kernel32: Implement GetThreadId.
[wine] / include / winbase.h
1 /*
2  * Copyright (C) the Wine project
3  *
4  * This library is free software; you can redistribute it and/or
5  * modify it under the terms of the GNU Lesser General Public
6  * License as published by the Free Software Foundation; either
7  * version 2.1 of the License, or (at your option) any later version.
8  *
9  * This library is distributed in the hope that it will be useful,
10  * but WITHOUT ANY WARRANTY; without even the implied warranty of
11  * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
12  * Lesser General Public License for more details.
13  *
14  * You should have received a copy of the GNU Lesser General Public
15  * License along with this library; if not, write to the Free Software
16  * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
17  */
18
19 #ifndef __WINE_WINBASE_H
20 #define __WINE_WINBASE_H
21
22 #include <winerror.h>
23
24 #ifdef __cplusplus
25 extern "C" {
26 #endif
27
28 #ifdef _KERNEL32_
29 #define WINBASEAPI
30 #else
31 #define WINBASEAPI DECLSPEC_IMPORT
32 #endif
33
34 #ifdef _ADVAPI32_
35 #define WINADVAPI
36 #else
37 #define WINADVAPI DECLSPEC_IMPORT
38 #endif
39
40   /* Windows Exit Procedure flag values */
41 #define WEP_FREE_DLL        0
42 #define WEP_SYSTEM_EXIT     1
43
44 typedef DWORD (CALLBACK *LPTHREAD_START_ROUTINE)(LPVOID);
45
46 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
47 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
48
49 typedef RTL_CRITICAL_SECTION CRITICAL_SECTION;
50 typedef PRTL_CRITICAL_SECTION PCRITICAL_SECTION;
51 typedef PRTL_CRITICAL_SECTION LPCRITICAL_SECTION;
52
53 typedef RTL_CRITICAL_SECTION_DEBUG CRITICAL_SECTION_DEBUG;
54 typedef PRTL_CRITICAL_SECTION_DEBUG PCRITICAL_SECTION_DEBUG;
55 typedef PRTL_CRITICAL_SECTION_DEBUG LPCRITICAL_SECTION_DEBUG;
56
57 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK;
58
59 #define EXCEPTION_DEBUG_EVENT       1
60 #define CREATE_THREAD_DEBUG_EVENT   2
61 #define CREATE_PROCESS_DEBUG_EVENT  3
62 #define EXIT_THREAD_DEBUG_EVENT     4
63 #define EXIT_PROCESS_DEBUG_EVENT    5
64 #define LOAD_DLL_DEBUG_EVENT        6
65 #define UNLOAD_DLL_DEBUG_EVENT      7
66 #define OUTPUT_DEBUG_STRING_EVENT   8
67 #define RIP_EVENT                   9
68
69 typedef struct _EXCEPTION_DEBUG_INFO {
70     EXCEPTION_RECORD ExceptionRecord;
71     DWORD dwFirstChance;
72 } EXCEPTION_DEBUG_INFO;
73
74 typedef struct _CREATE_THREAD_DEBUG_INFO {
75     HANDLE hThread;
76     LPVOID lpThreadLocalBase;
77     LPTHREAD_START_ROUTINE lpStartAddress;
78 } CREATE_THREAD_DEBUG_INFO;
79
80 typedef struct _CREATE_PROCESS_DEBUG_INFO {
81     HANDLE hFile;
82     HANDLE hProcess;
83     HANDLE hThread;
84     LPVOID lpBaseOfImage;
85     DWORD dwDebugInfoFileOffset;
86     DWORD nDebugInfoSize;
87     LPVOID lpThreadLocalBase;
88     LPTHREAD_START_ROUTINE lpStartAddress;
89     LPVOID lpImageName;
90     WORD fUnicode;
91 } CREATE_PROCESS_DEBUG_INFO;
92
93 typedef struct _EXIT_THREAD_DEBUG_INFO {
94     DWORD dwExitCode;
95 } EXIT_THREAD_DEBUG_INFO;
96
97 typedef struct _EXIT_PROCESS_DEBUG_INFO {
98     DWORD dwExitCode;
99 } EXIT_PROCESS_DEBUG_INFO;
100
101 typedef struct _LOAD_DLL_DEBUG_INFO {
102     HANDLE hFile;
103     LPVOID   lpBaseOfDll;
104     DWORD    dwDebugInfoFileOffset;
105     DWORD    nDebugInfoSize;
106     LPVOID   lpImageName;
107     WORD     fUnicode;
108 } LOAD_DLL_DEBUG_INFO;
109
110 typedef struct _UNLOAD_DLL_DEBUG_INFO {
111     LPVOID lpBaseOfDll;
112 } UNLOAD_DLL_DEBUG_INFO;
113
114 typedef struct _OUTPUT_DEBUG_STRING_INFO {
115     LPSTR lpDebugStringData;
116     WORD  fUnicode;
117     WORD  nDebugStringLength;
118 } OUTPUT_DEBUG_STRING_INFO;
119
120 typedef struct _RIP_INFO {
121     DWORD dwError;
122     DWORD dwType;
123 } RIP_INFO;
124
125 typedef struct _DEBUG_EVENT {
126     DWORD dwDebugEventCode;
127     DWORD dwProcessId;
128     DWORD dwThreadId;
129     union {
130         EXCEPTION_DEBUG_INFO      Exception;
131         CREATE_THREAD_DEBUG_INFO  CreateThread;
132         CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
133         EXIT_THREAD_DEBUG_INFO    ExitThread;
134         EXIT_PROCESS_DEBUG_INFO   ExitProcess;
135         LOAD_DLL_DEBUG_INFO       LoadDll;
136         UNLOAD_DLL_DEBUG_INFO     UnloadDll;
137         OUTPUT_DEBUG_STRING_INFO  DebugString;
138         RIP_INFO                  RipInfo;
139     } u;
140 } DEBUG_EVENT, *LPDEBUG_EVENT;
141
142 typedef PCONTEXT LPCONTEXT;
143 typedef PEXCEPTION_RECORD LPEXCEPTION_RECORD;
144 typedef PEXCEPTION_POINTERS LPEXCEPTION_POINTERS;
145
146 typedef LONG (CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(PEXCEPTION_POINTERS);
147 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
148
149 #define OFS_MAXPATHNAME 128
150 typedef struct _OFSTRUCT
151 {
152     BYTE cBytes;
153     BYTE fFixedDisk;
154     WORD nErrCode;
155     WORD Reserved1;
156     WORD Reserved2;
157     CHAR szPathName[OFS_MAXPATHNAME];
158 } OFSTRUCT, *POFSTRUCT, *LPOFSTRUCT;
159
160 #define OF_READ               0x0000
161 #define OF_WRITE              0x0001
162 #define OF_READWRITE          0x0002
163 #define OF_SHARE_COMPAT       0x0000
164 #define OF_SHARE_EXCLUSIVE    0x0010
165 #define OF_SHARE_DENY_WRITE   0x0020
166 #define OF_SHARE_DENY_READ    0x0030
167 #define OF_SHARE_DENY_NONE    0x0040
168 #define OF_PARSE              0x0100
169 #define OF_DELETE             0x0200
170 #define OF_VERIFY             0x0400   /* Used with OF_REOPEN */
171 #define OF_SEARCH             0x0400   /* Used without OF_REOPEN */
172 #define OF_CANCEL             0x0800
173 #define OF_CREATE             0x1000
174 #define OF_PROMPT             0x2000
175 #define OF_EXIST              0x4000
176 #define OF_REOPEN             0x8000
177
178 /* SetErrorMode values */
179 #define SEM_FAILCRITICALERRORS      0x0001
180 #define SEM_NOGPFAULTERRORBOX       0x0002
181 #define SEM_NOALIGNMENTFAULTEXCEPT  0x0004
182 #define SEM_NOOPENFILEERRORBOX      0x8000
183
184 /* CopyFileEx flags */
185 #define COPY_FILE_FAIL_IF_EXISTS        0x00000001
186 #define COPY_FILE_RESTARTABLE           0x00000002
187 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
188
189 /* return values for CopyProgressRoutine */
190 #define PROGRESS_CONTINUE   0
191 #define PROGRESS_CANCEL     1
192 #define PROGRESS_STOP       2
193 #define PROGRESS_QUIET      3
194
195 /* reason codes for CopyProgressRoutine */
196 #define CALLBACK_CHUNK_FINISHED 0
197 #define CALLBACK_STREAM_SWITCH  1
198
199 /* GetTempFileName() Flags */
200 #define TF_FORCEDRIVE           0x80
201
202 #define DRIVE_UNKNOWN              0
203 #define DRIVE_NO_ROOT_DIR          1
204 #define DRIVE_REMOVABLE            2
205 #define DRIVE_FIXED                3
206 #define DRIVE_REMOTE               4
207 /* Win32 additions */
208 #define DRIVE_CDROM                5
209 #define DRIVE_RAMDISK              6
210
211 #define MAX_COMPUTERNAME_LENGTH    15
212
213 /* The security attributes structure */
214 typedef struct _SECURITY_ATTRIBUTES
215 {
216     DWORD   nLength;
217     LPVOID  lpSecurityDescriptor;
218     BOOL  bInheritHandle;
219 } SECURITY_ATTRIBUTES, *PSECURITY_ATTRIBUTES, *LPSECURITY_ATTRIBUTES;
220
221 #ifndef _FILETIME_
222 #define _FILETIME_
223 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
224 typedef struct _FILETIME
225 {
226 #ifdef WORDS_BIGENDIAN
227   DWORD  dwHighDateTime;
228   DWORD  dwLowDateTime;
229 #else
230   DWORD  dwLowDateTime;
231   DWORD  dwHighDateTime;
232 #endif
233 } FILETIME, *PFILETIME, *LPFILETIME;
234 #endif /* _FILETIME_ */
235
236 /* Find* structures */
237 typedef struct _WIN32_FIND_DATAA
238 {
239     DWORD     dwFileAttributes;
240     FILETIME  ftCreationTime;
241     FILETIME  ftLastAccessTime;
242     FILETIME  ftLastWriteTime;
243     DWORD     nFileSizeHigh;
244     DWORD     nFileSizeLow;
245     DWORD     dwReserved0;
246     DWORD     dwReserved1;
247     CHAR      cFileName[260];
248     CHAR      cAlternateFileName[14];
249 } WIN32_FIND_DATAA, *PWIN32_FIND_DATAA, *LPWIN32_FIND_DATAA;
250
251 typedef struct _WIN32_FIND_DATAW
252 {
253     DWORD     dwFileAttributes;
254     FILETIME  ftCreationTime;
255     FILETIME  ftLastAccessTime;
256     FILETIME  ftLastWriteTime;
257     DWORD     nFileSizeHigh;
258     DWORD     nFileSizeLow;
259     DWORD     dwReserved0;
260     DWORD     dwReserved1;
261     WCHAR     cFileName[260];
262     WCHAR     cAlternateFileName[14];
263 } WIN32_FIND_DATAW, *PWIN32_FIND_DATAW, *LPWIN32_FIND_DATAW;
264
265 DECL_WINELIB_TYPE_AW(WIN32_FIND_DATA)
266 DECL_WINELIB_TYPE_AW(PWIN32_FIND_DATA)
267 DECL_WINELIB_TYPE_AW(LPWIN32_FIND_DATA)
268
269 typedef enum _FINDEX_INFO_LEVELS
270 {
271         FindExInfoStandard,
272         FindExInfoMaxInfoLevel
273 } FINDEX_INFO_LEVELS;
274
275 typedef enum _FINDEX_SEARCH_OPS
276 {
277         FindExSearchNameMatch,
278         FindExSearchLimitToDirectories,
279         FindExSearchLimitToDevices,
280         FindExSearchMaxSearchOp
281 } FINDEX_SEARCH_OPS;
282
283 typedef struct _PROCESS_HEAP_ENTRY
284 {
285     LPVOID lpData;
286     DWORD cbData;
287     BYTE cbOverhead;
288     BYTE iRegionIndex;
289     WORD wFlags;
290     union {
291         struct {
292             HANDLE hMem;
293             DWORD dwReserved[3];
294         } Block;
295         struct {
296             DWORD dwCommittedSize;
297             DWORD dwUnCommittedSize;
298             LPVOID lpFirstBlock;
299             LPVOID lpLastBlock;
300         } Region;
301     } DUMMYUNIONNAME;
302 } PROCESS_HEAP_ENTRY, *PPROCESS_HEAP_ENTRY, *LPPROCESS_HEAP_ENTRY;
303
304 #define PROCESS_HEAP_REGION                   0x0001
305 #define PROCESS_HEAP_UNCOMMITTED_RANGE        0x0002
306 #define PROCESS_HEAP_ENTRY_BUSY               0x0004
307 #define PROCESS_HEAP_ENTRY_MOVEABLE           0x0010
308 #define PROCESS_HEAP_ENTRY_DDESHARE           0x0020
309
310 #define INVALID_HANDLE_VALUE     ((HANDLE)~0UL)
311 #define INVALID_FILE_SIZE        ((DWORD)~0UL)
312 #define INVALID_SET_FILE_POINTER ((DWORD)~0UL)
313 #define INVALID_FILE_ATTRIBUTES  ((DWORD)~0UL)
314
315 #define LOCKFILE_FAIL_IMMEDIATELY   1
316 #define LOCKFILE_EXCLUSIVE_LOCK     2
317
318 #define TLS_OUT_OF_INDEXES ((DWORD)~0UL)
319
320 #define SHUTDOWN_NORETRY 1
321
322 /* comm */
323
324 #define CBR_110 0xFF10
325 #define CBR_300 0xFF11
326 #define CBR_600 0xFF12
327 #define CBR_1200        0xFF13
328 #define CBR_2400        0xFF14
329 #define CBR_4800        0xFF15
330 #define CBR_9600        0xFF16
331 #define CBR_14400       0xFF17
332 #define CBR_19200       0xFF18
333 #define CBR_38400       0xFF1B
334 #define CBR_56000       0xFF1F
335 #define CBR_57600       0xFF20
336 #define CBR_115200      0xFF21
337 #define CBR_128000      0xFF23
338 #define CBR_256000      0xFF27
339
340 #define NOPARITY        0
341 #define ODDPARITY       1
342 #define EVENPARITY      2
343 #define MARKPARITY      3
344 #define SPACEPARITY     4
345 #define ONESTOPBIT      0
346 #define ONE5STOPBITS    1
347 #define TWOSTOPBITS     2
348
349 #define IGNORE          0
350 #define INFINITE      0xFFFFFFFF
351
352 #define CE_RXOVER       0x0001
353 #define CE_OVERRUN      0x0002
354 #define CE_RXPARITY     0x0004
355 #define CE_FRAME        0x0008
356 #define CE_BREAK        0x0010
357 #define CE_CTSTO        0x0020
358 #define CE_DSRTO        0x0040
359 #define CE_RLSDTO       0x0080
360 #define CE_TXFULL       0x0100
361 #define CE_PTO          0x0200
362 #define CE_IOE          0x0400
363 #define CE_DNS          0x0800
364 #define CE_OOP          0x1000
365 #define CE_MODE 0x8000
366
367 #define IE_BADID        -1
368 #define IE_OPEN -2
369 #define IE_NOPEN        -3
370 #define IE_MEMORY       -4
371 #define IE_DEFAULT      -5
372 #define IE_HARDWARE     -10
373 #define IE_BYTESIZE     -11
374 #define IE_BAUDRATE     -12
375
376 #define EV_RXCHAR    0x0001
377 #define EV_RXFLAG    0x0002
378 #define EV_TXEMPTY   0x0004
379 #define EV_CTS       0x0008
380 #define EV_DSR       0x0010
381 #define EV_RLSD      0x0020
382 #define EV_BREAK     0x0040
383 #define EV_ERR       0x0080
384 #define EV_RING      0x0100
385 #define EV_PERR      0x0200
386 #define EV_RX80FULL  0x0400
387 #define EV_EVENT1    0x0800
388 #define EV_EVENT2    0x1000
389
390 #define SETXOFF 1
391 #define SETXON          2
392 #define SETRTS          3
393 #define CLRRTS          4
394 #define SETDTR          5
395 #define CLRDTR          6
396 #define RESETDEV        7
397 #define SETBREAK        8
398 #define CLRBREAK        9
399
400 /* Purge functions for Comm Port */
401 #define PURGE_TXABORT       0x0001  /* Kill the pending/current writes to the
402                                        comm port */
403 #define PURGE_RXABORT       0x0002  /*Kill the pending/current reads to
404                                      the comm port */
405 #define PURGE_TXCLEAR       0x0004  /* Kill the transmit queue if there*/
406 #define PURGE_RXCLEAR       0x0008  /* Kill the typeahead buffer if there*/
407
408
409 /* Modem Status Flags */
410 #define MS_CTS_ON           ((DWORD)0x0010)
411 #define MS_DSR_ON           ((DWORD)0x0020)
412 #define MS_RING_ON          ((DWORD)0x0040)
413 #define MS_RLSD_ON          ((DWORD)0x0080)
414
415 #define RTS_CONTROL_DISABLE     0
416 #define RTS_CONTROL_ENABLE      1
417 #define RTS_CONTROL_HANDSHAKE   2
418 #define RTS_CONTROL_TOGGLE      3
419
420 #define DTR_CONTROL_DISABLE     0
421 #define DTR_CONTROL_ENABLE      1
422 #define DTR_CONTROL_HANDSHAKE   2
423
424
425 #define LMEM_FIXED          0
426 #define LMEM_MOVEABLE       0x0002
427 #define LMEM_NOCOMPACT      0x0010
428 #define LMEM_NODISCARD      0x0020
429 #define LMEM_ZEROINIT       0x0040
430 #define LMEM_MODIFY         0x0080
431 #define LMEM_DISCARDABLE    0x0F00
432 #define LMEM_DISCARDED      0x4000
433 #define LMEM_INVALID_HANDLE 0x8000
434 #define LMEM_LOCKCOUNT      0x00FF
435
436 #define LPTR (LMEM_FIXED | LMEM_ZEROINIT)
437 #define LHND (LMEM_MOVEABLE | LMEM_ZEROINIT)
438
439 #define NONZEROLHND         (LMEM_MOVEABLE)
440 #define NONZEROLPTR         (LMEM_FIXED)
441
442 #define LocalDiscard(h)     (LocalReAlloc((h),0,LMEM_MOVEABLE))
443
444 #define GMEM_FIXED          0x0000
445 #define GMEM_MOVEABLE       0x0002
446 #define GMEM_NOCOMPACT      0x0010
447 #define GMEM_NODISCARD      0x0020
448 #define GMEM_ZEROINIT       0x0040
449 #define GMEM_MODIFY         0x0080
450 #define GMEM_DISCARDABLE    0x0100
451 #define GMEM_NOT_BANKED     0x1000
452 #define GMEM_SHARE          0x2000
453 #define GMEM_DDESHARE       0x2000
454 #define GMEM_NOTIFY         0x4000
455 #define GMEM_LOWER          GMEM_NOT_BANKED
456 #define GMEM_DISCARDED      0x4000
457 #define GMEM_LOCKCOUNT      0x00ff
458 #define GMEM_INVALID_HANDLE 0x8000
459
460 #define GHND                (GMEM_MOVEABLE | GMEM_ZEROINIT)
461 #define GPTR                (GMEM_FIXED | GMEM_ZEROINIT)
462
463 #define GlobalLRUNewest(h)  ((HANDLE)(h))
464 #define GlobalLRUOldest(h)  ((HANDLE)(h))
465 #define GlobalDiscard(h)    (GlobalReAlloc((h),0,GMEM_MOVEABLE))
466
467 #define INVALID_ATOM        ((ATOM)0)
468 #define MAXINTATOM          0xc000
469 #ifdef __WINESRC__
470 /* force using a cast when inside Wine */
471 #define MAKEINTATOM(atom)   ((ULONG_PTR)((WORD)(atom)))
472 #else
473 #define MAKEINTATOM(atom)   ((LPTSTR)((ULONG_PTR)((WORD)(atom))))
474 #endif
475
476 typedef struct tagMEMORYSTATUS
477 {
478     DWORD    dwLength;
479     DWORD    dwMemoryLoad;
480     SIZE_T   dwTotalPhys;
481     SIZE_T   dwAvailPhys;
482     SIZE_T   dwTotalPageFile;
483     SIZE_T   dwAvailPageFile;
484     SIZE_T   dwTotalVirtual;
485     SIZE_T   dwAvailVirtual;
486 } MEMORYSTATUS, *LPMEMORYSTATUS;
487
488 #include <pshpack8.h>
489 typedef struct tagMEMORYSTATUSEX {
490   DWORD dwLength;
491   DWORD dwMemoryLoad;
492   DWORDLONG DECLSPEC_ALIGN(8) ullTotalPhys;
493   DWORDLONG DECLSPEC_ALIGN(8) ullAvailPhys;
494   DWORDLONG DECLSPEC_ALIGN(8) ullTotalPageFile;
495   DWORDLONG DECLSPEC_ALIGN(8) ullAvailPageFile;
496   DWORDLONG DECLSPEC_ALIGN(8) ullTotalVirtual;
497   DWORDLONG DECLSPEC_ALIGN(8) ullAvailVirtual;
498   DWORDLONG DECLSPEC_ALIGN(8) ullAvailExtendedVirtual;
499 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
500 #include <poppack.h>
501
502
503 typedef struct _SYSTEMTIME{
504         WORD wYear;
505         WORD wMonth;
506         WORD wDayOfWeek;
507         WORD wDay;
508         WORD wHour;
509         WORD wMinute;
510         WORD wSecond;
511         WORD wMilliseconds;
512 } SYSTEMTIME, *PSYSTEMTIME, *LPSYSTEMTIME;
513
514 /* The 'overlapped' data structure used by async I/O functions.
515  */
516 typedef struct _OVERLAPPED {
517 #ifdef WORDS_BIGENDIAN
518         ULONG_PTR InternalHigh;
519         ULONG_PTR Internal;
520 #else
521         ULONG_PTR Internal;
522         ULONG_PTR InternalHigh;
523 #endif
524         union {
525             struct {
526 #ifdef WORDS_BIGENDIAN
527                 DWORD OffsetHigh;
528                 DWORD Offset;
529 #else
530                 DWORD Offset;
531                 DWORD OffsetHigh;
532 #endif
533             } DUMMYSTRUCTNAME;
534             PVOID Pointer;
535         } DUMMYUNIONNAME;
536         HANDLE hEvent;
537 } OVERLAPPED, *LPOVERLAPPED;
538
539 typedef VOID (CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
540
541 /* Process startup information.
542  */
543
544 /* STARTUPINFO.dwFlags */
545 #define STARTF_USESHOWWINDOW    0x00000001
546 #define STARTF_USESIZE          0x00000002
547 #define STARTF_USEPOSITION      0x00000004
548 #define STARTF_USECOUNTCHARS    0x00000008
549 #define STARTF_USEFILLATTRIBUTE 0x00000010
550 #define STARTF_RUNFULLSCREEN    0x00000020
551 #define STARTF_FORCEONFEEDBACK  0x00000040
552 #define STARTF_FORCEOFFFEEDBACK 0x00000080
553 #define STARTF_USESTDHANDLES    0x00000100
554 #define STARTF_USEHOTKEY        0x00000200
555
556 typedef struct _STARTUPINFOA{
557         DWORD cb;               /* 00: size of struct */
558         LPSTR lpReserved;       /* 04: */
559         LPSTR lpDesktop;        /* 08: */
560         LPSTR lpTitle;          /* 0c: */
561         DWORD dwX;              /* 10: */
562         DWORD dwY;              /* 14: */
563         DWORD dwXSize;          /* 18: */
564         DWORD dwYSize;          /* 1c: */
565         DWORD dwXCountChars;    /* 20: */
566         DWORD dwYCountChars;    /* 24: */
567         DWORD dwFillAttribute;  /* 28: */
568         DWORD dwFlags;          /* 2c: */
569         WORD wShowWindow;       /* 30: */
570         WORD cbReserved2;       /* 32: */
571         BYTE *lpReserved2;      /* 34: */
572         HANDLE hStdInput;       /* 38: */
573         HANDLE hStdOutput;      /* 3c: */
574         HANDLE hStdError;       /* 40: */
575 } STARTUPINFOA, *LPSTARTUPINFOA;
576
577 typedef struct _STARTUPINFOW{
578         DWORD cb;
579         LPWSTR lpReserved;
580         LPWSTR lpDesktop;
581         LPWSTR lpTitle;
582         DWORD dwX;
583         DWORD dwY;
584         DWORD dwXSize;
585         DWORD dwYSize;
586         DWORD dwXCountChars;
587         DWORD dwYCountChars;
588         DWORD dwFillAttribute;
589         DWORD dwFlags;
590         WORD wShowWindow;
591         WORD cbReserved2;
592         BYTE *lpReserved2;
593         HANDLE hStdInput;
594         HANDLE hStdOutput;
595         HANDLE hStdError;
596 } STARTUPINFOW, *LPSTARTUPINFOW;
597
598 DECL_WINELIB_TYPE_AW(STARTUPINFO)
599 DECL_WINELIB_TYPE_AW(LPSTARTUPINFO)
600
601 typedef struct _PROCESS_INFORMATION{
602         HANDLE  hProcess;
603         HANDLE  hThread;
604         DWORD           dwProcessId;
605         DWORD           dwThreadId;
606 } PROCESS_INFORMATION, *PPROCESS_INFORMATION, *LPPROCESS_INFORMATION;
607
608 typedef struct _TIME_ZONE_INFORMATION{
609         LONG Bias;
610         WCHAR StandardName[32];
611         SYSTEMTIME StandardDate;
612         LONG StandardBias;
613         WCHAR DaylightName[32];
614         SYSTEMTIME DaylightDate;
615         LONG DaylightBias;
616 } TIME_ZONE_INFORMATION, *PTIME_ZONE_INFORMATION, *LPTIME_ZONE_INFORMATION;
617
618 #define TIME_ZONE_ID_INVALID    ((DWORD)0xFFFFFFFF)
619 #define TIME_ZONE_ID_UNKNOWN    0
620 #define TIME_ZONE_ID_STANDARD   1
621 #define TIME_ZONE_ID_DAYLIGHT   2
622
623 /* CreateProcess: dwCreationFlag values
624  */
625 #define DEBUG_PROCESS               0x00000001
626 #define DEBUG_ONLY_THIS_PROCESS     0x00000002
627 #define CREATE_SUSPENDED            0x00000004
628 #define DETACHED_PROCESS            0x00000008
629 #define CREATE_NEW_CONSOLE          0x00000010
630 #define NORMAL_PRIORITY_CLASS       0x00000020
631 #define IDLE_PRIORITY_CLASS         0x00000040
632 #define HIGH_PRIORITY_CLASS         0x00000080
633 #define REALTIME_PRIORITY_CLASS     0x00000100
634 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
635 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
636 #define CREATE_NEW_PROCESS_GROUP    0x00000200
637 #define CREATE_UNICODE_ENVIRONMENT  0x00000400
638 #define CREATE_SEPARATE_WOW_VDM     0x00000800
639 #define CREATE_SHARED_WOW_VDM       0x00001000
640 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
641 #define CREATE_DEFAULT_ERROR_MODE   0x04000000
642 #define CREATE_NO_WINDOW            0x08000000
643 #define PROFILE_USER                0x10000000
644 #define PROFILE_KERNEL              0x20000000
645 #define PROFILE_SERVER              0x40000000
646
647
648 /* File object type definitions
649  */
650 #define FILE_TYPE_UNKNOWN       0
651 #define FILE_TYPE_DISK          1
652 #define FILE_TYPE_CHAR          2
653 #define FILE_TYPE_PIPE          3
654 #define FILE_TYPE_REMOTE        32768
655
656 /* File encryption status
657  */
658 #define FILE_ENCRYPTABLE         0
659 #define FILE_IS_ENCRYPTED        1
660 #define FILE_SYSTEM_ATTR         2
661 #define FILE_ROOT_DIR            3
662 #define FILE_SYSTEM_DIR          4
663 #define FILE_UNKNOWN             5
664 #define FILE_SYSTEM_NOT_SUPPORT  6
665 #define FILE_USER_DISALLOWED     7
666 #define FILE_READ_ONLY           8
667 #define FILE_DIR_DISALOWED       9
668
669 /* File creation flags
670  */
671 #define FILE_FLAG_WRITE_THROUGH    0x80000000UL
672 #define FILE_FLAG_OVERLAPPED       0x40000000L
673 #define FILE_FLAG_NO_BUFFERING     0x20000000L
674 #define FILE_FLAG_RANDOM_ACCESS    0x10000000L
675 #define FILE_FLAG_SEQUENTIAL_SCAN  0x08000000L
676 #define FILE_FLAG_DELETE_ON_CLOSE  0x04000000L
677 #define FILE_FLAG_BACKUP_SEMANTICS 0x02000000L
678 #define FILE_FLAG_POSIX_SEMANTICS  0x01000000L
679 #define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000L
680 #define CREATE_NEW              1
681 #define CREATE_ALWAYS           2
682 #define OPEN_EXISTING           3
683 #define OPEN_ALWAYS             4
684 #define TRUNCATE_EXISTING       5
685
686 /* Standard handle identifiers
687  */
688 #define STD_INPUT_HANDLE        ((DWORD) -10)
689 #define STD_OUTPUT_HANDLE       ((DWORD) -11)
690 #define STD_ERROR_HANDLE        ((DWORD) -12)
691
692 typedef struct _BY_HANDLE_FILE_INFORMATION
693 {
694   DWORD dwFileAttributes;
695   FILETIME ftCreationTime;
696   FILETIME ftLastAccessTime;
697   FILETIME ftLastWriteTime;
698   DWORD dwVolumeSerialNumber;
699   DWORD nFileSizeHigh;
700   DWORD nFileSizeLow;
701   DWORD nNumberOfLinks;
702   DWORD nFileIndexHigh;
703   DWORD nFileIndexLow;
704 } BY_HANDLE_FILE_INFORMATION, *PBY_HANDLE_FILE_INFORMATION, *LPBY_HANDLE_FILE_INFORMATION ;
705
706 #define PIPE_ACCESS_INBOUND  1
707 #define PIPE_ACCESS_OUTBOUND 2
708 #define PIPE_ACCESS_DUPLEX   3
709
710 #define PIPE_CLIENT_END       0
711 #define PIPE_SERVER_END       1
712 #define PIPE_READMODE_BYTE    0
713 #define PIPE_READMODE_MESSAGE 2
714 #define PIPE_TYPE_BYTE        0
715 #define PIPE_TYPE_MESSAGE     4
716
717 #define PIPE_WAIT   0
718 #define PIPE_NOWAIT 1
719
720 #define PIPE_UNLIMITED_INSTANCES 255
721
722 #define NMPWAIT_WAIT_FOREVER            0xffffffff
723 #define NMPWAIT_NOWAIT                  0x00000001
724 #define NMPWAIT_USE_DEFAULT_WAIT        0x00000000
725
726 /* Security flags for dwFlagsAndAttributes of CreateFile */
727 #define SECURITY_ANONYMOUS          (SecurityAnonymous << 16)
728 #define SECURITY_IDENTIFICATION     (SecurityIdentification << 16)
729 #define SECURITY_IMPERSONATION      (SecurityImpersonation << 16)
730 #define SECURITY_DELEGATION         (SecurityDelegation << 16)
731
732 #define SECURITY_CONTEXT_TRACKING   0x00040000
733 #define SECURITY_EFFECTIVE_ONLY     0x00080000
734
735 #define SECURITY_SQOS_PRESENT       0x00100000
736 #define SECURITY_VALID_SQOS_FLAGS   0x001f0000
737
738 typedef struct _SYSTEM_POWER_STATUS
739 {
740   BYTE    ACLineStatus;
741   BYTE    BatteryFlag;
742   BYTE    BatteryLifePercent;
743   BYTE    Reserved1;
744   DWORD   BatteryLifeTime;
745   DWORD   BatteryFullLifeTime;
746 } SYSTEM_POWER_STATUS, *LPSYSTEM_POWER_STATUS;
747
748
749 typedef struct _SYSTEM_INFO
750 {
751     union {
752         DWORD   dwOemId; /* Obsolete field - do not use */
753         struct {
754                 WORD wProcessorArchitecture;
755                 WORD wReserved;
756         } DUMMYSTRUCTNAME;
757     } DUMMYUNIONNAME;
758     DWORD       dwPageSize;
759     LPVOID      lpMinimumApplicationAddress;
760     LPVOID      lpMaximumApplicationAddress;
761     DWORD       dwActiveProcessorMask;
762     DWORD       dwNumberOfProcessors;
763     DWORD       dwProcessorType;
764     DWORD       dwAllocationGranularity;
765     WORD        wProcessorLevel;
766     WORD        wProcessorRevision;
767 } SYSTEM_INFO, *LPSYSTEM_INFO;
768
769 typedef BOOL (CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
770 typedef BOOL (CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
771 typedef BOOL (CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
772 typedef BOOL (CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
773 typedef BOOL (CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
774 typedef BOOL (CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
775
776 DECL_WINELIB_TYPE_AW(ENUMRESTYPEPROC)
777 DECL_WINELIB_TYPE_AW(ENUMRESNAMEPROC)
778 DECL_WINELIB_TYPE_AW(ENUMRESLANGPROC)
779
780 /* flags that can be passed to LoadLibraryEx */
781 #define DONT_RESOLVE_DLL_REFERENCES     0x00000001
782 #define LOAD_LIBRARY_AS_DATAFILE        0x00000002
783 #define LOAD_WITH_ALTERED_SEARCH_PATH   0x00000008
784
785 #define GET_MODULE_HANDLE_EX_FLAG_PIN                 1
786 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT  2
787 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS        4
788
789 typedef PLDT_ENTRY LPLDT_ENTRY;
790
791 typedef enum _GET_FILEEX_INFO_LEVELS {
792     GetFileExInfoStandard
793 } GET_FILEEX_INFO_LEVELS;
794
795 typedef struct _WIN32_FILE_ATTRIBUTES_DATA {
796     DWORD    dwFileAttributes;
797     FILETIME ftCreationTime;
798     FILETIME ftLastAccessTime;
799     FILETIME ftLastWriteTime;
800     DWORD    nFileSizeHigh;
801     DWORD    nFileSizeLow;
802 } WIN32_FILE_ATTRIBUTE_DATA, *LPWIN32_FILE_ATTRIBUTE_DATA;
803
804 /*
805  * This one seems to be a Win32 only definition. It also is defined with
806  * WINAPI instead of CALLBACK in the windows headers.
807  */
808 typedef DWORD (CALLBACK *LPPROGRESS_ROUTINE)(LARGE_INTEGER, LARGE_INTEGER, LARGE_INTEGER,
809                                            LARGE_INTEGER, DWORD, DWORD, HANDLE,
810                                            HANDLE, LPVOID);
811
812
813 #define WAIT_FAILED             0xffffffff
814 #define WAIT_OBJECT_0           0
815 #define WAIT_ABANDONED          STATUS_ABANDONED_WAIT_0
816 #define WAIT_ABANDONED_0        STATUS_ABANDONED_WAIT_0
817 #define WAIT_IO_COMPLETION      STATUS_USER_APC
818 #define WAIT_TIMEOUT            STATUS_TIMEOUT
819 #define STILL_ACTIVE            STATUS_PENDING
820
821 #define FILE_BEGIN              0
822 #define FILE_CURRENT            1
823 #define FILE_END                2
824
825 #define FILE_MAP_COPY                   0x00000001
826 #define FILE_MAP_WRITE                  0x00000002
827 #define FILE_MAP_READ                   0x00000004
828 #define FILE_MAP_ALL_ACCESS             0x000f001f
829 #define FILE_MAP_EXECUTE                0x00000020
830
831 #define MOVEFILE_REPLACE_EXISTING       0x00000001
832 #define MOVEFILE_COPY_ALLOWED           0x00000002
833 #define MOVEFILE_DELAY_UNTIL_REBOOT     0x00000004
834
835 #define REPLACEFILE_WRITE_THROUGH       0x00000001
836 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
837
838 #define FS_CASE_SENSITIVE               FILE_CASE_SENSITIVE_SEARCH
839 #define FS_CASE_IS_PRESERVED            FILE_CASE_PRESERVED_NAMES
840 #define FS_UNICODE_STORED_ON_DISK       FILE_UNICODE_ON_DISK
841 #define FS_PERSISTENT_ACLS              FILE_PERSISTENT_ACLS
842 #define FS_VOL_IS_COMPRESSED            FILE_VOLUME_IS_COMPRESSED
843 #define FS_FILE_COMPRESSION             FILE_FILE_COMPRESSION
844
845 #define EXCEPTION_ACCESS_VIOLATION          STATUS_ACCESS_VIOLATION
846 #define EXCEPTION_DATATYPE_MISALIGNMENT     STATUS_DATATYPE_MISALIGNMENT
847 #define EXCEPTION_BREAKPOINT                STATUS_BREAKPOINT
848 #define EXCEPTION_SINGLE_STEP               STATUS_SINGLE_STEP
849 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED     STATUS_ARRAY_BOUNDS_EXCEEDED
850 #define EXCEPTION_FLT_DENORMAL_OPERAND      STATUS_FLOAT_DENORMAL_OPERAND
851 #define EXCEPTION_FLT_DIVIDE_BY_ZERO        STATUS_FLOAT_DIVIDE_BY_ZERO
852 #define EXCEPTION_FLT_INEXACT_RESULT        STATUS_FLOAT_INEXACT_RESULT
853 #define EXCEPTION_FLT_INVALID_OPERATION     STATUS_FLOAT_INVALID_OPERATION
854 #define EXCEPTION_FLT_OVERFLOW              STATUS_FLOAT_OVERFLOW
855 #define EXCEPTION_FLT_STACK_CHECK           STATUS_FLOAT_STACK_CHECK
856 #define EXCEPTION_FLT_UNDERFLOW             STATUS_FLOAT_UNDERFLOW
857 #define EXCEPTION_INT_DIVIDE_BY_ZERO        STATUS_INTEGER_DIVIDE_BY_ZERO
858 #define EXCEPTION_INT_OVERFLOW              STATUS_INTEGER_OVERFLOW
859 #define EXCEPTION_PRIV_INSTRUCTION          STATUS_PRIVILEGED_INSTRUCTION
860 #define EXCEPTION_IN_PAGE_ERROR             STATUS_IN_PAGE_ERROR
861 #define EXCEPTION_ILLEGAL_INSTRUCTION       STATUS_ILLEGAL_INSTRUCTION
862 #define EXCEPTION_NONCONTINUABLE_EXCEPTION  STATUS_NONCONTINUABLE_EXCEPTION
863 #define EXCEPTION_STACK_OVERFLOW            STATUS_STACK_OVERFLOW
864 #define EXCEPTION_INVALID_DISPOSITION       STATUS_INVALID_DISPOSITION
865 #define EXCEPTION_GUARD_PAGE                STATUS_GUARD_PAGE_VIOLATION
866 #define EXCEPTION_INVALID_HANDLE            STATUS_INVALID_HANDLE
867 #define CONTROL_C_EXIT                      STATUS_CONTROL_C_EXIT
868
869 #define HANDLE_FLAG_INHERIT             0x00000001
870 #define HANDLE_FLAG_PROTECT_FROM_CLOSE  0x00000002
871
872 #define HINSTANCE_ERROR 32
873
874 #define THREAD_PRIORITY_LOWEST          THREAD_BASE_PRIORITY_MIN
875 #define THREAD_PRIORITY_BELOW_NORMAL    (THREAD_PRIORITY_LOWEST+1)
876 #define THREAD_PRIORITY_NORMAL          0
877 #define THREAD_PRIORITY_HIGHEST         THREAD_BASE_PRIORITY_MAX
878 #define THREAD_PRIORITY_ABOVE_NORMAL    (THREAD_PRIORITY_HIGHEST-1)
879 #define THREAD_PRIORITY_ERROR_RETURN    (0x7fffffff)
880 #define THREAD_PRIORITY_TIME_CRITICAL   THREAD_BASE_PRIORITY_LOWRT
881 #define THREAD_PRIORITY_IDLE            THREAD_BASE_PRIORITY_IDLE
882
883 /* flags to FormatMessage */
884 #define FORMAT_MESSAGE_ALLOCATE_BUFFER  0x00000100
885 #define FORMAT_MESSAGE_IGNORE_INSERTS   0x00000200
886 #define FORMAT_MESSAGE_FROM_STRING      0x00000400
887 #define FORMAT_MESSAGE_FROM_HMODULE     0x00000800
888 #define FORMAT_MESSAGE_FROM_SYSTEM      0x00001000
889 #define FORMAT_MESSAGE_ARGUMENT_ARRAY   0x00002000
890 #define FORMAT_MESSAGE_MAX_WIDTH_MASK   0x000000FF
891
892 /* flags to ACTCTX[AW] */
893 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID  (0x00000001)
894 #define ACTCTX_FLAG_LANGID_VALID                  (0x00000002)
895 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID      (0x00000004)
896 #define ACTCTX_FLAG_RESOURCE_NAME_VALID           (0x00000008)
897 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT           (0x00000010)
898 #define ACTCTX_FLAG_APPLICATION_NAME_VALID        (0x00000020)
899 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF         (0x00000040)
900 #define ACTCTX_FLAG_HMODULE_VALID                 (0x00000080)
901
902 /* flags to DeactiveActCtx */
903 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION  (0x00000001)
904
905 /* flags to FindActCtxSection{Guid,String[AW]} */
906 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX            (0x00000001)
907 #define FIND_ACTCTX_SECTION_KEY_RETURN_FLAGS              (0x00000002)
908 #define FIND_ACTCTX_SECTION_KEY_RETURN_ASSEMBLY_METADATA  (0x00000004)
909
910 /* flags to QueryActCtxW */
911 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX  (0x00000004)
912 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE  (0x00000008)
913 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS  (0x00000010)
914 #define QUERY_ACTCTX_FLAG_NO_ADDREF          (0x80000000)
915
916 typedef struct tagACTCTXA {
917     ULONG   cbSize;
918     DWORD   dwFlags;
919     LPCSTR  lpSource;
920     USHORT  wProcessorArchitecture;
921     LANGID  wLangId;
922     LPCSTR  lpAssemblyDirectory;
923     LPCSTR  lpResourceName;
924     LPCSTR  lpApplicationName;
925     HMODULE hModule;
926 } ACTCTXA, *PACTCTXA;
927
928 typedef struct tagACTCTXW {
929     ULONG   cbSize;
930     DWORD   dwFlags;
931     LPCWSTR lpSource;
932     USHORT  wProcessorArchitecture;
933     LANGID  wLangId;
934     LPCWSTR lpAssemblyDirectory;
935     LPCWSTR lpResourceName;
936     LPCWSTR lpApplicationName;
937     HMODULE hModule;
938 } ACTCTXW, *PACTCTXW;
939
940 DECL_WINELIB_TYPE_AW(ACTCTX)
941 DECL_WINELIB_TYPE_AW(PACTCTX)
942
943 typedef const ACTCTXA *PCACTCTXA;
944 typedef const ACTCTXW *PCACTCTXW;
945 DECL_WINELIB_TYPE_AW(PCACTCTX)
946
947 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
948     ULONG  cbSize;
949     ULONG  ulDataFormatVersion;
950     PVOID  lpData;
951     ULONG  ulLength;
952     PVOID  lpSectionGlobalData;
953     ULONG  ulSectionGlobalDataLength;
954     PVOID  lpSectionBase;
955     ULONG  ulSectionTotalLength;
956     HANDLE hActCtx;
957     ULONG  ulAssemblyRosterIndex;
958 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
959 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
960
961 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
962     PVOID lpInformation;
963     PVOID lpSectionBase;
964     ULONG ulSectionLength;
965     PVOID lpSectionGlobalDataBase;
966     ULONG ulSectionGlobalDataLength;
967 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
968 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
969
970 typedef struct tagACTCTX_SECTION_KEYED_DATA {
971     ULONG  cbSize;
972     ULONG  ulDataFormatVersion;
973     PVOID  lpData;
974     ULONG  ulLength;
975     PVOID  lpSectionGlobalData;
976     ULONG  ulSectionGlobalDataLength;
977     PVOID  lpSectionBase;
978     ULONG  ulSectionTotalLength;
979     HANDLE hActCtx;
980     ULONG  ulAssemblyRosterIndex;
981
982     /* Non 2600 extra fields */
983     ULONG ulFlags;
984     ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
985 } ACTCTX_SECTION_KEYED_DATA, *PACTCTX_SECTION_KEYED_DATA;
986 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
987
988 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
989     HANDLE hActCtx;
990     DWORD  dwFlags;
991 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
992
993 typedef BOOL (WINAPI *PQUERYACTCTXW_FUNC)(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
994
995 typedef struct tagCOMSTAT
996 {
997     DWORD fCtsHold : 1;
998     DWORD fDsrHold : 1;
999     DWORD fRlsdHold : 1;
1000     DWORD fXoffHold : 1;
1001     DWORD fXoffSent : 1;
1002     DWORD fEof : 1;
1003     DWORD fTxim : 1;
1004     DWORD fReserved : 25;
1005     DWORD cbInQue;
1006     DWORD cbOutQue;
1007 } COMSTAT, *LPCOMSTAT;
1008
1009 typedef struct tagDCB
1010 {
1011     DWORD DCBlength;
1012     DWORD BaudRate;
1013     unsigned fBinary               :1;
1014     unsigned fParity               :1;
1015     unsigned fOutxCtsFlow          :1;
1016     unsigned fOutxDsrFlow          :1;
1017     unsigned fDtrControl           :2;
1018     unsigned fDsrSensitivity       :1;
1019     unsigned fTXContinueOnXoff     :1;
1020     unsigned fOutX                 :1;
1021     unsigned fInX                  :1;
1022     unsigned fErrorChar            :1;
1023     unsigned fNull                 :1;
1024     unsigned fRtsControl           :2;
1025     unsigned fAbortOnError         :1;
1026     unsigned fDummy2               :17;
1027     WORD wReserved;
1028     WORD XonLim;
1029     WORD XoffLim;
1030     BYTE ByteSize;
1031     BYTE Parity;
1032     BYTE StopBits;
1033     char XonChar;
1034     char XoffChar;
1035     char ErrorChar;
1036     char EofChar;
1037     char EvtChar;
1038     WORD wReserved1;
1039 } DCB, *LPDCB;
1040
1041 typedef struct tagCOMMCONFIG {
1042         DWORD dwSize;
1043         WORD  wVersion;
1044         WORD  wReserved;
1045         DCB   dcb;
1046         DWORD dwProviderSubType;
1047         DWORD dwProviderOffset;
1048         DWORD dwProviderSize;
1049         DWORD wcProviderData[1];
1050 } COMMCONFIG, *LPCOMMCONFIG;
1051
1052 typedef struct tagCOMMPROP {
1053         WORD  wPacketLength;
1054         WORD  wPacketVersion;
1055         DWORD dwServiceMask;
1056         DWORD dwReserved1;
1057         DWORD dwMaxTxQueue;
1058         DWORD dwMaxRxQueue;
1059         DWORD dwMaxBaud;
1060         DWORD dwProvSubType;
1061         DWORD dwProvCapabilities;
1062         DWORD dwSettableParams;
1063         DWORD dwSettableBaud;
1064         WORD  wSettableData;
1065         WORD  wSettableStopParity;
1066         DWORD dwCurrentTxQueue;
1067         DWORD dwCurrentRxQueue;
1068         DWORD dwProvSpec1;
1069         DWORD dwProvSpec2;
1070         WCHAR wcProvChar[1];
1071 } COMMPROP, *LPCOMMPROP;
1072
1073 #define SP_SERIALCOMM ((DWORD)1)
1074
1075 #define BAUD_075     ((DWORD)0x01)
1076 #define BAUD_110     ((DWORD)0x02)
1077 #define BAUD_134_5   ((DWORD)0x04)
1078 #define BAUD_150     ((DWORD)0x08)
1079 #define BAUD_300     ((DWORD)0x10)
1080 #define BAUD_600     ((DWORD)0x20)
1081 #define BAUD_1200    ((DWORD)0x40)
1082 #define BAUD_1800    ((DWORD)0x80)
1083 #define BAUD_2400    ((DWORD)0x100)
1084 #define BAUD_4800    ((DWORD)0x200)
1085 #define BAUD_7200    ((DWORD)0x400)
1086 #define BAUD_9600    ((DWORD)0x800)
1087 #define BAUD_14400   ((DWORD)0x1000)
1088 #define BAUD_19200   ((DWORD)0x2000)
1089 #define BAUD_38400   ((DWORD)0x4000)
1090 #define BAUD_56K     ((DWORD)0x8000)
1091 #define BAUD_57600   ((DWORD)0x40000)
1092 #define BAUD_115200  ((DWORD)0x20000)
1093 #define BAUD_128K    ((DWORD)0x10000)
1094 #define BAUD_USER    ((DWORD)0x10000000)
1095
1096 #define PST_FAX            ((DWORD)0x21)
1097 #define PST_LAT            ((DWORD)0x101)
1098 #define PST_MODEM          ((DWORD)0x06)
1099 #define PST_NETWORK_BRIDGE ((DWORD)0x100)
1100 #define PST_PARALLELPORT   ((DWORD)0x02)
1101 #define PST_RS232          ((DWORD)0x01)
1102 #define PST_RS442          ((DWORD)0x03)
1103 #define PST_RS423          ((DWORD)0x04)
1104 #define PST_RS449          ((DWORD)0x06)
1105 #define PST_SCANNER        ((DWORD)0x22)
1106 #define PST_TCPIP_TELNET   ((DWORD)0x102)
1107 #define PST_UNSPECIFIED    ((DWORD)0x00)
1108 #define PST_X25            ((DWORD)0x103)
1109
1110 #define PCF_16BITMODE     ((DWORD)0x200)
1111 #define PCF_DTRDSR        ((DWORD)0x01)
1112 #define PCF_INTTIMEOUTS   ((DWORD)0x80)
1113 #define PCF_PARITY_CHECK  ((DWORD)0x08)
1114 #define PCF_RLSD          ((DWORD)0x04)
1115 #define PCF_RTSCTS        ((DWORD)0x02)
1116 #define PCF_SETXCHAR      ((DWORD)0x20)
1117 #define PCF_SPECIALCHARS  ((DWORD)0x100)
1118 #define PCF_TOTALTIMEOUTS ((DWORD)0x40)
1119 #define PCF_XONXOFF       ((DWORD)0x10)
1120
1121 #define SP_BAUD         ((DWORD)0x02)
1122 #define SP_DATABITS     ((DWORD)0x04)
1123 #define SP_HANDSHAKING  ((DWORD)0x10)
1124 #define SP_PARITY       ((DWORD)0x01)
1125 #define SP_PARITY_CHECK ((DWORD)0x20)
1126 #define SP_RLSD         ((DWORD)0x40)
1127 #define SP_STOPBITS     ((DWORD)0x08)
1128
1129 #define DATABITS_5   ((DWORD)0x01)
1130 #define DATABITS_6   ((DWORD)0x02)
1131 #define DATABITS_7   ((DWORD)0x04)
1132 #define DATABITS_8   ((DWORD)0x08)
1133 #define DATABITS_16  ((DWORD)0x10)
1134 #define DATABITS_16X ((DWORD)0x20)
1135
1136 #define STOPBITS_10 ((DWORD)1)
1137 #define STOPBITS_15 ((DWORD)2)
1138 #define STOPBITS_20 ((DWORD)4)
1139
1140 #define PARITY_NONE  ((DWORD)0x100)
1141 #define PARITY_ODD   ((DWORD)0x200)
1142 #define PARITY_EVEN  ((DWORD)0x400)
1143 #define PARITY_MARK  ((DWORD)0x800)
1144 #define PARITY_SPACE ((DWORD)0x1000)
1145
1146 typedef struct tagCOMMTIMEOUTS {
1147         DWORD   ReadIntervalTimeout;
1148         DWORD   ReadTotalTimeoutMultiplier;
1149         DWORD   ReadTotalTimeoutConstant;
1150         DWORD   WriteTotalTimeoutMultiplier;
1151         DWORD   WriteTotalTimeoutConstant;
1152 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
1153
1154 #define GET_TAPE_MEDIA_INFORMATION 0
1155 #define GET_TAPE_DRIVE_INFORMATION 1
1156 #define SET_TAPE_MEDIA_INFORMATION 0
1157 #define SET_TAPE_DRIVE_INFORMATION 1
1158
1159 typedef void (CALLBACK *PAPCFUNC)(ULONG_PTR);
1160 typedef void (CALLBACK *PTIMERAPCROUTINE)(LPVOID,DWORD,DWORD);
1161
1162 typedef enum _COMPUTER_NAME_FORMAT
1163 {
1164         ComputerNameNetBIOS,
1165         ComputerNameDnsHostname,
1166         ComputerNameDnsDomain,
1167         ComputerNameDnsFullyQualified,
1168         ComputerNamePhysicalNetBIOS,
1169         ComputerNamePhysicalDnsHostname,
1170         ComputerNamePhysicalDnsDomain,
1171         ComputerNamePhysicalDnsFullyQualified,
1172         ComputerNameMax
1173 } COMPUTER_NAME_FORMAT;
1174
1175 #define HW_PROFILE_GUIDLEN      39
1176 #define MAX_PROFILE_LEN         80
1177
1178 #define DOCKINFO_UNDOCKED       0x1
1179 #define DOCKINFO_DOCKED         0x2
1180 #define DOCKINFO_USER_SUPPLIED  0x4
1181 #define DOCKINFO_USER_UNDOCKED  (DOCKINFO_USER_SUPPLIED | DOCKINFO_UNDOCKED)
1182 #define DOCKINFO_USER_DOCKED    (DOCKINFO_USER_SUPPLIED | DOCKINFO_DOCKED)
1183
1184 typedef struct tagHW_PROFILE_INFOA {
1185     DWORD dwDockInfo;
1186     CHAR  szHwProfileGuid[HW_PROFILE_GUIDLEN];
1187     CHAR  szHwProfileName[MAX_PROFILE_LEN];
1188 } HW_PROFILE_INFOA, *LPHW_PROFILE_INFOA;
1189
1190 typedef struct tagHW_PROFILE_INFOW {
1191     DWORD dwDockInfo;
1192     WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1193     WCHAR szHwProfileName[MAX_PROFILE_LEN];
1194 } HW_PROFILE_INFOW, *LPHW_PROFILE_INFOW;
1195
1196 DECL_WINELIB_TYPE_AW(HW_PROFILE_INFO)
1197 DECL_WINELIB_TYPE_AW(LPHW_PROFILE_INFO)
1198
1199 /* Stream data structures and defines */
1200 /*the types of backup data -- WIN32_STREAM_ID.dwStreamId below*/
1201 #define BACKUP_INVALID        0
1202 #define BACKUP_DATA           1
1203 #define BACKUP_EA_DATA        2
1204 #define BACKUP_SECURITY_DATA  3
1205 #define BACKUP_ALTERNATE_DATA 4
1206 #define BACKUP_LINK           5
1207 #define BACKUP_PROPERTY_DATA  6
1208 #define BACKUP_OBJECT_ID      7
1209 #define BACKUP_REPARSE_DATA   8
1210 #define BACKUP_SPARSE_BLOCK   9
1211
1212 /*flags for WIN32_STREAM_ID.dwStreamAttributes below*/
1213 #define STREAM_NORMAL_ATTRIBUTE    0
1214 #define STREAM_MODIFIED_WHEN_READ  1
1215 #define STREAM_CONTAINS_SECURITY   2
1216 #define STREAM_CONTAINS_PROPERTIES 4
1217 #define STREAM_SPARSE_ATTRIBUTE    8
1218
1219 #include <pshpack8.h>
1220 typedef struct _WIN32_STREAM_ID {
1221         DWORD   dwStreamId;
1222         DWORD   dwStreamAttributes;
1223         LARGE_INTEGER DECLSPEC_ALIGN(8) Size;
1224         DWORD   dwStreamNameSize;
1225         WCHAR   cStreamName[ANYSIZE_ARRAY];
1226 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
1227 #include <poppack.h>
1228
1229
1230 /* GetBinaryType return values.
1231  */
1232
1233 #define SCS_32BIT_BINARY    0
1234 #define SCS_DOS_BINARY      1
1235 #define SCS_WOW_BINARY      2
1236 #define SCS_PIF_BINARY      3
1237 #define SCS_POSIX_BINARY    4
1238 #define SCS_OS216_BINARY    5
1239 #define SCS_64BIT_BINARY    6
1240
1241 /* flags for DefineDosDevice */
1242 #define DDD_RAW_TARGET_PATH         0x00000001
1243 #define DDD_REMOVE_DEFINITION       0x00000002
1244 #define DDD_EXACT_MATCH_ON_REMOVE   0x00000004
1245 #define DDD_NO_BROADCAST_SYSTEM     0x00000008
1246 #define DDD_LUID_BROADCAST_DRIVE    0x00000010
1247
1248 WINBASEAPI BOOL        WINAPI ActivateActCtx(HANDLE,ULONG_PTR *);
1249 WINADVAPI  BOOL        WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1250 WINADVAPI  BOOL        WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1251 WINADVAPI  BOOL        WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1252 WINADVAPI  BOOL        WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1253 WINADVAPI  BOOL        WINAPI AddAce(PACL,DWORD,DWORD,LPVOID,DWORD);
1254 WINBASEAPI ATOM        WINAPI AddAtomA(LPCSTR);
1255 WINBASEAPI ATOM        WINAPI AddAtomW(LPCWSTR);
1256 #define                       AddAtom WINELIB_NAME_AW(AddAtom)
1257 WINADVAPI  BOOL        WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1258 WINADVAPI  BOOL        WINAPI AddAuditAccessAceEx(PACL,DWORD,DWORD,DWORD,PSID,BOOL,BOOL);
1259 WINBASEAPI VOID        WINAPI AddRefActCtx(HANDLE);
1260 WINBASEAPI PVOID       WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1261 WINADVAPI  BOOL        WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1262 WINADVAPI  BOOL        WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1263 WINADVAPI  BOOL        WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1264 WINADVAPI  BOOL        WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1265 #define                       AccessCheckAndAuditAlarm WINELIB_NAME_AW(AccessCheckAndAuditAlarm)
1266 WINADVAPI  BOOL        WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1267 WINADVAPI  BOOL        WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1268 WINADVAPI  BOOL        WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID *);
1269 WINADVAPI  BOOL        WINAPI AllocateLocallyUniqueId(PLUID);
1270 WINADVAPI  BOOL        WINAPI AreAllAccessesGranted(DWORD,DWORD);
1271 WINADVAPI  BOOL        WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1272 WINBASEAPI BOOL        WINAPI AreFileApisANSI(void);
1273 WINBASEAPI BOOL        WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1274 WINADVAPI  BOOL        WINAPI BackupEventLogA(HANDLE,LPCSTR);
1275 WINADVAPI  BOOL        WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1276 #define                       BackupEventLog WINELIB_NAME_AW(BackupEventLog)
1277 WINBASEAPI BOOL        WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1278 WINBASEAPI BOOL        WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1279 WINBASEAPI BOOL        WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1280 WINBASEAPI BOOL        WINAPI Beep(DWORD,DWORD);
1281 WINBASEAPI HANDLE      WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1282 WINBASEAPI HANDLE      WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1283 #define                       BeginUpdateResource WINELIB_NAME_AW(BeginUpdateResource)
1284 WINBASEAPI BOOL        WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1285 WINBASEAPI BOOL        WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1286 WINBASEAPI BOOL        WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1287 #define                       BuildCommDCB WINELIB_NAME_AW(BuildCommDCB)
1288 WINBASEAPI BOOL        WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1289 WINBASEAPI BOOL        WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1290 #define                       BuildCommDCBAndTimeouts WINELIB_NAME_AW(BuildCommDCBAndTimeouts)
1291 WINBASEAPI BOOL        WINAPI CallNamedPipeA(LPCSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1292 WINBASEAPI BOOL        WINAPI CallNamedPipeW(LPCWSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1293 #define                       CallNamedPipe WINELIB_NAME_AW(CallNamedPipe)
1294 WINBASEAPI BOOL        WINAPI CancelIo(HANDLE);
1295 WINBASEAPI BOOL        WINAPI CancelWaitableTimer(HANDLE);
1296 WINADVAPI  BOOL        WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1297 WINBASEAPI BOOL        WINAPI ClearCommBreak(HANDLE);
1298 WINBASEAPI BOOL        WINAPI ClearCommError(HANDLE,LPDWORD,LPCOMSTAT);
1299 WINADVAPI  BOOL        WINAPI ClearEventLogA(HANDLE,LPCSTR);
1300 WINADVAPI  BOOL        WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1301 #define                       ClearEventLog WINELIB_NAME_AW(ClearEventLog)
1302 WINADVAPI  BOOL        WINAPI CloseEventLog(HANDLE);
1303 WINBASEAPI BOOL        WINAPI CloseHandle(HANDLE);
1304 WINBASEAPI BOOL        WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1305 WINBASEAPI BOOL        WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1306 #define                       CommConfigDialog WINELIB_NAME_AW(CommConfigDialog)
1307 WINBASEAPI BOOL        WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1308 WINBASEAPI BOOL        WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1309 WINBASEAPI HANDLE      WINAPI ConvertToGlobalHandle(HANDLE hSrc);
1310 WINBASEAPI BOOL        WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1311 WINBASEAPI BOOL        WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1312 #define                       CopyFile WINELIB_NAME_AW(CopyFile)
1313 WINBASEAPI BOOL        WINAPI CopyFileExA(LPCSTR, LPCSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1314 WINBASEAPI BOOL        WINAPI CopyFileExW(LPCWSTR, LPCWSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1315 #define                       CopyFileEx WINELIB_NAME_AW(CopyFileEx)
1316 WINADVAPI  BOOL        WINAPI CopySid(DWORD,PSID,PSID);
1317 WINBASEAPI INT         WINAPI CompareFileTime(const FILETIME*,const FILETIME*);
1318 WINBASEAPI BOOL        WINAPI ConvertFiberToThread(void);
1319 WINBASEAPI LPVOID      WINAPI ConvertThreadToFiber(LPVOID);
1320 WINBASEAPI LPVOID      WINAPI ConvertThreadToFiberEx(LPVOID,DWORD);
1321 WINBASEAPI HANDLE      WINAPI CreateActCtxA(PCACTCTXA);
1322 WINBASEAPI HANDLE      WINAPI CreateActCtxW(PCACTCTXW);
1323 #define                       CreateActCtx WINELIB_NAME_AW(CreateActCtx)
1324 WINBASEAPI BOOL        WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1325 WINBASEAPI BOOL        WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1326 #define                       CreateDirectory WINELIB_NAME_AW(CreateDirectory)
1327 WINBASEAPI BOOL        WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1328 WINBASEAPI BOOL        WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1329 #define                       CreateDirectoryEx WINELIB_NAME_AW(CreateDirectoryEx)
1330 WINBASEAPI HANDLE      WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1331 WINBASEAPI HANDLE      WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1332 #define                       CreateEvent WINELIB_NAME_AW(CreateEvent)
1333 WINBASEAPI LPVOID      WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1334 WINBASEAPI LPVOID      WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1335 WINBASEAPI HANDLE      WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1336 WINBASEAPI HANDLE      WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1337 #define                       CreateFile WINELIB_NAME_AW(CreateFile)
1338 WINBASEAPI HANDLE      WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1339 WINBASEAPI HANDLE      WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1340 #define                       CreateFileMapping WINELIB_NAME_AW(CreateFileMapping)
1341 WINBASEAPI HANDLE      WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1342 WINBASEAPI HANDLE      WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1343 WINBASEAPI HANDLE      WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1344 #define                       CreateJobObject WINELIB_NAME_AW(CreateJobObject)
1345 WINBASEAPI HANDLE      WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1346 WINBASEAPI HANDLE      WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1347 #define                       CreateMailslot WINELIB_NAME_AW(CreateMailslot)
1348 WINBASEAPI HANDLE      WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1349 WINBASEAPI HANDLE      WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1350 #define                       CreateMutex WINELIB_NAME_AW(CreateMutex)
1351 WINBASEAPI HANDLE      WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1352 WINBASEAPI HANDLE      WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1353 #define                       CreateNamedPipe WINELIB_NAME_AW(CreateNamedPipe)
1354 WINBASEAPI BOOL        WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1355 WINADVAPI  BOOL        WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1356 WINBASEAPI BOOL        WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1357 WINBASEAPI BOOL        WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1358 #define                       CreateProcess WINELIB_NAME_AW(CreateProcess)
1359 WINADVAPI  BOOL        WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1360 WINADVAPI  BOOL        WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1361 #define                       CreateProcessAsUser WINELIB_NAME_AW(CreateProcessAsUser)
1362 WINBASEAPI HANDLE      WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1363 WINBASEAPI HANDLE      WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1364 WINBASEAPI HANDLE      WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1365 #define                       CreateSemaphore WINELIB_NAME_AW(CreateSemaphore)
1366 WINBASEAPI DWORD       WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1367 WINBASEAPI HANDLE      WINAPI CreateThread(LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1368 WINBASEAPI HANDLE      WINAPI CreateTimerQueue(void);
1369 WINBASEAPI BOOL        WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1370 WINBASEAPI HANDLE      WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1371 WINBASEAPI HANDLE      WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1372 #define                       CreateWaitableTimer WINELIB_NAME_AW(CreateWaitableTimer)
1373 WINADVAPI  BOOL        WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1374 WINBASEAPI BOOL        WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1375 WINBASEAPI BOOL        WINAPI DebugActiveProcess(DWORD);
1376 WINBASEAPI BOOL        WINAPI DebugActiveProcessStop(DWORD);
1377 WINBASEAPI void        WINAPI DebugBreak(void);
1378 WINBASEAPI BOOL        WINAPI DebugBreakProcess(HANDLE);
1379 WINBASEAPI BOOL        WINAPI DebugSetProcessKillOnExit(BOOL);
1380 WINADVAPI  BOOL        WINAPI DecryptFileA(LPCSTR,DWORD);
1381 WINADVAPI  BOOL        WINAPI DecryptFileW(LPCWSTR,DWORD);
1382 #define                       DecryptFile WINELIB_NAME_AW(DecryptFile)
1383 WINBASEAPI BOOL        WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1384 WINBASEAPI BOOL        WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1385 #define                       DefineDosDevice WINELIB_NAME_AW(DefineDosDevice)
1386 #define                       DefineHandleTable(w) ((w),TRUE)
1387 WINADVAPI  BOOL        WINAPI DeleteAce(PACL,DWORD);
1388 WINBASEAPI ATOM        WINAPI DeleteAtom(ATOM);
1389 WINBASEAPI void        WINAPI DeleteCriticalSection(CRITICAL_SECTION *lpCrit);
1390 WINBASEAPI void        WINAPI DeleteFiber(LPVOID);
1391 WINBASEAPI BOOL        WINAPI DeleteFileA(LPCSTR);
1392 WINBASEAPI BOOL        WINAPI DeleteFileW(LPCWSTR);
1393 #define                       DeleteFile WINELIB_NAME_AW(DeleteFile)
1394 WINBASEAPI BOOL        WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1395 WINBASEAPI BOOL        WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1396 WINBASEAPI BOOL        WINAPI DeleteVolumeMountPointA(LPCSTR);
1397 WINBASEAPI BOOL        WINAPI DeleteVolumeMountPointW(LPCWSTR);
1398 #define                       DeleteVolumeMountPoint WINELIB_NAME_AW(DeleteVolumeMountPoint)
1399 WINADVAPI  BOOL        WINAPI DeregisterEventSource(HANDLE);
1400 WINADVAPI  BOOL        WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1401 WINBASEAPI BOOL        WINAPI DeviceIoControl(HANDLE,DWORD,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1402 WINBASEAPI BOOL        WINAPI DisableThreadLibraryCalls(HMODULE);
1403 WINBASEAPI BOOL        WINAPI DisconnectNamedPipe(HANDLE);
1404 WINBASEAPI BOOL        WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1405 WINBASEAPI BOOL        WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1406 #define                       DnsHostnameToComputerName WINELIB_NAME_AW(DnsHostnameToComputerName)
1407 WINBASEAPI BOOL        WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1408 WINBASEAPI BOOL        WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,HANDLE*,DWORD,BOOL,DWORD);
1409 WINADVAPI  BOOL        WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1410 WINADVAPI  BOOL        WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1411 WINBASEAPI BOOL        WINAPI EscapeCommFunction(HANDLE,UINT);
1412 WINADVAPI  BOOL        WINAPI EncryptFileA(LPCSTR);
1413 WINADVAPI  BOOL        WINAPI EncryptFileW(LPCWSTR);
1414 #define                       EncryptFile WINELIB_NAME_AW(EncryptFile)
1415 WINBASEAPI BOOL        WINAPI EndUpdateResourceA(HANDLE,BOOL);
1416 WINBASEAPI BOOL        WINAPI EndUpdateResourceW(HANDLE,BOOL);
1417 #define                       EndUpdateResource WINELIB_NAME_AW(EndUpdateResource)
1418 WINBASEAPI void        WINAPI EnterCriticalSection(CRITICAL_SECTION *lpCrit);
1419 WINBASEAPI BOOL        WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1420 WINBASEAPI BOOL        WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1421 #define                       EnumResourceLanguages WINELIB_NAME_AW(EnumResourceLanguages)
1422 WINBASEAPI BOOL        WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1423 WINBASEAPI BOOL        WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1424 #define                       EnumResourceNames WINELIB_NAME_AW(EnumResourceNames)
1425 WINBASEAPI BOOL        WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1426 WINBASEAPI BOOL        WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1427 #define                       EnumResourceTypes WINELIB_NAME_AW(EnumResourceTypes)
1428 WINADVAPI  BOOL        WINAPI EqualSid(PSID, PSID);
1429 WINADVAPI  BOOL        WINAPI EqualPrefixSid(PSID,PSID);
1430 WINBASEAPI DWORD       WINAPI EraseTape(HANDLE,DWORD,BOOL);
1431 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitProcess(DWORD);
1432 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitThread(DWORD);
1433 WINBASEAPI DWORD       WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1434 WINBASEAPI DWORD       WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1435 #define                       ExpandEnvironmentStrings WINELIB_NAME_AW(ExpandEnvironmentStrings)
1436 WINBASEAPI void        WINAPI FatalAppExitA(UINT,LPCSTR);
1437 WINBASEAPI void        WINAPI FatalAppExitW(UINT,LPCWSTR);
1438 WINBASEAPI void        WINAPI FatalExit(int);
1439 #define                       FatalAppExit WINELIB_NAME_AW(FatalAppExit)
1440 WINADVAPI  BOOL        WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1441 WINADVAPI  BOOL        WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1442 #define                       FileEncryptionStatus WINELIB_NAME_AW(FileEncryptionStatus)
1443 WINBASEAPI BOOL        WINAPI FileTimeToDosDateTime(const FILETIME*,LPWORD,LPWORD);
1444 WINBASEAPI BOOL        WINAPI FileTimeToLocalFileTime(const FILETIME*,LPFILETIME);
1445 WINBASEAPI BOOL        WINAPI FileTimeToSystemTime(const FILETIME*,LPSYSTEMTIME);
1446 WINBASEAPI BOOL        WINAPI FindActCtxSectionStringA(DWORD,const GUID *,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1447 WINBASEAPI BOOL        WINAPI FindActCtxSectionStringW(DWORD,const GUID *,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1448 #define                       FindActCtxSectionString WINELIB_NAME_AW(FindActCtxSectionString)
1449 WINBASEAPI BOOL        WINAPI FindActCtxSectionGuid(DWORD,const GUID *,ULONG,const GUID *,PACTCTX_SECTION_KEYED_DATA);
1450 WINBASEAPI ATOM        WINAPI FindAtomA(LPCSTR);
1451 WINBASEAPI ATOM        WINAPI FindAtomW(LPCWSTR);
1452 #define                       FindAtom WINELIB_NAME_AW(FindAtom)
1453 WINBASEAPI BOOL        WINAPI FindClose(HANDLE);
1454 WINBASEAPI HANDLE      WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1455 WINBASEAPI HANDLE      WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1456 #define                       FindFirstChangeNotification WINELIB_NAME_AW(FindFirstChangeNotification)
1457 WINBASEAPI HANDLE      WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1458 WINBASEAPI HANDLE      WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1459 #define                       FindFirstFile WINELIB_NAME_AW(FindFirstFile)
1460 WINBASEAPI HANDLE      WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1461 WINBASEAPI HANDLE      WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1462 #define                       FindFirstFileEx WINELIB_NAME_AW(FindFirstFileEx)
1463 WINADVAPI  BOOL        WINAPI FindFirstFreeAce(PACL,LPVOID*);
1464 WINBASEAPI BOOL        WINAPI FindNextChangeNotification(HANDLE);
1465 WINBASEAPI BOOL        WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1466 WINBASEAPI BOOL        WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1467 #define                       FindNextFile WINELIB_NAME_AW(FindNextFile)
1468 WINBASEAPI BOOL        WINAPI FindCloseChangeNotification(HANDLE);
1469 WINBASEAPI HRSRC       WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1470 WINBASEAPI HRSRC       WINAPI FindResourceW(HMODULE,LPCWSTR,LPCWSTR);
1471 #define                       FindResource WINELIB_NAME_AW(FindResource)
1472 WINBASEAPI HRSRC       WINAPI FindResourceExA(HMODULE,LPCSTR,LPCSTR,WORD);
1473 WINBASEAPI HRSRC       WINAPI FindResourceExW(HMODULE,LPCWSTR,LPCWSTR,WORD);
1474 #define                       FindResourceEx WINELIB_NAME_AW(FindResourceEx)
1475 WINBASEAPI HANDLE      WINAPI FindFirstVolumeA(LPSTR,DWORD);
1476 WINBASEAPI HANDLE      WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1477 #define                       FindFirstVolume WINELIB_NAME_AW(FindFirstVolume)
1478 WINBASEAPI HANDLE      WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1479 WINBASEAPI HANDLE      WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1480 #define                       FindFirstVolumeMountPoint WINELIB_NAME_AW(FindFirstVolumeMountPoint)
1481 WINBASEAPI BOOL        WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1482 WINBASEAPI BOOL        WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1483 #define                       FindNextVolume WINELIB_NAME_AW(FindNextVolume)
1484 WINBASEAPI BOOL        WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1485 WINBASEAPI BOOL        WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1486 #define                       FindNextVolumeMountPoint WINELIB_NAME_AW(FindNextVolumeMountPoint)
1487 WINBASEAPI BOOL        WINAPI FindVolumeClose(HANDLE);
1488 WINBASEAPI BOOL        WINAPI FindVolumeMountPointClose(HANDLE);
1489 WINBASEAPI BOOL        WINAPI FlushFileBuffers(HANDLE);
1490 WINBASEAPI BOOL        WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
1491 WINBASEAPI BOOL        WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
1492 WINBASEAPI DWORD       WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1493 WINBASEAPI DWORD       WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1494 #define                       FormatMessage WINELIB_NAME_AW(FormatMessage)
1495 WINBASEAPI BOOL        WINAPI FreeEnvironmentStringsA(LPSTR);
1496 WINBASEAPI BOOL        WINAPI FreeEnvironmentStringsW(LPWSTR);
1497 #define                       FreeEnvironmentStrings WINELIB_NAME_AW(FreeEnvironmentStrings)
1498 WINBASEAPI BOOL        WINAPI FreeLibrary(HMODULE);
1499 WINBASEAPI VOID        WINAPI FreeLibraryAndExitThread(HINSTANCE,DWORD);
1500 #define                       FreeModule(handle) FreeLibrary(handle)
1501 #define                       FreeProcInstance(proc) /*nothing*/
1502 WINBASEAPI BOOL        WINAPI FreeResource(HGLOBAL);
1503 WINADVAPI  PVOID       WINAPI FreeSid(PSID);
1504 WINADVAPI  BOOL        WINAPI GetAce(PACL,DWORD,LPVOID*);
1505 WINADVAPI  BOOL        WINAPI GetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
1506 WINBASEAPI UINT        WINAPI GetAtomNameA(ATOM,LPSTR,INT);
1507 WINBASEAPI UINT        WINAPI GetAtomNameW(ATOM,LPWSTR,INT);
1508 #define                       GetAtomName WINELIB_NAME_AW(GetAtomName)
1509 WINBASEAPI BOOL        WINAPI GetBinaryTypeA( LPCSTR lpApplicationName, LPDWORD lpBinaryType );
1510 WINBASEAPI BOOL        WINAPI GetBinaryTypeW( LPCWSTR lpApplicationName, LPDWORD lpBinaryType );
1511 #define                       GetBinaryType WINELIB_NAME_AW(GetBinaryType)
1512 WINBASEAPI BOOL        WINAPI GetCurrentActCtx(HANDLE *);
1513 WINBASEAPI BOOL        WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,LPDWORD);
1514 WINBASEAPI BOOL        WINAPI GetCommMask(HANDLE,LPDWORD);
1515 WINBASEAPI BOOL        WINAPI GetCommModemStatus(HANDLE,LPDWORD);
1516 WINBASEAPI BOOL        WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1517 WINBASEAPI BOOL        WINAPI GetCommState(HANDLE,LPDCB);
1518 WINBASEAPI BOOL        WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1519 WINBASEAPI LPSTR       WINAPI GetCommandLineA(void);
1520 WINBASEAPI LPWSTR      WINAPI GetCommandLineW(void);
1521 #define                       GetCommandLine WINELIB_NAME_AW(GetCommandLine)
1522 WINBASEAPI DWORD       WINAPI GetCompressedFileSizeA(LPCSTR,LPDWORD);
1523 WINBASEAPI DWORD       WINAPI GetCompressedFileSizeW(LPCWSTR,LPDWORD);
1524 #define                       GetCompressedFileSize WINELIB_NAME_AW(GetCompressedFileSize)
1525 WINBASEAPI BOOL        WINAPI GetComputerNameA(LPSTR,LPDWORD);
1526 WINBASEAPI BOOL        WINAPI GetComputerNameW(LPWSTR,LPDWORD);
1527 #define                       GetComputerName WINELIB_NAME_AW(GetComputerName)
1528 WINBASEAPI BOOL        WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1529 WINBASEAPI BOOL        WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1530 #define                       GetComputerNameEx WINELIB_NAME_AW(GetComputerNameEx)
1531 WINBASEAPI UINT        WINAPI GetCurrentDirectoryA(UINT,LPSTR);
1532 WINBASEAPI UINT        WINAPI GetCurrentDirectoryW(UINT,LPWSTR);
1533 #define                       GetCurrentDirectory WINELIB_NAME_AW(GetCurrentDirectory)
1534 WINADVAPI  BOOL        WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1535 WINADVAPI  BOOL        WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1536 #define                       GetCurrentHwProfile WINELIB_NAME_AW(GetCurrentHwProfile)
1537 WINBASEAPI HANDLE      WINAPI GetCurrentProcess(void);
1538 WINBASEAPI HANDLE      WINAPI GetCurrentThread(void);
1539 #define                       GetCurrentTime() GetTickCount()
1540 WINBASEAPI BOOL        WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,LPDWORD);
1541 WINBASEAPI BOOL        WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,LPDWORD);
1542 #define                       GetDefaultCommConfig WINELIB_NAME_AW(GetDefaultCommConfig)
1543 WINBASEAPI BOOL        WINAPI GetDevicePowerState(HANDLE,BOOL*);
1544 WINBASEAPI BOOL        WINAPI GetDiskFreeSpaceA(LPCSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1545 WINBASEAPI BOOL        WINAPI GetDiskFreeSpaceW(LPCWSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1546 #define                       GetDiskFreeSpace WINELIB_NAME_AW(GetDiskFreeSpace)
1547 WINBASEAPI BOOL        WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1548 WINBASEAPI BOOL        WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1549 #define                       GetDiskFreeSpaceEx WINELIB_NAME_AW(GetDiskFreeSpaceEx)
1550 WINBASEAPI DWORD       WINAPI GetDllDirectoryA(DWORD,LPSTR);
1551 WINBASEAPI DWORD       WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1552 #define                       GetDllDirectory WINELIB_NAME_AW(GetDllDirectory)
1553 WINBASEAPI UINT        WINAPI GetDriveTypeA(LPCSTR);
1554 WINBASEAPI UINT        WINAPI GetDriveTypeW(LPCWSTR);
1555 #define                       GetDriveType WINELIB_NAME_AW(GetDriveType)
1556 WINBASEAPI LPSTR       WINAPI GetEnvironmentStringsA(void);
1557 WINBASEAPI LPWSTR      WINAPI GetEnvironmentStringsW(void);
1558 #define                       GetEnvironmentStrings WINELIB_NAME_AW(GetEnvironmentStrings)
1559 WINBASEAPI DWORD       WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1560 WINBASEAPI DWORD       WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1561 #define                       GetEnvironmentVariable WINELIB_NAME_AW(GetEnvironmentVariable)
1562 WINBASEAPI BOOL        WINAPI GetExitCodeProcess(HANDLE,LPDWORD);
1563 WINBASEAPI BOOL        WINAPI GetExitCodeThread(HANDLE,LPDWORD);
1564 WINBASEAPI DWORD       WINAPI GetFileAttributesA(LPCSTR);
1565 WINBASEAPI DWORD       WINAPI GetFileAttributesW(LPCWSTR);
1566 #define                       GetFileAttributes WINELIB_NAME_AW(GetFileAttributes)
1567 WINBASEAPI BOOL        WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1568 WINBASEAPI BOOL        WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1569 #define                       GetFileAttributesEx WINELIB_NAME_AW(GetFileAttributesEx)
1570 WINBASEAPI BOOL        WINAPI GetFileInformationByHandle(HANDLE,BY_HANDLE_FILE_INFORMATION*);
1571 WINADVAPI  BOOL        WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1572 WINADVAPI  BOOL        WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1573 #define                       GetFileSecurity WINELIB_NAME_AW(GetFileSecurity)
1574 WINBASEAPI DWORD       WINAPI GetFileSize(HANDLE,LPDWORD);
1575 WINBASEAPI BOOL        WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1576 WINBASEAPI BOOL        WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1577 WINBASEAPI DWORD       WINAPI GetFileType(HANDLE);
1578 #define                       GetFreeSpace(w) (0x100000L)
1579 WINBASEAPI DWORD       WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1580 WINBASEAPI DWORD       WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1581 #define                       GetFullPathName WINELIB_NAME_AW(GetFullPathName)
1582 WINBASEAPI BOOL        WINAPI GetHandleInformation(HANDLE,LPDWORD);
1583 WINADVAPI  BOOL        WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1584 WINADVAPI  DWORD       WINAPI GetLengthSid(PSID);
1585 WINBASEAPI VOID        WINAPI GetLocalTime(LPSYSTEMTIME);
1586 WINBASEAPI DWORD       WINAPI GetLogicalDrives(void);
1587 WINBASEAPI UINT        WINAPI GetLogicalDriveStringsA(UINT,LPSTR);
1588 WINBASEAPI UINT        WINAPI GetLogicalDriveStringsW(UINT,LPWSTR);
1589 #define                       GetLogicalDriveStrings WINELIB_NAME_AW(GetLogicalDriveStrings)
1590 WINBASEAPI DWORD       WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1591 WINBASEAPI DWORD       WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1592 #define                       GetLongPathName WINELIB_NAME_AW(GetLongPathName)
1593 WINBASEAPI BOOL        WINAPI GetMailslotInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1594 WINBASEAPI DWORD       WINAPI GetModuleFileNameA(HMODULE,LPSTR,DWORD);
1595 WINBASEAPI DWORD       WINAPI GetModuleFileNameW(HMODULE,LPWSTR,DWORD);
1596 #define                       GetModuleFileName WINELIB_NAME_AW(GetModuleFileName)
1597 WINBASEAPI HMODULE     WINAPI GetModuleHandleA(LPCSTR);
1598 WINBASEAPI HMODULE     WINAPI GetModuleHandleW(LPCWSTR);
1599 #define                       GetModuleHandle WINELIB_NAME_AW(GetModuleHandle)
1600 WINBASEAPI BOOL        WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1601 WINBASEAPI BOOL        WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1602 #define                       GetModuleHandleEx WINELIB_NAME_AW(GetModuleHandleEx)
1603 WINBASEAPI BOOL        WINAPI GetNamedPipeHandleStateA(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1604 WINBASEAPI BOOL        WINAPI GetNamedPipeHandleStateW(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1605 #define                       GetNamedPipeHandleState WINELIB_NAME_AW(GetNamedPipeHandleState)
1606 WINBASEAPI BOOL        WINAPI GetNamedPipeInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1607 WINBASEAPI VOID        WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1608 WINADVAPI  BOOL        WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1609 WINADVAPI  BOOL        WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1610 WINBASEAPI BOOL        WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,LPDWORD,BOOL);
1611 WINBASEAPI DWORD       WINAPI GetPriorityClass(HANDLE);
1612 WINADVAPI  BOOL        WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1613 WINBASEAPI UINT        WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1614 WINBASEAPI UINT        WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1615 #define                       GetPrivateProfileInt WINELIB_NAME_AW(GetPrivateProfileInt)
1616 WINBASEAPI INT         WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1617 WINBASEAPI INT         WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1618 #define                       GetPrivateProfileSection WINELIB_NAME_AW(GetPrivateProfileSection)
1619 WINBASEAPI DWORD       WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1620 WINBASEAPI DWORD       WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1621 #define                       GetPrivateProfileSectionNames WINELIB_NAME_AW(GetPrivateProfileSectionNames)
1622 WINBASEAPI INT         WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT,LPCSTR);
1623 WINBASEAPI INT         WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT,LPCWSTR);
1624 #define                       GetPrivateProfileString WINELIB_NAME_AW(GetPrivateProfileString)
1625 WINBASEAPI BOOL        WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1626 WINBASEAPI BOOL        WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1627 #define                       GetPrivateProfileStruct WINELIB_NAME_AW(GetPrivateProfileStruct)
1628 WINBASEAPI FARPROC     WINAPI GetProcAddress(HMODULE,LPCSTR);
1629 WINBASEAPI BOOL        WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1630 WINBASEAPI DWORD       WINAPI GetProcessHeaps(DWORD,PHANDLE);
1631 WINBASEAPI DWORD       WINAPI GetProcessId(HANDLE);
1632 WINBASEAPI BOOL        WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1633 WINBASEAPI BOOL        WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1634 WINBASEAPI BOOL        WINAPI GetProcessShutdownParameters(LPDWORD,LPDWORD);
1635 WINBASEAPI BOOL        WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1636 WINBASEAPI DWORD       WINAPI GetProcessVersion(DWORD);
1637 WINBASEAPI BOOL        WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1638 WINBASEAPI UINT        WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1639 WINBASEAPI UINT        WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1640 #define                       GetProfileInt WINELIB_NAME_AW(GetProfileInt)
1641 WINBASEAPI INT         WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1642 WINBASEAPI INT         WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1643 #define                       GetProfileSection WINELIB_NAME_AW(GetProfileSection)
1644 WINBASEAPI INT         WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT);
1645 WINBASEAPI INT         WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT);
1646 #define                       GetProfileString WINELIB_NAME_AW(GetProfileString)
1647 WINBASEAPI BOOL        WINAPI GetQueuedCompletionStatus(HANDLE,LPDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1648 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,LPDWORD);
1649 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1650 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1651 WINADVAPI  DWORD       WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1652 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1653 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1654 WINADVAPI  PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1655 WINADVAPI  DWORD       WINAPI GetSidLengthRequired(BYTE);
1656 WINADVAPI  PDWORD      WINAPI GetSidSubAuthority(PSID,DWORD);
1657 WINADVAPI  PUCHAR      WINAPI GetSidSubAuthorityCount(PSID);
1658 WINBASEAPI DWORD       WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1659 WINBASEAPI DWORD       WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1660 #define                       GetShortPathName WINELIB_NAME_AW(GetShortPathName)
1661 WINBASEAPI VOID        WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1662 WINBASEAPI VOID        WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1663 #define                       GetStartupInfo WINELIB_NAME_AW(GetStartupInfo)
1664 WINBASEAPI HANDLE      WINAPI GetStdHandle(DWORD);
1665 WINBASEAPI UINT        WINAPI GetSystemDirectoryA(LPSTR,UINT);
1666 WINBASEAPI UINT        WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1667 #define                       GetSystemDirectory WINELIB_NAME_AW(GetSystemDirectory)
1668 WINBASEAPI VOID        WINAPI GetSystemInfo(LPSYSTEM_INFO);
1669 WINBASEAPI BOOL        WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1670 WINBASEAPI VOID        WINAPI GetSystemTime(LPSYSTEMTIME);
1671 WINBASEAPI BOOL        WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1672 WINBASEAPI VOID        WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1673 WINBASEAPI UINT        WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1674 WINBASEAPI UINT        WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1675 #define                       GetSystemWindowsDirectory WINELIB_NAME_AW(GetSystemWindowsDirectory)
1676 WINBASEAPI DWORD       WINAPI GetTapeParameters(HANDLE,DWORD,LPDWORD,LPVOID);
1677 WINBASEAPI DWORD       WINAPI GetTapePosition(HANDLE,DWORD,LPDWORD,LPDWORD,LPDWORD);
1678 WINBASEAPI DWORD       WINAPI GetTapeStatus(HANDLE);
1679 WINBASEAPI UINT        WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1680 WINBASEAPI UINT        WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1681 #define                       GetTempFileName WINELIB_NAME_AW(GetTempFileName)
1682 WINBASEAPI DWORD       WINAPI GetTempPathA(DWORD,LPSTR);
1683 WINBASEAPI DWORD       WINAPI GetTempPathW(DWORD,LPWSTR);
1684 #define                       GetTempPath WINELIB_NAME_AW(GetTempPath)
1685 WINBASEAPI DWORD       WINAPI GetThreadId(HANDLE);
1686 WINBASEAPI DWORD       WINAPI GetTickCount(void);
1687 WINBASEAPI ULONGLONG   WINAPI GetTickCount64(void);
1688 WINBASEAPI DWORD       WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1689 WINBASEAPI BOOL        WINAPI GetThreadContext(HANDLE,CONTEXT *);
1690 WINBASEAPI INT         WINAPI GetThreadPriority(HANDLE);
1691 WINBASEAPI BOOL        WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1692 WINBASEAPI BOOL        WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1693 WINBASEAPI BOOL        WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1694 WINADVAPI  BOOL        WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD,LPDWORD);
1695 WINADVAPI  BOOL        WINAPI GetUserNameA(LPSTR,LPDWORD);
1696 WINADVAPI  BOOL        WINAPI GetUserNameW(LPWSTR,LPDWORD);
1697 #define                       GetUserName WINELIB_NAME_AW(GetUserName)
1698 WINBASEAPI DWORD       WINAPI GetVersion(void);
1699 WINBASEAPI BOOL        WINAPI GetVersionExA(OSVERSIONINFOA*);
1700 WINBASEAPI BOOL        WINAPI GetVersionExW(OSVERSIONINFOW*);
1701 #define                       GetVersionEx WINELIB_NAME_AW(GetVersionEx)
1702 WINBASEAPI BOOL        WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1703 WINBASEAPI BOOL        WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1704 #define                       GetVolumeInformation WINELIB_NAME_AW(GetVolumeInformation)
1705 WINBASEAPI BOOL        WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1706 WINBASEAPI BOOL        WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1707 #define                       GetVolumeNameForVolumeMountPoint WINELIB_NAME_AW(GetVolumeNameForVolumeMountPoint)
1708 WINBASEAPI BOOL        WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1709 WINBASEAPI BOOL        WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1710 #define                       GetVolumePathName WINELIB_NAME_AW(GetVolumePathName)
1711 WINBASEAPI BOOL        WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1712 WINBASEAPI BOOL        WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1713 #define                       GetVolumePathNamesForVolumeName WINELIB_NAME_AW(GetVolumePathNamesForVolumeName)
1714 WINBASEAPI UINT        WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1715 WINBASEAPI UINT        WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1716 #define                       GetWindowsDirectory WINELIB_NAME_AW(GetWindowsDirectory)
1717 WINBASEAPI ATOM        WINAPI GlobalAddAtomA(LPCSTR);
1718 WINBASEAPI ATOM        WINAPI GlobalAddAtomW(LPCWSTR);
1719 #define                       GlobalAddAtom WINELIB_NAME_AW(GlobalAddAtom)
1720 WINBASEAPI HGLOBAL     WINAPI GlobalAlloc(UINT,SIZE_T);
1721 WINBASEAPI SIZE_T      WINAPI GlobalCompact(DWORD);
1722 WINBASEAPI ATOM        WINAPI GlobalDeleteAtom(ATOM);
1723 WINBASEAPI ATOM        WINAPI GlobalFindAtomA(LPCSTR);
1724 WINBASEAPI ATOM        WINAPI GlobalFindAtomW(LPCWSTR);
1725 #define                       GlobalFindAtom WINELIB_NAME_AW(GlobalFindAtom)
1726 WINBASEAPI VOID        WINAPI GlobalFix(HGLOBAL);
1727 WINBASEAPI UINT        WINAPI GlobalFlags(HGLOBAL);
1728 WINBASEAPI HGLOBAL     WINAPI GlobalFree(HGLOBAL);
1729 WINBASEAPI UINT        WINAPI GlobalGetAtomNameA(ATOM,LPSTR,INT);
1730 WINBASEAPI UINT        WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,INT);
1731 #define                       GlobalGetAtomName WINELIB_NAME_AW(GlobalGetAtomName)
1732 WINBASEAPI HGLOBAL     WINAPI GlobalHandle(LPCVOID);
1733 WINBASEAPI LPVOID      WINAPI GlobalLock(HGLOBAL);
1734 WINBASEAPI VOID        WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1735 WINBASEAPI BOOL        WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1736 WINBASEAPI HGLOBAL     WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT);
1737 WINBASEAPI SIZE_T      WINAPI GlobalSize(HGLOBAL);
1738 WINBASEAPI VOID        WINAPI GlobalUnfix(HGLOBAL);
1739 WINBASEAPI BOOL        WINAPI GlobalUnlock(HGLOBAL);
1740 WINBASEAPI BOOL        WINAPI GlobalUnWire(HGLOBAL);
1741 WINBASEAPI LPVOID      WINAPI GlobalWire(HGLOBAL);
1742 #define                       HasOverlappedCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1743 WINBASEAPI LPVOID      WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T);
1744 WINBASEAPI SIZE_T      WINAPI HeapCompact(HANDLE,DWORD);
1745 WINBASEAPI HANDLE      WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
1746 WINBASEAPI BOOL        WINAPI HeapDestroy(HANDLE);
1747 WINBASEAPI BOOL        WINAPI HeapFree(HANDLE,DWORD,LPVOID);
1748 WINBASEAPI BOOL        WINAPI HeapLock(HANDLE);
1749 WINBASEAPI LPVOID      WINAPI HeapReAlloc(HANDLE,DWORD,LPVOID,SIZE_T);
1750 WINBASEAPI BOOL        WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1751 WINBASEAPI BOOL        WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1752 WINBASEAPI SIZE_T      WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
1753 WINBASEAPI BOOL        WINAPI HeapUnlock(HANDLE);
1754 WINBASEAPI BOOL        WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
1755 WINBASEAPI BOOL        WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1756 WINBASEAPI BOOL        WINAPI InitAtomTable(DWORD);
1757 WINADVAPI  BOOL        WINAPI InitializeAcl(PACL,DWORD,DWORD);
1758 WINBASEAPI void        WINAPI InitializeCriticalSection(CRITICAL_SECTION *lpCrit);
1759 WINBASEAPI BOOL        WINAPI InitializeCriticalSectionAndSpinCount(CRITICAL_SECTION *,DWORD);
1760 WINADVAPI  BOOL        WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1761 WINADVAPI  BOOL        WINAPI InitializeSid(PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1762 WINBASEAPI VOID        WINAPI InitializeSListHead(PSLIST_HEADER);
1763 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1764 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1765 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
1766 WINBASEAPI BOOL        WINAPI IsBadCodePtr(FARPROC);
1767 WINBASEAPI BOOL        WINAPI IsBadHugeReadPtr(LPCVOID,UINT);
1768 WINBASEAPI BOOL        WINAPI IsBadHugeWritePtr(LPVOID,UINT);
1769 WINBASEAPI BOOL        WINAPI IsBadReadPtr(LPCVOID,UINT);
1770 WINBASEAPI BOOL        WINAPI IsBadStringPtrA(LPCSTR,UINT);
1771 WINBASEAPI BOOL        WINAPI IsBadStringPtrW(LPCWSTR,UINT);
1772 #define                       IsBadStringPtr WINELIB_NAME_AW(IsBadStringPtr)
1773 WINBASEAPI BOOL        WINAPI IsBadWritePtr(LPVOID,UINT);
1774 WINBASEAPI BOOL        WINAPI IsDebuggerPresent(void);
1775 WINBASEAPI BOOL        WINAPI IsSystemResumeAutomatic(void);
1776 WINADVAPI  BOOL        WINAPI IsTextUnicode(LPCVOID,INT,LPINT);
1777 WINADVAPI  BOOL        WINAPI IsTokenRestricted(HANDLE);
1778 WINADVAPI  BOOL        WINAPI IsValidAcl(PACL);
1779 WINADVAPI  BOOL        WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1780 WINADVAPI  BOOL        WINAPI IsValidSid(PSID);
1781 WINADVAPI  BOOL        WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1782 WINBASEAPI BOOL        WINAPI IsWow64Process(HANDLE,PBOOL);
1783 WINADVAPI  BOOL        WINAPI ImpersonateLoggedOnUser(HANDLE);
1784 WINADVAPI  BOOL        WINAPI ImpersonateNamedPipeClient(HANDLE);
1785 WINADVAPI  BOOL        WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1786 WINBASEAPI BOOL        WINAPI IsProcessorFeaturePresent(DWORD);
1787 WINBASEAPI void        WINAPI LeaveCriticalSection(CRITICAL_SECTION *lpCrit);
1788 WINBASEAPI HMODULE     WINAPI LoadLibraryA(LPCSTR);
1789 WINBASEAPI HMODULE     WINAPI LoadLibraryW(LPCWSTR);
1790 #define                       LoadLibrary WINELIB_NAME_AW(LoadLibrary)
1791 WINBASEAPI HMODULE     WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1792 WINBASEAPI HMODULE     WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1793 #define                       LoadLibraryEx WINELIB_NAME_AW(LoadLibraryEx)
1794 WINBASEAPI HINSTANCE   WINAPI LoadModule(LPCSTR,LPVOID);
1795 WINBASEAPI HGLOBAL     WINAPI LoadResource(HMODULE,HRSRC);
1796 WINBASEAPI HLOCAL      WINAPI LocalAlloc(UINT,SIZE_T);
1797 WINBASEAPI SIZE_T      WINAPI LocalCompact(UINT);
1798 WINBASEAPI UINT        WINAPI LocalFlags(HLOCAL);
1799 WINBASEAPI HLOCAL      WINAPI LocalFree(HLOCAL);
1800 WINBASEAPI HLOCAL      WINAPI LocalHandle(LPCVOID);
1801 WINBASEAPI LPVOID      WINAPI LocalLock(HLOCAL);
1802 WINBASEAPI HLOCAL      WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
1803 WINBASEAPI SIZE_T      WINAPI LocalShrink(HGLOBAL,UINT);
1804 WINBASEAPI SIZE_T      WINAPI LocalSize(HLOCAL);
1805 WINBASEAPI BOOL        WINAPI LocalUnlock(HLOCAL);
1806 WINBASEAPI LPVOID      WINAPI LockResource(HGLOBAL);
1807 #define                       LockSegment(handle) GlobalFix((HANDLE)(handle))
1808 WINADVAPI  BOOL        WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
1809 WINADVAPI  BOOL        WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
1810 #define                       LookupAccountName WINELIB_NAME_AW(LookupAccountName)
1811 WINADVAPI  BOOL        WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
1812 WINADVAPI  BOOL        WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
1813 #define                       LookupAccountSid WINELIB_NAME_AW(LookupAccountSid)
1814 WINBASEAPI BOOL        WINAPI LocalFileTimeToFileTime(const FILETIME*,LPFILETIME);
1815 WINBASEAPI BOOL        WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1816 WINBASEAPI BOOL        WINAPI LockFileEx(HANDLE, DWORD, DWORD, DWORD, DWORD, LPOVERLAPPED);
1817 WINADVAPI  BOOL        WINAPI LogonUserA(LPCSTR,LPCSTR,LPCSTR,DWORD,DWORD,PHANDLE);
1818 WINADVAPI  BOOL        WINAPI LogonUserW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,DWORD,PHANDLE);
1819 #define                       LogonUser WINELIB_NAME_AW(LogonUser)
1820 WINADVAPI  BOOL        WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,LPDWORD,LPDWORD);
1821 WINADVAPI  BOOL        WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,LPDWORD,LPDWORD);
1822 #define                       LookupPrivilegeDisplayName WINELIB_NAME_AW(LookupPrivilegeDisplayName)
1823 WINADVAPI  BOOL        WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,LPDWORD);
1824 WINADVAPI  BOOL        WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,LPDWORD);
1825 #define                       LookupPrivilegeName WINELIB_NAME_AW(LookupPrivilegeName)
1826 WINADVAPI  BOOL        WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1827 WINADVAPI  BOOL        WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1828 #define                       LookupPrivilegeValue WINELIB_NAME_AW(LookupPrivilegeValue)
1829 WINADVAPI  BOOL        WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD,PACL,LPDWORD,PACL,LPDWORD,PSID,LPDWORD,PSID,LPDWORD);
1830 WINBASEAPI void        WINAPI MakeCriticalSectionGlobal(CRITICAL_SECTION *lpCrit);
1831 #define                       MakeProcInstance(proc,inst) (proc)
1832 WINADVAPI  BOOL        WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD);
1833 WINADVAPI  VOID        WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1834 WINBASEAPI HMODULE     WINAPI MapHModuleSL(WORD);
1835 WINBASEAPI WORD        WINAPI MapHModuleLS(HMODULE);
1836 WINBASEAPI LPVOID      WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
1837 WINBASEAPI LPVOID      WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,LPVOID);
1838 WINBASEAPI BOOL        WINAPI MoveFileA(LPCSTR,LPCSTR);
1839 WINBASEAPI BOOL        WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1840 #define                       MoveFile WINELIB_NAME_AW(MoveFile)
1841 WINBASEAPI BOOL        WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1842 WINBASEAPI BOOL        WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1843 #define                       MoveFileEx WINELIB_NAME_AW(MoveFileEx)
1844 WINBASEAPI BOOL        WINAPI MoveFileWithProgressA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
1845 WINBASEAPI BOOL        WINAPI MoveFileWithProgressW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
1846 #define                       MoveFileWithProgress WINELIB_NAME_AW(MoveFileWithProgress)
1847 WINBASEAPI INT         WINAPI MulDiv(INT,INT,INT);
1848 WINBASEAPI BOOL        WINAPI NeedCurrentDirectoryForExePathA(LPCSTR);
1849 WINBASEAPI BOOL        WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR);
1850 #define                       NeedCurrentDirectoryForExePath WINELIB_NAME_AW(NeedCurrentDirectoryForExePath)
1851 WINADVAPI  BOOL        WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1852 WINADVAPI  BOOL        WINAPI ObjectCloseAuditAlarmA(LPCSTR,LPVOID,BOOL);
1853 WINADVAPI  BOOL        WINAPI ObjectCloseAuditAlarmW(LPCWSTR,LPVOID,BOOL);
1854 #define                       ObjectCloseAuditAlarm WINELIB_NAME_AW(ObjectCloseAuditAlarm)
1855 WINADVAPI  BOOL        WINAPI ObjectDeleteAuditAlarmA(LPCSTR,LPVOID,BOOL);
1856 WINADVAPI  BOOL        WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,LPVOID,BOOL);
1857 #define                       ObjectDeleteAuditAlarm WINELIB_NAME_AW(ObjectDeleteAuditAlarm)
1858 WINADVAPI  BOOL        WINAPI ObjectOpenAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
1859 WINADVAPI  BOOL        WINAPI ObjectOpenAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
1860 #define                       ObjectOpenAuditAlarm WINELIB_NAME_AW(ObjectOpenAuditAlarm)
1861 WINADVAPI  BOOL        WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1862 WINADVAPI  BOOL        WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1863 #define                       ObjectPrivilegeAuditAlarm WINELIB_NAME_AW(ObjectPrivilegeAuditAlarm)
1864 WINADVAPI  HANDLE      WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1865 WINADVAPI  HANDLE      WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1866 #define                       OpenBackupEventLog WINELIB_NAME_AW(OpenBackupEventLog)
1867 WINBASEAPI HANDLE      WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1868 WINBASEAPI HANDLE      WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1869 #define                       OpenEvent WINELIB_NAME_AW(OpenEvent)
1870 WINADVAPI  HANDLE      WINAPI OpenEventLogA(LPCSTR,LPCSTR);
1871 WINADVAPI  HANDLE      WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1872 #define                       OpenEventLog WINELIB_NAME_AW(OpenEventLog)
1873 WINBASEAPI HFILE       WINAPI OpenFile(LPCSTR,OFSTRUCT*,UINT);
1874 WINBASEAPI HANDLE      WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1875 WINBASEAPI HANDLE      WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1876 #define                       OpenFileMapping WINELIB_NAME_AW(OpenFileMapping)
1877 WINBASEAPI HANDLE      WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1878 WINBASEAPI HANDLE      WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1879 #define                       OpenMutex WINELIB_NAME_AW(OpenMutex)
1880 WINBASEAPI HANDLE      WINAPI OpenProcess(DWORD,BOOL,DWORD);
1881 WINADVAPI  BOOL        WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1882 WINBASEAPI HANDLE      WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1883 WINBASEAPI HANDLE      WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1884 #define                       OpenSemaphore WINELIB_NAME_AW(OpenSemaphore)
1885 WINBASEAPI HANDLE      WINAPI OpenThread(DWORD,BOOL,DWORD);
1886 WINADVAPI  BOOL        WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1887 WINBASEAPI HANDLE      WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1888 WINBASEAPI HANDLE      WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1889 #define                       OpenWaitableTimer WINELIB_NAME_AW(OpenWaitableTimer)
1890 WINBASEAPI VOID        WINAPI OutputDebugStringA(LPCSTR);
1891 WINBASEAPI VOID        WINAPI OutputDebugStringW(LPCWSTR);
1892 #define                       OutputDebugString WINELIB_NAME_AW(OutputDebugString)
1893 WINBASEAPI BOOL        WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1894 WINBASEAPI BOOL        WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
1895 WINBASEAPI DWORD       WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1896 WINBASEAPI BOOL        WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1897 WINADVAPI  BOOL        WINAPI PrivilegeCheck(HANDLE,PPRIVILEGE_SET,LPBOOL);
1898 WINADVAPI  BOOL        WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1899 WINADVAPI  BOOL        WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1900 #define                       PrivilegedServiceAuditAlarm WINELIB_NAME_AW(PrivilegedServiceAuditAlarm)
1901 WINBASEAPI BOOL        WINAPI PulseEvent(HANDLE);
1902 WINBASEAPI BOOL        WINAPI PurgeComm(HANDLE,DWORD);
1903 WINBASEAPI BOOL        WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1904 WINBASEAPI USHORT      WINAPI QueryDepthSList(PSLIST_HEADER);
1905 WINBASEAPI DWORD       WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1906 WINBASEAPI DWORD       WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1907 #define                       QueryDosDevice WINELIB_NAME_AW(QueryDosDevice)
1908 WINBASEAPI BOOL        WINAPI QueryPerformanceCounter(LARGE_INTEGER*);
1909 WINBASEAPI BOOL        WINAPI QueryPerformanceFrequency(LARGE_INTEGER*);
1910 WINBASEAPI DWORD       WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
1911 WINBASEAPI BOOL        WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
1912 WINBASEAPI void        WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR *);
1913 WINADVAPI  BOOL        WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
1914 WINADVAPI  BOOL        WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
1915 #define                       ReadEventLog WINELIB_NAME_AW(ReadEventLog)
1916 WINBASEAPI BOOL        WINAPI ReadDirectoryChangesW(HANDLE,LPVOID,DWORD,BOOL,DWORD,LPDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1917 WINBASEAPI BOOL        WINAPI ReadFile(HANDLE,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1918 WINBASEAPI BOOL        WINAPI ReadFileEx(HANDLE,LPVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1919 WINBASEAPI BOOL        WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,SIZE_T*);
1920 WINADVAPI  HANDLE      WINAPI RegisterEventSourceA(LPCSTR,LPCSTR);
1921 WINADVAPI  HANDLE      WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
1922 #define                       RegisterEventSource WINELIB_NAME_AW(RegisterEventSource)
1923 WINBASEAPI BOOL        WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1924 WINBASEAPI HANDLE      WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1925 WINBASEAPI VOID        WINAPI ReleaseActCtx(HANDLE);
1926 WINBASEAPI BOOL        WINAPI ReleaseMutex(HANDLE);
1927 WINBASEAPI BOOL        WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
1928 WINBASEAPI ULONG       WINAPI RemoveVectoredExceptionHandler(PVOID);
1929 WINBASEAPI BOOL        WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
1930 WINBASEAPI BOOL        WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
1931 #define                       ReplaceFile WINELIB_NAME_AW(ReplaceFile)
1932 WINBASEAPI BOOL        WINAPI RemoveDirectoryA(LPCSTR);
1933 WINBASEAPI BOOL        WINAPI RemoveDirectoryW(LPCWSTR);
1934 #define                       RemoveDirectory WINELIB_NAME_AW(RemoveDirectory)
1935 WINADVAPI  BOOL        WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR *,LPVOID);
1936 WINADVAPI  BOOL        WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR *,LPVOID);
1937 WINBASEAPI BOOL        WINAPI RequestWakeupLatency(LATENCY_TIME latency);
1938 #define                       ReportEvent WINELIB_NAME_AW(ReportEvent)
1939 WINBASEAPI BOOL        WINAPI ResetEvent(HANDLE);
1940 WINBASEAPI DWORD       WINAPI ResumeThread(HANDLE);
1941 WINADVAPI  BOOL        WINAPI RevertToSelf(void);
1942 WINBASEAPI DWORD       WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
1943 WINBASEAPI DWORD       WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1944 #define                       SearchPath WINELIB_NAME_AW(SearchPath)
1945 WINADVAPI  BOOL        WINAPI SetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
1946 WINBASEAPI BOOL        WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
1947 WINBASEAPI BOOL        WINAPI SetCommBreak(HANDLE);
1948 WINBASEAPI BOOL        WINAPI SetCommMask(HANDLE,DWORD);
1949 WINBASEAPI BOOL        WINAPI SetCommState(HANDLE,LPDCB);
1950 WINBASEAPI BOOL        WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1951 WINBASEAPI BOOL        WINAPI SetComputerNameA(LPCSTR);
1952 WINBASEAPI BOOL        WINAPI SetComputerNameW(LPCWSTR);
1953 #define                       SetComputerName WINELIB_NAME_AW(SetComputerName)
1954 WINBASEAPI BOOL        WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
1955 WINBASEAPI BOOL        WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
1956 #define                       SetComputerNameEx WINELIB_NAME_AW(SetComputerNameEx)
1957 WINBASEAPI DWORD       WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
1958 WINBASEAPI BOOL        WINAPI SetCurrentDirectoryA(LPCSTR);
1959 WINBASEAPI BOOL        WINAPI SetCurrentDirectoryW(LPCWSTR);
1960 #define                       SetCurrentDirectory WINELIB_NAME_AW(SetCurrentDirectory)
1961 WINBASEAPI BOOL        WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
1962 WINBASEAPI BOOL        WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
1963 #define                       SetDefaultCommConfig WINELIB_NAME_AW(SetDefaultCommConfig)
1964 WINBASEAPI BOOL        WINAPI SetDllDirectoryA(LPCSTR);
1965 WINBASEAPI BOOL        WINAPI SetDllDirectoryW(LPCWSTR);
1966 #define                       SetDllDirectory WINELIB_NAME_AW(SetDllDirectory)
1967 WINBASEAPI BOOL        WINAPI SetEndOfFile(HANDLE);
1968 WINBASEAPI BOOL        WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
1969 WINBASEAPI BOOL        WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
1970 #define                       SetEnvironmentVariable WINELIB_NAME_AW(SetEnvironmentVariable)
1971 WINBASEAPI UINT        WINAPI SetErrorMode(UINT);
1972 WINBASEAPI BOOL        WINAPI SetEvent(HANDLE);
1973 WINBASEAPI VOID        WINAPI SetFileApisToANSI(void);
1974 WINBASEAPI VOID        WINAPI SetFileApisToOEM(void);
1975 WINBASEAPI BOOL        WINAPI SetFileAttributesA(LPCSTR,DWORD);
1976 WINBASEAPI BOOL        WINAPI SetFileAttributesW(LPCWSTR,DWORD);
1977 #define                       SetFileAttributes WINELIB_NAME_AW(SetFileAttributes)
1978 WINBASEAPI DWORD       WINAPI SetFilePointer(HANDLE,LONG,LPLONG,DWORD);
1979 WINBASEAPI BOOL        WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,LARGE_INTEGER*,DWORD);
1980 WINADVAPI  BOOL        WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1981 WINADVAPI  BOOL        WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1982 #define                       SetFileSecurity WINELIB_NAME_AW(SetFileSecurity)
1983 WINBASEAPI BOOL        WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
1984 WINBASEAPI UINT        WINAPI SetHandleCount(UINT);
1985 WINBASEAPI BOOL        WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
1986 WINADVAPI  BOOL        WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1987 WINBASEAPI BOOL        WINAPI SetLocalTime(const SYSTEMTIME*);
1988 WINBASEAPI BOOL        WINAPI SetMailslotInfo(HANDLE,DWORD);
1989 WINBASEAPI BOOL        WINAPI SetNamedPipeHandleState(HANDLE,LPDWORD,LPDWORD,LPDWORD);
1990 WINBASEAPI BOOL        WINAPI SetPriorityClass(HANDLE,DWORD);
1991 WINADVAPI  BOOL        WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,PGENERIC_MAPPING,HANDLE);
1992 WINBASEAPI BOOL        WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
1993 WINBASEAPI BOOL        WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
1994 WINBASEAPI BOOL        WINAPI SetProcessShutdownParameters(DWORD,DWORD);
1995 WINBASEAPI BOOL        WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
1996 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
1997 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
1998 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
1999 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2000 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2001 WINBASEAPI BOOL        WINAPI SetStdHandle(DWORD,HANDLE);
2002 #define                       SetSwapAreaSize(w) (w)
2003 WINBASEAPI BOOL        WINAPI SetSystemPowerState(BOOL,BOOL);
2004 WINBASEAPI BOOL        WINAPI SetSystemTime(const SYSTEMTIME*);
2005 WINBASEAPI BOOL        WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2006 WINBASEAPI DWORD       WINAPI SetTapeParameters(HANDLE,DWORD,LPVOID);
2007 WINBASEAPI DWORD       WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2008 WINBASEAPI DWORD_PTR   WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2009 WINBASEAPI BOOL        WINAPI SetThreadContext(HANDLE,const CONTEXT *);
2010 WINBASEAPI DWORD       WINAPI SetThreadExecutionState(EXECUTION_STATE);
2011 WINBASEAPI DWORD       WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2012 WINBASEAPI BOOL        WINAPI SetThreadPriority(HANDLE,INT);
2013 WINBASEAPI BOOL        WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2014 WINADVAPI  BOOL        WINAPI SetThreadToken(PHANDLE,HANDLE);
2015 WINBASEAPI BOOL        WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2016 WINADVAPI  BOOL        WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD);
2017 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2018 WINBASEAPI BOOL        WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2019 WINBASEAPI BOOL        WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2020 #define                       SetVolumeLabel WINELIB_NAME_AW(SetVolumeLabel)
2021 WINBASEAPI BOOL        WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2022 WINBASEAPI BOOL        WINAPI SetVolumeMountPointW(LPCSTR,LPCSTR);
2023 #define                       SetVolumeMountPoint WINELIB_NAME_AW(SetVolumeMountPoint)
2024 WINBASEAPI BOOL        WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,BOOL);
2025 WINBASEAPI BOOL        WINAPI SetupComm(HANDLE,DWORD,DWORD);
2026 WINBASEAPI DWORD       WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2027 WINBASEAPI DWORD       WINAPI SizeofResource(HMODULE,HRSRC);
2028 WINBASEAPI VOID        WINAPI Sleep(DWORD);
2029 WINBASEAPI DWORD       WINAPI SleepEx(DWORD,BOOL);
2030 WINBASEAPI DWORD       WINAPI SuspendThread(HANDLE);
2031 WINBASEAPI void        WINAPI SwitchToFiber(LPVOID);
2032 WINBASEAPI BOOL        WINAPI SwitchToThread(void);
2033 WINBASEAPI BOOL        WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2034 WINBASEAPI BOOL        WINAPI SystemTimeToTzSpecificLocalTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);
2035 WINBASEAPI BOOL        WINAPI TerminateProcess(HANDLE,DWORD);
2036 WINBASEAPI BOOL        WINAPI TerminateThread(HANDLE,DWORD);
2037 WINBASEAPI DWORD       WINAPI TlsAlloc(void);
2038 WINBASEAPI BOOL        WINAPI TlsFree(DWORD);
2039 WINBASEAPI LPVOID      WINAPI TlsGetValue(DWORD);
2040 WINBASEAPI BOOL        WINAPI TlsSetValue(DWORD,LPVOID);
2041 WINBASEAPI BOOL        WINAPI TransactNamedPipe(HANDLE,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2042 WINBASEAPI BOOL        WINAPI TransmitCommChar(HANDLE,CHAR);
2043 WINBASEAPI BOOL        WINAPI TryEnterCriticalSection(CRITICAL_SECTION *lpCrit);
2044 WINBASEAPI BOOL        WINAPI TzSpecificLocalTimeToSystemTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);
2045 WINBASEAPI LONG        WINAPI UnhandledExceptionFilter(PEXCEPTION_POINTERS);
2046 WINBASEAPI BOOL        WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2047 WINBASEAPI BOOL        WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2048 #define                       UnlockSegment(handle) GlobalUnfix((HANDLE)(handle))
2049 WINBASEAPI BOOL        WINAPI UnmapViewOfFile(LPCVOID);
2050 WINBASEAPI BOOL        WINAPI UnregisterWait(HANDLE);
2051 WINBASEAPI BOOL        WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2052 WINBASEAPI BOOL        WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,LPVOID,DWORD);
2053 WINBASEAPI BOOL        WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,LPVOID,DWORD);
2054 #define                       UpdateResource WINELIB_NAME_AW(UpdateResource)
2055 WINBASEAPI BOOL        WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2056 WINBASEAPI BOOL        WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2057 #define                       VerifyVersionInfo WINELIB_NAME_AW(VerifyVersionInfo)
2058 WINBASEAPI LPVOID      WINAPI VirtualAlloc(LPVOID,SIZE_T,DWORD,DWORD);
2059 WINBASEAPI LPVOID      WINAPI VirtualAllocEx(HANDLE,LPVOID,SIZE_T,DWORD,DWORD);
2060 WINBASEAPI BOOL        WINAPI VirtualFree(LPVOID,SIZE_T,DWORD);
2061 WINBASEAPI BOOL        WINAPI VirtualFreeEx(HANDLE,LPVOID,SIZE_T,DWORD);
2062 WINBASEAPI BOOL        WINAPI VirtualLock(LPVOID,SIZE_T);
2063 WINBASEAPI BOOL        WINAPI VirtualProtect(LPVOID,SIZE_T,DWORD,LPDWORD);
2064 WINBASEAPI BOOL        WINAPI VirtualProtectEx(HANDLE,LPVOID,SIZE_T,DWORD,LPDWORD);
2065 WINBASEAPI SIZE_T      WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2066 WINBASEAPI SIZE_T      WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2067 WINBASEAPI BOOL        WINAPI VirtualUnlock(LPVOID,SIZE_T);
2068 WINBASEAPI BOOL        WINAPI WaitCommEvent(HANDLE,LPDWORD,LPOVERLAPPED);
2069 WINBASEAPI BOOL        WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2070 WINBASEAPI DWORD       WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2071 WINBASEAPI DWORD       WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2072 WINBASEAPI DWORD       WINAPI WaitForSingleObject(HANDLE,DWORD);
2073 WINBASEAPI DWORD       WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2074 WINBASEAPI BOOL        WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2075 WINBASEAPI BOOL        WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2076 #define                       WaitNamedPipe WINELIB_NAME_AW(WaitNamedPipe)
2077 WINBASEAPI UINT        WINAPI WinExec(LPCSTR,UINT);
2078 WINBASEAPI BOOL        WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
2079 WINBASEAPI BOOL        WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2080 WINBASEAPI BOOL        WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2081 WINBASEAPI BOOL        WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2082 #define                       WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2083 WINBASEAPI BOOL        WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2084 WINBASEAPI BOOL        WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2085 #define                       WritePrivateProfileString WINELIB_NAME_AW(WritePrivateProfileString)
2086 WINBASEAPI BOOL        WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2087 WINBASEAPI BOOL        WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2088 #define                       WritePrivateProfileStruct WINELIB_NAME_AW(WritePrivateProfileStruct)
2089 WINBASEAPI BOOL        WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2090 WINBASEAPI BOOL        WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2091 WINBASEAPI BOOL        WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2092 #define                       WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2093 WINBASEAPI BOOL        WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2094 WINBASEAPI BOOL        WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2095 #define                       WriteProfileString WINELIB_NAME_AW(WriteProfileString)
2096 WINBASEAPI DWORD       WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2097 #define                       Yield()
2098 WINBASEAPI BOOL        WINAPI ZombifyActCtx(HANDLE);
2099
2100 WINBASEAPI LPSTR       WINAPI lstrcatA(LPSTR,LPCSTR);
2101 WINBASEAPI LPWSTR      WINAPI lstrcatW(LPWSTR,LPCWSTR);
2102 WINBASEAPI INT         WINAPI lstrcmpA(LPCSTR,LPCSTR);
2103 WINBASEAPI INT         WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2104 WINBASEAPI INT         WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2105 WINBASEAPI INT         WINAPI lstrcmpiW(LPCWSTR,LPCWSTR);
2106 WINBASEAPI LPSTR       WINAPI lstrcpyA(LPSTR,LPCSTR);
2107 WINBASEAPI LPWSTR      WINAPI lstrcpyW(LPWSTR,LPCWSTR);
2108 WINBASEAPI LPSTR       WINAPI lstrcpynA(LPSTR,LPCSTR,INT);
2109 WINBASEAPI LPWSTR      WINAPI lstrcpynW(LPWSTR,LPCWSTR,INT);
2110 WINBASEAPI INT         WINAPI lstrlenA(LPCSTR);
2111 WINBASEAPI INT         WINAPI lstrlenW(LPCWSTR);
2112
2113 #if !defined(WINE_NO_INLINE_STRING) && defined(__WINESRC__)
2114
2115 /* string functions without the exception handler */
2116
2117 extern inline LPWSTR WINAPI lstrcpynW( LPWSTR dst, LPCWSTR src, INT n )
2118 {
2119     LPWSTR d = dst;
2120     LPCWSTR s = src;
2121     UINT count = n;
2122
2123     while ((count > 1) && *s)
2124     {
2125         count--;
2126         *d++ = *s++;
2127     }
2128     if (count) *d = 0;
2129     return dst;
2130 }
2131
2132 extern inline LPSTR WINAPI lstrcpynA( LPSTR dst, LPCSTR src, INT n )
2133 {
2134     LPSTR d = dst;
2135     LPCSTR s = src;
2136     UINT count = n;
2137
2138     while ((count > 1) && *s)
2139     {
2140         count--;
2141         *d++ = *s++;
2142     }
2143     if (count) *d = 0;
2144     return dst;
2145 }
2146
2147 extern inline INT WINAPI lstrlenW( LPCWSTR str )
2148 {
2149     const WCHAR *s = str;
2150     while (*s) s++;
2151     return s - str;
2152 }
2153
2154 extern inline INT WINAPI lstrlenA( LPCSTR str )
2155 {
2156     return strlen( str );
2157 }
2158
2159 extern inline LPWSTR WINAPI lstrcpyW( LPWSTR dst, LPCWSTR src )
2160 {
2161     WCHAR *p = dst;
2162     while ((*p++ = *src++));
2163     return dst;
2164 }
2165
2166 extern inline LPSTR WINAPI lstrcpyA( LPSTR dst, LPCSTR src )
2167 {
2168     return strcpy( dst, src );
2169 }
2170
2171 extern inline LPWSTR WINAPI lstrcatW( LPWSTR dst, LPCWSTR src )
2172 {
2173     WCHAR *p = dst;
2174     while (*p) p++;
2175     while ((*p++ = *src++));
2176     return dst;
2177 }
2178
2179 extern inline LPSTR WINAPI lstrcatA( LPSTR dst, LPCSTR src )
2180 {
2181     return strcat( dst, src );
2182 }
2183
2184 /* strncpy doesn't do what you think, don't use it */
2185 #undef strncpy
2186 #define strncpy(d,s,n) error do_not_use_strncpy_use_lstrcpynA_or_memcpy_instead
2187
2188 #endif /* !defined(WINE_NO_INLINE_STRING) && defined(__WINESRC__) */
2189
2190 #define     lstrcat WINELIB_NAME_AW(lstrcat)
2191 #define     lstrcmp WINELIB_NAME_AW(lstrcmp)
2192 #define     lstrcmpi WINELIB_NAME_AW(lstrcmpi)
2193 #define     lstrcpy WINELIB_NAME_AW(lstrcpy)
2194 #define     lstrcpyn WINELIB_NAME_AW(lstrcpyn)
2195 #define     lstrlen WINELIB_NAME_AW(lstrlen)
2196
2197 WINBASEAPI LONG        WINAPI _hread(HFILE,LPVOID,LONG);
2198 WINBASEAPI LONG        WINAPI _hwrite(HFILE,LPCSTR,LONG);
2199 WINBASEAPI HFILE       WINAPI _lcreat(LPCSTR,INT);
2200 WINBASEAPI HFILE       WINAPI _lclose(HFILE);
2201 WINBASEAPI LONG        WINAPI _llseek(HFILE,LONG,INT);
2202 WINBASEAPI HFILE       WINAPI _lopen(LPCSTR,INT);
2203 WINBASEAPI UINT        WINAPI _lread(HFILE,LPVOID,UINT);
2204 WINBASEAPI UINT        WINAPI _lwrite(HFILE,LPCSTR,UINT);
2205
2206 /* compatibility macros */
2207 #define     FillMemory RtlFillMemory
2208 #define     MoveMemory RtlMoveMemory
2209 #define     ZeroMemory RtlZeroMemory
2210 #define     CopyMemory RtlCopyMemory
2211
2212 /* undocumented functions */
2213
2214 typedef struct tagSYSLEVEL
2215 {
2216     CRITICAL_SECTION crst;
2217     INT              level;
2218 } SYSLEVEL;
2219
2220 /* [GS]etProcessDword offsets */
2221 #define  GPD_APP_COMPAT_FLAGS    (-56)
2222 #define  GPD_LOAD_DONE_EVENT     (-52)
2223 #define  GPD_HINSTANCE16         (-48)
2224 #define  GPD_WINDOWS_VERSION     (-44)
2225 #define  GPD_THDB                (-40)
2226 #define  GPD_PDB                 (-36)
2227 #define  GPD_STARTF_SHELLDATA    (-32)
2228 #define  GPD_STARTF_HOTKEY       (-28)
2229 #define  GPD_STARTF_SHOWWINDOW   (-24)
2230 #define  GPD_STARTF_SIZE         (-20)
2231 #define  GPD_STARTF_POSITION     (-16)
2232 #define  GPD_STARTF_FLAGS        (-12)
2233 #define  GPD_PARENT              (- 8)
2234 #define  GPD_FLAGS               (- 4)
2235 #define  GPD_USERDATA            (  0)
2236
2237 WINBASEAPI void        WINAPI DisposeLZ32Handle(HANDLE);
2238 WINBASEAPI HANDLE      WINAPI DosFileHandleToWin32Handle(HFILE);
2239 WINBASEAPI DWORD       WINAPI GetProcessDword(DWORD,INT);
2240 WINBASEAPI VOID        WINAPI GetpWin16Lock(SYSLEVEL**);
2241 WINBASEAPI DWORD       WINAPI MapLS(LPCVOID);
2242 WINBASEAPI LPVOID      WINAPI MapSL(DWORD);
2243 WINBASEAPI VOID        WINAPI ReleaseThunkLock(DWORD*);
2244 WINBASEAPI VOID        WINAPI RestoreThunkLock(DWORD);
2245 WINBASEAPI VOID        WINAPI UnMapLS(DWORD);
2246 WINBASEAPI HFILE       WINAPI Win32HandleToDosFileHandle(HANDLE);
2247 WINBASEAPI VOID        WINAPI _CheckNotSysLevel(SYSLEVEL *lock);
2248 WINBASEAPI DWORD       WINAPI _ConfirmWin16Lock(void);
2249 WINBASEAPI DWORD       WINAPI _ConfirmSysLevel(SYSLEVEL*);
2250 WINBASEAPI VOID        WINAPI _EnterSysLevel(SYSLEVEL*);
2251 WINBASEAPI VOID        WINAPI _LeaveSysLevel(SYSLEVEL*);
2252
2253
2254 /* Wine internal functions */
2255
2256 extern char *wine_get_unix_file_name( LPCWSTR dos );
2257 extern WCHAR *wine_get_dos_file_name( LPCSTR str );
2258
2259
2260 /* a few optimizations for i386/gcc */
2261
2262 #if defined(__i386__) && defined(__GNUC__) && defined(__WINESRC__) && !defined(_NTSYSTEM_)
2263
2264 extern inline LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare );
2265 extern inline LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2266 {
2267     LONG ret;
2268     __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2269                           : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2270     return ret;
2271 }
2272
2273 extern inline LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val );
2274 extern inline LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2275 {
2276     LONG ret;
2277     __asm__ __volatile__( "lock; xchgl %0,(%1)"
2278                           : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2279     return ret;
2280 }
2281
2282 extern inline LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr );
2283 extern inline LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2284 {
2285     LONG ret;
2286     __asm__ __volatile__( "lock; xaddl %0,(%1)"
2287                           : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2288     return ret;
2289 }
2290
2291 extern inline LONG WINAPI InterlockedIncrement( LONG volatile *dest );
2292 extern inline LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2293 {
2294     return InterlockedExchangeAdd( dest, 1 ) + 1;
2295 }
2296
2297 extern inline LONG WINAPI InterlockedDecrement( LONG volatile *dest );
2298 extern inline LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2299 {
2300     return InterlockedExchangeAdd( dest, -1 ) - 1;
2301 }
2302
2303 extern inline DWORD WINAPI GetLastError(void);
2304 extern inline DWORD WINAPI GetLastError(void)
2305 {
2306     DWORD ret;
2307     __asm__ __volatile__( ".byte 0x64\n\tmovl 0x34,%0" : "=r" (ret) );
2308     return ret;
2309 }
2310
2311 extern inline DWORD WINAPI GetCurrentProcessId(void);
2312 extern inline DWORD WINAPI GetCurrentProcessId(void)
2313 {
2314     DWORD ret;
2315     __asm__ __volatile__( ".byte 0x64\n\tmovl 0x20,%0" : "=r" (ret) );
2316     return ret;
2317 }
2318
2319 extern inline DWORD WINAPI GetCurrentThreadId(void);
2320 extern inline DWORD WINAPI GetCurrentThreadId(void)
2321 {
2322     DWORD ret;
2323     __asm__ __volatile__( ".byte 0x64\n\tmovl 0x24,%0" : "=r" (ret) );
2324     return ret;
2325 }
2326
2327 extern inline void WINAPI SetLastError( DWORD err );
2328 extern inline void WINAPI SetLastError( DWORD err )
2329 {
2330     __asm__ __volatile__( ".byte 0x64\n\tmovl %0,0x34" : : "r" (err) : "memory" );
2331 }
2332
2333 extern inline HANDLE WINAPI GetProcessHeap(void);
2334 extern inline HANDLE WINAPI GetProcessHeap(void)
2335 {
2336     HANDLE *pdb;
2337     __asm__ __volatile__( ".byte 0x64\n\tmovl 0x30,%0" : "=r" (pdb) );
2338     return pdb[0x18 / sizeof(HANDLE)];  /* get dword at offset 0x18 in pdb */
2339 }
2340
2341 #else  /* __i386__ && __GNUC__ && __WINESRC__ && !_NTSYSTEM_ */
2342
2343 WINBASEAPI DWORD       WINAPI GetCurrentProcessId(void);
2344 WINBASEAPI DWORD       WINAPI GetCurrentThreadId(void);
2345 WINBASEAPI DWORD       WINAPI GetLastError(void);
2346 WINBASEAPI HANDLE      WINAPI GetProcessHeap(void);
2347 WINBASEAPI LONG        WINAPI InterlockedCompareExchange(LONG volatile*,LONG,LONG);
2348 WINBASEAPI LONG        WINAPI InterlockedDecrement(LONG volatile*);
2349 WINBASEAPI LONG        WINAPI InterlockedExchange(LONG volatile*,LONG);
2350 WINBASEAPI LONG        WINAPI InterlockedExchangeAdd(LONG volatile*,LONG);
2351 WINBASEAPI LONG        WINAPI InterlockedIncrement(LONG volatile*);
2352 WINBASEAPI VOID        WINAPI SetLastError(DWORD);
2353
2354 #endif  /* __i386__ && __GNUC__ && __WINESRC__ && !_NTSYSTEM_ */
2355
2356 static inline PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2357 {
2358 #if defined(__x86_64__) && defined(__GNUC__)
2359     PVOID ret;
2360     __asm__ __volatile__( "lock; cmpxchgq %2,(%1)"
2361                           : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2362     return ret;
2363 #else
2364     return (PVOID)InterlockedCompareExchange( (LONG volatile*)dest, (LONG)xchg, (LONG)compare );
2365 #endif
2366 }
2367
2368 static inline PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2369 {
2370 #if defined(__x86_64__) && defined(__GNUC__)
2371     PVOID ret;
2372     __asm__ __volatile__( "lock; xchgq %0,(%1)"
2373                           : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2374     return ret;
2375 #else
2376     return (PVOID)InterlockedExchange( (LONG volatile*)dest, (LONG)val );
2377 #endif
2378 }
2379
2380 #ifdef __WINESRC__
2381 #define GetCurrentProcess() ((HANDLE)0xffffffff)
2382 #define GetCurrentThread()  ((HANDLE)0xfffffffe)
2383 #endif
2384
2385 /* WinMain(entry point) must be declared in winbase.h. */
2386 /* If this is not declared, we cannot compile many sources written with C++. */
2387 int WINAPI WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
2388
2389 #ifdef __WINESRC__
2390 /* shouldn't be here, but is nice for type checking */
2391 BOOL WINAPI DllMain( HINSTANCE hinst, DWORD reason, LPVOID reserved ) DECLSPEC_HIDDEN;
2392 #endif
2393
2394 #ifdef __cplusplus
2395 }
2396 #endif
2397
2398 #endif  /* __WINE_WINBASE_H */