The real, definitive, Visual C++ support branch. Accept no substitutes
[reactos.git] / include / psdk / winbase.h
1 #ifndef _WINBASE_
2 #define _WINBASE_
3 #if __GNUC__ >= 3
4 #pragma GCC system_header
5 #endif
6
7 #if !defined(_KERNEL32_)
8 #define WINBASEAPI DECLSPEC_IMPORT
9 #else
10 #define WINBASEAPI
11 #endif
12
13 #ifdef __cplusplus
14 extern "C" {
15 #endif
16
17 #define FILE_ENCRYPTABLE 0
18 #define FILE_IS_ENCRYPTED 1
19 #define FILE_SYSTEM_ATTR 2
20 #define FILE_ROOT_DIR 3
21 #define FILE_SYSTEM_DIR 4
22 #define FILE_UNKNOWN 5
23 #define FILE_SYSTEM_NOT_SUPPORT 6
24 #define FILE_USER_DISALLOWED 7
25 #define FILE_READ_ONLY 8
26 #define FILE_DIR_DISALOWED 9
27
28 #define COMMPROP_INITIALIZED 0xE73CF52E
29 #define SP_SERIALCOMM 1
30 #define PST_UNSPECIFIED 0
31 #define PST_RS232 1
32 #define PST_PARALLELPORT 2
33 #define PST_RS422 3
34 #define PST_RS423 4
35 #define PST_RS449 5
36 #define PST_MODEM 6
37 #define PST_FAX 0x21
38 #define PST_SCANNER 0x22
39 #define PST_NETWORK_BRIDGE 0x100
40 #define PST_LAT 0x101
41 #define PST_TCPIP_TELNET 0x102
42 #define PST_X25 0x103
43 #define BAUD_075 1
44 #define BAUD_110 2
45 #define BAUD_134_5 4
46 #define BAUD_150 8
47 #define BAUD_300 16
48 #define BAUD_600 32
49 #define BAUD_1200 64
50 #define BAUD_1800 128
51 #define BAUD_2400 256
52 #define BAUD_4800 512
53 #define BAUD_7200 1024
54 #define BAUD_9600 2048
55 #define BAUD_14400 4096
56 #define BAUD_19200 8192
57 #define BAUD_38400 16384
58 #define BAUD_56K 32768
59 #define BAUD_128K 65536
60 #define BAUD_115200 131072
61 #define BAUD_57600 262144
62 #define BAUD_USER 0x10000000
63 #define PCF_DTRDSR 1
64 #define PCF_RTSCTS 2
65 #define PCF_RLSD 4
66 #define PCF_PARITY_CHECK 8
67 #define PCF_XONXOFF 16
68 #define PCF_SETXCHAR 32
69 #define PCF_TOTALTIMEOUTS 64
70 #define PCF_INTTIMEOUTS 128
71 #define PCF_SPECIALCHARS 256
72 #define PCF_16BITMODE 512
73 #define SP_PARITY 1
74 #define SP_BAUD 2
75 #define SP_DATABITS 4
76 #define SP_STOPBITS 8
77 #define SP_HANDSHAKING 16
78 #define SP_PARITY_CHECK 32
79 #define SP_RLSD 64
80 #define DATABITS_5 1
81 #define DATABITS_6 2
82 #define DATABITS_7 4
83 #define DATABITS_8 8
84 #define DATABITS_16 16
85 #define DATABITS_16X 32
86 #define STOPBITS_10 1
87 #define STOPBITS_15 2
88 #define STOPBITS_20 4
89 #define PARITY_NONE 256
90 #define PARITY_ODD 512
91 #define PARITY_EVEN 1024
92 #define PARITY_MARK 2048
93 #define PARITY_SPACE 4096
94 #define EXCEPTION_DEBUG_EVENT 1
95 #define CREATE_THREAD_DEBUG_EVENT 2
96 #define CREATE_PROCESS_DEBUG_EVENT 3
97 #define EXIT_THREAD_DEBUG_EVENT 4
98 #define EXIT_PROCESS_DEBUG_EVENT 5
99 #define LOAD_DLL_DEBUG_EVENT 6
100 #define UNLOAD_DLL_DEBUG_EVENT 7
101 #define OUTPUT_DEBUG_STRING_EVENT 8
102 #define RIP_EVENT 9
103 #define HFILE_ERROR ((HFILE)-1)
104 #define FILE_BEGIN 0
105 #define FILE_CURRENT 1
106 #define FILE_END 2
107 #define INVALID_SET_FILE_POINTER ((DWORD)-1)
108 #define OF_READ 0
109 #define OF_READWRITE 2
110 #define OF_WRITE 1
111 #define OF_SHARE_COMPAT 0
112 #define OF_SHARE_DENY_NONE 64
113 #define OF_SHARE_DENY_READ 48
114 #define OF_SHARE_DENY_WRITE 32
115 #define OF_SHARE_EXCLUSIVE 16
116 #define OF_CANCEL 2048
117 #define OF_CREATE 4096
118 #define OF_DELETE 512
119 #define OF_EXIST 16384
120 #define OF_PARSE 256
121 #define OF_PROMPT 8192
122 #define OF_REOPEN 32768
123 #define OF_VERIFY 1024
124 #define NMPWAIT_NOWAIT 1
125 #define NMPWAIT_WAIT_FOREVER ((DWORD)-1)
126 #define NMPWAIT_USE_DEFAULT_WAIT 0
127 #define CE_BREAK 16
128 #define CE_DNS 2048
129 #define CE_FRAME 8
130 #define CE_IOE 1024
131 #define CE_MODE 32768
132 #define CE_OOP 4096
133 #define CE_OVERRUN 2
134 #define CE_PTO 512
135 #define CE_RXOVER 1
136 #define CE_RXPARITY 4
137 #define CE_TXFULL 256
138 #define PROGRESS_CONTINUE 0
139 #define PROGRESS_CANCEL 1
140 #define PROGRESS_STOP 2
141 #define PROGRESS_QUIET 3
142 #define CALLBACK_CHUNK_FINISHED 0
143 #define CALLBACK_STREAM_SWITCH 1
144 #define OFS_MAXPATHNAME 128
145 #define FILE_MAP_ALL_ACCESS 0xf001f
146 #define FILE_MAP_READ 4
147 #define FILE_MAP_WRITE 2
148 #define FILE_MAP_COPY 1
149 #define MUTEX_ALL_ACCESS 0x1f0001
150 #define MUTEX_MODIFY_STATE 1
151 #define SEMAPHORE_ALL_ACCESS 0x1f0003
152 #define SEMAPHORE_MODIFY_STATE 2
153 #define EVENT_ALL_ACCESS 0x1f0003
154 #define EVENT_MODIFY_STATE 2
155 #define PIPE_ACCESS_DUPLEX 3
156 #define PIPE_ACCESS_INBOUND 1
157 #define PIPE_ACCESS_OUTBOUND 2
158 #define PIPE_TYPE_BYTE 0
159 #define PIPE_TYPE_MESSAGE 4
160 #define PIPE_READMODE_BYTE 0
161 #define PIPE_READMODE_MESSAGE 2
162 #define PIPE_WAIT 0
163 #define PIPE_NOWAIT 1
164 #define PIPE_CLIENT_END 0
165 #define PIPE_SERVER_END 1
166 #define PIPE_UNLIMITED_INSTANCES 255
167 #define DEBUG_PROCESS 0x00000001
168 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
169 #define CREATE_SUSPENDED 0x00000004
170 #define DETACHED_PROCESS 0x00000008
171 #define CREATE_NEW_CONSOLE 0x00000010
172 #define NORMAL_PRIORITY_CLASS 0x00000020
173 #define IDLE_PRIORITY_CLASS 0x00000040
174 #define HIGH_PRIORITY_CLASS 0x00000080
175 #define REALTIME_PRIORITY_CLASS 0x00000100
176 #define CREATE_NEW_PROCESS_GROUP 0x00000200
177 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
178 #define CREATE_SEPARATE_WOW_VDM 0x00000800
179 #define CREATE_SHARED_WOW_VDM 0x00001000
180 #define CREATE_FORCEDOS 0x00002000
181 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
182 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
183 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
184 #define CREATE_PRESERVE_CODE_AUTHZ_LEVEL 0x02000000
185 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
186 #define CREATE_NO_WINDOW 0x08000000
187 #define PROFILE_USER 0x10000000
188 #define PROFILE_KERNEL 0x20000000
189 #define PROFILE_SERVER 0x40000000
190 #define CONSOLE_TEXTMODE_BUFFER 1
191 #define CREATE_NEW 1
192 #define CREATE_ALWAYS 2
193 #define OPEN_EXISTING 3
194 #define OPEN_ALWAYS 4
195 #define TRUNCATE_EXISTING 5
196 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
197 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
198 #define COPY_FILE_RESTARTABLE 0x00000002
199 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
200 #define FILE_FLAG_WRITE_THROUGH 0x80000000
201 #define FILE_FLAG_OVERLAPPED 1073741824
202 #define FILE_FLAG_NO_BUFFERING 536870912
203 #define FILE_FLAG_RANDOM_ACCESS 268435456
204 #define FILE_FLAG_SEQUENTIAL_SCAN 134217728
205 #define FILE_FLAG_DELETE_ON_CLOSE 67108864
206 #define FILE_FLAG_BACKUP_SEMANTICS 33554432
207 #define FILE_FLAG_POSIX_SEMANTICS 16777216
208 #define FILE_FLAG_OPEN_REPARSE_POINT 2097152
209 #define FILE_FLAG_OPEN_NO_RECALL 1048576
210 #if (_WIN32_WINNT >= 0x0500)
211 #define FILE_FLAG_FIRST_PIPE_INSTANCE 524288
212 #endif
213 #define CLRDTR 6
214 #define CLRRTS 4
215 #define SETDTR 5
216 #define SETRTS 3
217 #define SETXOFF 1
218 #define SETXON 2
219 #define SETBREAK 8
220 #define CLRBREAK 9
221 #define STILL_ACTIVE 0x103
222 #define FIND_FIRST_EX_CASE_SENSITIVE 1
223 #define SCS_32BIT_BINARY 0
224 #define SCS_64BIT_BINARY 6
225 #define SCS_DOS_BINARY 1
226 #define SCS_OS216_BINARY 5
227 #define SCS_PIF_BINARY 3
228 #define SCS_POSIX_BINARY 4
229 #define SCS_WOW_BINARY 2
230 #define MAX_COMPUTERNAME_LENGTH 15
231 #define HW_PROFILE_GUIDLEN 39
232 #define MAX_PROFILE_LEN 80
233 #define DOCKINFO_UNDOCKED 1
234 #define DOCKINFO_DOCKED 2
235 #define DOCKINFO_USER_SUPPLIED 4
236 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
237 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
238 #define DRIVE_REMOVABLE 2
239 #define DRIVE_FIXED 3
240 #define DRIVE_REMOTE 4
241 #define DRIVE_CDROM 5
242 #define DRIVE_RAMDISK 6
243 #define DRIVE_UNKNOWN 0
244 #define DRIVE_NO_ROOT_DIR 1
245 #define FILE_TYPE_UNKNOWN 0
246 #define FILE_TYPE_DISK 1
247 #define FILE_TYPE_CHAR 2
248 #define FILE_TYPE_PIPE 3
249 #define FILE_TYPE_REMOTE 0x8000
250 /* also in ddk/ntapi.h */
251 #define HANDLE_FLAG_INHERIT 0x01
252 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x02
253 /* end ntapi.h */
254 #define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
255 #define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
256 #define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
257 #define INVALID_HANDLE_VALUE (HANDLE)(-1)
258 #define GET_TAPE_MEDIA_INFORMATION 0
259 #define GET_TAPE_DRIVE_INFORMATION 1
260 #define SET_TAPE_MEDIA_INFORMATION 0
261 #define SET_TAPE_DRIVE_INFORMATION 1
262 #define THREAD_PRIORITY_ABOVE_NORMAL 1
263 #define THREAD_PRIORITY_BELOW_NORMAL (-1)
264 #define THREAD_PRIORITY_HIGHEST 2
265 #define THREAD_PRIORITY_IDLE (-15)
266 #define THREAD_PRIORITY_LOWEST (-2)
267 #define THREAD_PRIORITY_NORMAL 0
268 #define THREAD_PRIORITY_TIME_CRITICAL 15
269 #define THREAD_PRIORITY_ERROR_RETURN 2147483647
270 #define TIME_ZONE_ID_UNKNOWN 0
271 #define TIME_ZONE_ID_STANDARD 1
272 #define TIME_ZONE_ID_DAYLIGHT 2
273 #define TIME_ZONE_ID_INVALID 0xFFFFFFFF
274 #define FS_CASE_IS_PRESERVED 2
275 #define FS_CASE_SENSITIVE 1
276 #define FS_UNICODE_STORED_ON_DISK 4
277 #define FS_PERSISTENT_ACLS 8
278 #define FS_FILE_COMPRESSION 16
279 #define FS_VOL_IS_COMPRESSED 32768
280 #define GMEM_FIXED 0
281 #define GMEM_MOVEABLE 2
282 #define GMEM_MODIFY 128
283 #define GPTR 64
284 #define GHND 66
285 #define GMEM_DDESHARE 8192
286 #define GMEM_DISCARDABLE 256
287 #define GMEM_LOWER 4096
288 #define GMEM_NOCOMPACT 16
289 #define GMEM_NODISCARD 32
290 #define GMEM_NOT_BANKED 4096
291 #define GMEM_NOTIFY 16384
292 #define GMEM_SHARE 8192
293 #define GMEM_ZEROINIT 64
294 #define GMEM_DISCARDED 16384
295 #define GMEM_INVALID_HANDLE 32768
296 #define GMEM_LOCKCOUNT 255
297 #define GMEM_VALID_FLAGS 32626
298 #define EXCEPTION_ACCESS_VIOLATION ((DWORD)0xC0000005)
299 #define EXCEPTION_DATATYPE_MISALIGNMENT ((DWORD)0x80000002)
300 #define EXCEPTION_BREAKPOINT ((DWORD)0x80000003)
301 #define EXCEPTION_SINGLE_STEP ((DWORD)0x80000004)
302 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED ((DWORD)0xC000008C)
303 #define EXCEPTION_FLT_DENORMAL_OPERAND ((DWORD)0xC000008D)
304 #define EXCEPTION_FLT_DIVIDE_BY_ZERO ((DWORD)0xC000008E)
305 #define EXCEPTION_FLT_INEXACT_RESULT ((DWORD)0xC000008F)
306 #define EXCEPTION_FLT_INVALID_OPERATION ((DWORD)0xC0000090)
307 #define EXCEPTION_FLT_OVERFLOW ((DWORD)0xC0000091)
308 #define EXCEPTION_FLT_STACK_CHECK ((DWORD)0xC0000092)
309 #define EXCEPTION_FLT_UNDERFLOW ((DWORD)0xC0000093)
310 #define EXCEPTION_INT_DIVIDE_BY_ZERO ((DWORD)0xC0000094)
311 #define EXCEPTION_INT_OVERFLOW ((DWORD)0xC0000095)
312 #define EXCEPTION_PRIV_INSTRUCTION ((DWORD)0xC0000096)
313 #define EXCEPTION_IN_PAGE_ERROR ((DWORD)0xC0000006)
314 #define EXCEPTION_ILLEGAL_INSTRUCTION ((DWORD)0xC000001D)
315 #define EXCEPTION_NONCONTINUABLE_EXCEPTION ((DWORD)0xC0000025)
316 #define EXCEPTION_STACK_OVERFLOW ((DWORD)0xC00000FD)
317 #define EXCEPTION_INVALID_DISPOSITION ((DWORD)0xC0000026)
318 #define EXCEPTION_GUARD_PAGE ((DWORD)0x80000001)
319 #define EXCEPTION_INVALID_HANDLE ((DWORD)0xC0000008L)
320 #define CONTROL_C_EXIT ((DWORD)0xC000013A)
321 #define PROCESS_HEAP_REGION 1
322 #define PROCESS_HEAP_UNCOMMITTED_RANGE 2
323 #define PROCESS_HEAP_ENTRY_BUSY 4
324 #define PROCESS_HEAP_ENTRY_MOVEABLE 16
325 #define PROCESS_HEAP_ENTRY_DDESHARE 32
326 #define DONT_RESOLVE_DLL_REFERENCES 1
327 #define LOAD_LIBRARY_AS_DATAFILE 2
328 #define LOAD_WITH_ALTERED_SEARCH_PATH 8
329 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 16
330 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 32
331 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 64
332 #define LMEM_FIXED 0
333 #define LMEM_MOVEABLE 2
334 #define LMEM_NONZEROLHND 2
335 #define LMEM_NONZEROLPTR 0
336 #define LMEM_DISCARDABLE 3840
337 #define LMEM_NOCOMPACT 16
338 #define LMEM_NODISCARD 32
339 #define LMEM_ZEROINIT 64
340 #define LMEM_DISCARDED 16384
341 #define LMEM_MODIFY 128
342 #define LMEM_INVALID_HANDLE 32768
343 #define LMEM_LOCKCOUNT 255
344 #define LMEM_VALID_FLAGS 0x0F72
345 #define LPTR 64
346 #define LHND 66
347 #define NONZEROLHND 2
348 #define NONZEROLPTR 0
349 #define LOCKFILE_FAIL_IMMEDIATELY 1
350 #define LOCKFILE_EXCLUSIVE_LOCK 2
351 #define LOGON32_PROVIDER_DEFAULT 0
352 #define LOGON32_PROVIDER_WINNT35 1
353 #define LOGON32_PROVIDER_WINNT40 2
354 #define LOGON32_PROVIDER_WINNT50 3
355 #define LOGON32_LOGON_INTERACTIVE 2
356 #define LOGON32_LOGON_NETWORK 3
357 #define LOGON32_LOGON_BATCH 4
358 #define LOGON32_LOGON_SERVICE 5
359 #define LOGON32_LOGON_UNLOCK 7
360 #define LOGON32_LOGON_NETWORK_CLEARTEXT 8
361 #define LOGON32_LOGON_NEW_CREDENTIALS 9
362 #define MOVEFILE_REPLACE_EXISTING 1
363 #define MOVEFILE_COPY_ALLOWED 2
364 #define MOVEFILE_DELAY_UNTIL_REBOOT 4
365 #define MOVEFILE_WRITE_THROUGH 8
366 #define MAXIMUM_WAIT_OBJECTS 64
367 #define MAXIMUM_SUSPEND_COUNT 0x7F
368 #define WAIT_OBJECT_0 0
369 #define WAIT_ABANDONED_0 128
370 #ifndef WAIT_TIMEOUT /* also in winerror.h */
371 #define WAIT_TIMEOUT 258
372 #endif
373 #define WAIT_IO_COMPLETION 0xC0
374 #define WAIT_ABANDONED 128
375 #define WAIT_FAILED ((DWORD)0xFFFFFFFF)
376 #define PURGE_TXABORT 1
377 #define PURGE_RXABORT 2
378 #define PURGE_TXCLEAR 4
379 #define PURGE_RXCLEAR 8
380 #define EVENTLOG_SUCCESS 0
381 #define EVENTLOG_FORWARDS_READ 4
382 #define EVENTLOG_BACKWARDS_READ 8
383 #define EVENTLOG_SEEK_READ 2
384 #define EVENTLOG_SEQUENTIAL_READ 1
385 #define EVENTLOG_ERROR_TYPE 1
386 #define EVENTLOG_WARNING_TYPE 2
387 #define EVENTLOG_INFORMATION_TYPE 4
388 #define EVENTLOG_AUDIT_SUCCESS 8
389 #define EVENTLOG_AUDIT_FAILURE 16
390 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
391 #define FORMAT_MESSAGE_IGNORE_INSERTS 512
392 #define FORMAT_MESSAGE_FROM_STRING 1024
393 #define FORMAT_MESSAGE_FROM_HMODULE 2048
394 #define FORMAT_MESSAGE_FROM_SYSTEM 4096
395 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
396 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
397 #define EV_BREAK 64
398 #define EV_CTS 8
399 #define EV_DSR 16
400 #define EV_ERR 128
401 #define EV_EVENT1 2048
402 #define EV_EVENT2 4096
403 #define EV_PERR 512
404 #define EV_RING 256
405 #define EV_RLSD 32
406 #define EV_RX80FULL 1024
407 #define EV_RXCHAR 1
408 #define EV_RXFLAG 2
409 #define EV_TXEMPTY 4
410 /* also in ddk/ntapi.h */
411 #define SEM_FAILCRITICALERRORS 0x0001
412 #define SEM_NOGPFAULTERRORBOX 0x0002
413 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
414 #define SEM_NOOPENFILEERRORBOX 0x8000
415 /* end ntapi.h */
416 #define SLE_ERROR 1
417 #define SLE_MINORERROR 2
418 #define SLE_WARNING 3
419 #define SHUTDOWN_NORETRY 1
420 #define MAXINTATOM 0xC000
421 #define INVALID_ATOM ((ATOM)0)
422 #define IGNORE 0
423 #define INFINITE 0xFFFFFFFF
424 #define NOPARITY 0
425 #define ODDPARITY 1
426 #define EVENPARITY 2
427 #define MARKPARITY 3
428 #define SPACEPARITY 4
429 #define ONESTOPBIT 0
430 #define ONE5STOPBITS 1
431 #define TWOSTOPBITS 2
432 #define CBR_110 110
433 #define CBR_300 300
434 #define CBR_600 600
435 #define CBR_1200 1200
436 #define CBR_2400 2400
437 #define CBR_4800 4800
438 #define CBR_9600 9600
439 #define CBR_14400 14400
440 #define CBR_19200 19200
441 #define CBR_38400 38400
442 #define CBR_56000 56000
443 #define CBR_57600 57600
444 #define CBR_115200 115200
445 #define CBR_128000 128000
446 #define CBR_256000 256000
447 #define BACKUP_INVALID 0
448 #define BACKUP_DATA 1
449 #define BACKUP_EA_DATA 2
450 #define BACKUP_SECURITY_DATA 3
451 #define BACKUP_ALTERNATE_DATA 4
452 #define BACKUP_LINK 5
453 #define BACKUP_PROPERTY_DATA 6
454 #define BACKUP_OBJECT_ID 7
455 #define BACKUP_REPARSE_DATA 8
456 #define BACKUP_SPARSE_BLOCK 9
457 #define STREAM_NORMAL_ATTRIBUTE 0
458 #define STREAM_MODIFIED_WHEN_READ 1
459 #define STREAM_CONTAINS_SECURITY 2
460 #define STREAM_CONTAINS_PROPERTIES 4
461 #define STARTF_USESHOWWINDOW 1
462 #define STARTF_USESIZE 2
463 #define STARTF_USEPOSITION 4
464 #define STARTF_USECOUNTCHARS 8
465 #define STARTF_USEFILLATTRIBUTE 16
466 #define STARTF_RUNFULLSCREEN 32
467 #define STARTF_FORCEONFEEDBACK 64
468 #define STARTF_FORCEOFFFEEDBACK 128
469 #define STARTF_USESTDHANDLES 256
470 #define STARTF_USEHOTKEY 512
471 #define TC_NORMAL 0
472 #define TC_HARDERR 1
473 #define TC_GP_TRAP 2
474 #define TC_SIGNAL 3
475 #define AC_LINE_OFFLINE 0
476 #define AC_LINE_ONLINE 1
477 #define AC_LINE_BACKUP_POWER 2
478 #define AC_LINE_UNKNOWN 255
479 #define BATTERY_FLAG_HIGH 1
480 #define BATTERY_FLAG_LOW 2
481 #define BATTERY_FLAG_CRITICAL 4
482 #define BATTERY_FLAG_CHARGING 8
483 #define BATTERY_FLAG_NO_BATTERY 128
484 #define BATTERY_FLAG_UNKNOWN 255
485 #define BATTERY_PERCENTAGE_UNKNOWN 255
486 #define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
487 #define DDD_RAW_TARGET_PATH 1
488 #define DDD_REMOVE_DEFINITION 2
489 #define DDD_EXACT_MATCH_ON_REMOVE 4
490 #define HINSTANCE_ERROR 32
491 #define MS_CTS_ON 16
492 #define MS_DSR_ON 32
493 #define MS_RING_ON 64
494 #define MS_RLSD_ON 128
495 #define DTR_CONTROL_DISABLE 0
496 #define DTR_CONTROL_ENABLE 1
497 #define DTR_CONTROL_HANDSHAKE 2
498 #define RTS_CONTROL_DISABLE 0
499 #define RTS_CONTROL_ENABLE 1
500 #define RTS_CONTROL_HANDSHAKE 2
501 #define RTS_CONTROL_TOGGLE 3
502 #define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
503 #define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
504 #define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
505 #define SECURITY_DELEGATION (SecurityDelegation<<16)
506 #define SECURITY_CONTEXT_TRACKING 0x40000
507 #define SECURITY_EFFECTIVE_ONLY 0x80000
508 #define SECURITY_SQOS_PRESENT 0x100000
509 #define SECURITY_VALID_SQOS_FLAGS 0x1F0000
510 #define INVALID_FILE_SIZE 0xFFFFFFFF
511 #define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
512 #if (_WIN32_WINNT >= 0x0501)
513 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
514 #define ACTCTX_FLAG_LANGID_VALID 0x00000002
515 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
516 #define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
517 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
518 #define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
519 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF 0x00000040
520 #define ACTCTX_FLAG_HMODULE_VALID 0x00000080
521 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
522 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
523 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
524 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
525 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
526 #if (_WIN32_WINNT >= 0x0600)
527 #define SYMBOLIC_LINK_FLAG_DIRECTORY 0x1
528 #endif
529 #endif /* (_WIN32_WINNT >= 0x0501) */
530 #if (_WIN32_WINNT >= 0x0500)
531 #define REPLACEFILE_WRITE_THROUGH 0x00000001
532 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
533 #endif /* (_WIN32_WINNT >= 0x0500) */
534 #if (_WIN32_WINNT >= 0x0400)
535 #define FIBER_FLAG_FLOAT_SWITCH 0x1
536 #endif
537 #define FLS_OUT_OF_INDEXES 0xFFFFFFFF
538 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
539 #if (_WIN32_WINNT >= 0x0600)
540 #define MAX_RESTART_CMD_LINE 0x800
541 #define RESTART_CYCLICAL 0x1
542 #define RESTART_NOTIFY_SOLUTION 0x2
543 #define RESTART_NOTIFY_FAULT 0x4
544 #define VOLUME_NAME_DOS 0x0
545 #define VOLUME_NAME_GUID 0x1
546 #define VOLUME_NAME_NT 0x2
547 #define VOLUME_NAME_NONE 0x4
548 #define FILE_NAME_NORMALIZED 0x0
549 #define FILE_NAME_OPENED 0x8
550 #define FILE_SKIP_COMPLETION_PORT_ON_SUCCESS 0x1
551 #define FILE_SKIP_SET_EVENT_ON_HANDLE 0x2
552 #endif
553 #if (_WIN32_WINNT >= 0x0500)
554 #define GET_MODULE_HANDLE_EX_FLAG_PIN 0x1
555 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 0x2
556 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 0x4
557 #endif
558 #if (_WIN32_WINNT >= 0x0600)
559 #define CREATE_EVENT_MANUAL_RESET 0x1
560 #define CREATE_EVENT_INITIAL_SET 0x2
561 #define CREATE_MUTEX_INITIAL_OWNER 0x1
562 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 0x1
563 #define SRWLOCK_INIT RTL_SRWLOCK_INIT
564 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
565 #define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
566 #endif
567
568 #ifndef RC_INVOKED
569 #ifndef _FILETIME_
570 #define _FILETIME_
571 typedef struct _FILETIME {
572 DWORD dwLowDateTime;
573 DWORD dwHighDateTime;
574 } FILETIME,*PFILETIME,*LPFILETIME;
575 #endif
576 typedef struct _BY_HANDLE_FILE_INFORMATION {
577 DWORD dwFileAttributes;
578 FILETIME ftCreationTime;
579 FILETIME ftLastAccessTime;
580 FILETIME ftLastWriteTime;
581 DWORD dwVolumeSerialNumber;
582 DWORD nFileSizeHigh;
583 DWORD nFileSizeLow;
584 DWORD nNumberOfLinks;
585 DWORD nFileIndexHigh;
586 DWORD nFileIndexLow;
587 } BY_HANDLE_FILE_INFORMATION,*LPBY_HANDLE_FILE_INFORMATION;
588 typedef struct _DCB {
589 DWORD DCBlength;
590 DWORD BaudRate;
591 DWORD fBinary:1;
592 DWORD fParity:1;
593 DWORD fOutxCtsFlow:1;
594 DWORD fOutxDsrFlow:1;
595 DWORD fDtrControl:2;
596 DWORD fDsrSensitivity:1;
597 DWORD fTXContinueOnXoff:1;
598 DWORD fOutX:1;
599 DWORD fInX:1;
600 DWORD fErrorChar:1;
601 DWORD fNull:1;
602 DWORD fRtsControl:2;
603 DWORD fAbortOnError:1;
604 DWORD fDummy2:17;
605 WORD wReserved;
606 WORD XonLim;
607 WORD XoffLim;
608 BYTE ByteSize;
609 BYTE Parity;
610 BYTE StopBits;
611 char XonChar;
612 char XoffChar;
613 char ErrorChar;
614 char EofChar;
615 char EvtChar;
616 WORD wReserved1;
617 } DCB,*LPDCB;
618 typedef struct _COMM_CONFIG {
619 DWORD dwSize;
620 WORD wVersion;
621 WORD wReserved;
622 DCB dcb;
623 DWORD dwProviderSubType;
624 DWORD dwProviderOffset;
625 DWORD dwProviderSize;
626 WCHAR wcProviderData[1];
627 } COMMCONFIG,*LPCOMMCONFIG;
628 typedef struct _COMMPROP {
629 WORD wPacketLength;
630 WORD wPacketVersion;
631 DWORD dwServiceMask;
632 DWORD dwReserved1;
633 DWORD dwMaxTxQueue;
634 DWORD dwMaxRxQueue;
635 DWORD dwMaxBaud;
636 DWORD dwProvSubType;
637 DWORD dwProvCapabilities;
638 DWORD dwSettableParams;
639 DWORD dwSettableBaud;
640 WORD wSettableData;
641 WORD wSettableStopParity;
642 DWORD dwCurrentTxQueue;
643 DWORD dwCurrentRxQueue;
644 DWORD dwProvSpec1;
645 DWORD dwProvSpec2;
646 WCHAR wcProvChar[1];
647 } COMMPROP,*LPCOMMPROP;
648 typedef struct _COMMTIMEOUTS {
649 DWORD ReadIntervalTimeout;
650 DWORD ReadTotalTimeoutMultiplier;
651 DWORD ReadTotalTimeoutConstant;
652 DWORD WriteTotalTimeoutMultiplier;
653 DWORD WriteTotalTimeoutConstant;
654 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
655 typedef struct _COMSTAT {
656 DWORD fCtsHold:1;
657 DWORD fDsrHold:1;
658 DWORD fRlsdHold:1;
659 DWORD fXoffHold:1;
660 DWORD fXoffSent:1;
661 DWORD fEof:1;
662 DWORD fTxim:1;
663 DWORD fReserved:25;
664 DWORD cbInQue;
665 DWORD cbOutQue;
666 } COMSTAT,*LPCOMSTAT;
667 typedef DWORD (WINAPI *LPTHREAD_START_ROUTINE)(LPVOID);
668 typedef struct _CREATE_PROCESS_DEBUG_INFO {
669 HANDLE hFile;
670 HANDLE hProcess;
671 HANDLE hThread;
672 LPVOID lpBaseOfImage;
673 DWORD dwDebugInfoFileOffset;
674 DWORD nDebugInfoSize;
675 LPVOID lpThreadLocalBase;
676 LPTHREAD_START_ROUTINE lpStartAddress;
677 LPVOID lpImageName;
678 WORD fUnicode;
679 } CREATE_PROCESS_DEBUG_INFO,*LPCREATE_PROCESS_DEBUG_INFO;
680 typedef struct _CREATE_THREAD_DEBUG_INFO {
681 HANDLE hThread;
682 LPVOID lpThreadLocalBase;
683 LPTHREAD_START_ROUTINE lpStartAddress;
684 } CREATE_THREAD_DEBUG_INFO,*LPCREATE_THREAD_DEBUG_INFO;
685 typedef struct _EXCEPTION_DEBUG_INFO {
686 EXCEPTION_RECORD ExceptionRecord;
687 DWORD dwFirstChance;
688 } EXCEPTION_DEBUG_INFO,*LPEXCEPTION_DEBUG_INFO;
689 typedef struct _EXIT_THREAD_DEBUG_INFO {
690 DWORD dwExitCode;
691 } EXIT_THREAD_DEBUG_INFO,*LPEXIT_THREAD_DEBUG_INFO;
692 typedef struct _EXIT_PROCESS_DEBUG_INFO {
693 DWORD dwExitCode;
694 } EXIT_PROCESS_DEBUG_INFO,*LPEXIT_PROCESS_DEBUG_INFO;
695 typedef struct _LOAD_DLL_DEBUG_INFO {
696 HANDLE hFile;
697 LPVOID lpBaseOfDll;
698 DWORD dwDebugInfoFileOffset;
699 DWORD nDebugInfoSize;
700 LPVOID lpImageName;
701 WORD fUnicode;
702 } LOAD_DLL_DEBUG_INFO,*LPLOAD_DLL_DEBUG_INFO;
703 typedef struct _UNLOAD_DLL_DEBUG_INFO {
704 LPVOID lpBaseOfDll;
705 } UNLOAD_DLL_DEBUG_INFO,*LPUNLOAD_DLL_DEBUG_INFO;
706 typedef struct _OUTPUT_DEBUG_STRING_INFO {
707 LPSTR lpDebugStringData;
708 WORD fUnicode;
709 WORD nDebugStringLength;
710 } OUTPUT_DEBUG_STRING_INFO,*LPOUTPUT_DEBUG_STRING_INFO;
711 typedef struct _RIP_INFO {
712 DWORD dwError;
713 DWORD dwType;
714 } RIP_INFO,*LPRIP_INFO;
715 typedef struct _DEBUG_EVENT {
716 DWORD dwDebugEventCode;
717 DWORD dwProcessId;
718 DWORD dwThreadId;
719 union {
720 EXCEPTION_DEBUG_INFO Exception;
721 CREATE_THREAD_DEBUG_INFO CreateThread;
722 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
723 EXIT_THREAD_DEBUG_INFO ExitThread;
724 EXIT_PROCESS_DEBUG_INFO ExitProcess;
725 LOAD_DLL_DEBUG_INFO LoadDll;
726 UNLOAD_DLL_DEBUG_INFO UnloadDll;
727 OUTPUT_DEBUG_STRING_INFO DebugString;
728 RIP_INFO RipInfo;
729 } u;
730 } DEBUG_EVENT,*LPDEBUG_EVENT;
731 typedef struct _OVERLAPPED {
732 ULONG_PTR Internal;
733 ULONG_PTR InternalHigh;
734 DWORD Offset;
735 DWORD OffsetHigh;
736 HANDLE hEvent;
737 } OVERLAPPED,*POVERLAPPED,*LPOVERLAPPED;
738 typedef struct _STARTUPINFOA {
739 DWORD cb;
740 LPSTR lpReserved;
741 LPSTR lpDesktop;
742 LPSTR lpTitle;
743 DWORD dwX;
744 DWORD dwY;
745 DWORD dwXSize;
746 DWORD dwYSize;
747 DWORD dwXCountChars;
748 DWORD dwYCountChars;
749 DWORD dwFillAttribute;
750 DWORD dwFlags;
751 WORD wShowWindow;
752 WORD cbReserved2;
753 PBYTE lpReserved2;
754 HANDLE hStdInput;
755 HANDLE hStdOutput;
756 HANDLE hStdError;
757 } STARTUPINFOA,*LPSTARTUPINFOA;
758 typedef struct _STARTUPINFOW {
759 DWORD cb;
760 LPWSTR lpReserved;
761 LPWSTR lpDesktop;
762 LPWSTR lpTitle;
763 DWORD dwX;
764 DWORD dwY;
765 DWORD dwXSize;
766 DWORD dwYSize;
767 DWORD dwXCountChars;
768 DWORD dwYCountChars;
769 DWORD dwFillAttribute;
770 DWORD dwFlags;
771 WORD wShowWindow;
772 WORD cbReserved2;
773 PBYTE lpReserved2;
774 HANDLE hStdInput;
775 HANDLE hStdOutput;
776 HANDLE hStdError;
777 } STARTUPINFOW,*LPSTARTUPINFOW;
778 typedef struct _PROCESS_INFORMATION {
779 HANDLE hProcess;
780 HANDLE hThread;
781 DWORD dwProcessId;
782 DWORD dwThreadId;
783 } PROCESS_INFORMATION,*LPPROCESS_INFORMATION;
784 typedef struct _CRITICAL_SECTION_DEBUG {
785 WORD Type;
786 WORD CreatorBackTraceIndex;
787 struct _CRITICAL_SECTION *CriticalSection;
788 LIST_ENTRY ProcessLocksList;
789 DWORD EntryCount;
790 DWORD ContentionCount;
791 DWORD Spare [2];
792 } CRITICAL_SECTION_DEBUG,*PCRITICAL_SECTION_DEBUG;
793 typedef struct _CRITICAL_SECTION {
794 PCRITICAL_SECTION_DEBUG DebugInfo;
795 LONG LockCount;
796 LONG RecursionCount;
797 HANDLE OwningThread;
798 HANDLE LockSemaphore;
799 ULONG_PTR SpinCount;
800 } CRITICAL_SECTION,*PCRITICAL_SECTION,*LPCRITICAL_SECTION;
801 #ifndef _SYSTEMTIME_
802 #define _SYSTEMTIME_
803 typedef struct _SYSTEMTIME {
804 WORD wYear;
805 WORD wMonth;
806 WORD wDayOfWeek;
807 WORD wDay;
808 WORD wHour;
809 WORD wMinute;
810 WORD wSecond;
811 WORD wMilliseconds;
812 } SYSTEMTIME,*LPSYSTEMTIME,*PSYSTEMTIME;
813 #endif /* _SYSTEMTIME_ */
814 #if (_WIN32_WINNT >= 0x0500)
815 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK ;
816 #endif
817 typedef struct _WIN32_FILE_ATTRIBUTE_DATA {
818 DWORD dwFileAttributes;
819 FILETIME ftCreationTime;
820 FILETIME ftLastAccessTime;
821 FILETIME ftLastWriteTime;
822 DWORD nFileSizeHigh;
823 DWORD nFileSizeLow;
824 } WIN32_FILE_ATTRIBUTE_DATA,*LPWIN32_FILE_ATTRIBUTE_DATA;
825 typedef struct _WIN32_FIND_DATAA {
826 DWORD dwFileAttributes;
827 FILETIME ftCreationTime;
828 FILETIME ftLastAccessTime;
829 FILETIME ftLastWriteTime;
830 DWORD nFileSizeHigh;
831 DWORD nFileSizeLow;
832 DWORD dwReserved0;
833 DWORD dwReserved1;
834 CHAR cFileName[MAX_PATH];
835 CHAR cAlternateFileName[14];
836 } WIN32_FIND_DATAA,*PWIN32_FIND_DATAA,*LPWIN32_FIND_DATAA;
837 typedef struct _WIN32_FIND_DATAW {
838 DWORD dwFileAttributes;
839 FILETIME ftCreationTime;
840 FILETIME ftLastAccessTime;
841 FILETIME ftLastWriteTime;
842 DWORD nFileSizeHigh;
843 DWORD nFileSizeLow;
844 DWORD dwReserved0;
845 DWORD dwReserved1;
846 WCHAR cFileName[MAX_PATH];
847 WCHAR cAlternateFileName[14];
848 } WIN32_FIND_DATAW,*PWIN32_FIND_DATAW,*LPWIN32_FIND_DATAW;
849 #if (_WIN32_WINNT >= 0x0501)
850 typedef enum _STREAM_INFO_LEVELS {
851 FindStreamInfoStandard
852 } STREAM_INFO_LEVELS;
853 typedef struct _WIN32_FIND_STREAM_DATAW {
854 LARGE_INTEGER StreamSize;
855 WCHAR cStreamName[MAX_PATH + 36];
856 } WIN32_FIND_STREAM_DATA, *PWIN32_FIND_STREAM_DATA;
857 #endif
858 typedef struct _WIN32_STREAM_ID {
859 DWORD dwStreamId;
860 DWORD dwStreamAttributes;
861 LARGE_INTEGER Size;
862 DWORD dwStreamNameSize;
863 WCHAR cStreamName[ANYSIZE_ARRAY];
864 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
865 #if (_WIN32_WINNT >= 0x0600)
866 typedef enum _FILE_ID_TYPE {
867 FileIdType,
868 MaximumFileIdType
869 } FILE_ID_TYPE, *PFILE_ID_TYPE;
870 typedef struct _FILE_ID_DESCRIPTOR {
871 DWORD dwSize;
872 FILE_ID_TYPE Type;
873 _ANONYMOUS_UNION union {
874 LARGE_INTEGER FileID;
875 } DUMMYUNIONNAME;
876 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
877 #endif
878 typedef enum _FINDEX_INFO_LEVELS {
879 FindExInfoStandard,
880 FindExInfoMaxInfoLevel
881 } FINDEX_INFO_LEVELS;
882 typedef enum _FINDEX_SEARCH_OPS {
883 FindExSearchNameMatch,
884 FindExSearchLimitToDirectories,
885 FindExSearchLimitToDevices,
886 FindExSearchMaxSearchOp
887 } FINDEX_SEARCH_OPS;
888 typedef struct tagHW_PROFILE_INFOA {
889 DWORD dwDockInfo;
890 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
891 CHAR szHwProfileName[MAX_PROFILE_LEN];
892 } HW_PROFILE_INFOA,*LPHW_PROFILE_INFOA;
893 typedef struct tagHW_PROFILE_INFOW {
894 DWORD dwDockInfo;
895 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
896 WCHAR szHwProfileName[MAX_PROFILE_LEN];
897 } HW_PROFILE_INFOW,*LPHW_PROFILE_INFOW;
898 typedef enum _GET_FILEEX_INFO_LEVELS {
899 GetFileExInfoStandard,
900 GetFileExMaxInfoLevel
901 } GET_FILEEX_INFO_LEVELS;
902 typedef struct _SYSTEM_INFO {
903 _ANONYMOUS_UNION union {
904 DWORD dwOemId;
905 _ANONYMOUS_STRUCT struct {
906 WORD wProcessorArchitecture;
907 WORD wReserved;
908 } DUMMYSTRUCTNAME;
909 } DUMMYUNIONNAME;
910 DWORD dwPageSize;
911 PVOID lpMinimumApplicationAddress;
912 PVOID lpMaximumApplicationAddress;
913 DWORD dwActiveProcessorMask;
914 DWORD dwNumberOfProcessors;
915 DWORD dwProcessorType;
916 DWORD dwAllocationGranularity;
917 WORD wProcessorLevel;
918 WORD wProcessorRevision;
919 } SYSTEM_INFO,*LPSYSTEM_INFO;
920 typedef struct _SYSTEM_POWER_STATUS {
921 BYTE ACLineStatus;
922 BYTE BatteryFlag;
923 BYTE BatteryLifePercent;
924 BYTE Reserved1;
925 DWORD BatteryLifeTime;
926 DWORD BatteryFullLifeTime;
927 } SYSTEM_POWER_STATUS,*LPSYSTEM_POWER_STATUS;
928 typedef struct _TIME_ZONE_INFORMATION {
929 LONG Bias;
930 WCHAR StandardName[32];
931 SYSTEMTIME StandardDate;
932 LONG StandardBias;
933 WCHAR DaylightName[32];
934 SYSTEMTIME DaylightDate;
935 LONG DaylightBias;
936 } TIME_ZONE_INFORMATION,*LPTIME_ZONE_INFORMATION;
937 typedef struct _MEMORYSTATUS {
938 DWORD dwLength;
939 DWORD dwMemoryLoad;
940 DWORD dwTotalPhys;
941 DWORD dwAvailPhys;
942 DWORD dwTotalPageFile;
943 DWORD dwAvailPageFile;
944 DWORD dwTotalVirtual;
945 DWORD dwAvailVirtual;
946 } MEMORYSTATUS,*LPMEMORYSTATUS;
947 #if (_WIN32_WINNT >= 0x0500)
948 typedef struct _MEMORYSTATUSEX {
949 DWORD dwLength;
950 DWORD dwMemoryLoad;
951 DWORDLONG ullTotalPhys;
952 DWORDLONG ullAvailPhys;
953 DWORDLONG ullTotalPageFile;
954 DWORDLONG ullAvailPageFile;
955 DWORDLONG ullTotalVirtual;
956 DWORDLONG ullAvailVirtual;
957 DWORDLONG ullAvailExtendedVirtual;
958 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
959 #endif
960 #ifndef _LDT_ENTRY_DEFINED
961 #define _LDT_ENTRY_DEFINED
962 typedef struct _LDT_ENTRY {
963 WORD LimitLow;
964 WORD BaseLow;
965 union {
966 struct {
967 BYTE BaseMid;
968 BYTE Flags1;
969 BYTE Flags2;
970 BYTE BaseHi;
971 } Bytes;
972 struct {
973 DWORD BaseMid:8;
974 DWORD Type:5;
975 DWORD Dpl:2;
976 DWORD Pres:1;
977 DWORD LimitHi:4;
978 DWORD Sys:1;
979 DWORD Reserved_0:1;
980 DWORD Default_Big:1;
981 DWORD Granularity:1;
982 DWORD BaseHi:8;
983 } Bits;
984 } HighWord;
985 } LDT_ENTRY,*PLDT_ENTRY,*LPLDT_ENTRY;
986 #endif
987 typedef struct _PROCESS_HEAP_ENTRY {
988 PVOID lpData;
989 DWORD cbData;
990 BYTE cbOverhead;
991 BYTE iRegionIndex;
992 WORD wFlags;
993 _ANONYMOUS_UNION union {
994 struct {
995 HANDLE hMem;
996 DWORD dwReserved[3];
997 } Block;
998 struct {
999 DWORD dwCommittedSize;
1000 DWORD dwUnCommittedSize;
1001 LPVOID lpFirstBlock;
1002 LPVOID lpLastBlock;
1003 } Region;
1004 } DUMMYUNIONNAME;
1005 } PROCESS_HEAP_ENTRY,*LPPROCESS_HEAP_ENTRY;
1006 typedef struct _OFSTRUCT {
1007 BYTE cBytes;
1008 BYTE fFixedDisk;
1009 WORD nErrCode;
1010 WORD Reserved1;
1011 WORD Reserved2;
1012 CHAR szPathName[OFS_MAXPATHNAME];
1013 } OFSTRUCT,*LPOFSTRUCT,*POFSTRUCT;
1014 #if (_WIN32_WINNT >= 0x0501)
1015 typedef struct tagACTCTXA {
1016 ULONG cbSize;
1017 DWORD dwFlags;
1018 LPCSTR lpSource;
1019 USHORT wProcessorArchitecture;
1020 LANGID wLangId;
1021 LPCSTR lpAssemblyDirectory;
1022 LPCSTR lpResourceName;
1023 LPCSTR lpApplicationName;
1024 HMODULE hModule;
1025 } ACTCTXA,*PACTCTXA;
1026 typedef const ACTCTXA *PCACTCTXA;
1027 typedef struct tagACTCTXW {
1028 ULONG cbSize;
1029 DWORD dwFlags;
1030 LPCWSTR lpSource;
1031 USHORT wProcessorArchitecture;
1032 LANGID wLangId;
1033 LPCWSTR lpAssemblyDirectory;
1034 LPCWSTR lpResourceName;
1035 LPCWSTR lpApplicationName;
1036 HMODULE hModule;
1037 } ACTCTXW,*PACTCTXW;
1038 typedef const ACTCTXW *PCACTCTXW;
1039 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1040 ULONG cbSize;
1041 ULONG ulDataFormatVersion;
1042 PVOID lpData;
1043 ULONG ulLength;
1044 PVOID lpSectionGlobalData;
1045 ULONG ulSectionGlobalDataLength;
1046 PVOID lpSectionBase;
1047 ULONG ulSectionTotalLength;
1048 HANDLE hActCtx;
1049 HANDLE ulAssemblyRosterIndex;
1050 } ACTCTX_SECTION_KEYED_DATA,*PACTCTX_SECTION_KEYED_DATA;
1051 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1052 typedef enum {
1053 LowMemoryResourceNotification ,
1054 HighMemoryResourceNotification
1055 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
1056 #endif /* (_WIN32_WINNT >= 0x0501) */
1057 #if (_WIN32_WINNT >= 0x0500)
1058 typedef enum _COMPUTER_NAME_FORMAT {
1059 ComputerNameNetBIOS,
1060 ComputerNameDnsHostname,
1061 ComputerNameDnsDomain,
1062 ComputerNameDnsFullyQualified,
1063 ComputerNamePhysicalNetBIOS,
1064 ComputerNamePhysicalDnsHostname,
1065 ComputerNamePhysicalDnsDomain,
1066 ComputerNamePhysicalDnsFullyQualified,
1067 ComputerNameMax
1068 } COMPUTER_NAME_FORMAT;
1069 #endif /* (_WIN32_WINNT >= 0x0500) */
1070 #if (_WIN32_WINNT >= 0x0600)
1071 typedef RTL_SRWLOCK SRWLOCK, *PSRWLOCK;
1072 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
1073 #endif
1074 typedef DWORD(WINAPI *LPPROGRESS_ROUTINE)(LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,DWORD,DWORD,HANDLE,HANDLE,LPVOID);
1075 typedef void(WINAPI *LPFIBER_START_ROUTINE)(PVOID);
1076 typedef VOID (WINAPI *PFLS_CALLBACK_FUNCTION)(PVOID);
1077 typedef BOOL(CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
1078 typedef BOOL(CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
1079 typedef BOOL(CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
1080 typedef BOOL(CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
1081 typedef BOOL(CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
1082 typedef BOOL(CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
1083 typedef void(CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
1084 typedef LONG(CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(LPEXCEPTION_POINTERS);
1085 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
1086 typedef void(APIENTRY *PAPCFUNC)(ULONG_PTR);
1087 typedef void(CALLBACK *PTIMERAPCROUTINE)(PVOID,DWORD,DWORD);
1088 #if (_WIN32_WINNT >= 0x0500)
1089 typedef void(CALLBACK *WAITORTIMERCALLBACK)(PVOID,BOOLEAN);
1090 #endif
1091 #if (_WIN32_WINNT >= 0x0600)
1092 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
1093 #endif
1094 #define MAKEINTATOM(i) (LPTSTR)((ULONG_PTR)((WORD)(i)))
1095 /* Functions */
1096 #ifndef UNDER_CE
1097 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
1098 #else
1099 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1100 #endif
1101 int APIENTRY wWinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1102 long WINAPI _hread(HFILE,LPVOID,long);
1103 long WINAPI _hwrite(HFILE,LPCSTR,long);
1104 HFILE WINAPI _lclose(HFILE);
1105 HFILE WINAPI _lcreat(LPCSTR,int);
1106 LONG WINAPI _llseek(HFILE,LONG,int);
1107 HFILE WINAPI _lopen(LPCSTR,int);
1108 UINT WINAPI _lread(HFILE,LPVOID,UINT);
1109 UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
1110 #ifndef AbnormalTermination
1111 #define AbnormalTermination() FALSE
1112 #endif
1113 BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,PDWORD,PDWORD,PBOOL);
1114 BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1115 BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1116 #if (_WIN32_WINNT >= 0x0600)
1117 VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1118 VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1119 #endif
1120 #if (_WIN32_WINNT >= 0x0501)
1121 BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR*);
1122 #endif
1123 BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1124 BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1125 #if (_WIN32_WINNT >= 0x0500)
1126 BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1127 BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1128 BOOL WINAPI AddAccessAllowedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1129 BOOL WINAPI AddAccessDeniedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1130 #endif
1131 BOOL WINAPI AddAce(PACL,DWORD,DWORD,PVOID,DWORD);
1132 ATOM WINAPI AddAtomA(LPCSTR);
1133 ATOM WINAPI AddAtomW(LPCWSTR);
1134 BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1135 #if (_WIN32_WINNT >= 0x0500)
1136 BOOL WINAPI AddAuditAccessObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID,BOOL,BOOL);
1137 #endif
1138 #if (_WIN32_WINNT >= 0x0501)
1139 void WINAPI AddRefActCtx(HANDLE);
1140 #endif
1141 #if (_WIN32_WINNT >= 0x0500)
1142 PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1143 #endif
1144 BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1145 BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1146 BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1147 BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID*);
1148 BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1149 BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1150 BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1151 BOOL WINAPI AreFileApisANSI(void);
1152 BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1153 BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1154 BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1155 BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1156 BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1157 BOOL WINAPI Beep(DWORD,DWORD);
1158 HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1159 HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1160 #if (_WIN32_WINNT >= 0x0500)
1161 BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1162 #endif
1163 BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1164 BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1165 BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1166 BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1167 BOOL WINAPI CallNamedPipeA(LPCSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1168 BOOL WINAPI CallNamedPipeW(LPCWSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1169 BOOL WINAPI CancelDeviceWakeupRequest(HANDLE);
1170 BOOL WINAPI CancelIo(HANDLE);
1171 #if (_WIN32_WINNT >= 0x0600)
1172 BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1173 BOOL WINAPI CancelSynchronousIo(HANDLE);
1174 #endif
1175 BOOL WINAPI CancelWaitableTimer(HANDLE);
1176 #if (_WIN32_WINNT >= 0x0501)
1177 BOOL WINAPI CheckNameLegalDOS8Dot3A(LPCSTR,LPSTR,DWORD,PBOOL,PBOOL);
1178 BOOL WINAPI CheckNameLegalDOS8Dot3W(LPCWSTR,LPSTR,DWORD,PBOOL,PBOOL);
1179 BOOL WINAPI CheckRemoteDebuggerPresent(HANDLE,PBOOL);
1180 #endif
1181 BOOL WINAPI ClearCommBreak(HANDLE);
1182 BOOL WINAPI ClearCommError(HANDLE,PDWORD,LPCOMSTAT);
1183 BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1184 BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1185 BOOL WINAPI CloseEventLog(HANDLE);
1186 BOOL WINAPI CloseHandle(HANDLE);
1187 BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1188 BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1189 LONG WINAPI CompareFileTime(CONST FILETIME*,CONST FILETIME*);
1190 BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1191 BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1192 #if (_WIN32_WINNT >= 0x0400)
1193 BOOL WINAPI ConvertFiberToThread(void);
1194 #endif
1195 PVOID WINAPI ConvertThreadToFiber(PVOID);
1196 BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1197 BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1198 BOOL WINAPI CopyFileExA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1199 BOOL WINAPI CopyFileExW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1200 #define MoveMemory RtlMoveMemory
1201 #define CopyMemory RtlCopyMemory
1202 #define FillMemory RtlFillMemory
1203 #define ZeroMemory RtlZeroMemory
1204 #define SecureZeroMemory RtlSecureZeroMemory
1205 BOOL WINAPI CopySid(DWORD,PSID,PSID);
1206 #if (_WIN32_WINNT >= 0x0501)
1207 HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1208 HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1209 #endif
1210 BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1211 BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1212 BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1213 BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1214 HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1215 HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1216 #if (_WIN32_WINNT >= 0x0600)
1217 HANDLE WINAPI CreateEventExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1218 HANDLE WINAPI CreateEventExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1219 #endif
1220 LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1221 #if (_WIN32_WINNT >= 0x0400)
1222 LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1223 #endif
1224 HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1225 HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1226 HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1227 HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1228 #if (_WIN32_WINNT >= 0x0500)
1229 BOOL WINAPI CreateHardLinkA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1230 BOOL WINAPI CreateHardLinkW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1231 #endif
1232 HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1233 #if (_WIN32_WINNT >= 0x0500)
1234 HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1235 HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1236 BOOL WINAPI TerminateJobObject(HANDLE,UINT);
1237 BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1238 #endif
1239 HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1240 HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1241 #if (_WIN32_WINNT >= 0x0501)
1242 HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1243 #endif
1244 HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1245 HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1246 #if (_WIN32_WINNT >= 0x0600)
1247 HANDLE WINAPI CreateMutexExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1248 HANDLE WINAPI CreateMutexExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1249 #endif
1250 HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1251 HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1252 BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1253 BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1254 BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1255 BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1256 BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1257 BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1258 HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1259 HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1260 HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1261 #if (_WIN32_WINNT >= 0x0600)
1262 HANDLE WINAPI CreateSemaphoreExA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR,DWORD,DWORD);
1263 HANDLE WINAPI CreateSemaphoreExW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR,DWORD,DWORD);
1264 #endif
1265 DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1266 #if (_WIN32_WINNT >= 0x0500)
1267 HANDLE WINAPI CreateTimerQueue(void);
1268 BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1269 #endif
1270 HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,PVOID,DWORD,PDWORD);
1271 HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1272 HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1273 #if (_WIN32_WINNT >= 0x0600)
1274 HANDLE WINAPI CreateWaitableTimerExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1275 HANDLE WINAPI CreateWaitableTimerExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1276 #endif
1277 #if (_WIN32_WINNT >= 0x0501)
1278 BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1279 BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1280 #endif
1281 BOOL WINAPI DebugActiveProcess(DWORD);
1282 #if (_WIN32_WINNT >= 0x0501)
1283 BOOL WINAPI DebugActiveProcessStop(DWORD);
1284 #endif
1285 void WINAPI DebugBreak(void);
1286 #if (_WIN32_WINNT >= 0x0501)
1287 BOOL WINAPI DebugBreakProcess(HANDLE);
1288 BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1289 #endif
1290 BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1291 BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1292 #define DefineHandleTable(w) ((w),TRUE)
1293 BOOL WINAPI DeleteAce(PACL,DWORD);
1294 ATOM WINAPI DeleteAtom(ATOM);
1295 void WINAPI DeleteCriticalSection(PCRITICAL_SECTION);
1296 void WINAPI DeleteFiber(PVOID);
1297 BOOL WINAPI DeleteFileA(LPCSTR);
1298 BOOL WINAPI DeleteFileW(LPCWSTR);
1299 #if (_WIN32_WINNT >= 0x0500)
1300 BOOL WINAPI DeleteTimerQueue(HANDLE);
1301 BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1302 BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1303 BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1304 BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1305 #endif
1306 BOOL WINAPI DeregisterEventSource(HANDLE);
1307 BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1308 BOOL WINAPI DeviceIoControl(HANDLE,DWORD,PVOID,DWORD,PVOID,DWORD,PDWORD,POVERLAPPED);
1309 BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1310 #if (_WIN32_WINNT >= 0x0500)
1311 BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1312 BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1313 #endif
1314 BOOL WINAPI DisconnectNamedPipe(HANDLE);
1315 BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1316 BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,PHANDLE,DWORD,BOOL,DWORD);
1317 BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1318 BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1319 BOOL WINAPI EncryptFileA(LPCSTR);
1320 BOOL WINAPI EncryptFileW(LPCWSTR);
1321 BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1322 BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1323 void WINAPI EnterCriticalSection(LPCRITICAL_SECTION);
1324 BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1325 BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1326 BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1327 BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1328 BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1329 BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1330 BOOL WINAPI EqualPrefixSid(PSID,PSID);
1331 BOOL WINAPI EqualSid(PSID,PSID);
1332 DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1333 BOOL WINAPI EscapeCommFunction(HANDLE,DWORD);
1334 DECLSPEC_NORETURN void WINAPI ExitProcess(UINT);
1335 DECLSPEC_NORETURN void WINAPI ExitThread(DWORD);
1336 DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1337 DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1338 void WINAPI FatalAppExitA(UINT,LPCSTR);
1339 void WINAPI FatalAppExitW(UINT,LPCWSTR);
1340 void WINAPI FatalExit(int);
1341 BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1342 BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1343 BOOL WINAPI FileTimeToDosDateTime(CONST FILETIME *,LPWORD,LPWORD);
1344 BOOL WINAPI FileTimeToLocalFileTime(CONST FILETIME *,LPFILETIME);
1345 BOOL WINAPI FileTimeToSystemTime(CONST FILETIME *,LPSYSTEMTIME);
1346 #if (_WIN32_WINNT >= 0x0501)
1347 BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID*,ULONG,const GUID*,PACTCTX_SECTION_KEYED_DATA);
1348 BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID*,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1349 BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID*,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1350 #endif
1351 ATOM WINAPI FindAtomA(LPCSTR);
1352 ATOM WINAPI FindAtomW(LPCWSTR);
1353 BOOL WINAPI FindClose(HANDLE);
1354 BOOL WINAPI FindCloseChangeNotification(HANDLE);
1355 HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1356 HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1357 HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1358 HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1359 HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1360 HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1361 #if (_WIN32_WINNT >= 0x0501)
1362 HANDLE WINAPI FindFirstStreamW(LPCWSTR,STREAM_INFO_LEVELS,LPVOID,DWORD);
1363 #endif
1364 BOOL WINAPI FindFirstFreeAce(PACL,PVOID*);
1365 #if (_WIN32_WINNT >= 0x0500)
1366 HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1367 HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1368 HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1369 HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1370 #endif
1371 BOOL WINAPI FindNextChangeNotification(HANDLE);
1372 BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1373 BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1374 #if (_WIN32_WINNT >= 0x0501)
1375 BOOL WINAPI FindNextStreamW(HANDLE,LPVOID);
1376 #endif
1377 #if (_WIN32_WINNT >= 0x0500)
1378 BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1379 BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1380 BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1381 BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1382 BOOL WINAPI FindVolumeClose(HANDLE);
1383 BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1384 #endif
1385 HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1386 HRSRC WINAPI FindResourceW(HINSTANCE,LPCWSTR,LPCWSTR);
1387 HRSRC WINAPI FindResourceExA(HINSTANCE,LPCSTR,LPCSTR,WORD);
1388 HRSRC WINAPI FindResourceExW(HINSTANCE,LPCWSTR,LPCWSTR,WORD);
1389 #if (_WIN32_WINNT >= 0x0502)
1390 DWORD WINAPI GetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1391 DWORD WINAPI GetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1392 #endif
1393 BOOL WINAPI FlushFileBuffers(HANDLE);
1394 BOOL WINAPI FlushInstructionCache(HANDLE,PCVOID,DWORD);
1395 BOOL WINAPI FlushViewOfFile(PCVOID,SIZE_T);
1396 DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1397 PVOID WINAPI FlsGetValue(DWORD);
1398 BOOL WINAPI FlsSetValue(DWORD,PVOID);
1399 BOOL WINAPI FlsFree(DWORD);
1400 DWORD WINAPI FormatMessageA(DWORD,PCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1401 DWORD WINAPI FormatMessageW(DWORD,PCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1402 BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1403 BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1404 BOOL WINAPI FreeLibrary(HMODULE);
1405 DECLSPEC_NORETURN void WINAPI FreeLibraryAndExitThread(HMODULE,DWORD);
1406 #define FreeModule(m) FreeLibrary(m)
1407 #define FreeProcInstance(p) (void)(p)
1408 #ifndef XFree86Server
1409 BOOL WINAPI FreeResource(HGLOBAL);
1410 #endif /* ndef XFree86Server */
1411 PVOID WINAPI FreeSid(PSID);
1412 BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1413 BOOL WINAPI GetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1414 #if (_WIN32_WINNT >= 0x0600)
1415 HRESULT WINAPI GetApplicationRecoveryCallback(HANDLE,APPLICATION_RECOVERY_CALLBACK*,PVOID*, DWORD*, DWORD*);
1416 HRESULT WINAPI GetApplicationRestart(HANDLE,PWSTR,PDWORD,PDWORD);
1417 #endif
1418 UINT WINAPI GetAtomNameA(ATOM,LPSTR,int);
1419 UINT WINAPI GetAtomNameW(ATOM,LPWSTR,int);
1420 BOOL WINAPI GetBinaryTypeA(LPCSTR,PDWORD);
1421 BOOL WINAPI GetBinaryTypeW(LPCWSTR,PDWORD);
1422 LPSTR WINAPI GetCommandLineA(VOID);
1423 LPWSTR WINAPI GetCommandLineW(VOID);
1424 BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,PDWORD);
1425 BOOL WINAPI GetCommMask(HANDLE,PDWORD);
1426 BOOL WINAPI GetCommModemStatus(HANDLE,PDWORD);
1427 BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1428 BOOL WINAPI GetCommState(HANDLE,LPDCB);
1429 BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1430 DWORD WINAPI GetCompressedFileSizeA(LPCSTR,PDWORD);
1431 DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,PDWORD);
1432 BOOL WINAPI GetComputerNameA(LPSTR,PDWORD);
1433 BOOL WINAPI GetComputerNameW(LPWSTR,PDWORD);
1434 #if (_WIN32_WINNT >= 0x0500)
1435 BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1436 BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1437 #endif
1438 #if (_WIN32_WINNT >= 0x0501)
1439 BOOL WINAPI GetCurrentActCtx(HANDLE*);
1440 #endif
1441 DWORD WINAPI GetCurrentDirectoryA(DWORD,LPSTR);
1442 DWORD WINAPI GetCurrentDirectoryW(DWORD,LPWSTR);
1443 BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1444 BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1445 HANDLE WINAPI GetCurrentProcess(void);
1446 DWORD WINAPI GetCurrentProcessId(void);
1447 HANDLE WINAPI GetCurrentThread(void);
1448 DWORD WINAPI GetCurrentThreadId(void);
1449 #define GetCurrentTime GetTickCount
1450 BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,PDWORD);
1451 BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,PDWORD);
1452 BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1453 BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1454 BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1455 BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1456 #if (_WIN32_WINNT >= 0x0502)
1457 DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1458 DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1459 #endif
1460 UINT WINAPI GetDriveTypeA(LPCSTR);
1461 UINT WINAPI GetDriveTypeW(LPCWSTR);
1462 LPSTR WINAPI GetEnvironmentStrings(void);
1463 LPWSTR WINAPI GetEnvironmentStringsW(void);
1464 DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1465 DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1466 BOOL WINAPI GetExitCodeProcess(HANDLE,PDWORD);
1467 BOOL WINAPI GetExitCodeThread(HANDLE,PDWORD);
1468 DWORD WINAPI GetFileAttributesA(LPCSTR);
1469 #if (_WIN32_WINNT >= 0x0600)
1470 BOOL WINAPI GetFileAttributesByHandle(HANDLE,LPDWORD,DWORD);
1471 DWORD WINAPI GetFinalPathNameByHandleA(HANDLE,LPSTR,DWORD,DWORD);
1472 DWORD WINAPI GetFinalPathNameByHandleW(HANDLE,LPWSTR,DWORD,DWORD);
1473 #endif
1474 DWORD WINAPI GetFileAttributesW(LPCWSTR);
1475 BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1476 BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1477 #if (_WIN32_WINNT >= 0x0600)
1478 BOOL WINAPI GetFileBandwidthReservation(HANDLE,LPDWORD,LPDWORD,LPBOOL,LPDWORD,LPDWORD);
1479 #endif
1480 BOOL WINAPI GetFileInformationByHandle(HANDLE,LPBY_HANDLE_FILE_INFORMATION);
1481 BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1482 BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1483 DWORD WINAPI GetFileSize(HANDLE,PDWORD);
1484 BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1485 BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1486 DWORD WINAPI GetFileType(HANDLE);
1487 #define GetFreeSpace(w) (0x100000L)
1488 DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1489 DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1490 BOOL WINAPI GetHandleInformation(HANDLE,PDWORD);
1491 BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1492 DWORD WINAPI GetLastError(void);
1493 DWORD WINAPI GetLengthSid(PSID);
1494 void WINAPI GetLocalTime(LPSYSTEMTIME);
1495 DWORD WINAPI GetLogicalDrives(void);
1496 DWORD WINAPI GetLogicalDriveStringsA(DWORD,LPSTR);
1497 DWORD WINAPI GetLogicalDriveStringsW(DWORD,LPWSTR);
1498 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1499 DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1500 DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1501 #endif
1502 BOOL WINAPI GetMailslotInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1503 DWORD WINAPI GetModuleFileNameA(HINSTANCE,LPSTR,DWORD);
1504 DWORD WINAPI GetModuleFileNameW(HINSTANCE,LPWSTR,DWORD);
1505 HMODULE WINAPI GetModuleHandleA(LPCSTR);
1506 HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1507 #if (_WIN32_WINNT >= 0x0500)
1508 BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1509 BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1510 #endif
1511 BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1512 BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1513 BOOL WINAPI GetNamedPipeInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1514 #if (_WIN32_WINNT >= 0x0501)
1515 VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1516 #endif
1517 BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1518 BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1519 BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,PDWORD,BOOL);
1520 DWORD WINAPI GetPriorityClass(HANDLE);
1521 BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1522 UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1523 UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1524 DWORD WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1525 DWORD WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1526 DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1527 DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1528 DWORD WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD,LPCSTR);
1529 DWORD WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1530 BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1531 BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1532 FARPROC WINAPI GetProcAddress(HINSTANCE,LPCSTR);
1533 BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD,PDWORD);
1534 #if (_WIN32_WINNT >= 0x0502)
1535 BOOL WINAPI GetProcessHandleCount(HANDLE,PDWORD);
1536 #endif
1537 HANDLE WINAPI GetProcessHeap(VOID);
1538 DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1539 #if (_WIN32_WINNT >= 0x0502)
1540 DWORD WINAPI GetProcessId(HANDLE);
1541 #endif
1542 #if (_WIN32_WINNT >= 0x0500)
1543 BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1544 #endif
1545 BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1546 BOOL WINAPI GetProcessShutdownParameters(PDWORD,PDWORD);
1547 BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1548 DWORD WINAPI GetProcessVersion(DWORD);
1549 HWINSTA WINAPI GetProcessWindowStation(void);
1550 BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1551 UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1552 UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1553 DWORD WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1554 DWORD WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1555 DWORD WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD);
1556 DWORD WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD);
1557 BOOL WINAPI GetQueuedCompletionStatus(HANDLE,PDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1558 BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,PDWORD);
1559 BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1560 BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1561 DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1562 BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1563 DWORD WINAPI GetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1564 BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1565 DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1566 DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1567 PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1568 DWORD WINAPI GetSidLengthRequired(UCHAR);
1569 PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1570 PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1571 VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1572 VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1573 HANDLE WINAPI GetStdHandle(DWORD);
1574 UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1575 UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1576 VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1577 BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1578 #if (_WIN32_WINNT >= 0x0502)
1579 BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1580 #endif
1581 VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1582 #if (_WIN32_WINNT >= 0x0501)
1583 BOOL WINAPI GetSystemTimes(LPFILETIME,LPFILETIME,LPFILETIME);
1584 #endif
1585 BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1586 void WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1587 #if (_WIN32_WINNT >= 0x0500)
1588 UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1589 UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1590 #endif
1591 #if (_WIN32_WINNT >= 0x0501)
1592 UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1593 UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1594 #endif
1595 DWORD WINAPI GetTapeParameters(HANDLE,DWORD,PDWORD,PVOID);
1596 DWORD WINAPI GetTapePosition(HANDLE,DWORD,PDWORD,PDWORD,PDWORD);
1597 DWORD WINAPI GetTapeStatus(HANDLE);
1598 UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1599 UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1600 DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1601 DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1602 BOOL WINAPI GetThreadContext(HANDLE,LPCONTEXT);
1603 #if (_WIN32_WINNT >= 0x0502)
1604 BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1605 #endif
1606 int WINAPI GetThreadPriority(HANDLE);
1607 BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1608 BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1609 BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1610 DWORD WINAPI GetTickCount(VOID);
1611 #if (_WIN32_WINNT >= 0x0600)
1612 ULONGLONG WINAPI GetTickCount64(VOID);
1613 #endif
1614 DWORD WINAPI GetThreadId(HANDLE);
1615 DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1616 BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD,PDWORD);
1617 BOOL WINAPI GetUserNameA (LPSTR,PDWORD);
1618 BOOL WINAPI GetUserNameW(LPWSTR,PDWORD);
1619 DWORD WINAPI GetVersion(void);
1620 BOOL WINAPI GetVersionExA(LPOSVERSIONINFOA);
1621 BOOL WINAPI GetVersionExW(LPOSVERSIONINFOW);
1622 BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1623 BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1624 #if (_WIN32_WINNT >= 0x0500)
1625 BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1626 BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1627 BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1628 BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1629 #endif
1630 #if (_WIN32_WINNT >= 0x0501)
1631 BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1632 BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1633 #endif
1634 UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1635 UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1636 DWORD WINAPI GetWindowThreadProcessId(HWND,PDWORD);
1637 UINT WINAPI GetWriteWatch(DWORD,PVOID,SIZE_T,PVOID*,PULONG_PTR,PULONG);
1638 ATOM WINAPI GlobalAddAtomA(LPCSTR);
1639 ATOM WINAPI GlobalAddAtomW( LPCWSTR);
1640 HGLOBAL WINAPI GlobalAlloc(UINT,DWORD);
1641 SIZE_T WINAPI GlobalCompact(DWORD); /* Obsolete: Has no effect. */
1642 ATOM WINAPI GlobalDeleteAtom(ATOM);
1643 #define GlobalDiscard(m) GlobalReAlloc((m),0,GMEM_MOVEABLE)
1644 ATOM WINAPI GlobalFindAtomA(LPCSTR);
1645 ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1646 VOID WINAPI GlobalFix(HGLOBAL); /* Obsolete: Has no effect. */
1647 UINT WINAPI GlobalFlags(HGLOBAL); /* Obsolete: Has no effect. */
1648 HGLOBAL WINAPI GlobalFree(HGLOBAL);
1649 UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,int);
1650 UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,int);
1651 HGLOBAL WINAPI GlobalHandle(PCVOID);
1652 LPVOID WINAPI GlobalLock(HGLOBAL);
1653 VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1654 #if (_WIN32_WINNT >= 0x0500)
1655 BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1656 #endif
1657 HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,DWORD,UINT);
1658 DWORD WINAPI GlobalSize(HGLOBAL);
1659 VOID WINAPI GlobalUnfix(HGLOBAL); /* Obsolete: Has no effect. */
1660 BOOL WINAPI GlobalUnlock(HGLOBAL);
1661 BOOL WINAPI GlobalUnWire(HGLOBAL); /* Obsolete: Has no effect. */
1662 PVOID WINAPI GlobalWire(HGLOBAL); /* Obsolete: Has no effect. */
1663 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1664 PVOID WINAPI HeapAlloc(HANDLE,DWORD,DWORD);
1665 SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1666 HANDLE WINAPI HeapCreate(DWORD,DWORD,DWORD);
1667 BOOL WINAPI HeapDestroy(HANDLE);
1668 BOOL WINAPI HeapFree(HANDLE,DWORD,PVOID);
1669 BOOL WINAPI HeapLock(HANDLE);
1670 #if (_WIN32_WINNT >= 0x0501)
1671 BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1672 #endif
1673 PVOID WINAPI HeapReAlloc(HANDLE,DWORD,PVOID,DWORD);
1674 #if (_WIN32_WINNT >= 0x0501)
1675 BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1676 #endif
1677 DWORD WINAPI HeapSize(HANDLE,DWORD,PCVOID);
1678 BOOL WINAPI HeapUnlock(HANDLE);
1679 BOOL WINAPI HeapValidate(HANDLE,DWORD,PCVOID);
1680 BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1681 BOOL WINAPI ImpersonateAnonymousToken(HANDLE);
1682 BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1683 BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1684 BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1685 BOOL WINAPI InitAtomTable(DWORD);
1686 BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1687 #if (_WIN32_WINNT >= 0x0600)
1688 VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
1689 #endif
1690 VOID WINAPI InitializeCriticalSection(LPCRITICAL_SECTION);
1691 BOOL WINAPI InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION,DWORD);
1692 DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
1693 BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1694 BOOL WINAPI InitializeSid (PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1695 #if !defined(__WINDDK_H) && _WIN32_WINNT >= 0x0501
1696 VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1697 #endif
1698 #if (_WIN32_WINNT >= 0x0600)
1699 VOID WINAPI InitializeSRWLock(PSRWLOCK);
1700 #endif
1701 #ifndef __INTERLOCKED_DECLARED
1702 #define __INTERLOCKED_DECLARED
1703
1704 #if defined (_M_AMD64) || defined (_M_IA64)
1705
1706 #define InterlockedAnd _InterlockedAnd
1707 #define InterlockedOr _InterlockedOr
1708 #define InterlockedXor _InterlockedXor
1709 #define InterlockedIncrement _InterlockedIncrement
1710 #define InterlockedIncrementAcquire InterlockedIncrement
1711 #define InterlockedIncrementRelease InterlockedIncrement
1712 #define InterlockedDecrement _InterlockedDecrement
1713 #define InterlockedDecrementAcquire InterlockedDecrement
1714 #define InterlockedDecrementRelease InterlockedDecrement
1715 #define InterlockedExchange _InterlockedExchange
1716 #define InterlockedExchangeAdd _InterlockedExchangeAdd
1717 #define InterlockedCompareExchange _InterlockedCompareExchange
1718 #define InterlockedCompareExchangeAcquire InterlockedCompareExchange
1719 #define InterlockedCompareExchangeRelease InterlockedCompareExchange
1720 #define InterlockedExchangePointer _InterlockedExchangePointer
1721 #define InterlockedCompareExchangePointer _InterlockedCompareExchangePointer
1722 #define InterlockedCompareExchangePointerAcquire _InterlockedCompareExchangePointer
1723 #define InterlockedCompareExchangePointerRelease _InterlockedCompareExchangePointer
1724 #define InterlockedAnd64 _InterlockedAnd64
1725 #define InterlockedOr64 _InterlockedOr64
1726 #define InterlockedXor64 _InterlockedXor64
1727 #define InterlockedIncrement64 _InterlockedIncrement64
1728 #define InterlockedDecrement64 _InterlockedDecrement64
1729 #define InterlockedExchange64 _InterlockedExchange64
1730 #define InterlockedExchangeAdd64 _InterlockedExchangeAdd64
1731 #define InterlockedCompareExchange64 _InterlockedCompareExchange64
1732 #define InterlockedCompareExchangeAcquire64 InterlockedCompareExchange64
1733 #define InterlockedCompareExchangeRelease64 InterlockedCompareExchange64
1734
1735 #else // !(defined (_M_AMD64) || defined (_M_IA64))
1736
1737 LONG WINAPI InterlockedOr(IN OUT LONG volatile *,LONG);
1738 LONG WINAPI InterlockedAnd(IN OUT LONG volatile *,LONG);
1739 LONG WINAPI InterlockedCompareExchange(IN OUT LONG volatile *,LONG,LONG);
1740 LONG WINAPI InterlockedDecrement(IN OUT LONG volatile *);
1741 LONG WINAPI InterlockedExchange(IN OUT LONG volatile *,LONG);
1742 #if defined(_WIN64)
1743 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1744 #define InterlockedExchangePointer(t,v) \
1745 (PVOID)_InterlockedExchange64((LONGLONG*)(t),(LONGLONG)(v))
1746 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1747 #define InterlockedCompareExchangePointer(d,e,c) \
1748 (PVOID)_InterlockedCompareExchange64((LONGLONG*)(d),(LONGLONG)(e),(LONGLONG)(c))
1749 #else
1750 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1751 #define InterlockedExchangePointer(t,v) \
1752 (PVOID)InterlockedExchange((LPLONG)(t),(LONG)(v))
1753 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1754 #define InterlockedCompareExchangePointer(d,e,c) \
1755 (PVOID)InterlockedCompareExchange((LPLONG)(d),(LONG)(e),(LONG)(c))
1756 #endif
1757 LONG WINAPI InterlockedExchangeAdd(IN OUT LONG volatile *,LONG);
1758 #if (_WIN32_WINNT >= 0x0501)
1759 PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1760 #endif
1761 LONG WINAPI InterlockedIncrement(IN OUT LONG volatile *);
1762 #if (_WIN32_WINNT >= 0x0501)
1763 PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1764 PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER,PSLIST_ENTRY);
1765 #endif
1766
1767 #endif // !(defined (_M_AMD64) || defined (_M_IA64))
1768
1769 #if !defined(InterlockedAnd)
1770 #define InterlockedAnd InterlockedAnd_Inline
1771 FORCEINLINE
1772 LONG
1773 InterlockedAnd_Inline(IN OUT volatile LONG *Target,
1774 IN LONG Set)
1775 {
1776 LONG i;
1777 LONG j;
1778
1779 j = *Target;
1780 do {
1781 i = j;
1782 j = _InterlockedCompareExchange((PLONG)Target,
1783 i & Set,
1784 i);
1785
1786 } while (i != j);
1787
1788 return j;
1789 }
1790 #endif
1791
1792 #if !defined(InterlockedOr)
1793 #define InterlockedOr InterlockedOr_Inline
1794 FORCEINLINE
1795 LONG
1796 InterlockedOr_Inline(IN OUT volatile LONG *Target,
1797 IN LONG Set)
1798 {
1799 LONG i;
1800 LONG j;
1801
1802 j = *Target;
1803 do {
1804 i = j;
1805 j = _InterlockedCompareExchange((PLONG)Target,
1806 i | Set,
1807 i);
1808
1809 } while (i != j);
1810
1811 return j;
1812 }
1813 #endif
1814
1815 #endif /* __INTERLOCKED_DECLARED */
1816
1817 BOOL WINAPI IsBadCodePtr(FARPROC);
1818 BOOL WINAPI IsBadHugeReadPtr(PCVOID,UINT_PTR);
1819 BOOL WINAPI IsBadHugeWritePtr(PVOID,UINT_PTR);
1820 BOOL WINAPI IsBadReadPtr(PCVOID,UINT_PTR);
1821 BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT_PTR);
1822 BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT_PTR);
1823 BOOL WINAPI IsBadWritePtr(PVOID,UINT_PTR);
1824 BOOL WINAPI IsDebuggerPresent(void);
1825 #if (_WIN32_WINNT >= 0x0501)
1826 BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1827 #endif
1828 BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1829 BOOL WINAPI IsSystemResumeAutomatic(void);
1830 BOOL WINAPI IsTextUnicode(PCVOID,int,LPINT);
1831 #if (_WIN32_WINNT >= 0x0600)
1832 BOOL WINAPI IsThreadAFiber(VOID);
1833 #endif
1834 BOOL WINAPI IsValidAcl(PACL);
1835 BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1836 BOOL WINAPI IsValidSid(PSID);
1837 #if (_WIN32_WINNT >= 0x0501)
1838 BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1839 BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1840 #endif
1841 void WINAPI LeaveCriticalSection(LPCRITICAL_SECTION);
1842 #define LimitEmsPages(n)
1843 HINSTANCE WINAPI LoadLibraryA(LPCSTR);
1844 HINSTANCE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1845 HINSTANCE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1846 HINSTANCE WINAPI LoadLibraryW(LPCWSTR);
1847 DWORD WINAPI LoadModule(LPCSTR,PVOID);
1848 HGLOBAL WINAPI LoadResource(HINSTANCE,HRSRC);
1849 HLOCAL WINAPI LocalAlloc(UINT,SIZE_T);
1850 SIZE_T WINAPI LocalCompact(UINT); /* Obsolete: Has no effect. */
1851 #define LocalDiscard(m) (LocalReAlloc((m),0,LMEM_MOVEABLE))
1852 BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *,LPFILETIME);
1853 UINT WINAPI LocalFlags(HLOCAL); /* Obsolete: Has no effect. */
1854 HLOCAL WINAPI LocalFree(HLOCAL);
1855 HLOCAL WINAPI LocalHandle(LPCVOID);
1856 PVOID WINAPI LocalLock(HLOCAL);
1857 HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
1858 SIZE_T WINAPI LocalShrink(HLOCAL,UINT); /* Obsolete: Has no effect. */
1859 SIZE_T WINAPI LocalSize(HLOCAL);
1860 BOOL WINAPI LocalUnlock(HLOCAL);
1861 BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1862 BOOL WINAPI LockFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,LPOVERLAPPED);
1863 PVOID WINAPI LockResource(HGLOBAL);
1864 #define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
1865 BOOL WINAPI LogonUserA(LPSTR,LPSTR,LPSTR,DWORD,DWORD,PHANDLE);
1866 BOOL WINAPI LogonUserW(LPWSTR,LPWSTR,LPWSTR,DWORD,DWORD,PHANDLE);
1867 BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1868 BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1869 BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1870 BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1871 BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,PDWORD,PDWORD);
1872 BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,PDWORD,PDWORD);
1873 BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,PDWORD);
1874 BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,PDWORD);
1875 BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1876 BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1877 LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
1878 LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
1879 int WINAPI lstrcmpA(LPCSTR,LPCSTR);
1880 int WINAPI lstrcmpiA(LPCSTR,LPCSTR);
1881 int WINAPI lstrcmpiW( LPCWSTR,LPCWSTR);
1882 int WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
1883 LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
1884 LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,int);
1885 LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,int);
1886 LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
1887 int WINAPI lstrlenA(LPCSTR);
1888 int WINAPI lstrlenW(LPCWSTR);
1889 BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);
1890 #define MakeProcInstance(p,i) (p)
1891 BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD);
1892 VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1893 PVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
1894 PVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,PVOID);
1895 BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
1896 BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1897 BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1898 BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1899 int WINAPI MulDiv(int,int,int);
1900 BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1901 BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,PVOID,BOOL);
1902 BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,PVOID,BOOL);
1903 BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,PVOID,BOOL);
1904 BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,PVOID,BOOL);
1905 BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,PVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1906 BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,PVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1907 BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1908 BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1909 HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1910 HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1911 HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1912 HANDLE WINAPI OpenEventLogA (LPCSTR,LPCSTR);
1913 HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1914 HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1915 HFILE WINAPI OpenFile(LPCSTR,LPOFSTRUCT,UINT);
1916 #if (_WIN32_WINNT >= 0x0600)
1917 HANDLE WINAPI OpenFileById(HANDLE,LPFILE_ID_DESCRIPTOR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD);
1918 #endif
1919 HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1920 HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1921 HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1922 HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1923 HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
1924 BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1925 HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1926 HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1927 #if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
1928 HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
1929 #endif
1930 BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1931 HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1932 HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1933 void WINAPI OutputDebugStringA(LPCSTR);
1934 void WINAPI OutputDebugStringW(LPCWSTR);
1935 BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1936 BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
1937 DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1938 BOOL WINAPI PrivilegeCheck (HANDLE,PPRIVILEGE_SET,PBOOL);
1939 BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1940 BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1941 #if (_WIN32_WINNT >= 0x0500)
1942 BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1943 #endif
1944 BOOL WINAPI PulseEvent(HANDLE);
1945 BOOL WINAPI PurgeComm(HANDLE,DWORD);
1946 #if (_WIN32_WINNT >= 0x0501)
1947 BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T*);
1948 #endif
1949 DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1950 DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1951 #if (_WIN32_WINNT >= 0x0501)
1952 BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
1953 #endif
1954 BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER);
1955 BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER);
1956 #if (_WIN32_WINNT >= 0x0600)
1957 VOID WINAPI QuerySecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
1958 #endif
1959 DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
1960 #if (_WIN32_WINNT >= 0x0500)
1961 BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
1962 #endif
1963 void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR*);
1964 BOOL WINAPI ReadDirectoryChangesW(HANDLE,PVOID,DWORD,BOOL,DWORD,PDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1965 BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1966 BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1967 BOOL WINAPI ReadFile(HANDLE,PVOID,DWORD,PDWORD,LPOVERLAPPED);
1968 BOOL WINAPI ReadFileEx(HANDLE,PVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1969 BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1970 BOOL WINAPI ReadProcessMemory(HANDLE,PCVOID,PVOID,DWORD,PDWORD);
1971 #if (_WIN32_WINNT >= 0x0600)
1972 VOID WINAPI RecoveryFinished(BOOL);
1973 HRESULT WINAPI RecoveryInProgress(OUT PBOOL);
1974 HRESULT WINAPI RegisterApplicationRecoveryCallback(APPLICATION_RECOVERY_CALLBACK,PVOID, DWORD, DWORD);
1975 HRESULT WINAPI RegisterApplicationRestart(PCWSTR,DWORD);
1976 #endif
1977 HANDLE WINAPI RegisterEventSourceA (LPCSTR,LPCSTR);
1978 HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
1979 #if (_WIN32_WINNT >= 0x0500)
1980 BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1981 HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1982 #endif
1983 #if (_WIN32_WINNT >= 0x0501)
1984 void WINAPI ReleaseActCtx(HANDLE);
1985 #endif
1986 BOOL WINAPI ReleaseMutex(HANDLE);
1987 BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
1988 #if (_WIN32_WINNT >= 0x0600)
1989 VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
1990 VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
1991 #endif
1992 BOOL WINAPI RemoveDirectoryA(LPCSTR);
1993 BOOL WINAPI RemoveDirectoryW(LPCWSTR);
1994 #if (_WIN32_WINNT >= 0x0500)
1995 ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
1996 #endif
1997 #if (_WIN32_WINNT >= 0x0500)
1998 BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
1999 BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2000 #endif
2001 BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR*,PVOID);
2002 BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR*,PVOID);
2003 BOOL WINAPI ResetEvent(HANDLE);
2004 UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2005 #if (_WIN32_WINNT >= 0x0510)
2006 VOID WINAPI RestoreLastError(DWORD);
2007 #endif
2008 DWORD WINAPI ResumeThread(HANDLE);
2009 BOOL WINAPI RevertToSelf(void);
2010 DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2011 DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2012 BOOL WINAPI SetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
2013 BOOL WINAPI SetCommBreak(HANDLE);
2014 BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2015 BOOL WINAPI SetCommMask(HANDLE,DWORD);
2016 BOOL WINAPI SetCommState(HANDLE,LPDCB);
2017 BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2018 BOOL WINAPI SetComputerNameA(LPCSTR);
2019 BOOL WINAPI SetComputerNameW(LPCWSTR);
2020 #if (_WIN32_WINNT >= 0x0500)
2021 BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2022 BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2023 #endif
2024 BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2025 BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2026 BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2027 BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2028 #if (_WIN32_WINNT >= 0x0502)
2029 BOOL WINAPI SetDllDirectoryA(LPCSTR);
2030 BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2031 #endif
2032 BOOL WINAPI SetEndOfFile(HANDLE);
2033 BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2034 BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2035 UINT WINAPI SetErrorMode(UINT);
2036 BOOL WINAPI SetEvent(HANDLE);
2037 VOID WINAPI SetFileApisToANSI(void);
2038 VOID WINAPI SetFileApisToOEM(void);
2039 BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2040 #if (_WIN32_WINNT >= 0x0600)
2041 BOOL WINAPI SetFileAttributesByHandle(HANDLE,DWORD,DWORD);
2042 #endif
2043 BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2044 #if (_WIN32_WINNT >= 0x0600)
2045 BOOL WINAPI SetFileBandwidthReservation(HANDLE,DWORD,DWORD,BOOL,LPDWORD,LPDWORD);
2046 BOOL WINAPI SetFileCompletionNotificationModes(HANDLE,UCHAR);
2047 #endif
2048 DWORD WINAPI SetFilePointer(HANDLE,LONG,PLONG,DWORD);
2049 BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,PLARGE_INTEGER,DWORD);
2050 BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2051 BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2052 #if (_WIN32_WINNT >= 0x0501)
2053 BOOL WINAPI SetFileShortNameA(HANDLE,LPCSTR);
2054 BOOL WINAPI SetFileShortNameW(HANDLE,LPCWSTR);
2055 #endif
2056 BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2057 #if (_WIN32_WINNT >= 0x0501)
2058 BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
2059 #endif
2060 #if (_WIN32_WINNT >= 0x0502)
2061 BOOL WINAPI SetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
2062 BOOL WINAPI SetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
2063 #endif
2064 UINT WINAPI SetHandleCount(UINT);
2065 BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2066 BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2067 void WINAPI SetLastError(DWORD);
2068 void WINAPI SetLastErrorEx(DWORD,DWORD);
2069 BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2070 BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2071 BOOL WINAPI SetNamedPipeHandleState(HANDLE,PDWORD,PDWORD,PDWORD);
2072 BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2073 BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR *,PGENERIC_MAPPING,HANDLE);
2074 BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD);
2075 BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2076 BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2077 BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2078 #if (_WIN32_WINNT >= 0x0600)
2079 VOID WINAPI SetSecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
2080 #endif
2081 BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2082 BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2083 BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2084 BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2085 DWORD WINAPI SetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
2086 BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2087 BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2088 #define SetSwapAreaSize(w) (w)
2089 BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2090 BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2091 BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2092 DWORD WINAPI SetTapeParameters(HANDLE,DWORD,PVOID);
2093 DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2094 DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2095 BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT*);
2096 DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2097 BOOL WINAPI SetThreadPriority(HANDLE,int);
2098 BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2099 BOOL WINAPI SetThreadToken (PHANDLE,HANDLE);
2100 BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2101 BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD);
2102 LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2103 BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2104 BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2105 BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2106 #if (_WIN32_WINNT >= 0x0500)
2107 BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2108 BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
2109 #endif
2110 BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,PVOID,BOOL);
2111 DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2112 DWORD WINAPI SizeofResource(HINSTANCE,HRSRC);
2113 void WINAPI Sleep(DWORD);
2114 #if (_WIN32_WINNT >= 0x0600)
2115 BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
2116 BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE,PSRWLOCK,DWORD,ULONG);
2117 #endif
2118 DWORD WINAPI SleepEx(DWORD,BOOL);
2119 DWORD WINAPI SuspendThread(HANDLE);
2120 void WINAPI SwitchToFiber(PVOID);
2121 BOOL WINAPI SwitchToThread(void);
2122 BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2123 BOOL WINAPI SystemTimeToTzSpecificLocalTime(CONST TIME_ZONE_INFORMATION*,CONST SYSTEMTIME*,LPSYSTEMTIME);
2124 BOOL WINAPI TerminateProcess(HANDLE,UINT);
2125 BOOL WINAPI TerminateThread(HANDLE,DWORD);
2126 DWORD WINAPI TlsAlloc(VOID);
2127 BOOL WINAPI TlsFree(DWORD);
2128 PVOID WINAPI TlsGetValue(DWORD);
2129 BOOL WINAPI TlsSetValue(DWORD,PVOID);
2130 BOOL WINAPI TransactNamedPipe(HANDLE,PVOID,DWORD,PVOID,DWORD,PDWORD,LPOVERLAPPED);
2131 BOOL WINAPI TransmitCommChar(HANDLE,char);
2132 BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION);
2133 LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS);
2134 BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2135 BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2136 #define UnlockResource(h) (h)
2137 #define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
2138 BOOL WINAPI UnmapViewOfFile(LPCVOID);
2139 #if (_WIN32_WINNT >= 0x0500)
2140 BOOL WINAPI UnregisterWait(HANDLE);
2141 BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2142 #endif
2143 BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,PVOID,DWORD);
2144 BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,PVOID,DWORD);
2145 BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2146 BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2147 PVOID WINAPI VirtualAlloc(PVOID,SIZE_T,DWORD,DWORD);
2148 PVOID WINAPI VirtualAllocEx(HANDLE,PVOID,SIZE_T,DWORD,DWORD);
2149 BOOL WINAPI VirtualFree(PVOID,SIZE_T,DWORD);
2150 BOOL WINAPI VirtualFreeEx(HANDLE,PVOID,SIZE_T,DWORD);
2151 BOOL WINAPI VirtualLock(PVOID,SIZE_T);
2152 BOOL WINAPI VirtualProtect(PVOID,SIZE_T,DWORD,PDWORD);
2153 BOOL WINAPI VirtualProtectEx(HANDLE,PVOID,SIZE_T,DWORD,PDWORD);
2154 DWORD WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2155 DWORD WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2156 BOOL WINAPI VirtualUnlock(PVOID,SIZE_T);
2157 BOOL WINAPI WaitCommEvent(HANDLE,PDWORD,LPOVERLAPPED);
2158 BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2159 DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2160 DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2161 DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2162 DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2163 BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2164 BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2165 #if (_WIN32_WINNT >= 0x0600)
2166 VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
2167 VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
2168 #endif
2169 BOOL WINAPI WinLoadTrustProvider(GUID*);
2170 BOOL WINAPI WriteFile(HANDLE,PCVOID,DWORD,PDWORD,LPOVERLAPPED);
2171 BOOL WINAPI WriteFileEx(HANDLE,PCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2172 BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2173 BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2174 BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2175 BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2176 BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2177 BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2178 BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2179 BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2180 BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2181 BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2182 BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2183 BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2184 DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2185 #define Yield()
2186 #if (_WIN32_WINNT >= 0x0501)
2187 BOOL WINAPI ZombifyActCtx(HANDLE);
2188 #endif
2189 #if (_WIN32_WINNT >= 0x0500)
2190 BOOL WINAPI AllocateUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2191 BOOL WINAPI FreeUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2192 BOOL WINAPI MapUserPhysicalPages(PVOID,ULONG_PTR,PULONG_PTR);
2193 BOOL WINAPI MapUserPhysicalPagesScatter(PVOID*,ULONG_PTR,PULONG_PTR);
2194 #endif
2195
2196 #ifdef UNICODE
2197 typedef STARTUPINFOW STARTUPINFO,*LPSTARTUPINFO;
2198 typedef WIN32_FIND_DATAW WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2199 #if (_WIN32_WINNT >= 0x0501)
2200 typedef WIN32_FIND_STREAM_DATA WIN32_FIND_STREAM_DATA,*LPWIN32_FIND_STREAM_DATA;
2201 #endif
2202 typedef HW_PROFILE_INFOW HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2203 typedef ENUMRESLANGPROCW ENUMRESLANGPROC;
2204 typedef ENUMRESNAMEPROCW ENUMRESNAMEPROC;
2205 typedef ENUMRESTYPEPROCW ENUMRESTYPEPROC;
2206 #if (_WIN32_WINNT >= 0x0501)
2207 typedef ACTCTXW ACTCTX,*PACTCTX;
2208 typedef PCACTCTXW PCACTCTX;
2209 #endif
2210 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
2211 #define AddAtom AddAtomW
2212 #define BackupEventLog BackupEventLogW
2213 #define BeginUpdateResource BeginUpdateResourceW
2214 #define BuildCommDCB BuildCommDCBW
2215 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
2216 #define CallNamedPipe CallNamedPipeW
2217 #if (_WIN32_WINNT >= 0x0501)
2218 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
2219 #endif
2220 #define ClearEventLog ClearEventLogW
2221 #define CommConfigDialog CommConfigDialogW
2222 #define CopyFile CopyFileW
2223 #define CopyFileEx CopyFileExW
2224 #if (_WIN32_WINNT >= 0x0501)
2225 #define CreateActCtx CreateActCtxW
2226 #endif
2227 #define CreateDirectory CreateDirectoryW
2228 #define CreateDirectoryEx CreateDirectoryExW
2229 #define CreateEvent CreateEventW
2230 #define CreateFile CreateFileW
2231 #define CreateFileMapping CreateFileMappingW
2232 #if (_WIN32_WINNT >= 0x0500)
2233 #define CreateHardLink CreateHardLinkW
2234 #define CreateJobObject CreateJobObjectW
2235 #endif
2236 #define CreateMailslot CreateMailslotW
2237 #define CreateMutex CreateMutexW
2238 #define CreateNamedPipe CreateNamedPipeW
2239 #define CreateProcess CreateProcessW
2240 #define CreateProcessAsUser CreateProcessAsUserW
2241 #define CreateSemaphore CreateSemaphoreW
2242 #define CreateWaitableTimer CreateWaitableTimerW
2243 #define DefineDosDevice DefineDosDeviceW
2244 #define DeleteFile DeleteFileW
2245 #if (_WIN32_WINNT >= 0x0500)
2246 #define DeleteVolumeMountPoint DeleteVolumeMountPointW
2247 #define DnsHostnameToComputerName DnsHostnameToComputerNameW
2248 #endif
2249 #define EncryptFile EncryptFileW
2250 #define EndUpdateResource EndUpdateResourceW
2251 #define EnumResourceLanguages EnumResourceLanguagesW
2252 #define EnumResourceNames EnumResourceNamesW
2253 #define EnumResourceTypes EnumResourceTypesW
2254 #define ExpandEnvironmentStrings ExpandEnvironmentStringsW
2255 #define FatalAppExit FatalAppExitW
2256 #define FileEncryptionStatus FileEncryptionStatusW
2257 #if (_WIN32_WINNT >= 0x0501)
2258 #define FindActCtxSectionString FindActCtxSectionStringW
2259 #endif
2260 #define FindAtom FindAtomW
2261 #define FindFirstChangeNotification FindFirstChangeNotificationW
2262 #define FindFirstFile FindFirstFileW
2263 #define FindFirstFileEx FindFirstFileExW
2264 #if (_WIN32_WINNT >= 0x0500)
2265 #define FindFirstVolume FindFirstVolumeW
2266 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
2267 #endif
2268 #define FindNextFile FindNextFileW
2269 #if (_WIN32_WINNT >= 0x0500)
2270 #define FindNextVolume FindNextVolumeW
2271 #define FindNextVolumeMountPoint FindNextVolumeMountPointW
2272 #endif
2273 #define FindResource FindResourceW
2274 #define FindResourceEx FindResourceExW
2275 #define FormatMessage FormatMessageW
2276 #define FreeEnvironmentStrings FreeEnvironmentStringsW
2277 #define GetAtomName GetAtomNameW
2278 #define GetBinaryType GetBinaryTypeW
2279 #define GetCommandLine GetCommandLineW
2280 #define GetCompressedFileSize GetCompressedFileSizeW
2281 #define GetComputerName GetComputerNameW
2282 #define GetCurrentDirectory GetCurrentDirectoryW
2283 #define GetDefaultCommConfig GetDefaultCommConfigW
2284 #define GetDiskFreeSpace GetDiskFreeSpaceW
2285 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
2286 #if (_WIN32_WINNT >= 0x0502)
2287 #define GetDllDirectory GetDllDirectoryW
2288 #endif
2289 #define GetDriveType GetDriveTypeW
2290 #define GetEnvironmentStrings GetEnvironmentStringsW
2291 #define GetEnvironmentVariable GetEnvironmentVariableW
2292 #define GetFileAttributes GetFileAttributesW
2293 #define GetFileAttributesEx GetFileAttributesExW
2294 #define GetFileSecurity GetFileSecurityW
2295 #if (_WIN32_WINNT >= 0x0600)
2296 #define GetFinalPathNameByHandle GetFinalPathNameByHandleW
2297 #endif
2298 #define GetFullPathName GetFullPathNameW
2299 #define GetLogicalDriveStrings GetLogicalDriveStringsW
2300 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2301 #define GetLongPathName GetLongPathNameW
2302 #endif
2303 #define GetModuleFileName GetModuleFileNameW
2304 #define GetModuleHandle GetModuleHandleW
2305 #if (_WIN32_WINNT >= 0x0500)
2306 #define GetModuleHandleEx GetModuleHandleExW
2307 #endif
2308 #define GetNamedPipeHandleState GetNamedPipeHandleStateW
2309 #define GetPrivateProfileInt GetPrivateProfileIntW
2310 #define GetPrivateProfileSection GetPrivateProfileSectionW
2311 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
2312 #define GetPrivateProfileString GetPrivateProfileStringW
2313 #define GetPrivateProfileStruct GetPrivateProfileStructW
2314 #define GetProfileInt GetProfileIntW
2315 #define GetProfileSection GetProfileSectionW
2316 #define GetProfileString GetProfileStringW
2317 #define GetShortPathName GetShortPathNameW
2318 #define GetStartupInfo GetStartupInfoW
2319 #define GetSystemDirectory GetSystemDirectoryW
2320 #if (_WIN32_WINNT >= 0x0500)
2321 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
2322 #endif
2323 #if (_WIN32_WINNT >= 0x0501)
2324 #define GetSystemWow64Directory GetSystemWow64DirectoryW
2325 #endif
2326 #define GetTempFileName GetTempFileNameW
2327 #define GetTempPath GetTempPathW
2328 #define GetUserName GetUserNameW
2329 #define GetVersionEx GetVersionExW
2330 #define GetVolumeInformation GetVolumeInformationW
2331 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
2332 #define GetVolumePathName GetVolumePathNameW
2333 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
2334 #define GetWindowsDirectory GetWindowsDirectoryW
2335 #define GlobalAddAtom GlobalAddAtomW
2336 #define GlobalFindAtom GlobalFindAtomW
2337 #define GlobalGetAtomName GlobalGetAtomNameW
2338 #define IsBadStringPtr IsBadStringPtrW
2339 #define LoadLibrary LoadLibraryW
2340 #define LoadLibraryEx LoadLibraryExW
2341 #define LogonUser LogonUserW
2342 #define LookupAccountName LookupAccountNameW
2343 #define LookupAccountSid LookupAccountSidW
2344 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
2345 #define LookupPrivilegeName LookupPrivilegeNameW
2346 #define LookupPrivilegeValue LookupPrivilegeValueW
2347 #define lstrcat lstrcatW
2348 #define lstrcmp lstrcmpW
2349 #define lstrcmpi lstrcmpiW
2350 #define lstrcpy lstrcpyW
2351 #define lstrcpyn lstrcpynW
2352 #define lstrlen lstrlenW
2353 #define MoveFile MoveFileW
2354 #define MoveFileEx MoveFileExW
2355 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
2356 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
2357 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
2358 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
2359 #define OpenBackupEventLog OpenBackupEventLogW
2360 #define OpenEvent OpenEventW
2361 #define OpenEventLog OpenEventLogW
2362 #define OpenFileMapping OpenFileMappingW
2363 #define OpenMutex OpenMutexW
2364 #define OpenSemaphore OpenSemaphoreW
2365 #define OutputDebugString OutputDebugStringW
2366 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
2367 #define QueryDosDevice QueryDosDeviceW
2368 #define ReadEventLog ReadEventLogW
2369 #define RegisterEventSource RegisterEventSourceW
2370 #define RemoveDirectory RemoveDirectoryW
2371 #if (_WIN32_WINNT >= 0x0500)
2372 #define ReplaceFile ReplaceFileW
2373 #endif
2374 #define ReportEvent ReportEventW
2375 #define SearchPath SearchPathW
2376 #define SetComputerName SetComputerNameW
2377 #define SetComputerNameEx SetComputerNameExW
2378 #define SetCurrentDirectory SetCurrentDirectoryW
2379 #define SetDefaultCommConfig SetDefaultCommConfigW
2380 #if (_WIN32_WINNT >= 0x0502)
2381 #define SetDllDirectory SetDllDirectoryW
2382 #endif
2383 #define SetEnvironmentVariable SetEnvironmentVariableW
2384 #define SetFileAttributes SetFileAttributesW
2385 #define SetFileSecurity SetFileSecurityW
2386 #if (_WIN32_WINNT >= 0x0501)
2387 #define SetFileShortName SetFileShortNameW
2388 #endif
2389 #if (_WIN32_WINNT >= 0x0502)
2390 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
2391 #endif
2392 #define SetVolumeLabel SetVolumeLabelW
2393 #define SetVolumeMountPoint SetVolumeMountPointW
2394 #define UpdateResource UpdateResourceW
2395 #define VerifyVersionInfo VerifyVersionInfoW
2396 #define WaitNamedPipe WaitNamedPipeW
2397 #define WritePrivateProfileSection WritePrivateProfileSectionW
2398 #define WritePrivateProfileString WritePrivateProfileStringW
2399 #define WritePrivateProfileStruct WritePrivateProfileStructW
2400 #define WriteProfileSection WriteProfileSectionW
2401 #define WriteProfileString WriteProfileStringW
2402 #else
2403 typedef STARTUPINFOA STARTUPINFO,*LPSTARTUPINFO;
2404 typedef WIN32_FIND_DATAA WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2405 typedef HW_PROFILE_INFOA HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2406 #if (_WIN32_WINNT >= 0x0501)
2407 typedef ACTCTXA ACTCTX,*PACTCTX;
2408 typedef PCACTCTXA PCACTCTX;
2409 #endif
2410 typedef ENUMRESLANGPROCA ENUMRESLANGPROC;
2411 typedef ENUMRESNAMEPROCA ENUMRESNAMEPROC;
2412 typedef ENUMRESTYPEPROCA ENUMRESTYPEPROC;
2413 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
2414 #define AddAtom AddAtomA
2415 #define BackupEventLog BackupEventLogA
2416 #define BeginUpdateResource BeginUpdateResourceA
2417 #define BuildCommDCB BuildCommDCBA
2418 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
2419 #define CallNamedPipe CallNamedPipeA
2420 #if (_WIN32_WINNT >= 0x0501)
2421 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
2422 #endif
2423 #define ClearEventLog ClearEventLogA
2424 #define CommConfigDialog CommConfigDialogA
2425 #define CopyFile CopyFileA
2426 #define CopyFileEx CopyFileExA
2427 #if (_WIN32_WINNT >= 0x0501)
2428 #define CreateActCtx CreateActCtxA
2429 #endif
2430 #define CreateDirectory CreateDirectoryA
2431 #define CreateDirectoryEx CreateDirectoryExA
2432 #define CreateEvent CreateEventA
2433 #define CreateFile CreateFileA
2434 #define CreateFileMapping CreateFileMappingA
2435 #if (_WIN32_WINNT >= 0x0500)
2436 #define CreateHardLink CreateHardLinkA
2437 #define CreateJobObject CreateJobObjectA
2438 #endif
2439 #define CreateMailslot CreateMailslotA
2440 #define CreateMutex CreateMutexA
2441 #define CreateNamedPipe CreateNamedPipeA
2442 #define CreateProcess CreateProcessA
2443 #define CreateProcessAsUser CreateProcessAsUserA
2444 #define CreateSemaphore CreateSemaphoreA
2445 #define CreateWaitableTimer CreateWaitableTimerA
2446 #define DefineDosDevice DefineDosDeviceA
2447 #define DeleteFile DeleteFileA
2448 #if (_WIN32_WINNT >= 0x0500)
2449 #define DeleteVolumeMountPoint DeleteVolumeMountPointA
2450 #define DnsHostnameToComputerName DnsHostnameToComputerNameA
2451 #endif
2452 #define EncryptFile EncryptFileA
2453 #define EndUpdateResource EndUpdateResourceA
2454 #define EnumResourceLanguages EnumResourceLanguagesA
2455 #define EnumResourceNames EnumResourceNamesA
2456 #define EnumResourceTypes EnumResourceTypesA
2457 #define ExpandEnvironmentStrings ExpandEnvironmentStringsA
2458 #define FatalAppExit FatalAppExitA
2459 #define FileEncryptionStatus FileEncryptionStatusA
2460 #if (_WIN32_WINNT >= 0x0501)
2461 #define FindActCtxSectionString FindActCtxSectionStringA
2462 #endif
2463 #define FindAtom FindAtomA
2464 #define FindFirstChangeNotification FindFirstChangeNotificationA
2465 #define FindFirstFile FindFirstFileA
2466 #define FindFirstFileEx FindFirstFileExA
2467 #if (_WIN32_WINNT >= 0x0500)
2468 #define FindFirstVolume FindFirstVolumeA
2469 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
2470 #endif
2471 #define FindNextFile FindNextFileA
2472 #if (_WIN32_WINNT >= 0x0500)
2473 #define FindNextVolume FindNextVolumeA
2474 #define FindNextVolumeMountPoint FindNextVolumeMountPointA
2475 #endif
2476 #define FindResource FindResourceA
2477 #define FindResourceEx FindResourceExA
2478 #define FormatMessage FormatMessageA
2479 #define FreeEnvironmentStrings FreeEnvironmentStringsA
2480 #define GetAtomName GetAtomNameA
2481 #define GetBinaryType GetBinaryTypeA
2482 #define GetCommandLine GetCommandLineA
2483 #define GetComputerName GetComputerNameA
2484 #define GetCompressedFileSize GetCompressedFileSizeA
2485 #define GetCurrentDirectory GetCurrentDirectoryA
2486 #define GetDefaultCommConfig GetDefaultCommConfigA
2487 #define GetDiskFreeSpace GetDiskFreeSpaceA
2488 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
2489 #if (_WIN32_WINNT >= 0x0502)
2490 #define GetDllDirectory GetDllDirectoryA
2491 #endif
2492 #define GetDriveType GetDriveTypeA
2493 #define GetEnvironmentStringsA GetEnvironmentStrings
2494 #define GetEnvironmentVariable GetEnvironmentVariableA
2495 #define GetFileAttributes GetFileAttributesA
2496 #define GetFileAttributesEx GetFileAttributesExA
2497 #define GetFileSecurity GetFileSecurityA
2498 #if (_WIN32_WINNT >= 0x0600)
2499 #define GetFinalPathNameByHandle GetFinalPathNameByHandleA
2500 #endif
2501 #define GetFullPathName GetFullPathNameA
2502 #define GetLogicalDriveStrings GetLogicalDriveStringsA
2503 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2504 #define GetLongPathName GetLongPathNameA
2505 #endif
2506 #define GetNamedPipeHandleState GetNamedPipeHandleStateA
2507 #define GetModuleHandle GetModuleHandleA
2508 #if (_WIN32_WINNT >= 0x0500)
2509 #define GetModuleHandleEx GetModuleHandleExA
2510 #endif
2511 #define GetModuleFileName GetModuleFileNameA
2512 #define GetPrivateProfileInt GetPrivateProfileIntA
2513 #define GetPrivateProfileSection GetPrivateProfileSectionA
2514 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
2515 #define GetPrivateProfileString GetPrivateProfileStringA
2516 #define GetPrivateProfileStruct GetPrivateProfileStructA
2517 #define GetProfileInt GetProfileIntA
2518 #define GetProfileSection GetProfileSectionA
2519 #define GetProfileString GetProfileStringA
2520 #define GetShortPathName GetShortPathNameA
2521 #define GetStartupInfo GetStartupInfoA
2522 #define GetSystemDirectory GetSystemDirectoryA
2523 #if (_WIN32_WINNT >= 0x0500)
2524 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
2525 #endif
2526 #if (_WIN32_WINNT >= 0x0501)
2527 #define GetSystemWow64Directory GetSystemWow64DirectoryA
2528 #endif
2529 #define GetTempFileName GetTempFileNameA
2530 #define GetTempPath GetTempPathA
2531 #define GetUserName GetUserNameA
2532 #define GetVersionEx GetVersionExA
2533 #define GetVolumeInformation GetVolumeInformationA
2534 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
2535 #define GetVolumePathName GetVolumePathNameA
2536 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
2537 #define GetWindowsDirectory GetWindowsDirectoryA
2538 #define GlobalAddAtom GlobalAddAtomA
2539 #define GlobalFindAtom GlobalFindAtomA
2540 #define GlobalGetAtomName GlobalGetAtomNameA
2541 #define IsBadStringPtr IsBadStringPtrA
2542 #define LoadLibrary LoadLibraryA
2543 #define LoadLibraryEx LoadLibraryExA
2544 #define LogonUser LogonUserA
2545 #define LookupAccountName LookupAccountNameA
2546 #define LookupAccountSid LookupAccountSidA
2547 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
2548 #define LookupPrivilegeName LookupPrivilegeNameA
2549 #define LookupPrivilegeValue LookupPrivilegeValueA
2550 #define lstrcat lstrcatA
2551 #define lstrcmp lstrcmpA
2552 #define lstrcmpi lstrcmpiA
2553 #define lstrcpy lstrcpyA
2554 #define lstrcpyn lstrcpynA
2555 #define lstrlen lstrlenA
2556 #define MoveFile MoveFileA
2557 #define MoveFileEx MoveFileExA
2558 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
2559 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
2560 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
2561 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
2562 #define OpenBackupEventLog OpenBackupEventLogA
2563 #define OpenEvent OpenEventA
2564 #define OpenEventLog OpenEventLogA
2565 #define OpenFileMapping OpenFileMappingA
2566 #define OpenMutex OpenMutexA
2567 #define OpenSemaphore OpenSemaphoreA
2568 #define OutputDebugString OutputDebugStringA
2569 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
2570 #define QueryDosDevice QueryDosDeviceA
2571 #define ReadEventLog ReadEventLogA
2572 #define RegisterEventSource RegisterEventSourceA
2573 #define RemoveDirectory RemoveDirectoryA
2574 #if (_WIN32_WINNT >= 0x0500)
2575 #define ReplaceFile ReplaceFileA
2576 #endif
2577 #define ReportEvent ReportEventA
2578 #define SearchPath SearchPathA
2579 #define SetComputerName SetComputerNameA
2580 #define SetComputerNameEx SetComputerNameExA
2581 #define SetCurrentDirectory SetCurrentDirectoryA
2582 #define SetDefaultCommConfig SetDefaultCommConfigA
2583 #if (_WIN32_WINNT >= 0x0502)
2584 #define SetDllDirectory SetDllDirectoryA
2585 #endif
2586 #define SetEnvironmentVariable SetEnvironmentVariableA
2587 #define SetFileAttributes SetFileAttributesA
2588 #define SetFileSecurity SetFileSecurityA
2589 #if (_WIN32_WINNT >= 0x0501)
2590 #define SetFileShortName SetFileShortNameA
2591 #endif
2592 #if (_WIN32_WINNT >= 0x0502)
2593 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
2594 #endif
2595 #define SetVolumeLabel SetVolumeLabelA
2596 #define SetVolumeMountPoint SetVolumeMountPointA
2597 #define UpdateResource UpdateResourceA
2598 #define VerifyVersionInfo VerifyVersionInfoA
2599 #define WaitNamedPipe WaitNamedPipeA
2600 #define WritePrivateProfileSection WritePrivateProfileSectionA
2601 #define WritePrivateProfileString WritePrivateProfileStringA
2602 #define WritePrivateProfileStruct WritePrivateProfileStructA
2603 #define WriteProfileSection WriteProfileSectionA
2604 #define WriteProfileString WriteProfileStringA
2605 #endif
2606 #endif
2607 #ifdef __cplusplus
2608 }
2609 #endif
2610 #endif /* _WINBASE_H */