[USB-BRINGUP-TRUNK]
[reactos.git] / include / psdk / winbase.h
1 #ifndef _WINBASE_
2 #define _WINBASE_
3
4 #if !defined(_KERNEL32_)
5 #define WINBASEAPI DECLSPEC_IMPORT
6 #else
7 #define WINBASEAPI
8 #endif
9
10 #ifdef __cplusplus
11 extern "C" {
12 #endif
13
14 #ifdef _MSC_VER
15 #pragma warning(push)
16 #pragma warning(disable:4201)
17 #pragma warning(disable:4214)
18 #pragma warning(disable:4820)
19 #endif
20
21 #define PROCESS_NAME_NATIVE 1
22
23 #define FILE_ENCRYPTABLE 0
24 #define FILE_IS_ENCRYPTED 1
25 #define FILE_SYSTEM_ATTR 2
26 #define FILE_ROOT_DIR 3
27 #define FILE_SYSTEM_DIR 4
28 #define FILE_UNKNOWN 5
29 #define FILE_SYSTEM_NOT_SUPPORT 6
30 #define FILE_USER_DISALLOWED 7
31 #define FILE_READ_ONLY 8
32 #define FILE_DIR_DISALOWED 9
33
34 #define COMMPROP_INITIALIZED 0xE73CF52E
35 #define SP_SERIALCOMM 1
36 #define PST_UNSPECIFIED 0
37 #define PST_RS232 1
38 #define PST_PARALLELPORT 2
39 #define PST_RS422 3
40 #define PST_RS423 4
41 #define PST_RS449 5
42 #define PST_MODEM 6
43 #define PST_FAX 0x21
44 #define PST_SCANNER 0x22
45 #define PST_NETWORK_BRIDGE 0x100
46 #define PST_LAT 0x101
47 #define PST_TCPIP_TELNET 0x102
48 #define PST_X25 0x103
49 #define BAUD_075 1
50 #define BAUD_110 2
51 #define BAUD_134_5 4
52 #define BAUD_150 8
53 #define BAUD_300 16
54 #define BAUD_600 32
55 #define BAUD_1200 64
56 #define BAUD_1800 128
57 #define BAUD_2400 256
58 #define BAUD_4800 512
59 #define BAUD_7200 1024
60 #define BAUD_9600 2048
61 #define BAUD_14400 4096
62 #define BAUD_19200 8192
63 #define BAUD_38400 16384
64 #define BAUD_56K 32768
65 #define BAUD_128K 65536
66 #define BAUD_115200 131072
67 #define BAUD_57600 262144
68 #define BAUD_USER 0x10000000
69 #define PCF_DTRDSR 1
70 #define PCF_RTSCTS 2
71 #define PCF_RLSD 4
72 #define PCF_PARITY_CHECK 8
73 #define PCF_XONXOFF 16
74 #define PCF_SETXCHAR 32
75 #define PCF_TOTALTIMEOUTS 64
76 #define PCF_INTTIMEOUTS 128
77 #define PCF_SPECIALCHARS 256
78 #define PCF_16BITMODE 512
79 #define SP_PARITY 1
80 #define SP_BAUD 2
81 #define SP_DATABITS 4
82 #define SP_STOPBITS 8
83 #define SP_HANDSHAKING 16
84 #define SP_PARITY_CHECK 32
85 #define SP_RLSD 64
86 #define DATABITS_5 1
87 #define DATABITS_6 2
88 #define DATABITS_7 4
89 #define DATABITS_8 8
90 #define DATABITS_16 16
91 #define DATABITS_16X 32
92 #define STOPBITS_10 1
93 #define STOPBITS_15 2
94 #define STOPBITS_20 4
95 #define PARITY_NONE 256
96 #define PARITY_ODD 512
97 #define PARITY_EVEN 1024
98 #define PARITY_MARK 2048
99 #define PARITY_SPACE 4096
100 #define EXCEPTION_DEBUG_EVENT 1
101 #define CREATE_THREAD_DEBUG_EVENT 2
102 #define CREATE_PROCESS_DEBUG_EVENT 3
103 #define EXIT_THREAD_DEBUG_EVENT 4
104 #define EXIT_PROCESS_DEBUG_EVENT 5
105 #define LOAD_DLL_DEBUG_EVENT 6
106 #define UNLOAD_DLL_DEBUG_EVENT 7
107 #define OUTPUT_DEBUG_STRING_EVENT 8
108 #define RIP_EVENT 9
109 #define HFILE_ERROR ((HFILE)-1)
110 #define FILE_BEGIN 0
111 #define FILE_CURRENT 1
112 #define FILE_END 2
113 #define INVALID_SET_FILE_POINTER ((DWORD)-1)
114 #define OF_READ 0
115 #define OF_READWRITE 2
116 #define OF_WRITE 1
117 #define OF_SHARE_COMPAT 0
118 #define OF_SHARE_DENY_NONE 64
119 #define OF_SHARE_DENY_READ 48
120 #define OF_SHARE_DENY_WRITE 32
121 #define OF_SHARE_EXCLUSIVE 16
122 #define OF_CANCEL 2048
123 #define OF_CREATE 4096
124 #define OF_DELETE 512
125 #define OF_EXIST 16384
126 #define OF_PARSE 256
127 #define OF_PROMPT 8192
128 #define OF_REOPEN 32768
129 #define OF_VERIFY 1024
130 #define NMPWAIT_NOWAIT 1
131 #define NMPWAIT_WAIT_FOREVER ((DWORD)-1)
132 #define NMPWAIT_USE_DEFAULT_WAIT 0
133 #define CE_BREAK 16
134 #define CE_DNS 2048
135 #define CE_FRAME 8
136 #define CE_IOE 1024
137 #define CE_MODE 32768
138 #define CE_OOP 4096
139 #define CE_OVERRUN 2
140 #define CE_PTO 512
141 #define CE_RXOVER 1
142 #define CE_RXPARITY 4
143 #define CE_TXFULL 256
144 #define PROGRESS_CONTINUE 0
145 #define PROGRESS_CANCEL 1
146 #define PROGRESS_STOP 2
147 #define PROGRESS_QUIET 3
148 #define CALLBACK_CHUNK_FINISHED 0
149 #define CALLBACK_STREAM_SWITCH 1
150 #define OFS_MAXPATHNAME 128
151 #define FILE_MAP_COPY SECTION_QUERY
152 #define FILE_MAP_WRITE SECTION_MAP_WRITE
153 #define FILE_MAP_READ SECTION_MAP_READ
154 #define FILE_MAP_ALL_ACCESS SECTION_ALL_ACCESS
155 #define FILE_MAP_EXECUTE SECTION_MAP_EXECUTE_EXPLICIT
156 #define MUTEX_ALL_ACCESS 0x1f0001
157 #define MUTEX_MODIFY_STATE 1
158 #define SEMAPHORE_ALL_ACCESS 0x1f0003
159 #define SEMAPHORE_MODIFY_STATE 2
160 #define EVENT_ALL_ACCESS 0x1f0003
161 #define EVENT_MODIFY_STATE 2
162 #define PIPE_ACCESS_DUPLEX 3
163 #define PIPE_ACCESS_INBOUND 1
164 #define PIPE_ACCESS_OUTBOUND 2
165 #define PIPE_TYPE_BYTE 0
166 #define PIPE_TYPE_MESSAGE 4
167 #define PIPE_READMODE_BYTE 0
168 #define PIPE_READMODE_MESSAGE 2
169 #define PIPE_WAIT 0
170 #define PIPE_NOWAIT 1
171 #define PIPE_CLIENT_END 0
172 #define PIPE_SERVER_END 1
173 #define PIPE_UNLIMITED_INSTANCES 255
174 #define DEBUG_PROCESS 0x00000001
175 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
176 #define CREATE_SUSPENDED 0x00000004
177 #define DETACHED_PROCESS 0x00000008
178 #define CREATE_NEW_CONSOLE 0x00000010
179 #define NORMAL_PRIORITY_CLASS 0x00000020
180 #define IDLE_PRIORITY_CLASS 0x00000040
181 #define HIGH_PRIORITY_CLASS 0x00000080
182 #define REALTIME_PRIORITY_CLASS 0x00000100
183 #define CREATE_NEW_PROCESS_GROUP 0x00000200
184 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
185 #define CREATE_SEPARATE_WOW_VDM 0x00000800
186 #define CREATE_SHARED_WOW_VDM 0x00001000
187 #define CREATE_FORCEDOS 0x00002000
188 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
189 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
190 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
191 #define CREATE_PRESERVE_CODE_AUTHZ_LEVEL 0x02000000
192 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
193 #define CREATE_NO_WINDOW 0x08000000
194 #define PROFILE_USER 0x10000000
195 #define PROFILE_KERNEL 0x20000000
196 #define PROFILE_SERVER 0x40000000
197 #define CONSOLE_TEXTMODE_BUFFER 1
198 #define CREATE_NEW 1
199 #define CREATE_ALWAYS 2
200 #define OPEN_EXISTING 3
201 #define OPEN_ALWAYS 4
202 #define TRUNCATE_EXISTING 5
203 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
204 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
205 #define COPY_FILE_RESTARTABLE 0x00000002
206 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
207 #define FILE_FLAG_WRITE_THROUGH 0x80000000
208 #define FILE_FLAG_OVERLAPPED 1073741824
209 #define FILE_FLAG_NO_BUFFERING 536870912
210 #define FILE_FLAG_RANDOM_ACCESS 268435456
211 #define FILE_FLAG_SEQUENTIAL_SCAN 134217728
212 #define FILE_FLAG_DELETE_ON_CLOSE 67108864
213 #define FILE_FLAG_BACKUP_SEMANTICS 33554432
214 #define FILE_FLAG_POSIX_SEMANTICS 16777216
215 #define FILE_FLAG_OPEN_REPARSE_POINT 2097152
216 #define FILE_FLAG_OPEN_NO_RECALL 1048576
217 #if (_WIN32_WINNT >= 0x0500)
218 #define FILE_FLAG_FIRST_PIPE_INSTANCE 524288
219 #endif
220 #define CLRDTR 6
221 #define CLRRTS 4
222 #define SETDTR 5
223 #define SETRTS 3
224 #define SETXOFF 1
225 #define SETXON 2
226 #define RESETDEV 7
227 #define SETBREAK 8
228 #define CLRBREAK 9
229 #define STILL_ACTIVE 0x103
230 #define FIND_FIRST_EX_CASE_SENSITIVE 1
231 #define SCS_32BIT_BINARY 0
232 #define SCS_64BIT_BINARY 6
233 #define SCS_DOS_BINARY 1
234 #define SCS_OS216_BINARY 5
235 #define SCS_PIF_BINARY 3
236 #define SCS_POSIX_BINARY 4
237 #define SCS_WOW_BINARY 2
238 #define MAX_COMPUTERNAME_LENGTH 15
239 #define HW_PROFILE_GUIDLEN 39
240 #define MAX_PROFILE_LEN 80
241 #define DOCKINFO_UNDOCKED 1
242 #define DOCKINFO_DOCKED 2
243 #define DOCKINFO_USER_SUPPLIED 4
244 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
245 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
246 #define DRIVE_REMOVABLE 2
247 #define DRIVE_FIXED 3
248 #define DRIVE_REMOTE 4
249 #define DRIVE_CDROM 5
250 #define DRIVE_RAMDISK 6
251 #define DRIVE_UNKNOWN 0
252 #define DRIVE_NO_ROOT_DIR 1
253 #define FILE_TYPE_UNKNOWN 0
254 #define FILE_TYPE_DISK 1
255 #define FILE_TYPE_CHAR 2
256 #define FILE_TYPE_PIPE 3
257 #define FILE_TYPE_REMOTE 0x8000
258 /* also in ddk/ntapi.h */
259 #define HANDLE_FLAG_INHERIT 0x01
260 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x02
261 /* end ntapi.h */
262 #define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
263 #define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
264 #define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
265 #define INVALID_HANDLE_VALUE (HANDLE)(-1)
266 #define GET_TAPE_MEDIA_INFORMATION 0
267 #define GET_TAPE_DRIVE_INFORMATION 1
268 #define SET_TAPE_MEDIA_INFORMATION 0
269 #define SET_TAPE_DRIVE_INFORMATION 1
270 #define THREAD_PRIORITY_ABOVE_NORMAL 1
271 #define THREAD_PRIORITY_BELOW_NORMAL (-1)
272 #define THREAD_PRIORITY_HIGHEST 2
273 #define THREAD_PRIORITY_IDLE (-15)
274 #define THREAD_PRIORITY_LOWEST (-2)
275 #define THREAD_PRIORITY_NORMAL 0
276 #define THREAD_PRIORITY_TIME_CRITICAL 15
277 #define THREAD_PRIORITY_ERROR_RETURN 2147483647
278 #define TIME_ZONE_ID_UNKNOWN 0
279 #define TIME_ZONE_ID_STANDARD 1
280 #define TIME_ZONE_ID_DAYLIGHT 2
281 #define TIME_ZONE_ID_INVALID 0xFFFFFFFF
282 #define FS_CASE_IS_PRESERVED 2
283 #define FS_CASE_SENSITIVE 1
284 #define FS_UNICODE_STORED_ON_DISK 4
285 #define FS_PERSISTENT_ACLS 8
286 #define FS_FILE_COMPRESSION 16
287 #define FS_VOL_IS_COMPRESSED 32768
288 #define GMEM_FIXED 0
289 #define GMEM_MOVEABLE 2
290 #define GMEM_MODIFY 128
291 #define GPTR 64
292 #define GHND 66
293 #define GMEM_DDESHARE 8192
294 #define GMEM_DISCARDABLE 256
295 #define GMEM_LOWER 4096
296 #define GMEM_NOCOMPACT 16
297 #define GMEM_NODISCARD 32
298 #define GMEM_NOT_BANKED 4096
299 #define GMEM_NOTIFY 16384
300 #define GMEM_SHARE 8192
301 #define GMEM_ZEROINIT 64
302 #define GMEM_DISCARDED 16384
303 #define GMEM_INVALID_HANDLE 32768
304 #define GMEM_LOCKCOUNT 255
305 #define GMEM_VALID_FLAGS 32626
306 #define EXCEPTION_ACCESS_VIOLATION ((DWORD)0xC0000005)
307 #define EXCEPTION_DATATYPE_MISALIGNMENT ((DWORD)0x80000002)
308 #define EXCEPTION_BREAKPOINT ((DWORD)0x80000003)
309 #define EXCEPTION_SINGLE_STEP ((DWORD)0x80000004)
310 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED ((DWORD)0xC000008C)
311 #define EXCEPTION_FLT_DENORMAL_OPERAND ((DWORD)0xC000008D)
312 #define EXCEPTION_FLT_DIVIDE_BY_ZERO ((DWORD)0xC000008E)
313 #define EXCEPTION_FLT_INEXACT_RESULT ((DWORD)0xC000008F)
314 #define EXCEPTION_FLT_INVALID_OPERATION ((DWORD)0xC0000090)
315 #define EXCEPTION_FLT_OVERFLOW ((DWORD)0xC0000091)
316 #define EXCEPTION_FLT_STACK_CHECK ((DWORD)0xC0000092)
317 #define EXCEPTION_FLT_UNDERFLOW ((DWORD)0xC0000093)
318 #define EXCEPTION_INT_DIVIDE_BY_ZERO ((DWORD)0xC0000094)
319 #define EXCEPTION_INT_OVERFLOW ((DWORD)0xC0000095)
320 #define EXCEPTION_PRIV_INSTRUCTION ((DWORD)0xC0000096)
321 #define EXCEPTION_IN_PAGE_ERROR ((DWORD)0xC0000006)
322 #define EXCEPTION_ILLEGAL_INSTRUCTION ((DWORD)0xC000001D)
323 #define EXCEPTION_NONCONTINUABLE_EXCEPTION ((DWORD)0xC0000025)
324 #define EXCEPTION_STACK_OVERFLOW ((DWORD)0xC00000FD)
325 #define EXCEPTION_INVALID_DISPOSITION ((DWORD)0xC0000026)
326 #define EXCEPTION_GUARD_PAGE ((DWORD)0x80000001)
327 #define EXCEPTION_INVALID_HANDLE ((DWORD)0xC0000008L)
328 #define CONTROL_C_EXIT ((DWORD)0xC000013A)
329 #define PROCESS_HEAP_REGION 1
330 #define PROCESS_HEAP_UNCOMMITTED_RANGE 2
331 #define PROCESS_HEAP_ENTRY_BUSY 4
332 #define PROCESS_HEAP_ENTRY_MOVEABLE 16
333 #define PROCESS_HEAP_ENTRY_DDESHARE 32
334 #define DONT_RESOLVE_DLL_REFERENCES 1
335 #define LOAD_LIBRARY_AS_DATAFILE 2
336 #define LOAD_WITH_ALTERED_SEARCH_PATH 8
337 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 16
338 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 32
339 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 64
340 #define LMEM_FIXED 0
341 #define LMEM_MOVEABLE 2
342 #define LMEM_NONZEROLHND 2
343 #define LMEM_NONZEROLPTR 0
344 #define LMEM_DISCARDABLE 3840
345 #define LMEM_NOCOMPACT 16
346 #define LMEM_NODISCARD 32
347 #define LMEM_ZEROINIT 64
348 #define LMEM_DISCARDED 16384
349 #define LMEM_MODIFY 128
350 #define LMEM_INVALID_HANDLE 32768
351 #define LMEM_LOCKCOUNT 255
352 #define LMEM_VALID_FLAGS 0x0F72
353 #define LPTR 64
354 #define LHND 66
355 #define NONZEROLHND 2
356 #define NONZEROLPTR 0
357 #define LOCKFILE_FAIL_IMMEDIATELY 1
358 #define LOCKFILE_EXCLUSIVE_LOCK 2
359 #define LOGON32_PROVIDER_DEFAULT 0
360 #define LOGON32_PROVIDER_WINNT35 1
361 #define LOGON32_PROVIDER_WINNT40 2
362 #define LOGON32_PROVIDER_WINNT50 3
363 #define LOGON32_LOGON_INTERACTIVE 2
364 #define LOGON32_LOGON_NETWORK 3
365 #define LOGON32_LOGON_BATCH 4
366 #define LOGON32_LOGON_SERVICE 5
367 #define LOGON32_LOGON_UNLOCK 7
368 #define LOGON32_LOGON_NETWORK_CLEARTEXT 8
369 #define LOGON32_LOGON_NEW_CREDENTIALS 9
370 #define MOVEFILE_REPLACE_EXISTING 1
371 #define MOVEFILE_COPY_ALLOWED 2
372 #define MOVEFILE_DELAY_UNTIL_REBOOT 4
373 #define MOVEFILE_WRITE_THROUGH 8
374 #define MAXIMUM_WAIT_OBJECTS 64
375 #define MAXIMUM_SUSPEND_COUNT 0x7F
376 #define WAIT_OBJECT_0 0
377 #define WAIT_ABANDONED_0 128
378 #ifndef WAIT_TIMEOUT /* also in winerror.h */
379 #define WAIT_TIMEOUT 258
380 #endif
381 #define WAIT_IO_COMPLETION 0xC0
382 #define WAIT_ABANDONED 128
383 #define WAIT_FAILED ((DWORD)0xFFFFFFFF)
384 #define PURGE_TXABORT 1
385 #define PURGE_RXABORT 2
386 #define PURGE_TXCLEAR 4
387 #define PURGE_RXCLEAR 8
388 #define EVENTLOG_SUCCESS 0
389 #define EVENTLOG_FORWARDS_READ 4
390 #define EVENTLOG_BACKWARDS_READ 8
391 #define EVENTLOG_SEEK_READ 2
392 #define EVENTLOG_SEQUENTIAL_READ 1
393 #define EVENTLOG_ERROR_TYPE 1
394 #define EVENTLOG_WARNING_TYPE 2
395 #define EVENTLOG_INFORMATION_TYPE 4
396 #define EVENTLOG_AUDIT_SUCCESS 8
397 #define EVENTLOG_AUDIT_FAILURE 16
398 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
399 #define FORMAT_MESSAGE_IGNORE_INSERTS 512
400 #define FORMAT_MESSAGE_FROM_STRING 1024
401 #define FORMAT_MESSAGE_FROM_HMODULE 2048
402 #define FORMAT_MESSAGE_FROM_SYSTEM 4096
403 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
404 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
405 #define EV_BREAK 64
406 #define EV_CTS 8
407 #define EV_DSR 16
408 #define EV_ERR 128
409 #define EV_EVENT1 2048
410 #define EV_EVENT2 4096
411 #define EV_PERR 512
412 #define EV_RING 256
413 #define EV_RLSD 32
414 #define EV_RX80FULL 1024
415 #define EV_RXCHAR 1
416 #define EV_RXFLAG 2
417 #define EV_TXEMPTY 4
418 /* also in ddk/ntapi.h */
419 #define SEM_FAILCRITICALERRORS 0x0001
420 #define SEM_NOGPFAULTERRORBOX 0x0002
421 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
422 #define SEM_NOOPENFILEERRORBOX 0x8000
423 /* end ntapi.h */
424 #define SLE_ERROR 1
425 #define SLE_MINORERROR 2
426 #define SLE_WARNING 3
427 #define SHUTDOWN_NORETRY 1
428 #define MAXINTATOM 0xC000
429 #define INVALID_ATOM ((ATOM)0)
430 #define IGNORE 0
431 #define INFINITE 0xFFFFFFFF
432 #define NOPARITY 0
433 #define ODDPARITY 1
434 #define EVENPARITY 2
435 #define MARKPARITY 3
436 #define SPACEPARITY 4
437 #define ONESTOPBIT 0
438 #define ONE5STOPBITS 1
439 #define TWOSTOPBITS 2
440 #define CBR_110 110
441 #define CBR_300 300
442 #define CBR_600 600
443 #define CBR_1200 1200
444 #define CBR_2400 2400
445 #define CBR_4800 4800
446 #define CBR_9600 9600
447 #define CBR_14400 14400
448 #define CBR_19200 19200
449 #define CBR_38400 38400
450 #define CBR_56000 56000
451 #define CBR_57600 57600
452 #define CBR_115200 115200
453 #define CBR_128000 128000
454 #define CBR_256000 256000
455 #define BACKUP_INVALID 0
456 #define BACKUP_DATA 1
457 #define BACKUP_EA_DATA 2
458 #define BACKUP_SECURITY_DATA 3
459 #define BACKUP_ALTERNATE_DATA 4
460 #define BACKUP_LINK 5
461 #define BACKUP_PROPERTY_DATA 6
462 #define BACKUP_OBJECT_ID 7
463 #define BACKUP_REPARSE_DATA 8
464 #define BACKUP_SPARSE_BLOCK 9
465 #define STREAM_NORMAL_ATTRIBUTE 0
466 #define STREAM_MODIFIED_WHEN_READ 1
467 #define STREAM_CONTAINS_SECURITY 2
468 #define STREAM_CONTAINS_PROPERTIES 4
469 #define STARTF_USESHOWWINDOW 1
470 #define STARTF_USESIZE 2
471 #define STARTF_USEPOSITION 4
472 #define STARTF_USECOUNTCHARS 8
473 #define STARTF_USEFILLATTRIBUTE 16
474 #define STARTF_RUNFULLSCREEN 32
475 #define STARTF_FORCEONFEEDBACK 64
476 #define STARTF_FORCEOFFFEEDBACK 128
477 #define STARTF_USESTDHANDLES 256
478 #define STARTF_USEHOTKEY 512
479 #define TC_NORMAL 0
480 #define TC_HARDERR 1
481 #define TC_GP_TRAP 2
482 #define TC_SIGNAL 3
483 #define AC_LINE_OFFLINE 0
484 #define AC_LINE_ONLINE 1
485 #define AC_LINE_BACKUP_POWER 2
486 #define AC_LINE_UNKNOWN 255
487 #define BATTERY_FLAG_HIGH 1
488 #define BATTERY_FLAG_LOW 2
489 #define BATTERY_FLAG_CRITICAL 4
490 #define BATTERY_FLAG_CHARGING 8
491 #define BATTERY_FLAG_NO_BATTERY 128
492 #define BATTERY_FLAG_UNKNOWN 255
493 #define BATTERY_PERCENTAGE_UNKNOWN 255
494 #define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
495 #define DDD_RAW_TARGET_PATH 1
496 #define DDD_REMOVE_DEFINITION 2
497 #define DDD_EXACT_MATCH_ON_REMOVE 4
498 #define DDD_NO_BROADCAST_SYSTEM 8
499 #define DDD_LUID_BROADCAST_DRIVE 16
500 #define HINSTANCE_ERROR 32
501 #define MS_CTS_ON 16
502 #define MS_DSR_ON 32
503 #define MS_RING_ON 64
504 #define MS_RLSD_ON 128
505 #define DTR_CONTROL_DISABLE 0
506 #define DTR_CONTROL_ENABLE 1
507 #define DTR_CONTROL_HANDSHAKE 2
508 #define RTS_CONTROL_DISABLE 0
509 #define RTS_CONTROL_ENABLE 1
510 #define RTS_CONTROL_HANDSHAKE 2
511 #define RTS_CONTROL_TOGGLE 3
512 #define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
513 #define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
514 #define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
515 #define SECURITY_DELEGATION (SecurityDelegation<<16)
516 #define SECURITY_CONTEXT_TRACKING 0x40000
517 #define SECURITY_EFFECTIVE_ONLY 0x80000
518 #define SECURITY_SQOS_PRESENT 0x100000
519 #define SECURITY_VALID_SQOS_FLAGS 0x1F0000
520 #define INVALID_FILE_SIZE 0xFFFFFFFF
521 #define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
522 #if (_WIN32_WINNT >= 0x0501)
523 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
524 #define ACTCTX_FLAG_LANGID_VALID 0x00000002
525 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
526 #define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
527 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
528 #define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
529 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF 0x00000040
530 #define ACTCTX_FLAG_HMODULE_VALID 0x00000080
531 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
532 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
533 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
534 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
535 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
536 #define QUERY_ACTCTX_FLAG_NO_ADDREF 0x80000000
537 #if (_WIN32_WINNT >= 0x0600)
538 #define SYMBOLIC_LINK_FLAG_DIRECTORY 0x1
539 #endif
540 #endif /* (_WIN32_WINNT >= 0x0501) */
541 #if (_WIN32_WINNT >= 0x0500)
542 #define REPLACEFILE_WRITE_THROUGH 0x00000001
543 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
544 #endif /* (_WIN32_WINNT >= 0x0500) */
545 #if (_WIN32_WINNT >= 0x0400)
546 #define FIBER_FLAG_FLOAT_SWITCH 0x1
547 #endif
548 #define FLS_OUT_OF_INDEXES 0xFFFFFFFF
549 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
550 #if (_WIN32_WINNT >= 0x0600)
551 #define MAX_RESTART_CMD_LINE 0x800
552 #define RESTART_CYCLICAL 0x1
553 #define RESTART_NOTIFY_SOLUTION 0x2
554 #define RESTART_NOTIFY_FAULT 0x4
555 #define VOLUME_NAME_DOS 0x0
556 #define VOLUME_NAME_GUID 0x1
557 #define VOLUME_NAME_NT 0x2
558 #define VOLUME_NAME_NONE 0x4
559 #define FILE_NAME_NORMALIZED 0x0
560 #define FILE_NAME_OPENED 0x8
561 #define FILE_SKIP_COMPLETION_PORT_ON_SUCCESS 0x1
562 #define FILE_SKIP_SET_EVENT_ON_HANDLE 0x2
563 #endif
564 #if (_WIN32_WINNT >= 0x0500)
565 #define GET_MODULE_HANDLE_EX_FLAG_PIN 0x1
566 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 0x2
567 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 0x4
568 #endif
569 #if (_WIN32_WINNT >= 0x0600)
570 #define CREATE_EVENT_MANUAL_RESET 0x1
571 #define CREATE_EVENT_INITIAL_SET 0x2
572 #define CREATE_MUTEX_INITIAL_OWNER 0x1
573 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 0x1
574 #define SRWLOCK_INIT RTL_SRWLOCK_INIT
575 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
576 #define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
577 #endif
578
579 #ifndef RC_INVOKED
580
581 #ifndef _FILETIME_
582 #define _FILETIME_
583 typedef struct _FILETIME {
584 DWORD dwLowDateTime;
585 DWORD dwHighDateTime;
586 } FILETIME,*PFILETIME,*LPFILETIME;
587 #endif
588
589 typedef struct _BY_HANDLE_FILE_INFORMATION {
590 DWORD dwFileAttributes;
591 FILETIME ftCreationTime;
592 FILETIME ftLastAccessTime;
593 FILETIME ftLastWriteTime;
594 DWORD dwVolumeSerialNumber;
595 DWORD nFileSizeHigh;
596 DWORD nFileSizeLow;
597 DWORD nNumberOfLinks;
598 DWORD nFileIndexHigh;
599 DWORD nFileIndexLow;
600 } BY_HANDLE_FILE_INFORMATION,*PBY_HANDLE_FILE_INFORMATION,*LPBY_HANDLE_FILE_INFORMATION;
601
602 typedef struct _DCB {
603 DWORD DCBlength;
604 DWORD BaudRate;
605 DWORD fBinary:1;
606 DWORD fParity:1;
607 DWORD fOutxCtsFlow:1;
608 DWORD fOutxDsrFlow:1;
609 DWORD fDtrControl:2;
610 DWORD fDsrSensitivity:1;
611 DWORD fTXContinueOnXoff:1;
612 DWORD fOutX:1;
613 DWORD fInX:1;
614 DWORD fErrorChar:1;
615 DWORD fNull:1;
616 DWORD fRtsControl:2;
617 DWORD fAbortOnError:1;
618 DWORD fDummy2:17;
619 WORD wReserved;
620 WORD XonLim;
621 WORD XoffLim;
622 BYTE ByteSize;
623 BYTE Parity;
624 BYTE StopBits;
625 char XonChar;
626 char XoffChar;
627 char ErrorChar;
628 char EofChar;
629 char EvtChar;
630 WORD wReserved1;
631 } DCB,*LPDCB;
632
633 typedef struct _COMM_CONFIG {
634 DWORD dwSize;
635 WORD wVersion;
636 WORD wReserved;
637 DCB dcb;
638 DWORD dwProviderSubType;
639 DWORD dwProviderOffset;
640 DWORD dwProviderSize;
641 WCHAR wcProviderData[1];
642 } COMMCONFIG,*LPCOMMCONFIG;
643
644 typedef struct _COMMPROP {
645 WORD wPacketLength;
646 WORD wPacketVersion;
647 DWORD dwServiceMask;
648 DWORD dwReserved1;
649 DWORD dwMaxTxQueue;
650 DWORD dwMaxRxQueue;
651 DWORD dwMaxBaud;
652 DWORD dwProvSubType;
653 DWORD dwProvCapabilities;
654 DWORD dwSettableParams;
655 DWORD dwSettableBaud;
656 WORD wSettableData;
657 WORD wSettableStopParity;
658 DWORD dwCurrentTxQueue;
659 DWORD dwCurrentRxQueue;
660 DWORD dwProvSpec1;
661 DWORD dwProvSpec2;
662 WCHAR wcProvChar[1];
663 } COMMPROP,*LPCOMMPROP;
664
665 typedef struct _COMMTIMEOUTS {
666 DWORD ReadIntervalTimeout;
667 DWORD ReadTotalTimeoutMultiplier;
668 DWORD ReadTotalTimeoutConstant;
669 DWORD WriteTotalTimeoutMultiplier;
670 DWORD WriteTotalTimeoutConstant;
671 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
672
673 typedef struct _COMSTAT {
674 DWORD fCtsHold:1;
675 DWORD fDsrHold:1;
676 DWORD fRlsdHold:1;
677 DWORD fXoffHold:1;
678 DWORD fXoffSent:1;
679 DWORD fEof:1;
680 DWORD fTxim:1;
681 DWORD fReserved:25;
682 DWORD cbInQue;
683 DWORD cbOutQue;
684 } COMSTAT,*LPCOMSTAT;
685
686 typedef DWORD (WINAPI *LPTHREAD_START_ROUTINE)(LPVOID);
687
688 typedef struct _CREATE_PROCESS_DEBUG_INFO {
689 HANDLE hFile;
690 HANDLE hProcess;
691 HANDLE hThread;
692 LPVOID lpBaseOfImage;
693 DWORD dwDebugInfoFileOffset;
694 DWORD nDebugInfoSize;
695 LPVOID lpThreadLocalBase;
696 LPTHREAD_START_ROUTINE lpStartAddress;
697 LPVOID lpImageName;
698 WORD fUnicode;
699 } CREATE_PROCESS_DEBUG_INFO,*LPCREATE_PROCESS_DEBUG_INFO;
700
701 typedef struct _CREATE_THREAD_DEBUG_INFO {
702 HANDLE hThread;
703 LPVOID lpThreadLocalBase;
704 LPTHREAD_START_ROUTINE lpStartAddress;
705 } CREATE_THREAD_DEBUG_INFO,*LPCREATE_THREAD_DEBUG_INFO;
706
707 typedef struct _EXCEPTION_DEBUG_INFO {
708 EXCEPTION_RECORD ExceptionRecord;
709 DWORD dwFirstChance;
710 } EXCEPTION_DEBUG_INFO,*LPEXCEPTION_DEBUG_INFO;
711
712 typedef struct _EXIT_THREAD_DEBUG_INFO {
713 DWORD dwExitCode;
714 } EXIT_THREAD_DEBUG_INFO,*LPEXIT_THREAD_DEBUG_INFO;
715
716 typedef struct _EXIT_PROCESS_DEBUG_INFO {
717 DWORD dwExitCode;
718 } EXIT_PROCESS_DEBUG_INFO,*LPEXIT_PROCESS_DEBUG_INFO;
719
720 typedef struct _LOAD_DLL_DEBUG_INFO {
721 HANDLE hFile;
722 LPVOID lpBaseOfDll;
723 DWORD dwDebugInfoFileOffset;
724 DWORD nDebugInfoSize;
725 LPVOID lpImageName;
726 WORD fUnicode;
727 } LOAD_DLL_DEBUG_INFO,*LPLOAD_DLL_DEBUG_INFO;
728
729 typedef struct _UNLOAD_DLL_DEBUG_INFO {
730 LPVOID lpBaseOfDll;
731 } UNLOAD_DLL_DEBUG_INFO,*LPUNLOAD_DLL_DEBUG_INFO;
732
733 typedef struct _OUTPUT_DEBUG_STRING_INFO {
734 LPSTR lpDebugStringData;
735 WORD fUnicode;
736 WORD nDebugStringLength;
737 } OUTPUT_DEBUG_STRING_INFO,*LPOUTPUT_DEBUG_STRING_INFO;
738
739 typedef struct _RIP_INFO {
740 DWORD dwError;
741 DWORD dwType;
742 } RIP_INFO,*LPRIP_INFO;
743
744 typedef struct _DEBUG_EVENT {
745 DWORD dwDebugEventCode;
746 DWORD dwProcessId;
747 DWORD dwThreadId;
748 union {
749 EXCEPTION_DEBUG_INFO Exception;
750 CREATE_THREAD_DEBUG_INFO CreateThread;
751 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
752 EXIT_THREAD_DEBUG_INFO ExitThread;
753 EXIT_PROCESS_DEBUG_INFO ExitProcess;
754 LOAD_DLL_DEBUG_INFO LoadDll;
755 UNLOAD_DLL_DEBUG_INFO UnloadDll;
756 OUTPUT_DEBUG_STRING_INFO DebugString;
757 RIP_INFO RipInfo;
758 } u;
759 } DEBUG_EVENT,*LPDEBUG_EVENT;
760
761 typedef struct _OVERLAPPED {
762 ULONG_PTR Internal;
763 ULONG_PTR InternalHigh;
764 DWORD Offset;
765 DWORD OffsetHigh;
766 HANDLE hEvent;
767 } OVERLAPPED,*POVERLAPPED,*LPOVERLAPPED;
768
769 typedef struct _STARTUPINFOA {
770 DWORD cb;
771 LPSTR lpReserved;
772 LPSTR lpDesktop;
773 LPSTR lpTitle;
774 DWORD dwX;
775 DWORD dwY;
776 DWORD dwXSize;
777 DWORD dwYSize;
778 DWORD dwXCountChars;
779 DWORD dwYCountChars;
780 DWORD dwFillAttribute;
781 DWORD dwFlags;
782 WORD wShowWindow;
783 WORD cbReserved2;
784 PBYTE lpReserved2;
785 HANDLE hStdInput;
786 HANDLE hStdOutput;
787 HANDLE hStdError;
788 } STARTUPINFOA,*LPSTARTUPINFOA;
789
790 typedef struct _STARTUPINFOW {
791 DWORD cb;
792 LPWSTR lpReserved;
793 LPWSTR lpDesktop;
794 LPWSTR lpTitle;
795 DWORD dwX;
796 DWORD dwY;
797 DWORD dwXSize;
798 DWORD dwYSize;
799 DWORD dwXCountChars;
800 DWORD dwYCountChars;
801 DWORD dwFillAttribute;
802 DWORD dwFlags;
803 WORD wShowWindow;
804 WORD cbReserved2;
805 PBYTE lpReserved2;
806 HANDLE hStdInput;
807 HANDLE hStdOutput;
808 HANDLE hStdError;
809 } STARTUPINFOW,*LPSTARTUPINFOW;
810
811 typedef struct _PROCESS_INFORMATION {
812 HANDLE hProcess;
813 HANDLE hThread;
814 DWORD dwProcessId;
815 DWORD dwThreadId;
816 } PROCESS_INFORMATION,*PPROCESS_INFORMATION,*LPPROCESS_INFORMATION;
817
818 typedef struct _CRITICAL_SECTION_DEBUG {
819 WORD Type;
820 WORD CreatorBackTraceIndex;
821 struct _CRITICAL_SECTION *CriticalSection;
822 LIST_ENTRY ProcessLocksList;
823 DWORD EntryCount;
824 DWORD ContentionCount;
825 //#ifdef __WINESRC__ //not all wine code is marked so
826 DWORD_PTR Spare[8/sizeof(DWORD_PTR)];/* in Wine they store a string here */
827 //#else
828 //WORD SpareWORD;
829 //#endif
830 } CRITICAL_SECTION_DEBUG,*PCRITICAL_SECTION_DEBUG,*LPCRITICAL_SECTION_DEBUG;
831
832 typedef struct _CRITICAL_SECTION {
833 PCRITICAL_SECTION_DEBUG DebugInfo;
834 LONG LockCount;
835 LONG RecursionCount;
836 HANDLE OwningThread;
837 HANDLE LockSemaphore;
838 ULONG_PTR SpinCount;
839 } CRITICAL_SECTION,*PCRITICAL_SECTION,*LPCRITICAL_SECTION;
840
841 #ifndef _SYSTEMTIME_
842 #define _SYSTEMTIME_
843 typedef struct _SYSTEMTIME {
844 WORD wYear;
845 WORD wMonth;
846 WORD wDayOfWeek;
847 WORD wDay;
848 WORD wHour;
849 WORD wMinute;
850 WORD wSecond;
851 WORD wMilliseconds;
852 } SYSTEMTIME,*LPSYSTEMTIME,*PSYSTEMTIME;
853 #endif /* _SYSTEMTIME_ */
854 #if (_WIN32_WINNT >= 0x0500)
855 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK ;
856 #endif
857 typedef struct _WIN32_FILE_ATTRIBUTE_DATA {
858 DWORD dwFileAttributes;
859 FILETIME ftCreationTime;
860 FILETIME ftLastAccessTime;
861 FILETIME ftLastWriteTime;
862 DWORD nFileSizeHigh;
863 DWORD nFileSizeLow;
864 } WIN32_FILE_ATTRIBUTE_DATA,*LPWIN32_FILE_ATTRIBUTE_DATA;
865 typedef struct _WIN32_FIND_DATAA {
866 DWORD dwFileAttributes;
867 FILETIME ftCreationTime;
868 FILETIME ftLastAccessTime;
869 FILETIME ftLastWriteTime;
870 DWORD nFileSizeHigh;
871 DWORD nFileSizeLow;
872 DWORD dwReserved0;
873 DWORD dwReserved1;
874 CHAR cFileName[MAX_PATH];
875 CHAR cAlternateFileName[14];
876 } WIN32_FIND_DATAA,*PWIN32_FIND_DATAA,*LPWIN32_FIND_DATAA;
877 typedef struct _WIN32_FIND_DATAW {
878 DWORD dwFileAttributes;
879 FILETIME ftCreationTime;
880 FILETIME ftLastAccessTime;
881 FILETIME ftLastWriteTime;
882 DWORD nFileSizeHigh;
883 DWORD nFileSizeLow;
884 DWORD dwReserved0;
885 DWORD dwReserved1;
886 WCHAR cFileName[MAX_PATH];
887 WCHAR cAlternateFileName[14];
888 } WIN32_FIND_DATAW,*PWIN32_FIND_DATAW,*LPWIN32_FIND_DATAW;
889
890 #if (_WIN32_WINNT >= 0x0501)
891 typedef enum _STREAM_INFO_LEVELS {
892 FindStreamInfoStandard
893 } STREAM_INFO_LEVELS;
894
895 typedef struct _WIN32_FIND_STREAM_DATA {
896 LARGE_INTEGER StreamSize;
897 WCHAR cStreamName[MAX_PATH + 36];
898 } WIN32_FIND_STREAM_DATA, *PWIN32_FIND_STREAM_DATA;
899 #endif
900
901 typedef struct _WIN32_STREAM_ID {
902 DWORD dwStreamId;
903 DWORD dwStreamAttributes;
904 LARGE_INTEGER Size;
905 DWORD dwStreamNameSize;
906 WCHAR cStreamName[ANYSIZE_ARRAY];
907 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
908
909 #if (_WIN32_WINNT >= 0x0600)
910 typedef enum _FILE_ID_TYPE {
911 FileIdType,
912 MaximumFileIdType
913 } FILE_ID_TYPE, *PFILE_ID_TYPE;
914
915 typedef struct _FILE_ID_DESCRIPTOR {
916 DWORD dwSize;
917 FILE_ID_TYPE Type;
918 _ANONYMOUS_UNION union {
919 LARGE_INTEGER FileID;
920 } DUMMYUNIONNAME;
921 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
922 #endif
923
924 typedef enum _FINDEX_INFO_LEVELS {
925 FindExInfoStandard,
926 FindExInfoMaxInfoLevel
927 } FINDEX_INFO_LEVELS;
928
929 typedef enum _FINDEX_SEARCH_OPS {
930 FindExSearchNameMatch,
931 FindExSearchLimitToDirectories,
932 FindExSearchLimitToDevices,
933 FindExSearchMaxSearchOp
934 } FINDEX_SEARCH_OPS;
935
936 typedef struct tagHW_PROFILE_INFOA {
937 DWORD dwDockInfo;
938 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
939 CHAR szHwProfileName[MAX_PROFILE_LEN];
940 } HW_PROFILE_INFOA,*LPHW_PROFILE_INFOA;
941
942 typedef struct tagHW_PROFILE_INFOW {
943 DWORD dwDockInfo;
944 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
945 WCHAR szHwProfileName[MAX_PROFILE_LEN];
946 } HW_PROFILE_INFOW,*LPHW_PROFILE_INFOW;
947
948 /* Event Logging */
949
950 #define EVENTLOG_FULL_INFO 0
951
952 typedef struct _EVENTLOG_FULL_INFORMATION {
953 DWORD dwFull;
954 } EVENTLOG_FULL_INFORMATION, *LPEVENTLOG_FULL_INFORMATION;
955
956 typedef enum _GET_FILEEX_INFO_LEVELS {
957 GetFileExInfoStandard,
958 GetFileExMaxInfoLevel
959 } GET_FILEEX_INFO_LEVELS;
960
961 typedef struct _SYSTEM_INFO {
962 _ANONYMOUS_UNION union {
963 DWORD dwOemId;
964 _ANONYMOUS_STRUCT struct {
965 WORD wProcessorArchitecture;
966 WORD wReserved;
967 } DUMMYSTRUCTNAME;
968 } DUMMYUNIONNAME;
969 DWORD dwPageSize;
970 PVOID lpMinimumApplicationAddress;
971 PVOID lpMaximumApplicationAddress;
972 DWORD_PTR dwActiveProcessorMask;
973 DWORD dwNumberOfProcessors;
974 DWORD dwProcessorType;
975 DWORD dwAllocationGranularity;
976 WORD wProcessorLevel;
977 WORD wProcessorRevision;
978 } SYSTEM_INFO,*LPSYSTEM_INFO;
979
980 typedef struct _SYSTEM_POWER_STATUS {
981 BYTE ACLineStatus;
982 BYTE BatteryFlag;
983 BYTE BatteryLifePercent;
984 BYTE Reserved1;
985 DWORD BatteryLifeTime;
986 DWORD BatteryFullLifeTime;
987 } SYSTEM_POWER_STATUS,*LPSYSTEM_POWER_STATUS;
988
989 typedef struct _TIME_ZONE_INFORMATION {
990 LONG Bias;
991 WCHAR StandardName[32];
992 SYSTEMTIME StandardDate;
993 LONG StandardBias;
994 WCHAR DaylightName[32];
995 SYSTEMTIME DaylightDate;
996 LONG DaylightBias;
997 } TIME_ZONE_INFORMATION,*PTIME_ZONE_INFORMATION,*LPTIME_ZONE_INFORMATION;
998
999 typedef struct _MEMORYSTATUS {
1000 DWORD dwLength;
1001 DWORD dwMemoryLoad;
1002 SIZE_T dwTotalPhys;
1003 SIZE_T dwAvailPhys;
1004 SIZE_T dwTotalPageFile;
1005 SIZE_T dwAvailPageFile;
1006 SIZE_T dwTotalVirtual;
1007 SIZE_T dwAvailVirtual;
1008 } MEMORYSTATUS,*LPMEMORYSTATUS;
1009
1010 #if (_WIN32_WINNT >= 0x0500)
1011 typedef struct _MEMORYSTATUSEX {
1012 DWORD dwLength;
1013 DWORD dwMemoryLoad;
1014 DWORDLONG ullTotalPhys;
1015 DWORDLONG ullAvailPhys;
1016 DWORDLONG ullTotalPageFile;
1017 DWORDLONG ullAvailPageFile;
1018 DWORDLONG ullTotalVirtual;
1019 DWORDLONG ullAvailVirtual;
1020 DWORDLONG ullAvailExtendedVirtual;
1021 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
1022 #endif
1023
1024 #ifndef _LDT_ENTRY_DEFINED
1025 #define _LDT_ENTRY_DEFINED
1026 typedef struct _LDT_ENTRY {
1027 WORD LimitLow;
1028 WORD BaseLow;
1029 union {
1030 struct {
1031 BYTE BaseMid;
1032 BYTE Flags1;
1033 BYTE Flags2;
1034 BYTE BaseHi;
1035 } Bytes;
1036 struct {
1037 DWORD BaseMid:8;
1038 DWORD Type:5;
1039 DWORD Dpl:2;
1040 DWORD Pres:1;
1041 DWORD LimitHi:4;
1042 DWORD Sys:1;
1043 DWORD Reserved_0:1;
1044 DWORD Default_Big:1;
1045 DWORD Granularity:1;
1046 DWORD BaseHi:8;
1047 } Bits;
1048 } HighWord;
1049 } LDT_ENTRY,*PLDT_ENTRY,*LPLDT_ENTRY;
1050 #endif
1051
1052 typedef struct _PROCESS_HEAP_ENTRY {
1053 PVOID lpData;
1054 DWORD cbData;
1055 BYTE cbOverhead;
1056 BYTE iRegionIndex;
1057 WORD wFlags;
1058 _ANONYMOUS_UNION union {
1059 struct {
1060 HANDLE hMem;
1061 DWORD dwReserved[3];
1062 } Block;
1063 struct {
1064 DWORD dwCommittedSize;
1065 DWORD dwUnCommittedSize;
1066 LPVOID lpFirstBlock;
1067 LPVOID lpLastBlock;
1068 } Region;
1069 } DUMMYUNIONNAME;
1070 } PROCESS_HEAP_ENTRY,*PPROCESS_HEAP_ENTRY,*LPPROCESS_HEAP_ENTRY;
1071
1072 typedef struct _OFSTRUCT {
1073 BYTE cBytes;
1074 BYTE fFixedDisk;
1075 WORD nErrCode;
1076 WORD Reserved1;
1077 WORD Reserved2;
1078 CHAR szPathName[OFS_MAXPATHNAME];
1079 } OFSTRUCT,*LPOFSTRUCT,*POFSTRUCT;
1080
1081 #if (_WIN32_WINNT >= 0x0501)
1082 typedef struct tagACTCTXA {
1083 ULONG cbSize;
1084 DWORD dwFlags;
1085 LPCSTR lpSource;
1086 USHORT wProcessorArchitecture;
1087 LANGID wLangId;
1088 LPCSTR lpAssemblyDirectory;
1089 LPCSTR lpResourceName;
1090 LPCSTR lpApplicationName;
1091 HMODULE hModule;
1092 } ACTCTXA,*PACTCTXA;
1093 typedef const ACTCTXA *PCACTCTXA;
1094
1095 typedef struct tagACTCTXW {
1096 ULONG cbSize;
1097 DWORD dwFlags;
1098 LPCWSTR lpSource;
1099 USHORT wProcessorArchitecture;
1100 LANGID wLangId;
1101 LPCWSTR lpAssemblyDirectory;
1102 LPCWSTR lpResourceName;
1103 LPCWSTR lpApplicationName;
1104 HMODULE hModule;
1105 } ACTCTXW,*PACTCTXW;
1106 typedef const ACTCTXW *PCACTCTXW;
1107
1108 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
1109 ULONG cbSize;
1110 ULONG ulDataFormatVersion;
1111 PVOID lpData;
1112 ULONG ulLength;
1113 PVOID lpSectionGlobalData;
1114 ULONG ulSectionGlobalDataLength;
1115 PVOID lpSectionBase;
1116 ULONG ulSectionTotalLength;
1117 HANDLE hActCtx;
1118 ULONG ulAssemblyRosterIndex;
1119 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
1120 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
1121
1122 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
1123 PVOID lpInformation;
1124 PVOID lpSectionBase;
1125 ULONG ulSectionLength;
1126 PVOID lpSectionGlobalDataBase;
1127 ULONG ulSectionGlobalDataLength;
1128 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1129 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1130
1131 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1132 ULONG cbSize;
1133 ULONG ulDataFormatVersion;
1134 PVOID lpData;
1135 ULONG ulLength;
1136 PVOID lpSectionGlobalData;
1137 ULONG ulSectionGlobalDataLength;
1138 PVOID lpSectionBase;
1139 ULONG ulSectionTotalLength;
1140 HANDLE hActCtx;
1141 ULONG ulAssemblyRosterIndex;
1142 /* Non 2600 extra fields */
1143 ULONG ulFlags;
1144 ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1145 } ACTCTX_SECTION_KEYED_DATA,*PACTCTX_SECTION_KEYED_DATA;
1146
1147 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1148
1149 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1150 HANDLE hActCtx;
1151 DWORD dwFlags;
1152 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1153 typedef const struct _ACTIVATION_CONTEXT_BASIC_INFORMATION *PCACTIVATION_CONTEXT_BASIC_INFORMATION;
1154
1155 typedef BOOL (WINAPI *PQUERYACTCTXW_FUNC)(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1156
1157 typedef enum {
1158 LowMemoryResourceNotification ,
1159 HighMemoryResourceNotification
1160 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
1161 #endif /* (_WIN32_WINNT >= 0x0501) */
1162
1163 #if (_WIN32_WINNT >= 0x0500)
1164 typedef enum _COMPUTER_NAME_FORMAT {
1165 ComputerNameNetBIOS,
1166 ComputerNameDnsHostname,
1167 ComputerNameDnsDomain,
1168 ComputerNameDnsFullyQualified,
1169 ComputerNamePhysicalNetBIOS,
1170 ComputerNamePhysicalDnsHostname,
1171 ComputerNamePhysicalDnsDomain,
1172 ComputerNamePhysicalDnsFullyQualified,
1173 ComputerNameMax
1174 } COMPUTER_NAME_FORMAT;
1175 #endif /* (_WIN32_WINNT >= 0x0500) */
1176
1177 #if (_WIN32_WINNT >= 0x0600)
1178 typedef RTL_SRWLOCK SRWLOCK, *PSRWLOCK;
1179 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
1180 #endif
1181
1182 typedef DWORD(WINAPI *LPPROGRESS_ROUTINE)(LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,DWORD,DWORD,HANDLE,HANDLE,LPVOID);
1183
1184 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
1185 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
1186
1187 typedef VOID (WINAPI *PFLS_CALLBACK_FUNCTION)(PVOID);
1188 typedef BOOL(CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
1189 typedef BOOL(CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
1190 typedef BOOL(CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
1191 typedef BOOL(CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
1192 typedef BOOL(CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
1193 typedef BOOL(CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
1194 typedef void(CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
1195 typedef LONG(CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(LPEXCEPTION_POINTERS);
1196 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
1197 typedef void(APIENTRY *PAPCFUNC)(ULONG_PTR);
1198 typedef void(CALLBACK *PTIMERAPCROUTINE)(PVOID,DWORD,DWORD);
1199 #if (_WIN32_WINNT >= 0x0600)
1200 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
1201 #endif
1202
1203 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
1204 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
1205 #else
1206 #define MAKEINTATOM(i) (LPTSTR)((ULONG_PTR)((WORD)(i)))
1207 #endif
1208
1209 /* Functions */
1210 #ifndef UNDER_CE
1211 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
1212 #else
1213 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1214 #endif
1215 int APIENTRY wWinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1216 long WINAPI _hread(HFILE,LPVOID,long);
1217 long WINAPI _hwrite(HFILE,LPCSTR,long);
1218 HFILE WINAPI _lclose(HFILE);
1219 HFILE WINAPI _lcreat(LPCSTR,int);
1220 LONG WINAPI _llseek(HFILE,LONG,int);
1221 HFILE WINAPI _lopen(LPCSTR,int);
1222 UINT WINAPI _lread(HFILE,LPVOID,UINT);
1223 UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
1224 BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,PDWORD,PDWORD,PBOOL);
1225 BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1226 BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1227 #if (_WIN32_WINNT >= 0x0600)
1228 VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1229 VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1230 #endif
1231 #if (_WIN32_WINNT >= 0x0501)
1232 BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR*);
1233 #endif
1234 BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1235 BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1236 #if (_WIN32_WINNT >= 0x0500)
1237 BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1238 BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1239 BOOL WINAPI AddAccessAllowedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1240 BOOL WINAPI AddAccessDeniedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1241 #endif
1242 BOOL WINAPI AddAce(PACL,DWORD,DWORD,PVOID,DWORD);
1243 ATOM WINAPI AddAtomA(LPCSTR);
1244 ATOM WINAPI AddAtomW(LPCWSTR);
1245 BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1246 #if (_WIN32_WINNT >= 0x0500)
1247 BOOL WINAPI AddAuditAccessObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID,BOOL,BOOL);
1248 #endif
1249 #if (_WIN32_WINNT >= 0x0501)
1250 void WINAPI AddRefActCtx(HANDLE);
1251 #endif
1252 #if (_WIN32_WINNT >= 0x0500)
1253 PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1254 #endif
1255 BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1256 BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1257 BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1258 BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID*);
1259 BOOL WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1260 BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1261 BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1262 BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1263 BOOL WINAPI AreFileApisANSI(void);
1264 BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1265 BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1266 BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1267 BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1268 BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1269 BOOL WINAPI Beep(DWORD,DWORD);
1270 HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1271 HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1272 #if (_WIN32_WINNT >= 0x0500)
1273 BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1274 #endif
1275 BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1276 BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1277 BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1278 BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1279 BOOL WINAPI CallNamedPipeA(LPCSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1280 BOOL WINAPI CallNamedPipeW(LPCWSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1281 BOOL WINAPI CancelDeviceWakeupRequest(HANDLE);
1282 BOOL WINAPI CancelIo(HANDLE);
1283 #if (_WIN32_WINNT >= 0x0600)
1284 BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1285 BOOL WINAPI CancelSynchronousIo(HANDLE);
1286 #endif
1287 BOOL WINAPI CancelWaitableTimer(HANDLE);
1288 #if (_WIN32_WINNT >= 0x0501)
1289 BOOL WINAPI CheckNameLegalDOS8Dot3A(LPCSTR,LPSTR,DWORD,PBOOL,PBOOL);
1290 BOOL WINAPI CheckNameLegalDOS8Dot3W(LPCWSTR,LPSTR,DWORD,PBOOL,PBOOL);
1291 BOOL WINAPI CheckRemoteDebuggerPresent(HANDLE,PBOOL);
1292 #endif
1293 BOOL WINAPI ClearCommBreak(HANDLE);
1294 BOOL WINAPI ClearCommError(HANDLE,PDWORD,LPCOMSTAT);
1295 BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1296 BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1297 BOOL WINAPI CloseEventLog(HANDLE);
1298 BOOL WINAPI CloseHandle(HANDLE);
1299 BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1300 BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1301 LONG WINAPI CompareFileTime(CONST FILETIME*,CONST FILETIME*);
1302 BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1303 BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1304 #if (_WIN32_WINNT >= 0x0400)
1305 BOOL WINAPI ConvertFiberToThread(void);
1306 #endif
1307 PVOID WINAPI ConvertThreadToFiber(PVOID);
1308 BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1309 BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1310 BOOL WINAPI CopyFileExA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1311 BOOL WINAPI CopyFileExW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1312 #define MoveMemory RtlMoveMemory
1313 #define CopyMemory RtlCopyMemory
1314 #define FillMemory RtlFillMemory
1315 #define ZeroMemory RtlZeroMemory
1316 #define SecureZeroMemory RtlSecureZeroMemory
1317 BOOL WINAPI CopySid(DWORD,PSID,PSID);
1318 #if (_WIN32_WINNT >= 0x0501)
1319 HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1320 HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1321 #endif
1322 BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1323 BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1324 BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1325 BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1326 HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1327 HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1328 #if (_WIN32_WINNT >= 0x0600)
1329 HANDLE WINAPI CreateEventExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1330 HANDLE WINAPI CreateEventExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1331 #endif
1332 LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1333 #if (_WIN32_WINNT >= 0x0400)
1334 LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1335 #endif
1336 HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1337 HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1338 HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1339 HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1340 #if (_WIN32_WINNT >= 0x0500)
1341 BOOL WINAPI CreateHardLinkA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1342 BOOL WINAPI CreateHardLinkW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1343 #endif
1344 HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1345 #if (_WIN32_WINNT >= 0x0500)
1346 HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1347 HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1348 BOOL WINAPI TerminateJobObject(HANDLE,UINT);
1349 BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1350 #endif
1351 HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1352 HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1353 #if (_WIN32_WINNT >= 0x0501)
1354 HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1355 #endif
1356 HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1357 HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1358 #if (_WIN32_WINNT >= 0x0600)
1359 HANDLE WINAPI CreateMutexExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1360 HANDLE WINAPI CreateMutexExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1361 #endif
1362 HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1363 HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1364 BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1365 BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1366 BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1367 BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1368 BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1369 BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1370 HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1371 HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1372 HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1373 #if (_WIN32_WINNT >= 0x0600)
1374 HANDLE WINAPI CreateSemaphoreExA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR,DWORD,DWORD);
1375 HANDLE WINAPI CreateSemaphoreExW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR,DWORD,DWORD);
1376 #endif
1377 DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1378 #if (_WIN32_WINNT >= 0x0500)
1379 HANDLE WINAPI CreateTimerQueue(void);
1380 BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1381 #endif
1382 HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,PVOID,DWORD,PDWORD);
1383 HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1384 HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1385 #if (_WIN32_WINNT >= 0x0600)
1386 HANDLE WINAPI CreateWaitableTimerExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1387 HANDLE WINAPI CreateWaitableTimerExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1388 #endif
1389 #if (_WIN32_WINNT >= 0x0501)
1390 BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1391 BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1392 #endif
1393 BOOL WINAPI DebugActiveProcess(DWORD);
1394 #if (_WIN32_WINNT >= 0x0501)
1395 BOOL WINAPI DebugActiveProcessStop(DWORD);
1396 #endif
1397 void WINAPI DebugBreak(void);
1398 #if (_WIN32_WINNT >= 0x0501)
1399 BOOL WINAPI DebugBreakProcess(HANDLE);
1400 BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1401 #endif
1402 PVOID WINAPI DecodePointer(PVOID);
1403 PVOID WINAPI DecodeSystemPointer(PVOID);
1404 BOOL WINAPI DecryptFileA(LPCSTR,DWORD);
1405 BOOL WINAPI DecryptFileW(LPCWSTR,DWORD);
1406 BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1407 BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1408 #define DefineHandleTable(w) ((w),TRUE)
1409 BOOL WINAPI DeleteAce(PACL,DWORD);
1410 ATOM WINAPI DeleteAtom(ATOM);
1411 void WINAPI DeleteCriticalSection(PCRITICAL_SECTION);
1412 void WINAPI DeleteFiber(PVOID);
1413 BOOL WINAPI DeleteFileA(LPCSTR);
1414 BOOL WINAPI DeleteFileW(LPCWSTR);
1415 #if (_WIN32_WINNT >= 0x0500)
1416 BOOL WINAPI DeleteTimerQueue(HANDLE);
1417 BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1418 BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1419 BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1420 BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1421 #endif
1422 BOOL WINAPI DeregisterEventSource(HANDLE);
1423 BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1424 BOOL WINAPI DeviceIoControl(HANDLE,DWORD,PVOID,DWORD,PVOID,DWORD,PDWORD,POVERLAPPED);
1425 BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1426 #if (_WIN32_WINNT >= 0x0500)
1427 BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1428 BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1429 #endif
1430 BOOL WINAPI DisconnectNamedPipe(HANDLE);
1431 BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1432 BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,PHANDLE,DWORD,BOOL,DWORD);
1433 BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1434 BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1435 PVOID WINAPI EncodePointer(PVOID);
1436 PVOID WINAPI EncodeSystemPointer(PVOID);
1437 BOOL WINAPI EncryptFileA(LPCSTR);
1438 BOOL WINAPI EncryptFileW(LPCWSTR);
1439 BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1440 BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1441 void WINAPI EnterCriticalSection(LPCRITICAL_SECTION);
1442 BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1443 BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1444 BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1445 BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1446 BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1447 BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1448 BOOL WINAPI EqualPrefixSid(PSID,PSID);
1449 BOOL WINAPI EqualSid(PSID,PSID);
1450 DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1451 BOOL WINAPI EscapeCommFunction(HANDLE,DWORD);
1452 DECLSPEC_NORETURN void WINAPI ExitProcess(UINT);
1453 DECLSPEC_NORETURN void WINAPI ExitThread(DWORD);
1454 DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1455 DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1456 void WINAPI FatalAppExitA(UINT,LPCSTR);
1457 void WINAPI FatalAppExitW(UINT,LPCWSTR);
1458 void WINAPI FatalExit(int);
1459 BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1460 BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1461 BOOL WINAPI FileTimeToDosDateTime(CONST FILETIME *,LPWORD,LPWORD);
1462 BOOL WINAPI FileTimeToLocalFileTime(CONST FILETIME *,LPFILETIME);
1463 BOOL WINAPI FileTimeToSystemTime(CONST FILETIME *,LPSYSTEMTIME);
1464 #if (_WIN32_WINNT >= 0x0501)
1465 BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID*,ULONG,const GUID*,PACTCTX_SECTION_KEYED_DATA);
1466 BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID*,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1467 BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID*,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1468 #endif
1469 ATOM WINAPI FindAtomA(LPCSTR);
1470 ATOM WINAPI FindAtomW(LPCWSTR);
1471 BOOL WINAPI FindClose(HANDLE);
1472 BOOL WINAPI FindCloseChangeNotification(HANDLE);
1473 HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1474 HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1475 HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1476 HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1477 HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1478 HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1479 #if (_WIN32_WINNT >= 0x0501)
1480 HANDLE WINAPI FindFirstStreamW(LPCWSTR,STREAM_INFO_LEVELS,LPVOID,DWORD);
1481 #endif
1482 BOOL WINAPI FindFirstFreeAce(PACL,PVOID*);
1483 #if (_WIN32_WINNT >= 0x0500)
1484 HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1485 HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1486 HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1487 HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1488 #endif
1489 BOOL WINAPI FindNextChangeNotification(HANDLE);
1490 BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1491 BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1492 #if (_WIN32_WINNT >= 0x0501)
1493 BOOL WINAPI FindNextStreamW(HANDLE,LPVOID);
1494 #endif
1495 #if (_WIN32_WINNT >= 0x0500)
1496 BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1497 BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1498 BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1499 BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1500 BOOL WINAPI FindVolumeClose(HANDLE);
1501 BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1502 #endif
1503 HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1504 HRSRC WINAPI FindResourceW(HINSTANCE,LPCWSTR,LPCWSTR);
1505 HRSRC WINAPI FindResourceExA(HINSTANCE,LPCSTR,LPCSTR,WORD);
1506 HRSRC WINAPI FindResourceExW(HINSTANCE,LPCWSTR,LPCWSTR,WORD);
1507 #if (_WIN32_WINNT >= 0x0502)
1508 DWORD WINAPI GetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1509 DWORD WINAPI GetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1510 #endif
1511 BOOL WINAPI FlushFileBuffers(HANDLE);
1512 BOOL WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
1513 BOOL WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
1514 DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1515 PVOID WINAPI FlsGetValue(DWORD);
1516 BOOL WINAPI FlsSetValue(DWORD,PVOID);
1517 BOOL WINAPI FlsFree(DWORD);
1518 DWORD WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1519 DWORD WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1520 BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1521 BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1522 BOOL WINAPI FreeLibrary(HMODULE);
1523 DECLSPEC_NORETURN void WINAPI FreeLibraryAndExitThread(HMODULE,DWORD);
1524 #define FreeModule(m) FreeLibrary(m)
1525 #define FreeProcInstance(p) (void)(p)
1526 #ifndef XFree86Server
1527 BOOL WINAPI FreeResource(HGLOBAL);
1528 #endif /* ndef XFree86Server */
1529 PVOID WINAPI FreeSid(PSID);
1530 BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1531 BOOL WINAPI GetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1532 #if (_WIN32_WINNT >= 0x0600)
1533 HRESULT WINAPI GetApplicationRecoveryCallback(HANDLE,APPLICATION_RECOVERY_CALLBACK*,PVOID*, DWORD*, DWORD*);
1534 HRESULT WINAPI GetApplicationRestart(HANDLE,PWSTR,PDWORD,PDWORD);
1535 #endif
1536 UINT WINAPI GetAtomNameA(ATOM,LPSTR,int);
1537 UINT WINAPI GetAtomNameW(ATOM,LPWSTR,int);
1538 BOOL WINAPI GetBinaryTypeA(LPCSTR,PDWORD);
1539 BOOL WINAPI GetBinaryTypeW(LPCWSTR,PDWORD);
1540 LPSTR WINAPI GetCommandLineA(VOID);
1541 LPWSTR WINAPI GetCommandLineW(VOID);
1542 BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,PDWORD);
1543 BOOL WINAPI GetCommMask(HANDLE,PDWORD);
1544 BOOL WINAPI GetCommModemStatus(HANDLE,PDWORD);
1545 BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1546 BOOL WINAPI GetCommState(HANDLE,LPDCB);
1547 BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1548 DWORD WINAPI GetCompressedFileSizeA(LPCSTR,PDWORD);
1549 DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,PDWORD);
1550 BOOL WINAPI GetComputerNameA(LPSTR,PDWORD);
1551 BOOL WINAPI GetComputerNameW(LPWSTR,PDWORD);
1552 #if (_WIN32_WINNT >= 0x0500)
1553 BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1554 BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1555 #endif
1556 #if (_WIN32_WINNT >= 0x0501)
1557 BOOL WINAPI GetCurrentActCtx(HANDLE*);
1558 #endif
1559 DWORD WINAPI GetCurrentDirectoryA(DWORD,LPSTR);
1560 DWORD WINAPI GetCurrentDirectoryW(DWORD,LPWSTR);
1561 BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1562 BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1563 HANDLE WINAPI GetCurrentProcess(void);
1564 DWORD WINAPI GetCurrentProcessId(void);
1565 HANDLE WINAPI GetCurrentThread(void);
1566 DWORD WINAPI GetCurrentThreadId(void);
1567 #define GetCurrentTime GetTickCount
1568 BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,PDWORD);
1569 BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,PDWORD);
1570 BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1571 BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1572 BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1573 BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1574 #if (_WIN32_WINNT >= 0x0502)
1575 DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1576 DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1577 #endif
1578 UINT WINAPI GetDriveTypeA(LPCSTR);
1579 UINT WINAPI GetDriveTypeW(LPCWSTR);
1580 LPSTR WINAPI GetEnvironmentStrings(void);
1581 LPWSTR WINAPI GetEnvironmentStringsW(void);
1582 DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1583 DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1584 BOOL WINAPI GetExitCodeProcess(HANDLE,PDWORD);
1585 BOOL WINAPI GetExitCodeThread(HANDLE,PDWORD);
1586 DWORD WINAPI GetFileAttributesA(LPCSTR);
1587 #if (_WIN32_WINNT >= 0x0600)
1588 BOOL WINAPI GetFileAttributesByHandle(HANDLE,LPDWORD,DWORD);
1589 DWORD WINAPI GetFinalPathNameByHandleA(HANDLE,LPSTR,DWORD,DWORD);
1590 DWORD WINAPI GetFinalPathNameByHandleW(HANDLE,LPWSTR,DWORD,DWORD);
1591 #endif
1592 DWORD WINAPI GetFileAttributesW(LPCWSTR);
1593 BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1594 BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1595 #if (_WIN32_WINNT >= 0x0600)
1596 BOOL WINAPI GetFileBandwidthReservation(HANDLE,LPDWORD,LPDWORD,LPBOOL,LPDWORD,LPDWORD);
1597 #endif
1598 BOOL WINAPI GetFileInformationByHandle(HANDLE,LPBY_HANDLE_FILE_INFORMATION);
1599 BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1600 BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1601 DWORD WINAPI GetFileSize(HANDLE,PDWORD);
1602 BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1603 BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1604 DWORD WINAPI GetFileType(HANDLE);
1605 #define GetFreeSpace(w) (0x100000L)
1606 DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1607 DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1608 BOOL WINAPI GetHandleInformation(HANDLE,PDWORD);
1609 BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1610 DWORD WINAPI GetLastError(void);
1611 DWORD WINAPI GetLengthSid(PSID);
1612 void WINAPI GetLocalTime(LPSYSTEMTIME);
1613 DWORD WINAPI GetLogicalDrives(void);
1614 DWORD WINAPI GetLogicalDriveStringsA(DWORD,LPSTR);
1615 DWORD WINAPI GetLogicalDriveStringsW(DWORD,LPWSTR);
1616 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1617 DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1618 DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1619 #endif
1620 BOOL WINAPI GetMailslotInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1621 DWORD WINAPI GetModuleFileNameA(HINSTANCE,LPSTR,DWORD);
1622 DWORD WINAPI GetModuleFileNameW(HINSTANCE,LPWSTR,DWORD);
1623 HMODULE WINAPI GetModuleHandleA(LPCSTR);
1624 HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1625 #if (_WIN32_WINNT >= 0x0500)
1626 BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1627 BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1628 #endif
1629
1630 #if _WIN32_WINNT >= 0x0502
1631 WINBASEAPI WINBOOL WINAPI NeedCurrentDirectoryForExePathA(LPCSTR ExeName);
1632 WINBASEAPI WINBOOL WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR ExeName);
1633 #endif
1634
1635 BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1636 BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1637 BOOL WINAPI GetNamedPipeInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1638 #if (_WIN32_WINNT >= 0x0501)
1639 VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1640 #endif
1641 BOOL WINAPI GetEventLogInformation(HANDLE,DWORD,LPVOID,DWORD,LPDWORD);
1642 BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1643 BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1644 BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,PDWORD,BOOL);
1645 DWORD WINAPI GetPriorityClass(HANDLE);
1646 BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1647 UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1648 UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1649 DWORD WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1650 DWORD WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1651 DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1652 DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1653 DWORD WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD,LPCSTR);
1654 DWORD WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1655 BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1656 BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1657 FARPROC WINAPI GetProcAddress(HINSTANCE,LPCSTR);
1658 BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1659 #if (_WIN32_WINNT >= 0x0502)
1660 BOOL WINAPI GetProcessHandleCount(HANDLE,PDWORD);
1661 #endif
1662 HANDLE WINAPI GetProcessHeap(VOID);
1663 DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1664 #if (_WIN32_WINNT >= 0x0502)
1665 DWORD WINAPI GetProcessId(HANDLE);
1666 #endif
1667 #if (_WIN32_WINNT >= 0x0500)
1668 BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1669 #endif
1670 BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1671 BOOL WINAPI GetProcessShutdownParameters(PDWORD,PDWORD);
1672 BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1673 DWORD WINAPI GetProcessVersion(DWORD);
1674 HWINSTA WINAPI GetProcessWindowStation(void);
1675 BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1676 UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1677 UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1678 DWORD WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1679 DWORD WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1680 DWORD WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD);
1681 DWORD WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD);
1682 BOOL WINAPI GetQueuedCompletionStatus(HANDLE,PDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1683 BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,PDWORD);
1684 BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1685 BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1686 DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1687 BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1688 DWORD WINAPI GetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1689 BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1690 DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1691 DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1692 PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1693 DWORD WINAPI GetSidLengthRequired(UCHAR);
1694 PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1695 PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1696 VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1697 VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1698 HANDLE WINAPI GetStdHandle(DWORD);
1699 UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1700 UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1701 VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1702 BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1703 #if (_WIN32_WINNT >= 0x0502)
1704 BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1705 #endif
1706 VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1707 #if (_WIN32_WINNT >= 0x0501)
1708 BOOL WINAPI GetSystemTimes(LPFILETIME,LPFILETIME,LPFILETIME);
1709 #endif
1710 BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1711 void WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1712 #if (_WIN32_WINNT >= 0x0500)
1713 UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1714 UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1715 #endif
1716 #if (_WIN32_WINNT >= 0x0501)
1717 UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1718 UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1719 #endif
1720 DWORD WINAPI GetTapeParameters(HANDLE,DWORD,PDWORD,PVOID);
1721 DWORD WINAPI GetTapePosition(HANDLE,DWORD,PDWORD,PDWORD,PDWORD);
1722 DWORD WINAPI GetTapeStatus(HANDLE);
1723 UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1724 UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1725 DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1726 DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1727 BOOL WINAPI GetThreadContext(HANDLE,LPCONTEXT);
1728 #if (_WIN32_WINNT >= 0x0502)
1729 BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1730 #endif
1731 int WINAPI GetThreadPriority(HANDLE);
1732 BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1733 BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1734 BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1735 DWORD WINAPI GetTickCount(VOID);
1736 #if (_WIN32_WINNT >= 0x0600)
1737 ULONGLONG WINAPI GetTickCount64(VOID);
1738 #endif
1739 DWORD WINAPI GetThreadId(HANDLE);
1740 DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1741 BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD,PDWORD);
1742 BOOL WINAPI GetUserNameA (LPSTR,PDWORD);
1743 BOOL WINAPI GetUserNameW(LPWSTR,PDWORD);
1744 DWORD WINAPI GetVersion(void);
1745 BOOL WINAPI GetVersionExA(LPOSVERSIONINFOA);
1746 BOOL WINAPI GetVersionExW(LPOSVERSIONINFOW);
1747 BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1748 BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1749 #if (_WIN32_WINNT >= 0x0500)
1750 BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1751 BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1752 BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1753 BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1754 #endif
1755 #if (_WIN32_WINNT >= 0x0501)
1756 BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1757 BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1758 #endif
1759 UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1760 UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1761 DWORD WINAPI GetWindowThreadProcessId(HWND,PDWORD);
1762 UINT WINAPI GetWriteWatch(DWORD,PVOID,SIZE_T,PVOID*,PULONG_PTR,PULONG);
1763 ATOM WINAPI GlobalAddAtomA(LPCSTR);
1764 ATOM WINAPI GlobalAddAtomW( LPCWSTR);
1765 HGLOBAL WINAPI GlobalAlloc(UINT,SIZE_T);
1766 SIZE_T WINAPI GlobalCompact(DWORD); /* Obsolete: Has no effect. */
1767 ATOM WINAPI GlobalDeleteAtom(ATOM);
1768 #define GlobalDiscard(m) GlobalReAlloc((m),0,GMEM_MOVEABLE)
1769 ATOM WINAPI GlobalFindAtomA(LPCSTR);
1770 ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1771 VOID WINAPI GlobalFix(HGLOBAL); /* Obsolete: Has no effect. */
1772 UINT WINAPI GlobalFlags(HGLOBAL); /* Obsolete: Has no effect. */
1773 HGLOBAL WINAPI GlobalFree(HGLOBAL);
1774 UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,int);
1775 UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,int);
1776 HGLOBAL WINAPI GlobalHandle(LPCVOID);
1777 LPVOID WINAPI GlobalLock(HGLOBAL);
1778 VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1779 #if (_WIN32_WINNT >= 0x0500)
1780 BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1781 #endif
1782 HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT);
1783 SIZE_T WINAPI GlobalSize(HGLOBAL);
1784 VOID WINAPI GlobalUnfix(HGLOBAL); /* Obsolete: Has no effect. */
1785 BOOL WINAPI GlobalUnlock(HGLOBAL);
1786 BOOL WINAPI GlobalUnWire(HGLOBAL); /* Obsolete: Has no effect. */
1787 PVOID WINAPI GlobalWire(HGLOBAL); /* Obsolete: Has no effect. */
1788 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1789 PVOID WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T);
1790 SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1791 HANDLE WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
1792 BOOL WINAPI HeapDestroy(HANDLE);
1793 BOOL WINAPI HeapFree(HANDLE,DWORD,PVOID);
1794 BOOL WINAPI HeapLock(HANDLE);
1795 #if (_WIN32_WINNT >= 0x0501)
1796 BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1797 #endif
1798 PVOID WINAPI HeapReAlloc(HANDLE,DWORD,PVOID,SIZE_T);
1799 #if (_WIN32_WINNT >= 0x0501)
1800 BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1801 #endif
1802 SIZE_T WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
1803 BOOL WINAPI HeapUnlock(HANDLE);
1804 BOOL WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
1805 BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1806 BOOL WINAPI ImpersonateAnonymousToken(HANDLE);
1807 BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1808 BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1809 BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1810 BOOL WINAPI InitAtomTable(DWORD);
1811 BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1812 #if (_WIN32_WINNT >= 0x0600)
1813 VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
1814 #endif
1815 VOID WINAPI InitializeCriticalSection(LPCRITICAL_SECTION);
1816 BOOL WINAPI InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION,DWORD);
1817 DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
1818 BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1819 BOOL WINAPI InitializeSid (PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1820
1821 #if (_WIN32_WINNT >= 0x0600)
1822 VOID WINAPI InitializeSRWLock(PSRWLOCK);
1823 #endif
1824 #ifndef __INTERLOCKED_DECLARED
1825 #define __INTERLOCKED_DECLARED
1826
1827 #if defined (_M_AMD64) || defined (_M_IA64)
1828
1829 #define InterlockedAnd _InterlockedAnd
1830 #define InterlockedOr _InterlockedOr
1831 #define InterlockedXor _InterlockedXor
1832 #define InterlockedIncrement _InterlockedIncrement
1833 #define InterlockedIncrementAcquire InterlockedIncrement
1834 #define InterlockedIncrementRelease InterlockedIncrement
1835 #define InterlockedDecrement _InterlockedDecrement
1836 #define InterlockedDecrementAcquire InterlockedDecrement
1837 #define InterlockedDecrementRelease InterlockedDecrement
1838 #define InterlockedExchange _InterlockedExchange
1839 #define InterlockedExchangeAdd _InterlockedExchangeAdd
1840 #define InterlockedCompareExchange _InterlockedCompareExchange
1841 #define InterlockedCompareExchangeAcquire InterlockedCompareExchange
1842 #define InterlockedCompareExchangeRelease InterlockedCompareExchange
1843 #define InterlockedExchangePointer _InterlockedExchangePointer
1844 #define InterlockedCompareExchangePointer _InterlockedCompareExchangePointer
1845 #define InterlockedCompareExchangePointerAcquire _InterlockedCompareExchangePointer
1846 #define InterlockedCompareExchangePointerRelease _InterlockedCompareExchangePointer
1847 #define InterlockedAnd64 _InterlockedAnd64
1848 #define InterlockedOr64 _InterlockedOr64
1849 #define InterlockedXor64 _InterlockedXor64
1850 #define InterlockedIncrement64 _InterlockedIncrement64
1851 #define InterlockedDecrement64 _InterlockedDecrement64
1852 #define InterlockedExchange64 _InterlockedExchange64
1853 #define InterlockedExchangeAdd64 _InterlockedExchangeAdd64
1854 #define InterlockedCompareExchange64 _InterlockedCompareExchange64
1855 #define InterlockedCompareExchangeAcquire64 InterlockedCompareExchange64
1856 #define InterlockedCompareExchangeRelease64 InterlockedCompareExchange64
1857
1858 #else // !(defined (_M_AMD64) || defined (_M_IA64))
1859
1860 LONG WINAPI InterlockedOr(IN OUT LONG volatile *,LONG);
1861 LONG WINAPI InterlockedAnd(IN OUT LONG volatile *,LONG);
1862 LONG WINAPI InterlockedCompareExchange(IN OUT LONG volatile *,LONG,LONG);
1863 WINBASEAPI LONG WINAPI InterlockedDecrement(IN OUT LONG volatile *);
1864 WINBASEAPI LONG WINAPI InterlockedExchange(IN OUT LONG volatile *,LONG);
1865 #if defined(_WIN64)
1866 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1867 #define InterlockedExchangePointer(t,v) \
1868 (PVOID)_InterlockedExchange64((LONGLONG*)(t),(LONGLONG)(v))
1869 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1870 #define InterlockedCompareExchangePointer(d,e,c) \
1871 (PVOID)_InterlockedCompareExchange64((LONGLONG*)(d),(LONGLONG)(e),(LONGLONG)(c))
1872 #else
1873 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1874 #define InterlockedExchangePointer(t,v) \
1875 (PVOID)InterlockedExchange((LPLONG)(t),(LONG)(v))
1876 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1877 #define InterlockedCompareExchangePointer(d,e,c) \
1878 (PVOID)InterlockedCompareExchange((LPLONG)(d),(LONG)(e),(LONG)(c))
1879 #endif
1880 LONG WINAPI InterlockedExchangeAdd(IN OUT LONG volatile *,LONG);
1881 #if (_WIN32_WINNT >= 0x0501)
1882 PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1883 #endif
1884 WINBASEAPI LONG WINAPI InterlockedIncrement(IN OUT LONG volatile *);
1885 #if (_WIN32_WINNT >= 0x0501)
1886 PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1887 PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER,PSLIST_ENTRY);
1888 #endif
1889
1890 #endif // !(defined (_M_AMD64) || defined (_M_IA64))
1891
1892 #if defined(_SLIST_HEADER_) && !defined(_NTOSP_)
1893
1894 WINBASEAPI
1895 VOID
1896 WINAPI
1897 InitializeSListHead (
1898 IN OUT PSLIST_HEADER ListHead);
1899 #endif
1900
1901 USHORT WINAPI QueryDepthSList(PSLIST_HEADER);
1902
1903 #ifdef _MSC_VER
1904
1905 //
1906 // Intrinsics are a mess -- *sigh*
1907 //
1908 long _InterlockedCompareExchange(volatile long * const Destination, const long Exchange, const long Comperand);
1909 #pragma intrinsic(_InterlockedCompareExchange)
1910 #endif
1911
1912 #if !defined(InterlockedAnd)
1913 #define InterlockedAnd InterlockedAnd_Inline
1914 FORCEINLINE
1915 LONG
1916 InterlockedAnd_Inline(IN OUT volatile LONG *Target,
1917 IN LONG Set)
1918 {
1919 LONG i;
1920 LONG j;
1921
1922 j = *Target;
1923 do {
1924 i = j;
1925 j = _InterlockedCompareExchange((volatile long *)Target,
1926 i & Set,
1927 i);
1928
1929 } while (i != j);
1930
1931 return j;
1932 }
1933 #endif
1934
1935 #if !defined(InterlockedOr)
1936 #define InterlockedOr InterlockedOr_Inline
1937 FORCEINLINE
1938 LONG
1939 InterlockedOr_Inline(IN OUT volatile LONG *Target,
1940 IN LONG Set)
1941 {
1942 LONG i;
1943 LONG j;
1944
1945 j = *Target;
1946 do {
1947 i = j;
1948 j = _InterlockedCompareExchange((volatile long *)Target,
1949 i | Set,
1950 i);
1951
1952 } while (i != j);
1953
1954 return j;
1955 }
1956 #endif
1957
1958 #endif /* __INTERLOCKED_DECLARED */
1959
1960 BOOL WINAPI IsBadCodePtr(FARPROC);
1961 BOOL WINAPI IsBadHugeReadPtr(CONST VOID*,UINT_PTR);
1962 BOOL WINAPI IsBadHugeWritePtr(PVOID,UINT_PTR);
1963 BOOL WINAPI IsBadReadPtr(CONST VOID*,UINT_PTR);
1964 BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT_PTR);
1965 BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT_PTR);
1966 BOOL WINAPI IsBadWritePtr(PVOID,UINT_PTR);
1967 BOOL WINAPI IsDebuggerPresent(void);
1968 #if (_WIN32_WINNT >= 0x0501)
1969 BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1970 #endif
1971 BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1972 BOOL WINAPI IsSystemResumeAutomatic(void);
1973 BOOL WINAPI IsTextUnicode(CONST VOID*,int,LPINT);
1974 #if (_WIN32_WINNT >= 0x0600)
1975 BOOL WINAPI IsThreadAFiber(VOID);
1976 #endif
1977 BOOL WINAPI IsValidAcl(PACL);
1978 BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1979 BOOL WINAPI IsValidSid(PSID);
1980 #if (_WIN32_WINNT >= 0x0501)
1981 BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1982 BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1983 #endif
1984 void WINAPI LeaveCriticalSection(LPCRITICAL_SECTION);
1985 #define LimitEmsPages(n)
1986 HINSTANCE WINAPI LoadLibraryA(LPCSTR);
1987 HINSTANCE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1988 HINSTANCE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1989 HINSTANCE WINAPI LoadLibraryW(LPCWSTR);
1990 DWORD WINAPI LoadModule(LPCSTR,PVOID);
1991 HGLOBAL WINAPI LoadResource(HINSTANCE,HRSRC);
1992 HLOCAL WINAPI LocalAlloc(UINT,SIZE_T);
1993 SIZE_T WINAPI LocalCompact(UINT); /* Obsolete: Has no effect. */
1994 #define LocalDiscard(m) (LocalReAlloc((m),0,LMEM_MOVEABLE))
1995 BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *,LPFILETIME);
1996 UINT WINAPI LocalFlags(HLOCAL); /* Obsolete: Has no effect. */
1997 HLOCAL WINAPI LocalFree(HLOCAL);
1998 HLOCAL WINAPI LocalHandle(LPCVOID);
1999 PVOID WINAPI LocalLock(HLOCAL);
2000 HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
2001 SIZE_T WINAPI LocalShrink(HLOCAL,UINT); /* Obsolete: Has no effect. */
2002 SIZE_T WINAPI LocalSize(HLOCAL);
2003 BOOL WINAPI LocalUnlock(HLOCAL);
2004 BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2005 BOOL WINAPI LockFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,LPOVERLAPPED);
2006 PVOID WINAPI LockResource(HGLOBAL);
2007 #define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
2008 BOOL WINAPI LogonUserA(LPSTR,LPSTR,LPSTR,DWORD,DWORD,PHANDLE);
2009 BOOL WINAPI LogonUserW(LPWSTR,LPWSTR,LPWSTR,DWORD,DWORD,PHANDLE);
2010 BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
2011 BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
2012 BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
2013 BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
2014 BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,PDWORD,PDWORD);
2015 BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,PDWORD,PDWORD);
2016 BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,PDWORD);
2017 BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,PDWORD);
2018 BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
2019 BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
2020 LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
2021 LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
2022 int WINAPI lstrcmpA(LPCSTR,LPCSTR);
2023 int WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2024 int WINAPI lstrcmpiW( LPCWSTR,LPCWSTR);
2025 int WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2026 LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
2027 LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,int);
2028 LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,int);
2029 LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
2030 int WINAPI lstrlenA(LPCSTR);
2031 int WINAPI lstrlenW(LPCWSTR);
2032 BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);
2033 #define MakeProcInstance(p,i) (p)
2034 BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD);
2035 VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
2036 PVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
2037 PVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,PVOID);
2038 BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
2039 BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
2040 BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
2041 BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
2042 int WINAPI MulDiv(int,int,int);
2043 BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
2044 BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,PVOID,BOOL);
2045 BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,PVOID,BOOL);
2046 BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,PVOID,BOOL);
2047 BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,PVOID,BOOL);
2048 BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,PVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
2049 BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,PVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
2050 BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2051 BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2052 HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
2053 HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
2054 HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
2055 HANDLE WINAPI OpenEventLogA (LPCSTR,LPCSTR);
2056 HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
2057 HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
2058 HFILE WINAPI OpenFile(LPCSTR,LPOFSTRUCT,UINT);
2059 #if (_WIN32_WINNT >= 0x0600)
2060 HANDLE WINAPI OpenFileById(HANDLE,LPFILE_ID_DESCRIPTOR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD);
2061 #endif
2062 HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
2063 HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
2064 HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
2065 HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
2066 HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
2067 BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
2068 HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
2069 HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
2070 #if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
2071 HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
2072 #endif
2073 BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
2074 HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
2075 HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
2076 WINBASEAPI void WINAPI OutputDebugStringA(LPCSTR);
2077 WINBASEAPI void WINAPI OutputDebugStringW(LPCWSTR);
2078 BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
2079 BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
2080 DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
2081 BOOL WINAPI PrivilegeCheck (HANDLE,PPRIVILEGE_SET,PBOOL);
2082 BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2083 BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2084 #if (_WIN32_WINNT >= 0x0500)
2085 BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
2086 #endif
2087 BOOL WINAPI PulseEvent(HANDLE);
2088 BOOL WINAPI PurgeComm(HANDLE,DWORD);
2089 #if (_WIN32_WINNT >= 0x0501)
2090 BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T*);
2091 #endif
2092 DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
2093 DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
2094 #if (_WIN32_WINNT >= 0x0501)
2095 BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
2096 #endif
2097 BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER);
2098 BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER);
2099 #if (_WIN32_WINNT >= 0x0600)
2100 VOID WINAPI QuerySecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
2101 #endif
2102 DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
2103 #if (_WIN32_WINNT >= 0x0500)
2104 BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
2105 #endif
2106 void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR*);
2107 BOOL WINAPI ReadDirectoryChangesW(HANDLE,PVOID,DWORD,BOOL,DWORD,PDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2108 BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
2109 BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
2110 BOOL WINAPI ReadFile(HANDLE,PVOID,DWORD,PDWORD,LPOVERLAPPED);
2111 BOOL WINAPI ReadFileEx(HANDLE,PVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2112 BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2113 BOOL WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,PSIZE_T);
2114 #if (_WIN32_WINNT >= 0x0600)
2115 VOID WINAPI RecoveryFinished(BOOL);
2116 HRESULT WINAPI RecoveryInProgress(OUT PBOOL);
2117 HRESULT WINAPI RegisterApplicationRecoveryCallback(APPLICATION_RECOVERY_CALLBACK,PVOID, DWORD, DWORD);
2118 HRESULT WINAPI RegisterApplicationRestart(PCWSTR,DWORD);
2119 #endif
2120 HANDLE WINAPI RegisterEventSourceA (LPCSTR,LPCSTR);
2121 HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
2122 #if (_WIN32_WINNT >= 0x0500)
2123 BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2124 HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2125 #endif
2126 #if (_WIN32_WINNT >= 0x0501)
2127 void WINAPI ReleaseActCtx(HANDLE);
2128 #endif
2129 BOOL WINAPI ReleaseMutex(HANDLE);
2130 BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
2131 #if (_WIN32_WINNT >= 0x0600)
2132 VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
2133 VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
2134 #endif
2135 BOOL WINAPI RemoveDirectoryA(LPCSTR);
2136 BOOL WINAPI RemoveDirectoryW(LPCWSTR);
2137 #if (_WIN32_WINNT >= 0x0500)
2138 ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
2139 #endif
2140 #if (_WIN32_WINNT >= 0x0500)
2141 BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
2142 BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2143 #endif
2144 BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR*,PVOID);
2145 BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR*,PVOID);
2146 BOOL WINAPI ResetEvent(HANDLE);
2147 UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2148 #if (_WIN32_WINNT >= 0x0510)
2149 VOID WINAPI RestoreLastError(DWORD);
2150 #endif
2151 DWORD WINAPI ResumeThread(HANDLE);
2152 BOOL WINAPI RevertToSelf(void);
2153 DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2154 DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2155 BOOL WINAPI SetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
2156 BOOL WINAPI SetCommBreak(HANDLE);
2157 BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2158 BOOL WINAPI SetCommMask(HANDLE,DWORD);
2159 BOOL WINAPI SetCommState(HANDLE,LPDCB);
2160 BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2161 BOOL WINAPI SetComputerNameA(LPCSTR);
2162 BOOL WINAPI SetComputerNameW(LPCWSTR);
2163 #if (_WIN32_WINNT >= 0x0500)
2164 BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2165 BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2166 #endif
2167 BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2168 BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2169 BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2170 BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2171 #if (_WIN32_WINNT >= 0x0502)
2172 BOOL WINAPI SetDllDirectoryA(LPCSTR);
2173 BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2174 #endif
2175 BOOL WINAPI SetEndOfFile(HANDLE);
2176 BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2177 BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2178 UINT WINAPI SetErrorMode(UINT);
2179 BOOL WINAPI SetEvent(HANDLE);
2180 VOID WINAPI SetFileApisToANSI(void);
2181 VOID WINAPI SetFileApisToOEM(void);
2182 BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2183 #if (_WIN32_WINNT >= 0x0600)
2184 BOOL WINAPI SetFileAttributesByHandle(HANDLE,DWORD,DWORD);
2185 #endif
2186 BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2187 #if (_WIN32_WINNT >= 0x0600)
2188 BOOL WINAPI SetFileBandwidthReservation(HANDLE,DWORD,DWORD,BOOL,LPDWORD,LPDWORD);
2189 BOOL WINAPI SetFileCompletionNotificationModes(HANDLE,UCHAR);
2190 #endif
2191 DWORD WINAPI SetFilePointer(HANDLE,LONG,PLONG,DWORD);
2192 BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,PLARGE_INTEGER,DWORD);
2193 BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2194 BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2195 #if (_WIN32_WINNT >= 0x0501)
2196 BOOL WINAPI SetFileShortNameA(HANDLE,LPCSTR);
2197 BOOL WINAPI SetFileShortNameW(HANDLE,LPCWSTR);
2198 #endif
2199 BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2200 #if (_WIN32_WINNT >= 0x0501)
2201 BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
2202 #endif
2203 #if (_WIN32_WINNT >= 0x0502)
2204 BOOL WINAPI SetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
2205 BOOL WINAPI SetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
2206 #endif
2207 UINT WINAPI SetHandleCount(UINT);
2208 BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2209 BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2210 void WINAPI SetLastError(DWORD);
2211 void WINAPI SetLastErrorEx(DWORD,DWORD);
2212 BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2213 BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2214 BOOL WINAPI SetNamedPipeHandleState(HANDLE,PDWORD,PDWORD,PDWORD);
2215 BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2216 BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR *,PGENERIC_MAPPING,HANDLE);
2217 BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2218 BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2219 BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2220 BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2221 #if (_WIN32_WINNT >= 0x0600)
2222 VOID WINAPI SetSecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
2223 #endif
2224 BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2225 BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2226 BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2227 BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2228 DWORD WINAPI SetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
2229 BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2230 BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2231 #define SetSwapAreaSize(w) (w)
2232 BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2233 BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2234 BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2235 DWORD WINAPI SetTapeParameters(HANDLE,DWORD,PVOID);
2236 DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2237 DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2238 BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT*);
2239 DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2240 BOOL WINAPI SetThreadPriority(HANDLE,int);
2241 BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2242 BOOL WINAPI SetThreadToken (PHANDLE,HANDLE);
2243 BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2244 BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD);
2245 LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2246 BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2247 BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2248 BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2249 #if (_WIN32_WINNT >= 0x0500)
2250 BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2251 BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
2252 #endif
2253 BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,PVOID,BOOL);
2254 DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2255 DWORD WINAPI SizeofResource(HINSTANCE,HRSRC);
2256 WINBASEAPI void WINAPI Sleep(DWORD);
2257 #if (_WIN32_WINNT >= 0x0600)
2258 BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
2259 BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE,PSRWLOCK,DWORD,ULONG);
2260 #endif
2261 DWORD WINAPI SleepEx(DWORD,BOOL);
2262 DWORD WINAPI SuspendThread(HANDLE);
2263 void WINAPI SwitchToFiber(PVOID);
2264 BOOL WINAPI SwitchToThread(void);
2265 BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2266 BOOL WINAPI SystemTimeToTzSpecificLocalTime(CONST TIME_ZONE_INFORMATION*,CONST SYSTEMTIME*,LPSYSTEMTIME);
2267 BOOL WINAPI TerminateProcess(HANDLE,UINT);
2268 BOOL WINAPI TerminateThread(HANDLE,DWORD);
2269 DWORD WINAPI TlsAlloc(VOID);
2270 BOOL WINAPI TlsFree(DWORD);
2271 PVOID WINAPI TlsGetValue(DWORD);
2272 BOOL WINAPI TlsSetValue(DWORD,PVOID);
2273 BOOL WINAPI TransactNamedPipe(HANDLE,PVOID,DWORD,PVOID,DWORD,PDWORD,LPOVERLAPPED);
2274 BOOL WINAPI TransmitCommChar(HANDLE,char);
2275 BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION);
2276 BOOL WINAPI TzSpecificLocalTimeToSystemTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);
2277 LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS);
2278 BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2279 BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2280 #define UnlockResource(h) (h)
2281 #define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
2282 BOOL WINAPI UnmapViewOfFile(LPCVOID);
2283 #if (_WIN32_WINNT >= 0x0500)
2284 BOOL WINAPI UnregisterWait(HANDLE);
2285 BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2286 #endif
2287 BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,PVOID,DWORD);
2288 BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,PVOID,DWORD);
2289 BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2290 BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2291 PVOID WINAPI VirtualAlloc(PVOID,SIZE_T,DWORD,DWORD);
2292 PVOID WINAPI VirtualAllocEx(HANDLE,PVOID,SIZE_T,DWORD,DWORD);
2293 BOOL WINAPI VirtualFree(PVOID,SIZE_T,DWORD);
2294 BOOL WINAPI VirtualFreeEx(HANDLE,PVOID,SIZE_T,DWORD);
2295 BOOL WINAPI VirtualLock(PVOID,SIZE_T);
2296 BOOL WINAPI VirtualProtect(PVOID,SIZE_T,DWORD,PDWORD);
2297 BOOL WINAPI VirtualProtectEx(HANDLE,PVOID,SIZE_T,DWORD,PDWORD);
2298 SIZE_T WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2299 SIZE_T WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2300 BOOL WINAPI VirtualUnlock(PVOID,SIZE_T);
2301 BOOL WINAPI WaitCommEvent(HANDLE,PDWORD,LPOVERLAPPED);
2302 BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2303 DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2304 DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2305 DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2306 DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2307 BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2308 BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2309 #if (_WIN32_WINNT >= 0x0600)
2310 VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
2311 VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
2312 #endif
2313 BOOL WINAPI WinLoadTrustProvider(GUID*);
2314 BOOL WINAPI Wow64DisableWow64FsRedirection(PVOID*);
2315 BOOLEAN WINAPI Wow64EnableWow64FsRedirection(BOOLEAN);
2316 BOOL WINAPI Wow64RevertWow64FsRedirection(PVOID);
2317 BOOL WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
2318 BOOL WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2319 BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2320 BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2321 BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2322 BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2323 BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2324 BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2325 BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2326 BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2327 BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2328 BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2329 BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2330 BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2331 DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2332 #define Yield()
2333 #if (_WIN32_WINNT >= 0x0501)
2334 BOOL WINAPI ZombifyActCtx(HANDLE);
2335 #endif
2336 #if (_WIN32_WINNT >= 0x0500)
2337 BOOL WINAPI AllocateUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2338 BOOL WINAPI FreeUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2339 BOOL WINAPI MapUserPhysicalPages(PVOID,ULONG_PTR,PULONG_PTR);
2340 BOOL WINAPI MapUserPhysicalPagesScatter(PVOID*,ULONG_PTR,PULONG_PTR);
2341 #endif
2342
2343 #ifdef UNICODE
2344 typedef STARTUPINFOW STARTUPINFO,*LPSTARTUPINFO;
2345 typedef WIN32_FIND_DATAW WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2346 typedef HW_PROFILE_INFOW HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2347 typedef ENUMRESLANGPROCW ENUMRESLANGPROC;
2348 typedef ENUMRESNAMEPROCW ENUMRESNAMEPROC;
2349 typedef ENUMRESTYPEPROCW ENUMRESTYPEPROC;
2350 #if (_WIN32_WINNT >= 0x0501)
2351 typedef ACTCTXW ACTCTX,*PACTCTX;
2352 typedef PCACTCTXW PCACTCTX;
2353 #endif
2354 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
2355 #define AddAtom AddAtomW
2356 #define BackupEventLog BackupEventLogW
2357 #define BeginUpdateResource BeginUpdateResourceW
2358 #define BuildCommDCB BuildCommDCBW
2359 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
2360 #define CallNamedPipe CallNamedPipeW
2361 #if (_WIN32_WINNT >= 0x0501)
2362 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
2363 #endif
2364 #define ClearEventLog ClearEventLogW
2365 #define CommConfigDialog CommConfigDialogW
2366 #define CopyFile CopyFileW
2367 #define CopyFileEx CopyFileExW
2368 #if (_WIN32_WINNT >= 0x0501)
2369 #define CreateActCtx CreateActCtxW
2370 #endif
2371 #define CreateDirectory CreateDirectoryW
2372 #define CreateDirectoryEx CreateDirectoryExW
2373 #define CreateEvent CreateEventW
2374 #define CreateFile CreateFileW
2375 #define CreateFileMapping CreateFileMappingW
2376 #if (_WIN32_WINNT >= 0x0500)
2377 #define CreateHardLink CreateHardLinkW
2378 #define CreateJobObject CreateJobObjectW
2379 #endif
2380 #define CreateMailslot CreateMailslotW
2381 #define CreateMutex CreateMutexW
2382 #define CreateNamedPipe CreateNamedPipeW
2383 #define CreateProcess CreateProcessW
2384 #define CreateProcessAsUser CreateProcessAsUserW
2385 #define CreateSemaphore CreateSemaphoreW
2386 #define CreateWaitableTimer CreateWaitableTimerW
2387 #define DecryptFile DecryptFileW
2388 #define DefineDosDevice DefineDosDeviceW
2389 #define DeleteFile DeleteFileW
2390 #if (_WIN32_WINNT >= 0x0500)
2391 #define DeleteVolumeMountPoint DeleteVolumeMountPointW
2392 #define DnsHostnameToComputerName DnsHostnameToComputerNameW
2393 #endif
2394 #define EncryptFile EncryptFileW
2395 #define EndUpdateResource EndUpdateResourceW
2396 #define EnumResourceLanguages EnumResourceLanguagesW
2397 #define EnumResourceNames EnumResourceNamesW
2398 #define EnumResourceTypes EnumResourceTypesW
2399 #define ExpandEnvironmentStrings ExpandEnvironmentStringsW
2400 #define FatalAppExit FatalAppExitW
2401 #define FileEncryptionStatus FileEncryptionStatusW
2402 #if (_WIN32_WINNT >= 0x0501)
2403 #define FindActCtxSectionString FindActCtxSectionStringW
2404 #endif
2405 #define FindAtom FindAtomW
2406 #define FindFirstChangeNotification FindFirstChangeNotificationW
2407 #define FindFirstFile FindFirstFileW
2408 #define FindFirstFileEx FindFirstFileExW
2409 #if (_WIN32_WINNT >= 0x0500)
2410 #define FindFirstVolume FindFirstVolumeW
2411 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
2412 #endif
2413 #define FindNextFile FindNextFileW
2414 #if (_WIN32_WINNT >= 0x0500)
2415 #define FindNextVolume FindNextVolumeW
2416 #define FindNextVolumeMountPoint FindNextVolumeMountPointW
2417 #endif
2418 #define FindResource FindResourceW
2419 #define FindResourceEx FindResourceExW
2420 #define FormatMessage FormatMessageW
2421 #define FreeEnvironmentStrings FreeEnvironmentStringsW
2422 #define GetAtomName GetAtomNameW
2423 #define GetBinaryType GetBinaryTypeW
2424 #define GetCommandLine GetCommandLineW
2425 #define GetCompressedFileSize GetCompressedFileSizeW
2426 #define GetComputerName GetComputerNameW
2427 #if (_WIN32_WINNT >= 0x0500)
2428 #define GetComputerNameEx GetComputerNameExW
2429 #endif
2430 #define GetCurrentDirectory GetCurrentDirectoryW
2431 #define GetDefaultCommConfig GetDefaultCommConfigW
2432 #define GetDiskFreeSpace GetDiskFreeSpaceW
2433 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
2434 #if (_WIN32_WINNT >= 0x0502)
2435 #define GetDllDirectory GetDllDirectoryW
2436 #endif
2437 #define GetDriveType GetDriveTypeW
2438 #define GetEnvironmentStrings GetEnvironmentStringsW
2439 #define GetEnvironmentVariable GetEnvironmentVariableW
2440 #define GetFileAttributes GetFileAttributesW
2441 #define GetFileAttributesEx GetFileAttributesExW
2442 #define GetFileSecurity GetFileSecurityW
2443 #if (_WIN32_WINNT >= 0x0600)
2444 #define GetFinalPathNameByHandle GetFinalPathNameByHandleW
2445 #endif
2446 #define GetFullPathName GetFullPathNameW
2447 #define GetLogicalDriveStrings GetLogicalDriveStringsW
2448 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2449 #define GetLongPathName GetLongPathNameW
2450 #endif
2451 #define GetModuleFileName GetModuleFileNameW
2452 #define GetModuleHandle GetModuleHandleW
2453 #if (_WIN32_WINNT >= 0x0500)
2454 #define GetModuleHandleEx GetModuleHandleExW
2455 #endif
2456 #define GetNamedPipeHandleState GetNamedPipeHandleStateW
2457 #define GetPrivateProfileInt GetPrivateProfileIntW
2458 #define GetPrivateProfileSection GetPrivateProfileSectionW
2459 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
2460 #define GetPrivateProfileString GetPrivateProfileStringW
2461 #define GetPrivateProfileStruct GetPrivateProfileStructW
2462 #define GetProfileInt GetProfileIntW
2463 #define GetProfileSection GetProfileSectionW
2464 #define GetProfileString GetProfileStringW
2465 #define GetShortPathName GetShortPathNameW
2466 #define GetStartupInfo GetStartupInfoW
2467 #define GetSystemDirectory GetSystemDirectoryW
2468 #if (_WIN32_WINNT >= 0x0500)
2469 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
2470 #endif
2471 #if (_WIN32_WINNT >= 0x0501)
2472 #define GetSystemWow64Directory GetSystemWow64DirectoryW
2473 #endif
2474 #define GetTempFileName GetTempFileNameW
2475 #define GetTempPath GetTempPathW
2476 #define GetUserName GetUserNameW
2477 #define GetVersionEx GetVersionExW
2478 #define GetVolumeInformation GetVolumeInformationW
2479 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
2480 #define GetVolumePathName GetVolumePathNameW
2481 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
2482 #define GetWindowsDirectory GetWindowsDirectoryW
2483 #define GlobalAddAtom GlobalAddAtomW
2484 #define GlobalFindAtom GlobalFindAtomW
2485 #define GlobalGetAtomName GlobalGetAtomNameW
2486 #define IsBadStringPtr IsBadStringPtrW
2487 #define LoadLibrary LoadLibraryW
2488 #define LoadLibraryEx LoadLibraryExW
2489 #define LogonUser LogonUserW
2490 #define LookupAccountName LookupAccountNameW
2491 #define LookupAccountSid LookupAccountSidW
2492 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
2493 #define LookupPrivilegeName LookupPrivilegeNameW
2494 #define LookupPrivilegeValue LookupPrivilegeValueW
2495 #define lstrcat lstrcatW
2496 #define lstrcmp lstrcmpW
2497 #define lstrcmpi lstrcmpiW
2498 #define lstrcpy lstrcpyW
2499 #define lstrcpyn lstrcpynW
2500 #define lstrlen lstrlenW
2501 #define MoveFile MoveFileW
2502 #define MoveFileEx MoveFileExW
2503 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
2504 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
2505 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
2506 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
2507 #define OpenBackupEventLog OpenBackupEventLogW
2508 #define OpenEvent OpenEventW
2509 #define OpenEventLog OpenEventLogW
2510 #define OpenFileMapping OpenFileMappingW
2511 #define OpenMutex OpenMutexW
2512 #define OpenSemaphore OpenSemaphoreW
2513 #define OutputDebugString OutputDebugStringW
2514 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
2515 #define QueryDosDevice QueryDosDeviceW
2516 #define ReadEventLog ReadEventLogW
2517 #define RegisterEventSource RegisterEventSourceW
2518 #define RemoveDirectory RemoveDirectoryW
2519 #if (_WIN32_WINNT >= 0x0500)
2520 #define ReplaceFile ReplaceFileW
2521 #endif
2522 #define ReportEvent ReportEventW
2523 #define SearchPath SearchPathW
2524 #define SetComputerName SetComputerNameW
2525 #define SetComputerNameEx SetComputerNameExW
2526 #define SetCurrentDirectory SetCurrentDirectoryW
2527 #define SetDefaultCommConfig SetDefaultCommConfigW
2528 #if (_WIN32_WINNT >= 0x0502)
2529 #define SetDllDirectory SetDllDirectoryW
2530 #endif
2531 #define SetEnvironmentVariable SetEnvironmentVariableW
2532 #define SetFileAttributes SetFileAttributesW
2533 #define SetFileSecurity SetFileSecurityW
2534 #if (_WIN32_WINNT >= 0x0501)
2535 #define SetFileShortName SetFileShortNameW
2536 #endif
2537 #if (_WIN32_WINNT >= 0x0502)
2538 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
2539 #endif
2540 #define SetVolumeLabel SetVolumeLabelW
2541 #define SetVolumeMountPoint SetVolumeMountPointW
2542 #define UpdateResource UpdateResourceW
2543 #define VerifyVersionInfo VerifyVersionInfoW
2544 #define WaitNamedPipe WaitNamedPipeW
2545 #define WritePrivateProfileSection WritePrivateProfileSectionW
2546 #define WritePrivateProfileString WritePrivateProfileStringW
2547 #define WritePrivateProfileStruct WritePrivateProfileStructW
2548 #define WriteProfileSection WriteProfileSectionW
2549 #define WriteProfileString WriteProfileStringW
2550 #else
2551 typedef STARTUPINFOA STARTUPINFO,*LPSTARTUPINFO;
2552 typedef WIN32_FIND_DATAA WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2553 typedef HW_PROFILE_INFOA HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2554 #if (_WIN32_WINNT >= 0x0501)
2555 typedef ACTCTXA ACTCTX,*PACTCTX;
2556 typedef PCACTCTXA PCACTCTX;
2557 #endif
2558 typedef ENUMRESLANGPROCA ENUMRESLANGPROC;
2559 typedef ENUMRESNAMEPROCA ENUMRESNAMEPROC;
2560 typedef ENUMRESTYPEPROCA ENUMRESTYPEPROC;
2561 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
2562 #define AddAtom AddAtomA
2563 #define BackupEventLog BackupEventLogA
2564 #define BeginUpdateResource BeginUpdateResourceA
2565 #define BuildCommDCB BuildCommDCBA
2566 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
2567 #define CallNamedPipe CallNamedPipeA
2568 #if (_WIN32_WINNT >= 0x0501)
2569 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
2570 #endif
2571 #define ClearEventLog ClearEventLogA
2572 #define CommConfigDialog CommConfigDialogA
2573 #define CopyFile CopyFileA
2574 #define CopyFileEx CopyFileExA
2575 #if (_WIN32_WINNT >= 0x0501)
2576 #define CreateActCtx CreateActCtxA
2577 #endif
2578 #define CreateDirectory CreateDirectoryA
2579 #define CreateDirectoryEx CreateDirectoryExA
2580 #define CreateEvent CreateEventA
2581 #define CreateFile CreateFileA
2582 #define CreateFileMapping CreateFileMappingA
2583 #if (_WIN32_WINNT >= 0x0500)
2584 #define CreateHardLink CreateHardLinkA
2585 #define CreateJobObject CreateJobObjectA
2586 #endif
2587 #define CreateMailslot CreateMailslotA
2588 #define CreateMutex CreateMutexA
2589 #define CreateNamedPipe CreateNamedPipeA
2590 #define CreateProcess CreateProcessA
2591 #define CreateProcessAsUser CreateProcessAsUserA
2592 #define CreateSemaphore CreateSemaphoreA
2593 #define CreateWaitableTimer CreateWaitableTimerA
2594 #define DecryptFile DecryptFileA
2595 #define DefineDosDevice DefineDosDeviceA
2596 #define DeleteFile DeleteFileA
2597 #if (_WIN32_WINNT >= 0x0500)
2598 #define DeleteVolumeMountPoint DeleteVolumeMountPointA
2599 #define DnsHostnameToComputerName DnsHostnameToComputerNameA
2600 #endif
2601 #define EncryptFile EncryptFileA
2602 #define EndUpdateResource EndUpdateResourceA
2603 #define EnumResourceLanguages EnumResourceLanguagesA
2604 #define EnumResourceNames EnumResourceNamesA
2605 #define EnumResourceTypes EnumResourceTypesA
2606 #define ExpandEnvironmentStrings ExpandEnvironmentStringsA
2607 #define FatalAppExit FatalAppExitA
2608 #define FileEncryptionStatus FileEncryptionStatusA
2609 #if (_WIN32_WINNT >= 0x0501)
2610 #define FindActCtxSectionString FindActCtxSectionStringA
2611 #endif
2612 #define FindAtom FindAtomA
2613 #define FindFirstChangeNotification FindFirstChangeNotificationA
2614 #define FindFirstFile FindFirstFileA
2615 #define FindFirstFileEx FindFirstFileExA
2616 #if (_WIN32_WINNT >= 0x0500)
2617 #define FindFirstVolume FindFirstVolumeA
2618 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
2619 #endif
2620 #define FindNextFile FindNextFileA
2621 #if (_WIN32_WINNT >= 0x0500)
2622 #define FindNextVolume FindNextVolumeA
2623 #define FindNextVolumeMountPoint FindNextVolumeMountPointA
2624 #endif
2625 #define FindResource FindResourceA
2626 #define FindResourceEx FindResourceExA
2627 #define FormatMessage FormatMessageA
2628 #define FreeEnvironmentStrings FreeEnvironmentStringsA
2629 #define GetAtomName GetAtomNameA
2630 #define GetBinaryType GetBinaryTypeA
2631 #define GetCommandLine GetCommandLineA
2632 #define GetComputerName GetComputerNameA
2633 #if (_WIN32_WINNT >= 0x0500)
2634 #define GetComputerNameEx GetComputerNameExA
2635 #endif
2636 #define GetCompressedFileSize GetCompressedFileSizeA
2637 #define GetCurrentDirectory GetCurrentDirectoryA
2638 #define GetDefaultCommConfig GetDefaultCommConfigA
2639 #define GetDiskFreeSpace GetDiskFreeSpaceA
2640 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
2641 #if (_WIN32_WINNT >= 0x0502)
2642 #define GetDllDirectory GetDllDirectoryA
2643 #endif
2644 #define GetDriveType GetDriveTypeA
2645 #define GetEnvironmentStringsA GetEnvironmentStrings
2646 #define GetEnvironmentVariable GetEnvironmentVariableA
2647 #define GetFileAttributes GetFileAttributesA
2648 #define GetFileAttributesEx GetFileAttributesExA
2649 #define GetFileSecurity GetFileSecurityA
2650 #if (_WIN32_WINNT >= 0x0600)
2651 #define GetFinalPathNameByHandle GetFinalPathNameByHandleA
2652 #endif
2653 #define GetFullPathName GetFullPathNameA
2654 #define GetLogicalDriveStrings GetLogicalDriveStringsA
2655 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2656 #define GetLongPathName GetLongPathNameA
2657 #endif
2658 #define GetNamedPipeHandleState GetNamedPipeHandleStateA
2659 #define GetModuleHandle GetModuleHandleA
2660 #if (_WIN32_WINNT >= 0x0500)
2661 #define GetModuleHandleEx GetModuleHandleExA
2662 #endif
2663 #define GetModuleFileName GetModuleFileNameA
2664 #define GetPrivateProfileInt GetPrivateProfileIntA
2665 #define GetPrivateProfileSection GetPrivateProfileSectionA
2666 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
2667 #define GetPrivateProfileString GetPrivateProfileStringA
2668 #define GetPrivateProfileStruct GetPrivateProfileStructA
2669 #define GetProfileInt GetProfileIntA
2670 #define GetProfileSection GetProfileSectionA
2671 #define GetProfileString GetProfileStringA
2672 #define GetShortPathName GetShortPathNameA
2673 #define GetStartupInfo GetStartupInfoA
2674 #define GetSystemDirectory GetSystemDirectoryA
2675 #if (_WIN32_WINNT >= 0x0500)
2676 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
2677 #endif
2678 #if (_WIN32_WINNT >= 0x0501)
2679 #define GetSystemWow64Directory GetSystemWow64DirectoryA
2680 #endif
2681 #define GetTempFileName GetTempFileNameA
2682 #define GetTempPath GetTempPathA
2683 #define GetUserName GetUserNameA
2684 #define GetVersionEx GetVersionExA
2685 #define GetVolumeInformation GetVolumeInformationA
2686 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
2687 #define GetVolumePathName GetVolumePathNameA
2688 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
2689 #define GetWindowsDirectory GetWindowsDirectoryA
2690 #define GlobalAddAtom GlobalAddAtomA
2691 #define GlobalFindAtom GlobalFindAtomA
2692 #define GlobalGetAtomName GlobalGetAtomNameA
2693 #define IsBadStringPtr IsBadStringPtrA
2694 #define LoadLibrary LoadLibraryA
2695 #define LoadLibraryEx LoadLibraryExA
2696 #define LogonUser LogonUserA
2697 #define LookupAccountName LookupAccountNameA
2698 #define LookupAccountSid LookupAccountSidA
2699 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
2700 #define LookupPrivilegeName LookupPrivilegeNameA
2701 #define LookupPrivilegeValue LookupPrivilegeValueA
2702 #define lstrcat lstrcatA
2703 #define lstrcmp lstrcmpA
2704 #define lstrcmpi lstrcmpiA
2705 #define lstrcpy lstrcpyA
2706 #define lstrcpyn lstrcpynA
2707 #define lstrlen lstrlenA
2708 #define MoveFile MoveFileA
2709 #define MoveFileEx MoveFileExA
2710 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
2711 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
2712 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
2713 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
2714 #define OpenBackupEventLog OpenBackupEventLogA
2715 #define OpenEvent OpenEventA
2716 #define OpenEventLog OpenEventLogA
2717 #define OpenFileMapping OpenFileMappingA
2718 #define OpenMutex OpenMutexA
2719 #define OpenSemaphore OpenSemaphoreA
2720 #define OutputDebugString OutputDebugStringA
2721 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
2722 #define QueryDosDevice QueryDosDeviceA
2723 #define ReadEventLog ReadEventLogA
2724 #define RegisterEventSource RegisterEventSourceA
2725 #define RemoveDirectory RemoveDirectoryA
2726 #if (_WIN32_WINNT >= 0x0500)
2727 #define ReplaceFile ReplaceFileA
2728 #endif
2729 #define ReportEvent ReportEventA
2730 #define SearchPath SearchPathA
2731 #define SetComputerName SetComputerNameA
2732 #define SetComputerNameEx SetComputerNameExA
2733 #define SetCurrentDirectory SetCurrentDirectoryA
2734 #define SetDefaultCommConfig SetDefaultCommConfigA
2735 #if (_WIN32_WINNT >= 0x0502)
2736 #define SetDllDirectory SetDllDirectoryA
2737 #endif
2738 #define SetEnvironmentVariable SetEnvironmentVariableA
2739 #define SetFileAttributes SetFileAttributesA
2740 #define SetFileSecurity SetFileSecurityA
2741 #if (_WIN32_WINNT >= 0x0501)
2742 #define SetFileShortName SetFileShortNameA
2743 #endif
2744 #if (_WIN32_WINNT >= 0x0502)
2745 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
2746 #endif
2747 #define SetVolumeLabel SetVolumeLabelA
2748 #define SetVolumeMountPoint SetVolumeMountPointA
2749 #define UpdateResource UpdateResourceA
2750 #define VerifyVersionInfo VerifyVersionInfoA
2751 #define WaitNamedPipe WaitNamedPipeA
2752 #define WritePrivateProfileSection WritePrivateProfileSectionA
2753 #define WritePrivateProfileString WritePrivateProfileStringA
2754 #define WritePrivateProfileStruct WritePrivateProfileStructA
2755 #define WriteProfileSection WriteProfileSectionA
2756 #define WriteProfileString WriteProfileStringA
2757 #endif
2758 #endif
2759
2760 #ifdef _MSC_VER
2761 #pragma warning(pop)
2762 #endif
2763
2764 #ifdef __cplusplus
2765 }
2766 #endif
2767 #endif /* _WINBASE_H */