51e4c6a04c0125c53b913398501ba98991acfebc
[reactos.git] / reactos / w32api / include / winbase.h
1 #ifndef _WINBASE_
2 #define _WINBASE_
3 #if __GNUC__ >= 3
4 #pragma GCC system_header
5 #endif
6
7 #if !defined(_KERNEL32_)
8 #define WINBASEAPI DECLSPEC_IMPORT
9 #else
10 #define WINBASEAPI
11 #endif
12
13 #ifdef __cplusplus
14 extern "C" {
15 #endif
16
17 #define COMMPROP_INITIALIZED 0xE73CF52E
18 #define SP_SERIALCOMM 1
19 #define PST_UNSPECIFIED 0
20 #define PST_RS232 1
21 #define PST_PARALLELPORT 2
22 #define PST_RS422 3
23 #define PST_RS423 4
24 #define PST_RS449 5
25 #define PST_MODEM 6
26 #define PST_FAX 0x21
27 #define PST_SCANNER 0x22
28 #define PST_NETWORK_BRIDGE 0x100
29 #define PST_LAT 0x101
30 #define PST_TCPIP_TELNET 0x102
31 #define PST_X25 0x103
32 #define BAUD_075 1
33 #define BAUD_110 2
34 #define BAUD_134_5 4
35 #define BAUD_150 8
36 #define BAUD_300 16
37 #define BAUD_600 32
38 #define BAUD_1200 64
39 #define BAUD_1800 128
40 #define BAUD_2400 256
41 #define BAUD_4800 512
42 #define BAUD_7200 1024
43 #define BAUD_9600 2048
44 #define BAUD_14400 4096
45 #define BAUD_19200 8192
46 #define BAUD_38400 16384
47 #define BAUD_56K 32768
48 #define BAUD_128K 65536
49 #define BAUD_115200 131072
50 #define BAUD_57600 262144
51 #define BAUD_USER 0x10000000
52 #define PCF_DTRDSR 1
53 #define PCF_RTSCTS 2
54 #define PCF_RLSD 4
55 #define PCF_PARITY_CHECK 8
56 #define PCF_XONXOFF 16
57 #define PCF_SETXCHAR 32
58 #define PCF_TOTALTIMEOUTS 64
59 #define PCF_INTTIMEOUTS 128
60 #define PCF_SPECIALCHARS 256
61 #define PCF_16BITMODE 512
62 #define SP_PARITY 1
63 #define SP_BAUD 2
64 #define SP_DATABITS 4
65 #define SP_STOPBITS 8
66 #define SP_HANDSHAKING 16
67 #define SP_PARITY_CHECK 32
68 #define SP_RLSD 64
69 #define DATABITS_5 1
70 #define DATABITS_6 2
71 #define DATABITS_7 4
72 #define DATABITS_8 8
73 #define DATABITS_16 16
74 #define DATABITS_16X 32
75 #define STOPBITS_10 1
76 #define STOPBITS_15 2
77 #define STOPBITS_20 4
78 #define PARITY_NONE 256
79 #define PARITY_ODD 512
80 #define PARITY_EVEN 1024
81 #define PARITY_MARK 2048
82 #define PARITY_SPACE 4096
83 #define EXCEPTION_DEBUG_EVENT 1
84 #define CREATE_THREAD_DEBUG_EVENT 2
85 #define CREATE_PROCESS_DEBUG_EVENT 3
86 #define EXIT_THREAD_DEBUG_EVENT 4
87 #define EXIT_PROCESS_DEBUG_EVENT 5
88 #define LOAD_DLL_DEBUG_EVENT 6
89 #define UNLOAD_DLL_DEBUG_EVENT 7
90 #define OUTPUT_DEBUG_STRING_EVENT 8
91 #define RIP_EVENT 9
92 #define HFILE_ERROR ((HFILE)-1)
93 #define FILE_BEGIN 0
94 #define FILE_CURRENT 1
95 #define FILE_END 2
96 #define INVALID_SET_FILE_POINTER ((DWORD)-1)
97 #define OF_READ 0
98 #define OF_READWRITE 2
99 #define OF_WRITE 1
100 #define OF_SHARE_COMPAT 0
101 #define OF_SHARE_DENY_NONE 64
102 #define OF_SHARE_DENY_READ 48
103 #define OF_SHARE_DENY_WRITE 32
104 #define OF_SHARE_EXCLUSIVE 16
105 #define OF_CANCEL 2048
106 #define OF_CREATE 4096
107 #define OF_DELETE 512
108 #define OF_EXIST 16384
109 #define OF_PARSE 256
110 #define OF_PROMPT 8192
111 #define OF_REOPEN 32768
112 #define OF_VERIFY 1024
113 #define NMPWAIT_NOWAIT 1
114 #define NMPWAIT_WAIT_FOREVER ((DWORD)-1)
115 #define NMPWAIT_USE_DEFAULT_WAIT 0
116 #define CE_BREAK 16
117 #define CE_DNS 2048
118 #define CE_FRAME 8
119 #define CE_IOE 1024
120 #define CE_MODE 32768
121 #define CE_OOP 4096
122 #define CE_OVERRUN 2
123 #define CE_PTO 512
124 #define CE_RXOVER 1
125 #define CE_RXPARITY 4
126 #define CE_TXFULL 256
127 #define PROGRESS_CONTINUE 0
128 #define PROGRESS_CANCEL 1
129 #define PROGRESS_STOP 2
130 #define PROGRESS_QUIET 3
131 #define CALLBACK_CHUNK_FINISHED 0
132 #define CALLBACK_STREAM_SWITCH 1
133 #define OFS_MAXPATHNAME 128
134 #define FILE_MAP_ALL_ACCESS 0xf001f
135 #define FILE_MAP_READ 4
136 #define FILE_MAP_WRITE 2
137 #define FILE_MAP_COPY 1
138 #define MUTEX_ALL_ACCESS 0x1f0001
139 #define MUTEX_MODIFY_STATE 1
140 #define SEMAPHORE_ALL_ACCESS 0x1f0003
141 #define SEMAPHORE_MODIFY_STATE 2
142 #define EVENT_ALL_ACCESS 0x1f0003
143 #define EVENT_MODIFY_STATE 2
144 #define PIPE_ACCESS_DUPLEX 3
145 #define PIPE_ACCESS_INBOUND 1
146 #define PIPE_ACCESS_OUTBOUND 2
147 #define PIPE_TYPE_BYTE 0
148 #define PIPE_TYPE_MESSAGE 4
149 #define PIPE_READMODE_BYTE 0
150 #define PIPE_READMODE_MESSAGE 2
151 #define PIPE_WAIT 0
152 #define PIPE_NOWAIT 1
153 #define PIPE_CLIENT_END 0
154 #define PIPE_SERVER_END 1
155 #define PIPE_UNLIMITED_INSTANCES 255
156 #define DEBUG_PROCESS 0x00000001
157 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
158 #define CREATE_SUSPENDED 0x00000004
159 #define DETACHED_PROCESS 0x00000008
160 #define CREATE_NEW_CONSOLE 0x00000010
161 #define NORMAL_PRIORITY_CLASS 0x00000020
162 #define IDLE_PRIORITY_CLASS 0x00000040
163 #define HIGH_PRIORITY_CLASS 0x00000080
164 #define REALTIME_PRIORITY_CLASS 0x00000100
165 #define CREATE_NEW_PROCESS_GROUP 0x00000200
166 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
167 #define CREATE_SEPARATE_WOW_VDM 0x00000800
168 #define CREATE_SHARED_WOW_VDM 0x00001000
169 #define CREATE_FORCEDOS 0x00002000
170 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
171 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
172 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
173 #define CREATE_PRESERVE_CODE_AUTHZ_LEVEL 0x02000000
174 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
175 #define CREATE_NO_WINDOW 0x08000000
176 #define PROFILE_USER 0x10000000
177 #define PROFILE_KERNEL 0x20000000
178 #define PROFILE_SERVER 0x40000000
179 #define CONSOLE_TEXTMODE_BUFFER 1
180 #define CREATE_NEW 1
181 #define CREATE_ALWAYS 2
182 #define OPEN_EXISTING 3
183 #define OPEN_ALWAYS 4
184 #define TRUNCATE_EXISTING 5
185 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
186 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
187 #define COPY_FILE_RESTARTABLE 0x00000002
188 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
189 #define FILE_FLAG_WRITE_THROUGH 0x80000000
190 #define FILE_FLAG_OVERLAPPED 1073741824
191 #define FILE_FLAG_NO_BUFFERING 536870912
192 #define FILE_FLAG_RANDOM_ACCESS 268435456
193 #define FILE_FLAG_SEQUENTIAL_SCAN 134217728
194 #define FILE_FLAG_DELETE_ON_CLOSE 67108864
195 #define FILE_FLAG_BACKUP_SEMANTICS 33554432
196 #define FILE_FLAG_POSIX_SEMANTICS 16777216
197 #define FILE_FLAG_OPEN_REPARSE_POINT 2097152
198 #define FILE_FLAG_OPEN_NO_RECALL 1048576
199 #if (_WIN32_WINNT >= 0x0500)
200 #define FILE_FLAG_FIRST_PIPE_INSTANCE 524288
201 #endif
202 #define CLRDTR 6
203 #define CLRRTS 4
204 #define SETDTR 5
205 #define SETRTS 3
206 #define SETXOFF 1
207 #define SETXON 2
208 #define SETBREAK 8
209 #define CLRBREAK 9
210 #define STILL_ACTIVE 0x103
211 #define FIND_FIRST_EX_CASE_SENSITIVE 1
212 #define SCS_32BIT_BINARY 0
213 #define SCS_64BIT_BINARY 6
214 #define SCS_DOS_BINARY 1
215 #define SCS_OS216_BINARY 5
216 #define SCS_PIF_BINARY 3
217 #define SCS_POSIX_BINARY 4
218 #define SCS_WOW_BINARY 2
219 #define MAX_COMPUTERNAME_LENGTH 15
220 #define HW_PROFILE_GUIDLEN 39
221 #define MAX_PROFILE_LEN 80
222 #define DOCKINFO_UNDOCKED 1
223 #define DOCKINFO_DOCKED 2
224 #define DOCKINFO_USER_SUPPLIED 4
225 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
226 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
227 #define DRIVE_REMOVABLE 2
228 #define DRIVE_FIXED 3
229 #define DRIVE_REMOTE 4
230 #define DRIVE_CDROM 5
231 #define DRIVE_RAMDISK 6
232 #define DRIVE_UNKNOWN 0
233 #define DRIVE_NO_ROOT_DIR 1
234 #define FILE_TYPE_UNKNOWN 0
235 #define FILE_TYPE_DISK 1
236 #define FILE_TYPE_CHAR 2
237 #define FILE_TYPE_PIPE 3
238 #define FILE_TYPE_REMOTE 0x8000
239 /* also in ddk/ntapi.h */
240 #define HANDLE_FLAG_INHERIT 0x01
241 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x02
242 /* end ntapi.h */
243 #define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
244 #define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
245 #define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
246 #define INVALID_HANDLE_VALUE (HANDLE)(-1)
247 #define GET_TAPE_MEDIA_INFORMATION 0
248 #define GET_TAPE_DRIVE_INFORMATION 1
249 #define SET_TAPE_MEDIA_INFORMATION 0
250 #define SET_TAPE_DRIVE_INFORMATION 1
251 #define THREAD_PRIORITY_ABOVE_NORMAL 1
252 #define THREAD_PRIORITY_BELOW_NORMAL (-1)
253 #define THREAD_PRIORITY_HIGHEST 2
254 #define THREAD_PRIORITY_IDLE (-15)
255 #define THREAD_PRIORITY_LOWEST (-2)
256 #define THREAD_PRIORITY_NORMAL 0
257 #define THREAD_PRIORITY_TIME_CRITICAL 15
258 #define THREAD_PRIORITY_ERROR_RETURN 2147483647
259 #define TIME_ZONE_ID_UNKNOWN 0
260 #define TIME_ZONE_ID_STANDARD 1
261 #define TIME_ZONE_ID_DAYLIGHT 2
262 #define TIME_ZONE_ID_INVALID 0xFFFFFFFF
263 #define FS_CASE_IS_PRESERVED 2
264 #define FS_CASE_SENSITIVE 1
265 #define FS_UNICODE_STORED_ON_DISK 4
266 #define FS_PERSISTENT_ACLS 8
267 #define FS_FILE_COMPRESSION 16
268 #define FS_VOL_IS_COMPRESSED 32768
269 #define GMEM_FIXED 0
270 #define GMEM_MOVEABLE 2
271 #define GMEM_MODIFY 128
272 #define GPTR 64
273 #define GHND 66
274 #define GMEM_DDESHARE 8192
275 #define GMEM_DISCARDABLE 256
276 #define GMEM_LOWER 4096
277 #define GMEM_NOCOMPACT 16
278 #define GMEM_NODISCARD 32
279 #define GMEM_NOT_BANKED 4096
280 #define GMEM_NOTIFY 16384
281 #define GMEM_SHARE 8192
282 #define GMEM_ZEROINIT 64
283 #define GMEM_DISCARDED 16384
284 #define GMEM_INVALID_HANDLE 32768
285 #define GMEM_LOCKCOUNT 255
286 #define GMEM_VALID_FLAGS 32626
287 #define EXCEPTION_ACCESS_VIOLATION ((DWORD)0xC0000005)
288 #define EXCEPTION_DATATYPE_MISALIGNMENT ((DWORD)0x80000002)
289 #define EXCEPTION_BREAKPOINT ((DWORD)0x80000003)
290 #define EXCEPTION_SINGLE_STEP ((DWORD)0x80000004)
291 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED ((DWORD)0xC000008C)
292 #define EXCEPTION_FLT_DENORMAL_OPERAND ((DWORD)0xC000008D)
293 #define EXCEPTION_FLT_DIVIDE_BY_ZERO ((DWORD)0xC000008E)
294 #define EXCEPTION_FLT_INEXACT_RESULT ((DWORD)0xC000008F)
295 #define EXCEPTION_FLT_INVALID_OPERATION ((DWORD)0xC0000090)
296 #define EXCEPTION_FLT_OVERFLOW ((DWORD)0xC0000091)
297 #define EXCEPTION_FLT_STACK_CHECK ((DWORD)0xC0000092)
298 #define EXCEPTION_FLT_UNDERFLOW ((DWORD)0xC0000093)
299 #define EXCEPTION_INT_DIVIDE_BY_ZERO ((DWORD)0xC0000094)
300 #define EXCEPTION_INT_OVERFLOW ((DWORD)0xC0000095)
301 #define EXCEPTION_PRIV_INSTRUCTION ((DWORD)0xC0000096)
302 #define EXCEPTION_IN_PAGE_ERROR ((DWORD)0xC0000006)
303 #define EXCEPTION_ILLEGAL_INSTRUCTION ((DWORD)0xC000001D)
304 #define EXCEPTION_NONCONTINUABLE_EXCEPTION ((DWORD)0xC0000025)
305 #define EXCEPTION_STACK_OVERFLOW ((DWORD)0xC00000FD)
306 #define EXCEPTION_INVALID_DISPOSITION ((DWORD)0xC0000026)
307 #define EXCEPTION_GUARD_PAGE ((DWORD)0x80000001)
308 #define EXCEPTION_INVALID_HANDLE ((DWORD)0xC0000008L)
309 #define CONTROL_C_EXIT ((DWORD)0xC000013A)
310 #define PROCESS_HEAP_REGION 1
311 #define PROCESS_HEAP_UNCOMMITTED_RANGE 2
312 #define PROCESS_HEAP_ENTRY_BUSY 4
313 #define PROCESS_HEAP_ENTRY_MOVEABLE 16
314 #define PROCESS_HEAP_ENTRY_DDESHARE 32
315 #define DONT_RESOLVE_DLL_REFERENCES 1
316 #define LOAD_LIBRARY_AS_DATAFILE 2
317 #define LOAD_WITH_ALTERED_SEARCH_PATH 8
318 #define LMEM_FIXED 0
319 #define LMEM_MOVEABLE 2
320 #define LMEM_NONZEROLHND 2
321 #define LMEM_NONZEROLPTR 0
322 #define LMEM_DISCARDABLE 3840
323 #define LMEM_NOCOMPACT 16
324 #define LMEM_NODISCARD 32
325 #define LMEM_ZEROINIT 64
326 #define LMEM_DISCARDED 16384
327 #define LMEM_MODIFY 128
328 #define LMEM_INVALID_HANDLE 32768
329 #define LMEM_LOCKCOUNT 255
330 #define LPTR 64
331 #define LHND 66
332 #define NONZEROLHND 2
333 #define NONZEROLPTR 0
334 #define LOCKFILE_FAIL_IMMEDIATELY 1
335 #define LOCKFILE_EXCLUSIVE_LOCK 2
336 #define LOGON32_PROVIDER_DEFAULT 0
337 #define LOGON32_PROVIDER_WINNT35 1
338 #define LOGON32_LOGON_INTERACTIVE 2
339 #define LOGON32_LOGON_BATCH 4
340 #define LOGON32_LOGON_SERVICE 5
341 #define MOVEFILE_REPLACE_EXISTING 1
342 #define MOVEFILE_COPY_ALLOWED 2
343 #define MOVEFILE_DELAY_UNTIL_REBOOT 4
344 #define MOVEFILE_WRITE_THROUGH 8
345 #define MAXIMUM_WAIT_OBJECTS 64
346 #define MAXIMUM_SUSPEND_COUNT 0x7F
347 #define WAIT_OBJECT_0 0
348 #define WAIT_ABANDONED_0 128
349 #ifndef WAIT_TIMEOUT /* also in winerror.h */
350 #define WAIT_TIMEOUT 258
351 #endif
352 #define WAIT_IO_COMPLETION 0xC0
353 #define WAIT_ABANDONED 128
354 #define WAIT_FAILED ((DWORD)0xFFFFFFFF)
355 #define PURGE_TXABORT 1
356 #define PURGE_RXABORT 2
357 #define PURGE_TXCLEAR 4
358 #define PURGE_RXCLEAR 8
359 #define EVENTLOG_SUCCESS 0
360 #define EVENTLOG_FORWARDS_READ 4
361 #define EVENTLOG_BACKWARDS_READ 8
362 #define EVENTLOG_SEEK_READ 2
363 #define EVENTLOG_SEQUENTIAL_READ 1
364 #define EVENTLOG_ERROR_TYPE 1
365 #define EVENTLOG_WARNING_TYPE 2
366 #define EVENTLOG_INFORMATION_TYPE 4
367 #define EVENTLOG_AUDIT_SUCCESS 8
368 #define EVENTLOG_AUDIT_FAILURE 16
369 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
370 #define FORMAT_MESSAGE_IGNORE_INSERTS 512
371 #define FORMAT_MESSAGE_FROM_STRING 1024
372 #define FORMAT_MESSAGE_FROM_HMODULE 2048
373 #define FORMAT_MESSAGE_FROM_SYSTEM 4096
374 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
375 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
376 #define EV_BREAK 64
377 #define EV_CTS 8
378 #define EV_DSR 16
379 #define EV_ERR 128
380 #define EV_EVENT1 2048
381 #define EV_EVENT2 4096
382 #define EV_PERR 512
383 #define EV_RING 256
384 #define EV_RLSD 32
385 #define EV_RX80FULL 1024
386 #define EV_RXCHAR 1
387 #define EV_RXFLAG 2
388 #define EV_TXEMPTY 4
389 /* also in ddk/ntapi.h */
390 #define SEM_FAILCRITICALERRORS 0x0001
391 #define SEM_NOGPFAULTERRORBOX 0x0002
392 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
393 #define SEM_NOOPENFILEERRORBOX 0x8000
394 /* end ntapi.h */
395 #define SLE_ERROR 1
396 #define SLE_MINORERROR 2
397 #define SLE_WARNING 3
398 #define SHUTDOWN_NORETRY 1
399 #define EXCEPTION_EXECUTE_HANDLER 1
400 #define EXCEPTION_CONTINUE_EXECUTION (-1)
401 #define EXCEPTION_CONTINUE_SEARCH 0
402 #define MAXINTATOM 0xC000
403 #define INVALID_ATOM ((ATOM)0)
404 #define IGNORE 0
405 #define INFINITE 0xFFFFFFFF
406 #define NOPARITY 0
407 #define ODDPARITY 1
408 #define EVENPARITY 2
409 #define MARKPARITY 3
410 #define SPACEPARITY 4
411 #define ONESTOPBIT 0
412 #define ONE5STOPBITS 1
413 #define TWOSTOPBITS 2
414 #define CBR_110 110
415 #define CBR_300 300
416 #define CBR_600 600
417 #define CBR_1200 1200
418 #define CBR_2400 2400
419 #define CBR_4800 4800
420 #define CBR_9600 9600
421 #define CBR_14400 14400
422 #define CBR_19200 19200
423 #define CBR_38400 38400
424 #define CBR_56000 56000
425 #define CBR_57600 57600
426 #define CBR_115200 115200
427 #define CBR_128000 128000
428 #define CBR_256000 256000
429 #define BACKUP_INVALID 0
430 #define BACKUP_DATA 1
431 #define BACKUP_EA_DATA 2
432 #define BACKUP_SECURITY_DATA 3
433 #define BACKUP_ALTERNATE_DATA 4
434 #define BACKUP_LINK 5
435 #define BACKUP_PROPERTY_DATA 6
436 #define BACKUP_OBJECT_ID 7
437 #define BACKUP_REPARSE_DATA 8
438 #define BACKUP_SPARSE_BLOCK 9
439 #define STREAM_NORMAL_ATTRIBUTE 0
440 #define STREAM_MODIFIED_WHEN_READ 1
441 #define STREAM_CONTAINS_SECURITY 2
442 #define STREAM_CONTAINS_PROPERTIES 4
443 #define STARTF_USESHOWWINDOW 1
444 #define STARTF_USESIZE 2
445 #define STARTF_USEPOSITION 4
446 #define STARTF_USECOUNTCHARS 8
447 #define STARTF_USEFILLATTRIBUTE 16
448 #define STARTF_RUNFULLSCREEN 32
449 #define STARTF_FORCEONFEEDBACK 64
450 #define STARTF_FORCEOFFFEEDBACK 128
451 #define STARTF_USESTDHANDLES 256
452 #define STARTF_USEHOTKEY 512
453 #define TC_NORMAL 0
454 #define TC_HARDERR 1
455 #define TC_GP_TRAP 2
456 #define TC_SIGNAL 3
457 #define AC_LINE_OFFLINE 0
458 #define AC_LINE_ONLINE 1
459 #define AC_LINE_BACKUP_POWER 2
460 #define AC_LINE_UNKNOWN 255
461 #define BATTERY_FLAG_HIGH 1
462 #define BATTERY_FLAG_LOW 2
463 #define BATTERY_FLAG_CRITICAL 4
464 #define BATTERY_FLAG_CHARGING 8
465 #define BATTERY_FLAG_NO_BATTERY 128
466 #define BATTERY_FLAG_UNKNOWN 255
467 #define BATTERY_PERCENTAGE_UNKNOWN 255
468 #define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
469 #define DDD_RAW_TARGET_PATH 1
470 #define DDD_REMOVE_DEFINITION 2
471 #define DDD_EXACT_MATCH_ON_REMOVE 4
472 #define HINSTANCE_ERROR 32
473 #define MS_CTS_ON 16
474 #define MS_DSR_ON 32
475 #define MS_RING_ON 64
476 #define MS_RLSD_ON 128
477 #define DTR_CONTROL_DISABLE 0
478 #define DTR_CONTROL_ENABLE 1
479 #define DTR_CONTROL_HANDSHAKE 2
480 #define RTS_CONTROL_DISABLE 0
481 #define RTS_CONTROL_ENABLE 1
482 #define RTS_CONTROL_HANDSHAKE 2
483 #define RTS_CONTROL_TOGGLE 3
484 #define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
485 #define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
486 #define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
487 #define SECURITY_DELEGATION (SecurityDelegation<<16)
488 #define SECURITY_CONTEXT_TRACKING 0x40000
489 #define SECURITY_EFFECTIVE_ONLY 0x80000
490 #define SECURITY_SQOS_PRESENT 0x100000
491 #define SECURITY_VALID_SQOS_FLAGS 0x1F0000
492 #define INVALID_FILE_SIZE 0xFFFFFFFF
493 #define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
494 #if (_WIN32_WINNT >= 0x0501)
495 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
496 #define ACTCTX_FLAG_LANGID_VALID 0x00000002
497 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
498 #define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
499 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
500 #define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
501 #define ACTCTX_FLAG_HMODULE_VALID 0x00000080
502 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
503 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
504 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
505 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
506 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
507 #endif /* (_WIN32_WINNT >= 0x0501) */
508 #if (_WIN32_WINNT >= 0x0500)
509 #define REPLACEFILE_WRITE_THROUGH 0x00000001
510 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
511 #endif /* (_WIN32_WINNT >= 0x0500) */
512 #if (_WIN32_WINNT >= 0x0400)
513 #define FIBER_FLAG_FLOAT_SWITCH 0x1
514 #endif
515 #define FLS_OUT_OF_INDEXES 0xFFFFFFFF
516 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
517
518 #ifndef RC_INVOKED
519 #ifndef _FILETIME_
520 #define _FILETIME_
521 typedef struct _FILETIME {
522 DWORD dwLowDateTime;
523 DWORD dwHighDateTime;
524 } FILETIME,*PFILETIME,*LPFILETIME;
525 #endif
526 typedef struct _BY_HANDLE_FILE_INFORMATION {
527 DWORD dwFileAttributes;
528 FILETIME ftCreationTime;
529 FILETIME ftLastAccessTime;
530 FILETIME ftLastWriteTime;
531 DWORD dwVolumeSerialNumber;
532 DWORD nFileSizeHigh;
533 DWORD nFileSizeLow;
534 DWORD nNumberOfLinks;
535 DWORD nFileIndexHigh;
536 DWORD nFileIndexLow;
537 } BY_HANDLE_FILE_INFORMATION,*LPBY_HANDLE_FILE_INFORMATION;
538 typedef struct _DCB {
539 DWORD DCBlength;
540 DWORD BaudRate;
541 DWORD fBinary:1;
542 DWORD fParity:1;
543 DWORD fOutxCtsFlow:1;
544 DWORD fOutxDsrFlow:1;
545 DWORD fDtrControl:2;
546 DWORD fDsrSensitivity:1;
547 DWORD fTXContinueOnXoff:1;
548 DWORD fOutX:1;
549 DWORD fInX:1;
550 DWORD fErrorChar:1;
551 DWORD fNull:1;
552 DWORD fRtsControl:2;
553 DWORD fAbortOnError:1;
554 DWORD fDummy2:17;
555 WORD wReserved;
556 WORD XonLim;
557 WORD XoffLim;
558 BYTE ByteSize;
559 BYTE Parity;
560 BYTE StopBits;
561 char XonChar;
562 char XoffChar;
563 char ErrorChar;
564 char EofChar;
565 char EvtChar;
566 WORD wReserved1;
567 } DCB,*LPDCB;
568 typedef struct _COMM_CONFIG {
569 DWORD dwSize;
570 WORD wVersion;
571 WORD wReserved;
572 DCB dcb;
573 DWORD dwProviderSubType;
574 DWORD dwProviderOffset;
575 DWORD dwProviderSize;
576 WCHAR wcProviderData[1];
577 } COMMCONFIG,*LPCOMMCONFIG;
578 typedef struct _COMMPROP {
579 WORD wPacketLength;
580 WORD wPacketVersion;
581 DWORD dwServiceMask;
582 DWORD dwReserved1;
583 DWORD dwMaxTxQueue;
584 DWORD dwMaxRxQueue;
585 DWORD dwMaxBaud;
586 DWORD dwProvSubType;
587 DWORD dwProvCapabilities;
588 DWORD dwSettableParams;
589 DWORD dwSettableBaud;
590 WORD wSettableData;
591 WORD wSettableStopParity;
592 DWORD dwCurrentTxQueue;
593 DWORD dwCurrentRxQueue;
594 DWORD dwProvSpec1;
595 DWORD dwProvSpec2;
596 WCHAR wcProvChar[1];
597 } COMMPROP,*LPCOMMPROP;
598 typedef struct _COMMTIMEOUTS {
599 DWORD ReadIntervalTimeout;
600 DWORD ReadTotalTimeoutMultiplier;
601 DWORD ReadTotalTimeoutConstant;
602 DWORD WriteTotalTimeoutMultiplier;
603 DWORD WriteTotalTimeoutConstant;
604 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
605 typedef struct _COMSTAT {
606 DWORD fCtsHold:1;
607 DWORD fDsrHold:1;
608 DWORD fRlsdHold:1;
609 DWORD fXoffHold:1;
610 DWORD fXoffSent:1;
611 DWORD fEof:1;
612 DWORD fTxim:1;
613 DWORD fReserved:25;
614 DWORD cbInQue;
615 DWORD cbOutQue;
616 } COMSTAT,*LPCOMSTAT;
617 typedef DWORD (WINAPI *LPTHREAD_START_ROUTINE)(LPVOID);
618 typedef struct _CREATE_PROCESS_DEBUG_INFO {
619 HANDLE hFile;
620 HANDLE hProcess;
621 HANDLE hThread;
622 LPVOID lpBaseOfImage;
623 DWORD dwDebugInfoFileOffset;
624 DWORD nDebugInfoSize;
625 LPVOID lpThreadLocalBase;
626 LPTHREAD_START_ROUTINE lpStartAddress;
627 LPVOID lpImageName;
628 WORD fUnicode;
629 } CREATE_PROCESS_DEBUG_INFO,*LPCREATE_PROCESS_DEBUG_INFO;
630 typedef struct _CREATE_THREAD_DEBUG_INFO {
631 HANDLE hThread;
632 LPVOID lpThreadLocalBase;
633 LPTHREAD_START_ROUTINE lpStartAddress;
634 } CREATE_THREAD_DEBUG_INFO,*LPCREATE_THREAD_DEBUG_INFO;
635 typedef struct _EXCEPTION_DEBUG_INFO {
636 EXCEPTION_RECORD ExceptionRecord;
637 DWORD dwFirstChance;
638 } EXCEPTION_DEBUG_INFO,*LPEXCEPTION_DEBUG_INFO;
639 typedef struct _EXIT_THREAD_DEBUG_INFO {
640 DWORD dwExitCode;
641 } EXIT_THREAD_DEBUG_INFO,*LPEXIT_THREAD_DEBUG_INFO;
642 typedef struct _EXIT_PROCESS_DEBUG_INFO {
643 DWORD dwExitCode;
644 } EXIT_PROCESS_DEBUG_INFO,*LPEXIT_PROCESS_DEBUG_INFO;
645 typedef struct _LOAD_DLL_DEBUG_INFO {
646 HANDLE hFile;
647 LPVOID lpBaseOfDll;
648 DWORD dwDebugInfoFileOffset;
649 DWORD nDebugInfoSize;
650 LPVOID lpImageName;
651 WORD fUnicode;
652 } LOAD_DLL_DEBUG_INFO,*LPLOAD_DLL_DEBUG_INFO;
653 typedef struct _UNLOAD_DLL_DEBUG_INFO {
654 LPVOID lpBaseOfDll;
655 } UNLOAD_DLL_DEBUG_INFO,*LPUNLOAD_DLL_DEBUG_INFO;
656 typedef struct _OUTPUT_DEBUG_STRING_INFO {
657 LPSTR lpDebugStringData;
658 WORD fUnicode;
659 WORD nDebugStringLength;
660 } OUTPUT_DEBUG_STRING_INFO,*LPOUTPUT_DEBUG_STRING_INFO;
661 typedef struct _RIP_INFO {
662 DWORD dwError;
663 DWORD dwType;
664 } RIP_INFO,*LPRIP_INFO;
665 typedef struct _DEBUG_EVENT {
666 DWORD dwDebugEventCode;
667 DWORD dwProcessId;
668 DWORD dwThreadId;
669 union {
670 EXCEPTION_DEBUG_INFO Exception;
671 CREATE_THREAD_DEBUG_INFO CreateThread;
672 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
673 EXIT_THREAD_DEBUG_INFO ExitThread;
674 EXIT_PROCESS_DEBUG_INFO ExitProcess;
675 LOAD_DLL_DEBUG_INFO LoadDll;
676 UNLOAD_DLL_DEBUG_INFO UnloadDll;
677 OUTPUT_DEBUG_STRING_INFO DebugString;
678 RIP_INFO RipInfo;
679 } u;
680 } DEBUG_EVENT,*LPDEBUG_EVENT;
681 typedef struct _OVERLAPPED {
682 DWORD Internal;
683 DWORD InternalHigh;
684 DWORD Offset;
685 DWORD OffsetHigh;
686 HANDLE hEvent;
687 } OVERLAPPED,*POVERLAPPED,*LPOVERLAPPED;
688 typedef struct _STARTUPINFOA {
689 DWORD cb;
690 LPSTR lpReserved;
691 LPSTR lpDesktop;
692 LPSTR lpTitle;
693 DWORD dwX;
694 DWORD dwY;
695 DWORD dwXSize;
696 DWORD dwYSize;
697 DWORD dwXCountChars;
698 DWORD dwYCountChars;
699 DWORD dwFillAttribute;
700 DWORD dwFlags;
701 WORD wShowWindow;
702 WORD cbReserved2;
703 PBYTE lpReserved2;
704 HANDLE hStdInput;
705 HANDLE hStdOutput;
706 HANDLE hStdError;
707 } STARTUPINFOA,*LPSTARTUPINFOA;
708 typedef struct _STARTUPINFOW {
709 DWORD cb;
710 LPWSTR lpReserved;
711 LPWSTR lpDesktop;
712 LPWSTR lpTitle;
713 DWORD dwX;
714 DWORD dwY;
715 DWORD dwXSize;
716 DWORD dwYSize;
717 DWORD dwXCountChars;
718 DWORD dwYCountChars;
719 DWORD dwFillAttribute;
720 DWORD dwFlags;
721 WORD wShowWindow;
722 WORD cbReserved2;
723 PBYTE lpReserved2;
724 HANDLE hStdInput;
725 HANDLE hStdOutput;
726 HANDLE hStdError;
727 } STARTUPINFOW,*LPSTARTUPINFOW;
728 typedef struct _PROCESS_INFORMATION {
729 HANDLE hProcess;
730 HANDLE hThread;
731 DWORD dwProcessId;
732 DWORD dwThreadId;
733 } PROCESS_INFORMATION,*LPPROCESS_INFORMATION;
734 typedef struct _CRITICAL_SECTION_DEBUG {
735 WORD Type;
736 WORD CreatorBackTraceIndex;
737 struct _CRITICAL_SECTION *CriticalSection;
738 LIST_ENTRY ProcessLocksList;
739 DWORD EntryCount;
740 DWORD ContentionCount;
741 DWORD Spare [2];
742 } CRITICAL_SECTION_DEBUG,*PCRITICAL_SECTION_DEBUG;
743 typedef struct _CRITICAL_SECTION {
744 PCRITICAL_SECTION_DEBUG DebugInfo;
745 LONG LockCount;
746 LONG RecursionCount;
747 HANDLE OwningThread;
748 HANDLE LockSemaphore;
749 ULONG_PTR SpinCount;
750 } CRITICAL_SECTION,*PCRITICAL_SECTION,*LPCRITICAL_SECTION;
751 typedef struct _SYSTEMTIME {
752 WORD wYear;
753 WORD wMonth;
754 WORD wDayOfWeek;
755 WORD wDay;
756 WORD wHour;
757 WORD wMinute;
758 WORD wSecond;
759 WORD wMilliseconds;
760 } SYSTEMTIME,*LPSYSTEMTIME;
761 typedef struct _WIN32_FILE_ATTRIBUTE_DATA {
762 DWORD dwFileAttributes;
763 FILETIME ftCreationTime;
764 FILETIME ftLastAccessTime;
765 FILETIME ftLastWriteTime;
766 DWORD nFileSizeHigh;
767 DWORD nFileSizeLow;
768 } WIN32_FILE_ATTRIBUTE_DATA,*LPWIN32_FILE_ATTRIBUTE_DATA;
769 typedef struct _WIN32_FIND_DATAA {
770 DWORD dwFileAttributes;
771 FILETIME ftCreationTime;
772 FILETIME ftLastAccessTime;
773 FILETIME ftLastWriteTime;
774 DWORD nFileSizeHigh;
775 DWORD nFileSizeLow;
776 DWORD dwReserved0;
777 DWORD dwReserved1;
778 CHAR cFileName[MAX_PATH];
779 CHAR cAlternateFileName[14];
780 } WIN32_FIND_DATAA,*PWIN32_FIND_DATAA,*LPWIN32_FIND_DATAA;
781 typedef struct _WIN32_FIND_DATAW {
782 DWORD dwFileAttributes;
783 FILETIME ftCreationTime;
784 FILETIME ftLastAccessTime;
785 FILETIME ftLastWriteTime;
786 DWORD nFileSizeHigh;
787 DWORD nFileSizeLow;
788 DWORD dwReserved0;
789 DWORD dwReserved1;
790 WCHAR cFileName[MAX_PATH];
791 WCHAR cAlternateFileName[14];
792 } WIN32_FIND_DATAW,*PWIN32_FIND_DATAW,*LPWIN32_FIND_DATAW;
793 typedef struct _WIN32_STREAM_ID {
794 DWORD dwStreamId;
795 DWORD dwStreamAttributes;
796 LARGE_INTEGER Size;
797 DWORD dwStreamNameSize;
798 WCHAR cStreamName[ANYSIZE_ARRAY];
799 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
800 typedef enum _FINDEX_INFO_LEVELS {
801 FindExInfoStandard,
802 FindExInfoMaxInfoLevel
803 } FINDEX_INFO_LEVELS;
804 typedef enum _FINDEX_SEARCH_OPS {
805 FindExSearchNameMatch,
806 FindExSearchLimitToDirectories,
807 FindExSearchLimitToDevices,
808 FindExSearchMaxSearchOp
809 } FINDEX_SEARCH_OPS;
810 typedef enum _ACL_INFORMATION_CLASS {
811 AclRevisionInformation=1,
812 AclSizeInformation
813 } ACL_INFORMATION_CLASS;
814 typedef struct tagHW_PROFILE_INFOA {
815 DWORD dwDockInfo;
816 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
817 CHAR szHwProfileName[MAX_PROFILE_LEN];
818 } HW_PROFILE_INFOA,*LPHW_PROFILE_INFOA;
819 typedef struct tagHW_PROFILE_INFOW {
820 DWORD dwDockInfo;
821 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
822 WCHAR szHwProfileName[MAX_PROFILE_LEN];
823 } HW_PROFILE_INFOW,*LPHW_PROFILE_INFOW;
824 typedef enum _GET_FILEEX_INFO_LEVELS {
825 GetFileExInfoStandard,
826 GetFileExMaxInfoLevel
827 } GET_FILEEX_INFO_LEVELS;
828 typedef struct _SYSTEM_INFO {
829 _ANONYMOUS_UNION union {
830 DWORD dwOemId;
831 _ANONYMOUS_STRUCT struct {
832 WORD wProcessorArchitecture;
833 WORD wReserved;
834 } DUMMYSTRUCTNAME;
835 } DUMMYUNIONNAME;
836 DWORD dwPageSize;
837 PVOID lpMinimumApplicationAddress;
838 PVOID lpMaximumApplicationAddress;
839 DWORD dwActiveProcessorMask;
840 DWORD dwNumberOfProcessors;
841 DWORD dwProcessorType;
842 DWORD dwAllocationGranularity;
843 WORD wProcessorLevel;
844 WORD wProcessorRevision;
845 } SYSTEM_INFO,*LPSYSTEM_INFO;
846 typedef struct _SYSTEM_POWER_STATUS {
847 BYTE ACLineStatus;
848 BYTE BatteryFlag;
849 BYTE BatteryLifePercent;
850 BYTE Reserved1;
851 DWORD BatteryLifeTime;
852 DWORD BatteryFullLifeTime;
853 } SYSTEM_POWER_STATUS,*LPSYSTEM_POWER_STATUS;
854 typedef struct _TIME_ZONE_INFORMATION {
855 LONG Bias;
856 WCHAR StandardName[32];
857 SYSTEMTIME StandardDate;
858 LONG StandardBias;
859 WCHAR DaylightName[32];
860 SYSTEMTIME DaylightDate;
861 LONG DaylightBias;
862 } TIME_ZONE_INFORMATION,*LPTIME_ZONE_INFORMATION;
863 typedef struct _MEMORYSTATUS {
864 DWORD dwLength;
865 DWORD dwMemoryLoad;
866 DWORD dwTotalPhys;
867 DWORD dwAvailPhys;
868 DWORD dwTotalPageFile;
869 DWORD dwAvailPageFile;
870 DWORD dwTotalVirtual;
871 DWORD dwAvailVirtual;
872 } MEMORYSTATUS,*LPMEMORYSTATUS;
873 #if (_WIN32_WINNT >= 0x0500)
874 typedef struct _MEMORYSTATUSEX {
875 DWORD dwLength;
876 DWORD dwMemoryLoad;
877 DWORDLONG ullTotalPhys;
878 DWORDLONG ullAvailPhys;
879 DWORDLONG ullTotalPageFile;
880 DWORDLONG ullAvailPageFile;
881 DWORDLONG ullTotalVirtual;
882 DWORDLONG ullAvailVirtual;
883 DWORDLONG ullAvailExtendedVirtual;
884 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
885 #endif
886 typedef struct _LDT_ENTRY {
887 WORD LimitLow;
888 WORD BaseLow;
889 union {
890 struct {
891 BYTE BaseMid;
892 BYTE Flags1;
893 BYTE Flags2;
894 BYTE BaseHi;
895 } Bytes;
896 struct {
897 DWORD BaseMid:8;
898 DWORD Type:5;
899 DWORD Dpl:2;
900 DWORD Pres:1;
901 DWORD LimitHi:4;
902 DWORD Sys:1;
903 DWORD Reserved_0:1;
904 DWORD Default_Big:1;
905 DWORD Granularity:1;
906 DWORD BaseHi:8;
907 } Bits;
908 } HighWord;
909 } LDT_ENTRY,*PLDT_ENTRY,*LPLDT_ENTRY;
910 typedef struct _PROCESS_HEAP_ENTRY {
911 PVOID lpData;
912 DWORD cbData;
913 BYTE cbOverhead;
914 BYTE iRegionIndex;
915 WORD wFlags;
916 _ANONYMOUS_UNION union {
917 struct {
918 HANDLE hMem;
919 DWORD dwReserved[3];
920 } Block;
921 struct {
922 DWORD dwCommittedSize;
923 DWORD dwUnCommittedSize;
924 LPVOID lpFirstBlock;
925 LPVOID lpLastBlock;
926 } Region;
927 } DUMMYUNIONNAME;
928 } PROCESS_HEAP_ENTRY,*LPPROCESS_HEAP_ENTRY;
929 typedef struct _OFSTRUCT {
930 BYTE cBytes;
931 BYTE fFixedDisk;
932 WORD nErrCode;
933 WORD Reserved1;
934 WORD Reserved2;
935 CHAR szPathName[OFS_MAXPATHNAME];
936 } OFSTRUCT,*LPOFSTRUCT,*POFSTRUCT;
937 typedef struct _WIN_CERTIFICATE {
938 DWORD dwLength;
939 WORD wRevision;
940 WORD wCertificateType;
941 BYTE bCertificate[1];
942 } WIN_CERTIFICATE, *LPWIN_CERTIFICATE;
943 #if (_WIN32_WINNT >= 0x0501)
944 typedef struct tagACTCTXA {
945 ULONG cbSize;
946 DWORD dwFlags;
947 LPCSTR lpSource;
948 USHORT wProcessorArchitecture;
949 LANGID wLangId;
950 LPCSTR lpAssemblyDirectory;
951 LPCSTR lpResourceName;
952 LPCSTR lpApplicationName;
953 HMODULE hModule;
954 } ACTCTXA,*PACTCTXA;
955 typedef const ACTCTXA *PCACTCTXA;
956 typedef struct tagACTCTXW {
957 ULONG cbSize;
958 DWORD dwFlags;
959 LPCWSTR lpSource;
960 USHORT wProcessorArchitecture;
961 LANGID wLangId;
962 LPCWSTR lpAssemblyDirectory;
963 LPCWSTR lpResourceName;
964 LPCWSTR lpApplicationName;
965 HMODULE hModule;
966 } ACTCTXW,*PACTCTXW;
967 typedef const ACTCTXW *PCACTCTXW;
968 typedef struct tagACTCTX_SECTION_KEYED_DATA {
969 ULONG cbSize;
970 ULONG ulDataFormatVersion;
971 PVOID lpData;
972 ULONG ulLength;
973 PVOID lpSectionGlobalData;
974 ULONG ulSectionGlobalDataLength;
975 PVOID lpSectionBase;
976 ULONG ulSectionTotalLength;
977 HANDLE hActCtx;
978 HANDLE ulAssemblyRosterIndex;
979 } ACTCTX_SECTION_KEYED_DATA,*PACTCTX_SECTION_KEYED_DATA;
980 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
981 typedef enum {
982 LowMemoryResourceNotification ,
983 HighMemoryResourceNotification
984 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
985 #endif /* (_WIN32_WINNT >= 0x0501) */
986 #if (_WIN32_WINNT >= 0x0500)
987 typedef enum _COMPUTER_NAME_FORMAT {
988 ComputerNameNetBIOS,
989 ComputerNameDnsHostname,
990 ComputerNameDnsDomain,
991 ComputerNameDnsFullyQualified,
992 ComputerNamePhysicalNetBIOS,
993 ComputerNamePhysicalDnsHostname,
994 ComputerNamePhysicalDnsDomain,
995 ComputerNamePhysicalDnsFullyQualified,
996 ComputerNameMax
997 } COMPUTER_NAME_FORMAT;
998 #endif /* (_WIN32_WINNT >= 0x0500) */
999 typedef struct _JOB_SET_ARRAY {
1000 HANDLE JobHandle;
1001 DWORD MemberLevel;
1002 DWORD Flags;
1003 } JOB_SET_ARRAY, *PJOB_SET_ARRAY;
1004 typedef DWORD(WINAPI *LPPROGRESS_ROUTINE)(LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,DWORD,DWORD,HANDLE,HANDLE,LPVOID);
1005 typedef void(WINAPI *LPFIBER_START_ROUTINE)(PVOID);
1006 typedef VOID (WINAPI *PFLS_CALLBACK_FUNCTION)(PVOID);
1007 typedef BOOL(CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG);
1008 typedef BOOL(CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG);
1009 typedef BOOL(CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG);
1010 typedef BOOL(CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG);
1011 typedef BOOL(CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG);
1012 typedef BOOL(CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG);
1013 typedef void(CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
1014 typedef LONG(CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(LPEXCEPTION_POINTERS);
1015 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
1016 typedef void(APIENTRY *PAPCFUNC)(DWORD);
1017 typedef void(CALLBACK *PTIMERAPCROUTINE)(PVOID,DWORD,DWORD);
1018 #if (_WIN32_WINNT >= 0x0500)
1019 typedef void(CALLBACK *WAITORTIMERCALLBACK)(PVOID,BOOLEAN);
1020 #endif
1021 #define MAKEINTATOM(i) (LPTSTR)((ULONG_PTR)((WORD)(i)))
1022 /* Functions */
1023 #ifndef UNDER_CE
1024 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
1025 #else
1026 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1027 #endif
1028 int APIENTRY wWinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1029 long WINAPI _hread(HFILE,LPVOID,long);
1030 long WINAPI _hwrite(HFILE,LPCSTR,long);
1031 HFILE WINAPI _lclose(HFILE);
1032 HFILE WINAPI _lcreat(LPCSTR,int);
1033 LONG WINAPI _llseek(HFILE,LONG,int);
1034 HFILE WINAPI _lopen(LPCSTR,int);
1035 UINT WINAPI _lread(HFILE,LPVOID,UINT);
1036 UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
1037 #define AbnormalTermination() FALSE
1038 BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,PDWORD,PDWORD,PBOOL);
1039 BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1040 BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1041 #if (_WIN32_WINNT >= 0x0501)
1042 BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR*);
1043 #endif
1044 BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1045 BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1046 #if (_WIN32_WINNT >= 0x0500)
1047 BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1048 BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1049 #endif
1050 BOOL WINAPI AddAce(PACL,DWORD,DWORD,PVOID,DWORD);
1051 ATOM WINAPI AddAtomA(LPCSTR);
1052 ATOM WINAPI AddAtomW(LPCWSTR);
1053 BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1054 #if (_WIN32_WINNT >= 0x0501)
1055 void WINAPI AddRefActCtx(HANDLE);
1056 #endif
1057 #if (_WIN32_WINNT >= 0x0500)
1058 PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1059 #endif
1060 BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1061 BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1062 BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1063 BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID*);
1064 BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1065 BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1066 BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1067 BOOL WINAPI AreFileApisANSI(void);
1068 BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1069 BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1070 BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1071 BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1072 BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1073 BOOL WINAPI Beep(DWORD,DWORD);
1074 HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1075 HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1076 BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1077 BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1078 BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1079 BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1080 BOOL WINAPI CallNamedPipeA(LPCSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1081 BOOL WINAPI CallNamedPipeW(LPCWSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1082 BOOL WINAPI CancelDeviceWakeupRequest(HANDLE);
1083 BOOL WINAPI CancelIo(HANDLE);
1084 BOOL WINAPI CancelWaitableTimer(HANDLE);
1085 #if (_WIN32_WINNT >= 0x0501)
1086 BOOL WINAPI CheckNameLegalDOS8Dot3A(LPCSTR,LPSTR,DWORD,PBOOL,PBOOL);
1087 BOOL WINAPI CheckNameLegalDOS8Dot3W(LPCWSTR,LPSTR,DWORD,PBOOL,PBOOL);
1088 BOOL WINAPI CheckRemoteDebuggerPresent(HANDLE,PBOOL);
1089 #endif
1090 BOOL WINAPI ClearCommBreak(HANDLE);
1091 BOOL WINAPI ClearCommError(HANDLE,PDWORD,LPCOMSTAT);
1092 BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1093 BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1094 BOOL WINAPI CloseEventLog(HANDLE);
1095 BOOL WINAPI CloseHandle(HANDLE);
1096 BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1097 BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1098 LONG WINAPI CompareFileTime(CONST FILETIME*,CONST FILETIME*);
1099 BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1100 BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1101 #if (_WIN32_WINNT >= 0x0400)
1102 BOOL WINAPI ConvertFiberToThread(void);
1103 #endif
1104 PVOID WINAPI ConvertThreadToFiber(PVOID);
1105 BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1106 BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1107 BOOL WINAPI CopyFileExA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1108 BOOL WINAPI CopyFileExW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1109 #define MoveMemory RtlMoveMemory
1110 #define CopyMemory RtlCopyMemory
1111 #define FillMemory RtlFillMemory
1112 #define ZeroMemory RtlZeroMemory
1113 BOOL WINAPI CopySid(DWORD,PSID,PSID);
1114 #if (_WIN32_WINNT >= 0x0501)
1115 HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1116 HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1117 #endif
1118 BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1119 BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1120 BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1121 BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1122 HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1123 HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1124 LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1125 #if (_WIN32_WINNT >= 0x0400)
1126 LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1127 #endif
1128 HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1129 HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1130 HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1131 HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1132 #if (_WIN32_WINNT >= 0x0500)
1133 BOOL WINAPI CreateHardLinkA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1134 BOOL WINAPI CreateHardLinkW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1135 #endif
1136 HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,DWORD,DWORD);
1137 #if (_WIN32_WINNT >= 0x0500)
1138 HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1139 HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1140 BOOL WINAPI TerminateJobObject(HANDLE,UINT);
1141 BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1142 #endif
1143 HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1144 HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1145 #if (_WIN32_WINNT >= 0x0501)
1146 HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1147 #endif
1148 HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1149 HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1150 HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1151 HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1152 BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1153 BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1154 BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1155 BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1156 BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1157 BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1158 HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1159 HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1160 HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1161 DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1162 #if (_WIN32_WINNT >= 0x0500)
1163 HANDLE WINAPI CreateTimerQueue(void);
1164 BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1165 #endif
1166 HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,PVOID,DWORD,PDWORD);
1167 HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1168 HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1169 #if (_WIN32_WINNT >= 0x0501)
1170 BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1171 #endif
1172 BOOL WINAPI DebugActiveProcess(DWORD);
1173 #if (_WIN32_WINNT >= 0x0501)
1174 BOOL WINAPI DebugActiveProcessStop(DWORD);
1175 #endif
1176 void WINAPI DebugBreak(void);
1177 #if (_WIN32_WINNT >= 0x0501)
1178 BOOL WINAPI DebugBreakProcess(HANDLE);
1179 BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1180 #endif
1181 BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1182 BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1183 #define DefineHandleTable(w) ((w),TRUE)
1184 BOOL WINAPI DeleteAce(PACL,DWORD);
1185 ATOM WINAPI DeleteAtom(ATOM);
1186 void WINAPI DeleteCriticalSection(PCRITICAL_SECTION);
1187 void WINAPI DeleteFiber(PVOID);
1188 BOOL WINAPI DeleteFileA(LPCSTR);
1189 BOOL WINAPI DeleteFileW(LPCWSTR);
1190 #if (_WIN32_WINNT >= 0x0500)
1191 BOOL WINAPI DeleteTimerQueue(HANDLE);
1192 BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1193 BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1194 BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1195 BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1196 #endif
1197 BOOL WINAPI DeregisterEventSource(HANDLE);
1198 BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1199 BOOL WINAPI DeviceIoControl(HANDLE,DWORD,PVOID,DWORD,PVOID,DWORD,PDWORD,POVERLAPPED);
1200 BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1201 #if (_WIN32_WINNT >= 0x0500)
1202 BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1203 BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1204 #endif
1205 BOOL WINAPI DisconnectNamedPipe(HANDLE);
1206 BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1207 BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,PHANDLE,DWORD,BOOL,DWORD);
1208 BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1209 BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1210 BOOL WINAPI EncryptFileA(LPCSTR);
1211 BOOL WINAPI EncryptFileW(LPCWSTR);
1212 BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1213 BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1214 void WINAPI EnterCriticalSection(LPCRITICAL_SECTION);
1215 BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1216 BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1217 BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1218 BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1219 BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1220 BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1221 BOOL WINAPI EqualPrefixSid(PSID,PSID);
1222 BOOL WINAPI EqualSid(PSID,PSID);
1223 DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1224 BOOL WINAPI EscapeCommFunction(HANDLE,DWORD);
1225 DECLSPEC_NORETURN void WINAPI ExitProcess(UINT);
1226 DECLSPEC_NORETURN void WINAPI ExitThread(DWORD);
1227 DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1228 DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1229 void WINAPI FatalAppExitA(UINT,LPCSTR);
1230 void WINAPI FatalAppExitW(UINT,LPCWSTR);
1231 void WINAPI FatalExit(int);
1232 BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1233 BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1234 BOOL WINAPI FileTimeToDosDateTime(CONST FILETIME *,LPWORD,LPWORD);
1235 BOOL WINAPI FileTimeToLocalFileTime(CONST FILETIME *,LPFILETIME);
1236 BOOL WINAPI FileTimeToSystemTime(CONST FILETIME *,LPSYSTEMTIME);
1237 #if (_WIN32_WINNT >= 0x0501)
1238 BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID*,ULONG,const GUID*,PACTCTX_SECTION_KEYED_DATA);
1239 BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID*,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1240 BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID*,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1241 #endif
1242 ATOM WINAPI FindAtomA(LPCSTR);
1243 ATOM WINAPI FindAtomW(LPCWSTR);
1244 BOOL WINAPI FindClose(HANDLE);
1245 BOOL WINAPI FindCloseChangeNotification(HANDLE);
1246 HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1247 HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1248 HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1249 HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1250 HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1251 HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1252 BOOL WINAPI FindFirstFreeAce(PACL,PVOID*);
1253 #if (_WIN32_WINNT >= 0x0500)
1254 HANDLE WINAPI FindFirstVolumeA(LPCSTR,DWORD);
1255 HANDLE WINAPI FindFirstVolumeW(LPCWSTR,DWORD);
1256 HANDLE WINAPI FindFirstVolumeMountPointA(LPSTR,LPSTR,DWORD);
1257 HANDLE WINAPI FindFirstVolumeMountPointW(LPWSTR,LPWSTR,DWORD);
1258 #endif
1259 BOOL WINAPI FindNextChangeNotification(HANDLE);
1260 BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1261 BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1262 #if (_WIN32_WINNT >= 0x0500)
1263 BOOL WINAPI FindNextVolumeA(HANDLE,LPCSTR,DWORD);
1264 BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1265 BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1266 BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1267 BOOL WINAPI FindVolumeClose(HANDLE);
1268 BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1269 #endif
1270 HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1271 HRSRC WINAPI FindResourceW(HINSTANCE,LPCWSTR,LPCWSTR);
1272 HRSRC WINAPI FindResourceExA(HINSTANCE,LPCSTR,LPCSTR,WORD);
1273 HRSRC WINAPI FindResourceExW(HINSTANCE,LPCWSTR,LPCWSTR,WORD);
1274 #if (_WIN32_WINNT >= 0x0502)
1275 DWORD WINAPI GetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1276 DWORD WINAPI GetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1277 #endif
1278 BOOL WINAPI FlushFileBuffers(HANDLE);
1279 BOOL WINAPI FlushInstructionCache(HANDLE,PCVOID,DWORD);
1280 BOOL WINAPI FlushViewOfFile(PCVOID,DWORD);
1281 DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1282 PVOID WINAPI FlsGetValue(DWORD);
1283 BOOL WINAPI FlsSetValue(DWORD,PVOID);
1284 BOOL WINAPI FlsFree(DWORD);
1285 DWORD WINAPI FormatMessageA(DWORD,PCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1286 DWORD WINAPI FormatMessageW(DWORD,PCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1287 BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1288 BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1289 BOOL WINAPI FreeLibrary(HMODULE);
1290 DECLSPEC_NORETURN void WINAPI FreeLibraryAndExitThread(HMODULE,DWORD);
1291 #define FreeModule(m) FreeLibrary(m)
1292 #define FreeProcInstance(p) (void)(p)
1293 #ifndef XFree86Server
1294 BOOL WINAPI FreeResource(HGLOBAL);
1295 #endif /* ndef XFree86Server */
1296 PVOID WINAPI FreeSid(PSID);
1297 BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1298 BOOL WINAPI GetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1299 UINT WINAPI GetAtomNameA(ATOM,LPSTR,int);
1300 UINT WINAPI GetAtomNameW(ATOM,LPWSTR,int);
1301 BOOL WINAPI GetBinaryTypeA(LPCSTR,PDWORD);
1302 BOOL WINAPI GetBinaryTypeW(LPCWSTR,PDWORD);
1303 LPSTR WINAPI GetCommandLineA(VOID);
1304 LPWSTR WINAPI GetCommandLineW(VOID);
1305 BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,PDWORD);
1306 BOOL WINAPI GetCommMask(HANDLE,PDWORD);
1307 BOOL WINAPI GetCommModemStatus(HANDLE,PDWORD);
1308 BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1309 BOOL WINAPI GetCommState(HANDLE,LPDCB);
1310 BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1311 DWORD WINAPI GetCompressedFileSizeA(LPCSTR,PDWORD);
1312 DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,PDWORD);
1313 BOOL WINAPI GetComputerNameA(LPSTR,PDWORD);
1314 BOOL WINAPI GetComputerNameW(LPWSTR,PDWORD);
1315 #if (_WIN32_WINNT >= 0x0500)
1316 BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1317 BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1318 #endif
1319 #if (_WIN32_WINNT >= 0x0501)
1320 BOOL WINAPI GetCurrentActCtx(HANDLE*);
1321 #endif
1322 DWORD WINAPI GetCurrentDirectoryA(DWORD,LPSTR);
1323 DWORD WINAPI GetCurrentDirectoryW(DWORD,LPWSTR);
1324 BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1325 BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1326 HANDLE WINAPI GetCurrentProcess(void);
1327 DWORD WINAPI GetCurrentProcessId(void);
1328 HANDLE WINAPI GetCurrentThread(void);
1329 DWORD WINAPI GetCurrentThreadId(void);
1330 #define GetCurrentTime GetTickCount
1331 BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,PDWORD);
1332 BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,PDWORD);
1333 BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1334 BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1335 BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1336 BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1337 #if (_WIN32_WINNT >= 0x0502)
1338 DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1339 DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1340 #endif
1341 UINT WINAPI GetDriveTypeA(LPCSTR);
1342 UINT WINAPI GetDriveTypeW(LPCWSTR);
1343 LPSTR WINAPI GetEnvironmentStrings(void);
1344 LPSTR WINAPI GetEnvironmentStringsA(void);
1345 LPWSTR WINAPI GetEnvironmentStringsW(void);
1346 DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1347 DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1348 BOOL WINAPI GetExitCodeProcess(HANDLE,PDWORD);
1349 BOOL WINAPI GetExitCodeThread(HANDLE,PDWORD);
1350 DWORD WINAPI GetFileAttributesA(LPCSTR);
1351 DWORD WINAPI GetFileAttributesW(LPCWSTR);
1352 BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1353 BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1354 BOOL WINAPI GetFileInformationByHandle(HANDLE,LPBY_HANDLE_FILE_INFORMATION);
1355 BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1356 BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1357 DWORD WINAPI GetFileSize(HANDLE,PDWORD);
1358 BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1359 BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1360 DWORD WINAPI GetFileType(HANDLE);
1361 #define GetFreeSpace(w) (0x100000L)
1362 DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1363 DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1364 BOOL WINAPI GetHandleInformation(HANDLE,PDWORD);
1365 BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1366 DWORD WINAPI GetLastError(void);
1367 DWORD WINAPI GetLengthSid(PSID);
1368 void WINAPI GetLocalTime(LPSYSTEMTIME);
1369 DWORD WINAPI GetLogicalDrives(void);
1370 DWORD WINAPI GetLogicalDriveStringsA(DWORD,LPSTR);
1371 DWORD WINAPI GetLogicalDriveStringsW(DWORD,LPWSTR);
1372 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1373 DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1374 DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1375 #endif
1376 BOOL WINAPI GetMailslotInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1377 DWORD WINAPI GetModuleFileNameA(HINSTANCE,LPSTR,DWORD);
1378 DWORD WINAPI GetModuleFileNameW(HINSTANCE,LPWSTR,DWORD);
1379 HMODULE WINAPI GetModuleHandleA(LPCSTR);
1380 HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1381 #if (_WIN32_WINNT >= 0x0500)
1382 BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1383 BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1384 #endif
1385 BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1386 BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1387 BOOL WINAPI GetNamedPipeInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1388 #if (_WIN32_WINNT >= 0x0501)
1389 VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1390 #endif
1391 BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1392 BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1393 BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,PDWORD,BOOL);
1394 DWORD WINAPI GetPriorityClass(HANDLE);
1395 BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1396 UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1397 UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1398 DWORD WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1399 DWORD WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1400 DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1401 DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1402 DWORD WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD,LPCSTR);
1403 DWORD WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1404 BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1405 BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1406 FARPROC WINAPI GetProcAddress(HINSTANCE,LPCSTR);
1407 BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD,PDWORD);
1408 #if (_WIN32_WINNT >= 0x0502)
1409 BOOL WINAPI GetProcessHandleCount(HANDLE,PDWORD);
1410 #endif
1411 HANDLE WINAPI GetProcessHeap(VOID);
1412 DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1413 #if (_WIN32_WINNT >= 0x0502)
1414 DWORD WINAPI GetProcessId(HANDLE);
1415 #endif
1416 #if (_WIN32_WINNT >= 0x0500)
1417 BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1418 #endif
1419 BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1420 BOOL WINAPI GetProcessShutdownParameters(PDWORD,PDWORD);
1421 BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1422 DWORD WINAPI GetProcessVersion(DWORD);
1423 HWINSTA WINAPI GetProcessWindowStation(void);
1424 BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1425 UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1426 UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1427 DWORD WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1428 DWORD WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1429 DWORD WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD);
1430 DWORD WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD);
1431 BOOL WINAPI GetQueuedCompletionStatus(HANDLE,PDWORD,PDWORD,LPOVERLAPPED*,DWORD);
1432 BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,PDWORD);
1433 BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1434 BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1435 DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1436 BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1437 DWORD WINAPI GetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1438 BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1439 DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1440 DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1441 PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1442 DWORD WINAPI GetSidLengthRequired(UCHAR);
1443 PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1444 PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1445 VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1446 VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1447 HANDLE WINAPI GetStdHandle(DWORD);
1448 UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1449 UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1450 VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1451 BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1452 #if (_WIN32_WINNT >= 0x0502)
1453 BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1454 #endif
1455 VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1456 #if (_WIN32_WINNT >= 0x0501)
1457 BOOL WINAPI GetSystemTimes(LPFILETIME,LPFILETIME,LPFILETIME);
1458 #endif
1459 BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1460 void WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1461 #if (_WIN32_WINNT >= 0x0500)
1462 UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1463 UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1464 #endif
1465 #if (_WIN32_WINNT >= 0x0501)
1466 UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1467 UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1468 #endif
1469 DWORD WINAPI GetTapeParameters(HANDLE,DWORD,PDWORD,PVOID);
1470 DWORD WINAPI GetTapePosition(HANDLE,DWORD,PDWORD,PDWORD,PDWORD);
1471 DWORD WINAPI GetTapeStatus(HANDLE);
1472 UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1473 UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1474 DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1475 DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1476 BOOL WINAPI GetThreadContext(HANDLE,LPCONTEXT);
1477 #if (_WIN32_WINNT >= 0x0502)
1478 BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1479 #endif
1480 int WINAPI GetThreadPriority(HANDLE);
1481 BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1482 BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1483 BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1484 DWORD WINAPI GetTickCount(VOID);
1485 DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1486 BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD,PDWORD);
1487 BOOL WINAPI GetUserNameA (LPSTR,PDWORD);
1488 BOOL WINAPI GetUserNameW(LPWSTR,PDWORD);
1489 DWORD WINAPI GetVersion(void);
1490 BOOL WINAPI GetVersionExA(LPOSVERSIONINFOA);
1491 BOOL WINAPI GetVersionExW(LPOSVERSIONINFOW);
1492 BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1493 BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1494 #if (_WIN32_WINNT >= 0x0500)
1495 BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1496 BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1497 BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1498 BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1499 #endif
1500 #if (_WIN32_WINNT >= 0x0501)
1501 BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1502 BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1503 #endif
1504 UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1505 UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1506 DWORD WINAPI GetWindowThreadProcessId(HWND,PDWORD);
1507 UINT WINAPI GetWriteWatch(DWORD,PVOID,SIZE_T,PVOID*,PULONG_PTR,PULONG);
1508 ATOM WINAPI GlobalAddAtomA(LPCSTR);
1509 ATOM WINAPI GlobalAddAtomW( LPCWSTR);
1510 HGLOBAL WINAPI GlobalAlloc(UINT,DWORD);
1511 SIZE_T WINAPI GlobalCompact(DWORD); /* Obsolete: Has no effect. */
1512 ATOM WINAPI GlobalDeleteAtom(ATOM);
1513 #define GlobalDiscard(m) GlobalReAlloc((m),0,GMEM_MOVEABLE)
1514 ATOM WINAPI GlobalFindAtomA(LPCSTR);
1515 ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1516 VOID WINAPI GlobalFix(HGLOBAL); /* Obsolete: Has no effect. */
1517 UINT WINAPI GlobalFlags(HGLOBAL); /* Obsolete: Has no effect. */
1518 HGLOBAL WINAPI GlobalFree(HGLOBAL);
1519 UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,int);
1520 UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,int);
1521 HGLOBAL WINAPI GlobalHandle(PCVOID);
1522 LPVOID WINAPI GlobalLock(HGLOBAL);
1523 VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1524 #if (_WIN32_WINNT >= 0x0500)
1525 BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1526 #endif
1527 HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,DWORD,UINT);
1528 DWORD WINAPI GlobalSize(HGLOBAL);
1529 VOID WINAPI GlobalUnfix(HGLOBAL); /* Obsolete: Has no effect. */
1530 BOOL WINAPI GlobalUnlock(HGLOBAL);
1531 BOOL WINAPI GlobalUnWire(HGLOBAL); /* Obsolete: Has no effect. */
1532 PVOID WINAPI GlobalWire(HGLOBAL); /* Obsolete: Has no effect. */
1533 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1534 PVOID WINAPI HeapAlloc(HANDLE,DWORD,DWORD);
1535 SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1536 HANDLE WINAPI HeapCreate(DWORD,DWORD,DWORD);
1537 BOOL WINAPI HeapDestroy(HANDLE);
1538 BOOL WINAPI HeapFree(HANDLE,DWORD,PVOID);
1539 BOOL WINAPI HeapLock(HANDLE);
1540 #if (_WIN32_WINNT >= 0x0501)
1541 BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1542 #endif
1543 PVOID WINAPI HeapReAlloc(HANDLE,DWORD,PVOID,DWORD);
1544 #if (_WIN32_WINNT >= 0x0501)
1545 BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1546 #endif
1547 DWORD WINAPI HeapSize(HANDLE,DWORD,PCVOID);
1548 BOOL WINAPI HeapUnlock(HANDLE);
1549 BOOL WINAPI HeapValidate(HANDLE,DWORD,PCVOID);
1550 BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1551 BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1552 BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1553 BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1554 BOOL WINAPI InitAtomTable(DWORD);
1555 BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1556 VOID WINAPI InitializeCriticalSection(LPCRITICAL_SECTION);
1557 BOOL WINAPI InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION,DWORD);
1558 DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
1559 BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1560 BOOL WINAPI InitializeSid (PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1561 #if !defined(__WINDDK_H) && _WIN32_WINNT >= 0x0501
1562 VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1563 #endif
1564 #ifndef __INTERLOCKED_DECLARED
1565 #define __INTERLOCKED_DECLARED
1566 LONG WINAPI InterlockedCompareExchange(LPLONG,LONG,LONG);
1567 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1568 #define InterlockedCompareExchangePointer(d,e,c) \
1569 (PVOID)InterlockedCompareExchange((LPLONG)(d),(LONG)(e),(LONG)(c))
1570 LONG WINAPI InterlockedDecrement(LPLONG);
1571 LONG WINAPI InterlockedExchange(LPLONG,LONG);
1572 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1573 #define InterlockedExchangePointer(t,v) \
1574 (PVOID)InterlockedExchange((LPLONG)(t),(LONG)(v))
1575 LONG WINAPI InterlockedExchangeAdd(LPLONG,LONG);
1576 #if (_WIN32_WINNT >= 0x0501)
1577 PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1578 #endif
1579 LONG WINAPI InterlockedIncrement(LPLONG);
1580 #if (_WIN32_WINNT >= 0x0501)
1581 PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1582 PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER,PSLIST_ENTRY);
1583 #endif
1584 #endif /* __INTERLOCKED_DECLARED */
1585 BOOL WINAPI IsBadCodePtr(FARPROC);
1586 BOOL WINAPI IsBadHugeReadPtr(PCVOID,UINT);
1587 BOOL WINAPI IsBadHugeWritePtr(PVOID,UINT);
1588 BOOL WINAPI IsBadReadPtr(PCVOID,UINT);
1589 BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
1590 BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
1591 BOOL WINAPI IsBadWritePtr(PVOID,UINT);
1592 BOOL WINAPI IsDebuggerPresent(void);
1593 #if (_WIN32_WINNT >= 0x0501)
1594 BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1595 #endif
1596 BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1597 BOOL WINAPI IsSystemResumeAutomatic(void);
1598 BOOL WINAPI IsTextUnicode(PCVOID,int,LPINT);
1599 BOOL WINAPI IsValidAcl(PACL);
1600 BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1601 BOOL WINAPI IsValidSid(PSID);
1602 #if (_WIN32_WINNT >= 0x0501)
1603 BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1604 #endif
1605 void WINAPI LeaveCriticalSection(LPCRITICAL_SECTION);
1606 #define LimitEmsPages(n)
1607 HINSTANCE WINAPI LoadLibraryA(LPCSTR);
1608 HINSTANCE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1609 HINSTANCE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1610 HINSTANCE WINAPI LoadLibraryW(LPCWSTR);
1611 DWORD WINAPI LoadModule(LPCSTR,PVOID);
1612 HGLOBAL WINAPI LoadResource(HINSTANCE,HRSRC);
1613 HLOCAL WINAPI LocalAlloc(UINT,SIZE_T);
1614 SIZE_T WINAPI LocalCompact(UINT); /* Obsolete: Has no effect. */
1615 #define LocalDiscard(m) (LocalReAlloc((m),0,LMEM_MOVEABLE))
1616 BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *,LPFILETIME);
1617 UINT WINAPI LocalFlags(HLOCAL); /* Obsolete: Has no effect. */
1618 HLOCAL WINAPI LocalFree(HLOCAL);
1619 HLOCAL WINAPI LocalHandle(LPCVOID);
1620 PVOID WINAPI LocalLock(HLOCAL);
1621 HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
1622 SIZE_T WINAPI LocalShrink(HLOCAL,UINT); /* Obsolete: Has no effect. */
1623 UINT WINAPI LocalSize(HLOCAL);
1624 BOOL WINAPI LocalUnlock(HLOCAL);
1625 BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1626 BOOL WINAPI LockFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,LPOVERLAPPED);
1627 PVOID WINAPI LockResource(HGLOBAL);
1628 #define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
1629 BOOL WINAPI LogonUserA(LPSTR,LPSTR,LPSTR,DWORD,DWORD,PHANDLE);
1630 BOOL WINAPI LogonUserW(LPWSTR,LPWSTR,LPWSTR,DWORD,DWORD,PHANDLE);
1631 BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1632 BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1633 BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1634 BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1635 BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,PDWORD,PDWORD);
1636 BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,PDWORD,PDWORD);
1637 BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,PDWORD);
1638 BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,PDWORD);
1639 BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1640 BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1641 LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
1642 LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
1643 int WINAPI lstrcmpA(LPCSTR,LPCSTR);
1644 int WINAPI lstrcmpiA(LPCSTR,LPCSTR);
1645 int WINAPI lstrcmpiW( LPCWSTR,LPCWSTR);
1646 int WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
1647 LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
1648 LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,int);
1649 LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,int);
1650 LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
1651 int WINAPI lstrlenA(LPCSTR);
1652 int WINAPI lstrlenW(LPCWSTR);
1653 BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);
1654 #define MakeProcInstance(p,i) (p)
1655 BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD);
1656 VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1657 PVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1658 PVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,PVOID);
1659 BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
1660 BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1661 BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1662 BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1663 int WINAPI MulDiv(int,int,int);
1664 BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1665 BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,PVOID,BOOL);
1666 BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,PVOID,BOOL);
1667 BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,PVOID,BOOL);
1668 BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,PVOID,BOOL);
1669 BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,PVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1670 BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,PVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1671 BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1672 BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1673 HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1674 HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1675 HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1676 HANDLE WINAPI OpenEventLogA (LPCSTR,LPCSTR);
1677 HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1678 HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1679 HFILE WINAPI OpenFile(LPCSTR,LPOFSTRUCT,UINT);
1680 HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1681 HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1682 HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1683 HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1684 HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
1685 BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1686 HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1687 HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1688 #if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
1689 HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
1690 #endif
1691 BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1692 HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1693 HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1694 void WINAPI OutputDebugStringA(LPCSTR);
1695 void WINAPI OutputDebugStringW(LPCWSTR);
1696 BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1697 BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,DWORD,LPOVERLAPPED);
1698 DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1699 BOOL WINAPI PrivilegeCheck (HANDLE,PPRIVILEGE_SET,PBOOL);
1700 BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1701 BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1702 #if (_WIN32_WINNT >= 0x0500)
1703 BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1704 #endif
1705 BOOL WINAPI PulseEvent(HANDLE);
1706 BOOL WINAPI PurgeComm(HANDLE,DWORD);
1707 #if (_WIN32_WINNT >= 0x0501)
1708 BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T*);
1709 #endif
1710 DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1711 DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1712 #if (_WIN32_WINNT >= 0x0501)
1713 BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
1714 #endif
1715 BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER);
1716 BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER);
1717 DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,DWORD);
1718 void WINAPI RaiseException(DWORD,DWORD,DWORD,const DWORD*);
1719 BOOL WINAPI ReadDirectoryChangesW(HANDLE,PVOID,DWORD,BOOL,DWORD,PDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1720 BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1721 BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1722 BOOL WINAPI ReadFile(HANDLE,PVOID,DWORD,PDWORD,LPOVERLAPPED);
1723 BOOL WINAPI ReadFileEx(HANDLE,PVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1724 BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1725 BOOL WINAPI ReadProcessMemory(HANDLE,PCVOID,PVOID,DWORD,PDWORD);
1726 HANDLE WINAPI RegisterEventSourceA (LPCSTR,LPCSTR);
1727 HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
1728 #if (_WIN32_WINNT >= 0x0501)
1729 void WINAPI ReleaseActCtx(HANDLE);
1730 #endif
1731 BOOL WINAPI ReleaseMutex(HANDLE);
1732 BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
1733 BOOL WINAPI RemoveDirectoryA(LPCSTR);
1734 BOOL WINAPI RemoveDirectoryW(LPCWSTR);
1735 #if (_WIN32_WINNT >= 0x0500)
1736 ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
1737 #endif
1738 #if (_WIN32_WINNT >= 0x0500)
1739 BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
1740 BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
1741 #endif
1742 BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR*,PVOID);
1743 BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR*,PVOID);
1744 BOOL WINAPI ResetEvent(HANDLE);
1745 UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
1746 #if (_WIN32_WINNT >= 0x0510)
1747 VOID WINAPI RestoreLastError(DWORD);
1748 #endif
1749 DWORD WINAPI ResumeThread(HANDLE);
1750 BOOL WINAPI RevertToSelf(void);
1751 DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
1752 DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1753 BOOL WINAPI SetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1754 BOOL WINAPI SetCommBreak(HANDLE);
1755 BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
1756 BOOL WINAPI SetCommMask(HANDLE,DWORD);
1757 BOOL WINAPI SetCommState(HANDLE,LPDCB);
1758 BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1759 BOOL WINAPI SetComputerNameA(LPCSTR);
1760 BOOL WINAPI SetComputerNameW(LPCWSTR);
1761 #if (_WIN32_WINNT >= 0x0500)
1762 BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
1763 BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
1764 #endif
1765 BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
1766 BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
1767 BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
1768 BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
1769 #if (_WIN32_WINNT >= 0x0502)
1770 BOOL WINAPI SetDllDirectoryA(LPCSTR);
1771 BOOL WINAPI SetDllDirectoryW(LPCWSTR);
1772 #endif
1773 BOOL WINAPI SetEndOfFile(HANDLE);
1774 BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
1775 BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
1776 UINT WINAPI SetErrorMode(UINT);
1777 BOOL WINAPI SetEvent(HANDLE);
1778 VOID WINAPI SetFileApisToANSI(void);
1779 VOID WINAPI SetFileApisToOEM(void);
1780 BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
1781 BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
1782 DWORD WINAPI SetFilePointer(HANDLE,LONG,PLONG,DWORD);
1783 BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,PLARGE_INTEGER,DWORD);
1784 BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1785 BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1786 #if (_WIN32_WINNT >= 0x0501)
1787 BOOL WINAPI SetFileShortNameA(HANDLE,LPCSTR);
1788 BOOL WINAPI SetFileShortNameW(HANDLE,LPCWSTR);
1789 #endif
1790 BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
1791 #if (_WIN32_WINNT >= 0x0501)
1792 BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
1793 #endif
1794 #if (_WIN32_WINNT >= 0x0502)
1795 BOOL WINAPI SetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1796 BOOL WINAPI SetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1797 #endif
1798 UINT WINAPI SetHandleCount(UINT);
1799 BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
1800 BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1801 void WINAPI SetLastError(DWORD);
1802 void WINAPI SetLastErrorEx(DWORD,DWORD);
1803 BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
1804 BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
1805 BOOL WINAPI SetNamedPipeHandleState(HANDLE,PDWORD,PDWORD,PDWORD);
1806 BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
1807 BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR *,PGENERIC_MAPPING,HANDLE);
1808 BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD);
1809 BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
1810 BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
1811 BOOL WINAPI SetProcessWorkingSetSize(HANDLE,DWORD,DWORD);
1812 BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
1813 BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
1814 BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
1815 BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
1816 DWORD WINAPI SetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1817 BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
1818 BOOL WINAPI SetStdHandle(DWORD,HANDLE);
1819 #define SetSwapAreaSize(w) (w)
1820 BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
1821 BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
1822 BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
1823 DWORD WINAPI SetTapeParameters(HANDLE,DWORD,PVOID);
1824 DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
1825 DWORD WINAPI SetThreadAffinityMask(HANDLE,DWORD);
1826 BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT*);
1827 DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
1828 BOOL WINAPI SetThreadPriority(HANDLE,int);
1829 BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
1830 BOOL WINAPI SetThreadToken (PHANDLE,HANDLE);
1831 BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
1832 BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD);
1833 LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
1834 BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
1835 BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
1836 BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
1837 #if (_WIN32_WINNT >= 0x0500)
1838 BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
1839 BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
1840 #endif
1841 BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,PVOID,BOOL);
1842 DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
1843 DWORD WINAPI SizeofResource(HINSTANCE,HRSRC);
1844 void WINAPI Sleep(DWORD);
1845 DWORD WINAPI SleepEx(DWORD,BOOL);
1846 DWORD WINAPI SuspendThread(HANDLE);
1847 void WINAPI SwitchToFiber(PVOID);
1848 BOOL WINAPI SwitchToThread(void);
1849 BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
1850 BOOL WINAPI SystemTimeToTzSpecificLocalTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);
1851 BOOL WINAPI TerminateProcess(HANDLE,UINT);
1852 BOOL WINAPI TerminateThread(HANDLE,DWORD);
1853 DWORD WINAPI TlsAlloc(VOID);
1854 BOOL WINAPI TlsFree(DWORD);
1855 PVOID WINAPI TlsGetValue(DWORD);
1856 BOOL WINAPI TlsSetValue(DWORD,PVOID);
1857 BOOL WINAPI TransactNamedPipe(HANDLE,PVOID,DWORD,PVOID,DWORD,PDWORD,LPOVERLAPPED);
1858 BOOL WINAPI TransmitCommChar(HANDLE,char);
1859 BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION);
1860 LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS);
1861 BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1862 BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
1863 #define UnlockResource(h) (h)
1864 #define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
1865 BOOL WINAPI UnmapViewOfFile(PVOID);
1866 #if (_WIN32_WINNT >= 0x0500)
1867 BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
1868 #endif
1869 BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,PVOID,DWORD);
1870 BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,PVOID,DWORD);
1871 BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
1872 BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
1873 PVOID WINAPI VirtualAlloc(PVOID,DWORD,DWORD,DWORD);
1874 PVOID WINAPI VirtualAllocEx(HANDLE,PVOID,DWORD,DWORD,DWORD);
1875 BOOL WINAPI VirtualFree(PVOID,DWORD,DWORD);
1876 BOOL WINAPI VirtualFreeEx(HANDLE,PVOID,DWORD,DWORD);
1877 BOOL WINAPI VirtualLock(PVOID,DWORD);
1878 BOOL WINAPI VirtualProtect(PVOID,DWORD,DWORD,PDWORD);
1879 BOOL WINAPI VirtualProtectEx(HANDLE,PVOID,DWORD,DWORD,PDWORD);
1880 DWORD WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,DWORD);
1881 DWORD WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,DWORD);
1882 BOOL WINAPI VirtualUnlock(PVOID,DWORD);
1883 BOOL WINAPI WaitCommEvent(HANDLE,PDWORD,LPOVERLAPPED);
1884 BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
1885 DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
1886 DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
1887 DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
1888 DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
1889 BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
1890 BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
1891 BOOL WINAPI WinLoadTrustProvider(GUID*);
1892 BOOL WINAPI WriteFile(HANDLE,PCVOID,DWORD,PDWORD,LPOVERLAPPED);
1893 BOOL WINAPI WriteFileEx(HANDLE,PCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1894 BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1895 BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
1896 BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
1897 BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
1898 BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
1899 BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1900 BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1901 BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
1902 BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
1903 BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
1904 BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
1905 BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
1906 DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
1907 #define Yield()
1908 #if (_WIN32_WINNT >= 0x0501)
1909 BOOL WINAPI ZombifyActCtx(HANDLE);
1910 #endif
1911 #if (_WIN32_WINNT >= 0x0500)
1912 BOOL WINAPI AllocateUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
1913 BOOL WINAPI FreeUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
1914 BOOL WINAPI MapUserPhysicalPages(PVOID,ULONG_PTR,PULONG_PTR);
1915 BOOL WINAPI MapUserPhysicalPagesScatter(PVOID*,ULONG_PTR,PULONG_PTR);
1916 #endif
1917
1918 #ifdef UNICODE
1919 typedef STARTUPINFOW STARTUPINFO,*LPSTARTUPINFO;
1920 typedef WIN32_FIND_DATAW WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
1921 typedef HW_PROFILE_INFOW HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
1922 typedef ENUMRESLANGPROCW ENUMRESLANGPROC;
1923 typedef ENUMRESNAMEPROCW ENUMRESNAMEPROC;
1924 typedef ENUMRESTYPEPROCW ENUMRESTYPEPROC;
1925 #if (_WIN32_WINNT >= 0x0501)
1926 typedef ACTCTXW ACTCTX,*PACTCTX;
1927 typedef PCACTCTXW PCACTCTX;
1928 #endif
1929 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
1930 #define AddAtom AddAtomW
1931 #define BackupEventLog BackupEventLogW
1932 #define BeginUpdateResource BeginUpdateResourceW
1933 #define BuildCommDCB BuildCommDCBW
1934 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
1935 #define CallNamedPipe CallNamedPipeW
1936 #if (_WIN32_WINNT >= 0x0501)
1937 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
1938 #endif
1939 #define ClearEventLog ClearEventLogW
1940 #define CommConfigDialog CommConfigDialogW
1941 #define CopyFile CopyFileW
1942 #define CopyFileEx CopyFileExW
1943 #if (_WIN32_WINNT >= 0x0501)
1944 #define CreateActCtx CreateActCtxW
1945 #endif
1946 #define CreateDirectory CreateDirectoryW
1947 #define CreateDirectoryEx CreateDirectoryExW
1948 #define CreateEvent CreateEventW
1949 #define CreateFile CreateFileW
1950 #define CreateFileMapping CreateFileMappingW
1951 #if (_WIN32_WINNT >= 0x0500)
1952 #define CreateHardLink CreateHardLinkW
1953 #define CreateJobObject CreateJobObjectW
1954 #endif
1955 #define CreateMailslot CreateMailslotW
1956 #define CreateMutex CreateMutexW
1957 #define CreateNamedPipe CreateNamedPipeW
1958 #define CreateProcess CreateProcessW
1959 #define CreateProcessAsUser CreateProcessAsUserW
1960 #define CreateSemaphore CreateSemaphoreW
1961 #define CreateWaitableTimer CreateWaitableTimerW
1962 #define DefineDosDevice DefineDosDeviceW
1963 #define DeleteFile DeleteFileW
1964 #if (_WIN32_WINNT >= 0x0500)
1965 #define DeleteVolumeMountPoint DeleteVolumeMountPointW
1966 #define DnsHostnameToComputerName DnsHostnameToComputerNameW
1967 #endif
1968 #define EncryptFile EncryptFileW
1969 #define EndUpdateResource EndUpdateResourceW
1970 #define EnumResourceLanguages EnumResourceLanguagesW
1971 #define EnumResourceNames EnumResourceNamesW
1972 #define EnumResourceTypes EnumResourceTypesW
1973 #define ExpandEnvironmentStrings ExpandEnvironmentStringsW
1974 #define FatalAppExit FatalAppExitW
1975 #define FileEncryptionStatus FileEncryptionStatusW
1976 #if (_WIN32_WINNT >= 0x0501)
1977 #define FindActCtxSectionString FindActCtxSectionStringW
1978 #endif
1979 #define FindAtom FindAtomW
1980 #define FindFirstChangeNotification FindFirstChangeNotificationW
1981 #define FindFirstFile FindFirstFileW
1982 #define FindFirstFileEx FindFirstFileExW
1983 #if (_WIN32_WINNT >= 0x0500)
1984 #define FindFirstVolume FindFirstVolumeW
1985 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
1986 #endif
1987 #define FindNextFile FindNextFileW
1988 #if (_WIN32_WINNT >= 0x0500)
1989 #define FindNextVolume FindNextVolumeW
1990 #define FindNextVolumeMountPoint FindNextVolumeMountPointW
1991 #endif
1992 #define FindResource FindResourceW
1993 #define FindResourceEx FindResourceExW
1994 #define FormatMessage FormatMessageW
1995 #define FreeEnvironmentStrings FreeEnvironmentStringsW
1996 #define GetAtomName GetAtomNameW
1997 #define GetBinaryType GetBinaryTypeW
1998 #define GetCommandLine GetCommandLineW
1999 #define GetCompressedFileSize GetCompressedFileSizeW
2000 #define GetComputerName GetComputerNameW
2001 #define GetCurrentDirectory GetCurrentDirectoryW
2002 #define GetDefaultCommConfig GetDefaultCommConfigW
2003 #define GetDiskFreeSpace GetDiskFreeSpaceW
2004 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
2005 #if (_WIN32_WINNT >= 0x0502)
2006 #define GetDllDirectory GetDllDirectoryW
2007 #endif
2008 #define GetDriveType GetDriveTypeW
2009 #define GetEnvironmentStrings GetEnvironmentStringsW
2010 #define GetEnvironmentVariable GetEnvironmentVariableW
2011 #define GetFileAttributes GetFileAttributesW
2012 #define GetFileSecurity GetFileSecurityW
2013 #define GetFileAttributesEx GetFileAttributesExW
2014 #define GetFullPathName GetFullPathNameW
2015 #define GetLogicalDriveStrings GetLogicalDriveStringsW
2016 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2017 #define GetLongPathName GetLongPathNameW
2018 #endif
2019 #define GetModuleFileName GetModuleFileNameW
2020 #define GetModuleHandle GetModuleHandleW
2021 #if (_WIN32_WINNT >= 0x0500)
2022 #define GetModuleHandleEx GetModuleHandleExW
2023 #endif
2024 #define GetNamedPipeHandleState GetNamedPipeHandleStateW
2025 #define GetPrivateProfileInt GetPrivateProfileIntW
2026 #define GetPrivateProfileSection GetPrivateProfileSectionW
2027 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
2028 #define GetPrivateProfileString GetPrivateProfileStringW
2029 #define GetPrivateProfileStruct GetPrivateProfileStructW
2030 #define GetProfileInt GetProfileIntW
2031 #define GetProfileSection GetProfileSectionW
2032 #define GetProfileString GetProfileStringW
2033 #define GetShortPathName GetShortPathNameW
2034 #define GetStartupInfo GetStartupInfoW
2035 #define GetSystemDirectory GetSystemDirectoryW
2036 #if (_WIN32_WINNT >= 0x0500)
2037 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
2038 #endif
2039 #if (_WIN32_WINNT >= 0x0501)
2040 #define GetSystemWow64Directory GetSystemWow64DirectoryW
2041 #endif
2042 #define GetTempFileName GetTempFileNameW
2043 #define GetTempPath GetTempPathW
2044 #define GetUserName GetUserNameW
2045 #define GetVersionEx GetVersionExW
2046 #define GetVolumeInformation GetVolumeInformationW
2047 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
2048 #define GetVolumePathName GetVolumePathNameW
2049 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
2050 #define GetWindowsDirectory GetWindowsDirectoryW
2051 #define GlobalAddAtom GlobalAddAtomW
2052 #define GlobalFindAtom GlobalFindAtomW
2053 #define GlobalGetAtomName GlobalGetAtomNameW
2054 #define IsBadStringPtr IsBadStringPtrW
2055 #define LoadLibrary LoadLibraryW
2056 #define LoadLibraryEx LoadLibraryExW
2057 #define LogonUser LogonUserW
2058 #define LookupAccountName LookupAccountNameW
2059 #define LookupAccountSid LookupAccountSidW
2060 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
2061 #define LookupPrivilegeName LookupPrivilegeNameW
2062 #define LookupPrivilegeValue LookupPrivilegeValueW
2063 #define lstrcat lstrcatW
2064 #define lstrcmp lstrcmpW
2065 #define lstrcmpi lstrcmpiW
2066 #define lstrcpy lstrcpyW
2067 #define lstrcpyn lstrcpynW
2068 #define lstrlen lstrlenW
2069 #define MoveFile MoveFileW
2070 #define MoveFileEx MoveFileExW
2071 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
2072 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
2073 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
2074 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
2075 #define OpenBackupEventLog OpenBackupEventLogW
2076 #define OpenEvent OpenEventW
2077 #define OpenEventLog OpenEventLogW
2078 #define OpenFileMapping OpenFileMappingW
2079 #define OpenMutex OpenMutexW
2080 #define OpenSemaphore OpenSemaphoreW
2081 #define OutputDebugString OutputDebugStringW
2082 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
2083 #define QueryDosDevice QueryDosDeviceW
2084 #define ReadEventLog ReadEventLogW
2085 #define RegisterEventSource RegisterEventSourceW
2086 #define RemoveDirectory RemoveDirectoryW
2087 #if (_WIN32_WINNT >= 0x0500)
2088 #define ReplaceFile ReplaceFileW
2089 #endif
2090 #define ReportEvent ReportEventW
2091 #define SearchPath SearchPathW
2092 #define SetComputerName SetComputerNameW
2093 #define SetCurrentDirectory SetCurrentDirectoryW
2094 #define SetDefaultCommConfig SetDefaultCommConfigW
2095 #if (_WIN32_WINNT >= 0x0502)
2096 #define SetDllDirectory SetDllDirectoryW
2097 #endif
2098 #define SetEnvironmentVariable SetEnvironmentVariableW
2099 #define SetFileAttributes SetFileAttributesW
2100 #define SetFileSecurity SetFileSecurityW
2101 #if (_WIN32_WINNT >= 0x0501)
2102 #define SetFileShortName SetFileShortNameW
2103 #endif
2104 #if (_WIN32_WINNT >= 0x0502)
2105 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
2106 #endif
2107 #define SetVolumeLabel SetVolumeLabelW
2108 #define SetVolumeMountPoint SetVolumeMountPointW
2109 #define UpdateResource UpdateResourceW
2110 #define VerifyVersionInfo VerifyVersionInfoW
2111 #define WaitNamedPipe WaitNamedPipeW
2112 #define WritePrivateProfileSection WritePrivateProfileSectionW
2113 #define WritePrivateProfileString WritePrivateProfileStringW
2114 #define WritePrivateProfileStruct WritePrivateProfileStructW
2115 #define WriteProfileSection WriteProfileSectionW
2116 #define WriteProfileString WriteProfileStringW
2117 #else
2118 typedef STARTUPINFOA STARTUPINFO,*LPSTARTUPINFO;
2119 typedef WIN32_FIND_DATAA WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2120 typedef HW_PROFILE_INFOA HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2121 #if (_WIN32_WINNT >= 0x0501)
2122 typedef ACTCTXA ACTCTX,*PACTCTX;
2123 typedef PCACTCTXA PCACTCTX;
2124 #endif
2125 typedef ENUMRESLANGPROCA ENUMRESLANGPROC;
2126 typedef ENUMRESNAMEPROCA ENUMRESNAMEPROC;
2127 typedef ENUMRESTYPEPROCA ENUMRESTYPEPROC;
2128 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
2129 #define AddAtom AddAtomA
2130 #define BackupEventLog BackupEventLogA
2131 #define BeginUpdateResource BeginUpdateResourceA
2132 #define BuildCommDCB BuildCommDCBA
2133 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
2134 #define CallNamedPipe CallNamedPipeA
2135 #if (_WIN32_WINNT >= 0x0501)
2136 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
2137 #endif
2138 #define ClearEventLog ClearEventLogA
2139 #define CommConfigDialog CommConfigDialogA
2140 #define CopyFile CopyFileA
2141 #define CopyFileEx CopyFileExA
2142 #if (_WIN32_WINNT >= 0x0501)
2143 #define CreateActCtx CreateActCtxA
2144 #endif
2145 #define CreateDirectory CreateDirectoryA
2146 #define CreateDirectoryEx CreateDirectoryExA
2147 #define CreateEvent CreateEventA
2148 #define CreateFile CreateFileA
2149 #define CreateFileMapping CreateFileMappingA
2150 #if (_WIN32_WINNT >= 0x0500)
2151 #define CreateHardLink CreateHardLinkA
2152 #define CreateJobObject CreateJobObjectA
2153 #endif
2154 #define CreateMailslot CreateMailslotA
2155 #define CreateMutex CreateMutexA
2156 #define CreateNamedPipe CreateNamedPipeA
2157 #define CreateProcess CreateProcessA
2158 #define CreateProcessAsUser CreateProcessAsUserA
2159 #define CreateSemaphore CreateSemaphoreA
2160 #define CreateWaitableTimer CreateWaitableTimerA
2161 #define DefineDosDevice DefineDosDeviceA
2162 #define DeleteFile DeleteFileA
2163 #if (_WIN32_WINNT >= 0x0500)
2164 #define DeleteVolumeMountPoint DeleteVolumeMountPointA
2165 #define DnsHostnameToComputerName DnsHostnameToComputerNameA
2166 #endif
2167 #define EncryptFile EncryptFileA
2168 #define EndUpdateResource EndUpdateResourceA
2169 #define EnumResourceLanguages EnumResourceLanguagesA
2170 #define EnumResourceNames EnumResourceNamesA
2171 #define EnumResourceTypes EnumResourceTypesA
2172 #define ExpandEnvironmentStrings ExpandEnvironmentStringsA
2173 #define FatalAppExit FatalAppExitA
2174 #define FileEncryptionStatus FileEncryptionStatusA
2175 #if (_WIN32_WINNT >= 0x0501)
2176 #define FindActCtxSectionString FindActCtxSectionStringA
2177 #endif
2178 #define FindAtom FindAtomA
2179 #define FindFirstChangeNotification FindFirstChangeNotificationA
2180 #define FindFirstFile FindFirstFileA
2181 #define FindFirstFileEx FindFirstFileExA
2182 #if (_WIN32_WINNT >= 0x0500)
2183 #define FindFirstVolume FindFirstVolumeA
2184 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
2185 #endif
2186 #define FindNextFile FindNextFileA
2187 #if (_WIN32_WINNT >= 0x0500)
2188 #define FindNextVolume FindNextVolumeA
2189 #define FindNextVolumeMountPoint FindNextVolumeMountPointA
2190 #endif
2191 #define FindResource FindResourceA
2192 #define FindResourceEx FindResourceExA
2193 #define FormatMessage FormatMessageA
2194 #define FreeEnvironmentStrings FreeEnvironmentStringsA
2195 #define GetAtomName GetAtomNameA
2196 #define GetBinaryType GetBinaryTypeA
2197 #define GetCommandLine GetCommandLineA
2198 #define GetComputerName GetComputerNameA
2199 #define GetCompressedFileSize GetCompressedFileSizeA
2200 #define GetCurrentDirectory GetCurrentDirectoryA
2201 #define GetDefaultCommConfig GetDefaultCommConfigA
2202 #define GetDiskFreeSpace GetDiskFreeSpaceA
2203 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
2204 #if (_WIN32_WINNT >= 0x0502)
2205 #define GetDllDirectory GetDllDirectoryA
2206 #endif
2207 #define GetDriveType GetDriveTypeA
2208 #define GetEnvironmentVariable GetEnvironmentVariableA
2209 #define GetFileAttributes GetFileAttributesA
2210 #define GetFileSecurity GetFileSecurityA
2211 #define GetFileAttributesEx GetFileAttributesExA
2212 #define GetFullPathName GetFullPathNameA
2213 #define GetLogicalDriveStrings GetLogicalDriveStringsA
2214 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2215 #define GetLongPathName GetLongPathNameA
2216 #endif
2217 #define GetNamedPipeHandleState GetNamedPipeHandleStateA
2218 #define GetModuleHandle GetModuleHandleA
2219 #if (_WIN32_WINNT >= 0x0500)
2220 #define GetModuleHandleEx GetModuleHandleExA
2221 #endif
2222 #define GetModuleFileName GetModuleFileNameA
2223 #define GetPrivateProfileInt GetPrivateProfileIntA
2224 #define GetPrivateProfileSection GetPrivateProfileSectionA
2225 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
2226 #define GetPrivateProfileString GetPrivateProfileStringA
2227 #define GetPrivateProfileStruct GetPrivateProfileStructA
2228 #define GetProfileInt GetProfileIntA
2229 #define GetProfileSection GetProfileSectionA
2230 #define GetProfileString GetProfileStringA
2231 #define GetShortPathName GetShortPathNameA
2232 #define GetStartupInfo GetStartupInfoA
2233 #define GetSystemDirectory GetSystemDirectoryA
2234 #if (_WIN32_WINNT >= 0x0500)
2235 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
2236 #endif
2237 #if (_WIN32_WINNT >= 0x0501)
2238 #define GetSystemWow64Directory GetSystemWow64DirectoryA
2239 #endif
2240 #define GetTempFileName GetTempFileNameA
2241 #define GetTempPath GetTempPathA
2242 #define GetUserName GetUserNameA
2243 #define GetVersionEx GetVersionExA
2244 #define GetVolumeInformation GetVolumeInformationA
2245 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
2246 #define GetVolumePathName GetVolumePathNameA
2247 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
2248 #define GetWindowsDirectory GetWindowsDirectoryA
2249 #define GlobalAddAtom GlobalAddAtomA
2250 #define GlobalFindAtom GlobalFindAtomA
2251 #define GlobalGetAtomName GlobalGetAtomNameA
2252 #define IsBadStringPtr IsBadStringPtrA
2253 #define LoadLibrary LoadLibraryA
2254 #define LoadLibraryEx LoadLibraryExA
2255 #define LogonUser LogonUserA
2256 #define LookupAccountName LookupAccountNameA
2257 #define LookupAccountSid LookupAccountSidA
2258 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
2259 #define LookupPrivilegeName LookupPrivilegeNameA
2260 #define LookupPrivilegeValue LookupPrivilegeValueA
2261 #define lstrcat lstrcatA
2262 #define lstrcmp lstrcmpA
2263 #define lstrcmpi lstrcmpiA
2264 #define lstrcpy lstrcpyA
2265 #define lstrcpyn lstrcpynA
2266 #define lstrlen lstrlenA
2267 #define MoveFile MoveFileA
2268 #define MoveFileEx MoveFileExA
2269 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
2270 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
2271 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
2272 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
2273 #define OpenBackupEventLog OpenBackupEventLogA
2274 #define OpenEvent OpenEventA
2275 #define OpenEventLog OpenEventLogA
2276 #define OpenFileMapping OpenFileMappingA
2277 #define OpenMutex OpenMutexA
2278 #define OpenSemaphore OpenSemaphoreA
2279 #define OutputDebugString OutputDebugStringA
2280 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
2281 #define QueryDosDevice QueryDosDeviceA
2282 #define ReadEventLog ReadEventLogA
2283 #define RegisterEventSource RegisterEventSourceA
2284 #define RemoveDirectory RemoveDirectoryA
2285 #if (_WIN32_WINNT >= 0x0500)
2286 #define ReplaceFile ReplaceFileA
2287 #endif
2288 #define ReportEvent ReportEventA
2289 #define SearchPath SearchPathA
2290 #define SetComputerName SetComputerNameA
2291 #define SetCurrentDirectory SetCurrentDirectoryA
2292 #define SetDefaultCommConfig SetDefaultCommConfigA
2293 #if (_WIN32_WINNT >= 0x0502)
2294 #define SetDllDirectory SetDllDirectoryA
2295 #endif
2296 #define SetEnvironmentVariable SetEnvironmentVariableA
2297 #define SetFileAttributes SetFileAttributesA
2298 #define SetFileSecurity SetFileSecurityA
2299 #if (_WIN32_WINNT >= 0x0501)
2300 #define SetFileShortName SetFileShortNameA
2301 #endif
2302 #if (_WIN32_WINNT >= 0x0502)
2303 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
2304 #endif
2305 #define SetVolumeLabel SetVolumeLabelA
2306 #define SetVolumeMountPoint SetVolumeMountPointA
2307 #define UpdateResource UpdateResourceA
2308 #define VerifyVersionInfo VerifyVersionInfoA
2309 #define WaitNamedPipe WaitNamedPipeA
2310 #define WritePrivateProfileSection WritePrivateProfileSectionA
2311 #define WritePrivateProfileString WritePrivateProfileStringA
2312 #define WritePrivateProfileStruct WritePrivateProfileStructA
2313 #define WriteProfileSection WriteProfileSectionA
2314 #define WriteProfileString WriteProfileStringA
2315 #endif
2316 #endif
2317 #ifdef __cplusplus
2318 }
2319 #endif
2320 #endif /* _WINBASE_H */