sync to trunk head (37853) (except rbuild changes)
[reactos.git] / reactos / include / psdk / winbase.h
1 #ifndef _WINBASE_
2 #define _WINBASE_
3
4 #if !defined(_KERNEL32_)
5 #define WINBASEAPI DECLSPEC_IMPORT
6 #else
7 #define WINBASEAPI
8 #endif
9
10 #ifdef __cplusplus
11 extern "C" {
12 #endif
13
14 #define FILE_ENCRYPTABLE 0
15 #define FILE_IS_ENCRYPTED 1
16 #define FILE_SYSTEM_ATTR 2
17 #define FILE_ROOT_DIR 3
18 #define FILE_SYSTEM_DIR 4
19 #define FILE_UNKNOWN 5
20 #define FILE_SYSTEM_NOT_SUPPORT 6
21 #define FILE_USER_DISALLOWED 7
22 #define FILE_READ_ONLY 8
23 #define FILE_DIR_DISALOWED 9
24
25 #define COMMPROP_INITIALIZED 0xE73CF52E
26 #define SP_SERIALCOMM 1
27 #define PST_UNSPECIFIED 0
28 #define PST_RS232 1
29 #define PST_PARALLELPORT 2
30 #define PST_RS422 3
31 #define PST_RS423 4
32 #define PST_RS449 5
33 #define PST_MODEM 6
34 #define PST_FAX 0x21
35 #define PST_SCANNER 0x22
36 #define PST_NETWORK_BRIDGE 0x100
37 #define PST_LAT 0x101
38 #define PST_TCPIP_TELNET 0x102
39 #define PST_X25 0x103
40 #define BAUD_075 1
41 #define BAUD_110 2
42 #define BAUD_134_5 4
43 #define BAUD_150 8
44 #define BAUD_300 16
45 #define BAUD_600 32
46 #define BAUD_1200 64
47 #define BAUD_1800 128
48 #define BAUD_2400 256
49 #define BAUD_4800 512
50 #define BAUD_7200 1024
51 #define BAUD_9600 2048
52 #define BAUD_14400 4096
53 #define BAUD_19200 8192
54 #define BAUD_38400 16384
55 #define BAUD_56K 32768
56 #define BAUD_128K 65536
57 #define BAUD_115200 131072
58 #define BAUD_57600 262144
59 #define BAUD_USER 0x10000000
60 #define PCF_DTRDSR 1
61 #define PCF_RTSCTS 2
62 #define PCF_RLSD 4
63 #define PCF_PARITY_CHECK 8
64 #define PCF_XONXOFF 16
65 #define PCF_SETXCHAR 32
66 #define PCF_TOTALTIMEOUTS 64
67 #define PCF_INTTIMEOUTS 128
68 #define PCF_SPECIALCHARS 256
69 #define PCF_16BITMODE 512
70 #define SP_PARITY 1
71 #define SP_BAUD 2
72 #define SP_DATABITS 4
73 #define SP_STOPBITS 8
74 #define SP_HANDSHAKING 16
75 #define SP_PARITY_CHECK 32
76 #define SP_RLSD 64
77 #define DATABITS_5 1
78 #define DATABITS_6 2
79 #define DATABITS_7 4
80 #define DATABITS_8 8
81 #define DATABITS_16 16
82 #define DATABITS_16X 32
83 #define STOPBITS_10 1
84 #define STOPBITS_15 2
85 #define STOPBITS_20 4
86 #define PARITY_NONE 256
87 #define PARITY_ODD 512
88 #define PARITY_EVEN 1024
89 #define PARITY_MARK 2048
90 #define PARITY_SPACE 4096
91 #define EXCEPTION_DEBUG_EVENT 1
92 #define CREATE_THREAD_DEBUG_EVENT 2
93 #define CREATE_PROCESS_DEBUG_EVENT 3
94 #define EXIT_THREAD_DEBUG_EVENT 4
95 #define EXIT_PROCESS_DEBUG_EVENT 5
96 #define LOAD_DLL_DEBUG_EVENT 6
97 #define UNLOAD_DLL_DEBUG_EVENT 7
98 #define OUTPUT_DEBUG_STRING_EVENT 8
99 #define RIP_EVENT 9
100 #define HFILE_ERROR ((HFILE)-1)
101 #define FILE_BEGIN 0
102 #define FILE_CURRENT 1
103 #define FILE_END 2
104 #define INVALID_SET_FILE_POINTER ((DWORD)-1)
105 #define OF_READ 0
106 #define OF_READWRITE 2
107 #define OF_WRITE 1
108 #define OF_SHARE_COMPAT 0
109 #define OF_SHARE_DENY_NONE 64
110 #define OF_SHARE_DENY_READ 48
111 #define OF_SHARE_DENY_WRITE 32
112 #define OF_SHARE_EXCLUSIVE 16
113 #define OF_CANCEL 2048
114 #define OF_CREATE 4096
115 #define OF_DELETE 512
116 #define OF_EXIST 16384
117 #define OF_PARSE 256
118 #define OF_PROMPT 8192
119 #define OF_REOPEN 32768
120 #define OF_VERIFY 1024
121 #define NMPWAIT_NOWAIT 1
122 #define NMPWAIT_WAIT_FOREVER ((DWORD)-1)
123 #define NMPWAIT_USE_DEFAULT_WAIT 0
124 #define CE_BREAK 16
125 #define CE_DNS 2048
126 #define CE_FRAME 8
127 #define CE_IOE 1024
128 #define CE_MODE 32768
129 #define CE_OOP 4096
130 #define CE_OVERRUN 2
131 #define CE_PTO 512
132 #define CE_RXOVER 1
133 #define CE_RXPARITY 4
134 #define CE_TXFULL 256
135 #define PROGRESS_CONTINUE 0
136 #define PROGRESS_CANCEL 1
137 #define PROGRESS_STOP 2
138 #define PROGRESS_QUIET 3
139 #define CALLBACK_CHUNK_FINISHED 0
140 #define CALLBACK_STREAM_SWITCH 1
141 #define OFS_MAXPATHNAME 128
142 #define FILE_MAP_ALL_ACCESS 0xf001f
143 #define FILE_MAP_READ 4
144 #define FILE_MAP_WRITE 2
145 #define FILE_MAP_COPY 1
146 #define MUTEX_ALL_ACCESS 0x1f0001
147 #define MUTEX_MODIFY_STATE 1
148 #define SEMAPHORE_ALL_ACCESS 0x1f0003
149 #define SEMAPHORE_MODIFY_STATE 2
150 #define EVENT_ALL_ACCESS 0x1f0003
151 #define EVENT_MODIFY_STATE 2
152 #define PIPE_ACCESS_DUPLEX 3
153 #define PIPE_ACCESS_INBOUND 1
154 #define PIPE_ACCESS_OUTBOUND 2
155 #define PIPE_TYPE_BYTE 0
156 #define PIPE_TYPE_MESSAGE 4
157 #define PIPE_READMODE_BYTE 0
158 #define PIPE_READMODE_MESSAGE 2
159 #define PIPE_WAIT 0
160 #define PIPE_NOWAIT 1
161 #define PIPE_CLIENT_END 0
162 #define PIPE_SERVER_END 1
163 #define PIPE_UNLIMITED_INSTANCES 255
164 #define DEBUG_PROCESS 0x00000001
165 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
166 #define CREATE_SUSPENDED 0x00000004
167 #define DETACHED_PROCESS 0x00000008
168 #define CREATE_NEW_CONSOLE 0x00000010
169 #define NORMAL_PRIORITY_CLASS 0x00000020
170 #define IDLE_PRIORITY_CLASS 0x00000040
171 #define HIGH_PRIORITY_CLASS 0x00000080
172 #define REALTIME_PRIORITY_CLASS 0x00000100
173 #define CREATE_NEW_PROCESS_GROUP 0x00000200
174 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
175 #define CREATE_SEPARATE_WOW_VDM 0x00000800
176 #define CREATE_SHARED_WOW_VDM 0x00001000
177 #define CREATE_FORCEDOS 0x00002000
178 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
179 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
180 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
181 #define CREATE_PRESERVE_CODE_AUTHZ_LEVEL 0x02000000
182 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
183 #define CREATE_NO_WINDOW 0x08000000
184 #define PROFILE_USER 0x10000000
185 #define PROFILE_KERNEL 0x20000000
186 #define PROFILE_SERVER 0x40000000
187 #define CONSOLE_TEXTMODE_BUFFER 1
188 #define CREATE_NEW 1
189 #define CREATE_ALWAYS 2
190 #define OPEN_EXISTING 3
191 #define OPEN_ALWAYS 4
192 #define TRUNCATE_EXISTING 5
193 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
194 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
195 #define COPY_FILE_RESTARTABLE 0x00000002
196 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
197 #define FILE_FLAG_WRITE_THROUGH 0x80000000
198 #define FILE_FLAG_OVERLAPPED 1073741824
199 #define FILE_FLAG_NO_BUFFERING 536870912
200 #define FILE_FLAG_RANDOM_ACCESS 268435456
201 #define FILE_FLAG_SEQUENTIAL_SCAN 134217728
202 #define FILE_FLAG_DELETE_ON_CLOSE 67108864
203 #define FILE_FLAG_BACKUP_SEMANTICS 33554432
204 #define FILE_FLAG_POSIX_SEMANTICS 16777216
205 #define FILE_FLAG_OPEN_REPARSE_POINT 2097152
206 #define FILE_FLAG_OPEN_NO_RECALL 1048576
207 #if (_WIN32_WINNT >= 0x0500)
208 #define FILE_FLAG_FIRST_PIPE_INSTANCE 524288
209 #endif
210 #define CLRDTR 6
211 #define CLRRTS 4
212 #define SETDTR 5
213 #define SETRTS 3
214 #define SETXOFF 1
215 #define SETXON 2
216 #define SETBREAK 8
217 #define CLRBREAK 9
218 #define STILL_ACTIVE 0x103
219 #define FIND_FIRST_EX_CASE_SENSITIVE 1
220 #define SCS_32BIT_BINARY 0
221 #define SCS_64BIT_BINARY 6
222 #define SCS_DOS_BINARY 1
223 #define SCS_OS216_BINARY 5
224 #define SCS_PIF_BINARY 3
225 #define SCS_POSIX_BINARY 4
226 #define SCS_WOW_BINARY 2
227 #define MAX_COMPUTERNAME_LENGTH 15
228 #define HW_PROFILE_GUIDLEN 39
229 #define MAX_PROFILE_LEN 80
230 #define DOCKINFO_UNDOCKED 1
231 #define DOCKINFO_DOCKED 2
232 #define DOCKINFO_USER_SUPPLIED 4
233 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
234 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
235 #define DRIVE_REMOVABLE 2
236 #define DRIVE_FIXED 3
237 #define DRIVE_REMOTE 4
238 #define DRIVE_CDROM 5
239 #define DRIVE_RAMDISK 6
240 #define DRIVE_UNKNOWN 0
241 #define DRIVE_NO_ROOT_DIR 1
242 #define FILE_TYPE_UNKNOWN 0
243 #define FILE_TYPE_DISK 1
244 #define FILE_TYPE_CHAR 2
245 #define FILE_TYPE_PIPE 3
246 #define FILE_TYPE_REMOTE 0x8000
247 /* also in ddk/ntapi.h */
248 #define HANDLE_FLAG_INHERIT 0x01
249 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x02
250 /* end ntapi.h */
251 #define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
252 #define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
253 #define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
254 #define INVALID_HANDLE_VALUE (HANDLE)(-1)
255 #define GET_TAPE_MEDIA_INFORMATION 0
256 #define GET_TAPE_DRIVE_INFORMATION 1
257 #define SET_TAPE_MEDIA_INFORMATION 0
258 #define SET_TAPE_DRIVE_INFORMATION 1
259 #define THREAD_PRIORITY_ABOVE_NORMAL 1
260 #define THREAD_PRIORITY_BELOW_NORMAL (-1)
261 #define THREAD_PRIORITY_HIGHEST 2
262 #define THREAD_PRIORITY_IDLE (-15)
263 #define THREAD_PRIORITY_LOWEST (-2)
264 #define THREAD_PRIORITY_NORMAL 0
265 #define THREAD_PRIORITY_TIME_CRITICAL 15
266 #define THREAD_PRIORITY_ERROR_RETURN 2147483647
267 #define TIME_ZONE_ID_UNKNOWN 0
268 #define TIME_ZONE_ID_STANDARD 1
269 #define TIME_ZONE_ID_DAYLIGHT 2
270 #define TIME_ZONE_ID_INVALID 0xFFFFFFFF
271 #define FS_CASE_IS_PRESERVED 2
272 #define FS_CASE_SENSITIVE 1
273 #define FS_UNICODE_STORED_ON_DISK 4
274 #define FS_PERSISTENT_ACLS 8
275 #define FS_FILE_COMPRESSION 16
276 #define FS_VOL_IS_COMPRESSED 32768
277 #define GMEM_FIXED 0
278 #define GMEM_MOVEABLE 2
279 #define GMEM_MODIFY 128
280 #define GPTR 64
281 #define GHND 66
282 #define GMEM_DDESHARE 8192
283 #define GMEM_DISCARDABLE 256
284 #define GMEM_LOWER 4096
285 #define GMEM_NOCOMPACT 16
286 #define GMEM_NODISCARD 32
287 #define GMEM_NOT_BANKED 4096
288 #define GMEM_NOTIFY 16384
289 #define GMEM_SHARE 8192
290 #define GMEM_ZEROINIT 64
291 #define GMEM_DISCARDED 16384
292 #define GMEM_INVALID_HANDLE 32768
293 #define GMEM_LOCKCOUNT 255
294 #define GMEM_VALID_FLAGS 32626
295 #define EXCEPTION_ACCESS_VIOLATION ((DWORD)0xC0000005)
296 #define EXCEPTION_DATATYPE_MISALIGNMENT ((DWORD)0x80000002)
297 #define EXCEPTION_BREAKPOINT ((DWORD)0x80000003)
298 #define EXCEPTION_SINGLE_STEP ((DWORD)0x80000004)
299 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED ((DWORD)0xC000008C)
300 #define EXCEPTION_FLT_DENORMAL_OPERAND ((DWORD)0xC000008D)
301 #define EXCEPTION_FLT_DIVIDE_BY_ZERO ((DWORD)0xC000008E)
302 #define EXCEPTION_FLT_INEXACT_RESULT ((DWORD)0xC000008F)
303 #define EXCEPTION_FLT_INVALID_OPERATION ((DWORD)0xC0000090)
304 #define EXCEPTION_FLT_OVERFLOW ((DWORD)0xC0000091)
305 #define EXCEPTION_FLT_STACK_CHECK ((DWORD)0xC0000092)
306 #define EXCEPTION_FLT_UNDERFLOW ((DWORD)0xC0000093)
307 #define EXCEPTION_INT_DIVIDE_BY_ZERO ((DWORD)0xC0000094)
308 #define EXCEPTION_INT_OVERFLOW ((DWORD)0xC0000095)
309 #define EXCEPTION_PRIV_INSTRUCTION ((DWORD)0xC0000096)
310 #define EXCEPTION_IN_PAGE_ERROR ((DWORD)0xC0000006)
311 #define EXCEPTION_ILLEGAL_INSTRUCTION ((DWORD)0xC000001D)
312 #define EXCEPTION_NONCONTINUABLE_EXCEPTION ((DWORD)0xC0000025)
313 #define EXCEPTION_STACK_OVERFLOW ((DWORD)0xC00000FD)
314 #define EXCEPTION_INVALID_DISPOSITION ((DWORD)0xC0000026)
315 #define EXCEPTION_GUARD_PAGE ((DWORD)0x80000001)
316 #define EXCEPTION_INVALID_HANDLE ((DWORD)0xC0000008L)
317 #define CONTROL_C_EXIT ((DWORD)0xC000013A)
318 #define PROCESS_HEAP_REGION 1
319 #define PROCESS_HEAP_UNCOMMITTED_RANGE 2
320 #define PROCESS_HEAP_ENTRY_BUSY 4
321 #define PROCESS_HEAP_ENTRY_MOVEABLE 16
322 #define PROCESS_HEAP_ENTRY_DDESHARE 32
323 #define DONT_RESOLVE_DLL_REFERENCES 1
324 #define LOAD_LIBRARY_AS_DATAFILE 2
325 #define LOAD_WITH_ALTERED_SEARCH_PATH 8
326 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 16
327 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 32
328 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 64
329 #define LMEM_FIXED 0
330 #define LMEM_MOVEABLE 2
331 #define LMEM_NONZEROLHND 2
332 #define LMEM_NONZEROLPTR 0
333 #define LMEM_DISCARDABLE 3840
334 #define LMEM_NOCOMPACT 16
335 #define LMEM_NODISCARD 32
336 #define LMEM_ZEROINIT 64
337 #define LMEM_DISCARDED 16384
338 #define LMEM_MODIFY 128
339 #define LMEM_INVALID_HANDLE 32768
340 #define LMEM_LOCKCOUNT 255
341 #define LMEM_VALID_FLAGS 0x0F72
342 #define LPTR 64
343 #define LHND 66
344 #define NONZEROLHND 2
345 #define NONZEROLPTR 0
346 #define LOCKFILE_FAIL_IMMEDIATELY 1
347 #define LOCKFILE_EXCLUSIVE_LOCK 2
348 #define LOGON32_PROVIDER_DEFAULT 0
349 #define LOGON32_PROVIDER_WINNT35 1
350 #define LOGON32_PROVIDER_WINNT40 2
351 #define LOGON32_PROVIDER_WINNT50 3
352 #define LOGON32_LOGON_INTERACTIVE 2
353 #define LOGON32_LOGON_NETWORK 3
354 #define LOGON32_LOGON_BATCH 4
355 #define LOGON32_LOGON_SERVICE 5
356 #define LOGON32_LOGON_UNLOCK 7
357 #define LOGON32_LOGON_NETWORK_CLEARTEXT 8
358 #define LOGON32_LOGON_NEW_CREDENTIALS 9
359 #define MOVEFILE_REPLACE_EXISTING 1
360 #define MOVEFILE_COPY_ALLOWED 2
361 #define MOVEFILE_DELAY_UNTIL_REBOOT 4
362 #define MOVEFILE_WRITE_THROUGH 8
363 #define MAXIMUM_WAIT_OBJECTS 64
364 #define MAXIMUM_SUSPEND_COUNT 0x7F
365 #define WAIT_OBJECT_0 0
366 #define WAIT_ABANDONED_0 128
367 #ifndef WAIT_TIMEOUT /* also in winerror.h */
368 #define WAIT_TIMEOUT 258
369 #endif
370 #define WAIT_IO_COMPLETION 0xC0
371 #define WAIT_ABANDONED 128
372 #define WAIT_FAILED ((DWORD)0xFFFFFFFF)
373 #define PURGE_TXABORT 1
374 #define PURGE_RXABORT 2
375 #define PURGE_TXCLEAR 4
376 #define PURGE_RXCLEAR 8
377 #define EVENTLOG_SUCCESS 0
378 #define EVENTLOG_FORWARDS_READ 4
379 #define EVENTLOG_BACKWARDS_READ 8
380 #define EVENTLOG_SEEK_READ 2
381 #define EVENTLOG_SEQUENTIAL_READ 1
382 #define EVENTLOG_ERROR_TYPE 1
383 #define EVENTLOG_WARNING_TYPE 2
384 #define EVENTLOG_INFORMATION_TYPE 4
385 #define EVENTLOG_AUDIT_SUCCESS 8
386 #define EVENTLOG_AUDIT_FAILURE 16
387 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
388 #define FORMAT_MESSAGE_IGNORE_INSERTS 512
389 #define FORMAT_MESSAGE_FROM_STRING 1024
390 #define FORMAT_MESSAGE_FROM_HMODULE 2048
391 #define FORMAT_MESSAGE_FROM_SYSTEM 4096
392 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
393 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
394 #define EV_BREAK 64
395 #define EV_CTS 8
396 #define EV_DSR 16
397 #define EV_ERR 128
398 #define EV_EVENT1 2048
399 #define EV_EVENT2 4096
400 #define EV_PERR 512
401 #define EV_RING 256
402 #define EV_RLSD 32
403 #define EV_RX80FULL 1024
404 #define EV_RXCHAR 1
405 #define EV_RXFLAG 2
406 #define EV_TXEMPTY 4
407 /* also in ddk/ntapi.h */
408 #define SEM_FAILCRITICALERRORS 0x0001
409 #define SEM_NOGPFAULTERRORBOX 0x0002
410 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
411 #define SEM_NOOPENFILEERRORBOX 0x8000
412 /* end ntapi.h */
413 #define SLE_ERROR 1
414 #define SLE_MINORERROR 2
415 #define SLE_WARNING 3
416 #define SHUTDOWN_NORETRY 1
417 #define MAXINTATOM 0xC000
418 #define INVALID_ATOM ((ATOM)0)
419 #define IGNORE 0
420 #define INFINITE 0xFFFFFFFF
421 #define NOPARITY 0
422 #define ODDPARITY 1
423 #define EVENPARITY 2
424 #define MARKPARITY 3
425 #define SPACEPARITY 4
426 #define ONESTOPBIT 0
427 #define ONE5STOPBITS 1
428 #define TWOSTOPBITS 2
429 #define CBR_110 110
430 #define CBR_300 300
431 #define CBR_600 600
432 #define CBR_1200 1200
433 #define CBR_2400 2400
434 #define CBR_4800 4800
435 #define CBR_9600 9600
436 #define CBR_14400 14400
437 #define CBR_19200 19200
438 #define CBR_38400 38400
439 #define CBR_56000 56000
440 #define CBR_57600 57600
441 #define CBR_115200 115200
442 #define CBR_128000 128000
443 #define CBR_256000 256000
444 #define BACKUP_INVALID 0
445 #define BACKUP_DATA 1
446 #define BACKUP_EA_DATA 2
447 #define BACKUP_SECURITY_DATA 3
448 #define BACKUP_ALTERNATE_DATA 4
449 #define BACKUP_LINK 5
450 #define BACKUP_PROPERTY_DATA 6
451 #define BACKUP_OBJECT_ID 7
452 #define BACKUP_REPARSE_DATA 8
453 #define BACKUP_SPARSE_BLOCK 9
454 #define STREAM_NORMAL_ATTRIBUTE 0
455 #define STREAM_MODIFIED_WHEN_READ 1
456 #define STREAM_CONTAINS_SECURITY 2
457 #define STREAM_CONTAINS_PROPERTIES 4
458 #define STARTF_USESHOWWINDOW 1
459 #define STARTF_USESIZE 2
460 #define STARTF_USEPOSITION 4
461 #define STARTF_USECOUNTCHARS 8
462 #define STARTF_USEFILLATTRIBUTE 16
463 #define STARTF_RUNFULLSCREEN 32
464 #define STARTF_FORCEONFEEDBACK 64
465 #define STARTF_FORCEOFFFEEDBACK 128
466 #define STARTF_USESTDHANDLES 256
467 #define STARTF_USEHOTKEY 512
468 #define TC_NORMAL 0
469 #define TC_HARDERR 1
470 #define TC_GP_TRAP 2
471 #define TC_SIGNAL 3
472 #define AC_LINE_OFFLINE 0
473 #define AC_LINE_ONLINE 1
474 #define AC_LINE_BACKUP_POWER 2
475 #define AC_LINE_UNKNOWN 255
476 #define BATTERY_FLAG_HIGH 1
477 #define BATTERY_FLAG_LOW 2
478 #define BATTERY_FLAG_CRITICAL 4
479 #define BATTERY_FLAG_CHARGING 8
480 #define BATTERY_FLAG_NO_BATTERY 128
481 #define BATTERY_FLAG_UNKNOWN 255
482 #define BATTERY_PERCENTAGE_UNKNOWN 255
483 #define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
484 #define DDD_RAW_TARGET_PATH 1
485 #define DDD_REMOVE_DEFINITION 2
486 #define DDD_EXACT_MATCH_ON_REMOVE 4
487 #define HINSTANCE_ERROR 32
488 #define MS_CTS_ON 16
489 #define MS_DSR_ON 32
490 #define MS_RING_ON 64
491 #define MS_RLSD_ON 128
492 #define DTR_CONTROL_DISABLE 0
493 #define DTR_CONTROL_ENABLE 1
494 #define DTR_CONTROL_HANDSHAKE 2
495 #define RTS_CONTROL_DISABLE 0
496 #define RTS_CONTROL_ENABLE 1
497 #define RTS_CONTROL_HANDSHAKE 2
498 #define RTS_CONTROL_TOGGLE 3
499 #define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
500 #define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
501 #define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
502 #define SECURITY_DELEGATION (SecurityDelegation<<16)
503 #define SECURITY_CONTEXT_TRACKING 0x40000
504 #define SECURITY_EFFECTIVE_ONLY 0x80000
505 #define SECURITY_SQOS_PRESENT 0x100000
506 #define SECURITY_VALID_SQOS_FLAGS 0x1F0000
507 #define INVALID_FILE_SIZE 0xFFFFFFFF
508 #define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
509 #if (_WIN32_WINNT >= 0x0501)
510 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
511 #define ACTCTX_FLAG_LANGID_VALID 0x00000002
512 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
513 #define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
514 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
515 #define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
516 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF 0x00000040
517 #define ACTCTX_FLAG_HMODULE_VALID 0x00000080
518 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
519 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
520 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
521 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
522 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
523 #if (_WIN32_WINNT >= 0x0600)
524 #define SYMBOLIC_LINK_FLAG_DIRECTORY 0x1
525 #endif
526 #endif /* (_WIN32_WINNT >= 0x0501) */
527 #if (_WIN32_WINNT >= 0x0500)
528 #define REPLACEFILE_WRITE_THROUGH 0x00000001
529 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
530 #endif /* (_WIN32_WINNT >= 0x0500) */
531 #if (_WIN32_WINNT >= 0x0400)
532 #define FIBER_FLAG_FLOAT_SWITCH 0x1
533 #endif
534 #define FLS_OUT_OF_INDEXES 0xFFFFFFFF
535 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
536 #if (_WIN32_WINNT >= 0x0600)
537 #define MAX_RESTART_CMD_LINE 0x800
538 #define RESTART_CYCLICAL 0x1
539 #define RESTART_NOTIFY_SOLUTION 0x2
540 #define RESTART_NOTIFY_FAULT 0x4
541 #define VOLUME_NAME_DOS 0x0
542 #define VOLUME_NAME_GUID 0x1
543 #define VOLUME_NAME_NT 0x2
544 #define VOLUME_NAME_NONE 0x4
545 #define FILE_NAME_NORMALIZED 0x0
546 #define FILE_NAME_OPENED 0x8
547 #define FILE_SKIP_COMPLETION_PORT_ON_SUCCESS 0x1
548 #define FILE_SKIP_SET_EVENT_ON_HANDLE 0x2
549 #endif
550 #if (_WIN32_WINNT >= 0x0500)
551 #define GET_MODULE_HANDLE_EX_FLAG_PIN 0x1
552 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 0x2
553 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 0x4
554 #endif
555 #if (_WIN32_WINNT >= 0x0600)
556 #define CREATE_EVENT_MANUAL_RESET 0x1
557 #define CREATE_EVENT_INITIAL_SET 0x2
558 #define CREATE_MUTEX_INITIAL_OWNER 0x1
559 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 0x1
560 #define SRWLOCK_INIT RTL_SRWLOCK_INIT
561 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
562 #define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
563 #endif
564
565 #ifndef RC_INVOKED
566 #ifndef _FILETIME_
567 #define _FILETIME_
568 typedef struct _FILETIME {
569 DWORD dwLowDateTime;
570 DWORD dwHighDateTime;
571 } FILETIME,*PFILETIME,*LPFILETIME;
572 #endif
573 typedef struct _BY_HANDLE_FILE_INFORMATION {
574 DWORD dwFileAttributes;
575 FILETIME ftCreationTime;
576 FILETIME ftLastAccessTime;
577 FILETIME ftLastWriteTime;
578 DWORD dwVolumeSerialNumber;
579 DWORD nFileSizeHigh;
580 DWORD nFileSizeLow;
581 DWORD nNumberOfLinks;
582 DWORD nFileIndexHigh;
583 DWORD nFileIndexLow;
584 } BY_HANDLE_FILE_INFORMATION,*LPBY_HANDLE_FILE_INFORMATION;
585 typedef struct _DCB {
586 DWORD DCBlength;
587 DWORD BaudRate;
588 DWORD fBinary:1;
589 DWORD fParity:1;
590 DWORD fOutxCtsFlow:1;
591 DWORD fOutxDsrFlow:1;
592 DWORD fDtrControl:2;
593 DWORD fDsrSensitivity:1;
594 DWORD fTXContinueOnXoff:1;
595 DWORD fOutX:1;
596 DWORD fInX:1;
597 DWORD fErrorChar:1;
598 DWORD fNull:1;
599 DWORD fRtsControl:2;
600 DWORD fAbortOnError:1;
601 DWORD fDummy2:17;
602 WORD wReserved;
603 WORD XonLim;
604 WORD XoffLim;
605 BYTE ByteSize;
606 BYTE Parity;
607 BYTE StopBits;
608 char XonChar;
609 char XoffChar;
610 char ErrorChar;
611 char EofChar;
612 char EvtChar;
613 WORD wReserved1;
614 } DCB,*LPDCB;
615 typedef struct _COMM_CONFIG {
616 DWORD dwSize;
617 WORD wVersion;
618 WORD wReserved;
619 DCB dcb;
620 DWORD dwProviderSubType;
621 DWORD dwProviderOffset;
622 DWORD dwProviderSize;
623 WCHAR wcProviderData[1];
624 } COMMCONFIG,*LPCOMMCONFIG;
625 typedef struct _COMMPROP {
626 WORD wPacketLength;
627 WORD wPacketVersion;
628 DWORD dwServiceMask;
629 DWORD dwReserved1;
630 DWORD dwMaxTxQueue;
631 DWORD dwMaxRxQueue;
632 DWORD dwMaxBaud;
633 DWORD dwProvSubType;
634 DWORD dwProvCapabilities;
635 DWORD dwSettableParams;
636 DWORD dwSettableBaud;
637 WORD wSettableData;
638 WORD wSettableStopParity;
639 DWORD dwCurrentTxQueue;
640 DWORD dwCurrentRxQueue;
641 DWORD dwProvSpec1;
642 DWORD dwProvSpec2;
643 WCHAR wcProvChar[1];
644 } COMMPROP,*LPCOMMPROP;
645 typedef struct _COMMTIMEOUTS {
646 DWORD ReadIntervalTimeout;
647 DWORD ReadTotalTimeoutMultiplier;
648 DWORD ReadTotalTimeoutConstant;
649 DWORD WriteTotalTimeoutMultiplier;
650 DWORD WriteTotalTimeoutConstant;
651 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
652 typedef struct _COMSTAT {
653 DWORD fCtsHold:1;
654 DWORD fDsrHold:1;
655 DWORD fRlsdHold:1;
656 DWORD fXoffHold:1;
657 DWORD fXoffSent:1;
658 DWORD fEof:1;
659 DWORD fTxim:1;
660 DWORD fReserved:25;
661 DWORD cbInQue;
662 DWORD cbOutQue;
663 } COMSTAT,*LPCOMSTAT;
664 typedef DWORD (WINAPI *LPTHREAD_START_ROUTINE)(LPVOID);
665 typedef struct _CREATE_PROCESS_DEBUG_INFO {
666 HANDLE hFile;
667 HANDLE hProcess;
668 HANDLE hThread;
669 LPVOID lpBaseOfImage;
670 DWORD dwDebugInfoFileOffset;
671 DWORD nDebugInfoSize;
672 LPVOID lpThreadLocalBase;
673 LPTHREAD_START_ROUTINE lpStartAddress;
674 LPVOID lpImageName;
675 WORD fUnicode;
676 } CREATE_PROCESS_DEBUG_INFO,*LPCREATE_PROCESS_DEBUG_INFO;
677 typedef struct _CREATE_THREAD_DEBUG_INFO {
678 HANDLE hThread;
679 LPVOID lpThreadLocalBase;
680 LPTHREAD_START_ROUTINE lpStartAddress;
681 } CREATE_THREAD_DEBUG_INFO,*LPCREATE_THREAD_DEBUG_INFO;
682 typedef struct _EXCEPTION_DEBUG_INFO {
683 EXCEPTION_RECORD ExceptionRecord;
684 DWORD dwFirstChance;
685 } EXCEPTION_DEBUG_INFO,*LPEXCEPTION_DEBUG_INFO;
686 typedef struct _EXIT_THREAD_DEBUG_INFO {
687 DWORD dwExitCode;
688 } EXIT_THREAD_DEBUG_INFO,*LPEXIT_THREAD_DEBUG_INFO;
689 typedef struct _EXIT_PROCESS_DEBUG_INFO {
690 DWORD dwExitCode;
691 } EXIT_PROCESS_DEBUG_INFO,*LPEXIT_PROCESS_DEBUG_INFO;
692 typedef struct _LOAD_DLL_DEBUG_INFO {
693 HANDLE hFile;
694 LPVOID lpBaseOfDll;
695 DWORD dwDebugInfoFileOffset;
696 DWORD nDebugInfoSize;
697 LPVOID lpImageName;
698 WORD fUnicode;
699 } LOAD_DLL_DEBUG_INFO,*LPLOAD_DLL_DEBUG_INFO;
700 typedef struct _UNLOAD_DLL_DEBUG_INFO {
701 LPVOID lpBaseOfDll;
702 } UNLOAD_DLL_DEBUG_INFO,*LPUNLOAD_DLL_DEBUG_INFO;
703 typedef struct _OUTPUT_DEBUG_STRING_INFO {
704 LPSTR lpDebugStringData;
705 WORD fUnicode;
706 WORD nDebugStringLength;
707 } OUTPUT_DEBUG_STRING_INFO,*LPOUTPUT_DEBUG_STRING_INFO;
708 typedef struct _RIP_INFO {
709 DWORD dwError;
710 DWORD dwType;
711 } RIP_INFO,*LPRIP_INFO;
712 typedef struct _DEBUG_EVENT {
713 DWORD dwDebugEventCode;
714 DWORD dwProcessId;
715 DWORD dwThreadId;
716 union {
717 EXCEPTION_DEBUG_INFO Exception;
718 CREATE_THREAD_DEBUG_INFO CreateThread;
719 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
720 EXIT_THREAD_DEBUG_INFO ExitThread;
721 EXIT_PROCESS_DEBUG_INFO ExitProcess;
722 LOAD_DLL_DEBUG_INFO LoadDll;
723 UNLOAD_DLL_DEBUG_INFO UnloadDll;
724 OUTPUT_DEBUG_STRING_INFO DebugString;
725 RIP_INFO RipInfo;
726 } u;
727 } DEBUG_EVENT,*LPDEBUG_EVENT;
728 typedef struct _OVERLAPPED {
729 ULONG_PTR Internal;
730 ULONG_PTR InternalHigh;
731 DWORD Offset;
732 DWORD OffsetHigh;
733 HANDLE hEvent;
734 } OVERLAPPED,*POVERLAPPED,*LPOVERLAPPED;
735 typedef struct _STARTUPINFOA {
736 DWORD cb;
737 LPSTR lpReserved;
738 LPSTR lpDesktop;
739 LPSTR lpTitle;
740 DWORD dwX;
741 DWORD dwY;
742 DWORD dwXSize;
743 DWORD dwYSize;
744 DWORD dwXCountChars;
745 DWORD dwYCountChars;
746 DWORD dwFillAttribute;
747 DWORD dwFlags;
748 WORD wShowWindow;
749 WORD cbReserved2;
750 PBYTE lpReserved2;
751 HANDLE hStdInput;
752 HANDLE hStdOutput;
753 HANDLE hStdError;
754 } STARTUPINFOA,*LPSTARTUPINFOA;
755 typedef struct _STARTUPINFOW {
756 DWORD cb;
757 LPWSTR lpReserved;
758 LPWSTR lpDesktop;
759 LPWSTR lpTitle;
760 DWORD dwX;
761 DWORD dwY;
762 DWORD dwXSize;
763 DWORD dwYSize;
764 DWORD dwXCountChars;
765 DWORD dwYCountChars;
766 DWORD dwFillAttribute;
767 DWORD dwFlags;
768 WORD wShowWindow;
769 WORD cbReserved2;
770 PBYTE lpReserved2;
771 HANDLE hStdInput;
772 HANDLE hStdOutput;
773 HANDLE hStdError;
774 } STARTUPINFOW,*LPSTARTUPINFOW;
775 typedef struct _PROCESS_INFORMATION {
776 HANDLE hProcess;
777 HANDLE hThread;
778 DWORD dwProcessId;
779 DWORD dwThreadId;
780 } PROCESS_INFORMATION,*LPPROCESS_INFORMATION;
781 typedef struct _CRITICAL_SECTION_DEBUG {
782 WORD Type;
783 WORD CreatorBackTraceIndex;
784 struct _CRITICAL_SECTION *CriticalSection;
785 LIST_ENTRY ProcessLocksList;
786 DWORD EntryCount;
787 DWORD ContentionCount;
788 DWORD Spare [2];
789 } CRITICAL_SECTION_DEBUG,*PCRITICAL_SECTION_DEBUG;
790 typedef struct _CRITICAL_SECTION {
791 PCRITICAL_SECTION_DEBUG DebugInfo;
792 LONG LockCount;
793 LONG RecursionCount;
794 HANDLE OwningThread;
795 HANDLE LockSemaphore;
796 ULONG_PTR SpinCount;
797 } CRITICAL_SECTION,*PCRITICAL_SECTION,*LPCRITICAL_SECTION;
798 #ifndef _SYSTEMTIME_
799 #define _SYSTEMTIME_
800 typedef struct _SYSTEMTIME {
801 WORD wYear;
802 WORD wMonth;
803 WORD wDayOfWeek;
804 WORD wDay;
805 WORD wHour;
806 WORD wMinute;
807 WORD wSecond;
808 WORD wMilliseconds;
809 } SYSTEMTIME,*LPSYSTEMTIME,*PSYSTEMTIME;
810 #endif /* _SYSTEMTIME_ */
811 #if (_WIN32_WINNT >= 0x0500)
812 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK ;
813 #endif
814 typedef struct _WIN32_FILE_ATTRIBUTE_DATA {
815 DWORD dwFileAttributes;
816 FILETIME ftCreationTime;
817 FILETIME ftLastAccessTime;
818 FILETIME ftLastWriteTime;
819 DWORD nFileSizeHigh;
820 DWORD nFileSizeLow;
821 } WIN32_FILE_ATTRIBUTE_DATA,*LPWIN32_FILE_ATTRIBUTE_DATA;
822 typedef struct _WIN32_FIND_DATAA {
823 DWORD dwFileAttributes;
824 FILETIME ftCreationTime;
825 FILETIME ftLastAccessTime;
826 FILETIME ftLastWriteTime;
827 DWORD nFileSizeHigh;
828 DWORD nFileSizeLow;
829 DWORD dwReserved0;
830 DWORD dwReserved1;
831 CHAR cFileName[MAX_PATH];
832 CHAR cAlternateFileName[14];
833 } WIN32_FIND_DATAA,*PWIN32_FIND_DATAA,*LPWIN32_FIND_DATAA;
834 typedef struct _WIN32_FIND_DATAW {
835 DWORD dwFileAttributes;
836 FILETIME ftCreationTime;
837 FILETIME ftLastAccessTime;
838 FILETIME ftLastWriteTime;
839 DWORD nFileSizeHigh;
840 DWORD nFileSizeLow;
841 DWORD dwReserved0;
842 DWORD dwReserved1;
843 WCHAR cFileName[MAX_PATH];
844 WCHAR cAlternateFileName[14];
845 } WIN32_FIND_DATAW,*PWIN32_FIND_DATAW,*LPWIN32_FIND_DATAW;
846 #if (_WIN32_WINNT >= 0x0501)
847 typedef enum _STREAM_INFO_LEVELS {
848 FindStreamInfoStandard
849 } STREAM_INFO_LEVELS;
850 typedef struct _WIN32_FIND_STREAM_DATA {
851 LARGE_INTEGER StreamSize;
852 WCHAR cStreamName[MAX_PATH + 36];
853 } WIN32_FIND_STREAM_DATA, *PWIN32_FIND_STREAM_DATA;
854 #endif
855 typedef struct _WIN32_STREAM_ID {
856 DWORD dwStreamId;
857 DWORD dwStreamAttributes;
858 LARGE_INTEGER Size;
859 DWORD dwStreamNameSize;
860 WCHAR cStreamName[ANYSIZE_ARRAY];
861 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
862 #if (_WIN32_WINNT >= 0x0600)
863 typedef enum _FILE_ID_TYPE {
864 FileIdType,
865 MaximumFileIdType
866 } FILE_ID_TYPE, *PFILE_ID_TYPE;
867 typedef struct _FILE_ID_DESCRIPTOR {
868 DWORD dwSize;
869 FILE_ID_TYPE Type;
870 _ANONYMOUS_UNION union {
871 LARGE_INTEGER FileID;
872 } DUMMYUNIONNAME;
873 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
874 #endif
875 typedef enum _FINDEX_INFO_LEVELS {
876 FindExInfoStandard,
877 FindExInfoMaxInfoLevel
878 } FINDEX_INFO_LEVELS;
879 typedef enum _FINDEX_SEARCH_OPS {
880 FindExSearchNameMatch,
881 FindExSearchLimitToDirectories,
882 FindExSearchLimitToDevices,
883 FindExSearchMaxSearchOp
884 } FINDEX_SEARCH_OPS;
885 typedef struct tagHW_PROFILE_INFOA {
886 DWORD dwDockInfo;
887 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
888 CHAR szHwProfileName[MAX_PROFILE_LEN];
889 } HW_PROFILE_INFOA,*LPHW_PROFILE_INFOA;
890 typedef struct tagHW_PROFILE_INFOW {
891 DWORD dwDockInfo;
892 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
893 WCHAR szHwProfileName[MAX_PROFILE_LEN];
894 } HW_PROFILE_INFOW,*LPHW_PROFILE_INFOW;
895 typedef enum _GET_FILEEX_INFO_LEVELS {
896 GetFileExInfoStandard,
897 GetFileExMaxInfoLevel
898 } GET_FILEEX_INFO_LEVELS;
899 typedef struct _SYSTEM_INFO {
900 _ANONYMOUS_UNION union {
901 DWORD dwOemId;
902 _ANONYMOUS_STRUCT struct {
903 WORD wProcessorArchitecture;
904 WORD wReserved;
905 } DUMMYSTRUCTNAME;
906 } DUMMYUNIONNAME;
907 DWORD dwPageSize;
908 PVOID lpMinimumApplicationAddress;
909 PVOID lpMaximumApplicationAddress;
910 DWORD_PTR dwActiveProcessorMask;
911 DWORD dwNumberOfProcessors;
912 DWORD dwProcessorType;
913 DWORD dwAllocationGranularity;
914 WORD wProcessorLevel;
915 WORD wProcessorRevision;
916 } SYSTEM_INFO,*LPSYSTEM_INFO;
917 typedef struct _SYSTEM_POWER_STATUS {
918 BYTE ACLineStatus;
919 BYTE BatteryFlag;
920 BYTE BatteryLifePercent;
921 BYTE Reserved1;
922 DWORD BatteryLifeTime;
923 DWORD BatteryFullLifeTime;
924 } SYSTEM_POWER_STATUS,*LPSYSTEM_POWER_STATUS;
925 typedef struct _TIME_ZONE_INFORMATION {
926 LONG Bias;
927 WCHAR StandardName[32];
928 SYSTEMTIME StandardDate;
929 LONG StandardBias;
930 WCHAR DaylightName[32];
931 SYSTEMTIME DaylightDate;
932 LONG DaylightBias;
933 } TIME_ZONE_INFORMATION,*LPTIME_ZONE_INFORMATION;
934 typedef struct _MEMORYSTATUS {
935 DWORD dwLength;
936 DWORD dwMemoryLoad;
937 DWORD dwTotalPhys;
938 DWORD dwAvailPhys;
939 DWORD dwTotalPageFile;
940 DWORD dwAvailPageFile;
941 DWORD dwTotalVirtual;
942 DWORD dwAvailVirtual;
943 } MEMORYSTATUS,*LPMEMORYSTATUS;
944 #if (_WIN32_WINNT >= 0x0500)
945 typedef struct _MEMORYSTATUSEX {
946 DWORD dwLength;
947 DWORD dwMemoryLoad;
948 DWORDLONG ullTotalPhys;
949 DWORDLONG ullAvailPhys;
950 DWORDLONG ullTotalPageFile;
951 DWORDLONG ullAvailPageFile;
952 DWORDLONG ullTotalVirtual;
953 DWORDLONG ullAvailVirtual;
954 DWORDLONG ullAvailExtendedVirtual;
955 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
956 #endif
957 #ifndef _LDT_ENTRY_DEFINED
958 #define _LDT_ENTRY_DEFINED
959 typedef struct _LDT_ENTRY {
960 WORD LimitLow;
961 WORD BaseLow;
962 union {
963 struct {
964 BYTE BaseMid;
965 BYTE Flags1;
966 BYTE Flags2;
967 BYTE BaseHi;
968 } Bytes;
969 struct {
970 DWORD BaseMid:8;
971 DWORD Type:5;
972 DWORD Dpl:2;
973 DWORD Pres:1;
974 DWORD LimitHi:4;
975 DWORD Sys:1;
976 DWORD Reserved_0:1;
977 DWORD Default_Big:1;
978 DWORD Granularity:1;
979 DWORD BaseHi:8;
980 } Bits;
981 } HighWord;
982 } LDT_ENTRY,*PLDT_ENTRY,*LPLDT_ENTRY;
983 #endif
984 typedef struct _PROCESS_HEAP_ENTRY {
985 PVOID lpData;
986 DWORD cbData;
987 BYTE cbOverhead;
988 BYTE iRegionIndex;
989 WORD wFlags;
990 _ANONYMOUS_UNION union {
991 struct {
992 HANDLE hMem;
993 DWORD dwReserved[3];
994 } Block;
995 struct {
996 DWORD dwCommittedSize;
997 DWORD dwUnCommittedSize;
998 LPVOID lpFirstBlock;
999 LPVOID lpLastBlock;
1000 } Region;
1001 } DUMMYUNIONNAME;
1002 } PROCESS_HEAP_ENTRY,*LPPROCESS_HEAP_ENTRY;
1003 typedef struct _OFSTRUCT {
1004 BYTE cBytes;
1005 BYTE fFixedDisk;
1006 WORD nErrCode;
1007 WORD Reserved1;
1008 WORD Reserved2;
1009 CHAR szPathName[OFS_MAXPATHNAME];
1010 } OFSTRUCT,*LPOFSTRUCT,*POFSTRUCT;
1011 #if (_WIN32_WINNT >= 0x0501)
1012 typedef struct tagACTCTXA {
1013 ULONG cbSize;
1014 DWORD dwFlags;
1015 LPCSTR lpSource;
1016 USHORT wProcessorArchitecture;
1017 LANGID wLangId;
1018 LPCSTR lpAssemblyDirectory;
1019 LPCSTR lpResourceName;
1020 LPCSTR lpApplicationName;
1021 HMODULE hModule;
1022 } ACTCTXA,*PACTCTXA;
1023 typedef const ACTCTXA *PCACTCTXA;
1024 typedef struct tagACTCTXW {
1025 ULONG cbSize;
1026 DWORD dwFlags;
1027 LPCWSTR lpSource;
1028 USHORT wProcessorArchitecture;
1029 LANGID wLangId;
1030 LPCWSTR lpAssemblyDirectory;
1031 LPCWSTR lpResourceName;
1032 LPCWSTR lpApplicationName;
1033 HMODULE hModule;
1034 } ACTCTXW,*PACTCTXW;
1035 typedef const ACTCTXW *PCACTCTXW;
1036 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1037 ULONG cbSize;
1038 ULONG ulDataFormatVersion;
1039 PVOID lpData;
1040 ULONG ulLength;
1041 PVOID lpSectionGlobalData;
1042 ULONG ulSectionGlobalDataLength;
1043 PVOID lpSectionBase;
1044 ULONG ulSectionTotalLength;
1045 HANDLE hActCtx;
1046 HANDLE ulAssemblyRosterIndex;
1047 } ACTCTX_SECTION_KEYED_DATA,*PACTCTX_SECTION_KEYED_DATA;
1048 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1049 typedef enum {
1050 LowMemoryResourceNotification ,
1051 HighMemoryResourceNotification
1052 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
1053 #endif /* (_WIN32_WINNT >= 0x0501) */
1054 #if (_WIN32_WINNT >= 0x0500)
1055 typedef enum _COMPUTER_NAME_FORMAT {
1056 ComputerNameNetBIOS,
1057 ComputerNameDnsHostname,
1058 ComputerNameDnsDomain,
1059 ComputerNameDnsFullyQualified,
1060 ComputerNamePhysicalNetBIOS,
1061 ComputerNamePhysicalDnsHostname,
1062 ComputerNamePhysicalDnsDomain,
1063 ComputerNamePhysicalDnsFullyQualified,
1064 ComputerNameMax
1065 } COMPUTER_NAME_FORMAT;
1066 #endif /* (_WIN32_WINNT >= 0x0500) */
1067 #if (_WIN32_WINNT >= 0x0600)
1068 typedef RTL_SRWLOCK SRWLOCK, *PSRWLOCK;
1069 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
1070 #endif
1071 typedef DWORD(WINAPI *LPPROGRESS_ROUTINE)(LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,DWORD,DWORD,HANDLE,HANDLE,LPVOID);
1072 typedef void(WINAPI *LPFIBER_START_ROUTINE)(PVOID);
1073 typedef VOID (WINAPI *PFLS_CALLBACK_FUNCTION)(PVOID);
1074 typedef BOOL(CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
1075 typedef BOOL(CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
1076 typedef BOOL(CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
1077 typedef BOOL(CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
1078 typedef BOOL(CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
1079 typedef BOOL(CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
1080 typedef void(CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
1081 typedef LONG(CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(LPEXCEPTION_POINTERS);
1082 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
1083 typedef void(APIENTRY *PAPCFUNC)(ULONG_PTR);
1084 typedef void(CALLBACK *PTIMERAPCROUTINE)(PVOID,DWORD,DWORD);
1085 #if (_WIN32_WINNT >= 0x0600)
1086 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
1087 #endif
1088 #define MAKEINTATOM(i) (LPTSTR)((ULONG_PTR)((WORD)(i)))
1089 /* Functions */
1090 #ifndef UNDER_CE
1091 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
1092 #else
1093 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1094 #endif
1095 int APIENTRY wWinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1096 long WINAPI _hread(HFILE,LPVOID,long);
1097 long WINAPI _hwrite(HFILE,LPCSTR,long);
1098 HFILE WINAPI _lclose(HFILE);
1099 HFILE WINAPI _lcreat(LPCSTR,int);
1100 LONG WINAPI _llseek(HFILE,LONG,int);
1101 HFILE WINAPI _lopen(LPCSTR,int);
1102 UINT WINAPI _lread(HFILE,LPVOID,UINT);
1103 UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
1104 #ifndef AbnormalTermination
1105 #define AbnormalTermination() FALSE
1106 #endif
1107 BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,PDWORD,PDWORD,PBOOL);
1108 BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1109 BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1110 #if (_WIN32_WINNT >= 0x0600)
1111 VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1112 VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1113 #endif
1114 #if (_WIN32_WINNT >= 0x0501)
1115 BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR*);
1116 #endif
1117 BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1118 BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1119 #if (_WIN32_WINNT >= 0x0500)
1120 BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1121 BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1122 BOOL WINAPI AddAccessAllowedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1123 BOOL WINAPI AddAccessDeniedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1124 #endif
1125 BOOL WINAPI AddAce(PACL,DWORD,DWORD,PVOID,DWORD);
1126 ATOM WINAPI AddAtomA(LPCSTR);
1127 ATOM WINAPI AddAtomW(LPCWSTR);
1128 BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1129 #if (_WIN32_WINNT >= 0x0500)
1130 BOOL WINAPI AddAuditAccessObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID,BOOL,BOOL);
1131 #endif
1132 #if (_WIN32_WINNT >= 0x0501)
1133 void WINAPI AddRefActCtx(HANDLE);
1134 #endif
1135 #if (_WIN32_WINNT >= 0x0500)
1136 PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1137 #endif
1138 BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1139 BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1140 BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1141 BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID*);
1142 BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1143 BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1144 BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1145 BOOL WINAPI AreFileApisANSI(void);
1146 BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1147 BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1148 BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1149 BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1150 BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1151 BOOL WINAPI Beep(DWORD,DWORD);
1152 HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1153 HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1154 #if (_WIN32_WINNT >= 0x0500)
1155 BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1156 #endif
1157 BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1158 BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1159 BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1160 BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1161 BOOL WINAPI CallNamedPipeA(LPCSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1162 BOOL WINAPI CallNamedPipeW(LPCWSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1163 BOOL WINAPI CancelDeviceWakeupRequest(HANDLE);
1164 BOOL WINAPI CancelIo(HANDLE);
1165 #if (_WIN32_WINNT >= 0x0600)
1166 BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1167 BOOL WINAPI CancelSynchronousIo(HANDLE);
1168 #endif
1169 BOOL WINAPI CancelWaitableTimer(HANDLE);
1170 #if (_WIN32_WINNT >= 0x0501)
1171 BOOL WINAPI CheckNameLegalDOS8Dot3A(LPCSTR,LPSTR,DWORD,PBOOL,PBOOL);
1172 BOOL WINAPI CheckNameLegalDOS8Dot3W(LPCWSTR,LPSTR,DWORD,PBOOL,PBOOL);
1173 BOOL WINAPI CheckRemoteDebuggerPresent(HANDLE,PBOOL);
1174 #endif
1175 BOOL WINAPI ClearCommBreak(HANDLE);
1176 BOOL WINAPI ClearCommError(HANDLE,PDWORD,LPCOMSTAT);
1177 BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1178 BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1179 BOOL WINAPI CloseEventLog(HANDLE);
1180 BOOL WINAPI CloseHandle(HANDLE);
1181 BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1182 BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1183 LONG WINAPI CompareFileTime(CONST FILETIME*,CONST FILETIME*);
1184 BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1185 BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1186 #if (_WIN32_WINNT >= 0x0400)
1187 BOOL WINAPI ConvertFiberToThread(void);
1188 #endif
1189 PVOID WINAPI ConvertThreadToFiber(PVOID);
1190 BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1191 BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1192 BOOL WINAPI CopyFileExA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1193 BOOL WINAPI CopyFileExW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1194 #define MoveMemory RtlMoveMemory
1195 #define CopyMemory RtlCopyMemory
1196 #define FillMemory RtlFillMemory
1197 #define ZeroMemory RtlZeroMemory
1198 #define SecureZeroMemory RtlSecureZeroMemory
1199 BOOL WINAPI CopySid(DWORD,PSID,PSID);
1200 #if (_WIN32_WINNT >= 0x0501)
1201 HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1202 HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1203 #endif
1204 BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1205 BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1206 BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1207 BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1208 HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1209 HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1210 #if (_WIN32_WINNT >= 0x0600)
1211 HANDLE WINAPI CreateEventExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1212 HANDLE WINAPI CreateEventExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1213 #endif
1214 LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1215 #if (_WIN32_WINNT >= 0x0400)
1216 LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1217 #endif
1218 HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1219 HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1220 HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1221 HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1222 #if (_WIN32_WINNT >= 0x0500)
1223 BOOL WINAPI CreateHardLinkA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1224 BOOL WINAPI CreateHardLinkW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1225 #endif
1226 HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1227 #if (_WIN32_WINNT >= 0x0500)
1228 HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1229 HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1230 BOOL WINAPI TerminateJobObject(HANDLE,UINT);
1231 BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1232 #endif
1233 HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1234 HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1235 #if (_WIN32_WINNT >= 0x0501)
1236 HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1237 #endif
1238 HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1239 HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1240 #if (_WIN32_WINNT >= 0x0600)
1241 HANDLE WINAPI CreateMutexExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1242 HANDLE WINAPI CreateMutexExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1243 #endif
1244 HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1245 HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1246 BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1247 BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1248 BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1249 BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1250 BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1251 BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1252 HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1253 HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1254 HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1255 #if (_WIN32_WINNT >= 0x0600)
1256 HANDLE WINAPI CreateSemaphoreExA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR,DWORD,DWORD);
1257 HANDLE WINAPI CreateSemaphoreExW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR,DWORD,DWORD);
1258 #endif
1259 DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1260 #if (_WIN32_WINNT >= 0x0500)
1261 HANDLE WINAPI CreateTimerQueue(void);
1262 BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1263 #endif
1264 HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,PVOID,DWORD,PDWORD);
1265 HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1266 HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1267 #if (_WIN32_WINNT >= 0x0600)
1268 HANDLE WINAPI CreateWaitableTimerExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1269 HANDLE WINAPI CreateWaitableTimerExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1270 #endif
1271 #if (_WIN32_WINNT >= 0x0501)
1272 BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1273 BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1274 #endif
1275 BOOL WINAPI DebugActiveProcess(DWORD);
1276 #if (_WIN32_WINNT >= 0x0501)
1277 BOOL WINAPI DebugActiveProcessStop(DWORD);
1278 #endif
1279 void WINAPI DebugBreak(void);
1280 #if (_WIN32_WINNT >= 0x0501)
1281 BOOL WINAPI DebugBreakProcess(HANDLE);
1282 BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1283 #endif
1284 BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1285 BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1286 #define DefineHandleTable(w) ((w),TRUE)
1287 BOOL WINAPI DeleteAce(PACL,DWORD);
1288 ATOM WINAPI DeleteAtom(ATOM);
1289 void WINAPI DeleteCriticalSection(PCRITICAL_SECTION);
1290 void WINAPI DeleteFiber(PVOID);
1291 BOOL WINAPI DeleteFileA(LPCSTR);
1292 BOOL WINAPI DeleteFileW(LPCWSTR);
1293 #if (_WIN32_WINNT >= 0x0500)
1294 BOOL WINAPI DeleteTimerQueue(HANDLE);
1295 BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1296 BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1297 BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1298 BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1299 #endif
1300 BOOL WINAPI DeregisterEventSource(HANDLE);
1301 BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1302 BOOL WINAPI DeviceIoControl(HANDLE,DWORD,PVOID,DWORD,PVOID,DWORD,PDWORD,POVERLAPPED);
1303 BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1304 #if (_WIN32_WINNT >= 0x0500)
1305 BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1306 BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1307 #endif
1308 BOOL WINAPI DisconnectNamedPipe(HANDLE);
1309 BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1310 BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,PHANDLE,DWORD,BOOL,DWORD);
1311 BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1312 BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1313 BOOL WINAPI EncryptFileA(LPCSTR);
1314 BOOL WINAPI EncryptFileW(LPCWSTR);
1315 BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1316 BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1317 void WINAPI EnterCriticalSection(LPCRITICAL_SECTION);
1318 BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1319 BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1320 BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1321 BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1322 BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1323 BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1324 BOOL WINAPI EqualPrefixSid(PSID,PSID);
1325 BOOL WINAPI EqualSid(PSID,PSID);
1326 DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1327 BOOL WINAPI EscapeCommFunction(HANDLE,DWORD);
1328 DECLSPEC_NORETURN void WINAPI ExitProcess(UINT);
1329 DECLSPEC_NORETURN void WINAPI ExitThread(DWORD);
1330 DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1331 DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1332 void WINAPI FatalAppExitA(UINT,LPCSTR);
1333 void WINAPI FatalAppExitW(UINT,LPCWSTR);
1334 void WINAPI FatalExit(int);
1335 BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1336 BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1337 BOOL WINAPI FileTimeToDosDateTime(CONST FILETIME *,LPWORD,LPWORD);
1338 BOOL WINAPI FileTimeToLocalFileTime(CONST FILETIME *,LPFILETIME);
1339 BOOL WINAPI FileTimeToSystemTime(CONST FILETIME *,LPSYSTEMTIME);
1340 #if (_WIN32_WINNT >= 0x0501)
1341 BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID*,ULONG,const GUID*,PACTCTX_SECTION_KEYED_DATA);
1342 BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID*,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1343 BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID*,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1344 #endif
1345 ATOM WINAPI FindAtomA(LPCSTR);
1346 ATOM WINAPI FindAtomW(LPCWSTR);
1347 BOOL WINAPI FindClose(HANDLE);
1348 BOOL WINAPI FindCloseChangeNotification(HANDLE);
1349 HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1350 HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1351 HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1352 HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1353 HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1354 HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1355 #if (_WIN32_WINNT >= 0x0501)
1356 HANDLE WINAPI FindFirstStreamW(LPCWSTR,STREAM_INFO_LEVELS,LPVOID,DWORD);
1357 #endif
1358 BOOL WINAPI FindFirstFreeAce(PACL,PVOID*);
1359 #if (_WIN32_WINNT >= 0x0500)
1360 HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1361 HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1362 HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1363 HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1364 #endif
1365 BOOL WINAPI FindNextChangeNotification(HANDLE);
1366 BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1367 BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1368 #if (_WIN32_WINNT >= 0x0501)
1369 BOOL WINAPI FindNextStreamW(HANDLE,LPVOID);
1370 #endif
1371 #if (_WIN32_WINNT >= 0x0500)
1372 BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1373 BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1374 BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1375 BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1376 BOOL WINAPI FindVolumeClose(HANDLE);
1377 BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1378 #endif
1379 HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1380 HRSRC WINAPI FindResourceW(HINSTANCE,LPCWSTR,LPCWSTR);
1381 HRSRC WINAPI FindResourceExA(HINSTANCE,LPCSTR,LPCSTR,WORD);
1382 HRSRC WINAPI FindResourceExW(HINSTANCE,LPCWSTR,LPCWSTR,WORD);
1383 #if (_WIN32_WINNT >= 0x0502)
1384 DWORD WINAPI GetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1385 DWORD WINAPI GetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1386 #endif
1387 BOOL WINAPI FlushFileBuffers(HANDLE);
1388 BOOL WINAPI FlushInstructionCache(HANDLE,PCVOID,DWORD);
1389 BOOL WINAPI FlushViewOfFile(PCVOID,SIZE_T);
1390 DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1391 PVOID WINAPI FlsGetValue(DWORD);
1392 BOOL WINAPI FlsSetValue(DWORD,PVOID);
1393 BOOL WINAPI FlsFree(DWORD);
1394 DWORD WINAPI FormatMessageA(DWORD,PCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1395 DWORD WINAPI FormatMessageW(DWORD,PCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1396 BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1397 BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1398 BOOL WINAPI FreeLibrary(HMODULE);
1399 DECLSPEC_NORETURN void WINAPI FreeLibraryAndExitThread(HMODULE,DWORD);
1400 #define FreeModule(m) FreeLibrary(m)
1401 #define FreeProcInstance(p) (void)(p)
1402 #ifndef XFree86Server
1403 BOOL WINAPI FreeResource(HGLOBAL);
1404 #endif /* ndef XFree86Server */
1405 PVOID WINAPI FreeSid(PSID);
1406 BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1407 BOOL WINAPI GetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1408 #if (_WIN32_WINNT >= 0x0600)
1409 HRESULT WINAPI GetApplicationRecoveryCallback(HANDLE,APPLICATION_RECOVERY_CALLBACK*,PVOID*, DWORD*, DWORD*);
1410 HRESULT WINAPI GetApplicationRestart(HANDLE,PWSTR,PDWORD,PDWORD);
1411 #endif
1412 UINT WINAPI GetAtomNameA(ATOM,LPSTR,int);
1413 UINT WINAPI GetAtomNameW(ATOM,LPWSTR,int);
1414 BOOL WINAPI GetBinaryTypeA(LPCSTR,PDWORD);
1415 BOOL WINAPI GetBinaryTypeW(LPCWSTR,PDWORD);
1416 LPSTR WINAPI GetCommandLineA(VOID);
1417 LPWSTR WINAPI GetCommandLineW(VOID);
1418 BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,PDWORD);
1419 BOOL WINAPI GetCommMask(HANDLE,PDWORD);
1420 BOOL WINAPI GetCommModemStatus(HANDLE,PDWORD);
1421 BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1422 BOOL WINAPI GetCommState(HANDLE,LPDCB);
1423 BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1424 DWORD WINAPI GetCompressedFileSizeA(LPCSTR,PDWORD);
1425 DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,PDWORD);
1426 BOOL WINAPI GetComputerNameA(LPSTR,PDWORD);
1427 BOOL WINAPI GetComputerNameW(LPWSTR,PDWORD);
1428 #if (_WIN32_WINNT >= 0x0500)
1429 BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1430 BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1431 #endif
1432 #if (_WIN32_WINNT >= 0x0501)
1433 BOOL WINAPI GetCurrentActCtx(HANDLE*);
1434 #endif
1435 DWORD WINAPI GetCurrentDirectoryA(DWORD,LPSTR);
1436 DWORD WINAPI GetCurrentDirectoryW(DWORD,LPWSTR);
1437 BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1438 BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1439 HANDLE WINAPI GetCurrentProcess(void);
1440 DWORD WINAPI GetCurrentProcessId(void);
1441 HANDLE WINAPI GetCurrentThread(void);
1442 DWORD WINAPI GetCurrentThreadId(void);
1443 #define GetCurrentTime GetTickCount
1444 BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,PDWORD);
1445 BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,PDWORD);
1446 BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1447 BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1448 BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1449 BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1450 #if (_WIN32_WINNT >= 0x0502)
1451 DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1452 DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1453 #endif
1454 UINT WINAPI GetDriveTypeA(LPCSTR);
1455 UINT WINAPI GetDriveTypeW(LPCWSTR);
1456 LPSTR WINAPI GetEnvironmentStrings(void);
1457 LPWSTR WINAPI GetEnvironmentStringsW(void);
1458 DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1459 DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1460 BOOL WINAPI GetExitCodeProcess(HANDLE,PDWORD);
1461 BOOL WINAPI GetExitCodeThread(HANDLE,PDWORD);
1462 DWORD WINAPI GetFileAttributesA(LPCSTR);
1463 #if (_WIN32_WINNT >= 0x0600)
1464 BOOL WINAPI GetFileAttributesByHandle(HANDLE,LPDWORD,DWORD);
1465 DWORD WINAPI GetFinalPathNameByHandleA(HANDLE,LPSTR,DWORD,DWORD);
1466 DWORD WINAPI GetFinalPathNameByHandleW(HANDLE,LPWSTR,DWORD,DWORD);
1467 #endif
1468 DWORD WINAPI GetFileAttributesW(LPCWSTR);
1469 BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1470 BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1471 #if (_WIN32_WINNT >= 0x0600)
1472 BOOL WINAPI GetFileBandwidthReservation(HANDLE,LPDWORD,LPDWORD,LPBOOL,LPDWORD,LPDWORD);
1473 #endif
1474 BOOL WINAPI GetFileInformationByHandle(HANDLE,LPBY_HANDLE_FILE_INFORMATION);
1475 BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1476 BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1477 DWORD WINAPI GetFileSize(HANDLE,PDWORD);
1478 BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1479 BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1480 DWORD WINAPI GetFileType(HANDLE);
1481 #define GetFreeSpace(w) (0x100000L)
1482 DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1483 DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1484 BOOL WINAPI GetHandleInformation(HANDLE,PDWORD);
1485 BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1486 DWORD WINAPI GetLastError(void);
1487 DWORD WINAPI GetLengthSid(PSID);
1488 void WINAPI GetLocalTime(LPSYSTEMTIME);
1489 DWORD WINAPI GetLogicalDrives(void);
1490 DWORD WINAPI GetLogicalDriveStringsA(DWORD,LPSTR);
1491 DWORD WINAPI GetLogicalDriveStringsW(DWORD,LPWSTR);
1492 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1493 DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1494 DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1495 #endif
1496 BOOL WINAPI GetMailslotInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1497 DWORD WINAPI GetModuleFileNameA(HINSTANCE,LPSTR,DWORD);
1498 DWORD WINAPI GetModuleFileNameW(HINSTANCE,LPWSTR,DWORD);
1499 HMODULE WINAPI GetModuleHandleA(LPCSTR);
1500 HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1501 #if (_WIN32_WINNT >= 0x0500)
1502 BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1503 BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1504 #endif
1505 BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1506 BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1507 BOOL WINAPI GetNamedPipeInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1508 #if (_WIN32_WINNT >= 0x0501)
1509 VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1510 #endif
1511 BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1512 BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1513 BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,PDWORD,BOOL);
1514 DWORD WINAPI GetPriorityClass(HANDLE);
1515 BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1516 UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1517 UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1518 DWORD WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1519 DWORD WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1520 DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1521 DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1522 DWORD WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD,LPCSTR);
1523 DWORD WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1524 BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1525 BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1526 FARPROC WINAPI GetProcAddress(HINSTANCE,LPCSTR);
1527 BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1528 #if (_WIN32_WINNT >= 0x0502)
1529 BOOL WINAPI GetProcessHandleCount(HANDLE,PDWORD);
1530 #endif
1531 HANDLE WINAPI GetProcessHeap(VOID);
1532 DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1533 #if (_WIN32_WINNT >= 0x0502)
1534 DWORD WINAPI GetProcessId(HANDLE);
1535 #endif
1536 #if (_WIN32_WINNT >= 0x0500)
1537 BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1538 #endif
1539 BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1540 BOOL WINAPI GetProcessShutdownParameters(PDWORD,PDWORD);
1541 BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1542 DWORD WINAPI GetProcessVersion(DWORD);
1543 HWINSTA WINAPI GetProcessWindowStation(void);
1544 BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1545 UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1546 UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1547 DWORD WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1548 DWORD WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1549 DWORD WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD);
1550 DWORD WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD);
1551 BOOL WINAPI GetQueuedCompletionStatus(HANDLE,PDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1552 BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,PDWORD);
1553 BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1554 BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1555 DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1556 BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1557 DWORD WINAPI GetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1558 BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1559 DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1560 DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1561 PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1562 DWORD WINAPI GetSidLengthRequired(UCHAR);
1563 PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1564 PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1565 VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1566 VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1567 HANDLE WINAPI GetStdHandle(DWORD);
1568 UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1569 UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1570 VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1571 BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1572 #if (_WIN32_WINNT >= 0x0502)
1573 BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1574 #endif
1575 VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1576 #if (_WIN32_WINNT >= 0x0501)
1577 BOOL WINAPI GetSystemTimes(LPFILETIME,LPFILETIME,LPFILETIME);
1578 #endif
1579 BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1580 void WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1581 #if (_WIN32_WINNT >= 0x0500)
1582 UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1583 UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1584 #endif
1585 #if (_WIN32_WINNT >= 0x0501)
1586 UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1587 UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1588 #endif
1589 DWORD WINAPI GetTapeParameters(HANDLE,DWORD,PDWORD,PVOID);
1590 DWORD WINAPI GetTapePosition(HANDLE,DWORD,PDWORD,PDWORD,PDWORD);
1591 DWORD WINAPI GetTapeStatus(HANDLE);
1592 UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1593 UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1594 DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1595 DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1596 BOOL WINAPI GetThreadContext(HANDLE,LPCONTEXT);
1597 #if (_WIN32_WINNT >= 0x0502)
1598 BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1599 #endif
1600 int WINAPI GetThreadPriority(HANDLE);
1601 BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1602 BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1603 BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1604 DWORD WINAPI GetTickCount(VOID);
1605 #if (_WIN32_WINNT >= 0x0600)
1606 ULONGLONG WINAPI GetTickCount64(VOID);
1607 #endif
1608 DWORD WINAPI GetThreadId(HANDLE);
1609 DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1610 BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD,PDWORD);
1611 BOOL WINAPI GetUserNameA (LPSTR,PDWORD);
1612 BOOL WINAPI GetUserNameW(LPWSTR,PDWORD);
1613 DWORD WINAPI GetVersion(void);
1614 BOOL WINAPI GetVersionExA(LPOSVERSIONINFOA);
1615 BOOL WINAPI GetVersionExW(LPOSVERSIONINFOW);
1616 BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1617 BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1618 #if (_WIN32_WINNT >= 0x0500)
1619 BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1620 BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1621 BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1622 BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1623 #endif
1624 #if (_WIN32_WINNT >= 0x0501)
1625 BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1626 BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1627 #endif
1628 UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1629 UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1630 DWORD WINAPI GetWindowThreadProcessId(HWND,PDWORD);
1631 UINT WINAPI GetWriteWatch(DWORD,PVOID,SIZE_T,PVOID*,PULONG_PTR,PULONG);
1632 ATOM WINAPI GlobalAddAtomA(LPCSTR);
1633 ATOM WINAPI GlobalAddAtomW( LPCWSTR);
1634 HGLOBAL WINAPI GlobalAlloc(UINT,DWORD);
1635 SIZE_T WINAPI GlobalCompact(DWORD); /* Obsolete: Has no effect. */
1636 ATOM WINAPI GlobalDeleteAtom(ATOM);
1637 #define GlobalDiscard(m) GlobalReAlloc((m),0,GMEM_MOVEABLE)
1638 ATOM WINAPI GlobalFindAtomA(LPCSTR);
1639 ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1640 VOID WINAPI GlobalFix(HGLOBAL); /* Obsolete: Has no effect. */
1641 UINT WINAPI GlobalFlags(HGLOBAL); /* Obsolete: Has no effect. */
1642 HGLOBAL WINAPI GlobalFree(HGLOBAL);
1643 UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,int);
1644 UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,int);
1645 HGLOBAL WINAPI GlobalHandle(PCVOID);
1646 LPVOID WINAPI GlobalLock(HGLOBAL);
1647 VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1648 #if (_WIN32_WINNT >= 0x0500)
1649 BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1650 #endif
1651 HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,DWORD,UINT);
1652 DWORD WINAPI GlobalSize(HGLOBAL);
1653 VOID WINAPI GlobalUnfix(HGLOBAL); /* Obsolete: Has no effect. */
1654 BOOL WINAPI GlobalUnlock(HGLOBAL);
1655 BOOL WINAPI GlobalUnWire(HGLOBAL); /* Obsolete: Has no effect. */
1656 PVOID WINAPI GlobalWire(HGLOBAL); /* Obsolete: Has no effect. */
1657 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1658 PVOID WINAPI HeapAlloc(HANDLE,DWORD,DWORD);
1659 SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1660 HANDLE WINAPI HeapCreate(DWORD,DWORD,DWORD);
1661 BOOL WINAPI HeapDestroy(HANDLE);
1662 BOOL WINAPI HeapFree(HANDLE,DWORD,PVOID);
1663 BOOL WINAPI HeapLock(HANDLE);
1664 #if (_WIN32_WINNT >= 0x0501)
1665 BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1666 #endif
1667 PVOID WINAPI HeapReAlloc(HANDLE,DWORD,PVOID,DWORD);
1668 #if (_WIN32_WINNT >= 0x0501)
1669 BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1670 #endif
1671 DWORD WINAPI HeapSize(HANDLE,DWORD,PCVOID);
1672 BOOL WINAPI HeapUnlock(HANDLE);
1673 BOOL WINAPI HeapValidate(HANDLE,DWORD,PCVOID);
1674 BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1675 BOOL WINAPI ImpersonateAnonymousToken(HANDLE);
1676 BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1677 BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1678 BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1679 BOOL WINAPI InitAtomTable(DWORD);
1680 BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1681 #if (_WIN32_WINNT >= 0x0600)
1682 VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
1683 #endif
1684 VOID WINAPI InitializeCriticalSection(LPCRITICAL_SECTION);
1685 BOOL WINAPI InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION,DWORD);
1686 DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
1687 BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1688 BOOL WINAPI InitializeSid (PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1689 #if !defined(__WINDDK_H) && _WIN32_WINNT >= 0x0501
1690 VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1691 #endif
1692 #if (_WIN32_WINNT >= 0x0600)
1693 VOID WINAPI InitializeSRWLock(PSRWLOCK);
1694 #endif
1695 #ifndef __INTERLOCKED_DECLARED
1696 #define __INTERLOCKED_DECLARED
1697
1698 #if defined (_M_AMD64) || defined (_M_IA64)
1699
1700 #define InterlockedAnd _InterlockedAnd
1701 #define InterlockedOr _InterlockedOr
1702 #define InterlockedXor _InterlockedXor
1703 #define InterlockedIncrement _InterlockedIncrement
1704 #define InterlockedIncrementAcquire InterlockedIncrement
1705 #define InterlockedIncrementRelease InterlockedIncrement
1706 #define InterlockedDecrement _InterlockedDecrement
1707 #define InterlockedDecrementAcquire InterlockedDecrement
1708 #define InterlockedDecrementRelease InterlockedDecrement
1709 #define InterlockedExchange _InterlockedExchange
1710 #define InterlockedExchangeAdd _InterlockedExchangeAdd
1711 #define InterlockedCompareExchange _InterlockedCompareExchange
1712 #define InterlockedCompareExchangeAcquire InterlockedCompareExchange
1713 #define InterlockedCompareExchangeRelease InterlockedCompareExchange
1714 #define InterlockedExchangePointer _InterlockedExchangePointer
1715 #define InterlockedCompareExchangePointer _InterlockedCompareExchangePointer
1716 #define InterlockedCompareExchangePointerAcquire _InterlockedCompareExchangePointer
1717 #define InterlockedCompareExchangePointerRelease _InterlockedCompareExchangePointer
1718 #define InterlockedAnd64 _InterlockedAnd64
1719 #define InterlockedOr64 _InterlockedOr64
1720 #define InterlockedXor64 _InterlockedXor64
1721 #define InterlockedIncrement64 _InterlockedIncrement64
1722 #define InterlockedDecrement64 _InterlockedDecrement64
1723 #define InterlockedExchange64 _InterlockedExchange64
1724 #define InterlockedExchangeAdd64 _InterlockedExchangeAdd64
1725 #define InterlockedCompareExchange64 _InterlockedCompareExchange64
1726 #define InterlockedCompareExchangeAcquire64 InterlockedCompareExchange64
1727 #define InterlockedCompareExchangeRelease64 InterlockedCompareExchange64
1728
1729 #else // !(defined (_M_AMD64) || defined (_M_IA64))
1730
1731 LONG WINAPI InterlockedOr(IN OUT LONG volatile *,LONG);
1732 LONG WINAPI InterlockedAnd(IN OUT LONG volatile *,LONG);
1733 LONG WINAPI InterlockedCompareExchange(IN OUT LONG volatile *,LONG,LONG);
1734 LONG WINAPI InterlockedDecrement(IN OUT LONG volatile *);
1735 LONG WINAPI InterlockedExchange(IN OUT LONG volatile *,LONG);
1736 #if defined(_WIN64)
1737 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1738 #define InterlockedExchangePointer(t,v) \
1739 (PVOID)_InterlockedExchange64((LONGLONG*)(t),(LONGLONG)(v))
1740 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1741 #define InterlockedCompareExchangePointer(d,e,c) \
1742 (PVOID)_InterlockedCompareExchange64((LONGLONG*)(d),(LONGLONG)(e),(LONGLONG)(c))
1743 #else
1744 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1745 #define InterlockedExchangePointer(t,v) \
1746 (PVOID)InterlockedExchange((LPLONG)(t),(LONG)(v))
1747 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1748 #define InterlockedCompareExchangePointer(d,e,c) \
1749 (PVOID)InterlockedCompareExchange((LPLONG)(d),(LONG)(e),(LONG)(c))
1750 #endif
1751 LONG WINAPI InterlockedExchangeAdd(IN OUT LONG volatile *,LONG);
1752 #if (_WIN32_WINNT >= 0x0501)
1753 PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1754 #endif
1755 LONG WINAPI InterlockedIncrement(IN OUT LONG volatile *);
1756 #if (_WIN32_WINNT >= 0x0501)
1757 PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1758 PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER,PSLIST_ENTRY);
1759 #endif
1760
1761 #endif // !(defined (_M_AMD64) || defined (_M_IA64))
1762
1763 #if !defined(InterlockedAnd)
1764 #define InterlockedAnd InterlockedAnd_Inline
1765 FORCEINLINE
1766 LONG
1767 InterlockedAnd_Inline(IN OUT volatile LONG *Target,
1768 IN LONG Set)
1769 {
1770 LONG i;
1771 LONG j;
1772
1773 j = *Target;
1774 do {
1775 i = j;
1776 j = _InterlockedCompareExchange((PLONG)Target,
1777 i & Set,
1778 i);
1779
1780 } while (i != j);
1781
1782 return j;
1783 }
1784 #endif
1785
1786 #if !defined(InterlockedOr)
1787 #define InterlockedOr InterlockedOr_Inline
1788 FORCEINLINE
1789 LONG
1790 InterlockedOr_Inline(IN OUT volatile LONG *Target,
1791 IN LONG Set)
1792 {
1793 LONG i;
1794 LONG j;
1795
1796 j = *Target;
1797 do {
1798 i = j;
1799 j = _InterlockedCompareExchange((PLONG)Target,
1800 i | Set,
1801 i);
1802
1803 } while (i != j);
1804
1805 return j;
1806 }
1807 #endif
1808
1809 #endif /* __INTERLOCKED_DECLARED */
1810
1811 BOOL WINAPI IsBadCodePtr(FARPROC);
1812 BOOL WINAPI IsBadHugeReadPtr(PCVOID,UINT_PTR);
1813 BOOL WINAPI IsBadHugeWritePtr(PVOID,UINT_PTR);
1814 BOOL WINAPI IsBadReadPtr(PCVOID,UINT_PTR);
1815 BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT_PTR);
1816 BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT_PTR);
1817 BOOL WINAPI IsBadWritePtr(PVOID,UINT_PTR);
1818 BOOL WINAPI IsDebuggerPresent(void);
1819 #if (_WIN32_WINNT >= 0x0501)
1820 BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1821 #endif
1822 BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1823 BOOL WINAPI IsSystemResumeAutomatic(void);
1824 BOOL WINAPI IsTextUnicode(PCVOID,int,LPINT);
1825 #if (_WIN32_WINNT >= 0x0600)
1826 BOOL WINAPI IsThreadAFiber(VOID);
1827 #endif
1828 BOOL WINAPI IsValidAcl(PACL);
1829 BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1830 BOOL WINAPI IsValidSid(PSID);
1831 #if (_WIN32_WINNT >= 0x0501)
1832 BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1833 BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1834 #endif
1835 void WINAPI LeaveCriticalSection(LPCRITICAL_SECTION);
1836 #define LimitEmsPages(n)
1837 HINSTANCE WINAPI LoadLibraryA(LPCSTR);
1838 HINSTANCE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1839 HINSTANCE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1840 HINSTANCE WINAPI LoadLibraryW(LPCWSTR);
1841 DWORD WINAPI LoadModule(LPCSTR,PVOID);
1842 HGLOBAL WINAPI LoadResource(HINSTANCE,HRSRC);
1843 HLOCAL WINAPI LocalAlloc(UINT,SIZE_T);
1844 SIZE_T WINAPI LocalCompact(UINT); /* Obsolete: Has no effect. */
1845 #define LocalDiscard(m) (LocalReAlloc((m),0,LMEM_MOVEABLE))
1846 BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *,LPFILETIME);
1847 UINT WINAPI LocalFlags(HLOCAL); /* Obsolete: Has no effect. */
1848 HLOCAL WINAPI LocalFree(HLOCAL);
1849 HLOCAL WINAPI LocalHandle(LPCVOID);
1850 PVOID WINAPI LocalLock(HLOCAL);
1851 HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
1852 SIZE_T WINAPI LocalShrink(HLOCAL,UINT); /* Obsolete: Has no effect. */
1853 SIZE_T WINAPI LocalSize(HLOCAL);
1854 BOOL WINAPI LocalUnlock(HLOCAL);
1855 BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1856 BOOL WINAPI LockFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,LPOVERLAPPED);
1857 PVOID WINAPI LockResource(HGLOBAL);
1858 #define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
1859 BOOL WINAPI LogonUserA(LPSTR,LPSTR,LPSTR,DWORD,DWORD,PHANDLE);
1860 BOOL WINAPI LogonUserW(LPWSTR,LPWSTR,LPWSTR,DWORD,DWORD,PHANDLE);
1861 BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1862 BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1863 BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1864 BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1865 BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,PDWORD,PDWORD);
1866 BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,PDWORD,PDWORD);
1867 BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,PDWORD);
1868 BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,PDWORD);
1869 BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1870 BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1871 LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
1872 LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
1873 int WINAPI lstrcmpA(LPCSTR,LPCSTR);
1874 int WINAPI lstrcmpiA(LPCSTR,LPCSTR);
1875 int WINAPI lstrcmpiW( LPCWSTR,LPCWSTR);
1876 int WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
1877 LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
1878 LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,int);
1879 LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,int);
1880 LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
1881 int WINAPI lstrlenA(LPCSTR);
1882 int WINAPI lstrlenW(LPCWSTR);
1883 BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);
1884 #define MakeProcInstance(p,i) (p)
1885 BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD);
1886 VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1887 PVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
1888 PVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,PVOID);
1889 BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
1890 BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1891 BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1892 BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1893 int WINAPI MulDiv(int,int,int);
1894 BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1895 BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,PVOID,BOOL);
1896 BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,PVOID,BOOL);
1897 BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,PVOID,BOOL);
1898 BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,PVOID,BOOL);
1899 BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,PVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1900 BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,PVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1901 BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1902 BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1903 HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1904 HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1905 HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1906 HANDLE WINAPI OpenEventLogA (LPCSTR,LPCSTR);
1907 HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1908 HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1909 HFILE WINAPI OpenFile(LPCSTR,LPOFSTRUCT,UINT);
1910 #if (_WIN32_WINNT >= 0x0600)
1911 HANDLE WINAPI OpenFileById(HANDLE,LPFILE_ID_DESCRIPTOR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD);
1912 #endif
1913 HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1914 HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1915 HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1916 HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1917 HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
1918 BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1919 HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1920 HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1921 #if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
1922 HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
1923 #endif
1924 BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1925 HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1926 HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1927 void WINAPI OutputDebugStringA(LPCSTR);
1928 void WINAPI OutputDebugStringW(LPCWSTR);
1929 BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1930 BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
1931 DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1932 BOOL WINAPI PrivilegeCheck (HANDLE,PPRIVILEGE_SET,PBOOL);
1933 BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1934 BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1935 #if (_WIN32_WINNT >= 0x0500)
1936 BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1937 #endif
1938 BOOL WINAPI PulseEvent(HANDLE);
1939 BOOL WINAPI PurgeComm(HANDLE,DWORD);
1940 #if (_WIN32_WINNT >= 0x0501)
1941 BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T*);
1942 #endif
1943 DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1944 DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1945 #if (_WIN32_WINNT >= 0x0501)
1946 BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
1947 #endif
1948 BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER);
1949 BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER);
1950 #if (_WIN32_WINNT >= 0x0600)
1951 VOID WINAPI QuerySecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
1952 #endif
1953 DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
1954 #if (_WIN32_WINNT >= 0x0500)
1955 BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
1956 #endif
1957 void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR*);
1958 BOOL WINAPI ReadDirectoryChangesW(HANDLE,PVOID,DWORD,BOOL,DWORD,PDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1959 BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1960 BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1961 BOOL WINAPI ReadFile(HANDLE,PVOID,DWORD,PDWORD,LPOVERLAPPED);
1962 BOOL WINAPI ReadFileEx(HANDLE,PVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1963 BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1964 BOOL WINAPI ReadProcessMemory(HANDLE,PCVOID,PVOID,SIZE_T,SIZE_T*);
1965 #if (_WIN32_WINNT >= 0x0600)
1966 VOID WINAPI RecoveryFinished(BOOL);
1967 HRESULT WINAPI RecoveryInProgress(OUT PBOOL);
1968 HRESULT WINAPI RegisterApplicationRecoveryCallback(APPLICATION_RECOVERY_CALLBACK,PVOID, DWORD, DWORD);
1969 HRESULT WINAPI RegisterApplicationRestart(PCWSTR,DWORD);
1970 #endif
1971 HANDLE WINAPI RegisterEventSourceA (LPCSTR,LPCSTR);
1972 HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
1973 #if (_WIN32_WINNT >= 0x0500)
1974 BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1975 HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1976 #endif
1977 #if (_WIN32_WINNT >= 0x0501)
1978 void WINAPI ReleaseActCtx(HANDLE);
1979 #endif
1980 BOOL WINAPI ReleaseMutex(HANDLE);
1981 BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
1982 #if (_WIN32_WINNT >= 0x0600)
1983 VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
1984 VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
1985 #endif
1986 BOOL WINAPI RemoveDirectoryA(LPCSTR);
1987 BOOL WINAPI RemoveDirectoryW(LPCWSTR);
1988 #if (_WIN32_WINNT >= 0x0500)
1989 ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
1990 #endif
1991 #if (_WIN32_WINNT >= 0x0500)
1992 BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
1993 BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
1994 #endif
1995 BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR*,PVOID);
1996 BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR*,PVOID);
1997 BOOL WINAPI ResetEvent(HANDLE);
1998 UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
1999 #if (_WIN32_WINNT >= 0x0510)
2000 VOID WINAPI RestoreLastError(DWORD);
2001 #endif
2002 DWORD WINAPI ResumeThread(HANDLE);
2003 BOOL WINAPI RevertToSelf(void);
2004 DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2005 DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2006 BOOL WINAPI SetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
2007 BOOL WINAPI SetCommBreak(HANDLE);
2008 BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2009 BOOL WINAPI SetCommMask(HANDLE,DWORD);
2010 BOOL WINAPI SetCommState(HANDLE,LPDCB);
2011 BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2012 BOOL WINAPI SetComputerNameA(LPCSTR);
2013 BOOL WINAPI SetComputerNameW(LPCWSTR);
2014 #if (_WIN32_WINNT >= 0x0500)
2015 BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2016 BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2017 #endif
2018 BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2019 BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2020 BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2021 BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2022 #if (_WIN32_WINNT >= 0x0502)
2023 BOOL WINAPI SetDllDirectoryA(LPCSTR);
2024 BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2025 #endif
2026 BOOL WINAPI SetEndOfFile(HANDLE);
2027 BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2028 BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2029 UINT WINAPI SetErrorMode(UINT);
2030 BOOL WINAPI SetEvent(HANDLE);
2031 VOID WINAPI SetFileApisToANSI(void);
2032 VOID WINAPI SetFileApisToOEM(void);
2033 BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2034 #if (_WIN32_WINNT >= 0x0600)
2035 BOOL WINAPI SetFileAttributesByHandle(HANDLE,DWORD,DWORD);
2036 #endif
2037 BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2038 #if (_WIN32_WINNT >= 0x0600)
2039 BOOL WINAPI SetFileBandwidthReservation(HANDLE,DWORD,DWORD,BOOL,LPDWORD,LPDWORD);
2040 BOOL WINAPI SetFileCompletionNotificationModes(HANDLE,UCHAR);
2041 #endif
2042 DWORD WINAPI SetFilePointer(HANDLE,LONG,PLONG,DWORD);
2043 BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,PLARGE_INTEGER,DWORD);
2044 BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2045 BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2046 #if (_WIN32_WINNT >= 0x0501)
2047 BOOL WINAPI SetFileShortNameA(HANDLE,LPCSTR);
2048 BOOL WINAPI SetFileShortNameW(HANDLE,LPCWSTR);
2049 #endif
2050 BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2051 #if (_WIN32_WINNT >= 0x0501)
2052 BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
2053 #endif
2054 #if (_WIN32_WINNT >= 0x0502)
2055 BOOL WINAPI SetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
2056 BOOL WINAPI SetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
2057 #endif
2058 UINT WINAPI SetHandleCount(UINT);
2059 BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2060 BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2061 void WINAPI SetLastError(DWORD);
2062 void WINAPI SetLastErrorEx(DWORD,DWORD);
2063 BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2064 BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2065 BOOL WINAPI SetNamedPipeHandleState(HANDLE,PDWORD,PDWORD,PDWORD);
2066 BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2067 BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR *,PGENERIC_MAPPING,HANDLE);
2068 BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2069 BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2070 BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2071 BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2072 #if (_WIN32_WINNT >= 0x0600)
2073 VOID WINAPI SetSecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
2074 #endif
2075 BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2076 BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2077 BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2078 BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2079 DWORD WINAPI SetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
2080 BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2081 BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2082 #define SetSwapAreaSize(w) (w)
2083 BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2084 BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2085 BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2086 DWORD WINAPI SetTapeParameters(HANDLE,DWORD,PVOID);
2087 DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2088 DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2089 BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT*);
2090 DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2091 BOOL WINAPI SetThreadPriority(HANDLE,int);
2092 BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2093 BOOL WINAPI SetThreadToken (PHANDLE,HANDLE);
2094 BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2095 BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD);
2096 LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2097 BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2098 BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2099 BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2100 #if (_WIN32_WINNT >= 0x0500)
2101 BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2102 BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
2103 #endif
2104 BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,PVOID,BOOL);
2105 DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2106 DWORD WINAPI SizeofResource(HINSTANCE,HRSRC);
2107 void WINAPI Sleep(DWORD);
2108 #if (_WIN32_WINNT >= 0x0600)
2109 BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
2110 BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE,PSRWLOCK,DWORD,ULONG);
2111 #endif
2112 DWORD WINAPI SleepEx(DWORD,BOOL);
2113 DWORD WINAPI SuspendThread(HANDLE);
2114 void WINAPI SwitchToFiber(PVOID);
2115 BOOL WINAPI SwitchToThread(void);
2116 BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2117 BOOL WINAPI SystemTimeToTzSpecificLocalTime(CONST TIME_ZONE_INFORMATION*,CONST SYSTEMTIME*,LPSYSTEMTIME);
2118 BOOL WINAPI TerminateProcess(HANDLE,UINT);
2119 BOOL WINAPI TerminateThread(HANDLE,DWORD);
2120 DWORD WINAPI TlsAlloc(VOID);
2121 BOOL WINAPI TlsFree(DWORD);
2122 PVOID WINAPI TlsGetValue(DWORD);
2123 BOOL WINAPI TlsSetValue(DWORD,PVOID);
2124 BOOL WINAPI TransactNamedPipe(HANDLE,PVOID,DWORD,PVOID,DWORD,PDWORD,LPOVERLAPPED);
2125 BOOL WINAPI TransmitCommChar(HANDLE,char);
2126 BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION);
2127 LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS);
2128 BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2129 BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2130 #define UnlockResource(h) (h)
2131 #define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
2132 BOOL WINAPI UnmapViewOfFile(LPCVOID);
2133 #if (_WIN32_WINNT >= 0x0500)
2134 BOOL WINAPI UnregisterWait(HANDLE);
2135 BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2136 #endif
2137 BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,PVOID,DWORD);
2138 BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,PVOID,DWORD);
2139 BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2140 BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2141 PVOID WINAPI VirtualAlloc(PVOID,SIZE_T,DWORD,DWORD);
2142 PVOID WINAPI VirtualAllocEx(HANDLE,PVOID,SIZE_T,DWORD,DWORD);
2143 BOOL WINAPI VirtualFree(PVOID,SIZE_T,DWORD);
2144 BOOL WINAPI VirtualFreeEx(HANDLE,PVOID,SIZE_T,DWORD);
2145 BOOL WINAPI VirtualLock(PVOID,SIZE_T);
2146 BOOL WINAPI VirtualProtect(PVOID,SIZE_T,DWORD,PDWORD);
2147 BOOL WINAPI VirtualProtectEx(HANDLE,PVOID,SIZE_T,DWORD,PDWORD);
2148 DWORD WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2149 DWORD WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2150 BOOL WINAPI VirtualUnlock(PVOID,SIZE_T);
2151 BOOL WINAPI WaitCommEvent(HANDLE,PDWORD,LPOVERLAPPED);
2152 BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2153 DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2154 DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2155 DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2156 DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2157 BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2158 BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2159 #if (_WIN32_WINNT >= 0x0600)
2160 VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
2161 VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
2162 #endif
2163 BOOL WINAPI WinLoadTrustProvider(GUID*);
2164 BOOL WINAPI WriteFile(HANDLE,PCVOID,DWORD,PDWORD,LPOVERLAPPED);
2165 BOOL WINAPI WriteFileEx(HANDLE,PCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2166 BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2167 BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2168 BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2169 BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2170 BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2171 BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2172 BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2173 BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2174 BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2175 BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2176 BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2177 BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2178 DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2179 #define Yield()
2180 #if (_WIN32_WINNT >= 0x0501)
2181 BOOL WINAPI ZombifyActCtx(HANDLE);
2182 #endif
2183 #if (_WIN32_WINNT >= 0x0500)
2184 BOOL WINAPI AllocateUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2185 BOOL WINAPI FreeUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2186 BOOL WINAPI MapUserPhysicalPages(PVOID,ULONG_PTR,PULONG_PTR);
2187 BOOL WINAPI MapUserPhysicalPagesScatter(PVOID*,ULONG_PTR,PULONG_PTR);
2188 #endif
2189
2190 #ifdef UNICODE
2191 typedef STARTUPINFOW STARTUPINFO,*LPSTARTUPINFO;
2192 typedef WIN32_FIND_DATAW WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2193 typedef HW_PROFILE_INFOW HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2194 typedef ENUMRESLANGPROCW ENUMRESLANGPROC;
2195 typedef ENUMRESNAMEPROCW ENUMRESNAMEPROC;
2196 typedef ENUMRESTYPEPROCW ENUMRESTYPEPROC;
2197 #if (_WIN32_WINNT >= 0x0501)
2198 typedef ACTCTXW ACTCTX,*PACTCTX;
2199 typedef PCACTCTXW PCACTCTX;
2200 #endif
2201 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
2202 #define AddAtom AddAtomW
2203 #define BackupEventLog BackupEventLogW
2204 #define BeginUpdateResource BeginUpdateResourceW
2205 #define BuildCommDCB BuildCommDCBW
2206 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
2207 #define CallNamedPipe CallNamedPipeW
2208 #if (_WIN32_WINNT >= 0x0501)
2209 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
2210 #endif
2211 #define ClearEventLog ClearEventLogW
2212 #define CommConfigDialog CommConfigDialogW
2213 #define CopyFile CopyFileW
2214 #define CopyFileEx CopyFileExW
2215 #if (_WIN32_WINNT >= 0x0501)
2216 #define CreateActCtx CreateActCtxW
2217 #endif
2218 #define CreateDirectory CreateDirectoryW
2219 #define CreateDirectoryEx CreateDirectoryExW
2220 #define CreateEvent CreateEventW
2221 #define CreateFile CreateFileW
2222 #define CreateFileMapping CreateFileMappingW
2223 #if (_WIN32_WINNT >= 0x0500)
2224 #define CreateHardLink CreateHardLinkW
2225 #define CreateJobObject CreateJobObjectW
2226 #endif
2227 #define CreateMailslot CreateMailslotW
2228 #define CreateMutex CreateMutexW
2229 #define CreateNamedPipe CreateNamedPipeW
2230 #define CreateProcess CreateProcessW
2231 #define CreateProcessAsUser CreateProcessAsUserW
2232 #define CreateSemaphore CreateSemaphoreW
2233 #define CreateWaitableTimer CreateWaitableTimerW
2234 #define DefineDosDevice DefineDosDeviceW
2235 #define DeleteFile DeleteFileW
2236 #if (_WIN32_WINNT >= 0x0500)
2237 #define DeleteVolumeMountPoint DeleteVolumeMountPointW
2238 #define DnsHostnameToComputerName DnsHostnameToComputerNameW
2239 #endif
2240 #define EncryptFile EncryptFileW
2241 #define EndUpdateResource EndUpdateResourceW
2242 #define EnumResourceLanguages EnumResourceLanguagesW
2243 #define EnumResourceNames EnumResourceNamesW
2244 #define EnumResourceTypes EnumResourceTypesW
2245 #define ExpandEnvironmentStrings ExpandEnvironmentStringsW
2246 #define FatalAppExit FatalAppExitW
2247 #define FileEncryptionStatus FileEncryptionStatusW
2248 #if (_WIN32_WINNT >= 0x0501)
2249 #define FindActCtxSectionString FindActCtxSectionStringW
2250 #endif
2251 #define FindAtom FindAtomW
2252 #define FindFirstChangeNotification FindFirstChangeNotificationW
2253 #define FindFirstFile FindFirstFileW
2254 #define FindFirstFileEx FindFirstFileExW
2255 #if (_WIN32_WINNT >= 0x0500)
2256 #define FindFirstVolume FindFirstVolumeW
2257 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
2258 #endif
2259 #define FindNextFile FindNextFileW
2260 #if (_WIN32_WINNT >= 0x0500)
2261 #define FindNextVolume FindNextVolumeW
2262 #define FindNextVolumeMountPoint FindNextVolumeMountPointW
2263 #endif
2264 #define FindResource FindResourceW
2265 #define FindResourceEx FindResourceExW
2266 #define FormatMessage FormatMessageW
2267 #define FreeEnvironmentStrings FreeEnvironmentStringsW
2268 #define GetAtomName GetAtomNameW
2269 #define GetBinaryType GetBinaryTypeW
2270 #define GetCommandLine GetCommandLineW
2271 #define GetCompressedFileSize GetCompressedFileSizeW
2272 #define GetComputerName GetComputerNameW
2273 #define GetCurrentDirectory GetCurrentDirectoryW
2274 #define GetDefaultCommConfig GetDefaultCommConfigW
2275 #define GetDiskFreeSpace GetDiskFreeSpaceW
2276 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
2277 #if (_WIN32_WINNT >= 0x0502)
2278 #define GetDllDirectory GetDllDirectoryW
2279 #endif
2280 #define GetDriveType GetDriveTypeW
2281 #define GetEnvironmentStrings GetEnvironmentStringsW
2282 #define GetEnvironmentVariable GetEnvironmentVariableW
2283 #define GetFileAttributes GetFileAttributesW
2284 #define GetFileAttributesEx GetFileAttributesExW
2285 #define GetFileSecurity GetFileSecurityW
2286 #if (_WIN32_WINNT >= 0x0600)
2287 #define GetFinalPathNameByHandle GetFinalPathNameByHandleW
2288 #endif
2289 #define GetFullPathName GetFullPathNameW
2290 #define GetLogicalDriveStrings GetLogicalDriveStringsW
2291 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2292 #define GetLongPathName GetLongPathNameW
2293 #endif
2294 #define GetModuleFileName GetModuleFileNameW
2295 #define GetModuleHandle GetModuleHandleW
2296 #if (_WIN32_WINNT >= 0x0500)
2297 #define GetModuleHandleEx GetModuleHandleExW
2298 #endif
2299 #define GetNamedPipeHandleState GetNamedPipeHandleStateW
2300 #define GetPrivateProfileInt GetPrivateProfileIntW
2301 #define GetPrivateProfileSection GetPrivateProfileSectionW
2302 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
2303 #define GetPrivateProfileString GetPrivateProfileStringW
2304 #define GetPrivateProfileStruct GetPrivateProfileStructW
2305 #define GetProfileInt GetProfileIntW
2306 #define GetProfileSection GetProfileSectionW
2307 #define GetProfileString GetProfileStringW
2308 #define GetShortPathName GetShortPathNameW
2309 #define GetStartupInfo GetStartupInfoW
2310 #define GetSystemDirectory GetSystemDirectoryW
2311 #if (_WIN32_WINNT >= 0x0500)
2312 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
2313 #endif
2314 #if (_WIN32_WINNT >= 0x0501)
2315 #define GetSystemWow64Directory GetSystemWow64DirectoryW
2316 #endif
2317 #define GetTempFileName GetTempFileNameW
2318 #define GetTempPath GetTempPathW
2319 #define GetUserName GetUserNameW
2320 #define GetVersionEx GetVersionExW
2321 #define GetVolumeInformation GetVolumeInformationW
2322 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
2323 #define GetVolumePathName GetVolumePathNameW
2324 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
2325 #define GetWindowsDirectory GetWindowsDirectoryW
2326 #define GlobalAddAtom GlobalAddAtomW
2327 #define GlobalFindAtom GlobalFindAtomW
2328 #define GlobalGetAtomName GlobalGetAtomNameW
2329 #define IsBadStringPtr IsBadStringPtrW
2330 #define LoadLibrary LoadLibraryW
2331 #define LoadLibraryEx LoadLibraryExW
2332 #define LogonUser LogonUserW
2333 #define LookupAccountName LookupAccountNameW
2334 #define LookupAccountSid LookupAccountSidW
2335 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
2336 #define LookupPrivilegeName LookupPrivilegeNameW
2337 #define LookupPrivilegeValue LookupPrivilegeValueW
2338 #define lstrcat lstrcatW
2339 #define lstrcmp lstrcmpW
2340 #define lstrcmpi lstrcmpiW
2341 #define lstrcpy lstrcpyW
2342 #define lstrcpyn lstrcpynW
2343 #define lstrlen lstrlenW
2344 #define MoveFile MoveFileW
2345 #define MoveFileEx MoveFileExW
2346 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
2347 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
2348 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
2349 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
2350 #define OpenBackupEventLog OpenBackupEventLogW
2351 #define OpenEvent OpenEventW
2352 #define OpenEventLog OpenEventLogW
2353 #define OpenFileMapping OpenFileMappingW
2354 #define OpenMutex OpenMutexW
2355 #define OpenSemaphore OpenSemaphoreW
2356 #define OutputDebugString OutputDebugStringW
2357 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
2358 #define QueryDosDevice QueryDosDeviceW
2359 #define ReadEventLog ReadEventLogW
2360 #define RegisterEventSource RegisterEventSourceW
2361 #define RemoveDirectory RemoveDirectoryW
2362 #if (_WIN32_WINNT >= 0x0500)
2363 #define ReplaceFile ReplaceFileW
2364 #endif
2365 #define ReportEvent ReportEventW
2366 #define SearchPath SearchPathW
2367 #define SetComputerName SetComputerNameW
2368 #define SetComputerNameEx SetComputerNameExW
2369 #define SetCurrentDirectory SetCurrentDirectoryW
2370 #define SetDefaultCommConfig SetDefaultCommConfigW
2371 #if (_WIN32_WINNT >= 0x0502)
2372 #define SetDllDirectory SetDllDirectoryW
2373 #endif
2374 #define SetEnvironmentVariable SetEnvironmentVariableW
2375 #define SetFileAttributes SetFileAttributesW
2376 #define SetFileSecurity SetFileSecurityW
2377 #if (_WIN32_WINNT >= 0x0501)
2378 #define SetFileShortName SetFileShortNameW
2379 #endif
2380 #if (_WIN32_WINNT >= 0x0502)
2381 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
2382 #endif
2383 #define SetVolumeLabel SetVolumeLabelW
2384 #define SetVolumeMountPoint SetVolumeMountPointW
2385 #define UpdateResource UpdateResourceW
2386 #define VerifyVersionInfo VerifyVersionInfoW
2387 #define WaitNamedPipe WaitNamedPipeW
2388 #define WritePrivateProfileSection WritePrivateProfileSectionW
2389 #define WritePrivateProfileString WritePrivateProfileStringW
2390 #define WritePrivateProfileStruct WritePrivateProfileStructW
2391 #define WriteProfileSection WriteProfileSectionW
2392 #define WriteProfileString WriteProfileStringW
2393 #else
2394 typedef STARTUPINFOA STARTUPINFO,*LPSTARTUPINFO;
2395 typedef WIN32_FIND_DATAA WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2396 typedef HW_PROFILE_INFOA HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2397 #if (_WIN32_WINNT >= 0x0501)
2398 typedef ACTCTXA ACTCTX,*PACTCTX;
2399 typedef PCACTCTXA PCACTCTX;
2400 #endif
2401 typedef ENUMRESLANGPROCA ENUMRESLANGPROC;
2402 typedef ENUMRESNAMEPROCA ENUMRESNAMEPROC;
2403 typedef ENUMRESTYPEPROCA ENUMRESTYPEPROC;
2404 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
2405 #define AddAtom AddAtomA
2406 #define BackupEventLog BackupEventLogA
2407 #define BeginUpdateResource BeginUpdateResourceA
2408 #define BuildCommDCB BuildCommDCBA
2409 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
2410 #define CallNamedPipe CallNamedPipeA
2411 #if (_WIN32_WINNT >= 0x0501)
2412 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
2413 #endif
2414 #define ClearEventLog ClearEventLogA
2415 #define CommConfigDialog CommConfigDialogA
2416 #define CopyFile CopyFileA
2417 #define CopyFileEx CopyFileExA
2418 #if (_WIN32_WINNT >= 0x0501)
2419 #define CreateActCtx CreateActCtxA
2420 #endif
2421 #define CreateDirectory CreateDirectoryA
2422 #define CreateDirectoryEx CreateDirectoryExA
2423 #define CreateEvent CreateEventA
2424 #define CreateFile CreateFileA
2425 #define CreateFileMapping CreateFileMappingA
2426 #if (_WIN32_WINNT >= 0x0500)
2427 #define CreateHardLink CreateHardLinkA
2428 #define CreateJobObject CreateJobObjectA
2429 #endif
2430 #define CreateMailslot CreateMailslotA
2431 #define CreateMutex CreateMutexA
2432 #define CreateNamedPipe CreateNamedPipeA
2433 #define CreateProcess CreateProcessA
2434 #define CreateProcessAsUser CreateProcessAsUserA
2435 #define CreateSemaphore CreateSemaphoreA
2436 #define CreateWaitableTimer CreateWaitableTimerA
2437 #define DefineDosDevice DefineDosDeviceA
2438 #define DeleteFile DeleteFileA
2439 #if (_WIN32_WINNT >= 0x0500)
2440 #define DeleteVolumeMountPoint DeleteVolumeMountPointA
2441 #define DnsHostnameToComputerName DnsHostnameToComputerNameA
2442 #endif
2443 #define EncryptFile EncryptFileA
2444 #define EndUpdateResource EndUpdateResourceA
2445 #define EnumResourceLanguages EnumResourceLanguagesA
2446 #define EnumResourceNames EnumResourceNamesA
2447 #define EnumResourceTypes EnumResourceTypesA
2448 #define ExpandEnvironmentStrings ExpandEnvironmentStringsA
2449 #define FatalAppExit FatalAppExitA
2450 #define FileEncryptionStatus FileEncryptionStatusA
2451 #if (_WIN32_WINNT >= 0x0501)
2452 #define FindActCtxSectionString FindActCtxSectionStringA
2453 #endif
2454 #define FindAtom FindAtomA
2455 #define FindFirstChangeNotification FindFirstChangeNotificationA
2456 #define FindFirstFile FindFirstFileA
2457 #define FindFirstFileEx FindFirstFileExA
2458 #if (_WIN32_WINNT >= 0x0500)
2459 #define FindFirstVolume FindFirstVolumeA
2460 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
2461 #endif
2462 #define FindNextFile FindNextFileA
2463 #if (_WIN32_WINNT >= 0x0500)
2464 #define FindNextVolume FindNextVolumeA
2465 #define FindNextVolumeMountPoint FindNextVolumeMountPointA
2466 #endif
2467 #define FindResource FindResourceA
2468 #define FindResourceEx FindResourceExA
2469 #define FormatMessage FormatMessageA
2470 #define FreeEnvironmentStrings FreeEnvironmentStringsA
2471 #define GetAtomName GetAtomNameA
2472 #define GetBinaryType GetBinaryTypeA
2473 #define GetCommandLine GetCommandLineA
2474 #define GetComputerName GetComputerNameA
2475 #define GetCompressedFileSize GetCompressedFileSizeA
2476 #define GetCurrentDirectory GetCurrentDirectoryA
2477 #define GetDefaultCommConfig GetDefaultCommConfigA
2478 #define GetDiskFreeSpace GetDiskFreeSpaceA
2479 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
2480 #if (_WIN32_WINNT >= 0x0502)
2481 #define GetDllDirectory GetDllDirectoryA
2482 #endif
2483 #define GetDriveType GetDriveTypeA
2484 #define GetEnvironmentStringsA GetEnvironmentStrings
2485 #define GetEnvironmentVariable GetEnvironmentVariableA
2486 #define GetFileAttributes GetFileAttributesA
2487 #define GetFileAttributesEx GetFileAttributesExA
2488 #define GetFileSecurity GetFileSecurityA
2489 #if (_WIN32_WINNT >= 0x0600)
2490 #define GetFinalPathNameByHandle GetFinalPathNameByHandleA
2491 #endif
2492 #define GetFullPathName GetFullPathNameA
2493 #define GetLogicalDriveStrings GetLogicalDriveStringsA
2494 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2495 #define GetLongPathName GetLongPathNameA
2496 #endif
2497 #define GetNamedPipeHandleState GetNamedPipeHandleStateA
2498 #define GetModuleHandle GetModuleHandleA
2499 #if (_WIN32_WINNT >= 0x0500)
2500 #define GetModuleHandleEx GetModuleHandleExA
2501 #endif
2502 #define GetModuleFileName GetModuleFileNameA
2503 #define GetPrivateProfileInt GetPrivateProfileIntA
2504 #define GetPrivateProfileSection GetPrivateProfileSectionA
2505 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
2506 #define GetPrivateProfileString GetPrivateProfileStringA
2507 #define GetPrivateProfileStruct GetPrivateProfileStructA
2508 #define GetProfileInt GetProfileIntA
2509 #define GetProfileSection GetProfileSectionA
2510 #define GetProfileString GetProfileStringA
2511 #define GetShortPathName GetShortPathNameA
2512 #define GetStartupInfo GetStartupInfoA
2513 #define GetSystemDirectory GetSystemDirectoryA
2514 #if (_WIN32_WINNT >= 0x0500)
2515 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
2516 #endif
2517 #if (_WIN32_WINNT >= 0x0501)
2518 #define GetSystemWow64Directory GetSystemWow64DirectoryA
2519 #endif
2520 #define GetTempFileName GetTempFileNameA
2521 #define GetTempPath GetTempPathA
2522 #define GetUserName GetUserNameA
2523 #define GetVersionEx GetVersionExA
2524 #define GetVolumeInformation GetVolumeInformationA
2525 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
2526 #define GetVolumePathName GetVolumePathNameA
2527 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
2528 #define GetWindowsDirectory GetWindowsDirectoryA
2529 #define GlobalAddAtom GlobalAddAtomA
2530 #define GlobalFindAtom GlobalFindAtomA
2531 #define GlobalGetAtomName GlobalGetAtomNameA
2532 #define IsBadStringPtr IsBadStringPtrA
2533 #define LoadLibrary LoadLibraryA
2534 #define LoadLibraryEx LoadLibraryExA
2535 #define LogonUser LogonUserA
2536 #define LookupAccountName LookupAccountNameA
2537 #define LookupAccountSid LookupAccountSidA
2538 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
2539 #define LookupPrivilegeName LookupPrivilegeNameA
2540 #define LookupPrivilegeValue LookupPrivilegeValueA
2541 #define lstrcat lstrcatA
2542 #define lstrcmp lstrcmpA
2543 #define lstrcmpi lstrcmpiA
2544 #define lstrcpy lstrcpyA
2545 #define lstrcpyn lstrcpynA
2546 #define lstrlen lstrlenA
2547 #define MoveFile MoveFileA
2548 #define MoveFileEx MoveFileExA
2549 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
2550 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
2551 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
2552 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
2553 #define OpenBackupEventLog OpenBackupEventLogA
2554 #define OpenEvent OpenEventA
2555 #define OpenEventLog OpenEventLogA
2556 #define OpenFileMapping OpenFileMappingA
2557 #define OpenMutex OpenMutexA
2558 #define OpenSemaphore OpenSemaphoreA
2559 #define OutputDebugString OutputDebugStringA
2560 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
2561 #define QueryDosDevice QueryDosDeviceA
2562 #define ReadEventLog ReadEventLogA
2563 #define RegisterEventSource RegisterEventSourceA
2564 #define RemoveDirectory RemoveDirectoryA
2565 #if (_WIN32_WINNT >= 0x0500)
2566 #define ReplaceFile ReplaceFileA
2567 #endif
2568 #define ReportEvent ReportEventA
2569 #define SearchPath SearchPathA
2570 #define SetComputerName SetComputerNameA
2571 #define SetComputerNameEx SetComputerNameExA
2572 #define SetCurrentDirectory SetCurrentDirectoryA
2573 #define SetDefaultCommConfig SetDefaultCommConfigA
2574 #if (_WIN32_WINNT >= 0x0502)
2575 #define SetDllDirectory SetDllDirectoryA
2576 #endif
2577 #define SetEnvironmentVariable SetEnvironmentVariableA
2578 #define SetFileAttributes SetFileAttributesA
2579 #define SetFileSecurity SetFileSecurityA
2580 #if (_WIN32_WINNT >= 0x0501)
2581 #define SetFileShortName SetFileShortNameA
2582 #endif
2583 #if (_WIN32_WINNT >= 0x0502)
2584 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
2585 #endif
2586 #define SetVolumeLabel SetVolumeLabelA
2587 #define SetVolumeMountPoint SetVolumeMountPointA
2588 #define UpdateResource UpdateResourceA
2589 #define VerifyVersionInfo VerifyVersionInfoA
2590 #define WaitNamedPipe WaitNamedPipeA
2591 #define WritePrivateProfileSection WritePrivateProfileSectionA
2592 #define WritePrivateProfileString WritePrivateProfileStringA
2593 #define WritePrivateProfileStruct WritePrivateProfileStructA
2594 #define WriteProfileSection WriteProfileSectionA
2595 #define WriteProfileString WriteProfileStringA
2596 #endif
2597 #endif
2598 #ifdef __cplusplus
2599 }
2600 #endif
2601 #endif /* _WINBASE_H */