cf889169d5c2e3b778a372802f42fc696e1e11e2
[reactos.git] / reactos / include / psdk / winbase.h
1 #ifndef _WINBASE_
2 #define _WINBASE_
3
4 #if !defined(_KERNEL32_)
5 #define WINBASEAPI DECLSPEC_IMPORT
6 #else
7 #define WINBASEAPI
8 #endif
9
10 #ifdef __cplusplus
11 extern "C" {
12 #endif
13
14 #ifdef _MSC_VER
15 #pragma warning(push)
16 #pragma warning(disable:4201)
17 #pragma warning(disable:4214)
18 #pragma warning(disable:4820)
19 #endif
20
21 #define FILE_ENCRYPTABLE 0
22 #define FILE_IS_ENCRYPTED 1
23 #define FILE_SYSTEM_ATTR 2
24 #define FILE_ROOT_DIR 3
25 #define FILE_SYSTEM_DIR 4
26 #define FILE_UNKNOWN 5
27 #define FILE_SYSTEM_NOT_SUPPORT 6
28 #define FILE_USER_DISALLOWED 7
29 #define FILE_READ_ONLY 8
30 #define FILE_DIR_DISALOWED 9
31
32 #define COMMPROP_INITIALIZED 0xE73CF52E
33 #define SP_SERIALCOMM 1
34 #define PST_UNSPECIFIED 0
35 #define PST_RS232 1
36 #define PST_PARALLELPORT 2
37 #define PST_RS422 3
38 #define PST_RS423 4
39 #define PST_RS449 5
40 #define PST_MODEM 6
41 #define PST_FAX 0x21
42 #define PST_SCANNER 0x22
43 #define PST_NETWORK_BRIDGE 0x100
44 #define PST_LAT 0x101
45 #define PST_TCPIP_TELNET 0x102
46 #define PST_X25 0x103
47 #define BAUD_075 1
48 #define BAUD_110 2
49 #define BAUD_134_5 4
50 #define BAUD_150 8
51 #define BAUD_300 16
52 #define BAUD_600 32
53 #define BAUD_1200 64
54 #define BAUD_1800 128
55 #define BAUD_2400 256
56 #define BAUD_4800 512
57 #define BAUD_7200 1024
58 #define BAUD_9600 2048
59 #define BAUD_14400 4096
60 #define BAUD_19200 8192
61 #define BAUD_38400 16384
62 #define BAUD_56K 32768
63 #define BAUD_128K 65536
64 #define BAUD_115200 131072
65 #define BAUD_57600 262144
66 #define BAUD_USER 0x10000000
67 #define PCF_DTRDSR 1
68 #define PCF_RTSCTS 2
69 #define PCF_RLSD 4
70 #define PCF_PARITY_CHECK 8
71 #define PCF_XONXOFF 16
72 #define PCF_SETXCHAR 32
73 #define PCF_TOTALTIMEOUTS 64
74 #define PCF_INTTIMEOUTS 128
75 #define PCF_SPECIALCHARS 256
76 #define PCF_16BITMODE 512
77 #define SP_PARITY 1
78 #define SP_BAUD 2
79 #define SP_DATABITS 4
80 #define SP_STOPBITS 8
81 #define SP_HANDSHAKING 16
82 #define SP_PARITY_CHECK 32
83 #define SP_RLSD 64
84 #define DATABITS_5 1
85 #define DATABITS_6 2
86 #define DATABITS_7 4
87 #define DATABITS_8 8
88 #define DATABITS_16 16
89 #define DATABITS_16X 32
90 #define STOPBITS_10 1
91 #define STOPBITS_15 2
92 #define STOPBITS_20 4
93 #define PARITY_NONE 256
94 #define PARITY_ODD 512
95 #define PARITY_EVEN 1024
96 #define PARITY_MARK 2048
97 #define PARITY_SPACE 4096
98 #define EXCEPTION_DEBUG_EVENT 1
99 #define CREATE_THREAD_DEBUG_EVENT 2
100 #define CREATE_PROCESS_DEBUG_EVENT 3
101 #define EXIT_THREAD_DEBUG_EVENT 4
102 #define EXIT_PROCESS_DEBUG_EVENT 5
103 #define LOAD_DLL_DEBUG_EVENT 6
104 #define UNLOAD_DLL_DEBUG_EVENT 7
105 #define OUTPUT_DEBUG_STRING_EVENT 8
106 #define RIP_EVENT 9
107 #define HFILE_ERROR ((HFILE)-1)
108 #define FILE_BEGIN 0
109 #define FILE_CURRENT 1
110 #define FILE_END 2
111 #define INVALID_SET_FILE_POINTER ((DWORD)-1)
112 #define OF_READ 0
113 #define OF_READWRITE 2
114 #define OF_WRITE 1
115 #define OF_SHARE_COMPAT 0
116 #define OF_SHARE_DENY_NONE 64
117 #define OF_SHARE_DENY_READ 48
118 #define OF_SHARE_DENY_WRITE 32
119 #define OF_SHARE_EXCLUSIVE 16
120 #define OF_CANCEL 2048
121 #define OF_CREATE 4096
122 #define OF_DELETE 512
123 #define OF_EXIST 16384
124 #define OF_PARSE 256
125 #define OF_PROMPT 8192
126 #define OF_REOPEN 32768
127 #define OF_VERIFY 1024
128 #define NMPWAIT_NOWAIT 1
129 #define NMPWAIT_WAIT_FOREVER ((DWORD)-1)
130 #define NMPWAIT_USE_DEFAULT_WAIT 0
131 #define CE_BREAK 16
132 #define CE_DNS 2048
133 #define CE_FRAME 8
134 #define CE_IOE 1024
135 #define CE_MODE 32768
136 #define CE_OOP 4096
137 #define CE_OVERRUN 2
138 #define CE_PTO 512
139 #define CE_RXOVER 1
140 #define CE_RXPARITY 4
141 #define CE_TXFULL 256
142 #define PROGRESS_CONTINUE 0
143 #define PROGRESS_CANCEL 1
144 #define PROGRESS_STOP 2
145 #define PROGRESS_QUIET 3
146 #define CALLBACK_CHUNK_FINISHED 0
147 #define CALLBACK_STREAM_SWITCH 1
148 #define OFS_MAXPATHNAME 128
149 #define FILE_MAP_ALL_ACCESS 0xf001f
150 #define FILE_MAP_READ 4
151 #define FILE_MAP_WRITE 2
152 #define FILE_MAP_COPY 1
153 #define MUTEX_ALL_ACCESS 0x1f0001
154 #define MUTEX_MODIFY_STATE 1
155 #define SEMAPHORE_ALL_ACCESS 0x1f0003
156 #define SEMAPHORE_MODIFY_STATE 2
157 #define EVENT_ALL_ACCESS 0x1f0003
158 #define EVENT_MODIFY_STATE 2
159 #define PIPE_ACCESS_DUPLEX 3
160 #define PIPE_ACCESS_INBOUND 1
161 #define PIPE_ACCESS_OUTBOUND 2
162 #define PIPE_TYPE_BYTE 0
163 #define PIPE_TYPE_MESSAGE 4
164 #define PIPE_READMODE_BYTE 0
165 #define PIPE_READMODE_MESSAGE 2
166 #define PIPE_WAIT 0
167 #define PIPE_NOWAIT 1
168 #define PIPE_CLIENT_END 0
169 #define PIPE_SERVER_END 1
170 #define PIPE_UNLIMITED_INSTANCES 255
171 #define DEBUG_PROCESS 0x00000001
172 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
173 #define CREATE_SUSPENDED 0x00000004
174 #define DETACHED_PROCESS 0x00000008
175 #define CREATE_NEW_CONSOLE 0x00000010
176 #define NORMAL_PRIORITY_CLASS 0x00000020
177 #define IDLE_PRIORITY_CLASS 0x00000040
178 #define HIGH_PRIORITY_CLASS 0x00000080
179 #define REALTIME_PRIORITY_CLASS 0x00000100
180 #define CREATE_NEW_PROCESS_GROUP 0x00000200
181 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
182 #define CREATE_SEPARATE_WOW_VDM 0x00000800
183 #define CREATE_SHARED_WOW_VDM 0x00001000
184 #define CREATE_FORCEDOS 0x00002000
185 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
186 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
187 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
188 #define CREATE_PRESERVE_CODE_AUTHZ_LEVEL 0x02000000
189 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
190 #define CREATE_NO_WINDOW 0x08000000
191 #define PROFILE_USER 0x10000000
192 #define PROFILE_KERNEL 0x20000000
193 #define PROFILE_SERVER 0x40000000
194 #define CONSOLE_TEXTMODE_BUFFER 1
195 #define CREATE_NEW 1
196 #define CREATE_ALWAYS 2
197 #define OPEN_EXISTING 3
198 #define OPEN_ALWAYS 4
199 #define TRUNCATE_EXISTING 5
200 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
201 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
202 #define COPY_FILE_RESTARTABLE 0x00000002
203 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
204 #define FILE_FLAG_WRITE_THROUGH 0x80000000
205 #define FILE_FLAG_OVERLAPPED 1073741824
206 #define FILE_FLAG_NO_BUFFERING 536870912
207 #define FILE_FLAG_RANDOM_ACCESS 268435456
208 #define FILE_FLAG_SEQUENTIAL_SCAN 134217728
209 #define FILE_FLAG_DELETE_ON_CLOSE 67108864
210 #define FILE_FLAG_BACKUP_SEMANTICS 33554432
211 #define FILE_FLAG_POSIX_SEMANTICS 16777216
212 #define FILE_FLAG_OPEN_REPARSE_POINT 2097152
213 #define FILE_FLAG_OPEN_NO_RECALL 1048576
214 #if (_WIN32_WINNT >= 0x0500)
215 #define FILE_FLAG_FIRST_PIPE_INSTANCE 524288
216 #endif
217 #define CLRDTR 6
218 #define CLRRTS 4
219 #define SETDTR 5
220 #define SETRTS 3
221 #define SETXOFF 1
222 #define SETXON 2
223 #define SETBREAK 8
224 #define CLRBREAK 9
225 #define STILL_ACTIVE 0x103
226 #define FIND_FIRST_EX_CASE_SENSITIVE 1
227 #define SCS_32BIT_BINARY 0
228 #define SCS_64BIT_BINARY 6
229 #define SCS_DOS_BINARY 1
230 #define SCS_OS216_BINARY 5
231 #define SCS_PIF_BINARY 3
232 #define SCS_POSIX_BINARY 4
233 #define SCS_WOW_BINARY 2
234 #define MAX_COMPUTERNAME_LENGTH 15
235 #define HW_PROFILE_GUIDLEN 39
236 #define MAX_PROFILE_LEN 80
237 #define DOCKINFO_UNDOCKED 1
238 #define DOCKINFO_DOCKED 2
239 #define DOCKINFO_USER_SUPPLIED 4
240 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
241 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
242 #define DRIVE_REMOVABLE 2
243 #define DRIVE_FIXED 3
244 #define DRIVE_REMOTE 4
245 #define DRIVE_CDROM 5
246 #define DRIVE_RAMDISK 6
247 #define DRIVE_UNKNOWN 0
248 #define DRIVE_NO_ROOT_DIR 1
249 #define FILE_TYPE_UNKNOWN 0
250 #define FILE_TYPE_DISK 1
251 #define FILE_TYPE_CHAR 2
252 #define FILE_TYPE_PIPE 3
253 #define FILE_TYPE_REMOTE 0x8000
254 /* also in ddk/ntapi.h */
255 #define HANDLE_FLAG_INHERIT 0x01
256 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x02
257 /* end ntapi.h */
258 #define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
259 #define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
260 #define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
261 #define INVALID_HANDLE_VALUE (HANDLE)(-1)
262 #define GET_TAPE_MEDIA_INFORMATION 0
263 #define GET_TAPE_DRIVE_INFORMATION 1
264 #define SET_TAPE_MEDIA_INFORMATION 0
265 #define SET_TAPE_DRIVE_INFORMATION 1
266 #define THREAD_PRIORITY_ABOVE_NORMAL 1
267 #define THREAD_PRIORITY_BELOW_NORMAL (-1)
268 #define THREAD_PRIORITY_HIGHEST 2
269 #define THREAD_PRIORITY_IDLE (-15)
270 #define THREAD_PRIORITY_LOWEST (-2)
271 #define THREAD_PRIORITY_NORMAL 0
272 #define THREAD_PRIORITY_TIME_CRITICAL 15
273 #define THREAD_PRIORITY_ERROR_RETURN 2147483647
274 #define TIME_ZONE_ID_UNKNOWN 0
275 #define TIME_ZONE_ID_STANDARD 1
276 #define TIME_ZONE_ID_DAYLIGHT 2
277 #define TIME_ZONE_ID_INVALID 0xFFFFFFFF
278 #define FS_CASE_IS_PRESERVED 2
279 #define FS_CASE_SENSITIVE 1
280 #define FS_UNICODE_STORED_ON_DISK 4
281 #define FS_PERSISTENT_ACLS 8
282 #define FS_FILE_COMPRESSION 16
283 #define FS_VOL_IS_COMPRESSED 32768
284 #define GMEM_FIXED 0
285 #define GMEM_MOVEABLE 2
286 #define GMEM_MODIFY 128
287 #define GPTR 64
288 #define GHND 66
289 #define GMEM_DDESHARE 8192
290 #define GMEM_DISCARDABLE 256
291 #define GMEM_LOWER 4096
292 #define GMEM_NOCOMPACT 16
293 #define GMEM_NODISCARD 32
294 #define GMEM_NOT_BANKED 4096
295 #define GMEM_NOTIFY 16384
296 #define GMEM_SHARE 8192
297 #define GMEM_ZEROINIT 64
298 #define GMEM_DISCARDED 16384
299 #define GMEM_INVALID_HANDLE 32768
300 #define GMEM_LOCKCOUNT 255
301 #define GMEM_VALID_FLAGS 32626
302 #define EXCEPTION_ACCESS_VIOLATION ((DWORD)0xC0000005)
303 #define EXCEPTION_DATATYPE_MISALIGNMENT ((DWORD)0x80000002)
304 #define EXCEPTION_BREAKPOINT ((DWORD)0x80000003)
305 #define EXCEPTION_SINGLE_STEP ((DWORD)0x80000004)
306 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED ((DWORD)0xC000008C)
307 #define EXCEPTION_FLT_DENORMAL_OPERAND ((DWORD)0xC000008D)
308 #define EXCEPTION_FLT_DIVIDE_BY_ZERO ((DWORD)0xC000008E)
309 #define EXCEPTION_FLT_INEXACT_RESULT ((DWORD)0xC000008F)
310 #define EXCEPTION_FLT_INVALID_OPERATION ((DWORD)0xC0000090)
311 #define EXCEPTION_FLT_OVERFLOW ((DWORD)0xC0000091)
312 #define EXCEPTION_FLT_STACK_CHECK ((DWORD)0xC0000092)
313 #define EXCEPTION_FLT_UNDERFLOW ((DWORD)0xC0000093)
314 #define EXCEPTION_INT_DIVIDE_BY_ZERO ((DWORD)0xC0000094)
315 #define EXCEPTION_INT_OVERFLOW ((DWORD)0xC0000095)
316 #define EXCEPTION_PRIV_INSTRUCTION ((DWORD)0xC0000096)
317 #define EXCEPTION_IN_PAGE_ERROR ((DWORD)0xC0000006)
318 #define EXCEPTION_ILLEGAL_INSTRUCTION ((DWORD)0xC000001D)
319 #define EXCEPTION_NONCONTINUABLE_EXCEPTION ((DWORD)0xC0000025)
320 #define EXCEPTION_STACK_OVERFLOW ((DWORD)0xC00000FD)
321 #define EXCEPTION_INVALID_DISPOSITION ((DWORD)0xC0000026)
322 #define EXCEPTION_GUARD_PAGE ((DWORD)0x80000001)
323 #define EXCEPTION_INVALID_HANDLE ((DWORD)0xC0000008L)
324 #define CONTROL_C_EXIT ((DWORD)0xC000013A)
325 #define PROCESS_HEAP_REGION 1
326 #define PROCESS_HEAP_UNCOMMITTED_RANGE 2
327 #define PROCESS_HEAP_ENTRY_BUSY 4
328 #define PROCESS_HEAP_ENTRY_MOVEABLE 16
329 #define PROCESS_HEAP_ENTRY_DDESHARE 32
330 #define DONT_RESOLVE_DLL_REFERENCES 1
331 #define LOAD_LIBRARY_AS_DATAFILE 2
332 #define LOAD_WITH_ALTERED_SEARCH_PATH 8
333 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 16
334 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 32
335 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 64
336 #define LMEM_FIXED 0
337 #define LMEM_MOVEABLE 2
338 #define LMEM_NONZEROLHND 2
339 #define LMEM_NONZEROLPTR 0
340 #define LMEM_DISCARDABLE 3840
341 #define LMEM_NOCOMPACT 16
342 #define LMEM_NODISCARD 32
343 #define LMEM_ZEROINIT 64
344 #define LMEM_DISCARDED 16384
345 #define LMEM_MODIFY 128
346 #define LMEM_INVALID_HANDLE 32768
347 #define LMEM_LOCKCOUNT 255
348 #define LMEM_VALID_FLAGS 0x0F72
349 #define LPTR 64
350 #define LHND 66
351 #define NONZEROLHND 2
352 #define NONZEROLPTR 0
353 #define LOCKFILE_FAIL_IMMEDIATELY 1
354 #define LOCKFILE_EXCLUSIVE_LOCK 2
355 #define LOGON32_PROVIDER_DEFAULT 0
356 #define LOGON32_PROVIDER_WINNT35 1
357 #define LOGON32_PROVIDER_WINNT40 2
358 #define LOGON32_PROVIDER_WINNT50 3
359 #define LOGON32_LOGON_INTERACTIVE 2
360 #define LOGON32_LOGON_NETWORK 3
361 #define LOGON32_LOGON_BATCH 4
362 #define LOGON32_LOGON_SERVICE 5
363 #define LOGON32_LOGON_UNLOCK 7
364 #define LOGON32_LOGON_NETWORK_CLEARTEXT 8
365 #define LOGON32_LOGON_NEW_CREDENTIALS 9
366 #define MOVEFILE_REPLACE_EXISTING 1
367 #define MOVEFILE_COPY_ALLOWED 2
368 #define MOVEFILE_DELAY_UNTIL_REBOOT 4
369 #define MOVEFILE_WRITE_THROUGH 8
370 #define MAXIMUM_WAIT_OBJECTS 64
371 #define MAXIMUM_SUSPEND_COUNT 0x7F
372 #define WAIT_OBJECT_0 0
373 #define WAIT_ABANDONED_0 128
374 #ifndef WAIT_TIMEOUT /* also in winerror.h */
375 #define WAIT_TIMEOUT 258
376 #endif
377 #define WAIT_IO_COMPLETION 0xC0
378 #define WAIT_ABANDONED 128
379 #define WAIT_FAILED ((DWORD)0xFFFFFFFF)
380 #define PURGE_TXABORT 1
381 #define PURGE_RXABORT 2
382 #define PURGE_TXCLEAR 4
383 #define PURGE_RXCLEAR 8
384 #define EVENTLOG_SUCCESS 0
385 #define EVENTLOG_FORWARDS_READ 4
386 #define EVENTLOG_BACKWARDS_READ 8
387 #define EVENTLOG_SEEK_READ 2
388 #define EVENTLOG_SEQUENTIAL_READ 1
389 #define EVENTLOG_ERROR_TYPE 1
390 #define EVENTLOG_WARNING_TYPE 2
391 #define EVENTLOG_INFORMATION_TYPE 4
392 #define EVENTLOG_AUDIT_SUCCESS 8
393 #define EVENTLOG_AUDIT_FAILURE 16
394 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
395 #define FORMAT_MESSAGE_IGNORE_INSERTS 512
396 #define FORMAT_MESSAGE_FROM_STRING 1024
397 #define FORMAT_MESSAGE_FROM_HMODULE 2048
398 #define FORMAT_MESSAGE_FROM_SYSTEM 4096
399 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
400 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
401 #define EV_BREAK 64
402 #define EV_CTS 8
403 #define EV_DSR 16
404 #define EV_ERR 128
405 #define EV_EVENT1 2048
406 #define EV_EVENT2 4096
407 #define EV_PERR 512
408 #define EV_RING 256
409 #define EV_RLSD 32
410 #define EV_RX80FULL 1024
411 #define EV_RXCHAR 1
412 #define EV_RXFLAG 2
413 #define EV_TXEMPTY 4
414 /* also in ddk/ntapi.h */
415 #define SEM_FAILCRITICALERRORS 0x0001
416 #define SEM_NOGPFAULTERRORBOX 0x0002
417 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
418 #define SEM_NOOPENFILEERRORBOX 0x8000
419 /* end ntapi.h */
420 #define SLE_ERROR 1
421 #define SLE_MINORERROR 2
422 #define SLE_WARNING 3
423 #define SHUTDOWN_NORETRY 1
424 #define MAXINTATOM 0xC000
425 #define INVALID_ATOM ((ATOM)0)
426 #define IGNORE 0
427 #define INFINITE 0xFFFFFFFF
428 #define NOPARITY 0
429 #define ODDPARITY 1
430 #define EVENPARITY 2
431 #define MARKPARITY 3
432 #define SPACEPARITY 4
433 #define ONESTOPBIT 0
434 #define ONE5STOPBITS 1
435 #define TWOSTOPBITS 2
436 #define CBR_110 110
437 #define CBR_300 300
438 #define CBR_600 600
439 #define CBR_1200 1200
440 #define CBR_2400 2400
441 #define CBR_4800 4800
442 #define CBR_9600 9600
443 #define CBR_14400 14400
444 #define CBR_19200 19200
445 #define CBR_38400 38400
446 #define CBR_56000 56000
447 #define CBR_57600 57600
448 #define CBR_115200 115200
449 #define CBR_128000 128000
450 #define CBR_256000 256000
451 #define BACKUP_INVALID 0
452 #define BACKUP_DATA 1
453 #define BACKUP_EA_DATA 2
454 #define BACKUP_SECURITY_DATA 3
455 #define BACKUP_ALTERNATE_DATA 4
456 #define BACKUP_LINK 5
457 #define BACKUP_PROPERTY_DATA 6
458 #define BACKUP_OBJECT_ID 7
459 #define BACKUP_REPARSE_DATA 8
460 #define BACKUP_SPARSE_BLOCK 9
461 #define STREAM_NORMAL_ATTRIBUTE 0
462 #define STREAM_MODIFIED_WHEN_READ 1
463 #define STREAM_CONTAINS_SECURITY 2
464 #define STREAM_CONTAINS_PROPERTIES 4
465 #define STARTF_USESHOWWINDOW 1
466 #define STARTF_USESIZE 2
467 #define STARTF_USEPOSITION 4
468 #define STARTF_USECOUNTCHARS 8
469 #define STARTF_USEFILLATTRIBUTE 16
470 #define STARTF_RUNFULLSCREEN 32
471 #define STARTF_FORCEONFEEDBACK 64
472 #define STARTF_FORCEOFFFEEDBACK 128
473 #define STARTF_USESTDHANDLES 256
474 #define STARTF_USEHOTKEY 512
475 #define TC_NORMAL 0
476 #define TC_HARDERR 1
477 #define TC_GP_TRAP 2
478 #define TC_SIGNAL 3
479 #define AC_LINE_OFFLINE 0
480 #define AC_LINE_ONLINE 1
481 #define AC_LINE_BACKUP_POWER 2
482 #define AC_LINE_UNKNOWN 255
483 #define BATTERY_FLAG_HIGH 1
484 #define BATTERY_FLAG_LOW 2
485 #define BATTERY_FLAG_CRITICAL 4
486 #define BATTERY_FLAG_CHARGING 8
487 #define BATTERY_FLAG_NO_BATTERY 128
488 #define BATTERY_FLAG_UNKNOWN 255
489 #define BATTERY_PERCENTAGE_UNKNOWN 255
490 #define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
491 #define DDD_RAW_TARGET_PATH 1
492 #define DDD_REMOVE_DEFINITION 2
493 #define DDD_EXACT_MATCH_ON_REMOVE 4
494 #define DDD_NO_BROADCAST_SYSTEM 8
495 #define DDD_LUID_BROADCAST_DRIVE 16
496 #define HINSTANCE_ERROR 32
497 #define MS_CTS_ON 16
498 #define MS_DSR_ON 32
499 #define MS_RING_ON 64
500 #define MS_RLSD_ON 128
501 #define DTR_CONTROL_DISABLE 0
502 #define DTR_CONTROL_ENABLE 1
503 #define DTR_CONTROL_HANDSHAKE 2
504 #define RTS_CONTROL_DISABLE 0
505 #define RTS_CONTROL_ENABLE 1
506 #define RTS_CONTROL_HANDSHAKE 2
507 #define RTS_CONTROL_TOGGLE 3
508 #define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
509 #define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
510 #define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
511 #define SECURITY_DELEGATION (SecurityDelegation<<16)
512 #define SECURITY_CONTEXT_TRACKING 0x40000
513 #define SECURITY_EFFECTIVE_ONLY 0x80000
514 #define SECURITY_SQOS_PRESENT 0x100000
515 #define SECURITY_VALID_SQOS_FLAGS 0x1F0000
516 #define INVALID_FILE_SIZE 0xFFFFFFFF
517 #define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
518 #if (_WIN32_WINNT >= 0x0501)
519 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
520 #define ACTCTX_FLAG_LANGID_VALID 0x00000002
521 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
522 #define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
523 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
524 #define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
525 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF 0x00000040
526 #define ACTCTX_FLAG_HMODULE_VALID 0x00000080
527 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
528 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
529 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
530 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
531 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
532 #if (_WIN32_WINNT >= 0x0600)
533 #define SYMBOLIC_LINK_FLAG_DIRECTORY 0x1
534 #endif
535 #endif /* (_WIN32_WINNT >= 0x0501) */
536 #if (_WIN32_WINNT >= 0x0500)
537 #define REPLACEFILE_WRITE_THROUGH 0x00000001
538 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
539 #endif /* (_WIN32_WINNT >= 0x0500) */
540 #if (_WIN32_WINNT >= 0x0400)
541 #define FIBER_FLAG_FLOAT_SWITCH 0x1
542 #endif
543 #define FLS_OUT_OF_INDEXES 0xFFFFFFFF
544 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
545 #if (_WIN32_WINNT >= 0x0600)
546 #define MAX_RESTART_CMD_LINE 0x800
547 #define RESTART_CYCLICAL 0x1
548 #define RESTART_NOTIFY_SOLUTION 0x2
549 #define RESTART_NOTIFY_FAULT 0x4
550 #define VOLUME_NAME_DOS 0x0
551 #define VOLUME_NAME_GUID 0x1
552 #define VOLUME_NAME_NT 0x2
553 #define VOLUME_NAME_NONE 0x4
554 #define FILE_NAME_NORMALIZED 0x0
555 #define FILE_NAME_OPENED 0x8
556 #define FILE_SKIP_COMPLETION_PORT_ON_SUCCESS 0x1
557 #define FILE_SKIP_SET_EVENT_ON_HANDLE 0x2
558 #endif
559 #if (_WIN32_WINNT >= 0x0500)
560 #define GET_MODULE_HANDLE_EX_FLAG_PIN 0x1
561 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 0x2
562 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 0x4
563 #endif
564 #if (_WIN32_WINNT >= 0x0600)
565 #define CREATE_EVENT_MANUAL_RESET 0x1
566 #define CREATE_EVENT_INITIAL_SET 0x2
567 #define CREATE_MUTEX_INITIAL_OWNER 0x1
568 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 0x1
569 #define SRWLOCK_INIT RTL_SRWLOCK_INIT
570 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
571 #define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
572 #endif
573
574 #ifndef RC_INVOKED
575
576 #ifndef _FILETIME_
577 #define _FILETIME_
578 typedef struct _FILETIME {
579 DWORD dwLowDateTime;
580 DWORD dwHighDateTime;
581 } FILETIME,*PFILETIME,*LPFILETIME;
582 #endif
583
584 typedef struct _BY_HANDLE_FILE_INFORMATION {
585 DWORD dwFileAttributes;
586 FILETIME ftCreationTime;
587 FILETIME ftLastAccessTime;
588 FILETIME ftLastWriteTime;
589 DWORD dwVolumeSerialNumber;
590 DWORD nFileSizeHigh;
591 DWORD nFileSizeLow;
592 DWORD nNumberOfLinks;
593 DWORD nFileIndexHigh;
594 DWORD nFileIndexLow;
595 } BY_HANDLE_FILE_INFORMATION,*PBY_HANDLE_FILE_INFORMATION,*LPBY_HANDLE_FILE_INFORMATION;
596
597 typedef struct _DCB {
598 DWORD DCBlength;
599 DWORD BaudRate;
600 DWORD fBinary:1;
601 DWORD fParity:1;
602 DWORD fOutxCtsFlow:1;
603 DWORD fOutxDsrFlow:1;
604 DWORD fDtrControl:2;
605 DWORD fDsrSensitivity:1;
606 DWORD fTXContinueOnXoff:1;
607 DWORD fOutX:1;
608 DWORD fInX:1;
609 DWORD fErrorChar:1;
610 DWORD fNull:1;
611 DWORD fRtsControl:2;
612 DWORD fAbortOnError:1;
613 DWORD fDummy2:17;
614 WORD wReserved;
615 WORD XonLim;
616 WORD XoffLim;
617 BYTE ByteSize;
618 BYTE Parity;
619 BYTE StopBits;
620 char XonChar;
621 char XoffChar;
622 char ErrorChar;
623 char EofChar;
624 char EvtChar;
625 WORD wReserved1;
626 } DCB,*LPDCB;
627
628 typedef struct _COMM_CONFIG {
629 DWORD dwSize;
630 WORD wVersion;
631 WORD wReserved;
632 DCB dcb;
633 DWORD dwProviderSubType;
634 DWORD dwProviderOffset;
635 DWORD dwProviderSize;
636 WCHAR wcProviderData[1];
637 } COMMCONFIG,*LPCOMMCONFIG;
638
639 typedef struct _COMMPROP {
640 WORD wPacketLength;
641 WORD wPacketVersion;
642 DWORD dwServiceMask;
643 DWORD dwReserved1;
644 DWORD dwMaxTxQueue;
645 DWORD dwMaxRxQueue;
646 DWORD dwMaxBaud;
647 DWORD dwProvSubType;
648 DWORD dwProvCapabilities;
649 DWORD dwSettableParams;
650 DWORD dwSettableBaud;
651 WORD wSettableData;
652 WORD wSettableStopParity;
653 DWORD dwCurrentTxQueue;
654 DWORD dwCurrentRxQueue;
655 DWORD dwProvSpec1;
656 DWORD dwProvSpec2;
657 WCHAR wcProvChar[1];
658 } COMMPROP,*LPCOMMPROP;
659
660 typedef struct _COMMTIMEOUTS {
661 DWORD ReadIntervalTimeout;
662 DWORD ReadTotalTimeoutMultiplier;
663 DWORD ReadTotalTimeoutConstant;
664 DWORD WriteTotalTimeoutMultiplier;
665 DWORD WriteTotalTimeoutConstant;
666 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
667
668 typedef struct _COMSTAT {
669 DWORD fCtsHold:1;
670 DWORD fDsrHold:1;
671 DWORD fRlsdHold:1;
672 DWORD fXoffHold:1;
673 DWORD fXoffSent:1;
674 DWORD fEof:1;
675 DWORD fTxim:1;
676 DWORD fReserved:25;
677 DWORD cbInQue;
678 DWORD cbOutQue;
679 } COMSTAT,*LPCOMSTAT;
680
681 typedef DWORD (WINAPI *LPTHREAD_START_ROUTINE)(LPVOID);
682
683 typedef struct _CREATE_PROCESS_DEBUG_INFO {
684 HANDLE hFile;
685 HANDLE hProcess;
686 HANDLE hThread;
687 LPVOID lpBaseOfImage;
688 DWORD dwDebugInfoFileOffset;
689 DWORD nDebugInfoSize;
690 LPVOID lpThreadLocalBase;
691 LPTHREAD_START_ROUTINE lpStartAddress;
692 LPVOID lpImageName;
693 WORD fUnicode;
694 } CREATE_PROCESS_DEBUG_INFO,*LPCREATE_PROCESS_DEBUG_INFO;
695
696 typedef struct _CREATE_THREAD_DEBUG_INFO {
697 HANDLE hThread;
698 LPVOID lpThreadLocalBase;
699 LPTHREAD_START_ROUTINE lpStartAddress;
700 } CREATE_THREAD_DEBUG_INFO,*LPCREATE_THREAD_DEBUG_INFO;
701
702 typedef struct _EXCEPTION_DEBUG_INFO {
703 EXCEPTION_RECORD ExceptionRecord;
704 DWORD dwFirstChance;
705 } EXCEPTION_DEBUG_INFO,*LPEXCEPTION_DEBUG_INFO;
706
707 typedef struct _EXIT_THREAD_DEBUG_INFO {
708 DWORD dwExitCode;
709 } EXIT_THREAD_DEBUG_INFO,*LPEXIT_THREAD_DEBUG_INFO;
710
711 typedef struct _EXIT_PROCESS_DEBUG_INFO {
712 DWORD dwExitCode;
713 } EXIT_PROCESS_DEBUG_INFO,*LPEXIT_PROCESS_DEBUG_INFO;
714
715 typedef struct _LOAD_DLL_DEBUG_INFO {
716 HANDLE hFile;
717 LPVOID lpBaseOfDll;
718 DWORD dwDebugInfoFileOffset;
719 DWORD nDebugInfoSize;
720 LPVOID lpImageName;
721 WORD fUnicode;
722 } LOAD_DLL_DEBUG_INFO,*LPLOAD_DLL_DEBUG_INFO;
723
724 typedef struct _UNLOAD_DLL_DEBUG_INFO {
725 LPVOID lpBaseOfDll;
726 } UNLOAD_DLL_DEBUG_INFO,*LPUNLOAD_DLL_DEBUG_INFO;
727
728 typedef struct _OUTPUT_DEBUG_STRING_INFO {
729 LPSTR lpDebugStringData;
730 WORD fUnicode;
731 WORD nDebugStringLength;
732 } OUTPUT_DEBUG_STRING_INFO,*LPOUTPUT_DEBUG_STRING_INFO;
733
734 typedef struct _RIP_INFO {
735 DWORD dwError;
736 DWORD dwType;
737 } RIP_INFO,*LPRIP_INFO;
738
739 typedef struct _DEBUG_EVENT {
740 DWORD dwDebugEventCode;
741 DWORD dwProcessId;
742 DWORD dwThreadId;
743 union {
744 EXCEPTION_DEBUG_INFO Exception;
745 CREATE_THREAD_DEBUG_INFO CreateThread;
746 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
747 EXIT_THREAD_DEBUG_INFO ExitThread;
748 EXIT_PROCESS_DEBUG_INFO ExitProcess;
749 LOAD_DLL_DEBUG_INFO LoadDll;
750 UNLOAD_DLL_DEBUG_INFO UnloadDll;
751 OUTPUT_DEBUG_STRING_INFO DebugString;
752 RIP_INFO RipInfo;
753 } u;
754 } DEBUG_EVENT,*LPDEBUG_EVENT;
755
756 typedef struct _OVERLAPPED {
757 ULONG_PTR Internal;
758 ULONG_PTR InternalHigh;
759 DWORD Offset;
760 DWORD OffsetHigh;
761 HANDLE hEvent;
762 } OVERLAPPED,*POVERLAPPED,*LPOVERLAPPED;
763
764 typedef struct _STARTUPINFOA {
765 DWORD cb;
766 LPSTR lpReserved;
767 LPSTR lpDesktop;
768 LPSTR lpTitle;
769 DWORD dwX;
770 DWORD dwY;
771 DWORD dwXSize;
772 DWORD dwYSize;
773 DWORD dwXCountChars;
774 DWORD dwYCountChars;
775 DWORD dwFillAttribute;
776 DWORD dwFlags;
777 WORD wShowWindow;
778 WORD cbReserved2;
779 PBYTE lpReserved2;
780 HANDLE hStdInput;
781 HANDLE hStdOutput;
782 HANDLE hStdError;
783 } STARTUPINFOA,*LPSTARTUPINFOA;
784
785 typedef struct _STARTUPINFOW {
786 DWORD cb;
787 LPWSTR lpReserved;
788 LPWSTR lpDesktop;
789 LPWSTR lpTitle;
790 DWORD dwX;
791 DWORD dwY;
792 DWORD dwXSize;
793 DWORD dwYSize;
794 DWORD dwXCountChars;
795 DWORD dwYCountChars;
796 DWORD dwFillAttribute;
797 DWORD dwFlags;
798 WORD wShowWindow;
799 WORD cbReserved2;
800 PBYTE lpReserved2;
801 HANDLE hStdInput;
802 HANDLE hStdOutput;
803 HANDLE hStdError;
804 } STARTUPINFOW,*LPSTARTUPINFOW;
805
806 typedef struct _PROCESS_INFORMATION {
807 HANDLE hProcess;
808 HANDLE hThread;
809 DWORD dwProcessId;
810 DWORD dwThreadId;
811 } PROCESS_INFORMATION,*PPROCESS_INFORMATION,*LPPROCESS_INFORMATION;
812
813 typedef struct _CRITICAL_SECTION_DEBUG {
814 WORD Type;
815 WORD CreatorBackTraceIndex;
816 struct _CRITICAL_SECTION *CriticalSection;
817 LIST_ENTRY ProcessLocksList;
818 DWORD EntryCount;
819 DWORD ContentionCount;
820 //#ifdef __WINESRC__ //not all wine code is marked so
821 DWORD_PTR Spare[8/sizeof(DWORD_PTR)];/* in Wine they store a string here */
822 //#else
823 //WORD SpareWORD;
824 //#endif
825 } CRITICAL_SECTION_DEBUG,*PCRITICAL_SECTION_DEBUG,*LPCRITICAL_SECTION_DEBUG;
826
827 typedef struct _CRITICAL_SECTION {
828 PCRITICAL_SECTION_DEBUG DebugInfo;
829 LONG LockCount;
830 LONG RecursionCount;
831 HANDLE OwningThread;
832 HANDLE LockSemaphore;
833 ULONG_PTR SpinCount;
834 } CRITICAL_SECTION,*PCRITICAL_SECTION,*LPCRITICAL_SECTION;
835
836 #ifndef _SYSTEMTIME_
837 #define _SYSTEMTIME_
838 typedef struct _SYSTEMTIME {
839 WORD wYear;
840 WORD wMonth;
841 WORD wDayOfWeek;
842 WORD wDay;
843 WORD wHour;
844 WORD wMinute;
845 WORD wSecond;
846 WORD wMilliseconds;
847 } SYSTEMTIME,*LPSYSTEMTIME,*PSYSTEMTIME;
848 #endif /* _SYSTEMTIME_ */
849 #if (_WIN32_WINNT >= 0x0500)
850 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK ;
851 #endif
852 typedef struct _WIN32_FILE_ATTRIBUTE_DATA {
853 DWORD dwFileAttributes;
854 FILETIME ftCreationTime;
855 FILETIME ftLastAccessTime;
856 FILETIME ftLastWriteTime;
857 DWORD nFileSizeHigh;
858 DWORD nFileSizeLow;
859 } WIN32_FILE_ATTRIBUTE_DATA,*LPWIN32_FILE_ATTRIBUTE_DATA;
860 typedef struct _WIN32_FIND_DATAA {
861 DWORD dwFileAttributes;
862 FILETIME ftCreationTime;
863 FILETIME ftLastAccessTime;
864 FILETIME ftLastWriteTime;
865 DWORD nFileSizeHigh;
866 DWORD nFileSizeLow;
867 DWORD dwReserved0;
868 DWORD dwReserved1;
869 CHAR cFileName[MAX_PATH];
870 CHAR cAlternateFileName[14];
871 } WIN32_FIND_DATAA,*PWIN32_FIND_DATAA,*LPWIN32_FIND_DATAA;
872 typedef struct _WIN32_FIND_DATAW {
873 DWORD dwFileAttributes;
874 FILETIME ftCreationTime;
875 FILETIME ftLastAccessTime;
876 FILETIME ftLastWriteTime;
877 DWORD nFileSizeHigh;
878 DWORD nFileSizeLow;
879 DWORD dwReserved0;
880 DWORD dwReserved1;
881 WCHAR cFileName[MAX_PATH];
882 WCHAR cAlternateFileName[14];
883 } WIN32_FIND_DATAW,*PWIN32_FIND_DATAW,*LPWIN32_FIND_DATAW;
884
885 #if (_WIN32_WINNT >= 0x0501)
886 typedef enum _STREAM_INFO_LEVELS {
887 FindStreamInfoStandard
888 } STREAM_INFO_LEVELS;
889
890 typedef struct _WIN32_FIND_STREAM_DATA {
891 LARGE_INTEGER StreamSize;
892 WCHAR cStreamName[MAX_PATH + 36];
893 } WIN32_FIND_STREAM_DATA, *PWIN32_FIND_STREAM_DATA;
894 #endif
895
896 typedef struct _WIN32_STREAM_ID {
897 DWORD dwStreamId;
898 DWORD dwStreamAttributes;
899 LARGE_INTEGER Size;
900 DWORD dwStreamNameSize;
901 WCHAR cStreamName[ANYSIZE_ARRAY];
902 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
903
904 #if (_WIN32_WINNT >= 0x0600)
905 typedef enum _FILE_ID_TYPE {
906 FileIdType,
907 MaximumFileIdType
908 } FILE_ID_TYPE, *PFILE_ID_TYPE;
909
910 typedef struct _FILE_ID_DESCRIPTOR {
911 DWORD dwSize;
912 FILE_ID_TYPE Type;
913 _ANONYMOUS_UNION union {
914 LARGE_INTEGER FileID;
915 } DUMMYUNIONNAME;
916 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
917 #endif
918
919 typedef enum _FINDEX_INFO_LEVELS {
920 FindExInfoStandard,
921 FindExInfoMaxInfoLevel
922 } FINDEX_INFO_LEVELS;
923
924 typedef enum _FINDEX_SEARCH_OPS {
925 FindExSearchNameMatch,
926 FindExSearchLimitToDirectories,
927 FindExSearchLimitToDevices,
928 FindExSearchMaxSearchOp
929 } FINDEX_SEARCH_OPS;
930
931 typedef struct tagHW_PROFILE_INFOA {
932 DWORD dwDockInfo;
933 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
934 CHAR szHwProfileName[MAX_PROFILE_LEN];
935 } HW_PROFILE_INFOA,*LPHW_PROFILE_INFOA;
936
937 typedef struct tagHW_PROFILE_INFOW {
938 DWORD dwDockInfo;
939 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
940 WCHAR szHwProfileName[MAX_PROFILE_LEN];
941 } HW_PROFILE_INFOW,*LPHW_PROFILE_INFOW;
942
943 typedef enum _GET_FILEEX_INFO_LEVELS {
944 GetFileExInfoStandard,
945 GetFileExMaxInfoLevel
946 } GET_FILEEX_INFO_LEVELS;
947
948 typedef struct _SYSTEM_INFO {
949 _ANONYMOUS_UNION union {
950 DWORD dwOemId;
951 _ANONYMOUS_STRUCT struct {
952 WORD wProcessorArchitecture;
953 WORD wReserved;
954 } DUMMYSTRUCTNAME;
955 } DUMMYUNIONNAME;
956 DWORD dwPageSize;
957 PVOID lpMinimumApplicationAddress;
958 PVOID lpMaximumApplicationAddress;
959 DWORD_PTR dwActiveProcessorMask;
960 DWORD dwNumberOfProcessors;
961 DWORD dwProcessorType;
962 DWORD dwAllocationGranularity;
963 WORD wProcessorLevel;
964 WORD wProcessorRevision;
965 } SYSTEM_INFO,*LPSYSTEM_INFO;
966
967 typedef struct _SYSTEM_POWER_STATUS {
968 BYTE ACLineStatus;
969 BYTE BatteryFlag;
970 BYTE BatteryLifePercent;
971 BYTE Reserved1;
972 DWORD BatteryLifeTime;
973 DWORD BatteryFullLifeTime;
974 } SYSTEM_POWER_STATUS,*LPSYSTEM_POWER_STATUS;
975
976 typedef struct _TIME_ZONE_INFORMATION {
977 LONG Bias;
978 WCHAR StandardName[32];
979 SYSTEMTIME StandardDate;
980 LONG StandardBias;
981 WCHAR DaylightName[32];
982 SYSTEMTIME DaylightDate;
983 LONG DaylightBias;
984 } TIME_ZONE_INFORMATION,*PTIME_ZONE_INFORMATION,*LPTIME_ZONE_INFORMATION;
985
986 typedef struct _MEMORYSTATUS {
987 DWORD dwLength;
988 DWORD dwMemoryLoad;
989 DWORD dwTotalPhys;
990 DWORD dwAvailPhys;
991 DWORD dwTotalPageFile;
992 DWORD dwAvailPageFile;
993 DWORD dwTotalVirtual;
994 DWORD dwAvailVirtual;
995 } MEMORYSTATUS,*LPMEMORYSTATUS;
996
997 #if (_WIN32_WINNT >= 0x0500)
998 typedef struct _MEMORYSTATUSEX {
999 DWORD dwLength;
1000 DWORD dwMemoryLoad;
1001 DWORDLONG ullTotalPhys;
1002 DWORDLONG ullAvailPhys;
1003 DWORDLONG ullTotalPageFile;
1004 DWORDLONG ullAvailPageFile;
1005 DWORDLONG ullTotalVirtual;
1006 DWORDLONG ullAvailVirtual;
1007 DWORDLONG ullAvailExtendedVirtual;
1008 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
1009 #endif
1010
1011 #ifndef _LDT_ENTRY_DEFINED
1012 #define _LDT_ENTRY_DEFINED
1013 typedef struct _LDT_ENTRY {
1014 WORD LimitLow;
1015 WORD BaseLow;
1016 union {
1017 struct {
1018 BYTE BaseMid;
1019 BYTE Flags1;
1020 BYTE Flags2;
1021 BYTE BaseHi;
1022 } Bytes;
1023 struct {
1024 DWORD BaseMid:8;
1025 DWORD Type:5;
1026 DWORD Dpl:2;
1027 DWORD Pres:1;
1028 DWORD LimitHi:4;
1029 DWORD Sys:1;
1030 DWORD Reserved_0:1;
1031 DWORD Default_Big:1;
1032 DWORD Granularity:1;
1033 DWORD BaseHi:8;
1034 } Bits;
1035 } HighWord;
1036 } LDT_ENTRY,*PLDT_ENTRY,*LPLDT_ENTRY;
1037 #endif
1038
1039 typedef struct _PROCESS_HEAP_ENTRY {
1040 PVOID lpData;
1041 DWORD cbData;
1042 BYTE cbOverhead;
1043 BYTE iRegionIndex;
1044 WORD wFlags;
1045 _ANONYMOUS_UNION union {
1046 struct {
1047 HANDLE hMem;
1048 DWORD dwReserved[3];
1049 } Block;
1050 struct {
1051 DWORD dwCommittedSize;
1052 DWORD dwUnCommittedSize;
1053 LPVOID lpFirstBlock;
1054 LPVOID lpLastBlock;
1055 } Region;
1056 } DUMMYUNIONNAME;
1057 } PROCESS_HEAP_ENTRY,*PPROCESS_HEAP_ENTRY,*LPPROCESS_HEAP_ENTRY;
1058
1059 typedef struct _OFSTRUCT {
1060 BYTE cBytes;
1061 BYTE fFixedDisk;
1062 WORD nErrCode;
1063 WORD Reserved1;
1064 WORD Reserved2;
1065 CHAR szPathName[OFS_MAXPATHNAME];
1066 } OFSTRUCT,*LPOFSTRUCT,*POFSTRUCT;
1067
1068 #if (_WIN32_WINNT >= 0x0501)
1069 typedef struct tagACTCTXA {
1070 ULONG cbSize;
1071 DWORD dwFlags;
1072 LPCSTR lpSource;
1073 USHORT wProcessorArchitecture;
1074 LANGID wLangId;
1075 LPCSTR lpAssemblyDirectory;
1076 LPCSTR lpResourceName;
1077 LPCSTR lpApplicationName;
1078 HMODULE hModule;
1079 } ACTCTXA,*PACTCTXA;
1080 typedef const ACTCTXA *PCACTCTXA;
1081
1082 typedef struct tagACTCTXW {
1083 ULONG cbSize;
1084 DWORD dwFlags;
1085 LPCWSTR lpSource;
1086 USHORT wProcessorArchitecture;
1087 LANGID wLangId;
1088 LPCWSTR lpAssemblyDirectory;
1089 LPCWSTR lpResourceName;
1090 LPCWSTR lpApplicationName;
1091 HMODULE hModule;
1092 } ACTCTXW,*PACTCTXW;
1093 typedef const ACTCTXW *PCACTCTXW;
1094
1095 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
1096 ULONG cbSize;
1097 ULONG ulDataFormatVersion;
1098 PVOID lpData;
1099 ULONG ulLength;
1100 PVOID lpSectionGlobalData;
1101 ULONG ulSectionGlobalDataLength;
1102 PVOID lpSectionBase;
1103 ULONG ulSectionTotalLength;
1104 HANDLE hActCtx;
1105 ULONG ulAssemblyRosterIndex;
1106 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
1107 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
1108
1109 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
1110 PVOID lpInformation;
1111 PVOID lpSectionBase;
1112 ULONG ulSectionLength;
1113 PVOID lpSectionGlobalDataBase;
1114 ULONG ulSectionGlobalDataLength;
1115 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1116 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1117
1118 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1119 ULONG cbSize;
1120 ULONG ulDataFormatVersion;
1121 PVOID lpData;
1122 ULONG ulLength;
1123 PVOID lpSectionGlobalData;
1124 ULONG ulSectionGlobalDataLength;
1125 PVOID lpSectionBase;
1126 ULONG ulSectionTotalLength;
1127 HANDLE hActCtx;
1128 ULONG ulAssemblyRosterIndex;
1129 /* Non 2600 extra fields */
1130 ULONG ulFlags;
1131 ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1132 } ACTCTX_SECTION_KEYED_DATA,*PACTCTX_SECTION_KEYED_DATA;
1133
1134 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1135
1136 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1137 HANDLE hActCtx;
1138 DWORD dwFlags;
1139 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1140 typedef const struct _ACTIVATION_CONTEXT_BASIC_INFORMATION *PCACTIVATION_CONTEXT_BASIC_INFORMATION;
1141
1142 typedef BOOL (WINAPI *PQUERYACTCTXW_FUNC)(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1143
1144 typedef enum {
1145 LowMemoryResourceNotification ,
1146 HighMemoryResourceNotification
1147 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
1148 #endif /* (_WIN32_WINNT >= 0x0501) */
1149
1150 #if (_WIN32_WINNT >= 0x0500)
1151 typedef enum _COMPUTER_NAME_FORMAT {
1152 ComputerNameNetBIOS,
1153 ComputerNameDnsHostname,
1154 ComputerNameDnsDomain,
1155 ComputerNameDnsFullyQualified,
1156 ComputerNamePhysicalNetBIOS,
1157 ComputerNamePhysicalDnsHostname,
1158 ComputerNamePhysicalDnsDomain,
1159 ComputerNamePhysicalDnsFullyQualified,
1160 ComputerNameMax
1161 } COMPUTER_NAME_FORMAT;
1162 #endif /* (_WIN32_WINNT >= 0x0500) */
1163
1164 #if (_WIN32_WINNT >= 0x0600)
1165 typedef RTL_SRWLOCK SRWLOCK, *PSRWLOCK;
1166 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
1167 #endif
1168
1169 typedef DWORD(WINAPI *LPPROGRESS_ROUTINE)(LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,DWORD,DWORD,HANDLE,HANDLE,LPVOID);
1170
1171 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
1172 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
1173
1174 typedef VOID (WINAPI *PFLS_CALLBACK_FUNCTION)(PVOID);
1175 typedef BOOL(CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
1176 typedef BOOL(CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
1177 typedef BOOL(CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
1178 typedef BOOL(CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
1179 typedef BOOL(CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
1180 typedef BOOL(CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
1181 typedef void(CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
1182 typedef LONG(CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(LPEXCEPTION_POINTERS);
1183 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
1184 typedef void(APIENTRY *PAPCFUNC)(ULONG_PTR);
1185 typedef void(CALLBACK *PTIMERAPCROUTINE)(PVOID,DWORD,DWORD);
1186 #if (_WIN32_WINNT >= 0x0600)
1187 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
1188 #endif
1189
1190 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
1191 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
1192 #else
1193 #define MAKEINTATOM(i) (LPTSTR)((ULONG_PTR)((WORD)(i)))
1194 #endif
1195
1196 /* Functions */
1197 #ifndef UNDER_CE
1198 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
1199 #else
1200 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1201 #endif
1202 int APIENTRY wWinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1203 long WINAPI _hread(HFILE,LPVOID,long);
1204 long WINAPI _hwrite(HFILE,LPCSTR,long);
1205 HFILE WINAPI _lclose(HFILE);
1206 HFILE WINAPI _lcreat(LPCSTR,int);
1207 LONG WINAPI _llseek(HFILE,LONG,int);
1208 HFILE WINAPI _lopen(LPCSTR,int);
1209 UINT WINAPI _lread(HFILE,LPVOID,UINT);
1210 UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
1211 BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,PDWORD,PDWORD,PBOOL);
1212 BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1213 BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1214 #if (_WIN32_WINNT >= 0x0600)
1215 VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1216 VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1217 #endif
1218 #if (_WIN32_WINNT >= 0x0501)
1219 BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR*);
1220 #endif
1221 BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1222 BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1223 #if (_WIN32_WINNT >= 0x0500)
1224 BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1225 BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1226 BOOL WINAPI AddAccessAllowedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1227 BOOL WINAPI AddAccessDeniedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1228 #endif
1229 BOOL WINAPI AddAce(PACL,DWORD,DWORD,PVOID,DWORD);
1230 ATOM WINAPI AddAtomA(LPCSTR);
1231 ATOM WINAPI AddAtomW(LPCWSTR);
1232 BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1233 #if (_WIN32_WINNT >= 0x0500)
1234 BOOL WINAPI AddAuditAccessObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID,BOOL,BOOL);
1235 #endif
1236 #if (_WIN32_WINNT >= 0x0501)
1237 void WINAPI AddRefActCtx(HANDLE);
1238 #endif
1239 #if (_WIN32_WINNT >= 0x0500)
1240 PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1241 #endif
1242 BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1243 BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1244 BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1245 BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID*);
1246 BOOL WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1247 BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1248 BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1249 BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1250 BOOL WINAPI AreFileApisANSI(void);
1251 BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1252 BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1253 BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1254 BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1255 BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1256 BOOL WINAPI Beep(DWORD,DWORD);
1257 HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1258 HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1259 #if (_WIN32_WINNT >= 0x0500)
1260 BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1261 #endif
1262 BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1263 BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1264 BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1265 BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1266 BOOL WINAPI CallNamedPipeA(LPCSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1267 BOOL WINAPI CallNamedPipeW(LPCWSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1268 BOOL WINAPI CancelDeviceWakeupRequest(HANDLE);
1269 BOOL WINAPI CancelIo(HANDLE);
1270 #if (_WIN32_WINNT >= 0x0600)
1271 BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1272 BOOL WINAPI CancelSynchronousIo(HANDLE);
1273 #endif
1274 BOOL WINAPI CancelWaitableTimer(HANDLE);
1275 #if (_WIN32_WINNT >= 0x0501)
1276 BOOL WINAPI CheckNameLegalDOS8Dot3A(LPCSTR,LPSTR,DWORD,PBOOL,PBOOL);
1277 BOOL WINAPI CheckNameLegalDOS8Dot3W(LPCWSTR,LPSTR,DWORD,PBOOL,PBOOL);
1278 BOOL WINAPI CheckRemoteDebuggerPresent(HANDLE,PBOOL);
1279 #endif
1280 BOOL WINAPI ClearCommBreak(HANDLE);
1281 BOOL WINAPI ClearCommError(HANDLE,PDWORD,LPCOMSTAT);
1282 BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1283 BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1284 BOOL WINAPI CloseEventLog(HANDLE);
1285 BOOL WINAPI CloseHandle(HANDLE);
1286 BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1287 BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1288 LONG WINAPI CompareFileTime(CONST FILETIME*,CONST FILETIME*);
1289 BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1290 BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1291 #if (_WIN32_WINNT >= 0x0400)
1292 BOOL WINAPI ConvertFiberToThread(void);
1293 #endif
1294 PVOID WINAPI ConvertThreadToFiber(PVOID);
1295 BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1296 BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1297 BOOL WINAPI CopyFileExA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1298 BOOL WINAPI CopyFileExW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1299 #define MoveMemory RtlMoveMemory
1300 #define CopyMemory RtlCopyMemory
1301 #define FillMemory RtlFillMemory
1302 #define ZeroMemory RtlZeroMemory
1303 #define SecureZeroMemory RtlSecureZeroMemory
1304 BOOL WINAPI CopySid(DWORD,PSID,PSID);
1305 #if (_WIN32_WINNT >= 0x0501)
1306 HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1307 HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1308 #endif
1309 BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1310 BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1311 BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1312 BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1313 HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1314 HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1315 #if (_WIN32_WINNT >= 0x0600)
1316 HANDLE WINAPI CreateEventExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1317 HANDLE WINAPI CreateEventExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1318 #endif
1319 LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1320 #if (_WIN32_WINNT >= 0x0400)
1321 LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1322 #endif
1323 HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1324 HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1325 HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1326 HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1327 #if (_WIN32_WINNT >= 0x0500)
1328 BOOL WINAPI CreateHardLinkA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1329 BOOL WINAPI CreateHardLinkW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1330 #endif
1331 HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1332 #if (_WIN32_WINNT >= 0x0500)
1333 HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1334 HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1335 BOOL WINAPI TerminateJobObject(HANDLE,UINT);
1336 BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1337 #endif
1338 HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1339 HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1340 #if (_WIN32_WINNT >= 0x0501)
1341 HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1342 #endif
1343 HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1344 HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1345 #if (_WIN32_WINNT >= 0x0600)
1346 HANDLE WINAPI CreateMutexExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1347 HANDLE WINAPI CreateMutexExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1348 #endif
1349 HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1350 HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1351 BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1352 BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1353 BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1354 BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1355 BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1356 BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1357 HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1358 HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1359 HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1360 #if (_WIN32_WINNT >= 0x0600)
1361 HANDLE WINAPI CreateSemaphoreExA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR,DWORD,DWORD);
1362 HANDLE WINAPI CreateSemaphoreExW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR,DWORD,DWORD);
1363 #endif
1364 DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1365 #if (_WIN32_WINNT >= 0x0500)
1366 HANDLE WINAPI CreateTimerQueue(void);
1367 BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1368 #endif
1369 HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,PVOID,DWORD,PDWORD);
1370 HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1371 HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1372 #if (_WIN32_WINNT >= 0x0600)
1373 HANDLE WINAPI CreateWaitableTimerExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1374 HANDLE WINAPI CreateWaitableTimerExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1375 #endif
1376 #if (_WIN32_WINNT >= 0x0501)
1377 BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1378 BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1379 #endif
1380 BOOL WINAPI DebugActiveProcess(DWORD);
1381 #if (_WIN32_WINNT >= 0x0501)
1382 BOOL WINAPI DebugActiveProcessStop(DWORD);
1383 #endif
1384 void WINAPI DebugBreak(void);
1385 #if (_WIN32_WINNT >= 0x0501)
1386 BOOL WINAPI DebugBreakProcess(HANDLE);
1387 BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1388 #endif
1389 PVOID WINAPI DecodePointer(PVOID);
1390 PVOID WINAPI DecodeSystemPointer(PVOID);
1391 BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1392 BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1393 #define DefineHandleTable(w) ((w),TRUE)
1394 BOOL WINAPI DeleteAce(PACL,DWORD);
1395 ATOM WINAPI DeleteAtom(ATOM);
1396 void WINAPI DeleteCriticalSection(PCRITICAL_SECTION);
1397 void WINAPI DeleteFiber(PVOID);
1398 BOOL WINAPI DeleteFileA(LPCSTR);
1399 BOOL WINAPI DeleteFileW(LPCWSTR);
1400 #if (_WIN32_WINNT >= 0x0500)
1401 BOOL WINAPI DeleteTimerQueue(HANDLE);
1402 BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1403 BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1404 BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1405 BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1406 #endif
1407 BOOL WINAPI DeregisterEventSource(HANDLE);
1408 BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1409 BOOL WINAPI DeviceIoControl(HANDLE,DWORD,PVOID,DWORD,PVOID,DWORD,PDWORD,POVERLAPPED);
1410 BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1411 #if (_WIN32_WINNT >= 0x0500)
1412 BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1413 BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1414 #endif
1415 BOOL WINAPI DisconnectNamedPipe(HANDLE);
1416 BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1417 BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,PHANDLE,DWORD,BOOL,DWORD);
1418 BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1419 BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1420 PVOID WINAPI EncodePointer(PVOID);
1421 PVOID WINAPI EncodeSystemPointer(PVOID);
1422 BOOL WINAPI EncryptFileA(LPCSTR);
1423 BOOL WINAPI EncryptFileW(LPCWSTR);
1424 BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1425 BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1426 void WINAPI EnterCriticalSection(LPCRITICAL_SECTION);
1427 BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1428 BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1429 BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1430 BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1431 BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1432 BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1433 BOOL WINAPI EqualPrefixSid(PSID,PSID);
1434 BOOL WINAPI EqualSid(PSID,PSID);
1435 DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1436 BOOL WINAPI EscapeCommFunction(HANDLE,DWORD);
1437 DECLSPEC_NORETURN void WINAPI ExitProcess(UINT);
1438 DECLSPEC_NORETURN void WINAPI ExitThread(DWORD);
1439 DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1440 DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1441 void WINAPI FatalAppExitA(UINT,LPCSTR);
1442 void WINAPI FatalAppExitW(UINT,LPCWSTR);
1443 void WINAPI FatalExit(int);
1444 BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1445 BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1446 BOOL WINAPI FileTimeToDosDateTime(CONST FILETIME *,LPWORD,LPWORD);
1447 BOOL WINAPI FileTimeToLocalFileTime(CONST FILETIME *,LPFILETIME);
1448 BOOL WINAPI FileTimeToSystemTime(CONST FILETIME *,LPSYSTEMTIME);
1449 #if (_WIN32_WINNT >= 0x0501)
1450 BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID*,ULONG,const GUID*,PACTCTX_SECTION_KEYED_DATA);
1451 BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID*,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1452 BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID*,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1453 #endif
1454 ATOM WINAPI FindAtomA(LPCSTR);
1455 ATOM WINAPI FindAtomW(LPCWSTR);
1456 BOOL WINAPI FindClose(HANDLE);
1457 BOOL WINAPI FindCloseChangeNotification(HANDLE);
1458 HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1459 HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1460 HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1461 HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1462 HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1463 HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1464 #if (_WIN32_WINNT >= 0x0501)
1465 HANDLE WINAPI FindFirstStreamW(LPCWSTR,STREAM_INFO_LEVELS,LPVOID,DWORD);
1466 #endif
1467 BOOL WINAPI FindFirstFreeAce(PACL,PVOID*);
1468 #if (_WIN32_WINNT >= 0x0500)
1469 HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1470 HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1471 HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1472 HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1473 #endif
1474 BOOL WINAPI FindNextChangeNotification(HANDLE);
1475 BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1476 BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1477 #if (_WIN32_WINNT >= 0x0501)
1478 BOOL WINAPI FindNextStreamW(HANDLE,LPVOID);
1479 #endif
1480 #if (_WIN32_WINNT >= 0x0500)
1481 BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1482 BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1483 BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1484 BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1485 BOOL WINAPI FindVolumeClose(HANDLE);
1486 BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1487 #endif
1488 HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1489 HRSRC WINAPI FindResourceW(HINSTANCE,LPCWSTR,LPCWSTR);
1490 HRSRC WINAPI FindResourceExA(HINSTANCE,LPCSTR,LPCSTR,WORD);
1491 HRSRC WINAPI FindResourceExW(HINSTANCE,LPCWSTR,LPCWSTR,WORD);
1492 #if (_WIN32_WINNT >= 0x0502)
1493 DWORD WINAPI GetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1494 DWORD WINAPI GetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1495 #endif
1496 BOOL WINAPI FlushFileBuffers(HANDLE);
1497 BOOL WINAPI FlushInstructionCache(HANDLE,PCVOID,DWORD);
1498 BOOL WINAPI FlushViewOfFile(PCVOID,SIZE_T);
1499 DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1500 PVOID WINAPI FlsGetValue(DWORD);
1501 BOOL WINAPI FlsSetValue(DWORD,PVOID);
1502 BOOL WINAPI FlsFree(DWORD);
1503 DWORD WINAPI FormatMessageA(DWORD,PCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1504 DWORD WINAPI FormatMessageW(DWORD,PCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1505 BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1506 BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1507 BOOL WINAPI FreeLibrary(HMODULE);
1508 DECLSPEC_NORETURN void WINAPI FreeLibraryAndExitThread(HMODULE,DWORD);
1509 #define FreeModule(m) FreeLibrary(m)
1510 #define FreeProcInstance(p) (void)(p)
1511 #ifndef XFree86Server
1512 BOOL WINAPI FreeResource(HGLOBAL);
1513 #endif /* ndef XFree86Server */
1514 PVOID WINAPI FreeSid(PSID);
1515 BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1516 BOOL WINAPI GetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1517 #if (_WIN32_WINNT >= 0x0600)
1518 HRESULT WINAPI GetApplicationRecoveryCallback(HANDLE,APPLICATION_RECOVERY_CALLBACK*,PVOID*, DWORD*, DWORD*);
1519 HRESULT WINAPI GetApplicationRestart(HANDLE,PWSTR,PDWORD,PDWORD);
1520 #endif
1521 UINT WINAPI GetAtomNameA(ATOM,LPSTR,int);
1522 UINT WINAPI GetAtomNameW(ATOM,LPWSTR,int);
1523 BOOL WINAPI GetBinaryTypeA(LPCSTR,PDWORD);
1524 BOOL WINAPI GetBinaryTypeW(LPCWSTR,PDWORD);
1525 LPSTR WINAPI GetCommandLineA(VOID);
1526 LPWSTR WINAPI GetCommandLineW(VOID);
1527 BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,PDWORD);
1528 BOOL WINAPI GetCommMask(HANDLE,PDWORD);
1529 BOOL WINAPI GetCommModemStatus(HANDLE,PDWORD);
1530 BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1531 BOOL WINAPI GetCommState(HANDLE,LPDCB);
1532 BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1533 DWORD WINAPI GetCompressedFileSizeA(LPCSTR,PDWORD);
1534 DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,PDWORD);
1535 BOOL WINAPI GetComputerNameA(LPSTR,PDWORD);
1536 BOOL WINAPI GetComputerNameW(LPWSTR,PDWORD);
1537 #if (_WIN32_WINNT >= 0x0500)
1538 BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1539 BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1540 #endif
1541 #if (_WIN32_WINNT >= 0x0501)
1542 BOOL WINAPI GetCurrentActCtx(HANDLE*);
1543 #endif
1544 DWORD WINAPI GetCurrentDirectoryA(DWORD,LPSTR);
1545 DWORD WINAPI GetCurrentDirectoryW(DWORD,LPWSTR);
1546 BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1547 BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1548 HANDLE WINAPI GetCurrentProcess(void);
1549 DWORD WINAPI GetCurrentProcessId(void);
1550 HANDLE WINAPI GetCurrentThread(void);
1551 DWORD WINAPI GetCurrentThreadId(void);
1552 #define GetCurrentTime GetTickCount
1553 BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,PDWORD);
1554 BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,PDWORD);
1555 BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1556 BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1557 BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1558 BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1559 #if (_WIN32_WINNT >= 0x0502)
1560 DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1561 DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1562 #endif
1563 UINT WINAPI GetDriveTypeA(LPCSTR);
1564 UINT WINAPI GetDriveTypeW(LPCWSTR);
1565 LPSTR WINAPI GetEnvironmentStrings(void);
1566 LPWSTR WINAPI GetEnvironmentStringsW(void);
1567 DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1568 DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1569 BOOL WINAPI GetExitCodeProcess(HANDLE,PDWORD);
1570 BOOL WINAPI GetExitCodeThread(HANDLE,PDWORD);
1571 DWORD WINAPI GetFileAttributesA(LPCSTR);
1572 #if (_WIN32_WINNT >= 0x0600)
1573 BOOL WINAPI GetFileAttributesByHandle(HANDLE,LPDWORD,DWORD);
1574 DWORD WINAPI GetFinalPathNameByHandleA(HANDLE,LPSTR,DWORD,DWORD);
1575 DWORD WINAPI GetFinalPathNameByHandleW(HANDLE,LPWSTR,DWORD,DWORD);
1576 #endif
1577 DWORD WINAPI GetFileAttributesW(LPCWSTR);
1578 BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1579 BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1580 #if (_WIN32_WINNT >= 0x0600)
1581 BOOL WINAPI GetFileBandwidthReservation(HANDLE,LPDWORD,LPDWORD,LPBOOL,LPDWORD,LPDWORD);
1582 #endif
1583 BOOL WINAPI GetFileInformationByHandle(HANDLE,LPBY_HANDLE_FILE_INFORMATION);
1584 BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1585 BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1586 DWORD WINAPI GetFileSize(HANDLE,PDWORD);
1587 BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1588 BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1589 DWORD WINAPI GetFileType(HANDLE);
1590 #define GetFreeSpace(w) (0x100000L)
1591 DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1592 DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1593 BOOL WINAPI GetHandleInformation(HANDLE,PDWORD);
1594 BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1595 DWORD WINAPI GetLastError(void);
1596 DWORD WINAPI GetLengthSid(PSID);
1597 void WINAPI GetLocalTime(LPSYSTEMTIME);
1598 DWORD WINAPI GetLogicalDrives(void);
1599 DWORD WINAPI GetLogicalDriveStringsA(DWORD,LPSTR);
1600 DWORD WINAPI GetLogicalDriveStringsW(DWORD,LPWSTR);
1601 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1602 DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1603 DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1604 #endif
1605 BOOL WINAPI GetMailslotInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1606 DWORD WINAPI GetModuleFileNameA(HINSTANCE,LPSTR,DWORD);
1607 DWORD WINAPI GetModuleFileNameW(HINSTANCE,LPWSTR,DWORD);
1608 HMODULE WINAPI GetModuleHandleA(LPCSTR);
1609 HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1610 #if (_WIN32_WINNT >= 0x0500)
1611 BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1612 BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1613 #endif
1614 BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1615 BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1616 BOOL WINAPI GetNamedPipeInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1617 #if (_WIN32_WINNT >= 0x0501)
1618 VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1619 #endif
1620 BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1621 BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1622 BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,PDWORD,BOOL);
1623 DWORD WINAPI GetPriorityClass(HANDLE);
1624 BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1625 UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1626 UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1627 DWORD WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1628 DWORD WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1629 DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1630 DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1631 DWORD WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD,LPCSTR);
1632 DWORD WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1633 BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1634 BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1635 FARPROC WINAPI GetProcAddress(HINSTANCE,LPCSTR);
1636 BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1637 #if (_WIN32_WINNT >= 0x0502)
1638 BOOL WINAPI GetProcessHandleCount(HANDLE,PDWORD);
1639 #endif
1640 HANDLE WINAPI GetProcessHeap(VOID);
1641 DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1642 #if (_WIN32_WINNT >= 0x0502)
1643 DWORD WINAPI GetProcessId(HANDLE);
1644 #endif
1645 #if (_WIN32_WINNT >= 0x0500)
1646 BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1647 #endif
1648 BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1649 BOOL WINAPI GetProcessShutdownParameters(PDWORD,PDWORD);
1650 BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1651 DWORD WINAPI GetProcessVersion(DWORD);
1652 HWINSTA WINAPI GetProcessWindowStation(void);
1653 BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1654 UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1655 UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1656 DWORD WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1657 DWORD WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1658 DWORD WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD);
1659 DWORD WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD);
1660 BOOL WINAPI GetQueuedCompletionStatus(HANDLE,PDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1661 BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,PDWORD);
1662 BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1663 BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1664 DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1665 BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1666 DWORD WINAPI GetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1667 BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1668 DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1669 DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1670 PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1671 DWORD WINAPI GetSidLengthRequired(UCHAR);
1672 PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1673 PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1674 VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1675 VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1676 HANDLE WINAPI GetStdHandle(DWORD);
1677 UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1678 UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1679 VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1680 BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1681 #if (_WIN32_WINNT >= 0x0502)
1682 BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1683 #endif
1684 VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1685 #if (_WIN32_WINNT >= 0x0501)
1686 BOOL WINAPI GetSystemTimes(LPFILETIME,LPFILETIME,LPFILETIME);
1687 #endif
1688 BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1689 void WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1690 #if (_WIN32_WINNT >= 0x0500)
1691 UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1692 UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1693 #endif
1694 #if (_WIN32_WINNT >= 0x0501)
1695 UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1696 UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1697 #endif
1698 DWORD WINAPI GetTapeParameters(HANDLE,DWORD,PDWORD,PVOID);
1699 DWORD WINAPI GetTapePosition(HANDLE,DWORD,PDWORD,PDWORD,PDWORD);
1700 DWORD WINAPI GetTapeStatus(HANDLE);
1701 UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1702 UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1703 DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1704 DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1705 BOOL WINAPI GetThreadContext(HANDLE,LPCONTEXT);
1706 #if (_WIN32_WINNT >= 0x0502)
1707 BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1708 #endif
1709 int WINAPI GetThreadPriority(HANDLE);
1710 BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1711 BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1712 BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1713 DWORD WINAPI GetTickCount(VOID);
1714 #if (_WIN32_WINNT >= 0x0600)
1715 ULONGLONG WINAPI GetTickCount64(VOID);
1716 #endif
1717 DWORD WINAPI GetThreadId(HANDLE);
1718 DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1719 BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD,PDWORD);
1720 BOOL WINAPI GetUserNameA (LPSTR,PDWORD);
1721 BOOL WINAPI GetUserNameW(LPWSTR,PDWORD);
1722 DWORD WINAPI GetVersion(void);
1723 BOOL WINAPI GetVersionExA(LPOSVERSIONINFOA);
1724 BOOL WINAPI GetVersionExW(LPOSVERSIONINFOW);
1725 BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1726 BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1727 #if (_WIN32_WINNT >= 0x0500)
1728 BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1729 BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1730 BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1731 BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1732 #endif
1733 #if (_WIN32_WINNT >= 0x0501)
1734 BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1735 BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1736 #endif
1737 UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1738 UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1739 DWORD WINAPI GetWindowThreadProcessId(HWND,PDWORD);
1740 UINT WINAPI GetWriteWatch(DWORD,PVOID,SIZE_T,PVOID*,PULONG_PTR,PULONG);
1741 ATOM WINAPI GlobalAddAtomA(LPCSTR);
1742 ATOM WINAPI GlobalAddAtomW( LPCWSTR);
1743 HGLOBAL WINAPI GlobalAlloc(UINT,DWORD);
1744 SIZE_T WINAPI GlobalCompact(DWORD); /* Obsolete: Has no effect. */
1745 ATOM WINAPI GlobalDeleteAtom(ATOM);
1746 #define GlobalDiscard(m) GlobalReAlloc((m),0,GMEM_MOVEABLE)
1747 ATOM WINAPI GlobalFindAtomA(LPCSTR);
1748 ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1749 VOID WINAPI GlobalFix(HGLOBAL); /* Obsolete: Has no effect. */
1750 UINT WINAPI GlobalFlags(HGLOBAL); /* Obsolete: Has no effect. */
1751 HGLOBAL WINAPI GlobalFree(HGLOBAL);
1752 UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,int);
1753 UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,int);
1754 HGLOBAL WINAPI GlobalHandle(PCVOID);
1755 LPVOID WINAPI GlobalLock(HGLOBAL);
1756 VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1757 #if (_WIN32_WINNT >= 0x0500)
1758 BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1759 #endif
1760 HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,DWORD,UINT);
1761 DWORD WINAPI GlobalSize(HGLOBAL);
1762 VOID WINAPI GlobalUnfix(HGLOBAL); /* Obsolete: Has no effect. */
1763 BOOL WINAPI GlobalUnlock(HGLOBAL);
1764 BOOL WINAPI GlobalUnWire(HGLOBAL); /* Obsolete: Has no effect. */
1765 PVOID WINAPI GlobalWire(HGLOBAL); /* Obsolete: Has no effect. */
1766 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1767 PVOID WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T);
1768 SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1769 HANDLE WINAPI HeapCreate(DWORD,DWORD,DWORD);
1770 BOOL WINAPI HeapDestroy(HANDLE);
1771 BOOL WINAPI HeapFree(HANDLE,DWORD,PVOID);
1772 BOOL WINAPI HeapLock(HANDLE);
1773 #if (_WIN32_WINNT >= 0x0501)
1774 BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1775 #endif
1776 PVOID WINAPI HeapReAlloc(HANDLE,DWORD,PVOID,DWORD);
1777 #if (_WIN32_WINNT >= 0x0501)
1778 BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1779 #endif
1780 DWORD WINAPI HeapSize(HANDLE,DWORD,PCVOID);
1781 BOOL WINAPI HeapUnlock(HANDLE);
1782 BOOL WINAPI HeapValidate(HANDLE,DWORD,PCVOID);
1783 BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1784 BOOL WINAPI ImpersonateAnonymousToken(HANDLE);
1785 BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1786 BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1787 BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1788 BOOL WINAPI InitAtomTable(DWORD);
1789 BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1790 #if (_WIN32_WINNT >= 0x0600)
1791 VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
1792 #endif
1793 VOID WINAPI InitializeCriticalSection(LPCRITICAL_SECTION);
1794 BOOL WINAPI InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION,DWORD);
1795 DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
1796 BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1797 BOOL WINAPI InitializeSid (PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1798 #if !defined(__WINDDK_H) && _WIN32_WINNT >= 0x0501
1799 VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1800 #endif
1801 #if (_WIN32_WINNT >= 0x0600)
1802 VOID WINAPI InitializeSRWLock(PSRWLOCK);
1803 #endif
1804 #ifndef __INTERLOCKED_DECLARED
1805 #define __INTERLOCKED_DECLARED
1806
1807 #if defined (_M_AMD64) || defined (_M_IA64)
1808
1809 #define InterlockedAnd _InterlockedAnd
1810 #define InterlockedOr _InterlockedOr
1811 #define InterlockedXor _InterlockedXor
1812 #define InterlockedIncrement _InterlockedIncrement
1813 #define InterlockedIncrementAcquire InterlockedIncrement
1814 #define InterlockedIncrementRelease InterlockedIncrement
1815 #define InterlockedDecrement _InterlockedDecrement
1816 #define InterlockedDecrementAcquire InterlockedDecrement
1817 #define InterlockedDecrementRelease InterlockedDecrement
1818 #define InterlockedExchange _InterlockedExchange
1819 #define InterlockedExchangeAdd _InterlockedExchangeAdd
1820 #define InterlockedCompareExchange _InterlockedCompareExchange
1821 #define InterlockedCompareExchangeAcquire InterlockedCompareExchange
1822 #define InterlockedCompareExchangeRelease InterlockedCompareExchange
1823 #define InterlockedExchangePointer _InterlockedExchangePointer
1824 #define InterlockedCompareExchangePointer _InterlockedCompareExchangePointer
1825 #define InterlockedCompareExchangePointerAcquire _InterlockedCompareExchangePointer
1826 #define InterlockedCompareExchangePointerRelease _InterlockedCompareExchangePointer
1827 #define InterlockedAnd64 _InterlockedAnd64
1828 #define InterlockedOr64 _InterlockedOr64
1829 #define InterlockedXor64 _InterlockedXor64
1830 #define InterlockedIncrement64 _InterlockedIncrement64
1831 #define InterlockedDecrement64 _InterlockedDecrement64
1832 #define InterlockedExchange64 _InterlockedExchange64
1833 #define InterlockedExchangeAdd64 _InterlockedExchangeAdd64
1834 #define InterlockedCompareExchange64 _InterlockedCompareExchange64
1835 #define InterlockedCompareExchangeAcquire64 InterlockedCompareExchange64
1836 #define InterlockedCompareExchangeRelease64 InterlockedCompareExchange64
1837
1838 #else // !(defined (_M_AMD64) || defined (_M_IA64))
1839
1840 LONG WINAPI InterlockedOr(IN OUT LONG volatile *,LONG);
1841 LONG WINAPI InterlockedAnd(IN OUT LONG volatile *,LONG);
1842 LONG WINAPI InterlockedCompareExchange(IN OUT LONG volatile *,LONG,LONG);
1843 LONG WINAPI InterlockedDecrement(IN OUT LONG volatile *);
1844 LONG WINAPI InterlockedExchange(IN OUT LONG volatile *,LONG);
1845 #if defined(_WIN64)
1846 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1847 #define InterlockedExchangePointer(t,v) \
1848 (PVOID)_InterlockedExchange64((LONGLONG*)(t),(LONGLONG)(v))
1849 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1850 #define InterlockedCompareExchangePointer(d,e,c) \
1851 (PVOID)_InterlockedCompareExchange64((LONGLONG*)(d),(LONGLONG)(e),(LONGLONG)(c))
1852 #else
1853 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1854 #define InterlockedExchangePointer(t,v) \
1855 (PVOID)InterlockedExchange((LPLONG)(t),(LONG)(v))
1856 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1857 #define InterlockedCompareExchangePointer(d,e,c) \
1858 (PVOID)InterlockedCompareExchange((LPLONG)(d),(LONG)(e),(LONG)(c))
1859 #endif
1860 LONG WINAPI InterlockedExchangeAdd(IN OUT LONG volatile *,LONG);
1861 #if (_WIN32_WINNT >= 0x0501)
1862 PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1863 #endif
1864 LONG WINAPI InterlockedIncrement(IN OUT LONG volatile *);
1865 #if (_WIN32_WINNT >= 0x0501)
1866 PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1867 PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER,PSLIST_ENTRY);
1868 #endif
1869
1870 #endif // !(defined (_M_AMD64) || defined (_M_IA64))
1871
1872 VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1873 USHORT WINAPI QueryDepthSList(PSLIST_HEADER);
1874
1875 #if !defined(InterlockedAnd)
1876 #define InterlockedAnd InterlockedAnd_Inline
1877 FORCEINLINE
1878 LONG
1879 InterlockedAnd_Inline(IN OUT volatile LONG *Target,
1880 IN LONG Set)
1881 {
1882 LONG i;
1883 LONG j;
1884
1885 j = *Target;
1886 do {
1887 i = j;
1888 j = _InterlockedCompareExchange((volatile long *)Target,
1889 i & Set,
1890 i);
1891
1892 } while (i != j);
1893
1894 return j;
1895 }
1896 #endif
1897
1898 #if !defined(InterlockedOr)
1899 #define InterlockedOr InterlockedOr_Inline
1900 FORCEINLINE
1901 LONG
1902 InterlockedOr_Inline(IN OUT volatile LONG *Target,
1903 IN LONG Set)
1904 {
1905 LONG i;
1906 LONG j;
1907
1908 j = *Target;
1909 do {
1910 i = j;
1911 j = _InterlockedCompareExchange((volatile long *)Target,
1912 i | Set,
1913 i);
1914
1915 } while (i != j);
1916
1917 return j;
1918 }
1919 #endif
1920
1921 #endif /* __INTERLOCKED_DECLARED */
1922
1923 BOOL WINAPI IsBadCodePtr(FARPROC);
1924 BOOL WINAPI IsBadHugeReadPtr(PCVOID,UINT_PTR);
1925 BOOL WINAPI IsBadHugeWritePtr(PVOID,UINT_PTR);
1926 BOOL WINAPI IsBadReadPtr(PCVOID,UINT_PTR);
1927 BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT_PTR);
1928 BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT_PTR);
1929 BOOL WINAPI IsBadWritePtr(PVOID,UINT_PTR);
1930 BOOL WINAPI IsDebuggerPresent(void);
1931 #if (_WIN32_WINNT >= 0x0501)
1932 BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1933 #endif
1934 BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1935 BOOL WINAPI IsSystemResumeAutomatic(void);
1936 BOOL WINAPI IsTextUnicode(PCVOID,int,LPINT);
1937 #if (_WIN32_WINNT >= 0x0600)
1938 BOOL WINAPI IsThreadAFiber(VOID);
1939 #endif
1940 BOOL WINAPI IsValidAcl(PACL);
1941 BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1942 BOOL WINAPI IsValidSid(PSID);
1943 #if (_WIN32_WINNT >= 0x0501)
1944 BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1945 BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1946 #endif
1947 void WINAPI LeaveCriticalSection(LPCRITICAL_SECTION);
1948 #define LimitEmsPages(n)
1949 HINSTANCE WINAPI LoadLibraryA(LPCSTR);
1950 HINSTANCE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1951 HINSTANCE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1952 HINSTANCE WINAPI LoadLibraryW(LPCWSTR);
1953 DWORD WINAPI LoadModule(LPCSTR,PVOID);
1954 HGLOBAL WINAPI LoadResource(HINSTANCE,HRSRC);
1955 HLOCAL WINAPI LocalAlloc(UINT,SIZE_T);
1956 SIZE_T WINAPI LocalCompact(UINT); /* Obsolete: Has no effect. */
1957 #define LocalDiscard(m) (LocalReAlloc((m),0,LMEM_MOVEABLE))
1958 BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *,LPFILETIME);
1959 UINT WINAPI LocalFlags(HLOCAL); /* Obsolete: Has no effect. */
1960 HLOCAL WINAPI LocalFree(HLOCAL);
1961 HLOCAL WINAPI LocalHandle(LPCVOID);
1962 PVOID WINAPI LocalLock(HLOCAL);
1963 HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
1964 SIZE_T WINAPI LocalShrink(HLOCAL,UINT); /* Obsolete: Has no effect. */
1965 SIZE_T WINAPI LocalSize(HLOCAL);
1966 BOOL WINAPI LocalUnlock(HLOCAL);
1967 BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1968 BOOL WINAPI LockFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,LPOVERLAPPED);
1969 PVOID WINAPI LockResource(HGLOBAL);
1970 #define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
1971 BOOL WINAPI LogonUserA(LPSTR,LPSTR,LPSTR,DWORD,DWORD,PHANDLE);
1972 BOOL WINAPI LogonUserW(LPWSTR,LPWSTR,LPWSTR,DWORD,DWORD,PHANDLE);
1973 BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1974 BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1975 BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1976 BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1977 BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,PDWORD,PDWORD);
1978 BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,PDWORD,PDWORD);
1979 BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,PDWORD);
1980 BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,PDWORD);
1981 BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1982 BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1983 LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
1984 LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
1985 int WINAPI lstrcmpA(LPCSTR,LPCSTR);
1986 int WINAPI lstrcmpiA(LPCSTR,LPCSTR);
1987 int WINAPI lstrcmpiW( LPCWSTR,LPCWSTR);
1988 int WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
1989 LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
1990 LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,int);
1991 LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,int);
1992 LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
1993 int WINAPI lstrlenA(LPCSTR);
1994 int WINAPI lstrlenW(LPCWSTR);
1995 BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);
1996 #define MakeProcInstance(p,i) (p)
1997 BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD);
1998 VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1999 PVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
2000 PVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,PVOID);
2001 BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
2002 BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
2003 BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
2004 BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
2005 int WINAPI MulDiv(int,int,int);
2006 BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
2007 BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,PVOID,BOOL);
2008 BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,PVOID,BOOL);
2009 BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,PVOID,BOOL);
2010 BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,PVOID,BOOL);
2011 BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,PVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
2012 BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,PVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
2013 BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2014 BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2015 HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
2016 HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
2017 HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
2018 HANDLE WINAPI OpenEventLogA (LPCSTR,LPCSTR);
2019 HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
2020 HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
2021 HFILE WINAPI OpenFile(LPCSTR,LPOFSTRUCT,UINT);
2022 #if (_WIN32_WINNT >= 0x0600)
2023 HANDLE WINAPI OpenFileById(HANDLE,LPFILE_ID_DESCRIPTOR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD);
2024 #endif
2025 HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
2026 HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
2027 HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
2028 HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
2029 HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
2030 BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
2031 HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
2032 HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
2033 #if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
2034 HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
2035 #endif
2036 BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
2037 HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
2038 HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
2039 void WINAPI OutputDebugStringA(LPCSTR);
2040 void WINAPI OutputDebugStringW(LPCWSTR);
2041 BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
2042 BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
2043 DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
2044 BOOL WINAPI PrivilegeCheck (HANDLE,PPRIVILEGE_SET,PBOOL);
2045 BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2046 BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2047 #if (_WIN32_WINNT >= 0x0500)
2048 BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
2049 #endif
2050 BOOL WINAPI PulseEvent(HANDLE);
2051 BOOL WINAPI PurgeComm(HANDLE,DWORD);
2052 #if (_WIN32_WINNT >= 0x0501)
2053 BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T*);
2054 #endif
2055 DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
2056 DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
2057 #if (_WIN32_WINNT >= 0x0501)
2058 BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
2059 #endif
2060 BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER);
2061 BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER);
2062 #if (_WIN32_WINNT >= 0x0600)
2063 VOID WINAPI QuerySecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
2064 #endif
2065 DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
2066 #if (_WIN32_WINNT >= 0x0500)
2067 BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
2068 #endif
2069 void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR*);
2070 BOOL WINAPI ReadDirectoryChangesW(HANDLE,PVOID,DWORD,BOOL,DWORD,PDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2071 BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
2072 BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
2073 BOOL WINAPI ReadFile(HANDLE,PVOID,DWORD,PDWORD,LPOVERLAPPED);
2074 BOOL WINAPI ReadFileEx(HANDLE,PVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2075 BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2076 BOOL WINAPI ReadProcessMemory(HANDLE,PCVOID,PVOID,SIZE_T,PSIZE_T);
2077 #if (_WIN32_WINNT >= 0x0600)
2078 VOID WINAPI RecoveryFinished(BOOL);
2079 HRESULT WINAPI RecoveryInProgress(OUT PBOOL);
2080 HRESULT WINAPI RegisterApplicationRecoveryCallback(APPLICATION_RECOVERY_CALLBACK,PVOID, DWORD, DWORD);
2081 HRESULT WINAPI RegisterApplicationRestart(PCWSTR,DWORD);
2082 #endif
2083 HANDLE WINAPI RegisterEventSourceA (LPCSTR,LPCSTR);
2084 HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
2085 #if (_WIN32_WINNT >= 0x0500)
2086 BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2087 HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2088 #endif
2089 #if (_WIN32_WINNT >= 0x0501)
2090 void WINAPI ReleaseActCtx(HANDLE);
2091 #endif
2092 BOOL WINAPI ReleaseMutex(HANDLE);
2093 BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
2094 #if (_WIN32_WINNT >= 0x0600)
2095 VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
2096 VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
2097 #endif
2098 BOOL WINAPI RemoveDirectoryA(LPCSTR);
2099 BOOL WINAPI RemoveDirectoryW(LPCWSTR);
2100 #if (_WIN32_WINNT >= 0x0500)
2101 ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
2102 #endif
2103 #if (_WIN32_WINNT >= 0x0500)
2104 BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
2105 BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2106 #endif
2107 BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR*,PVOID);
2108 BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR*,PVOID);
2109 BOOL WINAPI ResetEvent(HANDLE);
2110 UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2111 #if (_WIN32_WINNT >= 0x0510)
2112 VOID WINAPI RestoreLastError(DWORD);
2113 #endif
2114 DWORD WINAPI ResumeThread(HANDLE);
2115 BOOL WINAPI RevertToSelf(void);
2116 DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2117 DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2118 BOOL WINAPI SetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
2119 BOOL WINAPI SetCommBreak(HANDLE);
2120 BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2121 BOOL WINAPI SetCommMask(HANDLE,DWORD);
2122 BOOL WINAPI SetCommState(HANDLE,LPDCB);
2123 BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2124 BOOL WINAPI SetComputerNameA(LPCSTR);
2125 BOOL WINAPI SetComputerNameW(LPCWSTR);
2126 #if (_WIN32_WINNT >= 0x0500)
2127 BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2128 BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2129 #endif
2130 BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2131 BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2132 BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2133 BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2134 #if (_WIN32_WINNT >= 0x0502)
2135 BOOL WINAPI SetDllDirectoryA(LPCSTR);
2136 BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2137 #endif
2138 BOOL WINAPI SetEndOfFile(HANDLE);
2139 BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2140 BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2141 UINT WINAPI SetErrorMode(UINT);
2142 BOOL WINAPI SetEvent(HANDLE);
2143 VOID WINAPI SetFileApisToANSI(void);
2144 VOID WINAPI SetFileApisToOEM(void);
2145 BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2146 #if (_WIN32_WINNT >= 0x0600)
2147 BOOL WINAPI SetFileAttributesByHandle(HANDLE,DWORD,DWORD);
2148 #endif
2149 BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2150 #if (_WIN32_WINNT >= 0x0600)
2151 BOOL WINAPI SetFileBandwidthReservation(HANDLE,DWORD,DWORD,BOOL,LPDWORD,LPDWORD);
2152 BOOL WINAPI SetFileCompletionNotificationModes(HANDLE,UCHAR);
2153 #endif
2154 DWORD WINAPI SetFilePointer(HANDLE,LONG,PLONG,DWORD);
2155 BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,PLARGE_INTEGER,DWORD);
2156 BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2157 BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2158 #if (_WIN32_WINNT >= 0x0501)
2159 BOOL WINAPI SetFileShortNameA(HANDLE,LPCSTR);
2160 BOOL WINAPI SetFileShortNameW(HANDLE,LPCWSTR);
2161 #endif
2162 BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2163 #if (_WIN32_WINNT >= 0x0501)
2164 BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
2165 #endif
2166 #if (_WIN32_WINNT >= 0x0502)
2167 BOOL WINAPI SetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
2168 BOOL WINAPI SetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
2169 #endif
2170 UINT WINAPI SetHandleCount(UINT);
2171 BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2172 BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2173 void WINAPI SetLastError(DWORD);
2174 void WINAPI SetLastErrorEx(DWORD,DWORD);
2175 BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2176 BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2177 BOOL WINAPI SetNamedPipeHandleState(HANDLE,PDWORD,PDWORD,PDWORD);
2178 BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2179 BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR *,PGENERIC_MAPPING,HANDLE);
2180 BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2181 BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2182 BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2183 BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2184 #if (_WIN32_WINNT >= 0x0600)
2185 VOID WINAPI SetSecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
2186 #endif
2187 BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2188 BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2189 BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2190 BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2191 DWORD WINAPI SetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
2192 BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2193 BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2194 #define SetSwapAreaSize(w) (w)
2195 BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2196 BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2197 BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2198 DWORD WINAPI SetTapeParameters(HANDLE,DWORD,PVOID);
2199 DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2200 DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2201 BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT*);
2202 DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2203 BOOL WINAPI SetThreadPriority(HANDLE,int);
2204 BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2205 BOOL WINAPI SetThreadToken (PHANDLE,HANDLE);
2206 BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2207 BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD);
2208 LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2209 BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2210 BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2211 BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2212 #if (_WIN32_WINNT >= 0x0500)
2213 BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2214 BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
2215 #endif
2216 BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,PVOID,BOOL);
2217 DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2218 DWORD WINAPI SizeofResource(HINSTANCE,HRSRC);
2219 void WINAPI Sleep(DWORD);
2220 #if (_WIN32_WINNT >= 0x0600)
2221 BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
2222 BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE,PSRWLOCK,DWORD,ULONG);
2223 #endif
2224 DWORD WINAPI SleepEx(DWORD,BOOL);
2225 DWORD WINAPI SuspendThread(HANDLE);
2226 void WINAPI SwitchToFiber(PVOID);
2227 BOOL WINAPI SwitchToThread(void);
2228 BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2229 BOOL WINAPI SystemTimeToTzSpecificLocalTime(CONST TIME_ZONE_INFORMATION*,CONST SYSTEMTIME*,LPSYSTEMTIME);
2230 BOOL WINAPI TerminateProcess(HANDLE,UINT);
2231 BOOL WINAPI TerminateThread(HANDLE,DWORD);
2232 DWORD WINAPI TlsAlloc(VOID);
2233 BOOL WINAPI TlsFree(DWORD);
2234 PVOID WINAPI TlsGetValue(DWORD);
2235 BOOL WINAPI TlsSetValue(DWORD,PVOID);
2236 BOOL WINAPI TransactNamedPipe(HANDLE,PVOID,DWORD,PVOID,DWORD,PDWORD,LPOVERLAPPED);
2237 BOOL WINAPI TransmitCommChar(HANDLE,char);
2238 BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION);
2239 BOOL WINAPI TzSpecificLocalTimeToSystemTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);
2240 LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS);
2241 BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2242 BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2243 #define UnlockResource(h) (h)
2244 #define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
2245 BOOL WINAPI UnmapViewOfFile(LPCVOID);
2246 #if (_WIN32_WINNT >= 0x0500)
2247 BOOL WINAPI UnregisterWait(HANDLE);
2248 BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2249 #endif
2250 BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,PVOID,DWORD);
2251 BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,PVOID,DWORD);
2252 BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2253 BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2254 PVOID WINAPI VirtualAlloc(PVOID,SIZE_T,DWORD,DWORD);
2255 PVOID WINAPI VirtualAllocEx(HANDLE,PVOID,SIZE_T,DWORD,DWORD);
2256 BOOL WINAPI VirtualFree(PVOID,SIZE_T,DWORD);
2257 BOOL WINAPI VirtualFreeEx(HANDLE,PVOID,SIZE_T,DWORD);
2258 BOOL WINAPI VirtualLock(PVOID,SIZE_T);
2259 BOOL WINAPI VirtualProtect(PVOID,SIZE_T,DWORD,PDWORD);
2260 BOOL WINAPI VirtualProtectEx(HANDLE,PVOID,SIZE_T,DWORD,PDWORD);
2261 DWORD WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2262 DWORD WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2263 BOOL WINAPI VirtualUnlock(PVOID,SIZE_T);
2264 BOOL WINAPI WaitCommEvent(HANDLE,PDWORD,LPOVERLAPPED);
2265 BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2266 DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2267 DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2268 DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2269 DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2270 BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2271 BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2272 #if (_WIN32_WINNT >= 0x0600)
2273 VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
2274 VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
2275 #endif
2276 BOOL WINAPI WinLoadTrustProvider(GUID*);
2277 BOOL WINAPI WriteFile(HANDLE,PCVOID,DWORD,PDWORD,LPOVERLAPPED);
2278 BOOL WINAPI WriteFileEx(HANDLE,PCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2279 BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2280 BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2281 BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2282 BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2283 BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2284 BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2285 BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2286 BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2287 BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2288 BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2289 BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2290 BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2291 DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2292 #define Yield()
2293 #if (_WIN32_WINNT >= 0x0501)
2294 BOOL WINAPI ZombifyActCtx(HANDLE);
2295 #endif
2296 #if (_WIN32_WINNT >= 0x0500)
2297 BOOL WINAPI AllocateUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2298 BOOL WINAPI FreeUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2299 BOOL WINAPI MapUserPhysicalPages(PVOID,ULONG_PTR,PULONG_PTR);
2300 BOOL WINAPI MapUserPhysicalPagesScatter(PVOID*,ULONG_PTR,PULONG_PTR);
2301 #endif
2302
2303 #ifdef UNICODE
2304 typedef STARTUPINFOW STARTUPINFO,*LPSTARTUPINFO;
2305 typedef WIN32_FIND_DATAW WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2306 typedef HW_PROFILE_INFOW HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2307 typedef ENUMRESLANGPROCW ENUMRESLANGPROC;
2308 typedef ENUMRESNAMEPROCW ENUMRESNAMEPROC;
2309 typedef ENUMRESTYPEPROCW ENUMRESTYPEPROC;
2310 #if (_WIN32_WINNT >= 0x0501)
2311 typedef ACTCTXW ACTCTX,*PACTCTX;
2312 typedef PCACTCTXW PCACTCTX;
2313 #endif
2314 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
2315 #define AddAtom AddAtomW
2316 #define BackupEventLog BackupEventLogW
2317 #define BeginUpdateResource BeginUpdateResourceW
2318 #define BuildCommDCB BuildCommDCBW
2319 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
2320 #define CallNamedPipe CallNamedPipeW
2321 #if (_WIN32_WINNT >= 0x0501)
2322 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
2323 #endif
2324 #define ClearEventLog ClearEventLogW
2325 #define CommConfigDialog CommConfigDialogW
2326 #define CopyFile CopyFileW
2327 #define CopyFileEx CopyFileExW
2328 #if (_WIN32_WINNT >= 0x0501)
2329 #define CreateActCtx CreateActCtxW
2330 #endif
2331 #define CreateDirectory CreateDirectoryW
2332 #define CreateDirectoryEx CreateDirectoryExW
2333 #define CreateEvent CreateEventW
2334 #define CreateFile CreateFileW
2335 #define CreateFileMapping CreateFileMappingW
2336 #if (_WIN32_WINNT >= 0x0500)
2337 #define CreateHardLink CreateHardLinkW
2338 #define CreateJobObject CreateJobObjectW
2339 #endif
2340 #define CreateMailslot CreateMailslotW
2341 #define CreateMutex CreateMutexW
2342 #define CreateNamedPipe CreateNamedPipeW
2343 #define CreateProcess CreateProcessW
2344 #define CreateProcessAsUser CreateProcessAsUserW
2345 #define CreateSemaphore CreateSemaphoreW
2346 #define CreateWaitableTimer CreateWaitableTimerW
2347 #define DefineDosDevice DefineDosDeviceW
2348 #define DeleteFile DeleteFileW
2349 #if (_WIN32_WINNT >= 0x0500)
2350 #define DeleteVolumeMountPoint DeleteVolumeMountPointW
2351 #define DnsHostnameToComputerName DnsHostnameToComputerNameW
2352 #endif
2353 #define EncryptFile EncryptFileW
2354 #define EndUpdateResource EndUpdateResourceW
2355 #define EnumResourceLanguages EnumResourceLanguagesW
2356 #define EnumResourceNames EnumResourceNamesW
2357 #define EnumResourceTypes EnumResourceTypesW
2358 #define ExpandEnvironmentStrings ExpandEnvironmentStringsW
2359 #define FatalAppExit FatalAppExitW
2360 #define FileEncryptionStatus FileEncryptionStatusW
2361 #if (_WIN32_WINNT >= 0x0501)
2362 #define FindActCtxSectionString FindActCtxSectionStringW
2363 #endif
2364 #define FindAtom FindAtomW
2365 #define FindFirstChangeNotification FindFirstChangeNotificationW
2366 #define FindFirstFile FindFirstFileW
2367 #define FindFirstFileEx FindFirstFileExW
2368 #if (_WIN32_WINNT >= 0x0500)
2369 #define FindFirstVolume FindFirstVolumeW
2370 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
2371 #endif
2372 #define FindNextFile FindNextFileW
2373 #if (_WIN32_WINNT >= 0x0500)
2374 #define FindNextVolume FindNextVolumeW
2375 #define FindNextVolumeMountPoint FindNextVolumeMountPointW
2376 #endif
2377 #define FindResource FindResourceW
2378 #define FindResourceEx FindResourceExW
2379 #define FormatMessage FormatMessageW
2380 #define FreeEnvironmentStrings FreeEnvironmentStringsW
2381 #define GetAtomName GetAtomNameW
2382 #define GetBinaryType GetBinaryTypeW
2383 #define GetCommandLine GetCommandLineW
2384 #define GetCompressedFileSize GetCompressedFileSizeW
2385 #define GetComputerName GetComputerNameW
2386 #define GetCurrentDirectory GetCurrentDirectoryW
2387 #define GetDefaultCommConfig GetDefaultCommConfigW
2388 #define GetDiskFreeSpace GetDiskFreeSpaceW
2389 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
2390 #if (_WIN32_WINNT >= 0x0502)
2391 #define GetDllDirectory GetDllDirectoryW
2392 #endif
2393 #define GetDriveType GetDriveTypeW
2394 #define GetEnvironmentStrings GetEnvironmentStringsW
2395 #define GetEnvironmentVariable GetEnvironmentVariableW
2396 #define GetFileAttributes GetFileAttributesW
2397 #define GetFileAttributesEx GetFileAttributesExW
2398 #define GetFileSecurity GetFileSecurityW
2399 #if (_WIN32_WINNT >= 0x0600)
2400 #define GetFinalPathNameByHandle GetFinalPathNameByHandleW
2401 #endif
2402 #define GetFullPathName GetFullPathNameW
2403 #define GetLogicalDriveStrings GetLogicalDriveStringsW
2404 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2405 #define GetLongPathName GetLongPathNameW
2406 #endif
2407 #define GetModuleFileName GetModuleFileNameW
2408 #define GetModuleHandle GetModuleHandleW
2409 #if (_WIN32_WINNT >= 0x0500)
2410 #define GetModuleHandleEx GetModuleHandleExW
2411 #endif
2412 #define GetNamedPipeHandleState GetNamedPipeHandleStateW
2413 #define GetPrivateProfileInt GetPrivateProfileIntW
2414 #define GetPrivateProfileSection GetPrivateProfileSectionW
2415 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
2416 #define GetPrivateProfileString GetPrivateProfileStringW
2417 #define GetPrivateProfileStruct GetPrivateProfileStructW
2418 #define GetProfileInt GetProfileIntW
2419 #define GetProfileSection GetProfileSectionW
2420 #define GetProfileString GetProfileStringW
2421 #define GetShortPathName GetShortPathNameW
2422 #define GetStartupInfo GetStartupInfoW
2423 #define GetSystemDirectory GetSystemDirectoryW
2424 #if (_WIN32_WINNT >= 0x0500)
2425 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
2426 #endif
2427 #if (_WIN32_WINNT >= 0x0501)
2428 #define GetSystemWow64Directory GetSystemWow64DirectoryW
2429 #endif
2430 #define GetTempFileName GetTempFileNameW
2431 #define GetTempPath GetTempPathW
2432 #define GetUserName GetUserNameW
2433 #define GetVersionEx GetVersionExW
2434 #define GetVolumeInformation GetVolumeInformationW
2435 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
2436 #define GetVolumePathName GetVolumePathNameW
2437 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
2438 #define GetWindowsDirectory GetWindowsDirectoryW
2439 #define GlobalAddAtom GlobalAddAtomW
2440 #define GlobalFindAtom GlobalFindAtomW
2441 #define GlobalGetAtomName GlobalGetAtomNameW
2442 #define IsBadStringPtr IsBadStringPtrW
2443 #define LoadLibrary LoadLibraryW
2444 #define LoadLibraryEx LoadLibraryExW
2445 #define LogonUser LogonUserW
2446 #define LookupAccountName LookupAccountNameW
2447 #define LookupAccountSid LookupAccountSidW
2448 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
2449 #define LookupPrivilegeName LookupPrivilegeNameW
2450 #define LookupPrivilegeValue LookupPrivilegeValueW
2451 #define lstrcat lstrcatW
2452 #define lstrcmp lstrcmpW
2453 #define lstrcmpi lstrcmpiW
2454 #define lstrcpy lstrcpyW
2455 #define lstrcpyn lstrcpynW
2456 #define lstrlen lstrlenW
2457 #define MoveFile MoveFileW
2458 #define MoveFileEx MoveFileExW
2459 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
2460 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
2461 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
2462 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
2463 #define OpenBackupEventLog OpenBackupEventLogW
2464 #define OpenEvent OpenEventW
2465 #define OpenEventLog OpenEventLogW
2466 #define OpenFileMapping OpenFileMappingW
2467 #define OpenMutex OpenMutexW
2468 #define OpenSemaphore OpenSemaphoreW
2469 #define OutputDebugString OutputDebugStringW
2470 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
2471 #define QueryDosDevice QueryDosDeviceW
2472 #define ReadEventLog ReadEventLogW
2473 #define RegisterEventSource RegisterEventSourceW
2474 #define RemoveDirectory RemoveDirectoryW
2475 #if (_WIN32_WINNT >= 0x0500)
2476 #define ReplaceFile ReplaceFileW
2477 #endif
2478 #define ReportEvent ReportEventW
2479 #define SearchPath SearchPathW
2480 #define SetComputerName SetComputerNameW
2481 #define SetComputerNameEx SetComputerNameExW
2482 #define SetCurrentDirectory SetCurrentDirectoryW
2483 #define SetDefaultCommConfig SetDefaultCommConfigW
2484 #if (_WIN32_WINNT >= 0x0502)
2485 #define SetDllDirectory SetDllDirectoryW
2486 #endif
2487 #define SetEnvironmentVariable SetEnvironmentVariableW
2488 #define SetFileAttributes SetFileAttributesW
2489 #define SetFileSecurity SetFileSecurityW
2490 #if (_WIN32_WINNT >= 0x0501)
2491 #define SetFileShortName SetFileShortNameW
2492 #endif
2493 #if (_WIN32_WINNT >= 0x0502)
2494 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
2495 #endif
2496 #define SetVolumeLabel SetVolumeLabelW
2497 #define SetVolumeMountPoint SetVolumeMountPointW
2498 #define UpdateResource UpdateResourceW
2499 #define VerifyVersionInfo VerifyVersionInfoW
2500 #define WaitNamedPipe WaitNamedPipeW
2501 #define WritePrivateProfileSection WritePrivateProfileSectionW
2502 #define WritePrivateProfileString WritePrivateProfileStringW
2503 #define WritePrivateProfileStruct WritePrivateProfileStructW
2504 #define WriteProfileSection WriteProfileSectionW
2505 #define WriteProfileString WriteProfileStringW
2506 #else
2507 typedef STARTUPINFOA STARTUPINFO,*LPSTARTUPINFO;
2508 typedef WIN32_FIND_DATAA WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2509 typedef HW_PROFILE_INFOA HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2510 #if (_WIN32_WINNT >= 0x0501)
2511 typedef ACTCTXA ACTCTX,*PACTCTX;
2512 typedef PCACTCTXA PCACTCTX;
2513 #endif
2514 typedef ENUMRESLANGPROCA ENUMRESLANGPROC;
2515 typedef ENUMRESNAMEPROCA ENUMRESNAMEPROC;
2516 typedef ENUMRESTYPEPROCA ENUMRESTYPEPROC;
2517 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
2518 #define AddAtom AddAtomA
2519 #define BackupEventLog BackupEventLogA
2520 #define BeginUpdateResource BeginUpdateResourceA
2521 #define BuildCommDCB BuildCommDCBA
2522 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
2523 #define CallNamedPipe CallNamedPipeA
2524 #if (_WIN32_WINNT >= 0x0501)
2525 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
2526 #endif
2527 #define ClearEventLog ClearEventLogA
2528 #define CommConfigDialog CommConfigDialogA
2529 #define CopyFile CopyFileA
2530 #define CopyFileEx CopyFileExA
2531 #if (_WIN32_WINNT >= 0x0501)
2532 #define CreateActCtx CreateActCtxA
2533 #endif
2534 #define CreateDirectory CreateDirectoryA
2535 #define CreateDirectoryEx CreateDirectoryExA
2536 #define CreateEvent CreateEventA
2537 #define CreateFile CreateFileA
2538 #define CreateFileMapping CreateFileMappingA
2539 #if (_WIN32_WINNT >= 0x0500)
2540 #define CreateHardLink CreateHardLinkA
2541 #define CreateJobObject CreateJobObjectA
2542 #endif
2543 #define CreateMailslot CreateMailslotA
2544 #define CreateMutex CreateMutexA
2545 #define CreateNamedPipe CreateNamedPipeA
2546 #define CreateProcess CreateProcessA
2547 #define CreateProcessAsUser CreateProcessAsUserA
2548 #define CreateSemaphore CreateSemaphoreA
2549 #define CreateWaitableTimer CreateWaitableTimerA
2550 #define DefineDosDevice DefineDosDeviceA
2551 #define DeleteFile DeleteFileA
2552 #if (_WIN32_WINNT >= 0x0500)
2553 #define DeleteVolumeMountPoint DeleteVolumeMountPointA
2554 #define DnsHostnameToComputerName DnsHostnameToComputerNameA
2555 #endif
2556 #define EncryptFile EncryptFileA
2557 #define EndUpdateResource EndUpdateResourceA
2558 #define EnumResourceLanguages EnumResourceLanguagesA
2559 #define EnumResourceNames EnumResourceNamesA
2560 #define EnumResourceTypes EnumResourceTypesA
2561 #define ExpandEnvironmentStrings ExpandEnvironmentStringsA
2562 #define FatalAppExit FatalAppExitA
2563 #define FileEncryptionStatus FileEncryptionStatusA
2564 #if (_WIN32_WINNT >= 0x0501)
2565 #define FindActCtxSectionString FindActCtxSectionStringA
2566 #endif
2567 #define FindAtom FindAtomA
2568 #define FindFirstChangeNotification FindFirstChangeNotificationA
2569 #define FindFirstFile FindFirstFileA
2570 #define FindFirstFileEx FindFirstFileExA
2571 #if (_WIN32_WINNT >= 0x0500)
2572 #define FindFirstVolume FindFirstVolumeA
2573 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
2574 #endif
2575 #define FindNextFile FindNextFileA
2576 #if (_WIN32_WINNT >= 0x0500)
2577 #define FindNextVolume FindNextVolumeA
2578 #define FindNextVolumeMountPoint FindNextVolumeMountPointA
2579 #endif
2580 #define FindResource FindResourceA
2581 #define FindResourceEx FindResourceExA
2582 #define FormatMessage FormatMessageA
2583 #define FreeEnvironmentStrings FreeEnvironmentStringsA
2584 #define GetAtomName GetAtomNameA
2585 #define GetBinaryType GetBinaryTypeA
2586 #define GetCommandLine GetCommandLineA
2587 #define GetComputerName GetComputerNameA
2588 #define GetCompressedFileSize GetCompressedFileSizeA
2589 #define GetCurrentDirectory GetCurrentDirectoryA
2590 #define GetDefaultCommConfig GetDefaultCommConfigA
2591 #define GetDiskFreeSpace GetDiskFreeSpaceA
2592 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
2593 #if (_WIN32_WINNT >= 0x0502)
2594 #define GetDllDirectory GetDllDirectoryA
2595 #endif
2596 #define GetDriveType GetDriveTypeA
2597 #define GetEnvironmentStringsA GetEnvironmentStrings
2598 #define GetEnvironmentVariable GetEnvironmentVariableA
2599 #define GetFileAttributes GetFileAttributesA
2600 #define GetFileAttributesEx GetFileAttributesExA
2601 #define GetFileSecurity GetFileSecurityA
2602 #if (_WIN32_WINNT >= 0x0600)
2603 #define GetFinalPathNameByHandle GetFinalPathNameByHandleA
2604 #endif
2605 #define GetFullPathName GetFullPathNameA
2606 #define GetLogicalDriveStrings GetLogicalDriveStringsA
2607 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2608 #define GetLongPathName GetLongPathNameA
2609 #endif
2610 #define GetNamedPipeHandleState GetNamedPipeHandleStateA
2611 #define GetModuleHandle GetModuleHandleA
2612 #if (_WIN32_WINNT >= 0x0500)
2613 #define GetModuleHandleEx GetModuleHandleExA
2614 #endif
2615 #define GetModuleFileName GetModuleFileNameA
2616 #define GetPrivateProfileInt GetPrivateProfileIntA
2617 #define GetPrivateProfileSection GetPrivateProfileSectionA
2618 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
2619 #define GetPrivateProfileString GetPrivateProfileStringA
2620 #define GetPrivateProfileStruct GetPrivateProfileStructA
2621 #define GetProfileInt GetProfileIntA
2622 #define GetProfileSection GetProfileSectionA
2623 #define GetProfileString GetProfileStringA
2624 #define GetShortPathName GetShortPathNameA
2625 #define GetStartupInfo GetStartupInfoA
2626 #define GetSystemDirectory GetSystemDirectoryA
2627 #if (_WIN32_WINNT >= 0x0500)
2628 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
2629 #endif
2630 #if (_WIN32_WINNT >= 0x0501)
2631 #define GetSystemWow64Directory GetSystemWow64DirectoryA
2632 #endif
2633 #define GetTempFileName GetTempFileNameA
2634 #define GetTempPath GetTempPathA
2635 #define GetUserName GetUserNameA
2636 #define GetVersionEx GetVersionExA
2637 #define GetVolumeInformation GetVolumeInformationA
2638 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
2639 #define GetVolumePathName GetVolumePathNameA
2640 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
2641 #define GetWindowsDirectory GetWindowsDirectoryA
2642 #define GlobalAddAtom GlobalAddAtomA
2643 #define GlobalFindAtom GlobalFindAtomA
2644 #define GlobalGetAtomName GlobalGetAtomNameA
2645 #define IsBadStringPtr IsBadStringPtrA
2646 #define LoadLibrary LoadLibraryA
2647 #define LoadLibraryEx LoadLibraryExA
2648 #define LogonUser LogonUserA
2649 #define LookupAccountName LookupAccountNameA
2650 #define LookupAccountSid LookupAccountSidA
2651 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
2652 #define LookupPrivilegeName LookupPrivilegeNameA
2653 #define LookupPrivilegeValue LookupPrivilegeValueA
2654 #define lstrcat lstrcatA
2655 #define lstrcmp lstrcmpA
2656 #define lstrcmpi lstrcmpiA
2657 #define lstrcpy lstrcpyA
2658 #define lstrcpyn lstrcpynA
2659 #define lstrlen lstrlenA
2660 #define MoveFile MoveFileA
2661 #define MoveFileEx MoveFileExA
2662 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
2663 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
2664 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
2665 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
2666 #define OpenBackupEventLog OpenBackupEventLogA
2667 #define OpenEvent OpenEventA
2668 #define OpenEventLog OpenEventLogA
2669 #define OpenFileMapping OpenFileMappingA
2670 #define OpenMutex OpenMutexA
2671 #define OpenSemaphore OpenSemaphoreA
2672 #define OutputDebugString OutputDebugStringA
2673 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
2674 #define QueryDosDevice QueryDosDeviceA
2675 #define ReadEventLog ReadEventLogA
2676 #define RegisterEventSource RegisterEventSourceA
2677 #define RemoveDirectory RemoveDirectoryA
2678 #if (_WIN32_WINNT >= 0x0500)
2679 #define ReplaceFile ReplaceFileA
2680 #endif
2681 #define ReportEvent ReportEventA
2682 #define SearchPath SearchPathA
2683 #define SetComputerName SetComputerNameA
2684 #define SetComputerNameEx SetComputerNameExA
2685 #define SetCurrentDirectory SetCurrentDirectoryA
2686 #define SetDefaultCommConfig SetDefaultCommConfigA
2687 #if (_WIN32_WINNT >= 0x0502)
2688 #define SetDllDirectory SetDllDirectoryA
2689 #endif
2690 #define SetEnvironmentVariable SetEnvironmentVariableA
2691 #define SetFileAttributes SetFileAttributesA
2692 #define SetFileSecurity SetFileSecurityA
2693 #if (_WIN32_WINNT >= 0x0501)
2694 #define SetFileShortName SetFileShortNameA
2695 #endif
2696 #if (_WIN32_WINNT >= 0x0502)
2697 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
2698 #endif
2699 #define SetVolumeLabel SetVolumeLabelA
2700 #define SetVolumeMountPoint SetVolumeMountPointA
2701 #define UpdateResource UpdateResourceA
2702 #define VerifyVersionInfo VerifyVersionInfoA
2703 #define WaitNamedPipe WaitNamedPipeA
2704 #define WritePrivateProfileSection WritePrivateProfileSectionA
2705 #define WritePrivateProfileString WritePrivateProfileStringA
2706 #define WritePrivateProfileStruct WritePrivateProfileStructA
2707 #define WriteProfileSection WriteProfileSectionA
2708 #define WriteProfileString WriteProfileStringA
2709 #endif
2710 #endif
2711
2712 #ifdef _MSC_VER
2713 #pragma warning(pop)
2714 #endif
2715
2716 #ifdef __cplusplus
2717 }
2718 #endif
2719 #endif /* _WINBASE_H */