Sync to trunk r39350.
[reactos.git] / reactos / include / psdk / winbase.h
1 #ifndef _WINBASE_
2 #define _WINBASE_
3
4 #if !defined(_KERNEL32_)
5 #define WINBASEAPI DECLSPEC_IMPORT
6 #else
7 #define WINBASEAPI
8 #endif
9
10 #ifdef __cplusplus
11 extern "C" {
12 #endif
13
14 #define FILE_ENCRYPTABLE 0
15 #define FILE_IS_ENCRYPTED 1
16 #define FILE_SYSTEM_ATTR 2
17 #define FILE_ROOT_DIR 3
18 #define FILE_SYSTEM_DIR 4
19 #define FILE_UNKNOWN 5
20 #define FILE_SYSTEM_NOT_SUPPORT 6
21 #define FILE_USER_DISALLOWED 7
22 #define FILE_READ_ONLY 8
23 #define FILE_DIR_DISALOWED 9
24
25 #define COMMPROP_INITIALIZED 0xE73CF52E
26 #define SP_SERIALCOMM 1
27 #define PST_UNSPECIFIED 0
28 #define PST_RS232 1
29 #define PST_PARALLELPORT 2
30 #define PST_RS422 3
31 #define PST_RS423 4
32 #define PST_RS449 5
33 #define PST_MODEM 6
34 #define PST_FAX 0x21
35 #define PST_SCANNER 0x22
36 #define PST_NETWORK_BRIDGE 0x100
37 #define PST_LAT 0x101
38 #define PST_TCPIP_TELNET 0x102
39 #define PST_X25 0x103
40 #define BAUD_075 1
41 #define BAUD_110 2
42 #define BAUD_134_5 4
43 #define BAUD_150 8
44 #define BAUD_300 16
45 #define BAUD_600 32
46 #define BAUD_1200 64
47 #define BAUD_1800 128
48 #define BAUD_2400 256
49 #define BAUD_4800 512
50 #define BAUD_7200 1024
51 #define BAUD_9600 2048
52 #define BAUD_14400 4096
53 #define BAUD_19200 8192
54 #define BAUD_38400 16384
55 #define BAUD_56K 32768
56 #define BAUD_128K 65536
57 #define BAUD_115200 131072
58 #define BAUD_57600 262144
59 #define BAUD_USER 0x10000000
60 #define PCF_DTRDSR 1
61 #define PCF_RTSCTS 2
62 #define PCF_RLSD 4
63 #define PCF_PARITY_CHECK 8
64 #define PCF_XONXOFF 16
65 #define PCF_SETXCHAR 32
66 #define PCF_TOTALTIMEOUTS 64
67 #define PCF_INTTIMEOUTS 128
68 #define PCF_SPECIALCHARS 256
69 #define PCF_16BITMODE 512
70 #define SP_PARITY 1
71 #define SP_BAUD 2
72 #define SP_DATABITS 4
73 #define SP_STOPBITS 8
74 #define SP_HANDSHAKING 16
75 #define SP_PARITY_CHECK 32
76 #define SP_RLSD 64
77 #define DATABITS_5 1
78 #define DATABITS_6 2
79 #define DATABITS_7 4
80 #define DATABITS_8 8
81 #define DATABITS_16 16
82 #define DATABITS_16X 32
83 #define STOPBITS_10 1
84 #define STOPBITS_15 2
85 #define STOPBITS_20 4
86 #define PARITY_NONE 256
87 #define PARITY_ODD 512
88 #define PARITY_EVEN 1024
89 #define PARITY_MARK 2048
90 #define PARITY_SPACE 4096
91 #define EXCEPTION_DEBUG_EVENT 1
92 #define CREATE_THREAD_DEBUG_EVENT 2
93 #define CREATE_PROCESS_DEBUG_EVENT 3
94 #define EXIT_THREAD_DEBUG_EVENT 4
95 #define EXIT_PROCESS_DEBUG_EVENT 5
96 #define LOAD_DLL_DEBUG_EVENT 6
97 #define UNLOAD_DLL_DEBUG_EVENT 7
98 #define OUTPUT_DEBUG_STRING_EVENT 8
99 #define RIP_EVENT 9
100 #define HFILE_ERROR ((HFILE)-1)
101 #define FILE_BEGIN 0
102 #define FILE_CURRENT 1
103 #define FILE_END 2
104 #define INVALID_SET_FILE_POINTER ((DWORD)-1)
105 #define OF_READ 0
106 #define OF_READWRITE 2
107 #define OF_WRITE 1
108 #define OF_SHARE_COMPAT 0
109 #define OF_SHARE_DENY_NONE 64
110 #define OF_SHARE_DENY_READ 48
111 #define OF_SHARE_DENY_WRITE 32
112 #define OF_SHARE_EXCLUSIVE 16
113 #define OF_CANCEL 2048
114 #define OF_CREATE 4096
115 #define OF_DELETE 512
116 #define OF_EXIST 16384
117 #define OF_PARSE 256
118 #define OF_PROMPT 8192
119 #define OF_REOPEN 32768
120 #define OF_VERIFY 1024
121 #define NMPWAIT_NOWAIT 1
122 #define NMPWAIT_WAIT_FOREVER ((DWORD)-1)
123 #define NMPWAIT_USE_DEFAULT_WAIT 0
124 #define CE_BREAK 16
125 #define CE_DNS 2048
126 #define CE_FRAME 8
127 #define CE_IOE 1024
128 #define CE_MODE 32768
129 #define CE_OOP 4096
130 #define CE_OVERRUN 2
131 #define CE_PTO 512
132 #define CE_RXOVER 1
133 #define CE_RXPARITY 4
134 #define CE_TXFULL 256
135 #define PROGRESS_CONTINUE 0
136 #define PROGRESS_CANCEL 1
137 #define PROGRESS_STOP 2
138 #define PROGRESS_QUIET 3
139 #define CALLBACK_CHUNK_FINISHED 0
140 #define CALLBACK_STREAM_SWITCH 1
141 #define OFS_MAXPATHNAME 128
142 #define FILE_MAP_ALL_ACCESS 0xf001f
143 #define FILE_MAP_READ 4
144 #define FILE_MAP_WRITE 2
145 #define FILE_MAP_COPY 1
146 #define MUTEX_ALL_ACCESS 0x1f0001
147 #define MUTEX_MODIFY_STATE 1
148 #define SEMAPHORE_ALL_ACCESS 0x1f0003
149 #define SEMAPHORE_MODIFY_STATE 2
150 #define EVENT_ALL_ACCESS 0x1f0003
151 #define EVENT_MODIFY_STATE 2
152 #define PIPE_ACCESS_DUPLEX 3
153 #define PIPE_ACCESS_INBOUND 1
154 #define PIPE_ACCESS_OUTBOUND 2
155 #define PIPE_TYPE_BYTE 0
156 #define PIPE_TYPE_MESSAGE 4
157 #define PIPE_READMODE_BYTE 0
158 #define PIPE_READMODE_MESSAGE 2
159 #define PIPE_WAIT 0
160 #define PIPE_NOWAIT 1
161 #define PIPE_CLIENT_END 0
162 #define PIPE_SERVER_END 1
163 #define PIPE_UNLIMITED_INSTANCES 255
164 #define DEBUG_PROCESS 0x00000001
165 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
166 #define CREATE_SUSPENDED 0x00000004
167 #define DETACHED_PROCESS 0x00000008
168 #define CREATE_NEW_CONSOLE 0x00000010
169 #define NORMAL_PRIORITY_CLASS 0x00000020
170 #define IDLE_PRIORITY_CLASS 0x00000040
171 #define HIGH_PRIORITY_CLASS 0x00000080
172 #define REALTIME_PRIORITY_CLASS 0x00000100
173 #define CREATE_NEW_PROCESS_GROUP 0x00000200
174 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
175 #define CREATE_SEPARATE_WOW_VDM 0x00000800
176 #define CREATE_SHARED_WOW_VDM 0x00001000
177 #define CREATE_FORCEDOS 0x00002000
178 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
179 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
180 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
181 #define CREATE_PRESERVE_CODE_AUTHZ_LEVEL 0x02000000
182 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
183 #define CREATE_NO_WINDOW 0x08000000
184 #define PROFILE_USER 0x10000000
185 #define PROFILE_KERNEL 0x20000000
186 #define PROFILE_SERVER 0x40000000
187 #define CONSOLE_TEXTMODE_BUFFER 1
188 #define CREATE_NEW 1
189 #define CREATE_ALWAYS 2
190 #define OPEN_EXISTING 3
191 #define OPEN_ALWAYS 4
192 #define TRUNCATE_EXISTING 5
193 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
194 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
195 #define COPY_FILE_RESTARTABLE 0x00000002
196 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
197 #define FILE_FLAG_WRITE_THROUGH 0x80000000
198 #define FILE_FLAG_OVERLAPPED 1073741824
199 #define FILE_FLAG_NO_BUFFERING 536870912
200 #define FILE_FLAG_RANDOM_ACCESS 268435456
201 #define FILE_FLAG_SEQUENTIAL_SCAN 134217728
202 #define FILE_FLAG_DELETE_ON_CLOSE 67108864
203 #define FILE_FLAG_BACKUP_SEMANTICS 33554432
204 #define FILE_FLAG_POSIX_SEMANTICS 16777216
205 #define FILE_FLAG_OPEN_REPARSE_POINT 2097152
206 #define FILE_FLAG_OPEN_NO_RECALL 1048576
207 #if (_WIN32_WINNT >= 0x0500)
208 #define FILE_FLAG_FIRST_PIPE_INSTANCE 524288
209 #endif
210 #define CLRDTR 6
211 #define CLRRTS 4
212 #define SETDTR 5
213 #define SETRTS 3
214 #define SETXOFF 1
215 #define SETXON 2
216 #define SETBREAK 8
217 #define CLRBREAK 9
218 #define STILL_ACTIVE 0x103
219 #define FIND_FIRST_EX_CASE_SENSITIVE 1
220 #define SCS_32BIT_BINARY 0
221 #define SCS_64BIT_BINARY 6
222 #define SCS_DOS_BINARY 1
223 #define SCS_OS216_BINARY 5
224 #define SCS_PIF_BINARY 3
225 #define SCS_POSIX_BINARY 4
226 #define SCS_WOW_BINARY 2
227 #define MAX_COMPUTERNAME_LENGTH 15
228 #define HW_PROFILE_GUIDLEN 39
229 #define MAX_PROFILE_LEN 80
230 #define DOCKINFO_UNDOCKED 1
231 #define DOCKINFO_DOCKED 2
232 #define DOCKINFO_USER_SUPPLIED 4
233 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
234 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
235 #define DRIVE_REMOVABLE 2
236 #define DRIVE_FIXED 3
237 #define DRIVE_REMOTE 4
238 #define DRIVE_CDROM 5
239 #define DRIVE_RAMDISK 6
240 #define DRIVE_UNKNOWN 0
241 #define DRIVE_NO_ROOT_DIR 1
242 #define FILE_TYPE_UNKNOWN 0
243 #define FILE_TYPE_DISK 1
244 #define FILE_TYPE_CHAR 2
245 #define FILE_TYPE_PIPE 3
246 #define FILE_TYPE_REMOTE 0x8000
247 /* also in ddk/ntapi.h */
248 #define HANDLE_FLAG_INHERIT 0x01
249 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x02
250 /* end ntapi.h */
251 #define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
252 #define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
253 #define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
254 #define INVALID_HANDLE_VALUE (HANDLE)(-1)
255 #define GET_TAPE_MEDIA_INFORMATION 0
256 #define GET_TAPE_DRIVE_INFORMATION 1
257 #define SET_TAPE_MEDIA_INFORMATION 0
258 #define SET_TAPE_DRIVE_INFORMATION 1
259 #define THREAD_PRIORITY_ABOVE_NORMAL 1
260 #define THREAD_PRIORITY_BELOW_NORMAL (-1)
261 #define THREAD_PRIORITY_HIGHEST 2
262 #define THREAD_PRIORITY_IDLE (-15)
263 #define THREAD_PRIORITY_LOWEST (-2)
264 #define THREAD_PRIORITY_NORMAL 0
265 #define THREAD_PRIORITY_TIME_CRITICAL 15
266 #define THREAD_PRIORITY_ERROR_RETURN 2147483647
267 #define TIME_ZONE_ID_UNKNOWN 0
268 #define TIME_ZONE_ID_STANDARD 1
269 #define TIME_ZONE_ID_DAYLIGHT 2
270 #define TIME_ZONE_ID_INVALID 0xFFFFFFFF
271 #define FS_CASE_IS_PRESERVED 2
272 #define FS_CASE_SENSITIVE 1
273 #define FS_UNICODE_STORED_ON_DISK 4
274 #define FS_PERSISTENT_ACLS 8
275 #define FS_FILE_COMPRESSION 16
276 #define FS_VOL_IS_COMPRESSED 32768
277 #define GMEM_FIXED 0
278 #define GMEM_MOVEABLE 2
279 #define GMEM_MODIFY 128
280 #define GPTR 64
281 #define GHND 66
282 #define GMEM_DDESHARE 8192
283 #define GMEM_DISCARDABLE 256
284 #define GMEM_LOWER 4096
285 #define GMEM_NOCOMPACT 16
286 #define GMEM_NODISCARD 32
287 #define GMEM_NOT_BANKED 4096
288 #define GMEM_NOTIFY 16384
289 #define GMEM_SHARE 8192
290 #define GMEM_ZEROINIT 64
291 #define GMEM_DISCARDED 16384
292 #define GMEM_INVALID_HANDLE 32768
293 #define GMEM_LOCKCOUNT 255
294 #define GMEM_VALID_FLAGS 32626
295 #define EXCEPTION_ACCESS_VIOLATION ((DWORD)0xC0000005)
296 #define EXCEPTION_DATATYPE_MISALIGNMENT ((DWORD)0x80000002)
297 #define EXCEPTION_BREAKPOINT ((DWORD)0x80000003)
298 #define EXCEPTION_SINGLE_STEP ((DWORD)0x80000004)
299 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED ((DWORD)0xC000008C)
300 #define EXCEPTION_FLT_DENORMAL_OPERAND ((DWORD)0xC000008D)
301 #define EXCEPTION_FLT_DIVIDE_BY_ZERO ((DWORD)0xC000008E)
302 #define EXCEPTION_FLT_INEXACT_RESULT ((DWORD)0xC000008F)
303 #define EXCEPTION_FLT_INVALID_OPERATION ((DWORD)0xC0000090)
304 #define EXCEPTION_FLT_OVERFLOW ((DWORD)0xC0000091)
305 #define EXCEPTION_FLT_STACK_CHECK ((DWORD)0xC0000092)
306 #define EXCEPTION_FLT_UNDERFLOW ((DWORD)0xC0000093)
307 #define EXCEPTION_INT_DIVIDE_BY_ZERO ((DWORD)0xC0000094)
308 #define EXCEPTION_INT_OVERFLOW ((DWORD)0xC0000095)
309 #define EXCEPTION_PRIV_INSTRUCTION ((DWORD)0xC0000096)
310 #define EXCEPTION_IN_PAGE_ERROR ((DWORD)0xC0000006)
311 #define EXCEPTION_ILLEGAL_INSTRUCTION ((DWORD)0xC000001D)
312 #define EXCEPTION_NONCONTINUABLE_EXCEPTION ((DWORD)0xC0000025)
313 #define EXCEPTION_STACK_OVERFLOW ((DWORD)0xC00000FD)
314 #define EXCEPTION_INVALID_DISPOSITION ((DWORD)0xC0000026)
315 #define EXCEPTION_GUARD_PAGE ((DWORD)0x80000001)
316 #define EXCEPTION_INVALID_HANDLE ((DWORD)0xC0000008L)
317 #define CONTROL_C_EXIT ((DWORD)0xC000013A)
318 #define PROCESS_HEAP_REGION 1
319 #define PROCESS_HEAP_UNCOMMITTED_RANGE 2
320 #define PROCESS_HEAP_ENTRY_BUSY 4
321 #define PROCESS_HEAP_ENTRY_MOVEABLE 16
322 #define PROCESS_HEAP_ENTRY_DDESHARE 32
323 #define DONT_RESOLVE_DLL_REFERENCES 1
324 #define LOAD_LIBRARY_AS_DATAFILE 2
325 #define LOAD_WITH_ALTERED_SEARCH_PATH 8
326 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 16
327 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 32
328 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 64
329 #define LMEM_FIXED 0
330 #define LMEM_MOVEABLE 2
331 #define LMEM_NONZEROLHND 2
332 #define LMEM_NONZEROLPTR 0
333 #define LMEM_DISCARDABLE 3840
334 #define LMEM_NOCOMPACT 16
335 #define LMEM_NODISCARD 32
336 #define LMEM_ZEROINIT 64
337 #define LMEM_DISCARDED 16384
338 #define LMEM_MODIFY 128
339 #define LMEM_INVALID_HANDLE 32768
340 #define LMEM_LOCKCOUNT 255
341 #define LMEM_VALID_FLAGS 0x0F72
342 #define LPTR 64
343 #define LHND 66
344 #define NONZEROLHND 2
345 #define NONZEROLPTR 0
346 #define LOCKFILE_FAIL_IMMEDIATELY 1
347 #define LOCKFILE_EXCLUSIVE_LOCK 2
348 #define LOGON32_PROVIDER_DEFAULT 0
349 #define LOGON32_PROVIDER_WINNT35 1
350 #define LOGON32_PROVIDER_WINNT40 2
351 #define LOGON32_PROVIDER_WINNT50 3
352 #define LOGON32_LOGON_INTERACTIVE 2
353 #define LOGON32_LOGON_NETWORK 3
354 #define LOGON32_LOGON_BATCH 4
355 #define LOGON32_LOGON_SERVICE 5
356 #define LOGON32_LOGON_UNLOCK 7
357 #define LOGON32_LOGON_NETWORK_CLEARTEXT 8
358 #define LOGON32_LOGON_NEW_CREDENTIALS 9
359 #define MOVEFILE_REPLACE_EXISTING 1
360 #define MOVEFILE_COPY_ALLOWED 2
361 #define MOVEFILE_DELAY_UNTIL_REBOOT 4
362 #define MOVEFILE_WRITE_THROUGH 8
363 #define MAXIMUM_WAIT_OBJECTS 64
364 #define MAXIMUM_SUSPEND_COUNT 0x7F
365 #define WAIT_OBJECT_0 0
366 #define WAIT_ABANDONED_0 128
367 #ifndef WAIT_TIMEOUT /* also in winerror.h */
368 #define WAIT_TIMEOUT 258
369 #endif
370 #define WAIT_IO_COMPLETION 0xC0
371 #define WAIT_ABANDONED 128
372 #define WAIT_FAILED ((DWORD)0xFFFFFFFF)
373 #define PURGE_TXABORT 1
374 #define PURGE_RXABORT 2
375 #define PURGE_TXCLEAR 4
376 #define PURGE_RXCLEAR 8
377 #define EVENTLOG_SUCCESS 0
378 #define EVENTLOG_FORWARDS_READ 4
379 #define EVENTLOG_BACKWARDS_READ 8
380 #define EVENTLOG_SEEK_READ 2
381 #define EVENTLOG_SEQUENTIAL_READ 1
382 #define EVENTLOG_ERROR_TYPE 1
383 #define EVENTLOG_WARNING_TYPE 2
384 #define EVENTLOG_INFORMATION_TYPE 4
385 #define EVENTLOG_AUDIT_SUCCESS 8
386 #define EVENTLOG_AUDIT_FAILURE 16
387 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
388 #define FORMAT_MESSAGE_IGNORE_INSERTS 512
389 #define FORMAT_MESSAGE_FROM_STRING 1024
390 #define FORMAT_MESSAGE_FROM_HMODULE 2048
391 #define FORMAT_MESSAGE_FROM_SYSTEM 4096
392 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
393 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
394 #define EV_BREAK 64
395 #define EV_CTS 8
396 #define EV_DSR 16
397 #define EV_ERR 128
398 #define EV_EVENT1 2048
399 #define EV_EVENT2 4096
400 #define EV_PERR 512
401 #define EV_RING 256
402 #define EV_RLSD 32
403 #define EV_RX80FULL 1024
404 #define EV_RXCHAR 1
405 #define EV_RXFLAG 2
406 #define EV_TXEMPTY 4
407 /* also in ddk/ntapi.h */
408 #define SEM_FAILCRITICALERRORS 0x0001
409 #define SEM_NOGPFAULTERRORBOX 0x0002
410 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
411 #define SEM_NOOPENFILEERRORBOX 0x8000
412 /* end ntapi.h */
413 #define SLE_ERROR 1
414 #define SLE_MINORERROR 2
415 #define SLE_WARNING 3
416 #define SHUTDOWN_NORETRY 1
417 #define MAXINTATOM 0xC000
418 #define INVALID_ATOM ((ATOM)0)
419 #define IGNORE 0
420 #define INFINITE 0xFFFFFFFF
421 #define NOPARITY 0
422 #define ODDPARITY 1
423 #define EVENPARITY 2
424 #define MARKPARITY 3
425 #define SPACEPARITY 4
426 #define ONESTOPBIT 0
427 #define ONE5STOPBITS 1
428 #define TWOSTOPBITS 2
429 #define CBR_110 110
430 #define CBR_300 300
431 #define CBR_600 600
432 #define CBR_1200 1200
433 #define CBR_2400 2400
434 #define CBR_4800 4800
435 #define CBR_9600 9600
436 #define CBR_14400 14400
437 #define CBR_19200 19200
438 #define CBR_38400 38400
439 #define CBR_56000 56000
440 #define CBR_57600 57600
441 #define CBR_115200 115200
442 #define CBR_128000 128000
443 #define CBR_256000 256000
444 #define BACKUP_INVALID 0
445 #define BACKUP_DATA 1
446 #define BACKUP_EA_DATA 2
447 #define BACKUP_SECURITY_DATA 3
448 #define BACKUP_ALTERNATE_DATA 4
449 #define BACKUP_LINK 5
450 #define BACKUP_PROPERTY_DATA 6
451 #define BACKUP_OBJECT_ID 7
452 #define BACKUP_REPARSE_DATA 8
453 #define BACKUP_SPARSE_BLOCK 9
454 #define STREAM_NORMAL_ATTRIBUTE 0
455 #define STREAM_MODIFIED_WHEN_READ 1
456 #define STREAM_CONTAINS_SECURITY 2
457 #define STREAM_CONTAINS_PROPERTIES 4
458 #define STARTF_USESHOWWINDOW 1
459 #define STARTF_USESIZE 2
460 #define STARTF_USEPOSITION 4
461 #define STARTF_USECOUNTCHARS 8
462 #define STARTF_USEFILLATTRIBUTE 16
463 #define STARTF_RUNFULLSCREEN 32
464 #define STARTF_FORCEONFEEDBACK 64
465 #define STARTF_FORCEOFFFEEDBACK 128
466 #define STARTF_USESTDHANDLES 256
467 #define STARTF_USEHOTKEY 512
468 #define TC_NORMAL 0
469 #define TC_HARDERR 1
470 #define TC_GP_TRAP 2
471 #define TC_SIGNAL 3
472 #define AC_LINE_OFFLINE 0
473 #define AC_LINE_ONLINE 1
474 #define AC_LINE_BACKUP_POWER 2
475 #define AC_LINE_UNKNOWN 255
476 #define BATTERY_FLAG_HIGH 1
477 #define BATTERY_FLAG_LOW 2
478 #define BATTERY_FLAG_CRITICAL 4
479 #define BATTERY_FLAG_CHARGING 8
480 #define BATTERY_FLAG_NO_BATTERY 128
481 #define BATTERY_FLAG_UNKNOWN 255
482 #define BATTERY_PERCENTAGE_UNKNOWN 255
483 #define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
484 #define DDD_RAW_TARGET_PATH 1
485 #define DDD_REMOVE_DEFINITION 2
486 #define DDD_EXACT_MATCH_ON_REMOVE 4
487 #define HINSTANCE_ERROR 32
488 #define MS_CTS_ON 16
489 #define MS_DSR_ON 32
490 #define MS_RING_ON 64
491 #define MS_RLSD_ON 128
492 #define DTR_CONTROL_DISABLE 0
493 #define DTR_CONTROL_ENABLE 1
494 #define DTR_CONTROL_HANDSHAKE 2
495 #define RTS_CONTROL_DISABLE 0
496 #define RTS_CONTROL_ENABLE 1
497 #define RTS_CONTROL_HANDSHAKE 2
498 #define RTS_CONTROL_TOGGLE 3
499 #define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
500 #define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
501 #define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
502 #define SECURITY_DELEGATION (SecurityDelegation<<16)
503 #define SECURITY_CONTEXT_TRACKING 0x40000
504 #define SECURITY_EFFECTIVE_ONLY 0x80000
505 #define SECURITY_SQOS_PRESENT 0x100000
506 #define SECURITY_VALID_SQOS_FLAGS 0x1F0000
507 #define INVALID_FILE_SIZE 0xFFFFFFFF
508 #define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
509 #if (_WIN32_WINNT >= 0x0501)
510 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
511 #define ACTCTX_FLAG_LANGID_VALID 0x00000002
512 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
513 #define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
514 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
515 #define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
516 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF 0x00000040
517 #define ACTCTX_FLAG_HMODULE_VALID 0x00000080
518 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
519 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
520 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
521 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
522 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
523 #if (_WIN32_WINNT >= 0x0600)
524 #define SYMBOLIC_LINK_FLAG_DIRECTORY 0x1
525 #endif
526 #endif /* (_WIN32_WINNT >= 0x0501) */
527 #if (_WIN32_WINNT >= 0x0500)
528 #define REPLACEFILE_WRITE_THROUGH 0x00000001
529 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
530 #endif /* (_WIN32_WINNT >= 0x0500) */
531 #if (_WIN32_WINNT >= 0x0400)
532 #define FIBER_FLAG_FLOAT_SWITCH 0x1
533 #endif
534 #define FLS_OUT_OF_INDEXES 0xFFFFFFFF
535 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
536 #if (_WIN32_WINNT >= 0x0600)
537 #define MAX_RESTART_CMD_LINE 0x800
538 #define RESTART_CYCLICAL 0x1
539 #define RESTART_NOTIFY_SOLUTION 0x2
540 #define RESTART_NOTIFY_FAULT 0x4
541 #define VOLUME_NAME_DOS 0x0
542 #define VOLUME_NAME_GUID 0x1
543 #define VOLUME_NAME_NT 0x2
544 #define VOLUME_NAME_NONE 0x4
545 #define FILE_NAME_NORMALIZED 0x0
546 #define FILE_NAME_OPENED 0x8
547 #define FILE_SKIP_COMPLETION_PORT_ON_SUCCESS 0x1
548 #define FILE_SKIP_SET_EVENT_ON_HANDLE 0x2
549 #endif
550 #if (_WIN32_WINNT >= 0x0500)
551 #define GET_MODULE_HANDLE_EX_FLAG_PIN 0x1
552 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 0x2
553 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 0x4
554 #endif
555 #if (_WIN32_WINNT >= 0x0600)
556 #define CREATE_EVENT_MANUAL_RESET 0x1
557 #define CREATE_EVENT_INITIAL_SET 0x2
558 #define CREATE_MUTEX_INITIAL_OWNER 0x1
559 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 0x1
560 #define SRWLOCK_INIT RTL_SRWLOCK_INIT
561 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
562 #define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
563 #endif
564
565 #ifndef RC_INVOKED
566 #ifndef _FILETIME_
567 #define _FILETIME_
568 typedef struct _FILETIME {
569 DWORD dwLowDateTime;
570 DWORD dwHighDateTime;
571 } FILETIME,*PFILETIME,*LPFILETIME;
572 #endif
573 typedef struct _BY_HANDLE_FILE_INFORMATION {
574 DWORD dwFileAttributes;
575 FILETIME ftCreationTime;
576 FILETIME ftLastAccessTime;
577 FILETIME ftLastWriteTime;
578 DWORD dwVolumeSerialNumber;
579 DWORD nFileSizeHigh;
580 DWORD nFileSizeLow;
581 DWORD nNumberOfLinks;
582 DWORD nFileIndexHigh;
583 DWORD nFileIndexLow;
584 } BY_HANDLE_FILE_INFORMATION,*LPBY_HANDLE_FILE_INFORMATION;
585 typedef struct _DCB {
586 DWORD DCBlength;
587 DWORD BaudRate;
588 DWORD fBinary:1;
589 DWORD fParity:1;
590 DWORD fOutxCtsFlow:1;
591 DWORD fOutxDsrFlow:1;
592 DWORD fDtrControl:2;
593 DWORD fDsrSensitivity:1;
594 DWORD fTXContinueOnXoff:1;
595 DWORD fOutX:1;
596 DWORD fInX:1;
597 DWORD fErrorChar:1;
598 DWORD fNull:1;
599 DWORD fRtsControl:2;
600 DWORD fAbortOnError:1;
601 DWORD fDummy2:17;
602 WORD wReserved;
603 WORD XonLim;
604 WORD XoffLim;
605 BYTE ByteSize;
606 BYTE Parity;
607 BYTE StopBits;
608 char XonChar;
609 char XoffChar;
610 char ErrorChar;
611 char EofChar;
612 char EvtChar;
613 WORD wReserved1;
614 } DCB,*LPDCB;
615 typedef struct _COMM_CONFIG {
616 DWORD dwSize;
617 WORD wVersion;
618 WORD wReserved;
619 DCB dcb;
620 DWORD dwProviderSubType;
621 DWORD dwProviderOffset;
622 DWORD dwProviderSize;
623 WCHAR wcProviderData[1];
624 } COMMCONFIG,*LPCOMMCONFIG;
625 typedef struct _COMMPROP {
626 WORD wPacketLength;
627 WORD wPacketVersion;
628 DWORD dwServiceMask;
629 DWORD dwReserved1;
630 DWORD dwMaxTxQueue;
631 DWORD dwMaxRxQueue;
632 DWORD dwMaxBaud;
633 DWORD dwProvSubType;
634 DWORD dwProvCapabilities;
635 DWORD dwSettableParams;
636 DWORD dwSettableBaud;
637 WORD wSettableData;
638 WORD wSettableStopParity;
639 DWORD dwCurrentTxQueue;
640 DWORD dwCurrentRxQueue;
641 DWORD dwProvSpec1;
642 DWORD dwProvSpec2;
643 WCHAR wcProvChar[1];
644 } COMMPROP,*LPCOMMPROP;
645 typedef struct _COMMTIMEOUTS {
646 DWORD ReadIntervalTimeout;
647 DWORD ReadTotalTimeoutMultiplier;
648 DWORD ReadTotalTimeoutConstant;
649 DWORD WriteTotalTimeoutMultiplier;
650 DWORD WriteTotalTimeoutConstant;
651 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
652 typedef struct _COMSTAT {
653 DWORD fCtsHold:1;
654 DWORD fDsrHold:1;
655 DWORD fRlsdHold:1;
656 DWORD fXoffHold:1;
657 DWORD fXoffSent:1;
658 DWORD fEof:1;
659 DWORD fTxim:1;
660 DWORD fReserved:25;
661 DWORD cbInQue;
662 DWORD cbOutQue;
663 } COMSTAT,*LPCOMSTAT;
664 typedef DWORD (WINAPI *LPTHREAD_START_ROUTINE)(LPVOID);
665 typedef struct _CREATE_PROCESS_DEBUG_INFO {
666 HANDLE hFile;
667 HANDLE hProcess;
668 HANDLE hThread;
669 LPVOID lpBaseOfImage;
670 DWORD dwDebugInfoFileOffset;
671 DWORD nDebugInfoSize;
672 LPVOID lpThreadLocalBase;
673 LPTHREAD_START_ROUTINE lpStartAddress;
674 LPVOID lpImageName;
675 WORD fUnicode;
676 } CREATE_PROCESS_DEBUG_INFO,*LPCREATE_PROCESS_DEBUG_INFO;
677 typedef struct _CREATE_THREAD_DEBUG_INFO {
678 HANDLE hThread;
679 LPVOID lpThreadLocalBase;
680 LPTHREAD_START_ROUTINE lpStartAddress;
681 } CREATE_THREAD_DEBUG_INFO,*LPCREATE_THREAD_DEBUG_INFO;
682 typedef struct _EXCEPTION_DEBUG_INFO {
683 EXCEPTION_RECORD ExceptionRecord;
684 DWORD dwFirstChance;
685 } EXCEPTION_DEBUG_INFO,*LPEXCEPTION_DEBUG_INFO;
686 typedef struct _EXIT_THREAD_DEBUG_INFO {
687 DWORD dwExitCode;
688 } EXIT_THREAD_DEBUG_INFO,*LPEXIT_THREAD_DEBUG_INFO;
689 typedef struct _EXIT_PROCESS_DEBUG_INFO {
690 DWORD dwExitCode;
691 } EXIT_PROCESS_DEBUG_INFO,*LPEXIT_PROCESS_DEBUG_INFO;
692 typedef struct _LOAD_DLL_DEBUG_INFO {
693 HANDLE hFile;
694 LPVOID lpBaseOfDll;
695 DWORD dwDebugInfoFileOffset;
696 DWORD nDebugInfoSize;
697 LPVOID lpImageName;
698 WORD fUnicode;
699 } LOAD_DLL_DEBUG_INFO,*LPLOAD_DLL_DEBUG_INFO;
700 typedef struct _UNLOAD_DLL_DEBUG_INFO {
701 LPVOID lpBaseOfDll;
702 } UNLOAD_DLL_DEBUG_INFO,*LPUNLOAD_DLL_DEBUG_INFO;
703 typedef struct _OUTPUT_DEBUG_STRING_INFO {
704 LPSTR lpDebugStringData;
705 WORD fUnicode;
706 WORD nDebugStringLength;
707 } OUTPUT_DEBUG_STRING_INFO,*LPOUTPUT_DEBUG_STRING_INFO;
708 typedef struct _RIP_INFO {
709 DWORD dwError;
710 DWORD dwType;
711 } RIP_INFO,*LPRIP_INFO;
712 typedef struct _DEBUG_EVENT {
713 DWORD dwDebugEventCode;
714 DWORD dwProcessId;
715 DWORD dwThreadId;
716 union {
717 EXCEPTION_DEBUG_INFO Exception;
718 CREATE_THREAD_DEBUG_INFO CreateThread;
719 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
720 EXIT_THREAD_DEBUG_INFO ExitThread;
721 EXIT_PROCESS_DEBUG_INFO ExitProcess;
722 LOAD_DLL_DEBUG_INFO LoadDll;
723 UNLOAD_DLL_DEBUG_INFO UnloadDll;
724 OUTPUT_DEBUG_STRING_INFO DebugString;
725 RIP_INFO RipInfo;
726 } u;
727 } DEBUG_EVENT,*LPDEBUG_EVENT;
728 typedef struct _OVERLAPPED {
729 ULONG_PTR Internal;
730 ULONG_PTR InternalHigh;
731 DWORD Offset;
732 DWORD OffsetHigh;
733 HANDLE hEvent;
734 } OVERLAPPED,*POVERLAPPED,*LPOVERLAPPED;
735 typedef struct _STARTUPINFOA {
736 DWORD cb;
737 LPSTR lpReserved;
738 LPSTR lpDesktop;
739 LPSTR lpTitle;
740 DWORD dwX;
741 DWORD dwY;
742 DWORD dwXSize;
743 DWORD dwYSize;
744 DWORD dwXCountChars;
745 DWORD dwYCountChars;
746 DWORD dwFillAttribute;
747 DWORD dwFlags;
748 WORD wShowWindow;
749 WORD cbReserved2;
750 PBYTE lpReserved2;
751 HANDLE hStdInput;
752 HANDLE hStdOutput;
753 HANDLE hStdError;
754 } STARTUPINFOA,*LPSTARTUPINFOA;
755 typedef struct _STARTUPINFOW {
756 DWORD cb;
757 LPWSTR lpReserved;
758 LPWSTR lpDesktop;
759 LPWSTR lpTitle;
760 DWORD dwX;
761 DWORD dwY;
762 DWORD dwXSize;
763 DWORD dwYSize;
764 DWORD dwXCountChars;
765 DWORD dwYCountChars;
766 DWORD dwFillAttribute;
767 DWORD dwFlags;
768 WORD wShowWindow;
769 WORD cbReserved2;
770 PBYTE lpReserved2;
771 HANDLE hStdInput;
772 HANDLE hStdOutput;
773 HANDLE hStdError;
774 } STARTUPINFOW,*LPSTARTUPINFOW;
775 typedef struct _PROCESS_INFORMATION {
776 HANDLE hProcess;
777 HANDLE hThread;
778 DWORD dwProcessId;
779 DWORD dwThreadId;
780 } PROCESS_INFORMATION,*LPPROCESS_INFORMATION;
781 typedef struct _CRITICAL_SECTION_DEBUG {
782 WORD Type;
783 WORD CreatorBackTraceIndex;
784 struct _CRITICAL_SECTION *CriticalSection;
785 LIST_ENTRY ProcessLocksList;
786 DWORD EntryCount;
787 DWORD ContentionCount;
788 //#ifdef __WINESRC__ //not all wine code is marked so
789 DWORD_PTR Spare[8/sizeof(DWORD_PTR)];/* in Wine they store a string here */
790 //#else
791 //WORD SpareWORD;
792 //#endif
793 } CRITICAL_SECTION_DEBUG,*PCRITICAL_SECTION_DEBUG;
794 typedef struct _CRITICAL_SECTION {
795 PCRITICAL_SECTION_DEBUG DebugInfo;
796 LONG LockCount;
797 LONG RecursionCount;
798 HANDLE OwningThread;
799 HANDLE LockSemaphore;
800 ULONG_PTR SpinCount;
801 } CRITICAL_SECTION,*PCRITICAL_SECTION,*LPCRITICAL_SECTION;
802 #ifndef _SYSTEMTIME_
803 #define _SYSTEMTIME_
804 typedef struct _SYSTEMTIME {
805 WORD wYear;
806 WORD wMonth;
807 WORD wDayOfWeek;
808 WORD wDay;
809 WORD wHour;
810 WORD wMinute;
811 WORD wSecond;
812 WORD wMilliseconds;
813 } SYSTEMTIME,*LPSYSTEMTIME,*PSYSTEMTIME;
814 #endif /* _SYSTEMTIME_ */
815 #if (_WIN32_WINNT >= 0x0500)
816 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK ;
817 #endif
818 typedef struct _WIN32_FILE_ATTRIBUTE_DATA {
819 DWORD dwFileAttributes;
820 FILETIME ftCreationTime;
821 FILETIME ftLastAccessTime;
822 FILETIME ftLastWriteTime;
823 DWORD nFileSizeHigh;
824 DWORD nFileSizeLow;
825 } WIN32_FILE_ATTRIBUTE_DATA,*LPWIN32_FILE_ATTRIBUTE_DATA;
826 typedef struct _WIN32_FIND_DATAA {
827 DWORD dwFileAttributes;
828 FILETIME ftCreationTime;
829 FILETIME ftLastAccessTime;
830 FILETIME ftLastWriteTime;
831 DWORD nFileSizeHigh;
832 DWORD nFileSizeLow;
833 DWORD dwReserved0;
834 DWORD dwReserved1;
835 CHAR cFileName[MAX_PATH];
836 CHAR cAlternateFileName[14];
837 } WIN32_FIND_DATAA,*PWIN32_FIND_DATAA,*LPWIN32_FIND_DATAA;
838 typedef struct _WIN32_FIND_DATAW {
839 DWORD dwFileAttributes;
840 FILETIME ftCreationTime;
841 FILETIME ftLastAccessTime;
842 FILETIME ftLastWriteTime;
843 DWORD nFileSizeHigh;
844 DWORD nFileSizeLow;
845 DWORD dwReserved0;
846 DWORD dwReserved1;
847 WCHAR cFileName[MAX_PATH];
848 WCHAR cAlternateFileName[14];
849 } WIN32_FIND_DATAW,*PWIN32_FIND_DATAW,*LPWIN32_FIND_DATAW;
850 #if (_WIN32_WINNT >= 0x0501)
851 typedef enum _STREAM_INFO_LEVELS {
852 FindStreamInfoStandard
853 } STREAM_INFO_LEVELS;
854 typedef struct _WIN32_FIND_STREAM_DATA {
855 LARGE_INTEGER StreamSize;
856 WCHAR cStreamName[MAX_PATH + 36];
857 } WIN32_FIND_STREAM_DATA, *PWIN32_FIND_STREAM_DATA;
858 #endif
859 typedef struct _WIN32_STREAM_ID {
860 DWORD dwStreamId;
861 DWORD dwStreamAttributes;
862 LARGE_INTEGER Size;
863 DWORD dwStreamNameSize;
864 WCHAR cStreamName[ANYSIZE_ARRAY];
865 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
866 #if (_WIN32_WINNT >= 0x0600)
867 typedef enum _FILE_ID_TYPE {
868 FileIdType,
869 MaximumFileIdType
870 } FILE_ID_TYPE, *PFILE_ID_TYPE;
871 typedef struct _FILE_ID_DESCRIPTOR {
872 DWORD dwSize;
873 FILE_ID_TYPE Type;
874 _ANONYMOUS_UNION union {
875 LARGE_INTEGER FileID;
876 } DUMMYUNIONNAME;
877 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
878 #endif
879 typedef enum _FINDEX_INFO_LEVELS {
880 FindExInfoStandard,
881 FindExInfoMaxInfoLevel
882 } FINDEX_INFO_LEVELS;
883 typedef enum _FINDEX_SEARCH_OPS {
884 FindExSearchNameMatch,
885 FindExSearchLimitToDirectories,
886 FindExSearchLimitToDevices,
887 FindExSearchMaxSearchOp
888 } FINDEX_SEARCH_OPS;
889 typedef struct tagHW_PROFILE_INFOA {
890 DWORD dwDockInfo;
891 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
892 CHAR szHwProfileName[MAX_PROFILE_LEN];
893 } HW_PROFILE_INFOA,*LPHW_PROFILE_INFOA;
894 typedef struct tagHW_PROFILE_INFOW {
895 DWORD dwDockInfo;
896 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
897 WCHAR szHwProfileName[MAX_PROFILE_LEN];
898 } HW_PROFILE_INFOW,*LPHW_PROFILE_INFOW;
899 typedef enum _GET_FILEEX_INFO_LEVELS {
900 GetFileExInfoStandard,
901 GetFileExMaxInfoLevel
902 } GET_FILEEX_INFO_LEVELS;
903 typedef struct _SYSTEM_INFO {
904 _ANONYMOUS_UNION union {
905 DWORD dwOemId;
906 _ANONYMOUS_STRUCT struct {
907 WORD wProcessorArchitecture;
908 WORD wReserved;
909 } DUMMYSTRUCTNAME;
910 } DUMMYUNIONNAME;
911 DWORD dwPageSize;
912 PVOID lpMinimumApplicationAddress;
913 PVOID lpMaximumApplicationAddress;
914 DWORD_PTR dwActiveProcessorMask;
915 DWORD dwNumberOfProcessors;
916 DWORD dwProcessorType;
917 DWORD dwAllocationGranularity;
918 WORD wProcessorLevel;
919 WORD wProcessorRevision;
920 } SYSTEM_INFO,*LPSYSTEM_INFO;
921 typedef struct _SYSTEM_POWER_STATUS {
922 BYTE ACLineStatus;
923 BYTE BatteryFlag;
924 BYTE BatteryLifePercent;
925 BYTE Reserved1;
926 DWORD BatteryLifeTime;
927 DWORD BatteryFullLifeTime;
928 } SYSTEM_POWER_STATUS,*LPSYSTEM_POWER_STATUS;
929 typedef struct _TIME_ZONE_INFORMATION {
930 LONG Bias;
931 WCHAR StandardName[32];
932 SYSTEMTIME StandardDate;
933 LONG StandardBias;
934 WCHAR DaylightName[32];
935 SYSTEMTIME DaylightDate;
936 LONG DaylightBias;
937 } TIME_ZONE_INFORMATION,*LPTIME_ZONE_INFORMATION;
938 typedef struct _MEMORYSTATUS {
939 DWORD dwLength;
940 DWORD dwMemoryLoad;
941 DWORD dwTotalPhys;
942 DWORD dwAvailPhys;
943 DWORD dwTotalPageFile;
944 DWORD dwAvailPageFile;
945 DWORD dwTotalVirtual;
946 DWORD dwAvailVirtual;
947 } MEMORYSTATUS,*LPMEMORYSTATUS;
948 #if (_WIN32_WINNT >= 0x0500)
949 typedef struct _MEMORYSTATUSEX {
950 DWORD dwLength;
951 DWORD dwMemoryLoad;
952 DWORDLONG ullTotalPhys;
953 DWORDLONG ullAvailPhys;
954 DWORDLONG ullTotalPageFile;
955 DWORDLONG ullAvailPageFile;
956 DWORDLONG ullTotalVirtual;
957 DWORDLONG ullAvailVirtual;
958 DWORDLONG ullAvailExtendedVirtual;
959 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
960 #endif
961 #ifndef _LDT_ENTRY_DEFINED
962 #define _LDT_ENTRY_DEFINED
963 typedef struct _LDT_ENTRY {
964 WORD LimitLow;
965 WORD BaseLow;
966 union {
967 struct {
968 BYTE BaseMid;
969 BYTE Flags1;
970 BYTE Flags2;
971 BYTE BaseHi;
972 } Bytes;
973 struct {
974 DWORD BaseMid:8;
975 DWORD Type:5;
976 DWORD Dpl:2;
977 DWORD Pres:1;
978 DWORD LimitHi:4;
979 DWORD Sys:1;
980 DWORD Reserved_0:1;
981 DWORD Default_Big:1;
982 DWORD Granularity:1;
983 DWORD BaseHi:8;
984 } Bits;
985 } HighWord;
986 } LDT_ENTRY,*PLDT_ENTRY,*LPLDT_ENTRY;
987 #endif
988 typedef struct _PROCESS_HEAP_ENTRY {
989 PVOID lpData;
990 DWORD cbData;
991 BYTE cbOverhead;
992 BYTE iRegionIndex;
993 WORD wFlags;
994 _ANONYMOUS_UNION union {
995 struct {
996 HANDLE hMem;
997 DWORD dwReserved[3];
998 } Block;
999 struct {
1000 DWORD dwCommittedSize;
1001 DWORD dwUnCommittedSize;
1002 LPVOID lpFirstBlock;
1003 LPVOID lpLastBlock;
1004 } Region;
1005 } DUMMYUNIONNAME;
1006 } PROCESS_HEAP_ENTRY,*LPPROCESS_HEAP_ENTRY;
1007 typedef struct _OFSTRUCT {
1008 BYTE cBytes;
1009 BYTE fFixedDisk;
1010 WORD nErrCode;
1011 WORD Reserved1;
1012 WORD Reserved2;
1013 CHAR szPathName[OFS_MAXPATHNAME];
1014 } OFSTRUCT,*LPOFSTRUCT,*POFSTRUCT;
1015 #if (_WIN32_WINNT >= 0x0501)
1016 typedef struct tagACTCTXA {
1017 ULONG cbSize;
1018 DWORD dwFlags;
1019 LPCSTR lpSource;
1020 USHORT wProcessorArchitecture;
1021 LANGID wLangId;
1022 LPCSTR lpAssemblyDirectory;
1023 LPCSTR lpResourceName;
1024 LPCSTR lpApplicationName;
1025 HMODULE hModule;
1026 } ACTCTXA,*PACTCTXA;
1027 typedef const ACTCTXA *PCACTCTXA;
1028 typedef struct tagACTCTXW {
1029 ULONG cbSize;
1030 DWORD dwFlags;
1031 LPCWSTR lpSource;
1032 USHORT wProcessorArchitecture;
1033 LANGID wLangId;
1034 LPCWSTR lpAssemblyDirectory;
1035 LPCWSTR lpResourceName;
1036 LPCWSTR lpApplicationName;
1037 HMODULE hModule;
1038 } ACTCTXW,*PACTCTXW;
1039 typedef const ACTCTXW *PCACTCTXW;
1040 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1041 ULONG cbSize;
1042 ULONG ulDataFormatVersion;
1043 PVOID lpData;
1044 ULONG ulLength;
1045 PVOID lpSectionGlobalData;
1046 ULONG ulSectionGlobalDataLength;
1047 PVOID lpSectionBase;
1048 ULONG ulSectionTotalLength;
1049 HANDLE hActCtx;
1050 ULONG ulAssemblyRosterIndex;
1051 } ACTCTX_SECTION_KEYED_DATA,*PACTCTX_SECTION_KEYED_DATA;
1052 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1053 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1054 HANDLE hActCtx;
1055 DWORD dwFlags;
1056 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1057 typedef const struct _ACTIVATION_CONTEXT_BASIC_INFORMATION *PCACTIVATION_CONTEXT_BASIC_INFORMATION;
1058 typedef enum {
1059 LowMemoryResourceNotification ,
1060 HighMemoryResourceNotification
1061 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
1062 #endif /* (_WIN32_WINNT >= 0x0501) */
1063 #if (_WIN32_WINNT >= 0x0500)
1064 typedef enum _COMPUTER_NAME_FORMAT {
1065 ComputerNameNetBIOS,
1066 ComputerNameDnsHostname,
1067 ComputerNameDnsDomain,
1068 ComputerNameDnsFullyQualified,
1069 ComputerNamePhysicalNetBIOS,
1070 ComputerNamePhysicalDnsHostname,
1071 ComputerNamePhysicalDnsDomain,
1072 ComputerNamePhysicalDnsFullyQualified,
1073 ComputerNameMax
1074 } COMPUTER_NAME_FORMAT;
1075 #endif /* (_WIN32_WINNT >= 0x0500) */
1076 #if (_WIN32_WINNT >= 0x0600)
1077 typedef RTL_SRWLOCK SRWLOCK, *PSRWLOCK;
1078 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
1079 #endif
1080 typedef DWORD(WINAPI *LPPROGRESS_ROUTINE)(LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,DWORD,DWORD,HANDLE,HANDLE,LPVOID);
1081 typedef void(WINAPI *LPFIBER_START_ROUTINE)(PVOID);
1082 typedef VOID (WINAPI *PFLS_CALLBACK_FUNCTION)(PVOID);
1083 typedef BOOL(CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
1084 typedef BOOL(CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
1085 typedef BOOL(CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
1086 typedef BOOL(CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
1087 typedef BOOL(CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
1088 typedef BOOL(CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
1089 typedef void(CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
1090 typedef LONG(CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(LPEXCEPTION_POINTERS);
1091 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
1092 typedef void(APIENTRY *PAPCFUNC)(ULONG_PTR);
1093 typedef void(CALLBACK *PTIMERAPCROUTINE)(PVOID,DWORD,DWORD);
1094 #if (_WIN32_WINNT >= 0x0600)
1095 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
1096 #endif
1097
1098 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
1099 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
1100 #else
1101 #define MAKEINTATOM(i) (LPTSTR)((ULONG_PTR)((WORD)(i)))
1102 #endif
1103
1104 /* Functions */
1105 #ifndef UNDER_CE
1106 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
1107 #else
1108 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1109 #endif
1110 int APIENTRY wWinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1111 long WINAPI _hread(HFILE,LPVOID,long);
1112 long WINAPI _hwrite(HFILE,LPCSTR,long);
1113 HFILE WINAPI _lclose(HFILE);
1114 HFILE WINAPI _lcreat(LPCSTR,int);
1115 LONG WINAPI _llseek(HFILE,LONG,int);
1116 HFILE WINAPI _lopen(LPCSTR,int);
1117 UINT WINAPI _lread(HFILE,LPVOID,UINT);
1118 UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
1119 BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,PDWORD,PDWORD,PBOOL);
1120 BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1121 BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1122 #if (_WIN32_WINNT >= 0x0600)
1123 VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1124 VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1125 #endif
1126 #if (_WIN32_WINNT >= 0x0501)
1127 BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR*);
1128 #endif
1129 BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1130 BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1131 #if (_WIN32_WINNT >= 0x0500)
1132 BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1133 BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1134 BOOL WINAPI AddAccessAllowedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1135 BOOL WINAPI AddAccessDeniedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1136 #endif
1137 BOOL WINAPI AddAce(PACL,DWORD,DWORD,PVOID,DWORD);
1138 ATOM WINAPI AddAtomA(LPCSTR);
1139 ATOM WINAPI AddAtomW(LPCWSTR);
1140 BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1141 #if (_WIN32_WINNT >= 0x0500)
1142 BOOL WINAPI AddAuditAccessObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID,BOOL,BOOL);
1143 #endif
1144 #if (_WIN32_WINNT >= 0x0501)
1145 void WINAPI AddRefActCtx(HANDLE);
1146 #endif
1147 #if (_WIN32_WINNT >= 0x0500)
1148 PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1149 #endif
1150 BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1151 BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1152 BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1153 BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID*);
1154 BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1155 BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1156 BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1157 BOOL WINAPI AreFileApisANSI(void);
1158 BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1159 BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1160 BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1161 BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1162 BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1163 BOOL WINAPI Beep(DWORD,DWORD);
1164 HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1165 HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1166 #if (_WIN32_WINNT >= 0x0500)
1167 BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1168 #endif
1169 BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1170 BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1171 BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1172 BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1173 BOOL WINAPI CallNamedPipeA(LPCSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1174 BOOL WINAPI CallNamedPipeW(LPCWSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1175 BOOL WINAPI CancelDeviceWakeupRequest(HANDLE);
1176 BOOL WINAPI CancelIo(HANDLE);
1177 #if (_WIN32_WINNT >= 0x0600)
1178 BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1179 BOOL WINAPI CancelSynchronousIo(HANDLE);
1180 #endif
1181 BOOL WINAPI CancelWaitableTimer(HANDLE);
1182 #if (_WIN32_WINNT >= 0x0501)
1183 BOOL WINAPI CheckNameLegalDOS8Dot3A(LPCSTR,LPSTR,DWORD,PBOOL,PBOOL);
1184 BOOL WINAPI CheckNameLegalDOS8Dot3W(LPCWSTR,LPSTR,DWORD,PBOOL,PBOOL);
1185 BOOL WINAPI CheckRemoteDebuggerPresent(HANDLE,PBOOL);
1186 #endif
1187 BOOL WINAPI ClearCommBreak(HANDLE);
1188 BOOL WINAPI ClearCommError(HANDLE,PDWORD,LPCOMSTAT);
1189 BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1190 BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1191 BOOL WINAPI CloseEventLog(HANDLE);
1192 BOOL WINAPI CloseHandle(HANDLE);
1193 BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1194 BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1195 LONG WINAPI CompareFileTime(CONST FILETIME*,CONST FILETIME*);
1196 BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1197 BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1198 #if (_WIN32_WINNT >= 0x0400)
1199 BOOL WINAPI ConvertFiberToThread(void);
1200 #endif
1201 PVOID WINAPI ConvertThreadToFiber(PVOID);
1202 BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1203 BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1204 BOOL WINAPI CopyFileExA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1205 BOOL WINAPI CopyFileExW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1206 #define MoveMemory RtlMoveMemory
1207 #define CopyMemory RtlCopyMemory
1208 #define FillMemory RtlFillMemory
1209 #define ZeroMemory RtlZeroMemory
1210 #define SecureZeroMemory RtlSecureZeroMemory
1211 BOOL WINAPI CopySid(DWORD,PSID,PSID);
1212 #if (_WIN32_WINNT >= 0x0501)
1213 HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1214 HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1215 #endif
1216 BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1217 BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1218 BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1219 BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1220 HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1221 HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1222 #if (_WIN32_WINNT >= 0x0600)
1223 HANDLE WINAPI CreateEventExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1224 HANDLE WINAPI CreateEventExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1225 #endif
1226 LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1227 #if (_WIN32_WINNT >= 0x0400)
1228 LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1229 #endif
1230 HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1231 HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1232 HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1233 HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1234 #if (_WIN32_WINNT >= 0x0500)
1235 BOOL WINAPI CreateHardLinkA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1236 BOOL WINAPI CreateHardLinkW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1237 #endif
1238 HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1239 #if (_WIN32_WINNT >= 0x0500)
1240 HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1241 HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1242 BOOL WINAPI TerminateJobObject(HANDLE,UINT);
1243 BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1244 #endif
1245 HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1246 HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1247 #if (_WIN32_WINNT >= 0x0501)
1248 HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1249 #endif
1250 HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1251 HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1252 #if (_WIN32_WINNT >= 0x0600)
1253 HANDLE WINAPI CreateMutexExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1254 HANDLE WINAPI CreateMutexExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1255 #endif
1256 HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1257 HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1258 BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1259 BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1260 BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1261 BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1262 BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1263 BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1264 HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1265 HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1266 HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1267 #if (_WIN32_WINNT >= 0x0600)
1268 HANDLE WINAPI CreateSemaphoreExA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR,DWORD,DWORD);
1269 HANDLE WINAPI CreateSemaphoreExW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR,DWORD,DWORD);
1270 #endif
1271 DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1272 #if (_WIN32_WINNT >= 0x0500)
1273 HANDLE WINAPI CreateTimerQueue(void);
1274 BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1275 #endif
1276 HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,PVOID,DWORD,PDWORD);
1277 HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1278 HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1279 #if (_WIN32_WINNT >= 0x0600)
1280 HANDLE WINAPI CreateWaitableTimerExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1281 HANDLE WINAPI CreateWaitableTimerExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1282 #endif
1283 #if (_WIN32_WINNT >= 0x0501)
1284 BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1285 BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1286 #endif
1287 BOOL WINAPI DebugActiveProcess(DWORD);
1288 #if (_WIN32_WINNT >= 0x0501)
1289 BOOL WINAPI DebugActiveProcessStop(DWORD);
1290 #endif
1291 void WINAPI DebugBreak(void);
1292 #if (_WIN32_WINNT >= 0x0501)
1293 BOOL WINAPI DebugBreakProcess(HANDLE);
1294 BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1295 #endif
1296 PVOID WINAPI DecodePointer(PVOID);
1297 PVOID WINAPI DecodeSystemPointer(PVOID);
1298 BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1299 BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1300 #define DefineHandleTable(w) ((w),TRUE)
1301 BOOL WINAPI DeleteAce(PACL,DWORD);
1302 ATOM WINAPI DeleteAtom(ATOM);
1303 void WINAPI DeleteCriticalSection(PCRITICAL_SECTION);
1304 void WINAPI DeleteFiber(PVOID);
1305 BOOL WINAPI DeleteFileA(LPCSTR);
1306 BOOL WINAPI DeleteFileW(LPCWSTR);
1307 #if (_WIN32_WINNT >= 0x0500)
1308 BOOL WINAPI DeleteTimerQueue(HANDLE);
1309 BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1310 BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1311 BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1312 BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1313 #endif
1314 BOOL WINAPI DeregisterEventSource(HANDLE);
1315 BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1316 BOOL WINAPI DeviceIoControl(HANDLE,DWORD,PVOID,DWORD,PVOID,DWORD,PDWORD,POVERLAPPED);
1317 BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1318 #if (_WIN32_WINNT >= 0x0500)
1319 BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1320 BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1321 #endif
1322 BOOL WINAPI DisconnectNamedPipe(HANDLE);
1323 BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1324 BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,PHANDLE,DWORD,BOOL,DWORD);
1325 BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1326 BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1327 PVOID WINAPI EncodePointer(PVOID);
1328 PVOID WINAPI EncodeSystemPointer(PVOID);
1329 BOOL WINAPI EncryptFileA(LPCSTR);
1330 BOOL WINAPI EncryptFileW(LPCWSTR);
1331 BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1332 BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1333 void WINAPI EnterCriticalSection(LPCRITICAL_SECTION);
1334 BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1335 BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1336 BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1337 BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1338 BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1339 BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1340 BOOL WINAPI EqualPrefixSid(PSID,PSID);
1341 BOOL WINAPI EqualSid(PSID,PSID);
1342 DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1343 BOOL WINAPI EscapeCommFunction(HANDLE,DWORD);
1344 DECLSPEC_NORETURN void WINAPI ExitProcess(UINT);
1345 DECLSPEC_NORETURN void WINAPI ExitThread(DWORD);
1346 DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1347 DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1348 void WINAPI FatalAppExitA(UINT,LPCSTR);
1349 void WINAPI FatalAppExitW(UINT,LPCWSTR);
1350 void WINAPI FatalExit(int);
1351 BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1352 BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1353 BOOL WINAPI FileTimeToDosDateTime(CONST FILETIME *,LPWORD,LPWORD);
1354 BOOL WINAPI FileTimeToLocalFileTime(CONST FILETIME *,LPFILETIME);
1355 BOOL WINAPI FileTimeToSystemTime(CONST FILETIME *,LPSYSTEMTIME);
1356 #if (_WIN32_WINNT >= 0x0501)
1357 BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID*,ULONG,const GUID*,PACTCTX_SECTION_KEYED_DATA);
1358 BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID*,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1359 BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID*,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1360 #endif
1361 ATOM WINAPI FindAtomA(LPCSTR);
1362 ATOM WINAPI FindAtomW(LPCWSTR);
1363 BOOL WINAPI FindClose(HANDLE);
1364 BOOL WINAPI FindCloseChangeNotification(HANDLE);
1365 HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1366 HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1367 HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1368 HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1369 HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1370 HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1371 #if (_WIN32_WINNT >= 0x0501)
1372 HANDLE WINAPI FindFirstStreamW(LPCWSTR,STREAM_INFO_LEVELS,LPVOID,DWORD);
1373 #endif
1374 BOOL WINAPI FindFirstFreeAce(PACL,PVOID*);
1375 #if (_WIN32_WINNT >= 0x0500)
1376 HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1377 HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1378 HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1379 HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1380 #endif
1381 BOOL WINAPI FindNextChangeNotification(HANDLE);
1382 BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1383 BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1384 #if (_WIN32_WINNT >= 0x0501)
1385 BOOL WINAPI FindNextStreamW(HANDLE,LPVOID);
1386 #endif
1387 #if (_WIN32_WINNT >= 0x0500)
1388 BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1389 BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1390 BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1391 BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1392 BOOL WINAPI FindVolumeClose(HANDLE);
1393 BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1394 #endif
1395 HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1396 HRSRC WINAPI FindResourceW(HINSTANCE,LPCWSTR,LPCWSTR);
1397 HRSRC WINAPI FindResourceExA(HINSTANCE,LPCSTR,LPCSTR,WORD);
1398 HRSRC WINAPI FindResourceExW(HINSTANCE,LPCWSTR,LPCWSTR,WORD);
1399 #if (_WIN32_WINNT >= 0x0502)
1400 DWORD WINAPI GetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1401 DWORD WINAPI GetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1402 #endif
1403 BOOL WINAPI FlushFileBuffers(HANDLE);
1404 BOOL WINAPI FlushInstructionCache(HANDLE,PCVOID,DWORD);
1405 BOOL WINAPI FlushViewOfFile(PCVOID,SIZE_T);
1406 DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1407 PVOID WINAPI FlsGetValue(DWORD);
1408 BOOL WINAPI FlsSetValue(DWORD,PVOID);
1409 BOOL WINAPI FlsFree(DWORD);
1410 DWORD WINAPI FormatMessageA(DWORD,PCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1411 DWORD WINAPI FormatMessageW(DWORD,PCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1412 BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1413 BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1414 BOOL WINAPI FreeLibrary(HMODULE);
1415 DECLSPEC_NORETURN void WINAPI FreeLibraryAndExitThread(HMODULE,DWORD);
1416 #define FreeModule(m) FreeLibrary(m)
1417 #define FreeProcInstance(p) (void)(p)
1418 #ifndef XFree86Server
1419 BOOL WINAPI FreeResource(HGLOBAL);
1420 #endif /* ndef XFree86Server */
1421 PVOID WINAPI FreeSid(PSID);
1422 BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1423 BOOL WINAPI GetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1424 #if (_WIN32_WINNT >= 0x0600)
1425 HRESULT WINAPI GetApplicationRecoveryCallback(HANDLE,APPLICATION_RECOVERY_CALLBACK*,PVOID*, DWORD*, DWORD*);
1426 HRESULT WINAPI GetApplicationRestart(HANDLE,PWSTR,PDWORD,PDWORD);
1427 #endif
1428 UINT WINAPI GetAtomNameA(ATOM,LPSTR,int);
1429 UINT WINAPI GetAtomNameW(ATOM,LPWSTR,int);
1430 BOOL WINAPI GetBinaryTypeA(LPCSTR,PDWORD);
1431 BOOL WINAPI GetBinaryTypeW(LPCWSTR,PDWORD);
1432 LPSTR WINAPI GetCommandLineA(VOID);
1433 LPWSTR WINAPI GetCommandLineW(VOID);
1434 BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,PDWORD);
1435 BOOL WINAPI GetCommMask(HANDLE,PDWORD);
1436 BOOL WINAPI GetCommModemStatus(HANDLE,PDWORD);
1437 BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1438 BOOL WINAPI GetCommState(HANDLE,LPDCB);
1439 BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1440 DWORD WINAPI GetCompressedFileSizeA(LPCSTR,PDWORD);
1441 DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,PDWORD);
1442 BOOL WINAPI GetComputerNameA(LPSTR,PDWORD);
1443 BOOL WINAPI GetComputerNameW(LPWSTR,PDWORD);
1444 #if (_WIN32_WINNT >= 0x0500)
1445 BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1446 BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1447 #endif
1448 #if (_WIN32_WINNT >= 0x0501)
1449 BOOL WINAPI GetCurrentActCtx(HANDLE*);
1450 #endif
1451 DWORD WINAPI GetCurrentDirectoryA(DWORD,LPSTR);
1452 DWORD WINAPI GetCurrentDirectoryW(DWORD,LPWSTR);
1453 BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1454 BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1455 HANDLE WINAPI GetCurrentProcess(void);
1456 DWORD WINAPI GetCurrentProcessId(void);
1457 HANDLE WINAPI GetCurrentThread(void);
1458 DWORD WINAPI GetCurrentThreadId(void);
1459 #define GetCurrentTime GetTickCount
1460 BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,PDWORD);
1461 BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,PDWORD);
1462 BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1463 BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1464 BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1465 BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1466 #if (_WIN32_WINNT >= 0x0502)
1467 DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1468 DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1469 #endif
1470 UINT WINAPI GetDriveTypeA(LPCSTR);
1471 UINT WINAPI GetDriveTypeW(LPCWSTR);
1472 LPSTR WINAPI GetEnvironmentStrings(void);
1473 LPWSTR WINAPI GetEnvironmentStringsW(void);
1474 DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1475 DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1476 BOOL WINAPI GetExitCodeProcess(HANDLE,PDWORD);
1477 BOOL WINAPI GetExitCodeThread(HANDLE,PDWORD);
1478 DWORD WINAPI GetFileAttributesA(LPCSTR);
1479 #if (_WIN32_WINNT >= 0x0600)
1480 BOOL WINAPI GetFileAttributesByHandle(HANDLE,LPDWORD,DWORD);
1481 DWORD WINAPI GetFinalPathNameByHandleA(HANDLE,LPSTR,DWORD,DWORD);
1482 DWORD WINAPI GetFinalPathNameByHandleW(HANDLE,LPWSTR,DWORD,DWORD);
1483 #endif
1484 DWORD WINAPI GetFileAttributesW(LPCWSTR);
1485 BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1486 BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1487 #if (_WIN32_WINNT >= 0x0600)
1488 BOOL WINAPI GetFileBandwidthReservation(HANDLE,LPDWORD,LPDWORD,LPBOOL,LPDWORD,LPDWORD);
1489 #endif
1490 BOOL WINAPI GetFileInformationByHandle(HANDLE,LPBY_HANDLE_FILE_INFORMATION);
1491 BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1492 BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1493 DWORD WINAPI GetFileSize(HANDLE,PDWORD);
1494 BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1495 BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1496 DWORD WINAPI GetFileType(HANDLE);
1497 #define GetFreeSpace(w) (0x100000L)
1498 DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1499 DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1500 BOOL WINAPI GetHandleInformation(HANDLE,PDWORD);
1501 BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1502 DWORD WINAPI GetLastError(void);
1503 DWORD WINAPI GetLengthSid(PSID);
1504 void WINAPI GetLocalTime(LPSYSTEMTIME);
1505 DWORD WINAPI GetLogicalDrives(void);
1506 DWORD WINAPI GetLogicalDriveStringsA(DWORD,LPSTR);
1507 DWORD WINAPI GetLogicalDriveStringsW(DWORD,LPWSTR);
1508 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1509 DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1510 DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1511 #endif
1512 BOOL WINAPI GetMailslotInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1513 DWORD WINAPI GetModuleFileNameA(HINSTANCE,LPSTR,DWORD);
1514 DWORD WINAPI GetModuleFileNameW(HINSTANCE,LPWSTR,DWORD);
1515 HMODULE WINAPI GetModuleHandleA(LPCSTR);
1516 HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1517 #if (_WIN32_WINNT >= 0x0500)
1518 BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1519 BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1520 #endif
1521 BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1522 BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1523 BOOL WINAPI GetNamedPipeInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1524 #if (_WIN32_WINNT >= 0x0501)
1525 VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1526 #endif
1527 BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1528 BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1529 BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,PDWORD,BOOL);
1530 DWORD WINAPI GetPriorityClass(HANDLE);
1531 BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1532 UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1533 UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1534 DWORD WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1535 DWORD WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1536 DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1537 DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1538 DWORD WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD,LPCSTR);
1539 DWORD WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1540 BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1541 BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1542 FARPROC WINAPI GetProcAddress(HINSTANCE,LPCSTR);
1543 BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1544 #if (_WIN32_WINNT >= 0x0502)
1545 BOOL WINAPI GetProcessHandleCount(HANDLE,PDWORD);
1546 #endif
1547 HANDLE WINAPI GetProcessHeap(VOID);
1548 DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1549 #if (_WIN32_WINNT >= 0x0502)
1550 DWORD WINAPI GetProcessId(HANDLE);
1551 #endif
1552 #if (_WIN32_WINNT >= 0x0500)
1553 BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1554 #endif
1555 BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1556 BOOL WINAPI GetProcessShutdownParameters(PDWORD,PDWORD);
1557 BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1558 DWORD WINAPI GetProcessVersion(DWORD);
1559 HWINSTA WINAPI GetProcessWindowStation(void);
1560 BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1561 UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1562 UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1563 DWORD WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1564 DWORD WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1565 DWORD WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD);
1566 DWORD WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD);
1567 BOOL WINAPI GetQueuedCompletionStatus(HANDLE,PDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1568 BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,PDWORD);
1569 BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1570 BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1571 DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1572 BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1573 DWORD WINAPI GetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1574 BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1575 DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1576 DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1577 PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1578 DWORD WINAPI GetSidLengthRequired(UCHAR);
1579 PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1580 PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1581 VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1582 VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1583 HANDLE WINAPI GetStdHandle(DWORD);
1584 UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1585 UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1586 VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1587 BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1588 #if (_WIN32_WINNT >= 0x0502)
1589 BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1590 #endif
1591 VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1592 #if (_WIN32_WINNT >= 0x0501)
1593 BOOL WINAPI GetSystemTimes(LPFILETIME,LPFILETIME,LPFILETIME);
1594 #endif
1595 BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1596 void WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1597 #if (_WIN32_WINNT >= 0x0500)
1598 UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1599 UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1600 #endif
1601 #if (_WIN32_WINNT >= 0x0501)
1602 UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1603 UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1604 #endif
1605 DWORD WINAPI GetTapeParameters(HANDLE,DWORD,PDWORD,PVOID);
1606 DWORD WINAPI GetTapePosition(HANDLE,DWORD,PDWORD,PDWORD,PDWORD);
1607 DWORD WINAPI GetTapeStatus(HANDLE);
1608 UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1609 UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1610 DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1611 DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1612 BOOL WINAPI GetThreadContext(HANDLE,LPCONTEXT);
1613 #if (_WIN32_WINNT >= 0x0502)
1614 BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1615 #endif
1616 int WINAPI GetThreadPriority(HANDLE);
1617 BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1618 BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1619 BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1620 DWORD WINAPI GetTickCount(VOID);
1621 #if (_WIN32_WINNT >= 0x0600)
1622 ULONGLONG WINAPI GetTickCount64(VOID);
1623 #endif
1624 DWORD WINAPI GetThreadId(HANDLE);
1625 DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1626 BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD,PDWORD);
1627 BOOL WINAPI GetUserNameA (LPSTR,PDWORD);
1628 BOOL WINAPI GetUserNameW(LPWSTR,PDWORD);
1629 DWORD WINAPI GetVersion(void);
1630 BOOL WINAPI GetVersionExA(LPOSVERSIONINFOA);
1631 BOOL WINAPI GetVersionExW(LPOSVERSIONINFOW);
1632 BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1633 BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1634 #if (_WIN32_WINNT >= 0x0500)
1635 BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1636 BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1637 BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1638 BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1639 #endif
1640 #if (_WIN32_WINNT >= 0x0501)
1641 BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1642 BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1643 #endif
1644 UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1645 UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1646 DWORD WINAPI GetWindowThreadProcessId(HWND,PDWORD);
1647 UINT WINAPI GetWriteWatch(DWORD,PVOID,SIZE_T,PVOID*,PULONG_PTR,PULONG);
1648 ATOM WINAPI GlobalAddAtomA(LPCSTR);
1649 ATOM WINAPI GlobalAddAtomW( LPCWSTR);
1650 HGLOBAL WINAPI GlobalAlloc(UINT,DWORD);
1651 SIZE_T WINAPI GlobalCompact(DWORD); /* Obsolete: Has no effect. */
1652 ATOM WINAPI GlobalDeleteAtom(ATOM);
1653 #define GlobalDiscard(m) GlobalReAlloc((m),0,GMEM_MOVEABLE)
1654 ATOM WINAPI GlobalFindAtomA(LPCSTR);
1655 ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1656 VOID WINAPI GlobalFix(HGLOBAL); /* Obsolete: Has no effect. */
1657 UINT WINAPI GlobalFlags(HGLOBAL); /* Obsolete: Has no effect. */
1658 HGLOBAL WINAPI GlobalFree(HGLOBAL);
1659 UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,int);
1660 UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,int);
1661 HGLOBAL WINAPI GlobalHandle(PCVOID);
1662 LPVOID WINAPI GlobalLock(HGLOBAL);
1663 VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1664 #if (_WIN32_WINNT >= 0x0500)
1665 BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1666 #endif
1667 HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,DWORD,UINT);
1668 DWORD WINAPI GlobalSize(HGLOBAL);
1669 VOID WINAPI GlobalUnfix(HGLOBAL); /* Obsolete: Has no effect. */
1670 BOOL WINAPI GlobalUnlock(HGLOBAL);
1671 BOOL WINAPI GlobalUnWire(HGLOBAL); /* Obsolete: Has no effect. */
1672 PVOID WINAPI GlobalWire(HGLOBAL); /* Obsolete: Has no effect. */
1673 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1674 PVOID WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T);
1675 SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1676 HANDLE WINAPI HeapCreate(DWORD,DWORD,DWORD);
1677 BOOL WINAPI HeapDestroy(HANDLE);
1678 BOOL WINAPI HeapFree(HANDLE,DWORD,PVOID);
1679 BOOL WINAPI HeapLock(HANDLE);
1680 #if (_WIN32_WINNT >= 0x0501)
1681 BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1682 #endif
1683 PVOID WINAPI HeapReAlloc(HANDLE,DWORD,PVOID,DWORD);
1684 #if (_WIN32_WINNT >= 0x0501)
1685 BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1686 #endif
1687 DWORD WINAPI HeapSize(HANDLE,DWORD,PCVOID);
1688 BOOL WINAPI HeapUnlock(HANDLE);
1689 BOOL WINAPI HeapValidate(HANDLE,DWORD,PCVOID);
1690 BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1691 BOOL WINAPI ImpersonateAnonymousToken(HANDLE);
1692 BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1693 BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1694 BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1695 BOOL WINAPI InitAtomTable(DWORD);
1696 BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1697 #if (_WIN32_WINNT >= 0x0600)
1698 VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
1699 #endif
1700 VOID WINAPI InitializeCriticalSection(LPCRITICAL_SECTION);
1701 BOOL WINAPI InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION,DWORD);
1702 DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
1703 BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1704 BOOL WINAPI InitializeSid (PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1705 #if !defined(__WINDDK_H) && _WIN32_WINNT >= 0x0501
1706 VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1707 #endif
1708 #if (_WIN32_WINNT >= 0x0600)
1709 VOID WINAPI InitializeSRWLock(PSRWLOCK);
1710 #endif
1711 #ifndef __INTERLOCKED_DECLARED
1712 #define __INTERLOCKED_DECLARED
1713
1714 #if defined (_M_AMD64) || defined (_M_IA64)
1715
1716 #define InterlockedAnd _InterlockedAnd
1717 #define InterlockedOr _InterlockedOr
1718 #define InterlockedXor _InterlockedXor
1719 #define InterlockedIncrement _InterlockedIncrement
1720 #define InterlockedIncrementAcquire InterlockedIncrement
1721 #define InterlockedIncrementRelease InterlockedIncrement
1722 #define InterlockedDecrement _InterlockedDecrement
1723 #define InterlockedDecrementAcquire InterlockedDecrement
1724 #define InterlockedDecrementRelease InterlockedDecrement
1725 #define InterlockedExchange _InterlockedExchange
1726 #define InterlockedExchangeAdd _InterlockedExchangeAdd
1727 #define InterlockedCompareExchange _InterlockedCompareExchange
1728 #define InterlockedCompareExchangeAcquire InterlockedCompareExchange
1729 #define InterlockedCompareExchangeRelease InterlockedCompareExchange
1730 #define InterlockedExchangePointer _InterlockedExchangePointer
1731 #define InterlockedCompareExchangePointer _InterlockedCompareExchangePointer
1732 #define InterlockedCompareExchangePointerAcquire _InterlockedCompareExchangePointer
1733 #define InterlockedCompareExchangePointerRelease _InterlockedCompareExchangePointer
1734 #define InterlockedAnd64 _InterlockedAnd64
1735 #define InterlockedOr64 _InterlockedOr64
1736 #define InterlockedXor64 _InterlockedXor64
1737 #define InterlockedIncrement64 _InterlockedIncrement64
1738 #define InterlockedDecrement64 _InterlockedDecrement64
1739 #define InterlockedExchange64 _InterlockedExchange64
1740 #define InterlockedExchangeAdd64 _InterlockedExchangeAdd64
1741 #define InterlockedCompareExchange64 _InterlockedCompareExchange64
1742 #define InterlockedCompareExchangeAcquire64 InterlockedCompareExchange64
1743 #define InterlockedCompareExchangeRelease64 InterlockedCompareExchange64
1744
1745 #else // !(defined (_M_AMD64) || defined (_M_IA64))
1746
1747 LONG WINAPI InterlockedOr(IN OUT LONG volatile *,LONG);
1748 LONG WINAPI InterlockedAnd(IN OUT LONG volatile *,LONG);
1749 LONG WINAPI InterlockedCompareExchange(IN OUT LONG volatile *,LONG,LONG);
1750 LONG WINAPI InterlockedDecrement(IN OUT LONG volatile *);
1751 LONG WINAPI InterlockedExchange(IN OUT LONG volatile *,LONG);
1752 #if defined(_WIN64)
1753 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1754 #define InterlockedExchangePointer(t,v) \
1755 (PVOID)_InterlockedExchange64((LONGLONG*)(t),(LONGLONG)(v))
1756 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1757 #define InterlockedCompareExchangePointer(d,e,c) \
1758 (PVOID)_InterlockedCompareExchange64((LONGLONG*)(d),(LONGLONG)(e),(LONGLONG)(c))
1759 #else
1760 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1761 #define InterlockedExchangePointer(t,v) \
1762 (PVOID)InterlockedExchange((LPLONG)(t),(LONG)(v))
1763 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1764 #define InterlockedCompareExchangePointer(d,e,c) \
1765 (PVOID)InterlockedCompareExchange((LPLONG)(d),(LONG)(e),(LONG)(c))
1766 #endif
1767 LONG WINAPI InterlockedExchangeAdd(IN OUT LONG volatile *,LONG);
1768 #if (_WIN32_WINNT >= 0x0501)
1769 PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1770 #endif
1771 LONG WINAPI InterlockedIncrement(IN OUT LONG volatile *);
1772 #if (_WIN32_WINNT >= 0x0501)
1773 PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1774 PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER,PSLIST_ENTRY);
1775 #endif
1776
1777 #endif // !(defined (_M_AMD64) || defined (_M_IA64))
1778
1779 #if !defined(InterlockedAnd)
1780 #define InterlockedAnd InterlockedAnd_Inline
1781 FORCEINLINE
1782 LONG
1783 InterlockedAnd_Inline(IN OUT volatile LONG *Target,
1784 IN LONG Set)
1785 {
1786 LONG i;
1787 LONG j;
1788
1789 j = *Target;
1790 do {
1791 i = j;
1792 j = _InterlockedCompareExchange((volatile long *)Target,
1793 i & Set,
1794 i);
1795
1796 } while (i != j);
1797
1798 return j;
1799 }
1800 #endif
1801
1802 #if !defined(InterlockedOr)
1803 #define InterlockedOr InterlockedOr_Inline
1804 FORCEINLINE
1805 LONG
1806 InterlockedOr_Inline(IN OUT volatile LONG *Target,
1807 IN LONG Set)
1808 {
1809 LONG i;
1810 LONG j;
1811
1812 j = *Target;
1813 do {
1814 i = j;
1815 j = _InterlockedCompareExchange((volatile long *)Target,
1816 i | Set,
1817 i);
1818
1819 } while (i != j);
1820
1821 return j;
1822 }
1823 #endif
1824
1825 #endif /* __INTERLOCKED_DECLARED */
1826
1827 BOOL WINAPI IsBadCodePtr(FARPROC);
1828 BOOL WINAPI IsBadHugeReadPtr(PCVOID,UINT_PTR);
1829 BOOL WINAPI IsBadHugeWritePtr(PVOID,UINT_PTR);
1830 BOOL WINAPI IsBadReadPtr(PCVOID,UINT_PTR);
1831 BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT_PTR);
1832 BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT_PTR);
1833 BOOL WINAPI IsBadWritePtr(PVOID,UINT_PTR);
1834 BOOL WINAPI IsDebuggerPresent(void);
1835 #if (_WIN32_WINNT >= 0x0501)
1836 BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1837 #endif
1838 BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1839 BOOL WINAPI IsSystemResumeAutomatic(void);
1840 BOOL WINAPI IsTextUnicode(PCVOID,int,LPINT);
1841 #if (_WIN32_WINNT >= 0x0600)
1842 BOOL WINAPI IsThreadAFiber(VOID);
1843 #endif
1844 BOOL WINAPI IsValidAcl(PACL);
1845 BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1846 BOOL WINAPI IsValidSid(PSID);
1847 #if (_WIN32_WINNT >= 0x0501)
1848 BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1849 BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1850 #endif
1851 void WINAPI LeaveCriticalSection(LPCRITICAL_SECTION);
1852 #define LimitEmsPages(n)
1853 HINSTANCE WINAPI LoadLibraryA(LPCSTR);
1854 HINSTANCE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1855 HINSTANCE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1856 HINSTANCE WINAPI LoadLibraryW(LPCWSTR);
1857 DWORD WINAPI LoadModule(LPCSTR,PVOID);
1858 HGLOBAL WINAPI LoadResource(HINSTANCE,HRSRC);
1859 HLOCAL WINAPI LocalAlloc(UINT,SIZE_T);
1860 SIZE_T WINAPI LocalCompact(UINT); /* Obsolete: Has no effect. */
1861 #define LocalDiscard(m) (LocalReAlloc((m),0,LMEM_MOVEABLE))
1862 BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *,LPFILETIME);
1863 UINT WINAPI LocalFlags(HLOCAL); /* Obsolete: Has no effect. */
1864 HLOCAL WINAPI LocalFree(HLOCAL);
1865 HLOCAL WINAPI LocalHandle(LPCVOID);
1866 PVOID WINAPI LocalLock(HLOCAL);
1867 HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
1868 SIZE_T WINAPI LocalShrink(HLOCAL,UINT); /* Obsolete: Has no effect. */
1869 SIZE_T WINAPI LocalSize(HLOCAL);
1870 BOOL WINAPI LocalUnlock(HLOCAL);
1871 BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1872 BOOL WINAPI LockFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,LPOVERLAPPED);
1873 PVOID WINAPI LockResource(HGLOBAL);
1874 #define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
1875 BOOL WINAPI LogonUserA(LPSTR,LPSTR,LPSTR,DWORD,DWORD,PHANDLE);
1876 BOOL WINAPI LogonUserW(LPWSTR,LPWSTR,LPWSTR,DWORD,DWORD,PHANDLE);
1877 BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1878 BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1879 BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1880 BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1881 BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,PDWORD,PDWORD);
1882 BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,PDWORD,PDWORD);
1883 BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,PDWORD);
1884 BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,PDWORD);
1885 BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1886 BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1887 LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
1888 LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
1889 int WINAPI lstrcmpA(LPCSTR,LPCSTR);
1890 int WINAPI lstrcmpiA(LPCSTR,LPCSTR);
1891 int WINAPI lstrcmpiW( LPCWSTR,LPCWSTR);
1892 int WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
1893 LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
1894 LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,int);
1895 LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,int);
1896 LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
1897 int WINAPI lstrlenA(LPCSTR);
1898 int WINAPI lstrlenW(LPCWSTR);
1899 BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);
1900 #define MakeProcInstance(p,i) (p)
1901 BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD);
1902 VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1903 PVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
1904 PVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,PVOID);
1905 BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
1906 BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1907 BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1908 BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1909 int WINAPI MulDiv(int,int,int);
1910 BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1911 BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,PVOID,BOOL);
1912 BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,PVOID,BOOL);
1913 BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,PVOID,BOOL);
1914 BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,PVOID,BOOL);
1915 BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,PVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1916 BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,PVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1917 BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1918 BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1919 HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1920 HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1921 HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1922 HANDLE WINAPI OpenEventLogA (LPCSTR,LPCSTR);
1923 HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1924 HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1925 HFILE WINAPI OpenFile(LPCSTR,LPOFSTRUCT,UINT);
1926 #if (_WIN32_WINNT >= 0x0600)
1927 HANDLE WINAPI OpenFileById(HANDLE,LPFILE_ID_DESCRIPTOR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD);
1928 #endif
1929 HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1930 HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1931 HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1932 HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1933 HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
1934 BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1935 HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1936 HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1937 #if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
1938 HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
1939 #endif
1940 BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1941 HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1942 HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1943 void WINAPI OutputDebugStringA(LPCSTR);
1944 void WINAPI OutputDebugStringW(LPCWSTR);
1945 BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1946 BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
1947 DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1948 BOOL WINAPI PrivilegeCheck (HANDLE,PPRIVILEGE_SET,PBOOL);
1949 BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1950 BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1951 #if (_WIN32_WINNT >= 0x0500)
1952 BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1953 #endif
1954 BOOL WINAPI PulseEvent(HANDLE);
1955 BOOL WINAPI PurgeComm(HANDLE,DWORD);
1956 #if (_WIN32_WINNT >= 0x0501)
1957 BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T*);
1958 #endif
1959 DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1960 DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1961 #if (_WIN32_WINNT >= 0x0501)
1962 BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
1963 #endif
1964 BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER);
1965 BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER);
1966 #if (_WIN32_WINNT >= 0x0600)
1967 VOID WINAPI QuerySecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
1968 #endif
1969 DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
1970 #if (_WIN32_WINNT >= 0x0500)
1971 BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
1972 #endif
1973 void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR*);
1974 BOOL WINAPI ReadDirectoryChangesW(HANDLE,PVOID,DWORD,BOOL,DWORD,PDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1975 BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1976 BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1977 BOOL WINAPI ReadFile(HANDLE,PVOID,DWORD,PDWORD,LPOVERLAPPED);
1978 BOOL WINAPI ReadFileEx(HANDLE,PVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1979 BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1980 BOOL WINAPI ReadProcessMemory(HANDLE,PCVOID,PVOID,SIZE_T,PSIZE_T);
1981 #if (_WIN32_WINNT >= 0x0600)
1982 VOID WINAPI RecoveryFinished(BOOL);
1983 HRESULT WINAPI RecoveryInProgress(OUT PBOOL);
1984 HRESULT WINAPI RegisterApplicationRecoveryCallback(APPLICATION_RECOVERY_CALLBACK,PVOID, DWORD, DWORD);
1985 HRESULT WINAPI RegisterApplicationRestart(PCWSTR,DWORD);
1986 #endif
1987 HANDLE WINAPI RegisterEventSourceA (LPCSTR,LPCSTR);
1988 HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
1989 #if (_WIN32_WINNT >= 0x0500)
1990 BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1991 HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1992 #endif
1993 #if (_WIN32_WINNT >= 0x0501)
1994 void WINAPI ReleaseActCtx(HANDLE);
1995 #endif
1996 BOOL WINAPI ReleaseMutex(HANDLE);
1997 BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
1998 #if (_WIN32_WINNT >= 0x0600)
1999 VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
2000 VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
2001 #endif
2002 BOOL WINAPI RemoveDirectoryA(LPCSTR);
2003 BOOL WINAPI RemoveDirectoryW(LPCWSTR);
2004 #if (_WIN32_WINNT >= 0x0500)
2005 ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
2006 #endif
2007 #if (_WIN32_WINNT >= 0x0500)
2008 BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
2009 BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2010 #endif
2011 BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR*,PVOID);
2012 BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR*,PVOID);
2013 BOOL WINAPI ResetEvent(HANDLE);
2014 UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2015 #if (_WIN32_WINNT >= 0x0510)
2016 VOID WINAPI RestoreLastError(DWORD);
2017 #endif
2018 DWORD WINAPI ResumeThread(HANDLE);
2019 BOOL WINAPI RevertToSelf(void);
2020 DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2021 DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2022 BOOL WINAPI SetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
2023 BOOL WINAPI SetCommBreak(HANDLE);
2024 BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2025 BOOL WINAPI SetCommMask(HANDLE,DWORD);
2026 BOOL WINAPI SetCommState(HANDLE,LPDCB);
2027 BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2028 BOOL WINAPI SetComputerNameA(LPCSTR);
2029 BOOL WINAPI SetComputerNameW(LPCWSTR);
2030 #if (_WIN32_WINNT >= 0x0500)
2031 BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2032 BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2033 #endif
2034 BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2035 BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2036 BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2037 BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2038 #if (_WIN32_WINNT >= 0x0502)
2039 BOOL WINAPI SetDllDirectoryA(LPCSTR);
2040 BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2041 #endif
2042 BOOL WINAPI SetEndOfFile(HANDLE);
2043 BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2044 BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2045 UINT WINAPI SetErrorMode(UINT);
2046 BOOL WINAPI SetEvent(HANDLE);
2047 VOID WINAPI SetFileApisToANSI(void);
2048 VOID WINAPI SetFileApisToOEM(void);
2049 BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2050 #if (_WIN32_WINNT >= 0x0600)
2051 BOOL WINAPI SetFileAttributesByHandle(HANDLE,DWORD,DWORD);
2052 #endif
2053 BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2054 #if (_WIN32_WINNT >= 0x0600)
2055 BOOL WINAPI SetFileBandwidthReservation(HANDLE,DWORD,DWORD,BOOL,LPDWORD,LPDWORD);
2056 BOOL WINAPI SetFileCompletionNotificationModes(HANDLE,UCHAR);
2057 #endif
2058 DWORD WINAPI SetFilePointer(HANDLE,LONG,PLONG,DWORD);
2059 BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,PLARGE_INTEGER,DWORD);
2060 BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2061 BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2062 #if (_WIN32_WINNT >= 0x0501)
2063 BOOL WINAPI SetFileShortNameA(HANDLE,LPCSTR);
2064 BOOL WINAPI SetFileShortNameW(HANDLE,LPCWSTR);
2065 #endif
2066 BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2067 #if (_WIN32_WINNT >= 0x0501)
2068 BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
2069 #endif
2070 #if (_WIN32_WINNT >= 0x0502)
2071 BOOL WINAPI SetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
2072 BOOL WINAPI SetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
2073 #endif
2074 UINT WINAPI SetHandleCount(UINT);
2075 BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2076 BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2077 void WINAPI SetLastError(DWORD);
2078 void WINAPI SetLastErrorEx(DWORD,DWORD);
2079 BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2080 BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2081 BOOL WINAPI SetNamedPipeHandleState(HANDLE,PDWORD,PDWORD,PDWORD);
2082 BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2083 BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR *,PGENERIC_MAPPING,HANDLE);
2084 BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD_PTR);
2085 BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2086 BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2087 BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2088 #if (_WIN32_WINNT >= 0x0600)
2089 VOID WINAPI SetSecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
2090 #endif
2091 BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2092 BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2093 BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2094 BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2095 DWORD WINAPI SetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
2096 BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2097 BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2098 #define SetSwapAreaSize(w) (w)
2099 BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2100 BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2101 BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2102 DWORD WINAPI SetTapeParameters(HANDLE,DWORD,PVOID);
2103 DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2104 DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2105 BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT*);
2106 DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2107 BOOL WINAPI SetThreadPriority(HANDLE,int);
2108 BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2109 BOOL WINAPI SetThreadToken (PHANDLE,HANDLE);
2110 BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2111 BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD);
2112 LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2113 BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2114 BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2115 BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2116 #if (_WIN32_WINNT >= 0x0500)
2117 BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2118 BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
2119 #endif
2120 BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,PVOID,BOOL);
2121 DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2122 DWORD WINAPI SizeofResource(HINSTANCE,HRSRC);
2123 void WINAPI Sleep(DWORD);
2124 #if (_WIN32_WINNT >= 0x0600)
2125 BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
2126 BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE,PSRWLOCK,DWORD,ULONG);
2127 #endif
2128 DWORD WINAPI SleepEx(DWORD,BOOL);
2129 DWORD WINAPI SuspendThread(HANDLE);
2130 void WINAPI SwitchToFiber(PVOID);
2131 BOOL WINAPI SwitchToThread(void);
2132 BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2133 BOOL WINAPI SystemTimeToTzSpecificLocalTime(CONST TIME_ZONE_INFORMATION*,CONST SYSTEMTIME*,LPSYSTEMTIME);
2134 BOOL WINAPI TerminateProcess(HANDLE,UINT);
2135 BOOL WINAPI TerminateThread(HANDLE,DWORD);
2136 DWORD WINAPI TlsAlloc(VOID);
2137 BOOL WINAPI TlsFree(DWORD);
2138 PVOID WINAPI TlsGetValue(DWORD);
2139 BOOL WINAPI TlsSetValue(DWORD,PVOID);
2140 BOOL WINAPI TransactNamedPipe(HANDLE,PVOID,DWORD,PVOID,DWORD,PDWORD,LPOVERLAPPED);
2141 BOOL WINAPI TransmitCommChar(HANDLE,char);
2142 BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION);
2143 LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS);
2144 BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2145 BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2146 #define UnlockResource(h) (h)
2147 #define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
2148 BOOL WINAPI UnmapViewOfFile(LPCVOID);
2149 #if (_WIN32_WINNT >= 0x0500)
2150 BOOL WINAPI UnregisterWait(HANDLE);
2151 BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2152 #endif
2153 BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,PVOID,DWORD);
2154 BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,PVOID,DWORD);
2155 BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2156 BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2157 PVOID WINAPI VirtualAlloc(PVOID,SIZE_T,DWORD,DWORD);
2158 PVOID WINAPI VirtualAllocEx(HANDLE,PVOID,SIZE_T,DWORD,DWORD);
2159 BOOL WINAPI VirtualFree(PVOID,SIZE_T,DWORD);
2160 BOOL WINAPI VirtualFreeEx(HANDLE,PVOID,SIZE_T,DWORD);
2161 BOOL WINAPI VirtualLock(PVOID,SIZE_T);
2162 BOOL WINAPI VirtualProtect(PVOID,SIZE_T,DWORD,PDWORD);
2163 BOOL WINAPI VirtualProtectEx(HANDLE,PVOID,SIZE_T,DWORD,PDWORD);
2164 DWORD WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2165 DWORD WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2166 BOOL WINAPI VirtualUnlock(PVOID,SIZE_T);
2167 BOOL WINAPI WaitCommEvent(HANDLE,PDWORD,LPOVERLAPPED);
2168 BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2169 DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2170 DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2171 DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2172 DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2173 BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2174 BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2175 #if (_WIN32_WINNT >= 0x0600)
2176 VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
2177 VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
2178 #endif
2179 BOOL WINAPI WinLoadTrustProvider(GUID*);
2180 BOOL WINAPI WriteFile(HANDLE,PCVOID,DWORD,PDWORD,LPOVERLAPPED);
2181 BOOL WINAPI WriteFileEx(HANDLE,PCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2182 BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2183 BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2184 BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2185 BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2186 BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2187 BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2188 BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2189 BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2190 BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2191 BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2192 BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2193 BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2194 DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2195 #define Yield()
2196 #if (_WIN32_WINNT >= 0x0501)
2197 BOOL WINAPI ZombifyActCtx(HANDLE);
2198 #endif
2199 #if (_WIN32_WINNT >= 0x0500)
2200 BOOL WINAPI AllocateUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2201 BOOL WINAPI FreeUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2202 BOOL WINAPI MapUserPhysicalPages(PVOID,ULONG_PTR,PULONG_PTR);
2203 BOOL WINAPI MapUserPhysicalPagesScatter(PVOID*,ULONG_PTR,PULONG_PTR);
2204 #endif
2205
2206 #ifdef UNICODE
2207 typedef STARTUPINFOW STARTUPINFO,*LPSTARTUPINFO;
2208 typedef WIN32_FIND_DATAW WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2209 typedef HW_PROFILE_INFOW HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2210 typedef ENUMRESLANGPROCW ENUMRESLANGPROC;
2211 typedef ENUMRESNAMEPROCW ENUMRESNAMEPROC;
2212 typedef ENUMRESTYPEPROCW ENUMRESTYPEPROC;
2213 #if (_WIN32_WINNT >= 0x0501)
2214 typedef ACTCTXW ACTCTX,*PACTCTX;
2215 typedef PCACTCTXW PCACTCTX;
2216 #endif
2217 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
2218 #define AddAtom AddAtomW
2219 #define BackupEventLog BackupEventLogW
2220 #define BeginUpdateResource BeginUpdateResourceW
2221 #define BuildCommDCB BuildCommDCBW
2222 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
2223 #define CallNamedPipe CallNamedPipeW
2224 #if (_WIN32_WINNT >= 0x0501)
2225 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
2226 #endif
2227 #define ClearEventLog ClearEventLogW
2228 #define CommConfigDialog CommConfigDialogW
2229 #define CopyFile CopyFileW
2230 #define CopyFileEx CopyFileExW
2231 #if (_WIN32_WINNT >= 0x0501)
2232 #define CreateActCtx CreateActCtxW
2233 #endif
2234 #define CreateDirectory CreateDirectoryW
2235 #define CreateDirectoryEx CreateDirectoryExW
2236 #define CreateEvent CreateEventW
2237 #define CreateFile CreateFileW
2238 #define CreateFileMapping CreateFileMappingW
2239 #if (_WIN32_WINNT >= 0x0500)
2240 #define CreateHardLink CreateHardLinkW
2241 #define CreateJobObject CreateJobObjectW
2242 #endif
2243 #define CreateMailslot CreateMailslotW
2244 #define CreateMutex CreateMutexW
2245 #define CreateNamedPipe CreateNamedPipeW
2246 #define CreateProcess CreateProcessW
2247 #define CreateProcessAsUser CreateProcessAsUserW
2248 #define CreateSemaphore CreateSemaphoreW
2249 #define CreateWaitableTimer CreateWaitableTimerW
2250 #define DefineDosDevice DefineDosDeviceW
2251 #define DeleteFile DeleteFileW
2252 #if (_WIN32_WINNT >= 0x0500)
2253 #define DeleteVolumeMountPoint DeleteVolumeMountPointW
2254 #define DnsHostnameToComputerName DnsHostnameToComputerNameW
2255 #endif
2256 #define EncryptFile EncryptFileW
2257 #define EndUpdateResource EndUpdateResourceW
2258 #define EnumResourceLanguages EnumResourceLanguagesW
2259 #define EnumResourceNames EnumResourceNamesW
2260 #define EnumResourceTypes EnumResourceTypesW
2261 #define ExpandEnvironmentStrings ExpandEnvironmentStringsW
2262 #define FatalAppExit FatalAppExitW
2263 #define FileEncryptionStatus FileEncryptionStatusW
2264 #if (_WIN32_WINNT >= 0x0501)
2265 #define FindActCtxSectionString FindActCtxSectionStringW
2266 #endif
2267 #define FindAtom FindAtomW
2268 #define FindFirstChangeNotification FindFirstChangeNotificationW
2269 #define FindFirstFile FindFirstFileW
2270 #define FindFirstFileEx FindFirstFileExW
2271 #if (_WIN32_WINNT >= 0x0500)
2272 #define FindFirstVolume FindFirstVolumeW
2273 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
2274 #endif
2275 #define FindNextFile FindNextFileW
2276 #if (_WIN32_WINNT >= 0x0500)
2277 #define FindNextVolume FindNextVolumeW
2278 #define FindNextVolumeMountPoint FindNextVolumeMountPointW
2279 #endif
2280 #define FindResource FindResourceW
2281 #define FindResourceEx FindResourceExW
2282 #define FormatMessage FormatMessageW
2283 #define FreeEnvironmentStrings FreeEnvironmentStringsW
2284 #define GetAtomName GetAtomNameW
2285 #define GetBinaryType GetBinaryTypeW
2286 #define GetCommandLine GetCommandLineW
2287 #define GetCompressedFileSize GetCompressedFileSizeW
2288 #define GetComputerName GetComputerNameW
2289 #define GetCurrentDirectory GetCurrentDirectoryW
2290 #define GetDefaultCommConfig GetDefaultCommConfigW
2291 #define GetDiskFreeSpace GetDiskFreeSpaceW
2292 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
2293 #if (_WIN32_WINNT >= 0x0502)
2294 #define GetDllDirectory GetDllDirectoryW
2295 #endif
2296 #define GetDriveType GetDriveTypeW
2297 #define GetEnvironmentStrings GetEnvironmentStringsW
2298 #define GetEnvironmentVariable GetEnvironmentVariableW
2299 #define GetFileAttributes GetFileAttributesW
2300 #define GetFileAttributesEx GetFileAttributesExW
2301 #define GetFileSecurity GetFileSecurityW
2302 #if (_WIN32_WINNT >= 0x0600)
2303 #define GetFinalPathNameByHandle GetFinalPathNameByHandleW
2304 #endif
2305 #define GetFullPathName GetFullPathNameW
2306 #define GetLogicalDriveStrings GetLogicalDriveStringsW
2307 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2308 #define GetLongPathName GetLongPathNameW
2309 #endif
2310 #define GetModuleFileName GetModuleFileNameW
2311 #define GetModuleHandle GetModuleHandleW
2312 #if (_WIN32_WINNT >= 0x0500)
2313 #define GetModuleHandleEx GetModuleHandleExW
2314 #endif
2315 #define GetNamedPipeHandleState GetNamedPipeHandleStateW
2316 #define GetPrivateProfileInt GetPrivateProfileIntW
2317 #define GetPrivateProfileSection GetPrivateProfileSectionW
2318 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
2319 #define GetPrivateProfileString GetPrivateProfileStringW
2320 #define GetPrivateProfileStruct GetPrivateProfileStructW
2321 #define GetProfileInt GetProfileIntW
2322 #define GetProfileSection GetProfileSectionW
2323 #define GetProfileString GetProfileStringW
2324 #define GetShortPathName GetShortPathNameW
2325 #define GetStartupInfo GetStartupInfoW
2326 #define GetSystemDirectory GetSystemDirectoryW
2327 #if (_WIN32_WINNT >= 0x0500)
2328 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
2329 #endif
2330 #if (_WIN32_WINNT >= 0x0501)
2331 #define GetSystemWow64Directory GetSystemWow64DirectoryW
2332 #endif
2333 #define GetTempFileName GetTempFileNameW
2334 #define GetTempPath GetTempPathW
2335 #define GetUserName GetUserNameW
2336 #define GetVersionEx GetVersionExW
2337 #define GetVolumeInformation GetVolumeInformationW
2338 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
2339 #define GetVolumePathName GetVolumePathNameW
2340 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
2341 #define GetWindowsDirectory GetWindowsDirectoryW
2342 #define GlobalAddAtom GlobalAddAtomW
2343 #define GlobalFindAtom GlobalFindAtomW
2344 #define GlobalGetAtomName GlobalGetAtomNameW
2345 #define IsBadStringPtr IsBadStringPtrW
2346 #define LoadLibrary LoadLibraryW
2347 #define LoadLibraryEx LoadLibraryExW
2348 #define LogonUser LogonUserW
2349 #define LookupAccountName LookupAccountNameW
2350 #define LookupAccountSid LookupAccountSidW
2351 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
2352 #define LookupPrivilegeName LookupPrivilegeNameW
2353 #define LookupPrivilegeValue LookupPrivilegeValueW
2354 #define lstrcat lstrcatW
2355 #define lstrcmp lstrcmpW
2356 #define lstrcmpi lstrcmpiW
2357 #define lstrcpy lstrcpyW
2358 #define lstrcpyn lstrcpynW
2359 #define lstrlen lstrlenW
2360 #define MoveFile MoveFileW
2361 #define MoveFileEx MoveFileExW
2362 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
2363 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
2364 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
2365 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
2366 #define OpenBackupEventLog OpenBackupEventLogW
2367 #define OpenEvent OpenEventW
2368 #define OpenEventLog OpenEventLogW
2369 #define OpenFileMapping OpenFileMappingW
2370 #define OpenMutex OpenMutexW
2371 #define OpenSemaphore OpenSemaphoreW
2372 #define OutputDebugString OutputDebugStringW
2373 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
2374 #define QueryDosDevice QueryDosDeviceW
2375 #define ReadEventLog ReadEventLogW
2376 #define RegisterEventSource RegisterEventSourceW
2377 #define RemoveDirectory RemoveDirectoryW
2378 #if (_WIN32_WINNT >= 0x0500)
2379 #define ReplaceFile ReplaceFileW
2380 #endif
2381 #define ReportEvent ReportEventW
2382 #define SearchPath SearchPathW
2383 #define SetComputerName SetComputerNameW
2384 #define SetComputerNameEx SetComputerNameExW
2385 #define SetCurrentDirectory SetCurrentDirectoryW
2386 #define SetDefaultCommConfig SetDefaultCommConfigW
2387 #if (_WIN32_WINNT >= 0x0502)
2388 #define SetDllDirectory SetDllDirectoryW
2389 #endif
2390 #define SetEnvironmentVariable SetEnvironmentVariableW
2391 #define SetFileAttributes SetFileAttributesW
2392 #define SetFileSecurity SetFileSecurityW
2393 #if (_WIN32_WINNT >= 0x0501)
2394 #define SetFileShortName SetFileShortNameW
2395 #endif
2396 #if (_WIN32_WINNT >= 0x0502)
2397 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
2398 #endif
2399 #define SetVolumeLabel SetVolumeLabelW
2400 #define SetVolumeMountPoint SetVolumeMountPointW
2401 #define UpdateResource UpdateResourceW
2402 #define VerifyVersionInfo VerifyVersionInfoW
2403 #define WaitNamedPipe WaitNamedPipeW
2404 #define WritePrivateProfileSection WritePrivateProfileSectionW
2405 #define WritePrivateProfileString WritePrivateProfileStringW
2406 #define WritePrivateProfileStruct WritePrivateProfileStructW
2407 #define WriteProfileSection WriteProfileSectionW
2408 #define WriteProfileString WriteProfileStringW
2409 #else
2410 typedef STARTUPINFOA STARTUPINFO,*LPSTARTUPINFO;
2411 typedef WIN32_FIND_DATAA WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2412 typedef HW_PROFILE_INFOA HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2413 #if (_WIN32_WINNT >= 0x0501)
2414 typedef ACTCTXA ACTCTX,*PACTCTX;
2415 typedef PCACTCTXA PCACTCTX;
2416 #endif
2417 typedef ENUMRESLANGPROCA ENUMRESLANGPROC;
2418 typedef ENUMRESNAMEPROCA ENUMRESNAMEPROC;
2419 typedef ENUMRESTYPEPROCA ENUMRESTYPEPROC;
2420 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
2421 #define AddAtom AddAtomA
2422 #define BackupEventLog BackupEventLogA
2423 #define BeginUpdateResource BeginUpdateResourceA
2424 #define BuildCommDCB BuildCommDCBA
2425 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
2426 #define CallNamedPipe CallNamedPipeA
2427 #if (_WIN32_WINNT >= 0x0501)
2428 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
2429 #endif
2430 #define ClearEventLog ClearEventLogA
2431 #define CommConfigDialog CommConfigDialogA
2432 #define CopyFile CopyFileA
2433 #define CopyFileEx CopyFileExA
2434 #if (_WIN32_WINNT >= 0x0501)
2435 #define CreateActCtx CreateActCtxA
2436 #endif
2437 #define CreateDirectory CreateDirectoryA
2438 #define CreateDirectoryEx CreateDirectoryExA
2439 #define CreateEvent CreateEventA
2440 #define CreateFile CreateFileA
2441 #define CreateFileMapping CreateFileMappingA
2442 #if (_WIN32_WINNT >= 0x0500)
2443 #define CreateHardLink CreateHardLinkA
2444 #define CreateJobObject CreateJobObjectA
2445 #endif
2446 #define CreateMailslot CreateMailslotA
2447 #define CreateMutex CreateMutexA
2448 #define CreateNamedPipe CreateNamedPipeA
2449 #define CreateProcess CreateProcessA
2450 #define CreateProcessAsUser CreateProcessAsUserA
2451 #define CreateSemaphore CreateSemaphoreA
2452 #define CreateWaitableTimer CreateWaitableTimerA
2453 #define DefineDosDevice DefineDosDeviceA
2454 #define DeleteFile DeleteFileA
2455 #if (_WIN32_WINNT >= 0x0500)
2456 #define DeleteVolumeMountPoint DeleteVolumeMountPointA
2457 #define DnsHostnameToComputerName DnsHostnameToComputerNameA
2458 #endif
2459 #define EncryptFile EncryptFileA
2460 #define EndUpdateResource EndUpdateResourceA
2461 #define EnumResourceLanguages EnumResourceLanguagesA
2462 #define EnumResourceNames EnumResourceNamesA
2463 #define EnumResourceTypes EnumResourceTypesA
2464 #define ExpandEnvironmentStrings ExpandEnvironmentStringsA
2465 #define FatalAppExit FatalAppExitA
2466 #define FileEncryptionStatus FileEncryptionStatusA
2467 #if (_WIN32_WINNT >= 0x0501)
2468 #define FindActCtxSectionString FindActCtxSectionStringA
2469 #endif
2470 #define FindAtom FindAtomA
2471 #define FindFirstChangeNotification FindFirstChangeNotificationA
2472 #define FindFirstFile FindFirstFileA
2473 #define FindFirstFileEx FindFirstFileExA
2474 #if (_WIN32_WINNT >= 0x0500)
2475 #define FindFirstVolume FindFirstVolumeA
2476 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
2477 #endif
2478 #define FindNextFile FindNextFileA
2479 #if (_WIN32_WINNT >= 0x0500)
2480 #define FindNextVolume FindNextVolumeA
2481 #define FindNextVolumeMountPoint FindNextVolumeMountPointA
2482 #endif
2483 #define FindResource FindResourceA
2484 #define FindResourceEx FindResourceExA
2485 #define FormatMessage FormatMessageA
2486 #define FreeEnvironmentStrings FreeEnvironmentStringsA
2487 #define GetAtomName GetAtomNameA
2488 #define GetBinaryType GetBinaryTypeA
2489 #define GetCommandLine GetCommandLineA
2490 #define GetComputerName GetComputerNameA
2491 #define GetCompressedFileSize GetCompressedFileSizeA
2492 #define GetCurrentDirectory GetCurrentDirectoryA
2493 #define GetDefaultCommConfig GetDefaultCommConfigA
2494 #define GetDiskFreeSpace GetDiskFreeSpaceA
2495 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
2496 #if (_WIN32_WINNT >= 0x0502)
2497 #define GetDllDirectory GetDllDirectoryA
2498 #endif
2499 #define GetDriveType GetDriveTypeA
2500 #define GetEnvironmentStringsA GetEnvironmentStrings
2501 #define GetEnvironmentVariable GetEnvironmentVariableA
2502 #define GetFileAttributes GetFileAttributesA
2503 #define GetFileAttributesEx GetFileAttributesExA
2504 #define GetFileSecurity GetFileSecurityA
2505 #if (_WIN32_WINNT >= 0x0600)
2506 #define GetFinalPathNameByHandle GetFinalPathNameByHandleA
2507 #endif
2508 #define GetFullPathName GetFullPathNameA
2509 #define GetLogicalDriveStrings GetLogicalDriveStringsA
2510 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2511 #define GetLongPathName GetLongPathNameA
2512 #endif
2513 #define GetNamedPipeHandleState GetNamedPipeHandleStateA
2514 #define GetModuleHandle GetModuleHandleA
2515 #if (_WIN32_WINNT >= 0x0500)
2516 #define GetModuleHandleEx GetModuleHandleExA
2517 #endif
2518 #define GetModuleFileName GetModuleFileNameA
2519 #define GetPrivateProfileInt GetPrivateProfileIntA
2520 #define GetPrivateProfileSection GetPrivateProfileSectionA
2521 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
2522 #define GetPrivateProfileString GetPrivateProfileStringA
2523 #define GetPrivateProfileStruct GetPrivateProfileStructA
2524 #define GetProfileInt GetProfileIntA
2525 #define GetProfileSection GetProfileSectionA
2526 #define GetProfileString GetProfileStringA
2527 #define GetShortPathName GetShortPathNameA
2528 #define GetStartupInfo GetStartupInfoA
2529 #define GetSystemDirectory GetSystemDirectoryA
2530 #if (_WIN32_WINNT >= 0x0500)
2531 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
2532 #endif
2533 #if (_WIN32_WINNT >= 0x0501)
2534 #define GetSystemWow64Directory GetSystemWow64DirectoryA
2535 #endif
2536 #define GetTempFileName GetTempFileNameA
2537 #define GetTempPath GetTempPathA
2538 #define GetUserName GetUserNameA
2539 #define GetVersionEx GetVersionExA
2540 #define GetVolumeInformation GetVolumeInformationA
2541 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
2542 #define GetVolumePathName GetVolumePathNameA
2543 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
2544 #define GetWindowsDirectory GetWindowsDirectoryA
2545 #define GlobalAddAtom GlobalAddAtomA
2546 #define GlobalFindAtom GlobalFindAtomA
2547 #define GlobalGetAtomName GlobalGetAtomNameA
2548 #define IsBadStringPtr IsBadStringPtrA
2549 #define LoadLibrary LoadLibraryA
2550 #define LoadLibraryEx LoadLibraryExA
2551 #define LogonUser LogonUserA
2552 #define LookupAccountName LookupAccountNameA
2553 #define LookupAccountSid LookupAccountSidA
2554 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
2555 #define LookupPrivilegeName LookupPrivilegeNameA
2556 #define LookupPrivilegeValue LookupPrivilegeValueA
2557 #define lstrcat lstrcatA
2558 #define lstrcmp lstrcmpA
2559 #define lstrcmpi lstrcmpiA
2560 #define lstrcpy lstrcpyA
2561 #define lstrcpyn lstrcpynA
2562 #define lstrlen lstrlenA
2563 #define MoveFile MoveFileA
2564 #define MoveFileEx MoveFileExA
2565 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
2566 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
2567 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
2568 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
2569 #define OpenBackupEventLog OpenBackupEventLogA
2570 #define OpenEvent OpenEventA
2571 #define OpenEventLog OpenEventLogA
2572 #define OpenFileMapping OpenFileMappingA
2573 #define OpenMutex OpenMutexA
2574 #define OpenSemaphore OpenSemaphoreA
2575 #define OutputDebugString OutputDebugStringA
2576 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
2577 #define QueryDosDevice QueryDosDeviceA
2578 #define ReadEventLog ReadEventLogA
2579 #define RegisterEventSource RegisterEventSourceA
2580 #define RemoveDirectory RemoveDirectoryA
2581 #if (_WIN32_WINNT >= 0x0500)
2582 #define ReplaceFile ReplaceFileA
2583 #endif
2584 #define ReportEvent ReportEventA
2585 #define SearchPath SearchPathA
2586 #define SetComputerName SetComputerNameA
2587 #define SetComputerNameEx SetComputerNameExA
2588 #define SetCurrentDirectory SetCurrentDirectoryA
2589 #define SetDefaultCommConfig SetDefaultCommConfigA
2590 #if (_WIN32_WINNT >= 0x0502)
2591 #define SetDllDirectory SetDllDirectoryA
2592 #endif
2593 #define SetEnvironmentVariable SetEnvironmentVariableA
2594 #define SetFileAttributes SetFileAttributesA
2595 #define SetFileSecurity SetFileSecurityA
2596 #if (_WIN32_WINNT >= 0x0501)
2597 #define SetFileShortName SetFileShortNameA
2598 #endif
2599 #if (_WIN32_WINNT >= 0x0502)
2600 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
2601 #endif
2602 #define SetVolumeLabel SetVolumeLabelA
2603 #define SetVolumeMountPoint SetVolumeMountPointA
2604 #define UpdateResource UpdateResourceA
2605 #define VerifyVersionInfo VerifyVersionInfoA
2606 #define WaitNamedPipe WaitNamedPipeA
2607 #define WritePrivateProfileSection WritePrivateProfileSectionA
2608 #define WritePrivateProfileString WritePrivateProfileStringA
2609 #define WritePrivateProfileStruct WritePrivateProfileStructA
2610 #define WriteProfileSection WriteProfileSectionA
2611 #define WriteProfileString WriteProfileStringA
2612 #endif
2613 #endif
2614 #ifdef __cplusplus
2615 }
2616 #endif
2617 #endif /* _WINBASE_H */