77     LPTHREAD_START_ROUTINE lpStartAddress;
78 } CREATE_THREAD_DEBUG_INFO;
79
80 typedef struct _CREATE_PROCESS_DEBUG_INFO {
81     HANDLE hFile;
82     HANDLE hProcess;
83     HANDLE hThread;
84     LPVOID lpBaseOfImage;
85     DWORD dwDebugInfoFileOffset;
86     DWORD nDebugInfoSize;
87     LPVOID lpThreadLocalBase;
88     LPTHREAD_START_ROUTINE lpStartAddress;
89     LPVOID lpImageName;
90     WORD fUnicode;
91 } CREATE_PROCESS_DEBUG_INFO;
92
93 typedef struct _EXIT_THREAD_DEBUG_INFO {
94     DWORD dwExitCode;
95 } EXIT_THREAD_DEBUG_INFO;
96
97 typedef struct _EXIT_PROCESS_DEBUG_INFO {
98     DWORD dwExitCode;
99 } EXIT_PROCESS_DEBUG_INFO;
100
101 typedef struct _LOAD_DLL_DEBUG_INFO {
102     HANDLE hFile;
103     LPVOID   lpBaseOfDll;
104     DWORD    dwDebugInfoFileOffset;
105     DWORD    nDebugInfoSize;
106     LPVOID   lpImageName;
107     WORD     fUnicode;
108 } LOAD_DLL_DEBUG_INFO;
109
110 typedef struct _UNLOAD_DLL_DEBUG_INFO {
111     LPVOID lpBaseOfDll;
112 } UNLOAD_DLL_DEBUG_INFO;
113
114 typedef struct _OUTPUT_DEBUG_STRING_INFO {
115     LPSTR lpDebugStringData;
116     WORD  fUnicode;
117     WORD  nDebugStringLength;
118 } OUTPUT_DEBUG_STRING_INFO;
119
120 typedef struct _RIP_INFO {
121     DWORD dwError;
122     DWORD dwType;
123 } RIP_INFO;
124
125 typedef struct _DEBUG_EVENT {
126     DWORD dwDebugEventCode;
127     DWORD dwProcessId;
128     DWORD dwThreadId;
129     union {
130         EXCEPTION_DEBUG_INFO      Exception;
131         CREATE_THREAD_DEBUG_INFO  CreateThread;
132         CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
133         EXIT_THREAD_DEBUG_INFO    ExitThread;
134         EXIT_PROCESS_DEBUG_INFO   ExitProcess;
135         LOAD_DLL_DEBUG_INFO       LoadDll;
136         UNLOAD_DLL_DEBUG_INFO     UnloadDll;
137         OUTPUT_DEBUG_STRING_INFO  DebugString;
138         RIP_INFO                  RipInfo;
139     } u;
140 } DEBUG_EVENT, *LPDEBUG_EVENT;
141
142 typedef PCONTEXT LPCONTEXT;
143 typedef PEXCEPTION_RECORD LPEXCEPTION_RECORD;
144 typedef PEXCEPTION_POINTERS LPEXCEPTION_POINTERS;
145
146 typedef LONG (CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(PEXCEPTION_POINTERS);
147 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
148
149 #define OFS_MAXPATHNAME 128
150 typedef struct _OFSTRUCT
151 {
152     BYTE cBytes;
153     BYTE fFixedDisk;
154     WORD nErrCode;
155     WORD Reserved1;
156     WORD Reserved2;
157     CHAR szPathName[OFS_MAXPATHNAME];
158 } OFSTRUCT, *POFSTRUCT, *LPOFSTRUCT;
159
160 #define OF_READ               0x0000
161 #define OF_WRITE              0x0001
162 #define OF_READWRITE          0x0002
163 #define OF_SHARE_COMPAT       0x0000
164 #define OF_SHARE_EXCLUSIVE    0x0010
165 #define OF_SHARE_DENY_WRITE   0x0020
166 #define OF_SHARE_DENY_READ    0x0030
167 #define OF_SHARE_DENY_NONE    0x0040
168 #define OF_PARSE              0x0100
169 #define OF_DELETE             0x0200
170 #define OF_VERIFY             0x0400   /* Used with OF_REOPEN */
171 #define OF_SEARCH             0x0400   /* Used without OF_REOPEN */
172 #define OF_CANCEL             0x0800
173 #define OF_CREATE             0x1000
174 #define OF_PROMPT             0x2000
175 #define OF_EXIST              0x4000
176 #define OF_REOPEN             0x8000
177
178 /* SetErrorMode values */
179 #define SEM_FAILCRITICALERRORS      0x0001
180 #define SEM_NOGPFAULTERRORBOX       0x0002
181 #define SEM_NOALIGNMENTFAULTEXCEPT  0x0004
182 #define SEM_NOOPENFILEERRORBOX      0x8000
183
184 /* CopyFileEx flags */
185 #define COPY_FILE_FAIL_IF_EXISTS        0x00000001
186 #define COPY_FILE_RESTARTABLE           0x00000002
187 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
188
189 /* return values for CopyProgressRoutine */
190 #define PROGRESS_CONTINUE   0
191 #define PROGRESS_CANCEL     1
192 #define PROGRESS_STOP       2
193 #define PROGRESS_QUIET      3
194
195 /* reason codes for CopyProgressRoutine */
196 #define CALLBACK_CHUNK_FINISHED 0
197 #define CALLBACK_STREAM_SWITCH  1
198
199 /* GetTempFileName() Flags */
200 #define TF_FORCEDRIVE           0x80
201
202 #define DRIVE_UNKNOWN              0
203 #define DRIVE_NO_ROOT_DIR          1
204 #define DRIVE_REMOVABLE            2
205 #define DRIVE_FIXED                3
206 #define DRIVE_REMOTE               4
207 /* Win32 additions */
208 #define DRIVE_CDROM                5
209 #define DRIVE_RAMDISK              6
210
211 #define MAX_COMPUTERNAME_LENGTH    15
212
213 /* The security attributes structure */
214 typedef struct _SECURITY_ATTRIBUTES
215 {
216     DWORD   nLength;
217     LPVOID  lpSecurityDescriptor;
218     BOOL  bInheritHandle;
219 } SECURITY_ATTRIBUTES, *PSECURITY_ATTRIBUTES, *LPSECURITY_ATTRIBUTES;
220
221 #ifndef _FILETIME_
222 #define _FILETIME_
223 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
224 typedef struct _FILETIME
225 {
226 #ifdef WORDS_BIGENDIAN
227   DWORD  dwHighDateTime;
228   DWORD  dwLowDateTime;
229 #else
230   DWORD  dwLowDateTime;
231   DWORD  dwHighDateTime;
232 #endif
233 } FILETIME, *PFILETIME, *LPFILETIME;
234 #endif /* _FILETIME_ */
235
236 /* Find* structures */
237 typedef struct _WIN32_FIND_DATAA
238 {
239     DWORD     dwFileAttributes;
240     FILETIME  ftCreationTime;
241     FILETIME  ftLastAccessTime;
242     FILETIME  ftLastWriteTime;
243     DWORD     nFileSizeHigh;
244     DWORD     nFileSizeLow;
245     DWORD     dwReserved0;
246     DWORD     dwReserved1;
247     CHAR      cFileName[260];
248     CHAR      cAlternateFileName[14];
249 } WIN32_FIND_DATAA, *PWIN32_FIND_DATAA, *LPWIN32_FIND_DATAA;
250
251 typedef struct _WIN32_FIND_DATAW
252 {
253     DWORD     dwFileAttributes;
254     FILETIME  ftCreationTime;
255     FILETIME  ftLastAccessTime;
256     FILETIME  ftLastWriteTime;
257     DWORD     nFileSizeHigh;
258     DWORD     nFileSizeLow;
259     DWORD     dwReserved0;
260     DWORD     dwReserved1;
261     WCHAR     cFileName[260];
262     WCHAR     cAlternateFileName[14];
263 } WIN32_FIND_DATAW, *PWIN32_FIND_DATAW, *LPWIN32_FIND_DATAW;
264
265 DECL_WINELIB_TYPE_AW(WIN32_FIND_DATA)
266 DECL_WINELIB_TYPE_AW(PWIN32_FIND_DATA)
267 DECL_WINELIB_TYPE_AW(LPWIN32_FIND_DATA)
268
269 typedef enum _FINDEX_INFO_LEVELS
270 {
271         FindExInfoStandard,
272         FindExInfoMaxInfoLevel
273 } FINDEX_INFO_LEVELS;
274
275 typedef enum _FINDEX_SEARCH_OPS
276 {
277         FindExSearchNameMatch,
278         FindExSearchLimitToDirectories,
279         FindExSearchLimitToDevices,
280         FindExSearchMaxSearchOp
281 } FINDEX_SEARCH_OPS;
282
283 typedef struct _PROCESS_HEAP_ENTRY
284 {
285     LPVOID lpData;
286     DWORD cbData;
287     BYTE cbOverhead;
288     BYTE iRegionIndex;
289     WORD wFlags;
290     union {
291         struct {
292             HANDLE hMem;
293             DWORD dwReserved[3];
294         } Block;
295         struct {
296             DWORD dwCommittedSize;
297             DWORD dwUnCommittedSize;
298             LPVOID lpFirstBlock;
299             LPVOID lpLastBlock;
300         } Region;
301     } DUMMYUNIONNAME;
302 } PROCESS_HEAP_ENTRY, *PPROCESS_HEAP_ENTRY, *LPPROCESS_HEAP_ENTRY;
303
304 #define PROCESS_HEAP_REGION                   0x0001
305 #define PROCESS_HEAP_UNCOMMITTED_RANGE        0x0002
306 #define PROCESS_HEAP_ENTRY_BUSY               0x0004
307 #define PROCESS_HEAP_ENTRY_MOVEABLE           0x0010
308 #define PROCESS_HEAP_ENTRY_DDESHARE           0x0020
309
310 #define INVALID_HANDLE_VALUE     ((HANDLE)~0UL)
311 #define INVALID_FILE_SIZE        ((DWORD)~0UL)
312 #define INVALID_SET_FILE_POINTER ((DWORD)~0UL)
313 #define INVALID_FILE_ATTRIBUTES  ((DWORD)~0UL)
314
315 #define LOCKFILE_FAIL_IMMEDIATELY   1
316 #define LOCKFILE_EXCLUSIVE_LOCK     2
317
318 #define FLS_OUT_OF_INDEXES ((DWORD)~0UL)
319 #define TLS_OUT_OF_INDEXES ((DWORD)~0UL)
320
321 #define SHUTDOWN_NORETRY 1
322
323 /* comm */
324
325 #define CBR_110 0xFF10
326 #define CBR_300 0xFF11
327 #define CBR_600 0xFF12
328 #define CBR_1200        0xFF13
329 #define CBR_2400        0xFF14
330 #define CBR_4800        0xFF15
331 #define CBR_9600        0xFF16
332 #define CBR_14400       0xFF17
333 #define CBR_19200       0xFF18
334 #define CBR_38400       0xFF1B
335 #define CBR_56000       0xFF1F
336 #define CBR_57600       0xFF20
337 #define CBR_115200      0xFF21
338 #define CBR_128000      0xFF23
339 #define CBR_256000      0xFF27
340
341 #define NOPARITY        0
342 #define ODDPARITY       1
343 #define EVENPARITY      2
344 #define MARKPARITY      3
345 #define SPACEPARITY     4
346 #define ONESTOPBIT      0
347 #define ONE5STOPBITS    1
348 #define TWOSTOPBITS     2
349
350 #define IGNORE          0
351 #define INFINITE      0xFFFFFFFF
352
353 #define CE_RXOVER       0x0001
354 #define CE_OVERRUN      0x0002
355 #define CE_RXPARITY     0x0004
356 #define CE_FRAME        0x0008
357 #define CE_BREAK        0x0010
358 #define CE_CTSTO        0x0020
359 #define CE_DSRTO        0x0040
360 #define CE_RLSDTO       0x0080
361 #define CE_TXFULL       0x0100
362 #define CE_PTO          0x0200
363 #define CE_IOE          0x0400
364 #define CE_DNS          0x0800
365 #define CE_OOP          0x1000
366 #define CE_MODE 0x8000
367
368 #define IE_BADID        -1
369 #define IE_OPEN -2
370 #define IE_NOPEN        -3
371 #define IE_MEMORY       -4
372 #define IE_DEFAULT      -5
373 #define IE_HARDWARE     -10
374 #define IE_BYTESIZE     -11
375 #define IE_BAUDRATE     -12
376
377 #define EV_RXCHAR    0x0001
378 #define EV_RXFLAG    0x0002
379 #define EV_TXEMPTY   0x0004
380 #define EV_CTS       0x0008
381 #define EV_DSR       0x0010
382 #define EV_RLSD      0x0020
383 #define EV_BREAK     0x0040
384 #define EV_ERR       0x0080
385 #define EV_RING      0x0100
386 #define EV_PERR      0x0200
387 #define EV_RX80FULL  0x0400
388 #define EV_EVENT1    0x0800
389 #define EV_EVENT2    0x1000
390
391 #define SETXOFF 1
392 #define SETXON          2
393 #define SETRTS          3
394 #define CLRRTS          4
395 #define SETDTR          5
396 #define CLRDTR          6
397 #define RESETDEV        7
398 #define SETBREAK        8
399 #define CLRBREAK        9
400
401 /* Purge functions for Comm Port */
402 #define PURGE_TXABORT       0x0001  /* Kill the pending/current writes to the
403                                        comm port */
404 #define PURGE_RXABORT       0x0002  /*Kill the pending/current reads to
405                                      the comm port */
406 #define PURGE_TXCLEAR       0x0004  /* Kill the transmit queue if there*/
407 #define PURGE_RXCLEAR       0x0008  /* Kill the typeahead buffer if there*/
408
409
410 /* Modem Status Flags */
411 #define MS_CTS_ON           ((DWORD)0x0010)
412 #define MS_DSR_ON           ((DWORD)0x0020)
413 #define MS_RING_ON          ((DWORD)0x0040)
414 #define MS_RLSD_ON          ((DWORD)0x0080)
415
416 #define RTS_CONTROL_DISABLE     0
417 #define RTS_CONTROL_ENABLE      1
418 #define RTS_CONTROL_HANDSHAKE   2
419 #define RTS_CONTROL_TOGGLE      3
420
421 #define DTR_CONTROL_DISABLE     0
422 #define DTR_CONTROL_ENABLE      1
423 #define DTR_CONTROL_HANDSHAKE   2
424
425
426 #define LMEM_FIXED          0
427 #define LMEM_MOVEABLE       0x0002
428 #define LMEM_NOCOMPACT      0x0010
429 #define LMEM_NODISCARD      0x0020
430 #define LMEM_ZEROINIT       0x0040
431 #define LMEM_MODIFY         0x0080
432 #define LMEM_DISCARDABLE    0x0F00
433 #define LMEM_DISCARDED      0x4000
434 #define LMEM_INVALID_HANDLE 0x8000
435 #define LMEM_LOCKCOUNT      0x00FF
436
437 #define LPTR (LMEM_FIXED | LMEM_ZEROINIT)
438 #define LHND (LMEM_MOVEABLE | LMEM_ZEROINIT)
439
440 #define NONZEROLHND         (LMEM_MOVEABLE)
441 #define NONZEROLPTR         (LMEM_FIXED)
442
443 #define LocalDiscard(h)     (LocalReAlloc((h),0,LMEM_MOVEABLE))
444
445 #define GMEM_FIXED          0x0000
446 #define GMEM_MOVEABLE       0x0002
447 #define GMEM_NOCOMPACT      0x0010
448 #define GMEM_NODISCARD      0x0020
449 #define GMEM_ZEROINIT       0x0040
450 #define GMEM_MODIFY         0x0080
451 #define GMEM_DISCARDABLE    0x0100
452 #define GMEM_NOT_BANKED     0x1000
453 #define GMEM_SHARE          0x2000
454 #define GMEM_DDESHARE       0x2000
455 #define GMEM_NOTIFY         0x4000
456 #define GMEM_LOWER          GMEM_NOT_BANKED
457 #define GMEM_DISCARDED      0x4000
458 #define GMEM_LOCKCOUNT      0x00ff
459 #define GMEM_INVALID_HANDLE 0x8000
460
461 #define GHND                (GMEM_MOVEABLE | GMEM_ZEROINIT)
462 #define GPTR                (GMEM_FIXED | GMEM_ZEROINIT)
463
464 #define GlobalLRUNewest(h)  ((HANDLE)(h))
465 #define GlobalLRUOldest(h)  ((HANDLE)(h))
466 #define GlobalDiscard(h)    (GlobalReAlloc((h),0,GMEM_MOVEABLE))
467
468 #define INVALID_ATOM        ((ATOM)0)
469 #define MAXINTATOM          0xc000
470 #ifdef __WINESRC__
471 /* force using a cast when inside Wine */
472 #define MAKEINTATOM(atom)   ((ULONG_PTR)((WORD)(atom)))
473 #else
474 #define MAKEINTATOM(atom)   ((LPTSTR)((ULONG_PTR)((WORD)(atom))))
475 #endif
476
477 typedef struct tagMEMORYSTATUS
478 {
479     DWORD    dwLength;
480     DWORD    dwMemoryLoad;
481     SIZE_T   dwTotalPhys;
482     SIZE_T   dwAvailPhys;
483     SIZE_T   dwTotalPageFile;
484     SIZE_T   dwAvailPageFile;
485     SIZE_T   dwTotalVirtual;
486     SIZE_T   dwAvailVirtual;
487 } MEMORYSTATUS, *LPMEMORYSTATUS;
488
489 #include <pshpack8.h>
490 typedef struct tagMEMORYSTATUSEX {
491   DWORD dwLength;
492   DWORD dwMemoryLoad;
493   DWORDLONG DECLSPEC_ALIGN(8) ullTotalPhys;
494   DWORDLONG DECLSPEC_ALIGN(8) ullAvailPhys;
495   DWORDLONG DECLSPEC_ALIGN(8) ullTotalPageFile;
496   DWORDLONG DECLSPEC_ALIGN(8) ullAvailPageFile;
497   DWORDLONG DECLSPEC_ALIGN(8) ullTotalVirtual;
498   DWORDLONG DECLSPEC_ALIGN(8) ullAvailVirtual;
499   DWORDLONG DECLSPEC_ALIGN(8) ullAvailExtendedVirtual;
500 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
501 #include <poppack.h>
502
503
504 typedef struct _SYSTEMTIME{
505         WORD wYear;
506         WORD wMonth;
507         WORD wDayOfWeek;
508         WORD wDay;
509         WORD wHour;
510         WORD wMinute;
511         WORD wSecond;
512         WORD wMilliseconds;
513 } SYSTEMTIME, *PSYSTEMTIME, *LPSYSTEMTIME;
514
515 /* The 'overlapped' data structure used by async I/O functions.
516  */
517 typedef struct _OVERLAPPED {
518 #ifdef WORDS_BIGENDIAN
519         ULONG_PTR InternalHigh;
520         ULONG_PTR Internal;
521 #else
522         ULONG_PTR Internal;
523         ULONG_PTR InternalHigh;
524 #endif
525         union {
526             struct {
527 #ifdef WORDS_BIGENDIAN
528                 DWORD OffsetHigh;
529                 DWORD Offset;
530 #else
531                 DWORD Offset;
532                 DWORD OffsetHigh;
533 #endif
534             } DUMMYSTRUCTNAME;
535             PVOID Pointer;
536         } DUMMYUNIONNAME;
537         HANDLE hEvent;
538 } OVERLAPPED, *LPOVERLAPPED;
539
540 typedef VOID (CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
541
542 /* Process startup information.
543  */
544
545 /* STARTUPINFO.dwFlags */
546 #define STARTF_USESHOWWINDOW    0x00000001
547 #define STARTF_USESIZE          0x00000002
548 #define STARTF_USEPOSITION      0x00000004
549 #define STARTF_USECOUNTCHARS    0x00000008
550 #define STARTF_USEFILLATTRIBUTE 0x00000010
551 #define STARTF_RUNFULLSCREEN    0x00000020
552 #define STARTF_FORCEONFEEDBACK  0x00000040
553 #define STARTF_FORCEOFFFEEDBACK 0x00000080
554 #define STARTF_USESTDHANDLES    0x00000100
555 #define STARTF_USEHOTKEY        0x00000200
556
557 typedef struct _STARTUPINFOA{
558         DWORD cb;               /* 00: size of struct */
559         LPSTR lpReserved;       /* 04: */
560         LPSTR lpDesktop;        /* 08: */
561         LPSTR lpTitle;          /* 0c: */
562         DWORD dwX;              /* 10: */
563         DWORD dwY;              /* 14: */
564         DWORD dwXSize;          /* 18: */
565         DWORD dwYSize;          /* 1c: */
566         DWORD dwXCountChars;    /* 20: */
567         DWORD dwYCountChars;    /* 24: */
568         DWORD dwFillAttribute;  /* 28: */
569         DWORD dwFlags;          /* 2c: */
570         WORD wShowWindow;       /* 30: */
571         WORD cbReserved2;       /* 32: */
572         BYTE *lpReserved2;      /* 34: */
573         HANDLE hStdInput;       /* 38: */
574         HANDLE hStdOutput;      /* 3c: */
575         HANDLE hStdError;       /* 40: */
576 } STARTUPINFOA, *LPSTARTUPINFOA;
577
578 typedef struct _STARTUPINFOW{
579         DWORD cb;
580         LPWSTR lpReserved;
581         LPWSTR lpDesktop;
582         LPWSTR lpTitle;
583         DWORD dwX;
584         DWORD dwY;
585         DWORD dwXSize;
586         DWORD dwYSize;
587         DWORD dwXCountChars;
588         DWORD dwYCountChars;
589         DWORD dwFillAttribute;
590         DWORD dwFlags;
591         WORD wShowWindow;
592         WORD cbReserved2;
593         BYTE *lpReserved2;
594         HANDLE hStdInput;
595         HANDLE hStdOutput;
596         HANDLE hStdError;
597 } STARTUPINFOW, *LPSTARTUPINFOW;
598
599 DECL_WINELIB_TYPE_AW(STARTUPINFO)
600 DECL_WINELIB_TYPE_AW(LPSTARTUPINFO)
601
602 typedef struct _PROCESS_INFORMATION{
603         HANDLE  hProcess;
604         HANDLE  hThread;
605         DWORD           dwProcessId;
606         DWORD           dwThreadId;
607 } PROCESS_INFORMATION, *PPROCESS_INFORMATION, *LPPROCESS_INFORMATION;
608
609 typedef struct _TIME_DYNAMIC_ZONE_INFORMATION
610 {
611     LONG Bias;
612     WCHAR StandardName[32];
613     SYSTEMTIME StandardDate;
614     LONG StandardBias;
615     WCHAR DaylightName[32];
616     SYSTEMTIME DaylightDate;
617     LONG DaylightBias;
618     WCHAR TimeZoneKeyName[128];
619     BOOLEAN DynamicDaylightTimeDisabled;
620 } DYNAMIC_TIME_ZONE_INFORMATION, *PDYNAMIC_TIME_ZONE_INFORMATION;
621
622 typedef struct _TIME_ZONE_INFORMATION{
623         LONG Bias;
624         WCHAR StandardName[32];
625         SYSTEMTIME StandardDate;
626         LONG StandardBias;
627         WCHAR DaylightName[32];
628         SYSTEMTIME DaylightDate;
629         LONG DaylightBias;
630 } TIME_ZONE_INFORMATION, *PTIME_ZONE_INFORMATION, *LPTIME_ZONE_INFORMATION;
631
632 #define TIME_ZONE_ID_INVALID    ((DWORD)0xFFFFFFFF)
633 #define TIME_ZONE_ID_UNKNOWN    0
634 #define TIME_ZONE_ID_STANDARD   1
635 #define TIME_ZONE_ID_DAYLIGHT   2
636
637 /* CreateProcess: dwCreationFlag values
638  */
639 #define DEBUG_PROCESS               0x00000001
640 #define DEBUG_ONLY_THIS_PROCESS     0x00000002
641 #define CREATE_SUSPENDED            0x00000004
642 #define DETACHED_PROCESS            0x00000008
643 #define CREATE_NEW_CONSOLE          0x00000010
644 #define NORMAL_PRIORITY_CLASS       0x00000020
645 #define IDLE_PRIORITY_CLASS         0x00000040
646 #define HIGH_PRIORITY_CLASS         0x00000080
647 #define REALTIME_PRIORITY_CLASS     0x00000100
648 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
649 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
650 #define CREATE_NEW_PROCESS_GROUP    0x00000200
651 #define CREATE_UNICODE_ENVIRONMENT  0x00000400
652 #define CREATE_SEPARATE_WOW_VDM     0x00000800
653 #define CREATE_SHARED_WOW_VDM       0x00001000
654 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
655 #define CREATE_DEFAULT_ERROR_MODE   0x04000000
656 #define CREATE_NO_WINDOW            0x08000000
657 #define PROFILE_USER                0x10000000
658 #define PROFILE_KERNEL              0x20000000
659 #define PROFILE_SERVER              0x40000000
660
661
662 /* File object type definitions
663  */
664 #define FILE_TYPE_UNKNOWN       0
665 #define FILE_TYPE_DISK          1
666 #define FILE_TYPE_CHAR          2
667 #define FILE_TYPE_PIPE          3
668 #define FILE_TYPE_REMOTE        32768
669
670 /* File encryption status
671  */
672 #define FILE_ENCRYPTABLE         0
673 #define FILE_IS_ENCRYPTED        1
674 #define FILE_SYSTEM_ATTR         2
675 #define FILE_ROOT_DIR            3
676 #define FILE_SYSTEM_DIR          4
677 #define FILE_UNKNOWN             5
678 #define FILE_SYSTEM_NOT_SUPPORT  6
679 #define FILE_USER_DISALLOWED     7
680 #define FILE_READ_ONLY           8
681 #define FILE_DIR_DISALOWED       9
682
683 /* File creation flags
684  */
685 #define FILE_FLAG_WRITE_THROUGH    0x80000000UL
686 #define FILE_FLAG_OVERLAPPED       0x40000000L
687 #define FILE_FLAG_NO_BUFFERING     0x20000000L
688 #define FILE_FLAG_RANDOM_ACCESS    0x10000000L
689 #define FILE_FLAG_SEQUENTIAL_SCAN  0x08000000L
690 #define FILE_FLAG_DELETE_ON_CLOSE  0x04000000L
691 #define FILE_FLAG_BACKUP_SEMANTICS 0x02000000L
692 #define FILE_FLAG_POSIX_SEMANTICS  0x01000000L
693 #define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000L
694 #define CREATE_NEW              1
695 #define CREATE_ALWAYS           2
696 #define OPEN_EXISTING           3
697 #define OPEN_ALWAYS             4
698 #define TRUNCATE_EXISTING       5
699
700 /* Standard handle identifiers
701  */
702 #define STD_INPUT_HANDLE        ((DWORD) -10)
703 #define STD_OUTPUT_HANDLE       ((DWORD) -11)
704 #define STD_ERROR_HANDLE        ((DWORD) -12)
705
706 typedef struct _BY_HANDLE_FILE_INFORMATION
707 {
708   DWORD dwFileAttributes;
709   FILETIME ftCreationTime;
710   FILETIME ftLastAccessTime;
711   FILETIME ftLastWriteTime;
712   DWORD dwVolumeSerialNumber;
713   DWORD nFileSizeHigh;
714   DWORD nFileSizeLow;
715   DWORD nNumberOfLinks;
716   DWORD nFileIndexHigh;
717   DWORD nFileIndexLow;
718 } BY_HANDLE_FILE_INFORMATION, *PBY_HANDLE_FILE_INFORMATION, *LPBY_HANDLE_FILE_INFORMATION ;
719
720 #define PIPE_ACCESS_INBOUND  1
721 #define PIPE_ACCESS_OUTBOUND 2
722 #define PIPE_ACCESS_DUPLEX   3
723
724 #define PIPE_CLIENT_END       0
725 #define PIPE_SERVER_END       1
726 #define PIPE_READMODE_BYTE    0
727 #define PIPE_READMODE_MESSAGE 2
728 #define PIPE_TYPE_BYTE        0
729 #define PIPE_TYPE_MESSAGE     4
730
731 #define PIPE_WAIT   0
732 #define PIPE_NOWAIT 1
733
734 #define PIPE_UNLIMITED_INSTANCES 255
735
736 #define NMPWAIT_WAIT_FOREVER            0xffffffff
737 #define NMPWAIT_NOWAIT                  0x00000001
738 #define NMPWAIT_USE_DEFAULT_WAIT        0x00000000
739
740 /* Security flags for dwFlagsAndAttributes of CreateFile */
741 #define SECURITY_ANONYMOUS          (SecurityAnonymous << 16)
742 #define SECURITY_IDENTIFICATION     (SecurityIdentification << 16)
743 #define SECURITY_IMPERSONATION      (SecurityImpersonation << 16)
744 #define SECURITY_DELEGATION         (SecurityDelegation << 16)
745
746 #define SECURITY_CONTEXT_TRACKING   0x00040000
747 #define SECURITY_EFFECTIVE_ONLY     0x00080000
748
749 #define SECURITY_SQOS_PRESENT       0x00100000
750 #define SECURITY_VALID_SQOS_FLAGS   0x001f0000
751
752 typedef struct _SYSTEM_POWER_STATUS
753 {
754   BYTE    ACLineStatus;
755   BYTE    BatteryFlag;
756   BYTE    BatteryLifePercent;
757   BYTE    Reserved1;
758   DWORD   BatteryLifeTime;
759   DWORD   BatteryFullLifeTime;
760 } SYSTEM_POWER_STATUS, *LPSYSTEM_POWER_STATUS;
761
762
763 typedef struct _SYSTEM_INFO
764 {
765     union {
766         DWORD   dwOemId; /* Obsolete field - do not use */
767         struct {
768                 WORD wProcessorArchitecture;
769                 WORD wReserved;
770         } DUMMYSTRUCTNAME;
771     } DUMMYUNIONNAME;
772     DWORD       dwPageSize;
773     LPVOID      lpMinimumApplicationAddress;
774     LPVOID      lpMaximumApplicationAddress;
775     DWORD       dwActiveProcessorMask;
776     DWORD       dwNumberOfProcessors;
777     DWORD       dwProcessorType;
778     DWORD       dwAllocationGranularity;
779     WORD        wProcessorLevel;
780     WORD        wProcessorRevision;
781 } SYSTEM_INFO, *LPSYSTEM_INFO;
782
783 typedef BOOL (CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
784 typedef BOOL (CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
785 typedef BOOL (CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
786 typedef BOOL (CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
787 typedef BOOL (CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
788 typedef BOOL (CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
789
790 DECL_WINELIB_TYPE_AW(ENUMRESTYPEPROC)
791 DECL_WINELIB_TYPE_AW(ENUMRESNAMEPROC)
792 DECL_WINELIB_TYPE_AW(ENUMRESLANGPROC)
793
794 /* flags that can be passed to LoadLibraryEx */
795 #define DONT_RESOLVE_DLL_REFERENCES     0x00000001
796 #define LOAD_LIBRARY_AS_DATAFILE        0x00000002
797 #define LOAD_WITH_ALTERED_SEARCH_PATH   0x00000008
798
799 #define GET_MODULE_HANDLE_EX_FLAG_PIN                 1
800 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT  2
801 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS        4
802
803 typedef PLDT_ENTRY LPLDT_ENTRY;
804
805 typedef enum _GET_FILEEX_INFO_LEVELS {
806     GetFileExInfoStandard
807 } GET_FILEEX_INFO_LEVELS;
808
809 typedef struct _WIN32_FILE_ATTRIBUTES_DATA {
810     DWORD    dwFileAttributes;
811     FILETIME ftCreationTime;
812     FILETIME ftLastAccessTime;
813     FILETIME ftLastWriteTime;
814     DWORD    nFileSizeHigh;
815     DWORD    nFileSizeLow;
816 } WIN32_FILE_ATTRIBUTE_DATA, *LPWIN32_FILE_ATTRIBUTE_DATA;
817
818 /*
819  * This one seems to be a Win32 only definition. It also is defined with
820  * WINAPI instead of CALLBACK in the windows headers.
821  */
822 typedef DWORD (CALLBACK *LPPROGRESS_ROUTINE)(LARGE_INTEGER, LARGE_INTEGER, LARGE_INTEGER,
823                                            LARGE_INTEGER, DWORD, DWORD, HANDLE,
824                                            HANDLE, LPVOID);
825
826
827 #define WAIT_FAILED             0xffffffff
828 #define WAIT_OBJECT_0           0
829 #define WAIT_ABANDONED          STATUS_ABANDONED_WAIT_0
830 #define WAIT_ABANDONED_0        STATUS_ABANDONED_WAIT_0
831 #define WAIT_IO_COMPLETION      STATUS_USER_APC
832 #define WAIT_TIMEOUT            STATUS_TIMEOUT
833 #define STILL_ACTIVE            STATUS_PENDING
834
835 #define FILE_BEGIN              0
836 #define FILE_CURRENT            1
837 #define FILE_END                2
838
839 #define FILE_MAP_COPY                   0x00000001
840 #define FILE_MAP_WRITE                  0x00000002
841 #define FILE_MAP_READ                   0x00000004
842 #define FILE_MAP_ALL_ACCESS             0x000f001f
843 #define FILE_MAP_EXECUTE                0x00000020
844
845 #define MOVEFILE_REPLACE_EXISTING       0x00000001
846 #define MOVEFILE_COPY_ALLOWED           0x00000002
847 #define MOVEFILE_DELAY_UNTIL_REBOOT     0x00000004
848 #define MOVEFILE_WRITE_THROUGH          0x00000008
849
850 #define REPLACEFILE_WRITE_THROUGH       0x00000001
851 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
852
853 #define FS_CASE_SENSITIVE               FILE_CASE_SENSITIVE_SEARCH
854 #define FS_CASE_IS_PRESERVED            FILE_CASE_PRESERVED_NAMES
855 #define FS_UNICODE_STORED_ON_DISK       FILE_UNICODE_ON_DISK
856 #define FS_PERSISTENT_ACLS              FILE_PERSISTENT_ACLS
857 #define FS_VOL_IS_COMPRESSED            FILE_VOLUME_IS_COMPRESSED
858 #define FS_FILE_COMPRESSION             FILE_FILE_COMPRESSION
859
860 #define EXCEPTION_ACCESS_VIOLATION          STATUS_ACCESS_VIOLATION
861 #define EXCEPTION_DATATYPE_MISALIGNMENT     STATUS_DATATYPE_MISALIGNMENT
862 #define EXCEPTION_BREAKPOINT                STATUS_BREAKPOINT
863 #define EXCEPTION_SINGLE_STEP               STATUS_SINGLE_STEP
864 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED     STATUS_ARRAY_BOUNDS_EXCEEDED
865 #define EXCEPTION_FLT_DENORMAL_OPERAND      STATUS_FLOAT_DENORMAL_OPERAND
866 #define EXCEPTION_FLT_DIVIDE_BY_ZERO        STATUS_FLOAT_DIVIDE_BY_ZERO
867 #define EXCEPTION_FLT_INEXACT_RESULT        STATUS_FLOAT_INEXACT_RESULT
868 #define EXCEPTION_FLT_INVALID_OPERATION     STATUS_FLOAT_INVALID_OPERATION
869 #define EXCEPTION_FLT_OVERFLOW              STATUS_FLOAT_OVERFLOW
870 #define EXCEPTION_FLT_STACK_CHECK           STATUS_FLOAT_STACK_CHECK
871 #define EXCEPTION_FLT_UNDERFLOW             STATUS_FLOAT_UNDERFLOW
872 #define EXCEPTION_INT_DIVIDE_BY_ZERO        STATUS_INTEGER_DIVIDE_BY_ZERO
873 #define EXCEPTION_INT_OVERFLOW              STATUS_INTEGER_OVERFLOW
874 #define EXCEPTION_PRIV_INSTRUCTION          STATUS_PRIVILEGED_INSTRUCTION
875 #define EXCEPTION_IN_PAGE_ERROR             STATUS_IN_PAGE_ERROR
876 #define EXCEPTION_ILLEGAL_INSTRUCTION       STATUS_ILLEGAL_INSTRUCTION
877 #define EXCEPTION_NONCONTINUABLE_EXCEPTION  STATUS_NONCONTINUABLE_EXCEPTION
878 #define EXCEPTION_STACK_OVERFLOW            STATUS_STACK_OVERFLOW
879 #define EXCEPTION_INVALID_DISPOSITION       STATUS_INVALID_DISPOSITION
880 #define EXCEPTION_GUARD_PAGE                STATUS_GUARD_PAGE_VIOLATION
881 #define EXCEPTION_INVALID_HANDLE            STATUS_INVALID_HANDLE
882 #define CONTROL_C_EXIT                      STATUS_CONTROL_C_EXIT
883
884 #define HANDLE_FLAG_INHERIT             0x00000001
885 #define HANDLE_FLAG_PROTECT_FROM_CLOSE  0x00000002
886
887 #define HINSTANCE_ERROR 32
888
889 #define THREAD_PRIORITY_LOWEST          THREAD_BASE_PRIORITY_MIN
890 #define THREAD_PRIORITY_BELOW_NORMAL    (THREAD_PRIORITY_LOWEST+1)
891 #define THREAD_PRIORITY_NORMAL          0
892 #define THREAD_PRIORITY_HIGHEST         THREAD_BASE_PRIORITY_MAX
893 #define THREAD_PRIORITY_ABOVE_NORMAL    (THREAD_PRIORITY_HIGHEST-1)
894 #define THREAD_PRIORITY_ERROR_RETURN    (0x7fffffff)
895 #define THREAD_PRIORITY_TIME_CRITICAL   THREAD_BASE_PRIORITY_LOWRT
896 #define THREAD_PRIORITY_IDLE            THREAD_BASE_PRIORITY_IDLE
897
898 /* flags to FormatMessage */
899 #define FORMAT_MESSAGE_ALLOCATE_BUFFER  0x00000100
900 #define FORMAT_MESSAGE_IGNORE_INSERTS   0x00000200
901 #define FORMAT_MESSAGE_FROM_STRING      0x00000400
902 #define FORMAT_MESSAGE_FROM_HMODULE     0x00000800
903 #define FORMAT_MESSAGE_FROM_SYSTEM      0x00001000
904 #define FORMAT_MESSAGE_ARGUMENT_ARRAY   0x00002000
905 #define FORMAT_MESSAGE_MAX_WIDTH_MASK   0x000000FF
906
907 /* flags to ACTCTX[AW] */
908 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID  (0x00000001)
909 #define ACTCTX_FLAG_LANGID_VALID                  (0x00000002)
910 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID      (0x00000004)
911 #define ACTCTX_FLAG_RESOURCE_NAME_VALID           (0x00000008)
912 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT           (0x00000010)
913 #define ACTCTX_FLAG_APPLICATION_NAME_VALID        (0x00000020)
914 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF         (0x00000040)
915 #define ACTCTX_FLAG_HMODULE_VALID                 (0x00000080)
916
917 /* flags to DeactiveActCtx */
918 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION  (0x00000001)
919
920 /* flags to FindActCtxSection{Guid,String[AW]} */
921 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX            (0x00000001)
922 #define FIND_ACTCTX_SECTION_KEY_RETURN_FLAGS              (0x00000002)
923 #define FIND_ACTCTX_SECTION_KEY_RETURN_ASSEMBLY_METADATA  (0x00000004)
924
925 /* flags to QueryActCtxW */
926 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX  (0x00000004)
927 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE  (0x00000008)
928 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS  (0x00000010)
929 #define QUERY_ACTCTX_FLAG_NO_ADDREF          (0x80000000)
930
931 typedef struct tagACTCTXA {
932     ULONG   cbSize;
933     DWORD   dwFlags;
934     LPCSTR  lpSource;
935     USHORT  wProcessorArchitecture;
936     LANGID  wLangId;
937     LPCSTR  lpAssemblyDirectory;
938     LPCSTR  lpResourceName;
939     LPCSTR  lpApplicationName;
940     HMODULE hModule;
941 } ACTCTXA, *PACTCTXA;
942
943 typedef struct tagACTCTXW {
944     ULONG   cbSize;
945     DWORD   dwFlags;
946     LPCWSTR lpSource;
947     USHORT  wProcessorArchitecture;
948     LANGID  wLangId;
949     LPCWSTR lpAssemblyDirectory;
950     LPCWSTR lpResourceName;
951     LPCWSTR lpApplicationName;
952     HMODULE hModule;
953 } ACTCTXW, *PACTCTXW;
954
955 DECL_WINELIB_TYPE_AW(ACTCTX)
956 DECL_WINELIB_TYPE_AW(PACTCTX)
957
958 typedef const ACTCTXA *PCACTCTXA;
959 typedef const ACTCTXW *PCACTCTXW;
960 DECL_WINELIB_TYPE_AW(PCACTCTX)
961
962 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
963     ULONG  cbSize;
964     ULONG  ulDataFormatVersion;
965     PVOID  lpData;
966     ULONG  ulLength;
967     PVOID  lpSectionGlobalData;
968     ULONG  ulSectionGlobalDataLength;
969     PVOID  lpSectionBase;
970     ULONG  ulSectionTotalLength;
971     HANDLE hActCtx;
972     ULONG  ulAssemblyRosterIndex;
973 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
974 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
975
976 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
977     PVOID lpInformation;
978     PVOID lpSectionBase;
979     ULONG ulSectionLength;
980     PVOID lpSectionGlobalDataBase;
981     ULONG ulSectionGlobalDataLength;
982 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
983 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
984
985 typedef struct tagACTCTX_SECTION_KEYED_DATA {
986     ULONG  cbSize;
987     ULONG  ulDataFormatVersion;
988     PVOID  lpData;
989     ULONG  ulLength;
990     PVOID  lpSectionGlobalData;
991     ULONG  ulSectionGlobalDataLength;
992     PVOID  lpSectionBase;
993     ULONG  ulSectionTotalLength;
994     HANDLE hActCtx;
995     ULONG  ulAssemblyRosterIndex;
996
997     /* Non 2600 extra fields */
998     ULONG ulFlags;
999     ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1000 } ACTCTX_SECTION_KEYED_DATA, *PACTCTX_SECTION_KEYED_DATA;
1001 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1002
1003 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1004     HANDLE hActCtx;
1005     DWORD  dwFlags;
1006 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1007
1008 typedef BOOL (WINAPI *PQUERYACTCTXW_FUNC)(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1009
1010 typedef struct tagCOMSTAT
1011 {
1012     DWORD fCtsHold : 1;
1013     DWORD fDsrHold : 1;
1014     DWORD fRlsdHold : 1;
1015     DWORD fXoffHold : 1;
1016     DWORD fXoffSent : 1;
1017     DWORD fEof : 1;
1018     DWORD fTxim : 1;
1019     DWORD fReserved : 25;
1020     DWORD cbInQue;
1021     DWORD cbOutQue;
1022 } COMSTAT, *LPCOMSTAT;
1023
1024 typedef struct tagDCB
1025 {
1026     DWORD DCBlength;
1027     DWORD BaudRate;
1028     unsigned fBinary               :1;
1029     unsigned fParity               :1;
1030     unsigned fOutxCtsFlow          :1;
1031     unsigned fOutxDsrFlow          :1;
1032     unsigned fDtrControl           :2;
1033     unsigned fDsrSensitivity       :1;
1034     unsigned fTXContinueOnXoff     :1;
1035     unsigned fOutX                 :1;
1036     unsigned fInX                  :1;
1037     unsigned fErrorChar            :1;
1038     unsigned fNull                 :1;
1039     unsigned fRtsControl           :2;
1040     unsigned fAbortOnError         :1;
1041     unsigned fDummy2               :17;
1042     WORD wReserved;
1043     WORD XonLim;
1044     WORD XoffLim;
1045     BYTE ByteSize;
1046     BYTE Parity;
1047     BYTE StopBits;
1048     char XonChar;
1049     char XoffChar;
1050     char ErrorChar;
1051     char EofChar;
1052     char EvtChar;
1053     WORD wReserved1;
1054 } DCB, *LPDCB;
1055
1056 typedef struct tagCOMMCONFIG {
1057         DWORD dwSize;
1058         WORD  wVersion;
1059         WORD  wReserved;
1060         DCB   dcb;
1061         DWORD dwProviderSubType;
1062         DWORD dwProviderOffset;
1063         DWORD dwProviderSize;
1064         DWORD wcProviderData[1];
1065 } COMMCONFIG, *LPCOMMCONFIG;
1066
1067 typedef struct tagCOMMPROP {
1068         WORD  wPacketLength;
1069         WORD  wPacketVersion;
1070         DWORD dwServiceMask;
1071         DWORD dwReserved1;
1072         DWORD dwMaxTxQueue;
1073         DWORD dwMaxRxQueue;
1074         DWORD dwMaxBaud;
1075         DWORD dwProvSubType;
1076         DWORD dwProvCapabilities;
1077         DWORD dwSettableParams;
1078         DWORD dwSettableBaud;
1079         WORD  wSettableData;
1080         WORD  wSettableStopParity;
1081         DWORD dwCurrentTxQueue;
1082         DWORD dwCurrentRxQueue;
1083         DWORD dwProvSpec1;
1084         DWORD dwProvSpec2;
1085         WCHAR wcProvChar[1];
1086 } COMMPROP, *LPCOMMPROP;
1087
1088 #define SP_SERIALCOMM ((DWORD)1)
1089
1090 #define BAUD_075     ((DWORD)0x01)
1091 #define BAUD_110     ((DWORD)0x02)
1092 #define BAUD_134_5   ((DWORD)0x04)
1093 #define BAUD_150     ((DWORD)0x08)
1094 #define BAUD_300     ((DWORD)0x10)
1095 #define BAUD_600     ((DWORD)0x20)
1096 #define BAUD_1200    ((DWORD)0x40)
1097 #define BAUD_1800    ((DWORD)0x80)
1098 #define BAUD_2400    ((DWORD)0x100)
1099 #define BAUD_4800    ((DWORD)0x200)
1100 #define BAUD_7200    ((DWORD)0x400)
1101 #define BAUD_9600    ((DWORD)0x800)
1102 #define BAUD_14400   ((DWORD)0x1000)
1103 #define BAUD_19200   ((DWORD)0x2000)
1104 #define BAUD_38400   ((DWORD)0x4000)
1105 #define BAUD_56K     ((DWORD)0x8000)
1106 #define BAUD_57600   ((DWORD)0x40000)
1107 #define BAUD_115200  ((DWORD)0x20000)
1108 #define BAUD_128K    ((DWORD)0x10000)
1109 #define BAUD_USER    ((DWORD)0x10000000)
1110
1111 #define PST_FAX            ((DWORD)0x21)
1112 #define PST_LAT            ((DWORD)0x101)
1113 #define PST_MODEM          ((DWORD)0x06)
1114 #define PST_NETWORK_BRIDGE ((DWORD)0x100)
1115 #define PST_PARALLELPORT   ((DWORD)0x02)
1116 #define PST_RS232          ((DWORD)0x01)
1117 #define PST_RS442          ((DWORD)0x03)
1118 #define PST_RS423          ((DWORD)0x04)
1119 #define PST_RS449          ((DWORD)0x06)
1120 #define PST_SCANNER        ((DWORD)0x22)
1121 #define PST_TCPIP_TELNET   ((DWORD)0x102)
1122 #define PST_UNSPECIFIED    ((DWORD)0x00)
1123 #define PST_X25            ((DWORD)0x103)
1124
1125 #define PCF_16BITMODE     ((DWORD)0x200)
1126 #define PCF_DTRDSR        ((DWORD)0x01)
1127 #define PCF_INTTIMEOUTS   ((DWORD)0x80)
1128 #define PCF_PARITY_CHECK  ((DWORD)0x08)
1129 #define PCF_RLSD          ((DWORD)0x04)
1130 #define PCF_RTSCTS        ((DWORD)0x02)
1131 #define PCF_SETXCHAR      ((DWORD)0x20)
1132 #define PCF_SPECIALCHARS  ((DWORD)0x100)
1133 #define PCF_TOTALTIMEOUTS ((DWORD)0x40)
1134 #define PCF_XONXOFF       ((DWORD)0x10)
1135
1136 #define SP_BAUD         ((DWORD)0x02)
1137 #define SP_DATABITS     ((DWORD)0x04)
1138 #define SP_HANDSHAKING  ((DWORD)0x10)
1139 #define SP_PARITY       ((DWORD)0x01)
1140 #define SP_PARITY_CHECK ((DWORD)0x20)
1141 #define SP_RLSD         ((DWORD)0x40)
1142 #define SP_STOPBITS     ((DWORD)0x08)
1143
1144 #define DATABITS_5   ((DWORD)0x01)
1145 #define DATABITS_6   ((DWORD)0x02)
1146 #define DATABITS_7   ((DWORD)0x04)
1147 #define DATABITS_8   ((DWORD)0x08)
1148 #define DATABITS_16  ((DWORD)0x10)
1149 #define DATABITS_16X ((DWORD)0x20)
1150
1151 #define STOPBITS_10 ((DWORD)1)
1152 #define STOPBITS_15 ((DWORD)2)
1153 #define STOPBITS_20 ((DWORD)4)
1154
1155 #define PARITY_NONE  ((DWORD)0x100)
1156 #define PARITY_ODD   ((DWORD)0x200)
1157 #define PARITY_EVEN  ((DWORD)0x400)
1158 #define PARITY_MARK  ((DWORD)0x800)
1159 #define PARITY_SPACE ((DWORD)0x1000)
1160
1161 typedef struct tagCOMMTIMEOUTS {
1162         DWORD   ReadIntervalTimeout;
1163         DWORD   ReadTotalTimeoutMultiplier;
1164         DWORD   ReadTotalTimeoutConstant;
1165         DWORD   WriteTotalTimeoutMultiplier;
1166         DWORD   WriteTotalTimeoutConstant;
1167 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
1168
1169 #define GET_TAPE_MEDIA_INFORMATION 0
1170 #define GET_TAPE_DRIVE_INFORMATION 1
1171 #define SET_TAPE_MEDIA_INFORMATION 0
1172 #define SET_TAPE_DRIVE_INFORMATION 1
1173
1174 typedef void (CALLBACK *PAPCFUNC)(ULONG_PTR);
1175 typedef void (CALLBACK *PTIMERAPCROUTINE)(LPVOID,DWORD,DWORD);
1176
1177 typedef enum _COMPUTER_NAME_FORMAT
1178 {
1179         ComputerNameNetBIOS,
1180         ComputerNameDnsHostname,
1181         ComputerNameDnsDomain,
1182         ComputerNameDnsFullyQualified,
1183         ComputerNamePhysicalNetBIOS,
1184         ComputerNamePhysicalDnsHostname,
1185         ComputerNamePhysicalDnsDomain,
1186         ComputerNamePhysicalDnsFullyQualified,
1187         ComputerNameMax
1188 } COMPUTER_NAME_FORMAT;
1189
1190 #define HW_PROFILE_GUIDLEN      39
1191 #define MAX_PROFILE_LEN         80
1192
1193 #define DOCKINFO_UNDOCKED       0x1
1194 #define DOCKINFO_DOCKED         0x2
1195 #define DOCKINFO_USER_SUPPLIED  0x4
1196 #define DOCKINFO_USER_UNDOCKED  (DOCKINFO_USER_SUPPLIED | DOCKINFO_UNDOCKED)
1197 #define DOCKINFO_USER_DOCKED    (DOCKINFO_USER_SUPPLIED | DOCKINFO_DOCKED)
1198
1199 typedef struct tagHW_PROFILE_INFOA {
1200     DWORD dwDockInfo;
1201     CHAR  szHwProfileGuid[HW_PROFILE_GUIDLEN];
1202     CHAR  szHwProfileName[MAX_PROFILE_LEN];
1203 } HW_PROFILE_INFOA, *LPHW_PROFILE_INFOA;
1204
1205 typedef struct tagHW_PROFILE_INFOW {
1206     DWORD dwDockInfo;
1207     WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1208     WCHAR szHwProfileName[MAX_PROFILE_LEN];
1209 } HW_PROFILE_INFOW, *LPHW_PROFILE_INFOW;
1210
1211 DECL_WINELIB_TYPE_AW(HW_PROFILE_INFO)
1212 DECL_WINELIB_TYPE_AW(LPHW_PROFILE_INFO)
1213
1214 /* Stream data structures and defines */
1215 /*the types of backup data -- WIN32_STREAM_ID.dwStreamId below*/
1216 #define BACKUP_INVALID        0
1217 #define BACKUP_DATA           1
1218 #define BACKUP_EA_DATA        2
1219 #define BACKUP_SECURITY_DATA  3
1220 #define BACKUP_ALTERNATE_DATA 4
1221 #define BACKUP_LINK           5
1222 #define BACKUP_PROPERTY_DATA  6
1223 #define BACKUP_OBJECT_ID      7
1224 #define BACKUP_REPARSE_DATA   8
1225 #define BACKUP_SPARSE_BLOCK   9
1226
1227 /*flags for WIN32_STREAM_ID.dwStreamAttributes below*/
1228 #define STREAM_NORMAL_ATTRIBUTE    0
1229 #define STREAM_MODIFIED_WHEN_READ  1
1230 #define STREAM_CONTAINS_SECURITY   2
1231 #define STREAM_CONTAINS_PROPERTIES 4
1232 #define STREAM_SPARSE_ATTRIBUTE    8
1233
1234 #include <pshpack8.h>
1235 typedef struct _WIN32_STREAM_ID {
1236         DWORD   dwStreamId;
1237         DWORD   dwStreamAttributes;
1238         LARGE_INTEGER DECLSPEC_ALIGN(8) Size;
1239         DWORD   dwStreamNameSize;
1240         WCHAR   cStreamName[ANYSIZE_ARRAY];
1241 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
1242 #include <poppack.h>
1243
1244
1245 /* GetBinaryType return values.
1246  */
1247
1248 #define SCS_32BIT_BINARY    0
1249 #define SCS_DOS_BINARY      1
1250 #define SCS_WOW_BINARY      2
1251 #define SCS_PIF_BINARY      3
1252 #define SCS_POSIX_BINARY    4
1253 #define SCS_OS216_BINARY    5
1254 #define SCS_64BIT_BINARY    6
1255
1256 /* flags for DefineDosDevice */
1257 #define DDD_RAW_TARGET_PATH         0x00000001
1258 #define DDD_REMOVE_DEFINITION       0x00000002
1259 #define DDD_EXACT_MATCH_ON_REMOVE   0x00000004
1260 #define DDD_NO_BROADCAST_SYSTEM     0x00000008
1261 #define DDD_LUID_BROADCAST_DRIVE    0x00000010
1262
1263 WINBASEAPI BOOL        WINAPI ActivateActCtx(HANDLE,ULONG_PTR *);
1264 WINADVAPI  BOOL        WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1265 WINADVAPI  BOOL        WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1266 WINADVAPI  BOOL        WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1267 WINADVAPI  BOOL        WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1268 WINADVAPI  BOOL        WINAPI AddAce(PACL,DWORD,DWORD,LPVOID,DWORD);
1269 WINBASEAPI ATOM        WINAPI AddAtomA(LPCSTR);
1270 WINBASEAPI ATOM        WINAPI AddAtomW(LPCWSTR);
1271 #define                       AddAtom WINELIB_NAME_AW(AddAtom)
1272 WINADVAPI  BOOL        WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1273 WINADVAPI  BOOL        WINAPI AddAuditAccessAceEx(PACL,DWORD,DWORD,DWORD,PSID,BOOL,BOOL);
1274 WINBASEAPI VOID        WINAPI AddRefActCtx(HANDLE);
1275 WINBASEAPI PVOID       WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1276 WINADVAPI  BOOL        WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1277 WINADVAPI  BOOL        WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1278 WINADVAPI  BOOL        WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1279 WINADVAPI  BOOL        WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1280 #define                       AccessCheckAndAuditAlarm WINELIB_NAME_AW(AccessCheckAndAuditAlarm)
1281 WINADVAPI  BOOL        WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1282 WINADVAPI  BOOL        WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1283 WINADVAPI  BOOL        WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID *);
1284 WINADVAPI  BOOL        WINAPI AllocateLocallyUniqueId(PLUID);
1285 WINADVAPI  BOOL        WINAPI AreAllAccessesGranted(DWORD,DWORD);
1286 WINADVAPI  BOOL        WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1287 WINBASEAPI BOOL        WINAPI AreFileApisANSI(void);
1288 WINBASEAPI BOOL        WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1289 WINADVAPI  BOOL        WINAPI BackupEventLogA(HANDLE,LPCSTR);
1290 WINADVAPI  BOOL        WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1291 #define                       BackupEventLog WINELIB_NAME_AW(BackupEventLog)
1292 WINBASEAPI BOOL        WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1293 WINBASEAPI BOOL        WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1294 WINBASEAPI BOOL        WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1295 WINBASEAPI BOOL        WINAPI Beep(DWORD,DWORD);
1296 WINBASEAPI HANDLE      WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1297 WINBASEAPI HANDLE      WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1298 #define                       BeginUpdateResource WINELIB_NAME_AW(BeginUpdateResource)
1299 WINBASEAPI BOOL        WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1300 WINBASEAPI BOOL        WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1301 WINBASEAPI BOOL        WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1302 #define                       BuildCommDCB WINELIB_NAME_AW(BuildCommDCB)
1303 WINBASEAPI BOOL        WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1304 WINBASEAPI BOOL        WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1305 #define                       BuildCommDCBAndTimeouts WINELIB_NAME_AW(BuildCommDCBAndTimeouts)
1306 WINBASEAPI BOOL        WINAPI CallNamedPipeA(LPCSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1307 WINBASEAPI BOOL        WINAPI CallNamedPipeW(LPCWSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1308 #define                       CallNamedPipe WINELIB_NAME_AW(CallNamedPipe)
1309 WINBASEAPI BOOL        WINAPI CancelIo(HANDLE);
1310 WINBASEAPI BOOL        WINAPI CancelWaitableTimer(HANDLE);
1311 WINADVAPI  BOOL        WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1312 WINBASEAPI BOOL        WINAPI ClearCommBreak(HANDLE);
1313 WINBASEAPI BOOL        WINAPI ClearCommError(HANDLE,LPDWORD,LPCOMSTAT);
1314 WINADVAPI  BOOL        WINAPI ClearEventLogA(HANDLE,LPCSTR);
1315 WINADVAPI  BOOL        WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1316 #define                       ClearEventLog WINELIB_NAME_AW(ClearEventLog)
1317 WINADVAPI  BOOL        WINAPI CloseEventLog(HANDLE);
1318 WINBASEAPI BOOL        WINAPI CloseHandle(HANDLE);
1319 WINBASEAPI BOOL        WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1320 WINBASEAPI BOOL        WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1321 #define                       CommConfigDialog WINELIB_NAME_AW(CommConfigDialog)
1322 WINBASEAPI BOOL        WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1323 WINBASEAPI BOOL        WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1324 WINBASEAPI HANDLE      WINAPI ConvertToGlobalHandle(HANDLE hSrc);
1325 WINBASEAPI BOOL        WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1326 WINBASEAPI BOOL        WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1327 #define                       CopyFile WINELIB_NAME_AW(CopyFile)
1328 WINBASEAPI BOOL        WINAPI CopyFileExA(LPCSTR, LPCSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1329 WINBASEAPI BOOL        WINAPI CopyFileExW(LPCWSTR, LPCWSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1330 #define                       CopyFileEx WINELIB_NAME_AW(CopyFileEx)
1331 WINADVAPI  BOOL        WINAPI CopySid(DWORD,PSID,PSID);
1332 WINBASEAPI INT         WINAPI CompareFileTime(const FILETIME*,const FILETIME*);
1333 WINBASEAPI BOOL        WINAPI ConvertFiberToThread(void);
1334 WINBASEAPI LPVOID      WINAPI ConvertThreadToFiber(LPVOID);
1335 WINBASEAPI LPVOID      WINAPI ConvertThreadToFiberEx(LPVOID,DWORD);
1336 WINBASEAPI HANDLE      WINAPI CreateActCtxA(PCACTCTXA);
1337 WINBASEAPI HANDLE      WINAPI CreateActCtxW(PCACTCTXW);
1338 #define                       CreateActCtx WINELIB_NAME_AW(CreateActCtx)
1339 WINBASEAPI BOOL        WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1340 WINBASEAPI BOOL        WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1341 #define                       CreateDirectory WINELIB_NAME_AW(CreateDirectory)
1342 WINBASEAPI BOOL        WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1343 WINBASEAPI BOOL        WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1344 #define                       CreateDirectoryEx WINELIB_NAME_AW(CreateDirectoryEx)
1345 WINBASEAPI HANDLE      WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1346 WINBASEAPI HANDLE      WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1347 #define                       CreateEvent WINELIB_NAME_AW(CreateEvent)
1348 WINBASEAPI LPVOID      WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1349 WINBASEAPI LPVOID      WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1350 WINBASEAPI HANDLE      WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1351 WINBASEAPI HANDLE      WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1352 #define                       CreateFile WINELIB_NAME_AW(CreateFile)
1353 WINBASEAPI HANDLE      WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1354 WINBASEAPI HANDLE      WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1355 #define                       CreateFileMapping WINELIB_NAME_AW(CreateFileMapping)
1356 WINBASEAPI HANDLE      WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1357 WINBASEAPI HANDLE      WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1358 WINBASEAPI HANDLE      WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1359 #define                       CreateJobObject WINELIB_NAME_AW(CreateJobObject)
1360 WINBASEAPI HANDLE      WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1361 WINBASEAPI HANDLE      WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1362 #define                       CreateMailslot WINELIB_NAME_AW(CreateMailslot)
1363 WINBASEAPI HANDLE      WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1364 WINBASEAPI HANDLE      WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1365 #define                       CreateMutex WINELIB_NAME_AW(CreateMutex)
1366 WINBASEAPI HANDLE      WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1367 WINBASEAPI HANDLE      WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1368 #define                       CreateNamedPipe WINELIB_NAME_AW(CreateNamedPipe)
1369 WINBASEAPI BOOL        WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1370 WINADVAPI  BOOL        WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1371 WINBASEAPI BOOL        WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1372 WINBASEAPI BOOL        WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1373 #define                       CreateProcess WINELIB_NAME_AW(CreateProcess)
1374 WINADVAPI  BOOL        WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1375 WINADVAPI  BOOL        WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1376 #define                       CreateProcessAsUser WINELIB_NAME_AW(CreateProcessAsUser)
1377 WINBASEAPI HANDLE      WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1378 WINADVAPI  BOOL        WINAPI CreateRestrictedToken(HANDLE,DWORD,DWORD,PSID_AND_ATTRIBUTES,DWORD,PLUID_AND_ATTRIBUTES,DWORD,PSID_AND_ATTRIBUTES,PHANDLE);
1379 WINBASEAPI HANDLE      WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1380 WINBASEAPI HANDLE      WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1381 #define                       CreateSemaphore WINELIB_NAME_AW(CreateSemaphore)
1382 WINBASEAPI DWORD       WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1383 WINBASEAPI HANDLE      WINAPI CreateThread(LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1384 WINBASEAPI HANDLE      WINAPI CreateTimerQueue(void);
1385 WINBASEAPI BOOL        WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1386 WINBASEAPI HANDLE      WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1387 WINBASEAPI HANDLE      WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1388 #define                       CreateWaitableTimer WINELIB_NAME_AW(CreateWaitableTimer)
1389 WINADVAPI  BOOL        WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1390 WINBASEAPI BOOL        WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1391 WINBASEAPI BOOL        WINAPI DebugActiveProcess(DWORD);
1392 WINBASEAPI BOOL        WINAPI DebugActiveProcessStop(DWORD);
1393 WINBASEAPI void        WINAPI DebugBreak(void);
1394 WINBASEAPI BOOL        WINAPI DebugBreakProcess(HANDLE);
1395 WINBASEAPI BOOL        WINAPI DebugSetProcessKillOnExit(BOOL);
1396 WINADVAPI  BOOL        WINAPI DecryptFileA(LPCSTR,DWORD);
1397 WINADVAPI  BOOL        WINAPI DecryptFileW(LPCWSTR,DWORD);
1398 #define                       DecryptFile WINELIB_NAME_AW(DecryptFile)
1399 WINBASEAPI BOOL        WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1400 WINBASEAPI BOOL        WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1401 #define                       DefineDosDevice WINELIB_NAME_AW(DefineDosDevice)
1402 #define                       DefineHandleTable(w) ((w),TRUE)
1403 WINADVAPI  BOOL        WINAPI DeleteAce(PACL,DWORD);
1404 WINBASEAPI ATOM        WINAPI DeleteAtom(ATOM);
1405 WINBASEAPI void        WINAPI DeleteCriticalSection(CRITICAL_SECTION *lpCrit);
1406 WINBASEAPI void        WINAPI DeleteFiber(LPVOID);
1407 WINBASEAPI BOOL        WINAPI DeleteFileA(LPCSTR);
1408 WINBASEAPI BOOL        WINAPI DeleteFileW(LPCWSTR);
1409 #define                       DeleteFile WINELIB_NAME_AW(DeleteFile)
1410 WINBASEAPI BOOL        WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1411 WINBASEAPI BOOL        WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1412 WINBASEAPI BOOL        WINAPI DeleteVolumeMountPointA(LPCSTR);
1413 WINBASEAPI BOOL        WINAPI DeleteVolumeMountPointW(LPCWSTR);
1414 #define                       DeleteVolumeMountPoint WINELIB_NAME_AW(DeleteVolumeMountPoint)
1415 WINADVAPI  BOOL        WINAPI DeregisterEventSource(HANDLE);
1416 WINADVAPI  BOOL        WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1417 WINBASEAPI BOOL        WINAPI DeviceIoControl(HANDLE,DWORD,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1418 WINBASEAPI BOOL        WINAPI DisableThreadLibraryCalls(HMODULE);
1419 WINBASEAPI BOOL        WINAPI DisconnectNamedPipe(HANDLE);
1420 WINBASEAPI BOOL        WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1421 WINBASEAPI BOOL        WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1422 #define                       DnsHostnameToComputerName WINELIB_NAME_AW(DnsHostnameToComputerName)
1423 WINBASEAPI BOOL        WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1424 WINBASEAPI BOOL        WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,HANDLE*,DWORD,BOOL,DWORD);
1425 WINADVAPI  BOOL        WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1426 WINADVAPI  BOOL        WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1427 WINBASEAPI BOOL        WINAPI EscapeCommFunction(HANDLE,UINT);
1428 WINADVAPI  BOOL        WINAPI EncryptFileA(LPCSTR);
1429 WINADVAPI  BOOL        WINAPI EncryptFileW(LPCWSTR);
1430 #define                       EncryptFile WINELIB_NAME_AW(EncryptFile)
1431 WINBASEAPI BOOL        WINAPI EndUpdateResourceA(HANDLE,BOOL);
1432 WINBASEAPI BOOL        WINAPI EndUpdateResourceW(HANDLE,BOOL);
1433 #define                       EndUpdateResource WINELIB_NAME_AW(EndUpdateResource)
1434 WINBASEAPI void        WINAPI EnterCriticalSection(CRITICAL_SECTION *lpCrit);
1435 WINBASEAPI BOOL        WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1436 WINBASEAPI BOOL        WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1437 #define                       EnumResourceLanguages WINELIB_NAME_AW(EnumResourceLanguages)
1438 WINBASEAPI BOOL        WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1439 WINBASEAPI BOOL        WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1440 #define                       EnumResourceNames WINELIB_NAME_AW(EnumResourceNames)
1441 WINBASEAPI BOOL        WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1442 WINBASEAPI BOOL        WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1443 #define                       EnumResourceTypes WINELIB_NAME_AW(EnumResourceTypes)
1444 WINADVAPI  BOOL        WINAPI EqualSid(PSID, PSID);
1445 WINADVAPI  BOOL        WINAPI EqualPrefixSid(PSID,PSID);
1446 WINBASEAPI DWORD       WINAPI EraseTape(HANDLE,DWORD,BOOL);
1447 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitProcess(DWORD);
1448 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitThread(DWORD);
1449 WINBASEAPI DWORD       WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1450 WINBASEAPI DWORD       WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1451 #define                       ExpandEnvironmentStrings WINELIB_NAME_AW(ExpandEnvironmentStrings)
1452 WINBASEAPI void        WINAPI FatalAppExitA(UINT,LPCSTR);
1453 WINBASEAPI void        WINAPI FatalAppExitW(UINT,LPCWSTR);
1454 WINBASEAPI void        WINAPI FatalExit(int);
1455 #define                       FatalAppExit WINELIB_NAME_AW(FatalAppExit)
1456 WINADVAPI  BOOL        WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1457 WINADVAPI  BOOL        WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1458 #define                       FileEncryptionStatus WINELIB_NAME_AW(FileEncryptionStatus)
1459 WINBASEAPI BOOL        WINAPI FileTimeToDosDateTime(const FILETIME*,LPWORD,LPWORD);
1460 WINBASEAPI BOOL        WINAPI FileTimeToLocalFileTime(const FILETIME*,LPFILETIME);
1461 WINBASEAPI BOOL        WINAPI FileTimeToSystemTime(const FILETIME*,LPSYSTEMTIME);
1462 WINBASEAPI BOOL        WINAPI FindActCtxSectionStringA(DWORD,const GUID *,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1463 WINBASEAPI BOOL        WINAPI FindActCtxSectionStringW(DWORD,const GUID *,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1464 #define                       FindActCtxSectionString WINELIB_NAME_AW(FindActCtxSectionString)
1465 WINBASEAPI BOOL        WINAPI FindActCtxSectionGuid(DWORD,const GUID *,ULONG,const GUID *,PACTCTX_SECTION_KEYED_DATA);
1466 WINBASEAPI ATOM        WINAPI FindAtomA(LPCSTR);
1467 WINBASEAPI ATOM        WINAPI FindAtomW(LPCWSTR);
1468 #define                       FindAtom WINELIB_NAME_AW(FindAtom)
1469 WINBASEAPI BOOL        WINAPI FindClose(HANDLE);
1470 WINBASEAPI HANDLE      WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1471 WINBASEAPI HANDLE      WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1472 #define                       FindFirstChangeNotification WINELIB_NAME_AW(FindFirstChangeNotification)
1473 WINBASEAPI HANDLE      WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1474 WINBASEAPI HANDLE      WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1475 #define                       FindFirstFile WINELIB_NAME_AW(FindFirstFile)
1476 WINBASEAPI HANDLE      WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1477 WINBASEAPI HANDLE      WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1478 #define                       FindFirstFileEx WINELIB_NAME_AW(FindFirstFileEx)
1479 WINADVAPI  BOOL        WINAPI FindFirstFreeAce(PACL,LPVOID*);
1480 WINBASEAPI BOOL        WINAPI FindNextChangeNotification(HANDLE);
1481 WINBASEAPI BOOL        WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1482 WINBASEAPI BOOL        WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1483 #define                       FindNextFile WINELIB_NAME_AW(FindNextFile)
1484 WINBASEAPI BOOL        WINAPI FindCloseChangeNotification(HANDLE);
1485 WINBASEAPI HRSRC       WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1486 WINBASEAPI HRSRC       WINAPI FindResourceW(HMODULE,LPCWSTR,LPCWSTR);
1487 #define                       FindResource WINELIB_NAME_AW(FindResource)
1488 WINBASEAPI HRSRC       WINAPI FindResourceExA(HMODULE,LPCSTR,LPCSTR,WORD);
1489 WINBASEAPI HRSRC       WINAPI FindResourceExW(HMODULE,LPCWSTR,LPCWSTR,WORD);
1490 #define                       FindResourceEx WINELIB_NAME_AW(FindResourceEx)
1491 WINBASEAPI HANDLE      WINAPI FindFirstVolumeA(LPSTR,DWORD);
1492 WINBASEAPI HANDLE      WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1493 #define                       FindFirstVolume WINELIB_NAME_AW(FindFirstVolume)
1494 WINBASEAPI HANDLE      WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1495 WINBASEAPI HANDLE      WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1496 #define                       FindFirstVolumeMountPoint WINELIB_NAME_AW(FindFirstVolumeMountPoint)
1497 WINBASEAPI BOOL        WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1498 WINBASEAPI BOOL        WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1499 #define                       FindNextVolume WINELIB_NAME_AW(FindNextVolume)
1500 WINBASEAPI BOOL        WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1501 WINBASEAPI BOOL        WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1502 #define                       FindNextVolumeMountPoint WINELIB_NAME_AW(FindNextVolumeMountPoint)
1503 WINBASEAPI BOOL        WINAPI FindVolumeClose(HANDLE);
1504 WINBASEAPI BOOL        WINAPI FindVolumeMountPointClose(HANDLE);
1505 WINBASEAPI DWORD       WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1506 WINBASEAPI BOOL        WINAPI FlsFree(DWORD);
1507 WINBASEAPI PVOID       WINAPI FlsGetValue(DWORD);
1508 WINBASEAPI BOOL        WINAPI FlsSetValue(DWORD,PVOID);
1509 WINBASEAPI BOOL        WINAPI FlushFileBuffers(HANDLE);
1510 WINBASEAPI BOOL        WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
1511 WINBASEAPI BOOL        WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
1512 WINBASEAPI DWORD       WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1513 WINBASEAPI DWORD       WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1514 #define                       FormatMessage WINELIB_NAME_AW(FormatMessage)
1515 WINBASEAPI BOOL        WINAPI FreeEnvironmentStringsA(LPSTR);
1516 WINBASEAPI BOOL        WINAPI FreeEnvironmentStringsW(LPWSTR);
1517 #define                       FreeEnvironmentStrings WINELIB_NAME_AW(FreeEnvironmentStrings)
1518 WINBASEAPI BOOL        WINAPI FreeLibrary(HMODULE);
1519 WINBASEAPI VOID        WINAPI FreeLibraryAndExitThread(HINSTANCE,DWORD);
1520 #define                       FreeModule(handle) FreeLibrary(handle)
1521 #define                       FreeProcInstance(proc) /*nothing*/
1522 WINBASEAPI BOOL        WINAPI FreeResource(HGLOBAL);
1523 WINADVAPI  PVOID       WINAPI FreeSid(PSID);
1524 WINADVAPI  BOOL        WINAPI GetAce(PACL,DWORD,LPVOID*);
1525 WINADVAPI  BOOL        WINAPI GetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
1526 WINBASEAPI UINT        WINAPI GetAtomNameA(ATOM,LPSTR,INT);
1527 WINBASEAPI UINT        WINAPI GetAtomNameW(ATOM,LPWSTR,INT);
1528 #define                       GetAtomName WINELIB_NAME_AW(GetAtomName)
1529 WINBASEAPI BOOL        WINAPI GetBinaryTypeA( LPCSTR lpApplicationName, LPDWORD lpBinaryType );
1530 WINBASEAPI BOOL        WINAPI GetBinaryTypeW( LPCWSTR lpApplicationName, LPDWORD lpBinaryType );
1531 #define                       GetBinaryType WINELIB_NAME_AW(GetBinaryType)
1532 WINBASEAPI BOOL        WINAPI GetCurrentActCtx(HANDLE *);
1533 WINBASEAPI BOOL        WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,LPDWORD);
1534 WINBASEAPI BOOL        WINAPI GetCommMask(HANDLE,LPDWORD);
1535 WINBASEAPI BOOL        WINAPI GetCommModemStatus(HANDLE,LPDWORD);
1536 WINBASEAPI BOOL        WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1537 WINBASEAPI BOOL        WINAPI GetCommState(HANDLE,LPDCB);
1538 WINBASEAPI BOOL        WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1539 WINBASEAPI LPSTR       WINAPI GetCommandLineA(void);
1540 WINBASEAPI LPWSTR      WINAPI GetCommandLineW(void);
1541 #define                       GetCommandLine WINELIB_NAME_AW(GetCommandLine)
1542 WINBASEAPI DWORD       WINAPI GetCompressedFileSizeA(LPCSTR,LPDWORD);
1543 WINBASEAPI DWORD       WINAPI GetCompressedFileSizeW(LPCWSTR,LPDWORD);
1544 #define                       GetCompressedFileSize WINELIB_NAME_AW(GetCompressedFileSize)
1545 WINBASEAPI BOOL        WINAPI GetComputerNameA(LPSTR,LPDWORD);
1546 WINBASEAPI BOOL        WINAPI GetComputerNameW(LPWSTR,LPDWORD);
1547 #define                       GetComputerName WINELIB_NAME_AW(GetComputerName)
1548 WINBASEAPI BOOL        WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1549 WINBASEAPI BOOL        WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1550 #define                       GetComputerNameEx WINELIB_NAME_AW(GetComputerNameEx)
1551 WINBASEAPI UINT        WINAPI GetCurrentDirectoryA(UINT,LPSTR);
1552 WINBASEAPI UINT        WINAPI GetCurrentDirectoryW(UINT,LPWSTR);
1553 #define                       GetCurrentDirectory WINELIB_NAME_AW(GetCurrentDirectory)
1554 WINADVAPI  BOOL        WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1555 WINADVAPI  BOOL        WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1556 #define                       GetCurrentHwProfile WINELIB_NAME_AW(GetCurrentHwProfile)
1557 WINBASEAPI HANDLE      WINAPI GetCurrentProcess(void);
1558 WINBASEAPI HANDLE      WINAPI GetCurrentThread(void);
1559 #define                       GetCurrentTime() GetTickCount()
1560 WINBASEAPI BOOL        WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,LPDWORD);
1561 WINBASEAPI BOOL        WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,LPDWORD);
1562 #define                       GetDefaultCommConfig WINELIB_NAME_AW(GetDefaultCommConfig)
1563 WINBASEAPI BOOL        WINAPI GetDevicePowerState(HANDLE,BOOL*);
1564 WINBASEAPI BOOL        WINAPI GetDiskFreeSpaceA(LPCSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1565 WINBASEAPI BOOL        WINAPI GetDiskFreeSpaceW(LPCWSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1566 #define                       GetDiskFreeSpace WINELIB_NAME_AW(GetDiskFreeSpace)
1567 WINBASEAPI BOOL        WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1568 WINBASEAPI BOOL        WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1569 #define                       GetDiskFreeSpaceEx WINELIB_NAME_AW(GetDiskFreeSpaceEx)
1570 WINBASEAPI DWORD       WINAPI GetDllDirectoryA(DWORD,LPSTR);
1571 WINBASEAPI DWORD       WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1572 #define                       GetDllDirectory WINELIB_NAME_AW(GetDllDirectory)
1573 WINBASEAPI UINT        WINAPI GetDriveTypeA(LPCSTR);
1574 WINBASEAPI UINT        WINAPI GetDriveTypeW(LPCWSTR);
1575 #define                       GetDriveType WINELIB_NAME_AW(GetDriveType)
1576 WINBASEAPI DWORD       WINAPI GetDynamicTimeZoneInformation(PDYNAMIC_TIME_ZONE_INFORMATION);
1577 WINBASEAPI LPSTR       WINAPI GetEnvironmentStringsA(void);
1578 WINBASEAPI LPWSTR      WINAPI GetEnvironmentStringsW(void);
1579 #define                       GetEnvironmentStrings WINELIB_NAME_AW(GetEnvironmentStrings)
1580 WINBASEAPI DWORD       WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1581 WINBASEAPI DWORD       WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1582 #define                       GetEnvironmentVariable WINELIB_NAME_AW(GetEnvironmentVariable)
1583 WINBASEAPI BOOL        WINAPI GetExitCodeProcess(HANDLE,LPDWORD);
1584 WINBASEAPI BOOL        WINAPI GetExitCodeThread(HANDLE,LPDWORD);
1585 WINBASEAPI DWORD       WINAPI GetFileAttributesA(LPCSTR);
1586 WINBASEAPI DWORD       WINAPI GetFileAttributesW(LPCWSTR);
1587 #define                       GetFileAttributes WINELIB_NAME_AW(GetFileAttributes)
1588 WINBASEAPI BOOL        WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1589 WINBASEAPI BOOL        WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1590 #define                       GetFileAttributesEx WINELIB_NAME_AW(GetFileAttributesEx)
1591 WINBASEAPI BOOL        WINAPI GetFileInformationByHandle(HANDLE,BY_HANDLE_FILE_INFORMATION*);
1592 WINADVAPI  BOOL        WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1593 WINADVAPI  BOOL        WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1594 #define                       GetFileSecurity WINELIB_NAME_AW(GetFileSecurity)
1595 WINBASEAPI DWORD       WINAPI GetFileSize(HANDLE,LPDWORD);
1596 WINBASEAPI BOOL        WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1597 WINBASEAPI BOOL        WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1598 WINBASEAPI DWORD       WINAPI GetFileType(HANDLE);
1599 #define                       GetFreeSpace(w) (0x100000L)
1600 WINBASEAPI DWORD       WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1601 WINBASEAPI DWORD       WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1602 #define                       GetFullPathName WINELIB_NAME_AW(GetFullPathName)
1603 WINBASEAPI BOOL        WINAPI GetHandleInformation(HANDLE,LPDWORD);
1604 WINADVAPI  BOOL        WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1605 WINADVAPI  DWORD       WINAPI GetLengthSid(PSID);
1606 WINBASEAPI VOID        WINAPI GetLocalTime(LPSYSTEMTIME);
1607 WINBASEAPI DWORD       WINAPI GetLogicalDrives(void);
1608 WINBASEAPI UINT        WINAPI GetLogicalDriveStringsA(UINT,LPSTR);
1609 WINBASEAPI UINT        WINAPI GetLogicalDriveStringsW(UINT,LPWSTR);
1610 #define                       GetLogicalDriveStrings WINELIB_NAME_AW(GetLogicalDriveStrings)
1611 WINBASEAPI DWORD       WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1612 WINBASEAPI DWORD       WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1613 #define                       GetLongPathName WINELIB_NAME_AW(GetLongPathName)
1614 WINBASEAPI BOOL        WINAPI GetMailslotInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1615 WINBASEAPI DWORD       WINAPI GetModuleFileNameA(HMODULE,LPSTR,DWORD);
1616 WINBASEAPI DWORD       WINAPI GetModuleFileNameW(HMODULE,LPWSTR,DWORD);
1617 #define                       GetModuleFileName WINELIB_NAME_AW(GetModuleFileName)
1618 WINBASEAPI HMODULE     WINAPI GetModuleHandleA(LPCSTR);
1619 WINBASEAPI HMODULE     WINAPI GetModuleHandleW(LPCWSTR);
1620 #define                       GetModuleHandle WINELIB_NAME_AW(GetModuleHandle)
1621 WINBASEAPI BOOL        WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1622 WINBASEAPI BOOL        WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1623 #define                       GetModuleHandleEx WINELIB_NAME_AW(GetModuleHandleEx)
1624 WINBASEAPI BOOL        WINAPI GetNamedPipeHandleStateA(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1625 WINBASEAPI BOOL        WINAPI GetNamedPipeHandleStateW(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1626 #define                       GetNamedPipeHandleState WINELIB_NAME_AW(GetNamedPipeHandleState)
1627 WINBASEAPI BOOL        WINAPI GetNamedPipeInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1628 WINBASEAPI VOID        WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1629 WINADVAPI  BOOL        WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1630 WINADVAPI  BOOL        WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1631 WINBASEAPI BOOL        WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,LPDWORD,BOOL);
1632 WINBASEAPI DWORD       WINAPI GetPriorityClass(HANDLE);
1633 WINADVAPI  BOOL        WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1634 WINBASEAPI UINT        WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1635 WINBASEAPI UINT        WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1636 #define                       GetPrivateProfileInt WINELIB_NAME_AW(GetPrivateProfileInt)
1637 WINBASEAPI INT         WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1638 WINBASEAPI INT         WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1639 #define                       GetPrivateProfileSection WINELIB_NAME_AW(GetPrivateProfileSection)
1640 WINBASEAPI DWORD       WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1641 WINBASEAPI DWORD       WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1642 #define                       GetPrivateProfileSectionNames WINELIB_NAME_AW(GetPrivateProfileSectionNames)
1643 WINBASEAPI INT         WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT,LPCSTR);
1644 WINBASEAPI INT         WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT,LPCWSTR);
1645 #define                       GetPrivateProfileString WINELIB_NAME_AW(GetPrivateProfileString)
1646 WINBASEAPI BOOL        WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1647 WINBASEAPI BOOL        WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1648 #define                       GetPrivateProfileStruct WINELIB_NAME_AW(GetPrivateProfileStruct)
1649 WINBASEAPI FARPROC     WINAPI GetProcAddress(HMODULE,LPCSTR);
1650 WINBASEAPI BOOL        WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1651 WINBASEAPI DWORD       WINAPI GetProcessHeaps(DWORD,PHANDLE);
1652 WINBASEAPI DWORD       WINAPI GetProcessId(HANDLE);
1653 WINBASEAPI BOOL        WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1654 WINBASEAPI BOOL        WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1655 WINBASEAPI BOOL        WINAPI GetProcessShutdownParameters(LPDWORD,LPDWORD);
1656 WINBASEAPI BOOL        WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1657 WINBASEAPI DWORD       WINAPI GetProcessVersion(DWORD);
1658 WINBASEAPI BOOL        WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1659 WINBASEAPI UINT        WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1660 WINBASEAPI UINT        WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1661 #define                       GetProfileInt WINELIB_NAME_AW(GetProfileInt)
1662 WINBASEAPI INT         WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1663 WINBASEAPI INT         WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1664 #define                       GetProfileSection WINELIB_NAME_AW(GetProfileSection)
1665 WINBASEAPI INT         WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT);
1666 WINBASEAPI INT         WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT);
1667 #define                       GetProfileString WINELIB_NAME_AW(GetProfileString)
1668 WINBASEAPI BOOL        WINAPI GetQueuedCompletionStatus(HANDLE,LPDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1669 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,LPDWORD);
1670 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1671 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1672 WINADVAPI  DWORD       WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1673 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1674 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1675 WINADVAPI  PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1676 WINADVAPI  DWORD       WINAPI GetSidLengthRequired(BYTE);
1677 WINADVAPI  PDWORD      WINAPI GetSidSubAuthority(PSID,DWORD);
1678 WINADVAPI  PUCHAR      WINAPI GetSidSubAuthorityCount(PSID);
1679 WINBASEAPI DWORD       WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1680 WINBASEAPI DWORD       WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1681 #define                       GetShortPathName WINELIB_NAME_AW(GetShortPathName)
1682 WINBASEAPI VOID        WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1683 WINBASEAPI VOID        WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1684 #define                       GetStartupInfo WINELIB_NAME_AW(GetStartupInfo)
1685 WINBASEAPI HANDLE      WINAPI GetStdHandle(DWORD);
1686 WINBASEAPI UINT        WINAPI GetSystemDirectoryA(LPSTR,UINT);
1687 WINBASEAPI UINT        WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1688 #define                       GetSystemDirectory WINELIB_NAME_AW(GetSystemDirectory)
1689 WINBASEAPI VOID        WINAPI GetSystemInfo(LPSYSTEM_INFO);
1690 WINBASEAPI BOOL        WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1691 WINBASEAPI VOID        WINAPI GetSystemTime(LPSYSTEMTIME);
1692 WINBASEAPI BOOL        WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1693 WINBASEAPI VOID        WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1694 WINBASEAPI UINT        WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1695 WINBASEAPI UINT        WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1696 #define                       GetSystemWindowsDirectory WINELIB_NAME_AW(GetSystemWindowsDirectory)
1697 WINBASEAPI DWORD       WINAPI GetTapeParameters(HANDLE,DWORD,LPDWORD,LPVOID);
1698 WINBASEAPI DWORD       WINAPI GetTapePosition(HANDLE,DWORD,LPDWORD,LPDWORD,LPDWORD);
1699 WINBASEAPI DWORD       WINAPI GetTapeStatus(HANDLE);
1700 WINBASEAPI UINT        WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1701 WINBASEAPI UINT        WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1702 #define                       GetTempFileName WINELIB_NAME_AW(GetTempFileName)
1703 WINBASEAPI DWORD       WINAPI GetTempPathA(DWORD,LPSTR);
1704 WINBASEAPI DWORD       WINAPI GetTempPathW(DWORD,LPWSTR);
1705 #define                       GetTempPath WINELIB_NAME_AW(GetTempPath)
1706 WINBASEAPI DWORD       WINAPI GetThreadId(HANDLE);
1707 WINBASEAPI DWORD       WINAPI GetTickCount(void);
1708 WINBASEAPI ULONGLONG   WINAPI GetTickCount64(void);
1709 WINBASEAPI DWORD       WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1710 WINBASEAPI BOOL        WINAPI GetThreadContext(HANDLE,CONTEXT *);
1711 WINBASEAPI INT         WINAPI GetThreadPriority(HANDLE);
1712 WINBASEAPI BOOL        WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1713 WINBASEAPI BOOL        WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1714 WINBASEAPI BOOL        WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1715 WINADVAPI  BOOL        WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD,LPDWORD);
1716 WINADVAPI  BOOL        WINAPI GetUserNameA(LPSTR,LPDWORD);
1717 WINADVAPI  BOOL        WINAPI GetUserNameW(LPWSTR,LPDWORD);
1718 #define                       GetUserName WINELIB_NAME_AW(GetUserName)
1719 WINBASEAPI DWORD       WINAPI GetVersion(void);
1720 WINBASEAPI BOOL        WINAPI GetVersionExA(OSVERSIONINFOA*);
1721 WINBASEAPI BOOL        WINAPI GetVersionExW(OSVERSIONINFOW*);
1722 #define                       GetVersionEx WINELIB_NAME_AW(GetVersionEx)
1723 WINBASEAPI BOOL        WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1724 WINBASEAPI BOOL        WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1725 #define                       GetVolumeInformation WINELIB_NAME_AW(GetVolumeInformation)
1726 WINBASEAPI BOOL        WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1727 WINBASEAPI BOOL        WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1728 #define                       GetVolumeNameForVolumeMountPoint WINELIB_NAME_AW(GetVolumeNameForVolumeMountPoint)
1729 WINBASEAPI BOOL        WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1730 WINBASEAPI BOOL        WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1731 #define                       GetVolumePathName WINELIB_NAME_AW(GetVolumePathName)
1732 WINBASEAPI BOOL        WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1733 WINBASEAPI BOOL        WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1734 #define                       GetVolumePathNamesForVolumeName WINELIB_NAME_AW(GetVolumePathNamesForVolumeName)
1735 WINBASEAPI UINT        WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1736 WINBASEAPI UINT        WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1737 #define                       GetWindowsDirectory WINELIB_NAME_AW(GetWindowsDirectory)
1738 WINBASEAPI ATOM        WINAPI GlobalAddAtomA(LPCSTR);
1739 WINBASEAPI ATOM        WINAPI GlobalAddAtomW(LPCWSTR);
1740 #define                       GlobalAddAtom WINELIB_NAME_AW(GlobalAddAtom)
1741 WINBASEAPI HGLOBAL     WINAPI GlobalAlloc(UINT,SIZE_T);
1742 WINBASEAPI SIZE_T      WINAPI GlobalCompact(DWORD);
1743 WINBASEAPI ATOM        WINAPI GlobalDeleteAtom(ATOM);
1744 WINBASEAPI ATOM        WINAPI GlobalFindAtomA(LPCSTR);
1745 WINBASEAPI ATOM        WINAPI GlobalFindAtomW(LPCWSTR);
1746 #define                       GlobalFindAtom WINELIB_NAME_AW(GlobalFindAtom)
1747 WINBASEAPI VOID        WINAPI GlobalFix(HGLOBAL);
1748 WINBASEAPI UINT        WINAPI GlobalFlags(HGLOBAL);
1749 WINBASEAPI HGLOBAL     WINAPI GlobalFree(HGLOBAL);
1750 WINBASEAPI UINT        WINAPI GlobalGetAtomNameA(ATOM,LPSTR,INT);
1751 WINBASEAPI UINT        WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,INT);
1752 #define                       GlobalGetAtomName WINELIB_NAME_AW(GlobalGetAtomName)
1753 WINBASEAPI HGLOBAL     WINAPI GlobalHandle(LPCVOID);
1754 WINBASEAPI LPVOID      WINAPI GlobalLock(HGLOBAL);
1755 WINBASEAPI VOID        WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1756 WINBASEAPI BOOL        WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1757 WINBASEAPI HGLOBAL     WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT);
1758 WINBASEAPI SIZE_T      WINAPI GlobalSize(HGLOBAL);
1759 WINBASEAPI VOID        WINAPI GlobalUnfix(HGLOBAL);
1760 WINBASEAPI BOOL        WINAPI GlobalUnlock(HGLOBAL);
1761 WINBASEAPI BOOL        WINAPI GlobalUnWire(HGLOBAL);
1762 WINBASEAPI LPVOID      WINAPI GlobalWire(HGLOBAL);
1763 #define                       HasOverlappedCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1764 WINBASEAPI LPVOID      WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T);
1765 WINBASEAPI SIZE_T      WINAPI HeapCompact(HANDLE,DWORD);
1766 WINBASEAPI HANDLE      WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
1767 WINBASEAPI BOOL        WINAPI HeapDestroy(HANDLE);
1768 WINBASEAPI BOOL        WINAPI HeapFree(HANDLE,DWORD,LPVOID);
1769 WINBASEAPI BOOL        WINAPI HeapLock(HANDLE);
1770 WINBASEAPI LPVOID      WINAPI HeapReAlloc(HANDLE,DWORD,LPVOID,SIZE_T);
1771 WINBASEAPI BOOL        WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1772 WINBASEAPI BOOL        WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1773 WINBASEAPI SIZE_T      WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
1774 WINBASEAPI BOOL        WINAPI HeapUnlock(HANDLE);
1775 WINBASEAPI BOOL        WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
1776 WINBASEAPI BOOL        WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1777 WINBASEAPI BOOL        WINAPI InitAtomTable(DWORD);
1778 WINADVAPI  BOOL        WINAPI InitializeAcl(PACL,DWORD,DWORD);
1779 WINBASEAPI void        WINAPI InitializeCriticalSection(CRITICAL_SECTION *lpCrit);
1780 WINBASEAPI BOOL        WINAPI InitializeCriticalSectionAndSpinCount(CRITICAL_SECTION *,DWORD);
1781 WINADVAPI  BOOL        WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1782 WINADVAPI  BOOL        WINAPI InitializeSid(PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1783 WINBASEAPI VOID        WINAPI InitializeSListHead(PSLIST_HEADER);
1784 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1785 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1786 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
1787 WINBASEAPI BOOL        WINAPI IsBadCodePtr(FARPROC);
1788 WINBASEAPI BOOL        WINAPI IsBadHugeReadPtr(LPCVOID,UINT);
1789 WINBASEAPI BOOL        WINAPI IsBadHugeWritePtr(LPVOID,UINT);
1790 WINBASEAPI BOOL        WINAPI IsBadReadPtr(LPCVOID,UINT);
1791 WINBASEAPI BOOL        WINAPI IsBadStringPtrA(LPCSTR,UINT);
1792 WINBASEAPI BOOL        WINAPI IsBadStringPtrW(LPCWSTR,UINT);
1793 #define                       IsBadStringPtr WINELIB_NAME_AW(IsBadStringPtr)
1794 WINBASEAPI BOOL        WINAPI IsBadWritePtr(LPVOID,UINT);
1795 WINBASEAPI BOOL        WINAPI IsDebuggerPresent(void);
1796 WINBASEAPI BOOL        WINAPI IsSystemResumeAutomatic(void);
1797 WINADVAPI  BOOL        WINAPI IsTextUnicode(LPCVOID,INT,LPINT);
1798 WINADVAPI  BOOL        WINAPI IsTokenRestricted(HANDLE);
1799 WINADVAPI  BOOL        WINAPI IsValidAcl(PACL);
1800 WINADVAPI  BOOL        WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1801 WINADVAPI  BOOL        WINAPI IsValidSid(PSID);
1802 WINADVAPI  BOOL        WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1803 WINBASEAPI BOOL        WINAPI IsWow64Process(HANDLE,PBOOL);
1804 WINADVAPI  BOOL        WINAPI ImpersonateLoggedOnUser(HANDLE);
1805 WINADVAPI  BOOL        WINAPI ImpersonateNamedPipeClient(HANDLE);
1806 WINADVAPI  BOOL        WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1807 WINBASEAPI BOOL        WINAPI IsProcessorFeaturePresent(DWORD);
1808 WINBASEAPI void        WINAPI LeaveCriticalSection(CRITICAL_SECTION *lpCrit);
1809 WINBASEAPI HMODULE     WINAPI LoadLibraryA(LPCSTR);
1810 WINBASEAPI HMODULE     WINAPI LoadLibraryW(LPCWSTR);
1811 #define                       LoadLibrary WINELIB_NAME_AW(LoadLibrary)
1812 WINBASEAPI HMODULE     WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1813 WINBASEAPI HMODULE     WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1814 #define                       LoadLibraryEx WINELIB_NAME_AW(LoadLibraryEx)
1815 WINBASEAPI HINSTANCE   WINAPI LoadModule(LPCSTR,LPVOID);
1816 WINBASEAPI HGLOBAL     WINAPI LoadResource(HMODULE,HRSRC);
1817 WINBASEAPI HLOCAL      WINAPI LocalAlloc(UINT,SIZE_T);
1818 WINBASEAPI SIZE_T      WINAPI LocalCompact(UINT);
1819 WINBASEAPI UINT        WINAPI LocalFlags(HLOCAL);
1820 WINBASEAPI HLOCAL      WINAPI LocalFree(HLOCAL);
1821 WINBASEAPI HLOCAL      WINAPI LocalHandle(LPCVOID);
1822 WINBASEAPI LPVOID      WINAPI LocalLock(HLOCAL);
1823 WINBASEAPI HLOCAL      WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
1824 WINBASEAPI SIZE_T      WINAPI LocalShrink(HGLOBAL,UINT);
1825 WINBASEAPI SIZE_T      WINAPI LocalSize(HLOCAL);
1826 WINBASEAPI BOOL        WINAPI LocalUnlock(HLOCAL);
1827 WINBASEAPI LPVOID      WINAPI LockResource(HGLOBAL);
1828 #define                       LockSegment(handle) GlobalFix((HANDLE)(handle))
1829 WINADVAPI  BOOL        WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
1830 WINADVAPI  BOOL        WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
1831 #define                       LookupAccountName WINELIB_NAME_AW(LookupAccountName)
1832 WINADVAPI  BOOL        WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
1833 WINADVAPI  BOOL        WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
1834 #define                       LookupAccountSid WINELIB_NAME_AW(LookupAccountSid)
1835 WINBASEAPI BOOL        WINAPI LocalFileTimeToFileTime(const FILETIME*,LPFILETIME);
1836 WINBASEAPI BOOL        WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1837 WINBASEAPI BOOL        WINAPI LockFileEx(HANDLE, DWORD, DWORD, DWORD, DWORD, LPOVERLAPPED);
1838 WINADVAPI  BOOL        WINAPI LogonUserA(LPCSTR,LPCSTR,LPCSTR,DWORD,DWORD,PHANDLE);
1839 WINADVAPI  BOOL        WINAPI LogonUserW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,DWORD,PHANDLE);
1840 #define                       LogonUser WINELIB_NAME_AW(LogonUser)
1841 WINADVAPI  BOOL        WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,LPDWORD,LPDWORD);
1842 WINADVAPI  BOOL        WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,LPDWORD,LPDWORD);
1843 #define                       LookupPrivilegeDisplayName WINELIB_NAME_AW(LookupPrivilegeDisplayName)
1844 WINADVAPI  BOOL        WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,LPDWORD);
1845 WINADVAPI  BOOL        WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,LPDWORD);
1846 #define                       LookupPrivilegeName WINELIB_NAME_AW(LookupPrivilegeName)
1847 WINADVAPI  BOOL        WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1848 WINADVAPI  BOOL        WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1849 #define                       LookupPrivilegeValue WINELIB_NAME_AW(LookupPrivilegeValue)
1850 WINADVAPI  BOOL        WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD,PACL,LPDWORD,PACL,LPDWORD,PSID,LPDWORD,PSID,LPDWORD);
1851 WINBASEAPI void        WINAPI MakeCriticalSectionGlobal(CRITICAL_SECTION *lpCrit);
1852 #define                       MakeProcInstance(proc,inst) (proc)
1853 WINADVAPI  BOOL        WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD);
1854 WINADVAPI  VOID        WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1855 WINBASEAPI HMODULE     WINAPI MapHModuleSL(WORD);
1856 WINBASEAPI WORD        WINAPI MapHModuleLS(HMODULE);
1857 WINBASEAPI LPVOID      WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
1858 WINBASEAPI LPVOID      WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,LPVOID);
1859 WINBASEAPI BOOL        WINAPI MoveFileA(LPCSTR,LPCSTR);
1860 WINBASEAPI BOOL        WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1861 #define                       MoveFile WINELIB_NAME_AW(MoveFile)
1862 WINBASEAPI BOOL        WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1863 WINBASEAPI BOOL        WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1864 #define                       MoveFileEx WINELIB_NAME_AW(MoveFileEx)
1865 WINBASEAPI BOOL        WINAPI MoveFileWithProgressA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
1866 WINBASEAPI BOOL        WINAPI MoveFileWithProgressW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
1867 #define                       MoveFileWithProgress WINELIB_NAME_AW(MoveFileWithProgress)
1868 WINBASEAPI INT         WINAPI MulDiv(INT,INT,INT);
1869 WINBASEAPI BOOL        WINAPI NeedCurrentDirectoryForExePathA(LPCSTR);
1870 WINBASEAPI BOOL        WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR);
1871 #define                       NeedCurrentDirectoryForExePath WINELIB_NAME_AW(NeedCurrentDirectoryForExePath)
1872 WINADVAPI  BOOL        WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1873 WINADVAPI  BOOL        WINAPI ObjectCloseAuditAlarmA(LPCSTR,LPVOID,BOOL);
1874 WINADVAPI  BOOL        WINAPI ObjectCloseAuditAlarmW(LPCWSTR,LPVOID,BOOL);
1875 #define                       ObjectCloseAuditAlarm WINELIB_NAME_AW(ObjectCloseAuditAlarm)
1876 WINADVAPI  BOOL        WINAPI ObjectDeleteAuditAlarmA(LPCSTR,LPVOID,BOOL);
1877 WINADVAPI  BOOL        WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,LPVOID,BOOL);
1878 #define                       ObjectDeleteAuditAlarm WINELIB_NAME_AW(ObjectDeleteAuditAlarm)
1879 WINADVAPI  BOOL        WINAPI ObjectOpenAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
1880 WINADVAPI  BOOL        WINAPI ObjectOpenAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
1881 #define                       ObjectOpenAuditAlarm WINELIB_NAME_AW(ObjectOpenAuditAlarm)
1882 WINADVAPI  BOOL        WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1883 WINADVAPI  BOOL        WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1884 #define                       ObjectPrivilegeAuditAlarm WINELIB_NAME_AW(ObjectPrivilegeAuditAlarm)
1885 WINADVAPI  HANDLE      WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1886 WINADVAPI  HANDLE      WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1887 #define                       OpenBackupEventLog WINELIB_NAME_AW(OpenBackupEventLog)
1888 WINBASEAPI HANDLE      WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1889 WINBASEAPI HANDLE      WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1890 #define                       OpenEvent WINELIB_NAME_AW(OpenEvent)
1891 WINADVAPI  HANDLE      WINAPI OpenEventLogA(LPCSTR,LPCSTR);
1892 WINADVAPI  HANDLE      WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1893 #define                       OpenEventLog WINELIB_NAME_AW(OpenEventLog)
1894 WINBASEAPI HFILE       WINAPI OpenFile(LPCSTR,OFSTRUCT*,UINT);
1895 WINBASEAPI HANDLE      WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1896 WINBASEAPI HANDLE      WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1897 #define                       OpenFileMapping WINELIB_NAME_AW(OpenFileMapping)
1898 WINBASEAPI HANDLE      WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1899 WINBASEAPI HANDLE      WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1900 #define                       OpenMutex WINELIB_NAME_AW(OpenMutex)
1901 WINBASEAPI HANDLE      WINAPI OpenProcess(DWORD,BOOL,DWORD);
1902 WINADVAPI  BOOL        WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1903 WINBASEAPI HANDLE      WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1904 WINBASEAPI HANDLE      WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1905 #define                       OpenSemaphore WINELIB_NAME_AW(OpenSemaphore)
1906 WINBASEAPI HANDLE      WINAPI OpenThread(DWORD,BOOL,DWORD);
1907 WINADVAPI  BOOL        WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1908 WINBASEAPI HANDLE      WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1909 WINBASEAPI HANDLE      WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1910 #define                       OpenWaitableTimer WINELIB_NAME_AW(OpenWaitableTimer)
1911 WINBASEAPI VOID        WINAPI OutputDebugStringA(LPCSTR);
1912 WINBASEAPI VOID        WINAPI OutputDebugStringW(LPCWSTR);
1913 #define                       OutputDebugString WINELIB_NAME_AW(OutputDebugString)
1914 WINBASEAPI BOOL        WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1915 WINBASEAPI BOOL        WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
1916 WINBASEAPI DWORD       WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1917 WINBASEAPI BOOL        WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1918 WINADVAPI  BOOL        WINAPI PrivilegeCheck(HANDLE,PPRIVILEGE_SET,LPBOOL);
1919 WINADVAPI  BOOL        WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1920 WINADVAPI  BOOL        WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1921 #define                       PrivilegedServiceAuditAlarm WINELIB_NAME_AW(PrivilegedServiceAuditAlarm)
1922 WINBASEAPI BOOL        WINAPI PulseEvent(HANDLE);
1923 WINBASEAPI BOOL        WINAPI PurgeComm(HANDLE,DWORD);
1924 WINBASEAPI BOOL        WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1925 WINBASEAPI USHORT      WINAPI QueryDepthSList(PSLIST_HEADER);
1926 WINBASEAPI DWORD       WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1927 WINBASEAPI DWORD       WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1928 #define                       QueryDosDevice WINELIB_NAME_AW(QueryDosDevice)
1929 WINBASEAPI BOOL        WINAPI QueryPerformanceCounter(LARGE_INTEGER*);
1930 WINBASEAPI BOOL        WINAPI QueryPerformanceFrequency(LARGE_INTEGER*);
1931 WINBASEAPI DWORD       WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
1932 WINBASEAPI BOOL        WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
1933 WINBASEAPI void        WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR *);
1934 WINADVAPI  BOOL        WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
1935 WINADVAPI  BOOL        WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
1936 #define                       ReadEventLog WINELIB_NAME_AW(ReadEventLog)
1937 WINBASEAPI BOOL        WINAPI ReadDirectoryChangesW(HANDLE,LPVOID,DWORD,BOOL,DWORD,LPDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1938 WINBASEAPI BOOL        WINAPI ReadFile(HANDLE,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1939 WINBASEAPI BOOL        WINAPI ReadFileEx(HANDLE,LPVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1940 WINBASEAPI BOOL        WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1941 WINBASEAPI BOOL        WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,SIZE_T*);
1942 WINADVAPI  HANDLE      WINAPI RegisterEventSourceA(LPCSTR,LPCSTR);
1943 WINADVAPI  HANDLE      WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
1944 #define                       RegisterEventSource WINELIB_NAME_AW(RegisterEventSource)
1945 WINBASEAPI BOOL        WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1946 WINBASEAPI HANDLE      WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1947 WINBASEAPI VOID        WINAPI ReleaseActCtx(HANDLE);
1948 WINBASEAPI BOOL        WINAPI ReleaseMutex(HANDLE);
1949 WINBASEAPI BOOL        WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
1950 WINBASEAPI ULONG       WINAPI RemoveVectoredExceptionHandler(PVOID);
1951 WINBASEAPI BOOL        WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
1952 WINBASEAPI BOOL        WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
1953 #define                       ReplaceFile WINELIB_NAME_AW(ReplaceFile)
1954 WINBASEAPI BOOL        WINAPI RemoveDirectoryA(LPCSTR);
1955 WINBASEAPI BOOL        WINAPI RemoveDirectoryW(LPCWSTR);
1956 #define                       RemoveDirectory WINELIB_NAME_AW(RemoveDirectory)
1957 WINADVAPI  BOOL        WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR *,LPVOID);
1958 WINADVAPI  BOOL        WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR *,LPVOID);
1959 WINBASEAPI BOOL        WINAPI RequestWakeupLatency(LATENCY_TIME latency);
1960 #define                       ReportEvent WINELIB_NAME_AW(ReportEvent)
1961 WINBASEAPI BOOL        WINAPI ResetEvent(HANDLE);
1962 WINBASEAPI DWORD       WINAPI ResumeThread(HANDLE);
1963 WINADVAPI  BOOL        WINAPI RevertToSelf(void);
1964 WINBASEAPI DWORD       WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
1965 WINBASEAPI DWORD       WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1966 #define                       SearchPath WINELIB_NAME_AW(SearchPath)
1967 WINADVAPI  BOOL        WINAPI SetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
1968 WINBASEAPI BOOL        WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
1969 WINBASEAPI BOOL        WINAPI SetCommBreak(HANDLE);
1970 WINBASEAPI BOOL        WINAPI SetCommMask(HANDLE,DWORD);
1971 WINBASEAPI BOOL        WINAPI SetCommState(HANDLE,LPDCB);
1972 WINBASEAPI BOOL        WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1973 WINBASEAPI BOOL        WINAPI SetComputerNameA(LPCSTR);
1974 WINBASEAPI BOOL        WINAPI SetComputerNameW(LPCWSTR);
1975 #define                       SetComputerName WINELIB_NAME_AW(SetComputerName)
1976 WINBASEAPI BOOL        WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
1977 WINBASEAPI BOOL        WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
1978 #define                       SetComputerNameEx WINELIB_NAME_AW(SetComputerNameEx)
1979 WINBASEAPI DWORD       WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
1980 WINBASEAPI BOOL        WINAPI SetCurrentDirectoryA(LPCSTR);
1981 WINBASEAPI BOOL        WINAPI SetCurrentDirectoryW(LPCWSTR);
1982 #define                       SetCurrentDirectory WINELIB_NAME_AW(SetCurrentDirectory)
1983 WINBASEAPI BOOL        WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
1984 WINBASEAPI BOOL        WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
1985 #define                       SetDefaultCommConfig WINELIB_NAME_AW(SetDefaultCommConfig)
1986 WINBASEAPI BOOL        WINAPI SetDllDirectoryA(LPCSTR);
1987 WINBASEAPI BOOL        WINAPI SetDllDirectoryW(LPCWSTR);
1988 #define                       SetDllDirectory WINELIB_NAME_AW(SetDllDirectory)
1989 WINBASEAPI BOOL        WINAPI SetDynamicTimeZoneInformation(CONST DYNAMIC_TIME_ZONE_INFORMATION*);
1990 WINBASEAPI BOOL        WINAPI SetEndOfFile(HANDLE);
1991 WINBASEAPI BOOL        WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
1992 WINBASEAPI BOOL        WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
1993 #define                       SetEnvironmentVariable WINELIB_NAME_AW(SetEnvironmentVariable)
1994 WINBASEAPI UINT        WINAPI SetErrorMode(UINT);
1995 WINBASEAPI BOOL        WINAPI SetEvent(HANDLE);
1996 WINBASEAPI VOID        WINAPI SetFileApisToANSI(void);
1997 WINBASEAPI VOID        WINAPI SetFileApisToOEM(void);
1998 WINBASEAPI BOOL        WINAPI SetFileAttributesA(LPCSTR,DWORD);
1999 WINBASEAPI BOOL        WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2000 #define                       SetFileAttributes WINELIB_NAME_AW(SetFileAttributes)
2001 WINBASEAPI DWORD       WINAPI SetFilePointer(HANDLE,LONG,LPLONG,DWORD);
2002 WINBASEAPI BOOL        WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,LARGE_INTEGER*,DWORD);
2003 WINADVAPI  BOOL        WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2004 WINADVAPI  BOOL        WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2005 #define                       SetFileSecurity WINELIB_NAME_AW(SetFileSecurity)
2006 WINBASEAPI BOOL        WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2007 WINBASEAPI UINT        WINAPI SetHandleCount(UINT);
2008 WINBASEAPI BOOL        WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2009 WINADVAPI  BOOL        WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2010 WINBASEAPI BOOL        WINAPI SetLocalTime(const SYSTEMTIME*);
2011 WINBASEAPI BOOL        WINAPI SetMailslotInfo(HANDLE,DWORD);
2012 WINBASEAPI BOOL        WINAPI SetNamedPipeHandleState(HANDLE,LPDWORD,LPDWORD,LPDWORD);
2013 WINBASEAPI BOOL        WINAPI SetPriorityClass(HANDLE,DWORD);
2014 WINADVAPI  BOOL        WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,PGENERIC_MAPPING,HANDLE);
2015 WINBASEAPI BOOL        WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2016 WINBASEAPI BOOL        WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2017 WINBASEAPI BOOL        WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2018 WINBASEAPI BOOL        WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2019 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2020 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2021 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2022 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2023 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2024 WINBASEAPI BOOL        WINAPI SetStdHandle(DWORD,HANDLE);
2025 #define                       SetSwapAreaSize(w) (w)
2026 WINBASEAPI BOOL        WINAPI SetSystemPowerState(BOOL,BOOL);
2027 WINBASEAPI BOOL        WINAPI SetSystemTime(const SYSTEMTIME*);
2028 WINBASEAPI BOOL        WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2029 WINBASEAPI DWORD       WINAPI SetTapeParameters(HANDLE,DWORD,LPVOID);
2030 WINBASEAPI DWORD       WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2031 WINBASEAPI DWORD_PTR   WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2032 WINBASEAPI BOOL        WINAPI SetThreadContext(HANDLE,const CONTEXT *);
2033 WINBASEAPI DWORD       WINAPI SetThreadExecutionState(EXECUTION_STATE);
2034 WINBASEAPI DWORD       WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2035 WINBASEAPI BOOL        WINAPI SetThreadPriority(HANDLE,INT);
2036 WINBASEAPI BOOL        WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2037 WINADVAPI  BOOL        WINAPI SetThreadToken(PHANDLE,HANDLE);
2038 WINBASEAPI BOOL        WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2039 WINADVAPI  BOOL        WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD);
2040 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2041 WINBASEAPI BOOL        WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2042 WINBASEAPI BOOL        WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2043 #define                       SetVolumeLabel WINELIB_NAME_AW(SetVolumeLabel)
2044 WINBASEAPI BOOL        WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2045 WINBASEAPI BOOL        WINAPI SetVolumeMountPointW(LPCSTR,LPCSTR);
2046 #define                       SetVolumeMountPoint WINELIB_NAME_AW(SetVolumeMountPoint)
2047 WINBASEAPI BOOL        WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,BOOL);
2048 WINBASEAPI BOOL        WINAPI SetupComm(HANDLE,DWORD,DWORD);
2049 WINBASEAPI DWORD       WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2050 WINBASEAPI DWORD       WINAPI SizeofResource(HMODULE,HRSRC);
2051 WINBASEAPI VOID        WINAPI Sleep(DWORD);
2052 WINBASEAPI DWORD       WINAPI SleepEx(DWORD,BOOL);
2053 WINBASEAPI DWORD       WINAPI SuspendThread(HANDLE);
2054 WINBASEAPI void        WINAPI SwitchToFiber(LPVOID);
2055 WINBASEAPI BOOL        WINAPI SwitchToThread(void);
2056 WINBASEAPI BOOL        WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2057 WINBASEAPI BOOL        WINAPI SystemTimeToTzSpecificLocalTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);
2058 WINBASEAPI BOOL        WINAPI TerminateProcess(HANDLE,DWORD);
2059 WINBASEAPI BOOL        WINAPI TerminateThread(HANDLE,DWORD);
2060 WINBASEAPI DWORD       WINAPI TlsAlloc(void);
2061 WINBASEAPI BOOL        WINAPI TlsFree(DWORD);
2062 WINBASEAPI LPVOID      WINAPI TlsGetValue(DWORD);
2063 WINBASEAPI BOOL        WINAPI TlsSetValue(DWORD,LPVOID);
2064 WINBASEAPI BOOL        WINAPI TransactNamedPipe(HANDLE,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2065 WINBASEAPI BOOL        WINAPI TransmitCommChar(HANDLE,CHAR);
2066 WINBASEAPI BOOL        WINAPI TryEnterCriticalSection(CRITICAL_SECTION *lpCrit);
2067 WINBASEAPI BOOL        WINAPI TzSpecificLocalTimeToSystemTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);
2068 WINBASEAPI LONG        WINAPI UnhandledExceptionFilter(PEXCEPTION_POINTERS);
2069 WINBASEAPI BOOL        WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2070 WINBASEAPI BOOL        WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2071 #define                       UnlockSegment(handle) GlobalUnfix((HANDLE)(handle))
2072 WINBASEAPI BOOL        WINAPI UnmapViewOfFile(LPCVOID);
2073 WINBASEAPI BOOL        WINAPI UnregisterWait(HANDLE);
2074 WINBASEAPI BOOL        WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2075 WINBASEAPI BOOL        WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,LPVOID,DWORD);
2076 WINBASEAPI BOOL        WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,LPVOID,DWORD);
2077 #define                       UpdateResource WINELIB_NAME_AW(UpdateResource)
2078 WINBASEAPI BOOL        WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2079 WINBASEAPI BOOL        WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2080 #define                       VerifyVersionInfo WINELIB_NAME_AW(VerifyVersionInfo)
2081 WINBASEAPI LPVOID      WINAPI VirtualAlloc(LPVOID,SIZE_T,DWORD,DWORD);
2082 WINBASEAPI LPVOID      WINAPI VirtualAllocEx(HANDLE,LPVOID,SIZE_T,DWORD,DWORD);
2083 WINBASEAPI BOOL        WINAPI VirtualFree(LPVOID,SIZE_T,DWORD);
2084 WINBASEAPI BOOL        WINAPI VirtualFreeEx(HANDLE,LPVOID,SIZE_T,DWORD);
2085 WINBASEAPI BOOL        WINAPI VirtualLock(LPVOID,SIZE_T);
2086 WINBASEAPI BOOL        WINAPI VirtualProtect(LPVOID,SIZE_T,DWORD,LPDWORD);
2087 WINBASEAPI BOOL        WINAPI VirtualProtectEx(HANDLE,LPVOID,SIZE_T,DWORD,LPDWORD);
2088 WINBASEAPI SIZE_T      WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2089 WINBASEAPI SIZE_T      WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2090 WINBASEAPI BOOL        WINAPI VirtualUnlock(LPVOID,SIZE_T);
2091 WINBASEAPI BOOL        WINAPI WaitCommEvent(HANDLE,LPDWORD,LPOVERLAPPED);
2092 WINBASEAPI BOOL        WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2093 WINBASEAPI DWORD       WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2094 WINBASEAPI DWORD       WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2095 WINBASEAPI DWORD       WINAPI WaitForSingleObject(HANDLE,DWORD);
2096 WINBASEAPI DWORD       WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2097 WINBASEAPI BOOL        WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2098 WINBASEAPI BOOL        WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2099 #define                       WaitNamedPipe WINELIB_NAME_AW(WaitNamedPipe)
2100 WINBASEAPI UINT        WINAPI WinExec(LPCSTR,UINT);
2101 WINBASEAPI BOOL        WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
2102 WINBASEAPI BOOL        WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2103 WINBASEAPI BOOL        WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2104 WINBASEAPI BOOL        WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2105 WINBASEAPI BOOL        WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2106 #define                       WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2107 WINBASEAPI BOOL        WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2108 WINBASEAPI BOOL        WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2109 #define                       WritePrivateProfileString WINELIB_NAME_AW(WritePrivateProfileString)
2110 WINBASEAPI BOOL        WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2111 WINBASEAPI BOOL        WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2112 #define                       WritePrivateProfileStruct WINELIB_NAME_AW(WritePrivateProfileStruct)
2113 WINBASEAPI BOOL        WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2114 WINBASEAPI BOOL        WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2115 WINBASEAPI BOOL        WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2116 #define                       WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2117 WINBASEAPI BOOL        WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2118 WINBASEAPI BOOL        WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2119 #define                       WriteProfileString WINELIB_NAME_AW(WriteProfileString)
2120 WINBASEAPI DWORD       WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2121 #define                       Yield()
2122 WINBASEAPI BOOL        WINAPI ZombifyActCtx(HANDLE);
2123
2124 WINBASEAPI LPSTR       WINAPI lstrcatA(LPSTR,LPCSTR);
2125 WINBASEAPI LPWSTR      WINAPI lstrcatW(LPWSTR,LPCWSTR);
2126 WINBASEAPI INT         WINAPI lstrcmpA(LPCSTR,LPCSTR);
2127 WINBASEAPI INT         WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2128 WINBASEAPI INT         WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2129 WINBASEAPI INT         WINAPI lstrcmpiW(LPCWSTR,LPCWSTR);
2130 WINBASEAPI LPSTR       WINAPI lstrcpyA(LPSTR,LPCSTR);
2131 WINBASEAPI LPWSTR      WINAPI lstrcpyW(LPWSTR,LPCWSTR);
2132 WINBASEAPI LPSTR       WINAPI lstrcpynA(LPSTR,LPCSTR,INT);
2133 WINBASEAPI LPWSTR      WINAPI lstrcpynW(LPWSTR,LPCWSTR,INT);
2134 WINBASEAPI INT         WINAPI lstrlenA(LPCSTR);
2135 WINBASEAPI INT         WINAPI lstrlenW(LPCWSTR);
2136
2137 #if !defined(WINE_NO_INLINE_STRING) && defined(__WINESRC__)
2138
2139 /* string functions without the exception handler */
2140
2141 extern inline LPWSTR WINAPI lstrcpynW( LPWSTR dst, LPCWSTR src, INT n )
2142 {
2143     LPWSTR d = dst;
2144     LPCWSTR s = src;
2145     UINT count = n;
2146
2147     while ((count > 1) && *s)
2148     {
2149         count--;
2150         *d++ = *s++;
2151     }
2152     if (count) *d = 0;
2153     return dst;
2154 }
2155
2156 extern inline LPSTR WINAPI lstrcpynA( LPSTR dst, LPCSTR src, INT n )
2157 {
2158     LPSTR d = dst;
2159     LPCSTR s = src;
2160     UINT count = n;
2161
2162     while ((count > 1) && *s)
2163     {
2164         count--;
2165         *d++ = *s++;
2166     }
2167     if (count) *d = 0;
2168     return dst;
2169 }
2170
2171 extern inline INT WINAPI lstrlenW( LPCWSTR str )
2172 {
2173     const WCHAR *s = str;
2174     while (*s) s++;
2175     return s - str;
2176 }
2177
2178 extern inline INT WINAPI lstrlenA( LPCSTR str )
2179 {
2180     return strlen( str );
2181 }
2182
2183 extern inline LPWSTR WINAPI lstrcpyW( LPWSTR dst, LPCWSTR src )
2184 {
2185     WCHAR *p = dst;
2186     while ((*p++ = *src++));
2187     return dst;
2188 }
2189
2190 extern inline LPSTR WINAPI lstrcpyA( LPSTR dst, LPCSTR src )
2191 {
2192     return strcpy( dst, src );
2193 }
2194
2195 extern inline LPWSTR WINAPI lstrcatW( LPWSTR dst, LPCWSTR src )
2196 {
2197     WCHAR *p = dst;
2198     while (*p) p++;
2199     while ((*p++ = *src++));
2200     return dst;
2201 }
2202
2203 extern inline LPSTR WINAPI lstrcatA( LPSTR dst, LPCSTR src )
2204 {
2205     return strcat( dst, src );
2206 }
2207
2208 /* strncpy doesn't do what you think, don't use it */
2209 #undef strncpy
2210 #define strncpy(d,s,n) error do_not_use_strncpy_use_lstrcpynA_or_memcpy_instead
2211
2212 #endif /* !defined(WINE_NO_INLINE_STRING) && defined(__WINESRC__) */
2213
2214 #define     lstrcat WINELIB_NAME_AW(lstrcat)
2215 #define     lstrcmp WINELIB_NAME_AW(lstrcmp)
2216 #define     lstrcmpi WINELIB_NAME_AW(lstrcmpi)
2217 #define     lstrcpy WINELIB_NAME_AW(lstrcpy)
2218 #define     lstrcpyn WINELIB_NAME_AW(lstrcpyn)
2219 #define     lstrlen WINELIB_NAME_AW(lstrlen)
2220
2221 WINBASEAPI LONG        WINAPI _hread(HFILE,LPVOID,LONG);
2222 WINBASEAPI LONG        WINAPI _hwrite(HFILE,LPCSTR,LONG);
2223 WINBASEAPI HFILE       WINAPI _lcreat(LPCSTR,INT);
2224 WINBASEAPI HFILE       WINAPI _lclose(HFILE);
2225 WINBASEAPI LONG        WINAPI _llseek(HFILE,LONG,INT);
2226 WINBASEAPI HFILE       WINAPI _lopen(LPCSTR,INT);
2227 WINBASEAPI UINT        WINAPI _lread(HFILE,LPVOID,UINT);
2228 WINBASEAPI UINT        WINAPI _lwrite(HFILE,LPCSTR,UINT);
2229
2230 /* compatibility macros */
2231 #define     FillMemory RtlFillMemory
2232 #define     MoveMemory RtlMoveMemory
2233 #define     ZeroMemory RtlZeroMemory
2234 #define     CopyMemory RtlCopyMemory
2235
2236 /* undocumented functions */
2237
2238 typedef struct tagSYSLEVEL
2239 {
2240     CRITICAL_SECTION crst;
2241     INT              level;
2242 } SYSLEVEL;
2243
2244 /* [GS]etProcessDword offsets */
2245 #define  GPD_APP_COMPAT_FLAGS    (-56)
2246 #define  GPD_LOAD_DONE_EVENT     (-52)
2247 #define  GPD_HINSTANCE16         (-48)
2248 #define  GPD_WINDOWS_VERSION     (-44)
2249 #define  GPD_THDB                (-40)
2250 #define  GPD_PDB                 (-36)
2251 #define  GPD_STARTF_SHELLDATA    (-32)
2252 #define  GPD_STARTF_HOTKEY       (-28)
2253 #define  GPD_STARTF_SHOWWINDOW   (-24)
2254 #define  GPD_STARTF_SIZE         (-20)
2255 #define  GPD_STARTF_POSITION     (-16)
2256 #define  GPD_STARTF_FLAGS        (-12)
2257 #define  GPD_PARENT              (- 8)
2258 #define  GPD_FLAGS               (- 4)
2259 #define  GPD_USERDATA            (  0)
2260
2261 WINBASEAPI void        WINAPI DisposeLZ32Handle(HANDLE);
2262 WINBASEAPI HANDLE      WINAPI DosFileHandleToWin32Handle(HFILE);
2263 WINBASEAPI DWORD       WINAPI GetProcessDword(DWORD,INT);
2264 WINBASEAPI VOID        WINAPI GetpWin16Lock(SYSLEVEL**);
2265 WINBASEAPI DWORD       WINAPI MapLS(LPCVOID);
2266 WINBASEAPI LPVOID      WINAPI MapSL(DWORD);
2267 WINBASEAPI VOID        WINAPI ReleaseThunkLock(DWORD*);
2268 WINBASEAPI VOID        WINAPI RestoreThunkLock(DWORD);
2269 WINBASEAPI VOID        WINAPI UnMapLS(DWORD);
2270 WINBASEAPI HFILE       WINAPI Win32HandleToDosFileHandle(HANDLE);
2271 WINBASEAPI VOID        WINAPI _CheckNotSysLevel(SYSLEVEL *lock);
2272 WINBASEAPI DWORD       WINAPI _ConfirmWin16Lock(void);
2273 WINBASEAPI DWORD       WINAPI _ConfirmSysLevel(SYSLEVEL*);
2274 WINBASEAPI VOID        WINAPI _EnterSysLevel(SYSLEVEL*);
2275 WINBASEAPI VOID        WINAPI _LeaveSysLevel(SYSLEVEL*);
2276
2277
2278 /* Wine internal functions */
2279
2280 extern char *wine_get_unix_file_name( LPCWSTR dos );
2281 extern WCHAR *wine_get_dos_file_name( LPCSTR str );
2282
2283
2284 /* a few optimizations for i386/gcc */
2285
2286 #if defined(__i386__) && defined(__GNUC__) && defined(__WINESRC__) && !defined(_NTSYSTEM_)
2287
2288 extern inline LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare );
2289 extern inline LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2290 {
2291     LONG ret;
2292     __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2293                           : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2294     return ret;
2295 }
2296
2297 extern inline LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val );
2298 extern inline LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2299 {
2300     LONG ret;
2301     __asm__ __volatile__( "lock; xchgl %0,(%1)"
2302                           : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2303     return ret;
2304 }
2305
2306 extern inline LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr );
2307 extern inline LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2308 {
2309     LONG ret;
2310     __asm__ __volatile__( "lock; xaddl %0,(%1)"
2311                           : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2312     return ret;
2313 }
2314
2315 extern inline LONG WINAPI InterlockedIncrement( LONG volatile *dest );
2316 extern inline LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2317 {
2318     return InterlockedExchangeAdd( dest, 1 ) + 1;
2319 }
2320
2321 extern inline LONG WINAPI InterlockedDecrement( LONG volatile *dest );
2322 extern inline LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2323 {
2324     return InterlockedExchangeAdd( dest, -1 ) - 1;
2325 }
2326
2327 extern inline DWORD WINAPI GetLastError(void);
2328 extern inline DWORD WINAPI GetLastError(void)
2329 {
2330     DWORD ret;
2331     __asm__ __volatile__( ".byte 0x64\n\tmovl 0x34,%0" : "=r" (ret) );
2332     return ret;
2333 }
2334
2335 extern inline DWORD WINAPI GetCurrentProcessId(void);
2336 extern inline DWORD WINAPI GetCurrentProcessId(void)
2337 {
2338     DWORD ret;
2339     __asm__ __volatile__( ".byte 0x64\n\tmovl 0x20,%0" : "=r" (ret) );
2340     return ret;
2341 }
2342
2343 extern inline DWORD WINAPI GetCurrentThreadId(void);
2344 extern inline DWORD WINAPI GetCurrentThreadId(void)
2345 {
2346     DWORD ret;
2347     __asm__ __volatile__( ".byte 0x64\n\tmovl 0x24,%0" : "=r" (ret) );
2348     return ret;
2349 }
2350
2351 extern inline void WINAPI SetLastError( DWORD err );
2352 extern inline void WINAPI SetLastError( DWORD err )
2353 {
2354     __asm__ __volatile__( ".byte 0x64\n\tmovl %0,0x34" : : "r" (err) : "memory" );
2355 }
2356
2357 extern inline HANDLE WINAPI GetProcessHeap(void);
2358 extern inline HANDLE WINAPI GetProcessHeap(void)
2359 {
2360     HANDLE *pdb;
2361     __asm__ __volatile__( ".byte 0x64\n\tmovl 0x30,%0" : "=r" (pdb) );
2362     return pdb[0x18 / sizeof(HANDLE)];  /* get dword at offset 0x18 in pdb */
2363 }
2364
2365 #else  /* __i386__ && __GNUC__ && __WINESRC__ && !_NTSYSTEM_ */
2366
2367 WINBASEAPI DWORD       WINAPI GetCurrentProcessId(void);
2368 WINBASEAPI DWORD       WINAPI GetCurrentThreadId(void);
2369 WINBASEAPI DWORD       WINAPI GetLastError(void);
2370 WINBASEAPI HANDLE      WINAPI GetProcessHeap(void);
2371 WINBASEAPI LONG        WINAPI InterlockedCompareExchange(LONG volatile*,LONG,LONG);
2372 WINBASEAPI LONG        WINAPI InterlockedDecrement(LONG volatile*);
2373 WINBASEAPI LONG        WINAPI InterlockedExchange(LONG volatile*,LONG);
2374 WINBASEAPI LONG        WINAPI InterlockedExchangeAdd(LONG volatile*,LONG);
2375 WINBASEAPI LONG        WINAPI InterlockedIncrement(LONG volatile*);
2376 WINBASEAPI VOID        WINAPI SetLastError(DWORD);
2377
2378 #endif  /* __i386__ && __GNUC__ && __WINESRC__ && !_NTSYSTEM_ */
2379
2380 static inline PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2381 {
2382 #if defined(__x86_64__) && defined(__GNUC__)
2383     PVOID ret;
2384     __asm__ __volatile__( "lock; cmpxchgq %2,(%1)"
2385                           : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2386     return ret;
2387 #else
2388     return (PVOID)InterlockedCompareExchange( (LONG volatile*)dest, (LONG)xchg, (LONG)compare );
2389 #endif
2390 }
2391
2392 static inline PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2393 {
2394 #if defined(__x86_64__) && defined(__GNUC__)
2395     PVOID ret;
2396     __asm__ __volatile__( "lock; xchgq %0,(%1)"
2397                           : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2398     return ret;
2399 #else
2400     return (PVOID)InterlockedExchange( (LONG volatile*)dest, (LONG)val );
2401 #endif
2402 }
2403
2404 #ifdef __WINESRC__
2405 #define GetCurrentProcess() ((HANDLE)0xffffffff)
2406 #define GetCurrentThread()  ((HANDLE)0xfffffffe)
2407 #endif
2408
2409 /* WinMain(entry point) must be declared in winbase.h. */
2410 /* If this is not declared, we cannot compile many sources written with C++. */
2411 int WINAPI WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
2412
2413 #ifdef __WINESRC__
2414 /* shouldn't be here, but is nice for type checking */
2415 BOOL WINAPI DllMain( HINSTANCE hinst, DWORD reason, LPVOID reserved ) DECLSPEC_HIDDEN;
2416 #endif
2417
2418 #ifdef __cplusplus
2419 }
2420 #endif
2421
2422 #endif  /* __WINE_WINBASE_H */