* Sync up to trunk r55544.
[reactos.git] / include / psdk / winbase.h
1 #ifndef _WINBASE_
2 #define _WINBASE_
3
4 #if !defined(_KERNEL32_)
5 #define WINBASEAPI DECLSPEC_IMPORT
6 #else
7 #define WINBASEAPI
8 #endif
9
10 #ifdef __cplusplus
11 extern "C" {
12 #endif
13
14 #ifdef _MSC_VER
15 #pragma warning(push)
16 #pragma warning(disable:4201)
17 #pragma warning(disable:4214)
18 #pragma warning(disable:4820)
19 #endif
20
21 #define PROCESS_NAME_NATIVE 1
22
23 #define FILE_ENCRYPTABLE 0
24 #define FILE_IS_ENCRYPTED 1
25 #define FILE_SYSTEM_ATTR 2
26 #define FILE_ROOT_DIR 3
27 #define FILE_SYSTEM_DIR 4
28 #define FILE_UNKNOWN 5
29 #define FILE_SYSTEM_NOT_SUPPORT 6
30 #define FILE_USER_DISALLOWED 7
31 #define FILE_READ_ONLY 8
32 #define FILE_DIR_DISALOWED 9
33
34 #define COMMPROP_INITIALIZED 0xE73CF52E
35 #define SP_SERIALCOMM 1
36 #define PST_UNSPECIFIED 0
37 #define PST_RS232 1
38 #define PST_PARALLELPORT 2
39 #define PST_RS422 3
40 #define PST_RS423 4
41 #define PST_RS449 5
42 #define PST_MODEM 6
43 #define PST_FAX 0x21
44 #define PST_SCANNER 0x22
45 #define PST_NETWORK_BRIDGE 0x100
46 #define PST_LAT 0x101
47 #define PST_TCPIP_TELNET 0x102
48 #define PST_X25 0x103
49 #define BAUD_075 1
50 #define BAUD_110 2
51 #define BAUD_134_5 4
52 #define BAUD_150 8
53 #define BAUD_300 16
54 #define BAUD_600 32
55 #define BAUD_1200 64
56 #define BAUD_1800 128
57 #define BAUD_2400 256
58 #define BAUD_4800 512
59 #define BAUD_7200 1024
60 #define BAUD_9600 2048
61 #define BAUD_14400 4096
62 #define BAUD_19200 8192
63 #define BAUD_38400 16384
64 #define BAUD_56K 32768
65 #define BAUD_128K 65536
66 #define BAUD_115200 131072
67 #define BAUD_57600 262144
68 #define BAUD_USER 0x10000000
69 #define PCF_DTRDSR 1
70 #define PCF_RTSCTS 2
71 #define PCF_RLSD 4
72 #define PCF_PARITY_CHECK 8
73 #define PCF_XONXOFF 16
74 #define PCF_SETXCHAR 32
75 #define PCF_TOTALTIMEOUTS 64
76 #define PCF_INTTIMEOUTS 128
77 #define PCF_SPECIALCHARS 256
78 #define PCF_16BITMODE 512
79 #define SP_PARITY 1
80 #define SP_BAUD 2
81 #define SP_DATABITS 4
82 #define SP_STOPBITS 8
83 #define SP_HANDSHAKING 16
84 #define SP_PARITY_CHECK 32
85 #define SP_RLSD 64
86 #define DATABITS_5 1
87 #define DATABITS_6 2
88 #define DATABITS_7 4
89 #define DATABITS_8 8
90 #define DATABITS_16 16
91 #define DATABITS_16X 32
92 #define STOPBITS_10 1
93 #define STOPBITS_15 2
94 #define STOPBITS_20 4
95 #define PARITY_NONE 256
96 #define PARITY_ODD 512
97 #define PARITY_EVEN 1024
98 #define PARITY_MARK 2048
99 #define PARITY_SPACE 4096
100 #define EXCEPTION_DEBUG_EVENT 1
101 #define CREATE_THREAD_DEBUG_EVENT 2
102 #define CREATE_PROCESS_DEBUG_EVENT 3
103 #define EXIT_THREAD_DEBUG_EVENT 4
104 #define EXIT_PROCESS_DEBUG_EVENT 5
105 #define LOAD_DLL_DEBUG_EVENT 6
106 #define UNLOAD_DLL_DEBUG_EVENT 7
107 #define OUTPUT_DEBUG_STRING_EVENT 8
108 #define RIP_EVENT 9
109 #define HFILE_ERROR ((HFILE)-1)
110 #define FILE_BEGIN 0
111 #define FILE_CURRENT 1
112 #define FILE_END 2
113 #define INVALID_SET_FILE_POINTER ((DWORD)-1)
114 #define OF_READ 0
115 #define OF_READWRITE 2
116 #define OF_WRITE 1
117 #define OF_SHARE_COMPAT 0
118 #define OF_SHARE_DENY_NONE 64
119 #define OF_SHARE_DENY_READ 48
120 #define OF_SHARE_DENY_WRITE 32
121 #define OF_SHARE_EXCLUSIVE 16
122 #define OF_CANCEL 2048
123 #define OF_CREATE 4096
124 #define OF_DELETE 512
125 #define OF_EXIST 16384
126 #define OF_PARSE 256
127 #define OF_PROMPT 8192
128 #define OF_REOPEN 32768
129 #define OF_VERIFY 1024
130 #define NMPWAIT_NOWAIT 1
131 #define NMPWAIT_WAIT_FOREVER ((DWORD)-1)
132 #define NMPWAIT_USE_DEFAULT_WAIT 0
133 #define CE_BREAK 16
134 #define CE_DNS 2048
135 #define CE_FRAME 8
136 #define CE_IOE 1024
137 #define CE_MODE 32768
138 #define CE_OOP 4096
139 #define CE_OVERRUN 2
140 #define CE_PTO 512
141 #define CE_RXOVER 1
142 #define CE_RXPARITY 4
143 #define CE_TXFULL 256
144 #define PROGRESS_CONTINUE 0
145 #define PROGRESS_CANCEL 1
146 #define PROGRESS_STOP 2
147 #define PROGRESS_QUIET 3
148 #define CALLBACK_CHUNK_FINISHED 0
149 #define CALLBACK_STREAM_SWITCH 1
150 #define OFS_MAXPATHNAME 128
151 #define FILE_MAP_COPY SECTION_QUERY
152 #define FILE_MAP_WRITE SECTION_MAP_WRITE
153 #define FILE_MAP_READ SECTION_MAP_READ
154 #define FILE_MAP_ALL_ACCESS SECTION_ALL_ACCESS
155 #define FILE_MAP_EXECUTE SECTION_MAP_EXECUTE_EXPLICIT
156 #define MUTEX_ALL_ACCESS 0x1f0001
157 #define MUTEX_MODIFY_STATE 1
158 #define SEMAPHORE_ALL_ACCESS 0x1f0003
159 #define SEMAPHORE_MODIFY_STATE 2
160 #define EVENT_ALL_ACCESS 0x1f0003
161 #define EVENT_MODIFY_STATE 2
162 #define PIPE_ACCESS_DUPLEX 3
163 #define PIPE_ACCESS_INBOUND 1
164 #define PIPE_ACCESS_OUTBOUND 2
165 #define PIPE_TYPE_BYTE 0
166 #define PIPE_TYPE_MESSAGE 4
167 #define PIPE_READMODE_BYTE 0
168 #define PIPE_READMODE_MESSAGE 2
169 #define PIPE_WAIT 0
170 #define PIPE_NOWAIT 1
171 #define PIPE_CLIENT_END 0
172 #define PIPE_SERVER_END 1
173 #define PIPE_UNLIMITED_INSTANCES 255
174 #define DEBUG_PROCESS 0x00000001
175 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
176 #define CREATE_SUSPENDED 0x00000004
177 #define DETACHED_PROCESS 0x00000008
178 #define CREATE_NEW_CONSOLE 0x00000010
179 #define NORMAL_PRIORITY_CLASS 0x00000020
180 #define IDLE_PRIORITY_CLASS 0x00000040
181 #define HIGH_PRIORITY_CLASS 0x00000080
182 #define REALTIME_PRIORITY_CLASS 0x00000100
183 #define CREATE_NEW_PROCESS_GROUP 0x00000200
184 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
185 #define CREATE_SEPARATE_WOW_VDM 0x00000800
186 #define CREATE_SHARED_WOW_VDM 0x00001000
187 #define CREATE_FORCEDOS 0x00002000
188 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
189 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
190 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
191 #define CREATE_PRESERVE_CODE_AUTHZ_LEVEL 0x02000000
192 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
193 #define CREATE_NO_WINDOW 0x08000000
194 #define PROFILE_USER 0x10000000
195 #define PROFILE_KERNEL 0x20000000
196 #define PROFILE_SERVER 0x40000000
197 #define CONSOLE_TEXTMODE_BUFFER 1
198 #define CREATE_NEW 1
199 #define CREATE_ALWAYS 2
200 #define OPEN_EXISTING 3
201 #define OPEN_ALWAYS 4
202 #define TRUNCATE_EXISTING 5
203 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
204 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
205 #define COPY_FILE_RESTARTABLE 0x00000002
206 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
207 #define FILE_FLAG_WRITE_THROUGH 0x80000000
208 #define FILE_FLAG_OVERLAPPED 1073741824
209 #define FILE_FLAG_NO_BUFFERING 536870912
210 #define FILE_FLAG_RANDOM_ACCESS 268435456
211 #define FILE_FLAG_SEQUENTIAL_SCAN 134217728
212 #define FILE_FLAG_DELETE_ON_CLOSE 67108864
213 #define FILE_FLAG_BACKUP_SEMANTICS 33554432
214 #define FILE_FLAG_POSIX_SEMANTICS 16777216
215 #define FILE_FLAG_OPEN_REPARSE_POINT 2097152
216 #define FILE_FLAG_OPEN_NO_RECALL 1048576
217 #if (_WIN32_WINNT >= 0x0500)
218 #define FILE_FLAG_FIRST_PIPE_INSTANCE 524288
219 #endif
220 #define CLRDTR 6
221 #define CLRRTS 4
222 #define SETDTR 5
223 #define SETRTS 3
224 #define SETXOFF 1
225 #define SETXON 2
226 #define RESETDEV 7
227 #define SETBREAK 8
228 #define CLRBREAK 9
229 #define STILL_ACTIVE 0x103
230 #define FIND_FIRST_EX_CASE_SENSITIVE 1
231 #define SCS_32BIT_BINARY 0
232 #define SCS_64BIT_BINARY 6
233 #define SCS_DOS_BINARY 1
234 #define SCS_OS216_BINARY 5
235 #define SCS_PIF_BINARY 3
236 #define SCS_POSIX_BINARY 4
237 #define SCS_WOW_BINARY 2
238 #define MAX_COMPUTERNAME_LENGTH 15
239 #define HW_PROFILE_GUIDLEN 39
240 #define MAX_PROFILE_LEN 80
241 #define DOCKINFO_UNDOCKED 1
242 #define DOCKINFO_DOCKED 2
243 #define DOCKINFO_USER_SUPPLIED 4
244 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
245 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
246 #define DRIVE_REMOVABLE 2
247 #define DRIVE_FIXED 3
248 #define DRIVE_REMOTE 4
249 #define DRIVE_CDROM 5
250 #define DRIVE_RAMDISK 6
251 #define DRIVE_UNKNOWN 0
252 #define DRIVE_NO_ROOT_DIR 1
253 #define FILE_TYPE_UNKNOWN 0
254 #define FILE_TYPE_DISK 1
255 #define FILE_TYPE_CHAR 2
256 #define FILE_TYPE_PIPE 3
257 #define FILE_TYPE_REMOTE 0x8000
258 /* also in ddk/ntapi.h */
259 #define HANDLE_FLAG_INHERIT 0x01
260 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x02
261 /* end ntapi.h */
262 #define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
263 #define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
264 #define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
265 #define INVALID_HANDLE_VALUE (HANDLE)(-1)
266 #define GET_TAPE_MEDIA_INFORMATION 0
267 #define GET_TAPE_DRIVE_INFORMATION 1
268 #define SET_TAPE_MEDIA_INFORMATION 0
269 #define SET_TAPE_DRIVE_INFORMATION 1
270 #define THREAD_PRIORITY_ABOVE_NORMAL 1
271 #define THREAD_PRIORITY_BELOW_NORMAL (-1)
272 #define THREAD_PRIORITY_HIGHEST 2
273 #define THREAD_PRIORITY_IDLE (-15)
274 #define THREAD_PRIORITY_LOWEST (-2)
275 #define THREAD_PRIORITY_NORMAL 0
276 #define THREAD_PRIORITY_TIME_CRITICAL 15
277 #define THREAD_PRIORITY_ERROR_RETURN 2147483647
278 #define TIME_ZONE_ID_UNKNOWN 0
279 #define TIME_ZONE_ID_STANDARD 1
280 #define TIME_ZONE_ID_DAYLIGHT 2
281 #define TIME_ZONE_ID_INVALID 0xFFFFFFFF
282 #define FS_CASE_IS_PRESERVED 2
283 #define FS_CASE_SENSITIVE 1
284 #define FS_UNICODE_STORED_ON_DISK 4
285 #define FS_PERSISTENT_ACLS 8
286 #define FS_FILE_COMPRESSION 16
287 #define FS_VOL_IS_COMPRESSED 32768
288 #define GMEM_FIXED 0
289 #define GMEM_MOVEABLE 2
290 #define GMEM_MODIFY 128
291 #define GPTR 64
292 #define GHND 66
293 #define GMEM_DDESHARE 8192
294 #define GMEM_DISCARDABLE 256
295 #define GMEM_LOWER 4096
296 #define GMEM_NOCOMPACT 16
297 #define GMEM_NODISCARD 32
298 #define GMEM_NOT_BANKED 4096
299 #define GMEM_NOTIFY 16384
300 #define GMEM_SHARE 8192
301 #define GMEM_ZEROINIT 64
302 #define GMEM_DISCARDED 16384
303 #define GMEM_INVALID_HANDLE 32768
304 #define GMEM_LOCKCOUNT 255
305 #define GMEM_VALID_FLAGS 32626
306 #define EXCEPTION_ACCESS_VIOLATION ((DWORD)0xC0000005)
307 #define EXCEPTION_DATATYPE_MISALIGNMENT ((DWORD)0x80000002)
308 #define EXCEPTION_BREAKPOINT ((DWORD)0x80000003)
309 #define EXCEPTION_SINGLE_STEP ((DWORD)0x80000004)
310 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED ((DWORD)0xC000008C)
311 #define EXCEPTION_FLT_DENORMAL_OPERAND ((DWORD)0xC000008D)
312 #define EXCEPTION_FLT_DIVIDE_BY_ZERO ((DWORD)0xC000008E)
313 #define EXCEPTION_FLT_INEXACT_RESULT ((DWORD)0xC000008F)
314 #define EXCEPTION_FLT_INVALID_OPERATION ((DWORD)0xC0000090)
315 #define EXCEPTION_FLT_OVERFLOW ((DWORD)0xC0000091)
316 #define EXCEPTION_FLT_STACK_CHECK ((DWORD)0xC0000092)
317 #define EXCEPTION_FLT_UNDERFLOW ((DWORD)0xC0000093)
318 #define EXCEPTION_INT_DIVIDE_BY_ZERO ((DWORD)0xC0000094)
319 #define EXCEPTION_INT_OVERFLOW ((DWORD)0xC0000095)
320 #define EXCEPTION_PRIV_INSTRUCTION ((DWORD)0xC0000096)
321 #define EXCEPTION_IN_PAGE_ERROR ((DWORD)0xC0000006)
322 #define EXCEPTION_ILLEGAL_INSTRUCTION ((DWORD)0xC000001D)
323 #define EXCEPTION_NONCONTINUABLE_EXCEPTION ((DWORD)0xC0000025)
324 #define EXCEPTION_STACK_OVERFLOW ((DWORD)0xC00000FD)
325 #define EXCEPTION_INVALID_DISPOSITION ((DWORD)0xC0000026)
326 #define EXCEPTION_GUARD_PAGE ((DWORD)0x80000001)
327 #define EXCEPTION_INVALID_HANDLE ((DWORD)0xC0000008L)
328 #define CONTROL_C_EXIT ((DWORD)0xC000013A)
329 #define PROCESS_HEAP_REGION 1
330 #define PROCESS_HEAP_UNCOMMITTED_RANGE 2
331 #define PROCESS_HEAP_ENTRY_BUSY 4
332 #define PROCESS_HEAP_ENTRY_MOVEABLE 16
333 #define PROCESS_HEAP_ENTRY_DDESHARE 32
334 #define DONT_RESOLVE_DLL_REFERENCES 1
335 #define LOAD_LIBRARY_AS_DATAFILE 2
336 #define LOAD_WITH_ALTERED_SEARCH_PATH 8
337 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 16
338 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 32
339 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 64
340 #define LMEM_FIXED 0
341 #define LMEM_MOVEABLE 2
342 #define LMEM_NONZEROLHND 2
343 #define LMEM_NONZEROLPTR 0
344 #define LMEM_DISCARDABLE 3840
345 #define LMEM_NOCOMPACT 16
346 #define LMEM_NODISCARD 32
347 #define LMEM_ZEROINIT 64
348 #define LMEM_DISCARDED 16384
349 #define LMEM_MODIFY 128
350 #define LMEM_INVALID_HANDLE 32768
351 #define LMEM_LOCKCOUNT 255
352 #define LMEM_VALID_FLAGS 0x0F72
353 #define LPTR 64
354 #define LHND 66
355 #define NONZEROLHND 2
356 #define NONZEROLPTR 0
357 #define LOCKFILE_FAIL_IMMEDIATELY 1
358 #define LOCKFILE_EXCLUSIVE_LOCK 2
359 #define LOGON32_PROVIDER_DEFAULT 0
360 #define LOGON32_PROVIDER_WINNT35 1
361 #define LOGON32_PROVIDER_WINNT40 2
362 #define LOGON32_PROVIDER_WINNT50 3
363 #define LOGON32_LOGON_INTERACTIVE 2
364 #define LOGON32_LOGON_NETWORK 3
365 #define LOGON32_LOGON_BATCH 4
366 #define LOGON32_LOGON_SERVICE 5
367 #define LOGON32_LOGON_UNLOCK 7
368 #define LOGON32_LOGON_NETWORK_CLEARTEXT 8
369 #define LOGON32_LOGON_NEW_CREDENTIALS 9
370 #define MOVEFILE_REPLACE_EXISTING 1
371 #define MOVEFILE_COPY_ALLOWED 2
372 #define MOVEFILE_DELAY_UNTIL_REBOOT 4
373 #define MOVEFILE_WRITE_THROUGH 8
374 #define MAXIMUM_WAIT_OBJECTS 64
375 #define MAXIMUM_SUSPEND_COUNT 0x7F
376 #define WAIT_OBJECT_0 0
377 #define WAIT_ABANDONED_0 128
378 #ifndef WAIT_TIMEOUT /* also in winerror.h */
379 #define WAIT_TIMEOUT 258
380 #endif
381 #define WAIT_IO_COMPLETION 0xC0
382 #define WAIT_ABANDONED 128
383 #define WAIT_FAILED ((DWORD)0xFFFFFFFF)
384 #define PURGE_TXABORT 1
385 #define PURGE_RXABORT 2
386 #define PURGE_TXCLEAR 4
387 #define PURGE_RXCLEAR 8
388 #define EVENTLOG_SUCCESS 0
389 #define EVENTLOG_FORWARDS_READ 4
390 #define EVENTLOG_BACKWARDS_READ 8
391 #define EVENTLOG_SEEK_READ 2
392 #define EVENTLOG_SEQUENTIAL_READ 1
393 #define EVENTLOG_ERROR_TYPE 1
394 #define EVENTLOG_WARNING_TYPE 2
395 #define EVENTLOG_INFORMATION_TYPE 4
396 #define EVENTLOG_AUDIT_SUCCESS 8
397 #define EVENTLOG_AUDIT_FAILURE 16
398 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
399 #define FORMAT_MESSAGE_IGNORE_INSERTS 512
400 #define FORMAT_MESSAGE_FROM_STRING 1024
401 #define FORMAT_MESSAGE_FROM_HMODULE 2048
402 #define FORMAT_MESSAGE_FROM_SYSTEM 4096
403 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
404 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
405 #define EV_BREAK 64
406 #define EV_CTS 8
407 #define EV_DSR 16
408 #define EV_ERR 128
409 #define EV_EVENT1 2048
410 #define EV_EVENT2 4096
411 #define EV_PERR 512
412 #define EV_RING 256
413 #define EV_RLSD 32
414 #define EV_RX80FULL 1024
415 #define EV_RXCHAR 1
416 #define EV_RXFLAG 2
417 #define EV_TXEMPTY 4
418 /* also in ddk/ntapi.h */
419 #define SEM_FAILCRITICALERRORS 0x0001
420 #define SEM_NOGPFAULTERRORBOX 0x0002
421 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
422 #define SEM_NOOPENFILEERRORBOX 0x8000
423 /* end ntapi.h */
424 #define SLE_ERROR 1
425 #define SLE_MINORERROR 2
426 #define SLE_WARNING 3
427 #define SHUTDOWN_NORETRY 1
428 #define MAXINTATOM 0xC000
429 #define INVALID_ATOM ((ATOM)0)
430 #define IGNORE 0
431 #define INFINITE 0xFFFFFFFF
432 #define NOPARITY 0
433 #define ODDPARITY 1
434 #define EVENPARITY 2
435 #define MARKPARITY 3
436 #define SPACEPARITY 4
437 #define ONESTOPBIT 0
438 #define ONE5STOPBITS 1
439 #define TWOSTOPBITS 2
440 #define CBR_110 110
441 #define CBR_300 300
442 #define CBR_600 600
443 #define CBR_1200 1200
444 #define CBR_2400 2400
445 #define CBR_4800 4800
446 #define CBR_9600 9600
447 #define CBR_14400 14400
448 #define CBR_19200 19200
449 #define CBR_38400 38400
450 #define CBR_56000 56000
451 #define CBR_57600 57600
452 #define CBR_115200 115200
453 #define CBR_128000 128000
454 #define CBR_256000 256000
455 #define BACKUP_INVALID 0
456 #define BACKUP_DATA 1
457 #define BACKUP_EA_DATA 2
458 #define BACKUP_SECURITY_DATA 3
459 #define BACKUP_ALTERNATE_DATA 4
460 #define BACKUP_LINK 5
461 #define BACKUP_PROPERTY_DATA 6
462 #define BACKUP_OBJECT_ID 7
463 #define BACKUP_REPARSE_DATA 8
464 #define BACKUP_SPARSE_BLOCK 9
465 #define STREAM_NORMAL_ATTRIBUTE 0
466 #define STREAM_MODIFIED_WHEN_READ 1
467 #define STREAM_CONTAINS_SECURITY 2
468 #define STREAM_CONTAINS_PROPERTIES 4
469 #define STARTF_USESHOWWINDOW 1
470 #define STARTF_USESIZE 2
471 #define STARTF_USEPOSITION 4
472 #define STARTF_USECOUNTCHARS 8
473 #define STARTF_USEFILLATTRIBUTE 16
474 #define STARTF_RUNFULLSCREEN 32
475 #define STARTF_FORCEONFEEDBACK 64
476 #define STARTF_FORCEOFFFEEDBACK 128
477 #define STARTF_USESTDHANDLES 256
478 #define STARTF_USEHOTKEY 512
479 #define TC_NORMAL 0
480 #define TC_HARDERR 1
481 #define TC_GP_TRAP 2
482 #define TC_SIGNAL 3
483 #define AC_LINE_OFFLINE 0
484 #define AC_LINE_ONLINE 1
485 #define AC_LINE_BACKUP_POWER 2
486 #define AC_LINE_UNKNOWN 255
487 #define BATTERY_FLAG_HIGH 1
488 #define BATTERY_FLAG_LOW 2
489 #define BATTERY_FLAG_CRITICAL 4
490 #define BATTERY_FLAG_CHARGING 8
491 #define BATTERY_FLAG_NO_BATTERY 128
492 #define BATTERY_FLAG_UNKNOWN 255
493 #define BATTERY_PERCENTAGE_UNKNOWN 255
494 #define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
495 #define DDD_RAW_TARGET_PATH 1
496 #define DDD_REMOVE_DEFINITION 2
497 #define DDD_EXACT_MATCH_ON_REMOVE 4
498 #define DDD_NO_BROADCAST_SYSTEM 8
499 #define DDD_LUID_BROADCAST_DRIVE 16
500 #define HINSTANCE_ERROR 32
501 #define MS_CTS_ON 16
502 #define MS_DSR_ON 32
503 #define MS_RING_ON 64
504 #define MS_RLSD_ON 128
505 #define DTR_CONTROL_DISABLE 0
506 #define DTR_CONTROL_ENABLE 1
507 #define DTR_CONTROL_HANDSHAKE 2
508 #define RTS_CONTROL_DISABLE 0
509 #define RTS_CONTROL_ENABLE 1
510 #define RTS_CONTROL_HANDSHAKE 2
511 #define RTS_CONTROL_TOGGLE 3
512 #define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
513 #define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
514 #define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
515 #define SECURITY_DELEGATION (SecurityDelegation<<16)
516 #define SECURITY_CONTEXT_TRACKING 0x40000
517 #define SECURITY_EFFECTIVE_ONLY 0x80000
518 #define SECURITY_SQOS_PRESENT 0x100000
519 #define SECURITY_VALID_SQOS_FLAGS 0x1F0000
520 #define INVALID_FILE_SIZE 0xFFFFFFFF
521 #define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
522 #if (_WIN32_WINNT >= 0x0501)
523 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
524 #define ACTCTX_FLAG_LANGID_VALID 0x00000002
525 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
526 #define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
527 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
528 #define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
529 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF 0x00000040
530 #define ACTCTX_FLAG_HMODULE_VALID 0x00000080
531 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
532 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
533 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
534 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
535 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
536 #define QUERY_ACTCTX_FLAG_NO_ADDREF 0x80000000
537 #if (_WIN32_WINNT >= 0x0600)
538 #define SYMBOLIC_LINK_FLAG_DIRECTORY 0x1
539 #endif
540 #endif /* (_WIN32_WINNT >= 0x0501) */
541 #if (_WIN32_WINNT >= 0x0500)
542 #define REPLACEFILE_WRITE_THROUGH 0x00000001
543 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
544 #endif /* (_WIN32_WINNT >= 0x0500) */
545 #if (_WIN32_WINNT >= 0x0400)
546 #define FIBER_FLAG_FLOAT_SWITCH 0x1
547 #endif
548 #define FLS_OUT_OF_INDEXES 0xFFFFFFFF
549 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
550 #if (_WIN32_WINNT >= 0x0600)
551 #define MAX_RESTART_CMD_LINE 0x800
552 #define RESTART_CYCLICAL 0x1
553 #define RESTART_NOTIFY_SOLUTION 0x2
554 #define RESTART_NOTIFY_FAULT 0x4
555 #define VOLUME_NAME_DOS 0x0
556 #define VOLUME_NAME_GUID 0x1
557 #define VOLUME_NAME_NT 0x2
558 #define VOLUME_NAME_NONE 0x4
559 #define FILE_NAME_NORMALIZED 0x0
560 #define FILE_NAME_OPENED 0x8
561 #define FILE_SKIP_COMPLETION_PORT_ON_SUCCESS 0x1
562 #define FILE_SKIP_SET_EVENT_ON_HANDLE 0x2
563 #endif
564 #if (_WIN32_WINNT >= 0x0500)
565 #define GET_MODULE_HANDLE_EX_FLAG_PIN 0x1
566 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 0x2
567 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 0x4
568 #endif
569 #if (_WIN32_WINNT >= 0x0600)
570 #define CREATE_EVENT_MANUAL_RESET 0x1
571 #define CREATE_EVENT_INITIAL_SET 0x2
572 #define CREATE_MUTEX_INITIAL_OWNER 0x1
573 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 0x1
574 #define SRWLOCK_INIT RTL_SRWLOCK_INIT
575 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
576 #define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
577 #endif
578
579 #ifndef RC_INVOKED
580
581 #ifndef _FILETIME_
582 #define _FILETIME_
583 typedef struct _FILETIME {
584 DWORD dwLowDateTime;
585 DWORD dwHighDateTime;
586 } FILETIME,*PFILETIME,*LPFILETIME;
587 #endif
588
589 typedef struct _BY_HANDLE_FILE_INFORMATION {
590 DWORD dwFileAttributes;
591 FILETIME ftCreationTime;
592 FILETIME ftLastAccessTime;
593 FILETIME ftLastWriteTime;
594 DWORD dwVolumeSerialNumber;
595 DWORD nFileSizeHigh;
596 DWORD nFileSizeLow;
597 DWORD nNumberOfLinks;
598 DWORD nFileIndexHigh;
599 DWORD nFileIndexLow;
600 } BY_HANDLE_FILE_INFORMATION,*PBY_HANDLE_FILE_INFORMATION,*LPBY_HANDLE_FILE_INFORMATION;
601
602 typedef struct _DCB {
603 DWORD DCBlength;
604 DWORD BaudRate;
605 DWORD fBinary:1;
606 DWORD fParity:1;
607 DWORD fOutxCtsFlow:1;
608 DWORD fOutxDsrFlow:1;
609 DWORD fDtrControl:2;
610 DWORD fDsrSensitivity:1;
611 DWORD fTXContinueOnXoff:1;
612 DWORD fOutX:1;
613 DWORD fInX:1;
614 DWORD fErrorChar:1;
615 DWORD fNull:1;
616 DWORD fRtsControl:2;
617 DWORD fAbortOnError:1;
618 DWORD fDummy2:17;
619 WORD wReserved;
620 WORD XonLim;
621 WORD XoffLim;
622 BYTE ByteSize;
623 BYTE Parity;
624 BYTE StopBits;
625 char XonChar;
626 char XoffChar;
627 char ErrorChar;
628 char EofChar;
629 char EvtChar;
630 WORD wReserved1;
631 } DCB,*LPDCB;
632
633 typedef struct _COMM_CONFIG {
634 DWORD dwSize;
635 WORD wVersion;
636 WORD wReserved;
637 DCB dcb;
638 DWORD dwProviderSubType;
639 DWORD dwProviderOffset;
640 DWORD dwProviderSize;
641 WCHAR wcProviderData[1];
642 } COMMCONFIG,*LPCOMMCONFIG;
643
644 typedef struct _COMMPROP {
645 WORD wPacketLength;
646 WORD wPacketVersion;
647 DWORD dwServiceMask;
648 DWORD dwReserved1;
649 DWORD dwMaxTxQueue;
650 DWORD dwMaxRxQueue;
651 DWORD dwMaxBaud;
652 DWORD dwProvSubType;
653 DWORD dwProvCapabilities;
654 DWORD dwSettableParams;
655 DWORD dwSettableBaud;
656 WORD wSettableData;
657 WORD wSettableStopParity;
658 DWORD dwCurrentTxQueue;
659 DWORD dwCurrentRxQueue;
660 DWORD dwProvSpec1;
661 DWORD dwProvSpec2;
662 WCHAR wcProvChar[1];
663 } COMMPROP,*LPCOMMPROP;
664
665 typedef struct _COMMTIMEOUTS {
666 DWORD ReadIntervalTimeout;
667 DWORD ReadTotalTimeoutMultiplier;
668 DWORD ReadTotalTimeoutConstant;
669 DWORD WriteTotalTimeoutMultiplier;
670 DWORD WriteTotalTimeoutConstant;
671 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
672
673 typedef struct _COMSTAT {
674 DWORD fCtsHold:1;
675 DWORD fDsrHold:1;
676 DWORD fRlsdHold:1;
677 DWORD fXoffHold:1;
678 DWORD fXoffSent:1;
679 DWORD fEof:1;
680 DWORD fTxim:1;
681 DWORD fReserved:25;
682 DWORD cbInQue;
683 DWORD cbOutQue;
684 } COMSTAT,*LPCOMSTAT;
685
686 typedef DWORD (WINAPI *LPTHREAD_START_ROUTINE)(LPVOID);
687
688 typedef struct _CREATE_PROCESS_DEBUG_INFO {
689 HANDLE hFile;
690 HANDLE hProcess;
691 HANDLE hThread;
692 LPVOID lpBaseOfImage;
693 DWORD dwDebugInfoFileOffset;
694 DWORD nDebugInfoSize;
695 LPVOID lpThreadLocalBase;
696 LPTHREAD_START_ROUTINE lpStartAddress;
697 LPVOID lpImageName;
698 WORD fUnicode;
699 } CREATE_PROCESS_DEBUG_INFO,*LPCREATE_PROCESS_DEBUG_INFO;
700
701 typedef struct _CREATE_THREAD_DEBUG_INFO {
702 HANDLE hThread;
703 LPVOID lpThreadLocalBase;
704 LPTHREAD_START_ROUTINE lpStartAddress;
705 } CREATE_THREAD_DEBUG_INFO,*LPCREATE_THREAD_DEBUG_INFO;
706
707 typedef struct _EXCEPTION_DEBUG_INFO {
708 EXCEPTION_RECORD ExceptionRecord;
709 DWORD dwFirstChance;
710 } EXCEPTION_DEBUG_INFO,*LPEXCEPTION_DEBUG_INFO;
711
712 typedef struct _EXIT_THREAD_DEBUG_INFO {
713 DWORD dwExitCode;
714 } EXIT_THREAD_DEBUG_INFO,*LPEXIT_THREAD_DEBUG_INFO;
715
716 typedef struct _EXIT_PROCESS_DEBUG_INFO {
717 DWORD dwExitCode;
718 } EXIT_PROCESS_DEBUG_INFO,*LPEXIT_PROCESS_DEBUG_INFO;
719
720 typedef struct _LOAD_DLL_DEBUG_INFO {
721 HANDLE hFile;
722 LPVOID lpBaseOfDll;
723 DWORD dwDebugInfoFileOffset;
724 DWORD nDebugInfoSize;
725 LPVOID lpImageName;
726 WORD fUnicode;
727 } LOAD_DLL_DEBUG_INFO,*LPLOAD_DLL_DEBUG_INFO;
728
729 typedef struct _UNLOAD_DLL_DEBUG_INFO {
730 LPVOID lpBaseOfDll;
731 } UNLOAD_DLL_DEBUG_INFO,*LPUNLOAD_DLL_DEBUG_INFO;
732
733 typedef struct _OUTPUT_DEBUG_STRING_INFO {
734 LPSTR lpDebugStringData;
735 WORD fUnicode;
736 WORD nDebugStringLength;
737 } OUTPUT_DEBUG_STRING_INFO,*LPOUTPUT_DEBUG_STRING_INFO;
738
739 typedef struct _RIP_INFO {
740 DWORD dwError;
741 DWORD dwType;
742 } RIP_INFO,*LPRIP_INFO;
743
744 typedef struct _DEBUG_EVENT {
745 DWORD dwDebugEventCode;
746 DWORD dwProcessId;
747 DWORD dwThreadId;
748 union {
749 EXCEPTION_DEBUG_INFO Exception;
750 CREATE_THREAD_DEBUG_INFO CreateThread;
751 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
752 EXIT_THREAD_DEBUG_INFO ExitThread;
753 EXIT_PROCESS_DEBUG_INFO ExitProcess;
754 LOAD_DLL_DEBUG_INFO LoadDll;
755 UNLOAD_DLL_DEBUG_INFO UnloadDll;
756 OUTPUT_DEBUG_STRING_INFO DebugString;
757 RIP_INFO RipInfo;
758 } u;
759 } DEBUG_EVENT,*LPDEBUG_EVENT;
760
761 typedef struct _OVERLAPPED {
762 ULONG_PTR Internal;
763 ULONG_PTR InternalHigh;
764 DWORD Offset;
765 DWORD OffsetHigh;
766 HANDLE hEvent;
767 } OVERLAPPED,*POVERLAPPED,*LPOVERLAPPED;
768
769 typedef struct _STARTUPINFOA {
770 DWORD cb;
771 LPSTR lpReserved;
772 LPSTR lpDesktop;
773 LPSTR lpTitle;
774 DWORD dwX;
775 DWORD dwY;
776 DWORD dwXSize;
777 DWORD dwYSize;
778 DWORD dwXCountChars;
779 DWORD dwYCountChars;
780 DWORD dwFillAttribute;
781 DWORD dwFlags;
782 WORD wShowWindow;
783 WORD cbReserved2;
784 PBYTE lpReserved2;
785 HANDLE hStdInput;
786 HANDLE hStdOutput;
787 HANDLE hStdError;
788 } STARTUPINFOA,*LPSTARTUPINFOA;
789
790 typedef struct _STARTUPINFOW {
791 DWORD cb;
792 LPWSTR lpReserved;
793 LPWSTR lpDesktop;
794 LPWSTR lpTitle;
795 DWORD dwX;
796 DWORD dwY;
797 DWORD dwXSize;
798 DWORD dwYSize;
799 DWORD dwXCountChars;
800 DWORD dwYCountChars;
801 DWORD dwFillAttribute;
802 DWORD dwFlags;
803 WORD wShowWindow;
804 WORD cbReserved2;
805 PBYTE lpReserved2;
806 HANDLE hStdInput;
807 HANDLE hStdOutput;
808 HANDLE hStdError;
809 } STARTUPINFOW,*LPSTARTUPINFOW;
810
811 typedef struct _PROCESS_INFORMATION {
812 HANDLE hProcess;
813 HANDLE hThread;
814 DWORD dwProcessId;
815 DWORD dwThreadId;
816 } PROCESS_INFORMATION,*PPROCESS_INFORMATION,*LPPROCESS_INFORMATION;
817
818 typedef struct _CRITICAL_SECTION_DEBUG {
819 WORD Type;
820 WORD CreatorBackTraceIndex;
821 struct _CRITICAL_SECTION *CriticalSection;
822 LIST_ENTRY ProcessLocksList;
823 DWORD EntryCount;
824 DWORD ContentionCount;
825 //#ifdef __WINESRC__ //not all wine code is marked so
826 DWORD_PTR Spare[8/sizeof(DWORD_PTR)];/* in Wine they store a string here */
827 //#else
828 //WORD SpareWORD;
829 //#endif
830 } CRITICAL_SECTION_DEBUG,*PCRITICAL_SECTION_DEBUG,*LPCRITICAL_SECTION_DEBUG;
831
832 typedef struct _CRITICAL_SECTION {
833 PCRITICAL_SECTION_DEBUG DebugInfo;
834 LONG LockCount;
835 LONG RecursionCount;
836 HANDLE OwningThread;
837 HANDLE LockSemaphore;
838 ULONG_PTR SpinCount;
839 } CRITICAL_SECTION,*PCRITICAL_SECTION,*LPCRITICAL_SECTION;
840
841 #ifndef _SYSTEMTIME_
842 #define _SYSTEMTIME_
843 typedef struct _SYSTEMTIME {
844 WORD wYear;
845 WORD wMonth;
846 WORD wDayOfWeek;
847 WORD wDay;
848 WORD wHour;
849 WORD wMinute;
850 WORD wSecond;
851 WORD wMilliseconds;
852 } SYSTEMTIME,*LPSYSTEMTIME,*PSYSTEMTIME;
853 #endif /* _SYSTEMTIME_ */
854 #if (_WIN32_WINNT >= 0x0500)
855 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK ;
856 #endif
857 typedef struct _WIN32_FILE_ATTRIBUTE_DATA {
858 DWORD dwFileAttributes;
859 FILETIME ftCreationTime;
860 FILETIME ftLastAccessTime;
861 FILETIME ftLastWriteTime;
862 DWORD nFileSizeHigh;
863 DWORD nFileSizeLow;
864 } WIN32_FILE_ATTRIBUTE_DATA,*LPWIN32_FILE_ATTRIBUTE_DATA;
865 typedef struct _WIN32_FIND_DATAA {
866 DWORD dwFileAttributes;
867 FILETIME ftCreationTime;
868 FILETIME ftLastAccessTime;
869 FILETIME ftLastWriteTime;
870 DWORD nFileSizeHigh;
871 DWORD nFileSizeLow;
872 DWORD dwReserved0;
873 DWORD dwReserved1;
874 CHAR cFileName[MAX_PATH];
875 CHAR cAlternateFileName[14];
876 } WIN32_FIND_DATAA,*PWIN32_FIND_DATAA,*LPWIN32_FIND_DATAA;
877 typedef struct _WIN32_FIND_DATAW {
878 DWORD dwFileAttributes;
879 FILETIME ftCreationTime;
880 FILETIME ftLastAccessTime;
881 FILETIME ftLastWriteTime;
882 DWORD nFileSizeHigh;
883 DWORD nFileSizeLow;
884 DWORD dwReserved0;
885 DWORD dwReserved1;
886 WCHAR cFileName[MAX_PATH];
887 WCHAR cAlternateFileName[14];
888 } WIN32_FIND_DATAW,*PWIN32_FIND_DATAW,*LPWIN32_FIND_DATAW;
889
890 #if (_WIN32_WINNT >= 0x0501)
891 typedef enum _STREAM_INFO_LEVELS {
892 FindStreamInfoStandard
893 } STREAM_INFO_LEVELS;
894
895 typedef struct _WIN32_FIND_STREAM_DATA {
896 LARGE_INTEGER StreamSize;
897 WCHAR cStreamName[MAX_PATH + 36];
898 } WIN32_FIND_STREAM_DATA, *PWIN32_FIND_STREAM_DATA;
899 #endif
900
901 typedef struct _WIN32_STREAM_ID {
902 DWORD dwStreamId;
903 DWORD dwStreamAttributes;
904 LARGE_INTEGER Size;
905 DWORD dwStreamNameSize;
906 WCHAR cStreamName[ANYSIZE_ARRAY];
907 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
908
909 #if (_WIN32_WINNT >= 0x0600)
910 typedef enum _FILE_ID_TYPE {
911 FileIdType,
912 MaximumFileIdType
913 } FILE_ID_TYPE, *PFILE_ID_TYPE;
914
915 typedef struct _FILE_ID_DESCRIPTOR {
916 DWORD dwSize;
917 FILE_ID_TYPE Type;
918 _ANONYMOUS_UNION union {
919 LARGE_INTEGER FileID;
920 } DUMMYUNIONNAME;
921 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
922 #endif
923
924 typedef enum _FINDEX_INFO_LEVELS {
925 FindExInfoStandard,
926 FindExInfoMaxInfoLevel
927 } FINDEX_INFO_LEVELS;
928
929 typedef enum _FINDEX_SEARCH_OPS {
930 FindExSearchNameMatch,
931 FindExSearchLimitToDirectories,
932 FindExSearchLimitToDevices,
933 FindExSearchMaxSearchOp
934 } FINDEX_SEARCH_OPS;
935
936 typedef struct tagHW_PROFILE_INFOA {
937 DWORD dwDockInfo;
938 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
939 CHAR szHwProfileName[MAX_PROFILE_LEN];
940 } HW_PROFILE_INFOA,*LPHW_PROFILE_INFOA;
941
942 typedef struct tagHW_PROFILE_INFOW {
943 DWORD dwDockInfo;
944 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
945 WCHAR szHwProfileName[MAX_PROFILE_LEN];
946 } HW_PROFILE_INFOW,*LPHW_PROFILE_INFOW;
947
948 /* Event Logging */
949
950 #define EVENTLOG_FULL_INFO 0
951
952 typedef struct _EVENTLOG_FULL_INFORMATION {
953 DWORD dwFull;
954 } EVENTLOG_FULL_INFORMATION, *LPEVENTLOG_FULL_INFORMATION;
955
956 typedef enum _GET_FILEEX_INFO_LEVELS {
957 GetFileExInfoStandard,
958 GetFileExMaxInfoLevel
959 } GET_FILEEX_INFO_LEVELS;
960
961 typedef struct _SYSTEM_INFO {
962 _ANONYMOUS_UNION union {
963 DWORD dwOemId;
964 _ANONYMOUS_STRUCT struct {
965 WORD wProcessorArchitecture;
966 WORD wReserved;
967 } DUMMYSTRUCTNAME;
968 } DUMMYUNIONNAME;
969 DWORD dwPageSize;
970 PVOID lpMinimumApplicationAddress;
971 PVOID lpMaximumApplicationAddress;
972 DWORD_PTR dwActiveProcessorMask;
973 DWORD dwNumberOfProcessors;
974 DWORD dwProcessorType;
975 DWORD dwAllocationGranularity;
976 WORD wProcessorLevel;
977 WORD wProcessorRevision;
978 } SYSTEM_INFO,*LPSYSTEM_INFO;
979
980 typedef struct _SYSTEM_POWER_STATUS {
981 BYTE ACLineStatus;
982 BYTE BatteryFlag;
983 BYTE BatteryLifePercent;
984 BYTE Reserved1;
985 DWORD BatteryLifeTime;
986 DWORD BatteryFullLifeTime;
987 } SYSTEM_POWER_STATUS,*LPSYSTEM_POWER_STATUS;
988
989 typedef struct _TIME_ZONE_INFORMATION {
990 LONG Bias;
991 WCHAR StandardName[32];
992 SYSTEMTIME StandardDate;
993 LONG StandardBias;
994 WCHAR DaylightName[32];
995 SYSTEMTIME DaylightDate;
996 LONG DaylightBias;
997 } TIME_ZONE_INFORMATION,*PTIME_ZONE_INFORMATION,*LPTIME_ZONE_INFORMATION;
998
999 typedef struct _MEMORYSTATUS {
1000 DWORD dwLength;
1001 DWORD dwMemoryLoad;
1002 SIZE_T dwTotalPhys;
1003 SIZE_T dwAvailPhys;
1004 SIZE_T dwTotalPageFile;
1005 SIZE_T dwAvailPageFile;
1006 SIZE_T dwTotalVirtual;
1007 SIZE_T dwAvailVirtual;
1008 } MEMORYSTATUS,*LPMEMORYSTATUS;
1009
1010 #if (_WIN32_WINNT >= 0x0500)
1011 typedef struct _MEMORYSTATUSEX {
1012 DWORD dwLength;
1013 DWORD dwMemoryLoad;
1014 DWORDLONG ullTotalPhys;
1015 DWORDLONG ullAvailPhys;
1016 DWORDLONG ullTotalPageFile;
1017 DWORDLONG ullAvailPageFile;
1018 DWORDLONG ullTotalVirtual;
1019 DWORDLONG ullAvailVirtual;
1020 DWORDLONG ullAvailExtendedVirtual;
1021 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
1022 #endif
1023
1024 #ifndef _LDT_ENTRY_DEFINED
1025 #define _LDT_ENTRY_DEFINED
1026 typedef struct _LDT_ENTRY {
1027 WORD LimitLow;
1028 WORD BaseLow;
1029 union {
1030 struct {
1031 BYTE BaseMid;
1032 BYTE Flags1;
1033 BYTE Flags2;
1034 BYTE BaseHi;
1035 } Bytes;
1036 struct {
1037 DWORD BaseMid:8;
1038 DWORD Type:5;
1039 DWORD Dpl:2;
1040 DWORD Pres:1;
1041 DWORD LimitHi:4;
1042 DWORD Sys:1;
1043 DWORD Reserved_0:1;
1044 DWORD Default_Big:1;
1045 DWORD Granularity:1;
1046 DWORD BaseHi:8;
1047 } Bits;
1048 } HighWord;
1049 } LDT_ENTRY,*PLDT_ENTRY,*LPLDT_ENTRY;
1050 #endif
1051
1052 typedef struct _PROCESS_HEAP_ENTRY {
1053 PVOID lpData;
1054 DWORD cbData;
1055 BYTE cbOverhead;
1056 BYTE iRegionIndex;
1057 WORD wFlags;
1058 _ANONYMOUS_UNION union {
1059 struct {
1060 HANDLE hMem;
1061 DWORD dwReserved[3];
1062 } Block;
1063 struct {
1064 DWORD dwCommittedSize;
1065 DWORD dwUnCommittedSize;
1066 LPVOID lpFirstBlock;
1067 LPVOID lpLastBlock;
1068 } Region;
1069 } DUMMYUNIONNAME;
1070 } PROCESS_HEAP_ENTRY,*PPROCESS_HEAP_ENTRY,*LPPROCESS_HEAP_ENTRY;
1071
1072 typedef struct _OFSTRUCT {
1073 BYTE cBytes;
1074 BYTE fFixedDisk;
1075 WORD nErrCode;
1076 WORD Reserved1;
1077 WORD Reserved2;
1078 CHAR szPathName[OFS_MAXPATHNAME];
1079 } OFSTRUCT,*LPOFSTRUCT,*POFSTRUCT;
1080
1081 #if (_WIN32_WINNT >= 0x0501)
1082 typedef struct tagACTCTXA {
1083 ULONG cbSize;
1084 DWORD dwFlags;
1085 LPCSTR lpSource;
1086 USHORT wProcessorArchitecture;
1087 LANGID wLangId;
1088 LPCSTR lpAssemblyDirectory;
1089 LPCSTR lpResourceName;
1090 LPCSTR lpApplicationName;
1091 HMODULE hModule;
1092 } ACTCTXA,*PACTCTXA;
1093 typedef const ACTCTXA *PCACTCTXA;
1094
1095 typedef struct tagACTCTXW {
1096 ULONG cbSize;
1097 DWORD dwFlags;
1098 LPCWSTR lpSource;
1099 USHORT wProcessorArchitecture;
1100 LANGID wLangId;
1101 LPCWSTR lpAssemblyDirectory;
1102 LPCWSTR lpResourceName;
1103 LPCWSTR lpApplicationName;
1104 HMODULE hModule;
1105 } ACTCTXW,*PACTCTXW;
1106 typedef const ACTCTXW *PCACTCTXW;
1107
1108 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
1109 ULONG cbSize;
1110 ULONG ulDataFormatVersion;
1111 PVOID lpData;
1112 ULONG ulLength;
1113 PVOID lpSectionGlobalData;
1114 ULONG ulSectionGlobalDataLength;
1115 PVOID lpSectionBase;
1116 ULONG ulSectionTotalLength;
1117 HANDLE hActCtx;
1118 ULONG ulAssemblyRosterIndex;
1119 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
1120 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
1121
1122 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
1123 PVOID lpInformation;
1124 PVOID lpSectionBase;
1125 ULONG ulSectionLength;
1126 PVOID lpSectionGlobalDataBase;
1127 ULONG ulSectionGlobalDataLength;
1128 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1129 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1130
1131 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1132 ULONG cbSize;
1133 ULONG ulDataFormatVersion;
1134 PVOID lpData;
1135 ULONG ulLength;
1136 PVOID lpSectionGlobalData;
1137 ULONG ulSectionGlobalDataLength;
1138 PVOID lpSectionBase;
1139 ULONG ulSectionTotalLength;
1140 HANDLE hActCtx;
1141 ULONG ulAssemblyRosterIndex;
1142 /* Non 2600 extra fields */
1143 ULONG ulFlags;
1144 ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1145 } ACTCTX_SECTION_KEYED_DATA,*PACTCTX_SECTION_KEYED_DATA;
1146
1147 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1148
1149 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1150 HANDLE hActCtx;
1151 DWORD dwFlags;
1152 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1153 typedef const struct _ACTIVATION_CONTEXT_BASIC_INFORMATION *PCACTIVATION_CONTEXT_BASIC_INFORMATION;
1154
1155 typedef BOOL
1156 (WINAPI *PQUERYACTCTXW_FUNC)(
1157 _In_ DWORD dwFlags,
1158 _In_ HANDLE hActCtx,
1159 _In_opt_ PVOID pvSubInstance,
1160 _In_ ULONG ulInfoClass,
1161 _Out_writes_bytes_to_opt_(cbBuffer, *pcbWrittenOrRequired) PVOID pvBuffer,
1162 _In_ SIZE_T cbBuffer,
1163 _Out_opt_ SIZE_T *pcbWrittenOrRequired);
1164
1165 typedef enum {
1166 LowMemoryResourceNotification ,
1167 HighMemoryResourceNotification
1168 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
1169 #endif /* (_WIN32_WINNT >= 0x0501) */
1170
1171 #if (_WIN32_WINNT >= 0x0500)
1172 typedef enum _COMPUTER_NAME_FORMAT {
1173 ComputerNameNetBIOS,
1174 ComputerNameDnsHostname,
1175 ComputerNameDnsDomain,
1176 ComputerNameDnsFullyQualified,
1177 ComputerNamePhysicalNetBIOS,
1178 ComputerNamePhysicalDnsHostname,
1179 ComputerNamePhysicalDnsDomain,
1180 ComputerNamePhysicalDnsFullyQualified,
1181 ComputerNameMax
1182 } COMPUTER_NAME_FORMAT;
1183 #endif /* (_WIN32_WINNT >= 0x0500) */
1184
1185 #if (_WIN32_WINNT >= 0x0600)
1186 typedef RTL_SRWLOCK SRWLOCK, *PSRWLOCK;
1187 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
1188 #endif
1189
1190 typedef DWORD(WINAPI *LPPROGRESS_ROUTINE)(_In_ LARGE_INTEGER, _In_ LARGE_INTEGER, _In_ LARGE_INTEGER, _In_ LARGE_INTEGER, _In_ DWORD, _In_ DWORD, _In_ HANDLE, _In_ HANDLE, _In_opt_ LPVOID);
1191
1192 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
1193 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
1194
1195 typedef VOID (WINAPI *PFLS_CALLBACK_FUNCTION)(PVOID);
1196 typedef BOOL(CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
1197 typedef BOOL(CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
1198 typedef BOOL(CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
1199 typedef BOOL(CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
1200 typedef BOOL(CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
1201 typedef BOOL(CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
1202 typedef void(CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
1203 typedef LONG(CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(LPEXCEPTION_POINTERS);
1204 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
1205 typedef void(APIENTRY *PAPCFUNC)(ULONG_PTR);
1206 typedef void(CALLBACK *PTIMERAPCROUTINE)(PVOID,DWORD,DWORD);
1207 #if (_WIN32_WINNT >= 0x0600)
1208 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
1209 #endif
1210
1211 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
1212 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
1213 #else
1214 #define MAKEINTATOM(i) (LPTSTR)((ULONG_PTR)((WORD)(i)))
1215 #endif
1216
1217 /* Functions */
1218 #ifndef UNDER_CE
1219 int APIENTRY WinMain(_In_ HINSTANCE, _In_opt_ HINSTANCE, _In_ LPSTR, _In_ int);
1220 #else
1221 int APIENTRY WinMain(_In_ HINSTANCE, _In_opt_ HINSTANCE, _In_ LPWSTR, _In_ int);
1222 #endif
1223 int APIENTRY wWinMain(_In_ HINSTANCE, _In_opt_ HINSTANCE, _In_ LPWSTR, _In_ int);
1224
1225 long
1226 WINAPI
1227 _hread(
1228 _In_ HFILE hFile,
1229 _Out_writes_bytes_to_(lBytes, return) LPVOID lpBuffer,
1230 _In_ long lBytes);
1231
1232 long
1233 WINAPI
1234 _hwrite(
1235 _In_ HFILE hFile,
1236 _In_reads_bytes_(lBytes) LPCCH lpBuffer,
1237 _In_ long lBytes);
1238
1239 HFILE WINAPI _lclose(_In_ HFILE);
1240 HFILE WINAPI _lcreat(_In_ LPCSTR, _In_ int);
1241 LONG WINAPI _llseek(_In_ HFILE, _In_ LONG, _In_ int);
1242 HFILE WINAPI _lopen(_In_ LPCSTR, _In_ int);
1243
1244 UINT
1245 WINAPI
1246 _lread(
1247 _In_ HFILE hFile,
1248 _Out_writes_bytes_to_(uBytes, return) LPVOID lpBuffer,
1249 _In_ UINT uBytes);
1250
1251 UINT
1252 WINAPI
1253 _lwrite(
1254 _In_ HFILE hFile,
1255 _In_reads_bytes_(uBytes) LPCCH lpBuffer,
1256 _In_ UINT uBytes);
1257
1258 BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,PDWORD,PDWORD,PBOOL);
1259
1260 BOOL
1261 WINAPI
1262 AccessCheckAndAuditAlarmA(
1263 _In_ LPCSTR SubsystemName,
1264 _In_opt_ LPVOID HandleId,
1265 _In_ LPSTR ObjectTypeName,
1266 _In_opt_ LPSTR ObjectName,
1267 _In_ PSECURITY_DESCRIPTOR SecurityDescriptor,
1268 _In_ DWORD DesiredAccess,
1269 _In_ PGENERIC_MAPPING GenericMapping,
1270 _In_ BOOL ObjectCreation,
1271 _Out_ LPDWORD GrantedAccess,
1272 _Out_ LPBOOL AccessStatus,
1273 _Out_ LPBOOL pfGenerateOnClose);
1274
1275 BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1276 #if (_WIN32_WINNT >= 0x0600)
1277 VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1278 VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1279 #endif
1280 #if (_WIN32_WINNT >= 0x0501)
1281 BOOL WINAPI ActivateActCtx(_Inout_opt_ HANDLE, _Out_ ULONG_PTR*);
1282 #endif
1283 BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1284 BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1285 #if (_WIN32_WINNT >= 0x0500)
1286 BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1287 BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1288 BOOL WINAPI AddAccessAllowedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1289 BOOL WINAPI AddAccessDeniedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1290 #endif
1291 BOOL WINAPI AddAce(PACL,DWORD,DWORD,PVOID,DWORD);
1292 ATOM WINAPI AddAtomA(_In_opt_ LPCSTR);
1293 ATOM WINAPI AddAtomW(_In_opt_ LPCWSTR);
1294 BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1295 #if (_WIN32_WINNT >= 0x0500)
1296 BOOL WINAPI AddAuditAccessObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID,BOOL,BOOL);
1297 #endif
1298 #if (_WIN32_WINNT >= 0x0501)
1299 void WINAPI AddRefActCtx(_Inout_ HANDLE);
1300 #endif
1301 #if (_WIN32_WINNT >= 0x0500)
1302 _Ret_maybenull_ PVOID WINAPI AddVectoredExceptionHandler(_In_ ULONG, _In_ PVECTORED_EXCEPTION_HANDLER);
1303 #endif
1304 BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1305 BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1306 BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1307 BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID*);
1308 BOOL WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1309 BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1310 BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1311 BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1312 BOOL WINAPI AreFileApisANSI(void);
1313 BOOL WINAPI BackupEventLogA(_In_ HANDLE, _In_ LPCSTR);
1314 BOOL WINAPI BackupEventLogW(_In_ HANDLE, _In_ LPCWSTR);
1315
1316 BOOL
1317 WINAPI
1318 BackupRead(
1319 _In_ HANDLE hFile,
1320 _Out_writes_bytes_to_(nNumberOfBytesToRead, *lpNumberOfBytesRead) LPBYTE lpBuffer,
1321 _In_ DWORD nNumberOfBytesToRead,
1322 _Out_ LPDWORD lpNumberOfBytesRead,
1323 _In_ BOOL bAbort,
1324 _In_ BOOL bProcessSecurity,
1325 _Inout_ LPVOID *lpContext);
1326
1327 BOOL WINAPI BackupSeek(_In_ HANDLE, _In_ DWORD, _In_ DWORD, _Out_ LPDWORD, _Out_ LPDWORD, _Inout_ LPVOID*);
1328
1329 BOOL
1330 WINAPI
1331 BackupWrite(
1332 _In_ HANDLE hFile,
1333 _In_reads_bytes_(nNumberOfBytesToWrite) LPBYTE lpBuffer,
1334 _In_ DWORD nNumberOfBytesToWrite,
1335 _Out_ LPDWORD lpNumberOfBytesWritten,
1336 _In_ BOOL bAbort,
1337 _In_ BOOL bProcessSecurity,
1338 _Inout_ LPVOID *lpContext);
1339
1340 BOOL WINAPI Beep(DWORD,DWORD);
1341 HANDLE WINAPI BeginUpdateResourceA(_In_ LPCSTR, _In_ BOOL);
1342 HANDLE WINAPI BeginUpdateResourceW(_In_ LPCWSTR, _In_ BOOL);
1343 #if (_WIN32_WINNT >= 0x0500)
1344 BOOL WINAPI BindIoCompletionCallback(_In_ HANDLE, _In_ LPOVERLAPPED_COMPLETION_ROUTINE, _In_ ULONG);
1345 #endif
1346 BOOL WINAPI BuildCommDCBA(_In_ LPCSTR, _Out_ LPDCB);
1347 BOOL WINAPI BuildCommDCBW(_In_ LPCWSTR, _Out_ LPDCB);
1348 BOOL WINAPI BuildCommDCBAndTimeoutsA(_In_ LPCSTR, _Out_ LPDCB, _Out_ LPCOMMTIMEOUTS);
1349 BOOL WINAPI BuildCommDCBAndTimeoutsW(_In_ LPCWSTR, _Out_ LPDCB, _Out_ LPCOMMTIMEOUTS);
1350
1351 BOOL
1352 WINAPI
1353 CallNamedPipeA(
1354 _In_ LPCSTR lpNamedPipeName,
1355 _In_reads_bytes_opt_(nInBufferSize) LPVOID lpInBuffer,
1356 _In_ DWORD nInBufferSize,
1357 _Out_writes_bytes_to_opt_(nOutBufferSize, *lpBytesRead) LPVOID lpOutBuffer,
1358 _In_ DWORD nOutBufferSize,
1359 _Out_ LPDWORD lpBytesRead,
1360 _In_ DWORD nTimeOut);
1361
1362 BOOL
1363 WINAPI
1364 CallNamedPipeW(
1365 _In_ LPCWSTR lpNamedPipeName,
1366 _In_reads_bytes_opt_(nInBufferSize) LPVOID lpInBuffer,
1367 _In_ DWORD nInBufferSize,
1368 _Out_writes_bytes_to_opt_(nOutBufferSize, *lpBytesRead) LPVOID lpOutBuffer,
1369 _In_ DWORD nOutBufferSize,
1370 _Out_ LPDWORD lpBytesRead,
1371 _In_ DWORD nTimeOut);
1372
1373 BOOL WINAPI CancelDeviceWakeupRequest(_In_ HANDLE);
1374 BOOL WINAPI CancelIo(HANDLE);
1375 #if (_WIN32_WINNT >= 0x0600)
1376 BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1377 BOOL WINAPI CancelSynchronousIo(HANDLE);
1378 #endif
1379 BOOL WINAPI CancelWaitableTimer(HANDLE);
1380
1381 #if (_WIN32_WINNT >= 0x0501)
1382
1383 BOOL
1384 WINAPI
1385 CheckNameLegalDOS8Dot3A(
1386 _In_ LPCSTR lpName,
1387 _Out_writes_opt_(OemNameSize) LPSTR lpOemName,
1388 _In_ DWORD OemNameSize,
1389 _Out_opt_ PBOOL pbNameContainsSpaces,
1390 _Out_ PBOOL pbNameLegal);
1391
1392 BOOL
1393 WINAPI
1394 CheckNameLegalDOS8Dot3W(
1395 _In_ LPCWSTR lpName,
1396 _Out_writes_opt_(OemNameSize) LPSTR lpOemName,
1397 _In_ DWORD OemNameSize,
1398 _Out_opt_ PBOOL pbNameContainsSpaces,
1399 _Out_ PBOOL pbNameLegal);
1400
1401 BOOL WINAPI CheckRemoteDebuggerPresent(_In_ HANDLE, _Out_ PBOOL);
1402 #endif
1403
1404 BOOL WINAPI ClearCommBreak(_In_ HANDLE);
1405 BOOL WINAPI ClearCommError(_In_ HANDLE, _Out_opt_ PDWORD, _Out_opt_ LPCOMSTAT);
1406 BOOL WINAPI ClearEventLogA(_In_ HANDLE, _In_opt_ LPCSTR);
1407 BOOL WINAPI ClearEventLogW(_In_ HANDLE, _In_opt_ LPCWSTR);
1408 BOOL WINAPI CloseEventLog(_In_ HANDLE);
1409 BOOL WINAPI CloseHandle(HANDLE);
1410 BOOL WINAPI CommConfigDialogA(_In_ LPCSTR, _In_opt_ HWND, _Inout_ LPCOMMCONFIG);
1411 BOOL WINAPI CommConfigDialogW(_In_ LPCWSTR, _In_opt_ HWND, _Inout_ LPCOMMCONFIG);
1412 LONG WINAPI CompareFileTime(CONST FILETIME*,CONST FILETIME*);
1413 BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1414 BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1415 #if (_WIN32_WINNT >= 0x0400)
1416 BOOL WINAPI ConvertFiberToThread(void);
1417 #endif
1418 _Ret_maybenull_ PVOID WINAPI ConvertThreadToFiber(_In_opt_ PVOID);
1419 BOOL WINAPI CopyFileA(_In_ LPCSTR, _In_ LPCSTR, _In_ BOOL);
1420 BOOL WINAPI CopyFileW(_In_ LPCWSTR, _In_ LPCWSTR, _In_ BOOL);
1421 BOOL WINAPI CopyFileExA(_In_ LPCSTR, _In_ LPCSTR, _In_opt_ LPPROGRESS_ROUTINE, _In_opt_ LPVOID, _In_opt_ LPBOOL, _In_ DWORD);
1422 BOOL WINAPI CopyFileExW(_In_ LPCWSTR, _In_ LPCWSTR, _In_opt_ LPPROGRESS_ROUTINE, _In_opt_ LPVOID, _In_opt_ LPBOOL, _In_ DWORD);
1423 #define MoveMemory RtlMoveMemory
1424 #define CopyMemory RtlCopyMemory
1425 #define FillMemory RtlFillMemory
1426 #define ZeroMemory RtlZeroMemory
1427 #define SecureZeroMemory RtlSecureZeroMemory
1428 BOOL WINAPI CopySid(DWORD,PSID,PSID);
1429 #if (_WIN32_WINNT >= 0x0501)
1430 HANDLE WINAPI CreateActCtxA(_In_ PCACTCTXA);
1431 HANDLE WINAPI CreateActCtxW(_In_ PCACTCTXW);
1432 #endif
1433 BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1434 BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1435 BOOL WINAPI CreateDirectoryExA(_In_ LPCSTR, _In_ LPCSTR, _In_opt_ LPSECURITY_ATTRIBUTES);
1436 BOOL WINAPI CreateDirectoryExW(_In_ LPCWSTR, _In_ LPCWSTR, _In_opt_ LPSECURITY_ATTRIBUTES);
1437 HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1438 HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1439 #if (_WIN32_WINNT >= 0x0600)
1440 HANDLE WINAPI CreateEventExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1441 HANDLE WINAPI CreateEventExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1442 #endif
1443 _Ret_maybenull_ LPVOID WINAPI CreateFiber(_In_ SIZE_T, _In_ LPFIBER_START_ROUTINE, _In_opt_ LPVOID);
1444 #if (_WIN32_WINNT >= 0x0400)
1445 _Ret_maybenull_ LPVOID WINAPI CreateFiberEx(_In_ SIZE_T, _In_ SIZE_T, _In_ DWORD, _In_ LPFIBER_START_ROUTINE, _In_opt_ LPVOID);
1446 #endif
1447 HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1448 HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1449 _Ret_maybenull_ HANDLE WINAPI CreateFileMappingA(_In_ HANDLE, _In_opt_ LPSECURITY_ATTRIBUTES, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_opt_ LPCSTR);
1450 HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1451 #if (_WIN32_WINNT >= 0x0500)
1452 BOOL WINAPI CreateHardLinkA(_In_ LPCSTR, _In_ LPCSTR, _Reserved_ LPSECURITY_ATTRIBUTES);
1453 BOOL WINAPI CreateHardLinkW(_In_ LPCWSTR, _In_ LPCWSTR, _Reserved_ LPSECURITY_ATTRIBUTES);
1454 #endif
1455 HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1456 #if (_WIN32_WINNT >= 0x0500)
1457 _Ret_maybenull_ HANDLE WINAPI CreateJobObjectA(_In_opt_ LPSECURITY_ATTRIBUTES, _In_opt_ LPCSTR);
1458 _Ret_maybenull_ HANDLE WINAPI CreateJobObjectW(_In_opt_ LPSECURITY_ATTRIBUTES, _In_opt_ LPCWSTR);
1459 BOOL WINAPI TerminateJobObject(_In_ HANDLE, _In_ UINT);
1460 BOOL WINAPI AssignProcessToJobObject(_In_ HANDLE, _In_ HANDLE);
1461 #endif
1462 HANDLE WINAPI CreateMailslotA(_In_ LPCSTR, _In_ DWORD, _In_ DWORD, _In_opt_ LPSECURITY_ATTRIBUTES);
1463 HANDLE WINAPI CreateMailslotW(_In_ LPCWSTR, _In_ DWORD, _In_ DWORD, _In_opt_ LPSECURITY_ATTRIBUTES);
1464 #if (_WIN32_WINNT >= 0x0501)
1465 HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1466 #endif
1467 HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1468 HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1469 #if (_WIN32_WINNT >= 0x0600)
1470 HANDLE WINAPI CreateMutexExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1471 HANDLE WINAPI CreateMutexExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1472 #endif
1473 HANDLE WINAPI CreateNamedPipeA(_In_ LPCSTR, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_opt_ LPSECURITY_ATTRIBUTES);
1474 HANDLE WINAPI CreateNamedPipeW(_In_ LPCWSTR, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_opt_ LPSECURITY_ATTRIBUTES);
1475 BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1476 BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1477 BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1478 BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1479
1480 BOOL
1481 WINAPI
1482 CreateProcessAsUserA(
1483 _In_opt_ HANDLE,
1484 _In_opt_ LPCSTR,
1485 _Inout_opt_ LPSTR,
1486 _In_opt_ LPSECURITY_ATTRIBUTES,
1487 _In_opt_ LPSECURITY_ATTRIBUTES,
1488 _In_ BOOL,
1489 _In_ DWORD,
1490 _In_opt_ PVOID,
1491 _In_opt_ LPCSTR,
1492 _In_ LPSTARTUPINFOA,
1493 _Out_ LPPROCESS_INFORMATION);
1494
1495 BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1496 HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1497 _Ret_maybenull_ HANDLE WINAPI CreateSemaphoreA(_In_opt_ LPSECURITY_ATTRIBUTES, _In_ LONG, _In_ LONG, _In_opt_ LPCSTR);
1498 _Ret_maybenull_ HANDLE WINAPI CreateSemaphoreW(_In_opt_ LPSECURITY_ATTRIBUTES, _In_ LONG, _In_ LONG, _In_opt_ LPCWSTR);
1499 #if (_WIN32_WINNT >= 0x0600)
1500 _Ret_maybenull_ HANDLE WINAPI CreateSemaphoreExA(_In_opt_ LPSECURITY_ATTRIBUTES, _In_ LONG, _In_ LONG, _In_opt_ LPCSTR, _Reserved_ DWORD, _In_ DWORD);
1501 HANDLE WINAPI CreateSemaphoreExW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR,DWORD,DWORD);
1502 #endif
1503 DWORD WINAPI CreateTapePartition(_In_ HANDLE, _In_ DWORD, _In_ DWORD, _In_ DWORD);
1504 #if (_WIN32_WINNT >= 0x0500)
1505 HANDLE WINAPI CreateTimerQueue(void);
1506 BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1507 #endif
1508 HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,PVOID,DWORD,PDWORD);
1509 _Ret_maybenull_ HANDLE WINAPI CreateWaitableTimerA(_In_opt_ LPSECURITY_ATTRIBUTES, _In_ BOOL, _In_opt_ LPCSTR);
1510 _Ret_maybenull_ HANDLE WINAPI CreateWaitableTimerW(_In_opt_ LPSECURITY_ATTRIBUTES, _In_ BOOL, _In_opt_ LPCWSTR);
1511 #if (_WIN32_WINNT >= 0x0600)
1512 _Ret_maybenull_ HANDLE WINAPI CreateWaitableTimerExA(_In_opt_ LPSECURITY_ATTRIBUTES, _In_opt_ LPCSTR, _In_ DWORD, _In_ DWORD);
1513 HANDLE WINAPI CreateWaitableTimerExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1514 #endif
1515 #if (_WIN32_WINNT >= 0x0501)
1516 BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1517 BOOL WINAPI DeactivateActCtx(_In_ DWORD, _In_ ULONG_PTR);
1518 #endif
1519 BOOL WINAPI DebugActiveProcess(DWORD);
1520 #if (_WIN32_WINNT >= 0x0501)
1521 BOOL WINAPI DebugActiveProcessStop(DWORD);
1522 #endif
1523 void WINAPI DebugBreak(void);
1524 #if (_WIN32_WINNT >= 0x0501)
1525 BOOL WINAPI DebugBreakProcess(_In_ HANDLE);
1526 BOOL WINAPI DebugSetProcessKillOnExit(_In_ BOOL);
1527 #endif
1528 PVOID WINAPI DecodePointer(PVOID);
1529 PVOID WINAPI DecodeSystemPointer(PVOID);
1530 BOOL WINAPI DecryptFileA(_In_ LPCSTR, _Reserved_ DWORD);
1531 BOOL WINAPI DecryptFileW(_In_ LPCWSTR, _Reserved_ DWORD);
1532 BOOL WINAPI DefineDosDeviceA(_In_ DWORD, _In_ LPCSTR, _In_opt_ LPCSTR);
1533 BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1534 #define DefineHandleTable(w) ((w),TRUE)
1535 BOOL WINAPI DeleteAce(PACL,DWORD);
1536 ATOM WINAPI DeleteAtom(_In_ ATOM);
1537 void WINAPI DeleteCriticalSection(PCRITICAL_SECTION);
1538 void WINAPI DeleteFiber(_In_ PVOID);
1539 BOOL WINAPI DeleteFileA(LPCSTR);
1540 BOOL WINAPI DeleteFileW(LPCWSTR);
1541 #if (_WIN32_WINNT >= 0x0500)
1542 _Must_inspect_result_ BOOL WINAPI DeleteTimerQueue(_In_ HANDLE);
1543 BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1544 BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1545 BOOL WINAPI DeleteVolumeMountPointA(_In_ LPCSTR);
1546 BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1547 #endif
1548 BOOL WINAPI DeregisterEventSource(_In_ HANDLE);
1549 BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1550 BOOL WINAPI DeviceIoControl(HANDLE,DWORD,PVOID,DWORD,PVOID,DWORD,PDWORD,POVERLAPPED);
1551 BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1552
1553 #if (_WIN32_WINNT >= 0x0500)
1554
1555 _Success_(return != FALSE)
1556 BOOL
1557 WINAPI
1558 DnsHostnameToComputerNameA(
1559 _In_ LPCSTR Hostname,
1560 _Out_writes_to_opt_(*nSize, *nSize + 1) LPSTR ComputerName,
1561 _Inout_ LPDWORD nSize);
1562
1563 _Success_(return != FALSE)
1564 BOOL
1565 WINAPI
1566 DnsHostnameToComputerNameW(
1567 _In_ LPCWSTR Hostname,
1568 _Out_writes_to_opt_(*nSize, *nSize + 1) LPWSTR ComputerName,
1569 _Inout_ LPDWORD nSize);
1570
1571 #endif
1572
1573 BOOL WINAPI DisconnectNamedPipe(HANDLE);
1574 BOOL WINAPI DosDateTimeToFileTime(_In_ WORD, _In_ WORD, _Out_ LPFILETIME);
1575 BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,PHANDLE,DWORD,BOOL,DWORD);
1576 BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1577 BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1578 PVOID WINAPI EncodePointer(PVOID);
1579 PVOID WINAPI EncodeSystemPointer(PVOID);
1580 BOOL WINAPI EncryptFileA(_In_ LPCSTR);
1581 BOOL WINAPI EncryptFileW(_In_ LPCWSTR);
1582 BOOL WINAPI EndUpdateResourceA(_In_ HANDLE, _In_ BOOL);
1583 BOOL WINAPI EndUpdateResourceW(_In_ HANDLE, _In_ BOOL);
1584 void WINAPI EnterCriticalSection(LPCRITICAL_SECTION);
1585 BOOL WINAPI EnumResourceLanguagesA(_In_opt_ HMODULE, _In_ LPCSTR, _In_ LPCSTR, _In_ ENUMRESLANGPROCA, _In_ LONG_PTR);
1586 BOOL WINAPI EnumResourceLanguagesW(_In_opt_ HMODULE, _In_ LPCWSTR, _In_ LPCWSTR, _In_ ENUMRESLANGPROCW, _In_ LONG_PTR);
1587 BOOL WINAPI EnumResourceNamesA(_In_opt_ HMODULE, _In_ LPCSTR, _In_ ENUMRESNAMEPROCA, _In_ LONG_PTR);
1588 BOOL WINAPI EnumResourceNamesW(_In_opt_ HMODULE, _In_ LPCWSTR, _In_ ENUMRESNAMEPROCW, _In_ LONG_PTR);
1589 BOOL WINAPI EnumResourceTypesA(_In_opt_ HMODULE, _In_ ENUMRESTYPEPROCA, _In_ LONG_PTR);
1590 BOOL WINAPI EnumResourceTypesW(_In_opt_ HMODULE, _In_ ENUMRESTYPEPROCW, _In_ LONG_PTR);
1591 BOOL WINAPI EqualPrefixSid(PSID,PSID);
1592 BOOL WINAPI EqualSid(PSID,PSID);
1593 DWORD WINAPI EraseTape(_In_ HANDLE, _In_ DWORD, _In_ BOOL);
1594 BOOL WINAPI EscapeCommFunction(_In_ HANDLE, _In_ DWORD);
1595 DECLSPEC_NORETURN void WINAPI ExitProcess(UINT);
1596 DECLSPEC_NORETURN void WINAPI ExitThread(DWORD);
1597 DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1598 DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1599 void WINAPI FatalAppExitA(UINT,LPCSTR);
1600 void WINAPI FatalAppExitW(UINT,LPCWSTR);
1601 __analysis_noreturn void WINAPI FatalExit(_In_ int);
1602 BOOL WINAPI FileEncryptionStatusA(_In_ LPCSTR, _Out_ LPDWORD);
1603 BOOL WINAPI FileEncryptionStatusW(_In_ LPCWSTR, _Out_ LPDWORD);
1604 BOOL WINAPI FileTimeToDosDateTime(_In_ CONST FILETIME *, _Out_ LPWORD, _Out_ LPWORD);
1605 BOOL WINAPI FileTimeToLocalFileTime(CONST FILETIME *,LPFILETIME);
1606 BOOL WINAPI FileTimeToSystemTime(CONST FILETIME *,LPSYSTEMTIME);
1607 #if (_WIN32_WINNT >= 0x0501)
1608 BOOL WINAPI FindActCtxSectionGuid(_In_ DWORD, _Reserved_ const GUID*, _In_ ULONG, _In_opt_ const GUID*, _Out_ PACTCTX_SECTION_KEYED_DATA);
1609 BOOL WINAPI FindActCtxSectionStringA(_In_ DWORD, _Reserved_ const GUID*, _In_ ULONG, _In_ LPCSTR, _Out_ PACTCTX_SECTION_KEYED_DATA);
1610 BOOL WINAPI FindActCtxSectionStringW(_In_ DWORD, _Reserved_ const GUID*, _In_ ULONG, _In_ LPCWSTR, _Out_ PACTCTX_SECTION_KEYED_DATA);
1611 #endif
1612 ATOM WINAPI FindAtomA(_In_opt_ LPCSTR);
1613 ATOM WINAPI FindAtomW(_In_opt_ LPCWSTR);
1614 BOOL WINAPI FindClose(HANDLE);
1615 BOOL WINAPI FindCloseChangeNotification(HANDLE);
1616 HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1617 HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1618 HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1619 HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1620 HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1621 HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1622 #if (_WIN32_WINNT >= 0x0501)
1623 HANDLE WINAPI FindFirstStreamW(_In_ LPCWSTR, _In_ STREAM_INFO_LEVELS, _Out_ LPVOID, _Reserved_ DWORD);
1624 #endif
1625 BOOL WINAPI FindFirstFreeAce(PACL,PVOID*);
1626
1627 #if (_WIN32_WINNT >= 0x0500)
1628
1629 HANDLE
1630 WINAPI
1631 FindFirstVolumeA(
1632 _Out_writes_(cchBufferLength) LPSTR lpszVolumeName,
1633 _In_ DWORD cchBufferLength);
1634
1635 HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1636
1637 HANDLE
1638 WINAPI
1639 FindFirstVolumeMountPointA(
1640 _In_ LPCSTR lpszRootPathName,
1641 _Out_writes_(cchBufferLength) LPSTR lpszVolumeMountPoint,
1642 _In_ DWORD cchBufferLength);
1643
1644 HANDLE
1645 WINAPI
1646 FindFirstVolumeMountPointW(
1647 _In_ LPCWSTR lpszRootPathName,
1648 _Out_writes_(cchBufferLength) LPWSTR lpszVolumeMountPoint,
1649 _In_ DWORD cchBufferLength);
1650
1651 #endif
1652
1653 BOOL WINAPI FindNextChangeNotification(HANDLE);
1654 BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1655 BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1656 #if (_WIN32_WINNT >= 0x0501)
1657 BOOL WINAPI FindNextStreamW(_In_ HANDLE, _Out_ LPVOID);
1658 #endif
1659
1660 #if (_WIN32_WINNT >= 0x0500)
1661
1662 BOOL
1663 WINAPI
1664 FindNextVolumeA(
1665 _Inout_ HANDLE hFindVolume,
1666 _Out_writes_(cchBufferLength) LPSTR lpszVolumeName,
1667 _In_ DWORD cchBufferLength);
1668
1669 BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1670
1671 BOOL
1672 WINAPI
1673 FindNextVolumeMountPointA(
1674 _In_ HANDLE hFindVolumeMountPoint,
1675 _Out_writes_(cchBufferLength) LPSTR lpszVolumeMountPoint,
1676 _In_ DWORD cchBufferLength);
1677
1678 BOOL
1679 WINAPI
1680 FindNextVolumeMountPointW(
1681 _In_ HANDLE hFindVolumeMountPoint,
1682 _Out_writes_(cchBufferLength) LPWSTR lpszVolumeMountPoint,
1683 _In_ DWORD cchBufferLength);
1684
1685 BOOL WINAPI FindVolumeClose(HANDLE);
1686 BOOL WINAPI FindVolumeMountPointClose(_In_ HANDLE);
1687
1688 #endif
1689
1690 _Ret_maybenull_ HRSRC WINAPI FindResourceA(_In_opt_ HMODULE,_In_ LPCSTR, _In_ LPCSTR);
1691 _Ret_maybenull_ HRSRC WINAPI FindResourceW(_In_opt_ HMODULE,_In_ LPCWSTR, _In_ LPCWSTR);
1692 _Ret_maybenull_ HRSRC WINAPI FindResourceExA(_In_opt_ HMODULE, _In_ LPCSTR, _In_ LPCSTR, _In_ WORD);
1693 HRSRC WINAPI FindResourceExW(HINSTANCE,LPCWSTR,LPCWSTR,WORD);
1694 #if (_WIN32_WINNT >= 0x0502)
1695
1696 DWORD
1697 WINAPI
1698 GetFirmwareEnvironmentVariableA(
1699 _In_ LPCSTR lpName,
1700 _In_ LPCSTR lpGuid,
1701 _Out_writes_bytes_to_opt_(nSize, return) PVOID pBuffer,
1702 _In_ DWORD nSize);
1703
1704 DWORD
1705 WINAPI
1706 GetFirmwareEnvironmentVariableW(
1707 _In_ LPCWSTR lpName,
1708 _In_ LPCWSTR lpGuid,
1709 _Out_writes_bytes_to_opt_(nSize, return) PVOID pBuffer,
1710 _In_ DWORD nSize);
1711
1712 #endif
1713 BOOL WINAPI FlushFileBuffers(HANDLE);
1714 BOOL WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
1715 BOOL WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
1716 DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1717 PVOID WINAPI FlsGetValue(DWORD);
1718 BOOL WINAPI FlsSetValue(DWORD,PVOID);
1719 BOOL WINAPI FlsFree(DWORD);
1720 DWORD WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1721 DWORD WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1722 BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1723 BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1724 BOOL WINAPI FreeLibrary(HMODULE);
1725 DECLSPEC_NORETURN void WINAPI FreeLibraryAndExitThread(HMODULE,DWORD);
1726 #define FreeModule(m) FreeLibrary(m)
1727 #define FreeProcInstance(p) (void)(p)
1728 #ifndef XFree86Server
1729 BOOL WINAPI FreeResource(HGLOBAL);
1730 #endif /* ndef XFree86Server */
1731 PVOID WINAPI FreeSid(PSID);
1732 BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1733 BOOL WINAPI GetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1734 #if (_WIN32_WINNT >= 0x0600)
1735 HRESULT WINAPI GetApplicationRecoveryCallback(_In_ HANDLE, _Out_ APPLICATION_RECOVERY_CALLBACK*, _Outptr_opt_result_maybenull_ PVOID*, _Out_opt_ DWORD*, _Out_opt_ DWORD*);
1736 HRESULT WINAPI GetApplicationRestart(HANDLE,PWSTR,PDWORD,PDWORD);
1737 #endif
1738
1739 UINT
1740 WINAPI
1741 GetAtomNameA(
1742 _In_ ATOM nAtom,
1743 _Out_writes_to_(nSize, return + 1) LPSTR lpBuffer,
1744 _In_ int nSize);
1745
1746 UINT
1747 WINAPI
1748 GetAtomNameW(
1749 _In_ ATOM nAtom,
1750 _Out_writes_to_(nSize, return + 1) LPWSTR lpBuffer,
1751 _In_ int nSize);
1752
1753 BOOL WINAPI GetBinaryTypeA(_In_ LPCSTR, _Out_ PDWORD);
1754 BOOL WINAPI GetBinaryTypeW(_In_ LPCWSTR, _Out_ PDWORD);
1755 LPSTR WINAPI GetCommandLineA(VOID);
1756 LPWSTR WINAPI GetCommandLineW(VOID);
1757
1758 _Success_(return != FALSE)
1759 BOOL
1760 WINAPI
1761 GetCommConfig(
1762 _In_ HANDLE hCommDev,
1763 _Out_writes_bytes_opt_(*lpdwSize) LPCOMMCONFIG lpCC,
1764 _Inout_ LPDWORD lpdwSize);
1765
1766 BOOL WINAPI GetCommMask(_In_ HANDLE, _Out_ PDWORD);
1767 BOOL WINAPI GetCommModemStatus(_In_ HANDLE, _Out_ PDWORD);
1768 BOOL WINAPI GetCommProperties(_In_ HANDLE, _Inout_ LPCOMMPROP);
1769 BOOL WINAPI GetCommState(_In_ HANDLE, _Out_ LPDCB);
1770 BOOL WINAPI GetCommTimeouts(_In_ HANDLE, _Out_ LPCOMMTIMEOUTS);
1771 DWORD WINAPI GetCompressedFileSizeA(_In_ LPCSTR, _Out_opt_ PDWORD);
1772 DWORD WINAPI GetCompressedFileSizeW(_In_ LPCWSTR, _Out_opt_ PDWORD);
1773
1774 _Success_(return != 0)
1775 BOOL
1776 WINAPI
1777 GetComputerNameA(
1778 _Out_writes_to_opt_(*nSize, *nSize + 1) LPSTR lpBuffer,
1779 _Inout_ LPDWORD nSize);
1780
1781 _Success_(return != 0)
1782 BOOL
1783 WINAPI
1784 GetComputerNameW(
1785 _Out_writes_to_opt_(*nSize, *nSize + 1) LPWSTR lpBuffer,
1786 _Inout_ LPDWORD nSize);
1787
1788 #if (_WIN32_WINNT >= 0x0500)
1789 BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1790 BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1791 #endif
1792 #if (_WIN32_WINNT >= 0x0501)
1793 BOOL WINAPI GetCurrentActCtx( _Outptr_ HANDLE*);
1794 #endif
1795 DWORD WINAPI GetCurrentDirectoryA(DWORD,LPSTR);
1796 DWORD WINAPI GetCurrentDirectoryW(DWORD,LPWSTR);
1797 BOOL WINAPI GetCurrentHwProfileA(_Out_ LPHW_PROFILE_INFOA);
1798 BOOL WINAPI GetCurrentHwProfileW(_Out_ LPHW_PROFILE_INFOW);
1799 HANDLE WINAPI GetCurrentProcess(void);
1800 DWORD WINAPI GetCurrentProcessId(void);
1801 HANDLE WINAPI GetCurrentThread(void);
1802 DWORD WINAPI GetCurrentThreadId(void);
1803 #define GetCurrentTime GetTickCount
1804
1805 BOOL
1806 WINAPI
1807 GetDefaultCommConfigA(
1808 _In_ LPCSTR lpszName,
1809 _Out_writes_bytes_to_(*lpdwSize, *lpdwSize) LPCOMMCONFIG lpCC,
1810 _Inout_ LPDWORD lpdwSize);
1811
1812 BOOL
1813 WINAPI
1814 GetDefaultCommConfigW(
1815 _In_ LPCWSTR lpszName,
1816 _Out_writes_bytes_to_(*lpdwSize, *lpdwSize) LPCOMMCONFIG lpCC,
1817 _Inout_ LPDWORD lpdwSize);
1818
1819 BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1820 BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1821 BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1822 BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1823
1824 #if (_WIN32_WINNT >= 0x0502)
1825
1826 _Success_(return != 0 && return < nBufferLength)
1827 DWORD
1828 WINAPI
1829 GetDllDirectoryA(
1830 _In_ DWORD nBufferLength,
1831 _Out_writes_to_opt_(nBufferLength, return + 1) LPSTR lpBuffer);
1832
1833 _Success_(return != 0 && return < nBufferLength)
1834 DWORD
1835 WINAPI
1836 GetDllDirectoryW(
1837 _In_ DWORD nBufferLength,
1838 _Out_writes_to_opt_(nBufferLength, return + 1) LPWSTR lpBuffer);
1839
1840 #endif
1841
1842 UINT WINAPI GetDriveTypeA(LPCSTR);
1843 UINT WINAPI GetDriveTypeW(LPCWSTR);
1844 LPSTR WINAPI GetEnvironmentStrings(void);
1845 LPWSTR WINAPI GetEnvironmentStringsW(void);
1846 DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1847 DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1848 BOOL WINAPI GetExitCodeProcess(HANDLE,PDWORD);
1849 BOOL WINAPI GetExitCodeThread(HANDLE,PDWORD);
1850 DWORD WINAPI GetFileAttributesA(LPCSTR);
1851 #if (_WIN32_WINNT >= 0x0600)
1852 BOOL WINAPI GetFileAttributesByHandle(HANDLE,LPDWORD,DWORD);
1853 DWORD WINAPI GetFinalPathNameByHandleA(HANDLE,LPSTR,DWORD,DWORD);
1854 DWORD WINAPI GetFinalPathNameByHandleW(HANDLE,LPWSTR,DWORD,DWORD);
1855 #endif
1856 DWORD WINAPI GetFileAttributesW(LPCWSTR);
1857 BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1858 BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1859 #if (_WIN32_WINNT >= 0x0600)
1860 BOOL WINAPI GetFileBandwidthReservation(_In_ HANDLE, _Out_ LPDWORD, _Out_ LPDWORD, _Out_ LPBOOL, _Out_ LPDWORD, _Out_ LPDWORD);
1861 #endif
1862 BOOL WINAPI GetFileInformationByHandle(HANDLE,LPBY_HANDLE_FILE_INFORMATION);
1863
1864 BOOL
1865 WINAPI
1866 GetFileSecurityA(
1867 _In_ LPCSTR lpFileName,
1868 _In_ SECURITY_INFORMATION RequestedInformation,
1869 _Out_writes_bytes_to_opt_(nLength, *lpnLengthNeeded) PSECURITY_DESCRIPTOR pSecurityDescriptor,
1870 _In_ DWORD nLength,
1871 _Out_ LPDWORD lpnLengthNeeded);
1872
1873 BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1874 DWORD WINAPI GetFileSize(HANDLE,PDWORD);
1875 BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1876 BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1877 DWORD WINAPI GetFileType(HANDLE);
1878 #define GetFreeSpace(w) (0x100000L)
1879 DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1880 DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1881 BOOL WINAPI GetHandleInformation(HANDLE,PDWORD);
1882 BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1883 DWORD WINAPI GetLastError(void);
1884 DWORD WINAPI GetLengthSid(PSID);
1885 void WINAPI GetLocalTime(LPSYSTEMTIME);
1886 DWORD WINAPI GetLogicalDrives(void);
1887
1888 _Success_(return != 0 && return <= nBufferLength)
1889 DWORD
1890 WINAPI
1891 GetLogicalDriveStringsA(
1892 _In_ DWORD nBufferLength,
1893 _Out_writes_to_opt_(nBufferLength, return + 1) LPSTR lpBuffer);
1894
1895 DWORD WINAPI GetLogicalDriveStringsW(DWORD,LPWSTR);
1896 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1897 DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1898 DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1899 #endif
1900 BOOL WINAPI GetMailslotInfo(_In_ HANDLE, _Out_opt_ PDWORD, _Out_opt_ PDWORD, _Out_opt_ PDWORD, _Out_opt_ PDWORD);
1901 DWORD WINAPI GetModuleFileNameA(HINSTANCE,LPSTR,DWORD);
1902 DWORD WINAPI GetModuleFileNameW(HINSTANCE,LPWSTR,DWORD);
1903 HMODULE WINAPI GetModuleHandleA(LPCSTR);
1904 HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1905 #if (_WIN32_WINNT >= 0x0500)
1906 BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1907 BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1908 #endif
1909
1910 #if _WIN32_WINNT >= 0x0502
1911 WINBASEAPI WINBOOL WINAPI NeedCurrentDirectoryForExePathA(LPCSTR ExeName);
1912 WINBASEAPI WINBOOL WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR ExeName);
1913 #endif
1914
1915 BOOL
1916 WINAPI
1917 GetNamedPipeHandleStateA(
1918 _In_ HANDLE hNamedPipe,
1919 _Out_opt_ LPDWORD lpState,
1920 _Out_opt_ LPDWORD lpCurInstances,
1921 _Out_opt_ LPDWORD lpMaxCollectionCount,
1922 _Out_opt_ LPDWORD lpCollectDataTimeout,
1923 _Out_writes_opt_(nMaxUserNameSize) LPSTR lpUserName,
1924 _In_ DWORD nMaxUserNameSize);
1925
1926 BOOL
1927 WINAPI
1928 GetNamedPipeHandleStateW(
1929 _In_ HANDLE hNamedPipe,
1930 _Out_opt_ LPDWORD lpState,
1931 _Out_opt_ LPDWORD lpCurInstances,
1932 _Out_opt_ LPDWORD lpMaxCollectionCount,
1933 _Out_opt_ LPDWORD lpCollectDataTimeout,
1934 _Out_writes_opt_(nMaxUserNameSize) LPWSTR lpUserName,
1935 _In_ DWORD nMaxUserNameSize);
1936
1937 BOOL WINAPI GetNamedPipeInfo(_In_ HANDLE, _Out_opt_ PDWORD, _Out_opt_ PDWORD, _Out_opt_ PDWORD, _Out_opt_ PDWORD);
1938 #if (_WIN32_WINNT >= 0x0501)
1939 VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1940 #endif
1941
1942 BOOL
1943 WINAPI
1944 GetEventLogInformation(
1945 _In_ HANDLE hEventLog,
1946 _In_ DWORD dwInfoLevel,
1947 _Out_writes_bytes_to_(cbBufSize, *pcbBytesNeeded) LPVOID lpBuffer,
1948 _In_ DWORD cbBufSize,
1949 _Out_ LPDWORD pcbBytesNeeded);
1950
1951 BOOL WINAPI GetNumberOfEventLogRecords(_In_ HANDLE, _Out_ PDWORD);
1952 BOOL WINAPI GetOldestEventLogRecord(_In_ HANDLE, _Out_ PDWORD);
1953 BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,PDWORD,BOOL);
1954 DWORD WINAPI GetPriorityClass(HANDLE);
1955 BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1956 UINT WINAPI GetPrivateProfileIntA(_In_ LPCSTR, _In_ LPCSTR, _In_ INT, _In_opt_ LPCSTR);
1957 UINT WINAPI GetPrivateProfileIntW(_In_ LPCWSTR, _In_ LPCWSTR, _In_ INT, _In_opt_ LPCWSTR);
1958
1959 DWORD
1960 WINAPI
1961 GetPrivateProfileSectionA(
1962 _In_ LPCSTR lpAppName,
1963 _Out_writes_to_opt_(nSize, return + 1) LPSTR lpReturnedString,
1964 _In_ DWORD nSize,
1965 _In_opt_ LPCSTR lpFileName);
1966
1967 DWORD
1968 WINAPI
1969 GetPrivateProfileSectionW(
1970 _In_ LPCWSTR lpAppName,
1971 _Out_writes_to_opt_(nSize, return + 1) LPWSTR lpReturnedString,
1972 _In_ DWORD nSize,
1973 _In_opt_ LPCWSTR lpFileName);
1974
1975 DWORD
1976 WINAPI
1977 GetPrivateProfileSectionNamesA(
1978 _Out_writes_to_opt_(nSize, return + 1) LPSTR lpszReturnBuffer,
1979 _In_ DWORD nSize,
1980 _In_opt_ LPCSTR lpFileName);
1981
1982 DWORD
1983 WINAPI
1984 GetPrivateProfileSectionNamesW(
1985 _Out_writes_to_opt_(nSize, return + 1) LPWSTR lpszReturnBuffer,
1986 _In_ DWORD nSize,
1987 _In_opt_ LPCWSTR lpFileName);
1988
1989 DWORD
1990 WINAPI
1991 GetPrivateProfileStringA(
1992 _In_opt_ LPCSTR lpAppName,
1993 _In_opt_ LPCSTR lpKeyName,
1994 _In_opt_ LPCSTR lpDefault,
1995 _Out_writes_to_opt_(nSize, return + 1) LPSTR lpReturnedString,
1996 _In_ DWORD nSize,
1997 _In_opt_ LPCSTR lpFileName);
1998
1999 DWORD
2000 WINAPI
2001 GetPrivateProfileStringW(
2002 _In_opt_ LPCWSTR lpAppName,
2003 _In_opt_ LPCWSTR lpKeyName,
2004 _In_opt_ LPCWSTR lpDefault,
2005 _Out_writes_to_opt_(nSize, return + 1) LPWSTR lpReturnedString,
2006 _In_ DWORD nSize,
2007 _In_opt_ LPCWSTR lpFileName);
2008
2009 BOOL
2010 WINAPI
2011 GetPrivateProfileStructA(
2012 _In_ LPCSTR lpszSection,
2013 _In_ LPCSTR lpszKey,
2014 _Out_writes_bytes_opt_(uSizeStruct) LPVOID lpStruct,
2015 _In_ UINT uSizeStruct,
2016 _In_opt_ LPCSTR szFile);
2017
2018 BOOL
2019 WINAPI
2020 GetPrivateProfileStructW(
2021 _In_ LPCWSTR lpszSection,
2022 _In_ LPCWSTR lpszKey,
2023 _Out_writes_bytes_opt_(uSizeStruct) LPVOID lpStruct,
2024 _In_ UINT uSizeStruct,
2025 _In_opt_ LPCWSTR szFile);
2026
2027 FARPROC WINAPI GetProcAddress(HINSTANCE,LPCSTR);
2028 BOOL WINAPI GetProcessAffinityMask(_In_ HANDLE, _Out_ PDWORD_PTR, _Out_ PDWORD_PTR);
2029 #if (_WIN32_WINNT >= 0x0502)
2030 BOOL WINAPI GetProcessHandleCount(_In_ HANDLE, _Out_ PDWORD);
2031 #endif
2032 HANDLE WINAPI GetProcessHeap(VOID);
2033 DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
2034 #if (_WIN32_WINNT >= 0x0502)
2035 DWORD WINAPI GetProcessId(HANDLE);
2036 #endif
2037 #if (_WIN32_WINNT >= 0x0500)
2038 BOOL WINAPI GetProcessIoCounters(_In_ HANDLE, _Out_ PIO_COUNTERS);
2039 #endif
2040 BOOL WINAPI GetProcessPriorityBoost(_In_ HANDLE, _Out_ PBOOL);
2041 BOOL WINAPI GetProcessShutdownParameters(_Out_ PDWORD, _Out_ PDWORD);
2042 BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
2043 DWORD WINAPI GetProcessVersion(DWORD);
2044 HWINSTA WINAPI GetProcessWindowStation(void);
2045 BOOL WINAPI GetProcessWorkingSetSize(_In_ HANDLE, _Out_ PSIZE_T, _Out_ PSIZE_T);
2046 UINT WINAPI GetProfileIntA(_In_ LPCSTR, _In_ LPCSTR, _In_ INT);
2047 UINT WINAPI GetProfileIntW(_In_ LPCWSTR, _In_ LPCWSTR, _In_ INT);
2048
2049 DWORD
2050 WINAPI
2051 GetProfileSectionA(
2052 _In_ LPCSTR lpAppName,
2053 _Out_writes_to_opt_(nSize, return + 1) LPSTR lpReturnedString,
2054 _In_ DWORD nSize);
2055
2056 DWORD
2057 WINAPI
2058 GetProfileSectionW(
2059 _In_ LPCWSTR lpAppName,
2060 _Out_writes_to_opt_(nSize, return + 1) LPWSTR lpReturnedString,
2061 _In_ DWORD nSize);
2062
2063 DWORD
2064 WINAPI
2065 GetProfileStringA(
2066 _In_opt_ LPCSTR lpAppName,
2067 _In_opt_ LPCSTR lpKeyName,
2068 _In_opt_ LPCSTR lpDefault,
2069 _Out_writes_to_opt_(nSize, return + 1) LPSTR lpReturnedString,
2070 _In_ DWORD nSize);
2071
2072 DWORD
2073 WINAPI
2074 GetProfileStringW(
2075 _In_opt_ LPCWSTR lpAppName,
2076 _In_opt_ LPCWSTR lpKeyName,
2077 _In_opt_ LPCWSTR lpDefault,
2078 _Out_writes_to_opt_(nSize, return + 1) LPWSTR lpReturnedString,
2079 _In_ DWORD nSize);
2080
2081 BOOL WINAPI GetQueuedCompletionStatus(HANDLE,PDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
2082 BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,PDWORD);
2083 BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
2084 BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
2085 DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
2086 BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
2087 DWORD WINAPI GetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
2088 BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
2089
2090 _Success_(return != 0 && return < cchBuffer)
2091 DWORD
2092 WINAPI
2093 GetShortPathNameA(
2094 _In_ LPCSTR lpszLongPath,
2095 _Out_writes_to_opt_(cchBuffer, return + 1) LPSTR lpszShortPath,
2096 _In_ DWORD cchBuffer);
2097
2098 DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
2099 PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
2100 DWORD WINAPI GetSidLengthRequired(UCHAR);
2101 PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
2102 PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
2103 VOID WINAPI GetStartupInfoA(_Out_ LPSTARTUPINFOA);
2104 VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
2105 HANDLE WINAPI GetStdHandle(DWORD);
2106 UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
2107 UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
2108 VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
2109 BOOL WINAPI GetSystemPowerStatus(_Out_ LPSYSTEM_POWER_STATUS);
2110 #if (_WIN32_WINNT >= 0x0502)
2111 BOOL WINAPI GetSystemRegistryQuota(_Out_opt_ PDWORD, _Out_opt_ PDWORD);
2112 #endif
2113 VOID WINAPI GetSystemTime(LPSYSTEMTIME);
2114 #if (_WIN32_WINNT >= 0x0501)
2115 BOOL WINAPI GetSystemTimes(_Out_opt_ LPFILETIME, _Out_opt_ LPFILETIME, _Out_opt_ LPFILETIME);
2116 #endif
2117 BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
2118 void WINAPI GetSystemTimeAsFileTime(LPFILETIME);
2119 #if (_WIN32_WINNT >= 0x0500)
2120 UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
2121 UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
2122 #endif
2123
2124 #if (_WIN32_WINNT >= 0x0501)
2125
2126 _Success_(return != 0 && return < uSize)
2127 UINT
2128 WINAPI
2129 GetSystemWow64DirectoryA(
2130 _Out_writes_to_opt_(uSize, return + 1) LPSTR lpBuffer,
2131 _In_ UINT uSize);
2132
2133 _Success_(return != 0 && return < uSize)
2134 UINT
2135 WINAPI
2136 GetSystemWow64DirectoryW(
2137 _Out_writes_to_opt_(uSize, return + 1) LPWSTR lpBuffer,
2138 _In_ UINT uSize);
2139
2140 #endif
2141
2142 DWORD
2143 WINAPI
2144 GetTapeParameters(
2145 _In_ HANDLE hDevice,
2146 _In_ DWORD dwOperation,
2147 _Inout_ LPDWORD lpdwSize,
2148 _Out_writes_bytes_(*lpdwSize) LPVOID lpTapeInformation);
2149
2150 DWORD WINAPI GetTapePosition(_In_ HANDLE, _In_ DWORD, _Out_ PDWORD, _Out_ PDWORD, _Out_ PDWORD);
2151 DWORD WINAPI GetTapeStatus(_In_ HANDLE);
2152
2153 UINT
2154 WINAPI
2155 GetTempFileNameA(
2156 _In_ LPCSTR lpPathName,
2157 _In_ LPCSTR lpPrefixString,
2158 _In_ UINT uUnique,
2159 _Out_writes_(MAX_PATH) LPSTR lpTempFileName);
2160
2161 UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
2162
2163 DWORD
2164 WINAPI
2165 GetTempPathA(
2166 _In_ DWORD nBufferLength,
2167 _Out_writes_to_opt_(nBufferLength, return + 1) LPSTR lpBuffer);
2168
2169 DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
2170 BOOL WINAPI GetThreadContext(HANDLE,LPCONTEXT);
2171 #if (_WIN32_WINNT >= 0x0502)
2172 BOOL WINAPI GetThreadIOPendingFlag(_In_ HANDLE, _Out_ PBOOL);
2173 #endif
2174 int WINAPI GetThreadPriority(HANDLE);
2175 BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
2176 BOOL WINAPI GetThreadSelectorEntry(_In_ HANDLE, _In_ DWORD, _Out_ LPLDT_ENTRY);
2177 BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
2178 DWORD WINAPI GetTickCount(VOID);
2179 #if (_WIN32_WINNT >= 0x0600)
2180 ULONGLONG WINAPI GetTickCount64(VOID);
2181 #endif
2182 DWORD WINAPI GetThreadId(HANDLE);
2183 DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
2184 BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD,PDWORD);
2185
2186 BOOL
2187 WINAPI
2188 GetUserNameA(
2189 _Out_writes_to_opt_(*pcbBuffer, *pcbBuffer) LPSTR lpBuffer,
2190 _Inout_ LPDWORD pcbBuffer);
2191
2192 BOOL
2193 WINAPI
2194 GetUserNameW(
2195 _Out_writes_to_opt_(*pcbBuffer, *pcbBuffer) LPWSTR lpBuffer,
2196 _Inout_ LPDWORD pcbBuffer);
2197
2198 DWORD WINAPI GetVersion(void);
2199 BOOL WINAPI GetVersionExA(LPOSVERSIONINFOA);
2200 BOOL WINAPI GetVersionExW(LPOSVERSIONINFOW);
2201
2202 BOOL
2203 WINAPI
2204 GetVolumeInformationA(
2205 _In_opt_ LPCSTR lpRootPathName,
2206 _Out_writes_opt_(nVolumeNameSize) LPSTR lpVolumeNameBuffer,
2207 _In_ DWORD nVolumeNameSize,
2208 _Out_opt_ LPDWORD lpVolumeSerialNumber,
2209 _Out_opt_ LPDWORD lpMaximumComponentLength,
2210 _Out_opt_ LPDWORD lpFileSystemFlags,
2211 _Out_writes_opt_(nFileSystemNameSize) LPSTR lpFileSystemNameBuffer,
2212 _In_ DWORD nFileSystemNameSize);
2213
2214 BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
2215
2216 #if (_WIN32_WINNT >= 0x0500)
2217
2218 BOOL
2219 WINAPI
2220 GetVolumeNameForVolumeMountPointA(
2221 _In_ LPCSTR lpszVolumeMountPoint,
2222 _Out_writes_(cchBufferLength) LPSTR lpszVolumeName,
2223 _In_ DWORD cchBufferLength);
2224
2225 BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
2226
2227 BOOL
2228 WINAPI
2229 GetVolumePathNameA(
2230 _In_ LPCSTR lpszFileName,
2231 _Out_writes_(cchBufferLength) LPSTR lpszVolumePathName,
2232 _In_ DWORD cchBufferLength);
2233
2234 BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
2235
2236 #endif
2237
2238 #if (_WIN32_WINNT >= 0x0501)
2239
2240 BOOL
2241 WINAPI
2242 GetVolumePathNamesForVolumeNameA(
2243 _In_ LPCSTR lpszVolumeName,
2244 _Out_writes_to_opt_(cchBufferLength, *lpcchReturnLength) _Post_ _NullNull_terminated_ LPCH lpszVolumePathNames,
2245 _In_ DWORD cchBufferLength,
2246 _Out_ PDWORD lpcchReturnLength);
2247
2248 BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
2249
2250 #endif
2251
2252 UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
2253 UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
2254 DWORD WINAPI GetWindowThreadProcessId(HWND,PDWORD);
2255 UINT WINAPI GetWriteWatch(DWORD,PVOID,SIZE_T,PVOID*,PULONG_PTR,PULONG);
2256 ATOM WINAPI GlobalAddAtomA(_In_opt_ LPCSTR);
2257 ATOM WINAPI GlobalAddAtomW(_In_opt_ LPCWSTR);
2258 HGLOBAL WINAPI GlobalAlloc(UINT,SIZE_T);
2259 SIZE_T WINAPI GlobalCompact(_In_ DWORD); /* Obsolete: Has no effect. */
2260 ATOM WINAPI GlobalDeleteAtom(_In_ ATOM);
2261 #define GlobalDiscard(m) GlobalReAlloc((m),0,GMEM_MOVEABLE)
2262 ATOM WINAPI GlobalFindAtomA(_In_opt_ LPCSTR);
2263 ATOM WINAPI GlobalFindAtomW(_In_opt_ LPCWSTR);
2264 VOID WINAPI GlobalFix(_In_ HGLOBAL); /* Obsolete: Has no effect. */
2265 UINT WINAPI GlobalFlags(_In_ HGLOBAL); /* Obsolete: Has no effect. */
2266 HGLOBAL WINAPI GlobalFree(HGLOBAL);
2267
2268 UINT
2269 WINAPI
2270 GlobalGetAtomNameA(
2271 _In_ ATOM nAtom,
2272 _Out_writes_to_(nSize, return + 1) LPSTR lpBuffer,
2273 _In_ int nSize);
2274
2275 UINT
2276 WINAPI
2277 GlobalGetAtomNameW(
2278 _In_ ATOM nAtom,
2279 _Out_writes_to_(nSize, return + 1) LPWSTR lpBuffer,
2280 _In_ int nSize);
2281
2282 _Ret_maybenull_ HGLOBAL WINAPI GlobalHandle(_In_ LPCVOID);
2283 _Ret_maybenull_ LPVOID WINAPI GlobalLock(_In_ HGLOBAL);
2284 VOID WINAPI GlobalMemoryStatus(_Out_ LPMEMORYSTATUS);
2285 #if (_WIN32_WINNT >= 0x0500)
2286 BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
2287 #endif
2288 HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT);
2289 SIZE_T WINAPI GlobalSize(_In_ HGLOBAL);
2290 VOID WINAPI GlobalUnfix(_In_ HGLOBAL); /* Obsolete: Has no effect. */
2291 BOOL WINAPI GlobalUnlock(_In_ HGLOBAL);
2292 BOOL WINAPI GlobalUnWire(_In_ HGLOBAL); /* Obsolete: Has no effect. */
2293 PVOID WINAPI GlobalWire(_In_ HGLOBAL); /* Obsolete: Has no effect. */
2294 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
2295 PVOID WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T);
2296 SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
2297 HANDLE WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
2298 BOOL WINAPI HeapDestroy(HANDLE);
2299 BOOL WINAPI HeapFree(HANDLE,DWORD,PVOID);
2300 BOOL WINAPI HeapLock(HANDLE);
2301 #if (_WIN32_WINNT >= 0x0501)
2302 BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
2303 #endif
2304 PVOID WINAPI HeapReAlloc(HANDLE,DWORD,PVOID,SIZE_T);
2305 #if (_WIN32_WINNT >= 0x0501)
2306 BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
2307 #endif
2308 SIZE_T WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
2309 BOOL WINAPI HeapUnlock(HANDLE);
2310 BOOL WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
2311 BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
2312 BOOL WINAPI ImpersonateAnonymousToken(HANDLE);
2313 BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
2314 BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
2315 BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
2316 BOOL WINAPI InitAtomTable(_In_ DWORD);
2317 BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
2318 #if (_WIN32_WINNT >= 0x0600)
2319 VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
2320 #endif
2321 VOID WINAPI InitializeCriticalSection(LPCRITICAL_SECTION);
2322 BOOL WINAPI InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION,DWORD);
2323 DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
2324 BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
2325 BOOL WINAPI InitializeSid (PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
2326
2327 #if (_WIN32_WINNT >= 0x0600)
2328 VOID WINAPI InitializeSRWLock(PSRWLOCK);
2329 #endif
2330 #ifndef __INTERLOCKED_DECLARED
2331 #define __INTERLOCKED_DECLARED
2332
2333 #if defined (_M_AMD64) || defined (_M_IA64)
2334
2335 #define InterlockedAnd _InterlockedAnd
2336 #define InterlockedOr _InterlockedOr
2337 #define InterlockedXor _InterlockedXor
2338 #define InterlockedIncrement _InterlockedIncrement
2339 #define InterlockedIncrementAcquire InterlockedIncrement
2340 #define InterlockedIncrementRelease InterlockedIncrement
2341 #define InterlockedDecrement _InterlockedDecrement
2342 #define InterlockedDecrementAcquire InterlockedDecrement
2343 #define InterlockedDecrementRelease InterlockedDecrement
2344 #define InterlockedExchange _InterlockedExchange
2345 #define InterlockedExchangeAdd _InterlockedExchangeAdd
2346 #define InterlockedCompareExchange _InterlockedCompareExchange
2347 #define InterlockedCompareExchangeAcquire InterlockedCompareExchange
2348 #define InterlockedCompareExchangeRelease InterlockedCompareExchange
2349 #define InterlockedExchangePointer _InterlockedExchangePointer
2350 #define InterlockedCompareExchangePointer _InterlockedCompareExchangePointer
2351 #define InterlockedCompareExchangePointerAcquire _InterlockedCompareExchangePointer
2352 #define InterlockedCompareExchangePointerRelease _InterlockedCompareExchangePointer
2353 #define InterlockedAnd64 _InterlockedAnd64
2354 #define InterlockedOr64 _InterlockedOr64
2355 #define InterlockedXor64 _InterlockedXor64
2356 #define InterlockedIncrement64 _InterlockedIncrement64
2357 #define InterlockedDecrement64 _InterlockedDecrement64
2358 #define InterlockedExchange64 _InterlockedExchange64
2359 #define InterlockedExchangeAdd64 _InterlockedExchangeAdd64
2360 #define InterlockedCompareExchange64 _InterlockedCompareExchange64
2361 #define InterlockedCompareExchangeAcquire64 InterlockedCompareExchange64
2362 #define InterlockedCompareExchangeRelease64 InterlockedCompareExchange64
2363
2364 #else // !(defined (_M_AMD64) || defined (_M_IA64))
2365
2366 LONG WINAPI InterlockedOr(IN OUT LONG volatile *,LONG);
2367 LONG WINAPI InterlockedAnd(IN OUT LONG volatile *,LONG);
2368 LONG WINAPI InterlockedCompareExchange(IN OUT LONG volatile *,LONG,LONG);
2369 WINBASEAPI LONG WINAPI InterlockedDecrement(IN OUT LONG volatile *);
2370 WINBASEAPI LONG WINAPI InterlockedExchange(IN OUT LONG volatile *,LONG);
2371 #if defined(_WIN64)
2372 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
2373 #define InterlockedExchangePointer(t,v) \
2374 (PVOID)_InterlockedExchange64((LONGLONG*)(t),(LONGLONG)(v))
2375 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
2376 #define InterlockedCompareExchangePointer(d,e,c) \
2377 (PVOID)_InterlockedCompareExchange64((LONGLONG*)(d),(LONGLONG)(e),(LONGLONG)(c))
2378 #else
2379 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
2380 #define InterlockedExchangePointer(t,v) \
2381 (PVOID)InterlockedExchange((LPLONG)(t),(LONG)(v))
2382 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
2383 #define InterlockedCompareExchangePointer(d,e,c) \
2384 (PVOID)InterlockedCompareExchange((LPLONG)(d),(LONG)(e),(LONG)(c))
2385 #endif
2386 LONG WINAPI InterlockedExchangeAdd(IN OUT LONG volatile *,LONG);
2387 #if (_WIN32_WINNT >= 0x0501)
2388 PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
2389 #endif
2390 WINBASEAPI LONG WINAPI InterlockedIncrement(IN OUT LONG volatile *);
2391 #if (_WIN32_WINNT >= 0x0501)
2392 PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
2393 PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER,PSLIST_ENTRY);
2394 #endif
2395
2396 #endif // !(defined (_M_AMD64) || defined (_M_IA64))
2397
2398 #if defined(_SLIST_HEADER_) && !defined(_NTOSP_)
2399
2400 WINBASEAPI
2401 VOID
2402 WINAPI
2403 InitializeSListHead (
2404 IN OUT PSLIST_HEADER ListHead);
2405 #endif
2406
2407 USHORT WINAPI QueryDepthSList(PSLIST_HEADER);
2408
2409 #ifdef _MSC_VER
2410
2411 //
2412 // Intrinsics are a mess -- *sigh*
2413 //
2414 long _InterlockedCompareExchange(volatile long * const Destination, const long Exchange, const long Comperand);
2415 #pragma intrinsic(_InterlockedCompareExchange)
2416 #endif
2417
2418 #if !defined(InterlockedAnd)
2419 #define InterlockedAnd InterlockedAnd_Inline
2420 FORCEINLINE
2421 LONG
2422 InterlockedAnd_Inline(IN OUT volatile LONG *Target,
2423 IN LONG Set)
2424 {
2425 LONG i;
2426 LONG j;
2427
2428 j = *Target;
2429 do {
2430 i = j;
2431 j = _InterlockedCompareExchange((volatile long *)Target,
2432 i & Set,
2433 i);
2434
2435 } while (i != j);
2436
2437 return j;
2438 }
2439 #endif
2440
2441 #if !defined(InterlockedOr)
2442 #define InterlockedOr InterlockedOr_Inline
2443 FORCEINLINE
2444 LONG
2445 InterlockedOr_Inline(IN OUT volatile LONG *Target,
2446 IN LONG Set)
2447 {
2448 LONG i;
2449 LONG j;
2450
2451 j = *Target;
2452 do {
2453 i = j;
2454 j = _InterlockedCompareExchange((volatile long *)Target,
2455 i | Set,
2456 i);
2457
2458 } while (i != j);
2459
2460 return j;
2461 }
2462 #endif
2463
2464 #endif /* __INTERLOCKED_DECLARED */
2465
2466 BOOL WINAPI IsBadCodePtr(_In_opt_ FARPROC);
2467 BOOL WINAPI IsBadHugeReadPtr(_In_opt_ CONST VOID*, _In_ UINT_PTR);
2468 BOOL WINAPI IsBadHugeWritePtr(_In_opt_ PVOID, _In_ UINT_PTR);
2469 BOOL WINAPI IsBadReadPtr(_In_opt_ CONST VOID*, _In_ UINT_PTR);
2470 BOOL WINAPI IsBadStringPtrA(_In_opt_ LPCSTR, _In_ UINT_PTR);
2471 BOOL WINAPI IsBadStringPtrW(_In_opt_ LPCWSTR, _In_ UINT_PTR);
2472 BOOL WINAPI IsBadWritePtr(_In_opt_ PVOID, _In_ UINT_PTR);
2473 BOOL WINAPI IsDebuggerPresent(void);
2474 #if (_WIN32_WINNT >= 0x0501)
2475 BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
2476 #endif
2477 BOOL WINAPI IsProcessorFeaturePresent(DWORD);
2478 BOOL WINAPI IsSystemResumeAutomatic(void);
2479
2480 BOOL
2481 WINAPI
2482 IsTextUnicode(
2483 _In_reads_bytes_(iSize) CONST VOID *lpv,
2484 _In_ int iSize,
2485 _Inout_opt_ LPINT lpiResult);
2486
2487 #if (_WIN32_WINNT >= 0x0600)
2488 BOOL WINAPI IsThreadAFiber(VOID);
2489 #endif
2490 BOOL WINAPI IsValidAcl(PACL);
2491 BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
2492 BOOL WINAPI IsValidSid(PSID);
2493 #if (_WIN32_WINNT >= 0x0501)
2494 BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
2495 BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
2496 #endif
2497 void WINAPI LeaveCriticalSection(LPCRITICAL_SECTION);
2498 #define LimitEmsPages(n)
2499 _Ret_maybenull_ HINSTANCE WINAPI LoadLibraryA(_In_ LPCSTR);
2500 _Ret_maybenull_ HINSTANCE WINAPI LoadLibraryW(_In_ LPCWSTR);
2501 HINSTANCE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
2502 HINSTANCE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
2503 DWORD WINAPI LoadModule(_In_ LPCSTR, _In_ PVOID);
2504 HGLOBAL WINAPI LoadResource(HINSTANCE,HRSRC);
2505 HLOCAL WINAPI LocalAlloc(UINT,SIZE_T);
2506 SIZE_T WINAPI LocalCompact(_In_ UINT); /* Obsolete: Has no effect. */
2507 #define LocalDiscard(m) (LocalReAlloc((m),0,LMEM_MOVEABLE))
2508 BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *,LPFILETIME);
2509 UINT WINAPI LocalFlags(_In_ HLOCAL); /* Obsolete: Has no effect. */
2510 HLOCAL WINAPI LocalFree(HLOCAL);
2511 _Ret_maybenull_ HLOCAL WINAPI LocalHandle(_In_ LPCVOID);
2512 PVOID WINAPI LocalLock(HLOCAL);
2513 HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
2514 SIZE_T WINAPI LocalShrink(_In_ HLOCAL, _In_ UINT); /* Obsolete: Has no effect. */
2515 SIZE_T WINAPI LocalSize(_In_ HLOCAL);
2516 BOOL WINAPI LocalUnlock(HLOCAL);
2517 BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2518 BOOL WINAPI LockFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,LPOVERLAPPED);
2519 PVOID WINAPI LockResource(HGLOBAL);
2520 #define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
2521 BOOL WINAPI LogonUserA(_In_ LPSTR, _In_opt_ LPSTR, _In_opt_ LPSTR, _In_ DWORD, _In_ DWORD, _Outptr_ PHANDLE);
2522 BOOL WINAPI LogonUserW(_In_ LPWSTR, _In_opt_ LPWSTR, _In_opt_ LPWSTR, _In_ DWORD, _In_ DWORD, _Outptr_ PHANDLE);
2523
2524 _Success_(return != FALSE)
2525 BOOL
2526 WINAPI
2527 LookupAccountNameA(
2528 _In_opt_ LPCSTR lpSystemName,
2529 _In_ LPCSTR lpAccountName,
2530 _Out_writes_bytes_to_opt_(*cbSid, *cbSid) PSID Sid,
2531 _Inout_ LPDWORD cbSid,
2532 _Out_writes_to_opt_(*cchReferencedDomainName, *cchReferencedDomainName + 1) LPSTR ReferencedDomainName,
2533 _Inout_ LPDWORD cchReferencedDomainName,
2534 _Out_ PSID_NAME_USE peUse);
2535
2536 _Success_(return != FALSE)
2537 BOOL
2538 WINAPI
2539 LookupAccountNameW(
2540 _In_opt_ LPCWSTR lpSystemName,
2541 _In_ LPCWSTR lpAccountName,
2542 _Out_writes_bytes_to_opt_(*cbSid, *cbSid) PSID Sid,
2543 _Inout_ LPDWORD cbSid,
2544 _Out_writes_to_opt_(*cchReferencedDomainName, *cchReferencedDomainName + 1) LPWSTR ReferencedDomainName,
2545 _Inout_ LPDWORD cchReferencedDomainName,
2546 _Out_ PSID_NAME_USE peUse);
2547
2548 _Success_(return != FALSE)
2549 BOOL
2550 WINAPI
2551 LookupAccountSidA(
2552 _In_opt_ LPCSTR lpSystemName,
2553 _In_ PSID Sid,
2554 _Out_writes_to_opt_(*cchName, *cchName + 1) LPSTR Name,
2555 _Inout_ LPDWORD cchName,
2556 _Out_writes_to_opt_(*cchReferencedDomainName, *cchReferencedDomainName + 1) LPSTR ReferencedDomainName,
2557 _Inout_ LPDWORD cchReferencedDomainName,
2558 _Out_ PSID_NAME_USE peUse);
2559
2560 _Success_(return != FALSE)
2561 BOOL
2562 WINAPI
2563 LookupAccountSidW(
2564 _In_opt_ LPCWSTR lpSystemName,
2565 _In_ PSID Sid,
2566 _Out_writes_to_opt_(*cchName, *cchName + 1) LPWSTR Name,
2567 _Inout_ LPDWORD cchName,
2568 _Out_writes_to_opt_(*cchReferencedDomainName, *cchReferencedDomainName + 1) LPWSTR ReferencedDomainName,
2569 _Inout_ LPDWORD cchReferencedDomainName,
2570 _Out_ PSID_NAME_USE peUse);
2571
2572 _Success_(return != FALSE)
2573 BOOL
2574 WINAPI
2575 LookupPrivilegeDisplayNameA(
2576 _In_opt_ LPCSTR lpSystemName,
2577 _In_ LPCSTR lpName,
2578 _Out_writes_to_opt_(*cchDisplayName, *cchDisplayName + 1) LPSTR lpDisplayName,
2579 _Inout_ LPDWORD cchDisplayName,
2580 _Out_ LPDWORD lpLanguageId);
2581
2582 _Success_(return != FALSE)
2583 BOOL
2584 WINAPI
2585 LookupPrivilegeDisplayNameW(
2586 _In_opt_ LPCWSTR lpSystemName,
2587 _In_ LPCWSTR lpName,
2588 _Out_writes_to_opt_(*cchDisplayName, *cchDisplayName + 1) LPWSTR lpDisplayName,
2589 _Inout_ LPDWORD cchDisplayName,
2590 _Out_ LPDWORD lpLanguageId);
2591
2592 _Success_(return != FALSE)
2593 BOOL
2594 WINAPI
2595 LookupPrivilegeNameA(
2596 _In_opt_ LPCSTR lpSystemName,
2597 _In_ PLUID lpLuid,
2598 _Out_writes_to_opt_(*cchName, *cchName + 1) LPSTR lpName,
2599 _Inout_ LPDWORD cchName);
2600
2601 _Success_(return != FALSE)
2602 BOOL
2603 WINAPI
2604 LookupPrivilegeNameW(
2605 _In_opt_ LPCWSTR lpSystemName,
2606 _In_ PLUID lpLuid,
2607 _Out_writes_to_opt_(*cchName, *cchName + 1) LPWSTR lpName,
2608 _Inout_ LPDWORD cchName);
2609
2610 BOOL WINAPI LookupPrivilegeValueA(_In_opt_ LPCSTR, _In_ LPCSTR, _Out_ PLUID);
2611 BOOL WINAPI LookupPrivilegeValueW(_In_opt_ LPCWSTR, _In_ LPCWSTR, _Out_ PLUID);
2612
2613 LPSTR
2614 WINAPI
2615 lstrcatA(
2616 _Inout_updates_z_(_String_length_(lpString1) + _String_length_(lpString2) + 1) LPSTR lpString1,
2617 _In_ LPCSTR lpString2);
2618
2619 LPWSTR
2620 WINAPI
2621 lstrcatW(
2622 _Inout_updates_z_(_String_length_(lpString1) + _String_length_(lpString2) + 1) LPWSTR lpString1,
2623 _In_ LPCWSTR lpString2);
2624
2625 int WINAPI lstrcmpA(LPCSTR,LPCSTR);
2626 int WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2627 int WINAPI lstrcmpiW( LPCWSTR,LPCWSTR);
2628 int WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2629
2630 LPSTR
2631 WINAPI
2632 lstrcpyA(
2633 _Out_writes_(_String_length_(lpString2) + 1) LPSTR lpString1,
2634 _In_ LPCSTR lpString2);
2635
2636 LPWSTR
2637 WINAPI
2638 lstrcpyW(
2639 _Out_writes_(_String_length_(lpString2) + 1) LPWSTR lpString1,
2640 _In_ LPCWSTR lpString2);
2641
2642 LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,int);
2643 LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,int);
2644 int WINAPI lstrlenA(LPCSTR);
2645 int WINAPI lstrlenW(LPCWSTR);
2646 BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);
2647 #define MakeProcInstance(p,i) (p)
2648 BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD);
2649 VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
2650 PVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
2651 PVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,PVOID);
2652 BOOL WINAPI MoveFileA(_In_ LPCSTR, _In_ LPCSTR);
2653 BOOL WINAPI MoveFileW(_In_ LPCWSTR, _In_ LPCWSTR);
2654 BOOL WINAPI MoveFileExA(_In_ LPCSTR, _In_opt_ LPCSTR, _In_ DWORD);
2655 BOOL WINAPI MoveFileExW(_In_ LPCWSTR, _In_opt_ LPCWSTR, _In_ DWORD);
2656 int WINAPI MulDiv(_In_ int, _In_ int, _In_ int);
2657 BOOL WINAPI NotifyChangeEventLog(_In_ HANDLE, _In_ HANDLE);
2658 BOOL WINAPI ObjectCloseAuditAlarmA(_In_ LPCSTR, _In_ PVOID, _In_ BOOL);
2659 BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,PVOID,BOOL);
2660 BOOL WINAPI ObjectDeleteAuditAlarmA(_In_ LPCSTR, _In_ PVOID, _In_ BOOL);
2661 BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,PVOID,BOOL);
2662 BOOL WINAPI ObjectOpenAuditAlarmA(_In_ LPCSTR, _In_ PVOID, _In_ LPSTR, _In_opt_ LPSTR, _In_ PSECURITY_DESCRIPTOR, _In_ HANDLE, _In_ DWORD, _In_ DWORD, _In_opt_ PPRIVILEGE_SET, _In_ BOOL, _In_ BOOL, _Out_ PBOOL);
2663 BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,PVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
2664 BOOL WINAPI ObjectPrivilegeAuditAlarmA(_In_ LPCSTR, _In_ PVOID, _In_ HANDLE, _In_ DWORD, _In_ PPRIVILEGE_SET, _In_ BOOL);
2665 BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2666 HANDLE WINAPI OpenBackupEventLogA(_In_opt_ LPCSTR, _In_ LPCSTR);
2667 HANDLE WINAPI OpenBackupEventLogW(_In_opt_ LPCWSTR, _In_ LPCWSTR);
2668 HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
2669 HANDLE WINAPI OpenEventLogA(_In_opt_ LPCSTR, _In_ LPCSTR);
2670 HANDLE WINAPI OpenEventLogW(_In_opt_ LPCWSTR, _In_ LPCWSTR);
2671 HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
2672 HFILE WINAPI OpenFile(_In_ LPCSTR, _Inout_ LPOFSTRUCT, _In_ UINT);
2673 #if (_WIN32_WINNT >= 0x0600)
2674 HANDLE WINAPI OpenFileById(_In_ HANDLE, _In_ LPFILE_ID_DESCRIPTOR, _In_ DWORD, _In_ DWORD, _In_opt_ LPSECURITY_ATTRIBUTES, _In_ DWORD);
2675 #endif
2676 HANDLE WINAPI OpenFileMappingA(_In_ DWORD, _In_ BOOL, _In_ LPCSTR);
2677 HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
2678 _Ret_maybenull_ HANDLE WINAPI OpenMutexA(_In_ DWORD, _In_ BOOL, _In_ LPCSTR);
2679 HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
2680 HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
2681 BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
2682 _Ret_maybenull_ HANDLE WINAPI OpenSemaphoreA(_In_ DWORD, _In_ BOOL, _In_ LPCSTR);
2683 HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
2684 #if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
2685 HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
2686 #endif
2687 BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
2688 _Ret_maybenull_ HANDLE WINAPI OpenWaitableTimerA(_In_ DWORD, _In_ BOOL, _In_ LPCSTR);
2689 HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
2690 WINBASEAPI void WINAPI OutputDebugStringA(LPCSTR);
2691 WINBASEAPI void WINAPI OutputDebugStringW(LPCWSTR);
2692 BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
2693 BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
2694 DWORD WINAPI PrepareTape(_In_ HANDLE, _In_ DWORD, _In_ BOOL);
2695 BOOL WINAPI PrivilegeCheck (HANDLE,PPRIVILEGE_SET,PBOOL);
2696 BOOL WINAPI PrivilegedServiceAuditAlarmA(_In_ LPCSTR, _In_ LPCSTR, _In_ HANDLE, _In_ PPRIVILEGE_SET, _In_ BOOL);
2697 BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2698 #if (_WIN32_WINNT >= 0x0500)
2699 BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
2700 #endif
2701 BOOL WINAPI PulseEvent(HANDLE);
2702 BOOL WINAPI PurgeComm(_In_ HANDLE, _In_ DWORD);
2703
2704 #if (_WIN32_WINNT >= 0x0501)
2705 BOOL
2706 WINAPI
2707 QueryActCtxW(
2708 _In_ DWORD dwFlags,
2709 _In_ HANDLE hActCtx,
2710 _In_opt_ PVOID pvSubInstance,
2711 _In_ ULONG ulInfoClass,
2712 _Out_writes_bytes_to_opt_(cbBuffer, *pcbWrittenOrRequired) PVOID pvBuffer,
2713 _In_ SIZE_T cbBuffer,
2714 _Out_opt_ SIZE_T *pcbWrittenOrRequired);
2715 #endif
2716
2717 DWORD
2718 WINAPI
2719 QueryDosDeviceA(
2720 _In_opt_ LPCSTR lpDeviceName,
2721 _Out_writes_to_opt_(ucchMax, return) LPSTR lpTargetPath,
2722 _In_ DWORD ucchMax);
2723
2724 DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
2725 #if (_WIN32_WINNT >= 0x0501)
2726 BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
2727 #endif
2728 BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER);
2729 BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER);
2730 #if (_WIN32_WINNT >= 0x0600)
2731 VOID WINAPI QuerySecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
2732 #endif
2733 DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
2734 #if (_WIN32_WINNT >= 0x0500)
2735 BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
2736 #endif
2737 void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR*);
2738
2739 BOOL
2740 WINAPI
2741 ReadDirectoryChangesW(
2742 _In_ HANDLE hDirectory,
2743 _Out_writes_bytes_to_(nBufferLength, *lpBytesReturned) LPVOID lpBuffer,
2744 _In_ DWORD nBufferLength,
2745 _In_ BOOL bWatchSubtree,
2746 _In_ DWORD dwNotifyFilter,
2747 _Out_opt_ LPDWORD lpBytesReturned,
2748 _Inout_opt_ LPOVERLAPPED lpOverlapped,
2749 _In_opt_ LPOVERLAPPED_COMPLETION_ROUTINE lpCompletionRoutine);
2750
2751 BOOL
2752 WINAPI
2753 ReadEventLogA(
2754 _In_ HANDLE hEventLog,
2755 _In_ DWORD dwReadFlags,
2756 _In_ DWORD dwRecordOffset,
2757 _Out_writes_bytes_to_(nNumberOfBytesToRead, *pnBytesRead) LPVOID lpBuffer,
2758 _In_ DWORD nNumberOfBytesToRead,
2759 _Out_ DWORD *pnBytesRead,
2760 _Out_ DWORD *pnMinNumberOfBytesNeeded);
2761
2762 BOOL
2763 WINAPI
2764 ReadEventLogW(
2765 _In_ HANDLE hEventLog,
2766 _In_ DWORD dwReadFlags,
2767 _In_ DWORD dwRecordOffset,
2768 _Out_writes_bytes_to_(nNumberOfBytesToRead, *pnBytesRead) LPVOID lpBuffer,
2769 _In_ DWORD nNumberOfBytesToRead,
2770 _Out_ DWORD *pnBytesRead,
2771 _Out_ DWORD *pnMinNumberOfBytesNeeded);
2772
2773 BOOL WINAPI ReadFile(HANDLE,PVOID,DWORD,PDWORD,LPOVERLAPPED);
2774 BOOL WINAPI ReadFileEx(HANDLE,PVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2775 BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2776 BOOL WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,PSIZE_T);
2777 #if (_WIN32_WINNT >= 0x0600)
2778 VOID WINAPI RecoveryFinished(BOOL);
2779 HRESULT WINAPI RecoveryInProgress(OUT PBOOL);
2780 HRESULT WINAPI RegisterApplicationRecoveryCallback(_In_ APPLICATION_RECOVERY_CALLBACK, _In_opt_ PVOID, _In_ DWORD, _In_ DWORD);
2781 HRESULT WINAPI RegisterApplicationRestart(_In_opt_ PCWSTR, _In_ DWORD);
2782 #endif
2783 HANDLE WINAPI RegisterEventSourceA(_In_opt_ LPCSTR, _In_ LPCSTR);
2784 HANDLE WINAPI RegisterEventSourceW(_In_opt_ LPCWSTR, _In_ LPCWSTR);
2785 #if (_WIN32_WINNT >= 0x0500)
2786 BOOL WINAPI RegisterWaitForSingleObject(_Outptr_ PHANDLE, _In_ HANDLE, _In_ WAITORTIMERCALLBACK, _In_opt_ PVOID, _In_ ULONG, _In_ ULONG);
2787 HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2788 #endif
2789 #if (_WIN32_WINNT >= 0x0501)
2790 void WINAPI ReleaseActCtx(_Inout_ HANDLE);
2791 #endif
2792 BOOL WINAPI ReleaseMutex(HANDLE);
2793 BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
2794 #if (_WIN32_WINNT >= 0x0600)
2795 VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
2796 VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
2797 #endif
2798 BOOL WINAPI RemoveDirectoryA(LPCSTR);
2799 BOOL WINAPI RemoveDirectoryW(LPCWSTR);
2800 #if (_WIN32_WINNT >= 0x0500)
2801 ULONG WINAPI RemoveVectoredExceptionHandler(_In_ PVOID);
2802 #endif
2803 #if (_WIN32_WINNT >= 0x0500)
2804 BOOL WINAPI ReplaceFileA(_In_ LPCSTR, _In_ LPCSTR, _In_opt_ LPCSTR, _In_ DWORD, _Reserved_ LPVOID, _Reserved_ LPVOID);
2805 BOOL WINAPI ReplaceFileW(_In_ LPCWSTR, _In_ LPCWSTR, _In_opt_ LPCWSTR, _In_ DWORD, _Reserved_ LPVOID, _Reserved_ LPVOID);
2806 #endif
2807
2808 BOOL
2809 WINAPI
2810 ReportEventA(
2811 _In_ HANDLE hEventLog,
2812 _In_ WORD wType,
2813 _In_ WORD wCategory,
2814 _In_ DWORD dwEventID,
2815 _In_opt_ PSID lpUserSid,
2816 _In_ WORD wNumStrings,
2817 _In_ DWORD dwDataSize,
2818 _In_reads_opt_(wNumStrings) LPCSTR *lpStrings,
2819 _In_reads_bytes_opt_(dwDataSize) LPVOID lpRawData);
2820
2821 BOOL
2822 WINAPI
2823 ReportEventW(
2824 _In_ HANDLE hEventLog,
2825 _In_ WORD wType,
2826 _In_ WORD wCategory,
2827 _In_ DWORD dwEventID,
2828 _In_opt_ PSID lpUserSid,
2829 _In_ WORD wNumStrings,
2830 _In_ DWORD dwDataSize,
2831 _In_reads_opt_(wNumStrings) LPCWSTR *lpStrings,
2832 _In_reads_bytes_opt_(dwDataSize) LPVOID lpRawData);
2833
2834 BOOL WINAPI ResetEvent(HANDLE);
2835 UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2836 #if (_WIN32_WINNT >= 0x0510)
2837 VOID WINAPI RestoreLastError(_In_ DWORD);
2838 #endif
2839 DWORD WINAPI ResumeThread(HANDLE);
2840 BOOL WINAPI RevertToSelf(void);
2841
2842 _Success_(return != 0 && return < nBufferLength)
2843 DWORD
2844 WINAPI
2845 SearchPathA(
2846 _In_opt_ LPCSTR lpPath,
2847 _In_ LPCSTR lpFileName,
2848 _In_opt_ LPCSTR lpExtension,
2849 _In_ DWORD nBufferLength,
2850 _Out_writes_to_opt_(nBufferLength, return + 1) LPSTR lpBuffer,
2851 _Out_opt_ LPSTR *lpFilePart);
2852
2853 DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2854 BOOL WINAPI SetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
2855 BOOL WINAPI SetCommBreak(_In_ HANDLE);
2856
2857 BOOL
2858 WINAPI
2859 SetCommConfig(
2860 _In_ HANDLE hCommDev,
2861 _In_reads_bytes_(dwSize) LPCOMMCONFIG lpCC,
2862 _In_ DWORD dwSize);
2863
2864 BOOL WINAPI SetCommMask(_In_ HANDLE, _In_ DWORD);
2865 BOOL WINAPI SetCommState(_In_ HANDLE, _In_ LPDCB);
2866 BOOL WINAPI SetCommTimeouts(_In_ HANDLE, _In_ LPCOMMTIMEOUTS);
2867 BOOL WINAPI SetComputerNameA(_In_ LPCSTR);
2868 BOOL WINAPI SetComputerNameW(_In_ LPCWSTR);
2869 #if (_WIN32_WINNT >= 0x0500)
2870 BOOL WINAPI SetComputerNameExA(_In_ COMPUTER_NAME_FORMAT, _In_ LPCSTR);
2871 BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2872 #endif
2873 BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2874 BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2875
2876 BOOL
2877 WINAPI
2878 SetDefaultCommConfigA(
2879 _In_ LPCSTR lpszName,
2880 _In_reads_bytes_(dwSize) LPCOMMCONFIG lpCC,
2881 _In_ DWORD dwSize);
2882
2883 BOOL
2884 WINAPI
2885 SetDefaultCommConfigW(
2886 _In_ LPCWSTR lpszName,
2887 _In_reads_bytes_(dwSize) LPCOMMCONFIG lpCC,
2888 _In_ DWORD dwSize);
2889
2890 #if (_WIN32_WINNT >= 0x0502)
2891 BOOL WINAPI SetDllDirectoryA(_In_opt_ LPCSTR);
2892 BOOL WINAPI SetDllDirectoryW(_In_opt_ LPCWSTR);
2893 #endif
2894 BOOL WINAPI SetEndOfFile(HANDLE);
2895 BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2896 BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2897 UINT WINAPI SetErrorMode(UINT);
2898 BOOL WINAPI SetEvent(HANDLE);
2899 VOID WINAPI SetFileApisToANSI(void);
2900 VOID WINAPI SetFileApisToOEM(void);
2901 BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2902 #if (_WIN32_WINNT >= 0x0600)
2903 BOOL WINAPI SetFileAttributesByHandle(HANDLE,DWORD,DWORD);
2904 #endif
2905 BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2906 #if (_WIN32_WINNT >= 0x0600)
2907 BOOL WINAPI SetFileBandwidthReservation(_In_ HANDLE, _In_ DWORD, _In_ DWORD, _In_ BOOL, _Out_ LPDWORD, _Out_ LPDWORD);
2908 BOOL WINAPI SetFileCompletionNotificationModes(_In_ HANDLE, _In_ UCHAR);
2909 #endif
2910 DWORD WINAPI SetFilePointer(HANDLE,LONG,PLONG,DWORD);
2911 BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,PLARGE_INTEGER,DWORD);
2912 BOOL WINAPI SetFileSecurityA(_In_ LPCSTR, _In_ SECURITY_INFORMATION, _In_ PSECURITY_DESCRIPTOR);
2913 BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2914 #if (_WIN32_WINNT >= 0x0501)
2915 BOOL WINAPI SetFileShortNameA(_In_ HANDLE, _In_ LPCSTR);
2916 BOOL WINAPI SetFileShortNameW(_In_ HANDLE, _In_ LPCWSTR);
2917 #endif
2918 BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2919 #if (_WIN32_WINNT >= 0x0501)
2920 BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
2921 #endif
2922
2923 #if (_WIN32_WINNT >= 0x0502)
2924
2925 BOOL
2926 WINAPI
2927 SetFirmwareEnvironmentVariableA(
2928 _In_ LPCSTR lpName,
2929 _In_ LPCSTR lpGuid,
2930 _In_reads_bytes_opt_(nSize) PVOID pValue,
2931 _In_ DWORD nSize);
2932
2933 BOOL
2934 WINAPI
2935 SetFirmwareEnvironmentVariableW(
2936 _In_ LPCWSTR lpName,
2937 _In_ LPCWSTR lpGuid,
2938 _In_reads_bytes_opt_(nSize) PVOID pValue,
2939 _In_ DWORD nSize);
2940
2941 #endif
2942
2943 UINT WINAPI SetHandleCount(UINT);
2944 BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2945 BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2946 void WINAPI SetLastError(DWORD);
2947 void WINAPI SetLastErrorEx(DWORD,DWORD);
2948 BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2949 BOOL WINAPI SetMailslotInfo(_In_ HANDLE, _In_ DWORD);
2950 BOOL WINAPI SetNamedPipeHandleState(HANDLE,PDWORD,PDWORD,PDWORD);
2951 BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2952 BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR *,PGENERIC_MAPPING,HANDLE);
2953 BOOL WINAPI SetProcessAffinityMask(_In_ HANDLE, _In_ DWORD_PTR);
2954 BOOL WINAPI SetProcessPriorityBoost(_In_ HANDLE, _In_ BOOL);
2955 BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2956 BOOL WINAPI SetProcessWorkingSetSize(_In_ HANDLE, _In_ SIZE_T, _In_ SIZE_T);
2957 #if (_WIN32_WINNT >= 0x0600)
2958 VOID WINAPI SetSecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
2959 #endif
2960 BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2961 BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2962 BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2963 BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2964 DWORD WINAPI SetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
2965 BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2966 BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2967 #define SetSwapAreaSize(w) (w)
2968 BOOL WINAPI SetSystemPowerState(_In_ BOOL, _In_ BOOL);
2969 BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2970 BOOL WINAPI SetSystemTimeAdjustment(_In_ DWORD, _In_ BOOL);
2971 DWORD WINAPI SetTapeParameters(_In_ HANDLE, _In_ DWORD, _In_ PVOID);
2972 DWORD WINAPI SetTapePosition(_In_ HANDLE, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ BOOL);
2973 DWORD_PTR WINAPI SetThreadAffinityMask(_In_ HANDLE, _In_ DWORD_PTR);
2974 BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT*);
2975 DWORD WINAPI SetThreadIdealProcessor(_In_ HANDLE, _In_ DWORD);
2976 BOOL WINAPI SetThreadPriority(HANDLE,int);
2977 BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2978 BOOL WINAPI SetThreadToken (PHANDLE,HANDLE);
2979 BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2980 BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD);
2981 LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2982 BOOL WINAPI SetupComm(_In_ HANDLE, _In_ DWORD, _In_ DWORD);
2983 BOOL WINAPI SetVolumeLabelA(_In_opt_ LPCSTR, _In_opt_ LPCSTR);
2984 BOOL WINAPI SetVolumeLabelW(_In_opt_ LPCWSTR, _In_opt_ LPCWSTR);
2985 #if (_WIN32_WINNT >= 0x0500)
2986 BOOL WINAPI SetVolumeMountPointA(_In_ LPCSTR, _In_ LPCSTR);
2987 BOOL WINAPI SetVolumeMountPointW(_In_ LPCWSTR, _In_ LPCWSTR);
2988 #endif
2989 BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,PVOID,BOOL);
2990 DWORD WINAPI SignalObjectAndWait(_In_ HANDLE, _In_ HANDLE, _In_ DWORD, _In_ BOOL);
2991 DWORD WINAPI SizeofResource(HINSTANCE,HRSRC);
2992 WINBASEAPI void WINAPI Sleep(DWORD);
2993 #if (_WIN32_WINNT >= 0x0600)
2994 BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
2995 BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE,PSRWLOCK,DWORD,ULONG);
2996 #endif
2997 DWORD WINAPI SleepEx(DWORD,BOOL);
2998 DWORD WINAPI SuspendThread(HANDLE);
2999 void WINAPI SwitchToFiber(_In_ PVOID);
3000 BOOL WINAPI SwitchToThread(void);
3001 BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
3002 BOOL WINAPI SystemTimeToTzSpecificLocalTime(CONST TIME_ZONE_INFORMATION*,CONST SYSTEMTIME*,LPSYSTEMTIME);
3003 BOOL WINAPI TerminateProcess(HANDLE,UINT);
3004 BOOL WINAPI TerminateThread(HANDLE,DWORD);
3005 DWORD WINAPI TlsAlloc(VOID);
3006 BOOL WINAPI TlsFree(DWORD);
3007 PVOID WINAPI TlsGetValue(DWORD);
3008 BOOL WINAPI TlsSetValue(DWORD,PVOID);
3009 BOOL WINAPI TransactNamedPipe(HANDLE,PVOID,DWORD,PVOID,DWORD,PDWORD,LPOVERLAPPED);
3010 BOOL WINAPI TransmitCommChar(_In_ HANDLE, _In_ char);
3011 BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION);
3012 BOOL WINAPI TzSpecificLocalTimeToSystemTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);
3013 LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS);
3014 BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
3015 BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
3016 #define UnlockResource(h) (h)
3017 #define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
3018 BOOL WINAPI UnmapViewOfFile(LPCVOID);
3019 #if (_WIN32_WINNT >= 0x0500)
3020 _Must_inspect_result_ BOOL WINAPI UnregisterWait(_In_ HANDLE);
3021 BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
3022 #endif
3023
3024 BOOL
3025 WINAPI
3026 UpdateResourceA(
3027 _In_ HANDLE hUpdate,
3028 _In_ LPCSTR lpType,
3029 _In_ LPCSTR lpName,
3030 _In_ WORD wLanguage,
3031 _In_reads_bytes_opt_(cb) LPVOID lpData,
3032 _In_ DWORD cb);
3033
3034 BOOL
3035 WINAPI
3036 UpdateResourceW(
3037 _In_ HANDLE hUpdate,
3038 _In_ LPCWSTR lpType,
3039 _In_ LPCWSTR lpName,
3040 _In_ WORD wLanguage,
3041 _In_reads_bytes_opt_(cb) LPVOID lpData,
3042 _In_ DWORD cb);
3043
3044 BOOL WINAPI VerifyVersionInfoA(_Inout_ LPOSVERSIONINFOEXA, _In_ DWORD, _In_ DWORDLONG);
3045 BOOL WINAPI VerifyVersionInfoW(_Inout_ LPOSVERSIONINFOEXW, _In_ DWORD, _In_ DWORDLONG);
3046 PVOID WINAPI VirtualAlloc(PVOID,SIZE_T,DWORD,DWORD);
3047 PVOID WINAPI VirtualAllocEx(HANDLE,PVOID,SIZE_T,DWORD,DWORD);
3048 BOOL WINAPI VirtualFree(PVOID,SIZE_T,DWORD);
3049 BOOL WINAPI VirtualFreeEx(HANDLE,PVOID,SIZE_T,DWORD);
3050 BOOL WINAPI VirtualLock(PVOID,SIZE_T);
3051 BOOL WINAPI VirtualProtect(PVOID,SIZE_T,DWORD,PDWORD);
3052 BOOL WINAPI VirtualProtectEx(HANDLE,PVOID,SIZE_T,DWORD,PDWORD);
3053 SIZE_T WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
3054 SIZE_T WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
3055 BOOL WINAPI VirtualUnlock(PVOID,SIZE_T);
3056 BOOL WINAPI WaitCommEvent(_In_ HANDLE, _Inout_ PDWORD, _Inout_opt_ LPOVERLAPPED);
3057 BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
3058
3059 DWORD
3060 WINAPI
3061 WaitForMultipleObjects(
3062 _In_ DWORD nCount,
3063 _In_reads_(nCount) CONST HANDLE *lpHandles,
3064 _In_ BOOL bWaitAll,
3065 _In_ DWORD dwMilliseconds);
3066
3067 DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
3068 DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
3069 DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
3070 BOOL WINAPI WaitNamedPipeA(_In_ LPCSTR, _In_ DWORD);
3071 BOOL WINAPI WaitNamedPipeW(_In_ LPCWSTR, _In_ DWORD);
3072 #if (_WIN32_WINNT >= 0x0600)
3073 VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
3074 VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
3075 #endif
3076 BOOL WINAPI WinLoadTrustProvider(GUID*);
3077 BOOL WINAPI Wow64DisableWow64FsRedirection(PVOID*);
3078 BOOLEAN WINAPI Wow64EnableWow64FsRedirection(_In_ BOOLEAN);
3079 BOOL WINAPI Wow64RevertWow64FsRedirection(PVOID);
3080 BOOL WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
3081 BOOL WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
3082 BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
3083 BOOL WINAPI WritePrivateProfileSectionA(_In_opt_ LPCSTR, _In_opt_ LPCSTR, _In_opt_ LPCSTR);
3084 BOOL WINAPI WritePrivateProfileSectionW(_In_opt_ LPCWSTR, _In_opt_ LPCWSTR, _In_opt_ LPCWSTR);
3085 BOOL WINAPI WritePrivateProfileStringA(_In_opt_ LPCSTR, _In_opt_ LPCSTR, _In_opt_ LPCSTR, _In_opt_ LPCSTR);
3086 BOOL WINAPI WritePrivateProfileStringW(_In_opt_ LPCWSTR, _In_opt_ LPCWSTR, _In_opt_ LPCWSTR, _In_opt_ LPCWSTR);
3087
3088 BOOL
3089 WINAPI
3090 WritePrivateProfileStructA(
3091 _In_ LPCSTR lpszSection,
3092 _In_ LPCSTR lpszKey,
3093 _In_reads_bytes_opt_(uSizeStruct) LPVOID lpStruct,
3094 _In_ UINT uSizeStruct,
3095 _In_opt_ LPCSTR szFile);
3096
3097 BOOL
3098 WINAPI
3099 WritePrivateProfileStructW(
3100 _In_ LPCWSTR lpszSection,
3101 _In_ LPCWSTR lpszKey,
3102 _In_reads_bytes_opt_(uSizeStruct) LPVOID lpStruct,
3103 _In_ UINT uSizeStruct,
3104 _In_opt_ LPCWSTR szFile);
3105
3106 BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
3107 BOOL WINAPI WriteProfileSectionA(_In_ LPCSTR, _In_ LPCSTR);
3108 BOOL WINAPI WriteProfileSectionW(_In_ LPCWSTR, _In_ LPCWSTR);
3109 BOOL WINAPI WriteProfileStringA(_In_opt_ LPCSTR, _In_opt_ LPCSTR, _In_opt_ LPCSTR);
3110 BOOL WINAPI WriteProfileStringW(_In_opt_ LPCWSTR, _In_opt_ LPCWSTR, _In_opt_ LPCWSTR);
3111 DWORD WINAPI WriteTapemark(_In_ HANDLE, _In_ DWORD, _In_ DWORD, _In_ BOOL);
3112 #define Yield()
3113 #if (_WIN32_WINNT >= 0x0501)
3114 BOOL WINAPI ZombifyActCtx(_Inout_ HANDLE);
3115 #endif
3116
3117 #if (_WIN32_WINNT >= 0x0500)
3118
3119 BOOL
3120 WINAPI
3121 AllocateUserPhysicalPages(
3122 _In_ HANDLE hProcess,
3123 _Inout_ PULONG_PTR NumberOfPages,
3124 _Out_writes_to_(*NumberOfPages, *NumberOfPages) PULONG_PTR PageArray);
3125
3126 BOOL
3127 WINAPI
3128 FreeUserPhysicalPages(
3129 _In_ HANDLE hProcess,
3130 _Inout_ PULONG_PTR NumberOfPages,
3131 _In_reads_(*NumberOfPages) PULONG_PTR PageArray);
3132
3133 BOOL
3134 WINAPI
3135 MapUserPhysicalPages(
3136 _In_ PVOID VirtualAddress,
3137 _In_ ULONG_PTR NumberOfPages,
3138 _In_reads_opt_(NumberOfPages) PULONG_PTR PageArray);
3139
3140 BOOL
3141 WINAPI
3142 MapUserPhysicalPagesScatter(
3143 _In_reads_(NumberOfPages) PVOID *VirtualAddresses,
3144 _In_ ULONG_PTR NumberOfPages,
3145 _In_reads_opt_(NumberOfPages) PULONG_PTR PageArray);
3146
3147 #endif
3148
3149 #ifdef UNICODE
3150 typedef STARTUPINFOW STARTUPINFO,*LPSTARTUPINFO;
3151 typedef WIN32_FIND_DATAW WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
3152 typedef HW_PROFILE_INFOW HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
3153 typedef ENUMRESLANGPROCW ENUMRESLANGPROC;
3154 typedef ENUMRESNAMEPROCW ENUMRESNAMEPROC;
3155 typedef ENUMRESTYPEPROCW ENUMRESTYPEPROC;
3156 #if (_WIN32_WINNT >= 0x0501)
3157 typedef ACTCTXW ACTCTX,*PACTCTX;
3158 typedef PCACTCTXW PCACTCTX;
3159 #endif
3160 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
3161 #define AddAtom AddAtomW
3162 #define BackupEventLog BackupEventLogW
3163 #define BeginUpdateResource BeginUpdateResourceW
3164 #define BuildCommDCB BuildCommDCBW
3165 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
3166 #define CallNamedPipe CallNamedPipeW
3167 #if (_WIN32_WINNT >= 0x0501)
3168 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
3169 #endif
3170 #define ClearEventLog ClearEventLogW
3171 #define CommConfigDialog CommConfigDialogW
3172 #define CopyFile CopyFileW
3173 #define CopyFileEx CopyFileExW
3174 #if (_WIN32_WINNT >= 0x0501)
3175 #define CreateActCtx CreateActCtxW
3176 #endif
3177 #define CreateDirectory CreateDirectoryW
3178 #define CreateDirectoryEx CreateDirectoryExW
3179 #define CreateEvent CreateEventW
3180 #define CreateFile CreateFileW
3181 #define CreateFileMapping CreateFileMappingW
3182 #if (_WIN32_WINNT >= 0x0500)
3183 #define CreateHardLink CreateHardLinkW
3184 #define CreateJobObject CreateJobObjectW
3185 #endif
3186 #define CreateMailslot CreateMailslotW
3187 #define CreateMutex CreateMutexW
3188 #define CreateNamedPipe CreateNamedPipeW
3189 #define CreateProcess CreateProcessW
3190 #define CreateProcessAsUser CreateProcessAsUserW
3191 #define CreateSemaphore CreateSemaphoreW
3192 #define CreateWaitableTimer CreateWaitableTimerW
3193 #define DecryptFile DecryptFileW
3194 #define DefineDosDevice DefineDosDeviceW
3195 #define DeleteFile DeleteFileW
3196 #if (_WIN32_WINNT >= 0x0500)
3197 #define DeleteVolumeMountPoint DeleteVolumeMountPointW
3198 #define DnsHostnameToComputerName DnsHostnameToComputerNameW
3199 #endif
3200 #define EncryptFile EncryptFileW
3201 #define EndUpdateResource EndUpdateResourceW
3202 #define EnumResourceLanguages EnumResourceLanguagesW
3203 #define EnumResourceNames EnumResourceNamesW
3204 #define EnumResourceTypes EnumResourceTypesW
3205 #define ExpandEnvironmentStrings ExpandEnvironmentStringsW
3206 #define FatalAppExit FatalAppExitW
3207 #define FileEncryptionStatus FileEncryptionStatusW
3208 #if (_WIN32_WINNT >= 0x0501)
3209 #define FindActCtxSectionString FindActCtxSectionStringW
3210 #endif
3211 #define FindAtom FindAtomW
3212 #define FindFirstChangeNotification FindFirstChangeNotificationW
3213 #define FindFirstFile FindFirstFileW
3214 #define FindFirstFileEx FindFirstFileExW
3215 #if (_WIN32_WINNT >= 0x0500)
3216 #define FindFirstVolume FindFirstVolumeW
3217 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
3218 #endif
3219 #define FindNextFile FindNextFileW
3220 #if (_WIN32_WINNT >= 0x0500)
3221 #define FindNextVolume FindNextVolumeW
3222 #define FindNextVolumeMountPoint FindNextVolumeMountPointW
3223 #endif
3224 #define FindResource FindResourceW
3225 #define FindResourceEx FindResourceExW
3226 #define FormatMessage FormatMessageW
3227 #define FreeEnvironmentStrings FreeEnvironmentStringsW
3228 #define GetAtomName GetAtomNameW
3229 #define GetBinaryType GetBinaryTypeW
3230 #define GetCommandLine GetCommandLineW
3231 #define GetCompressedFileSize GetCompressedFileSizeW
3232 #define GetComputerName GetComputerNameW
3233 #if (_WIN32_WINNT >= 0x0500)
3234 #define GetComputerNameEx GetComputerNameExW
3235 #endif
3236 #define GetCurrentDirectory GetCurrentDirectoryW
3237 #define GetDefaultCommConfig GetDefaultCommConfigW
3238 #define GetDiskFreeSpace GetDiskFreeSpaceW
3239 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
3240 #if (_WIN32_WINNT >= 0x0502)
3241 #define GetDllDirectory GetDllDirectoryW
3242 #endif
3243 #define GetDriveType GetDriveTypeW
3244 #define GetEnvironmentStrings GetEnvironmentStringsW
3245 #define GetEnvironmentVariable GetEnvironmentVariableW
3246 #define GetFileAttributes GetFileAttributesW
3247 #define GetFileAttributesEx GetFileAttributesExW
3248 #define GetFileSecurity GetFileSecurityW
3249 #if (_WIN32_WINNT >= 0x0600)
3250 #define GetFinalPathNameByHandle GetFinalPathNameByHandleW
3251 #endif
3252 #define GetFullPathName GetFullPathNameW
3253 #define GetLogicalDriveStrings GetLogicalDriveStringsW
3254 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
3255 #define GetLongPathName GetLongPathNameW
3256 #endif
3257 #define GetModuleFileName GetModuleFileNameW
3258 #define GetModuleHandle GetModuleHandleW
3259 #if (_WIN32_WINNT >= 0x0500)
3260 #define GetModuleHandleEx GetModuleHandleExW
3261 #endif
3262 #define GetNamedPipeHandleState GetNamedPipeHandleStateW
3263 #define GetPrivateProfileInt GetPrivateProfileIntW
3264 #define GetPrivateProfileSection GetPrivateProfileSectionW
3265 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
3266 #define GetPrivateProfileString GetPrivateProfileStringW
3267 #define GetPrivateProfileStruct GetPrivateProfileStructW
3268 #define GetProfileInt GetProfileIntW
3269 #define GetProfileSection GetProfileSectionW
3270 #define GetProfileString GetProfileStringW
3271 #define GetShortPathName GetShortPathNameW
3272 #define GetStartupInfo GetStartupInfoW
3273 #define GetSystemDirectory GetSystemDirectoryW
3274 #if (_WIN32_WINNT >= 0x0500)
3275 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
3276 #endif
3277 #if (_WIN32_WINNT >= 0x0501)
3278 #define GetSystemWow64Directory GetSystemWow64DirectoryW
3279 #endif
3280 #define GetTempFileName GetTempFileNameW
3281 #define GetTempPath GetTempPathW
3282 #define GetUserName GetUserNameW
3283 #define GetVersionEx GetVersionExW
3284 #define GetVolumeInformation GetVolumeInformationW
3285 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
3286 #define GetVolumePathName GetVolumePathNameW
3287 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
3288 #define GetWindowsDirectory GetWindowsDirectoryW
3289 #define GlobalAddAtom GlobalAddAtomW
3290 #define GlobalFindAtom GlobalFindAtomW
3291 #define GlobalGetAtomName GlobalGetAtomNameW
3292 #define IsBadStringPtr IsBadStringPtrW
3293 #define LoadLibrary LoadLibraryW
3294 #define LoadLibraryEx LoadLibraryExW
3295 #define LogonUser LogonUserW
3296 #define LookupAccountName LookupAccountNameW
3297 #define LookupAccountSid LookupAccountSidW
3298 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
3299 #define LookupPrivilegeName LookupPrivilegeNameW
3300 #define LookupPrivilegeValue LookupPrivilegeValueW
3301 #define lstrcat lstrcatW
3302 #define lstrcmp lstrcmpW
3303 #define lstrcmpi lstrcmpiW
3304 #define lstrcpy lstrcpyW
3305 #define lstrcpyn lstrcpynW
3306 #define lstrlen lstrlenW
3307 #define MoveFile MoveFileW
3308 #define MoveFileEx MoveFileExW
3309 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
3310 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
3311 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
3312 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
3313 #define OpenBackupEventLog OpenBackupEventLogW
3314 #define OpenEvent OpenEventW
3315 #define OpenEventLog OpenEventLogW
3316 #define OpenFileMapping OpenFileMappingW
3317 #define OpenMutex OpenMutexW
3318 #define OpenSemaphore OpenSemaphoreW
3319 #define OutputDebugString OutputDebugStringW
3320 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
3321 #define QueryDosDevice QueryDosDeviceW
3322 #define ReadEventLog ReadEventLogW
3323 #define RegisterEventSource RegisterEventSourceW
3324 #define RemoveDirectory RemoveDirectoryW
3325 #if (_WIN32_WINNT >= 0x0500)
3326 #define ReplaceFile ReplaceFileW
3327 #endif
3328 #define ReportEvent ReportEventW
3329 #define SearchPath SearchPathW
3330 #define SetComputerName SetComputerNameW
3331 #define SetComputerNameEx SetComputerNameExW
3332 #define SetCurrentDirectory SetCurrentDirectoryW
3333 #define SetDefaultCommConfig SetDefaultCommConfigW
3334 #if (_WIN32_WINNT >= 0x0502)
3335 #define SetDllDirectory SetDllDirectoryW
3336 #endif
3337 #define SetEnvironmentVariable SetEnvironmentVariableW
3338 #define SetFileAttributes SetFileAttributesW
3339 #define SetFileSecurity SetFileSecurityW
3340 #if (_WIN32_WINNT >= 0x0501)
3341 #define SetFileShortName SetFileShortNameW
3342 #endif
3343 #if (_WIN32_WINNT >= 0x0502)
3344 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
3345 #endif
3346 #define SetVolumeLabel SetVolumeLabelW
3347 #define SetVolumeMountPoint SetVolumeMountPointW
3348 #define UpdateResource UpdateResourceW
3349 #define VerifyVersionInfo VerifyVersionInfoW
3350 #define WaitNamedPipe WaitNamedPipeW
3351 #define WritePrivateProfileSection WritePrivateProfileSectionW
3352 #define WritePrivateProfileString WritePrivateProfileStringW
3353 #define WritePrivateProfileStruct WritePrivateProfileStructW
3354 #define WriteProfileSection WriteProfileSectionW
3355 #define WriteProfileString WriteProfileStringW
3356 #else
3357 typedef STARTUPINFOA STARTUPINFO,*LPSTARTUPINFO;
3358 typedef WIN32_FIND_DATAA WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
3359 typedef HW_PROFILE_INFOA HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
3360 #if (_WIN32_WINNT >= 0x0501)
3361 typedef ACTCTXA ACTCTX,*PACTCTX;
3362 typedef PCACTCTXA PCACTCTX;
3363 #endif
3364 typedef ENUMRESLANGPROCA ENUMRESLANGPROC;
3365 typedef ENUMRESNAMEPROCA ENUMRESNAMEPROC;
3366 typedef ENUMRESTYPEPROCA ENUMRESTYPEPROC;
3367 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
3368 #define AddAtom AddAtomA
3369 #define BackupEventLog BackupEventLogA
3370 #define BeginUpdateResource BeginUpdateResourceA
3371 #define BuildCommDCB BuildCommDCBA
3372 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
3373 #define CallNamedPipe CallNamedPipeA
3374 #if (_WIN32_WINNT >= 0x0501)
3375 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
3376 #endif
3377 #define ClearEventLog ClearEventLogA
3378 #define CommConfigDialog CommConfigDialogA
3379 #define CopyFile CopyFileA
3380 #define CopyFileEx CopyFileExA
3381 #if (_WIN32_WINNT >= 0x0501)
3382 #define CreateActCtx CreateActCtxA
3383 #endif
3384 #define CreateDirectory CreateDirectoryA
3385 #define CreateDirectoryEx CreateDirectoryExA
3386 #define CreateEvent CreateEventA
3387 #define CreateFile CreateFileA
3388 #define CreateFileMapping CreateFileMappingA
3389 #if (_WIN32_WINNT >= 0x0500)
3390 #define CreateHardLink CreateHardLinkA
3391 #define CreateJobObject CreateJobObjectA
3392 #endif
3393 #define CreateMailslot CreateMailslotA
3394 #define CreateMutex CreateMutexA
3395 #define CreateNamedPipe CreateNamedPipeA
3396 #define CreateProcess CreateProcessA
3397 #define CreateProcessAsUser CreateProcessAsUserA
3398 #define CreateSemaphore CreateSemaphoreA
3399 #define CreateWaitableTimer CreateWaitableTimerA
3400 #define DecryptFile DecryptFileA
3401 #define DefineDosDevice DefineDosDeviceA
3402 #define DeleteFile DeleteFileA
3403 #if (_WIN32_WINNT >= 0x0500)
3404 #define DeleteVolumeMountPoint DeleteVolumeMountPointA
3405 #define DnsHostnameToComputerName DnsHostnameToComputerNameA
3406 #endif
3407 #define EncryptFile EncryptFileA
3408 #define EndUpdateResource EndUpdateResourceA
3409 #define EnumResourceLanguages EnumResourceLanguagesA
3410 #define EnumResourceNames EnumResourceNamesA
3411 #define EnumResourceTypes EnumResourceTypesA
3412 #define ExpandEnvironmentStrings ExpandEnvironmentStringsA
3413 #define FatalAppExit FatalAppExitA
3414 #define FileEncryptionStatus FileEncryptionStatusA
3415 #if (_WIN32_WINNT >= 0x0501)
3416 #define FindActCtxSectionString FindActCtxSectionStringA
3417 #endif
3418 #define FindAtom FindAtomA
3419 #define FindFirstChangeNotification FindFirstChangeNotificationA
3420 #define FindFirstFile FindFirstFileA
3421 #define FindFirstFileEx FindFirstFileExA
3422 #if (_WIN32_WINNT >= 0x0500)
3423 #define FindFirstVolume FindFirstVolumeA
3424 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
3425 #endif
3426 #define FindNextFile FindNextFileA
3427 #if (_WIN32_WINNT >= 0x0500)
3428 #define FindNextVolume FindNextVolumeA
3429 #define FindNextVolumeMountPoint FindNextVolumeMountPointA
3430 #endif
3431 #define FindResource FindResourceA
3432 #define FindResourceEx FindResourceExA
3433 #define FormatMessage FormatMessageA
3434 #define FreeEnvironmentStrings FreeEnvironmentStringsA
3435 #define GetAtomName GetAtomNameA
3436 #define GetBinaryType GetBinaryTypeA
3437 #define GetCommandLine GetCommandLineA
3438 #define GetComputerName GetComputerNameA
3439 #if (_WIN32_WINNT >= 0x0500)
3440 #define GetComputerNameEx GetComputerNameExA
3441 #endif
3442 #define GetCompressedFileSize GetCompressedFileSizeA
3443 #define GetCurrentDirectory GetCurrentDirectoryA
3444 #define GetDefaultCommConfig GetDefaultCommConfigA
3445 #define GetDiskFreeSpace GetDiskFreeSpaceA
3446 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
3447 #if (_WIN32_WINNT >= 0x0502)
3448 #define GetDllDirectory GetDllDirectoryA
3449 #endif
3450 #define GetDriveType GetDriveTypeA
3451 #define GetEnvironmentStringsA GetEnvironmentStrings
3452 #define GetEnvironmentVariable GetEnvironmentVariableA
3453 #define GetFileAttributes GetFileAttributesA
3454 #define GetFileAttributesEx GetFileAttributesExA
3455 #define GetFileSecurity GetFileSecurityA
3456 #if (_WIN32_WINNT >= 0x0600)
3457 #define GetFinalPathNameByHandle GetFinalPathNameByHandleA
3458 #endif
3459 #define GetFullPathName GetFullPathNameA
3460 #define GetLogicalDriveStrings GetLogicalDriveStringsA
3461 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
3462 #define GetLongPathName GetLongPathNameA
3463 #endif
3464 #define GetNamedPipeHandleState GetNamedPipeHandleStateA
3465 #define GetModuleHandle GetModuleHandleA
3466 #if (_WIN32_WINNT >= 0x0500)
3467 #define GetModuleHandleEx GetModuleHandleExA
3468 #endif
3469 #define GetModuleFileName GetModuleFileNameA
3470 #define GetPrivateProfileInt GetPrivateProfileIntA
3471 #define GetPrivateProfileSection GetPrivateProfileSectionA
3472 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
3473 #define GetPrivateProfileString GetPrivateProfileStringA
3474 #define GetPrivateProfileStruct GetPrivateProfileStructA
3475 #define GetProfileInt GetProfileIntA
3476 #define GetProfileSection GetProfileSectionA
3477 #define GetProfileString GetProfileStringA
3478 #define GetShortPathName GetShortPathNameA
3479 #define GetStartupInfo GetStartupInfoA
3480 #define GetSystemDirectory GetSystemDirectoryA
3481 #if (_WIN32_WINNT >= 0x0500)
3482 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
3483 #endif
3484 #if (_WIN32_WINNT >= 0x0501)
3485 #define GetSystemWow64Directory GetSystemWow64DirectoryA
3486 #endif
3487 #define GetTempFileName GetTempFileNameA
3488 #define GetTempPath GetTempPathA
3489 #define GetUserName GetUserNameA
3490 #define GetVersionEx GetVersionExA
3491 #define GetVolumeInformation GetVolumeInformationA
3492 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
3493 #define GetVolumePathName GetVolumePathNameA
3494 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
3495 #define GetWindowsDirectory GetWindowsDirectoryA
3496 #define GlobalAddAtom GlobalAddAtomA
3497 #define GlobalFindAtom GlobalFindAtomA
3498 #define GlobalGetAtomName GlobalGetAtomNameA
3499 #define IsBadStringPtr IsBadStringPtrA
3500 #define LoadLibrary LoadLibraryA
3501 #define LoadLibraryEx LoadLibraryExA
3502 #define LogonUser LogonUserA
3503 #define LookupAccountName LookupAccountNameA
3504 #define LookupAccountSid LookupAccountSidA
3505 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
3506 #define LookupPrivilegeName LookupPrivilegeNameA
3507 #define LookupPrivilegeValue LookupPrivilegeValueA
3508 #define lstrcat lstrcatA
3509 #define lstrcmp lstrcmpA
3510 #define lstrcmpi lstrcmpiA
3511 #define lstrcpy lstrcpyA
3512 #define lstrcpyn lstrcpynA
3513 #define lstrlen lstrlenA
3514 #define MoveFile MoveFileA
3515 #define MoveFileEx MoveFileExA
3516 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
3517 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
3518 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
3519 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
3520 #define OpenBackupEventLog OpenBackupEventLogA
3521 #define OpenEvent OpenEventA
3522 #define OpenEventLog OpenEventLogA
3523 #define OpenFileMapping OpenFileMappingA
3524 #define OpenMutex OpenMutexA
3525 #define OpenSemaphore OpenSemaphoreA
3526 #define OutputDebugString OutputDebugStringA
3527 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
3528 #define QueryDosDevice QueryDosDeviceA
3529 #define ReadEventLog ReadEventLogA
3530 #define RegisterEventSource RegisterEventSourceA
3531 #define RemoveDirectory RemoveDirectoryA
3532 #if (_WIN32_WINNT >= 0x0500)
3533 #define ReplaceFile ReplaceFileA
3534 #endif
3535 #define ReportEvent ReportEventA
3536 #define SearchPath SearchPathA
3537 #define SetComputerName SetComputerNameA
3538 #define SetComputerNameEx SetComputerNameExA
3539 #define SetCurrentDirectory SetCurrentDirectoryA
3540 #define SetDefaultCommConfig SetDefaultCommConfigA
3541 #if (_WIN32_WINNT >= 0x0502)
3542 #define SetDllDirectory SetDllDirectoryA
3543 #endif
3544 #define SetEnvironmentVariable SetEnvironmentVariableA
3545 #define SetFileAttributes SetFileAttributesA
3546 #define SetFileSecurity SetFileSecurityA
3547 #if (_WIN32_WINNT >= 0x0501)
3548 #define SetFileShortName SetFileShortNameA
3549 #endif
3550 #if (_WIN32_WINNT >= 0x0502)
3551 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
3552 #endif
3553 #define SetVolumeLabel SetVolumeLabelA
3554 #define SetVolumeMountPoint SetVolumeMountPointA
3555 #define UpdateResource UpdateResourceA
3556 #define VerifyVersionInfo VerifyVersionInfoA
3557 #define WaitNamedPipe WaitNamedPipeA
3558 #define WritePrivateProfileSection WritePrivateProfileSectionA
3559 #define WritePrivateProfileString WritePrivateProfileStringA
3560 #define WritePrivateProfileStruct WritePrivateProfileStructA
3561 #define WriteProfileSection WriteProfileSectionA
3562 #define WriteProfileString WriteProfileStringA
3563 #endif
3564 #endif
3565
3566 #ifdef _MSC_VER
3567 #pragma warning(pop)
3568 #endif
3569
3570 #ifdef __cplusplus
3571 }
3572 #endif
3573 #endif /* _WINBASE_H */