Merge trunk head (r41474)
[reactos.git] / reactos / include / psdk / winbase.h
1 #ifndef _WINBASE_
2 #define _WINBASE_
3
4 #if !defined(_KERNEL32_)
5 #define WINBASEAPI DECLSPEC_IMPORT
6 #else
7 #define WINBASEAPI
8 #endif
9
10 #ifdef __cplusplus
11 extern "C" {
12 #endif
13
14 #ifdef _MSC_VER
15 #pragma warning(push)
16 #pragma warning(disable:4201)
17 #pragma warning(disable:4214)
18 #pragma warning(disable:4820)
19 #endif
20
21 #define FILE_ENCRYPTABLE 0
22 #define FILE_IS_ENCRYPTED 1
23 #define FILE_SYSTEM_ATTR 2
24 #define FILE_ROOT_DIR 3
25 #define FILE_SYSTEM_DIR 4
26 #define FILE_UNKNOWN 5
27 #define FILE_SYSTEM_NOT_SUPPORT 6
28 #define FILE_USER_DISALLOWED 7
29 #define FILE_READ_ONLY 8
30 #define FILE_DIR_DISALOWED 9
31
32 #define COMMPROP_INITIALIZED 0xE73CF52E
33 #define SP_SERIALCOMM 1
34 #define PST_UNSPECIFIED 0
35 #define PST_RS232 1
36 #define PST_PARALLELPORT 2
37 #define PST_RS422 3
38 #define PST_RS423 4
39 #define PST_RS449 5
40 #define PST_MODEM 6
41 #define PST_FAX 0x21
42 #define PST_SCANNER 0x22
43 #define PST_NETWORK_BRIDGE 0x100
44 #define PST_LAT 0x101
45 #define PST_TCPIP_TELNET 0x102
46 #define PST_X25 0x103
47 #define BAUD_075 1
48 #define BAUD_110 2
49 #define BAUD_134_5 4
50 #define BAUD_150 8
51 #define BAUD_300 16
52 #define BAUD_600 32
53 #define BAUD_1200 64
54 #define BAUD_1800 128
55 #define BAUD_2400 256
56 #define BAUD_4800 512
57 #define BAUD_7200 1024
58 #define BAUD_9600 2048
59 #define BAUD_14400 4096
60 #define BAUD_19200 8192
61 #define BAUD_38400 16384
62 #define BAUD_56K 32768
63 #define BAUD_128K 65536
64 #define BAUD_115200 131072
65 #define BAUD_57600 262144
66 #define BAUD_USER 0x10000000
67 #define PCF_DTRDSR 1
68 #define PCF_RTSCTS 2
69 #define PCF_RLSD 4
70 #define PCF_PARITY_CHECK 8
71 #define PCF_XONXOFF 16
72 #define PCF_SETXCHAR 32
73 #define PCF_TOTALTIMEOUTS 64
74 #define PCF_INTTIMEOUTS 128
75 #define PCF_SPECIALCHARS 256
76 #define PCF_16BITMODE 512
77 #define SP_PARITY 1
78 #define SP_BAUD 2
79 #define SP_DATABITS 4
80 #define SP_STOPBITS 8
81 #define SP_HANDSHAKING 16
82 #define SP_PARITY_CHECK 32
83 #define SP_RLSD 64
84 #define DATABITS_5 1
85 #define DATABITS_6 2
86 #define DATABITS_7 4
87 #define DATABITS_8 8
88 #define DATABITS_16 16
89 #define DATABITS_16X 32
90 #define STOPBITS_10 1
91 #define STOPBITS_15 2
92 #define STOPBITS_20 4
93 #define PARITY_NONE 256
94 #define PARITY_ODD 512
95 #define PARITY_EVEN 1024
96 #define PARITY_MARK 2048
97 #define PARITY_SPACE 4096
98 #define EXCEPTION_DEBUG_EVENT 1
99 #define CREATE_THREAD_DEBUG_EVENT 2
100 #define CREATE_PROCESS_DEBUG_EVENT 3
101 #define EXIT_THREAD_DEBUG_EVENT 4
102 #define EXIT_PROCESS_DEBUG_EVENT 5
103 #define LOAD_DLL_DEBUG_EVENT 6
104 #define UNLOAD_DLL_DEBUG_EVENT 7
105 #define OUTPUT_DEBUG_STRING_EVENT 8
106 #define RIP_EVENT 9
107 #define HFILE_ERROR ((HFILE)-1)
108 #define FILE_BEGIN 0
109 #define FILE_CURRENT 1
110 #define FILE_END 2
111 #define INVALID_SET_FILE_POINTER ((DWORD)-1)
112 #define OF_READ 0
113 #define OF_READWRITE 2
114 #define OF_WRITE 1
115 #define OF_SHARE_COMPAT 0
116 #define OF_SHARE_DENY_NONE 64
117 #define OF_SHARE_DENY_READ 48
118 #define OF_SHARE_DENY_WRITE 32
119 #define OF_SHARE_EXCLUSIVE 16
120 #define OF_CANCEL 2048
121 #define OF_CREATE 4096
122 #define OF_DELETE 512
123 #define OF_EXIST 16384
124 #define OF_PARSE 256
125 #define OF_PROMPT 8192
126 #define OF_REOPEN 32768
127 #define OF_VERIFY 1024
128 #define NMPWAIT_NOWAIT 1
129 #define NMPWAIT_WAIT_FOREVER ((DWORD)-1)
130 #define NMPWAIT_USE_DEFAULT_WAIT 0
131 #define CE_BREAK 16
132 #define CE_DNS 2048
133 #define CE_FRAME 8
134 #define CE_IOE 1024
135 #define CE_MODE 32768
136 #define CE_OOP 4096
137 #define CE_OVERRUN 2
138 #define CE_PTO 512
139 #define CE_RXOVER 1
140 #define CE_RXPARITY 4
141 #define CE_TXFULL 256
142 #define PROGRESS_CONTINUE 0
143 #define PROGRESS_CANCEL 1
144 #define PROGRESS_STOP 2
145 #define PROGRESS_QUIET 3
146 #define CALLBACK_CHUNK_FINISHED 0
147 #define CALLBACK_STREAM_SWITCH 1
148 #define OFS_MAXPATHNAME 128
149 #define FILE_MAP_ALL_ACCESS 0xf001f
150 #define FILE_MAP_READ 4
151 #define FILE_MAP_WRITE 2
152 #define FILE_MAP_COPY 1
153 #define MUTEX_ALL_ACCESS 0x1f0001
154 #define MUTEX_MODIFY_STATE 1
155 #define SEMAPHORE_ALL_ACCESS 0x1f0003
156 #define SEMAPHORE_MODIFY_STATE 2
157 #define EVENT_ALL_ACCESS 0x1f0003
158 #define EVENT_MODIFY_STATE 2
159 #define PIPE_ACCESS_DUPLEX 3
160 #define PIPE_ACCESS_INBOUND 1
161 #define PIPE_ACCESS_OUTBOUND 2
162 #define PIPE_TYPE_BYTE 0
163 #define PIPE_TYPE_MESSAGE 4
164 #define PIPE_READMODE_BYTE 0
165 #define PIPE_READMODE_MESSAGE 2
166 #define PIPE_WAIT 0
167 #define PIPE_NOWAIT 1
168 #define PIPE_CLIENT_END 0
169 #define PIPE_SERVER_END 1
170 #define PIPE_UNLIMITED_INSTANCES 255
171 #define DEBUG_PROCESS 0x00000001
172 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
173 #define CREATE_SUSPENDED 0x00000004
174 #define DETACHED_PROCESS 0x00000008
175 #define CREATE_NEW_CONSOLE 0x00000010
176 #define NORMAL_PRIORITY_CLASS 0x00000020
177 #define IDLE_PRIORITY_CLASS 0x00000040
178 #define HIGH_PRIORITY_CLASS 0x00000080
179 #define REALTIME_PRIORITY_CLASS 0x00000100
180 #define CREATE_NEW_PROCESS_GROUP 0x00000200
181 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
182 #define CREATE_SEPARATE_WOW_VDM 0x00000800
183 #define CREATE_SHARED_WOW_VDM 0x00001000
184 #define CREATE_FORCEDOS 0x00002000
185 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
186 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
187 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
188 #define CREATE_PRESERVE_CODE_AUTHZ_LEVEL 0x02000000
189 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
190 #define CREATE_NO_WINDOW 0x08000000
191 #define PROFILE_USER 0x10000000
192 #define PROFILE_KERNEL 0x20000000
193 #define PROFILE_SERVER 0x40000000
194 #define CONSOLE_TEXTMODE_BUFFER 1
195 #define CREATE_NEW 1
196 #define CREATE_ALWAYS 2
197 #define OPEN_EXISTING 3
198 #define OPEN_ALWAYS 4
199 #define TRUNCATE_EXISTING 5
200 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
201 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
202 #define COPY_FILE_RESTARTABLE 0x00000002
203 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
204 #define FILE_FLAG_WRITE_THROUGH 0x80000000
205 #define FILE_FLAG_OVERLAPPED 1073741824
206 #define FILE_FLAG_NO_BUFFERING 536870912
207 #define FILE_FLAG_RANDOM_ACCESS 268435456
208 #define FILE_FLAG_SEQUENTIAL_SCAN 134217728
209 #define FILE_FLAG_DELETE_ON_CLOSE 67108864
210 #define FILE_FLAG_BACKUP_SEMANTICS 33554432
211 #define FILE_FLAG_POSIX_SEMANTICS 16777216
212 #define FILE_FLAG_OPEN_REPARSE_POINT 2097152
213 #define FILE_FLAG_OPEN_NO_RECALL 1048576
214 #if (_WIN32_WINNT >= 0x0500)
215 #define FILE_FLAG_FIRST_PIPE_INSTANCE 524288
216 #endif
217 #define CLRDTR 6
218 #define CLRRTS 4
219 #define SETDTR 5
220 #define SETRTS 3
221 #define SETXOFF 1
222 #define SETXON 2
223 #define SETBREAK 8
224 #define CLRBREAK 9
225 #define STILL_ACTIVE 0x103
226 #define FIND_FIRST_EX_CASE_SENSITIVE 1
227 #define SCS_32BIT_BINARY 0
228 #define SCS_64BIT_BINARY 6
229 #define SCS_DOS_BINARY 1
230 #define SCS_OS216_BINARY 5
231 #define SCS_PIF_BINARY 3
232 #define SCS_POSIX_BINARY 4
233 #define SCS_WOW_BINARY 2
234 #define MAX_COMPUTERNAME_LENGTH 15
235 #define HW_PROFILE_GUIDLEN 39
236 #define MAX_PROFILE_LEN 80
237 #define DOCKINFO_UNDOCKED 1
238 #define DOCKINFO_DOCKED 2
239 #define DOCKINFO_USER_SUPPLIED 4
240 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
241 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
242 #define DRIVE_REMOVABLE 2
243 #define DRIVE_FIXED 3
244 #define DRIVE_REMOTE 4
245 #define DRIVE_CDROM 5
246 #define DRIVE_RAMDISK 6
247 #define DRIVE_UNKNOWN 0
248 #define DRIVE_NO_ROOT_DIR 1
249 #define FILE_TYPE_UNKNOWN 0
250 #define FILE_TYPE_DISK 1
251 #define FILE_TYPE_CHAR 2
252 #define FILE_TYPE_PIPE 3
253 #define FILE_TYPE_REMOTE 0x8000
254 /* also in ddk/ntapi.h */
255 #define HANDLE_FLAG_INHERIT 0x01
256 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x02
257 /* end ntapi.h */
258 #define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
259 #define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
260 #define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
261 #define INVALID_HANDLE_VALUE (HANDLE)(-1)
262 #define GET_TAPE_MEDIA_INFORMATION 0
263 #define GET_TAPE_DRIVE_INFORMATION 1
264 #define SET_TAPE_MEDIA_INFORMATION 0
265 #define SET_TAPE_DRIVE_INFORMATION 1
266 #define THREAD_PRIORITY_ABOVE_NORMAL 1
267 #define THREAD_PRIORITY_BELOW_NORMAL (-1)
268 #define THREAD_PRIORITY_HIGHEST 2
269 #define THREAD_PRIORITY_IDLE (-15)
270 #define THREAD_PRIORITY_LOWEST (-2)
271 #define THREAD_PRIORITY_NORMAL 0
272 #define THREAD_PRIORITY_TIME_CRITICAL 15
273 #define THREAD_PRIORITY_ERROR_RETURN 2147483647
274 #define TIME_ZONE_ID_UNKNOWN 0
275 #define TIME_ZONE_ID_STANDARD 1
276 #define TIME_ZONE_ID_DAYLIGHT 2
277 #define TIME_ZONE_ID_INVALID 0xFFFFFFFF
278 #define FS_CASE_IS_PRESERVED 2
279 #define FS_CASE_SENSITIVE 1
280 #define FS_UNICODE_STORED_ON_DISK 4
281 #define FS_PERSISTENT_ACLS 8
282 #define FS_FILE_COMPRESSION 16
283 #define FS_VOL_IS_COMPRESSED 32768
284 #define GMEM_FIXED 0
285 #define GMEM_MOVEABLE 2
286 #define GMEM_MODIFY 128
287 #define GPTR 64
288 #define GHND 66
289 #define GMEM_DDESHARE 8192
290 #define GMEM_DISCARDABLE 256
291 #define GMEM_LOWER 4096
292 #define GMEM_NOCOMPACT 16
293 #define GMEM_NODISCARD 32
294 #define GMEM_NOT_BANKED 4096
295 #define GMEM_NOTIFY 16384
296 #define GMEM_SHARE 8192
297 #define GMEM_ZEROINIT 64
298 #define GMEM_DISCARDED 16384
299 #define GMEM_INVALID_HANDLE 32768
300 #define GMEM_LOCKCOUNT 255
301 #define GMEM_VALID_FLAGS 32626
302 #define EXCEPTION_ACCESS_VIOLATION ((DWORD)0xC0000005)
303 #define EXCEPTION_DATATYPE_MISALIGNMENT ((DWORD)0x80000002)
304 #define EXCEPTION_BREAKPOINT ((DWORD)0x80000003)
305 #define EXCEPTION_SINGLE_STEP ((DWORD)0x80000004)
306 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED ((DWORD)0xC000008C)
307 #define EXCEPTION_FLT_DENORMAL_OPERAND ((DWORD)0xC000008D)
308 #define EXCEPTION_FLT_DIVIDE_BY_ZERO ((DWORD)0xC000008E)
309 #define EXCEPTION_FLT_INEXACT_RESULT ((DWORD)0xC000008F)
310 #define EXCEPTION_FLT_INVALID_OPERATION ((DWORD)0xC0000090)
311 #define EXCEPTION_FLT_OVERFLOW ((DWORD)0xC0000091)
312 #define EXCEPTION_FLT_STACK_CHECK ((DWORD)0xC0000092)
313 #define EXCEPTION_FLT_UNDERFLOW ((DWORD)0xC0000093)
314 #define EXCEPTION_INT_DIVIDE_BY_ZERO ((DWORD)0xC0000094)
315 #define EXCEPTION_INT_OVERFLOW ((DWORD)0xC0000095)
316 #define EXCEPTION_PRIV_INSTRUCTION ((DWORD)0xC0000096)
317 #define EXCEPTION_IN_PAGE_ERROR ((DWORD)0xC0000006)
318 #define EXCEPTION_ILLEGAL_INSTRUCTION ((DWORD)0xC000001D)
319 #define EXCEPTION_NONCONTINUABLE_EXCEPTION ((DWORD)0xC0000025)
320 #define EXCEPTION_STACK_OVERFLOW ((DWORD)0xC00000FD)
321 #define EXCEPTION_INVALID_DISPOSITION ((DWORD)0xC0000026)
322 #define EXCEPTION_GUARD_PAGE ((DWORD)0x80000001)
323 #define EXCEPTION_INVALID_HANDLE ((DWORD)0xC0000008L)
324 #define CONTROL_C_EXIT ((DWORD)0xC000013A)
325 #define PROCESS_HEAP_REGION 1
326 #define PROCESS_HEAP_UNCOMMITTED_RANGE 2
327 #define PROCESS_HEAP_ENTRY_BUSY 4
328 #define PROCESS_HEAP_ENTRY_MOVEABLE 16
329 #define PROCESS_HEAP_ENTRY_DDESHARE 32
330 #define DONT_RESOLVE_DLL_REFERENCES 1
331 #define LOAD_LIBRARY_AS_DATAFILE 2
332 #define LOAD_WITH_ALTERED_SEARCH_PATH 8
333 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 16
334 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 32
335 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 64
336 #define LMEM_FIXED 0
337 #define LMEM_MOVEABLE 2
338 #define LMEM_NONZEROLHND 2
339 #define LMEM_NONZEROLPTR 0
340 #define LMEM_DISCARDABLE 3840
341 #define LMEM_NOCOMPACT 16
342 #define LMEM_NODISCARD 32
343 #define LMEM_ZEROINIT 64
344 #define LMEM_DISCARDED 16384
345 #define LMEM_MODIFY 128
346 #define LMEM_INVALID_HANDLE 32768
347 #define LMEM_LOCKCOUNT 255
348 #define LMEM_VALID_FLAGS 0x0F72
349 #define LPTR 64
350 #define LHND 66
351 #define NONZEROLHND 2
352 #define NONZEROLPTR 0
353 #define LOCKFILE_FAIL_IMMEDIATELY 1
354 #define LOCKFILE_EXCLUSIVE_LOCK 2
355 #define LOGON32_PROVIDER_DEFAULT 0
356 #define LOGON32_PROVIDER_WINNT35 1
357 #define LOGON32_PROVIDER_WINNT40 2
358 #define LOGON32_PROVIDER_WINNT50 3
359 #define LOGON32_LOGON_INTERACTIVE 2
360 #define LOGON32_LOGON_NETWORK 3
361 #define LOGON32_LOGON_BATCH 4
362 #define LOGON32_LOGON_SERVICE 5
363 #define LOGON32_LOGON_UNLOCK 7
364 #define LOGON32_LOGON_NETWORK_CLEARTEXT 8
365 #define LOGON32_LOGON_NEW_CREDENTIALS 9
366 #define MOVEFILE_REPLACE_EXISTING 1
367 #define MOVEFILE_COPY_ALLOWED 2
368 #define MOVEFILE_DELAY_UNTIL_REBOOT 4
369 #define MOVEFILE_WRITE_THROUGH 8
370 #define MAXIMUM_WAIT_OBJECTS 64
371 #define MAXIMUM_SUSPEND_COUNT 0x7F
372 #define WAIT_OBJECT_0 0
373 #define WAIT_ABANDONED_0 128
374 #ifndef WAIT_TIMEOUT /* also in winerror.h */
375 #define WAIT_TIMEOUT 258
376 #endif
377 #define WAIT_IO_COMPLETION 0xC0
378 #define WAIT_ABANDONED 128
379 #define WAIT_FAILED ((DWORD)0xFFFFFFFF)
380 #define PURGE_TXABORT 1
381 #define PURGE_RXABORT 2
382 #define PURGE_TXCLEAR 4
383 #define PURGE_RXCLEAR 8
384 #define EVENTLOG_SUCCESS 0
385 #define EVENTLOG_FORWARDS_READ 4
386 #define EVENTLOG_BACKWARDS_READ 8
387 #define EVENTLOG_SEEK_READ 2
388 #define EVENTLOG_SEQUENTIAL_READ 1
389 #define EVENTLOG_ERROR_TYPE 1
390 #define EVENTLOG_WARNING_TYPE 2
391 #define EVENTLOG_INFORMATION_TYPE 4
392 #define EVENTLOG_AUDIT_SUCCESS 8
393 #define EVENTLOG_AUDIT_FAILURE 16
394 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
395 #define FORMAT_MESSAGE_IGNORE_INSERTS 512
396 #define FORMAT_MESSAGE_FROM_STRING 1024
397 #define FORMAT_MESSAGE_FROM_HMODULE 2048
398 #define FORMAT_MESSAGE_FROM_SYSTEM 4096
399 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
400 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
401 #define EV_BREAK 64
402 #define EV_CTS 8
403 #define EV_DSR 16
404 #define EV_ERR 128
405 #define EV_EVENT1 2048
406 #define EV_EVENT2 4096
407 #define EV_PERR 512
408 #define EV_RING 256
409 #define EV_RLSD 32
410 #define EV_RX80FULL 1024
411 #define EV_RXCHAR 1
412 #define EV_RXFLAG 2
413 #define EV_TXEMPTY 4
414 /* also in ddk/ntapi.h */
415 #define SEM_FAILCRITICALERRORS 0x0001
416 #define SEM_NOGPFAULTERRORBOX 0x0002
417 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
418 #define SEM_NOOPENFILEERRORBOX 0x8000
419 /* end ntapi.h */
420 #define SLE_ERROR 1
421 #define SLE_MINORERROR 2
422 #define SLE_WARNING 3
423 #define SHUTDOWN_NORETRY 1
424 #define MAXINTATOM 0xC000
425 #define INVALID_ATOM ((ATOM)0)
426 #define IGNORE 0
427 #define INFINITE 0xFFFFFFFF
428 #define NOPARITY 0
429 #define ODDPARITY 1
430 #define EVENPARITY 2
431 #define MARKPARITY 3
432 #define SPACEPARITY 4
433 #define ONESTOPBIT 0
434 #define ONE5STOPBITS 1
435 #define TWOSTOPBITS 2
436 #define CBR_110 110
437 #define CBR_300 300
438 #define CBR_600 600
439 #define CBR_1200 1200
440 #define CBR_2400 2400
441 #define CBR_4800 4800
442 #define CBR_9600 9600
443 #define CBR_14400 14400
444 #define CBR_19200 19200
445 #define CBR_38400 38400
446 #define CBR_56000 56000
447 #define CBR_57600 57600
448 #define CBR_115200 115200
449 #define CBR_128000 128000
450 #define CBR_256000 256000
451 #define BACKUP_INVALID 0
452 #define BACKUP_DATA 1
453 #define BACKUP_EA_DATA 2
454 #define BACKUP_SECURITY_DATA 3
455 #define BACKUP_ALTERNATE_DATA 4
456 #define BACKUP_LINK 5
457 #define BACKUP_PROPERTY_DATA 6
458 #define BACKUP_OBJECT_ID 7
459 #define BACKUP_REPARSE_DATA 8
460 #define BACKUP_SPARSE_BLOCK 9
461 #define STREAM_NORMAL_ATTRIBUTE 0
462 #define STREAM_MODIFIED_WHEN_READ 1
463 #define STREAM_CONTAINS_SECURITY 2
464 #define STREAM_CONTAINS_PROPERTIES 4
465 #define STARTF_USESHOWWINDOW 1
466 #define STARTF_USESIZE 2
467 #define STARTF_USEPOSITION 4
468 #define STARTF_USECOUNTCHARS 8
469 #define STARTF_USEFILLATTRIBUTE 16
470 #define STARTF_RUNFULLSCREEN 32
471 #define STARTF_FORCEONFEEDBACK 64
472 #define STARTF_FORCEOFFFEEDBACK 128
473 #define STARTF_USESTDHANDLES 256
474 #define STARTF_USEHOTKEY 512
475 #define TC_NORMAL 0
476 #define TC_HARDERR 1
477 #define TC_GP_TRAP 2
478 #define TC_SIGNAL 3
479 #define AC_LINE_OFFLINE 0
480 #define AC_LINE_ONLINE 1
481 #define AC_LINE_BACKUP_POWER 2
482 #define AC_LINE_UNKNOWN 255
483 #define BATTERY_FLAG_HIGH 1
484 #define BATTERY_FLAG_LOW 2
485 #define BATTERY_FLAG_CRITICAL 4
486 #define BATTERY_FLAG_CHARGING 8
487 #define BATTERY_FLAG_NO_BATTERY 128
488 #define BATTERY_FLAG_UNKNOWN 255
489 #define BATTERY_PERCENTAGE_UNKNOWN 255
490 #define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
491 #define DDD_RAW_TARGET_PATH 1
492 #define DDD_REMOVE_DEFINITION 2
493 #define DDD_EXACT_MATCH_ON_REMOVE 4
494 #define DDD_NO_BROADCAST_SYSTEM 8
495 #define DDD_LUID_BROADCAST_DRIVE 16
496 #define HINSTANCE_ERROR 32
497 #define MS_CTS_ON 16
498 #define MS_DSR_ON 32
499 #define MS_RING_ON 64
500 #define MS_RLSD_ON 128
501 #define DTR_CONTROL_DISABLE 0
502 #define DTR_CONTROL_ENABLE 1
503 #define DTR_CONTROL_HANDSHAKE 2
504 #define RTS_CONTROL_DISABLE 0
505 #define RTS_CONTROL_ENABLE 1
506 #define RTS_CONTROL_HANDSHAKE 2
507 #define RTS_CONTROL_TOGGLE 3
508 #define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
509 #define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
510 #define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
511 #define SECURITY_DELEGATION (SecurityDelegation<<16)
512 #define SECURITY_CONTEXT_TRACKING 0x40000
513 #define SECURITY_EFFECTIVE_ONLY 0x80000
514 #define SECURITY_SQOS_PRESENT 0x100000
515 #define SECURITY_VALID_SQOS_FLAGS 0x1F0000
516 #define INVALID_FILE_SIZE 0xFFFFFFFF
517 #define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
518 #if (_WIN32_WINNT >= 0x0501)
519 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
520 #define ACTCTX_FLAG_LANGID_VALID 0x00000002
521 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
522 #define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
523 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
524 #define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
525 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF 0x00000040
526 #define ACTCTX_FLAG_HMODULE_VALID 0x00000080
527 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
528 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
529 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
530 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
531 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
532 #if (_WIN32_WINNT >= 0x0600)
533 #define SYMBOLIC_LINK_FLAG_DIRECTORY 0x1
534 #endif
535 #endif /* (_WIN32_WINNT >= 0x0501) */
536 #if (_WIN32_WINNT >= 0x0500)
537 #define REPLACEFILE_WRITE_THROUGH 0x00000001
538 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
539 #endif /* (_WIN32_WINNT >= 0x0500) */
540 #if (_WIN32_WINNT >= 0x0400)
541 #define FIBER_FLAG_FLOAT_SWITCH 0x1
542 #endif
543 #define FLS_OUT_OF_INDEXES 0xFFFFFFFF
544 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
545 #if (_WIN32_WINNT >= 0x0600)
546 #define MAX_RESTART_CMD_LINE 0x800
547 #define RESTART_CYCLICAL 0x1
548 #define RESTART_NOTIFY_SOLUTION 0x2
549 #define RESTART_NOTIFY_FAULT 0x4
550 #define VOLUME_NAME_DOS 0x0
551 #define VOLUME_NAME_GUID 0x1
552 #define VOLUME_NAME_NT 0x2
553 #define VOLUME_NAME_NONE 0x4
554 #define FILE_NAME_NORMALIZED 0x0
555 #define FILE_NAME_OPENED 0x8
556 #define FILE_SKIP_COMPLETION_PORT_ON_SUCCESS 0x1
557 #define FILE_SKIP_SET_EVENT_ON_HANDLE 0x2
558 #endif
559 #if (_WIN32_WINNT >= 0x0500)
560 #define GET_MODULE_HANDLE_EX_FLAG_PIN 0x1
561 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 0x2
562 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 0x4
563 #endif
564 #if (_WIN32_WINNT >= 0x0600)
565 #define CREATE_EVENT_MANUAL_RESET 0x1
566 #define CREATE_EVENT_INITIAL_SET 0x2
567 #define CREATE_MUTEX_INITIAL_OWNER 0x1
568 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 0x1
569 #define SRWLOCK_INIT RTL_SRWLOCK_INIT
570 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
571 #define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
572 #endif
573
574 #ifndef RC_INVOKED
575 #ifndef _FILETIME_
576 #define _FILETIME_
577 typedef struct _FILETIME {
578 DWORD dwLowDateTime;
579 DWORD dwHighDateTime;
580 } FILETIME,*PFILETIME,*LPFILETIME;
581 #endif
582 typedef struct _BY_HANDLE_FILE_INFORMATION {
583 DWORD dwFileAttributes;
584 FILETIME ftCreationTime;
585 FILETIME ftLastAccessTime;
586 FILETIME ftLastWriteTime;
587 DWORD dwVolumeSerialNumber;
588 DWORD nFileSizeHigh;
589 DWORD nFileSizeLow;
590 DWORD nNumberOfLinks;
591 DWORD nFileIndexHigh;
592 DWORD nFileIndexLow;
593 } BY_HANDLE_FILE_INFORMATION,*LPBY_HANDLE_FILE_INFORMATION;
594 typedef struct _DCB {
595 DWORD DCBlength;
596 DWORD BaudRate;
597 DWORD fBinary:1;
598 DWORD fParity:1;
599 DWORD fOutxCtsFlow:1;
600 DWORD fOutxDsrFlow:1;
601 DWORD fDtrControl:2;
602 DWORD fDsrSensitivity:1;
603 DWORD fTXContinueOnXoff:1;
604 DWORD fOutX:1;
605 DWORD fInX:1;
606 DWORD fErrorChar:1;
607 DWORD fNull:1;
608 DWORD fRtsControl:2;
609 DWORD fAbortOnError:1;
610 DWORD fDummy2:17;
611 WORD wReserved;
612 WORD XonLim;
613 WORD XoffLim;
614 BYTE ByteSize;
615 BYTE Parity;
616 BYTE StopBits;
617 char XonChar;
618 char XoffChar;
619 char ErrorChar;
620 char EofChar;
621 char EvtChar;
622 WORD wReserved1;
623 } DCB,*LPDCB;
624 typedef struct _COMM_CONFIG {
625 DWORD dwSize;
626 WORD wVersion;
627 WORD wReserved;
628 DCB dcb;
629 DWORD dwProviderSubType;
630 DWORD dwProviderOffset;
631 DWORD dwProviderSize;
632 WCHAR wcProviderData[1];
633 } COMMCONFIG,*LPCOMMCONFIG;
634 typedef struct _COMMPROP {
635 WORD wPacketLength;
636 WORD wPacketVersion;
637 DWORD dwServiceMask;
638 DWORD dwReserved1;
639 DWORD dwMaxTxQueue;
640 DWORD dwMaxRxQueue;
641 DWORD dwMaxBaud;
642 DWORD dwProvSubType;
643 DWORD dwProvCapabilities;
644 DWORD dwSettableParams;
645 DWORD dwSettableBaud;
646 WORD wSettableData;
647 WORD wSettableStopParity;
648 DWORD dwCurrentTxQueue;
649 DWORD dwCurrentRxQueue;
650 DWORD dwProvSpec1;
651 DWORD dwProvSpec2;
652 WCHAR wcProvChar[1];
653 } COMMPROP,*LPCOMMPROP;
654 typedef struct _COMMTIMEOUTS {
655 DWORD ReadIntervalTimeout;
656 DWORD ReadTotalTimeoutMultiplier;
657 DWORD ReadTotalTimeoutConstant;
658 DWORD WriteTotalTimeoutMultiplier;
659 DWORD WriteTotalTimeoutConstant;
660 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
661 typedef struct _COMSTAT {
662 DWORD fCtsHold:1;
663 DWORD fDsrHold:1;
664 DWORD fRlsdHold:1;
665 DWORD fXoffHold:1;
666 DWORD fXoffSent:1;
667 DWORD fEof:1;
668 DWORD fTxim:1;
669 DWORD fReserved:25;
670 DWORD cbInQue;
671 DWORD cbOutQue;
672 } COMSTAT,*LPCOMSTAT;
673 typedef DWORD (WINAPI *LPTHREAD_START_ROUTINE)(LPVOID);
674 typedef struct _CREATE_PROCESS_DEBUG_INFO {
675 HANDLE hFile;
676 HANDLE hProcess;
677 HANDLE hThread;
678 LPVOID lpBaseOfImage;
679 DWORD dwDebugInfoFileOffset;
680 DWORD nDebugInfoSize;
681 LPVOID lpThreadLocalBase;
682 LPTHREAD_START_ROUTINE lpStartAddress;
683 LPVOID lpImageName;
684 WORD fUnicode;
685 } CREATE_PROCESS_DEBUG_INFO,*LPCREATE_PROCESS_DEBUG_INFO;
686 typedef struct _CREATE_THREAD_DEBUG_INFO {
687 HANDLE hThread;
688 LPVOID lpThreadLocalBase;
689 LPTHREAD_START_ROUTINE lpStartAddress;
690 } CREATE_THREAD_DEBUG_INFO,*LPCREATE_THREAD_DEBUG_INFO;
691 typedef struct _EXCEPTION_DEBUG_INFO {
692 EXCEPTION_RECORD ExceptionRecord;
693 DWORD dwFirstChance;
694 } EXCEPTION_DEBUG_INFO,*LPEXCEPTION_DEBUG_INFO;
695 typedef struct _EXIT_THREAD_DEBUG_INFO {
696 DWORD dwExitCode;
697 } EXIT_THREAD_DEBUG_INFO,*LPEXIT_THREAD_DEBUG_INFO;
698 typedef struct _EXIT_PROCESS_DEBUG_INFO {
699 DWORD dwExitCode;
700 } EXIT_PROCESS_DEBUG_INFO,*LPEXIT_PROCESS_DEBUG_INFO;
701 typedef struct _LOAD_DLL_DEBUG_INFO {
702 HANDLE hFile;
703 LPVOID lpBaseOfDll;
704 DWORD dwDebugInfoFileOffset;
705 DWORD nDebugInfoSize;
706 LPVOID lpImageName;
707 WORD fUnicode;
708 } LOAD_DLL_DEBUG_INFO,*LPLOAD_DLL_DEBUG_INFO;
709 typedef struct _UNLOAD_DLL_DEBUG_INFO {
710 LPVOID lpBaseOfDll;
711 } UNLOAD_DLL_DEBUG_INFO,*LPUNLOAD_DLL_DEBUG_INFO;
712 typedef struct _OUTPUT_DEBUG_STRING_INFO {
713 LPSTR lpDebugStringData;
714 WORD fUnicode;
715 WORD nDebugStringLength;
716 } OUTPUT_DEBUG_STRING_INFO,*LPOUTPUT_DEBUG_STRING_INFO;
717 typedef struct _RIP_INFO {
718 DWORD dwError;
719 DWORD dwType;
720 } RIP_INFO,*LPRIP_INFO;
721 typedef struct _DEBUG_EVENT {
722 DWORD dwDebugEventCode;
723 DWORD dwProcessId;
724 DWORD dwThreadId;
725 union {
726 EXCEPTION_DEBUG_INFO Exception;
727 CREATE_THREAD_DEBUG_INFO CreateThread;
728 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
729 EXIT_THREAD_DEBUG_INFO ExitThread;
730 EXIT_PROCESS_DEBUG_INFO ExitProcess;
731 LOAD_DLL_DEBUG_INFO LoadDll;
732 UNLOAD_DLL_DEBUG_INFO UnloadDll;
733 OUTPUT_DEBUG_STRING_INFO DebugString;
734 RIP_INFO RipInfo;
735 } u;
736 } DEBUG_EVENT,*LPDEBUG_EVENT;
737 typedef struct _OVERLAPPED {
738 ULONG_PTR Internal;
739 ULONG_PTR InternalHigh;
740 DWORD Offset;
741 DWORD OffsetHigh;
742 HANDLE hEvent;
743 } OVERLAPPED,*POVERLAPPED,*LPOVERLAPPED;
744 typedef struct _STARTUPINFOA {
745 DWORD cb;
746 LPSTR lpReserved;
747 LPSTR lpDesktop;
748 LPSTR lpTitle;
749 DWORD dwX;
750 DWORD dwY;
751 DWORD dwXSize;
752 DWORD dwYSize;
753 DWORD dwXCountChars;
754 DWORD dwYCountChars;
755 DWORD dwFillAttribute;
756 DWORD dwFlags;
757 WORD wShowWindow;
758 WORD cbReserved2;
759 PBYTE lpReserved2;
760 HANDLE hStdInput;
761 HANDLE hStdOutput;
762 HANDLE hStdError;
763 } STARTUPINFOA,*LPSTARTUPINFOA;
764 typedef struct _STARTUPINFOW {
765 DWORD cb;
766 LPWSTR lpReserved;
767 LPWSTR lpDesktop;
768 LPWSTR lpTitle;
769 DWORD dwX;
770 DWORD dwY;
771 DWORD dwXSize;
772 DWORD dwYSize;
773 DWORD dwXCountChars;
774 DWORD dwYCountChars;
775 DWORD dwFillAttribute;
776 DWORD dwFlags;
777 WORD wShowWindow;
778 WORD cbReserved2;
779 PBYTE lpReserved2;
780 HANDLE hStdInput;
781 HANDLE hStdOutput;
782 HANDLE hStdError;
783 } STARTUPINFOW,*LPSTARTUPINFOW;
784 typedef struct _PROCESS_INFORMATION {
785 HANDLE hProcess;
786 HANDLE hThread;
787 DWORD dwProcessId;
788 DWORD dwThreadId;
789 } PROCESS_INFORMATION,*LPPROCESS_INFORMATION;
790 typedef struct _CRITICAL_SECTION_DEBUG {
791 WORD Type;
792 WORD CreatorBackTraceIndex;
793 struct _CRITICAL_SECTION *CriticalSection;
794 LIST_ENTRY ProcessLocksList;
795 DWORD EntryCount;
796 DWORD ContentionCount;
797 //#ifdef __WINESRC__ //not all wine code is marked so
798 DWORD_PTR Spare[8/sizeof(DWORD_PTR)];/* in Wine they store a string here */
799 //#else
800 //WORD SpareWORD;
801 //#endif
802 } CRITICAL_SECTION_DEBUG,*PCRITICAL_SECTION_DEBUG;
803 typedef struct _CRITICAL_SECTION {
804 PCRITICAL_SECTION_DEBUG DebugInfo;
805 LONG LockCount;
806 LONG RecursionCount;
807 HANDLE OwningThread;
808 HANDLE LockSemaphore;
809 ULONG_PTR SpinCount;
810 } CRITICAL_SECTION,*PCRITICAL_SECTION,*LPCRITICAL_SECTION;
811 #ifndef _SYSTEMTIME_
812 #define _SYSTEMTIME_
813 typedef struct _SYSTEMTIME {
814 WORD wYear;
815 WORD wMonth;
816 WORD wDayOfWeek;
817 WORD wDay;
818 WORD wHour;
819 WORD wMinute;
820 WORD wSecond;
821 WORD wMilliseconds;
822 } SYSTEMTIME,*LPSYSTEMTIME,*PSYSTEMTIME;
823 #endif /* _SYSTEMTIME_ */
824 #if (_WIN32_WINNT >= 0x0500)
825 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK ;
826 #endif
827 typedef struct _WIN32_FILE_ATTRIBUTE_DATA {
828 DWORD dwFileAttributes;
829 FILETIME ftCreationTime;
830 FILETIME ftLastAccessTime;
831 FILETIME ftLastWriteTime;
832 DWORD nFileSizeHigh;
833 DWORD nFileSizeLow;
834 } WIN32_FILE_ATTRIBUTE_DATA,*LPWIN32_FILE_ATTRIBUTE_DATA;
835 typedef struct _WIN32_FIND_DATAA {
836 DWORD dwFileAttributes;
837 FILETIME ftCreationTime;
838 FILETIME ftLastAccessTime;
839 FILETIME ftLastWriteTime;
840 DWORD nFileSizeHigh;
841 DWORD nFileSizeLow;
842 DWORD dwReserved0;
843 DWORD dwReserved1;
844 CHAR cFileName[MAX_PATH];
845 CHAR cAlternateFileName[14];
846 } WIN32_FIND_DATAA,*PWIN32_FIND_DATAA,*LPWIN32_FIND_DATAA;
847 typedef struct _WIN32_FIND_DATAW {
848 DWORD dwFileAttributes;
849 FILETIME ftCreationTime;
850 FILETIME ftLastAccessTime;
851 FILETIME ftLastWriteTime;
852 DWORD nFileSizeHigh;
853 DWORD nFileSizeLow;
854 DWORD dwReserved0;
855 DWORD dwReserved1;
856 WCHAR cFileName[MAX_PATH];
857 WCHAR cAlternateFileName[14];
858 } WIN32_FIND_DATAW,*PWIN32_FIND_DATAW,*LPWIN32_FIND_DATAW;
859 #if (_WIN32_WINNT >= 0x0501)
860 typedef enum _STREAM_INFO_LEVELS {
861 FindStreamInfoStandard
862 } STREAM_INFO_LEVELS;
863 typedef struct _WIN32_FIND_STREAM_DATA {
864 LARGE_INTEGER StreamSize;
865 WCHAR cStreamName[MAX_PATH + 36];
866 } WIN32_FIND_STREAM_DATA, *PWIN32_FIND_STREAM_DATA;
867 #endif
868 typedef struct _WIN32_STREAM_ID {
869 DWORD dwStreamId;
870 DWORD dwStreamAttributes;
871 LARGE_INTEGER Size;
872 DWORD dwStreamNameSize;
873 WCHAR cStreamName[ANYSIZE_ARRAY];
874 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
875 #if (_WIN32_WINNT >= 0x0600)
876 typedef enum _FILE_ID_TYPE {
877 FileIdType,
878 MaximumFileIdType
879 } FILE_ID_TYPE, *PFILE_ID_TYPE;
880 typedef struct _FILE_ID_DESCRIPTOR {
881 DWORD dwSize;
882 FILE_ID_TYPE Type;
883 _ANONYMOUS_UNION union {
884 LARGE_INTEGER FileID;
885 } DUMMYUNIONNAME;
886 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
887 #endif
888 typedef enum _FINDEX_INFO_LEVELS {
889 FindExInfoStandard,
890 FindExInfoMaxInfoLevel
891 } FINDEX_INFO_LEVELS;
892 typedef enum _FINDEX_SEARCH_OPS {
893 FindExSearchNameMatch,
894 FindExSearchLimitToDirectories,
895 FindExSearchLimitToDevices,
896 FindExSearchMaxSearchOp
897 } FINDEX_SEARCH_OPS;
898 typedef struct tagHW_PROFILE_INFOA {
899 DWORD dwDockInfo;
900 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
901 CHAR szHwProfileName[MAX_PROFILE_LEN];
902 } HW_PROFILE_INFOA,*LPHW_PROFILE_INFOA;
903 typedef struct tagHW_PROFILE_INFOW {
904 DWORD dwDockInfo;
905 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
906 WCHAR szHwProfileName[MAX_PROFILE_LEN];
907 } HW_PROFILE_INFOW,*LPHW_PROFILE_INFOW;
908 typedef enum _GET_FILEEX_INFO_LEVELS {
909 GetFileExInfoStandard,
910 GetFileExMaxInfoLevel
911 } GET_FILEEX_INFO_LEVELS;
912 typedef struct _SYSTEM_INFO {
913 _ANONYMOUS_UNION union {
914 DWORD dwOemId;
915 _ANONYMOUS_STRUCT struct {
916 WORD wProcessorArchitecture;
917 WORD wReserved;
918 } DUMMYSTRUCTNAME;
919 } DUMMYUNIONNAME;
920 DWORD dwPageSize;
921 PVOID lpMinimumApplicationAddress;
922 PVOID lpMaximumApplicationAddress;
923 DWORD_PTR dwActiveProcessorMask;
924 DWORD dwNumberOfProcessors;
925 DWORD dwProcessorType;
926 DWORD dwAllocationGranularity;
927 WORD wProcessorLevel;
928 WORD wProcessorRevision;
929 } SYSTEM_INFO,*LPSYSTEM_INFO;
930 typedef struct _SYSTEM_POWER_STATUS {
931 BYTE ACLineStatus;
932 BYTE BatteryFlag;
933 BYTE BatteryLifePercent;
934 BYTE Reserved1;
935 DWORD BatteryLifeTime;
936 DWORD BatteryFullLifeTime;
937 } SYSTEM_POWER_STATUS,*LPSYSTEM_POWER_STATUS;
938 typedef struct _TIME_ZONE_INFORMATION {
939 LONG Bias;
940 WCHAR StandardName[32];
941 SYSTEMTIME StandardDate;
942 LONG StandardBias;
943 WCHAR DaylightName[32];
944 SYSTEMTIME DaylightDate;
945 LONG DaylightBias;
946 } TIME_ZONE_INFORMATION,*LPTIME_ZONE_INFORMATION;
947 typedef struct _MEMORYSTATUS {
948 DWORD dwLength;
949 DWORD dwMemoryLoad;
950 DWORD dwTotalPhys;
951 DWORD dwAvailPhys;
952 DWORD dwTotalPageFile;
953 DWORD dwAvailPageFile;
954 DWORD dwTotalVirtual;
955 DWORD dwAvailVirtual;
956 } MEMORYSTATUS,*LPMEMORYSTATUS;
957 #if (_WIN32_WINNT >= 0x0500)
958 typedef struct _MEMORYSTATUSEX {
959 DWORD dwLength;
960 DWORD dwMemoryLoad;
961 DWORDLONG ullTotalPhys;
962 DWORDLONG ullAvailPhys;
963 DWORDLONG ullTotalPageFile;
964 DWORDLONG ullAvailPageFile;
965 DWORDLONG ullTotalVirtual;
966 DWORDLONG ullAvailVirtual;
967 DWORDLONG ullAvailExtendedVirtual;
968 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
969 #endif
970 #ifndef _LDT_ENTRY_DEFINED
971 #define _LDT_ENTRY_DEFINED
972 typedef struct _LDT_ENTRY {
973 WORD LimitLow;
974 WORD BaseLow;
975 union {
976 struct {
977 BYTE BaseMid;
978 BYTE Flags1;
979 BYTE Flags2;
980 BYTE BaseHi;
981 } Bytes;
982 struct {
983 DWORD BaseMid:8;
984 DWORD Type:5;
985 DWORD Dpl:2;
986 DWORD Pres:1;
987 DWORD LimitHi:4;
988 DWORD Sys:1;
989 DWORD Reserved_0:1;
990 DWORD Default_Big:1;
991 DWORD Granularity:1;
992 DWORD BaseHi:8;
993 } Bits;
994 } HighWord;
995 } LDT_ENTRY,*PLDT_ENTRY,*LPLDT_ENTRY;
996 #endif
997 typedef struct _PROCESS_HEAP_ENTRY {
998 PVOID lpData;
999 DWORD cbData;
1000 BYTE cbOverhead;
1001 BYTE iRegionIndex;
1002 WORD wFlags;
1003 _ANONYMOUS_UNION union {
1004 struct {
1005 HANDLE hMem;
1006 DWORD dwReserved[3];
1007 } Block;
1008 struct {
1009 DWORD dwCommittedSize;
1010 DWORD dwUnCommittedSize;
1011 LPVOID lpFirstBlock;
1012 LPVOID lpLastBlock;
1013 } Region;
1014 } DUMMYUNIONNAME;
1015 } PROCESS_HEAP_ENTRY,*LPPROCESS_HEAP_ENTRY;
1016 typedef struct _OFSTRUCT {
1017 BYTE cBytes;
1018 BYTE fFixedDisk;
1019 WORD nErrCode;
1020 WORD Reserved1;
1021 WORD Reserved2;
1022 CHAR szPathName[OFS_MAXPATHNAME];
1023 } OFSTRUCT,*LPOFSTRUCT,*POFSTRUCT;
1024 #if (_WIN32_WINNT >= 0x0501)
1025 typedef struct tagACTCTXA {
1026 ULONG cbSize;
1027 DWORD dwFlags;
1028 LPCSTR lpSource;
1029 USHORT wProcessorArchitecture;
1030 LANGID wLangId;
1031 LPCSTR lpAssemblyDirectory;
1032 LPCSTR lpResourceName;
1033 LPCSTR lpApplicationName;
1034 HMODULE hModule;
1035 } ACTCTXA,*PACTCTXA;
1036 typedef const ACTCTXA *PCACTCTXA;
1037 typedef struct tagACTCTXW {
1038 ULONG cbSize;
1039 DWORD dwFlags;
1040 LPCWSTR lpSource;
1041 USHORT wProcessorArchitecture;
1042 LANGID wLangId;
1043 LPCWSTR lpAssemblyDirectory;
1044 LPCWSTR lpResourceName;
1045 LPCWSTR lpApplicationName;
1046 HMODULE hModule;
1047 } ACTCTXW,*PACTCTXW;
1048 typedef const ACTCTXW *PCACTCTXW;
1049 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1050 ULONG cbSize;
1051 ULONG ulDataFormatVersion;
1052 PVOID lpData;
1053 ULONG ulLength;
1054 PVOID lpSectionGlobalData;
1055 ULONG ulSectionGlobalDataLength;
1056 PVOID lpSectionBase;
1057 ULONG ulSectionTotalLength;
1058 HANDLE hActCtx;
1059 ULONG ulAssemblyRosterIndex;
1060 } ACTCTX_SECTION_KEYED_DATA,*PACTCTX_SECTION_KEYED_DATA;
1061 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1062 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1063 HANDLE hActCtx;
1064 DWORD dwFlags;
1065 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1066 typedef const struct _ACTIVATION_CONTEXT_BASIC_INFORMATION *PCACTIVATION_CONTEXT_BASIC_INFORMATION;
1067 typedef enum {
1068 LowMemoryResourceNotification ,
1069 HighMemoryResourceNotification
1070 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
1071 #endif /* (_WIN32_WINNT >= 0x0501) */
1072 #if (_WIN32_WINNT >= 0x0500)
1073 typedef enum _COMPUTER_NAME_FORMAT {
1074 ComputerNameNetBIOS,
1075 ComputerNameDnsHostname,
1076 ComputerNameDnsDomain,
1077 ComputerNameDnsFullyQualified,
1078 ComputerNamePhysicalNetBIOS,
1079 ComputerNamePhysicalDnsHostname,
1080 ComputerNamePhysicalDnsDomain,
1081 ComputerNamePhysicalDnsFullyQualified,
1082 ComputerNameMax
1083 } COMPUTER_NAME_FORMAT;
1084 #endif /* (_WIN32_WINNT >= 0x0500) */
1085 #if (_WIN32_WINNT >= 0x0600)
1086 typedef RTL_SRWLOCK SRWLOCK, *PSRWLOCK;
1087 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
1088 #endif
1089 typedef DWORD(WINAPI *LPPROGRESS_ROUTINE)(LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,DWORD,DWORD,HANDLE,HANDLE,LPVOID);
1090 typedef void(WINAPI *LPFIBER_START_ROUTINE)(PVOID);
1091 typedef VOID (WINAPI *PFLS_CALLBACK_FUNCTION)(PVOID);
1092 typedef BOOL(CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
1093 typedef BOOL(CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
1094 typedef BOOL(CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
1095 typedef BOOL(CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
1096 typedef BOOL(CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
1097 typedef BOOL(CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
1098 typedef void(CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
1099 typedef LONG(CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(LPEXCEPTION_POINTERS);
1100 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
1101 typedef void(APIENTRY *PAPCFUNC)(ULONG_PTR);
1102 typedef void(CALLBACK *PTIMERAPCROUTINE)(PVOID,DWORD,DWORD);
1103 #if (_WIN32_WINNT >= 0x0600)
1104 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
1105 #endif
1106
1107 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
1108 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
1109 #else
1110 #define MAKEINTATOM(i) (LPTSTR)((ULONG_PTR)((WORD)(i)))
1111 #endif
1112
1113 /* Functions */
1114 #ifndef UNDER_CE
1115 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
1116 #else
1117 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1118 #endif
1119 int APIENTRY wWinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1120 long WINAPI _hread(HFILE,LPVOID,long);
1121 long WINAPI _hwrite(HFILE,LPCSTR,long);
1122 HFILE WINAPI _lclose(HFILE);
1123 HFILE WINAPI _lcreat(LPCSTR,int);
1124 LONG WINAPI _llseek(HFILE,LONG,int);
1125 HFILE WINAPI _lopen(LPCSTR,int);
1126 UINT WINAPI _lread(HFILE,LPVOID,UINT);
1127 UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
1128 BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,PDWORD,PDWORD,PBOOL);
1129 BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1130 BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1131 #if (_WIN32_WINNT >= 0x0600)
1132 VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1133 VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1134 #endif
1135 #if (_WIN32_WINNT >= 0x0501)
1136 BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR*);
1137 #endif
1138 BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1139 BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1140 #if (_WIN32_WINNT >= 0x0500)
1141 BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1142 BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1143 BOOL WINAPI AddAccessAllowedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1144 BOOL WINAPI AddAccessDeniedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1145 #endif
1146 BOOL WINAPI AddAce(PACL,DWORD,DWORD,PVOID,DWORD);
1147 ATOM WINAPI AddAtomA(LPCSTR);
1148 ATOM WINAPI AddAtomW(LPCWSTR);
1149 BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1150 #if (_WIN32_WINNT >= 0x0500)
1151 BOOL WINAPI AddAuditAccessObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID,BOOL,BOOL);
1152 #endif
1153 #if (_WIN32_WINNT >= 0x0501)
1154 void WINAPI AddRefActCtx(HANDLE);
1155 #endif
1156 #if (_WIN32_WINNT >= 0x0500)
1157 PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1158 #endif
1159 BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1160 BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1161 BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1162 BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID*);
1163 BOOL WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1164 BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1165 BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1166 BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1167 BOOL WINAPI AreFileApisANSI(void);
1168 BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1169 BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1170 BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1171 BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1172 BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1173 BOOL WINAPI Beep(DWORD,DWORD);
1174 HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1175 HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1176 #if (_WIN32_WINNT >= 0x0500)
1177 BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1178 #endif
1179 BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1180 BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1181 BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1182 BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1183 BOOL WINAPI CallNamedPipeA(LPCSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1184 BOOL WINAPI CallNamedPipeW(LPCWSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1185 BOOL WINAPI CancelDeviceWakeupRequest(HANDLE);
1186 BOOL WINAPI CancelIo(HANDLE);
1187 #if (_WIN32_WINNT >= 0x0600)
1188 BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1189 BOOL WINAPI CancelSynchronousIo(HANDLE);
1190 #endif
1191 BOOL WINAPI CancelWaitableTimer(HANDLE);
1192 #if (_WIN32_WINNT >= 0x0501)
1193 BOOL WINAPI CheckNameLegalDOS8Dot3A(LPCSTR,LPSTR,DWORD,PBOOL,PBOOL);
1194 BOOL WINAPI CheckNameLegalDOS8Dot3W(LPCWSTR,LPSTR,DWORD,PBOOL,PBOOL);
1195 BOOL WINAPI CheckRemoteDebuggerPresent(HANDLE,PBOOL);
1196 #endif
1197 BOOL WINAPI ClearCommBreak(HANDLE);
1198 BOOL WINAPI ClearCommError(HANDLE,PDWORD,LPCOMSTAT);
1199 BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1200 BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1201 BOOL WINAPI CloseEventLog(HANDLE);
1202 BOOL WINAPI CloseHandle(HANDLE);
1203 BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1204 BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1205 LONG WINAPI CompareFileTime(CONST FILETIME*,CONST FILETIME*);
1206 BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1207 BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1208 #if (_WIN32_WINNT >= 0x0400)
1209 BOOL WINAPI ConvertFiberToThread(void);
1210 #endif
1211 PVOID WINAPI ConvertThreadToFiber(PVOID);
1212 BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1213 BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1214 BOOL WINAPI CopyFileExA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1215 BOOL WINAPI CopyFileExW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1216 #define MoveMemory RtlMoveMemory
1217 #define CopyMemory RtlCopyMemory
1218 #define FillMemory RtlFillMemory
1219 #define ZeroMemory RtlZeroMemory
1220 #define SecureZeroMemory RtlSecureZeroMemory
1221 BOOL WINAPI CopySid(DWORD,PSID,PSID);
1222 #if (_WIN32_WINNT >= 0x0501)
1223 HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1224 HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1225 #endif
1226 BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1227 BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1228 BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1229 BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1230 HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1231 HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1232 #if (_WIN32_WINNT >= 0x0600)
1233 HANDLE WINAPI CreateEventExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1234 HANDLE WINAPI CreateEventExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1235 #endif
1236 LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1237 #if (_WIN32_WINNT >= 0x0400)
1238 LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1239 #endif
1240 HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1241 HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1242 HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1243 HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1244 #if (_WIN32_WINNT >= 0x0500)
1245 BOOL WINAPI CreateHardLinkA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1246 BOOL WINAPI CreateHardLinkW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1247 #endif
1248 HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1249 #if (_WIN32_WINNT >= 0x0500)
1250 HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1251 HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1252 BOOL WINAPI TerminateJobObject(HANDLE,UINT);
1253 BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1254 #endif
1255 HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1256 HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1257 #if (_WIN32_WINNT >= 0x0501)
1258 HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1259 #endif
1260 HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1261 HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1262 #if (_WIN32_WINNT >= 0x0600)
1263 HANDLE WINAPI CreateMutexExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1264 HANDLE WINAPI CreateMutexExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1265 #endif
1266 HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1267 HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1268 BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1269 BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1270 BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1271 BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1272 BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1273 BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1274 HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1275 HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1276 HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1277 #if (_WIN32_WINNT >= 0x0600)
1278 HANDLE WINAPI CreateSemaphoreExA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR,DWORD,DWORD);
1279 HANDLE WINAPI CreateSemaphoreExW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR,DWORD,DWORD);
1280 #endif
1281 DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1282 #if (_WIN32_WINNT >= 0x0500)
1283 HANDLE WINAPI CreateTimerQueue(void);
1284 BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1285 #endif
1286 HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,PVOID,DWORD,PDWORD);
1287 HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1288 HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1289 #if (_WIN32_WINNT >= 0x0600)
1290 HANDLE WINAPI CreateWaitableTimerExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1291 HANDLE WINAPI CreateWaitableTimerExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1292 #endif
1293 #if (_WIN32_WINNT >= 0x0501)
1294 BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1295 BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1296 #endif
1297 BOOL WINAPI DebugActiveProcess(DWORD);
1298 #if (_WIN32_WINNT >= 0x0501)
1299 BOOL WINAPI DebugActiveProcessStop(DWORD);
1300 #endif
1301 void WINAPI DebugBreak(void);
1302 #if (_WIN32_WINNT >= 0x0501)
1303 BOOL WINAPI DebugBreakProcess(HANDLE);
1304 BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1305 #endif
1306 PVOID WINAPI DecodePointer(PVOID);
1307 PVOID WINAPI DecodeSystemPointer(PVOID);
1308 BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1309 BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1310 #define DefineHandleTable(w) ((w),TRUE)
1311 BOOL WINAPI DeleteAce(PACL,DWORD);
1312 ATOM WINAPI DeleteAtom(ATOM);
1313 void WINAPI DeleteCriticalSection(PCRITICAL_SECTION);
1314 void WINAPI DeleteFiber(PVOID);
1315 BOOL WINAPI DeleteFileA(LPCSTR);
1316 BOOL WINAPI DeleteFileW(LPCWSTR);
1317 #if (_WIN32_WINNT >= 0x0500)
1318 BOOL WINAPI DeleteTimerQueue(HANDLE);
1319 BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1320 BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1321 BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1322 BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1323 #endif
1324 BOOL WINAPI DeregisterEventSource(HANDLE);
1325 BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1326 BOOL WINAPI DeviceIoControl(HANDLE,DWORD,PVOID,DWORD,PVOID,DWORD,PDWORD,POVERLAPPED);
1327 BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1328 #if (_WIN32_WINNT >= 0x0500)
1329 BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1330 BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1331 #endif
1332 BOOL WINAPI DisconnectNamedPipe(HANDLE);
1333 BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1334 BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,PHANDLE,DWORD,BOOL,DWORD);
1335 BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1336 BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1337 PVOID WINAPI EncodePointer(PVOID);
1338 PVOID WINAPI EncodeSystemPointer(PVOID);
1339 BOOL WINAPI EncryptFileA(LPCSTR);
1340 BOOL WINAPI EncryptFileW(LPCWSTR);
1341 BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1342 BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1343 void WINAPI EnterCriticalSection(LPCRITICAL_SECTION);
1344 BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1345 BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1346 BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1347 BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1348 BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1349 BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1350 BOOL WINAPI EqualPrefixSid(PSID,PSID);
1351 BOOL WINAPI EqualSid(PSID,PSID);
1352 DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1353 BOOL WINAPI EscapeCommFunction(HANDLE,DWORD);
1354 DECLSPEC_NORETURN void WINAPI ExitProcess(UINT);
1355 DECLSPEC_NORETURN void WINAPI ExitThread(DWORD);
1356 DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1357 DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1358 void WINAPI FatalAppExitA(UINT,LPCSTR);
1359 void WINAPI FatalAppExitW(UINT,LPCWSTR);
1360 void WINAPI FatalExit(int);
1361 BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1362 BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1363 BOOL WINAPI FileTimeToDosDateTime(CONST FILETIME *,LPWORD,LPWORD);
1364 BOOL WINAPI FileTimeToLocalFileTime(CONST FILETIME *,LPFILETIME);
1365 BOOL WINAPI FileTimeToSystemTime(CONST FILETIME *,LPSYSTEMTIME);
1366 #if (_WIN32_WINNT >= 0x0501)
1367 BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID*,ULONG,const GUID*,PACTCTX_SECTION_KEYED_DATA);
1368 BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID*,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1369 BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID*,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1370 #endif
1371 ATOM WINAPI FindAtomA(LPCSTR);
1372 ATOM WINAPI FindAtomW(LPCWSTR);
1373 BOOL WINAPI FindClose(HANDLE);
1374 BOOL WINAPI FindCloseChangeNotification(HANDLE);
1375 HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1376 HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1377 HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1378 HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1379 HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1380 HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1381 #if (_WIN32_WINNT >= 0x0501)
1382 HANDLE WINAPI FindFirstStreamW(LPCWSTR,STREAM_INFO_LEVELS,LPVOID,DWORD);
1383 #endif
1384 BOOL WINAPI FindFirstFreeAce(PACL,PVOID*);
1385 #if (_WIN32_WINNT >= 0x0500)
1386 HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1387 HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1388 HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1389 HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1390 #endif
1391 BOOL WINAPI FindNextChangeNotification(HANDLE);
1392 BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1393 BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1394 #if (_WIN32_WINNT >= 0x0501)
1395 BOOL WINAPI FindNextStreamW(HANDLE,LPVOID);
1396 #endif
1397 #if (_WIN32_WINNT >= 0x0500)
1398 BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1399 BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1400 BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1401 BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1402 BOOL WINAPI FindVolumeClose(HANDLE);
1403 BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1404 #endif
1405 HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1406 HRSRC WINAPI FindResourceW(HINSTANCE,LPCWSTR,LPCWSTR);
1407 HRSRC WINAPI FindResourceExA(HINSTANCE,LPCSTR,LPCSTR,WORD);
1408 HRSRC WINAPI FindResourceExW(HINSTANCE,LPCWSTR,LPCWSTR,WORD);
1409 #if (_WIN32_WINNT >= 0x0502)
1410 DWORD WINAPI GetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1411 DWORD WINAPI GetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1412 #endif
1413 BOOL WINAPI FlushFileBuffers(HANDLE);
1414 BOOL WINAPI FlushInstructionCache(HANDLE,PCVOID,DWORD);
1415 BOOL WINAPI FlushViewOfFile(PCVOID,SIZE_T);
1416 DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1417 PVOID WINAPI FlsGetValue(DWORD);
1418 BOOL WINAPI FlsSetValue(DWORD,PVOID);
1419 BOOL WINAPI FlsFree(DWORD);
1420 DWORD WINAPI FormatMessageA(DWORD,PCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1421 DWORD WINAPI FormatMessageW(DWORD,PCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1422 BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1423 BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1424 BOOL WINAPI FreeLibrary(HMODULE);
1425 DECLSPEC_NORETURN void WINAPI FreeLibraryAndExitThread(HMODULE,DWORD);
1426 #define FreeModule(m) FreeLibrary(m)
1427 #define FreeProcInstance(p) (void)(p)
1428 #ifndef XFree86Server
1429 BOOL WINAPI FreeResource(HGLOBAL);
1430 #endif /* ndef XFree86Server */
1431 PVOID WINAPI FreeSid(PSID);
1432 BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1433 BOOL WINAPI GetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1434 #if (_WIN32_WINNT >= 0x0600)
1435 HRESULT WINAPI GetApplicationRecoveryCallback(HANDLE,APPLICATION_RECOVERY_CALLBACK*,PVOID*, DWORD*, DWORD*);
1436 HRESULT WINAPI GetApplicationRestart(HANDLE,PWSTR,PDWORD,PDWORD);
1437 #endif
1438 UINT WINAPI GetAtomNameA(ATOM,LPSTR,int);
1439 UINT WINAPI GetAtomNameW(ATOM,LPWSTR,int);
1440 BOOL WINAPI GetBinaryTypeA(LPCSTR,PDWORD);
1441 BOOL WINAPI GetBinaryTypeW(LPCWSTR,PDWORD);
1442 LPSTR WINAPI GetCommandLineA(VOID);
1443 LPWSTR WINAPI GetCommandLineW(VOID);
1444 BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,PDWORD);
1445 BOOL WINAPI GetCommMask(HANDLE,PDWORD);
1446 BOOL WINAPI GetCommModemStatus(HANDLE,PDWORD);
1447 BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1448 BOOL WINAPI GetCommState(HANDLE,LPDCB);
1449 BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1450 DWORD WINAPI GetCompressedFileSizeA(LPCSTR,PDWORD);
1451 DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,PDWORD);
1452 BOOL WINAPI GetComputerNameA(LPSTR,PDWORD);
1453 BOOL WINAPI GetComputerNameW(LPWSTR,PDWORD);
1454 #if (_WIN32_WINNT >= 0x0500)
1455 BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1456 BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1457 #endif
1458 #if (_WIN32_WINNT >= 0x0501)
1459 BOOL WINAPI GetCurrentActCtx(HANDLE*);
1460 #endif
1461 DWORD WINAPI GetCurrentDirectoryA(DWORD,LPSTR);
1462 DWORD WINAPI GetCurrentDirectoryW(DWORD,LPWSTR);
1463 BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1464 BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1465 HANDLE WINAPI GetCurrentProcess(void);
1466 DWORD WINAPI GetCurrentProcessId(void);
1467 HANDLE WINAPI GetCurrentThread(void);
1468 DWORD WINAPI GetCurrentThreadId(void);
1469 #define GetCurrentTime GetTickCount
1470 BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,PDWORD);
1471 BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,PDWORD);
1472 BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1473 BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1474 BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1475 BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1476 #if (_WIN32_WINNT >= 0x0502)
1477 DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1478 DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1479 #endif
1480 UINT WINAPI GetDriveTypeA(LPCSTR);
1481 UINT WINAPI GetDriveTypeW(LPCWSTR);
1482 LPSTR WINAPI GetEnvironmentStrings(void);
1483 LPWSTR WINAPI GetEnvironmentStringsW(void);
1484 DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1485 DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1486 BOOL WINAPI GetExitCodeProcess(HANDLE,PDWORD);
1487 BOOL WINAPI GetExitCodeThread(HANDLE,PDWORD);
1488 DWORD WINAPI GetFileAttributesA(LPCSTR);
1489 #if (_WIN32_WINNT >= 0x0600)
1490 BOOL WINAPI GetFileAttributesByHandle(HANDLE,LPDWORD,DWORD);
1491 DWORD WINAPI GetFinalPathNameByHandleA(HANDLE,LPSTR,DWORD,DWORD);
1492 DWORD WINAPI GetFinalPathNameByHandleW(HANDLE,LPWSTR,DWORD,DWORD);
1493 #endif
1494 DWORD WINAPI GetFileAttributesW(LPCWSTR);
1495 BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1496 BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1497 #if (_WIN32_WINNT >= 0x0600)
1498 BOOL WINAPI GetFileBandwidthReservation(HANDLE,LPDWORD,LPDWORD,LPBOOL,LPDWORD,LPDWORD);
1499 #endif
1500 BOOL WINAPI GetFileInformationByHandle(HANDLE,LPBY_HANDLE_FILE_INFORMATION);
1501 BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1502 BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1503 DWORD WINAPI GetFileSize(HANDLE,PDWORD);
1504 BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1505 BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1506 DWORD WINAPI GetFileType(HANDLE);
1507 #define GetFreeSpace(w) (0x100000L)
1508 DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1509 DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1510 BOOL WINAPI GetHandleInformation(HANDLE,PDWORD);
1511 BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1512 DWORD WINAPI GetLastError(void);
1513 DWORD WINAPI GetLengthSid(PSID);
1514 void WINAPI GetLocalTime(LPSYSTEMTIME);
1515 DWORD WINAPI GetLogicalDrives(void);
1516 DWORD WINAPI GetLogicalDriveStringsA(DWORD,LPSTR);
1517 DWORD WINAPI GetLogicalDriveStringsW(DWORD,LPWSTR);
1518 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1519 DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1520 DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1521 #endif
1522 BOOL WINAPI GetMailslotInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1523 DWORD WINAPI GetModuleFileNameA(HINSTANCE,LPSTR,DWORD);
1524 DWORD WINAPI GetModuleFileNameW(HINSTANCE,LPWSTR,DWORD);
1525 HMODULE WINAPI GetModuleHandleA(LPCSTR);
1526 HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1527 #if (_WIN32_WINNT >= 0x0500)
1528 BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1529 BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1530 #endif
1531 BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1532 BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1533 BOOL WINAPI GetNamedPipeInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1534 #if (_WIN32_WINNT >= 0x0501)
1535 VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1536 #endif
1537 BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1538 BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1539 BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,PDWORD,BOOL);
1540 DWORD WINAPI GetPriorityClass(HANDLE);
1541 BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1542 UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1543 UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1544 DWORD WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1545 DWORD WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1546 DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1547 DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1548 DWORD WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD,LPCSTR);
1549 DWORD WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1550 BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1551 BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1552 FARPROC WINAPI GetProcAddress(HINSTANCE,LPCSTR);
1553 BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1554 #if (_WIN32_WINNT >= 0x0502)
1555 BOOL WINAPI GetProcessHandleCount(HANDLE,PDWORD);
1556 #endif
1557 HANDLE WINAPI GetProcessHeap(VOID);
1558 DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1559 #if (_WIN32_WINNT >= 0x0502)
1560 DWORD WINAPI GetProcessId(HANDLE);
1561 #endif
1562 #if (_WIN32_WINNT >= 0x0500)
1563 BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1564 #endif
1565 BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1566 BOOL WINAPI GetProcessShutdownParameters(PDWORD,PDWORD);
1567 BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1568 DWORD WINAPI GetProcessVersion(DWORD);
1569 HWINSTA WINAPI GetProcessWindowStation(void);
1570 BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1571 UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1572 UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1573 DWORD WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1574 DWORD WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1575 DWORD WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD);
1576 DWORD WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD);
1577 BOOL WINAPI GetQueuedCompletionStatus(HANDLE,PDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1578 BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,PDWORD);
1579 BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1580 BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1581 DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1582 BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1583 DWORD WINAPI GetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1584 BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1585 DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1586 DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1587 PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1588 DWORD WINAPI GetSidLengthRequired(UCHAR);
1589 PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1590 PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1591 VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1592 VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1593 HANDLE WINAPI GetStdHandle(DWORD);
1594 UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1595 UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1596 VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1597 BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1598 #if (_WIN32_WINNT >= 0x0502)
1599 BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1600 #endif
1601 VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1602 #if (_WIN32_WINNT >= 0x0501)
1603 BOOL WINAPI GetSystemTimes(LPFILETIME,LPFILETIME,LPFILETIME);
1604 #endif
1605 BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1606 void WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1607 #if (_WIN32_WINNT >= 0x0500)
1608 UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1609 UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1610 #endif
1611 #if (_WIN32_WINNT >= 0x0501)
1612 UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1613 UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1614 #endif
1615 DWORD WINAPI GetTapeParameters(HANDLE,DWORD,PDWORD,PVOID);
1616 DWORD WINAPI GetTapePosition(HANDLE,DWORD,PDWORD,PDWORD,PDWORD);
1617 DWORD WINAPI GetTapeStatus(HANDLE);
1618 UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1619 UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1620 DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1621 DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1622 BOOL WINAPI GetThreadContext(HANDLE,LPCONTEXT);
1623 #if (_WIN32_WINNT >= 0x0502)
1624 BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1625 #endif
1626 int WINAPI GetThreadPriority(HANDLE);
1627 BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1628 BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1629 BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1630 DWORD WINAPI GetTickCount(VOID);
1631 #if (_WIN32_WINNT >= 0x0600)
1632 ULONGLONG WINAPI GetTickCount64(VOID);
1633 #endif
1634 DWORD WINAPI GetThreadId(HANDLE);
1635 DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1636 BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD,PDWORD);
1637 BOOL WINAPI GetUserNameA (LPSTR,PDWORD);
1638 BOOL WINAPI GetUserNameW(LPWSTR,PDWORD);
1639 DWORD WINAPI GetVersion(void);
1640 BOOL WINAPI GetVersionExA(LPOSVERSIONINFOA);
1641 BOOL WINAPI GetVersionExW(LPOSVERSIONINFOW);
1642 BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1643 BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1644 #if (_WIN32_WINNT >= 0x0500)
1645 BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1646 BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1647 BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1648 BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1649 #endif
1650 #if (_WIN32_WINNT >= 0x0501)
1651 BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1652 BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1653 #endif
1654 UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1655 UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1656 DWORD WINAPI GetWindowThreadProcessId(HWND,PDWORD);
1657 UINT WINAPI GetWriteWatch(DWORD,PVOID,SIZE_T,PVOID*,PULONG_PTR,PULONG);
1658 ATOM WINAPI GlobalAddAtomA(LPCSTR);
1659 ATOM WINAPI GlobalAddAtomW( LPCWSTR);
1660 HGLOBAL WINAPI GlobalAlloc(UINT,DWORD);
1661 SIZE_T WINAPI GlobalCompact(DWORD); /* Obsolete: Has no effect. */
1662 ATOM WINAPI GlobalDeleteAtom(ATOM);
1663 #define GlobalDiscard(m) GlobalReAlloc((m),0,GMEM_MOVEABLE)
1664 ATOM WINAPI GlobalFindAtomA(LPCSTR);
1665 ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1666 VOID WINAPI GlobalFix(HGLOBAL); /* Obsolete: Has no effect. */
1667 UINT WINAPI GlobalFlags(HGLOBAL); /* Obsolete: Has no effect. */
1668 HGLOBAL WINAPI GlobalFree(HGLOBAL);
1669 UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,int);
1670 UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,int);
1671 HGLOBAL WINAPI GlobalHandle(PCVOID);
1672 LPVOID WINAPI GlobalLock(HGLOBAL);
1673 VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1674 #if (_WIN32_WINNT >= 0x0500)
1675 BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1676 #endif
1677 HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,DWORD,UINT);
1678 DWORD WINAPI GlobalSize(HGLOBAL);
1679 VOID WINAPI GlobalUnfix(HGLOBAL); /* Obsolete: Has no effect. */
1680 BOOL WINAPI GlobalUnlock(HGLOBAL);
1681 BOOL WINAPI GlobalUnWire(HGLOBAL); /* Obsolete: Has no effect. */
1682 PVOID WINAPI GlobalWire(HGLOBAL); /* Obsolete: Has no effect. */
1683 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1684 PVOID WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T);
1685 SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1686 HANDLE WINAPI HeapCreate(DWORD,DWORD,DWORD);
1687 BOOL WINAPI HeapDestroy(HANDLE);
1688 BOOL WINAPI HeapFree(HANDLE,DWORD,PVOID);
1689 BOOL WINAPI HeapLock(HANDLE);
1690 #if (_WIN32_WINNT >= 0x0501)
1691 BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1692 #endif
1693 PVOID WINAPI HeapReAlloc(HANDLE,DWORD,PVOID,DWORD);
1694 #if (_WIN32_WINNT >= 0x0501)
1695 BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1696 #endif
1697 DWORD WINAPI HeapSize(HANDLE,DWORD,PCVOID);
1698 BOOL WINAPI HeapUnlock(HANDLE);
1699 BOOL WINAPI HeapValidate(HANDLE,DWORD,PCVOID);
1700 BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1701 BOOL WINAPI ImpersonateAnonymousToken(HANDLE);
1702 BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1703 BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1704 BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1705 BOOL WINAPI InitAtomTable(DWORD);
1706 BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1707 #if (_WIN32_WINNT >= 0x0600)
1708 VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
1709 #endif
1710 VOID WINAPI InitializeCriticalSection(LPCRITICAL_SECTION);
1711 BOOL WINAPI InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION,DWORD);
1712 DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
1713 BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1714 BOOL WINAPI InitializeSid (PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1715 #if !defined(__WINDDK_H) && _WIN32_WINNT >= 0x0501
1716 VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1717 #endif
1718 #if (_WIN32_WINNT >= 0x0600)
1719 VOID WINAPI InitializeSRWLock(PSRWLOCK);
1720 #endif
1721 #ifndef __INTERLOCKED_DECLARED
1722 #define __INTERLOCKED_DECLARED
1723
1724 #if defined (_M_AMD64) || defined (_M_IA64)
1725
1726 #define InterlockedAnd _InterlockedAnd
1727 #define InterlockedOr _InterlockedOr
1728 #define InterlockedXor _InterlockedXor
1729 #define InterlockedIncrement _InterlockedIncrement
1730 #define InterlockedIncrementAcquire InterlockedIncrement
1731 #define InterlockedIncrementRelease InterlockedIncrement
1732 #define InterlockedDecrement _InterlockedDecrement
1733 #define InterlockedDecrementAcquire InterlockedDecrement
1734 #define InterlockedDecrementRelease InterlockedDecrement
1735 #define InterlockedExchange _InterlockedExchange
1736 #define InterlockedExchangeAdd _InterlockedExchangeAdd
1737 #define InterlockedCompareExchange _InterlockedCompareExchange
1738 #define InterlockedCompareExchangeAcquire InterlockedCompareExchange
1739 #define InterlockedCompareExchangeRelease InterlockedCompareExchange
1740 #define InterlockedExchangePointer _InterlockedExchangePointer
1741 #define InterlockedCompareExchangePointer _InterlockedCompareExchangePointer
1742 #define InterlockedCompareExchangePointerAcquire _InterlockedCompareExchangePointer
1743 #define InterlockedCompareExchangePointerRelease _InterlockedCompareExchangePointer
1744 #define InterlockedAnd64 _InterlockedAnd64
1745 #define InterlockedOr64 _InterlockedOr64
1746 #define InterlockedXor64 _InterlockedXor64
1747 #define InterlockedIncrement64 _InterlockedIncrement64
1748 #define InterlockedDecrement64 _InterlockedDecrement64
1749 #define InterlockedExchange64 _InterlockedExchange64
1750 #define InterlockedExchangeAdd64 _InterlockedExchangeAdd64
1751 #define InterlockedCompareExchange64 _InterlockedCompareExchange64
1752 #define InterlockedCompareExchangeAcquire64 InterlockedCompareExchange64
1753 #define InterlockedCompareExchangeRelease64 InterlockedCompareExchange64
1754
1755 #else // !(defined (_M_AMD64) || defined (_M_IA64))
1756
1757 LONG WINAPI InterlockedOr(IN OUT LONG volatile *,LONG);
1758 LONG WINAPI InterlockedAnd(IN OUT LONG volatile *,LONG);
1759 LONG WINAPI InterlockedCompareExchange(IN OUT LONG volatile *,LONG,LONG);
1760 LONG WINAPI InterlockedDecrement(IN OUT LONG volatile *);
1761 LONG WINAPI InterlockedExchange(IN OUT LONG volatile *,LONG);
1762 #if defined(_WIN64)
1763 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1764 #define InterlockedExchangePointer(t,v) \
1765 (PVOID)_InterlockedExchange64((LONGLONG*)(t),(LONGLONG)(v))
1766 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1767 #define InterlockedCompareExchangePointer(d,e,c) \
1768 (PVOID)_InterlockedCompareExchange64((LONGLONG*)(d),(LONGLONG)(e),(LONGLONG)(c))
1769 #else
1770 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1771 #define InterlockedExchangePointer(t,v) \
1772 (PVOID)InterlockedExchange((LPLONG)(t),(LONG)(v))
1773 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1774 #define InterlockedCompareExchangePointer(d,e,c) \
1775 (PVOID)InterlockedCompareExchange((LPLONG)(d),(LONG)(e),(LONG)(c))
1776 #endif
1777 LONG WINAPI InterlockedExchangeAdd(IN OUT LONG volatile *,LONG);
1778 #if (_WIN32_WINNT >= 0x0501)
1779 PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1780 #endif
1781 LONG WINAPI InterlockedIncrement(IN OUT LONG volatile *);
1782 #if (_WIN32_WINNT >= 0x0501)
1783 PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1784 PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER,PSLIST_ENTRY);
1785 #endif
1786
1787 #endif // !(defined (_M_AMD64) || defined (_M_IA64))
1788
1789 VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1790 USHORT WINAPI QueryDepthSList(PSLIST_HEADER);
1791
1792 #if !defined(InterlockedAnd)
1793 #define InterlockedAnd InterlockedAnd_Inline
1794 FORCEINLINE
1795 LONG
1796 InterlockedAnd_Inline(IN OUT volatile LONG *Target,
1797 IN LONG Set)
1798 {
1799 LONG i;
1800 LONG j;
1801
1802 j = *Target;
1803 do {
1804 i = j;
1805 j = _InterlockedCompareExchange((volatile long *)Target,
1806 i & Set,
1807 i);
1808
1809 } while (i != j);
1810
1811 return j;
1812 }
1813 #endif
1814
1815 #if !defined(InterlockedOr)
1816 #define InterlockedOr InterlockedOr_Inline
1817 FORCEINLINE
1818 LONG
1819 InterlockedOr_Inline(IN OUT volatile LONG *Target,
1820 IN LONG Set)
1821 {
1822 LONG i;
1823 LONG j;
1824
1825 j = *Target;
1826 do {
1827 i = j;
1828 j = _InterlockedCompareExchange((volatile long *)Target,
1829 i | Set,
1830 i);
1831
1832 } while (i != j);
1833
1834 return j;
1835 }
1836 #endif
1837
1838 #endif /* __INTERLOCKED_DECLARED */
1839
1840 BOOL WINAPI IsBadCodePtr(FARPROC);
1841 BOOL WINAPI IsBadHugeReadPtr(PCVOID,UINT_PTR);
1842 BOOL WINAPI IsBadHugeWritePtr(PVOID,UINT_PTR);
1843 BOOL WINAPI IsBadReadPtr(PCVOID,UINT_PTR);
1844 BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT_PTR);
1845 BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT_PTR);
1846 BOOL WINAPI IsBadWritePtr(PVOID,UINT_PTR);
1847 BOOL WINAPI IsDebuggerPresent(void);
1848 #if (_WIN32_WINNT >= 0x0501)
1849 BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1850 #endif
1851 BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1852 BOOL WINAPI IsSystemResumeAutomatic(void);
1853 BOOL WINAPI IsTextUnicode(PCVOID,int,LPINT);
1854 #if (_WIN32_WINNT >= 0x0600)
1855 BOOL WINAPI IsThreadAFiber(VOID);
1856 #endif
1857 BOOL WINAPI IsValidAcl(PACL);
1858 BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1859 BOOL WINAPI IsValidSid(PSID);
1860 #if (_WIN32_WINNT >= 0x0501)
1861 BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1862 BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1863 #endif
1864 void WINAPI LeaveCriticalSection(LPCRITICAL_SECTION);
1865 #define LimitEmsPages(n)
1866 HINSTANCE WINAPI LoadLibraryA(LPCSTR);
1867 HINSTANCE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1868 HINSTANCE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1869 HINSTANCE WINAPI LoadLibraryW(LPCWSTR);
1870 DWORD WINAPI LoadModule(LPCSTR,PVOID);
1871 HGLOBAL WINAPI LoadResource(HINSTANCE,HRSRC);
1872 HLOCAL WINAPI LocalAlloc(UINT,SIZE_T);
1873 SIZE_T WINAPI LocalCompact(UINT); /* Obsolete: Has no effect. */
1874 #define LocalDiscard(m) (LocalReAlloc((m),0,LMEM_MOVEABLE))
1875 BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *,LPFILETIME);
1876 UINT WINAPI LocalFlags(HLOCAL); /* Obsolete: Has no effect. */
1877 HLOCAL WINAPI LocalFree(HLOCAL);
1878 HLOCAL WINAPI LocalHandle(LPCVOID);
1879 PVOID WINAPI LocalLock(HLOCAL);
1880 HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
1881 SIZE_T WINAPI LocalShrink(HLOCAL,UINT); /* Obsolete: Has no effect. */
1882 SIZE_T WINAPI LocalSize(HLOCAL);
1883 BOOL WINAPI LocalUnlock(HLOCAL);
1884 BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1885 BOOL WINAPI LockFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,LPOVERLAPPED);
1886 PVOID WINAPI LockResource(HGLOBAL);
1887 #define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
1888 BOOL WINAPI LogonUserA(LPSTR,LPSTR,LPSTR,DWORD,DWORD,PHANDLE);
1889 BOOL WINAPI LogonUserW(LPWSTR,LPWSTR,LPWSTR,DWORD,DWORD,PHANDLE);
1890 BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1891 BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1892 BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1893 BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1894 BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,PDWORD,PDWORD);
1895 BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,PDWORD,PDWORD);
1896 BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,PDWORD);
1897 BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,PDWORD);
1898 BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1899 BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1900 LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
1901 LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
1902 int WINAPI lstrcmpA(LPCSTR,LPCSTR);
1903 int WINAPI lstrcmpiA(LPCSTR,LPCSTR);
1904 int WINAPI lstrcmpiW( LPCWSTR,LPCWSTR);
1905 int WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
1906 LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
1907 LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,int);
1908 LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,int);
1909 LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
1910 int WINAPI lstrlenA(LPCSTR);
1911 int WINAPI lstrlenW(LPCWSTR);
1912 BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);
1913 #define MakeProcInstance(p,i) (p)
1914 BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD);
1915 VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1916 PVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
1917 PVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,PVOID);
1918 BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
1919 BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1920 BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1921 BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1922 int WINAPI MulDiv(int,int,int);
1923 BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1924 BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,PVOID,BOOL);
1925 BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,PVOID,BOOL);
1926 BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,PVOID,BOOL);
1927 BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,PVOID,BOOL);
1928 BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,PVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1929 BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,PVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1930 BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1931 BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1932 HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1933 HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1934 HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1935 HANDLE WINAPI OpenEventLogA (LPCSTR,LPCSTR);
1936 HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1937 HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1938 HFILE WINAPI OpenFile(LPCSTR,LPOFSTRUCT,UINT);
1939 #if (_WIN32_WINNT >= 0x0600)
1940 HANDLE WINAPI OpenFileById(HANDLE,LPFILE_ID_DESCRIPTOR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD);
1941 #endif
1942 HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1943 HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1944 HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1945 HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1946 HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
1947 BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1948 HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1949 HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1950 #if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
1951 HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
1952 #endif
1953 BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1954 HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1955 HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1956 void WINAPI OutputDebugStringA(LPCSTR);
1957 void WINAPI OutputDebugStringW(LPCWSTR);
1958 BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1959 BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
1960 DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1961 BOOL WINAPI PrivilegeCheck (HANDLE,PPRIVILEGE_SET,PBOOL);
1962 BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1963 BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1964 #if (_WIN32_WINNT >= 0x0500)
1965 BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1966 #endif
1967 BOOL WINAPI PulseEvent(HANDLE);
1968 BOOL WINAPI PurgeComm(HANDLE,DWORD);
1969 #if (_WIN32_WINNT >= 0x0501)
1970 BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T*);
1971 #endif
1972 DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1973 DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1974 #if (_WIN32_WINNT >= 0x0501)
1975 BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
1976 #endif
1977 BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER);
1978 BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER);
1979 #if (_WIN32_WINNT >= 0x0600)
1980 VOID WINAPI QuerySecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
1981 #endif
1982 DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
1983 #if (_WIN32_WINNT >= 0x0500)
1984 BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
1985 #endif
1986 void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR*);
1987 BOOL WINAPI ReadDirectoryChangesW(HANDLE,PVOID,DWORD,BOOL,DWORD,PDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1988 BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1989 BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1990 BOOL WINAPI ReadFile(HANDLE,PVOID,DWORD,PDWORD,LPOVERLAPPED);
1991 BOOL WINAPI ReadFileEx(HANDLE,PVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1992 BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1993 BOOL WINAPI ReadProcessMemory(HANDLE,PCVOID,PVOID,SIZE_T,PSIZE_T);
1994 #if (_WIN32_WINNT >= 0x0600)
1995 VOID WINAPI RecoveryFinished(BOOL);
1996 HRESULT WINAPI RecoveryInProgress(OUT PBOOL);
1997 HRESULT WINAPI RegisterApplicationRecoveryCallback(APPLICATION_RECOVERY_CALLBACK,PVOID, DWORD, DWORD);
1998 HRESULT WINAPI RegisterApplicationRestart(PCWSTR,DWORD);
1999 #endif
2000 HANDLE WINAPI RegisterEventSourceA (LPCSTR,LPCSTR);
2001 HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
2002 #if (_WIN32_WINNT >= 0x0500)
2003 BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2004 HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2005 #endif
2006 #if (_WIN32_WINNT >= 0x0501)
2007 void WINAPI ReleaseActCtx(HANDLE);
2008 #endif
2009 BOOL WINAPI ReleaseMutex(HANDLE);
2010 BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
2011 #if (_WIN32_WINNT >= 0x0600)
2012 VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
2013 VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
2014 #endif
2015 BOOL WINAPI RemoveDirectoryA(LPCSTR);
2016 BOOL WINAPI RemoveDirectoryW(LPCWSTR);
2017 #if (_WIN32_WINNT >= 0x0500)
2018 ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
2019 #endif
2020 #if (_WIN32_WINNT >= 0x0500)
2021 BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
2022 BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2023 #endif
2024 BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR*,PVOID);
2025 BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR*,PVOID);
2026 BOOL WINAPI ResetEvent(HANDLE);
2027 UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2028 #if (_WIN32_WINNT >= 0x0510)
2029 VOID WINAPI RestoreLastError(DWORD);
2030 #endif
2031 DWORD WINAPI ResumeThread(HANDLE);
2032 BOOL WINAPI RevertToSelf(void);
2033 DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2034 DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2035 BOOL WINAPI SetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
2036 BOOL WINAPI SetCommBreak(HANDLE);
2037 BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2038 BOOL WINAPI SetCommMask(HANDLE,DWORD);
2039 BOOL WINAPI SetCommState(HANDLE,LPDCB);
2040 BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2041 BOOL WINAPI SetComputerNameA(LPCSTR);
2042 BOOL WINAPI SetComputerNameW(LPCWSTR);
2043 #if (_WIN32_WINNT >= 0x0500)
2044 BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2045 BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2046 #endif
2047 BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2048 BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2049 BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2050 BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2051 #if (_WIN32_WINNT >= 0x0502)
2052 BOOL WINAPI SetDllDirectoryA(LPCSTR);
2053 BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2054 #endif
2055 BOOL WINAPI SetEndOfFile(HANDLE);
2056 BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2057 BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2058 UINT WINAPI SetErrorMode(UINT);
2059 BOOL WINAPI SetEvent(HANDLE);
2060 VOID WINAPI SetFileApisToANSI(void);
2061 VOID WINAPI SetFileApisToOEM(void);
2062 BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2063 #if (_WIN32_WINNT >= 0x0600)
2064 BOOL WINAPI SetFileAttributesByHandle(HANDLE,DWORD,DWORD);
2065 #endif
2066 BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2067 #if (_WIN32_WINNT >= 0x0600)
2068 BOOL WINAPI SetFileBandwidthReservation(HANDLE,DWORD,DWORD,BOOL,LPDWORD,LPDWORD);
2069 BOOL WINAPI SetFileCompletionNotificationModes(HANDLE,UCHAR);
2070 #endif
2071 DWORD WINAPI SetFilePointer(HANDLE,LONG,PLONG,DWORD);
2072 BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,PLARGE_INTEGER,DWORD);
2073 BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2074 BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2075 #if (_WIN32_WINNT >= 0x0501)
2076 BOOL WINAPI SetFileShortNameA(HANDLE,LPCSTR);
2077 BOOL WINAPI SetFileShortNameW(HANDLE,LPCWSTR);
2078 #endif
2079 BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2080 #if (_WIN32_WINNT >= 0x0501)
2081 BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
2082 #endif
2083 #if (_WIN32_WINNT >= 0x0502)
2084 BOOL WINAPI SetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
2085 BOOL WINAPI SetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
2086 #endif
2087 UINT WINAPI SetHandleCount(UINT);
2088 BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2089 BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2090 void WINAPI SetLastError(DWORD);
2091 void WINAPI SetLastErrorEx(DWORD,DWORD);
2092 BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2093 BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2094 BOOL WINAPI SetNamedPipeHandleState(HANDLE,PDWORD,PDWORD,PDWORD);
2095 BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2096 BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR *,PGENERIC_MAPPING,HANDLE);
2097 BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2098 BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2099 BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2100 BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2101 #if (_WIN32_WINNT >= 0x0600)
2102 VOID WINAPI SetSecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
2103 #endif
2104 BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2105 BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2106 BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2107 BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2108 DWORD WINAPI SetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
2109 BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2110 BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2111 #define SetSwapAreaSize(w) (w)
2112 BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2113 BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2114 BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2115 DWORD WINAPI SetTapeParameters(HANDLE,DWORD,PVOID);
2116 DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2117 DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2118 BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT*);
2119 DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2120 BOOL WINAPI SetThreadPriority(HANDLE,int);
2121 BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2122 BOOL WINAPI SetThreadToken (PHANDLE,HANDLE);
2123 BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2124 BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD);
2125 LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2126 BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2127 BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2128 BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2129 #if (_WIN32_WINNT >= 0x0500)
2130 BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2131 BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
2132 #endif
2133 BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,PVOID,BOOL);
2134 DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2135 DWORD WINAPI SizeofResource(HINSTANCE,HRSRC);
2136 void WINAPI Sleep(DWORD);
2137 #if (_WIN32_WINNT >= 0x0600)
2138 BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
2139 BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE,PSRWLOCK,DWORD,ULONG);
2140 #endif
2141 DWORD WINAPI SleepEx(DWORD,BOOL);
2142 DWORD WINAPI SuspendThread(HANDLE);
2143 void WINAPI SwitchToFiber(PVOID);
2144 BOOL WINAPI SwitchToThread(void);
2145 BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2146 BOOL WINAPI SystemTimeToTzSpecificLocalTime(CONST TIME_ZONE_INFORMATION*,CONST SYSTEMTIME*,LPSYSTEMTIME);
2147 BOOL WINAPI TerminateProcess(HANDLE,UINT);
2148 BOOL WINAPI TerminateThread(HANDLE,DWORD);
2149 DWORD WINAPI TlsAlloc(VOID);
2150 BOOL WINAPI TlsFree(DWORD);
2151 PVOID WINAPI TlsGetValue(DWORD);
2152 BOOL WINAPI TlsSetValue(DWORD,PVOID);
2153 BOOL WINAPI TransactNamedPipe(HANDLE,PVOID,DWORD,PVOID,DWORD,PDWORD,LPOVERLAPPED);
2154 BOOL WINAPI TransmitCommChar(HANDLE,char);
2155 BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION);
2156 BOOL WINAPI TzSpecificLocalTimeToSystemTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);
2157 LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS);
2158 BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2159 BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2160 #define UnlockResource(h) (h)
2161 #define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
2162 BOOL WINAPI UnmapViewOfFile(LPCVOID);
2163 #if (_WIN32_WINNT >= 0x0500)
2164 BOOL WINAPI UnregisterWait(HANDLE);
2165 BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2166 #endif
2167 BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,PVOID,DWORD);
2168 BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,PVOID,DWORD);
2169 BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2170 BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2171 PVOID WINAPI VirtualAlloc(PVOID,SIZE_T,DWORD,DWORD);
2172 PVOID WINAPI VirtualAllocEx(HANDLE,PVOID,SIZE_T,DWORD,DWORD);
2173 BOOL WINAPI VirtualFree(PVOID,SIZE_T,DWORD);
2174 BOOL WINAPI VirtualFreeEx(HANDLE,PVOID,SIZE_T,DWORD);
2175 BOOL WINAPI VirtualLock(PVOID,SIZE_T);
2176 BOOL WINAPI VirtualProtect(PVOID,SIZE_T,DWORD,PDWORD);
2177 BOOL WINAPI VirtualProtectEx(HANDLE,PVOID,SIZE_T,DWORD,PDWORD);
2178 DWORD WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2179 DWORD WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2180 BOOL WINAPI VirtualUnlock(PVOID,SIZE_T);
2181 BOOL WINAPI WaitCommEvent(HANDLE,PDWORD,LPOVERLAPPED);
2182 BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2183 DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2184 DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2185 DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2186 DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2187 BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2188 BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2189 #if (_WIN32_WINNT >= 0x0600)
2190 VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
2191 VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
2192 #endif
2193 BOOL WINAPI WinLoadTrustProvider(GUID*);
2194 BOOL WINAPI WriteFile(HANDLE,PCVOID,DWORD,PDWORD,LPOVERLAPPED);
2195 BOOL WINAPI WriteFileEx(HANDLE,PCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2196 BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2197 BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2198 BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2199 BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2200 BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2201 BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2202 BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2203 BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2204 BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2205 BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2206 BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2207 BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2208 DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2209 #define Yield()
2210 #if (_WIN32_WINNT >= 0x0501)
2211 BOOL WINAPI ZombifyActCtx(HANDLE);
2212 #endif
2213 #if (_WIN32_WINNT >= 0x0500)
2214 BOOL WINAPI AllocateUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2215 BOOL WINAPI FreeUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2216 BOOL WINAPI MapUserPhysicalPages(PVOID,ULONG_PTR,PULONG_PTR);
2217 BOOL WINAPI MapUserPhysicalPagesScatter(PVOID*,ULONG_PTR,PULONG_PTR);
2218 #endif
2219
2220 #ifdef UNICODE
2221 typedef STARTUPINFOW STARTUPINFO,*LPSTARTUPINFO;
2222 typedef WIN32_FIND_DATAW WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2223 typedef HW_PROFILE_INFOW HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2224 typedef ENUMRESLANGPROCW ENUMRESLANGPROC;
2225 typedef ENUMRESNAMEPROCW ENUMRESNAMEPROC;
2226 typedef ENUMRESTYPEPROCW ENUMRESTYPEPROC;
2227 #if (_WIN32_WINNT >= 0x0501)
2228 typedef ACTCTXW ACTCTX,*PACTCTX;
2229 typedef PCACTCTXW PCACTCTX;
2230 #endif
2231 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
2232 #define AddAtom AddAtomW
2233 #define BackupEventLog BackupEventLogW
2234 #define BeginUpdateResource BeginUpdateResourceW
2235 #define BuildCommDCB BuildCommDCBW
2236 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
2237 #define CallNamedPipe CallNamedPipeW
2238 #if (_WIN32_WINNT >= 0x0501)
2239 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
2240 #endif
2241 #define ClearEventLog ClearEventLogW
2242 #define CommConfigDialog CommConfigDialogW
2243 #define CopyFile CopyFileW
2244 #define CopyFileEx CopyFileExW
2245 #if (_WIN32_WINNT >= 0x0501)
2246 #define CreateActCtx CreateActCtxW
2247 #endif
2248 #define CreateDirectory CreateDirectoryW
2249 #define CreateDirectoryEx CreateDirectoryExW
2250 #define CreateEvent CreateEventW
2251 #define CreateFile CreateFileW
2252 #define CreateFileMapping CreateFileMappingW
2253 #if (_WIN32_WINNT >= 0x0500)
2254 #define CreateHardLink CreateHardLinkW
2255 #define CreateJobObject CreateJobObjectW
2256 #endif
2257 #define CreateMailslot CreateMailslotW
2258 #define CreateMutex CreateMutexW
2259 #define CreateNamedPipe CreateNamedPipeW
2260 #define CreateProcess CreateProcessW
2261 #define CreateProcessAsUser CreateProcessAsUserW
2262 #define CreateSemaphore CreateSemaphoreW
2263 #define CreateWaitableTimer CreateWaitableTimerW
2264 #define DefineDosDevice DefineDosDeviceW
2265 #define DeleteFile DeleteFileW
2266 #if (_WIN32_WINNT >= 0x0500)
2267 #define DeleteVolumeMountPoint DeleteVolumeMountPointW
2268 #define DnsHostnameToComputerName DnsHostnameToComputerNameW
2269 #endif
2270 #define EncryptFile EncryptFileW
2271 #define EndUpdateResource EndUpdateResourceW
2272 #define EnumResourceLanguages EnumResourceLanguagesW
2273 #define EnumResourceNames EnumResourceNamesW
2274 #define EnumResourceTypes EnumResourceTypesW
2275 #define ExpandEnvironmentStrings ExpandEnvironmentStringsW
2276 #define FatalAppExit FatalAppExitW
2277 #define FileEncryptionStatus FileEncryptionStatusW
2278 #if (_WIN32_WINNT >= 0x0501)
2279 #define FindActCtxSectionString FindActCtxSectionStringW
2280 #endif
2281 #define FindAtom FindAtomW
2282 #define FindFirstChangeNotification FindFirstChangeNotificationW
2283 #define FindFirstFile FindFirstFileW
2284 #define FindFirstFileEx FindFirstFileExW
2285 #if (_WIN32_WINNT >= 0x0500)
2286 #define FindFirstVolume FindFirstVolumeW
2287 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
2288 #endif
2289 #define FindNextFile FindNextFileW
2290 #if (_WIN32_WINNT >= 0x0500)
2291 #define FindNextVolume FindNextVolumeW
2292 #define FindNextVolumeMountPoint FindNextVolumeMountPointW
2293 #endif
2294 #define FindResource FindResourceW
2295 #define FindResourceEx FindResourceExW
2296 #define FormatMessage FormatMessageW
2297 #define FreeEnvironmentStrings FreeEnvironmentStringsW
2298 #define GetAtomName GetAtomNameW
2299 #define GetBinaryType GetBinaryTypeW
2300 #define GetCommandLine GetCommandLineW
2301 #define GetCompressedFileSize GetCompressedFileSizeW
2302 #define GetComputerName GetComputerNameW
2303 #define GetCurrentDirectory GetCurrentDirectoryW
2304 #define GetDefaultCommConfig GetDefaultCommConfigW
2305 #define GetDiskFreeSpace GetDiskFreeSpaceW
2306 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
2307 #if (_WIN32_WINNT >= 0x0502)
2308 #define GetDllDirectory GetDllDirectoryW
2309 #endif
2310 #define GetDriveType GetDriveTypeW
2311 #define GetEnvironmentStrings GetEnvironmentStringsW
2312 #define GetEnvironmentVariable GetEnvironmentVariableW
2313 #define GetFileAttributes GetFileAttributesW
2314 #define GetFileAttributesEx GetFileAttributesExW
2315 #define GetFileSecurity GetFileSecurityW
2316 #if (_WIN32_WINNT >= 0x0600)
2317 #define GetFinalPathNameByHandle GetFinalPathNameByHandleW
2318 #endif
2319 #define GetFullPathName GetFullPathNameW
2320 #define GetLogicalDriveStrings GetLogicalDriveStringsW
2321 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2322 #define GetLongPathName GetLongPathNameW
2323 #endif
2324 #define GetModuleFileName GetModuleFileNameW
2325 #define GetModuleHandle GetModuleHandleW
2326 #if (_WIN32_WINNT >= 0x0500)
2327 #define GetModuleHandleEx GetModuleHandleExW
2328 #endif
2329 #define GetNamedPipeHandleState GetNamedPipeHandleStateW
2330 #define GetPrivateProfileInt GetPrivateProfileIntW
2331 #define GetPrivateProfileSection GetPrivateProfileSectionW
2332 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
2333 #define GetPrivateProfileString GetPrivateProfileStringW
2334 #define GetPrivateProfileStruct GetPrivateProfileStructW
2335 #define GetProfileInt GetProfileIntW
2336 #define GetProfileSection GetProfileSectionW
2337 #define GetProfileString GetProfileStringW
2338 #define GetShortPathName GetShortPathNameW
2339 #define GetStartupInfo GetStartupInfoW
2340 #define GetSystemDirectory GetSystemDirectoryW
2341 #if (_WIN32_WINNT >= 0x0500)
2342 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
2343 #endif
2344 #if (_WIN32_WINNT >= 0x0501)
2345 #define GetSystemWow64Directory GetSystemWow64DirectoryW
2346 #endif
2347 #define GetTempFileName GetTempFileNameW
2348 #define GetTempPath GetTempPathW
2349 #define GetUserName GetUserNameW
2350 #define GetVersionEx GetVersionExW
2351 #define GetVolumeInformation GetVolumeInformationW
2352 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
2353 #define GetVolumePathName GetVolumePathNameW
2354 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
2355 #define GetWindowsDirectory GetWindowsDirectoryW
2356 #define GlobalAddAtom GlobalAddAtomW
2357 #define GlobalFindAtom GlobalFindAtomW
2358 #define GlobalGetAtomName GlobalGetAtomNameW
2359 #define IsBadStringPtr IsBadStringPtrW
2360 #define LoadLibrary LoadLibraryW
2361 #define LoadLibraryEx LoadLibraryExW
2362 #define LogonUser LogonUserW
2363 #define LookupAccountName LookupAccountNameW
2364 #define LookupAccountSid LookupAccountSidW
2365 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
2366 #define LookupPrivilegeName LookupPrivilegeNameW
2367 #define LookupPrivilegeValue LookupPrivilegeValueW
2368 #define lstrcat lstrcatW
2369 #define lstrcmp lstrcmpW
2370 #define lstrcmpi lstrcmpiW
2371 #define lstrcpy lstrcpyW
2372 #define lstrcpyn lstrcpynW
2373 #define lstrlen lstrlenW
2374 #define MoveFile MoveFileW
2375 #define MoveFileEx MoveFileExW
2376 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
2377 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
2378 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
2379 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
2380 #define OpenBackupEventLog OpenBackupEventLogW
2381 #define OpenEvent OpenEventW
2382 #define OpenEventLog OpenEventLogW
2383 #define OpenFileMapping OpenFileMappingW
2384 #define OpenMutex OpenMutexW
2385 #define OpenSemaphore OpenSemaphoreW
2386 #define OutputDebugString OutputDebugStringW
2387 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
2388 #define QueryDosDevice QueryDosDeviceW
2389 #define ReadEventLog ReadEventLogW
2390 #define RegisterEventSource RegisterEventSourceW
2391 #define RemoveDirectory RemoveDirectoryW
2392 #if (_WIN32_WINNT >= 0x0500)
2393 #define ReplaceFile ReplaceFileW
2394 #endif
2395 #define ReportEvent ReportEventW
2396 #define SearchPath SearchPathW
2397 #define SetComputerName SetComputerNameW
2398 #define SetComputerNameEx SetComputerNameExW
2399 #define SetCurrentDirectory SetCurrentDirectoryW
2400 #define SetDefaultCommConfig SetDefaultCommConfigW
2401 #if (_WIN32_WINNT >= 0x0502)
2402 #define SetDllDirectory SetDllDirectoryW
2403 #endif
2404 #define SetEnvironmentVariable SetEnvironmentVariableW
2405 #define SetFileAttributes SetFileAttributesW
2406 #define SetFileSecurity SetFileSecurityW
2407 #if (_WIN32_WINNT >= 0x0501)
2408 #define SetFileShortName SetFileShortNameW
2409 #endif
2410 #if (_WIN32_WINNT >= 0x0502)
2411 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
2412 #endif
2413 #define SetVolumeLabel SetVolumeLabelW
2414 #define SetVolumeMountPoint SetVolumeMountPointW
2415 #define UpdateResource UpdateResourceW
2416 #define VerifyVersionInfo VerifyVersionInfoW
2417 #define WaitNamedPipe WaitNamedPipeW
2418 #define WritePrivateProfileSection WritePrivateProfileSectionW
2419 #define WritePrivateProfileString WritePrivateProfileStringW
2420 #define WritePrivateProfileStruct WritePrivateProfileStructW
2421 #define WriteProfileSection WriteProfileSectionW
2422 #define WriteProfileString WriteProfileStringW
2423 #else
2424 typedef STARTUPINFOA STARTUPINFO,*LPSTARTUPINFO;
2425 typedef WIN32_FIND_DATAA WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2426 typedef HW_PROFILE_INFOA HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2427 #if (_WIN32_WINNT >= 0x0501)
2428 typedef ACTCTXA ACTCTX,*PACTCTX;
2429 typedef PCACTCTXA PCACTCTX;
2430 #endif
2431 typedef ENUMRESLANGPROCA ENUMRESLANGPROC;
2432 typedef ENUMRESNAMEPROCA ENUMRESNAMEPROC;
2433 typedef ENUMRESTYPEPROCA ENUMRESTYPEPROC;
2434 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
2435 #define AddAtom AddAtomA
2436 #define BackupEventLog BackupEventLogA
2437 #define BeginUpdateResource BeginUpdateResourceA
2438 #define BuildCommDCB BuildCommDCBA
2439 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
2440 #define CallNamedPipe CallNamedPipeA
2441 #if (_WIN32_WINNT >= 0x0501)
2442 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
2443 #endif
2444 #define ClearEventLog ClearEventLogA
2445 #define CommConfigDialog CommConfigDialogA
2446 #define CopyFile CopyFileA
2447 #define CopyFileEx CopyFileExA
2448 #if (_WIN32_WINNT >= 0x0501)
2449 #define CreateActCtx CreateActCtxA
2450 #endif
2451 #define CreateDirectory CreateDirectoryA
2452 #define CreateDirectoryEx CreateDirectoryExA
2453 #define CreateEvent CreateEventA
2454 #define CreateFile CreateFileA
2455 #define CreateFileMapping CreateFileMappingA
2456 #if (_WIN32_WINNT >= 0x0500)
2457 #define CreateHardLink CreateHardLinkA
2458 #define CreateJobObject CreateJobObjectA
2459 #endif
2460 #define CreateMailslot CreateMailslotA
2461 #define CreateMutex CreateMutexA
2462 #define CreateNamedPipe CreateNamedPipeA
2463 #define CreateProcess CreateProcessA
2464 #define CreateProcessAsUser CreateProcessAsUserA
2465 #define CreateSemaphore CreateSemaphoreA
2466 #define CreateWaitableTimer CreateWaitableTimerA
2467 #define DefineDosDevice DefineDosDeviceA
2468 #define DeleteFile DeleteFileA
2469 #if (_WIN32_WINNT >= 0x0500)
2470 #define DeleteVolumeMountPoint DeleteVolumeMountPointA
2471 #define DnsHostnameToComputerName DnsHostnameToComputerNameA
2472 #endif
2473 #define EncryptFile EncryptFileA
2474 #define EndUpdateResource EndUpdateResourceA
2475 #define EnumResourceLanguages EnumResourceLanguagesA
2476 #define EnumResourceNames EnumResourceNamesA
2477 #define EnumResourceTypes EnumResourceTypesA
2478 #define ExpandEnvironmentStrings ExpandEnvironmentStringsA
2479 #define FatalAppExit FatalAppExitA
2480 #define FileEncryptionStatus FileEncryptionStatusA
2481 #if (_WIN32_WINNT >= 0x0501)
2482 #define FindActCtxSectionString FindActCtxSectionStringA
2483 #endif
2484 #define FindAtom FindAtomA
2485 #define FindFirstChangeNotification FindFirstChangeNotificationA
2486 #define FindFirstFile FindFirstFileA
2487 #define FindFirstFileEx FindFirstFileExA
2488 #if (_WIN32_WINNT >= 0x0500)
2489 #define FindFirstVolume FindFirstVolumeA
2490 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
2491 #endif
2492 #define FindNextFile FindNextFileA
2493 #if (_WIN32_WINNT >= 0x0500)
2494 #define FindNextVolume FindNextVolumeA
2495 #define FindNextVolumeMountPoint FindNextVolumeMountPointA
2496 #endif
2497 #define FindResource FindResourceA
2498 #define FindResourceEx FindResourceExA
2499 #define FormatMessage FormatMessageA
2500 #define FreeEnvironmentStrings FreeEnvironmentStringsA
2501 #define GetAtomName GetAtomNameA
2502 #define GetBinaryType GetBinaryTypeA
2503 #define GetCommandLine GetCommandLineA
2504 #define GetComputerName GetComputerNameA
2505 #define GetCompressedFileSize GetCompressedFileSizeA
2506 #define GetCurrentDirectory GetCurrentDirectoryA
2507 #define GetDefaultCommConfig GetDefaultCommConfigA
2508 #define GetDiskFreeSpace GetDiskFreeSpaceA
2509 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
2510 #if (_WIN32_WINNT >= 0x0502)
2511 #define GetDllDirectory GetDllDirectoryA
2512 #endif
2513 #define GetDriveType GetDriveTypeA
2514 #define GetEnvironmentStringsA GetEnvironmentStrings
2515 #define GetEnvironmentVariable GetEnvironmentVariableA
2516 #define GetFileAttributes GetFileAttributesA
2517 #define GetFileAttributesEx GetFileAttributesExA
2518 #define GetFileSecurity GetFileSecurityA
2519 #if (_WIN32_WINNT >= 0x0600)
2520 #define GetFinalPathNameByHandle GetFinalPathNameByHandleA
2521 #endif
2522 #define GetFullPathName GetFullPathNameA
2523 #define GetLogicalDriveStrings GetLogicalDriveStringsA
2524 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2525 #define GetLongPathName GetLongPathNameA
2526 #endif
2527 #define GetNamedPipeHandleState GetNamedPipeHandleStateA
2528 #define GetModuleHandle GetModuleHandleA
2529 #if (_WIN32_WINNT >= 0x0500)
2530 #define GetModuleHandleEx GetModuleHandleExA
2531 #endif
2532 #define GetModuleFileName GetModuleFileNameA
2533 #define GetPrivateProfileInt GetPrivateProfileIntA
2534 #define GetPrivateProfileSection GetPrivateProfileSectionA
2535 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
2536 #define GetPrivateProfileString GetPrivateProfileStringA
2537 #define GetPrivateProfileStruct GetPrivateProfileStructA
2538 #define GetProfileInt GetProfileIntA
2539 #define GetProfileSection GetProfileSectionA
2540 #define GetProfileString GetProfileStringA
2541 #define GetShortPathName GetShortPathNameA
2542 #define GetStartupInfo GetStartupInfoA
2543 #define GetSystemDirectory GetSystemDirectoryA
2544 #if (_WIN32_WINNT >= 0x0500)
2545 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
2546 #endif
2547 #if (_WIN32_WINNT >= 0x0501)
2548 #define GetSystemWow64Directory GetSystemWow64DirectoryA
2549 #endif
2550 #define GetTempFileName GetTempFileNameA
2551 #define GetTempPath GetTempPathA
2552 #define GetUserName GetUserNameA
2553 #define GetVersionEx GetVersionExA
2554 #define GetVolumeInformation GetVolumeInformationA
2555 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
2556 #define GetVolumePathName GetVolumePathNameA
2557 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
2558 #define GetWindowsDirectory GetWindowsDirectoryA
2559 #define GlobalAddAtom GlobalAddAtomA
2560 #define GlobalFindAtom GlobalFindAtomA
2561 #define GlobalGetAtomName GlobalGetAtomNameA
2562 #define IsBadStringPtr IsBadStringPtrA
2563 #define LoadLibrary LoadLibraryA
2564 #define LoadLibraryEx LoadLibraryExA
2565 #define LogonUser LogonUserA
2566 #define LookupAccountName LookupAccountNameA
2567 #define LookupAccountSid LookupAccountSidA
2568 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
2569 #define LookupPrivilegeName LookupPrivilegeNameA
2570 #define LookupPrivilegeValue LookupPrivilegeValueA
2571 #define lstrcat lstrcatA
2572 #define lstrcmp lstrcmpA
2573 #define lstrcmpi lstrcmpiA
2574 #define lstrcpy lstrcpyA
2575 #define lstrcpyn lstrcpynA
2576 #define lstrlen lstrlenA
2577 #define MoveFile MoveFileA
2578 #define MoveFileEx MoveFileExA
2579 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
2580 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
2581 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
2582 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
2583 #define OpenBackupEventLog OpenBackupEventLogA
2584 #define OpenEvent OpenEventA
2585 #define OpenEventLog OpenEventLogA
2586 #define OpenFileMapping OpenFileMappingA
2587 #define OpenMutex OpenMutexA
2588 #define OpenSemaphore OpenSemaphoreA
2589 #define OutputDebugString OutputDebugStringA
2590 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
2591 #define QueryDosDevice QueryDosDeviceA
2592 #define ReadEventLog ReadEventLogA
2593 #define RegisterEventSource RegisterEventSourceA
2594 #define RemoveDirectory RemoveDirectoryA
2595 #if (_WIN32_WINNT >= 0x0500)
2596 #define ReplaceFile ReplaceFileA
2597 #endif
2598 #define ReportEvent ReportEventA
2599 #define SearchPath SearchPathA
2600 #define SetComputerName SetComputerNameA
2601 #define SetComputerNameEx SetComputerNameExA
2602 #define SetCurrentDirectory SetCurrentDirectoryA
2603 #define SetDefaultCommConfig SetDefaultCommConfigA
2604 #if (_WIN32_WINNT >= 0x0502)
2605 #define SetDllDirectory SetDllDirectoryA
2606 #endif
2607 #define SetEnvironmentVariable SetEnvironmentVariableA
2608 #define SetFileAttributes SetFileAttributesA
2609 #define SetFileSecurity SetFileSecurityA
2610 #if (_WIN32_WINNT >= 0x0501)
2611 #define SetFileShortName SetFileShortNameA
2612 #endif
2613 #if (_WIN32_WINNT >= 0x0502)
2614 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
2615 #endif
2616 #define SetVolumeLabel SetVolumeLabelA
2617 #define SetVolumeMountPoint SetVolumeMountPointA
2618 #define UpdateResource UpdateResourceA
2619 #define VerifyVersionInfo VerifyVersionInfoA
2620 #define WaitNamedPipe WaitNamedPipeA
2621 #define WritePrivateProfileSection WritePrivateProfileSectionA
2622 #define WritePrivateProfileString WritePrivateProfileStringA
2623 #define WritePrivateProfileStruct WritePrivateProfileStructA
2624 #define WriteProfileSection WriteProfileSectionA
2625 #define WriteProfileString WriteProfileStringA
2626 #endif
2627 #endif
2628
2629 #ifdef _MSC_VER
2630 #pragma warning(pop)
2631 #endif
2632
2633 #ifdef __cplusplus
2634 }
2635 #endif
2636 #endif /* _WINBASE_H */