tools/winapi: Fix typo in the generated header.
[wine] / include / winbase.h
1 /*
2  * Copyright (C) the Wine project
3  *
4  * This library is free software; you can redistribute it and/or
5  * modify it under the terms of the GNU Lesser General Public
6  * License as published by the Free Software Foundation; either
7  * version 2.1 of the License, or (at your option) any later version.
8  *
9  * This library is distributed in the hope that it will be useful,
10  * but WITHOUT ANY WARRANTY; without even the implied warranty of
11  * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
12  * Lesser General Public License for more details.
13  *
14  * You should have received a copy of the GNU Lesser General Public
15  * License along with this library; if not, write to the Free Software
16  * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
17  */
18
19 #ifndef __WINE_WINBASE_H
20 #define __WINE_WINBASE_H
21
22 #include <winerror.h>
23
24 #ifdef __cplusplus
25 extern "C" {
26 #endif
27
28 #ifdef _KERNEL32_
29 #define WINBASEAPI
30 #else
31 #define WINBASEAPI DECLSPEC_IMPORT
32 #endif
33
34 #ifdef _ADVAPI32_
35 #define WINADVAPI
36 #else
37 #define WINADVAPI DECLSPEC_IMPORT
38 #endif
39
40   /* Windows Exit Procedure flag values */
41 #define WEP_FREE_DLL        0
42 #define WEP_SYSTEM_EXIT     1
43
44 typedef DWORD (CALLBACK *LPTHREAD_START_ROUTINE)(LPVOID);
45
46 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
47 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
48
49 typedef RTL_CRITICAL_SECTION CRITICAL_SECTION;
50 typedef PRTL_CRITICAL_SECTION PCRITICAL_SECTION;
51 typedef PRTL_CRITICAL_SECTION LPCRITICAL_SECTION;
52
53 typedef RTL_CRITICAL_SECTION_DEBUG CRITICAL_SECTION_DEBUG;
54 typedef PRTL_CRITICAL_SECTION_DEBUG PCRITICAL_SECTION_DEBUG;
55 typedef PRTL_CRITICAL_SECTION_DEBUG LPCRITICAL_SECTION_DEBUG;
56
57 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK;
58
59 #define EXCEPTION_DEBUG_EVENT       1
60 #define CREATE_THREAD_DEBUG_EVENT   2
61 #define CREATE_PROCESS_DEBUG_EVENT  3
62 #define EXIT_THREAD_DEBUG_EVENT     4
63 #define EXIT_PROCESS_DEBUG_EVENT    5
64 #define LOAD_DLL_DEBUG_EVENT        6
65 #define UNLOAD_DLL_DEBUG_EVENT      7
66 #define OUTPUT_DEBUG_STRING_EVENT   8
67 #define RIP_EVENT                   9
68
69 typedef struct _EXCEPTION_DEBUG_INFO {
70     EXCEPTION_RECORD ExceptionRecord;
71     DWORD dwFirstChance;
72 } EXCEPTION_DEBUG_INFO;
73
74 typedef struct _CREATE_THREAD_DEBUG_INFO {
75     HANDLE hThread;
76     LPVOID lpThreadLocalBase;
77     LPTHREAD_START_ROUTINE lpStartAddress;
78 } CREATE_THREAD_DEBUG_INFO;
79
80 typedef struct _CREATE_PROCESS_DEBUG_INFO {
81     HANDLE hFile;
82     HANDLE hProcess;
83     HANDLE hThread;
84     LPVOID lpBaseOfImage;
85     DWORD dwDebugInfoFileOffset;
86     DWORD nDebugInfoSize;
87     LPVOID lpThreadLocalBase;
88     LPTHREAD_START_ROUTINE lpStartAddress;
89     LPVOID lpImageName;
90     WORD fUnicode;
91 } CREATE_PROCESS_DEBUG_INFO;
92
93 typedef struct _EXIT_THREAD_DEBUG_INFO {
94     DWORD dwExitCode;
95 } EXIT_THREAD_DEBUG_INFO;
96
97 typedef struct _EXIT_PROCESS_DEBUG_INFO {
98     DWORD dwExitCode;
99 } EXIT_PROCESS_DEBUG_INFO;
100
101 typedef struct _LOAD_DLL_DEBUG_INFO {
102     HANDLE hFile;
103     LPVOID   lpBaseOfDll;
104     DWORD    dwDebugInfoFileOffset;
105     DWORD    nDebugInfoSize;
106     LPVOID   lpImageName;
107     WORD     fUnicode;
108 } LOAD_DLL_DEBUG_INFO;
109
110 typedef struct _UNLOAD_DLL_DEBUG_INFO {
111     LPVOID lpBaseOfDll;
112 } UNLOAD_DLL_DEBUG_INFO;
113
114 typedef struct _OUTPUT_DEBUG_STRING_INFO {
115     LPSTR lpDebugStringData;
116     WORD  fUnicode;
117     WORD  nDebugStringLength;
118 } OUTPUT_DEBUG_STRING_INFO;
119
120 typedef struct _RIP_INFO {
121     DWORD dwError;
122     DWORD dwType;
123 } RIP_INFO;
124
125 typedef struct _DEBUG_EVENT {
126     DWORD dwDebugEventCode;
127     DWORD dwProcessId;
128     DWORD dwThreadId;
129     union {
130         EXCEPTION_DEBUG_INFO      Exception;
131         CREATE_THREAD_DEBUG_INFO  CreateThread;
132         CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
133         EXIT_THREAD_DEBUG_INFO    ExitThread;
134         EXIT_PROCESS_DEBUG_INFO   ExitProcess;
135         LOAD_DLL_DEBUG_INFO       LoadDll;
136         UNLOAD_DLL_DEBUG_INFO     UnloadDll;
137         OUTPUT_DEBUG_STRING_INFO  DebugString;
138         RIP_INFO                  RipInfo;
139     } u;
140 } DEBUG_EVENT, *LPDEBUG_EVENT;
141
142 typedef PCONTEXT LPCONTEXT;
143 typedef PEXCEPTION_RECORD LPEXCEPTION_RECORD;
144 typedef PEXCEPTION_POINTERS LPEXCEPTION_POINTERS;
145
146 typedef LONG (CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(PEXCEPTION_POINTERS);
147 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
148
149 #define OFS_MAXPATHNAME 128
150 typedef struct _OFSTRUCT
151 {
152     BYTE cBytes;
153     BYTE fFixedDisk;
154     WORD nErrCode;
155     WORD Reserved1;
156     WORD Reserved2;
157     CHAR szPathName[OFS_MAXPATHNAME];
158 } OFSTRUCT, *POFSTRUCT, *LPOFSTRUCT;
159
160 #define OF_READ               0x0000
161 #define OF_WRITE              0x0001
162 #define OF_READWRITE          0x0002
163 #define OF_SHARE_COMPAT       0x0000
164 #define OF_SHARE_EXCLUSIVE    0x0010
165 #define OF_SHARE_DENY_WRITE   0x0020
166 #define OF_SHARE_DENY_READ    0x0030
167 #define OF_SHARE_DENY_NONE    0x0040
168 #define OF_PARSE              0x0100
169 #define OF_DELETE             0x0200
170 #define OF_VERIFY             0x0400   /* Used with OF_REOPEN */
171 #define OF_SEARCH             0x0400   /* Used without OF_REOPEN */
172 #define OF_CANCEL             0x0800
173 #define OF_CREATE             0x1000
174 #define OF_PROMPT             0x2000
175 #define OF_EXIST              0x4000
176 #define OF_REOPEN             0x8000
177
178 /* SetErrorMode values */
179 #define SEM_FAILCRITICALERRORS      0x0001
180 #define SEM_NOGPFAULTERRORBOX       0x0002
181 #define SEM_NOALIGNMENTFAULTEXCEPT  0x0004
182 #define SEM_NOOPENFILEERRORBOX      0x8000
183
184 /* CopyFileEx flags */
185 #define COPY_FILE_FAIL_IF_EXISTS        0x00000001
186 #define COPY_FILE_RESTARTABLE           0x00000002
187 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
188
189 /* return values for CopyProgressRoutine */
190 #define PROGRESS_CONTINUE   0
191 #define PROGRESS_CANCEL     1
192 #define PROGRESS_STOP       2
193 #define PROGRESS_QUIET      3
194
195 /* reason codes for CopyProgressRoutine */
196 #define CALLBACK_CHUNK_FINISHED 0
197 #define CALLBACK_STREAM_SWITCH  1
198
199 /* GetTempFileName() Flags */
200 #define TF_FORCEDRIVE           0x80
201
202 #define DRIVE_UNKNOWN              0
203 #define DRIVE_NO_ROOT_DIR          1
204 #define DRIVE_REMOVABLE            2
205 #define DRIVE_FIXED                3
206 #define DRIVE_REMOTE               4
207 /* Win32 additions */
208 #define DRIVE_CDROM                5
209 #define DRIVE_RAMDISK              6
210
211 #define MAX_COMPUTERNAME_LENGTH    15
212
213 /* The security attributes structure */
214 typedef struct _SECURITY_ATTRIBUTES
215 {
216     DWORD   nLength;
217     LPVOID  lpSecurityDescriptor;
218     BOOL  bInheritHandle;
219 } SECURITY_ATTRIBUTES, *PSECURITY_ATTRIBUTES, *LPSECURITY_ATTRIBUTES;
220
221 #ifndef _FILETIME_
222 #define _FILETIME_
223 /* 64 bit number of 100 nanoseconds intervals since January 1, 1601 */
224 typedef struct _FILETIME
225 {
226 #ifdef WORDS_BIGENDIAN
227   DWORD  dwHighDateTime;
228   DWORD  dwLowDateTime;
229 #else
230   DWORD  dwLowDateTime;
231   DWORD  dwHighDateTime;
232 #endif
233 } FILETIME, *PFILETIME, *LPFILETIME;
234 #endif /* _FILETIME_ */
235
236 /* Find* structures */
237 typedef struct _WIN32_FIND_DATAA
238 {
239     DWORD     dwFileAttributes;
240     FILETIME  ftCreationTime;
241     FILETIME  ftLastAccessTime;
242     FILETIME  ftLastWriteTime;
243     DWORD     nFileSizeHigh;
244     DWORD     nFileSizeLow;
245     DWORD     dwReserved0;
246     DWORD     dwReserved1;
247     CHAR      cFileName[260];
248     CHAR      cAlternateFileName[14];
249 } WIN32_FIND_DATAA, *PWIN32_FIND_DATAA, *LPWIN32_FIND_DATAA;
250
251 typedef struct _WIN32_FIND_DATAW
252 {
253     DWORD     dwFileAttributes;
254     FILETIME  ftCreationTime;
255     FILETIME  ftLastAccessTime;
256     FILETIME  ftLastWriteTime;
257     DWORD     nFileSizeHigh;
258     DWORD     nFileSizeLow;
259     DWORD     dwReserved0;
260     DWORD     dwReserved1;
261     WCHAR     cFileName[260];
262     WCHAR     cAlternateFileName[14];
263 } WIN32_FIND_DATAW, *PWIN32_FIND_DATAW, *LPWIN32_FIND_DATAW;
264
265 DECL_WINELIB_TYPE_AW(WIN32_FIND_DATA)
266 DECL_WINELIB_TYPE_AW(PWIN32_FIND_DATA)
267 DECL_WINELIB_TYPE_AW(LPWIN32_FIND_DATA)
268
269 typedef enum _FINDEX_INFO_LEVELS
270 {
271         FindExInfoStandard,
272         FindExInfoMaxInfoLevel
273 } FINDEX_INFO_LEVELS;
274
275 typedef enum _FINDEX_SEARCH_OPS
276 {
277         FindExSearchNameMatch,
278         FindExSearchLimitToDirectories,
279         FindExSearchLimitToDevices,
280         FindExSearchMaxSearchOp
281 } FINDEX_SEARCH_OPS;
282
283 typedef struct _PROCESS_HEAP_ENTRY
284 {
285     LPVOID lpData;
286     DWORD cbData;
287     BYTE cbOverhead;
288     BYTE iRegionIndex;
289     WORD wFlags;
290     union {
291         struct {
292             HANDLE hMem;
293             DWORD dwReserved[3];
294         } Block;
295         struct {
296             DWORD dwCommittedSize;
297             DWORD dwUnCommittedSize;
298             LPVOID lpFirstBlock;
299             LPVOID lpLastBlock;
300         } Region;
301     } DUMMYUNIONNAME;
302 } PROCESS_HEAP_ENTRY, *PPROCESS_HEAP_ENTRY, *LPPROCESS_HEAP_ENTRY;
303
304 #define PROCESS_HEAP_REGION                   0x0001
305 #define PROCESS_HEAP_UNCOMMITTED_RANGE        0x0002
306 #define PROCESS_HEAP_ENTRY_BUSY               0x0004
307 #define PROCESS_HEAP_ENTRY_MOVEABLE           0x0010
308 #define PROCESS_HEAP_ENTRY_DDESHARE           0x0020
309
310 #define INVALID_HANDLE_VALUE     ((HANDLE)~0UL)
311 #define INVALID_FILE_SIZE        ((DWORD)~0UL)
312 #define INVALID_SET_FILE_POINTER ((DWORD)~0UL)
313 #define INVALID_FILE_ATTRIBUTES  ((DWORD)~0UL)
314
315 #define LOCKFILE_FAIL_IMMEDIATELY   1
316 #define LOCKFILE_EXCLUSIVE_LOCK     2
317
318 #define FLS_OUT_OF_INDEXES ((DWORD)~0UL)
319 #define TLS_OUT_OF_INDEXES ((DWORD)~0UL)
320
321 #define SHUTDOWN_NORETRY 1
322
323 /* comm */
324
325 #define CBR_110 0xFF10
326 #define CBR_300 0xFF11
327 #define CBR_600 0xFF12
328 #define CBR_1200        0xFF13
329 #define CBR_2400        0xFF14
330 #define CBR_4800        0xFF15
331 #define CBR_9600        0xFF16
332 #define CBR_14400       0xFF17
333 #define CBR_19200       0xFF18
334 #define CBR_38400       0xFF1B
335 #define CBR_56000       0xFF1F
336 #define CBR_57600       0xFF20
337 #define CBR_115200      0xFF21
338 #define CBR_128000      0xFF23
339 #define CBR_256000      0xFF27
340
341 #define NOPARITY        0
342 #define ODDPARITY       1
343 #define EVENPARITY      2
344 #define MARKPARITY      3
345 #define SPACEPARITY     4
346 #define ONESTOPBIT      0
347 #define ONE5STOPBITS    1
348 #define TWOSTOPBITS     2
349
350 #define IGNORE          0
351 #define INFINITE      0xFFFFFFFF
352
353 #define CE_RXOVER       0x0001
354 #define CE_OVERRUN      0x0002
355 #define CE_RXPARITY     0x0004
356 #define CE_FRAME        0x0008
357 #define CE_BREAK        0x0010
358 #define CE_CTSTO        0x0020
359 #define CE_DSRTO        0x0040
360 #define CE_RLSDTO       0x0080
361 #define CE_TXFULL       0x0100
362 #define CE_PTO          0x0200
363 #define CE_IOE          0x0400
364 #define CE_DNS          0x0800
365 #define CE_OOP          0x1000
366 #define CE_MODE 0x8000
367
368 #define IE_BADID        -1
369 #define IE_OPEN -2
370 #define IE_NOPEN        -3
371 #define IE_MEMORY       -4
372 #define IE_DEFAULT      -5
373 #define IE_HARDWARE     -10
374 #define IE_BYTESIZE     -11
375 #define IE_BAUDRATE     -12
376
377 #define EV_RXCHAR    0x0001
378 #define EV_RXFLAG    0x0002
379 #define EV_TXEMPTY   0x0004
380 #define EV_CTS       0x0008
381 #define EV_DSR       0x0010
382 #define EV_RLSD      0x0020
383 #define EV_BREAK     0x0040
384 #define EV_ERR       0x0080
385 #define EV_RING      0x0100
386 #define EV_PERR      0x0200
387 #define EV_RX80FULL  0x0400
388 #define EV_EVENT1    0x0800
389 #define EV_EVENT2    0x1000
390
391 #define SETXOFF 1
392 #define SETXON          2
393 #define SETRTS          3
394 #define CLRRTS          4
395 #define SETDTR          5
396 #define CLRDTR          6
397 #define RESETDEV        7
398 #define SETBREAK        8
399 #define CLRBREAK        9
400
401 /* Purge functions for Comm Port */
402 #define PURGE_TXABORT       0x0001  /* Kill the pending/current writes to the
403                                        comm port */
404 #define PURGE_RXABORT       0x0002  /*Kill the pending/current reads to
405                                      the comm port */
406 #define PURGE_TXCLEAR       0x0004  /* Kill the transmit queue if there*/
407 #define PURGE_RXCLEAR       0x0008  /* Kill the typeahead buffer if there*/
408
409
410 /* Modem Status Flags */
411 #define MS_CTS_ON           ((DWORD)0x0010)
412 #define MS_DSR_ON           ((DWORD)0x0020)
413 #define MS_RING_ON          ((DWORD)0x0040)
414 #define MS_RLSD_ON          ((DWORD)0x0080)
415
416 #define RTS_CONTROL_DISABLE     0
417 #define RTS_CONTROL_ENABLE      1
418 #define RTS_CONTROL_HANDSHAKE   2
419 #define RTS_CONTROL_TOGGLE      3
420
421 #define DTR_CONTROL_DISABLE     0
422 #define DTR_CONTROL_ENABLE      1
423 #define DTR_CONTROL_HANDSHAKE   2
424
425
426 #define LMEM_FIXED          0
427 #define LMEM_MOVEABLE       0x0002
428 #define LMEM_NOCOMPACT      0x0010
429 #define LMEM_NODISCARD      0x0020
430 #define LMEM_ZEROINIT       0x0040
431 #define LMEM_MODIFY         0x0080
432 #define LMEM_DISCARDABLE    0x0F00
433 #define LMEM_DISCARDED      0x4000
434 #define LMEM_INVALID_HANDLE 0x8000
435 #define LMEM_LOCKCOUNT      0x00FF
436
437 #define LPTR (LMEM_FIXED | LMEM_ZEROINIT)
438 #define LHND (LMEM_MOVEABLE | LMEM_ZEROINIT)
439
440 #define NONZEROLHND         (LMEM_MOVEABLE)
441 #define NONZEROLPTR         (LMEM_FIXED)
442
443 #define LocalDiscard(h)     (LocalReAlloc((h),0,LMEM_MOVEABLE))
444
445 #define GMEM_FIXED          0x0000
446 #define GMEM_MOVEABLE       0x0002
447 #define GMEM_NOCOMPACT      0x0010
448 #define GMEM_NODISCARD      0x0020
449 #define GMEM_ZEROINIT       0x0040
450 #define GMEM_MODIFY         0x0080
451 #define GMEM_DISCARDABLE    0x0100
452 #define GMEM_NOT_BANKED     0x1000
453 #define GMEM_SHARE          0x2000
454 #define GMEM_DDESHARE       0x2000
455 #define GMEM_NOTIFY         0x4000
456 #define GMEM_LOWER          GMEM_NOT_BANKED
457 #define GMEM_DISCARDED      0x4000
458 #define GMEM_LOCKCOUNT      0x00ff
459 #define GMEM_INVALID_HANDLE 0x8000
460
461 #define GHND                (GMEM_MOVEABLE | GMEM_ZEROINIT)
462 #define GPTR                (GMEM_FIXED | GMEM_ZEROINIT)
463
464 #define GlobalLRUNewest(h)  ((HANDLE)(h))
465 #define GlobalLRUOldest(h)  ((HANDLE)(h))
466 #define GlobalDiscard(h)    (GlobalReAlloc((h),0,GMEM_MOVEABLE))
467
468 #define INVALID_ATOM        ((ATOM)0)
469 #define MAXINTATOM          0xc000
470 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
471 #define MAKEINTATOM(atom)   ((ULONG_PTR)((WORD)(atom)))
472 #else
473 #define MAKEINTATOM(atom)   ((LPTSTR)((ULONG_PTR)((WORD)(atom))))
474 #endif
475
476 typedef struct tagMEMORYSTATUS
477 {
478     DWORD    dwLength;
479     DWORD    dwMemoryLoad;
480     SIZE_T   dwTotalPhys;
481     SIZE_T   dwAvailPhys;
482     SIZE_T   dwTotalPageFile;
483     SIZE_T   dwAvailPageFile;
484     SIZE_T   dwTotalVirtual;
485     SIZE_T   dwAvailVirtual;
486 } MEMORYSTATUS, *LPMEMORYSTATUS;
487
488 #include <pshpack8.h>
489 typedef struct tagMEMORYSTATUSEX {
490   DWORD dwLength;
491   DWORD dwMemoryLoad;
492   DWORDLONG DECLSPEC_ALIGN(8) ullTotalPhys;
493   DWORDLONG DECLSPEC_ALIGN(8) ullAvailPhys;
494   DWORDLONG DECLSPEC_ALIGN(8) ullTotalPageFile;
495   DWORDLONG DECLSPEC_ALIGN(8) ullAvailPageFile;
496   DWORDLONG DECLSPEC_ALIGN(8) ullTotalVirtual;
497   DWORDLONG DECLSPEC_ALIGN(8) ullAvailVirtual;
498   DWORDLONG DECLSPEC_ALIGN(8) ullAvailExtendedVirtual;
499 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
500 #include <poppack.h>
501
502
503 typedef struct _SYSTEMTIME{
504         WORD wYear;
505         WORD wMonth;
506         WORD wDayOfWeek;
507         WORD wDay;
508         WORD wHour;
509         WORD wMinute;
510         WORD wSecond;
511         WORD wMilliseconds;
512 } SYSTEMTIME, *PSYSTEMTIME, *LPSYSTEMTIME;
513
514 /* The 'overlapped' data structure used by async I/O functions.
515  */
516 typedef struct _OVERLAPPED {
517 #ifdef WORDS_BIGENDIAN
518         ULONG_PTR InternalHigh;
519         ULONG_PTR Internal;
520 #else
521         ULONG_PTR Internal;
522         ULONG_PTR InternalHigh;
523 #endif
524         union {
525             struct {
526 #ifdef WORDS_BIGENDIAN
527                 DWORD OffsetHigh;
528                 DWORD Offset;
529 #else
530                 DWORD Offset;
531                 DWORD OffsetHigh;
532 #endif
533             } DUMMYSTRUCTNAME;
534             PVOID Pointer;
535         } DUMMYUNIONNAME;
536         HANDLE hEvent;
537 } OVERLAPPED, *LPOVERLAPPED;
538
539 typedef VOID (CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
540
541 /* Process startup information.
542  */
543
544 /* STARTUPINFO.dwFlags */
545 #define STARTF_USESHOWWINDOW    0x00000001
546 #define STARTF_USESIZE          0x00000002
547 #define STARTF_USEPOSITION      0x00000004
548 #define STARTF_USECOUNTCHARS    0x00000008
549 #define STARTF_USEFILLATTRIBUTE 0x00000010
550 #define STARTF_RUNFULLSCREEN    0x00000020
551 #define STARTF_FORCEONFEEDBACK  0x00000040
552 #define STARTF_FORCEOFFFEEDBACK 0x00000080
553 #define STARTF_USESTDHANDLES    0x00000100
554 #define STARTF_USEHOTKEY        0x00000200
555
556 typedef struct _STARTUPINFOA{
557         DWORD cb;               /* 00: size of struct */
558         LPSTR lpReserved;       /* 04: */
559         LPSTR lpDesktop;        /* 08: */
560         LPSTR lpTitle;          /* 0c: */
561         DWORD dwX;              /* 10: */
562         DWORD dwY;              /* 14: */
563         DWORD dwXSize;          /* 18: */
564         DWORD dwYSize;          /* 1c: */
565         DWORD dwXCountChars;    /* 20: */
566         DWORD dwYCountChars;    /* 24: */
567         DWORD dwFillAttribute;  /* 28: */
568         DWORD dwFlags;          /* 2c: */
569         WORD wShowWindow;       /* 30: */
570         WORD cbReserved2;       /* 32: */
571         BYTE *lpReserved2;      /* 34: */
572         HANDLE hStdInput;       /* 38: */
573         HANDLE hStdOutput;      /* 3c: */
574         HANDLE hStdError;       /* 40: */
575 } STARTUPINFOA, *LPSTARTUPINFOA;
576
577 typedef struct _STARTUPINFOW{
578         DWORD cb;
579         LPWSTR lpReserved;
580         LPWSTR lpDesktop;
581         LPWSTR lpTitle;
582         DWORD dwX;
583         DWORD dwY;
584         DWORD dwXSize;
585         DWORD dwYSize;
586         DWORD dwXCountChars;
587         DWORD dwYCountChars;
588         DWORD dwFillAttribute;
589         DWORD dwFlags;
590         WORD wShowWindow;
591         WORD cbReserved2;
592         BYTE *lpReserved2;
593         HANDLE hStdInput;
594         HANDLE hStdOutput;
595         HANDLE hStdError;
596 } STARTUPINFOW, *LPSTARTUPINFOW;
597
598 DECL_WINELIB_TYPE_AW(STARTUPINFO)
599 DECL_WINELIB_TYPE_AW(LPSTARTUPINFO)
600
601 typedef struct _PROCESS_INFORMATION{
602         HANDLE  hProcess;
603         HANDLE  hThread;
604         DWORD           dwProcessId;
605         DWORD           dwThreadId;
606 } PROCESS_INFORMATION, *PPROCESS_INFORMATION, *LPPROCESS_INFORMATION;
607
608 typedef struct _TIME_DYNAMIC_ZONE_INFORMATION
609 {
610     LONG Bias;
611     WCHAR StandardName[32];
612     SYSTEMTIME StandardDate;
613     LONG StandardBias;
614     WCHAR DaylightName[32];
615     SYSTEMTIME DaylightDate;
616     LONG DaylightBias;
617     WCHAR TimeZoneKeyName[128];
618     BOOLEAN DynamicDaylightTimeDisabled;
619 } DYNAMIC_TIME_ZONE_INFORMATION, *PDYNAMIC_TIME_ZONE_INFORMATION;
620
621 typedef struct _TIME_ZONE_INFORMATION{
622         LONG Bias;
623         WCHAR StandardName[32];
624         SYSTEMTIME StandardDate;
625         LONG StandardBias;
626         WCHAR DaylightName[32];
627         SYSTEMTIME DaylightDate;
628         LONG DaylightBias;
629 } TIME_ZONE_INFORMATION, *PTIME_ZONE_INFORMATION, *LPTIME_ZONE_INFORMATION;
630
631 #define TIME_ZONE_ID_INVALID    ((DWORD)0xFFFFFFFF)
632 #define TIME_ZONE_ID_UNKNOWN    0
633 #define TIME_ZONE_ID_STANDARD   1
634 #define TIME_ZONE_ID_DAYLIGHT   2
635
636 /* CreateProcess: dwCreationFlag values
637  */
638 #define DEBUG_PROCESS               0x00000001
639 #define DEBUG_ONLY_THIS_PROCESS     0x00000002
640 #define CREATE_SUSPENDED            0x00000004
641 #define DETACHED_PROCESS            0x00000008
642 #define CREATE_NEW_CONSOLE          0x00000010
643 #define NORMAL_PRIORITY_CLASS       0x00000020
644 #define IDLE_PRIORITY_CLASS         0x00000040
645 #define HIGH_PRIORITY_CLASS         0x00000080
646 #define REALTIME_PRIORITY_CLASS     0x00000100
647 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
648 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
649 #define CREATE_NEW_PROCESS_GROUP    0x00000200
650 #define CREATE_UNICODE_ENVIRONMENT  0x00000400
651 #define CREATE_SEPARATE_WOW_VDM     0x00000800
652 #define CREATE_SHARED_WOW_VDM       0x00001000
653 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
654 #define CREATE_DEFAULT_ERROR_MODE   0x04000000
655 #define CREATE_NO_WINDOW            0x08000000
656 #define PROFILE_USER                0x10000000
657 #define PROFILE_KERNEL              0x20000000
658 #define PROFILE_SERVER              0x40000000
659
660
661 /* File object type definitions
662  */
663 #define FILE_TYPE_UNKNOWN       0
664 #define FILE_TYPE_DISK          1
665 #define FILE_TYPE_CHAR          2
666 #define FILE_TYPE_PIPE          3
667 #define FILE_TYPE_REMOTE        32768
668
669 /* File encryption status
670  */
671 #define FILE_ENCRYPTABLE         0
672 #define FILE_IS_ENCRYPTED        1
673 #define FILE_SYSTEM_ATTR         2
674 #define FILE_ROOT_DIR            3
675 #define FILE_SYSTEM_DIR          4
676 #define FILE_UNKNOWN             5
677 #define FILE_SYSTEM_NOT_SUPPORT  6
678 #define FILE_USER_DISALLOWED     7
679 #define FILE_READ_ONLY           8
680 #define FILE_DIR_DISALOWED       9
681
682 /* File creation flags
683  */
684 #define FILE_FLAG_WRITE_THROUGH    0x80000000UL
685 #define FILE_FLAG_OVERLAPPED       0x40000000L
686 #define FILE_FLAG_NO_BUFFERING     0x20000000L
687 #define FILE_FLAG_RANDOM_ACCESS    0x10000000L
688 #define FILE_FLAG_SEQUENTIAL_SCAN  0x08000000L
689 #define FILE_FLAG_DELETE_ON_CLOSE  0x04000000L
690 #define FILE_FLAG_BACKUP_SEMANTICS 0x02000000L
691 #define FILE_FLAG_POSIX_SEMANTICS  0x01000000L
692 #define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000L
693 #define CREATE_NEW              1
694 #define CREATE_ALWAYS           2
695 #define OPEN_EXISTING           3
696 #define OPEN_ALWAYS             4
697 #define TRUNCATE_EXISTING       5
698
699 /* Standard handle identifiers
700  */
701 #define STD_INPUT_HANDLE        ((DWORD) -10)
702 #define STD_OUTPUT_HANDLE       ((DWORD) -11)
703 #define STD_ERROR_HANDLE        ((DWORD) -12)
704
705 typedef struct _BY_HANDLE_FILE_INFORMATION
706 {
707   DWORD dwFileAttributes;
708   FILETIME ftCreationTime;
709   FILETIME ftLastAccessTime;
710   FILETIME ftLastWriteTime;
711   DWORD dwVolumeSerialNumber;
712   DWORD nFileSizeHigh;
713   DWORD nFileSizeLow;
714   DWORD nNumberOfLinks;
715   DWORD nFileIndexHigh;
716   DWORD nFileIndexLow;
717 } BY_HANDLE_FILE_INFORMATION, *PBY_HANDLE_FILE_INFORMATION, *LPBY_HANDLE_FILE_INFORMATION ;
718
719 #define PIPE_ACCESS_INBOUND  1
720 #define PIPE_ACCESS_OUTBOUND 2
721 #define PIPE_ACCESS_DUPLEX   3
722
723 #define PIPE_CLIENT_END       0
724 #define PIPE_SERVER_END       1
725 #define PIPE_READMODE_BYTE    0
726 #define PIPE_READMODE_MESSAGE 2
727 #define PIPE_TYPE_BYTE        0
728 #define PIPE_TYPE_MESSAGE     4
729
730 #define PIPE_WAIT   0
731 #define PIPE_NOWAIT 1
732
733 #define PIPE_UNLIMITED_INSTANCES 255
734
735 #define NMPWAIT_WAIT_FOREVER            0xffffffff
736 #define NMPWAIT_NOWAIT                  0x00000001
737 #define NMPWAIT_USE_DEFAULT_WAIT        0x00000000
738
739 /* Security flags for dwFlagsAndAttributes of CreateFile */
740 #define SECURITY_ANONYMOUS          (SecurityAnonymous << 16)
741 #define SECURITY_IDENTIFICATION     (SecurityIdentification << 16)
742 #define SECURITY_IMPERSONATION      (SecurityImpersonation << 16)
743 #define SECURITY_DELEGATION         (SecurityDelegation << 16)
744
745 #define SECURITY_CONTEXT_TRACKING   0x00040000
746 #define SECURITY_EFFECTIVE_ONLY     0x00080000
747
748 #define SECURITY_SQOS_PRESENT       0x00100000
749 #define SECURITY_VALID_SQOS_FLAGS   0x001f0000
750
751 typedef struct _SYSTEM_POWER_STATUS
752 {
753   BYTE    ACLineStatus;
754   BYTE    BatteryFlag;
755   BYTE    BatteryLifePercent;
756   BYTE    Reserved1;
757   DWORD   BatteryLifeTime;
758   DWORD   BatteryFullLifeTime;
759 } SYSTEM_POWER_STATUS, *LPSYSTEM_POWER_STATUS;
760
761
762 typedef struct _SYSTEM_INFO
763 {
764     union {
765         DWORD   dwOemId; /* Obsolete field - do not use */
766         struct {
767                 WORD wProcessorArchitecture;
768                 WORD wReserved;
769         } DUMMYSTRUCTNAME;
770     } DUMMYUNIONNAME;
771     DWORD       dwPageSize;
772     LPVOID      lpMinimumApplicationAddress;
773     LPVOID      lpMaximumApplicationAddress;
774     DWORD       dwActiveProcessorMask;
775     DWORD       dwNumberOfProcessors;
776     DWORD       dwProcessorType;
777     DWORD       dwAllocationGranularity;
778     WORD        wProcessorLevel;
779     WORD        wProcessorRevision;
780 } SYSTEM_INFO, *LPSYSTEM_INFO;
781
782 typedef BOOL (CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
783 typedef BOOL (CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
784 typedef BOOL (CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
785 typedef BOOL (CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
786 typedef BOOL (CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
787 typedef BOOL (CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
788
789 DECL_WINELIB_TYPE_AW(ENUMRESTYPEPROC)
790 DECL_WINELIB_TYPE_AW(ENUMRESNAMEPROC)
791 DECL_WINELIB_TYPE_AW(ENUMRESLANGPROC)
792
793 /* flags that can be passed to LoadLibraryEx */
794 #define DONT_RESOLVE_DLL_REFERENCES     0x00000001
795 #define LOAD_LIBRARY_AS_DATAFILE        0x00000002
796 #define LOAD_WITH_ALTERED_SEARCH_PATH   0x00000008
797
798 #define GET_MODULE_HANDLE_EX_FLAG_PIN                 1
799 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT  2
800 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS        4
801
802 typedef PLDT_ENTRY LPLDT_ENTRY;
803
804 typedef enum _GET_FILEEX_INFO_LEVELS {
805     GetFileExInfoStandard
806 } GET_FILEEX_INFO_LEVELS;
807
808 typedef struct _WIN32_FILE_ATTRIBUTES_DATA {
809     DWORD    dwFileAttributes;
810     FILETIME ftCreationTime;
811     FILETIME ftLastAccessTime;
812     FILETIME ftLastWriteTime;
813     DWORD    nFileSizeHigh;
814     DWORD    nFileSizeLow;
815 } WIN32_FILE_ATTRIBUTE_DATA, *LPWIN32_FILE_ATTRIBUTE_DATA;
816
817 /*
818  * This one seems to be a Win32 only definition. It also is defined with
819  * WINAPI instead of CALLBACK in the windows headers.
820  */
821 typedef DWORD (CALLBACK *LPPROGRESS_ROUTINE)(LARGE_INTEGER, LARGE_INTEGER, LARGE_INTEGER,
822                                            LARGE_INTEGER, DWORD, DWORD, HANDLE,
823                                            HANDLE, LPVOID);
824
825
826 #define WAIT_FAILED             0xffffffff
827 #define WAIT_OBJECT_0           0
828 #define WAIT_ABANDONED          STATUS_ABANDONED_WAIT_0
829 #define WAIT_ABANDONED_0        STATUS_ABANDONED_WAIT_0
830 #define WAIT_IO_COMPLETION      STATUS_USER_APC
831 #define WAIT_TIMEOUT            STATUS_TIMEOUT
832 #define STILL_ACTIVE            STATUS_PENDING
833
834 #define FILE_BEGIN              0
835 #define FILE_CURRENT            1
836 #define FILE_END                2
837
838 #define FILE_MAP_COPY                   0x00000001
839 #define FILE_MAP_WRITE                  0x00000002
840 #define FILE_MAP_READ                   0x00000004
841 #define FILE_MAP_ALL_ACCESS             0x000f001f
842 #define FILE_MAP_EXECUTE                0x00000020
843
844 #define MOVEFILE_REPLACE_EXISTING       0x00000001
845 #define MOVEFILE_COPY_ALLOWED           0x00000002
846 #define MOVEFILE_DELAY_UNTIL_REBOOT     0x00000004
847 #define MOVEFILE_WRITE_THROUGH          0x00000008
848
849 #define REPLACEFILE_WRITE_THROUGH       0x00000001
850 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
851
852 #define FS_CASE_SENSITIVE               FILE_CASE_SENSITIVE_SEARCH
853 #define FS_CASE_IS_PRESERVED            FILE_CASE_PRESERVED_NAMES
854 #define FS_UNICODE_STORED_ON_DISK       FILE_UNICODE_ON_DISK
855 #define FS_PERSISTENT_ACLS              FILE_PERSISTENT_ACLS
856 #define FS_VOL_IS_COMPRESSED            FILE_VOLUME_IS_COMPRESSED
857 #define FS_FILE_COMPRESSION             FILE_FILE_COMPRESSION
858
859 #define EXCEPTION_ACCESS_VIOLATION          STATUS_ACCESS_VIOLATION
860 #define EXCEPTION_DATATYPE_MISALIGNMENT     STATUS_DATATYPE_MISALIGNMENT
861 #define EXCEPTION_BREAKPOINT                STATUS_BREAKPOINT
862 #define EXCEPTION_SINGLE_STEP               STATUS_SINGLE_STEP
863 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED     STATUS_ARRAY_BOUNDS_EXCEEDED
864 #define EXCEPTION_FLT_DENORMAL_OPERAND      STATUS_FLOAT_DENORMAL_OPERAND
865 #define EXCEPTION_FLT_DIVIDE_BY_ZERO        STATUS_FLOAT_DIVIDE_BY_ZERO
866 #define EXCEPTION_FLT_INEXACT_RESULT        STATUS_FLOAT_INEXACT_RESULT
867 #define EXCEPTION_FLT_INVALID_OPERATION     STATUS_FLOAT_INVALID_OPERATION
868 #define EXCEPTION_FLT_OVERFLOW              STATUS_FLOAT_OVERFLOW
869 #define EXCEPTION_FLT_STACK_CHECK           STATUS_FLOAT_STACK_CHECK
870 #define EXCEPTION_FLT_UNDERFLOW             STATUS_FLOAT_UNDERFLOW
871 #define EXCEPTION_INT_DIVIDE_BY_ZERO        STATUS_INTEGER_DIVIDE_BY_ZERO
872 #define EXCEPTION_INT_OVERFLOW              STATUS_INTEGER_OVERFLOW
873 #define EXCEPTION_PRIV_INSTRUCTION          STATUS_PRIVILEGED_INSTRUCTION
874 #define EXCEPTION_IN_PAGE_ERROR             STATUS_IN_PAGE_ERROR
875 #define EXCEPTION_ILLEGAL_INSTRUCTION       STATUS_ILLEGAL_INSTRUCTION
876 #define EXCEPTION_NONCONTINUABLE_EXCEPTION  STATUS_NONCONTINUABLE_EXCEPTION
877 #define EXCEPTION_STACK_OVERFLOW            STATUS_STACK_OVERFLOW
878 #define EXCEPTION_INVALID_DISPOSITION       STATUS_INVALID_DISPOSITION
879 #define EXCEPTION_GUARD_PAGE                STATUS_GUARD_PAGE_VIOLATION
880 #define EXCEPTION_INVALID_HANDLE            STATUS_INVALID_HANDLE
881 #define CONTROL_C_EXIT                      STATUS_CONTROL_C_EXIT
882
883 #define HANDLE_FLAG_INHERIT             0x00000001
884 #define HANDLE_FLAG_PROTECT_FROM_CLOSE  0x00000002
885
886 #define HINSTANCE_ERROR 32
887
888 #define THREAD_PRIORITY_LOWEST          THREAD_BASE_PRIORITY_MIN
889 #define THREAD_PRIORITY_BELOW_NORMAL    (THREAD_PRIORITY_LOWEST+1)
890 #define THREAD_PRIORITY_NORMAL          0
891 #define THREAD_PRIORITY_HIGHEST         THREAD_BASE_PRIORITY_MAX
892 #define THREAD_PRIORITY_ABOVE_NORMAL    (THREAD_PRIORITY_HIGHEST-1)
893 #define THREAD_PRIORITY_ERROR_RETURN    (0x7fffffff)
894 #define THREAD_PRIORITY_TIME_CRITICAL   THREAD_BASE_PRIORITY_LOWRT
895 #define THREAD_PRIORITY_IDLE            THREAD_BASE_PRIORITY_IDLE
896
897 /* flags to FormatMessage */
898 #define FORMAT_MESSAGE_ALLOCATE_BUFFER  0x00000100
899 #define FORMAT_MESSAGE_IGNORE_INSERTS   0x00000200
900 #define FORMAT_MESSAGE_FROM_STRING      0x00000400
901 #define FORMAT_MESSAGE_FROM_HMODULE     0x00000800
902 #define FORMAT_MESSAGE_FROM_SYSTEM      0x00001000
903 #define FORMAT_MESSAGE_ARGUMENT_ARRAY   0x00002000
904 #define FORMAT_MESSAGE_MAX_WIDTH_MASK   0x000000FF
905
906 /* flags to ACTCTX[AW] */
907 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID  (0x00000001)
908 #define ACTCTX_FLAG_LANGID_VALID                  (0x00000002)
909 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID      (0x00000004)
910 #define ACTCTX_FLAG_RESOURCE_NAME_VALID           (0x00000008)
911 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT           (0x00000010)
912 #define ACTCTX_FLAG_APPLICATION_NAME_VALID        (0x00000020)
913 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF         (0x00000040)
914 #define ACTCTX_FLAG_HMODULE_VALID                 (0x00000080)
915
916 /* flags to DeactiveActCtx */
917 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION  (0x00000001)
918
919 /* flags to FindActCtxSection{Guid,String[AW]} */
920 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX            (0x00000001)
921 #define FIND_ACTCTX_SECTION_KEY_RETURN_FLAGS              (0x00000002)
922 #define FIND_ACTCTX_SECTION_KEY_RETURN_ASSEMBLY_METADATA  (0x00000004)
923
924 /* flags to QueryActCtxW */
925 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX  (0x00000004)
926 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE  (0x00000008)
927 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS  (0x00000010)
928 #define QUERY_ACTCTX_FLAG_NO_ADDREF          (0x80000000)
929
930 typedef struct tagACTCTXA {
931     ULONG   cbSize;
932     DWORD   dwFlags;
933     LPCSTR  lpSource;
934     USHORT  wProcessorArchitecture;
935     LANGID  wLangId;
936     LPCSTR  lpAssemblyDirectory;
937     LPCSTR  lpResourceName;
938     LPCSTR  lpApplicationName;
939     HMODULE hModule;
940 } ACTCTXA, *PACTCTXA;
941
942 typedef struct tagACTCTXW {
943     ULONG   cbSize;
944     DWORD   dwFlags;
945     LPCWSTR lpSource;
946     USHORT  wProcessorArchitecture;
947     LANGID  wLangId;
948     LPCWSTR lpAssemblyDirectory;
949     LPCWSTR lpResourceName;
950     LPCWSTR lpApplicationName;
951     HMODULE hModule;
952 } ACTCTXW, *PACTCTXW;
953
954 DECL_WINELIB_TYPE_AW(ACTCTX)
955 DECL_WINELIB_TYPE_AW(PACTCTX)
956
957 typedef const ACTCTXA *PCACTCTXA;
958 typedef const ACTCTXW *PCACTCTXW;
959 DECL_WINELIB_TYPE_AW(PCACTCTX)
960
961 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
962     ULONG  cbSize;
963     ULONG  ulDataFormatVersion;
964     PVOID  lpData;
965     ULONG  ulLength;
966     PVOID  lpSectionGlobalData;
967     ULONG  ulSectionGlobalDataLength;
968     PVOID  lpSectionBase;
969     ULONG  ulSectionTotalLength;
970     HANDLE hActCtx;
971     ULONG  ulAssemblyRosterIndex;
972 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
973 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
974
975 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
976     PVOID lpInformation;
977     PVOID lpSectionBase;
978     ULONG ulSectionLength;
979     PVOID lpSectionGlobalDataBase;
980     ULONG ulSectionGlobalDataLength;
981 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
982 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
983
984 typedef struct tagACTCTX_SECTION_KEYED_DATA {
985     ULONG  cbSize;
986     ULONG  ulDataFormatVersion;
987     PVOID  lpData;
988     ULONG  ulLength;
989     PVOID  lpSectionGlobalData;
990     ULONG  ulSectionGlobalDataLength;
991     PVOID  lpSectionBase;
992     ULONG  ulSectionTotalLength;
993     HANDLE hActCtx;
994     ULONG  ulAssemblyRosterIndex;
995
996     /* Non 2600 extra fields */
997     ULONG ulFlags;
998     ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
999 } ACTCTX_SECTION_KEYED_DATA, *PACTCTX_SECTION_KEYED_DATA;
1000 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1001
1002 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1003     HANDLE hActCtx;
1004     DWORD  dwFlags;
1005 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1006
1007 typedef BOOL (WINAPI *PQUERYACTCTXW_FUNC)(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1008
1009 typedef struct tagCOMSTAT
1010 {
1011     DWORD fCtsHold : 1;
1012     DWORD fDsrHold : 1;
1013     DWORD fRlsdHold : 1;
1014     DWORD fXoffHold : 1;
1015     DWORD fXoffSent : 1;
1016     DWORD fEof : 1;
1017     DWORD fTxim : 1;
1018     DWORD fReserved : 25;
1019     DWORD cbInQue;
1020     DWORD cbOutQue;
1021 } COMSTAT, *LPCOMSTAT;
1022
1023 typedef struct tagDCB
1024 {
1025     DWORD DCBlength;
1026     DWORD BaudRate;
1027     unsigned fBinary               :1;
1028     unsigned fParity               :1;
1029     unsigned fOutxCtsFlow          :1;
1030     unsigned fOutxDsrFlow          :1;
1031     unsigned fDtrControl           :2;
1032     unsigned fDsrSensitivity       :1;
1033     unsigned fTXContinueOnXoff     :1;
1034     unsigned fOutX                 :1;
1035     unsigned fInX                  :1;
1036     unsigned fErrorChar            :1;
1037     unsigned fNull                 :1;
1038     unsigned fRtsControl           :2;
1039     unsigned fAbortOnError         :1;
1040     unsigned fDummy2               :17;
1041     WORD wReserved;
1042     WORD XonLim;
1043     WORD XoffLim;
1044     BYTE ByteSize;
1045     BYTE Parity;
1046     BYTE StopBits;
1047     char XonChar;
1048     char XoffChar;
1049     char ErrorChar;
1050     char EofChar;
1051     char EvtChar;
1052     WORD wReserved1;
1053 } DCB, *LPDCB;
1054
1055 typedef struct tagCOMMCONFIG {
1056         DWORD dwSize;
1057         WORD  wVersion;
1058         WORD  wReserved;
1059         DCB   dcb;
1060         DWORD dwProviderSubType;
1061         DWORD dwProviderOffset;
1062         DWORD dwProviderSize;
1063         DWORD wcProviderData[1];
1064 } COMMCONFIG, *LPCOMMCONFIG;
1065
1066 typedef struct tagCOMMPROP {
1067         WORD  wPacketLength;
1068         WORD  wPacketVersion;
1069         DWORD dwServiceMask;
1070         DWORD dwReserved1;
1071         DWORD dwMaxTxQueue;
1072         DWORD dwMaxRxQueue;
1073         DWORD dwMaxBaud;
1074         DWORD dwProvSubType;
1075         DWORD dwProvCapabilities;
1076         DWORD dwSettableParams;
1077         DWORD dwSettableBaud;
1078         WORD  wSettableData;
1079         WORD  wSettableStopParity;
1080         DWORD dwCurrentTxQueue;
1081         DWORD dwCurrentRxQueue;
1082         DWORD dwProvSpec1;
1083         DWORD dwProvSpec2;
1084         WCHAR wcProvChar[1];
1085 } COMMPROP, *LPCOMMPROP;
1086
1087 #define SP_SERIALCOMM ((DWORD)1)
1088
1089 #define BAUD_075     ((DWORD)0x01)
1090 #define BAUD_110     ((DWORD)0x02)
1091 #define BAUD_134_5   ((DWORD)0x04)
1092 #define BAUD_150     ((DWORD)0x08)
1093 #define BAUD_300     ((DWORD)0x10)
1094 #define BAUD_600     ((DWORD)0x20)
1095 #define BAUD_1200    ((DWORD)0x40)
1096 #define BAUD_1800    ((DWORD)0x80)
1097 #define BAUD_2400    ((DWORD)0x100)
1098 #define BAUD_4800    ((DWORD)0x200)
1099 #define BAUD_7200    ((DWORD)0x400)
1100 #define BAUD_9600    ((DWORD)0x800)
1101 #define BAUD_14400   ((DWORD)0x1000)
1102 #define BAUD_19200   ((DWORD)0x2000)
1103 #define BAUD_38400   ((DWORD)0x4000)
1104 #define BAUD_56K     ((DWORD)0x8000)
1105 #define BAUD_57600   ((DWORD)0x40000)
1106 #define BAUD_115200  ((DWORD)0x20000)
1107 #define BAUD_128K    ((DWORD)0x10000)
1108 #define BAUD_USER    ((DWORD)0x10000000)
1109
1110 #define PST_FAX            ((DWORD)0x21)
1111 #define PST_LAT            ((DWORD)0x101)
1112 #define PST_MODEM          ((DWORD)0x06)
1113 #define PST_NETWORK_BRIDGE ((DWORD)0x100)
1114 #define PST_PARALLELPORT   ((DWORD)0x02)
1115 #define PST_RS232          ((DWORD)0x01)
1116 #define PST_RS442          ((DWORD)0x03)
1117 #define PST_RS423          ((DWORD)0x04)
1118 #define PST_RS449          ((DWORD)0x06)
1119 #define PST_SCANNER        ((DWORD)0x22)
1120 #define PST_TCPIP_TELNET   ((DWORD)0x102)
1121 #define PST_UNSPECIFIED    ((DWORD)0x00)
1122 #define PST_X25            ((DWORD)0x103)
1123
1124 #define PCF_16BITMODE     ((DWORD)0x200)
1125 #define PCF_DTRDSR        ((DWORD)0x01)
1126 #define PCF_INTTIMEOUTS   ((DWORD)0x80)
1127 #define PCF_PARITY_CHECK  ((DWORD)0x08)
1128 #define PCF_RLSD          ((DWORD)0x04)
1129 #define PCF_RTSCTS        ((DWORD)0x02)
1130 #define PCF_SETXCHAR      ((DWORD)0x20)
1131 #define PCF_SPECIALCHARS  ((DWORD)0x100)
1132 #define PCF_TOTALTIMEOUTS ((DWORD)0x40)
1133 #define PCF_XONXOFF       ((DWORD)0x10)
1134
1135 #define SP_BAUD         ((DWORD)0x02)
1136 #define SP_DATABITS     ((DWORD)0x04)
1137 #define SP_HANDSHAKING  ((DWORD)0x10)
1138 #define SP_PARITY       ((DWORD)0x01)
1139 #define SP_PARITY_CHECK ((DWORD)0x20)
1140 #define SP_RLSD         ((DWORD)0x40)
1141 #define SP_STOPBITS     ((DWORD)0x08)
1142
1143 #define DATABITS_5   ((DWORD)0x01)
1144 #define DATABITS_6   ((DWORD)0x02)
1145 #define DATABITS_7   ((DWORD)0x04)
1146 #define DATABITS_8   ((DWORD)0x08)
1147 #define DATABITS_16  ((DWORD)0x10)
1148 #define DATABITS_16X ((DWORD)0x20)
1149
1150 #define STOPBITS_10 ((DWORD)1)
1151 #define STOPBITS_15 ((DWORD)2)
1152 #define STOPBITS_20 ((DWORD)4)
1153
1154 #define PARITY_NONE  ((DWORD)0x100)
1155 #define PARITY_ODD   ((DWORD)0x200)
1156 #define PARITY_EVEN  ((DWORD)0x400)
1157 #define PARITY_MARK  ((DWORD)0x800)
1158 #define PARITY_SPACE ((DWORD)0x1000)
1159
1160 typedef struct tagCOMMTIMEOUTS {
1161         DWORD   ReadIntervalTimeout;
1162         DWORD   ReadTotalTimeoutMultiplier;
1163         DWORD   ReadTotalTimeoutConstant;
1164         DWORD   WriteTotalTimeoutMultiplier;
1165         DWORD   WriteTotalTimeoutConstant;
1166 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
1167
1168 #define GET_TAPE_MEDIA_INFORMATION 0
1169 #define GET_TAPE_DRIVE_INFORMATION 1
1170 #define SET_TAPE_MEDIA_INFORMATION 0
1171 #define SET_TAPE_DRIVE_INFORMATION 1
1172
1173 typedef void (CALLBACK *PAPCFUNC)(ULONG_PTR);
1174 typedef void (CALLBACK *PTIMERAPCROUTINE)(LPVOID,DWORD,DWORD);
1175
1176 typedef enum _COMPUTER_NAME_FORMAT
1177 {
1178         ComputerNameNetBIOS,
1179         ComputerNameDnsHostname,
1180         ComputerNameDnsDomain,
1181         ComputerNameDnsFullyQualified,
1182         ComputerNamePhysicalNetBIOS,
1183         ComputerNamePhysicalDnsHostname,
1184         ComputerNamePhysicalDnsDomain,
1185         ComputerNamePhysicalDnsFullyQualified,
1186         ComputerNameMax
1187 } COMPUTER_NAME_FORMAT;
1188
1189 #define HW_PROFILE_GUIDLEN      39
1190 #define MAX_PROFILE_LEN         80
1191
1192 #define DOCKINFO_UNDOCKED       0x1
1193 #define DOCKINFO_DOCKED         0x2
1194 #define DOCKINFO_USER_SUPPLIED  0x4
1195 #define DOCKINFO_USER_UNDOCKED  (DOCKINFO_USER_SUPPLIED | DOCKINFO_UNDOCKED)
1196 #define DOCKINFO_USER_DOCKED    (DOCKINFO_USER_SUPPLIED | DOCKINFO_DOCKED)
1197
1198 typedef struct tagHW_PROFILE_INFOA {
1199     DWORD dwDockInfo;
1200     CHAR  szHwProfileGuid[HW_PROFILE_GUIDLEN];
1201     CHAR  szHwProfileName[MAX_PROFILE_LEN];
1202 } HW_PROFILE_INFOA, *LPHW_PROFILE_INFOA;
1203
1204 typedef struct tagHW_PROFILE_INFOW {
1205     DWORD dwDockInfo;
1206     WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1207     WCHAR szHwProfileName[MAX_PROFILE_LEN];
1208 } HW_PROFILE_INFOW, *LPHW_PROFILE_INFOW;
1209
1210 DECL_WINELIB_TYPE_AW(HW_PROFILE_INFO)
1211 DECL_WINELIB_TYPE_AW(LPHW_PROFILE_INFO)
1212
1213 /* Stream data structures and defines */
1214 /*the types of backup data -- WIN32_STREAM_ID.dwStreamId below*/
1215 #define BACKUP_INVALID        0
1216 #define BACKUP_DATA           1
1217 #define BACKUP_EA_DATA        2
1218 #define BACKUP_SECURITY_DATA  3
1219 #define BACKUP_ALTERNATE_DATA 4
1220 #define BACKUP_LINK           5
1221 #define BACKUP_PROPERTY_DATA  6
1222 #define BACKUP_OBJECT_ID      7
1223 #define BACKUP_REPARSE_DATA   8
1224 #define BACKUP_SPARSE_BLOCK   9
1225
1226 /*flags for WIN32_STREAM_ID.dwStreamAttributes below*/
1227 #define STREAM_NORMAL_ATTRIBUTE    0
1228 #define STREAM_MODIFIED_WHEN_READ  1
1229 #define STREAM_CONTAINS_SECURITY   2
1230 #define STREAM_CONTAINS_PROPERTIES 4
1231 #define STREAM_SPARSE_ATTRIBUTE    8
1232
1233 #include <pshpack8.h>
1234 typedef struct _WIN32_STREAM_ID {
1235         DWORD   dwStreamId;
1236         DWORD   dwStreamAttributes;
1237         LARGE_INTEGER DECLSPEC_ALIGN(8) Size;
1238         DWORD   dwStreamNameSize;
1239         WCHAR   cStreamName[ANYSIZE_ARRAY];
1240 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
1241 #include <poppack.h>
1242
1243
1244 /* GetBinaryType return values.
1245  */
1246
1247 #define SCS_32BIT_BINARY    0
1248 #define SCS_DOS_BINARY      1
1249 #define SCS_WOW_BINARY      2
1250 #define SCS_PIF_BINARY      3
1251 #define SCS_POSIX_BINARY    4
1252 #define SCS_OS216_BINARY    5
1253 #define SCS_64BIT_BINARY    6
1254
1255 /* flags for DefineDosDevice */
1256 #define DDD_RAW_TARGET_PATH         0x00000001
1257 #define DDD_REMOVE_DEFINITION       0x00000002
1258 #define DDD_EXACT_MATCH_ON_REMOVE   0x00000004
1259 #define DDD_NO_BROADCAST_SYSTEM     0x00000008
1260 #define DDD_LUID_BROADCAST_DRIVE    0x00000010
1261
1262 WINBASEAPI BOOL        WINAPI ActivateActCtx(HANDLE,ULONG_PTR *);
1263 WINADVAPI  BOOL        WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1264 WINADVAPI  BOOL        WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1265 WINADVAPI  BOOL        WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1266 WINADVAPI  BOOL        WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1267 WINADVAPI  BOOL        WINAPI AddAce(PACL,DWORD,DWORD,LPVOID,DWORD);
1268 WINBASEAPI ATOM        WINAPI AddAtomA(LPCSTR);
1269 WINBASEAPI ATOM        WINAPI AddAtomW(LPCWSTR);
1270 #define                       AddAtom WINELIB_NAME_AW(AddAtom)
1271 WINADVAPI  BOOL        WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1272 WINADVAPI  BOOL        WINAPI AddAuditAccessAceEx(PACL,DWORD,DWORD,DWORD,PSID,BOOL,BOOL);
1273 WINBASEAPI VOID        WINAPI AddRefActCtx(HANDLE);
1274 WINBASEAPI PVOID       WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1275 WINADVAPI  BOOL        WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1276 WINADVAPI  BOOL        WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1277 WINADVAPI  BOOL        WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1278 WINADVAPI  BOOL        WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,LPDWORD,LPBOOL,LPBOOL);
1279 #define                       AccessCheckAndAuditAlarm WINELIB_NAME_AW(AccessCheckAndAuditAlarm)
1280 WINADVAPI  BOOL        WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1281 WINADVAPI  BOOL        WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1282 WINADVAPI  BOOL        WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID *);
1283 WINADVAPI  BOOL        WINAPI AllocateLocallyUniqueId(PLUID);
1284 WINADVAPI  BOOL        WINAPI AreAllAccessesGranted(DWORD,DWORD);
1285 WINADVAPI  BOOL        WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1286 WINBASEAPI BOOL        WINAPI AreFileApisANSI(void);
1287 WINBASEAPI BOOL        WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1288 WINADVAPI  BOOL        WINAPI BackupEventLogA(HANDLE,LPCSTR);
1289 WINADVAPI  BOOL        WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1290 #define                       BackupEventLog WINELIB_NAME_AW(BackupEventLog)
1291 WINBASEAPI BOOL        WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1292 WINBASEAPI BOOL        WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1293 WINBASEAPI BOOL        WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1294 WINBASEAPI BOOL        WINAPI Beep(DWORD,DWORD);
1295 WINBASEAPI HANDLE      WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1296 WINBASEAPI HANDLE      WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1297 #define                       BeginUpdateResource WINELIB_NAME_AW(BeginUpdateResource)
1298 WINBASEAPI BOOL        WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1299 WINBASEAPI BOOL        WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1300 WINBASEAPI BOOL        WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1301 #define                       BuildCommDCB WINELIB_NAME_AW(BuildCommDCB)
1302 WINBASEAPI BOOL        WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1303 WINBASEAPI BOOL        WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1304 #define                       BuildCommDCBAndTimeouts WINELIB_NAME_AW(BuildCommDCBAndTimeouts)
1305 WINBASEAPI BOOL        WINAPI CallNamedPipeA(LPCSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1306 WINBASEAPI BOOL        WINAPI CallNamedPipeW(LPCWSTR,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,DWORD);
1307 #define                       CallNamedPipe WINELIB_NAME_AW(CallNamedPipe)
1308 WINBASEAPI BOOL        WINAPI CancelIo(HANDLE);
1309 WINBASEAPI BOOL        WINAPI CancelWaitableTimer(HANDLE);
1310 WINADVAPI  BOOL        WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1311 WINBASEAPI BOOL        WINAPI ClearCommBreak(HANDLE);
1312 WINBASEAPI BOOL        WINAPI ClearCommError(HANDLE,LPDWORD,LPCOMSTAT);
1313 WINADVAPI  BOOL        WINAPI ClearEventLogA(HANDLE,LPCSTR);
1314 WINADVAPI  BOOL        WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1315 #define                       ClearEventLog WINELIB_NAME_AW(ClearEventLog)
1316 WINADVAPI  BOOL        WINAPI CloseEventLog(HANDLE);
1317 WINBASEAPI BOOL        WINAPI CloseHandle(HANDLE);
1318 WINBASEAPI BOOL        WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1319 WINBASEAPI BOOL        WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1320 #define                       CommConfigDialog WINELIB_NAME_AW(CommConfigDialog)
1321 WINBASEAPI BOOL        WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1322 WINBASEAPI BOOL        WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1323 WINBASEAPI HANDLE      WINAPI ConvertToGlobalHandle(HANDLE hSrc);
1324 WINBASEAPI BOOL        WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1325 WINBASEAPI BOOL        WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1326 #define                       CopyFile WINELIB_NAME_AW(CopyFile)
1327 WINBASEAPI BOOL        WINAPI CopyFileExA(LPCSTR, LPCSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1328 WINBASEAPI BOOL        WINAPI CopyFileExW(LPCWSTR, LPCWSTR, LPPROGRESS_ROUTINE, LPVOID, LPBOOL, DWORD);
1329 #define                       CopyFileEx WINELIB_NAME_AW(CopyFileEx)
1330 WINADVAPI  BOOL        WINAPI CopySid(DWORD,PSID,PSID);
1331 WINBASEAPI INT         WINAPI CompareFileTime(const FILETIME*,const FILETIME*);
1332 WINBASEAPI BOOL        WINAPI ConvertFiberToThread(void);
1333 WINBASEAPI LPVOID      WINAPI ConvertThreadToFiber(LPVOID);
1334 WINBASEAPI LPVOID      WINAPI ConvertThreadToFiberEx(LPVOID,DWORD);
1335 WINBASEAPI HANDLE      WINAPI CreateActCtxA(PCACTCTXA);
1336 WINBASEAPI HANDLE      WINAPI CreateActCtxW(PCACTCTXW);
1337 #define                       CreateActCtx WINELIB_NAME_AW(CreateActCtx)
1338 WINBASEAPI BOOL        WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1339 WINBASEAPI BOOL        WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1340 #define                       CreateDirectory WINELIB_NAME_AW(CreateDirectory)
1341 WINBASEAPI BOOL        WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1342 WINBASEAPI BOOL        WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1343 #define                       CreateDirectoryEx WINELIB_NAME_AW(CreateDirectoryEx)
1344 WINBASEAPI HANDLE      WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1345 WINBASEAPI HANDLE      WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1346 #define                       CreateEvent WINELIB_NAME_AW(CreateEvent)
1347 WINBASEAPI LPVOID      WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1348 WINBASEAPI LPVOID      WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1349 WINBASEAPI HANDLE      WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1350 WINBASEAPI HANDLE      WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1351 #define                       CreateFile WINELIB_NAME_AW(CreateFile)
1352 WINBASEAPI HANDLE      WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1353 WINBASEAPI HANDLE      WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1354 #define                       CreateFileMapping WINELIB_NAME_AW(CreateFileMapping)
1355 WINBASEAPI HANDLE      WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1356 WINBASEAPI HANDLE      WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1357 WINBASEAPI HANDLE      WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1358 #define                       CreateJobObject WINELIB_NAME_AW(CreateJobObject)
1359 WINBASEAPI HANDLE      WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1360 WINBASEAPI HANDLE      WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1361 #define                       CreateMailslot WINELIB_NAME_AW(CreateMailslot)
1362 WINBASEAPI HANDLE      WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1363 WINBASEAPI HANDLE      WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1364 #define                       CreateMutex WINELIB_NAME_AW(CreateMutex)
1365 WINBASEAPI HANDLE      WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1366 WINBASEAPI HANDLE      WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1367 #define                       CreateNamedPipe WINELIB_NAME_AW(CreateNamedPipe)
1368 WINBASEAPI BOOL        WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1369 WINADVAPI  BOOL        WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1370 WINBASEAPI BOOL        WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1371 WINBASEAPI BOOL        WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1372 #define                       CreateProcess WINELIB_NAME_AW(CreateProcess)
1373 WINADVAPI  BOOL        WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1374 WINADVAPI  BOOL        WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1375 #define                       CreateProcessAsUser WINELIB_NAME_AW(CreateProcessAsUser)
1376 WINBASEAPI HANDLE      WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1377 WINADVAPI  BOOL        WINAPI CreateRestrictedToken(HANDLE,DWORD,DWORD,PSID_AND_ATTRIBUTES,DWORD,PLUID_AND_ATTRIBUTES,DWORD,PSID_AND_ATTRIBUTES,PHANDLE);
1378 WINBASEAPI HANDLE      WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1379 WINBASEAPI HANDLE      WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1380 #define                       CreateSemaphore WINELIB_NAME_AW(CreateSemaphore)
1381 WINBASEAPI DWORD       WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1382 WINBASEAPI HANDLE      WINAPI CreateThread(LPSECURITY_ATTRIBUTES,SIZE_T,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1383 WINBASEAPI HANDLE      WINAPI CreateTimerQueue(void);
1384 WINBASEAPI BOOL        WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1385 WINBASEAPI HANDLE      WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1386 WINBASEAPI HANDLE      WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1387 #define                       CreateWaitableTimer WINELIB_NAME_AW(CreateWaitableTimer)
1388 WINADVAPI  BOOL        WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1389 WINBASEAPI BOOL        WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1390 WINBASEAPI BOOL        WINAPI DebugActiveProcess(DWORD);
1391 WINBASEAPI BOOL        WINAPI DebugActiveProcessStop(DWORD);
1392 WINBASEAPI void        WINAPI DebugBreak(void);
1393 WINBASEAPI BOOL        WINAPI DebugBreakProcess(HANDLE);
1394 WINBASEAPI BOOL        WINAPI DebugSetProcessKillOnExit(BOOL);
1395 WINADVAPI  BOOL        WINAPI DecryptFileA(LPCSTR,DWORD);
1396 WINADVAPI  BOOL        WINAPI DecryptFileW(LPCWSTR,DWORD);
1397 #define                       DecryptFile WINELIB_NAME_AW(DecryptFile)
1398 WINBASEAPI BOOL        WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1399 WINBASEAPI BOOL        WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1400 #define                       DefineDosDevice WINELIB_NAME_AW(DefineDosDevice)
1401 #define                       DefineHandleTable(w) ((w),TRUE)
1402 WINADVAPI  BOOL        WINAPI DeleteAce(PACL,DWORD);
1403 WINBASEAPI ATOM        WINAPI DeleteAtom(ATOM);
1404 WINBASEAPI void        WINAPI DeleteCriticalSection(CRITICAL_SECTION *lpCrit);
1405 WINBASEAPI void        WINAPI DeleteFiber(LPVOID);
1406 WINBASEAPI BOOL        WINAPI DeleteFileA(LPCSTR);
1407 WINBASEAPI BOOL        WINAPI DeleteFileW(LPCWSTR);
1408 #define                       DeleteFile WINELIB_NAME_AW(DeleteFile)
1409 WINBASEAPI BOOL        WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1410 WINBASEAPI BOOL        WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1411 WINBASEAPI BOOL        WINAPI DeleteVolumeMountPointA(LPCSTR);
1412 WINBASEAPI BOOL        WINAPI DeleteVolumeMountPointW(LPCWSTR);
1413 #define                       DeleteVolumeMountPoint WINELIB_NAME_AW(DeleteVolumeMountPoint)
1414 WINADVAPI  BOOL        WINAPI DeregisterEventSource(HANDLE);
1415 WINADVAPI  BOOL        WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1416 WINBASEAPI BOOL        WINAPI DeviceIoControl(HANDLE,DWORD,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1417 WINBASEAPI BOOL        WINAPI DisableThreadLibraryCalls(HMODULE);
1418 WINBASEAPI BOOL        WINAPI DisconnectNamedPipe(HANDLE);
1419 WINBASEAPI BOOL        WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1420 WINBASEAPI BOOL        WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1421 #define                       DnsHostnameToComputerName WINELIB_NAME_AW(DnsHostnameToComputerName)
1422 WINBASEAPI BOOL        WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1423 WINBASEAPI BOOL        WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,HANDLE*,DWORD,BOOL,DWORD);
1424 WINADVAPI  BOOL        WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1425 WINADVAPI  BOOL        WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1426 WINBASEAPI BOOL        WINAPI EscapeCommFunction(HANDLE,UINT);
1427 WINADVAPI  BOOL        WINAPI EncryptFileA(LPCSTR);
1428 WINADVAPI  BOOL        WINAPI EncryptFileW(LPCWSTR);
1429 #define                       EncryptFile WINELIB_NAME_AW(EncryptFile)
1430 WINBASEAPI BOOL        WINAPI EndUpdateResourceA(HANDLE,BOOL);
1431 WINBASEAPI BOOL        WINAPI EndUpdateResourceW(HANDLE,BOOL);
1432 #define                       EndUpdateResource WINELIB_NAME_AW(EndUpdateResource)
1433 WINBASEAPI void        WINAPI EnterCriticalSection(CRITICAL_SECTION *lpCrit);
1434 WINBASEAPI BOOL        WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1435 WINBASEAPI BOOL        WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1436 #define                       EnumResourceLanguages WINELIB_NAME_AW(EnumResourceLanguages)
1437 WINBASEAPI BOOL        WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1438 WINBASEAPI BOOL        WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1439 #define                       EnumResourceNames WINELIB_NAME_AW(EnumResourceNames)
1440 WINBASEAPI BOOL        WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1441 WINBASEAPI BOOL        WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1442 #define                       EnumResourceTypes WINELIB_NAME_AW(EnumResourceTypes)
1443 WINADVAPI  BOOL        WINAPI EqualSid(PSID, PSID);
1444 WINADVAPI  BOOL        WINAPI EqualPrefixSid(PSID,PSID);
1445 WINBASEAPI DWORD       WINAPI EraseTape(HANDLE,DWORD,BOOL);
1446 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitProcess(DWORD);
1447 WINBASEAPI VOID DECLSPEC_NORETURN WINAPI ExitThread(DWORD);
1448 WINBASEAPI DWORD       WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1449 WINBASEAPI DWORD       WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1450 #define                       ExpandEnvironmentStrings WINELIB_NAME_AW(ExpandEnvironmentStrings)
1451 WINBASEAPI void        WINAPI FatalAppExitA(UINT,LPCSTR);
1452 WINBASEAPI void        WINAPI FatalAppExitW(UINT,LPCWSTR);
1453 WINBASEAPI void        WINAPI FatalExit(int);
1454 #define                       FatalAppExit WINELIB_NAME_AW(FatalAppExit)
1455 WINADVAPI  BOOL        WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1456 WINADVAPI  BOOL        WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1457 #define                       FileEncryptionStatus WINELIB_NAME_AW(FileEncryptionStatus)
1458 WINBASEAPI BOOL        WINAPI FileTimeToDosDateTime(const FILETIME*,LPWORD,LPWORD);
1459 WINBASEAPI BOOL        WINAPI FileTimeToLocalFileTime(const FILETIME*,LPFILETIME);
1460 WINBASEAPI BOOL        WINAPI FileTimeToSystemTime(const FILETIME*,LPSYSTEMTIME);
1461 WINBASEAPI BOOL        WINAPI FindActCtxSectionStringA(DWORD,const GUID *,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1462 WINBASEAPI BOOL        WINAPI FindActCtxSectionStringW(DWORD,const GUID *,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1463 #define                       FindActCtxSectionString WINELIB_NAME_AW(FindActCtxSectionString)
1464 WINBASEAPI BOOL        WINAPI FindActCtxSectionGuid(DWORD,const GUID *,ULONG,const GUID *,PACTCTX_SECTION_KEYED_DATA);
1465 WINBASEAPI ATOM        WINAPI FindAtomA(LPCSTR);
1466 WINBASEAPI ATOM        WINAPI FindAtomW(LPCWSTR);
1467 #define                       FindAtom WINELIB_NAME_AW(FindAtom)
1468 WINBASEAPI BOOL        WINAPI FindClose(HANDLE);
1469 WINBASEAPI HANDLE      WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1470 WINBASEAPI HANDLE      WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1471 #define                       FindFirstChangeNotification WINELIB_NAME_AW(FindFirstChangeNotification)
1472 WINBASEAPI HANDLE      WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1473 WINBASEAPI HANDLE      WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1474 #define                       FindFirstFile WINELIB_NAME_AW(FindFirstFile)
1475 WINBASEAPI HANDLE      WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1476 WINBASEAPI HANDLE      WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,LPVOID,FINDEX_SEARCH_OPS,LPVOID,DWORD);
1477 #define                       FindFirstFileEx WINELIB_NAME_AW(FindFirstFileEx)
1478 WINADVAPI  BOOL        WINAPI FindFirstFreeAce(PACL,LPVOID*);
1479 WINBASEAPI BOOL        WINAPI FindNextChangeNotification(HANDLE);
1480 WINBASEAPI BOOL        WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1481 WINBASEAPI BOOL        WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1482 #define                       FindNextFile WINELIB_NAME_AW(FindNextFile)
1483 WINBASEAPI BOOL        WINAPI FindCloseChangeNotification(HANDLE);
1484 WINBASEAPI HRSRC       WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1485 WINBASEAPI HRSRC       WINAPI FindResourceW(HMODULE,LPCWSTR,LPCWSTR);
1486 #define                       FindResource WINELIB_NAME_AW(FindResource)
1487 WINBASEAPI HRSRC       WINAPI FindResourceExA(HMODULE,LPCSTR,LPCSTR,WORD);
1488 WINBASEAPI HRSRC       WINAPI FindResourceExW(HMODULE,LPCWSTR,LPCWSTR,WORD);
1489 #define                       FindResourceEx WINELIB_NAME_AW(FindResourceEx)
1490 WINBASEAPI HANDLE      WINAPI FindFirstVolumeA(LPSTR,DWORD);
1491 WINBASEAPI HANDLE      WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1492 #define                       FindFirstVolume WINELIB_NAME_AW(FindFirstVolume)
1493 WINBASEAPI HANDLE      WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1494 WINBASEAPI HANDLE      WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1495 #define                       FindFirstVolumeMountPoint WINELIB_NAME_AW(FindFirstVolumeMountPoint)
1496 WINBASEAPI BOOL        WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1497 WINBASEAPI BOOL        WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1498 #define                       FindNextVolume WINELIB_NAME_AW(FindNextVolume)
1499 WINBASEAPI BOOL        WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1500 WINBASEAPI BOOL        WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1501 #define                       FindNextVolumeMountPoint WINELIB_NAME_AW(FindNextVolumeMountPoint)
1502 WINBASEAPI BOOL        WINAPI FindVolumeClose(HANDLE);
1503 WINBASEAPI BOOL        WINAPI FindVolumeMountPointClose(HANDLE);
1504 WINBASEAPI DWORD       WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1505 WINBASEAPI BOOL        WINAPI FlsFree(DWORD);
1506 WINBASEAPI PVOID       WINAPI FlsGetValue(DWORD);
1507 WINBASEAPI BOOL        WINAPI FlsSetValue(DWORD,PVOID);
1508 WINBASEAPI BOOL        WINAPI FlushFileBuffers(HANDLE);
1509 WINBASEAPI BOOL        WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
1510 WINBASEAPI BOOL        WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
1511 WINBASEAPI DWORD       WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1512 WINBASEAPI DWORD       WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1513 #define                       FormatMessage WINELIB_NAME_AW(FormatMessage)
1514 WINBASEAPI BOOL        WINAPI FreeEnvironmentStringsA(LPSTR);
1515 WINBASEAPI BOOL        WINAPI FreeEnvironmentStringsW(LPWSTR);
1516 #define                       FreeEnvironmentStrings WINELIB_NAME_AW(FreeEnvironmentStrings)
1517 WINBASEAPI BOOL        WINAPI FreeLibrary(HMODULE);
1518 WINBASEAPI VOID        WINAPI FreeLibraryAndExitThread(HINSTANCE,DWORD);
1519 #define                       FreeModule(handle) FreeLibrary(handle)
1520 #define                       FreeProcInstance(proc) /*nothing*/
1521 WINBASEAPI BOOL        WINAPI FreeResource(HGLOBAL);
1522 WINADVAPI  PVOID       WINAPI FreeSid(PSID);
1523 WINADVAPI  BOOL        WINAPI GetAce(PACL,DWORD,LPVOID*);
1524 WINADVAPI  BOOL        WINAPI GetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
1525 WINBASEAPI UINT        WINAPI GetAtomNameA(ATOM,LPSTR,INT);
1526 WINBASEAPI UINT        WINAPI GetAtomNameW(ATOM,LPWSTR,INT);
1527 #define                       GetAtomName WINELIB_NAME_AW(GetAtomName)
1528 WINBASEAPI BOOL        WINAPI GetBinaryTypeA( LPCSTR lpApplicationName, LPDWORD lpBinaryType );
1529 WINBASEAPI BOOL        WINAPI GetBinaryTypeW( LPCWSTR lpApplicationName, LPDWORD lpBinaryType );
1530 #define                       GetBinaryType WINELIB_NAME_AW(GetBinaryType)
1531 WINBASEAPI BOOL        WINAPI GetCurrentActCtx(HANDLE *);
1532 WINBASEAPI BOOL        WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,LPDWORD);
1533 WINBASEAPI BOOL        WINAPI GetCommMask(HANDLE,LPDWORD);
1534 WINBASEAPI BOOL        WINAPI GetCommModemStatus(HANDLE,LPDWORD);
1535 WINBASEAPI BOOL        WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1536 WINBASEAPI BOOL        WINAPI GetCommState(HANDLE,LPDCB);
1537 WINBASEAPI BOOL        WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1538 WINBASEAPI LPSTR       WINAPI GetCommandLineA(void);
1539 WINBASEAPI LPWSTR      WINAPI GetCommandLineW(void);
1540 #define                       GetCommandLine WINELIB_NAME_AW(GetCommandLine)
1541 WINBASEAPI DWORD       WINAPI GetCompressedFileSizeA(LPCSTR,LPDWORD);
1542 WINBASEAPI DWORD       WINAPI GetCompressedFileSizeW(LPCWSTR,LPDWORD);
1543 #define                       GetCompressedFileSize WINELIB_NAME_AW(GetCompressedFileSize)
1544 WINBASEAPI BOOL        WINAPI GetComputerNameA(LPSTR,LPDWORD);
1545 WINBASEAPI BOOL        WINAPI GetComputerNameW(LPWSTR,LPDWORD);
1546 #define                       GetComputerName WINELIB_NAME_AW(GetComputerName)
1547 WINBASEAPI BOOL        WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1548 WINBASEAPI BOOL        WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1549 #define                       GetComputerNameEx WINELIB_NAME_AW(GetComputerNameEx)
1550 WINBASEAPI UINT        WINAPI GetCurrentDirectoryA(UINT,LPSTR);
1551 WINBASEAPI UINT        WINAPI GetCurrentDirectoryW(UINT,LPWSTR);
1552 #define                       GetCurrentDirectory WINELIB_NAME_AW(GetCurrentDirectory)
1553 WINADVAPI  BOOL        WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1554 WINADVAPI  BOOL        WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1555 #define                       GetCurrentHwProfile WINELIB_NAME_AW(GetCurrentHwProfile)
1556 WINBASEAPI HANDLE      WINAPI GetCurrentProcess(void);
1557 WINBASEAPI HANDLE      WINAPI GetCurrentThread(void);
1558 #define                       GetCurrentTime() GetTickCount()
1559 WINBASEAPI BOOL        WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,LPDWORD);
1560 WINBASEAPI BOOL        WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,LPDWORD);
1561 #define                       GetDefaultCommConfig WINELIB_NAME_AW(GetDefaultCommConfig)
1562 WINBASEAPI BOOL        WINAPI GetDevicePowerState(HANDLE,BOOL*);
1563 WINBASEAPI BOOL        WINAPI GetDiskFreeSpaceA(LPCSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1564 WINBASEAPI BOOL        WINAPI GetDiskFreeSpaceW(LPCWSTR,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1565 #define                       GetDiskFreeSpace WINELIB_NAME_AW(GetDiskFreeSpace)
1566 WINBASEAPI BOOL        WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1567 WINBASEAPI BOOL        WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1568 #define                       GetDiskFreeSpaceEx WINELIB_NAME_AW(GetDiskFreeSpaceEx)
1569 WINBASEAPI DWORD       WINAPI GetDllDirectoryA(DWORD,LPSTR);
1570 WINBASEAPI DWORD       WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1571 #define                       GetDllDirectory WINELIB_NAME_AW(GetDllDirectory)
1572 WINBASEAPI UINT        WINAPI GetDriveTypeA(LPCSTR);
1573 WINBASEAPI UINT        WINAPI GetDriveTypeW(LPCWSTR);
1574 #define                       GetDriveType WINELIB_NAME_AW(GetDriveType)
1575 WINBASEAPI DWORD       WINAPI GetDynamicTimeZoneInformation(PDYNAMIC_TIME_ZONE_INFORMATION);
1576 WINBASEAPI LPSTR       WINAPI GetEnvironmentStringsA(void);
1577 WINBASEAPI LPWSTR      WINAPI GetEnvironmentStringsW(void);
1578 #define                       GetEnvironmentStrings WINELIB_NAME_AW(GetEnvironmentStrings)
1579 WINBASEAPI DWORD       WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1580 WINBASEAPI DWORD       WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1581 #define                       GetEnvironmentVariable WINELIB_NAME_AW(GetEnvironmentVariable)
1582 WINBASEAPI BOOL        WINAPI GetExitCodeProcess(HANDLE,LPDWORD);
1583 WINBASEAPI BOOL        WINAPI GetExitCodeThread(HANDLE,LPDWORD);
1584 WINBASEAPI DWORD       WINAPI GetFileAttributesA(LPCSTR);
1585 WINBASEAPI DWORD       WINAPI GetFileAttributesW(LPCWSTR);
1586 #define                       GetFileAttributes WINELIB_NAME_AW(GetFileAttributes)
1587 WINBASEAPI BOOL        WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1588 WINBASEAPI BOOL        WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,LPVOID);
1589 #define                       GetFileAttributesEx WINELIB_NAME_AW(GetFileAttributesEx)
1590 WINBASEAPI BOOL        WINAPI GetFileInformationByHandle(HANDLE,BY_HANDLE_FILE_INFORMATION*);
1591 WINADVAPI  BOOL        WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1592 WINADVAPI  BOOL        WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1593 #define                       GetFileSecurity WINELIB_NAME_AW(GetFileSecurity)
1594 WINBASEAPI DWORD       WINAPI GetFileSize(HANDLE,LPDWORD);
1595 WINBASEAPI BOOL        WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1596 WINBASEAPI BOOL        WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1597 WINBASEAPI DWORD       WINAPI GetFileType(HANDLE);
1598 #define                       GetFreeSpace(w) (0x100000L)
1599 WINBASEAPI DWORD       WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1600 WINBASEAPI DWORD       WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1601 #define                       GetFullPathName WINELIB_NAME_AW(GetFullPathName)
1602 WINBASEAPI BOOL        WINAPI GetHandleInformation(HANDLE,LPDWORD);
1603 WINADVAPI  BOOL        WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,LPDWORD);
1604 WINADVAPI  DWORD       WINAPI GetLengthSid(PSID);
1605 WINBASEAPI VOID        WINAPI GetLocalTime(LPSYSTEMTIME);
1606 WINBASEAPI DWORD       WINAPI GetLogicalDrives(void);
1607 WINBASEAPI UINT        WINAPI GetLogicalDriveStringsA(UINT,LPSTR);
1608 WINBASEAPI UINT        WINAPI GetLogicalDriveStringsW(UINT,LPWSTR);
1609 #define                       GetLogicalDriveStrings WINELIB_NAME_AW(GetLogicalDriveStrings)
1610 WINBASEAPI DWORD       WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1611 WINBASEAPI DWORD       WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1612 #define                       GetLongPathName WINELIB_NAME_AW(GetLongPathName)
1613 WINBASEAPI BOOL        WINAPI GetMailslotInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1614 WINBASEAPI DWORD       WINAPI GetModuleFileNameA(HMODULE,LPSTR,DWORD);
1615 WINBASEAPI DWORD       WINAPI GetModuleFileNameW(HMODULE,LPWSTR,DWORD);
1616 #define                       GetModuleFileName WINELIB_NAME_AW(GetModuleFileName)
1617 WINBASEAPI HMODULE     WINAPI GetModuleHandleA(LPCSTR);
1618 WINBASEAPI HMODULE     WINAPI GetModuleHandleW(LPCWSTR);
1619 #define                       GetModuleHandle WINELIB_NAME_AW(GetModuleHandle)
1620 WINBASEAPI BOOL        WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1621 WINBASEAPI BOOL        WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1622 #define                       GetModuleHandleEx WINELIB_NAME_AW(GetModuleHandleEx)
1623 WINBASEAPI BOOL        WINAPI GetNamedPipeHandleStateA(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1624 WINBASEAPI BOOL        WINAPI GetNamedPipeHandleStateW(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1625 #define                       GetNamedPipeHandleState WINELIB_NAME_AW(GetNamedPipeHandleState)
1626 WINBASEAPI BOOL        WINAPI GetNamedPipeInfo(HANDLE,LPDWORD,LPDWORD,LPDWORD,LPDWORD);
1627 WINBASEAPI VOID        WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1628 WINADVAPI  BOOL        WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1629 WINADVAPI  BOOL        WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1630 WINBASEAPI BOOL        WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,LPDWORD,BOOL);
1631 WINBASEAPI DWORD       WINAPI GetPriorityClass(HANDLE);
1632 WINADVAPI  BOOL        WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1633 WINBASEAPI UINT        WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1634 WINBASEAPI UINT        WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1635 #define                       GetPrivateProfileInt WINELIB_NAME_AW(GetPrivateProfileInt)
1636 WINBASEAPI INT         WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1637 WINBASEAPI INT         WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1638 #define                       GetPrivateProfileSection WINELIB_NAME_AW(GetPrivateProfileSection)
1639 WINBASEAPI DWORD       WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1640 WINBASEAPI DWORD       WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1641 #define                       GetPrivateProfileSectionNames WINELIB_NAME_AW(GetPrivateProfileSectionNames)
1642 WINBASEAPI INT         WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT,LPCSTR);
1643 WINBASEAPI INT         WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT,LPCWSTR);
1644 #define                       GetPrivateProfileString WINELIB_NAME_AW(GetPrivateProfileString)
1645 WINBASEAPI BOOL        WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1646 WINBASEAPI BOOL        WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1647 #define                       GetPrivateProfileStruct WINELIB_NAME_AW(GetPrivateProfileStruct)
1648 WINBASEAPI FARPROC     WINAPI GetProcAddress(HMODULE,LPCSTR);
1649 WINBASEAPI BOOL        WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1650 WINBASEAPI DWORD       WINAPI GetProcessHeaps(DWORD,PHANDLE);
1651 WINBASEAPI DWORD       WINAPI GetProcessId(HANDLE);
1652 WINBASEAPI BOOL        WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1653 WINBASEAPI BOOL        WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1654 WINBASEAPI BOOL        WINAPI GetProcessShutdownParameters(LPDWORD,LPDWORD);
1655 WINBASEAPI BOOL        WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1656 WINBASEAPI DWORD       WINAPI GetProcessVersion(DWORD);
1657 WINBASEAPI BOOL        WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1658 WINBASEAPI UINT        WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1659 WINBASEAPI UINT        WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1660 #define                       GetProfileInt WINELIB_NAME_AW(GetProfileInt)
1661 WINBASEAPI INT         WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1662 WINBASEAPI INT         WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1663 #define                       GetProfileSection WINELIB_NAME_AW(GetProfileSection)
1664 WINBASEAPI INT         WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,UINT);
1665 WINBASEAPI INT         WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,UINT);
1666 #define                       GetProfileString WINELIB_NAME_AW(GetProfileString)
1667 WINBASEAPI BOOL        WINAPI GetQueuedCompletionStatus(HANDLE,LPDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1668 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,LPDWORD);
1669 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1670 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1671 WINADVAPI  DWORD       WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1672 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID *,LPBOOL);
1673 WINADVAPI  BOOL        WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL *,LPBOOL);
1674 WINADVAPI  PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1675 WINADVAPI  DWORD       WINAPI GetSidLengthRequired(BYTE);
1676 WINADVAPI  PDWORD      WINAPI GetSidSubAuthority(PSID,DWORD);
1677 WINADVAPI  PUCHAR      WINAPI GetSidSubAuthorityCount(PSID);
1678 WINBASEAPI DWORD       WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1679 WINBASEAPI DWORD       WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1680 #define                       GetShortPathName WINELIB_NAME_AW(GetShortPathName)
1681 WINBASEAPI VOID        WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1682 WINBASEAPI VOID        WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1683 #define                       GetStartupInfo WINELIB_NAME_AW(GetStartupInfo)
1684 WINBASEAPI HANDLE      WINAPI GetStdHandle(DWORD);
1685 WINBASEAPI UINT        WINAPI GetSystemDirectoryA(LPSTR,UINT);
1686 WINBASEAPI UINT        WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1687 #define                       GetSystemDirectory WINELIB_NAME_AW(GetSystemDirectory)
1688 WINBASEAPI VOID        WINAPI GetSystemInfo(LPSYSTEM_INFO);
1689 WINBASEAPI BOOL        WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1690 WINBASEAPI VOID        WINAPI GetSystemTime(LPSYSTEMTIME);
1691 WINBASEAPI BOOL        WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1692 WINBASEAPI VOID        WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1693 WINBASEAPI UINT        WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1694 WINBASEAPI UINT        WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1695 #define                       GetSystemWindowsDirectory WINELIB_NAME_AW(GetSystemWindowsDirectory)
1696 WINBASEAPI DWORD       WINAPI GetTapeParameters(HANDLE,DWORD,LPDWORD,LPVOID);
1697 WINBASEAPI DWORD       WINAPI GetTapePosition(HANDLE,DWORD,LPDWORD,LPDWORD,LPDWORD);
1698 WINBASEAPI DWORD       WINAPI GetTapeStatus(HANDLE);
1699 WINBASEAPI UINT        WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1700 WINBASEAPI UINT        WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1701 #define                       GetTempFileName WINELIB_NAME_AW(GetTempFileName)
1702 WINBASEAPI DWORD       WINAPI GetTempPathA(DWORD,LPSTR);
1703 WINBASEAPI DWORD       WINAPI GetTempPathW(DWORD,LPWSTR);
1704 #define                       GetTempPath WINELIB_NAME_AW(GetTempPath)
1705 WINBASEAPI DWORD       WINAPI GetThreadId(HANDLE);
1706 WINBASEAPI DWORD       WINAPI GetTickCount(void);
1707 WINBASEAPI ULONGLONG   WINAPI GetTickCount64(void);
1708 WINBASEAPI DWORD       WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1709 WINBASEAPI BOOL        WINAPI GetThreadContext(HANDLE,CONTEXT *);
1710 WINBASEAPI INT         WINAPI GetThreadPriority(HANDLE);
1711 WINBASEAPI BOOL        WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1712 WINBASEAPI BOOL        WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1713 WINBASEAPI BOOL        WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1714 WINADVAPI  BOOL        WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD,LPDWORD);
1715 WINADVAPI  BOOL        WINAPI GetUserNameA(LPSTR,LPDWORD);
1716 WINADVAPI  BOOL        WINAPI GetUserNameW(LPWSTR,LPDWORD);
1717 #define                       GetUserName WINELIB_NAME_AW(GetUserName)
1718 WINBASEAPI DWORD       WINAPI GetVersion(void);
1719 WINBASEAPI BOOL        WINAPI GetVersionExA(OSVERSIONINFOA*);
1720 WINBASEAPI BOOL        WINAPI GetVersionExW(OSVERSIONINFOW*);
1721 #define                       GetVersionEx WINELIB_NAME_AW(GetVersionEx)
1722 WINBASEAPI BOOL        WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPSTR,DWORD);
1723 WINBASEAPI BOOL        WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,LPDWORD,LPDWORD,LPDWORD,LPWSTR,DWORD);
1724 #define                       GetVolumeInformation WINELIB_NAME_AW(GetVolumeInformation)
1725 WINBASEAPI BOOL        WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1726 WINBASEAPI BOOL        WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1727 #define                       GetVolumeNameForVolumeMountPoint WINELIB_NAME_AW(GetVolumeNameForVolumeMountPoint)
1728 WINBASEAPI BOOL        WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1729 WINBASEAPI BOOL        WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1730 #define                       GetVolumePathName WINELIB_NAME_AW(GetVolumePathName)
1731 WINBASEAPI BOOL        WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1732 WINBASEAPI BOOL        WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1733 #define                       GetVolumePathNamesForVolumeName WINELIB_NAME_AW(GetVolumePathNamesForVolumeName)
1734 WINBASEAPI UINT        WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1735 WINBASEAPI UINT        WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1736 #define                       GetWindowsDirectory WINELIB_NAME_AW(GetWindowsDirectory)
1737 WINBASEAPI ATOM        WINAPI GlobalAddAtomA(LPCSTR);
1738 WINBASEAPI ATOM        WINAPI GlobalAddAtomW(LPCWSTR);
1739 #define                       GlobalAddAtom WINELIB_NAME_AW(GlobalAddAtom)
1740 WINBASEAPI HGLOBAL     WINAPI GlobalAlloc(UINT,SIZE_T);
1741 WINBASEAPI SIZE_T      WINAPI GlobalCompact(DWORD);
1742 WINBASEAPI ATOM        WINAPI GlobalDeleteAtom(ATOM);
1743 WINBASEAPI ATOM        WINAPI GlobalFindAtomA(LPCSTR);
1744 WINBASEAPI ATOM        WINAPI GlobalFindAtomW(LPCWSTR);
1745 #define                       GlobalFindAtom WINELIB_NAME_AW(GlobalFindAtom)
1746 WINBASEAPI VOID        WINAPI GlobalFix(HGLOBAL);
1747 WINBASEAPI UINT        WINAPI GlobalFlags(HGLOBAL);
1748 WINBASEAPI HGLOBAL     WINAPI GlobalFree(HGLOBAL);
1749 WINBASEAPI UINT        WINAPI GlobalGetAtomNameA(ATOM,LPSTR,INT);
1750 WINBASEAPI UINT        WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,INT);
1751 #define                       GlobalGetAtomName WINELIB_NAME_AW(GlobalGetAtomName)
1752 WINBASEAPI HGLOBAL     WINAPI GlobalHandle(LPCVOID);
1753 WINBASEAPI LPVOID      WINAPI GlobalLock(HGLOBAL);
1754 WINBASEAPI VOID        WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1755 WINBASEAPI BOOL        WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1756 WINBASEAPI HGLOBAL     WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT);
1757 WINBASEAPI SIZE_T      WINAPI GlobalSize(HGLOBAL);
1758 WINBASEAPI VOID        WINAPI GlobalUnfix(HGLOBAL);
1759 WINBASEAPI BOOL        WINAPI GlobalUnlock(HGLOBAL);
1760 WINBASEAPI BOOL        WINAPI GlobalUnWire(HGLOBAL);
1761 WINBASEAPI LPVOID      WINAPI GlobalWire(HGLOBAL);
1762 #define                       HasOverlappedCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1763 WINBASEAPI LPVOID      WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T);
1764 WINBASEAPI SIZE_T      WINAPI HeapCompact(HANDLE,DWORD);
1765 WINBASEAPI HANDLE      WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
1766 WINBASEAPI BOOL        WINAPI HeapDestroy(HANDLE);
1767 WINBASEAPI BOOL        WINAPI HeapFree(HANDLE,DWORD,LPVOID);
1768 WINBASEAPI BOOL        WINAPI HeapLock(HANDLE);
1769 WINBASEAPI LPVOID      WINAPI HeapReAlloc(HANDLE,DWORD,LPVOID,SIZE_T);
1770 WINBASEAPI BOOL        WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1771 WINBASEAPI BOOL        WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1772 WINBASEAPI SIZE_T      WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
1773 WINBASEAPI BOOL        WINAPI HeapUnlock(HANDLE);
1774 WINBASEAPI BOOL        WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
1775 WINBASEAPI BOOL        WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1776 WINBASEAPI BOOL        WINAPI InitAtomTable(DWORD);
1777 WINADVAPI  BOOL        WINAPI InitializeAcl(PACL,DWORD,DWORD);
1778 WINBASEAPI void        WINAPI InitializeCriticalSection(CRITICAL_SECTION *lpCrit);
1779 WINBASEAPI BOOL        WINAPI InitializeCriticalSectionAndSpinCount(CRITICAL_SECTION *,DWORD);
1780 WINADVAPI  BOOL        WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1781 WINADVAPI  BOOL        WINAPI InitializeSid(PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1782 WINBASEAPI VOID        WINAPI InitializeSListHead(PSLIST_HEADER);
1783 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1784 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1785 WINBASEAPI PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER, PSLIST_ENTRY);
1786 WINBASEAPI BOOL        WINAPI IsBadCodePtr(FARPROC);
1787 WINBASEAPI BOOL        WINAPI IsBadHugeReadPtr(LPCVOID,UINT);
1788 WINBASEAPI BOOL        WINAPI IsBadHugeWritePtr(LPVOID,UINT);
1789 WINBASEAPI BOOL        WINAPI IsBadReadPtr(LPCVOID,UINT);
1790 WINBASEAPI BOOL        WINAPI IsBadStringPtrA(LPCSTR,UINT);
1791 WINBASEAPI BOOL        WINAPI IsBadStringPtrW(LPCWSTR,UINT);
1792 #define                       IsBadStringPtr WINELIB_NAME_AW(IsBadStringPtr)
1793 WINBASEAPI BOOL        WINAPI IsBadWritePtr(LPVOID,UINT);
1794 WINBASEAPI BOOL        WINAPI IsDebuggerPresent(void);
1795 WINBASEAPI BOOL        WINAPI IsSystemResumeAutomatic(void);
1796 WINADVAPI  BOOL        WINAPI IsTextUnicode(LPCVOID,INT,LPINT);
1797 WINADVAPI  BOOL        WINAPI IsTokenRestricted(HANDLE);
1798 WINADVAPI  BOOL        WINAPI IsValidAcl(PACL);
1799 WINADVAPI  BOOL        WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1800 WINADVAPI  BOOL        WINAPI IsValidSid(PSID);
1801 WINADVAPI  BOOL        WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1802 WINBASEAPI BOOL        WINAPI IsWow64Process(HANDLE,PBOOL);
1803 WINADVAPI  BOOL        WINAPI ImpersonateLoggedOnUser(HANDLE);
1804 WINADVAPI  BOOL        WINAPI ImpersonateNamedPipeClient(HANDLE);
1805 WINADVAPI  BOOL        WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1806 WINBASEAPI BOOL        WINAPI IsProcessorFeaturePresent(DWORD);
1807 WINBASEAPI void        WINAPI LeaveCriticalSection(CRITICAL_SECTION *lpCrit);
1808 WINBASEAPI HMODULE     WINAPI LoadLibraryA(LPCSTR);
1809 WINBASEAPI HMODULE     WINAPI LoadLibraryW(LPCWSTR);
1810 #define                       LoadLibrary WINELIB_NAME_AW(LoadLibrary)
1811 WINBASEAPI HMODULE     WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1812 WINBASEAPI HMODULE     WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1813 #define                       LoadLibraryEx WINELIB_NAME_AW(LoadLibraryEx)
1814 WINBASEAPI HINSTANCE   WINAPI LoadModule(LPCSTR,LPVOID);
1815 WINBASEAPI HGLOBAL     WINAPI LoadResource(HMODULE,HRSRC);
1816 WINBASEAPI HLOCAL      WINAPI LocalAlloc(UINT,SIZE_T);
1817 WINBASEAPI SIZE_T      WINAPI LocalCompact(UINT);
1818 WINBASEAPI UINT        WINAPI LocalFlags(HLOCAL);
1819 WINBASEAPI HLOCAL      WINAPI LocalFree(HLOCAL);
1820 WINBASEAPI HLOCAL      WINAPI LocalHandle(LPCVOID);
1821 WINBASEAPI LPVOID      WINAPI LocalLock(HLOCAL);
1822 WINBASEAPI HLOCAL      WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
1823 WINBASEAPI SIZE_T      WINAPI LocalShrink(HGLOBAL,UINT);
1824 WINBASEAPI SIZE_T      WINAPI LocalSize(HLOCAL);
1825 WINBASEAPI BOOL        WINAPI LocalUnlock(HLOCAL);
1826 WINBASEAPI LPVOID      WINAPI LockResource(HGLOBAL);
1827 #define                       LockSegment(handle) GlobalFix((HANDLE)(handle))
1828 WINADVAPI  BOOL        WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
1829 WINADVAPI  BOOL        WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
1830 #define                       LookupAccountName WINELIB_NAME_AW(LookupAccountName)
1831 WINADVAPI  BOOL        WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,LPDWORD,LPSTR,LPDWORD,PSID_NAME_USE);
1832 WINADVAPI  BOOL        WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,LPDWORD,LPWSTR,LPDWORD,PSID_NAME_USE);
1833 #define                       LookupAccountSid WINELIB_NAME_AW(LookupAccountSid)
1834 WINBASEAPI BOOL        WINAPI LocalFileTimeToFileTime(const FILETIME*,LPFILETIME);
1835 WINBASEAPI BOOL        WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1836 WINBASEAPI BOOL        WINAPI LockFileEx(HANDLE, DWORD, DWORD, DWORD, DWORD, LPOVERLAPPED);
1837 WINADVAPI  BOOL        WINAPI LogonUserA(LPCSTR,LPCSTR,LPCSTR,DWORD,DWORD,PHANDLE);
1838 WINADVAPI  BOOL        WINAPI LogonUserW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,DWORD,PHANDLE);
1839 #define                       LogonUser WINELIB_NAME_AW(LogonUser)
1840 WINADVAPI  BOOL        WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,LPDWORD,LPDWORD);
1841 WINADVAPI  BOOL        WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,LPDWORD,LPDWORD);
1842 #define                       LookupPrivilegeDisplayName WINELIB_NAME_AW(LookupPrivilegeDisplayName)
1843 WINADVAPI  BOOL        WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,LPDWORD);
1844 WINADVAPI  BOOL        WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,LPDWORD);
1845 #define                       LookupPrivilegeName WINELIB_NAME_AW(LookupPrivilegeName)
1846 WINADVAPI  BOOL        WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1847 WINADVAPI  BOOL        WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1848 #define                       LookupPrivilegeValue WINELIB_NAME_AW(LookupPrivilegeValue)
1849 WINADVAPI  BOOL        WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD,PACL,LPDWORD,PACL,LPDWORD,PSID,LPDWORD,PSID,LPDWORD);
1850 WINBASEAPI void        WINAPI MakeCriticalSectionGlobal(CRITICAL_SECTION *lpCrit);
1851 #define                       MakeProcInstance(proc,inst) (proc)
1852 WINADVAPI  BOOL        WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,LPDWORD);
1853 WINADVAPI  VOID        WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1854 WINBASEAPI HMODULE     WINAPI MapHModuleSL(WORD);
1855 WINBASEAPI WORD        WINAPI MapHModuleLS(HMODULE);
1856 WINBASEAPI LPVOID      WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
1857 WINBASEAPI LPVOID      WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,LPVOID);
1858 WINBASEAPI BOOL        WINAPI MoveFileA(LPCSTR,LPCSTR);
1859 WINBASEAPI BOOL        WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1860 #define                       MoveFile WINELIB_NAME_AW(MoveFile)
1861 WINBASEAPI BOOL        WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1862 WINBASEAPI BOOL        WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1863 #define                       MoveFileEx WINELIB_NAME_AW(MoveFileEx)
1864 WINBASEAPI BOOL        WINAPI MoveFileWithProgressA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
1865 WINBASEAPI BOOL        WINAPI MoveFileWithProgressW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,DWORD);
1866 #define                       MoveFileWithProgress WINELIB_NAME_AW(MoveFileWithProgress)
1867 WINBASEAPI INT         WINAPI MulDiv(INT,INT,INT);
1868 WINBASEAPI BOOL        WINAPI NeedCurrentDirectoryForExePathA(LPCSTR);
1869 WINBASEAPI BOOL        WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR);
1870 #define                       NeedCurrentDirectoryForExePath WINELIB_NAME_AW(NeedCurrentDirectoryForExePath)
1871 WINADVAPI  BOOL        WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1872 WINADVAPI  BOOL        WINAPI ObjectCloseAuditAlarmA(LPCSTR,LPVOID,BOOL);
1873 WINADVAPI  BOOL        WINAPI ObjectCloseAuditAlarmW(LPCWSTR,LPVOID,BOOL);
1874 #define                       ObjectCloseAuditAlarm WINELIB_NAME_AW(ObjectCloseAuditAlarm)
1875 WINADVAPI  BOOL        WINAPI ObjectDeleteAuditAlarmA(LPCSTR,LPVOID,BOOL);
1876 WINADVAPI  BOOL        WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,LPVOID,BOOL);
1877 #define                       ObjectDeleteAuditAlarm WINELIB_NAME_AW(ObjectDeleteAuditAlarm)
1878 WINADVAPI  BOOL        WINAPI ObjectOpenAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
1879 WINADVAPI  BOOL        WINAPI ObjectOpenAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,LPBOOL);
1880 #define                       ObjectOpenAuditAlarm WINELIB_NAME_AW(ObjectOpenAuditAlarm)
1881 WINADVAPI  BOOL        WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1882 WINADVAPI  BOOL        WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,LPVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1883 #define                       ObjectPrivilegeAuditAlarm WINELIB_NAME_AW(ObjectPrivilegeAuditAlarm)
1884 WINADVAPI  HANDLE      WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1885 WINADVAPI  HANDLE      WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1886 #define                       OpenBackupEventLog WINELIB_NAME_AW(OpenBackupEventLog)
1887 WINBASEAPI HANDLE      WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1888 WINBASEAPI HANDLE      WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1889 #define                       OpenEvent WINELIB_NAME_AW(OpenEvent)
1890 WINADVAPI  HANDLE      WINAPI OpenEventLogA(LPCSTR,LPCSTR);
1891 WINADVAPI  HANDLE      WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1892 #define                       OpenEventLog WINELIB_NAME_AW(OpenEventLog)
1893 WINBASEAPI HFILE       WINAPI OpenFile(LPCSTR,OFSTRUCT*,UINT);
1894 WINBASEAPI HANDLE      WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1895 WINBASEAPI HANDLE      WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1896 #define                       OpenFileMapping WINELIB_NAME_AW(OpenFileMapping)
1897 WINBASEAPI HANDLE      WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1898 WINBASEAPI HANDLE      WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1899 #define                       OpenMutex WINELIB_NAME_AW(OpenMutex)
1900 WINBASEAPI HANDLE      WINAPI OpenProcess(DWORD,BOOL,DWORD);
1901 WINADVAPI  BOOL        WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1902 WINBASEAPI HANDLE      WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1903 WINBASEAPI HANDLE      WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1904 #define                       OpenSemaphore WINELIB_NAME_AW(OpenSemaphore)
1905 WINBASEAPI HANDLE      WINAPI OpenThread(DWORD,BOOL,DWORD);
1906 WINADVAPI  BOOL        WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1907 WINBASEAPI HANDLE      WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1908 WINBASEAPI HANDLE      WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1909 #define                       OpenWaitableTimer WINELIB_NAME_AW(OpenWaitableTimer)
1910 WINBASEAPI VOID        WINAPI OutputDebugStringA(LPCSTR);
1911 WINBASEAPI VOID        WINAPI OutputDebugStringW(LPCWSTR);
1912 #define                       OutputDebugString WINELIB_NAME_AW(OutputDebugString)
1913 WINBASEAPI BOOL        WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1914 WINBASEAPI BOOL        WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
1915 WINBASEAPI DWORD       WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1916 WINBASEAPI BOOL        WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1917 WINADVAPI  BOOL        WINAPI PrivilegeCheck(HANDLE,PPRIVILEGE_SET,LPBOOL);
1918 WINADVAPI  BOOL        WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1919 WINADVAPI  BOOL        WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1920 #define                       PrivilegedServiceAuditAlarm WINELIB_NAME_AW(PrivilegedServiceAuditAlarm)
1921 WINBASEAPI BOOL        WINAPI PulseEvent(HANDLE);
1922 WINBASEAPI BOOL        WINAPI PurgeComm(HANDLE,DWORD);
1923 WINBASEAPI BOOL        WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1924 WINBASEAPI USHORT      WINAPI QueryDepthSList(PSLIST_HEADER);
1925 WINBASEAPI DWORD       WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1926 WINBASEAPI DWORD       WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1927 #define                       QueryDosDevice WINELIB_NAME_AW(QueryDosDevice)
1928 WINBASEAPI BOOL        WINAPI QueryPerformanceCounter(LARGE_INTEGER*);
1929 WINBASEAPI BOOL        WINAPI QueryPerformanceFrequency(LARGE_INTEGER*);
1930 WINBASEAPI DWORD       WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
1931 WINBASEAPI BOOL        WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
1932 WINBASEAPI void        WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR *);
1933 WINADVAPI  BOOL        WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
1934 WINADVAPI  BOOL        WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,LPVOID,DWORD,DWORD *,DWORD *);
1935 #define                       ReadEventLog WINELIB_NAME_AW(ReadEventLog)
1936 WINBASEAPI BOOL        WINAPI ReadDirectoryChangesW(HANDLE,LPVOID,DWORD,BOOL,DWORD,LPDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1937 WINBASEAPI BOOL        WINAPI ReadFile(HANDLE,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
1938 WINBASEAPI BOOL        WINAPI ReadFileEx(HANDLE,LPVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1939 WINBASEAPI BOOL        WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1940 WINBASEAPI BOOL        WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,SIZE_T*);
1941 WINADVAPI  HANDLE      WINAPI RegisterEventSourceA(LPCSTR,LPCSTR);
1942 WINADVAPI  HANDLE      WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
1943 #define                       RegisterEventSource WINELIB_NAME_AW(RegisterEventSource)
1944 WINBASEAPI BOOL        WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1945 WINBASEAPI HANDLE      WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1946 WINBASEAPI VOID        WINAPI ReleaseActCtx(HANDLE);
1947 WINBASEAPI BOOL        WINAPI ReleaseMutex(HANDLE);
1948 WINBASEAPI BOOL        WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
1949 WINBASEAPI ULONG       WINAPI RemoveVectoredExceptionHandler(PVOID);
1950 WINBASEAPI BOOL        WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
1951 WINBASEAPI BOOL        WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
1952 #define                       ReplaceFile WINELIB_NAME_AW(ReplaceFile)
1953 WINBASEAPI BOOL        WINAPI RemoveDirectoryA(LPCSTR);
1954 WINBASEAPI BOOL        WINAPI RemoveDirectoryW(LPCWSTR);
1955 #define                       RemoveDirectory WINELIB_NAME_AW(RemoveDirectory)
1956 WINADVAPI  BOOL        WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR *,LPVOID);
1957 WINADVAPI  BOOL        WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR *,LPVOID);
1958 WINBASEAPI BOOL        WINAPI RequestWakeupLatency(LATENCY_TIME latency);
1959 #define                       ReportEvent WINELIB_NAME_AW(ReportEvent)
1960 WINBASEAPI BOOL        WINAPI ResetEvent(HANDLE);
1961 WINBASEAPI DWORD       WINAPI ResumeThread(HANDLE);
1962 WINADVAPI  BOOL        WINAPI RevertToSelf(void);
1963 WINBASEAPI DWORD       WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
1964 WINBASEAPI DWORD       WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1965 #define                       SearchPath WINELIB_NAME_AW(SearchPath)
1966 WINADVAPI  BOOL        WINAPI SetAclInformation(PACL,LPVOID,DWORD,ACL_INFORMATION_CLASS);
1967 WINBASEAPI BOOL        WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
1968 WINBASEAPI BOOL        WINAPI SetCommBreak(HANDLE);
1969 WINBASEAPI BOOL        WINAPI SetCommMask(HANDLE,DWORD);
1970 WINBASEAPI BOOL        WINAPI SetCommState(HANDLE,LPDCB);
1971 WINBASEAPI BOOL        WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1972 WINBASEAPI BOOL        WINAPI SetComputerNameA(LPCSTR);
1973 WINBASEAPI BOOL        WINAPI SetComputerNameW(LPCWSTR);
1974 #define                       SetComputerName WINELIB_NAME_AW(SetComputerName)
1975 WINBASEAPI BOOL        WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
1976 WINBASEAPI BOOL        WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
1977 #define                       SetComputerNameEx WINELIB_NAME_AW(SetComputerNameEx)
1978 WINBASEAPI DWORD       WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
1979 WINBASEAPI BOOL        WINAPI SetCurrentDirectoryA(LPCSTR);
1980 WINBASEAPI BOOL        WINAPI SetCurrentDirectoryW(LPCWSTR);
1981 #define                       SetCurrentDirectory WINELIB_NAME_AW(SetCurrentDirectory)
1982 WINBASEAPI BOOL        WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
1983 WINBASEAPI BOOL        WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
1984 #define                       SetDefaultCommConfig WINELIB_NAME_AW(SetDefaultCommConfig)
1985 WINBASEAPI BOOL        WINAPI SetDllDirectoryA(LPCSTR);
1986 WINBASEAPI BOOL        WINAPI SetDllDirectoryW(LPCWSTR);
1987 #define                       SetDllDirectory WINELIB_NAME_AW(SetDllDirectory)
1988 WINBASEAPI BOOL        WINAPI SetDynamicTimeZoneInformation(CONST DYNAMIC_TIME_ZONE_INFORMATION*);
1989 WINBASEAPI BOOL        WINAPI SetEndOfFile(HANDLE);
1990 WINBASEAPI BOOL        WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
1991 WINBASEAPI BOOL        WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
1992 #define                       SetEnvironmentVariable WINELIB_NAME_AW(SetEnvironmentVariable)
1993 WINBASEAPI UINT        WINAPI SetErrorMode(UINT);
1994 WINBASEAPI BOOL        WINAPI SetEvent(HANDLE);
1995 WINBASEAPI VOID        WINAPI SetFileApisToANSI(void);
1996 WINBASEAPI VOID        WINAPI SetFileApisToOEM(void);
1997 WINBASEAPI BOOL        WINAPI SetFileAttributesA(LPCSTR,DWORD);
1998 WINBASEAPI BOOL        WINAPI SetFileAttributesW(LPCWSTR,DWORD);
1999 #define                       SetFileAttributes WINELIB_NAME_AW(SetFileAttributes)
2000 WINBASEAPI DWORD       WINAPI SetFilePointer(HANDLE,LONG,LPLONG,DWORD);
2001 WINBASEAPI BOOL        WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,LARGE_INTEGER*,DWORD);
2002 WINADVAPI  BOOL        WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2003 WINADVAPI  BOOL        WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2004 #define                       SetFileSecurity WINELIB_NAME_AW(SetFileSecurity)
2005 WINBASEAPI BOOL        WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2006 WINBASEAPI UINT        WINAPI SetHandleCount(UINT);
2007 WINBASEAPI BOOL        WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2008 WINADVAPI  BOOL        WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2009 WINBASEAPI BOOL        WINAPI SetLocalTime(const SYSTEMTIME*);
2010 WINBASEAPI BOOL        WINAPI SetMailslotInfo(HANDLE,DWORD);
2011 WINBASEAPI BOOL        WINAPI SetNamedPipeHandleState(HANDLE,LPDWORD,LPDWORD,LPDWORD);
2012 WINBASEAPI BOOL        WINAPI SetPriorityClass(HANDLE,DWORD);
2013 WINADVAPI  BOOL        WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,PGENERIC_MAPPING,HANDLE);
2014 WINBASEAPI BOOL        WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2015 WINBASEAPI BOOL        WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2016 WINBASEAPI BOOL        WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2017 WINBASEAPI BOOL        WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2018 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2019 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2020 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2021 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2022 WINADVAPI  BOOL        WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2023 WINBASEAPI BOOL        WINAPI SetStdHandle(DWORD,HANDLE);
2024 #define                       SetSwapAreaSize(w) (w)
2025 WINBASEAPI BOOL        WINAPI SetSystemPowerState(BOOL,BOOL);
2026 WINBASEAPI BOOL        WINAPI SetSystemTime(const SYSTEMTIME*);
2027 WINBASEAPI BOOL        WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2028 WINBASEAPI DWORD       WINAPI SetTapeParameters(HANDLE,DWORD,LPVOID);
2029 WINBASEAPI DWORD       WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2030 WINBASEAPI DWORD_PTR   WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2031 WINBASEAPI BOOL        WINAPI SetThreadContext(HANDLE,const CONTEXT *);
2032 WINBASEAPI DWORD       WINAPI SetThreadExecutionState(EXECUTION_STATE);
2033 WINBASEAPI DWORD       WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2034 WINBASEAPI BOOL        WINAPI SetThreadPriority(HANDLE,INT);
2035 WINBASEAPI BOOL        WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2036 WINADVAPI  BOOL        WINAPI SetThreadToken(PHANDLE,HANDLE);
2037 WINBASEAPI BOOL        WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2038 WINADVAPI  BOOL        WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,LPVOID,DWORD);
2039 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2040 WINBASEAPI BOOL        WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2041 WINBASEAPI BOOL        WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2042 #define                       SetVolumeLabel WINELIB_NAME_AW(SetVolumeLabel)
2043 WINBASEAPI BOOL        WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2044 WINBASEAPI BOOL        WINAPI SetVolumeMountPointW(LPCSTR,LPCSTR);
2045 #define                       SetVolumeMountPoint WINELIB_NAME_AW(SetVolumeMountPoint)
2046 WINBASEAPI BOOL        WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,LPVOID,BOOL);
2047 WINBASEAPI BOOL        WINAPI SetupComm(HANDLE,DWORD,DWORD);
2048 WINBASEAPI DWORD       WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2049 WINBASEAPI DWORD       WINAPI SizeofResource(HMODULE,HRSRC);
2050 WINBASEAPI VOID        WINAPI Sleep(DWORD);
2051 WINBASEAPI DWORD       WINAPI SleepEx(DWORD,BOOL);
2052 WINBASEAPI DWORD       WINAPI SuspendThread(HANDLE);
2053 WINBASEAPI void        WINAPI SwitchToFiber(LPVOID);
2054 WINBASEAPI BOOL        WINAPI SwitchToThread(void);
2055 WINBASEAPI BOOL        WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2056 WINBASEAPI BOOL        WINAPI SystemTimeToTzSpecificLocalTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);
2057 WINBASEAPI BOOL        WINAPI TerminateProcess(HANDLE,DWORD);
2058 WINBASEAPI BOOL        WINAPI TerminateThread(HANDLE,DWORD);
2059 WINBASEAPI DWORD       WINAPI TlsAlloc(void);
2060 WINBASEAPI BOOL        WINAPI TlsFree(DWORD);
2061 WINBASEAPI LPVOID      WINAPI TlsGetValue(DWORD);
2062 WINBASEAPI BOOL        WINAPI TlsSetValue(DWORD,LPVOID);
2063 WINBASEAPI BOOL        WINAPI TransactNamedPipe(HANDLE,LPVOID,DWORD,LPVOID,DWORD,LPDWORD,LPOVERLAPPED);
2064 WINBASEAPI BOOL        WINAPI TransmitCommChar(HANDLE,CHAR);
2065 WINBASEAPI BOOL        WINAPI TryEnterCriticalSection(CRITICAL_SECTION *lpCrit);
2066 WINBASEAPI BOOL        WINAPI TzSpecificLocalTimeToSystemTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);
2067 WINBASEAPI LONG        WINAPI UnhandledExceptionFilter(PEXCEPTION_POINTERS);
2068 WINBASEAPI BOOL        WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2069 WINBASEAPI BOOL        WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2070 #define                       UnlockSegment(handle) GlobalUnfix((HANDLE)(handle))
2071 WINBASEAPI BOOL        WINAPI UnmapViewOfFile(LPCVOID);
2072 WINBASEAPI BOOL        WINAPI UnregisterWait(HANDLE);
2073 WINBASEAPI BOOL        WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2074 WINBASEAPI BOOL        WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,LPVOID,DWORD);
2075 WINBASEAPI BOOL        WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,LPVOID,DWORD);
2076 #define                       UpdateResource WINELIB_NAME_AW(UpdateResource)
2077 WINBASEAPI BOOL        WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2078 WINBASEAPI BOOL        WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2079 #define                       VerifyVersionInfo WINELIB_NAME_AW(VerifyVersionInfo)
2080 WINBASEAPI LPVOID      WINAPI VirtualAlloc(LPVOID,SIZE_T,DWORD,DWORD);
2081 WINBASEAPI LPVOID      WINAPI VirtualAllocEx(HANDLE,LPVOID,SIZE_T,DWORD,DWORD);
2082 WINBASEAPI BOOL        WINAPI VirtualFree(LPVOID,SIZE_T,DWORD);
2083 WINBASEAPI BOOL        WINAPI VirtualFreeEx(HANDLE,LPVOID,SIZE_T,DWORD);
2084 WINBASEAPI BOOL        WINAPI VirtualLock(LPVOID,SIZE_T);
2085 WINBASEAPI BOOL        WINAPI VirtualProtect(LPVOID,SIZE_T,DWORD,LPDWORD);
2086 WINBASEAPI BOOL        WINAPI VirtualProtectEx(HANDLE,LPVOID,SIZE_T,DWORD,LPDWORD);
2087 WINBASEAPI SIZE_T      WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2088 WINBASEAPI SIZE_T      WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2089 WINBASEAPI BOOL        WINAPI VirtualUnlock(LPVOID,SIZE_T);
2090 WINBASEAPI BOOL        WINAPI WaitCommEvent(HANDLE,LPDWORD,LPOVERLAPPED);
2091 WINBASEAPI BOOL        WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2092 WINBASEAPI DWORD       WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2093 WINBASEAPI DWORD       WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2094 WINBASEAPI DWORD       WINAPI WaitForSingleObject(HANDLE,DWORD);
2095 WINBASEAPI DWORD       WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2096 WINBASEAPI BOOL        WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2097 WINBASEAPI BOOL        WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2098 #define                       WaitNamedPipe WINELIB_NAME_AW(WaitNamedPipe)
2099 WINBASEAPI UINT        WINAPI WinExec(LPCSTR,UINT);
2100 WINBASEAPI BOOL        WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
2101 WINBASEAPI BOOL        WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2102 WINBASEAPI BOOL        WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2103 WINBASEAPI BOOL        WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2104 WINBASEAPI BOOL        WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2105 #define                       WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2106 WINBASEAPI BOOL        WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2107 WINBASEAPI BOOL        WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2108 #define                       WritePrivateProfileString WINELIB_NAME_AW(WritePrivateProfileString)
2109 WINBASEAPI BOOL        WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2110 WINBASEAPI BOOL        WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2111 #define                       WritePrivateProfileStruct WINELIB_NAME_AW(WritePrivateProfileStruct)
2112 WINBASEAPI BOOL        WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2113 WINBASEAPI BOOL        WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2114 WINBASEAPI BOOL        WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2115 #define                       WritePrivateProfileSection WINELIB_NAME_AW(WritePrivateProfileSection)
2116 WINBASEAPI BOOL        WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2117 WINBASEAPI BOOL        WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2118 #define                       WriteProfileString WINELIB_NAME_AW(WriteProfileString)
2119 WINBASEAPI DWORD       WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2120 #define                       Yield()
2121 WINBASEAPI BOOL        WINAPI ZombifyActCtx(HANDLE);
2122
2123 WINBASEAPI LPSTR       WINAPI lstrcatA(LPSTR,LPCSTR);
2124 WINBASEAPI LPWSTR      WINAPI lstrcatW(LPWSTR,LPCWSTR);
2125 WINBASEAPI INT         WINAPI lstrcmpA(LPCSTR,LPCSTR);
2126 WINBASEAPI INT         WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2127 WINBASEAPI INT         WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2128 WINBASEAPI INT         WINAPI lstrcmpiW(LPCWSTR,LPCWSTR);
2129 WINBASEAPI LPSTR       WINAPI lstrcpyA(LPSTR,LPCSTR);
2130 WINBASEAPI LPWSTR      WINAPI lstrcpyW(LPWSTR,LPCWSTR);
2131 WINBASEAPI LPSTR       WINAPI lstrcpynA(LPSTR,LPCSTR,INT);
2132 WINBASEAPI LPWSTR      WINAPI lstrcpynW(LPWSTR,LPCWSTR,INT);
2133 WINBASEAPI INT         WINAPI lstrlenA(LPCSTR);
2134 WINBASEAPI INT         WINAPI lstrlenW(LPCWSTR);
2135
2136 #if !defined(WINE_NO_INLINE_STRING) && defined(__WINESRC__)
2137
2138 /* string functions without the exception handler */
2139
2140 extern inline LPWSTR WINAPI lstrcpynW( LPWSTR dst, LPCWSTR src, INT n )
2141 {
2142     LPWSTR d = dst;
2143     LPCWSTR s = src;
2144     UINT count = n;
2145
2146     while ((count > 1) && *s)
2147     {
2148         count--;
2149         *d++ = *s++;
2150     }
2151     if (count) *d = 0;
2152     return dst;
2153 }
2154
2155 extern inline LPSTR WINAPI lstrcpynA( LPSTR dst, LPCSTR src, INT n )
2156 {
2157     LPSTR d = dst;
2158     LPCSTR s = src;
2159     UINT count = n;
2160
2161     while ((count > 1) && *s)
2162     {
2163         count--;
2164         *d++ = *s++;
2165     }
2166     if (count) *d = 0;
2167     return dst;
2168 }
2169
2170 extern inline INT WINAPI lstrlenW( LPCWSTR str )
2171 {
2172     const WCHAR *s = str;
2173     while (*s) s++;
2174     return s - str;
2175 }
2176
2177 extern inline INT WINAPI lstrlenA( LPCSTR str )
2178 {
2179     return strlen( str );
2180 }
2181
2182 extern inline LPWSTR WINAPI lstrcpyW( LPWSTR dst, LPCWSTR src )
2183 {
2184     WCHAR *p = dst;
2185     while ((*p++ = *src++));
2186     return dst;
2187 }
2188
2189 extern inline LPSTR WINAPI lstrcpyA( LPSTR dst, LPCSTR src )
2190 {
2191     return strcpy( dst, src );
2192 }
2193
2194 extern inline LPWSTR WINAPI lstrcatW( LPWSTR dst, LPCWSTR src )
2195 {
2196     WCHAR *p = dst;
2197     while (*p) p++;
2198     while ((*p++ = *src++));
2199     return dst;
2200 }
2201
2202 extern inline LPSTR WINAPI lstrcatA( LPSTR dst, LPCSTR src )
2203 {
2204     return strcat( dst, src );
2205 }
2206
2207 /* strncpy doesn't do what you think, don't use it */
2208 #undef strncpy
2209 #define strncpy(d,s,n) error do_not_use_strncpy_use_lstrcpynA_or_memcpy_instead
2210
2211 #endif /* !defined(WINE_NO_INLINE_STRING) && defined(__WINESRC__) */
2212
2213 #define     lstrcat WINELIB_NAME_AW(lstrcat)
2214 #define     lstrcmp WINELIB_NAME_AW(lstrcmp)
2215 #define     lstrcmpi WINELIB_NAME_AW(lstrcmpi)
2216 #define     lstrcpy WINELIB_NAME_AW(lstrcpy)
2217 #define     lstrcpyn WINELIB_NAME_AW(lstrcpyn)
2218 #define     lstrlen WINELIB_NAME_AW(lstrlen)
2219
2220 WINBASEAPI LONG        WINAPI _hread(HFILE,LPVOID,LONG);
2221 WINBASEAPI LONG        WINAPI _hwrite(HFILE,LPCSTR,LONG);
2222 WINBASEAPI HFILE       WINAPI _lcreat(LPCSTR,INT);
2223 WINBASEAPI HFILE       WINAPI _lclose(HFILE);
2224 WINBASEAPI LONG        WINAPI _llseek(HFILE,LONG,INT);
2225 WINBASEAPI HFILE       WINAPI _lopen(LPCSTR,INT);
2226 WINBASEAPI UINT        WINAPI _lread(HFILE,LPVOID,UINT);
2227 WINBASEAPI UINT        WINAPI _lwrite(HFILE,LPCSTR,UINT);
2228
2229 /* compatibility macros */
2230 #define     FillMemory RtlFillMemory
2231 #define     MoveMemory RtlMoveMemory
2232 #define     ZeroMemory RtlZeroMemory
2233 #define     CopyMemory RtlCopyMemory
2234
2235 /* undocumented functions */
2236
2237 typedef struct tagSYSLEVEL
2238 {
2239     CRITICAL_SECTION crst;
2240     INT              level;
2241 } SYSLEVEL;
2242
2243 /* [GS]etProcessDword offsets */
2244 #define  GPD_APP_COMPAT_FLAGS    (-56)
2245 #define  GPD_LOAD_DONE_EVENT     (-52)
2246 #define  GPD_HINSTANCE16         (-48)
2247 #define  GPD_WINDOWS_VERSION     (-44)
2248 #define  GPD_THDB                (-40)
2249 #define  GPD_PDB                 (-36)
2250 #define  GPD_STARTF_SHELLDATA    (-32)
2251 #define  GPD_STARTF_HOTKEY       (-28)
2252 #define  GPD_STARTF_SHOWWINDOW   (-24)
2253 #define  GPD_STARTF_SIZE         (-20)
2254 #define  GPD_STARTF_POSITION     (-16)
2255 #define  GPD_STARTF_FLAGS        (-12)
2256 #define  GPD_PARENT              (- 8)
2257 #define  GPD_FLAGS               (- 4)
2258 #define  GPD_USERDATA            (  0)
2259
2260 WINBASEAPI void        WINAPI DisposeLZ32Handle(HANDLE);
2261 WINBASEAPI HANDLE      WINAPI DosFileHandleToWin32Handle(HFILE);
2262 WINBASEAPI DWORD       WINAPI GetProcessDword(DWORD,INT);
2263 WINBASEAPI VOID        WINAPI GetpWin16Lock(SYSLEVEL**);
2264 WINBASEAPI DWORD       WINAPI MapLS(LPCVOID);
2265 WINBASEAPI LPVOID      WINAPI MapSL(DWORD);
2266 WINBASEAPI VOID        WINAPI ReleaseThunkLock(DWORD*);
2267 WINBASEAPI VOID        WINAPI RestoreThunkLock(DWORD);
2268 WINBASEAPI VOID        WINAPI UnMapLS(DWORD);
2269 WINBASEAPI HFILE       WINAPI Win32HandleToDosFileHandle(HANDLE);
2270 WINBASEAPI VOID        WINAPI _CheckNotSysLevel(SYSLEVEL *lock);
2271 WINBASEAPI DWORD       WINAPI _ConfirmWin16Lock(void);
2272 WINBASEAPI DWORD       WINAPI _ConfirmSysLevel(SYSLEVEL*);
2273 WINBASEAPI VOID        WINAPI _EnterSysLevel(SYSLEVEL*);
2274 WINBASEAPI VOID        WINAPI _LeaveSysLevel(SYSLEVEL*);
2275
2276
2277 /* Wine internal functions */
2278
2279 extern char *wine_get_unix_file_name( LPCWSTR dos );
2280 extern WCHAR *wine_get_dos_file_name( LPCSTR str );
2281
2282
2283 /* a few optimizations for i386/gcc */
2284
2285 #if defined(__i386__) && defined(__GNUC__) && defined(__WINESRC__) && !defined(_NTSYSTEM_)
2286
2287 extern inline LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare );
2288 extern inline LONG WINAPI InterlockedCompareExchange( LONG volatile *dest, LONG xchg, LONG compare )
2289 {
2290     LONG ret;
2291     __asm__ __volatile__( "lock; cmpxchgl %2,(%1)"
2292                           : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2293     return ret;
2294 }
2295
2296 extern inline LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val );
2297 extern inline LONG WINAPI InterlockedExchange( LONG volatile *dest, LONG val )
2298 {
2299     LONG ret;
2300     __asm__ __volatile__( "lock; xchgl %0,(%1)"
2301                           : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2302     return ret;
2303 }
2304
2305 extern inline LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr );
2306 extern inline LONG WINAPI InterlockedExchangeAdd( LONG volatile *dest, LONG incr )
2307 {
2308     LONG ret;
2309     __asm__ __volatile__( "lock; xaddl %0,(%1)"
2310                           : "=r" (ret) : "r" (dest), "0" (incr) : "memory" );
2311     return ret;
2312 }
2313
2314 extern inline LONG WINAPI InterlockedIncrement( LONG volatile *dest );
2315 extern inline LONG WINAPI InterlockedIncrement( LONG volatile *dest )
2316 {
2317     return InterlockedExchangeAdd( dest, 1 ) + 1;
2318 }
2319
2320 extern inline LONG WINAPI InterlockedDecrement( LONG volatile *dest );
2321 extern inline LONG WINAPI InterlockedDecrement( LONG volatile *dest )
2322 {
2323     return InterlockedExchangeAdd( dest, -1 ) - 1;
2324 }
2325
2326 extern inline DWORD WINAPI GetLastError(void);
2327 extern inline DWORD WINAPI GetLastError(void)
2328 {
2329     DWORD ret;
2330     __asm__ __volatile__( ".byte 0x64\n\tmovl 0x34,%0" : "=r" (ret) );
2331     return ret;
2332 }
2333
2334 extern inline DWORD WINAPI GetCurrentProcessId(void);
2335 extern inline DWORD WINAPI GetCurrentProcessId(void)
2336 {
2337     DWORD ret;
2338     __asm__ __volatile__( ".byte 0x64\n\tmovl 0x20,%0" : "=r" (ret) );
2339     return ret;
2340 }
2341
2342 extern inline DWORD WINAPI GetCurrentThreadId(void);
2343 extern inline DWORD WINAPI GetCurrentThreadId(void)
2344 {
2345     DWORD ret;
2346     __asm__ __volatile__( ".byte 0x64\n\tmovl 0x24,%0" : "=r" (ret) );
2347     return ret;
2348 }
2349
2350 extern inline void WINAPI SetLastError( DWORD err );
2351 extern inline void WINAPI SetLastError( DWORD err )
2352 {
2353     __asm__ __volatile__( ".byte 0x64\n\tmovl %0,0x34" : : "r" (err) : "memory" );
2354 }
2355
2356 extern inline HANDLE WINAPI GetProcessHeap(void);
2357 extern inline HANDLE WINAPI GetProcessHeap(void)
2358 {
2359     HANDLE *pdb;
2360     __asm__ __volatile__( ".byte 0x64\n\tmovl 0x30,%0" : "=r" (pdb) );
2361     return pdb[0x18 / sizeof(HANDLE)];  /* get dword at offset 0x18 in pdb */
2362 }
2363
2364 #else  /* __i386__ && __GNUC__ && __WINESRC__ && !_NTSYSTEM_ */
2365
2366 WINBASEAPI DWORD       WINAPI GetCurrentProcessId(void);
2367 WINBASEAPI DWORD       WINAPI GetCurrentThreadId(void);
2368 WINBASEAPI DWORD       WINAPI GetLastError(void);
2369 WINBASEAPI HANDLE      WINAPI GetProcessHeap(void);
2370 WINBASEAPI LONG        WINAPI InterlockedCompareExchange(LONG volatile*,LONG,LONG);
2371 WINBASEAPI LONG        WINAPI InterlockedDecrement(LONG volatile*);
2372 WINBASEAPI LONG        WINAPI InterlockedExchange(LONG volatile*,LONG);
2373 WINBASEAPI LONG        WINAPI InterlockedExchangeAdd(LONG volatile*,LONG);
2374 WINBASEAPI LONG        WINAPI InterlockedIncrement(LONG volatile*);
2375 WINBASEAPI VOID        WINAPI SetLastError(DWORD);
2376
2377 #endif  /* __i386__ && __GNUC__ && __WINESRC__ && !_NTSYSTEM_ */
2378
2379 static inline PVOID WINAPI InterlockedCompareExchangePointer( PVOID volatile *dest, PVOID xchg, PVOID compare )
2380 {
2381 #if defined(__x86_64__) && defined(__GNUC__)
2382     PVOID ret;
2383     __asm__ __volatile__( "lock; cmpxchgq %2,(%1)"
2384                           : "=a" (ret) : "r" (dest), "r" (xchg), "0" (compare) : "memory" );
2385     return ret;
2386 #else
2387     return (PVOID)InterlockedCompareExchange( (LONG volatile*)dest, (LONG)xchg, (LONG)compare );
2388 #endif
2389 }
2390
2391 static inline PVOID WINAPI InterlockedExchangePointer( PVOID volatile *dest, PVOID val )
2392 {
2393 #if defined(__x86_64__) && defined(__GNUC__)
2394     PVOID ret;
2395     __asm__ __volatile__( "lock; xchgq %0,(%1)"
2396                           : "=r" (ret) :"r" (dest), "0" (val) : "memory" );
2397     return ret;
2398 #else
2399     return (PVOID)InterlockedExchange( (LONG volatile*)dest, (LONG)val );
2400 #endif
2401 }
2402
2403 #ifdef __WINESRC__
2404 #define GetCurrentProcess() ((HANDLE)0xffffffff)
2405 #define GetCurrentThread()  ((HANDLE)0xfffffffe)
2406 #endif
2407
2408 /* WinMain(entry point) must be declared in winbase.h. */
2409 /* If this is not declared, we cannot compile many sources written with C++. */
2410 int WINAPI WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
2411
2412 #ifdef __WINESRC__
2413 /* shouldn't be here, but is nice for type checking */
2414 BOOL WINAPI DllMain( HINSTANCE hinst, DWORD reason, LPVOID reserved ) DECLSPEC_HIDDEN;
2415 #endif
2416
2417 #ifdef __cplusplus
2418 }
2419 #endif
2420
2421 #endif  /* __WINE_WINBASE_H */