2b819b01655f7319e9251dd1aa84107dfa273b29
[reactos.git] / reactos / include / psdk / winbase.h
1 #ifndef _WINBASE_
2 #define _WINBASE_
3
4 #if !defined(_KERNEL32_)
5 #define WINBASEAPI DECLSPEC_IMPORT
6 #else
7 #define WINBASEAPI
8 #endif
9
10 #ifdef __cplusplus
11 extern "C" {
12 #endif
13
14 #define FILE_ENCRYPTABLE 0
15 #define FILE_IS_ENCRYPTED 1
16 #define FILE_SYSTEM_ATTR 2
17 #define FILE_ROOT_DIR 3
18 #define FILE_SYSTEM_DIR 4
19 #define FILE_UNKNOWN 5
20 #define FILE_SYSTEM_NOT_SUPPORT 6
21 #define FILE_USER_DISALLOWED 7
22 #define FILE_READ_ONLY 8
23 #define FILE_DIR_DISALOWED 9
24
25 #define COMMPROP_INITIALIZED 0xE73CF52E
26 #define SP_SERIALCOMM 1
27 #define PST_UNSPECIFIED 0
28 #define PST_RS232 1
29 #define PST_PARALLELPORT 2
30 #define PST_RS422 3
31 #define PST_RS423 4
32 #define PST_RS449 5
33 #define PST_MODEM 6
34 #define PST_FAX 0x21
35 #define PST_SCANNER 0x22
36 #define PST_NETWORK_BRIDGE 0x100
37 #define PST_LAT 0x101
38 #define PST_TCPIP_TELNET 0x102
39 #define PST_X25 0x103
40 #define BAUD_075 1
41 #define BAUD_110 2
42 #define BAUD_134_5 4
43 #define BAUD_150 8
44 #define BAUD_300 16
45 #define BAUD_600 32
46 #define BAUD_1200 64
47 #define BAUD_1800 128
48 #define BAUD_2400 256
49 #define BAUD_4800 512
50 #define BAUD_7200 1024
51 #define BAUD_9600 2048
52 #define BAUD_14400 4096
53 #define BAUD_19200 8192
54 #define BAUD_38400 16384
55 #define BAUD_56K 32768
56 #define BAUD_128K 65536
57 #define BAUD_115200 131072
58 #define BAUD_57600 262144
59 #define BAUD_USER 0x10000000
60 #define PCF_DTRDSR 1
61 #define PCF_RTSCTS 2
62 #define PCF_RLSD 4
63 #define PCF_PARITY_CHECK 8
64 #define PCF_XONXOFF 16
65 #define PCF_SETXCHAR 32
66 #define PCF_TOTALTIMEOUTS 64
67 #define PCF_INTTIMEOUTS 128
68 #define PCF_SPECIALCHARS 256
69 #define PCF_16BITMODE 512
70 #define SP_PARITY 1
71 #define SP_BAUD 2
72 #define SP_DATABITS 4
73 #define SP_STOPBITS 8
74 #define SP_HANDSHAKING 16
75 #define SP_PARITY_CHECK 32
76 #define SP_RLSD 64
77 #define DATABITS_5 1
78 #define DATABITS_6 2
79 #define DATABITS_7 4
80 #define DATABITS_8 8
81 #define DATABITS_16 16
82 #define DATABITS_16X 32
83 #define STOPBITS_10 1
84 #define STOPBITS_15 2
85 #define STOPBITS_20 4
86 #define PARITY_NONE 256
87 #define PARITY_ODD 512
88 #define PARITY_EVEN 1024
89 #define PARITY_MARK 2048
90 #define PARITY_SPACE 4096
91 #define EXCEPTION_DEBUG_EVENT 1
92 #define CREATE_THREAD_DEBUG_EVENT 2
93 #define CREATE_PROCESS_DEBUG_EVENT 3
94 #define EXIT_THREAD_DEBUG_EVENT 4
95 #define EXIT_PROCESS_DEBUG_EVENT 5
96 #define LOAD_DLL_DEBUG_EVENT 6
97 #define UNLOAD_DLL_DEBUG_EVENT 7
98 #define OUTPUT_DEBUG_STRING_EVENT 8
99 #define RIP_EVENT 9
100 #define HFILE_ERROR ((HFILE)-1)
101 #define FILE_BEGIN 0
102 #define FILE_CURRENT 1
103 #define FILE_END 2
104 #define INVALID_SET_FILE_POINTER ((DWORD)-1)
105 #define OF_READ 0
106 #define OF_READWRITE 2
107 #define OF_WRITE 1
108 #define OF_SHARE_COMPAT 0
109 #define OF_SHARE_DENY_NONE 64
110 #define OF_SHARE_DENY_READ 48
111 #define OF_SHARE_DENY_WRITE 32
112 #define OF_SHARE_EXCLUSIVE 16
113 #define OF_CANCEL 2048
114 #define OF_CREATE 4096
115 #define OF_DELETE 512
116 #define OF_EXIST 16384
117 #define OF_PARSE 256
118 #define OF_PROMPT 8192
119 #define OF_REOPEN 32768
120 #define OF_VERIFY 1024
121 #define NMPWAIT_NOWAIT 1
122 #define NMPWAIT_WAIT_FOREVER ((DWORD)-1)
123 #define NMPWAIT_USE_DEFAULT_WAIT 0
124 #define CE_BREAK 16
125 #define CE_DNS 2048
126 #define CE_FRAME 8
127 #define CE_IOE 1024
128 #define CE_MODE 32768
129 #define CE_OOP 4096
130 #define CE_OVERRUN 2
131 #define CE_PTO 512
132 #define CE_RXOVER 1
133 #define CE_RXPARITY 4
134 #define CE_TXFULL 256
135 #define PROGRESS_CONTINUE 0
136 #define PROGRESS_CANCEL 1
137 #define PROGRESS_STOP 2
138 #define PROGRESS_QUIET 3
139 #define CALLBACK_CHUNK_FINISHED 0
140 #define CALLBACK_STREAM_SWITCH 1
141 #define OFS_MAXPATHNAME 128
142 #define FILE_MAP_ALL_ACCESS 0xf001f
143 #define FILE_MAP_READ 4
144 #define FILE_MAP_WRITE 2
145 #define FILE_MAP_COPY 1
146 #define MUTEX_ALL_ACCESS 0x1f0001
147 #define MUTEX_MODIFY_STATE 1
148 #define SEMAPHORE_ALL_ACCESS 0x1f0003
149 #define SEMAPHORE_MODIFY_STATE 2
150 #define EVENT_ALL_ACCESS 0x1f0003
151 #define EVENT_MODIFY_STATE 2
152 #define PIPE_ACCESS_DUPLEX 3
153 #define PIPE_ACCESS_INBOUND 1
154 #define PIPE_ACCESS_OUTBOUND 2
155 #define PIPE_TYPE_BYTE 0
156 #define PIPE_TYPE_MESSAGE 4
157 #define PIPE_READMODE_BYTE 0
158 #define PIPE_READMODE_MESSAGE 2
159 #define PIPE_WAIT 0
160 #define PIPE_NOWAIT 1
161 #define PIPE_CLIENT_END 0
162 #define PIPE_SERVER_END 1
163 #define PIPE_UNLIMITED_INSTANCES 255
164 #define DEBUG_PROCESS 0x00000001
165 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
166 #define CREATE_SUSPENDED 0x00000004
167 #define DETACHED_PROCESS 0x00000008
168 #define CREATE_NEW_CONSOLE 0x00000010
169 #define NORMAL_PRIORITY_CLASS 0x00000020
170 #define IDLE_PRIORITY_CLASS 0x00000040
171 #define HIGH_PRIORITY_CLASS 0x00000080
172 #define REALTIME_PRIORITY_CLASS 0x00000100
173 #define CREATE_NEW_PROCESS_GROUP 0x00000200
174 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
175 #define CREATE_SEPARATE_WOW_VDM 0x00000800
176 #define CREATE_SHARED_WOW_VDM 0x00001000
177 #define CREATE_FORCEDOS 0x00002000
178 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
179 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
180 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
181 #define CREATE_PRESERVE_CODE_AUTHZ_LEVEL 0x02000000
182 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
183 #define CREATE_NO_WINDOW 0x08000000
184 #define PROFILE_USER 0x10000000
185 #define PROFILE_KERNEL 0x20000000
186 #define PROFILE_SERVER 0x40000000
187 #define CONSOLE_TEXTMODE_BUFFER 1
188 #define CREATE_NEW 1
189 #define CREATE_ALWAYS 2
190 #define OPEN_EXISTING 3
191 #define OPEN_ALWAYS 4
192 #define TRUNCATE_EXISTING 5
193 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
194 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
195 #define COPY_FILE_RESTARTABLE 0x00000002
196 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
197 #define FILE_FLAG_WRITE_THROUGH 0x80000000
198 #define FILE_FLAG_OVERLAPPED 1073741824
199 #define FILE_FLAG_NO_BUFFERING 536870912
200 #define FILE_FLAG_RANDOM_ACCESS 268435456
201 #define FILE_FLAG_SEQUENTIAL_SCAN 134217728
202 #define FILE_FLAG_DELETE_ON_CLOSE 67108864
203 #define FILE_FLAG_BACKUP_SEMANTICS 33554432
204 #define FILE_FLAG_POSIX_SEMANTICS 16777216
205 #define FILE_FLAG_OPEN_REPARSE_POINT 2097152
206 #define FILE_FLAG_OPEN_NO_RECALL 1048576
207 #if (_WIN32_WINNT >= 0x0500)
208 #define FILE_FLAG_FIRST_PIPE_INSTANCE 524288
209 #endif
210 #define CLRDTR 6
211 #define CLRRTS 4
212 #define SETDTR 5
213 #define SETRTS 3
214 #define SETXOFF 1
215 #define SETXON 2
216 #define SETBREAK 8
217 #define CLRBREAK 9
218 #define STILL_ACTIVE 0x103
219 #define FIND_FIRST_EX_CASE_SENSITIVE 1
220 #define SCS_32BIT_BINARY 0
221 #define SCS_64BIT_BINARY 6
222 #define SCS_DOS_BINARY 1
223 #define SCS_OS216_BINARY 5
224 #define SCS_PIF_BINARY 3
225 #define SCS_POSIX_BINARY 4
226 #define SCS_WOW_BINARY 2
227 #define MAX_COMPUTERNAME_LENGTH 15
228 #define HW_PROFILE_GUIDLEN 39
229 #define MAX_PROFILE_LEN 80
230 #define DOCKINFO_UNDOCKED 1
231 #define DOCKINFO_DOCKED 2
232 #define DOCKINFO_USER_SUPPLIED 4
233 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
234 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
235 #define DRIVE_REMOVABLE 2
236 #define DRIVE_FIXED 3
237 #define DRIVE_REMOTE 4
238 #define DRIVE_CDROM 5
239 #define DRIVE_RAMDISK 6
240 #define DRIVE_UNKNOWN 0
241 #define DRIVE_NO_ROOT_DIR 1
242 #define FILE_TYPE_UNKNOWN 0
243 #define FILE_TYPE_DISK 1
244 #define FILE_TYPE_CHAR 2
245 #define FILE_TYPE_PIPE 3
246 #define FILE_TYPE_REMOTE 0x8000
247 /* also in ddk/ntapi.h */
248 #define HANDLE_FLAG_INHERIT 0x01
249 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x02
250 /* end ntapi.h */
251 #define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
252 #define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
253 #define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
254 #define INVALID_HANDLE_VALUE (HANDLE)(-1)
255 #define GET_TAPE_MEDIA_INFORMATION 0
256 #define GET_TAPE_DRIVE_INFORMATION 1
257 #define SET_TAPE_MEDIA_INFORMATION 0
258 #define SET_TAPE_DRIVE_INFORMATION 1
259 #define THREAD_PRIORITY_ABOVE_NORMAL 1
260 #define THREAD_PRIORITY_BELOW_NORMAL (-1)
261 #define THREAD_PRIORITY_HIGHEST 2
262 #define THREAD_PRIORITY_IDLE (-15)
263 #define THREAD_PRIORITY_LOWEST (-2)
264 #define THREAD_PRIORITY_NORMAL 0
265 #define THREAD_PRIORITY_TIME_CRITICAL 15
266 #define THREAD_PRIORITY_ERROR_RETURN 2147483647
267 #define TIME_ZONE_ID_UNKNOWN 0
268 #define TIME_ZONE_ID_STANDARD 1
269 #define TIME_ZONE_ID_DAYLIGHT 2
270 #define TIME_ZONE_ID_INVALID 0xFFFFFFFF
271 #define FS_CASE_IS_PRESERVED 2
272 #define FS_CASE_SENSITIVE 1
273 #define FS_UNICODE_STORED_ON_DISK 4
274 #define FS_PERSISTENT_ACLS 8
275 #define FS_FILE_COMPRESSION 16
276 #define FS_VOL_IS_COMPRESSED 32768
277 #define GMEM_FIXED 0
278 #define GMEM_MOVEABLE 2
279 #define GMEM_MODIFY 128
280 #define GPTR 64
281 #define GHND 66
282 #define GMEM_DDESHARE 8192
283 #define GMEM_DISCARDABLE 256
284 #define GMEM_LOWER 4096
285 #define GMEM_NOCOMPACT 16
286 #define GMEM_NODISCARD 32
287 #define GMEM_NOT_BANKED 4096
288 #define GMEM_NOTIFY 16384
289 #define GMEM_SHARE 8192
290 #define GMEM_ZEROINIT 64
291 #define GMEM_DISCARDED 16384
292 #define GMEM_INVALID_HANDLE 32768
293 #define GMEM_LOCKCOUNT 255
294 #define GMEM_VALID_FLAGS 32626
295 #define EXCEPTION_ACCESS_VIOLATION ((DWORD)0xC0000005)
296 #define EXCEPTION_DATATYPE_MISALIGNMENT ((DWORD)0x80000002)
297 #define EXCEPTION_BREAKPOINT ((DWORD)0x80000003)
298 #define EXCEPTION_SINGLE_STEP ((DWORD)0x80000004)
299 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED ((DWORD)0xC000008C)
300 #define EXCEPTION_FLT_DENORMAL_OPERAND ((DWORD)0xC000008D)
301 #define EXCEPTION_FLT_DIVIDE_BY_ZERO ((DWORD)0xC000008E)
302 #define EXCEPTION_FLT_INEXACT_RESULT ((DWORD)0xC000008F)
303 #define EXCEPTION_FLT_INVALID_OPERATION ((DWORD)0xC0000090)
304 #define EXCEPTION_FLT_OVERFLOW ((DWORD)0xC0000091)
305 #define EXCEPTION_FLT_STACK_CHECK ((DWORD)0xC0000092)
306 #define EXCEPTION_FLT_UNDERFLOW ((DWORD)0xC0000093)
307 #define EXCEPTION_INT_DIVIDE_BY_ZERO ((DWORD)0xC0000094)
308 #define EXCEPTION_INT_OVERFLOW ((DWORD)0xC0000095)
309 #define EXCEPTION_PRIV_INSTRUCTION ((DWORD)0xC0000096)
310 #define EXCEPTION_IN_PAGE_ERROR ((DWORD)0xC0000006)
311 #define EXCEPTION_ILLEGAL_INSTRUCTION ((DWORD)0xC000001D)
312 #define EXCEPTION_NONCONTINUABLE_EXCEPTION ((DWORD)0xC0000025)
313 #define EXCEPTION_STACK_OVERFLOW ((DWORD)0xC00000FD)
314 #define EXCEPTION_INVALID_DISPOSITION ((DWORD)0xC0000026)
315 #define EXCEPTION_GUARD_PAGE ((DWORD)0x80000001)
316 #define EXCEPTION_INVALID_HANDLE ((DWORD)0xC0000008L)
317 #define CONTROL_C_EXIT ((DWORD)0xC000013A)
318 #define PROCESS_HEAP_REGION 1
319 #define PROCESS_HEAP_UNCOMMITTED_RANGE 2
320 #define PROCESS_HEAP_ENTRY_BUSY 4
321 #define PROCESS_HEAP_ENTRY_MOVEABLE 16
322 #define PROCESS_HEAP_ENTRY_DDESHARE 32
323 #define DONT_RESOLVE_DLL_REFERENCES 1
324 #define LOAD_LIBRARY_AS_DATAFILE 2
325 #define LOAD_WITH_ALTERED_SEARCH_PATH 8
326 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 16
327 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 32
328 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 64
329 #define LMEM_FIXED 0
330 #define LMEM_MOVEABLE 2
331 #define LMEM_NONZEROLHND 2
332 #define LMEM_NONZEROLPTR 0
333 #define LMEM_DISCARDABLE 3840
334 #define LMEM_NOCOMPACT 16
335 #define LMEM_NODISCARD 32
336 #define LMEM_ZEROINIT 64
337 #define LMEM_DISCARDED 16384
338 #define LMEM_MODIFY 128
339 #define LMEM_INVALID_HANDLE 32768
340 #define LMEM_LOCKCOUNT 255
341 #define LMEM_VALID_FLAGS 0x0F72
342 #define LPTR 64
343 #define LHND 66
344 #define NONZEROLHND 2
345 #define NONZEROLPTR 0
346 #define LOCKFILE_FAIL_IMMEDIATELY 1
347 #define LOCKFILE_EXCLUSIVE_LOCK 2
348 #define LOGON32_PROVIDER_DEFAULT 0
349 #define LOGON32_PROVIDER_WINNT35 1
350 #define LOGON32_PROVIDER_WINNT40 2
351 #define LOGON32_PROVIDER_WINNT50 3
352 #define LOGON32_LOGON_INTERACTIVE 2
353 #define LOGON32_LOGON_NETWORK 3
354 #define LOGON32_LOGON_BATCH 4
355 #define LOGON32_LOGON_SERVICE 5
356 #define LOGON32_LOGON_UNLOCK 7
357 #define LOGON32_LOGON_NETWORK_CLEARTEXT 8
358 #define LOGON32_LOGON_NEW_CREDENTIALS 9
359 #define MOVEFILE_REPLACE_EXISTING 1
360 #define MOVEFILE_COPY_ALLOWED 2
361 #define MOVEFILE_DELAY_UNTIL_REBOOT 4
362 #define MOVEFILE_WRITE_THROUGH 8
363 #define MAXIMUM_WAIT_OBJECTS 64
364 #define MAXIMUM_SUSPEND_COUNT 0x7F
365 #define WAIT_OBJECT_0 0
366 #define WAIT_ABANDONED_0 128
367 #ifndef WAIT_TIMEOUT /* also in winerror.h */
368 #define WAIT_TIMEOUT 258
369 #endif
370 #define WAIT_IO_COMPLETION 0xC0
371 #define WAIT_ABANDONED 128
372 #define WAIT_FAILED ((DWORD)0xFFFFFFFF)
373 #define PURGE_TXABORT 1
374 #define PURGE_RXABORT 2
375 #define PURGE_TXCLEAR 4
376 #define PURGE_RXCLEAR 8
377 #define EVENTLOG_SUCCESS 0
378 #define EVENTLOG_FORWARDS_READ 4
379 #define EVENTLOG_BACKWARDS_READ 8
380 #define EVENTLOG_SEEK_READ 2
381 #define EVENTLOG_SEQUENTIAL_READ 1
382 #define EVENTLOG_ERROR_TYPE 1
383 #define EVENTLOG_WARNING_TYPE 2
384 #define EVENTLOG_INFORMATION_TYPE 4
385 #define EVENTLOG_AUDIT_SUCCESS 8
386 #define EVENTLOG_AUDIT_FAILURE 16
387 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
388 #define FORMAT_MESSAGE_IGNORE_INSERTS 512
389 #define FORMAT_MESSAGE_FROM_STRING 1024
390 #define FORMAT_MESSAGE_FROM_HMODULE 2048
391 #define FORMAT_MESSAGE_FROM_SYSTEM 4096
392 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
393 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
394 #define EV_BREAK 64
395 #define EV_CTS 8
396 #define EV_DSR 16
397 #define EV_ERR 128
398 #define EV_EVENT1 2048
399 #define EV_EVENT2 4096
400 #define EV_PERR 512
401 #define EV_RING 256
402 #define EV_RLSD 32
403 #define EV_RX80FULL 1024
404 #define EV_RXCHAR 1
405 #define EV_RXFLAG 2
406 #define EV_TXEMPTY 4
407 /* also in ddk/ntapi.h */
408 #define SEM_FAILCRITICALERRORS 0x0001
409 #define SEM_NOGPFAULTERRORBOX 0x0002
410 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
411 #define SEM_NOOPENFILEERRORBOX 0x8000
412 /* end ntapi.h */
413 #define SLE_ERROR 1
414 #define SLE_MINORERROR 2
415 #define SLE_WARNING 3
416 #define SHUTDOWN_NORETRY 1
417 #define MAXINTATOM 0xC000
418 #define INVALID_ATOM ((ATOM)0)
419 #define IGNORE 0
420 #define INFINITE 0xFFFFFFFF
421 #define NOPARITY 0
422 #define ODDPARITY 1
423 #define EVENPARITY 2
424 #define MARKPARITY 3
425 #define SPACEPARITY 4
426 #define ONESTOPBIT 0
427 #define ONE5STOPBITS 1
428 #define TWOSTOPBITS 2
429 #define CBR_110 110
430 #define CBR_300 300
431 #define CBR_600 600
432 #define CBR_1200 1200
433 #define CBR_2400 2400
434 #define CBR_4800 4800
435 #define CBR_9600 9600
436 #define CBR_14400 14400
437 #define CBR_19200 19200
438 #define CBR_38400 38400
439 #define CBR_56000 56000
440 #define CBR_57600 57600
441 #define CBR_115200 115200
442 #define CBR_128000 128000
443 #define CBR_256000 256000
444 #define BACKUP_INVALID 0
445 #define BACKUP_DATA 1
446 #define BACKUP_EA_DATA 2
447 #define BACKUP_SECURITY_DATA 3
448 #define BACKUP_ALTERNATE_DATA 4
449 #define BACKUP_LINK 5
450 #define BACKUP_PROPERTY_DATA 6
451 #define BACKUP_OBJECT_ID 7
452 #define BACKUP_REPARSE_DATA 8
453 #define BACKUP_SPARSE_BLOCK 9
454 #define STREAM_NORMAL_ATTRIBUTE 0
455 #define STREAM_MODIFIED_WHEN_READ 1
456 #define STREAM_CONTAINS_SECURITY 2
457 #define STREAM_CONTAINS_PROPERTIES 4
458 #define STARTF_USESHOWWINDOW 1
459 #define STARTF_USESIZE 2
460 #define STARTF_USEPOSITION 4
461 #define STARTF_USECOUNTCHARS 8
462 #define STARTF_USEFILLATTRIBUTE 16
463 #define STARTF_RUNFULLSCREEN 32
464 #define STARTF_FORCEONFEEDBACK 64
465 #define STARTF_FORCEOFFFEEDBACK 128
466 #define STARTF_USESTDHANDLES 256
467 #define STARTF_USEHOTKEY 512
468 #define TC_NORMAL 0
469 #define TC_HARDERR 1
470 #define TC_GP_TRAP 2
471 #define TC_SIGNAL 3
472 #define AC_LINE_OFFLINE 0
473 #define AC_LINE_ONLINE 1
474 #define AC_LINE_BACKUP_POWER 2
475 #define AC_LINE_UNKNOWN 255
476 #define BATTERY_FLAG_HIGH 1
477 #define BATTERY_FLAG_LOW 2
478 #define BATTERY_FLAG_CRITICAL 4
479 #define BATTERY_FLAG_CHARGING 8
480 #define BATTERY_FLAG_NO_BATTERY 128
481 #define BATTERY_FLAG_UNKNOWN 255
482 #define BATTERY_PERCENTAGE_UNKNOWN 255
483 #define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
484 #define DDD_RAW_TARGET_PATH 1
485 #define DDD_REMOVE_DEFINITION 2
486 #define DDD_EXACT_MATCH_ON_REMOVE 4
487 #define HINSTANCE_ERROR 32
488 #define MS_CTS_ON 16
489 #define MS_DSR_ON 32
490 #define MS_RING_ON 64
491 #define MS_RLSD_ON 128
492 #define DTR_CONTROL_DISABLE 0
493 #define DTR_CONTROL_ENABLE 1
494 #define DTR_CONTROL_HANDSHAKE 2
495 #define RTS_CONTROL_DISABLE 0
496 #define RTS_CONTROL_ENABLE 1
497 #define RTS_CONTROL_HANDSHAKE 2
498 #define RTS_CONTROL_TOGGLE 3
499 #define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
500 #define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
501 #define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
502 #define SECURITY_DELEGATION (SecurityDelegation<<16)
503 #define SECURITY_CONTEXT_TRACKING 0x40000
504 #define SECURITY_EFFECTIVE_ONLY 0x80000
505 #define SECURITY_SQOS_PRESENT 0x100000
506 #define SECURITY_VALID_SQOS_FLAGS 0x1F0000
507 #define INVALID_FILE_SIZE 0xFFFFFFFF
508 #define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
509 #if (_WIN32_WINNT >= 0x0501)
510 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
511 #define ACTCTX_FLAG_LANGID_VALID 0x00000002
512 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
513 #define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
514 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
515 #define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
516 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF 0x00000040
517 #define ACTCTX_FLAG_HMODULE_VALID 0x00000080
518 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
519 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
520 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
521 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
522 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
523 #if (_WIN32_WINNT >= 0x0600)
524 #define SYMBOLIC_LINK_FLAG_DIRECTORY 0x1
525 #endif
526 #endif /* (_WIN32_WINNT >= 0x0501) */
527 #if (_WIN32_WINNT >= 0x0500)
528 #define REPLACEFILE_WRITE_THROUGH 0x00000001
529 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
530 #endif /* (_WIN32_WINNT >= 0x0500) */
531 #if (_WIN32_WINNT >= 0x0400)
532 #define FIBER_FLAG_FLOAT_SWITCH 0x1
533 #endif
534 #define FLS_OUT_OF_INDEXES 0xFFFFFFFF
535 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
536 #if (_WIN32_WINNT >= 0x0600)
537 #define MAX_RESTART_CMD_LINE 0x800
538 #define RESTART_CYCLICAL 0x1
539 #define RESTART_NOTIFY_SOLUTION 0x2
540 #define RESTART_NOTIFY_FAULT 0x4
541 #define VOLUME_NAME_DOS 0x0
542 #define VOLUME_NAME_GUID 0x1
543 #define VOLUME_NAME_NT 0x2
544 #define VOLUME_NAME_NONE 0x4
545 #define FILE_NAME_NORMALIZED 0x0
546 #define FILE_NAME_OPENED 0x8
547 #define FILE_SKIP_COMPLETION_PORT_ON_SUCCESS 0x1
548 #define FILE_SKIP_SET_EVENT_ON_HANDLE 0x2
549 #endif
550 #if (_WIN32_WINNT >= 0x0500)
551 #define GET_MODULE_HANDLE_EX_FLAG_PIN 0x1
552 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 0x2
553 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 0x4
554 #endif
555 #if (_WIN32_WINNT >= 0x0600)
556 #define CREATE_EVENT_MANUAL_RESET 0x1
557 #define CREATE_EVENT_INITIAL_SET 0x2
558 #define CREATE_MUTEX_INITIAL_OWNER 0x1
559 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 0x1
560 #define SRWLOCK_INIT RTL_SRWLOCK_INIT
561 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
562 #define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
563 #endif
564
565 #ifndef RC_INVOKED
566 #ifndef _FILETIME_
567 #define _FILETIME_
568 typedef struct _FILETIME {
569 DWORD dwLowDateTime;
570 DWORD dwHighDateTime;
571 } FILETIME,*PFILETIME,*LPFILETIME;
572 #endif
573 typedef struct _BY_HANDLE_FILE_INFORMATION {
574 DWORD dwFileAttributes;
575 FILETIME ftCreationTime;
576 FILETIME ftLastAccessTime;
577 FILETIME ftLastWriteTime;
578 DWORD dwVolumeSerialNumber;
579 DWORD nFileSizeHigh;
580 DWORD nFileSizeLow;
581 DWORD nNumberOfLinks;
582 DWORD nFileIndexHigh;
583 DWORD nFileIndexLow;
584 } BY_HANDLE_FILE_INFORMATION,*LPBY_HANDLE_FILE_INFORMATION;
585 typedef struct _DCB {
586 DWORD DCBlength;
587 DWORD BaudRate;
588 DWORD fBinary:1;
589 DWORD fParity:1;
590 DWORD fOutxCtsFlow:1;
591 DWORD fOutxDsrFlow:1;
592 DWORD fDtrControl:2;
593 DWORD fDsrSensitivity:1;
594 DWORD fTXContinueOnXoff:1;
595 DWORD fOutX:1;
596 DWORD fInX:1;
597 DWORD fErrorChar:1;
598 DWORD fNull:1;
599 DWORD fRtsControl:2;
600 DWORD fAbortOnError:1;
601 DWORD fDummy2:17;
602 WORD wReserved;
603 WORD XonLim;
604 WORD XoffLim;
605 BYTE ByteSize;
606 BYTE Parity;
607 BYTE StopBits;
608 char XonChar;
609 char XoffChar;
610 char ErrorChar;
611 char EofChar;
612 char EvtChar;
613 WORD wReserved1;
614 } DCB,*LPDCB;
615 typedef struct _COMM_CONFIG {
616 DWORD dwSize;
617 WORD wVersion;
618 WORD wReserved;
619 DCB dcb;
620 DWORD dwProviderSubType;
621 DWORD dwProviderOffset;
622 DWORD dwProviderSize;
623 WCHAR wcProviderData[1];
624 } COMMCONFIG,*LPCOMMCONFIG;
625 typedef struct _COMMPROP {
626 WORD wPacketLength;
627 WORD wPacketVersion;
628 DWORD dwServiceMask;
629 DWORD dwReserved1;
630 DWORD dwMaxTxQueue;
631 DWORD dwMaxRxQueue;
632 DWORD dwMaxBaud;
633 DWORD dwProvSubType;
634 DWORD dwProvCapabilities;
635 DWORD dwSettableParams;
636 DWORD dwSettableBaud;
637 WORD wSettableData;
638 WORD wSettableStopParity;
639 DWORD dwCurrentTxQueue;
640 DWORD dwCurrentRxQueue;
641 DWORD dwProvSpec1;
642 DWORD dwProvSpec2;
643 WCHAR wcProvChar[1];
644 } COMMPROP,*LPCOMMPROP;
645 typedef struct _COMMTIMEOUTS {
646 DWORD ReadIntervalTimeout;
647 DWORD ReadTotalTimeoutMultiplier;
648 DWORD ReadTotalTimeoutConstant;
649 DWORD WriteTotalTimeoutMultiplier;
650 DWORD WriteTotalTimeoutConstant;
651 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
652 typedef struct _COMSTAT {
653 DWORD fCtsHold:1;
654 DWORD fDsrHold:1;
655 DWORD fRlsdHold:1;
656 DWORD fXoffHold:1;
657 DWORD fXoffSent:1;
658 DWORD fEof:1;
659 DWORD fTxim:1;
660 DWORD fReserved:25;
661 DWORD cbInQue;
662 DWORD cbOutQue;
663 } COMSTAT,*LPCOMSTAT;
664 typedef DWORD (WINAPI *LPTHREAD_START_ROUTINE)(LPVOID);
665 typedef struct _CREATE_PROCESS_DEBUG_INFO {
666 HANDLE hFile;
667 HANDLE hProcess;
668 HANDLE hThread;
669 LPVOID lpBaseOfImage;
670 DWORD dwDebugInfoFileOffset;
671 DWORD nDebugInfoSize;
672 LPVOID lpThreadLocalBase;
673 LPTHREAD_START_ROUTINE lpStartAddress;
674 LPVOID lpImageName;
675 WORD fUnicode;
676 } CREATE_PROCESS_DEBUG_INFO,*LPCREATE_PROCESS_DEBUG_INFO;
677 typedef struct _CREATE_THREAD_DEBUG_INFO {
678 HANDLE hThread;
679 LPVOID lpThreadLocalBase;
680 LPTHREAD_START_ROUTINE lpStartAddress;
681 } CREATE_THREAD_DEBUG_INFO,*LPCREATE_THREAD_DEBUG_INFO;
682 typedef struct _EXCEPTION_DEBUG_INFO {
683 EXCEPTION_RECORD ExceptionRecord;
684 DWORD dwFirstChance;
685 } EXCEPTION_DEBUG_INFO,*LPEXCEPTION_DEBUG_INFO;
686 typedef struct _EXIT_THREAD_DEBUG_INFO {
687 DWORD dwExitCode;
688 } EXIT_THREAD_DEBUG_INFO,*LPEXIT_THREAD_DEBUG_INFO;
689 typedef struct _EXIT_PROCESS_DEBUG_INFO {
690 DWORD dwExitCode;
691 } EXIT_PROCESS_DEBUG_INFO,*LPEXIT_PROCESS_DEBUG_INFO;
692 typedef struct _LOAD_DLL_DEBUG_INFO {
693 HANDLE hFile;
694 LPVOID lpBaseOfDll;
695 DWORD dwDebugInfoFileOffset;
696 DWORD nDebugInfoSize;
697 LPVOID lpImageName;
698 WORD fUnicode;
699 } LOAD_DLL_DEBUG_INFO,*LPLOAD_DLL_DEBUG_INFO;
700 typedef struct _UNLOAD_DLL_DEBUG_INFO {
701 LPVOID lpBaseOfDll;
702 } UNLOAD_DLL_DEBUG_INFO,*LPUNLOAD_DLL_DEBUG_INFO;
703 typedef struct _OUTPUT_DEBUG_STRING_INFO {
704 LPSTR lpDebugStringData;
705 WORD fUnicode;
706 WORD nDebugStringLength;
707 } OUTPUT_DEBUG_STRING_INFO,*LPOUTPUT_DEBUG_STRING_INFO;
708 typedef struct _RIP_INFO {
709 DWORD dwError;
710 DWORD dwType;
711 } RIP_INFO,*LPRIP_INFO;
712 typedef struct _DEBUG_EVENT {
713 DWORD dwDebugEventCode;
714 DWORD dwProcessId;
715 DWORD dwThreadId;
716 union {
717 EXCEPTION_DEBUG_INFO Exception;
718 CREATE_THREAD_DEBUG_INFO CreateThread;
719 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
720 EXIT_THREAD_DEBUG_INFO ExitThread;
721 EXIT_PROCESS_DEBUG_INFO ExitProcess;
722 LOAD_DLL_DEBUG_INFO LoadDll;
723 UNLOAD_DLL_DEBUG_INFO UnloadDll;
724 OUTPUT_DEBUG_STRING_INFO DebugString;
725 RIP_INFO RipInfo;
726 } u;
727 } DEBUG_EVENT,*LPDEBUG_EVENT;
728 typedef struct _OVERLAPPED {
729 ULONG_PTR Internal;
730 ULONG_PTR InternalHigh;
731 DWORD Offset;
732 DWORD OffsetHigh;
733 HANDLE hEvent;
734 } OVERLAPPED,*POVERLAPPED,*LPOVERLAPPED;
735 typedef struct _STARTUPINFOA {
736 DWORD cb;
737 LPSTR lpReserved;
738 LPSTR lpDesktop;
739 LPSTR lpTitle;
740 DWORD dwX;
741 DWORD dwY;
742 DWORD dwXSize;
743 DWORD dwYSize;
744 DWORD dwXCountChars;
745 DWORD dwYCountChars;
746 DWORD dwFillAttribute;
747 DWORD dwFlags;
748 WORD wShowWindow;
749 WORD cbReserved2;
750 PBYTE lpReserved2;
751 HANDLE hStdInput;
752 HANDLE hStdOutput;
753 HANDLE hStdError;
754 } STARTUPINFOA,*LPSTARTUPINFOA;
755 typedef struct _STARTUPINFOW {
756 DWORD cb;
757 LPWSTR lpReserved;
758 LPWSTR lpDesktop;
759 LPWSTR lpTitle;
760 DWORD dwX;
761 DWORD dwY;
762 DWORD dwXSize;
763 DWORD dwYSize;
764 DWORD dwXCountChars;
765 DWORD dwYCountChars;
766 DWORD dwFillAttribute;
767 DWORD dwFlags;
768 WORD wShowWindow;
769 WORD cbReserved2;
770 PBYTE lpReserved2;
771 HANDLE hStdInput;
772 HANDLE hStdOutput;
773 HANDLE hStdError;
774 } STARTUPINFOW,*LPSTARTUPINFOW;
775 typedef struct _PROCESS_INFORMATION {
776 HANDLE hProcess;
777 HANDLE hThread;
778 DWORD dwProcessId;
779 DWORD dwThreadId;
780 } PROCESS_INFORMATION,*LPPROCESS_INFORMATION;
781 typedef struct _CRITICAL_SECTION_DEBUG {
782 WORD Type;
783 WORD CreatorBackTraceIndex;
784 struct _CRITICAL_SECTION *CriticalSection;
785 LIST_ENTRY ProcessLocksList;
786 DWORD EntryCount;
787 DWORD ContentionCount;
788 DWORD Spare [2];
789 } CRITICAL_SECTION_DEBUG,*PCRITICAL_SECTION_DEBUG;
790 typedef struct _CRITICAL_SECTION {
791 PCRITICAL_SECTION_DEBUG DebugInfo;
792 LONG LockCount;
793 LONG RecursionCount;
794 HANDLE OwningThread;
795 HANDLE LockSemaphore;
796 ULONG_PTR SpinCount;
797 } CRITICAL_SECTION,*PCRITICAL_SECTION,*LPCRITICAL_SECTION;
798 #ifndef _SYSTEMTIME_
799 #define _SYSTEMTIME_
800 typedef struct _SYSTEMTIME {
801 WORD wYear;
802 WORD wMonth;
803 WORD wDayOfWeek;
804 WORD wDay;
805 WORD wHour;
806 WORD wMinute;
807 WORD wSecond;
808 WORD wMilliseconds;
809 } SYSTEMTIME,*LPSYSTEMTIME,*PSYSTEMTIME;
810 #endif /* _SYSTEMTIME_ */
811 #if (_WIN32_WINNT >= 0x0500)
812 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK ;
813 #endif
814 typedef struct _WIN32_FILE_ATTRIBUTE_DATA {
815 DWORD dwFileAttributes;
816 FILETIME ftCreationTime;
817 FILETIME ftLastAccessTime;
818 FILETIME ftLastWriteTime;
819 DWORD nFileSizeHigh;
820 DWORD nFileSizeLow;
821 } WIN32_FILE_ATTRIBUTE_DATA,*LPWIN32_FILE_ATTRIBUTE_DATA;
822 typedef struct _WIN32_FIND_DATAA {
823 DWORD dwFileAttributes;
824 FILETIME ftCreationTime;
825 FILETIME ftLastAccessTime;
826 FILETIME ftLastWriteTime;
827 DWORD nFileSizeHigh;
828 DWORD nFileSizeLow;
829 DWORD dwReserved0;
830 DWORD dwReserved1;
831 CHAR cFileName[MAX_PATH];
832 CHAR cAlternateFileName[14];
833 } WIN32_FIND_DATAA,*PWIN32_FIND_DATAA,*LPWIN32_FIND_DATAA;
834 typedef struct _WIN32_FIND_DATAW {
835 DWORD dwFileAttributes;
836 FILETIME ftCreationTime;
837 FILETIME ftLastAccessTime;
838 FILETIME ftLastWriteTime;
839 DWORD nFileSizeHigh;
840 DWORD nFileSizeLow;
841 DWORD dwReserved0;
842 DWORD dwReserved1;
843 WCHAR cFileName[MAX_PATH];
844 WCHAR cAlternateFileName[14];
845 } WIN32_FIND_DATAW,*PWIN32_FIND_DATAW,*LPWIN32_FIND_DATAW;
846 #if (_WIN32_WINNT >= 0x0501)
847 typedef enum _STREAM_INFO_LEVELS {
848 FindStreamInfoStandard
849 } STREAM_INFO_LEVELS;
850 typedef struct _WIN32_FIND_STREAM_DATA {
851 LARGE_INTEGER StreamSize;
852 WCHAR cStreamName[MAX_PATH + 36];
853 } WIN32_FIND_STREAM_DATA, *PWIN32_FIND_STREAM_DATA;
854 #endif
855 typedef struct _WIN32_STREAM_ID {
856 DWORD dwStreamId;
857 DWORD dwStreamAttributes;
858 LARGE_INTEGER Size;
859 DWORD dwStreamNameSize;
860 WCHAR cStreamName[ANYSIZE_ARRAY];
861 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
862 #if (_WIN32_WINNT >= 0x0600)
863 typedef enum _FILE_ID_TYPE {
864 FileIdType,
865 MaximumFileIdType
866 } FILE_ID_TYPE, *PFILE_ID_TYPE;
867 typedef struct _FILE_ID_DESCRIPTOR {
868 DWORD dwSize;
869 FILE_ID_TYPE Type;
870 _ANONYMOUS_UNION union {
871 LARGE_INTEGER FileID;
872 } DUMMYUNIONNAME;
873 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
874 #endif
875 typedef enum _FINDEX_INFO_LEVELS {
876 FindExInfoStandard,
877 FindExInfoMaxInfoLevel
878 } FINDEX_INFO_LEVELS;
879 typedef enum _FINDEX_SEARCH_OPS {
880 FindExSearchNameMatch,
881 FindExSearchLimitToDirectories,
882 FindExSearchLimitToDevices,
883 FindExSearchMaxSearchOp
884 } FINDEX_SEARCH_OPS;
885 typedef struct tagHW_PROFILE_INFOA {
886 DWORD dwDockInfo;
887 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
888 CHAR szHwProfileName[MAX_PROFILE_LEN];
889 } HW_PROFILE_INFOA,*LPHW_PROFILE_INFOA;
890 typedef struct tagHW_PROFILE_INFOW {
891 DWORD dwDockInfo;
892 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
893 WCHAR szHwProfileName[MAX_PROFILE_LEN];
894 } HW_PROFILE_INFOW,*LPHW_PROFILE_INFOW;
895 typedef enum _GET_FILEEX_INFO_LEVELS {
896 GetFileExInfoStandard,
897 GetFileExMaxInfoLevel
898 } GET_FILEEX_INFO_LEVELS;
899 typedef struct _SYSTEM_INFO {
900 _ANONYMOUS_UNION union {
901 DWORD dwOemId;
902 _ANONYMOUS_STRUCT struct {
903 WORD wProcessorArchitecture;
904 WORD wReserved;
905 } DUMMYSTRUCTNAME;
906 } DUMMYUNIONNAME;
907 DWORD dwPageSize;
908 PVOID lpMinimumApplicationAddress;
909 PVOID lpMaximumApplicationAddress;
910 DWORD dwActiveProcessorMask;
911 DWORD dwNumberOfProcessors;
912 DWORD dwProcessorType;
913 DWORD dwAllocationGranularity;
914 WORD wProcessorLevel;
915 WORD wProcessorRevision;
916 } SYSTEM_INFO,*LPSYSTEM_INFO;
917 typedef struct _SYSTEM_POWER_STATUS {
918 BYTE ACLineStatus;
919 BYTE BatteryFlag;
920 BYTE BatteryLifePercent;
921 BYTE Reserved1;
922 DWORD BatteryLifeTime;
923 DWORD BatteryFullLifeTime;
924 } SYSTEM_POWER_STATUS,*LPSYSTEM_POWER_STATUS;
925 typedef struct _TIME_ZONE_INFORMATION {
926 LONG Bias;
927 WCHAR StandardName[32];
928 SYSTEMTIME StandardDate;
929 LONG StandardBias;
930 WCHAR DaylightName[32];
931 SYSTEMTIME DaylightDate;
932 LONG DaylightBias;
933 } TIME_ZONE_INFORMATION,*LPTIME_ZONE_INFORMATION;
934 typedef struct _MEMORYSTATUS {
935 DWORD dwLength;
936 DWORD dwMemoryLoad;
937 DWORD dwTotalPhys;
938 DWORD dwAvailPhys;
939 DWORD dwTotalPageFile;
940 DWORD dwAvailPageFile;
941 DWORD dwTotalVirtual;
942 DWORD dwAvailVirtual;
943 } MEMORYSTATUS,*LPMEMORYSTATUS;
944 #if (_WIN32_WINNT >= 0x0500)
945 typedef struct _MEMORYSTATUSEX {
946 DWORD dwLength;
947 DWORD dwMemoryLoad;
948 DWORDLONG ullTotalPhys;
949 DWORDLONG ullAvailPhys;
950 DWORDLONG ullTotalPageFile;
951 DWORDLONG ullAvailPageFile;
952 DWORDLONG ullTotalVirtual;
953 DWORDLONG ullAvailVirtual;
954 DWORDLONG ullAvailExtendedVirtual;
955 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
956 #endif
957 #ifndef _LDT_ENTRY_DEFINED
958 #define _LDT_ENTRY_DEFINED
959 typedef struct _LDT_ENTRY {
960 WORD LimitLow;
961 WORD BaseLow;
962 union {
963 struct {
964 BYTE BaseMid;
965 BYTE Flags1;
966 BYTE Flags2;
967 BYTE BaseHi;
968 } Bytes;
969 struct {
970 DWORD BaseMid:8;
971 DWORD Type:5;
972 DWORD Dpl:2;
973 DWORD Pres:1;
974 DWORD LimitHi:4;
975 DWORD Sys:1;
976 DWORD Reserved_0:1;
977 DWORD Default_Big:1;
978 DWORD Granularity:1;
979 DWORD BaseHi:8;
980 } Bits;
981 } HighWord;
982 } LDT_ENTRY,*PLDT_ENTRY,*LPLDT_ENTRY;
983 #endif
984 typedef struct _PROCESS_HEAP_ENTRY {
985 PVOID lpData;
986 DWORD cbData;
987 BYTE cbOverhead;
988 BYTE iRegionIndex;
989 WORD wFlags;
990 _ANONYMOUS_UNION union {
991 struct {
992 HANDLE hMem;
993 DWORD dwReserved[3];
994 } Block;
995 struct {
996 DWORD dwCommittedSize;
997 DWORD dwUnCommittedSize;
998 LPVOID lpFirstBlock;
999 LPVOID lpLastBlock;
1000 } Region;
1001 } DUMMYUNIONNAME;
1002 } PROCESS_HEAP_ENTRY,*LPPROCESS_HEAP_ENTRY;
1003 typedef struct _OFSTRUCT {
1004 BYTE cBytes;
1005 BYTE fFixedDisk;
1006 WORD nErrCode;
1007 WORD Reserved1;
1008 WORD Reserved2;
1009 CHAR szPathName[OFS_MAXPATHNAME];
1010 } OFSTRUCT,*LPOFSTRUCT,*POFSTRUCT;
1011 #if (_WIN32_WINNT >= 0x0501)
1012 typedef struct tagACTCTXA {
1013 ULONG cbSize;
1014 DWORD dwFlags;
1015 LPCSTR lpSource;
1016 USHORT wProcessorArchitecture;
1017 LANGID wLangId;
1018 LPCSTR lpAssemblyDirectory;
1019 LPCSTR lpResourceName;
1020 LPCSTR lpApplicationName;
1021 HMODULE hModule;
1022 } ACTCTXA,*PACTCTXA;
1023 typedef const ACTCTXA *PCACTCTXA;
1024 typedef struct tagACTCTXW {
1025 ULONG cbSize;
1026 DWORD dwFlags;
1027 LPCWSTR lpSource;
1028 USHORT wProcessorArchitecture;
1029 LANGID wLangId;
1030 LPCWSTR lpAssemblyDirectory;
1031 LPCWSTR lpResourceName;
1032 LPCWSTR lpApplicationName;
1033 HMODULE hModule;
1034 } ACTCTXW,*PACTCTXW;
1035 typedef const ACTCTXW *PCACTCTXW;
1036 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1037 ULONG cbSize;
1038 ULONG ulDataFormatVersion;
1039 PVOID lpData;
1040 ULONG ulLength;
1041 PVOID lpSectionGlobalData;
1042 ULONG ulSectionGlobalDataLength;
1043 PVOID lpSectionBase;
1044 ULONG ulSectionTotalLength;
1045 HANDLE hActCtx;
1046 HANDLE ulAssemblyRosterIndex;
1047 } ACTCTX_SECTION_KEYED_DATA,*PACTCTX_SECTION_KEYED_DATA;
1048 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1049 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1050 HANDLE hActCtx;
1051 DWORD dwFlags;
1052 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1053 typedef const struct _ACTIVATION_CONTEXT_BASIC_INFORMATION *PCACTIVATION_CONTEXT_BASIC_INFORMATION;
1054 typedef enum {
1055 LowMemoryResourceNotification ,
1056 HighMemoryResourceNotification
1057 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
1058 #endif /* (_WIN32_WINNT >= 0x0501) */
1059 #if (_WIN32_WINNT >= 0x0500)
1060 typedef enum _COMPUTER_NAME_FORMAT {
1061 ComputerNameNetBIOS,
1062 ComputerNameDnsHostname,
1063 ComputerNameDnsDomain,
1064 ComputerNameDnsFullyQualified,
1065 ComputerNamePhysicalNetBIOS,
1066 ComputerNamePhysicalDnsHostname,
1067 ComputerNamePhysicalDnsDomain,
1068 ComputerNamePhysicalDnsFullyQualified,
1069 ComputerNameMax
1070 } COMPUTER_NAME_FORMAT;
1071 #endif /* (_WIN32_WINNT >= 0x0500) */
1072 #if (_WIN32_WINNT >= 0x0600)
1073 typedef RTL_SRWLOCK SRWLOCK, *PSRWLOCK;
1074 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
1075 #endif
1076 typedef DWORD(WINAPI *LPPROGRESS_ROUTINE)(LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,DWORD,DWORD,HANDLE,HANDLE,LPVOID);
1077 typedef void(WINAPI *LPFIBER_START_ROUTINE)(PVOID);
1078 typedef VOID (WINAPI *PFLS_CALLBACK_FUNCTION)(PVOID);
1079 typedef BOOL(CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
1080 typedef BOOL(CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
1081 typedef BOOL(CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
1082 typedef BOOL(CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
1083 typedef BOOL(CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
1084 typedef BOOL(CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
1085 typedef void(CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
1086 typedef LONG(CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(LPEXCEPTION_POINTERS);
1087 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
1088 typedef void(APIENTRY *PAPCFUNC)(ULONG_PTR);
1089 typedef void(CALLBACK *PTIMERAPCROUTINE)(PVOID,DWORD,DWORD);
1090 #if (_WIN32_WINNT >= 0x0600)
1091 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
1092 #endif
1093 #define MAKEINTATOM(i) (LPTSTR)((ULONG_PTR)((WORD)(i)))
1094 /* Functions */
1095 #ifndef UNDER_CE
1096 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
1097 #else
1098 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1099 #endif
1100 int APIENTRY wWinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1101 long WINAPI _hread(HFILE,LPVOID,long);
1102 long WINAPI _hwrite(HFILE,LPCSTR,long);
1103 HFILE WINAPI _lclose(HFILE);
1104 HFILE WINAPI _lcreat(LPCSTR,int);
1105 LONG WINAPI _llseek(HFILE,LONG,int);
1106 HFILE WINAPI _lopen(LPCSTR,int);
1107 UINT WINAPI _lread(HFILE,LPVOID,UINT);
1108 UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
1109 #ifndef AbnormalTermination
1110 #define AbnormalTermination() FALSE
1111 #endif
1112 BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,PDWORD,PDWORD,PBOOL);
1113 BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1114 BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1115 #if (_WIN32_WINNT >= 0x0600)
1116 VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1117 VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1118 #endif
1119 #if (_WIN32_WINNT >= 0x0501)
1120 BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR*);
1121 #endif
1122 BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1123 BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1124 #if (_WIN32_WINNT >= 0x0500)
1125 BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1126 BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1127 BOOL WINAPI AddAccessAllowedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1128 BOOL WINAPI AddAccessDeniedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1129 #endif
1130 BOOL WINAPI AddAce(PACL,DWORD,DWORD,PVOID,DWORD);
1131 ATOM WINAPI AddAtomA(LPCSTR);
1132 ATOM WINAPI AddAtomW(LPCWSTR);
1133 BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1134 #if (_WIN32_WINNT >= 0x0500)
1135 BOOL WINAPI AddAuditAccessObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID,BOOL,BOOL);
1136 #endif
1137 #if (_WIN32_WINNT >= 0x0501)
1138 void WINAPI AddRefActCtx(HANDLE);
1139 #endif
1140 #if (_WIN32_WINNT >= 0x0500)
1141 PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1142 #endif
1143 BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1144 BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1145 BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1146 BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID*);
1147 BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1148 BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1149 BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1150 BOOL WINAPI AreFileApisANSI(void);
1151 BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1152 BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1153 BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1154 BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1155 BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1156 BOOL WINAPI Beep(DWORD,DWORD);
1157 HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1158 HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1159 #if (_WIN32_WINNT >= 0x0500)
1160 BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1161 #endif
1162 BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1163 BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1164 BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1165 BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1166 BOOL WINAPI CallNamedPipeA(LPCSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1167 BOOL WINAPI CallNamedPipeW(LPCWSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1168 BOOL WINAPI CancelDeviceWakeupRequest(HANDLE);
1169 BOOL WINAPI CancelIo(HANDLE);
1170 #if (_WIN32_WINNT >= 0x0600)
1171 BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1172 BOOL WINAPI CancelSynchronousIo(HANDLE);
1173 #endif
1174 BOOL WINAPI CancelWaitableTimer(HANDLE);
1175 #if (_WIN32_WINNT >= 0x0501)
1176 BOOL WINAPI CheckNameLegalDOS8Dot3A(LPCSTR,LPSTR,DWORD,PBOOL,PBOOL);
1177 BOOL WINAPI CheckNameLegalDOS8Dot3W(LPCWSTR,LPSTR,DWORD,PBOOL,PBOOL);
1178 BOOL WINAPI CheckRemoteDebuggerPresent(HANDLE,PBOOL);
1179 #endif
1180 BOOL WINAPI ClearCommBreak(HANDLE);
1181 BOOL WINAPI ClearCommError(HANDLE,PDWORD,LPCOMSTAT);
1182 BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1183 BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1184 BOOL WINAPI CloseEventLog(HANDLE);
1185 BOOL WINAPI CloseHandle(HANDLE);
1186 BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1187 BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1188 LONG WINAPI CompareFileTime(CONST FILETIME*,CONST FILETIME*);
1189 BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1190 BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1191 #if (_WIN32_WINNT >= 0x0400)
1192 BOOL WINAPI ConvertFiberToThread(void);
1193 #endif
1194 PVOID WINAPI ConvertThreadToFiber(PVOID);
1195 BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1196 BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1197 BOOL WINAPI CopyFileExA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1198 BOOL WINAPI CopyFileExW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1199 #define MoveMemory RtlMoveMemory
1200 #define CopyMemory RtlCopyMemory
1201 #define FillMemory RtlFillMemory
1202 #define ZeroMemory RtlZeroMemory
1203 #define SecureZeroMemory RtlSecureZeroMemory
1204 BOOL WINAPI CopySid(DWORD,PSID,PSID);
1205 #if (_WIN32_WINNT >= 0x0501)
1206 HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1207 HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1208 #endif
1209 BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1210 BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1211 BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1212 BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1213 HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1214 HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1215 #if (_WIN32_WINNT >= 0x0600)
1216 HANDLE WINAPI CreateEventExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1217 HANDLE WINAPI CreateEventExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1218 #endif
1219 LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1220 #if (_WIN32_WINNT >= 0x0400)
1221 LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1222 #endif
1223 HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1224 HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1225 HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1226 HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1227 #if (_WIN32_WINNT >= 0x0500)
1228 BOOL WINAPI CreateHardLinkA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1229 BOOL WINAPI CreateHardLinkW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1230 #endif
1231 HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1232 #if (_WIN32_WINNT >= 0x0500)
1233 HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1234 HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1235 BOOL WINAPI TerminateJobObject(HANDLE,UINT);
1236 BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1237 #endif
1238 HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1239 HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1240 #if (_WIN32_WINNT >= 0x0501)
1241 HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1242 #endif
1243 HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1244 HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1245 #if (_WIN32_WINNT >= 0x0600)
1246 HANDLE WINAPI CreateMutexExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1247 HANDLE WINAPI CreateMutexExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1248 #endif
1249 HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1250 HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1251 BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1252 BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1253 BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1254 BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1255 BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1256 BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1257 HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1258 HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1259 HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1260 #if (_WIN32_WINNT >= 0x0600)
1261 HANDLE WINAPI CreateSemaphoreExA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR,DWORD,DWORD);
1262 HANDLE WINAPI CreateSemaphoreExW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR,DWORD,DWORD);
1263 #endif
1264 DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1265 #if (_WIN32_WINNT >= 0x0500)
1266 HANDLE WINAPI CreateTimerQueue(void);
1267 BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1268 #endif
1269 HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,PVOID,DWORD,PDWORD);
1270 HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1271 HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1272 #if (_WIN32_WINNT >= 0x0600)
1273 HANDLE WINAPI CreateWaitableTimerExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1274 HANDLE WINAPI CreateWaitableTimerExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1275 #endif
1276 #if (_WIN32_WINNT >= 0x0501)
1277 BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1278 BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1279 #endif
1280 BOOL WINAPI DebugActiveProcess(DWORD);
1281 #if (_WIN32_WINNT >= 0x0501)
1282 BOOL WINAPI DebugActiveProcessStop(DWORD);
1283 #endif
1284 void WINAPI DebugBreak(void);
1285 #if (_WIN32_WINNT >= 0x0501)
1286 BOOL WINAPI DebugBreakProcess(HANDLE);
1287 BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1288 #endif
1289 BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1290 BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1291 #define DefineHandleTable(w) ((w),TRUE)
1292 BOOL WINAPI DeleteAce(PACL,DWORD);
1293 ATOM WINAPI DeleteAtom(ATOM);
1294 void WINAPI DeleteCriticalSection(PCRITICAL_SECTION);
1295 void WINAPI DeleteFiber(PVOID);
1296 BOOL WINAPI DeleteFileA(LPCSTR);
1297 BOOL WINAPI DeleteFileW(LPCWSTR);
1298 #if (_WIN32_WINNT >= 0x0500)
1299 BOOL WINAPI DeleteTimerQueue(HANDLE);
1300 BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1301 BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1302 BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1303 BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1304 #endif
1305 BOOL WINAPI DeregisterEventSource(HANDLE);
1306 BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1307 BOOL WINAPI DeviceIoControl(HANDLE,DWORD,PVOID,DWORD,PVOID,DWORD,PDWORD,POVERLAPPED);
1308 BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1309 #if (_WIN32_WINNT >= 0x0500)
1310 BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1311 BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1312 #endif
1313 BOOL WINAPI DisconnectNamedPipe(HANDLE);
1314 BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1315 BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,PHANDLE,DWORD,BOOL,DWORD);
1316 BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1317 BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1318 BOOL WINAPI EncryptFileA(LPCSTR);
1319 BOOL WINAPI EncryptFileW(LPCWSTR);
1320 BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1321 BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1322 void WINAPI EnterCriticalSection(LPCRITICAL_SECTION);
1323 BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1324 BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1325 BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1326 BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1327 BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1328 BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1329 BOOL WINAPI EqualPrefixSid(PSID,PSID);
1330 BOOL WINAPI EqualSid(PSID,PSID);
1331 DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1332 BOOL WINAPI EscapeCommFunction(HANDLE,DWORD);
1333 DECLSPEC_NORETURN void WINAPI ExitProcess(UINT);
1334 DECLSPEC_NORETURN void WINAPI ExitThread(DWORD);
1335 DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1336 DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1337 void WINAPI FatalAppExitA(UINT,LPCSTR);
1338 void WINAPI FatalAppExitW(UINT,LPCWSTR);
1339 void WINAPI FatalExit(int);
1340 BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1341 BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1342 BOOL WINAPI FileTimeToDosDateTime(CONST FILETIME *,LPWORD,LPWORD);
1343 BOOL WINAPI FileTimeToLocalFileTime(CONST FILETIME *,LPFILETIME);
1344 BOOL WINAPI FileTimeToSystemTime(CONST FILETIME *,LPSYSTEMTIME);
1345 #if (_WIN32_WINNT >= 0x0501)
1346 BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID*,ULONG,const GUID*,PACTCTX_SECTION_KEYED_DATA);
1347 BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID*,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1348 BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID*,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1349 #endif
1350 ATOM WINAPI FindAtomA(LPCSTR);
1351 ATOM WINAPI FindAtomW(LPCWSTR);
1352 BOOL WINAPI FindClose(HANDLE);
1353 BOOL WINAPI FindCloseChangeNotification(HANDLE);
1354 HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1355 HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1356 HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1357 HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1358 HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1359 HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1360 #if (_WIN32_WINNT >= 0x0501)
1361 HANDLE WINAPI FindFirstStreamW(LPCWSTR,STREAM_INFO_LEVELS,LPVOID,DWORD);
1362 #endif
1363 BOOL WINAPI FindFirstFreeAce(PACL,PVOID*);
1364 #if (_WIN32_WINNT >= 0x0500)
1365 HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1366 HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1367 HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1368 HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1369 #endif
1370 BOOL WINAPI FindNextChangeNotification(HANDLE);
1371 BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1372 BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1373 #if (_WIN32_WINNT >= 0x0501)
1374 BOOL WINAPI FindNextStreamW(HANDLE,LPVOID);
1375 #endif
1376 #if (_WIN32_WINNT >= 0x0500)
1377 BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1378 BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1379 BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1380 BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1381 BOOL WINAPI FindVolumeClose(HANDLE);
1382 BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1383 #endif
1384 HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1385 HRSRC WINAPI FindResourceW(HINSTANCE,LPCWSTR,LPCWSTR);
1386 HRSRC WINAPI FindResourceExA(HINSTANCE,LPCSTR,LPCSTR,WORD);
1387 HRSRC WINAPI FindResourceExW(HINSTANCE,LPCWSTR,LPCWSTR,WORD);
1388 #if (_WIN32_WINNT >= 0x0502)
1389 DWORD WINAPI GetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1390 DWORD WINAPI GetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1391 #endif
1392 BOOL WINAPI FlushFileBuffers(HANDLE);
1393 BOOL WINAPI FlushInstructionCache(HANDLE,PCVOID,DWORD);
1394 BOOL WINAPI FlushViewOfFile(PCVOID,SIZE_T);
1395 DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1396 PVOID WINAPI FlsGetValue(DWORD);
1397 BOOL WINAPI FlsSetValue(DWORD,PVOID);
1398 BOOL WINAPI FlsFree(DWORD);
1399 DWORD WINAPI FormatMessageA(DWORD,PCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1400 DWORD WINAPI FormatMessageW(DWORD,PCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1401 BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1402 BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1403 BOOL WINAPI FreeLibrary(HMODULE);
1404 DECLSPEC_NORETURN void WINAPI FreeLibraryAndExitThread(HMODULE,DWORD);
1405 #define FreeModule(m) FreeLibrary(m)
1406 #define FreeProcInstance(p) (void)(p)
1407 #ifndef XFree86Server
1408 BOOL WINAPI FreeResource(HGLOBAL);
1409 #endif /* ndef XFree86Server */
1410 PVOID WINAPI FreeSid(PSID);
1411 BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1412 BOOL WINAPI GetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1413 #if (_WIN32_WINNT >= 0x0600)
1414 HRESULT WINAPI GetApplicationRecoveryCallback(HANDLE,APPLICATION_RECOVERY_CALLBACK*,PVOID*, DWORD*, DWORD*);
1415 HRESULT WINAPI GetApplicationRestart(HANDLE,PWSTR,PDWORD,PDWORD);
1416 #endif
1417 UINT WINAPI GetAtomNameA(ATOM,LPSTR,int);
1418 UINT WINAPI GetAtomNameW(ATOM,LPWSTR,int);
1419 BOOL WINAPI GetBinaryTypeA(LPCSTR,PDWORD);
1420 BOOL WINAPI GetBinaryTypeW(LPCWSTR,PDWORD);
1421 LPSTR WINAPI GetCommandLineA(VOID);
1422 LPWSTR WINAPI GetCommandLineW(VOID);
1423 BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,PDWORD);
1424 BOOL WINAPI GetCommMask(HANDLE,PDWORD);
1425 BOOL WINAPI GetCommModemStatus(HANDLE,PDWORD);
1426 BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1427 BOOL WINAPI GetCommState(HANDLE,LPDCB);
1428 BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1429 DWORD WINAPI GetCompressedFileSizeA(LPCSTR,PDWORD);
1430 DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,PDWORD);
1431 BOOL WINAPI GetComputerNameA(LPSTR,PDWORD);
1432 BOOL WINAPI GetComputerNameW(LPWSTR,PDWORD);
1433 #if (_WIN32_WINNT >= 0x0500)
1434 BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1435 BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1436 #endif
1437 #if (_WIN32_WINNT >= 0x0501)
1438 BOOL WINAPI GetCurrentActCtx(HANDLE*);
1439 #endif
1440 DWORD WINAPI GetCurrentDirectoryA(DWORD,LPSTR);
1441 DWORD WINAPI GetCurrentDirectoryW(DWORD,LPWSTR);
1442 BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1443 BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1444 HANDLE WINAPI GetCurrentProcess(void);
1445 DWORD WINAPI GetCurrentProcessId(void);
1446 HANDLE WINAPI GetCurrentThread(void);
1447 DWORD WINAPI GetCurrentThreadId(void);
1448 #define GetCurrentTime GetTickCount
1449 BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,PDWORD);
1450 BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,PDWORD);
1451 BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1452 BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1453 BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1454 BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1455 #if (_WIN32_WINNT >= 0x0502)
1456 DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1457 DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1458 #endif
1459 UINT WINAPI GetDriveTypeA(LPCSTR);
1460 UINT WINAPI GetDriveTypeW(LPCWSTR);
1461 LPSTR WINAPI GetEnvironmentStrings(void);
1462 LPWSTR WINAPI GetEnvironmentStringsW(void);
1463 DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1464 DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1465 BOOL WINAPI GetExitCodeProcess(HANDLE,PDWORD);
1466 BOOL WINAPI GetExitCodeThread(HANDLE,PDWORD);
1467 DWORD WINAPI GetFileAttributesA(LPCSTR);
1468 #if (_WIN32_WINNT >= 0x0600)
1469 BOOL WINAPI GetFileAttributesByHandle(HANDLE,LPDWORD,DWORD);
1470 DWORD WINAPI GetFinalPathNameByHandleA(HANDLE,LPSTR,DWORD,DWORD);
1471 DWORD WINAPI GetFinalPathNameByHandleW(HANDLE,LPWSTR,DWORD,DWORD);
1472 #endif
1473 DWORD WINAPI GetFileAttributesW(LPCWSTR);
1474 BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1475 BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1476 #if (_WIN32_WINNT >= 0x0600)
1477 BOOL WINAPI GetFileBandwidthReservation(HANDLE,LPDWORD,LPDWORD,LPBOOL,LPDWORD,LPDWORD);
1478 #endif
1479 BOOL WINAPI GetFileInformationByHandle(HANDLE,LPBY_HANDLE_FILE_INFORMATION);
1480 BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1481 BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1482 DWORD WINAPI GetFileSize(HANDLE,PDWORD);
1483 BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1484 BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1485 DWORD WINAPI GetFileType(HANDLE);
1486 #define GetFreeSpace(w) (0x100000L)
1487 DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1488 DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1489 BOOL WINAPI GetHandleInformation(HANDLE,PDWORD);
1490 BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1491 DWORD WINAPI GetLastError(void);
1492 DWORD WINAPI GetLengthSid(PSID);
1493 void WINAPI GetLocalTime(LPSYSTEMTIME);
1494 DWORD WINAPI GetLogicalDrives(void);
1495 DWORD WINAPI GetLogicalDriveStringsA(DWORD,LPSTR);
1496 DWORD WINAPI GetLogicalDriveStringsW(DWORD,LPWSTR);
1497 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1498 DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1499 DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1500 #endif
1501 BOOL WINAPI GetMailslotInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1502 DWORD WINAPI GetModuleFileNameA(HINSTANCE,LPSTR,DWORD);
1503 DWORD WINAPI GetModuleFileNameW(HINSTANCE,LPWSTR,DWORD);
1504 HMODULE WINAPI GetModuleHandleA(LPCSTR);
1505 HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1506 #if (_WIN32_WINNT >= 0x0500)
1507 BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1508 BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1509 #endif
1510 BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1511 BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1512 BOOL WINAPI GetNamedPipeInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1513 #if (_WIN32_WINNT >= 0x0501)
1514 VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1515 #endif
1516 BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1517 BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1518 BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,PDWORD,BOOL);
1519 DWORD WINAPI GetPriorityClass(HANDLE);
1520 BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1521 UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1522 UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1523 DWORD WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1524 DWORD WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1525 DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1526 DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1527 DWORD WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD,LPCSTR);
1528 DWORD WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1529 BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1530 BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1531 FARPROC WINAPI GetProcAddress(HINSTANCE,LPCSTR);
1532 BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD,PDWORD);
1533 #if (_WIN32_WINNT >= 0x0502)
1534 BOOL WINAPI GetProcessHandleCount(HANDLE,PDWORD);
1535 #endif
1536 HANDLE WINAPI GetProcessHeap(VOID);
1537 DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1538 #if (_WIN32_WINNT >= 0x0502)
1539 DWORD WINAPI GetProcessId(HANDLE);
1540 #endif
1541 #if (_WIN32_WINNT >= 0x0500)
1542 BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1543 #endif
1544 BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1545 BOOL WINAPI GetProcessShutdownParameters(PDWORD,PDWORD);
1546 BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1547 DWORD WINAPI GetProcessVersion(DWORD);
1548 HWINSTA WINAPI GetProcessWindowStation(void);
1549 BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1550 UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1551 UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1552 DWORD WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1553 DWORD WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1554 DWORD WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD);
1555 DWORD WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD);
1556 BOOL WINAPI GetQueuedCompletionStatus(HANDLE,PDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1557 BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,PDWORD);
1558 BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1559 BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1560 DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1561 BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1562 DWORD WINAPI GetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1563 BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1564 DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1565 DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1566 PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1567 DWORD WINAPI GetSidLengthRequired(UCHAR);
1568 PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1569 PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1570 VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1571 VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1572 HANDLE WINAPI GetStdHandle(DWORD);
1573 UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1574 UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1575 VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1576 BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1577 #if (_WIN32_WINNT >= 0x0502)
1578 BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1579 #endif
1580 VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1581 #if (_WIN32_WINNT >= 0x0501)
1582 BOOL WINAPI GetSystemTimes(LPFILETIME,LPFILETIME,LPFILETIME);
1583 #endif
1584 BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1585 void WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1586 #if (_WIN32_WINNT >= 0x0500)
1587 UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1588 UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1589 #endif
1590 #if (_WIN32_WINNT >= 0x0501)
1591 UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1592 UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1593 #endif
1594 DWORD WINAPI GetTapeParameters(HANDLE,DWORD,PDWORD,PVOID);
1595 DWORD WINAPI GetTapePosition(HANDLE,DWORD,PDWORD,PDWORD,PDWORD);
1596 DWORD WINAPI GetTapeStatus(HANDLE);
1597 UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1598 UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1599 DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1600 DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1601 BOOL WINAPI GetThreadContext(HANDLE,LPCONTEXT);
1602 #if (_WIN32_WINNT >= 0x0502)
1603 BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1604 #endif
1605 int WINAPI GetThreadPriority(HANDLE);
1606 BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1607 BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1608 BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1609 DWORD WINAPI GetTickCount(VOID);
1610 #if (_WIN32_WINNT >= 0x0600)
1611 ULONGLONG WINAPI GetTickCount64(VOID);
1612 #endif
1613 DWORD WINAPI GetThreadId(HANDLE);
1614 DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1615 BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD,PDWORD);
1616 BOOL WINAPI GetUserNameA (LPSTR,PDWORD);
1617 BOOL WINAPI GetUserNameW(LPWSTR,PDWORD);
1618 DWORD WINAPI GetVersion(void);
1619 BOOL WINAPI GetVersionExA(LPOSVERSIONINFOA);
1620 BOOL WINAPI GetVersionExW(LPOSVERSIONINFOW);
1621 BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1622 BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1623 #if (_WIN32_WINNT >= 0x0500)
1624 BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1625 BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1626 BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1627 BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1628 #endif
1629 #if (_WIN32_WINNT >= 0x0501)
1630 BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1631 BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1632 #endif
1633 UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1634 UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1635 DWORD WINAPI GetWindowThreadProcessId(HWND,PDWORD);
1636 UINT WINAPI GetWriteWatch(DWORD,PVOID,SIZE_T,PVOID*,PULONG_PTR,PULONG);
1637 ATOM WINAPI GlobalAddAtomA(LPCSTR);
1638 ATOM WINAPI GlobalAddAtomW( LPCWSTR);
1639 HGLOBAL WINAPI GlobalAlloc(UINT,DWORD);
1640 SIZE_T WINAPI GlobalCompact(DWORD); /* Obsolete: Has no effect. */
1641 ATOM WINAPI GlobalDeleteAtom(ATOM);
1642 #define GlobalDiscard(m) GlobalReAlloc((m),0,GMEM_MOVEABLE)
1643 ATOM WINAPI GlobalFindAtomA(LPCSTR);
1644 ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1645 VOID WINAPI GlobalFix(HGLOBAL); /* Obsolete: Has no effect. */
1646 UINT WINAPI GlobalFlags(HGLOBAL); /* Obsolete: Has no effect. */
1647 HGLOBAL WINAPI GlobalFree(HGLOBAL);
1648 UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,int);
1649 UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,int);
1650 HGLOBAL WINAPI GlobalHandle(PCVOID);
1651 LPVOID WINAPI GlobalLock(HGLOBAL);
1652 VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1653 #if (_WIN32_WINNT >= 0x0500)
1654 BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1655 #endif
1656 HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,DWORD,UINT);
1657 DWORD WINAPI GlobalSize(HGLOBAL);
1658 VOID WINAPI GlobalUnfix(HGLOBAL); /* Obsolete: Has no effect. */
1659 BOOL WINAPI GlobalUnlock(HGLOBAL);
1660 BOOL WINAPI GlobalUnWire(HGLOBAL); /* Obsolete: Has no effect. */
1661 PVOID WINAPI GlobalWire(HGLOBAL); /* Obsolete: Has no effect. */
1662 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1663 PVOID WINAPI HeapAlloc(HANDLE,DWORD,DWORD);
1664 SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1665 HANDLE WINAPI HeapCreate(DWORD,DWORD,DWORD);
1666 BOOL WINAPI HeapDestroy(HANDLE);
1667 BOOL WINAPI HeapFree(HANDLE,DWORD,PVOID);
1668 BOOL WINAPI HeapLock(HANDLE);
1669 #if (_WIN32_WINNT >= 0x0501)
1670 BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1671 #endif
1672 PVOID WINAPI HeapReAlloc(HANDLE,DWORD,PVOID,DWORD);
1673 #if (_WIN32_WINNT >= 0x0501)
1674 BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1675 #endif
1676 DWORD WINAPI HeapSize(HANDLE,DWORD,PCVOID);
1677 BOOL WINAPI HeapUnlock(HANDLE);
1678 BOOL WINAPI HeapValidate(HANDLE,DWORD,PCVOID);
1679 BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1680 BOOL WINAPI ImpersonateAnonymousToken(HANDLE);
1681 BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1682 BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1683 BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1684 BOOL WINAPI InitAtomTable(DWORD);
1685 BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1686 #if (_WIN32_WINNT >= 0x0600)
1687 VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
1688 #endif
1689 VOID WINAPI InitializeCriticalSection(LPCRITICAL_SECTION);
1690 BOOL WINAPI InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION,DWORD);
1691 DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
1692 BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1693 BOOL WINAPI InitializeSid (PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1694 #if !defined(__WINDDK_H) && _WIN32_WINNT >= 0x0501
1695 VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1696 #endif
1697 #if (_WIN32_WINNT >= 0x0600)
1698 VOID WINAPI InitializeSRWLock(PSRWLOCK);
1699 #endif
1700 #ifndef __INTERLOCKED_DECLARED
1701 #define __INTERLOCKED_DECLARED
1702
1703 #if defined (_M_AMD64) || defined (_M_IA64)
1704
1705 #define InterlockedAnd _InterlockedAnd
1706 #define InterlockedOr _InterlockedOr
1707 #define InterlockedXor _InterlockedXor
1708 #define InterlockedIncrement _InterlockedIncrement
1709 #define InterlockedIncrementAcquire InterlockedIncrement
1710 #define InterlockedIncrementRelease InterlockedIncrement
1711 #define InterlockedDecrement _InterlockedDecrement
1712 #define InterlockedDecrementAcquire InterlockedDecrement
1713 #define InterlockedDecrementRelease InterlockedDecrement
1714 #define InterlockedExchange _InterlockedExchange
1715 #define InterlockedExchangeAdd _InterlockedExchangeAdd
1716 #define InterlockedCompareExchange _InterlockedCompareExchange
1717 #define InterlockedCompareExchangeAcquire InterlockedCompareExchange
1718 #define InterlockedCompareExchangeRelease InterlockedCompareExchange
1719 #define InterlockedExchangePointer _InterlockedExchangePointer
1720 #define InterlockedCompareExchangePointer _InterlockedCompareExchangePointer
1721 #define InterlockedCompareExchangePointerAcquire _InterlockedCompareExchangePointer
1722 #define InterlockedCompareExchangePointerRelease _InterlockedCompareExchangePointer
1723 #define InterlockedAnd64 _InterlockedAnd64
1724 #define InterlockedOr64 _InterlockedOr64
1725 #define InterlockedXor64 _InterlockedXor64
1726 #define InterlockedIncrement64 _InterlockedIncrement64
1727 #define InterlockedDecrement64 _InterlockedDecrement64
1728 #define InterlockedExchange64 _InterlockedExchange64
1729 #define InterlockedExchangeAdd64 _InterlockedExchangeAdd64
1730 #define InterlockedCompareExchange64 _InterlockedCompareExchange64
1731 #define InterlockedCompareExchangeAcquire64 InterlockedCompareExchange64
1732 #define InterlockedCompareExchangeRelease64 InterlockedCompareExchange64
1733
1734 #else // !(defined (_M_AMD64) || defined (_M_IA64))
1735
1736 LONG WINAPI InterlockedOr(IN OUT LONG volatile *,LONG);
1737 LONG WINAPI InterlockedAnd(IN OUT LONG volatile *,LONG);
1738 LONG WINAPI InterlockedCompareExchange(IN OUT LONG volatile *,LONG,LONG);
1739 LONG WINAPI InterlockedDecrement(IN OUT LONG volatile *);
1740 LONG WINAPI InterlockedExchange(IN OUT LONG volatile *,LONG);
1741 #if defined(_WIN64)
1742 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1743 #define InterlockedExchangePointer(t,v) \
1744 (PVOID)_InterlockedExchange64((LONGLONG*)(t),(LONGLONG)(v))
1745 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1746 #define InterlockedCompareExchangePointer(d,e,c) \
1747 (PVOID)_InterlockedCompareExchange64((LONGLONG*)(d),(LONGLONG)(e),(LONGLONG)(c))
1748 #else
1749 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1750 #define InterlockedExchangePointer(t,v) \
1751 (PVOID)InterlockedExchange((LPLONG)(t),(LONG)(v))
1752 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1753 #define InterlockedCompareExchangePointer(d,e,c) \
1754 (PVOID)InterlockedCompareExchange((LPLONG)(d),(LONG)(e),(LONG)(c))
1755 #endif
1756 LONG WINAPI InterlockedExchangeAdd(IN OUT LONG volatile *,LONG);
1757 #if (_WIN32_WINNT >= 0x0501)
1758 PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1759 #endif
1760 LONG WINAPI InterlockedIncrement(IN OUT LONG volatile *);
1761 #if (_WIN32_WINNT >= 0x0501)
1762 PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1763 PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER,PSLIST_ENTRY);
1764 #endif
1765
1766 #endif // !(defined (_M_AMD64) || defined (_M_IA64))
1767
1768 #if !defined(InterlockedAnd)
1769 #define InterlockedAnd InterlockedAnd_Inline
1770 FORCEINLINE
1771 LONG
1772 InterlockedAnd_Inline(IN OUT volatile LONG *Target,
1773 IN LONG Set)
1774 {
1775 LONG i;
1776 LONG j;
1777
1778 j = *Target;
1779 do {
1780 i = j;
1781 j = _InterlockedCompareExchange((PLONG)Target,
1782 i & Set,
1783 i);
1784
1785 } while (i != j);
1786
1787 return j;
1788 }
1789 #endif
1790
1791 #if !defined(InterlockedOr)
1792 #define InterlockedOr InterlockedOr_Inline
1793 FORCEINLINE
1794 LONG
1795 InterlockedOr_Inline(IN OUT volatile LONG *Target,
1796 IN LONG Set)
1797 {
1798 LONG i;
1799 LONG j;
1800
1801 j = *Target;
1802 do {
1803 i = j;
1804 j = _InterlockedCompareExchange((PLONG)Target,
1805 i | Set,
1806 i);
1807
1808 } while (i != j);
1809
1810 return j;
1811 }
1812 #endif
1813
1814 #endif /* __INTERLOCKED_DECLARED */
1815
1816 BOOL WINAPI IsBadCodePtr(FARPROC);
1817 BOOL WINAPI IsBadHugeReadPtr(PCVOID,UINT_PTR);
1818 BOOL WINAPI IsBadHugeWritePtr(PVOID,UINT_PTR);
1819 BOOL WINAPI IsBadReadPtr(PCVOID,UINT_PTR);
1820 BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT_PTR);
1821 BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT_PTR);
1822 BOOL WINAPI IsBadWritePtr(PVOID,UINT_PTR);
1823 BOOL WINAPI IsDebuggerPresent(void);
1824 #if (_WIN32_WINNT >= 0x0501)
1825 BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1826 #endif
1827 BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1828 BOOL WINAPI IsSystemResumeAutomatic(void);
1829 BOOL WINAPI IsTextUnicode(PCVOID,int,LPINT);
1830 #if (_WIN32_WINNT >= 0x0600)
1831 BOOL WINAPI IsThreadAFiber(VOID);
1832 #endif
1833 BOOL WINAPI IsValidAcl(PACL);
1834 BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1835 BOOL WINAPI IsValidSid(PSID);
1836 #if (_WIN32_WINNT >= 0x0501)
1837 BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1838 BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1839 #endif
1840 void WINAPI LeaveCriticalSection(LPCRITICAL_SECTION);
1841 #define LimitEmsPages(n)
1842 HINSTANCE WINAPI LoadLibraryA(LPCSTR);
1843 HINSTANCE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1844 HINSTANCE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1845 HINSTANCE WINAPI LoadLibraryW(LPCWSTR);
1846 DWORD WINAPI LoadModule(LPCSTR,PVOID);
1847 HGLOBAL WINAPI LoadResource(HINSTANCE,HRSRC);
1848 HLOCAL WINAPI LocalAlloc(UINT,SIZE_T);
1849 SIZE_T WINAPI LocalCompact(UINT); /* Obsolete: Has no effect. */
1850 #define LocalDiscard(m) (LocalReAlloc((m),0,LMEM_MOVEABLE))
1851 BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *,LPFILETIME);
1852 UINT WINAPI LocalFlags(HLOCAL); /* Obsolete: Has no effect. */
1853 HLOCAL WINAPI LocalFree(HLOCAL);
1854 HLOCAL WINAPI LocalHandle(LPCVOID);
1855 PVOID WINAPI LocalLock(HLOCAL);
1856 HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
1857 SIZE_T WINAPI LocalShrink(HLOCAL,UINT); /* Obsolete: Has no effect. */
1858 SIZE_T WINAPI LocalSize(HLOCAL);
1859 BOOL WINAPI LocalUnlock(HLOCAL);
1860 BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1861 BOOL WINAPI LockFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,LPOVERLAPPED);
1862 PVOID WINAPI LockResource(HGLOBAL);
1863 #define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
1864 BOOL WINAPI LogonUserA(LPSTR,LPSTR,LPSTR,DWORD,DWORD,PHANDLE);
1865 BOOL WINAPI LogonUserW(LPWSTR,LPWSTR,LPWSTR,DWORD,DWORD,PHANDLE);
1866 BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1867 BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1868 BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1869 BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1870 BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,PDWORD,PDWORD);
1871 BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,PDWORD,PDWORD);
1872 BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,PDWORD);
1873 BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,PDWORD);
1874 BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1875 BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1876 LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
1877 LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
1878 int WINAPI lstrcmpA(LPCSTR,LPCSTR);
1879 int WINAPI lstrcmpiA(LPCSTR,LPCSTR);
1880 int WINAPI lstrcmpiW( LPCWSTR,LPCWSTR);
1881 int WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
1882 LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
1883 LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,int);
1884 LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,int);
1885 LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
1886 int WINAPI lstrlenA(LPCSTR);
1887 int WINAPI lstrlenW(LPCWSTR);
1888 BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);
1889 #define MakeProcInstance(p,i) (p)
1890 BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD);
1891 VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1892 PVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
1893 PVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,PVOID);
1894 BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
1895 BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1896 BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1897 BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1898 int WINAPI MulDiv(int,int,int);
1899 BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1900 BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,PVOID,BOOL);
1901 BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,PVOID,BOOL);
1902 BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,PVOID,BOOL);
1903 BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,PVOID,BOOL);
1904 BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,PVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1905 BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,PVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1906 BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1907 BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1908 HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1909 HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1910 HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1911 HANDLE WINAPI OpenEventLogA (LPCSTR,LPCSTR);
1912 HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1913 HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1914 HFILE WINAPI OpenFile(LPCSTR,LPOFSTRUCT,UINT);
1915 #if (_WIN32_WINNT >= 0x0600)
1916 HANDLE WINAPI OpenFileById(HANDLE,LPFILE_ID_DESCRIPTOR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD);
1917 #endif
1918 HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1919 HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1920 HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1921 HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1922 HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
1923 BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1924 HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1925 HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1926 #if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
1927 HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
1928 #endif
1929 BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1930 HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1931 HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1932 void WINAPI OutputDebugStringA(LPCSTR);
1933 void WINAPI OutputDebugStringW(LPCWSTR);
1934 BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1935 BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
1936 DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1937 BOOL WINAPI PrivilegeCheck (HANDLE,PPRIVILEGE_SET,PBOOL);
1938 BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1939 BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1940 #if (_WIN32_WINNT >= 0x0500)
1941 BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1942 #endif
1943 BOOL WINAPI PulseEvent(HANDLE);
1944 BOOL WINAPI PurgeComm(HANDLE,DWORD);
1945 #if (_WIN32_WINNT >= 0x0501)
1946 BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T*);
1947 #endif
1948 DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1949 DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1950 #if (_WIN32_WINNT >= 0x0501)
1951 BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
1952 #endif
1953 BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER);
1954 BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER);
1955 #if (_WIN32_WINNT >= 0x0600)
1956 VOID WINAPI QuerySecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
1957 #endif
1958 DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
1959 #if (_WIN32_WINNT >= 0x0500)
1960 BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
1961 #endif
1962 void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR*);
1963 BOOL WINAPI ReadDirectoryChangesW(HANDLE,PVOID,DWORD,BOOL,DWORD,PDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1964 BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1965 BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1966 BOOL WINAPI ReadFile(HANDLE,PVOID,DWORD,PDWORD,LPOVERLAPPED);
1967 BOOL WINAPI ReadFileEx(HANDLE,PVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1968 BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1969 BOOL WINAPI ReadProcessMemory(HANDLE,PCVOID,PVOID,DWORD,PDWORD);
1970 #if (_WIN32_WINNT >= 0x0600)
1971 VOID WINAPI RecoveryFinished(BOOL);
1972 HRESULT WINAPI RecoveryInProgress(OUT PBOOL);
1973 HRESULT WINAPI RegisterApplicationRecoveryCallback(APPLICATION_RECOVERY_CALLBACK,PVOID, DWORD, DWORD);
1974 HRESULT WINAPI RegisterApplicationRestart(PCWSTR,DWORD);
1975 #endif
1976 HANDLE WINAPI RegisterEventSourceA (LPCSTR,LPCSTR);
1977 HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
1978 #if (_WIN32_WINNT >= 0x0500)
1979 BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1980 HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1981 #endif
1982 #if (_WIN32_WINNT >= 0x0501)
1983 void WINAPI ReleaseActCtx(HANDLE);
1984 #endif
1985 BOOL WINAPI ReleaseMutex(HANDLE);
1986 BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
1987 #if (_WIN32_WINNT >= 0x0600)
1988 VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
1989 VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
1990 #endif
1991 BOOL WINAPI RemoveDirectoryA(LPCSTR);
1992 BOOL WINAPI RemoveDirectoryW(LPCWSTR);
1993 #if (_WIN32_WINNT >= 0x0500)
1994 ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
1995 #endif
1996 #if (_WIN32_WINNT >= 0x0500)
1997 BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
1998 BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
1999 #endif
2000 BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR*,PVOID);
2001 BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR*,PVOID);
2002 BOOL WINAPI ResetEvent(HANDLE);
2003 UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2004 #if (_WIN32_WINNT >= 0x0510)
2005 VOID WINAPI RestoreLastError(DWORD);
2006 #endif
2007 DWORD WINAPI ResumeThread(HANDLE);
2008 BOOL WINAPI RevertToSelf(void);
2009 DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2010 DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2011 BOOL WINAPI SetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
2012 BOOL WINAPI SetCommBreak(HANDLE);
2013 BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2014 BOOL WINAPI SetCommMask(HANDLE,DWORD);
2015 BOOL WINAPI SetCommState(HANDLE,LPDCB);
2016 BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2017 BOOL WINAPI SetComputerNameA(LPCSTR);
2018 BOOL WINAPI SetComputerNameW(LPCWSTR);
2019 #if (_WIN32_WINNT >= 0x0500)
2020 BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2021 BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2022 #endif
2023 BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2024 BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2025 BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2026 BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2027 #if (_WIN32_WINNT >= 0x0502)
2028 BOOL WINAPI SetDllDirectoryA(LPCSTR);
2029 BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2030 #endif
2031 BOOL WINAPI SetEndOfFile(HANDLE);
2032 BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2033 BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2034 UINT WINAPI SetErrorMode(UINT);
2035 BOOL WINAPI SetEvent(HANDLE);
2036 VOID WINAPI SetFileApisToANSI(void);
2037 VOID WINAPI SetFileApisToOEM(void);
2038 BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2039 #if (_WIN32_WINNT >= 0x0600)
2040 BOOL WINAPI SetFileAttributesByHandle(HANDLE,DWORD,DWORD);
2041 #endif
2042 BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2043 #if (_WIN32_WINNT >= 0x0600)
2044 BOOL WINAPI SetFileBandwidthReservation(HANDLE,DWORD,DWORD,BOOL,LPDWORD,LPDWORD);
2045 BOOL WINAPI SetFileCompletionNotificationModes(HANDLE,UCHAR);
2046 #endif
2047 DWORD WINAPI SetFilePointer(HANDLE,LONG,PLONG,DWORD);
2048 BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,PLARGE_INTEGER,DWORD);
2049 BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2050 BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2051 #if (_WIN32_WINNT >= 0x0501)
2052 BOOL WINAPI SetFileShortNameA(HANDLE,LPCSTR);
2053 BOOL WINAPI SetFileShortNameW(HANDLE,LPCWSTR);
2054 #endif
2055 BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2056 #if (_WIN32_WINNT >= 0x0501)
2057 BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
2058 #endif
2059 #if (_WIN32_WINNT >= 0x0502)
2060 BOOL WINAPI SetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
2061 BOOL WINAPI SetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
2062 #endif
2063 UINT WINAPI SetHandleCount(UINT);
2064 BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2065 BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2066 void WINAPI SetLastError(DWORD);
2067 void WINAPI SetLastErrorEx(DWORD,DWORD);
2068 BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2069 BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2070 BOOL WINAPI SetNamedPipeHandleState(HANDLE,PDWORD,PDWORD,PDWORD);
2071 BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2072 BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR *,PGENERIC_MAPPING,HANDLE);
2073 BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD);
2074 BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2075 BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2076 BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2077 #if (_WIN32_WINNT >= 0x0600)
2078 VOID WINAPI SetSecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
2079 #endif
2080 BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2081 BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2082 BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2083 BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2084 DWORD WINAPI SetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
2085 BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2086 BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2087 #define SetSwapAreaSize(w) (w)
2088 BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2089 BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2090 BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2091 DWORD WINAPI SetTapeParameters(HANDLE,DWORD,PVOID);
2092 DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2093 DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2094 BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT*);
2095 DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2096 BOOL WINAPI SetThreadPriority(HANDLE,int);
2097 BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2098 BOOL WINAPI SetThreadToken (PHANDLE,HANDLE);
2099 BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2100 BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD);
2101 LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2102 BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2103 BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2104 BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2105 #if (_WIN32_WINNT >= 0x0500)
2106 BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2107 BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
2108 #endif
2109 BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,PVOID,BOOL);
2110 DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2111 DWORD WINAPI SizeofResource(HINSTANCE,HRSRC);
2112 void WINAPI Sleep(DWORD);
2113 #if (_WIN32_WINNT >= 0x0600)
2114 BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
2115 BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE,PSRWLOCK,DWORD,ULONG);
2116 #endif
2117 DWORD WINAPI SleepEx(DWORD,BOOL);
2118 DWORD WINAPI SuspendThread(HANDLE);
2119 void WINAPI SwitchToFiber(PVOID);
2120 BOOL WINAPI SwitchToThread(void);
2121 BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2122 BOOL WINAPI SystemTimeToTzSpecificLocalTime(CONST TIME_ZONE_INFORMATION*,CONST SYSTEMTIME*,LPSYSTEMTIME);
2123 BOOL WINAPI TerminateProcess(HANDLE,UINT);
2124 BOOL WINAPI TerminateThread(HANDLE,DWORD);
2125 DWORD WINAPI TlsAlloc(VOID);
2126 BOOL WINAPI TlsFree(DWORD);
2127 PVOID WINAPI TlsGetValue(DWORD);
2128 BOOL WINAPI TlsSetValue(DWORD,PVOID);
2129 BOOL WINAPI TransactNamedPipe(HANDLE,PVOID,DWORD,PVOID,DWORD,PDWORD,LPOVERLAPPED);
2130 BOOL WINAPI TransmitCommChar(HANDLE,char);
2131 BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION);
2132 LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS);
2133 BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2134 BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2135 #define UnlockResource(h) (h)
2136 #define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
2137 BOOL WINAPI UnmapViewOfFile(LPCVOID);
2138 #if (_WIN32_WINNT >= 0x0500)
2139 BOOL WINAPI UnregisterWait(HANDLE);
2140 BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2141 #endif
2142 BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,PVOID,DWORD);
2143 BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,PVOID,DWORD);
2144 BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2145 BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2146 PVOID WINAPI VirtualAlloc(PVOID,SIZE_T,DWORD,DWORD);
2147 PVOID WINAPI VirtualAllocEx(HANDLE,PVOID,SIZE_T,DWORD,DWORD);
2148 BOOL WINAPI VirtualFree(PVOID,SIZE_T,DWORD);
2149 BOOL WINAPI VirtualFreeEx(HANDLE,PVOID,SIZE_T,DWORD);
2150 BOOL WINAPI VirtualLock(PVOID,SIZE_T);
2151 BOOL WINAPI VirtualProtect(PVOID,SIZE_T,DWORD,PDWORD);
2152 BOOL WINAPI VirtualProtectEx(HANDLE,PVOID,SIZE_T,DWORD,PDWORD);
2153 DWORD WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2154 DWORD WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2155 BOOL WINAPI VirtualUnlock(PVOID,SIZE_T);
2156 BOOL WINAPI WaitCommEvent(HANDLE,PDWORD,LPOVERLAPPED);
2157 BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2158 DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2159 DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2160 DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2161 DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2162 BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2163 BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2164 #if (_WIN32_WINNT >= 0x0600)
2165 VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
2166 VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
2167 #endif
2168 BOOL WINAPI WinLoadTrustProvider(GUID*);
2169 BOOL WINAPI WriteFile(HANDLE,PCVOID,DWORD,PDWORD,LPOVERLAPPED);
2170 BOOL WINAPI WriteFileEx(HANDLE,PCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2171 BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2172 BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2173 BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2174 BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2175 BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2176 BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2177 BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2178 BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2179 BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2180 BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2181 BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2182 BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2183 DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2184 #define Yield()
2185 #if (_WIN32_WINNT >= 0x0501)
2186 BOOL WINAPI ZombifyActCtx(HANDLE);
2187 #endif
2188 #if (_WIN32_WINNT >= 0x0500)
2189 BOOL WINAPI AllocateUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2190 BOOL WINAPI FreeUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2191 BOOL WINAPI MapUserPhysicalPages(PVOID,ULONG_PTR,PULONG_PTR);
2192 BOOL WINAPI MapUserPhysicalPagesScatter(PVOID*,ULONG_PTR,PULONG_PTR);
2193 #endif
2194
2195 #ifdef UNICODE
2196 typedef STARTUPINFOW STARTUPINFO,*LPSTARTUPINFO;
2197 typedef WIN32_FIND_DATAW WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2198 typedef HW_PROFILE_INFOW HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2199 typedef ENUMRESLANGPROCW ENUMRESLANGPROC;
2200 typedef ENUMRESNAMEPROCW ENUMRESNAMEPROC;
2201 typedef ENUMRESTYPEPROCW ENUMRESTYPEPROC;
2202 #if (_WIN32_WINNT >= 0x0501)
2203 typedef ACTCTXW ACTCTX,*PACTCTX;
2204 typedef PCACTCTXW PCACTCTX;
2205 #endif
2206 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
2207 #define AddAtom AddAtomW
2208 #define BackupEventLog BackupEventLogW
2209 #define BeginUpdateResource BeginUpdateResourceW
2210 #define BuildCommDCB BuildCommDCBW
2211 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
2212 #define CallNamedPipe CallNamedPipeW
2213 #if (_WIN32_WINNT >= 0x0501)
2214 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
2215 #endif
2216 #define ClearEventLog ClearEventLogW
2217 #define CommConfigDialog CommConfigDialogW
2218 #define CopyFile CopyFileW
2219 #define CopyFileEx CopyFileExW
2220 #if (_WIN32_WINNT >= 0x0501)
2221 #define CreateActCtx CreateActCtxW
2222 #endif
2223 #define CreateDirectory CreateDirectoryW
2224 #define CreateDirectoryEx CreateDirectoryExW
2225 #define CreateEvent CreateEventW
2226 #define CreateFile CreateFileW
2227 #define CreateFileMapping CreateFileMappingW
2228 #if (_WIN32_WINNT >= 0x0500)
2229 #define CreateHardLink CreateHardLinkW
2230 #define CreateJobObject CreateJobObjectW
2231 #endif
2232 #define CreateMailslot CreateMailslotW
2233 #define CreateMutex CreateMutexW
2234 #define CreateNamedPipe CreateNamedPipeW
2235 #define CreateProcess CreateProcessW
2236 #define CreateProcessAsUser CreateProcessAsUserW
2237 #define CreateSemaphore CreateSemaphoreW
2238 #define CreateWaitableTimer CreateWaitableTimerW
2239 #define DefineDosDevice DefineDosDeviceW
2240 #define DeleteFile DeleteFileW
2241 #if (_WIN32_WINNT >= 0x0500)
2242 #define DeleteVolumeMountPoint DeleteVolumeMountPointW
2243 #define DnsHostnameToComputerName DnsHostnameToComputerNameW
2244 #endif
2245 #define EncryptFile EncryptFileW
2246 #define EndUpdateResource EndUpdateResourceW
2247 #define EnumResourceLanguages EnumResourceLanguagesW
2248 #define EnumResourceNames EnumResourceNamesW
2249 #define EnumResourceTypes EnumResourceTypesW
2250 #define ExpandEnvironmentStrings ExpandEnvironmentStringsW
2251 #define FatalAppExit FatalAppExitW
2252 #define FileEncryptionStatus FileEncryptionStatusW
2253 #if (_WIN32_WINNT >= 0x0501)
2254 #define FindActCtxSectionString FindActCtxSectionStringW
2255 #endif
2256 #define FindAtom FindAtomW
2257 #define FindFirstChangeNotification FindFirstChangeNotificationW
2258 #define FindFirstFile FindFirstFileW
2259 #define FindFirstFileEx FindFirstFileExW
2260 #if (_WIN32_WINNT >= 0x0500)
2261 #define FindFirstVolume FindFirstVolumeW
2262 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
2263 #endif
2264 #define FindNextFile FindNextFileW
2265 #if (_WIN32_WINNT >= 0x0500)
2266 #define FindNextVolume FindNextVolumeW
2267 #define FindNextVolumeMountPoint FindNextVolumeMountPointW
2268 #endif
2269 #define FindResource FindResourceW
2270 #define FindResourceEx FindResourceExW
2271 #define FormatMessage FormatMessageW
2272 #define FreeEnvironmentStrings FreeEnvironmentStringsW
2273 #define GetAtomName GetAtomNameW
2274 #define GetBinaryType GetBinaryTypeW
2275 #define GetCommandLine GetCommandLineW
2276 #define GetCompressedFileSize GetCompressedFileSizeW
2277 #define GetComputerName GetComputerNameW
2278 #define GetCurrentDirectory GetCurrentDirectoryW
2279 #define GetDefaultCommConfig GetDefaultCommConfigW
2280 #define GetDiskFreeSpace GetDiskFreeSpaceW
2281 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
2282 #if (_WIN32_WINNT >= 0x0502)
2283 #define GetDllDirectory GetDllDirectoryW
2284 #endif
2285 #define GetDriveType GetDriveTypeW
2286 #define GetEnvironmentStrings GetEnvironmentStringsW
2287 #define GetEnvironmentVariable GetEnvironmentVariableW
2288 #define GetFileAttributes GetFileAttributesW
2289 #define GetFileAttributesEx GetFileAttributesExW
2290 #define GetFileSecurity GetFileSecurityW
2291 #if (_WIN32_WINNT >= 0x0600)
2292 #define GetFinalPathNameByHandle GetFinalPathNameByHandleW
2293 #endif
2294 #define GetFullPathName GetFullPathNameW
2295 #define GetLogicalDriveStrings GetLogicalDriveStringsW
2296 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2297 #define GetLongPathName GetLongPathNameW
2298 #endif
2299 #define GetModuleFileName GetModuleFileNameW
2300 #define GetModuleHandle GetModuleHandleW
2301 #if (_WIN32_WINNT >= 0x0500)
2302 #define GetModuleHandleEx GetModuleHandleExW
2303 #endif
2304 #define GetNamedPipeHandleState GetNamedPipeHandleStateW
2305 #define GetPrivateProfileInt GetPrivateProfileIntW
2306 #define GetPrivateProfileSection GetPrivateProfileSectionW
2307 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
2308 #define GetPrivateProfileString GetPrivateProfileStringW
2309 #define GetPrivateProfileStruct GetPrivateProfileStructW
2310 #define GetProfileInt GetProfileIntW
2311 #define GetProfileSection GetProfileSectionW
2312 #define GetProfileString GetProfileStringW
2313 #define GetShortPathName GetShortPathNameW
2314 #define GetStartupInfo GetStartupInfoW
2315 #define GetSystemDirectory GetSystemDirectoryW
2316 #if (_WIN32_WINNT >= 0x0500)
2317 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
2318 #endif
2319 #if (_WIN32_WINNT >= 0x0501)
2320 #define GetSystemWow64Directory GetSystemWow64DirectoryW
2321 #endif
2322 #define GetTempFileName GetTempFileNameW
2323 #define GetTempPath GetTempPathW
2324 #define GetUserName GetUserNameW
2325 #define GetVersionEx GetVersionExW
2326 #define GetVolumeInformation GetVolumeInformationW
2327 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
2328 #define GetVolumePathName GetVolumePathNameW
2329 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
2330 #define GetWindowsDirectory GetWindowsDirectoryW
2331 #define GlobalAddAtom GlobalAddAtomW
2332 #define GlobalFindAtom GlobalFindAtomW
2333 #define GlobalGetAtomName GlobalGetAtomNameW
2334 #define IsBadStringPtr IsBadStringPtrW
2335 #define LoadLibrary LoadLibraryW
2336 #define LoadLibraryEx LoadLibraryExW
2337 #define LogonUser LogonUserW
2338 #define LookupAccountName LookupAccountNameW
2339 #define LookupAccountSid LookupAccountSidW
2340 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
2341 #define LookupPrivilegeName LookupPrivilegeNameW
2342 #define LookupPrivilegeValue LookupPrivilegeValueW
2343 #define lstrcat lstrcatW
2344 #define lstrcmp lstrcmpW
2345 #define lstrcmpi lstrcmpiW
2346 #define lstrcpy lstrcpyW
2347 #define lstrcpyn lstrcpynW
2348 #define lstrlen lstrlenW
2349 #define MoveFile MoveFileW
2350 #define MoveFileEx MoveFileExW
2351 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
2352 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
2353 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
2354 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
2355 #define OpenBackupEventLog OpenBackupEventLogW
2356 #define OpenEvent OpenEventW
2357 #define OpenEventLog OpenEventLogW
2358 #define OpenFileMapping OpenFileMappingW
2359 #define OpenMutex OpenMutexW
2360 #define OpenSemaphore OpenSemaphoreW
2361 #define OutputDebugString OutputDebugStringW
2362 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
2363 #define QueryDosDevice QueryDosDeviceW
2364 #define ReadEventLog ReadEventLogW
2365 #define RegisterEventSource RegisterEventSourceW
2366 #define RemoveDirectory RemoveDirectoryW
2367 #if (_WIN32_WINNT >= 0x0500)
2368 #define ReplaceFile ReplaceFileW
2369 #endif
2370 #define ReportEvent ReportEventW
2371 #define SearchPath SearchPathW
2372 #define SetComputerName SetComputerNameW
2373 #define SetComputerNameEx SetComputerNameExW
2374 #define SetCurrentDirectory SetCurrentDirectoryW
2375 #define SetDefaultCommConfig SetDefaultCommConfigW
2376 #if (_WIN32_WINNT >= 0x0502)
2377 #define SetDllDirectory SetDllDirectoryW
2378 #endif
2379 #define SetEnvironmentVariable SetEnvironmentVariableW
2380 #define SetFileAttributes SetFileAttributesW
2381 #define SetFileSecurity SetFileSecurityW
2382 #if (_WIN32_WINNT >= 0x0501)
2383 #define SetFileShortName SetFileShortNameW
2384 #endif
2385 #if (_WIN32_WINNT >= 0x0502)
2386 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
2387 #endif
2388 #define SetVolumeLabel SetVolumeLabelW
2389 #define SetVolumeMountPoint SetVolumeMountPointW
2390 #define UpdateResource UpdateResourceW
2391 #define VerifyVersionInfo VerifyVersionInfoW
2392 #define WaitNamedPipe WaitNamedPipeW
2393 #define WritePrivateProfileSection WritePrivateProfileSectionW
2394 #define WritePrivateProfileString WritePrivateProfileStringW
2395 #define WritePrivateProfileStruct WritePrivateProfileStructW
2396 #define WriteProfileSection WriteProfileSectionW
2397 #define WriteProfileString WriteProfileStringW
2398 #else
2399 typedef STARTUPINFOA STARTUPINFO,*LPSTARTUPINFO;
2400 typedef WIN32_FIND_DATAA WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2401 typedef HW_PROFILE_INFOA HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2402 #if (_WIN32_WINNT >= 0x0501)
2403 typedef ACTCTXA ACTCTX,*PACTCTX;
2404 typedef PCACTCTXA PCACTCTX;
2405 #endif
2406 typedef ENUMRESLANGPROCA ENUMRESLANGPROC;
2407 typedef ENUMRESNAMEPROCA ENUMRESNAMEPROC;
2408 typedef ENUMRESTYPEPROCA ENUMRESTYPEPROC;
2409 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
2410 #define AddAtom AddAtomA
2411 #define BackupEventLog BackupEventLogA
2412 #define BeginUpdateResource BeginUpdateResourceA
2413 #define BuildCommDCB BuildCommDCBA
2414 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
2415 #define CallNamedPipe CallNamedPipeA
2416 #if (_WIN32_WINNT >= 0x0501)
2417 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
2418 #endif
2419 #define ClearEventLog ClearEventLogA
2420 #define CommConfigDialog CommConfigDialogA
2421 #define CopyFile CopyFileA
2422 #define CopyFileEx CopyFileExA
2423 #if (_WIN32_WINNT >= 0x0501)
2424 #define CreateActCtx CreateActCtxA
2425 #endif
2426 #define CreateDirectory CreateDirectoryA
2427 #define CreateDirectoryEx CreateDirectoryExA
2428 #define CreateEvent CreateEventA
2429 #define CreateFile CreateFileA
2430 #define CreateFileMapping CreateFileMappingA
2431 #if (_WIN32_WINNT >= 0x0500)
2432 #define CreateHardLink CreateHardLinkA
2433 #define CreateJobObject CreateJobObjectA
2434 #endif
2435 #define CreateMailslot CreateMailslotA
2436 #define CreateMutex CreateMutexA
2437 #define CreateNamedPipe CreateNamedPipeA
2438 #define CreateProcess CreateProcessA
2439 #define CreateProcessAsUser CreateProcessAsUserA
2440 #define CreateSemaphore CreateSemaphoreA
2441 #define CreateWaitableTimer CreateWaitableTimerA
2442 #define DefineDosDevice DefineDosDeviceA
2443 #define DeleteFile DeleteFileA
2444 #if (_WIN32_WINNT >= 0x0500)
2445 #define DeleteVolumeMountPoint DeleteVolumeMountPointA
2446 #define DnsHostnameToComputerName DnsHostnameToComputerNameA
2447 #endif
2448 #define EncryptFile EncryptFileA
2449 #define EndUpdateResource EndUpdateResourceA
2450 #define EnumResourceLanguages EnumResourceLanguagesA
2451 #define EnumResourceNames EnumResourceNamesA
2452 #define EnumResourceTypes EnumResourceTypesA
2453 #define ExpandEnvironmentStrings ExpandEnvironmentStringsA
2454 #define FatalAppExit FatalAppExitA
2455 #define FileEncryptionStatus FileEncryptionStatusA
2456 #if (_WIN32_WINNT >= 0x0501)
2457 #define FindActCtxSectionString FindActCtxSectionStringA
2458 #endif
2459 #define FindAtom FindAtomA
2460 #define FindFirstChangeNotification FindFirstChangeNotificationA
2461 #define FindFirstFile FindFirstFileA
2462 #define FindFirstFileEx FindFirstFileExA
2463 #if (_WIN32_WINNT >= 0x0500)
2464 #define FindFirstVolume FindFirstVolumeA
2465 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
2466 #endif
2467 #define FindNextFile FindNextFileA
2468 #if (_WIN32_WINNT >= 0x0500)
2469 #define FindNextVolume FindNextVolumeA
2470 #define FindNextVolumeMountPoint FindNextVolumeMountPointA
2471 #endif
2472 #define FindResource FindResourceA
2473 #define FindResourceEx FindResourceExA
2474 #define FormatMessage FormatMessageA
2475 #define FreeEnvironmentStrings FreeEnvironmentStringsA
2476 #define GetAtomName GetAtomNameA
2477 #define GetBinaryType GetBinaryTypeA
2478 #define GetCommandLine GetCommandLineA
2479 #define GetComputerName GetComputerNameA
2480 #define GetCompressedFileSize GetCompressedFileSizeA
2481 #define GetCurrentDirectory GetCurrentDirectoryA
2482 #define GetDefaultCommConfig GetDefaultCommConfigA
2483 #define GetDiskFreeSpace GetDiskFreeSpaceA
2484 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
2485 #if (_WIN32_WINNT >= 0x0502)
2486 #define GetDllDirectory GetDllDirectoryA
2487 #endif
2488 #define GetDriveType GetDriveTypeA
2489 #define GetEnvironmentStringsA GetEnvironmentStrings
2490 #define GetEnvironmentVariable GetEnvironmentVariableA
2491 #define GetFileAttributes GetFileAttributesA
2492 #define GetFileAttributesEx GetFileAttributesExA
2493 #define GetFileSecurity GetFileSecurityA
2494 #if (_WIN32_WINNT >= 0x0600)
2495 #define GetFinalPathNameByHandle GetFinalPathNameByHandleA
2496 #endif
2497 #define GetFullPathName GetFullPathNameA
2498 #define GetLogicalDriveStrings GetLogicalDriveStringsA
2499 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2500 #define GetLongPathName GetLongPathNameA
2501 #endif
2502 #define GetNamedPipeHandleState GetNamedPipeHandleStateA
2503 #define GetModuleHandle GetModuleHandleA
2504 #if (_WIN32_WINNT >= 0x0500)
2505 #define GetModuleHandleEx GetModuleHandleExA
2506 #endif
2507 #define GetModuleFileName GetModuleFileNameA
2508 #define GetPrivateProfileInt GetPrivateProfileIntA
2509 #define GetPrivateProfileSection GetPrivateProfileSectionA
2510 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
2511 #define GetPrivateProfileString GetPrivateProfileStringA
2512 #define GetPrivateProfileStruct GetPrivateProfileStructA
2513 #define GetProfileInt GetProfileIntA
2514 #define GetProfileSection GetProfileSectionA
2515 #define GetProfileString GetProfileStringA
2516 #define GetShortPathName GetShortPathNameA
2517 #define GetStartupInfo GetStartupInfoA
2518 #define GetSystemDirectory GetSystemDirectoryA
2519 #if (_WIN32_WINNT >= 0x0500)
2520 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
2521 #endif
2522 #if (_WIN32_WINNT >= 0x0501)
2523 #define GetSystemWow64Directory GetSystemWow64DirectoryA
2524 #endif
2525 #define GetTempFileName GetTempFileNameA
2526 #define GetTempPath GetTempPathA
2527 #define GetUserName GetUserNameA
2528 #define GetVersionEx GetVersionExA
2529 #define GetVolumeInformation GetVolumeInformationA
2530 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
2531 #define GetVolumePathName GetVolumePathNameA
2532 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
2533 #define GetWindowsDirectory GetWindowsDirectoryA
2534 #define GlobalAddAtom GlobalAddAtomA
2535 #define GlobalFindAtom GlobalFindAtomA
2536 #define GlobalGetAtomName GlobalGetAtomNameA
2537 #define IsBadStringPtr IsBadStringPtrA
2538 #define LoadLibrary LoadLibraryA
2539 #define LoadLibraryEx LoadLibraryExA
2540 #define LogonUser LogonUserA
2541 #define LookupAccountName LookupAccountNameA
2542 #define LookupAccountSid LookupAccountSidA
2543 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
2544 #define LookupPrivilegeName LookupPrivilegeNameA
2545 #define LookupPrivilegeValue LookupPrivilegeValueA
2546 #define lstrcat lstrcatA
2547 #define lstrcmp lstrcmpA
2548 #define lstrcmpi lstrcmpiA
2549 #define lstrcpy lstrcpyA
2550 #define lstrcpyn lstrcpynA
2551 #define lstrlen lstrlenA
2552 #define MoveFile MoveFileA
2553 #define MoveFileEx MoveFileExA
2554 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
2555 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
2556 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
2557 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
2558 #define OpenBackupEventLog OpenBackupEventLogA
2559 #define OpenEvent OpenEventA
2560 #define OpenEventLog OpenEventLogA
2561 #define OpenFileMapping OpenFileMappingA
2562 #define OpenMutex OpenMutexA
2563 #define OpenSemaphore OpenSemaphoreA
2564 #define OutputDebugString OutputDebugStringA
2565 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
2566 #define QueryDosDevice QueryDosDeviceA
2567 #define ReadEventLog ReadEventLogA
2568 #define RegisterEventSource RegisterEventSourceA
2569 #define RemoveDirectory RemoveDirectoryA
2570 #if (_WIN32_WINNT >= 0x0500)
2571 #define ReplaceFile ReplaceFileA
2572 #endif
2573 #define ReportEvent ReportEventA
2574 #define SearchPath SearchPathA
2575 #define SetComputerName SetComputerNameA
2576 #define SetComputerNameEx SetComputerNameExA
2577 #define SetCurrentDirectory SetCurrentDirectoryA
2578 #define SetDefaultCommConfig SetDefaultCommConfigA
2579 #if (_WIN32_WINNT >= 0x0502)
2580 #define SetDllDirectory SetDllDirectoryA
2581 #endif
2582 #define SetEnvironmentVariable SetEnvironmentVariableA
2583 #define SetFileAttributes SetFileAttributesA
2584 #define SetFileSecurity SetFileSecurityA
2585 #if (_WIN32_WINNT >= 0x0501)
2586 #define SetFileShortName SetFileShortNameA
2587 #endif
2588 #if (_WIN32_WINNT >= 0x0502)
2589 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
2590 #endif
2591 #define SetVolumeLabel SetVolumeLabelA
2592 #define SetVolumeMountPoint SetVolumeMountPointA
2593 #define UpdateResource UpdateResourceA
2594 #define VerifyVersionInfo VerifyVersionInfoA
2595 #define WaitNamedPipe WaitNamedPipeA
2596 #define WritePrivateProfileSection WritePrivateProfileSectionA
2597 #define WritePrivateProfileString WritePrivateProfileStringA
2598 #define WritePrivateProfileStruct WritePrivateProfileStructA
2599 #define WriteProfileSection WriteProfileSectionA
2600 #define WriteProfileString WriteProfileStringA
2601 #endif
2602 #endif
2603 #ifdef __cplusplus
2604 }
2605 #endif
2606 #endif /* _WINBASE_H */