- NDK 0.98, now with versionned headers. Too many changes to list, see the TinyKRNL...
[reactos.git] / reactos / include / winbase.h
1 #ifndef _WINBASE_
2 #define _WINBASE_
3 #if __GNUC__ >= 3
4 #pragma GCC system_header
5 #endif
6
7 #if !defined(_KERNEL32_)
8 #define WINBASEAPI DECLSPEC_IMPORT
9 #else
10 #define WINBASEAPI
11 #endif
12
13 #ifdef __cplusplus
14 extern "C" {
15 #endif
16
17 #define COMMPROP_INITIALIZED 0xE73CF52E
18 #define SP_SERIALCOMM 1
19 #define PST_UNSPECIFIED 0
20 #define PST_RS232 1
21 #define PST_PARALLELPORT 2
22 #define PST_RS422 3
23 #define PST_RS423 4
24 #define PST_RS449 5
25 #define PST_MODEM 6
26 #define PST_FAX 0x21
27 #define PST_SCANNER 0x22
28 #define PST_NETWORK_BRIDGE 0x100
29 #define PST_LAT 0x101
30 #define PST_TCPIP_TELNET 0x102
31 #define PST_X25 0x103
32 #define BAUD_075 1
33 #define BAUD_110 2
34 #define BAUD_134_5 4
35 #define BAUD_150 8
36 #define BAUD_300 16
37 #define BAUD_600 32
38 #define BAUD_1200 64
39 #define BAUD_1800 128
40 #define BAUD_2400 256
41 #define BAUD_4800 512
42 #define BAUD_7200 1024
43 #define BAUD_9600 2048
44 #define BAUD_14400 4096
45 #define BAUD_19200 8192
46 #define BAUD_38400 16384
47 #define BAUD_56K 32768
48 #define BAUD_128K 65536
49 #define BAUD_115200 131072
50 #define BAUD_57600 262144
51 #define BAUD_USER 0x10000000
52 #define PCF_DTRDSR 1
53 #define PCF_RTSCTS 2
54 #define PCF_RLSD 4
55 #define PCF_PARITY_CHECK 8
56 #define PCF_XONXOFF 16
57 #define PCF_SETXCHAR 32
58 #define PCF_TOTALTIMEOUTS 64
59 #define PCF_INTTIMEOUTS 128
60 #define PCF_SPECIALCHARS 256
61 #define PCF_16BITMODE 512
62 #define SP_PARITY 1
63 #define SP_BAUD 2
64 #define SP_DATABITS 4
65 #define SP_STOPBITS 8
66 #define SP_HANDSHAKING 16
67 #define SP_PARITY_CHECK 32
68 #define SP_RLSD 64
69 #define DATABITS_5 1
70 #define DATABITS_6 2
71 #define DATABITS_7 4
72 #define DATABITS_8 8
73 #define DATABITS_16 16
74 #define DATABITS_16X 32
75 #define STOPBITS_10 1
76 #define STOPBITS_15 2
77 #define STOPBITS_20 4
78 #define PARITY_NONE 256
79 #define PARITY_ODD 512
80 #define PARITY_EVEN 1024
81 #define PARITY_MARK 2048
82 #define PARITY_SPACE 4096
83 #define EXCEPTION_DEBUG_EVENT 1
84 #define CREATE_THREAD_DEBUG_EVENT 2
85 #define CREATE_PROCESS_DEBUG_EVENT 3
86 #define EXIT_THREAD_DEBUG_EVENT 4
87 #define EXIT_PROCESS_DEBUG_EVENT 5
88 #define LOAD_DLL_DEBUG_EVENT 6
89 #define UNLOAD_DLL_DEBUG_EVENT 7
90 #define OUTPUT_DEBUG_STRING_EVENT 8
91 #define RIP_EVENT 9
92 #define HFILE_ERROR ((HFILE)-1)
93 #define FILE_BEGIN 0
94 #define FILE_CURRENT 1
95 #define FILE_END 2
96 #define INVALID_SET_FILE_POINTER ((DWORD)-1)
97 #define OF_READ 0
98 #define OF_READWRITE 2
99 #define OF_WRITE 1
100 #define OF_SHARE_COMPAT 0
101 #define OF_SHARE_DENY_NONE 64
102 #define OF_SHARE_DENY_READ 48
103 #define OF_SHARE_DENY_WRITE 32
104 #define OF_SHARE_EXCLUSIVE 16
105 #define OF_CANCEL 2048
106 #define OF_CREATE 4096
107 #define OF_DELETE 512
108 #define OF_EXIST 16384
109 #define OF_PARSE 256
110 #define OF_PROMPT 8192
111 #define OF_REOPEN 32768
112 #define OF_VERIFY 1024
113 #define NMPWAIT_NOWAIT 1
114 #define NMPWAIT_WAIT_FOREVER ((DWORD)-1)
115 #define NMPWAIT_USE_DEFAULT_WAIT 0
116 #define CE_BREAK 16
117 #define CE_DNS 2048
118 #define CE_FRAME 8
119 #define CE_IOE 1024
120 #define CE_MODE 32768
121 #define CE_OOP 4096
122 #define CE_OVERRUN 2
123 #define CE_PTO 512
124 #define CE_RXOVER 1
125 #define CE_RXPARITY 4
126 #define CE_TXFULL 256
127 #define PROGRESS_CONTINUE 0
128 #define PROGRESS_CANCEL 1
129 #define PROGRESS_STOP 2
130 #define PROGRESS_QUIET 3
131 #define CALLBACK_CHUNK_FINISHED 0
132 #define CALLBACK_STREAM_SWITCH 1
133 #define OFS_MAXPATHNAME 128
134 #define FILE_MAP_ALL_ACCESS 0xf001f
135 #define FILE_MAP_READ 4
136 #define FILE_MAP_WRITE 2
137 #define FILE_MAP_COPY 1
138 #define MUTEX_ALL_ACCESS 0x1f0001
139 #define MUTEX_MODIFY_STATE 1
140 #define SEMAPHORE_ALL_ACCESS 0x1f0003
141 #define SEMAPHORE_MODIFY_STATE 2
142 #define EVENT_ALL_ACCESS 0x1f0003
143 #define EVENT_MODIFY_STATE 2
144 #define PIPE_ACCESS_DUPLEX 3
145 #define PIPE_ACCESS_INBOUND 1
146 #define PIPE_ACCESS_OUTBOUND 2
147 #define PIPE_TYPE_BYTE 0
148 #define PIPE_TYPE_MESSAGE 4
149 #define PIPE_READMODE_BYTE 0
150 #define PIPE_READMODE_MESSAGE 2
151 #define PIPE_WAIT 0
152 #define PIPE_NOWAIT 1
153 #define PIPE_CLIENT_END 0
154 #define PIPE_SERVER_END 1
155 #define PIPE_UNLIMITED_INSTANCES 255
156 #define DEBUG_PROCESS 0x00000001
157 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
158 #define CREATE_SUSPENDED 0x00000004
159 #define DETACHED_PROCESS 0x00000008
160 #define CREATE_NEW_CONSOLE 0x00000010
161 #define NORMAL_PRIORITY_CLASS 0x00000020
162 #define IDLE_PRIORITY_CLASS 0x00000040
163 #define HIGH_PRIORITY_CLASS 0x00000080
164 #define REALTIME_PRIORITY_CLASS 0x00000100
165 #define CREATE_NEW_PROCESS_GROUP 0x00000200
166 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
167 #define CREATE_SEPARATE_WOW_VDM 0x00000800
168 #define CREATE_SHARED_WOW_VDM 0x00001000
169 #define CREATE_FORCEDOS 0x00002000
170 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
171 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
172 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
173 #define CREATE_PRESERVE_CODE_AUTHZ_LEVEL 0x02000000
174 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
175 #define CREATE_NO_WINDOW 0x08000000
176 #define PROFILE_USER 0x10000000
177 #define PROFILE_KERNEL 0x20000000
178 #define PROFILE_SERVER 0x40000000
179 #define CONSOLE_TEXTMODE_BUFFER 1
180 #define CREATE_NEW 1
181 #define CREATE_ALWAYS 2
182 #define OPEN_EXISTING 3
183 #define OPEN_ALWAYS 4
184 #define TRUNCATE_EXISTING 5
185 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
186 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
187 #define COPY_FILE_RESTARTABLE 0x00000002
188 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
189 #define FILE_FLAG_WRITE_THROUGH 0x80000000
190 #define FILE_FLAG_OVERLAPPED 1073741824
191 #define FILE_FLAG_NO_BUFFERING 536870912
192 #define FILE_FLAG_RANDOM_ACCESS 268435456
193 #define FILE_FLAG_SEQUENTIAL_SCAN 134217728
194 #define FILE_FLAG_DELETE_ON_CLOSE 67108864
195 #define FILE_FLAG_BACKUP_SEMANTICS 33554432
196 #define FILE_FLAG_POSIX_SEMANTICS 16777216
197 #define FILE_FLAG_OPEN_REPARSE_POINT 2097152
198 #define FILE_FLAG_OPEN_NO_RECALL 1048576
199 #if (_WIN32_WINNT >= 0x0500)
200 #define FILE_FLAG_FIRST_PIPE_INSTANCE 524288
201 #endif
202 #define CLRDTR 6
203 #define CLRRTS 4
204 #define SETDTR 5
205 #define SETRTS 3
206 #define SETXOFF 1
207 #define SETXON 2
208 #define SETBREAK 8
209 #define CLRBREAK 9
210 #define STILL_ACTIVE 0x103
211 #define FIND_FIRST_EX_CASE_SENSITIVE 1
212 #define SCS_32BIT_BINARY 0
213 #define SCS_64BIT_BINARY 6
214 #define SCS_DOS_BINARY 1
215 #define SCS_OS216_BINARY 5
216 #define SCS_PIF_BINARY 3
217 #define SCS_POSIX_BINARY 4
218 #define SCS_WOW_BINARY 2
219 #define MAX_COMPUTERNAME_LENGTH 15
220 #define HW_PROFILE_GUIDLEN 39
221 #define MAX_PROFILE_LEN 80
222 #define DOCKINFO_UNDOCKED 1
223 #define DOCKINFO_DOCKED 2
224 #define DOCKINFO_USER_SUPPLIED 4
225 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
226 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
227 #define DRIVE_REMOVABLE 2
228 #define DRIVE_FIXED 3
229 #define DRIVE_REMOTE 4
230 #define DRIVE_CDROM 5
231 #define DRIVE_RAMDISK 6
232 #define DRIVE_UNKNOWN 0
233 #define DRIVE_NO_ROOT_DIR 1
234 #define FILE_TYPE_UNKNOWN 0
235 #define FILE_TYPE_DISK 1
236 #define FILE_TYPE_CHAR 2
237 #define FILE_TYPE_PIPE 3
238 #define FILE_TYPE_REMOTE 0x8000
239 /* also in ddk/ntapi.h */
240 #define HANDLE_FLAG_INHERIT 0x01
241 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x02
242 /* end ntapi.h */
243 #define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
244 #define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
245 #define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
246 #define INVALID_HANDLE_VALUE (HANDLE)(-1)
247 #define GET_TAPE_MEDIA_INFORMATION 0
248 #define GET_TAPE_DRIVE_INFORMATION 1
249 #define SET_TAPE_MEDIA_INFORMATION 0
250 #define SET_TAPE_DRIVE_INFORMATION 1
251 #define THREAD_PRIORITY_ABOVE_NORMAL 1
252 #define THREAD_PRIORITY_BELOW_NORMAL (-1)
253 #define THREAD_PRIORITY_HIGHEST 2
254 #define THREAD_PRIORITY_IDLE (-15)
255 #define THREAD_PRIORITY_LOWEST (-2)
256 #define THREAD_PRIORITY_NORMAL 0
257 #define THREAD_PRIORITY_TIME_CRITICAL 15
258 #define THREAD_PRIORITY_ERROR_RETURN 2147483647
259 #define TIME_ZONE_ID_UNKNOWN 0
260 #define TIME_ZONE_ID_STANDARD 1
261 #define TIME_ZONE_ID_DAYLIGHT 2
262 #define TIME_ZONE_ID_INVALID 0xFFFFFFFF
263 #define FS_CASE_IS_PRESERVED 2
264 #define FS_CASE_SENSITIVE 1
265 #define FS_UNICODE_STORED_ON_DISK 4
266 #define FS_PERSISTENT_ACLS 8
267 #define FS_FILE_COMPRESSION 16
268 #define FS_VOL_IS_COMPRESSED 32768
269 #define GMEM_FIXED 0
270 #define GMEM_MOVEABLE 2
271 #define GMEM_MODIFY 128
272 #define GPTR 64
273 #define GHND 66
274 #define GMEM_DDESHARE 8192
275 #define GMEM_DISCARDABLE 256
276 #define GMEM_LOWER 4096
277 #define GMEM_NOCOMPACT 16
278 #define GMEM_NODISCARD 32
279 #define GMEM_NOT_BANKED 4096
280 #define GMEM_NOTIFY 16384
281 #define GMEM_SHARE 8192
282 #define GMEM_ZEROINIT 64
283 #define GMEM_DISCARDED 16384
284 #define GMEM_INVALID_HANDLE 32768
285 #define GMEM_LOCKCOUNT 255
286 #define GMEM_VALID_FLAGS 32626
287 #define EXCEPTION_ACCESS_VIOLATION ((DWORD)0xC0000005)
288 #define EXCEPTION_DATATYPE_MISALIGNMENT ((DWORD)0x80000002)
289 #define EXCEPTION_BREAKPOINT ((DWORD)0x80000003)
290 #define EXCEPTION_SINGLE_STEP ((DWORD)0x80000004)
291 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED ((DWORD)0xC000008C)
292 #define EXCEPTION_FLT_DENORMAL_OPERAND ((DWORD)0xC000008D)
293 #define EXCEPTION_FLT_DIVIDE_BY_ZERO ((DWORD)0xC000008E)
294 #define EXCEPTION_FLT_INEXACT_RESULT ((DWORD)0xC000008F)
295 #define EXCEPTION_FLT_INVALID_OPERATION ((DWORD)0xC0000090)
296 #define EXCEPTION_FLT_OVERFLOW ((DWORD)0xC0000091)
297 #define EXCEPTION_FLT_STACK_CHECK ((DWORD)0xC0000092)
298 #define EXCEPTION_FLT_UNDERFLOW ((DWORD)0xC0000093)
299 #define EXCEPTION_INT_DIVIDE_BY_ZERO ((DWORD)0xC0000094)
300 #define EXCEPTION_INT_OVERFLOW ((DWORD)0xC0000095)
301 #define EXCEPTION_PRIV_INSTRUCTION ((DWORD)0xC0000096)
302 #define EXCEPTION_IN_PAGE_ERROR ((DWORD)0xC0000006)
303 #define EXCEPTION_ILLEGAL_INSTRUCTION ((DWORD)0xC000001D)
304 #define EXCEPTION_NONCONTINUABLE_EXCEPTION ((DWORD)0xC0000025)
305 #define EXCEPTION_STACK_OVERFLOW ((DWORD)0xC00000FD)
306 #define EXCEPTION_INVALID_DISPOSITION ((DWORD)0xC0000026)
307 #define EXCEPTION_GUARD_PAGE ((DWORD)0x80000001)
308 #define EXCEPTION_INVALID_HANDLE ((DWORD)0xC0000008L)
309 #define CONTROL_C_EXIT ((DWORD)0xC000013A)
310 #define PROCESS_HEAP_REGION 1
311 #define PROCESS_HEAP_UNCOMMITTED_RANGE 2
312 #define PROCESS_HEAP_ENTRY_BUSY 4
313 #define PROCESS_HEAP_ENTRY_MOVEABLE 16
314 #define PROCESS_HEAP_ENTRY_DDESHARE 32
315 #define DONT_RESOLVE_DLL_REFERENCES 1
316 #define LOAD_LIBRARY_AS_DATAFILE 2
317 #define LOAD_WITH_ALTERED_SEARCH_PATH 8
318 #define LMEM_FIXED 0
319 #define LMEM_MOVEABLE 2
320 #define LMEM_NONZEROLHND 2
321 #define LMEM_NONZEROLPTR 0
322 #define LMEM_DISCARDABLE 3840
323 #define LMEM_NOCOMPACT 16
324 #define LMEM_NODISCARD 32
325 #define LMEM_ZEROINIT 64
326 #define LMEM_DISCARDED 16384
327 #define LMEM_MODIFY 128
328 #define LMEM_INVALID_HANDLE 32768
329 #define LMEM_LOCKCOUNT 255
330 #define LPTR 64
331 #define LHND 66
332 #define NONZEROLHND 2
333 #define NONZEROLPTR 0
334 #define LOCKFILE_FAIL_IMMEDIATELY 1
335 #define LOCKFILE_EXCLUSIVE_LOCK 2
336 #define LOGON32_PROVIDER_DEFAULT 0
337 #define LOGON32_PROVIDER_WINNT35 1
338 #define LOGON32_LOGON_INTERACTIVE 2
339 #define LOGON32_LOGON_BATCH 4
340 #define LOGON32_LOGON_SERVICE 5
341 #define MOVEFILE_REPLACE_EXISTING 1
342 #define MOVEFILE_COPY_ALLOWED 2
343 #define MOVEFILE_DELAY_UNTIL_REBOOT 4
344 #define MOVEFILE_WRITE_THROUGH 8
345 #define MAXIMUM_WAIT_OBJECTS 64
346 #define MAXIMUM_SUSPEND_COUNT 0x7F
347 #define WAIT_OBJECT_0 0
348 #define WAIT_ABANDONED_0 128
349 #ifndef WAIT_TIMEOUT /* also in winerror.h */
350 #define WAIT_TIMEOUT 258
351 #endif
352 #define WAIT_IO_COMPLETION 0xC0
353 #define WAIT_ABANDONED 128
354 #define WAIT_FAILED ((DWORD)0xFFFFFFFF)
355 #define PURGE_TXABORT 1
356 #define PURGE_RXABORT 2
357 #define PURGE_TXCLEAR 4
358 #define PURGE_RXCLEAR 8
359 #define EVENTLOG_SUCCESS 0
360 #define EVENTLOG_FORWARDS_READ 4
361 #define EVENTLOG_BACKWARDS_READ 8
362 #define EVENTLOG_SEEK_READ 2
363 #define EVENTLOG_SEQUENTIAL_READ 1
364 #define EVENTLOG_ERROR_TYPE 1
365 #define EVENTLOG_WARNING_TYPE 2
366 #define EVENTLOG_INFORMATION_TYPE 4
367 #define EVENTLOG_AUDIT_SUCCESS 8
368 #define EVENTLOG_AUDIT_FAILURE 16
369 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
370 #define FORMAT_MESSAGE_IGNORE_INSERTS 512
371 #define FORMAT_MESSAGE_FROM_STRING 1024
372 #define FORMAT_MESSAGE_FROM_HMODULE 2048
373 #define FORMAT_MESSAGE_FROM_SYSTEM 4096
374 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
375 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
376 #define EV_BREAK 64
377 #define EV_CTS 8
378 #define EV_DSR 16
379 #define EV_ERR 128
380 #define EV_EVENT1 2048
381 #define EV_EVENT2 4096
382 #define EV_PERR 512
383 #define EV_RING 256
384 #define EV_RLSD 32
385 #define EV_RX80FULL 1024
386 #define EV_RXCHAR 1
387 #define EV_RXFLAG 2
388 #define EV_TXEMPTY 4
389 /* also in ddk/ntapi.h */
390 #define SEM_FAILCRITICALERRORS 0x0001
391 #define SEM_NOGPFAULTERRORBOX 0x0002
392 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
393 #define SEM_NOOPENFILEERRORBOX 0x8000
394 /* end ntapi.h */
395 #define SLE_ERROR 1
396 #define SLE_MINORERROR 2
397 #define SLE_WARNING 3
398 #define SHUTDOWN_NORETRY 1
399 #define MAXINTATOM 0xC000
400 #define INVALID_ATOM ((ATOM)0)
401 #define IGNORE 0
402 #define INFINITE 0xFFFFFFFF
403 #define NOPARITY 0
404 #define ODDPARITY 1
405 #define EVENPARITY 2
406 #define MARKPARITY 3
407 #define SPACEPARITY 4
408 #define ONESTOPBIT 0
409 #define ONE5STOPBITS 1
410 #define TWOSTOPBITS 2
411 #define CBR_110 110
412 #define CBR_300 300
413 #define CBR_600 600
414 #define CBR_1200 1200
415 #define CBR_2400 2400
416 #define CBR_4800 4800
417 #define CBR_9600 9600
418 #define CBR_14400 14400
419 #define CBR_19200 19200
420 #define CBR_38400 38400
421 #define CBR_56000 56000
422 #define CBR_57600 57600
423 #define CBR_115200 115200
424 #define CBR_128000 128000
425 #define CBR_256000 256000
426 #define BACKUP_INVALID 0
427 #define BACKUP_DATA 1
428 #define BACKUP_EA_DATA 2
429 #define BACKUP_SECURITY_DATA 3
430 #define BACKUP_ALTERNATE_DATA 4
431 #define BACKUP_LINK 5
432 #define BACKUP_PROPERTY_DATA 6
433 #define BACKUP_OBJECT_ID 7
434 #define BACKUP_REPARSE_DATA 8
435 #define BACKUP_SPARSE_BLOCK 9
436 #define STREAM_NORMAL_ATTRIBUTE 0
437 #define STREAM_MODIFIED_WHEN_READ 1
438 #define STREAM_CONTAINS_SECURITY 2
439 #define STREAM_CONTAINS_PROPERTIES 4
440 #define STARTF_USESHOWWINDOW 1
441 #define STARTF_USESIZE 2
442 #define STARTF_USEPOSITION 4
443 #define STARTF_USECOUNTCHARS 8
444 #define STARTF_USEFILLATTRIBUTE 16
445 #define STARTF_RUNFULLSCREEN 32
446 #define STARTF_FORCEONFEEDBACK 64
447 #define STARTF_FORCEOFFFEEDBACK 128
448 #define STARTF_USESTDHANDLES 256
449 #define STARTF_USEHOTKEY 512
450 #define TC_NORMAL 0
451 #define TC_HARDERR 1
452 #define TC_GP_TRAP 2
453 #define TC_SIGNAL 3
454 #define AC_LINE_OFFLINE 0
455 #define AC_LINE_ONLINE 1
456 #define AC_LINE_BACKUP_POWER 2
457 #define AC_LINE_UNKNOWN 255
458 #define BATTERY_FLAG_HIGH 1
459 #define BATTERY_FLAG_LOW 2
460 #define BATTERY_FLAG_CRITICAL 4
461 #define BATTERY_FLAG_CHARGING 8
462 #define BATTERY_FLAG_NO_BATTERY 128
463 #define BATTERY_FLAG_UNKNOWN 255
464 #define BATTERY_PERCENTAGE_UNKNOWN 255
465 #define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
466 #define DDD_RAW_TARGET_PATH 1
467 #define DDD_REMOVE_DEFINITION 2
468 #define DDD_EXACT_MATCH_ON_REMOVE 4
469 #define HINSTANCE_ERROR 32
470 #define MS_CTS_ON 16
471 #define MS_DSR_ON 32
472 #define MS_RING_ON 64
473 #define MS_RLSD_ON 128
474 #define DTR_CONTROL_DISABLE 0
475 #define DTR_CONTROL_ENABLE 1
476 #define DTR_CONTROL_HANDSHAKE 2
477 #define RTS_CONTROL_DISABLE 0
478 #define RTS_CONTROL_ENABLE 1
479 #define RTS_CONTROL_HANDSHAKE 2
480 #define RTS_CONTROL_TOGGLE 3
481 #define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
482 #define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
483 #define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
484 #define SECURITY_DELEGATION (SecurityDelegation<<16)
485 #define SECURITY_CONTEXT_TRACKING 0x40000
486 #define SECURITY_EFFECTIVE_ONLY 0x80000
487 #define SECURITY_SQOS_PRESENT 0x100000
488 #define SECURITY_VALID_SQOS_FLAGS 0x1F0000
489 #define INVALID_FILE_SIZE 0xFFFFFFFF
490 #define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
491 #if (_WIN32_WINNT >= 0x0501)
492 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
493 #define ACTCTX_FLAG_LANGID_VALID 0x00000002
494 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
495 #define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
496 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
497 #define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
498 #define ACTCTX_FLAG_HMODULE_VALID 0x00000080
499 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
500 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
501 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
502 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
503 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
504 #if (_WIN32_WINNT >= 0x0600)
505 #define SYMLINK_FLAG_DIRECTORY 0x1
506 #endif
507 #endif /* (_WIN32_WINNT >= 0x0501) */
508 #if (_WIN32_WINNT >= 0x0500)
509 #define REPLACEFILE_WRITE_THROUGH 0x00000001
510 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
511 #endif /* (_WIN32_WINNT >= 0x0500) */
512 #if (_WIN32_WINNT >= 0x0400)
513 #define FIBER_FLAG_FLOAT_SWITCH 0x1
514 #endif
515 #define FLS_OUT_OF_INDEXES 0xFFFFFFFF
516 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
517 #if (_WIN32_WINNT >= 0x0600)
518 #define MAX_RESTART_CMD_LINE 0x800
519 #define RESTART_CYCLICAL 0x1
520 #define RESTART_NOTIFY_SOLUTION 0x2
521 #define RESTART_NOTIFY_FAULT 0x4
522 #define VOLUME_NAME_DOS 0x0
523 #define VOLUME_NAME_GUID 0x1
524 #define VOLUME_NAME_NT 0x2
525 #define VOLUME_NAME_NONE 0x4
526 #define FILE_NAME_NORMALIZED 0x0
527 #define FILE_NAME_OPENED 0x8
528 #define FILE_SKIP_COMPLETION_PORT_ON_SUCCESS 0x1
529 #define FILE_SKIP_SET_EVENT_ON_HANDLE 0x2
530 #endif
531 #if (_WIN32_WINNT >= 0x0500)
532 #define GET_MODULE_HANDLE_EX_FLAG_PIN 0x1
533 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 0x2
534 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 0x4
535 #endif
536
537 #ifndef RC_INVOKED
538 #ifndef _FILETIME_
539 #define _FILETIME_
540 typedef struct _FILETIME {
541 DWORD dwLowDateTime;
542 DWORD dwHighDateTime;
543 } FILETIME,*PFILETIME,*LPFILETIME;
544 #endif
545 typedef struct _BY_HANDLE_FILE_INFORMATION {
546 DWORD dwFileAttributes;
547 FILETIME ftCreationTime;
548 FILETIME ftLastAccessTime;
549 FILETIME ftLastWriteTime;
550 DWORD dwVolumeSerialNumber;
551 DWORD nFileSizeHigh;
552 DWORD nFileSizeLow;
553 DWORD nNumberOfLinks;
554 DWORD nFileIndexHigh;
555 DWORD nFileIndexLow;
556 } BY_HANDLE_FILE_INFORMATION,*LPBY_HANDLE_FILE_INFORMATION;
557 typedef struct _DCB {
558 DWORD DCBlength;
559 DWORD BaudRate;
560 DWORD fBinary:1;
561 DWORD fParity:1;
562 DWORD fOutxCtsFlow:1;
563 DWORD fOutxDsrFlow:1;
564 DWORD fDtrControl:2;
565 DWORD fDsrSensitivity:1;
566 DWORD fTXContinueOnXoff:1;
567 DWORD fOutX:1;
568 DWORD fInX:1;
569 DWORD fErrorChar:1;
570 DWORD fNull:1;
571 DWORD fRtsControl:2;
572 DWORD fAbortOnError:1;
573 DWORD fDummy2:17;
574 WORD wReserved;
575 WORD XonLim;
576 WORD XoffLim;
577 BYTE ByteSize;
578 BYTE Parity;
579 BYTE StopBits;
580 char XonChar;
581 char XoffChar;
582 char ErrorChar;
583 char EofChar;
584 char EvtChar;
585 WORD wReserved1;
586 } DCB,*LPDCB;
587 typedef struct _COMM_CONFIG {
588 DWORD dwSize;
589 WORD wVersion;
590 WORD wReserved;
591 DCB dcb;
592 DWORD dwProviderSubType;
593 DWORD dwProviderOffset;
594 DWORD dwProviderSize;
595 WCHAR wcProviderData[1];
596 } COMMCONFIG,*LPCOMMCONFIG;
597 typedef struct _COMMPROP {
598 WORD wPacketLength;
599 WORD wPacketVersion;
600 DWORD dwServiceMask;
601 DWORD dwReserved1;
602 DWORD dwMaxTxQueue;
603 DWORD dwMaxRxQueue;
604 DWORD dwMaxBaud;
605 DWORD dwProvSubType;
606 DWORD dwProvCapabilities;
607 DWORD dwSettableParams;
608 DWORD dwSettableBaud;
609 WORD wSettableData;
610 WORD wSettableStopParity;
611 DWORD dwCurrentTxQueue;
612 DWORD dwCurrentRxQueue;
613 DWORD dwProvSpec1;
614 DWORD dwProvSpec2;
615 WCHAR wcProvChar[1];
616 } COMMPROP,*LPCOMMPROP;
617 typedef struct _COMMTIMEOUTS {
618 DWORD ReadIntervalTimeout;
619 DWORD ReadTotalTimeoutMultiplier;
620 DWORD ReadTotalTimeoutConstant;
621 DWORD WriteTotalTimeoutMultiplier;
622 DWORD WriteTotalTimeoutConstant;
623 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
624 typedef struct _COMSTAT {
625 DWORD fCtsHold:1;
626 DWORD fDsrHold:1;
627 DWORD fRlsdHold:1;
628 DWORD fXoffHold:1;
629 DWORD fXoffSent:1;
630 DWORD fEof:1;
631 DWORD fTxim:1;
632 DWORD fReserved:25;
633 DWORD cbInQue;
634 DWORD cbOutQue;
635 } COMSTAT,*LPCOMSTAT;
636 typedef DWORD (WINAPI *LPTHREAD_START_ROUTINE)(LPVOID);
637 typedef struct _CREATE_PROCESS_DEBUG_INFO {
638 HANDLE hFile;
639 HANDLE hProcess;
640 HANDLE hThread;
641 LPVOID lpBaseOfImage;
642 DWORD dwDebugInfoFileOffset;
643 DWORD nDebugInfoSize;
644 LPVOID lpThreadLocalBase;
645 LPTHREAD_START_ROUTINE lpStartAddress;
646 LPVOID lpImageName;
647 WORD fUnicode;
648 } CREATE_PROCESS_DEBUG_INFO,*LPCREATE_PROCESS_DEBUG_INFO;
649 typedef struct _CREATE_THREAD_DEBUG_INFO {
650 HANDLE hThread;
651 LPVOID lpThreadLocalBase;
652 LPTHREAD_START_ROUTINE lpStartAddress;
653 } CREATE_THREAD_DEBUG_INFO,*LPCREATE_THREAD_DEBUG_INFO;
654 typedef struct _EXCEPTION_DEBUG_INFO {
655 EXCEPTION_RECORD ExceptionRecord;
656 DWORD dwFirstChance;
657 } EXCEPTION_DEBUG_INFO,*LPEXCEPTION_DEBUG_INFO;
658 typedef struct _EXIT_THREAD_DEBUG_INFO {
659 DWORD dwExitCode;
660 } EXIT_THREAD_DEBUG_INFO,*LPEXIT_THREAD_DEBUG_INFO;
661 typedef struct _EXIT_PROCESS_DEBUG_INFO {
662 DWORD dwExitCode;
663 } EXIT_PROCESS_DEBUG_INFO,*LPEXIT_PROCESS_DEBUG_INFO;
664 typedef struct _LOAD_DLL_DEBUG_INFO {
665 HANDLE hFile;
666 LPVOID lpBaseOfDll;
667 DWORD dwDebugInfoFileOffset;
668 DWORD nDebugInfoSize;
669 LPVOID lpImageName;
670 WORD fUnicode;
671 } LOAD_DLL_DEBUG_INFO,*LPLOAD_DLL_DEBUG_INFO;
672 typedef struct _UNLOAD_DLL_DEBUG_INFO {
673 LPVOID lpBaseOfDll;
674 } UNLOAD_DLL_DEBUG_INFO,*LPUNLOAD_DLL_DEBUG_INFO;
675 typedef struct _OUTPUT_DEBUG_STRING_INFO {
676 LPSTR lpDebugStringData;
677 WORD fUnicode;
678 WORD nDebugStringLength;
679 } OUTPUT_DEBUG_STRING_INFO,*LPOUTPUT_DEBUG_STRING_INFO;
680 typedef struct _RIP_INFO {
681 DWORD dwError;
682 DWORD dwType;
683 } RIP_INFO,*LPRIP_INFO;
684 typedef struct _DEBUG_EVENT {
685 DWORD dwDebugEventCode;
686 DWORD dwProcessId;
687 DWORD dwThreadId;
688 union {
689 EXCEPTION_DEBUG_INFO Exception;
690 CREATE_THREAD_DEBUG_INFO CreateThread;
691 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
692 EXIT_THREAD_DEBUG_INFO ExitThread;
693 EXIT_PROCESS_DEBUG_INFO ExitProcess;
694 LOAD_DLL_DEBUG_INFO LoadDll;
695 UNLOAD_DLL_DEBUG_INFO UnloadDll;
696 OUTPUT_DEBUG_STRING_INFO DebugString;
697 RIP_INFO RipInfo;
698 } u;
699 } DEBUG_EVENT,*LPDEBUG_EVENT;
700 typedef struct _OVERLAPPED {
701 DWORD Internal;
702 DWORD InternalHigh;
703 DWORD Offset;
704 DWORD OffsetHigh;
705 HANDLE hEvent;
706 } OVERLAPPED,*POVERLAPPED,*LPOVERLAPPED;
707 typedef struct _STARTUPINFOA {
708 DWORD cb;
709 LPSTR lpReserved;
710 LPSTR lpDesktop;
711 LPSTR lpTitle;
712 DWORD dwX;
713 DWORD dwY;
714 DWORD dwXSize;
715 DWORD dwYSize;
716 DWORD dwXCountChars;
717 DWORD dwYCountChars;
718 DWORD dwFillAttribute;
719 DWORD dwFlags;
720 WORD wShowWindow;
721 WORD cbReserved2;
722 PBYTE lpReserved2;
723 HANDLE hStdInput;
724 HANDLE hStdOutput;
725 HANDLE hStdError;
726 } STARTUPINFOA,*LPSTARTUPINFOA;
727 typedef struct _STARTUPINFOW {
728 DWORD cb;
729 LPWSTR lpReserved;
730 LPWSTR lpDesktop;
731 LPWSTR lpTitle;
732 DWORD dwX;
733 DWORD dwY;
734 DWORD dwXSize;
735 DWORD dwYSize;
736 DWORD dwXCountChars;
737 DWORD dwYCountChars;
738 DWORD dwFillAttribute;
739 DWORD dwFlags;
740 WORD wShowWindow;
741 WORD cbReserved2;
742 PBYTE lpReserved2;
743 HANDLE hStdInput;
744 HANDLE hStdOutput;
745 HANDLE hStdError;
746 } STARTUPINFOW,*LPSTARTUPINFOW;
747 typedef struct _PROCESS_INFORMATION {
748 HANDLE hProcess;
749 HANDLE hThread;
750 DWORD dwProcessId;
751 DWORD dwThreadId;
752 } PROCESS_INFORMATION,*LPPROCESS_INFORMATION;
753 typedef struct _CRITICAL_SECTION_DEBUG {
754 WORD Type;
755 WORD CreatorBackTraceIndex;
756 struct _CRITICAL_SECTION *CriticalSection;
757 LIST_ENTRY ProcessLocksList;
758 DWORD EntryCount;
759 DWORD ContentionCount;
760 DWORD Spare [2];
761 } CRITICAL_SECTION_DEBUG,*PCRITICAL_SECTION_DEBUG;
762 typedef struct _CRITICAL_SECTION {
763 PCRITICAL_SECTION_DEBUG DebugInfo;
764 LONG LockCount;
765 LONG RecursionCount;
766 HANDLE OwningThread;
767 HANDLE LockSemaphore;
768 ULONG_PTR SpinCount;
769 } CRITICAL_SECTION,*PCRITICAL_SECTION,*LPCRITICAL_SECTION;
770 typedef struct _SYSTEMTIME {
771 WORD wYear;
772 WORD wMonth;
773 WORD wDayOfWeek;
774 WORD wDay;
775 WORD wHour;
776 WORD wMinute;
777 WORD wSecond;
778 WORD wMilliseconds;
779 } SYSTEMTIME,*LPSYSTEMTIME;
780 typedef struct _WIN32_FILE_ATTRIBUTE_DATA {
781 DWORD dwFileAttributes;
782 FILETIME ftCreationTime;
783 FILETIME ftLastAccessTime;
784 FILETIME ftLastWriteTime;
785 DWORD nFileSizeHigh;
786 DWORD nFileSizeLow;
787 } WIN32_FILE_ATTRIBUTE_DATA,*LPWIN32_FILE_ATTRIBUTE_DATA;
788 typedef struct _WIN32_FIND_DATAA {
789 DWORD dwFileAttributes;
790 FILETIME ftCreationTime;
791 FILETIME ftLastAccessTime;
792 FILETIME ftLastWriteTime;
793 DWORD nFileSizeHigh;
794 DWORD nFileSizeLow;
795 DWORD dwReserved0;
796 DWORD dwReserved1;
797 CHAR cFileName[MAX_PATH];
798 CHAR cAlternateFileName[14];
799 } WIN32_FIND_DATAA,*PWIN32_FIND_DATAA,*LPWIN32_FIND_DATAA;
800 typedef struct _WIN32_FIND_DATAW {
801 DWORD dwFileAttributes;
802 FILETIME ftCreationTime;
803 FILETIME ftLastAccessTime;
804 FILETIME ftLastWriteTime;
805 DWORD nFileSizeHigh;
806 DWORD nFileSizeLow;
807 DWORD dwReserved0;
808 DWORD dwReserved1;
809 WCHAR cFileName[MAX_PATH];
810 WCHAR cAlternateFileName[14];
811 } WIN32_FIND_DATAW,*PWIN32_FIND_DATAW,*LPWIN32_FIND_DATAW;
812 #if (_WIN32_WINNT >= 0x0501)
813 typedef enum _STREAM_INFO_LEVELS {
814 FindStreamInfoStandard
815 } STREAM_INFO_LEVELS;
816 typedef struct _WIN32_FIND_STREAM_DATAW {
817 LARGE_INTEGER StreamSize;
818 WCHAR cStreamName[MAX_PATH + 36];
819 } WIN32_FIND_STREAM_DATAW, *PWIN32_FIND_STREAM_DATAW, *LPWIN32_FIND_STREAM_DATAW;
820 #endif
821 typedef struct _WIN32_STREAM_ID {
822 DWORD dwStreamId;
823 DWORD dwStreamAttributes;
824 LARGE_INTEGER Size;
825 DWORD dwStreamNameSize;
826 WCHAR cStreamName[ANYSIZE_ARRAY];
827 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
828 #if (_WIN32_WINNT >= 0x0600)
829 typedef enum _FILE_ID_TYPE {
830 FileIdType,
831 MaximumFileIdType
832 } FILE_ID_TYPE, *PFILE_ID_TYPE;
833 typedef struct _FILE_ID_DESCRIPTOR {
834 DWORD dwSize;
835 FILE_ID_TYPE Type;
836 _ANONYMOUS_UNION union {
837 LARGE_INTEGER FileID;
838 } DUMMYUNIONNAME;
839 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
840 #endif
841 typedef enum _FINDEX_INFO_LEVELS {
842 FindExInfoStandard,
843 FindExInfoMaxInfoLevel
844 } FINDEX_INFO_LEVELS;
845 typedef enum _FINDEX_SEARCH_OPS {
846 FindExSearchNameMatch,
847 FindExSearchLimitToDirectories,
848 FindExSearchLimitToDevices,
849 FindExSearchMaxSearchOp
850 } FINDEX_SEARCH_OPS;
851 typedef enum _ACL_INFORMATION_CLASS {
852 AclRevisionInformation=1,
853 AclSizeInformation
854 } ACL_INFORMATION_CLASS;
855 typedef struct tagHW_PROFILE_INFOA {
856 DWORD dwDockInfo;
857 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
858 CHAR szHwProfileName[MAX_PROFILE_LEN];
859 } HW_PROFILE_INFOA,*LPHW_PROFILE_INFOA;
860 typedef struct tagHW_PROFILE_INFOW {
861 DWORD dwDockInfo;
862 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
863 WCHAR szHwProfileName[MAX_PROFILE_LEN];
864 } HW_PROFILE_INFOW,*LPHW_PROFILE_INFOW;
865 typedef enum _GET_FILEEX_INFO_LEVELS {
866 GetFileExInfoStandard,
867 GetFileExMaxInfoLevel
868 } GET_FILEEX_INFO_LEVELS;
869 typedef struct _SYSTEM_INFO {
870 _ANONYMOUS_UNION union {
871 DWORD dwOemId;
872 _ANONYMOUS_STRUCT struct {
873 WORD wProcessorArchitecture;
874 WORD wReserved;
875 } DUMMYSTRUCTNAME;
876 } DUMMYUNIONNAME;
877 DWORD dwPageSize;
878 PVOID lpMinimumApplicationAddress;
879 PVOID lpMaximumApplicationAddress;
880 DWORD dwActiveProcessorMask;
881 DWORD dwNumberOfProcessors;
882 DWORD dwProcessorType;
883 DWORD dwAllocationGranularity;
884 WORD wProcessorLevel;
885 WORD wProcessorRevision;
886 } SYSTEM_INFO,*LPSYSTEM_INFO;
887 typedef struct _SYSTEM_POWER_STATUS {
888 BYTE ACLineStatus;
889 BYTE BatteryFlag;
890 BYTE BatteryLifePercent;
891 BYTE Reserved1;
892 DWORD BatteryLifeTime;
893 DWORD BatteryFullLifeTime;
894 } SYSTEM_POWER_STATUS,*LPSYSTEM_POWER_STATUS;
895 typedef struct _TIME_ZONE_INFORMATION {
896 LONG Bias;
897 WCHAR StandardName[32];
898 SYSTEMTIME StandardDate;
899 LONG StandardBias;
900 WCHAR DaylightName[32];
901 SYSTEMTIME DaylightDate;
902 LONG DaylightBias;
903 } TIME_ZONE_INFORMATION,*LPTIME_ZONE_INFORMATION;
904 typedef struct _MEMORYSTATUS {
905 DWORD dwLength;
906 DWORD dwMemoryLoad;
907 DWORD dwTotalPhys;
908 DWORD dwAvailPhys;
909 DWORD dwTotalPageFile;
910 DWORD dwAvailPageFile;
911 DWORD dwTotalVirtual;
912 DWORD dwAvailVirtual;
913 } MEMORYSTATUS,*LPMEMORYSTATUS;
914 #if (_WIN32_WINNT >= 0x0500)
915 typedef struct _MEMORYSTATUSEX {
916 DWORD dwLength;
917 DWORD dwMemoryLoad;
918 DWORDLONG ullTotalPhys;
919 DWORDLONG ullAvailPhys;
920 DWORDLONG ullTotalPageFile;
921 DWORDLONG ullAvailPageFile;
922 DWORDLONG ullTotalVirtual;
923 DWORDLONG ullAvailVirtual;
924 DWORDLONG ullAvailExtendedVirtual;
925 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
926 #endif
927 typedef struct _LDT_ENTRY {
928 WORD LimitLow;
929 WORD BaseLow;
930 union {
931 struct {
932 BYTE BaseMid;
933 BYTE Flags1;
934 BYTE Flags2;
935 BYTE BaseHi;
936 } Bytes;
937 struct {
938 DWORD BaseMid:8;
939 DWORD Type:5;
940 DWORD Dpl:2;
941 DWORD Pres:1;
942 DWORD LimitHi:4;
943 DWORD Sys:1;
944 DWORD Reserved_0:1;
945 DWORD Default_Big:1;
946 DWORD Granularity:1;
947 DWORD BaseHi:8;
948 } Bits;
949 } HighWord;
950 } LDT_ENTRY,*PLDT_ENTRY,*LPLDT_ENTRY;
951 typedef struct _PROCESS_HEAP_ENTRY {
952 PVOID lpData;
953 DWORD cbData;
954 BYTE cbOverhead;
955 BYTE iRegionIndex;
956 WORD wFlags;
957 _ANONYMOUS_UNION union {
958 struct {
959 HANDLE hMem;
960 DWORD dwReserved[3];
961 } Block;
962 struct {
963 DWORD dwCommittedSize;
964 DWORD dwUnCommittedSize;
965 LPVOID lpFirstBlock;
966 LPVOID lpLastBlock;
967 } Region;
968 } DUMMYUNIONNAME;
969 } PROCESS_HEAP_ENTRY,*LPPROCESS_HEAP_ENTRY;
970 typedef struct _OFSTRUCT {
971 BYTE cBytes;
972 BYTE fFixedDisk;
973 WORD nErrCode;
974 WORD Reserved1;
975 WORD Reserved2;
976 CHAR szPathName[OFS_MAXPATHNAME];
977 } OFSTRUCT,*LPOFSTRUCT,*POFSTRUCT;
978 typedef struct _WIN_CERTIFICATE {
979 DWORD dwLength;
980 WORD wRevision;
981 WORD wCertificateType;
982 BYTE bCertificate[1];
983 } WIN_CERTIFICATE, *LPWIN_CERTIFICATE;
984 #if (_WIN32_WINNT >= 0x0501)
985 typedef struct tagACTCTXA {
986 ULONG cbSize;
987 DWORD dwFlags;
988 LPCSTR lpSource;
989 USHORT wProcessorArchitecture;
990 LANGID wLangId;
991 LPCSTR lpAssemblyDirectory;
992 LPCSTR lpResourceName;
993 LPCSTR lpApplicationName;
994 HMODULE hModule;
995 } ACTCTXA,*PACTCTXA;
996 typedef const ACTCTXA *PCACTCTXA;
997 typedef struct tagACTCTXW {
998 ULONG cbSize;
999 DWORD dwFlags;
1000 LPCWSTR lpSource;
1001 USHORT wProcessorArchitecture;
1002 LANGID wLangId;
1003 LPCWSTR lpAssemblyDirectory;
1004 LPCWSTR lpResourceName;
1005 LPCWSTR lpApplicationName;
1006 HMODULE hModule;
1007 } ACTCTXW,*PACTCTXW;
1008 typedef const ACTCTXW *PCACTCTXW;
1009 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1010 ULONG cbSize;
1011 ULONG ulDataFormatVersion;
1012 PVOID lpData;
1013 ULONG ulLength;
1014 PVOID lpSectionGlobalData;
1015 ULONG ulSectionGlobalDataLength;
1016 PVOID lpSectionBase;
1017 ULONG ulSectionTotalLength;
1018 HANDLE hActCtx;
1019 HANDLE ulAssemblyRosterIndex;
1020 } ACTCTX_SECTION_KEYED_DATA,*PACTCTX_SECTION_KEYED_DATA;
1021 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1022 typedef enum {
1023 LowMemoryResourceNotification ,
1024 HighMemoryResourceNotification
1025 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
1026 #endif /* (_WIN32_WINNT >= 0x0501) */
1027 #if (_WIN32_WINNT >= 0x0500)
1028 typedef enum _COMPUTER_NAME_FORMAT {
1029 ComputerNameNetBIOS,
1030 ComputerNameDnsHostname,
1031 ComputerNameDnsDomain,
1032 ComputerNameDnsFullyQualified,
1033 ComputerNamePhysicalNetBIOS,
1034 ComputerNamePhysicalDnsHostname,
1035 ComputerNamePhysicalDnsDomain,
1036 ComputerNamePhysicalDnsFullyQualified,
1037 ComputerNameMax
1038 } COMPUTER_NAME_FORMAT;
1039 #endif /* (_WIN32_WINNT >= 0x0500) */
1040 typedef struct _JOB_SET_ARRAY {
1041 HANDLE JobHandle;
1042 DWORD MemberLevel;
1043 DWORD Flags;
1044 } JOB_SET_ARRAY, *PJOB_SET_ARRAY;
1045 typedef DWORD(WINAPI *LPPROGRESS_ROUTINE)(LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,DWORD,DWORD,HANDLE,HANDLE,LPVOID);
1046 typedef void(WINAPI *LPFIBER_START_ROUTINE)(PVOID);
1047 typedef VOID (WINAPI *PFLS_CALLBACK_FUNCTION)(PVOID);
1048 typedef BOOL(CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG);
1049 typedef BOOL(CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG);
1050 typedef BOOL(CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG);
1051 typedef BOOL(CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG);
1052 typedef BOOL(CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG);
1053 typedef BOOL(CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG);
1054 typedef void(CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
1055 typedef LONG(CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(LPEXCEPTION_POINTERS);
1056 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
1057 typedef void(APIENTRY *PAPCFUNC)(DWORD);
1058 typedef void(CALLBACK *PTIMERAPCROUTINE)(PVOID,DWORD,DWORD);
1059 #if (_WIN32_WINNT >= 0x0500)
1060 typedef void(CALLBACK *WAITORTIMERCALLBACK)(PVOID,BOOLEAN);
1061 #endif
1062 #if (_WIN32_WINNT >= 0x0600)
1063 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
1064 #endif
1065 #define MAKEINTATOM(i) (LPTSTR)((ULONG_PTR)((WORD)(i)))
1066 /* Functions */
1067 #ifndef UNDER_CE
1068 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
1069 #else
1070 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1071 #endif
1072 int APIENTRY wWinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1073 long WINAPI _hread(HFILE,LPVOID,long);
1074 long WINAPI _hwrite(HFILE,LPCSTR,long);
1075 HFILE WINAPI _lclose(HFILE);
1076 HFILE WINAPI _lcreat(LPCSTR,int);
1077 LONG WINAPI _llseek(HFILE,LONG,int);
1078 HFILE WINAPI _lopen(LPCSTR,int);
1079 UINT WINAPI _lread(HFILE,LPVOID,UINT);
1080 UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
1081 #define AbnormalTermination() FALSE
1082 BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,PDWORD,PDWORD,PBOOL);
1083 BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1084 BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1085 #if (_WIN32_WINNT >= 0x0501)
1086 BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR*);
1087 #endif
1088 BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1089 BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1090 #if (_WIN32_WINNT >= 0x0500)
1091 BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1092 BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1093 #endif
1094 BOOL WINAPI AddAce(PACL,DWORD,DWORD,PVOID,DWORD);
1095 ATOM WINAPI AddAtomA(LPCSTR);
1096 ATOM WINAPI AddAtomW(LPCWSTR);
1097 BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1098 #if (_WIN32_WINNT >= 0x0501)
1099 void WINAPI AddRefActCtx(HANDLE);
1100 #endif
1101 #if (_WIN32_WINNT >= 0x0500)
1102 PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1103 #endif
1104 BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1105 BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1106 BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1107 BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID*);
1108 BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1109 BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1110 BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1111 BOOL WINAPI AreFileApisANSI(void);
1112 BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1113 BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1114 BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1115 BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1116 BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1117 BOOL WINAPI Beep(DWORD,DWORD);
1118 HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1119 HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1120 BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1121 BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1122 BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1123 BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1124 BOOL WINAPI CallNamedPipeA(LPCSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1125 BOOL WINAPI CallNamedPipeW(LPCWSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1126 BOOL WINAPI CancelDeviceWakeupRequest(HANDLE);
1127 BOOL WINAPI CancelIo(HANDLE);
1128 #if (_WIN32_WINNT >= 0x0600)
1129 BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1130 BOOL WINAPI CancelSynchronousIo(HANDLE);
1131 #endif
1132 BOOL WINAPI CancelWaitableTimer(HANDLE);
1133 #if (_WIN32_WINNT >= 0x0501)
1134 BOOL WINAPI CheckNameLegalDOS8Dot3A(LPCSTR,LPSTR,DWORD,PBOOL,PBOOL);
1135 BOOL WINAPI CheckNameLegalDOS8Dot3W(LPCWSTR,LPSTR,DWORD,PBOOL,PBOOL);
1136 BOOL WINAPI CheckRemoteDebuggerPresent(HANDLE,PBOOL);
1137 #endif
1138 BOOL WINAPI ClearCommBreak(HANDLE);
1139 BOOL WINAPI ClearCommError(HANDLE,PDWORD,LPCOMSTAT);
1140 BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1141 BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1142 BOOL WINAPI CloseEventLog(HANDLE);
1143 BOOL WINAPI CloseHandle(HANDLE);
1144 BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1145 BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1146 LONG WINAPI CompareFileTime(CONST FILETIME*,CONST FILETIME*);
1147 BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1148 BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1149 #if (_WIN32_WINNT >= 0x0400)
1150 BOOL WINAPI ConvertFiberToThread(void);
1151 #endif
1152 PVOID WINAPI ConvertThreadToFiber(PVOID);
1153 BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1154 BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1155 BOOL WINAPI CopyFileExA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1156 BOOL WINAPI CopyFileExW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1157 #define MoveMemory RtlMoveMemory
1158 #define CopyMemory RtlCopyMemory
1159 #define FillMemory RtlFillMemory
1160 #define ZeroMemory RtlZeroMemory
1161 BOOL WINAPI CopySid(DWORD,PSID,PSID);
1162 #if (_WIN32_WINNT >= 0x0501)
1163 HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1164 HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1165 #endif
1166 BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1167 BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1168 BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1169 BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1170 HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1171 HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1172 LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1173 #if (_WIN32_WINNT >= 0x0400)
1174 LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1175 #endif
1176 HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1177 HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1178 HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1179 HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1180 #if (_WIN32_WINNT >= 0x0500)
1181 BOOL WINAPI CreateHardLinkA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1182 BOOL WINAPI CreateHardLinkW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1183 #endif
1184 HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,DWORD,DWORD);
1185 #if (_WIN32_WINNT >= 0x0500)
1186 HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1187 HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1188 BOOL WINAPI TerminateJobObject(HANDLE,UINT);
1189 BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1190 #endif
1191 HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1192 HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1193 #if (_WIN32_WINNT >= 0x0501)
1194 HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1195 #endif
1196 HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1197 HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1198 HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1199 HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1200 BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1201 BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1202 BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1203 BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1204 BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1205 BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1206 HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1207 HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1208 HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1209 DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1210 #if (_WIN32_WINNT >= 0x0500)
1211 HANDLE WINAPI CreateTimerQueue(void);
1212 BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1213 #endif
1214 HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,PVOID,DWORD,PDWORD);
1215 HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1216 HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1217 #if (_WIN32_WINNT >= 0x0501)
1218 BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1219 #endif
1220 BOOL WINAPI DebugActiveProcess(DWORD);
1221 #if (_WIN32_WINNT >= 0x0501)
1222 BOOL WINAPI DebugActiveProcessStop(DWORD);
1223 #endif
1224 void WINAPI DebugBreak(void);
1225 #if (_WIN32_WINNT >= 0x0501)
1226 BOOL WINAPI DebugBreakProcess(HANDLE);
1227 BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1228 #endif
1229 BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1230 BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1231 #define DefineHandleTable(w) ((w),TRUE)
1232 BOOL WINAPI DeleteAce(PACL,DWORD);
1233 ATOM WINAPI DeleteAtom(ATOM);
1234 void WINAPI DeleteCriticalSection(PCRITICAL_SECTION);
1235 void WINAPI DeleteFiber(PVOID);
1236 BOOL WINAPI DeleteFileA(LPCSTR);
1237 BOOL WINAPI DeleteFileW(LPCWSTR);
1238 #if (_WIN32_WINNT >= 0x0500)
1239 BOOL WINAPI DeleteTimerQueue(HANDLE);
1240 BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1241 BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1242 BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1243 BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1244 #endif
1245 BOOL WINAPI DeregisterEventSource(HANDLE);
1246 BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1247 BOOL WINAPI DeviceIoControl(HANDLE,DWORD,PVOID,DWORD,PVOID,DWORD,PDWORD,POVERLAPPED);
1248 BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1249 #if (_WIN32_WINNT >= 0x0500)
1250 BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1251 BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1252 #endif
1253 BOOL WINAPI DisconnectNamedPipe(HANDLE);
1254 BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1255 BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,PHANDLE,DWORD,BOOL,DWORD);
1256 BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1257 BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1258 BOOL WINAPI EncryptFileA(LPCSTR);
1259 BOOL WINAPI EncryptFileW(LPCWSTR);
1260 BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1261 BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1262 void WINAPI EnterCriticalSection(LPCRITICAL_SECTION);
1263 BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1264 BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1265 BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1266 BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1267 BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1268 BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1269 BOOL WINAPI EqualPrefixSid(PSID,PSID);
1270 BOOL WINAPI EqualSid(PSID,PSID);
1271 DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1272 BOOL WINAPI EscapeCommFunction(HANDLE,DWORD);
1273 DECLSPEC_NORETURN void WINAPI ExitProcess(UINT);
1274 DECLSPEC_NORETURN void WINAPI ExitThread(DWORD);
1275 DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1276 DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1277 void WINAPI FatalAppExitA(UINT,LPCSTR);
1278 void WINAPI FatalAppExitW(UINT,LPCWSTR);
1279 void WINAPI FatalExit(int);
1280 BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1281 BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1282 BOOL WINAPI FileTimeToDosDateTime(CONST FILETIME *,LPWORD,LPWORD);
1283 BOOL WINAPI FileTimeToLocalFileTime(CONST FILETIME *,LPFILETIME);
1284 BOOL WINAPI FileTimeToSystemTime(CONST FILETIME *,LPSYSTEMTIME);
1285 #if (_WIN32_WINNT >= 0x0501)
1286 BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID*,ULONG,const GUID*,PACTCTX_SECTION_KEYED_DATA);
1287 BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID*,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1288 BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID*,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1289 #endif
1290 ATOM WINAPI FindAtomA(LPCSTR);
1291 ATOM WINAPI FindAtomW(LPCWSTR);
1292 BOOL WINAPI FindClose(HANDLE);
1293 BOOL WINAPI FindCloseChangeNotification(HANDLE);
1294 HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1295 HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1296 HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1297 HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1298 HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1299 HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1300 #if (_WIN32_WINNT >= 0x0501)
1301 HANDLE WINAPI FindFirstStreamW(LPCWSTR,STREAM_INFO_LEVELS,LPVOID,DWORD);
1302 #endif
1303 BOOL WINAPI FindFirstFreeAce(PACL,PVOID*);
1304 #if (_WIN32_WINNT >= 0x0500)
1305 HANDLE WINAPI FindFirstVolumeA(LPCSTR,DWORD);
1306 HANDLE WINAPI FindFirstVolumeW(LPCWSTR,DWORD);
1307 HANDLE WINAPI FindFirstVolumeMountPointA(LPSTR,LPSTR,DWORD);
1308 HANDLE WINAPI FindFirstVolumeMountPointW(LPWSTR,LPWSTR,DWORD);
1309 #endif
1310 BOOL WINAPI FindNextChangeNotification(HANDLE);
1311 BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1312 BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1313 #if (_WIN32_WINNT >= 0x0501)
1314 BOOL WINAPI FindNextStreamW(HANDLE,LPVOID);
1315 #endif
1316 #if (_WIN32_WINNT >= 0x0500)
1317 BOOL WINAPI FindNextVolumeA(HANDLE,LPCSTR,DWORD);
1318 BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1319 BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1320 BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1321 BOOL WINAPI FindVolumeClose(HANDLE);
1322 BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1323 #endif
1324 HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1325 HRSRC WINAPI FindResourceW(HINSTANCE,LPCWSTR,LPCWSTR);
1326 HRSRC WINAPI FindResourceExA(HINSTANCE,LPCSTR,LPCSTR,WORD);
1327 HRSRC WINAPI FindResourceExW(HINSTANCE,LPCWSTR,LPCWSTR,WORD);
1328 #if (_WIN32_WINNT >= 0x0502)
1329 DWORD WINAPI GetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1330 DWORD WINAPI GetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1331 #endif
1332 BOOL WINAPI FlushFileBuffers(HANDLE);
1333 BOOL WINAPI FlushInstructionCache(HANDLE,PCVOID,DWORD);
1334 BOOL WINAPI FlushViewOfFile(PCVOID,DWORD);
1335 DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1336 PVOID WINAPI FlsGetValue(DWORD);
1337 BOOL WINAPI FlsSetValue(DWORD,PVOID);
1338 BOOL WINAPI FlsFree(DWORD);
1339 DWORD WINAPI FormatMessageA(DWORD,PCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1340 DWORD WINAPI FormatMessageW(DWORD,PCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1341 BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1342 BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1343 BOOL WINAPI FreeLibrary(HMODULE);
1344 DECLSPEC_NORETURN void WINAPI FreeLibraryAndExitThread(HMODULE,DWORD);
1345 #define FreeModule(m) FreeLibrary(m)
1346 #define FreeProcInstance(p) (void)(p)
1347 #ifndef XFree86Server
1348 BOOL WINAPI FreeResource(HGLOBAL);
1349 #endif /* ndef XFree86Server */
1350 PVOID WINAPI FreeSid(PSID);
1351 BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1352 BOOL WINAPI GetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1353 #if (_WIN32_WINNT >= 0x0600)
1354 HRESULT WINAPI GetApplicationRecoveryCallback(HANDLE,APPLICATION_RECOVERY_CALLBACK*,PVOID*);
1355 HRESULT WINAPI GetApplicationRestart(HANDLE,PWSTR,PDWORD,PDWORD);
1356 #endif
1357 UINT WINAPI GetAtomNameA(ATOM,LPSTR,int);
1358 UINT WINAPI GetAtomNameW(ATOM,LPWSTR,int);
1359 BOOL WINAPI GetBinaryTypeA(LPCSTR,PDWORD);
1360 BOOL WINAPI GetBinaryTypeW(LPCWSTR,PDWORD);
1361 LPSTR WINAPI GetCommandLineA(VOID);
1362 LPWSTR WINAPI GetCommandLineW(VOID);
1363 BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,PDWORD);
1364 BOOL WINAPI GetCommMask(HANDLE,PDWORD);
1365 BOOL WINAPI GetCommModemStatus(HANDLE,PDWORD);
1366 BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1367 BOOL WINAPI GetCommState(HANDLE,LPDCB);
1368 BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1369 DWORD WINAPI GetCompressedFileSizeA(LPCSTR,PDWORD);
1370 DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,PDWORD);
1371 BOOL WINAPI GetComputerNameA(LPSTR,PDWORD);
1372 BOOL WINAPI GetComputerNameW(LPWSTR,PDWORD);
1373 #if (_WIN32_WINNT >= 0x0500)
1374 BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1375 BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1376 #endif
1377 #if (_WIN32_WINNT >= 0x0501)
1378 BOOL WINAPI GetCurrentActCtx(HANDLE*);
1379 #endif
1380 DWORD WINAPI GetCurrentDirectoryA(DWORD,LPSTR);
1381 DWORD WINAPI GetCurrentDirectoryW(DWORD,LPWSTR);
1382 BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1383 BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1384 HANDLE WINAPI GetCurrentProcess(void);
1385 DWORD WINAPI GetCurrentProcessId(void);
1386 HANDLE WINAPI GetCurrentThread(void);
1387 DWORD WINAPI GetCurrentThreadId(void);
1388 #define GetCurrentTime GetTickCount
1389 BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,PDWORD);
1390 BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,PDWORD);
1391 BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1392 BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1393 BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1394 BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1395 #if (_WIN32_WINNT >= 0x0502)
1396 DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1397 DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1398 #endif
1399 UINT WINAPI GetDriveTypeA(LPCSTR);
1400 UINT WINAPI GetDriveTypeW(LPCWSTR);
1401 LPSTR WINAPI GetEnvironmentStrings(void);
1402 LPSTR WINAPI GetEnvironmentStringsA(void);
1403 LPWSTR WINAPI GetEnvironmentStringsW(void);
1404 DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1405 DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1406 BOOL WINAPI GetExitCodeProcess(HANDLE,PDWORD);
1407 BOOL WINAPI GetExitCodeThread(HANDLE,PDWORD);
1408 DWORD WINAPI GetFileAttributesA(LPCSTR);
1409 #if (_WIN32_WINNT >= 0x0600)
1410 BOOL WINAPI GetFileAttributesByHandle(HANDLE,LPDWORD,DWORD);
1411 DWORD WINAPI GetFinalPathNameByHandleA(HANDLE,LPSTR,DWORD,DWORD);
1412 DWORD WINAPI GetFinalPathNameByHandleW(HANDLE,LPWSTR,DWORD,DWORD);
1413 #endif
1414 DWORD WINAPI GetFileAttributesW(LPCWSTR);
1415 BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1416 BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1417 #if (_WIN32_WINNT >= 0x0600)
1418 BOOL WINAPI GetFileBandwidthReservation(HANDLE,LPDWORD,LPDWORD,LPBOOL,LPDWORD,LPDWORD);
1419 #endif
1420 BOOL WINAPI GetFileInformationByHandle(HANDLE,LPBY_HANDLE_FILE_INFORMATION);
1421 BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1422 BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1423 DWORD WINAPI GetFileSize(HANDLE,PDWORD);
1424 BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1425 BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1426 DWORD WINAPI GetFileType(HANDLE);
1427 #define GetFreeSpace(w) (0x100000L)
1428 DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1429 DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1430 BOOL WINAPI GetHandleInformation(HANDLE,PDWORD);
1431 BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1432 DWORD WINAPI GetLastError(void);
1433 DWORD WINAPI GetLengthSid(PSID);
1434 void WINAPI GetLocalTime(LPSYSTEMTIME);
1435 DWORD WINAPI GetLogicalDrives(void);
1436 DWORD WINAPI GetLogicalDriveStringsA(DWORD,LPSTR);
1437 DWORD WINAPI GetLogicalDriveStringsW(DWORD,LPWSTR);
1438 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1439 DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1440 DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1441 #endif
1442 BOOL WINAPI GetMailslotInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1443 DWORD WINAPI GetModuleFileNameA(HINSTANCE,LPSTR,DWORD);
1444 DWORD WINAPI GetModuleFileNameW(HINSTANCE,LPWSTR,DWORD);
1445 HMODULE WINAPI GetModuleHandleA(LPCSTR);
1446 HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1447 #if (_WIN32_WINNT >= 0x0500)
1448 BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1449 BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1450 #endif
1451 BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1452 BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1453 BOOL WINAPI GetNamedPipeInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1454 #if (_WIN32_WINNT >= 0x0501)
1455 VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1456 #endif
1457 BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1458 BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1459 BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,PDWORD,BOOL);
1460 DWORD WINAPI GetPriorityClass(HANDLE);
1461 BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1462 UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1463 UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1464 DWORD WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1465 DWORD WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1466 DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1467 DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1468 DWORD WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD,LPCSTR);
1469 DWORD WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1470 BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1471 BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1472 FARPROC WINAPI GetProcAddress(HINSTANCE,LPCSTR);
1473 BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD,PDWORD);
1474 #if (_WIN32_WINNT >= 0x0502)
1475 BOOL WINAPI GetProcessHandleCount(HANDLE,PDWORD);
1476 #endif
1477 HANDLE WINAPI GetProcessHeap(VOID);
1478 DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1479 #if (_WIN32_WINNT >= 0x0502)
1480 DWORD WINAPI GetProcessId(HANDLE);
1481 #endif
1482 #if (_WIN32_WINNT >= 0x0500)
1483 BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1484 #endif
1485 BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1486 BOOL WINAPI GetProcessShutdownParameters(PDWORD,PDWORD);
1487 BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1488 DWORD WINAPI GetProcessVersion(DWORD);
1489 HWINSTA WINAPI GetProcessWindowStation(void);
1490 BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1491 UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1492 UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1493 DWORD WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1494 DWORD WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1495 DWORD WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD);
1496 DWORD WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD);
1497 BOOL WINAPI GetQueuedCompletionStatus(HANDLE,PDWORD,PDWORD,LPOVERLAPPED*,DWORD);
1498 BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,PDWORD);
1499 BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1500 BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1501 DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1502 BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1503 DWORD WINAPI GetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1504 BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1505 DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1506 DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1507 PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1508 DWORD WINAPI GetSidLengthRequired(UCHAR);
1509 PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1510 PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1511 VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1512 VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1513 HANDLE WINAPI GetStdHandle(DWORD);
1514 UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1515 UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1516 VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1517 BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1518 #if (_WIN32_WINNT >= 0x0502)
1519 BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1520 #endif
1521 VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1522 #if (_WIN32_WINNT >= 0x0501)
1523 BOOL WINAPI GetSystemTimes(LPFILETIME,LPFILETIME,LPFILETIME);
1524 #endif
1525 BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1526 void WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1527 #if (_WIN32_WINNT >= 0x0500)
1528 UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1529 UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1530 #endif
1531 #if (_WIN32_WINNT >= 0x0501)
1532 UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1533 UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1534 #endif
1535 DWORD WINAPI GetTapeParameters(HANDLE,DWORD,PDWORD,PVOID);
1536 DWORD WINAPI GetTapePosition(HANDLE,DWORD,PDWORD,PDWORD,PDWORD);
1537 DWORD WINAPI GetTapeStatus(HANDLE);
1538 UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1539 UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1540 DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1541 DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1542 BOOL WINAPI GetThreadContext(HANDLE,LPCONTEXT);
1543 #if (_WIN32_WINNT >= 0x0502)
1544 BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1545 #endif
1546 int WINAPI GetThreadPriority(HANDLE);
1547 BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1548 BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1549 BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1550 DWORD WINAPI GetTickCount(VOID);
1551 DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1552 BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD,PDWORD);
1553 BOOL WINAPI GetUserNameA (LPSTR,PDWORD);
1554 BOOL WINAPI GetUserNameW(LPWSTR,PDWORD);
1555 DWORD WINAPI GetVersion(void);
1556 BOOL WINAPI GetVersionExA(LPOSVERSIONINFOA);
1557 BOOL WINAPI GetVersionExW(LPOSVERSIONINFOW);
1558 BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1559 BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1560 #if (_WIN32_WINNT >= 0x0500)
1561 BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1562 BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1563 BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1564 BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1565 #endif
1566 #if (_WIN32_WINNT >= 0x0501)
1567 BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1568 BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1569 #endif
1570 UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1571 UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1572 DWORD WINAPI GetWindowThreadProcessId(HWND,PDWORD);
1573 UINT WINAPI GetWriteWatch(DWORD,PVOID,SIZE_T,PVOID*,PULONG_PTR,PULONG);
1574 ATOM WINAPI GlobalAddAtomA(LPCSTR);
1575 ATOM WINAPI GlobalAddAtomW( LPCWSTR);
1576 HGLOBAL WINAPI GlobalAlloc(UINT,DWORD);
1577 SIZE_T WINAPI GlobalCompact(DWORD); /* Obsolete: Has no effect. */
1578 ATOM WINAPI GlobalDeleteAtom(ATOM);
1579 #define GlobalDiscard(m) GlobalReAlloc((m),0,GMEM_MOVEABLE)
1580 ATOM WINAPI GlobalFindAtomA(LPCSTR);
1581 ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1582 VOID WINAPI GlobalFix(HGLOBAL); /* Obsolete: Has no effect. */
1583 UINT WINAPI GlobalFlags(HGLOBAL); /* Obsolete: Has no effect. */
1584 HGLOBAL WINAPI GlobalFree(HGLOBAL);
1585 UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,int);
1586 UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,int);
1587 HGLOBAL WINAPI GlobalHandle(PCVOID);
1588 LPVOID WINAPI GlobalLock(HGLOBAL);
1589 VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1590 #if (_WIN32_WINNT >= 0x0500)
1591 BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1592 #endif
1593 HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,DWORD,UINT);
1594 DWORD WINAPI GlobalSize(HGLOBAL);
1595 VOID WINAPI GlobalUnfix(HGLOBAL); /* Obsolete: Has no effect. */
1596 BOOL WINAPI GlobalUnlock(HGLOBAL);
1597 BOOL WINAPI GlobalUnWire(HGLOBAL); /* Obsolete: Has no effect. */
1598 PVOID WINAPI GlobalWire(HGLOBAL); /* Obsolete: Has no effect. */
1599 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1600 PVOID WINAPI HeapAlloc(HANDLE,DWORD,DWORD);
1601 SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1602 HANDLE WINAPI HeapCreate(DWORD,DWORD,DWORD);
1603 BOOL WINAPI HeapDestroy(HANDLE);
1604 BOOL WINAPI HeapFree(HANDLE,DWORD,PVOID);
1605 BOOL WINAPI HeapLock(HANDLE);
1606 #if (_WIN32_WINNT >= 0x0501)
1607 BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1608 #endif
1609 PVOID WINAPI HeapReAlloc(HANDLE,DWORD,PVOID,DWORD);
1610 #if (_WIN32_WINNT >= 0x0501)
1611 BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1612 #endif
1613 DWORD WINAPI HeapSize(HANDLE,DWORD,PCVOID);
1614 BOOL WINAPI HeapUnlock(HANDLE);
1615 BOOL WINAPI HeapValidate(HANDLE,DWORD,PCVOID);
1616 BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1617 BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1618 BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1619 BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1620 BOOL WINAPI InitAtomTable(DWORD);
1621 BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1622 VOID WINAPI InitializeCriticalSection(LPCRITICAL_SECTION);
1623 BOOL WINAPI InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION,DWORD);
1624 DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
1625 BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1626 BOOL WINAPI InitializeSid (PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1627 #if !defined(__WINDDK_H) && _WIN32_WINNT >= 0x0501
1628 VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1629 #endif
1630 #ifndef __INTERLOCKED_DECLARED
1631 #define __INTERLOCKED_DECLARED
1632 LONG WINAPI InterlockedCompareExchange(LPLONG,LONG,LONG);
1633 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1634 #define InterlockedCompareExchangePointer(d,e,c) \
1635 (PVOID)InterlockedCompareExchange((LPLONG)(d),(LONG)(e),(LONG)(c))
1636 LONG WINAPI InterlockedDecrement(LPLONG);
1637 LONG WINAPI InterlockedExchange(LPLONG,LONG);
1638 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1639 #define InterlockedExchangePointer(t,v) \
1640 (PVOID)InterlockedExchange((LPLONG)(t),(LONG)(v))
1641 LONG WINAPI InterlockedExchangeAdd(LPLONG,LONG);
1642 #if (_WIN32_WINNT >= 0x0501)
1643 PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1644 #endif
1645 LONG WINAPI InterlockedIncrement(LPLONG);
1646 #if (_WIN32_WINNT >= 0x0501)
1647 PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1648 PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER,PSLIST_ENTRY);
1649 #endif
1650 #endif /* __INTERLOCKED_DECLARED */
1651 BOOL WINAPI IsBadCodePtr(FARPROC);
1652 BOOL WINAPI IsBadHugeReadPtr(PCVOID,UINT);
1653 BOOL WINAPI IsBadHugeWritePtr(PVOID,UINT);
1654 BOOL WINAPI IsBadReadPtr(PCVOID,UINT);
1655 BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
1656 BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
1657 BOOL WINAPI IsBadWritePtr(PVOID,UINT);
1658 BOOL WINAPI IsDebuggerPresent(void);
1659 #if (_WIN32_WINNT >= 0x0501)
1660 BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1661 #endif
1662 BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1663 BOOL WINAPI IsSystemResumeAutomatic(void);
1664 BOOL WINAPI IsTextUnicode(PCVOID,int,LPINT);
1665 #if (_WIN32_WINNT >= 0x0600)
1666 BOOL WINAPI IsThreadAFiber(VOID);
1667 #endif
1668 BOOL WINAPI IsValidAcl(PACL);
1669 BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1670 BOOL WINAPI IsValidSid(PSID);
1671 #if (_WIN32_WINNT >= 0x0501)
1672 BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1673 #endif
1674 void WINAPI LeaveCriticalSection(LPCRITICAL_SECTION);
1675 #define LimitEmsPages(n)
1676 HINSTANCE WINAPI LoadLibraryA(LPCSTR);
1677 HINSTANCE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1678 HINSTANCE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1679 HINSTANCE WINAPI LoadLibraryW(LPCWSTR);
1680 DWORD WINAPI LoadModule(LPCSTR,PVOID);
1681 HGLOBAL WINAPI LoadResource(HINSTANCE,HRSRC);
1682 HLOCAL WINAPI LocalAlloc(UINT,SIZE_T);
1683 SIZE_T WINAPI LocalCompact(UINT); /* Obsolete: Has no effect. */
1684 #define LocalDiscard(m) (LocalReAlloc((m),0,LMEM_MOVEABLE))
1685 BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *,LPFILETIME);
1686 UINT WINAPI LocalFlags(HLOCAL); /* Obsolete: Has no effect. */
1687 HLOCAL WINAPI LocalFree(HLOCAL);
1688 HLOCAL WINAPI LocalHandle(LPCVOID);
1689 PVOID WINAPI LocalLock(HLOCAL);
1690 HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
1691 SIZE_T WINAPI LocalShrink(HLOCAL,UINT); /* Obsolete: Has no effect. */
1692 UINT WINAPI LocalSize(HLOCAL);
1693 BOOL WINAPI LocalUnlock(HLOCAL);
1694 BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1695 BOOL WINAPI LockFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,LPOVERLAPPED);
1696 PVOID WINAPI LockResource(HGLOBAL);
1697 #define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
1698 BOOL WINAPI LogonUserA(LPSTR,LPSTR,LPSTR,DWORD,DWORD,PHANDLE);
1699 BOOL WINAPI LogonUserW(LPWSTR,LPWSTR,LPWSTR,DWORD,DWORD,PHANDLE);
1700 BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1701 BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1702 BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1703 BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1704 BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,PDWORD,PDWORD);
1705 BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,PDWORD,PDWORD);
1706 BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,PDWORD);
1707 BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,PDWORD);
1708 BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1709 BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1710 LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
1711 LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
1712 int WINAPI lstrcmpA(LPCSTR,LPCSTR);
1713 int WINAPI lstrcmpiA(LPCSTR,LPCSTR);
1714 int WINAPI lstrcmpiW( LPCWSTR,LPCWSTR);
1715 int WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
1716 LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
1717 LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,int);
1718 LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,int);
1719 LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
1720 int WINAPI lstrlenA(LPCSTR);
1721 int WINAPI lstrlenW(LPCWSTR);
1722 BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);
1723 #define MakeProcInstance(p,i) (p)
1724 BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD);
1725 VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1726 PVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1727 PVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,PVOID);
1728 BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
1729 BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1730 BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1731 BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1732 int WINAPI MulDiv(int,int,int);
1733 BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1734 BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,PVOID,BOOL);
1735 BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,PVOID,BOOL);
1736 BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,PVOID,BOOL);
1737 BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,PVOID,BOOL);
1738 BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,PVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1739 BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,PVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1740 BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1741 BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1742 HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1743 HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1744 HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1745 HANDLE WINAPI OpenEventLogA (LPCSTR,LPCSTR);
1746 HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1747 HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1748 HFILE WINAPI OpenFile(LPCSTR,LPOFSTRUCT,UINT);
1749 #if (_WIN32_WINNT >= 0x0600)
1750 HANDLE WINAPI OpenFileById(HANDLE,LPFILE_ID_DESCRIPTOR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD);
1751 #endif
1752 HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1753 HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1754 HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1755 HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1756 HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
1757 BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1758 HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1759 HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1760 #if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
1761 HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
1762 #endif
1763 BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1764 HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1765 HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1766 void WINAPI OutputDebugStringA(LPCSTR);
1767 void WINAPI OutputDebugStringW(LPCWSTR);
1768 BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1769 BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,DWORD,LPOVERLAPPED);
1770 DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1771 BOOL WINAPI PrivilegeCheck (HANDLE,PPRIVILEGE_SET,PBOOL);
1772 BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1773 BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1774 #if (_WIN32_WINNT >= 0x0500)
1775 BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1776 #endif
1777 BOOL WINAPI PulseEvent(HANDLE);
1778 BOOL WINAPI PurgeComm(HANDLE,DWORD);
1779 #if (_WIN32_WINNT >= 0x0501)
1780 BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T*);
1781 #endif
1782 DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1783 DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1784 #if (_WIN32_WINNT >= 0x0501)
1785 BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
1786 #endif
1787 BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER);
1788 BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER);
1789 DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,DWORD);
1790 void WINAPI RaiseException(DWORD,DWORD,DWORD,const DWORD*);
1791 BOOL WINAPI ReadDirectoryChangesW(HANDLE,PVOID,DWORD,BOOL,DWORD,PDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1792 BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1793 BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1794 BOOL WINAPI ReadFile(HANDLE,PVOID,DWORD,PDWORD,LPOVERLAPPED);
1795 BOOL WINAPI ReadFileEx(HANDLE,PVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1796 BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1797 BOOL WINAPI ReadProcessMemory(HANDLE,PCVOID,PVOID,DWORD,PDWORD);
1798 #if (_WIN32_WINNT >= 0x0600)
1799 VOID WINAPI RecoveryFinished(BOOL);
1800 HRESULT WINAPI RecoveryInProgress(OUT PBOOL);
1801 HRESULT WINAPI RegisterApplicationRecoveryCallback(APPLICATION_RECOVERY_CALLBACK,PVOID);
1802 HRESULT WINAPI RegisterApplicationRestart(PCWSTR,DWORD);
1803 #endif
1804 HANDLE WINAPI RegisterEventSourceA (LPCSTR,LPCSTR);
1805 HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
1806 #if (_WIN32_WINNT >= 0x0501)
1807 void WINAPI ReleaseActCtx(HANDLE);
1808 #endif
1809 BOOL WINAPI ReleaseMutex(HANDLE);
1810 BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
1811 BOOL WINAPI RemoveDirectoryA(LPCSTR);
1812 BOOL WINAPI RemoveDirectoryW(LPCWSTR);
1813 #if (_WIN32_WINNT >= 0x0500)
1814 ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
1815 #endif
1816 #if (_WIN32_WINNT >= 0x0500)
1817 BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
1818 BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
1819 #endif
1820 BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR*,PVOID);
1821 BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR*,PVOID);
1822 BOOL WINAPI ResetEvent(HANDLE);
1823 UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
1824 #if (_WIN32_WINNT >= 0x0510)
1825 VOID WINAPI RestoreLastError(DWORD);
1826 #endif
1827 DWORD WINAPI ResumeThread(HANDLE);
1828 BOOL WINAPI RevertToSelf(void);
1829 DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
1830 DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1831 BOOL WINAPI SetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1832 BOOL WINAPI SetCommBreak(HANDLE);
1833 BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
1834 BOOL WINAPI SetCommMask(HANDLE,DWORD);
1835 BOOL WINAPI SetCommState(HANDLE,LPDCB);
1836 BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1837 BOOL WINAPI SetComputerNameA(LPCSTR);
1838 BOOL WINAPI SetComputerNameW(LPCWSTR);
1839 #if (_WIN32_WINNT >= 0x0500)
1840 BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
1841 BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
1842 #endif
1843 BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
1844 BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
1845 BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
1846 BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
1847 #if (_WIN32_WINNT >= 0x0502)
1848 BOOL WINAPI SetDllDirectoryA(LPCSTR);
1849 BOOL WINAPI SetDllDirectoryW(LPCWSTR);
1850 #endif
1851 BOOL WINAPI SetEndOfFile(HANDLE);
1852 BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
1853 BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
1854 UINT WINAPI SetErrorMode(UINT);
1855 BOOL WINAPI SetEvent(HANDLE);
1856 VOID WINAPI SetFileApisToANSI(void);
1857 VOID WINAPI SetFileApisToOEM(void);
1858 BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
1859 #if (_WIN32_WINNT >= 0x0600)
1860 BOOL WINAPI SetFileAttributesByHandle(HANDLE,DWORD,DWORD);
1861 #endif
1862 BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
1863 #if (_WIN32_WINNT >= 0x0600)
1864 BOOL WINAPI SetFileBandwidthReservation(HANDLE,DWORD,DWORD,BOOL,LPDWORD,LPDWORD);
1865 BOOL WINAPI SetFileCompletionNotificationModes(HANDLE,UCHAR);
1866 #endif
1867 DWORD WINAPI SetFilePointer(HANDLE,LONG,PLONG,DWORD);
1868 BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,PLARGE_INTEGER,DWORD);
1869 BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1870 BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1871 #if (_WIN32_WINNT >= 0x0501)
1872 BOOL WINAPI SetFileShortNameA(HANDLE,LPCSTR);
1873 BOOL WINAPI SetFileShortNameW(HANDLE,LPCWSTR);
1874 #endif
1875 BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
1876 #if (_WIN32_WINNT >= 0x0501)
1877 BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
1878 #endif
1879 #if (_WIN32_WINNT >= 0x0502)
1880 BOOL WINAPI SetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1881 BOOL WINAPI SetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1882 #endif
1883 UINT WINAPI SetHandleCount(UINT);
1884 BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
1885 BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1886 void WINAPI SetLastError(DWORD);
1887 void WINAPI SetLastErrorEx(DWORD,DWORD);
1888 BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
1889 BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
1890 BOOL WINAPI SetNamedPipeHandleState(HANDLE,PDWORD,PDWORD,PDWORD);
1891 BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
1892 BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR *,PGENERIC_MAPPING,HANDLE);
1893 BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD);
1894 BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
1895 BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
1896 BOOL WINAPI SetProcessWorkingSetSize(HANDLE,DWORD,DWORD);
1897 BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
1898 BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
1899 BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
1900 BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
1901 DWORD WINAPI SetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1902 BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
1903 BOOL WINAPI SetStdHandle(DWORD,HANDLE);
1904 #define SetSwapAreaSize(w) (w)
1905 BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
1906 BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
1907 BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
1908 DWORD WINAPI SetTapeParameters(HANDLE,DWORD,PVOID);
1909 DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
1910 DWORD WINAPI SetThreadAffinityMask(HANDLE,DWORD);
1911 BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT*);
1912 DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
1913 BOOL WINAPI SetThreadPriority(HANDLE,int);
1914 BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
1915 BOOL WINAPI SetThreadToken (PHANDLE,HANDLE);
1916 BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
1917 BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD);
1918 LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
1919 BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
1920 BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
1921 BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
1922 #if (_WIN32_WINNT >= 0x0500)
1923 BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
1924 BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
1925 #endif
1926 BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,PVOID,BOOL);
1927 DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
1928 DWORD WINAPI SizeofResource(HINSTANCE,HRSRC);
1929 void WINAPI Sleep(DWORD);
1930 DWORD WINAPI SleepEx(DWORD,BOOL);
1931 DWORD WINAPI SuspendThread(HANDLE);
1932 void WINAPI SwitchToFiber(PVOID);
1933 BOOL WINAPI SwitchToThread(void);
1934 BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
1935 BOOL WINAPI SystemTimeToTzSpecificLocalTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);
1936 BOOL WINAPI TerminateProcess(HANDLE,UINT);
1937 BOOL WINAPI TerminateThread(HANDLE,DWORD);
1938 DWORD WINAPI TlsAlloc(VOID);
1939 BOOL WINAPI TlsFree(DWORD);
1940 PVOID WINAPI TlsGetValue(DWORD);
1941 BOOL WINAPI TlsSetValue(DWORD,PVOID);
1942 BOOL WINAPI TransactNamedPipe(HANDLE,PVOID,DWORD,PVOID,DWORD,PDWORD,LPOVERLAPPED);
1943 BOOL WINAPI TransmitCommChar(HANDLE,char);
1944 BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION);
1945 LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS);
1946 BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1947 BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
1948 #define UnlockResource(h) (h)
1949 #define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
1950 BOOL WINAPI UnmapViewOfFile(PVOID);
1951 #if (_WIN32_WINNT >= 0x0500)
1952 BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
1953 #endif
1954 BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,PVOID,DWORD);
1955 BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,PVOID,DWORD);
1956 BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
1957 BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
1958 PVOID WINAPI VirtualAlloc(PVOID,SIZE_T,DWORD,DWORD);
1959 PVOID WINAPI VirtualAllocEx(HANDLE,PVOID,SIZE_T,DWORD,DWORD);
1960 BOOL WINAPI VirtualFree(PVOID,SIZE_T,DWORD);
1961 BOOL WINAPI VirtualFreeEx(HANDLE,PVOID,SIZE_T,DWORD);
1962 BOOL WINAPI VirtualLock(PVOID,SIZE_T);
1963 BOOL WINAPI VirtualProtect(PVOID,SIZE_T,DWORD,PDWORD);
1964 BOOL WINAPI VirtualProtectEx(HANDLE,PVOID,SIZE_T,DWORD,PDWORD);
1965 DWORD WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
1966 DWORD WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
1967 BOOL WINAPI VirtualUnlock(PVOID,SIZE_T);
1968 BOOL WINAPI WaitCommEvent(HANDLE,PDWORD,LPOVERLAPPED);
1969 BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
1970 DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
1971 DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
1972 DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
1973 DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
1974 BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
1975 BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
1976 BOOL WINAPI WinLoadTrustProvider(GUID*);
1977 BOOL WINAPI WriteFile(HANDLE,PCVOID,DWORD,PDWORD,LPOVERLAPPED);
1978 BOOL WINAPI WriteFileEx(HANDLE,PCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1979 BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1980 BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
1981 BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
1982 BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
1983 BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
1984 BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1985 BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1986 BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
1987 BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
1988 BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
1989 BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
1990 BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
1991 DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
1992 #define Yield()
1993 #if (_WIN32_WINNT >= 0x0501)
1994 BOOL WINAPI ZombifyActCtx(HANDLE);
1995 #endif
1996 #if (_WIN32_WINNT >= 0x0500)
1997 BOOL WINAPI AllocateUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
1998 BOOL WINAPI FreeUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
1999 BOOL WINAPI MapUserPhysicalPages(PVOID,ULONG_PTR,PULONG_PTR);
2000 BOOL WINAPI MapUserPhysicalPagesScatter(PVOID*,ULONG_PTR,PULONG_PTR);
2001 #endif
2002
2003 #ifdef UNICODE
2004 typedef STARTUPINFOW STARTUPINFO,*LPSTARTUPINFO;
2005 typedef WIN32_FIND_DATAW WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2006 #if (_WIN32_WINNT >= 0x0501)
2007 typedef WIN32_FIND_STREAM_DATAW WIN32_FIND_STREAM_DATA,*LPWIN32_FIND_STREAM_DATA;
2008 #endif
2009 typedef HW_PROFILE_INFOW HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2010 typedef ENUMRESLANGPROCW ENUMRESLANGPROC;
2011 typedef ENUMRESNAMEPROCW ENUMRESNAMEPROC;
2012 typedef ENUMRESTYPEPROCW ENUMRESTYPEPROC;
2013 #if (_WIN32_WINNT >= 0x0501)
2014 typedef ACTCTXW ACTCTX,*PACTCTX;
2015 typedef PCACTCTXW PCACTCTX;
2016 #endif
2017 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
2018 #define AddAtom AddAtomW
2019 #define BackupEventLog BackupEventLogW
2020 #define BeginUpdateResource BeginUpdateResourceW
2021 #define BuildCommDCB BuildCommDCBW
2022 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
2023 #define CallNamedPipe CallNamedPipeW
2024 #if (_WIN32_WINNT >= 0x0501)
2025 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
2026 #endif
2027 #define ClearEventLog ClearEventLogW
2028 #define CommConfigDialog CommConfigDialogW
2029 #define CopyFile CopyFileW
2030 #define CopyFileEx CopyFileExW
2031 #if (_WIN32_WINNT >= 0x0501)
2032 #define CreateActCtx CreateActCtxW
2033 #endif
2034 #define CreateDirectory CreateDirectoryW
2035 #define CreateDirectoryEx CreateDirectoryExW
2036 #define CreateEvent CreateEventW
2037 #define CreateFile CreateFileW
2038 #define CreateFileMapping CreateFileMappingW
2039 #if (_WIN32_WINNT >= 0x0500)
2040 #define CreateHardLink CreateHardLinkW
2041 #define CreateJobObject CreateJobObjectW
2042 #endif
2043 #define CreateMailslot CreateMailslotW
2044 #define CreateMutex CreateMutexW
2045 #define CreateNamedPipe CreateNamedPipeW
2046 #define CreateProcess CreateProcessW
2047 #define CreateProcessAsUser CreateProcessAsUserW
2048 #define CreateSemaphore CreateSemaphoreW
2049 #define CreateWaitableTimer CreateWaitableTimerW
2050 #define DefineDosDevice DefineDosDeviceW
2051 #define DeleteFile DeleteFileW
2052 #if (_WIN32_WINNT >= 0x0500)
2053 #define DeleteVolumeMountPoint DeleteVolumeMountPointW
2054 #define DnsHostnameToComputerName DnsHostnameToComputerNameW
2055 #endif
2056 #define EncryptFile EncryptFileW
2057 #define EndUpdateResource EndUpdateResourceW
2058 #define EnumResourceLanguages EnumResourceLanguagesW
2059 #define EnumResourceNames EnumResourceNamesW
2060 #define EnumResourceTypes EnumResourceTypesW
2061 #define ExpandEnvironmentStrings ExpandEnvironmentStringsW
2062 #define FatalAppExit FatalAppExitW
2063 #define FileEncryptionStatus FileEncryptionStatusW
2064 #if (_WIN32_WINNT >= 0x0501)
2065 #define FindActCtxSectionString FindActCtxSectionStringW
2066 #endif
2067 #define FindAtom FindAtomW
2068 #define FindFirstChangeNotification FindFirstChangeNotificationW
2069 #define FindFirstFile FindFirstFileW
2070 #define FindFirstFileEx FindFirstFileExW
2071 #if (_WIN32_WINNT >= 0x0500)
2072 #define FindFirstVolume FindFirstVolumeW
2073 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
2074 #endif
2075 #define FindNextFile FindNextFileW
2076 #if (_WIN32_WINNT >= 0x0500)
2077 #define FindNextVolume FindNextVolumeW
2078 #define FindNextVolumeMountPoint FindNextVolumeMountPointW
2079 #endif
2080 #define FindResource FindResourceW
2081 #define FindResourceEx FindResourceExW
2082 #define FormatMessage FormatMessageW
2083 #define FreeEnvironmentStrings FreeEnvironmentStringsW
2084 #define GetAtomName GetAtomNameW
2085 #define GetBinaryType GetBinaryTypeW
2086 #define GetCommandLine GetCommandLineW
2087 #define GetCompressedFileSize GetCompressedFileSizeW
2088 #define GetComputerName GetComputerNameW
2089 #define GetCurrentDirectory GetCurrentDirectoryW
2090 #define GetDefaultCommConfig GetDefaultCommConfigW
2091 #define GetDiskFreeSpace GetDiskFreeSpaceW
2092 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
2093 #if (_WIN32_WINNT >= 0x0502)
2094 #define GetDllDirectory GetDllDirectoryW
2095 #endif
2096 #define GetDriveType GetDriveTypeW
2097 #define GetEnvironmentStrings GetEnvironmentStringsW
2098 #define GetEnvironmentVariable GetEnvironmentVariableW
2099 #define GetFileAttributes GetFileAttributesW
2100 #define GetFileAttributesEx GetFileAttributesExW
2101 #define GetFileSecurity GetFileSecurityW
2102 #if (_WIN32_WINNT >= 0x0600)
2103 #define GetFinalPathNameByHandle GetFinalPathNameByHandleW
2104 #endif
2105 #define GetFullPathName GetFullPathNameW
2106 #define GetLogicalDriveStrings GetLogicalDriveStringsW
2107 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2108 #define GetLongPathName GetLongPathNameW
2109 #endif
2110 #define GetModuleFileName GetModuleFileNameW
2111 #define GetModuleHandle GetModuleHandleW
2112 #if (_WIN32_WINNT >= 0x0500)
2113 #define GetModuleHandleEx GetModuleHandleExW
2114 #endif
2115 #define GetNamedPipeHandleState GetNamedPipeHandleStateW
2116 #define GetPrivateProfileInt GetPrivateProfileIntW
2117 #define GetPrivateProfileSection GetPrivateProfileSectionW
2118 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
2119 #define GetPrivateProfileString GetPrivateProfileStringW
2120 #define GetPrivateProfileStruct GetPrivateProfileStructW
2121 #define GetProfileInt GetProfileIntW
2122 #define GetProfileSection GetProfileSectionW
2123 #define GetProfileString GetProfileStringW
2124 #define GetShortPathName GetShortPathNameW
2125 #define GetStartupInfo GetStartupInfoW
2126 #define GetSystemDirectory GetSystemDirectoryW
2127 #if (_WIN32_WINNT >= 0x0500)
2128 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
2129 #endif
2130 #if (_WIN32_WINNT >= 0x0501)
2131 #define GetSystemWow64Directory GetSystemWow64DirectoryW
2132 #endif
2133 #define GetTempFileName GetTempFileNameW
2134 #define GetTempPath GetTempPathW
2135 #define GetUserName GetUserNameW
2136 #define GetVersionEx GetVersionExW
2137 #define GetVolumeInformation GetVolumeInformationW
2138 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
2139 #define GetVolumePathName GetVolumePathNameW
2140 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
2141 #define GetWindowsDirectory GetWindowsDirectoryW
2142 #define GlobalAddAtom GlobalAddAtomW
2143 #define GlobalFindAtom GlobalFindAtomW
2144 #define GlobalGetAtomName GlobalGetAtomNameW
2145 #define IsBadStringPtr IsBadStringPtrW
2146 #define LoadLibrary LoadLibraryW
2147 #define LoadLibraryEx LoadLibraryExW
2148 #define LogonUser LogonUserW
2149 #define LookupAccountName LookupAccountNameW
2150 #define LookupAccountSid LookupAccountSidW
2151 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
2152 #define LookupPrivilegeName LookupPrivilegeNameW
2153 #define LookupPrivilegeValue LookupPrivilegeValueW
2154 #define lstrcat lstrcatW
2155 #define lstrcmp lstrcmpW
2156 #define lstrcmpi lstrcmpiW
2157 #define lstrcpy lstrcpyW
2158 #define lstrcpyn lstrcpynW
2159 #define lstrlen lstrlenW
2160 #define MoveFile MoveFileW
2161 #define MoveFileEx MoveFileExW
2162 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
2163 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
2164 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
2165 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
2166 #define OpenBackupEventLog OpenBackupEventLogW
2167 #define OpenEvent OpenEventW
2168 #define OpenEventLog OpenEventLogW
2169 #define OpenFileMapping OpenFileMappingW
2170 #define OpenMutex OpenMutexW
2171 #define OpenSemaphore OpenSemaphoreW
2172 #define OutputDebugString OutputDebugStringW
2173 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
2174 #define QueryDosDevice QueryDosDeviceW
2175 #define ReadEventLog ReadEventLogW
2176 #define RegisterEventSource RegisterEventSourceW
2177 #define RemoveDirectory RemoveDirectoryW
2178 #if (_WIN32_WINNT >= 0x0500)
2179 #define ReplaceFile ReplaceFileW
2180 #endif
2181 #define ReportEvent ReportEventW
2182 #define SearchPath SearchPathW
2183 #define SetComputerName SetComputerNameW
2184 #define SetComputerNameEx SetComputerNameExW
2185 #define SetCurrentDirectory SetCurrentDirectoryW
2186 #define SetDefaultCommConfig SetDefaultCommConfigW
2187 #if (_WIN32_WINNT >= 0x0502)
2188 #define SetDllDirectory SetDllDirectoryW
2189 #endif
2190 #define SetEnvironmentVariable SetEnvironmentVariableW
2191 #define SetFileAttributes SetFileAttributesW
2192 #define SetFileSecurity SetFileSecurityW
2193 #if (_WIN32_WINNT >= 0x0501)
2194 #define SetFileShortName SetFileShortNameW
2195 #endif
2196 #if (_WIN32_WINNT >= 0x0502)
2197 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
2198 #endif
2199 #define SetVolumeLabel SetVolumeLabelW
2200 #define SetVolumeMountPoint SetVolumeMountPointW
2201 #define UpdateResource UpdateResourceW
2202 #define VerifyVersionInfo VerifyVersionInfoW
2203 #define WaitNamedPipe WaitNamedPipeW
2204 #define WritePrivateProfileSection WritePrivateProfileSectionW
2205 #define WritePrivateProfileString WritePrivateProfileStringW
2206 #define WritePrivateProfileStruct WritePrivateProfileStructW
2207 #define WriteProfileSection WriteProfileSectionW
2208 #define WriteProfileString WriteProfileStringW
2209 #else
2210 typedef STARTUPINFOA STARTUPINFO,*LPSTARTUPINFO;
2211 typedef WIN32_FIND_DATAA WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2212 typedef HW_PROFILE_INFOA HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2213 #if (_WIN32_WINNT >= 0x0501)
2214 typedef ACTCTXA ACTCTX,*PACTCTX;
2215 typedef PCACTCTXA PCACTCTX;
2216 #endif
2217 typedef ENUMRESLANGPROCA ENUMRESLANGPROC;
2218 typedef ENUMRESNAMEPROCA ENUMRESNAMEPROC;
2219 typedef ENUMRESTYPEPROCA ENUMRESTYPEPROC;
2220 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
2221 #define AddAtom AddAtomA
2222 #define BackupEventLog BackupEventLogA
2223 #define BeginUpdateResource BeginUpdateResourceA
2224 #define BuildCommDCB BuildCommDCBA
2225 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
2226 #define CallNamedPipe CallNamedPipeA
2227 #if (_WIN32_WINNT >= 0x0501)
2228 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
2229 #endif
2230 #define ClearEventLog ClearEventLogA
2231 #define CommConfigDialog CommConfigDialogA
2232 #define CopyFile CopyFileA
2233 #define CopyFileEx CopyFileExA
2234 #if (_WIN32_WINNT >= 0x0501)
2235 #define CreateActCtx CreateActCtxA
2236 #endif
2237 #define CreateDirectory CreateDirectoryA
2238 #define CreateDirectoryEx CreateDirectoryExA
2239 #define CreateEvent CreateEventA
2240 #define CreateFile CreateFileA
2241 #define CreateFileMapping CreateFileMappingA
2242 #if (_WIN32_WINNT >= 0x0500)
2243 #define CreateHardLink CreateHardLinkA
2244 #define CreateJobObject CreateJobObjectA
2245 #endif
2246 #define CreateMailslot CreateMailslotA
2247 #define CreateMutex CreateMutexA
2248 #define CreateNamedPipe CreateNamedPipeA
2249 #define CreateProcess CreateProcessA
2250 #define CreateProcessAsUser CreateProcessAsUserA
2251 #define CreateSemaphore CreateSemaphoreA
2252 #define CreateWaitableTimer CreateWaitableTimerA
2253 #define DefineDosDevice DefineDosDeviceA
2254 #define DeleteFile DeleteFileA
2255 #if (_WIN32_WINNT >= 0x0500)
2256 #define DeleteVolumeMountPoint DeleteVolumeMountPointA
2257 #define DnsHostnameToComputerName DnsHostnameToComputerNameA
2258 #endif
2259 #define EncryptFile EncryptFileA
2260 #define EndUpdateResource EndUpdateResourceA
2261 #define EnumResourceLanguages EnumResourceLanguagesA
2262 #define EnumResourceNames EnumResourceNamesA
2263 #define EnumResourceTypes EnumResourceTypesA
2264 #define ExpandEnvironmentStrings ExpandEnvironmentStringsA
2265 #define FatalAppExit FatalAppExitA
2266 #define FileEncryptionStatus FileEncryptionStatusA
2267 #if (_WIN32_WINNT >= 0x0501)
2268 #define FindActCtxSectionString FindActCtxSectionStringA
2269 #endif
2270 #define FindAtom FindAtomA
2271 #define FindFirstChangeNotification FindFirstChangeNotificationA
2272 #define FindFirstFile FindFirstFileA
2273 #define FindFirstFileEx FindFirstFileExA
2274 #if (_WIN32_WINNT >= 0x0500)
2275 #define FindFirstVolume FindFirstVolumeA
2276 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
2277 #endif
2278 #define FindNextFile FindNextFileA
2279 #if (_WIN32_WINNT >= 0x0500)
2280 #define FindNextVolume FindNextVolumeA
2281 #define FindNextVolumeMountPoint FindNextVolumeMountPointA
2282 #endif
2283 #define FindResource FindResourceA
2284 #define FindResourceEx FindResourceExA
2285 #define FormatMessage FormatMessageA
2286 #define FreeEnvironmentStrings FreeEnvironmentStringsA
2287 #define GetAtomName GetAtomNameA
2288 #define GetBinaryType GetBinaryTypeA
2289 #define GetCommandLine GetCommandLineA
2290 #define GetComputerName GetComputerNameA
2291 #define GetCompressedFileSize GetCompressedFileSizeA
2292 #define GetCurrentDirectory GetCurrentDirectoryA
2293 #define GetDefaultCommConfig GetDefaultCommConfigA
2294 #define GetDiskFreeSpace GetDiskFreeSpaceA
2295 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
2296 #if (_WIN32_WINNT >= 0x0502)
2297 #define GetDllDirectory GetDllDirectoryA
2298 #endif
2299 #define GetDriveType GetDriveTypeA
2300 #define GetEnvironmentVariable GetEnvironmentVariableA
2301 #define GetFileAttributes GetFileAttributesA
2302 #define GetFileAttributesEx GetFileAttributesExA
2303 #define GetFileSecurity GetFileSecurityA
2304 #if (_WIN32_WINNT >= 0x0600)
2305 #define GetFinalPathNameByHandle GetFinalPathNameByHandleA
2306 #endif
2307 #define GetFullPathName GetFullPathNameA
2308 #define GetLogicalDriveStrings GetLogicalDriveStringsA
2309 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2310 #define GetLongPathName GetLongPathNameA
2311 #endif
2312 #define GetNamedPipeHandleState GetNamedPipeHandleStateA
2313 #define GetModuleHandle GetModuleHandleA
2314 #if (_WIN32_WINNT >= 0x0500)
2315 #define GetModuleHandleEx GetModuleHandleExA
2316 #endif
2317 #define GetModuleFileName GetModuleFileNameA
2318 #define GetPrivateProfileInt GetPrivateProfileIntA
2319 #define GetPrivateProfileSection GetPrivateProfileSectionA
2320 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
2321 #define GetPrivateProfileString GetPrivateProfileStringA
2322 #define GetPrivateProfileStruct GetPrivateProfileStructA
2323 #define GetProfileInt GetProfileIntA
2324 #define GetProfileSection GetProfileSectionA
2325 #define GetProfileString GetProfileStringA
2326 #define GetShortPathName GetShortPathNameA
2327 #define GetStartupInfo GetStartupInfoA
2328 #define GetSystemDirectory GetSystemDirectoryA
2329 #if (_WIN32_WINNT >= 0x0500)
2330 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
2331 #endif
2332 #if (_WIN32_WINNT >= 0x0501)
2333 #define GetSystemWow64Directory GetSystemWow64DirectoryA
2334 #endif
2335 #define GetTempFileName GetTempFileNameA
2336 #define GetTempPath GetTempPathA
2337 #define GetUserName GetUserNameA
2338 #define GetVersionEx GetVersionExA
2339 #define GetVolumeInformation GetVolumeInformationA
2340 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
2341 #define GetVolumePathName GetVolumePathNameA
2342 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
2343 #define GetWindowsDirectory GetWindowsDirectoryA
2344 #define GlobalAddAtom GlobalAddAtomA
2345 #define GlobalFindAtom GlobalFindAtomA
2346 #define GlobalGetAtomName GlobalGetAtomNameA
2347 #define IsBadStringPtr IsBadStringPtrA
2348 #define LoadLibrary LoadLibraryA
2349 #define LoadLibraryEx LoadLibraryExA
2350 #define LogonUser LogonUserA
2351 #define LookupAccountName LookupAccountNameA
2352 #define LookupAccountSid LookupAccountSidA
2353 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
2354 #define LookupPrivilegeName LookupPrivilegeNameA
2355 #define LookupPrivilegeValue LookupPrivilegeValueA
2356 #define lstrcat lstrcatA
2357 #define lstrcmp lstrcmpA
2358 #define lstrcmpi lstrcmpiA
2359 #define lstrcpy lstrcpyA
2360 #define lstrcpyn lstrcpynA
2361 #define lstrlen lstrlenA
2362 #define MoveFile MoveFileA
2363 #define MoveFileEx MoveFileExA
2364 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
2365 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
2366 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
2367 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
2368 #define OpenBackupEventLog OpenBackupEventLogA
2369 #define OpenEvent OpenEventA
2370 #define OpenEventLog OpenEventLogA
2371 #define OpenFileMapping OpenFileMappingA
2372 #define OpenMutex OpenMutexA
2373 #define OpenSemaphore OpenSemaphoreA
2374 #define OutputDebugString OutputDebugStringA
2375 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
2376 #define QueryDosDevice QueryDosDeviceA
2377 #define ReadEventLog ReadEventLogA
2378 #define RegisterEventSource RegisterEventSourceA
2379 #define RemoveDirectory RemoveDirectoryA
2380 #if (_WIN32_WINNT >= 0x0500)
2381 #define ReplaceFile ReplaceFileA
2382 #endif
2383 #define ReportEvent ReportEventA
2384 #define SearchPath SearchPathA
2385 #define SetComputerName SetComputerNameA
2386 #define SetComputerNameEx SetComputerNameExA
2387 #define SetCurrentDirectory SetCurrentDirectoryA
2388 #define SetDefaultCommConfig SetDefaultCommConfigA
2389 #if (_WIN32_WINNT >= 0x0502)
2390 #define SetDllDirectory SetDllDirectoryA
2391 #endif
2392 #define SetEnvironmentVariable SetEnvironmentVariableA
2393 #define SetFileAttributes SetFileAttributesA
2394 #define SetFileSecurity SetFileSecurityA
2395 #if (_WIN32_WINNT >= 0x0501)
2396 #define SetFileShortName SetFileShortNameA
2397 #endif
2398 #if (_WIN32_WINNT >= 0x0502)
2399 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
2400 #endif
2401 #define SetVolumeLabel SetVolumeLabelA
2402 #define SetVolumeMountPoint SetVolumeMountPointA
2403 #define UpdateResource UpdateResourceA
2404 #define VerifyVersionInfo VerifyVersionInfoA
2405 #define WaitNamedPipe WaitNamedPipeA
2406 #define WritePrivateProfileSection WritePrivateProfileSectionA
2407 #define WritePrivateProfileString WritePrivateProfileStringA
2408 #define WritePrivateProfileStruct WritePrivateProfileStructA
2409 #define WriteProfileSection WriteProfileSectionA
2410 #define WriteProfileString WriteProfileStringA
2411 #endif
2412 #endif
2413 #ifdef __cplusplus
2414 }
2415 #endif
2416 #endif /* _WINBASE_H */