Dmitry Timoshkov : kernel32: Fix the size of ThreadAffinityMask to match PSDK. <dmitr...
[reactos.git] / reactos / include / psdk / winbase.h
1 #ifndef _WINBASE_
2 #define _WINBASE_
3 #if __GNUC__ >= 3
4 #pragma GCC system_header
5 #endif
6
7 #if !defined(_KERNEL32_)
8 #define WINBASEAPI DECLSPEC_IMPORT
9 #else
10 #define WINBASEAPI
11 #endif
12
13 #ifdef __cplusplus
14 extern "C" {
15 #endif
16
17 #define FILE_ENCRYPTABLE 0
18 #define FILE_IS_ENCRYPTED 1
19 #define FILE_SYSTEM_ATTR 2
20 #define FILE_ROOT_DIR 3
21 #define FILE_SYSTEM_DIR 4
22 #define FILE_UNKNOWN 5
23 #define FILE_SYSTEM_NOT_SUPPORT 6
24 #define FILE_USER_DISALLOWED 7
25 #define FILE_READ_ONLY 8
26 #define FILE_DIR_DISALOWED 9
27
28 #define COMMPROP_INITIALIZED 0xE73CF52E
29 #define SP_SERIALCOMM 1
30 #define PST_UNSPECIFIED 0
31 #define PST_RS232 1
32 #define PST_PARALLELPORT 2
33 #define PST_RS422 3
34 #define PST_RS423 4
35 #define PST_RS449 5
36 #define PST_MODEM 6
37 #define PST_FAX 0x21
38 #define PST_SCANNER 0x22
39 #define PST_NETWORK_BRIDGE 0x100
40 #define PST_LAT 0x101
41 #define PST_TCPIP_TELNET 0x102
42 #define PST_X25 0x103
43 #define BAUD_075 1
44 #define BAUD_110 2
45 #define BAUD_134_5 4
46 #define BAUD_150 8
47 #define BAUD_300 16
48 #define BAUD_600 32
49 #define BAUD_1200 64
50 #define BAUD_1800 128
51 #define BAUD_2400 256
52 #define BAUD_4800 512
53 #define BAUD_7200 1024
54 #define BAUD_9600 2048
55 #define BAUD_14400 4096
56 #define BAUD_19200 8192
57 #define BAUD_38400 16384
58 #define BAUD_56K 32768
59 #define BAUD_128K 65536
60 #define BAUD_115200 131072
61 #define BAUD_57600 262144
62 #define BAUD_USER 0x10000000
63 #define PCF_DTRDSR 1
64 #define PCF_RTSCTS 2
65 #define PCF_RLSD 4
66 #define PCF_PARITY_CHECK 8
67 #define PCF_XONXOFF 16
68 #define PCF_SETXCHAR 32
69 #define PCF_TOTALTIMEOUTS 64
70 #define PCF_INTTIMEOUTS 128
71 #define PCF_SPECIALCHARS 256
72 #define PCF_16BITMODE 512
73 #define SP_PARITY 1
74 #define SP_BAUD 2
75 #define SP_DATABITS 4
76 #define SP_STOPBITS 8
77 #define SP_HANDSHAKING 16
78 #define SP_PARITY_CHECK 32
79 #define SP_RLSD 64
80 #define DATABITS_5 1
81 #define DATABITS_6 2
82 #define DATABITS_7 4
83 #define DATABITS_8 8
84 #define DATABITS_16 16
85 #define DATABITS_16X 32
86 #define STOPBITS_10 1
87 #define STOPBITS_15 2
88 #define STOPBITS_20 4
89 #define PARITY_NONE 256
90 #define PARITY_ODD 512
91 #define PARITY_EVEN 1024
92 #define PARITY_MARK 2048
93 #define PARITY_SPACE 4096
94 #define EXCEPTION_DEBUG_EVENT 1
95 #define CREATE_THREAD_DEBUG_EVENT 2
96 #define CREATE_PROCESS_DEBUG_EVENT 3
97 #define EXIT_THREAD_DEBUG_EVENT 4
98 #define EXIT_PROCESS_DEBUG_EVENT 5
99 #define LOAD_DLL_DEBUG_EVENT 6
100 #define UNLOAD_DLL_DEBUG_EVENT 7
101 #define OUTPUT_DEBUG_STRING_EVENT 8
102 #define RIP_EVENT 9
103 #define HFILE_ERROR ((HFILE)-1)
104 #define FILE_BEGIN 0
105 #define FILE_CURRENT 1
106 #define FILE_END 2
107 #define INVALID_SET_FILE_POINTER ((DWORD)-1)
108 #define OF_READ 0
109 #define OF_READWRITE 2
110 #define OF_WRITE 1
111 #define OF_SHARE_COMPAT 0
112 #define OF_SHARE_DENY_NONE 64
113 #define OF_SHARE_DENY_READ 48
114 #define OF_SHARE_DENY_WRITE 32
115 #define OF_SHARE_EXCLUSIVE 16
116 #define OF_CANCEL 2048
117 #define OF_CREATE 4096
118 #define OF_DELETE 512
119 #define OF_EXIST 16384
120 #define OF_PARSE 256
121 #define OF_PROMPT 8192
122 #define OF_REOPEN 32768
123 #define OF_VERIFY 1024
124 #define NMPWAIT_NOWAIT 1
125 #define NMPWAIT_WAIT_FOREVER ((DWORD)-1)
126 #define NMPWAIT_USE_DEFAULT_WAIT 0
127 #define CE_BREAK 16
128 #define CE_DNS 2048
129 #define CE_FRAME 8
130 #define CE_IOE 1024
131 #define CE_MODE 32768
132 #define CE_OOP 4096
133 #define CE_OVERRUN 2
134 #define CE_PTO 512
135 #define CE_RXOVER 1
136 #define CE_RXPARITY 4
137 #define CE_TXFULL 256
138 #define PROGRESS_CONTINUE 0
139 #define PROGRESS_CANCEL 1
140 #define PROGRESS_STOP 2
141 #define PROGRESS_QUIET 3
142 #define CALLBACK_CHUNK_FINISHED 0
143 #define CALLBACK_STREAM_SWITCH 1
144 #define OFS_MAXPATHNAME 128
145 #define FILE_MAP_ALL_ACCESS 0xf001f
146 #define FILE_MAP_READ 4
147 #define FILE_MAP_WRITE 2
148 #define FILE_MAP_COPY 1
149 #define MUTEX_ALL_ACCESS 0x1f0001
150 #define MUTEX_MODIFY_STATE 1
151 #define SEMAPHORE_ALL_ACCESS 0x1f0003
152 #define SEMAPHORE_MODIFY_STATE 2
153 #define EVENT_ALL_ACCESS 0x1f0003
154 #define EVENT_MODIFY_STATE 2
155 #define PIPE_ACCESS_DUPLEX 3
156 #define PIPE_ACCESS_INBOUND 1
157 #define PIPE_ACCESS_OUTBOUND 2
158 #define PIPE_TYPE_BYTE 0
159 #define PIPE_TYPE_MESSAGE 4
160 #define PIPE_READMODE_BYTE 0
161 #define PIPE_READMODE_MESSAGE 2
162 #define PIPE_WAIT 0
163 #define PIPE_NOWAIT 1
164 #define PIPE_CLIENT_END 0
165 #define PIPE_SERVER_END 1
166 #define PIPE_UNLIMITED_INSTANCES 255
167 #define DEBUG_PROCESS 0x00000001
168 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
169 #define CREATE_SUSPENDED 0x00000004
170 #define DETACHED_PROCESS 0x00000008
171 #define CREATE_NEW_CONSOLE 0x00000010
172 #define NORMAL_PRIORITY_CLASS 0x00000020
173 #define IDLE_PRIORITY_CLASS 0x00000040
174 #define HIGH_PRIORITY_CLASS 0x00000080
175 #define REALTIME_PRIORITY_CLASS 0x00000100
176 #define CREATE_NEW_PROCESS_GROUP 0x00000200
177 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
178 #define CREATE_SEPARATE_WOW_VDM 0x00000800
179 #define CREATE_SHARED_WOW_VDM 0x00001000
180 #define CREATE_FORCEDOS 0x00002000
181 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
182 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
183 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
184 #define CREATE_PRESERVE_CODE_AUTHZ_LEVEL 0x02000000
185 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
186 #define CREATE_NO_WINDOW 0x08000000
187 #define PROFILE_USER 0x10000000
188 #define PROFILE_KERNEL 0x20000000
189 #define PROFILE_SERVER 0x40000000
190 #define CONSOLE_TEXTMODE_BUFFER 1
191 #define CREATE_NEW 1
192 #define CREATE_ALWAYS 2
193 #define OPEN_EXISTING 3
194 #define OPEN_ALWAYS 4
195 #define TRUNCATE_EXISTING 5
196 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
197 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
198 #define COPY_FILE_RESTARTABLE 0x00000002
199 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
200 #define FILE_FLAG_WRITE_THROUGH 0x80000000
201 #define FILE_FLAG_OVERLAPPED 1073741824
202 #define FILE_FLAG_NO_BUFFERING 536870912
203 #define FILE_FLAG_RANDOM_ACCESS 268435456
204 #define FILE_FLAG_SEQUENTIAL_SCAN 134217728
205 #define FILE_FLAG_DELETE_ON_CLOSE 67108864
206 #define FILE_FLAG_BACKUP_SEMANTICS 33554432
207 #define FILE_FLAG_POSIX_SEMANTICS 16777216
208 #define FILE_FLAG_OPEN_REPARSE_POINT 2097152
209 #define FILE_FLAG_OPEN_NO_RECALL 1048576
210 #if (_WIN32_WINNT >= 0x0500)
211 #define FILE_FLAG_FIRST_PIPE_INSTANCE 524288
212 #endif
213 #define CLRDTR 6
214 #define CLRRTS 4
215 #define SETDTR 5
216 #define SETRTS 3
217 #define SETXOFF 1
218 #define SETXON 2
219 #define SETBREAK 8
220 #define CLRBREAK 9
221 #define STILL_ACTIVE 0x103
222 #define FIND_FIRST_EX_CASE_SENSITIVE 1
223 #define SCS_32BIT_BINARY 0
224 #define SCS_64BIT_BINARY 6
225 #define SCS_DOS_BINARY 1
226 #define SCS_OS216_BINARY 5
227 #define SCS_PIF_BINARY 3
228 #define SCS_POSIX_BINARY 4
229 #define SCS_WOW_BINARY 2
230 #define MAX_COMPUTERNAME_LENGTH 15
231 #define HW_PROFILE_GUIDLEN 39
232 #define MAX_PROFILE_LEN 80
233 #define DOCKINFO_UNDOCKED 1
234 #define DOCKINFO_DOCKED 2
235 #define DOCKINFO_USER_SUPPLIED 4
236 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
237 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
238 #define DRIVE_REMOVABLE 2
239 #define DRIVE_FIXED 3
240 #define DRIVE_REMOTE 4
241 #define DRIVE_CDROM 5
242 #define DRIVE_RAMDISK 6
243 #define DRIVE_UNKNOWN 0
244 #define DRIVE_NO_ROOT_DIR 1
245 #define FILE_TYPE_UNKNOWN 0
246 #define FILE_TYPE_DISK 1
247 #define FILE_TYPE_CHAR 2
248 #define FILE_TYPE_PIPE 3
249 #define FILE_TYPE_REMOTE 0x8000
250 /* also in ddk/ntapi.h */
251 #define HANDLE_FLAG_INHERIT 0x01
252 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x02
253 /* end ntapi.h */
254 #define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
255 #define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
256 #define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
257 #define INVALID_HANDLE_VALUE (HANDLE)(-1)
258 #define GET_TAPE_MEDIA_INFORMATION 0
259 #define GET_TAPE_DRIVE_INFORMATION 1
260 #define SET_TAPE_MEDIA_INFORMATION 0
261 #define SET_TAPE_DRIVE_INFORMATION 1
262 #define THREAD_PRIORITY_ABOVE_NORMAL 1
263 #define THREAD_PRIORITY_BELOW_NORMAL (-1)
264 #define THREAD_PRIORITY_HIGHEST 2
265 #define THREAD_PRIORITY_IDLE (-15)
266 #define THREAD_PRIORITY_LOWEST (-2)
267 #define THREAD_PRIORITY_NORMAL 0
268 #define THREAD_PRIORITY_TIME_CRITICAL 15
269 #define THREAD_PRIORITY_ERROR_RETURN 2147483647
270 #define TIME_ZONE_ID_UNKNOWN 0
271 #define TIME_ZONE_ID_STANDARD 1
272 #define TIME_ZONE_ID_DAYLIGHT 2
273 #define TIME_ZONE_ID_INVALID 0xFFFFFFFF
274 #define FS_CASE_IS_PRESERVED 2
275 #define FS_CASE_SENSITIVE 1
276 #define FS_UNICODE_STORED_ON_DISK 4
277 #define FS_PERSISTENT_ACLS 8
278 #define FS_FILE_COMPRESSION 16
279 #define FS_VOL_IS_COMPRESSED 32768
280 #define GMEM_FIXED 0
281 #define GMEM_MOVEABLE 2
282 #define GMEM_MODIFY 128
283 #define GPTR 64
284 #define GHND 66
285 #define GMEM_DDESHARE 8192
286 #define GMEM_DISCARDABLE 256
287 #define GMEM_LOWER 4096
288 #define GMEM_NOCOMPACT 16
289 #define GMEM_NODISCARD 32
290 #define GMEM_NOT_BANKED 4096
291 #define GMEM_NOTIFY 16384
292 #define GMEM_SHARE 8192
293 #define GMEM_ZEROINIT 64
294 #define GMEM_DISCARDED 16384
295 #define GMEM_INVALID_HANDLE 32768
296 #define GMEM_LOCKCOUNT 255
297 #define GMEM_VALID_FLAGS 32626
298 #define EXCEPTION_ACCESS_VIOLATION ((DWORD)0xC0000005)
299 #define EXCEPTION_DATATYPE_MISALIGNMENT ((DWORD)0x80000002)
300 #define EXCEPTION_BREAKPOINT ((DWORD)0x80000003)
301 #define EXCEPTION_SINGLE_STEP ((DWORD)0x80000004)
302 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED ((DWORD)0xC000008C)
303 #define EXCEPTION_FLT_DENORMAL_OPERAND ((DWORD)0xC000008D)
304 #define EXCEPTION_FLT_DIVIDE_BY_ZERO ((DWORD)0xC000008E)
305 #define EXCEPTION_FLT_INEXACT_RESULT ((DWORD)0xC000008F)
306 #define EXCEPTION_FLT_INVALID_OPERATION ((DWORD)0xC0000090)
307 #define EXCEPTION_FLT_OVERFLOW ((DWORD)0xC0000091)
308 #define EXCEPTION_FLT_STACK_CHECK ((DWORD)0xC0000092)
309 #define EXCEPTION_FLT_UNDERFLOW ((DWORD)0xC0000093)
310 #define EXCEPTION_INT_DIVIDE_BY_ZERO ((DWORD)0xC0000094)
311 #define EXCEPTION_INT_OVERFLOW ((DWORD)0xC0000095)
312 #define EXCEPTION_PRIV_INSTRUCTION ((DWORD)0xC0000096)
313 #define EXCEPTION_IN_PAGE_ERROR ((DWORD)0xC0000006)
314 #define EXCEPTION_ILLEGAL_INSTRUCTION ((DWORD)0xC000001D)
315 #define EXCEPTION_NONCONTINUABLE_EXCEPTION ((DWORD)0xC0000025)
316 #define EXCEPTION_STACK_OVERFLOW ((DWORD)0xC00000FD)
317 #define EXCEPTION_INVALID_DISPOSITION ((DWORD)0xC0000026)
318 #define EXCEPTION_GUARD_PAGE ((DWORD)0x80000001)
319 #define EXCEPTION_INVALID_HANDLE ((DWORD)0xC0000008L)
320 #define CONTROL_C_EXIT ((DWORD)0xC000013A)
321 #define PROCESS_HEAP_REGION 1
322 #define PROCESS_HEAP_UNCOMMITTED_RANGE 2
323 #define PROCESS_HEAP_ENTRY_BUSY 4
324 #define PROCESS_HEAP_ENTRY_MOVEABLE 16
325 #define PROCESS_HEAP_ENTRY_DDESHARE 32
326 #define DONT_RESOLVE_DLL_REFERENCES 1
327 #define LOAD_LIBRARY_AS_DATAFILE 2
328 #define LOAD_WITH_ALTERED_SEARCH_PATH 8
329 #define LMEM_FIXED 0
330 #define LMEM_MOVEABLE 2
331 #define LMEM_NONZEROLHND 2
332 #define LMEM_NONZEROLPTR 0
333 #define LMEM_DISCARDABLE 3840
334 #define LMEM_NOCOMPACT 16
335 #define LMEM_NODISCARD 32
336 #define LMEM_ZEROINIT 64
337 #define LMEM_DISCARDED 16384
338 #define LMEM_MODIFY 128
339 #define LMEM_INVALID_HANDLE 32768
340 #define LMEM_LOCKCOUNT 255
341 #define LMEM_VALID_FLAGS 0x0F72
342 #define LPTR 64
343 #define LHND 66
344 #define NONZEROLHND 2
345 #define NONZEROLPTR 0
346 #define LOCKFILE_FAIL_IMMEDIATELY 1
347 #define LOCKFILE_EXCLUSIVE_LOCK 2
348 #define LOGON32_PROVIDER_DEFAULT 0
349 #define LOGON32_PROVIDER_WINNT35 1
350 #define LOGON32_PROVIDER_WINNT40 2
351 #define LOGON32_PROVIDER_WINNT50 3
352 #define LOGON32_LOGON_INTERACTIVE 2
353 #define LOGON32_LOGON_NETWORK 3
354 #define LOGON32_LOGON_BATCH 4
355 #define LOGON32_LOGON_SERVICE 5
356 #define LOGON32_LOGON_UNLOCK 7
357 #define LOGON32_LOGON_NETWORK_CLEARTEXT 8
358 #define LOGON32_LOGON_NEW_CREDENTIALS 9
359 #define MOVEFILE_REPLACE_EXISTING 1
360 #define MOVEFILE_COPY_ALLOWED 2
361 #define MOVEFILE_DELAY_UNTIL_REBOOT 4
362 #define MOVEFILE_WRITE_THROUGH 8
363 #define MAXIMUM_WAIT_OBJECTS 64
364 #define MAXIMUM_SUSPEND_COUNT 0x7F
365 #define WAIT_OBJECT_0 0
366 #define WAIT_ABANDONED_0 128
367 #ifndef WAIT_TIMEOUT /* also in winerror.h */
368 #define WAIT_TIMEOUT 258
369 #endif
370 #define WAIT_IO_COMPLETION 0xC0
371 #define WAIT_ABANDONED 128
372 #define WAIT_FAILED ((DWORD)0xFFFFFFFF)
373 #define PURGE_TXABORT 1
374 #define PURGE_RXABORT 2
375 #define PURGE_TXCLEAR 4
376 #define PURGE_RXCLEAR 8
377 #define EVENTLOG_SUCCESS 0
378 #define EVENTLOG_FORWARDS_READ 4
379 #define EVENTLOG_BACKWARDS_READ 8
380 #define EVENTLOG_SEEK_READ 2
381 #define EVENTLOG_SEQUENTIAL_READ 1
382 #define EVENTLOG_ERROR_TYPE 1
383 #define EVENTLOG_WARNING_TYPE 2
384 #define EVENTLOG_INFORMATION_TYPE 4
385 #define EVENTLOG_AUDIT_SUCCESS 8
386 #define EVENTLOG_AUDIT_FAILURE 16
387 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
388 #define FORMAT_MESSAGE_IGNORE_INSERTS 512
389 #define FORMAT_MESSAGE_FROM_STRING 1024
390 #define FORMAT_MESSAGE_FROM_HMODULE 2048
391 #define FORMAT_MESSAGE_FROM_SYSTEM 4096
392 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
393 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
394 #define EV_BREAK 64
395 #define EV_CTS 8
396 #define EV_DSR 16
397 #define EV_ERR 128
398 #define EV_EVENT1 2048
399 #define EV_EVENT2 4096
400 #define EV_PERR 512
401 #define EV_RING 256
402 #define EV_RLSD 32
403 #define EV_RX80FULL 1024
404 #define EV_RXCHAR 1
405 #define EV_RXFLAG 2
406 #define EV_TXEMPTY 4
407 /* also in ddk/ntapi.h */
408 #define SEM_FAILCRITICALERRORS 0x0001
409 #define SEM_NOGPFAULTERRORBOX 0x0002
410 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
411 #define SEM_NOOPENFILEERRORBOX 0x8000
412 /* end ntapi.h */
413 #define SLE_ERROR 1
414 #define SLE_MINORERROR 2
415 #define SLE_WARNING 3
416 #define SHUTDOWN_NORETRY 1
417 #define MAXINTATOM 0xC000
418 #define INVALID_ATOM ((ATOM)0)
419 #define IGNORE 0
420 #define INFINITE 0xFFFFFFFF
421 #define NOPARITY 0
422 #define ODDPARITY 1
423 #define EVENPARITY 2
424 #define MARKPARITY 3
425 #define SPACEPARITY 4
426 #define ONESTOPBIT 0
427 #define ONE5STOPBITS 1
428 #define TWOSTOPBITS 2
429 #define CBR_110 110
430 #define CBR_300 300
431 #define CBR_600 600
432 #define CBR_1200 1200
433 #define CBR_2400 2400
434 #define CBR_4800 4800
435 #define CBR_9600 9600
436 #define CBR_14400 14400
437 #define CBR_19200 19200
438 #define CBR_38400 38400
439 #define CBR_56000 56000
440 #define CBR_57600 57600
441 #define CBR_115200 115200
442 #define CBR_128000 128000
443 #define CBR_256000 256000
444 #define BACKUP_INVALID 0
445 #define BACKUP_DATA 1
446 #define BACKUP_EA_DATA 2
447 #define BACKUP_SECURITY_DATA 3
448 #define BACKUP_ALTERNATE_DATA 4
449 #define BACKUP_LINK 5
450 #define BACKUP_PROPERTY_DATA 6
451 #define BACKUP_OBJECT_ID 7
452 #define BACKUP_REPARSE_DATA 8
453 #define BACKUP_SPARSE_BLOCK 9
454 #define STREAM_NORMAL_ATTRIBUTE 0
455 #define STREAM_MODIFIED_WHEN_READ 1
456 #define STREAM_CONTAINS_SECURITY 2
457 #define STREAM_CONTAINS_PROPERTIES 4
458 #define STARTF_USESHOWWINDOW 1
459 #define STARTF_USESIZE 2
460 #define STARTF_USEPOSITION 4
461 #define STARTF_USECOUNTCHARS 8
462 #define STARTF_USEFILLATTRIBUTE 16
463 #define STARTF_RUNFULLSCREEN 32
464 #define STARTF_FORCEONFEEDBACK 64
465 #define STARTF_FORCEOFFFEEDBACK 128
466 #define STARTF_USESTDHANDLES 256
467 #define STARTF_USEHOTKEY 512
468 #define TC_NORMAL 0
469 #define TC_HARDERR 1
470 #define TC_GP_TRAP 2
471 #define TC_SIGNAL 3
472 #define AC_LINE_OFFLINE 0
473 #define AC_LINE_ONLINE 1
474 #define AC_LINE_BACKUP_POWER 2
475 #define AC_LINE_UNKNOWN 255
476 #define BATTERY_FLAG_HIGH 1
477 #define BATTERY_FLAG_LOW 2
478 #define BATTERY_FLAG_CRITICAL 4
479 #define BATTERY_FLAG_CHARGING 8
480 #define BATTERY_FLAG_NO_BATTERY 128
481 #define BATTERY_FLAG_UNKNOWN 255
482 #define BATTERY_PERCENTAGE_UNKNOWN 255
483 #define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
484 #define DDD_RAW_TARGET_PATH 1
485 #define DDD_REMOVE_DEFINITION 2
486 #define DDD_EXACT_MATCH_ON_REMOVE 4
487 #define HINSTANCE_ERROR 32
488 #define MS_CTS_ON 16
489 #define MS_DSR_ON 32
490 #define MS_RING_ON 64
491 #define MS_RLSD_ON 128
492 #define DTR_CONTROL_DISABLE 0
493 #define DTR_CONTROL_ENABLE 1
494 #define DTR_CONTROL_HANDSHAKE 2
495 #define RTS_CONTROL_DISABLE 0
496 #define RTS_CONTROL_ENABLE 1
497 #define RTS_CONTROL_HANDSHAKE 2
498 #define RTS_CONTROL_TOGGLE 3
499 #define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
500 #define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
501 #define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
502 #define SECURITY_DELEGATION (SecurityDelegation<<16)
503 #define SECURITY_CONTEXT_TRACKING 0x40000
504 #define SECURITY_EFFECTIVE_ONLY 0x80000
505 #define SECURITY_SQOS_PRESENT 0x100000
506 #define SECURITY_VALID_SQOS_FLAGS 0x1F0000
507 #define INVALID_FILE_SIZE 0xFFFFFFFF
508 #define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
509 #if (_WIN32_WINNT >= 0x0501)
510 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
511 #define ACTCTX_FLAG_LANGID_VALID 0x00000002
512 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
513 #define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
514 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
515 #define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
516 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF 0x00000040
517 #define ACTCTX_FLAG_HMODULE_VALID 0x00000080
518 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
519 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
520 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
521 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
522 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
523 #if (_WIN32_WINNT >= 0x0600)
524 #define SYMBOLIC_LINK_FLAG_DIRECTORY 0x1
525 #endif
526 #endif /* (_WIN32_WINNT >= 0x0501) */
527 #if (_WIN32_WINNT >= 0x0500)
528 #define REPLACEFILE_WRITE_THROUGH 0x00000001
529 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
530 #endif /* (_WIN32_WINNT >= 0x0500) */
531 #if (_WIN32_WINNT >= 0x0400)
532 #define FIBER_FLAG_FLOAT_SWITCH 0x1
533 #endif
534 #define FLS_OUT_OF_INDEXES 0xFFFFFFFF
535 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
536 #if (_WIN32_WINNT >= 0x0600)
537 #define MAX_RESTART_CMD_LINE 0x800
538 #define RESTART_CYCLICAL 0x1
539 #define RESTART_NOTIFY_SOLUTION 0x2
540 #define RESTART_NOTIFY_FAULT 0x4
541 #define VOLUME_NAME_DOS 0x0
542 #define VOLUME_NAME_GUID 0x1
543 #define VOLUME_NAME_NT 0x2
544 #define VOLUME_NAME_NONE 0x4
545 #define FILE_NAME_NORMALIZED 0x0
546 #define FILE_NAME_OPENED 0x8
547 #define FILE_SKIP_COMPLETION_PORT_ON_SUCCESS 0x1
548 #define FILE_SKIP_SET_EVENT_ON_HANDLE 0x2
549 #endif
550 #if (_WIN32_WINNT >= 0x0500)
551 #define GET_MODULE_HANDLE_EX_FLAG_PIN 0x1
552 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 0x2
553 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 0x4
554 #endif
555 #if (_WIN32_WINNT >= 0x0600)
556 #define CREATE_EVENT_MANUAL_RESET 0x1
557 #define CREATE_EVENT_INITIAL_SET 0x2
558 #define CREATE_MUTEX_INITIAL_OWNER 0x1
559 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 0x1
560 #define SRWLOCK_INIT RTL_SRWLOCK_INIT
561 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
562 #define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
563 #endif
564
565 #ifndef RC_INVOKED
566 #ifndef _FILETIME_
567 #define _FILETIME_
568 typedef struct _FILETIME {
569 DWORD dwLowDateTime;
570 DWORD dwHighDateTime;
571 } FILETIME,*PFILETIME,*LPFILETIME;
572 #endif
573 typedef struct _BY_HANDLE_FILE_INFORMATION {
574 DWORD dwFileAttributes;
575 FILETIME ftCreationTime;
576 FILETIME ftLastAccessTime;
577 FILETIME ftLastWriteTime;
578 DWORD dwVolumeSerialNumber;
579 DWORD nFileSizeHigh;
580 DWORD nFileSizeLow;
581 DWORD nNumberOfLinks;
582 DWORD nFileIndexHigh;
583 DWORD nFileIndexLow;
584 } BY_HANDLE_FILE_INFORMATION,*LPBY_HANDLE_FILE_INFORMATION;
585 typedef struct _DCB {
586 DWORD DCBlength;
587 DWORD BaudRate;
588 DWORD fBinary:1;
589 DWORD fParity:1;
590 DWORD fOutxCtsFlow:1;
591 DWORD fOutxDsrFlow:1;
592 DWORD fDtrControl:2;
593 DWORD fDsrSensitivity:1;
594 DWORD fTXContinueOnXoff:1;
595 DWORD fOutX:1;
596 DWORD fInX:1;
597 DWORD fErrorChar:1;
598 DWORD fNull:1;
599 DWORD fRtsControl:2;
600 DWORD fAbortOnError:1;
601 DWORD fDummy2:17;
602 WORD wReserved;
603 WORD XonLim;
604 WORD XoffLim;
605 BYTE ByteSize;
606 BYTE Parity;
607 BYTE StopBits;
608 char XonChar;
609 char XoffChar;
610 char ErrorChar;
611 char EofChar;
612 char EvtChar;
613 WORD wReserved1;
614 } DCB,*LPDCB;
615 typedef struct _COMM_CONFIG {
616 DWORD dwSize;
617 WORD wVersion;
618 WORD wReserved;
619 DCB dcb;
620 DWORD dwProviderSubType;
621 DWORD dwProviderOffset;
622 DWORD dwProviderSize;
623 WCHAR wcProviderData[1];
624 } COMMCONFIG,*LPCOMMCONFIG;
625 typedef struct _COMMPROP {
626 WORD wPacketLength;
627 WORD wPacketVersion;
628 DWORD dwServiceMask;
629 DWORD dwReserved1;
630 DWORD dwMaxTxQueue;
631 DWORD dwMaxRxQueue;
632 DWORD dwMaxBaud;
633 DWORD dwProvSubType;
634 DWORD dwProvCapabilities;
635 DWORD dwSettableParams;
636 DWORD dwSettableBaud;
637 WORD wSettableData;
638 WORD wSettableStopParity;
639 DWORD dwCurrentTxQueue;
640 DWORD dwCurrentRxQueue;
641 DWORD dwProvSpec1;
642 DWORD dwProvSpec2;
643 WCHAR wcProvChar[1];
644 } COMMPROP,*LPCOMMPROP;
645 typedef struct _COMMTIMEOUTS {
646 DWORD ReadIntervalTimeout;
647 DWORD ReadTotalTimeoutMultiplier;
648 DWORD ReadTotalTimeoutConstant;
649 DWORD WriteTotalTimeoutMultiplier;
650 DWORD WriteTotalTimeoutConstant;
651 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
652 typedef struct _COMSTAT {
653 DWORD fCtsHold:1;
654 DWORD fDsrHold:1;
655 DWORD fRlsdHold:1;
656 DWORD fXoffHold:1;
657 DWORD fXoffSent:1;
658 DWORD fEof:1;
659 DWORD fTxim:1;
660 DWORD fReserved:25;
661 DWORD cbInQue;
662 DWORD cbOutQue;
663 } COMSTAT,*LPCOMSTAT;
664 typedef DWORD (WINAPI *LPTHREAD_START_ROUTINE)(LPVOID);
665 typedef struct _CREATE_PROCESS_DEBUG_INFO {
666 HANDLE hFile;
667 HANDLE hProcess;
668 HANDLE hThread;
669 LPVOID lpBaseOfImage;
670 DWORD dwDebugInfoFileOffset;
671 DWORD nDebugInfoSize;
672 LPVOID lpThreadLocalBase;
673 LPTHREAD_START_ROUTINE lpStartAddress;
674 LPVOID lpImageName;
675 WORD fUnicode;
676 } CREATE_PROCESS_DEBUG_INFO,*LPCREATE_PROCESS_DEBUG_INFO;
677 typedef struct _CREATE_THREAD_DEBUG_INFO {
678 HANDLE hThread;
679 LPVOID lpThreadLocalBase;
680 LPTHREAD_START_ROUTINE lpStartAddress;
681 } CREATE_THREAD_DEBUG_INFO,*LPCREATE_THREAD_DEBUG_INFO;
682 typedef struct _EXCEPTION_DEBUG_INFO {
683 EXCEPTION_RECORD ExceptionRecord;
684 DWORD dwFirstChance;
685 } EXCEPTION_DEBUG_INFO,*LPEXCEPTION_DEBUG_INFO;
686 typedef struct _EXIT_THREAD_DEBUG_INFO {
687 DWORD dwExitCode;
688 } EXIT_THREAD_DEBUG_INFO,*LPEXIT_THREAD_DEBUG_INFO;
689 typedef struct _EXIT_PROCESS_DEBUG_INFO {
690 DWORD dwExitCode;
691 } EXIT_PROCESS_DEBUG_INFO,*LPEXIT_PROCESS_DEBUG_INFO;
692 typedef struct _LOAD_DLL_DEBUG_INFO {
693 HANDLE hFile;
694 LPVOID lpBaseOfDll;
695 DWORD dwDebugInfoFileOffset;
696 DWORD nDebugInfoSize;
697 LPVOID lpImageName;
698 WORD fUnicode;
699 } LOAD_DLL_DEBUG_INFO,*LPLOAD_DLL_DEBUG_INFO;
700 typedef struct _UNLOAD_DLL_DEBUG_INFO {
701 LPVOID lpBaseOfDll;
702 } UNLOAD_DLL_DEBUG_INFO,*LPUNLOAD_DLL_DEBUG_INFO;
703 typedef struct _OUTPUT_DEBUG_STRING_INFO {
704 LPSTR lpDebugStringData;
705 WORD fUnicode;
706 WORD nDebugStringLength;
707 } OUTPUT_DEBUG_STRING_INFO,*LPOUTPUT_DEBUG_STRING_INFO;
708 typedef struct _RIP_INFO {
709 DWORD dwError;
710 DWORD dwType;
711 } RIP_INFO,*LPRIP_INFO;
712 typedef struct _DEBUG_EVENT {
713 DWORD dwDebugEventCode;
714 DWORD dwProcessId;
715 DWORD dwThreadId;
716 union {
717 EXCEPTION_DEBUG_INFO Exception;
718 CREATE_THREAD_DEBUG_INFO CreateThread;
719 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
720 EXIT_THREAD_DEBUG_INFO ExitThread;
721 EXIT_PROCESS_DEBUG_INFO ExitProcess;
722 LOAD_DLL_DEBUG_INFO LoadDll;
723 UNLOAD_DLL_DEBUG_INFO UnloadDll;
724 OUTPUT_DEBUG_STRING_INFO DebugString;
725 RIP_INFO RipInfo;
726 } u;
727 } DEBUG_EVENT,*LPDEBUG_EVENT;
728 typedef struct _OVERLAPPED {
729 ULONG_PTR Internal;
730 ULONG_PTR InternalHigh;
731 DWORD Offset;
732 DWORD OffsetHigh;
733 HANDLE hEvent;
734 } OVERLAPPED,*POVERLAPPED,*LPOVERLAPPED;
735 typedef struct _STARTUPINFOA {
736 DWORD cb;
737 LPSTR lpReserved;
738 LPSTR lpDesktop;
739 LPSTR lpTitle;
740 DWORD dwX;
741 DWORD dwY;
742 DWORD dwXSize;
743 DWORD dwYSize;
744 DWORD dwXCountChars;
745 DWORD dwYCountChars;
746 DWORD dwFillAttribute;
747 DWORD dwFlags;
748 WORD wShowWindow;
749 WORD cbReserved2;
750 PBYTE lpReserved2;
751 HANDLE hStdInput;
752 HANDLE hStdOutput;
753 HANDLE hStdError;
754 } STARTUPINFOA,*LPSTARTUPINFOA;
755 typedef struct _STARTUPINFOW {
756 DWORD cb;
757 LPWSTR lpReserved;
758 LPWSTR lpDesktop;
759 LPWSTR lpTitle;
760 DWORD dwX;
761 DWORD dwY;
762 DWORD dwXSize;
763 DWORD dwYSize;
764 DWORD dwXCountChars;
765 DWORD dwYCountChars;
766 DWORD dwFillAttribute;
767 DWORD dwFlags;
768 WORD wShowWindow;
769 WORD cbReserved2;
770 PBYTE lpReserved2;
771 HANDLE hStdInput;
772 HANDLE hStdOutput;
773 HANDLE hStdError;
774 } STARTUPINFOW,*LPSTARTUPINFOW;
775 typedef struct _PROCESS_INFORMATION {
776 HANDLE hProcess;
777 HANDLE hThread;
778 DWORD dwProcessId;
779 DWORD dwThreadId;
780 } PROCESS_INFORMATION,*LPPROCESS_INFORMATION;
781 typedef struct _CRITICAL_SECTION_DEBUG {
782 WORD Type;
783 WORD CreatorBackTraceIndex;
784 struct _CRITICAL_SECTION *CriticalSection;
785 LIST_ENTRY ProcessLocksList;
786 DWORD EntryCount;
787 DWORD ContentionCount;
788 DWORD Spare [2];
789 } CRITICAL_SECTION_DEBUG,*PCRITICAL_SECTION_DEBUG;
790 typedef struct _CRITICAL_SECTION {
791 PCRITICAL_SECTION_DEBUG DebugInfo;
792 LONG LockCount;
793 LONG RecursionCount;
794 HANDLE OwningThread;
795 HANDLE LockSemaphore;
796 ULONG_PTR SpinCount;
797 } CRITICAL_SECTION,*PCRITICAL_SECTION,*LPCRITICAL_SECTION;
798 typedef struct _SYSTEMTIME {
799 WORD wYear;
800 WORD wMonth;
801 WORD wDayOfWeek;
802 WORD wDay;
803 WORD wHour;
804 WORD wMinute;
805 WORD wSecond;
806 WORD wMilliseconds;
807 } SYSTEMTIME,*LPSYSTEMTIME,*PSYSTEMTIME;
808 #if (_WIN32_WINNT >= 0x0500)
809 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK ;
810 #endif
811 typedef struct _WIN32_FILE_ATTRIBUTE_DATA {
812 DWORD dwFileAttributes;
813 FILETIME ftCreationTime;
814 FILETIME ftLastAccessTime;
815 FILETIME ftLastWriteTime;
816 DWORD nFileSizeHigh;
817 DWORD nFileSizeLow;
818 } WIN32_FILE_ATTRIBUTE_DATA,*LPWIN32_FILE_ATTRIBUTE_DATA;
819 typedef struct _WIN32_FIND_DATAA {
820 DWORD dwFileAttributes;
821 FILETIME ftCreationTime;
822 FILETIME ftLastAccessTime;
823 FILETIME ftLastWriteTime;
824 DWORD nFileSizeHigh;
825 DWORD nFileSizeLow;
826 DWORD dwReserved0;
827 DWORD dwReserved1;
828 CHAR cFileName[MAX_PATH];
829 CHAR cAlternateFileName[14];
830 } WIN32_FIND_DATAA,*PWIN32_FIND_DATAA,*LPWIN32_FIND_DATAA;
831 typedef struct _WIN32_FIND_DATAW {
832 DWORD dwFileAttributes;
833 FILETIME ftCreationTime;
834 FILETIME ftLastAccessTime;
835 FILETIME ftLastWriteTime;
836 DWORD nFileSizeHigh;
837 DWORD nFileSizeLow;
838 DWORD dwReserved0;
839 DWORD dwReserved1;
840 WCHAR cFileName[MAX_PATH];
841 WCHAR cAlternateFileName[14];
842 } WIN32_FIND_DATAW,*PWIN32_FIND_DATAW,*LPWIN32_FIND_DATAW;
843 #if (_WIN32_WINNT >= 0x0501)
844 typedef enum _STREAM_INFO_LEVELS {
845 FindStreamInfoStandard
846 } STREAM_INFO_LEVELS;
847 typedef struct _WIN32_FIND_STREAM_DATAW {
848 LARGE_INTEGER StreamSize;
849 WCHAR cStreamName[MAX_PATH + 36];
850 } WIN32_FIND_STREAM_DATA, *PWIN32_FIND_STREAM_DATA;
851 #endif
852 typedef struct _WIN32_STREAM_ID {
853 DWORD dwStreamId;
854 DWORD dwStreamAttributes;
855 LARGE_INTEGER Size;
856 DWORD dwStreamNameSize;
857 WCHAR cStreamName[ANYSIZE_ARRAY];
858 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
859 #if (_WIN32_WINNT >= 0x0600)
860 typedef enum _FILE_ID_TYPE {
861 FileIdType,
862 MaximumFileIdType
863 } FILE_ID_TYPE, *PFILE_ID_TYPE;
864 typedef struct _FILE_ID_DESCRIPTOR {
865 DWORD dwSize;
866 FILE_ID_TYPE Type;
867 _ANONYMOUS_UNION union {
868 LARGE_INTEGER FileID;
869 } DUMMYUNIONNAME;
870 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
871 #endif
872 typedef enum _FINDEX_INFO_LEVELS {
873 FindExInfoStandard,
874 FindExInfoMaxInfoLevel
875 } FINDEX_INFO_LEVELS;
876 typedef enum _FINDEX_SEARCH_OPS {
877 FindExSearchNameMatch,
878 FindExSearchLimitToDirectories,
879 FindExSearchLimitToDevices,
880 FindExSearchMaxSearchOp
881 } FINDEX_SEARCH_OPS;
882 typedef enum _ACL_INFORMATION_CLASS {
883 AclRevisionInformation=1,
884 AclSizeInformation
885 } ACL_INFORMATION_CLASS;
886 typedef struct tagHW_PROFILE_INFOA {
887 DWORD dwDockInfo;
888 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
889 CHAR szHwProfileName[MAX_PROFILE_LEN];
890 } HW_PROFILE_INFOA,*LPHW_PROFILE_INFOA;
891 typedef struct tagHW_PROFILE_INFOW {
892 DWORD dwDockInfo;
893 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
894 WCHAR szHwProfileName[MAX_PROFILE_LEN];
895 } HW_PROFILE_INFOW,*LPHW_PROFILE_INFOW;
896 typedef enum _GET_FILEEX_INFO_LEVELS {
897 GetFileExInfoStandard,
898 GetFileExMaxInfoLevel
899 } GET_FILEEX_INFO_LEVELS;
900 typedef struct _SYSTEM_INFO {
901 _ANONYMOUS_UNION union {
902 DWORD dwOemId;
903 _ANONYMOUS_STRUCT struct {
904 WORD wProcessorArchitecture;
905 WORD wReserved;
906 } DUMMYSTRUCTNAME;
907 } DUMMYUNIONNAME;
908 DWORD dwPageSize;
909 PVOID lpMinimumApplicationAddress;
910 PVOID lpMaximumApplicationAddress;
911 DWORD dwActiveProcessorMask;
912 DWORD dwNumberOfProcessors;
913 DWORD dwProcessorType;
914 DWORD dwAllocationGranularity;
915 WORD wProcessorLevel;
916 WORD wProcessorRevision;
917 } SYSTEM_INFO,*LPSYSTEM_INFO;
918 typedef struct _SYSTEM_POWER_STATUS {
919 BYTE ACLineStatus;
920 BYTE BatteryFlag;
921 BYTE BatteryLifePercent;
922 BYTE Reserved1;
923 DWORD BatteryLifeTime;
924 DWORD BatteryFullLifeTime;
925 } SYSTEM_POWER_STATUS,*LPSYSTEM_POWER_STATUS;
926 typedef struct _TIME_ZONE_INFORMATION {
927 LONG Bias;
928 WCHAR StandardName[32];
929 SYSTEMTIME StandardDate;
930 LONG StandardBias;
931 WCHAR DaylightName[32];
932 SYSTEMTIME DaylightDate;
933 LONG DaylightBias;
934 } TIME_ZONE_INFORMATION,*LPTIME_ZONE_INFORMATION;
935 typedef struct _MEMORYSTATUS {
936 DWORD dwLength;
937 DWORD dwMemoryLoad;
938 DWORD dwTotalPhys;
939 DWORD dwAvailPhys;
940 DWORD dwTotalPageFile;
941 DWORD dwAvailPageFile;
942 DWORD dwTotalVirtual;
943 DWORD dwAvailVirtual;
944 } MEMORYSTATUS,*LPMEMORYSTATUS;
945 #if (_WIN32_WINNT >= 0x0500)
946 typedef struct _MEMORYSTATUSEX {
947 DWORD dwLength;
948 DWORD dwMemoryLoad;
949 DWORDLONG ullTotalPhys;
950 DWORDLONG ullAvailPhys;
951 DWORDLONG ullTotalPageFile;
952 DWORDLONG ullAvailPageFile;
953 DWORDLONG ullTotalVirtual;
954 DWORDLONG ullAvailVirtual;
955 DWORDLONG ullAvailExtendedVirtual;
956 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
957 #endif
958 #ifndef _LDT_ENTRY_DEFINED
959 #define _LDT_ENTRY_DEFINED
960 typedef struct _LDT_ENTRY {
961 WORD LimitLow;
962 WORD BaseLow;
963 union {
964 struct {
965 BYTE BaseMid;
966 BYTE Flags1;
967 BYTE Flags2;
968 BYTE BaseHi;
969 } Bytes;
970 struct {
971 DWORD BaseMid:8;
972 DWORD Type:5;
973 DWORD Dpl:2;
974 DWORD Pres:1;
975 DWORD LimitHi:4;
976 DWORD Sys:1;
977 DWORD Reserved_0:1;
978 DWORD Default_Big:1;
979 DWORD Granularity:1;
980 DWORD BaseHi:8;
981 } Bits;
982 } HighWord;
983 } LDT_ENTRY,*PLDT_ENTRY,*LPLDT_ENTRY;
984 #endif
985 typedef struct _PROCESS_HEAP_ENTRY {
986 PVOID lpData;
987 DWORD cbData;
988 BYTE cbOverhead;
989 BYTE iRegionIndex;
990 WORD wFlags;
991 _ANONYMOUS_UNION union {
992 struct {
993 HANDLE hMem;
994 DWORD dwReserved[3];
995 } Block;
996 struct {
997 DWORD dwCommittedSize;
998 DWORD dwUnCommittedSize;
999 LPVOID lpFirstBlock;
1000 LPVOID lpLastBlock;
1001 } Region;
1002 } DUMMYUNIONNAME;
1003 } PROCESS_HEAP_ENTRY,*LPPROCESS_HEAP_ENTRY;
1004 typedef struct _OFSTRUCT {
1005 BYTE cBytes;
1006 BYTE fFixedDisk;
1007 WORD nErrCode;
1008 WORD Reserved1;
1009 WORD Reserved2;
1010 CHAR szPathName[OFS_MAXPATHNAME];
1011 } OFSTRUCT,*LPOFSTRUCT,*POFSTRUCT;
1012 typedef struct _WIN_CERTIFICATE {
1013 DWORD dwLength;
1014 WORD wRevision;
1015 WORD wCertificateType;
1016 BYTE bCertificate[1];
1017 } WIN_CERTIFICATE, *LPWIN_CERTIFICATE;
1018 #if (_WIN32_WINNT >= 0x0501)
1019 typedef struct tagACTCTXA {
1020 ULONG cbSize;
1021 DWORD dwFlags;
1022 LPCSTR lpSource;
1023 USHORT wProcessorArchitecture;
1024 LANGID wLangId;
1025 LPCSTR lpAssemblyDirectory;
1026 LPCSTR lpResourceName;
1027 LPCSTR lpApplicationName;
1028 HMODULE hModule;
1029 } ACTCTXA,*PACTCTXA;
1030 typedef const ACTCTXA *PCACTCTXA;
1031 typedef struct tagACTCTXW {
1032 ULONG cbSize;
1033 DWORD dwFlags;
1034 LPCWSTR lpSource;
1035 USHORT wProcessorArchitecture;
1036 LANGID wLangId;
1037 LPCWSTR lpAssemblyDirectory;
1038 LPCWSTR lpResourceName;
1039 LPCWSTR lpApplicationName;
1040 HMODULE hModule;
1041 } ACTCTXW,*PACTCTXW;
1042 typedef const ACTCTXW *PCACTCTXW;
1043 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1044 ULONG cbSize;
1045 ULONG ulDataFormatVersion;
1046 PVOID lpData;
1047 ULONG ulLength;
1048 PVOID lpSectionGlobalData;
1049 ULONG ulSectionGlobalDataLength;
1050 PVOID lpSectionBase;
1051 ULONG ulSectionTotalLength;
1052 HANDLE hActCtx;
1053 HANDLE ulAssemblyRosterIndex;
1054 } ACTCTX_SECTION_KEYED_DATA,*PACTCTX_SECTION_KEYED_DATA;
1055 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1056 typedef enum {
1057 LowMemoryResourceNotification ,
1058 HighMemoryResourceNotification
1059 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
1060 #endif /* (_WIN32_WINNT >= 0x0501) */
1061 #if (_WIN32_WINNT >= 0x0500)
1062 typedef enum _COMPUTER_NAME_FORMAT {
1063 ComputerNameNetBIOS,
1064 ComputerNameDnsHostname,
1065 ComputerNameDnsDomain,
1066 ComputerNameDnsFullyQualified,
1067 ComputerNamePhysicalNetBIOS,
1068 ComputerNamePhysicalDnsHostname,
1069 ComputerNamePhysicalDnsDomain,
1070 ComputerNamePhysicalDnsFullyQualified,
1071 ComputerNameMax
1072 } COMPUTER_NAME_FORMAT;
1073 #endif /* (_WIN32_WINNT >= 0x0500) */
1074 #if (_WIN32_WINNT >= 0x0600)
1075 typedef RTL_SRWLOCK SRWLOCK, *PSRWLOCK;
1076 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
1077 #endif
1078 typedef DWORD(WINAPI *LPPROGRESS_ROUTINE)(LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,DWORD,DWORD,HANDLE,HANDLE,LPVOID);
1079 typedef void(WINAPI *LPFIBER_START_ROUTINE)(PVOID);
1080 typedef VOID (WINAPI *PFLS_CALLBACK_FUNCTION)(PVOID);
1081 typedef BOOL(CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG);
1082 typedef BOOL(CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG);
1083 typedef BOOL(CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG);
1084 typedef BOOL(CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG);
1085 typedef BOOL(CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG);
1086 typedef BOOL(CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG);
1087 typedef void(CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
1088 typedef LONG(CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(LPEXCEPTION_POINTERS);
1089 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
1090 typedef void(APIENTRY *PAPCFUNC)(ULONG_PTR);
1091 typedef void(CALLBACK *PTIMERAPCROUTINE)(PVOID,DWORD,DWORD);
1092 #if (_WIN32_WINNT >= 0x0500)
1093 typedef void(CALLBACK *WAITORTIMERCALLBACK)(PVOID,BOOLEAN);
1094 #endif
1095 #if (_WIN32_WINNT >= 0x0600)
1096 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
1097 #endif
1098 #define MAKEINTATOM(i) (LPTSTR)((ULONG_PTR)((WORD)(i)))
1099 /* Functions */
1100 #ifndef UNDER_CE
1101 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
1102 #else
1103 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1104 #endif
1105 int APIENTRY wWinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1106 long WINAPI _hread(HFILE,LPVOID,long);
1107 long WINAPI _hwrite(HFILE,LPCSTR,long);
1108 HFILE WINAPI _lclose(HFILE);
1109 HFILE WINAPI _lcreat(LPCSTR,int);
1110 LONG WINAPI _llseek(HFILE,LONG,int);
1111 HFILE WINAPI _lopen(LPCSTR,int);
1112 UINT WINAPI _lread(HFILE,LPVOID,UINT);
1113 UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
1114 #ifndef AbnormalTermination
1115 #define AbnormalTermination() FALSE
1116 #endif
1117 BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,PDWORD,PDWORD,PBOOL);
1118 BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1119 BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1120 #if (_WIN32_WINNT >= 0x0600)
1121 VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1122 VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1123 #endif
1124 #if (_WIN32_WINNT >= 0x0501)
1125 BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR*);
1126 #endif
1127 BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1128 BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1129 #if (_WIN32_WINNT >= 0x0500)
1130 BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1131 BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1132 BOOL WINAPI AddAccessAllowedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1133 BOOL WINAPI AddAccessDeniedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1134 #endif
1135 BOOL WINAPI AddAce(PACL,DWORD,DWORD,PVOID,DWORD);
1136 ATOM WINAPI AddAtomA(LPCSTR);
1137 ATOM WINAPI AddAtomW(LPCWSTR);
1138 BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1139 #if (_WIN32_WINNT >= 0x0500)
1140 BOOL WINAPI AddAuditAccessObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID,BOOL,BOOL);
1141 #endif
1142 #if (_WIN32_WINNT >= 0x0501)
1143 void WINAPI AddRefActCtx(HANDLE);
1144 #endif
1145 #if (_WIN32_WINNT >= 0x0500)
1146 PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1147 #endif
1148 BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1149 BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1150 BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1151 BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID*);
1152 BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1153 BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1154 BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1155 BOOL WINAPI AreFileApisANSI(void);
1156 BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1157 BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1158 BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1159 BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1160 BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1161 BOOL WINAPI Beep(DWORD,DWORD);
1162 HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1163 HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1164 #if (_WIN32_WINNT >= 0x0500)
1165 BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1166 #endif
1167 BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1168 BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1169 BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1170 BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1171 BOOL WINAPI CallNamedPipeA(LPCSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1172 BOOL WINAPI CallNamedPipeW(LPCWSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1173 BOOL WINAPI CancelDeviceWakeupRequest(HANDLE);
1174 BOOL WINAPI CancelIo(HANDLE);
1175 #if (_WIN32_WINNT >= 0x0600)
1176 BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1177 BOOL WINAPI CancelSynchronousIo(HANDLE);
1178 #endif
1179 BOOL WINAPI CancelWaitableTimer(HANDLE);
1180 #if (_WIN32_WINNT >= 0x0501)
1181 BOOL WINAPI CheckNameLegalDOS8Dot3A(LPCSTR,LPSTR,DWORD,PBOOL,PBOOL);
1182 BOOL WINAPI CheckNameLegalDOS8Dot3W(LPCWSTR,LPSTR,DWORD,PBOOL,PBOOL);
1183 BOOL WINAPI CheckRemoteDebuggerPresent(HANDLE,PBOOL);
1184 #endif
1185 BOOL WINAPI ClearCommBreak(HANDLE);
1186 BOOL WINAPI ClearCommError(HANDLE,PDWORD,LPCOMSTAT);
1187 BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1188 BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1189 BOOL WINAPI CloseEventLog(HANDLE);
1190 BOOL WINAPI CloseHandle(HANDLE);
1191 BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1192 BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1193 LONG WINAPI CompareFileTime(CONST FILETIME*,CONST FILETIME*);
1194 BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1195 BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1196 #if (_WIN32_WINNT >= 0x0400)
1197 BOOL WINAPI ConvertFiberToThread(void);
1198 #endif
1199 PVOID WINAPI ConvertThreadToFiber(PVOID);
1200 BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1201 BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1202 BOOL WINAPI CopyFileExA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1203 BOOL WINAPI CopyFileExW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1204 #define MoveMemory RtlMoveMemory
1205 #define CopyMemory RtlCopyMemory
1206 #define FillMemory RtlFillMemory
1207 #define ZeroMemory RtlZeroMemory
1208 BOOL WINAPI CopySid(DWORD,PSID,PSID);
1209 #if (_WIN32_WINNT >= 0x0501)
1210 HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1211 HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1212 #endif
1213 BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1214 BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1215 BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1216 BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1217 HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1218 HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1219 #if (_WIN32_WINNT >= 0x0600)
1220 HANDLE WINAPI CreateEventExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1221 HANDLE WINAPI CreateEventExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1222 #endif
1223 LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1224 #if (_WIN32_WINNT >= 0x0400)
1225 LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1226 #endif
1227 HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1228 HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1229 HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1230 HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1231 #if (_WIN32_WINNT >= 0x0500)
1232 BOOL WINAPI CreateHardLinkA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1233 BOOL WINAPI CreateHardLinkW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1234 #endif
1235 HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1236 #if (_WIN32_WINNT >= 0x0500)
1237 HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1238 HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1239 BOOL WINAPI TerminateJobObject(HANDLE,UINT);
1240 BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1241 #endif
1242 HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1243 HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1244 #if (_WIN32_WINNT >= 0x0501)
1245 HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1246 #endif
1247 HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1248 HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1249 #if (_WIN32_WINNT >= 0x0600)
1250 HANDLE WINAPI CreateMutexExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1251 HANDLE WINAPI CreateMutexExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1252 #endif
1253 HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1254 HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1255 BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1256 BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1257 BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1258 BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1259 BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1260 BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1261 HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1262 HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1263 HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1264 #if (_WIN32_WINNT >= 0x0600)
1265 HANDLE WINAPI CreateSemaphoreExA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR,DWORD,DWORD);
1266 HANDLE WINAPI CreateSemaphoreExW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR,DWORD,DWORD);
1267 #endif
1268 DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1269 #if (_WIN32_WINNT >= 0x0500)
1270 HANDLE WINAPI CreateTimerQueue(void);
1271 BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1272 #endif
1273 HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,PVOID,DWORD,PDWORD);
1274 HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1275 HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1276 #if (_WIN32_WINNT >= 0x0600)
1277 HANDLE WINAPI CreateWaitableTimerExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1278 HANDLE WINAPI CreateWaitableTimerExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1279 #endif
1280 #if (_WIN32_WINNT >= 0x0501)
1281 BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1282 BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1283 #endif
1284 BOOL WINAPI DebugActiveProcess(DWORD);
1285 #if (_WIN32_WINNT >= 0x0501)
1286 BOOL WINAPI DebugActiveProcessStop(DWORD);
1287 #endif
1288 void WINAPI DebugBreak(void);
1289 #if (_WIN32_WINNT >= 0x0501)
1290 BOOL WINAPI DebugBreakProcess(HANDLE);
1291 BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1292 #endif
1293 BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1294 BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1295 #define DefineHandleTable(w) ((w),TRUE)
1296 BOOL WINAPI DeleteAce(PACL,DWORD);
1297 ATOM WINAPI DeleteAtom(ATOM);
1298 void WINAPI DeleteCriticalSection(PCRITICAL_SECTION);
1299 void WINAPI DeleteFiber(PVOID);
1300 BOOL WINAPI DeleteFileA(LPCSTR);
1301 BOOL WINAPI DeleteFileW(LPCWSTR);
1302 #if (_WIN32_WINNT >= 0x0500)
1303 BOOL WINAPI DeleteTimerQueue(HANDLE);
1304 BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1305 BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1306 BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1307 BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1308 #endif
1309 BOOL WINAPI DeregisterEventSource(HANDLE);
1310 BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1311 BOOL WINAPI DeviceIoControl(HANDLE,DWORD,PVOID,DWORD,PVOID,DWORD,PDWORD,POVERLAPPED);
1312 BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1313 #if (_WIN32_WINNT >= 0x0500)
1314 BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1315 BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1316 #endif
1317 BOOL WINAPI DisconnectNamedPipe(HANDLE);
1318 BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1319 BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,PHANDLE,DWORD,BOOL,DWORD);
1320 BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1321 BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1322 BOOL WINAPI EncryptFileA(LPCSTR);
1323 BOOL WINAPI EncryptFileW(LPCWSTR);
1324 BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1325 BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1326 void WINAPI EnterCriticalSection(LPCRITICAL_SECTION);
1327 BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1328 BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1329 BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1330 BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1331 BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1332 BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1333 BOOL WINAPI EqualPrefixSid(PSID,PSID);
1334 BOOL WINAPI EqualSid(PSID,PSID);
1335 DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1336 BOOL WINAPI EscapeCommFunction(HANDLE,DWORD);
1337 DECLSPEC_NORETURN void WINAPI ExitProcess(UINT);
1338 DECLSPEC_NORETURN void WINAPI ExitThread(DWORD);
1339 DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1340 DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1341 void WINAPI FatalAppExitA(UINT,LPCSTR);
1342 void WINAPI FatalAppExitW(UINT,LPCWSTR);
1343 void WINAPI FatalExit(int);
1344 BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1345 BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1346 BOOL WINAPI FileTimeToDosDateTime(CONST FILETIME *,LPWORD,LPWORD);
1347 BOOL WINAPI FileTimeToLocalFileTime(CONST FILETIME *,LPFILETIME);
1348 BOOL WINAPI FileTimeToSystemTime(CONST FILETIME *,LPSYSTEMTIME);
1349 #if (_WIN32_WINNT >= 0x0501)
1350 BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID*,ULONG,const GUID*,PACTCTX_SECTION_KEYED_DATA);
1351 BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID*,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1352 BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID*,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1353 #endif
1354 ATOM WINAPI FindAtomA(LPCSTR);
1355 ATOM WINAPI FindAtomW(LPCWSTR);
1356 BOOL WINAPI FindClose(HANDLE);
1357 BOOL WINAPI FindCloseChangeNotification(HANDLE);
1358 HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1359 HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1360 HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1361 HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1362 HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1363 HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1364 #if (_WIN32_WINNT >= 0x0501)
1365 HANDLE WINAPI FindFirstStreamW(LPCWSTR,STREAM_INFO_LEVELS,LPVOID,DWORD);
1366 #endif
1367 BOOL WINAPI FindFirstFreeAce(PACL,PVOID*);
1368 #if (_WIN32_WINNT >= 0x0500)
1369 HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1370 HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1371 HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1372 HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1373 #endif
1374 BOOL WINAPI FindNextChangeNotification(HANDLE);
1375 BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1376 BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1377 #if (_WIN32_WINNT >= 0x0501)
1378 BOOL WINAPI FindNextStreamW(HANDLE,LPVOID);
1379 #endif
1380 #if (_WIN32_WINNT >= 0x0500)
1381 BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1382 BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1383 BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1384 BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1385 BOOL WINAPI FindVolumeClose(HANDLE);
1386 BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1387 #endif
1388 HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1389 HRSRC WINAPI FindResourceW(HINSTANCE,LPCWSTR,LPCWSTR);
1390 HRSRC WINAPI FindResourceExA(HINSTANCE,LPCSTR,LPCSTR,WORD);
1391 HRSRC WINAPI FindResourceExW(HINSTANCE,LPCWSTR,LPCWSTR,WORD);
1392 #if (_WIN32_WINNT >= 0x0502)
1393 DWORD WINAPI GetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1394 DWORD WINAPI GetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1395 #endif
1396 BOOL WINAPI FlushFileBuffers(HANDLE);
1397 BOOL WINAPI FlushInstructionCache(HANDLE,PCVOID,DWORD);
1398 BOOL WINAPI FlushViewOfFile(PCVOID,DWORD);
1399 DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1400 PVOID WINAPI FlsGetValue(DWORD);
1401 BOOL WINAPI FlsSetValue(DWORD,PVOID);
1402 BOOL WINAPI FlsFree(DWORD);
1403 DWORD WINAPI FormatMessageA(DWORD,PCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1404 DWORD WINAPI FormatMessageW(DWORD,PCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1405 BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1406 BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1407 BOOL WINAPI FreeLibrary(HMODULE);
1408 DECLSPEC_NORETURN void WINAPI FreeLibraryAndExitThread(HMODULE,DWORD);
1409 #define FreeModule(m) FreeLibrary(m)
1410 #define FreeProcInstance(p) (void)(p)
1411 #ifndef XFree86Server
1412 BOOL WINAPI FreeResource(HGLOBAL);
1413 #endif /* ndef XFree86Server */
1414 PVOID WINAPI FreeSid(PSID);
1415 BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1416 BOOL WINAPI GetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1417 #if (_WIN32_WINNT >= 0x0600)
1418 HRESULT WINAPI GetApplicationRecoveryCallback(HANDLE,APPLICATION_RECOVERY_CALLBACK*,PVOID*, DWORD*, DWORD*);
1419 HRESULT WINAPI GetApplicationRestart(HANDLE,PWSTR,PDWORD,PDWORD);
1420 #endif
1421 UINT WINAPI GetAtomNameA(ATOM,LPSTR,int);
1422 UINT WINAPI GetAtomNameW(ATOM,LPWSTR,int);
1423 BOOL WINAPI GetBinaryTypeA(LPCSTR,PDWORD);
1424 BOOL WINAPI GetBinaryTypeW(LPCWSTR,PDWORD);
1425 LPSTR WINAPI GetCommandLineA(VOID);
1426 LPWSTR WINAPI GetCommandLineW(VOID);
1427 BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,PDWORD);
1428 BOOL WINAPI GetCommMask(HANDLE,PDWORD);
1429 BOOL WINAPI GetCommModemStatus(HANDLE,PDWORD);
1430 BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1431 BOOL WINAPI GetCommState(HANDLE,LPDCB);
1432 BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1433 DWORD WINAPI GetCompressedFileSizeA(LPCSTR,PDWORD);
1434 DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,PDWORD);
1435 BOOL WINAPI GetComputerNameA(LPSTR,PDWORD);
1436 BOOL WINAPI GetComputerNameW(LPWSTR,PDWORD);
1437 #if (_WIN32_WINNT >= 0x0500)
1438 BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1439 BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1440 #endif
1441 #if (_WIN32_WINNT >= 0x0501)
1442 BOOL WINAPI GetCurrentActCtx(HANDLE*);
1443 #endif
1444 DWORD WINAPI GetCurrentDirectoryA(DWORD,LPSTR);
1445 DWORD WINAPI GetCurrentDirectoryW(DWORD,LPWSTR);
1446 BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1447 BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1448 HANDLE WINAPI GetCurrentProcess(void);
1449 DWORD WINAPI GetCurrentProcessId(void);
1450 HANDLE WINAPI GetCurrentThread(void);
1451 DWORD WINAPI GetCurrentThreadId(void);
1452 #define GetCurrentTime GetTickCount
1453 BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,PDWORD);
1454 BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,PDWORD);
1455 BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1456 BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1457 BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1458 BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1459 #if (_WIN32_WINNT >= 0x0502)
1460 DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1461 DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1462 #endif
1463 UINT WINAPI GetDriveTypeA(LPCSTR);
1464 UINT WINAPI GetDriveTypeW(LPCWSTR);
1465 LPSTR WINAPI GetEnvironmentStrings(void);
1466 LPWSTR WINAPI GetEnvironmentStringsW(void);
1467 DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1468 DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1469 BOOL WINAPI GetExitCodeProcess(HANDLE,PDWORD);
1470 BOOL WINAPI GetExitCodeThread(HANDLE,PDWORD);
1471 DWORD WINAPI GetFileAttributesA(LPCSTR);
1472 #if (_WIN32_WINNT >= 0x0600)
1473 BOOL WINAPI GetFileAttributesByHandle(HANDLE,LPDWORD,DWORD);
1474 DWORD WINAPI GetFinalPathNameByHandleA(HANDLE,LPSTR,DWORD,DWORD);
1475 DWORD WINAPI GetFinalPathNameByHandleW(HANDLE,LPWSTR,DWORD,DWORD);
1476 #endif
1477 DWORD WINAPI GetFileAttributesW(LPCWSTR);
1478 BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1479 BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1480 #if (_WIN32_WINNT >= 0x0600)
1481 BOOL WINAPI GetFileBandwidthReservation(HANDLE,LPDWORD,LPDWORD,LPBOOL,LPDWORD,LPDWORD);
1482 #endif
1483 BOOL WINAPI GetFileInformationByHandle(HANDLE,LPBY_HANDLE_FILE_INFORMATION);
1484 BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1485 BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1486 DWORD WINAPI GetFileSize(HANDLE,PDWORD);
1487 BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1488 BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1489 DWORD WINAPI GetFileType(HANDLE);
1490 #define GetFreeSpace(w) (0x100000L)
1491 DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1492 DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1493 BOOL WINAPI GetHandleInformation(HANDLE,PDWORD);
1494 BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1495 DWORD WINAPI GetLastError(void);
1496 DWORD WINAPI GetLengthSid(PSID);
1497 void WINAPI GetLocalTime(LPSYSTEMTIME);
1498 DWORD WINAPI GetLogicalDrives(void);
1499 DWORD WINAPI GetLogicalDriveStringsA(DWORD,LPSTR);
1500 DWORD WINAPI GetLogicalDriveStringsW(DWORD,LPWSTR);
1501 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1502 DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1503 DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1504 #endif
1505 BOOL WINAPI GetMailslotInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1506 DWORD WINAPI GetModuleFileNameA(HINSTANCE,LPSTR,DWORD);
1507 DWORD WINAPI GetModuleFileNameW(HINSTANCE,LPWSTR,DWORD);
1508 HMODULE WINAPI GetModuleHandleA(LPCSTR);
1509 HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1510 #if (_WIN32_WINNT >= 0x0500)
1511 BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1512 BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1513 #endif
1514 BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1515 BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1516 BOOL WINAPI GetNamedPipeInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1517 #if (_WIN32_WINNT >= 0x0501)
1518 VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1519 #endif
1520 BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1521 BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1522 BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,PDWORD,BOOL);
1523 DWORD WINAPI GetPriorityClass(HANDLE);
1524 BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1525 UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1526 UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1527 DWORD WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1528 DWORD WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1529 DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1530 DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1531 DWORD WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD,LPCSTR);
1532 DWORD WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1533 BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1534 BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1535 FARPROC WINAPI GetProcAddress(HINSTANCE,LPCSTR);
1536 BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD,PDWORD);
1537 #if (_WIN32_WINNT >= 0x0502)
1538 BOOL WINAPI GetProcessHandleCount(HANDLE,PDWORD);
1539 #endif
1540 HANDLE WINAPI GetProcessHeap(VOID);
1541 DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1542 #if (_WIN32_WINNT >= 0x0502)
1543 DWORD WINAPI GetProcessId(HANDLE);
1544 #endif
1545 #if (_WIN32_WINNT >= 0x0500)
1546 BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1547 #endif
1548 BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1549 BOOL WINAPI GetProcessShutdownParameters(PDWORD,PDWORD);
1550 BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1551 DWORD WINAPI GetProcessVersion(DWORD);
1552 HWINSTA WINAPI GetProcessWindowStation(void);
1553 BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1554 UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1555 UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1556 DWORD WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1557 DWORD WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1558 DWORD WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD);
1559 DWORD WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD);
1560 BOOL WINAPI GetQueuedCompletionStatus(HANDLE,PDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1561 BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,PDWORD);
1562 BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1563 BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1564 DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1565 BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1566 DWORD WINAPI GetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1567 BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1568 DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1569 DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1570 PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1571 DWORD WINAPI GetSidLengthRequired(UCHAR);
1572 PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1573 PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1574 VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1575 VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1576 HANDLE WINAPI GetStdHandle(DWORD);
1577 UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1578 UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1579 VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1580 BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1581 #if (_WIN32_WINNT >= 0x0502)
1582 BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1583 #endif
1584 VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1585 #if (_WIN32_WINNT >= 0x0501)
1586 BOOL WINAPI GetSystemTimes(LPFILETIME,LPFILETIME,LPFILETIME);
1587 #endif
1588 BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1589 void WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1590 #if (_WIN32_WINNT >= 0x0500)
1591 UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1592 UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1593 #endif
1594 #if (_WIN32_WINNT >= 0x0501)
1595 UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1596 UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1597 #endif
1598 DWORD WINAPI GetTapeParameters(HANDLE,DWORD,PDWORD,PVOID);
1599 DWORD WINAPI GetTapePosition(HANDLE,DWORD,PDWORD,PDWORD,PDWORD);
1600 DWORD WINAPI GetTapeStatus(HANDLE);
1601 UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1602 UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1603 DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1604 DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1605 BOOL WINAPI GetThreadContext(HANDLE,LPCONTEXT);
1606 #if (_WIN32_WINNT >= 0x0502)
1607 BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1608 #endif
1609 int WINAPI GetThreadPriority(HANDLE);
1610 BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1611 BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1612 BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1613 DWORD WINAPI GetTickCount(VOID);
1614 #if (_WIN32_WINNT >= 0x0600)
1615 ULONGLONG WINAPI GetTickCount64(VOID);
1616 #endif
1617 DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1618 BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD,PDWORD);
1619 BOOL WINAPI GetUserNameA (LPSTR,PDWORD);
1620 BOOL WINAPI GetUserNameW(LPWSTR,PDWORD);
1621 DWORD WINAPI GetVersion(void);
1622 BOOL WINAPI GetVersionExA(LPOSVERSIONINFOA);
1623 BOOL WINAPI GetVersionExW(LPOSVERSIONINFOW);
1624 BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1625 BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1626 #if (_WIN32_WINNT >= 0x0500)
1627 BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1628 BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1629 BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1630 BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1631 #endif
1632 #if (_WIN32_WINNT >= 0x0501)
1633 BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1634 BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1635 #endif
1636 UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1637 UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1638 DWORD WINAPI GetWindowThreadProcessId(HWND,PDWORD);
1639 UINT WINAPI GetWriteWatch(DWORD,PVOID,SIZE_T,PVOID*,PULONG_PTR,PULONG);
1640 ATOM WINAPI GlobalAddAtomA(LPCSTR);
1641 ATOM WINAPI GlobalAddAtomW( LPCWSTR);
1642 HGLOBAL WINAPI GlobalAlloc(UINT,DWORD);
1643 SIZE_T WINAPI GlobalCompact(DWORD); /* Obsolete: Has no effect. */
1644 ATOM WINAPI GlobalDeleteAtom(ATOM);
1645 #define GlobalDiscard(m) GlobalReAlloc((m),0,GMEM_MOVEABLE)
1646 ATOM WINAPI GlobalFindAtomA(LPCSTR);
1647 ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1648 VOID WINAPI GlobalFix(HGLOBAL); /* Obsolete: Has no effect. */
1649 UINT WINAPI GlobalFlags(HGLOBAL); /* Obsolete: Has no effect. */
1650 HGLOBAL WINAPI GlobalFree(HGLOBAL);
1651 UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,int);
1652 UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,int);
1653 HGLOBAL WINAPI GlobalHandle(PCVOID);
1654 LPVOID WINAPI GlobalLock(HGLOBAL);
1655 VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1656 #if (_WIN32_WINNT >= 0x0500)
1657 BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1658 #endif
1659 HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,DWORD,UINT);
1660 DWORD WINAPI GlobalSize(HGLOBAL);
1661 VOID WINAPI GlobalUnfix(HGLOBAL); /* Obsolete: Has no effect. */
1662 BOOL WINAPI GlobalUnlock(HGLOBAL);
1663 BOOL WINAPI GlobalUnWire(HGLOBAL); /* Obsolete: Has no effect. */
1664 PVOID WINAPI GlobalWire(HGLOBAL); /* Obsolete: Has no effect. */
1665 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1666 PVOID WINAPI HeapAlloc(HANDLE,DWORD,DWORD);
1667 SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1668 HANDLE WINAPI HeapCreate(DWORD,DWORD,DWORD);
1669 BOOL WINAPI HeapDestroy(HANDLE);
1670 BOOL WINAPI HeapFree(HANDLE,DWORD,PVOID);
1671 BOOL WINAPI HeapLock(HANDLE);
1672 #if (_WIN32_WINNT >= 0x0501)
1673 BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1674 #endif
1675 PVOID WINAPI HeapReAlloc(HANDLE,DWORD,PVOID,DWORD);
1676 #if (_WIN32_WINNT >= 0x0501)
1677 BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1678 #endif
1679 DWORD WINAPI HeapSize(HANDLE,DWORD,PCVOID);
1680 BOOL WINAPI HeapUnlock(HANDLE);
1681 BOOL WINAPI HeapValidate(HANDLE,DWORD,PCVOID);
1682 BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1683 BOOL WINAPI ImpersonateAnonymousToken(HANDLE);
1684 BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1685 BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1686 BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1687 BOOL WINAPI InitAtomTable(DWORD);
1688 BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1689 #if (_WIN32_WINNT >= 0x0600)
1690 VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
1691 #endif
1692 VOID WINAPI InitializeCriticalSection(LPCRITICAL_SECTION);
1693 BOOL WINAPI InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION,DWORD);
1694 DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
1695 BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1696 BOOL WINAPI InitializeSid (PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1697 #if !defined(__WINDDK_H) && _WIN32_WINNT >= 0x0501
1698 VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1699 #endif
1700 #if (_WIN32_WINNT >= 0x0600)
1701 VOID WINAPI InitializeSRWLock(PSRWLOCK);
1702 #endif
1703 #ifndef __INTERLOCKED_DECLARED
1704 #define __INTERLOCKED_DECLARED
1705 LONG WINAPI InterlockedCompareExchange(IN OUT LONG volatile *,LONG,LONG);
1706 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1707 #define InterlockedCompareExchangePointer(d,e,c) \
1708 (PVOID)InterlockedCompareExchange((LPLONG)(d),(LONG)(e),(LONG)(c))
1709 LONG WINAPI InterlockedDecrement(IN OUT LONG volatile *);
1710 LONG WINAPI InterlockedExchange(IN OUT LONG volatile *,LONG);
1711 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1712 #define InterlockedExchangePointer(t,v) \
1713 (PVOID)InterlockedExchange((LPLONG)(t),(LONG)(v))
1714 LONG WINAPI InterlockedExchangeAdd(IN OUT LONG volatile *,LONG);
1715 #if (_WIN32_WINNT >= 0x0501)
1716 PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1717 #endif
1718 LONG WINAPI InterlockedIncrement(IN OUT LONG volatile *);
1719 #if (_WIN32_WINNT >= 0x0501)
1720 PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1721 PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER,PSLIST_ENTRY);
1722 #endif
1723 #endif /* __INTERLOCKED_DECLARED */
1724 BOOL WINAPI IsBadCodePtr(FARPROC);
1725 BOOL WINAPI IsBadHugeReadPtr(PCVOID,UINT);
1726 BOOL WINAPI IsBadHugeWritePtr(PVOID,UINT);
1727 BOOL WINAPI IsBadReadPtr(PCVOID,UINT);
1728 BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
1729 BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
1730 BOOL WINAPI IsBadWritePtr(PVOID,UINT);
1731 BOOL WINAPI IsDebuggerPresent(void);
1732 #if (_WIN32_WINNT >= 0x0501)
1733 BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1734 #endif
1735 BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1736 BOOL WINAPI IsSystemResumeAutomatic(void);
1737 BOOL WINAPI IsTextUnicode(PCVOID,int,LPINT);
1738 #if (_WIN32_WINNT >= 0x0600)
1739 BOOL WINAPI IsThreadAFiber(VOID);
1740 #endif
1741 BOOL WINAPI IsValidAcl(PACL);
1742 BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1743 BOOL WINAPI IsValidSid(PSID);
1744 #if (_WIN32_WINNT >= 0x0501)
1745 BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1746 BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1747 #endif
1748 void WINAPI LeaveCriticalSection(LPCRITICAL_SECTION);
1749 #define LimitEmsPages(n)
1750 HINSTANCE WINAPI LoadLibraryA(LPCSTR);
1751 HINSTANCE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1752 HINSTANCE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1753 HINSTANCE WINAPI LoadLibraryW(LPCWSTR);
1754 DWORD WINAPI LoadModule(LPCSTR,PVOID);
1755 HGLOBAL WINAPI LoadResource(HINSTANCE,HRSRC);
1756 HLOCAL WINAPI LocalAlloc(UINT,SIZE_T);
1757 SIZE_T WINAPI LocalCompact(UINT); /* Obsolete: Has no effect. */
1758 #define LocalDiscard(m) (LocalReAlloc((m),0,LMEM_MOVEABLE))
1759 BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *,LPFILETIME);
1760 UINT WINAPI LocalFlags(HLOCAL); /* Obsolete: Has no effect. */
1761 HLOCAL WINAPI LocalFree(HLOCAL);
1762 HLOCAL WINAPI LocalHandle(LPCVOID);
1763 PVOID WINAPI LocalLock(HLOCAL);
1764 HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
1765 SIZE_T WINAPI LocalShrink(HLOCAL,UINT); /* Obsolete: Has no effect. */
1766 SIZE_T WINAPI LocalSize(HLOCAL);
1767 BOOL WINAPI LocalUnlock(HLOCAL);
1768 BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1769 BOOL WINAPI LockFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,LPOVERLAPPED);
1770 PVOID WINAPI LockResource(HGLOBAL);
1771 #define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
1772 BOOL WINAPI LogonUserA(LPSTR,LPSTR,LPSTR,DWORD,DWORD,PHANDLE);
1773 BOOL WINAPI LogonUserW(LPWSTR,LPWSTR,LPWSTR,DWORD,DWORD,PHANDLE);
1774 BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1775 BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1776 BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1777 BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1778 BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,PDWORD,PDWORD);
1779 BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,PDWORD,PDWORD);
1780 BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,PDWORD);
1781 BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,PDWORD);
1782 BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1783 BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1784 LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
1785 LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
1786 int WINAPI lstrcmpA(LPCSTR,LPCSTR);
1787 int WINAPI lstrcmpiA(LPCSTR,LPCSTR);
1788 int WINAPI lstrcmpiW( LPCWSTR,LPCWSTR);
1789 int WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
1790 LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
1791 LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,int);
1792 LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,int);
1793 LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
1794 int WINAPI lstrlenA(LPCSTR);
1795 int WINAPI lstrlenW(LPCWSTR);
1796 BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);
1797 #define MakeProcInstance(p,i) (p)
1798 BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD);
1799 VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1800 PVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1801 PVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,PVOID);
1802 BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
1803 BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1804 BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1805 BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1806 int WINAPI MulDiv(int,int,int);
1807 BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1808 BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,PVOID,BOOL);
1809 BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,PVOID,BOOL);
1810 BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,PVOID,BOOL);
1811 BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,PVOID,BOOL);
1812 BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,PVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1813 BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,PVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1814 BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1815 BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1816 HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1817 HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1818 HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1819 HANDLE WINAPI OpenEventLogA (LPCSTR,LPCSTR);
1820 HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1821 HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1822 HFILE WINAPI OpenFile(LPCSTR,LPOFSTRUCT,UINT);
1823 #if (_WIN32_WINNT >= 0x0600)
1824 HANDLE WINAPI OpenFileById(HANDLE,LPFILE_ID_DESCRIPTOR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD);
1825 #endif
1826 HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1827 HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1828 HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1829 HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1830 HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
1831 BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1832 HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1833 HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1834 #if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
1835 HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
1836 #endif
1837 BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1838 HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1839 HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1840 void WINAPI OutputDebugStringA(LPCSTR);
1841 void WINAPI OutputDebugStringW(LPCWSTR);
1842 BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1843 BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
1844 DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1845 BOOL WINAPI PrivilegeCheck (HANDLE,PPRIVILEGE_SET,PBOOL);
1846 BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1847 BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1848 #if (_WIN32_WINNT >= 0x0500)
1849 BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1850 #endif
1851 BOOL WINAPI PulseEvent(HANDLE);
1852 BOOL WINAPI PurgeComm(HANDLE,DWORD);
1853 #if (_WIN32_WINNT >= 0x0501)
1854 BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T*);
1855 #endif
1856 DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1857 DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1858 #if (_WIN32_WINNT >= 0x0501)
1859 BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
1860 #endif
1861 BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER);
1862 BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER);
1863 #if (_WIN32_WINNT >= 0x0600)
1864 VOID WINAPI QuerySecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
1865 #endif
1866 DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
1867 #if (_WIN32_WINNT >= 0x0500)
1868 BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
1869 #endif
1870 void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR*);
1871 BOOL WINAPI ReadDirectoryChangesW(HANDLE,PVOID,DWORD,BOOL,DWORD,PDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1872 BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1873 BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1874 BOOL WINAPI ReadFile(HANDLE,PVOID,DWORD,PDWORD,LPOVERLAPPED);
1875 BOOL WINAPI ReadFileEx(HANDLE,PVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1876 BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1877 BOOL WINAPI ReadProcessMemory(HANDLE,PCVOID,PVOID,DWORD,PDWORD);
1878 #if (_WIN32_WINNT >= 0x0600)
1879 VOID WINAPI RecoveryFinished(BOOL);
1880 HRESULT WINAPI RecoveryInProgress(OUT PBOOL);
1881 HRESULT WINAPI RegisterApplicationRecoveryCallback(APPLICATION_RECOVERY_CALLBACK,PVOID, DWORD, DWORD);
1882 HRESULT WINAPI RegisterApplicationRestart(PCWSTR,DWORD);
1883 #endif
1884 HANDLE WINAPI RegisterEventSourceA (LPCSTR,LPCSTR);
1885 HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
1886 #if (_WIN32_WINNT >= 0x0500)
1887 BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1888 HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1889 #endif
1890 #if (_WIN32_WINNT >= 0x0501)
1891 void WINAPI ReleaseActCtx(HANDLE);
1892 #endif
1893 BOOL WINAPI ReleaseMutex(HANDLE);
1894 BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
1895 #if (_WIN32_WINNT >= 0x0600)
1896 VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
1897 VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
1898 #endif
1899 BOOL WINAPI RemoveDirectoryA(LPCSTR);
1900 BOOL WINAPI RemoveDirectoryW(LPCWSTR);
1901 #if (_WIN32_WINNT >= 0x0500)
1902 ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
1903 #endif
1904 #if (_WIN32_WINNT >= 0x0500)
1905 BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
1906 BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
1907 #endif
1908 BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR*,PVOID);
1909 BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR*,PVOID);
1910 BOOL WINAPI ResetEvent(HANDLE);
1911 UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
1912 #if (_WIN32_WINNT >= 0x0510)
1913 VOID WINAPI RestoreLastError(DWORD);
1914 #endif
1915 DWORD WINAPI ResumeThread(HANDLE);
1916 BOOL WINAPI RevertToSelf(void);
1917 DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
1918 DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1919 BOOL WINAPI SetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1920 BOOL WINAPI SetCommBreak(HANDLE);
1921 BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
1922 BOOL WINAPI SetCommMask(HANDLE,DWORD);
1923 BOOL WINAPI SetCommState(HANDLE,LPDCB);
1924 BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1925 BOOL WINAPI SetComputerNameA(LPCSTR);
1926 BOOL WINAPI SetComputerNameW(LPCWSTR);
1927 #if (_WIN32_WINNT >= 0x0500)
1928 BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
1929 BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
1930 #endif
1931 BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
1932 BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
1933 BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
1934 BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
1935 #if (_WIN32_WINNT >= 0x0502)
1936 BOOL WINAPI SetDllDirectoryA(LPCSTR);
1937 BOOL WINAPI SetDllDirectoryW(LPCWSTR);
1938 #endif
1939 BOOL WINAPI SetEndOfFile(HANDLE);
1940 BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
1941 BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
1942 UINT WINAPI SetErrorMode(UINT);
1943 BOOL WINAPI SetEvent(HANDLE);
1944 VOID WINAPI SetFileApisToANSI(void);
1945 VOID WINAPI SetFileApisToOEM(void);
1946 BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
1947 #if (_WIN32_WINNT >= 0x0600)
1948 BOOL WINAPI SetFileAttributesByHandle(HANDLE,DWORD,DWORD);
1949 #endif
1950 BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
1951 #if (_WIN32_WINNT >= 0x0600)
1952 BOOL WINAPI SetFileBandwidthReservation(HANDLE,DWORD,DWORD,BOOL,LPDWORD,LPDWORD);
1953 BOOL WINAPI SetFileCompletionNotificationModes(HANDLE,UCHAR);
1954 #endif
1955 DWORD WINAPI SetFilePointer(HANDLE,LONG,PLONG,DWORD);
1956 BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,PLARGE_INTEGER,DWORD);
1957 BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1958 BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1959 #if (_WIN32_WINNT >= 0x0501)
1960 BOOL WINAPI SetFileShortNameA(HANDLE,LPCSTR);
1961 BOOL WINAPI SetFileShortNameW(HANDLE,LPCWSTR);
1962 #endif
1963 BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
1964 #if (_WIN32_WINNT >= 0x0501)
1965 BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
1966 #endif
1967 #if (_WIN32_WINNT >= 0x0502)
1968 BOOL WINAPI SetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1969 BOOL WINAPI SetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1970 #endif
1971 UINT WINAPI SetHandleCount(UINT);
1972 BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
1973 BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1974 void WINAPI SetLastError(DWORD);
1975 void WINAPI SetLastErrorEx(DWORD,DWORD);
1976 BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
1977 BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
1978 BOOL WINAPI SetNamedPipeHandleState(HANDLE,PDWORD,PDWORD,PDWORD);
1979 BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
1980 BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR *,PGENERIC_MAPPING,HANDLE);
1981 BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD);
1982 BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
1983 BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
1984 BOOL WINAPI SetProcessWorkingSetSize(HANDLE,DWORD,DWORD);
1985 #if (_WIN32_WINNT >= 0x0600)
1986 VOID WINAPI SetSecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
1987 #endif
1988 BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
1989 BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
1990 BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
1991 BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
1992 DWORD WINAPI SetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1993 BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
1994 BOOL WINAPI SetStdHandle(DWORD,HANDLE);
1995 #define SetSwapAreaSize(w) (w)
1996 BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
1997 BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
1998 BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
1999 DWORD WINAPI SetTapeParameters(HANDLE,DWORD,PVOID);
2000 DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2001 DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2002 BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT*);
2003 DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2004 BOOL WINAPI SetThreadPriority(HANDLE,int);
2005 BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2006 BOOL WINAPI SetThreadToken (PHANDLE,HANDLE);
2007 BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2008 BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD);
2009 LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2010 BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2011 BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2012 BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2013 #if (_WIN32_WINNT >= 0x0500)
2014 BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2015 BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
2016 #endif
2017 BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,PVOID,BOOL);
2018 DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2019 DWORD WINAPI SizeofResource(HINSTANCE,HRSRC);
2020 void WINAPI Sleep(DWORD);
2021 #if (_WIN32_WINNT >= 0x0600)
2022 BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
2023 BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE,PSRWLOCK,DWORD,ULONG);
2024 #endif
2025 DWORD WINAPI SleepEx(DWORD,BOOL);
2026 DWORD WINAPI SuspendThread(HANDLE);
2027 void WINAPI SwitchToFiber(PVOID);
2028 BOOL WINAPI SwitchToThread(void);
2029 BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2030 BOOL WINAPI SystemTimeToTzSpecificLocalTime(CONST TIME_ZONE_INFORMATION*,CONST SYSTEMTIME*,LPSYSTEMTIME);
2031 BOOL WINAPI TerminateProcess(HANDLE,UINT);
2032 BOOL WINAPI TerminateThread(HANDLE,DWORD);
2033 DWORD WINAPI TlsAlloc(VOID);
2034 BOOL WINAPI TlsFree(DWORD);
2035 PVOID WINAPI TlsGetValue(DWORD);
2036 BOOL WINAPI TlsSetValue(DWORD,PVOID);
2037 BOOL WINAPI TransactNamedPipe(HANDLE,PVOID,DWORD,PVOID,DWORD,PDWORD,LPOVERLAPPED);
2038 BOOL WINAPI TransmitCommChar(HANDLE,char);
2039 BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION);
2040 LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS);
2041 BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2042 BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2043 #define UnlockResource(h) (h)
2044 #define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
2045 BOOL WINAPI UnmapViewOfFile(PVOID);
2046 #if (_WIN32_WINNT >= 0x0500)
2047 BOOL WINAPI UnregisterWait(HANDLE);
2048 BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2049 #endif
2050 BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,PVOID,DWORD);
2051 BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,PVOID,DWORD);
2052 BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2053 BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2054 PVOID WINAPI VirtualAlloc(PVOID,SIZE_T,DWORD,DWORD);
2055 PVOID WINAPI VirtualAllocEx(HANDLE,PVOID,SIZE_T,DWORD,DWORD);
2056 BOOL WINAPI VirtualFree(PVOID,SIZE_T,DWORD);
2057 BOOL WINAPI VirtualFreeEx(HANDLE,PVOID,SIZE_T,DWORD);
2058 BOOL WINAPI VirtualLock(PVOID,SIZE_T);
2059 BOOL WINAPI VirtualProtect(PVOID,SIZE_T,DWORD,PDWORD);
2060 BOOL WINAPI VirtualProtectEx(HANDLE,PVOID,SIZE_T,DWORD,PDWORD);
2061 DWORD WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2062 DWORD WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2063 BOOL WINAPI VirtualUnlock(PVOID,SIZE_T);
2064 BOOL WINAPI WaitCommEvent(HANDLE,PDWORD,LPOVERLAPPED);
2065 BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2066 DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2067 DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2068 DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2069 DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2070 BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2071 BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2072 #if (_WIN32_WINNT >= 0x0600)
2073 VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
2074 VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
2075 #endif
2076 BOOL WINAPI WinLoadTrustProvider(GUID*);
2077 BOOL WINAPI WriteFile(HANDLE,PCVOID,DWORD,PDWORD,LPOVERLAPPED);
2078 BOOL WINAPI WriteFileEx(HANDLE,PCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2079 BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2080 BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2081 BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2082 BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2083 BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2084 BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2085 BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2086 BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2087 BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2088 BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2089 BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2090 BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2091 DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2092 #define Yield()
2093 #if (_WIN32_WINNT >= 0x0501)
2094 BOOL WINAPI ZombifyActCtx(HANDLE);
2095 #endif
2096 #if (_WIN32_WINNT >= 0x0500)
2097 BOOL WINAPI AllocateUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2098 BOOL WINAPI FreeUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2099 BOOL WINAPI MapUserPhysicalPages(PVOID,ULONG_PTR,PULONG_PTR);
2100 BOOL WINAPI MapUserPhysicalPagesScatter(PVOID*,ULONG_PTR,PULONG_PTR);
2101 #endif
2102
2103 #ifdef UNICODE
2104 typedef STARTUPINFOW STARTUPINFO,*LPSTARTUPINFO;
2105 typedef WIN32_FIND_DATAW WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2106 #if (_WIN32_WINNT >= 0x0501)
2107 typedef WIN32_FIND_STREAM_DATA WIN32_FIND_STREAM_DATA,*LPWIN32_FIND_STREAM_DATA;
2108 #endif
2109 typedef HW_PROFILE_INFOW HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2110 typedef ENUMRESLANGPROCW ENUMRESLANGPROC;
2111 typedef ENUMRESNAMEPROCW ENUMRESNAMEPROC;
2112 typedef ENUMRESTYPEPROCW ENUMRESTYPEPROC;
2113 #if (_WIN32_WINNT >= 0x0501)
2114 typedef ACTCTXW ACTCTX,*PACTCTX;
2115 typedef PCACTCTXW PCACTCTX;
2116 #endif
2117 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
2118 #define AddAtom AddAtomW
2119 #define BackupEventLog BackupEventLogW
2120 #define BeginUpdateResource BeginUpdateResourceW
2121 #define BuildCommDCB BuildCommDCBW
2122 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
2123 #define CallNamedPipe CallNamedPipeW
2124 #if (_WIN32_WINNT >= 0x0501)
2125 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
2126 #endif
2127 #define ClearEventLog ClearEventLogW
2128 #define CommConfigDialog CommConfigDialogW
2129 #define CopyFile CopyFileW
2130 #define CopyFileEx CopyFileExW
2131 #if (_WIN32_WINNT >= 0x0501)
2132 #define CreateActCtx CreateActCtxW
2133 #endif
2134 #define CreateDirectory CreateDirectoryW
2135 #define CreateDirectoryEx CreateDirectoryExW
2136 #define CreateEvent CreateEventW
2137 #define CreateFile CreateFileW
2138 #define CreateFileMapping CreateFileMappingW
2139 #if (_WIN32_WINNT >= 0x0500)
2140 #define CreateHardLink CreateHardLinkW
2141 #define CreateJobObject CreateJobObjectW
2142 #endif
2143 #define CreateMailslot CreateMailslotW
2144 #define CreateMutex CreateMutexW
2145 #define CreateNamedPipe CreateNamedPipeW
2146 #define CreateProcess CreateProcessW
2147 #define CreateProcessAsUser CreateProcessAsUserW
2148 #define CreateSemaphore CreateSemaphoreW
2149 #define CreateWaitableTimer CreateWaitableTimerW
2150 #define DefineDosDevice DefineDosDeviceW
2151 #define DeleteFile DeleteFileW
2152 #if (_WIN32_WINNT >= 0x0500)
2153 #define DeleteVolumeMountPoint DeleteVolumeMountPointW
2154 #define DnsHostnameToComputerName DnsHostnameToComputerNameW
2155 #endif
2156 #define EncryptFile EncryptFileW
2157 #define EndUpdateResource EndUpdateResourceW
2158 #define EnumResourceLanguages EnumResourceLanguagesW
2159 #define EnumResourceNames EnumResourceNamesW
2160 #define EnumResourceTypes EnumResourceTypesW
2161 #define ExpandEnvironmentStrings ExpandEnvironmentStringsW
2162 #define FatalAppExit FatalAppExitW
2163 #define FileEncryptionStatus FileEncryptionStatusW
2164 #if (_WIN32_WINNT >= 0x0501)
2165 #define FindActCtxSectionString FindActCtxSectionStringW
2166 #endif
2167 #define FindAtom FindAtomW
2168 #define FindFirstChangeNotification FindFirstChangeNotificationW
2169 #define FindFirstFile FindFirstFileW
2170 #define FindFirstFileEx FindFirstFileExW
2171 #if (_WIN32_WINNT >= 0x0500)
2172 #define FindFirstVolume FindFirstVolumeW
2173 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
2174 #endif
2175 #define FindNextFile FindNextFileW
2176 #if (_WIN32_WINNT >= 0x0500)
2177 #define FindNextVolume FindNextVolumeW
2178 #define FindNextVolumeMountPoint FindNextVolumeMountPointW
2179 #endif
2180 #define FindResource FindResourceW
2181 #define FindResourceEx FindResourceExW
2182 #define FormatMessage FormatMessageW
2183 #define FreeEnvironmentStrings FreeEnvironmentStringsW
2184 #define GetAtomName GetAtomNameW
2185 #define GetBinaryType GetBinaryTypeW
2186 #define GetCommandLine GetCommandLineW
2187 #define GetCompressedFileSize GetCompressedFileSizeW
2188 #define GetComputerName GetComputerNameW
2189 #define GetCurrentDirectory GetCurrentDirectoryW
2190 #define GetDefaultCommConfig GetDefaultCommConfigW
2191 #define GetDiskFreeSpace GetDiskFreeSpaceW
2192 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
2193 #if (_WIN32_WINNT >= 0x0502)
2194 #define GetDllDirectory GetDllDirectoryW
2195 #endif
2196 #define GetDriveType GetDriveTypeW
2197 #define GetEnvironmentStrings GetEnvironmentStringsW
2198 #define GetEnvironmentVariable GetEnvironmentVariableW
2199 #define GetFileAttributes GetFileAttributesW
2200 #define GetFileAttributesEx GetFileAttributesExW
2201 #define GetFileSecurity GetFileSecurityW
2202 #if (_WIN32_WINNT >= 0x0600)
2203 #define GetFinalPathNameByHandle GetFinalPathNameByHandleW
2204 #endif
2205 #define GetFullPathName GetFullPathNameW
2206 #define GetLogicalDriveStrings GetLogicalDriveStringsW
2207 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2208 #define GetLongPathName GetLongPathNameW
2209 #endif
2210 #define GetModuleFileName GetModuleFileNameW
2211 #define GetModuleHandle GetModuleHandleW
2212 #if (_WIN32_WINNT >= 0x0500)
2213 #define GetModuleHandleEx GetModuleHandleExW
2214 #endif
2215 #define GetNamedPipeHandleState GetNamedPipeHandleStateW
2216 #define GetPrivateProfileInt GetPrivateProfileIntW
2217 #define GetPrivateProfileSection GetPrivateProfileSectionW
2218 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
2219 #define GetPrivateProfileString GetPrivateProfileStringW
2220 #define GetPrivateProfileStruct GetPrivateProfileStructW
2221 #define GetProfileInt GetProfileIntW
2222 #define GetProfileSection GetProfileSectionW
2223 #define GetProfileString GetProfileStringW
2224 #define GetShortPathName GetShortPathNameW
2225 #define GetStartupInfo GetStartupInfoW
2226 #define GetSystemDirectory GetSystemDirectoryW
2227 #if (_WIN32_WINNT >= 0x0500)
2228 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
2229 #endif
2230 #if (_WIN32_WINNT >= 0x0501)
2231 #define GetSystemWow64Directory GetSystemWow64DirectoryW
2232 #endif
2233 #define GetTempFileName GetTempFileNameW
2234 #define GetTempPath GetTempPathW
2235 #define GetUserName GetUserNameW
2236 #define GetVersionEx GetVersionExW
2237 #define GetVolumeInformation GetVolumeInformationW
2238 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
2239 #define GetVolumePathName GetVolumePathNameW
2240 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
2241 #define GetWindowsDirectory GetWindowsDirectoryW
2242 #define GlobalAddAtom GlobalAddAtomW
2243 #define GlobalFindAtom GlobalFindAtomW
2244 #define GlobalGetAtomName GlobalGetAtomNameW
2245 #define IsBadStringPtr IsBadStringPtrW
2246 #define LoadLibrary LoadLibraryW
2247 #define LoadLibraryEx LoadLibraryExW
2248 #define LogonUser LogonUserW
2249 #define LookupAccountName LookupAccountNameW
2250 #define LookupAccountSid LookupAccountSidW
2251 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
2252 #define LookupPrivilegeName LookupPrivilegeNameW
2253 #define LookupPrivilegeValue LookupPrivilegeValueW
2254 #define lstrcat lstrcatW
2255 #define lstrcmp lstrcmpW
2256 #define lstrcmpi lstrcmpiW
2257 #define lstrcpy lstrcpyW
2258 #define lstrcpyn lstrcpynW
2259 #define lstrlen lstrlenW
2260 #define MoveFile MoveFileW
2261 #define MoveFileEx MoveFileExW
2262 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
2263 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
2264 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
2265 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
2266 #define OpenBackupEventLog OpenBackupEventLogW
2267 #define OpenEvent OpenEventW
2268 #define OpenEventLog OpenEventLogW
2269 #define OpenFileMapping OpenFileMappingW
2270 #define OpenMutex OpenMutexW
2271 #define OpenSemaphore OpenSemaphoreW
2272 #define OutputDebugString OutputDebugStringW
2273 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
2274 #define QueryDosDevice QueryDosDeviceW
2275 #define ReadEventLog ReadEventLogW
2276 #define RegisterEventSource RegisterEventSourceW
2277 #define RemoveDirectory RemoveDirectoryW
2278 #if (_WIN32_WINNT >= 0x0500)
2279 #define ReplaceFile ReplaceFileW
2280 #endif
2281 #define ReportEvent ReportEventW
2282 #define SearchPath SearchPathW
2283 #define SetComputerName SetComputerNameW
2284 #define SetComputerNameEx SetComputerNameExW
2285 #define SetCurrentDirectory SetCurrentDirectoryW
2286 #define SetDefaultCommConfig SetDefaultCommConfigW
2287 #if (_WIN32_WINNT >= 0x0502)
2288 #define SetDllDirectory SetDllDirectoryW
2289 #endif
2290 #define SetEnvironmentVariable SetEnvironmentVariableW
2291 #define SetFileAttributes SetFileAttributesW
2292 #define SetFileSecurity SetFileSecurityW
2293 #if (_WIN32_WINNT >= 0x0501)
2294 #define SetFileShortName SetFileShortNameW
2295 #endif
2296 #if (_WIN32_WINNT >= 0x0502)
2297 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
2298 #endif
2299 #define SetVolumeLabel SetVolumeLabelW
2300 #define SetVolumeMountPoint SetVolumeMountPointW
2301 #define UpdateResource UpdateResourceW
2302 #define VerifyVersionInfo VerifyVersionInfoW
2303 #define WaitNamedPipe WaitNamedPipeW
2304 #define WritePrivateProfileSection WritePrivateProfileSectionW
2305 #define WritePrivateProfileString WritePrivateProfileStringW
2306 #define WritePrivateProfileStruct WritePrivateProfileStructW
2307 #define WriteProfileSection WriteProfileSectionW
2308 #define WriteProfileString WriteProfileStringW
2309 #else
2310 typedef STARTUPINFOA STARTUPINFO,*LPSTARTUPINFO;
2311 typedef WIN32_FIND_DATAA WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2312 typedef HW_PROFILE_INFOA HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2313 #if (_WIN32_WINNT >= 0x0501)
2314 typedef ACTCTXA ACTCTX,*PACTCTX;
2315 typedef PCACTCTXA PCACTCTX;
2316 #endif
2317 typedef ENUMRESLANGPROCA ENUMRESLANGPROC;
2318 typedef ENUMRESNAMEPROCA ENUMRESNAMEPROC;
2319 typedef ENUMRESTYPEPROCA ENUMRESTYPEPROC;
2320 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
2321 #define AddAtom AddAtomA
2322 #define BackupEventLog BackupEventLogA
2323 #define BeginUpdateResource BeginUpdateResourceA
2324 #define BuildCommDCB BuildCommDCBA
2325 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
2326 #define CallNamedPipe CallNamedPipeA
2327 #if (_WIN32_WINNT >= 0x0501)
2328 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
2329 #endif
2330 #define ClearEventLog ClearEventLogA
2331 #define CommConfigDialog CommConfigDialogA
2332 #define CopyFile CopyFileA
2333 #define CopyFileEx CopyFileExA
2334 #if (_WIN32_WINNT >= 0x0501)
2335 #define CreateActCtx CreateActCtxA
2336 #endif
2337 #define CreateDirectory CreateDirectoryA
2338 #define CreateDirectoryEx CreateDirectoryExA
2339 #define CreateEvent CreateEventA
2340 #define CreateFile CreateFileA
2341 #define CreateFileMapping CreateFileMappingA
2342 #if (_WIN32_WINNT >= 0x0500)
2343 #define CreateHardLink CreateHardLinkA
2344 #define CreateJobObject CreateJobObjectA
2345 #endif
2346 #define CreateMailslot CreateMailslotA
2347 #define CreateMutex CreateMutexA
2348 #define CreateNamedPipe CreateNamedPipeA
2349 #define CreateProcess CreateProcessA
2350 #define CreateProcessAsUser CreateProcessAsUserA
2351 #define CreateSemaphore CreateSemaphoreA
2352 #define CreateWaitableTimer CreateWaitableTimerA
2353 #define DefineDosDevice DefineDosDeviceA
2354 #define DeleteFile DeleteFileA
2355 #if (_WIN32_WINNT >= 0x0500)
2356 #define DeleteVolumeMountPoint DeleteVolumeMountPointA
2357 #define DnsHostnameToComputerName DnsHostnameToComputerNameA
2358 #endif
2359 #define EncryptFile EncryptFileA
2360 #define EndUpdateResource EndUpdateResourceA
2361 #define EnumResourceLanguages EnumResourceLanguagesA
2362 #define EnumResourceNames EnumResourceNamesA
2363 #define EnumResourceTypes EnumResourceTypesA
2364 #define ExpandEnvironmentStrings ExpandEnvironmentStringsA
2365 #define FatalAppExit FatalAppExitA
2366 #define FileEncryptionStatus FileEncryptionStatusA
2367 #if (_WIN32_WINNT >= 0x0501)
2368 #define FindActCtxSectionString FindActCtxSectionStringA
2369 #endif
2370 #define FindAtom FindAtomA
2371 #define FindFirstChangeNotification FindFirstChangeNotificationA
2372 #define FindFirstFile FindFirstFileA
2373 #define FindFirstFileEx FindFirstFileExA
2374 #if (_WIN32_WINNT >= 0x0500)
2375 #define FindFirstVolume FindFirstVolumeA
2376 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
2377 #endif
2378 #define FindNextFile FindNextFileA
2379 #if (_WIN32_WINNT >= 0x0500)
2380 #define FindNextVolume FindNextVolumeA
2381 #define FindNextVolumeMountPoint FindNextVolumeMountPointA
2382 #endif
2383 #define FindResource FindResourceA
2384 #define FindResourceEx FindResourceExA
2385 #define FormatMessage FormatMessageA
2386 #define FreeEnvironmentStrings FreeEnvironmentStringsA
2387 #define GetAtomName GetAtomNameA
2388 #define GetBinaryType GetBinaryTypeA
2389 #define GetCommandLine GetCommandLineA
2390 #define GetComputerName GetComputerNameA
2391 #define GetCompressedFileSize GetCompressedFileSizeA
2392 #define GetCurrentDirectory GetCurrentDirectoryA
2393 #define GetDefaultCommConfig GetDefaultCommConfigA
2394 #define GetDiskFreeSpace GetDiskFreeSpaceA
2395 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
2396 #if (_WIN32_WINNT >= 0x0502)
2397 #define GetDllDirectory GetDllDirectoryA
2398 #endif
2399 #define GetDriveType GetDriveTypeA
2400 #define GetEnvironmentStringsA GetEnvironmentStrings
2401 #define GetEnvironmentVariable GetEnvironmentVariableA
2402 #define GetFileAttributes GetFileAttributesA
2403 #define GetFileAttributesEx GetFileAttributesExA
2404 #define GetFileSecurity GetFileSecurityA
2405 #if (_WIN32_WINNT >= 0x0600)
2406 #define GetFinalPathNameByHandle GetFinalPathNameByHandleA
2407 #endif
2408 #define GetFullPathName GetFullPathNameA
2409 #define GetLogicalDriveStrings GetLogicalDriveStringsA
2410 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2411 #define GetLongPathName GetLongPathNameA
2412 #endif
2413 #define GetNamedPipeHandleState GetNamedPipeHandleStateA
2414 #define GetModuleHandle GetModuleHandleA
2415 #if (_WIN32_WINNT >= 0x0500)
2416 #define GetModuleHandleEx GetModuleHandleExA
2417 #endif
2418 #define GetModuleFileName GetModuleFileNameA
2419 #define GetPrivateProfileInt GetPrivateProfileIntA
2420 #define GetPrivateProfileSection GetPrivateProfileSectionA
2421 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
2422 #define GetPrivateProfileString GetPrivateProfileStringA
2423 #define GetPrivateProfileStruct GetPrivateProfileStructA
2424 #define GetProfileInt GetProfileIntA
2425 #define GetProfileSection GetProfileSectionA
2426 #define GetProfileString GetProfileStringA
2427 #define GetShortPathName GetShortPathNameA
2428 #define GetStartupInfo GetStartupInfoA
2429 #define GetSystemDirectory GetSystemDirectoryA
2430 #if (_WIN32_WINNT >= 0x0500)
2431 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
2432 #endif
2433 #if (_WIN32_WINNT >= 0x0501)
2434 #define GetSystemWow64Directory GetSystemWow64DirectoryA
2435 #endif
2436 #define GetTempFileName GetTempFileNameA
2437 #define GetTempPath GetTempPathA
2438 #define GetUserName GetUserNameA
2439 #define GetVersionEx GetVersionExA
2440 #define GetVolumeInformation GetVolumeInformationA
2441 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
2442 #define GetVolumePathName GetVolumePathNameA
2443 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
2444 #define GetWindowsDirectory GetWindowsDirectoryA
2445 #define GlobalAddAtom GlobalAddAtomA
2446 #define GlobalFindAtom GlobalFindAtomA
2447 #define GlobalGetAtomName GlobalGetAtomNameA
2448 #define IsBadStringPtr IsBadStringPtrA
2449 #define LoadLibrary LoadLibraryA
2450 #define LoadLibraryEx LoadLibraryExA
2451 #define LogonUser LogonUserA
2452 #define LookupAccountName LookupAccountNameA
2453 #define LookupAccountSid LookupAccountSidA
2454 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
2455 #define LookupPrivilegeName LookupPrivilegeNameA
2456 #define LookupPrivilegeValue LookupPrivilegeValueA
2457 #define lstrcat lstrcatA
2458 #define lstrcmp lstrcmpA
2459 #define lstrcmpi lstrcmpiA
2460 #define lstrcpy lstrcpyA
2461 #define lstrcpyn lstrcpynA
2462 #define lstrlen lstrlenA
2463 #define MoveFile MoveFileA
2464 #define MoveFileEx MoveFileExA
2465 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
2466 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
2467 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
2468 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
2469 #define OpenBackupEventLog OpenBackupEventLogA
2470 #define OpenEvent OpenEventA
2471 #define OpenEventLog OpenEventLogA
2472 #define OpenFileMapping OpenFileMappingA
2473 #define OpenMutex OpenMutexA
2474 #define OpenSemaphore OpenSemaphoreA
2475 #define OutputDebugString OutputDebugStringA
2476 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
2477 #define QueryDosDevice QueryDosDeviceA
2478 #define ReadEventLog ReadEventLogA
2479 #define RegisterEventSource RegisterEventSourceA
2480 #define RemoveDirectory RemoveDirectoryA
2481 #if (_WIN32_WINNT >= 0x0500)
2482 #define ReplaceFile ReplaceFileA
2483 #endif
2484 #define ReportEvent ReportEventA
2485 #define SearchPath SearchPathA
2486 #define SetComputerName SetComputerNameA
2487 #define SetComputerNameEx SetComputerNameExA
2488 #define SetCurrentDirectory SetCurrentDirectoryA
2489 #define SetDefaultCommConfig SetDefaultCommConfigA
2490 #if (_WIN32_WINNT >= 0x0502)
2491 #define SetDllDirectory SetDllDirectoryA
2492 #endif
2493 #define SetEnvironmentVariable SetEnvironmentVariableA
2494 #define SetFileAttributes SetFileAttributesA
2495 #define SetFileSecurity SetFileSecurityA
2496 #if (_WIN32_WINNT >= 0x0501)
2497 #define SetFileShortName SetFileShortNameA
2498 #endif
2499 #if (_WIN32_WINNT >= 0x0502)
2500 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
2501 #endif
2502 #define SetVolumeLabel SetVolumeLabelA
2503 #define SetVolumeMountPoint SetVolumeMountPointA
2504 #define UpdateResource UpdateResourceA
2505 #define VerifyVersionInfo VerifyVersionInfoA
2506 #define WaitNamedPipe WaitNamedPipeA
2507 #define WritePrivateProfileSection WritePrivateProfileSectionA
2508 #define WritePrivateProfileString WritePrivateProfileStringA
2509 #define WritePrivateProfileStruct WritePrivateProfileStructA
2510 #define WriteProfileSection WriteProfileSectionA
2511 #define WriteProfileString WriteProfileStringA
2512 #endif
2513 #endif
2514 #ifdef __cplusplus
2515 }
2516 #endif
2517 #endif /* _WINBASE_H */