implemented CreateSymbolicLink() (not tested/verified yet!)
[reactos.git] / reactos / w32api / include / winbase.h
1 #ifndef _WINBASE_
2 #define _WINBASE_
3 #if __GNUC__ >= 3
4 #pragma GCC system_header
5 #endif
6
7 #if !defined(_KERNEL32_)
8 #define WINBASEAPI DECLSPEC_IMPORT
9 #else
10 #define WINBASEAPI
11 #endif
12
13 #ifdef __cplusplus
14 extern "C" {
15 #endif
16
17 #define COMMPROP_INITIALIZED 0xE73CF52E
18 #define SP_SERIALCOMM 1
19 #define PST_UNSPECIFIED 0
20 #define PST_RS232 1
21 #define PST_PARALLELPORT 2
22 #define PST_RS422 3
23 #define PST_RS423 4
24 #define PST_RS449 5
25 #define PST_MODEM 6
26 #define PST_FAX 0x21
27 #define PST_SCANNER 0x22
28 #define PST_NETWORK_BRIDGE 0x100
29 #define PST_LAT 0x101
30 #define PST_TCPIP_TELNET 0x102
31 #define PST_X25 0x103
32 #define BAUD_075 1
33 #define BAUD_110 2
34 #define BAUD_134_5 4
35 #define BAUD_150 8
36 #define BAUD_300 16
37 #define BAUD_600 32
38 #define BAUD_1200 64
39 #define BAUD_1800 128
40 #define BAUD_2400 256
41 #define BAUD_4800 512
42 #define BAUD_7200 1024
43 #define BAUD_9600 2048
44 #define BAUD_14400 4096
45 #define BAUD_19200 8192
46 #define BAUD_38400 16384
47 #define BAUD_56K 32768
48 #define BAUD_128K 65536
49 #define BAUD_115200 131072
50 #define BAUD_57600 262144
51 #define BAUD_USER 0x10000000
52 #define PCF_DTRDSR 1
53 #define PCF_RTSCTS 2
54 #define PCF_RLSD 4
55 #define PCF_PARITY_CHECK 8
56 #define PCF_XONXOFF 16
57 #define PCF_SETXCHAR 32
58 #define PCF_TOTALTIMEOUTS 64
59 #define PCF_INTTIMEOUTS 128
60 #define PCF_SPECIALCHARS 256
61 #define PCF_16BITMODE 512
62 #define SP_PARITY 1
63 #define SP_BAUD 2
64 #define SP_DATABITS 4
65 #define SP_STOPBITS 8
66 #define SP_HANDSHAKING 16
67 #define SP_PARITY_CHECK 32
68 #define SP_RLSD 64
69 #define DATABITS_5 1
70 #define DATABITS_6 2
71 #define DATABITS_7 4
72 #define DATABITS_8 8
73 #define DATABITS_16 16
74 #define DATABITS_16X 32
75 #define STOPBITS_10 1
76 #define STOPBITS_15 2
77 #define STOPBITS_20 4
78 #define PARITY_NONE 256
79 #define PARITY_ODD 512
80 #define PARITY_EVEN 1024
81 #define PARITY_MARK 2048
82 #define PARITY_SPACE 4096
83 #define EXCEPTION_DEBUG_EVENT 1
84 #define CREATE_THREAD_DEBUG_EVENT 2
85 #define CREATE_PROCESS_DEBUG_EVENT 3
86 #define EXIT_THREAD_DEBUG_EVENT 4
87 #define EXIT_PROCESS_DEBUG_EVENT 5
88 #define LOAD_DLL_DEBUG_EVENT 6
89 #define UNLOAD_DLL_DEBUG_EVENT 7
90 #define OUTPUT_DEBUG_STRING_EVENT 8
91 #define RIP_EVENT 9
92 #define HFILE_ERROR ((HFILE)-1)
93 #define FILE_BEGIN 0
94 #define FILE_CURRENT 1
95 #define FILE_END 2
96 #define INVALID_SET_FILE_POINTER ((DWORD)-1)
97 #define OF_READ 0
98 #define OF_READWRITE 2
99 #define OF_WRITE 1
100 #define OF_SHARE_COMPAT 0
101 #define OF_SHARE_DENY_NONE 64
102 #define OF_SHARE_DENY_READ 48
103 #define OF_SHARE_DENY_WRITE 32
104 #define OF_SHARE_EXCLUSIVE 16
105 #define OF_CANCEL 2048
106 #define OF_CREATE 4096
107 #define OF_DELETE 512
108 #define OF_EXIST 16384
109 #define OF_PARSE 256
110 #define OF_PROMPT 8192
111 #define OF_REOPEN 32768
112 #define OF_VERIFY 1024
113 #define NMPWAIT_NOWAIT 1
114 #define NMPWAIT_WAIT_FOREVER ((DWORD)-1)
115 #define NMPWAIT_USE_DEFAULT_WAIT 0
116 #define CE_BREAK 16
117 #define CE_DNS 2048
118 #define CE_FRAME 8
119 #define CE_IOE 1024
120 #define CE_MODE 32768
121 #define CE_OOP 4096
122 #define CE_OVERRUN 2
123 #define CE_PTO 512
124 #define CE_RXOVER 1
125 #define CE_RXPARITY 4
126 #define CE_TXFULL 256
127 #define PROGRESS_CONTINUE 0
128 #define PROGRESS_CANCEL 1
129 #define PROGRESS_STOP 2
130 #define PROGRESS_QUIET 3
131 #define CALLBACK_CHUNK_FINISHED 0
132 #define CALLBACK_STREAM_SWITCH 1
133 #define OFS_MAXPATHNAME 128
134 #define FILE_MAP_ALL_ACCESS 0xf001f
135 #define FILE_MAP_READ 4
136 #define FILE_MAP_WRITE 2
137 #define FILE_MAP_COPY 1
138 #define MUTEX_ALL_ACCESS 0x1f0001
139 #define MUTEX_MODIFY_STATE 1
140 #define SEMAPHORE_ALL_ACCESS 0x1f0003
141 #define SEMAPHORE_MODIFY_STATE 2
142 #define EVENT_ALL_ACCESS 0x1f0003
143 #define EVENT_MODIFY_STATE 2
144 #define PIPE_ACCESS_DUPLEX 3
145 #define PIPE_ACCESS_INBOUND 1
146 #define PIPE_ACCESS_OUTBOUND 2
147 #define PIPE_TYPE_BYTE 0
148 #define PIPE_TYPE_MESSAGE 4
149 #define PIPE_READMODE_BYTE 0
150 #define PIPE_READMODE_MESSAGE 2
151 #define PIPE_WAIT 0
152 #define PIPE_NOWAIT 1
153 #define PIPE_CLIENT_END 0
154 #define PIPE_SERVER_END 1
155 #define PIPE_UNLIMITED_INSTANCES 255
156 #define DEBUG_PROCESS 0x00000001
157 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
158 #define CREATE_SUSPENDED 0x00000004
159 #define DETACHED_PROCESS 0x00000008
160 #define CREATE_NEW_CONSOLE 0x00000010
161 #define NORMAL_PRIORITY_CLASS 0x00000020
162 #define IDLE_PRIORITY_CLASS 0x00000040
163 #define HIGH_PRIORITY_CLASS 0x00000080
164 #define REALTIME_PRIORITY_CLASS 0x00000100
165 #define CREATE_NEW_PROCESS_GROUP 0x00000200
166 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
167 #define CREATE_SEPARATE_WOW_VDM 0x00000800
168 #define CREATE_SHARED_WOW_VDM 0x00001000
169 #define CREATE_FORCEDOS 0x00002000
170 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
171 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
172 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
173 #define CREATE_PRESERVE_CODE_AUTHZ_LEVEL 0x02000000
174 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
175 #define CREATE_NO_WINDOW 0x08000000
176 #define PROFILE_USER 0x10000000
177 #define PROFILE_KERNEL 0x20000000
178 #define PROFILE_SERVER 0x40000000
179 #define CONSOLE_TEXTMODE_BUFFER 1
180 #define CREATE_NEW 1
181 #define CREATE_ALWAYS 2
182 #define OPEN_EXISTING 3
183 #define OPEN_ALWAYS 4
184 #define TRUNCATE_EXISTING 5
185 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
186 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
187 #define COPY_FILE_RESTARTABLE 0x00000002
188 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
189 #define FILE_FLAG_WRITE_THROUGH 0x80000000
190 #define FILE_FLAG_OVERLAPPED 1073741824
191 #define FILE_FLAG_NO_BUFFERING 536870912
192 #define FILE_FLAG_RANDOM_ACCESS 268435456
193 #define FILE_FLAG_SEQUENTIAL_SCAN 134217728
194 #define FILE_FLAG_DELETE_ON_CLOSE 67108864
195 #define FILE_FLAG_BACKUP_SEMANTICS 33554432
196 #define FILE_FLAG_POSIX_SEMANTICS 16777216
197 #define FILE_FLAG_OPEN_REPARSE_POINT 2097152
198 #define FILE_FLAG_OPEN_NO_RECALL 1048576
199 #if (_WIN32_WINNT >= 0x0500)
200 #define FILE_FLAG_FIRST_PIPE_INSTANCE 524288
201 #endif
202 #define CLRDTR 6
203 #define CLRRTS 4
204 #define SETDTR 5
205 #define SETRTS 3
206 #define SETXOFF 1
207 #define SETXON 2
208 #define SETBREAK 8
209 #define CLRBREAK 9
210 #define STILL_ACTIVE 0x103
211 #define FIND_FIRST_EX_CASE_SENSITIVE 1
212 #define SCS_32BIT_BINARY 0
213 #define SCS_64BIT_BINARY 6
214 #define SCS_DOS_BINARY 1
215 #define SCS_OS216_BINARY 5
216 #define SCS_PIF_BINARY 3
217 #define SCS_POSIX_BINARY 4
218 #define SCS_WOW_BINARY 2
219 #define MAX_COMPUTERNAME_LENGTH 15
220 #define HW_PROFILE_GUIDLEN 39
221 #define MAX_PROFILE_LEN 80
222 #define DOCKINFO_UNDOCKED 1
223 #define DOCKINFO_DOCKED 2
224 #define DOCKINFO_USER_SUPPLIED 4
225 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
226 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
227 #define DRIVE_REMOVABLE 2
228 #define DRIVE_FIXED 3
229 #define DRIVE_REMOTE 4
230 #define DRIVE_CDROM 5
231 #define DRIVE_RAMDISK 6
232 #define DRIVE_UNKNOWN 0
233 #define DRIVE_NO_ROOT_DIR 1
234 #define FILE_TYPE_UNKNOWN 0
235 #define FILE_TYPE_DISK 1
236 #define FILE_TYPE_CHAR 2
237 #define FILE_TYPE_PIPE 3
238 #define FILE_TYPE_REMOTE 0x8000
239 /* also in ddk/ntapi.h */
240 #define HANDLE_FLAG_INHERIT 0x01
241 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x02
242 /* end ntapi.h */
243 #define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
244 #define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
245 #define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
246 #define INVALID_HANDLE_VALUE (HANDLE)(-1)
247 #define GET_TAPE_MEDIA_INFORMATION 0
248 #define GET_TAPE_DRIVE_INFORMATION 1
249 #define SET_TAPE_MEDIA_INFORMATION 0
250 #define SET_TAPE_DRIVE_INFORMATION 1
251 #define THREAD_PRIORITY_ABOVE_NORMAL 1
252 #define THREAD_PRIORITY_BELOW_NORMAL (-1)
253 #define THREAD_PRIORITY_HIGHEST 2
254 #define THREAD_PRIORITY_IDLE (-15)
255 #define THREAD_PRIORITY_LOWEST (-2)
256 #define THREAD_PRIORITY_NORMAL 0
257 #define THREAD_PRIORITY_TIME_CRITICAL 15
258 #define THREAD_PRIORITY_ERROR_RETURN 2147483647
259 #define TIME_ZONE_ID_UNKNOWN 0
260 #define TIME_ZONE_ID_STANDARD 1
261 #define TIME_ZONE_ID_DAYLIGHT 2
262 #define TIME_ZONE_ID_INVALID 0xFFFFFFFF
263 #define FS_CASE_IS_PRESERVED 2
264 #define FS_CASE_SENSITIVE 1
265 #define FS_UNICODE_STORED_ON_DISK 4
266 #define FS_PERSISTENT_ACLS 8
267 #define FS_FILE_COMPRESSION 16
268 #define FS_VOL_IS_COMPRESSED 32768
269 #define GMEM_FIXED 0
270 #define GMEM_MOVEABLE 2
271 #define GMEM_MODIFY 128
272 #define GPTR 64
273 #define GHND 66
274 #define GMEM_DDESHARE 8192
275 #define GMEM_DISCARDABLE 256
276 #define GMEM_LOWER 4096
277 #define GMEM_NOCOMPACT 16
278 #define GMEM_NODISCARD 32
279 #define GMEM_NOT_BANKED 4096
280 #define GMEM_NOTIFY 16384
281 #define GMEM_SHARE 8192
282 #define GMEM_ZEROINIT 64
283 #define GMEM_DISCARDED 16384
284 #define GMEM_INVALID_HANDLE 32768
285 #define GMEM_LOCKCOUNT 255
286 #define GMEM_VALID_FLAGS 32626
287 #define EXCEPTION_ACCESS_VIOLATION ((DWORD)0xC0000005)
288 #define EXCEPTION_DATATYPE_MISALIGNMENT ((DWORD)0x80000002)
289 #define EXCEPTION_BREAKPOINT ((DWORD)0x80000003)
290 #define EXCEPTION_SINGLE_STEP ((DWORD)0x80000004)
291 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED ((DWORD)0xC000008C)
292 #define EXCEPTION_FLT_DENORMAL_OPERAND ((DWORD)0xC000008D)
293 #define EXCEPTION_FLT_DIVIDE_BY_ZERO ((DWORD)0xC000008E)
294 #define EXCEPTION_FLT_INEXACT_RESULT ((DWORD)0xC000008F)
295 #define EXCEPTION_FLT_INVALID_OPERATION ((DWORD)0xC0000090)
296 #define EXCEPTION_FLT_OVERFLOW ((DWORD)0xC0000091)
297 #define EXCEPTION_FLT_STACK_CHECK ((DWORD)0xC0000092)
298 #define EXCEPTION_FLT_UNDERFLOW ((DWORD)0xC0000093)
299 #define EXCEPTION_INT_DIVIDE_BY_ZERO ((DWORD)0xC0000094)
300 #define EXCEPTION_INT_OVERFLOW ((DWORD)0xC0000095)
301 #define EXCEPTION_PRIV_INSTRUCTION ((DWORD)0xC0000096)
302 #define EXCEPTION_IN_PAGE_ERROR ((DWORD)0xC0000006)
303 #define EXCEPTION_ILLEGAL_INSTRUCTION ((DWORD)0xC000001D)
304 #define EXCEPTION_NONCONTINUABLE_EXCEPTION ((DWORD)0xC0000025)
305 #define EXCEPTION_STACK_OVERFLOW ((DWORD)0xC00000FD)
306 #define EXCEPTION_INVALID_DISPOSITION ((DWORD)0xC0000026)
307 #define EXCEPTION_GUARD_PAGE ((DWORD)0x80000001)
308 #define EXCEPTION_INVALID_HANDLE ((DWORD)0xC0000008L)
309 #define CONTROL_C_EXIT ((DWORD)0xC000013A)
310 #define PROCESS_HEAP_REGION 1
311 #define PROCESS_HEAP_UNCOMMITTED_RANGE 2
312 #define PROCESS_HEAP_ENTRY_BUSY 4
313 #define PROCESS_HEAP_ENTRY_MOVEABLE 16
314 #define PROCESS_HEAP_ENTRY_DDESHARE 32
315 #define DONT_RESOLVE_DLL_REFERENCES 1
316 #define LOAD_LIBRARY_AS_DATAFILE 2
317 #define LOAD_WITH_ALTERED_SEARCH_PATH 8
318 #define LMEM_FIXED 0
319 #define LMEM_MOVEABLE 2
320 #define LMEM_NONZEROLHND 2
321 #define LMEM_NONZEROLPTR 0
322 #define LMEM_DISCARDABLE 3840
323 #define LMEM_NOCOMPACT 16
324 #define LMEM_NODISCARD 32
325 #define LMEM_ZEROINIT 64
326 #define LMEM_DISCARDED 16384
327 #define LMEM_MODIFY 128
328 #define LMEM_INVALID_HANDLE 32768
329 #define LMEM_LOCKCOUNT 255
330 #define LPTR 64
331 #define LHND 66
332 #define NONZEROLHND 2
333 #define NONZEROLPTR 0
334 #define LOCKFILE_FAIL_IMMEDIATELY 1
335 #define LOCKFILE_EXCLUSIVE_LOCK 2
336 #define LOGON32_PROVIDER_DEFAULT 0
337 #define LOGON32_PROVIDER_WINNT35 1
338 #define LOGON32_LOGON_INTERACTIVE 2
339 #define LOGON32_LOGON_BATCH 4
340 #define LOGON32_LOGON_SERVICE 5
341 #define MOVEFILE_REPLACE_EXISTING 1
342 #define MOVEFILE_COPY_ALLOWED 2
343 #define MOVEFILE_DELAY_UNTIL_REBOOT 4
344 #define MOVEFILE_WRITE_THROUGH 8
345 #define MAXIMUM_WAIT_OBJECTS 64
346 #define MAXIMUM_SUSPEND_COUNT 0x7F
347 #define WAIT_OBJECT_0 0
348 #define WAIT_ABANDONED_0 128
349 #ifndef WAIT_TIMEOUT /* also in winerror.h */
350 #define WAIT_TIMEOUT 258
351 #endif
352 #define WAIT_IO_COMPLETION 0xC0
353 #define WAIT_ABANDONED 128
354 #define WAIT_FAILED ((DWORD)0xFFFFFFFF)
355 #define PURGE_TXABORT 1
356 #define PURGE_RXABORT 2
357 #define PURGE_TXCLEAR 4
358 #define PURGE_RXCLEAR 8
359 #define EVENTLOG_SUCCESS 0
360 #define EVENTLOG_FORWARDS_READ 4
361 #define EVENTLOG_BACKWARDS_READ 8
362 #define EVENTLOG_SEEK_READ 2
363 #define EVENTLOG_SEQUENTIAL_READ 1
364 #define EVENTLOG_ERROR_TYPE 1
365 #define EVENTLOG_WARNING_TYPE 2
366 #define EVENTLOG_INFORMATION_TYPE 4
367 #define EVENTLOG_AUDIT_SUCCESS 8
368 #define EVENTLOG_AUDIT_FAILURE 16
369 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
370 #define FORMAT_MESSAGE_IGNORE_INSERTS 512
371 #define FORMAT_MESSAGE_FROM_STRING 1024
372 #define FORMAT_MESSAGE_FROM_HMODULE 2048
373 #define FORMAT_MESSAGE_FROM_SYSTEM 4096
374 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
375 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
376 #define EV_BREAK 64
377 #define EV_CTS 8
378 #define EV_DSR 16
379 #define EV_ERR 128
380 #define EV_EVENT1 2048
381 #define EV_EVENT2 4096
382 #define EV_PERR 512
383 #define EV_RING 256
384 #define EV_RLSD 32
385 #define EV_RX80FULL 1024
386 #define EV_RXCHAR 1
387 #define EV_RXFLAG 2
388 #define EV_TXEMPTY 4
389 /* also in ddk/ntapi.h */
390 #define SEM_FAILCRITICALERRORS 0x0001
391 #define SEM_NOGPFAULTERRORBOX 0x0002
392 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
393 #define SEM_NOOPENFILEERRORBOX 0x8000
394 /* end ntapi.h */
395 #define SLE_ERROR 1
396 #define SLE_MINORERROR 2
397 #define SLE_WARNING 3
398 #define SHUTDOWN_NORETRY 1
399 #define EXCEPTION_EXECUTE_HANDLER 1
400 #define EXCEPTION_CONTINUE_EXECUTION (-1)
401 #define EXCEPTION_CONTINUE_SEARCH 0
402 #define MAXINTATOM 0xC000
403 #define INVALID_ATOM ((ATOM)0)
404 #define IGNORE 0
405 #define INFINITE 0xFFFFFFFF
406 #define NOPARITY 0
407 #define ODDPARITY 1
408 #define EVENPARITY 2
409 #define MARKPARITY 3
410 #define SPACEPARITY 4
411 #define ONESTOPBIT 0
412 #define ONE5STOPBITS 1
413 #define TWOSTOPBITS 2
414 #define CBR_110 110
415 #define CBR_300 300
416 #define CBR_600 600
417 #define CBR_1200 1200
418 #define CBR_2400 2400
419 #define CBR_4800 4800
420 #define CBR_9600 9600
421 #define CBR_14400 14400
422 #define CBR_19200 19200
423 #define CBR_38400 38400
424 #define CBR_56000 56000
425 #define CBR_57600 57600
426 #define CBR_115200 115200
427 #define CBR_128000 128000
428 #define CBR_256000 256000
429 #define BACKUP_INVALID 0
430 #define BACKUP_DATA 1
431 #define BACKUP_EA_DATA 2
432 #define BACKUP_SECURITY_DATA 3
433 #define BACKUP_ALTERNATE_DATA 4
434 #define BACKUP_LINK 5
435 #define BACKUP_PROPERTY_DATA 6
436 #define BACKUP_OBJECT_ID 7
437 #define BACKUP_REPARSE_DATA 8
438 #define BACKUP_SPARSE_BLOCK 9
439 #define STREAM_NORMAL_ATTRIBUTE 0
440 #define STREAM_MODIFIED_WHEN_READ 1
441 #define STREAM_CONTAINS_SECURITY 2
442 #define STREAM_CONTAINS_PROPERTIES 4
443 #define STARTF_USESHOWWINDOW 1
444 #define STARTF_USESIZE 2
445 #define STARTF_USEPOSITION 4
446 #define STARTF_USECOUNTCHARS 8
447 #define STARTF_USEFILLATTRIBUTE 16
448 #define STARTF_RUNFULLSCREEN 32
449 #define STARTF_FORCEONFEEDBACK 64
450 #define STARTF_FORCEOFFFEEDBACK 128
451 #define STARTF_USESTDHANDLES 256
452 #define STARTF_USEHOTKEY 512
453 #define TC_NORMAL 0
454 #define TC_HARDERR 1
455 #define TC_GP_TRAP 2
456 #define TC_SIGNAL 3
457 #define AC_LINE_OFFLINE 0
458 #define AC_LINE_ONLINE 1
459 #define AC_LINE_BACKUP_POWER 2
460 #define AC_LINE_UNKNOWN 255
461 #define BATTERY_FLAG_HIGH 1
462 #define BATTERY_FLAG_LOW 2
463 #define BATTERY_FLAG_CRITICAL 4
464 #define BATTERY_FLAG_CHARGING 8
465 #define BATTERY_FLAG_NO_BATTERY 128
466 #define BATTERY_FLAG_UNKNOWN 255
467 #define BATTERY_PERCENTAGE_UNKNOWN 255
468 #define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
469 #define DDD_RAW_TARGET_PATH 1
470 #define DDD_REMOVE_DEFINITION 2
471 #define DDD_EXACT_MATCH_ON_REMOVE 4
472 #define HINSTANCE_ERROR 32
473 #define MS_CTS_ON 16
474 #define MS_DSR_ON 32
475 #define MS_RING_ON 64
476 #define MS_RLSD_ON 128
477 #define DTR_CONTROL_DISABLE 0
478 #define DTR_CONTROL_ENABLE 1
479 #define DTR_CONTROL_HANDSHAKE 2
480 #define RTS_CONTROL_DISABLE 0
481 #define RTS_CONTROL_ENABLE 1
482 #define RTS_CONTROL_HANDSHAKE 2
483 #define RTS_CONTROL_TOGGLE 3
484 #define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
485 #define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
486 #define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
487 #define SECURITY_DELEGATION (SecurityDelegation<<16)
488 #define SECURITY_CONTEXT_TRACKING 0x40000
489 #define SECURITY_EFFECTIVE_ONLY 0x80000
490 #define SECURITY_SQOS_PRESENT 0x100000
491 #define SECURITY_VALID_SQOS_FLAGS 0x1F0000
492 #define INVALID_FILE_SIZE 0xFFFFFFFF
493 #define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
494 #if (_WIN32_WINNT >= 0x0501)
495 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
496 #define ACTCTX_FLAG_LANGID_VALID 0x00000002
497 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
498 #define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
499 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
500 #define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
501 #define ACTCTX_FLAG_HMODULE_VALID 0x00000080
502 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
503 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
504 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
505 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
506 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
507 #if (_WIN32_WINNT >= 0x0600)
508 #define SYMLINK_FLAG_DIRECTORY 0x1
509 #endif
510 #endif /* (_WIN32_WINNT >= 0x0501) */
511 #if (_WIN32_WINNT >= 0x0500)
512 #define REPLACEFILE_WRITE_THROUGH 0x00000001
513 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
514 #endif /* (_WIN32_WINNT >= 0x0500) */
515 #if (_WIN32_WINNT >= 0x0400)
516 #define FIBER_FLAG_FLOAT_SWITCH 0x1
517 #endif
518 #define FLS_OUT_OF_INDEXES 0xFFFFFFFF
519 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
520
521 #ifndef RC_INVOKED
522 #ifndef _FILETIME_
523 #define _FILETIME_
524 typedef struct _FILETIME {
525 DWORD dwLowDateTime;
526 DWORD dwHighDateTime;
527 } FILETIME,*PFILETIME,*LPFILETIME;
528 #endif
529 typedef struct _BY_HANDLE_FILE_INFORMATION {
530 DWORD dwFileAttributes;
531 FILETIME ftCreationTime;
532 FILETIME ftLastAccessTime;
533 FILETIME ftLastWriteTime;
534 DWORD dwVolumeSerialNumber;
535 DWORD nFileSizeHigh;
536 DWORD nFileSizeLow;
537 DWORD nNumberOfLinks;
538 DWORD nFileIndexHigh;
539 DWORD nFileIndexLow;
540 } BY_HANDLE_FILE_INFORMATION,*LPBY_HANDLE_FILE_INFORMATION;
541 typedef struct _DCB {
542 DWORD DCBlength;
543 DWORD BaudRate;
544 DWORD fBinary:1;
545 DWORD fParity:1;
546 DWORD fOutxCtsFlow:1;
547 DWORD fOutxDsrFlow:1;
548 DWORD fDtrControl:2;
549 DWORD fDsrSensitivity:1;
550 DWORD fTXContinueOnXoff:1;
551 DWORD fOutX:1;
552 DWORD fInX:1;
553 DWORD fErrorChar:1;
554 DWORD fNull:1;
555 DWORD fRtsControl:2;
556 DWORD fAbortOnError:1;
557 DWORD fDummy2:17;
558 WORD wReserved;
559 WORD XonLim;
560 WORD XoffLim;
561 BYTE ByteSize;
562 BYTE Parity;
563 BYTE StopBits;
564 char XonChar;
565 char XoffChar;
566 char ErrorChar;
567 char EofChar;
568 char EvtChar;
569 WORD wReserved1;
570 } DCB,*LPDCB;
571 typedef struct _COMM_CONFIG {
572 DWORD dwSize;
573 WORD wVersion;
574 WORD wReserved;
575 DCB dcb;
576 DWORD dwProviderSubType;
577 DWORD dwProviderOffset;
578 DWORD dwProviderSize;
579 WCHAR wcProviderData[1];
580 } COMMCONFIG,*LPCOMMCONFIG;
581 typedef struct _COMMPROP {
582 WORD wPacketLength;
583 WORD wPacketVersion;
584 DWORD dwServiceMask;
585 DWORD dwReserved1;
586 DWORD dwMaxTxQueue;
587 DWORD dwMaxRxQueue;
588 DWORD dwMaxBaud;
589 DWORD dwProvSubType;
590 DWORD dwProvCapabilities;
591 DWORD dwSettableParams;
592 DWORD dwSettableBaud;
593 WORD wSettableData;
594 WORD wSettableStopParity;
595 DWORD dwCurrentTxQueue;
596 DWORD dwCurrentRxQueue;
597 DWORD dwProvSpec1;
598 DWORD dwProvSpec2;
599 WCHAR wcProvChar[1];
600 } COMMPROP,*LPCOMMPROP;
601 typedef struct _COMMTIMEOUTS {
602 DWORD ReadIntervalTimeout;
603 DWORD ReadTotalTimeoutMultiplier;
604 DWORD ReadTotalTimeoutConstant;
605 DWORD WriteTotalTimeoutMultiplier;
606 DWORD WriteTotalTimeoutConstant;
607 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
608 typedef struct _COMSTAT {
609 DWORD fCtsHold:1;
610 DWORD fDsrHold:1;
611 DWORD fRlsdHold:1;
612 DWORD fXoffHold:1;
613 DWORD fXoffSent:1;
614 DWORD fEof:1;
615 DWORD fTxim:1;
616 DWORD fReserved:25;
617 DWORD cbInQue;
618 DWORD cbOutQue;
619 } COMSTAT,*LPCOMSTAT;
620 typedef DWORD (WINAPI *LPTHREAD_START_ROUTINE)(LPVOID);
621 typedef struct _CREATE_PROCESS_DEBUG_INFO {
622 HANDLE hFile;
623 HANDLE hProcess;
624 HANDLE hThread;
625 LPVOID lpBaseOfImage;
626 DWORD dwDebugInfoFileOffset;
627 DWORD nDebugInfoSize;
628 LPVOID lpThreadLocalBase;
629 LPTHREAD_START_ROUTINE lpStartAddress;
630 LPVOID lpImageName;
631 WORD fUnicode;
632 } CREATE_PROCESS_DEBUG_INFO,*LPCREATE_PROCESS_DEBUG_INFO;
633 typedef struct _CREATE_THREAD_DEBUG_INFO {
634 HANDLE hThread;
635 LPVOID lpThreadLocalBase;
636 LPTHREAD_START_ROUTINE lpStartAddress;
637 } CREATE_THREAD_DEBUG_INFO,*LPCREATE_THREAD_DEBUG_INFO;
638 typedef struct _EXCEPTION_DEBUG_INFO {
639 EXCEPTION_RECORD ExceptionRecord;
640 DWORD dwFirstChance;
641 } EXCEPTION_DEBUG_INFO,*LPEXCEPTION_DEBUG_INFO;
642 typedef struct _EXIT_THREAD_DEBUG_INFO {
643 DWORD dwExitCode;
644 } EXIT_THREAD_DEBUG_INFO,*LPEXIT_THREAD_DEBUG_INFO;
645 typedef struct _EXIT_PROCESS_DEBUG_INFO {
646 DWORD dwExitCode;
647 } EXIT_PROCESS_DEBUG_INFO,*LPEXIT_PROCESS_DEBUG_INFO;
648 typedef struct _LOAD_DLL_DEBUG_INFO {
649 HANDLE hFile;
650 LPVOID lpBaseOfDll;
651 DWORD dwDebugInfoFileOffset;
652 DWORD nDebugInfoSize;
653 LPVOID lpImageName;
654 WORD fUnicode;
655 } LOAD_DLL_DEBUG_INFO,*LPLOAD_DLL_DEBUG_INFO;
656 typedef struct _UNLOAD_DLL_DEBUG_INFO {
657 LPVOID lpBaseOfDll;
658 } UNLOAD_DLL_DEBUG_INFO,*LPUNLOAD_DLL_DEBUG_INFO;
659 typedef struct _OUTPUT_DEBUG_STRING_INFO {
660 LPSTR lpDebugStringData;
661 WORD fUnicode;
662 WORD nDebugStringLength;
663 } OUTPUT_DEBUG_STRING_INFO,*LPOUTPUT_DEBUG_STRING_INFO;
664 typedef struct _RIP_INFO {
665 DWORD dwError;
666 DWORD dwType;
667 } RIP_INFO,*LPRIP_INFO;
668 typedef struct _DEBUG_EVENT {
669 DWORD dwDebugEventCode;
670 DWORD dwProcessId;
671 DWORD dwThreadId;
672 union {
673 EXCEPTION_DEBUG_INFO Exception;
674 CREATE_THREAD_DEBUG_INFO CreateThread;
675 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
676 EXIT_THREAD_DEBUG_INFO ExitThread;
677 EXIT_PROCESS_DEBUG_INFO ExitProcess;
678 LOAD_DLL_DEBUG_INFO LoadDll;
679 UNLOAD_DLL_DEBUG_INFO UnloadDll;
680 OUTPUT_DEBUG_STRING_INFO DebugString;
681 RIP_INFO RipInfo;
682 } u;
683 } DEBUG_EVENT,*LPDEBUG_EVENT;
684 typedef struct _OVERLAPPED {
685 DWORD Internal;
686 DWORD InternalHigh;
687 DWORD Offset;
688 DWORD OffsetHigh;
689 HANDLE hEvent;
690 } OVERLAPPED,*POVERLAPPED,*LPOVERLAPPED;
691 typedef struct _STARTUPINFOA {
692 DWORD cb;
693 LPSTR lpReserved;
694 LPSTR lpDesktop;
695 LPSTR lpTitle;
696 DWORD dwX;
697 DWORD dwY;
698 DWORD dwXSize;
699 DWORD dwYSize;
700 DWORD dwXCountChars;
701 DWORD dwYCountChars;
702 DWORD dwFillAttribute;
703 DWORD dwFlags;
704 WORD wShowWindow;
705 WORD cbReserved2;
706 PBYTE lpReserved2;
707 HANDLE hStdInput;
708 HANDLE hStdOutput;
709 HANDLE hStdError;
710 } STARTUPINFOA,*LPSTARTUPINFOA;
711 typedef struct _STARTUPINFOW {
712 DWORD cb;
713 LPWSTR lpReserved;
714 LPWSTR lpDesktop;
715 LPWSTR lpTitle;
716 DWORD dwX;
717 DWORD dwY;
718 DWORD dwXSize;
719 DWORD dwYSize;
720 DWORD dwXCountChars;
721 DWORD dwYCountChars;
722 DWORD dwFillAttribute;
723 DWORD dwFlags;
724 WORD wShowWindow;
725 WORD cbReserved2;
726 PBYTE lpReserved2;
727 HANDLE hStdInput;
728 HANDLE hStdOutput;
729 HANDLE hStdError;
730 } STARTUPINFOW,*LPSTARTUPINFOW;
731 typedef struct _PROCESS_INFORMATION {
732 HANDLE hProcess;
733 HANDLE hThread;
734 DWORD dwProcessId;
735 DWORD dwThreadId;
736 } PROCESS_INFORMATION,*LPPROCESS_INFORMATION;
737 typedef struct _CRITICAL_SECTION_DEBUG {
738 WORD Type;
739 WORD CreatorBackTraceIndex;
740 struct _CRITICAL_SECTION *CriticalSection;
741 LIST_ENTRY ProcessLocksList;
742 DWORD EntryCount;
743 DWORD ContentionCount;
744 DWORD Spare [2];
745 } CRITICAL_SECTION_DEBUG,*PCRITICAL_SECTION_DEBUG;
746 typedef struct _CRITICAL_SECTION {
747 PCRITICAL_SECTION_DEBUG DebugInfo;
748 LONG LockCount;
749 LONG RecursionCount;
750 HANDLE OwningThread;
751 HANDLE LockSemaphore;
752 ULONG_PTR SpinCount;
753 } CRITICAL_SECTION,*PCRITICAL_SECTION,*LPCRITICAL_SECTION;
754 typedef struct _SYSTEMTIME {
755 WORD wYear;
756 WORD wMonth;
757 WORD wDayOfWeek;
758 WORD wDay;
759 WORD wHour;
760 WORD wMinute;
761 WORD wSecond;
762 WORD wMilliseconds;
763 } SYSTEMTIME,*LPSYSTEMTIME;
764 typedef struct _WIN32_FILE_ATTRIBUTE_DATA {
765 DWORD dwFileAttributes;
766 FILETIME ftCreationTime;
767 FILETIME ftLastAccessTime;
768 FILETIME ftLastWriteTime;
769 DWORD nFileSizeHigh;
770 DWORD nFileSizeLow;
771 } WIN32_FILE_ATTRIBUTE_DATA,*LPWIN32_FILE_ATTRIBUTE_DATA;
772 typedef struct _WIN32_FIND_DATAA {
773 DWORD dwFileAttributes;
774 FILETIME ftCreationTime;
775 FILETIME ftLastAccessTime;
776 FILETIME ftLastWriteTime;
777 DWORD nFileSizeHigh;
778 DWORD nFileSizeLow;
779 DWORD dwReserved0;
780 DWORD dwReserved1;
781 CHAR cFileName[MAX_PATH];
782 CHAR cAlternateFileName[14];
783 } WIN32_FIND_DATAA,*PWIN32_FIND_DATAA,*LPWIN32_FIND_DATAA;
784 typedef struct _WIN32_FIND_DATAW {
785 DWORD dwFileAttributes;
786 FILETIME ftCreationTime;
787 FILETIME ftLastAccessTime;
788 FILETIME ftLastWriteTime;
789 DWORD nFileSizeHigh;
790 DWORD nFileSizeLow;
791 DWORD dwReserved0;
792 DWORD dwReserved1;
793 WCHAR cFileName[MAX_PATH];
794 WCHAR cAlternateFileName[14];
795 } WIN32_FIND_DATAW,*PWIN32_FIND_DATAW,*LPWIN32_FIND_DATAW;
796 typedef struct _WIN32_STREAM_ID {
797 DWORD dwStreamId;
798 DWORD dwStreamAttributes;
799 LARGE_INTEGER Size;
800 DWORD dwStreamNameSize;
801 WCHAR cStreamName[ANYSIZE_ARRAY];
802 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
803 typedef enum _FINDEX_INFO_LEVELS {
804 FindExInfoStandard,
805 FindExInfoMaxInfoLevel
806 } FINDEX_INFO_LEVELS;
807 typedef enum _FINDEX_SEARCH_OPS {
808 FindExSearchNameMatch,
809 FindExSearchLimitToDirectories,
810 FindExSearchLimitToDevices,
811 FindExSearchMaxSearchOp
812 } FINDEX_SEARCH_OPS;
813 typedef enum _ACL_INFORMATION_CLASS {
814 AclRevisionInformation=1,
815 AclSizeInformation
816 } ACL_INFORMATION_CLASS;
817 typedef struct tagHW_PROFILE_INFOA {
818 DWORD dwDockInfo;
819 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
820 CHAR szHwProfileName[MAX_PROFILE_LEN];
821 } HW_PROFILE_INFOA,*LPHW_PROFILE_INFOA;
822 typedef struct tagHW_PROFILE_INFOW {
823 DWORD dwDockInfo;
824 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
825 WCHAR szHwProfileName[MAX_PROFILE_LEN];
826 } HW_PROFILE_INFOW,*LPHW_PROFILE_INFOW;
827 typedef enum _GET_FILEEX_INFO_LEVELS {
828 GetFileExInfoStandard,
829 GetFileExMaxInfoLevel
830 } GET_FILEEX_INFO_LEVELS;
831 typedef struct _SYSTEM_INFO {
832 _ANONYMOUS_UNION union {
833 DWORD dwOemId;
834 _ANONYMOUS_STRUCT struct {
835 WORD wProcessorArchitecture;
836 WORD wReserved;
837 } DUMMYSTRUCTNAME;
838 } DUMMYUNIONNAME;
839 DWORD dwPageSize;
840 PVOID lpMinimumApplicationAddress;
841 PVOID lpMaximumApplicationAddress;
842 DWORD dwActiveProcessorMask;
843 DWORD dwNumberOfProcessors;
844 DWORD dwProcessorType;
845 DWORD dwAllocationGranularity;
846 WORD wProcessorLevel;
847 WORD wProcessorRevision;
848 } SYSTEM_INFO,*LPSYSTEM_INFO;
849 typedef struct _SYSTEM_POWER_STATUS {
850 BYTE ACLineStatus;
851 BYTE BatteryFlag;
852 BYTE BatteryLifePercent;
853 BYTE Reserved1;
854 DWORD BatteryLifeTime;
855 DWORD BatteryFullLifeTime;
856 } SYSTEM_POWER_STATUS,*LPSYSTEM_POWER_STATUS;
857 typedef struct _TIME_ZONE_INFORMATION {
858 LONG Bias;
859 WCHAR StandardName[32];
860 SYSTEMTIME StandardDate;
861 LONG StandardBias;
862 WCHAR DaylightName[32];
863 SYSTEMTIME DaylightDate;
864 LONG DaylightBias;
865 } TIME_ZONE_INFORMATION,*LPTIME_ZONE_INFORMATION;
866 typedef struct _MEMORYSTATUS {
867 DWORD dwLength;
868 DWORD dwMemoryLoad;
869 DWORD dwTotalPhys;
870 DWORD dwAvailPhys;
871 DWORD dwTotalPageFile;
872 DWORD dwAvailPageFile;
873 DWORD dwTotalVirtual;
874 DWORD dwAvailVirtual;
875 } MEMORYSTATUS,*LPMEMORYSTATUS;
876 #if (_WIN32_WINNT >= 0x0500)
877 typedef struct _MEMORYSTATUSEX {
878 DWORD dwLength;
879 DWORD dwMemoryLoad;
880 DWORDLONG ullTotalPhys;
881 DWORDLONG ullAvailPhys;
882 DWORDLONG ullTotalPageFile;
883 DWORDLONG ullAvailPageFile;
884 DWORDLONG ullTotalVirtual;
885 DWORDLONG ullAvailVirtual;
886 DWORDLONG ullAvailExtendedVirtual;
887 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
888 #endif
889 typedef struct _LDT_ENTRY {
890 WORD LimitLow;
891 WORD BaseLow;
892 union {
893 struct {
894 BYTE BaseMid;
895 BYTE Flags1;
896 BYTE Flags2;
897 BYTE BaseHi;
898 } Bytes;
899 struct {
900 DWORD BaseMid:8;
901 DWORD Type:5;
902 DWORD Dpl:2;
903 DWORD Pres:1;
904 DWORD LimitHi:4;
905 DWORD Sys:1;
906 DWORD Reserved_0:1;
907 DWORD Default_Big:1;
908 DWORD Granularity:1;
909 DWORD BaseHi:8;
910 } Bits;
911 } HighWord;
912 } LDT_ENTRY,*PLDT_ENTRY,*LPLDT_ENTRY;
913 typedef struct _PROCESS_HEAP_ENTRY {
914 PVOID lpData;
915 DWORD cbData;
916 BYTE cbOverhead;
917 BYTE iRegionIndex;
918 WORD wFlags;
919 _ANONYMOUS_UNION union {
920 struct {
921 HANDLE hMem;
922 DWORD dwReserved[3];
923 } Block;
924 struct {
925 DWORD dwCommittedSize;
926 DWORD dwUnCommittedSize;
927 LPVOID lpFirstBlock;
928 LPVOID lpLastBlock;
929 } Region;
930 } DUMMYUNIONNAME;
931 } PROCESS_HEAP_ENTRY,*LPPROCESS_HEAP_ENTRY;
932 typedef struct _OFSTRUCT {
933 BYTE cBytes;
934 BYTE fFixedDisk;
935 WORD nErrCode;
936 WORD Reserved1;
937 WORD Reserved2;
938 CHAR szPathName[OFS_MAXPATHNAME];
939 } OFSTRUCT,*LPOFSTRUCT,*POFSTRUCT;
940 typedef struct _WIN_CERTIFICATE {
941 DWORD dwLength;
942 WORD wRevision;
943 WORD wCertificateType;
944 BYTE bCertificate[1];
945 } WIN_CERTIFICATE, *LPWIN_CERTIFICATE;
946 #if (_WIN32_WINNT >= 0x0501)
947 typedef struct tagACTCTXA {
948 ULONG cbSize;
949 DWORD dwFlags;
950 LPCSTR lpSource;
951 USHORT wProcessorArchitecture;
952 LANGID wLangId;
953 LPCSTR lpAssemblyDirectory;
954 LPCSTR lpResourceName;
955 LPCSTR lpApplicationName;
956 HMODULE hModule;
957 } ACTCTXA,*PACTCTXA;
958 typedef const ACTCTXA *PCACTCTXA;
959 typedef struct tagACTCTXW {
960 ULONG cbSize;
961 DWORD dwFlags;
962 LPCWSTR lpSource;
963 USHORT wProcessorArchitecture;
964 LANGID wLangId;
965 LPCWSTR lpAssemblyDirectory;
966 LPCWSTR lpResourceName;
967 LPCWSTR lpApplicationName;
968 HMODULE hModule;
969 } ACTCTXW,*PACTCTXW;
970 typedef const ACTCTXW *PCACTCTXW;
971 typedef struct tagACTCTX_SECTION_KEYED_DATA {
972 ULONG cbSize;
973 ULONG ulDataFormatVersion;
974 PVOID lpData;
975 ULONG ulLength;
976 PVOID lpSectionGlobalData;
977 ULONG ulSectionGlobalDataLength;
978 PVOID lpSectionBase;
979 ULONG ulSectionTotalLength;
980 HANDLE hActCtx;
981 HANDLE ulAssemblyRosterIndex;
982 } ACTCTX_SECTION_KEYED_DATA,*PACTCTX_SECTION_KEYED_DATA;
983 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
984 typedef enum {
985 LowMemoryResourceNotification ,
986 HighMemoryResourceNotification
987 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
988 #endif /* (_WIN32_WINNT >= 0x0501) */
989 #if (_WIN32_WINNT >= 0x0500)
990 typedef enum _COMPUTER_NAME_FORMAT {
991 ComputerNameNetBIOS,
992 ComputerNameDnsHostname,
993 ComputerNameDnsDomain,
994 ComputerNameDnsFullyQualified,
995 ComputerNamePhysicalNetBIOS,
996 ComputerNamePhysicalDnsHostname,
997 ComputerNamePhysicalDnsDomain,
998 ComputerNamePhysicalDnsFullyQualified,
999 ComputerNameMax
1000 } COMPUTER_NAME_FORMAT;
1001 #endif /* (_WIN32_WINNT >= 0x0500) */
1002 typedef struct _JOB_SET_ARRAY {
1003 HANDLE JobHandle;
1004 DWORD MemberLevel;
1005 DWORD Flags;
1006 } JOB_SET_ARRAY, *PJOB_SET_ARRAY;
1007 typedef DWORD(WINAPI *LPPROGRESS_ROUTINE)(LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,DWORD,DWORD,HANDLE,HANDLE,LPVOID);
1008 typedef void(WINAPI *LPFIBER_START_ROUTINE)(PVOID);
1009 typedef VOID (WINAPI *PFLS_CALLBACK_FUNCTION)(PVOID);
1010 typedef BOOL(CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG);
1011 typedef BOOL(CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG);
1012 typedef BOOL(CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG);
1013 typedef BOOL(CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG);
1014 typedef BOOL(CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG);
1015 typedef BOOL(CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG);
1016 typedef void(CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
1017 typedef LONG(CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(LPEXCEPTION_POINTERS);
1018 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
1019 typedef void(APIENTRY *PAPCFUNC)(DWORD);
1020 typedef void(CALLBACK *PTIMERAPCROUTINE)(PVOID,DWORD,DWORD);
1021 #if (_WIN32_WINNT >= 0x0500)
1022 typedef void(CALLBACK *WAITORTIMERCALLBACK)(PVOID,BOOLEAN);
1023 #endif
1024 #define MAKEINTATOM(i) (LPTSTR)((ULONG_PTR)((WORD)(i)))
1025 /* Functions */
1026 #ifndef UNDER_CE
1027 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
1028 #else
1029 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1030 #endif
1031 int APIENTRY wWinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1032 long WINAPI _hread(HFILE,LPVOID,long);
1033 long WINAPI _hwrite(HFILE,LPCSTR,long);
1034 HFILE WINAPI _lclose(HFILE);
1035 HFILE WINAPI _lcreat(LPCSTR,int);
1036 LONG WINAPI _llseek(HFILE,LONG,int);
1037 HFILE WINAPI _lopen(LPCSTR,int);
1038 UINT WINAPI _lread(HFILE,LPVOID,UINT);
1039 UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
1040 #define AbnormalTermination() FALSE
1041 BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,PDWORD,PDWORD,PBOOL);
1042 BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1043 BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1044 #if (_WIN32_WINNT >= 0x0501)
1045 BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR*);
1046 #endif
1047 BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1048 BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1049 #if (_WIN32_WINNT >= 0x0500)
1050 BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1051 BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1052 #endif
1053 BOOL WINAPI AddAce(PACL,DWORD,DWORD,PVOID,DWORD);
1054 ATOM WINAPI AddAtomA(LPCSTR);
1055 ATOM WINAPI AddAtomW(LPCWSTR);
1056 BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1057 #if (_WIN32_WINNT >= 0x0501)
1058 void WINAPI AddRefActCtx(HANDLE);
1059 #endif
1060 #if (_WIN32_WINNT >= 0x0500)
1061 PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1062 #endif
1063 BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1064 BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1065 BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1066 BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID*);
1067 BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1068 BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1069 BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1070 BOOL WINAPI AreFileApisANSI(void);
1071 BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1072 BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1073 BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1074 BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1075 BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1076 BOOL WINAPI Beep(DWORD,DWORD);
1077 HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1078 HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1079 BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1080 BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1081 BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1082 BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1083 BOOL WINAPI CallNamedPipeA(LPCSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1084 BOOL WINAPI CallNamedPipeW(LPCWSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1085 BOOL WINAPI CancelDeviceWakeupRequest(HANDLE);
1086 BOOL WINAPI CancelIo(HANDLE);
1087 BOOL WINAPI CancelWaitableTimer(HANDLE);
1088 #if (_WIN32_WINNT >= 0x0501)
1089 BOOL WINAPI CheckNameLegalDOS8Dot3A(LPCSTR,LPSTR,DWORD,PBOOL,PBOOL);
1090 BOOL WINAPI CheckNameLegalDOS8Dot3W(LPCWSTR,LPSTR,DWORD,PBOOL,PBOOL);
1091 BOOL WINAPI CheckRemoteDebuggerPresent(HANDLE,PBOOL);
1092 #endif
1093 BOOL WINAPI ClearCommBreak(HANDLE);
1094 BOOL WINAPI ClearCommError(HANDLE,PDWORD,LPCOMSTAT);
1095 BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1096 BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1097 BOOL WINAPI CloseEventLog(HANDLE);
1098 BOOL WINAPI CloseHandle(HANDLE);
1099 BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1100 BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1101 LONG WINAPI CompareFileTime(CONST FILETIME*,CONST FILETIME*);
1102 BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1103 BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1104 #if (_WIN32_WINNT >= 0x0400)
1105 BOOL WINAPI ConvertFiberToThread(void);
1106 #endif
1107 PVOID WINAPI ConvertThreadToFiber(PVOID);
1108 BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1109 BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1110 BOOL WINAPI CopyFileExA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1111 BOOL WINAPI CopyFileExW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1112 #define MoveMemory RtlMoveMemory
1113 #define CopyMemory RtlCopyMemory
1114 #define FillMemory RtlFillMemory
1115 #define ZeroMemory RtlZeroMemory
1116 BOOL WINAPI CopySid(DWORD,PSID,PSID);
1117 #if (_WIN32_WINNT >= 0x0501)
1118 HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1119 HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1120 #endif
1121 BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1122 BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1123 BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1124 BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1125 HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1126 HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1127 LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1128 #if (_WIN32_WINNT >= 0x0400)
1129 LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1130 #endif
1131 HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1132 HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1133 HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1134 HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1135 #if (_WIN32_WINNT >= 0x0500)
1136 BOOL WINAPI CreateHardLinkA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1137 BOOL WINAPI CreateHardLinkW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1138 #endif
1139 HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,DWORD,DWORD);
1140 #if (_WIN32_WINNT >= 0x0500)
1141 HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1142 HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1143 BOOL WINAPI TerminateJobObject(HANDLE,UINT);
1144 BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1145 #endif
1146 HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1147 HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1148 #if (_WIN32_WINNT >= 0x0501)
1149 HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1150 #endif
1151 HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1152 HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1153 HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1154 HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1155 BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1156 BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1157 BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1158 BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1159 BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1160 BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1161 HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1162 HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1163 HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1164 DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1165 #if (_WIN32_WINNT >= 0x0500)
1166 HANDLE WINAPI CreateTimerQueue(void);
1167 BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1168 #endif
1169 HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,PVOID,DWORD,PDWORD);
1170 HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1171 HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1172 #if (_WIN32_WINNT >= 0x0501)
1173 BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1174 #endif
1175 BOOL WINAPI DebugActiveProcess(DWORD);
1176 #if (_WIN32_WINNT >= 0x0501)
1177 BOOL WINAPI DebugActiveProcessStop(DWORD);
1178 #endif
1179 void WINAPI DebugBreak(void);
1180 #if (_WIN32_WINNT >= 0x0501)
1181 BOOL WINAPI DebugBreakProcess(HANDLE);
1182 BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1183 #endif
1184 BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1185 BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1186 #define DefineHandleTable(w) ((w),TRUE)
1187 BOOL WINAPI DeleteAce(PACL,DWORD);
1188 ATOM WINAPI DeleteAtom(ATOM);
1189 void WINAPI DeleteCriticalSection(PCRITICAL_SECTION);
1190 void WINAPI DeleteFiber(PVOID);
1191 BOOL WINAPI DeleteFileA(LPCSTR);
1192 BOOL WINAPI DeleteFileW(LPCWSTR);
1193 #if (_WIN32_WINNT >= 0x0500)
1194 BOOL WINAPI DeleteTimerQueue(HANDLE);
1195 BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1196 BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1197 BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1198 BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1199 #endif
1200 BOOL WINAPI DeregisterEventSource(HANDLE);
1201 BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1202 BOOL WINAPI DeviceIoControl(HANDLE,DWORD,PVOID,DWORD,PVOID,DWORD,PDWORD,POVERLAPPED);
1203 BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1204 #if (_WIN32_WINNT >= 0x0500)
1205 BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1206 BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1207 #endif
1208 BOOL WINAPI DisconnectNamedPipe(HANDLE);
1209 BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1210 BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,PHANDLE,DWORD,BOOL,DWORD);
1211 BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1212 BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1213 BOOL WINAPI EncryptFileA(LPCSTR);
1214 BOOL WINAPI EncryptFileW(LPCWSTR);
1215 BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1216 BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1217 void WINAPI EnterCriticalSection(LPCRITICAL_SECTION);
1218 BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1219 BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1220 BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1221 BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1222 BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1223 BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1224 BOOL WINAPI EqualPrefixSid(PSID,PSID);
1225 BOOL WINAPI EqualSid(PSID,PSID);
1226 DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1227 BOOL WINAPI EscapeCommFunction(HANDLE,DWORD);
1228 DECLSPEC_NORETURN void WINAPI ExitProcess(UINT);
1229 DECLSPEC_NORETURN void WINAPI ExitThread(DWORD);
1230 DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1231 DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1232 void WINAPI FatalAppExitA(UINT,LPCSTR);
1233 void WINAPI FatalAppExitW(UINT,LPCWSTR);
1234 void WINAPI FatalExit(int);
1235 BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1236 BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1237 BOOL WINAPI FileTimeToDosDateTime(CONST FILETIME *,LPWORD,LPWORD);
1238 BOOL WINAPI FileTimeToLocalFileTime(CONST FILETIME *,LPFILETIME);
1239 BOOL WINAPI FileTimeToSystemTime(CONST FILETIME *,LPSYSTEMTIME);
1240 #if (_WIN32_WINNT >= 0x0501)
1241 BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID*,ULONG,const GUID*,PACTCTX_SECTION_KEYED_DATA);
1242 BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID*,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1243 BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID*,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1244 #endif
1245 ATOM WINAPI FindAtomA(LPCSTR);
1246 ATOM WINAPI FindAtomW(LPCWSTR);
1247 BOOL WINAPI FindClose(HANDLE);
1248 BOOL WINAPI FindCloseChangeNotification(HANDLE);
1249 HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1250 HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1251 HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1252 HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1253 HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1254 HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1255 BOOL WINAPI FindFirstFreeAce(PACL,PVOID*);
1256 #if (_WIN32_WINNT >= 0x0500)
1257 HANDLE WINAPI FindFirstVolumeA(LPCSTR,DWORD);
1258 HANDLE WINAPI FindFirstVolumeW(LPCWSTR,DWORD);
1259 HANDLE WINAPI FindFirstVolumeMountPointA(LPSTR,LPSTR,DWORD);
1260 HANDLE WINAPI FindFirstVolumeMountPointW(LPWSTR,LPWSTR,DWORD);
1261 #endif
1262 BOOL WINAPI FindNextChangeNotification(HANDLE);
1263 BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1264 BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1265 #if (_WIN32_WINNT >= 0x0500)
1266 BOOL WINAPI FindNextVolumeA(HANDLE,LPCSTR,DWORD);
1267 BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1268 BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1269 BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1270 BOOL WINAPI FindVolumeClose(HANDLE);
1271 BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1272 #endif
1273 HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1274 HRSRC WINAPI FindResourceW(HINSTANCE,LPCWSTR,LPCWSTR);
1275 HRSRC WINAPI FindResourceExA(HINSTANCE,LPCSTR,LPCSTR,WORD);
1276 HRSRC WINAPI FindResourceExW(HINSTANCE,LPCWSTR,LPCWSTR,WORD);
1277 #if (_WIN32_WINNT >= 0x0502)
1278 DWORD WINAPI GetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1279 DWORD WINAPI GetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1280 #endif
1281 BOOL WINAPI FlushFileBuffers(HANDLE);
1282 BOOL WINAPI FlushInstructionCache(HANDLE,PCVOID,DWORD);
1283 BOOL WINAPI FlushViewOfFile(PCVOID,DWORD);
1284 DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1285 PVOID WINAPI FlsGetValue(DWORD);
1286 BOOL WINAPI FlsSetValue(DWORD,PVOID);
1287 BOOL WINAPI FlsFree(DWORD);
1288 DWORD WINAPI FormatMessageA(DWORD,PCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1289 DWORD WINAPI FormatMessageW(DWORD,PCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1290 BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1291 BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1292 BOOL WINAPI FreeLibrary(HMODULE);
1293 DECLSPEC_NORETURN void WINAPI FreeLibraryAndExitThread(HMODULE,DWORD);
1294 #define FreeModule(m) FreeLibrary(m)
1295 #define FreeProcInstance(p) (void)(p)
1296 #ifndef XFree86Server
1297 BOOL WINAPI FreeResource(HGLOBAL);
1298 #endif /* ndef XFree86Server */
1299 PVOID WINAPI FreeSid(PSID);
1300 BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1301 BOOL WINAPI GetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1302 UINT WINAPI GetAtomNameA(ATOM,LPSTR,int);
1303 UINT WINAPI GetAtomNameW(ATOM,LPWSTR,int);
1304 BOOL WINAPI GetBinaryTypeA(LPCSTR,PDWORD);
1305 BOOL WINAPI GetBinaryTypeW(LPCWSTR,PDWORD);
1306 LPSTR WINAPI GetCommandLineA(VOID);
1307 LPWSTR WINAPI GetCommandLineW(VOID);
1308 BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,PDWORD);
1309 BOOL WINAPI GetCommMask(HANDLE,PDWORD);
1310 BOOL WINAPI GetCommModemStatus(HANDLE,PDWORD);
1311 BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1312 BOOL WINAPI GetCommState(HANDLE,LPDCB);
1313 BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1314 DWORD WINAPI GetCompressedFileSizeA(LPCSTR,PDWORD);
1315 DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,PDWORD);
1316 BOOL WINAPI GetComputerNameA(LPSTR,PDWORD);
1317 BOOL WINAPI GetComputerNameW(LPWSTR,PDWORD);
1318 #if (_WIN32_WINNT >= 0x0500)
1319 BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1320 BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1321 #endif
1322 #if (_WIN32_WINNT >= 0x0501)
1323 BOOL WINAPI GetCurrentActCtx(HANDLE*);
1324 #endif
1325 DWORD WINAPI GetCurrentDirectoryA(DWORD,LPSTR);
1326 DWORD WINAPI GetCurrentDirectoryW(DWORD,LPWSTR);
1327 BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1328 BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1329 HANDLE WINAPI GetCurrentProcess(void);
1330 DWORD WINAPI GetCurrentProcessId(void);
1331 HANDLE WINAPI GetCurrentThread(void);
1332 DWORD WINAPI GetCurrentThreadId(void);
1333 #define GetCurrentTime GetTickCount
1334 BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,PDWORD);
1335 BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,PDWORD);
1336 BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1337 BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1338 BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1339 BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1340 #if (_WIN32_WINNT >= 0x0502)
1341 DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1342 DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1343 #endif
1344 UINT WINAPI GetDriveTypeA(LPCSTR);
1345 UINT WINAPI GetDriveTypeW(LPCWSTR);
1346 LPSTR WINAPI GetEnvironmentStrings(void);
1347 LPSTR WINAPI GetEnvironmentStringsA(void);
1348 LPWSTR WINAPI GetEnvironmentStringsW(void);
1349 DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1350 DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1351 BOOL WINAPI GetExitCodeProcess(HANDLE,PDWORD);
1352 BOOL WINAPI GetExitCodeThread(HANDLE,PDWORD);
1353 DWORD WINAPI GetFileAttributesA(LPCSTR);
1354 DWORD WINAPI GetFileAttributesW(LPCWSTR);
1355 BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1356 BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1357 BOOL WINAPI GetFileInformationByHandle(HANDLE,LPBY_HANDLE_FILE_INFORMATION);
1358 BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1359 BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1360 DWORD WINAPI GetFileSize(HANDLE,PDWORD);
1361 BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1362 BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1363 DWORD WINAPI GetFileType(HANDLE);
1364 #define GetFreeSpace(w) (0x100000L)
1365 DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1366 DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1367 BOOL WINAPI GetHandleInformation(HANDLE,PDWORD);
1368 BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1369 DWORD WINAPI GetLastError(void);
1370 DWORD WINAPI GetLengthSid(PSID);
1371 void WINAPI GetLocalTime(LPSYSTEMTIME);
1372 DWORD WINAPI GetLogicalDrives(void);
1373 DWORD WINAPI GetLogicalDriveStringsA(DWORD,LPSTR);
1374 DWORD WINAPI GetLogicalDriveStringsW(DWORD,LPWSTR);
1375 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1376 DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1377 DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1378 #endif
1379 BOOL WINAPI GetMailslotInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1380 DWORD WINAPI GetModuleFileNameA(HINSTANCE,LPSTR,DWORD);
1381 DWORD WINAPI GetModuleFileNameW(HINSTANCE,LPWSTR,DWORD);
1382 HMODULE WINAPI GetModuleHandleA(LPCSTR);
1383 HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1384 #if (_WIN32_WINNT >= 0x0500)
1385 BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1386 BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1387 #endif
1388 BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1389 BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1390 BOOL WINAPI GetNamedPipeInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1391 #if (_WIN32_WINNT >= 0x0501)
1392 VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1393 #endif
1394 BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1395 BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1396 BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,PDWORD,BOOL);
1397 DWORD WINAPI GetPriorityClass(HANDLE);
1398 BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1399 UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1400 UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1401 DWORD WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1402 DWORD WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1403 DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1404 DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1405 DWORD WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD,LPCSTR);
1406 DWORD WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1407 BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1408 BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1409 FARPROC WINAPI GetProcAddress(HINSTANCE,LPCSTR);
1410 BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD,PDWORD);
1411 #if (_WIN32_WINNT >= 0x0502)
1412 BOOL WINAPI GetProcessHandleCount(HANDLE,PDWORD);
1413 #endif
1414 HANDLE WINAPI GetProcessHeap(VOID);
1415 DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1416 #if (_WIN32_WINNT >= 0x0502)
1417 DWORD WINAPI GetProcessId(HANDLE);
1418 #endif
1419 #if (_WIN32_WINNT >= 0x0500)
1420 BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1421 #endif
1422 BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1423 BOOL WINAPI GetProcessShutdownParameters(PDWORD,PDWORD);
1424 BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1425 DWORD WINAPI GetProcessVersion(DWORD);
1426 HWINSTA WINAPI GetProcessWindowStation(void);
1427 BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1428 UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1429 UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1430 DWORD WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1431 DWORD WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1432 DWORD WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD);
1433 DWORD WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD);
1434 BOOL WINAPI GetQueuedCompletionStatus(HANDLE,PDWORD,PDWORD,LPOVERLAPPED*,DWORD);
1435 BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,PDWORD);
1436 BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1437 BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1438 DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1439 BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1440 DWORD WINAPI GetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1441 BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1442 DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1443 DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1444 PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1445 DWORD WINAPI GetSidLengthRequired(UCHAR);
1446 PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1447 PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1448 VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1449 VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1450 HANDLE WINAPI GetStdHandle(DWORD);
1451 UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1452 UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1453 VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1454 BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1455 #if (_WIN32_WINNT >= 0x0502)
1456 BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1457 #endif
1458 VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1459 #if (_WIN32_WINNT >= 0x0501)
1460 BOOL WINAPI GetSystemTimes(LPFILETIME,LPFILETIME,LPFILETIME);
1461 #endif
1462 BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1463 void WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1464 #if (_WIN32_WINNT >= 0x0500)
1465 UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1466 UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1467 #endif
1468 #if (_WIN32_WINNT >= 0x0501)
1469 UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1470 UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1471 #endif
1472 DWORD WINAPI GetTapeParameters(HANDLE,DWORD,PDWORD,PVOID);
1473 DWORD WINAPI GetTapePosition(HANDLE,DWORD,PDWORD,PDWORD,PDWORD);
1474 DWORD WINAPI GetTapeStatus(HANDLE);
1475 UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1476 UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1477 DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1478 DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1479 BOOL WINAPI GetThreadContext(HANDLE,LPCONTEXT);
1480 #if (_WIN32_WINNT >= 0x0502)
1481 BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1482 #endif
1483 int WINAPI GetThreadPriority(HANDLE);
1484 BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1485 BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1486 BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1487 DWORD WINAPI GetTickCount(VOID);
1488 DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1489 BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD,PDWORD);
1490 BOOL WINAPI GetUserNameA (LPSTR,PDWORD);
1491 BOOL WINAPI GetUserNameW(LPWSTR,PDWORD);
1492 DWORD WINAPI GetVersion(void);
1493 BOOL WINAPI GetVersionExA(LPOSVERSIONINFOA);
1494 BOOL WINAPI GetVersionExW(LPOSVERSIONINFOW);
1495 BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1496 BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1497 #if (_WIN32_WINNT >= 0x0500)
1498 BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1499 BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1500 BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1501 BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1502 #endif
1503 #if (_WIN32_WINNT >= 0x0501)
1504 BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1505 BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1506 #endif
1507 UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1508 UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1509 DWORD WINAPI GetWindowThreadProcessId(HWND,PDWORD);
1510 UINT WINAPI GetWriteWatch(DWORD,PVOID,SIZE_T,PVOID*,PULONG_PTR,PULONG);
1511 ATOM WINAPI GlobalAddAtomA(LPCSTR);
1512 ATOM WINAPI GlobalAddAtomW( LPCWSTR);
1513 HGLOBAL WINAPI GlobalAlloc(UINT,DWORD);
1514 SIZE_T WINAPI GlobalCompact(DWORD); /* Obsolete: Has no effect. */
1515 ATOM WINAPI GlobalDeleteAtom(ATOM);
1516 #define GlobalDiscard(m) GlobalReAlloc((m),0,GMEM_MOVEABLE)
1517 ATOM WINAPI GlobalFindAtomA(LPCSTR);
1518 ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1519 VOID WINAPI GlobalFix(HGLOBAL); /* Obsolete: Has no effect. */
1520 UINT WINAPI GlobalFlags(HGLOBAL); /* Obsolete: Has no effect. */
1521 HGLOBAL WINAPI GlobalFree(HGLOBAL);
1522 UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,int);
1523 UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,int);
1524 HGLOBAL WINAPI GlobalHandle(PCVOID);
1525 LPVOID WINAPI GlobalLock(HGLOBAL);
1526 VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1527 #if (_WIN32_WINNT >= 0x0500)
1528 BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1529 #endif
1530 HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,DWORD,UINT);
1531 DWORD WINAPI GlobalSize(HGLOBAL);
1532 VOID WINAPI GlobalUnfix(HGLOBAL); /* Obsolete: Has no effect. */
1533 BOOL WINAPI GlobalUnlock(HGLOBAL);
1534 BOOL WINAPI GlobalUnWire(HGLOBAL); /* Obsolete: Has no effect. */
1535 PVOID WINAPI GlobalWire(HGLOBAL); /* Obsolete: Has no effect. */
1536 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1537 PVOID WINAPI HeapAlloc(HANDLE,DWORD,DWORD);
1538 SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1539 HANDLE WINAPI HeapCreate(DWORD,DWORD,DWORD);
1540 BOOL WINAPI HeapDestroy(HANDLE);
1541 BOOL WINAPI HeapFree(HANDLE,DWORD,PVOID);
1542 BOOL WINAPI HeapLock(HANDLE);
1543 #if (_WIN32_WINNT >= 0x0501)
1544 BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1545 #endif
1546 PVOID WINAPI HeapReAlloc(HANDLE,DWORD,PVOID,DWORD);
1547 #if (_WIN32_WINNT >= 0x0501)
1548 BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1549 #endif
1550 DWORD WINAPI HeapSize(HANDLE,DWORD,PCVOID);
1551 BOOL WINAPI HeapUnlock(HANDLE);
1552 BOOL WINAPI HeapValidate(HANDLE,DWORD,PCVOID);
1553 BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1554 BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1555 BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1556 BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1557 BOOL WINAPI InitAtomTable(DWORD);
1558 BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1559 VOID WINAPI InitializeCriticalSection(LPCRITICAL_SECTION);
1560 BOOL WINAPI InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION,DWORD);
1561 DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
1562 BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1563 BOOL WINAPI InitializeSid (PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1564 #if !defined(__WINDDK_H) && _WIN32_WINNT >= 0x0501
1565 VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1566 #endif
1567 #ifndef __INTERLOCKED_DECLARED
1568 #define __INTERLOCKED_DECLARED
1569 LONG WINAPI InterlockedCompareExchange(LPLONG,LONG,LONG);
1570 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1571 #define InterlockedCompareExchangePointer(d,e,c) \
1572 (PVOID)InterlockedCompareExchange((LPLONG)(d),(LONG)(e),(LONG)(c))
1573 LONG WINAPI InterlockedDecrement(LPLONG);
1574 LONG WINAPI InterlockedExchange(LPLONG,LONG);
1575 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1576 #define InterlockedExchangePointer(t,v) \
1577 (PVOID)InterlockedExchange((LPLONG)(t),(LONG)(v))
1578 LONG WINAPI InterlockedExchangeAdd(LPLONG,LONG);
1579 #if (_WIN32_WINNT >= 0x0501)
1580 PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1581 #endif
1582 LONG WINAPI InterlockedIncrement(LPLONG);
1583 #if (_WIN32_WINNT >= 0x0501)
1584 PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1585 PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER,PSLIST_ENTRY);
1586 #endif
1587 #endif /* __INTERLOCKED_DECLARED */
1588 BOOL WINAPI IsBadCodePtr(FARPROC);
1589 BOOL WINAPI IsBadHugeReadPtr(PCVOID,UINT);
1590 BOOL WINAPI IsBadHugeWritePtr(PVOID,UINT);
1591 BOOL WINAPI IsBadReadPtr(PCVOID,UINT);
1592 BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
1593 BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
1594 BOOL WINAPI IsBadWritePtr(PVOID,UINT);
1595 BOOL WINAPI IsDebuggerPresent(void);
1596 #if (_WIN32_WINNT >= 0x0501)
1597 BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1598 #endif
1599 BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1600 BOOL WINAPI IsSystemResumeAutomatic(void);
1601 BOOL WINAPI IsTextUnicode(PCVOID,int,LPINT);
1602 BOOL WINAPI IsValidAcl(PACL);
1603 BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1604 BOOL WINAPI IsValidSid(PSID);
1605 #if (_WIN32_WINNT >= 0x0501)
1606 BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1607 #endif
1608 void WINAPI LeaveCriticalSection(LPCRITICAL_SECTION);
1609 #define LimitEmsPages(n)
1610 HINSTANCE WINAPI LoadLibraryA(LPCSTR);
1611 HINSTANCE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1612 HINSTANCE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1613 HINSTANCE WINAPI LoadLibraryW(LPCWSTR);
1614 DWORD WINAPI LoadModule(LPCSTR,PVOID);
1615 HGLOBAL WINAPI LoadResource(HINSTANCE,HRSRC);
1616 HLOCAL WINAPI LocalAlloc(UINT,SIZE_T);
1617 SIZE_T WINAPI LocalCompact(UINT); /* Obsolete: Has no effect. */
1618 #define LocalDiscard(m) (LocalReAlloc((m),0,LMEM_MOVEABLE))
1619 BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *,LPFILETIME);
1620 UINT WINAPI LocalFlags(HLOCAL); /* Obsolete: Has no effect. */
1621 HLOCAL WINAPI LocalFree(HLOCAL);
1622 HLOCAL WINAPI LocalHandle(LPCVOID);
1623 PVOID WINAPI LocalLock(HLOCAL);
1624 HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
1625 SIZE_T WINAPI LocalShrink(HLOCAL,UINT); /* Obsolete: Has no effect. */
1626 UINT WINAPI LocalSize(HLOCAL);
1627 BOOL WINAPI LocalUnlock(HLOCAL);
1628 BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1629 BOOL WINAPI LockFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,LPOVERLAPPED);
1630 PVOID WINAPI LockResource(HGLOBAL);
1631 #define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
1632 BOOL WINAPI LogonUserA(LPSTR,LPSTR,LPSTR,DWORD,DWORD,PHANDLE);
1633 BOOL WINAPI LogonUserW(LPWSTR,LPWSTR,LPWSTR,DWORD,DWORD,PHANDLE);
1634 BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1635 BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1636 BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1637 BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1638 BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,PDWORD,PDWORD);
1639 BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,PDWORD,PDWORD);
1640 BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,PDWORD);
1641 BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,PDWORD);
1642 BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1643 BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1644 LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
1645 LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
1646 int WINAPI lstrcmpA(LPCSTR,LPCSTR);
1647 int WINAPI lstrcmpiA(LPCSTR,LPCSTR);
1648 int WINAPI lstrcmpiW( LPCWSTR,LPCWSTR);
1649 int WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
1650 LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
1651 LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,int);
1652 LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,int);
1653 LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
1654 int WINAPI lstrlenA(LPCSTR);
1655 int WINAPI lstrlenW(LPCWSTR);
1656 BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);
1657 #define MakeProcInstance(p,i) (p)
1658 BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD);
1659 VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1660 PVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1661 PVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,PVOID);
1662 BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
1663 BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1664 BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1665 BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1666 int WINAPI MulDiv(int,int,int);
1667 BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1668 BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,PVOID,BOOL);
1669 BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,PVOID,BOOL);
1670 BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,PVOID,BOOL);
1671 BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,PVOID,BOOL);
1672 BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,PVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1673 BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,PVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1674 BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1675 BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1676 HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1677 HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1678 HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1679 HANDLE WINAPI OpenEventLogA (LPCSTR,LPCSTR);
1680 HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1681 HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1682 HFILE WINAPI OpenFile(LPCSTR,LPOFSTRUCT,UINT);
1683 HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1684 HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1685 HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1686 HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1687 HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
1688 BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1689 HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1690 HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1691 #if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
1692 HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
1693 #endif
1694 BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1695 HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1696 HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1697 void WINAPI OutputDebugStringA(LPCSTR);
1698 void WINAPI OutputDebugStringW(LPCWSTR);
1699 BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1700 BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,DWORD,LPOVERLAPPED);
1701 DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1702 BOOL WINAPI PrivilegeCheck (HANDLE,PPRIVILEGE_SET,PBOOL);
1703 BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1704 BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1705 #if (_WIN32_WINNT >= 0x0500)
1706 BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1707 #endif
1708 BOOL WINAPI PulseEvent(HANDLE);
1709 BOOL WINAPI PurgeComm(HANDLE,DWORD);
1710 #if (_WIN32_WINNT >= 0x0501)
1711 BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T*);
1712 #endif
1713 DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1714 DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1715 #if (_WIN32_WINNT >= 0x0501)
1716 BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
1717 #endif
1718 BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER);
1719 BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER);
1720 DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,DWORD);
1721 void WINAPI RaiseException(DWORD,DWORD,DWORD,const DWORD*);
1722 BOOL WINAPI ReadDirectoryChangesW(HANDLE,PVOID,DWORD,BOOL,DWORD,PDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1723 BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1724 BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1725 BOOL WINAPI ReadFile(HANDLE,PVOID,DWORD,PDWORD,LPOVERLAPPED);
1726 BOOL WINAPI ReadFileEx(HANDLE,PVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1727 BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1728 BOOL WINAPI ReadProcessMemory(HANDLE,PCVOID,PVOID,DWORD,PDWORD);
1729 HANDLE WINAPI RegisterEventSourceA (LPCSTR,LPCSTR);
1730 HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
1731 #if (_WIN32_WINNT >= 0x0501)
1732 void WINAPI ReleaseActCtx(HANDLE);
1733 #endif
1734 BOOL WINAPI ReleaseMutex(HANDLE);
1735 BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
1736 BOOL WINAPI RemoveDirectoryA(LPCSTR);
1737 BOOL WINAPI RemoveDirectoryW(LPCWSTR);
1738 #if (_WIN32_WINNT >= 0x0500)
1739 ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
1740 #endif
1741 #if (_WIN32_WINNT >= 0x0500)
1742 BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
1743 BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
1744 #endif
1745 BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR*,PVOID);
1746 BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR*,PVOID);
1747 BOOL WINAPI ResetEvent(HANDLE);
1748 UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
1749 #if (_WIN32_WINNT >= 0x0510)
1750 VOID WINAPI RestoreLastError(DWORD);
1751 #endif
1752 DWORD WINAPI ResumeThread(HANDLE);
1753 BOOL WINAPI RevertToSelf(void);
1754 DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
1755 DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1756 BOOL WINAPI SetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1757 BOOL WINAPI SetCommBreak(HANDLE);
1758 BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
1759 BOOL WINAPI SetCommMask(HANDLE,DWORD);
1760 BOOL WINAPI SetCommState(HANDLE,LPDCB);
1761 BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1762 BOOL WINAPI SetComputerNameA(LPCSTR);
1763 BOOL WINAPI SetComputerNameW(LPCWSTR);
1764 #if (_WIN32_WINNT >= 0x0500)
1765 BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
1766 BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
1767 #endif
1768 BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
1769 BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
1770 BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
1771 BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
1772 #if (_WIN32_WINNT >= 0x0502)
1773 BOOL WINAPI SetDllDirectoryA(LPCSTR);
1774 BOOL WINAPI SetDllDirectoryW(LPCWSTR);
1775 #endif
1776 BOOL WINAPI SetEndOfFile(HANDLE);
1777 BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
1778 BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
1779 UINT WINAPI SetErrorMode(UINT);
1780 BOOL WINAPI SetEvent(HANDLE);
1781 VOID WINAPI SetFileApisToANSI(void);
1782 VOID WINAPI SetFileApisToOEM(void);
1783 BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
1784 BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
1785 DWORD WINAPI SetFilePointer(HANDLE,LONG,PLONG,DWORD);
1786 BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,PLARGE_INTEGER,DWORD);
1787 BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1788 BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1789 #if (_WIN32_WINNT >= 0x0501)
1790 BOOL WINAPI SetFileShortNameA(HANDLE,LPCSTR);
1791 BOOL WINAPI SetFileShortNameW(HANDLE,LPCWSTR);
1792 #endif
1793 BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
1794 #if (_WIN32_WINNT >= 0x0501)
1795 BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
1796 #endif
1797 #if (_WIN32_WINNT >= 0x0502)
1798 BOOL WINAPI SetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1799 BOOL WINAPI SetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1800 #endif
1801 UINT WINAPI SetHandleCount(UINT);
1802 BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
1803 BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1804 void WINAPI SetLastError(DWORD);
1805 void WINAPI SetLastErrorEx(DWORD,DWORD);
1806 BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
1807 BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
1808 BOOL WINAPI SetNamedPipeHandleState(HANDLE,PDWORD,PDWORD,PDWORD);
1809 BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
1810 BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR *,PGENERIC_MAPPING,HANDLE);
1811 BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD);
1812 BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
1813 BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
1814 BOOL WINAPI SetProcessWorkingSetSize(HANDLE,DWORD,DWORD);
1815 BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
1816 BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
1817 BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
1818 BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
1819 DWORD WINAPI SetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1820 BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
1821 BOOL WINAPI SetStdHandle(DWORD,HANDLE);
1822 #define SetSwapAreaSize(w) (w)
1823 BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
1824 BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
1825 BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
1826 DWORD WINAPI SetTapeParameters(HANDLE,DWORD,PVOID);
1827 DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
1828 DWORD WINAPI SetThreadAffinityMask(HANDLE,DWORD);
1829 BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT*);
1830 DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
1831 BOOL WINAPI SetThreadPriority(HANDLE,int);
1832 BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
1833 BOOL WINAPI SetThreadToken (PHANDLE,HANDLE);
1834 BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
1835 BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD);
1836 LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
1837 BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
1838 BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
1839 BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
1840 #if (_WIN32_WINNT >= 0x0500)
1841 BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
1842 BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
1843 #endif
1844 BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,PVOID,BOOL);
1845 DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
1846 DWORD WINAPI SizeofResource(HINSTANCE,HRSRC);
1847 void WINAPI Sleep(DWORD);
1848 DWORD WINAPI SleepEx(DWORD,BOOL);
1849 DWORD WINAPI SuspendThread(HANDLE);
1850 void WINAPI SwitchToFiber(PVOID);
1851 BOOL WINAPI SwitchToThread(void);
1852 BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
1853 BOOL WINAPI SystemTimeToTzSpecificLocalTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);
1854 BOOL WINAPI TerminateProcess(HANDLE,UINT);
1855 BOOL WINAPI TerminateThread(HANDLE,DWORD);
1856 DWORD WINAPI TlsAlloc(VOID);
1857 BOOL WINAPI TlsFree(DWORD);
1858 PVOID WINAPI TlsGetValue(DWORD);
1859 BOOL WINAPI TlsSetValue(DWORD,PVOID);
1860 BOOL WINAPI TransactNamedPipe(HANDLE,PVOID,DWORD,PVOID,DWORD,PDWORD,LPOVERLAPPED);
1861 BOOL WINAPI TransmitCommChar(HANDLE,char);
1862 BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION);
1863 LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS);
1864 BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1865 BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
1866 #define UnlockResource(h) (h)
1867 #define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
1868 BOOL WINAPI UnmapViewOfFile(PVOID);
1869 #if (_WIN32_WINNT >= 0x0500)
1870 BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
1871 #endif
1872 BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,PVOID,DWORD);
1873 BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,PVOID,DWORD);
1874 BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
1875 BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
1876 PVOID WINAPI VirtualAlloc(PVOID,DWORD,DWORD,DWORD);
1877 PVOID WINAPI VirtualAllocEx(HANDLE,PVOID,DWORD,DWORD,DWORD);
1878 BOOL WINAPI VirtualFree(PVOID,DWORD,DWORD);
1879 BOOL WINAPI VirtualFreeEx(HANDLE,PVOID,DWORD,DWORD);
1880 BOOL WINAPI VirtualLock(PVOID,DWORD);
1881 BOOL WINAPI VirtualProtect(PVOID,DWORD,DWORD,PDWORD);
1882 BOOL WINAPI VirtualProtectEx(HANDLE,PVOID,DWORD,DWORD,PDWORD);
1883 DWORD WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,DWORD);
1884 DWORD WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,DWORD);
1885 BOOL WINAPI VirtualUnlock(PVOID,DWORD);
1886 BOOL WINAPI WaitCommEvent(HANDLE,PDWORD,LPOVERLAPPED);
1887 BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
1888 DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
1889 DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
1890 DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
1891 DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
1892 BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
1893 BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
1894 BOOL WINAPI WinLoadTrustProvider(GUID*);
1895 BOOL WINAPI WriteFile(HANDLE,PCVOID,DWORD,PDWORD,LPOVERLAPPED);
1896 BOOL WINAPI WriteFileEx(HANDLE,PCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1897 BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1898 BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
1899 BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
1900 BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
1901 BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
1902 BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1903 BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1904 BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
1905 BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
1906 BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
1907 BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
1908 BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
1909 DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
1910 #define Yield()
1911 #if (_WIN32_WINNT >= 0x0501)
1912 BOOL WINAPI ZombifyActCtx(HANDLE);
1913 #endif
1914 #if (_WIN32_WINNT >= 0x0500)
1915 BOOL WINAPI AllocateUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
1916 BOOL WINAPI FreeUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
1917 BOOL WINAPI MapUserPhysicalPages(PVOID,ULONG_PTR,PULONG_PTR);
1918 BOOL WINAPI MapUserPhysicalPagesScatter(PVOID*,ULONG_PTR,PULONG_PTR);
1919 #endif
1920
1921 #ifdef UNICODE
1922 typedef STARTUPINFOW STARTUPINFO,*LPSTARTUPINFO;
1923 typedef WIN32_FIND_DATAW WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
1924 typedef HW_PROFILE_INFOW HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
1925 typedef ENUMRESLANGPROCW ENUMRESLANGPROC;
1926 typedef ENUMRESNAMEPROCW ENUMRESNAMEPROC;
1927 typedef ENUMRESTYPEPROCW ENUMRESTYPEPROC;
1928 #if (_WIN32_WINNT >= 0x0501)
1929 typedef ACTCTXW ACTCTX,*PACTCTX;
1930 typedef PCACTCTXW PCACTCTX;
1931 #endif
1932 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
1933 #define AddAtom AddAtomW
1934 #define BackupEventLog BackupEventLogW
1935 #define BeginUpdateResource BeginUpdateResourceW
1936 #define BuildCommDCB BuildCommDCBW
1937 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
1938 #define CallNamedPipe CallNamedPipeW
1939 #if (_WIN32_WINNT >= 0x0501)
1940 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
1941 #endif
1942 #define ClearEventLog ClearEventLogW
1943 #define CommConfigDialog CommConfigDialogW
1944 #define CopyFile CopyFileW
1945 #define CopyFileEx CopyFileExW
1946 #if (_WIN32_WINNT >= 0x0501)
1947 #define CreateActCtx CreateActCtxW
1948 #endif
1949 #define CreateDirectory CreateDirectoryW
1950 #define CreateDirectoryEx CreateDirectoryExW
1951 #define CreateEvent CreateEventW
1952 #define CreateFile CreateFileW
1953 #define CreateFileMapping CreateFileMappingW
1954 #if (_WIN32_WINNT >= 0x0500)
1955 #define CreateHardLink CreateHardLinkW
1956 #define CreateJobObject CreateJobObjectW
1957 #endif
1958 #define CreateMailslot CreateMailslotW
1959 #define CreateMutex CreateMutexW
1960 #define CreateNamedPipe CreateNamedPipeW
1961 #define CreateProcess CreateProcessW
1962 #define CreateProcessAsUser CreateProcessAsUserW
1963 #define CreateSemaphore CreateSemaphoreW
1964 #define CreateWaitableTimer CreateWaitableTimerW
1965 #define DefineDosDevice DefineDosDeviceW
1966 #define DeleteFile DeleteFileW
1967 #if (_WIN32_WINNT >= 0x0500)
1968 #define DeleteVolumeMountPoint DeleteVolumeMountPointW
1969 #define DnsHostnameToComputerName DnsHostnameToComputerNameW
1970 #endif
1971 #define EncryptFile EncryptFileW
1972 #define EndUpdateResource EndUpdateResourceW
1973 #define EnumResourceLanguages EnumResourceLanguagesW
1974 #define EnumResourceNames EnumResourceNamesW
1975 #define EnumResourceTypes EnumResourceTypesW
1976 #define ExpandEnvironmentStrings ExpandEnvironmentStringsW
1977 #define FatalAppExit FatalAppExitW
1978 #define FileEncryptionStatus FileEncryptionStatusW
1979 #if (_WIN32_WINNT >= 0x0501)
1980 #define FindActCtxSectionString FindActCtxSectionStringW
1981 #endif
1982 #define FindAtom FindAtomW
1983 #define FindFirstChangeNotification FindFirstChangeNotificationW
1984 #define FindFirstFile FindFirstFileW
1985 #define FindFirstFileEx FindFirstFileExW
1986 #if (_WIN32_WINNT >= 0x0500)
1987 #define FindFirstVolume FindFirstVolumeW
1988 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
1989 #endif
1990 #define FindNextFile FindNextFileW
1991 #if (_WIN32_WINNT >= 0x0500)
1992 #define FindNextVolume FindNextVolumeW
1993 #define FindNextVolumeMountPoint FindNextVolumeMountPointW
1994 #endif
1995 #define FindResource FindResourceW
1996 #define FindResourceEx FindResourceExW
1997 #define FormatMessage FormatMessageW
1998 #define FreeEnvironmentStrings FreeEnvironmentStringsW
1999 #define GetAtomName GetAtomNameW
2000 #define GetBinaryType GetBinaryTypeW
2001 #define GetCommandLine GetCommandLineW
2002 #define GetCompressedFileSize GetCompressedFileSizeW
2003 #define GetComputerName GetComputerNameW
2004 #define GetCurrentDirectory GetCurrentDirectoryW
2005 #define GetDefaultCommConfig GetDefaultCommConfigW
2006 #define GetDiskFreeSpace GetDiskFreeSpaceW
2007 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
2008 #if (_WIN32_WINNT >= 0x0502)
2009 #define GetDllDirectory GetDllDirectoryW
2010 #endif
2011 #define GetDriveType GetDriveTypeW
2012 #define GetEnvironmentStrings GetEnvironmentStringsW
2013 #define GetEnvironmentVariable GetEnvironmentVariableW
2014 #define GetFileAttributes GetFileAttributesW
2015 #define GetFileSecurity GetFileSecurityW
2016 #define GetFileAttributesEx GetFileAttributesExW
2017 #define GetFullPathName GetFullPathNameW
2018 #define GetLogicalDriveStrings GetLogicalDriveStringsW
2019 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2020 #define GetLongPathName GetLongPathNameW
2021 #endif
2022 #define GetModuleFileName GetModuleFileNameW
2023 #define GetModuleHandle GetModuleHandleW
2024 #if (_WIN32_WINNT >= 0x0500)
2025 #define GetModuleHandleEx GetModuleHandleExW
2026 #endif
2027 #define GetNamedPipeHandleState GetNamedPipeHandleStateW
2028 #define GetPrivateProfileInt GetPrivateProfileIntW
2029 #define GetPrivateProfileSection GetPrivateProfileSectionW
2030 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
2031 #define GetPrivateProfileString GetPrivateProfileStringW
2032 #define GetPrivateProfileStruct GetPrivateProfileStructW
2033 #define GetProfileInt GetProfileIntW
2034 #define GetProfileSection GetProfileSectionW
2035 #define GetProfileString GetProfileStringW
2036 #define GetShortPathName GetShortPathNameW
2037 #define GetStartupInfo GetStartupInfoW
2038 #define GetSystemDirectory GetSystemDirectoryW
2039 #if (_WIN32_WINNT >= 0x0500)
2040 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
2041 #endif
2042 #if (_WIN32_WINNT >= 0x0501)
2043 #define GetSystemWow64Directory GetSystemWow64DirectoryW
2044 #endif
2045 #define GetTempFileName GetTempFileNameW
2046 #define GetTempPath GetTempPathW
2047 #define GetUserName GetUserNameW
2048 #define GetVersionEx GetVersionExW
2049 #define GetVolumeInformation GetVolumeInformationW
2050 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
2051 #define GetVolumePathName GetVolumePathNameW
2052 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
2053 #define GetWindowsDirectory GetWindowsDirectoryW
2054 #define GlobalAddAtom GlobalAddAtomW
2055 #define GlobalFindAtom GlobalFindAtomW
2056 #define GlobalGetAtomName GlobalGetAtomNameW
2057 #define IsBadStringPtr IsBadStringPtrW
2058 #define LoadLibrary LoadLibraryW
2059 #define LoadLibraryEx LoadLibraryExW
2060 #define LogonUser LogonUserW
2061 #define LookupAccountName LookupAccountNameW
2062 #define LookupAccountSid LookupAccountSidW
2063 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
2064 #define LookupPrivilegeName LookupPrivilegeNameW
2065 #define LookupPrivilegeValue LookupPrivilegeValueW
2066 #define lstrcat lstrcatW
2067 #define lstrcmp lstrcmpW
2068 #define lstrcmpi lstrcmpiW
2069 #define lstrcpy lstrcpyW
2070 #define lstrcpyn lstrcpynW
2071 #define lstrlen lstrlenW
2072 #define MoveFile MoveFileW
2073 #define MoveFileEx MoveFileExW
2074 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
2075 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
2076 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
2077 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
2078 #define OpenBackupEventLog OpenBackupEventLogW
2079 #define OpenEvent OpenEventW
2080 #define OpenEventLog OpenEventLogW
2081 #define OpenFileMapping OpenFileMappingW
2082 #define OpenMutex OpenMutexW
2083 #define OpenSemaphore OpenSemaphoreW
2084 #define OutputDebugString OutputDebugStringW
2085 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
2086 #define QueryDosDevice QueryDosDeviceW
2087 #define ReadEventLog ReadEventLogW
2088 #define RegisterEventSource RegisterEventSourceW
2089 #define RemoveDirectory RemoveDirectoryW
2090 #if (_WIN32_WINNT >= 0x0500)
2091 #define ReplaceFile ReplaceFileW
2092 #endif
2093 #define ReportEvent ReportEventW
2094 #define SearchPath SearchPathW
2095 #define SetComputerName SetComputerNameW
2096 #define SetCurrentDirectory SetCurrentDirectoryW
2097 #define SetDefaultCommConfig SetDefaultCommConfigW
2098 #if (_WIN32_WINNT >= 0x0502)
2099 #define SetDllDirectory SetDllDirectoryW
2100 #endif
2101 #define SetEnvironmentVariable SetEnvironmentVariableW
2102 #define SetFileAttributes SetFileAttributesW
2103 #define SetFileSecurity SetFileSecurityW
2104 #if (_WIN32_WINNT >= 0x0501)
2105 #define SetFileShortName SetFileShortNameW
2106 #endif
2107 #if (_WIN32_WINNT >= 0x0502)
2108 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
2109 #endif
2110 #define SetVolumeLabel SetVolumeLabelW
2111 #define SetVolumeMountPoint SetVolumeMountPointW
2112 #define UpdateResource UpdateResourceW
2113 #define VerifyVersionInfo VerifyVersionInfoW
2114 #define WaitNamedPipe WaitNamedPipeW
2115 #define WritePrivateProfileSection WritePrivateProfileSectionW
2116 #define WritePrivateProfileString WritePrivateProfileStringW
2117 #define WritePrivateProfileStruct WritePrivateProfileStructW
2118 #define WriteProfileSection WriteProfileSectionW
2119 #define WriteProfileString WriteProfileStringW
2120 #else
2121 typedef STARTUPINFOA STARTUPINFO,*LPSTARTUPINFO;
2122 typedef WIN32_FIND_DATAA WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2123 typedef HW_PROFILE_INFOA HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2124 #if (_WIN32_WINNT >= 0x0501)
2125 typedef ACTCTXA ACTCTX,*PACTCTX;
2126 typedef PCACTCTXA PCACTCTX;
2127 #endif
2128 typedef ENUMRESLANGPROCA ENUMRESLANGPROC;
2129 typedef ENUMRESNAMEPROCA ENUMRESNAMEPROC;
2130 typedef ENUMRESTYPEPROCA ENUMRESTYPEPROC;
2131 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
2132 #define AddAtom AddAtomA
2133 #define BackupEventLog BackupEventLogA
2134 #define BeginUpdateResource BeginUpdateResourceA
2135 #define BuildCommDCB BuildCommDCBA
2136 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
2137 #define CallNamedPipe CallNamedPipeA
2138 #if (_WIN32_WINNT >= 0x0501)
2139 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
2140 #endif
2141 #define ClearEventLog ClearEventLogA
2142 #define CommConfigDialog CommConfigDialogA
2143 #define CopyFile CopyFileA
2144 #define CopyFileEx CopyFileExA
2145 #if (_WIN32_WINNT >= 0x0501)
2146 #define CreateActCtx CreateActCtxA
2147 #endif
2148 #define CreateDirectory CreateDirectoryA
2149 #define CreateDirectoryEx CreateDirectoryExA
2150 #define CreateEvent CreateEventA
2151 #define CreateFile CreateFileA
2152 #define CreateFileMapping CreateFileMappingA
2153 #if (_WIN32_WINNT >= 0x0500)
2154 #define CreateHardLink CreateHardLinkA
2155 #define CreateJobObject CreateJobObjectA
2156 #endif
2157 #define CreateMailslot CreateMailslotA
2158 #define CreateMutex CreateMutexA
2159 #define CreateNamedPipe CreateNamedPipeA
2160 #define CreateProcess CreateProcessA
2161 #define CreateProcessAsUser CreateProcessAsUserA
2162 #define CreateSemaphore CreateSemaphoreA
2163 #define CreateWaitableTimer CreateWaitableTimerA
2164 #define DefineDosDevice DefineDosDeviceA
2165 #define DeleteFile DeleteFileA
2166 #if (_WIN32_WINNT >= 0x0500)
2167 #define DeleteVolumeMountPoint DeleteVolumeMountPointA
2168 #define DnsHostnameToComputerName DnsHostnameToComputerNameA
2169 #endif
2170 #define EncryptFile EncryptFileA
2171 #define EndUpdateResource EndUpdateResourceA
2172 #define EnumResourceLanguages EnumResourceLanguagesA
2173 #define EnumResourceNames EnumResourceNamesA
2174 #define EnumResourceTypes EnumResourceTypesA
2175 #define ExpandEnvironmentStrings ExpandEnvironmentStringsA
2176 #define FatalAppExit FatalAppExitA
2177 #define FileEncryptionStatus FileEncryptionStatusA
2178 #if (_WIN32_WINNT >= 0x0501)
2179 #define FindActCtxSectionString FindActCtxSectionStringA
2180 #endif
2181 #define FindAtom FindAtomA
2182 #define FindFirstChangeNotification FindFirstChangeNotificationA
2183 #define FindFirstFile FindFirstFileA
2184 #define FindFirstFileEx FindFirstFileExA
2185 #if (_WIN32_WINNT >= 0x0500)
2186 #define FindFirstVolume FindFirstVolumeA
2187 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
2188 #endif
2189 #define FindNextFile FindNextFileA
2190 #if (_WIN32_WINNT >= 0x0500)
2191 #define FindNextVolume FindNextVolumeA
2192 #define FindNextVolumeMountPoint FindNextVolumeMountPointA
2193 #endif
2194 #define FindResource FindResourceA
2195 #define FindResourceEx FindResourceExA
2196 #define FormatMessage FormatMessageA
2197 #define FreeEnvironmentStrings FreeEnvironmentStringsA
2198 #define GetAtomName GetAtomNameA
2199 #define GetBinaryType GetBinaryTypeA
2200 #define GetCommandLine GetCommandLineA
2201 #define GetComputerName GetComputerNameA
2202 #define GetCompressedFileSize GetCompressedFileSizeA
2203 #define GetCurrentDirectory GetCurrentDirectoryA
2204 #define GetDefaultCommConfig GetDefaultCommConfigA
2205 #define GetDiskFreeSpace GetDiskFreeSpaceA
2206 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
2207 #if (_WIN32_WINNT >= 0x0502)
2208 #define GetDllDirectory GetDllDirectoryA
2209 #endif
2210 #define GetDriveType GetDriveTypeA
2211 #define GetEnvironmentVariable GetEnvironmentVariableA
2212 #define GetFileAttributes GetFileAttributesA
2213 #define GetFileSecurity GetFileSecurityA
2214 #define GetFileAttributesEx GetFileAttributesExA
2215 #define GetFullPathName GetFullPathNameA
2216 #define GetLogicalDriveStrings GetLogicalDriveStringsA
2217 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2218 #define GetLongPathName GetLongPathNameA
2219 #endif
2220 #define GetNamedPipeHandleState GetNamedPipeHandleStateA
2221 #define GetModuleHandle GetModuleHandleA
2222 #if (_WIN32_WINNT >= 0x0500)
2223 #define GetModuleHandleEx GetModuleHandleExA
2224 #endif
2225 #define GetModuleFileName GetModuleFileNameA
2226 #define GetPrivateProfileInt GetPrivateProfileIntA
2227 #define GetPrivateProfileSection GetPrivateProfileSectionA
2228 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
2229 #define GetPrivateProfileString GetPrivateProfileStringA
2230 #define GetPrivateProfileStruct GetPrivateProfileStructA
2231 #define GetProfileInt GetProfileIntA
2232 #define GetProfileSection GetProfileSectionA
2233 #define GetProfileString GetProfileStringA
2234 #define GetShortPathName GetShortPathNameA
2235 #define GetStartupInfo GetStartupInfoA
2236 #define GetSystemDirectory GetSystemDirectoryA
2237 #if (_WIN32_WINNT >= 0x0500)
2238 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
2239 #endif
2240 #if (_WIN32_WINNT >= 0x0501)
2241 #define GetSystemWow64Directory GetSystemWow64DirectoryA
2242 #endif
2243 #define GetTempFileName GetTempFileNameA
2244 #define GetTempPath GetTempPathA
2245 #define GetUserName GetUserNameA
2246 #define GetVersionEx GetVersionExA
2247 #define GetVolumeInformation GetVolumeInformationA
2248 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
2249 #define GetVolumePathName GetVolumePathNameA
2250 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
2251 #define GetWindowsDirectory GetWindowsDirectoryA
2252 #define GlobalAddAtom GlobalAddAtomA
2253 #define GlobalFindAtom GlobalFindAtomA
2254 #define GlobalGetAtomName GlobalGetAtomNameA
2255 #define IsBadStringPtr IsBadStringPtrA
2256 #define LoadLibrary LoadLibraryA
2257 #define LoadLibraryEx LoadLibraryExA
2258 #define LogonUser LogonUserA
2259 #define LookupAccountName LookupAccountNameA
2260 #define LookupAccountSid LookupAccountSidA
2261 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
2262 #define LookupPrivilegeName LookupPrivilegeNameA
2263 #define LookupPrivilegeValue LookupPrivilegeValueA
2264 #define lstrcat lstrcatA
2265 #define lstrcmp lstrcmpA
2266 #define lstrcmpi lstrcmpiA
2267 #define lstrcpy lstrcpyA
2268 #define lstrcpyn lstrcpynA
2269 #define lstrlen lstrlenA
2270 #define MoveFile MoveFileA
2271 #define MoveFileEx MoveFileExA
2272 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
2273 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
2274 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
2275 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
2276 #define OpenBackupEventLog OpenBackupEventLogA
2277 #define OpenEvent OpenEventA
2278 #define OpenEventLog OpenEventLogA
2279 #define OpenFileMapping OpenFileMappingA
2280 #define OpenMutex OpenMutexA
2281 #define OpenSemaphore OpenSemaphoreA
2282 #define OutputDebugString OutputDebugStringA
2283 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
2284 #define QueryDosDevice QueryDosDeviceA
2285 #define ReadEventLog ReadEventLogA
2286 #define RegisterEventSource RegisterEventSourceA
2287 #define RemoveDirectory RemoveDirectoryA
2288 #if (_WIN32_WINNT >= 0x0500)
2289 #define ReplaceFile ReplaceFileA
2290 #endif
2291 #define ReportEvent ReportEventA
2292 #define SearchPath SearchPathA
2293 #define SetComputerName SetComputerNameA
2294 #define SetCurrentDirectory SetCurrentDirectoryA
2295 #define SetDefaultCommConfig SetDefaultCommConfigA
2296 #if (_WIN32_WINNT >= 0x0502)
2297 #define SetDllDirectory SetDllDirectoryA
2298 #endif
2299 #define SetEnvironmentVariable SetEnvironmentVariableA
2300 #define SetFileAttributes SetFileAttributesA
2301 #define SetFileSecurity SetFileSecurityA
2302 #if (_WIN32_WINNT >= 0x0501)
2303 #define SetFileShortName SetFileShortNameA
2304 #endif
2305 #if (_WIN32_WINNT >= 0x0502)
2306 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
2307 #endif
2308 #define SetVolumeLabel SetVolumeLabelA
2309 #define SetVolumeMountPoint SetVolumeMountPointA
2310 #define UpdateResource UpdateResourceA
2311 #define VerifyVersionInfo VerifyVersionInfoA
2312 #define WaitNamedPipe WaitNamedPipeA
2313 #define WritePrivateProfileSection WritePrivateProfileSectionA
2314 #define WritePrivateProfileString WritePrivateProfileStringA
2315 #define WritePrivateProfileStruct WritePrivateProfileStructA
2316 #define WriteProfileSection WriteProfileSectionA
2317 #define WriteProfileString WriteProfileStringA
2318 #endif
2319 #endif
2320 #ifdef __cplusplus
2321 }
2322 #endif
2323 #endif /* _WINBASE_H */