explorer:
[reactos.git] / reactos / w32api / include / winbase.h
1 #ifndef _WINBASE_
2 #define _WINBASE_
3 #if __GNUC__ >= 3
4 #pragma GCC system_header
5 #endif
6
7 #if !defined(_KERNEL32_)
8 #define WINBASEAPI DECLSPEC_IMPORT
9 #else
10 #define WINBASEAPI
11 #endif
12
13 #ifdef __cplusplus
14 extern "C" {
15 #endif
16
17 #define COMMPROP_INITIALIZED 0xE73CF52E
18 #define SP_SERIALCOMM 1
19 #define PST_UNSPECIFIED 0
20 #define PST_RS232 1
21 #define PST_PARALLELPORT 2
22 #define PST_RS422 3
23 #define PST_RS423 4
24 #define PST_RS449 5
25 #define PST_MODEM 6
26 #define PST_FAX 0x21
27 #define PST_SCANNER 0x22
28 #define PST_NETWORK_BRIDGE 0x100
29 #define PST_LAT 0x101
30 #define PST_TCPIP_TELNET 0x102
31 #define PST_X25 0x103
32 #define BAUD_075 1
33 #define BAUD_110 2
34 #define BAUD_134_5 4
35 #define BAUD_150 8
36 #define BAUD_300 16
37 #define BAUD_600 32
38 #define BAUD_1200 64
39 #define BAUD_1800 128
40 #define BAUD_2400 256
41 #define BAUD_4800 512
42 #define BAUD_7200 1024
43 #define BAUD_9600 2048
44 #define BAUD_14400 4096
45 #define BAUD_19200 8192
46 #define BAUD_38400 16384
47 #define BAUD_56K 32768
48 #define BAUD_128K 65536
49 #define BAUD_115200 131072
50 #define BAUD_57600 262144
51 #define BAUD_USER 0x10000000
52 #define PCF_DTRDSR 1
53 #define PCF_RTSCTS 2
54 #define PCF_RLSD 4
55 #define PCF_PARITY_CHECK 8
56 #define PCF_XONXOFF 16
57 #define PCF_SETXCHAR 32
58 #define PCF_TOTALTIMEOUTS 64
59 #define PCF_INTTIMEOUTS 128
60 #define PCF_SPECIALCHARS 256
61 #define PCF_16BITMODE 512
62 #define SP_PARITY 1
63 #define SP_BAUD 2
64 #define SP_DATABITS 4
65 #define SP_STOPBITS 8
66 #define SP_HANDSHAKING 16
67 #define SP_PARITY_CHECK 32
68 #define SP_RLSD 64
69 #define DATABITS_5 1
70 #define DATABITS_6 2
71 #define DATABITS_7 4
72 #define DATABITS_8 8
73 #define DATABITS_16 16
74 #define DATABITS_16X 32
75 #define STOPBITS_10 1
76 #define STOPBITS_15 2
77 #define STOPBITS_20 4
78 #define PARITY_NONE 256
79 #define PARITY_ODD 512
80 #define PARITY_EVEN 1024
81 #define PARITY_MARK 2048
82 #define PARITY_SPACE 4096
83 #define EXCEPTION_DEBUG_EVENT 1
84 #define CREATE_THREAD_DEBUG_EVENT 2
85 #define CREATE_PROCESS_DEBUG_EVENT 3
86 #define EXIT_THREAD_DEBUG_EVENT 4
87 #define EXIT_PROCESS_DEBUG_EVENT 5
88 #define LOAD_DLL_DEBUG_EVENT 6
89 #define UNLOAD_DLL_DEBUG_EVENT 7
90 #define OUTPUT_DEBUG_STRING_EVENT 8
91 #define RIP_EVENT 9
92 #define HFILE_ERROR ((HFILE)-1)
93 #define FILE_BEGIN 0
94 #define FILE_CURRENT 1
95 #define FILE_END 2
96 #define INVALID_SET_FILE_POINTER ((DWORD)-1)
97 #define OF_READ 0
98 #define OF_READWRITE 2
99 #define OF_WRITE 1
100 #define OF_SHARE_COMPAT 0
101 #define OF_SHARE_DENY_NONE 64
102 #define OF_SHARE_DENY_READ 48
103 #define OF_SHARE_DENY_WRITE 32
104 #define OF_SHARE_EXCLUSIVE 16
105 #define OF_CANCEL 2048
106 #define OF_CREATE 4096
107 #define OF_DELETE 512
108 #define OF_EXIST 16384
109 #define OF_PARSE 256
110 #define OF_PROMPT 8192
111 #define OF_REOPEN 32768
112 #define OF_VERIFY 1024
113 #define NMPWAIT_NOWAIT 1
114 #define NMPWAIT_WAIT_FOREVER ((DWORD)-1)
115 #define NMPWAIT_USE_DEFAULT_WAIT 0
116 #define CE_BREAK 16
117 #define CE_DNS 2048
118 #define CE_FRAME 8
119 #define CE_IOE 1024
120 #define CE_MODE 32768
121 #define CE_OOP 4096
122 #define CE_OVERRUN 2
123 #define CE_PTO 512
124 #define CE_RXOVER 1
125 #define CE_RXPARITY 4
126 #define CE_TXFULL 256
127 #define PROGRESS_CONTINUE 0
128 #define PROGRESS_CANCEL 1
129 #define PROGRESS_STOP 2
130 #define PROGRESS_QUIET 3
131 #define CALLBACK_CHUNK_FINISHED 0
132 #define CALLBACK_STREAM_SWITCH 1
133 #define OFS_MAXPATHNAME 128
134 #define FILE_MAP_ALL_ACCESS 0xf001f
135 #define FILE_MAP_READ 4
136 #define FILE_MAP_WRITE 2
137 #define FILE_MAP_COPY 1
138 #define MUTEX_ALL_ACCESS 0x1f0001
139 #define MUTEX_MODIFY_STATE 1
140 #define SEMAPHORE_ALL_ACCESS 0x1f0003
141 #define SEMAPHORE_MODIFY_STATE 2
142 #define EVENT_ALL_ACCESS 0x1f0003
143 #define EVENT_MODIFY_STATE 2
144 #define PIPE_ACCESS_DUPLEX 3
145 #define PIPE_ACCESS_INBOUND 1
146 #define PIPE_ACCESS_OUTBOUND 2
147 #define PIPE_TYPE_BYTE 0
148 #define PIPE_TYPE_MESSAGE 4
149 #define PIPE_READMODE_BYTE 0
150 #define PIPE_READMODE_MESSAGE 2
151 #define PIPE_WAIT 0
152 #define PIPE_NOWAIT 1
153 #define PIPE_CLIENT_END 0
154 #define PIPE_SERVER_END 1
155 #define PIPE_UNLIMITED_INSTANCES 255
156 #define DEBUG_PROCESS 0x00000001
157 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
158 #define CREATE_SUSPENDED 0x00000004
159 #define DETACHED_PROCESS 0x00000008
160 #define CREATE_NEW_CONSOLE 0x00000010
161 #define NORMAL_PRIORITY_CLASS 0x00000020
162 #define IDLE_PRIORITY_CLASS 0x00000040
163 #define HIGH_PRIORITY_CLASS 0x00000080
164 #define REALTIME_PRIORITY_CLASS 0x00000100
165 #define CREATE_NEW_PROCESS_GROUP 0x00000200
166 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
167 #define CREATE_SEPARATE_WOW_VDM 0x00000800
168 #define CREATE_SHARED_WOW_VDM 0x00001000
169 #define CREATE_FORCEDOS 0x00002000
170 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
171 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
172 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
173 #define CREATE_PRESERVE_CODE_AUTHZ_LEVEL 0x02000000
174 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
175 #define CREATE_NO_WINDOW 0x08000000
176 #define PROFILE_USER 0x10000000
177 #define PROFILE_KERNEL 0x20000000
178 #define PROFILE_SERVER 0x40000000
179 #define CONSOLE_TEXTMODE_BUFFER 1
180 #define CREATE_NEW 1
181 #define CREATE_ALWAYS 2
182 #define OPEN_EXISTING 3
183 #define OPEN_ALWAYS 4
184 #define TRUNCATE_EXISTING 5
185 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
186 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
187 #define COPY_FILE_RESTARTABLE 0x00000002
188 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
189 #define FILE_FLAG_WRITE_THROUGH 0x80000000
190 #define FILE_FLAG_OVERLAPPED 1073741824
191 #define FILE_FLAG_NO_BUFFERING 536870912
192 #define FILE_FLAG_RANDOM_ACCESS 268435456
193 #define FILE_FLAG_SEQUENTIAL_SCAN 134217728
194 #define FILE_FLAG_DELETE_ON_CLOSE 67108864
195 #define FILE_FLAG_BACKUP_SEMANTICS 33554432
196 #define FILE_FLAG_POSIX_SEMANTICS 16777216
197 #define FILE_FLAG_OPEN_REPARSE_POINT 2097152
198 #define FILE_FLAG_OPEN_NO_RECALL 1048576
199 #if (_WIN32_WINNT >= 0x0500)
200 #define FILE_FLAG_FIRST_PIPE_INSTANCE 524288
201 #endif
202 #define CLRDTR 6
203 #define CLRRTS 4
204 #define SETDTR 5
205 #define SETRTS 3
206 #define SETXOFF 1
207 #define SETXON 2
208 #define SETBREAK 8
209 #define CLRBREAK 9
210 #define STILL_ACTIVE 0x103
211 #define FIND_FIRST_EX_CASE_SENSITIVE 1
212 #define SCS_32BIT_BINARY 0
213 #define SCS_64BIT_BINARY 6
214 #define SCS_DOS_BINARY 1
215 #define SCS_OS216_BINARY 5
216 #define SCS_PIF_BINARY 3
217 #define SCS_POSIX_BINARY 4
218 #define SCS_WOW_BINARY 2
219 #define MAX_COMPUTERNAME_LENGTH 15
220 #define HW_PROFILE_GUIDLEN 39
221 #define MAX_PROFILE_LEN 80
222 #define DOCKINFO_UNDOCKED 1
223 #define DOCKINFO_DOCKED 2
224 #define DOCKINFO_USER_SUPPLIED 4
225 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
226 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
227 #define DRIVE_REMOVABLE 2
228 #define DRIVE_FIXED 3
229 #define DRIVE_REMOTE 4
230 #define DRIVE_CDROM 5
231 #define DRIVE_RAMDISK 6
232 #define DRIVE_UNKNOWN 0
233 #define DRIVE_NO_ROOT_DIR 1
234 #define FILE_TYPE_UNKNOWN 0
235 #define FILE_TYPE_DISK 1
236 #define FILE_TYPE_CHAR 2
237 #define FILE_TYPE_PIPE 3
238 #define FILE_TYPE_REMOTE 0x8000
239 /* also in ddk/ntapi.h */
240 #define HANDLE_FLAG_INHERIT 0x01
241 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x02
242 /* end ntapi.h */
243 #define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
244 #define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
245 #define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
246 #define INVALID_HANDLE_VALUE (HANDLE)(-1)
247 #define GET_TAPE_MEDIA_INFORMATION 0
248 #define GET_TAPE_DRIVE_INFORMATION 1
249 #define SET_TAPE_MEDIA_INFORMATION 0
250 #define SET_TAPE_DRIVE_INFORMATION 1
251 #define THREAD_PRIORITY_ABOVE_NORMAL 1
252 #define THREAD_PRIORITY_BELOW_NORMAL (-1)
253 #define THREAD_PRIORITY_HIGHEST 2
254 #define THREAD_PRIORITY_IDLE (-15)
255 #define THREAD_PRIORITY_LOWEST (-2)
256 #define THREAD_PRIORITY_NORMAL 0
257 #define THREAD_PRIORITY_TIME_CRITICAL 15
258 #define THREAD_PRIORITY_ERROR_RETURN 2147483647
259 #define TIME_ZONE_ID_UNKNOWN 0
260 #define TIME_ZONE_ID_STANDARD 1
261 #define TIME_ZONE_ID_DAYLIGHT 2
262 #define TIME_ZONE_ID_INVALID 0xFFFFFFFF
263 #define FS_CASE_IS_PRESERVED 2
264 #define FS_CASE_SENSITIVE 1
265 #define FS_UNICODE_STORED_ON_DISK 4
266 #define FS_PERSISTENT_ACLS 8
267 #define FS_FILE_COMPRESSION 16
268 #define FS_VOL_IS_COMPRESSED 32768
269 #define GMEM_FIXED 0
270 #define GMEM_MOVEABLE 2
271 #define GMEM_MODIFY 128
272 #define GPTR 64
273 #define GHND 66
274 #define GMEM_DDESHARE 8192
275 #define GMEM_DISCARDABLE 256
276 #define GMEM_LOWER 4096
277 #define GMEM_NOCOMPACT 16
278 #define GMEM_NODISCARD 32
279 #define GMEM_NOT_BANKED 4096
280 #define GMEM_NOTIFY 16384
281 #define GMEM_SHARE 8192
282 #define GMEM_ZEROINIT 64
283 #define GMEM_DISCARDED 16384
284 #define GMEM_INVALID_HANDLE 32768
285 #define GMEM_LOCKCOUNT 255
286 #define GMEM_VALID_FLAGS 32626
287 #define EXCEPTION_ACCESS_VIOLATION ((DWORD)0xC0000005)
288 #define EXCEPTION_DATATYPE_MISALIGNMENT ((DWORD)0x80000002)
289 #define EXCEPTION_BREAKPOINT ((DWORD)0x80000003)
290 #define EXCEPTION_SINGLE_STEP ((DWORD)0x80000004)
291 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED ((DWORD)0xC000008C)
292 #define EXCEPTION_FLT_DENORMAL_OPERAND ((DWORD)0xC000008D)
293 #define EXCEPTION_FLT_DIVIDE_BY_ZERO ((DWORD)0xC000008E)
294 #define EXCEPTION_FLT_INEXACT_RESULT ((DWORD)0xC000008F)
295 #define EXCEPTION_FLT_INVALID_OPERATION ((DWORD)0xC0000090)
296 #define EXCEPTION_FLT_OVERFLOW ((DWORD)0xC0000091)
297 #define EXCEPTION_FLT_STACK_CHECK ((DWORD)0xC0000092)
298 #define EXCEPTION_FLT_UNDERFLOW ((DWORD)0xC0000093)
299 #define EXCEPTION_INT_DIVIDE_BY_ZERO ((DWORD)0xC0000094)
300 #define EXCEPTION_INT_OVERFLOW ((DWORD)0xC0000095)
301 #define EXCEPTION_PRIV_INSTRUCTION ((DWORD)0xC0000096)
302 #define EXCEPTION_IN_PAGE_ERROR ((DWORD)0xC0000006)
303 #define EXCEPTION_ILLEGAL_INSTRUCTION ((DWORD)0xC000001D)
304 #define EXCEPTION_NONCONTINUABLE_EXCEPTION ((DWORD)0xC0000025)
305 #define EXCEPTION_STACK_OVERFLOW ((DWORD)0xC00000FD)
306 #define EXCEPTION_INVALID_DISPOSITION ((DWORD)0xC0000026)
307 #define EXCEPTION_GUARD_PAGE ((DWORD)0x80000001)
308 #define EXCEPTION_INVALID_HANDLE ((DWORD)0xC0000008L)
309 #define CONTROL_C_EXIT ((DWORD)0xC000013A)
310 #define PROCESS_HEAP_REGION 1
311 #define PROCESS_HEAP_UNCOMMITTED_RANGE 2
312 #define PROCESS_HEAP_ENTRY_BUSY 4
313 #define PROCESS_HEAP_ENTRY_MOVEABLE 16
314 #define PROCESS_HEAP_ENTRY_DDESHARE 32
315 #define DONT_RESOLVE_DLL_REFERENCES 1
316 #define LOAD_LIBRARY_AS_DATAFILE 2
317 #define LOAD_WITH_ALTERED_SEARCH_PATH 8
318 #define LMEM_FIXED 0
319 #define LMEM_MOVEABLE 2
320 #define LMEM_NONZEROLHND 2
321 #define LMEM_NONZEROLPTR 0
322 #define LMEM_DISCARDABLE 3840
323 #define LMEM_NOCOMPACT 16
324 #define LMEM_NODISCARD 32
325 #define LMEM_ZEROINIT 64
326 #define LMEM_DISCARDED 16384
327 #define LMEM_MODIFY 128
328 #define LMEM_INVALID_HANDLE 32768
329 #define LMEM_LOCKCOUNT 255
330 #define LPTR 64
331 #define LHND 66
332 #define NONZEROLHND 2
333 #define NONZEROLPTR 0
334 #define LOCKFILE_FAIL_IMMEDIATELY 1
335 #define LOCKFILE_EXCLUSIVE_LOCK 2
336 #define LOGON32_PROVIDER_DEFAULT 0
337 #define LOGON32_PROVIDER_WINNT35 1
338 #define LOGON32_LOGON_INTERACTIVE 2
339 #define LOGON32_LOGON_BATCH 4
340 #define LOGON32_LOGON_SERVICE 5
341 #define MOVEFILE_REPLACE_EXISTING 1
342 #define MOVEFILE_COPY_ALLOWED 2
343 #define MOVEFILE_DELAY_UNTIL_REBOOT 4
344 #define MOVEFILE_WRITE_THROUGH 8
345 #define MAXIMUM_WAIT_OBJECTS 64
346 #define MAXIMUM_SUSPEND_COUNT 0x7F
347 #define WAIT_OBJECT_0 0
348 #define WAIT_ABANDONED_0 128
349 #ifndef WAIT_TIMEOUT /* also in winerror.h */
350 #define WAIT_TIMEOUT 258
351 #endif
352 #define WAIT_IO_COMPLETION 0xC0
353 #define WAIT_ABANDONED 128
354 #define WAIT_FAILED ((DWORD)0xFFFFFFFF)
355 #define PURGE_TXABORT 1
356 #define PURGE_RXABORT 2
357 #define PURGE_TXCLEAR 4
358 #define PURGE_RXCLEAR 8
359 #define EVENTLOG_SUCCESS 0
360 #define EVENTLOG_FORWARDS_READ 4
361 #define EVENTLOG_BACKWARDS_READ 8
362 #define EVENTLOG_SEEK_READ 2
363 #define EVENTLOG_SEQUENTIAL_READ 1
364 #define EVENTLOG_ERROR_TYPE 1
365 #define EVENTLOG_WARNING_TYPE 2
366 #define EVENTLOG_INFORMATION_TYPE 4
367 #define EVENTLOG_AUDIT_SUCCESS 8
368 #define EVENTLOG_AUDIT_FAILURE 16
369 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
370 #define FORMAT_MESSAGE_IGNORE_INSERTS 512
371 #define FORMAT_MESSAGE_FROM_STRING 1024
372 #define FORMAT_MESSAGE_FROM_HMODULE 2048
373 #define FORMAT_MESSAGE_FROM_SYSTEM 4096
374 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
375 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
376 #define EV_BREAK 64
377 #define EV_CTS 8
378 #define EV_DSR 16
379 #define EV_ERR 128
380 #define EV_EVENT1 2048
381 #define EV_EVENT2 4096
382 #define EV_PERR 512
383 #define EV_RING 256
384 #define EV_RLSD 32
385 #define EV_RX80FULL 1024
386 #define EV_RXCHAR 1
387 #define EV_RXFLAG 2
388 #define EV_TXEMPTY 4
389 /* also in ddk/ntapi.h */
390 #define SEM_FAILCRITICALERRORS 0x0001
391 #define SEM_NOGPFAULTERRORBOX 0x0002
392 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
393 #define SEM_NOOPENFILEERRORBOX 0x8000
394 /* end ntapi.h */
395 #define SLE_ERROR 1
396 #define SLE_MINORERROR 2
397 #define SLE_WARNING 3
398 #define SHUTDOWN_NORETRY 1
399 #define MAXINTATOM 0xC000
400 #define INVALID_ATOM ((ATOM)0)
401 #define IGNORE 0
402 #define INFINITE 0xFFFFFFFF
403 #define NOPARITY 0
404 #define ODDPARITY 1
405 #define EVENPARITY 2
406 #define MARKPARITY 3
407 #define SPACEPARITY 4
408 #define ONESTOPBIT 0
409 #define ONE5STOPBITS 1
410 #define TWOSTOPBITS 2
411 #define CBR_110 110
412 #define CBR_300 300
413 #define CBR_600 600
414 #define CBR_1200 1200
415 #define CBR_2400 2400
416 #define CBR_4800 4800
417 #define CBR_9600 9600
418 #define CBR_14400 14400
419 #define CBR_19200 19200
420 #define CBR_38400 38400
421 #define CBR_56000 56000
422 #define CBR_57600 57600
423 #define CBR_115200 115200
424 #define CBR_128000 128000
425 #define CBR_256000 256000
426 #define BACKUP_INVALID 0
427 #define BACKUP_DATA 1
428 #define BACKUP_EA_DATA 2
429 #define BACKUP_SECURITY_DATA 3
430 #define BACKUP_ALTERNATE_DATA 4
431 #define BACKUP_LINK 5
432 #define BACKUP_PROPERTY_DATA 6
433 #define BACKUP_OBJECT_ID 7
434 #define BACKUP_REPARSE_DATA 8
435 #define BACKUP_SPARSE_BLOCK 9
436 #define STREAM_NORMAL_ATTRIBUTE 0
437 #define STREAM_MODIFIED_WHEN_READ 1
438 #define STREAM_CONTAINS_SECURITY 2
439 #define STREAM_CONTAINS_PROPERTIES 4
440 #define STARTF_USESHOWWINDOW 1
441 #define STARTF_USESIZE 2
442 #define STARTF_USEPOSITION 4
443 #define STARTF_USECOUNTCHARS 8
444 #define STARTF_USEFILLATTRIBUTE 16
445 #define STARTF_RUNFULLSCREEN 32
446 #define STARTF_FORCEONFEEDBACK 64
447 #define STARTF_FORCEOFFFEEDBACK 128
448 #define STARTF_USESTDHANDLES 256
449 #define STARTF_USEHOTKEY 512
450 #define TC_NORMAL 0
451 #define TC_HARDERR 1
452 #define TC_GP_TRAP 2
453 #define TC_SIGNAL 3
454 #define AC_LINE_OFFLINE 0
455 #define AC_LINE_ONLINE 1
456 #define AC_LINE_BACKUP_POWER 2
457 #define AC_LINE_UNKNOWN 255
458 #define BATTERY_FLAG_HIGH 1
459 #define BATTERY_FLAG_LOW 2
460 #define BATTERY_FLAG_CRITICAL 4
461 #define BATTERY_FLAG_CHARGING 8
462 #define BATTERY_FLAG_NO_BATTERY 128
463 #define BATTERY_FLAG_UNKNOWN 255
464 #define BATTERY_PERCENTAGE_UNKNOWN 255
465 #define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
466 #define DDD_RAW_TARGET_PATH 1
467 #define DDD_REMOVE_DEFINITION 2
468 #define DDD_EXACT_MATCH_ON_REMOVE 4
469 #define HINSTANCE_ERROR 32
470 #define MS_CTS_ON 16
471 #define MS_DSR_ON 32
472 #define MS_RING_ON 64
473 #define MS_RLSD_ON 128
474 #define DTR_CONTROL_DISABLE 0
475 #define DTR_CONTROL_ENABLE 1
476 #define DTR_CONTROL_HANDSHAKE 2
477 #define RTS_CONTROL_DISABLE 0
478 #define RTS_CONTROL_ENABLE 1
479 #define RTS_CONTROL_HANDSHAKE 2
480 #define RTS_CONTROL_TOGGLE 3
481 #define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
482 #define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
483 #define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
484 #define SECURITY_DELEGATION (SecurityDelegation<<16)
485 #define SECURITY_CONTEXT_TRACKING 0x40000
486 #define SECURITY_EFFECTIVE_ONLY 0x80000
487 #define SECURITY_SQOS_PRESENT 0x100000
488 #define SECURITY_VALID_SQOS_FLAGS 0x1F0000
489 #define INVALID_FILE_SIZE 0xFFFFFFFF
490 #define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
491 #if (_WIN32_WINNT >= 0x0501)
492 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
493 #define ACTCTX_FLAG_LANGID_VALID 0x00000002
494 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
495 #define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
496 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
497 #define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
498 #define ACTCTX_FLAG_HMODULE_VALID 0x00000080
499 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
500 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
501 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
502 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
503 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
504 #if (_WIN32_WINNT >= 0x0600)
505 #define SYMLINK_FLAG_DIRECTORY 0x1
506 #endif
507 #endif /* (_WIN32_WINNT >= 0x0501) */
508 #if (_WIN32_WINNT >= 0x0500)
509 #define REPLACEFILE_WRITE_THROUGH 0x00000001
510 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
511 #endif /* (_WIN32_WINNT >= 0x0500) */
512 #if (_WIN32_WINNT >= 0x0400)
513 #define FIBER_FLAG_FLOAT_SWITCH 0x1
514 #endif
515 #define FLS_OUT_OF_INDEXES 0xFFFFFFFF
516 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
517 #if (_WIN32_WINNT >= 0x0600)
518 #define MAX_RESTART_CMD_LINE 0x800
519 #define RESTART_CYCLICAL 0x1
520 #define RESTART_NOTIFY_SOLUTION 0x2
521 #define RESTART_NOTIFY_FAULT 0x4
522 #endif
523
524 #ifndef RC_INVOKED
525 #ifndef _FILETIME_
526 #define _FILETIME_
527 typedef struct _FILETIME {
528 DWORD dwLowDateTime;
529 DWORD dwHighDateTime;
530 } FILETIME,*PFILETIME,*LPFILETIME;
531 #endif
532 typedef struct _BY_HANDLE_FILE_INFORMATION {
533 DWORD dwFileAttributes;
534 FILETIME ftCreationTime;
535 FILETIME ftLastAccessTime;
536 FILETIME ftLastWriteTime;
537 DWORD dwVolumeSerialNumber;
538 DWORD nFileSizeHigh;
539 DWORD nFileSizeLow;
540 DWORD nNumberOfLinks;
541 DWORD nFileIndexHigh;
542 DWORD nFileIndexLow;
543 } BY_HANDLE_FILE_INFORMATION,*LPBY_HANDLE_FILE_INFORMATION;
544 typedef struct _DCB {
545 DWORD DCBlength;
546 DWORD BaudRate;
547 DWORD fBinary:1;
548 DWORD fParity:1;
549 DWORD fOutxCtsFlow:1;
550 DWORD fOutxDsrFlow:1;
551 DWORD fDtrControl:2;
552 DWORD fDsrSensitivity:1;
553 DWORD fTXContinueOnXoff:1;
554 DWORD fOutX:1;
555 DWORD fInX:1;
556 DWORD fErrorChar:1;
557 DWORD fNull:1;
558 DWORD fRtsControl:2;
559 DWORD fAbortOnError:1;
560 DWORD fDummy2:17;
561 WORD wReserved;
562 WORD XonLim;
563 WORD XoffLim;
564 BYTE ByteSize;
565 BYTE Parity;
566 BYTE StopBits;
567 char XonChar;
568 char XoffChar;
569 char ErrorChar;
570 char EofChar;
571 char EvtChar;
572 WORD wReserved1;
573 } DCB,*LPDCB;
574 typedef struct _COMM_CONFIG {
575 DWORD dwSize;
576 WORD wVersion;
577 WORD wReserved;
578 DCB dcb;
579 DWORD dwProviderSubType;
580 DWORD dwProviderOffset;
581 DWORD dwProviderSize;
582 WCHAR wcProviderData[1];
583 } COMMCONFIG,*LPCOMMCONFIG;
584 typedef struct _COMMPROP {
585 WORD wPacketLength;
586 WORD wPacketVersion;
587 DWORD dwServiceMask;
588 DWORD dwReserved1;
589 DWORD dwMaxTxQueue;
590 DWORD dwMaxRxQueue;
591 DWORD dwMaxBaud;
592 DWORD dwProvSubType;
593 DWORD dwProvCapabilities;
594 DWORD dwSettableParams;
595 DWORD dwSettableBaud;
596 WORD wSettableData;
597 WORD wSettableStopParity;
598 DWORD dwCurrentTxQueue;
599 DWORD dwCurrentRxQueue;
600 DWORD dwProvSpec1;
601 DWORD dwProvSpec2;
602 WCHAR wcProvChar[1];
603 } COMMPROP,*LPCOMMPROP;
604 typedef struct _COMMTIMEOUTS {
605 DWORD ReadIntervalTimeout;
606 DWORD ReadTotalTimeoutMultiplier;
607 DWORD ReadTotalTimeoutConstant;
608 DWORD WriteTotalTimeoutMultiplier;
609 DWORD WriteTotalTimeoutConstant;
610 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
611 typedef struct _COMSTAT {
612 DWORD fCtsHold:1;
613 DWORD fDsrHold:1;
614 DWORD fRlsdHold:1;
615 DWORD fXoffHold:1;
616 DWORD fXoffSent:1;
617 DWORD fEof:1;
618 DWORD fTxim:1;
619 DWORD fReserved:25;
620 DWORD cbInQue;
621 DWORD cbOutQue;
622 } COMSTAT,*LPCOMSTAT;
623 typedef DWORD (WINAPI *LPTHREAD_START_ROUTINE)(LPVOID);
624 typedef struct _CREATE_PROCESS_DEBUG_INFO {
625 HANDLE hFile;
626 HANDLE hProcess;
627 HANDLE hThread;
628 LPVOID lpBaseOfImage;
629 DWORD dwDebugInfoFileOffset;
630 DWORD nDebugInfoSize;
631 LPVOID lpThreadLocalBase;
632 LPTHREAD_START_ROUTINE lpStartAddress;
633 LPVOID lpImageName;
634 WORD fUnicode;
635 } CREATE_PROCESS_DEBUG_INFO,*LPCREATE_PROCESS_DEBUG_INFO;
636 typedef struct _CREATE_THREAD_DEBUG_INFO {
637 HANDLE hThread;
638 LPVOID lpThreadLocalBase;
639 LPTHREAD_START_ROUTINE lpStartAddress;
640 } CREATE_THREAD_DEBUG_INFO,*LPCREATE_THREAD_DEBUG_INFO;
641 typedef struct _EXCEPTION_DEBUG_INFO {
642 EXCEPTION_RECORD ExceptionRecord;
643 DWORD dwFirstChance;
644 } EXCEPTION_DEBUG_INFO,*LPEXCEPTION_DEBUG_INFO;
645 typedef struct _EXIT_THREAD_DEBUG_INFO {
646 DWORD dwExitCode;
647 } EXIT_THREAD_DEBUG_INFO,*LPEXIT_THREAD_DEBUG_INFO;
648 typedef struct _EXIT_PROCESS_DEBUG_INFO {
649 DWORD dwExitCode;
650 } EXIT_PROCESS_DEBUG_INFO,*LPEXIT_PROCESS_DEBUG_INFO;
651 typedef struct _LOAD_DLL_DEBUG_INFO {
652 HANDLE hFile;
653 LPVOID lpBaseOfDll;
654 DWORD dwDebugInfoFileOffset;
655 DWORD nDebugInfoSize;
656 LPVOID lpImageName;
657 WORD fUnicode;
658 } LOAD_DLL_DEBUG_INFO,*LPLOAD_DLL_DEBUG_INFO;
659 typedef struct _UNLOAD_DLL_DEBUG_INFO {
660 LPVOID lpBaseOfDll;
661 } UNLOAD_DLL_DEBUG_INFO,*LPUNLOAD_DLL_DEBUG_INFO;
662 typedef struct _OUTPUT_DEBUG_STRING_INFO {
663 LPSTR lpDebugStringData;
664 WORD fUnicode;
665 WORD nDebugStringLength;
666 } OUTPUT_DEBUG_STRING_INFO,*LPOUTPUT_DEBUG_STRING_INFO;
667 typedef struct _RIP_INFO {
668 DWORD dwError;
669 DWORD dwType;
670 } RIP_INFO,*LPRIP_INFO;
671 typedef struct _DEBUG_EVENT {
672 DWORD dwDebugEventCode;
673 DWORD dwProcessId;
674 DWORD dwThreadId;
675 union {
676 EXCEPTION_DEBUG_INFO Exception;
677 CREATE_THREAD_DEBUG_INFO CreateThread;
678 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
679 EXIT_THREAD_DEBUG_INFO ExitThread;
680 EXIT_PROCESS_DEBUG_INFO ExitProcess;
681 LOAD_DLL_DEBUG_INFO LoadDll;
682 UNLOAD_DLL_DEBUG_INFO UnloadDll;
683 OUTPUT_DEBUG_STRING_INFO DebugString;
684 RIP_INFO RipInfo;
685 } u;
686 } DEBUG_EVENT,*LPDEBUG_EVENT;
687 typedef struct _OVERLAPPED {
688 DWORD Internal;
689 DWORD InternalHigh;
690 DWORD Offset;
691 DWORD OffsetHigh;
692 HANDLE hEvent;
693 } OVERLAPPED,*POVERLAPPED,*LPOVERLAPPED;
694 typedef struct _STARTUPINFOA {
695 DWORD cb;
696 LPSTR lpReserved;
697 LPSTR lpDesktop;
698 LPSTR lpTitle;
699 DWORD dwX;
700 DWORD dwY;
701 DWORD dwXSize;
702 DWORD dwYSize;
703 DWORD dwXCountChars;
704 DWORD dwYCountChars;
705 DWORD dwFillAttribute;
706 DWORD dwFlags;
707 WORD wShowWindow;
708 WORD cbReserved2;
709 PBYTE lpReserved2;
710 HANDLE hStdInput;
711 HANDLE hStdOutput;
712 HANDLE hStdError;
713 } STARTUPINFOA,*LPSTARTUPINFOA;
714 typedef struct _STARTUPINFOW {
715 DWORD cb;
716 LPWSTR lpReserved;
717 LPWSTR lpDesktop;
718 LPWSTR lpTitle;
719 DWORD dwX;
720 DWORD dwY;
721 DWORD dwXSize;
722 DWORD dwYSize;
723 DWORD dwXCountChars;
724 DWORD dwYCountChars;
725 DWORD dwFillAttribute;
726 DWORD dwFlags;
727 WORD wShowWindow;
728 WORD cbReserved2;
729 PBYTE lpReserved2;
730 HANDLE hStdInput;
731 HANDLE hStdOutput;
732 HANDLE hStdError;
733 } STARTUPINFOW,*LPSTARTUPINFOW;
734 typedef struct _PROCESS_INFORMATION {
735 HANDLE hProcess;
736 HANDLE hThread;
737 DWORD dwProcessId;
738 DWORD dwThreadId;
739 } PROCESS_INFORMATION,*LPPROCESS_INFORMATION;
740 typedef struct _CRITICAL_SECTION_DEBUG {
741 WORD Type;
742 WORD CreatorBackTraceIndex;
743 struct _CRITICAL_SECTION *CriticalSection;
744 LIST_ENTRY ProcessLocksList;
745 DWORD EntryCount;
746 DWORD ContentionCount;
747 DWORD Spare [2];
748 } CRITICAL_SECTION_DEBUG,*PCRITICAL_SECTION_DEBUG;
749 typedef struct _CRITICAL_SECTION {
750 PCRITICAL_SECTION_DEBUG DebugInfo;
751 LONG LockCount;
752 LONG RecursionCount;
753 HANDLE OwningThread;
754 HANDLE LockSemaphore;
755 ULONG_PTR SpinCount;
756 } CRITICAL_SECTION,*PCRITICAL_SECTION,*LPCRITICAL_SECTION;
757 typedef struct _SYSTEMTIME {
758 WORD wYear;
759 WORD wMonth;
760 WORD wDayOfWeek;
761 WORD wDay;
762 WORD wHour;
763 WORD wMinute;
764 WORD wSecond;
765 WORD wMilliseconds;
766 } SYSTEMTIME,*LPSYSTEMTIME;
767 typedef struct _WIN32_FILE_ATTRIBUTE_DATA {
768 DWORD dwFileAttributes;
769 FILETIME ftCreationTime;
770 FILETIME ftLastAccessTime;
771 FILETIME ftLastWriteTime;
772 DWORD nFileSizeHigh;
773 DWORD nFileSizeLow;
774 } WIN32_FILE_ATTRIBUTE_DATA,*LPWIN32_FILE_ATTRIBUTE_DATA;
775 typedef struct _WIN32_FIND_DATAA {
776 DWORD dwFileAttributes;
777 FILETIME ftCreationTime;
778 FILETIME ftLastAccessTime;
779 FILETIME ftLastWriteTime;
780 DWORD nFileSizeHigh;
781 DWORD nFileSizeLow;
782 DWORD dwReserved0;
783 DWORD dwReserved1;
784 CHAR cFileName[MAX_PATH];
785 CHAR cAlternateFileName[14];
786 } WIN32_FIND_DATAA,*PWIN32_FIND_DATAA,*LPWIN32_FIND_DATAA;
787 typedef struct _WIN32_FIND_DATAW {
788 DWORD dwFileAttributes;
789 FILETIME ftCreationTime;
790 FILETIME ftLastAccessTime;
791 FILETIME ftLastWriteTime;
792 DWORD nFileSizeHigh;
793 DWORD nFileSizeLow;
794 DWORD dwReserved0;
795 DWORD dwReserved1;
796 WCHAR cFileName[MAX_PATH];
797 WCHAR cAlternateFileName[14];
798 } WIN32_FIND_DATAW,*PWIN32_FIND_DATAW,*LPWIN32_FIND_DATAW;
799 typedef struct _WIN32_STREAM_ID {
800 DWORD dwStreamId;
801 DWORD dwStreamAttributes;
802 LARGE_INTEGER Size;
803 DWORD dwStreamNameSize;
804 WCHAR cStreamName[ANYSIZE_ARRAY];
805 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
806 typedef enum _FINDEX_INFO_LEVELS {
807 FindExInfoStandard,
808 FindExInfoMaxInfoLevel
809 } FINDEX_INFO_LEVELS;
810 typedef enum _FINDEX_SEARCH_OPS {
811 FindExSearchNameMatch,
812 FindExSearchLimitToDirectories,
813 FindExSearchLimitToDevices,
814 FindExSearchMaxSearchOp
815 } FINDEX_SEARCH_OPS;
816 typedef enum _ACL_INFORMATION_CLASS {
817 AclRevisionInformation=1,
818 AclSizeInformation
819 } ACL_INFORMATION_CLASS;
820 typedef struct tagHW_PROFILE_INFOA {
821 DWORD dwDockInfo;
822 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
823 CHAR szHwProfileName[MAX_PROFILE_LEN];
824 } HW_PROFILE_INFOA,*LPHW_PROFILE_INFOA;
825 typedef struct tagHW_PROFILE_INFOW {
826 DWORD dwDockInfo;
827 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
828 WCHAR szHwProfileName[MAX_PROFILE_LEN];
829 } HW_PROFILE_INFOW,*LPHW_PROFILE_INFOW;
830 typedef enum _GET_FILEEX_INFO_LEVELS {
831 GetFileExInfoStandard,
832 GetFileExMaxInfoLevel
833 } GET_FILEEX_INFO_LEVELS;
834 typedef struct _SYSTEM_INFO {
835 _ANONYMOUS_UNION union {
836 DWORD dwOemId;
837 _ANONYMOUS_STRUCT struct {
838 WORD wProcessorArchitecture;
839 WORD wReserved;
840 } DUMMYSTRUCTNAME;
841 } DUMMYUNIONNAME;
842 DWORD dwPageSize;
843 PVOID lpMinimumApplicationAddress;
844 PVOID lpMaximumApplicationAddress;
845 DWORD dwActiveProcessorMask;
846 DWORD dwNumberOfProcessors;
847 DWORD dwProcessorType;
848 DWORD dwAllocationGranularity;
849 WORD wProcessorLevel;
850 WORD wProcessorRevision;
851 } SYSTEM_INFO,*LPSYSTEM_INFO;
852 typedef struct _SYSTEM_POWER_STATUS {
853 BYTE ACLineStatus;
854 BYTE BatteryFlag;
855 BYTE BatteryLifePercent;
856 BYTE Reserved1;
857 DWORD BatteryLifeTime;
858 DWORD BatteryFullLifeTime;
859 } SYSTEM_POWER_STATUS,*LPSYSTEM_POWER_STATUS;
860 typedef struct _TIME_ZONE_INFORMATION {
861 LONG Bias;
862 WCHAR StandardName[32];
863 SYSTEMTIME StandardDate;
864 LONG StandardBias;
865 WCHAR DaylightName[32];
866 SYSTEMTIME DaylightDate;
867 LONG DaylightBias;
868 } TIME_ZONE_INFORMATION,*LPTIME_ZONE_INFORMATION;
869 typedef struct _MEMORYSTATUS {
870 DWORD dwLength;
871 DWORD dwMemoryLoad;
872 DWORD dwTotalPhys;
873 DWORD dwAvailPhys;
874 DWORD dwTotalPageFile;
875 DWORD dwAvailPageFile;
876 DWORD dwTotalVirtual;
877 DWORD dwAvailVirtual;
878 } MEMORYSTATUS,*LPMEMORYSTATUS;
879 #if (_WIN32_WINNT >= 0x0500)
880 typedef struct _MEMORYSTATUSEX {
881 DWORD dwLength;
882 DWORD dwMemoryLoad;
883 DWORDLONG ullTotalPhys;
884 DWORDLONG ullAvailPhys;
885 DWORDLONG ullTotalPageFile;
886 DWORDLONG ullAvailPageFile;
887 DWORDLONG ullTotalVirtual;
888 DWORDLONG ullAvailVirtual;
889 DWORDLONG ullAvailExtendedVirtual;
890 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
891 #endif
892 typedef struct _LDT_ENTRY {
893 WORD LimitLow;
894 WORD BaseLow;
895 union {
896 struct {
897 BYTE BaseMid;
898 BYTE Flags1;
899 BYTE Flags2;
900 BYTE BaseHi;
901 } Bytes;
902 struct {
903 DWORD BaseMid:8;
904 DWORD Type:5;
905 DWORD Dpl:2;
906 DWORD Pres:1;
907 DWORD LimitHi:4;
908 DWORD Sys:1;
909 DWORD Reserved_0:1;
910 DWORD Default_Big:1;
911 DWORD Granularity:1;
912 DWORD BaseHi:8;
913 } Bits;
914 } HighWord;
915 } LDT_ENTRY,*PLDT_ENTRY,*LPLDT_ENTRY;
916 typedef struct _PROCESS_HEAP_ENTRY {
917 PVOID lpData;
918 DWORD cbData;
919 BYTE cbOverhead;
920 BYTE iRegionIndex;
921 WORD wFlags;
922 _ANONYMOUS_UNION union {
923 struct {
924 HANDLE hMem;
925 DWORD dwReserved[3];
926 } Block;
927 struct {
928 DWORD dwCommittedSize;
929 DWORD dwUnCommittedSize;
930 LPVOID lpFirstBlock;
931 LPVOID lpLastBlock;
932 } Region;
933 } DUMMYUNIONNAME;
934 } PROCESS_HEAP_ENTRY,*LPPROCESS_HEAP_ENTRY;
935 typedef struct _OFSTRUCT {
936 BYTE cBytes;
937 BYTE fFixedDisk;
938 WORD nErrCode;
939 WORD Reserved1;
940 WORD Reserved2;
941 CHAR szPathName[OFS_MAXPATHNAME];
942 } OFSTRUCT,*LPOFSTRUCT,*POFSTRUCT;
943 typedef struct _WIN_CERTIFICATE {
944 DWORD dwLength;
945 WORD wRevision;
946 WORD wCertificateType;
947 BYTE bCertificate[1];
948 } WIN_CERTIFICATE, *LPWIN_CERTIFICATE;
949 #if (_WIN32_WINNT >= 0x0501)
950 typedef struct tagACTCTXA {
951 ULONG cbSize;
952 DWORD dwFlags;
953 LPCSTR lpSource;
954 USHORT wProcessorArchitecture;
955 LANGID wLangId;
956 LPCSTR lpAssemblyDirectory;
957 LPCSTR lpResourceName;
958 LPCSTR lpApplicationName;
959 HMODULE hModule;
960 } ACTCTXA,*PACTCTXA;
961 typedef const ACTCTXA *PCACTCTXA;
962 typedef struct tagACTCTXW {
963 ULONG cbSize;
964 DWORD dwFlags;
965 LPCWSTR lpSource;
966 USHORT wProcessorArchitecture;
967 LANGID wLangId;
968 LPCWSTR lpAssemblyDirectory;
969 LPCWSTR lpResourceName;
970 LPCWSTR lpApplicationName;
971 HMODULE hModule;
972 } ACTCTXW,*PACTCTXW;
973 typedef const ACTCTXW *PCACTCTXW;
974 typedef struct tagACTCTX_SECTION_KEYED_DATA {
975 ULONG cbSize;
976 ULONG ulDataFormatVersion;
977 PVOID lpData;
978 ULONG ulLength;
979 PVOID lpSectionGlobalData;
980 ULONG ulSectionGlobalDataLength;
981 PVOID lpSectionBase;
982 ULONG ulSectionTotalLength;
983 HANDLE hActCtx;
984 HANDLE ulAssemblyRosterIndex;
985 } ACTCTX_SECTION_KEYED_DATA,*PACTCTX_SECTION_KEYED_DATA;
986 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
987 typedef enum {
988 LowMemoryResourceNotification ,
989 HighMemoryResourceNotification
990 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
991 #endif /* (_WIN32_WINNT >= 0x0501) */
992 #if (_WIN32_WINNT >= 0x0500)
993 typedef enum _COMPUTER_NAME_FORMAT {
994 ComputerNameNetBIOS,
995 ComputerNameDnsHostname,
996 ComputerNameDnsDomain,
997 ComputerNameDnsFullyQualified,
998 ComputerNamePhysicalNetBIOS,
999 ComputerNamePhysicalDnsHostname,
1000 ComputerNamePhysicalDnsDomain,
1001 ComputerNamePhysicalDnsFullyQualified,
1002 ComputerNameMax
1003 } COMPUTER_NAME_FORMAT;
1004 #endif /* (_WIN32_WINNT >= 0x0500) */
1005 typedef struct _JOB_SET_ARRAY {
1006 HANDLE JobHandle;
1007 DWORD MemberLevel;
1008 DWORD Flags;
1009 } JOB_SET_ARRAY, *PJOB_SET_ARRAY;
1010 typedef DWORD(WINAPI *LPPROGRESS_ROUTINE)(LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,DWORD,DWORD,HANDLE,HANDLE,LPVOID);
1011 typedef void(WINAPI *LPFIBER_START_ROUTINE)(PVOID);
1012 typedef VOID (WINAPI *PFLS_CALLBACK_FUNCTION)(PVOID);
1013 typedef BOOL(CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG);
1014 typedef BOOL(CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG);
1015 typedef BOOL(CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG);
1016 typedef BOOL(CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG);
1017 typedef BOOL(CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG);
1018 typedef BOOL(CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG);
1019 typedef void(CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
1020 typedef LONG(CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(LPEXCEPTION_POINTERS);
1021 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
1022 typedef void(APIENTRY *PAPCFUNC)(DWORD);
1023 typedef void(CALLBACK *PTIMERAPCROUTINE)(PVOID,DWORD,DWORD);
1024 #if (_WIN32_WINNT >= 0x0500)
1025 typedef void(CALLBACK *WAITORTIMERCALLBACK)(PVOID,BOOLEAN);
1026 #endif
1027 #if (_WIN32_WINNT >= 0x0600)
1028 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
1029 #endif
1030 #define MAKEINTATOM(i) (LPTSTR)((ULONG_PTR)((WORD)(i)))
1031 /* Functions */
1032 #ifndef UNDER_CE
1033 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
1034 #else
1035 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1036 #endif
1037 int APIENTRY wWinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1038 long WINAPI _hread(HFILE,LPVOID,long);
1039 long WINAPI _hwrite(HFILE,LPCSTR,long);
1040 HFILE WINAPI _lclose(HFILE);
1041 HFILE WINAPI _lcreat(LPCSTR,int);
1042 LONG WINAPI _llseek(HFILE,LONG,int);
1043 HFILE WINAPI _lopen(LPCSTR,int);
1044 UINT WINAPI _lread(HFILE,LPVOID,UINT);
1045 UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
1046 #define AbnormalTermination() FALSE
1047 BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,PDWORD,PDWORD,PBOOL);
1048 BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1049 BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1050 #if (_WIN32_WINNT >= 0x0501)
1051 BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR*);
1052 #endif
1053 BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1054 BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1055 #if (_WIN32_WINNT >= 0x0500)
1056 BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1057 BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1058 #endif
1059 BOOL WINAPI AddAce(PACL,DWORD,DWORD,PVOID,DWORD);
1060 ATOM WINAPI AddAtomA(LPCSTR);
1061 ATOM WINAPI AddAtomW(LPCWSTR);
1062 BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1063 #if (_WIN32_WINNT >= 0x0501)
1064 void WINAPI AddRefActCtx(HANDLE);
1065 #endif
1066 #if (_WIN32_WINNT >= 0x0500)
1067 PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1068 #endif
1069 BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1070 BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1071 BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1072 BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID*);
1073 BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1074 BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1075 BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1076 BOOL WINAPI AreFileApisANSI(void);
1077 BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1078 BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1079 BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1080 BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1081 BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1082 BOOL WINAPI Beep(DWORD,DWORD);
1083 HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1084 HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1085 BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1086 BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1087 BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1088 BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1089 BOOL WINAPI CallNamedPipeA(LPCSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1090 BOOL WINAPI CallNamedPipeW(LPCWSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1091 BOOL WINAPI CancelDeviceWakeupRequest(HANDLE);
1092 BOOL WINAPI CancelIo(HANDLE);
1093 BOOL WINAPI CancelWaitableTimer(HANDLE);
1094 #if (_WIN32_WINNT >= 0x0501)
1095 BOOL WINAPI CheckNameLegalDOS8Dot3A(LPCSTR,LPSTR,DWORD,PBOOL,PBOOL);
1096 BOOL WINAPI CheckNameLegalDOS8Dot3W(LPCWSTR,LPSTR,DWORD,PBOOL,PBOOL);
1097 BOOL WINAPI CheckRemoteDebuggerPresent(HANDLE,PBOOL);
1098 #endif
1099 BOOL WINAPI ClearCommBreak(HANDLE);
1100 BOOL WINAPI ClearCommError(HANDLE,PDWORD,LPCOMSTAT);
1101 BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1102 BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1103 BOOL WINAPI CloseEventLog(HANDLE);
1104 BOOL WINAPI CloseHandle(HANDLE);
1105 BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1106 BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1107 LONG WINAPI CompareFileTime(CONST FILETIME*,CONST FILETIME*);
1108 BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1109 BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1110 #if (_WIN32_WINNT >= 0x0400)
1111 BOOL WINAPI ConvertFiberToThread(void);
1112 #endif
1113 PVOID WINAPI ConvertThreadToFiber(PVOID);
1114 BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1115 BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1116 BOOL WINAPI CopyFileExA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1117 BOOL WINAPI CopyFileExW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1118 #define MoveMemory RtlMoveMemory
1119 #define CopyMemory RtlCopyMemory
1120 #define FillMemory RtlFillMemory
1121 #define ZeroMemory RtlZeroMemory
1122 BOOL WINAPI CopySid(DWORD,PSID,PSID);
1123 #if (_WIN32_WINNT >= 0x0501)
1124 HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1125 HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1126 #endif
1127 BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1128 BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1129 BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1130 BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1131 HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1132 HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1133 LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1134 #if (_WIN32_WINNT >= 0x0400)
1135 LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1136 #endif
1137 HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1138 HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1139 HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1140 HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1141 #if (_WIN32_WINNT >= 0x0500)
1142 BOOL WINAPI CreateHardLinkA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1143 BOOL WINAPI CreateHardLinkW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1144 #endif
1145 HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,DWORD,DWORD);
1146 #if (_WIN32_WINNT >= 0x0500)
1147 HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1148 HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1149 BOOL WINAPI TerminateJobObject(HANDLE,UINT);
1150 BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1151 #endif
1152 HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1153 HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1154 #if (_WIN32_WINNT >= 0x0501)
1155 HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1156 #endif
1157 HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1158 HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1159 HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1160 HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1161 BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1162 BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1163 BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1164 BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1165 BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1166 BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1167 HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1168 HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1169 HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1170 DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1171 #if (_WIN32_WINNT >= 0x0500)
1172 HANDLE WINAPI CreateTimerQueue(void);
1173 BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1174 #endif
1175 HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,PVOID,DWORD,PDWORD);
1176 HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1177 HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1178 #if (_WIN32_WINNT >= 0x0501)
1179 BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1180 #endif
1181 BOOL WINAPI DebugActiveProcess(DWORD);
1182 #if (_WIN32_WINNT >= 0x0501)
1183 BOOL WINAPI DebugActiveProcessStop(DWORD);
1184 #endif
1185 void WINAPI DebugBreak(void);
1186 #if (_WIN32_WINNT >= 0x0501)
1187 BOOL WINAPI DebugBreakProcess(HANDLE);
1188 BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1189 #endif
1190 BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1191 BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1192 #define DefineHandleTable(w) ((w),TRUE)
1193 BOOL WINAPI DeleteAce(PACL,DWORD);
1194 ATOM WINAPI DeleteAtom(ATOM);
1195 void WINAPI DeleteCriticalSection(PCRITICAL_SECTION);
1196 void WINAPI DeleteFiber(PVOID);
1197 BOOL WINAPI DeleteFileA(LPCSTR);
1198 BOOL WINAPI DeleteFileW(LPCWSTR);
1199 #if (_WIN32_WINNT >= 0x0500)
1200 BOOL WINAPI DeleteTimerQueue(HANDLE);
1201 BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1202 BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1203 BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1204 BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1205 #endif
1206 BOOL WINAPI DeregisterEventSource(HANDLE);
1207 BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1208 BOOL WINAPI DeviceIoControl(HANDLE,DWORD,PVOID,DWORD,PVOID,DWORD,PDWORD,POVERLAPPED);
1209 BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1210 #if (_WIN32_WINNT >= 0x0500)
1211 BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1212 BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1213 #endif
1214 BOOL WINAPI DisconnectNamedPipe(HANDLE);
1215 BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1216 BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,PHANDLE,DWORD,BOOL,DWORD);
1217 BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1218 BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1219 BOOL WINAPI EncryptFileA(LPCSTR);
1220 BOOL WINAPI EncryptFileW(LPCWSTR);
1221 BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1222 BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1223 void WINAPI EnterCriticalSection(LPCRITICAL_SECTION);
1224 BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1225 BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1226 BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1227 BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1228 BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1229 BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1230 BOOL WINAPI EqualPrefixSid(PSID,PSID);
1231 BOOL WINAPI EqualSid(PSID,PSID);
1232 DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1233 BOOL WINAPI EscapeCommFunction(HANDLE,DWORD);
1234 DECLSPEC_NORETURN void WINAPI ExitProcess(UINT);
1235 DECLSPEC_NORETURN void WINAPI ExitThread(DWORD);
1236 DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1237 DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1238 void WINAPI FatalAppExitA(UINT,LPCSTR);
1239 void WINAPI FatalAppExitW(UINT,LPCWSTR);
1240 void WINAPI FatalExit(int);
1241 BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1242 BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1243 BOOL WINAPI FileTimeToDosDateTime(CONST FILETIME *,LPWORD,LPWORD);
1244 BOOL WINAPI FileTimeToLocalFileTime(CONST FILETIME *,LPFILETIME);
1245 BOOL WINAPI FileTimeToSystemTime(CONST FILETIME *,LPSYSTEMTIME);
1246 #if (_WIN32_WINNT >= 0x0501)
1247 BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID*,ULONG,const GUID*,PACTCTX_SECTION_KEYED_DATA);
1248 BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID*,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1249 BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID*,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1250 #endif
1251 ATOM WINAPI FindAtomA(LPCSTR);
1252 ATOM WINAPI FindAtomW(LPCWSTR);
1253 BOOL WINAPI FindClose(HANDLE);
1254 BOOL WINAPI FindCloseChangeNotification(HANDLE);
1255 HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1256 HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1257 HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1258 HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1259 HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1260 HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1261 BOOL WINAPI FindFirstFreeAce(PACL,PVOID*);
1262 #if (_WIN32_WINNT >= 0x0500)
1263 HANDLE WINAPI FindFirstVolumeA(LPCSTR,DWORD);
1264 HANDLE WINAPI FindFirstVolumeW(LPCWSTR,DWORD);
1265 HANDLE WINAPI FindFirstVolumeMountPointA(LPSTR,LPSTR,DWORD);
1266 HANDLE WINAPI FindFirstVolumeMountPointW(LPWSTR,LPWSTR,DWORD);
1267 #endif
1268 BOOL WINAPI FindNextChangeNotification(HANDLE);
1269 BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1270 BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1271 #if (_WIN32_WINNT >= 0x0500)
1272 BOOL WINAPI FindNextVolumeA(HANDLE,LPCSTR,DWORD);
1273 BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1274 BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1275 BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1276 BOOL WINAPI FindVolumeClose(HANDLE);
1277 BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1278 #endif
1279 HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1280 HRSRC WINAPI FindResourceW(HINSTANCE,LPCWSTR,LPCWSTR);
1281 HRSRC WINAPI FindResourceExA(HINSTANCE,LPCSTR,LPCSTR,WORD);
1282 HRSRC WINAPI FindResourceExW(HINSTANCE,LPCWSTR,LPCWSTR,WORD);
1283 #if (_WIN32_WINNT >= 0x0502)
1284 DWORD WINAPI GetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1285 DWORD WINAPI GetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1286 #endif
1287 BOOL WINAPI FlushFileBuffers(HANDLE);
1288 BOOL WINAPI FlushInstructionCache(HANDLE,PCVOID,DWORD);
1289 BOOL WINAPI FlushViewOfFile(PCVOID,DWORD);
1290 DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1291 PVOID WINAPI FlsGetValue(DWORD);
1292 BOOL WINAPI FlsSetValue(DWORD,PVOID);
1293 BOOL WINAPI FlsFree(DWORD);
1294 DWORD WINAPI FormatMessageA(DWORD,PCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1295 DWORD WINAPI FormatMessageW(DWORD,PCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1296 BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1297 BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1298 BOOL WINAPI FreeLibrary(HMODULE);
1299 DECLSPEC_NORETURN void WINAPI FreeLibraryAndExitThread(HMODULE,DWORD);
1300 #define FreeModule(m) FreeLibrary(m)
1301 #define FreeProcInstance(p) (void)(p)
1302 #ifndef XFree86Server
1303 BOOL WINAPI FreeResource(HGLOBAL);
1304 #endif /* ndef XFree86Server */
1305 PVOID WINAPI FreeSid(PSID);
1306 BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1307 BOOL WINAPI GetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1308 #if (_WIN32_WINNT >= 0x0600)
1309 HRESULT WINAPI GetApplicationRecoveryCallback(HANDLE,APPLICATION_RECOVERY_CALLBACK*,PVOID*);
1310 HRESULT WINAPI GetApplicationRestart(HANDLE,PWSTR,PDWORD,PDWORD);
1311 #endif
1312 UINT WINAPI GetAtomNameA(ATOM,LPSTR,int);
1313 UINT WINAPI GetAtomNameW(ATOM,LPWSTR,int);
1314 BOOL WINAPI GetBinaryTypeA(LPCSTR,PDWORD);
1315 BOOL WINAPI GetBinaryTypeW(LPCWSTR,PDWORD);
1316 LPSTR WINAPI GetCommandLineA(VOID);
1317 LPWSTR WINAPI GetCommandLineW(VOID);
1318 BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,PDWORD);
1319 BOOL WINAPI GetCommMask(HANDLE,PDWORD);
1320 BOOL WINAPI GetCommModemStatus(HANDLE,PDWORD);
1321 BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1322 BOOL WINAPI GetCommState(HANDLE,LPDCB);
1323 BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1324 DWORD WINAPI GetCompressedFileSizeA(LPCSTR,PDWORD);
1325 DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,PDWORD);
1326 BOOL WINAPI GetComputerNameA(LPSTR,PDWORD);
1327 BOOL WINAPI GetComputerNameW(LPWSTR,PDWORD);
1328 #if (_WIN32_WINNT >= 0x0500)
1329 BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1330 BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1331 #endif
1332 #if (_WIN32_WINNT >= 0x0501)
1333 BOOL WINAPI GetCurrentActCtx(HANDLE*);
1334 #endif
1335 DWORD WINAPI GetCurrentDirectoryA(DWORD,LPSTR);
1336 DWORD WINAPI GetCurrentDirectoryW(DWORD,LPWSTR);
1337 BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1338 BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1339 HANDLE WINAPI GetCurrentProcess(void);
1340 DWORD WINAPI GetCurrentProcessId(void);
1341 HANDLE WINAPI GetCurrentThread(void);
1342 DWORD WINAPI GetCurrentThreadId(void);
1343 #define GetCurrentTime GetTickCount
1344 BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,PDWORD);
1345 BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,PDWORD);
1346 BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1347 BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1348 BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1349 BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1350 #if (_WIN32_WINNT >= 0x0502)
1351 DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1352 DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1353 #endif
1354 UINT WINAPI GetDriveTypeA(LPCSTR);
1355 UINT WINAPI GetDriveTypeW(LPCWSTR);
1356 LPSTR WINAPI GetEnvironmentStrings(void);
1357 LPSTR WINAPI GetEnvironmentStringsA(void);
1358 LPWSTR WINAPI GetEnvironmentStringsW(void);
1359 DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1360 DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1361 BOOL WINAPI GetExitCodeProcess(HANDLE,PDWORD);
1362 BOOL WINAPI GetExitCodeThread(HANDLE,PDWORD);
1363 DWORD WINAPI GetFileAttributesA(LPCSTR);
1364 #if (_WIN32_WINNT >= 0x0600)
1365 BOOL WINAPI GetFileAttributesByHandle(HANDLE,LPDWORD,DWORD);
1366 #endif
1367 DWORD WINAPI GetFileAttributesW(LPCWSTR);
1368 BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1369 BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1370 BOOL WINAPI GetFileInformationByHandle(HANDLE,LPBY_HANDLE_FILE_INFORMATION);
1371 BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1372 BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1373 DWORD WINAPI GetFileSize(HANDLE,PDWORD);
1374 BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1375 BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1376 DWORD WINAPI GetFileType(HANDLE);
1377 #define GetFreeSpace(w) (0x100000L)
1378 DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1379 DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1380 BOOL WINAPI GetHandleInformation(HANDLE,PDWORD);
1381 BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1382 DWORD WINAPI GetLastError(void);
1383 DWORD WINAPI GetLengthSid(PSID);
1384 void WINAPI GetLocalTime(LPSYSTEMTIME);
1385 DWORD WINAPI GetLogicalDrives(void);
1386 DWORD WINAPI GetLogicalDriveStringsA(DWORD,LPSTR);
1387 DWORD WINAPI GetLogicalDriveStringsW(DWORD,LPWSTR);
1388 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1389 DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1390 DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1391 #endif
1392 BOOL WINAPI GetMailslotInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1393 DWORD WINAPI GetModuleFileNameA(HINSTANCE,LPSTR,DWORD);
1394 DWORD WINAPI GetModuleFileNameW(HINSTANCE,LPWSTR,DWORD);
1395 HMODULE WINAPI GetModuleHandleA(LPCSTR);
1396 HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1397 #if (_WIN32_WINNT >= 0x0500)
1398 BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1399 BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1400 #endif
1401 BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1402 BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1403 BOOL WINAPI GetNamedPipeInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1404 #if (_WIN32_WINNT >= 0x0501)
1405 VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1406 #endif
1407 BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1408 BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1409 BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,PDWORD,BOOL);
1410 DWORD WINAPI GetPriorityClass(HANDLE);
1411 BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1412 UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1413 UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1414 DWORD WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1415 DWORD WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1416 DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1417 DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1418 DWORD WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD,LPCSTR);
1419 DWORD WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1420 BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1421 BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1422 FARPROC WINAPI GetProcAddress(HINSTANCE,LPCSTR);
1423 BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD,PDWORD);
1424 #if (_WIN32_WINNT >= 0x0502)
1425 BOOL WINAPI GetProcessHandleCount(HANDLE,PDWORD);
1426 #endif
1427 HANDLE WINAPI GetProcessHeap(VOID);
1428 DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1429 #if (_WIN32_WINNT >= 0x0502)
1430 DWORD WINAPI GetProcessId(HANDLE);
1431 #endif
1432 #if (_WIN32_WINNT >= 0x0500)
1433 BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1434 #endif
1435 BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1436 BOOL WINAPI GetProcessShutdownParameters(PDWORD,PDWORD);
1437 BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1438 DWORD WINAPI GetProcessVersion(DWORD);
1439 HWINSTA WINAPI GetProcessWindowStation(void);
1440 BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1441 UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1442 UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1443 DWORD WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1444 DWORD WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1445 DWORD WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD);
1446 DWORD WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD);
1447 BOOL WINAPI GetQueuedCompletionStatus(HANDLE,PDWORD,PDWORD,LPOVERLAPPED*,DWORD);
1448 BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,PDWORD);
1449 BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1450 BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1451 DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1452 BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1453 DWORD WINAPI GetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1454 BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1455 DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1456 DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1457 PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1458 DWORD WINAPI GetSidLengthRequired(UCHAR);
1459 PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1460 PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1461 VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1462 VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1463 HANDLE WINAPI GetStdHandle(DWORD);
1464 UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1465 UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1466 VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1467 BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1468 #if (_WIN32_WINNT >= 0x0502)
1469 BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1470 #endif
1471 VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1472 #if (_WIN32_WINNT >= 0x0501)
1473 BOOL WINAPI GetSystemTimes(LPFILETIME,LPFILETIME,LPFILETIME);
1474 #endif
1475 BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1476 void WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1477 #if (_WIN32_WINNT >= 0x0500)
1478 UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1479 UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1480 #endif
1481 #if (_WIN32_WINNT >= 0x0501)
1482 UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1483 UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1484 #endif
1485 DWORD WINAPI GetTapeParameters(HANDLE,DWORD,PDWORD,PVOID);
1486 DWORD WINAPI GetTapePosition(HANDLE,DWORD,PDWORD,PDWORD,PDWORD);
1487 DWORD WINAPI GetTapeStatus(HANDLE);
1488 UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1489 UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1490 DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1491 DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1492 BOOL WINAPI GetThreadContext(HANDLE,LPCONTEXT);
1493 #if (_WIN32_WINNT >= 0x0502)
1494 BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1495 #endif
1496 int WINAPI GetThreadPriority(HANDLE);
1497 BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1498 BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1499 BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1500 DWORD WINAPI GetTickCount(VOID);
1501 DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1502 BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD,PDWORD);
1503 BOOL WINAPI GetUserNameA (LPSTR,PDWORD);
1504 BOOL WINAPI GetUserNameW(LPWSTR,PDWORD);
1505 DWORD WINAPI GetVersion(void);
1506 BOOL WINAPI GetVersionExA(LPOSVERSIONINFOA);
1507 BOOL WINAPI GetVersionExW(LPOSVERSIONINFOW);
1508 BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1509 BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1510 #if (_WIN32_WINNT >= 0x0500)
1511 BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1512 BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1513 BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1514 BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1515 #endif
1516 #if (_WIN32_WINNT >= 0x0501)
1517 BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1518 BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1519 #endif
1520 UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1521 UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1522 DWORD WINAPI GetWindowThreadProcessId(HWND,PDWORD);
1523 UINT WINAPI GetWriteWatch(DWORD,PVOID,SIZE_T,PVOID*,PULONG_PTR,PULONG);
1524 ATOM WINAPI GlobalAddAtomA(LPCSTR);
1525 ATOM WINAPI GlobalAddAtomW( LPCWSTR);
1526 HGLOBAL WINAPI GlobalAlloc(UINT,DWORD);
1527 SIZE_T WINAPI GlobalCompact(DWORD); /* Obsolete: Has no effect. */
1528 ATOM WINAPI GlobalDeleteAtom(ATOM);
1529 #define GlobalDiscard(m) GlobalReAlloc((m),0,GMEM_MOVEABLE)
1530 ATOM WINAPI GlobalFindAtomA(LPCSTR);
1531 ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1532 VOID WINAPI GlobalFix(HGLOBAL); /* Obsolete: Has no effect. */
1533 UINT WINAPI GlobalFlags(HGLOBAL); /* Obsolete: Has no effect. */
1534 HGLOBAL WINAPI GlobalFree(HGLOBAL);
1535 UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,int);
1536 UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,int);
1537 HGLOBAL WINAPI GlobalHandle(PCVOID);
1538 LPVOID WINAPI GlobalLock(HGLOBAL);
1539 VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1540 #if (_WIN32_WINNT >= 0x0500)
1541 BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1542 #endif
1543 HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,DWORD,UINT);
1544 DWORD WINAPI GlobalSize(HGLOBAL);
1545 VOID WINAPI GlobalUnfix(HGLOBAL); /* Obsolete: Has no effect. */
1546 BOOL WINAPI GlobalUnlock(HGLOBAL);
1547 BOOL WINAPI GlobalUnWire(HGLOBAL); /* Obsolete: Has no effect. */
1548 PVOID WINAPI GlobalWire(HGLOBAL); /* Obsolete: Has no effect. */
1549 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1550 PVOID WINAPI HeapAlloc(HANDLE,DWORD,DWORD);
1551 SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1552 HANDLE WINAPI HeapCreate(DWORD,DWORD,DWORD);
1553 BOOL WINAPI HeapDestroy(HANDLE);
1554 BOOL WINAPI HeapFree(HANDLE,DWORD,PVOID);
1555 BOOL WINAPI HeapLock(HANDLE);
1556 #if (_WIN32_WINNT >= 0x0501)
1557 BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1558 #endif
1559 PVOID WINAPI HeapReAlloc(HANDLE,DWORD,PVOID,DWORD);
1560 #if (_WIN32_WINNT >= 0x0501)
1561 BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1562 #endif
1563 DWORD WINAPI HeapSize(HANDLE,DWORD,PCVOID);
1564 BOOL WINAPI HeapUnlock(HANDLE);
1565 BOOL WINAPI HeapValidate(HANDLE,DWORD,PCVOID);
1566 BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1567 BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1568 BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1569 BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1570 BOOL WINAPI InitAtomTable(DWORD);
1571 BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1572 VOID WINAPI InitializeCriticalSection(LPCRITICAL_SECTION);
1573 BOOL WINAPI InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION,DWORD);
1574 DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
1575 BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1576 BOOL WINAPI InitializeSid (PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1577 #if !defined(__WINDDK_H) && _WIN32_WINNT >= 0x0501
1578 VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1579 #endif
1580 #ifndef __INTERLOCKED_DECLARED
1581 #define __INTERLOCKED_DECLARED
1582 LONG WINAPI InterlockedCompareExchange(LPLONG,LONG,LONG);
1583 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1584 #define InterlockedCompareExchangePointer(d,e,c) \
1585 (PVOID)InterlockedCompareExchange((LPLONG)(d),(LONG)(e),(LONG)(c))
1586 LONG WINAPI InterlockedDecrement(LPLONG);
1587 LONG WINAPI InterlockedExchange(LPLONG,LONG);
1588 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1589 #define InterlockedExchangePointer(t,v) \
1590 (PVOID)InterlockedExchange((LPLONG)(t),(LONG)(v))
1591 LONG WINAPI InterlockedExchangeAdd(LPLONG,LONG);
1592 #if (_WIN32_WINNT >= 0x0501)
1593 PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1594 #endif
1595 LONG WINAPI InterlockedIncrement(LPLONG);
1596 #if (_WIN32_WINNT >= 0x0501)
1597 PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1598 PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER,PSLIST_ENTRY);
1599 #endif
1600 #endif /* __INTERLOCKED_DECLARED */
1601 BOOL WINAPI IsBadCodePtr(FARPROC);
1602 BOOL WINAPI IsBadHugeReadPtr(PCVOID,UINT);
1603 BOOL WINAPI IsBadHugeWritePtr(PVOID,UINT);
1604 BOOL WINAPI IsBadReadPtr(PCVOID,UINT);
1605 BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
1606 BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
1607 BOOL WINAPI IsBadWritePtr(PVOID,UINT);
1608 BOOL WINAPI IsDebuggerPresent(void);
1609 #if (_WIN32_WINNT >= 0x0501)
1610 BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1611 #endif
1612 BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1613 BOOL WINAPI IsSystemResumeAutomatic(void);
1614 BOOL WINAPI IsTextUnicode(PCVOID,int,LPINT);
1615 #if (_WIN32_WINNT >= 0x0600)
1616 BOOL WINAPI IsThreadAFiber(VOID);
1617 #endif
1618 BOOL WINAPI IsValidAcl(PACL);
1619 BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1620 BOOL WINAPI IsValidSid(PSID);
1621 #if (_WIN32_WINNT >= 0x0501)
1622 BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1623 #endif
1624 void WINAPI LeaveCriticalSection(LPCRITICAL_SECTION);
1625 #define LimitEmsPages(n)
1626 HINSTANCE WINAPI LoadLibraryA(LPCSTR);
1627 HINSTANCE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1628 HINSTANCE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1629 HINSTANCE WINAPI LoadLibraryW(LPCWSTR);
1630 DWORD WINAPI LoadModule(LPCSTR,PVOID);
1631 HGLOBAL WINAPI LoadResource(HINSTANCE,HRSRC);
1632 HLOCAL WINAPI LocalAlloc(UINT,SIZE_T);
1633 SIZE_T WINAPI LocalCompact(UINT); /* Obsolete: Has no effect. */
1634 #define LocalDiscard(m) (LocalReAlloc((m),0,LMEM_MOVEABLE))
1635 BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *,LPFILETIME);
1636 UINT WINAPI LocalFlags(HLOCAL); /* Obsolete: Has no effect. */
1637 HLOCAL WINAPI LocalFree(HLOCAL);
1638 HLOCAL WINAPI LocalHandle(LPCVOID);
1639 PVOID WINAPI LocalLock(HLOCAL);
1640 HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
1641 SIZE_T WINAPI LocalShrink(HLOCAL,UINT); /* Obsolete: Has no effect. */
1642 UINT WINAPI LocalSize(HLOCAL);
1643 BOOL WINAPI LocalUnlock(HLOCAL);
1644 BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1645 BOOL WINAPI LockFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,LPOVERLAPPED);
1646 PVOID WINAPI LockResource(HGLOBAL);
1647 #define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
1648 BOOL WINAPI LogonUserA(LPSTR,LPSTR,LPSTR,DWORD,DWORD,PHANDLE);
1649 BOOL WINAPI LogonUserW(LPWSTR,LPWSTR,LPWSTR,DWORD,DWORD,PHANDLE);
1650 BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1651 BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1652 BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1653 BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1654 BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,PDWORD,PDWORD);
1655 BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,PDWORD,PDWORD);
1656 BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,PDWORD);
1657 BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,PDWORD);
1658 BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1659 BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1660 LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
1661 LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
1662 int WINAPI lstrcmpA(LPCSTR,LPCSTR);
1663 int WINAPI lstrcmpiA(LPCSTR,LPCSTR);
1664 int WINAPI lstrcmpiW( LPCWSTR,LPCWSTR);
1665 int WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
1666 LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
1667 LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,int);
1668 LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,int);
1669 LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
1670 int WINAPI lstrlenA(LPCSTR);
1671 int WINAPI lstrlenW(LPCWSTR);
1672 BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);
1673 #define MakeProcInstance(p,i) (p)
1674 BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD);
1675 VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1676 PVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1677 PVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,PVOID);
1678 BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
1679 BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1680 BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1681 BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1682 int WINAPI MulDiv(int,int,int);
1683 BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1684 BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,PVOID,BOOL);
1685 BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,PVOID,BOOL);
1686 BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,PVOID,BOOL);
1687 BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,PVOID,BOOL);
1688 BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,PVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1689 BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,PVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1690 BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1691 BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1692 HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1693 HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1694 HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1695 HANDLE WINAPI OpenEventLogA (LPCSTR,LPCSTR);
1696 HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1697 HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1698 HFILE WINAPI OpenFile(LPCSTR,LPOFSTRUCT,UINT);
1699 HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1700 HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1701 HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1702 HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1703 HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
1704 BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1705 HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1706 HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1707 #if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
1708 HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
1709 #endif
1710 BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1711 HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1712 HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1713 void WINAPI OutputDebugStringA(LPCSTR);
1714 void WINAPI OutputDebugStringW(LPCWSTR);
1715 BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1716 BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,DWORD,LPOVERLAPPED);
1717 DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1718 BOOL WINAPI PrivilegeCheck (HANDLE,PPRIVILEGE_SET,PBOOL);
1719 BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1720 BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1721 #if (_WIN32_WINNT >= 0x0500)
1722 BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1723 #endif
1724 BOOL WINAPI PulseEvent(HANDLE);
1725 BOOL WINAPI PurgeComm(HANDLE,DWORD);
1726 #if (_WIN32_WINNT >= 0x0501)
1727 BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T*);
1728 #endif
1729 DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1730 DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1731 #if (_WIN32_WINNT >= 0x0501)
1732 BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
1733 #endif
1734 BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER);
1735 BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER);
1736 DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,DWORD);
1737 void WINAPI RaiseException(DWORD,DWORD,DWORD,const DWORD*);
1738 BOOL WINAPI ReadDirectoryChangesW(HANDLE,PVOID,DWORD,BOOL,DWORD,PDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1739 BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1740 BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1741 BOOL WINAPI ReadFile(HANDLE,PVOID,DWORD,PDWORD,LPOVERLAPPED);
1742 BOOL WINAPI ReadFileEx(HANDLE,PVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1743 BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1744 BOOL WINAPI ReadProcessMemory(HANDLE,PCVOID,PVOID,DWORD,PDWORD);
1745 #if (_WIN32_WINNT >= 0x0600)
1746 VOID WINAPI RecoveryFinished(BOOL);
1747 HRESULT WINAPI RecoveryInProgress(OUT PBOOL);
1748 HRESULT WINAPI RegisterApplicationRecoveryCallback(APPLICATION_RECOVERY_CALLBACK,PVOID);
1749 HRESULT WINAPI RegisterApplicationRestart(PCWSTR,DWORD);
1750 #endif
1751 HANDLE WINAPI RegisterEventSourceA (LPCSTR,LPCSTR);
1752 HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
1753 #if (_WIN32_WINNT >= 0x0501)
1754 void WINAPI ReleaseActCtx(HANDLE);
1755 #endif
1756 BOOL WINAPI ReleaseMutex(HANDLE);
1757 BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
1758 BOOL WINAPI RemoveDirectoryA(LPCSTR);
1759 BOOL WINAPI RemoveDirectoryW(LPCWSTR);
1760 #if (_WIN32_WINNT >= 0x0500)
1761 ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
1762 #endif
1763 #if (_WIN32_WINNT >= 0x0500)
1764 BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
1765 BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
1766 #endif
1767 BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR*,PVOID);
1768 BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR*,PVOID);
1769 BOOL WINAPI ResetEvent(HANDLE);
1770 UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
1771 #if (_WIN32_WINNT >= 0x0510)
1772 VOID WINAPI RestoreLastError(DWORD);
1773 #endif
1774 DWORD WINAPI ResumeThread(HANDLE);
1775 BOOL WINAPI RevertToSelf(void);
1776 DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
1777 DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1778 BOOL WINAPI SetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1779 BOOL WINAPI SetCommBreak(HANDLE);
1780 BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
1781 BOOL WINAPI SetCommMask(HANDLE,DWORD);
1782 BOOL WINAPI SetCommState(HANDLE,LPDCB);
1783 BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1784 BOOL WINAPI SetComputerNameA(LPCSTR);
1785 BOOL WINAPI SetComputerNameW(LPCWSTR);
1786 #if (_WIN32_WINNT >= 0x0500)
1787 BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
1788 BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
1789 #endif
1790 BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
1791 BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
1792 BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
1793 BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
1794 #if (_WIN32_WINNT >= 0x0502)
1795 BOOL WINAPI SetDllDirectoryA(LPCSTR);
1796 BOOL WINAPI SetDllDirectoryW(LPCWSTR);
1797 #endif
1798 BOOL WINAPI SetEndOfFile(HANDLE);
1799 BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
1800 BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
1801 UINT WINAPI SetErrorMode(UINT);
1802 BOOL WINAPI SetEvent(HANDLE);
1803 VOID WINAPI SetFileApisToANSI(void);
1804 VOID WINAPI SetFileApisToOEM(void);
1805 BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
1806 #if (_WIN32_WINNT >= 0x0600)
1807 BOOL WINAPI SetFileAttributesByHandle(HANDLE,DWORD,DWORD);
1808 #endif
1809 BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
1810 DWORD WINAPI SetFilePointer(HANDLE,LONG,PLONG,DWORD);
1811 BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,PLARGE_INTEGER,DWORD);
1812 BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1813 BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1814 #if (_WIN32_WINNT >= 0x0501)
1815 BOOL WINAPI SetFileShortNameA(HANDLE,LPCSTR);
1816 BOOL WINAPI SetFileShortNameW(HANDLE,LPCWSTR);
1817 #endif
1818 BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
1819 #if (_WIN32_WINNT >= 0x0501)
1820 BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
1821 #endif
1822 #if (_WIN32_WINNT >= 0x0502)
1823 BOOL WINAPI SetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1824 BOOL WINAPI SetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1825 #endif
1826 UINT WINAPI SetHandleCount(UINT);
1827 BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
1828 BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1829 void WINAPI SetLastError(DWORD);
1830 void WINAPI SetLastErrorEx(DWORD,DWORD);
1831 BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
1832 BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
1833 BOOL WINAPI SetNamedPipeHandleState(HANDLE,PDWORD,PDWORD,PDWORD);
1834 BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
1835 BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR *,PGENERIC_MAPPING,HANDLE);
1836 BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD);
1837 BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
1838 BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
1839 BOOL WINAPI SetProcessWorkingSetSize(HANDLE,DWORD,DWORD);
1840 BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
1841 BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
1842 BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
1843 BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
1844 DWORD WINAPI SetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1845 BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
1846 BOOL WINAPI SetStdHandle(DWORD,HANDLE);
1847 #define SetSwapAreaSize(w) (w)
1848 BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
1849 BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
1850 BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
1851 DWORD WINAPI SetTapeParameters(HANDLE,DWORD,PVOID);
1852 DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
1853 DWORD WINAPI SetThreadAffinityMask(HANDLE,DWORD);
1854 BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT*);
1855 DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
1856 BOOL WINAPI SetThreadPriority(HANDLE,int);
1857 BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
1858 BOOL WINAPI SetThreadToken (PHANDLE,HANDLE);
1859 BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
1860 BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD);
1861 LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
1862 BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
1863 BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
1864 BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
1865 #if (_WIN32_WINNT >= 0x0500)
1866 BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
1867 BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
1868 #endif
1869 BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,PVOID,BOOL);
1870 DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
1871 DWORD WINAPI SizeofResource(HINSTANCE,HRSRC);
1872 void WINAPI Sleep(DWORD);
1873 DWORD WINAPI SleepEx(DWORD,BOOL);
1874 DWORD WINAPI SuspendThread(HANDLE);
1875 void WINAPI SwitchToFiber(PVOID);
1876 BOOL WINAPI SwitchToThread(void);
1877 BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
1878 BOOL WINAPI SystemTimeToTzSpecificLocalTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);
1879 BOOL WINAPI TerminateProcess(HANDLE,UINT);
1880 BOOL WINAPI TerminateThread(HANDLE,DWORD);
1881 DWORD WINAPI TlsAlloc(VOID);
1882 BOOL WINAPI TlsFree(DWORD);
1883 PVOID WINAPI TlsGetValue(DWORD);
1884 BOOL WINAPI TlsSetValue(DWORD,PVOID);
1885 BOOL WINAPI TransactNamedPipe(HANDLE,PVOID,DWORD,PVOID,DWORD,PDWORD,LPOVERLAPPED);
1886 BOOL WINAPI TransmitCommChar(HANDLE,char);
1887 BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION);
1888 LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS);
1889 BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1890 BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
1891 #define UnlockResource(h) (h)
1892 #define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
1893 BOOL WINAPI UnmapViewOfFile(PVOID);
1894 #if (_WIN32_WINNT >= 0x0500)
1895 BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
1896 #endif
1897 BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,PVOID,DWORD);
1898 BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,PVOID,DWORD);
1899 BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
1900 BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
1901 PVOID WINAPI VirtualAlloc(PVOID,SIZE_T,DWORD,DWORD);
1902 PVOID WINAPI VirtualAllocEx(HANDLE,PVOID,SIZE_T,DWORD,DWORD);
1903 BOOL WINAPI VirtualFree(PVOID,SIZE_T,DWORD);
1904 BOOL WINAPI VirtualFreeEx(HANDLE,PVOID,SIZE_T,DWORD);
1905 BOOL WINAPI VirtualLock(PVOID,SIZE_T);
1906 BOOL WINAPI VirtualProtect(PVOID,SIZE_T,DWORD,PDWORD);
1907 BOOL WINAPI VirtualProtectEx(HANDLE,PVOID,SIZE_T,DWORD,PDWORD);
1908 DWORD WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
1909 DWORD WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
1910 BOOL WINAPI VirtualUnlock(PVOID,SIZE_T);
1911 BOOL WINAPI WaitCommEvent(HANDLE,PDWORD,LPOVERLAPPED);
1912 BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
1913 DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
1914 DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
1915 DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
1916 DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
1917 BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
1918 BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
1919 BOOL WINAPI WinLoadTrustProvider(GUID*);
1920 BOOL WINAPI WriteFile(HANDLE,PCVOID,DWORD,PDWORD,LPOVERLAPPED);
1921 BOOL WINAPI WriteFileEx(HANDLE,PCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1922 BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1923 BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
1924 BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
1925 BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
1926 BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
1927 BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1928 BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1929 BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
1930 BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
1931 BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
1932 BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
1933 BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
1934 DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
1935 #define Yield()
1936 #if (_WIN32_WINNT >= 0x0501)
1937 BOOL WINAPI ZombifyActCtx(HANDLE);
1938 #endif
1939 #if (_WIN32_WINNT >= 0x0500)
1940 BOOL WINAPI AllocateUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
1941 BOOL WINAPI FreeUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
1942 BOOL WINAPI MapUserPhysicalPages(PVOID,ULONG_PTR,PULONG_PTR);
1943 BOOL WINAPI MapUserPhysicalPagesScatter(PVOID*,ULONG_PTR,PULONG_PTR);
1944 #endif
1945
1946 #ifdef UNICODE
1947 typedef STARTUPINFOW STARTUPINFO,*LPSTARTUPINFO;
1948 typedef WIN32_FIND_DATAW WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
1949 typedef HW_PROFILE_INFOW HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
1950 typedef ENUMRESLANGPROCW ENUMRESLANGPROC;
1951 typedef ENUMRESNAMEPROCW ENUMRESNAMEPROC;
1952 typedef ENUMRESTYPEPROCW ENUMRESTYPEPROC;
1953 #if (_WIN32_WINNT >= 0x0501)
1954 typedef ACTCTXW ACTCTX,*PACTCTX;
1955 typedef PCACTCTXW PCACTCTX;
1956 #endif
1957 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
1958 #define AddAtom AddAtomW
1959 #define BackupEventLog BackupEventLogW
1960 #define BeginUpdateResource BeginUpdateResourceW
1961 #define BuildCommDCB BuildCommDCBW
1962 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
1963 #define CallNamedPipe CallNamedPipeW
1964 #if (_WIN32_WINNT >= 0x0501)
1965 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
1966 #endif
1967 #define ClearEventLog ClearEventLogW
1968 #define CommConfigDialog CommConfigDialogW
1969 #define CopyFile CopyFileW
1970 #define CopyFileEx CopyFileExW
1971 #if (_WIN32_WINNT >= 0x0501)
1972 #define CreateActCtx CreateActCtxW
1973 #endif
1974 #define CreateDirectory CreateDirectoryW
1975 #define CreateDirectoryEx CreateDirectoryExW
1976 #define CreateEvent CreateEventW
1977 #define CreateFile CreateFileW
1978 #define CreateFileMapping CreateFileMappingW
1979 #if (_WIN32_WINNT >= 0x0500)
1980 #define CreateHardLink CreateHardLinkW
1981 #define CreateJobObject CreateJobObjectW
1982 #endif
1983 #define CreateMailslot CreateMailslotW
1984 #define CreateMutex CreateMutexW
1985 #define CreateNamedPipe CreateNamedPipeW
1986 #define CreateProcess CreateProcessW
1987 #define CreateProcessAsUser CreateProcessAsUserW
1988 #define CreateSemaphore CreateSemaphoreW
1989 #define CreateWaitableTimer CreateWaitableTimerW
1990 #define DefineDosDevice DefineDosDeviceW
1991 #define DeleteFile DeleteFileW
1992 #if (_WIN32_WINNT >= 0x0500)
1993 #define DeleteVolumeMountPoint DeleteVolumeMountPointW
1994 #define DnsHostnameToComputerName DnsHostnameToComputerNameW
1995 #endif
1996 #define EncryptFile EncryptFileW
1997 #define EndUpdateResource EndUpdateResourceW
1998 #define EnumResourceLanguages EnumResourceLanguagesW
1999 #define EnumResourceNames EnumResourceNamesW
2000 #define EnumResourceTypes EnumResourceTypesW
2001 #define ExpandEnvironmentStrings ExpandEnvironmentStringsW
2002 #define FatalAppExit FatalAppExitW
2003 #define FileEncryptionStatus FileEncryptionStatusW
2004 #if (_WIN32_WINNT >= 0x0501)
2005 #define FindActCtxSectionString FindActCtxSectionStringW
2006 #endif
2007 #define FindAtom FindAtomW
2008 #define FindFirstChangeNotification FindFirstChangeNotificationW
2009 #define FindFirstFile FindFirstFileW
2010 #define FindFirstFileEx FindFirstFileExW
2011 #if (_WIN32_WINNT >= 0x0500)
2012 #define FindFirstVolume FindFirstVolumeW
2013 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
2014 #endif
2015 #define FindNextFile FindNextFileW
2016 #if (_WIN32_WINNT >= 0x0500)
2017 #define FindNextVolume FindNextVolumeW
2018 #define FindNextVolumeMountPoint FindNextVolumeMountPointW
2019 #endif
2020 #define FindResource FindResourceW
2021 #define FindResourceEx FindResourceExW
2022 #define FormatMessage FormatMessageW
2023 #define FreeEnvironmentStrings FreeEnvironmentStringsW
2024 #define GetAtomName GetAtomNameW
2025 #define GetBinaryType GetBinaryTypeW
2026 #define GetCommandLine GetCommandLineW
2027 #define GetCompressedFileSize GetCompressedFileSizeW
2028 #define GetComputerName GetComputerNameW
2029 #define GetCurrentDirectory GetCurrentDirectoryW
2030 #define GetDefaultCommConfig GetDefaultCommConfigW
2031 #define GetDiskFreeSpace GetDiskFreeSpaceW
2032 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
2033 #if (_WIN32_WINNT >= 0x0502)
2034 #define GetDllDirectory GetDllDirectoryW
2035 #endif
2036 #define GetDriveType GetDriveTypeW
2037 #define GetEnvironmentStrings GetEnvironmentStringsW
2038 #define GetEnvironmentVariable GetEnvironmentVariableW
2039 #define GetFileAttributes GetFileAttributesW
2040 #define GetFileSecurity GetFileSecurityW
2041 #define GetFileAttributesEx GetFileAttributesExW
2042 #define GetFullPathName GetFullPathNameW
2043 #define GetLogicalDriveStrings GetLogicalDriveStringsW
2044 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2045 #define GetLongPathName GetLongPathNameW
2046 #endif
2047 #define GetModuleFileName GetModuleFileNameW
2048 #define GetModuleHandle GetModuleHandleW
2049 #if (_WIN32_WINNT >= 0x0500)
2050 #define GetModuleHandleEx GetModuleHandleExW
2051 #endif
2052 #define GetNamedPipeHandleState GetNamedPipeHandleStateW
2053 #define GetPrivateProfileInt GetPrivateProfileIntW
2054 #define GetPrivateProfileSection GetPrivateProfileSectionW
2055 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
2056 #define GetPrivateProfileString GetPrivateProfileStringW
2057 #define GetPrivateProfileStruct GetPrivateProfileStructW
2058 #define GetProfileInt GetProfileIntW
2059 #define GetProfileSection GetProfileSectionW
2060 #define GetProfileString GetProfileStringW
2061 #define GetShortPathName GetShortPathNameW
2062 #define GetStartupInfo GetStartupInfoW
2063 #define GetSystemDirectory GetSystemDirectoryW
2064 #if (_WIN32_WINNT >= 0x0500)
2065 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
2066 #endif
2067 #if (_WIN32_WINNT >= 0x0501)
2068 #define GetSystemWow64Directory GetSystemWow64DirectoryW
2069 #endif
2070 #define GetTempFileName GetTempFileNameW
2071 #define GetTempPath GetTempPathW
2072 #define GetUserName GetUserNameW
2073 #define GetVersionEx GetVersionExW
2074 #define GetVolumeInformation GetVolumeInformationW
2075 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
2076 #define GetVolumePathName GetVolumePathNameW
2077 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
2078 #define GetWindowsDirectory GetWindowsDirectoryW
2079 #define GlobalAddAtom GlobalAddAtomW
2080 #define GlobalFindAtom GlobalFindAtomW
2081 #define GlobalGetAtomName GlobalGetAtomNameW
2082 #define IsBadStringPtr IsBadStringPtrW
2083 #define LoadLibrary LoadLibraryW
2084 #define LoadLibraryEx LoadLibraryExW
2085 #define LogonUser LogonUserW
2086 #define LookupAccountName LookupAccountNameW
2087 #define LookupAccountSid LookupAccountSidW
2088 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
2089 #define LookupPrivilegeName LookupPrivilegeNameW
2090 #define LookupPrivilegeValue LookupPrivilegeValueW
2091 #define lstrcat lstrcatW
2092 #define lstrcmp lstrcmpW
2093 #define lstrcmpi lstrcmpiW
2094 #define lstrcpy lstrcpyW
2095 #define lstrcpyn lstrcpynW
2096 #define lstrlen lstrlenW
2097 #define MoveFile MoveFileW
2098 #define MoveFileEx MoveFileExW
2099 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
2100 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
2101 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
2102 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
2103 #define OpenBackupEventLog OpenBackupEventLogW
2104 #define OpenEvent OpenEventW
2105 #define OpenEventLog OpenEventLogW
2106 #define OpenFileMapping OpenFileMappingW
2107 #define OpenMutex OpenMutexW
2108 #define OpenSemaphore OpenSemaphoreW
2109 #define OutputDebugString OutputDebugStringW
2110 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
2111 #define QueryDosDevice QueryDosDeviceW
2112 #define ReadEventLog ReadEventLogW
2113 #define RegisterEventSource RegisterEventSourceW
2114 #define RemoveDirectory RemoveDirectoryW
2115 #if (_WIN32_WINNT >= 0x0500)
2116 #define ReplaceFile ReplaceFileW
2117 #endif
2118 #define ReportEvent ReportEventW
2119 #define SearchPath SearchPathW
2120 #define SetComputerName SetComputerNameW
2121 #define SetComputerNameEx SetComputerNameExW
2122 #define SetCurrentDirectory SetCurrentDirectoryW
2123 #define SetDefaultCommConfig SetDefaultCommConfigW
2124 #if (_WIN32_WINNT >= 0x0502)
2125 #define SetDllDirectory SetDllDirectoryW
2126 #endif
2127 #define SetEnvironmentVariable SetEnvironmentVariableW
2128 #define SetFileAttributes SetFileAttributesW
2129 #define SetFileSecurity SetFileSecurityW
2130 #if (_WIN32_WINNT >= 0x0501)
2131 #define SetFileShortName SetFileShortNameW
2132 #endif
2133 #if (_WIN32_WINNT >= 0x0502)
2134 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
2135 #endif
2136 #define SetVolumeLabel SetVolumeLabelW
2137 #define SetVolumeMountPoint SetVolumeMountPointW
2138 #define UpdateResource UpdateResourceW
2139 #define VerifyVersionInfo VerifyVersionInfoW
2140 #define WaitNamedPipe WaitNamedPipeW
2141 #define WritePrivateProfileSection WritePrivateProfileSectionW
2142 #define WritePrivateProfileString WritePrivateProfileStringW
2143 #define WritePrivateProfileStruct WritePrivateProfileStructW
2144 #define WriteProfileSection WriteProfileSectionW
2145 #define WriteProfileString WriteProfileStringW
2146 #else
2147 typedef STARTUPINFOA STARTUPINFO,*LPSTARTUPINFO;
2148 typedef WIN32_FIND_DATAA WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2149 typedef HW_PROFILE_INFOA HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2150 #if (_WIN32_WINNT >= 0x0501)
2151 typedef ACTCTXA ACTCTX,*PACTCTX;
2152 typedef PCACTCTXA PCACTCTX;
2153 #endif
2154 typedef ENUMRESLANGPROCA ENUMRESLANGPROC;
2155 typedef ENUMRESNAMEPROCA ENUMRESNAMEPROC;
2156 typedef ENUMRESTYPEPROCA ENUMRESTYPEPROC;
2157 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
2158 #define AddAtom AddAtomA
2159 #define BackupEventLog BackupEventLogA
2160 #define BeginUpdateResource BeginUpdateResourceA
2161 #define BuildCommDCB BuildCommDCBA
2162 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
2163 #define CallNamedPipe CallNamedPipeA
2164 #if (_WIN32_WINNT >= 0x0501)
2165 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
2166 #endif
2167 #define ClearEventLog ClearEventLogA
2168 #define CommConfigDialog CommConfigDialogA
2169 #define CopyFile CopyFileA
2170 #define CopyFileEx CopyFileExA
2171 #if (_WIN32_WINNT >= 0x0501)
2172 #define CreateActCtx CreateActCtxA
2173 #endif
2174 #define CreateDirectory CreateDirectoryA
2175 #define CreateDirectoryEx CreateDirectoryExA
2176 #define CreateEvent CreateEventA
2177 #define CreateFile CreateFileA
2178 #define CreateFileMapping CreateFileMappingA
2179 #if (_WIN32_WINNT >= 0x0500)
2180 #define CreateHardLink CreateHardLinkA
2181 #define CreateJobObject CreateJobObjectA
2182 #endif
2183 #define CreateMailslot CreateMailslotA
2184 #define CreateMutex CreateMutexA
2185 #define CreateNamedPipe CreateNamedPipeA
2186 #define CreateProcess CreateProcessA
2187 #define CreateProcessAsUser CreateProcessAsUserA
2188 #define CreateSemaphore CreateSemaphoreA
2189 #define CreateWaitableTimer CreateWaitableTimerA
2190 #define DefineDosDevice DefineDosDeviceA
2191 #define DeleteFile DeleteFileA
2192 #if (_WIN32_WINNT >= 0x0500)
2193 #define DeleteVolumeMountPoint DeleteVolumeMountPointA
2194 #define DnsHostnameToComputerName DnsHostnameToComputerNameA
2195 #endif
2196 #define EncryptFile EncryptFileA
2197 #define EndUpdateResource EndUpdateResourceA
2198 #define EnumResourceLanguages EnumResourceLanguagesA
2199 #define EnumResourceNames EnumResourceNamesA
2200 #define EnumResourceTypes EnumResourceTypesA
2201 #define ExpandEnvironmentStrings ExpandEnvironmentStringsA
2202 #define FatalAppExit FatalAppExitA
2203 #define FileEncryptionStatus FileEncryptionStatusA
2204 #if (_WIN32_WINNT >= 0x0501)
2205 #define FindActCtxSectionString FindActCtxSectionStringA
2206 #endif
2207 #define FindAtom FindAtomA
2208 #define FindFirstChangeNotification FindFirstChangeNotificationA
2209 #define FindFirstFile FindFirstFileA
2210 #define FindFirstFileEx FindFirstFileExA
2211 #if (_WIN32_WINNT >= 0x0500)
2212 #define FindFirstVolume FindFirstVolumeA
2213 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
2214 #endif
2215 #define FindNextFile FindNextFileA
2216 #if (_WIN32_WINNT >= 0x0500)
2217 #define FindNextVolume FindNextVolumeA
2218 #define FindNextVolumeMountPoint FindNextVolumeMountPointA
2219 #endif
2220 #define FindResource FindResourceA
2221 #define FindResourceEx FindResourceExA
2222 #define FormatMessage FormatMessageA
2223 #define FreeEnvironmentStrings FreeEnvironmentStringsA
2224 #define GetAtomName GetAtomNameA
2225 #define GetBinaryType GetBinaryTypeA
2226 #define GetCommandLine GetCommandLineA
2227 #define GetComputerName GetComputerNameA
2228 #define GetCompressedFileSize GetCompressedFileSizeA
2229 #define GetCurrentDirectory GetCurrentDirectoryA
2230 #define GetDefaultCommConfig GetDefaultCommConfigA
2231 #define GetDiskFreeSpace GetDiskFreeSpaceA
2232 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
2233 #if (_WIN32_WINNT >= 0x0502)
2234 #define GetDllDirectory GetDllDirectoryA
2235 #endif
2236 #define GetDriveType GetDriveTypeA
2237 #define GetEnvironmentVariable GetEnvironmentVariableA
2238 #define GetFileAttributes GetFileAttributesA
2239 #define GetFileSecurity GetFileSecurityA
2240 #define GetFileAttributesEx GetFileAttributesExA
2241 #define GetFullPathName GetFullPathNameA
2242 #define GetLogicalDriveStrings GetLogicalDriveStringsA
2243 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2244 #define GetLongPathName GetLongPathNameA
2245 #endif
2246 #define GetNamedPipeHandleState GetNamedPipeHandleStateA
2247 #define GetModuleHandle GetModuleHandleA
2248 #if (_WIN32_WINNT >= 0x0500)
2249 #define GetModuleHandleEx GetModuleHandleExA
2250 #endif
2251 #define GetModuleFileName GetModuleFileNameA
2252 #define GetPrivateProfileInt GetPrivateProfileIntA
2253 #define GetPrivateProfileSection GetPrivateProfileSectionA
2254 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
2255 #define GetPrivateProfileString GetPrivateProfileStringA
2256 #define GetPrivateProfileStruct GetPrivateProfileStructA
2257 #define GetProfileInt GetProfileIntA
2258 #define GetProfileSection GetProfileSectionA
2259 #define GetProfileString GetProfileStringA
2260 #define GetShortPathName GetShortPathNameA
2261 #define GetStartupInfo GetStartupInfoA
2262 #define GetSystemDirectory GetSystemDirectoryA
2263 #if (_WIN32_WINNT >= 0x0500)
2264 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
2265 #endif
2266 #if (_WIN32_WINNT >= 0x0501)
2267 #define GetSystemWow64Directory GetSystemWow64DirectoryA
2268 #endif
2269 #define GetTempFileName GetTempFileNameA
2270 #define GetTempPath GetTempPathA
2271 #define GetUserName GetUserNameA
2272 #define GetVersionEx GetVersionExA
2273 #define GetVolumeInformation GetVolumeInformationA
2274 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
2275 #define GetVolumePathName GetVolumePathNameA
2276 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
2277 #define GetWindowsDirectory GetWindowsDirectoryA
2278 #define GlobalAddAtom GlobalAddAtomA
2279 #define GlobalFindAtom GlobalFindAtomA
2280 #define GlobalGetAtomName GlobalGetAtomNameA
2281 #define IsBadStringPtr IsBadStringPtrA
2282 #define LoadLibrary LoadLibraryA
2283 #define LoadLibraryEx LoadLibraryExA
2284 #define LogonUser LogonUserA
2285 #define LookupAccountName LookupAccountNameA
2286 #define LookupAccountSid LookupAccountSidA
2287 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
2288 #define LookupPrivilegeName LookupPrivilegeNameA
2289 #define LookupPrivilegeValue LookupPrivilegeValueA
2290 #define lstrcat lstrcatA
2291 #define lstrcmp lstrcmpA
2292 #define lstrcmpi lstrcmpiA
2293 #define lstrcpy lstrcpyA
2294 #define lstrcpyn lstrcpynA
2295 #define lstrlen lstrlenA
2296 #define MoveFile MoveFileA
2297 #define MoveFileEx MoveFileExA
2298 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
2299 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
2300 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
2301 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
2302 #define OpenBackupEventLog OpenBackupEventLogA
2303 #define OpenEvent OpenEventA
2304 #define OpenEventLog OpenEventLogA
2305 #define OpenFileMapping OpenFileMappingA
2306 #define OpenMutex OpenMutexA
2307 #define OpenSemaphore OpenSemaphoreA
2308 #define OutputDebugString OutputDebugStringA
2309 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
2310 #define QueryDosDevice QueryDosDeviceA
2311 #define ReadEventLog ReadEventLogA
2312 #define RegisterEventSource RegisterEventSourceA
2313 #define RemoveDirectory RemoveDirectoryA
2314 #if (_WIN32_WINNT >= 0x0500)
2315 #define ReplaceFile ReplaceFileA
2316 #endif
2317 #define ReportEvent ReportEventA
2318 #define SearchPath SearchPathA
2319 #define SetComputerName SetComputerNameA
2320 #define SetComputerNameEx SetComputerNameExA
2321 #define SetCurrentDirectory SetCurrentDirectoryA
2322 #define SetDefaultCommConfig SetDefaultCommConfigA
2323 #if (_WIN32_WINNT >= 0x0502)
2324 #define SetDllDirectory SetDllDirectoryA
2325 #endif
2326 #define SetEnvironmentVariable SetEnvironmentVariableA
2327 #define SetFileAttributes SetFileAttributesA
2328 #define SetFileSecurity SetFileSecurityA
2329 #if (_WIN32_WINNT >= 0x0501)
2330 #define SetFileShortName SetFileShortNameA
2331 #endif
2332 #if (_WIN32_WINNT >= 0x0502)
2333 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
2334 #endif
2335 #define SetVolumeLabel SetVolumeLabelA
2336 #define SetVolumeMountPoint SetVolumeMountPointA
2337 #define UpdateResource UpdateResourceA
2338 #define VerifyVersionInfo VerifyVersionInfoA
2339 #define WaitNamedPipe WaitNamedPipeA
2340 #define WritePrivateProfileSection WritePrivateProfileSectionA
2341 #define WritePrivateProfileString WritePrivateProfileStringA
2342 #define WritePrivateProfileStruct WritePrivateProfileStructA
2343 #define WriteProfileSection WriteProfileSectionA
2344 #define WriteProfileString WriteProfileStringA
2345 #endif
2346 #endif
2347 #ifdef __cplusplus
2348 }
2349 #endif
2350 #endif /* _WINBASE_H */