- Fix more InterlockedCompareExchangePointer warnings in crypt32 -- this to Wine...
[reactos.git] / reactos / include / psdk / winbase.h
1 #ifndef _WINBASE_
2 #define _WINBASE_
3
4 #if !defined(_KERNEL32_)
5 #define WINBASEAPI DECLSPEC_IMPORT
6 #else
7 #define WINBASEAPI
8 #endif
9
10 #ifdef __cplusplus
11 extern "C" {
12 #endif
13
14 #define FILE_ENCRYPTABLE 0
15 #define FILE_IS_ENCRYPTED 1
16 #define FILE_SYSTEM_ATTR 2
17 #define FILE_ROOT_DIR 3
18 #define FILE_SYSTEM_DIR 4
19 #define FILE_UNKNOWN 5
20 #define FILE_SYSTEM_NOT_SUPPORT 6
21 #define FILE_USER_DISALLOWED 7
22 #define FILE_READ_ONLY 8
23 #define FILE_DIR_DISALOWED 9
24
25 #define COMMPROP_INITIALIZED 0xE73CF52E
26 #define SP_SERIALCOMM 1
27 #define PST_UNSPECIFIED 0
28 #define PST_RS232 1
29 #define PST_PARALLELPORT 2
30 #define PST_RS422 3
31 #define PST_RS423 4
32 #define PST_RS449 5
33 #define PST_MODEM 6
34 #define PST_FAX 0x21
35 #define PST_SCANNER 0x22
36 #define PST_NETWORK_BRIDGE 0x100
37 #define PST_LAT 0x101
38 #define PST_TCPIP_TELNET 0x102
39 #define PST_X25 0x103
40 #define BAUD_075 1
41 #define BAUD_110 2
42 #define BAUD_134_5 4
43 #define BAUD_150 8
44 #define BAUD_300 16
45 #define BAUD_600 32
46 #define BAUD_1200 64
47 #define BAUD_1800 128
48 #define BAUD_2400 256
49 #define BAUD_4800 512
50 #define BAUD_7200 1024
51 #define BAUD_9600 2048
52 #define BAUD_14400 4096
53 #define BAUD_19200 8192
54 #define BAUD_38400 16384
55 #define BAUD_56K 32768
56 #define BAUD_128K 65536
57 #define BAUD_115200 131072
58 #define BAUD_57600 262144
59 #define BAUD_USER 0x10000000
60 #define PCF_DTRDSR 1
61 #define PCF_RTSCTS 2
62 #define PCF_RLSD 4
63 #define PCF_PARITY_CHECK 8
64 #define PCF_XONXOFF 16
65 #define PCF_SETXCHAR 32
66 #define PCF_TOTALTIMEOUTS 64
67 #define PCF_INTTIMEOUTS 128
68 #define PCF_SPECIALCHARS 256
69 #define PCF_16BITMODE 512
70 #define SP_PARITY 1
71 #define SP_BAUD 2
72 #define SP_DATABITS 4
73 #define SP_STOPBITS 8
74 #define SP_HANDSHAKING 16
75 #define SP_PARITY_CHECK 32
76 #define SP_RLSD 64
77 #define DATABITS_5 1
78 #define DATABITS_6 2
79 #define DATABITS_7 4
80 #define DATABITS_8 8
81 #define DATABITS_16 16
82 #define DATABITS_16X 32
83 #define STOPBITS_10 1
84 #define STOPBITS_15 2
85 #define STOPBITS_20 4
86 #define PARITY_NONE 256
87 #define PARITY_ODD 512
88 #define PARITY_EVEN 1024
89 #define PARITY_MARK 2048
90 #define PARITY_SPACE 4096
91 #define EXCEPTION_DEBUG_EVENT 1
92 #define CREATE_THREAD_DEBUG_EVENT 2
93 #define CREATE_PROCESS_DEBUG_EVENT 3
94 #define EXIT_THREAD_DEBUG_EVENT 4
95 #define EXIT_PROCESS_DEBUG_EVENT 5
96 #define LOAD_DLL_DEBUG_EVENT 6
97 #define UNLOAD_DLL_DEBUG_EVENT 7
98 #define OUTPUT_DEBUG_STRING_EVENT 8
99 #define RIP_EVENT 9
100 #define HFILE_ERROR ((HFILE)-1)
101 #define FILE_BEGIN 0
102 #define FILE_CURRENT 1
103 #define FILE_END 2
104 #define INVALID_SET_FILE_POINTER ((DWORD)-1)
105 #define OF_READ 0
106 #define OF_READWRITE 2
107 #define OF_WRITE 1
108 #define OF_SHARE_COMPAT 0
109 #define OF_SHARE_DENY_NONE 64
110 #define OF_SHARE_DENY_READ 48
111 #define OF_SHARE_DENY_WRITE 32
112 #define OF_SHARE_EXCLUSIVE 16
113 #define OF_CANCEL 2048
114 #define OF_CREATE 4096
115 #define OF_DELETE 512
116 #define OF_EXIST 16384
117 #define OF_PARSE 256
118 #define OF_PROMPT 8192
119 #define OF_REOPEN 32768
120 #define OF_VERIFY 1024
121 #define NMPWAIT_NOWAIT 1
122 #define NMPWAIT_WAIT_FOREVER ((DWORD)-1)
123 #define NMPWAIT_USE_DEFAULT_WAIT 0
124 #define CE_BREAK 16
125 #define CE_DNS 2048
126 #define CE_FRAME 8
127 #define CE_IOE 1024
128 #define CE_MODE 32768
129 #define CE_OOP 4096
130 #define CE_OVERRUN 2
131 #define CE_PTO 512
132 #define CE_RXOVER 1
133 #define CE_RXPARITY 4
134 #define CE_TXFULL 256
135 #define PROGRESS_CONTINUE 0
136 #define PROGRESS_CANCEL 1
137 #define PROGRESS_STOP 2
138 #define PROGRESS_QUIET 3
139 #define CALLBACK_CHUNK_FINISHED 0
140 #define CALLBACK_STREAM_SWITCH 1
141 #define OFS_MAXPATHNAME 128
142 #define FILE_MAP_ALL_ACCESS 0xf001f
143 #define FILE_MAP_READ 4
144 #define FILE_MAP_WRITE 2
145 #define FILE_MAP_COPY 1
146 #define MUTEX_ALL_ACCESS 0x1f0001
147 #define MUTEX_MODIFY_STATE 1
148 #define SEMAPHORE_ALL_ACCESS 0x1f0003
149 #define SEMAPHORE_MODIFY_STATE 2
150 #define EVENT_ALL_ACCESS 0x1f0003
151 #define EVENT_MODIFY_STATE 2
152 #define PIPE_ACCESS_DUPLEX 3
153 #define PIPE_ACCESS_INBOUND 1
154 #define PIPE_ACCESS_OUTBOUND 2
155 #define PIPE_TYPE_BYTE 0
156 #define PIPE_TYPE_MESSAGE 4
157 #define PIPE_READMODE_BYTE 0
158 #define PIPE_READMODE_MESSAGE 2
159 #define PIPE_WAIT 0
160 #define PIPE_NOWAIT 1
161 #define PIPE_CLIENT_END 0
162 #define PIPE_SERVER_END 1
163 #define PIPE_UNLIMITED_INSTANCES 255
164 #define DEBUG_PROCESS 0x00000001
165 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
166 #define CREATE_SUSPENDED 0x00000004
167 #define DETACHED_PROCESS 0x00000008
168 #define CREATE_NEW_CONSOLE 0x00000010
169 #define NORMAL_PRIORITY_CLASS 0x00000020
170 #define IDLE_PRIORITY_CLASS 0x00000040
171 #define HIGH_PRIORITY_CLASS 0x00000080
172 #define REALTIME_PRIORITY_CLASS 0x00000100
173 #define CREATE_NEW_PROCESS_GROUP 0x00000200
174 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
175 #define CREATE_SEPARATE_WOW_VDM 0x00000800
176 #define CREATE_SHARED_WOW_VDM 0x00001000
177 #define CREATE_FORCEDOS 0x00002000
178 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
179 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
180 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
181 #define CREATE_PRESERVE_CODE_AUTHZ_LEVEL 0x02000000
182 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
183 #define CREATE_NO_WINDOW 0x08000000
184 #define PROFILE_USER 0x10000000
185 #define PROFILE_KERNEL 0x20000000
186 #define PROFILE_SERVER 0x40000000
187 #define CONSOLE_TEXTMODE_BUFFER 1
188 #define CREATE_NEW 1
189 #define CREATE_ALWAYS 2
190 #define OPEN_EXISTING 3
191 #define OPEN_ALWAYS 4
192 #define TRUNCATE_EXISTING 5
193 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
194 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
195 #define COPY_FILE_RESTARTABLE 0x00000002
196 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
197 #define FILE_FLAG_WRITE_THROUGH 0x80000000
198 #define FILE_FLAG_OVERLAPPED 1073741824
199 #define FILE_FLAG_NO_BUFFERING 536870912
200 #define FILE_FLAG_RANDOM_ACCESS 268435456
201 #define FILE_FLAG_SEQUENTIAL_SCAN 134217728
202 #define FILE_FLAG_DELETE_ON_CLOSE 67108864
203 #define FILE_FLAG_BACKUP_SEMANTICS 33554432
204 #define FILE_FLAG_POSIX_SEMANTICS 16777216
205 #define FILE_FLAG_OPEN_REPARSE_POINT 2097152
206 #define FILE_FLAG_OPEN_NO_RECALL 1048576
207 #if (_WIN32_WINNT >= 0x0500)
208 #define FILE_FLAG_FIRST_PIPE_INSTANCE 524288
209 #endif
210 #define CLRDTR 6
211 #define CLRRTS 4
212 #define SETDTR 5
213 #define SETRTS 3
214 #define SETXOFF 1
215 #define SETXON 2
216 #define SETBREAK 8
217 #define CLRBREAK 9
218 #define STILL_ACTIVE 0x103
219 #define FIND_FIRST_EX_CASE_SENSITIVE 1
220 #define SCS_32BIT_BINARY 0
221 #define SCS_64BIT_BINARY 6
222 #define SCS_DOS_BINARY 1
223 #define SCS_OS216_BINARY 5
224 #define SCS_PIF_BINARY 3
225 #define SCS_POSIX_BINARY 4
226 #define SCS_WOW_BINARY 2
227 #define MAX_COMPUTERNAME_LENGTH 15
228 #define HW_PROFILE_GUIDLEN 39
229 #define MAX_PROFILE_LEN 80
230 #define DOCKINFO_UNDOCKED 1
231 #define DOCKINFO_DOCKED 2
232 #define DOCKINFO_USER_SUPPLIED 4
233 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
234 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
235 #define DRIVE_REMOVABLE 2
236 #define DRIVE_FIXED 3
237 #define DRIVE_REMOTE 4
238 #define DRIVE_CDROM 5
239 #define DRIVE_RAMDISK 6
240 #define DRIVE_UNKNOWN 0
241 #define DRIVE_NO_ROOT_DIR 1
242 #define FILE_TYPE_UNKNOWN 0
243 #define FILE_TYPE_DISK 1
244 #define FILE_TYPE_CHAR 2
245 #define FILE_TYPE_PIPE 3
246 #define FILE_TYPE_REMOTE 0x8000
247 /* also in ddk/ntapi.h */
248 #define HANDLE_FLAG_INHERIT 0x01
249 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x02
250 /* end ntapi.h */
251 #define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
252 #define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
253 #define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
254 #define INVALID_HANDLE_VALUE (HANDLE)(-1)
255 #define GET_TAPE_MEDIA_INFORMATION 0
256 #define GET_TAPE_DRIVE_INFORMATION 1
257 #define SET_TAPE_MEDIA_INFORMATION 0
258 #define SET_TAPE_DRIVE_INFORMATION 1
259 #define THREAD_PRIORITY_ABOVE_NORMAL 1
260 #define THREAD_PRIORITY_BELOW_NORMAL (-1)
261 #define THREAD_PRIORITY_HIGHEST 2
262 #define THREAD_PRIORITY_IDLE (-15)
263 #define THREAD_PRIORITY_LOWEST (-2)
264 #define THREAD_PRIORITY_NORMAL 0
265 #define THREAD_PRIORITY_TIME_CRITICAL 15
266 #define THREAD_PRIORITY_ERROR_RETURN 2147483647
267 #define TIME_ZONE_ID_UNKNOWN 0
268 #define TIME_ZONE_ID_STANDARD 1
269 #define TIME_ZONE_ID_DAYLIGHT 2
270 #define TIME_ZONE_ID_INVALID 0xFFFFFFFF
271 #define FS_CASE_IS_PRESERVED 2
272 #define FS_CASE_SENSITIVE 1
273 #define FS_UNICODE_STORED_ON_DISK 4
274 #define FS_PERSISTENT_ACLS 8
275 #define FS_FILE_COMPRESSION 16
276 #define FS_VOL_IS_COMPRESSED 32768
277 #define GMEM_FIXED 0
278 #define GMEM_MOVEABLE 2
279 #define GMEM_MODIFY 128
280 #define GPTR 64
281 #define GHND 66
282 #define GMEM_DDESHARE 8192
283 #define GMEM_DISCARDABLE 256
284 #define GMEM_LOWER 4096
285 #define GMEM_NOCOMPACT 16
286 #define GMEM_NODISCARD 32
287 #define GMEM_NOT_BANKED 4096
288 #define GMEM_NOTIFY 16384
289 #define GMEM_SHARE 8192
290 #define GMEM_ZEROINIT 64
291 #define GMEM_DISCARDED 16384
292 #define GMEM_INVALID_HANDLE 32768
293 #define GMEM_LOCKCOUNT 255
294 #define GMEM_VALID_FLAGS 32626
295 #define EXCEPTION_ACCESS_VIOLATION ((DWORD)0xC0000005)
296 #define EXCEPTION_DATATYPE_MISALIGNMENT ((DWORD)0x80000002)
297 #define EXCEPTION_BREAKPOINT ((DWORD)0x80000003)
298 #define EXCEPTION_SINGLE_STEP ((DWORD)0x80000004)
299 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED ((DWORD)0xC000008C)
300 #define EXCEPTION_FLT_DENORMAL_OPERAND ((DWORD)0xC000008D)
301 #define EXCEPTION_FLT_DIVIDE_BY_ZERO ((DWORD)0xC000008E)
302 #define EXCEPTION_FLT_INEXACT_RESULT ((DWORD)0xC000008F)
303 #define EXCEPTION_FLT_INVALID_OPERATION ((DWORD)0xC0000090)
304 #define EXCEPTION_FLT_OVERFLOW ((DWORD)0xC0000091)
305 #define EXCEPTION_FLT_STACK_CHECK ((DWORD)0xC0000092)
306 #define EXCEPTION_FLT_UNDERFLOW ((DWORD)0xC0000093)
307 #define EXCEPTION_INT_DIVIDE_BY_ZERO ((DWORD)0xC0000094)
308 #define EXCEPTION_INT_OVERFLOW ((DWORD)0xC0000095)
309 #define EXCEPTION_PRIV_INSTRUCTION ((DWORD)0xC0000096)
310 #define EXCEPTION_IN_PAGE_ERROR ((DWORD)0xC0000006)
311 #define EXCEPTION_ILLEGAL_INSTRUCTION ((DWORD)0xC000001D)
312 #define EXCEPTION_NONCONTINUABLE_EXCEPTION ((DWORD)0xC0000025)
313 #define EXCEPTION_STACK_OVERFLOW ((DWORD)0xC00000FD)
314 #define EXCEPTION_INVALID_DISPOSITION ((DWORD)0xC0000026)
315 #define EXCEPTION_GUARD_PAGE ((DWORD)0x80000001)
316 #define EXCEPTION_INVALID_HANDLE ((DWORD)0xC0000008L)
317 #define CONTROL_C_EXIT ((DWORD)0xC000013A)
318 #define PROCESS_HEAP_REGION 1
319 #define PROCESS_HEAP_UNCOMMITTED_RANGE 2
320 #define PROCESS_HEAP_ENTRY_BUSY 4
321 #define PROCESS_HEAP_ENTRY_MOVEABLE 16
322 #define PROCESS_HEAP_ENTRY_DDESHARE 32
323 #define DONT_RESOLVE_DLL_REFERENCES 1
324 #define LOAD_LIBRARY_AS_DATAFILE 2
325 #define LOAD_WITH_ALTERED_SEARCH_PATH 8
326 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL 16
327 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE 32
328 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 64
329 #define LMEM_FIXED 0
330 #define LMEM_MOVEABLE 2
331 #define LMEM_NONZEROLHND 2
332 #define LMEM_NONZEROLPTR 0
333 #define LMEM_DISCARDABLE 3840
334 #define LMEM_NOCOMPACT 16
335 #define LMEM_NODISCARD 32
336 #define LMEM_ZEROINIT 64
337 #define LMEM_DISCARDED 16384
338 #define LMEM_MODIFY 128
339 #define LMEM_INVALID_HANDLE 32768
340 #define LMEM_LOCKCOUNT 255
341 #define LMEM_VALID_FLAGS 0x0F72
342 #define LPTR 64
343 #define LHND 66
344 #define NONZEROLHND 2
345 #define NONZEROLPTR 0
346 #define LOCKFILE_FAIL_IMMEDIATELY 1
347 #define LOCKFILE_EXCLUSIVE_LOCK 2
348 #define LOGON32_PROVIDER_DEFAULT 0
349 #define LOGON32_PROVIDER_WINNT35 1
350 #define LOGON32_PROVIDER_WINNT40 2
351 #define LOGON32_PROVIDER_WINNT50 3
352 #define LOGON32_LOGON_INTERACTIVE 2
353 #define LOGON32_LOGON_NETWORK 3
354 #define LOGON32_LOGON_BATCH 4
355 #define LOGON32_LOGON_SERVICE 5
356 #define LOGON32_LOGON_UNLOCK 7
357 #define LOGON32_LOGON_NETWORK_CLEARTEXT 8
358 #define LOGON32_LOGON_NEW_CREDENTIALS 9
359 #define MOVEFILE_REPLACE_EXISTING 1
360 #define MOVEFILE_COPY_ALLOWED 2
361 #define MOVEFILE_DELAY_UNTIL_REBOOT 4
362 #define MOVEFILE_WRITE_THROUGH 8
363 #define MAXIMUM_WAIT_OBJECTS 64
364 #define MAXIMUM_SUSPEND_COUNT 0x7F
365 #define WAIT_OBJECT_0 0
366 #define WAIT_ABANDONED_0 128
367 #ifndef WAIT_TIMEOUT /* also in winerror.h */
368 #define WAIT_TIMEOUT 258
369 #endif
370 #define WAIT_IO_COMPLETION 0xC0
371 #define WAIT_ABANDONED 128
372 #define WAIT_FAILED ((DWORD)0xFFFFFFFF)
373 #define PURGE_TXABORT 1
374 #define PURGE_RXABORT 2
375 #define PURGE_TXCLEAR 4
376 #define PURGE_RXCLEAR 8
377 #define EVENTLOG_SUCCESS 0
378 #define EVENTLOG_FORWARDS_READ 4
379 #define EVENTLOG_BACKWARDS_READ 8
380 #define EVENTLOG_SEEK_READ 2
381 #define EVENTLOG_SEQUENTIAL_READ 1
382 #define EVENTLOG_ERROR_TYPE 1
383 #define EVENTLOG_WARNING_TYPE 2
384 #define EVENTLOG_INFORMATION_TYPE 4
385 #define EVENTLOG_AUDIT_SUCCESS 8
386 #define EVENTLOG_AUDIT_FAILURE 16
387 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
388 #define FORMAT_MESSAGE_IGNORE_INSERTS 512
389 #define FORMAT_MESSAGE_FROM_STRING 1024
390 #define FORMAT_MESSAGE_FROM_HMODULE 2048
391 #define FORMAT_MESSAGE_FROM_SYSTEM 4096
392 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
393 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
394 #define EV_BREAK 64
395 #define EV_CTS 8
396 #define EV_DSR 16
397 #define EV_ERR 128
398 #define EV_EVENT1 2048
399 #define EV_EVENT2 4096
400 #define EV_PERR 512
401 #define EV_RING 256
402 #define EV_RLSD 32
403 #define EV_RX80FULL 1024
404 #define EV_RXCHAR 1
405 #define EV_RXFLAG 2
406 #define EV_TXEMPTY 4
407 /* also in ddk/ntapi.h */
408 #define SEM_FAILCRITICALERRORS 0x0001
409 #define SEM_NOGPFAULTERRORBOX 0x0002
410 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
411 #define SEM_NOOPENFILEERRORBOX 0x8000
412 /* end ntapi.h */
413 #define SLE_ERROR 1
414 #define SLE_MINORERROR 2
415 #define SLE_WARNING 3
416 #define SHUTDOWN_NORETRY 1
417 #define MAXINTATOM 0xC000
418 #define INVALID_ATOM ((ATOM)0)
419 #define IGNORE 0
420 #define INFINITE 0xFFFFFFFF
421 #define NOPARITY 0
422 #define ODDPARITY 1
423 #define EVENPARITY 2
424 #define MARKPARITY 3
425 #define SPACEPARITY 4
426 #define ONESTOPBIT 0
427 #define ONE5STOPBITS 1
428 #define TWOSTOPBITS 2
429 #define CBR_110 110
430 #define CBR_300 300
431 #define CBR_600 600
432 #define CBR_1200 1200
433 #define CBR_2400 2400
434 #define CBR_4800 4800
435 #define CBR_9600 9600
436 #define CBR_14400 14400
437 #define CBR_19200 19200
438 #define CBR_38400 38400
439 #define CBR_56000 56000
440 #define CBR_57600 57600
441 #define CBR_115200 115200
442 #define CBR_128000 128000
443 #define CBR_256000 256000
444 #define BACKUP_INVALID 0
445 #define BACKUP_DATA 1
446 #define BACKUP_EA_DATA 2
447 #define BACKUP_SECURITY_DATA 3
448 #define BACKUP_ALTERNATE_DATA 4
449 #define BACKUP_LINK 5
450 #define BACKUP_PROPERTY_DATA 6
451 #define BACKUP_OBJECT_ID 7
452 #define BACKUP_REPARSE_DATA 8
453 #define BACKUP_SPARSE_BLOCK 9
454 #define STREAM_NORMAL_ATTRIBUTE 0
455 #define STREAM_MODIFIED_WHEN_READ 1
456 #define STREAM_CONTAINS_SECURITY 2
457 #define STREAM_CONTAINS_PROPERTIES 4
458 #define STARTF_USESHOWWINDOW 1
459 #define STARTF_USESIZE 2
460 #define STARTF_USEPOSITION 4
461 #define STARTF_USECOUNTCHARS 8
462 #define STARTF_USEFILLATTRIBUTE 16
463 #define STARTF_RUNFULLSCREEN 32
464 #define STARTF_FORCEONFEEDBACK 64
465 #define STARTF_FORCEOFFFEEDBACK 128
466 #define STARTF_USESTDHANDLES 256
467 #define STARTF_USEHOTKEY 512
468 #define TC_NORMAL 0
469 #define TC_HARDERR 1
470 #define TC_GP_TRAP 2
471 #define TC_SIGNAL 3
472 #define AC_LINE_OFFLINE 0
473 #define AC_LINE_ONLINE 1
474 #define AC_LINE_BACKUP_POWER 2
475 #define AC_LINE_UNKNOWN 255
476 #define BATTERY_FLAG_HIGH 1
477 #define BATTERY_FLAG_LOW 2
478 #define BATTERY_FLAG_CRITICAL 4
479 #define BATTERY_FLAG_CHARGING 8
480 #define BATTERY_FLAG_NO_BATTERY 128
481 #define BATTERY_FLAG_UNKNOWN 255
482 #define BATTERY_PERCENTAGE_UNKNOWN 255
483 #define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
484 #define DDD_RAW_TARGET_PATH 1
485 #define DDD_REMOVE_DEFINITION 2
486 #define DDD_EXACT_MATCH_ON_REMOVE 4
487 #define HINSTANCE_ERROR 32
488 #define MS_CTS_ON 16
489 #define MS_DSR_ON 32
490 #define MS_RING_ON 64
491 #define MS_RLSD_ON 128
492 #define DTR_CONTROL_DISABLE 0
493 #define DTR_CONTROL_ENABLE 1
494 #define DTR_CONTROL_HANDSHAKE 2
495 #define RTS_CONTROL_DISABLE 0
496 #define RTS_CONTROL_ENABLE 1
497 #define RTS_CONTROL_HANDSHAKE 2
498 #define RTS_CONTROL_TOGGLE 3
499 #define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
500 #define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
501 #define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
502 #define SECURITY_DELEGATION (SecurityDelegation<<16)
503 #define SECURITY_CONTEXT_TRACKING 0x40000
504 #define SECURITY_EFFECTIVE_ONLY 0x80000
505 #define SECURITY_SQOS_PRESENT 0x100000
506 #define SECURITY_VALID_SQOS_FLAGS 0x1F0000
507 #define INVALID_FILE_SIZE 0xFFFFFFFF
508 #define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
509 #if (_WIN32_WINNT >= 0x0501)
510 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
511 #define ACTCTX_FLAG_LANGID_VALID 0x00000002
512 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
513 #define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
514 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
515 #define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
516 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF 0x00000040
517 #define ACTCTX_FLAG_HMODULE_VALID 0x00000080
518 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
519 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
520 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
521 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
522 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
523 #if (_WIN32_WINNT >= 0x0600)
524 #define SYMBOLIC_LINK_FLAG_DIRECTORY 0x1
525 #endif
526 #endif /* (_WIN32_WINNT >= 0x0501) */
527 #if (_WIN32_WINNT >= 0x0500)
528 #define REPLACEFILE_WRITE_THROUGH 0x00000001
529 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
530 #endif /* (_WIN32_WINNT >= 0x0500) */
531 #if (_WIN32_WINNT >= 0x0400)
532 #define FIBER_FLAG_FLOAT_SWITCH 0x1
533 #endif
534 #define FLS_OUT_OF_INDEXES 0xFFFFFFFF
535 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
536 #if (_WIN32_WINNT >= 0x0600)
537 #define MAX_RESTART_CMD_LINE 0x800
538 #define RESTART_CYCLICAL 0x1
539 #define RESTART_NOTIFY_SOLUTION 0x2
540 #define RESTART_NOTIFY_FAULT 0x4
541 #define VOLUME_NAME_DOS 0x0
542 #define VOLUME_NAME_GUID 0x1
543 #define VOLUME_NAME_NT 0x2
544 #define VOLUME_NAME_NONE 0x4
545 #define FILE_NAME_NORMALIZED 0x0
546 #define FILE_NAME_OPENED 0x8
547 #define FILE_SKIP_COMPLETION_PORT_ON_SUCCESS 0x1
548 #define FILE_SKIP_SET_EVENT_ON_HANDLE 0x2
549 #endif
550 #if (_WIN32_WINNT >= 0x0500)
551 #define GET_MODULE_HANDLE_EX_FLAG_PIN 0x1
552 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 0x2
553 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 0x4
554 #endif
555 #if (_WIN32_WINNT >= 0x0600)
556 #define CREATE_EVENT_MANUAL_RESET 0x1
557 #define CREATE_EVENT_INITIAL_SET 0x2
558 #define CREATE_MUTEX_INITIAL_OWNER 0x1
559 #define CREATE_WAITABLE_TIMER_MANUAL_RESET 0x1
560 #define SRWLOCK_INIT RTL_SRWLOCK_INIT
561 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
562 #define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
563 #endif
564
565 #ifndef RC_INVOKED
566 #ifndef _FILETIME_
567 #define _FILETIME_
568 typedef struct _FILETIME {
569 DWORD dwLowDateTime;
570 DWORD dwHighDateTime;
571 } FILETIME,*PFILETIME,*LPFILETIME;
572 #endif
573 typedef struct _BY_HANDLE_FILE_INFORMATION {
574 DWORD dwFileAttributes;
575 FILETIME ftCreationTime;
576 FILETIME ftLastAccessTime;
577 FILETIME ftLastWriteTime;
578 DWORD dwVolumeSerialNumber;
579 DWORD nFileSizeHigh;
580 DWORD nFileSizeLow;
581 DWORD nNumberOfLinks;
582 DWORD nFileIndexHigh;
583 DWORD nFileIndexLow;
584 } BY_HANDLE_FILE_INFORMATION,*LPBY_HANDLE_FILE_INFORMATION;
585 typedef struct _DCB {
586 DWORD DCBlength;
587 DWORD BaudRate;
588 DWORD fBinary:1;
589 DWORD fParity:1;
590 DWORD fOutxCtsFlow:1;
591 DWORD fOutxDsrFlow:1;
592 DWORD fDtrControl:2;
593 DWORD fDsrSensitivity:1;
594 DWORD fTXContinueOnXoff:1;
595 DWORD fOutX:1;
596 DWORD fInX:1;
597 DWORD fErrorChar:1;
598 DWORD fNull:1;
599 DWORD fRtsControl:2;
600 DWORD fAbortOnError:1;
601 DWORD fDummy2:17;
602 WORD wReserved;
603 WORD XonLim;
604 WORD XoffLim;
605 BYTE ByteSize;
606 BYTE Parity;
607 BYTE StopBits;
608 char XonChar;
609 char XoffChar;
610 char ErrorChar;
611 char EofChar;
612 char EvtChar;
613 WORD wReserved1;
614 } DCB,*LPDCB;
615 typedef struct _COMM_CONFIG {
616 DWORD dwSize;
617 WORD wVersion;
618 WORD wReserved;
619 DCB dcb;
620 DWORD dwProviderSubType;
621 DWORD dwProviderOffset;
622 DWORD dwProviderSize;
623 WCHAR wcProviderData[1];
624 } COMMCONFIG,*LPCOMMCONFIG;
625 typedef struct _COMMPROP {
626 WORD wPacketLength;
627 WORD wPacketVersion;
628 DWORD dwServiceMask;
629 DWORD dwReserved1;
630 DWORD dwMaxTxQueue;
631 DWORD dwMaxRxQueue;
632 DWORD dwMaxBaud;
633 DWORD dwProvSubType;
634 DWORD dwProvCapabilities;
635 DWORD dwSettableParams;
636 DWORD dwSettableBaud;
637 WORD wSettableData;
638 WORD wSettableStopParity;
639 DWORD dwCurrentTxQueue;
640 DWORD dwCurrentRxQueue;
641 DWORD dwProvSpec1;
642 DWORD dwProvSpec2;
643 WCHAR wcProvChar[1];
644 } COMMPROP,*LPCOMMPROP;
645 typedef struct _COMMTIMEOUTS {
646 DWORD ReadIntervalTimeout;
647 DWORD ReadTotalTimeoutMultiplier;
648 DWORD ReadTotalTimeoutConstant;
649 DWORD WriteTotalTimeoutMultiplier;
650 DWORD WriteTotalTimeoutConstant;
651 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
652 typedef struct _COMSTAT {
653 DWORD fCtsHold:1;
654 DWORD fDsrHold:1;
655 DWORD fRlsdHold:1;
656 DWORD fXoffHold:1;
657 DWORD fXoffSent:1;
658 DWORD fEof:1;
659 DWORD fTxim:1;
660 DWORD fReserved:25;
661 DWORD cbInQue;
662 DWORD cbOutQue;
663 } COMSTAT,*LPCOMSTAT;
664 typedef DWORD (WINAPI *LPTHREAD_START_ROUTINE)(LPVOID);
665 typedef struct _CREATE_PROCESS_DEBUG_INFO {
666 HANDLE hFile;
667 HANDLE hProcess;
668 HANDLE hThread;
669 LPVOID lpBaseOfImage;
670 DWORD dwDebugInfoFileOffset;
671 DWORD nDebugInfoSize;
672 LPVOID lpThreadLocalBase;
673 LPTHREAD_START_ROUTINE lpStartAddress;
674 LPVOID lpImageName;
675 WORD fUnicode;
676 } CREATE_PROCESS_DEBUG_INFO,*LPCREATE_PROCESS_DEBUG_INFO;
677 typedef struct _CREATE_THREAD_DEBUG_INFO {
678 HANDLE hThread;
679 LPVOID lpThreadLocalBase;
680 LPTHREAD_START_ROUTINE lpStartAddress;
681 } CREATE_THREAD_DEBUG_INFO,*LPCREATE_THREAD_DEBUG_INFO;
682 typedef struct _EXCEPTION_DEBUG_INFO {
683 EXCEPTION_RECORD ExceptionRecord;
684 DWORD dwFirstChance;
685 } EXCEPTION_DEBUG_INFO,*LPEXCEPTION_DEBUG_INFO;
686 typedef struct _EXIT_THREAD_DEBUG_INFO {
687 DWORD dwExitCode;
688 } EXIT_THREAD_DEBUG_INFO,*LPEXIT_THREAD_DEBUG_INFO;
689 typedef struct _EXIT_PROCESS_DEBUG_INFO {
690 DWORD dwExitCode;
691 } EXIT_PROCESS_DEBUG_INFO,*LPEXIT_PROCESS_DEBUG_INFO;
692 typedef struct _LOAD_DLL_DEBUG_INFO {
693 HANDLE hFile;
694 LPVOID lpBaseOfDll;
695 DWORD dwDebugInfoFileOffset;
696 DWORD nDebugInfoSize;
697 LPVOID lpImageName;
698 WORD fUnicode;
699 } LOAD_DLL_DEBUG_INFO,*LPLOAD_DLL_DEBUG_INFO;
700 typedef struct _UNLOAD_DLL_DEBUG_INFO {
701 LPVOID lpBaseOfDll;
702 } UNLOAD_DLL_DEBUG_INFO,*LPUNLOAD_DLL_DEBUG_INFO;
703 typedef struct _OUTPUT_DEBUG_STRING_INFO {
704 LPSTR lpDebugStringData;
705 WORD fUnicode;
706 WORD nDebugStringLength;
707 } OUTPUT_DEBUG_STRING_INFO,*LPOUTPUT_DEBUG_STRING_INFO;
708 typedef struct _RIP_INFO {
709 DWORD dwError;
710 DWORD dwType;
711 } RIP_INFO,*LPRIP_INFO;
712 typedef struct _DEBUG_EVENT {
713 DWORD dwDebugEventCode;
714 DWORD dwProcessId;
715 DWORD dwThreadId;
716 union {
717 EXCEPTION_DEBUG_INFO Exception;
718 CREATE_THREAD_DEBUG_INFO CreateThread;
719 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
720 EXIT_THREAD_DEBUG_INFO ExitThread;
721 EXIT_PROCESS_DEBUG_INFO ExitProcess;
722 LOAD_DLL_DEBUG_INFO LoadDll;
723 UNLOAD_DLL_DEBUG_INFO UnloadDll;
724 OUTPUT_DEBUG_STRING_INFO DebugString;
725 RIP_INFO RipInfo;
726 } u;
727 } DEBUG_EVENT,*LPDEBUG_EVENT;
728 typedef struct _OVERLAPPED {
729 ULONG_PTR Internal;
730 ULONG_PTR InternalHigh;
731 DWORD Offset;
732 DWORD OffsetHigh;
733 HANDLE hEvent;
734 } OVERLAPPED,*POVERLAPPED,*LPOVERLAPPED;
735 typedef struct _STARTUPINFOA {
736 DWORD cb;
737 LPSTR lpReserved;
738 LPSTR lpDesktop;
739 LPSTR lpTitle;
740 DWORD dwX;
741 DWORD dwY;
742 DWORD dwXSize;
743 DWORD dwYSize;
744 DWORD dwXCountChars;
745 DWORD dwYCountChars;
746 DWORD dwFillAttribute;
747 DWORD dwFlags;
748 WORD wShowWindow;
749 WORD cbReserved2;
750 PBYTE lpReserved2;
751 HANDLE hStdInput;
752 HANDLE hStdOutput;
753 HANDLE hStdError;
754 } STARTUPINFOA,*LPSTARTUPINFOA;
755 typedef struct _STARTUPINFOW {
756 DWORD cb;
757 LPWSTR lpReserved;
758 LPWSTR lpDesktop;
759 LPWSTR lpTitle;
760 DWORD dwX;
761 DWORD dwY;
762 DWORD dwXSize;
763 DWORD dwYSize;
764 DWORD dwXCountChars;
765 DWORD dwYCountChars;
766 DWORD dwFillAttribute;
767 DWORD dwFlags;
768 WORD wShowWindow;
769 WORD cbReserved2;
770 PBYTE lpReserved2;
771 HANDLE hStdInput;
772 HANDLE hStdOutput;
773 HANDLE hStdError;
774 } STARTUPINFOW,*LPSTARTUPINFOW;
775 typedef struct _PROCESS_INFORMATION {
776 HANDLE hProcess;
777 HANDLE hThread;
778 DWORD dwProcessId;
779 DWORD dwThreadId;
780 } PROCESS_INFORMATION,*LPPROCESS_INFORMATION;
781 typedef struct _CRITICAL_SECTION_DEBUG {
782 WORD Type;
783 WORD CreatorBackTraceIndex;
784 struct _CRITICAL_SECTION *CriticalSection;
785 LIST_ENTRY ProcessLocksList;
786 DWORD EntryCount;
787 DWORD ContentionCount;
788 DWORD Spare [2];
789 } CRITICAL_SECTION_DEBUG,*PCRITICAL_SECTION_DEBUG;
790 typedef struct _CRITICAL_SECTION {
791 PCRITICAL_SECTION_DEBUG DebugInfo;
792 LONG LockCount;
793 LONG RecursionCount;
794 HANDLE OwningThread;
795 HANDLE LockSemaphore;
796 ULONG_PTR SpinCount;
797 } CRITICAL_SECTION,*PCRITICAL_SECTION,*LPCRITICAL_SECTION;
798 #ifndef _SYSTEMTIME_
799 #define _SYSTEMTIME_
800 typedef struct _SYSTEMTIME {
801 WORD wYear;
802 WORD wMonth;
803 WORD wDayOfWeek;
804 WORD wDay;
805 WORD wHour;
806 WORD wMinute;
807 WORD wSecond;
808 WORD wMilliseconds;
809 } SYSTEMTIME,*LPSYSTEMTIME,*PSYSTEMTIME;
810 #endif /* _SYSTEMTIME_ */
811 #if (_WIN32_WINNT >= 0x0500)
812 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK ;
813 #endif
814 typedef struct _WIN32_FILE_ATTRIBUTE_DATA {
815 DWORD dwFileAttributes;
816 FILETIME ftCreationTime;
817 FILETIME ftLastAccessTime;
818 FILETIME ftLastWriteTime;
819 DWORD nFileSizeHigh;
820 DWORD nFileSizeLow;
821 } WIN32_FILE_ATTRIBUTE_DATA,*LPWIN32_FILE_ATTRIBUTE_DATA;
822 typedef struct _WIN32_FIND_DATAA {
823 DWORD dwFileAttributes;
824 FILETIME ftCreationTime;
825 FILETIME ftLastAccessTime;
826 FILETIME ftLastWriteTime;
827 DWORD nFileSizeHigh;
828 DWORD nFileSizeLow;
829 DWORD dwReserved0;
830 DWORD dwReserved1;
831 CHAR cFileName[MAX_PATH];
832 CHAR cAlternateFileName[14];
833 } WIN32_FIND_DATAA,*PWIN32_FIND_DATAA,*LPWIN32_FIND_DATAA;
834 typedef struct _WIN32_FIND_DATAW {
835 DWORD dwFileAttributes;
836 FILETIME ftCreationTime;
837 FILETIME ftLastAccessTime;
838 FILETIME ftLastWriteTime;
839 DWORD nFileSizeHigh;
840 DWORD nFileSizeLow;
841 DWORD dwReserved0;
842 DWORD dwReserved1;
843 WCHAR cFileName[MAX_PATH];
844 WCHAR cAlternateFileName[14];
845 } WIN32_FIND_DATAW,*PWIN32_FIND_DATAW,*LPWIN32_FIND_DATAW;
846 #if (_WIN32_WINNT >= 0x0501)
847 typedef enum _STREAM_INFO_LEVELS {
848 FindStreamInfoStandard
849 } STREAM_INFO_LEVELS;
850 typedef struct _WIN32_FIND_STREAM_DATA {
851 LARGE_INTEGER StreamSize;
852 WCHAR cStreamName[MAX_PATH + 36];
853 } WIN32_FIND_STREAM_DATA, *PWIN32_FIND_STREAM_DATA;
854 #endif
855 typedef struct _WIN32_STREAM_ID {
856 DWORD dwStreamId;
857 DWORD dwStreamAttributes;
858 LARGE_INTEGER Size;
859 DWORD dwStreamNameSize;
860 WCHAR cStreamName[ANYSIZE_ARRAY];
861 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
862 #if (_WIN32_WINNT >= 0x0600)
863 typedef enum _FILE_ID_TYPE {
864 FileIdType,
865 MaximumFileIdType
866 } FILE_ID_TYPE, *PFILE_ID_TYPE;
867 typedef struct _FILE_ID_DESCRIPTOR {
868 DWORD dwSize;
869 FILE_ID_TYPE Type;
870 _ANONYMOUS_UNION union {
871 LARGE_INTEGER FileID;
872 } DUMMYUNIONNAME;
873 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
874 #endif
875 typedef enum _FINDEX_INFO_LEVELS {
876 FindExInfoStandard,
877 FindExInfoMaxInfoLevel
878 } FINDEX_INFO_LEVELS;
879 typedef enum _FINDEX_SEARCH_OPS {
880 FindExSearchNameMatch,
881 FindExSearchLimitToDirectories,
882 FindExSearchLimitToDevices,
883 FindExSearchMaxSearchOp
884 } FINDEX_SEARCH_OPS;
885 typedef struct tagHW_PROFILE_INFOA {
886 DWORD dwDockInfo;
887 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
888 CHAR szHwProfileName[MAX_PROFILE_LEN];
889 } HW_PROFILE_INFOA,*LPHW_PROFILE_INFOA;
890 typedef struct tagHW_PROFILE_INFOW {
891 DWORD dwDockInfo;
892 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
893 WCHAR szHwProfileName[MAX_PROFILE_LEN];
894 } HW_PROFILE_INFOW,*LPHW_PROFILE_INFOW;
895 typedef enum _GET_FILEEX_INFO_LEVELS {
896 GetFileExInfoStandard,
897 GetFileExMaxInfoLevel
898 } GET_FILEEX_INFO_LEVELS;
899 typedef struct _SYSTEM_INFO {
900 _ANONYMOUS_UNION union {
901 DWORD dwOemId;
902 _ANONYMOUS_STRUCT struct {
903 WORD wProcessorArchitecture;
904 WORD wReserved;
905 } DUMMYSTRUCTNAME;
906 } DUMMYUNIONNAME;
907 DWORD dwPageSize;
908 PVOID lpMinimumApplicationAddress;
909 PVOID lpMaximumApplicationAddress;
910 DWORD dwActiveProcessorMask;
911 DWORD dwNumberOfProcessors;
912 DWORD dwProcessorType;
913 DWORD dwAllocationGranularity;
914 WORD wProcessorLevel;
915 WORD wProcessorRevision;
916 } SYSTEM_INFO,*LPSYSTEM_INFO;
917 typedef struct _SYSTEM_POWER_STATUS {
918 BYTE ACLineStatus;
919 BYTE BatteryFlag;
920 BYTE BatteryLifePercent;
921 BYTE Reserved1;
922 DWORD BatteryLifeTime;
923 DWORD BatteryFullLifeTime;
924 } SYSTEM_POWER_STATUS,*LPSYSTEM_POWER_STATUS;
925 typedef struct _TIME_ZONE_INFORMATION {
926 LONG Bias;
927 WCHAR StandardName[32];
928 SYSTEMTIME StandardDate;
929 LONG StandardBias;
930 WCHAR DaylightName[32];
931 SYSTEMTIME DaylightDate;
932 LONG DaylightBias;
933 } TIME_ZONE_INFORMATION,*LPTIME_ZONE_INFORMATION;
934 typedef struct _MEMORYSTATUS {
935 DWORD dwLength;
936 DWORD dwMemoryLoad;
937 DWORD dwTotalPhys;
938 DWORD dwAvailPhys;
939 DWORD dwTotalPageFile;
940 DWORD dwAvailPageFile;
941 DWORD dwTotalVirtual;
942 DWORD dwAvailVirtual;
943 } MEMORYSTATUS,*LPMEMORYSTATUS;
944 #if (_WIN32_WINNT >= 0x0500)
945 typedef struct _MEMORYSTATUSEX {
946 DWORD dwLength;
947 DWORD dwMemoryLoad;
948 DWORDLONG ullTotalPhys;
949 DWORDLONG ullAvailPhys;
950 DWORDLONG ullTotalPageFile;
951 DWORDLONG ullAvailPageFile;
952 DWORDLONG ullTotalVirtual;
953 DWORDLONG ullAvailVirtual;
954 DWORDLONG ullAvailExtendedVirtual;
955 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
956 #endif
957 #ifndef _LDT_ENTRY_DEFINED
958 #define _LDT_ENTRY_DEFINED
959 typedef struct _LDT_ENTRY {
960 WORD LimitLow;
961 WORD BaseLow;
962 union {
963 struct {
964 BYTE BaseMid;
965 BYTE Flags1;
966 BYTE Flags2;
967 BYTE BaseHi;
968 } Bytes;
969 struct {
970 DWORD BaseMid:8;
971 DWORD Type:5;
972 DWORD Dpl:2;
973 DWORD Pres:1;
974 DWORD LimitHi:4;
975 DWORD Sys:1;
976 DWORD Reserved_0:1;
977 DWORD Default_Big:1;
978 DWORD Granularity:1;
979 DWORD BaseHi:8;
980 } Bits;
981 } HighWord;
982 } LDT_ENTRY,*PLDT_ENTRY,*LPLDT_ENTRY;
983 #endif
984 typedef struct _PROCESS_HEAP_ENTRY {
985 PVOID lpData;
986 DWORD cbData;
987 BYTE cbOverhead;
988 BYTE iRegionIndex;
989 WORD wFlags;
990 _ANONYMOUS_UNION union {
991 struct {
992 HANDLE hMem;
993 DWORD dwReserved[3];
994 } Block;
995 struct {
996 DWORD dwCommittedSize;
997 DWORD dwUnCommittedSize;
998 LPVOID lpFirstBlock;
999 LPVOID lpLastBlock;
1000 } Region;
1001 } DUMMYUNIONNAME;
1002 } PROCESS_HEAP_ENTRY,*LPPROCESS_HEAP_ENTRY;
1003 typedef struct _OFSTRUCT {
1004 BYTE cBytes;
1005 BYTE fFixedDisk;
1006 WORD nErrCode;
1007 WORD Reserved1;
1008 WORD Reserved2;
1009 CHAR szPathName[OFS_MAXPATHNAME];
1010 } OFSTRUCT,*LPOFSTRUCT,*POFSTRUCT;
1011 #if (_WIN32_WINNT >= 0x0501)
1012 typedef struct tagACTCTXA {
1013 ULONG cbSize;
1014 DWORD dwFlags;
1015 LPCSTR lpSource;
1016 USHORT wProcessorArchitecture;
1017 LANGID wLangId;
1018 LPCSTR lpAssemblyDirectory;
1019 LPCSTR lpResourceName;
1020 LPCSTR lpApplicationName;
1021 HMODULE hModule;
1022 } ACTCTXA,*PACTCTXA;
1023 typedef const ACTCTXA *PCACTCTXA;
1024 typedef struct tagACTCTXW {
1025 ULONG cbSize;
1026 DWORD dwFlags;
1027 LPCWSTR lpSource;
1028 USHORT wProcessorArchitecture;
1029 LANGID wLangId;
1030 LPCWSTR lpAssemblyDirectory;
1031 LPCWSTR lpResourceName;
1032 LPCWSTR lpApplicationName;
1033 HMODULE hModule;
1034 } ACTCTXW,*PACTCTXW;
1035 typedef const ACTCTXW *PCACTCTXW;
1036 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1037 ULONG cbSize;
1038 ULONG ulDataFormatVersion;
1039 PVOID lpData;
1040 ULONG ulLength;
1041 PVOID lpSectionGlobalData;
1042 ULONG ulSectionGlobalDataLength;
1043 PVOID lpSectionBase;
1044 ULONG ulSectionTotalLength;
1045 HANDLE hActCtx;
1046 ULONG ulAssemblyRosterIndex;
1047 } ACTCTX_SECTION_KEYED_DATA,*PACTCTX_SECTION_KEYED_DATA;
1048 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1049 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1050 HANDLE hActCtx;
1051 DWORD dwFlags;
1052 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1053 typedef const struct _ACTIVATION_CONTEXT_BASIC_INFORMATION *PCACTIVATION_CONTEXT_BASIC_INFORMATION;
1054 typedef enum {
1055 LowMemoryResourceNotification ,
1056 HighMemoryResourceNotification
1057 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
1058 #endif /* (_WIN32_WINNT >= 0x0501) */
1059 #if (_WIN32_WINNT >= 0x0500)
1060 typedef enum _COMPUTER_NAME_FORMAT {
1061 ComputerNameNetBIOS,
1062 ComputerNameDnsHostname,
1063 ComputerNameDnsDomain,
1064 ComputerNameDnsFullyQualified,
1065 ComputerNamePhysicalNetBIOS,
1066 ComputerNamePhysicalDnsHostname,
1067 ComputerNamePhysicalDnsDomain,
1068 ComputerNamePhysicalDnsFullyQualified,
1069 ComputerNameMax
1070 } COMPUTER_NAME_FORMAT;
1071 #endif /* (_WIN32_WINNT >= 0x0500) */
1072 #if (_WIN32_WINNT >= 0x0600)
1073 typedef RTL_SRWLOCK SRWLOCK, *PSRWLOCK;
1074 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
1075 #endif
1076 typedef DWORD(WINAPI *LPPROGRESS_ROUTINE)(LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,DWORD,DWORD,HANDLE,HANDLE,LPVOID);
1077 typedef void(WINAPI *LPFIBER_START_ROUTINE)(PVOID);
1078 typedef VOID (WINAPI *PFLS_CALLBACK_FUNCTION)(PVOID);
1079 typedef BOOL(CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
1080 typedef BOOL(CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
1081 typedef BOOL(CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
1082 typedef BOOL(CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
1083 typedef BOOL(CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
1084 typedef BOOL(CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
1085 typedef void(CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
1086 typedef LONG(CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(LPEXCEPTION_POINTERS);
1087 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
1088 typedef void(APIENTRY *PAPCFUNC)(ULONG_PTR);
1089 typedef void(CALLBACK *PTIMERAPCROUTINE)(PVOID,DWORD,DWORD);
1090 #if (_WIN32_WINNT >= 0x0600)
1091 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
1092 #endif
1093
1094 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
1095 #define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
1096 #else
1097 #define MAKEINTATOM(i) (LPTSTR)((ULONG_PTR)((WORD)(i)))
1098 #endif
1099
1100 /* Functions */
1101 #ifndef UNDER_CE
1102 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
1103 #else
1104 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1105 #endif
1106 int APIENTRY wWinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1107 long WINAPI _hread(HFILE,LPVOID,long);
1108 long WINAPI _hwrite(HFILE,LPCSTR,long);
1109 HFILE WINAPI _lclose(HFILE);
1110 HFILE WINAPI _lcreat(LPCSTR,int);
1111 LONG WINAPI _llseek(HFILE,LONG,int);
1112 HFILE WINAPI _lopen(LPCSTR,int);
1113 UINT WINAPI _lread(HFILE,LPVOID,UINT);
1114 UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
1115 BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,PDWORD,PDWORD,PBOOL);
1116 BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1117 BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1118 #if (_WIN32_WINNT >= 0x0600)
1119 VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1120 VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1121 #endif
1122 #if (_WIN32_WINNT >= 0x0501)
1123 BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR*);
1124 #endif
1125 BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1126 BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1127 #if (_WIN32_WINNT >= 0x0500)
1128 BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1129 BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1130 BOOL WINAPI AddAccessAllowedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1131 BOOL WINAPI AddAccessDeniedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1132 #endif
1133 BOOL WINAPI AddAce(PACL,DWORD,DWORD,PVOID,DWORD);
1134 ATOM WINAPI AddAtomA(LPCSTR);
1135 ATOM WINAPI AddAtomW(LPCWSTR);
1136 BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1137 #if (_WIN32_WINNT >= 0x0500)
1138 BOOL WINAPI AddAuditAccessObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID,BOOL,BOOL);
1139 #endif
1140 #if (_WIN32_WINNT >= 0x0501)
1141 void WINAPI AddRefActCtx(HANDLE);
1142 #endif
1143 #if (_WIN32_WINNT >= 0x0500)
1144 PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1145 #endif
1146 BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1147 BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1148 BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1149 BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID*);
1150 BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1151 BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1152 BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1153 BOOL WINAPI AreFileApisANSI(void);
1154 BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1155 BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1156 BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1157 BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1158 BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1159 BOOL WINAPI Beep(DWORD,DWORD);
1160 HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1161 HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1162 #if (_WIN32_WINNT >= 0x0500)
1163 BOOL WINAPI BindIoCompletionCallback(HANDLE,LPOVERLAPPED_COMPLETION_ROUTINE,ULONG);
1164 #endif
1165 BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1166 BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1167 BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1168 BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1169 BOOL WINAPI CallNamedPipeA(LPCSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1170 BOOL WINAPI CallNamedPipeW(LPCWSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1171 BOOL WINAPI CancelDeviceWakeupRequest(HANDLE);
1172 BOOL WINAPI CancelIo(HANDLE);
1173 #if (_WIN32_WINNT >= 0x0600)
1174 BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1175 BOOL WINAPI CancelSynchronousIo(HANDLE);
1176 #endif
1177 BOOL WINAPI CancelWaitableTimer(HANDLE);
1178 #if (_WIN32_WINNT >= 0x0501)
1179 BOOL WINAPI CheckNameLegalDOS8Dot3A(LPCSTR,LPSTR,DWORD,PBOOL,PBOOL);
1180 BOOL WINAPI CheckNameLegalDOS8Dot3W(LPCWSTR,LPSTR,DWORD,PBOOL,PBOOL);
1181 BOOL WINAPI CheckRemoteDebuggerPresent(HANDLE,PBOOL);
1182 #endif
1183 BOOL WINAPI ClearCommBreak(HANDLE);
1184 BOOL WINAPI ClearCommError(HANDLE,PDWORD,LPCOMSTAT);
1185 BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1186 BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1187 BOOL WINAPI CloseEventLog(HANDLE);
1188 BOOL WINAPI CloseHandle(HANDLE);
1189 BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1190 BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1191 LONG WINAPI CompareFileTime(CONST FILETIME*,CONST FILETIME*);
1192 BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1193 BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1194 #if (_WIN32_WINNT >= 0x0400)
1195 BOOL WINAPI ConvertFiberToThread(void);
1196 #endif
1197 PVOID WINAPI ConvertThreadToFiber(PVOID);
1198 BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1199 BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1200 BOOL WINAPI CopyFileExA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1201 BOOL WINAPI CopyFileExW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1202 #define MoveMemory RtlMoveMemory
1203 #define CopyMemory RtlCopyMemory
1204 #define FillMemory RtlFillMemory
1205 #define ZeroMemory RtlZeroMemory
1206 #define SecureZeroMemory RtlSecureZeroMemory
1207 BOOL WINAPI CopySid(DWORD,PSID,PSID);
1208 #if (_WIN32_WINNT >= 0x0501)
1209 HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1210 HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1211 #endif
1212 BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1213 BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1214 BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1215 BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1216 HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1217 HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1218 #if (_WIN32_WINNT >= 0x0600)
1219 HANDLE WINAPI CreateEventExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1220 HANDLE WINAPI CreateEventExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1221 #endif
1222 LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1223 #if (_WIN32_WINNT >= 0x0400)
1224 LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1225 #endif
1226 HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1227 HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1228 HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1229 HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1230 #if (_WIN32_WINNT >= 0x0500)
1231 BOOL WINAPI CreateHardLinkA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1232 BOOL WINAPI CreateHardLinkW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1233 #endif
1234 HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1235 #if (_WIN32_WINNT >= 0x0500)
1236 HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1237 HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1238 BOOL WINAPI TerminateJobObject(HANDLE,UINT);
1239 BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1240 #endif
1241 HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1242 HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1243 #if (_WIN32_WINNT >= 0x0501)
1244 HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1245 #endif
1246 HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1247 HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1248 #if (_WIN32_WINNT >= 0x0600)
1249 HANDLE WINAPI CreateMutexExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1250 HANDLE WINAPI CreateMutexExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1251 #endif
1252 HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1253 HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1254 BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1255 BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1256 BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1257 BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1258 BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1259 BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1260 HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1261 HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1262 HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1263 #if (_WIN32_WINNT >= 0x0600)
1264 HANDLE WINAPI CreateSemaphoreExA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR,DWORD,DWORD);
1265 HANDLE WINAPI CreateSemaphoreExW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR,DWORD,DWORD);
1266 #endif
1267 DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1268 #if (_WIN32_WINNT >= 0x0500)
1269 HANDLE WINAPI CreateTimerQueue(void);
1270 BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1271 #endif
1272 HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,PVOID,DWORD,PDWORD);
1273 HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1274 HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1275 #if (_WIN32_WINNT >= 0x0600)
1276 HANDLE WINAPI CreateWaitableTimerExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1277 HANDLE WINAPI CreateWaitableTimerExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1278 #endif
1279 #if (_WIN32_WINNT >= 0x0501)
1280 BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1281 BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1282 #endif
1283 BOOL WINAPI DebugActiveProcess(DWORD);
1284 #if (_WIN32_WINNT >= 0x0501)
1285 BOOL WINAPI DebugActiveProcessStop(DWORD);
1286 #endif
1287 void WINAPI DebugBreak(void);
1288 #if (_WIN32_WINNT >= 0x0501)
1289 BOOL WINAPI DebugBreakProcess(HANDLE);
1290 BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1291 #endif
1292 PVOID WINAPI DecodePointer(PVOID);
1293 PVOID WINAPI DecodeSystemPointer(PVOID);
1294 BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1295 BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1296 #define DefineHandleTable(w) ((w),TRUE)
1297 BOOL WINAPI DeleteAce(PACL,DWORD);
1298 ATOM WINAPI DeleteAtom(ATOM);
1299 void WINAPI DeleteCriticalSection(PCRITICAL_SECTION);
1300 void WINAPI DeleteFiber(PVOID);
1301 BOOL WINAPI DeleteFileA(LPCSTR);
1302 BOOL WINAPI DeleteFileW(LPCWSTR);
1303 #if (_WIN32_WINNT >= 0x0500)
1304 BOOL WINAPI DeleteTimerQueue(HANDLE);
1305 BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1306 BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1307 BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1308 BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1309 #endif
1310 BOOL WINAPI DeregisterEventSource(HANDLE);
1311 BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1312 BOOL WINAPI DeviceIoControl(HANDLE,DWORD,PVOID,DWORD,PVOID,DWORD,PDWORD,POVERLAPPED);
1313 BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1314 #if (_WIN32_WINNT >= 0x0500)
1315 BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1316 BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1317 #endif
1318 BOOL WINAPI DisconnectNamedPipe(HANDLE);
1319 BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1320 BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,PHANDLE,DWORD,BOOL,DWORD);
1321 BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1322 BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1323 PVOID WINAPI EncodePointer(PVOID);
1324 PVOID WINAPI EncodeSystemPointer(PVOID);
1325 BOOL WINAPI EncryptFileA(LPCSTR);
1326 BOOL WINAPI EncryptFileW(LPCWSTR);
1327 BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1328 BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1329 void WINAPI EnterCriticalSection(LPCRITICAL_SECTION);
1330 BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1331 BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1332 BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1333 BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1334 BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1335 BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1336 BOOL WINAPI EqualPrefixSid(PSID,PSID);
1337 BOOL WINAPI EqualSid(PSID,PSID);
1338 DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1339 BOOL WINAPI EscapeCommFunction(HANDLE,DWORD);
1340 DECLSPEC_NORETURN void WINAPI ExitProcess(UINT);
1341 DECLSPEC_NORETURN void WINAPI ExitThread(DWORD);
1342 DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1343 DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1344 void WINAPI FatalAppExitA(UINT,LPCSTR);
1345 void WINAPI FatalAppExitW(UINT,LPCWSTR);
1346 void WINAPI FatalExit(int);
1347 BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1348 BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1349 BOOL WINAPI FileTimeToDosDateTime(CONST FILETIME *,LPWORD,LPWORD);
1350 BOOL WINAPI FileTimeToLocalFileTime(CONST FILETIME *,LPFILETIME);
1351 BOOL WINAPI FileTimeToSystemTime(CONST FILETIME *,LPSYSTEMTIME);
1352 #if (_WIN32_WINNT >= 0x0501)
1353 BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID*,ULONG,const GUID*,PACTCTX_SECTION_KEYED_DATA);
1354 BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID*,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1355 BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID*,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1356 #endif
1357 ATOM WINAPI FindAtomA(LPCSTR);
1358 ATOM WINAPI FindAtomW(LPCWSTR);
1359 BOOL WINAPI FindClose(HANDLE);
1360 BOOL WINAPI FindCloseChangeNotification(HANDLE);
1361 HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1362 HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1363 HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1364 HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1365 HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1366 HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1367 #if (_WIN32_WINNT >= 0x0501)
1368 HANDLE WINAPI FindFirstStreamW(LPCWSTR,STREAM_INFO_LEVELS,LPVOID,DWORD);
1369 #endif
1370 BOOL WINAPI FindFirstFreeAce(PACL,PVOID*);
1371 #if (_WIN32_WINNT >= 0x0500)
1372 HANDLE WINAPI FindFirstVolumeA(LPSTR,DWORD);
1373 HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1374 HANDLE WINAPI FindFirstVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1375 HANDLE WINAPI FindFirstVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1376 #endif
1377 BOOL WINAPI FindNextChangeNotification(HANDLE);
1378 BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1379 BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1380 #if (_WIN32_WINNT >= 0x0501)
1381 BOOL WINAPI FindNextStreamW(HANDLE,LPVOID);
1382 #endif
1383 #if (_WIN32_WINNT >= 0x0500)
1384 BOOL WINAPI FindNextVolumeA(HANDLE,LPSTR,DWORD);
1385 BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1386 BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1387 BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1388 BOOL WINAPI FindVolumeClose(HANDLE);
1389 BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1390 #endif
1391 HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1392 HRSRC WINAPI FindResourceW(HINSTANCE,LPCWSTR,LPCWSTR);
1393 HRSRC WINAPI FindResourceExA(HINSTANCE,LPCSTR,LPCSTR,WORD);
1394 HRSRC WINAPI FindResourceExW(HINSTANCE,LPCWSTR,LPCWSTR,WORD);
1395 #if (_WIN32_WINNT >= 0x0502)
1396 DWORD WINAPI GetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1397 DWORD WINAPI GetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1398 #endif
1399 BOOL WINAPI FlushFileBuffers(HANDLE);
1400 BOOL WINAPI FlushInstructionCache(HANDLE,PCVOID,DWORD);
1401 BOOL WINAPI FlushViewOfFile(PCVOID,SIZE_T);
1402 DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1403 PVOID WINAPI FlsGetValue(DWORD);
1404 BOOL WINAPI FlsSetValue(DWORD,PVOID);
1405 BOOL WINAPI FlsFree(DWORD);
1406 DWORD WINAPI FormatMessageA(DWORD,PCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1407 DWORD WINAPI FormatMessageW(DWORD,PCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1408 BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1409 BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1410 BOOL WINAPI FreeLibrary(HMODULE);
1411 DECLSPEC_NORETURN void WINAPI FreeLibraryAndExitThread(HMODULE,DWORD);
1412 #define FreeModule(m) FreeLibrary(m)
1413 #define FreeProcInstance(p) (void)(p)
1414 #ifndef XFree86Server
1415 BOOL WINAPI FreeResource(HGLOBAL);
1416 #endif /* ndef XFree86Server */
1417 PVOID WINAPI FreeSid(PSID);
1418 BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1419 BOOL WINAPI GetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1420 #if (_WIN32_WINNT >= 0x0600)
1421 HRESULT WINAPI GetApplicationRecoveryCallback(HANDLE,APPLICATION_RECOVERY_CALLBACK*,PVOID*, DWORD*, DWORD*);
1422 HRESULT WINAPI GetApplicationRestart(HANDLE,PWSTR,PDWORD,PDWORD);
1423 #endif
1424 UINT WINAPI GetAtomNameA(ATOM,LPSTR,int);
1425 UINT WINAPI GetAtomNameW(ATOM,LPWSTR,int);
1426 BOOL WINAPI GetBinaryTypeA(LPCSTR,PDWORD);
1427 BOOL WINAPI GetBinaryTypeW(LPCWSTR,PDWORD);
1428 LPSTR WINAPI GetCommandLineA(VOID);
1429 LPWSTR WINAPI GetCommandLineW(VOID);
1430 BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,PDWORD);
1431 BOOL WINAPI GetCommMask(HANDLE,PDWORD);
1432 BOOL WINAPI GetCommModemStatus(HANDLE,PDWORD);
1433 BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1434 BOOL WINAPI GetCommState(HANDLE,LPDCB);
1435 BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1436 DWORD WINAPI GetCompressedFileSizeA(LPCSTR,PDWORD);
1437 DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,PDWORD);
1438 BOOL WINAPI GetComputerNameA(LPSTR,PDWORD);
1439 BOOL WINAPI GetComputerNameW(LPWSTR,PDWORD);
1440 #if (_WIN32_WINNT >= 0x0500)
1441 BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1442 BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1443 #endif
1444 #if (_WIN32_WINNT >= 0x0501)
1445 BOOL WINAPI GetCurrentActCtx(HANDLE*);
1446 #endif
1447 DWORD WINAPI GetCurrentDirectoryA(DWORD,LPSTR);
1448 DWORD WINAPI GetCurrentDirectoryW(DWORD,LPWSTR);
1449 BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1450 BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1451 HANDLE WINAPI GetCurrentProcess(void);
1452 DWORD WINAPI GetCurrentProcessId(void);
1453 HANDLE WINAPI GetCurrentThread(void);
1454 DWORD WINAPI GetCurrentThreadId(void);
1455 #define GetCurrentTime GetTickCount
1456 BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,PDWORD);
1457 BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,PDWORD);
1458 BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1459 BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1460 BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1461 BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1462 #if (_WIN32_WINNT >= 0x0502)
1463 DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1464 DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1465 #endif
1466 UINT WINAPI GetDriveTypeA(LPCSTR);
1467 UINT WINAPI GetDriveTypeW(LPCWSTR);
1468 LPSTR WINAPI GetEnvironmentStrings(void);
1469 LPWSTR WINAPI GetEnvironmentStringsW(void);
1470 DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1471 DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1472 BOOL WINAPI GetExitCodeProcess(HANDLE,PDWORD);
1473 BOOL WINAPI GetExitCodeThread(HANDLE,PDWORD);
1474 DWORD WINAPI GetFileAttributesA(LPCSTR);
1475 #if (_WIN32_WINNT >= 0x0600)
1476 BOOL WINAPI GetFileAttributesByHandle(HANDLE,LPDWORD,DWORD);
1477 DWORD WINAPI GetFinalPathNameByHandleA(HANDLE,LPSTR,DWORD,DWORD);
1478 DWORD WINAPI GetFinalPathNameByHandleW(HANDLE,LPWSTR,DWORD,DWORD);
1479 #endif
1480 DWORD WINAPI GetFileAttributesW(LPCWSTR);
1481 BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1482 BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1483 #if (_WIN32_WINNT >= 0x0600)
1484 BOOL WINAPI GetFileBandwidthReservation(HANDLE,LPDWORD,LPDWORD,LPBOOL,LPDWORD,LPDWORD);
1485 #endif
1486 BOOL WINAPI GetFileInformationByHandle(HANDLE,LPBY_HANDLE_FILE_INFORMATION);
1487 BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1488 BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1489 DWORD WINAPI GetFileSize(HANDLE,PDWORD);
1490 BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1491 BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1492 DWORD WINAPI GetFileType(HANDLE);
1493 #define GetFreeSpace(w) (0x100000L)
1494 DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1495 DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1496 BOOL WINAPI GetHandleInformation(HANDLE,PDWORD);
1497 BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1498 DWORD WINAPI GetLastError(void);
1499 DWORD WINAPI GetLengthSid(PSID);
1500 void WINAPI GetLocalTime(LPSYSTEMTIME);
1501 DWORD WINAPI GetLogicalDrives(void);
1502 DWORD WINAPI GetLogicalDriveStringsA(DWORD,LPSTR);
1503 DWORD WINAPI GetLogicalDriveStringsW(DWORD,LPWSTR);
1504 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1505 DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1506 DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1507 #endif
1508 BOOL WINAPI GetMailslotInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1509 DWORD WINAPI GetModuleFileNameA(HINSTANCE,LPSTR,DWORD);
1510 DWORD WINAPI GetModuleFileNameW(HINSTANCE,LPWSTR,DWORD);
1511 HMODULE WINAPI GetModuleHandleA(LPCSTR);
1512 HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1513 #if (_WIN32_WINNT >= 0x0500)
1514 BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1515 BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1516 #endif
1517 BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1518 BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1519 BOOL WINAPI GetNamedPipeInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1520 #if (_WIN32_WINNT >= 0x0501)
1521 VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1522 #endif
1523 BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1524 BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1525 BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,PDWORD,BOOL);
1526 DWORD WINAPI GetPriorityClass(HANDLE);
1527 BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1528 UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1529 UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1530 DWORD WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1531 DWORD WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1532 DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1533 DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1534 DWORD WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD,LPCSTR);
1535 DWORD WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1536 BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1537 BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1538 FARPROC WINAPI GetProcAddress(HINSTANCE,LPCSTR);
1539 BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD_PTR,PDWORD_PTR);
1540 #if (_WIN32_WINNT >= 0x0502)
1541 BOOL WINAPI GetProcessHandleCount(HANDLE,PDWORD);
1542 #endif
1543 HANDLE WINAPI GetProcessHeap(VOID);
1544 DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1545 #if (_WIN32_WINNT >= 0x0502)
1546 DWORD WINAPI GetProcessId(HANDLE);
1547 #endif
1548 #if (_WIN32_WINNT >= 0x0500)
1549 BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1550 #endif
1551 BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1552 BOOL WINAPI GetProcessShutdownParameters(PDWORD,PDWORD);
1553 BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1554 DWORD WINAPI GetProcessVersion(DWORD);
1555 HWINSTA WINAPI GetProcessWindowStation(void);
1556 BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1557 UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1558 UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1559 DWORD WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1560 DWORD WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1561 DWORD WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD);
1562 DWORD WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD);
1563 BOOL WINAPI GetQueuedCompletionStatus(HANDLE,PDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1564 BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,PDWORD);
1565 BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1566 BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1567 DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1568 BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1569 DWORD WINAPI GetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1570 BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1571 DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1572 DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1573 PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1574 DWORD WINAPI GetSidLengthRequired(UCHAR);
1575 PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1576 PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1577 VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1578 VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1579 HANDLE WINAPI GetStdHandle(DWORD);
1580 UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1581 UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1582 VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1583 BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1584 #if (_WIN32_WINNT >= 0x0502)
1585 BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1586 #endif
1587 VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1588 #if (_WIN32_WINNT >= 0x0501)
1589 BOOL WINAPI GetSystemTimes(LPFILETIME,LPFILETIME,LPFILETIME);
1590 #endif
1591 BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1592 void WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1593 #if (_WIN32_WINNT >= 0x0500)
1594 UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1595 UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1596 #endif
1597 #if (_WIN32_WINNT >= 0x0501)
1598 UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1599 UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1600 #endif
1601 DWORD WINAPI GetTapeParameters(HANDLE,DWORD,PDWORD,PVOID);
1602 DWORD WINAPI GetTapePosition(HANDLE,DWORD,PDWORD,PDWORD,PDWORD);
1603 DWORD WINAPI GetTapeStatus(HANDLE);
1604 UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1605 UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1606 DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1607 DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1608 BOOL WINAPI GetThreadContext(HANDLE,LPCONTEXT);
1609 #if (_WIN32_WINNT >= 0x0502)
1610 BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1611 #endif
1612 int WINAPI GetThreadPriority(HANDLE);
1613 BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1614 BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1615 BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1616 DWORD WINAPI GetTickCount(VOID);
1617 #if (_WIN32_WINNT >= 0x0600)
1618 ULONGLONG WINAPI GetTickCount64(VOID);
1619 #endif
1620 DWORD WINAPI GetThreadId(HANDLE);
1621 DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1622 BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD,PDWORD);
1623 BOOL WINAPI GetUserNameA (LPSTR,PDWORD);
1624 BOOL WINAPI GetUserNameW(LPWSTR,PDWORD);
1625 DWORD WINAPI GetVersion(void);
1626 BOOL WINAPI GetVersionExA(LPOSVERSIONINFOA);
1627 BOOL WINAPI GetVersionExW(LPOSVERSIONINFOW);
1628 BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1629 BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1630 #if (_WIN32_WINNT >= 0x0500)
1631 BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1632 BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1633 BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1634 BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1635 #endif
1636 #if (_WIN32_WINNT >= 0x0501)
1637 BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1638 BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1639 #endif
1640 UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1641 UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1642 DWORD WINAPI GetWindowThreadProcessId(HWND,PDWORD);
1643 UINT WINAPI GetWriteWatch(DWORD,PVOID,SIZE_T,PVOID*,PULONG_PTR,PULONG);
1644 ATOM WINAPI GlobalAddAtomA(LPCSTR);
1645 ATOM WINAPI GlobalAddAtomW( LPCWSTR);
1646 HGLOBAL WINAPI GlobalAlloc(UINT,DWORD);
1647 SIZE_T WINAPI GlobalCompact(DWORD); /* Obsolete: Has no effect. */
1648 ATOM WINAPI GlobalDeleteAtom(ATOM);
1649 #define GlobalDiscard(m) GlobalReAlloc((m),0,GMEM_MOVEABLE)
1650 ATOM WINAPI GlobalFindAtomA(LPCSTR);
1651 ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1652 VOID WINAPI GlobalFix(HGLOBAL); /* Obsolete: Has no effect. */
1653 UINT WINAPI GlobalFlags(HGLOBAL); /* Obsolete: Has no effect. */
1654 HGLOBAL WINAPI GlobalFree(HGLOBAL);
1655 UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,int);
1656 UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,int);
1657 HGLOBAL WINAPI GlobalHandle(PCVOID);
1658 LPVOID WINAPI GlobalLock(HGLOBAL);
1659 VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1660 #if (_WIN32_WINNT >= 0x0500)
1661 BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1662 #endif
1663 HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,DWORD,UINT);
1664 DWORD WINAPI GlobalSize(HGLOBAL);
1665 VOID WINAPI GlobalUnfix(HGLOBAL); /* Obsolete: Has no effect. */
1666 BOOL WINAPI GlobalUnlock(HGLOBAL);
1667 BOOL WINAPI GlobalUnWire(HGLOBAL); /* Obsolete: Has no effect. */
1668 PVOID WINAPI GlobalWire(HGLOBAL); /* Obsolete: Has no effect. */
1669 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1670 PVOID WINAPI HeapAlloc(HANDLE,DWORD,DWORD);
1671 SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1672 HANDLE WINAPI HeapCreate(DWORD,DWORD,DWORD);
1673 BOOL WINAPI HeapDestroy(HANDLE);
1674 BOOL WINAPI HeapFree(HANDLE,DWORD,PVOID);
1675 BOOL WINAPI HeapLock(HANDLE);
1676 #if (_WIN32_WINNT >= 0x0501)
1677 BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1678 #endif
1679 PVOID WINAPI HeapReAlloc(HANDLE,DWORD,PVOID,DWORD);
1680 #if (_WIN32_WINNT >= 0x0501)
1681 BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1682 #endif
1683 DWORD WINAPI HeapSize(HANDLE,DWORD,PCVOID);
1684 BOOL WINAPI HeapUnlock(HANDLE);
1685 BOOL WINAPI HeapValidate(HANDLE,DWORD,PCVOID);
1686 BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1687 BOOL WINAPI ImpersonateAnonymousToken(HANDLE);
1688 BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1689 BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1690 BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1691 BOOL WINAPI InitAtomTable(DWORD);
1692 BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1693 #if (_WIN32_WINNT >= 0x0600)
1694 VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
1695 #endif
1696 VOID WINAPI InitializeCriticalSection(LPCRITICAL_SECTION);
1697 BOOL WINAPI InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION,DWORD);
1698 DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
1699 BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1700 BOOL WINAPI InitializeSid (PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1701 #if !defined(__WINDDK_H) && _WIN32_WINNT >= 0x0501
1702 VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1703 #endif
1704 #if (_WIN32_WINNT >= 0x0600)
1705 VOID WINAPI InitializeSRWLock(PSRWLOCK);
1706 #endif
1707 #ifndef __INTERLOCKED_DECLARED
1708 #define __INTERLOCKED_DECLARED
1709
1710 #if defined (_M_AMD64) || defined (_M_IA64)
1711
1712 #define InterlockedAnd _InterlockedAnd
1713 #define InterlockedOr _InterlockedOr
1714 #define InterlockedXor _InterlockedXor
1715 #define InterlockedIncrement _InterlockedIncrement
1716 #define InterlockedIncrementAcquire InterlockedIncrement
1717 #define InterlockedIncrementRelease InterlockedIncrement
1718 #define InterlockedDecrement _InterlockedDecrement
1719 #define InterlockedDecrementAcquire InterlockedDecrement
1720 #define InterlockedDecrementRelease InterlockedDecrement
1721 #define InterlockedExchange _InterlockedExchange
1722 #define InterlockedExchangeAdd _InterlockedExchangeAdd
1723 #define InterlockedCompareExchange _InterlockedCompareExchange
1724 #define InterlockedCompareExchangeAcquire InterlockedCompareExchange
1725 #define InterlockedCompareExchangeRelease InterlockedCompareExchange
1726 #define InterlockedExchangePointer _InterlockedExchangePointer
1727 #define InterlockedCompareExchangePointer _InterlockedCompareExchangePointer
1728 #define InterlockedCompareExchangePointerAcquire _InterlockedCompareExchangePointer
1729 #define InterlockedCompareExchangePointerRelease _InterlockedCompareExchangePointer
1730 #define InterlockedAnd64 _InterlockedAnd64
1731 #define InterlockedOr64 _InterlockedOr64
1732 #define InterlockedXor64 _InterlockedXor64
1733 #define InterlockedIncrement64 _InterlockedIncrement64
1734 #define InterlockedDecrement64 _InterlockedDecrement64
1735 #define InterlockedExchange64 _InterlockedExchange64
1736 #define InterlockedExchangeAdd64 _InterlockedExchangeAdd64
1737 #define InterlockedCompareExchange64 _InterlockedCompareExchange64
1738 #define InterlockedCompareExchangeAcquire64 InterlockedCompareExchange64
1739 #define InterlockedCompareExchangeRelease64 InterlockedCompareExchange64
1740
1741 #else // !(defined (_M_AMD64) || defined (_M_IA64))
1742
1743 LONG WINAPI InterlockedOr(IN OUT LONG volatile *,LONG);
1744 LONG WINAPI InterlockedAnd(IN OUT LONG volatile *,LONG);
1745 LONG WINAPI InterlockedCompareExchange(IN OUT LONG volatile *,LONG,LONG);
1746 LONG WINAPI InterlockedDecrement(IN OUT LONG volatile *);
1747 LONG WINAPI InterlockedExchange(IN OUT LONG volatile *,LONG);
1748 #if defined(_WIN64)
1749 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1750 #define InterlockedExchangePointer(t,v) \
1751 (PVOID)_InterlockedExchange64((LONGLONG*)(t),(LONGLONG)(v))
1752 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1753 #define InterlockedCompareExchangePointer(d,e,c) \
1754 (PVOID)_InterlockedCompareExchange64((LONGLONG*)(d),(LONGLONG)(e),(LONGLONG)(c))
1755 #else
1756 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1757 #define InterlockedExchangePointer(t,v) \
1758 (PVOID)InterlockedExchange((LPLONG)(t),(LONG)(v))
1759 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1760 #define InterlockedCompareExchangePointer(d,e,c) \
1761 (PVOID)InterlockedCompareExchange((LPLONG)(d),(LONG)(e),(LONG)(c))
1762 #endif
1763 LONG WINAPI InterlockedExchangeAdd(IN OUT LONG volatile *,LONG);
1764 #if (_WIN32_WINNT >= 0x0501)
1765 PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1766 #endif
1767 LONG WINAPI InterlockedIncrement(IN OUT LONG volatile *);
1768 #if (_WIN32_WINNT >= 0x0501)
1769 PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1770 PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER,PSLIST_ENTRY);
1771 #endif
1772
1773 #endif // !(defined (_M_AMD64) || defined (_M_IA64))
1774
1775 #if !defined(InterlockedAnd)
1776 #define InterlockedAnd InterlockedAnd_Inline
1777 FORCEINLINE
1778 LONG
1779 InterlockedAnd_Inline(IN OUT volatile LONG *Target,
1780 IN LONG Set)
1781 {
1782 LONG i;
1783 LONG j;
1784
1785 j = *Target;
1786 do {
1787 i = j;
1788 j = _InterlockedCompareExchange((volatile long *)Target,
1789 i & Set,
1790 i);
1791
1792 } while (i != j);
1793
1794 return j;
1795 }
1796 #endif
1797
1798 #if !defined(InterlockedOr)
1799 #define InterlockedOr InterlockedOr_Inline
1800 FORCEINLINE
1801 LONG
1802 InterlockedOr_Inline(IN OUT volatile LONG *Target,
1803 IN LONG Set)
1804 {
1805 LONG i;
1806 LONG j;
1807
1808 j = *Target;
1809 do {
1810 i = j;
1811 j = _InterlockedCompareExchange((volatile long *)Target,
1812 i | Set,
1813 i);
1814
1815 } while (i != j);
1816
1817 return j;
1818 }
1819 #endif
1820
1821 #endif /* __INTERLOCKED_DECLARED */
1822
1823 BOOL WINAPI IsBadCodePtr(FARPROC);
1824 BOOL WINAPI IsBadHugeReadPtr(PCVOID,UINT_PTR);
1825 BOOL WINAPI IsBadHugeWritePtr(PVOID,UINT_PTR);
1826 BOOL WINAPI IsBadReadPtr(PCVOID,UINT_PTR);
1827 BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT_PTR);
1828 BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT_PTR);
1829 BOOL WINAPI IsBadWritePtr(PVOID,UINT_PTR);
1830 BOOL WINAPI IsDebuggerPresent(void);
1831 #if (_WIN32_WINNT >= 0x0501)
1832 BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1833 #endif
1834 BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1835 BOOL WINAPI IsSystemResumeAutomatic(void);
1836 BOOL WINAPI IsTextUnicode(PCVOID,int,LPINT);
1837 #if (_WIN32_WINNT >= 0x0600)
1838 BOOL WINAPI IsThreadAFiber(VOID);
1839 #endif
1840 BOOL WINAPI IsValidAcl(PACL);
1841 BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1842 BOOL WINAPI IsValidSid(PSID);
1843 #if (_WIN32_WINNT >= 0x0501)
1844 BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
1845 BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1846 #endif
1847 void WINAPI LeaveCriticalSection(LPCRITICAL_SECTION);
1848 #define LimitEmsPages(n)
1849 HINSTANCE WINAPI LoadLibraryA(LPCSTR);
1850 HINSTANCE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1851 HINSTANCE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1852 HINSTANCE WINAPI LoadLibraryW(LPCWSTR);
1853 DWORD WINAPI LoadModule(LPCSTR,PVOID);
1854 HGLOBAL WINAPI LoadResource(HINSTANCE,HRSRC);
1855 HLOCAL WINAPI LocalAlloc(UINT,SIZE_T);
1856 SIZE_T WINAPI LocalCompact(UINT); /* Obsolete: Has no effect. */
1857 #define LocalDiscard(m) (LocalReAlloc((m),0,LMEM_MOVEABLE))
1858 BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *,LPFILETIME);
1859 UINT WINAPI LocalFlags(HLOCAL); /* Obsolete: Has no effect. */
1860 HLOCAL WINAPI LocalFree(HLOCAL);
1861 HLOCAL WINAPI LocalHandle(LPCVOID);
1862 PVOID WINAPI LocalLock(HLOCAL);
1863 HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
1864 SIZE_T WINAPI LocalShrink(HLOCAL,UINT); /* Obsolete: Has no effect. */
1865 SIZE_T WINAPI LocalSize(HLOCAL);
1866 BOOL WINAPI LocalUnlock(HLOCAL);
1867 BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1868 BOOL WINAPI LockFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,LPOVERLAPPED);
1869 PVOID WINAPI LockResource(HGLOBAL);
1870 #define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
1871 BOOL WINAPI LogonUserA(LPSTR,LPSTR,LPSTR,DWORD,DWORD,PHANDLE);
1872 BOOL WINAPI LogonUserW(LPWSTR,LPWSTR,LPWSTR,DWORD,DWORD,PHANDLE);
1873 BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1874 BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1875 BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1876 BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1877 BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,PDWORD,PDWORD);
1878 BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,PDWORD,PDWORD);
1879 BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,PDWORD);
1880 BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,PDWORD);
1881 BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1882 BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1883 LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
1884 LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
1885 int WINAPI lstrcmpA(LPCSTR,LPCSTR);
1886 int WINAPI lstrcmpiA(LPCSTR,LPCSTR);
1887 int WINAPI lstrcmpiW( LPCWSTR,LPCWSTR);
1888 int WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
1889 LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
1890 LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,int);
1891 LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,int);
1892 LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
1893 int WINAPI lstrlenA(LPCSTR);
1894 int WINAPI lstrlenW(LPCWSTR);
1895 BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);
1896 #define MakeProcInstance(p,i) (p)
1897 BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD);
1898 VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1899 PVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
1900 PVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,PVOID);
1901 BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
1902 BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1903 BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1904 BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1905 int WINAPI MulDiv(int,int,int);
1906 BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1907 BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,PVOID,BOOL);
1908 BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,PVOID,BOOL);
1909 BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,PVOID,BOOL);
1910 BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,PVOID,BOOL);
1911 BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,PVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1912 BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,PVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1913 BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1914 BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1915 HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1916 HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1917 HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1918 HANDLE WINAPI OpenEventLogA (LPCSTR,LPCSTR);
1919 HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1920 HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1921 HFILE WINAPI OpenFile(LPCSTR,LPOFSTRUCT,UINT);
1922 #if (_WIN32_WINNT >= 0x0600)
1923 HANDLE WINAPI OpenFileById(HANDLE,LPFILE_ID_DESCRIPTOR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD);
1924 #endif
1925 HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1926 HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1927 HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1928 HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1929 HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
1930 BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1931 HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1932 HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1933 #if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
1934 HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
1935 #endif
1936 BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1937 HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1938 HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1939 void WINAPI OutputDebugStringA(LPCSTR);
1940 void WINAPI OutputDebugStringW(LPCWSTR);
1941 BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1942 BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
1943 DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1944 BOOL WINAPI PrivilegeCheck (HANDLE,PPRIVILEGE_SET,PBOOL);
1945 BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1946 BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1947 #if (_WIN32_WINNT >= 0x0500)
1948 BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1949 #endif
1950 BOOL WINAPI PulseEvent(HANDLE);
1951 BOOL WINAPI PurgeComm(HANDLE,DWORD);
1952 #if (_WIN32_WINNT >= 0x0501)
1953 BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T*);
1954 #endif
1955 DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1956 DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1957 #if (_WIN32_WINNT >= 0x0501)
1958 BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
1959 #endif
1960 BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER);
1961 BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER);
1962 #if (_WIN32_WINNT >= 0x0600)
1963 VOID WINAPI QuerySecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
1964 #endif
1965 DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
1966 #if (_WIN32_WINNT >= 0x0500)
1967 BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
1968 #endif
1969 void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR*);
1970 BOOL WINAPI ReadDirectoryChangesW(HANDLE,PVOID,DWORD,BOOL,DWORD,PDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1971 BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1972 BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1973 BOOL WINAPI ReadFile(HANDLE,PVOID,DWORD,PDWORD,LPOVERLAPPED);
1974 BOOL WINAPI ReadFileEx(HANDLE,PVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1975 BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1976 BOOL WINAPI ReadProcessMemory(HANDLE,PCVOID,PVOID,SIZE_T,PSIZE_T);
1977 #if (_WIN32_WINNT >= 0x0600)
1978 VOID WINAPI RecoveryFinished(BOOL);
1979 HRESULT WINAPI RecoveryInProgress(OUT PBOOL);
1980 HRESULT WINAPI RegisterApplicationRecoveryCallback(APPLICATION_RECOVERY_CALLBACK,PVOID, DWORD, DWORD);
1981 HRESULT WINAPI RegisterApplicationRestart(PCWSTR,DWORD);
1982 #endif
1983 HANDLE WINAPI RegisterEventSourceA (LPCSTR,LPCSTR);
1984 HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
1985 #if (_WIN32_WINNT >= 0x0500)
1986 BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1987 HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1988 #endif
1989 #if (_WIN32_WINNT >= 0x0501)
1990 void WINAPI ReleaseActCtx(HANDLE);
1991 #endif
1992 BOOL WINAPI ReleaseMutex(HANDLE);
1993 BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
1994 #if (_WIN32_WINNT >= 0x0600)
1995 VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
1996 VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
1997 #endif
1998 BOOL WINAPI RemoveDirectoryA(LPCSTR);
1999 BOOL WINAPI RemoveDirectoryW(LPCWSTR);
2000 #if (_WIN32_WINNT >= 0x0500)
2001 ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
2002 #endif
2003 #if (_WIN32_WINNT >= 0x0500)
2004 BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
2005 BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
2006 #endif
2007 BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR*,PVOID);
2008 BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR*,PVOID);
2009 BOOL WINAPI ResetEvent(HANDLE);
2010 UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
2011 #if (_WIN32_WINNT >= 0x0510)
2012 VOID WINAPI RestoreLastError(DWORD);
2013 #endif
2014 DWORD WINAPI ResumeThread(HANDLE);
2015 BOOL WINAPI RevertToSelf(void);
2016 DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
2017 DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2018 BOOL WINAPI SetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
2019 BOOL WINAPI SetCommBreak(HANDLE);
2020 BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
2021 BOOL WINAPI SetCommMask(HANDLE,DWORD);
2022 BOOL WINAPI SetCommState(HANDLE,LPDCB);
2023 BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
2024 BOOL WINAPI SetComputerNameA(LPCSTR);
2025 BOOL WINAPI SetComputerNameW(LPCWSTR);
2026 #if (_WIN32_WINNT >= 0x0500)
2027 BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
2028 BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
2029 #endif
2030 BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
2031 BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
2032 BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
2033 BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
2034 #if (_WIN32_WINNT >= 0x0502)
2035 BOOL WINAPI SetDllDirectoryA(LPCSTR);
2036 BOOL WINAPI SetDllDirectoryW(LPCWSTR);
2037 #endif
2038 BOOL WINAPI SetEndOfFile(HANDLE);
2039 BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
2040 BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
2041 UINT WINAPI SetErrorMode(UINT);
2042 BOOL WINAPI SetEvent(HANDLE);
2043 VOID WINAPI SetFileApisToANSI(void);
2044 VOID WINAPI SetFileApisToOEM(void);
2045 BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
2046 #if (_WIN32_WINNT >= 0x0600)
2047 BOOL WINAPI SetFileAttributesByHandle(HANDLE,DWORD,DWORD);
2048 #endif
2049 BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
2050 #if (_WIN32_WINNT >= 0x0600)
2051 BOOL WINAPI SetFileBandwidthReservation(HANDLE,DWORD,DWORD,BOOL,LPDWORD,LPDWORD);
2052 BOOL WINAPI SetFileCompletionNotificationModes(HANDLE,UCHAR);
2053 #endif
2054 DWORD WINAPI SetFilePointer(HANDLE,LONG,PLONG,DWORD);
2055 BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,PLARGE_INTEGER,DWORD);
2056 BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2057 BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2058 #if (_WIN32_WINNT >= 0x0501)
2059 BOOL WINAPI SetFileShortNameA(HANDLE,LPCSTR);
2060 BOOL WINAPI SetFileShortNameW(HANDLE,LPCWSTR);
2061 #endif
2062 BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
2063 #if (_WIN32_WINNT >= 0x0501)
2064 BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
2065 #endif
2066 #if (_WIN32_WINNT >= 0x0502)
2067 BOOL WINAPI SetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
2068 BOOL WINAPI SetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
2069 #endif
2070 UINT WINAPI SetHandleCount(UINT);
2071 BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
2072 BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
2073 void WINAPI SetLastError(DWORD);
2074 void WINAPI SetLastErrorEx(DWORD,DWORD);
2075 BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
2076 BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
2077 BOOL WINAPI SetNamedPipeHandleState(HANDLE,PDWORD,PDWORD,PDWORD);
2078 BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
2079 BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR *,PGENERIC_MAPPING,HANDLE);
2080 BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD);
2081 BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
2082 BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
2083 BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
2084 #if (_WIN32_WINNT >= 0x0600)
2085 VOID WINAPI SetSecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
2086 #endif
2087 BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
2088 BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2089 BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
2090 BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
2091 DWORD WINAPI SetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
2092 BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
2093 BOOL WINAPI SetStdHandle(DWORD,HANDLE);
2094 #define SetSwapAreaSize(w) (w)
2095 BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
2096 BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
2097 BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
2098 DWORD WINAPI SetTapeParameters(HANDLE,DWORD,PVOID);
2099 DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
2100 DWORD_PTR WINAPI SetThreadAffinityMask(HANDLE,DWORD_PTR);
2101 BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT*);
2102 DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
2103 BOOL WINAPI SetThreadPriority(HANDLE,int);
2104 BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
2105 BOOL WINAPI SetThreadToken (PHANDLE,HANDLE);
2106 BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
2107 BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD);
2108 LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
2109 BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
2110 BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
2111 BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
2112 #if (_WIN32_WINNT >= 0x0500)
2113 BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
2114 BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
2115 #endif
2116 BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,PVOID,BOOL);
2117 DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
2118 DWORD WINAPI SizeofResource(HINSTANCE,HRSRC);
2119 void WINAPI Sleep(DWORD);
2120 #if (_WIN32_WINNT >= 0x0600)
2121 BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
2122 BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE,PSRWLOCK,DWORD,ULONG);
2123 #endif
2124 DWORD WINAPI SleepEx(DWORD,BOOL);
2125 DWORD WINAPI SuspendThread(HANDLE);
2126 void WINAPI SwitchToFiber(PVOID);
2127 BOOL WINAPI SwitchToThread(void);
2128 BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
2129 BOOL WINAPI SystemTimeToTzSpecificLocalTime(CONST TIME_ZONE_INFORMATION*,CONST SYSTEMTIME*,LPSYSTEMTIME);
2130 BOOL WINAPI TerminateProcess(HANDLE,UINT);
2131 BOOL WINAPI TerminateThread(HANDLE,DWORD);
2132 DWORD WINAPI TlsAlloc(VOID);
2133 BOOL WINAPI TlsFree(DWORD);
2134 PVOID WINAPI TlsGetValue(DWORD);
2135 BOOL WINAPI TlsSetValue(DWORD,PVOID);
2136 BOOL WINAPI TransactNamedPipe(HANDLE,PVOID,DWORD,PVOID,DWORD,PDWORD,LPOVERLAPPED);
2137 BOOL WINAPI TransmitCommChar(HANDLE,char);
2138 BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION);
2139 LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS);
2140 BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2141 BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
2142 #define UnlockResource(h) (h)
2143 #define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
2144 BOOL WINAPI UnmapViewOfFile(LPCVOID);
2145 #if (_WIN32_WINNT >= 0x0500)
2146 BOOL WINAPI UnregisterWait(HANDLE);
2147 BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
2148 #endif
2149 BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,PVOID,DWORD);
2150 BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,PVOID,DWORD);
2151 BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
2152 BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
2153 PVOID WINAPI VirtualAlloc(PVOID,SIZE_T,DWORD,DWORD);
2154 PVOID WINAPI VirtualAllocEx(HANDLE,PVOID,SIZE_T,DWORD,DWORD);
2155 BOOL WINAPI VirtualFree(PVOID,SIZE_T,DWORD);
2156 BOOL WINAPI VirtualFreeEx(HANDLE,PVOID,SIZE_T,DWORD);
2157 BOOL WINAPI VirtualLock(PVOID,SIZE_T);
2158 BOOL WINAPI VirtualProtect(PVOID,SIZE_T,DWORD,PDWORD);
2159 BOOL WINAPI VirtualProtectEx(HANDLE,PVOID,SIZE_T,DWORD,PDWORD);
2160 DWORD WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2161 DWORD WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
2162 BOOL WINAPI VirtualUnlock(PVOID,SIZE_T);
2163 BOOL WINAPI WaitCommEvent(HANDLE,PDWORD,LPOVERLAPPED);
2164 BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
2165 DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
2166 DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
2167 DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2168 DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2169 BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2170 BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2171 #if (_WIN32_WINNT >= 0x0600)
2172 VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
2173 VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
2174 #endif
2175 BOOL WINAPI WinLoadTrustProvider(GUID*);
2176 BOOL WINAPI WriteFile(HANDLE,PCVOID,DWORD,PDWORD,LPOVERLAPPED);
2177 BOOL WINAPI WriteFileEx(HANDLE,PCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2178 BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2179 BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2180 BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2181 BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2182 BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2183 BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2184 BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2185 BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2186 BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2187 BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2188 BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2189 BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2190 DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2191 #define Yield()
2192 #if (_WIN32_WINNT >= 0x0501)
2193 BOOL WINAPI ZombifyActCtx(HANDLE);
2194 #endif
2195 #if (_WIN32_WINNT >= 0x0500)
2196 BOOL WINAPI AllocateUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2197 BOOL WINAPI FreeUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2198 BOOL WINAPI MapUserPhysicalPages(PVOID,ULONG_PTR,PULONG_PTR);
2199 BOOL WINAPI MapUserPhysicalPagesScatter(PVOID*,ULONG_PTR,PULONG_PTR);
2200 #endif
2201
2202 #ifdef UNICODE
2203 typedef STARTUPINFOW STARTUPINFO,*LPSTARTUPINFO;
2204 typedef WIN32_FIND_DATAW WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2205 typedef HW_PROFILE_INFOW HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2206 typedef ENUMRESLANGPROCW ENUMRESLANGPROC;
2207 typedef ENUMRESNAMEPROCW ENUMRESNAMEPROC;
2208 typedef ENUMRESTYPEPROCW ENUMRESTYPEPROC;
2209 #if (_WIN32_WINNT >= 0x0501)
2210 typedef ACTCTXW ACTCTX,*PACTCTX;
2211 typedef PCACTCTXW PCACTCTX;
2212 #endif
2213 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
2214 #define AddAtom AddAtomW
2215 #define BackupEventLog BackupEventLogW
2216 #define BeginUpdateResource BeginUpdateResourceW
2217 #define BuildCommDCB BuildCommDCBW
2218 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
2219 #define CallNamedPipe CallNamedPipeW
2220 #if (_WIN32_WINNT >= 0x0501)
2221 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
2222 #endif
2223 #define ClearEventLog ClearEventLogW
2224 #define CommConfigDialog CommConfigDialogW
2225 #define CopyFile CopyFileW
2226 #define CopyFileEx CopyFileExW
2227 #if (_WIN32_WINNT >= 0x0501)
2228 #define CreateActCtx CreateActCtxW
2229 #endif
2230 #define CreateDirectory CreateDirectoryW
2231 #define CreateDirectoryEx CreateDirectoryExW
2232 #define CreateEvent CreateEventW
2233 #define CreateFile CreateFileW
2234 #define CreateFileMapping CreateFileMappingW
2235 #if (_WIN32_WINNT >= 0x0500)
2236 #define CreateHardLink CreateHardLinkW
2237 #define CreateJobObject CreateJobObjectW
2238 #endif
2239 #define CreateMailslot CreateMailslotW
2240 #define CreateMutex CreateMutexW
2241 #define CreateNamedPipe CreateNamedPipeW
2242 #define CreateProcess CreateProcessW
2243 #define CreateProcessAsUser CreateProcessAsUserW
2244 #define CreateSemaphore CreateSemaphoreW
2245 #define CreateWaitableTimer CreateWaitableTimerW
2246 #define DefineDosDevice DefineDosDeviceW
2247 #define DeleteFile DeleteFileW
2248 #if (_WIN32_WINNT >= 0x0500)
2249 #define DeleteVolumeMountPoint DeleteVolumeMountPointW
2250 #define DnsHostnameToComputerName DnsHostnameToComputerNameW
2251 #endif
2252 #define EncryptFile EncryptFileW
2253 #define EndUpdateResource EndUpdateResourceW
2254 #define EnumResourceLanguages EnumResourceLanguagesW
2255 #define EnumResourceNames EnumResourceNamesW
2256 #define EnumResourceTypes EnumResourceTypesW
2257 #define ExpandEnvironmentStrings ExpandEnvironmentStringsW
2258 #define FatalAppExit FatalAppExitW
2259 #define FileEncryptionStatus FileEncryptionStatusW
2260 #if (_WIN32_WINNT >= 0x0501)
2261 #define FindActCtxSectionString FindActCtxSectionStringW
2262 #endif
2263 #define FindAtom FindAtomW
2264 #define FindFirstChangeNotification FindFirstChangeNotificationW
2265 #define FindFirstFile FindFirstFileW
2266 #define FindFirstFileEx FindFirstFileExW
2267 #if (_WIN32_WINNT >= 0x0500)
2268 #define FindFirstVolume FindFirstVolumeW
2269 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
2270 #endif
2271 #define FindNextFile FindNextFileW
2272 #if (_WIN32_WINNT >= 0x0500)
2273 #define FindNextVolume FindNextVolumeW
2274 #define FindNextVolumeMountPoint FindNextVolumeMountPointW
2275 #endif
2276 #define FindResource FindResourceW
2277 #define FindResourceEx FindResourceExW
2278 #define FormatMessage FormatMessageW
2279 #define FreeEnvironmentStrings FreeEnvironmentStringsW
2280 #define GetAtomName GetAtomNameW
2281 #define GetBinaryType GetBinaryTypeW
2282 #define GetCommandLine GetCommandLineW
2283 #define GetCompressedFileSize GetCompressedFileSizeW
2284 #define GetComputerName GetComputerNameW
2285 #define GetCurrentDirectory GetCurrentDirectoryW
2286 #define GetDefaultCommConfig GetDefaultCommConfigW
2287 #define GetDiskFreeSpace GetDiskFreeSpaceW
2288 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
2289 #if (_WIN32_WINNT >= 0x0502)
2290 #define GetDllDirectory GetDllDirectoryW
2291 #endif
2292 #define GetDriveType GetDriveTypeW
2293 #define GetEnvironmentStrings GetEnvironmentStringsW
2294 #define GetEnvironmentVariable GetEnvironmentVariableW
2295 #define GetFileAttributes GetFileAttributesW
2296 #define GetFileAttributesEx GetFileAttributesExW
2297 #define GetFileSecurity GetFileSecurityW
2298 #if (_WIN32_WINNT >= 0x0600)
2299 #define GetFinalPathNameByHandle GetFinalPathNameByHandleW
2300 #endif
2301 #define GetFullPathName GetFullPathNameW
2302 #define GetLogicalDriveStrings GetLogicalDriveStringsW
2303 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2304 #define GetLongPathName GetLongPathNameW
2305 #endif
2306 #define GetModuleFileName GetModuleFileNameW
2307 #define GetModuleHandle GetModuleHandleW
2308 #if (_WIN32_WINNT >= 0x0500)
2309 #define GetModuleHandleEx GetModuleHandleExW
2310 #endif
2311 #define GetNamedPipeHandleState GetNamedPipeHandleStateW
2312 #define GetPrivateProfileInt GetPrivateProfileIntW
2313 #define GetPrivateProfileSection GetPrivateProfileSectionW
2314 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
2315 #define GetPrivateProfileString GetPrivateProfileStringW
2316 #define GetPrivateProfileStruct GetPrivateProfileStructW
2317 #define GetProfileInt GetProfileIntW
2318 #define GetProfileSection GetProfileSectionW
2319 #define GetProfileString GetProfileStringW
2320 #define GetShortPathName GetShortPathNameW
2321 #define GetStartupInfo GetStartupInfoW
2322 #define GetSystemDirectory GetSystemDirectoryW
2323 #if (_WIN32_WINNT >= 0x0500)
2324 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
2325 #endif
2326 #if (_WIN32_WINNT >= 0x0501)
2327 #define GetSystemWow64Directory GetSystemWow64DirectoryW
2328 #endif
2329 #define GetTempFileName GetTempFileNameW
2330 #define GetTempPath GetTempPathW
2331 #define GetUserName GetUserNameW
2332 #define GetVersionEx GetVersionExW
2333 #define GetVolumeInformation GetVolumeInformationW
2334 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
2335 #define GetVolumePathName GetVolumePathNameW
2336 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
2337 #define GetWindowsDirectory GetWindowsDirectoryW
2338 #define GlobalAddAtom GlobalAddAtomW
2339 #define GlobalFindAtom GlobalFindAtomW
2340 #define GlobalGetAtomName GlobalGetAtomNameW
2341 #define IsBadStringPtr IsBadStringPtrW
2342 #define LoadLibrary LoadLibraryW
2343 #define LoadLibraryEx LoadLibraryExW
2344 #define LogonUser LogonUserW
2345 #define LookupAccountName LookupAccountNameW
2346 #define LookupAccountSid LookupAccountSidW
2347 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
2348 #define LookupPrivilegeName LookupPrivilegeNameW
2349 #define LookupPrivilegeValue LookupPrivilegeValueW
2350 #define lstrcat lstrcatW
2351 #define lstrcmp lstrcmpW
2352 #define lstrcmpi lstrcmpiW
2353 #define lstrcpy lstrcpyW
2354 #define lstrcpyn lstrcpynW
2355 #define lstrlen lstrlenW
2356 #define MoveFile MoveFileW
2357 #define MoveFileEx MoveFileExW
2358 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
2359 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
2360 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
2361 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
2362 #define OpenBackupEventLog OpenBackupEventLogW
2363 #define OpenEvent OpenEventW
2364 #define OpenEventLog OpenEventLogW
2365 #define OpenFileMapping OpenFileMappingW
2366 #define OpenMutex OpenMutexW
2367 #define OpenSemaphore OpenSemaphoreW
2368 #define OutputDebugString OutputDebugStringW
2369 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
2370 #define QueryDosDevice QueryDosDeviceW
2371 #define ReadEventLog ReadEventLogW
2372 #define RegisterEventSource RegisterEventSourceW
2373 #define RemoveDirectory RemoveDirectoryW
2374 #if (_WIN32_WINNT >= 0x0500)
2375 #define ReplaceFile ReplaceFileW
2376 #endif
2377 #define ReportEvent ReportEventW
2378 #define SearchPath SearchPathW
2379 #define SetComputerName SetComputerNameW
2380 #define SetComputerNameEx SetComputerNameExW
2381 #define SetCurrentDirectory SetCurrentDirectoryW
2382 #define SetDefaultCommConfig SetDefaultCommConfigW
2383 #if (_WIN32_WINNT >= 0x0502)
2384 #define SetDllDirectory SetDllDirectoryW
2385 #endif
2386 #define SetEnvironmentVariable SetEnvironmentVariableW
2387 #define SetFileAttributes SetFileAttributesW
2388 #define SetFileSecurity SetFileSecurityW
2389 #if (_WIN32_WINNT >= 0x0501)
2390 #define SetFileShortName SetFileShortNameW
2391 #endif
2392 #if (_WIN32_WINNT >= 0x0502)
2393 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
2394 #endif
2395 #define SetVolumeLabel SetVolumeLabelW
2396 #define SetVolumeMountPoint SetVolumeMountPointW
2397 #define UpdateResource UpdateResourceW
2398 #define VerifyVersionInfo VerifyVersionInfoW
2399 #define WaitNamedPipe WaitNamedPipeW
2400 #define WritePrivateProfileSection WritePrivateProfileSectionW
2401 #define WritePrivateProfileString WritePrivateProfileStringW
2402 #define WritePrivateProfileStruct WritePrivateProfileStructW
2403 #define WriteProfileSection WriteProfileSectionW
2404 #define WriteProfileString WriteProfileStringW
2405 #else
2406 typedef STARTUPINFOA STARTUPINFO,*LPSTARTUPINFO;
2407 typedef WIN32_FIND_DATAA WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2408 typedef HW_PROFILE_INFOA HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2409 #if (_WIN32_WINNT >= 0x0501)
2410 typedef ACTCTXA ACTCTX,*PACTCTX;
2411 typedef PCACTCTXA PCACTCTX;
2412 #endif
2413 typedef ENUMRESLANGPROCA ENUMRESLANGPROC;
2414 typedef ENUMRESNAMEPROCA ENUMRESNAMEPROC;
2415 typedef ENUMRESTYPEPROCA ENUMRESTYPEPROC;
2416 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
2417 #define AddAtom AddAtomA
2418 #define BackupEventLog BackupEventLogA
2419 #define BeginUpdateResource BeginUpdateResourceA
2420 #define BuildCommDCB BuildCommDCBA
2421 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
2422 #define CallNamedPipe CallNamedPipeA
2423 #if (_WIN32_WINNT >= 0x0501)
2424 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
2425 #endif
2426 #define ClearEventLog ClearEventLogA
2427 #define CommConfigDialog CommConfigDialogA
2428 #define CopyFile CopyFileA
2429 #define CopyFileEx CopyFileExA
2430 #if (_WIN32_WINNT >= 0x0501)
2431 #define CreateActCtx CreateActCtxA
2432 #endif
2433 #define CreateDirectory CreateDirectoryA
2434 #define CreateDirectoryEx CreateDirectoryExA
2435 #define CreateEvent CreateEventA
2436 #define CreateFile CreateFileA
2437 #define CreateFileMapping CreateFileMappingA
2438 #if (_WIN32_WINNT >= 0x0500)
2439 #define CreateHardLink CreateHardLinkA
2440 #define CreateJobObject CreateJobObjectA
2441 #endif
2442 #define CreateMailslot CreateMailslotA
2443 #define CreateMutex CreateMutexA
2444 #define CreateNamedPipe CreateNamedPipeA
2445 #define CreateProcess CreateProcessA
2446 #define CreateProcessAsUser CreateProcessAsUserA
2447 #define CreateSemaphore CreateSemaphoreA
2448 #define CreateWaitableTimer CreateWaitableTimerA
2449 #define DefineDosDevice DefineDosDeviceA
2450 #define DeleteFile DeleteFileA
2451 #if (_WIN32_WINNT >= 0x0500)
2452 #define DeleteVolumeMountPoint DeleteVolumeMountPointA
2453 #define DnsHostnameToComputerName DnsHostnameToComputerNameA
2454 #endif
2455 #define EncryptFile EncryptFileA
2456 #define EndUpdateResource EndUpdateResourceA
2457 #define EnumResourceLanguages EnumResourceLanguagesA
2458 #define EnumResourceNames EnumResourceNamesA
2459 #define EnumResourceTypes EnumResourceTypesA
2460 #define ExpandEnvironmentStrings ExpandEnvironmentStringsA
2461 #define FatalAppExit FatalAppExitA
2462 #define FileEncryptionStatus FileEncryptionStatusA
2463 #if (_WIN32_WINNT >= 0x0501)
2464 #define FindActCtxSectionString FindActCtxSectionStringA
2465 #endif
2466 #define FindAtom FindAtomA
2467 #define FindFirstChangeNotification FindFirstChangeNotificationA
2468 #define FindFirstFile FindFirstFileA
2469 #define FindFirstFileEx FindFirstFileExA
2470 #if (_WIN32_WINNT >= 0x0500)
2471 #define FindFirstVolume FindFirstVolumeA
2472 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
2473 #endif
2474 #define FindNextFile FindNextFileA
2475 #if (_WIN32_WINNT >= 0x0500)
2476 #define FindNextVolume FindNextVolumeA
2477 #define FindNextVolumeMountPoint FindNextVolumeMountPointA
2478 #endif
2479 #define FindResource FindResourceA
2480 #define FindResourceEx FindResourceExA
2481 #define FormatMessage FormatMessageA
2482 #define FreeEnvironmentStrings FreeEnvironmentStringsA
2483 #define GetAtomName GetAtomNameA
2484 #define GetBinaryType GetBinaryTypeA
2485 #define GetCommandLine GetCommandLineA
2486 #define GetComputerName GetComputerNameA
2487 #define GetCompressedFileSize GetCompressedFileSizeA
2488 #define GetCurrentDirectory GetCurrentDirectoryA
2489 #define GetDefaultCommConfig GetDefaultCommConfigA
2490 #define GetDiskFreeSpace GetDiskFreeSpaceA
2491 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
2492 #if (_WIN32_WINNT >= 0x0502)
2493 #define GetDllDirectory GetDllDirectoryA
2494 #endif
2495 #define GetDriveType GetDriveTypeA
2496 #define GetEnvironmentStringsA GetEnvironmentStrings
2497 #define GetEnvironmentVariable GetEnvironmentVariableA
2498 #define GetFileAttributes GetFileAttributesA
2499 #define GetFileAttributesEx GetFileAttributesExA
2500 #define GetFileSecurity GetFileSecurityA
2501 #if (_WIN32_WINNT >= 0x0600)
2502 #define GetFinalPathNameByHandle GetFinalPathNameByHandleA
2503 #endif
2504 #define GetFullPathName GetFullPathNameA
2505 #define GetLogicalDriveStrings GetLogicalDriveStringsA
2506 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2507 #define GetLongPathName GetLongPathNameA
2508 #endif
2509 #define GetNamedPipeHandleState GetNamedPipeHandleStateA
2510 #define GetModuleHandle GetModuleHandleA
2511 #if (_WIN32_WINNT >= 0x0500)
2512 #define GetModuleHandleEx GetModuleHandleExA
2513 #endif
2514 #define GetModuleFileName GetModuleFileNameA
2515 #define GetPrivateProfileInt GetPrivateProfileIntA
2516 #define GetPrivateProfileSection GetPrivateProfileSectionA
2517 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
2518 #define GetPrivateProfileString GetPrivateProfileStringA
2519 #define GetPrivateProfileStruct GetPrivateProfileStructA
2520 #define GetProfileInt GetProfileIntA
2521 #define GetProfileSection GetProfileSectionA
2522 #define GetProfileString GetProfileStringA
2523 #define GetShortPathName GetShortPathNameA
2524 #define GetStartupInfo GetStartupInfoA
2525 #define GetSystemDirectory GetSystemDirectoryA
2526 #if (_WIN32_WINNT >= 0x0500)
2527 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
2528 #endif
2529 #if (_WIN32_WINNT >= 0x0501)
2530 #define GetSystemWow64Directory GetSystemWow64DirectoryA
2531 #endif
2532 #define GetTempFileName GetTempFileNameA
2533 #define GetTempPath GetTempPathA
2534 #define GetUserName GetUserNameA
2535 #define GetVersionEx GetVersionExA
2536 #define GetVolumeInformation GetVolumeInformationA
2537 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
2538 #define GetVolumePathName GetVolumePathNameA
2539 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
2540 #define GetWindowsDirectory GetWindowsDirectoryA
2541 #define GlobalAddAtom GlobalAddAtomA
2542 #define GlobalFindAtom GlobalFindAtomA
2543 #define GlobalGetAtomName GlobalGetAtomNameA
2544 #define IsBadStringPtr IsBadStringPtrA
2545 #define LoadLibrary LoadLibraryA
2546 #define LoadLibraryEx LoadLibraryExA
2547 #define LogonUser LogonUserA
2548 #define LookupAccountName LookupAccountNameA
2549 #define LookupAccountSid LookupAccountSidA
2550 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
2551 #define LookupPrivilegeName LookupPrivilegeNameA
2552 #define LookupPrivilegeValue LookupPrivilegeValueA
2553 #define lstrcat lstrcatA
2554 #define lstrcmp lstrcmpA
2555 #define lstrcmpi lstrcmpiA
2556 #define lstrcpy lstrcpyA
2557 #define lstrcpyn lstrcpynA
2558 #define lstrlen lstrlenA
2559 #define MoveFile MoveFileA
2560 #define MoveFileEx MoveFileExA
2561 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
2562 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
2563 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
2564 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
2565 #define OpenBackupEventLog OpenBackupEventLogA
2566 #define OpenEvent OpenEventA
2567 #define OpenEventLog OpenEventLogA
2568 #define OpenFileMapping OpenFileMappingA
2569 #define OpenMutex OpenMutexA
2570 #define OpenSemaphore OpenSemaphoreA
2571 #define OutputDebugString OutputDebugStringA
2572 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
2573 #define QueryDosDevice QueryDosDeviceA
2574 #define ReadEventLog ReadEventLogA
2575 #define RegisterEventSource RegisterEventSourceA
2576 #define RemoveDirectory RemoveDirectoryA
2577 #if (_WIN32_WINNT >= 0x0500)
2578 #define ReplaceFile ReplaceFileA
2579 #endif
2580 #define ReportEvent ReportEventA
2581 #define SearchPath SearchPathA
2582 #define SetComputerName SetComputerNameA
2583 #define SetComputerNameEx SetComputerNameExA
2584 #define SetCurrentDirectory SetCurrentDirectoryA
2585 #define SetDefaultCommConfig SetDefaultCommConfigA
2586 #if (_WIN32_WINNT >= 0x0502)
2587 #define SetDllDirectory SetDllDirectoryA
2588 #endif
2589 #define SetEnvironmentVariable SetEnvironmentVariableA
2590 #define SetFileAttributes SetFileAttributesA
2591 #define SetFileSecurity SetFileSecurityA
2592 #if (_WIN32_WINNT >= 0x0501)
2593 #define SetFileShortName SetFileShortNameA
2594 #endif
2595 #if (_WIN32_WINNT >= 0x0502)
2596 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
2597 #endif
2598 #define SetVolumeLabel SetVolumeLabelA
2599 #define SetVolumeMountPoint SetVolumeMountPointA
2600 #define UpdateResource UpdateResourceA
2601 #define VerifyVersionInfo VerifyVersionInfoA
2602 #define WaitNamedPipe WaitNamedPipeA
2603 #define WritePrivateProfileSection WritePrivateProfileSectionA
2604 #define WritePrivateProfileString WritePrivateProfileStringA
2605 #define WritePrivateProfileStruct WritePrivateProfileStructA
2606 #define WriteProfileSection WriteProfileSectionA
2607 #define WriteProfileString WriteProfileStringA
2608 #endif
2609 #endif
2610 #ifdef __cplusplus
2611 }
2612 #endif
2613 #endif /* _WINBASE_H */