Stefan Ginsberg <stefan__100__@hotmail.com>
[reactos.git] / reactos / include / psdk / winbase.h
1 #ifndef _WINBASE_
2 #define _WINBASE_
3 #if __GNUC__ >= 3
4 #pragma GCC system_header
5 #endif
6
7 #if !defined(_KERNEL32_)
8 #define WINBASEAPI DECLSPEC_IMPORT
9 #else
10 #define WINBASEAPI
11 #endif
12
13 #ifdef __cplusplus
14 extern "C" {
15 #endif
16
17 #define FILE_ENCRYPTABLE 0
18 #define FILE_IS_ENCRYPTED 1
19 #define FILE_SYSTEM_ATTR 2
20 #define FILE_ROOT_DIR 3
21 #define FILE_SYSTEM_DIR 4
22 #define FILE_UNKNOWN 5
23 #define FILE_SYSTEM_NOT_SUPPORT 6
24 #define FILE_USER_DISALLOWED 7
25 #define FILE_READ_ONLY 8
26 #define FILE_DIR_DISALOWED 9
27
28 #define COMMPROP_INITIALIZED 0xE73CF52E
29 #define SP_SERIALCOMM 1
30 #define PST_UNSPECIFIED 0
31 #define PST_RS232 1
32 #define PST_PARALLELPORT 2
33 #define PST_RS422 3
34 #define PST_RS423 4
35 #define PST_RS449 5
36 #define PST_MODEM 6
37 #define PST_FAX 0x21
38 #define PST_SCANNER 0x22
39 #define PST_NETWORK_BRIDGE 0x100
40 #define PST_LAT 0x101
41 #define PST_TCPIP_TELNET 0x102
42 #define PST_X25 0x103
43 #define BAUD_075 1
44 #define BAUD_110 2
45 #define BAUD_134_5 4
46 #define BAUD_150 8
47 #define BAUD_300 16
48 #define BAUD_600 32
49 #define BAUD_1200 64
50 #define BAUD_1800 128
51 #define BAUD_2400 256
52 #define BAUD_4800 512
53 #define BAUD_7200 1024
54 #define BAUD_9600 2048
55 #define BAUD_14400 4096
56 #define BAUD_19200 8192
57 #define BAUD_38400 16384
58 #define BAUD_56K 32768
59 #define BAUD_128K 65536
60 #define BAUD_115200 131072
61 #define BAUD_57600 262144
62 #define BAUD_USER 0x10000000
63 #define PCF_DTRDSR 1
64 #define PCF_RTSCTS 2
65 #define PCF_RLSD 4
66 #define PCF_PARITY_CHECK 8
67 #define PCF_XONXOFF 16
68 #define PCF_SETXCHAR 32
69 #define PCF_TOTALTIMEOUTS 64
70 #define PCF_INTTIMEOUTS 128
71 #define PCF_SPECIALCHARS 256
72 #define PCF_16BITMODE 512
73 #define SP_PARITY 1
74 #define SP_BAUD 2
75 #define SP_DATABITS 4
76 #define SP_STOPBITS 8
77 #define SP_HANDSHAKING 16
78 #define SP_PARITY_CHECK 32
79 #define SP_RLSD 64
80 #define DATABITS_5 1
81 #define DATABITS_6 2
82 #define DATABITS_7 4
83 #define DATABITS_8 8
84 #define DATABITS_16 16
85 #define DATABITS_16X 32
86 #define STOPBITS_10 1
87 #define STOPBITS_15 2
88 #define STOPBITS_20 4
89 #define PARITY_NONE 256
90 #define PARITY_ODD 512
91 #define PARITY_EVEN 1024
92 #define PARITY_MARK 2048
93 #define PARITY_SPACE 4096
94 #define EXCEPTION_DEBUG_EVENT 1
95 #define CREATE_THREAD_DEBUG_EVENT 2
96 #define CREATE_PROCESS_DEBUG_EVENT 3
97 #define EXIT_THREAD_DEBUG_EVENT 4
98 #define EXIT_PROCESS_DEBUG_EVENT 5
99 #define LOAD_DLL_DEBUG_EVENT 6
100 #define UNLOAD_DLL_DEBUG_EVENT 7
101 #define OUTPUT_DEBUG_STRING_EVENT 8
102 #define RIP_EVENT 9
103 #define HFILE_ERROR ((HFILE)-1)
104 #define FILE_BEGIN 0
105 #define FILE_CURRENT 1
106 #define FILE_END 2
107 #define INVALID_SET_FILE_POINTER ((DWORD)-1)
108 #define OF_READ 0
109 #define OF_READWRITE 2
110 #define OF_WRITE 1
111 #define OF_SHARE_COMPAT 0
112 #define OF_SHARE_DENY_NONE 64
113 #define OF_SHARE_DENY_READ 48
114 #define OF_SHARE_DENY_WRITE 32
115 #define OF_SHARE_EXCLUSIVE 16
116 #define OF_CANCEL 2048
117 #define OF_CREATE 4096
118 #define OF_DELETE 512
119 #define OF_EXIST 16384
120 #define OF_PARSE 256
121 #define OF_PROMPT 8192
122 #define OF_REOPEN 32768
123 #define OF_VERIFY 1024
124 #define NMPWAIT_NOWAIT 1
125 #define NMPWAIT_WAIT_FOREVER ((DWORD)-1)
126 #define NMPWAIT_USE_DEFAULT_WAIT 0
127 #define CE_BREAK 16
128 #define CE_DNS 2048
129 #define CE_FRAME 8
130 #define CE_IOE 1024
131 #define CE_MODE 32768
132 #define CE_OOP 4096
133 #define CE_OVERRUN 2
134 #define CE_PTO 512
135 #define CE_RXOVER 1
136 #define CE_RXPARITY 4
137 #define CE_TXFULL 256
138 #define PROGRESS_CONTINUE 0
139 #define PROGRESS_CANCEL 1
140 #define PROGRESS_STOP 2
141 #define PROGRESS_QUIET 3
142 #define CALLBACK_CHUNK_FINISHED 0
143 #define CALLBACK_STREAM_SWITCH 1
144 #define OFS_MAXPATHNAME 128
145 #define FILE_MAP_ALL_ACCESS 0xf001f
146 #define FILE_MAP_READ 4
147 #define FILE_MAP_WRITE 2
148 #define FILE_MAP_COPY 1
149 #define MUTEX_ALL_ACCESS 0x1f0001
150 #define MUTEX_MODIFY_STATE 1
151 #define SEMAPHORE_ALL_ACCESS 0x1f0003
152 #define SEMAPHORE_MODIFY_STATE 2
153 #define EVENT_ALL_ACCESS 0x1f0003
154 #define EVENT_MODIFY_STATE 2
155 #define PIPE_ACCESS_DUPLEX 3
156 #define PIPE_ACCESS_INBOUND 1
157 #define PIPE_ACCESS_OUTBOUND 2
158 #define PIPE_TYPE_BYTE 0
159 #define PIPE_TYPE_MESSAGE 4
160 #define PIPE_READMODE_BYTE 0
161 #define PIPE_READMODE_MESSAGE 2
162 #define PIPE_WAIT 0
163 #define PIPE_NOWAIT 1
164 #define PIPE_CLIENT_END 0
165 #define PIPE_SERVER_END 1
166 #define PIPE_UNLIMITED_INSTANCES 255
167 #define DEBUG_PROCESS 0x00000001
168 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
169 #define CREATE_SUSPENDED 0x00000004
170 #define DETACHED_PROCESS 0x00000008
171 #define CREATE_NEW_CONSOLE 0x00000010
172 #define NORMAL_PRIORITY_CLASS 0x00000020
173 #define IDLE_PRIORITY_CLASS 0x00000040
174 #define HIGH_PRIORITY_CLASS 0x00000080
175 #define REALTIME_PRIORITY_CLASS 0x00000100
176 #define CREATE_NEW_PROCESS_GROUP 0x00000200
177 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
178 #define CREATE_SEPARATE_WOW_VDM 0x00000800
179 #define CREATE_SHARED_WOW_VDM 0x00001000
180 #define CREATE_FORCEDOS 0x00002000
181 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
182 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
183 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
184 #define CREATE_PRESERVE_CODE_AUTHZ_LEVEL 0x02000000
185 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
186 #define CREATE_NO_WINDOW 0x08000000
187 #define PROFILE_USER 0x10000000
188 #define PROFILE_KERNEL 0x20000000
189 #define PROFILE_SERVER 0x40000000
190 #define CONSOLE_TEXTMODE_BUFFER 1
191 #define CREATE_NEW 1
192 #define CREATE_ALWAYS 2
193 #define OPEN_EXISTING 3
194 #define OPEN_ALWAYS 4
195 #define TRUNCATE_EXISTING 5
196 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
197 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
198 #define COPY_FILE_RESTARTABLE 0x00000002
199 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
200 #define FILE_FLAG_WRITE_THROUGH 0x80000000
201 #define FILE_FLAG_OVERLAPPED 1073741824
202 #define FILE_FLAG_NO_BUFFERING 536870912
203 #define FILE_FLAG_RANDOM_ACCESS 268435456
204 #define FILE_FLAG_SEQUENTIAL_SCAN 134217728
205 #define FILE_FLAG_DELETE_ON_CLOSE 67108864
206 #define FILE_FLAG_BACKUP_SEMANTICS 33554432
207 #define FILE_FLAG_POSIX_SEMANTICS 16777216
208 #define FILE_FLAG_OPEN_REPARSE_POINT 2097152
209 #define FILE_FLAG_OPEN_NO_RECALL 1048576
210 #if (_WIN32_WINNT >= 0x0500)
211 #define FILE_FLAG_FIRST_PIPE_INSTANCE 524288
212 #endif
213 #define CLRDTR 6
214 #define CLRRTS 4
215 #define SETDTR 5
216 #define SETRTS 3
217 #define SETXOFF 1
218 #define SETXON 2
219 #define SETBREAK 8
220 #define CLRBREAK 9
221 #define STILL_ACTIVE 0x103
222 #define FIND_FIRST_EX_CASE_SENSITIVE 1
223 #define SCS_32BIT_BINARY 0
224 #define SCS_64BIT_BINARY 6
225 #define SCS_DOS_BINARY 1
226 #define SCS_OS216_BINARY 5
227 #define SCS_PIF_BINARY 3
228 #define SCS_POSIX_BINARY 4
229 #define SCS_WOW_BINARY 2
230 #define MAX_COMPUTERNAME_LENGTH 15
231 #define HW_PROFILE_GUIDLEN 39
232 #define MAX_PROFILE_LEN 80
233 #define DOCKINFO_UNDOCKED 1
234 #define DOCKINFO_DOCKED 2
235 #define DOCKINFO_USER_SUPPLIED 4
236 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
237 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
238 #define DRIVE_REMOVABLE 2
239 #define DRIVE_FIXED 3
240 #define DRIVE_REMOTE 4
241 #define DRIVE_CDROM 5
242 #define DRIVE_RAMDISK 6
243 #define DRIVE_UNKNOWN 0
244 #define DRIVE_NO_ROOT_DIR 1
245 #define FILE_TYPE_UNKNOWN 0
246 #define FILE_TYPE_DISK 1
247 #define FILE_TYPE_CHAR 2
248 #define FILE_TYPE_PIPE 3
249 #define FILE_TYPE_REMOTE 0x8000
250 /* also in ddk/ntapi.h */
251 #define HANDLE_FLAG_INHERIT 0x01
252 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x02
253 /* end ntapi.h */
254 #define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
255 #define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
256 #define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
257 #define INVALID_HANDLE_VALUE (HANDLE)(-1)
258 #define GET_TAPE_MEDIA_INFORMATION 0
259 #define GET_TAPE_DRIVE_INFORMATION 1
260 #define SET_TAPE_MEDIA_INFORMATION 0
261 #define SET_TAPE_DRIVE_INFORMATION 1
262 #define THREAD_PRIORITY_ABOVE_NORMAL 1
263 #define THREAD_PRIORITY_BELOW_NORMAL (-1)
264 #define THREAD_PRIORITY_HIGHEST 2
265 #define THREAD_PRIORITY_IDLE (-15)
266 #define THREAD_PRIORITY_LOWEST (-2)
267 #define THREAD_PRIORITY_NORMAL 0
268 #define THREAD_PRIORITY_TIME_CRITICAL 15
269 #define THREAD_PRIORITY_ERROR_RETURN 2147483647
270 #define TIME_ZONE_ID_UNKNOWN 0
271 #define TIME_ZONE_ID_STANDARD 1
272 #define TIME_ZONE_ID_DAYLIGHT 2
273 #define TIME_ZONE_ID_INVALID 0xFFFFFFFF
274 #define FS_CASE_IS_PRESERVED 2
275 #define FS_CASE_SENSITIVE 1
276 #define FS_UNICODE_STORED_ON_DISK 4
277 #define FS_PERSISTENT_ACLS 8
278 #define FS_FILE_COMPRESSION 16
279 #define FS_VOL_IS_COMPRESSED 32768
280 #define GMEM_FIXED 0
281 #define GMEM_MOVEABLE 2
282 #define GMEM_MODIFY 128
283 #define GPTR 64
284 #define GHND 66
285 #define GMEM_DDESHARE 8192
286 #define GMEM_DISCARDABLE 256
287 #define GMEM_LOWER 4096
288 #define GMEM_NOCOMPACT 16
289 #define GMEM_NODISCARD 32
290 #define GMEM_NOT_BANKED 4096
291 #define GMEM_NOTIFY 16384
292 #define GMEM_SHARE 8192
293 #define GMEM_ZEROINIT 64
294 #define GMEM_DISCARDED 16384
295 #define GMEM_INVALID_HANDLE 32768
296 #define GMEM_LOCKCOUNT 255
297 #define GMEM_VALID_FLAGS 32626
298 #define EXCEPTION_ACCESS_VIOLATION ((DWORD)0xC0000005)
299 #define EXCEPTION_DATATYPE_MISALIGNMENT ((DWORD)0x80000002)
300 #define EXCEPTION_BREAKPOINT ((DWORD)0x80000003)
301 #define EXCEPTION_SINGLE_STEP ((DWORD)0x80000004)
302 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED ((DWORD)0xC000008C)
303 #define EXCEPTION_FLT_DENORMAL_OPERAND ((DWORD)0xC000008D)
304 #define EXCEPTION_FLT_DIVIDE_BY_ZERO ((DWORD)0xC000008E)
305 #define EXCEPTION_FLT_INEXACT_RESULT ((DWORD)0xC000008F)
306 #define EXCEPTION_FLT_INVALID_OPERATION ((DWORD)0xC0000090)
307 #define EXCEPTION_FLT_OVERFLOW ((DWORD)0xC0000091)
308 #define EXCEPTION_FLT_STACK_CHECK ((DWORD)0xC0000092)
309 #define EXCEPTION_FLT_UNDERFLOW ((DWORD)0xC0000093)
310 #define EXCEPTION_INT_DIVIDE_BY_ZERO ((DWORD)0xC0000094)
311 #define EXCEPTION_INT_OVERFLOW ((DWORD)0xC0000095)
312 #define EXCEPTION_PRIV_INSTRUCTION ((DWORD)0xC0000096)
313 #define EXCEPTION_IN_PAGE_ERROR ((DWORD)0xC0000006)
314 #define EXCEPTION_ILLEGAL_INSTRUCTION ((DWORD)0xC000001D)
315 #define EXCEPTION_NONCONTINUABLE_EXCEPTION ((DWORD)0xC0000025)
316 #define EXCEPTION_STACK_OVERFLOW ((DWORD)0xC00000FD)
317 #define EXCEPTION_INVALID_DISPOSITION ((DWORD)0xC0000026)
318 #define EXCEPTION_GUARD_PAGE ((DWORD)0x80000001)
319 #define EXCEPTION_INVALID_HANDLE ((DWORD)0xC0000008L)
320 #define CONTROL_C_EXIT ((DWORD)0xC000013A)
321 #define PROCESS_HEAP_REGION 1
322 #define PROCESS_HEAP_UNCOMMITTED_RANGE 2
323 #define PROCESS_HEAP_ENTRY_BUSY 4
324 #define PROCESS_HEAP_ENTRY_MOVEABLE 16
325 #define PROCESS_HEAP_ENTRY_DDESHARE 32
326 #define DONT_RESOLVE_DLL_REFERENCES 1
327 #define LOAD_LIBRARY_AS_DATAFILE 2
328 #define LOAD_WITH_ALTERED_SEARCH_PATH 8
329 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 16
330 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 32
331 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 64
332 #define LMEM_FIXED 0
333 #define LMEM_MOVEABLE 2
334 #define LMEM_NONZEROLHND 2
335 #define LMEM_NONZEROLPTR 0
336 #define LMEM_DISCARDABLE 3840
337 #define LMEM_NOCOMPACT 16
338 #define LMEM_NODISCARD 32
339 #define LMEM_ZEROINIT 64
340 #define LMEM_DISCARDED 16384
341 #define LMEM_MODIFY 128
342 #define LMEM_INVALID_HANDLE 32768
343 #define LMEM_LOCKCOUNT 255
344 #define LMEM_VALID_FLAGS 0x0F72
345 #define LPTR 64
346 #define LHND 66
347 #define NONZEROLHND 2
348 #define NONZEROLPTR 0
349 #define LOCKFILE_FAIL_IMMEDIATELY 1
350 #define LOCKFILE_EXCLUSIVE_LOCK 2
351 #define LOGON32_PROVIDER_DEFAULT 0
352 #define LOGON32_PROVIDER_WINNT35 1
353 #define LOGON32_PROVIDER_WINNT40 2
354 #define LOGON32_PROVIDER_WINNT50 3
355 #define LOGON32_LOGON_INTERACTIVE 2
356 #define LOGON32_LOGON_NETWORK 3
357 #define LOGON32_LOGON_BATCH 4
358 #define LOGON32_LOGON_SERVICE 5
359 #define LOGON32_LOGON_UNLOCK 7
360 #define LOGON32_LOGON_NETWORK_CLEARTEXT 8
361 #define LOGON32_LOGON_NEW_CREDENTIALS 9
362 #define MOVEFILE_REPLACE_EXISTING 1
363 #define MOVEFILE_COPY_ALLOWED 2
364 #define MOVEFILE_DELAY_UNTIL_REBOOT 4
365 #define MOVEFILE_WRITE_THROUGH 8
366 #define MAXIMUM_WAIT_OBJECTS 64
367 #define MAXIMUM_SUSPEND_COUNT 0x7F
368 #define WAIT_OBJECT_0 0
369 #define WAIT_ABANDONED_0 128
370 #ifndef WAIT_TIMEOUT /* also in winerror.h */
371 #define WAIT_TIMEOUT 258
372 #endif
373 #define WAIT_IO_COMPLETION 0xC0
374 #define WAIT_ABANDONED 128
375 #define WAIT_FAILED ((DWORD)0xFFFFFFFF)
376 #define PURGE_TXABORT 1
377 #define PURGE_RXABORT 2
378 #define PURGE_TXCLEAR 4
379 #define PURGE_RXCLEAR 8
380 #define EVENTLOG_SUCCESS 0
381 #define EVENTLOG_FORWARDS_READ 4
382 #define EVENTLOG_BACKWARDS_READ 8
383 #define EVENTLOG_SEEK_READ 2
384 #define EVENTLOG_SEQUENTIAL_READ 1
385 #define EVENTLOG_ERROR_TYPE 1
386 #define EVENTLOG_WARNING_TYPE 2
387 #define EVENTLOG_INFORMATION_TYPE 4
388 #define EVENTLOG_AUDIT_SUCCESS 8
389 #define EVENTLOG_AUDIT_FAILURE 16
390 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
391 #define FORMAT_MESSAGE_IGNORE_INSERTS 512
392 #define FORMAT_MESSAGE_FROM_STRING 1024
393 #define FORMAT_MESSAGE_FROM_HMODULE 2048
394 #define FORMAT_MESSAGE_FROM_SYSTEM 4096
395 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
396 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
397 #define EV_BREAK 64
398 #define EV_CTS 8
399 #define EV_DSR 16
400 #define EV_ERR 128
401 #define EV_EVENT1 2048
402 #define EV_EVENT2 4096
403 #define EV_PERR 512
404 #define EV_RING 256
405 #define EV_RLSD 32
406 #define EV_RX80FULL 1024
407 #define EV_RXCHAR 1
408 #define EV_RXFLAG 2
409 #define EV_TXEMPTY 4
410 /* also in ddk/ntapi.h */
411 #define SEM_FAILCRITICALERRORS 0x0001
412 #define SEM_NOGPFAULTERRORBOX 0x0002
413 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
414 #define SEM_NOOPENFILEERRORBOX 0x8000
415 /* end ntapi.h */
416 #define SLE_ERROR 1
417 #define SLE_MINORERROR 2
418 #define SLE_WARNING 3
419 #define SHUTDOWN_NORETRY 1
420 #define MAXINTATOM 0xC000
421 #define INVALID_ATOM ((ATOM)0)
422 #define IGNORE 0
423 #define INFINITE 0xFFFFFFFF
424 #define NOPARITY 0
425 #define ODDPARITY 1
426 #define EVENPARITY 2
427 #define MARKPARITY 3
428 #define SPACEPARITY 4
429 #define ONESTOPBIT 0
430 #define ONE5STOPBITS 1
431 #define TWOSTOPBITS 2
432 #define CBR_110 110
433 #define CBR_300 300
434 #define CBR_600 600
435 #define CBR_1200 1200
436 #define CBR_2400 2400
437 #define CBR_4800 4800
438 #define CBR_9600 9600
439 #define CBR_14400 14400
440 #define CBR_19200 19200
441 #define CBR_38400 38400
442 #define CBR_56000 56000
443 #define CBR_57600 57600
444 #define CBR_115200 115200
445 #define CBR_128000 128000
446 #define CBR_256000 256000
447 #define BACKUP_INVALID 0
448 #define BACKUP_DATA 1
449 #define BACKUP_EA_DATA 2
450 #define BACKUP_SECURITY_DATA 3
451 #define BACKUP_ALTERNATE_DATA 4
452 #define BACKUP_LINK 5
453 #define BACKUP_PROPERTY_DATA 6
454 #define BACKUP_OBJECT_ID 7
455 #define BACKUP_REPARSE_DATA 8
456 #define BACKUP_SPARSE_BLOCK 9
457 #define STREAM_NORMAL_ATTRIBUTE 0
458 #define STREAM_MODIFIED_WHEN_READ 1
459 #define STREAM_CONTAINS_SECURITY 2
460 #define STREAM_CONTAINS_PROPERTIES 4
461 #define STARTF_USESHOWWINDOW 1
462 #define STARTF_USESIZE 2
463 #define STARTF_USEPOSITION 4
464 #define STARTF_USECOUNTCHARS 8
465 #define STARTF_USEFILLATTRIBUTE 16
466 #define STARTF_RUNFULLSCREEN 32
467 #define STARTF_FORCEONFEEDBACK 64
468 #define STARTF_FORCEOFFFEEDBACK 128
469 #define STARTF_USESTDHANDLES 256
470 #define STARTF_USEHOTKEY 512
471 #define TC_NORMAL 0
472 #define TC_HARDERR 1
473 #define TC_GP_TRAP 2
474 #define TC_SIGNAL 3
475 #define AC_LINE_OFFLINE 0
476 #define AC_LINE_ONLINE 1
477 #define AC_LINE_BACKUP_POWER 2
478 #define AC_LINE_UNKNOWN 255
479 #define BATTERY_FLAG_HIGH 1
480 #define BATTERY_FLAG_LOW 2
481 #define BATTERY_FLAG_CRITICAL 4
482 #define BATTERY_FLAG_CHARGING 8
483 #define BATTERY_FLAG_NO_BATTERY 128
484 #define BATTERY_FLAG_UNKNOWN 255
485 #define BATTERY_PERCENTAGE_UNKNOWN 255
486 #define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
487 #define DDD_RAW_TARGET_PATH 1
488 #define DDD_REMOVE_DEFINITION 2
489 #define DDD_EXACT_MATCH_ON_REMOVE 4
490 #define HINSTANCE_ERROR 32
491 #define MS_CTS_ON 16
492 #define MS_DSR_ON 32
493 #define MS_RING_ON 64
494 #define MS_RLSD_ON 128
495 #define DTR_CONTROL_DISABLE 0
496 #define DTR_CONTROL_ENABLE 1
497 #define DTR_CONTROL_HANDSHAKE 2
498 #define RTS_CONTROL_DISABLE 0
499 #define RTS_CONTROL_ENABLE 1
500 #define RTS_CONTROL_HANDSHAKE 2
501 #define RTS_CONTROL_TOGGLE 3
502 #define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
503 #define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
504 #define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
505 #define SECURITY_DELEGATION (SecurityDelegation<<16)
506 #define SECURITY_CONTEXT_TRACKING 0x40000
507 #define SECURITY_EFFECTIVE_ONLY 0x80000
508 #define SECURITY_SQOS_PRESENT 0x100000
509 #define SECURITY_VALID_SQOS_FLAGS 0x1F0000
510 #define INVALID_FILE_SIZE 0xFFFFFFFF
511 #define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
512 #if (_WIN32_WINNT >= 0x0501)
513 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
514 #define ACTCTX_FLAG_LANGID_VALID 0x00000002
515 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
516 #define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
517 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
518 #define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
519 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF 0x00000040
520 #define ACTCTX_FLAG_HMODULE_VALID 0x00000080
521 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
522 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
523 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
524 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
525 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
526 #if (_WIN32_WINNT >= 0x0600)
527 #define SYMBOLIC_LINK_FLAG_DIRECTORY 0x1
528 #endif
529 #endif /* (_WIN32_WINNT >= 0x0501) */
530 #if (_WIN32_WINNT >= 0x0500)
531 #define REPLACEFILE_WRITE_THROUGH 0x00000001
532 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
533 #endif /* (_WIN32_WINNT >= 0x0500) */
534 #if (_WIN32_WINNT >= 0x0400)
535 #define FIBER_FLAG_FLOAT_SWITCH 0x1
536 #endif
537 #define FLS_OUT_OF_INDEXES 0xFFFFFFFF
538 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
539 #if (_WIN32_WINNT >= 0x0600)
540 #define MAX_RESTART_CMD_LINE 0x800
541 #define RESTART_CYCLICAL 0x1
542 #define RESTART_NOTIFY_SOLUTION 0x2
543 #define RESTART_NOTIFY_FAULT 0x4
544 #define VOLUME_NAME_DOS 0x0
545 #define VOLUME_NAME_GUID 0x1
546 #define VOLUME_NAME_NT 0x2
547 #define VOLUME_NAME_NONE 0x4
548 #define FILE_NAME_NORMALIZED 0x0
549 #define FILE_NAME_OPENED 0x8
550 #define FILE_SKIP_COMPLETION_PORT_ON_SUCCESS 0x1
551 #define FILE_SKIP_SET_EVENT_ON_HANDLE 0x2
552 #endif
553 #if (_WIN32_WINNT >= 0x0500)
554 #define GET_MODULE_HANDLE_EX_FLAG_PIN 0x1
555 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 0x2
556 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 0x4
557 #endif
558 #if (_WIN32_WINNT >= 0x0600)
559 #define CREATE_EVENT_MANUAL_RESET 0x1
560 #define CREATE_EVENT_INITIAL_SET 0x2
561 #define CREATE_MUTEX_INITIAL_OWNER 0x1
562 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 0x1
563 #define SRWLOCK_INIT RTL_SRWLOCK_INIT
564 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
565 #define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
566 #endif
567
568 #ifndef RC_INVOKED
569 #ifndef _FILETIME_
570 #define _FILETIME_
571 typedef struct _FILETIME {
572 DWORD dwLowDateTime;
573 DWORD dwHighDateTime;
574 } FILETIME,*PFILETIME,*LPFILETIME;
575 #endif
576 typedef struct _BY_HANDLE_FILE_INFORMATION {
577 DWORD dwFileAttributes;
578 FILETIME ftCreationTime;
579 FILETIME ftLastAccessTime;
580 FILETIME ftLastWriteTime;
581 DWORD dwVolumeSerialNumber;
582 DWORD nFileSizeHigh;
583 DWORD nFileSizeLow;
584 DWORD nNumberOfLinks;
585 DWORD nFileIndexHigh;
586 DWORD nFileIndexLow;
587 } BY_HANDLE_FILE_INFORMATION,*LPBY_HANDLE_FILE_INFORMATION;
588 typedef struct _DCB {
589 DWORD DCBlength;
590 DWORD BaudRate;
591 DWORD fBinary:1;
592 DWORD fParity:1;
593 DWORD fOutxCtsFlow:1;
594 DWORD fOutxDsrFlow:1;
595 DWORD fDtrControl:2;
596 DWORD fDsrSensitivity:1;
597 DWORD fTXContinueOnXoff:1;
598 DWORD fOutX:1;
599 DWORD fInX:1;
600 DWORD fErrorChar:1;
601 DWORD fNull:1;
602 DWORD fRtsControl:2;
603 DWORD fAbortOnError:1;
604 DWORD fDummy2:17;
605 WORD wReserved;
606 WORD XonLim;
607 WORD XoffLim;
608 BYTE ByteSize;
609 BYTE Parity;
610 BYTE StopBits;
611 char XonChar;
612 char XoffChar;
613 char ErrorChar;
614 char EofChar;
615 char EvtChar;
616 WORD wReserved1;
617 } DCB,*LPDCB;
618 typedef struct _COMM_CONFIG {
619 DWORD dwSize;
620 WORD wVersion;
621 WORD wReserved;
622 DCB dcb;
623 DWORD dwProviderSubType;
624 DWORD dwProviderOffset;
625 DWORD dwProviderSize;
626 WCHAR wcProviderData[1];
627 } COMMCONFIG,*LPCOMMCONFIG;
628 typedef struct _COMMPROP {
629 WORD wPacketLength;
630 WORD wPacketVersion;
631 DWORD dwServiceMask;
632 DWORD dwReserved1;
633 DWORD dwMaxTxQueue;
634 DWORD dwMaxRxQueue;
635 DWORD dwMaxBaud;
636 DWORD dwProvSubType;
637 DWORD dwProvCapabilities;
638 DWORD dwSettableParams;
639 DWORD dwSettableBaud;
640 WORD wSettableData;
641 WORD wSettableStopParity;
642 DWORD dwCurrentTxQueue;
643 DWORD dwCurrentRxQueue;
644 DWORD dwProvSpec1;
645 DWORD dwProvSpec2;
646 WCHAR wcProvChar[1];
647 } COMMPROP,*LPCOMMPROP;
648 typedef struct _COMMTIMEOUTS {
649 DWORD ReadIntervalTimeout;
650 DWORD ReadTotalTimeoutMultiplier;
651 DWORD ReadTotalTimeoutConstant;
652 DWORD WriteTotalTimeoutMultiplier;
653 DWORD WriteTotalTimeoutConstant;
654 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
655 typedef struct _COMSTAT {
656 DWORD fCtsHold:1;
657 DWORD fDsrHold:1;
658 DWORD fRlsdHold:1;
659 DWORD fXoffHold:1;
660 DWORD fXoffSent:1;
661 DWORD fEof:1;
662 DWORD fTxim:1;
663 DWORD fReserved:25;
664 DWORD cbInQue;
665 DWORD cbOutQue;
666 } COMSTAT,*LPCOMSTAT;
667 typedef DWORD (WINAPI *LPTHREAD_START_ROUTINE)(LPVOID);
668 typedef struct _CREATE_PROCESS_DEBUG_INFO {
669 HANDLE hFile;
670 HANDLE hProcess;
671 HANDLE hThread;
672 LPVOID lpBaseOfImage;
673 DWORD dwDebugInfoFileOffset;
674 DWORD nDebugInfoSize;
675 LPVOID lpThreadLocalBase;
676 LPTHREAD_START_ROUTINE lpStartAddress;
677 LPVOID lpImageName;
678 WORD fUnicode;
679 } CREATE_PROCESS_DEBUG_INFO,*LPCREATE_PROCESS_DEBUG_INFO;
680 typedef struct _CREATE_THREAD_DEBUG_INFO {
681 HANDLE hThread;
682 LPVOID lpThreadLocalBase;
683 LPTHREAD_START_ROUTINE lpStartAddress;
684 } CREATE_THREAD_DEBUG_INFO,*LPCREATE_THREAD_DEBUG_INFO;
685 typedef struct _EXCEPTION_DEBUG_INFO {
686 EXCEPTION_RECORD ExceptionRecord;
687 DWORD dwFirstChance;
688 } EXCEPTION_DEBUG_INFO,*LPEXCEPTION_DEBUG_INFO;
689 typedef struct _EXIT_THREAD_DEBUG_INFO {
690 DWORD dwExitCode;
691 } EXIT_THREAD_DEBUG_INFO,*LPEXIT_THREAD_DEBUG_INFO;
692 typedef struct _EXIT_PROCESS_DEBUG_INFO {
693 DWORD dwExitCode;
694 } EXIT_PROCESS_DEBUG_INFO,*LPEXIT_PROCESS_DEBUG_INFO;
695 typedef struct _LOAD_DLL_DEBUG_INFO {
696 HANDLE hFile;
697 LPVOID lpBaseOfDll;
698 DWORD dwDebugInfoFileOffset;
699 DWORD nDebugInfoSize;
700 LPVOID lpImageName;
701 WORD fUnicode;
702 } LOAD_DLL_DEBUG_INFO,*LPLOAD_DLL_DEBUG_INFO;
703 typedef struct _UNLOAD_DLL_DEBUG_INFO {
704 LPVOID lpBaseOfDll;
705 } UNLOAD_DLL_DEBUG_INFO,*LPUNLOAD_DLL_DEBUG_INFO;
706 typedef struct _OUTPUT_DEBUG_STRING_INFO {
707 LPSTR lpDebugStringData;
708 WORD fUnicode;
709 WORD nDebugStringLength;
710 } OUTPUT_DEBUG_STRING_INFO,*LPOUTPUT_DEBUG_STRING_INFO;
711 typedef struct _RIP_INFO {
712 DWORD dwError;
713 DWORD dwType;
714 } RIP_INFO,*LPRIP_INFO;
715 typedef struct _DEBUG_EVENT {
716 DWORD dwDebugEventCode;
717 DWORD dwProcessId;
718 DWORD dwThreadId;
719 union {
720 EXCEPTION_DEBUG_INFO Exception;
721 CREATE_THREAD_DEBUG_INFO CreateThread;
722 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
723 EXIT_THREAD_DEBUG_INFO ExitThread;
724 EXIT_PROCESS_DEBUG_INFO ExitProcess;
725 LOAD_DLL_DEBUG_INFO LoadDll;
726 UNLOAD_DLL_DEBUG_INFO UnloadDll;
727 OUTPUT_DEBUG_STRING_INFO DebugString;
728 RIP_INFO RipInfo;
729 } u;
730 } DEBUG_EVENT,*LPDEBUG_EVENT;
731 typedef struct _OVERLAPPED {
732 ULONG_PTR Internal;
733 ULONG_PTR InternalHigh;
734 DWORD Offset;
735 DWORD OffsetHigh;
736 HANDLE hEvent;
737 } OVERLAPPED,*POVERLAPPED,*LPOVERLAPPED;
738 typedef struct _STARTUPINFOA {
739 DWORD cb;
740 LPSTR lpReserved;
741 LPSTR lpDesktop;
742 LPSTR lpTitle;
743 DWORD dwX;
744 DWORD dwY;
745 DWORD dwXSize;
746 DWORD dwYSize;
747 DWORD dwXCountChars;
748 DWORD dwYCountChars;
749 DWORD dwFillAttribute;
750 DWORD dwFlags;
751 WORD wShowWindow;
752 WORD cbReserved2;
753 PBYTE lpReserved2;
754 HANDLE hStdInput;
755 HANDLE hStdOutput;
756 HANDLE hStdError;
757 } STARTUPINFOA,*LPSTARTUPINFOA;
758 typedef struct _STARTUPINFOW {
759 DWORD cb;
760 LPWSTR lpReserved;
761 LPWSTR lpDesktop;
762 LPWSTR lpTitle;
763 DWORD dwX;
764 DWORD dwY;
765 DWORD dwXSize;
766 DWORD dwYSize;
767 DWORD dwXCountChars;
768 DWORD dwYCountChars;
769 DWORD dwFillAttribute;
770 DWORD dwFlags;
771 WORD wShowWindow;
772 WORD cbReserved2;
773 PBYTE lpReserved2;
774 HANDLE hStdInput;
775 HANDLE hStdOutput;
776 HANDLE hStdError;
777 } STARTUPINFOW,*LPSTARTUPINFOW;
778 typedef struct _PROCESS_INFORMATION {
779 HANDLE hProcess;
780 HANDLE hThread;
781 DWORD dwProcessId;
782 DWORD dwThreadId;
783 } PROCESS_INFORMATION,*LPPROCESS_INFORMATION;
784 typedef struct _CRITICAL_SECTION_DEBUG {
785 WORD Type;
786 WORD CreatorBackTraceIndex;
787 struct _CRITICAL_SECTION *CriticalSection;
788 LIST_ENTRY ProcessLocksList;
789 DWORD EntryCount;
790 DWORD ContentionCount;
791 DWORD Spare [2];
792 } CRITICAL_SECTION_DEBUG,*PCRITICAL_SECTION_DEBUG;
793 typedef struct _CRITICAL_SECTION {
794 PCRITICAL_SECTION_DEBUG DebugInfo;
795 LONG LockCount;
796 LONG RecursionCount;
797 HANDLE OwningThread;
798 HANDLE LockSemaphore;
799 ULONG_PTR SpinCount;
800 } CRITICAL_SECTION,*PCRITICAL_SECTION,*LPCRITICAL_SECTION;
801 typedef struct _SYSTEMTIME {
802 WORD wYear;
803 WORD wMonth;
804 WORD wDayOfWeek;
805 WORD wDay;
806 WORD wHour;
807 WORD wMinute;
808 WORD wSecond;
809 WORD wMilliseconds;
810 } SYSTEMTIME,*LPSYSTEMTIME,*PSYSTEMTIME;
811 #if (_WIN32_WINNT >= 0x0500)
812 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK ;
813 #endif
814 typedef struct _WIN32_FILE_ATTRIBUTE_DATA {
815 DWORD dwFileAttributes;
816 FILETIME ftCreationTime;
817 FILETIME ftLastAccessTime;
818 FILETIME ftLastWriteTime;
819 DWORD nFileSizeHigh;
820 DWORD nFileSizeLow;
821 } WIN32_FILE_ATTRIBUTE_DATA,*LPWIN32_FILE_ATTRIBUTE_DATA;
822 typedef struct _WIN32_FIND_DATAA {
823 DWORD dwFileAttributes;
824 FILETIME ftCreationTime;
825 FILETIME ftLastAccessTime;
826 FILETIME ftLastWriteTime;
827 DWORD nFileSizeHigh;
828 DWORD nFileSizeLow;
829 DWORD dwReserved0;
830 DWORD dwReserved1;
831 CHAR cFileName[MAX_PATH];
832 CHAR cAlternateFileName[14];
833 } WIN32_FIND_DATAA,*PWIN32_FIND_DATAA,*LPWIN32_FIND_DATAA;
834 typedef struct _WIN32_FIND_DATAW {
835 DWORD dwFileAttributes;
836 FILETIME ftCreationTime;
837 FILETIME ftLastAccessTime;
838 FILETIME ftLastWriteTime;
839 DWORD nFileSizeHigh;
840 DWORD nFileSizeLow;
841 DWORD dwReserved0;
842 DWORD dwReserved1;
843 WCHAR cFileName[MAX_PATH];
844 WCHAR cAlternateFileName[14];
845 } WIN32_FIND_DATAW,*PWIN32_FIND_DATAW,*LPWIN32_FIND_DATAW;
846 #if (_WIN32_WINNT >= 0x0501)
847 typedef enum _STREAM_INFO_LEVELS {
848 FindStreamInfoStandard
849 } STREAM_INFO_LEVELS;
850 typedef struct _WIN32_FIND_STREAM_DATAW {
851 LARGE_INTEGER StreamSize;
852 WCHAR cStreamName[MAX_PATH + 36];
853 } WIN32_FIND_STREAM_DATA, *PWIN32_FIND_STREAM_DATA;
854 #endif
855 typedef struct _WIN32_STREAM_ID {
856 DWORD dwStreamId;
857 DWORD dwStreamAttributes;
858 LARGE_INTEGER Size;
859 DWORD dwStreamNameSize;
860 WCHAR cStreamName[ANYSIZE_ARRAY];
861 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
862 #if (_WIN32_WINNT >= 0x0600)
863 typedef enum _FILE_ID_TYPE {
864 FileIdType,
865 MaximumFileIdType
866 } FILE_ID_TYPE, *PFILE_ID_TYPE;
867 typedef struct _FILE_ID_DESCRIPTOR {
868 DWORD dwSize;
869 FILE_ID_TYPE Type;
870 _ANONYMOUS_UNION union {
871 LARGE_INTEGER FileID;
872 } DUMMYUNIONNAME;
873 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
874 #endif
875 typedef enum _FINDEX_INFO_LEVELS {
876 FindExInfoStandard,
877 FindExInfoMaxInfoLevel
878 } FINDEX_INFO_LEVELS;
879 typedef enum _FINDEX_SEARCH_OPS {
880 FindExSearchNameMatch,
881 FindExSearchLimitToDirectories,
882 FindExSearchLimitToDevices,
883 FindExSearchMaxSearchOp
884 } FINDEX_SEARCH_OPS;
885 typedef enum _ACL_INFORMATION_CLASS {
886 AclRevisionInformation=1,
887 AclSizeInformation
888 } ACL_INFORMATION_CLASS;
889 typedef struct tagHW_PROFILE_INFOA {
890 DWORD dwDockInfo;
891 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
892 CHAR szHwProfileName[MAX_PROFILE_LEN];
893 } HW_PROFILE_INFOA,*LPHW_PROFILE_INFOA;
894 typedef struct tagHW_PROFILE_INFOW {
895 DWORD dwDockInfo;
896 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
897 WCHAR szHwProfileName[MAX_PROFILE_LEN];
898 } HW_PROFILE_INFOW,*LPHW_PROFILE_INFOW;
899 typedef enum _GET_FILEEX_INFO_LEVELS {
900 GetFileExInfoStandard,
901 GetFileExMaxInfoLevel
902 } GET_FILEEX_INFO_LEVELS;
903 typedef struct _SYSTEM_INFO {
904 _ANONYMOUS_UNION union {
905 DWORD dwOemId;
906 _ANONYMOUS_STRUCT struct {
907 WORD wProcessorArchitecture;
908 WORD wReserved;
909 } DUMMYSTRUCTNAME;
910 } DUMMYUNIONNAME;
911 DWORD dwPageSize;
912 PVOID lpMinimumApplicationAddress;
913 PVOID lpMaximumApplicationAddress;
914 DWORD dwActiveProcessorMask;
915 DWORD dwNumberOfProcessors;
916 DWORD dwProcessorType;
917 DWORD dwAllocationGranularity;
918 WORD wProcessorLevel;
919 WORD wProcessorRevision;
920 } SYSTEM_INFO,*LPSYSTEM_INFO;
921 typedef struct _SYSTEM_POWER_STATUS {
922 BYTE ACLineStatus;
923 BYTE BatteryFlag;
924 BYTE BatteryLifePercent;
925 BYTE Reserved1;
926 DWORD BatteryLifeTime;
927 DWORD BatteryFullLifeTime;
928 } SYSTEM_POWER_STATUS,*LPSYSTEM_POWER_STATUS;
929 typedef struct _TIME_ZONE_INFORMATION {
930 LONG Bias;
931 WCHAR StandardName[32];
932 SYSTEMTIME StandardDate;
933 LONG StandardBias;
934 WCHAR DaylightName[32];
935 SYSTEMTIME DaylightDate;
936 LONG DaylightBias;
937 } TIME_ZONE_INFORMATION,*LPTIME_ZONE_INFORMATION;
938 typedef struct _MEMORYSTATUS {
939 DWORD dwLength;
940 DWORD dwMemoryLoad;
941 DWORD dwTotalPhys;
942 DWORD dwAvailPhys;
943 DWORD dwTotalPageFile;
944 DWORD dwAvailPageFile;
945 DWORD dwTotalVirtual;
946 DWORD dwAvailVirtual;
947 } MEMORYSTATUS,*LPMEMORYSTATUS;
948 #if (_WIN32_WINNT >= 0x0500)
949 typedef struct _MEMORYSTATUSEX {
950 DWORD dwLength;
951 DWORD dwMemoryLoad;
952 DWORDLONG ullTotalPhys;
953 DWORDLONG ullAvailPhys;
954 DWORDLONG ullTotalPageFile;
955 DWORDLONG ullAvailPageFile;
956 DWORDLONG ullTotalVirtual;
957 DWORDLONG ullAvailVirtual;
958 DWORDLONG ullAvailExtendedVirtual;
959 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
960 #endif
961 #ifndef _LDT_ENTRY_DEFINED
962 #define _LDT_ENTRY_DEFINED
963 typedef struct _LDT_ENTRY {
964 WORD LimitLow;
965 WORD BaseLow;
966 union {
967 struct {
968 BYTE BaseMid;
969 BYTE Flags1;
970 BYTE Flags2;
971 BYTE BaseHi;
972 } Bytes;
973 struct {
974 DWORD BaseMid:8;
975 DWORD Type:5;
976 DWORD Dpl:2;
977 DWORD Pres:1;
978 DWORD LimitHi:4;
979 DWORD Sys:1;
980 DWORD Reserved_0:1;
981 DWORD Default_Big:1;
982 DWORD Granularity:1;
983 DWORD BaseHi:8;
984 } Bits;
985 } HighWord;
986 } LDT_ENTRY,*PLDT_ENTRY,*LPLDT_ENTRY;
987 #endif
988 typedef struct _PROCESS_HEAP_ENTRY {
989 PVOID lpData;
990 DWORD cbData;
991 BYTE cbOverhead;
992 BYTE iRegionIndex;
993 WORD wFlags;
994 _ANONYMOUS_UNION union {
995 struct {
996 HANDLE hMem;
997 DWORD dwReserved[3];
998 } Block;
999 struct {
1000 DWORD dwCommittedSize;
1001 DWORD dwUnCommittedSize;
1002 LPVOID lpFirstBlock;
1003 LPVOID lpLastBlock;
1004 } Region;
1005 } DUMMYUNIONNAME;
1006 } PROCESS_HEAP_ENTRY,*LPPROCESS_HEAP_ENTRY;
1007 typedef struct _OFSTRUCT {
1008 BYTE cBytes;
1009 BYTE fFixedDisk;
1010 WORD nErrCode;
1011 WORD Reserved1;
1012 WORD Reserved2;
1013 CHAR szPathName[OFS_MAXPATHNAME];
1014 } OFSTRUCT,*LPOFSTRUCT,*POFSTRUCT;
1015 typedef struct _WIN_CERTIFICATE {
1016 DWORD dwLength;
1017 WORD wRevision;
1018 WORD wCertificateType;
1019 BYTE bCertificate[1];
1020 } WIN_CERTIFICATE, *LPWIN_CERTIFICATE;
1021 #if (_WIN32_WINNT >= 0x0501)
1022 typedef struct tagACTCTXA {
1023 ULONG cbSize;
1024 DWORD dwFlags;
1025 LPCSTR lpSource;
1026 USHORT wProcessorArchitecture;
1027 LANGID wLangId;
1028 LPCSTR lpAssemblyDirectory;
1029 LPCSTR lpResourceName;
1030 LPCSTR lpApplicationName;
1031 HMODULE hModule;
1032 } ACTCTXA,*PACTCTXA;
1033 typedef const ACTCTXA *PCACTCTXA;
1034 typedef struct tagACTCTXW {
1035 ULONG cbSize;
1036 DWORD dwFlags;
1037 LPCWSTR lpSource;
1038 USHORT wProcessorArchitecture;
1039 LANGID wLangId;
1040 LPCWSTR lpAssemblyDirectory;
1041 LPCWSTR lpResourceName;
1042 LPCWSTR lpApplicationName;
1043 HMODULE hModule;
1044 } ACTCTXW,*PACTCTXW;
1045 typedef const ACTCTXW *PCACTCTXW;
1046 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1047 ULONG cbSize;
1048 ULONG ulDataFormatVersion;
1049 PVOID lpData;
1050 ULONG ulLength;
1051 PVOID lpSectionGlobalData;
1052 ULONG ulSectionGlobalDataLength;
1053 PVOID lpSectionBase;
1054 ULONG ulSectionTotalLength;
1055 HANDLE hActCtx;
1056 HANDLE ulAssemblyRosterIndex;
1057 } ACTCTX_SECTION_KEYED_DATA,*PACTCTX_SECTION_KEYED_DATA;
1058 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1059 typedef enum {
1060 LowMemoryResourceNotification ,
1061 HighMemoryResourceNotification
1062 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
1063 #endif /* (_WIN32_WINNT >= 0x0501) */
1064 #if (_WIN32_WINNT >= 0x0500)
1065 typedef enum _COMPUTER_NAME_FORMAT {
1066 ComputerNameNetBIOS,
1067 ComputerNameDnsHostname,
1068 ComputerNameDnsDomain,
1069 ComputerNameDnsFullyQualified,
1070 ComputerNamePhysicalNetBIOS,
1071 ComputerNamePhysicalDnsHostname,
1072 ComputerNamePhysicalDnsDomain,
1073 ComputerNamePhysicalDnsFullyQualified,
1074 ComputerNameMax
1075 } COMPUTER_NAME_FORMAT;
1076 #endif /* (_WIN32_WINNT >= 0x0500) */
1077 #if (_WIN32_WINNT >= 0x0600)
1078 typedef RTL_SRWLOCK SRWLOCK, *PSRWLOCK;
1079 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
1080 #endif
1081 typedef DWORD(WINAPI *LPPROGRESS_ROUTINE)(LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,DWORD,DWORD,HANDLE,HANDLE,LPVOID);
1082 typedef void(WINAPI *LPFIBER_START_ROUTINE)(PVOID);
1083 typedef VOID (WINAPI *PFLS_CALLBACK_FUNCTION)(PVOID);
1084 typedef BOOL(CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG);
1085 typedef BOOL(CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG);
1086 typedef BOOL(CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG);
1087 typedef BOOL(CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG);
1088 typedef BOOL(CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG);
1089 typedef BOOL(CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG);
1090 typedef void(CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
1091 typedef LONG(CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(LPEXCEPTION_POINTERS);
1092 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
1093 typedef void(APIENTRY *PAPCFUNC)(ULONG_PTR);
1094 typedef void(CALLBACK *PTIMERAPCROUTINE)(PVOID,DWORD,DWORD);
1095 #if (_WIN32_WINNT >= 0x0500)
1096 typedef void(CALLBACK *WAITORTIMERCALLBACK)(PVOID,BOOLEAN);
1097 #endif
1098 #if (_WIN32_WINNT >= 0x0600)
1099 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
1100 #endif
1101 #define MAKEINTATOM(i) (LPTSTR)((ULONG_PTR)((WORD)(i)))
1102 /* Functions */
1103 #ifndef UNDER_CE
1104 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
1105 #else
1106 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1107 #endif
1108 int APIENTRY wWinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1109 long WINAPI _hread(HFILE,LPVOID,long);
1110 long WINAPI _hwrite(HFILE,LPCSTR,long);
1111 HFILE WINAPI _lclose(HFILE);
1112 HFILE WINAPI _lcreat(LPCSTR,int);
1113 LONG WINAPI _llseek(HFILE,LONG,int);
1114 HFILE WINAPI _lopen(LPCSTR,int);
1115 UINT WINAPI _lread(HFILE,LPVOID,UINT);
1116 UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
1117 #ifndef AbnormalTermination
1118 #define AbnormalTermination() FALSE
1119 #endif
1120 BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,PDWORD,PDWORD,PBOOL);
1121 BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1122 BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1123 #if (_WIN32_WINNT >= 0x0600)
1124 VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1125 VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1126 #endif
1127 #if (_WIN32_WINNT >= 0x0501)
1128 BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR*);
1129 #endif
1130 BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1131 BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1132 #if (_WIN32_WINNT >= 0x0500)
1133 BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1134 BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1135 BOOL WINAPI AddAccessAllowedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1136 BOOL WINAPI AddAccessDeniedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1137 #endif
1138 BOOL WINAPI AddAce(PACL,DWORD,DWORD,PVOID,DWORD);
1139 ATOM WINAPI AddAtomA(LPCSTR);
1140 ATOM WINAPI AddAtomW(LPCWSTR);
1141 BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1142 #if (_WIN32_WINNT >= 0x0500)
1143 BOOL WINAPI AddAuditAccessObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID,BOOL,BOOL);
1144 #endif
1145 #if (_WIN32_WINNT >= 0x0501)
1146 void WINAPI AddRefActCtx(HANDLE);
1147 #endif
1148 #if (_WIN32_WINNT >= 0x0500)
1149 PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1150 #endif
1151 BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1152 BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1153 BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1154 BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID*);
1155 BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1156 BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1157 BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1158 BOOL WINAPI AreFileApisANSI(void);
1159 BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1160 BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1161 BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1162 BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1163 BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1164 BOOL WINAPI Beep(DWORD,DWORD);
1165 HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1166 HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1167 #if (_WIN32_WINNT >= 0x0500)
1168 BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1169 #endif
1170 BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1171 BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1172 BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1173 BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1174 BOOL WINAPI CallNamedPipeA(LPCSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1175 BOOL WINAPI CallNamedPipeW(LPCWSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1176 BOOL WINAPI CancelDeviceWakeupRequest(HANDLE);
1177 BOOL WINAPI CancelIo(HANDLE);
1178 #if (_WIN32_WINNT >= 0x0600)
1179 BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1180 BOOL WINAPI CancelSynchronousIo(HANDLE);
1181 #endif
1182 BOOL WINAPI CancelWaitableTimer(HANDLE);
1183 #if (_WIN32_WINNT >= 0x0501)
1184 BOOL WINAPI CheckNameLegalDOS8Dot3A(LPCSTR,LPSTR,DWORD,PBOOL,PBOOL);
1185 BOOL WINAPI CheckNameLegalDOS8Dot3W(LPCWSTR,LPSTR,DWORD,PBOOL,PBOOL);
1186 BOOL WINAPI CheckRemoteDebuggerPresent(HANDLE,PBOOL);
1187 #endif
1188 BOOL WINAPI ClearCommBreak(HANDLE);
1189 BOOL WINAPI ClearCommError(HANDLE,PDWORD,LPCOMSTAT);
1190 BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1191 BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1192 BOOL WINAPI CloseEventLog(HANDLE);
1193 BOOL WINAPI CloseHandle(HANDLE);
1194 BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1195 BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1196 LONG WINAPI CompareFileTime(CONST FILETIME*,CONST FILETIME*);
1197 BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1198 BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1199 #if (_WIN32_WINNT >= 0x0400)
1200 BOOL WINAPI ConvertFiberToThread(void);
1201 #endif
1202 PVOID WINAPI ConvertThreadToFiber(PVOID);
1203 BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1204 BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1205 BOOL WINAPI CopyFileExA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1206 BOOL WINAPI CopyFileExW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1207 #define MoveMemory RtlMoveMemory
1208 #define CopyMemory RtlCopyMemory
1209 #define FillMemory RtlFillMemory
1210 #define ZeroMemory RtlZeroMemory
1211 BOOL WINAPI CopySid(DWORD,PSID,PSID);
1212 #if (_WIN32_WINNT >= 0x0501)
1213 HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1214 HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1215 #endif
1216 BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1217 BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1218 BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1219 BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1220 HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1221 HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1222 #if (_WIN32_WINNT >= 0x0600)
1223 HANDLE WINAPI CreateEventExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1224 HANDLE WINAPI CreateEventExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1225 #endif
1226 LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1227 #if (_WIN32_WINNT >= 0x0400)
1228 LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1229 #endif
1230 HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1231 HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1232 HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1233 HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1234 #if (_WIN32_WINNT >= 0x0500)
1235 BOOL WINAPI CreateHardLinkA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1236 BOOL WINAPI CreateHardLinkW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1237 #endif
1238 HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1239 #if (_WIN32_WINNT >= 0x0500)
1240 HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1241 HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1242 BOOL WINAPI TerminateJobObject(HANDLE,UINT);
1243 BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1244 #endif
1245 HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1246 HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1247 #if (_WIN32_WINNT >= 0x0501)
1248 HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1249 #endif
1250 HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1251 HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1252 #if (_WIN32_WINNT >= 0x0600)
1253 HANDLE WINAPI CreateMutexExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1254 HANDLE WINAPI CreateMutexExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1255 #endif
1256 HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1257 HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1258 BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1259 BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1260 BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1261 BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1262 BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1263 BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1264 HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1265 HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1266 HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1267 #if (_WIN32_WINNT >= 0x0600)
1268 HANDLE WINAPI CreateSemaphoreExA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR,DWORD,DWORD);
1269 HANDLE WINAPI CreateSemaphoreExW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR,DWORD,DWORD);
1270 #endif
1271 DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1272 #if (_WIN32_WINNT >= 0x0500)
1273 HANDLE WINAPI CreateTimerQueue(void);
1274 BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1275 #endif
1276 HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,PVOID,DWORD,PDWORD);
1277 HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1278 HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1279 #if (_WIN32_WINNT >= 0x0600)
1280 HANDLE WINAPI CreateWaitableTimerExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1281 HANDLE WINAPI CreateWaitableTimerExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1282 #endif
1283 #if (_WIN32_WINNT >= 0x0501)
1284 BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1285 BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1286 #endif
1287 BOOL WINAPI DebugActiveProcess(DWORD);
1288 #if (_WIN32_WINNT >= 0x0501)
1289 BOOL WINAPI DebugActiveProcessStop(DWORD);
1290 #endif
1291 void WINAPI DebugBreak(void);
1292 #if (_WIN32_WINNT >= 0x0501)
1293 BOOL WINAPI DebugBreakProcess(HANDLE);
1294 BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1295 #endif
1296 BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1297 BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1298 #define DefineHandleTable(w) ((w),TRUE)
1299 BOOL WINAPI DeleteAce(PACL,DWORD);
1300 ATOM WINAPI DeleteAtom(ATOM);
1301 void WINAPI DeleteCriticalSection(PCRITICAL_SECTION);
1302 void WINAPI DeleteFiber(PVOID);
1303 BOOL WINAPI DeleteFileA(LPCSTR);
1304 BOOL WINAPI DeleteFileW(LPCWSTR);
1305 #if (_WIN32_WINNT >= 0x0500)
1306 BOOL WINAPI DeleteTimerQueue(HANDLE);
1307 BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1308 BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1309 BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1310 BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1311 #endif
1312 BOOL WINAPI DeregisterEventSource(HANDLE);
1313 BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1314 BOOL WINAPI DeviceIoControl(HANDLE,DWORD,PVOID,DWORD,PVOID,DWORD,PDWORD,POVERLAPPED);
1315 BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1316 #if (_WIN32_WINNT >= 0x0500)
1317 BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1318 BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1319 #endif
1320 BOOL WINAPI DisconnectNamedPipe(HANDLE);
1321 BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1322 BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,PHANDLE,DWORD,BOOL,DWORD);
1323 BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1324 BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1325 BOOL WINAPI EncryptFileA(LPCSTR);
1326 BOOL WINAPI EncryptFileW(LPCWSTR);
1327 BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1328 BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1329 void WINAPI EnterCriticalSection(LPCRITICAL_SECTION);
1330 BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1331 BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1332 BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1333 BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1334 BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1335 BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1336 BOOL WINAPI EqualPrefixSid(PSID,PSID);
1337 BOOL WINAPI EqualSid(PSID,PSID);
1338 DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1339 BOOL WINAPI EscapeCommFunction(HANDLE,DWORD);
1340 DECLSPEC_NORETURN void WINAPI ExitProcess(UINT);
1341 DECLSPEC_NORETURN void WINAPI ExitThread(DWORD);
1342 DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1343 DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1344 void WINAPI FatalAppExitA(UINT,LPCSTR);
1345 void WINAPI FatalAppExitW(UINT,LPCWSTR);
1346 void WINAPI FatalExit(int);
1347 BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1348 BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1349 BOOL WINAPI FileTimeToDosDateTime(CONST FILETIME *,LPWORD,LPWORD);
1350 BOOL WINAPI FileTimeToLocalFileTime(CONST FILETIME *,LPFILETIME);
1351 BOOL WINAPI FileTimeToSystemTime(CONST FILETIME *,LPSYSTEMTIME);
1352 #if (_WIN32_WINNT >= 0x0501)
1353 BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID*,ULONG,const GUID*,PACTCTX_SECTION_KEYED_DATA);
1354 BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID*,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1355 BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID*,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1356 #endif
1357 ATOM WINAPI FindAtomA(LPCSTR);
1358 ATOM WINAPI FindAtomW(LPCWSTR);
1359 BOOL WINAPI FindClose(HANDLE);
1360 BOOL WINAPI FindCloseChangeNotification(HANDLE);
1361 HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1362 HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1363 HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1364 HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1365 HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1366 HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1367 #if (_WIN32_WINNT >= 0x0501)
1368 HANDLE WINAPI FindFirstStreamW(LPCWSTR,STREAM_INFO_LEVELS,LPVOID,DWORD);
1369 #endif
1370 BOOL WINAPI FindFirstFreeAce(PACL,PVOID*);
1371 #if (_WIN32_WINNT >= 0x0500)
1372 HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1373 HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1374 HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1375 HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1376 #endif
1377 BOOL WINAPI FindNextChangeNotification(HANDLE);
1378 BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1379 BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1380 #if (_WIN32_WINNT >= 0x0501)
1381 BOOL WINAPI FindNextStreamW(HANDLE,LPVOID);
1382 #endif
1383 #if (_WIN32_WINNT >= 0x0500)
1384 BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1385 BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1386 BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1387 BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1388 BOOL WINAPI FindVolumeClose(HANDLE);
1389 BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1390 #endif
1391 HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1392 HRSRC WINAPI FindResourceW(HINSTANCE,LPCWSTR,LPCWSTR);
1393 HRSRC WINAPI FindResourceExA(HINSTANCE,LPCSTR,LPCSTR,WORD);
1394 HRSRC WINAPI FindResourceExW(HINSTANCE,LPCWSTR,LPCWSTR,WORD);
1395 #if (_WIN32_WINNT >= 0x0502)
1396 DWORD WINAPI GetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1397 DWORD WINAPI GetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1398 #endif
1399 BOOL WINAPI FlushFileBuffers(HANDLE);
1400 BOOL WINAPI FlushInstructionCache(HANDLE,PCVOID,DWORD);
1401 BOOL WINAPI FlushViewOfFile(PCVOID,SIZE_T);
1402 DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1403 PVOID WINAPI FlsGetValue(DWORD);
1404 BOOL WINAPI FlsSetValue(DWORD,PVOID);
1405 BOOL WINAPI FlsFree(DWORD);
1406 DWORD WINAPI FormatMessageA(DWORD,PCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1407 DWORD WINAPI FormatMessageW(DWORD,PCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1408 BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1409 BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1410 BOOL WINAPI FreeLibrary(HMODULE);
1411 DECLSPEC_NORETURN void WINAPI FreeLibraryAndExitThread(HMODULE,DWORD);
1412 #define FreeModule(m) FreeLibrary(m)
1413 #define FreeProcInstance(p) (void)(p)
1414 #ifndef XFree86Server
1415 BOOL WINAPI FreeResource(HGLOBAL);
1416 #endif /* ndef XFree86Server */
1417 PVOID WINAPI FreeSid(PSID);
1418 BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1419 BOOL WINAPI GetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1420 #if (_WIN32_WINNT >= 0x0600)
1421 HRESULT WINAPI GetApplicationRecoveryCallback(HANDLE,APPLICATION_RECOVERY_CALLBACK*,PVOID*, DWORD*, DWORD*);
1422 HRESULT WINAPI GetApplicationRestart(HANDLE,PWSTR,PDWORD,PDWORD);
1423 #endif
1424 UINT WINAPI GetAtomNameA(ATOM,LPSTR,int);
1425 UINT WINAPI GetAtomNameW(ATOM,LPWSTR,int);
1426 BOOL WINAPI GetBinaryTypeA(LPCSTR,PDWORD);
1427 BOOL WINAPI GetBinaryTypeW(LPCWSTR,PDWORD);
1428 LPSTR WINAPI GetCommandLineA(VOID);
1429 LPWSTR WINAPI GetCommandLineW(VOID);
1430 BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,PDWORD);
1431 BOOL WINAPI GetCommMask(HANDLE,PDWORD);
1432 BOOL WINAPI GetCommModemStatus(HANDLE,PDWORD);
1433 BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1434 BOOL WINAPI GetCommState(HANDLE,LPDCB);
1435 BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1436 DWORD WINAPI GetCompressedFileSizeA(LPCSTR,PDWORD);
1437 DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,PDWORD);
1438 BOOL WINAPI GetComputerNameA(LPSTR,PDWORD);
1439 BOOL WINAPI GetComputerNameW(LPWSTR,PDWORD);
1440 #if (_WIN32_WINNT >= 0x0500)
1441 BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1442 BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1443 #endif
1444 #if (_WIN32_WINNT >= 0x0501)
1445 BOOL WINAPI GetCurrentActCtx(HANDLE*);
1446 #endif
1447 DWORD WINAPI GetCurrentDirectoryA(DWORD,LPSTR);
1448 DWORD WINAPI GetCurrentDirectoryW(DWORD,LPWSTR);
1449 BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1450 BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1451 HANDLE WINAPI GetCurrentProcess(void);
1452 DWORD WINAPI GetCurrentProcessId(void);
1453 HANDLE WINAPI GetCurrentThread(void);
1454 DWORD WINAPI GetCurrentThreadId(void);
1455 #define GetCurrentTime GetTickCount
1456 BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,PDWORD);
1457 BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,PDWORD);
1458 BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1459 BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1460 BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1461 BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1462 #if (_WIN32_WINNT >= 0x0502)
1463 DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1464 DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1465 #endif
1466 UINT WINAPI GetDriveTypeA(LPCSTR);
1467 UINT WINAPI GetDriveTypeW(LPCWSTR);
1468 LPSTR WINAPI GetEnvironmentStrings(void);
1469 LPWSTR WINAPI GetEnvironmentStringsW(void);
1470 DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1471 DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1472 BOOL WINAPI GetExitCodeProcess(HANDLE,PDWORD);
1473 BOOL WINAPI GetExitCodeThread(HANDLE,PDWORD);
1474 DWORD WINAPI GetFileAttributesA(LPCSTR);
1475 #if (_WIN32_WINNT >= 0x0600)
1476 BOOL WINAPI GetFileAttributesByHandle(HANDLE,LPDWORD,DWORD);
1477 DWORD WINAPI GetFinalPathNameByHandleA(HANDLE,LPSTR,DWORD,DWORD);
1478 DWORD WINAPI GetFinalPathNameByHandleW(HANDLE,LPWSTR,DWORD,DWORD);
1479 #endif
1480 DWORD WINAPI GetFileAttributesW(LPCWSTR);
1481 BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1482 BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1483 #if (_WIN32_WINNT >= 0x0600)
1484 BOOL WINAPI GetFileBandwidthReservation(HANDLE,LPDWORD,LPDWORD,LPBOOL,LPDWORD,LPDWORD);
1485 #endif
1486 BOOL WINAPI GetFileInformationByHandle(HANDLE,LPBY_HANDLE_FILE_INFORMATION);
1487 BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1488 BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1489 DWORD WINAPI GetFileSize(HANDLE,PDWORD);
1490 BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1491 BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1492 DWORD WINAPI GetFileType(HANDLE);
1493 #define GetFreeSpace(w) (0x100000L)
1494 DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1495 DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1496 BOOL WINAPI GetHandleInformation(HANDLE,PDWORD);
1497 BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1498 DWORD WINAPI GetLastError(void);
1499 DWORD WINAPI GetLengthSid(PSID);
1500 void WINAPI GetLocalTime(LPSYSTEMTIME);
1501 DWORD WINAPI GetLogicalDrives(void);
1502 DWORD WINAPI GetLogicalDriveStringsA(DWORD,LPSTR);
1503 DWORD WINAPI GetLogicalDriveStringsW(DWORD,LPWSTR);
1504 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1505 DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1506 DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1507 #endif
1508 BOOL WINAPI GetMailslotInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1509 DWORD WINAPI GetModuleFileNameA(HINSTANCE,LPSTR,DWORD);
1510 DWORD WINAPI GetModuleFileNameW(HINSTANCE,LPWSTR,DWORD);
1511 HMODULE WINAPI GetModuleHandleA(LPCSTR);
1512 HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1513 #if (_WIN32_WINNT >= 0x0500)
1514 BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1515 BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1516 #endif
1517 BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1518 BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1519 BOOL WINAPI GetNamedPipeInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1520 #if (_WIN32_WINNT >= 0x0501)
1521 VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1522 #endif
1523 BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1524 BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1525 BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,PDWORD,BOOL);
1526 DWORD WINAPI GetPriorityClass(HANDLE);
1527 BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1528 UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1529 UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1530 DWORD WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1531 DWORD WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1532 DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1533 DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1534 DWORD WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD,LPCSTR);
1535 DWORD WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1536 BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1537 BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1538 FARPROC WINAPI GetProcAddress(HINSTANCE,LPCSTR);
1539 BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD,PDWORD);
1540 #if (_WIN32_WINNT >= 0x0502)
1541 BOOL WINAPI GetProcessHandleCount(HANDLE,PDWORD);
1542 #endif
1543 HANDLE WINAPI GetProcessHeap(VOID);
1544 DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1545 #if (_WIN32_WINNT >= 0x0502)
1546 DWORD WINAPI GetProcessId(HANDLE);
1547 #endif
1548 #if (_WIN32_WINNT >= 0x0500)
1549 BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1550 #endif
1551 BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1552 BOOL WINAPI GetProcessShutdownParameters(PDWORD,PDWORD);
1553 BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1554 DWORD WINAPI GetProcessVersion(DWORD);
1555 HWINSTA WINAPI GetProcessWindowStation(void);
1556 BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1557 UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1558 UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1559 DWORD WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1560 DWORD WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1561 DWORD WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD);
1562 DWORD WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD);
1563 BOOL WINAPI GetQueuedCompletionStatus(HANDLE,PDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1564 BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,PDWORD);
1565 BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1566 BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1567 DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1568 BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1569 DWORD WINAPI GetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1570 BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1571 DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1572 DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1573 PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1574 DWORD WINAPI GetSidLengthRequired(UCHAR);
1575 PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1576 PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1577 VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1578 VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1579 HANDLE WINAPI GetStdHandle(DWORD);
1580 UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1581 UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1582 VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1583 BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1584 #if (_WIN32_WINNT >= 0x0502)
1585 BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1586 #endif
1587 VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1588 #if (_WIN32_WINNT >= 0x0501)
1589 BOOL WINAPI GetSystemTimes(LPFILETIME,LPFILETIME,LPFILETIME);
1590 #endif
1591 BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1592 void WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1593 #if (_WIN32_WINNT >= 0x0500)
1594 UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1595 UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1596 #endif
1597 #if (_WIN32_WINNT >= 0x0501)
1598 UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1599 UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1600 #endif
1601 DWORD WINAPI GetTapeParameters(HANDLE,DWORD,PDWORD,PVOID);
1602 DWORD WINAPI GetTapePosition(HANDLE,DWORD,PDWORD,PDWORD,PDWORD);
1603 DWORD WINAPI GetTapeStatus(HANDLE);
1604 UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1605 UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1606 DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1607 DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1608 BOOL WINAPI GetThreadContext(HANDLE,LPCONTEXT);
1609 #if (_WIN32_WINNT >= 0x0502)
1610 BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1611 #endif
1612 int WINAPI GetThreadPriority(HANDLE);
1613 BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1614 BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1615 BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1616 DWORD WINAPI GetTickCount(VOID);
1617 #if (_WIN32_WINNT >= 0x0600)
1618 ULONGLONG WINAPI GetTickCount64(VOID);
1619 #endif
1620 DWORD WINAPI GetThreadId(HANDLE);
1621 DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1622 BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD,PDWORD);
1623 BOOL WINAPI GetUserNameA (LPSTR,PDWORD);
1624 BOOL WINAPI GetUserNameW(LPWSTR,PDWORD);
1625 DWORD WINAPI GetVersion(void);
1626 BOOL WINAPI GetVersionExA(LPOSVERSIONINFOA);
1627 BOOL WINAPI GetVersionExW(LPOSVERSIONINFOW);
1628 BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1629 BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1630 #if (_WIN32_WINNT >= 0x0500)
1631 BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1632 BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1633 BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1634 BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1635 #endif
1636 #if (_WIN32_WINNT >= 0x0501)
1637 BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1638 BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1639 #endif
1640 UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1641 UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1642 DWORD WINAPI GetWindowThreadProcessId(HWND,PDWORD);
1643 UINT WINAPI GetWriteWatch(DWORD,PVOID,SIZE_T,PVOID*,PULONG_PTR,PULONG);
1644 ATOM WINAPI GlobalAddAtomA(LPCSTR);
1645 ATOM WINAPI GlobalAddAtomW( LPCWSTR);
1646 HGLOBAL WINAPI GlobalAlloc(UINT,DWORD);
1647 SIZE_T WINAPI GlobalCompact(DWORD); /* Obsolete: Has no effect. */
1648 ATOM WINAPI GlobalDeleteAtom(ATOM);
1649 #define GlobalDiscard(m) GlobalReAlloc((m),0,GMEM_MOVEABLE)
1650 ATOM WINAPI GlobalFindAtomA(LPCSTR);
1651 ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1652 VOID WINAPI GlobalFix(HGLOBAL); /* Obsolete: Has no effect. */
1653 UINT WINAPI GlobalFlags(HGLOBAL); /* Obsolete: Has no effect. */
1654 HGLOBAL WINAPI GlobalFree(HGLOBAL);
1655 UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,int);
1656 UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,int);
1657 HGLOBAL WINAPI GlobalHandle(PCVOID);
1658 LPVOID WINAPI GlobalLock(HGLOBAL);
1659 VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1660 #if (_WIN32_WINNT >= 0x0500)
1661 BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1662 #endif
1663 HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,DWORD,UINT);
1664 DWORD WINAPI GlobalSize(HGLOBAL);
1665 VOID WINAPI GlobalUnfix(HGLOBAL); /* Obsolete: Has no effect. */
1666 BOOL WINAPI GlobalUnlock(HGLOBAL);
1667 BOOL WINAPI GlobalUnWire(HGLOBAL); /* Obsolete: Has no effect. */
1668 PVOID WINAPI GlobalWire(HGLOBAL); /* Obsolete: Has no effect. */
1669 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1670 PVOID WINAPI HeapAlloc(HANDLE,DWORD,DWORD);
1671 SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1672 HANDLE WINAPI HeapCreate(DWORD,DWORD,DWORD);
1673 BOOL WINAPI HeapDestroy(HANDLE);
1674 BOOL WINAPI HeapFree(HANDLE,DWORD,PVOID);
1675 BOOL WINAPI HeapLock(HANDLE);
1676 #if (_WIN32_WINNT >= 0x0501)
1677 BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1678 #endif
1679 PVOID WINAPI HeapReAlloc(HANDLE,DWORD,PVOID,DWORD);
1680 #if (_WIN32_WINNT >= 0x0501)
1681 BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1682 #endif
1683 DWORD WINAPI HeapSize(HANDLE,DWORD,PCVOID);
1684 BOOL WINAPI HeapUnlock(HANDLE);
1685 BOOL WINAPI HeapValidate(HANDLE,DWORD,PCVOID);
1686 BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1687 BOOL WINAPI ImpersonateAnonymousToken(HANDLE);
1688 BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1689 BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1690 BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1691 BOOL WINAPI InitAtomTable(DWORD);
1692 BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1693 #if (_WIN32_WINNT >= 0x0600)
1694 VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
1695 #endif
1696 VOID WINAPI InitializeCriticalSection(LPCRITICAL_SECTION);
1697 BOOL WINAPI InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION,DWORD);
1698 DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
1699 BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1700 BOOL WINAPI InitializeSid (PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1701 #if !defined(__WINDDK_H) && _WIN32_WINNT >= 0x0501
1702 VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1703 #endif
1704 #if (_WIN32_WINNT >= 0x0600)
1705 VOID WINAPI InitializeSRWLock(PSRWLOCK);
1706 #endif
1707 #ifndef __INTERLOCKED_DECLARED
1708 #define __INTERLOCKED_DECLARED
1709 LONG WINAPI InterlockedCompareExchange(IN OUT LONG volatile *,LONG,LONG);
1710 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1711 #define InterlockedCompareExchangePointer(d,e,c) \
1712 (PVOID)InterlockedCompareExchange((LPLONG)(d),(LONG)(e),(LONG)(c))
1713 LONG WINAPI InterlockedDecrement(IN OUT LONG volatile *);
1714 LONG WINAPI InterlockedExchange(IN OUT LONG volatile *,LONG);
1715 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1716 #define InterlockedExchangePointer(t,v) \
1717 (PVOID)InterlockedExchange((LPLONG)(t),(LONG)(v))
1718 LONG WINAPI InterlockedExchangeAdd(IN OUT LONG volatile *,LONG);
1719 #if (_WIN32_WINNT >= 0x0501)
1720 PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1721 #endif
1722 LONG WINAPI InterlockedIncrement(IN OUT LONG volatile *);
1723 #if (_WIN32_WINNT >= 0x0501)
1724 PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1725 PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER,PSLIST_ENTRY);
1726 #endif
1727 #endif /* __INTERLOCKED_DECLARED */
1728 BOOL WINAPI IsBadCodePtr(FARPROC);
1729 BOOL WINAPI IsBadHugeReadPtr(PCVOID,UINT);
1730 BOOL WINAPI IsBadHugeWritePtr(PVOID,UINT);
1731 BOOL WINAPI IsBadReadPtr(PCVOID,UINT);
1732 BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
1733 BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
1734 BOOL WINAPI IsBadWritePtr(PVOID,UINT);
1735 BOOL WINAPI IsDebuggerPresent(void);
1736 #if (_WIN32_WINNT >= 0x0501)
1737 BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1738 #endif
1739 BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1740 BOOL WINAPI IsSystemResumeAutomatic(void);
1741 BOOL WINAPI IsTextUnicode(PCVOID,int,LPINT);
1742 #if (_WIN32_WINNT >= 0x0600)
1743 BOOL WINAPI IsThreadAFiber(VOID);
1744 #endif
1745 BOOL WINAPI IsValidAcl(PACL);
1746 BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1747 BOOL WINAPI IsValidSid(PSID);
1748 #if (_WIN32_WINNT >= 0x0501)
1749 BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1750 BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1751 #endif
1752 void WINAPI LeaveCriticalSection(LPCRITICAL_SECTION);
1753 #define LimitEmsPages(n)
1754 HINSTANCE WINAPI LoadLibraryA(LPCSTR);
1755 HINSTANCE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1756 HINSTANCE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1757 HINSTANCE WINAPI LoadLibraryW(LPCWSTR);
1758 DWORD WINAPI LoadModule(LPCSTR,PVOID);
1759 HGLOBAL WINAPI LoadResource(HINSTANCE,HRSRC);
1760 HLOCAL WINAPI LocalAlloc(UINT,SIZE_T);
1761 SIZE_T WINAPI LocalCompact(UINT); /* Obsolete: Has no effect. */
1762 #define LocalDiscard(m) (LocalReAlloc((m),0,LMEM_MOVEABLE))
1763 BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *,LPFILETIME);
1764 UINT WINAPI LocalFlags(HLOCAL); /* Obsolete: Has no effect. */
1765 HLOCAL WINAPI LocalFree(HLOCAL);
1766 HLOCAL WINAPI LocalHandle(LPCVOID);
1767 PVOID WINAPI LocalLock(HLOCAL);
1768 HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
1769 SIZE_T WINAPI LocalShrink(HLOCAL,UINT); /* Obsolete: Has no effect. */
1770 SIZE_T WINAPI LocalSize(HLOCAL);
1771 BOOL WINAPI LocalUnlock(HLOCAL);
1772 BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1773 BOOL WINAPI LockFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,LPOVERLAPPED);
1774 PVOID WINAPI LockResource(HGLOBAL);
1775 #define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
1776 BOOL WINAPI LogonUserA(LPSTR,LPSTR,LPSTR,DWORD,DWORD,PHANDLE);
1777 BOOL WINAPI LogonUserW(LPWSTR,LPWSTR,LPWSTR,DWORD,DWORD,PHANDLE);
1778 BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1779 BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1780 BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1781 BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1782 BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,PDWORD,PDWORD);
1783 BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,PDWORD,PDWORD);
1784 BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,PDWORD);
1785 BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,PDWORD);
1786 BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1787 BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1788 LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
1789 LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
1790 int WINAPI lstrcmpA(LPCSTR,LPCSTR);
1791 int WINAPI lstrcmpiA(LPCSTR,LPCSTR);
1792 int WINAPI lstrcmpiW( LPCWSTR,LPCWSTR);
1793 int WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
1794 LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
1795 LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,int);
1796 LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,int);
1797 LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
1798 int WINAPI lstrlenA(LPCSTR);
1799 int WINAPI lstrlenW(LPCWSTR);
1800 BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);
1801 #define MakeProcInstance(p,i) (p)
1802 BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD);
1803 VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1804 PVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1805 PVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,PVOID);
1806 BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
1807 BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1808 BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1809 BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1810 int WINAPI MulDiv(int,int,int);
1811 BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1812 BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,PVOID,BOOL);
1813 BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,PVOID,BOOL);
1814 BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,PVOID,BOOL);
1815 BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,PVOID,BOOL);
1816 BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,PVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1817 BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,PVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1818 BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1819 BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1820 HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1821 HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1822 HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1823 HANDLE WINAPI OpenEventLogA (LPCSTR,LPCSTR);
1824 HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1825 HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1826 HFILE WINAPI OpenFile(LPCSTR,LPOFSTRUCT,UINT);
1827 #if (_WIN32_WINNT >= 0x0600)
1828 HANDLE WINAPI OpenFileById(HANDLE,LPFILE_ID_DESCRIPTOR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD);
1829 #endif
1830 HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1831 HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1832 HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1833 HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1834 HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
1835 BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1836 HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1837 HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1838 #if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
1839 HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
1840 #endif
1841 BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1842 HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1843 HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1844 void WINAPI OutputDebugStringA(LPCSTR);
1845 void WINAPI OutputDebugStringW(LPCWSTR);
1846 BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1847 BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
1848 DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1849 BOOL WINAPI PrivilegeCheck (HANDLE,PPRIVILEGE_SET,PBOOL);
1850 BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1851 BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1852 #if (_WIN32_WINNT >= 0x0500)
1853 BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1854 #endif
1855 BOOL WINAPI PulseEvent(HANDLE);
1856 BOOL WINAPI PurgeComm(HANDLE,DWORD);
1857 #if (_WIN32_WINNT >= 0x0501)
1858 BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T*);
1859 #endif
1860 DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1861 DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1862 #if (_WIN32_WINNT >= 0x0501)
1863 BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
1864 #endif
1865 BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER);
1866 BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER);
1867 #if (_WIN32_WINNT >= 0x0600)
1868 VOID WINAPI QuerySecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
1869 #endif
1870 DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
1871 #if (_WIN32_WINNT >= 0x0500)
1872 BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
1873 #endif
1874 void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR*);
1875 BOOL WINAPI ReadDirectoryChangesW(HANDLE,PVOID,DWORD,BOOL,DWORD,PDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1876 BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1877 BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1878 BOOL WINAPI ReadFile(HANDLE,PVOID,DWORD,PDWORD,LPOVERLAPPED);
1879 BOOL WINAPI ReadFileEx(HANDLE,PVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1880 BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1881 BOOL WINAPI ReadProcessMemory(HANDLE,PCVOID,PVOID,DWORD,PDWORD);
1882 #if (_WIN32_WINNT >= 0x0600)
1883 VOID WINAPI RecoveryFinished(BOOL);
1884 HRESULT WINAPI RecoveryInProgress(OUT PBOOL);
1885 HRESULT WINAPI RegisterApplicationRecoveryCallback(APPLICATION_RECOVERY_CALLBACK,PVOID, DWORD, DWORD);
1886 HRESULT WINAPI RegisterApplicationRestart(PCWSTR,DWORD);
1887 #endif
1888 HANDLE WINAPI RegisterEventSourceA (LPCSTR,LPCSTR);
1889 HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
1890 #if (_WIN32_WINNT >= 0x0500)
1891 BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1892 HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1893 #endif
1894 #if (_WIN32_WINNT >= 0x0501)
1895 void WINAPI ReleaseActCtx(HANDLE);
1896 #endif
1897 BOOL WINAPI ReleaseMutex(HANDLE);
1898 BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
1899 #if (_WIN32_WINNT >= 0x0600)
1900 VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
1901 VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
1902 #endif
1903 BOOL WINAPI RemoveDirectoryA(LPCSTR);
1904 BOOL WINAPI RemoveDirectoryW(LPCWSTR);
1905 #if (_WIN32_WINNT >= 0x0500)
1906 ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
1907 #endif
1908 #if (_WIN32_WINNT >= 0x0500)
1909 BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
1910 BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
1911 #endif
1912 BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR*,PVOID);
1913 BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR*,PVOID);
1914 BOOL WINAPI ResetEvent(HANDLE);
1915 UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
1916 #if (_WIN32_WINNT >= 0x0510)
1917 VOID WINAPI RestoreLastError(DWORD);
1918 #endif
1919 DWORD WINAPI ResumeThread(HANDLE);
1920 BOOL WINAPI RevertToSelf(void);
1921 DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
1922 DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1923 BOOL WINAPI SetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1924 BOOL WINAPI SetCommBreak(HANDLE);
1925 BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
1926 BOOL WINAPI SetCommMask(HANDLE,DWORD);
1927 BOOL WINAPI SetCommState(HANDLE,LPDCB);
1928 BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1929 BOOL WINAPI SetComputerNameA(LPCSTR);
1930 BOOL WINAPI SetComputerNameW(LPCWSTR);
1931 #if (_WIN32_WINNT >= 0x0500)
1932 BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
1933 BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
1934 #endif
1935 BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
1936 BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
1937 BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
1938 BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
1939 #if (_WIN32_WINNT >= 0x0502)
1940 BOOL WINAPI SetDllDirectoryA(LPCSTR);
1941 BOOL WINAPI SetDllDirectoryW(LPCWSTR);
1942 #endif
1943 BOOL WINAPI SetEndOfFile(HANDLE);
1944 BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
1945 BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
1946 UINT WINAPI SetErrorMode(UINT);
1947 BOOL WINAPI SetEvent(HANDLE);
1948 VOID WINAPI SetFileApisToANSI(void);
1949 VOID WINAPI SetFileApisToOEM(void);
1950 BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
1951 #if (_WIN32_WINNT >= 0x0600)
1952 BOOL WINAPI SetFileAttributesByHandle(HANDLE,DWORD,DWORD);
1953 #endif
1954 BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
1955 #if (_WIN32_WINNT >= 0x0600)
1956 BOOL WINAPI SetFileBandwidthReservation(HANDLE,DWORD,DWORD,BOOL,LPDWORD,LPDWORD);
1957 BOOL WINAPI SetFileCompletionNotificationModes(HANDLE,UCHAR);
1958 #endif
1959 DWORD WINAPI SetFilePointer(HANDLE,LONG,PLONG,DWORD);
1960 BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,PLARGE_INTEGER,DWORD);
1961 BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1962 BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1963 #if (_WIN32_WINNT >= 0x0501)
1964 BOOL WINAPI SetFileShortNameA(HANDLE,LPCSTR);
1965 BOOL WINAPI SetFileShortNameW(HANDLE,LPCWSTR);
1966 #endif
1967 BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
1968 #if (_WIN32_WINNT >= 0x0501)
1969 BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
1970 #endif
1971 #if (_WIN32_WINNT >= 0x0502)
1972 BOOL WINAPI SetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1973 BOOL WINAPI SetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1974 #endif
1975 UINT WINAPI SetHandleCount(UINT);
1976 BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
1977 BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1978 void WINAPI SetLastError(DWORD);
1979 void WINAPI SetLastErrorEx(DWORD,DWORD);
1980 BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
1981 BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
1982 BOOL WINAPI SetNamedPipeHandleState(HANDLE,PDWORD,PDWORD,PDWORD);
1983 BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
1984 BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR *,PGENERIC_MAPPING,HANDLE);
1985 BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD);
1986 BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
1987 BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
1988 BOOL WINAPI SetProcessWorkingSetSize(HANDLE,DWORD,DWORD);
1989 #if (_WIN32_WINNT >= 0x0600)
1990 VOID WINAPI SetSecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
1991 #endif
1992 BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
1993 BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
1994 BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
1995 BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
1996 DWORD WINAPI SetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1997 BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
1998 BOOL WINAPI SetStdHandle(DWORD,HANDLE);
1999 #define SetSwapAreaSize(w) (w)
2000 BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2001 BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2002 BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2003 DWORD WINAPI SetTapeParameters(HANDLE,DWORD,PVOID);
2004 DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2005 DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2006 BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT*);
2007 DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2008 BOOL WINAPI SetThreadPriority(HANDLE,int);
2009 BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2010 BOOL WINAPI SetThreadToken (PHANDLE,HANDLE);
2011 BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2012 BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD);
2013 LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2014 BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2015 BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2016 BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2017 #if (_WIN32_WINNT >= 0x0500)
2018 BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2019 BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
2020 #endif
2021 BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,PVOID,BOOL);
2022 DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2023 DWORD WINAPI SizeofResource(HINSTANCE,HRSRC);
2024 void WINAPI Sleep(DWORD);
2025 #if (_WIN32_WINNT >= 0x0600)
2026 BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
2027 BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE,PSRWLOCK,DWORD,ULONG);
2028 #endif
2029 DWORD WINAPI SleepEx(DWORD,BOOL);
2030 DWORD WINAPI SuspendThread(HANDLE);
2031 void WINAPI SwitchToFiber(PVOID);
2032 BOOL WINAPI SwitchToThread(void);
2033 BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2034 BOOL WINAPI SystemTimeToTzSpecificLocalTime(CONST TIME_ZONE_INFORMATION*,CONST SYSTEMTIME*,LPSYSTEMTIME);
2035 BOOL WINAPI TerminateProcess(HANDLE,UINT);
2036 BOOL WINAPI TerminateThread(HANDLE,DWORD);
2037 DWORD WINAPI TlsAlloc(VOID);
2038 BOOL WINAPI TlsFree(DWORD);
2039 PVOID WINAPI TlsGetValue(DWORD);
2040 BOOL WINAPI TlsSetValue(DWORD,PVOID);
2041 BOOL WINAPI TransactNamedPipe(HANDLE,PVOID,DWORD,PVOID,DWORD,PDWORD,LPOVERLAPPED);
2042 BOOL WINAPI TransmitCommChar(HANDLE,char);
2043 BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION);
2044 LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS);
2045 BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2046 BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2047 #define UnlockResource(h) (h)
2048 #define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
2049 BOOL WINAPI UnmapViewOfFile(PVOID);
2050 #if (_WIN32_WINNT >= 0x0500)
2051 BOOL WINAPI UnregisterWait(HANDLE);
2052 BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2053 #endif
2054 BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,PVOID,DWORD);
2055 BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,PVOID,DWORD);
2056 BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2057 BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2058 PVOID WINAPI VirtualAlloc(PVOID,SIZE_T,DWORD,DWORD);
2059 PVOID WINAPI VirtualAllocEx(HANDLE,PVOID,SIZE_T,DWORD,DWORD);
2060 BOOL WINAPI VirtualFree(PVOID,SIZE_T,DWORD);
2061 BOOL WINAPI VirtualFreeEx(HANDLE,PVOID,SIZE_T,DWORD);
2062 BOOL WINAPI VirtualLock(PVOID,SIZE_T);
2063 BOOL WINAPI VirtualProtect(PVOID,SIZE_T,DWORD,PDWORD);
2064 BOOL WINAPI VirtualProtectEx(HANDLE,PVOID,SIZE_T,DWORD,PDWORD);
2065 DWORD WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2066 DWORD WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2067 BOOL WINAPI VirtualUnlock(PVOID,SIZE_T);
2068 BOOL WINAPI WaitCommEvent(HANDLE,PDWORD,LPOVERLAPPED);
2069 BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2070 DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2071 DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2072 DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2073 DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2074 BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2075 BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2076 #if (_WIN32_WINNT >= 0x0600)
2077 VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
2078 VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
2079 #endif
2080 BOOL WINAPI WinLoadTrustProvider(GUID*);
2081 BOOL WINAPI WriteFile(HANDLE,PCVOID,DWORD,PDWORD,LPOVERLAPPED);
2082 BOOL WINAPI WriteFileEx(HANDLE,PCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2083 BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2084 BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2085 BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2086 BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2087 BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2088 BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2089 BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2090 BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2091 BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2092 BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2093 BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2094 BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2095 DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2096 #define Yield()
2097 #if (_WIN32_WINNT >= 0x0501)
2098 BOOL WINAPI ZombifyActCtx(HANDLE);
2099 #endif
2100 #if (_WIN32_WINNT >= 0x0500)
2101 BOOL WINAPI AllocateUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2102 BOOL WINAPI FreeUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2103 BOOL WINAPI MapUserPhysicalPages(PVOID,ULONG_PTR,PULONG_PTR);
2104 BOOL WINAPI MapUserPhysicalPagesScatter(PVOID*,ULONG_PTR,PULONG_PTR);
2105 #endif
2106
2107 #ifdef UNICODE
2108 typedef STARTUPINFOW STARTUPINFO,*LPSTARTUPINFO;
2109 typedef WIN32_FIND_DATAW WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2110 #if (_WIN32_WINNT >= 0x0501)
2111 typedef WIN32_FIND_STREAM_DATA WIN32_FIND_STREAM_DATA,*LPWIN32_FIND_STREAM_DATA;
2112 #endif
2113 typedef HW_PROFILE_INFOW HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2114 typedef ENUMRESLANGPROCW ENUMRESLANGPROC;
2115 typedef ENUMRESNAMEPROCW ENUMRESNAMEPROC;
2116 typedef ENUMRESTYPEPROCW ENUMRESTYPEPROC;
2117 #if (_WIN32_WINNT >= 0x0501)
2118 typedef ACTCTXW ACTCTX,*PACTCTX;
2119 typedef PCACTCTXW PCACTCTX;
2120 #endif
2121 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
2122 #define AddAtom AddAtomW
2123 #define BackupEventLog BackupEventLogW
2124 #define BeginUpdateResource BeginUpdateResourceW
2125 #define BuildCommDCB BuildCommDCBW
2126 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
2127 #define CallNamedPipe CallNamedPipeW
2128 #if (_WIN32_WINNT >= 0x0501)
2129 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
2130 #endif
2131 #define ClearEventLog ClearEventLogW
2132 #define CommConfigDialog CommConfigDialogW
2133 #define CopyFile CopyFileW
2134 #define CopyFileEx CopyFileExW
2135 #if (_WIN32_WINNT >= 0x0501)
2136 #define CreateActCtx CreateActCtxW
2137 #endif
2138 #define CreateDirectory CreateDirectoryW
2139 #define CreateDirectoryEx CreateDirectoryExW
2140 #define CreateEvent CreateEventW
2141 #define CreateFile CreateFileW
2142 #define CreateFileMapping CreateFileMappingW
2143 #if (_WIN32_WINNT >= 0x0500)
2144 #define CreateHardLink CreateHardLinkW
2145 #define CreateJobObject CreateJobObjectW
2146 #endif
2147 #define CreateMailslot CreateMailslotW
2148 #define CreateMutex CreateMutexW
2149 #define CreateNamedPipe CreateNamedPipeW
2150 #define CreateProcess CreateProcessW
2151 #define CreateProcessAsUser CreateProcessAsUserW
2152 #define CreateSemaphore CreateSemaphoreW
2153 #define CreateWaitableTimer CreateWaitableTimerW
2154 #define DefineDosDevice DefineDosDeviceW
2155 #define DeleteFile DeleteFileW
2156 #if (_WIN32_WINNT >= 0x0500)
2157 #define DeleteVolumeMountPoint DeleteVolumeMountPointW
2158 #define DnsHostnameToComputerName DnsHostnameToComputerNameW
2159 #endif
2160 #define EncryptFile EncryptFileW
2161 #define EndUpdateResource EndUpdateResourceW
2162 #define EnumResourceLanguages EnumResourceLanguagesW
2163 #define EnumResourceNames EnumResourceNamesW
2164 #define EnumResourceTypes EnumResourceTypesW
2165 #define ExpandEnvironmentStrings ExpandEnvironmentStringsW
2166 #define FatalAppExit FatalAppExitW
2167 #define FileEncryptionStatus FileEncryptionStatusW
2168 #if (_WIN32_WINNT >= 0x0501)
2169 #define FindActCtxSectionString FindActCtxSectionStringW
2170 #endif
2171 #define FindAtom FindAtomW
2172 #define FindFirstChangeNotification FindFirstChangeNotificationW
2173 #define FindFirstFile FindFirstFileW
2174 #define FindFirstFileEx FindFirstFileExW
2175 #if (_WIN32_WINNT >= 0x0500)
2176 #define FindFirstVolume FindFirstVolumeW
2177 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
2178 #endif
2179 #define FindNextFile FindNextFileW
2180 #if (_WIN32_WINNT >= 0x0500)
2181 #define FindNextVolume FindNextVolumeW
2182 #define FindNextVolumeMountPoint FindNextVolumeMountPointW
2183 #endif
2184 #define FindResource FindResourceW
2185 #define FindResourceEx FindResourceExW
2186 #define FormatMessage FormatMessageW
2187 #define FreeEnvironmentStrings FreeEnvironmentStringsW
2188 #define GetAtomName GetAtomNameW
2189 #define GetBinaryType GetBinaryTypeW
2190 #define GetCommandLine GetCommandLineW
2191 #define GetCompressedFileSize GetCompressedFileSizeW
2192 #define GetComputerName GetComputerNameW
2193 #define GetCurrentDirectory GetCurrentDirectoryW
2194 #define GetDefaultCommConfig GetDefaultCommConfigW
2195 #define GetDiskFreeSpace GetDiskFreeSpaceW
2196 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
2197 #if (_WIN32_WINNT >= 0x0502)
2198 #define GetDllDirectory GetDllDirectoryW
2199 #endif
2200 #define GetDriveType GetDriveTypeW
2201 #define GetEnvironmentStrings GetEnvironmentStringsW
2202 #define GetEnvironmentVariable GetEnvironmentVariableW
2203 #define GetFileAttributes GetFileAttributesW
2204 #define GetFileAttributesEx GetFileAttributesExW
2205 #define GetFileSecurity GetFileSecurityW
2206 #if (_WIN32_WINNT >= 0x0600)
2207 #define GetFinalPathNameByHandle GetFinalPathNameByHandleW
2208 #endif
2209 #define GetFullPathName GetFullPathNameW
2210 #define GetLogicalDriveStrings GetLogicalDriveStringsW
2211 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2212 #define GetLongPathName GetLongPathNameW
2213 #endif
2214 #define GetModuleFileName GetModuleFileNameW
2215 #define GetModuleHandle GetModuleHandleW
2216 #if (_WIN32_WINNT >= 0x0500)
2217 #define GetModuleHandleEx GetModuleHandleExW
2218 #endif
2219 #define GetNamedPipeHandleState GetNamedPipeHandleStateW
2220 #define GetPrivateProfileInt GetPrivateProfileIntW
2221 #define GetPrivateProfileSection GetPrivateProfileSectionW
2222 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
2223 #define GetPrivateProfileString GetPrivateProfileStringW
2224 #define GetPrivateProfileStruct GetPrivateProfileStructW
2225 #define GetProfileInt GetProfileIntW
2226 #define GetProfileSection GetProfileSectionW
2227 #define GetProfileString GetProfileStringW
2228 #define GetShortPathName GetShortPathNameW
2229 #define GetStartupInfo GetStartupInfoW
2230 #define GetSystemDirectory GetSystemDirectoryW
2231 #if (_WIN32_WINNT >= 0x0500)
2232 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
2233 #endif
2234 #if (_WIN32_WINNT >= 0x0501)
2235 #define GetSystemWow64Directory GetSystemWow64DirectoryW
2236 #endif
2237 #define GetTempFileName GetTempFileNameW
2238 #define GetTempPath GetTempPathW
2239 #define GetUserName GetUserNameW
2240 #define GetVersionEx GetVersionExW
2241 #define GetVolumeInformation GetVolumeInformationW
2242 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
2243 #define GetVolumePathName GetVolumePathNameW
2244 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
2245 #define GetWindowsDirectory GetWindowsDirectoryW
2246 #define GlobalAddAtom GlobalAddAtomW
2247 #define GlobalFindAtom GlobalFindAtomW
2248 #define GlobalGetAtomName GlobalGetAtomNameW
2249 #define IsBadStringPtr IsBadStringPtrW
2250 #define LoadLibrary LoadLibraryW
2251 #define LoadLibraryEx LoadLibraryExW
2252 #define LogonUser LogonUserW
2253 #define LookupAccountName LookupAccountNameW
2254 #define LookupAccountSid LookupAccountSidW
2255 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
2256 #define LookupPrivilegeName LookupPrivilegeNameW
2257 #define LookupPrivilegeValue LookupPrivilegeValueW
2258 #define lstrcat lstrcatW
2259 #define lstrcmp lstrcmpW
2260 #define lstrcmpi lstrcmpiW
2261 #define lstrcpy lstrcpyW
2262 #define lstrcpyn lstrcpynW
2263 #define lstrlen lstrlenW
2264 #define MoveFile MoveFileW
2265 #define MoveFileEx MoveFileExW
2266 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
2267 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
2268 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
2269 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
2270 #define OpenBackupEventLog OpenBackupEventLogW
2271 #define OpenEvent OpenEventW
2272 #define OpenEventLog OpenEventLogW
2273 #define OpenFileMapping OpenFileMappingW
2274 #define OpenMutex OpenMutexW
2275 #define OpenSemaphore OpenSemaphoreW
2276 #define OutputDebugString OutputDebugStringW
2277 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
2278 #define QueryDosDevice QueryDosDeviceW
2279 #define ReadEventLog ReadEventLogW
2280 #define RegisterEventSource RegisterEventSourceW
2281 #define RemoveDirectory RemoveDirectoryW
2282 #if (_WIN32_WINNT >= 0x0500)
2283 #define ReplaceFile ReplaceFileW
2284 #endif
2285 #define ReportEvent ReportEventW
2286 #define SearchPath SearchPathW
2287 #define SetComputerName SetComputerNameW
2288 #define SetComputerNameEx SetComputerNameExW
2289 #define SetCurrentDirectory SetCurrentDirectoryW
2290 #define SetDefaultCommConfig SetDefaultCommConfigW
2291 #if (_WIN32_WINNT >= 0x0502)
2292 #define SetDllDirectory SetDllDirectoryW
2293 #endif
2294 #define SetEnvironmentVariable SetEnvironmentVariableW
2295 #define SetFileAttributes SetFileAttributesW
2296 #define SetFileSecurity SetFileSecurityW
2297 #if (_WIN32_WINNT >= 0x0501)
2298 #define SetFileShortName SetFileShortNameW
2299 #endif
2300 #if (_WIN32_WINNT >= 0x0502)
2301 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
2302 #endif
2303 #define SetVolumeLabel SetVolumeLabelW
2304 #define SetVolumeMountPoint SetVolumeMountPointW
2305 #define UpdateResource UpdateResourceW
2306 #define VerifyVersionInfo VerifyVersionInfoW
2307 #define WaitNamedPipe WaitNamedPipeW
2308 #define WritePrivateProfileSection WritePrivateProfileSectionW
2309 #define WritePrivateProfileString WritePrivateProfileStringW
2310 #define WritePrivateProfileStruct WritePrivateProfileStructW
2311 #define WriteProfileSection WriteProfileSectionW
2312 #define WriteProfileString WriteProfileStringW
2313 #else
2314 typedef STARTUPINFOA STARTUPINFO,*LPSTARTUPINFO;
2315 typedef WIN32_FIND_DATAA WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2316 typedef HW_PROFILE_INFOA HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2317 #if (_WIN32_WINNT >= 0x0501)
2318 typedef ACTCTXA ACTCTX,*PACTCTX;
2319 typedef PCACTCTXA PCACTCTX;
2320 #endif
2321 typedef ENUMRESLANGPROCA ENUMRESLANGPROC;
2322 typedef ENUMRESNAMEPROCA ENUMRESNAMEPROC;
2323 typedef ENUMRESTYPEPROCA ENUMRESTYPEPROC;
2324 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
2325 #define AddAtom AddAtomA
2326 #define BackupEventLog BackupEventLogA
2327 #define BeginUpdateResource BeginUpdateResourceA
2328 #define BuildCommDCB BuildCommDCBA
2329 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
2330 #define CallNamedPipe CallNamedPipeA
2331 #if (_WIN32_WINNT >= 0x0501)
2332 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
2333 #endif
2334 #define ClearEventLog ClearEventLogA
2335 #define CommConfigDialog CommConfigDialogA
2336 #define CopyFile CopyFileA
2337 #define CopyFileEx CopyFileExA
2338 #if (_WIN32_WINNT >= 0x0501)
2339 #define CreateActCtx CreateActCtxA
2340 #endif
2341 #define CreateDirectory CreateDirectoryA
2342 #define CreateDirectoryEx CreateDirectoryExA
2343 #define CreateEvent CreateEventA
2344 #define CreateFile CreateFileA
2345 #define CreateFileMapping CreateFileMappingA
2346 #if (_WIN32_WINNT >= 0x0500)
2347 #define CreateHardLink CreateHardLinkA
2348 #define CreateJobObject CreateJobObjectA
2349 #endif
2350 #define CreateMailslot CreateMailslotA
2351 #define CreateMutex CreateMutexA
2352 #define CreateNamedPipe CreateNamedPipeA
2353 #define CreateProcess CreateProcessA
2354 #define CreateProcessAsUser CreateProcessAsUserA
2355 #define CreateSemaphore CreateSemaphoreA
2356 #define CreateWaitableTimer CreateWaitableTimerA
2357 #define DefineDosDevice DefineDosDeviceA
2358 #define DeleteFile DeleteFileA
2359 #if (_WIN32_WINNT >= 0x0500)
2360 #define DeleteVolumeMountPoint DeleteVolumeMountPointA
2361 #define DnsHostnameToComputerName DnsHostnameToComputerNameA
2362 #endif
2363 #define EncryptFile EncryptFileA
2364 #define EndUpdateResource EndUpdateResourceA
2365 #define EnumResourceLanguages EnumResourceLanguagesA
2366 #define EnumResourceNames EnumResourceNamesA
2367 #define EnumResourceTypes EnumResourceTypesA
2368 #define ExpandEnvironmentStrings ExpandEnvironmentStringsA
2369 #define FatalAppExit FatalAppExitA
2370 #define FileEncryptionStatus FileEncryptionStatusA
2371 #if (_WIN32_WINNT >= 0x0501)
2372 #define FindActCtxSectionString FindActCtxSectionStringA
2373 #endif
2374 #define FindAtom FindAtomA
2375 #define FindFirstChangeNotification FindFirstChangeNotificationA
2376 #define FindFirstFile FindFirstFileA
2377 #define FindFirstFileEx FindFirstFileExA
2378 #if (_WIN32_WINNT >= 0x0500)
2379 #define FindFirstVolume FindFirstVolumeA
2380 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
2381 #endif
2382 #define FindNextFile FindNextFileA
2383 #if (_WIN32_WINNT >= 0x0500)
2384 #define FindNextVolume FindNextVolumeA
2385 #define FindNextVolumeMountPoint FindNextVolumeMountPointA
2386 #endif
2387 #define FindResource FindResourceA
2388 #define FindResourceEx FindResourceExA
2389 #define FormatMessage FormatMessageA
2390 #define FreeEnvironmentStrings FreeEnvironmentStringsA
2391 #define GetAtomName GetAtomNameA
2392 #define GetBinaryType GetBinaryTypeA
2393 #define GetCommandLine GetCommandLineA
2394 #define GetComputerName GetComputerNameA
2395 #define GetCompressedFileSize GetCompressedFileSizeA
2396 #define GetCurrentDirectory GetCurrentDirectoryA
2397 #define GetDefaultCommConfig GetDefaultCommConfigA
2398 #define GetDiskFreeSpace GetDiskFreeSpaceA
2399 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
2400 #if (_WIN32_WINNT >= 0x0502)
2401 #define GetDllDirectory GetDllDirectoryA
2402 #endif
2403 #define GetDriveType GetDriveTypeA
2404 #define GetEnvironmentStringsA GetEnvironmentStrings
2405 #define GetEnvironmentVariable GetEnvironmentVariableA
2406 #define GetFileAttributes GetFileAttributesA
2407 #define GetFileAttributesEx GetFileAttributesExA
2408 #define GetFileSecurity GetFileSecurityA
2409 #if (_WIN32_WINNT >= 0x0600)
2410 #define GetFinalPathNameByHandle GetFinalPathNameByHandleA
2411 #endif
2412 #define GetFullPathName GetFullPathNameA
2413 #define GetLogicalDriveStrings GetLogicalDriveStringsA
2414 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2415 #define GetLongPathName GetLongPathNameA
2416 #endif
2417 #define GetNamedPipeHandleState GetNamedPipeHandleStateA
2418 #define GetModuleHandle GetModuleHandleA
2419 #if (_WIN32_WINNT >= 0x0500)
2420 #define GetModuleHandleEx GetModuleHandleExA
2421 #endif
2422 #define GetModuleFileName GetModuleFileNameA
2423 #define GetPrivateProfileInt GetPrivateProfileIntA
2424 #define GetPrivateProfileSection GetPrivateProfileSectionA
2425 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
2426 #define GetPrivateProfileString GetPrivateProfileStringA
2427 #define GetPrivateProfileStruct GetPrivateProfileStructA
2428 #define GetProfileInt GetProfileIntA
2429 #define GetProfileSection GetProfileSectionA
2430 #define GetProfileString GetProfileStringA
2431 #define GetShortPathName GetShortPathNameA
2432 #define GetStartupInfo GetStartupInfoA
2433 #define GetSystemDirectory GetSystemDirectoryA
2434 #if (_WIN32_WINNT >= 0x0500)
2435 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
2436 #endif
2437 #if (_WIN32_WINNT >= 0x0501)
2438 #define GetSystemWow64Directory GetSystemWow64DirectoryA
2439 #endif
2440 #define GetTempFileName GetTempFileNameA
2441 #define GetTempPath GetTempPathA
2442 #define GetUserName GetUserNameA
2443 #define GetVersionEx GetVersionExA
2444 #define GetVolumeInformation GetVolumeInformationA
2445 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
2446 #define GetVolumePathName GetVolumePathNameA
2447 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
2448 #define GetWindowsDirectory GetWindowsDirectoryA
2449 #define GlobalAddAtom GlobalAddAtomA
2450 #define GlobalFindAtom GlobalFindAtomA
2451 #define GlobalGetAtomName GlobalGetAtomNameA
2452 #define IsBadStringPtr IsBadStringPtrA
2453 #define LoadLibrary LoadLibraryA
2454 #define LoadLibraryEx LoadLibraryExA
2455 #define LogonUser LogonUserA
2456 #define LookupAccountName LookupAccountNameA
2457 #define LookupAccountSid LookupAccountSidA
2458 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
2459 #define LookupPrivilegeName LookupPrivilegeNameA
2460 #define LookupPrivilegeValue LookupPrivilegeValueA
2461 #define lstrcat lstrcatA
2462 #define lstrcmp lstrcmpA
2463 #define lstrcmpi lstrcmpiA
2464 #define lstrcpy lstrcpyA
2465 #define lstrcpyn lstrcpynA
2466 #define lstrlen lstrlenA
2467 #define MoveFile MoveFileA
2468 #define MoveFileEx MoveFileExA
2469 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
2470 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
2471 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
2472 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
2473 #define OpenBackupEventLog OpenBackupEventLogA
2474 #define OpenEvent OpenEventA
2475 #define OpenEventLog OpenEventLogA
2476 #define OpenFileMapping OpenFileMappingA
2477 #define OpenMutex OpenMutexA
2478 #define OpenSemaphore OpenSemaphoreA
2479 #define OutputDebugString OutputDebugStringA
2480 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
2481 #define QueryDosDevice QueryDosDeviceA
2482 #define ReadEventLog ReadEventLogA
2483 #define RegisterEventSource RegisterEventSourceA
2484 #define RemoveDirectory RemoveDirectoryA
2485 #if (_WIN32_WINNT >= 0x0500)
2486 #define ReplaceFile ReplaceFileA
2487 #endif
2488 #define ReportEvent ReportEventA
2489 #define SearchPath SearchPathA
2490 #define SetComputerName SetComputerNameA
2491 #define SetComputerNameEx SetComputerNameExA
2492 #define SetCurrentDirectory SetCurrentDirectoryA
2493 #define SetDefaultCommConfig SetDefaultCommConfigA
2494 #if (_WIN32_WINNT >= 0x0502)
2495 #define SetDllDirectory SetDllDirectoryA
2496 #endif
2497 #define SetEnvironmentVariable SetEnvironmentVariableA
2498 #define SetFileAttributes SetFileAttributesA
2499 #define SetFileSecurity SetFileSecurityA
2500 #if (_WIN32_WINNT >= 0x0501)
2501 #define SetFileShortName SetFileShortNameA
2502 #endif
2503 #if (_WIN32_WINNT >= 0x0502)
2504 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
2505 #endif
2506 #define SetVolumeLabel SetVolumeLabelA
2507 #define SetVolumeMountPoint SetVolumeMountPointA
2508 #define UpdateResource UpdateResourceA
2509 #define VerifyVersionInfo VerifyVersionInfoA
2510 #define WaitNamedPipe WaitNamedPipeA
2511 #define WritePrivateProfileSection WritePrivateProfileSectionA
2512 #define WritePrivateProfileString WritePrivateProfileStringA
2513 #define WritePrivateProfileStruct WritePrivateProfileStructA
2514 #define WriteProfileSection WriteProfileSectionA
2515 #define WriteProfileString WriteProfileStringA
2516 #endif
2517 #endif
2518 #ifdef __cplusplus
2519 }
2520 #endif
2521 #endif /* _WINBASE_H */