ee06339189e3067161cc55fa185e69eb87a74702
[reactos.git] / reactos / include / psdk / winbase.h
1 #ifndef _WINBASE_
2 #define _WINBASE_
3
4 #if !defined(_KERNEL32_)
5 #define WINBASEAPI DECLSPEC_IMPORT
6 #else
7 #define WINBASEAPI
8 #endif
9
10 #ifdef __cplusplus
11 extern "C" {
12 #endif
13
14 #ifdef _MSC_VER
15 #pragma warning(push)
16 #pragma warning(disable:4201)
17 #pragma warning(disable:4214)
18 #pragma warning(disable:4820)
19 #endif
20
21 #define PROCESS_NAME_NATIVE 1
22
23 #define FILE_ENCRYPTABLE 0
24 #define FILE_IS_ENCRYPTED 1
25 #define FILE_SYSTEM_ATTR 2
26 #define FILE_ROOT_DIR 3
27 #define FILE_SYSTEM_DIR 4
28 #define FILE_UNKNOWN 5
29 #define FILE_SYSTEM_NOT_SUPPORT 6
30 #define FILE_USER_DISALLOWED 7
31 #define FILE_READ_ONLY 8
32 #define FILE_DIR_DISALOWED 9
33
34 #define COMMPROP_INITIALIZED 0xE73CF52E
35 #define SP_SERIALCOMM 1
36 #define PST_UNSPECIFIED 0
37 #define PST_RS232 1
38 #define PST_PARALLELPORT 2
39 #define PST_RS422 3
40 #define PST_RS423 4
41 #define PST_RS449 5
42 #define PST_MODEM 6
43 #define PST_FAX 0x21
44 #define PST_SCANNER 0x22
45 #define PST_NETWORK_BRIDGE 0x100
46 #define PST_LAT 0x101
47 #define PST_TCPIP_TELNET 0x102
48 #define PST_X25 0x103
49 #define BAUD_075 1
50 #define BAUD_110 2
51 #define BAUD_134_5 4
52 #define BAUD_150 8
53 #define BAUD_300 16
54 #define BAUD_600 32
55 #define BAUD_1200 64
56 #define BAUD_1800 128
57 #define BAUD_2400 256
58 #define BAUD_4800 512
59 #define BAUD_7200 1024
60 #define BAUD_9600 2048
61 #define BAUD_14400 4096
62 #define BAUD_19200 8192
63 #define BAUD_38400 16384
64 #define BAUD_56K 32768
65 #define BAUD_128K 65536
66 #define BAUD_115200 131072
67 #define BAUD_57600 262144
68 #define BAUD_USER 0x10000000
69 #define PCF_DTRDSR 1
70 #define PCF_RTSCTS 2
71 #define PCF_RLSD 4
72 #define PCF_PARITY_CHECK 8
73 #define PCF_XONXOFF 16
74 #define PCF_SETXCHAR 32
75 #define PCF_TOTALTIMEOUTS 64
76 #define PCF_INTTIMEOUTS 128
77 #define PCF_SPECIALCHARS 256
78 #define PCF_16BITMODE 512
79 #define SP_PARITY 1
80 #define SP_BAUD 2
81 #define SP_DATABITS 4
82 #define SP_STOPBITS 8
83 #define SP_HANDSHAKING 16
84 #define SP_PARITY_CHECK 32
85 #define SP_RLSD 64
86 #define DATABITS_5 1
87 #define DATABITS_6 2
88 #define DATABITS_7 4
89 #define DATABITS_8 8
90 #define DATABITS_16 16
91 #define DATABITS_16X 32
92 #define STOPBITS_10 1
93 #define STOPBITS_15 2
94 #define STOPBITS_20 4
95 #define PARITY_NONE 256
96 #define PARITY_ODD 512
97 #define PARITY_EVEN 1024
98 #define PARITY_MARK 2048
99 #define PARITY_SPACE 4096
100 #define EXCEPTION_DEBUG_EVENT 1
101 #define CREATE_THREAD_DEBUG_EVENT 2
102 #define CREATE_PROCESS_DEBUG_EVENT 3
103 #define EXIT_THREAD_DEBUG_EVENT 4
104 #define EXIT_PROCESS_DEBUG_EVENT 5
105 #define LOAD_DLL_DEBUG_EVENT 6
106 #define UNLOAD_DLL_DEBUG_EVENT 7
107 #define OUTPUT_DEBUG_STRING_EVENT 8
108 #define RIP_EVENT 9
109 #define HFILE_ERROR ((HFILE)-1)
110 #define FILE_BEGIN 0
111 #define FILE_CURRENT 1
112 #define FILE_END 2
113 #define INVALID_SET_FILE_POINTER ((DWORD)-1)
114 #define OF_READ 0
115 #define OF_READWRITE 2
116 #define OF_WRITE 1
117 #define OF_SHARE_COMPAT 0
118 #define OF_SHARE_DENY_NONE 64
119 #define OF_SHARE_DENY_READ 48
120 #define OF_SHARE_DENY_WRITE 32
121 #define OF_SHARE_EXCLUSIVE 16
122 #define OF_CANCEL 2048
123 #define OF_CREATE 4096
124 #define OF_DELETE 512
125 #define OF_EXIST 16384
126 #define OF_PARSE 256
127 #define OF_PROMPT 8192
128 #define OF_REOPEN 32768
129 #define OF_VERIFY 1024
130 #define NMPWAIT_NOWAIT 1
131 #define NMPWAIT_WAIT_FOREVER ((DWORD)-1)
132 #define NMPWAIT_USE_DEFAULT_WAIT 0
133 #define CE_BREAK 16
134 #define CE_DNS 2048
135 #define CE_FRAME 8
136 #define CE_IOE 1024
137 #define CE_MODE 32768
138 #define CE_OOP 4096
139 #define CE_OVERRUN 2
140 #define CE_PTO 512
141 #define CE_RXOVER 1
142 #define CE_RXPARITY 4
143 #define CE_TXFULL 256
144 #define PROGRESS_CONTINUE 0
145 #define PROGRESS_CANCEL 1
146 #define PROGRESS_STOP 2
147 #define PROGRESS_QUIET 3
148 #define CALLBACK_CHUNK_FINISHED 0
149 #define CALLBACK_STREAM_SWITCH 1
150 #define OFS_MAXPATHNAME 128
151 #define FILE_MAP_ALL_ACCESS 0xf001f
152 #define FILE_MAP_READ 4
153 #define FILE_MAP_WRITE 2
154 #define FILE_MAP_COPY 1
155 #define MUTEX_ALL_ACCESS 0x1f0001
156 #define MUTEX_MODIFY_STATE 1
157 #define SEMAPHORE_ALL_ACCESS 0x1f0003
158 #define SEMAPHORE_MODIFY_STATE 2
159 #define EVENT_ALL_ACCESS 0x1f0003
160 #define EVENT_MODIFY_STATE 2
161 #define PIPE_ACCESS_DUPLEX 3
162 #define PIPE_ACCESS_INBOUND 1
163 #define PIPE_ACCESS_OUTBOUND 2
164 #define PIPE_TYPE_BYTE 0
165 #define PIPE_TYPE_MESSAGE 4
166 #define PIPE_READMODE_BYTE 0
167 #define PIPE_READMODE_MESSAGE 2
168 #define PIPE_WAIT 0
169 #define PIPE_NOWAIT 1
170 #define PIPE_CLIENT_END 0
171 #define PIPE_SERVER_END 1
172 #define PIPE_UNLIMITED_INSTANCES 255
173 #define DEBUG_PROCESS 0x00000001
174 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
175 #define CREATE_SUSPENDED 0x00000004
176 #define DETACHED_PROCESS 0x00000008
177 #define CREATE_NEW_CONSOLE 0x00000010
178 #define NORMAL_PRIORITY_CLASS 0x00000020
179 #define IDLE_PRIORITY_CLASS 0x00000040
180 #define HIGH_PRIORITY_CLASS 0x00000080
181 #define REALTIME_PRIORITY_CLASS 0x00000100
182 #define CREATE_NEW_PROCESS_GROUP 0x00000200
183 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
184 #define CREATE_SEPARATE_WOW_VDM 0x00000800
185 #define CREATE_SHARED_WOW_VDM 0x00001000
186 #define CREATE_FORCEDOS 0x00002000
187 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
188 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
189 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
190 #define CREATE_PRESERVE_CODE_AUTHZ_LEVEL 0x02000000
191 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
192 #define CREATE_NO_WINDOW 0x08000000
193 #define PROFILE_USER 0x10000000
194 #define PROFILE_KERNEL 0x20000000
195 #define PROFILE_SERVER 0x40000000
196 #define CONSOLE_TEXTMODE_BUFFER 1
197 #define CREATE_NEW 1
198 #define CREATE_ALWAYS 2
199 #define OPEN_EXISTING 3
200 #define OPEN_ALWAYS 4
201 #define TRUNCATE_EXISTING 5
202 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
203 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
204 #define COPY_FILE_RESTARTABLE 0x00000002
205 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
206 #define FILE_FLAG_WRITE_THROUGH 0x80000000
207 #define FILE_FLAG_OVERLAPPED 1073741824
208 #define FILE_FLAG_NO_BUFFERING 536870912
209 #define FILE_FLAG_RANDOM_ACCESS 268435456
210 #define FILE_FLAG_SEQUENTIAL_SCAN 134217728
211 #define FILE_FLAG_DELETE_ON_CLOSE 67108864
212 #define FILE_FLAG_BACKUP_SEMANTICS 33554432
213 #define FILE_FLAG_POSIX_SEMANTICS 16777216
214 #define FILE_FLAG_OPEN_REPARSE_POINT 2097152
215 #define FILE_FLAG_OPEN_NO_RECALL 1048576
216 #if (_WIN32_WINNT >= 0x0500)
217 #define FILE_FLAG_FIRST_PIPE_INSTANCE 524288
218 #endif
219 #define CLRDTR 6
220 #define CLRRTS 4
221 #define SETDTR 5
222 #define SETRTS 3
223 #define SETXOFF 1
224 #define SETXON 2
225 #define SETBREAK 8
226 #define CLRBREAK 9
227 #define STILL_ACTIVE 0x103
228 #define FIND_FIRST_EX_CASE_SENSITIVE 1
229 #define SCS_32BIT_BINARY 0
230 #define SCS_64BIT_BINARY 6
231 #define SCS_DOS_BINARY 1
232 #define SCS_OS216_BINARY 5
233 #define SCS_PIF_BINARY 3
234 #define SCS_POSIX_BINARY 4
235 #define SCS_WOW_BINARY 2
236 #define MAX_COMPUTERNAME_LENGTH 15
237 #define HW_PROFILE_GUIDLEN 39
238 #define MAX_PROFILE_LEN 80
239 #define DOCKINFO_UNDOCKED 1
240 #define DOCKINFO_DOCKED 2
241 #define DOCKINFO_USER_SUPPLIED 4
242 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
243 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
244 #define DRIVE_REMOVABLE 2
245 #define DRIVE_FIXED 3
246 #define DRIVE_REMOTE 4
247 #define DRIVE_CDROM 5
248 #define DRIVE_RAMDISK 6
249 #define DRIVE_UNKNOWN 0
250 #define DRIVE_NO_ROOT_DIR 1
251 #define FILE_TYPE_UNKNOWN 0
252 #define FILE_TYPE_DISK 1
253 #define FILE_TYPE_CHAR 2
254 #define FILE_TYPE_PIPE 3
255 #define FILE_TYPE_REMOTE 0x8000
256 /* also in ddk/ntapi.h */
257 #define HANDLE_FLAG_INHERIT 0x01
258 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x02
259 /* end ntapi.h */
260 #define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
261 #define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
262 #define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
263 #define INVALID_HANDLE_VALUE (HANDLE)(-1)
264 #define GET_TAPE_MEDIA_INFORMATION 0
265 #define GET_TAPE_DRIVE_INFORMATION 1
266 #define SET_TAPE_MEDIA_INFORMATION 0
267 #define SET_TAPE_DRIVE_INFORMATION 1
268 #define THREAD_PRIORITY_ABOVE_NORMAL 1
269 #define THREAD_PRIORITY_BELOW_NORMAL (-1)
270 #define THREAD_PRIORITY_HIGHEST 2
271 #define THREAD_PRIORITY_IDLE (-15)
272 #define THREAD_PRIORITY_LOWEST (-2)
273 #define THREAD_PRIORITY_NORMAL 0
274 #define THREAD_PRIORITY_TIME_CRITICAL 15
275 #define THREAD_PRIORITY_ERROR_RETURN 2147483647
276 #define TIME_ZONE_ID_UNKNOWN 0
277 #define TIME_ZONE_ID_STANDARD 1
278 #define TIME_ZONE_ID_DAYLIGHT 2
279 #define TIME_ZONE_ID_INVALID 0xFFFFFFFF
280 #define FS_CASE_IS_PRESERVED 2
281 #define FS_CASE_SENSITIVE 1
282 #define FS_UNICODE_STORED_ON_DISK 4
283 #define FS_PERSISTENT_ACLS 8
284 #define FS_FILE_COMPRESSION 16
285 #define FS_VOL_IS_COMPRESSED 32768
286 #define GMEM_FIXED 0
287 #define GMEM_MOVEABLE 2
288 #define GMEM_MODIFY 128
289 #define GPTR 64
290 #define GHND 66
291 #define GMEM_DDESHARE 8192
292 #define GMEM_DISCARDABLE 256
293 #define GMEM_LOWER 4096
294 #define GMEM_NOCOMPACT 16
295 #define GMEM_NODISCARD 32
296 #define GMEM_NOT_BANKED 4096
297 #define GMEM_NOTIFY 16384
298 #define GMEM_SHARE 8192
299 #define GMEM_ZEROINIT 64
300 #define GMEM_DISCARDED 16384
301 #define GMEM_INVALID_HANDLE 32768
302 #define GMEM_LOCKCOUNT 255
303 #define GMEM_VALID_FLAGS 32626
304 #define EXCEPTION_ACCESS_VIOLATION ((DWORD)0xC0000005)
305 #define EXCEPTION_DATATYPE_MISALIGNMENT ((DWORD)0x80000002)
306 #define EXCEPTION_BREAKPOINT ((DWORD)0x80000003)
307 #define EXCEPTION_SINGLE_STEP ((DWORD)0x80000004)
308 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED ((DWORD)0xC000008C)
309 #define EXCEPTION_FLT_DENORMAL_OPERAND ((DWORD)0xC000008D)
310 #define EXCEPTION_FLT_DIVIDE_BY_ZERO ((DWORD)0xC000008E)
311 #define EXCEPTION_FLT_INEXACT_RESULT ((DWORD)0xC000008F)
312 #define EXCEPTION_FLT_INVALID_OPERATION ((DWORD)0xC0000090)
313 #define EXCEPTION_FLT_OVERFLOW ((DWORD)0xC0000091)
314 #define EXCEPTION_FLT_STACK_CHECK ((DWORD)0xC0000092)
315 #define EXCEPTION_FLT_UNDERFLOW ((DWORD)0xC0000093)
316 #define EXCEPTION_INT_DIVIDE_BY_ZERO ((DWORD)0xC0000094)
317 #define EXCEPTION_INT_OVERFLOW ((DWORD)0xC0000095)
318 #define EXCEPTION_PRIV_INSTRUCTION ((DWORD)0xC0000096)
319 #define EXCEPTION_IN_PAGE_ERROR ((DWORD)0xC0000006)
320 #define EXCEPTION_ILLEGAL_INSTRUCTION ((DWORD)0xC000001D)
321 #define EXCEPTION_NONCONTINUABLE_EXCEPTION ((DWORD)0xC0000025)
322 #define EXCEPTION_STACK_OVERFLOW ((DWORD)0xC00000FD)
323 #define EXCEPTION_INVALID_DISPOSITION ((DWORD)0xC0000026)
324 #define EXCEPTION_GUARD_PAGE ((DWORD)0x80000001)
325 #define EXCEPTION_INVALID_HANDLE ((DWORD)0xC0000008L)
326 #define CONTROL_C_EXIT ((DWORD)0xC000013A)
327 #define PROCESS_HEAP_REGION 1
328 #define PROCESS_HEAP_UNCOMMITTED_RANGE 2
329 #define PROCESS_HEAP_ENTRY_BUSY 4
330 #define PROCESS_HEAP_ENTRY_MOVEABLE 16
331 #define PROCESS_HEAP_ENTRY_DDESHARE 32
332 #define DONT_RESOLVE_DLL_REFERENCES 1
333 #define LOAD_LIBRARY_AS_DATAFILE 2
334 #define LOAD_WITH_ALTERED_SEARCH_PATH 8
335 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 16
336 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 32
337 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 64
338 #define LMEM_FIXED 0
339 #define LMEM_MOVEABLE 2
340 #define LMEM_NONZEROLHND 2
341 #define LMEM_NONZEROLPTR 0
342 #define LMEM_DISCARDABLE 3840
343 #define LMEM_NOCOMPACT 16
344 #define LMEM_NODISCARD 32
345 #define LMEM_ZEROINIT 64
346 #define LMEM_DISCARDED 16384
347 #define LMEM_MODIFY 128
348 #define LMEM_INVALID_HANDLE 32768
349 #define LMEM_LOCKCOUNT 255
350 #define LMEM_VALID_FLAGS 0x0F72
351 #define LPTR 64
352 #define LHND 66
353 #define NONZEROLHND 2
354 #define NONZEROLPTR 0
355 #define LOCKFILE_FAIL_IMMEDIATELY 1
356 #define LOCKFILE_EXCLUSIVE_LOCK 2
357 #define LOGON32_PROVIDER_DEFAULT 0
358 #define LOGON32_PROVIDER_WINNT35 1
359 #define LOGON32_PROVIDER_WINNT40 2
360 #define LOGON32_PROVIDER_WINNT50 3
361 #define LOGON32_LOGON_INTERACTIVE 2
362 #define LOGON32_LOGON_NETWORK 3
363 #define LOGON32_LOGON_BATCH 4
364 #define LOGON32_LOGON_SERVICE 5
365 #define LOGON32_LOGON_UNLOCK 7
366 #define LOGON32_LOGON_NETWORK_CLEARTEXT 8
367 #define LOGON32_LOGON_NEW_CREDENTIALS 9
368 #define MOVEFILE_REPLACE_EXISTING 1
369 #define MOVEFILE_COPY_ALLOWED 2
370 #define MOVEFILE_DELAY_UNTIL_REBOOT 4
371 #define MOVEFILE_WRITE_THROUGH 8
372 #define MAXIMUM_WAIT_OBJECTS 64
373 #define MAXIMUM_SUSPEND_COUNT 0x7F
374 #define WAIT_OBJECT_0 0
375 #define WAIT_ABANDONED_0 128
376 #ifndef WAIT_TIMEOUT /* also in winerror.h */
377 #define WAIT_TIMEOUT 258
378 #endif
379 #define WAIT_IO_COMPLETION 0xC0
380 #define WAIT_ABANDONED 128
381 #define WAIT_FAILED ((DWORD)0xFFFFFFFF)
382 #define PURGE_TXABORT 1
383 #define PURGE_RXABORT 2
384 #define PURGE_TXCLEAR 4
385 #define PURGE_RXCLEAR 8
386 #define EVENTLOG_SUCCESS 0
387 #define EVENTLOG_FORWARDS_READ 4
388 #define EVENTLOG_BACKWARDS_READ 8
389 #define EVENTLOG_SEEK_READ 2
390 #define EVENTLOG_SEQUENTIAL_READ 1
391 #define EVENTLOG_ERROR_TYPE 1
392 #define EVENTLOG_WARNING_TYPE 2
393 #define EVENTLOG_INFORMATION_TYPE 4
394 #define EVENTLOG_AUDIT_SUCCESS 8
395 #define EVENTLOG_AUDIT_FAILURE 16
396 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
397 #define FORMAT_MESSAGE_IGNORE_INSERTS 512
398 #define FORMAT_MESSAGE_FROM_STRING 1024
399 #define FORMAT_MESSAGE_FROM_HMODULE 2048
400 #define FORMAT_MESSAGE_FROM_SYSTEM 4096
401 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
402 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
403 #define EV_BREAK 64
404 #define EV_CTS 8
405 #define EV_DSR 16
406 #define EV_ERR 128
407 #define EV_EVENT1 2048
408 #define EV_EVENT2 4096
409 #define EV_PERR 512
410 #define EV_RING 256
411 #define EV_RLSD 32
412 #define EV_RX80FULL 1024
413 #define EV_RXCHAR 1
414 #define EV_RXFLAG 2
415 #define EV_TXEMPTY 4
416 /* also in ddk/ntapi.h */
417 #define SEM_FAILCRITICALERRORS 0x0001
418 #define SEM_NOGPFAULTERRORBOX 0x0002
419 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
420 #define SEM_NOOPENFILEERRORBOX 0x8000
421 /* end ntapi.h */
422 #define SLE_ERROR 1
423 #define SLE_MINORERROR 2
424 #define SLE_WARNING 3
425 #define SHUTDOWN_NORETRY 1
426 #define MAXINTATOM 0xC000
427 #define INVALID_ATOM ((ATOM)0)
428 #define IGNORE 0
429 #define INFINITE 0xFFFFFFFF
430 #define NOPARITY 0
431 #define ODDPARITY 1
432 #define EVENPARITY 2
433 #define MARKPARITY 3
434 #define SPACEPARITY 4
435 #define ONESTOPBIT 0
436 #define ONE5STOPBITS 1
437 #define TWOSTOPBITS 2
438 #define CBR_110 110
439 #define CBR_300 300
440 #define CBR_600 600
441 #define CBR_1200 1200
442 #define CBR_2400 2400
443 #define CBR_4800 4800
444 #define CBR_9600 9600
445 #define CBR_14400 14400
446 #define CBR_19200 19200
447 #define CBR_38400 38400
448 #define CBR_56000 56000
449 #define CBR_57600 57600
450 #define CBR_115200 115200
451 #define CBR_128000 128000
452 #define CBR_256000 256000
453 #define BACKUP_INVALID 0
454 #define BACKUP_DATA 1
455 #define BACKUP_EA_DATA 2
456 #define BACKUP_SECURITY_DATA 3
457 #define BACKUP_ALTERNATE_DATA 4
458 #define BACKUP_LINK 5
459 #define BACKUP_PROPERTY_DATA 6
460 #define BACKUP_OBJECT_ID 7
461 #define BACKUP_REPARSE_DATA 8
462 #define BACKUP_SPARSE_BLOCK 9
463 #define STREAM_NORMAL_ATTRIBUTE 0
464 #define STREAM_MODIFIED_WHEN_READ 1
465 #define STREAM_CONTAINS_SECURITY 2
466 #define STREAM_CONTAINS_PROPERTIES 4
467 #define STARTF_USESHOWWINDOW 1
468 #define STARTF_USESIZE 2
469 #define STARTF_USEPOSITION 4
470 #define STARTF_USECOUNTCHARS 8
471 #define STARTF_USEFILLATTRIBUTE 16
472 #define STARTF_RUNFULLSCREEN 32
473 #define STARTF_FORCEONFEEDBACK 64
474 #define STARTF_FORCEOFFFEEDBACK 128
475 #define STARTF_USESTDHANDLES 256
476 #define STARTF_USEHOTKEY 512
477 #define TC_NORMAL 0
478 #define TC_HARDERR 1
479 #define TC_GP_TRAP 2
480 #define TC_SIGNAL 3
481 #define AC_LINE_OFFLINE 0
482 #define AC_LINE_ONLINE 1
483 #define AC_LINE_BACKUP_POWER 2
484 #define AC_LINE_UNKNOWN 255
485 #define BATTERY_FLAG_HIGH 1
486 #define BATTERY_FLAG_LOW 2
487 #define BATTERY_FLAG_CRITICAL 4
488 #define BATTERY_FLAG_CHARGING 8
489 #define BATTERY_FLAG_NO_BATTERY 128
490 #define BATTERY_FLAG_UNKNOWN 255
491 #define BATTERY_PERCENTAGE_UNKNOWN 255
492 #define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
493 #define DDD_RAW_TARGET_PATH 1
494 #define DDD_REMOVE_DEFINITION 2
495 #define DDD_EXACT_MATCH_ON_REMOVE 4
496 #define DDD_NO_BROADCAST_SYSTEM 8
497 #define DDD_LUID_BROADCAST_DRIVE 16
498 #define HINSTANCE_ERROR 32
499 #define MS_CTS_ON 16
500 #define MS_DSR_ON 32
501 #define MS_RING_ON 64
502 #define MS_RLSD_ON 128
503 #define DTR_CONTROL_DISABLE 0
504 #define DTR_CONTROL_ENABLE 1
505 #define DTR_CONTROL_HANDSHAKE 2
506 #define RTS_CONTROL_DISABLE 0
507 #define RTS_CONTROL_ENABLE 1
508 #define RTS_CONTROL_HANDSHAKE 2
509 #define RTS_CONTROL_TOGGLE 3
510 #define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
511 #define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
512 #define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
513 #define SECURITY_DELEGATION (SecurityDelegation<<16)
514 #define SECURITY_CONTEXT_TRACKING 0x40000
515 #define SECURITY_EFFECTIVE_ONLY 0x80000
516 #define SECURITY_SQOS_PRESENT 0x100000
517 #define SECURITY_VALID_SQOS_FLAGS 0x1F0000
518 #define INVALID_FILE_SIZE 0xFFFFFFFF
519 #define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
520 #if (_WIN32_WINNT >= 0x0501)
521 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
522 #define ACTCTX_FLAG_LANGID_VALID 0x00000002
523 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
524 #define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
525 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
526 #define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
527 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF 0x00000040
528 #define ACTCTX_FLAG_HMODULE_VALID 0x00000080
529 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
530 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
531 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
532 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
533 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
534 #define QUERY_ACTCTX_FLAG_NO_ADDREF 0x80000000
535 #if (_WIN32_WINNT >= 0x0600)
536 #define SYMBOLIC_LINK_FLAG_DIRECTORY 0x1
537 #endif
538 #endif /* (_WIN32_WINNT >= 0x0501) */
539 #if (_WIN32_WINNT >= 0x0500)
540 #define REPLACEFILE_WRITE_THROUGH 0x00000001
541 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
542 #endif /* (_WIN32_WINNT >= 0x0500) */
543 #if (_WIN32_WINNT >= 0x0400)
544 #define FIBER_FLAG_FLOAT_SWITCH 0x1
545 #endif
546 #define FLS_OUT_OF_INDEXES 0xFFFFFFFF
547 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
548 #if (_WIN32_WINNT >= 0x0600)
549 #define MAX_RESTART_CMD_LINE 0x800
550 #define RESTART_CYCLICAL 0x1
551 #define RESTART_NOTIFY_SOLUTION 0x2
552 #define RESTART_NOTIFY_FAULT 0x4
553 #define VOLUME_NAME_DOS 0x0
554 #define VOLUME_NAME_GUID 0x1
555 #define VOLUME_NAME_NT 0x2
556 #define VOLUME_NAME_NONE 0x4
557 #define FILE_NAME_NORMALIZED 0x0
558 #define FILE_NAME_OPENED 0x8
559 #define FILE_SKIP_COMPLETION_PORT_ON_SUCCESS 0x1
560 #define FILE_SKIP_SET_EVENT_ON_HANDLE 0x2
561 #endif
562 #if (_WIN32_WINNT >= 0x0500)
563 #define GET_MODULE_HANDLE_EX_FLAG_PIN 0x1
564 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 0x2
565 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 0x4
566 #endif
567 #if (_WIN32_WINNT >= 0x0600)
568 #define CREATE_EVENT_MANUAL_RESET 0x1
569 #define CREATE_EVENT_INITIAL_SET 0x2
570 #define CREATE_MUTEX_INITIAL_OWNER 0x1
571 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 0x1
572 #define SRWLOCK_INIT RTL_SRWLOCK_INIT
573 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
574 #define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
575 #endif
576
577 #ifndef RC_INVOKED
578
579 #ifndef _FILETIME_
580 #define _FILETIME_
581 typedef struct _FILETIME {
582 DWORD dwLowDateTime;
583 DWORD dwHighDateTime;
584 } FILETIME,*PFILETIME,*LPFILETIME;
585 #endif
586
587 typedef struct _BY_HANDLE_FILE_INFORMATION {
588 DWORD dwFileAttributes;
589 FILETIME ftCreationTime;
590 FILETIME ftLastAccessTime;
591 FILETIME ftLastWriteTime;
592 DWORD dwVolumeSerialNumber;
593 DWORD nFileSizeHigh;
594 DWORD nFileSizeLow;
595 DWORD nNumberOfLinks;
596 DWORD nFileIndexHigh;
597 DWORD nFileIndexLow;
598 } BY_HANDLE_FILE_INFORMATION,*PBY_HANDLE_FILE_INFORMATION,*LPBY_HANDLE_FILE_INFORMATION;
599
600 typedef struct _DCB {
601 DWORD DCBlength;
602 DWORD BaudRate;
603 DWORD fBinary:1;
604 DWORD fParity:1;
605 DWORD fOutxCtsFlow:1;
606 DWORD fOutxDsrFlow:1;
607 DWORD fDtrControl:2;
608 DWORD fDsrSensitivity:1;
609 DWORD fTXContinueOnXoff:1;
610 DWORD fOutX:1;
611 DWORD fInX:1;
612 DWORD fErrorChar:1;
613 DWORD fNull:1;
614 DWORD fRtsControl:2;
615 DWORD fAbortOnError:1;
616 DWORD fDummy2:17;
617 WORD wReserved;
618 WORD XonLim;
619 WORD XoffLim;
620 BYTE ByteSize;
621 BYTE Parity;
622 BYTE StopBits;
623 char XonChar;
624 char XoffChar;
625 char ErrorChar;
626 char EofChar;
627 char EvtChar;
628 WORD wReserved1;
629 } DCB,*LPDCB;
630
631 typedef struct _COMM_CONFIG {
632 DWORD dwSize;
633 WORD wVersion;
634 WORD wReserved;
635 DCB dcb;
636 DWORD dwProviderSubType;
637 DWORD dwProviderOffset;
638 DWORD dwProviderSize;
639 WCHAR wcProviderData[1];
640 } COMMCONFIG,*LPCOMMCONFIG;
641
642 typedef struct _COMMPROP {
643 WORD wPacketLength;
644 WORD wPacketVersion;
645 DWORD dwServiceMask;
646 DWORD dwReserved1;
647 DWORD dwMaxTxQueue;
648 DWORD dwMaxRxQueue;
649 DWORD dwMaxBaud;
650 DWORD dwProvSubType;
651 DWORD dwProvCapabilities;
652 DWORD dwSettableParams;
653 DWORD dwSettableBaud;
654 WORD wSettableData;
655 WORD wSettableStopParity;
656 DWORD dwCurrentTxQueue;
657 DWORD dwCurrentRxQueue;
658 DWORD dwProvSpec1;
659 DWORD dwProvSpec2;
660 WCHAR wcProvChar[1];
661 } COMMPROP,*LPCOMMPROP;
662
663 typedef struct _COMMTIMEOUTS {
664 DWORD ReadIntervalTimeout;
665 DWORD ReadTotalTimeoutMultiplier;
666 DWORD ReadTotalTimeoutConstant;
667 DWORD WriteTotalTimeoutMultiplier;
668 DWORD WriteTotalTimeoutConstant;
669 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
670
671 typedef struct _COMSTAT {
672 DWORD fCtsHold:1;
673 DWORD fDsrHold:1;
674 DWORD fRlsdHold:1;
675 DWORD fXoffHold:1;
676 DWORD fXoffSent:1;
677 DWORD fEof:1;
678 DWORD fTxim:1;
679 DWORD fReserved:25;
680 DWORD cbInQue;
681 DWORD cbOutQue;
682 } COMSTAT,*LPCOMSTAT;
683
684 typedef DWORD (WINAPI *LPTHREAD_START_ROUTINE)(LPVOID);
685
686 typedef struct _CREATE_PROCESS_DEBUG_INFO {
687 HANDLE hFile;
688 HANDLE hProcess;
689 HANDLE hThread;
690 LPVOID lpBaseOfImage;
691 DWORD dwDebugInfoFileOffset;
692 DWORD nDebugInfoSize;
693 LPVOID lpThreadLocalBase;
694 LPTHREAD_START_ROUTINE lpStartAddress;
695 LPVOID lpImageName;
696 WORD fUnicode;
697 } CREATE_PROCESS_DEBUG_INFO,*LPCREATE_PROCESS_DEBUG_INFO;
698
699 typedef struct _CREATE_THREAD_DEBUG_INFO {
700 HANDLE hThread;
701 LPVOID lpThreadLocalBase;
702 LPTHREAD_START_ROUTINE lpStartAddress;
703 } CREATE_THREAD_DEBUG_INFO,*LPCREATE_THREAD_DEBUG_INFO;
704
705 typedef struct _EXCEPTION_DEBUG_INFO {
706 EXCEPTION_RECORD ExceptionRecord;
707 DWORD dwFirstChance;
708 } EXCEPTION_DEBUG_INFO,*LPEXCEPTION_DEBUG_INFO;
709
710 typedef struct _EXIT_THREAD_DEBUG_INFO {
711 DWORD dwExitCode;
712 } EXIT_THREAD_DEBUG_INFO,*LPEXIT_THREAD_DEBUG_INFO;
713
714 typedef struct _EXIT_PROCESS_DEBUG_INFO {
715 DWORD dwExitCode;
716 } EXIT_PROCESS_DEBUG_INFO,*LPEXIT_PROCESS_DEBUG_INFO;
717
718 typedef struct _LOAD_DLL_DEBUG_INFO {
719 HANDLE hFile;
720 LPVOID lpBaseOfDll;
721 DWORD dwDebugInfoFileOffset;
722 DWORD nDebugInfoSize;
723 LPVOID lpImageName;
724 WORD fUnicode;
725 } LOAD_DLL_DEBUG_INFO,*LPLOAD_DLL_DEBUG_INFO;
726
727 typedef struct _UNLOAD_DLL_DEBUG_INFO {
728 LPVOID lpBaseOfDll;
729 } UNLOAD_DLL_DEBUG_INFO,*LPUNLOAD_DLL_DEBUG_INFO;
730
731 typedef struct _OUTPUT_DEBUG_STRING_INFO {
732 LPSTR lpDebugStringData;
733 WORD fUnicode;
734 WORD nDebugStringLength;
735 } OUTPUT_DEBUG_STRING_INFO,*LPOUTPUT_DEBUG_STRING_INFO;
736
737 typedef struct _RIP_INFO {
738 DWORD dwError;
739 DWORD dwType;
740 } RIP_INFO,*LPRIP_INFO;
741
742 typedef struct _DEBUG_EVENT {
743 DWORD dwDebugEventCode;
744 DWORD dwProcessId;
745 DWORD dwThreadId;
746 union {
747 EXCEPTION_DEBUG_INFO Exception;
748 CREATE_THREAD_DEBUG_INFO CreateThread;
749 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
750 EXIT_THREAD_DEBUG_INFO ExitThread;
751 EXIT_PROCESS_DEBUG_INFO ExitProcess;
752 LOAD_DLL_DEBUG_INFO LoadDll;
753 UNLOAD_DLL_DEBUG_INFO UnloadDll;
754 OUTPUT_DEBUG_STRING_INFO DebugString;
755 RIP_INFO RipInfo;
756 } u;
757 } DEBUG_EVENT,*LPDEBUG_EVENT;
758
759 typedef struct _OVERLAPPED {
760 ULONG_PTR Internal;
761 ULONG_PTR InternalHigh;
762 DWORD Offset;
763 DWORD OffsetHigh;
764 HANDLE hEvent;
765 } OVERLAPPED,*POVERLAPPED,*LPOVERLAPPED;
766
767 typedef struct _STARTUPINFOA {
768 DWORD cb;
769 LPSTR lpReserved;
770 LPSTR lpDesktop;
771 LPSTR lpTitle;
772 DWORD dwX;
773 DWORD dwY;
774 DWORD dwXSize;
775 DWORD dwYSize;
776 DWORD dwXCountChars;
777 DWORD dwYCountChars;
778 DWORD dwFillAttribute;
779 DWORD dwFlags;
780 WORD wShowWindow;
781 WORD cbReserved2;
782 PBYTE lpReserved2;
783 HANDLE hStdInput;
784 HANDLE hStdOutput;
785 HANDLE hStdError;
786 } STARTUPINFOA,*LPSTARTUPINFOA;
787
788 typedef struct _STARTUPINFOW {
789 DWORD cb;
790 LPWSTR lpReserved;
791 LPWSTR lpDesktop;
792 LPWSTR lpTitle;
793 DWORD dwX;
794 DWORD dwY;
795 DWORD dwXSize;
796 DWORD dwYSize;
797 DWORD dwXCountChars;
798 DWORD dwYCountChars;
799 DWORD dwFillAttribute;
800 DWORD dwFlags;
801 WORD wShowWindow;
802 WORD cbReserved2;
803 PBYTE lpReserved2;
804 HANDLE hStdInput;
805 HANDLE hStdOutput;
806 HANDLE hStdError;
807 } STARTUPINFOW,*LPSTARTUPINFOW;
808
809 typedef struct _PROCESS_INFORMATION {
810 HANDLE hProcess;
811 HANDLE hThread;
812 DWORD dwProcessId;
813 DWORD dwThreadId;
814 } PROCESS_INFORMATION,*PPROCESS_INFORMATION,*LPPROCESS_INFORMATION;
815
816 typedef struct _CRITICAL_SECTION_DEBUG {
817 WORD Type;
818 WORD CreatorBackTraceIndex;
819 struct _CRITICAL_SECTION *CriticalSection;
820 LIST_ENTRY ProcessLocksList;
821 DWORD EntryCount;
822 DWORD ContentionCount;
823 //#ifdef __WINESRC__ //not all wine code is marked so
824 DWORD_PTR Spare[8/sizeof(DWORD_PTR)];/* in Wine they store a string here */
825 //#else
826 //WORD SpareWORD;
827 //#endif
828 } CRITICAL_SECTION_DEBUG,*PCRITICAL_SECTION_DEBUG,*LPCRITICAL_SECTION_DEBUG;
829
830 typedef struct _CRITICAL_SECTION {
831 PCRITICAL_SECTION_DEBUG DebugInfo;
832 LONG LockCount;
833 LONG RecursionCount;
834 HANDLE OwningThread;
835 HANDLE LockSemaphore;
836 ULONG_PTR SpinCount;
837 } CRITICAL_SECTION,*PCRITICAL_SECTION,*LPCRITICAL_SECTION;
838
839 #ifndef _SYSTEMTIME_
840 #define _SYSTEMTIME_
841 typedef struct _SYSTEMTIME {
842 WORD wYear;
843 WORD wMonth;
844 WORD wDayOfWeek;
845 WORD wDay;
846 WORD wHour;
847 WORD wMinute;
848 WORD wSecond;
849 WORD wMilliseconds;
850 } SYSTEMTIME,*LPSYSTEMTIME,*PSYSTEMTIME;
851 #endif /* _SYSTEMTIME_ */
852 #if (_WIN32_WINNT >= 0x0500)
853 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK ;
854 #endif
855 typedef struct _WIN32_FILE_ATTRIBUTE_DATA {
856 DWORD dwFileAttributes;
857 FILETIME ftCreationTime;
858 FILETIME ftLastAccessTime;
859 FILETIME ftLastWriteTime;
860 DWORD nFileSizeHigh;
861 DWORD nFileSizeLow;
862 } WIN32_FILE_ATTRIBUTE_DATA,*LPWIN32_FILE_ATTRIBUTE_DATA;
863 typedef struct _WIN32_FIND_DATAA {
864 DWORD dwFileAttributes;
865 FILETIME ftCreationTime;
866 FILETIME ftLastAccessTime;
867 FILETIME ftLastWriteTime;
868 DWORD nFileSizeHigh;
869 DWORD nFileSizeLow;
870 DWORD dwReserved0;
871 DWORD dwReserved1;
872 CHAR cFileName[MAX_PATH];
873 CHAR cAlternateFileName[14];
874 } WIN32_FIND_DATAA,*PWIN32_FIND_DATAA,*LPWIN32_FIND_DATAA;
875 typedef struct _WIN32_FIND_DATAW {
876 DWORD dwFileAttributes;
877 FILETIME ftCreationTime;
878 FILETIME ftLastAccessTime;
879 FILETIME ftLastWriteTime;
880 DWORD nFileSizeHigh;
881 DWORD nFileSizeLow;
882 DWORD dwReserved0;
883 DWORD dwReserved1;
884 WCHAR cFileName[MAX_PATH];
885 WCHAR cAlternateFileName[14];
886 } WIN32_FIND_DATAW,*PWIN32_FIND_DATAW,*LPWIN32_FIND_DATAW;
887
888 #if (_WIN32_WINNT >= 0x0501)
889 typedef enum _STREAM_INFO_LEVELS {
890 FindStreamInfoStandard
891 } STREAM_INFO_LEVELS;
892
893 typedef struct _WIN32_FIND_STREAM_DATA {
894 LARGE_INTEGER StreamSize;
895 WCHAR cStreamName[MAX_PATH + 36];
896 } WIN32_FIND_STREAM_DATA, *PWIN32_FIND_STREAM_DATA;
897 #endif
898
899 typedef struct _WIN32_STREAM_ID {
900 DWORD dwStreamId;
901 DWORD dwStreamAttributes;
902 LARGE_INTEGER Size;
903 DWORD dwStreamNameSize;
904 WCHAR cStreamName[ANYSIZE_ARRAY];
905 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
906
907 #if (_WIN32_WINNT >= 0x0600)
908 typedef enum _FILE_ID_TYPE {
909 FileIdType,
910 MaximumFileIdType
911 } FILE_ID_TYPE, *PFILE_ID_TYPE;
912
913 typedef struct _FILE_ID_DESCRIPTOR {
914 DWORD dwSize;
915 FILE_ID_TYPE Type;
916 _ANONYMOUS_UNION union {
917 LARGE_INTEGER FileID;
918 } DUMMYUNIONNAME;
919 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
920 #endif
921
922 typedef enum _FINDEX_INFO_LEVELS {
923 FindExInfoStandard,
924 FindExInfoMaxInfoLevel
925 } FINDEX_INFO_LEVELS;
926
927 typedef enum _FINDEX_SEARCH_OPS {
928 FindExSearchNameMatch,
929 FindExSearchLimitToDirectories,
930 FindExSearchLimitToDevices,
931 FindExSearchMaxSearchOp
932 } FINDEX_SEARCH_OPS;
933
934 typedef struct tagHW_PROFILE_INFOA {
935 DWORD dwDockInfo;
936 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
937 CHAR szHwProfileName[MAX_PROFILE_LEN];
938 } HW_PROFILE_INFOA,*LPHW_PROFILE_INFOA;
939
940 typedef struct tagHW_PROFILE_INFOW {
941 DWORD dwDockInfo;
942 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
943 WCHAR szHwProfileName[MAX_PROFILE_LEN];
944 } HW_PROFILE_INFOW,*LPHW_PROFILE_INFOW;
945
946 /* Event Logging */
947
948 #define EVENTLOG_FULL_INFO 0
949
950 typedef struct _EVENTLOG_FULL_INFORMATION {
951 DWORD dwFull;
952 } EVENTLOG_FULL_INFORMATION, *LPEVENTLOG_FULL_INFORMATION;
953
954 typedef enum _GET_FILEEX_INFO_LEVELS {
955 GetFileExInfoStandard,
956 GetFileExMaxInfoLevel
957 } GET_FILEEX_INFO_LEVELS;
958
959 typedef struct _SYSTEM_INFO {
960 _ANONYMOUS_UNION union {
961 DWORD dwOemId;
962 _ANONYMOUS_STRUCT struct {
963 WORD wProcessorArchitecture;
964 WORD wReserved;
965 } DUMMYSTRUCTNAME;
966 } DUMMYUNIONNAME;
967 DWORD dwPageSize;
968 PVOID lpMinimumApplicationAddress;
969 PVOID lpMaximumApplicationAddress;
970 DWORD_PTR dwActiveProcessorMask;
971 DWORD dwNumberOfProcessors;
972 DWORD dwProcessorType;
973 DWORD dwAllocationGranularity;
974 WORD wProcessorLevel;
975 WORD wProcessorRevision;
976 } SYSTEM_INFO,*LPSYSTEM_INFO;
977
978 typedef struct _SYSTEM_POWER_STATUS {
979 BYTE ACLineStatus;
980 BYTE BatteryFlag;
981 BYTE BatteryLifePercent;
982 BYTE Reserved1;
983 DWORD BatteryLifeTime;
984 DWORD BatteryFullLifeTime;
985 } SYSTEM_POWER_STATUS,*LPSYSTEM_POWER_STATUS;
986
987 typedef struct _TIME_ZONE_INFORMATION {
988 LONG Bias;
989 WCHAR StandardName[32];
990 SYSTEMTIME StandardDate;
991 LONG StandardBias;
992 WCHAR DaylightName[32];
993 SYSTEMTIME DaylightDate;
994 LONG DaylightBias;
995 } TIME_ZONE_INFORMATION,*PTIME_ZONE_INFORMATION,*LPTIME_ZONE_INFORMATION;
996
997 typedef struct _MEMORYSTATUS {
998 DWORD dwLength;
999 DWORD dwMemoryLoad;
1000 DWORD dwTotalPhys;
1001 DWORD dwAvailPhys;
1002 DWORD dwTotalPageFile;
1003 DWORD dwAvailPageFile;
1004 DWORD dwTotalVirtual;
1005 DWORD dwAvailVirtual;
1006 } MEMORYSTATUS,*LPMEMORYSTATUS;
1007
1008 #if (_WIN32_WINNT >= 0x0500)
1009 typedef struct _MEMORYSTATUSEX {
1010 DWORD dwLength;
1011 DWORD dwMemoryLoad;
1012 DWORDLONG ullTotalPhys;
1013 DWORDLONG ullAvailPhys;
1014 DWORDLONG ullTotalPageFile;
1015 DWORDLONG ullAvailPageFile;
1016 DWORDLONG ullTotalVirtual;
1017 DWORDLONG ullAvailVirtual;
1018 DWORDLONG ullAvailExtendedVirtual;
1019 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
1020 #endif
1021
1022 #ifndef _LDT_ENTRY_DEFINED
1023 #define _LDT_ENTRY_DEFINED
1024 typedef struct _LDT_ENTRY {
1025 WORD LimitLow;
1026 WORD BaseLow;
1027 union {
1028 struct {
1029 BYTE BaseMid;
1030 BYTE Flags1;
1031 BYTE Flags2;
1032 BYTE BaseHi;
1033 } Bytes;
1034 struct {
1035 DWORD BaseMid:8;
1036 DWORD Type:5;
1037 DWORD Dpl:2;
1038 DWORD Pres:1;
1039 DWORD LimitHi:4;
1040 DWORD Sys:1;
1041 DWORD Reserved_0:1;
1042 DWORD Default_Big:1;
1043 DWORD Granularity:1;
1044 DWORD BaseHi:8;
1045 } Bits;
1046 } HighWord;
1047 } LDT_ENTRY,*PLDT_ENTRY,*LPLDT_ENTRY;
1048 #endif
1049
1050 typedef struct _PROCESS_HEAP_ENTRY {
1051 PVOID lpData;
1052 DWORD cbData;
1053 BYTE cbOverhead;
1054 BYTE iRegionIndex;
1055 WORD wFlags;
1056 _ANONYMOUS_UNION union {
1057 struct {
1058 HANDLE hMem;
1059 DWORD dwReserved[3];
1060 } Block;
1061 struct {
1062 DWORD dwCommittedSize;
1063 DWORD dwUnCommittedSize;
1064 LPVOID lpFirstBlock;
1065 LPVOID lpLastBlock;
1066 } Region;
1067 } DUMMYUNIONNAME;
1068 } PROCESS_HEAP_ENTRY,*PPROCESS_HEAP_ENTRY,*LPPROCESS_HEAP_ENTRY;
1069
1070 typedef struct _OFSTRUCT {
1071 BYTE cBytes;
1072 BYTE fFixedDisk;
1073 WORD nErrCode;
1074 WORD Reserved1;
1075 WORD Reserved2;
1076 CHAR szPathName[OFS_MAXPATHNAME];
1077 } OFSTRUCT,*LPOFSTRUCT,*POFSTRUCT;
1078
1079 #if (_WIN32_WINNT >= 0x0501)
1080 typedef struct tagACTCTXA {
1081 ULONG cbSize;
1082 DWORD dwFlags;
1083 LPCSTR lpSource;
1084 USHORT wProcessorArchitecture;
1085 LANGID wLangId;
1086 LPCSTR lpAssemblyDirectory;
1087 LPCSTR lpResourceName;
1088 LPCSTR lpApplicationName;
1089 HMODULE hModule;
1090 } ACTCTXA,*PACTCTXA;
1091 typedef const ACTCTXA *PCACTCTXA;
1092
1093 typedef struct tagACTCTXW {
1094 ULONG cbSize;
1095 DWORD dwFlags;
1096 LPCWSTR lpSource;
1097 USHORT wProcessorArchitecture;
1098 LANGID wLangId;
1099 LPCWSTR lpAssemblyDirectory;
1100 LPCWSTR lpResourceName;
1101 LPCWSTR lpApplicationName;
1102 HMODULE hModule;
1103 } ACTCTXW,*PACTCTXW;
1104 typedef const ACTCTXW *PCACTCTXW;
1105
1106 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
1107 ULONG cbSize;
1108 ULONG ulDataFormatVersion;
1109 PVOID lpData;
1110 ULONG ulLength;
1111 PVOID lpSectionGlobalData;
1112 ULONG ulSectionGlobalDataLength;
1113 PVOID lpSectionBase;
1114 ULONG ulSectionTotalLength;
1115 HANDLE hActCtx;
1116 ULONG ulAssemblyRosterIndex;
1117 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
1118 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
1119
1120 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
1121 PVOID lpInformation;
1122 PVOID lpSectionBase;
1123 ULONG ulSectionLength;
1124 PVOID lpSectionGlobalDataBase;
1125 ULONG ulSectionGlobalDataLength;
1126 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1127 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1128
1129 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1130 ULONG cbSize;
1131 ULONG ulDataFormatVersion;
1132 PVOID lpData;
1133 ULONG ulLength;
1134 PVOID lpSectionGlobalData;
1135 ULONG ulSectionGlobalDataLength;
1136 PVOID lpSectionBase;
1137 ULONG ulSectionTotalLength;
1138 HANDLE hActCtx;
1139 ULONG ulAssemblyRosterIndex;
1140 /* Non 2600 extra fields */
1141 ULONG ulFlags;
1142 ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1143 } ACTCTX_SECTION_KEYED_DATA,*PACTCTX_SECTION_KEYED_DATA;
1144
1145 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1146
1147 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1148 HANDLE hActCtx;
1149 DWORD dwFlags;
1150 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1151 typedef const struct _ACTIVATION_CONTEXT_BASIC_INFORMATION *PCACTIVATION_CONTEXT_BASIC_INFORMATION;
1152
1153 typedef BOOL (WINAPI *PQUERYACTCTXW_FUNC)(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T *);
1154
1155 typedef enum {
1156 LowMemoryResourceNotification ,
1157 HighMemoryResourceNotification
1158 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
1159 #endif /* (_WIN32_WINNT >= 0x0501) */
1160
1161 #if (_WIN32_WINNT >= 0x0500)
1162 typedef enum _COMPUTER_NAME_FORMAT {
1163 ComputerNameNetBIOS,
1164 ComputerNameDnsHostname,
1165 ComputerNameDnsDomain,
1166 ComputerNameDnsFullyQualified,
1167 ComputerNamePhysicalNetBIOS,
1168 ComputerNamePhysicalDnsHostname,
1169 ComputerNamePhysicalDnsDomain,
1170 ComputerNamePhysicalDnsFullyQualified,
1171 ComputerNameMax
1172 } COMPUTER_NAME_FORMAT;
1173 #endif /* (_WIN32_WINNT >= 0x0500) */
1174
1175 #if (_WIN32_WINNT >= 0x0600)
1176 typedef RTL_SRWLOCK SRWLOCK, *PSRWLOCK;
1177 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
1178 #endif
1179
1180 typedef DWORD(WINAPI *LPPROGRESS_ROUTINE)(LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,DWORD,DWORD,HANDLE,HANDLE,LPVOID);
1181
1182 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
1183 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
1184
1185 typedef VOID (WINAPI *PFLS_CALLBACK_FUNCTION)(PVOID);
1186 typedef BOOL(CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
1187 typedef BOOL(CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
1188 typedef BOOL(CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
1189 typedef BOOL(CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
1190 typedef BOOL(CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
1191 typedef BOOL(CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
1192 typedef void(CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
1193 typedef LONG(CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(LPEXCEPTION_POINTERS);
1194 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
1195 typedef void(APIENTRY *PAPCFUNC)(ULONG_PTR);
1196 typedef void(CALLBACK *PTIMERAPCROUTINE)(PVOID,DWORD,DWORD);
1197 #if (_WIN32_WINNT >= 0x0600)
1198 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
1199 #endif
1200
1201 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
1202 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
1203 #else
1204 #define MAKEINTATOM(i) (LPTSTR)((ULONG_PTR)((WORD)(i)))
1205 #endif
1206
1207 /* Functions */
1208 #ifndef UNDER_CE
1209 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
1210 #else
1211 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1212 #endif
1213 int APIENTRY wWinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1214 long WINAPI _hread(HFILE,LPVOID,long);
1215 long WINAPI _hwrite(HFILE,LPCSTR,long);
1216 HFILE WINAPI _lclose(HFILE);
1217 HFILE WINAPI _lcreat(LPCSTR,int);
1218 LONG WINAPI _llseek(HFILE,LONG,int);
1219 HFILE WINAPI _lopen(LPCSTR,int);
1220 UINT WINAPI _lread(HFILE,LPVOID,UINT);
1221 UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
1222 BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,PDWORD,PDWORD,PBOOL);
1223 BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1224 BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1225 #if (_WIN32_WINNT >= 0x0600)
1226 VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1227 VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1228 #endif
1229 #if (_WIN32_WINNT >= 0x0501)
1230 BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR*);
1231 #endif
1232 BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1233 BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1234 #if (_WIN32_WINNT >= 0x0500)
1235 BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1236 BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1237 BOOL WINAPI AddAccessAllowedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1238 BOOL WINAPI AddAccessDeniedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1239 #endif
1240 BOOL WINAPI AddAce(PACL,DWORD,DWORD,PVOID,DWORD);
1241 ATOM WINAPI AddAtomA(LPCSTR);
1242 ATOM WINAPI AddAtomW(LPCWSTR);
1243 BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1244 #if (_WIN32_WINNT >= 0x0500)
1245 BOOL WINAPI AddAuditAccessObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID,BOOL,BOOL);
1246 #endif
1247 #if (_WIN32_WINNT >= 0x0501)
1248 void WINAPI AddRefActCtx(HANDLE);
1249 #endif
1250 #if (_WIN32_WINNT >= 0x0500)
1251 PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1252 #endif
1253 BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1254 BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1255 BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1256 BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID*);
1257 BOOL WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1258 BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1259 BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1260 BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1261 BOOL WINAPI AreFileApisANSI(void);
1262 BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1263 BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1264 BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1265 BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1266 BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1267 BOOL WINAPI Beep(DWORD,DWORD);
1268 HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1269 HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1270 #if (_WIN32_WINNT >= 0x0500)
1271 BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1272 #endif
1273 BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1274 BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1275 BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1276 BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1277 BOOL WINAPI CallNamedPipeA(LPCSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1278 BOOL WINAPI CallNamedPipeW(LPCWSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1279 BOOL WINAPI CancelDeviceWakeupRequest(HANDLE);
1280 BOOL WINAPI CancelIo(HANDLE);
1281 #if (_WIN32_WINNT >= 0x0600)
1282 BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1283 BOOL WINAPI CancelSynchronousIo(HANDLE);
1284 #endif
1285 BOOL WINAPI CancelWaitableTimer(HANDLE);
1286 #if (_WIN32_WINNT >= 0x0501)
1287 BOOL WINAPI CheckNameLegalDOS8Dot3A(LPCSTR,LPSTR,DWORD,PBOOL,PBOOL);
1288 BOOL WINAPI CheckNameLegalDOS8Dot3W(LPCWSTR,LPSTR,DWORD,PBOOL,PBOOL);
1289 BOOL WINAPI CheckRemoteDebuggerPresent(HANDLE,PBOOL);
1290 #endif
1291 BOOL WINAPI ClearCommBreak(HANDLE);
1292 BOOL WINAPI ClearCommError(HANDLE,PDWORD,LPCOMSTAT);
1293 BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1294 BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1295 BOOL WINAPI CloseEventLog(HANDLE);
1296 BOOL WINAPI CloseHandle(HANDLE);
1297 BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1298 BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1299 LONG WINAPI CompareFileTime(CONST FILETIME*,CONST FILETIME*);
1300 BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1301 BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1302 #if (_WIN32_WINNT >= 0x0400)
1303 BOOL WINAPI ConvertFiberToThread(void);
1304 #endif
1305 PVOID WINAPI ConvertThreadToFiber(PVOID);
1306 BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1307 BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1308 BOOL WINAPI CopyFileExA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1309 BOOL WINAPI CopyFileExW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1310 #define MoveMemory RtlMoveMemory
1311 #define CopyMemory RtlCopyMemory
1312 #define FillMemory RtlFillMemory
1313 #define ZeroMemory RtlZeroMemory
1314 #define SecureZeroMemory RtlSecureZeroMemory
1315 BOOL WINAPI CopySid(DWORD,PSID,PSID);
1316 #if (_WIN32_WINNT >= 0x0501)
1317 HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1318 HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1319 #endif
1320 BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1321 BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1322 BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1323 BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1324 HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1325 HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1326 #if (_WIN32_WINNT >= 0x0600)
1327 HANDLE WINAPI CreateEventExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1328 HANDLE WINAPI CreateEventExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1329 #endif
1330 LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1331 #if (_WIN32_WINNT >= 0x0400)
1332 LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1333 #endif
1334 HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1335 HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1336 HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1337 HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1338 #if (_WIN32_WINNT >= 0x0500)
1339 BOOL WINAPI CreateHardLinkA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1340 BOOL WINAPI CreateHardLinkW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1341 #endif
1342 HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1343 #if (_WIN32_WINNT >= 0x0500)
1344 HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1345 HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1346 BOOL WINAPI TerminateJobObject(HANDLE,UINT);
1347 BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1348 #endif
1349 HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1350 HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1351 #if (_WIN32_WINNT >= 0x0501)
1352 HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1353 #endif
1354 HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1355 HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1356 #if (_WIN32_WINNT >= 0x0600)
1357 HANDLE WINAPI CreateMutexExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1358 HANDLE WINAPI CreateMutexExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1359 #endif
1360 HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1361 HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1362 BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1363 BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1364 BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1365 BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1366 BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1367 BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1368 HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1369 HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1370 HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1371 #if (_WIN32_WINNT >= 0x0600)
1372 HANDLE WINAPI CreateSemaphoreExA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR,DWORD,DWORD);
1373 HANDLE WINAPI CreateSemaphoreExW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR,DWORD,DWORD);
1374 #endif
1375 DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1376 #if (_WIN32_WINNT >= 0x0500)
1377 HANDLE WINAPI CreateTimerQueue(void);
1378 BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1379 #endif
1380 HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,PVOID,DWORD,PDWORD);
1381 HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1382 HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1383 #if (_WIN32_WINNT >= 0x0600)
1384 HANDLE WINAPI CreateWaitableTimerExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1385 HANDLE WINAPI CreateWaitableTimerExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1386 #endif
1387 #if (_WIN32_WINNT >= 0x0501)
1388 BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1389 BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1390 #endif
1391 BOOL WINAPI DebugActiveProcess(DWORD);
1392 #if (_WIN32_WINNT >= 0x0501)
1393 BOOL WINAPI DebugActiveProcessStop(DWORD);
1394 #endif
1395 void WINAPI DebugBreak(void);
1396 #if (_WIN32_WINNT >= 0x0501)
1397 BOOL WINAPI DebugBreakProcess(HANDLE);
1398 BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1399 #endif
1400 PVOID WINAPI DecodePointer(PVOID);
1401 PVOID WINAPI DecodeSystemPointer(PVOID);
1402 BOOL WINAPI DecryptFileA(LPCSTR,DWORD);
1403 BOOL WINAPI DecryptFileW(LPCWSTR,DWORD);
1404 BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1405 BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1406 #define DefineHandleTable(w) ((w),TRUE)
1407 BOOL WINAPI DeleteAce(PACL,DWORD);
1408 ATOM WINAPI DeleteAtom(ATOM);
1409 void WINAPI DeleteCriticalSection(PCRITICAL_SECTION);
1410 void WINAPI DeleteFiber(PVOID);
1411 BOOL WINAPI DeleteFileA(LPCSTR);
1412 BOOL WINAPI DeleteFileW(LPCWSTR);
1413 #if (_WIN32_WINNT >= 0x0500)
1414 BOOL WINAPI DeleteTimerQueue(HANDLE);
1415 BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1416 BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1417 BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1418 BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1419 #endif
1420 BOOL WINAPI DeregisterEventSource(HANDLE);
1421 BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1422 BOOL WINAPI DeviceIoControl(HANDLE,DWORD,PVOID,DWORD,PVOID,DWORD,PDWORD,POVERLAPPED);
1423 BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1424 #if (_WIN32_WINNT >= 0x0500)
1425 BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1426 BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1427 #endif
1428 BOOL WINAPI DisconnectNamedPipe(HANDLE);
1429 BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1430 BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,PHANDLE,DWORD,BOOL,DWORD);
1431 BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1432 BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1433 PVOID WINAPI EncodePointer(PVOID);
1434 PVOID WINAPI EncodeSystemPointer(PVOID);
1435 BOOL WINAPI EncryptFileA(LPCSTR);
1436 BOOL WINAPI EncryptFileW(LPCWSTR);
1437 BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1438 BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1439 void WINAPI EnterCriticalSection(LPCRITICAL_SECTION);
1440 BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1441 BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1442 BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1443 BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1444 BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1445 BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1446 BOOL WINAPI EqualPrefixSid(PSID,PSID);
1447 BOOL WINAPI EqualSid(PSID,PSID);
1448 DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1449 BOOL WINAPI EscapeCommFunction(HANDLE,DWORD);
1450 DECLSPEC_NORETURN void WINAPI ExitProcess(UINT);
1451 DECLSPEC_NORETURN void WINAPI ExitThread(DWORD);
1452 DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1453 DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1454 void WINAPI FatalAppExitA(UINT,LPCSTR);
1455 void WINAPI FatalAppExitW(UINT,LPCWSTR);
1456 void WINAPI FatalExit(int);
1457 BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1458 BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1459 BOOL WINAPI FileTimeToDosDateTime(CONST FILETIME *,LPWORD,LPWORD);
1460 BOOL WINAPI FileTimeToLocalFileTime(CONST FILETIME *,LPFILETIME);
1461 BOOL WINAPI FileTimeToSystemTime(CONST FILETIME *,LPSYSTEMTIME);
1462 #if (_WIN32_WINNT >= 0x0501)
1463 BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID*,ULONG,const GUID*,PACTCTX_SECTION_KEYED_DATA);
1464 BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID*,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1465 BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID*,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1466 #endif
1467 ATOM WINAPI FindAtomA(LPCSTR);
1468 ATOM WINAPI FindAtomW(LPCWSTR);
1469 BOOL WINAPI FindClose(HANDLE);
1470 BOOL WINAPI FindCloseChangeNotification(HANDLE);
1471 HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1472 HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1473 HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1474 HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1475 HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1476 HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1477 #if (_WIN32_WINNT >= 0x0501)
1478 HANDLE WINAPI FindFirstStreamW(LPCWSTR,STREAM_INFO_LEVELS,LPVOID,DWORD);
1479 #endif
1480 BOOL WINAPI FindFirstFreeAce(PACL,PVOID*);
1481 #if (_WIN32_WINNT >= 0x0500)
1482 HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1483 HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1484 HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1485 HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1486 #endif
1487 BOOL WINAPI FindNextChangeNotification(HANDLE);
1488 BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1489 BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1490 #if (_WIN32_WINNT >= 0x0501)
1491 BOOL WINAPI FindNextStreamW(HANDLE,LPVOID);
1492 #endif
1493 #if (_WIN32_WINNT >= 0x0500)
1494 BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1495 BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1496 BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1497 BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1498 BOOL WINAPI FindVolumeClose(HANDLE);
1499 BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1500 #endif
1501 HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1502 HRSRC WINAPI FindResourceW(HINSTANCE,LPCWSTR,LPCWSTR);
1503 HRSRC WINAPI FindResourceExA(HINSTANCE,LPCSTR,LPCSTR,WORD);
1504 HRSRC WINAPI FindResourceExW(HINSTANCE,LPCWSTR,LPCWSTR,WORD);
1505 #if (_WIN32_WINNT >= 0x0502)
1506 DWORD WINAPI GetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1507 DWORD WINAPI GetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1508 #endif
1509 BOOL WINAPI FlushFileBuffers(HANDLE);
1510 BOOL WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
1511 BOOL WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
1512 DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1513 PVOID WINAPI FlsGetValue(DWORD);
1514 BOOL WINAPI FlsSetValue(DWORD,PVOID);
1515 BOOL WINAPI FlsFree(DWORD);
1516 DWORD WINAPI FormatMessageA(DWORD,LPCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1517 DWORD WINAPI FormatMessageW(DWORD,LPCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1518 BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1519 BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1520 BOOL WINAPI FreeLibrary(HMODULE);
1521 DECLSPEC_NORETURN void WINAPI FreeLibraryAndExitThread(HMODULE,DWORD);
1522 #define FreeModule(m) FreeLibrary(m)
1523 #define FreeProcInstance(p) (void)(p)
1524 #ifndef XFree86Server
1525 BOOL WINAPI FreeResource(HGLOBAL);
1526 #endif /* ndef XFree86Server */
1527 PVOID WINAPI FreeSid(PSID);
1528 BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1529 BOOL WINAPI GetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1530 #if (_WIN32_WINNT >= 0x0600)
1531 HRESULT WINAPI GetApplicationRecoveryCallback(HANDLE,APPLICATION_RECOVERY_CALLBACK*,PVOID*, DWORD*, DWORD*);
1532 HRESULT WINAPI GetApplicationRestart(HANDLE,PWSTR,PDWORD,PDWORD);
1533 #endif
1534 UINT WINAPI GetAtomNameA(ATOM,LPSTR,int);
1535 UINT WINAPI GetAtomNameW(ATOM,LPWSTR,int);
1536 BOOL WINAPI GetBinaryTypeA(LPCSTR,PDWORD);
1537 BOOL WINAPI GetBinaryTypeW(LPCWSTR,PDWORD);
1538 LPSTR WINAPI GetCommandLineA(VOID);
1539 LPWSTR WINAPI GetCommandLineW(VOID);
1540 BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,PDWORD);
1541 BOOL WINAPI GetCommMask(HANDLE,PDWORD);
1542 BOOL WINAPI GetCommModemStatus(HANDLE,PDWORD);
1543 BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1544 BOOL WINAPI GetCommState(HANDLE,LPDCB);
1545 BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1546 DWORD WINAPI GetCompressedFileSizeA(LPCSTR,PDWORD);
1547 DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,PDWORD);
1548 BOOL WINAPI GetComputerNameA(LPSTR,PDWORD);
1549 BOOL WINAPI GetComputerNameW(LPWSTR,PDWORD);
1550 #if (_WIN32_WINNT >= 0x0500)
1551 BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1552 BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1553 #endif
1554 #if (_WIN32_WINNT >= 0x0501)
1555 BOOL WINAPI GetCurrentActCtx(HANDLE*);
1556 #endif
1557 DWORD WINAPI GetCurrentDirectoryA(DWORD,LPSTR);
1558 DWORD WINAPI GetCurrentDirectoryW(DWORD,LPWSTR);
1559 BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1560 BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1561 HANDLE WINAPI GetCurrentProcess(void);
1562 DWORD WINAPI GetCurrentProcessId(void);
1563 HANDLE WINAPI GetCurrentThread(void);
1564 DWORD WINAPI GetCurrentThreadId(void);
1565 #define GetCurrentTime GetTickCount
1566 BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,PDWORD);
1567 BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,PDWORD);
1568 BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1569 BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1570 BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1571 BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1572 #if (_WIN32_WINNT >= 0x0502)
1573 DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1574 DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1575 #endif
1576 UINT WINAPI GetDriveTypeA(LPCSTR);
1577 UINT WINAPI GetDriveTypeW(LPCWSTR);
1578 LPSTR WINAPI GetEnvironmentStrings(void);
1579 LPWSTR WINAPI GetEnvironmentStringsW(void);
1580 DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1581 DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1582 BOOL WINAPI GetExitCodeProcess(HANDLE,PDWORD);
1583 BOOL WINAPI GetExitCodeThread(HANDLE,PDWORD);
1584 DWORD WINAPI GetFileAttributesA(LPCSTR);
1585 #if (_WIN32_WINNT >= 0x0600)
1586 BOOL WINAPI GetFileAttributesByHandle(HANDLE,LPDWORD,DWORD);
1587 DWORD WINAPI GetFinalPathNameByHandleA(HANDLE,LPSTR,DWORD,DWORD);
1588 DWORD WINAPI GetFinalPathNameByHandleW(HANDLE,LPWSTR,DWORD,DWORD);
1589 #endif
1590 DWORD WINAPI GetFileAttributesW(LPCWSTR);
1591 BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1592 BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1593 #if (_WIN32_WINNT >= 0x0600)
1594 BOOL WINAPI GetFileBandwidthReservation(HANDLE,LPDWORD,LPDWORD,LPBOOL,LPDWORD,LPDWORD);
1595 #endif
1596 BOOL WINAPI GetFileInformationByHandle(HANDLE,LPBY_HANDLE_FILE_INFORMATION);
1597 BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1598 BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1599 DWORD WINAPI GetFileSize(HANDLE,PDWORD);
1600 BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1601 BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1602 DWORD WINAPI GetFileType(HANDLE);
1603 #define GetFreeSpace(w) (0x100000L)
1604 DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1605 DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1606 BOOL WINAPI GetHandleInformation(HANDLE,PDWORD);
1607 BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1608 DWORD WINAPI GetLastError(void);
1609 DWORD WINAPI GetLengthSid(PSID);
1610 void WINAPI GetLocalTime(LPSYSTEMTIME);
1611 DWORD WINAPI GetLogicalDrives(void);
1612 DWORD WINAPI GetLogicalDriveStringsA(DWORD,LPSTR);
1613 DWORD WINAPI GetLogicalDriveStringsW(DWORD,LPWSTR);
1614 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1615 DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1616 DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1617 #endif
1618 BOOL WINAPI GetMailslotInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1619 DWORD WINAPI GetModuleFileNameA(HINSTANCE,LPSTR,DWORD);
1620 DWORD WINAPI GetModuleFileNameW(HINSTANCE,LPWSTR,DWORD);
1621 HMODULE WINAPI GetModuleHandleA(LPCSTR);
1622 HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1623 #if (_WIN32_WINNT >= 0x0500)
1624 BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1625 BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1626 #endif
1627 BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1628 BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1629 BOOL WINAPI GetNamedPipeInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1630 #if (_WIN32_WINNT >= 0x0501)
1631 VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1632 #endif
1633 BOOL WINAPI GetEventLogInformation(HANDLE,DWORD,LPVOID,DWORD,LPDWORD);
1634 BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1635 BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1636 BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,PDWORD,BOOL);
1637 DWORD WINAPI GetPriorityClass(HANDLE);
1638 BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1639 UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1640 UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1641 DWORD WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1642 DWORD WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1643 DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1644 DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1645 DWORD WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD,LPCSTR);
1646 DWORD WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1647 BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1648 BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1649 FARPROC WINAPI GetProcAddress(HINSTANCE,LPCSTR);
1650 BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1651 #if (_WIN32_WINNT >= 0x0502)
1652 BOOL WINAPI GetProcessHandleCount(HANDLE,PDWORD);
1653 #endif
1654 HANDLE WINAPI GetProcessHeap(VOID);
1655 DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1656 #if (_WIN32_WINNT >= 0x0502)
1657 DWORD WINAPI GetProcessId(HANDLE);
1658 #endif
1659 #if (_WIN32_WINNT >= 0x0500)
1660 BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1661 #endif
1662 BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1663 BOOL WINAPI GetProcessShutdownParameters(PDWORD,PDWORD);
1664 BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1665 DWORD WINAPI GetProcessVersion(DWORD);
1666 HWINSTA WINAPI GetProcessWindowStation(void);
1667 BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1668 UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1669 UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1670 DWORD WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1671 DWORD WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1672 DWORD WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD);
1673 DWORD WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD);
1674 BOOL WINAPI GetQueuedCompletionStatus(HANDLE,PDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1675 BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,PDWORD);
1676 BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1677 BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1678 DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1679 BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1680 DWORD WINAPI GetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1681 BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1682 DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1683 DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1684 PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1685 DWORD WINAPI GetSidLengthRequired(UCHAR);
1686 PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1687 PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1688 VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1689 VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1690 HANDLE WINAPI GetStdHandle(DWORD);
1691 UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1692 UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1693 VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1694 BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1695 #if (_WIN32_WINNT >= 0x0502)
1696 BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1697 #endif
1698 VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1699 #if (_WIN32_WINNT >= 0x0501)
1700 BOOL WINAPI GetSystemTimes(LPFILETIME,LPFILETIME,LPFILETIME);
1701 #endif
1702 BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1703 void WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1704 #if (_WIN32_WINNT >= 0x0500)
1705 UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1706 UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1707 #endif
1708 #if (_WIN32_WINNT >= 0x0501)
1709 UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1710 UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1711 #endif
1712 DWORD WINAPI GetTapeParameters(HANDLE,DWORD,PDWORD,PVOID);
1713 DWORD WINAPI GetTapePosition(HANDLE,DWORD,PDWORD,PDWORD,PDWORD);
1714 DWORD WINAPI GetTapeStatus(HANDLE);
1715 UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1716 UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1717 DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1718 DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1719 BOOL WINAPI GetThreadContext(HANDLE,LPCONTEXT);
1720 #if (_WIN32_WINNT >= 0x0502)
1721 BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1722 #endif
1723 int WINAPI GetThreadPriority(HANDLE);
1724 BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1725 BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1726 BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1727 DWORD WINAPI GetTickCount(VOID);
1728 #if (_WIN32_WINNT >= 0x0600)
1729 ULONGLONG WINAPI GetTickCount64(VOID);
1730 #endif
1731 DWORD WINAPI GetThreadId(HANDLE);
1732 DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1733 BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD,PDWORD);
1734 BOOL WINAPI GetUserNameA (LPSTR,PDWORD);
1735 BOOL WINAPI GetUserNameW(LPWSTR,PDWORD);
1736 DWORD WINAPI GetVersion(void);
1737 BOOL WINAPI GetVersionExA(LPOSVERSIONINFOA);
1738 BOOL WINAPI GetVersionExW(LPOSVERSIONINFOW);
1739 BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1740 BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1741 #if (_WIN32_WINNT >= 0x0500)
1742 BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1743 BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1744 BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1745 BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1746 #endif
1747 #if (_WIN32_WINNT >= 0x0501)
1748 BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1749 BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1750 #endif
1751 UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1752 UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1753 DWORD WINAPI GetWindowThreadProcessId(HWND,PDWORD);
1754 UINT WINAPI GetWriteWatch(DWORD,PVOID,SIZE_T,PVOID*,PULONG_PTR,PULONG);
1755 ATOM WINAPI GlobalAddAtomA(LPCSTR);
1756 ATOM WINAPI GlobalAddAtomW( LPCWSTR);
1757 HGLOBAL WINAPI GlobalAlloc(UINT,DWORD);
1758 SIZE_T WINAPI GlobalCompact(DWORD); /* Obsolete: Has no effect. */
1759 ATOM WINAPI GlobalDeleteAtom(ATOM);
1760 #define GlobalDiscard(m) GlobalReAlloc((m),0,GMEM_MOVEABLE)
1761 ATOM WINAPI GlobalFindAtomA(LPCSTR);
1762 ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1763 VOID WINAPI GlobalFix(HGLOBAL); /* Obsolete: Has no effect. */
1764 UINT WINAPI GlobalFlags(HGLOBAL); /* Obsolete: Has no effect. */
1765 HGLOBAL WINAPI GlobalFree(HGLOBAL);
1766 UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,int);
1767 UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,int);
1768 HGLOBAL WINAPI GlobalHandle(LPCVOID);
1769 LPVOID WINAPI GlobalLock(HGLOBAL);
1770 VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1771 #if (_WIN32_WINNT >= 0x0500)
1772 BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1773 #endif
1774 HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,DWORD,UINT);
1775 DWORD WINAPI GlobalSize(HGLOBAL);
1776 VOID WINAPI GlobalUnfix(HGLOBAL); /* Obsolete: Has no effect. */
1777 BOOL WINAPI GlobalUnlock(HGLOBAL);
1778 BOOL WINAPI GlobalUnWire(HGLOBAL); /* Obsolete: Has no effect. */
1779 PVOID WINAPI GlobalWire(HGLOBAL); /* Obsolete: Has no effect. */
1780 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1781 PVOID WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T);
1782 SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1783 HANDLE WINAPI HeapCreate(DWORD,DWORD,DWORD);
1784 BOOL WINAPI HeapDestroy(HANDLE);
1785 BOOL WINAPI HeapFree(HANDLE,DWORD,PVOID);
1786 BOOL WINAPI HeapLock(HANDLE);
1787 #if (_WIN32_WINNT >= 0x0501)
1788 BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1789 #endif
1790 PVOID WINAPI HeapReAlloc(HANDLE,DWORD,PVOID,DWORD);
1791 #if (_WIN32_WINNT >= 0x0501)
1792 BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1793 #endif
1794 SIZE_T WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
1795 BOOL WINAPI HeapUnlock(HANDLE);
1796 BOOL WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
1797 BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1798 BOOL WINAPI ImpersonateAnonymousToken(HANDLE);
1799 BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1800 BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1801 BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1802 BOOL WINAPI InitAtomTable(DWORD);
1803 BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1804 #if (_WIN32_WINNT >= 0x0600)
1805 VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
1806 #endif
1807 VOID WINAPI InitializeCriticalSection(LPCRITICAL_SECTION);
1808 BOOL WINAPI InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION,DWORD);
1809 DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
1810 BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1811 BOOL WINAPI InitializeSid (PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1812
1813 #if (_WIN32_WINNT >= 0x0600)
1814 VOID WINAPI InitializeSRWLock(PSRWLOCK);
1815 #endif
1816 #ifndef __INTERLOCKED_DECLARED
1817 #define __INTERLOCKED_DECLARED
1818
1819 #if defined (_M_AMD64) || defined (_M_IA64)
1820
1821 #define InterlockedAnd _InterlockedAnd
1822 #define InterlockedOr _InterlockedOr
1823 #define InterlockedXor _InterlockedXor
1824 #define InterlockedIncrement _InterlockedIncrement
1825 #define InterlockedIncrementAcquire InterlockedIncrement
1826 #define InterlockedIncrementRelease InterlockedIncrement
1827 #define InterlockedDecrement _InterlockedDecrement
1828 #define InterlockedDecrementAcquire InterlockedDecrement
1829 #define InterlockedDecrementRelease InterlockedDecrement
1830 #define InterlockedExchange _InterlockedExchange
1831 #define InterlockedExchangeAdd _InterlockedExchangeAdd
1832 #define InterlockedCompareExchange _InterlockedCompareExchange
1833 #define InterlockedCompareExchangeAcquire InterlockedCompareExchange
1834 #define InterlockedCompareExchangeRelease InterlockedCompareExchange
1835 #define InterlockedExchangePointer _InterlockedExchangePointer
1836 #define InterlockedCompareExchangePointer _InterlockedCompareExchangePointer
1837 #define InterlockedCompareExchangePointerAcquire _InterlockedCompareExchangePointer
1838 #define InterlockedCompareExchangePointerRelease _InterlockedCompareExchangePointer
1839 #define InterlockedAnd64 _InterlockedAnd64
1840 #define InterlockedOr64 _InterlockedOr64
1841 #define InterlockedXor64 _InterlockedXor64
1842 #define InterlockedIncrement64 _InterlockedIncrement64
1843 #define InterlockedDecrement64 _InterlockedDecrement64
1844 #define InterlockedExchange64 _InterlockedExchange64
1845 #define InterlockedExchangeAdd64 _InterlockedExchangeAdd64
1846 #define InterlockedCompareExchange64 _InterlockedCompareExchange64
1847 #define InterlockedCompareExchangeAcquire64 InterlockedCompareExchange64
1848 #define InterlockedCompareExchangeRelease64 InterlockedCompareExchange64
1849
1850 #else // !(defined (_M_AMD64) || defined (_M_IA64))
1851
1852 LONG WINAPI InterlockedOr(IN OUT LONG volatile *,LONG);
1853 LONG WINAPI InterlockedAnd(IN OUT LONG volatile *,LONG);
1854 LONG WINAPI InterlockedCompareExchange(IN OUT LONG volatile *,LONG,LONG);
1855 LONG WINAPI InterlockedDecrement(IN OUT LONG volatile *);
1856 LONG WINAPI InterlockedExchange(IN OUT LONG volatile *,LONG);
1857 #if defined(_WIN64)
1858 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1859 #define InterlockedExchangePointer(t,v) \
1860 (PVOID)_InterlockedExchange64((LONGLONG*)(t),(LONGLONG)(v))
1861 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1862 #define InterlockedCompareExchangePointer(d,e,c) \
1863 (PVOID)_InterlockedCompareExchange64((LONGLONG*)(d),(LONGLONG)(e),(LONGLONG)(c))
1864 #else
1865 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1866 #define InterlockedExchangePointer(t,v) \
1867 (PVOID)InterlockedExchange((LPLONG)(t),(LONG)(v))
1868 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1869 #define InterlockedCompareExchangePointer(d,e,c) \
1870 (PVOID)InterlockedCompareExchange((LPLONG)(d),(LONG)(e),(LONG)(c))
1871 #endif
1872 LONG WINAPI InterlockedExchangeAdd(IN OUT LONG volatile *,LONG);
1873 #if (_WIN32_WINNT >= 0x0501)
1874 PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1875 #endif
1876 LONG WINAPI InterlockedIncrement(IN OUT LONG volatile *);
1877 #if (_WIN32_WINNT >= 0x0501)
1878 PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1879 PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER,PSLIST_ENTRY);
1880 #endif
1881
1882 #endif // !(defined (_M_AMD64) || defined (_M_IA64))
1883
1884 #if defined(_SLIST_HEADER_) && !defined(_NTOSP_)
1885
1886 WINBASEAPI
1887 VOID
1888 WINAPI
1889 InitializeSListHead (
1890 IN OUT PSLIST_HEADER ListHead);
1891 #endif
1892
1893 USHORT WINAPI QueryDepthSList(PSLIST_HEADER);
1894
1895 #ifdef _MSC_VER
1896
1897 //
1898 // Intrinsics are a mess -- *sigh*
1899 //
1900 long _InterlockedCompareExchange(volatile long * const Destination, const long Exchange, const long Comperand);
1901 #pragma intrinsic(_InterlockedCompareExchange)
1902 #endif
1903
1904 #if !defined(InterlockedAnd)
1905 #define InterlockedAnd InterlockedAnd_Inline
1906 FORCEINLINE
1907 LONG
1908 InterlockedAnd_Inline(IN OUT volatile LONG *Target,
1909 IN LONG Set)
1910 {
1911 LONG i;
1912 LONG j;
1913
1914 j = *Target;
1915 do {
1916 i = j;
1917 j = _InterlockedCompareExchange((volatile long *)Target,
1918 i & Set,
1919 i);
1920
1921 } while (i != j);
1922
1923 return j;
1924 }
1925 #endif
1926
1927 #if !defined(InterlockedOr)
1928 #define InterlockedOr InterlockedOr_Inline
1929 FORCEINLINE
1930 LONG
1931 InterlockedOr_Inline(IN OUT volatile LONG *Target,
1932 IN LONG Set)
1933 {
1934 LONG i;
1935 LONG j;
1936
1937 j = *Target;
1938 do {
1939 i = j;
1940 j = _InterlockedCompareExchange((volatile long *)Target,
1941 i | Set,
1942 i);
1943
1944 } while (i != j);
1945
1946 return j;
1947 }
1948 #endif
1949
1950 #endif /* __INTERLOCKED_DECLARED */
1951
1952 BOOL WINAPI IsBadCodePtr(FARPROC);
1953 BOOL WINAPI IsBadHugeReadPtr(CONST VOID*,UINT_PTR);
1954 BOOL WINAPI IsBadHugeWritePtr(PVOID,UINT_PTR);
1955 BOOL WINAPI IsBadReadPtr(CONST VOID*,UINT_PTR);
1956 BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT_PTR);
1957 BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT_PTR);
1958 BOOL WINAPI IsBadWritePtr(PVOID,UINT_PTR);
1959 BOOL WINAPI IsDebuggerPresent(void);
1960 #if (_WIN32_WINNT >= 0x0501)
1961 BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1962 #endif
1963 BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1964 BOOL WINAPI IsSystemResumeAutomatic(void);
1965 BOOL WINAPI IsTextUnicode(CONST VOID*,int,LPINT);
1966 #if (_WIN32_WINNT >= 0x0600)
1967 BOOL WINAPI IsThreadAFiber(VOID);
1968 #endif
1969 BOOL WINAPI IsValidAcl(PACL);
1970 BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1971 BOOL WINAPI IsValidSid(PSID);
1972 #if (_WIN32_WINNT >= 0x0501)
1973 BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1974 BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1975 #endif
1976 void WINAPI LeaveCriticalSection(LPCRITICAL_SECTION);
1977 #define LimitEmsPages(n)
1978 HINSTANCE WINAPI LoadLibraryA(LPCSTR);
1979 HINSTANCE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1980 HINSTANCE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1981 HINSTANCE WINAPI LoadLibraryW(LPCWSTR);
1982 DWORD WINAPI LoadModule(LPCSTR,PVOID);
1983 HGLOBAL WINAPI LoadResource(HINSTANCE,HRSRC);
1984 HLOCAL WINAPI LocalAlloc(UINT,SIZE_T);
1985 SIZE_T WINAPI LocalCompact(UINT); /* Obsolete: Has no effect. */
1986 #define LocalDiscard(m) (LocalReAlloc((m),0,LMEM_MOVEABLE))
1987 BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *,LPFILETIME);
1988 UINT WINAPI LocalFlags(HLOCAL); /* Obsolete: Has no effect. */
1989 HLOCAL WINAPI LocalFree(HLOCAL);
1990 HLOCAL WINAPI LocalHandle(LPCVOID);
1991 PVOID WINAPI LocalLock(HLOCAL);
1992 HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
1993 SIZE_T WINAPI LocalShrink(HLOCAL,UINT); /* Obsolete: Has no effect. */
1994 SIZE_T WINAPI LocalSize(HLOCAL);
1995 BOOL WINAPI LocalUnlock(HLOCAL);
1996 BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1997 BOOL WINAPI LockFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,LPOVERLAPPED);
1998 PVOID WINAPI LockResource(HGLOBAL);
1999 #define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
2000 BOOL WINAPI LogonUserA(LPSTR,LPSTR,LPSTR,DWORD,DWORD,PHANDLE);
2001 BOOL WINAPI LogonUserW(LPWSTR,LPWSTR,LPWSTR,DWORD,DWORD,PHANDLE);
2002 BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
2003 BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
2004 BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
2005 BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
2006 BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,PDWORD,PDWORD);
2007 BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,PDWORD,PDWORD);
2008 BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,PDWORD);
2009 BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,PDWORD);
2010 BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
2011 BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
2012 LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
2013 LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
2014 int WINAPI lstrcmpA(LPCSTR,LPCSTR);
2015 int WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2016 int WINAPI lstrcmpiW( LPCWSTR,LPCWSTR);
2017 int WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2018 LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
2019 LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,int);
2020 LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,int);
2021 LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
2022 int WINAPI lstrlenA(LPCSTR);
2023 int WINAPI lstrlenW(LPCWSTR);
2024 BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);
2025 #define MakeProcInstance(p,i) (p)
2026 BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD);
2027 VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
2028 PVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
2029 PVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,PVOID);
2030 BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
2031 BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
2032 BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
2033 BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
2034 int WINAPI MulDiv(int,int,int);
2035 BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
2036 BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,PVOID,BOOL);
2037 BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,PVOID,BOOL);
2038 BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,PVOID,BOOL);
2039 BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,PVOID,BOOL);
2040 BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,PVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
2041 BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,PVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
2042 BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2043 BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2044 HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
2045 HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
2046 HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
2047 HANDLE WINAPI OpenEventLogA (LPCSTR,LPCSTR);
2048 HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
2049 HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
2050 HFILE WINAPI OpenFile(LPCSTR,LPOFSTRUCT,UINT);
2051 #if (_WIN32_WINNT >= 0x0600)
2052 HANDLE WINAPI OpenFileById(HANDLE,LPFILE_ID_DESCRIPTOR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD);
2053 #endif
2054 HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
2055 HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
2056 HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
2057 HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
2058 HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
2059 BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
2060 HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
2061 HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
2062 #if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
2063 HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
2064 #endif
2065 BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
2066 HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
2067 HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
2068 void WINAPI OutputDebugStringA(LPCSTR);
2069 void WINAPI OutputDebugStringW(LPCWSTR);
2070 BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
2071 BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
2072 DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
2073 BOOL WINAPI PrivilegeCheck (HANDLE,PPRIVILEGE_SET,PBOOL);
2074 BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2075 BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2076 #if (_WIN32_WINNT >= 0x0500)
2077 BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
2078 #endif
2079 BOOL WINAPI PulseEvent(HANDLE);
2080 BOOL WINAPI PurgeComm(HANDLE,DWORD);
2081 #if (_WIN32_WINNT >= 0x0501)
2082 BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T*);
2083 #endif
2084 DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
2085 DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
2086 #if (_WIN32_WINNT >= 0x0501)
2087 BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
2088 #endif
2089 BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER);
2090 BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER);
2091 #if (_WIN32_WINNT >= 0x0600)
2092 VOID WINAPI QuerySecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
2093 #endif
2094 DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
2095 #if (_WIN32_WINNT >= 0x0500)
2096 BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
2097 #endif
2098 void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR*);
2099 BOOL WINAPI ReadDirectoryChangesW(HANDLE,PVOID,DWORD,BOOL,DWORD,PDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2100 BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
2101 BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
2102 BOOL WINAPI ReadFile(HANDLE,PVOID,DWORD,PDWORD,LPOVERLAPPED);
2103 BOOL WINAPI ReadFileEx(HANDLE,PVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2104 BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2105 BOOL WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,PSIZE_T);
2106 #if (_WIN32_WINNT >= 0x0600)
2107 VOID WINAPI RecoveryFinished(BOOL);
2108 HRESULT WINAPI RecoveryInProgress(OUT PBOOL);
2109 HRESULT WINAPI RegisterApplicationRecoveryCallback(APPLICATION_RECOVERY_CALLBACK,PVOID, DWORD, DWORD);
2110 HRESULT WINAPI RegisterApplicationRestart(PCWSTR,DWORD);
2111 #endif
2112 HANDLE WINAPI RegisterEventSourceA (LPCSTR,LPCSTR);
2113 HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
2114 #if (_WIN32_WINNT >= 0x0500)
2115 BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2116 HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2117 #endif
2118 #if (_WIN32_WINNT >= 0x0501)
2119 void WINAPI ReleaseActCtx(HANDLE);
2120 #endif
2121 BOOL WINAPI ReleaseMutex(HANDLE);
2122 BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
2123 #if (_WIN32_WINNT >= 0x0600)
2124 VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
2125 VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
2126 #endif
2127 BOOL WINAPI RemoveDirectoryA(LPCSTR);
2128 BOOL WINAPI RemoveDirectoryW(LPCWSTR);
2129 #if (_WIN32_WINNT >= 0x0500)
2130 ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
2131 #endif
2132 #if (_WIN32_WINNT >= 0x0500)
2133 BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
2134 BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2135 #endif
2136 BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR*,PVOID);
2137 BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR*,PVOID);
2138 BOOL WINAPI ResetEvent(HANDLE);
2139 UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2140 #if (_WIN32_WINNT >= 0x0510)
2141 VOID WINAPI RestoreLastError(DWORD);
2142 #endif
2143 DWORD WINAPI ResumeThread(HANDLE);
2144 BOOL WINAPI RevertToSelf(void);
2145 DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2146 DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2147 BOOL WINAPI SetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
2148 BOOL WINAPI SetCommBreak(HANDLE);
2149 BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2150 BOOL WINAPI SetCommMask(HANDLE,DWORD);
2151 BOOL WINAPI SetCommState(HANDLE,LPDCB);
2152 BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2153 BOOL WINAPI SetComputerNameA(LPCSTR);
2154 BOOL WINAPI SetComputerNameW(LPCWSTR);
2155 #if (_WIN32_WINNT >= 0x0500)
2156 BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2157 BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2158 #endif
2159 BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2160 BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2161 BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2162 BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2163 #if (_WIN32_WINNT >= 0x0502)
2164 BOOL WINAPI SetDllDirectoryA(LPCSTR);
2165 BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2166 #endif
2167 BOOL WINAPI SetEndOfFile(HANDLE);
2168 BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2169 BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2170 UINT WINAPI SetErrorMode(UINT);
2171 BOOL WINAPI SetEvent(HANDLE);
2172 VOID WINAPI SetFileApisToANSI(void);
2173 VOID WINAPI SetFileApisToOEM(void);
2174 BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2175 #if (_WIN32_WINNT >= 0x0600)
2176 BOOL WINAPI SetFileAttributesByHandle(HANDLE,DWORD,DWORD);
2177 #endif
2178 BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2179 #if (_WIN32_WINNT >= 0x0600)
2180 BOOL WINAPI SetFileBandwidthReservation(HANDLE,DWORD,DWORD,BOOL,LPDWORD,LPDWORD);
2181 BOOL WINAPI SetFileCompletionNotificationModes(HANDLE,UCHAR);
2182 #endif
2183 DWORD WINAPI SetFilePointer(HANDLE,LONG,PLONG,DWORD);
2184 BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,PLARGE_INTEGER,DWORD);
2185 BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2186 BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2187 #if (_WIN32_WINNT >= 0x0501)
2188 BOOL WINAPI SetFileShortNameA(HANDLE,LPCSTR);
2189 BOOL WINAPI SetFileShortNameW(HANDLE,LPCWSTR);
2190 #endif
2191 BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2192 #if (_WIN32_WINNT >= 0x0501)
2193 BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
2194 #endif
2195 #if (_WIN32_WINNT >= 0x0502)
2196 BOOL WINAPI SetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
2197 BOOL WINAPI SetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
2198 #endif
2199 UINT WINAPI SetHandleCount(UINT);
2200 BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2201 BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2202 void WINAPI SetLastError(DWORD);
2203 void WINAPI SetLastErrorEx(DWORD,DWORD);
2204 BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2205 BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2206 BOOL WINAPI SetNamedPipeHandleState(HANDLE,PDWORD,PDWORD,PDWORD);
2207 BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2208 BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR *,PGENERIC_MAPPING,HANDLE);
2209 BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2210 BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2211 BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2212 BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2213 #if (_WIN32_WINNT >= 0x0600)
2214 VOID WINAPI SetSecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
2215 #endif
2216 BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2217 BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2218 BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2219 BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2220 DWORD WINAPI SetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
2221 BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2222 BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2223 #define SetSwapAreaSize(w) (w)
2224 BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2225 BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2226 BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2227 DWORD WINAPI SetTapeParameters(HANDLE,DWORD,PVOID);
2228 DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2229 DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2230 BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT*);
2231 DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2232 BOOL WINAPI SetThreadPriority(HANDLE,int);
2233 BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2234 BOOL WINAPI SetThreadToken (PHANDLE,HANDLE);
2235 BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2236 BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD);
2237 LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2238 BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2239 BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2240 BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2241 #if (_WIN32_WINNT >= 0x0500)
2242 BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2243 BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
2244 #endif
2245 BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,PVOID,BOOL);
2246 DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2247 DWORD WINAPI SizeofResource(HINSTANCE,HRSRC);
2248 void WINAPI Sleep(DWORD);
2249 #if (_WIN32_WINNT >= 0x0600)
2250 BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
2251 BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE,PSRWLOCK,DWORD,ULONG);
2252 #endif
2253 DWORD WINAPI SleepEx(DWORD,BOOL);
2254 DWORD WINAPI SuspendThread(HANDLE);
2255 void WINAPI SwitchToFiber(PVOID);
2256 BOOL WINAPI SwitchToThread(void);
2257 BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2258 BOOL WINAPI SystemTimeToTzSpecificLocalTime(CONST TIME_ZONE_INFORMATION*,CONST SYSTEMTIME*,LPSYSTEMTIME);
2259 BOOL WINAPI TerminateProcess(HANDLE,UINT);
2260 BOOL WINAPI TerminateThread(HANDLE,DWORD);
2261 DWORD WINAPI TlsAlloc(VOID);
2262 BOOL WINAPI TlsFree(DWORD);
2263 PVOID WINAPI TlsGetValue(DWORD);
2264 BOOL WINAPI TlsSetValue(DWORD,PVOID);
2265 BOOL WINAPI TransactNamedPipe(HANDLE,PVOID,DWORD,PVOID,DWORD,PDWORD,LPOVERLAPPED);
2266 BOOL WINAPI TransmitCommChar(HANDLE,char);
2267 BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION);
2268 BOOL WINAPI TzSpecificLocalTimeToSystemTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);
2269 LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS);
2270 BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2271 BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2272 #define UnlockResource(h) (h)
2273 #define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
2274 BOOL WINAPI UnmapViewOfFile(LPCVOID);
2275 #if (_WIN32_WINNT >= 0x0500)
2276 BOOL WINAPI UnregisterWait(HANDLE);
2277 BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2278 #endif
2279 BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,PVOID,DWORD);
2280 BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,PVOID,DWORD);
2281 BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2282 BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2283 PVOID WINAPI VirtualAlloc(PVOID,SIZE_T,DWORD,DWORD);
2284 PVOID WINAPI VirtualAllocEx(HANDLE,PVOID,SIZE_T,DWORD,DWORD);
2285 BOOL WINAPI VirtualFree(PVOID,SIZE_T,DWORD);
2286 BOOL WINAPI VirtualFreeEx(HANDLE,PVOID,SIZE_T,DWORD);
2287 BOOL WINAPI VirtualLock(PVOID,SIZE_T);
2288 BOOL WINAPI VirtualProtect(PVOID,SIZE_T,DWORD,PDWORD);
2289 BOOL WINAPI VirtualProtectEx(HANDLE,PVOID,SIZE_T,DWORD,PDWORD);
2290 DWORD WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2291 DWORD WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2292 BOOL WINAPI VirtualUnlock(PVOID,SIZE_T);
2293 BOOL WINAPI WaitCommEvent(HANDLE,PDWORD,LPOVERLAPPED);
2294 BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2295 DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2296 DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2297 DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2298 DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2299 BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2300 BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2301 #if (_WIN32_WINNT >= 0x0600)
2302 VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
2303 VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
2304 #endif
2305 BOOL WINAPI WinLoadTrustProvider(GUID*);
2306 BOOL WINAPI Wow64DisableWow64FsRedirection(PVOID*);
2307 BOOLEAN WINAPI Wow64EnableWow64FsRedirection(BOOLEAN);
2308 BOOL WINAPI Wow64RevertWow64FsRedirection(PVOID);
2309 BOOL WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
2310 BOOL WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2311 BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2312 BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2313 BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2314 BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2315 BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2316 BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2317 BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2318 BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2319 BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2320 BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2321 BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2322 BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2323 DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2324 #define Yield()
2325 #if (_WIN32_WINNT >= 0x0501)
2326 BOOL WINAPI ZombifyActCtx(HANDLE);
2327 #endif
2328 #if (_WIN32_WINNT >= 0x0500)
2329 BOOL WINAPI AllocateUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2330 BOOL WINAPI FreeUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2331 BOOL WINAPI MapUserPhysicalPages(PVOID,ULONG_PTR,PULONG_PTR);
2332 BOOL WINAPI MapUserPhysicalPagesScatter(PVOID*,ULONG_PTR,PULONG_PTR);
2333 #endif
2334
2335 #ifdef UNICODE
2336 typedef STARTUPINFOW STARTUPINFO,*LPSTARTUPINFO;
2337 typedef WIN32_FIND_DATAW WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2338 typedef HW_PROFILE_INFOW HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2339 typedef ENUMRESLANGPROCW ENUMRESLANGPROC;
2340 typedef ENUMRESNAMEPROCW ENUMRESNAMEPROC;
2341 typedef ENUMRESTYPEPROCW ENUMRESTYPEPROC;
2342 #if (_WIN32_WINNT >= 0x0501)
2343 typedef ACTCTXW ACTCTX,*PACTCTX;
2344 typedef PCACTCTXW PCACTCTX;
2345 #endif
2346 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
2347 #define AddAtom AddAtomW
2348 #define BackupEventLog BackupEventLogW
2349 #define BeginUpdateResource BeginUpdateResourceW
2350 #define BuildCommDCB BuildCommDCBW
2351 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
2352 #define CallNamedPipe CallNamedPipeW
2353 #if (_WIN32_WINNT >= 0x0501)
2354 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
2355 #endif
2356 #define ClearEventLog ClearEventLogW
2357 #define CommConfigDialog CommConfigDialogW
2358 #define CopyFile CopyFileW
2359 #define CopyFileEx CopyFileExW
2360 #if (_WIN32_WINNT >= 0x0501)
2361 #define CreateActCtx CreateActCtxW
2362 #endif
2363 #define CreateDirectory CreateDirectoryW
2364 #define CreateDirectoryEx CreateDirectoryExW
2365 #define CreateEvent CreateEventW
2366 #define CreateFile CreateFileW
2367 #define CreateFileMapping CreateFileMappingW
2368 #if (_WIN32_WINNT >= 0x0500)
2369 #define CreateHardLink CreateHardLinkW
2370 #define CreateJobObject CreateJobObjectW
2371 #endif
2372 #define CreateMailslot CreateMailslotW
2373 #define CreateMutex CreateMutexW
2374 #define CreateNamedPipe CreateNamedPipeW
2375 #define CreateProcess CreateProcessW
2376 #define CreateProcessAsUser CreateProcessAsUserW
2377 #define CreateSemaphore CreateSemaphoreW
2378 #define CreateWaitableTimer CreateWaitableTimerW
2379 #define DecryptFile DecryptFileW
2380 #define DefineDosDevice DefineDosDeviceW
2381 #define DeleteFile DeleteFileW
2382 #if (_WIN32_WINNT >= 0x0500)
2383 #define DeleteVolumeMountPoint DeleteVolumeMountPointW
2384 #define DnsHostnameToComputerName DnsHostnameToComputerNameW
2385 #endif
2386 #define EncryptFile EncryptFileW
2387 #define EndUpdateResource EndUpdateResourceW
2388 #define EnumResourceLanguages EnumResourceLanguagesW
2389 #define EnumResourceNames EnumResourceNamesW
2390 #define EnumResourceTypes EnumResourceTypesW
2391 #define ExpandEnvironmentStrings ExpandEnvironmentStringsW
2392 #define FatalAppExit FatalAppExitW
2393 #define FileEncryptionStatus FileEncryptionStatusW
2394 #if (_WIN32_WINNT >= 0x0501)
2395 #define FindActCtxSectionString FindActCtxSectionStringW
2396 #endif
2397 #define FindAtom FindAtomW
2398 #define FindFirstChangeNotification FindFirstChangeNotificationW
2399 #define FindFirstFile FindFirstFileW
2400 #define FindFirstFileEx FindFirstFileExW
2401 #if (_WIN32_WINNT >= 0x0500)
2402 #define FindFirstVolume FindFirstVolumeW
2403 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
2404 #endif
2405 #define FindNextFile FindNextFileW
2406 #if (_WIN32_WINNT >= 0x0500)
2407 #define FindNextVolume FindNextVolumeW
2408 #define FindNextVolumeMountPoint FindNextVolumeMountPointW
2409 #endif
2410 #define FindResource FindResourceW
2411 #define FindResourceEx FindResourceExW
2412 #define FormatMessage FormatMessageW
2413 #define FreeEnvironmentStrings FreeEnvironmentStringsW
2414 #define GetAtomName GetAtomNameW
2415 #define GetBinaryType GetBinaryTypeW
2416 #define GetCommandLine GetCommandLineW
2417 #define GetCompressedFileSize GetCompressedFileSizeW
2418 #define GetComputerName GetComputerNameW
2419 #define GetCurrentDirectory GetCurrentDirectoryW
2420 #define GetDefaultCommConfig GetDefaultCommConfigW
2421 #define GetDiskFreeSpace GetDiskFreeSpaceW
2422 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
2423 #if (_WIN32_WINNT >= 0x0502)
2424 #define GetDllDirectory GetDllDirectoryW
2425 #endif
2426 #define GetDriveType GetDriveTypeW
2427 #define GetEnvironmentStrings GetEnvironmentStringsW
2428 #define GetEnvironmentVariable GetEnvironmentVariableW
2429 #define GetFileAttributes GetFileAttributesW
2430 #define GetFileAttributesEx GetFileAttributesExW
2431 #define GetFileSecurity GetFileSecurityW
2432 #if (_WIN32_WINNT >= 0x0600)
2433 #define GetFinalPathNameByHandle GetFinalPathNameByHandleW
2434 #endif
2435 #define GetFullPathName GetFullPathNameW
2436 #define GetLogicalDriveStrings GetLogicalDriveStringsW
2437 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2438 #define GetLongPathName GetLongPathNameW
2439 #endif
2440 #define GetModuleFileName GetModuleFileNameW
2441 #define GetModuleHandle GetModuleHandleW
2442 #if (_WIN32_WINNT >= 0x0500)
2443 #define GetModuleHandleEx GetModuleHandleExW
2444 #endif
2445 #define GetNamedPipeHandleState GetNamedPipeHandleStateW
2446 #define GetPrivateProfileInt GetPrivateProfileIntW
2447 #define GetPrivateProfileSection GetPrivateProfileSectionW
2448 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
2449 #define GetPrivateProfileString GetPrivateProfileStringW
2450 #define GetPrivateProfileStruct GetPrivateProfileStructW
2451 #define GetProfileInt GetProfileIntW
2452 #define GetProfileSection GetProfileSectionW
2453 #define GetProfileString GetProfileStringW
2454 #define GetShortPathName GetShortPathNameW
2455 #define GetStartupInfo GetStartupInfoW
2456 #define GetSystemDirectory GetSystemDirectoryW
2457 #if (_WIN32_WINNT >= 0x0500)
2458 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
2459 #endif
2460 #if (_WIN32_WINNT >= 0x0501)
2461 #define GetSystemWow64Directory GetSystemWow64DirectoryW
2462 #endif
2463 #define GetTempFileName GetTempFileNameW
2464 #define GetTempPath GetTempPathW
2465 #define GetUserName GetUserNameW
2466 #define GetVersionEx GetVersionExW
2467 #define GetVolumeInformation GetVolumeInformationW
2468 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
2469 #define GetVolumePathName GetVolumePathNameW
2470 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
2471 #define GetWindowsDirectory GetWindowsDirectoryW
2472 #define GlobalAddAtom GlobalAddAtomW
2473 #define GlobalFindAtom GlobalFindAtomW
2474 #define GlobalGetAtomName GlobalGetAtomNameW
2475 #define IsBadStringPtr IsBadStringPtrW
2476 #define LoadLibrary LoadLibraryW
2477 #define LoadLibraryEx LoadLibraryExW
2478 #define LogonUser LogonUserW
2479 #define LookupAccountName LookupAccountNameW
2480 #define LookupAccountSid LookupAccountSidW
2481 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
2482 #define LookupPrivilegeName LookupPrivilegeNameW
2483 #define LookupPrivilegeValue LookupPrivilegeValueW
2484 #define lstrcat lstrcatW
2485 #define lstrcmp lstrcmpW
2486 #define lstrcmpi lstrcmpiW
2487 #define lstrcpy lstrcpyW
2488 #define lstrcpyn lstrcpynW
2489 #define lstrlen lstrlenW
2490 #define MoveFile MoveFileW
2491 #define MoveFileEx MoveFileExW
2492 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
2493 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
2494 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
2495 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
2496 #define OpenBackupEventLog OpenBackupEventLogW
2497 #define OpenEvent OpenEventW
2498 #define OpenEventLog OpenEventLogW
2499 #define OpenFileMapping OpenFileMappingW
2500 #define OpenMutex OpenMutexW
2501 #define OpenSemaphore OpenSemaphoreW
2502 #define OutputDebugString OutputDebugStringW
2503 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
2504 #define QueryDosDevice QueryDosDeviceW
2505 #define ReadEventLog ReadEventLogW
2506 #define RegisterEventSource RegisterEventSourceW
2507 #define RemoveDirectory RemoveDirectoryW
2508 #if (_WIN32_WINNT >= 0x0500)
2509 #define ReplaceFile ReplaceFileW
2510 #endif
2511 #define ReportEvent ReportEventW
2512 #define SearchPath SearchPathW
2513 #define SetComputerName SetComputerNameW
2514 #define SetComputerNameEx SetComputerNameExW
2515 #define SetCurrentDirectory SetCurrentDirectoryW
2516 #define SetDefaultCommConfig SetDefaultCommConfigW
2517 #if (_WIN32_WINNT >= 0x0502)
2518 #define SetDllDirectory SetDllDirectoryW
2519 #endif
2520 #define SetEnvironmentVariable SetEnvironmentVariableW
2521 #define SetFileAttributes SetFileAttributesW
2522 #define SetFileSecurity SetFileSecurityW
2523 #if (_WIN32_WINNT >= 0x0501)
2524 #define SetFileShortName SetFileShortNameW
2525 #endif
2526 #if (_WIN32_WINNT >= 0x0502)
2527 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
2528 #endif
2529 #define SetVolumeLabel SetVolumeLabelW
2530 #define SetVolumeMountPoint SetVolumeMountPointW
2531 #define UpdateResource UpdateResourceW
2532 #define VerifyVersionInfo VerifyVersionInfoW
2533 #define WaitNamedPipe WaitNamedPipeW
2534 #define WritePrivateProfileSection WritePrivateProfileSectionW
2535 #define WritePrivateProfileString WritePrivateProfileStringW
2536 #define WritePrivateProfileStruct WritePrivateProfileStructW
2537 #define WriteProfileSection WriteProfileSectionW
2538 #define WriteProfileString WriteProfileStringW
2539 #else
2540 typedef STARTUPINFOA STARTUPINFO,*LPSTARTUPINFO;
2541 typedef WIN32_FIND_DATAA WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2542 typedef HW_PROFILE_INFOA HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2543 #if (_WIN32_WINNT >= 0x0501)
2544 typedef ACTCTXA ACTCTX,*PACTCTX;
2545 typedef PCACTCTXA PCACTCTX;
2546 #endif
2547 typedef ENUMRESLANGPROCA ENUMRESLANGPROC;
2548 typedef ENUMRESNAMEPROCA ENUMRESNAMEPROC;
2549 typedef ENUMRESTYPEPROCA ENUMRESTYPEPROC;
2550 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
2551 #define AddAtom AddAtomA
2552 #define BackupEventLog BackupEventLogA
2553 #define BeginUpdateResource BeginUpdateResourceA
2554 #define BuildCommDCB BuildCommDCBA
2555 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
2556 #define CallNamedPipe CallNamedPipeA
2557 #if (_WIN32_WINNT >= 0x0501)
2558 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
2559 #endif
2560 #define ClearEventLog ClearEventLogA
2561 #define CommConfigDialog CommConfigDialogA
2562 #define CopyFile CopyFileA
2563 #define CopyFileEx CopyFileExA
2564 #if (_WIN32_WINNT >= 0x0501)
2565 #define CreateActCtx CreateActCtxA
2566 #endif
2567 #define CreateDirectory CreateDirectoryA
2568 #define CreateDirectoryEx CreateDirectoryExA
2569 #define CreateEvent CreateEventA
2570 #define CreateFile CreateFileA
2571 #define CreateFileMapping CreateFileMappingA
2572 #if (_WIN32_WINNT >= 0x0500)
2573 #define CreateHardLink CreateHardLinkA
2574 #define CreateJobObject CreateJobObjectA
2575 #endif
2576 #define CreateMailslot CreateMailslotA
2577 #define CreateMutex CreateMutexA
2578 #define CreateNamedPipe CreateNamedPipeA
2579 #define CreateProcess CreateProcessA
2580 #define CreateProcessAsUser CreateProcessAsUserA
2581 #define CreateSemaphore CreateSemaphoreA
2582 #define CreateWaitableTimer CreateWaitableTimerA
2583 #define DecryptFile DecryptFileA
2584 #define DefineDosDevice DefineDosDeviceA
2585 #define DeleteFile DeleteFileA
2586 #if (_WIN32_WINNT >= 0x0500)
2587 #define DeleteVolumeMountPoint DeleteVolumeMountPointA
2588 #define DnsHostnameToComputerName DnsHostnameToComputerNameA
2589 #endif
2590 #define EncryptFile EncryptFileA
2591 #define EndUpdateResource EndUpdateResourceA
2592 #define EnumResourceLanguages EnumResourceLanguagesA
2593 #define EnumResourceNames EnumResourceNamesA
2594 #define EnumResourceTypes EnumResourceTypesA
2595 #define ExpandEnvironmentStrings ExpandEnvironmentStringsA
2596 #define FatalAppExit FatalAppExitA
2597 #define FileEncryptionStatus FileEncryptionStatusA
2598 #if (_WIN32_WINNT >= 0x0501)
2599 #define FindActCtxSectionString FindActCtxSectionStringA
2600 #endif
2601 #define FindAtom FindAtomA
2602 #define FindFirstChangeNotification FindFirstChangeNotificationA
2603 #define FindFirstFile FindFirstFileA
2604 #define FindFirstFileEx FindFirstFileExA
2605 #if (_WIN32_WINNT >= 0x0500)
2606 #define FindFirstVolume FindFirstVolumeA
2607 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
2608 #endif
2609 #define FindNextFile FindNextFileA
2610 #if (_WIN32_WINNT >= 0x0500)
2611 #define FindNextVolume FindNextVolumeA
2612 #define FindNextVolumeMountPoint FindNextVolumeMountPointA
2613 #endif
2614 #define FindResource FindResourceA
2615 #define FindResourceEx FindResourceExA
2616 #define FormatMessage FormatMessageA
2617 #define FreeEnvironmentStrings FreeEnvironmentStringsA
2618 #define GetAtomName GetAtomNameA
2619 #define GetBinaryType GetBinaryTypeA
2620 #define GetCommandLine GetCommandLineA
2621 #define GetComputerName GetComputerNameA
2622 #define GetCompressedFileSize GetCompressedFileSizeA
2623 #define GetCurrentDirectory GetCurrentDirectoryA
2624 #define GetDefaultCommConfig GetDefaultCommConfigA
2625 #define GetDiskFreeSpace GetDiskFreeSpaceA
2626 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
2627 #if (_WIN32_WINNT >= 0x0502)
2628 #define GetDllDirectory GetDllDirectoryA
2629 #endif
2630 #define GetDriveType GetDriveTypeA
2631 #define GetEnvironmentStringsA GetEnvironmentStrings
2632 #define GetEnvironmentVariable GetEnvironmentVariableA
2633 #define GetFileAttributes GetFileAttributesA
2634 #define GetFileAttributesEx GetFileAttributesExA
2635 #define GetFileSecurity GetFileSecurityA
2636 #if (_WIN32_WINNT >= 0x0600)
2637 #define GetFinalPathNameByHandle GetFinalPathNameByHandleA
2638 #endif
2639 #define GetFullPathName GetFullPathNameA
2640 #define GetLogicalDriveStrings GetLogicalDriveStringsA
2641 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2642 #define GetLongPathName GetLongPathNameA
2643 #endif
2644 #define GetNamedPipeHandleState GetNamedPipeHandleStateA
2645 #define GetModuleHandle GetModuleHandleA
2646 #if (_WIN32_WINNT >= 0x0500)
2647 #define GetModuleHandleEx GetModuleHandleExA
2648 #endif
2649 #define GetModuleFileName GetModuleFileNameA
2650 #define GetPrivateProfileInt GetPrivateProfileIntA
2651 #define GetPrivateProfileSection GetPrivateProfileSectionA
2652 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
2653 #define GetPrivateProfileString GetPrivateProfileStringA
2654 #define GetPrivateProfileStruct GetPrivateProfileStructA
2655 #define GetProfileInt GetProfileIntA
2656 #define GetProfileSection GetProfileSectionA
2657 #define GetProfileString GetProfileStringA
2658 #define GetShortPathName GetShortPathNameA
2659 #define GetStartupInfo GetStartupInfoA
2660 #define GetSystemDirectory GetSystemDirectoryA
2661 #if (_WIN32_WINNT >= 0x0500)
2662 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
2663 #endif
2664 #if (_WIN32_WINNT >= 0x0501)
2665 #define GetSystemWow64Directory GetSystemWow64DirectoryA
2666 #endif
2667 #define GetTempFileName GetTempFileNameA
2668 #define GetTempPath GetTempPathA
2669 #define GetUserName GetUserNameA
2670 #define GetVersionEx GetVersionExA
2671 #define GetVolumeInformation GetVolumeInformationA
2672 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
2673 #define GetVolumePathName GetVolumePathNameA
2674 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
2675 #define GetWindowsDirectory GetWindowsDirectoryA
2676 #define GlobalAddAtom GlobalAddAtomA
2677 #define GlobalFindAtom GlobalFindAtomA
2678 #define GlobalGetAtomName GlobalGetAtomNameA
2679 #define IsBadStringPtr IsBadStringPtrA
2680 #define LoadLibrary LoadLibraryA
2681 #define LoadLibraryEx LoadLibraryExA
2682 #define LogonUser LogonUserA
2683 #define LookupAccountName LookupAccountNameA
2684 #define LookupAccountSid LookupAccountSidA
2685 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
2686 #define LookupPrivilegeName LookupPrivilegeNameA
2687 #define LookupPrivilegeValue LookupPrivilegeValueA
2688 #define lstrcat lstrcatA
2689 #define lstrcmp lstrcmpA
2690 #define lstrcmpi lstrcmpiA
2691 #define lstrcpy lstrcpyA
2692 #define lstrcpyn lstrcpynA
2693 #define lstrlen lstrlenA
2694 #define MoveFile MoveFileA
2695 #define MoveFileEx MoveFileExA
2696 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
2697 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
2698 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
2699 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
2700 #define OpenBackupEventLog OpenBackupEventLogA
2701 #define OpenEvent OpenEventA
2702 #define OpenEventLog OpenEventLogA
2703 #define OpenFileMapping OpenFileMappingA
2704 #define OpenMutex OpenMutexA
2705 #define OpenSemaphore OpenSemaphoreA
2706 #define OutputDebugString OutputDebugStringA
2707 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
2708 #define QueryDosDevice QueryDosDeviceA
2709 #define ReadEventLog ReadEventLogA
2710 #define RegisterEventSource RegisterEventSourceA
2711 #define RemoveDirectory RemoveDirectoryA
2712 #if (_WIN32_WINNT >= 0x0500)
2713 #define ReplaceFile ReplaceFileA
2714 #endif
2715 #define ReportEvent ReportEventA
2716 #define SearchPath SearchPathA
2717 #define SetComputerName SetComputerNameA
2718 #define SetComputerNameEx SetComputerNameExA
2719 #define SetCurrentDirectory SetCurrentDirectoryA
2720 #define SetDefaultCommConfig SetDefaultCommConfigA
2721 #if (_WIN32_WINNT >= 0x0502)
2722 #define SetDllDirectory SetDllDirectoryA
2723 #endif
2724 #define SetEnvironmentVariable SetEnvironmentVariableA
2725 #define SetFileAttributes SetFileAttributesA
2726 #define SetFileSecurity SetFileSecurityA
2727 #if (_WIN32_WINNT >= 0x0501)
2728 #define SetFileShortName SetFileShortNameA
2729 #endif
2730 #if (_WIN32_WINNT >= 0x0502)
2731 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
2732 #endif
2733 #define SetVolumeLabel SetVolumeLabelA
2734 #define SetVolumeMountPoint SetVolumeMountPointA
2735 #define UpdateResource UpdateResourceA
2736 #define VerifyVersionInfo VerifyVersionInfoA
2737 #define WaitNamedPipe WaitNamedPipeA
2738 #define WritePrivateProfileSection WritePrivateProfileSectionA
2739 #define WritePrivateProfileString WritePrivateProfileStringA
2740 #define WritePrivateProfileStruct WritePrivateProfileStructA
2741 #define WriteProfileSection WriteProfileSectionA
2742 #define WriteProfileString WriteProfileStringA
2743 #endif
2744 #endif
2745
2746 #ifdef _MSC_VER
2747 #pragma warning(pop)
2748 #endif
2749
2750 #ifdef __cplusplus
2751 }
2752 #endif
2753 #endif /* _WINBASE_H */