- Change GlobalDiscard and LocalDiscard to macros.
[reactos.git] / reactos / w32api / include / winbase.h
1 #ifndef _WINBASE_H
2 #define _WINBASE_H
3 #if __GNUC__ >= 3
4 #pragma GCC system_header
5 #endif
6
7 #ifndef WINBASEAPI
8 #define WINBASEAPI DECLSPEC_IMPORT
9 #endif
10 #ifdef __cplusplus
11 extern "C" {
12 #endif
13
14 #define SP_SERIALCOMM 1
15 #define PST_UNSPECIFIED 0
16 #define PST_RS232 1
17 #define PST_PARALLELPORT 2
18 #define PST_RS422 3
19 #define PST_RS423 4
20 #define PST_RS449 5
21 #define PST_MODEM 6
22 #define PST_FAX 0x21
23 #define PST_SCANNER 0x22
24 #define PST_NETWORK_BRIDGE 0x100
25 #define PST_LAT 0x101
26 #define PST_TCPIP_TELNET 0x102
27 #define PST_X25 0x103
28 #define BAUD_075 1
29 #define BAUD_110 2
30 #define BAUD_134_5 4
31 #define BAUD_150 8
32 #define BAUD_300 16
33 #define BAUD_600 32
34 #define BAUD_1200 64
35 #define BAUD_1800 128
36 #define BAUD_2400 256
37 #define BAUD_4800 512
38 #define BAUD_7200 1024
39 #define BAUD_9600 2048
40 #define BAUD_14400 4096
41 #define BAUD_19200 8192
42 #define BAUD_38400 16384
43 #define BAUD_56K 32768
44 #define BAUD_128K 65536
45 #define BAUD_115200 131072
46 #define BAUD_57600 262144
47 #define BAUD_USER 0x10000000
48 #define PCF_DTRDSR 1
49 #define PCF_RTSCTS 2
50 #define PCF_RLSD 4
51 #define PCF_PARITY_CHECK 8
52 #define PCF_XONXOFF 16
53 #define PCF_SETXCHAR 32
54 #define PCF_TOTALTIMEOUTS 64
55 #define PCF_INTTIMEOUTS 128
56 #define PCF_SPECIALCHARS 256
57 #define PCF_16BITMODE 512
58 #define SP_PARITY 1
59 #define SP_BAUD 2
60 #define SP_DATABITS 4
61 #define SP_STOPBITS 8
62 #define SP_HANDSHAKING 16
63 #define SP_PARITY_CHECK 32
64 #define SP_RLSD 64
65 #define DATABITS_5 1
66 #define DATABITS_6 2
67 #define DATABITS_7 4
68 #define DATABITS_8 8
69 #define DATABITS_16 16
70 #define DATABITS_16X 32
71 #define STOPBITS_10 1
72 #define STOPBITS_15 2
73 #define STOPBITS_20 4
74 #define PARITY_NONE 256
75 #define PARITY_ODD 512
76 #define PARITY_EVEN 1024
77 #define PARITY_MARK 2048
78 #define PARITY_SPACE 4096
79 #define EXCEPTION_DEBUG_EVENT 1
80 #define CREATE_THREAD_DEBUG_EVENT 2
81 #define CREATE_PROCESS_DEBUG_EVENT 3
82 #define EXIT_THREAD_DEBUG_EVENT 4
83 #define EXIT_PROCESS_DEBUG_EVENT 5
84 #define LOAD_DLL_DEBUG_EVENT 6
85 #define UNLOAD_DLL_DEBUG_EVENT 7
86 #define OUTPUT_DEBUG_STRING_EVENT 8
87 #define RIP_EVENT 9
88 #define HFILE_ERROR ((HFILE)-1)
89 #define FILE_BEGIN 0
90 #define FILE_CURRENT 1
91 #define FILE_END 2
92 #define INVALID_SET_FILE_POINTER ((DWORD)-1)
93 #define OF_READ 0
94 #define OF_READWRITE 2
95 #define OF_WRITE 1
96 #define OF_SHARE_COMPAT 0
97 #define OF_SHARE_DENY_NONE 64
98 #define OF_SHARE_DENY_READ 48
99 #define OF_SHARE_DENY_WRITE 32
100 #define OF_SHARE_EXCLUSIVE 16
101 #define OF_CANCEL 2048
102 #define OF_CREATE 4096
103 #define OF_DELETE 512
104 #define OF_EXIST 16384
105 #define OF_PARSE 256
106 #define OF_PROMPT 8192
107 #define OF_REOPEN 32768
108 #define OF_VERIFY 1024
109 #define NMPWAIT_NOWAIT 1
110 #define NMPWAIT_WAIT_FOREVER ((DWORD)-1)
111 #define NMPWAIT_USE_DEFAULT_WAIT 0
112 #define CE_BREAK 16
113 #define CE_DNS 2048
114 #define CE_FRAME 8
115 #define CE_IOE 1024
116 #define CE_MODE 32768
117 #define CE_OOP 4096
118 #define CE_OVERRUN 2
119 #define CE_PTO 512
120 #define CE_RXOVER 1
121 #define CE_RXPARITY 4
122 #define CE_TXFULL 256
123 #define PROGRESS_CONTINUE 0
124 #define PROGRESS_CANCEL 1
125 #define PROGRESS_STOP 2
126 #define PROGRESS_QUIET 3
127 #define CALLBACK_CHUNK_FINISHED 0
128 #define CALLBACK_STREAM_SWITCH 1
129 #define COPY_FILE_FAIL_IF_EXISTS 1
130 #define COPY_FILE_RESTARTABLE 2
131 #define OFS_MAXPATHNAME 128
132 #define FILE_MAP_ALL_ACCESS 0xf001f
133 #define FILE_MAP_READ 4
134 #define FILE_MAP_WRITE 2
135 #define FILE_MAP_COPY 1
136 #define MUTEX_ALL_ACCESS 0x1f0001
137 #define MUTEX_MODIFY_STATE 1
138 #define SEMAPHORE_ALL_ACCESS 0x1f0003
139 #define SEMAPHORE_MODIFY_STATE 2
140 #define EVENT_ALL_ACCESS 0x1f0003
141 #define EVENT_MODIFY_STATE 2
142 #define PIPE_ACCESS_DUPLEX 3
143 #define PIPE_ACCESS_INBOUND 1
144 #define PIPE_ACCESS_OUTBOUND 2
145 #define PIPE_TYPE_BYTE 0
146 #define PIPE_TYPE_MESSAGE 4
147 #define PIPE_READMODE_BYTE 0
148 #define PIPE_READMODE_MESSAGE 2
149 #define PIPE_WAIT 0
150 #define PIPE_NOWAIT 1
151 #define PIPE_CLIENT_END 0
152 #define PIPE_SERVER_END 1
153 #define PIPE_UNLIMITED_INSTANCES 255
154 #define DEBUG_PROCESS 0x00000001
155 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
156 #define CREATE_SUSPENDED 0x00000004
157 #define DETACHED_PROCESS 0x00000008
158 #define CREATE_NEW_CONSOLE 0x00000010
159 #define NORMAL_PRIORITY_CLASS 0x00000020
160 #define IDLE_PRIORITY_CLASS 0x00000040
161 #define HIGH_PRIORITY_CLASS 0x00000080
162 #define REALTIME_PRIORITY_CLASS 0x00000100
163 #define CREATE_NEW_PROCESS_GROUP 0x00000200
164 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
165 #define CREATE_SEPARATE_WOW_VDM 0x00000800
166 #define CREATE_SHARED_WOW_VDM 0x00001000
167 #define CREATE_FORCEDOS 0x00002000
168 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
169 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
170 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
171 #define CREATE_WITH_USERPROFILE 0x02000000
172 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
173 #define CREATE_NO_WINDOW 0x08000000
174 #define PROFILE_USER 0x10000000
175 #define PROFILE_KERNEL 0x20000000
176 #define PROFILE_SERVER 0x40000000
177 #define CONSOLE_TEXTMODE_BUFFER 1
178 #define CREATE_NEW 1
179 #define CREATE_ALWAYS 2
180 #define OPEN_EXISTING 3
181 #define OPEN_ALWAYS 4
182 #define TRUNCATE_EXISTING 5
183 #define FILE_FLAG_WRITE_THROUGH 0x80000000
184 #define FILE_FLAG_OVERLAPPED 1073741824
185 #define FILE_FLAG_NO_BUFFERING 536870912
186 #define FILE_FLAG_RANDOM_ACCESS 268435456
187 #define FILE_FLAG_SEQUENTIAL_SCAN 134217728
188 #define FILE_FLAG_DELETE_ON_CLOSE 67108864
189 #define FILE_FLAG_BACKUP_SEMANTICS 33554432
190 #define FILE_FLAG_POSIX_SEMANTICS 16777216
191 #define FILE_FLAG_OPEN_REPARSE_POINT 2097152
192 #define FILE_FLAG_OPEN_NO_RECALL 1048576
193 #if (_WIN32_WINNT >= 0x0500)
194 #define FILE_FLAG_FIRST_PIPE_INSTANCE 524288
195 #endif
196 #define CLRDTR 6
197 #define CLRRTS 4
198 #define SETDTR 5
199 #define SETRTS 3
200 #define SETXOFF 1
201 #define SETXON 2
202 #define SETBREAK 8
203 #define CLRBREAK 9
204 #define STILL_ACTIVE 0x103
205 #define FIND_FIRST_EX_CASE_SENSITIVE 1
206 #define SCS_32BIT_BINARY 0
207 #define SCS_64BIT_BINARY 6
208 #define SCS_DOS_BINARY 1
209 #define SCS_OS216_BINARY 5
210 #define SCS_PIF_BINARY 3
211 #define SCS_POSIX_BINARY 4
212 #define SCS_WOW_BINARY 2
213 #define MAX_COMPUTERNAME_LENGTH 15
214 #define HW_PROFILE_GUIDLEN 39
215 #define MAX_PROFILE_LEN 80
216 #define DOCKINFO_UNDOCKED 1
217 #define DOCKINFO_DOCKED 2
218 #define DOCKINFO_USER_SUPPLIED 4
219 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
220 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
221 #define DRIVE_REMOVABLE 2
222 #define DRIVE_FIXED 3
223 #define DRIVE_REMOTE 4
224 #define DRIVE_CDROM 5
225 #define DRIVE_RAMDISK 6
226 #define DRIVE_UNKNOWN 0
227 #define DRIVE_NO_ROOT_DIR 1
228 #define FILE_TYPE_UNKNOWN 0
229 #define FILE_TYPE_DISK 1
230 #define FILE_TYPE_CHAR 2
231 #define FILE_TYPE_PIPE 3
232 #define FILE_TYPE_REMOTE 0x8000
233 /* also in ddk/ntapi.h */
234 #define HANDLE_FLAG_INHERIT 0x01
235 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x02
236 /* end ntapi.h */
237 #define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
238 #define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
239 #define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
240 #define INVALID_HANDLE_VALUE (HANDLE)(-1)
241 #define GET_TAPE_MEDIA_INFORMATION 0
242 #define GET_TAPE_DRIVE_INFORMATION 1
243 #define SET_TAPE_MEDIA_INFORMATION 0
244 #define SET_TAPE_DRIVE_INFORMATION 1
245 #define THREAD_PRIORITY_ABOVE_NORMAL 1
246 #define THREAD_PRIORITY_BELOW_NORMAL (-1)
247 #define THREAD_PRIORITY_HIGHEST 2
248 #define THREAD_PRIORITY_IDLE (-15)
249 #define THREAD_PRIORITY_LOWEST (-2)
250 #define THREAD_PRIORITY_NORMAL 0
251 #define THREAD_PRIORITY_TIME_CRITICAL 15
252 #define THREAD_PRIORITY_ERROR_RETURN 2147483647
253 #define TIME_ZONE_ID_UNKNOWN 0
254 #define TIME_ZONE_ID_STANDARD 1
255 #define TIME_ZONE_ID_DAYLIGHT 2
256 #define TIME_ZONE_ID_INVALID 0xFFFFFFFF
257 #define FS_CASE_IS_PRESERVED 2
258 #define FS_CASE_SENSITIVE 1
259 #define FS_UNICODE_STORED_ON_DISK 4
260 #define FS_PERSISTENT_ACLS 8
261 #define FS_FILE_COMPRESSION 16
262 #define FS_VOL_IS_COMPRESSED 32768
263 #define GMEM_FIXED 0
264 #define GMEM_MOVEABLE 2
265 #define GMEM_MODIFY 128
266 #define GPTR 64
267 #define GHND 66
268 #define GMEM_DDESHARE 8192
269 #define GMEM_DISCARDABLE 256
270 #define GMEM_LOWER 4096
271 #define GMEM_NOCOMPACT 16
272 #define GMEM_NODISCARD 32
273 #define GMEM_NOT_BANKED 4096
274 #define GMEM_NOTIFY 16384
275 #define GMEM_SHARE 8192
276 #define GMEM_ZEROINIT 64
277 #define GMEM_DISCARDED 16384
278 #define GMEM_INVALID_HANDLE 32768
279 #define GMEM_LOCKCOUNT 255
280 #define GMEM_VALID_FLAGS 32626
281 #define STATUS_WAIT_0 0
282 #define STATUS_ABANDONED_WAIT_0 0x80
283 #define STATUS_USER_APC 0xC0
284 #define STATUS_TIMEOUT 0x102
285 #define STATUS_PENDING 0x103
286 #define STATUS_SEGMENT_NOTIFICATION 0x40000005
287 #define STATUS_GUARD_PAGE_VIOLATION 0x80000001
288 #define STATUS_DATATYPE_MISALIGNMENT 0x80000002
289 #define STATUS_BREAKPOINT 0x80000003
290 #define STATUS_SINGLE_STEP 0x80000004
291 #define STATUS_ACCESS_VIOLATION 0xC0000005
292 #define STATUS_IN_PAGE_ERROR 0xC0000006
293 #define STATUS_INVALID_HANDLE 0xC0000008L
294 #define STATUS_NO_MEMORY 0xC0000017
295 #define STATUS_ILLEGAL_INSTRUCTION 0xC000001D
296 #define STATUS_NONCONTINUABLE_EXCEPTION 0xC0000025
297 #define STATUS_INVALID_DISPOSITION 0xC0000026
298 #define STATUS_ARRAY_BOUNDS_EXCEEDED 0xC000008C
299 #define STATUS_FLOAT_DENORMAL_OPERAND 0xC000008D
300 #define STATUS_FLOAT_DIVIDE_BY_ZERO 0xC000008E
301 #define STATUS_FLOAT_INEXACT_RESULT 0xC000008F
302 #define STATUS_FLOAT_INVALID_OPERATION 0xC0000090
303 #define STATUS_FLOAT_OVERFLOW 0xC0000091
304 #define STATUS_FLOAT_STACK_CHECK 0xC0000092
305 #define STATUS_FLOAT_UNDERFLOW 0xC0000093
306 #define STATUS_INTEGER_DIVIDE_BY_ZERO 0xC0000094
307 #define STATUS_INTEGER_OVERFLOW 0xC0000095
308 #define STATUS_PRIVILEGED_INSTRUCTION 0xC0000096
309 #define STATUS_STACK_OVERFLOW 0xC00000FD
310 #define STATUS_CONTROL_C_EXIT 0xC000013A
311 #define EXCEPTION_ACCESS_VIOLATION STATUS_ACCESS_VIOLATION
312 #define EXCEPTION_DATATYPE_MISALIGNMENT STATUS_DATATYPE_MISALIGNMENT
313 #define EXCEPTION_BREAKPOINT STATUS_BREAKPOINT
314 #define EXCEPTION_SINGLE_STEP STATUS_SINGLE_STEP
315 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED STATUS_ARRAY_BOUNDS_EXCEEDED
316 #define EXCEPTION_FLT_DENORMAL_OPERAND STATUS_FLOAT_DENORMAL_OPERAND
317 #define EXCEPTION_FLT_DIVIDE_BY_ZERO STATUS_FLOAT_DIVIDE_BY_ZERO
318 #define EXCEPTION_FLT_INEXACT_RESULT STATUS_FLOAT_INEXACT_RESULT
319 #define EXCEPTION_FLT_INVALID_OPERATION STATUS_FLOAT_INVALID_OPERATION
320 #define EXCEPTION_FLT_OVERFLOW STATUS_FLOAT_OVERFLOW
321 #define EXCEPTION_FLT_STACK_CHECK STATUS_FLOAT_STACK_CHECK
322 #define EXCEPTION_FLT_UNDERFLOW STATUS_FLOAT_UNDERFLOW
323 #define EXCEPTION_INT_DIVIDE_BY_ZERO STATUS_INTEGER_DIVIDE_BY_ZERO
324 #define EXCEPTION_INT_OVERFLOW STATUS_INTEGER_OVERFLOW
325 #define EXCEPTION_PRIV_INSTRUCTION STATUS_PRIVILEGED_INSTRUCTION
326 #define EXCEPTION_IN_PAGE_ERROR STATUS_IN_PAGE_ERROR
327 #define EXCEPTION_ILLEGAL_INSTRUCTION STATUS_ILLEGAL_INSTRUCTION
328 #define EXCEPTION_NONCONTINUABLE_EXCEPTION STATUS_NONCONTINUABLE_EXCEPTION
329 #define EXCEPTION_STACK_OVERFLOW STATUS_STACK_OVERFLOW
330 #define EXCEPTION_INVALID_DISPOSITION STATUS_INVALID_DISPOSITION
331 #define EXCEPTION_GUARD_PAGE STATUS_GUARD_PAGE_VIOLATION
332 #define EXCEPTION_INVALID_HANDLE STATUS_INVALID_HANDLE
333 #define CONTROL_C_EXIT STATUS_CONTROL_C_EXIT
334 #define PROCESS_HEAP_REGION 1
335 #define PROCESS_HEAP_UNCOMMITTED_RANGE 2
336 #define PROCESS_HEAP_ENTRY_BUSY 4
337 #define PROCESS_HEAP_ENTRY_MOVEABLE 16
338 #define PROCESS_HEAP_ENTRY_DDESHARE 32
339 #define DONT_RESOLVE_DLL_REFERENCES 1
340 #define LOAD_LIBRARY_AS_DATAFILE 2
341 #define LOAD_WITH_ALTERED_SEARCH_PATH 8
342 #define LMEM_FIXED 0
343 #define LMEM_MOVEABLE 2
344 #define LMEM_NONZEROLHND 2
345 #define LMEM_NONZEROLPTR 0
346 #define LMEM_DISCARDABLE 3840
347 #define LMEM_NOCOMPACT 16
348 #define LMEM_NODISCARD 32
349 #define LMEM_ZEROINIT 64
350 #define LMEM_DISCARDED 16384
351 #define LMEM_MODIFY 128
352 #define LMEM_INVALID_HANDLE 32768
353 #define LMEM_LOCKCOUNT 255
354 #define LPTR 64
355 #define LHND 66
356 #define NONZEROLHND 2
357 #define NONZEROLPTR 0
358 #define LOCKFILE_FAIL_IMMEDIATELY 1
359 #define LOCKFILE_EXCLUSIVE_LOCK 2
360 #define LOGON32_PROVIDER_DEFAULT 0
361 #define LOGON32_PROVIDER_WINNT35 1
362 #define LOGON32_LOGON_INTERACTIVE 2
363 #define LOGON32_LOGON_BATCH 4
364 #define LOGON32_LOGON_SERVICE 5
365 #define MOVEFILE_REPLACE_EXISTING 1
366 #define MOVEFILE_COPY_ALLOWED 2
367 #define MOVEFILE_DELAY_UNTIL_REBOOT 4
368 #define MOVEFILE_WRITE_THROUGH 8
369 #define MAXIMUM_WAIT_OBJECTS 64
370 #define MAXIMUM_SUSPEND_COUNT 0x7F
371 #define WAIT_OBJECT_0 0
372 #define WAIT_ABANDONED_0 128
373 #ifndef WAIT_TIMEOUT /* also in winerror.h */
374 #define WAIT_TIMEOUT 258
375 #endif
376 #define WAIT_IO_COMPLETION 0xC0
377 #define WAIT_ABANDONED 128
378 #define WAIT_FAILED ((DWORD)0xFFFFFFFF)
379 #define PURGE_TXABORT 1
380 #define PURGE_RXABORT 2
381 #define PURGE_TXCLEAR 4
382 #define PURGE_RXCLEAR 8
383 #define EVENTLOG_SUCCESS 0
384 #define EVENTLOG_FORWARDS_READ 4
385 #define EVENTLOG_BACKWARDS_READ 8
386 #define EVENTLOG_SEEK_READ 2
387 #define EVENTLOG_SEQUENTIAL_READ 1
388 #define EVENTLOG_ERROR_TYPE 1
389 #define EVENTLOG_WARNING_TYPE 2
390 #define EVENTLOG_INFORMATION_TYPE 4
391 #define EVENTLOG_AUDIT_SUCCESS 8
392 #define EVENTLOG_AUDIT_FAILURE 16
393 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
394 #define FORMAT_MESSAGE_IGNORE_INSERTS 512
395 #define FORMAT_MESSAGE_FROM_STRING 1024
396 #define FORMAT_MESSAGE_FROM_HMODULE 2048
397 #define FORMAT_MESSAGE_FROM_SYSTEM 4096
398 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
399 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
400 #define EV_BREAK 64
401 #define EV_CTS 8
402 #define EV_DSR 16
403 #define EV_ERR 128
404 #define EV_EVENT1 2048
405 #define EV_EVENT2 4096
406 #define EV_PERR 512
407 #define EV_RING 256
408 #define EV_RLSD 32
409 #define EV_RX80FULL 1024
410 #define EV_RXCHAR 1
411 #define EV_RXFLAG 2
412 #define EV_TXEMPTY 4
413 /* also in ddk/ntapi.h */
414 #define SEM_FAILCRITICALERRORS 0x0001
415 #define SEM_NOGPFAULTERRORBOX 0x0002
416 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
417 #define SEM_NOOPENFILEERRORBOX 0x8000
418 /* end ntapi.h */
419 #define SLE_ERROR 1
420 #define SLE_MINORERROR 2
421 #define SLE_WARNING 3
422 #define SHUTDOWN_NORETRY 1
423 #define EXCEPTION_EXECUTE_HANDLER 1
424 #define EXCEPTION_CONTINUE_EXECUTION (-1)
425 #define EXCEPTION_CONTINUE_SEARCH 0
426 #define MAXINTATOM 0xC000
427 #define INVALID_ATOM ((ATOM)0)
428 #define IGNORE 0
429 #define INFINITE 0xFFFFFFFF
430 #define NOPARITY 0
431 #define ODDPARITY 1
432 #define EVENPARITY 2
433 #define MARKPARITY 3
434 #define SPACEPARITY 4
435 #define ONESTOPBIT 0
436 #define ONE5STOPBITS 1
437 #define TWOSTOPBITS 2
438 #define CBR_110 110
439 #define CBR_300 300
440 #define CBR_600 600
441 #define CBR_1200 1200
442 #define CBR_2400 2400
443 #define CBR_4800 4800
444 #define CBR_9600 9600
445 #define CBR_14400 14400
446 #define CBR_19200 19200
447 #define CBR_38400 38400
448 #define CBR_56000 56000
449 #define CBR_57600 57600
450 #define CBR_115200 115200
451 #define CBR_128000 128000
452 #define CBR_256000 256000
453 #define BACKUP_INVALID 0
454 #define BACKUP_DATA 1
455 #define BACKUP_EA_DATA 2
456 #define BACKUP_SECURITY_DATA 3
457 #define BACKUP_ALTERNATE_DATA 4
458 #define BACKUP_LINK 5
459 #define BACKUP_PROPERTY_DATA 6
460 #define BACKUP_OBJECT_ID 7
461 #define BACKUP_REPARSE_DATA 8
462 #define BACKUP_SPARSE_BLOCK 9
463 #define STREAM_NORMAL_ATTRIBUTE 0
464 #define STREAM_MODIFIED_WHEN_READ 1
465 #define STREAM_CONTAINS_SECURITY 2
466 #define STREAM_CONTAINS_PROPERTIES 4
467 #define STARTF_USESHOWWINDOW 1
468 #define STARTF_USESIZE 2
469 #define STARTF_USEPOSITION 4
470 #define STARTF_USECOUNTCHARS 8
471 #define STARTF_USEFILLATTRIBUTE 16
472 #define STARTF_RUNFULLSCREEN 32
473 #define STARTF_FORCEONFEEDBACK 64
474 #define STARTF_FORCEOFFFEEDBACK 128
475 #define STARTF_USESTDHANDLES 256
476 #define STARTF_USEHOTKEY 512
477 #define TC_NORMAL 0
478 #define TC_HARDERR 1
479 #define TC_GP_TRAP 2
480 #define TC_SIGNAL 3
481 #define AC_LINE_OFFLINE 0
482 #define AC_LINE_ONLINE 1
483 #define AC_LINE_BACKUP_POWER 2
484 #define AC_LINE_UNKNOWN 255
485 #define BATTERY_FLAG_HIGH 1
486 #define BATTERY_FLAG_LOW 2
487 #define BATTERY_FLAG_CRITICAL 4
488 #define BATTERY_FLAG_CHARGING 8
489 #define BATTERY_FLAG_NO_BATTERY 128
490 #define BATTERY_FLAG_UNKNOWN 255
491 #define BATTERY_PERCENTAGE_UNKNOWN 255
492 #define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
493 #define DDD_RAW_TARGET_PATH 1
494 #define DDD_REMOVE_DEFINITION 2
495 #define DDD_EXACT_MATCH_ON_REMOVE 4
496 #define HINSTANCE_ERROR 32
497 #define MS_CTS_ON 16
498 #define MS_DSR_ON 32
499 #define MS_RING_ON 64
500 #define MS_RLSD_ON 128
501 #define DTR_CONTROL_DISABLE 0
502 #define DTR_CONTROL_ENABLE 1
503 #define DTR_CONTROL_HANDSHAKE 2
504 #define RTS_CONTROL_DISABLE 0
505 #define RTS_CONTROL_ENABLE 1
506 #define RTS_CONTROL_HANDSHAKE 2
507 #define RTS_CONTROL_TOGGLE 3
508 #define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
509 #define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
510 #define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
511 #define SECURITY_DELEGATION (SecurityDelegation<<16)
512 #define SECURITY_CONTEXT_TRACKING 0x40000
513 #define SECURITY_EFFECTIVE_ONLY 0x80000
514 #define SECURITY_SQOS_PRESENT 0x100000
515 #define SECURITY_VALID_SQOS_FLAGS 0x1F0000
516 #define INVALID_FILE_SIZE 0xFFFFFFFF
517 #define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
518 #if (_WIN32_WINNT >= 0x0501)
519 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
520 #define ACTCTX_FLAG_LANGID_VALID 0x00000002
521 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
522 #define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
523 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
524 #define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
525 #define ACTCTX_FLAG_HMODULE_VALID 0x00000080
526 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
527 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
528 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
529 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
530 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
531 #endif /* (_WIN32_WINNT >= 0x0501) */
532 #if (_WIN32_WINNT >= 0x0500)
533 #define REPLACEFILE_WRITE_THROUGH 0x00000001
534 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
535 #endif /* (_WIN32_WINNT >= 0x0500) */
536 #if (_WIN32_WINNT >= 0x0400)
537 #define FIBER_FLAG_FLOAT_SWITCH 0x1
538 #endif
539 #define FLS_OUT_OF_INDEXES 0xFFFFFFFF
540
541 #ifndef RC_INVOKED
542 typedef struct _FILETIME {
543 DWORD dwLowDateTime;
544 DWORD dwHighDateTime;
545 } FILETIME,*PFILETIME,*LPFILETIME;
546 typedef struct _BY_HANDLE_FILE_INFORMATION {
547 DWORD dwFileAttributes;
548 FILETIME ftCreationTime;
549 FILETIME ftLastAccessTime;
550 FILETIME ftLastWriteTime;
551 DWORD dwVolumeSerialNumber;
552 DWORD nFileSizeHigh;
553 DWORD nFileSizeLow;
554 DWORD nNumberOfLinks;
555 DWORD nFileIndexHigh;
556 DWORD nFileIndexLow;
557 } BY_HANDLE_FILE_INFORMATION,*LPBY_HANDLE_FILE_INFORMATION;
558 typedef struct _DCB {
559 DWORD DCBlength;
560 DWORD BaudRate;
561 DWORD fBinary:1;
562 DWORD fParity:1;
563 DWORD fOutxCtsFlow:1;
564 DWORD fOutxDsrFlow:1;
565 DWORD fDtrControl:2;
566 DWORD fDsrSensitivity:1;
567 DWORD fTXContinueOnXoff:1;
568 DWORD fOutX:1;
569 DWORD fInX:1;
570 DWORD fErrorChar:1;
571 DWORD fNull:1;
572 DWORD fRtsControl:2;
573 DWORD fAbortOnError:1;
574 DWORD fDummy2:17;
575 WORD wReserved;
576 WORD XonLim;
577 WORD XoffLim;
578 BYTE ByteSize;
579 BYTE Parity;
580 BYTE StopBits;
581 char XonChar;
582 char XoffChar;
583 char ErrorChar;
584 char EofChar;
585 char EvtChar;
586 WORD wReserved1;
587 } DCB,*LPDCB;
588 typedef struct _COMM_CONFIG {
589 DWORD dwSize;
590 WORD wVersion;
591 WORD wReserved;
592 DCB dcb;
593 DWORD dwProviderSubType;
594 DWORD dwProviderOffset;
595 DWORD dwProviderSize;
596 WCHAR wcProviderData[1];
597 } COMMCONFIG,*LPCOMMCONFIG;
598 typedef struct _COMMPROP {
599 WORD wPacketLength;
600 WORD wPacketVersion;
601 DWORD dwServiceMask;
602 DWORD dwReserved1;
603 DWORD dwMaxTxQueue;
604 DWORD dwMaxRxQueue;
605 DWORD dwMaxBaud;
606 DWORD dwProvSubType;
607 DWORD dwProvCapabilities;
608 DWORD dwSettableParams;
609 DWORD dwSettableBaud;
610 WORD wSettableData;
611 WORD wSettableStopParity;
612 DWORD dwCurrentTxQueue;
613 DWORD dwCurrentRxQueue;
614 DWORD dwProvSpec1;
615 DWORD dwProvSpec2;
616 WCHAR wcProvChar[1];
617 } COMMPROP,*LPCOMMPROP;
618 typedef struct _COMMTIMEOUTS {
619 DWORD ReadIntervalTimeout;
620 DWORD ReadTotalTimeoutMultiplier;
621 DWORD ReadTotalTimeoutConstant;
622 DWORD WriteTotalTimeoutMultiplier;
623 DWORD WriteTotalTimeoutConstant;
624 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
625 typedef struct _COMSTAT {
626 DWORD fCtsHold:1;
627 DWORD fDsrHold:1;
628 DWORD fRlsdHold:1;
629 DWORD fXoffHold:1;
630 DWORD fXoffSent:1;
631 DWORD fEof:1;
632 DWORD fTxim:1;
633 DWORD fReserved:25;
634 DWORD cbInQue;
635 DWORD cbOutQue;
636 } COMSTAT,*LPCOMSTAT;
637 typedef DWORD (WINAPI *LPTHREAD_START_ROUTINE)(LPVOID);
638 typedef struct _CREATE_PROCESS_DEBUG_INFO {
639 HANDLE hFile;
640 HANDLE hProcess;
641 HANDLE hThread;
642 LPVOID lpBaseOfImage;
643 DWORD dwDebugInfoFileOffset;
644 DWORD nDebugInfoSize;
645 LPVOID lpThreadLocalBase;
646 LPTHREAD_START_ROUTINE lpStartAddress;
647 LPVOID lpImageName;
648 WORD fUnicode;
649 } CREATE_PROCESS_DEBUG_INFO,*LPCREATE_PROCESS_DEBUG_INFO;
650 typedef struct _CREATE_THREAD_DEBUG_INFO {
651 HANDLE hThread;
652 LPVOID lpThreadLocalBase;
653 LPTHREAD_START_ROUTINE lpStartAddress;
654 } CREATE_THREAD_DEBUG_INFO,*LPCREATE_THREAD_DEBUG_INFO;
655 typedef struct _EXCEPTION_DEBUG_INFO {
656 EXCEPTION_RECORD ExceptionRecord;
657 DWORD dwFirstChance;
658 } EXCEPTION_DEBUG_INFO,*LPEXCEPTION_DEBUG_INFO;
659 typedef struct _EXIT_THREAD_DEBUG_INFO {
660 DWORD dwExitCode;
661 } EXIT_THREAD_DEBUG_INFO,*LPEXIT_THREAD_DEBUG_INFO;
662 typedef struct _EXIT_PROCESS_DEBUG_INFO {
663 DWORD dwExitCode;
664 } EXIT_PROCESS_DEBUG_INFO,*LPEXIT_PROCESS_DEBUG_INFO;
665 typedef struct _LOAD_DLL_DEBUG_INFO {
666 HANDLE hFile;
667 LPVOID lpBaseOfDll;
668 DWORD dwDebugInfoFileOffset;
669 DWORD nDebugInfoSize;
670 LPVOID lpImageName;
671 WORD fUnicode;
672 } LOAD_DLL_DEBUG_INFO,*LPLOAD_DLL_DEBUG_INFO;
673 typedef struct _UNLOAD_DLL_DEBUG_INFO {
674 LPVOID lpBaseOfDll;
675 } UNLOAD_DLL_DEBUG_INFO,*LPUNLOAD_DLL_DEBUG_INFO;
676 typedef struct _OUTPUT_DEBUG_STRING_INFO {
677 LPSTR lpDebugStringData;
678 WORD fUnicode;
679 WORD nDebugStringLength;
680 } OUTPUT_DEBUG_STRING_INFO,*LPOUTPUT_DEBUG_STRING_INFO;
681 typedef struct _RIP_INFO {
682 DWORD dwError;
683 DWORD dwType;
684 } RIP_INFO,*LPRIP_INFO;
685 typedef struct _DEBUG_EVENT {
686 DWORD dwDebugEventCode;
687 DWORD dwProcessId;
688 DWORD dwThreadId;
689 union {
690 EXCEPTION_DEBUG_INFO Exception;
691 CREATE_THREAD_DEBUG_INFO CreateThread;
692 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
693 EXIT_THREAD_DEBUG_INFO ExitThread;
694 EXIT_PROCESS_DEBUG_INFO ExitProcess;
695 LOAD_DLL_DEBUG_INFO LoadDll;
696 UNLOAD_DLL_DEBUG_INFO UnloadDll;
697 OUTPUT_DEBUG_STRING_INFO DebugString;
698 RIP_INFO RipInfo;
699 } u;
700 } DEBUG_EVENT,*LPDEBUG_EVENT;
701 typedef struct _OVERLAPPED {
702 DWORD Internal;
703 DWORD InternalHigh;
704 DWORD Offset;
705 DWORD OffsetHigh;
706 HANDLE hEvent;
707 } OVERLAPPED,*POVERLAPPED,*LPOVERLAPPED;
708 typedef struct _STARTUPINFOA {
709 DWORD cb;
710 LPSTR lpReserved;
711 LPSTR lpDesktop;
712 LPSTR lpTitle;
713 DWORD dwX;
714 DWORD dwY;
715 DWORD dwXSize;
716 DWORD dwYSize;
717 DWORD dwXCountChars;
718 DWORD dwYCountChars;
719 DWORD dwFillAttribute;
720 DWORD dwFlags;
721 WORD wShowWindow;
722 WORD cbReserved2;
723 PBYTE lpReserved2;
724 HANDLE hStdInput;
725 HANDLE hStdOutput;
726 HANDLE hStdError;
727 } STARTUPINFOA,*LPSTARTUPINFOA;
728 typedef struct _STARTUPINFOW {
729 DWORD cb;
730 LPWSTR lpReserved;
731 LPWSTR lpDesktop;
732 LPWSTR lpTitle;
733 DWORD dwX;
734 DWORD dwY;
735 DWORD dwXSize;
736 DWORD dwYSize;
737 DWORD dwXCountChars;
738 DWORD dwYCountChars;
739 DWORD dwFillAttribute;
740 DWORD dwFlags;
741 WORD wShowWindow;
742 WORD cbReserved2;
743 PBYTE lpReserved2;
744 HANDLE hStdInput;
745 HANDLE hStdOutput;
746 HANDLE hStdError;
747 } STARTUPINFOW,*LPSTARTUPINFOW;
748 typedef struct _PROCESS_INFORMATION {
749 HANDLE hProcess;
750 HANDLE hThread;
751 DWORD dwProcessId;
752 DWORD dwThreadId;
753 } PROCESS_INFORMATION,*LPPROCESS_INFORMATION;
754 typedef struct _CRITICAL_SECTION_DEBUG {
755 WORD Type;
756 WORD CreatorBackTraceIndex;
757 struct _CRITICAL_SECTION *CriticalSection;
758 LIST_ENTRY ProcessLocksList;
759 DWORD EntryCount;
760 DWORD ContentionCount;
761 DWORD Spare [2];
762 } CRITICAL_SECTION_DEBUG,*PCRITICAL_SECTION_DEBUG;
763 typedef struct _CRITICAL_SECTION {
764 PCRITICAL_SECTION_DEBUG DebugInfo;
765 LONG LockCount;
766 LONG RecursionCount;
767 HANDLE OwningThread;
768 HANDLE LockSemaphore;
769 DWORD SpinCount;
770 } CRITICAL_SECTION,*PCRITICAL_SECTION,*LPCRITICAL_SECTION;
771 typedef struct _SYSTEMTIME {
772 WORD wYear;
773 WORD wMonth;
774 WORD wDayOfWeek;
775 WORD wDay;
776 WORD wHour;
777 WORD wMinute;
778 WORD wSecond;
779 WORD wMilliseconds;
780 } SYSTEMTIME,*LPSYSTEMTIME;
781 typedef struct _WIN32_FILE_ATTRIBUTE_DATA {
782 DWORD dwFileAttributes;
783 FILETIME ftCreationTime;
784 FILETIME ftLastAccessTime;
785 FILETIME ftLastWriteTime;
786 DWORD nFileSizeHigh;
787 DWORD nFileSizeLow;
788 } WIN32_FILE_ATTRIBUTE_DATA,*LPWIN32_FILE_ATTRIBUTE_DATA;
789 typedef struct _WIN32_FIND_DATAA {
790 DWORD dwFileAttributes;
791 FILETIME ftCreationTime;
792 FILETIME ftLastAccessTime;
793 FILETIME ftLastWriteTime;
794 DWORD nFileSizeHigh;
795 DWORD nFileSizeLow;
796 DWORD dwReserved0;
797 DWORD dwReserved1;
798 CHAR cFileName[MAX_PATH];
799 CHAR cAlternateFileName[14];
800 } WIN32_FIND_DATAA,*PWIN32_FIND_DATAA,*LPWIN32_FIND_DATAA;
801 typedef struct _WIN32_FIND_DATAW {
802 DWORD dwFileAttributes;
803 FILETIME ftCreationTime;
804 FILETIME ftLastAccessTime;
805 FILETIME ftLastWriteTime;
806 DWORD nFileSizeHigh;
807 DWORD nFileSizeLow;
808 DWORD dwReserved0;
809 DWORD dwReserved1;
810 WCHAR cFileName[MAX_PATH];
811 WCHAR cAlternateFileName[14];
812 } WIN32_FIND_DATAW,*PWIN32_FIND_DATAW,*LPWIN32_FIND_DATAW;
813 typedef struct _WIN32_STREAM_ID {
814 DWORD dwStreamId;
815 DWORD dwStreamAttributes;
816 LARGE_INTEGER Size;
817 DWORD dwStreamNameSize;
818 WCHAR cStreamName[ANYSIZE_ARRAY];
819 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
820 typedef enum _FINDEX_INFO_LEVELS {
821 FindExInfoStandard,
822 FindExInfoMaxInfoLevel
823 } FINDEX_INFO_LEVELS;
824 typedef enum _FINDEX_SEARCH_OPS {
825 FindExSearchNameMatch,
826 FindExSearchLimitToDirectories,
827 FindExSearchLimitToDevices,
828 FindExSearchMaxSearchOp
829 } FINDEX_SEARCH_OPS;
830 typedef enum _ACL_INFORMATION_CLASS {
831 AclRevisionInformation=1,
832 AclSizeInformation
833 } ACL_INFORMATION_CLASS;
834 typedef struct tagHW_PROFILE_INFOA {
835 DWORD dwDockInfo;
836 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
837 CHAR szHwProfileName[MAX_PROFILE_LEN];
838 } HW_PROFILE_INFOA,*LPHW_PROFILE_INFOA;
839 typedef struct tagHW_PROFILE_INFOW {
840 DWORD dwDockInfo;
841 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
842 WCHAR szHwProfileName[MAX_PROFILE_LEN];
843 } HW_PROFILE_INFOW,*LPHW_PROFILE_INFOW;
844 typedef enum _GET_FILEEX_INFO_LEVELS {
845 GetFileExInfoStandard,
846 GetFileExMaxInfoLevel
847 } GET_FILEEX_INFO_LEVELS;
848 typedef struct _SYSTEM_INFO {
849 _ANONYMOUS_UNION union {
850 DWORD dwOemId;
851 _ANONYMOUS_STRUCT struct {
852 WORD wProcessorArchitecture;
853 WORD wReserved;
854 } DUMMYSTRUCTNAME;
855 } DUMMYUNIONNAME;
856 DWORD dwPageSize;
857 PVOID lpMinimumApplicationAddress;
858 PVOID lpMaximumApplicationAddress;
859 DWORD dwActiveProcessorMask;
860 DWORD dwNumberOfProcessors;
861 DWORD dwProcessorType;
862 DWORD dwAllocationGranularity;
863 WORD wProcessorLevel;
864 WORD wProcessorRevision;
865 } SYSTEM_INFO,*LPSYSTEM_INFO;
866 typedef struct _SYSTEM_POWER_STATUS {
867 BYTE ACLineStatus;
868 BYTE BatteryFlag;
869 BYTE BatteryLifePercent;
870 BYTE Reserved1;
871 DWORD BatteryLifeTime;
872 DWORD BatteryFullLifeTime;
873 } SYSTEM_POWER_STATUS,*LPSYSTEM_POWER_STATUS;
874 typedef struct _TIME_ZONE_INFORMATION {
875 LONG Bias;
876 WCHAR StandardName[32];
877 SYSTEMTIME StandardDate;
878 LONG StandardBias;
879 WCHAR DaylightName[32];
880 SYSTEMTIME DaylightDate;
881 LONG DaylightBias;
882 } TIME_ZONE_INFORMATION,*LPTIME_ZONE_INFORMATION;
883 typedef struct _MEMORYSTATUS {
884 DWORD dwLength;
885 DWORD dwMemoryLoad;
886 DWORD dwTotalPhys;
887 DWORD dwAvailPhys;
888 DWORD dwTotalPageFile;
889 DWORD dwAvailPageFile;
890 DWORD dwTotalVirtual;
891 DWORD dwAvailVirtual;
892 } MEMORYSTATUS,*LPMEMORYSTATUS;
893 #if (_WIN32_WINNT >= 0x0500)
894 typedef struct _MEMORYSTATUSEX {
895 DWORD dwLength;
896 DWORD dwMemoryLoad;
897 DWORDLONG ullTotalPhys;
898 DWORDLONG ullAvailPhys;
899 DWORDLONG ullTotalPageFile;
900 DWORDLONG ullAvailPageFile;
901 DWORDLONG ullTotalVirtual;
902 DWORDLONG ullAvailVirtual;
903 DWORDLONG ullAvailExtendedVirtual;
904 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
905 #endif
906 typedef struct _LDT_ENTRY {
907 WORD LimitLow;
908 WORD BaseLow;
909 union {
910 struct {
911 BYTE BaseMid;
912 BYTE Flags1;
913 BYTE Flags2;
914 BYTE BaseHi;
915 } Bytes;
916 struct {
917 DWORD BaseMid:8;
918 DWORD Type:5;
919 DWORD Dpl:2;
920 DWORD Pres:1;
921 DWORD LimitHi:4;
922 DWORD Sys:1;
923 DWORD Reserved_0:1;
924 DWORD Default_Big:1;
925 DWORD Granularity:1;
926 DWORD BaseHi:8;
927 } Bits;
928 } HighWord;
929 } LDT_ENTRY,*PLDT_ENTRY,*LPLDT_ENTRY;
930 typedef struct _PROCESS_HEAP_ENTRY {
931 PVOID lpData;
932 DWORD cbData;
933 BYTE cbOverhead;
934 BYTE iRegionIndex;
935 WORD wFlags;
936 _ANONYMOUS_UNION union {
937 struct {
938 HANDLE hMem;
939 DWORD dwReserved[3];
940 } Block;
941 struct {
942 DWORD dwCommittedSize;
943 DWORD dwUnCommittedSize;
944 LPVOID lpFirstBlock;
945 LPVOID lpLastBlock;
946 } Region;
947 } DUMMYUNIONNAME;
948 } PROCESS_HEAP_ENTRY,*LPPROCESS_HEAP_ENTRY;
949 typedef struct _OFSTRUCT {
950 BYTE cBytes;
951 BYTE fFixedDisk;
952 WORD nErrCode;
953 WORD Reserved1;
954 WORD Reserved2;
955 CHAR szPathName[OFS_MAXPATHNAME];
956 } OFSTRUCT,*LPOFSTRUCT,*POFSTRUCT;
957 typedef struct _WIN_CERTIFICATE {
958 DWORD dwLength;
959 WORD wRevision;
960 WORD wCertificateType;
961 BYTE bCertificate[1];
962 } WIN_CERTIFICATE, *LPWIN_CERTIFICATE;
963 #if (_WIN32_WINNT >= 0x0501)
964 typedef struct tagACTCTXA {
965 ULONG cbSize;
966 DWORD dwFlags;
967 LPCSTR lpSource;
968 USHORT wProcessorArchitecture;
969 LANGID wLangId;
970 LPCSTR lpAssemblyDirectory;
971 LPCSTR lpResourceName;
972 LPCSTR lpApplicationName;
973 HMODULE hModule;
974 } ACTCTXA,*PACTCTXA;
975 typedef const ACTCTXA *PCACTCTXA;
976 typedef struct tagACTCTXW {
977 ULONG cbSize;
978 DWORD dwFlags;
979 LPCWSTR lpSource;
980 USHORT wProcessorArchitecture;
981 LANGID wLangId;
982 LPCWSTR lpAssemblyDirectory;
983 LPCWSTR lpResourceName;
984 LPCWSTR lpApplicationName;
985 HMODULE hModule;
986 } ACTCTXW,*PACTCTXW;
987 typedef const ACTCTXW *PCACTCTXW;
988 typedef struct tagACTCTX_SECTION_KEYED_DATA {
989 ULONG cbSize;
990 ULONG ulDataFormatVersion;
991 PVOID lpData;
992 ULONG ulLength;
993 PVOID lpSectionGlobalData;
994 ULONG ulSectionGlobalDataLength;
995 PVOID lpSectionBase;
996 ULONG ulSectionTotalLength;
997 HANDLE hActCtx;
998 HANDLE ulAssemblyRosterIndex;
999 } ACTCTX_SECTION_KEYED_DATA,*PACTCTX_SECTION_KEYED_DATA;
1000 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1001 typedef enum {
1002 LowMemoryResourceNotification ,
1003 HighMemoryResourceNotification
1004 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
1005 #endif /* (_WIN32_WINNT >= 0x0501) */
1006 #if (_WIN32_WINNT >= 0x0500)
1007 typedef enum _COMPUTER_NAME_FORMAT {
1008 ComputerNameNetBIOS,
1009 ComputerNameDnsHostname,
1010 ComputerNameDnsDomain,
1011 ComputerNameDnsFullyQualified,
1012 ComputerNamePhysicalNetBIOS,
1013 ComputerNamePhysicalDnsHostname,
1014 ComputerNamePhysicalDnsDomain,
1015 ComputerNamePhysicalDnsFullyQualified,
1016 ComputerNameMax
1017 } COMPUTER_NAME_FORMAT;
1018 #endif /* (_WIN32_WINNT >= 0x0500) */
1019 typedef struct _JOB_SET_ARRAY {
1020 HANDLE JobHandle;
1021 DWORD MemberLevel;
1022 DWORD Flags;
1023 } JOB_SET_ARRAY, *PJOB_SET_ARRAY;
1024 typedef DWORD(WINAPI *LPPROGRESS_ROUTINE)(LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,DWORD,DWORD,HANDLE,HANDLE,LPVOID);
1025 typedef void(WINAPI *LPFIBER_START_ROUTINE)(PVOID);
1026 typedef VOID (WINAPI *PFLS_CALLBACK_FUNCTION)(PVOID);
1027 typedef BOOL(CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG);
1028 typedef BOOL(CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG);
1029 typedef BOOL(CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG);
1030 typedef BOOL(CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG);
1031 typedef BOOL(CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG);
1032 typedef BOOL(CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG);
1033 typedef void(CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
1034 typedef LONG(CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(LPEXCEPTION_POINTERS);
1035 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
1036 typedef void(APIENTRY *PAPCFUNC)(DWORD);
1037 typedef void(CALLBACK *PTIMERAPCROUTINE)(PVOID,DWORD,DWORD);
1038 #if (_WIN32_WINNT >= 0x0500)
1039 typedef void(CALLBACK *WAITORTIMERCALLBACK)(PVOID,BOOLEAN);
1040 #endif
1041 #define MAKEINTATOM(i) (LPTSTR)((DWORD)((WORD)(i)))
1042 /* Functions */
1043 #ifndef UNDER_CE
1044 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
1045 #else
1046 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1047 #endif
1048 int APIENTRY wWinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1049 long WINAPI _hread(HFILE,LPVOID,long);
1050 long WINAPI _hwrite(HFILE,LPCSTR,long);
1051 HFILE WINAPI _lclose(HFILE);
1052 HFILE WINAPI _lcreat(LPCSTR,int);
1053 LONG WINAPI _llseek(HFILE,LONG,int);
1054 HFILE WINAPI _lopen(LPCSTR,int);
1055 UINT WINAPI _lread(HFILE,LPVOID,UINT);
1056 UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
1057 #define AbnormalTermination() FALSE
1058 BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,PDWORD,PDWORD,PBOOL);
1059 BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1060 BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1061 #if (_WIN32_WINNT >= 0x0501)
1062 BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR*);
1063 #endif
1064 BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1065 BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1066 #if (_WIN32_WINNT >= 0x0500)
1067 BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1068 BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1069 #endif
1070 BOOL WINAPI AddAce(PACL,DWORD,DWORD,PVOID,DWORD);
1071 ATOM WINAPI AddAtomA(LPCSTR);
1072 ATOM WINAPI AddAtomW(LPCWSTR);
1073 BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1074 #if (_WIN32_WINNT >= 0x0501)
1075 void WINAPI AddRefActCtx(HANDLE);
1076 #endif
1077 #if (_WIN32_WINNT >= 0x0500)
1078 PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1079 #endif
1080 BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1081 BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1082 BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID*);
1083 BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1084 BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1085 BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1086 BOOL WINAPI AreFileApisANSI(void);
1087 BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1088 BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1089 BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1090 BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1091 BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1092 BOOL WINAPI Beep(DWORD,DWORD);
1093 HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1094 HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1095 BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1096 BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1097 BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1098 BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1099 BOOL WINAPI CallNamedPipeA(LPCSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1100 BOOL WINAPI CallNamedPipeW(LPCWSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1101 BOOL WINAPI CancelDeviceWakeupRequest(HANDLE);
1102 BOOL WINAPI CancelIo(HANDLE);
1103 BOOL WINAPI CancelWaitableTimer(HANDLE);
1104 #if (_WIN32_WINNT >= 0x0501)
1105 BOOL WINAPI CheckNameLegalDOS8Dot3A(LPCSTR,LPSTR,DWORD,PBOOL,PBOOL);
1106 BOOL WINAPI CheckNameLegalDOS8Dot3W(LPCWSTR,LPSTR,DWORD,PBOOL,PBOOL);
1107 BOOL WINAPI CheckRemoteDebuggerPresent(HANDLE,PBOOL);
1108 #endif
1109 BOOL WINAPI ClearCommBreak(HANDLE);
1110 BOOL WINAPI ClearCommError(HANDLE,PDWORD,LPCOMSTAT);
1111 BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1112 BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1113 BOOL WINAPI CloseEventLog(HANDLE);
1114 BOOL WINAPI CloseHandle(HANDLE);
1115 BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1116 BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1117 LONG WINAPI CompareFileTime(CONST FILETIME*,CONST FILETIME*);
1118 BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1119 BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1120 #if (_WIN32_WINNT >= 0x0400)
1121 BOOL WINAPI ConvertFiberToThread(void);
1122 #endif
1123 PVOID WINAPI ConvertThreadToFiber(PVOID);
1124 BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1125 BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1126 BOOL WINAPI CopyFileExA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1127 BOOL WINAPI CopyFileExW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1128 #define RtlMoveMemory memmove
1129 #define RtlCopyMemory memcpy
1130 #define RtlFillMemory(d,l,f) memset((d), (f), (l))
1131 #define RtlZeroMemory(d,l) RtlFillMemory((d),(l),0)
1132 #define MoveMemory RtlMoveMemory
1133 #define CopyMemory RtlCopyMemory
1134 #define FillMemory RtlFillMemory
1135 #define ZeroMemory RtlZeroMemory
1136 BOOL WINAPI CopySid(DWORD,PSID,PSID);
1137 #if (_WIN32_WINNT >= 0x0501)
1138 HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1139 HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1140 #endif
1141 BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1142 BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1143 BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1144 BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1145 HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1146 HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1147 LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1148 #if (_WIN32_WINNT >= 0x0400)
1149 LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1150 #endif
1151 HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1152 HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1153 HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1154 HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1155 #if (_WIN32_WINNT >= 0x0500)
1156 BOOL WINAPI CreateHardLinkA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1157 BOOL WINAPI CreateHardLinkW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1158 #endif
1159 HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,DWORD,DWORD);
1160 #if (_WIN32_WINNT >= 0x0500)
1161 HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1162 HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1163 BOOL WINAPI TerminateJobObject(HANDLE,UINT);
1164 BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1165 #endif
1166 HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1167 HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1168 #if (_WIN32_WINNT >= 0x0501)
1169 HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1170 #endif
1171 HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1172 HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1173 HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1174 HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1175 BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1176 BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1177 BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1178 BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1179 BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1180 BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1181 HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1182 HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1183 HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1184 DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1185 #if (_WIN32_WINNT >= 0x0500)
1186 HANDLE WINAPI CreateTimerQueue(void);
1187 BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1188 #endif
1189 HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,PVOID,DWORD,PDWORD);
1190 HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1191 HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1192 #if (_WIN32_WINNT >= 0x0501)
1193 BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1194 #endif
1195 BOOL WINAPI DebugActiveProcess(DWORD);
1196 #if (_WIN32_WINNT >= 0x0501)
1197 BOOL WINAPI DebugActiveProcessStop(DWORD);
1198 #endif
1199 void WINAPI DebugBreak(void);
1200 #if (_WIN32_WINNT >= 0x0501)
1201 BOOL WINAPI DebugBreakProcess(HANDLE);
1202 BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1203 #endif
1204 BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1205 BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1206 #define DefineHandleTable(w) ((w),TRUE)
1207 BOOL WINAPI DeleteAce(PACL,DWORD);
1208 ATOM WINAPI DeleteAtom(ATOM);
1209 void WINAPI DeleteCriticalSection(PCRITICAL_SECTION);
1210 void WINAPI DeleteFiber(PVOID);
1211 BOOL WINAPI DeleteFileA(LPCSTR);
1212 BOOL WINAPI DeleteFileW(LPCWSTR);
1213 #if (_WIN32_WINNT >= 0x0500)
1214 BOOL WINAPI DeleteTimerQueue(HANDLE);
1215 BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1216 BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1217 BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1218 BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1219 #endif
1220 BOOL WINAPI DeregisterEventSource(HANDLE);
1221 BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1222 BOOL WINAPI DeviceIoControl(HANDLE,DWORD,PVOID,DWORD,PVOID,DWORD,PDWORD,POVERLAPPED);
1223 BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1224 #if (_WIN32_WINNT >= 0x0500)
1225 BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1226 BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1227 #endif
1228 BOOL WINAPI DisconnectNamedPipe(HANDLE);
1229 BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1230 BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,PHANDLE,DWORD,BOOL,DWORD);
1231 BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1232 BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1233 BOOL WINAPI EncryptFileA(LPCSTR);
1234 BOOL WINAPI EncryptFileW(LPCWSTR);
1235 BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1236 BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1237 void WINAPI EnterCriticalSection(LPCRITICAL_SECTION);
1238 BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1239 BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1240 BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1241 BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1242 BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1243 BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1244 BOOL WINAPI EqualPrefixSid(PSID,PSID);
1245 BOOL WINAPI EqualSid(PSID,PSID);
1246 DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1247 BOOL WINAPI EscapeCommFunction(HANDLE,DWORD);
1248 DECLSPEC_NORETURN void WINAPI ExitProcess(UINT);
1249 DECLSPEC_NORETURN void WINAPI ExitThread(DWORD);
1250 DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1251 DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1252 void WINAPI FatalAppExitA(UINT,LPCSTR);
1253 void WINAPI FatalAppExitW(UINT,LPCWSTR);
1254 void WINAPI FatalExit(int);
1255 BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1256 BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1257 BOOL WINAPI FileTimeToDosDateTime(CONST FILETIME *,LPWORD,LPWORD);
1258 BOOL WINAPI FileTimeToLocalFileTime(CONST FILETIME *,LPFILETIME);
1259 BOOL WINAPI FileTimeToSystemTime(CONST FILETIME *,LPSYSTEMTIME);
1260 #if (_WIN32_WINNT >= 0x0501)
1261 BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID*,ULONG,const GUID*,PACTCTX_SECTION_KEYED_DATA);
1262 BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID*,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1263 BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID*,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1264 #endif
1265 ATOM WINAPI FindAtomA(LPCSTR);
1266 ATOM WINAPI FindAtomW(LPCWSTR);
1267 BOOL WINAPI FindClose(HANDLE);
1268 BOOL WINAPI FindCloseChangeNotification(HANDLE);
1269 HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1270 HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1271 HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1272 HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1273 HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1274 HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1275 BOOL WINAPI FindFirstFreeAce(PACL,PVOID*);
1276 #if (_WIN32_WINNT >= 0x0500)
1277 HANDLE WINAPI FindFirstVolumeA(LPCSTR,DWORD);
1278 HANDLE WINAPI FindFirstVolumeW(LPCWSTR,DWORD);
1279 HANDLE WINAPI FindFirstVolumeMountPointA(LPSTR,LPSTR,DWORD);
1280 HANDLE WINAPI FindFirstVolumeMountPointW(LPWSTR,LPWSTR,DWORD);
1281 #endif
1282 BOOL WINAPI FindNextChangeNotification(HANDLE);
1283 BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1284 BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1285 #if (_WIN32_WINNT >= 0x0500)
1286 BOOL WINAPI FindNextVolumeA(HANDLE,LPCSTR,DWORD);
1287 BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1288 BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1289 BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1290 BOOL WINAPI FindVolumeClose(HANDLE);
1291 BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1292 #endif
1293 HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1294 HRSRC WINAPI FindResourceW(HINSTANCE,LPCWSTR,LPCWSTR);
1295 HRSRC WINAPI FindResourceExA(HINSTANCE,LPCSTR,LPCSTR,WORD);
1296 HRSRC WINAPI FindResourceExW(HINSTANCE,LPCWSTR,LPCWSTR,WORD);
1297 #if (_WIN32_WINNT >= 0x0502)
1298 DWORD WINAPI GetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1299 DWORD WINAPI GetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1300 #endif
1301 BOOL WINAPI FlushFileBuffers(HANDLE);
1302 BOOL WINAPI FlushInstructionCache(HANDLE,PCVOID,DWORD);
1303 BOOL WINAPI FlushViewOfFile(PCVOID,DWORD);
1304 DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1305 PVOID WINAPI FlsGetValue(DWORD);
1306 BOOL WINAPI FlsSetValue(DWORD,PVOID);
1307 BOOL WINAPI FlsFree(DWORD);
1308 DWORD WINAPI FormatMessageA(DWORD,PCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1309 DWORD WINAPI FormatMessageW(DWORD,PCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1310 BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1311 BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1312 BOOL WINAPI FreeLibrary(HMODULE);
1313 DECLSPEC_NORETURN void WINAPI FreeLibraryAndExitThread(HMODULE,DWORD);
1314 #define FreeModule(m) FreeLibrary(m)
1315 #define FreeProcInstance(p) (void)(p)
1316 #ifndef XFree86Server
1317 BOOL WINAPI FreeResource(HGLOBAL);
1318 #endif /* ndef XFree86Server */
1319 PVOID WINAPI FreeSid(PSID);
1320 BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1321 BOOL WINAPI GetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1322 UINT WINAPI GetAtomNameA(ATOM,LPSTR,int);
1323 UINT WINAPI GetAtomNameW(ATOM,LPWSTR,int);
1324 BOOL WINAPI GetBinaryTypeA(LPCSTR,PDWORD);
1325 BOOL WINAPI GetBinaryTypeW(LPCWSTR,PDWORD);
1326 LPSTR WINAPI GetCommandLineA(VOID);
1327 LPWSTR WINAPI GetCommandLineW(VOID);
1328 BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,PDWORD);
1329 BOOL WINAPI GetCommMask(HANDLE,PDWORD);
1330 BOOL WINAPI GetCommModemStatus(HANDLE,PDWORD);
1331 BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1332 BOOL WINAPI GetCommState(HANDLE,LPDCB);
1333 BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1334 DWORD WINAPI GetCompressedFileSizeA(LPCSTR,PDWORD);
1335 DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,PDWORD);
1336 BOOL WINAPI GetComputerNameA(LPSTR,PDWORD);
1337 BOOL WINAPI GetComputerNameW(LPWSTR,PDWORD);
1338 #if (_WIN32_WINNT >= 0x0500)
1339 BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1340 BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1341 #endif
1342 #if (_WIN32_WINNT >= 0x0501)
1343 BOOL WINAPI GetCurrentActCtx(HANDLE*);
1344 #endif
1345 DWORD WINAPI GetCurrentDirectoryA(DWORD,LPSTR);
1346 DWORD WINAPI GetCurrentDirectoryW(DWORD,LPWSTR);
1347 BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1348 BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1349 HANDLE WINAPI GetCurrentProcess(void);
1350 DWORD WINAPI GetCurrentProcessId(void);
1351 HANDLE WINAPI GetCurrentThread(void);
1352 DWORD WINAPI GetCurrentThreadId(void);
1353 #define GetCurrentTime GetTickCount
1354 BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,PDWORD);
1355 BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,PDWORD);
1356 BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1357 BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1358 BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1359 BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1360 #if (_WIN32_WINNT >= 0x0502)
1361 DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1362 DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1363 #endif
1364 UINT WINAPI GetDriveTypeA(LPCSTR);
1365 UINT WINAPI GetDriveTypeW(LPCWSTR);
1366 LPSTR WINAPI GetEnvironmentStrings(void);
1367 LPSTR WINAPI GetEnvironmentStringsA(void);
1368 LPWSTR WINAPI GetEnvironmentStringsW(void);
1369 DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1370 DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1371 BOOL WINAPI GetExitCodeProcess(HANDLE,PDWORD);
1372 BOOL WINAPI GetExitCodeThread(HANDLE,PDWORD);
1373 DWORD WINAPI GetFileAttributesA(LPCSTR);
1374 DWORD WINAPI GetFileAttributesW(LPCWSTR);
1375 BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1376 BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1377 BOOL WINAPI GetFileInformationByHandle(HANDLE,LPBY_HANDLE_FILE_INFORMATION);
1378 BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1379 BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1380 DWORD WINAPI GetFileSize(HANDLE,PDWORD);
1381 BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1382 BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1383 DWORD WINAPI GetFileType(HANDLE);
1384 #define GetFreeSpace(w) (0x100000L)
1385 DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1386 DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1387 BOOL WINAPI GetHandleInformation(HANDLE,PDWORD);
1388 BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1389 DWORD WINAPI GetLastError(void);
1390 DWORD WINAPI GetLengthSid(PSID);
1391 void WINAPI GetLocalTime(LPSYSTEMTIME);
1392 DWORD WINAPI GetLogicalDrives(void);
1393 DWORD WINAPI GetLogicalDriveStringsA(DWORD,LPSTR);
1394 DWORD WINAPI GetLogicalDriveStringsW(DWORD,LPWSTR);
1395 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1396 DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1397 DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1398 #endif
1399 BOOL WINAPI GetMailslotInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1400 DWORD WINAPI GetModuleFileNameA(HINSTANCE,LPSTR,DWORD);
1401 DWORD WINAPI GetModuleFileNameW(HINSTANCE,LPWSTR,DWORD);
1402 HMODULE WINAPI GetModuleHandleA(LPCSTR);
1403 HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1404 #if (_WIN32_WINNT >= 0x0500)
1405 BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1406 BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1407 #endif
1408 BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1409 BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1410 BOOL WINAPI GetNamedPipeInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1411 #if (_WIN32_WINNT >= 0x0501)
1412 VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1413 #endif
1414 BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1415 BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1416 BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,PDWORD,BOOL);
1417 DWORD WINAPI GetPriorityClass(HANDLE);
1418 BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1419 UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1420 UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1421 DWORD WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1422 DWORD WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1423 DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1424 DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1425 DWORD WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD,LPCSTR);
1426 DWORD WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1427 BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1428 BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1429 FARPROC WINAPI GetProcAddress(HINSTANCE,LPCSTR);
1430 BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD,PDWORD);
1431 #if (_WIN32_WINNT >= 0x0502)
1432 BOOL WINAPI GetProcessHandleCount(HANDLE,PDWORD);
1433 #endif
1434 HANDLE WINAPI GetProcessHeap(VOID);
1435 DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1436 #if (_WIN32_WINNT >= 0x0502)
1437 DWORD WINAPI GetProcessId(HANDLE);
1438 #endif
1439 #if (_WIN32_WINNT >= 0x0500)
1440 BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1441 #endif
1442 BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1443 BOOL WINAPI GetProcessShutdownParameters(PDWORD,PDWORD);
1444 BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1445 DWORD WINAPI GetProcessVersion(DWORD);
1446 HWINSTA WINAPI GetProcessWindowStation(void);
1447 BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1448 UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1449 UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1450 DWORD WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1451 DWORD WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1452 DWORD WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD);
1453 DWORD WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD);
1454 BOOL WINAPI GetQueuedCompletionStatus(HANDLE,PDWORD,PDWORD,LPOVERLAPPED*,DWORD);
1455 BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,PDWORD);
1456 BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1457 BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1458 DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1459 BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1460 BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1461 DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1462 DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1463 PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1464 DWORD WINAPI GetSidLengthRequired(UCHAR);
1465 PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1466 PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1467 VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1468 VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1469 HANDLE WINAPI GetStdHandle(DWORD);
1470 UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1471 UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1472 VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1473 BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1474 #if (_WIN32_WINNT >= 0x0502)
1475 BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1476 #endif
1477 VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1478 #if (_WIN32_WINNT >= 0x0501)
1479 BOOL WINAPI GetSystemTimes(LPFILETIME,LPFILETIME,LPFILETIME);
1480 #endif
1481 BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1482 void WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1483 #if (_WIN32_WINNT >= 0x0500)
1484 UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1485 UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1486 #endif
1487 #if (_WIN32_WINNT >= 0x0501)
1488 UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1489 UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1490 #endif
1491 DWORD WINAPI GetTapeParameters(HANDLE,DWORD,PDWORD,PVOID);
1492 DWORD WINAPI GetTapePosition(HANDLE,DWORD,PDWORD,PDWORD,PDWORD);
1493 DWORD WINAPI GetTapeStatus(HANDLE);
1494 UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1495 UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1496 DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1497 DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1498 BOOL WINAPI GetThreadContext(HANDLE,LPCONTEXT);
1499 #if (_WIN32_WINNT >= 0x0502)
1500 BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1501 #endif
1502 int WINAPI GetThreadPriority(HANDLE);
1503 BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1504 BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1505 BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1506 DWORD WINAPI GetTickCount(VOID);
1507 DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1508 BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD,PDWORD);
1509 BOOL WINAPI GetUserNameA (LPSTR,PDWORD);
1510 BOOL WINAPI GetUserNameW(LPWSTR,PDWORD);
1511 DWORD WINAPI GetVersion(void);
1512 BOOL WINAPI GetVersionExA(LPOSVERSIONINFOA);
1513 BOOL WINAPI GetVersionExW(LPOSVERSIONINFOW);
1514 BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1515 BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1516 #if (_WIN32_WINNT >= 0x0500)
1517 BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1518 BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1519 BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1520 BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1521 #endif
1522 #if (_WIN32_WINNT >= 0x0501)
1523 BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1524 BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1525 #endif
1526 UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1527 UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1528 DWORD WINAPI GetWindowThreadProcessId(HWND,PDWORD);
1529 UINT WINAPI GetWriteWatch(DWORD,PVOID,SIZE_T,PVOID*,PULONG_PTR,PULONG);
1530 ATOM WINAPI GlobalAddAtomA(LPCSTR);
1531 ATOM WINAPI GlobalAddAtomW( LPCWSTR);
1532 HGLOBAL WINAPI GlobalAlloc(UINT,DWORD);
1533 SIZE_T WINAPI GlobalCompact(DWORD); /* Obsolete: Has no effect. */
1534 ATOM WINAPI GlobalDeleteAtom(ATOM);
1535 #define GlobalDiscard(m) GlobalReAlloc((m),0,GMEM_MOVEABLE)
1536 ATOM WINAPI GlobalFindAtomA(LPCSTR);
1537 ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1538 VOID WINAPI GlobalFix(HGLOBAL); /* Obsolete: Has no effect. */
1539 UINT WINAPI GlobalFlags(HGLOBAL); /* Obsolete: Has no effect. */
1540 HGLOBAL WINAPI GlobalFree(HGLOBAL);
1541 UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,int);
1542 UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,int);
1543 HGLOBAL WINAPI GlobalHandle(PCVOID);
1544 LPVOID WINAPI GlobalLock(HGLOBAL);
1545 VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1546 #if (_WIN32_WINNT >= 0x0500)
1547 BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1548 #endif
1549 HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,DWORD,UINT);
1550 DWORD WINAPI GlobalSize(HGLOBAL);
1551 VOID WINAPI GlobalUnfix(HGLOBAL); /* Obsolete: Has no effect. */
1552 BOOL WINAPI GlobalUnlock(HGLOBAL);
1553 BOOL WINAPI GlobalUnWire(HGLOBAL); /* Obsolete: Has no effect. */
1554 PVOID WINAPI GlobalWire(HGLOBAL); /* Obsolete: Has no effect. */
1555 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1556 PVOID WINAPI HeapAlloc(HANDLE,DWORD,DWORD);
1557 SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1558 HANDLE WINAPI HeapCreate(DWORD,DWORD,DWORD);
1559 BOOL WINAPI HeapDestroy(HANDLE);
1560 BOOL WINAPI HeapFree(HANDLE,DWORD,PVOID);
1561 BOOL WINAPI HeapLock(HANDLE);
1562 #if (_WIN32_WINNT >= 0x0501)
1563 BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1564 #endif
1565 PVOID WINAPI HeapReAlloc(HANDLE,DWORD,PVOID,DWORD);
1566 #if (_WIN32_WINNT >= 0x0501)
1567 BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1568 #endif
1569 DWORD WINAPI HeapSize(HANDLE,DWORD,PCVOID);
1570 BOOL WINAPI HeapUnlock(HANDLE);
1571 BOOL WINAPI HeapValidate(HANDLE,DWORD,PCVOID);
1572 BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1573 BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1574 BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1575 BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1576 BOOL WINAPI InitAtomTable(DWORD);
1577 BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1578 VOID WINAPI InitializeCriticalSection(LPCRITICAL_SECTION);
1579 BOOL WINAPI InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION,DWORD);
1580 DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
1581 BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1582 BOOL WINAPI InitializeSid (PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1583 #if !defined(__WINDDK_H) && _WIN32_WINNT >= 0x0501
1584 VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1585 #endif
1586 #ifndef __INTERLOCKED_DECLARED
1587 #define __INTERLOCKED_DECLARED
1588 LONG WINAPI InterlockedCompareExchange(LPLONG,LONG,LONG);
1589 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1590 #define InterlockedCompareExchangePointer(d,e,c) \
1591 (PVOID)InterlockedCompareExchange((LPLONG)(d),(LONG)(e),(LONG)(c))
1592 LONG WINAPI InterlockedDecrement(LPLONG);
1593 LONG WINAPI InterlockedExchange(LPLONG,LONG);
1594 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1595 #define InterlockedExchangePointer(t,v) \
1596 (PVOID)InterlockedExchange((LPLONG)(t),(LONG)(v))
1597 LONG WINAPI InterlockedExchangeAdd(LPLONG,LONG);
1598 #if (_WIN32_WINNT >= 0x0501)
1599 PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1600 #endif
1601 LONG WINAPI InterlockedIncrement(LPLONG);
1602 #if (_WIN32_WINNT >= 0x0501)
1603 PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1604 PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER,PSLIST_ENTRY);
1605 #endif
1606 #endif /* __INTERLOCKED_DECLARED */
1607 BOOL WINAPI IsBadCodePtr(FARPROC);
1608 BOOL WINAPI IsBadHugeReadPtr(PCVOID,UINT);
1609 BOOL WINAPI IsBadHugeWritePtr(PVOID,UINT);
1610 BOOL WINAPI IsBadReadPtr(PCVOID,UINT);
1611 BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
1612 BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
1613 BOOL WINAPI IsBadWritePtr(PVOID,UINT);
1614 BOOL WINAPI IsDebuggerPresent(void);
1615 #if (_WIN32_WINNT >= 0x0501)
1616 BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1617 #endif
1618 BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1619 BOOL WINAPI IsSystemResumeAutomatic(void);
1620 BOOL WINAPI IsTextUnicode(PCVOID,int,LPINT);
1621 BOOL WINAPI IsValidAcl(PACL);
1622 BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1623 BOOL WINAPI IsValidSid(PSID);
1624 #if (_WIN32_WINNT >= 0x0501)
1625 BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1626 #endif
1627 void WINAPI LeaveCriticalSection(LPCRITICAL_SECTION);
1628 #define LimitEmsPages(n)
1629 HINSTANCE WINAPI LoadLibraryA(LPCSTR);
1630 HINSTANCE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1631 HINSTANCE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1632 HINSTANCE WINAPI LoadLibraryW(LPCWSTR);
1633 DWORD WINAPI LoadModule(LPCSTR,PVOID);
1634 HGLOBAL WINAPI LoadResource(HINSTANCE,HRSRC);
1635 HLOCAL WINAPI LocalAlloc(UINT,SIZE_T);
1636 SIZE_T WINAPI LocalCompact(UINT); /* Obsolete: Has no effect. */
1637 #define LocalDiscard(m) (LocalReAlloc((m),0,LMEM_MOVEABLE))
1638 BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *,LPFILETIME);
1639 UINT WINAPI LocalFlags(HLOCAL); /* Obsolete: Has no effect. */
1640 HLOCAL WINAPI LocalFree(HLOCAL);
1641 HLOCAL WINAPI LocalHandle(LPCVOID);
1642 PVOID WINAPI LocalLock(HLOCAL);
1643 HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
1644 SIZE_T WINAPI LocalShrink(HLOCAL,UINT); /* Obsolete: Has no effect. */
1645 UINT WINAPI LocalSize(HLOCAL);
1646 BOOL WINAPI LocalUnlock(HLOCAL);
1647 BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1648 BOOL WINAPI LockFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,LPOVERLAPPED);
1649 PVOID WINAPI LockResource(HGLOBAL);
1650 #define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
1651 BOOL WINAPI LogonUserA(LPSTR,LPSTR,LPSTR,DWORD,DWORD,PHANDLE);
1652 BOOL WINAPI LogonUserW(LPWSTR,LPWSTR,LPWSTR,DWORD,DWORD,PHANDLE);
1653 BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1654 BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1655 BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1656 BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1657 BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,PDWORD,PDWORD);
1658 BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,PDWORD,PDWORD);
1659 BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,PDWORD);
1660 BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,PDWORD);
1661 BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1662 BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1663 LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
1664 LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
1665 int WINAPI lstrcmpA(LPCSTR,LPCSTR);
1666 int WINAPI lstrcmpiA(LPCSTR,LPCSTR);
1667 int WINAPI lstrcmpiW( LPCWSTR,LPCWSTR);
1668 int WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
1669 LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
1670 LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,int);
1671 LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,int);
1672 LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
1673 int WINAPI lstrlenA(LPCSTR);
1674 int WINAPI lstrlenW(LPCWSTR);
1675 BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);
1676 #define MakeProcInstance(p,i) (p)
1677 BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD);
1678 VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1679 PVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1680 PVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,PVOID);
1681 BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
1682 BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1683 BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1684 BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1685 int WINAPI MulDiv(int,int,int);
1686 BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1687 BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,PVOID,BOOL);
1688 BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,PVOID,BOOL);
1689 BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,PVOID,BOOL);
1690 BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,PVOID,BOOL);
1691 BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,PVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1692 BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,PVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1693 BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1694 BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1695 HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1696 HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1697 HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1698 HANDLE WINAPI OpenEventLogA (LPCSTR,LPCSTR);
1699 HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1700 HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1701 HFILE WINAPI OpenFile(LPCSTR,LPOFSTRUCT,UINT);
1702 HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1703 HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1704 HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1705 HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1706 HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
1707 BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1708 HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1709 HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1710 #if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
1711 HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
1712 #endif
1713 BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1714 HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1715 HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1716 void WINAPI OutputDebugStringA(LPCSTR);
1717 void WINAPI OutputDebugStringW(LPCWSTR);
1718 BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1719 BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,DWORD,LPOVERLAPPED);
1720 DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1721 BOOL WINAPI PrivilegeCheck (HANDLE,PPRIVILEGE_SET,PBOOL);
1722 BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1723 BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1724 #if (_WIN32_WINNT >= 0x0500)
1725 BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1726 #endif
1727 BOOL WINAPI PulseEvent(HANDLE);
1728 BOOL WINAPI PurgeComm(HANDLE,DWORD);
1729 #if (_WIN32_WINNT >= 0x0501)
1730 BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T*);
1731 #endif
1732 DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1733 DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1734 #if (_WIN32_WINNT >= 0x0501)
1735 BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
1736 #endif
1737 BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER);
1738 BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER);
1739 DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,DWORD);
1740 void WINAPI RaiseException(DWORD,DWORD,DWORD,const DWORD*);
1741 BOOL WINAPI ReadDirectoryChangesW(HANDLE,PVOID,DWORD,BOOL,DWORD,PDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1742 BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1743 BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1744 BOOL WINAPI ReadFile(HANDLE,PVOID,DWORD,PDWORD,LPOVERLAPPED);
1745 BOOL WINAPI ReadFileEx(HANDLE,PVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1746 BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1747 BOOL WINAPI ReadProcessMemory(HANDLE,PCVOID,PVOID,DWORD,PDWORD);
1748 HANDLE WINAPI RegisterEventSourceA (LPCSTR,LPCSTR);
1749 HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
1750 #if (_WIN32_WINNT >= 0x0501)
1751 void WINAPI ReleaseActCtx(HANDLE);
1752 #endif
1753 BOOL WINAPI ReleaseMutex(HANDLE);
1754 BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
1755 BOOL WINAPI RemoveDirectoryA(LPCSTR);
1756 BOOL WINAPI RemoveDirectoryW(LPCWSTR);
1757 #if (_WIN32_WINNT >= 0x0500)
1758 ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
1759 #endif
1760 #if (_WIN32_WINNT >= 0x0500)
1761 BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
1762 BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
1763 #endif
1764 BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR*,PVOID);
1765 BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR*,PVOID);
1766 BOOL WINAPI ResetEvent(HANDLE);
1767 UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
1768 #if (_WIN32_WINNT >= 0x0510)
1769 VOID WINAPI RestoreLastError(DWORD);
1770 #endif
1771 DWORD WINAPI ResumeThread(HANDLE);
1772 BOOL WINAPI RevertToSelf(void);
1773 DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
1774 DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1775 BOOL WINAPI SetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1776 BOOL WINAPI SetCommBreak(HANDLE);
1777 BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
1778 BOOL WINAPI SetCommMask(HANDLE,DWORD);
1779 BOOL WINAPI SetCommState(HANDLE,LPDCB);
1780 BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1781 BOOL WINAPI SetComputerNameA(LPCSTR);
1782 BOOL WINAPI SetComputerNameW(LPCWSTR);
1783 #if (_WIN32_WINNT >= 0x0500)
1784 BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
1785 BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
1786 #endif
1787 BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
1788 BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
1789 BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
1790 BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
1791 #if (_WIN32_WINNT >= 0x0502)
1792 BOOL WINAPI SetDllDirectoryA(LPCSTR);
1793 BOOL WINAPI SetDllDirectoryW(LPCWSTR);
1794 #endif
1795 BOOL WINAPI SetEndOfFile(HANDLE);
1796 BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
1797 BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
1798 UINT WINAPI SetErrorMode(UINT);
1799 BOOL WINAPI SetEvent(HANDLE);
1800 VOID WINAPI SetFileApisToANSI(void);
1801 VOID WINAPI SetFileApisToOEM(void);
1802 BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
1803 BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
1804 DWORD WINAPI SetFilePointer(HANDLE,LONG,PLONG,DWORD);
1805 BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,PLARGE_INTEGER,DWORD);
1806 BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1807 BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1808 #if (_WIN32_WINNT >= 0x0501)
1809 BOOL WINAPI SetFileShortNameA(HANDLE,LPCSTR);
1810 BOOL WINAPI SetFileShortNameW(HANDLE,LPCWSTR);
1811 #endif
1812 BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
1813 #if (_WIN32_WINNT >= 0x0501)
1814 BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
1815 #endif
1816 #if (_WIN32_WINNT >= 0x0502)
1817 BOOL WINAPI SetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1818 BOOL WINAPI SetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1819 #endif
1820 UINT WINAPI SetHandleCount(UINT);
1821 BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
1822 BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1823 void WINAPI SetLastError(DWORD);
1824 void WINAPI SetLastErrorEx(DWORD,DWORD);
1825 BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
1826 BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
1827 BOOL WINAPI SetNamedPipeHandleState(HANDLE,PDWORD,PDWORD,PDWORD);
1828 BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
1829 BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR *,PGENERIC_MAPPING,HANDLE);
1830 BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD);
1831 BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
1832 BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
1833 BOOL WINAPI SetProcessWorkingSetSize(HANDLE,DWORD,DWORD);
1834 BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
1835 BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
1836 BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
1837 BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
1838 BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
1839 BOOL WINAPI SetStdHandle(DWORD,HANDLE);
1840 #define SetSwapAreaSize(w) (w)
1841 BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
1842 BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
1843 BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
1844 DWORD WINAPI SetTapeParameters(HANDLE,DWORD,PVOID);
1845 DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
1846 DWORD WINAPI SetThreadAffinityMask(HANDLE,DWORD);
1847 BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT*);
1848 DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
1849 BOOL WINAPI SetThreadPriority(HANDLE,int);
1850 BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
1851 BOOL WINAPI SetThreadToken (PHANDLE,HANDLE);
1852 BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
1853 BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD);
1854 LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
1855 BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
1856 BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
1857 BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
1858 #if (_WIN32_WINNT >= 0x0500)
1859 BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
1860 BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
1861 #endif
1862 BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,PVOID,BOOL);
1863 DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
1864 DWORD WINAPI SizeofResource(HINSTANCE,HRSRC);
1865 void WINAPI Sleep(DWORD);
1866 DWORD WINAPI SleepEx(DWORD,BOOL);
1867 DWORD WINAPI SuspendThread(HANDLE);
1868 void WINAPI SwitchToFiber(PVOID);
1869 BOOL WINAPI SwitchToThread(void);
1870 BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
1871 BOOL WINAPI SystemTimeToTzSpecificLocalTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);
1872 BOOL WINAPI TerminateProcess(HANDLE,UINT);
1873 BOOL WINAPI TerminateThread(HANDLE,DWORD);
1874 DWORD WINAPI TlsAlloc(VOID);
1875 BOOL WINAPI TlsFree(DWORD);
1876 PVOID WINAPI TlsGetValue(DWORD);
1877 BOOL WINAPI TlsSetValue(DWORD,PVOID);
1878 BOOL WINAPI TransactNamedPipe(HANDLE,PVOID,DWORD,PVOID,DWORD,PDWORD,LPOVERLAPPED);
1879 BOOL WINAPI TransmitCommChar(HANDLE,char);
1880 BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION);
1881 LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS);
1882 BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1883 BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
1884 #define UnlockResource(h) (h)
1885 #define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
1886 BOOL WINAPI UnmapViewOfFile(PVOID);
1887 #if (_WIN32_WINNT >= 0x0500)
1888 BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
1889 #endif
1890 BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,PVOID,DWORD);
1891 BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,PVOID,DWORD);
1892 BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
1893 BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
1894 PVOID WINAPI VirtualAlloc(PVOID,DWORD,DWORD,DWORD);
1895 PVOID WINAPI VirtualAllocEx(HANDLE,PVOID,DWORD,DWORD,DWORD);
1896 BOOL WINAPI VirtualFree(PVOID,DWORD,DWORD);
1897 BOOL WINAPI VirtualFreeEx(HANDLE,PVOID,DWORD,DWORD);
1898 BOOL WINAPI VirtualLock(PVOID,DWORD);
1899 BOOL WINAPI VirtualProtect(PVOID,DWORD,DWORD,PDWORD);
1900 BOOL WINAPI VirtualProtectEx(HANDLE,PVOID,DWORD,DWORD,PDWORD);
1901 DWORD WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,DWORD);
1902 DWORD WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,DWORD);
1903 BOOL WINAPI VirtualUnlock(PVOID,DWORD);
1904 BOOL WINAPI WaitCommEvent(HANDLE,PDWORD,LPOVERLAPPED);
1905 BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
1906 DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
1907 DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
1908 DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
1909 DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
1910 BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
1911 BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
1912 BOOL WINAPI WinLoadTrustProvider(GUID*);
1913 BOOL WINAPI WriteFile(HANDLE,PCVOID,DWORD,PDWORD,LPOVERLAPPED);
1914 BOOL WINAPI WriteFileEx(HANDLE,PCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1915 BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1916 BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
1917 BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
1918 BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
1919 BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
1920 BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1921 BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1922 BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
1923 BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
1924 BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
1925 BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
1926 BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
1927 DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
1928 #define Yield()
1929 #if (_WIN32_WINNT >= 0x0501)
1930 BOOL WINAPI ZombifyActCtx(HANDLE);
1931 #endif
1932 #if (_WIN32_WINNT >= 0x0500)
1933 BOOL WINAPI AllocateUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
1934 BOOL WINAPI FreeUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
1935 BOOL WINAPI MapUserPhysicalPages(PVOID,ULONG_PTR,PULONG_PTR);
1936 BOOL WINAPI MapUserPhysicalPagesScatter(PVOID*,ULONG_PTR,PULONG_PTR);
1937 #endif
1938
1939 #ifdef UNICODE
1940 typedef STARTUPINFOW STARTUPINFO,*LPSTARTUPINFO;
1941 typedef WIN32_FIND_DATAW WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
1942 typedef HW_PROFILE_INFOW HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
1943 typedef ENUMRESLANGPROCW ENUMRESLANGPROC;
1944 typedef ENUMRESNAMEPROCW ENUMRESNAMEPROC;
1945 typedef ENUMRESTYPEPROCW ENUMRESTYPEPROC;
1946 #if (_WIN32_WINNT >= 0x0501)
1947 typedef ACTCTXW ACTCTX,*PACTCTX;
1948 typedef PCACTCTXW PCACTCTX;
1949 #endif
1950 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
1951 #define AddAtom AddAtomW
1952 #define BackupEventLog BackupEventLogW
1953 #define BeginUpdateResource BeginUpdateResourceW
1954 #define BuildCommDCB BuildCommDCBW
1955 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
1956 #define CallNamedPipe CallNamedPipeW
1957 #if (_WIN32_WINNT >= 0x0501)
1958 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
1959 #endif
1960 #define ClearEventLog ClearEventLogW
1961 #define CommConfigDialog CommConfigDialogW
1962 #define CopyFile CopyFileW
1963 #define CopyFileEx CopyFileExW
1964 #if (_WIN32_WINNT >= 0x0501)
1965 #define CreateActCtx CreateActCtxW
1966 #endif
1967 #define CreateDirectory CreateDirectoryW
1968 #define CreateDirectoryEx CreateDirectoryExW
1969 #define CreateEvent CreateEventW
1970 #define CreateFile CreateFileW
1971 #define CreateFileMapping CreateFileMappingW
1972 #if (_WIN32_WINNT >= 0x0500)
1973 #define CreateHardLink CreateHardLinkW
1974 #define CreateJobObject CreateJobObjectW
1975 #endif
1976 #define CreateMailslot CreateMailslotW
1977 #define CreateMutex CreateMutexW
1978 #define CreateNamedPipe CreateNamedPipeW
1979 #define CreateProcess CreateProcessW
1980 #define CreateProcessAsUser CreateProcessAsUserW
1981 #define CreateSemaphore CreateSemaphoreW
1982 #define CreateWaitableTimer CreateWaitableTimerW
1983 #define DefineDosDevice DefineDosDeviceW
1984 #define DeleteFile DeleteFileW
1985 #if (_WIN32_WINNT >= 0x0500)
1986 #define DeleteVolumeMountPoint DeleteVolumeMountPointW
1987 #define DnsHostnameToComputerName DnsHostnameToComputerNameW
1988 #endif
1989 #define EncryptFile EncryptFileW
1990 #define EndUpdateResource EndUpdateResourceW
1991 #define EnumResourceLanguages EnumResourceLanguagesW
1992 #define EnumResourceNames EnumResourceNamesW
1993 #define EnumResourceTypes EnumResourceTypesW
1994 #define ExpandEnvironmentStrings ExpandEnvironmentStringsW
1995 #define FatalAppExit FatalAppExitW
1996 #define FileEncryptionStatus FileEncryptionStatusW
1997 #if (_WIN32_WINNT >= 0x0501)
1998 #define FindActCtxSectionString FindActCtxSectionStringW
1999 #endif
2000 #define FindAtom FindAtomW
2001 #define FindFirstChangeNotification FindFirstChangeNotificationW
2002 #define FindFirstFile FindFirstFileW
2003 #define FindFirstFileEx FindFirstFileExW
2004 #if (_WIN32_WINNT >= 0x0500)
2005 #define FindFirstVolume FindFirstVolumeW
2006 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
2007 #endif
2008 #define FindNextFile FindNextFileW
2009 #if (_WIN32_WINNT >= 0x0500)
2010 #define FindNextVolume FindNextVolumeW
2011 #define FindNextVolumeMountPoint FindNextVolumeMountPointW
2012 #endif
2013 #define FindResource FindResourceW
2014 #define FindResourceEx FindResourceExW
2015 #define FormatMessage FormatMessageW
2016 #define FreeEnvironmentStrings FreeEnvironmentStringsW
2017 #define GetAtomName GetAtomNameW
2018 #define GetBinaryType GetBinaryTypeW
2019 #define GetCommandLine GetCommandLineW
2020 #define GetCompressedFileSize GetCompressedFileSizeW
2021 #define GetComputerName GetComputerNameW
2022 #define GetCurrentDirectory GetCurrentDirectoryW
2023 #define GetDefaultCommConfig GetDefaultCommConfigW
2024 #define GetDiskFreeSpace GetDiskFreeSpaceW
2025 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
2026 #if (_WIN32_WINNT >= 0x0502)
2027 #define GetDllDirectory GetDllDirectoryW
2028 #endif
2029 #define GetDriveType GetDriveTypeW
2030 #define GetEnvironmentStrings GetEnvironmentStringsW
2031 #define GetEnvironmentVariable GetEnvironmentVariableW
2032 #define GetFileAttributes GetFileAttributesW
2033 #define GetFileSecurity GetFileSecurityW
2034 #define GetFileAttributesEx GetFileAttributesExW
2035 #define GetFullPathName GetFullPathNameW
2036 #define GetLogicalDriveStrings GetLogicalDriveStringsW
2037 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2038 #define GetLongPathName GetLongPathNameW
2039 #endif
2040 #define GetModuleFileName GetModuleFileNameW
2041 #define GetModuleHandle GetModuleHandleW
2042 #if (_WIN32_WINNT >= 0x0500)
2043 #define GetModuleHandleEx GetModuleHandleExW
2044 #endif
2045 #define GetNamedPipeHandleState GetNamedPipeHandleStateW
2046 #define GetPrivateProfileInt GetPrivateProfileIntW
2047 #define GetPrivateProfileSection GetPrivateProfileSectionW
2048 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
2049 #define GetPrivateProfileString GetPrivateProfileStringW
2050 #define GetPrivateProfileStruct GetPrivateProfileStructW
2051 #define GetProfileInt GetProfileIntW
2052 #define GetProfileSection GetProfileSectionW
2053 #define GetProfileString GetProfileStringW
2054 #define GetShortPathName GetShortPathNameW
2055 #define GetStartupInfo GetStartupInfoW
2056 #define GetSystemDirectory GetSystemDirectoryW
2057 #if (_WIN32_WINNT >= 0x0500)
2058 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
2059 #endif
2060 #if (_WIN32_WINNT >= 0x0501)
2061 #define GetSystemWow64Directory GetSystemWow64DirectoryW
2062 #endif
2063 #define GetTempFileName GetTempFileNameW
2064 #define GetTempPath GetTempPathW
2065 #define GetUserName GetUserNameW
2066 #define GetVersionEx GetVersionExW
2067 #define GetVolumeInformation GetVolumeInformationW
2068 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
2069 #define GetVolumePathName GetVolumePathNameW
2070 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
2071 #define GetWindowsDirectory GetWindowsDirectoryW
2072 #define GlobalAddAtom GlobalAddAtomW
2073 #define GlobalFindAtom GlobalFindAtomW
2074 #define GlobalGetAtomName GlobalGetAtomNameW
2075 #define IsBadStringPtr IsBadStringPtrW
2076 #define LoadLibrary LoadLibraryW
2077 #define LoadLibraryEx LoadLibraryExW
2078 #define LogonUser LogonUserW
2079 #define LookupAccountName LookupAccountNameW
2080 #define LookupAccountSid LookupAccountSidW
2081 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
2082 #define LookupPrivilegeName LookupPrivilegeNameW
2083 #define LookupPrivilegeValue LookupPrivilegeValueW
2084 #define lstrcat lstrcatW
2085 #define lstrcmp lstrcmpW
2086 #define lstrcmpi lstrcmpiW
2087 #define lstrcpy lstrcpyW
2088 #define lstrcpyn lstrcpynW
2089 #define lstrlen lstrlenW
2090 #define MoveFile MoveFileW
2091 #define MoveFileEx MoveFileExW
2092 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
2093 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
2094 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
2095 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
2096 #define OpenBackupEventLog OpenBackupEventLogW
2097 #define OpenEvent OpenEventW
2098 #define OpenEventLog OpenEventLogW
2099 #define OpenFileMapping OpenFileMappingW
2100 #define OpenMutex OpenMutexW
2101 #define OpenSemaphore OpenSemaphoreW
2102 #define OutputDebugString OutputDebugStringW
2103 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
2104 #define QueryDosDevice QueryDosDeviceW
2105 #define ReadEventLog ReadEventLogW
2106 #define RegisterEventSource RegisterEventSourceW
2107 #define RemoveDirectory RemoveDirectoryW
2108 #if (_WIN32_WINNT >= 0x0500)
2109 #define ReplaceFile ReplaceFileW
2110 #endif
2111 #define ReportEvent ReportEventW
2112 #define SearchPath SearchPathW
2113 #define SetComputerName SetComputerNameW
2114 #define SetCurrentDirectory SetCurrentDirectoryW
2115 #define SetDefaultCommConfig SetDefaultCommConfigW
2116 #if (_WIN32_WINNT >= 0x0502)
2117 #define SetDllDirectory SetDllDirectoryW
2118 #endif
2119 #define SetEnvironmentVariable SetEnvironmentVariableW
2120 #define SetFileAttributes SetFileAttributesW
2121 #define SetFileSecurity SetFileSecurityW
2122 #if (_WIN32_WINNT >= 0x0501)
2123 #define SetFileShortName SetFileShortNameW
2124 #endif
2125 #if (_WIN32_WINNT >= 0x0502)
2126 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
2127 #endif
2128 #define SetVolumeLabel SetVolumeLabelW
2129 #define SetVolumeMountPoint SetVolumeMountPointW
2130 #define UpdateResource UpdateResourceW
2131 #define VerifyVersionInfo VerifyVersionInfoW
2132 #define WaitNamedPipe WaitNamedPipeW
2133 #define WritePrivateProfileSection WritePrivateProfileSectionW
2134 #define WritePrivateProfileString WritePrivateProfileStringW
2135 #define WritePrivateProfileStruct WritePrivateProfileStructW
2136 #define WriteProfileSection WriteProfileSectionW
2137 #define WriteProfileString WriteProfileStringW
2138 #else
2139 typedef STARTUPINFOA STARTUPINFO,*LPSTARTUPINFO;
2140 typedef WIN32_FIND_DATAA WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2141 typedef HW_PROFILE_INFOA HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2142 #if (_WIN32_WINNT >= 0x0501)
2143 typedef ACTCTXA ACTCTX,*PACTCTX;
2144 typedef PCACTCTXA PCACTCTX;
2145 #endif
2146 typedef ENUMRESLANGPROCA ENUMRESLANGPROC;
2147 typedef ENUMRESNAMEPROCA ENUMRESNAMEPROC;
2148 typedef ENUMRESTYPEPROCA ENUMRESTYPEPROC;
2149 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
2150 #define AddAtom AddAtomA
2151 #define BackupEventLog BackupEventLogA
2152 #define BeginUpdateResource BeginUpdateResourceA
2153 #define BuildCommDCB BuildCommDCBA
2154 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
2155 #define CallNamedPipe CallNamedPipeA
2156 #if (_WIN32_WINNT >= 0x0501)
2157 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
2158 #endif
2159 #define ClearEventLog ClearEventLogA
2160 #define CommConfigDialog CommConfigDialogA
2161 #define CopyFile CopyFileA
2162 #define CopyFileEx CopyFileExA
2163 #if (_WIN32_WINNT >= 0x0501)
2164 #define CreateActCtx CreateActCtxA
2165 #endif
2166 #define CreateDirectory CreateDirectoryA
2167 #define CreateDirectoryEx CreateDirectoryExA
2168 #define CreateEvent CreateEventA
2169 #define CreateFile CreateFileA
2170 #define CreateFileMapping CreateFileMappingA
2171 #if (_WIN32_WINNT >= 0x0500)
2172 #define CreateHardLink CreateHardLinkA
2173 #define CreateJobObject CreateJobObjectA
2174 #endif
2175 #define CreateMailslot CreateMailslotA
2176 #define CreateMutex CreateMutexA
2177 #define CreateNamedPipe CreateNamedPipeA
2178 #define CreateProcess CreateProcessA
2179 #define CreateProcessAsUser CreateProcessAsUserA
2180 #define CreateSemaphore CreateSemaphoreA
2181 #define CreateWaitableTimer CreateWaitableTimerA
2182 #define DefineDosDevice DefineDosDeviceA
2183 #define DeleteFile DeleteFileA
2184 #if (_WIN32_WINNT >= 0x0500)
2185 #define DeleteVolumeMountPoint DeleteVolumeMountPointA
2186 #define DnsHostnameToComputerName DnsHostnameToComputerNameA
2187 #endif
2188 #define EncryptFile EncryptFileA
2189 #define EndUpdateResource EndUpdateResourceA
2190 #define EnumResourceLanguages EnumResourceLanguagesA
2191 #define EnumResourceNames EnumResourceNamesA
2192 #define EnumResourceTypes EnumResourceTypesA
2193 #define ExpandEnvironmentStrings ExpandEnvironmentStringsA
2194 #define FatalAppExit FatalAppExitA
2195 #define FileEncryptionStatus FileEncryptionStatusA
2196 #if (_WIN32_WINNT >= 0x0501)
2197 #define FindActCtxSectionString FindActCtxSectionStringA
2198 #endif
2199 #define FindAtom FindAtomA
2200 #define FindFirstChangeNotification FindFirstChangeNotificationA
2201 #define FindFirstFile FindFirstFileA
2202 #define FindFirstFileEx FindFirstFileExA
2203 #if (_WIN32_WINNT >= 0x0500)
2204 #define FindFirstVolume FindFirstVolumeA
2205 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
2206 #endif
2207 #define FindNextFile FindNextFileA
2208 #if (_WIN32_WINNT >= 0x0500)
2209 #define FindNextVolume FindNextVolumeA
2210 #define FindNextVolumeMountPoint FindNextVolumeMountPointA
2211 #endif
2212 #define FindResource FindResourceA
2213 #define FindResourceEx FindResourceExA
2214 #define FormatMessage FormatMessageA
2215 #define FreeEnvironmentStrings FreeEnvironmentStringsA
2216 #define GetAtomName GetAtomNameA
2217 #define GetBinaryType GetBinaryTypeA
2218 #define GetCommandLine GetCommandLineA
2219 #define GetComputerName GetComputerNameA
2220 #define GetCompressedFileSize GetCompressedFileSizeA
2221 #define GetCurrentDirectory GetCurrentDirectoryA
2222 #define GetDefaultCommConfig GetDefaultCommConfigA
2223 #define GetDiskFreeSpace GetDiskFreeSpaceA
2224 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
2225 #if (_WIN32_WINNT >= 0x0502)
2226 #define GetDllDirectory GetDllDirectoryA
2227 #endif
2228 #define GetDriveType GetDriveTypeA
2229 #define GetEnvironmentVariable GetEnvironmentVariableA
2230 #define GetFileAttributes GetFileAttributesA
2231 #define GetFileSecurity GetFileSecurityA
2232 #define GetFileAttributesEx GetFileAttributesExA
2233 #define GetFullPathName GetFullPathNameA
2234 #define GetLogicalDriveStrings GetLogicalDriveStringsA
2235 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2236 #define GetLongPathName GetLongPathNameA
2237 #endif
2238 #define GetNamedPipeHandleState GetNamedPipeHandleStateA
2239 #define GetModuleHandle GetModuleHandleA
2240 #if (_WIN32_WINNT >= 0x0500)
2241 #define GetModuleHandleEx GetModuleHandleExA
2242 #endif
2243 #define GetModuleFileName GetModuleFileNameA
2244 #define GetPrivateProfileInt GetPrivateProfileIntA
2245 #define GetPrivateProfileSection GetPrivateProfileSectionA
2246 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
2247 #define GetPrivateProfileString GetPrivateProfileStringA
2248 #define GetPrivateProfileStruct GetPrivateProfileStructA
2249 #define GetProfileInt GetProfileIntA
2250 #define GetProfileSection GetProfileSectionA
2251 #define GetProfileString GetProfileStringA
2252 #define GetShortPathName GetShortPathNameA
2253 #define GetStartupInfo GetStartupInfoA
2254 #define GetSystemDirectory GetSystemDirectoryA
2255 #if (_WIN32_WINNT >= 0x0500)
2256 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
2257 #endif
2258 #if (_WIN32_WINNT >= 0x0501)
2259 #define GetSystemWow64Directory GetSystemWow64DirectoryA
2260 #endif
2261 #define GetTempFileName GetTempFileNameA
2262 #define GetTempPath GetTempPathA
2263 #define GetUserName GetUserNameA
2264 #define GetVersionEx GetVersionExA
2265 #define GetVolumeInformation GetVolumeInformationA
2266 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
2267 #define GetVolumePathName GetVolumePathNameA
2268 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
2269 #define GetWindowsDirectory GetWindowsDirectoryA
2270 #define GlobalAddAtom GlobalAddAtomA
2271 #define GlobalFindAtom GlobalFindAtomA
2272 #define GlobalGetAtomName GlobalGetAtomNameA
2273 #define IsBadStringPtr IsBadStringPtrA
2274 #define LoadLibrary LoadLibraryA
2275 #define LoadLibraryEx LoadLibraryExA
2276 #define LogonUser LogonUserA
2277 #define LookupAccountName LookupAccountNameA
2278 #define LookupAccountSid LookupAccountSidA
2279 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
2280 #define LookupPrivilegeName LookupPrivilegeNameA
2281 #define LookupPrivilegeValue LookupPrivilegeValueA
2282 #define lstrcat lstrcatA
2283 #define lstrcmp lstrcmpA
2284 #define lstrcmpi lstrcmpiA
2285 #define lstrcpy lstrcpyA
2286 #define lstrcpyn lstrcpynA
2287 #define lstrlen lstrlenA
2288 #define MoveFile MoveFileA
2289 #define MoveFileEx MoveFileExA
2290 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
2291 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
2292 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
2293 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
2294 #define OpenBackupEventLog OpenBackupEventLogA
2295 #define OpenEvent OpenEventA
2296 #define OpenEventLog OpenEventLogA
2297 #define OpenFileMapping OpenFileMappingA
2298 #define OpenMutex OpenMutexA
2299 #define OpenSemaphore OpenSemaphoreA
2300 #define OutputDebugString OutputDebugStringA
2301 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
2302 #define QueryDosDevice QueryDosDeviceA
2303 #define ReadEventLog ReadEventLogA
2304 #define RegisterEventSource RegisterEventSourceA
2305 #define RemoveDirectory RemoveDirectoryA
2306 #if (_WIN32_WINNT >= 0x0500)
2307 #define ReplaceFile ReplaceFileA
2308 #endif
2309 #define ReportEvent ReportEventA
2310 #define SearchPath SearchPathA
2311 #define SetComputerName SetComputerNameA
2312 #define SetCurrentDirectory SetCurrentDirectoryA
2313 #define SetDefaultCommConfig SetDefaultCommConfigA
2314 #if (_WIN32_WINNT >= 0x0502)
2315 #define SetDllDirectory SetDllDirectoryA
2316 #endif
2317 #define SetEnvironmentVariable SetEnvironmentVariableA
2318 #define SetFileAttributes SetFileAttributesA
2319 #define SetFileSecurity SetFileSecurityA
2320 #if (_WIN32_WINNT >= 0x0501)
2321 #define SetFileShortName SetFileShortNameA
2322 #endif
2323 #if (_WIN32_WINNT >= 0x0502)
2324 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
2325 #endif
2326 #define SetVolumeLabel SetVolumeLabelA
2327 #define SetVolumeMountPoint SetVolumeMountPointA
2328 #define UpdateResource UpdateResourceA
2329 #define VerifyVersionInfo VerifyVersionInfoA
2330 #define WaitNamedPipe WaitNamedPipeA
2331 #define WritePrivateProfileSection WritePrivateProfileSectionA
2332 #define WritePrivateProfileString WritePrivateProfileStringA
2333 #define WritePrivateProfileStruct WritePrivateProfileStructA
2334 #define WriteProfileSection WriteProfileSectionA
2335 #define WriteProfileString WriteProfileStringA
2336 #endif
2337 #endif
2338 #ifdef __cplusplus
2339 }
2340 #endif
2341 #endif /* _WINBASE_H */