include: Add definitions for IWICBitmapScaler.
[wine] / include / winbase.h
1 /*
2  * Copyright (C) the Wine project
3  *
4  * This library is free software; you can redistribute it and/or
5  * modify it under the terms of the GNU Lesser General Public
6  * License as published by the Free Software Foundation; either
7  * version 2.1 of the License, or (at your option) any later version.
8  *
9  * This library is distributed in the hope that it will be useful,
10  * but WITHOUT ANY WARRANTY; without even the implied warranty of
11  * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
12  * Lesser General Public License for more details.
13  *
14  * You should have received a copy of the GNU Lesser General Public
15  * License along with this library; if not, write to the Free Software
16  * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
17  */
18
19 #ifndef __WINE_WINBASE_H
20 #define __WINE_WINBASE_H
21
22 #include <winerror.h>
23
24 #ifdef __cplusplus
25 extern "C" {
26 #endif
27
28 #ifdef _KERNEL32_
29 #define WINBASEAPI
30 #else
31 #define WINBASEAPI DECLSPEC_IMPORT
32 #endif
33
34 #ifdef _ADVAPI32_
35 #define WINADVAPI
36 #else
37 #define WINADVAPI DECLSPEC_IMPORT
38 #endif
39
40   /* Windows Exit Procedure flag values */
41 #define WEP_FREE_DLL        0
42 #define WEP_SYSTEM_EXIT     1
43
44 typedef DWORD (CALLBACK *LPTHREAD_START_ROUTINE)(LPVOID);
45
46 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
47 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
48
49 typedef RTL_CRITICAL_SECTION CRITICAL_SECTION;
50 typedef PRTL_CRITICAL_SECTION PCRITICAL_SECTION;
51 typedef PRTL_CRITICAL_SECTION LPCRITICAL_SECTION;
52
53 typedef RTL_CRITICAL_SECTION_DEBUG CRITICAL_SECTION_DEBUG;
54 typedef PRTL_CRITICAL_SECTION_DEBUG PCRITICAL_SECTION_DEBUG;
55 typedef PRTL_CRITICAL_SECTION_DEBUG LPCRITICAL_SECTION_DEBUG;
56
57 #define CRITICAL_SECTION_NO_DEBUG_INFO RTL_CRITICAL_SECTION_FLAG_NO_DEBUG_INFO
58
59 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK;
60
61 #define EXCEPTION_DEBUG_EVENT       1
62 #define CREATE_THREAD_DEBUG_EVENT   2
63 #define CREATE_PROCESS_DEBUG_EVENT  3
64 #define EXIT_THREAD_DEBUG_EVENT     4
65 #define EXIT_PROCESS_DEBUG_EVENT    5
66 #define LOAD_DLL_DEBUG_EVENT        6
67 #define UNLOAD_DLL_DEBUG_EVENT      7
68 #define OUTPUT_DEBUG_STRING_EVENT   8
69 #define RIP_EVENT                   9
70
71 typedef struct _EXCEPTION_DEBUG_INFO {
72     EXCEPTION_RECORD ExceptionRecord;
73     DWORD dwFirstChance;
74 } EXCEPTION_DEBUG_INFO;
75
76 typedef struct _CREATE_THREAD_DEBUG_INFO {
77     HANDLE hThread;
78     LPVOID lpThreadLocalBase;
79     LPTHREAD_START_ROUTINE lpStartAddress;
80 } CREATE_THREAD_DEBUG_INFO;
81
82 typedef struct _CREATE_PROCESS_DEBUG_INFO {
83     HANDLE hFile;
84     HANDLE hProcess;
85     HANDLE hThread;
86     LPVOID lpBaseOfImage;
87     DWORD dwDebugInfoFileOffset;
88     DWORD nDebugInfoSize;
89     LPVOID lpThreadLocalBase;
90     LPTHREAD_START_ROUTINE lpStartAddress;
91     LPVOID lpImageName;
92     WORD fUnicode;
93 } CREATE_PROCESS_DEBUG_INFO;
94
95 typedef struct _EXIT_THREAD_DEBUG_INFO {
96     DWORD dwExitCode;
97 } EXIT_THREAD_DEBUG_INFO;
98
99 typedef struct _EXIT_PROCESS_DEBUG_INFO {
100     DWORD dwExitCode;
101 } EXIT_PROCESS_DEBUG_INFO;
102
103 typedef struct _LOAD_DLL_DEBUG_INFO {
104     HANDLE hFile;
105     LPVOID   lpBaseOfDll;
106     DWORD    dwDebugInfoFileOffset;
107     DWORD    nDebugInfoSize;
108     LPVOID   lpImageName;
109     WORD     fUnicode;
110 } LOAD_DLL_DEBUG_INFO;
111
112 typedef struct _UNLOAD_DLL_DEBUG_INFO {
113     LPVOID lpBaseOfDll;
114 } UNLOAD_DLL_DEBUG_INFO;
115
116 typedef struct _OUTPUT_DEBUG_STRING_INFO {
117     LPSTR lpDebugStringData;
118     WORD  fUnicode;
119     WORD  nDebugStringLength;
120 } OUTPUT_DEBUG_STRING_INFO;
121
122 typedef struct _RIP_INFO {
123     DWORD dwError;
124     DWORD dwType;
125 } RIP_INFO;
126
127 typedef struct _DEBUG_EVENT {
128     DWORD dwDebugEventCode;
129     DWORD dwProcessId;
130     DWORD dwThreadId;
131     union {
132         EXCEPTION_DEBUG_INFO      Exception;
133         CREATE_THREAD_DEBUG_INFO  CreateThread;
134         CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
135         EXIT_THREAD_DEBUG_INFO    ExitThread;
136         EXIT_PROCESS_DEBUG_INFO   ExitProcess;
137         LOAD_DLL_DEBUG_INFO       LoadDll;
138         UNLOAD_DLL_DEBUG_INFO     UnloadDll;
139         OUTPUT_DEBUG_STRING_INFO  DebugString;
140         RIP_INFO                  RipInfo;
141     } u;
142 } DEBUG_EVENT, *LPDEBUG_EVENT;
143
144 typedef PCONTEXT LPCONTEXT;
145 typedef PEXCEPTION_RECORD LPEXCEPTION_RECORD;
146 typedef PEXCEPTION_POINTERS LPEXCEPTION_POINTERS;
147
148 typedef LONG (CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(PEXCEPTION_POINTERS);
149 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
150
151 #define OFS_MAXPATHNAME 128
152 typedef struct _OFSTRUCT
153 {
154     BYTE cBytes;
155     BYTE fFixedDisk;
156     WORD nErrCode;
157     WORD Reserved1;
158     WORD Reserved2;
159     CHAR szPathName[OFS_MAXPATHNAME];
160 } OFSTRUCT, *POFSTRUCT, *LPOFSTRUCT;
161
162 #define OF_READ               0x0000
163 #define OF_WRITE              0x0001
164 #define OF_READWRITE          0x0002
165 #define OF_SHARE_COMPAT       0x0000
166 #define OF_SHARE_EXCLUSIVE    0x0010
167 #define OF_SHARE_DENY_WRITE   0x0020
168 #define OF_SHARE_DENY_READ    0x0030
169 #define OF_SHARE_DENY_NONE    0x0040
170 #define OF_PARSE              0x0100
171 #define OF_DELETE             0x0200
172 #define OF_VERIFY             0x0400   /* Used with OF_REOPEN */
173 #define OF_SEARCH             0x0400   /* Used without OF_REOPEN */
174 #define OF_CANCEL             0x0800
175 #define OF_CREATE             0x1000
176 #define OF_PROMPT             0x2000
177 #define OF_EXIST              0x4000
178 #define OF_REOPEN             0x8000
179
180 /* SetErrorMode values */
181 #define SEM_FAILCRITICALERRORS      0x0001
182 #define SEM_NOGPFAULTERRORBOX       0x0002
183 #define SEM_NOALIGNMENTFAULTEXCEPT  0x0004
184 #define SEM_NOOPENFILEERRORBOX      0x8000
185
186 /* CopyFileEx flags */
187 #define COPY_FILE_FAIL_IF_EXISTS        0x00000001
188 #define COPY_FILE_RESTARTABLE           0x00000002
189 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
190
191 /* return values for CopyProgressRoutine */
192 #define PROGRESS_CONTINUE   0
193 #define PROGRESS_CANCEL     1
194 #define PROGRESS_STOP       2
195 #define PROGRESS_QUIET      3
196
197 /* reason codes for CopyProgressRoutine */
198 #define CALLBACK_CHUNK_FINISHED 0
199 #define CALLBACK_STREAM_SWITCH  1
200
201 /* GetTempFileName() Flags */
202 #define TF_FORCEDRIVE           0x80
203
204 #define DRIVE_UNKNOWN              0
205 #define DRIVE_NO_ROOT_DIR          1
206 #define DRIVE_REMOVABLE            2
207 #define DRIVE_FIXED                3
208 #define DRIVE_REMOTE               4
209 /* Win32 additions */
210 #define DRIVE_CDROM                5
211 #define DRIVE_RAMDISK              6
212
213 #define MAX_COMPUTERNAME_LENGTH    15
214
215 /* The security attributes structure */
216 typedef struct _SECURITY_ATTRIBUTES
217 {
218     DWORD   nLength;
219     LPVOID  lpSecurityDescriptor;
220     BOOL  bInheritHandle;
221 } SECURITY_ATTRIBUTES, *PSECURITY_ATTRIBUTES, *LPSECURITY_ATTRIBUTES;
222
223 #ifndef _FILETIME_
224 #define _FILETIME_
225 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
226 typedef struct _FILETIME
227 {
228 #ifdef WORDS_BIGENDIAN
229   DWORD  dwHighDateTime;
230   DWORD  dwLowDateTime;
231 #else
232   DWORD  dwLowDateTime;
233   DWORD  dwHighDateTime;
234 #endif
235 } FILETIME, *PFILETIME, *LPFILETIME;
236 #endif /* _FILETIME_ */
237
238 /* Find* structures */
239 typedef struct _WIN32_FIND_DATAA
240 {
241     DWORD     dwFileAttributes;
242     FILETIME  ftCreationTime;
243     FILETIME  ftLastAccessTime;
244     FILETIME  ftLastWriteTime;
245     DWORD     nFileSizeHigh;
246     DWORD     nFileSizeLow;
247     DWORD     dwReserved0;
248     DWORD     dwReserved1;
249     CHAR      cFileName[260];
250     CHAR      cAlternateFileName[14];
251 } WIN32_FIND_DATAA, *PWIN32_FIND_DATAA, *LPWIN32_FIND_DATAA;
252
253 typedef struct _WIN32_FIND_DATAW
254 {
255     DWORD     dwFileAttributes;
256     FILETIME  ftCreationTime;
257     FILETIME  ftLastAccessTime;
258     FILETIME  ftLastWriteTime;
259     DWORD     nFileSizeHigh;
260     DWORD     nFileSizeLow;
261     DWORD     dwReserved0;
262     DWORD     dwReserved1;
263     WCHAR     cFileName[260];
264     WCHAR     cAlternateFileName[14];
265 } WIN32_FIND_DATAW, *PWIN32_FIND_DATAW, *LPWIN32_FIND_DATAW;
266
267 DECL_WINELIB_TYPE_AW(WIN32_FIND_DATA)
268 DECL_WINELIB_TYPE_AW(PWIN32_FIND_DATA)
269 DECL_WINELIB_TYPE_AW(LPWIN32_FIND_DATA)
270
271 typedef enum _FINDEX_INFO_LEVELS
272 {
273         FindExInfoStandard,
274         FindExInfoMaxInfoLevel
275 } FINDEX_INFO_LEVELS;
276
277 typedef enum _FINDEX_SEARCH_OPS
278 {
279         FindExSearchNameMatch,
280         FindExSearchLimitToDirectories,
281         FindExSearchLimitToDevices,
282         FindExSearchMaxSearchOp
283 } FINDEX_SEARCH_OPS;
284
285 typedef struct _PROCESS_HEAP_ENTRY
286 {
287     LPVOID lpData;
288     DWORD cbData;
289     BYTE cbOverhead;
290     BYTE iRegionIndex;
291     WORD wFlags;
292     union {
293         struct {
294             HANDLE hMem;
295             DWORD dwReserved[3];
296         } Block;
297         struct {
298             DWORD dwCommittedSize;
299             DWORD dwUnCommittedSize;
300             LPVOID lpFirstBlock;
301             LPVOID lpLastBlock;
302         } Region;
303     } DUMMYUNIONNAME;
304 } PROCESS_HEAP_ENTRY, *PPROCESS_HEAP_ENTRY, *LPPROCESS_HEAP_ENTRY;
305
306 #define PROCESS_HEAP_REGION                   0x0001
307 #define PROCESS_HEAP_UNCOMMITTED_RANGE        0x0002
308 #define PROCESS_HEAP_ENTRY_BUSY               0x0004
309 #define PROCESS_HEAP_ENTRY_MOVEABLE           0x0010
310 #define PROCESS_HEAP_ENTRY_DDESHARE           0x0020
311
312 #define INVALID_HANDLE_VALUE     ((HANDLE)~(ULONG_PTR)0)
313 #define INVALID_FILE_SIZE        (~0u)
314 #define INVALID_SET_FILE_POINTER (~0u)
315 #define INVALID_FILE_ATTRIBUTES  (~0u)
316
317 #define LOCKFILE_FAIL_IMMEDIATELY   1
318 #define LOCKFILE_EXCLUSIVE_LOCK     2
319
320 #define FLS_OUT_OF_INDEXES (~0u)
321 #define TLS_OUT_OF_INDEXES (~0u)
322
323 #define SHUTDOWN_NORETRY 1
324
325 /* comm */
326
327 #define CBR_110 0xFF10
328 #define CBR_300 0xFF11
329 #define CBR_600 0xFF12
330 #define CBR_1200        0xFF13
331 #define CBR_2400        0xFF14
332 #define CBR_4800        0xFF15
333 #define CBR_9600        0xFF16
334 #define CBR_14400       0xFF17
335 #define CBR_19200       0xFF18
336 #define CBR_38400       0xFF1B
337 #define CBR_56000       0xFF1F
338 #define CBR_57600       0xFF20
339 #define CBR_115200      0xFF21
340 #define CBR_128000      0xFF23
341 #define CBR_256000      0xFF27
342
343 #define NOPARITY        0
344 #define ODDPARITY       1
345 #define EVENPARITY      2
346 #define MARKPARITY      3
347 #define SPACEPARITY     4
348 #define ONESTOPBIT      0
349 #define ONE5STOPBITS    1
350 #define TWOSTOPBITS     2
351
352 #define IGNORE          0
353 #define INFINITE      0xFFFFFFFF
354
355 #define CE_RXOVER       0x0001
356 #define CE_OVERRUN      0x0002
357 #define CE_RXPARITY     0x0004
358 #define CE_FRAME        0x0008
359 #define CE_BREAK        0x0010
360 #define CE_CTSTO        0x0020
361 #define CE_DSRTO        0x0040
362 #define CE_RLSDTO       0x0080
363 #define CE_TXFULL       0x0100
364 #define CE_PTO          0x0200
365 #define CE_IOE          0x0400
366 #define CE_DNS          0x0800
367 #define CE_OOP          0x1000
368 #define CE_MODE 0x8000
369
370 #define IE_BADID        -1
371 #define IE_OPEN -2
372 #define IE_NOPEN        -3
373 #define IE_MEMORY       -4
374 #define IE_DEFAULT      -5
375 #define IE_HARDWARE     -10
376 #define IE_BYTESIZE     -11
377 #define IE_BAUDRATE     -12
378
379 #define EV_RXCHAR    0x0001
380 #define EV_RXFLAG    0x0002
381 #define EV_TXEMPTY   0x0004
382 #define EV_CTS       0x0008
383 #define EV_DSR       0x0010
384 #define EV_RLSD      0x0020
385 #define EV_BREAK     0x0040
386 #define EV_ERR       0x0080
387 #define EV_RING      0x0100
388 #define EV_PERR      0x0200
389 #define EV_RX80FULL  0x0400
390 #define EV_EVENT1    0x0800
391 #define EV_EVENT2    0x1000
392
393 #define SETXOFF 1
394 #define SETXON          2
395 #define SETRTS          3
396 #define CLRRTS          4
397 #define SETDTR          5
398 #define CLRDTR          6
399 #define RESETDEV        7
400 #define SETBREAK        8
401 #define CLRBREAK        9
402
403 /* Purge functions for Comm Port */
404 #define PURGE_TXABORT       0x0001  /* Kill the pending/current writes to the
405                                        comm port */
406 #define PURGE_RXABORT       0x0002  /*Kill the pending/current reads to
407                                      the comm port */
408 #define PURGE_TXCLEAR       0x0004  /* Kill the transmit queue if there*/
409 #define PURGE_RXCLEAR       0x0008  /* Kill the typeahead buffer if there*/
410
411
412 /* Modem Status Flags */
413 #define MS_CTS_ON           ((DWORD)0x0010)
414 #define MS_DSR_ON           ((DWORD)0x0020)
415 #define MS_RING_ON          ((DWORD)0x0040)
416 #define MS_RLSD_ON          ((DWORD)0x0080)
417
418 #define RTS_CONTROL_DISABLE     0
419 #define RTS_CONTROL_ENABLE      1
420 #define RTS_CONTROL_HANDSHAKE   2
421 #define RTS_CONTROL_TOGGLE      3
422
423 #define DTR_CONTROL_DISABLE     0
424 #define DTR_CONTROL_ENABLE      1
425 #define DTR_CONTROL_HANDSHAKE   2
426
427
428 #define LMEM_FIXED          0
429 #define LMEM_MOVEABLE       0x0002
430 #define LMEM_NOCOMPACT      0x0010
431 #define LMEM_NODISCARD      0x0020
432 #define LMEM_ZEROINIT       0x0040
433 #define LMEM_MODIFY         0x0080
434 #define LMEM_DISCARDABLE    0x0F00
435 #define LMEM_DISCARDED      0x4000
436 #define LMEM_INVALID_HANDLE 0x8000
437 #define LMEM_LOCKCOUNT      0x00FF
438
439 #define LPTR (LMEM_FIXED | LMEM_ZEROINIT)
440 #define LHND (LMEM_MOVEABLE | LMEM_ZEROINIT)
441
442 #define NONZEROLHND         (LMEM_MOVEABLE)
443 #define NONZEROLPTR         (LMEM_FIXED)
444
445 #define LocalDiscard(h)     (LocalReAlloc((h),0,LMEM_MOVEABLE))
446
447 #define GMEM_FIXED          0x0000
448 #define GMEM_MOVEABLE       0x0002
449 #define GMEM_NOCOMPACT      0x0010
450 #define GMEM_NODISCARD      0x0020
451 #define GMEM_ZEROINIT       0x0040
452 #define GMEM_MODIFY         0x0080
453 #define GMEM_DISCARDABLE    0x0100
454 #define GMEM_NOT_BANKED     0x1000
455 #define GMEM_SHARE          0x2000
456 #define GMEM_DDESHARE       0x2000
457 #define GMEM_NOTIFY         0x4000
458 #define GMEM_LOWER          GMEM_NOT_BANKED
459 #define GMEM_DISCARDED      0x4000
460 #define GMEM_LOCKCOUNT      0x00ff
461 #define GMEM_INVALID_HANDLE 0x8000
462
463 #define GHND                (GMEM_MOVEABLE | GMEM_ZEROINIT)
464 #define GPTR                (GMEM_FIXED | GMEM_ZEROINIT)
465
466 #define GlobalLRUNewest(h)  ((HANDLE)(h))
467 #define GlobalLRUOldest(h)  ((HANDLE)(h))
468 #define GlobalDiscard(h)    (GlobalReAlloc((h),0,GMEM_MOVEABLE))
469
470 #define INVALID_ATOM        ((ATOM)0)
471 #define MAXINTATOM          0xc000
472 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
473 #define MAKEINTATOM(atom)   ((ULONG_PTR)((WORD)(atom)))
474 #else
475 #define MAKEINTATOM(atom)   ((LPTSTR)((ULONG_PTR)((WORD)(atom))))
476 #endif
477
478 typedef struct tagMEMORYSTATUS
479 {
480     DWORD    dwLength;
481     DWORD    dwMemoryLoad;
482     SIZE_T   dwTotalPhys;
483     SIZE_T   dwAvailPhys;
484     SIZE_T   dwTotalPageFile;
485     SIZE_T   dwAvailPageFile;
486     SIZE_T   dwTotalVirtual;
487     SIZE_T   dwAvailVirtual;
488 } MEMORYSTATUS, *LPMEMORYSTATUS;
489
490 #include <pshpack8.h>
491 typedef struct tagMEMORYSTATUSEX {
492   DWORD dwLength;
493   DWORD dwMemoryLoad;
494   DWORDLONG DECLSPEC_ALIGN(8) ullTotalPhys;
495   DWORDLONG DECLSPEC_ALIGN(8) ullAvailPhys;
496   DWORDLONG DECLSPEC_ALIGN(8) ullTotalPageFile;
497   DWORDLONG DECLSPEC_ALIGN(8) ullAvailPageFile;
498   DWORDLONG DECLSPEC_ALIGN(8) ullTotalVirtual;
499   DWORDLONG DECLSPEC_ALIGN(8) ullAvailVirtual;
500   DWORDLONG DECLSPEC_ALIGN(8) ullAvailExtendedVirtual;
501 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
502 #include <poppack.h>
503
504 typedef enum _MEMORY_RESOURCE_NOTIFICATION_TYPE {
505     LowMemoryResourceNotification,
506     HighMemoryResourceNotification
507 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
508
509 #ifndef _SYSTEMTIME_
510 #define _SYSTEMTIME_
511 typedef struct _SYSTEMTIME{
512         WORD wYear;
513         WORD wMonth;
514         WORD wDayOfWeek;
515         WORD wDay;
516         WORD wHour;
517         WORD wMinute;
518         WORD wSecond;
519         WORD wMilliseconds;
520 } SYSTEMTIME, *PSYSTEMTIME, *LPSYSTEMTIME;
521 #endif /* _SYSTEMTIME_ */
522
523 /* The 'overlapped' data structure used by async I/O functions.
524  */
525 typedef struct _OVERLAPPED {
526 #ifdef WORDS_BIGENDIAN
527         ULONG_PTR InternalHigh;
528         ULONG_PTR Internal;
529 #else
530         ULONG_PTR Internal;
531         ULONG_PTR InternalHigh;
532 #endif
533         union {
534             struct {
535 #ifdef WORDS_BIGENDIAN
536                 DWORD OffsetHigh;
537                 DWORD Offset;
538 #else
539                 DWORD Offset;
540                 DWORD OffsetHigh;
541 #endif
542             } DUMMYSTRUCTNAME;
543             PVOID Pointer;
544         } DUMMYUNIONNAME;
545         HANDLE hEvent;
546 } OVERLAPPED, *LPOVERLAPPED;
547
548 typedef VOID (CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
549
550 /* Process startup information.
551  */
552
553 /* STARTUPINFO.dwFlags */
554 #define STARTF_USESHOWWINDOW    0x00000001
555 #define STARTF_USESIZE          0x00000002
556 #define STARTF_USEPOSITION      0x00000004
557 #define STARTF_USECOUNTCHARS    0x00000008
558 #define STARTF_USEFILLATTRIBUTE 0x00000010
559 #define STARTF_RUNFULLSCREEN    0x00000020
560 #define STARTF_FORCEONFEEDBACK  0x00000040
561 #define STARTF_FORCEOFFFEEDBACK 0x00000080
562 #define STARTF_USESTDHANDLES    0x00000100
563 #define STARTF_USEHOTKEY        0x00000200
564
565 typedef struct _STARTUPINFOA{
566         DWORD cb;               /* 00: size of struct */
567         LPSTR lpReserved;       /* 04: */
568         LPSTR lpDesktop;        /* 08: */
569         LPSTR lpTitle;          /* 0c: */
570         DWORD dwX;              /* 10: */
571         DWORD dwY;              /* 14: */
572         DWORD dwXSize;          /* 18: */
573         DWORD dwYSize;          /* 1c: */
574         DWORD dwXCountChars;    /* 20: */
575         DWORD dwYCountChars;    /* 24: */
576         DWORD dwFillAttribute;  /* 28: */
577         DWORD dwFlags;          /* 2c: */
578         WORD wShowWindow;       /* 30: */
579         WORD cbReserved2;       /* 32: */
580         BYTE *lpReserved2;      /* 34: */
581         HANDLE hStdInput;       /* 38: */
582         HANDLE hStdOutput;      /* 3c: */
583         HANDLE hStdError;       /* 40: */
584 } STARTUPINFOA, *LPSTARTUPINFOA;
585
586 typedef struct _STARTUPINFOW{
587         DWORD cb;
588         LPWSTR lpReserved;
589         LPWSTR lpDesktop;
590         LPWSTR lpTitle;
591         DWORD dwX;
592         DWORD dwY;
593         DWORD dwXSize;
594         DWORD dwYSize;
595         DWORD dwXCountChars;
596         DWORD dwYCountChars;
597         DWORD dwFillAttribute;
598         DWORD dwFlags;
599         WORD wShowWindow;
600         WORD cbReserved2;
601         BYTE *lpReserved2;
602         HANDLE hStdInput;
603         HANDLE hStdOutput;
604         HANDLE hStdError;
605 } STARTUPINFOW, *LPSTARTUPINFOW;
606
607 DECL_WINELIB_TYPE_AW(STARTUPINFO)
608 DECL_WINELIB_TYPE_AW(LPSTARTUPINFO)
609
610 typedef struct _PROCESS_INFORMATION{
611         HANDLE  hProcess;
612         HANDLE  hThread;
613         DWORD           dwProcessId;
614         DWORD           dwThreadId;
615 } PROCESS_INFORMATION, *PPROCESS_INFORMATION, *LPPROCESS_INFORMATION;
616
617 typedef struct _TIME_DYNAMIC_ZONE_INFORMATION
618 {
619     LONG Bias;
620     WCHAR StandardName[32];
621     SYSTEMTIME StandardDate;
622     LONG StandardBias;
623     WCHAR DaylightName[32];
624     SYSTEMTIME DaylightDate;
625     LONG DaylightBias;
626     WCHAR TimeZoneKeyName[128];
627     BOOLEAN DynamicDaylightTimeDisabled;
628 } DYNAMIC_TIME_ZONE_INFORMATION, *PDYNAMIC_TIME_ZONE_INFORMATION;
629
630 typedef struct _TIME_ZONE_INFORMATION{
631         LONG Bias;
632         WCHAR StandardName[32];
633         SYSTEMTIME StandardDate;
634         LONG StandardBias;
635         WCHAR DaylightName[32];
636         SYSTEMTIME DaylightDate;
637         LONG DaylightBias;
638 } TIME_ZONE_INFORMATION, *PTIME_ZONE_INFORMATION, *LPTIME_ZONE_INFORMATION;
639
640 #define TIME_ZONE_ID_INVALID    ((DWORD)0xFFFFFFFF)
641 #define TIME_ZONE_ID_UNKNOWN    0
642 #define TIME_ZONE_ID_STANDARD   1
643 #define TIME_ZONE_ID_DAYLIGHT   2
644
645 /* CreateProcess: dwCreationFlag values
646  */
647 #define DEBUG_PROCESS               0x00000001
648 #define DEBUG_ONLY_THIS_PROCESS     0x00000002
649 #define CREATE_SUSPENDED            0x00000004
650 #define DETACHED_PROCESS            0x00000008
651 #define CREATE_NEW_CONSOLE          0x00000010
652 #define NORMAL_PRIORITY_CLASS       0x00000020
653 #define IDLE_PRIORITY_CLASS         0x00000040
654 #define HIGH_PRIORITY_CLASS         0x00000080
655 #define REALTIME_PRIORITY_CLASS     0x00000100
656 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
657 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
658 #define CREATE_NEW_PROCESS_GROUP    0x00000200
659 #define CREATE_UNICODE_ENVIRONMENT  0x00000400
660 #define CREATE_SEPARATE_WOW_VDM     0x00000800
661 #define CREATE_SHARED_WOW_VDM       0x00001000
662 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
663 #define CREATE_DEFAULT_ERROR_MODE   0x04000000
664 #define CREATE_NO_WINDOW            0x08000000
665 #define PROFILE_USER                0x10000000
666 #define PROFILE_KERNEL              0x20000000
667 #define PROFILE_SERVER              0x40000000
668
669
670 /* File object type definitions
671  */
672 #define FILE_TYPE_UNKNOWN       0
673 #define FILE_TYPE_DISK          1
674 #define FILE_TYPE_CHAR          2
675 #define FILE_TYPE_PIPE          3
676 #define FILE_TYPE_REMOTE        32768
677
678 /* File encryption status
679  */
680 #define FILE_ENCRYPTABLE         0
681 #define FILE_IS_ENCRYPTED        1
682 #define FILE_SYSTEM_ATTR         2
683 #define FILE_ROOT_DIR            3
684 #define FILE_SYSTEM_DIR          4
685 #define FILE_UNKNOWN             5
686 #define FILE_SYSTEM_NOT_SUPPORT  6
687 #define FILE_USER_DISALLOWED     7
688 #define FILE_READ_ONLY           8
689 #define FILE_DIR_DISALOWED       9
690
691 /* File creation flags
692  */
693 #define FILE_FLAG_WRITE_THROUGH    0x80000000UL
694 #define FILE_FLAG_OVERLAPPED       0x40000000L
695 #define FILE_FLAG_NO_BUFFERING     0x20000000L
696 #define FILE_FLAG_RANDOM_ACCESS    0x10000000L
697 #define FILE_FLAG_SEQUENTIAL_SCAN  0x08000000L
698 #define FILE_FLAG_DELETE_ON_CLOSE  0x04000000L
699 #define FILE_FLAG_BACKUP_SEMANTICS 0x02000000L
700 #define FILE_FLAG_POSIX_SEMANTICS  0x01000000L
701 #define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000L
702 #define CREATE_NEW              1
703 #define CREATE_ALWAYS           2
704 #define OPEN_EXISTING           3
705 #define OPEN_ALWAYS             4
706 #define TRUNCATE_EXISTING       5
707
708 /* Standard handle identifiers
709  */
710 #define STD_INPUT_HANDLE        ((DWORD) -10)
711 #define STD_OUTPUT_HANDLE       ((DWORD) -11)
712 #define STD_ERROR_HANDLE        ((DWORD) -12)
713
714 typedef struct _BY_HANDLE_FILE_INFORMATION
715 {
716   DWORD dwFileAttributes;
717   FILETIME ftCreationTime;
718   FILETIME ftLastAccessTime;
719   FILETIME ftLastWriteTime;
720   DWORD dwVolumeSerialNumber;
721   DWORD nFileSizeHigh;
722   DWORD nFileSizeLow;
723   DWORD nNumberOfLinks;
724   DWORD nFileIndexHigh;
725   DWORD nFileIndexLow;
726 } BY_HANDLE_FILE_INFORMATION, *PBY_HANDLE_FILE_INFORMATION, *LPBY_HANDLE_FILE_INFORMATION ;
727
728 #define PIPE_ACCESS_INBOUND  1
729 #define PIPE_ACCESS_OUTBOUND 2
730 #define PIPE_ACCESS_DUPLEX   3
731
732 #define PIPE_CLIENT_END       0
733 #define PIPE_SERVER_END       1
734 #define PIPE_READMODE_BYTE    0
735 #define PIPE_READMODE_MESSAGE 2
736 #define PIPE_TYPE_BYTE        0
737 #define PIPE_TYPE_MESSAGE     4
738
739 #define PIPE_WAIT   0
740 #define PIPE_NOWAIT 1
741
742 #define PIPE_UNLIMITED_INSTANCES 255
743
744 #define NMPWAIT_WAIT_FOREVER            0xffffffff
745 #define NMPWAIT_NOWAIT                  0x00000001
746 #define NMPWAIT_USE_DEFAULT_WAIT        0x00000000
747
748 /* Security flags for dwFlagsAndAttributes of CreateFile */
749 #define SECURITY_ANONYMOUS          (SecurityAnonymous << 16)
750 #define SECURITY_IDENTIFICATION     (SecurityIdentification << 16)
751 #define SECURITY_IMPERSONATION      (SecurityImpersonation << 16)
752 #define SECURITY_DELEGATION         (SecurityDelegation << 16)
753
754 #define SECURITY_CONTEXT_TRACKING   0x00040000
755 #define SECURITY_EFFECTIVE_ONLY     0x00080000
756
757 #define SECURITY_SQOS_PRESENT       0x00100000
758 #define SECURITY_VALID_SQOS_FLAGS   0x001f0000
759
760 typedef struct _SYSTEM_POWER_STATUS
761 {
762   BYTE    ACLineStatus;
763   BYTE    BatteryFlag;
764   BYTE    BatteryLifePercent;
765   BYTE    Reserved1;
766   DWORD   BatteryLifeTime;
767   DWORD   BatteryFullLifeTime;
768 } SYSTEM_POWER_STATUS, *LPSYSTEM_POWER_STATUS;
769
770
771 typedef struct _SYSTEM_INFO
772 {
773     union {
774         DWORD   dwOemId; /* Obsolete field - do not use */
775         struct {
776                 WORD wProcessorArchitecture;
777                 WORD wReserved;
778         } DUMMYSTRUCTNAME;
779     } DUMMYUNIONNAME;
780     DWORD       dwPageSize;
781     LPVOID      lpMinimumApplicationAddress;
782     LPVOID      lpMaximumApplicationAddress;
783     DWORD_PTR   dwActiveProcessorMask;
784     DWORD       dwNumberOfProcessors;
785     DWORD       dwProcessorType;
786     DWORD       dwAllocationGranularity;
787     WORD        wProcessorLevel;
788     WORD        wProcessorRevision;
789 } SYSTEM_INFO, *LPSYSTEM_INFO;
790
791 typedef BOOL (CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
792 typedef BOOL (CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
793 typedef BOOL (CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
794 typedef BOOL (CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
795 typedef BOOL (CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
796 typedef BOOL (CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
797
798 DECL_WINELIB_TYPE_AW(ENUMRESTYPEPROC)
799 DECL_WINELIB_TYPE_AW(ENUMRESNAMEPROC)
800 DECL_WINELIB_TYPE_AW(ENUMRESLANGPROC)
801
802 /* flags that can be passed to LoadLibraryEx */
803 #define DONT_RESOLVE_DLL_REFERENCES     0x00000001
804 #define LOAD_LIBRARY_AS_DATAFILE        0x00000002
805 #define LOAD_WITH_ALTERED_SEARCH_PATH   0x00000008
806
807 #define GET_MODULE_HANDLE_EX_FLAG_PIN                 1
808 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT  2
809 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS        4
810
811 typedef PLDT_ENTRY LPLDT_ENTRY;
812
813 typedef enum _GET_FILEEX_INFO_LEVELS {
814     GetFileExInfoStandard
815 } GET_FILEEX_INFO_LEVELS;
816
817 typedef struct _WIN32_FILE_ATTRIBUTES_DATA {
818     DWORD    dwFileAttributes;
819     FILETIME ftCreationTime;
820     FILETIME ftLastAccessTime;
821     FILETIME ftLastWriteTime;
822     DWORD    nFileSizeHigh;
823     DWORD    nFileSizeLow;
824 } WIN32_FILE_ATTRIBUTE_DATA, *LPWIN32_FILE_ATTRIBUTE_DATA;
825
826 /*
827  * This one seems to be a Win32 only definition. It also is defined with
828  * WINAPI instead of CALLBACK in the windows headers.
829  */
830 typedef DWORD (CALLBACK *LPPROGRESS_ROUTINE)(LARGE_INTEGER, LARGE_INTEGER, LARGE_INTEGER,
831                                            LARGE_INTEGER, DWORD, DWORD, HANDLE,
832                                            HANDLE, LPVOID);
833
834 #define CREATE_EVENT_MANUAL_RESET 1
835 #define CREATE_EVENT_INITIAL_SET  2
836
837 #define CREATE_MUTEX_INITIAL_OWNER 1
838
839 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 1
840
841 #define WAIT_FAILED             0xffffffff
842 #define WAIT_OBJECT_0           0
843 #define WAIT_ABANDONED          STATUS_ABANDONED_WAIT_0
844 #define WAIT_ABANDONED_0        STATUS_ABANDONED_WAIT_0
845 #define WAIT_IO_COMPLETION      STATUS_USER_APC
846 #define WAIT_TIMEOUT            STATUS_TIMEOUT
847 #define STILL_ACTIVE            STATUS_PENDING
848
849 #define FILE_BEGIN              0
850 #define FILE_CURRENT            1
851 #define FILE_END                2
852
853 #define FILE_MAP_COPY                   0x00000001
854 #define FILE_MAP_WRITE                  0x00000002
855 #define FILE_MAP_READ                   0x00000004
856 #define FILE_MAP_ALL_ACCESS             0x000f001f
857 #define FILE_MAP_EXECUTE                0x00000020
858
859 #define MOVEFILE_REPLACE_EXISTING       0x00000001
860 #define MOVEFILE_COPY_ALLOWED           0x00000002
861 #define MOVEFILE_DELAY_UNTIL_REBOOT     0x00000004
862 #define MOVEFILE_WRITE_THROUGH          0x00000008
863
864 #define REPLACEFILE_WRITE_THROUGH       0x00000001
865 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
866
867 #define FS_CASE_SENSITIVE               FILE_CASE_SENSITIVE_SEARCH
868 #define FS_CASE_IS_PRESERVED            FILE_CASE_PRESERVED_NAMES
869 #define FS_UNICODE_STORED_ON_DISK       FILE_UNICODE_ON_DISK
870 #define FS_PERSISTENT_ACLS              FILE_PERSISTENT_ACLS
871 #define FS_VOL_IS_COMPRESSED            FILE_VOLUME_IS_COMPRESSED
872 #define FS_FILE_COMPRESSION             FILE_FILE_COMPRESSION
873
874 #define EXCEPTION_ACCESS_VIOLATION          STATUS_ACCESS_VIOLATION
875 #define EXCEPTION_DATATYPE_MISALIGNMENT     STATUS_DATATYPE_MISALIGNMENT
876 #define EXCEPTION_BREAKPOINT                STATUS_BREAKPOINT
877 #define EXCEPTION_SINGLE_STEP               STATUS_SINGLE_STEP
878 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED     STATUS_ARRAY_BOUNDS_EXCEEDED
879 #define EXCEPTION_FLT_DENORMAL_OPERAND      STATUS_FLOAT_DENORMAL_OPERAND
880 #define EXCEPTION_FLT_DIVIDE_BY_ZERO        STATUS_FLOAT_DIVIDE_BY_ZERO
881 #define EXCEPTION_FLT_INEXACT_RESULT        STATUS_FLOAT_INEXACT_RESULT
882 #define EXCEPTION_FLT_INVALID_OPERATION     STATUS_FLOAT_INVALID_OPERATION
883 #define EXCEPTION_FLT_OVERFLOW              STATUS_FLOAT_OVERFLOW
884 #define EXCEPTION_FLT_STACK_CHECK           STATUS_FLOAT_STACK_CHECK
885 #define EXCEPTION_FLT_UNDERFLOW             STATUS_FLOAT_UNDERFLOW
886 #define EXCEPTION_INT_DIVIDE_BY_ZERO        STATUS_INTEGER_DIVIDE_BY_ZERO
887 #define EXCEPTION_INT_OVERFLOW              STATUS_INTEGER_OVERFLOW
888 #define EXCEPTION_PRIV_INSTRUCTION          STATUS_PRIVILEGED_INSTRUCTION
889 #define EXCEPTION_IN_PAGE_ERROR             STATUS_IN_PAGE_ERROR
890 #define EXCEPTION_ILLEGAL_INSTRUCTION       STATUS_ILLEGAL_INSTRUCTION
891 #define EXCEPTION_NONCONTINUABLE_EXCEPTION  STATUS_NONCONTINUABLE_EXCEPTION
892 #define EXCEPTION_STACK_OVERFLOW            STATUS_STACK_OVERFLOW
893 #define EXCEPTION_INVALID_DISPOSITION       STATUS_INVALID_DISPOSITION
894 #define EXCEPTION_GUARD_PAGE                STATUS_GUARD_PAGE_VIOLATION
895 #define EXCEPTION_INVALID_HANDLE            STATUS_INVALID_HANDLE
896 #define CONTROL_C_EXIT                      STATUS_CONTROL_C_EXIT
897
898 #define HANDLE_FLAG_INHERIT             0x00000001
899 #define HANDLE_FLAG_PROTECT_FROM_CLOSE  0x00000002
900
901 #define HINSTANCE_ERROR 32
902
903 #define THREAD_PRIORITY_LOWEST          THREAD_BASE_PRIORITY_MIN
904 #define THREAD_PRIORITY_BELOW_NORMAL    (THREAD_PRIORITY_LOWEST+1)
905 #define THREAD_PRIORITY_NORMAL          0
906 #define THREAD_PRIORITY_HIGHEST         THREAD_BASE_PRIORITY_MAX
907 #define THREAD_PRIORITY_ABOVE_NORMAL    (THREAD_PRIORITY_HIGHEST-1)
908 #define THREAD_PRIORITY_ERROR_RETURN    (0x7fffffff)
909 #define THREAD_PRIORITY_TIME_CRITICAL   THREAD_BASE_PRIORITY_LOWRT
910 #define THREAD_PRIORITY_IDLE            THREAD_BASE_PRIORITY_IDLE
911
912 /* flags to FormatMessage */
913 #define FORMAT_MESSAGE_ALLOCATE_BUFFER  0x00000100
914 #define FORMAT_MESSAGE_IGNORE_INSERTS   0x00000200
915 #define FORMAT_MESSAGE_FROM_STRING      0x00000400
916 #define FORMAT_MESSAGE_FROM_HMODULE     0x00000800
917 #define FORMAT_MESSAGE_FROM_SYSTEM      0x00001000
918 #define FORMAT_MESSAGE_ARGUMENT_ARRAY   0x00002000
919 #define FORMAT_MESSAGE_MAX_WIDTH_MASK   0x000000FF
920
921 /* flags to ACTCTX[AW] */
922 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID  (0x00000001)
923 #define ACTCTX_FLAG_LANGID_VALID                  (0x00000002)
924 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID      (0x00000004)
925 #define ACTCTX_FLAG_RESOURCE_NAME_VALID           (0x00000008)
926 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT           (0x00000010)
927 #define ACTCTX_FLAG_APPLICATION_NAME_VALID        (0x00000020)
928 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF         (0x00000040)
929 #define ACTCTX_FLAG_HMODULE_VALID                 (0x00000080)
930
931 /* flags to DeactiveActCtx */
932 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION  (0x00000001)
933
934 /* flags to FindActCtxSection{Guid,String[AW]} */
935 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX            (0x00000001)
936 #define FIND_ACTCTX_SECTION_KEY_RETURN_FLAGS              (0x00000002)
937 #define FIND_ACTCTX_SECTION_KEY_RETURN_ASSEMBLY_METADATA  (0x00000004)
938
939 /* flags to QueryActCtxW */
940 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX  (0x00000004)
941 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE  (0x00000008)
942 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS  (0x00000010)
943 #define QUERY_ACTCTX_FLAG_NO_ADDREF          (0x80000000)
944
945 typedef struct tagACTCTXA {
946     ULONG   cbSize;
947     DWORD   dwFlags;
948     LPCSTR  lpSource;
949     USHORT  wProcessorArchitecture;
950     LANGID  wLangId;
951     LPCSTR  lpAssemblyDirectory;
952     LPCSTR  lpResourceName;
953     LPCSTR  lpApplicationName;
954     HMODULE hModule;
955 } ACTCTXA, *PACTCTXA;
956
957 typedef struct tagACTCTXW {
958     ULONG   cbSize;
959     DWORD   dwFlags;
960     LPCWSTR lpSource;
961     USHORT  wProcessorArchitecture;
962     LANGID  wLangId;
963     LPCWSTR lpAssemblyDirectory;
964     LPCWSTR lpResourceName;
965     LPCWSTR lpApplicationName;
966     HMODULE hModule;
967 } ACTCTXW, *PACTCTXW;
968
969 DECL_WINELIB_TYPE_AW(ACTCTX)
970 DECL_WINELIB_TYPE_AW(PACTCTX)
971
972 typedef const ACTCTXA *PCACTCTXA;
973 typedef const ACTCTXW *PCACTCTXW;
974 DECL_WINELIB_TYPE_AW(PCACTCTX)
975
976 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
977     ULONG  cbSize;
978     ULONG  ulDataFormatVersion;
979     PVOID  lpData;
980     ULONG  ulLength;
981     PVOID  lpSectionGlobalData;
982     ULONG  ulSectionGlobalDataLength;
983     PVOID  lpSectionBase;
984     ULONG  ulSectionTotalLength;
985     HANDLE hActCtx;
986     ULONG  ulAssemblyRosterIndex;
987 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
988 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
989
990 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
991     PVOID lpInformation;
992     PVOID lpSectionBase;
993     ULONG ulSectionLength;
994     PVOID lpSectionGlobalDataBase;
995     ULONG ulSectionGlobalDataLength;
996 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
997 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
998
999 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1000     ULONG  cbSize;
1001     ULONG  ulDataFormatVersion;
1002     PVOID  lpData;
1003     ULONG  ulLength;
1004     PVOID  lpSectionGlobalData;
1005     ULONG  ulSectionGlobalDataLength;
1006     PVOID  lpSectionBase;
1007     ULONG  ulSectionTotalLength;
1008     HANDLE hActCtx;
1009     ULONG  ulAssemblyRosterIndex;
1010
1011     /* Non 2600 extra fields */
1012     ULONG ulFlags;
1013     ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1014 } ACTCTX_SECTION_KEYED_DATA, *PACTCTX_SECTION_KEYED_DATA;
1015 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1016
1017 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1018     HANDLE hActCtx;
1019     DWORD  dwFlags;
1020 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1021
1022 typedef BOOL (WINAPI *PQUERYACTCTXW_FUNC)(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1023
1024 typedef struct tagCOMSTAT
1025 {
1026     DWORD fCtsHold : 1;
1027     DWORD fDsrHold : 1;
1028     DWORD fRlsdHold : 1;
1029     DWORD fXoffHold : 1;
1030     DWORD fXoffSent : 1;
1031     DWORD fEof : 1;
1032     DWORD fTxim : 1;
1033     DWORD fReserved : 25;
1034     DWORD cbInQue;
1035     DWORD cbOutQue;
1036 } COMSTAT, *LPCOMSTAT;
1037
1038 typedef struct tagDCB
1039 {
1040     DWORD DCBlength;
1041     DWORD BaudRate;
1042     unsigned fBinary               :1;
1043     unsigned fParity               :1;
1044     unsigned fOutxCtsFlow          :1;
1045     unsigned fOutxDsrFlow          :1;
1046     unsigned fDtrControl           :2;
1047     unsigned fDsrSensitivity       :1;
1048     unsigned fTXContinueOnXoff     :1;
1049     unsigned fOutX                 :1;
1050     unsigned fInX                  :1;
1051     unsigned fErrorChar            :1;
1052     unsigned fNull                 :1;
1053     unsigned fRtsControl           :2;
1054     unsigned fAbortOnError         :1;
1055     unsigned fDummy2               :17;
1056     WORD wReserved;
1057     WORD XonLim;
1058     WORD XoffLim;
1059     BYTE ByteSize;
1060     BYTE Parity;
1061     BYTE StopBits;
1062     char XonChar;
1063     char XoffChar;
1064     char ErrorChar;
1065     char EofChar;
1066     char EvtChar;
1067     WORD wReserved1;
1068 } DCB, *LPDCB;
1069
1070 typedef struct tagCOMMCONFIG {
1071         DWORD dwSize;
1072         WORD  wVersion;
1073         WORD  wReserved;
1074         DCB   dcb;
1075         DWORD dwProviderSubType;
1076         DWORD dwProviderOffset;
1077         DWORD dwProviderSize;
1078         DWORD wcProviderData[1];
1079 } COMMCONFIG, *LPCOMMCONFIG;
1080
1081 typedef struct tagCOMMPROP {
1082         WORD  wPacketLength;
1083         WORD  wPacketVersion;
1084         DWORD dwServiceMask;
1085         DWORD dwReserved1;
1086         DWORD dwMaxTxQueue;
1087         DWORD dwMaxRxQueue;
1088         DWORD dwMaxBaud;
1089         DWORD dwProvSubType;
1090         DWORD dwProvCapabilities;
1091         DWORD dwSettableParams;
1092         DWORD dwSettableBaud;
1093         WORD  wSettableData;
1094         WORD  wSettableStopParity;
1095         DWORD dwCurrentTxQueue;
1096         DWORD dwCurrentRxQueue;
1097         DWORD dwProvSpec1;
1098         DWORD dwProvSpec2;
1099         WCHAR wcProvChar[1];
1100 } COMMPROP, *LPCOMMPROP;
1101
1102 #define SP_SERIALCOMM ((DWORD)1)
1103
1104 #define BAUD_075     ((DWORD)0x01)
1105 #define BAUD_110     ((DWORD)0x02)
1106 #define BAUD_134_5   ((DWORD)0x04)
1107 #define BAUD_150     ((DWORD)0x08)
1108 #define BAUD_300     ((DWORD)0x10)
1109 #define BAUD_600     ((DWORD)0x20)
1110 #define BAUD_1200    ((DWORD)0x40)
1111 #define BAUD_1800    ((DWORD)0x80)
1112 #define BAUD_2400    ((DWORD)0x100)
1113 #define BAUD_4800    ((DWORD)0x200)
1114 #define BAUD_7200    ((DWORD)0x400)
1115 #define BAUD_9600    ((DWORD)0x800)
1116 #define BAUD_14400   ((DWORD)0x1000)
1117 #define BAUD_19200   ((DWORD)0x2000)
1118 #define BAUD_38400   ((DWORD)0x4000)
1119 #define BAUD_56K     ((DWORD)0x8000)
1120 #define BAUD_57600   ((DWORD)0x40000)
1121 #define BAUD_115200  ((DWORD)0x20000)
1122 #define BAUD_128K    ((DWORD)0x10000)
1123 #define BAUD_USER    ((DWORD)0x10000000)
1124
1125 #define PST_FAX            ((DWORD)0x21)
1126 #define PST_LAT            ((DWORD)0x101)
1127 #define PST_MODEM          ((DWORD)0x06)
1128 #define PST_NETWORK_BRIDGE ((DWORD)0x100)
1129 #define PST_PARALLELPORT   ((DWORD)0x02)
1130 #define PST_RS232          ((DWORD)0x01)
1131 #define PST_RS442          ((DWORD)0x03)
1132 #define PST_RS423          ((DWORD)0x04)
1133 #define PST_RS449          ((DWORD)0x06)
1134 #define PST_SCANNER        ((DWORD)0x22)
1135 #define PST_TCPIP_TELNET   ((DWORD)0x102)
1136 #define PST_UNSPECIFIED    ((DWORD)0x00)
1137 #define PST_X25            ((DWORD)0x103)
1138
1139 #define PCF_16BITMODE     ((DWORD)0x200)
1140 #define PCF_DTRDSR        ((DWORD)0x01)
1141 #define PCF_INTTIMEOUTS   ((DWORD)0x80)
1142 #define PCF_PARITY_CHECK  ((DWORD)0x08)
1143 #define PCF_RLSD          ((DWORD)0x04)
1144 #define PCF_RTSCTS        ((DWORD)0x02)
1145 #define PCF_SETXCHAR      ((DWORD)0x20)
1146 #define PCF_SPECIALCHARS  ((DWORD)0x100)
1147 #define PCF_TOTALTIMEOUTS ((DWORD)0x40)
1148 #define PCF_XONXOFF       ((DWORD)0x10)
1149
1150 #define SP_BAUD         ((DWORD)0x02)
1151 #define SP_DATABITS     ((DWORD)0x04)
1152 #define SP_HANDSHAKING  ((DWORD)0x10)
1153 #define SP_PARITY       ((DWORD)0x01)
1154 #define SP_PARITY_CHECK ((DWORD)0x20)
1155 #define SP_RLSD         ((DWORD)0x40)
1156 #define SP_STOPBITS     ((DWORD)0x08)
1157
1158 #define DATABITS_5   ((DWORD)0x01)
1159 #define DATABITS_6   ((DWORD)0x02)
1160 #define DATABITS_7   ((DWORD)0x04)
1161 #define DATABITS_8   ((DWORD)0x08)
1162 #define DATABITS_16  ((DWORD)0x10)
1163 #define DATABITS_16X ((DWORD)0x20)
1164
1165 #define STOPBITS_10 ((DWORD)1)
1166 #define STOPBITS_15 ((DWORD)2)
1167 #define STOPBITS_20 ((DWORD)4)
1168
1169 #define PARITY_NONE  ((DWORD)0x100)
1170 #define PARITY_ODD   ((DWORD)0x200)
1171 #define PARITY_EVEN  ((DWORD)0x400)
1172 #define PARITY_MARK  ((DWORD)0x800)
1173 #define PARITY_SPACE ((DWORD)0x1000)
1174
1175 typedef struct tagCOMMTIMEOUTS {
1176         DWORD   ReadIntervalTimeout;
1177         DWORD   ReadTotalTimeoutMultiplier;
1178         DWORD   ReadTotalTimeoutConstant;
1179         DWORD   WriteTotalTimeoutMultiplier;
1180         DWORD   WriteTotalTimeoutConstant;
1181 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
1182
1183 #define GET_TAPE_MEDIA_INFORMATION 0
1184 #define GET_TAPE_DRIVE_INFORMATION 1
1185 #define SET_TAPE_MEDIA_INFORMATION 0
1186 #define SET_TAPE_DRIVE_INFORMATION 1
1187
1188 #define PROCESS_NAME_NATIVE        1
1189
1190 typedef void (CALLBACK *PAPCFUNC)(ULONG_PTR);
1191 typedef void (CALLBACK *PTIMERAPCROUTINE)(LPVOID,DWORD,DWORD);
1192
1193 typedef enum _COMPUTER_NAME_FORMAT
1194 {
1195         ComputerNameNetBIOS,
1196         ComputerNameDnsHostname,
1197         ComputerNameDnsDomain,
1198         ComputerNameDnsFullyQualified,
1199         ComputerNamePhysicalNetBIOS,
1200         ComputerNamePhysicalDnsHostname,
1201         ComputerNamePhysicalDnsDomain,
1202         ComputerNamePhysicalDnsFullyQualified,
1203         ComputerNameMax
1204 } COMPUTER_NAME_FORMAT;
1205
1206 #define HW_PROFILE_GUIDLEN      39
1207 #define MAX_PROFILE_LEN         80
1208
1209 #define DOCKINFO_UNDOCKED       0x1
1210 #define DOCKINFO_DOCKED         0x2
1211 #define DOCKINFO_USER_SUPPLIED  0x4
1212 #define DOCKINFO_USER_UNDOCKED  (DOCKINFO_USER_SUPPLIED | DOCKINFO_UNDOCKED)
1213 #define DOCKINFO_USER_DOCKED    (DOCKINFO_USER_SUPPLIED | DOCKINFO_DOCKED)
1214
1215 typedef struct tagHW_PROFILE_INFOA {
1216     DWORD dwDockInfo;
1217     CHAR  szHwProfileGuid[HW_PROFILE_GUIDLEN];
1218     CHAR  szHwProfileName[MAX_PROFILE_LEN];
1219 } HW_PROFILE_INFOA, *LPHW_PROFILE_INFOA;
1220
1221 typedef struct tagHW_PROFILE_INFOW {
1222     DWORD dwDockInfo;
1223     WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1224     WCHAR szHwProfileName[MAX_PROFILE_LEN];
1225 } HW_PROFILE_INFOW, *LPHW_PROFILE_INFOW;
1226
1227 DECL_WINELIB_TYPE_AW(HW_PROFILE_INFO)
1228 DECL_WINELIB_TYPE_AW(LPHW_PROFILE_INFO)
1229
1230 /* Event Logging */
1231
1232 #define EVENTLOG_FULL_INFO          0
1233
1234 typedef struct _EVENTLOG_FULL_INFORMATION {
1235     DWORD dwFull;
1236 } EVENTLOG_FULL_INFORMATION, *LPEVENTLOG_FULL_INFORMATION;
1237
1238
1239 /* Stream data structures and defines */
1240 /*the types of backup data -- WIN32_STREAM_ID.dwStreamId below*/
1241 #define BACKUP_INVALID        0
1242 #define BACKUP_DATA           1
1243 #define BACKUP_EA_DATA        2
1244 #define BACKUP_SECURITY_DATA  3
1245 #define BACKUP_ALTERNATE_DATA 4
1246 #define BACKUP_LINK           5
1247 #define BACKUP_PROPERTY_DATA  6
1248 #define BACKUP_OBJECT_ID      7
1249 #define BACKUP_REPARSE_DATA   8
1250 #define BACKUP_SPARSE_BLOCK   9
1251
1252 /*flags for WIN32_STREAM_ID.dwStreamAttributes below*/
1253 #define STREAM_NORMAL_ATTRIBUTE    0
1254 #define STREAM_MODIFIED_WHEN_READ  1
1255 #define STREAM_CONTAINS_SECURITY   2
1256 #define STREAM_CONTAINS_PROPERTIES 4
1257 #define STREAM_SPARSE_ATTRIBUTE    8
1258
1259 #include <pshpack8.h>
1260 typedef struct _WIN32_STREAM_ID {
1261         DWORD   dwStreamId;
1262         DWORD   dwStreamAttributes;
1263         LARGE_INTEGER DECLSPEC_ALIGN(8) Size;
1264         DWORD   dwStreamNameSize;
1265         WCHAR   cStreamName[ANYSIZE_ARRAY];
1266 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
1267 #include <poppack.h>
1268
1269
1270 /* GetBinaryType return values.
1271  */
1272
1273 #define SCS_32BIT_BINARY    0
1274 #define SCS_DOS_BINARY      1
1275 #define SCS_WOW_BINARY      2
1276 #define SCS_PIF_BINARY      3
1277 #define SCS_POSIX_BINARY    4
1278 #define SCS_OS216_BINARY    5
1279 #define SCS_64BIT_BINARY    6
1280
1281 /* flags for DefineDosDevice */
1282 #define DDD_RAW_TARGET_PATH         0x00000001
1283 #define DDD_REMOVE_DEFINITION       0x00000002
1284 #define DDD_EXACT_MATCH_ON_REMOVE   0x00000004
1285 #define DDD_NO_BROADCAST_SYSTEM     0x00000008
1286 #define DDD_LUID_BROADCAST_DRIVE    0x00000010
1287
1288 #define LOGON_WITH_PROFILE          0x00000001
1289 #define LOGON_NETCREDENTIALS_ONLY   0x00000002
1290 #define LOGON_ZERO_PASSWORD_BUFFER  0x80000000
1291
1292 WINBASEAPI BOOL        WINAPI ActivateActCtx(HANDLE,ULONG_PTR *);
1293 WINADVAPI  BOOL        WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1294 WINADVAPI  BOOL        WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1295 WINADVAPI  BOOL        WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1296 WINADVAPI  BOOL        WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1297 WINADVAPI  BOOL        WINAPI AddAce(PACL,DWORD,DWORD,LPVOID,DWORD);
1298 WINBASEAPI ATOM        WINAPI AddAtomA(LPCSTR);
1299 WINBASEAPI ATOM        WINAPI AddAtomW(LPCWSTR);
1300 #define                       AddAtom WINELIB_NAME_AW(AddAtom)
1301 WINADVAPI  BOOL        WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1302 WINADVAPI  BOOL        WINAPI AddAuditAccessAceEx(PACL,DWORD,DWORD,DWORD,PSID,BOOL,BOOL);
1303 WINBASEAPI VOID        WINAPI AddRefActCtx(HANDLE);
1304 WINBASEAPI PVOID       WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1305 WINADVAPI  BOOL        WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1306 WINADVAPI  BOOL        WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1307 WINADVAPI  BOOL        WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1308 WINADVAPI  BOOL        WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1309 #define                       AccessCheckAndAuditAlarm WINELIB_NAME_AW(AccessCheckAndAuditAlarm)
1310 WINADVAPI  BOOL        WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1311 WINADVAPI  BOOL        WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1312 WINADVAPI  BOOL        WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID *);
1313 WINADVAPI  BOOL        WINAPI AllocateLocallyUniqueId(PLUID);
1314 WINADVAPI  BOOL        WINAPI AreAllAccessesGranted(DWORD,DWORD);
1315 WINADVAPI  BOOL        WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1316 WINBASEAPI BOOL        WINAPI AreFileApisANSI(void);
1317 WINBASEAPI BOOL        WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1318 WINADVAPI  BOOL        WINAPI BackupEventLogA(HANDLE,LPCSTR);
1319 WINADVAPI  BOOL        WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1320 #define                       BackupEventLog WINELIB_NAME_AW(BackupEventLog)
1321 WINBASEAPI BOOL        WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1322 WINBASEAPI BOOL        WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1323 WINBASEAPI BOOL        WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1324 WINBASEAPI BOOL        WINAPI Beep(DWORD,DWORD);
1325 WINBASEAPI HANDLE      WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1326 WINBASEAPI HANDLE      WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1327 #define                       BeginUpdateResource WINELIB_NAME_AW(BeginUpdateResource)
1328 WINBASEAPI BOOL        WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1329 WINBASEAPI BOOL        WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1330 WINBASEAPI BOOL        WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1331 #define                       BuildCommDCB WINELIB_NAME_AW(BuildCommDCB)
1332 WINBASEAPI BOOL        WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1333 WINBASEAPI BOOL        WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1334 #define                       BuildCommDCBAndTimeouts WINELIB_NAME_AW(BuildCommDCBAndTimeouts)
1335 WINBASEAPI BOOL        WINAPI CallNamedPipeA(LPCSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1336 WINBASEAPI BOOL        WINAPI CallNamedPipeW(LPCWSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1337 #define                       CallNamedPipe WINELIB_NAME_AW(CallNamedPipe)
1338 WINBASEAPI BOOL        WINAPI CancelIo(HANDLE);
1339 WINBASEAPI BOOL        WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1340 WINBASEAPI BOOL        WINAPI CancelWaitableTimer(HANDLE);
1341 WINBASEAPI BOOL        WINAPI ChangeTimerQueueTimer(HANDLE,HANDLE,ULONG,ULONG);
1342 WINADVAPI  BOOL        WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1343 WINBASEAPI BOOL        WINAPI ClearCommBreak(HANDLE);
1344 WINBASEAPI BOOL        WINAPI ClearCommError(HANDLE,LPDWORD,LPCOMSTAT);
1345 WINADVAPI  BOOL        WINAPI ClearEventLogA(HANDLE,LPCSTR);
1346 WINADVAPI  BOOL        WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1347 #define                       ClearEventLog WINELIB_NAME_AW(ClearEventLog)
1348 WINADVAPI  BOOL        WINAPI CloseEventLog(HANDLE);
1349 WINBASEAPI BOOL        WINAPI CloseHandle(HANDLE);
1350 WINBASEAPI BOOL        WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1351 WINBASEAPI BOOL        WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1352 #define                       CommConfigDialog WINELIB_NAME_AW(CommConfigDialog)
1353 WINBASEAPI BOOL        WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1354 WINBASEAPI BOOL        WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1355 WINBASEAPI HANDLE      WINAPI ConvertToGlobalHandle(HANDLE hSrc);
1356 WINBASEAPI BOOL        WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1357 WINBASEAPI BOOL        WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1358 #define                       CopyFile WINELIB_NAME_AW(CopyFile)
1359 WINBASEAPI BOOL        WINAPI CopyFileExA(LPCSTR, LPCSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1360 WINBASEAPI BOOL        WINAPI CopyFileExW(LPCWSTR, LPCWSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1361 #define                       CopyFileEx WINELIB_NAME_AW(CopyFileEx)
1362 WINADVAPI  BOOL        WINAPI CopySid(DWORD,PSID,PSID);
1363 WINBASEAPI INT         WINAPI CompareFileTime(const FILETIME*,const FILETIME*);
1364 WINBASEAPI BOOL        WINAPI ConvertFiberToThread(void);
1365 WINBASEAPI LPVOID      WINAPI ConvertThreadToFiber(LPVOID);
1366 WINBASEAPI LPVOID      WINAPI ConvertThreadToFiberEx(LPVOID,DWORD);
1367 WINADVAPI  BOOL        WINAPI ConvertToAutoInheritPrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,GUID*,BOOL,PGENERIC_MAPPING);
1368 WINBASEAPI HANDLE      WINAPI CreateActCtxA(PCACTCTXA);
1369 WINBASEAPI HANDLE      WINAPI CreateActCtxW(PCACTCTXW);
1370 #define                       CreateActCtx WINELIB_NAME_AW(CreateActCtx)
1371 WINBASEAPI BOOL        WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1372 WINBASEAPI BOOL        WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1373 #define                       CreateDirectory WINELIB_NAME_AW(CreateDirectory)
1374 WINBASEAPI BOOL        WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1375 WINBASEAPI BOOL        WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1376 #define                       CreateDirectoryEx WINELIB_NAME_AW(CreateDirectoryEx)
1377 WINBASEAPI HANDLE      WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1378 WINBASEAPI HANDLE      WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1379 #define                       CreateEvent WINELIB_NAME_AW(CreateEvent)
1380 WINBASEAPI HANDLE      WINAPI CreateEventExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1381 WINBASEAPI HANDLE      WINAPI CreateEventExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1382 #define                       CreateEventEx WINELIB_NAME_AW(CreateEventEx)
1383 WINBASEAPI LPVOID      WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1384 WINBASEAPI LPVOID      WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1385 WINBASEAPI HANDLE      WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1386 WINBASEAPI HANDLE      WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1387 #define                       CreateFile WINELIB_NAME_AW(CreateFile)
1388 WINBASEAPI HANDLE      WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1389 WINBASEAPI HANDLE      WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1390 #define                       CreateFileMapping WINELIB_NAME_AW(CreateFileMapping)
1391 WINBASEAPI HANDLE      WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1392 WINBASEAPI HANDLE      WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1393 WINBASEAPI HANDLE      WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1394 #define                       CreateJobObject WINELIB_NAME_AW(CreateJobObject)
1395 WINBASEAPI HANDLE      WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1396 WINBASEAPI HANDLE      WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1397 #define                       CreateMailslot WINELIB_NAME_AW(CreateMailslot)
1398 WINBASEAPI HANDLE      WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1399 WINBASEAPI HANDLE      WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1400 WINBASEAPI HANDLE      WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1401 #define                       CreateMutex WINELIB_NAME_AW(CreateMutex)
1402 WINBASEAPI HANDLE      WINAPI CreateMutexExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1403 WINBASEAPI HANDLE      WINAPI CreateMutexExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1404 #define                       CreateMutexEx WINELIB_NAME_AW(CreateMutexEx)
1405 WINBASEAPI HANDLE      WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1406 WINBASEAPI HANDLE      WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1407 #define                       CreateNamedPipe WINELIB_NAME_AW(CreateNamedPipe)
1408 WINBASEAPI BOOL        WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1409 WINADVAPI  BOOL        WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1410 WINBASEAPI BOOL        WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1411 WINBASEAPI BOOL        WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1412 #define                       CreateProcess WINELIB_NAME_AW(CreateProcess)
1413 WINADVAPI  BOOL        WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1414 WINADVAPI  BOOL        WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1415 #define                       CreateProcessAsUser WINELIB_NAME_AW(CreateProcessAsUser)
1416 WINADVAPI  BOOL        WINAPI CreateProcessWithLogonW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPCWSTR,LPWSTR,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1417 WINBASEAPI HANDLE      WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1418 WINADVAPI  BOOL        WINAPI CreateRestrictedToken(HANDLE,DWORD,DWORD,PSID_AND_ATTRIBUTES,DWORD,PLUID_AND_ATTRIBUTES,DWORD,PSID_AND_ATTRIBUTES,PHANDLE);
1419 WINBASEAPI HANDLE      WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1420 WINBASEAPI HANDLE      WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1421 #define                       CreateSemaphore WINELIB_NAME_AW(CreateSemaphore)
1422 WINBASEAPI HANDLE      WINAPI CreateSemaphoreExA(SECURITY_ATTRIBUTES*,LONG,LONG,LPCSTR,DWORD,DWORD);
1423 WINBASEAPI HANDLE      WINAPI CreateSemaphoreExW(SECURITY_ATTRIBUTES*,LONG,LONG,LPCWSTR,DWORD,DWORD);
1424 #define                       CreateSemaphoreEx WINELIB_NAME_AW(CreateSemaphoreEx)
1425 WINBASEAPI DWORD       WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1426 WINBASEAPI HANDLE      WINAPI CreateThread(LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1427 WINBASEAPI HANDLE      WINAPI CreateTimerQueue(void);
1428 WINBASEAPI BOOL        WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1429 WINBASEAPI HANDLE      WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1430 WINBASEAPI HANDLE      WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1431 #define                       CreateWaitableTimer WINELIB_NAME_AW(CreateWaitableTimer)
1432 WINBASEAPI HANDLE      WINAPI CreateWaitableTimerExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1433 WINBASEAPI HANDLE      WINAPI CreateWaitableTimerExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1434 #define                       CreateWaitableTimerEx WINELIB_NAME_AW(CreateWaitableTimerEx)
1435 WINADVAPI  BOOL        WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1436 WINBASEAPI BOOL        WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1437 WINBASEAPI BOOL        WINAPI DebugActiveProcess(DWORD);
1438 WINBASEAPI BOOL        WINAPI DebugActiveProcessStop(DWORD);
1439 WINBASEAPI void        WINAPI DebugBreak(void);
1440 WINBASEAPI BOOL        WINAPI DebugBreakProcess(HANDLE);
1441 WINBASEAPI BOOL        WINAPI DebugSetProcessKillOnExit(BOOL);
1442 WINBASEAPI PVOID       WINAPI DecodePointer(PVOID);
1443 WINADVAPI  BOOL        WINAPI DecryptFileA(LPCSTR,DWORD);
1444 WINADVAPI  BOOL        WINAPI DecryptFileW(LPCWSTR,DWORD);
1445 #define                       DecryptFile WINELIB_NAME_AW(DecryptFile)
1446 WINBASEAPI BOOL        WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1447 WINBASEAPI BOOL        WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1448 #define                       DefineDosDevice WINELIB_NAME_AW(DefineDosDevice)
1449 #define                       DefineHandleTable(w) ((w),TRUE)
1450 WINADVAPI  BOOL        WINAPI DeleteAce(PACL,DWORD);
1451 WINBASEAPI ATOM        WINAPI DeleteAtom(ATOM);
1452 WINBASEAPI void        WINAPI DeleteCriticalSection(CRITICAL_SECTION *lpCrit);
1453 WINBASEAPI void        WINAPI DeleteFiber(LPVOID);
1454 WINBASEAPI BOOL        WINAPI DeleteFileA(LPCSTR);
1455 WINBASEAPI BOOL        WINAPI DeleteFileW(LPCWSTR);
1456 #define                       DeleteFile WINELIB_NAME_AW(DeleteFile)
1457 WINBASEAPI BOOL        WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1458 WINBASEAPI BOOL        WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1459 WINBASEAPI BOOL        WINAPI DeleteVolumeMountPointA(LPCSTR);
1460 WINBASEAPI BOOL        WINAPI DeleteVolumeMountPointW(LPCWSTR);
1461 #define                       DeleteVolumeMountPoint WINELIB_NAME_AW(DeleteVolumeMountPoint)
1462 WINADVAPI  BOOL        WINAPI DeregisterEventSource(HANDLE);
1463 WINADVAPI  BOOL        WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1464 WINBASEAPI BOOL        WINAPI DeviceIoControl(HANDLE,DWORD,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1465 WINBASEAPI BOOL        WINAPI DisableThreadLibraryCalls(HMODULE);
1466 WINBASEAPI BOOL        WINAPI DisconnectNamedPipe(HANDLE);
1467 WINBASEAPI BOOL        WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1468 WINBASEAPI BOOL        WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1469 #define                       DnsHostnameToComputerName WINELIB_NAME_AW(DnsHostnameToComputerName)
1470 WINBASEAPI BOOL        WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1471 WINBASEAPI BOOL        WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,HANDLE*,DWORD,BOOL,DWORD);
1472 WINADVAPI  BOOL        WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1473 WINADVAPI  BOOL        WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1474 WINBASEAPI BOOL        WINAPI EscapeCommFunction(HANDLE,UINT);
1475 WINBASEAPI PVOID       WINAPI EncodePointer(PVOID);
1476 WINADVAPI  BOOL        WINAPI EncryptFileA(LPCSTR);
1477 WINADVAPI  BOOL        WINAPI EncryptFileW(LPCWSTR);
1478 #define                       EncryptFile WINELIB_NAME_AW(EncryptFile)
1479 WINBASEAPI BOOL        WINAPI EndUpdateResourceA(HANDLE,BOOL);
1480 WINBASEAPI BOOL        WINAPI EndUpdateResourceW(HANDLE,BOOL);
1481 #define                       EndUpdateResource WINELIB_NAME_AW(EndUpdateResource)
1482 WINBASEAPI void        WINAPI EnterCriticalSection(CRITICAL_SECTION *lpCrit);
1483 WINBASEAPI BOOL        WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1484 WINBASEAPI BOOL        WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1485 #define                       EnumResourceLanguages WINELIB_NAME_AW(EnumResourceLanguages)
1486 WINBASEAPI BOOL        WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1487 WINBASEAPI BOOL        WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1488 #define                       EnumResourceNames WINELIB_NAME_AW(EnumResourceNames)
1489 WINBASEAPI BOOL        WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1490 WINBASEAPI BOOL        WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1491 #define                       EnumResourceTypes WINELIB_NAME_AW(EnumResourceTypes)
1492 WINADVAPI  BOOL        WINAPI EqualSid(PSID, PSID);
1493 WINADVAPI  BOOL        WINAPI EqualPrefixSid(PSID,PSID);
1494 WINBASEAPI DWORD       WINAPI EraseTape(HANDLE,DWORD,BOOL);
1495 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitProcess(DWORD);
1496 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitThread(DWORD);
1497 WINBASEAPI DWORD       WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1498 WINBASEAPI DWORD       WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1499 #define                       ExpandEnvironmentStrings WINELIB_NAME_AW(ExpandEnvironmentStrings)
1500 WINBASEAPI void        WINAPI FatalAppExitA(UINT,LPCSTR);
1501 WINBASEAPI void        WINAPI FatalAppExitW(UINT,LPCWSTR);
1502 WINBASEAPI void        WINAPI FatalExit(int);
1503 #define                       FatalAppExit WINELIB_NAME_AW(FatalAppExit)
1504 WINADVAPI  BOOL        WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1505 WINADVAPI  BOOL        WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1506 #define                       FileEncryptionStatus WINELIB_NAME_AW(FileEncryptionStatus)
1507 WINBASEAPI BOOL        WINAPI FileTimeToDosDateTime(const FILETIME*,LPWORD,LPWORD);
1508 WINBASEAPI BOOL        WINAPI FileTimeToLocalFileTime(const FILETIME*,LPFILETIME);
1509 WINBASEAPI BOOL        WINAPI FileTimeToSystemTime(const FILETIME*,LPSYSTEMTIME);
1510 WINBASEAPI BOOL        WINAPI FindActCtxSectionStringA(DWORD,const GUID *,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1511 WINBASEAPI BOOL        WINAPI FindActCtxSectionStringW(DWORD,const GUID *,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1512 #define                       FindActCtxSectionString WINELIB_NAME_AW(FindActCtxSectionString)
1513 WINBASEAPI BOOL        WINAPI FindActCtxSectionGuid(DWORD,const GUID *,ULONG,const GUID *,PACTCTX_SECTION_KEYED_DATA);
1514 WINBASEAPI ATOM        WINAPI FindAtomA(LPCSTR);
1515 WINBASEAPI ATOM        WINAPI FindAtomW(LPCWSTR);
1516 #define                       FindAtom WINELIB_NAME_AW(FindAtom)
1517 WINBASEAPI BOOL        WINAPI FindClose(HANDLE);
1518 WINBASEAPI HANDLE      WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1519 WINBASEAPI HANDLE      WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1520 #define                       FindFirstChangeNotification WINELIB_NAME_AW(FindFirstChangeNotification)
1521 WINBASEAPI HANDLE      WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1522 WINBASEAPI HANDLE      WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1523 #define                       FindFirstFile WINELIB_NAME_AW(FindFirstFile)
1524 WINBASEAPI HANDLE      WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1525 WINBASEAPI HANDLE      WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1526 #define                       FindFirstFileEx WINELIB_NAME_AW(FindFirstFileEx)
1527 WINADVAPI  BOOL        WINAPI FindFirstFreeAce(PACL,LPVOID*);
1528 WINBASEAPI BOOL        WINAPI FindNextChangeNotification(HANDLE);
1529 WINBASEAPI BOOL        WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1530 WINBASEAPI BOOL        WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1531 #define                       FindNextFile WINELIB_NAME_AW(FindNextFile)
1532 WINBASEAPI BOOL        WINAPI FindCloseChangeNotification(HANDLE);
1533 WINBASEAPI HRSRC       WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1534 WINBASEAPI HRSRC       WINAPI FindResourceW(HMODULE,LPCWSTR,LPCWSTR);
1535 #define                       FindResource WINELIB_NAME_AW(FindResource)
1536 WINBASEAPI HRSRC       WINAPI FindResourceExA(HMODULE,LPCSTR,LPCSTR,WORD);
1537 WINBASEAPI HRSRC       WINAPI FindResourceExW(HMODULE,LPCWSTR,LPCWSTR,WORD);
1538 #define                       FindResourceEx WINELIB_NAME_AW(FindResourceEx)
1539 WINBASEAPI HANDLE      WINAPI FindFirstVolumeA(LPSTR,DWORD);
1540 WINBASEAPI HANDLE      WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1541 #define                       FindFirstVolume WINELIB_NAME_AW(FindFirstVolume)
1542 WINBASEAPI HANDLE      WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1543 WINBASEAPI HANDLE      WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1544 #define                       FindFirstVolumeMountPoint WINELIB_NAME_AW(FindFirstVolumeMountPoint)
1545 WINBASEAPI BOOL        WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1546 WINBASEAPI BOOL        WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1547 #define                       FindNextVolume WINELIB_NAME_AW(FindNextVolume)
1548 WINBASEAPI BOOL        WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1549 WINBASEAPI BOOL        WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1550 #define                       FindNextVolumeMountPoint WINELIB_NAME_AW(FindNextVolumeMountPoint)
1551 WINBASEAPI BOOL        WINAPI FindVolumeClose(HANDLE);
1552 WINBASEAPI BOOL        WINAPI FindVolumeMountPointClose(HANDLE);
1553 WINBASEAPI DWORD       WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1554 WINBASEAPI BOOL        WINAPI FlsFree(DWORD);
1555 WINBASEAPI PVOID       WINAPI FlsGetValue(DWORD);
1556 WINBASEAPI BOOL        WINAPI FlsSetValue(DWORD,PVOID);
1557 WINBASEAPI BOOL        WINAPI FlushFileBuffers(HANDLE);
1558 WINBASEAPI BOOL        WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
1559 WINBASEAPI BOOL        WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
1560 WINBASEAPI DWORD       WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,__ms_va_list*);
1561 WINBASEAPI DWORD       WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,__ms_va_list*);
1562 #define                       FormatMessage WINELIB_NAME_AW(FormatMessage)
1563 WINBASEAPI BOOL        WINAPI FreeEnvironmentStringsA(LPSTR);
1564 WINBASEAPI BOOL        WINAPI FreeEnvironmentStringsW(LPWSTR);
1565 #define                       FreeEnvironmentStrings WINELIB_NAME_AW(FreeEnvironmentStrings)
1566 WINBASEAPI BOOL        WINAPI FreeLibrary(HMODULE);
1567 WINBASEAPI VOID        WINAPI FreeLibraryAndExitThread(HINSTANCE,DWORD);
1568 #define                       FreeModule(handle) FreeLibrary(handle)
1569 #define                       FreeProcInstance(proc) /*nothing*/
1570 WINBASEAPI BOOL        WINAPI FreeResource(HGLOBAL);
1571 WINADVAPI  PVOID       WINAPI FreeSid(PSID);
1572 WINADVAPI  BOOL        WINAPI GetAce(PACL,DWORD,LPVOID*);
1573 WINADVAPI  BOOL        WINAPI GetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
1574 WINBASEAPI UINT        WINAPI GetAtomNameA(ATOM,LPSTR,INT);
1575 WINBASEAPI UINT        WINAPI GetAtomNameW(ATOM,LPWSTR,INT);
1576 #define                       GetAtomName WINELIB_NAME_AW(GetAtomName)
1577 WINBASEAPI BOOL        WINAPI GetBinaryTypeA( LPCSTR lpApplicationName, LPDWORD lpBinaryType );
1578 WINBASEAPI BOOL        WINAPI GetBinaryTypeW( LPCWSTR lpApplicationName, LPDWORD lpBinaryType );
1579 #define                       GetBinaryType WINELIB_NAME_AW(GetBinaryType)
1580 WINBASEAPI BOOL        WINAPI GetCurrentActCtx(HANDLE *);
1581 WINBASEAPI BOOL        WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,LPDWORD);
1582 WINBASEAPI BOOL        WINAPI GetCommMask(HANDLE,LPDWORD);
1583 WINBASEAPI BOOL        WINAPI GetCommModemStatus(HANDLE,LPDWORD);
1584 WINBASEAPI BOOL        WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1585 WINBASEAPI BOOL        WINAPI GetCommState(HANDLE,LPDCB);
1586 WINBASEAPI BOOL        WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1587 WINBASEAPI LPSTR       WINAPI GetCommandLineA(void);
1588 WINBASEAPI LPWSTR      WINAPI GetCommandLineW(void);
1589 #define                       GetCommandLine WINELIB_NAME_AW(GetCommandLine)
1590 WINBASEAPI DWORD       WINAPI GetCompressedFileSizeA(LPCSTR,LPDWORD);
1591 WINBASEAPI DWORD       WINAPI GetCompressedFileSizeW(LPCWSTR,LPDWORD);
1592 #define                       GetCompressedFileSize WINELIB_NAME_AW(GetCompressedFileSize)
1593 WINBASEAPI BOOL        WINAPI GetComputerNameA(LPSTR,LPDWORD);
1594 WINBASEAPI BOOL        WINAPI GetComputerNameW(LPWSTR,LPDWORD);
1595 #define                       GetComputerName WINELIB_NAME_AW(GetComputerName)
1596 WINBASEAPI BOOL        WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1597 WINBASEAPI BOOL        WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1598 #define                       GetComputerNameEx WINELIB_NAME_AW(GetComputerNameEx)
1599 WINBASEAPI UINT        WINAPI GetCurrentDirectoryA(UINT,LPSTR);
1600 WINBASEAPI UINT        WINAPI GetCurrentDirectoryW(UINT,LPWSTR);
1601 #define                       GetCurrentDirectory WINELIB_NAME_AW(GetCurrentDirectory)
1602 WINADVAPI  BOOL        WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1603 WINADVAPI  BOOL        WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1604 #define                       GetCurrentHwProfile WINELIB_NAME_AW(GetCurrentHwProfile)
1605 WINBASEAPI HANDLE      WINAPI GetCurrentProcess(void);
1606 WINBASEAPI HANDLE      WINAPI GetCurrentThread(void);
1607 #define                       GetCurrentTime() GetTickCount()
1608 WINBASEAPI BOOL        WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,LPDWORD);
1609 WINBASEAPI BOOL        WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,LPDWORD);
1610 #define                       GetDefaultCommConfig WINELIB_NAME_AW(GetDefaultCommConfig)
1611 WINBASEAPI BOOL        WINAPI GetDevicePowerState(HANDLE,BOOL*);
1612 WINBASEAPI BOOL        WINAPI GetDiskFreeSpaceA(LPCSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1613 WINBASEAPI BOOL        WINAPI GetDiskFreeSpaceW(LPCWSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1614 #define                       GetDiskFreeSpace WINELIB_NAME_AW(GetDiskFreeSpace)
1615 WINBASEAPI BOOL        WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1616 WINBASEAPI BOOL        WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1617 #define                       GetDiskFreeSpaceEx WINELIB_NAME_AW(GetDiskFreeSpaceEx)
1618 WINBASEAPI DWORD       WINAPI GetDllDirectoryA(DWORD,LPSTR);
1619 WINBASEAPI DWORD       WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1620 #define                       GetDllDirectory WINELIB_NAME_AW(GetDllDirectory)
1621 WINBASEAPI UINT        WINAPI GetDriveTypeA(LPCSTR);
1622 WINBASEAPI UINT        WINAPI GetDriveTypeW(LPCWSTR);
1623 #define                       GetDriveType WINELIB_NAME_AW(GetDriveType)
1624 WINBASEAPI DWORD       WINAPI GetDynamicTimeZoneInformation(PDYNAMIC_TIME_ZONE_INFORMATION);
1625 WINBASEAPI LPSTR       WINAPI GetEnvironmentStringsA(void);
1626 WINBASEAPI LPWSTR      WINAPI GetEnvironmentStringsW(void);
1627 #define                       GetEnvironmentStrings WINELIB_NAME_AW(GetEnvironmentStrings)
1628 WINBASEAPI DWORD       WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1629 WINBASEAPI DWORD       WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1630 #define                       GetEnvironmentVariable WINELIB_NAME_AW(GetEnvironmentVariable)
1631 WINBASEAPI UINT        WINAPI GetErrorMode(void);
1632 WINADVAPI  BOOL        WINAPI GetEventLogInformation(HANDLE,DWORD,LPVOID,DWORD,LPDWORD);
1633 WINBASEAPI BOOL        WINAPI GetExitCodeProcess(HANDLE,LPDWORD);
1634 WINBASEAPI BOOL        WINAPI GetExitCodeThread(HANDLE,LPDWORD);
1635 WINBASEAPI DWORD       WINAPI GetFileAttributesA(LPCSTR);
1636 WINBASEAPI DWORD       WINAPI GetFileAttributesW(LPCWSTR);
1637 #define                       GetFileAttributes WINELIB_NAME_AW(GetFileAttributes)
1638 WINBASEAPI BOOL        WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1639 WINBASEAPI BOOL        WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1640 #define                       GetFileAttributesEx WINELIB_NAME_AW(GetFileAttributesEx)
1641 WINBASEAPI BOOL        WINAPI GetFileInformationByHandle(HANDLE,BY_HANDLE_FILE_INFORMATION*);
1642 WINADVAPI  BOOL        WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1643 WINADVAPI  BOOL        WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1644 #define                       GetFileSecurity WINELIB_NAME_AW(GetFileSecurity)
1645 WINBASEAPI DWORD       WINAPI GetFileSize(HANDLE,LPDWORD);
1646 WINBASEAPI BOOL        WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1647 WINBASEAPI BOOL        WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1648 WINBASEAPI DWORD       WINAPI GetFileType(HANDLE);
1649 #define                       GetFreeSpace(w) (0x100000L)
1650 WINBASEAPI DWORD       WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1651 WINBASEAPI DWORD       WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1652 #define                       GetFullPathName WINELIB_NAME_AW(GetFullPathName)
1653 WINBASEAPI BOOL        WINAPI GetHandleInformation(HANDLE,LPDWORD);
1654 WINADVAPI  BOOL        WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1655 WINADVAPI  DWORD       WINAPI GetLengthSid(PSID);
1656 WINBASEAPI VOID        WINAPI GetLocalTime(LPSYSTEMTIME);
1657 WINBASEAPI DWORD       WINAPI GetLogicalDrives(void);
1658 WINBASEAPI UINT        WINAPI GetLogicalDriveStringsA(UINT,LPSTR);
1659 WINBASEAPI UINT        WINAPI GetLogicalDriveStringsW(UINT,LPWSTR);
1660 #define                       GetLogicalDriveStrings WINELIB_NAME_AW(GetLogicalDriveStrings)
1661 WINBASEAPI DWORD       WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1662 WINBASEAPI DWORD       WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1663 #define                       GetLongPathName WINELIB_NAME_AW(GetLongPathName)
1664 WINBASEAPI BOOL        WINAPI GetMailslotInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1665 WINBASEAPI DWORD       WINAPI GetModuleFileNameA(HMODULE,LPSTR,DWORD);
1666 WINBASEAPI DWORD       WINAPI GetModuleFileNameW(HMODULE,LPWSTR,DWORD);
1667 #define                       GetModuleFileName WINELIB_NAME_AW(GetModuleFileName)
1668 WINBASEAPI HMODULE     WINAPI GetModuleHandleA(LPCSTR);
1669 WINBASEAPI HMODULE     WINAPI GetModuleHandleW(LPCWSTR);
1670 #define                       GetModuleHandle WINELIB_NAME_AW(GetModuleHandle)
1671 WINBASEAPI BOOL        WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1672 WINBASEAPI BOOL        WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1673 #define                       GetModuleHandleEx WINELIB_NAME_AW(GetModuleHandleEx)
1674 WINBASEAPI BOOL        WINAPI GetNamedPipeHandleStateA(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1675 WINBASEAPI BOOL        WINAPI GetNamedPipeHandleStateW(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1676 #define                       GetNamedPipeHandleState WINELIB_NAME_AW(GetNamedPipeHandleState)
1677 WINBASEAPI BOOL        WINAPI GetNamedPipeInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1678 WINBASEAPI VOID        WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1679 WINADVAPI  BOOL        WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1680 WINADVAPI  BOOL        WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1681 WINBASEAPI BOOL        WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,LPDWORD,BOOL);
1682 WINBASEAPI DWORD       WINAPI GetPriorityClass(HANDLE);
1683 WINADVAPI  BOOL        WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1684 WINBASEAPI UINT        WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1685 WINBASEAPI UINT        WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1686 #define                       GetPrivateProfileInt WINELIB_NAME_AW(GetPrivateProfileInt)
1687 WINBASEAPI INT         WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1688 WINBASEAPI INT         WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1689 #define                       GetPrivateProfileSection WINELIB_NAME_AW(GetPrivateProfileSection)
1690 WINBASEAPI DWORD       WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1691 WINBASEAPI DWORD       WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1692 #define                       GetPrivateProfileSectionNames WINELIB_NAME_AW(GetPrivateProfileSectionNames)
1693 WINBASEAPI INT         WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT,LPCSTR);
1694 WINBASEAPI INT         WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT,LPCWSTR);
1695 #define                       GetPrivateProfileString WINELIB_NAME_AW(GetPrivateProfileString)
1696 WINBASEAPI BOOL        WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1697 WINBASEAPI BOOL        WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1698 #define                       GetPrivateProfileStruct WINELIB_NAME_AW(GetPrivateProfileStruct)
1699 WINBASEAPI FARPROC     WINAPI GetProcAddress(HMODULE,LPCSTR);
1700 WINBASEAPI BOOL        WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1701 WINBASEAPI DWORD       WINAPI GetProcessHeaps(DWORD,PHANDLE);
1702 WINBASEAPI DWORD       WINAPI GetProcessId(HANDLE);
1703 WINBASEAPI BOOL        WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1704 WINBASEAPI BOOL        WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1705 WINBASEAPI BOOL        WINAPI GetProcessShutdownParameters(LPDWORD,LPDWORD);
1706 WINBASEAPI BOOL        WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1707 WINBASEAPI DWORD       WINAPI GetProcessVersion(DWORD);
1708 WINBASEAPI BOOL        WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1709 WINBASEAPI BOOL        WINAPI GetProductInfo(DWORD,DWORD,DWORD,DWORD,PDWORD);
1710 WINBASEAPI UINT        WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1711 WINBASEAPI UINT        WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1712 #define                       GetProfileInt WINELIB_NAME_AW(GetProfileInt)
1713 WINBASEAPI INT         WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1714 WINBASEAPI INT         WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1715 #define                       GetProfileSection WINELIB_NAME_AW(GetProfileSection)
1716 WINBASEAPI INT         WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT);
1717 WINBASEAPI INT         WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT);
1718 #define                       GetProfileString WINELIB_NAME_AW(GetProfileString)
1719 WINBASEAPI BOOL        WINAPI GetQueuedCompletionStatus(HANDLE,LPDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1720 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,LPDWORD);
1721 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1722 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1723 WINADVAPI  DWORD       WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1724 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1725 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1726 WINADVAPI  PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1727 WINADVAPI  DWORD       WINAPI GetSidLengthRequired(BYTE);
1728 WINADVAPI  PDWORD      WINAPI GetSidSubAuthority(PSID,DWORD);
1729 WINADVAPI  PUCHAR      WINAPI GetSidSubAuthorityCount(PSID);
1730 WINBASEAPI DWORD       WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1731 WINBASEAPI DWORD       WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1732 #define                       GetShortPathName WINELIB_NAME_AW(GetShortPathName)
1733 WINBASEAPI VOID        WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1734 WINBASEAPI VOID        WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1735 #define                       GetStartupInfo WINELIB_NAME_AW(GetStartupInfo)
1736 WINBASEAPI HANDLE      WINAPI GetStdHandle(DWORD);
1737 WINBASEAPI UINT        WINAPI GetSystemDirectoryA(LPSTR,UINT);
1738 WINBASEAPI UINT        WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1739 #define                       GetSystemDirectory WINELIB_NAME_AW(GetSystemDirectory)
1740 WINBASEAPI VOID        WINAPI GetSystemInfo(LPSYSTEM_INFO);
1741 WINBASEAPI BOOL        WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1742 WINBASEAPI VOID        WINAPI GetSystemTime(LPSYSTEMTIME);
1743 WINBASEAPI BOOL        WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1744 WINBASEAPI VOID        WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1745 WINBASEAPI UINT        WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1746 WINBASEAPI UINT        WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1747 #define                       GetSystemWindowsDirectory WINELIB_NAME_AW(GetSystemWindowsDirectory)
1748 WINBASEAPI UINT        WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1749 WINBASEAPI UINT        WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1750 #define                       GetSystemWow64Directory WINELIB_NAME_AW(GetSystemWow64Directory)
1751 WINBASEAPI DWORD       WINAPI GetTapeParameters(HANDLE,DWORD,LPDWORD,LPVOID);
1752 WINBASEAPI DWORD       WINAPI GetTapePosition(HANDLE,DWORD,LPDWORD,LPDWORD,LPDWORD);
1753 WINBASEAPI DWORD       WINAPI GetTapeStatus(HANDLE);
1754 WINBASEAPI UINT        WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1755 WINBASEAPI UINT        WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1756 #define                       GetTempFileName WINELIB_NAME_AW(GetTempFileName)
1757 WINBASEAPI DWORD       WINAPI GetTempPathA(DWORD,LPSTR);
1758 WINBASEAPI DWORD       WINAPI GetTempPathW(DWORD,LPWSTR);
1759 #define                       GetTempPath WINELIB_NAME_AW(GetTempPath)
1760 WINBASEAPI DWORD       WINAPI GetThreadId(HANDLE);
1761 WINBASEAPI DWORD       WINAPI GetTickCount(void);
1762 WINBASEAPI ULONGLONG   WINAPI GetTickCount64(void);
1763 WINBASEAPI DWORD       WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1764 WINBASEAPI BOOL        WINAPI GetThreadContext(HANDLE,CONTEXT *);
1765 WINBASEAPI DWORD       WINAPI GetThreadErrorMode(void);
1766 WINBASEAPI INT         WINAPI GetThreadPriority(HANDLE);
1767 WINBASEAPI BOOL        WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1768 WINBASEAPI BOOL        WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1769 WINBASEAPI BOOL        WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1770 WINADVAPI  BOOL        WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD,LPDWORD);
1771 WINADVAPI  BOOL        WINAPI GetUserNameA(LPSTR,LPDWORD);
1772 WINADVAPI  BOOL        WINAPI GetUserNameW(LPWSTR,LPDWORD);
1773 #define                       GetUserName WINELIB_NAME_AW(GetUserName)
1774 WINBASEAPI DWORD       WINAPI GetVersion(void);
1775 WINBASEAPI BOOL        WINAPI GetVersionExA(OSVERSIONINFOA*);
1776 WINBASEAPI BOOL        WINAPI GetVersionExW(OSVERSIONINFOW*);
1777 #define                       GetVersionEx WINELIB_NAME_AW(GetVersionEx)
1778 WINBASEAPI BOOL        WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1779 WINBASEAPI BOOL        WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1780 #define                       GetVolumeInformation WINELIB_NAME_AW(GetVolumeInformation)
1781 WINBASEAPI BOOL        WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1782 WINBASEAPI BOOL        WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1783 #define                       GetVolumeNameForVolumeMountPoint WINELIB_NAME_AW(GetVolumeNameForVolumeMountPoint)
1784 WINBASEAPI BOOL        WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1785 WINBASEAPI BOOL        WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1786 #define                       GetVolumePathName WINELIB_NAME_AW(GetVolumePathName)
1787 WINBASEAPI BOOL        WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1788 WINBASEAPI BOOL        WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1789 #define                       GetVolumePathNamesForVolumeName WINELIB_NAME_AW(GetVolumePathNamesForVolumeName)
1790 WINBASEAPI UINT        WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1791 WINBASEAPI UINT        WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1792 #define                       GetWindowsDirectory WINELIB_NAME_AW(GetWindowsDirectory)
1793 WINBASEAPI UINT        WINAPI GetWriteWatch(DWORD,LPVOID,SIZE_T,LPVOID*,ULONG_PTR*,ULONG*);
1794 WINBASEAPI ATOM        WINAPI GlobalAddAtomA(LPCSTR);
1795 WINBASEAPI ATOM        WINAPI GlobalAddAtomW(LPCWSTR);
1796 #define                       GlobalAddAtom WINELIB_NAME_AW(GlobalAddAtom)
1797 WINBASEAPI HGLOBAL     WINAPI GlobalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
1798 WINBASEAPI SIZE_T      WINAPI GlobalCompact(DWORD);
1799 WINBASEAPI ATOM        WINAPI GlobalDeleteAtom(ATOM);
1800 WINBASEAPI ATOM        WINAPI GlobalFindAtomA(LPCSTR);
1801 WINBASEAPI ATOM        WINAPI GlobalFindAtomW(LPCWSTR);
1802 #define                       GlobalFindAtom WINELIB_NAME_AW(GlobalFindAtom)
1803 WINBASEAPI VOID        WINAPI GlobalFix(HGLOBAL);
1804 WINBASEAPI UINT        WINAPI GlobalFlags(HGLOBAL);
1805 WINBASEAPI HGLOBAL     WINAPI GlobalFree(HGLOBAL);
1806 WINBASEAPI UINT        WINAPI GlobalGetAtomNameA(ATOM,LPSTR,INT);
1807 WINBASEAPI UINT        WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,INT);
1808 #define                       GlobalGetAtomName WINELIB_NAME_AW(GlobalGetAtomName)
1809 WINBASEAPI HGLOBAL     WINAPI GlobalHandle(LPCVOID);
1810 WINBASEAPI LPVOID      WINAPI GlobalLock(HGLOBAL);
1811 WINBASEAPI VOID        WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1812 WINBASEAPI BOOL        WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1813 WINBASEAPI HGLOBAL     WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
1814 WINBASEAPI SIZE_T      WINAPI GlobalSize(HGLOBAL);
1815 WINBASEAPI VOID        WINAPI GlobalUnfix(HGLOBAL);
1816 WINBASEAPI BOOL        WINAPI GlobalUnlock(HGLOBAL);
1817 WINBASEAPI BOOL        WINAPI GlobalUnWire(HGLOBAL);
1818 WINBASEAPI LPVOID      WINAPI GlobalWire(HGLOBAL);
1819 #define                       HasOverlappedCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1820 WINBASEAPI LPVOID      WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T) __WINE_ALLOC_SIZE(3);
1821 WINBASEAPI SIZE_T      WINAPI HeapCompact(HANDLE,DWORD);
1822 WINBASEAPI HANDLE      WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
1823 WINBASEAPI BOOL        WINAPI HeapDestroy(HANDLE);
1824 WINBASEAPI BOOL        WINAPI HeapFree(HANDLE,DWORD,LPVOID);
1825 WINBASEAPI BOOL        WINAPI HeapLock(HANDLE);
1826 WINBASEAPI LPVOID      WINAPI HeapReAlloc(HANDLE,DWORD,LPVOID,SIZE_T) __WINE_ALLOC_SIZE(4);
1827 WINBASEAPI BOOL        WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1828 WINBASEAPI BOOL        WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1829 WINBASEAPI SIZE_T      WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
1830 WINBASEAPI BOOL        WINAPI HeapUnlock(HANDLE);
1831 WINBASEAPI BOOL        WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
1832 WINBASEAPI BOOL        WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1833 WINBASEAPI BOOL        WINAPI InitAtomTable(DWORD);
1834 WINADVAPI  BOOL        WINAPI InitializeAcl(PACL,DWORD,DWORD);
1835 WINBASEAPI void        WINAPI InitializeCriticalSection(CRITICAL_SECTION *lpCrit);
1836 WINBASEAPI BOOL        WINAPI InitializeCriticalSectionAndSpinCount(CRITICAL_SECTION *,DWORD);
1837 WINBASEAPI BOOL        WINAPI InitializeCriticalSectionEx(CRITICAL_SECTION *,DWORD,DWORD);
1838 WINADVAPI  BOOL        WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1839 WINADVAPI  BOOL        WINAPI InitializeSid(PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1840 WINBASEAPI VOID        WINAPI InitializeSListHead(PSLIST_HEADER);
1841 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1842 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1843 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
1844 WINBASEAPI BOOL        WINAPI IsBadCodePtr(FARPROC);
1845 WINBASEAPI BOOL        WINAPI IsBadHugeReadPtr(LPCVOID,UINT);
1846 WINBASEAPI BOOL        WINAPI IsBadHugeWritePtr(LPVOID,UINT);
1847 WINBASEAPI BOOL        WINAPI IsBadReadPtr(LPCVOID,UINT);
1848 WINBASEAPI BOOL        WINAPI IsBadStringPtrA(LPCSTR,UINT);
1849 WINBASEAPI BOOL        WINAPI IsBadStringPtrW(LPCWSTR,UINT);
1850 #define                       IsBadStringPtr WINELIB_NAME_AW(IsBadStringPtr)
1851 WINBASEAPI BOOL        WINAPI IsBadWritePtr(LPVOID,UINT);
1852 WINBASEAPI BOOL        WINAPI IsDebuggerPresent(void);
1853 WINBASEAPI BOOL        WINAPI IsSystemResumeAutomatic(void);
1854 WINADVAPI  BOOL        WINAPI IsTextUnicode(LPCVOID,INT,LPINT);
1855 WINADVAPI  BOOL        WINAPI IsTokenRestricted(HANDLE);
1856 WINADVAPI  BOOL        WINAPI IsValidAcl(PACL);
1857 WINADVAPI  BOOL        WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1858 WINADVAPI  BOOL        WINAPI IsValidSid(PSID);
1859 WINADVAPI  BOOL        WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1860 WINBASEAPI BOOL        WINAPI IsWow64Process(HANDLE,PBOOL);
1861 WINADVAPI  BOOL        WINAPI ImpersonateLoggedOnUser(HANDLE);
1862 WINADVAPI  BOOL        WINAPI ImpersonateNamedPipeClient(HANDLE);
1863 WINADVAPI  BOOL        WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1864 WINBASEAPI BOOL        WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1865 WINBASEAPI BOOL        WINAPI IsProcessorFeaturePresent(DWORD);
1866 WINBASEAPI void        WINAPI LeaveCriticalSection(CRITICAL_SECTION *lpCrit);
1867 WINBASEAPI HMODULE     WINAPI LoadLibraryA(LPCSTR);
1868 WINBASEAPI HMODULE     WINAPI LoadLibraryW(LPCWSTR);
1869 #define                       LoadLibrary WINELIB_NAME_AW(LoadLibrary)
1870 WINBASEAPI HMODULE     WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1871 WINBASEAPI HMODULE     WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1872 #define                       LoadLibraryEx WINELIB_NAME_AW(LoadLibraryEx)
1873 WINBASEAPI HINSTANCE   WINAPI LoadModule(LPCSTR,LPVOID);
1874 WINBASEAPI HGLOBAL     WINAPI LoadResource(HMODULE,HRSRC);
1875 WINBASEAPI HLOCAL      WINAPI LocalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
1876 WINBASEAPI SIZE_T      WINAPI LocalCompact(UINT);
1877 WINBASEAPI UINT        WINAPI LocalFlags(HLOCAL);
1878 WINBASEAPI HLOCAL      WINAPI LocalFree(HLOCAL);
1879 WINBASEAPI HLOCAL      WINAPI LocalHandle(LPCVOID);
1880 WINBASEAPI LPVOID      WINAPI LocalLock(HLOCAL);
1881 WINBASEAPI HLOCAL      WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
1882 WINBASEAPI SIZE_T      WINAPI LocalShrink(HGLOBAL,UINT);
1883 WINBASEAPI SIZE_T      WINAPI LocalSize(HLOCAL);
1884 WINBASEAPI BOOL        WINAPI LocalUnlock(HLOCAL);
1885 WINBASEAPI LPVOID      WINAPI LockResource(HGLOBAL);
1886 #define                       LockSegment(handle) GlobalFix((HANDLE)(handle))
1887 WINADVAPI  BOOL        WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
1888 WINADVAPI  BOOL        WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
1889 #define                       LookupAccountName WINELIB_NAME_AW(LookupAccountName)
1890 WINADVAPI  BOOL        WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
1891 WINADVAPI  BOOL        WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
1892 #define                       LookupAccountSid WINELIB_NAME_AW(LookupAccountSid)
1893 WINBASEAPI BOOL        WINAPI LocalFileTimeToFileTime(const FILETIME*,LPFILETIME);
1894 WINBASEAPI BOOL        WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1895 WINBASEAPI BOOL        WINAPI LockFileEx(HANDLE, DWORD, DWORD, DWORD, DWORD, LPOVERLAPPED);
1896 WINADVAPI  BOOL        WINAPI LogonUserA(LPCSTR,LPCSTR,LPCSTR,DWORD,DWORD,PHANDLE);
1897 WINADVAPI  BOOL        WINAPI LogonUserW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,DWORD,PHANDLE);
1898 #define                       LogonUser WINELIB_NAME_AW(LogonUser)
1899 WINADVAPI  BOOL        WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,LPDWORD,LPDWORD);
1900 WINADVAPI  BOOL        WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,LPDWORD,LPDWORD);
1901 #define                       LookupPrivilegeDisplayName WINELIB_NAME_AW(LookupPrivilegeDisplayName)
1902 WINADVAPI  BOOL        WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,LPDWORD);
1903 WINADVAPI  BOOL        WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,LPDWORD);
1904 #define                       LookupPrivilegeName WINELIB_NAME_AW(LookupPrivilegeName)
1905 WINADVAPI  BOOL        WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1906 WINADVAPI  BOOL        WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1907 #define                       LookupPrivilegeValue WINELIB_NAME_AW(LookupPrivilegeValue)
1908 WINADVAPI  BOOL        WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD,PACL,LPDWORD,PACL,LPDWORD,PSID,LPDWORD,PSID,LPDWORD);
1909 WINBASEAPI void        WINAPI MakeCriticalSectionGlobal(CRITICAL_SECTION *lpCrit);
1910 #define                       MakeProcInstance(proc,inst) (proc)
1911 WINADVAPI  BOOL        WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD);
1912 WINADVAPI  VOID        WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1913 WINBASEAPI HMODULE     WINAPI MapHModuleSL(WORD);
1914 WINBASEAPI WORD        WINAPI MapHModuleLS(HMODULE);
1915 WINBASEAPI LPVOID      WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
1916 WINBASEAPI LPVOID      WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,LPVOID);
1917 WINBASEAPI BOOL        WINAPI MoveFileA(LPCSTR,LPCSTR);
1918 WINBASEAPI BOOL        WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1919 #define                       MoveFile WINELIB_NAME_AW(MoveFile)
1920 WINBASEAPI BOOL        WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1921 WINBASEAPI BOOL        WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1922 #define                       MoveFileEx WINELIB_NAME_AW(MoveFileEx)
1923 WINBASEAPI BOOL        WINAPI MoveFileWithProgressA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
1924 WINBASEAPI BOOL        WINAPI MoveFileWithProgressW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
1925 #define                       MoveFileWithProgress WINELIB_NAME_AW(MoveFileWithProgress)
1926 WINBASEAPI INT         WINAPI MulDiv(INT,INT,INT);
1927 WINBASEAPI BOOL        WINAPI NeedCurrentDirectoryForExePathA(LPCSTR);
1928 WINBASEAPI BOOL        WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR);
1929 #define                       NeedCurrentDirectoryForExePath WINELIB_NAME_AW(NeedCurrentDirectoryForExePath)
1930 WINADVAPI  BOOL        WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1931 WINADVAPI  BOOL        WINAPI ObjectCloseAuditAlarmA(LPCSTR,LPVOID,BOOL);
1932 WINADVAPI  BOOL        WINAPI ObjectCloseAuditAlarmW(LPCWSTR,LPVOID,BOOL);
1933 #define                       ObjectCloseAuditAlarm WINELIB_NAME_AW(ObjectCloseAuditAlarm)
1934 WINADVAPI  BOOL        WINAPI ObjectDeleteAuditAlarmA(LPCSTR,LPVOID,BOOL);
1935 WINADVAPI  BOOL        WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,LPVOID,BOOL);
1936 #define                       ObjectDeleteAuditAlarm WINELIB_NAME_AW(ObjectDeleteAuditAlarm)
1937 WINADVAPI  BOOL        WINAPI ObjectOpenAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
1938 WINADVAPI  BOOL        WINAPI ObjectOpenAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
1939 #define                       ObjectOpenAuditAlarm WINELIB_NAME_AW(ObjectOpenAuditAlarm)
1940 WINADVAPI  BOOL        WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1941 WINADVAPI  BOOL        WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1942 #define                       ObjectPrivilegeAuditAlarm WINELIB_NAME_AW(ObjectPrivilegeAuditAlarm)
1943 WINADVAPI  HANDLE      WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1944 WINADVAPI  HANDLE      WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1945 #define                       OpenBackupEventLog WINELIB_NAME_AW(OpenBackupEventLog)
1946 WINBASEAPI HANDLE      WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1947 WINBASEAPI HANDLE      WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1948 #define                       OpenEvent WINELIB_NAME_AW(OpenEvent)
1949 WINADVAPI  HANDLE      WINAPI OpenEventLogA(LPCSTR,LPCSTR);
1950 WINADVAPI  HANDLE      WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1951 #define                       OpenEventLog WINELIB_NAME_AW(OpenEventLog)
1952 WINBASEAPI HFILE       WINAPI OpenFile(LPCSTR,OFSTRUCT*,UINT);
1953 WINBASEAPI HANDLE      WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1954 WINBASEAPI HANDLE      WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1955 #define                       OpenFileMapping WINELIB_NAME_AW(OpenFileMapping)
1956 WINBASEAPI HANDLE      WINAPI OpenJobObjectA(DWORD,BOOL,LPCSTR);
1957 WINBASEAPI HANDLE      WINAPI OpenJobObjectW(DWORD,BOOL,LPCWSTR);
1958 #define                       OpenJobObject WINELIB_NAME_AW(OpenJobObject)
1959 WINBASEAPI HANDLE      WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1960 WINBASEAPI HANDLE      WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1961 #define                       OpenMutex WINELIB_NAME_AW(OpenMutex)
1962 WINBASEAPI HANDLE      WINAPI OpenProcess(DWORD,BOOL,DWORD);
1963 WINADVAPI  BOOL        WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1964 WINBASEAPI HANDLE      WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1965 WINBASEAPI HANDLE      WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1966 #define                       OpenSemaphore WINELIB_NAME_AW(OpenSemaphore)
1967 WINBASEAPI HANDLE      WINAPI OpenThread(DWORD,BOOL,DWORD);
1968 WINADVAPI  BOOL        WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1969 WINBASEAPI HANDLE      WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1970 WINBASEAPI HANDLE      WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1971 #define                       OpenWaitableTimer WINELIB_NAME_AW(OpenWaitableTimer)
1972 WINBASEAPI VOID        WINAPI OutputDebugStringA(LPCSTR);
1973 WINBASEAPI VOID        WINAPI OutputDebugStringW(LPCWSTR);
1974 #define                       OutputDebugString WINELIB_NAME_AW(OutputDebugString)
1975 WINBASEAPI BOOL        WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1976 WINBASEAPI BOOL        WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
1977 WINBASEAPI DWORD       WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1978 WINBASEAPI BOOL        WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1979 WINADVAPI  BOOL        WINAPI PrivilegeCheck(HANDLE,PPRIVILEGE_SET,LPBOOL);
1980 WINADVAPI  BOOL        WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1981 WINADVAPI  BOOL        WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1982 #define                       PrivilegedServiceAuditAlarm WINELIB_NAME_AW(PrivilegedServiceAuditAlarm)
1983 WINBASEAPI BOOL        WINAPI PulseEvent(HANDLE);
1984 WINBASEAPI BOOL        WINAPI PurgeComm(HANDLE,DWORD);
1985 WINBASEAPI BOOL        WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1986 WINBASEAPI USHORT      WINAPI QueryDepthSList(PSLIST_HEADER);
1987 WINBASEAPI DWORD       WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1988 WINBASEAPI DWORD       WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1989 #define                       QueryDosDevice WINELIB_NAME_AW(QueryDosDevice)
1990 WINBASEAPI BOOL        WINAPI QueryFullProcessImageNameA(HANDLE,DWORD,LPSTR,PDWORD);
1991 WINBASEAPI BOOL        WINAPI QueryFullProcessImageNameW(HANDLE,DWORD,LPWSTR,PDWORD);
1992 #define                       QueryFullProcessImageName WINELIB_NAME_AW(QueryFullProcessImageName)
1993 WINBASEAPI BOOL        WINAPI QueryInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD,DWORD*);
1994 WINBASEAPI BOOL        WINAPI QueryPerformanceCounter(LARGE_INTEGER*);
1995 WINBASEAPI BOOL        WINAPI QueryPerformanceFrequency(LARGE_INTEGER*);
1996 WINBASEAPI DWORD       WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
1997 WINBASEAPI BOOL        WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
1998 WINBASEAPI void        WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR *);
1999 WINADVAPI  BOOL        WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2000 WINADVAPI  BOOL        WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2001 #define                       ReadEventLog WINELIB_NAME_AW(ReadEventLog)
2002 WINBASEAPI BOOL        WINAPI ReadDirectoryChangesW(HANDLE,LPVOID,DWORD,BOOL,DWORD,LPDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2003 WINBASEAPI BOOL        WINAPI ReadFile(HANDLE,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2004 WINBASEAPI BOOL        WINAPI ReadFileEx(HANDLE,LPVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2005 WINBASEAPI BOOL        WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2006 WINBASEAPI BOOL        WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,SIZE_T*);
2007 WINADVAPI  HANDLE      WINAPI RegisterEventSourceA(LPCSTR,LPCSTR);
2008 WINADVAPI  HANDLE      WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
2009 #define                       RegisterEventSource WINELIB_NAME_AW(RegisterEventSource)
2010 WINBASEAPI BOOL        WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2011 WINBASEAPI HANDLE      WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2012 WINBASEAPI VOID        WINAPI ReleaseActCtx(HANDLE);
2013 WINBASEAPI BOOL        WINAPI ReleaseMutex(HANDLE);
2014 WINBASEAPI BOOL        WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
2015 WINBASEAPI ULONG       WINAPI RemoveVectoredExceptionHandler(PVOID);
2016 WINBASEAPI BOOL        WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
2017 WINBASEAPI BOOL        WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2018 #define                       ReplaceFile WINELIB_NAME_AW(ReplaceFile)
2019 WINBASEAPI BOOL        WINAPI RemoveDirectoryA(LPCSTR);
2020 WINBASEAPI BOOL        WINAPI RemoveDirectoryW(LPCWSTR);
2021 #define                       RemoveDirectory WINELIB_NAME_AW(RemoveDirectory)
2022 WINADVAPI  BOOL        WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR *,LPVOID);
2023 WINADVAPI  BOOL        WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR *,LPVOID);
2024 WINBASEAPI BOOL        WINAPI RequestWakeupLatency(LATENCY_TIME latency);
2025 #define                       ReportEvent WINELIB_NAME_AW(ReportEvent)
2026 WINBASEAPI BOOL        WINAPI ResetEvent(HANDLE);
2027 WINBASEAPI UINT        WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2028 WINBASEAPI DWORD       WINAPI ResumeThread(HANDLE);
2029 WINADVAPI  BOOL        WINAPI RevertToSelf(void);
2030 WINBASEAPI DWORD       WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2031 WINBASEAPI DWORD       WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2032 #define                       SearchPath WINELIB_NAME_AW(SearchPath)
2033 WINADVAPI  BOOL        WINAPI SetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
2034 WINBASEAPI BOOL        WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2035 WINBASEAPI BOOL        WINAPI SetCommBreak(HANDLE);
2036 WINBASEAPI BOOL        WINAPI SetCommMask(HANDLE,DWORD);
2037 WINBASEAPI BOOL        WINAPI SetCommState(HANDLE,LPDCB);
2038 WINBASEAPI BOOL        WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2039 WINBASEAPI BOOL        WINAPI SetComputerNameA(LPCSTR);
2040 WINBASEAPI BOOL        WINAPI SetComputerNameW(LPCWSTR);
2041 #define                       SetComputerName WINELIB_NAME_AW(SetComputerName)
2042 WINBASEAPI BOOL        WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2043 WINBASEAPI BOOL        WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2044 #define                       SetComputerNameEx WINELIB_NAME_AW(SetComputerNameEx)
2045 WINBASEAPI DWORD       WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
2046 WINBASEAPI BOOL        WINAPI SetCurrentDirectoryA(LPCSTR);
2047 WINBASEAPI BOOL        WINAPI SetCurrentDirectoryW(LPCWSTR);
2048 #define                       SetCurrentDirectory WINELIB_NAME_AW(SetCurrentDirectory)
2049 WINBASEAPI BOOL        WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2050 WINBASEAPI BOOL        WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2051 #define                       SetDefaultCommConfig WINELIB_NAME_AW(SetDefaultCommConfig)
2052 WINBASEAPI BOOL        WINAPI SetDllDirectoryA(LPCSTR);
2053 WINBASEAPI BOOL        WINAPI SetDllDirectoryW(LPCWSTR);
2054 #define                       SetDllDirectory WINELIB_NAME_AW(SetDllDirectory)
2055 WINBASEAPI BOOL        WINAPI SetDynamicTimeZoneInformation(CONST DYNAMIC_TIME_ZONE_INFORMATION*);
2056 WINBASEAPI BOOL        WINAPI SetEndOfFile(HANDLE);
2057 WINBASEAPI BOOL        WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2058 WINBASEAPI BOOL        WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2059 #define                       SetEnvironmentVariable WINELIB_NAME_AW(SetEnvironmentVariable)
2060 WINBASEAPI UINT        WINAPI SetErrorMode(UINT);
2061 WINBASEAPI BOOL        WINAPI SetEvent(HANDLE);
2062 WINBASEAPI VOID        WINAPI SetFileApisToANSI(void);
2063 WINBASEAPI VOID        WINAPI SetFileApisToOEM(void);
2064 WINBASEAPI BOOL        WINAPI SetFileAttributesA(LPCSTR,DWORD);
2065 WINBASEAPI BOOL        WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2066 #define                       SetFileAttributes WINELIB_NAME_AW(SetFileAttributes)
2067 WINBASEAPI DWORD       WINAPI SetFilePointer(HANDLE,LONG,LPLONG,DWORD);
2068 WINBASEAPI BOOL        WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,LARGE_INTEGER*,DWORD);
2069 WINADVAPI  BOOL        WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2070 WINADVAPI  BOOL        WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2071 #define                       SetFileSecurity WINELIB_NAME_AW(SetFileSecurity)
2072 WINBASEAPI BOOL        WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2073 WINBASEAPI UINT        WINAPI SetHandleCount(UINT);
2074 WINBASEAPI BOOL        WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2075 WINBASEAPI BOOL        WINAPI SetInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD);
2076 WINADVAPI  BOOL        WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2077 WINBASEAPI BOOL        WINAPI SetLocalTime(const SYSTEMTIME*);
2078 WINBASEAPI BOOL        WINAPI SetMailslotInfo(HANDLE,DWORD);
2079 WINBASEAPI BOOL        WINAPI SetNamedPipeHandleState(HANDLE,LPDWORD,LPDWORD,LPDWORD);
2080 WINBASEAPI BOOL        WINAPI SetPriorityClass(HANDLE,DWORD);
2081 WINADVAPI  BOOL        WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,PGENERIC_MAPPING,HANDLE);
2082 WINBASEAPI BOOL        WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2083 WINBASEAPI BOOL        WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2084 WINBASEAPI BOOL        WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2085 WINBASEAPI BOOL        WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2086 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2087 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2088 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2089 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2090 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2091 WINBASEAPI BOOL        WINAPI SetStdHandle(DWORD,HANDLE);
2092 #define                       SetSwapAreaSize(w) (w)
2093 WINBASEAPI BOOL        WINAPI SetSystemPowerState(BOOL,BOOL);
2094 WINBASEAPI BOOL        WINAPI SetSystemTime(const SYSTEMTIME*);
2095 WINBASEAPI BOOL        WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2096 WINBASEAPI DWORD       WINAPI SetTapeParameters(HANDLE,DWORD,LPVOID);
2097 WINBASEAPI DWORD       WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2098 WINBASEAPI DWORD_PTR   WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2099 WINBASEAPI BOOL        WINAPI SetThreadContext(HANDLE,const CONTEXT *);
2100 WINBASEAPI BOOL        WINAPI SetThreadErrorMode(DWORD,LPDWORD);
2101 WINBASEAPI DWORD       WINAPI SetThreadExecutionState(EXECUTION_STATE);
2102 WINBASEAPI DWORD       WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2103 WINBASEAPI BOOL        WINAPI SetThreadPriority(HANDLE,INT);
2104 WINBASEAPI BOOL        WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2105 WINADVAPI  BOOL        WINAPI SetThreadToken(PHANDLE,HANDLE);
2106 WINBASEAPI BOOL        WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2107 WINADVAPI  BOOL        WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD);
2108 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2109 WINBASEAPI BOOL        WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2110 WINBASEAPI BOOL        WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2111 #define                       SetVolumeLabel WINELIB_NAME_AW(SetVolumeLabel)
2112 WINBASEAPI BOOL        WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2113 WINBASEAPI BOOL        WINAPI SetVolumeMountPointW(LPCSTR,LPCSTR);
2114 #define                       SetVolumeMountPoint WINELIB_NAME_AW(SetVolumeMountPoint)
2115 WINBASEAPI BOOL        WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,BOOL);
2116 WINBASEAPI BOOL        WINAPI SetupComm(HANDLE,DWORD,DWORD);
2117 WINBASEAPI DWORD       WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2118 WINBASEAPI DWORD       WINAPI SizeofResource(HMODULE,HRSRC);
2119 WINBASEAPI VOID        WINAPI Sleep(DWORD);
2120 WINBASEAPI DWORD       WINAPI SleepEx(DWORD,BOOL);
2121 WINBASEAPI DWORD       WINAPI SuspendThread(HANDLE);
2122 WINBASEAPI void        WINAPI SwitchToFiber(LPVOID);
2123 WINBASEAPI BOOL        WINAPI SwitchToThread(void);
2124 WINBASEAPI BOOL        WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2125 WINBASEAPI BOOL        WINAPI SystemTimeToTzSpecificLocalTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2126 WINBASEAPI BOOL        WINAPI TerminateJobObject(HANDLE,UINT);
2127 WINBASEAPI BOOL        WINAPI TerminateProcess(HANDLE,DWORD);
2128 WINBASEAPI BOOL        WINAPI TerminateThread(HANDLE,DWORD);
2129 WINBASEAPI DWORD       WINAPI TlsAlloc(void);
2130 WINBASEAPI BOOL        WINAPI TlsFree(DWORD);
2131 WINBASEAPI LPVOID      WINAPI TlsGetValue(DWORD);
2132 WINBASEAPI BOOL        WINAPI TlsSetValue(DWORD,LPVOID);
2133 WINBASEAPI BOOL        WINAPI TransactNamedPipe(HANDLE,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2134 WINBASEAPI BOOL        WINAPI TransmitCommChar(HANDLE,CHAR);
2135 WINBASEAPI BOOL        WINAPI TryEnterCriticalSection(CRITICAL_SECTION *lpCrit);
2136 WINBASEAPI BOOL        WINAPI TzSpecificLocalTimeToSystemTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2137 WINBASEAPI LONG        WINAPI UnhandledExceptionFilter(PEXCEPTION_POINTERS);
2138 WINBASEAPI BOOL        WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2139 WINBASEAPI BOOL        WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2140 #define                       UnlockSegment(handle) GlobalUnfix((HANDLE)(handle))
2141 WINBASEAPI BOOL        WINAPI UnmapViewOfFile(LPCVOID);
2142 WINBASEAPI BOOL        WINAPI UnregisterWait(HANDLE);
2143 WINBASEAPI BOOL        WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2144 WINBASEAPI BOOL        WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,LPVOID,DWORD);
2145 WINBASEAPI BOOL        WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,LPVOID,DWORD);
2146 #define                       UpdateResource WINELIB_NAME_AW(UpdateResource)
2147 WINBASEAPI BOOL        WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2148 WINBASEAPI BOOL        WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2149 #define                       VerifyVersionInfo WINELIB_NAME_AW(VerifyVersionInfo)
2150 WINBASEAPI LPVOID      WINAPI VirtualAlloc(LPVOID,SIZE_T,DWORD,DWORD);
2151 WINBASEAPI LPVOID      WINAPI VirtualAllocEx(HANDLE,LPVOID,SIZE_T,DWORD,DWORD);
2152 WINBASEAPI BOOL        WINAPI VirtualFree(LPVOID,SIZE_T,DWORD);
2153 WINBASEAPI BOOL        WINAPI VirtualFreeEx(HANDLE,LPVOID,SIZE_T,DWORD);
2154 WINBASEAPI BOOL        WINAPI VirtualLock(LPVOID,SIZE_T);
2155 WINBASEAPI BOOL        WINAPI VirtualProtect(LPVOID,SIZE_T,DWORD,LPDWORD);
2156 WINBASEAPI BOOL        WINAPI VirtualProtectEx(HANDLE,LPVOID,SIZE_T,DWORD,LPDWORD);
2157 WINBASEAPI SIZE_T      WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2158 WINBASEAPI SIZE_T      WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2159 WINBASEAPI BOOL        WINAPI VirtualUnlock(LPVOID,SIZE_T);
2160 WINBASEAPI DWORD       WINAPI WTSGetActiveConsoleSessionId(void);
2161 WINBASEAPI BOOL        WINAPI WaitCommEvent(HANDLE,LPDWORD,LPOVERLAPPED);
2162 WINBASEAPI BOOL        WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2163 WINBASEAPI DWORD       WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2164 WINBASEAPI DWORD       WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2165 WINBASEAPI DWORD       WINAPI WaitForSingleObject(HANDLE,DWORD);
2166 WINBASEAPI DWORD       WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2167 WINBASEAPI BOOL        WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2168 WINBASEAPI BOOL        WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2169 #define                       WaitNamedPipe WINELIB_NAME_AW(WaitNamedPipe)
2170 WINBASEAPI UINT        WINAPI WinExec(LPCSTR,UINT);
2171 WINBASEAPI BOOL        WINAPI Wow64DisableWow64FsRedirection(PVOID*);
2172 WINBASEAPI BOOLEAN     WINAPI Wow64EnableWow64FsRedirection(BOOLEAN);
2173 WINBASEAPI BOOL        WINAPI Wow64RevertWow64FsRedirection(PVOID);
2174 WINBASEAPI BOOL        WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
2175 WINBASEAPI BOOL        WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2176 WINBASEAPI BOOL        WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2177 WINBASEAPI BOOL        WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2178 WINBASEAPI BOOL        WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2179 #define                       WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2180 WINBASEAPI BOOL        WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2181 WINBASEAPI BOOL        WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2182 #define                       WritePrivateProfileString WINELIB_NAME_AW(WritePrivateProfileString)
2183 WINBASEAPI BOOL        WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2184 WINBASEAPI BOOL        WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2185 #define                       WritePrivateProfileStruct WINELIB_NAME_AW(WritePrivateProfileStruct)
2186 WINBASEAPI BOOL        WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2187 WINBASEAPI BOOL        WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2188 WINBASEAPI BOOL        WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2189 #define                       WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2190 WINBASEAPI BOOL        WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2191 WINBASEAPI BOOL        WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2192 #define                       WriteProfileString WINELIB_NAME_AW(WriteProfileString)
2193 WINBASEAPI DWORD       WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2194 #define                       Yield()
2195 WINBASEAPI BOOL        WINAPI ZombifyActCtx(HANDLE);
2196
2197 WINBASEAPI LPSTR       WINAPI lstrcatA(LPSTR,LPCSTR);
2198 WINBASEAPI LPWSTR      WINAPI lstrcatW(LPWSTR,LPCWSTR);
2199 WINBASEAPI INT         WINAPI lstrcmpA(LPCSTR,LPCSTR);
2200 WINBASEAPI INT         WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2201 WINBASEAPI INT         WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2202 WINBASEAPI INT         WINAPI lstrcmpiW(LPCWSTR,LPCWSTR);
2203 WINBASEAPI LPSTR       WINAPI lstrcpyA(LPSTR,LPCSTR);
2204 WINBASEAPI LPWSTR      WINAPI lstrcpyW(LPWSTR,LPCWSTR);
2205 WINBASEAPI LPSTR       WINAPI lstrcpynA(LPSTR,LPCSTR,INT);
2206 WINBASEAPI LPWSTR      WINAPI lstrcpynW(LPWSTR,LPCWSTR,INT);
2207 WINBASEAPI INT         WINAPI lstrlenA(LPCSTR);
2208 WINBASEAPI INT         WINAPI lstrlenW(LPCWSTR);
2209
2210 #if !defined(WINE_NO_INLINE_STRING) && defined(__WINESRC__)
2211
2212 /* string functions without the exception handler */
2213
2214 extern inline LPWSTR WINAPI lstrcpynW( LPWSTR dst, LPCWSTR src, INT n )
2215 {
2216     LPWSTR d = dst;
2217     LPCWSTR s = src;
2218     UINT count = n;
2219
2220     while ((count > 1) && *s)
2221     {
2222         count--;
2223         *d++ = *s++;
2224     }
2225     if (count) *d = 0;
2226     return dst;
2227 }
2228
2229 extern inline LPSTR WINAPI lstrcpynA( LPSTR dst, LPCSTR src, INT n )
2230 {
2231     LPSTR d = dst;
2232     LPCSTR s = src;
2233     UINT count = n;
2234
2235     while ((count > 1) && *s)
2236     {
2237         count--;
2238         *d++ = *s++;
2239     }
2240     if (count) *d = 0;
2241     return dst;
2242 }
2243
2244 extern inline INT WINAPI lstrlenW( LPCWSTR str )
2245 {
2246     const WCHAR *s = str;
2247     while (*s) s++;
2248     return s - str;
2249 }
2250
2251 extern inline INT WINAPI lstrlenA( LPCSTR str )
2252 {
2253     return strlen( str );
2254 }
2255
2256 extern inline LPWSTR WINAPI lstrcpyW( LPWSTR dst, LPCWSTR src )
2257 {
2258     WCHAR *p = dst;
2259     while ((*p++ = *src++));
2260     return dst;
2261 }
2262
2263 extern inline LPSTR WINAPI lstrcpyA( LPSTR dst, LPCSTR src )
2264 {
2265     return strcpy( dst, src );
2266 }
2267
2268 extern inline LPWSTR WINAPI lstrcatW( LPWSTR dst, LPCWSTR src )
2269 {
2270     WCHAR *p = dst;
2271     while (*p) p++;
2272     while ((*p++ = *src++));
2273     return dst;
2274 }
2275
2276 extern inline LPSTR WINAPI lstrcatA( LPSTR dst, LPCSTR src )
2277 {
2278     return strcat( dst, src );
2279 }
2280
2281 /* strncpy doesn't do what you think, don't use it */
2282 #undef strncpy
2283 #define strncpy(d,s,n) error do_not_use_strncpy_use_lstrcpynA_or_memcpy_instead
2284
2285 #endif /* !defined(WINE_NO_INLINE_STRING) && defined(__WINESRC__) */
2286
2287 #define     lstrcat WINELIB_NAME_AW(lstrcat)
2288 #define     lstrcmp WINELIB_NAME_AW(lstrcmp)
2289 #define     lstrcmpi WINELIB_NAME_AW(lstrcmpi)
2290 #define     lstrcpy WINELIB_NAME_AW(lstrcpy)
2291 #define     lstrcpyn WINELIB_NAME_AW(lstrcpyn)
2292 #define     lstrlen WINELIB_NAME_AW(lstrlen)
2293
2294 WINBASEAPI LONG        WINAPI _hread(HFILE,LPVOID,LONG);
2295 WINBASEAPI LONG        WINAPI _hwrite(HFILE,LPCSTR,LONG);
2296 WINBASEAPI HFILE       WINAPI _lcreat(LPCSTR,INT);
2297 WINBASEAPI HFILE       WINAPI _lclose(HFILE);
2298 WINBASEAPI LONG        WINAPI _llseek(HFILE,LONG,INT);
2299 WINBASEAPI HFILE       WINAPI _lopen(LPCSTR,INT);
2300 WINBASEAPI UINT        WINAPI _lread(HFILE,LPVOID,UINT);
2301 WINBASEAPI UINT        WINAPI _lwrite(HFILE,LPCSTR,UINT);
2302
2303 /* compatibility macros */
2304 #define     FillMemory RtlFillMemory
2305 #define     MoveMemory RtlMoveMemory
2306 #define     ZeroMemory RtlZeroMemory
2307 #define     CopyMemory RtlCopyMemory
2308
2309 /* Wine internal functions */
2310
2311 extern char * CDECL wine_get_unix_file_name( LPCWSTR dos );
2312 extern WCHAR * CDECL wine_get_dos_file_name( LPCSTR str );
2313
2314
2315 /* Interlocked functions */
2316
2317 #ifdef __i386__
2318 # if defined(__GNUC__) && !defined(_NTSYSTEM_)
2319
2320 extern inline LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare );
2321 extern inline LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2322 {
2323     LONG ret;
2324     __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2325                           : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2326     return ret;
2327 }
2328
2329 extern inline LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val );
2330 extern inline LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2331 {
2332     LONG ret;
2333     __asm__ __volatile__( "lock; xchgl %0,(%1)"
2334                           : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2335     return ret;
2336 }
2337
2338 extern inline LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr );
2339 extern inline LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2340 {
2341     LONG ret;
2342     __asm__ __volatile__( "lock; xaddl %0,(%1)"
2343                           : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2344     return ret;
2345 }
2346
2347 extern inline LONG WINAPI InterlockedIncrement( LONG volatile *dest );
2348 extern inline LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2349 {
2350     return InterlockedExchangeAdd( dest, 1 ) + 1;
2351 }
2352
2353 extern inline LONG WINAPI InterlockedDecrement( LONG volatile *dest );
2354 extern inline LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2355 {
2356     return InterlockedExchangeAdd( dest, -1 ) - 1;
2357 }
2358
2359 # else  /* __GNUC__ */
2360
2361 WINBASEAPI LONG WINAPI InterlockedCompareExchange(LONG volatile*,LONG,LONG);
2362 WINBASEAPI LONG WINAPI InterlockedDecrement(LONG volatile*);
2363 WINBASEAPI LONG WINAPI InterlockedExchange(LONG volatile*,LONG);
2364 WINBASEAPI LONG WINAPI InterlockedExchangeAdd(LONG volatile*,LONG);
2365 WINBASEAPI LONG WINAPI InterlockedIncrement(LONG volatile*);
2366
2367 # endif  /* __GNUC__ */
2368
2369 static inline PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2370 {
2371     return (PVOID)InterlockedCompareExchange( (LONG volatile*)dest, (LONG)xchg, (LONG)compare );
2372 }
2373
2374 static inline PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2375 {
2376     return (PVOID)InterlockedExchange( (LONG volatile*)dest, (LONG)val );
2377 }
2378
2379 WINBASEAPI LONGLONG WINAPI InterlockedCompareExchange64(LONGLONG volatile*,LONGLONG,LONGLONG);
2380
2381 #else  /* __i386__ */
2382
2383 static inline LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2384 {
2385 #if defined(__x86_64__) && defined(__GNUC__)
2386     LONG ret;
2387     __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2388                           : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2389     return ret;
2390 #else
2391     extern int interlocked_cmpxchg( int *dest, int xchg, int compare );
2392     return interlocked_cmpxchg( (int *)dest, xchg, compare );
2393 #endif
2394 }
2395
2396 static inline PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2397 {
2398 #if defined(__x86_64__) && defined(__GNUC__)
2399     PVOID ret;
2400     __asm__ __volatile__( "lock; cmpxchgq %2,(%1)"
2401                           : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2402     return ret;
2403 #else
2404     extern void *interlocked_cmpxchg_ptr( void **dest, void *xchg, void *compare );
2405     return interlocked_cmpxchg_ptr( (void **)dest, xchg, compare );
2406 #endif
2407 }
2408
2409 static inline LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
2410 {
2411 #if defined(__x86_64__) && defined(__GNUC__)
2412     LONGLONG ret;
2413     __asm__ __volatile__( "lock; cmpxchgq %2,(%1)"
2414                           : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2415     return ret;
2416 #else
2417     extern __int64 interlocked_cmpxchg64( __int64 *dest, __int64 xchg, __int64 compare );
2418     return interlocked_cmpxchg64( (__int64 *)dest, xchg, compare );
2419 #endif
2420 }
2421
2422 static inline LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2423 {
2424 #if defined(__x86_64__) && defined(__GNUC__)
2425     LONG ret;
2426     __asm__ __volatile__( "lock; xchgl %0,(%1)"
2427                           : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2428     return ret;
2429 #else
2430     extern int interlocked_xchg( int *dest, int val );
2431     return interlocked_xchg( (int *)dest, val );
2432 #endif
2433 }
2434
2435 static inline PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2436 {
2437 #if defined(__x86_64__) && defined(__GNUC__)
2438     PVOID ret;
2439     __asm__ __volatile__( "lock; xchgq %0,(%1)"
2440                           : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2441     return ret;
2442 #else
2443     extern void *interlocked_xchg_ptr( void **dest, void *val );
2444     return interlocked_xchg_ptr( (void **)dest, val );
2445 #endif
2446 }
2447
2448 static inline LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2449 {
2450 #if defined(__x86_64__) && defined(__GNUC__)
2451     LONG ret;
2452     __asm__ __volatile__( "lock; xaddl %0,(%1)"
2453                           : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2454     return ret;
2455 #else
2456     extern int interlocked_xchg_add( int *dest, int incr );
2457     return interlocked_xchg_add( (int *)dest, incr );
2458 #endif
2459 }
2460
2461 static inline LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2462 {
2463     return InterlockedExchangeAdd( dest, 1 ) + 1;
2464 }
2465
2466 static inline LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2467 {
2468     return InterlockedExchangeAdd( dest, -1 ) - 1;
2469 }
2470
2471 #endif  /* __i386__ */
2472
2473 /* A few optimizations for gcc */
2474
2475 #if defined(__GNUC__) && !defined(__MINGW32__) && (defined(__i386__) || defined(__x86_64__))
2476
2477 extern inline DWORD WINAPI GetLastError(void);
2478 extern inline DWORD WINAPI GetLastError(void)
2479 {
2480     DWORD ret;
2481 #ifdef __x86_64__
2482     __asm__ __volatile__( ".byte 0x65\n\tmovl 0x68,%0" : "=r" (ret) );
2483 #else
2484     __asm__ __volatile__( ".byte 0x64\n\tmovl 0x34,%0" : "=r" (ret) );
2485 #endif
2486     return ret;
2487 }
2488
2489 extern inline DWORD WINAPI GetCurrentProcessId(void);
2490 extern inline DWORD WINAPI GetCurrentProcessId(void)
2491 {
2492     DWORD ret;
2493 #ifdef __x86_64__
2494     __asm__ __volatile__( ".byte 0x65\n\tmovl 0x40,%0" : "=r" (ret) );
2495 #else
2496     __asm__ __volatile__( ".byte 0x64\n\tmovl 0x20,%0" : "=r" (ret) );
2497 #endif
2498     return ret;
2499 }
2500
2501 extern inline DWORD WINAPI GetCurrentThreadId(void);
2502 extern inline DWORD WINAPI GetCurrentThreadId(void)
2503 {
2504     DWORD ret;
2505 #ifdef __x86_64__
2506     __asm__ __volatile__( ".byte 0x65\n\tmovl 0x48,%0" : "=r" (ret) );
2507 #else
2508     __asm__ __volatile__( ".byte 0x64\n\tmovl 0x24,%0" : "=r" (ret) );
2509 #endif
2510     return ret;
2511 }
2512
2513 extern inline void WINAPI SetLastError( DWORD err );
2514 extern inline void WINAPI SetLastError( DWORD err )
2515 {
2516 #ifdef __x86_64__
2517     __asm__ __volatile__( ".byte 0x65\n\tmovl %0,0x68" : : "r" (err) : "memory" );
2518 #else
2519     __asm__ __volatile__( ".byte 0x64\n\tmovl %0,0x34" : : "r" (err) : "memory" );
2520 #endif
2521 }
2522
2523 extern inline HANDLE WINAPI GetProcessHeap(void);
2524 extern inline HANDLE WINAPI GetProcessHeap(void)
2525 {
2526     HANDLE *pdb;
2527 #ifdef __x86_64__
2528     __asm__ __volatile__( ".byte 0x65\n\tmovq 0x60,%0" : "=r" (pdb) );
2529     return pdb[0x30 / sizeof(HANDLE)];  /* get dword at offset 0x30 in pdb */
2530 #else
2531     __asm__ __volatile__( ".byte 0x64\n\tmovl 0x30,%0" : "=r" (pdb) );
2532     return pdb[0x18 / sizeof(HANDLE)];  /* get dword at offset 0x18 in pdb */
2533 #endif
2534 }
2535
2536 #else  /* __GNUC__ */
2537
2538 WINBASEAPI DWORD       WINAPI GetCurrentProcessId(void);
2539 WINBASEAPI DWORD       WINAPI GetCurrentThreadId(void);
2540 WINBASEAPI DWORD       WINAPI GetLastError(void);
2541 WINBASEAPI HANDLE      WINAPI GetProcessHeap(void);
2542 WINBASEAPI VOID        WINAPI SetLastError(DWORD);
2543
2544 #endif  /* __GNUC__ */
2545
2546 #ifdef __WINESRC__
2547 #define GetCurrentProcess() ((HANDLE)~(ULONG_PTR)0)
2548 #define GetCurrentThread()  ((HANDLE)~(ULONG_PTR)1)
2549 #endif
2550
2551 /* WinMain(entry point) must be declared in winbase.h. */
2552 /* If this is not declared, we cannot compile many sources written with C++. */
2553 int WINAPI WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
2554
2555 #ifdef __WINESRC__
2556 /* shouldn't be here, but is nice for type checking */
2557 BOOL WINAPI DllMain( HINSTANCE hinst, DWORD reason, LPVOID reserved ) DECLSPEC_HIDDEN;
2558 #endif
2559
2560 #ifdef __cplusplus
2561 }
2562 #endif
2563
2564 #endif  /* __WINE_WINBASE_H */