- Add SecureZeroMemory/RtlSecureZeroMemory
[reactos.git] / reactos / include / psdk / winbase.h
1 #ifndef _WINBASE_
2 #define _WINBASE_
3 #if __GNUC__ >= 3
4 #pragma GCC system_header
5 #endif
6
7 #if !defined(_KERNEL32_)
8 #define WINBASEAPI DECLSPEC_IMPORT
9 #else
10 #define WINBASEAPI
11 #endif
12
13 #ifdef __cplusplus
14 extern "C" {
15 #endif
16
17 #define FILE_ENCRYPTABLE 0
18 #define FILE_IS_ENCRYPTED 1
19 #define FILE_SYSTEM_ATTR 2
20 #define FILE_ROOT_DIR 3
21 #define FILE_SYSTEM_DIR 4
22 #define FILE_UNKNOWN 5
23 #define FILE_SYSTEM_NOT_SUPPORT 6
24 #define FILE_USER_DISALLOWED 7
25 #define FILE_READ_ONLY 8
26 #define FILE_DIR_DISALOWED 9
27
28 #define COMMPROP_INITIALIZED 0xE73CF52E
29 #define SP_SERIALCOMM 1
30 #define PST_UNSPECIFIED 0
31 #define PST_RS232 1
32 #define PST_PARALLELPORT 2
33 #define PST_RS422 3
34 #define PST_RS423 4
35 #define PST_RS449 5
36 #define PST_MODEM 6
37 #define PST_FAX 0x21
38 #define PST_SCANNER 0x22
39 #define PST_NETWORK_BRIDGE 0x100
40 #define PST_LAT 0x101
41 #define PST_TCPIP_TELNET 0x102
42 #define PST_X25 0x103
43 #define BAUD_075 1
44 #define BAUD_110 2
45 #define BAUD_134_5 4
46 #define BAUD_150 8
47 #define BAUD_300 16
48 #define BAUD_600 32
49 #define BAUD_1200 64
50 #define BAUD_1800 128
51 #define BAUD_2400 256
52 #define BAUD_4800 512
53 #define BAUD_7200 1024
54 #define BAUD_9600 2048
55 #define BAUD_14400 4096
56 #define BAUD_19200 8192
57 #define BAUD_38400 16384
58 #define BAUD_56K 32768
59 #define BAUD_128K 65536
60 #define BAUD_115200 131072
61 #define BAUD_57600 262144
62 #define BAUD_USER 0x10000000
63 #define PCF_DTRDSR 1
64 #define PCF_RTSCTS 2
65 #define PCF_RLSD 4
66 #define PCF_PARITY_CHECK 8
67 #define PCF_XONXOFF 16
68 #define PCF_SETXCHAR 32
69 #define PCF_TOTALTIMEOUTS 64
70 #define PCF_INTTIMEOUTS 128
71 #define PCF_SPECIALCHARS 256
72 #define PCF_16BITMODE 512
73 #define SP_PARITY 1
74 #define SP_BAUD 2
75 #define SP_DATABITS 4
76 #define SP_STOPBITS 8
77 #define SP_HANDSHAKING 16
78 #define SP_PARITY_CHECK 32
79 #define SP_RLSD 64
80 #define DATABITS_5 1
81 #define DATABITS_6 2
82 #define DATABITS_7 4
83 #define DATABITS_8 8
84 #define DATABITS_16 16
85 #define DATABITS_16X 32
86 #define STOPBITS_10 1
87 #define STOPBITS_15 2
88 #define STOPBITS_20 4
89 #define PARITY_NONE 256
90 #define PARITY_ODD 512
91 #define PARITY_EVEN 1024
92 #define PARITY_MARK 2048
93 #define PARITY_SPACE 4096
94 #define EXCEPTION_DEBUG_EVENT 1
95 #define CREATE_THREAD_DEBUG_EVENT 2
96 #define CREATE_PROCESS_DEBUG_EVENT 3
97 #define EXIT_THREAD_DEBUG_EVENT 4
98 #define EXIT_PROCESS_DEBUG_EVENT 5
99 #define LOAD_DLL_DEBUG_EVENT 6
100 #define UNLOAD_DLL_DEBUG_EVENT 7
101 #define OUTPUT_DEBUG_STRING_EVENT 8
102 #define RIP_EVENT 9
103 #define HFILE_ERROR ((HFILE)-1)
104 #define FILE_BEGIN 0
105 #define FILE_CURRENT 1
106 #define FILE_END 2
107 #define INVALID_SET_FILE_POINTER ((DWORD)-1)
108 #define OF_READ 0
109 #define OF_READWRITE 2
110 #define OF_WRITE 1
111 #define OF_SHARE_COMPAT 0
112 #define OF_SHARE_DENY_NONE 64
113 #define OF_SHARE_DENY_READ 48
114 #define OF_SHARE_DENY_WRITE 32
115 #define OF_SHARE_EXCLUSIVE 16
116 #define OF_CANCEL 2048
117 #define OF_CREATE 4096
118 #define OF_DELETE 512
119 #define OF_EXIST 16384
120 #define OF_PARSE 256
121 #define OF_PROMPT 8192
122 #define OF_REOPEN 32768
123 #define OF_VERIFY 1024
124 #define NMPWAIT_NOWAIT 1
125 #define NMPWAIT_WAIT_FOREVER ((DWORD)-1)
126 #define NMPWAIT_USE_DEFAULT_WAIT 0
127 #define CE_BREAK 16
128 #define CE_DNS 2048
129 #define CE_FRAME 8
130 #define CE_IOE 1024
131 #define CE_MODE 32768
132 #define CE_OOP 4096
133 #define CE_OVERRUN 2
134 #define CE_PTO 512
135 #define CE_RXOVER 1
136 #define CE_RXPARITY 4
137 #define CE_TXFULL 256
138 #define PROGRESS_CONTINUE 0
139 #define PROGRESS_CANCEL 1
140 #define PROGRESS_STOP 2
141 #define PROGRESS_QUIET 3
142 #define CALLBACK_CHUNK_FINISHED 0
143 #define CALLBACK_STREAM_SWITCH 1
144 #define OFS_MAXPATHNAME 128
145 #define FILE_MAP_ALL_ACCESS 0xf001f
146 #define FILE_MAP_READ 4
147 #define FILE_MAP_WRITE 2
148 #define FILE_MAP_COPY 1
149 #define MUTEX_ALL_ACCESS 0x1f0001
150 #define MUTEX_MODIFY_STATE 1
151 #define SEMAPHORE_ALL_ACCESS 0x1f0003
152 #define SEMAPHORE_MODIFY_STATE 2
153 #define EVENT_ALL_ACCESS 0x1f0003
154 #define EVENT_MODIFY_STATE 2
155 #define PIPE_ACCESS_DUPLEX 3
156 #define PIPE_ACCESS_INBOUND 1
157 #define PIPE_ACCESS_OUTBOUND 2
158 #define PIPE_TYPE_BYTE 0
159 #define PIPE_TYPE_MESSAGE 4
160 #define PIPE_READMODE_BYTE 0
161 #define PIPE_READMODE_MESSAGE 2
162 #define PIPE_WAIT 0
163 #define PIPE_NOWAIT 1
164 #define PIPE_CLIENT_END 0
165 #define PIPE_SERVER_END 1
166 #define PIPE_UNLIMITED_INSTANCES 255
167 #define DEBUG_PROCESS 0x00000001
168 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
169 #define CREATE_SUSPENDED 0x00000004
170 #define DETACHED_PROCESS 0x00000008
171 #define CREATE_NEW_CONSOLE 0x00000010
172 #define NORMAL_PRIORITY_CLASS 0x00000020
173 #define IDLE_PRIORITY_CLASS 0x00000040
174 #define HIGH_PRIORITY_CLASS 0x00000080
175 #define REALTIME_PRIORITY_CLASS 0x00000100
176 #define CREATE_NEW_PROCESS_GROUP 0x00000200
177 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
178 #define CREATE_SEPARATE_WOW_VDM 0x00000800
179 #define CREATE_SHARED_WOW_VDM 0x00001000
180 #define CREATE_FORCEDOS 0x00002000
181 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
182 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
183 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
184 #define CREATE_PRESERVE_CODE_AUTHZ_LEVEL 0x02000000
185 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
186 #define CREATE_NO_WINDOW 0x08000000
187 #define PROFILE_USER 0x10000000
188 #define PROFILE_KERNEL 0x20000000
189 #define PROFILE_SERVER 0x40000000
190 #define CONSOLE_TEXTMODE_BUFFER 1
191 #define CREATE_NEW 1
192 #define CREATE_ALWAYS 2
193 #define OPEN_EXISTING 3
194 #define OPEN_ALWAYS 4
195 #define TRUNCATE_EXISTING 5
196 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
197 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
198 #define COPY_FILE_RESTARTABLE 0x00000002
199 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
200 #define FILE_FLAG_WRITE_THROUGH 0x80000000
201 #define FILE_FLAG_OVERLAPPED 1073741824
202 #define FILE_FLAG_NO_BUFFERING 536870912
203 #define FILE_FLAG_RANDOM_ACCESS 268435456
204 #define FILE_FLAG_SEQUENTIAL_SCAN 134217728
205 #define FILE_FLAG_DELETE_ON_CLOSE 67108864
206 #define FILE_FLAG_BACKUP_SEMANTICS 33554432
207 #define FILE_FLAG_POSIX_SEMANTICS 16777216
208 #define FILE_FLAG_OPEN_REPARSE_POINT 2097152
209 #define FILE_FLAG_OPEN_NO_RECALL 1048576
210 #if (_WIN32_WINNT >= 0x0500)
211 #define FILE_FLAG_FIRST_PIPE_INSTANCE 524288
212 #endif
213 #define CLRDTR 6
214 #define CLRRTS 4
215 #define SETDTR 5
216 #define SETRTS 3
217 #define SETXOFF 1
218 #define SETXON 2
219 #define SETBREAK 8
220 #define CLRBREAK 9
221 #define STILL_ACTIVE 0x103
222 #define FIND_FIRST_EX_CASE_SENSITIVE 1
223 #define SCS_32BIT_BINARY 0
224 #define SCS_64BIT_BINARY 6
225 #define SCS_DOS_BINARY 1
226 #define SCS_OS216_BINARY 5
227 #define SCS_PIF_BINARY 3
228 #define SCS_POSIX_BINARY 4
229 #define SCS_WOW_BINARY 2
230 #define MAX_COMPUTERNAME_LENGTH 15
231 #define HW_PROFILE_GUIDLEN 39
232 #define MAX_PROFILE_LEN 80
233 #define DOCKINFO_UNDOCKED 1
234 #define DOCKINFO_DOCKED 2
235 #define DOCKINFO_USER_SUPPLIED 4
236 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
237 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
238 #define DRIVE_REMOVABLE 2
239 #define DRIVE_FIXED 3
240 #define DRIVE_REMOTE 4
241 #define DRIVE_CDROM 5
242 #define DRIVE_RAMDISK 6
243 #define DRIVE_UNKNOWN 0
244 #define DRIVE_NO_ROOT_DIR 1
245 #define FILE_TYPE_UNKNOWN 0
246 #define FILE_TYPE_DISK 1
247 #define FILE_TYPE_CHAR 2
248 #define FILE_TYPE_PIPE 3
249 #define FILE_TYPE_REMOTE 0x8000
250 /* also in ddk/ntapi.h */
251 #define HANDLE_FLAG_INHERIT 0x01
252 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x02
253 /* end ntapi.h */
254 #define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
255 #define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
256 #define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
257 #define INVALID_HANDLE_VALUE (HANDLE)(-1)
258 #define GET_TAPE_MEDIA_INFORMATION 0
259 #define GET_TAPE_DRIVE_INFORMATION 1
260 #define SET_TAPE_MEDIA_INFORMATION 0
261 #define SET_TAPE_DRIVE_INFORMATION 1
262 #define THREAD_PRIORITY_ABOVE_NORMAL 1
263 #define THREAD_PRIORITY_BELOW_NORMAL (-1)
264 #define THREAD_PRIORITY_HIGHEST 2
265 #define THREAD_PRIORITY_IDLE (-15)
266 #define THREAD_PRIORITY_LOWEST (-2)
267 #define THREAD_PRIORITY_NORMAL 0
268 #define THREAD_PRIORITY_TIME_CRITICAL 15
269 #define THREAD_PRIORITY_ERROR_RETURN 2147483647
270 #define TIME_ZONE_ID_UNKNOWN 0
271 #define TIME_ZONE_ID_STANDARD 1
272 #define TIME_ZONE_ID_DAYLIGHT 2
273 #define TIME_ZONE_ID_INVALID 0xFFFFFFFF
274 #define FS_CASE_IS_PRESERVED 2
275 #define FS_CASE_SENSITIVE 1
276 #define FS_UNICODE_STORED_ON_DISK 4
277 #define FS_PERSISTENT_ACLS 8
278 #define FS_FILE_COMPRESSION 16
279 #define FS_VOL_IS_COMPRESSED 32768
280 #define GMEM_FIXED 0
281 #define GMEM_MOVEABLE 2
282 #define GMEM_MODIFY 128
283 #define GPTR 64
284 #define GHND 66
285 #define GMEM_DDESHARE 8192
286 #define GMEM_DISCARDABLE 256
287 #define GMEM_LOWER 4096
288 #define GMEM_NOCOMPACT 16
289 #define GMEM_NODISCARD 32
290 #define GMEM_NOT_BANKED 4096
291 #define GMEM_NOTIFY 16384
292 #define GMEM_SHARE 8192
293 #define GMEM_ZEROINIT 64
294 #define GMEM_DISCARDED 16384
295 #define GMEM_INVALID_HANDLE 32768
296 #define GMEM_LOCKCOUNT 255
297 #define GMEM_VALID_FLAGS 32626
298 #define EXCEPTION_ACCESS_VIOLATION ((DWORD)0xC0000005)
299 #define EXCEPTION_DATATYPE_MISALIGNMENT ((DWORD)0x80000002)
300 #define EXCEPTION_BREAKPOINT ((DWORD)0x80000003)
301 #define EXCEPTION_SINGLE_STEP ((DWORD)0x80000004)
302 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED ((DWORD)0xC000008C)
303 #define EXCEPTION_FLT_DENORMAL_OPERAND ((DWORD)0xC000008D)
304 #define EXCEPTION_FLT_DIVIDE_BY_ZERO ((DWORD)0xC000008E)
305 #define EXCEPTION_FLT_INEXACT_RESULT ((DWORD)0xC000008F)
306 #define EXCEPTION_FLT_INVALID_OPERATION ((DWORD)0xC0000090)
307 #define EXCEPTION_FLT_OVERFLOW ((DWORD)0xC0000091)
308 #define EXCEPTION_FLT_STACK_CHECK ((DWORD)0xC0000092)
309 #define EXCEPTION_FLT_UNDERFLOW ((DWORD)0xC0000093)
310 #define EXCEPTION_INT_DIVIDE_BY_ZERO ((DWORD)0xC0000094)
311 #define EXCEPTION_INT_OVERFLOW ((DWORD)0xC0000095)
312 #define EXCEPTION_PRIV_INSTRUCTION ((DWORD)0xC0000096)
313 #define EXCEPTION_IN_PAGE_ERROR ((DWORD)0xC0000006)
314 #define EXCEPTION_ILLEGAL_INSTRUCTION ((DWORD)0xC000001D)
315 #define EXCEPTION_NONCONTINUABLE_EXCEPTION ((DWORD)0xC0000025)
316 #define EXCEPTION_STACK_OVERFLOW ((DWORD)0xC00000FD)
317 #define EXCEPTION_INVALID_DISPOSITION ((DWORD)0xC0000026)
318 #define EXCEPTION_GUARD_PAGE ((DWORD)0x80000001)
319 #define EXCEPTION_INVALID_HANDLE ((DWORD)0xC0000008L)
320 #define CONTROL_C_EXIT ((DWORD)0xC000013A)
321 #define PROCESS_HEAP_REGION 1
322 #define PROCESS_HEAP_UNCOMMITTED_RANGE 2
323 #define PROCESS_HEAP_ENTRY_BUSY 4
324 #define PROCESS_HEAP_ENTRY_MOVEABLE 16
325 #define PROCESS_HEAP_ENTRY_DDESHARE 32
326 #define DONT_RESOLVE_DLL_REFERENCES 1
327 #define LOAD_LIBRARY_AS_DATAFILE 2
328 #define LOAD_WITH_ALTERED_SEARCH_PATH 8
329 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 16
330 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 32
331 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 64
332 #define LMEM_FIXED 0
333 #define LMEM_MOVEABLE 2
334 #define LMEM_NONZEROLHND 2
335 #define LMEM_NONZEROLPTR 0
336 #define LMEM_DISCARDABLE 3840
337 #define LMEM_NOCOMPACT 16
338 #define LMEM_NODISCARD 32
339 #define LMEM_ZEROINIT 64
340 #define LMEM_DISCARDED 16384
341 #define LMEM_MODIFY 128
342 #define LMEM_INVALID_HANDLE 32768
343 #define LMEM_LOCKCOUNT 255
344 #define LMEM_VALID_FLAGS 0x0F72
345 #define LPTR 64
346 #define LHND 66
347 #define NONZEROLHND 2
348 #define NONZEROLPTR 0
349 #define LOCKFILE_FAIL_IMMEDIATELY 1
350 #define LOCKFILE_EXCLUSIVE_LOCK 2
351 #define LOGON32_PROVIDER_DEFAULT 0
352 #define LOGON32_PROVIDER_WINNT35 1
353 #define LOGON32_PROVIDER_WINNT40 2
354 #define LOGON32_PROVIDER_WINNT50 3
355 #define LOGON32_LOGON_INTERACTIVE 2
356 #define LOGON32_LOGON_NETWORK 3
357 #define LOGON32_LOGON_BATCH 4
358 #define LOGON32_LOGON_SERVICE 5
359 #define LOGON32_LOGON_UNLOCK 7
360 #define LOGON32_LOGON_NETWORK_CLEARTEXT 8
361 #define LOGON32_LOGON_NEW_CREDENTIALS 9
362 #define MOVEFILE_REPLACE_EXISTING 1
363 #define MOVEFILE_COPY_ALLOWED 2
364 #define MOVEFILE_DELAY_UNTIL_REBOOT 4
365 #define MOVEFILE_WRITE_THROUGH 8
366 #define MAXIMUM_WAIT_OBJECTS 64
367 #define MAXIMUM_SUSPEND_COUNT 0x7F
368 #define WAIT_OBJECT_0 0
369 #define WAIT_ABANDONED_0 128
370 #ifndef WAIT_TIMEOUT /* also in winerror.h */
371 #define WAIT_TIMEOUT 258
372 #endif
373 #define WAIT_IO_COMPLETION 0xC0
374 #define WAIT_ABANDONED 128
375 #define WAIT_FAILED ((DWORD)0xFFFFFFFF)
376 #define PURGE_TXABORT 1
377 #define PURGE_RXABORT 2
378 #define PURGE_TXCLEAR 4
379 #define PURGE_RXCLEAR 8
380 #define EVENTLOG_SUCCESS 0
381 #define EVENTLOG_FORWARDS_READ 4
382 #define EVENTLOG_BACKWARDS_READ 8
383 #define EVENTLOG_SEEK_READ 2
384 #define EVENTLOG_SEQUENTIAL_READ 1
385 #define EVENTLOG_ERROR_TYPE 1
386 #define EVENTLOG_WARNING_TYPE 2
387 #define EVENTLOG_INFORMATION_TYPE 4
388 #define EVENTLOG_AUDIT_SUCCESS 8
389 #define EVENTLOG_AUDIT_FAILURE 16
390 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
391 #define FORMAT_MESSAGE_IGNORE_INSERTS 512
392 #define FORMAT_MESSAGE_FROM_STRING 1024
393 #define FORMAT_MESSAGE_FROM_HMODULE 2048
394 #define FORMAT_MESSAGE_FROM_SYSTEM 4096
395 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
396 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
397 #define EV_BREAK 64
398 #define EV_CTS 8
399 #define EV_DSR 16
400 #define EV_ERR 128
401 #define EV_EVENT1 2048
402 #define EV_EVENT2 4096
403 #define EV_PERR 512
404 #define EV_RING 256
405 #define EV_RLSD 32
406 #define EV_RX80FULL 1024
407 #define EV_RXCHAR 1
408 #define EV_RXFLAG 2
409 #define EV_TXEMPTY 4
410 /* also in ddk/ntapi.h */
411 #define SEM_FAILCRITICALERRORS 0x0001
412 #define SEM_NOGPFAULTERRORBOX 0x0002
413 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
414 #define SEM_NOOPENFILEERRORBOX 0x8000
415 /* end ntapi.h */
416 #define SLE_ERROR 1
417 #define SLE_MINORERROR 2
418 #define SLE_WARNING 3
419 #define SHUTDOWN_NORETRY 1
420 #define MAXINTATOM 0xC000
421 #define INVALID_ATOM ((ATOM)0)
422 #define IGNORE 0
423 #define INFINITE 0xFFFFFFFF
424 #define NOPARITY 0
425 #define ODDPARITY 1
426 #define EVENPARITY 2
427 #define MARKPARITY 3
428 #define SPACEPARITY 4
429 #define ONESTOPBIT 0
430 #define ONE5STOPBITS 1
431 #define TWOSTOPBITS 2
432 #define CBR_110 110
433 #define CBR_300 300
434 #define CBR_600 600
435 #define CBR_1200 1200
436 #define CBR_2400 2400
437 #define CBR_4800 4800
438 #define CBR_9600 9600
439 #define CBR_14400 14400
440 #define CBR_19200 19200
441 #define CBR_38400 38400
442 #define CBR_56000 56000
443 #define CBR_57600 57600
444 #define CBR_115200 115200
445 #define CBR_128000 128000
446 #define CBR_256000 256000
447 #define BACKUP_INVALID 0
448 #define BACKUP_DATA 1
449 #define BACKUP_EA_DATA 2
450 #define BACKUP_SECURITY_DATA 3
451 #define BACKUP_ALTERNATE_DATA 4
452 #define BACKUP_LINK 5
453 #define BACKUP_PROPERTY_DATA 6
454 #define BACKUP_OBJECT_ID 7
455 #define BACKUP_REPARSE_DATA 8
456 #define BACKUP_SPARSE_BLOCK 9
457 #define STREAM_NORMAL_ATTRIBUTE 0
458 #define STREAM_MODIFIED_WHEN_READ 1
459 #define STREAM_CONTAINS_SECURITY 2
460 #define STREAM_CONTAINS_PROPERTIES 4
461 #define STARTF_USESHOWWINDOW 1
462 #define STARTF_USESIZE 2
463 #define STARTF_USEPOSITION 4
464 #define STARTF_USECOUNTCHARS 8
465 #define STARTF_USEFILLATTRIBUTE 16
466 #define STARTF_RUNFULLSCREEN 32
467 #define STARTF_FORCEONFEEDBACK 64
468 #define STARTF_FORCEOFFFEEDBACK 128
469 #define STARTF_USESTDHANDLES 256
470 #define STARTF_USEHOTKEY 512
471 #define TC_NORMAL 0
472 #define TC_HARDERR 1
473 #define TC_GP_TRAP 2
474 #define TC_SIGNAL 3
475 #define AC_LINE_OFFLINE 0
476 #define AC_LINE_ONLINE 1
477 #define AC_LINE_BACKUP_POWER 2
478 #define AC_LINE_UNKNOWN 255
479 #define BATTERY_FLAG_HIGH 1
480 #define BATTERY_FLAG_LOW 2
481 #define BATTERY_FLAG_CRITICAL 4
482 #define BATTERY_FLAG_CHARGING 8
483 #define BATTERY_FLAG_NO_BATTERY 128
484 #define BATTERY_FLAG_UNKNOWN 255
485 #define BATTERY_PERCENTAGE_UNKNOWN 255
486 #define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
487 #define DDD_RAW_TARGET_PATH 1
488 #define DDD_REMOVE_DEFINITION 2
489 #define DDD_EXACT_MATCH_ON_REMOVE 4
490 #define HINSTANCE_ERROR 32
491 #define MS_CTS_ON 16
492 #define MS_DSR_ON 32
493 #define MS_RING_ON 64
494 #define MS_RLSD_ON 128
495 #define DTR_CONTROL_DISABLE 0
496 #define DTR_CONTROL_ENABLE 1
497 #define DTR_CONTROL_HANDSHAKE 2
498 #define RTS_CONTROL_DISABLE 0
499 #define RTS_CONTROL_ENABLE 1
500 #define RTS_CONTROL_HANDSHAKE 2
501 #define RTS_CONTROL_TOGGLE 3
502 #define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
503 #define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
504 #define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
505 #define SECURITY_DELEGATION (SecurityDelegation<<16)
506 #define SECURITY_CONTEXT_TRACKING 0x40000
507 #define SECURITY_EFFECTIVE_ONLY 0x80000
508 #define SECURITY_SQOS_PRESENT 0x100000
509 #define SECURITY_VALID_SQOS_FLAGS 0x1F0000
510 #define INVALID_FILE_SIZE 0xFFFFFFFF
511 #define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
512 #if (_WIN32_WINNT >= 0x0501)
513 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
514 #define ACTCTX_FLAG_LANGID_VALID 0x00000002
515 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
516 #define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
517 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
518 #define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
519 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF 0x00000040
520 #define ACTCTX_FLAG_HMODULE_VALID 0x00000080
521 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
522 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
523 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
524 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
525 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
526 #if (_WIN32_WINNT >= 0x0600)
527 #define SYMBOLIC_LINK_FLAG_DIRECTORY 0x1
528 #endif
529 #endif /* (_WIN32_WINNT >= 0x0501) */
530 #if (_WIN32_WINNT >= 0x0500)
531 #define REPLACEFILE_WRITE_THROUGH 0x00000001
532 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
533 #endif /* (_WIN32_WINNT >= 0x0500) */
534 #if (_WIN32_WINNT >= 0x0400)
535 #define FIBER_FLAG_FLOAT_SWITCH 0x1
536 #endif
537 #define FLS_OUT_OF_INDEXES 0xFFFFFFFF
538 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
539 #if (_WIN32_WINNT >= 0x0600)
540 #define MAX_RESTART_CMD_LINE 0x800
541 #define RESTART_CYCLICAL 0x1
542 #define RESTART_NOTIFY_SOLUTION 0x2
543 #define RESTART_NOTIFY_FAULT 0x4
544 #define VOLUME_NAME_DOS 0x0
545 #define VOLUME_NAME_GUID 0x1
546 #define VOLUME_NAME_NT 0x2
547 #define VOLUME_NAME_NONE 0x4
548 #define FILE_NAME_NORMALIZED 0x0
549 #define FILE_NAME_OPENED 0x8
550 #define FILE_SKIP_COMPLETION_PORT_ON_SUCCESS 0x1
551 #define FILE_SKIP_SET_EVENT_ON_HANDLE 0x2
552 #endif
553 #if (_WIN32_WINNT >= 0x0500)
554 #define GET_MODULE_HANDLE_EX_FLAG_PIN 0x1
555 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 0x2
556 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 0x4
557 #endif
558 #if (_WIN32_WINNT >= 0x0600)
559 #define CREATE_EVENT_MANUAL_RESET 0x1
560 #define CREATE_EVENT_INITIAL_SET 0x2
561 #define CREATE_MUTEX_INITIAL_OWNER 0x1
562 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 0x1
563 #define SRWLOCK_INIT RTL_SRWLOCK_INIT
564 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
565 #define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
566 #endif
567
568 #ifndef RC_INVOKED
569 #ifndef _FILETIME_
570 #define _FILETIME_
571 typedef struct _FILETIME {
572 DWORD dwLowDateTime;
573 DWORD dwHighDateTime;
574 } FILETIME,*PFILETIME,*LPFILETIME;
575 #endif
576 typedef struct _BY_HANDLE_FILE_INFORMATION {
577 DWORD dwFileAttributes;
578 FILETIME ftCreationTime;
579 FILETIME ftLastAccessTime;
580 FILETIME ftLastWriteTime;
581 DWORD dwVolumeSerialNumber;
582 DWORD nFileSizeHigh;
583 DWORD nFileSizeLow;
584 DWORD nNumberOfLinks;
585 DWORD nFileIndexHigh;
586 DWORD nFileIndexLow;
587 } BY_HANDLE_FILE_INFORMATION,*LPBY_HANDLE_FILE_INFORMATION;
588 typedef struct _DCB {
589 DWORD DCBlength;
590 DWORD BaudRate;
591 DWORD fBinary:1;
592 DWORD fParity:1;
593 DWORD fOutxCtsFlow:1;
594 DWORD fOutxDsrFlow:1;
595 DWORD fDtrControl:2;
596 DWORD fDsrSensitivity:1;
597 DWORD fTXContinueOnXoff:1;
598 DWORD fOutX:1;
599 DWORD fInX:1;
600 DWORD fErrorChar:1;
601 DWORD fNull:1;
602 DWORD fRtsControl:2;
603 DWORD fAbortOnError:1;
604 DWORD fDummy2:17;
605 WORD wReserved;
606 WORD XonLim;
607 WORD XoffLim;
608 BYTE ByteSize;
609 BYTE Parity;
610 BYTE StopBits;
611 char XonChar;
612 char XoffChar;
613 char ErrorChar;
614 char EofChar;
615 char EvtChar;
616 WORD wReserved1;
617 } DCB,*LPDCB;
618 typedef struct _COMM_CONFIG {
619 DWORD dwSize;
620 WORD wVersion;
621 WORD wReserved;
622 DCB dcb;
623 DWORD dwProviderSubType;
624 DWORD dwProviderOffset;
625 DWORD dwProviderSize;
626 WCHAR wcProviderData[1];
627 } COMMCONFIG,*LPCOMMCONFIG;
628 typedef struct _COMMPROP {
629 WORD wPacketLength;
630 WORD wPacketVersion;
631 DWORD dwServiceMask;
632 DWORD dwReserved1;
633 DWORD dwMaxTxQueue;
634 DWORD dwMaxRxQueue;
635 DWORD dwMaxBaud;
636 DWORD dwProvSubType;
637 DWORD dwProvCapabilities;
638 DWORD dwSettableParams;
639 DWORD dwSettableBaud;
640 WORD wSettableData;
641 WORD wSettableStopParity;
642 DWORD dwCurrentTxQueue;
643 DWORD dwCurrentRxQueue;
644 DWORD dwProvSpec1;
645 DWORD dwProvSpec2;
646 WCHAR wcProvChar[1];
647 } COMMPROP,*LPCOMMPROP;
648 typedef struct _COMMTIMEOUTS {
649 DWORD ReadIntervalTimeout;
650 DWORD ReadTotalTimeoutMultiplier;
651 DWORD ReadTotalTimeoutConstant;
652 DWORD WriteTotalTimeoutMultiplier;
653 DWORD WriteTotalTimeoutConstant;
654 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
655 typedef struct _COMSTAT {
656 DWORD fCtsHold:1;
657 DWORD fDsrHold:1;
658 DWORD fRlsdHold:1;
659 DWORD fXoffHold:1;
660 DWORD fXoffSent:1;
661 DWORD fEof:1;
662 DWORD fTxim:1;
663 DWORD fReserved:25;
664 DWORD cbInQue;
665 DWORD cbOutQue;
666 } COMSTAT,*LPCOMSTAT;
667 typedef DWORD (WINAPI *LPTHREAD_START_ROUTINE)(LPVOID);
668 typedef struct _CREATE_PROCESS_DEBUG_INFO {
669 HANDLE hFile;
670 HANDLE hProcess;
671 HANDLE hThread;
672 LPVOID lpBaseOfImage;
673 DWORD dwDebugInfoFileOffset;
674 DWORD nDebugInfoSize;
675 LPVOID lpThreadLocalBase;
676 LPTHREAD_START_ROUTINE lpStartAddress;
677 LPVOID lpImageName;
678 WORD fUnicode;
679 } CREATE_PROCESS_DEBUG_INFO,*LPCREATE_PROCESS_DEBUG_INFO;
680 typedef struct _CREATE_THREAD_DEBUG_INFO {
681 HANDLE hThread;
682 LPVOID lpThreadLocalBase;
683 LPTHREAD_START_ROUTINE lpStartAddress;
684 } CREATE_THREAD_DEBUG_INFO,*LPCREATE_THREAD_DEBUG_INFO;
685 typedef struct _EXCEPTION_DEBUG_INFO {
686 EXCEPTION_RECORD ExceptionRecord;
687 DWORD dwFirstChance;
688 } EXCEPTION_DEBUG_INFO,*LPEXCEPTION_DEBUG_INFO;
689 typedef struct _EXIT_THREAD_DEBUG_INFO {
690 DWORD dwExitCode;
691 } EXIT_THREAD_DEBUG_INFO,*LPEXIT_THREAD_DEBUG_INFO;
692 typedef struct _EXIT_PROCESS_DEBUG_INFO {
693 DWORD dwExitCode;
694 } EXIT_PROCESS_DEBUG_INFO,*LPEXIT_PROCESS_DEBUG_INFO;
695 typedef struct _LOAD_DLL_DEBUG_INFO {
696 HANDLE hFile;
697 LPVOID lpBaseOfDll;
698 DWORD dwDebugInfoFileOffset;
699 DWORD nDebugInfoSize;
700 LPVOID lpImageName;
701 WORD fUnicode;
702 } LOAD_DLL_DEBUG_INFO,*LPLOAD_DLL_DEBUG_INFO;
703 typedef struct _UNLOAD_DLL_DEBUG_INFO {
704 LPVOID lpBaseOfDll;
705 } UNLOAD_DLL_DEBUG_INFO,*LPUNLOAD_DLL_DEBUG_INFO;
706 typedef struct _OUTPUT_DEBUG_STRING_INFO {
707 LPSTR lpDebugStringData;
708 WORD fUnicode;
709 WORD nDebugStringLength;
710 } OUTPUT_DEBUG_STRING_INFO,*LPOUTPUT_DEBUG_STRING_INFO;
711 typedef struct _RIP_INFO {
712 DWORD dwError;
713 DWORD dwType;
714 } RIP_INFO,*LPRIP_INFO;
715 typedef struct _DEBUG_EVENT {
716 DWORD dwDebugEventCode;
717 DWORD dwProcessId;
718 DWORD dwThreadId;
719 union {
720 EXCEPTION_DEBUG_INFO Exception;
721 CREATE_THREAD_DEBUG_INFO CreateThread;
722 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
723 EXIT_THREAD_DEBUG_INFO ExitThread;
724 EXIT_PROCESS_DEBUG_INFO ExitProcess;
725 LOAD_DLL_DEBUG_INFO LoadDll;
726 UNLOAD_DLL_DEBUG_INFO UnloadDll;
727 OUTPUT_DEBUG_STRING_INFO DebugString;
728 RIP_INFO RipInfo;
729 } u;
730 } DEBUG_EVENT,*LPDEBUG_EVENT;
731 typedef struct _OVERLAPPED {
732 ULONG_PTR Internal;
733 ULONG_PTR InternalHigh;
734 DWORD Offset;
735 DWORD OffsetHigh;
736 HANDLE hEvent;
737 } OVERLAPPED,*POVERLAPPED,*LPOVERLAPPED;
738 typedef struct _STARTUPINFOA {
739 DWORD cb;
740 LPSTR lpReserved;
741 LPSTR lpDesktop;
742 LPSTR lpTitle;
743 DWORD dwX;
744 DWORD dwY;
745 DWORD dwXSize;
746 DWORD dwYSize;
747 DWORD dwXCountChars;
748 DWORD dwYCountChars;
749 DWORD dwFillAttribute;
750 DWORD dwFlags;
751 WORD wShowWindow;
752 WORD cbReserved2;
753 PBYTE lpReserved2;
754 HANDLE hStdInput;
755 HANDLE hStdOutput;
756 HANDLE hStdError;
757 } STARTUPINFOA,*LPSTARTUPINFOA;
758 typedef struct _STARTUPINFOW {
759 DWORD cb;
760 LPWSTR lpReserved;
761 LPWSTR lpDesktop;
762 LPWSTR lpTitle;
763 DWORD dwX;
764 DWORD dwY;
765 DWORD dwXSize;
766 DWORD dwYSize;
767 DWORD dwXCountChars;
768 DWORD dwYCountChars;
769 DWORD dwFillAttribute;
770 DWORD dwFlags;
771 WORD wShowWindow;
772 WORD cbReserved2;
773 PBYTE lpReserved2;
774 HANDLE hStdInput;
775 HANDLE hStdOutput;
776 HANDLE hStdError;
777 } STARTUPINFOW,*LPSTARTUPINFOW;
778 typedef struct _PROCESS_INFORMATION {
779 HANDLE hProcess;
780 HANDLE hThread;
781 DWORD dwProcessId;
782 DWORD dwThreadId;
783 } PROCESS_INFORMATION,*LPPROCESS_INFORMATION;
784 typedef struct _CRITICAL_SECTION_DEBUG {
785 WORD Type;
786 WORD CreatorBackTraceIndex;
787 struct _CRITICAL_SECTION *CriticalSection;
788 LIST_ENTRY ProcessLocksList;
789 DWORD EntryCount;
790 DWORD ContentionCount;
791 DWORD Spare [2];
792 } CRITICAL_SECTION_DEBUG,*PCRITICAL_SECTION_DEBUG;
793 typedef struct _CRITICAL_SECTION {
794 PCRITICAL_SECTION_DEBUG DebugInfo;
795 LONG LockCount;
796 LONG RecursionCount;
797 HANDLE OwningThread;
798 HANDLE LockSemaphore;
799 ULONG_PTR SpinCount;
800 } CRITICAL_SECTION,*PCRITICAL_SECTION,*LPCRITICAL_SECTION;
801 typedef struct _SYSTEMTIME {
802 WORD wYear;
803 WORD wMonth;
804 WORD wDayOfWeek;
805 WORD wDay;
806 WORD wHour;
807 WORD wMinute;
808 WORD wSecond;
809 WORD wMilliseconds;
810 } SYSTEMTIME,*LPSYSTEMTIME,*PSYSTEMTIME;
811 #if (_WIN32_WINNT >= 0x0500)
812 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK ;
813 #endif
814 typedef struct _WIN32_FILE_ATTRIBUTE_DATA {
815 DWORD dwFileAttributes;
816 FILETIME ftCreationTime;
817 FILETIME ftLastAccessTime;
818 FILETIME ftLastWriteTime;
819 DWORD nFileSizeHigh;
820 DWORD nFileSizeLow;
821 } WIN32_FILE_ATTRIBUTE_DATA,*LPWIN32_FILE_ATTRIBUTE_DATA;
822 typedef struct _WIN32_FIND_DATAA {
823 DWORD dwFileAttributes;
824 FILETIME ftCreationTime;
825 FILETIME ftLastAccessTime;
826 FILETIME ftLastWriteTime;
827 DWORD nFileSizeHigh;
828 DWORD nFileSizeLow;
829 DWORD dwReserved0;
830 DWORD dwReserved1;
831 CHAR cFileName[MAX_PATH];
832 CHAR cAlternateFileName[14];
833 } WIN32_FIND_DATAA,*PWIN32_FIND_DATAA,*LPWIN32_FIND_DATAA;
834 typedef struct _WIN32_FIND_DATAW {
835 DWORD dwFileAttributes;
836 FILETIME ftCreationTime;
837 FILETIME ftLastAccessTime;
838 FILETIME ftLastWriteTime;
839 DWORD nFileSizeHigh;
840 DWORD nFileSizeLow;
841 DWORD dwReserved0;
842 DWORD dwReserved1;
843 WCHAR cFileName[MAX_PATH];
844 WCHAR cAlternateFileName[14];
845 } WIN32_FIND_DATAW,*PWIN32_FIND_DATAW,*LPWIN32_FIND_DATAW;
846 #if (_WIN32_WINNT >= 0x0501)
847 typedef enum _STREAM_INFO_LEVELS {
848 FindStreamInfoStandard
849 } STREAM_INFO_LEVELS;
850 typedef struct _WIN32_FIND_STREAM_DATAW {
851 LARGE_INTEGER StreamSize;
852 WCHAR cStreamName[MAX_PATH + 36];
853 } WIN32_FIND_STREAM_DATA, *PWIN32_FIND_STREAM_DATA;
854 #endif
855 typedef struct _WIN32_STREAM_ID {
856 DWORD dwStreamId;
857 DWORD dwStreamAttributes;
858 LARGE_INTEGER Size;
859 DWORD dwStreamNameSize;
860 WCHAR cStreamName[ANYSIZE_ARRAY];
861 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
862 #if (_WIN32_WINNT >= 0x0600)
863 typedef enum _FILE_ID_TYPE {
864 FileIdType,
865 MaximumFileIdType
866 } FILE_ID_TYPE, *PFILE_ID_TYPE;
867 typedef struct _FILE_ID_DESCRIPTOR {
868 DWORD dwSize;
869 FILE_ID_TYPE Type;
870 _ANONYMOUS_UNION union {
871 LARGE_INTEGER FileID;
872 } DUMMYUNIONNAME;
873 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
874 #endif
875 typedef enum _FINDEX_INFO_LEVELS {
876 FindExInfoStandard,
877 FindExInfoMaxInfoLevel
878 } FINDEX_INFO_LEVELS;
879 typedef enum _FINDEX_SEARCH_OPS {
880 FindExSearchNameMatch,
881 FindExSearchLimitToDirectories,
882 FindExSearchLimitToDevices,
883 FindExSearchMaxSearchOp
884 } FINDEX_SEARCH_OPS;
885 typedef enum _ACL_INFORMATION_CLASS {
886 AclRevisionInformation=1,
887 AclSizeInformation
888 } ACL_INFORMATION_CLASS;
889 typedef struct tagHW_PROFILE_INFOA {
890 DWORD dwDockInfo;
891 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
892 CHAR szHwProfileName[MAX_PROFILE_LEN];
893 } HW_PROFILE_INFOA,*LPHW_PROFILE_INFOA;
894 typedef struct tagHW_PROFILE_INFOW {
895 DWORD dwDockInfo;
896 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
897 WCHAR szHwProfileName[MAX_PROFILE_LEN];
898 } HW_PROFILE_INFOW,*LPHW_PROFILE_INFOW;
899 typedef enum _GET_FILEEX_INFO_LEVELS {
900 GetFileExInfoStandard,
901 GetFileExMaxInfoLevel
902 } GET_FILEEX_INFO_LEVELS;
903 typedef struct _SYSTEM_INFO {
904 _ANONYMOUS_UNION union {
905 DWORD dwOemId;
906 _ANONYMOUS_STRUCT struct {
907 WORD wProcessorArchitecture;
908 WORD wReserved;
909 } DUMMYSTRUCTNAME;
910 } DUMMYUNIONNAME;
911 DWORD dwPageSize;
912 PVOID lpMinimumApplicationAddress;
913 PVOID lpMaximumApplicationAddress;
914 DWORD dwActiveProcessorMask;
915 DWORD dwNumberOfProcessors;
916 DWORD dwProcessorType;
917 DWORD dwAllocationGranularity;
918 WORD wProcessorLevel;
919 WORD wProcessorRevision;
920 } SYSTEM_INFO,*LPSYSTEM_INFO;
921 typedef struct _SYSTEM_POWER_STATUS {
922 BYTE ACLineStatus;
923 BYTE BatteryFlag;
924 BYTE BatteryLifePercent;
925 BYTE Reserved1;
926 DWORD BatteryLifeTime;
927 DWORD BatteryFullLifeTime;
928 } SYSTEM_POWER_STATUS,*LPSYSTEM_POWER_STATUS;
929 typedef struct _TIME_ZONE_INFORMATION {
930 LONG Bias;
931 WCHAR StandardName[32];
932 SYSTEMTIME StandardDate;
933 LONG StandardBias;
934 WCHAR DaylightName[32];
935 SYSTEMTIME DaylightDate;
936 LONG DaylightBias;
937 } TIME_ZONE_INFORMATION,*LPTIME_ZONE_INFORMATION;
938 typedef struct _MEMORYSTATUS {
939 DWORD dwLength;
940 DWORD dwMemoryLoad;
941 DWORD dwTotalPhys;
942 DWORD dwAvailPhys;
943 DWORD dwTotalPageFile;
944 DWORD dwAvailPageFile;
945 DWORD dwTotalVirtual;
946 DWORD dwAvailVirtual;
947 } MEMORYSTATUS,*LPMEMORYSTATUS;
948 #if (_WIN32_WINNT >= 0x0500)
949 typedef struct _MEMORYSTATUSEX {
950 DWORD dwLength;
951 DWORD dwMemoryLoad;
952 DWORDLONG ullTotalPhys;
953 DWORDLONG ullAvailPhys;
954 DWORDLONG ullTotalPageFile;
955 DWORDLONG ullAvailPageFile;
956 DWORDLONG ullTotalVirtual;
957 DWORDLONG ullAvailVirtual;
958 DWORDLONG ullAvailExtendedVirtual;
959 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
960 #endif
961 #ifndef _LDT_ENTRY_DEFINED
962 #define _LDT_ENTRY_DEFINED
963 typedef struct _LDT_ENTRY {
964 WORD LimitLow;
965 WORD BaseLow;
966 union {
967 struct {
968 BYTE BaseMid;
969 BYTE Flags1;
970 BYTE Flags2;
971 BYTE BaseHi;
972 } Bytes;
973 struct {
974 DWORD BaseMid:8;
975 DWORD Type:5;
976 DWORD Dpl:2;
977 DWORD Pres:1;
978 DWORD LimitHi:4;
979 DWORD Sys:1;
980 DWORD Reserved_0:1;
981 DWORD Default_Big:1;
982 DWORD Granularity:1;
983 DWORD BaseHi:8;
984 } Bits;
985 } HighWord;
986 } LDT_ENTRY,*PLDT_ENTRY,*LPLDT_ENTRY;
987 #endif
988 typedef struct _PROCESS_HEAP_ENTRY {
989 PVOID lpData;
990 DWORD cbData;
991 BYTE cbOverhead;
992 BYTE iRegionIndex;
993 WORD wFlags;
994 _ANONYMOUS_UNION union {
995 struct {
996 HANDLE hMem;
997 DWORD dwReserved[3];
998 } Block;
999 struct {
1000 DWORD dwCommittedSize;
1001 DWORD dwUnCommittedSize;
1002 LPVOID lpFirstBlock;
1003 LPVOID lpLastBlock;
1004 } Region;
1005 } DUMMYUNIONNAME;
1006 } PROCESS_HEAP_ENTRY,*LPPROCESS_HEAP_ENTRY;
1007 typedef struct _OFSTRUCT {
1008 BYTE cBytes;
1009 BYTE fFixedDisk;
1010 WORD nErrCode;
1011 WORD Reserved1;
1012 WORD Reserved2;
1013 CHAR szPathName[OFS_MAXPATHNAME];
1014 } OFSTRUCT,*LPOFSTRUCT,*POFSTRUCT;
1015 typedef struct _WIN_CERTIFICATE {
1016 DWORD dwLength;
1017 WORD wRevision;
1018 WORD wCertificateType;
1019 BYTE bCertificate[1];
1020 } WIN_CERTIFICATE, *LPWIN_CERTIFICATE;
1021 #if (_WIN32_WINNT >= 0x0501)
1022 typedef struct tagACTCTXA {
1023 ULONG cbSize;
1024 DWORD dwFlags;
1025 LPCSTR lpSource;
1026 USHORT wProcessorArchitecture;
1027 LANGID wLangId;
1028 LPCSTR lpAssemblyDirectory;
1029 LPCSTR lpResourceName;
1030 LPCSTR lpApplicationName;
1031 HMODULE hModule;
1032 } ACTCTXA,*PACTCTXA;
1033 typedef const ACTCTXA *PCACTCTXA;
1034 typedef struct tagACTCTXW {
1035 ULONG cbSize;
1036 DWORD dwFlags;
1037 LPCWSTR lpSource;
1038 USHORT wProcessorArchitecture;
1039 LANGID wLangId;
1040 LPCWSTR lpAssemblyDirectory;
1041 LPCWSTR lpResourceName;
1042 LPCWSTR lpApplicationName;
1043 HMODULE hModule;
1044 } ACTCTXW,*PACTCTXW;
1045 typedef const ACTCTXW *PCACTCTXW;
1046 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1047 ULONG cbSize;
1048 ULONG ulDataFormatVersion;
1049 PVOID lpData;
1050 ULONG ulLength;
1051 PVOID lpSectionGlobalData;
1052 ULONG ulSectionGlobalDataLength;
1053 PVOID lpSectionBase;
1054 ULONG ulSectionTotalLength;
1055 HANDLE hActCtx;
1056 HANDLE ulAssemblyRosterIndex;
1057 } ACTCTX_SECTION_KEYED_DATA,*PACTCTX_SECTION_KEYED_DATA;
1058 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1059 typedef enum {
1060 LowMemoryResourceNotification ,
1061 HighMemoryResourceNotification
1062 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
1063 #endif /* (_WIN32_WINNT >= 0x0501) */
1064 #if (_WIN32_WINNT >= 0x0500)
1065 typedef enum _COMPUTER_NAME_FORMAT {
1066 ComputerNameNetBIOS,
1067 ComputerNameDnsHostname,
1068 ComputerNameDnsDomain,
1069 ComputerNameDnsFullyQualified,
1070 ComputerNamePhysicalNetBIOS,
1071 ComputerNamePhysicalDnsHostname,
1072 ComputerNamePhysicalDnsDomain,
1073 ComputerNamePhysicalDnsFullyQualified,
1074 ComputerNameMax
1075 } COMPUTER_NAME_FORMAT;
1076 #endif /* (_WIN32_WINNT >= 0x0500) */
1077 #if (_WIN32_WINNT >= 0x0600)
1078 typedef RTL_SRWLOCK SRWLOCK, *PSRWLOCK;
1079 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
1080 #endif
1081 typedef DWORD(WINAPI *LPPROGRESS_ROUTINE)(LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,DWORD,DWORD,HANDLE,HANDLE,LPVOID);
1082 typedef void(WINAPI *LPFIBER_START_ROUTINE)(PVOID);
1083 typedef VOID (WINAPI *PFLS_CALLBACK_FUNCTION)(PVOID);
1084 typedef BOOL(CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
1085 typedef BOOL(CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
1086 typedef BOOL(CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
1087 typedef BOOL(CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
1088 typedef BOOL(CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
1089 typedef BOOL(CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
1090 typedef void(CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
1091 typedef LONG(CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(LPEXCEPTION_POINTERS);
1092 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
1093 typedef void(APIENTRY *PAPCFUNC)(ULONG_PTR);
1094 typedef void(CALLBACK *PTIMERAPCROUTINE)(PVOID,DWORD,DWORD);
1095 #if (_WIN32_WINNT >= 0x0500)
1096 typedef void(CALLBACK *WAITORTIMERCALLBACK)(PVOID,BOOLEAN);
1097 #endif
1098 #if (_WIN32_WINNT >= 0x0600)
1099 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
1100 #endif
1101 #define MAKEINTATOM(i) (LPTSTR)((ULONG_PTR)((WORD)(i)))
1102 /* Functions */
1103 #ifndef UNDER_CE
1104 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
1105 #else
1106 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1107 #endif
1108 int APIENTRY wWinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1109 long WINAPI _hread(HFILE,LPVOID,long);
1110 long WINAPI _hwrite(HFILE,LPCSTR,long);
1111 HFILE WINAPI _lclose(HFILE);
1112 HFILE WINAPI _lcreat(LPCSTR,int);
1113 LONG WINAPI _llseek(HFILE,LONG,int);
1114 HFILE WINAPI _lopen(LPCSTR,int);
1115 UINT WINAPI _lread(HFILE,LPVOID,UINT);
1116 UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
1117 #ifndef AbnormalTermination
1118 #define AbnormalTermination() FALSE
1119 #endif
1120 BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,PDWORD,PDWORD,PBOOL);
1121 BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1122 BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1123 #if (_WIN32_WINNT >= 0x0600)
1124 VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1125 VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1126 #endif
1127 #if (_WIN32_WINNT >= 0x0501)
1128 BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR*);
1129 #endif
1130 BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1131 BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1132 #if (_WIN32_WINNT >= 0x0500)
1133 BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1134 BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1135 BOOL WINAPI AddAccessAllowedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1136 BOOL WINAPI AddAccessDeniedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1137 #endif
1138 BOOL WINAPI AddAce(PACL,DWORD,DWORD,PVOID,DWORD);
1139 ATOM WINAPI AddAtomA(LPCSTR);
1140 ATOM WINAPI AddAtomW(LPCWSTR);
1141 BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1142 #if (_WIN32_WINNT >= 0x0500)
1143 BOOL WINAPI AddAuditAccessObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID,BOOL,BOOL);
1144 #endif
1145 #if (_WIN32_WINNT >= 0x0501)
1146 void WINAPI AddRefActCtx(HANDLE);
1147 #endif
1148 #if (_WIN32_WINNT >= 0x0500)
1149 PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1150 #endif
1151 BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1152 BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1153 BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1154 BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID*);
1155 BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1156 BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1157 BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1158 BOOL WINAPI AreFileApisANSI(void);
1159 BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1160 BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1161 BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1162 BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1163 BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1164 BOOL WINAPI Beep(DWORD,DWORD);
1165 HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1166 HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1167 #if (_WIN32_WINNT >= 0x0500)
1168 BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1169 #endif
1170 BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1171 BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1172 BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1173 BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1174 BOOL WINAPI CallNamedPipeA(LPCSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1175 BOOL WINAPI CallNamedPipeW(LPCWSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1176 BOOL WINAPI CancelDeviceWakeupRequest(HANDLE);
1177 BOOL WINAPI CancelIo(HANDLE);
1178 #if (_WIN32_WINNT >= 0x0600)
1179 BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1180 BOOL WINAPI CancelSynchronousIo(HANDLE);
1181 #endif
1182 BOOL WINAPI CancelWaitableTimer(HANDLE);
1183 #if (_WIN32_WINNT >= 0x0501)
1184 BOOL WINAPI CheckNameLegalDOS8Dot3A(LPCSTR,LPSTR,DWORD,PBOOL,PBOOL);
1185 BOOL WINAPI CheckNameLegalDOS8Dot3W(LPCWSTR,LPSTR,DWORD,PBOOL,PBOOL);
1186 BOOL WINAPI CheckRemoteDebuggerPresent(HANDLE,PBOOL);
1187 #endif
1188 BOOL WINAPI ClearCommBreak(HANDLE);
1189 BOOL WINAPI ClearCommError(HANDLE,PDWORD,LPCOMSTAT);
1190 BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1191 BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1192 BOOL WINAPI CloseEventLog(HANDLE);
1193 BOOL WINAPI CloseHandle(HANDLE);
1194 BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1195 BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1196 LONG WINAPI CompareFileTime(CONST FILETIME*,CONST FILETIME*);
1197 BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1198 BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1199 #if (_WIN32_WINNT >= 0x0400)
1200 BOOL WINAPI ConvertFiberToThread(void);
1201 #endif
1202 PVOID WINAPI ConvertThreadToFiber(PVOID);
1203 BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1204 BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1205 BOOL WINAPI CopyFileExA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1206 BOOL WINAPI CopyFileExW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1207 #define MoveMemory RtlMoveMemory
1208 #define CopyMemory RtlCopyMemory
1209 #define FillMemory RtlFillMemory
1210 #define ZeroMemory RtlZeroMemory
1211 #define SecureZeroMemory RtlSecureZeroMemory
1212 BOOL WINAPI CopySid(DWORD,PSID,PSID);
1213 #if (_WIN32_WINNT >= 0x0501)
1214 HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1215 HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1216 #endif
1217 BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1218 BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1219 BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1220 BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1221 HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1222 HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1223 #if (_WIN32_WINNT >= 0x0600)
1224 HANDLE WINAPI CreateEventExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1225 HANDLE WINAPI CreateEventExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1226 #endif
1227 LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1228 #if (_WIN32_WINNT >= 0x0400)
1229 LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1230 #endif
1231 HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1232 HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1233 HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1234 HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1235 #if (_WIN32_WINNT >= 0x0500)
1236 BOOL WINAPI CreateHardLinkA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1237 BOOL WINAPI CreateHardLinkW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1238 #endif
1239 HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1240 #if (_WIN32_WINNT >= 0x0500)
1241 HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1242 HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1243 BOOL WINAPI TerminateJobObject(HANDLE,UINT);
1244 BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1245 #endif
1246 HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1247 HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1248 #if (_WIN32_WINNT >= 0x0501)
1249 HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1250 #endif
1251 HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1252 HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1253 #if (_WIN32_WINNT >= 0x0600)
1254 HANDLE WINAPI CreateMutexExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1255 HANDLE WINAPI CreateMutexExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1256 #endif
1257 HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1258 HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1259 BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1260 BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1261 BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1262 BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1263 BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1264 BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1265 HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1266 HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1267 HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1268 #if (_WIN32_WINNT >= 0x0600)
1269 HANDLE WINAPI CreateSemaphoreExA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR,DWORD,DWORD);
1270 HANDLE WINAPI CreateSemaphoreExW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR,DWORD,DWORD);
1271 #endif
1272 DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1273 #if (_WIN32_WINNT >= 0x0500)
1274 HANDLE WINAPI CreateTimerQueue(void);
1275 BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1276 #endif
1277 HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,PVOID,DWORD,PDWORD);
1278 HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1279 HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1280 #if (_WIN32_WINNT >= 0x0600)
1281 HANDLE WINAPI CreateWaitableTimerExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1282 HANDLE WINAPI CreateWaitableTimerExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1283 #endif
1284 #if (_WIN32_WINNT >= 0x0501)
1285 BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1286 BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1287 #endif
1288 BOOL WINAPI DebugActiveProcess(DWORD);
1289 #if (_WIN32_WINNT >= 0x0501)
1290 BOOL WINAPI DebugActiveProcessStop(DWORD);
1291 #endif
1292 void WINAPI DebugBreak(void);
1293 #if (_WIN32_WINNT >= 0x0501)
1294 BOOL WINAPI DebugBreakProcess(HANDLE);
1295 BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1296 #endif
1297 BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1298 BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1299 #define DefineHandleTable(w) ((w),TRUE)
1300 BOOL WINAPI DeleteAce(PACL,DWORD);
1301 ATOM WINAPI DeleteAtom(ATOM);
1302 void WINAPI DeleteCriticalSection(PCRITICAL_SECTION);
1303 void WINAPI DeleteFiber(PVOID);
1304 BOOL WINAPI DeleteFileA(LPCSTR);
1305 BOOL WINAPI DeleteFileW(LPCWSTR);
1306 #if (_WIN32_WINNT >= 0x0500)
1307 BOOL WINAPI DeleteTimerQueue(HANDLE);
1308 BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1309 BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1310 BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1311 BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1312 #endif
1313 BOOL WINAPI DeregisterEventSource(HANDLE);
1314 BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1315 BOOL WINAPI DeviceIoControl(HANDLE,DWORD,PVOID,DWORD,PVOID,DWORD,PDWORD,POVERLAPPED);
1316 BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1317 #if (_WIN32_WINNT >= 0x0500)
1318 BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1319 BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1320 #endif
1321 BOOL WINAPI DisconnectNamedPipe(HANDLE);
1322 BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1323 BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,PHANDLE,DWORD,BOOL,DWORD);
1324 BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1325 BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1326 BOOL WINAPI EncryptFileA(LPCSTR);
1327 BOOL WINAPI EncryptFileW(LPCWSTR);
1328 BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1329 BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1330 void WINAPI EnterCriticalSection(LPCRITICAL_SECTION);
1331 BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1332 BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1333 BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1334 BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1335 BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1336 BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1337 BOOL WINAPI EqualPrefixSid(PSID,PSID);
1338 BOOL WINAPI EqualSid(PSID,PSID);
1339 DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1340 BOOL WINAPI EscapeCommFunction(HANDLE,DWORD);
1341 DECLSPEC_NORETURN void WINAPI ExitProcess(UINT);
1342 DECLSPEC_NORETURN void WINAPI ExitThread(DWORD);
1343 DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1344 DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1345 void WINAPI FatalAppExitA(UINT,LPCSTR);
1346 void WINAPI FatalAppExitW(UINT,LPCWSTR);
1347 void WINAPI FatalExit(int);
1348 BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1349 BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1350 BOOL WINAPI FileTimeToDosDateTime(CONST FILETIME *,LPWORD,LPWORD);
1351 BOOL WINAPI FileTimeToLocalFileTime(CONST FILETIME *,LPFILETIME);
1352 BOOL WINAPI FileTimeToSystemTime(CONST FILETIME *,LPSYSTEMTIME);
1353 #if (_WIN32_WINNT >= 0x0501)
1354 BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID*,ULONG,const GUID*,PACTCTX_SECTION_KEYED_DATA);
1355 BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID*,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1356 BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID*,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1357 #endif
1358 ATOM WINAPI FindAtomA(LPCSTR);
1359 ATOM WINAPI FindAtomW(LPCWSTR);
1360 BOOL WINAPI FindClose(HANDLE);
1361 BOOL WINAPI FindCloseChangeNotification(HANDLE);
1362 HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1363 HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1364 HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1365 HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1366 HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1367 HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1368 #if (_WIN32_WINNT >= 0x0501)
1369 HANDLE WINAPI FindFirstStreamW(LPCWSTR,STREAM_INFO_LEVELS,LPVOID,DWORD);
1370 #endif
1371 BOOL WINAPI FindFirstFreeAce(PACL,PVOID*);
1372 #if (_WIN32_WINNT >= 0x0500)
1373 HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1374 HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1375 HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1376 HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1377 #endif
1378 BOOL WINAPI FindNextChangeNotification(HANDLE);
1379 BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1380 BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1381 #if (_WIN32_WINNT >= 0x0501)
1382 BOOL WINAPI FindNextStreamW(HANDLE,LPVOID);
1383 #endif
1384 #if (_WIN32_WINNT >= 0x0500)
1385 BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1386 BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1387 BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1388 BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1389 BOOL WINAPI FindVolumeClose(HANDLE);
1390 BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1391 #endif
1392 HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1393 HRSRC WINAPI FindResourceW(HINSTANCE,LPCWSTR,LPCWSTR);
1394 HRSRC WINAPI FindResourceExA(HINSTANCE,LPCSTR,LPCSTR,WORD);
1395 HRSRC WINAPI FindResourceExW(HINSTANCE,LPCWSTR,LPCWSTR,WORD);
1396 #if (_WIN32_WINNT >= 0x0502)
1397 DWORD WINAPI GetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1398 DWORD WINAPI GetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1399 #endif
1400 BOOL WINAPI FlushFileBuffers(HANDLE);
1401 BOOL WINAPI FlushInstructionCache(HANDLE,PCVOID,DWORD);
1402 BOOL WINAPI FlushViewOfFile(PCVOID,SIZE_T);
1403 DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1404 PVOID WINAPI FlsGetValue(DWORD);
1405 BOOL WINAPI FlsSetValue(DWORD,PVOID);
1406 BOOL WINAPI FlsFree(DWORD);
1407 DWORD WINAPI FormatMessageA(DWORD,PCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1408 DWORD WINAPI FormatMessageW(DWORD,PCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1409 BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1410 BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1411 BOOL WINAPI FreeLibrary(HMODULE);
1412 DECLSPEC_NORETURN void WINAPI FreeLibraryAndExitThread(HMODULE,DWORD);
1413 #define FreeModule(m) FreeLibrary(m)
1414 #define FreeProcInstance(p) (void)(p)
1415 #ifndef XFree86Server
1416 BOOL WINAPI FreeResource(HGLOBAL);
1417 #endif /* ndef XFree86Server */
1418 PVOID WINAPI FreeSid(PSID);
1419 BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1420 BOOL WINAPI GetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1421 #if (_WIN32_WINNT >= 0x0600)
1422 HRESULT WINAPI GetApplicationRecoveryCallback(HANDLE,APPLICATION_RECOVERY_CALLBACK*,PVOID*, DWORD*, DWORD*);
1423 HRESULT WINAPI GetApplicationRestart(HANDLE,PWSTR,PDWORD,PDWORD);
1424 #endif
1425 UINT WINAPI GetAtomNameA(ATOM,LPSTR,int);
1426 UINT WINAPI GetAtomNameW(ATOM,LPWSTR,int);
1427 BOOL WINAPI GetBinaryTypeA(LPCSTR,PDWORD);
1428 BOOL WINAPI GetBinaryTypeW(LPCWSTR,PDWORD);
1429 LPSTR WINAPI GetCommandLineA(VOID);
1430 LPWSTR WINAPI GetCommandLineW(VOID);
1431 BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,PDWORD);
1432 BOOL WINAPI GetCommMask(HANDLE,PDWORD);
1433 BOOL WINAPI GetCommModemStatus(HANDLE,PDWORD);
1434 BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1435 BOOL WINAPI GetCommState(HANDLE,LPDCB);
1436 BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1437 DWORD WINAPI GetCompressedFileSizeA(LPCSTR,PDWORD);
1438 DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,PDWORD);
1439 BOOL WINAPI GetComputerNameA(LPSTR,PDWORD);
1440 BOOL WINAPI GetComputerNameW(LPWSTR,PDWORD);
1441 #if (_WIN32_WINNT >= 0x0500)
1442 BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1443 BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1444 #endif
1445 #if (_WIN32_WINNT >= 0x0501)
1446 BOOL WINAPI GetCurrentActCtx(HANDLE*);
1447 #endif
1448 DWORD WINAPI GetCurrentDirectoryA(DWORD,LPSTR);
1449 DWORD WINAPI GetCurrentDirectoryW(DWORD,LPWSTR);
1450 BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1451 BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1452 HANDLE WINAPI GetCurrentProcess(void);
1453 DWORD WINAPI GetCurrentProcessId(void);
1454 HANDLE WINAPI GetCurrentThread(void);
1455 DWORD WINAPI GetCurrentThreadId(void);
1456 #define GetCurrentTime GetTickCount
1457 BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,PDWORD);
1458 BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,PDWORD);
1459 BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1460 BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1461 BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1462 BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1463 #if (_WIN32_WINNT >= 0x0502)
1464 DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1465 DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1466 #endif
1467 UINT WINAPI GetDriveTypeA(LPCSTR);
1468 UINT WINAPI GetDriveTypeW(LPCWSTR);
1469 LPSTR WINAPI GetEnvironmentStrings(void);
1470 LPWSTR WINAPI GetEnvironmentStringsW(void);
1471 DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1472 DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1473 BOOL WINAPI GetExitCodeProcess(HANDLE,PDWORD);
1474 BOOL WINAPI GetExitCodeThread(HANDLE,PDWORD);
1475 DWORD WINAPI GetFileAttributesA(LPCSTR);
1476 #if (_WIN32_WINNT >= 0x0600)
1477 BOOL WINAPI GetFileAttributesByHandle(HANDLE,LPDWORD,DWORD);
1478 DWORD WINAPI GetFinalPathNameByHandleA(HANDLE,LPSTR,DWORD,DWORD);
1479 DWORD WINAPI GetFinalPathNameByHandleW(HANDLE,LPWSTR,DWORD,DWORD);
1480 #endif
1481 DWORD WINAPI GetFileAttributesW(LPCWSTR);
1482 BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1483 BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1484 #if (_WIN32_WINNT >= 0x0600)
1485 BOOL WINAPI GetFileBandwidthReservation(HANDLE,LPDWORD,LPDWORD,LPBOOL,LPDWORD,LPDWORD);
1486 #endif
1487 BOOL WINAPI GetFileInformationByHandle(HANDLE,LPBY_HANDLE_FILE_INFORMATION);
1488 BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1489 BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1490 DWORD WINAPI GetFileSize(HANDLE,PDWORD);
1491 BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1492 BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1493 DWORD WINAPI GetFileType(HANDLE);
1494 #define GetFreeSpace(w) (0x100000L)
1495 DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1496 DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1497 BOOL WINAPI GetHandleInformation(HANDLE,PDWORD);
1498 BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1499 DWORD WINAPI GetLastError(void);
1500 DWORD WINAPI GetLengthSid(PSID);
1501 void WINAPI GetLocalTime(LPSYSTEMTIME);
1502 DWORD WINAPI GetLogicalDrives(void);
1503 DWORD WINAPI GetLogicalDriveStringsA(DWORD,LPSTR);
1504 DWORD WINAPI GetLogicalDriveStringsW(DWORD,LPWSTR);
1505 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1506 DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1507 DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1508 #endif
1509 BOOL WINAPI GetMailslotInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1510 DWORD WINAPI GetModuleFileNameA(HINSTANCE,LPSTR,DWORD);
1511 DWORD WINAPI GetModuleFileNameW(HINSTANCE,LPWSTR,DWORD);
1512 HMODULE WINAPI GetModuleHandleA(LPCSTR);
1513 HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1514 #if (_WIN32_WINNT >= 0x0500)
1515 BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1516 BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1517 #endif
1518 BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1519 BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1520 BOOL WINAPI GetNamedPipeInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1521 #if (_WIN32_WINNT >= 0x0501)
1522 VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1523 #endif
1524 BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1525 BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1526 BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,PDWORD,BOOL);
1527 DWORD WINAPI GetPriorityClass(HANDLE);
1528 BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1529 UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1530 UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1531 DWORD WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1532 DWORD WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1533 DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1534 DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1535 DWORD WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD,LPCSTR);
1536 DWORD WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1537 BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1538 BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1539 FARPROC WINAPI GetProcAddress(HINSTANCE,LPCSTR);
1540 BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD,PDWORD);
1541 #if (_WIN32_WINNT >= 0x0502)
1542 BOOL WINAPI GetProcessHandleCount(HANDLE,PDWORD);
1543 #endif
1544 HANDLE WINAPI GetProcessHeap(VOID);
1545 DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1546 #if (_WIN32_WINNT >= 0x0502)
1547 DWORD WINAPI GetProcessId(HANDLE);
1548 #endif
1549 #if (_WIN32_WINNT >= 0x0500)
1550 BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1551 #endif
1552 BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1553 BOOL WINAPI GetProcessShutdownParameters(PDWORD,PDWORD);
1554 BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1555 DWORD WINAPI GetProcessVersion(DWORD);
1556 HWINSTA WINAPI GetProcessWindowStation(void);
1557 BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1558 UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1559 UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1560 DWORD WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1561 DWORD WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1562 DWORD WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD);
1563 DWORD WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD);
1564 BOOL WINAPI GetQueuedCompletionStatus(HANDLE,PDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1565 BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,PDWORD);
1566 BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1567 BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1568 DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1569 BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1570 DWORD WINAPI GetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1571 BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1572 DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1573 DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1574 PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1575 DWORD WINAPI GetSidLengthRequired(UCHAR);
1576 PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1577 PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1578 VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1579 VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1580 HANDLE WINAPI GetStdHandle(DWORD);
1581 UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1582 UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1583 VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1584 BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1585 #if (_WIN32_WINNT >= 0x0502)
1586 BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1587 #endif
1588 VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1589 #if (_WIN32_WINNT >= 0x0501)
1590 BOOL WINAPI GetSystemTimes(LPFILETIME,LPFILETIME,LPFILETIME);
1591 #endif
1592 BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1593 void WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1594 #if (_WIN32_WINNT >= 0x0500)
1595 UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1596 UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1597 #endif
1598 #if (_WIN32_WINNT >= 0x0501)
1599 UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1600 UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1601 #endif
1602 DWORD WINAPI GetTapeParameters(HANDLE,DWORD,PDWORD,PVOID);
1603 DWORD WINAPI GetTapePosition(HANDLE,DWORD,PDWORD,PDWORD,PDWORD);
1604 DWORD WINAPI GetTapeStatus(HANDLE);
1605 UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1606 UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1607 DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1608 DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1609 BOOL WINAPI GetThreadContext(HANDLE,LPCONTEXT);
1610 #if (_WIN32_WINNT >= 0x0502)
1611 BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1612 #endif
1613 int WINAPI GetThreadPriority(HANDLE);
1614 BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1615 BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1616 BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1617 DWORD WINAPI GetTickCount(VOID);
1618 #if (_WIN32_WINNT >= 0x0600)
1619 ULONGLONG WINAPI GetTickCount64(VOID);
1620 #endif
1621 DWORD WINAPI GetThreadId(HANDLE);
1622 DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1623 BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD,PDWORD);
1624 BOOL WINAPI GetUserNameA (LPSTR,PDWORD);
1625 BOOL WINAPI GetUserNameW(LPWSTR,PDWORD);
1626 DWORD WINAPI GetVersion(void);
1627 BOOL WINAPI GetVersionExA(LPOSVERSIONINFOA);
1628 BOOL WINAPI GetVersionExW(LPOSVERSIONINFOW);
1629 BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1630 BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1631 #if (_WIN32_WINNT >= 0x0500)
1632 BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1633 BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1634 BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1635 BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1636 #endif
1637 #if (_WIN32_WINNT >= 0x0501)
1638 BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1639 BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1640 #endif
1641 UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1642 UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1643 DWORD WINAPI GetWindowThreadProcessId(HWND,PDWORD);
1644 UINT WINAPI GetWriteWatch(DWORD,PVOID,SIZE_T,PVOID*,PULONG_PTR,PULONG);
1645 ATOM WINAPI GlobalAddAtomA(LPCSTR);
1646 ATOM WINAPI GlobalAddAtomW( LPCWSTR);
1647 HGLOBAL WINAPI GlobalAlloc(UINT,DWORD);
1648 SIZE_T WINAPI GlobalCompact(DWORD); /* Obsolete: Has no effect. */
1649 ATOM WINAPI GlobalDeleteAtom(ATOM);
1650 #define GlobalDiscard(m) GlobalReAlloc((m),0,GMEM_MOVEABLE)
1651 ATOM WINAPI GlobalFindAtomA(LPCSTR);
1652 ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1653 VOID WINAPI GlobalFix(HGLOBAL); /* Obsolete: Has no effect. */
1654 UINT WINAPI GlobalFlags(HGLOBAL); /* Obsolete: Has no effect. */
1655 HGLOBAL WINAPI GlobalFree(HGLOBAL);
1656 UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,int);
1657 UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,int);
1658 HGLOBAL WINAPI GlobalHandle(PCVOID);
1659 LPVOID WINAPI GlobalLock(HGLOBAL);
1660 VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1661 #if (_WIN32_WINNT >= 0x0500)
1662 BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1663 #endif
1664 HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,DWORD,UINT);
1665 DWORD WINAPI GlobalSize(HGLOBAL);
1666 VOID WINAPI GlobalUnfix(HGLOBAL); /* Obsolete: Has no effect. */
1667 BOOL WINAPI GlobalUnlock(HGLOBAL);
1668 BOOL WINAPI GlobalUnWire(HGLOBAL); /* Obsolete: Has no effect. */
1669 PVOID WINAPI GlobalWire(HGLOBAL); /* Obsolete: Has no effect. */
1670 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1671 PVOID WINAPI HeapAlloc(HANDLE,DWORD,DWORD);
1672 SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1673 HANDLE WINAPI HeapCreate(DWORD,DWORD,DWORD);
1674 BOOL WINAPI HeapDestroy(HANDLE);
1675 BOOL WINAPI HeapFree(HANDLE,DWORD,PVOID);
1676 BOOL WINAPI HeapLock(HANDLE);
1677 #if (_WIN32_WINNT >= 0x0501)
1678 BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1679 #endif
1680 PVOID WINAPI HeapReAlloc(HANDLE,DWORD,PVOID,DWORD);
1681 #if (_WIN32_WINNT >= 0x0501)
1682 BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1683 #endif
1684 DWORD WINAPI HeapSize(HANDLE,DWORD,PCVOID);
1685 BOOL WINAPI HeapUnlock(HANDLE);
1686 BOOL WINAPI HeapValidate(HANDLE,DWORD,PCVOID);
1687 BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1688 BOOL WINAPI ImpersonateAnonymousToken(HANDLE);
1689 BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1690 BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1691 BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1692 BOOL WINAPI InitAtomTable(DWORD);
1693 BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1694 #if (_WIN32_WINNT >= 0x0600)
1695 VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
1696 #endif
1697 VOID WINAPI InitializeCriticalSection(LPCRITICAL_SECTION);
1698 BOOL WINAPI InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION,DWORD);
1699 DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
1700 BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1701 BOOL WINAPI InitializeSid (PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1702 #if !defined(__WINDDK_H) && _WIN32_WINNT >= 0x0501
1703 VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1704 #endif
1705 #if (_WIN32_WINNT >= 0x0600)
1706 VOID WINAPI InitializeSRWLock(PSRWLOCK);
1707 #endif
1708 #ifndef __INTERLOCKED_DECLARED
1709 #define __INTERLOCKED_DECLARED
1710
1711 #if defined (_M_AMD64) || defined (_M_IA64)
1712
1713 #define InterlockedAnd _InterlockedAnd
1714 #define InterlockedOr _InterlockedOr
1715 #define InterlockedXor _InterlockedXor
1716 #define InterlockedIncrement _InterlockedIncrement
1717 #define InterlockedIncrementAcquire InterlockedIncrement
1718 #define InterlockedIncrementRelease InterlockedIncrement
1719 #define InterlockedDecrement _InterlockedDecrement
1720 #define InterlockedDecrementAcquire InterlockedDecrement
1721 #define InterlockedDecrementRelease InterlockedDecrement
1722 #define InterlockedExchange _InterlockedExchange
1723 #define InterlockedExchangeAdd _InterlockedExchangeAdd
1724 #define InterlockedCompareExchange _InterlockedCompareExchange
1725 #define InterlockedCompareExchangeAcquire InterlockedCompareExchange
1726 #define InterlockedCompareExchangeRelease InterlockedCompareExchange
1727 #define InterlockedExchangePointer _InterlockedExchangePointer
1728 #define InterlockedCompareExchangePointer _InterlockedCompareExchangePointer
1729 #define InterlockedCompareExchangePointerAcquire _InterlockedCompareExchangePointer
1730 #define InterlockedCompareExchangePointerRelease _InterlockedCompareExchangePointer
1731 #define InterlockedAnd64 _InterlockedAnd64
1732 #define InterlockedOr64 _InterlockedOr64
1733 #define InterlockedXor64 _InterlockedXor64
1734 #define InterlockedIncrement64 _InterlockedIncrement64
1735 #define InterlockedDecrement64 _InterlockedDecrement64
1736 #define InterlockedExchange64 _InterlockedExchange64
1737 #define InterlockedExchangeAdd64 _InterlockedExchangeAdd64
1738 #define InterlockedCompareExchange64 _InterlockedCompareExchange64
1739 #define InterlockedCompareExchangeAcquire64 InterlockedCompareExchange64
1740 #define InterlockedCompareExchangeRelease64 InterlockedCompareExchange64
1741
1742 #else // !(defined (_M_AMD64) || defined (_M_IA64))
1743
1744 LONG WINAPI InterlockedOr(IN OUT LONG volatile *,LONG);
1745 LONG WINAPI InterlockedAnd(IN OUT LONG volatile *,LONG);
1746 LONG WINAPI InterlockedCompareExchange(IN OUT LONG volatile *,LONG,LONG);
1747 LONG WINAPI InterlockedDecrement(IN OUT LONG volatile *);
1748 LONG WINAPI InterlockedExchange(IN OUT LONG volatile *,LONG);
1749 #if defined(_WIN64)
1750 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1751 #define InterlockedExchangePointer(t,v) \
1752 (PVOID)_InterlockedExchange64((LONGLONG*)(t),(LONGLONG)(v))
1753 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1754 #define InterlockedCompareExchangePointer(d,e,c) \
1755 (PVOID)_InterlockedCompareExchange64((LONGLONG*)(d),(LONGLONG)(e),(LONGLONG)(c))
1756 #else
1757 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1758 #define InterlockedExchangePointer(t,v) \
1759 (PVOID)InterlockedExchange((LPLONG)(t),(LONG)(v))
1760 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1761 #define InterlockedCompareExchangePointer(d,e,c) \
1762 (PVOID)InterlockedCompareExchange((LPLONG)(d),(LONG)(e),(LONG)(c))
1763 #endif
1764 LONG WINAPI InterlockedExchangeAdd(IN OUT LONG volatile *,LONG);
1765 #if (_WIN32_WINNT >= 0x0501)
1766 PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1767 #endif
1768 LONG WINAPI InterlockedIncrement(IN OUT LONG volatile *);
1769 #if (_WIN32_WINNT >= 0x0501)
1770 PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1771 PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER,PSLIST_ENTRY);
1772 #endif
1773
1774 #endif // !(defined (_M_AMD64) || defined (_M_IA64))
1775
1776 #if !defined(InterlockedAnd)
1777 #define InterlockedAnd InterlockedAnd_Inline
1778 FORCEINLINE
1779 LONG
1780 InterlockedAnd_Inline(IN OUT volatile LONG *Target,
1781 IN LONG Set)
1782 {
1783 LONG i;
1784 LONG j;
1785
1786 j = *Target;
1787 do {
1788 i = j;
1789 j = _InterlockedCompareExchange((PLONG)Target,
1790 i & Set,
1791 i);
1792
1793 } while (i != j);
1794
1795 return j;
1796 }
1797 #endif
1798
1799 #if !defined(InterlockedOr)
1800 #define InterlockedOr InterlockedOr_Inline
1801 FORCEINLINE
1802 LONG
1803 InterlockedOr_Inline(IN OUT volatile LONG *Target,
1804 IN LONG Set)
1805 {
1806 LONG i;
1807 LONG j;
1808
1809 j = *Target;
1810 do {
1811 i = j;
1812 j = _InterlockedCompareExchange((PLONG)Target,
1813 i | Set,
1814 i);
1815
1816 } while (i != j);
1817
1818 return j;
1819 }
1820 #endif
1821
1822 #endif /* __INTERLOCKED_DECLARED */
1823
1824 BOOL WINAPI IsBadCodePtr(FARPROC);
1825 BOOL WINAPI IsBadHugeReadPtr(PCVOID,UINT_PTR);
1826 BOOL WINAPI IsBadHugeWritePtr(PVOID,UINT_PTR);
1827 BOOL WINAPI IsBadReadPtr(PCVOID,UINT_PTR);
1828 BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT_PTR);
1829 BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT_PTR);
1830 BOOL WINAPI IsBadWritePtr(PVOID,UINT_PTR);
1831 BOOL WINAPI IsDebuggerPresent(void);
1832 #if (_WIN32_WINNT >= 0x0501)
1833 BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1834 #endif
1835 BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1836 BOOL WINAPI IsSystemResumeAutomatic(void);
1837 BOOL WINAPI IsTextUnicode(PCVOID,int,LPINT);
1838 #if (_WIN32_WINNT >= 0x0600)
1839 BOOL WINAPI IsThreadAFiber(VOID);
1840 #endif
1841 BOOL WINAPI IsValidAcl(PACL);
1842 BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1843 BOOL WINAPI IsValidSid(PSID);
1844 #if (_WIN32_WINNT >= 0x0501)
1845 BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1846 BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1847 #endif
1848 void WINAPI LeaveCriticalSection(LPCRITICAL_SECTION);
1849 #define LimitEmsPages(n)
1850 HINSTANCE WINAPI LoadLibraryA(LPCSTR);
1851 HINSTANCE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1852 HINSTANCE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1853 HINSTANCE WINAPI LoadLibraryW(LPCWSTR);
1854 DWORD WINAPI LoadModule(LPCSTR,PVOID);
1855 HGLOBAL WINAPI LoadResource(HINSTANCE,HRSRC);
1856 HLOCAL WINAPI LocalAlloc(UINT,SIZE_T);
1857 SIZE_T WINAPI LocalCompact(UINT); /* Obsolete: Has no effect. */
1858 #define LocalDiscard(m) (LocalReAlloc((m),0,LMEM_MOVEABLE))
1859 BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *,LPFILETIME);
1860 UINT WINAPI LocalFlags(HLOCAL); /* Obsolete: Has no effect. */
1861 HLOCAL WINAPI LocalFree(HLOCAL);
1862 HLOCAL WINAPI LocalHandle(LPCVOID);
1863 PVOID WINAPI LocalLock(HLOCAL);
1864 HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
1865 SIZE_T WINAPI LocalShrink(HLOCAL,UINT); /* Obsolete: Has no effect. */
1866 SIZE_T WINAPI LocalSize(HLOCAL);
1867 BOOL WINAPI LocalUnlock(HLOCAL);
1868 BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1869 BOOL WINAPI LockFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,LPOVERLAPPED);
1870 PVOID WINAPI LockResource(HGLOBAL);
1871 #define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
1872 BOOL WINAPI LogonUserA(LPSTR,LPSTR,LPSTR,DWORD,DWORD,PHANDLE);
1873 BOOL WINAPI LogonUserW(LPWSTR,LPWSTR,LPWSTR,DWORD,DWORD,PHANDLE);
1874 BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1875 BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1876 BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1877 BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1878 BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,PDWORD,PDWORD);
1879 BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,PDWORD,PDWORD);
1880 BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,PDWORD);
1881 BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,PDWORD);
1882 BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1883 BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1884 LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
1885 LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
1886 int WINAPI lstrcmpA(LPCSTR,LPCSTR);
1887 int WINAPI lstrcmpiA(LPCSTR,LPCSTR);
1888 int WINAPI lstrcmpiW( LPCWSTR,LPCWSTR);
1889 int WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
1890 LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
1891 LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,int);
1892 LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,int);
1893 LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
1894 int WINAPI lstrlenA(LPCSTR);
1895 int WINAPI lstrlenW(LPCWSTR);
1896 BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);
1897 #define MakeProcInstance(p,i) (p)
1898 BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD);
1899 VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1900 PVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1901 PVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,PVOID);
1902 BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
1903 BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1904 BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1905 BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1906 int WINAPI MulDiv(int,int,int);
1907 BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1908 BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,PVOID,BOOL);
1909 BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,PVOID,BOOL);
1910 BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,PVOID,BOOL);
1911 BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,PVOID,BOOL);
1912 BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,PVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1913 BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,PVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1914 BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1915 BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1916 HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1917 HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1918 HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1919 HANDLE WINAPI OpenEventLogA (LPCSTR,LPCSTR);
1920 HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1921 HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1922 HFILE WINAPI OpenFile(LPCSTR,LPOFSTRUCT,UINT);
1923 #if (_WIN32_WINNT >= 0x0600)
1924 HANDLE WINAPI OpenFileById(HANDLE,LPFILE_ID_DESCRIPTOR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD);
1925 #endif
1926 HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1927 HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1928 HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1929 HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1930 HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
1931 BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1932 HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1933 HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1934 #if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
1935 HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
1936 #endif
1937 BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1938 HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1939 HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1940 void WINAPI OutputDebugStringA(LPCSTR);
1941 void WINAPI OutputDebugStringW(LPCWSTR);
1942 BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1943 BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
1944 DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1945 BOOL WINAPI PrivilegeCheck (HANDLE,PPRIVILEGE_SET,PBOOL);
1946 BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1947 BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1948 #if (_WIN32_WINNT >= 0x0500)
1949 BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1950 #endif
1951 BOOL WINAPI PulseEvent(HANDLE);
1952 BOOL WINAPI PurgeComm(HANDLE,DWORD);
1953 #if (_WIN32_WINNT >= 0x0501)
1954 BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T*);
1955 #endif
1956 DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1957 DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1958 #if (_WIN32_WINNT >= 0x0501)
1959 BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
1960 #endif
1961 BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER);
1962 BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER);
1963 #if (_WIN32_WINNT >= 0x0600)
1964 VOID WINAPI QuerySecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
1965 #endif
1966 DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
1967 #if (_WIN32_WINNT >= 0x0500)
1968 BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
1969 #endif
1970 void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR*);
1971 BOOL WINAPI ReadDirectoryChangesW(HANDLE,PVOID,DWORD,BOOL,DWORD,PDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1972 BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1973 BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1974 BOOL WINAPI ReadFile(HANDLE,PVOID,DWORD,PDWORD,LPOVERLAPPED);
1975 BOOL WINAPI ReadFileEx(HANDLE,PVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1976 BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1977 BOOL WINAPI ReadProcessMemory(HANDLE,PCVOID,PVOID,DWORD,PDWORD);
1978 #if (_WIN32_WINNT >= 0x0600)
1979 VOID WINAPI RecoveryFinished(BOOL);
1980 HRESULT WINAPI RecoveryInProgress(OUT PBOOL);
1981 HRESULT WINAPI RegisterApplicationRecoveryCallback(APPLICATION_RECOVERY_CALLBACK,PVOID, DWORD, DWORD);
1982 HRESULT WINAPI RegisterApplicationRestart(PCWSTR,DWORD);
1983 #endif
1984 HANDLE WINAPI RegisterEventSourceA (LPCSTR,LPCSTR);
1985 HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
1986 #if (_WIN32_WINNT >= 0x0500)
1987 BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1988 HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1989 #endif
1990 #if (_WIN32_WINNT >= 0x0501)
1991 void WINAPI ReleaseActCtx(HANDLE);
1992 #endif
1993 BOOL WINAPI ReleaseMutex(HANDLE);
1994 BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
1995 #if (_WIN32_WINNT >= 0x0600)
1996 VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
1997 VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
1998 #endif
1999 BOOL WINAPI RemoveDirectoryA(LPCSTR);
2000 BOOL WINAPI RemoveDirectoryW(LPCWSTR);
2001 #if (_WIN32_WINNT >= 0x0500)
2002 ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
2003 #endif
2004 #if (_WIN32_WINNT >= 0x0500)
2005 BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
2006 BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2007 #endif
2008 BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR*,PVOID);
2009 BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR*,PVOID);
2010 BOOL WINAPI ResetEvent(HANDLE);
2011 UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2012 #if (_WIN32_WINNT >= 0x0510)
2013 VOID WINAPI RestoreLastError(DWORD);
2014 #endif
2015 DWORD WINAPI ResumeThread(HANDLE);
2016 BOOL WINAPI RevertToSelf(void);
2017 DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2018 DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2019 BOOL WINAPI SetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
2020 BOOL WINAPI SetCommBreak(HANDLE);
2021 BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2022 BOOL WINAPI SetCommMask(HANDLE,DWORD);
2023 BOOL WINAPI SetCommState(HANDLE,LPDCB);
2024 BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2025 BOOL WINAPI SetComputerNameA(LPCSTR);
2026 BOOL WINAPI SetComputerNameW(LPCWSTR);
2027 #if (_WIN32_WINNT >= 0x0500)
2028 BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2029 BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2030 #endif
2031 BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2032 BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2033 BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2034 BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2035 #if (_WIN32_WINNT >= 0x0502)
2036 BOOL WINAPI SetDllDirectoryA(LPCSTR);
2037 BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2038 #endif
2039 BOOL WINAPI SetEndOfFile(HANDLE);
2040 BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2041 BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2042 UINT WINAPI SetErrorMode(UINT);
2043 BOOL WINAPI SetEvent(HANDLE);
2044 VOID WINAPI SetFileApisToANSI(void);
2045 VOID WINAPI SetFileApisToOEM(void);
2046 BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2047 #if (_WIN32_WINNT >= 0x0600)
2048 BOOL WINAPI SetFileAttributesByHandle(HANDLE,DWORD,DWORD);
2049 #endif
2050 BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2051 #if (_WIN32_WINNT >= 0x0600)
2052 BOOL WINAPI SetFileBandwidthReservation(HANDLE,DWORD,DWORD,BOOL,LPDWORD,LPDWORD);
2053 BOOL WINAPI SetFileCompletionNotificationModes(HANDLE,UCHAR);
2054 #endif
2055 DWORD WINAPI SetFilePointer(HANDLE,LONG,PLONG,DWORD);
2056 BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,PLARGE_INTEGER,DWORD);
2057 BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2058 BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2059 #if (_WIN32_WINNT >= 0x0501)
2060 BOOL WINAPI SetFileShortNameA(HANDLE,LPCSTR);
2061 BOOL WINAPI SetFileShortNameW(HANDLE,LPCWSTR);
2062 #endif
2063 BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2064 #if (_WIN32_WINNT >= 0x0501)
2065 BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
2066 #endif
2067 #if (_WIN32_WINNT >= 0x0502)
2068 BOOL WINAPI SetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
2069 BOOL WINAPI SetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
2070 #endif
2071 UINT WINAPI SetHandleCount(UINT);
2072 BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2073 BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2074 void WINAPI SetLastError(DWORD);
2075 void WINAPI SetLastErrorEx(DWORD,DWORD);
2076 BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2077 BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2078 BOOL WINAPI SetNamedPipeHandleState(HANDLE,PDWORD,PDWORD,PDWORD);
2079 BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2080 BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR *,PGENERIC_MAPPING,HANDLE);
2081 BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD);
2082 BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2083 BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2084 BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2085 #if (_WIN32_WINNT >= 0x0600)
2086 VOID WINAPI SetSecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
2087 #endif
2088 BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2089 BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2090 BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2091 BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2092 DWORD WINAPI SetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
2093 BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2094 BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2095 #define SetSwapAreaSize(w) (w)
2096 BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2097 BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2098 BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2099 DWORD WINAPI SetTapeParameters(HANDLE,DWORD,PVOID);
2100 DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2101 DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2102 BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT*);
2103 DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2104 BOOL WINAPI SetThreadPriority(HANDLE,int);
2105 BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2106 BOOL WINAPI SetThreadToken (PHANDLE,HANDLE);
2107 BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2108 BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD);
2109 LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2110 BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2111 BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2112 BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2113 #if (_WIN32_WINNT >= 0x0500)
2114 BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2115 BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
2116 #endif
2117 BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,PVOID,BOOL);
2118 DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2119 DWORD WINAPI SizeofResource(HINSTANCE,HRSRC);
2120 void WINAPI Sleep(DWORD);
2121 #if (_WIN32_WINNT >= 0x0600)
2122 BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
2123 BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE,PSRWLOCK,DWORD,ULONG);
2124 #endif
2125 DWORD WINAPI SleepEx(DWORD,BOOL);
2126 DWORD WINAPI SuspendThread(HANDLE);
2127 void WINAPI SwitchToFiber(PVOID);
2128 BOOL WINAPI SwitchToThread(void);
2129 BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2130 BOOL WINAPI SystemTimeToTzSpecificLocalTime(CONST TIME_ZONE_INFORMATION*,CONST SYSTEMTIME*,LPSYSTEMTIME);
2131 BOOL WINAPI TerminateProcess(HANDLE,UINT);
2132 BOOL WINAPI TerminateThread(HANDLE,DWORD);
2133 DWORD WINAPI TlsAlloc(VOID);
2134 BOOL WINAPI TlsFree(DWORD);
2135 PVOID WINAPI TlsGetValue(DWORD);
2136 BOOL WINAPI TlsSetValue(DWORD,PVOID);
2137 BOOL WINAPI TransactNamedPipe(HANDLE,PVOID,DWORD,PVOID,DWORD,PDWORD,LPOVERLAPPED);
2138 BOOL WINAPI TransmitCommChar(HANDLE,char);
2139 BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION);
2140 LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS);
2141 BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2142 BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2143 #define UnlockResource(h) (h)
2144 #define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
2145 BOOL WINAPI UnmapViewOfFile(LPCVOID);
2146 #if (_WIN32_WINNT >= 0x0500)
2147 BOOL WINAPI UnregisterWait(HANDLE);
2148 BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2149 #endif
2150 BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,PVOID,DWORD);
2151 BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,PVOID,DWORD);
2152 BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2153 BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2154 PVOID WINAPI VirtualAlloc(PVOID,SIZE_T,DWORD,DWORD);
2155 PVOID WINAPI VirtualAllocEx(HANDLE,PVOID,SIZE_T,DWORD,DWORD);
2156 BOOL WINAPI VirtualFree(PVOID,SIZE_T,DWORD);
2157 BOOL WINAPI VirtualFreeEx(HANDLE,PVOID,SIZE_T,DWORD);
2158 BOOL WINAPI VirtualLock(PVOID,SIZE_T);
2159 BOOL WINAPI VirtualProtect(PVOID,SIZE_T,DWORD,PDWORD);
2160 BOOL WINAPI VirtualProtectEx(HANDLE,PVOID,SIZE_T,DWORD,PDWORD);
2161 DWORD WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2162 DWORD WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2163 BOOL WINAPI VirtualUnlock(PVOID,SIZE_T);
2164 BOOL WINAPI WaitCommEvent(HANDLE,PDWORD,LPOVERLAPPED);
2165 BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2166 DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2167 DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2168 DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2169 DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2170 BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2171 BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2172 #if (_WIN32_WINNT >= 0x0600)
2173 VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
2174 VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
2175 #endif
2176 BOOL WINAPI WinLoadTrustProvider(GUID*);
2177 BOOL WINAPI WriteFile(HANDLE,PCVOID,DWORD,PDWORD,LPOVERLAPPED);
2178 BOOL WINAPI WriteFileEx(HANDLE,PCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2179 BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2180 BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2181 BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2182 BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2183 BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2184 BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2185 BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2186 BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2187 BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2188 BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2189 BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2190 BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2191 DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2192 #define Yield()
2193 #if (_WIN32_WINNT >= 0x0501)
2194 BOOL WINAPI ZombifyActCtx(HANDLE);
2195 #endif
2196 #if (_WIN32_WINNT >= 0x0500)
2197 BOOL WINAPI AllocateUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2198 BOOL WINAPI FreeUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2199 BOOL WINAPI MapUserPhysicalPages(PVOID,ULONG_PTR,PULONG_PTR);
2200 BOOL WINAPI MapUserPhysicalPagesScatter(PVOID*,ULONG_PTR,PULONG_PTR);
2201 #endif
2202
2203 #ifdef UNICODE
2204 typedef STARTUPINFOW STARTUPINFO,*LPSTARTUPINFO;
2205 typedef WIN32_FIND_DATAW WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2206 #if (_WIN32_WINNT >= 0x0501)
2207 typedef WIN32_FIND_STREAM_DATA WIN32_FIND_STREAM_DATA,*LPWIN32_FIND_STREAM_DATA;
2208 #endif
2209 typedef HW_PROFILE_INFOW HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2210 typedef ENUMRESLANGPROCW ENUMRESLANGPROC;
2211 typedef ENUMRESNAMEPROCW ENUMRESNAMEPROC;
2212 typedef ENUMRESTYPEPROCW ENUMRESTYPEPROC;
2213 #if (_WIN32_WINNT >= 0x0501)
2214 typedef ACTCTXW ACTCTX,*PACTCTX;
2215 typedef PCACTCTXW PCACTCTX;
2216 #endif
2217 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
2218 #define AddAtom AddAtomW
2219 #define BackupEventLog BackupEventLogW
2220 #define BeginUpdateResource BeginUpdateResourceW
2221 #define BuildCommDCB BuildCommDCBW
2222 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
2223 #define CallNamedPipe CallNamedPipeW
2224 #if (_WIN32_WINNT >= 0x0501)
2225 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
2226 #endif
2227 #define ClearEventLog ClearEventLogW
2228 #define CommConfigDialog CommConfigDialogW
2229 #define CopyFile CopyFileW
2230 #define CopyFileEx CopyFileExW
2231 #if (_WIN32_WINNT >= 0x0501)
2232 #define CreateActCtx CreateActCtxW
2233 #endif
2234 #define CreateDirectory CreateDirectoryW
2235 #define CreateDirectoryEx CreateDirectoryExW
2236 #define CreateEvent CreateEventW
2237 #define CreateFile CreateFileW
2238 #define CreateFileMapping CreateFileMappingW
2239 #if (_WIN32_WINNT >= 0x0500)
2240 #define CreateHardLink CreateHardLinkW
2241 #define CreateJobObject CreateJobObjectW
2242 #endif
2243 #define CreateMailslot CreateMailslotW
2244 #define CreateMutex CreateMutexW
2245 #define CreateNamedPipe CreateNamedPipeW
2246 #define CreateProcess CreateProcessW
2247 #define CreateProcessAsUser CreateProcessAsUserW
2248 #define CreateSemaphore CreateSemaphoreW
2249 #define CreateWaitableTimer CreateWaitableTimerW
2250 #define DefineDosDevice DefineDosDeviceW
2251 #define DeleteFile DeleteFileW
2252 #if (_WIN32_WINNT >= 0x0500)
2253 #define DeleteVolumeMountPoint DeleteVolumeMountPointW
2254 #define DnsHostnameToComputerName DnsHostnameToComputerNameW
2255 #endif
2256 #define EncryptFile EncryptFileW
2257 #define EndUpdateResource EndUpdateResourceW
2258 #define EnumResourceLanguages EnumResourceLanguagesW
2259 #define EnumResourceNames EnumResourceNamesW
2260 #define EnumResourceTypes EnumResourceTypesW
2261 #define ExpandEnvironmentStrings ExpandEnvironmentStringsW
2262 #define FatalAppExit FatalAppExitW
2263 #define FileEncryptionStatus FileEncryptionStatusW
2264 #if (_WIN32_WINNT >= 0x0501)
2265 #define FindActCtxSectionString FindActCtxSectionStringW
2266 #endif
2267 #define FindAtom FindAtomW
2268 #define FindFirstChangeNotification FindFirstChangeNotificationW
2269 #define FindFirstFile FindFirstFileW
2270 #define FindFirstFileEx FindFirstFileExW
2271 #if (_WIN32_WINNT >= 0x0500)
2272 #define FindFirstVolume FindFirstVolumeW
2273 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
2274 #endif
2275 #define FindNextFile FindNextFileW
2276 #if (_WIN32_WINNT >= 0x0500)
2277 #define FindNextVolume FindNextVolumeW
2278 #define FindNextVolumeMountPoint FindNextVolumeMountPointW
2279 #endif
2280 #define FindResource FindResourceW
2281 #define FindResourceEx FindResourceExW
2282 #define FormatMessage FormatMessageW
2283 #define FreeEnvironmentStrings FreeEnvironmentStringsW
2284 #define GetAtomName GetAtomNameW
2285 #define GetBinaryType GetBinaryTypeW
2286 #define GetCommandLine GetCommandLineW
2287 #define GetCompressedFileSize GetCompressedFileSizeW
2288 #define GetComputerName GetComputerNameW
2289 #define GetCurrentDirectory GetCurrentDirectoryW
2290 #define GetDefaultCommConfig GetDefaultCommConfigW
2291 #define GetDiskFreeSpace GetDiskFreeSpaceW
2292 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
2293 #if (_WIN32_WINNT >= 0x0502)
2294 #define GetDllDirectory GetDllDirectoryW
2295 #endif
2296 #define GetDriveType GetDriveTypeW
2297 #define GetEnvironmentStrings GetEnvironmentStringsW
2298 #define GetEnvironmentVariable GetEnvironmentVariableW
2299 #define GetFileAttributes GetFileAttributesW
2300 #define GetFileAttributesEx GetFileAttributesExW
2301 #define GetFileSecurity GetFileSecurityW
2302 #if (_WIN32_WINNT >= 0x0600)
2303 #define GetFinalPathNameByHandle GetFinalPathNameByHandleW
2304 #endif
2305 #define GetFullPathName GetFullPathNameW
2306 #define GetLogicalDriveStrings GetLogicalDriveStringsW
2307 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2308 #define GetLongPathName GetLongPathNameW
2309 #endif
2310 #define GetModuleFileName GetModuleFileNameW
2311 #define GetModuleHandle GetModuleHandleW
2312 #if (_WIN32_WINNT >= 0x0500)
2313 #define GetModuleHandleEx GetModuleHandleExW
2314 #endif
2315 #define GetNamedPipeHandleState GetNamedPipeHandleStateW
2316 #define GetPrivateProfileInt GetPrivateProfileIntW
2317 #define GetPrivateProfileSection GetPrivateProfileSectionW
2318 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
2319 #define GetPrivateProfileString GetPrivateProfileStringW
2320 #define GetPrivateProfileStruct GetPrivateProfileStructW
2321 #define GetProfileInt GetProfileIntW
2322 #define GetProfileSection GetProfileSectionW
2323 #define GetProfileString GetProfileStringW
2324 #define GetShortPathName GetShortPathNameW
2325 #define GetStartupInfo GetStartupInfoW
2326 #define GetSystemDirectory GetSystemDirectoryW
2327 #if (_WIN32_WINNT >= 0x0500)
2328 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
2329 #endif
2330 #if (_WIN32_WINNT >= 0x0501)
2331 #define GetSystemWow64Directory GetSystemWow64DirectoryW
2332 #endif
2333 #define GetTempFileName GetTempFileNameW
2334 #define GetTempPath GetTempPathW
2335 #define GetUserName GetUserNameW
2336 #define GetVersionEx GetVersionExW
2337 #define GetVolumeInformation GetVolumeInformationW
2338 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
2339 #define GetVolumePathName GetVolumePathNameW
2340 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
2341 #define GetWindowsDirectory GetWindowsDirectoryW
2342 #define GlobalAddAtom GlobalAddAtomW
2343 #define GlobalFindAtom GlobalFindAtomW
2344 #define GlobalGetAtomName GlobalGetAtomNameW
2345 #define IsBadStringPtr IsBadStringPtrW
2346 #define LoadLibrary LoadLibraryW
2347 #define LoadLibraryEx LoadLibraryExW
2348 #define LogonUser LogonUserW
2349 #define LookupAccountName LookupAccountNameW
2350 #define LookupAccountSid LookupAccountSidW
2351 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
2352 #define LookupPrivilegeName LookupPrivilegeNameW
2353 #define LookupPrivilegeValue LookupPrivilegeValueW
2354 #define lstrcat lstrcatW
2355 #define lstrcmp lstrcmpW
2356 #define lstrcmpi lstrcmpiW
2357 #define lstrcpy lstrcpyW
2358 #define lstrcpyn lstrcpynW
2359 #define lstrlen lstrlenW
2360 #define MoveFile MoveFileW
2361 #define MoveFileEx MoveFileExW
2362 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
2363 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
2364 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
2365 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
2366 #define OpenBackupEventLog OpenBackupEventLogW
2367 #define OpenEvent OpenEventW
2368 #define OpenEventLog OpenEventLogW
2369 #define OpenFileMapping OpenFileMappingW
2370 #define OpenMutex OpenMutexW
2371 #define OpenSemaphore OpenSemaphoreW
2372 #define OutputDebugString OutputDebugStringW
2373 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
2374 #define QueryDosDevice QueryDosDeviceW
2375 #define ReadEventLog ReadEventLogW
2376 #define RegisterEventSource RegisterEventSourceW
2377 #define RemoveDirectory RemoveDirectoryW
2378 #if (_WIN32_WINNT >= 0x0500)
2379 #define ReplaceFile ReplaceFileW
2380 #endif
2381 #define ReportEvent ReportEventW
2382 #define SearchPath SearchPathW
2383 #define SetComputerName SetComputerNameW
2384 #define SetComputerNameEx SetComputerNameExW
2385 #define SetCurrentDirectory SetCurrentDirectoryW
2386 #define SetDefaultCommConfig SetDefaultCommConfigW
2387 #if (_WIN32_WINNT >= 0x0502)
2388 #define SetDllDirectory SetDllDirectoryW
2389 #endif
2390 #define SetEnvironmentVariable SetEnvironmentVariableW
2391 #define SetFileAttributes SetFileAttributesW
2392 #define SetFileSecurity SetFileSecurityW
2393 #if (_WIN32_WINNT >= 0x0501)
2394 #define SetFileShortName SetFileShortNameW
2395 #endif
2396 #if (_WIN32_WINNT >= 0x0502)
2397 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
2398 #endif
2399 #define SetVolumeLabel SetVolumeLabelW
2400 #define SetVolumeMountPoint SetVolumeMountPointW
2401 #define UpdateResource UpdateResourceW
2402 #define VerifyVersionInfo VerifyVersionInfoW
2403 #define WaitNamedPipe WaitNamedPipeW
2404 #define WritePrivateProfileSection WritePrivateProfileSectionW
2405 #define WritePrivateProfileString WritePrivateProfileStringW
2406 #define WritePrivateProfileStruct WritePrivateProfileStructW
2407 #define WriteProfileSection WriteProfileSectionW
2408 #define WriteProfileString WriteProfileStringW
2409 #else
2410 typedef STARTUPINFOA STARTUPINFO,*LPSTARTUPINFO;
2411 typedef WIN32_FIND_DATAA WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2412 typedef HW_PROFILE_INFOA HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2413 #if (_WIN32_WINNT >= 0x0501)
2414 typedef ACTCTXA ACTCTX,*PACTCTX;
2415 typedef PCACTCTXA PCACTCTX;
2416 #endif
2417 typedef ENUMRESLANGPROCA ENUMRESLANGPROC;
2418 typedef ENUMRESNAMEPROCA ENUMRESNAMEPROC;
2419 typedef ENUMRESTYPEPROCA ENUMRESTYPEPROC;
2420 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
2421 #define AddAtom AddAtomA
2422 #define BackupEventLog BackupEventLogA
2423 #define BeginUpdateResource BeginUpdateResourceA
2424 #define BuildCommDCB BuildCommDCBA
2425 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
2426 #define CallNamedPipe CallNamedPipeA
2427 #if (_WIN32_WINNT >= 0x0501)
2428 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
2429 #endif
2430 #define ClearEventLog ClearEventLogA
2431 #define CommConfigDialog CommConfigDialogA
2432 #define CopyFile CopyFileA
2433 #define CopyFileEx CopyFileExA
2434 #if (_WIN32_WINNT >= 0x0501)
2435 #define CreateActCtx CreateActCtxA
2436 #endif
2437 #define CreateDirectory CreateDirectoryA
2438 #define CreateDirectoryEx CreateDirectoryExA
2439 #define CreateEvent CreateEventA
2440 #define CreateFile CreateFileA
2441 #define CreateFileMapping CreateFileMappingA
2442 #if (_WIN32_WINNT >= 0x0500)
2443 #define CreateHardLink CreateHardLinkA
2444 #define CreateJobObject CreateJobObjectA
2445 #endif
2446 #define CreateMailslot CreateMailslotA
2447 #define CreateMutex CreateMutexA
2448 #define CreateNamedPipe CreateNamedPipeA
2449 #define CreateProcess CreateProcessA
2450 #define CreateProcessAsUser CreateProcessAsUserA
2451 #define CreateSemaphore CreateSemaphoreA
2452 #define CreateWaitableTimer CreateWaitableTimerA
2453 #define DefineDosDevice DefineDosDeviceA
2454 #define DeleteFile DeleteFileA
2455 #if (_WIN32_WINNT >= 0x0500)
2456 #define DeleteVolumeMountPoint DeleteVolumeMountPointA
2457 #define DnsHostnameToComputerName DnsHostnameToComputerNameA
2458 #endif
2459 #define EncryptFile EncryptFileA
2460 #define EndUpdateResource EndUpdateResourceA
2461 #define EnumResourceLanguages EnumResourceLanguagesA
2462 #define EnumResourceNames EnumResourceNamesA
2463 #define EnumResourceTypes EnumResourceTypesA
2464 #define ExpandEnvironmentStrings ExpandEnvironmentStringsA
2465 #define FatalAppExit FatalAppExitA
2466 #define FileEncryptionStatus FileEncryptionStatusA
2467 #if (_WIN32_WINNT >= 0x0501)
2468 #define FindActCtxSectionString FindActCtxSectionStringA
2469 #endif
2470 #define FindAtom FindAtomA
2471 #define FindFirstChangeNotification FindFirstChangeNotificationA
2472 #define FindFirstFile FindFirstFileA
2473 #define FindFirstFileEx FindFirstFileExA
2474 #if (_WIN32_WINNT >= 0x0500)
2475 #define FindFirstVolume FindFirstVolumeA
2476 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
2477 #endif
2478 #define FindNextFile FindNextFileA
2479 #if (_WIN32_WINNT >= 0x0500)
2480 #define FindNextVolume FindNextVolumeA
2481 #define FindNextVolumeMountPoint FindNextVolumeMountPointA
2482 #endif
2483 #define FindResource FindResourceA
2484 #define FindResourceEx FindResourceExA
2485 #define FormatMessage FormatMessageA
2486 #define FreeEnvironmentStrings FreeEnvironmentStringsA
2487 #define GetAtomName GetAtomNameA
2488 #define GetBinaryType GetBinaryTypeA
2489 #define GetCommandLine GetCommandLineA
2490 #define GetComputerName GetComputerNameA
2491 #define GetCompressedFileSize GetCompressedFileSizeA
2492 #define GetCurrentDirectory GetCurrentDirectoryA
2493 #define GetDefaultCommConfig GetDefaultCommConfigA
2494 #define GetDiskFreeSpace GetDiskFreeSpaceA
2495 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
2496 #if (_WIN32_WINNT >= 0x0502)
2497 #define GetDllDirectory GetDllDirectoryA
2498 #endif
2499 #define GetDriveType GetDriveTypeA
2500 #define GetEnvironmentStringsA GetEnvironmentStrings
2501 #define GetEnvironmentVariable GetEnvironmentVariableA
2502 #define GetFileAttributes GetFileAttributesA
2503 #define GetFileAttributesEx GetFileAttributesExA
2504 #define GetFileSecurity GetFileSecurityA
2505 #if (_WIN32_WINNT >= 0x0600)
2506 #define GetFinalPathNameByHandle GetFinalPathNameByHandleA
2507 #endif
2508 #define GetFullPathName GetFullPathNameA
2509 #define GetLogicalDriveStrings GetLogicalDriveStringsA
2510 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2511 #define GetLongPathName GetLongPathNameA
2512 #endif
2513 #define GetNamedPipeHandleState GetNamedPipeHandleStateA
2514 #define GetModuleHandle GetModuleHandleA
2515 #if (_WIN32_WINNT >= 0x0500)
2516 #define GetModuleHandleEx GetModuleHandleExA
2517 #endif
2518 #define GetModuleFileName GetModuleFileNameA
2519 #define GetPrivateProfileInt GetPrivateProfileIntA
2520 #define GetPrivateProfileSection GetPrivateProfileSectionA
2521 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
2522 #define GetPrivateProfileString GetPrivateProfileStringA
2523 #define GetPrivateProfileStruct GetPrivateProfileStructA
2524 #define GetProfileInt GetProfileIntA
2525 #define GetProfileSection GetProfileSectionA
2526 #define GetProfileString GetProfileStringA
2527 #define GetShortPathName GetShortPathNameA
2528 #define GetStartupInfo GetStartupInfoA
2529 #define GetSystemDirectory GetSystemDirectoryA
2530 #if (_WIN32_WINNT >= 0x0500)
2531 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
2532 #endif
2533 #if (_WIN32_WINNT >= 0x0501)
2534 #define GetSystemWow64Directory GetSystemWow64DirectoryA
2535 #endif
2536 #define GetTempFileName GetTempFileNameA
2537 #define GetTempPath GetTempPathA
2538 #define GetUserName GetUserNameA
2539 #define GetVersionEx GetVersionExA
2540 #define GetVolumeInformation GetVolumeInformationA
2541 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
2542 #define GetVolumePathName GetVolumePathNameA
2543 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
2544 #define GetWindowsDirectory GetWindowsDirectoryA
2545 #define GlobalAddAtom GlobalAddAtomA
2546 #define GlobalFindAtom GlobalFindAtomA
2547 #define GlobalGetAtomName GlobalGetAtomNameA
2548 #define IsBadStringPtr IsBadStringPtrA
2549 #define LoadLibrary LoadLibraryA
2550 #define LoadLibraryEx LoadLibraryExA
2551 #define LogonUser LogonUserA
2552 #define LookupAccountName LookupAccountNameA
2553 #define LookupAccountSid LookupAccountSidA
2554 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
2555 #define LookupPrivilegeName LookupPrivilegeNameA
2556 #define LookupPrivilegeValue LookupPrivilegeValueA
2557 #define lstrcat lstrcatA
2558 #define lstrcmp lstrcmpA
2559 #define lstrcmpi lstrcmpiA
2560 #define lstrcpy lstrcpyA
2561 #define lstrcpyn lstrcpynA
2562 #define lstrlen lstrlenA
2563 #define MoveFile MoveFileA
2564 #define MoveFileEx MoveFileExA
2565 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
2566 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
2567 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
2568 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
2569 #define OpenBackupEventLog OpenBackupEventLogA
2570 #define OpenEvent OpenEventA
2571 #define OpenEventLog OpenEventLogA
2572 #define OpenFileMapping OpenFileMappingA
2573 #define OpenMutex OpenMutexA
2574 #define OpenSemaphore OpenSemaphoreA
2575 #define OutputDebugString OutputDebugStringA
2576 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
2577 #define QueryDosDevice QueryDosDeviceA
2578 #define ReadEventLog ReadEventLogA
2579 #define RegisterEventSource RegisterEventSourceA
2580 #define RemoveDirectory RemoveDirectoryA
2581 #if (_WIN32_WINNT >= 0x0500)
2582 #define ReplaceFile ReplaceFileA
2583 #endif
2584 #define ReportEvent ReportEventA
2585 #define SearchPath SearchPathA
2586 #define SetComputerName SetComputerNameA
2587 #define SetComputerNameEx SetComputerNameExA
2588 #define SetCurrentDirectory SetCurrentDirectoryA
2589 #define SetDefaultCommConfig SetDefaultCommConfigA
2590 #if (_WIN32_WINNT >= 0x0502)
2591 #define SetDllDirectory SetDllDirectoryA
2592 #endif
2593 #define SetEnvironmentVariable SetEnvironmentVariableA
2594 #define SetFileAttributes SetFileAttributesA
2595 #define SetFileSecurity SetFileSecurityA
2596 #if (_WIN32_WINNT >= 0x0501)
2597 #define SetFileShortName SetFileShortNameA
2598 #endif
2599 #if (_WIN32_WINNT >= 0x0502)
2600 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
2601 #endif
2602 #define SetVolumeLabel SetVolumeLabelA
2603 #define SetVolumeMountPoint SetVolumeMountPointA
2604 #define UpdateResource UpdateResourceA
2605 #define VerifyVersionInfo VerifyVersionInfoA
2606 #define WaitNamedPipe WaitNamedPipeA
2607 #define WritePrivateProfileSection WritePrivateProfileSectionA
2608 #define WritePrivateProfileString WritePrivateProfileStringA
2609 #define WritePrivateProfileStruct WritePrivateProfileStructA
2610 #define WriteProfileSection WriteProfileSectionA
2611 #define WriteProfileString WriteProfileStringA
2612 #endif
2613 #endif
2614 #ifdef __cplusplus
2615 }
2616 #endif
2617 #endif /* _WINBASE_H */