Add stubs for the condition variable functions
[reactos.git] / reactos / include / psdk / winbase.h
1 #ifndef _WINBASE_
2 #define _WINBASE_
3 #if __GNUC__ >= 3
4 #pragma GCC system_header
5 #endif
6
7 #if !defined(_KERNEL32_)
8 #define WINBASEAPI DECLSPEC_IMPORT
9 #else
10 #define WINBASEAPI
11 #endif
12
13 #ifdef __cplusplus
14 extern "C" {
15 #endif
16
17 #define COMMPROP_INITIALIZED 0xE73CF52E
18 #define SP_SERIALCOMM 1
19 #define PST_UNSPECIFIED 0
20 #define PST_RS232 1
21 #define PST_PARALLELPORT 2
22 #define PST_RS422 3
23 #define PST_RS423 4
24 #define PST_RS449 5
25 #define PST_MODEM 6
26 #define PST_FAX 0x21
27 #define PST_SCANNER 0x22
28 #define PST_NETWORK_BRIDGE 0x100
29 #define PST_LAT 0x101
30 #define PST_TCPIP_TELNET 0x102
31 #define PST_X25 0x103
32 #define BAUD_075 1
33 #define BAUD_110 2
34 #define BAUD_134_5 4
35 #define BAUD_150 8
36 #define BAUD_300 16
37 #define BAUD_600 32
38 #define BAUD_1200 64
39 #define BAUD_1800 128
40 #define BAUD_2400 256
41 #define BAUD_4800 512
42 #define BAUD_7200 1024
43 #define BAUD_9600 2048
44 #define BAUD_14400 4096
45 #define BAUD_19200 8192
46 #define BAUD_38400 16384
47 #define BAUD_56K 32768
48 #define BAUD_128K 65536
49 #define BAUD_115200 131072
50 #define BAUD_57600 262144
51 #define BAUD_USER 0x10000000
52 #define PCF_DTRDSR 1
53 #define PCF_RTSCTS 2
54 #define PCF_RLSD 4
55 #define PCF_PARITY_CHECK 8
56 #define PCF_XONXOFF 16
57 #define PCF_SETXCHAR 32
58 #define PCF_TOTALTIMEOUTS 64
59 #define PCF_INTTIMEOUTS 128
60 #define PCF_SPECIALCHARS 256
61 #define PCF_16BITMODE 512
62 #define SP_PARITY 1
63 #define SP_BAUD 2
64 #define SP_DATABITS 4
65 #define SP_STOPBITS 8
66 #define SP_HANDSHAKING 16
67 #define SP_PARITY_CHECK 32
68 #define SP_RLSD 64
69 #define DATABITS_5 1
70 #define DATABITS_6 2
71 #define DATABITS_7 4
72 #define DATABITS_8 8
73 #define DATABITS_16 16
74 #define DATABITS_16X 32
75 #define STOPBITS_10 1
76 #define STOPBITS_15 2
77 #define STOPBITS_20 4
78 #define PARITY_NONE 256
79 #define PARITY_ODD 512
80 #define PARITY_EVEN 1024
81 #define PARITY_MARK 2048
82 #define PARITY_SPACE 4096
83 #define EXCEPTION_DEBUG_EVENT 1
84 #define CREATE_THREAD_DEBUG_EVENT 2
85 #define CREATE_PROCESS_DEBUG_EVENT 3
86 #define EXIT_THREAD_DEBUG_EVENT 4
87 #define EXIT_PROCESS_DEBUG_EVENT 5
88 #define LOAD_DLL_DEBUG_EVENT 6
89 #define UNLOAD_DLL_DEBUG_EVENT 7
90 #define OUTPUT_DEBUG_STRING_EVENT 8
91 #define RIP_EVENT 9
92 #define HFILE_ERROR ((HFILE)-1)
93 #define FILE_BEGIN 0
94 #define FILE_CURRENT 1
95 #define FILE_END 2
96 #define INVALID_SET_FILE_POINTER ((DWORD)-1)
97 #define OF_READ 0
98 #define OF_READWRITE 2
99 #define OF_WRITE 1
100 #define OF_SHARE_COMPAT 0
101 #define OF_SHARE_DENY_NONE 64
102 #define OF_SHARE_DENY_READ 48
103 #define OF_SHARE_DENY_WRITE 32
104 #define OF_SHARE_EXCLUSIVE 16
105 #define OF_CANCEL 2048
106 #define OF_CREATE 4096
107 #define OF_DELETE 512
108 #define OF_EXIST 16384
109 #define OF_PARSE 256
110 #define OF_PROMPT 8192
111 #define OF_REOPEN 32768
112 #define OF_VERIFY 1024
113 #define NMPWAIT_NOWAIT 1
114 #define NMPWAIT_WAIT_FOREVER ((DWORD)-1)
115 #define NMPWAIT_USE_DEFAULT_WAIT 0
116 #define CE_BREAK 16
117 #define CE_DNS 2048
118 #define CE_FRAME 8
119 #define CE_IOE 1024
120 #define CE_MODE 32768
121 #define CE_OOP 4096
122 #define CE_OVERRUN 2
123 #define CE_PTO 512
124 #define CE_RXOVER 1
125 #define CE_RXPARITY 4
126 #define CE_TXFULL 256
127 #define PROGRESS_CONTINUE 0
128 #define PROGRESS_CANCEL 1
129 #define PROGRESS_STOP 2
130 #define PROGRESS_QUIET 3
131 #define CALLBACK_CHUNK_FINISHED 0
132 #define CALLBACK_STREAM_SWITCH 1
133 #define OFS_MAXPATHNAME 128
134 #define FILE_MAP_ALL_ACCESS 0xf001f
135 #define FILE_MAP_READ 4
136 #define FILE_MAP_WRITE 2
137 #define FILE_MAP_COPY 1
138 #define MUTEX_ALL_ACCESS 0x1f0001
139 #define MUTEX_MODIFY_STATE 1
140 #define SEMAPHORE_ALL_ACCESS 0x1f0003
141 #define SEMAPHORE_MODIFY_STATE 2
142 #define EVENT_ALL_ACCESS 0x1f0003
143 #define EVENT_MODIFY_STATE 2
144 #define PIPE_ACCESS_DUPLEX 3
145 #define PIPE_ACCESS_INBOUND 1
146 #define PIPE_ACCESS_OUTBOUND 2
147 #define PIPE_TYPE_BYTE 0
148 #define PIPE_TYPE_MESSAGE 4
149 #define PIPE_READMODE_BYTE 0
150 #define PIPE_READMODE_MESSAGE 2
151 #define PIPE_WAIT 0
152 #define PIPE_NOWAIT 1
153 #define PIPE_CLIENT_END 0
154 #define PIPE_SERVER_END 1
155 #define PIPE_UNLIMITED_INSTANCES 255
156 #define DEBUG_PROCESS 0x00000001
157 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
158 #define CREATE_SUSPENDED 0x00000004
159 #define DETACHED_PROCESS 0x00000008
160 #define CREATE_NEW_CONSOLE 0x00000010
161 #define NORMAL_PRIORITY_CLASS 0x00000020
162 #define IDLE_PRIORITY_CLASS 0x00000040
163 #define HIGH_PRIORITY_CLASS 0x00000080
164 #define REALTIME_PRIORITY_CLASS 0x00000100
165 #define CREATE_NEW_PROCESS_GROUP 0x00000200
166 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
167 #define CREATE_SEPARATE_WOW_VDM 0x00000800
168 #define CREATE_SHARED_WOW_VDM 0x00001000
169 #define CREATE_FORCEDOS 0x00002000
170 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
171 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
172 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
173 #define CREATE_PRESERVE_CODE_AUTHZ_LEVEL 0x02000000
174 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
175 #define CREATE_NO_WINDOW 0x08000000
176 #define PROFILE_USER 0x10000000
177 #define PROFILE_KERNEL 0x20000000
178 #define PROFILE_SERVER 0x40000000
179 #define CONSOLE_TEXTMODE_BUFFER 1
180 #define CREATE_NEW 1
181 #define CREATE_ALWAYS 2
182 #define OPEN_EXISTING 3
183 #define OPEN_ALWAYS 4
184 #define TRUNCATE_EXISTING 5
185 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
186 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
187 #define COPY_FILE_RESTARTABLE 0x00000002
188 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
189 #define FILE_FLAG_WRITE_THROUGH 0x80000000
190 #define FILE_FLAG_OVERLAPPED 1073741824
191 #define FILE_FLAG_NO_BUFFERING 536870912
192 #define FILE_FLAG_RANDOM_ACCESS 268435456
193 #define FILE_FLAG_SEQUENTIAL_SCAN 134217728
194 #define FILE_FLAG_DELETE_ON_CLOSE 67108864
195 #define FILE_FLAG_BACKUP_SEMANTICS 33554432
196 #define FILE_FLAG_POSIX_SEMANTICS 16777216
197 #define FILE_FLAG_OPEN_REPARSE_POINT 2097152
198 #define FILE_FLAG_OPEN_NO_RECALL 1048576
199 #if (_WIN32_WINNT >= 0x0500)
200 #define FILE_FLAG_FIRST_PIPE_INSTANCE 524288
201 #endif
202 #define CLRDTR 6
203 #define CLRRTS 4
204 #define SETDTR 5
205 #define SETRTS 3
206 #define SETXOFF 1
207 #define SETXON 2
208 #define SETBREAK 8
209 #define CLRBREAK 9
210 #define STILL_ACTIVE 0x103
211 #define FIND_FIRST_EX_CASE_SENSITIVE 1
212 #define SCS_32BIT_BINARY 0
213 #define SCS_64BIT_BINARY 6
214 #define SCS_DOS_BINARY 1
215 #define SCS_OS216_BINARY 5
216 #define SCS_PIF_BINARY 3
217 #define SCS_POSIX_BINARY 4
218 #define SCS_WOW_BINARY 2
219 #define MAX_COMPUTERNAME_LENGTH 15
220 #define HW_PROFILE_GUIDLEN 39
221 #define MAX_PROFILE_LEN 80
222 #define DOCKINFO_UNDOCKED 1
223 #define DOCKINFO_DOCKED 2
224 #define DOCKINFO_USER_SUPPLIED 4
225 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
226 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
227 #define DRIVE_REMOVABLE 2
228 #define DRIVE_FIXED 3
229 #define DRIVE_REMOTE 4
230 #define DRIVE_CDROM 5
231 #define DRIVE_RAMDISK 6
232 #define DRIVE_UNKNOWN 0
233 #define DRIVE_NO_ROOT_DIR 1
234 #define FILE_TYPE_UNKNOWN 0
235 #define FILE_TYPE_DISK 1
236 #define FILE_TYPE_CHAR 2
237 #define FILE_TYPE_PIPE 3
238 #define FILE_TYPE_REMOTE 0x8000
239 /* also in ddk/ntapi.h */
240 #define HANDLE_FLAG_INHERIT 0x01
241 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x02
242 /* end ntapi.h */
243 #define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
244 #define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
245 #define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
246 #define INVALID_HANDLE_VALUE (HANDLE)(-1)
247 #define GET_TAPE_MEDIA_INFORMATION 0
248 #define GET_TAPE_DRIVE_INFORMATION 1
249 #define SET_TAPE_MEDIA_INFORMATION 0
250 #define SET_TAPE_DRIVE_INFORMATION 1
251 #define THREAD_PRIORITY_ABOVE_NORMAL 1
252 #define THREAD_PRIORITY_BELOW_NORMAL (-1)
253 #define THREAD_PRIORITY_HIGHEST 2
254 #define THREAD_PRIORITY_IDLE (-15)
255 #define THREAD_PRIORITY_LOWEST (-2)
256 #define THREAD_PRIORITY_NORMAL 0
257 #define THREAD_PRIORITY_TIME_CRITICAL 15
258 #define THREAD_PRIORITY_ERROR_RETURN 2147483647
259 #define TIME_ZONE_ID_UNKNOWN 0
260 #define TIME_ZONE_ID_STANDARD 1
261 #define TIME_ZONE_ID_DAYLIGHT 2
262 #define TIME_ZONE_ID_INVALID 0xFFFFFFFF
263 #define FS_CASE_IS_PRESERVED 2
264 #define FS_CASE_SENSITIVE 1
265 #define FS_UNICODE_STORED_ON_DISK 4
266 #define FS_PERSISTENT_ACLS 8
267 #define FS_FILE_COMPRESSION 16
268 #define FS_VOL_IS_COMPRESSED 32768
269 #define GMEM_FIXED 0
270 #define GMEM_MOVEABLE 2
271 #define GMEM_MODIFY 128
272 #define GPTR 64
273 #define GHND 66
274 #define GMEM_DDESHARE 8192
275 #define GMEM_DISCARDABLE 256
276 #define GMEM_LOWER 4096
277 #define GMEM_NOCOMPACT 16
278 #define GMEM_NODISCARD 32
279 #define GMEM_NOT_BANKED 4096
280 #define GMEM_NOTIFY 16384
281 #define GMEM_SHARE 8192
282 #define GMEM_ZEROINIT 64
283 #define GMEM_DISCARDED 16384
284 #define GMEM_INVALID_HANDLE 32768
285 #define GMEM_LOCKCOUNT 255
286 #define GMEM_VALID_FLAGS 32626
287 #define EXCEPTION_ACCESS_VIOLATION ((DWORD)0xC0000005)
288 #define EXCEPTION_DATATYPE_MISALIGNMENT ((DWORD)0x80000002)
289 #define EXCEPTION_BREAKPOINT ((DWORD)0x80000003)
290 #define EXCEPTION_SINGLE_STEP ((DWORD)0x80000004)
291 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED ((DWORD)0xC000008C)
292 #define EXCEPTION_FLT_DENORMAL_OPERAND ((DWORD)0xC000008D)
293 #define EXCEPTION_FLT_DIVIDE_BY_ZERO ((DWORD)0xC000008E)
294 #define EXCEPTION_FLT_INEXACT_RESULT ((DWORD)0xC000008F)
295 #define EXCEPTION_FLT_INVALID_OPERATION ((DWORD)0xC0000090)
296 #define EXCEPTION_FLT_OVERFLOW ((DWORD)0xC0000091)
297 #define EXCEPTION_FLT_STACK_CHECK ((DWORD)0xC0000092)
298 #define EXCEPTION_FLT_UNDERFLOW ((DWORD)0xC0000093)
299 #define EXCEPTION_INT_DIVIDE_BY_ZERO ((DWORD)0xC0000094)
300 #define EXCEPTION_INT_OVERFLOW ((DWORD)0xC0000095)
301 #define EXCEPTION_PRIV_INSTRUCTION ((DWORD)0xC0000096)
302 #define EXCEPTION_IN_PAGE_ERROR ((DWORD)0xC0000006)
303 #define EXCEPTION_ILLEGAL_INSTRUCTION ((DWORD)0xC000001D)
304 #define EXCEPTION_NONCONTINUABLE_EXCEPTION ((DWORD)0xC0000025)
305 #define EXCEPTION_STACK_OVERFLOW ((DWORD)0xC00000FD)
306 #define EXCEPTION_INVALID_DISPOSITION ((DWORD)0xC0000026)
307 #define EXCEPTION_GUARD_PAGE ((DWORD)0x80000001)
308 #define EXCEPTION_INVALID_HANDLE ((DWORD)0xC0000008L)
309 #define CONTROL_C_EXIT ((DWORD)0xC000013A)
310 #define PROCESS_HEAP_REGION 1
311 #define PROCESS_HEAP_UNCOMMITTED_RANGE 2
312 #define PROCESS_HEAP_ENTRY_BUSY 4
313 #define PROCESS_HEAP_ENTRY_MOVEABLE 16
314 #define PROCESS_HEAP_ENTRY_DDESHARE 32
315 #define DONT_RESOLVE_DLL_REFERENCES 1
316 #define LOAD_LIBRARY_AS_DATAFILE 2
317 #define LOAD_WITH_ALTERED_SEARCH_PATH 8
318 #define LMEM_FIXED 0
319 #define LMEM_MOVEABLE 2
320 #define LMEM_NONZEROLHND 2
321 #define LMEM_NONZEROLPTR 0
322 #define LMEM_DISCARDABLE 3840
323 #define LMEM_NOCOMPACT 16
324 #define LMEM_NODISCARD 32
325 #define LMEM_ZEROINIT 64
326 #define LMEM_DISCARDED 16384
327 #define LMEM_MODIFY 128
328 #define LMEM_INVALID_HANDLE 32768
329 #define LMEM_LOCKCOUNT 255
330 #define LMEM_VALID_FLAGS 0x0F72
331 #define LPTR 64
332 #define LHND 66
333 #define NONZEROLHND 2
334 #define NONZEROLPTR 0
335 #define LOCKFILE_FAIL_IMMEDIATELY 1
336 #define LOCKFILE_EXCLUSIVE_LOCK 2
337 #define LOGON32_PROVIDER_DEFAULT 0
338 #define LOGON32_PROVIDER_WINNT35 1
339 #define LOGON32_LOGON_INTERACTIVE 2
340 #define LOGON32_LOGON_BATCH 4
341 #define LOGON32_LOGON_SERVICE 5
342 #define MOVEFILE_REPLACE_EXISTING 1
343 #define MOVEFILE_COPY_ALLOWED 2
344 #define MOVEFILE_DELAY_UNTIL_REBOOT 4
345 #define MOVEFILE_WRITE_THROUGH 8
346 #define MAXIMUM_WAIT_OBJECTS 64
347 #define MAXIMUM_SUSPEND_COUNT 0x7F
348 #define WAIT_OBJECT_0 0
349 #define WAIT_ABANDONED_0 128
350 #ifndef WAIT_TIMEOUT /* also in winerror.h */
351 #define WAIT_TIMEOUT 258
352 #endif
353 #define WAIT_IO_COMPLETION 0xC0
354 #define WAIT_ABANDONED 128
355 #define WAIT_FAILED ((DWORD)0xFFFFFFFF)
356 #define PURGE_TXABORT 1
357 #define PURGE_RXABORT 2
358 #define PURGE_TXCLEAR 4
359 #define PURGE_RXCLEAR 8
360 #define EVENTLOG_SUCCESS 0
361 #define EVENTLOG_FORWARDS_READ 4
362 #define EVENTLOG_BACKWARDS_READ 8
363 #define EVENTLOG_SEEK_READ 2
364 #define EVENTLOG_SEQUENTIAL_READ 1
365 #define EVENTLOG_ERROR_TYPE 1
366 #define EVENTLOG_WARNING_TYPE 2
367 #define EVENTLOG_INFORMATION_TYPE 4
368 #define EVENTLOG_AUDIT_SUCCESS 8
369 #define EVENTLOG_AUDIT_FAILURE 16
370 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
371 #define FORMAT_MESSAGE_IGNORE_INSERTS 512
372 #define FORMAT_MESSAGE_FROM_STRING 1024
373 #define FORMAT_MESSAGE_FROM_HMODULE 2048
374 #define FORMAT_MESSAGE_FROM_SYSTEM 4096
375 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
376 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
377 #define EV_BREAK 64
378 #define EV_CTS 8
379 #define EV_DSR 16
380 #define EV_ERR 128
381 #define EV_EVENT1 2048
382 #define EV_EVENT2 4096
383 #define EV_PERR 512
384 #define EV_RING 256
385 #define EV_RLSD 32
386 #define EV_RX80FULL 1024
387 #define EV_RXCHAR 1
388 #define EV_RXFLAG 2
389 #define EV_TXEMPTY 4
390 /* also in ddk/ntapi.h */
391 #define SEM_FAILCRITICALERRORS 0x0001
392 #define SEM_NOGPFAULTERRORBOX 0x0002
393 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
394 #define SEM_NOOPENFILEERRORBOX 0x8000
395 /* end ntapi.h */
396 #define SLE_ERROR 1
397 #define SLE_MINORERROR 2
398 #define SLE_WARNING 3
399 #define SHUTDOWN_NORETRY 1
400 #define MAXINTATOM 0xC000
401 #define INVALID_ATOM ((ATOM)0)
402 #define IGNORE 0
403 #define INFINITE 0xFFFFFFFF
404 #define NOPARITY 0
405 #define ODDPARITY 1
406 #define EVENPARITY 2
407 #define MARKPARITY 3
408 #define SPACEPARITY 4
409 #define ONESTOPBIT 0
410 #define ONE5STOPBITS 1
411 #define TWOSTOPBITS 2
412 #define CBR_110 110
413 #define CBR_300 300
414 #define CBR_600 600
415 #define CBR_1200 1200
416 #define CBR_2400 2400
417 #define CBR_4800 4800
418 #define CBR_9600 9600
419 #define CBR_14400 14400
420 #define CBR_19200 19200
421 #define CBR_38400 38400
422 #define CBR_56000 56000
423 #define CBR_57600 57600
424 #define CBR_115200 115200
425 #define CBR_128000 128000
426 #define CBR_256000 256000
427 #define BACKUP_INVALID 0
428 #define BACKUP_DATA 1
429 #define BACKUP_EA_DATA 2
430 #define BACKUP_SECURITY_DATA 3
431 #define BACKUP_ALTERNATE_DATA 4
432 #define BACKUP_LINK 5
433 #define BACKUP_PROPERTY_DATA 6
434 #define BACKUP_OBJECT_ID 7
435 #define BACKUP_REPARSE_DATA 8
436 #define BACKUP_SPARSE_BLOCK 9
437 #define STREAM_NORMAL_ATTRIBUTE 0
438 #define STREAM_MODIFIED_WHEN_READ 1
439 #define STREAM_CONTAINS_SECURITY 2
440 #define STREAM_CONTAINS_PROPERTIES 4
441 #define STARTF_USESHOWWINDOW 1
442 #define STARTF_USESIZE 2
443 #define STARTF_USEPOSITION 4
444 #define STARTF_USECOUNTCHARS 8
445 #define STARTF_USEFILLATTRIBUTE 16
446 #define STARTF_RUNFULLSCREEN 32
447 #define STARTF_FORCEONFEEDBACK 64
448 #define STARTF_FORCEOFFFEEDBACK 128
449 #define STARTF_USESTDHANDLES 256
450 #define STARTF_USEHOTKEY 512
451 #define TC_NORMAL 0
452 #define TC_HARDERR 1
453 #define TC_GP_TRAP 2
454 #define TC_SIGNAL 3
455 #define AC_LINE_OFFLINE 0
456 #define AC_LINE_ONLINE 1
457 #define AC_LINE_BACKUP_POWER 2
458 #define AC_LINE_UNKNOWN 255
459 #define BATTERY_FLAG_HIGH 1
460 #define BATTERY_FLAG_LOW 2
461 #define BATTERY_FLAG_CRITICAL 4
462 #define BATTERY_FLAG_CHARGING 8
463 #define BATTERY_FLAG_NO_BATTERY 128
464 #define BATTERY_FLAG_UNKNOWN 255
465 #define BATTERY_PERCENTAGE_UNKNOWN 255
466 #define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
467 #define DDD_RAW_TARGET_PATH 1
468 #define DDD_REMOVE_DEFINITION 2
469 #define DDD_EXACT_MATCH_ON_REMOVE 4
470 #define HINSTANCE_ERROR 32
471 #define MS_CTS_ON 16
472 #define MS_DSR_ON 32
473 #define MS_RING_ON 64
474 #define MS_RLSD_ON 128
475 #define DTR_CONTROL_DISABLE 0
476 #define DTR_CONTROL_ENABLE 1
477 #define DTR_CONTROL_HANDSHAKE 2
478 #define RTS_CONTROL_DISABLE 0
479 #define RTS_CONTROL_ENABLE 1
480 #define RTS_CONTROL_HANDSHAKE 2
481 #define RTS_CONTROL_TOGGLE 3
482 #define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
483 #define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
484 #define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
485 #define SECURITY_DELEGATION (SecurityDelegation<<16)
486 #define SECURITY_CONTEXT_TRACKING 0x40000
487 #define SECURITY_EFFECTIVE_ONLY 0x80000
488 #define SECURITY_SQOS_PRESENT 0x100000
489 #define SECURITY_VALID_SQOS_FLAGS 0x1F0000
490 #define INVALID_FILE_SIZE 0xFFFFFFFF
491 #define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
492 #if (_WIN32_WINNT >= 0x0501)
493 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
494 #define ACTCTX_FLAG_LANGID_VALID 0x00000002
495 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
496 #define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
497 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
498 #define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
499 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF 0x00000040
500 #define ACTCTX_FLAG_HMODULE_VALID 0x00000080
501 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
502 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
503 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
504 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
505 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
506 #if (_WIN32_WINNT >= 0x0600)
507 #define SYMLINK_FLAG_DIRECTORY 0x1
508 #endif
509 #endif /* (_WIN32_WINNT >= 0x0501) */
510 #if (_WIN32_WINNT >= 0x0500)
511 #define REPLACEFILE_WRITE_THROUGH 0x00000001
512 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
513 #endif /* (_WIN32_WINNT >= 0x0500) */
514 #if (_WIN32_WINNT >= 0x0400)
515 #define FIBER_FLAG_FLOAT_SWITCH 0x1
516 #endif
517 #define FLS_OUT_OF_INDEXES 0xFFFFFFFF
518 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
519 #if (_WIN32_WINNT >= 0x0600)
520 #define MAX_RESTART_CMD_LINE 0x800
521 #define RESTART_CYCLICAL 0x1
522 #define RESTART_NOTIFY_SOLUTION 0x2
523 #define RESTART_NOTIFY_FAULT 0x4
524 #define VOLUME_NAME_DOS 0x0
525 #define VOLUME_NAME_GUID 0x1
526 #define VOLUME_NAME_NT 0x2
527 #define VOLUME_NAME_NONE 0x4
528 #define FILE_NAME_NORMALIZED 0x0
529 #define FILE_NAME_OPENED 0x8
530 #define FILE_SKIP_COMPLETION_PORT_ON_SUCCESS 0x1
531 #define FILE_SKIP_SET_EVENT_ON_HANDLE 0x2
532 #endif
533 #if (_WIN32_WINNT >= 0x0500)
534 #define GET_MODULE_HANDLE_EX_FLAG_PIN 0x1
535 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 0x2
536 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 0x4
537 #endif
538 #if (_WIN32_WINNT >= 0x0600)
539 #define CREATE_EVENT_MANUAL_RESET 0x1
540 #define CREATE_EVENT_INITIAL_SET 0x2
541 #define CREATE_MUTEX_INITIAL_OWNER 0x1
542 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 0x1
543 #define SRWLOCK_INIT RTL_SRWLOCK_INIT
544 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
545 #define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
546 #endif
547
548 #ifndef RC_INVOKED
549 #ifndef _FILETIME_
550 #define _FILETIME_
551 typedef struct _FILETIME {
552 DWORD dwLowDateTime;
553 DWORD dwHighDateTime;
554 } FILETIME,*PFILETIME,*LPFILETIME;
555 #endif
556 typedef struct _BY_HANDLE_FILE_INFORMATION {
557 DWORD dwFileAttributes;
558 FILETIME ftCreationTime;
559 FILETIME ftLastAccessTime;
560 FILETIME ftLastWriteTime;
561 DWORD dwVolumeSerialNumber;
562 DWORD nFileSizeHigh;
563 DWORD nFileSizeLow;
564 DWORD nNumberOfLinks;
565 DWORD nFileIndexHigh;
566 DWORD nFileIndexLow;
567 } BY_HANDLE_FILE_INFORMATION,*LPBY_HANDLE_FILE_INFORMATION;
568 typedef struct _DCB {
569 DWORD DCBlength;
570 DWORD BaudRate;
571 DWORD fBinary:1;
572 DWORD fParity:1;
573 DWORD fOutxCtsFlow:1;
574 DWORD fOutxDsrFlow:1;
575 DWORD fDtrControl:2;
576 DWORD fDsrSensitivity:1;
577 DWORD fTXContinueOnXoff:1;
578 DWORD fOutX:1;
579 DWORD fInX:1;
580 DWORD fErrorChar:1;
581 DWORD fNull:1;
582 DWORD fRtsControl:2;
583 DWORD fAbortOnError:1;
584 DWORD fDummy2:17;
585 WORD wReserved;
586 WORD XonLim;
587 WORD XoffLim;
588 BYTE ByteSize;
589 BYTE Parity;
590 BYTE StopBits;
591 char XonChar;
592 char XoffChar;
593 char ErrorChar;
594 char EofChar;
595 char EvtChar;
596 WORD wReserved1;
597 } DCB,*LPDCB;
598 typedef struct _COMM_CONFIG {
599 DWORD dwSize;
600 WORD wVersion;
601 WORD wReserved;
602 DCB dcb;
603 DWORD dwProviderSubType;
604 DWORD dwProviderOffset;
605 DWORD dwProviderSize;
606 WCHAR wcProviderData[1];
607 } COMMCONFIG,*LPCOMMCONFIG;
608 typedef struct _COMMPROP {
609 WORD wPacketLength;
610 WORD wPacketVersion;
611 DWORD dwServiceMask;
612 DWORD dwReserved1;
613 DWORD dwMaxTxQueue;
614 DWORD dwMaxRxQueue;
615 DWORD dwMaxBaud;
616 DWORD dwProvSubType;
617 DWORD dwProvCapabilities;
618 DWORD dwSettableParams;
619 DWORD dwSettableBaud;
620 WORD wSettableData;
621 WORD wSettableStopParity;
622 DWORD dwCurrentTxQueue;
623 DWORD dwCurrentRxQueue;
624 DWORD dwProvSpec1;
625 DWORD dwProvSpec2;
626 WCHAR wcProvChar[1];
627 } COMMPROP,*LPCOMMPROP;
628 typedef struct _COMMTIMEOUTS {
629 DWORD ReadIntervalTimeout;
630 DWORD ReadTotalTimeoutMultiplier;
631 DWORD ReadTotalTimeoutConstant;
632 DWORD WriteTotalTimeoutMultiplier;
633 DWORD WriteTotalTimeoutConstant;
634 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
635 typedef struct _COMSTAT {
636 DWORD fCtsHold:1;
637 DWORD fDsrHold:1;
638 DWORD fRlsdHold:1;
639 DWORD fXoffHold:1;
640 DWORD fXoffSent:1;
641 DWORD fEof:1;
642 DWORD fTxim:1;
643 DWORD fReserved:25;
644 DWORD cbInQue;
645 DWORD cbOutQue;
646 } COMSTAT,*LPCOMSTAT;
647 typedef DWORD (WINAPI *LPTHREAD_START_ROUTINE)(LPVOID);
648 typedef struct _CREATE_PROCESS_DEBUG_INFO {
649 HANDLE hFile;
650 HANDLE hProcess;
651 HANDLE hThread;
652 LPVOID lpBaseOfImage;
653 DWORD dwDebugInfoFileOffset;
654 DWORD nDebugInfoSize;
655 LPVOID lpThreadLocalBase;
656 LPTHREAD_START_ROUTINE lpStartAddress;
657 LPVOID lpImageName;
658 WORD fUnicode;
659 } CREATE_PROCESS_DEBUG_INFO,*LPCREATE_PROCESS_DEBUG_INFO;
660 typedef struct _CREATE_THREAD_DEBUG_INFO {
661 HANDLE hThread;
662 LPVOID lpThreadLocalBase;
663 LPTHREAD_START_ROUTINE lpStartAddress;
664 } CREATE_THREAD_DEBUG_INFO,*LPCREATE_THREAD_DEBUG_INFO;
665 typedef struct _EXCEPTION_DEBUG_INFO {
666 EXCEPTION_RECORD ExceptionRecord;
667 DWORD dwFirstChance;
668 } EXCEPTION_DEBUG_INFO,*LPEXCEPTION_DEBUG_INFO;
669 typedef struct _EXIT_THREAD_DEBUG_INFO {
670 DWORD dwExitCode;
671 } EXIT_THREAD_DEBUG_INFO,*LPEXIT_THREAD_DEBUG_INFO;
672 typedef struct _EXIT_PROCESS_DEBUG_INFO {
673 DWORD dwExitCode;
674 } EXIT_PROCESS_DEBUG_INFO,*LPEXIT_PROCESS_DEBUG_INFO;
675 typedef struct _LOAD_DLL_DEBUG_INFO {
676 HANDLE hFile;
677 LPVOID lpBaseOfDll;
678 DWORD dwDebugInfoFileOffset;
679 DWORD nDebugInfoSize;
680 LPVOID lpImageName;
681 WORD fUnicode;
682 } LOAD_DLL_DEBUG_INFO,*LPLOAD_DLL_DEBUG_INFO;
683 typedef struct _UNLOAD_DLL_DEBUG_INFO {
684 LPVOID lpBaseOfDll;
685 } UNLOAD_DLL_DEBUG_INFO,*LPUNLOAD_DLL_DEBUG_INFO;
686 typedef struct _OUTPUT_DEBUG_STRING_INFO {
687 LPSTR lpDebugStringData;
688 WORD fUnicode;
689 WORD nDebugStringLength;
690 } OUTPUT_DEBUG_STRING_INFO,*LPOUTPUT_DEBUG_STRING_INFO;
691 typedef struct _RIP_INFO {
692 DWORD dwError;
693 DWORD dwType;
694 } RIP_INFO,*LPRIP_INFO;
695 typedef struct _DEBUG_EVENT {
696 DWORD dwDebugEventCode;
697 DWORD dwProcessId;
698 DWORD dwThreadId;
699 union {
700 EXCEPTION_DEBUG_INFO Exception;
701 CREATE_THREAD_DEBUG_INFO CreateThread;
702 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
703 EXIT_THREAD_DEBUG_INFO ExitThread;
704 EXIT_PROCESS_DEBUG_INFO ExitProcess;
705 LOAD_DLL_DEBUG_INFO LoadDll;
706 UNLOAD_DLL_DEBUG_INFO UnloadDll;
707 OUTPUT_DEBUG_STRING_INFO DebugString;
708 RIP_INFO RipInfo;
709 } u;
710 } DEBUG_EVENT,*LPDEBUG_EVENT;
711 typedef struct _OVERLAPPED {
712 DWORD Internal;
713 DWORD InternalHigh;
714 DWORD Offset;
715 DWORD OffsetHigh;
716 HANDLE hEvent;
717 } OVERLAPPED,*POVERLAPPED,*LPOVERLAPPED;
718 typedef struct _STARTUPINFOA {
719 DWORD cb;
720 LPSTR lpReserved;
721 LPSTR lpDesktop;
722 LPSTR lpTitle;
723 DWORD dwX;
724 DWORD dwY;
725 DWORD dwXSize;
726 DWORD dwYSize;
727 DWORD dwXCountChars;
728 DWORD dwYCountChars;
729 DWORD dwFillAttribute;
730 DWORD dwFlags;
731 WORD wShowWindow;
732 WORD cbReserved2;
733 PBYTE lpReserved2;
734 HANDLE hStdInput;
735 HANDLE hStdOutput;
736 HANDLE hStdError;
737 } STARTUPINFOA,*LPSTARTUPINFOA;
738 typedef struct _STARTUPINFOW {
739 DWORD cb;
740 LPWSTR lpReserved;
741 LPWSTR lpDesktop;
742 LPWSTR lpTitle;
743 DWORD dwX;
744 DWORD dwY;
745 DWORD dwXSize;
746 DWORD dwYSize;
747 DWORD dwXCountChars;
748 DWORD dwYCountChars;
749 DWORD dwFillAttribute;
750 DWORD dwFlags;
751 WORD wShowWindow;
752 WORD cbReserved2;
753 PBYTE lpReserved2;
754 HANDLE hStdInput;
755 HANDLE hStdOutput;
756 HANDLE hStdError;
757 } STARTUPINFOW,*LPSTARTUPINFOW;
758 typedef struct _PROCESS_INFORMATION {
759 HANDLE hProcess;
760 HANDLE hThread;
761 DWORD dwProcessId;
762 DWORD dwThreadId;
763 } PROCESS_INFORMATION,*LPPROCESS_INFORMATION;
764 typedef struct _CRITICAL_SECTION_DEBUG {
765 WORD Type;
766 WORD CreatorBackTraceIndex;
767 struct _CRITICAL_SECTION *CriticalSection;
768 LIST_ENTRY ProcessLocksList;
769 DWORD EntryCount;
770 DWORD ContentionCount;
771 DWORD Spare [2];
772 } CRITICAL_SECTION_DEBUG,*PCRITICAL_SECTION_DEBUG;
773 typedef struct _CRITICAL_SECTION {
774 PCRITICAL_SECTION_DEBUG DebugInfo;
775 LONG LockCount;
776 LONG RecursionCount;
777 HANDLE OwningThread;
778 HANDLE LockSemaphore;
779 ULONG_PTR SpinCount;
780 } CRITICAL_SECTION,*PCRITICAL_SECTION,*LPCRITICAL_SECTION;
781 typedef struct _SYSTEMTIME {
782 WORD wYear;
783 WORD wMonth;
784 WORD wDayOfWeek;
785 WORD wDay;
786 WORD wHour;
787 WORD wMinute;
788 WORD wSecond;
789 WORD wMilliseconds;
790 } SYSTEMTIME,*LPSYSTEMTIME,*PSYSTEMTIME;
791 typedef struct _WIN32_FILE_ATTRIBUTE_DATA {
792 DWORD dwFileAttributes;
793 FILETIME ftCreationTime;
794 FILETIME ftLastAccessTime;
795 FILETIME ftLastWriteTime;
796 DWORD nFileSizeHigh;
797 DWORD nFileSizeLow;
798 } WIN32_FILE_ATTRIBUTE_DATA,*LPWIN32_FILE_ATTRIBUTE_DATA;
799 typedef struct _WIN32_FIND_DATAA {
800 DWORD dwFileAttributes;
801 FILETIME ftCreationTime;
802 FILETIME ftLastAccessTime;
803 FILETIME ftLastWriteTime;
804 DWORD nFileSizeHigh;
805 DWORD nFileSizeLow;
806 DWORD dwReserved0;
807 DWORD dwReserved1;
808 CHAR cFileName[MAX_PATH];
809 CHAR cAlternateFileName[14];
810 } WIN32_FIND_DATAA,*PWIN32_FIND_DATAA,*LPWIN32_FIND_DATAA;
811 typedef struct _WIN32_FIND_DATAW {
812 DWORD dwFileAttributes;
813 FILETIME ftCreationTime;
814 FILETIME ftLastAccessTime;
815 FILETIME ftLastWriteTime;
816 DWORD nFileSizeHigh;
817 DWORD nFileSizeLow;
818 DWORD dwReserved0;
819 DWORD dwReserved1;
820 WCHAR cFileName[MAX_PATH];
821 WCHAR cAlternateFileName[14];
822 } WIN32_FIND_DATAW,*PWIN32_FIND_DATAW,*LPWIN32_FIND_DATAW;
823 #if (_WIN32_WINNT >= 0x0501)
824 typedef enum _STREAM_INFO_LEVELS {
825 FindStreamInfoStandard
826 } STREAM_INFO_LEVELS;
827 typedef struct _WIN32_FIND_STREAM_DATAW {
828 LARGE_INTEGER StreamSize;
829 WCHAR cStreamName[MAX_PATH + 36];
830 } WIN32_FIND_STREAM_DATAW, *PWIN32_FIND_STREAM_DATAW, *LPWIN32_FIND_STREAM_DATAW;
831 #endif
832 typedef struct _WIN32_STREAM_ID {
833 DWORD dwStreamId;
834 DWORD dwStreamAttributes;
835 LARGE_INTEGER Size;
836 DWORD dwStreamNameSize;
837 WCHAR cStreamName[ANYSIZE_ARRAY];
838 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
839 #if (_WIN32_WINNT >= 0x0600)
840 typedef enum _FILE_ID_TYPE {
841 FileIdType,
842 MaximumFileIdType
843 } FILE_ID_TYPE, *PFILE_ID_TYPE;
844 typedef struct _FILE_ID_DESCRIPTOR {
845 DWORD dwSize;
846 FILE_ID_TYPE Type;
847 _ANONYMOUS_UNION union {
848 LARGE_INTEGER FileID;
849 } DUMMYUNIONNAME;
850 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
851 #endif
852 typedef enum _FINDEX_INFO_LEVELS {
853 FindExInfoStandard,
854 FindExInfoMaxInfoLevel
855 } FINDEX_INFO_LEVELS;
856 typedef enum _FINDEX_SEARCH_OPS {
857 FindExSearchNameMatch,
858 FindExSearchLimitToDirectories,
859 FindExSearchLimitToDevices,
860 FindExSearchMaxSearchOp
861 } FINDEX_SEARCH_OPS;
862 typedef enum _ACL_INFORMATION_CLASS {
863 AclRevisionInformation=1,
864 AclSizeInformation
865 } ACL_INFORMATION_CLASS;
866 typedef struct tagHW_PROFILE_INFOA {
867 DWORD dwDockInfo;
868 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
869 CHAR szHwProfileName[MAX_PROFILE_LEN];
870 } HW_PROFILE_INFOA,*LPHW_PROFILE_INFOA;
871 typedef struct tagHW_PROFILE_INFOW {
872 DWORD dwDockInfo;
873 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
874 WCHAR szHwProfileName[MAX_PROFILE_LEN];
875 } HW_PROFILE_INFOW,*LPHW_PROFILE_INFOW;
876 typedef enum _GET_FILEEX_INFO_LEVELS {
877 GetFileExInfoStandard,
878 GetFileExMaxInfoLevel
879 } GET_FILEEX_INFO_LEVELS;
880 typedef struct _SYSTEM_INFO {
881 _ANONYMOUS_UNION union {
882 DWORD dwOemId;
883 _ANONYMOUS_STRUCT struct {
884 WORD wProcessorArchitecture;
885 WORD wReserved;
886 } DUMMYSTRUCTNAME;
887 } DUMMYUNIONNAME;
888 DWORD dwPageSize;
889 PVOID lpMinimumApplicationAddress;
890 PVOID lpMaximumApplicationAddress;
891 DWORD dwActiveProcessorMask;
892 DWORD dwNumberOfProcessors;
893 DWORD dwProcessorType;
894 DWORD dwAllocationGranularity;
895 WORD wProcessorLevel;
896 WORD wProcessorRevision;
897 } SYSTEM_INFO,*LPSYSTEM_INFO;
898 typedef struct _SYSTEM_POWER_STATUS {
899 BYTE ACLineStatus;
900 BYTE BatteryFlag;
901 BYTE BatteryLifePercent;
902 BYTE Reserved1;
903 DWORD BatteryLifeTime;
904 DWORD BatteryFullLifeTime;
905 } SYSTEM_POWER_STATUS,*LPSYSTEM_POWER_STATUS;
906 typedef struct _TIME_ZONE_INFORMATION {
907 LONG Bias;
908 WCHAR StandardName[32];
909 SYSTEMTIME StandardDate;
910 LONG StandardBias;
911 WCHAR DaylightName[32];
912 SYSTEMTIME DaylightDate;
913 LONG DaylightBias;
914 } TIME_ZONE_INFORMATION,*LPTIME_ZONE_INFORMATION;
915 typedef struct _MEMORYSTATUS {
916 DWORD dwLength;
917 DWORD dwMemoryLoad;
918 DWORD dwTotalPhys;
919 DWORD dwAvailPhys;
920 DWORD dwTotalPageFile;
921 DWORD dwAvailPageFile;
922 DWORD dwTotalVirtual;
923 DWORD dwAvailVirtual;
924 } MEMORYSTATUS,*LPMEMORYSTATUS;
925 #if (_WIN32_WINNT >= 0x0500)
926 typedef struct _MEMORYSTATUSEX {
927 DWORD dwLength;
928 DWORD dwMemoryLoad;
929 DWORDLONG ullTotalPhys;
930 DWORDLONG ullAvailPhys;
931 DWORDLONG ullTotalPageFile;
932 DWORDLONG ullAvailPageFile;
933 DWORDLONG ullTotalVirtual;
934 DWORDLONG ullAvailVirtual;
935 DWORDLONG ullAvailExtendedVirtual;
936 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
937 #endif
938 #ifndef _LDT_ENTRY_DEFINED
939 #define _LDT_ENTRY_DEFINED
940 typedef struct _LDT_ENTRY {
941 WORD LimitLow;
942 WORD BaseLow;
943 union {
944 struct {
945 BYTE BaseMid;
946 BYTE Flags1;
947 BYTE Flags2;
948 BYTE BaseHi;
949 } Bytes;
950 struct {
951 DWORD BaseMid:8;
952 DWORD Type:5;
953 DWORD Dpl:2;
954 DWORD Pres:1;
955 DWORD LimitHi:4;
956 DWORD Sys:1;
957 DWORD Reserved_0:1;
958 DWORD Default_Big:1;
959 DWORD Granularity:1;
960 DWORD BaseHi:8;
961 } Bits;
962 } HighWord;
963 } LDT_ENTRY,*PLDT_ENTRY,*LPLDT_ENTRY;
964 #endif
965 typedef struct _PROCESS_HEAP_ENTRY {
966 PVOID lpData;
967 DWORD cbData;
968 BYTE cbOverhead;
969 BYTE iRegionIndex;
970 WORD wFlags;
971 _ANONYMOUS_UNION union {
972 struct {
973 HANDLE hMem;
974 DWORD dwReserved[3];
975 } Block;
976 struct {
977 DWORD dwCommittedSize;
978 DWORD dwUnCommittedSize;
979 LPVOID lpFirstBlock;
980 LPVOID lpLastBlock;
981 } Region;
982 } DUMMYUNIONNAME;
983 } PROCESS_HEAP_ENTRY,*LPPROCESS_HEAP_ENTRY;
984 typedef struct _OFSTRUCT {
985 BYTE cBytes;
986 BYTE fFixedDisk;
987 WORD nErrCode;
988 WORD Reserved1;
989 WORD Reserved2;
990 CHAR szPathName[OFS_MAXPATHNAME];
991 } OFSTRUCT,*LPOFSTRUCT,*POFSTRUCT;
992 typedef struct _WIN_CERTIFICATE {
993 DWORD dwLength;
994 WORD wRevision;
995 WORD wCertificateType;
996 BYTE bCertificate[1];
997 } WIN_CERTIFICATE, *LPWIN_CERTIFICATE;
998 #if (_WIN32_WINNT >= 0x0501)
999 typedef struct tagACTCTXA {
1000 ULONG cbSize;
1001 DWORD dwFlags;
1002 LPCSTR lpSource;
1003 USHORT wProcessorArchitecture;
1004 LANGID wLangId;
1005 LPCSTR lpAssemblyDirectory;
1006 LPCSTR lpResourceName;
1007 LPCSTR lpApplicationName;
1008 HMODULE hModule;
1009 } ACTCTXA,*PACTCTXA;
1010 typedef const ACTCTXA *PCACTCTXA;
1011 typedef struct tagACTCTXW {
1012 ULONG cbSize;
1013 DWORD dwFlags;
1014 LPCWSTR lpSource;
1015 USHORT wProcessorArchitecture;
1016 LANGID wLangId;
1017 LPCWSTR lpAssemblyDirectory;
1018 LPCWSTR lpResourceName;
1019 LPCWSTR lpApplicationName;
1020 HMODULE hModule;
1021 } ACTCTXW,*PACTCTXW;
1022 typedef const ACTCTXW *PCACTCTXW;
1023 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1024 ULONG cbSize;
1025 ULONG ulDataFormatVersion;
1026 PVOID lpData;
1027 ULONG ulLength;
1028 PVOID lpSectionGlobalData;
1029 ULONG ulSectionGlobalDataLength;
1030 PVOID lpSectionBase;
1031 ULONG ulSectionTotalLength;
1032 HANDLE hActCtx;
1033 HANDLE ulAssemblyRosterIndex;
1034 } ACTCTX_SECTION_KEYED_DATA,*PACTCTX_SECTION_KEYED_DATA;
1035 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1036 typedef enum {
1037 LowMemoryResourceNotification ,
1038 HighMemoryResourceNotification
1039 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
1040 #endif /* (_WIN32_WINNT >= 0x0501) */
1041 #if (_WIN32_WINNT >= 0x0500)
1042 typedef enum _COMPUTER_NAME_FORMAT {
1043 ComputerNameNetBIOS,
1044 ComputerNameDnsHostname,
1045 ComputerNameDnsDomain,
1046 ComputerNameDnsFullyQualified,
1047 ComputerNamePhysicalNetBIOS,
1048 ComputerNamePhysicalDnsHostname,
1049 ComputerNamePhysicalDnsDomain,
1050 ComputerNamePhysicalDnsFullyQualified,
1051 ComputerNameMax
1052 } COMPUTER_NAME_FORMAT;
1053 #endif /* (_WIN32_WINNT >= 0x0500) */
1054 typedef struct _JOB_SET_ARRAY {
1055 HANDLE JobHandle;
1056 DWORD MemberLevel;
1057 DWORD Flags;
1058 } JOB_SET_ARRAY, *PJOB_SET_ARRAY;
1059 #if (_WIN32_WINNT >= 0x0600)
1060 typedef RTL_SRWLOCK SRWLOCK, *PSRWLOCK;
1061 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
1062 #endif
1063 typedef DWORD(WINAPI *LPPROGRESS_ROUTINE)(LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,DWORD,DWORD,HANDLE,HANDLE,LPVOID);
1064 typedef void(WINAPI *LPFIBER_START_ROUTINE)(PVOID);
1065 typedef VOID (WINAPI *PFLS_CALLBACK_FUNCTION)(PVOID);
1066 typedef BOOL(CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG);
1067 typedef BOOL(CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG);
1068 typedef BOOL(CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG);
1069 typedef BOOL(CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG);
1070 typedef BOOL(CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG);
1071 typedef BOOL(CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG);
1072 typedef void(CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
1073 typedef LONG(CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(LPEXCEPTION_POINTERS);
1074 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
1075 typedef void(APIENTRY *PAPCFUNC)(DWORD);
1076 typedef void(CALLBACK *PTIMERAPCROUTINE)(PVOID,DWORD,DWORD);
1077 #if (_WIN32_WINNT >= 0x0500)
1078 typedef void(CALLBACK *WAITORTIMERCALLBACK)(PVOID,BOOLEAN);
1079 #endif
1080 #if (_WIN32_WINNT >= 0x0600)
1081 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
1082 #endif
1083 #define MAKEINTATOM(i) (LPTSTR)((ULONG_PTR)((WORD)(i)))
1084 /* Functions */
1085 #ifndef UNDER_CE
1086 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
1087 #else
1088 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1089 #endif
1090 int APIENTRY wWinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1091 long WINAPI _hread(HFILE,LPVOID,long);
1092 long WINAPI _hwrite(HFILE,LPCSTR,long);
1093 HFILE WINAPI _lclose(HFILE);
1094 HFILE WINAPI _lcreat(LPCSTR,int);
1095 LONG WINAPI _llseek(HFILE,LONG,int);
1096 HFILE WINAPI _lopen(LPCSTR,int);
1097 UINT WINAPI _lread(HFILE,LPVOID,UINT);
1098 UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
1099 #define AbnormalTermination() FALSE
1100 BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,PDWORD,PDWORD,PBOOL);
1101 BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1102 BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1103 #if (_WIN32_WINNT >= 0x0600)
1104 VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1105 VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1106 #endif
1107 #if (_WIN32_WINNT >= 0x0501)
1108 BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR*);
1109 #endif
1110 BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1111 BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1112 #if (_WIN32_WINNT >= 0x0500)
1113 BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1114 BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1115 BOOL WINAPI AddAccessAllowedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1116 BOOL WINAPI AddAccessDeniedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1117 #endif
1118 BOOL WINAPI AddAce(PACL,DWORD,DWORD,PVOID,DWORD);
1119 ATOM WINAPI AddAtomA(LPCSTR);
1120 ATOM WINAPI AddAtomW(LPCWSTR);
1121 BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1122 #if (_WIN32_WINNT >= 0x0500)
1123 BOOL WINAPI AddAuditAccessObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID,BOOL,BOOL);
1124 #endif
1125 #if (_WIN32_WINNT >= 0x0501)
1126 void WINAPI AddRefActCtx(HANDLE);
1127 #endif
1128 #if (_WIN32_WINNT >= 0x0500)
1129 PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1130 #endif
1131 BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1132 BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1133 BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1134 BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID*);
1135 BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1136 BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1137 BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1138 BOOL WINAPI AreFileApisANSI(void);
1139 BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1140 BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1141 BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1142 BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1143 BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1144 BOOL WINAPI Beep(DWORD,DWORD);
1145 HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1146 HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1147 BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1148 BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1149 BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1150 BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1151 BOOL WINAPI CallNamedPipeA(LPCSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1152 BOOL WINAPI CallNamedPipeW(LPCWSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1153 BOOL WINAPI CancelDeviceWakeupRequest(HANDLE);
1154 BOOL WINAPI CancelIo(HANDLE);
1155 #if (_WIN32_WINNT >= 0x0600)
1156 BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1157 BOOL WINAPI CancelSynchronousIo(HANDLE);
1158 #endif
1159 BOOL WINAPI CancelWaitableTimer(HANDLE);
1160 #if (_WIN32_WINNT >= 0x0501)
1161 BOOL WINAPI CheckNameLegalDOS8Dot3A(LPCSTR,LPSTR,DWORD,PBOOL,PBOOL);
1162 BOOL WINAPI CheckNameLegalDOS8Dot3W(LPCWSTR,LPSTR,DWORD,PBOOL,PBOOL);
1163 BOOL WINAPI CheckRemoteDebuggerPresent(HANDLE,PBOOL);
1164 #endif
1165 BOOL WINAPI ClearCommBreak(HANDLE);
1166 BOOL WINAPI ClearCommError(HANDLE,PDWORD,LPCOMSTAT);
1167 BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1168 BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1169 BOOL WINAPI CloseEventLog(HANDLE);
1170 BOOL WINAPI CloseHandle(HANDLE);
1171 BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1172 BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1173 LONG WINAPI CompareFileTime(CONST FILETIME*,CONST FILETIME*);
1174 BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1175 BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1176 #if (_WIN32_WINNT >= 0x0400)
1177 BOOL WINAPI ConvertFiberToThread(void);
1178 #endif
1179 PVOID WINAPI ConvertThreadToFiber(PVOID);
1180 BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1181 BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1182 BOOL WINAPI CopyFileExA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1183 BOOL WINAPI CopyFileExW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1184 #define MoveMemory RtlMoveMemory
1185 #define CopyMemory RtlCopyMemory
1186 #define FillMemory RtlFillMemory
1187 #define ZeroMemory RtlZeroMemory
1188 BOOL WINAPI CopySid(DWORD,PSID,PSID);
1189 #if (_WIN32_WINNT >= 0x0501)
1190 HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1191 HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1192 #endif
1193 BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1194 BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1195 BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1196 BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1197 HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1198 HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1199 #if (_WIN32_WINNT >= 0x0600)
1200 HANDLE WINAPI CreateEventExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1201 HANDLE WINAPI CreateEventExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1202 #endif
1203 LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1204 #if (_WIN32_WINNT >= 0x0400)
1205 LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1206 #endif
1207 HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1208 HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1209 HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1210 HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1211 #if (_WIN32_WINNT >= 0x0500)
1212 BOOL WINAPI CreateHardLinkA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1213 BOOL WINAPI CreateHardLinkW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1214 #endif
1215 HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,DWORD,DWORD);
1216 #if (_WIN32_WINNT >= 0x0500)
1217 HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1218 HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1219 BOOL WINAPI TerminateJobObject(HANDLE,UINT);
1220 BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1221 #endif
1222 HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1223 HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1224 #if (_WIN32_WINNT >= 0x0501)
1225 HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1226 #endif
1227 HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1228 HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1229 #if (_WIN32_WINNT >= 0x0600)
1230 HANDLE WINAPI CreateMutexExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1231 HANDLE WINAPI CreateMutexExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1232 #endif
1233 HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1234 HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1235 BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1236 BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1237 BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1238 BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1239 BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1240 BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1241 HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1242 HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1243 HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1244 #if (_WIN32_WINNT >= 0x0600)
1245 HANDLE WINAPI CreateSemaphoreExA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR,DWORD,DWORD);
1246 HANDLE WINAPI CreateSemaphoreExW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR,DWORD,DWORD);
1247 #endif
1248 DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1249 #if (_WIN32_WINNT >= 0x0500)
1250 HANDLE WINAPI CreateTimerQueue(void);
1251 BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1252 #endif
1253 HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,PVOID,DWORD,PDWORD);
1254 HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1255 HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1256 #if (_WIN32_WINNT >= 0x0600)
1257 HANDLE WINAPI CreateWaitableTimerExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1258 HANDLE WINAPI CreateWaitableTimerExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1259 #endif
1260 #if (_WIN32_WINNT >= 0x0501)
1261 BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1262 BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1263 #endif
1264 BOOL WINAPI DebugActiveProcess(DWORD);
1265 #if (_WIN32_WINNT >= 0x0501)
1266 BOOL WINAPI DebugActiveProcessStop(DWORD);
1267 #endif
1268 void WINAPI DebugBreak(void);
1269 #if (_WIN32_WINNT >= 0x0501)
1270 BOOL WINAPI DebugBreakProcess(HANDLE);
1271 BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1272 #endif
1273 BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1274 BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1275 #define DefineHandleTable(w) ((w),TRUE)
1276 BOOL WINAPI DeleteAce(PACL,DWORD);
1277 ATOM WINAPI DeleteAtom(ATOM);
1278 void WINAPI DeleteCriticalSection(PCRITICAL_SECTION);
1279 void WINAPI DeleteFiber(PVOID);
1280 BOOL WINAPI DeleteFileA(LPCSTR);
1281 BOOL WINAPI DeleteFileW(LPCWSTR);
1282 #if (_WIN32_WINNT >= 0x0500)
1283 BOOL WINAPI DeleteTimerQueue(HANDLE);
1284 BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1285 BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1286 BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1287 BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1288 #endif
1289 BOOL WINAPI DeregisterEventSource(HANDLE);
1290 BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1291 BOOL WINAPI DeviceIoControl(HANDLE,DWORD,PVOID,DWORD,PVOID,DWORD,PDWORD,POVERLAPPED);
1292 BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1293 #if (_WIN32_WINNT >= 0x0500)
1294 BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1295 BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1296 #endif
1297 BOOL WINAPI DisconnectNamedPipe(HANDLE);
1298 BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1299 BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,PHANDLE,DWORD,BOOL,DWORD);
1300 BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1301 BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1302 BOOL WINAPI EncryptFileA(LPCSTR);
1303 BOOL WINAPI EncryptFileW(LPCWSTR);
1304 BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1305 BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1306 void WINAPI EnterCriticalSection(LPCRITICAL_SECTION);
1307 BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1308 BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1309 BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1310 BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1311 BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1312 BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1313 BOOL WINAPI EqualPrefixSid(PSID,PSID);
1314 BOOL WINAPI EqualSid(PSID,PSID);
1315 DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1316 BOOL WINAPI EscapeCommFunction(HANDLE,DWORD);
1317 DECLSPEC_NORETURN void WINAPI ExitProcess(UINT);
1318 DECLSPEC_NORETURN void WINAPI ExitThread(DWORD);
1319 DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1320 DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1321 void WINAPI FatalAppExitA(UINT,LPCSTR);
1322 void WINAPI FatalAppExitW(UINT,LPCWSTR);
1323 void WINAPI FatalExit(int);
1324 BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1325 BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1326 BOOL WINAPI FileTimeToDosDateTime(CONST FILETIME *,LPWORD,LPWORD);
1327 BOOL WINAPI FileTimeToLocalFileTime(CONST FILETIME *,LPFILETIME);
1328 BOOL WINAPI FileTimeToSystemTime(CONST FILETIME *,LPSYSTEMTIME);
1329 #if (_WIN32_WINNT >= 0x0501)
1330 BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID*,ULONG,const GUID*,PACTCTX_SECTION_KEYED_DATA);
1331 BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID*,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1332 BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID*,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1333 #endif
1334 ATOM WINAPI FindAtomA(LPCSTR);
1335 ATOM WINAPI FindAtomW(LPCWSTR);
1336 BOOL WINAPI FindClose(HANDLE);
1337 BOOL WINAPI FindCloseChangeNotification(HANDLE);
1338 HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1339 HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1340 HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1341 HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1342 HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1343 HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1344 #if (_WIN32_WINNT >= 0x0501)
1345 HANDLE WINAPI FindFirstStreamW(LPCWSTR,STREAM_INFO_LEVELS,LPVOID,DWORD);
1346 #endif
1347 BOOL WINAPI FindFirstFreeAce(PACL,PVOID*);
1348 #if (_WIN32_WINNT >= 0x0500)
1349 HANDLE WINAPI FindFirstVolumeA(LPCSTR,DWORD);
1350 HANDLE WINAPI FindFirstVolumeW(LPCWSTR,DWORD);
1351 HANDLE WINAPI FindFirstVolumeMountPointA(LPSTR,LPSTR,DWORD);
1352 HANDLE WINAPI FindFirstVolumeMountPointW(LPWSTR,LPWSTR,DWORD);
1353 #endif
1354 BOOL WINAPI FindNextChangeNotification(HANDLE);
1355 BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1356 BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1357 #if (_WIN32_WINNT >= 0x0501)
1358 BOOL WINAPI FindNextStreamW(HANDLE,LPVOID);
1359 #endif
1360 #if (_WIN32_WINNT >= 0x0500)
1361 BOOL WINAPI FindNextVolumeA(HANDLE,LPCSTR,DWORD);
1362 BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1363 BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1364 BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1365 BOOL WINAPI FindVolumeClose(HANDLE);
1366 BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1367 #endif
1368 HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1369 HRSRC WINAPI FindResourceW(HINSTANCE,LPCWSTR,LPCWSTR);
1370 HRSRC WINAPI FindResourceExA(HINSTANCE,LPCSTR,LPCSTR,WORD);
1371 HRSRC WINAPI FindResourceExW(HINSTANCE,LPCWSTR,LPCWSTR,WORD);
1372 #if (_WIN32_WINNT >= 0x0502)
1373 DWORD WINAPI GetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1374 DWORD WINAPI GetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1375 #endif
1376 BOOL WINAPI FlushFileBuffers(HANDLE);
1377 BOOL WINAPI FlushInstructionCache(HANDLE,PCVOID,DWORD);
1378 BOOL WINAPI FlushViewOfFile(PCVOID,DWORD);
1379 DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1380 PVOID WINAPI FlsGetValue(DWORD);
1381 BOOL WINAPI FlsSetValue(DWORD,PVOID);
1382 BOOL WINAPI FlsFree(DWORD);
1383 DWORD WINAPI FormatMessageA(DWORD,PCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1384 DWORD WINAPI FormatMessageW(DWORD,PCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1385 BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1386 BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1387 BOOL WINAPI FreeLibrary(HMODULE);
1388 DECLSPEC_NORETURN void WINAPI FreeLibraryAndExitThread(HMODULE,DWORD);
1389 #define FreeModule(m) FreeLibrary(m)
1390 #define FreeProcInstance(p) (void)(p)
1391 #ifndef XFree86Server
1392 BOOL WINAPI FreeResource(HGLOBAL);
1393 #endif /* ndef XFree86Server */
1394 PVOID WINAPI FreeSid(PSID);
1395 BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1396 BOOL WINAPI GetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1397 #if (_WIN32_WINNT >= 0x0600)
1398 HRESULT WINAPI GetApplicationRecoveryCallback(HANDLE,APPLICATION_RECOVERY_CALLBACK*,PVOID*);
1399 HRESULT WINAPI GetApplicationRestart(HANDLE,PWSTR,PDWORD,PDWORD);
1400 #endif
1401 UINT WINAPI GetAtomNameA(ATOM,LPSTR,int);
1402 UINT WINAPI GetAtomNameW(ATOM,LPWSTR,int);
1403 BOOL WINAPI GetBinaryTypeA(LPCSTR,PDWORD);
1404 BOOL WINAPI GetBinaryTypeW(LPCWSTR,PDWORD);
1405 LPSTR WINAPI GetCommandLineA(VOID);
1406 LPWSTR WINAPI GetCommandLineW(VOID);
1407 BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,PDWORD);
1408 BOOL WINAPI GetCommMask(HANDLE,PDWORD);
1409 BOOL WINAPI GetCommModemStatus(HANDLE,PDWORD);
1410 BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1411 BOOL WINAPI GetCommState(HANDLE,LPDCB);
1412 BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1413 DWORD WINAPI GetCompressedFileSizeA(LPCSTR,PDWORD);
1414 DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,PDWORD);
1415 BOOL WINAPI GetComputerNameA(LPSTR,PDWORD);
1416 BOOL WINAPI GetComputerNameW(LPWSTR,PDWORD);
1417 #if (_WIN32_WINNT >= 0x0500)
1418 BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1419 BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1420 #endif
1421 #if (_WIN32_WINNT >= 0x0501)
1422 BOOL WINAPI GetCurrentActCtx(HANDLE*);
1423 #endif
1424 DWORD WINAPI GetCurrentDirectoryA(DWORD,LPSTR);
1425 DWORD WINAPI GetCurrentDirectoryW(DWORD,LPWSTR);
1426 BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1427 BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1428 HANDLE WINAPI GetCurrentProcess(void);
1429 DWORD WINAPI GetCurrentProcessId(void);
1430 HANDLE WINAPI GetCurrentThread(void);
1431 DWORD WINAPI GetCurrentThreadId(void);
1432 #define GetCurrentTime GetTickCount
1433 BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,PDWORD);
1434 BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,PDWORD);
1435 BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1436 BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1437 BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1438 BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1439 #if (_WIN32_WINNT >= 0x0502)
1440 DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1441 DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1442 #endif
1443 UINT WINAPI GetDriveTypeA(LPCSTR);
1444 UINT WINAPI GetDriveTypeW(LPCWSTR);
1445 LPSTR WINAPI GetEnvironmentStrings(void);
1446 LPSTR WINAPI GetEnvironmentStringsA(void);
1447 LPWSTR WINAPI GetEnvironmentStringsW(void);
1448 DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1449 DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1450 BOOL WINAPI GetExitCodeProcess(HANDLE,PDWORD);
1451 BOOL WINAPI GetExitCodeThread(HANDLE,PDWORD);
1452 DWORD WINAPI GetFileAttributesA(LPCSTR);
1453 #if (_WIN32_WINNT >= 0x0600)
1454 BOOL WINAPI GetFileAttributesByHandle(HANDLE,LPDWORD,DWORD);
1455 DWORD WINAPI GetFinalPathNameByHandleA(HANDLE,LPSTR,DWORD,DWORD);
1456 DWORD WINAPI GetFinalPathNameByHandleW(HANDLE,LPWSTR,DWORD,DWORD);
1457 #endif
1458 DWORD WINAPI GetFileAttributesW(LPCWSTR);
1459 BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1460 BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1461 #if (_WIN32_WINNT >= 0x0600)
1462 BOOL WINAPI GetFileBandwidthReservation(HANDLE,LPDWORD,LPDWORD,LPBOOL,LPDWORD,LPDWORD);
1463 #endif
1464 BOOL WINAPI GetFileInformationByHandle(HANDLE,LPBY_HANDLE_FILE_INFORMATION);
1465 BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1466 BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1467 DWORD WINAPI GetFileSize(HANDLE,PDWORD);
1468 BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1469 BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1470 DWORD WINAPI GetFileType(HANDLE);
1471 #define GetFreeSpace(w) (0x100000L)
1472 DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1473 DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1474 BOOL WINAPI GetHandleInformation(HANDLE,PDWORD);
1475 BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1476 DWORD WINAPI GetLastError(void);
1477 DWORD WINAPI GetLengthSid(PSID);
1478 void WINAPI GetLocalTime(LPSYSTEMTIME);
1479 DWORD WINAPI GetLogicalDrives(void);
1480 DWORD WINAPI GetLogicalDriveStringsA(DWORD,LPSTR);
1481 DWORD WINAPI GetLogicalDriveStringsW(DWORD,LPWSTR);
1482 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1483 DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1484 DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1485 #endif
1486 BOOL WINAPI GetMailslotInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1487 DWORD WINAPI GetModuleFileNameA(HINSTANCE,LPSTR,DWORD);
1488 DWORD WINAPI GetModuleFileNameW(HINSTANCE,LPWSTR,DWORD);
1489 HMODULE WINAPI GetModuleHandleA(LPCSTR);
1490 HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1491 #if (_WIN32_WINNT >= 0x0500)
1492 BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1493 BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1494 #endif
1495 BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1496 BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1497 BOOL WINAPI GetNamedPipeInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1498 #if (_WIN32_WINNT >= 0x0501)
1499 VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1500 #endif
1501 BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1502 BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1503 BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,PDWORD,BOOL);
1504 DWORD WINAPI GetPriorityClass(HANDLE);
1505 BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1506 UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1507 UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1508 DWORD WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1509 DWORD WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1510 DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1511 DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1512 DWORD WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD,LPCSTR);
1513 DWORD WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1514 BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1515 BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1516 FARPROC WINAPI GetProcAddress(HINSTANCE,LPCSTR);
1517 BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD,PDWORD);
1518 #if (_WIN32_WINNT >= 0x0502)
1519 BOOL WINAPI GetProcessHandleCount(HANDLE,PDWORD);
1520 #endif
1521 HANDLE WINAPI GetProcessHeap(VOID);
1522 DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1523 #if (_WIN32_WINNT >= 0x0502)
1524 DWORD WINAPI GetProcessId(HANDLE);
1525 #endif
1526 #if (_WIN32_WINNT >= 0x0500)
1527 BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1528 #endif
1529 BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1530 BOOL WINAPI GetProcessShutdownParameters(PDWORD,PDWORD);
1531 BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1532 DWORD WINAPI GetProcessVersion(DWORD);
1533 HWINSTA WINAPI GetProcessWindowStation(void);
1534 BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1535 UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1536 UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1537 DWORD WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1538 DWORD WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1539 DWORD WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD);
1540 DWORD WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD);
1541 BOOL WINAPI GetQueuedCompletionStatus(HANDLE,PDWORD,PDWORD,LPOVERLAPPED*,DWORD);
1542 BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,PDWORD);
1543 BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1544 BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1545 DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1546 BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1547 DWORD WINAPI GetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1548 BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1549 DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1550 DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1551 PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1552 DWORD WINAPI GetSidLengthRequired(UCHAR);
1553 PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1554 PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1555 VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1556 VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1557 HANDLE WINAPI GetStdHandle(DWORD);
1558 UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1559 UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1560 VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1561 BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1562 #if (_WIN32_WINNT >= 0x0502)
1563 BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1564 #endif
1565 VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1566 #if (_WIN32_WINNT >= 0x0501)
1567 BOOL WINAPI GetSystemTimes(LPFILETIME,LPFILETIME,LPFILETIME);
1568 #endif
1569 BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1570 void WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1571 #if (_WIN32_WINNT >= 0x0500)
1572 UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1573 UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1574 #endif
1575 #if (_WIN32_WINNT >= 0x0501)
1576 UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1577 UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1578 #endif
1579 DWORD WINAPI GetTapeParameters(HANDLE,DWORD,PDWORD,PVOID);
1580 DWORD WINAPI GetTapePosition(HANDLE,DWORD,PDWORD,PDWORD,PDWORD);
1581 DWORD WINAPI GetTapeStatus(HANDLE);
1582 UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1583 UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1584 DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1585 DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1586 BOOL WINAPI GetThreadContext(HANDLE,LPCONTEXT);
1587 #if (_WIN32_WINNT >= 0x0502)
1588 BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1589 #endif
1590 int WINAPI GetThreadPriority(HANDLE);
1591 BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1592 BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1593 BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1594 DWORD WINAPI GetTickCount(VOID);
1595 DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1596 BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD,PDWORD);
1597 BOOL WINAPI GetUserNameA (LPSTR,PDWORD);
1598 BOOL WINAPI GetUserNameW(LPWSTR,PDWORD);
1599 DWORD WINAPI GetVersion(void);
1600 BOOL WINAPI GetVersionExA(LPOSVERSIONINFOA);
1601 BOOL WINAPI GetVersionExW(LPOSVERSIONINFOW);
1602 BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1603 BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1604 #if (_WIN32_WINNT >= 0x0500)
1605 BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1606 BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1607 BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1608 BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1609 #endif
1610 #if (_WIN32_WINNT >= 0x0501)
1611 BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1612 BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1613 #endif
1614 UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1615 UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1616 DWORD WINAPI GetWindowThreadProcessId(HWND,PDWORD);
1617 UINT WINAPI GetWriteWatch(DWORD,PVOID,SIZE_T,PVOID*,PULONG_PTR,PULONG);
1618 ATOM WINAPI GlobalAddAtomA(LPCSTR);
1619 ATOM WINAPI GlobalAddAtomW( LPCWSTR);
1620 HGLOBAL WINAPI GlobalAlloc(UINT,DWORD);
1621 SIZE_T WINAPI GlobalCompact(DWORD); /* Obsolete: Has no effect. */
1622 ATOM WINAPI GlobalDeleteAtom(ATOM);
1623 #define GlobalDiscard(m) GlobalReAlloc((m),0,GMEM_MOVEABLE)
1624 ATOM WINAPI GlobalFindAtomA(LPCSTR);
1625 ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1626 VOID WINAPI GlobalFix(HGLOBAL); /* Obsolete: Has no effect. */
1627 UINT WINAPI GlobalFlags(HGLOBAL); /* Obsolete: Has no effect. */
1628 HGLOBAL WINAPI GlobalFree(HGLOBAL);
1629 UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,int);
1630 UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,int);
1631 HGLOBAL WINAPI GlobalHandle(PCVOID);
1632 LPVOID WINAPI GlobalLock(HGLOBAL);
1633 VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1634 #if (_WIN32_WINNT >= 0x0500)
1635 BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1636 #endif
1637 HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,DWORD,UINT);
1638 DWORD WINAPI GlobalSize(HGLOBAL);
1639 VOID WINAPI GlobalUnfix(HGLOBAL); /* Obsolete: Has no effect. */
1640 BOOL WINAPI GlobalUnlock(HGLOBAL);
1641 BOOL WINAPI GlobalUnWire(HGLOBAL); /* Obsolete: Has no effect. */
1642 PVOID WINAPI GlobalWire(HGLOBAL); /* Obsolete: Has no effect. */
1643 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1644 PVOID WINAPI HeapAlloc(HANDLE,DWORD,DWORD);
1645 SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1646 HANDLE WINAPI HeapCreate(DWORD,DWORD,DWORD);
1647 BOOL WINAPI HeapDestroy(HANDLE);
1648 BOOL WINAPI HeapFree(HANDLE,DWORD,PVOID);
1649 BOOL WINAPI HeapLock(HANDLE);
1650 #if (_WIN32_WINNT >= 0x0501)
1651 BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1652 #endif
1653 PVOID WINAPI HeapReAlloc(HANDLE,DWORD,PVOID,DWORD);
1654 #if (_WIN32_WINNT >= 0x0501)
1655 BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1656 #endif
1657 DWORD WINAPI HeapSize(HANDLE,DWORD,PCVOID);
1658 BOOL WINAPI HeapUnlock(HANDLE);
1659 BOOL WINAPI HeapValidate(HANDLE,DWORD,PCVOID);
1660 BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1661 BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1662 BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1663 BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1664 BOOL WINAPI InitAtomTable(DWORD);
1665 BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1666 #if (_WIN32_WINNT >= 0x0600)
1667 VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
1668 #endif
1669 VOID WINAPI InitializeCriticalSection(LPCRITICAL_SECTION);
1670 BOOL WINAPI InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION,DWORD);
1671 DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
1672 BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1673 BOOL WINAPI InitializeSid (PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1674 #if !defined(__WINDDK_H) && _WIN32_WINNT >= 0x0501
1675 VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1676 #endif
1677 #if (_WIN32_WINNT >= 0x0600)
1678 VOID WINAPI InitializeSRWLock(PSRWLOCK);
1679 #endif
1680 #ifndef __INTERLOCKED_DECLARED
1681 #define __INTERLOCKED_DECLARED
1682 LONG WINAPI InterlockedCompareExchange(LPLONG,LONG,LONG);
1683 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1684 #define InterlockedCompareExchangePointer(d,e,c) \
1685 (PVOID)InterlockedCompareExchange((LPLONG)(d),(LONG)(e),(LONG)(c))
1686 LONG WINAPI InterlockedDecrement(LPLONG);
1687 LONG WINAPI InterlockedExchange(LPLONG,LONG);
1688 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1689 #define InterlockedExchangePointer(t,v) \
1690 (PVOID)InterlockedExchange((LPLONG)(t),(LONG)(v))
1691 LONG WINAPI InterlockedExchangeAdd(LPLONG,LONG);
1692 #if (_WIN32_WINNT >= 0x0501)
1693 PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1694 #endif
1695 LONG WINAPI InterlockedIncrement(LPLONG);
1696 #if (_WIN32_WINNT >= 0x0501)
1697 PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1698 PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER,PSLIST_ENTRY);
1699 #endif
1700 #endif /* __INTERLOCKED_DECLARED */
1701 BOOL WINAPI IsBadCodePtr(FARPROC);
1702 BOOL WINAPI IsBadHugeReadPtr(PCVOID,UINT);
1703 BOOL WINAPI IsBadHugeWritePtr(PVOID,UINT);
1704 BOOL WINAPI IsBadReadPtr(PCVOID,UINT);
1705 BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
1706 BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
1707 BOOL WINAPI IsBadWritePtr(PVOID,UINT);
1708 BOOL WINAPI IsDebuggerPresent(void);
1709 #if (_WIN32_WINNT >= 0x0501)
1710 BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1711 #endif
1712 BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1713 BOOL WINAPI IsSystemResumeAutomatic(void);
1714 BOOL WINAPI IsTextUnicode(PCVOID,int,LPINT);
1715 #if (_WIN32_WINNT >= 0x0600)
1716 BOOL WINAPI IsThreadAFiber(VOID);
1717 #endif
1718 BOOL WINAPI IsValidAcl(PACL);
1719 BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1720 BOOL WINAPI IsValidSid(PSID);
1721 #if (_WIN32_WINNT >= 0x0501)
1722 BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1723 BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1724 #endif
1725 void WINAPI LeaveCriticalSection(LPCRITICAL_SECTION);
1726 #define LimitEmsPages(n)
1727 HINSTANCE WINAPI LoadLibraryA(LPCSTR);
1728 HINSTANCE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1729 HINSTANCE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1730 HINSTANCE WINAPI LoadLibraryW(LPCWSTR);
1731 DWORD WINAPI LoadModule(LPCSTR,PVOID);
1732 HGLOBAL WINAPI LoadResource(HINSTANCE,HRSRC);
1733 HLOCAL WINAPI LocalAlloc(UINT,SIZE_T);
1734 SIZE_T WINAPI LocalCompact(UINT); /* Obsolete: Has no effect. */
1735 #define LocalDiscard(m) (LocalReAlloc((m),0,LMEM_MOVEABLE))
1736 BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *,LPFILETIME);
1737 UINT WINAPI LocalFlags(HLOCAL); /* Obsolete: Has no effect. */
1738 HLOCAL WINAPI LocalFree(HLOCAL);
1739 HLOCAL WINAPI LocalHandle(LPCVOID);
1740 PVOID WINAPI LocalLock(HLOCAL);
1741 HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
1742 SIZE_T WINAPI LocalShrink(HLOCAL,UINT); /* Obsolete: Has no effect. */
1743 SIZE_T WINAPI LocalSize(HLOCAL);
1744 BOOL WINAPI LocalUnlock(HLOCAL);
1745 BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1746 BOOL WINAPI LockFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,LPOVERLAPPED);
1747 PVOID WINAPI LockResource(HGLOBAL);
1748 #define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
1749 BOOL WINAPI LogonUserA(LPSTR,LPSTR,LPSTR,DWORD,DWORD,PHANDLE);
1750 BOOL WINAPI LogonUserW(LPWSTR,LPWSTR,LPWSTR,DWORD,DWORD,PHANDLE);
1751 BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1752 BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1753 BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1754 BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1755 BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,PDWORD,PDWORD);
1756 BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,PDWORD,PDWORD);
1757 BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,PDWORD);
1758 BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,PDWORD);
1759 BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1760 BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1761 LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
1762 LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
1763 int WINAPI lstrcmpA(LPCSTR,LPCSTR);
1764 int WINAPI lstrcmpiA(LPCSTR,LPCSTR);
1765 int WINAPI lstrcmpiW( LPCWSTR,LPCWSTR);
1766 int WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
1767 LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
1768 LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,int);
1769 LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,int);
1770 LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
1771 int WINAPI lstrlenA(LPCSTR);
1772 int WINAPI lstrlenW(LPCWSTR);
1773 BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);
1774 #define MakeProcInstance(p,i) (p)
1775 BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD);
1776 VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1777 PVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1778 PVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,PVOID);
1779 BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
1780 BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1781 BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1782 BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1783 int WINAPI MulDiv(int,int,int);
1784 BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1785 BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,PVOID,BOOL);
1786 BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,PVOID,BOOL);
1787 BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,PVOID,BOOL);
1788 BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,PVOID,BOOL);
1789 BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,PVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1790 BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,PVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1791 BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1792 BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1793 HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1794 HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1795 HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1796 HANDLE WINAPI OpenEventLogA (LPCSTR,LPCSTR);
1797 HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1798 HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1799 HFILE WINAPI OpenFile(LPCSTR,LPOFSTRUCT,UINT);
1800 #if (_WIN32_WINNT >= 0x0600)
1801 HANDLE WINAPI OpenFileById(HANDLE,LPFILE_ID_DESCRIPTOR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD);
1802 #endif
1803 HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1804 HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1805 HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1806 HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1807 HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
1808 BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1809 HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1810 HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1811 #if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
1812 HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
1813 #endif
1814 BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1815 HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1816 HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1817 void WINAPI OutputDebugStringA(LPCSTR);
1818 void WINAPI OutputDebugStringW(LPCWSTR);
1819 BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1820 BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
1821 DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1822 BOOL WINAPI PrivilegeCheck (HANDLE,PPRIVILEGE_SET,PBOOL);
1823 BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1824 BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1825 #if (_WIN32_WINNT >= 0x0500)
1826 BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1827 #endif
1828 BOOL WINAPI PulseEvent(HANDLE);
1829 BOOL WINAPI PurgeComm(HANDLE,DWORD);
1830 #if (_WIN32_WINNT >= 0x0501)
1831 BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T*);
1832 #endif
1833 DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1834 DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1835 #if (_WIN32_WINNT >= 0x0501)
1836 BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
1837 #endif
1838 BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER);
1839 BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER);
1840 DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,DWORD);
1841 void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR*);
1842 BOOL WINAPI ReadDirectoryChangesW(HANDLE,PVOID,DWORD,BOOL,DWORD,PDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1843 BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1844 BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1845 BOOL WINAPI ReadFile(HANDLE,PVOID,DWORD,PDWORD,LPOVERLAPPED);
1846 BOOL WINAPI ReadFileEx(HANDLE,PVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1847 BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1848 BOOL WINAPI ReadProcessMemory(HANDLE,PCVOID,PVOID,DWORD,PDWORD);
1849 #if (_WIN32_WINNT >= 0x0600)
1850 VOID WINAPI RecoveryFinished(BOOL);
1851 HRESULT WINAPI RecoveryInProgress(OUT PBOOL);
1852 HRESULT WINAPI RegisterApplicationRecoveryCallback(APPLICATION_RECOVERY_CALLBACK,PVOID);
1853 HRESULT WINAPI RegisterApplicationRestart(PCWSTR,DWORD);
1854 #endif
1855 HANDLE WINAPI RegisterEventSourceA (LPCSTR,LPCSTR);
1856 HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
1857 #if (_WIN32_WINNT >= 0x0501)
1858 void WINAPI ReleaseActCtx(HANDLE);
1859 #endif
1860 BOOL WINAPI ReleaseMutex(HANDLE);
1861 BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
1862 #if (_WIN32_WINNT >= 0x0600)
1863 VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
1864 VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
1865 #endif
1866 BOOL WINAPI RemoveDirectoryA(LPCSTR);
1867 BOOL WINAPI RemoveDirectoryW(LPCWSTR);
1868 #if (_WIN32_WINNT >= 0x0500)
1869 ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
1870 #endif
1871 #if (_WIN32_WINNT >= 0x0500)
1872 BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
1873 BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
1874 #endif
1875 BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR*,PVOID);
1876 BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR*,PVOID);
1877 BOOL WINAPI ResetEvent(HANDLE);
1878 UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
1879 #if (_WIN32_WINNT >= 0x0510)
1880 VOID WINAPI RestoreLastError(DWORD);
1881 #endif
1882 DWORD WINAPI ResumeThread(HANDLE);
1883 BOOL WINAPI RevertToSelf(void);
1884 DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
1885 DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1886 BOOL WINAPI SetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1887 BOOL WINAPI SetCommBreak(HANDLE);
1888 BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
1889 BOOL WINAPI SetCommMask(HANDLE,DWORD);
1890 BOOL WINAPI SetCommState(HANDLE,LPDCB);
1891 BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1892 BOOL WINAPI SetComputerNameA(LPCSTR);
1893 BOOL WINAPI SetComputerNameW(LPCWSTR);
1894 #if (_WIN32_WINNT >= 0x0500)
1895 BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
1896 BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
1897 #endif
1898 BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
1899 BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
1900 BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
1901 BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
1902 #if (_WIN32_WINNT >= 0x0502)
1903 BOOL WINAPI SetDllDirectoryA(LPCSTR);
1904 BOOL WINAPI SetDllDirectoryW(LPCWSTR);
1905 #endif
1906 BOOL WINAPI SetEndOfFile(HANDLE);
1907 BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
1908 BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
1909 UINT WINAPI SetErrorMode(UINT);
1910 BOOL WINAPI SetEvent(HANDLE);
1911 VOID WINAPI SetFileApisToANSI(void);
1912 VOID WINAPI SetFileApisToOEM(void);
1913 BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
1914 #if (_WIN32_WINNT >= 0x0600)
1915 BOOL WINAPI SetFileAttributesByHandle(HANDLE,DWORD,DWORD);
1916 #endif
1917 BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
1918 #if (_WIN32_WINNT >= 0x0600)
1919 BOOL WINAPI SetFileBandwidthReservation(HANDLE,DWORD,DWORD,BOOL,LPDWORD,LPDWORD);
1920 BOOL WINAPI SetFileCompletionNotificationModes(HANDLE,UCHAR);
1921 #endif
1922 DWORD WINAPI SetFilePointer(HANDLE,LONG,PLONG,DWORD);
1923 BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,PLARGE_INTEGER,DWORD);
1924 BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1925 BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1926 #if (_WIN32_WINNT >= 0x0501)
1927 BOOL WINAPI SetFileShortNameA(HANDLE,LPCSTR);
1928 BOOL WINAPI SetFileShortNameW(HANDLE,LPCWSTR);
1929 #endif
1930 BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
1931 #if (_WIN32_WINNT >= 0x0501)
1932 BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
1933 #endif
1934 #if (_WIN32_WINNT >= 0x0502)
1935 BOOL WINAPI SetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1936 BOOL WINAPI SetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1937 #endif
1938 UINT WINAPI SetHandleCount(UINT);
1939 BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
1940 BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1941 void WINAPI SetLastError(DWORD);
1942 void WINAPI SetLastErrorEx(DWORD,DWORD);
1943 BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
1944 BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
1945 BOOL WINAPI SetNamedPipeHandleState(HANDLE,PDWORD,PDWORD,PDWORD);
1946 BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
1947 BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR *,PGENERIC_MAPPING,HANDLE);
1948 BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD);
1949 BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
1950 BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
1951 BOOL WINAPI SetProcessWorkingSetSize(HANDLE,DWORD,DWORD);
1952 BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
1953 BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
1954 BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
1955 BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
1956 DWORD WINAPI SetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1957 BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
1958 BOOL WINAPI SetStdHandle(DWORD,HANDLE);
1959 #define SetSwapAreaSize(w) (w)
1960 BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
1961 BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
1962 BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
1963 DWORD WINAPI SetTapeParameters(HANDLE,DWORD,PVOID);
1964 DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
1965 DWORD WINAPI SetThreadAffinityMask(HANDLE,DWORD);
1966 BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT*);
1967 DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
1968 BOOL WINAPI SetThreadPriority(HANDLE,int);
1969 BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
1970 BOOL WINAPI SetThreadToken (PHANDLE,HANDLE);
1971 BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
1972 BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD);
1973 LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
1974 BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
1975 BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
1976 BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
1977 #if (_WIN32_WINNT >= 0x0500)
1978 BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
1979 BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
1980 #endif
1981 BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,PVOID,BOOL);
1982 DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
1983 DWORD WINAPI SizeofResource(HINSTANCE,HRSRC);
1984 void WINAPI Sleep(DWORD);
1985 #if (_WIN32_WINNT >= 0x0600)
1986 BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
1987 BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE,PSRWLOCK,DWORD,ULONG);
1988 #endif
1989 DWORD WINAPI SleepEx(DWORD,BOOL);
1990 DWORD WINAPI SuspendThread(HANDLE);
1991 void WINAPI SwitchToFiber(PVOID);
1992 BOOL WINAPI SwitchToThread(void);
1993 BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
1994 BOOL WINAPI SystemTimeToTzSpecificLocalTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);
1995 BOOL WINAPI TerminateProcess(HANDLE,UINT);
1996 BOOL WINAPI TerminateThread(HANDLE,DWORD);
1997 DWORD WINAPI TlsAlloc(VOID);
1998 BOOL WINAPI TlsFree(DWORD);
1999 PVOID WINAPI TlsGetValue(DWORD);
2000 BOOL WINAPI TlsSetValue(DWORD,PVOID);
2001 BOOL WINAPI TransactNamedPipe(HANDLE,PVOID,DWORD,PVOID,DWORD,PDWORD,LPOVERLAPPED);
2002 BOOL WINAPI TransmitCommChar(HANDLE,char);
2003 BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION);
2004 LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS);
2005 BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2006 BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2007 #define UnlockResource(h) (h)
2008 #define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
2009 BOOL WINAPI UnmapViewOfFile(PVOID);
2010 #if (_WIN32_WINNT >= 0x0500)
2011 BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2012 #endif
2013 BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,PVOID,DWORD);
2014 BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,PVOID,DWORD);
2015 BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2016 BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2017 PVOID WINAPI VirtualAlloc(PVOID,SIZE_T,DWORD,DWORD);
2018 PVOID WINAPI VirtualAllocEx(HANDLE,PVOID,SIZE_T,DWORD,DWORD);
2019 BOOL WINAPI VirtualFree(PVOID,SIZE_T,DWORD);
2020 BOOL WINAPI VirtualFreeEx(HANDLE,PVOID,SIZE_T,DWORD);
2021 BOOL WINAPI VirtualLock(PVOID,SIZE_T);
2022 BOOL WINAPI VirtualProtect(PVOID,SIZE_T,DWORD,PDWORD);
2023 BOOL WINAPI VirtualProtectEx(HANDLE,PVOID,SIZE_T,DWORD,PDWORD);
2024 DWORD WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2025 DWORD WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2026 BOOL WINAPI VirtualUnlock(PVOID,SIZE_T);
2027 BOOL WINAPI WaitCommEvent(HANDLE,PDWORD,LPOVERLAPPED);
2028 BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2029 DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2030 DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2031 DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2032 DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2033 BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2034 BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2035 #if (_WIN32_WINNT >= 0x0600)
2036 VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
2037 VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
2038 #endif
2039 BOOL WINAPI WinLoadTrustProvider(GUID*);
2040 BOOL WINAPI WriteFile(HANDLE,PCVOID,DWORD,PDWORD,LPOVERLAPPED);
2041 BOOL WINAPI WriteFileEx(HANDLE,PCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2042 BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2043 BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2044 BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2045 BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2046 BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2047 BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2048 BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2049 BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2050 BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2051 BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2052 BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2053 BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2054 DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2055 #define Yield()
2056 #if (_WIN32_WINNT >= 0x0501)
2057 BOOL WINAPI ZombifyActCtx(HANDLE);
2058 #endif
2059 #if (_WIN32_WINNT >= 0x0500)
2060 BOOL WINAPI AllocateUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2061 BOOL WINAPI FreeUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2062 BOOL WINAPI MapUserPhysicalPages(PVOID,ULONG_PTR,PULONG_PTR);
2063 BOOL WINAPI MapUserPhysicalPagesScatter(PVOID*,ULONG_PTR,PULONG_PTR);
2064 #endif
2065
2066 #ifdef UNICODE
2067 typedef STARTUPINFOW STARTUPINFO,*LPSTARTUPINFO;
2068 typedef WIN32_FIND_DATAW WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2069 #if (_WIN32_WINNT >= 0x0501)
2070 typedef WIN32_FIND_STREAM_DATAW WIN32_FIND_STREAM_DATA,*LPWIN32_FIND_STREAM_DATA;
2071 #endif
2072 typedef HW_PROFILE_INFOW HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2073 typedef ENUMRESLANGPROCW ENUMRESLANGPROC;
2074 typedef ENUMRESNAMEPROCW ENUMRESNAMEPROC;
2075 typedef ENUMRESTYPEPROCW ENUMRESTYPEPROC;
2076 #if (_WIN32_WINNT >= 0x0501)
2077 typedef ACTCTXW ACTCTX,*PACTCTX;
2078 typedef PCACTCTXW PCACTCTX;
2079 #endif
2080 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
2081 #define AddAtom AddAtomW
2082 #define BackupEventLog BackupEventLogW
2083 #define BeginUpdateResource BeginUpdateResourceW
2084 #define BuildCommDCB BuildCommDCBW
2085 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
2086 #define CallNamedPipe CallNamedPipeW
2087 #if (_WIN32_WINNT >= 0x0501)
2088 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
2089 #endif
2090 #define ClearEventLog ClearEventLogW
2091 #define CommConfigDialog CommConfigDialogW
2092 #define CopyFile CopyFileW
2093 #define CopyFileEx CopyFileExW
2094 #if (_WIN32_WINNT >= 0x0501)
2095 #define CreateActCtx CreateActCtxW
2096 #endif
2097 #define CreateDirectory CreateDirectoryW
2098 #define CreateDirectoryEx CreateDirectoryExW
2099 #define CreateEvent CreateEventW
2100 #define CreateFile CreateFileW
2101 #define CreateFileMapping CreateFileMappingW
2102 #if (_WIN32_WINNT >= 0x0500)
2103 #define CreateHardLink CreateHardLinkW
2104 #define CreateJobObject CreateJobObjectW
2105 #endif
2106 #define CreateMailslot CreateMailslotW
2107 #define CreateMutex CreateMutexW
2108 #define CreateNamedPipe CreateNamedPipeW
2109 #define CreateProcess CreateProcessW
2110 #define CreateProcessAsUser CreateProcessAsUserW
2111 #define CreateSemaphore CreateSemaphoreW
2112 #define CreateWaitableTimer CreateWaitableTimerW
2113 #define DefineDosDevice DefineDosDeviceW
2114 #define DeleteFile DeleteFileW
2115 #if (_WIN32_WINNT >= 0x0500)
2116 #define DeleteVolumeMountPoint DeleteVolumeMountPointW
2117 #define DnsHostnameToComputerName DnsHostnameToComputerNameW
2118 #endif
2119 #define EncryptFile EncryptFileW
2120 #define EndUpdateResource EndUpdateResourceW
2121 #define EnumResourceLanguages EnumResourceLanguagesW
2122 #define EnumResourceNames EnumResourceNamesW
2123 #define EnumResourceTypes EnumResourceTypesW
2124 #define ExpandEnvironmentStrings ExpandEnvironmentStringsW
2125 #define FatalAppExit FatalAppExitW
2126 #define FileEncryptionStatus FileEncryptionStatusW
2127 #if (_WIN32_WINNT >= 0x0501)
2128 #define FindActCtxSectionString FindActCtxSectionStringW
2129 #endif
2130 #define FindAtom FindAtomW
2131 #define FindFirstChangeNotification FindFirstChangeNotificationW
2132 #define FindFirstFile FindFirstFileW
2133 #define FindFirstFileEx FindFirstFileExW
2134 #if (_WIN32_WINNT >= 0x0500)
2135 #define FindFirstVolume FindFirstVolumeW
2136 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
2137 #endif
2138 #define FindNextFile FindNextFileW
2139 #if (_WIN32_WINNT >= 0x0500)
2140 #define FindNextVolume FindNextVolumeW
2141 #define FindNextVolumeMountPoint FindNextVolumeMountPointW
2142 #endif
2143 #define FindResource FindResourceW
2144 #define FindResourceEx FindResourceExW
2145 #define FormatMessage FormatMessageW
2146 #define FreeEnvironmentStrings FreeEnvironmentStringsW
2147 #define GetAtomName GetAtomNameW
2148 #define GetBinaryType GetBinaryTypeW
2149 #define GetCommandLine GetCommandLineW
2150 #define GetCompressedFileSize GetCompressedFileSizeW
2151 #define GetComputerName GetComputerNameW
2152 #define GetCurrentDirectory GetCurrentDirectoryW
2153 #define GetDefaultCommConfig GetDefaultCommConfigW
2154 #define GetDiskFreeSpace GetDiskFreeSpaceW
2155 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
2156 #if (_WIN32_WINNT >= 0x0502)
2157 #define GetDllDirectory GetDllDirectoryW
2158 #endif
2159 #define GetDriveType GetDriveTypeW
2160 #define GetEnvironmentStrings GetEnvironmentStringsW
2161 #define GetEnvironmentVariable GetEnvironmentVariableW
2162 #define GetFileAttributes GetFileAttributesW
2163 #define GetFileAttributesEx GetFileAttributesExW
2164 #define GetFileSecurity GetFileSecurityW
2165 #if (_WIN32_WINNT >= 0x0600)
2166 #define GetFinalPathNameByHandle GetFinalPathNameByHandleW
2167 #endif
2168 #define GetFullPathName GetFullPathNameW
2169 #define GetLogicalDriveStrings GetLogicalDriveStringsW
2170 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2171 #define GetLongPathName GetLongPathNameW
2172 #endif
2173 #define GetModuleFileName GetModuleFileNameW
2174 #define GetModuleHandle GetModuleHandleW
2175 #if (_WIN32_WINNT >= 0x0500)
2176 #define GetModuleHandleEx GetModuleHandleExW
2177 #endif
2178 #define GetNamedPipeHandleState GetNamedPipeHandleStateW
2179 #define GetPrivateProfileInt GetPrivateProfileIntW
2180 #define GetPrivateProfileSection GetPrivateProfileSectionW
2181 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
2182 #define GetPrivateProfileString GetPrivateProfileStringW
2183 #define GetPrivateProfileStruct GetPrivateProfileStructW
2184 #define GetProfileInt GetProfileIntW
2185 #define GetProfileSection GetProfileSectionW
2186 #define GetProfileString GetProfileStringW
2187 #define GetShortPathName GetShortPathNameW
2188 #define GetStartupInfo GetStartupInfoW
2189 #define GetSystemDirectory GetSystemDirectoryW
2190 #if (_WIN32_WINNT >= 0x0500)
2191 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
2192 #endif
2193 #if (_WIN32_WINNT >= 0x0501)
2194 #define GetSystemWow64Directory GetSystemWow64DirectoryW
2195 #endif
2196 #define GetTempFileName GetTempFileNameW
2197 #define GetTempPath GetTempPathW
2198 #define GetUserName GetUserNameW
2199 #define GetVersionEx GetVersionExW
2200 #define GetVolumeInformation GetVolumeInformationW
2201 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
2202 #define GetVolumePathName GetVolumePathNameW
2203 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
2204 #define GetWindowsDirectory GetWindowsDirectoryW
2205 #define GlobalAddAtom GlobalAddAtomW
2206 #define GlobalFindAtom GlobalFindAtomW
2207 #define GlobalGetAtomName GlobalGetAtomNameW
2208 #define IsBadStringPtr IsBadStringPtrW
2209 #define LoadLibrary LoadLibraryW
2210 #define LoadLibraryEx LoadLibraryExW
2211 #define LogonUser LogonUserW
2212 #define LookupAccountName LookupAccountNameW
2213 #define LookupAccountSid LookupAccountSidW
2214 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
2215 #define LookupPrivilegeName LookupPrivilegeNameW
2216 #define LookupPrivilegeValue LookupPrivilegeValueW
2217 #define lstrcat lstrcatW
2218 #define lstrcmp lstrcmpW
2219 #define lstrcmpi lstrcmpiW
2220 #define lstrcpy lstrcpyW
2221 #define lstrcpyn lstrcpynW
2222 #define lstrlen lstrlenW
2223 #define MoveFile MoveFileW
2224 #define MoveFileEx MoveFileExW
2225 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
2226 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
2227 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
2228 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
2229 #define OpenBackupEventLog OpenBackupEventLogW
2230 #define OpenEvent OpenEventW
2231 #define OpenEventLog OpenEventLogW
2232 #define OpenFileMapping OpenFileMappingW
2233 #define OpenMutex OpenMutexW
2234 #define OpenSemaphore OpenSemaphoreW
2235 #define OutputDebugString OutputDebugStringW
2236 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
2237 #define QueryDosDevice QueryDosDeviceW
2238 #define ReadEventLog ReadEventLogW
2239 #define RegisterEventSource RegisterEventSourceW
2240 #define RemoveDirectory RemoveDirectoryW
2241 #if (_WIN32_WINNT >= 0x0500)
2242 #define ReplaceFile ReplaceFileW
2243 #endif
2244 #define ReportEvent ReportEventW
2245 #define SearchPath SearchPathW
2246 #define SetComputerName SetComputerNameW
2247 #define SetComputerNameEx SetComputerNameExW
2248 #define SetCurrentDirectory SetCurrentDirectoryW
2249 #define SetDefaultCommConfig SetDefaultCommConfigW
2250 #if (_WIN32_WINNT >= 0x0502)
2251 #define SetDllDirectory SetDllDirectoryW
2252 #endif
2253 #define SetEnvironmentVariable SetEnvironmentVariableW
2254 #define SetFileAttributes SetFileAttributesW
2255 #define SetFileSecurity SetFileSecurityW
2256 #if (_WIN32_WINNT >= 0x0501)
2257 #define SetFileShortName SetFileShortNameW
2258 #endif
2259 #if (_WIN32_WINNT >= 0x0502)
2260 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
2261 #endif
2262 #define SetVolumeLabel SetVolumeLabelW
2263 #define SetVolumeMountPoint SetVolumeMountPointW
2264 #define UpdateResource UpdateResourceW
2265 #define VerifyVersionInfo VerifyVersionInfoW
2266 #define WaitNamedPipe WaitNamedPipeW
2267 #define WritePrivateProfileSection WritePrivateProfileSectionW
2268 #define WritePrivateProfileString WritePrivateProfileStringW
2269 #define WritePrivateProfileStruct WritePrivateProfileStructW
2270 #define WriteProfileSection WriteProfileSectionW
2271 #define WriteProfileString WriteProfileStringW
2272 #else
2273 typedef STARTUPINFOA STARTUPINFO,*LPSTARTUPINFO;
2274 typedef WIN32_FIND_DATAA WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2275 typedef HW_PROFILE_INFOA HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2276 #if (_WIN32_WINNT >= 0x0501)
2277 typedef ACTCTXA ACTCTX,*PACTCTX;
2278 typedef PCACTCTXA PCACTCTX;
2279 #endif
2280 typedef ENUMRESLANGPROCA ENUMRESLANGPROC;
2281 typedef ENUMRESNAMEPROCA ENUMRESNAMEPROC;
2282 typedef ENUMRESTYPEPROCA ENUMRESTYPEPROC;
2283 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
2284 #define AddAtom AddAtomA
2285 #define BackupEventLog BackupEventLogA
2286 #define BeginUpdateResource BeginUpdateResourceA
2287 #define BuildCommDCB BuildCommDCBA
2288 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
2289 #define CallNamedPipe CallNamedPipeA
2290 #if (_WIN32_WINNT >= 0x0501)
2291 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
2292 #endif
2293 #define ClearEventLog ClearEventLogA
2294 #define CommConfigDialog CommConfigDialogA
2295 #define CopyFile CopyFileA
2296 #define CopyFileEx CopyFileExA
2297 #if (_WIN32_WINNT >= 0x0501)
2298 #define CreateActCtx CreateActCtxA
2299 #endif
2300 #define CreateDirectory CreateDirectoryA
2301 #define CreateDirectoryEx CreateDirectoryExA
2302 #define CreateEvent CreateEventA
2303 #define CreateFile CreateFileA
2304 #define CreateFileMapping CreateFileMappingA
2305 #if (_WIN32_WINNT >= 0x0500)
2306 #define CreateHardLink CreateHardLinkA
2307 #define CreateJobObject CreateJobObjectA
2308 #endif
2309 #define CreateMailslot CreateMailslotA
2310 #define CreateMutex CreateMutexA
2311 #define CreateNamedPipe CreateNamedPipeA
2312 #define CreateProcess CreateProcessA
2313 #define CreateProcessAsUser CreateProcessAsUserA
2314 #define CreateSemaphore CreateSemaphoreA
2315 #define CreateWaitableTimer CreateWaitableTimerA
2316 #define DefineDosDevice DefineDosDeviceA
2317 #define DeleteFile DeleteFileA
2318 #if (_WIN32_WINNT >= 0x0500)
2319 #define DeleteVolumeMountPoint DeleteVolumeMountPointA
2320 #define DnsHostnameToComputerName DnsHostnameToComputerNameA
2321 #endif
2322 #define EncryptFile EncryptFileA
2323 #define EndUpdateResource EndUpdateResourceA
2324 #define EnumResourceLanguages EnumResourceLanguagesA
2325 #define EnumResourceNames EnumResourceNamesA
2326 #define EnumResourceTypes EnumResourceTypesA
2327 #define ExpandEnvironmentStrings ExpandEnvironmentStringsA
2328 #define FatalAppExit FatalAppExitA
2329 #define FileEncryptionStatus FileEncryptionStatusA
2330 #if (_WIN32_WINNT >= 0x0501)
2331 #define FindActCtxSectionString FindActCtxSectionStringA
2332 #endif
2333 #define FindAtom FindAtomA
2334 #define FindFirstChangeNotification FindFirstChangeNotificationA
2335 #define FindFirstFile FindFirstFileA
2336 #define FindFirstFileEx FindFirstFileExA
2337 #if (_WIN32_WINNT >= 0x0500)
2338 #define FindFirstVolume FindFirstVolumeA
2339 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
2340 #endif
2341 #define FindNextFile FindNextFileA
2342 #if (_WIN32_WINNT >= 0x0500)
2343 #define FindNextVolume FindNextVolumeA
2344 #define FindNextVolumeMountPoint FindNextVolumeMountPointA
2345 #endif
2346 #define FindResource FindResourceA
2347 #define FindResourceEx FindResourceExA
2348 #define FormatMessage FormatMessageA
2349 #define FreeEnvironmentStrings FreeEnvironmentStringsA
2350 #define GetAtomName GetAtomNameA
2351 #define GetBinaryType GetBinaryTypeA
2352 #define GetCommandLine GetCommandLineA
2353 #define GetComputerName GetComputerNameA
2354 #define GetCompressedFileSize GetCompressedFileSizeA
2355 #define GetCurrentDirectory GetCurrentDirectoryA
2356 #define GetDefaultCommConfig GetDefaultCommConfigA
2357 #define GetDiskFreeSpace GetDiskFreeSpaceA
2358 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
2359 #if (_WIN32_WINNT >= 0x0502)
2360 #define GetDllDirectory GetDllDirectoryA
2361 #endif
2362 #define GetDriveType GetDriveTypeA
2363 #define GetEnvironmentVariable GetEnvironmentVariableA
2364 #define GetFileAttributes GetFileAttributesA
2365 #define GetFileAttributesEx GetFileAttributesExA
2366 #define GetFileSecurity GetFileSecurityA
2367 #if (_WIN32_WINNT >= 0x0600)
2368 #define GetFinalPathNameByHandle GetFinalPathNameByHandleA
2369 #endif
2370 #define GetFullPathName GetFullPathNameA
2371 #define GetLogicalDriveStrings GetLogicalDriveStringsA
2372 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2373 #define GetLongPathName GetLongPathNameA
2374 #endif
2375 #define GetNamedPipeHandleState GetNamedPipeHandleStateA
2376 #define GetModuleHandle GetModuleHandleA
2377 #if (_WIN32_WINNT >= 0x0500)
2378 #define GetModuleHandleEx GetModuleHandleExA
2379 #endif
2380 #define GetModuleFileName GetModuleFileNameA
2381 #define GetPrivateProfileInt GetPrivateProfileIntA
2382 #define GetPrivateProfileSection GetPrivateProfileSectionA
2383 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
2384 #define GetPrivateProfileString GetPrivateProfileStringA
2385 #define GetPrivateProfileStruct GetPrivateProfileStructA
2386 #define GetProfileInt GetProfileIntA
2387 #define GetProfileSection GetProfileSectionA
2388 #define GetProfileString GetProfileStringA
2389 #define GetShortPathName GetShortPathNameA
2390 #define GetStartupInfo GetStartupInfoA
2391 #define GetSystemDirectory GetSystemDirectoryA
2392 #if (_WIN32_WINNT >= 0x0500)
2393 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
2394 #endif
2395 #if (_WIN32_WINNT >= 0x0501)
2396 #define GetSystemWow64Directory GetSystemWow64DirectoryA
2397 #endif
2398 #define GetTempFileName GetTempFileNameA
2399 #define GetTempPath GetTempPathA
2400 #define GetUserName GetUserNameA
2401 #define GetVersionEx GetVersionExA
2402 #define GetVolumeInformation GetVolumeInformationA
2403 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
2404 #define GetVolumePathName GetVolumePathNameA
2405 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
2406 #define GetWindowsDirectory GetWindowsDirectoryA
2407 #define GlobalAddAtom GlobalAddAtomA
2408 #define GlobalFindAtom GlobalFindAtomA
2409 #define GlobalGetAtomName GlobalGetAtomNameA
2410 #define IsBadStringPtr IsBadStringPtrA
2411 #define LoadLibrary LoadLibraryA
2412 #define LoadLibraryEx LoadLibraryExA
2413 #define LogonUser LogonUserA
2414 #define LookupAccountName LookupAccountNameA
2415 #define LookupAccountSid LookupAccountSidA
2416 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
2417 #define LookupPrivilegeName LookupPrivilegeNameA
2418 #define LookupPrivilegeValue LookupPrivilegeValueA
2419 #define lstrcat lstrcatA
2420 #define lstrcmp lstrcmpA
2421 #define lstrcmpi lstrcmpiA
2422 #define lstrcpy lstrcpyA
2423 #define lstrcpyn lstrcpynA
2424 #define lstrlen lstrlenA
2425 #define MoveFile MoveFileA
2426 #define MoveFileEx MoveFileExA
2427 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
2428 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
2429 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
2430 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
2431 #define OpenBackupEventLog OpenBackupEventLogA
2432 #define OpenEvent OpenEventA
2433 #define OpenEventLog OpenEventLogA
2434 #define OpenFileMapping OpenFileMappingA
2435 #define OpenMutex OpenMutexA
2436 #define OpenSemaphore OpenSemaphoreA
2437 #define OutputDebugString OutputDebugStringA
2438 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
2439 #define QueryDosDevice QueryDosDeviceA
2440 #define ReadEventLog ReadEventLogA
2441 #define RegisterEventSource RegisterEventSourceA
2442 #define RemoveDirectory RemoveDirectoryA
2443 #if (_WIN32_WINNT >= 0x0500)
2444 #define ReplaceFile ReplaceFileA
2445 #endif
2446 #define ReportEvent ReportEventA
2447 #define SearchPath SearchPathA
2448 #define SetComputerName SetComputerNameA
2449 #define SetComputerNameEx SetComputerNameExA
2450 #define SetCurrentDirectory SetCurrentDirectoryA
2451 #define SetDefaultCommConfig SetDefaultCommConfigA
2452 #if (_WIN32_WINNT >= 0x0502)
2453 #define SetDllDirectory SetDllDirectoryA
2454 #endif
2455 #define SetEnvironmentVariable SetEnvironmentVariableA
2456 #define SetFileAttributes SetFileAttributesA
2457 #define SetFileSecurity SetFileSecurityA
2458 #if (_WIN32_WINNT >= 0x0501)
2459 #define SetFileShortName SetFileShortNameA
2460 #endif
2461 #if (_WIN32_WINNT >= 0x0502)
2462 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
2463 #endif
2464 #define SetVolumeLabel SetVolumeLabelA
2465 #define SetVolumeMountPoint SetVolumeMountPointA
2466 #define UpdateResource UpdateResourceA
2467 #define VerifyVersionInfo VerifyVersionInfoA
2468 #define WaitNamedPipe WaitNamedPipeA
2469 #define WritePrivateProfileSection WritePrivateProfileSectionA
2470 #define WritePrivateProfileString WritePrivateProfileStringA
2471 #define WritePrivateProfileStruct WritePrivateProfileStructA
2472 #define WriteProfileSection WriteProfileSectionA
2473 #define WriteProfileString WriteProfileStringA
2474 #endif
2475 #endif
2476 #ifdef __cplusplus
2477 }
2478 #endif
2479 #endif /* _WINBASE_H */