d3d: Map D3DRS_ZBIAS to WINED3DRS_DEPTHBIAS.
[wine] / include / winbase.h
1 /*
2  * Copyright (C) the Wine project
3  *
4  * This library is free software; you can redistribute it and/or
5  * modify it under the terms of the GNU Lesser General Public
6  * License as published by the Free Software Foundation; either
7  * version 2.1 of the License, or (at your option) any later version.
8  *
9  * This library is distributed in the hope that it will be useful,
10  * but WITHOUT ANY WARRANTY; without even the implied warranty of
11  * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
12  * Lesser General Public License for more details.
13  *
14  * You should have received a copy of the GNU Lesser General Public
15  * License along with this library; if not, write to the Free Software
16  * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
17  */
18
19 #ifndef __WINE_WINBASE_H
20 #define __WINE_WINBASE_H
21
22 #include <winerror.h>
23
24 #ifdef __cplusplus
25 extern "C" {
26 #endif
27
28 #ifdef _KERNEL32_
29 #define WINBASEAPI
30 #else
31 #define WINBASEAPI DECLSPEC_IMPORT
32 #endif
33
34 #ifdef _ADVAPI32_
35 #define WINADVAPI
36 #else
37 #define WINADVAPI DECLSPEC_IMPORT
38 #endif
39
40   /* Windows Exit Procedure flag values */
41 #define WEP_FREE_DLL        0
42 #define WEP_SYSTEM_EXIT     1
43
44 typedef DWORD (CALLBACK *LPTHREAD_START_ROUTINE)(LPVOID);
45
46 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
47 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
48
49 typedef RTL_CRITICAL_SECTION CRITICAL_SECTION;
50 typedef PRTL_CRITICAL_SECTION PCRITICAL_SECTION;
51 typedef PRTL_CRITICAL_SECTION LPCRITICAL_SECTION;
52
53 typedef RTL_CRITICAL_SECTION_DEBUG CRITICAL_SECTION_DEBUG;
54 typedef PRTL_CRITICAL_SECTION_DEBUG PCRITICAL_SECTION_DEBUG;
55 typedef PRTL_CRITICAL_SECTION_DEBUG LPCRITICAL_SECTION_DEBUG;
56
57 #define CRITICAL_SECTION_NO_DEBUG_INFO RTL_CRITICAL_SECTION_FLAG_NO_DEBUG_INFO
58
59 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK;
60
61 #define EXCEPTION_DEBUG_EVENT       1
62 #define CREATE_THREAD_DEBUG_EVENT   2
63 #define CREATE_PROCESS_DEBUG_EVENT  3
64 #define EXIT_THREAD_DEBUG_EVENT     4
65 #define EXIT_PROCESS_DEBUG_EVENT    5
66 #define LOAD_DLL_DEBUG_EVENT        6
67 #define UNLOAD_DLL_DEBUG_EVENT      7
68 #define OUTPUT_DEBUG_STRING_EVENT   8
69 #define RIP_EVENT                   9
70
71 typedef struct _EXCEPTION_DEBUG_INFO {
72     EXCEPTION_RECORD ExceptionRecord;
73     DWORD dwFirstChance;
74 } EXCEPTION_DEBUG_INFO;
75
76 typedef struct _CREATE_THREAD_DEBUG_INFO {
77     HANDLE hThread;
78     LPVOID lpThreadLocalBase;
79     LPTHREAD_START_ROUTINE lpStartAddress;
80 } CREATE_THREAD_DEBUG_INFO;
81
82 typedef struct _CREATE_PROCESS_DEBUG_INFO {
83     HANDLE hFile;
84     HANDLE hProcess;
85     HANDLE hThread;
86     LPVOID lpBaseOfImage;
87     DWORD dwDebugInfoFileOffset;
88     DWORD nDebugInfoSize;
89     LPVOID lpThreadLocalBase;
90     LPTHREAD_START_ROUTINE lpStartAddress;
91     LPVOID lpImageName;
92     WORD fUnicode;
93 } CREATE_PROCESS_DEBUG_INFO;
94
95 typedef struct _EXIT_THREAD_DEBUG_INFO {
96     DWORD dwExitCode;
97 } EXIT_THREAD_DEBUG_INFO;
98
99 typedef struct _EXIT_PROCESS_DEBUG_INFO {
100     DWORD dwExitCode;
101 } EXIT_PROCESS_DEBUG_INFO;
102
103 typedef struct _LOAD_DLL_DEBUG_INFO {
104     HANDLE hFile;
105     LPVOID   lpBaseOfDll;
106     DWORD    dwDebugInfoFileOffset;
107     DWORD    nDebugInfoSize;
108     LPVOID   lpImageName;
109     WORD     fUnicode;
110 } LOAD_DLL_DEBUG_INFO;
111
112 typedef struct _UNLOAD_DLL_DEBUG_INFO {
113     LPVOID lpBaseOfDll;
114 } UNLOAD_DLL_DEBUG_INFO;
115
116 typedef struct _OUTPUT_DEBUG_STRING_INFO {
117     LPSTR lpDebugStringData;
118     WORD  fUnicode;
119     WORD  nDebugStringLength;
120 } OUTPUT_DEBUG_STRING_INFO;
121
122 typedef struct _RIP_INFO {
123     DWORD dwError;
124     DWORD dwType;
125 } RIP_INFO;
126
127 typedef struct _DEBUG_EVENT {
128     DWORD dwDebugEventCode;
129     DWORD dwProcessId;
130     DWORD dwThreadId;
131     union {
132         EXCEPTION_DEBUG_INFO      Exception;
133         CREATE_THREAD_DEBUG_INFO  CreateThread;
134         CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
135         EXIT_THREAD_DEBUG_INFO    ExitThread;
136         EXIT_PROCESS_DEBUG_INFO   ExitProcess;
137         LOAD_DLL_DEBUG_INFO       LoadDll;
138         UNLOAD_DLL_DEBUG_INFO     UnloadDll;
139         OUTPUT_DEBUG_STRING_INFO  DebugString;
140         RIP_INFO                  RipInfo;
141     } u;
142 } DEBUG_EVENT, *LPDEBUG_EVENT;
143
144 typedef PCONTEXT LPCONTEXT;
145 typedef PEXCEPTION_RECORD LPEXCEPTION_RECORD;
146 typedef PEXCEPTION_POINTERS LPEXCEPTION_POINTERS;
147
148 typedef LONG (CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(PEXCEPTION_POINTERS);
149 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
150
151 #define OFS_MAXPATHNAME 128
152 typedef struct _OFSTRUCT
153 {
154     BYTE cBytes;
155     BYTE fFixedDisk;
156     WORD nErrCode;
157     WORD Reserved1;
158     WORD Reserved2;
159     CHAR szPathName[OFS_MAXPATHNAME];
160 } OFSTRUCT, *POFSTRUCT, *LPOFSTRUCT;
161
162 #define OF_READ               0x0000
163 #define OF_WRITE              0x0001
164 #define OF_READWRITE          0x0002
165 #define OF_SHARE_COMPAT       0x0000
166 #define OF_SHARE_EXCLUSIVE    0x0010
167 #define OF_SHARE_DENY_WRITE   0x0020
168 #define OF_SHARE_DENY_READ    0x0030
169 #define OF_SHARE_DENY_NONE    0x0040
170 #define OF_PARSE              0x0100
171 #define OF_DELETE             0x0200
172 #define OF_VERIFY             0x0400   /* Used with OF_REOPEN */
173 #define OF_SEARCH             0x0400   /* Used without OF_REOPEN */
174 #define OF_CANCEL             0x0800
175 #define OF_CREATE             0x1000
176 #define OF_PROMPT             0x2000
177 #define OF_EXIST              0x4000
178 #define OF_REOPEN             0x8000
179
180 /* SetErrorMode values */
181 #define SEM_FAILCRITICALERRORS      0x0001
182 #define SEM_NOGPFAULTERRORBOX       0x0002
183 #define SEM_NOALIGNMENTFAULTEXCEPT  0x0004
184 #define SEM_NOOPENFILEERRORBOX      0x8000
185
186 /* CopyFileEx flags */
187 #define COPY_FILE_FAIL_IF_EXISTS        0x00000001
188 #define COPY_FILE_RESTARTABLE           0x00000002
189 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
190 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION  0x00000008
191 #define COPY_FILE_COPY_SYMLINK          0x00000800
192 #define COPY_FILE_NO_BUFFERING          0x00001000
193
194 /* return values for CopyProgressRoutine */
195 #define PROGRESS_CONTINUE   0
196 #define PROGRESS_CANCEL     1
197 #define PROGRESS_STOP       2
198 #define PROGRESS_QUIET      3
199
200 /* reason codes for CopyProgressRoutine */
201 #define CALLBACK_CHUNK_FINISHED 0
202 #define CALLBACK_STREAM_SWITCH  1
203
204 /* GetTempFileName() Flags */
205 #define TF_FORCEDRIVE           0x80
206
207 #define DRIVE_UNKNOWN              0
208 #define DRIVE_NO_ROOT_DIR          1
209 #define DRIVE_REMOVABLE            2
210 #define DRIVE_FIXED                3
211 #define DRIVE_REMOTE               4
212 /* Win32 additions */
213 #define DRIVE_CDROM                5
214 #define DRIVE_RAMDISK              6
215
216 #define MAX_COMPUTERNAME_LENGTH    15
217
218 /* The security attributes structure */
219 typedef struct _SECURITY_ATTRIBUTES
220 {
221     DWORD   nLength;
222     LPVOID  lpSecurityDescriptor;
223     BOOL  bInheritHandle;
224 } SECURITY_ATTRIBUTES, *PSECURITY_ATTRIBUTES, *LPSECURITY_ATTRIBUTES;
225
226 #ifndef _FILETIME_
227 #define _FILETIME_
228 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
229 typedef struct _FILETIME
230 {
231 #ifdef WORDS_BIGENDIAN
232   DWORD  dwHighDateTime;
233   DWORD  dwLowDateTime;
234 #else
235   DWORD  dwLowDateTime;
236   DWORD  dwHighDateTime;
237 #endif
238 } FILETIME, *PFILETIME, *LPFILETIME;
239 #endif /* _FILETIME_ */
240
241 /* Find* structures */
242 typedef struct _WIN32_FIND_DATAA
243 {
244     DWORD     dwFileAttributes;
245     FILETIME  ftCreationTime;
246     FILETIME  ftLastAccessTime;
247     FILETIME  ftLastWriteTime;
248     DWORD     nFileSizeHigh;
249     DWORD     nFileSizeLow;
250     DWORD     dwReserved0;
251     DWORD     dwReserved1;
252     CHAR      cFileName[260];
253     CHAR      cAlternateFileName[14];
254 } WIN32_FIND_DATAA, *PWIN32_FIND_DATAA, *LPWIN32_FIND_DATAA;
255
256 typedef struct _WIN32_FIND_DATAW
257 {
258     DWORD     dwFileAttributes;
259     FILETIME  ftCreationTime;
260     FILETIME  ftLastAccessTime;
261     FILETIME  ftLastWriteTime;
262     DWORD     nFileSizeHigh;
263     DWORD     nFileSizeLow;
264     DWORD     dwReserved0;
265     DWORD     dwReserved1;
266     WCHAR     cFileName[260];
267     WCHAR     cAlternateFileName[14];
268 } WIN32_FIND_DATAW, *PWIN32_FIND_DATAW, *LPWIN32_FIND_DATAW;
269
270 DECL_WINELIB_TYPE_AW(WIN32_FIND_DATA)
271 DECL_WINELIB_TYPE_AW(PWIN32_FIND_DATA)
272 DECL_WINELIB_TYPE_AW(LPWIN32_FIND_DATA)
273
274 typedef enum _FINDEX_INFO_LEVELS
275 {
276         FindExInfoStandard,
277         FindExInfoMaxInfoLevel
278 } FINDEX_INFO_LEVELS;
279
280 typedef enum _FINDEX_SEARCH_OPS
281 {
282         FindExSearchNameMatch,
283         FindExSearchLimitToDirectories,
284         FindExSearchLimitToDevices,
285         FindExSearchMaxSearchOp
286 } FINDEX_SEARCH_OPS;
287
288 typedef struct _PROCESS_HEAP_ENTRY
289 {
290     LPVOID lpData;
291     DWORD cbData;
292     BYTE cbOverhead;
293     BYTE iRegionIndex;
294     WORD wFlags;
295     union {
296         struct {
297             HANDLE hMem;
298             DWORD dwReserved[3];
299         } Block;
300         struct {
301             DWORD dwCommittedSize;
302             DWORD dwUnCommittedSize;
303             LPVOID lpFirstBlock;
304             LPVOID lpLastBlock;
305         } Region;
306     } DUMMYUNIONNAME;
307 } PROCESS_HEAP_ENTRY, *PPROCESS_HEAP_ENTRY, *LPPROCESS_HEAP_ENTRY;
308
309 #define PROCESS_HEAP_REGION                   0x0001
310 #define PROCESS_HEAP_UNCOMMITTED_RANGE        0x0002
311 #define PROCESS_HEAP_ENTRY_BUSY               0x0004
312 #define PROCESS_HEAP_ENTRY_MOVEABLE           0x0010
313 #define PROCESS_HEAP_ENTRY_DDESHARE           0x0020
314
315 #define INVALID_HANDLE_VALUE     ((HANDLE)~(ULONG_PTR)0)
316 #define INVALID_FILE_SIZE        (~0u)
317 #define INVALID_SET_FILE_POINTER (~0u)
318 #define INVALID_FILE_ATTRIBUTES  (~0u)
319
320 #define LOCKFILE_FAIL_IMMEDIATELY   1
321 #define LOCKFILE_EXCLUSIVE_LOCK     2
322
323 #define FLS_OUT_OF_INDEXES (~0u)
324 #define TLS_OUT_OF_INDEXES (~0u)
325
326 #define SHUTDOWN_NORETRY 1
327
328 /* comm */
329
330 #define CBR_110 0xFF10
331 #define CBR_300 0xFF11
332 #define CBR_600 0xFF12
333 #define CBR_1200        0xFF13
334 #define CBR_2400        0xFF14
335 #define CBR_4800        0xFF15
336 #define CBR_9600        0xFF16
337 #define CBR_14400       0xFF17
338 #define CBR_19200       0xFF18
339 #define CBR_38400       0xFF1B
340 #define CBR_56000       0xFF1F
341 #define CBR_57600       0xFF20
342 #define CBR_115200      0xFF21
343 #define CBR_128000      0xFF23
344 #define CBR_256000      0xFF27
345
346 #define NOPARITY        0
347 #define ODDPARITY       1
348 #define EVENPARITY      2
349 #define MARKPARITY      3
350 #define SPACEPARITY     4
351 #define ONESTOPBIT      0
352 #define ONE5STOPBITS    1
353 #define TWOSTOPBITS     2
354
355 #define IGNORE          0
356 #define INFINITE      0xFFFFFFFF
357
358 #define CE_RXOVER       0x0001
359 #define CE_OVERRUN      0x0002
360 #define CE_RXPARITY     0x0004
361 #define CE_FRAME        0x0008
362 #define CE_BREAK        0x0010
363 #define CE_CTSTO        0x0020
364 #define CE_DSRTO        0x0040
365 #define CE_RLSDTO       0x0080
366 #define CE_TXFULL       0x0100
367 #define CE_PTO          0x0200
368 #define CE_IOE          0x0400
369 #define CE_DNS          0x0800
370 #define CE_OOP          0x1000
371 #define CE_MODE 0x8000
372
373 #define IE_BADID        -1
374 #define IE_OPEN -2
375 #define IE_NOPEN        -3
376 #define IE_MEMORY       -4
377 #define IE_DEFAULT      -5
378 #define IE_HARDWARE     -10
379 #define IE_BYTESIZE     -11
380 #define IE_BAUDRATE     -12
381
382 #define EV_RXCHAR    0x0001
383 #define EV_RXFLAG    0x0002
384 #define EV_TXEMPTY   0x0004
385 #define EV_CTS       0x0008
386 #define EV_DSR       0x0010
387 #define EV_RLSD      0x0020
388 #define EV_BREAK     0x0040
389 #define EV_ERR       0x0080
390 #define EV_RING      0x0100
391 #define EV_PERR      0x0200
392 #define EV_RX80FULL  0x0400
393 #define EV_EVENT1    0x0800
394 #define EV_EVENT2    0x1000
395
396 #define SETXOFF 1
397 #define SETXON          2
398 #define SETRTS          3
399 #define CLRRTS          4
400 #define SETDTR          5
401 #define CLRDTR          6
402 #define RESETDEV        7
403 #define SETBREAK        8
404 #define CLRBREAK        9
405
406 /* Purge functions for Comm Port */
407 #define PURGE_TXABORT       0x0001  /* Kill the pending/current writes to the
408                                        comm port */
409 #define PURGE_RXABORT       0x0002  /*Kill the pending/current reads to
410                                      the comm port */
411 #define PURGE_TXCLEAR       0x0004  /* Kill the transmit queue if there*/
412 #define PURGE_RXCLEAR       0x0008  /* Kill the typeahead buffer if there*/
413
414
415 /* Modem Status Flags */
416 #define MS_CTS_ON           ((DWORD)0x0010)
417 #define MS_DSR_ON           ((DWORD)0x0020)
418 #define MS_RING_ON          ((DWORD)0x0040)
419 #define MS_RLSD_ON          ((DWORD)0x0080)
420
421 #define RTS_CONTROL_DISABLE     0
422 #define RTS_CONTROL_ENABLE      1
423 #define RTS_CONTROL_HANDSHAKE   2
424 #define RTS_CONTROL_TOGGLE      3
425
426 #define DTR_CONTROL_DISABLE     0
427 #define DTR_CONTROL_ENABLE      1
428 #define DTR_CONTROL_HANDSHAKE   2
429
430
431 #define LMEM_FIXED          0
432 #define LMEM_MOVEABLE       0x0002
433 #define LMEM_NOCOMPACT      0x0010
434 #define LMEM_NODISCARD      0x0020
435 #define LMEM_ZEROINIT       0x0040
436 #define LMEM_MODIFY         0x0080
437 #define LMEM_DISCARDABLE    0x0F00
438 #define LMEM_DISCARDED      0x4000
439 #define LMEM_INVALID_HANDLE 0x8000
440 #define LMEM_LOCKCOUNT      0x00FF
441
442 #define LPTR (LMEM_FIXED | LMEM_ZEROINIT)
443 #define LHND (LMEM_MOVEABLE | LMEM_ZEROINIT)
444
445 #define NONZEROLHND         (LMEM_MOVEABLE)
446 #define NONZEROLPTR         (LMEM_FIXED)
447
448 #define LocalDiscard(h)     (LocalReAlloc((h),0,LMEM_MOVEABLE))
449
450 #define GMEM_FIXED          0x0000
451 #define GMEM_MOVEABLE       0x0002
452 #define GMEM_NOCOMPACT      0x0010
453 #define GMEM_NODISCARD      0x0020
454 #define GMEM_ZEROINIT       0x0040
455 #define GMEM_MODIFY         0x0080
456 #define GMEM_DISCARDABLE    0x0100
457 #define GMEM_NOT_BANKED     0x1000
458 #define GMEM_SHARE          0x2000
459 #define GMEM_DDESHARE       0x2000
460 #define GMEM_NOTIFY         0x4000
461 #define GMEM_LOWER          GMEM_NOT_BANKED
462 #define GMEM_DISCARDED      0x4000
463 #define GMEM_LOCKCOUNT      0x00ff
464 #define GMEM_INVALID_HANDLE 0x8000
465
466 #define GHND                (GMEM_MOVEABLE | GMEM_ZEROINIT)
467 #define GPTR                (GMEM_FIXED | GMEM_ZEROINIT)
468
469 #define GlobalLRUNewest(h)  ((HANDLE)(h))
470 #define GlobalLRUOldest(h)  ((HANDLE)(h))
471 #define GlobalDiscard(h)    (GlobalReAlloc((h),0,GMEM_MOVEABLE))
472
473 #define INVALID_ATOM        ((ATOM)0)
474 #define MAXINTATOM          0xc000
475 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
476 #define MAKEINTATOM(atom)   ((ULONG_PTR)((WORD)(atom)))
477 #else
478 #define MAKEINTATOM(atom)   ((LPTSTR)((ULONG_PTR)((WORD)(atom))))
479 #endif
480
481 typedef struct tagMEMORYSTATUS
482 {
483     DWORD    dwLength;
484     DWORD    dwMemoryLoad;
485     SIZE_T   dwTotalPhys;
486     SIZE_T   dwAvailPhys;
487     SIZE_T   dwTotalPageFile;
488     SIZE_T   dwAvailPageFile;
489     SIZE_T   dwTotalVirtual;
490     SIZE_T   dwAvailVirtual;
491 } MEMORYSTATUS, *LPMEMORYSTATUS;
492
493 #include <pshpack8.h>
494 typedef struct tagMEMORYSTATUSEX {
495   DWORD dwLength;
496   DWORD dwMemoryLoad;
497   DWORDLONG DECLSPEC_ALIGN(8) ullTotalPhys;
498   DWORDLONG DECLSPEC_ALIGN(8) ullAvailPhys;
499   DWORDLONG DECLSPEC_ALIGN(8) ullTotalPageFile;
500   DWORDLONG DECLSPEC_ALIGN(8) ullAvailPageFile;
501   DWORDLONG DECLSPEC_ALIGN(8) ullTotalVirtual;
502   DWORDLONG DECLSPEC_ALIGN(8) ullAvailVirtual;
503   DWORDLONG DECLSPEC_ALIGN(8) ullAvailExtendedVirtual;
504 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
505 #include <poppack.h>
506
507 typedef enum _MEMORY_RESOURCE_NOTIFICATION_TYPE {
508     LowMemoryResourceNotification,
509     HighMemoryResourceNotification
510 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
511
512 #ifndef _SYSTEMTIME_
513 #define _SYSTEMTIME_
514 typedef struct _SYSTEMTIME{
515         WORD wYear;
516         WORD wMonth;
517         WORD wDayOfWeek;
518         WORD wDay;
519         WORD wHour;
520         WORD wMinute;
521         WORD wSecond;
522         WORD wMilliseconds;
523 } SYSTEMTIME, *PSYSTEMTIME, *LPSYSTEMTIME;
524 #endif /* _SYSTEMTIME_ */
525
526 /* The 'overlapped' data structure used by async I/O functions.
527  */
528 typedef struct _OVERLAPPED {
529 #ifdef WORDS_BIGENDIAN
530         ULONG_PTR InternalHigh;
531         ULONG_PTR Internal;
532 #else
533         ULONG_PTR Internal;
534         ULONG_PTR InternalHigh;
535 #endif
536         union {
537             struct {
538 #ifdef WORDS_BIGENDIAN
539                 DWORD OffsetHigh;
540                 DWORD Offset;
541 #else
542                 DWORD Offset;
543                 DWORD OffsetHigh;
544 #endif
545             } DUMMYSTRUCTNAME;
546             PVOID Pointer;
547         } DUMMYUNIONNAME;
548         HANDLE hEvent;
549 } OVERLAPPED, *LPOVERLAPPED;
550
551 typedef VOID (CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
552
553 /* Process startup information.
554  */
555
556 /* STARTUPINFO.dwFlags */
557 #define STARTF_USESHOWWINDOW    0x00000001
558 #define STARTF_USESIZE          0x00000002
559 #define STARTF_USEPOSITION      0x00000004
560 #define STARTF_USECOUNTCHARS    0x00000008
561 #define STARTF_USEFILLATTRIBUTE 0x00000010
562 #define STARTF_RUNFULLSCREEN    0x00000020
563 #define STARTF_FORCEONFEEDBACK  0x00000040
564 #define STARTF_FORCEOFFFEEDBACK 0x00000080
565 #define STARTF_USESTDHANDLES    0x00000100
566 #define STARTF_USEHOTKEY        0x00000200
567
568 typedef struct _STARTUPINFOA{
569         DWORD cb;               /* 00: size of struct */
570         LPSTR lpReserved;       /* 04: */
571         LPSTR lpDesktop;        /* 08: */
572         LPSTR lpTitle;          /* 0c: */
573         DWORD dwX;              /* 10: */
574         DWORD dwY;              /* 14: */
575         DWORD dwXSize;          /* 18: */
576         DWORD dwYSize;          /* 1c: */
577         DWORD dwXCountChars;    /* 20: */
578         DWORD dwYCountChars;    /* 24: */
579         DWORD dwFillAttribute;  /* 28: */
580         DWORD dwFlags;          /* 2c: */
581         WORD wShowWindow;       /* 30: */
582         WORD cbReserved2;       /* 32: */
583         BYTE *lpReserved2;      /* 34: */
584         HANDLE hStdInput;       /* 38: */
585         HANDLE hStdOutput;      /* 3c: */
586         HANDLE hStdError;       /* 40: */
587 } STARTUPINFOA, *LPSTARTUPINFOA;
588
589 typedef struct _STARTUPINFOW{
590         DWORD cb;
591         LPWSTR lpReserved;
592         LPWSTR lpDesktop;
593         LPWSTR lpTitle;
594         DWORD dwX;
595         DWORD dwY;
596         DWORD dwXSize;
597         DWORD dwYSize;
598         DWORD dwXCountChars;
599         DWORD dwYCountChars;
600         DWORD dwFillAttribute;
601         DWORD dwFlags;
602         WORD wShowWindow;
603         WORD cbReserved2;
604         BYTE *lpReserved2;
605         HANDLE hStdInput;
606         HANDLE hStdOutput;
607         HANDLE hStdError;
608 } STARTUPINFOW, *LPSTARTUPINFOW;
609
610 DECL_WINELIB_TYPE_AW(STARTUPINFO)
611 DECL_WINELIB_TYPE_AW(LPSTARTUPINFO)
612
613 typedef struct _PROCESS_INFORMATION{
614         HANDLE  hProcess;
615         HANDLE  hThread;
616         DWORD           dwProcessId;
617         DWORD           dwThreadId;
618 } PROCESS_INFORMATION, *PPROCESS_INFORMATION, *LPPROCESS_INFORMATION;
619
620 typedef struct _TIME_DYNAMIC_ZONE_INFORMATION
621 {
622     LONG Bias;
623     WCHAR StandardName[32];
624     SYSTEMTIME StandardDate;
625     LONG StandardBias;
626     WCHAR DaylightName[32];
627     SYSTEMTIME DaylightDate;
628     LONG DaylightBias;
629     WCHAR TimeZoneKeyName[128];
630     BOOLEAN DynamicDaylightTimeDisabled;
631 } DYNAMIC_TIME_ZONE_INFORMATION, *PDYNAMIC_TIME_ZONE_INFORMATION;
632
633 typedef struct _TIME_ZONE_INFORMATION{
634         LONG Bias;
635         WCHAR StandardName[32];
636         SYSTEMTIME StandardDate;
637         LONG StandardBias;
638         WCHAR DaylightName[32];
639         SYSTEMTIME DaylightDate;
640         LONG DaylightBias;
641 } TIME_ZONE_INFORMATION, *PTIME_ZONE_INFORMATION, *LPTIME_ZONE_INFORMATION;
642
643 #define TIME_ZONE_ID_INVALID    ((DWORD)0xFFFFFFFF)
644 #define TIME_ZONE_ID_UNKNOWN    0
645 #define TIME_ZONE_ID_STANDARD   1
646 #define TIME_ZONE_ID_DAYLIGHT   2
647
648 /* CreateProcess: dwCreationFlag values
649  */
650 #define DEBUG_PROCESS               0x00000001
651 #define DEBUG_ONLY_THIS_PROCESS     0x00000002
652 #define CREATE_SUSPENDED            0x00000004
653 #define DETACHED_PROCESS            0x00000008
654 #define CREATE_NEW_CONSOLE          0x00000010
655 #define NORMAL_PRIORITY_CLASS       0x00000020
656 #define IDLE_PRIORITY_CLASS         0x00000040
657 #define HIGH_PRIORITY_CLASS         0x00000080
658 #define REALTIME_PRIORITY_CLASS     0x00000100
659 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
660 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
661 #define CREATE_NEW_PROCESS_GROUP    0x00000200
662 #define CREATE_UNICODE_ENVIRONMENT  0x00000400
663 #define CREATE_SEPARATE_WOW_VDM     0x00000800
664 #define CREATE_SHARED_WOW_VDM       0x00001000
665 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
666 #define CREATE_DEFAULT_ERROR_MODE   0x04000000
667 #define CREATE_NO_WINDOW            0x08000000
668 #define PROFILE_USER                0x10000000
669 #define PROFILE_KERNEL              0x20000000
670 #define PROFILE_SERVER              0x40000000
671
672
673 /* File object type definitions
674  */
675 #define FILE_TYPE_UNKNOWN       0
676 #define FILE_TYPE_DISK          1
677 #define FILE_TYPE_CHAR          2
678 #define FILE_TYPE_PIPE          3
679 #define FILE_TYPE_REMOTE        32768
680
681 /* File encryption status
682  */
683 #define FILE_ENCRYPTABLE         0
684 #define FILE_IS_ENCRYPTED        1
685 #define FILE_SYSTEM_ATTR         2
686 #define FILE_ROOT_DIR            3
687 #define FILE_SYSTEM_DIR          4
688 #define FILE_UNKNOWN             5
689 #define FILE_SYSTEM_NOT_SUPPORT  6
690 #define FILE_USER_DISALLOWED     7
691 #define FILE_READ_ONLY           8
692 #define FILE_DIR_DISALOWED       9
693
694 /* File creation flags
695  */
696 #define FILE_FLAG_WRITE_THROUGH    0x80000000UL
697 #define FILE_FLAG_OVERLAPPED       0x40000000L
698 #define FILE_FLAG_NO_BUFFERING     0x20000000L
699 #define FILE_FLAG_RANDOM_ACCESS    0x10000000L
700 #define FILE_FLAG_SEQUENTIAL_SCAN  0x08000000L
701 #define FILE_FLAG_DELETE_ON_CLOSE  0x04000000L
702 #define FILE_FLAG_BACKUP_SEMANTICS 0x02000000L
703 #define FILE_FLAG_POSIX_SEMANTICS  0x01000000L
704 #define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000L
705 #define CREATE_NEW              1
706 #define CREATE_ALWAYS           2
707 #define OPEN_EXISTING           3
708 #define OPEN_ALWAYS             4
709 #define TRUNCATE_EXISTING       5
710
711 /* Standard handle identifiers
712  */
713 #define STD_INPUT_HANDLE        ((DWORD) -10)
714 #define STD_OUTPUT_HANDLE       ((DWORD) -11)
715 #define STD_ERROR_HANDLE        ((DWORD) -12)
716
717 typedef struct _BY_HANDLE_FILE_INFORMATION
718 {
719   DWORD dwFileAttributes;
720   FILETIME ftCreationTime;
721   FILETIME ftLastAccessTime;
722   FILETIME ftLastWriteTime;
723   DWORD dwVolumeSerialNumber;
724   DWORD nFileSizeHigh;
725   DWORD nFileSizeLow;
726   DWORD nNumberOfLinks;
727   DWORD nFileIndexHigh;
728   DWORD nFileIndexLow;
729 } BY_HANDLE_FILE_INFORMATION, *PBY_HANDLE_FILE_INFORMATION, *LPBY_HANDLE_FILE_INFORMATION ;
730
731 #define PIPE_ACCESS_INBOUND  1
732 #define PIPE_ACCESS_OUTBOUND 2
733 #define PIPE_ACCESS_DUPLEX   3
734
735 #define PIPE_CLIENT_END       0
736 #define PIPE_SERVER_END       1
737 #define PIPE_READMODE_BYTE    0
738 #define PIPE_READMODE_MESSAGE 2
739 #define PIPE_TYPE_BYTE        0
740 #define PIPE_TYPE_MESSAGE     4
741
742 #define PIPE_WAIT   0
743 #define PIPE_NOWAIT 1
744
745 #define PIPE_UNLIMITED_INSTANCES 255
746
747 #define NMPWAIT_WAIT_FOREVER            0xffffffff
748 #define NMPWAIT_NOWAIT                  0x00000001
749 #define NMPWAIT_USE_DEFAULT_WAIT        0x00000000
750
751 /* Security flags for dwFlagsAndAttributes of CreateFile */
752 #define SECURITY_ANONYMOUS          (SecurityAnonymous << 16)
753 #define SECURITY_IDENTIFICATION     (SecurityIdentification << 16)
754 #define SECURITY_IMPERSONATION      (SecurityImpersonation << 16)
755 #define SECURITY_DELEGATION         (SecurityDelegation << 16)
756
757 #define SECURITY_CONTEXT_TRACKING   0x00040000
758 #define SECURITY_EFFECTIVE_ONLY     0x00080000
759
760 #define SECURITY_SQOS_PRESENT       0x00100000
761 #define SECURITY_VALID_SQOS_FLAGS   0x001f0000
762
763 typedef struct _SYSTEM_POWER_STATUS
764 {
765   BYTE    ACLineStatus;
766   BYTE    BatteryFlag;
767   BYTE    BatteryLifePercent;
768   BYTE    Reserved1;
769   DWORD   BatteryLifeTime;
770   DWORD   BatteryFullLifeTime;
771 } SYSTEM_POWER_STATUS, *LPSYSTEM_POWER_STATUS;
772
773
774 typedef struct _SYSTEM_INFO
775 {
776     union {
777         DWORD   dwOemId; /* Obsolete field - do not use */
778         struct {
779                 WORD wProcessorArchitecture;
780                 WORD wReserved;
781         } DUMMYSTRUCTNAME;
782     } DUMMYUNIONNAME;
783     DWORD       dwPageSize;
784     LPVOID      lpMinimumApplicationAddress;
785     LPVOID      lpMaximumApplicationAddress;
786     DWORD_PTR   dwActiveProcessorMask;
787     DWORD       dwNumberOfProcessors;
788     DWORD       dwProcessorType;
789     DWORD       dwAllocationGranularity;
790     WORD        wProcessorLevel;
791     WORD        wProcessorRevision;
792 } SYSTEM_INFO, *LPSYSTEM_INFO;
793
794 typedef BOOL (CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
795 typedef BOOL (CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
796 typedef BOOL (CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
797 typedef BOOL (CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
798 typedef BOOL (CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
799 typedef BOOL (CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
800
801 DECL_WINELIB_TYPE_AW(ENUMRESTYPEPROC)
802 DECL_WINELIB_TYPE_AW(ENUMRESNAMEPROC)
803 DECL_WINELIB_TYPE_AW(ENUMRESLANGPROC)
804
805 /* flags that can be passed to LoadLibraryEx */
806 #define DONT_RESOLVE_DLL_REFERENCES         0x00000001
807 #define LOAD_LIBRARY_AS_DATAFILE            0x00000002
808 #define LOAD_WITH_ALTERED_SEARCH_PATH       0x00000008
809 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL        0x00000010
810 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE      0x00000020
811 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE  0x00000040
812 #define LOAD_LIBRARY_REQUIRE_SIGNED_TARGET  0x00000080
813
814 #define GET_MODULE_HANDLE_EX_FLAG_PIN                 1
815 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT  2
816 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS        4
817
818 typedef PLDT_ENTRY LPLDT_ENTRY;
819
820 typedef enum _GET_FILEEX_INFO_LEVELS {
821     GetFileExInfoStandard
822 } GET_FILEEX_INFO_LEVELS;
823
824 typedef struct _WIN32_FILE_ATTRIBUTES_DATA {
825     DWORD    dwFileAttributes;
826     FILETIME ftCreationTime;
827     FILETIME ftLastAccessTime;
828     FILETIME ftLastWriteTime;
829     DWORD    nFileSizeHigh;
830     DWORD    nFileSizeLow;
831 } WIN32_FILE_ATTRIBUTE_DATA, *LPWIN32_FILE_ATTRIBUTE_DATA;
832
833 /*
834  * This one seems to be a Win32 only definition. It also is defined with
835  * WINAPI instead of CALLBACK in the windows headers.
836  */
837 typedef DWORD (CALLBACK *LPPROGRESS_ROUTINE)(LARGE_INTEGER, LARGE_INTEGER, LARGE_INTEGER,
838                                            LARGE_INTEGER, DWORD, DWORD, HANDLE,
839                                            HANDLE, LPVOID);
840
841 #define CREATE_EVENT_MANUAL_RESET 1
842 #define CREATE_EVENT_INITIAL_SET  2
843
844 #define CREATE_MUTEX_INITIAL_OWNER 1
845
846 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 1
847
848 #define WAIT_FAILED             0xffffffff
849 #define WAIT_OBJECT_0           0
850 #define WAIT_ABANDONED          STATUS_ABANDONED_WAIT_0
851 #define WAIT_ABANDONED_0        STATUS_ABANDONED_WAIT_0
852 #define WAIT_IO_COMPLETION      STATUS_USER_APC
853 #define WAIT_TIMEOUT            STATUS_TIMEOUT
854 #define STILL_ACTIVE            STATUS_PENDING
855
856 #define FILE_BEGIN              0
857 #define FILE_CURRENT            1
858 #define FILE_END                2
859
860 #define FILE_MAP_COPY                   0x00000001
861 #define FILE_MAP_WRITE                  0x00000002
862 #define FILE_MAP_READ                   0x00000004
863 #define FILE_MAP_ALL_ACCESS             0x000f001f
864 #define FILE_MAP_EXECUTE                0x00000020
865
866 #define MOVEFILE_REPLACE_EXISTING       0x00000001
867 #define MOVEFILE_COPY_ALLOWED           0x00000002
868 #define MOVEFILE_DELAY_UNTIL_REBOOT     0x00000004
869 #define MOVEFILE_WRITE_THROUGH          0x00000008
870
871 #define REPLACEFILE_WRITE_THROUGH       0x00000001
872 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
873
874 #define FS_CASE_SENSITIVE               FILE_CASE_SENSITIVE_SEARCH
875 #define FS_CASE_IS_PRESERVED            FILE_CASE_PRESERVED_NAMES
876 #define FS_UNICODE_STORED_ON_DISK       FILE_UNICODE_ON_DISK
877 #define FS_PERSISTENT_ACLS              FILE_PERSISTENT_ACLS
878 #define FS_VOL_IS_COMPRESSED            FILE_VOLUME_IS_COMPRESSED
879 #define FS_FILE_COMPRESSION             FILE_FILE_COMPRESSION
880
881 #define EXCEPTION_ACCESS_VIOLATION          STATUS_ACCESS_VIOLATION
882 #define EXCEPTION_DATATYPE_MISALIGNMENT     STATUS_DATATYPE_MISALIGNMENT
883 #define EXCEPTION_BREAKPOINT                STATUS_BREAKPOINT
884 #define EXCEPTION_SINGLE_STEP               STATUS_SINGLE_STEP
885 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED     STATUS_ARRAY_BOUNDS_EXCEEDED
886 #define EXCEPTION_FLT_DENORMAL_OPERAND      STATUS_FLOAT_DENORMAL_OPERAND
887 #define EXCEPTION_FLT_DIVIDE_BY_ZERO        STATUS_FLOAT_DIVIDE_BY_ZERO
888 #define EXCEPTION_FLT_INEXACT_RESULT        STATUS_FLOAT_INEXACT_RESULT
889 #define EXCEPTION_FLT_INVALID_OPERATION     STATUS_FLOAT_INVALID_OPERATION
890 #define EXCEPTION_FLT_OVERFLOW              STATUS_FLOAT_OVERFLOW
891 #define EXCEPTION_FLT_STACK_CHECK           STATUS_FLOAT_STACK_CHECK
892 #define EXCEPTION_FLT_UNDERFLOW             STATUS_FLOAT_UNDERFLOW
893 #define EXCEPTION_INT_DIVIDE_BY_ZERO        STATUS_INTEGER_DIVIDE_BY_ZERO
894 #define EXCEPTION_INT_OVERFLOW              STATUS_INTEGER_OVERFLOW
895 #define EXCEPTION_PRIV_INSTRUCTION          STATUS_PRIVILEGED_INSTRUCTION
896 #define EXCEPTION_IN_PAGE_ERROR             STATUS_IN_PAGE_ERROR
897 #define EXCEPTION_ILLEGAL_INSTRUCTION       STATUS_ILLEGAL_INSTRUCTION
898 #define EXCEPTION_NONCONTINUABLE_EXCEPTION  STATUS_NONCONTINUABLE_EXCEPTION
899 #define EXCEPTION_STACK_OVERFLOW            STATUS_STACK_OVERFLOW
900 #define EXCEPTION_INVALID_DISPOSITION       STATUS_INVALID_DISPOSITION
901 #define EXCEPTION_GUARD_PAGE                STATUS_GUARD_PAGE_VIOLATION
902 #define EXCEPTION_INVALID_HANDLE            STATUS_INVALID_HANDLE
903 #define CONTROL_C_EXIT                      STATUS_CONTROL_C_EXIT
904
905 #define HANDLE_FLAG_INHERIT             0x00000001
906 #define HANDLE_FLAG_PROTECT_FROM_CLOSE  0x00000002
907
908 #define HINSTANCE_ERROR 32
909
910 #define THREAD_PRIORITY_LOWEST          THREAD_BASE_PRIORITY_MIN
911 #define THREAD_PRIORITY_BELOW_NORMAL    (THREAD_PRIORITY_LOWEST+1)
912 #define THREAD_PRIORITY_NORMAL          0
913 #define THREAD_PRIORITY_HIGHEST         THREAD_BASE_PRIORITY_MAX
914 #define THREAD_PRIORITY_ABOVE_NORMAL    (THREAD_PRIORITY_HIGHEST-1)
915 #define THREAD_PRIORITY_ERROR_RETURN    (0x7fffffff)
916 #define THREAD_PRIORITY_TIME_CRITICAL   THREAD_BASE_PRIORITY_LOWRT
917 #define THREAD_PRIORITY_IDLE            THREAD_BASE_PRIORITY_IDLE
918
919 /* flags to FormatMessage */
920 #define FORMAT_MESSAGE_ALLOCATE_BUFFER  0x00000100
921 #define FORMAT_MESSAGE_IGNORE_INSERTS   0x00000200
922 #define FORMAT_MESSAGE_FROM_STRING      0x00000400
923 #define FORMAT_MESSAGE_FROM_HMODULE     0x00000800
924 #define FORMAT_MESSAGE_FROM_SYSTEM      0x00001000
925 #define FORMAT_MESSAGE_ARGUMENT_ARRAY   0x00002000
926 #define FORMAT_MESSAGE_MAX_WIDTH_MASK   0x000000FF
927
928 /* flags to ACTCTX[AW] */
929 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID  (0x00000001)
930 #define ACTCTX_FLAG_LANGID_VALID                  (0x00000002)
931 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID      (0x00000004)
932 #define ACTCTX_FLAG_RESOURCE_NAME_VALID           (0x00000008)
933 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT           (0x00000010)
934 #define ACTCTX_FLAG_APPLICATION_NAME_VALID        (0x00000020)
935 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF         (0x00000040)
936 #define ACTCTX_FLAG_HMODULE_VALID                 (0x00000080)
937
938 /* flags to DeactiveActCtx */
939 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION  (0x00000001)
940
941 /* flags to FindActCtxSection{Guid,String[AW]} */
942 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX            (0x00000001)
943 #define FIND_ACTCTX_SECTION_KEY_RETURN_FLAGS              (0x00000002)
944 #define FIND_ACTCTX_SECTION_KEY_RETURN_ASSEMBLY_METADATA  (0x00000004)
945
946 /* flags to QueryActCtxW */
947 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX  (0x00000004)
948 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE  (0x00000008)
949 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS  (0x00000010)
950 #define QUERY_ACTCTX_FLAG_NO_ADDREF          (0x80000000)
951
952 typedef struct tagACTCTXA {
953     ULONG   cbSize;
954     DWORD   dwFlags;
955     LPCSTR  lpSource;
956     USHORT  wProcessorArchitecture;
957     LANGID  wLangId;
958     LPCSTR  lpAssemblyDirectory;
959     LPCSTR  lpResourceName;
960     LPCSTR  lpApplicationName;
961     HMODULE hModule;
962 } ACTCTXA, *PACTCTXA;
963
964 typedef struct tagACTCTXW {
965     ULONG   cbSize;
966     DWORD   dwFlags;
967     LPCWSTR lpSource;
968     USHORT  wProcessorArchitecture;
969     LANGID  wLangId;
970     LPCWSTR lpAssemblyDirectory;
971     LPCWSTR lpResourceName;
972     LPCWSTR lpApplicationName;
973     HMODULE hModule;
974 } ACTCTXW, *PACTCTXW;
975
976 DECL_WINELIB_TYPE_AW(ACTCTX)
977 DECL_WINELIB_TYPE_AW(PACTCTX)
978
979 typedef const ACTCTXA *PCACTCTXA;
980 typedef const ACTCTXW *PCACTCTXW;
981 DECL_WINELIB_TYPE_AW(PCACTCTX)
982
983 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
984     ULONG  cbSize;
985     ULONG  ulDataFormatVersion;
986     PVOID  lpData;
987     ULONG  ulLength;
988     PVOID  lpSectionGlobalData;
989     ULONG  ulSectionGlobalDataLength;
990     PVOID  lpSectionBase;
991     ULONG  ulSectionTotalLength;
992     HANDLE hActCtx;
993     ULONG  ulAssemblyRosterIndex;
994 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
995 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
996
997 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
998     PVOID lpInformation;
999     PVOID lpSectionBase;
1000     ULONG ulSectionLength;
1001     PVOID lpSectionGlobalDataBase;
1002     ULONG ulSectionGlobalDataLength;
1003 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1004 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1005
1006 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1007     ULONG  cbSize;
1008     ULONG  ulDataFormatVersion;
1009     PVOID  lpData;
1010     ULONG  ulLength;
1011     PVOID  lpSectionGlobalData;
1012     ULONG  ulSectionGlobalDataLength;
1013     PVOID  lpSectionBase;
1014     ULONG  ulSectionTotalLength;
1015     HANDLE hActCtx;
1016     ULONG  ulAssemblyRosterIndex;
1017
1018     /* Non 2600 extra fields */
1019     ULONG ulFlags;
1020     ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1021 } ACTCTX_SECTION_KEYED_DATA, *PACTCTX_SECTION_KEYED_DATA;
1022 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1023
1024 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1025     HANDLE hActCtx;
1026     DWORD  dwFlags;
1027 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1028
1029 typedef BOOL (WINAPI *PQUERYACTCTXW_FUNC)(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1030
1031 typedef struct tagCOMSTAT
1032 {
1033     DWORD fCtsHold : 1;
1034     DWORD fDsrHold : 1;
1035     DWORD fRlsdHold : 1;
1036     DWORD fXoffHold : 1;
1037     DWORD fXoffSent : 1;
1038     DWORD fEof : 1;
1039     DWORD fTxim : 1;
1040     DWORD fReserved : 25;
1041     DWORD cbInQue;
1042     DWORD cbOutQue;
1043 } COMSTAT, *LPCOMSTAT;
1044
1045 typedef struct tagDCB
1046 {
1047     DWORD DCBlength;
1048     DWORD BaudRate;
1049     unsigned fBinary               :1;
1050     unsigned fParity               :1;
1051     unsigned fOutxCtsFlow          :1;
1052     unsigned fOutxDsrFlow          :1;
1053     unsigned fDtrControl           :2;
1054     unsigned fDsrSensitivity       :1;
1055     unsigned fTXContinueOnXoff     :1;
1056     unsigned fOutX                 :1;
1057     unsigned fInX                  :1;
1058     unsigned fErrorChar            :1;
1059     unsigned fNull                 :1;
1060     unsigned fRtsControl           :2;
1061     unsigned fAbortOnError         :1;
1062     unsigned fDummy2               :17;
1063     WORD wReserved;
1064     WORD XonLim;
1065     WORD XoffLim;
1066     BYTE ByteSize;
1067     BYTE Parity;
1068     BYTE StopBits;
1069     char XonChar;
1070     char XoffChar;
1071     char ErrorChar;
1072     char EofChar;
1073     char EvtChar;
1074     WORD wReserved1;
1075 } DCB, *LPDCB;
1076
1077 typedef struct tagCOMMCONFIG {
1078         DWORD dwSize;
1079         WORD  wVersion;
1080         WORD  wReserved;
1081         DCB   dcb;
1082         DWORD dwProviderSubType;
1083         DWORD dwProviderOffset;
1084         DWORD dwProviderSize;
1085         DWORD wcProviderData[1];
1086 } COMMCONFIG, *LPCOMMCONFIG;
1087
1088 typedef struct tagCOMMPROP {
1089         WORD  wPacketLength;
1090         WORD  wPacketVersion;
1091         DWORD dwServiceMask;
1092         DWORD dwReserved1;
1093         DWORD dwMaxTxQueue;
1094         DWORD dwMaxRxQueue;
1095         DWORD dwMaxBaud;
1096         DWORD dwProvSubType;
1097         DWORD dwProvCapabilities;
1098         DWORD dwSettableParams;
1099         DWORD dwSettableBaud;
1100         WORD  wSettableData;
1101         WORD  wSettableStopParity;
1102         DWORD dwCurrentTxQueue;
1103         DWORD dwCurrentRxQueue;
1104         DWORD dwProvSpec1;
1105         DWORD dwProvSpec2;
1106         WCHAR wcProvChar[1];
1107 } COMMPROP, *LPCOMMPROP;
1108
1109 #define SP_SERIALCOMM ((DWORD)1)
1110
1111 #define BAUD_075     ((DWORD)0x01)
1112 #define BAUD_110     ((DWORD)0x02)
1113 #define BAUD_134_5   ((DWORD)0x04)
1114 #define BAUD_150     ((DWORD)0x08)
1115 #define BAUD_300     ((DWORD)0x10)
1116 #define BAUD_600     ((DWORD)0x20)
1117 #define BAUD_1200    ((DWORD)0x40)
1118 #define BAUD_1800    ((DWORD)0x80)
1119 #define BAUD_2400    ((DWORD)0x100)
1120 #define BAUD_4800    ((DWORD)0x200)
1121 #define BAUD_7200    ((DWORD)0x400)
1122 #define BAUD_9600    ((DWORD)0x800)
1123 #define BAUD_14400   ((DWORD)0x1000)
1124 #define BAUD_19200   ((DWORD)0x2000)
1125 #define BAUD_38400   ((DWORD)0x4000)
1126 #define BAUD_56K     ((DWORD)0x8000)
1127 #define BAUD_57600   ((DWORD)0x40000)
1128 #define BAUD_115200  ((DWORD)0x20000)
1129 #define BAUD_128K    ((DWORD)0x10000)
1130 #define BAUD_USER    ((DWORD)0x10000000)
1131
1132 #define PST_FAX            ((DWORD)0x21)
1133 #define PST_LAT            ((DWORD)0x101)
1134 #define PST_MODEM          ((DWORD)0x06)
1135 #define PST_NETWORK_BRIDGE ((DWORD)0x100)
1136 #define PST_PARALLELPORT   ((DWORD)0x02)
1137 #define PST_RS232          ((DWORD)0x01)
1138 #define PST_RS442          ((DWORD)0x03)
1139 #define PST_RS423          ((DWORD)0x04)
1140 #define PST_RS449          ((DWORD)0x06)
1141 #define PST_SCANNER        ((DWORD)0x22)
1142 #define PST_TCPIP_TELNET   ((DWORD)0x102)
1143 #define PST_UNSPECIFIED    ((DWORD)0x00)
1144 #define PST_X25            ((DWORD)0x103)
1145
1146 #define PCF_16BITMODE     ((DWORD)0x200)
1147 #define PCF_DTRDSR        ((DWORD)0x01)
1148 #define PCF_INTTIMEOUTS   ((DWORD)0x80)
1149 #define PCF_PARITY_CHECK  ((DWORD)0x08)
1150 #define PCF_RLSD          ((DWORD)0x04)
1151 #define PCF_RTSCTS        ((DWORD)0x02)
1152 #define PCF_SETXCHAR      ((DWORD)0x20)
1153 #define PCF_SPECIALCHARS  ((DWORD)0x100)
1154 #define PCF_TOTALTIMEOUTS ((DWORD)0x40)
1155 #define PCF_XONXOFF       ((DWORD)0x10)
1156
1157 #define SP_BAUD         ((DWORD)0x02)
1158 #define SP_DATABITS     ((DWORD)0x04)
1159 #define SP_HANDSHAKING  ((DWORD)0x10)
1160 #define SP_PARITY       ((DWORD)0x01)
1161 #define SP_PARITY_CHECK ((DWORD)0x20)
1162 #define SP_RLSD         ((DWORD)0x40)
1163 #define SP_STOPBITS     ((DWORD)0x08)
1164
1165 #define DATABITS_5   ((DWORD)0x01)
1166 #define DATABITS_6   ((DWORD)0x02)
1167 #define DATABITS_7   ((DWORD)0x04)
1168 #define DATABITS_8   ((DWORD)0x08)
1169 #define DATABITS_16  ((DWORD)0x10)
1170 #define DATABITS_16X ((DWORD)0x20)
1171
1172 #define STOPBITS_10 ((DWORD)1)
1173 #define STOPBITS_15 ((DWORD)2)
1174 #define STOPBITS_20 ((DWORD)4)
1175
1176 #define PARITY_NONE  ((DWORD)0x100)
1177 #define PARITY_ODD   ((DWORD)0x200)
1178 #define PARITY_EVEN  ((DWORD)0x400)
1179 #define PARITY_MARK  ((DWORD)0x800)
1180 #define PARITY_SPACE ((DWORD)0x1000)
1181
1182 typedef struct tagCOMMTIMEOUTS {
1183         DWORD   ReadIntervalTimeout;
1184         DWORD   ReadTotalTimeoutMultiplier;
1185         DWORD   ReadTotalTimeoutConstant;
1186         DWORD   WriteTotalTimeoutMultiplier;
1187         DWORD   WriteTotalTimeoutConstant;
1188 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
1189
1190 #define GET_TAPE_MEDIA_INFORMATION 0
1191 #define GET_TAPE_DRIVE_INFORMATION 1
1192 #define SET_TAPE_MEDIA_INFORMATION 0
1193 #define SET_TAPE_DRIVE_INFORMATION 1
1194
1195 #define PROCESS_NAME_NATIVE        1
1196
1197 typedef void (CALLBACK *PAPCFUNC)(ULONG_PTR);
1198 typedef void (CALLBACK *PTIMERAPCROUTINE)(LPVOID,DWORD,DWORD);
1199
1200 typedef enum _COMPUTER_NAME_FORMAT
1201 {
1202         ComputerNameNetBIOS,
1203         ComputerNameDnsHostname,
1204         ComputerNameDnsDomain,
1205         ComputerNameDnsFullyQualified,
1206         ComputerNamePhysicalNetBIOS,
1207         ComputerNamePhysicalDnsHostname,
1208         ComputerNamePhysicalDnsDomain,
1209         ComputerNamePhysicalDnsFullyQualified,
1210         ComputerNameMax
1211 } COMPUTER_NAME_FORMAT;
1212
1213 #define HW_PROFILE_GUIDLEN      39
1214 #define MAX_PROFILE_LEN         80
1215
1216 #define DOCKINFO_UNDOCKED       0x1
1217 #define DOCKINFO_DOCKED         0x2
1218 #define DOCKINFO_USER_SUPPLIED  0x4
1219 #define DOCKINFO_USER_UNDOCKED  (DOCKINFO_USER_SUPPLIED | DOCKINFO_UNDOCKED)
1220 #define DOCKINFO_USER_DOCKED    (DOCKINFO_USER_SUPPLIED | DOCKINFO_DOCKED)
1221
1222 typedef struct tagHW_PROFILE_INFOA {
1223     DWORD dwDockInfo;
1224     CHAR  szHwProfileGuid[HW_PROFILE_GUIDLEN];
1225     CHAR  szHwProfileName[MAX_PROFILE_LEN];
1226 } HW_PROFILE_INFOA, *LPHW_PROFILE_INFOA;
1227
1228 typedef struct tagHW_PROFILE_INFOW {
1229     DWORD dwDockInfo;
1230     WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1231     WCHAR szHwProfileName[MAX_PROFILE_LEN];
1232 } HW_PROFILE_INFOW, *LPHW_PROFILE_INFOW;
1233
1234 DECL_WINELIB_TYPE_AW(HW_PROFILE_INFO)
1235 DECL_WINELIB_TYPE_AW(LPHW_PROFILE_INFO)
1236
1237 typedef enum _DEP_SYSTEM_POLICY_TYPE {
1238     AlwaysOff = 0,
1239     AlwaysOn = 1,
1240     OptIn = 2,
1241     OptOut = 3
1242 } DEP_SYSTEM_POLICY_TYPE;
1243
1244 /* Event Logging */
1245
1246 #define EVENTLOG_FULL_INFO          0
1247
1248 typedef struct _EVENTLOG_FULL_INFORMATION {
1249     DWORD dwFull;
1250 } EVENTLOG_FULL_INFORMATION, *LPEVENTLOG_FULL_INFORMATION;
1251
1252
1253 /* Stream data structures and defines */
1254 /*the types of backup data -- WIN32_STREAM_ID.dwStreamId below*/
1255 #define BACKUP_INVALID        0
1256 #define BACKUP_DATA           1
1257 #define BACKUP_EA_DATA        2
1258 #define BACKUP_SECURITY_DATA  3
1259 #define BACKUP_ALTERNATE_DATA 4
1260 #define BACKUP_LINK           5
1261 #define BACKUP_PROPERTY_DATA  6
1262 #define BACKUP_OBJECT_ID      7
1263 #define BACKUP_REPARSE_DATA   8
1264 #define BACKUP_SPARSE_BLOCK   9
1265
1266 /*flags for WIN32_STREAM_ID.dwStreamAttributes below*/
1267 #define STREAM_NORMAL_ATTRIBUTE    0
1268 #define STREAM_MODIFIED_WHEN_READ  1
1269 #define STREAM_CONTAINS_SECURITY   2
1270 #define STREAM_CONTAINS_PROPERTIES 4
1271 #define STREAM_SPARSE_ATTRIBUTE    8
1272
1273 #include <pshpack8.h>
1274 typedef struct _WIN32_STREAM_ID {
1275         DWORD   dwStreamId;
1276         DWORD   dwStreamAttributes;
1277         LARGE_INTEGER DECLSPEC_ALIGN(8) Size;
1278         DWORD   dwStreamNameSize;
1279         WCHAR   cStreamName[ANYSIZE_ARRAY];
1280 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
1281 #include <poppack.h>
1282
1283
1284 /* GetBinaryType return values.
1285  */
1286
1287 #define SCS_32BIT_BINARY    0
1288 #define SCS_DOS_BINARY      1
1289 #define SCS_WOW_BINARY      2
1290 #define SCS_PIF_BINARY      3
1291 #define SCS_POSIX_BINARY    4
1292 #define SCS_OS216_BINARY    5
1293 #define SCS_64BIT_BINARY    6
1294
1295 /* flags for DefineDosDevice */
1296 #define DDD_RAW_TARGET_PATH         0x00000001
1297 #define DDD_REMOVE_DEFINITION       0x00000002
1298 #define DDD_EXACT_MATCH_ON_REMOVE   0x00000004
1299 #define DDD_NO_BROADCAST_SYSTEM     0x00000008
1300 #define DDD_LUID_BROADCAST_DRIVE    0x00000010
1301
1302 #define LOGON_WITH_PROFILE          0x00000001
1303 #define LOGON_NETCREDENTIALS_ONLY   0x00000002
1304 #define LOGON_ZERO_PASSWORD_BUFFER  0x80000000
1305
1306 WINBASEAPI BOOL        WINAPI ActivateActCtx(HANDLE,ULONG_PTR *);
1307 WINADVAPI  BOOL        WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1308 WINADVAPI  BOOL        WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1309 WINADVAPI  BOOL        WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1310 WINADVAPI  BOOL        WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1311 WINADVAPI  BOOL        WINAPI AddAce(PACL,DWORD,DWORD,LPVOID,DWORD);
1312 WINBASEAPI ATOM        WINAPI AddAtomA(LPCSTR);
1313 WINBASEAPI ATOM        WINAPI AddAtomW(LPCWSTR);
1314 #define                       AddAtom WINELIB_NAME_AW(AddAtom)
1315 WINADVAPI  BOOL        WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1316 WINADVAPI  BOOL        WINAPI AddAuditAccessAceEx(PACL,DWORD,DWORD,DWORD,PSID,BOOL,BOOL);
1317 WINBASEAPI VOID        WINAPI AddRefActCtx(HANDLE);
1318 WINBASEAPI PVOID       WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1319 WINADVAPI  BOOL        WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1320 WINADVAPI  BOOL        WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1321 WINADVAPI  BOOL        WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1322 WINADVAPI  BOOL        WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1323 #define                       AccessCheckAndAuditAlarm WINELIB_NAME_AW(AccessCheckAndAuditAlarm)
1324 WINADVAPI  BOOL        WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1325 WINADVAPI  BOOL        WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1326 WINADVAPI  BOOL        WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID *);
1327 WINADVAPI  BOOL        WINAPI AllocateLocallyUniqueId(PLUID);
1328 WINADVAPI  BOOL        WINAPI AreAllAccessesGranted(DWORD,DWORD);
1329 WINADVAPI  BOOL        WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1330 WINBASEAPI BOOL        WINAPI AreFileApisANSI(void);
1331 WINBASEAPI BOOL        WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1332 WINADVAPI  BOOL        WINAPI BackupEventLogA(HANDLE,LPCSTR);
1333 WINADVAPI  BOOL        WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1334 #define                       BackupEventLog WINELIB_NAME_AW(BackupEventLog)
1335 WINBASEAPI BOOL        WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1336 WINBASEAPI BOOL        WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1337 WINBASEAPI BOOL        WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1338 WINBASEAPI BOOL        WINAPI Beep(DWORD,DWORD);
1339 WINBASEAPI HANDLE      WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1340 WINBASEAPI HANDLE      WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1341 #define                       BeginUpdateResource WINELIB_NAME_AW(BeginUpdateResource)
1342 WINBASEAPI BOOL        WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1343 WINBASEAPI BOOL        WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1344 WINBASEAPI BOOL        WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1345 #define                       BuildCommDCB WINELIB_NAME_AW(BuildCommDCB)
1346 WINBASEAPI BOOL        WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1347 WINBASEAPI BOOL        WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1348 #define                       BuildCommDCBAndTimeouts WINELIB_NAME_AW(BuildCommDCBAndTimeouts)
1349 WINBASEAPI BOOL        WINAPI CallNamedPipeA(LPCSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1350 WINBASEAPI BOOL        WINAPI CallNamedPipeW(LPCWSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1351 #define                       CallNamedPipe WINELIB_NAME_AW(CallNamedPipe)
1352 WINBASEAPI BOOL        WINAPI CancelIo(HANDLE);
1353 WINBASEAPI BOOL        WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1354 WINBASEAPI BOOL        WINAPI CancelWaitableTimer(HANDLE);
1355 WINBASEAPI BOOL        WINAPI ChangeTimerQueueTimer(HANDLE,HANDLE,ULONG,ULONG);
1356 WINADVAPI  BOOL        WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1357 WINBASEAPI BOOL        WINAPI ClearCommBreak(HANDLE);
1358 WINBASEAPI BOOL        WINAPI ClearCommError(HANDLE,LPDWORD,LPCOMSTAT);
1359 WINADVAPI  BOOL        WINAPI ClearEventLogA(HANDLE,LPCSTR);
1360 WINADVAPI  BOOL        WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1361 #define                       ClearEventLog WINELIB_NAME_AW(ClearEventLog)
1362 WINADVAPI  BOOL        WINAPI CloseEventLog(HANDLE);
1363 WINBASEAPI BOOL        WINAPI CloseHandle(HANDLE);
1364 WINBASEAPI BOOL        WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1365 WINBASEAPI BOOL        WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1366 #define                       CommConfigDialog WINELIB_NAME_AW(CommConfigDialog)
1367 WINBASEAPI BOOL        WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1368 WINBASEAPI BOOL        WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1369 WINBASEAPI HANDLE      WINAPI ConvertToGlobalHandle(HANDLE hSrc);
1370 WINBASEAPI BOOL        WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1371 WINBASEAPI BOOL        WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1372 #define                       CopyFile WINELIB_NAME_AW(CopyFile)
1373 WINBASEAPI BOOL        WINAPI CopyFileExA(LPCSTR, LPCSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1374 WINBASEAPI BOOL        WINAPI CopyFileExW(LPCWSTR, LPCWSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1375 #define                       CopyFileEx WINELIB_NAME_AW(CopyFileEx)
1376 WINADVAPI  BOOL        WINAPI CopySid(DWORD,PSID,PSID);
1377 WINBASEAPI INT         WINAPI CompareFileTime(const FILETIME*,const FILETIME*);
1378 WINBASEAPI BOOL        WINAPI ConvertFiberToThread(void);
1379 WINBASEAPI LPVOID      WINAPI ConvertThreadToFiber(LPVOID);
1380 WINBASEAPI LPVOID      WINAPI ConvertThreadToFiberEx(LPVOID,DWORD);
1381 WINADVAPI  BOOL        WINAPI ConvertToAutoInheritPrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,GUID*,BOOL,PGENERIC_MAPPING);
1382 WINBASEAPI HANDLE      WINAPI CreateActCtxA(PCACTCTXA);
1383 WINBASEAPI HANDLE      WINAPI CreateActCtxW(PCACTCTXW);
1384 #define                       CreateActCtx WINELIB_NAME_AW(CreateActCtx)
1385 WINBASEAPI BOOL        WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1386 WINBASEAPI BOOL        WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1387 #define                       CreateDirectory WINELIB_NAME_AW(CreateDirectory)
1388 WINBASEAPI BOOL        WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1389 WINBASEAPI BOOL        WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1390 #define                       CreateDirectoryEx WINELIB_NAME_AW(CreateDirectoryEx)
1391 WINBASEAPI HANDLE      WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1392 WINBASEAPI HANDLE      WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1393 #define                       CreateEvent WINELIB_NAME_AW(CreateEvent)
1394 WINBASEAPI HANDLE      WINAPI CreateEventExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1395 WINBASEAPI HANDLE      WINAPI CreateEventExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1396 #define                       CreateEventEx WINELIB_NAME_AW(CreateEventEx)
1397 WINBASEAPI LPVOID      WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1398 WINBASEAPI LPVOID      WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1399 WINBASEAPI HANDLE      WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1400 WINBASEAPI HANDLE      WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1401 #define                       CreateFile WINELIB_NAME_AW(CreateFile)
1402 WINBASEAPI HANDLE      WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1403 WINBASEAPI HANDLE      WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1404 #define                       CreateFileMapping WINELIB_NAME_AW(CreateFileMapping)
1405 WINBASEAPI HANDLE      WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1406 WINBASEAPI HANDLE      WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1407 WINBASEAPI HANDLE      WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1408 #define                       CreateJobObject WINELIB_NAME_AW(CreateJobObject)
1409 WINBASEAPI HANDLE      WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1410 WINBASEAPI HANDLE      WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1411 #define                       CreateMailslot WINELIB_NAME_AW(CreateMailslot)
1412 WINBASEAPI HANDLE      WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1413 WINBASEAPI HANDLE      WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1414 WINBASEAPI HANDLE      WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1415 #define                       CreateMutex WINELIB_NAME_AW(CreateMutex)
1416 WINBASEAPI HANDLE      WINAPI CreateMutexExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1417 WINBASEAPI HANDLE      WINAPI CreateMutexExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1418 #define                       CreateMutexEx WINELIB_NAME_AW(CreateMutexEx)
1419 WINBASEAPI HANDLE      WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1420 WINBASEAPI HANDLE      WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1421 #define                       CreateNamedPipe WINELIB_NAME_AW(CreateNamedPipe)
1422 WINBASEAPI BOOL        WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1423 WINADVAPI  BOOL        WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1424 WINBASEAPI BOOL        WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1425 WINBASEAPI BOOL        WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1426 #define                       CreateProcess WINELIB_NAME_AW(CreateProcess)
1427 WINADVAPI  BOOL        WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1428 WINADVAPI  BOOL        WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1429 #define                       CreateProcessAsUser WINELIB_NAME_AW(CreateProcessAsUser)
1430 WINADVAPI  BOOL        WINAPI CreateProcessWithLogonW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPCWSTR,LPWSTR,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1431 WINBASEAPI HANDLE      WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1432 WINADVAPI  BOOL        WINAPI CreateRestrictedToken(HANDLE,DWORD,DWORD,PSID_AND_ATTRIBUTES,DWORD,PLUID_AND_ATTRIBUTES,DWORD,PSID_AND_ATTRIBUTES,PHANDLE);
1433 WINBASEAPI HANDLE      WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1434 WINBASEAPI HANDLE      WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1435 #define                       CreateSemaphore WINELIB_NAME_AW(CreateSemaphore)
1436 WINBASEAPI HANDLE      WINAPI CreateSemaphoreExA(SECURITY_ATTRIBUTES*,LONG,LONG,LPCSTR,DWORD,DWORD);
1437 WINBASEAPI HANDLE      WINAPI CreateSemaphoreExW(SECURITY_ATTRIBUTES*,LONG,LONG,LPCWSTR,DWORD,DWORD);
1438 #define                       CreateSemaphoreEx WINELIB_NAME_AW(CreateSemaphoreEx)
1439 WINBASEAPI DWORD       WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1440 WINBASEAPI HANDLE      WINAPI CreateThread(LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1441 WINBASEAPI HANDLE      WINAPI CreateTimerQueue(void);
1442 WINBASEAPI BOOL        WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1443 WINBASEAPI HANDLE      WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1444 WINBASEAPI HANDLE      WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1445 #define                       CreateWaitableTimer WINELIB_NAME_AW(CreateWaitableTimer)
1446 WINBASEAPI HANDLE      WINAPI CreateWaitableTimerExA(SECURITY_ATTRIBUTES*,LPCSTR,DWORD,DWORD);
1447 WINBASEAPI HANDLE      WINAPI CreateWaitableTimerExW(SECURITY_ATTRIBUTES*,LPCWSTR,DWORD,DWORD);
1448 #define                       CreateWaitableTimerEx WINELIB_NAME_AW(CreateWaitableTimerEx)
1449 WINADVAPI  BOOL        WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1450 WINBASEAPI BOOL        WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1451 WINBASEAPI BOOL        WINAPI DebugActiveProcess(DWORD);
1452 WINBASEAPI BOOL        WINAPI DebugActiveProcessStop(DWORD);
1453 WINBASEAPI void        WINAPI DebugBreak(void);
1454 WINBASEAPI BOOL        WINAPI DebugBreakProcess(HANDLE);
1455 WINBASEAPI BOOL        WINAPI DebugSetProcessKillOnExit(BOOL);
1456 WINBASEAPI PVOID       WINAPI DecodePointer(PVOID);
1457 WINADVAPI  BOOL        WINAPI DecryptFileA(LPCSTR,DWORD);
1458 WINADVAPI  BOOL        WINAPI DecryptFileW(LPCWSTR,DWORD);
1459 #define                       DecryptFile WINELIB_NAME_AW(DecryptFile)
1460 WINBASEAPI BOOL        WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1461 WINBASEAPI BOOL        WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1462 #define                       DefineDosDevice WINELIB_NAME_AW(DefineDosDevice)
1463 #define                       DefineHandleTable(w) ((w),TRUE)
1464 WINADVAPI  BOOL        WINAPI DeleteAce(PACL,DWORD);
1465 WINBASEAPI ATOM        WINAPI DeleteAtom(ATOM);
1466 WINBASEAPI void        WINAPI DeleteCriticalSection(CRITICAL_SECTION *lpCrit);
1467 WINBASEAPI void        WINAPI DeleteFiber(LPVOID);
1468 WINBASEAPI BOOL        WINAPI DeleteFileA(LPCSTR);
1469 WINBASEAPI BOOL        WINAPI DeleteFileW(LPCWSTR);
1470 #define                       DeleteFile WINELIB_NAME_AW(DeleteFile)
1471 WINBASEAPI BOOL        WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1472 WINBASEAPI BOOL        WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1473 WINBASEAPI BOOL        WINAPI DeleteVolumeMountPointA(LPCSTR);
1474 WINBASEAPI BOOL        WINAPI DeleteVolumeMountPointW(LPCWSTR);
1475 #define                       DeleteVolumeMountPoint WINELIB_NAME_AW(DeleteVolumeMountPoint)
1476 WINADVAPI  BOOL        WINAPI DeregisterEventSource(HANDLE);
1477 WINADVAPI  BOOL        WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1478 WINBASEAPI BOOL        WINAPI DeviceIoControl(HANDLE,DWORD,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1479 WINBASEAPI BOOL        WINAPI DisableThreadLibraryCalls(HMODULE);
1480 WINBASEAPI BOOL        WINAPI DisconnectNamedPipe(HANDLE);
1481 WINBASEAPI BOOL        WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1482 WINBASEAPI BOOL        WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1483 #define                       DnsHostnameToComputerName WINELIB_NAME_AW(DnsHostnameToComputerName)
1484 WINBASEAPI BOOL        WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1485 WINBASEAPI BOOL        WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,HANDLE*,DWORD,BOOL,DWORD);
1486 WINADVAPI  BOOL        WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1487 WINADVAPI  BOOL        WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1488 WINBASEAPI BOOL        WINAPI EscapeCommFunction(HANDLE,UINT);
1489 WINBASEAPI PVOID       WINAPI EncodePointer(PVOID);
1490 WINADVAPI  BOOL        WINAPI EncryptFileA(LPCSTR);
1491 WINADVAPI  BOOL        WINAPI EncryptFileW(LPCWSTR);
1492 #define                       EncryptFile WINELIB_NAME_AW(EncryptFile)
1493 WINBASEAPI BOOL        WINAPI EndUpdateResourceA(HANDLE,BOOL);
1494 WINBASEAPI BOOL        WINAPI EndUpdateResourceW(HANDLE,BOOL);
1495 #define                       EndUpdateResource WINELIB_NAME_AW(EndUpdateResource)
1496 WINBASEAPI void        WINAPI EnterCriticalSection(CRITICAL_SECTION *lpCrit);
1497 WINBASEAPI BOOL        WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1498 WINBASEAPI BOOL        WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1499 #define                       EnumResourceLanguages WINELIB_NAME_AW(EnumResourceLanguages)
1500 WINBASEAPI BOOL        WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1501 WINBASEAPI BOOL        WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1502 #define                       EnumResourceNames WINELIB_NAME_AW(EnumResourceNames)
1503 WINBASEAPI BOOL        WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1504 WINBASEAPI BOOL        WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1505 #define                       EnumResourceTypes WINELIB_NAME_AW(EnumResourceTypes)
1506 WINADVAPI  BOOL        WINAPI EqualSid(PSID, PSID);
1507 WINADVAPI  BOOL        WINAPI EqualPrefixSid(PSID,PSID);
1508 WINBASEAPI DWORD       WINAPI EraseTape(HANDLE,DWORD,BOOL);
1509 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitProcess(DWORD);
1510 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitThread(DWORD);
1511 WINBASEAPI DWORD       WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1512 WINBASEAPI DWORD       WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1513 #define                       ExpandEnvironmentStrings WINELIB_NAME_AW(ExpandEnvironmentStrings)
1514 WINBASEAPI void        WINAPI FatalAppExitA(UINT,LPCSTR);
1515 WINBASEAPI void        WINAPI FatalAppExitW(UINT,LPCWSTR);
1516 WINBASEAPI void        WINAPI FatalExit(int);
1517 #define                       FatalAppExit WINELIB_NAME_AW(FatalAppExit)
1518 WINADVAPI  BOOL        WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1519 WINADVAPI  BOOL        WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1520 #define                       FileEncryptionStatus WINELIB_NAME_AW(FileEncryptionStatus)
1521 WINBASEAPI BOOL        WINAPI FileTimeToDosDateTime(const FILETIME*,LPWORD,LPWORD);
1522 WINBASEAPI BOOL        WINAPI FileTimeToLocalFileTime(const FILETIME*,LPFILETIME);
1523 WINBASEAPI BOOL        WINAPI FileTimeToSystemTime(const FILETIME*,LPSYSTEMTIME);
1524 WINBASEAPI BOOL        WINAPI FindActCtxSectionStringA(DWORD,const GUID *,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1525 WINBASEAPI BOOL        WINAPI FindActCtxSectionStringW(DWORD,const GUID *,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1526 #define                       FindActCtxSectionString WINELIB_NAME_AW(FindActCtxSectionString)
1527 WINBASEAPI BOOL        WINAPI FindActCtxSectionGuid(DWORD,const GUID *,ULONG,const GUID *,PACTCTX_SECTION_KEYED_DATA);
1528 WINBASEAPI ATOM        WINAPI FindAtomA(LPCSTR);
1529 WINBASEAPI ATOM        WINAPI FindAtomW(LPCWSTR);
1530 #define                       FindAtom WINELIB_NAME_AW(FindAtom)
1531 WINBASEAPI BOOL        WINAPI FindClose(HANDLE);
1532 WINBASEAPI HANDLE      WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1533 WINBASEAPI HANDLE      WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1534 #define                       FindFirstChangeNotification WINELIB_NAME_AW(FindFirstChangeNotification)
1535 WINBASEAPI HANDLE      WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1536 WINBASEAPI HANDLE      WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1537 #define                       FindFirstFile WINELIB_NAME_AW(FindFirstFile)
1538 WINBASEAPI HANDLE      WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1539 WINBASEAPI HANDLE      WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1540 #define                       FindFirstFileEx WINELIB_NAME_AW(FindFirstFileEx)
1541 WINADVAPI  BOOL        WINAPI FindFirstFreeAce(PACL,LPVOID*);
1542 WINBASEAPI BOOL        WINAPI FindNextChangeNotification(HANDLE);
1543 WINBASEAPI BOOL        WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1544 WINBASEAPI BOOL        WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1545 #define                       FindNextFile WINELIB_NAME_AW(FindNextFile)
1546 WINBASEAPI BOOL        WINAPI FindCloseChangeNotification(HANDLE);
1547 WINBASEAPI HRSRC       WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1548 WINBASEAPI HRSRC       WINAPI FindResourceW(HMODULE,LPCWSTR,LPCWSTR);
1549 #define                       FindResource WINELIB_NAME_AW(FindResource)
1550 WINBASEAPI HRSRC       WINAPI FindResourceExA(HMODULE,LPCSTR,LPCSTR,WORD);
1551 WINBASEAPI HRSRC       WINAPI FindResourceExW(HMODULE,LPCWSTR,LPCWSTR,WORD);
1552 #define                       FindResourceEx WINELIB_NAME_AW(FindResourceEx)
1553 WINBASEAPI HANDLE      WINAPI FindFirstVolumeA(LPSTR,DWORD);
1554 WINBASEAPI HANDLE      WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1555 #define                       FindFirstVolume WINELIB_NAME_AW(FindFirstVolume)
1556 WINBASEAPI HANDLE      WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1557 WINBASEAPI HANDLE      WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1558 #define                       FindFirstVolumeMountPoint WINELIB_NAME_AW(FindFirstVolumeMountPoint)
1559 WINBASEAPI BOOL        WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1560 WINBASEAPI BOOL        WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1561 #define                       FindNextVolume WINELIB_NAME_AW(FindNextVolume)
1562 WINBASEAPI BOOL        WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1563 WINBASEAPI BOOL        WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1564 #define                       FindNextVolumeMountPoint WINELIB_NAME_AW(FindNextVolumeMountPoint)
1565 WINBASEAPI BOOL        WINAPI FindVolumeClose(HANDLE);
1566 WINBASEAPI BOOL        WINAPI FindVolumeMountPointClose(HANDLE);
1567 WINBASEAPI DWORD       WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1568 WINBASEAPI BOOL        WINAPI FlsFree(DWORD);
1569 WINBASEAPI PVOID       WINAPI FlsGetValue(DWORD);
1570 WINBASEAPI BOOL        WINAPI FlsSetValue(DWORD,PVOID);
1571 WINBASEAPI BOOL        WINAPI FlushFileBuffers(HANDLE);
1572 WINBASEAPI BOOL        WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
1573 WINBASEAPI BOOL        WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
1574 WINBASEAPI DWORD       WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,__ms_va_list*);
1575 WINBASEAPI DWORD       WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,__ms_va_list*);
1576 #define                       FormatMessage WINELIB_NAME_AW(FormatMessage)
1577 WINBASEAPI BOOL        WINAPI FreeEnvironmentStringsA(LPSTR);
1578 WINBASEAPI BOOL        WINAPI FreeEnvironmentStringsW(LPWSTR);
1579 #define                       FreeEnvironmentStrings WINELIB_NAME_AW(FreeEnvironmentStrings)
1580 WINBASEAPI BOOL        WINAPI FreeLibrary(HMODULE);
1581 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI FreeLibraryAndExitThread(HINSTANCE,DWORD);
1582 #define                       FreeModule(handle) FreeLibrary(handle)
1583 #define                       FreeProcInstance(proc) /*nothing*/
1584 WINBASEAPI BOOL        WINAPI FreeResource(HGLOBAL);
1585 WINADVAPI  PVOID       WINAPI FreeSid(PSID);
1586 WINADVAPI  BOOL        WINAPI GetAce(PACL,DWORD,LPVOID*);
1587 WINADVAPI  BOOL        WINAPI GetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
1588 WINBASEAPI UINT        WINAPI GetAtomNameA(ATOM,LPSTR,INT);
1589 WINBASEAPI UINT        WINAPI GetAtomNameW(ATOM,LPWSTR,INT);
1590 #define                       GetAtomName WINELIB_NAME_AW(GetAtomName)
1591 WINBASEAPI BOOL        WINAPI GetBinaryTypeA( LPCSTR lpApplicationName, LPDWORD lpBinaryType );
1592 WINBASEAPI BOOL        WINAPI GetBinaryTypeW( LPCWSTR lpApplicationName, LPDWORD lpBinaryType );
1593 #define                       GetBinaryType WINELIB_NAME_AW(GetBinaryType)
1594 WINBASEAPI BOOL        WINAPI GetCurrentActCtx(HANDLE *);
1595 WINBASEAPI BOOL        WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,LPDWORD);
1596 WINBASEAPI BOOL        WINAPI GetCommMask(HANDLE,LPDWORD);
1597 WINBASEAPI BOOL        WINAPI GetCommModemStatus(HANDLE,LPDWORD);
1598 WINBASEAPI BOOL        WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1599 WINBASEAPI BOOL        WINAPI GetCommState(HANDLE,LPDCB);
1600 WINBASEAPI BOOL        WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1601 WINBASEAPI LPSTR       WINAPI GetCommandLineA(void);
1602 WINBASEAPI LPWSTR      WINAPI GetCommandLineW(void);
1603 #define                       GetCommandLine WINELIB_NAME_AW(GetCommandLine)
1604 WINBASEAPI DWORD       WINAPI GetCompressedFileSizeA(LPCSTR,LPDWORD);
1605 WINBASEAPI DWORD       WINAPI GetCompressedFileSizeW(LPCWSTR,LPDWORD);
1606 #define                       GetCompressedFileSize WINELIB_NAME_AW(GetCompressedFileSize)
1607 WINBASEAPI BOOL        WINAPI GetComputerNameA(LPSTR,LPDWORD);
1608 WINBASEAPI BOOL        WINAPI GetComputerNameW(LPWSTR,LPDWORD);
1609 #define                       GetComputerName WINELIB_NAME_AW(GetComputerName)
1610 WINBASEAPI BOOL        WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1611 WINBASEAPI BOOL        WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1612 #define                       GetComputerNameEx WINELIB_NAME_AW(GetComputerNameEx)
1613 WINBASEAPI UINT        WINAPI GetCurrentDirectoryA(UINT,LPSTR);
1614 WINBASEAPI UINT        WINAPI GetCurrentDirectoryW(UINT,LPWSTR);
1615 #define                       GetCurrentDirectory WINELIB_NAME_AW(GetCurrentDirectory)
1616 WINADVAPI  BOOL        WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1617 WINADVAPI  BOOL        WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1618 #define                       GetCurrentHwProfile WINELIB_NAME_AW(GetCurrentHwProfile)
1619 WINBASEAPI HANDLE      WINAPI GetCurrentProcess(void);
1620 WINBASEAPI HANDLE      WINAPI GetCurrentThread(void);
1621 #define                       GetCurrentTime() GetTickCount()
1622 WINBASEAPI BOOL        WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,LPDWORD);
1623 WINBASEAPI BOOL        WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,LPDWORD);
1624 #define                       GetDefaultCommConfig WINELIB_NAME_AW(GetDefaultCommConfig)
1625 WINBASEAPI BOOL        WINAPI GetDevicePowerState(HANDLE,BOOL*);
1626 WINBASEAPI BOOL        WINAPI GetDiskFreeSpaceA(LPCSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1627 WINBASEAPI BOOL        WINAPI GetDiskFreeSpaceW(LPCWSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1628 #define                       GetDiskFreeSpace WINELIB_NAME_AW(GetDiskFreeSpace)
1629 WINBASEAPI BOOL        WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1630 WINBASEAPI BOOL        WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1631 #define                       GetDiskFreeSpaceEx WINELIB_NAME_AW(GetDiskFreeSpaceEx)
1632 WINBASEAPI DWORD       WINAPI GetDllDirectoryA(DWORD,LPSTR);
1633 WINBASEAPI DWORD       WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1634 #define                       GetDllDirectory WINELIB_NAME_AW(GetDllDirectory)
1635 WINBASEAPI UINT        WINAPI GetDriveTypeA(LPCSTR);
1636 WINBASEAPI UINT        WINAPI GetDriveTypeW(LPCWSTR);
1637 #define                       GetDriveType WINELIB_NAME_AW(GetDriveType)
1638 WINBASEAPI DWORD       WINAPI GetDynamicTimeZoneInformation(PDYNAMIC_TIME_ZONE_INFORMATION);
1639 WINBASEAPI LPSTR       WINAPI GetEnvironmentStringsA(void);
1640 WINBASEAPI LPWSTR      WINAPI GetEnvironmentStringsW(void);
1641 #define                       GetEnvironmentStrings WINELIB_NAME_AW(GetEnvironmentStrings)
1642 WINBASEAPI DWORD       WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1643 WINBASEAPI DWORD       WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1644 #define                       GetEnvironmentVariable WINELIB_NAME_AW(GetEnvironmentVariable)
1645 WINBASEAPI UINT        WINAPI GetErrorMode(void);
1646 WINADVAPI  BOOL        WINAPI GetEventLogInformation(HANDLE,DWORD,LPVOID,DWORD,LPDWORD);
1647 WINBASEAPI BOOL        WINAPI GetExitCodeProcess(HANDLE,LPDWORD);
1648 WINBASEAPI BOOL        WINAPI GetExitCodeThread(HANDLE,LPDWORD);
1649 WINBASEAPI DWORD       WINAPI GetFileAttributesA(LPCSTR);
1650 WINBASEAPI DWORD       WINAPI GetFileAttributesW(LPCWSTR);
1651 #define                       GetFileAttributes WINELIB_NAME_AW(GetFileAttributes)
1652 WINBASEAPI BOOL        WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1653 WINBASEAPI BOOL        WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1654 #define                       GetFileAttributesEx WINELIB_NAME_AW(GetFileAttributesEx)
1655 WINBASEAPI BOOL        WINAPI GetFileInformationByHandle(HANDLE,BY_HANDLE_FILE_INFORMATION*);
1656 WINADVAPI  BOOL        WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1657 WINADVAPI  BOOL        WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1658 #define                       GetFileSecurity WINELIB_NAME_AW(GetFileSecurity)
1659 WINBASEAPI DWORD       WINAPI GetFileSize(HANDLE,LPDWORD);
1660 WINBASEAPI BOOL        WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1661 WINBASEAPI BOOL        WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1662 WINBASEAPI DWORD       WINAPI GetFileType(HANDLE);
1663 #define                       GetFreeSpace(w) (0x100000L)
1664 WINBASEAPI DWORD       WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1665 WINBASEAPI DWORD       WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1666 #define                       GetFullPathName WINELIB_NAME_AW(GetFullPathName)
1667 WINBASEAPI BOOL        WINAPI GetHandleInformation(HANDLE,LPDWORD);
1668 WINADVAPI  BOOL        WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1669 WINADVAPI  DWORD       WINAPI GetLengthSid(PSID);
1670 WINBASEAPI VOID        WINAPI GetLocalTime(LPSYSTEMTIME);
1671 WINBASEAPI DWORD       WINAPI GetLogicalDrives(void);
1672 WINBASEAPI UINT        WINAPI GetLogicalDriveStringsA(UINT,LPSTR);
1673 WINBASEAPI UINT        WINAPI GetLogicalDriveStringsW(UINT,LPWSTR);
1674 #define                       GetLogicalDriveStrings WINELIB_NAME_AW(GetLogicalDriveStrings)
1675 WINBASEAPI DWORD       WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1676 WINBASEAPI DWORD       WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1677 #define                       GetLongPathName WINELIB_NAME_AW(GetLongPathName)
1678 WINBASEAPI BOOL        WINAPI GetMailslotInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1679 WINBASEAPI DWORD       WINAPI GetModuleFileNameA(HMODULE,LPSTR,DWORD);
1680 WINBASEAPI DWORD       WINAPI GetModuleFileNameW(HMODULE,LPWSTR,DWORD);
1681 #define                       GetModuleFileName WINELIB_NAME_AW(GetModuleFileName)
1682 WINBASEAPI HMODULE     WINAPI GetModuleHandleA(LPCSTR);
1683 WINBASEAPI HMODULE     WINAPI GetModuleHandleW(LPCWSTR);
1684 #define                       GetModuleHandle WINELIB_NAME_AW(GetModuleHandle)
1685 WINBASEAPI BOOL        WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1686 WINBASEAPI BOOL        WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1687 #define                       GetModuleHandleEx WINELIB_NAME_AW(GetModuleHandleEx)
1688 WINBASEAPI BOOL        WINAPI GetNamedPipeHandleStateA(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1689 WINBASEAPI BOOL        WINAPI GetNamedPipeHandleStateW(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1690 #define                       GetNamedPipeHandleState WINELIB_NAME_AW(GetNamedPipeHandleState)
1691 WINBASEAPI BOOL        WINAPI GetNamedPipeInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1692 WINBASEAPI VOID        WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1693 WINADVAPI  BOOL        WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1694 WINADVAPI  BOOL        WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1695 WINBASEAPI BOOL        WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,LPDWORD,BOOL);
1696 WINBASEAPI DWORD       WINAPI GetPriorityClass(HANDLE);
1697 WINADVAPI  BOOL        WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1698 WINBASEAPI UINT        WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1699 WINBASEAPI UINT        WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1700 #define                       GetPrivateProfileInt WINELIB_NAME_AW(GetPrivateProfileInt)
1701 WINBASEAPI INT         WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1702 WINBASEAPI INT         WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1703 #define                       GetPrivateProfileSection WINELIB_NAME_AW(GetPrivateProfileSection)
1704 WINBASEAPI DWORD       WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1705 WINBASEAPI DWORD       WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1706 #define                       GetPrivateProfileSectionNames WINELIB_NAME_AW(GetPrivateProfileSectionNames)
1707 WINBASEAPI INT         WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT,LPCSTR);
1708 WINBASEAPI INT         WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT,LPCWSTR);
1709 #define                       GetPrivateProfileString WINELIB_NAME_AW(GetPrivateProfileString)
1710 WINBASEAPI BOOL        WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1711 WINBASEAPI BOOL        WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1712 #define                       GetPrivateProfileStruct WINELIB_NAME_AW(GetPrivateProfileStruct)
1713 WINBASEAPI FARPROC     WINAPI GetProcAddress(HMODULE,LPCSTR);
1714 WINBASEAPI BOOL        WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1715 WINBASEAPI BOOL        WINAPI GetLogicalProcessorInformation(PSYSTEM_LOGICAL_PROCESSOR_INFORMATION,PDWORD);
1716 WINBASEAPI BOOL        WINAPI GetLogicalProcessorInformationEx(LOGICAL_PROCESSOR_RELATIONSHIP,PSYSTEM_LOGICAL_PROCESSOR_INFORMATION_EX,PDWORD);
1717 WINBASEAPI DWORD       WINAPI GetProcessHeaps(DWORD,PHANDLE);
1718 WINBASEAPI DWORD       WINAPI GetProcessId(HANDLE);
1719 WINBASEAPI BOOL        WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1720 WINBASEAPI BOOL        WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1721 WINBASEAPI BOOL        WINAPI GetProcessShutdownParameters(LPDWORD,LPDWORD);
1722 WINBASEAPI BOOL        WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1723 WINBASEAPI DWORD       WINAPI GetProcessVersion(DWORD);
1724 WINBASEAPI BOOL        WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1725 WINBASEAPI BOOL        WINAPI GetProductInfo(DWORD,DWORD,DWORD,DWORD,PDWORD);
1726 WINBASEAPI UINT        WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1727 WINBASEAPI UINT        WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1728 #define                       GetProfileInt WINELIB_NAME_AW(GetProfileInt)
1729 WINBASEAPI INT         WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1730 WINBASEAPI INT         WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1731 #define                       GetProfileSection WINELIB_NAME_AW(GetProfileSection)
1732 WINBASEAPI INT         WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT);
1733 WINBASEAPI INT         WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT);
1734 #define                       GetProfileString WINELIB_NAME_AW(GetProfileString)
1735 WINBASEAPI BOOL        WINAPI GetQueuedCompletionStatus(HANDLE,LPDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1736 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,LPDWORD);
1737 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1738 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1739 WINADVAPI  DWORD       WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1740 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1741 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1742 WINADVAPI  PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1743 WINADVAPI  DWORD       WINAPI GetSidLengthRequired(BYTE);
1744 WINADVAPI  PDWORD      WINAPI GetSidSubAuthority(PSID,DWORD);
1745 WINADVAPI  PUCHAR      WINAPI GetSidSubAuthorityCount(PSID);
1746 WINBASEAPI DWORD       WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1747 WINBASEAPI DWORD       WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1748 #define                       GetShortPathName WINELIB_NAME_AW(GetShortPathName)
1749 WINBASEAPI VOID        WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1750 WINBASEAPI VOID        WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1751 #define                       GetStartupInfo WINELIB_NAME_AW(GetStartupInfo)
1752 WINBASEAPI HANDLE      WINAPI GetStdHandle(DWORD);
1753 WINBASEAPI UINT        WINAPI GetSystemDirectoryA(LPSTR,UINT);
1754 WINBASEAPI UINT        WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1755 #define                       GetSystemDirectory WINELIB_NAME_AW(GetSystemDirectory)
1756 WINBASEAPI VOID        WINAPI GetSystemInfo(LPSYSTEM_INFO);
1757 WINBASEAPI BOOL        WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1758 WINBASEAPI BOOL        WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1759 WINBASEAPI VOID        WINAPI GetSystemTime(LPSYSTEMTIME);
1760 WINBASEAPI BOOL        WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1761 WINBASEAPI VOID        WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1762 WINBASEAPI UINT        WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1763 WINBASEAPI UINT        WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1764 #define                       GetSystemWindowsDirectory WINELIB_NAME_AW(GetSystemWindowsDirectory)
1765 WINBASEAPI UINT        WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1766 WINBASEAPI UINT        WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1767 #define                       GetSystemWow64Directory WINELIB_NAME_AW(GetSystemWow64Directory)
1768 WINBASEAPI DWORD       WINAPI GetTapeParameters(HANDLE,DWORD,LPDWORD,LPVOID);
1769 WINBASEAPI DWORD       WINAPI GetTapePosition(HANDLE,DWORD,LPDWORD,LPDWORD,LPDWORD);
1770 WINBASEAPI DWORD       WINAPI GetTapeStatus(HANDLE);
1771 WINBASEAPI UINT        WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1772 WINBASEAPI UINT        WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1773 #define                       GetTempFileName WINELIB_NAME_AW(GetTempFileName)
1774 WINBASEAPI DWORD       WINAPI GetTempPathA(DWORD,LPSTR);
1775 WINBASEAPI DWORD       WINAPI GetTempPathW(DWORD,LPWSTR);
1776 #define                       GetTempPath WINELIB_NAME_AW(GetTempPath)
1777 WINBASEAPI DWORD       WINAPI GetThreadId(HANDLE);
1778 WINBASEAPI BOOL        WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1779 WINBASEAPI DWORD       WINAPI GetTickCount(void);
1780 WINBASEAPI ULONGLONG   WINAPI GetTickCount64(void);
1781 WINBASEAPI DWORD       WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1782 WINBASEAPI BOOL        WINAPI GetThreadContext(HANDLE,CONTEXT *);
1783 WINBASEAPI DWORD       WINAPI GetThreadErrorMode(void);
1784 WINBASEAPI INT         WINAPI GetThreadPriority(HANDLE);
1785 WINBASEAPI BOOL        WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1786 WINBASEAPI BOOL        WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1787 WINBASEAPI BOOL        WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1788 WINADVAPI  BOOL        WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD,LPDWORD);
1789 WINADVAPI  BOOL        WINAPI GetUserNameA(LPSTR,LPDWORD);
1790 WINADVAPI  BOOL        WINAPI GetUserNameW(LPWSTR,LPDWORD);
1791 #define                       GetUserName WINELIB_NAME_AW(GetUserName)
1792 WINBASEAPI DWORD       WINAPI GetVersion(void);
1793 WINBASEAPI BOOL        WINAPI GetVersionExA(OSVERSIONINFOA*);
1794 WINBASEAPI BOOL        WINAPI GetVersionExW(OSVERSIONINFOW*);
1795 #define                       GetVersionEx WINELIB_NAME_AW(GetVersionEx)
1796 WINBASEAPI BOOL        WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1797 WINBASEAPI BOOL        WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1798 #define                       GetVolumeInformation WINELIB_NAME_AW(GetVolumeInformation)
1799 WINBASEAPI BOOL        WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1800 WINBASEAPI BOOL        WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1801 #define                       GetVolumeNameForVolumeMountPoint WINELIB_NAME_AW(GetVolumeNameForVolumeMountPoint)
1802 WINBASEAPI BOOL        WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1803 WINBASEAPI BOOL        WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1804 #define                       GetVolumePathName WINELIB_NAME_AW(GetVolumePathName)
1805 WINBASEAPI BOOL        WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1806 WINBASEAPI BOOL        WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1807 #define                       GetVolumePathNamesForVolumeName WINELIB_NAME_AW(GetVolumePathNamesForVolumeName)
1808 WINBASEAPI UINT        WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1809 WINBASEAPI UINT        WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1810 #define                       GetWindowsDirectory WINELIB_NAME_AW(GetWindowsDirectory)
1811 WINBASEAPI UINT        WINAPI GetWriteWatch(DWORD,LPVOID,SIZE_T,LPVOID*,ULONG_PTR*,ULONG*);
1812 WINBASEAPI ATOM        WINAPI GlobalAddAtomA(LPCSTR);
1813 WINBASEAPI ATOM        WINAPI GlobalAddAtomW(LPCWSTR);
1814 #define                       GlobalAddAtom WINELIB_NAME_AW(GlobalAddAtom)
1815 WINBASEAPI HGLOBAL     WINAPI GlobalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
1816 WINBASEAPI SIZE_T      WINAPI GlobalCompact(DWORD);
1817 WINBASEAPI ATOM        WINAPI GlobalDeleteAtom(ATOM);
1818 WINBASEAPI ATOM        WINAPI GlobalFindAtomA(LPCSTR);
1819 WINBASEAPI ATOM        WINAPI GlobalFindAtomW(LPCWSTR);
1820 #define                       GlobalFindAtom WINELIB_NAME_AW(GlobalFindAtom)
1821 WINBASEAPI VOID        WINAPI GlobalFix(HGLOBAL);
1822 WINBASEAPI UINT        WINAPI GlobalFlags(HGLOBAL);
1823 WINBASEAPI HGLOBAL     WINAPI GlobalFree(HGLOBAL);
1824 WINBASEAPI UINT        WINAPI GlobalGetAtomNameA(ATOM,LPSTR,INT);
1825 WINBASEAPI UINT        WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,INT);
1826 #define                       GlobalGetAtomName WINELIB_NAME_AW(GlobalGetAtomName)
1827 WINBASEAPI HGLOBAL     WINAPI GlobalHandle(LPCVOID);
1828 WINBASEAPI LPVOID      WINAPI GlobalLock(HGLOBAL);
1829 WINBASEAPI VOID        WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1830 WINBASEAPI BOOL        WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1831 WINBASEAPI HGLOBAL     WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
1832 WINBASEAPI SIZE_T      WINAPI GlobalSize(HGLOBAL);
1833 WINBASEAPI VOID        WINAPI GlobalUnfix(HGLOBAL);
1834 WINBASEAPI BOOL        WINAPI GlobalUnlock(HGLOBAL);
1835 WINBASEAPI BOOL        WINAPI GlobalUnWire(HGLOBAL);
1836 WINBASEAPI LPVOID      WINAPI GlobalWire(HGLOBAL);
1837 #define                       HasOverlappedCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1838 WINBASEAPI LPVOID      WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T) __WINE_ALLOC_SIZE(3);
1839 WINBASEAPI SIZE_T      WINAPI HeapCompact(HANDLE,DWORD);
1840 WINBASEAPI HANDLE      WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
1841 WINBASEAPI BOOL        WINAPI HeapDestroy(HANDLE);
1842 WINBASEAPI BOOL        WINAPI HeapFree(HANDLE,DWORD,LPVOID);
1843 WINBASEAPI BOOL        WINAPI HeapLock(HANDLE);
1844 WINBASEAPI LPVOID      WINAPI HeapReAlloc(HANDLE,DWORD,LPVOID,SIZE_T) __WINE_ALLOC_SIZE(4);
1845 WINBASEAPI BOOL        WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1846 WINBASEAPI BOOL        WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1847 WINBASEAPI SIZE_T      WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
1848 WINBASEAPI BOOL        WINAPI HeapUnlock(HANDLE);
1849 WINBASEAPI BOOL        WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
1850 WINBASEAPI BOOL        WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1851 WINBASEAPI BOOL        WINAPI InitAtomTable(DWORD);
1852 WINADVAPI  BOOL        WINAPI InitializeAcl(PACL,DWORD,DWORD);
1853 WINBASEAPI void        WINAPI InitializeCriticalSection(CRITICAL_SECTION *lpCrit);
1854 WINBASEAPI BOOL        WINAPI InitializeCriticalSectionAndSpinCount(CRITICAL_SECTION *,DWORD);
1855 WINBASEAPI BOOL        WINAPI InitializeCriticalSectionEx(CRITICAL_SECTION *,DWORD,DWORD);
1856 WINADVAPI  BOOL        WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1857 WINADVAPI  BOOL        WINAPI InitializeSid(PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1858 WINBASEAPI VOID        WINAPI InitializeSListHead(PSLIST_HEADER);
1859 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1860 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1861 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
1862 WINBASEAPI BOOL        WINAPI IsBadCodePtr(FARPROC);
1863 WINBASEAPI BOOL        WINAPI IsBadHugeReadPtr(LPCVOID,UINT);
1864 WINBASEAPI BOOL        WINAPI IsBadHugeWritePtr(LPVOID,UINT);
1865 WINBASEAPI BOOL        WINAPI IsBadReadPtr(LPCVOID,UINT);
1866 WINBASEAPI BOOL        WINAPI IsBadStringPtrA(LPCSTR,UINT);
1867 WINBASEAPI BOOL        WINAPI IsBadStringPtrW(LPCWSTR,UINT);
1868 #define                       IsBadStringPtr WINELIB_NAME_AW(IsBadStringPtr)
1869 WINBASEAPI BOOL        WINAPI IsBadWritePtr(LPVOID,UINT);
1870 WINBASEAPI BOOL        WINAPI IsDebuggerPresent(void);
1871 WINBASEAPI BOOL        WINAPI IsSystemResumeAutomatic(void);
1872 WINADVAPI  BOOL        WINAPI IsTextUnicode(LPCVOID,INT,LPINT);
1873 WINADVAPI  BOOL        WINAPI IsTokenRestricted(HANDLE);
1874 WINADVAPI  BOOL        WINAPI IsValidAcl(PACL);
1875 WINADVAPI  BOOL        WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1876 WINADVAPI  BOOL        WINAPI IsValidSid(PSID);
1877 WINADVAPI  BOOL        WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1878 WINBASEAPI BOOL        WINAPI IsWow64Process(HANDLE,PBOOL);
1879 WINADVAPI  BOOL        WINAPI ImpersonateLoggedOnUser(HANDLE);
1880 WINADVAPI  BOOL        WINAPI ImpersonateNamedPipeClient(HANDLE);
1881 WINADVAPI  BOOL        WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1882 WINBASEAPI BOOL        WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1883 WINBASEAPI BOOL        WINAPI IsProcessorFeaturePresent(DWORD);
1884 WINBASEAPI void        WINAPI LeaveCriticalSection(CRITICAL_SECTION *lpCrit);
1885 WINBASEAPI HMODULE     WINAPI LoadLibraryA(LPCSTR);
1886 WINBASEAPI HMODULE     WINAPI LoadLibraryW(LPCWSTR);
1887 #define                       LoadLibrary WINELIB_NAME_AW(LoadLibrary)
1888 WINBASEAPI HMODULE     WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1889 WINBASEAPI HMODULE     WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1890 #define                       LoadLibraryEx WINELIB_NAME_AW(LoadLibraryEx)
1891 WINBASEAPI DWORD       WINAPI LoadModule(LPCSTR,LPVOID);
1892 WINBASEAPI HGLOBAL     WINAPI LoadResource(HMODULE,HRSRC);
1893 WINBASEAPI HLOCAL      WINAPI LocalAlloc(UINT,SIZE_T) __WINE_ALLOC_SIZE(2);
1894 WINBASEAPI SIZE_T      WINAPI LocalCompact(UINT);
1895 WINBASEAPI UINT        WINAPI LocalFlags(HLOCAL);
1896 WINBASEAPI HLOCAL      WINAPI LocalFree(HLOCAL);
1897 WINBASEAPI HLOCAL      WINAPI LocalHandle(LPCVOID);
1898 WINBASEAPI LPVOID      WINAPI LocalLock(HLOCAL);
1899 WINBASEAPI HLOCAL      WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT) __WINE_ALLOC_SIZE(3);
1900 WINBASEAPI SIZE_T      WINAPI LocalShrink(HGLOBAL,UINT);
1901 WINBASEAPI SIZE_T      WINAPI LocalSize(HLOCAL);
1902 WINBASEAPI BOOL        WINAPI LocalUnlock(HLOCAL);
1903 WINBASEAPI LPVOID      WINAPI LockResource(HGLOBAL);
1904 #define                       LockSegment(handle) GlobalFix((HANDLE)(handle))
1905 WINADVAPI  BOOL        WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
1906 WINADVAPI  BOOL        WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
1907 #define                       LookupAccountName WINELIB_NAME_AW(LookupAccountName)
1908 WINADVAPI  BOOL        WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
1909 WINADVAPI  BOOL        WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
1910 #define                       LookupAccountSid WINELIB_NAME_AW(LookupAccountSid)
1911 WINBASEAPI BOOL        WINAPI LocalFileTimeToFileTime(const FILETIME*,LPFILETIME);
1912 WINBASEAPI BOOL        WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1913 WINBASEAPI BOOL        WINAPI LockFileEx(HANDLE, DWORD, DWORD, DWORD, DWORD, LPOVERLAPPED);
1914 WINADVAPI  BOOL        WINAPI LogonUserA(LPCSTR,LPCSTR,LPCSTR,DWORD,DWORD,PHANDLE);
1915 WINADVAPI  BOOL        WINAPI LogonUserW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,DWORD,PHANDLE);
1916 #define                       LogonUser WINELIB_NAME_AW(LogonUser)
1917 WINADVAPI  BOOL        WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,LPDWORD,LPDWORD);
1918 WINADVAPI  BOOL        WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,LPDWORD,LPDWORD);
1919 #define                       LookupPrivilegeDisplayName WINELIB_NAME_AW(LookupPrivilegeDisplayName)
1920 WINADVAPI  BOOL        WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,LPDWORD);
1921 WINADVAPI  BOOL        WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,LPDWORD);
1922 #define                       LookupPrivilegeName WINELIB_NAME_AW(LookupPrivilegeName)
1923 WINADVAPI  BOOL        WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1924 WINADVAPI  BOOL        WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1925 #define                       LookupPrivilegeValue WINELIB_NAME_AW(LookupPrivilegeValue)
1926 WINADVAPI  BOOL        WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD,PACL,LPDWORD,PACL,LPDWORD,PSID,LPDWORD,PSID,LPDWORD);
1927 WINBASEAPI void        WINAPI MakeCriticalSectionGlobal(CRITICAL_SECTION *lpCrit);
1928 #define                       MakeProcInstance(proc,inst) (proc)
1929 WINADVAPI  BOOL        WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD);
1930 WINADVAPI  VOID        WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1931 WINBASEAPI HMODULE     WINAPI MapHModuleSL(WORD);
1932 WINBASEAPI WORD        WINAPI MapHModuleLS(HMODULE);
1933 WINBASEAPI LPVOID      WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
1934 WINBASEAPI LPVOID      WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,LPVOID);
1935 WINBASEAPI BOOL        WINAPI MoveFileA(LPCSTR,LPCSTR);
1936 WINBASEAPI BOOL        WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1937 #define                       MoveFile WINELIB_NAME_AW(MoveFile)
1938 WINBASEAPI BOOL        WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1939 WINBASEAPI BOOL        WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1940 #define                       MoveFileEx WINELIB_NAME_AW(MoveFileEx)
1941 WINBASEAPI BOOL        WINAPI MoveFileWithProgressA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
1942 WINBASEAPI BOOL        WINAPI MoveFileWithProgressW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
1943 #define                       MoveFileWithProgress WINELIB_NAME_AW(MoveFileWithProgress)
1944 WINBASEAPI INT         WINAPI MulDiv(INT,INT,INT);
1945 WINBASEAPI BOOL        WINAPI NeedCurrentDirectoryForExePathA(LPCSTR);
1946 WINBASEAPI BOOL        WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR);
1947 #define                       NeedCurrentDirectoryForExePath WINELIB_NAME_AW(NeedCurrentDirectoryForExePath)
1948 WINADVAPI  BOOL        WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1949 WINADVAPI  BOOL        WINAPI ObjectCloseAuditAlarmA(LPCSTR,LPVOID,BOOL);
1950 WINADVAPI  BOOL        WINAPI ObjectCloseAuditAlarmW(LPCWSTR,LPVOID,BOOL);
1951 #define                       ObjectCloseAuditAlarm WINELIB_NAME_AW(ObjectCloseAuditAlarm)
1952 WINADVAPI  BOOL        WINAPI ObjectDeleteAuditAlarmA(LPCSTR,LPVOID,BOOL);
1953 WINADVAPI  BOOL        WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,LPVOID,BOOL);
1954 #define                       ObjectDeleteAuditAlarm WINELIB_NAME_AW(ObjectDeleteAuditAlarm)
1955 WINADVAPI  BOOL        WINAPI ObjectOpenAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
1956 WINADVAPI  BOOL        WINAPI ObjectOpenAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
1957 #define                       ObjectOpenAuditAlarm WINELIB_NAME_AW(ObjectOpenAuditAlarm)
1958 WINADVAPI  BOOL        WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1959 WINADVAPI  BOOL        WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1960 #define                       ObjectPrivilegeAuditAlarm WINELIB_NAME_AW(ObjectPrivilegeAuditAlarm)
1961 WINADVAPI  HANDLE      WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1962 WINADVAPI  HANDLE      WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1963 #define                       OpenBackupEventLog WINELIB_NAME_AW(OpenBackupEventLog)
1964 WINBASEAPI HANDLE      WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1965 WINBASEAPI HANDLE      WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1966 #define                       OpenEvent WINELIB_NAME_AW(OpenEvent)
1967 WINADVAPI  HANDLE      WINAPI OpenEventLogA(LPCSTR,LPCSTR);
1968 WINADVAPI  HANDLE      WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1969 #define                       OpenEventLog WINELIB_NAME_AW(OpenEventLog)
1970 WINBASEAPI HFILE       WINAPI OpenFile(LPCSTR,OFSTRUCT*,UINT);
1971 WINBASEAPI HANDLE      WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1972 WINBASEAPI HANDLE      WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1973 #define                       OpenFileMapping WINELIB_NAME_AW(OpenFileMapping)
1974 WINBASEAPI HANDLE      WINAPI OpenJobObjectA(DWORD,BOOL,LPCSTR);
1975 WINBASEAPI HANDLE      WINAPI OpenJobObjectW(DWORD,BOOL,LPCWSTR);
1976 #define                       OpenJobObject WINELIB_NAME_AW(OpenJobObject)
1977 WINBASEAPI HANDLE      WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1978 WINBASEAPI HANDLE      WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1979 #define                       OpenMutex WINELIB_NAME_AW(OpenMutex)
1980 WINBASEAPI HANDLE      WINAPI OpenProcess(DWORD,BOOL,DWORD);
1981 WINADVAPI  BOOL        WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1982 WINBASEAPI HANDLE      WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1983 WINBASEAPI HANDLE      WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1984 #define                       OpenSemaphore WINELIB_NAME_AW(OpenSemaphore)
1985 WINBASEAPI HANDLE      WINAPI OpenThread(DWORD,BOOL,DWORD);
1986 WINADVAPI  BOOL        WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1987 WINBASEAPI HANDLE      WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1988 WINBASEAPI HANDLE      WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1989 #define                       OpenWaitableTimer WINELIB_NAME_AW(OpenWaitableTimer)
1990 WINBASEAPI VOID        WINAPI OutputDebugStringA(LPCSTR);
1991 WINBASEAPI VOID        WINAPI OutputDebugStringW(LPCWSTR);
1992 #define                       OutputDebugString WINELIB_NAME_AW(OutputDebugString)
1993 WINBASEAPI BOOL        WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1994 WINBASEAPI BOOL        WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
1995 WINBASEAPI DWORD       WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1996 WINBASEAPI BOOL        WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1997 WINADVAPI  BOOL        WINAPI PrivilegeCheck(HANDLE,PPRIVILEGE_SET,LPBOOL);
1998 WINADVAPI  BOOL        WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1999 WINADVAPI  BOOL        WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2000 #define                       PrivilegedServiceAuditAlarm WINELIB_NAME_AW(PrivilegedServiceAuditAlarm)
2001 WINBASEAPI BOOL        WINAPI PulseEvent(HANDLE);
2002 WINBASEAPI BOOL        WINAPI PurgeComm(HANDLE,DWORD);
2003 WINBASEAPI BOOL        WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
2004 WINBASEAPI USHORT      WINAPI QueryDepthSList(PSLIST_HEADER);
2005 WINBASEAPI DWORD       WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
2006 WINBASEAPI DWORD       WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
2007 #define                       QueryDosDevice WINELIB_NAME_AW(QueryDosDevice)
2008 WINBASEAPI BOOL        WINAPI QueryFullProcessImageNameA(HANDLE,DWORD,LPSTR,PDWORD);
2009 WINBASEAPI BOOL        WINAPI QueryFullProcessImageNameW(HANDLE,DWORD,LPWSTR,PDWORD);
2010 #define                       QueryFullProcessImageName WINELIB_NAME_AW(QueryFullProcessImageName)
2011 WINBASEAPI BOOL        WINAPI QueryInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD,DWORD*);
2012 WINBASEAPI BOOL        WINAPI QueryPerformanceCounter(LARGE_INTEGER*);
2013 WINBASEAPI BOOL        WINAPI QueryPerformanceFrequency(LARGE_INTEGER*);
2014 WINBASEAPI DWORD       WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
2015 WINBASEAPI BOOL        WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
2016 WINBASEAPI void        WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR *);
2017 WINADVAPI  BOOL        WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2018 WINADVAPI  BOOL        WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
2019 #define                       ReadEventLog WINELIB_NAME_AW(ReadEventLog)
2020 WINBASEAPI BOOL        WINAPI ReadDirectoryChangesW(HANDLE,LPVOID,DWORD,BOOL,DWORD,LPDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2021 WINBASEAPI BOOL        WINAPI ReadFile(HANDLE,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2022 WINBASEAPI BOOL        WINAPI ReadFileEx(HANDLE,LPVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2023 WINBASEAPI BOOL        WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2024 WINBASEAPI BOOL        WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,SIZE_T*);
2025 WINADVAPI  HANDLE      WINAPI RegisterEventSourceA(LPCSTR,LPCSTR);
2026 WINADVAPI  HANDLE      WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
2027 #define                       RegisterEventSource WINELIB_NAME_AW(RegisterEventSource)
2028 WINBASEAPI BOOL        WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2029 WINBASEAPI HANDLE      WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2030 WINBASEAPI VOID        WINAPI ReleaseActCtx(HANDLE);
2031 WINBASEAPI BOOL        WINAPI ReleaseMutex(HANDLE);
2032 WINBASEAPI BOOL        WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
2033 WINBASEAPI ULONG       WINAPI RemoveVectoredExceptionHandler(PVOID);
2034 WINBASEAPI BOOL        WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
2035 WINBASEAPI BOOL        WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2036 #define                       ReplaceFile WINELIB_NAME_AW(ReplaceFile)
2037 WINBASEAPI BOOL        WINAPI RemoveDirectoryA(LPCSTR);
2038 WINBASEAPI BOOL        WINAPI RemoveDirectoryW(LPCWSTR);
2039 #define                       RemoveDirectory WINELIB_NAME_AW(RemoveDirectory)
2040 WINADVAPI  BOOL        WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR *,LPVOID);
2041 WINADVAPI  BOOL        WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR *,LPVOID);
2042 WINBASEAPI BOOL        WINAPI RequestWakeupLatency(LATENCY_TIME latency);
2043 #define                       ReportEvent WINELIB_NAME_AW(ReportEvent)
2044 WINBASEAPI BOOL        WINAPI ResetEvent(HANDLE);
2045 WINBASEAPI UINT        WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2046 WINBASEAPI DWORD       WINAPI ResumeThread(HANDLE);
2047 WINADVAPI  BOOL        WINAPI RevertToSelf(void);
2048 WINBASEAPI DWORD       WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2049 WINBASEAPI DWORD       WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2050 #define                       SearchPath WINELIB_NAME_AW(SearchPath)
2051 WINADVAPI  BOOL        WINAPI SetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
2052 WINBASEAPI BOOL        WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2053 WINBASEAPI BOOL        WINAPI SetCommBreak(HANDLE);
2054 WINBASEAPI BOOL        WINAPI SetCommMask(HANDLE,DWORD);
2055 WINBASEAPI BOOL        WINAPI SetCommState(HANDLE,LPDCB);
2056 WINBASEAPI BOOL        WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2057 WINBASEAPI BOOL        WINAPI SetComputerNameA(LPCSTR);
2058 WINBASEAPI BOOL        WINAPI SetComputerNameW(LPCWSTR);
2059 #define                       SetComputerName WINELIB_NAME_AW(SetComputerName)
2060 WINBASEAPI BOOL        WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2061 WINBASEAPI BOOL        WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2062 #define                       SetComputerNameEx WINELIB_NAME_AW(SetComputerNameEx)
2063 WINBASEAPI DWORD       WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
2064 WINBASEAPI BOOL        WINAPI SetCurrentDirectoryA(LPCSTR);
2065 WINBASEAPI BOOL        WINAPI SetCurrentDirectoryW(LPCWSTR);
2066 #define                       SetCurrentDirectory WINELIB_NAME_AW(SetCurrentDirectory)
2067 WINBASEAPI BOOL        WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2068 WINBASEAPI BOOL        WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2069 #define                       SetDefaultCommConfig WINELIB_NAME_AW(SetDefaultCommConfig)
2070 WINBASEAPI BOOL        WINAPI SetDllDirectoryA(LPCSTR);
2071 WINBASEAPI BOOL        WINAPI SetDllDirectoryW(LPCWSTR);
2072 #define                       SetDllDirectory WINELIB_NAME_AW(SetDllDirectory)
2073 WINBASEAPI BOOL        WINAPI SetDynamicTimeZoneInformation(CONST DYNAMIC_TIME_ZONE_INFORMATION*);
2074 WINBASEAPI BOOL        WINAPI SetEndOfFile(HANDLE);
2075 WINBASEAPI BOOL        WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2076 WINBASEAPI BOOL        WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2077 #define                       SetEnvironmentVariable WINELIB_NAME_AW(SetEnvironmentVariable)
2078 WINBASEAPI UINT        WINAPI SetErrorMode(UINT);
2079 WINBASEAPI BOOL        WINAPI SetEvent(HANDLE);
2080 WINBASEAPI VOID        WINAPI SetFileApisToANSI(void);
2081 WINBASEAPI VOID        WINAPI SetFileApisToOEM(void);
2082 WINBASEAPI BOOL        WINAPI SetFileAttributesA(LPCSTR,DWORD);
2083 WINBASEAPI BOOL        WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2084 #define                       SetFileAttributes WINELIB_NAME_AW(SetFileAttributes)
2085 WINBASEAPI DWORD       WINAPI SetFilePointer(HANDLE,LONG,LPLONG,DWORD);
2086 WINBASEAPI BOOL        WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,LARGE_INTEGER*,DWORD);
2087 WINADVAPI  BOOL        WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2088 WINADVAPI  BOOL        WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2089 #define                       SetFileSecurity WINELIB_NAME_AW(SetFileSecurity)
2090 WINBASEAPI BOOL        WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2091 WINBASEAPI UINT        WINAPI SetHandleCount(UINT);
2092 WINBASEAPI BOOL        WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2093 WINBASEAPI BOOL        WINAPI SetInformationJobObject(HANDLE,JOBOBJECTINFOCLASS,LPVOID,DWORD);
2094 WINADVAPI  BOOL        WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2095 WINBASEAPI BOOL        WINAPI SetLocalTime(const SYSTEMTIME*);
2096 WINBASEAPI BOOL        WINAPI SetMailslotInfo(HANDLE,DWORD);
2097 WINBASEAPI BOOL        WINAPI SetNamedPipeHandleState(HANDLE,LPDWORD,LPDWORD,LPDWORD);
2098 WINBASEAPI BOOL        WINAPI SetPriorityClass(HANDLE,DWORD);
2099 WINADVAPI  BOOL        WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,PGENERIC_MAPPING,HANDLE);
2100 WINBASEAPI BOOL        WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2101 WINBASEAPI BOOL        WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2102 WINBASEAPI BOOL        WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2103 WINBASEAPI BOOL        WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2104 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2105 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2106 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2107 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2108 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2109 WINBASEAPI BOOL        WINAPI SetStdHandle(DWORD,HANDLE);
2110 #define                       SetSwapAreaSize(w) (w)
2111 WINBASEAPI BOOL        WINAPI SetSystemPowerState(BOOL,BOOL);
2112 WINBASEAPI BOOL        WINAPI SetSystemTime(const SYSTEMTIME*);
2113 WINBASEAPI BOOL        WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2114 WINBASEAPI DWORD       WINAPI SetTapeParameters(HANDLE,DWORD,LPVOID);
2115 WINBASEAPI DWORD       WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2116 WINBASEAPI DWORD_PTR   WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2117 WINBASEAPI BOOL        WINAPI SetThreadContext(HANDLE,const CONTEXT *);
2118 WINBASEAPI BOOL        WINAPI SetThreadErrorMode(DWORD,LPDWORD);
2119 WINBASEAPI DWORD       WINAPI SetThreadExecutionState(EXECUTION_STATE);
2120 WINBASEAPI DWORD       WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2121 WINBASEAPI BOOL        WINAPI SetThreadPriority(HANDLE,INT);
2122 WINBASEAPI BOOL        WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2123 WINADVAPI  BOOL        WINAPI SetThreadToken(PHANDLE,HANDLE);
2124 WINBASEAPI BOOL        WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2125 WINADVAPI  BOOL        WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD);
2126 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2127 WINBASEAPI BOOL        WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2128 WINBASEAPI BOOL        WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2129 #define                       SetVolumeLabel WINELIB_NAME_AW(SetVolumeLabel)
2130 WINBASEAPI BOOL        WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2131 WINBASEAPI BOOL        WINAPI SetVolumeMountPointW(LPCSTR,LPCSTR);
2132 #define                       SetVolumeMountPoint WINELIB_NAME_AW(SetVolumeMountPoint)
2133 WINBASEAPI BOOL        WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,BOOL);
2134 WINBASEAPI BOOL        WINAPI SetupComm(HANDLE,DWORD,DWORD);
2135 WINBASEAPI DWORD       WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2136 WINBASEAPI DWORD       WINAPI SizeofResource(HMODULE,HRSRC);
2137 WINBASEAPI VOID        WINAPI Sleep(DWORD);
2138 WINBASEAPI DWORD       WINAPI SleepEx(DWORD,BOOL);
2139 WINBASEAPI DWORD       WINAPI SuspendThread(HANDLE);
2140 WINBASEAPI void        WINAPI SwitchToFiber(LPVOID);
2141 WINBASEAPI BOOL        WINAPI SwitchToThread(void);
2142 WINBASEAPI BOOL        WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2143 WINBASEAPI BOOL        WINAPI SystemTimeToTzSpecificLocalTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2144 WINBASEAPI BOOL        WINAPI TerminateJobObject(HANDLE,UINT);
2145 WINBASEAPI BOOL        WINAPI TerminateProcess(HANDLE,DWORD);
2146 WINBASEAPI BOOL        WINAPI TerminateThread(HANDLE,DWORD);
2147 WINBASEAPI DWORD       WINAPI TlsAlloc(void);
2148 WINBASEAPI BOOL        WINAPI TlsFree(DWORD);
2149 WINBASEAPI LPVOID      WINAPI TlsGetValue(DWORD);
2150 WINBASEAPI BOOL        WINAPI TlsSetValue(DWORD,LPVOID);
2151 WINBASEAPI BOOL        WINAPI TransactNamedPipe(HANDLE,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2152 WINBASEAPI BOOL        WINAPI TransmitCommChar(HANDLE,CHAR);
2153 WINBASEAPI BOOL        WINAPI TryEnterCriticalSection(CRITICAL_SECTION *lpCrit);
2154 WINBASEAPI BOOL        WINAPI TzSpecificLocalTimeToSystemTime(const TIME_ZONE_INFORMATION*,const SYSTEMTIME*,LPSYSTEMTIME);
2155 WINBASEAPI LONG        WINAPI UnhandledExceptionFilter(PEXCEPTION_POINTERS);
2156 WINBASEAPI BOOL        WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2157 WINBASEAPI BOOL        WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2158 #define                       UnlockSegment(handle) GlobalUnfix((HANDLE)(handle))
2159 WINBASEAPI BOOL        WINAPI UnmapViewOfFile(LPCVOID);
2160 WINBASEAPI BOOL        WINAPI UnregisterWait(HANDLE);
2161 WINBASEAPI BOOL        WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2162 WINBASEAPI BOOL        WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,LPVOID,DWORD);
2163 WINBASEAPI BOOL        WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,LPVOID,DWORD);
2164 #define                       UpdateResource WINELIB_NAME_AW(UpdateResource)
2165 WINBASEAPI BOOL        WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2166 WINBASEAPI BOOL        WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2167 #define                       VerifyVersionInfo WINELIB_NAME_AW(VerifyVersionInfo)
2168 WINBASEAPI LPVOID      WINAPI VirtualAlloc(LPVOID,SIZE_T,DWORD,DWORD);
2169 WINBASEAPI LPVOID      WINAPI VirtualAllocEx(HANDLE,LPVOID,SIZE_T,DWORD,DWORD);
2170 WINBASEAPI BOOL        WINAPI VirtualFree(LPVOID,SIZE_T,DWORD);
2171 WINBASEAPI BOOL        WINAPI VirtualFreeEx(HANDLE,LPVOID,SIZE_T,DWORD);
2172 WINBASEAPI BOOL        WINAPI VirtualLock(LPVOID,SIZE_T);
2173 WINBASEAPI BOOL        WINAPI VirtualProtect(LPVOID,SIZE_T,DWORD,LPDWORD);
2174 WINBASEAPI BOOL        WINAPI VirtualProtectEx(HANDLE,LPVOID,SIZE_T,DWORD,LPDWORD);
2175 WINBASEAPI SIZE_T      WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2176 WINBASEAPI SIZE_T      WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2177 WINBASEAPI BOOL        WINAPI VirtualUnlock(LPVOID,SIZE_T);
2178 WINBASEAPI DWORD       WINAPI WTSGetActiveConsoleSessionId(void);
2179 WINBASEAPI BOOL        WINAPI WaitCommEvent(HANDLE,LPDWORD,LPOVERLAPPED);
2180 WINBASEAPI BOOL        WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2181 WINBASEAPI DWORD       WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2182 WINBASEAPI DWORD       WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2183 WINBASEAPI DWORD       WINAPI WaitForSingleObject(HANDLE,DWORD);
2184 WINBASEAPI DWORD       WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2185 WINBASEAPI BOOL        WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2186 WINBASEAPI BOOL        WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2187 #define                       WaitNamedPipe WINELIB_NAME_AW(WaitNamedPipe)
2188 WINBASEAPI UINT        WINAPI WinExec(LPCSTR,UINT);
2189 WINBASEAPI BOOL        WINAPI Wow64DisableWow64FsRedirection(PVOID*);
2190 WINBASEAPI BOOLEAN     WINAPI Wow64EnableWow64FsRedirection(BOOLEAN);
2191 WINBASEAPI BOOL        WINAPI Wow64RevertWow64FsRedirection(PVOID);
2192 WINBASEAPI BOOL        WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
2193 WINBASEAPI BOOL        WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2194 WINBASEAPI BOOL        WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2195 WINBASEAPI BOOL        WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2196 WINBASEAPI BOOL        WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2197 #define                       WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2198 WINBASEAPI BOOL        WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2199 WINBASEAPI BOOL        WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2200 #define                       WritePrivateProfileString WINELIB_NAME_AW(WritePrivateProfileString)
2201 WINBASEAPI BOOL        WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2202 WINBASEAPI BOOL        WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2203 #define                       WritePrivateProfileStruct WINELIB_NAME_AW(WritePrivateProfileStruct)
2204 WINBASEAPI BOOL        WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2205 WINBASEAPI BOOL        WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2206 WINBASEAPI BOOL        WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2207 #define                       WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2208 WINBASEAPI BOOL        WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2209 WINBASEAPI BOOL        WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2210 #define                       WriteProfileString WINELIB_NAME_AW(WriteProfileString)
2211 WINBASEAPI DWORD       WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2212 #define                       Yield()
2213 WINBASEAPI BOOL        WINAPI ZombifyActCtx(HANDLE);
2214
2215 WINBASEAPI INT         WINAPI lstrcmpA(LPCSTR,LPCSTR);
2216 WINBASEAPI INT         WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2217 WINBASEAPI INT         WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2218 WINBASEAPI INT         WINAPI lstrcmpiW(LPCWSTR,LPCWSTR);
2219
2220 #if !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING)
2221
2222 WINBASEAPI LPSTR       WINAPI lstrcatA(LPSTR,LPCSTR);
2223 WINBASEAPI LPWSTR      WINAPI lstrcatW(LPWSTR,LPCWSTR);
2224 WINBASEAPI LPSTR       WINAPI lstrcpyA(LPSTR,LPCSTR);
2225 WINBASEAPI LPWSTR      WINAPI lstrcpyW(LPWSTR,LPCWSTR);
2226 WINBASEAPI LPSTR       WINAPI lstrcpynA(LPSTR,LPCSTR,INT);
2227 WINBASEAPI LPWSTR      WINAPI lstrcpynW(LPWSTR,LPCWSTR,INT);
2228 WINBASEAPI INT         WINAPI lstrlenA(LPCSTR);
2229 WINBASEAPI INT         WINAPI lstrlenW(LPCWSTR);
2230
2231 #else
2232
2233 /* string functions without the exception handler */
2234
2235 static inline LPWSTR WINAPI lstrcpynW( LPWSTR dst, LPCWSTR src, INT n )
2236 {
2237     LPWSTR d = dst;
2238     LPCWSTR s = src;
2239     UINT count = n;
2240
2241     while ((count > 1) && *s)
2242     {
2243         count--;
2244         *d++ = *s++;
2245     }
2246     if (count) *d = 0;
2247     return dst;
2248 }
2249
2250 static inline LPSTR WINAPI lstrcpynA( LPSTR dst, LPCSTR src, INT n )
2251 {
2252     LPSTR d = dst;
2253     LPCSTR s = src;
2254     UINT count = n;
2255
2256     while ((count > 1) && *s)
2257     {
2258         count--;
2259         *d++ = *s++;
2260     }
2261     if (count) *d = 0;
2262     return dst;
2263 }
2264
2265 static inline INT WINAPI lstrlenW( LPCWSTR str )
2266 {
2267     const WCHAR *s = str;
2268     while (*s) s++;
2269     return s - str;
2270 }
2271
2272 static inline INT WINAPI lstrlenA( LPCSTR str )
2273 {
2274     return strlen( str );
2275 }
2276
2277 static inline LPWSTR WINAPI lstrcpyW( LPWSTR dst, LPCWSTR src )
2278 {
2279     WCHAR *p = dst;
2280     while ((*p++ = *src++));
2281     return dst;
2282 }
2283
2284 static inline LPSTR WINAPI lstrcpyA( LPSTR dst, LPCSTR src )
2285 {
2286     return strcpy( dst, src );
2287 }
2288
2289 static inline LPWSTR WINAPI lstrcatW( LPWSTR dst, LPCWSTR src )
2290 {
2291     WCHAR *p = dst;
2292     while (*p) p++;
2293     while ((*p++ = *src++));
2294     return dst;
2295 }
2296
2297 static inline LPSTR WINAPI lstrcatA( LPSTR dst, LPCSTR src )
2298 {
2299     return strcat( dst, src );
2300 }
2301
2302 /* strncpy doesn't do what you think, don't use it */
2303 #undef strncpy
2304 #define strncpy(d,s,n) error do_not_use_strncpy_use_lstrcpynA_or_memcpy_instead
2305
2306 #endif /* !defined(__WINESRC__) || defined(WINE_NO_INLINE_STRING) */
2307
2308 #define     lstrcat WINELIB_NAME_AW(lstrcat)
2309 #define     lstrcmp WINELIB_NAME_AW(lstrcmp)
2310 #define     lstrcmpi WINELIB_NAME_AW(lstrcmpi)
2311 #define     lstrcpy WINELIB_NAME_AW(lstrcpy)
2312 #define     lstrcpyn WINELIB_NAME_AW(lstrcpyn)
2313 #define     lstrlen WINELIB_NAME_AW(lstrlen)
2314
2315 WINBASEAPI LONG        WINAPI _hread(HFILE,LPVOID,LONG);
2316 WINBASEAPI LONG        WINAPI _hwrite(HFILE,LPCSTR,LONG);
2317 WINBASEAPI HFILE       WINAPI _lcreat(LPCSTR,INT);
2318 WINBASEAPI HFILE       WINAPI _lclose(HFILE);
2319 WINBASEAPI LONG        WINAPI _llseek(HFILE,LONG,INT);
2320 WINBASEAPI HFILE       WINAPI _lopen(LPCSTR,INT);
2321 WINBASEAPI UINT        WINAPI _lread(HFILE,LPVOID,UINT);
2322 WINBASEAPI UINT        WINAPI _lwrite(HFILE,LPCSTR,UINT);
2323
2324 /* compatibility macros */
2325 #define     FillMemory RtlFillMemory
2326 #define     MoveMemory RtlMoveMemory
2327 #define     ZeroMemory RtlZeroMemory
2328 #define     CopyMemory RtlCopyMemory
2329
2330 /* Wine internal functions */
2331
2332 extern char * CDECL wine_get_unix_file_name( LPCWSTR dos );
2333 extern WCHAR * CDECL wine_get_dos_file_name( LPCSTR str );
2334
2335
2336 /* Interlocked functions */
2337
2338 #ifdef __i386__
2339 # if defined(__GNUC__) && !defined(_NTSYSTEM_) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2340
2341 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2342 {
2343     LONG ret;
2344     __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2345                           : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2346     return ret;
2347 }
2348
2349 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2350 {
2351     LONG ret;
2352     __asm__ __volatile__( "lock; xchgl %0,(%1)"
2353                           : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2354     return ret;
2355 }
2356
2357 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2358 {
2359     LONG ret;
2360     __asm__ __volatile__( "lock; xaddl %0,(%1)"
2361                           : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2362     return ret;
2363 }
2364
2365 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2366 {
2367     return InterlockedExchangeAdd( dest, 1 ) + 1;
2368 }
2369
2370 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2371 {
2372     return InterlockedExchangeAdd( dest, -1 ) - 1;
2373 }
2374
2375 # else  /* __GNUC__ */
2376
2377 WINBASEAPI LONG WINAPI InterlockedCompareExchange(LONG volatile*,LONG,LONG);
2378 WINBASEAPI LONG WINAPI InterlockedDecrement(LONG volatile*);
2379 WINBASEAPI LONG WINAPI InterlockedExchange(LONG volatile*,LONG);
2380 WINBASEAPI LONG WINAPI InterlockedExchangeAdd(LONG volatile*,LONG);
2381 WINBASEAPI LONG WINAPI InterlockedIncrement(LONG volatile*);
2382
2383 # endif  /* __GNUC__ */
2384
2385 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2386 {
2387     return (PVOID)InterlockedCompareExchange( (LONG volatile*)dest, (LONG)xchg, (LONG)compare );
2388 }
2389
2390 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2391 {
2392     return (PVOID)InterlockedExchange( (LONG volatile*)dest, (LONG)val );
2393 }
2394
2395 WINBASEAPI LONGLONG WINAPI InterlockedCompareExchange64(LONGLONG volatile*,LONGLONG,LONGLONG);
2396
2397 #else  /* __i386__ */
2398
2399 static FORCEINLINE LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2400 {
2401 #if defined(__x86_64__) && defined(__GNUC__)
2402     LONG ret;
2403     __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2404                           : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2405     return ret;
2406 #else
2407     extern int interlocked_cmpxchg( int *dest, int xchg, int compare );
2408     return interlocked_cmpxchg( (int *)dest, xchg, compare );
2409 #endif
2410 }
2411
2412 static FORCEINLINE PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2413 {
2414 #if defined(__x86_64__) && defined(__GNUC__)
2415     PVOID ret;
2416     __asm__ __volatile__( "lock; cmpxchgq %2,(%1)"
2417                           : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2418     return ret;
2419 #else
2420     extern void *interlocked_cmpxchg_ptr( void **dest, void *xchg, void *compare );
2421     return interlocked_cmpxchg_ptr( (void **)dest, xchg, compare );
2422 #endif
2423 }
2424
2425 static FORCEINLINE LONGLONG WINAPI InterlockedCompareExchange64( LONGLONG volatile *dest, LONGLONG xchg, LONGLONG compare )
2426 {
2427 #if defined(__x86_64__) && defined(__GNUC__)
2428     LONGLONG ret;
2429     __asm__ __volatile__( "lock; cmpxchgq %2,(%1)"
2430                           : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2431     return ret;
2432 #else
2433     extern __int64 interlocked_cmpxchg64( __int64 *dest, __int64 xchg, __int64 compare );
2434     return interlocked_cmpxchg64( (__int64 *)dest, xchg, compare );
2435 #endif
2436 }
2437
2438 static FORCEINLINE LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2439 {
2440 #if defined(__x86_64__) && defined(__GNUC__)
2441     LONG ret;
2442     __asm__ __volatile__( "lock; xchgl %0,(%1)"
2443                           : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2444     return ret;
2445 #else
2446     extern int interlocked_xchg( int *dest, int val );
2447     return interlocked_xchg( (int *)dest, val );
2448 #endif
2449 }
2450
2451 static FORCEINLINE PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2452 {
2453 #if defined(__x86_64__) && defined(__GNUC__)
2454     PVOID ret;
2455     __asm__ __volatile__( "lock; xchgq %0,(%1)"
2456                           : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2457     return ret;
2458 #else
2459     extern void *interlocked_xchg_ptr( void **dest, void *val );
2460     return interlocked_xchg_ptr( (void **)dest, val );
2461 #endif
2462 }
2463
2464 static FORCEINLINE LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2465 {
2466 #if defined(__x86_64__) && defined(__GNUC__)
2467     LONG ret;
2468     __asm__ __volatile__( "lock; xaddl %0,(%1)"
2469                           : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2470     return ret;
2471 #else
2472     extern int interlocked_xchg_add( int *dest, int incr );
2473     return interlocked_xchg_add( (int *)dest, incr );
2474 #endif
2475 }
2476
2477 static FORCEINLINE LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2478 {
2479     return InterlockedExchangeAdd( dest, 1 ) + 1;
2480 }
2481
2482 static FORCEINLINE LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2483 {
2484     return InterlockedExchangeAdd( dest, -1 ) - 1;
2485 }
2486
2487 #endif  /* __i386__ */
2488
2489 /* A few optimizations for gcc */
2490
2491 #if defined(__GNUC__) && !defined(__MINGW32__) && (defined(__i386__) || defined(__x86_64__)) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MINOR__ >= 2)))
2492
2493 static FORCEINLINE DWORD WINAPI GetLastError(void)
2494 {
2495     DWORD ret;
2496 #ifdef __x86_64__
2497     __asm__ __volatile__( ".byte 0x65\n\tmovl 0x68,%0" : "=r" (ret) );
2498 #else
2499     __asm__ __volatile__( ".byte 0x64\n\tmovl 0x34,%0" : "=r" (ret) );
2500 #endif
2501     return ret;
2502 }
2503
2504 static FORCEINLINE DWORD WINAPI GetCurrentProcessId(void)
2505 {
2506     DWORD ret;
2507 #ifdef __x86_64__
2508     __asm__ __volatile__( ".byte 0x65\n\tmovl 0x40,%0" : "=r" (ret) );
2509 #else
2510     __asm__ __volatile__( ".byte 0x64\n\tmovl 0x20,%0" : "=r" (ret) );
2511 #endif
2512     return ret;
2513 }
2514
2515 static FORCEINLINE DWORD WINAPI GetCurrentThreadId(void)
2516 {
2517     DWORD ret;
2518 #ifdef __x86_64__
2519     __asm__ __volatile__( ".byte 0x65\n\tmovl 0x48,%0" : "=r" (ret) );
2520 #else
2521     __asm__ __volatile__( ".byte 0x64\n\tmovl 0x24,%0" : "=r" (ret) );
2522 #endif
2523     return ret;
2524 }
2525
2526 static FORCEINLINE void WINAPI SetLastError( DWORD err )
2527 {
2528 #ifdef __x86_64__
2529     __asm__ __volatile__( ".byte 0x65\n\tmovl %0,0x68" : : "r" (err) : "memory" );
2530 #else
2531     __asm__ __volatile__( ".byte 0x64\n\tmovl %0,0x34" : : "r" (err) : "memory" );
2532 #endif
2533 }
2534
2535 static FORCEINLINE HANDLE WINAPI GetProcessHeap(void)
2536 {
2537     HANDLE *pdb;
2538 #ifdef __x86_64__
2539     __asm__ __volatile__( ".byte 0x65\n\tmovq 0x60,%0" : "=r" (pdb) );
2540     return pdb[0x30 / sizeof(HANDLE)];  /* get dword at offset 0x30 in pdb */
2541 #else
2542     __asm__ __volatile__( ".byte 0x64\n\tmovl 0x30,%0" : "=r" (pdb) );
2543     return pdb[0x18 / sizeof(HANDLE)];  /* get dword at offset 0x18 in pdb */
2544 #endif
2545 }
2546
2547 #else  /* __GNUC__ */
2548
2549 WINBASEAPI DWORD       WINAPI GetCurrentProcessId(void);
2550 WINBASEAPI DWORD       WINAPI GetCurrentThreadId(void);
2551 WINBASEAPI DWORD       WINAPI GetLastError(void);
2552 WINBASEAPI HANDLE      WINAPI GetProcessHeap(void);
2553 WINBASEAPI VOID        WINAPI SetLastError(DWORD);
2554
2555 #endif  /* __GNUC__ */
2556
2557 #ifdef __WINESRC__
2558 #define GetCurrentProcess() ((HANDLE)~(ULONG_PTR)0)
2559 #define GetCurrentThread()  ((HANDLE)~(ULONG_PTR)1)
2560 #endif
2561
2562 /* WinMain(entry point) must be declared in winbase.h. */
2563 /* If this is not declared, we cannot compile many sources written with C++. */
2564 int WINAPI WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
2565
2566 #ifdef __WINESRC__
2567 /* shouldn't be here, but is nice for type checking */
2568 BOOL WINAPI DllMain( HINSTANCE hinst, DWORD reason, LPVOID reserved ) DECLSPEC_HIDDEN;
2569 #endif
2570
2571 #ifdef __cplusplus
2572 }
2573 #endif
2574
2575 #endif  /* __WINE_WINBASE_H */