Fixed _WINBASE_/_WINBASE_H
[reactos.git] / reactos / w32api / include / winbase.h
1 #ifndef _WINBASE_
2 #define _WINBASE_
3 #if __GNUC__ >= 3
4 #pragma GCC system_header
5 #endif
6
7 #if !defined(_KERNEL32_)
8 #define WINBASEAPI DECLSPEC_IMPORT
9 #else
10 #define WINBASEAPI
11 #endif
12
13 #ifdef __cplusplus
14 extern "C" {
15 #endif
16
17 #define COMMPROP_INITIALIZED 0xE73CF52E
18 #define SP_SERIALCOMM 1
19 #define PST_UNSPECIFIED 0
20 #define PST_RS232 1
21 #define PST_PARALLELPORT 2
22 #define PST_RS422 3
23 #define PST_RS423 4
24 #define PST_RS449 5
25 #define PST_MODEM 6
26 #define PST_FAX 0x21
27 #define PST_SCANNER 0x22
28 #define PST_NETWORK_BRIDGE 0x100
29 #define PST_LAT 0x101
30 #define PST_TCPIP_TELNET 0x102
31 #define PST_X25 0x103
32 #define BAUD_075 1
33 #define BAUD_110 2
34 #define BAUD_134_5 4
35 #define BAUD_150 8
36 #define BAUD_300 16
37 #define BAUD_600 32
38 #define BAUD_1200 64
39 #define BAUD_1800 128
40 #define BAUD_2400 256
41 #define BAUD_4800 512
42 #define BAUD_7200 1024
43 #define BAUD_9600 2048
44 #define BAUD_14400 4096
45 #define BAUD_19200 8192
46 #define BAUD_38400 16384
47 #define BAUD_56K 32768
48 #define BAUD_128K 65536
49 #define BAUD_115200 131072
50 #define BAUD_57600 262144
51 #define BAUD_USER 0x10000000
52 #define PCF_DTRDSR 1
53 #define PCF_RTSCTS 2
54 #define PCF_RLSD 4
55 #define PCF_PARITY_CHECK 8
56 #define PCF_XONXOFF 16
57 #define PCF_SETXCHAR 32
58 #define PCF_TOTALTIMEOUTS 64
59 #define PCF_INTTIMEOUTS 128
60 #define PCF_SPECIALCHARS 256
61 #define PCF_16BITMODE 512
62 #define SP_PARITY 1
63 #define SP_BAUD 2
64 #define SP_DATABITS 4
65 #define SP_STOPBITS 8
66 #define SP_HANDSHAKING 16
67 #define SP_PARITY_CHECK 32
68 #define SP_RLSD 64
69 #define DATABITS_5 1
70 #define DATABITS_6 2
71 #define DATABITS_7 4
72 #define DATABITS_8 8
73 #define DATABITS_16 16
74 #define DATABITS_16X 32
75 #define STOPBITS_10 1
76 #define STOPBITS_15 2
77 #define STOPBITS_20 4
78 #define PARITY_NONE 256
79 #define PARITY_ODD 512
80 #define PARITY_EVEN 1024
81 #define PARITY_MARK 2048
82 #define PARITY_SPACE 4096
83 #define EXCEPTION_DEBUG_EVENT 1
84 #define CREATE_THREAD_DEBUG_EVENT 2
85 #define CREATE_PROCESS_DEBUG_EVENT 3
86 #define EXIT_THREAD_DEBUG_EVENT 4
87 #define EXIT_PROCESS_DEBUG_EVENT 5
88 #define LOAD_DLL_DEBUG_EVENT 6
89 #define UNLOAD_DLL_DEBUG_EVENT 7
90 #define OUTPUT_DEBUG_STRING_EVENT 8
91 #define RIP_EVENT 9
92 #define HFILE_ERROR ((HFILE)-1)
93 #define FILE_BEGIN 0
94 #define FILE_CURRENT 1
95 #define FILE_END 2
96 #define INVALID_SET_FILE_POINTER ((DWORD)-1)
97 #define OF_READ 0
98 #define OF_READWRITE 2
99 #define OF_WRITE 1
100 #define OF_SHARE_COMPAT 0
101 #define OF_SHARE_DENY_NONE 64
102 #define OF_SHARE_DENY_READ 48
103 #define OF_SHARE_DENY_WRITE 32
104 #define OF_SHARE_EXCLUSIVE 16
105 #define OF_CANCEL 2048
106 #define OF_CREATE 4096
107 #define OF_DELETE 512
108 #define OF_EXIST 16384
109 #define OF_PARSE 256
110 #define OF_PROMPT 8192
111 #define OF_REOPEN 32768
112 #define OF_VERIFY 1024
113 #define NMPWAIT_NOWAIT 1
114 #define NMPWAIT_WAIT_FOREVER ((DWORD)-1)
115 #define NMPWAIT_USE_DEFAULT_WAIT 0
116 #define CE_BREAK 16
117 #define CE_DNS 2048
118 #define CE_FRAME 8
119 #define CE_IOE 1024
120 #define CE_MODE 32768
121 #define CE_OOP 4096
122 #define CE_OVERRUN 2
123 #define CE_PTO 512
124 #define CE_RXOVER 1
125 #define CE_RXPARITY 4
126 #define CE_TXFULL 256
127 #define PROGRESS_CONTINUE 0
128 #define PROGRESS_CANCEL 1
129 #define PROGRESS_STOP 2
130 #define PROGRESS_QUIET 3
131 #define CALLBACK_CHUNK_FINISHED 0
132 #define CALLBACK_STREAM_SWITCH 1
133 #define COPY_FILE_FAIL_IF_EXISTS 1
134 #define COPY_FILE_RESTARTABLE 2
135 #define OFS_MAXPATHNAME 128
136 #define FILE_MAP_ALL_ACCESS 0xf001f
137 #define FILE_MAP_READ 4
138 #define FILE_MAP_WRITE 2
139 #define FILE_MAP_COPY 1
140 #define MUTEX_ALL_ACCESS 0x1f0001
141 #define MUTEX_MODIFY_STATE 1
142 #define SEMAPHORE_ALL_ACCESS 0x1f0003
143 #define SEMAPHORE_MODIFY_STATE 2
144 #define EVENT_ALL_ACCESS 0x1f0003
145 #define EVENT_MODIFY_STATE 2
146 #define PIPE_ACCESS_DUPLEX 3
147 #define PIPE_ACCESS_INBOUND 1
148 #define PIPE_ACCESS_OUTBOUND 2
149 #define PIPE_TYPE_BYTE 0
150 #define PIPE_TYPE_MESSAGE 4
151 #define PIPE_READMODE_BYTE 0
152 #define PIPE_READMODE_MESSAGE 2
153 #define PIPE_WAIT 0
154 #define PIPE_NOWAIT 1
155 #define PIPE_CLIENT_END 0
156 #define PIPE_SERVER_END 1
157 #define PIPE_UNLIMITED_INSTANCES 255
158 #define DEBUG_PROCESS 0x00000001
159 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
160 #define CREATE_SUSPENDED 0x00000004
161 #define DETACHED_PROCESS 0x00000008
162 #define CREATE_NEW_CONSOLE 0x00000010
163 #define NORMAL_PRIORITY_CLASS 0x00000020
164 #define IDLE_PRIORITY_CLASS 0x00000040
165 #define HIGH_PRIORITY_CLASS 0x00000080
166 #define REALTIME_PRIORITY_CLASS 0x00000100
167 #define CREATE_NEW_PROCESS_GROUP 0x00000200
168 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
169 #define CREATE_SEPARATE_WOW_VDM 0x00000800
170 #define CREATE_SHARED_WOW_VDM 0x00001000
171 #define CREATE_FORCEDOS 0x00002000
172 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
173 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
174 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
175 #define CREATE_PRESERVE_CODE_AUTHZ_LEVEL 0x02000000
176 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
177 #define CREATE_NO_WINDOW 0x08000000
178 #define PROFILE_USER 0x10000000
179 #define PROFILE_KERNEL 0x20000000
180 #define PROFILE_SERVER 0x40000000
181 #define CONSOLE_TEXTMODE_BUFFER 1
182 #define CREATE_NEW 1
183 #define CREATE_ALWAYS 2
184 #define OPEN_EXISTING 3
185 #define OPEN_ALWAYS 4
186 #define TRUNCATE_EXISTING 5
187 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
188 #define COPY_FILE_FAIL_IF_EXISTS 0x00000001
189 #define COPY_FILE_RESTARTABLE 0x00000002
190 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
191 #define FILE_FLAG_WRITE_THROUGH 0x80000000
192 #define FILE_FLAG_OVERLAPPED 1073741824
193 #define FILE_FLAG_NO_BUFFERING 536870912
194 #define FILE_FLAG_RANDOM_ACCESS 268435456
195 #define FILE_FLAG_SEQUENTIAL_SCAN 134217728
196 #define FILE_FLAG_DELETE_ON_CLOSE 67108864
197 #define FILE_FLAG_BACKUP_SEMANTICS 33554432
198 #define FILE_FLAG_POSIX_SEMANTICS 16777216
199 #define FILE_FLAG_OPEN_REPARSE_POINT 2097152
200 #define FILE_FLAG_OPEN_NO_RECALL 1048576
201 #if (_WIN32_WINNT >= 0x0500)
202 #define FILE_FLAG_FIRST_PIPE_INSTANCE 524288
203 #endif
204 #define CLRDTR 6
205 #define CLRRTS 4
206 #define SETDTR 5
207 #define SETRTS 3
208 #define SETXOFF 1
209 #define SETXON 2
210 #define SETBREAK 8
211 #define CLRBREAK 9
212 #define STILL_ACTIVE 0x103
213 #define FIND_FIRST_EX_CASE_SENSITIVE 1
214 #define SCS_32BIT_BINARY 0
215 #define SCS_64BIT_BINARY 6
216 #define SCS_DOS_BINARY 1
217 #define SCS_OS216_BINARY 5
218 #define SCS_PIF_BINARY 3
219 #define SCS_POSIX_BINARY 4
220 #define SCS_WOW_BINARY 2
221 #define MAX_COMPUTERNAME_LENGTH 15
222 #define HW_PROFILE_GUIDLEN 39
223 #define MAX_PROFILE_LEN 80
224 #define DOCKINFO_UNDOCKED 1
225 #define DOCKINFO_DOCKED 2
226 #define DOCKINFO_USER_SUPPLIED 4
227 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
228 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
229 #define DRIVE_REMOVABLE 2
230 #define DRIVE_FIXED 3
231 #define DRIVE_REMOTE 4
232 #define DRIVE_CDROM 5
233 #define DRIVE_RAMDISK 6
234 #define DRIVE_UNKNOWN 0
235 #define DRIVE_NO_ROOT_DIR 1
236 #define FILE_TYPE_UNKNOWN 0
237 #define FILE_TYPE_DISK 1
238 #define FILE_TYPE_CHAR 2
239 #define FILE_TYPE_PIPE 3
240 #define FILE_TYPE_REMOTE 0x8000
241 /* also in ddk/ntapi.h */
242 #define HANDLE_FLAG_INHERIT 0x01
243 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x02
244 /* end ntapi.h */
245 #define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
246 #define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
247 #define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
248 #define INVALID_HANDLE_VALUE (HANDLE)(-1)
249 #define GET_TAPE_MEDIA_INFORMATION 0
250 #define GET_TAPE_DRIVE_INFORMATION 1
251 #define SET_TAPE_MEDIA_INFORMATION 0
252 #define SET_TAPE_DRIVE_INFORMATION 1
253 #define THREAD_PRIORITY_ABOVE_NORMAL 1
254 #define THREAD_PRIORITY_BELOW_NORMAL (-1)
255 #define THREAD_PRIORITY_HIGHEST 2
256 #define THREAD_PRIORITY_IDLE (-15)
257 #define THREAD_PRIORITY_LOWEST (-2)
258 #define THREAD_PRIORITY_NORMAL 0
259 #define THREAD_PRIORITY_TIME_CRITICAL 15
260 #define THREAD_PRIORITY_ERROR_RETURN 2147483647
261 #define TIME_ZONE_ID_UNKNOWN 0
262 #define TIME_ZONE_ID_STANDARD 1
263 #define TIME_ZONE_ID_DAYLIGHT 2
264 #define TIME_ZONE_ID_INVALID 0xFFFFFFFF
265 #define FS_CASE_IS_PRESERVED 2
266 #define FS_CASE_SENSITIVE 1
267 #define FS_UNICODE_STORED_ON_DISK 4
268 #define FS_PERSISTENT_ACLS 8
269 #define FS_FILE_COMPRESSION 16
270 #define FS_VOL_IS_COMPRESSED 32768
271 #define GMEM_FIXED 0
272 #define GMEM_MOVEABLE 2
273 #define GMEM_MODIFY 128
274 #define GPTR 64
275 #define GHND 66
276 #define GMEM_DDESHARE 8192
277 #define GMEM_DISCARDABLE 256
278 #define GMEM_LOWER 4096
279 #define GMEM_NOCOMPACT 16
280 #define GMEM_NODISCARD 32
281 #define GMEM_NOT_BANKED 4096
282 #define GMEM_NOTIFY 16384
283 #define GMEM_SHARE 8192
284 #define GMEM_ZEROINIT 64
285 #define GMEM_DISCARDED 16384
286 #define GMEM_INVALID_HANDLE 32768
287 #define GMEM_LOCKCOUNT 255
288 #define GMEM_VALID_FLAGS 32626
289 #define EXCEPTION_ACCESS_VIOLATION ((DWORD)0xC0000005)
290 #define EXCEPTION_DATATYPE_MISALIGNMENT ((DWORD)0x80000002)
291 #define EXCEPTION_BREAKPOINT ((DWORD)0x80000003)
292 #define EXCEPTION_SINGLE_STEP ((DWORD)0x80000004)
293 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED ((DWORD)0xC000008C)
294 #define EXCEPTION_FLT_DENORMAL_OPERAND ((DWORD)0xC000008D)
295 #define EXCEPTION_FLT_DIVIDE_BY_ZERO ((DWORD)0xC000008E)
296 #define EXCEPTION_FLT_INEXACT_RESULT ((DWORD)0xC000008F)
297 #define EXCEPTION_FLT_INVALID_OPERATION ((DWORD)0xC0000090)
298 #define EXCEPTION_FLT_OVERFLOW ((DWORD)0xC0000091)
299 #define EXCEPTION_FLT_STACK_CHECK ((DWORD)0xC0000092)
300 #define EXCEPTION_FLT_UNDERFLOW ((DWORD)0xC0000093)
301 #define EXCEPTION_INT_DIVIDE_BY_ZERO ((DWORD)0xC0000094)
302 #define EXCEPTION_INT_OVERFLOW ((DWORD)0xC0000095)
303 #define EXCEPTION_PRIV_INSTRUCTION ((DWORD)0xC0000096)
304 #define EXCEPTION_IN_PAGE_ERROR ((DWORD)0xC0000006)
305 #define EXCEPTION_ILLEGAL_INSTRUCTION ((DWORD)0xC000001D)
306 #define EXCEPTION_NONCONTINUABLE_EXCEPTION ((DWORD)0xC0000025)
307 #define EXCEPTION_STACK_OVERFLOW ((DWORD)0xC00000FD)
308 #define EXCEPTION_INVALID_DISPOSITION ((DWORD)0xC0000026)
309 #define EXCEPTION_GUARD_PAGE ((DWORD)0x80000001)
310 #define EXCEPTION_INVALID_HANDLE ((DWORD)0xC0000008L)
311 #define CONTROL_C_EXIT ((DWORD)0xC000013A)
312 #define PROCESS_HEAP_REGION 1
313 #define PROCESS_HEAP_UNCOMMITTED_RANGE 2
314 #define PROCESS_HEAP_ENTRY_BUSY 4
315 #define PROCESS_HEAP_ENTRY_MOVEABLE 16
316 #define PROCESS_HEAP_ENTRY_DDESHARE 32
317 #define DONT_RESOLVE_DLL_REFERENCES 1
318 #define LOAD_LIBRARY_AS_DATAFILE 2
319 #define LOAD_WITH_ALTERED_SEARCH_PATH 8
320 #define LMEM_FIXED 0
321 #define LMEM_MOVEABLE 2
322 #define LMEM_NONZEROLHND 2
323 #define LMEM_NONZEROLPTR 0
324 #define LMEM_DISCARDABLE 3840
325 #define LMEM_NOCOMPACT 16
326 #define LMEM_NODISCARD 32
327 #define LMEM_ZEROINIT 64
328 #define LMEM_DISCARDED 16384
329 #define LMEM_MODIFY 128
330 #define LMEM_INVALID_HANDLE 32768
331 #define LMEM_LOCKCOUNT 255
332 #define LPTR 64
333 #define LHND 66
334 #define NONZEROLHND 2
335 #define NONZEROLPTR 0
336 #define LOCKFILE_FAIL_IMMEDIATELY 1
337 #define LOCKFILE_EXCLUSIVE_LOCK 2
338 #define LOGON32_PROVIDER_DEFAULT 0
339 #define LOGON32_PROVIDER_WINNT35 1
340 #define LOGON32_LOGON_INTERACTIVE 2
341 #define LOGON32_LOGON_BATCH 4
342 #define LOGON32_LOGON_SERVICE 5
343 #define MOVEFILE_REPLACE_EXISTING 1
344 #define MOVEFILE_COPY_ALLOWED 2
345 #define MOVEFILE_DELAY_UNTIL_REBOOT 4
346 #define MOVEFILE_WRITE_THROUGH 8
347 #define MAXIMUM_WAIT_OBJECTS 64
348 #define MAXIMUM_SUSPEND_COUNT 0x7F
349 #define WAIT_OBJECT_0 0
350 #define WAIT_ABANDONED_0 128
351 #ifndef WAIT_TIMEOUT /* also in winerror.h */
352 #define WAIT_TIMEOUT 258
353 #endif
354 #define WAIT_IO_COMPLETION 0xC0
355 #define WAIT_ABANDONED 128
356 #define WAIT_FAILED ((DWORD)0xFFFFFFFF)
357 #define PURGE_TXABORT 1
358 #define PURGE_RXABORT 2
359 #define PURGE_TXCLEAR 4
360 #define PURGE_RXCLEAR 8
361 #define EVENTLOG_SUCCESS 0
362 #define EVENTLOG_FORWARDS_READ 4
363 #define EVENTLOG_BACKWARDS_READ 8
364 #define EVENTLOG_SEEK_READ 2
365 #define EVENTLOG_SEQUENTIAL_READ 1
366 #define EVENTLOG_ERROR_TYPE 1
367 #define EVENTLOG_WARNING_TYPE 2
368 #define EVENTLOG_INFORMATION_TYPE 4
369 #define EVENTLOG_AUDIT_SUCCESS 8
370 #define EVENTLOG_AUDIT_FAILURE 16
371 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
372 #define FORMAT_MESSAGE_IGNORE_INSERTS 512
373 #define FORMAT_MESSAGE_FROM_STRING 1024
374 #define FORMAT_MESSAGE_FROM_HMODULE 2048
375 #define FORMAT_MESSAGE_FROM_SYSTEM 4096
376 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
377 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
378 #define EV_BREAK 64
379 #define EV_CTS 8
380 #define EV_DSR 16
381 #define EV_ERR 128
382 #define EV_EVENT1 2048
383 #define EV_EVENT2 4096
384 #define EV_PERR 512
385 #define EV_RING 256
386 #define EV_RLSD 32
387 #define EV_RX80FULL 1024
388 #define EV_RXCHAR 1
389 #define EV_RXFLAG 2
390 #define EV_TXEMPTY 4
391 /* also in ddk/ntapi.h */
392 #define SEM_FAILCRITICALERRORS 0x0001
393 #define SEM_NOGPFAULTERRORBOX 0x0002
394 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
395 #define SEM_NOOPENFILEERRORBOX 0x8000
396 /* end ntapi.h */
397 #define SLE_ERROR 1
398 #define SLE_MINORERROR 2
399 #define SLE_WARNING 3
400 #define SHUTDOWN_NORETRY 1
401 #define EXCEPTION_EXECUTE_HANDLER 1
402 #define EXCEPTION_CONTINUE_EXECUTION (-1)
403 #define EXCEPTION_CONTINUE_SEARCH 0
404 #define MAXINTATOM 0xC000
405 #define INVALID_ATOM ((ATOM)0)
406 #define IGNORE 0
407 #define INFINITE 0xFFFFFFFF
408 #define NOPARITY 0
409 #define ODDPARITY 1
410 #define EVENPARITY 2
411 #define MARKPARITY 3
412 #define SPACEPARITY 4
413 #define ONESTOPBIT 0
414 #define ONE5STOPBITS 1
415 #define TWOSTOPBITS 2
416 #define CBR_110 110
417 #define CBR_300 300
418 #define CBR_600 600
419 #define CBR_1200 1200
420 #define CBR_2400 2400
421 #define CBR_4800 4800
422 #define CBR_9600 9600
423 #define CBR_14400 14400
424 #define CBR_19200 19200
425 #define CBR_38400 38400
426 #define CBR_56000 56000
427 #define CBR_57600 57600
428 #define CBR_115200 115200
429 #define CBR_128000 128000
430 #define CBR_256000 256000
431 #define BACKUP_INVALID 0
432 #define BACKUP_DATA 1
433 #define BACKUP_EA_DATA 2
434 #define BACKUP_SECURITY_DATA 3
435 #define BACKUP_ALTERNATE_DATA 4
436 #define BACKUP_LINK 5
437 #define BACKUP_PROPERTY_DATA 6
438 #define BACKUP_OBJECT_ID 7
439 #define BACKUP_REPARSE_DATA 8
440 #define BACKUP_SPARSE_BLOCK 9
441 #define STREAM_NORMAL_ATTRIBUTE 0
442 #define STREAM_MODIFIED_WHEN_READ 1
443 #define STREAM_CONTAINS_SECURITY 2
444 #define STREAM_CONTAINS_PROPERTIES 4
445 #define STARTF_USESHOWWINDOW 1
446 #define STARTF_USESIZE 2
447 #define STARTF_USEPOSITION 4
448 #define STARTF_USECOUNTCHARS 8
449 #define STARTF_USEFILLATTRIBUTE 16
450 #define STARTF_RUNFULLSCREEN 32
451 #define STARTF_FORCEONFEEDBACK 64
452 #define STARTF_FORCEOFFFEEDBACK 128
453 #define STARTF_USESTDHANDLES 256
454 #define STARTF_USEHOTKEY 512
455 #define TC_NORMAL 0
456 #define TC_HARDERR 1
457 #define TC_GP_TRAP 2
458 #define TC_SIGNAL 3
459 #define AC_LINE_OFFLINE 0
460 #define AC_LINE_ONLINE 1
461 #define AC_LINE_BACKUP_POWER 2
462 #define AC_LINE_UNKNOWN 255
463 #define BATTERY_FLAG_HIGH 1
464 #define BATTERY_FLAG_LOW 2
465 #define BATTERY_FLAG_CRITICAL 4
466 #define BATTERY_FLAG_CHARGING 8
467 #define BATTERY_FLAG_NO_BATTERY 128
468 #define BATTERY_FLAG_UNKNOWN 255
469 #define BATTERY_PERCENTAGE_UNKNOWN 255
470 #define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
471 #define DDD_RAW_TARGET_PATH 1
472 #define DDD_REMOVE_DEFINITION 2
473 #define DDD_EXACT_MATCH_ON_REMOVE 4
474 #define HINSTANCE_ERROR 32
475 #define MS_CTS_ON 16
476 #define MS_DSR_ON 32
477 #define MS_RING_ON 64
478 #define MS_RLSD_ON 128
479 #define DTR_CONTROL_DISABLE 0
480 #define DTR_CONTROL_ENABLE 1
481 #define DTR_CONTROL_HANDSHAKE 2
482 #define RTS_CONTROL_DISABLE 0
483 #define RTS_CONTROL_ENABLE 1
484 #define RTS_CONTROL_HANDSHAKE 2
485 #define RTS_CONTROL_TOGGLE 3
486 #define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
487 #define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
488 #define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
489 #define SECURITY_DELEGATION (SecurityDelegation<<16)
490 #define SECURITY_CONTEXT_TRACKING 0x40000
491 #define SECURITY_EFFECTIVE_ONLY 0x80000
492 #define SECURITY_SQOS_PRESENT 0x100000
493 #define SECURITY_VALID_SQOS_FLAGS 0x1F0000
494 #define INVALID_FILE_SIZE 0xFFFFFFFF
495 #define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
496 #if (_WIN32_WINNT >= 0x0501)
497 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
498 #define ACTCTX_FLAG_LANGID_VALID 0x00000002
499 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
500 #define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
501 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
502 #define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
503 #define ACTCTX_FLAG_HMODULE_VALID 0x00000080
504 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
505 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
506 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
507 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
508 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
509 #endif /* (_WIN32_WINNT >= 0x0501) */
510 #if (_WIN32_WINNT >= 0x0500)
511 #define REPLACEFILE_WRITE_THROUGH 0x00000001
512 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
513 #endif /* (_WIN32_WINNT >= 0x0500) */
514 #if (_WIN32_WINNT >= 0x0400)
515 #define FIBER_FLAG_FLOAT_SWITCH 0x1
516 #endif
517 #define FLS_OUT_OF_INDEXES 0xFFFFFFFF
518 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
519
520 #ifndef RC_INVOKED
521 #ifndef _FILETIME_
522 #define _FILETIME_
523 typedef struct _FILETIME {
524 DWORD dwLowDateTime;
525 DWORD dwHighDateTime;
526 } FILETIME,*PFILETIME,*LPFILETIME;
527 #endif
528 typedef struct _BY_HANDLE_FILE_INFORMATION {
529 DWORD dwFileAttributes;
530 FILETIME ftCreationTime;
531 FILETIME ftLastAccessTime;
532 FILETIME ftLastWriteTime;
533 DWORD dwVolumeSerialNumber;
534 DWORD nFileSizeHigh;
535 DWORD nFileSizeLow;
536 DWORD nNumberOfLinks;
537 DWORD nFileIndexHigh;
538 DWORD nFileIndexLow;
539 } BY_HANDLE_FILE_INFORMATION,*LPBY_HANDLE_FILE_INFORMATION;
540 typedef struct _DCB {
541 DWORD DCBlength;
542 DWORD BaudRate;
543 DWORD fBinary:1;
544 DWORD fParity:1;
545 DWORD fOutxCtsFlow:1;
546 DWORD fOutxDsrFlow:1;
547 DWORD fDtrControl:2;
548 DWORD fDsrSensitivity:1;
549 DWORD fTXContinueOnXoff:1;
550 DWORD fOutX:1;
551 DWORD fInX:1;
552 DWORD fErrorChar:1;
553 DWORD fNull:1;
554 DWORD fRtsControl:2;
555 DWORD fAbortOnError:1;
556 DWORD fDummy2:17;
557 WORD wReserved;
558 WORD XonLim;
559 WORD XoffLim;
560 BYTE ByteSize;
561 BYTE Parity;
562 BYTE StopBits;
563 char XonChar;
564 char XoffChar;
565 char ErrorChar;
566 char EofChar;
567 char EvtChar;
568 WORD wReserved1;
569 } DCB,*LPDCB;
570 typedef struct _COMM_CONFIG {
571 DWORD dwSize;
572 WORD wVersion;
573 WORD wReserved;
574 DCB dcb;
575 DWORD dwProviderSubType;
576 DWORD dwProviderOffset;
577 DWORD dwProviderSize;
578 WCHAR wcProviderData[1];
579 } COMMCONFIG,*LPCOMMCONFIG;
580 typedef struct _COMMPROP {
581 WORD wPacketLength;
582 WORD wPacketVersion;
583 DWORD dwServiceMask;
584 DWORD dwReserved1;
585 DWORD dwMaxTxQueue;
586 DWORD dwMaxRxQueue;
587 DWORD dwMaxBaud;
588 DWORD dwProvSubType;
589 DWORD dwProvCapabilities;
590 DWORD dwSettableParams;
591 DWORD dwSettableBaud;
592 WORD wSettableData;
593 WORD wSettableStopParity;
594 DWORD dwCurrentTxQueue;
595 DWORD dwCurrentRxQueue;
596 DWORD dwProvSpec1;
597 DWORD dwProvSpec2;
598 WCHAR wcProvChar[1];
599 } COMMPROP,*LPCOMMPROP;
600 typedef struct _COMMTIMEOUTS {
601 DWORD ReadIntervalTimeout;
602 DWORD ReadTotalTimeoutMultiplier;
603 DWORD ReadTotalTimeoutConstant;
604 DWORD WriteTotalTimeoutMultiplier;
605 DWORD WriteTotalTimeoutConstant;
606 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
607 typedef struct _COMSTAT {
608 DWORD fCtsHold:1;
609 DWORD fDsrHold:1;
610 DWORD fRlsdHold:1;
611 DWORD fXoffHold:1;
612 DWORD fXoffSent:1;
613 DWORD fEof:1;
614 DWORD fTxim:1;
615 DWORD fReserved:25;
616 DWORD cbInQue;
617 DWORD cbOutQue;
618 } COMSTAT,*LPCOMSTAT;
619 typedef DWORD (WINAPI *LPTHREAD_START_ROUTINE)(LPVOID);
620 typedef struct _CREATE_PROCESS_DEBUG_INFO {
621 HANDLE hFile;
622 HANDLE hProcess;
623 HANDLE hThread;
624 LPVOID lpBaseOfImage;
625 DWORD dwDebugInfoFileOffset;
626 DWORD nDebugInfoSize;
627 LPVOID lpThreadLocalBase;
628 LPTHREAD_START_ROUTINE lpStartAddress;
629 LPVOID lpImageName;
630 WORD fUnicode;
631 } CREATE_PROCESS_DEBUG_INFO,*LPCREATE_PROCESS_DEBUG_INFO;
632 typedef struct _CREATE_THREAD_DEBUG_INFO {
633 HANDLE hThread;
634 LPVOID lpThreadLocalBase;
635 LPTHREAD_START_ROUTINE lpStartAddress;
636 } CREATE_THREAD_DEBUG_INFO,*LPCREATE_THREAD_DEBUG_INFO;
637 typedef struct _EXCEPTION_DEBUG_INFO {
638 EXCEPTION_RECORD ExceptionRecord;
639 DWORD dwFirstChance;
640 } EXCEPTION_DEBUG_INFO,*LPEXCEPTION_DEBUG_INFO;
641 typedef struct _EXIT_THREAD_DEBUG_INFO {
642 DWORD dwExitCode;
643 } EXIT_THREAD_DEBUG_INFO,*LPEXIT_THREAD_DEBUG_INFO;
644 typedef struct _EXIT_PROCESS_DEBUG_INFO {
645 DWORD dwExitCode;
646 } EXIT_PROCESS_DEBUG_INFO,*LPEXIT_PROCESS_DEBUG_INFO;
647 typedef struct _LOAD_DLL_DEBUG_INFO {
648 HANDLE hFile;
649 LPVOID lpBaseOfDll;
650 DWORD dwDebugInfoFileOffset;
651 DWORD nDebugInfoSize;
652 LPVOID lpImageName;
653 WORD fUnicode;
654 } LOAD_DLL_DEBUG_INFO,*LPLOAD_DLL_DEBUG_INFO;
655 typedef struct _UNLOAD_DLL_DEBUG_INFO {
656 LPVOID lpBaseOfDll;
657 } UNLOAD_DLL_DEBUG_INFO,*LPUNLOAD_DLL_DEBUG_INFO;
658 typedef struct _OUTPUT_DEBUG_STRING_INFO {
659 LPSTR lpDebugStringData;
660 WORD fUnicode;
661 WORD nDebugStringLength;
662 } OUTPUT_DEBUG_STRING_INFO,*LPOUTPUT_DEBUG_STRING_INFO;
663 typedef struct _RIP_INFO {
664 DWORD dwError;
665 DWORD dwType;
666 } RIP_INFO,*LPRIP_INFO;
667 typedef struct _DEBUG_EVENT {
668 DWORD dwDebugEventCode;
669 DWORD dwProcessId;
670 DWORD dwThreadId;
671 union {
672 EXCEPTION_DEBUG_INFO Exception;
673 CREATE_THREAD_DEBUG_INFO CreateThread;
674 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
675 EXIT_THREAD_DEBUG_INFO ExitThread;
676 EXIT_PROCESS_DEBUG_INFO ExitProcess;
677 LOAD_DLL_DEBUG_INFO LoadDll;
678 UNLOAD_DLL_DEBUG_INFO UnloadDll;
679 OUTPUT_DEBUG_STRING_INFO DebugString;
680 RIP_INFO RipInfo;
681 } u;
682 } DEBUG_EVENT,*LPDEBUG_EVENT;
683 typedef struct _OVERLAPPED {
684 DWORD Internal;
685 DWORD InternalHigh;
686 DWORD Offset;
687 DWORD OffsetHigh;
688 HANDLE hEvent;
689 } OVERLAPPED,*POVERLAPPED,*LPOVERLAPPED;
690 typedef struct _STARTUPINFOA {
691 DWORD cb;
692 LPSTR lpReserved;
693 LPSTR lpDesktop;
694 LPSTR lpTitle;
695 DWORD dwX;
696 DWORD dwY;
697 DWORD dwXSize;
698 DWORD dwYSize;
699 DWORD dwXCountChars;
700 DWORD dwYCountChars;
701 DWORD dwFillAttribute;
702 DWORD dwFlags;
703 WORD wShowWindow;
704 WORD cbReserved2;
705 PBYTE lpReserved2;
706 HANDLE hStdInput;
707 HANDLE hStdOutput;
708 HANDLE hStdError;
709 } STARTUPINFOA,*LPSTARTUPINFOA;
710 typedef struct _STARTUPINFOW {
711 DWORD cb;
712 LPWSTR lpReserved;
713 LPWSTR lpDesktop;
714 LPWSTR lpTitle;
715 DWORD dwX;
716 DWORD dwY;
717 DWORD dwXSize;
718 DWORD dwYSize;
719 DWORD dwXCountChars;
720 DWORD dwYCountChars;
721 DWORD dwFillAttribute;
722 DWORD dwFlags;
723 WORD wShowWindow;
724 WORD cbReserved2;
725 PBYTE lpReserved2;
726 HANDLE hStdInput;
727 HANDLE hStdOutput;
728 HANDLE hStdError;
729 } STARTUPINFOW,*LPSTARTUPINFOW;
730 typedef struct _PROCESS_INFORMATION {
731 HANDLE hProcess;
732 HANDLE hThread;
733 DWORD dwProcessId;
734 DWORD dwThreadId;
735 } PROCESS_INFORMATION,*LPPROCESS_INFORMATION;
736 typedef struct _CRITICAL_SECTION_DEBUG {
737 WORD Type;
738 WORD CreatorBackTraceIndex;
739 struct _CRITICAL_SECTION *CriticalSection;
740 LIST_ENTRY ProcessLocksList;
741 DWORD EntryCount;
742 DWORD ContentionCount;
743 DWORD Spare [2];
744 } CRITICAL_SECTION_DEBUG,*PCRITICAL_SECTION_DEBUG;
745 typedef struct _CRITICAL_SECTION {
746 PCRITICAL_SECTION_DEBUG DebugInfo;
747 LONG LockCount;
748 LONG RecursionCount;
749 HANDLE OwningThread;
750 HANDLE LockSemaphore;
751 ULONG_PTR SpinCount;
752 } CRITICAL_SECTION,*PCRITICAL_SECTION,*LPCRITICAL_SECTION;
753 typedef struct _SYSTEMTIME {
754 WORD wYear;
755 WORD wMonth;
756 WORD wDayOfWeek;
757 WORD wDay;
758 WORD wHour;
759 WORD wMinute;
760 WORD wSecond;
761 WORD wMilliseconds;
762 } SYSTEMTIME,*LPSYSTEMTIME;
763 typedef struct _WIN32_FILE_ATTRIBUTE_DATA {
764 DWORD dwFileAttributes;
765 FILETIME ftCreationTime;
766 FILETIME ftLastAccessTime;
767 FILETIME ftLastWriteTime;
768 DWORD nFileSizeHigh;
769 DWORD nFileSizeLow;
770 } WIN32_FILE_ATTRIBUTE_DATA,*LPWIN32_FILE_ATTRIBUTE_DATA;
771 typedef struct _WIN32_FIND_DATAA {
772 DWORD dwFileAttributes;
773 FILETIME ftCreationTime;
774 FILETIME ftLastAccessTime;
775 FILETIME ftLastWriteTime;
776 DWORD nFileSizeHigh;
777 DWORD nFileSizeLow;
778 DWORD dwReserved0;
779 DWORD dwReserved1;
780 CHAR cFileName[MAX_PATH];
781 CHAR cAlternateFileName[14];
782 } WIN32_FIND_DATAA,*PWIN32_FIND_DATAA,*LPWIN32_FIND_DATAA;
783 typedef struct _WIN32_FIND_DATAW {
784 DWORD dwFileAttributes;
785 FILETIME ftCreationTime;
786 FILETIME ftLastAccessTime;
787 FILETIME ftLastWriteTime;
788 DWORD nFileSizeHigh;
789 DWORD nFileSizeLow;
790 DWORD dwReserved0;
791 DWORD dwReserved1;
792 WCHAR cFileName[MAX_PATH];
793 WCHAR cAlternateFileName[14];
794 } WIN32_FIND_DATAW,*PWIN32_FIND_DATAW,*LPWIN32_FIND_DATAW;
795 typedef struct _WIN32_STREAM_ID {
796 DWORD dwStreamId;
797 DWORD dwStreamAttributes;
798 LARGE_INTEGER Size;
799 DWORD dwStreamNameSize;
800 WCHAR cStreamName[ANYSIZE_ARRAY];
801 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
802 typedef enum _FINDEX_INFO_LEVELS {
803 FindExInfoStandard,
804 FindExInfoMaxInfoLevel
805 } FINDEX_INFO_LEVELS;
806 typedef enum _FINDEX_SEARCH_OPS {
807 FindExSearchNameMatch,
808 FindExSearchLimitToDirectories,
809 FindExSearchLimitToDevices,
810 FindExSearchMaxSearchOp
811 } FINDEX_SEARCH_OPS;
812 typedef enum _ACL_INFORMATION_CLASS {
813 AclRevisionInformation=1,
814 AclSizeInformation
815 } ACL_INFORMATION_CLASS;
816 typedef struct tagHW_PROFILE_INFOA {
817 DWORD dwDockInfo;
818 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
819 CHAR szHwProfileName[MAX_PROFILE_LEN];
820 } HW_PROFILE_INFOA,*LPHW_PROFILE_INFOA;
821 typedef struct tagHW_PROFILE_INFOW {
822 DWORD dwDockInfo;
823 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
824 WCHAR szHwProfileName[MAX_PROFILE_LEN];
825 } HW_PROFILE_INFOW,*LPHW_PROFILE_INFOW;
826 typedef enum _GET_FILEEX_INFO_LEVELS {
827 GetFileExInfoStandard,
828 GetFileExMaxInfoLevel
829 } GET_FILEEX_INFO_LEVELS;
830 typedef struct _SYSTEM_INFO {
831 _ANONYMOUS_UNION union {
832 DWORD dwOemId;
833 _ANONYMOUS_STRUCT struct {
834 WORD wProcessorArchitecture;
835 WORD wReserved;
836 } DUMMYSTRUCTNAME;
837 } DUMMYUNIONNAME;
838 DWORD dwPageSize;
839 PVOID lpMinimumApplicationAddress;
840 PVOID lpMaximumApplicationAddress;
841 DWORD dwActiveProcessorMask;
842 DWORD dwNumberOfProcessors;
843 DWORD dwProcessorType;
844 DWORD dwAllocationGranularity;
845 WORD wProcessorLevel;
846 WORD wProcessorRevision;
847 } SYSTEM_INFO,*LPSYSTEM_INFO;
848 typedef struct _SYSTEM_POWER_STATUS {
849 BYTE ACLineStatus;
850 BYTE BatteryFlag;
851 BYTE BatteryLifePercent;
852 BYTE Reserved1;
853 DWORD BatteryLifeTime;
854 DWORD BatteryFullLifeTime;
855 } SYSTEM_POWER_STATUS,*LPSYSTEM_POWER_STATUS;
856 typedef struct _TIME_ZONE_INFORMATION {
857 LONG Bias;
858 WCHAR StandardName[32];
859 SYSTEMTIME StandardDate;
860 LONG StandardBias;
861 WCHAR DaylightName[32];
862 SYSTEMTIME DaylightDate;
863 LONG DaylightBias;
864 } TIME_ZONE_INFORMATION,*LPTIME_ZONE_INFORMATION;
865 typedef struct _MEMORYSTATUS {
866 DWORD dwLength;
867 DWORD dwMemoryLoad;
868 DWORD dwTotalPhys;
869 DWORD dwAvailPhys;
870 DWORD dwTotalPageFile;
871 DWORD dwAvailPageFile;
872 DWORD dwTotalVirtual;
873 DWORD dwAvailVirtual;
874 } MEMORYSTATUS,*LPMEMORYSTATUS;
875 #if (_WIN32_WINNT >= 0x0500)
876 typedef struct _MEMORYSTATUSEX {
877 DWORD dwLength;
878 DWORD dwMemoryLoad;
879 DWORDLONG ullTotalPhys;
880 DWORDLONG ullAvailPhys;
881 DWORDLONG ullTotalPageFile;
882 DWORDLONG ullAvailPageFile;
883 DWORDLONG ullTotalVirtual;
884 DWORDLONG ullAvailVirtual;
885 DWORDLONG ullAvailExtendedVirtual;
886 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
887 #endif
888 typedef struct _LDT_ENTRY {
889 WORD LimitLow;
890 WORD BaseLow;
891 union {
892 struct {
893 BYTE BaseMid;
894 BYTE Flags1;
895 BYTE Flags2;
896 BYTE BaseHi;
897 } Bytes;
898 struct {
899 DWORD BaseMid:8;
900 DWORD Type:5;
901 DWORD Dpl:2;
902 DWORD Pres:1;
903 DWORD LimitHi:4;
904 DWORD Sys:1;
905 DWORD Reserved_0:1;
906 DWORD Default_Big:1;
907 DWORD Granularity:1;
908 DWORD BaseHi:8;
909 } Bits;
910 } HighWord;
911 } LDT_ENTRY,*PLDT_ENTRY,*LPLDT_ENTRY;
912 typedef struct _PROCESS_HEAP_ENTRY {
913 PVOID lpData;
914 DWORD cbData;
915 BYTE cbOverhead;
916 BYTE iRegionIndex;
917 WORD wFlags;
918 _ANONYMOUS_UNION union {
919 struct {
920 HANDLE hMem;
921 DWORD dwReserved[3];
922 } Block;
923 struct {
924 DWORD dwCommittedSize;
925 DWORD dwUnCommittedSize;
926 LPVOID lpFirstBlock;
927 LPVOID lpLastBlock;
928 } Region;
929 } DUMMYUNIONNAME;
930 } PROCESS_HEAP_ENTRY,*LPPROCESS_HEAP_ENTRY;
931 typedef struct _OFSTRUCT {
932 BYTE cBytes;
933 BYTE fFixedDisk;
934 WORD nErrCode;
935 WORD Reserved1;
936 WORD Reserved2;
937 CHAR szPathName[OFS_MAXPATHNAME];
938 } OFSTRUCT,*LPOFSTRUCT,*POFSTRUCT;
939 typedef struct _WIN_CERTIFICATE {
940 DWORD dwLength;
941 WORD wRevision;
942 WORD wCertificateType;
943 BYTE bCertificate[1];
944 } WIN_CERTIFICATE, *LPWIN_CERTIFICATE;
945 #if (_WIN32_WINNT >= 0x0501)
946 typedef struct tagACTCTXA {
947 ULONG cbSize;
948 DWORD dwFlags;
949 LPCSTR lpSource;
950 USHORT wProcessorArchitecture;
951 LANGID wLangId;
952 LPCSTR lpAssemblyDirectory;
953 LPCSTR lpResourceName;
954 LPCSTR lpApplicationName;
955 HMODULE hModule;
956 } ACTCTXA,*PACTCTXA;
957 typedef const ACTCTXA *PCACTCTXA;
958 typedef struct tagACTCTXW {
959 ULONG cbSize;
960 DWORD dwFlags;
961 LPCWSTR lpSource;
962 USHORT wProcessorArchitecture;
963 LANGID wLangId;
964 LPCWSTR lpAssemblyDirectory;
965 LPCWSTR lpResourceName;
966 LPCWSTR lpApplicationName;
967 HMODULE hModule;
968 } ACTCTXW,*PACTCTXW;
969 typedef const ACTCTXW *PCACTCTXW;
970 typedef struct tagACTCTX_SECTION_KEYED_DATA {
971 ULONG cbSize;
972 ULONG ulDataFormatVersion;
973 PVOID lpData;
974 ULONG ulLength;
975 PVOID lpSectionGlobalData;
976 ULONG ulSectionGlobalDataLength;
977 PVOID lpSectionBase;
978 ULONG ulSectionTotalLength;
979 HANDLE hActCtx;
980 HANDLE ulAssemblyRosterIndex;
981 } ACTCTX_SECTION_KEYED_DATA,*PACTCTX_SECTION_KEYED_DATA;
982 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
983 typedef enum {
984 LowMemoryResourceNotification ,
985 HighMemoryResourceNotification
986 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
987 #endif /* (_WIN32_WINNT >= 0x0501) */
988 #if (_WIN32_WINNT >= 0x0500)
989 typedef enum _COMPUTER_NAME_FORMAT {
990 ComputerNameNetBIOS,
991 ComputerNameDnsHostname,
992 ComputerNameDnsDomain,
993 ComputerNameDnsFullyQualified,
994 ComputerNamePhysicalNetBIOS,
995 ComputerNamePhysicalDnsHostname,
996 ComputerNamePhysicalDnsDomain,
997 ComputerNamePhysicalDnsFullyQualified,
998 ComputerNameMax
999 } COMPUTER_NAME_FORMAT;
1000 #endif /* (_WIN32_WINNT >= 0x0500) */
1001 typedef struct _JOB_SET_ARRAY {
1002 HANDLE JobHandle;
1003 DWORD MemberLevel;
1004 DWORD Flags;
1005 } JOB_SET_ARRAY, *PJOB_SET_ARRAY;
1006 typedef DWORD(WINAPI *LPPROGRESS_ROUTINE)(LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,DWORD,DWORD,HANDLE,HANDLE,LPVOID);
1007 typedef void(WINAPI *LPFIBER_START_ROUTINE)(PVOID);
1008 typedef VOID (WINAPI *PFLS_CALLBACK_FUNCTION)(PVOID);
1009 typedef BOOL(CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG);
1010 typedef BOOL(CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG);
1011 typedef BOOL(CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG);
1012 typedef BOOL(CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG);
1013 typedef BOOL(CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG);
1014 typedef BOOL(CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG);
1015 typedef void(CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
1016 typedef LONG(CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(LPEXCEPTION_POINTERS);
1017 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
1018 typedef void(APIENTRY *PAPCFUNC)(DWORD);
1019 typedef void(CALLBACK *PTIMERAPCROUTINE)(PVOID,DWORD,DWORD);
1020 #if (_WIN32_WINNT >= 0x0500)
1021 typedef void(CALLBACK *WAITORTIMERCALLBACK)(PVOID,BOOLEAN);
1022 #endif
1023 #define MAKEINTATOM(i) (LPTSTR)((ULONG_PTR)((WORD)(i)))
1024 /* Functions */
1025 #ifndef UNDER_CE
1026 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
1027 #else
1028 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1029 #endif
1030 int APIENTRY wWinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1031 long WINAPI _hread(HFILE,LPVOID,long);
1032 long WINAPI _hwrite(HFILE,LPCSTR,long);
1033 HFILE WINAPI _lclose(HFILE);
1034 HFILE WINAPI _lcreat(LPCSTR,int);
1035 LONG WINAPI _llseek(HFILE,LONG,int);
1036 HFILE WINAPI _lopen(LPCSTR,int);
1037 UINT WINAPI _lread(HFILE,LPVOID,UINT);
1038 UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
1039 #define AbnormalTermination() FALSE
1040 BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,PDWORD,PDWORD,PBOOL);
1041 BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1042 BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1043 #if (_WIN32_WINNT >= 0x0501)
1044 BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR*);
1045 #endif
1046 BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1047 BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1048 #if (_WIN32_WINNT >= 0x0500)
1049 BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1050 BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1051 #endif
1052 BOOL WINAPI AddAce(PACL,DWORD,DWORD,PVOID,DWORD);
1053 ATOM WINAPI AddAtomA(LPCSTR);
1054 ATOM WINAPI AddAtomW(LPCWSTR);
1055 BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1056 #if (_WIN32_WINNT >= 0x0501)
1057 void WINAPI AddRefActCtx(HANDLE);
1058 #endif
1059 #if (_WIN32_WINNT >= 0x0500)
1060 PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1061 #endif
1062 BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1063 BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1064 BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID*);
1065 BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1066 BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1067 BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1068 BOOL WINAPI AreFileApisANSI(void);
1069 BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1070 BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1071 BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1072 BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1073 BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1074 BOOL WINAPI Beep(DWORD,DWORD);
1075 HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1076 HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1077 BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1078 BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1079 BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1080 BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1081 BOOL WINAPI CallNamedPipeA(LPCSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1082 BOOL WINAPI CallNamedPipeW(LPCWSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1083 BOOL WINAPI CancelDeviceWakeupRequest(HANDLE);
1084 BOOL WINAPI CancelIo(HANDLE);
1085 BOOL WINAPI CancelWaitableTimer(HANDLE);
1086 #if (_WIN32_WINNT >= 0x0501)
1087 BOOL WINAPI CheckNameLegalDOS8Dot3A(LPCSTR,LPSTR,DWORD,PBOOL,PBOOL);
1088 BOOL WINAPI CheckNameLegalDOS8Dot3W(LPCWSTR,LPSTR,DWORD,PBOOL,PBOOL);
1089 BOOL WINAPI CheckRemoteDebuggerPresent(HANDLE,PBOOL);
1090 #endif
1091 BOOL WINAPI ClearCommBreak(HANDLE);
1092 BOOL WINAPI ClearCommError(HANDLE,PDWORD,LPCOMSTAT);
1093 BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1094 BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1095 BOOL WINAPI CloseEventLog(HANDLE);
1096 BOOL WINAPI CloseHandle(HANDLE);
1097 BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1098 BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1099 LONG WINAPI CompareFileTime(CONST FILETIME*,CONST FILETIME*);
1100 BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1101 BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1102 #if (_WIN32_WINNT >= 0x0400)
1103 BOOL WINAPI ConvertFiberToThread(void);
1104 #endif
1105 PVOID WINAPI ConvertThreadToFiber(PVOID);
1106 BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1107 BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1108 BOOL WINAPI CopyFileExA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1109 BOOL WINAPI CopyFileExW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1110 #define MoveMemory RtlMoveMemory
1111 #define CopyMemory RtlCopyMemory
1112 #define FillMemory RtlFillMemory
1113 #define ZeroMemory RtlZeroMemory
1114 BOOL WINAPI CopySid(DWORD,PSID,PSID);
1115 #if (_WIN32_WINNT >= 0x0501)
1116 HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1117 HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1118 #endif
1119 BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1120 BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1121 BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1122 BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1123 HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1124 HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1125 LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1126 #if (_WIN32_WINNT >= 0x0400)
1127 LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1128 #endif
1129 HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1130 HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1131 HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1132 HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1133 #if (_WIN32_WINNT >= 0x0500)
1134 BOOL WINAPI CreateHardLinkA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1135 BOOL WINAPI CreateHardLinkW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1136 #endif
1137 HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,DWORD,DWORD);
1138 #if (_WIN32_WINNT >= 0x0500)
1139 HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1140 HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1141 BOOL WINAPI TerminateJobObject(HANDLE,UINT);
1142 BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1143 #endif
1144 HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1145 HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1146 #if (_WIN32_WINNT >= 0x0501)
1147 HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1148 #endif
1149 HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1150 HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1151 HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1152 HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1153 BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1154 BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1155 BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1156 BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1157 BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1158 BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1159 HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1160 HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1161 HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1162 DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1163 #if (_WIN32_WINNT >= 0x0500)
1164 HANDLE WINAPI CreateTimerQueue(void);
1165 BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1166 #endif
1167 HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,PVOID,DWORD,PDWORD);
1168 HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1169 HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1170 #if (_WIN32_WINNT >= 0x0501)
1171 BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1172 #endif
1173 BOOL WINAPI DebugActiveProcess(DWORD);
1174 #if (_WIN32_WINNT >= 0x0501)
1175 BOOL WINAPI DebugActiveProcessStop(DWORD);
1176 #endif
1177 void WINAPI DebugBreak(void);
1178 #if (_WIN32_WINNT >= 0x0501)
1179 BOOL WINAPI DebugBreakProcess(HANDLE);
1180 BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1181 #endif
1182 BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1183 BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1184 #define DefineHandleTable(w) ((w),TRUE)
1185 BOOL WINAPI DeleteAce(PACL,DWORD);
1186 ATOM WINAPI DeleteAtom(ATOM);
1187 void WINAPI DeleteCriticalSection(PCRITICAL_SECTION);
1188 void WINAPI DeleteFiber(PVOID);
1189 BOOL WINAPI DeleteFileA(LPCSTR);
1190 BOOL WINAPI DeleteFileW(LPCWSTR);
1191 #if (_WIN32_WINNT >= 0x0500)
1192 BOOL WINAPI DeleteTimerQueue(HANDLE);
1193 BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1194 BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1195 BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1196 BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1197 #endif
1198 BOOL WINAPI DeregisterEventSource(HANDLE);
1199 BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1200 BOOL WINAPI DeviceIoControl(HANDLE,DWORD,PVOID,DWORD,PVOID,DWORD,PDWORD,POVERLAPPED);
1201 BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1202 #if (_WIN32_WINNT >= 0x0500)
1203 BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1204 BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1205 #endif
1206 BOOL WINAPI DisconnectNamedPipe(HANDLE);
1207 BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1208 BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,PHANDLE,DWORD,BOOL,DWORD);
1209 BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1210 BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1211 BOOL WINAPI EncryptFileA(LPCSTR);
1212 BOOL WINAPI EncryptFileW(LPCWSTR);
1213 BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1214 BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1215 void WINAPI EnterCriticalSection(LPCRITICAL_SECTION);
1216 BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROCA,LONG_PTR);
1217 BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROCW,LONG_PTR);
1218 BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROCA,LONG_PTR);
1219 BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROCW,LONG_PTR);
1220 BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROCA,LONG_PTR);
1221 BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROCW,LONG_PTR);
1222 BOOL WINAPI EqualPrefixSid(PSID,PSID);
1223 BOOL WINAPI EqualSid(PSID,PSID);
1224 DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1225 BOOL WINAPI EscapeCommFunction(HANDLE,DWORD);
1226 DECLSPEC_NORETURN void WINAPI ExitProcess(UINT);
1227 DECLSPEC_NORETURN void WINAPI ExitThread(DWORD);
1228 DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1229 DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1230 void WINAPI FatalAppExitA(UINT,LPCSTR);
1231 void WINAPI FatalAppExitW(UINT,LPCWSTR);
1232 void WINAPI FatalExit(int);
1233 BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1234 BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1235 BOOL WINAPI FileTimeToDosDateTime(CONST FILETIME *,LPWORD,LPWORD);
1236 BOOL WINAPI FileTimeToLocalFileTime(CONST FILETIME *,LPFILETIME);
1237 BOOL WINAPI FileTimeToSystemTime(CONST FILETIME *,LPSYSTEMTIME);
1238 #if (_WIN32_WINNT >= 0x0501)
1239 BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID*,ULONG,const GUID*,PACTCTX_SECTION_KEYED_DATA);
1240 BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID*,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1241 BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID*,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1242 #endif
1243 ATOM WINAPI FindAtomA(LPCSTR);
1244 ATOM WINAPI FindAtomW(LPCWSTR);
1245 BOOL WINAPI FindClose(HANDLE);
1246 BOOL WINAPI FindCloseChangeNotification(HANDLE);
1247 HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1248 HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1249 HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1250 HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1251 HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1252 HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1253 BOOL WINAPI FindFirstFreeAce(PACL,PVOID*);
1254 #if (_WIN32_WINNT >= 0x0500)
1255 HANDLE WINAPI FindFirstVolumeA(LPCSTR,DWORD);
1256 HANDLE WINAPI FindFirstVolumeW(LPCWSTR,DWORD);
1257 HANDLE WINAPI FindFirstVolumeMountPointA(LPSTR,LPSTR,DWORD);
1258 HANDLE WINAPI FindFirstVolumeMountPointW(LPWSTR,LPWSTR,DWORD);
1259 #endif
1260 BOOL WINAPI FindNextChangeNotification(HANDLE);
1261 BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1262 BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1263 #if (_WIN32_WINNT >= 0x0500)
1264 BOOL WINAPI FindNextVolumeA(HANDLE,LPCSTR,DWORD);
1265 BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1266 BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1267 BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1268 BOOL WINAPI FindVolumeClose(HANDLE);
1269 BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1270 #endif
1271 HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1272 HRSRC WINAPI FindResourceW(HINSTANCE,LPCWSTR,LPCWSTR);
1273 HRSRC WINAPI FindResourceExA(HINSTANCE,LPCSTR,LPCSTR,WORD);
1274 HRSRC WINAPI FindResourceExW(HINSTANCE,LPCWSTR,LPCWSTR,WORD);
1275 #if (_WIN32_WINNT >= 0x0502)
1276 DWORD WINAPI GetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1277 DWORD WINAPI GetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1278 #endif
1279 BOOL WINAPI FlushFileBuffers(HANDLE);
1280 BOOL WINAPI FlushInstructionCache(HANDLE,PCVOID,DWORD);
1281 BOOL WINAPI FlushViewOfFile(PCVOID,DWORD);
1282 DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
1283 PVOID WINAPI FlsGetValue(DWORD);
1284 BOOL WINAPI FlsSetValue(DWORD,PVOID);
1285 BOOL WINAPI FlsFree(DWORD);
1286 DWORD WINAPI FormatMessageA(DWORD,PCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1287 DWORD WINAPI FormatMessageW(DWORD,PCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1288 BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1289 BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1290 BOOL WINAPI FreeLibrary(HMODULE);
1291 DECLSPEC_NORETURN void WINAPI FreeLibraryAndExitThread(HMODULE,DWORD);
1292 #define FreeModule(m) FreeLibrary(m)
1293 #define FreeProcInstance(p) (void)(p)
1294 #ifndef XFree86Server
1295 BOOL WINAPI FreeResource(HGLOBAL);
1296 #endif /* ndef XFree86Server */
1297 PVOID WINAPI FreeSid(PSID);
1298 BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1299 BOOL WINAPI GetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1300 UINT WINAPI GetAtomNameA(ATOM,LPSTR,int);
1301 UINT WINAPI GetAtomNameW(ATOM,LPWSTR,int);
1302 BOOL WINAPI GetBinaryTypeA(LPCSTR,PDWORD);
1303 BOOL WINAPI GetBinaryTypeW(LPCWSTR,PDWORD);
1304 LPSTR WINAPI GetCommandLineA(VOID);
1305 LPWSTR WINAPI GetCommandLineW(VOID);
1306 BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,PDWORD);
1307 BOOL WINAPI GetCommMask(HANDLE,PDWORD);
1308 BOOL WINAPI GetCommModemStatus(HANDLE,PDWORD);
1309 BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1310 BOOL WINAPI GetCommState(HANDLE,LPDCB);
1311 BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1312 DWORD WINAPI GetCompressedFileSizeA(LPCSTR,PDWORD);
1313 DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,PDWORD);
1314 BOOL WINAPI GetComputerNameA(LPSTR,PDWORD);
1315 BOOL WINAPI GetComputerNameW(LPWSTR,PDWORD);
1316 #if (_WIN32_WINNT >= 0x0500)
1317 BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1318 BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1319 #endif
1320 #if (_WIN32_WINNT >= 0x0501)
1321 BOOL WINAPI GetCurrentActCtx(HANDLE*);
1322 #endif
1323 DWORD WINAPI GetCurrentDirectoryA(DWORD,LPSTR);
1324 DWORD WINAPI GetCurrentDirectoryW(DWORD,LPWSTR);
1325 BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1326 BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1327 HANDLE WINAPI GetCurrentProcess(void);
1328 DWORD WINAPI GetCurrentProcessId(void);
1329 HANDLE WINAPI GetCurrentThread(void);
1330 DWORD WINAPI GetCurrentThreadId(void);
1331 #define GetCurrentTime GetTickCount
1332 BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,PDWORD);
1333 BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,PDWORD);
1334 BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1335 BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1336 BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1337 BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1338 #if (_WIN32_WINNT >= 0x0502)
1339 DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1340 DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1341 #endif
1342 UINT WINAPI GetDriveTypeA(LPCSTR);
1343 UINT WINAPI GetDriveTypeW(LPCWSTR);
1344 LPSTR WINAPI GetEnvironmentStrings(void);
1345 LPSTR WINAPI GetEnvironmentStringsA(void);
1346 LPWSTR WINAPI GetEnvironmentStringsW(void);
1347 DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1348 DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1349 BOOL WINAPI GetExitCodeProcess(HANDLE,PDWORD);
1350 BOOL WINAPI GetExitCodeThread(HANDLE,PDWORD);
1351 DWORD WINAPI GetFileAttributesA(LPCSTR);
1352 DWORD WINAPI GetFileAttributesW(LPCWSTR);
1353 BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1354 BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1355 BOOL WINAPI GetFileInformationByHandle(HANDLE,LPBY_HANDLE_FILE_INFORMATION);
1356 BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1357 BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1358 DWORD WINAPI GetFileSize(HANDLE,PDWORD);
1359 BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1360 BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1361 DWORD WINAPI GetFileType(HANDLE);
1362 #define GetFreeSpace(w) (0x100000L)
1363 DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1364 DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1365 BOOL WINAPI GetHandleInformation(HANDLE,PDWORD);
1366 BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1367 DWORD WINAPI GetLastError(void);
1368 DWORD WINAPI GetLengthSid(PSID);
1369 void WINAPI GetLocalTime(LPSYSTEMTIME);
1370 DWORD WINAPI GetLogicalDrives(void);
1371 DWORD WINAPI GetLogicalDriveStringsA(DWORD,LPSTR);
1372 DWORD WINAPI GetLogicalDriveStringsW(DWORD,LPWSTR);
1373 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1374 DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1375 DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1376 #endif
1377 BOOL WINAPI GetMailslotInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1378 DWORD WINAPI GetModuleFileNameA(HINSTANCE,LPSTR,DWORD);
1379 DWORD WINAPI GetModuleFileNameW(HINSTANCE,LPWSTR,DWORD);
1380 HMODULE WINAPI GetModuleHandleA(LPCSTR);
1381 HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1382 #if (_WIN32_WINNT >= 0x0500)
1383 BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1384 BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1385 #endif
1386 BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1387 BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1388 BOOL WINAPI GetNamedPipeInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1389 #if (_WIN32_WINNT >= 0x0501)
1390 VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1391 #endif
1392 BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1393 BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1394 BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,PDWORD,BOOL);
1395 DWORD WINAPI GetPriorityClass(HANDLE);
1396 BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1397 UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1398 UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1399 DWORD WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1400 DWORD WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1401 DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1402 DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1403 DWORD WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD,LPCSTR);
1404 DWORD WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1405 BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1406 BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1407 FARPROC WINAPI GetProcAddress(HINSTANCE,LPCSTR);
1408 BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD,PDWORD);
1409 #if (_WIN32_WINNT >= 0x0502)
1410 BOOL WINAPI GetProcessHandleCount(HANDLE,PDWORD);
1411 #endif
1412 HANDLE WINAPI GetProcessHeap(VOID);
1413 DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1414 #if (_WIN32_WINNT >= 0x0502)
1415 DWORD WINAPI GetProcessId(HANDLE);
1416 #endif
1417 #if (_WIN32_WINNT >= 0x0500)
1418 BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1419 #endif
1420 BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1421 BOOL WINAPI GetProcessShutdownParameters(PDWORD,PDWORD);
1422 BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1423 DWORD WINAPI GetProcessVersion(DWORD);
1424 HWINSTA WINAPI GetProcessWindowStation(void);
1425 BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1426 UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1427 UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1428 DWORD WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1429 DWORD WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1430 DWORD WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD);
1431 DWORD WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD);
1432 BOOL WINAPI GetQueuedCompletionStatus(HANDLE,PDWORD,PDWORD,LPOVERLAPPED*,DWORD);
1433 BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,PDWORD);
1434 BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1435 BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1436 DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1437 BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1438 DWORD WINAPI GetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1439 BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1440 DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1441 DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1442 PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1443 DWORD WINAPI GetSidLengthRequired(UCHAR);
1444 PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1445 PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1446 VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1447 VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1448 HANDLE WINAPI GetStdHandle(DWORD);
1449 UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1450 UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1451 VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1452 BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1453 #if (_WIN32_WINNT >= 0x0502)
1454 BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1455 #endif
1456 VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1457 #if (_WIN32_WINNT >= 0x0501)
1458 BOOL WINAPI GetSystemTimes(LPFILETIME,LPFILETIME,LPFILETIME);
1459 #endif
1460 BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1461 void WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1462 #if (_WIN32_WINNT >= 0x0500)
1463 UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1464 UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1465 #endif
1466 #if (_WIN32_WINNT >= 0x0501)
1467 UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1468 UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1469 #endif
1470 DWORD WINAPI GetTapeParameters(HANDLE,DWORD,PDWORD,PVOID);
1471 DWORD WINAPI GetTapePosition(HANDLE,DWORD,PDWORD,PDWORD,PDWORD);
1472 DWORD WINAPI GetTapeStatus(HANDLE);
1473 UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1474 UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1475 DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1476 DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1477 BOOL WINAPI GetThreadContext(HANDLE,LPCONTEXT);
1478 #if (_WIN32_WINNT >= 0x0502)
1479 BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1480 #endif
1481 int WINAPI GetThreadPriority(HANDLE);
1482 BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1483 BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1484 BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1485 DWORD WINAPI GetTickCount(VOID);
1486 DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1487 BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD,PDWORD);
1488 BOOL WINAPI GetUserNameA (LPSTR,PDWORD);
1489 BOOL WINAPI GetUserNameW(LPWSTR,PDWORD);
1490 DWORD WINAPI GetVersion(void);
1491 BOOL WINAPI GetVersionExA(LPOSVERSIONINFOA);
1492 BOOL WINAPI GetVersionExW(LPOSVERSIONINFOW);
1493 BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1494 BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1495 #if (_WIN32_WINNT >= 0x0500)
1496 BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1497 BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1498 BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1499 BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1500 #endif
1501 #if (_WIN32_WINNT >= 0x0501)
1502 BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1503 BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1504 #endif
1505 UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1506 UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1507 DWORD WINAPI GetWindowThreadProcessId(HWND,PDWORD);
1508 UINT WINAPI GetWriteWatch(DWORD,PVOID,SIZE_T,PVOID*,PULONG_PTR,PULONG);
1509 ATOM WINAPI GlobalAddAtomA(LPCSTR);
1510 ATOM WINAPI GlobalAddAtomW( LPCWSTR);
1511 HGLOBAL WINAPI GlobalAlloc(UINT,DWORD);
1512 SIZE_T WINAPI GlobalCompact(DWORD); /* Obsolete: Has no effect. */
1513 ATOM WINAPI GlobalDeleteAtom(ATOM);
1514 #define GlobalDiscard(m) GlobalReAlloc((m),0,GMEM_MOVEABLE)
1515 ATOM WINAPI GlobalFindAtomA(LPCSTR);
1516 ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1517 VOID WINAPI GlobalFix(HGLOBAL); /* Obsolete: Has no effect. */
1518 UINT WINAPI GlobalFlags(HGLOBAL); /* Obsolete: Has no effect. */
1519 HGLOBAL WINAPI GlobalFree(HGLOBAL);
1520 UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,int);
1521 UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,int);
1522 HGLOBAL WINAPI GlobalHandle(PCVOID);
1523 LPVOID WINAPI GlobalLock(HGLOBAL);
1524 VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1525 #if (_WIN32_WINNT >= 0x0500)
1526 BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1527 #endif
1528 HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,DWORD,UINT);
1529 DWORD WINAPI GlobalSize(HGLOBAL);
1530 VOID WINAPI GlobalUnfix(HGLOBAL); /* Obsolete: Has no effect. */
1531 BOOL WINAPI GlobalUnlock(HGLOBAL);
1532 BOOL WINAPI GlobalUnWire(HGLOBAL); /* Obsolete: Has no effect. */
1533 PVOID WINAPI GlobalWire(HGLOBAL); /* Obsolete: Has no effect. */
1534 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1535 PVOID WINAPI HeapAlloc(HANDLE,DWORD,DWORD);
1536 SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1537 HANDLE WINAPI HeapCreate(DWORD,DWORD,DWORD);
1538 BOOL WINAPI HeapDestroy(HANDLE);
1539 BOOL WINAPI HeapFree(HANDLE,DWORD,PVOID);
1540 BOOL WINAPI HeapLock(HANDLE);
1541 #if (_WIN32_WINNT >= 0x0501)
1542 BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1543 #endif
1544 PVOID WINAPI HeapReAlloc(HANDLE,DWORD,PVOID,DWORD);
1545 #if (_WIN32_WINNT >= 0x0501)
1546 BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1547 #endif
1548 DWORD WINAPI HeapSize(HANDLE,DWORD,PCVOID);
1549 BOOL WINAPI HeapUnlock(HANDLE);
1550 BOOL WINAPI HeapValidate(HANDLE,DWORD,PCVOID);
1551 BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1552 BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1553 BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1554 BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1555 BOOL WINAPI InitAtomTable(DWORD);
1556 BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1557 VOID WINAPI InitializeCriticalSection(LPCRITICAL_SECTION);
1558 BOOL WINAPI InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION,DWORD);
1559 DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
1560 BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1561 BOOL WINAPI InitializeSid (PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1562 #if !defined(__WINDDK_H) && _WIN32_WINNT >= 0x0501
1563 VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1564 #endif
1565 #ifndef __INTERLOCKED_DECLARED
1566 #define __INTERLOCKED_DECLARED
1567 LONG WINAPI InterlockedCompareExchange(LPLONG,LONG,LONG);
1568 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1569 #define InterlockedCompareExchangePointer(d,e,c) \
1570 (PVOID)InterlockedCompareExchange((LPLONG)(d),(LONG)(e),(LONG)(c))
1571 LONG WINAPI InterlockedDecrement(LPLONG);
1572 LONG WINAPI InterlockedExchange(LPLONG,LONG);
1573 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1574 #define InterlockedExchangePointer(t,v) \
1575 (PVOID)InterlockedExchange((LPLONG)(t),(LONG)(v))
1576 LONG WINAPI InterlockedExchangeAdd(LPLONG,LONG);
1577 #if (_WIN32_WINNT >= 0x0501)
1578 PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1579 #endif
1580 LONG WINAPI InterlockedIncrement(LPLONG);
1581 #if (_WIN32_WINNT >= 0x0501)
1582 PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1583 PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER,PSLIST_ENTRY);
1584 #endif
1585 #endif /* __INTERLOCKED_DECLARED */
1586 BOOL WINAPI IsBadCodePtr(FARPROC);
1587 BOOL WINAPI IsBadHugeReadPtr(PCVOID,UINT);
1588 BOOL WINAPI IsBadHugeWritePtr(PVOID,UINT);
1589 BOOL WINAPI IsBadReadPtr(PCVOID,UINT);
1590 BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
1591 BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
1592 BOOL WINAPI IsBadWritePtr(PVOID,UINT);
1593 BOOL WINAPI IsDebuggerPresent(void);
1594 #if (_WIN32_WINNT >= 0x0501)
1595 BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
1596 #endif
1597 BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1598 BOOL WINAPI IsSystemResumeAutomatic(void);
1599 BOOL WINAPI IsTextUnicode(PCVOID,int,LPINT);
1600 BOOL WINAPI IsValidAcl(PACL);
1601 BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1602 BOOL WINAPI IsValidSid(PSID);
1603 #if (_WIN32_WINNT >= 0x0501)
1604 BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1605 #endif
1606 void WINAPI LeaveCriticalSection(LPCRITICAL_SECTION);
1607 #define LimitEmsPages(n)
1608 HINSTANCE WINAPI LoadLibraryA(LPCSTR);
1609 HINSTANCE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1610 HINSTANCE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1611 HINSTANCE WINAPI LoadLibraryW(LPCWSTR);
1612 DWORD WINAPI LoadModule(LPCSTR,PVOID);
1613 HGLOBAL WINAPI LoadResource(HINSTANCE,HRSRC);
1614 HLOCAL WINAPI LocalAlloc(UINT,SIZE_T);
1615 SIZE_T WINAPI LocalCompact(UINT); /* Obsolete: Has no effect. */
1616 #define LocalDiscard(m) (LocalReAlloc((m),0,LMEM_MOVEABLE))
1617 BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *,LPFILETIME);
1618 UINT WINAPI LocalFlags(HLOCAL); /* Obsolete: Has no effect. */
1619 HLOCAL WINAPI LocalFree(HLOCAL);
1620 HLOCAL WINAPI LocalHandle(LPCVOID);
1621 PVOID WINAPI LocalLock(HLOCAL);
1622 HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
1623 SIZE_T WINAPI LocalShrink(HLOCAL,UINT); /* Obsolete: Has no effect. */
1624 UINT WINAPI LocalSize(HLOCAL);
1625 BOOL WINAPI LocalUnlock(HLOCAL);
1626 BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1627 BOOL WINAPI LockFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,LPOVERLAPPED);
1628 PVOID WINAPI LockResource(HGLOBAL);
1629 #define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
1630 BOOL WINAPI LogonUserA(LPSTR,LPSTR,LPSTR,DWORD,DWORD,PHANDLE);
1631 BOOL WINAPI LogonUserW(LPWSTR,LPWSTR,LPWSTR,DWORD,DWORD,PHANDLE);
1632 BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1633 BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1634 BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1635 BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1636 BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,PDWORD,PDWORD);
1637 BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,PDWORD,PDWORD);
1638 BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,PDWORD);
1639 BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,PDWORD);
1640 BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1641 BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1642 LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
1643 LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
1644 int WINAPI lstrcmpA(LPCSTR,LPCSTR);
1645 int WINAPI lstrcmpiA(LPCSTR,LPCSTR);
1646 int WINAPI lstrcmpiW( LPCWSTR,LPCWSTR);
1647 int WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
1648 LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
1649 LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,int);
1650 LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,int);
1651 LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
1652 int WINAPI lstrlenA(LPCSTR);
1653 int WINAPI lstrlenW(LPCWSTR);
1654 BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);
1655 #define MakeProcInstance(p,i) (p)
1656 BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD);
1657 VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1658 PVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1659 PVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,PVOID);
1660 BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
1661 BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1662 BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1663 BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1664 int WINAPI MulDiv(int,int,int);
1665 BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1666 BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,PVOID,BOOL);
1667 BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,PVOID,BOOL);
1668 BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,PVOID,BOOL);
1669 BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,PVOID,BOOL);
1670 BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,PVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1671 BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,PVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1672 BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1673 BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1674 HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1675 HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1676 HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1677 HANDLE WINAPI OpenEventLogA (LPCSTR,LPCSTR);
1678 HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1679 HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1680 HFILE WINAPI OpenFile(LPCSTR,LPOFSTRUCT,UINT);
1681 HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1682 HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1683 HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1684 HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1685 HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
1686 BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1687 HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1688 HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1689 #if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
1690 HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
1691 #endif
1692 BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1693 HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1694 HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1695 void WINAPI OutputDebugStringA(LPCSTR);
1696 void WINAPI OutputDebugStringW(LPCWSTR);
1697 BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1698 BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,DWORD,LPOVERLAPPED);
1699 DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1700 BOOL WINAPI PrivilegeCheck (HANDLE,PPRIVILEGE_SET,PBOOL);
1701 BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1702 BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1703 #if (_WIN32_WINNT >= 0x0500)
1704 BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1705 #endif
1706 BOOL WINAPI PulseEvent(HANDLE);
1707 BOOL WINAPI PurgeComm(HANDLE,DWORD);
1708 #if (_WIN32_WINNT >= 0x0501)
1709 BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T*);
1710 #endif
1711 DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1712 DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1713 #if (_WIN32_WINNT >= 0x0501)
1714 BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
1715 #endif
1716 BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER);
1717 BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER);
1718 DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,DWORD);
1719 void WINAPI RaiseException(DWORD,DWORD,DWORD,const DWORD*);
1720 BOOL WINAPI ReadDirectoryChangesW(HANDLE,PVOID,DWORD,BOOL,DWORD,PDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1721 BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1722 BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1723 BOOL WINAPI ReadFile(HANDLE,PVOID,DWORD,PDWORD,LPOVERLAPPED);
1724 BOOL WINAPI ReadFileEx(HANDLE,PVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1725 BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1726 BOOL WINAPI ReadProcessMemory(HANDLE,PCVOID,PVOID,DWORD,PDWORD);
1727 HANDLE WINAPI RegisterEventSourceA (LPCSTR,LPCSTR);
1728 HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
1729 #if (_WIN32_WINNT >= 0x0501)
1730 void WINAPI ReleaseActCtx(HANDLE);
1731 #endif
1732 BOOL WINAPI ReleaseMutex(HANDLE);
1733 BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
1734 BOOL WINAPI RemoveDirectoryA(LPCSTR);
1735 BOOL WINAPI RemoveDirectoryW(LPCWSTR);
1736 #if (_WIN32_WINNT >= 0x0500)
1737 ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
1738 #endif
1739 #if (_WIN32_WINNT >= 0x0500)
1740 BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
1741 BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
1742 #endif
1743 BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR*,PVOID);
1744 BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR*,PVOID);
1745 BOOL WINAPI ResetEvent(HANDLE);
1746 UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
1747 #if (_WIN32_WINNT >= 0x0510)
1748 VOID WINAPI RestoreLastError(DWORD);
1749 #endif
1750 DWORD WINAPI ResumeThread(HANDLE);
1751 BOOL WINAPI RevertToSelf(void);
1752 DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
1753 DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1754 BOOL WINAPI SetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1755 BOOL WINAPI SetCommBreak(HANDLE);
1756 BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
1757 BOOL WINAPI SetCommMask(HANDLE,DWORD);
1758 BOOL WINAPI SetCommState(HANDLE,LPDCB);
1759 BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1760 BOOL WINAPI SetComputerNameA(LPCSTR);
1761 BOOL WINAPI SetComputerNameW(LPCWSTR);
1762 #if (_WIN32_WINNT >= 0x0500)
1763 BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
1764 BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
1765 #endif
1766 BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
1767 BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
1768 BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
1769 BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
1770 #if (_WIN32_WINNT >= 0x0502)
1771 BOOL WINAPI SetDllDirectoryA(LPCSTR);
1772 BOOL WINAPI SetDllDirectoryW(LPCWSTR);
1773 #endif
1774 BOOL WINAPI SetEndOfFile(HANDLE);
1775 BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
1776 BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
1777 UINT WINAPI SetErrorMode(UINT);
1778 BOOL WINAPI SetEvent(HANDLE);
1779 VOID WINAPI SetFileApisToANSI(void);
1780 VOID WINAPI SetFileApisToOEM(void);
1781 BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
1782 BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
1783 DWORD WINAPI SetFilePointer(HANDLE,LONG,PLONG,DWORD);
1784 BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,PLARGE_INTEGER,DWORD);
1785 BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1786 BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1787 #if (_WIN32_WINNT >= 0x0501)
1788 BOOL WINAPI SetFileShortNameA(HANDLE,LPCSTR);
1789 BOOL WINAPI SetFileShortNameW(HANDLE,LPCWSTR);
1790 #endif
1791 BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
1792 #if (_WIN32_WINNT >= 0x0501)
1793 BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
1794 #endif
1795 #if (_WIN32_WINNT >= 0x0502)
1796 BOOL WINAPI SetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1797 BOOL WINAPI SetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1798 #endif
1799 UINT WINAPI SetHandleCount(UINT);
1800 BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
1801 BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1802 void WINAPI SetLastError(DWORD);
1803 void WINAPI SetLastErrorEx(DWORD,DWORD);
1804 BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
1805 BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
1806 BOOL WINAPI SetNamedPipeHandleState(HANDLE,PDWORD,PDWORD,PDWORD);
1807 BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
1808 BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR *,PGENERIC_MAPPING,HANDLE);
1809 BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD);
1810 BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
1811 BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
1812 BOOL WINAPI SetProcessWorkingSetSize(HANDLE,DWORD,DWORD);
1813 BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
1814 BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
1815 BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
1816 BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
1817 DWORD WINAPI SetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
1818 BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
1819 BOOL WINAPI SetStdHandle(DWORD,HANDLE);
1820 #define SetSwapAreaSize(w) (w)
1821 BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
1822 BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
1823 BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
1824 DWORD WINAPI SetTapeParameters(HANDLE,DWORD,PVOID);
1825 DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
1826 DWORD WINAPI SetThreadAffinityMask(HANDLE,DWORD);
1827 BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT*);
1828 DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
1829 BOOL WINAPI SetThreadPriority(HANDLE,int);
1830 BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
1831 BOOL WINAPI SetThreadToken (PHANDLE,HANDLE);
1832 BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
1833 BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD);
1834 LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
1835 BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
1836 BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
1837 BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
1838 #if (_WIN32_WINNT >= 0x0500)
1839 BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
1840 BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
1841 #endif
1842 BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,PVOID,BOOL);
1843 DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
1844 DWORD WINAPI SizeofResource(HINSTANCE,HRSRC);
1845 void WINAPI Sleep(DWORD);
1846 DWORD WINAPI SleepEx(DWORD,BOOL);
1847 DWORD WINAPI SuspendThread(HANDLE);
1848 void WINAPI SwitchToFiber(PVOID);
1849 BOOL WINAPI SwitchToThread(void);
1850 BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
1851 BOOL WINAPI SystemTimeToTzSpecificLocalTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);
1852 BOOL WINAPI TerminateProcess(HANDLE,UINT);
1853 BOOL WINAPI TerminateThread(HANDLE,DWORD);
1854 DWORD WINAPI TlsAlloc(VOID);
1855 BOOL WINAPI TlsFree(DWORD);
1856 PVOID WINAPI TlsGetValue(DWORD);
1857 BOOL WINAPI TlsSetValue(DWORD,PVOID);
1858 BOOL WINAPI TransactNamedPipe(HANDLE,PVOID,DWORD,PVOID,DWORD,PDWORD,LPOVERLAPPED);
1859 BOOL WINAPI TransmitCommChar(HANDLE,char);
1860 BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION);
1861 LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS);
1862 BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1863 BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
1864 #define UnlockResource(h) (h)
1865 #define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
1866 BOOL WINAPI UnmapViewOfFile(PVOID);
1867 #if (_WIN32_WINNT >= 0x0500)
1868 BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
1869 #endif
1870 BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,PVOID,DWORD);
1871 BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,PVOID,DWORD);
1872 BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
1873 BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
1874 PVOID WINAPI VirtualAlloc(PVOID,DWORD,DWORD,DWORD);
1875 PVOID WINAPI VirtualAllocEx(HANDLE,PVOID,DWORD,DWORD,DWORD);
1876 BOOL WINAPI VirtualFree(PVOID,DWORD,DWORD);
1877 BOOL WINAPI VirtualFreeEx(HANDLE,PVOID,DWORD,DWORD);
1878 BOOL WINAPI VirtualLock(PVOID,DWORD);
1879 BOOL WINAPI VirtualProtect(PVOID,DWORD,DWORD,PDWORD);
1880 BOOL WINAPI VirtualProtectEx(HANDLE,PVOID,DWORD,DWORD,PDWORD);
1881 DWORD WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,DWORD);
1882 DWORD WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,DWORD);
1883 BOOL WINAPI VirtualUnlock(PVOID,DWORD);
1884 BOOL WINAPI WaitCommEvent(HANDLE,PDWORD,LPOVERLAPPED);
1885 BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
1886 DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
1887 DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
1888 DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
1889 DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
1890 BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
1891 BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
1892 BOOL WINAPI WinLoadTrustProvider(GUID*);
1893 BOOL WINAPI WriteFile(HANDLE,PCVOID,DWORD,PDWORD,LPOVERLAPPED);
1894 BOOL WINAPI WriteFileEx(HANDLE,PCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1895 BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1896 BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
1897 BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
1898 BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
1899 BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
1900 BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1901 BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1902 BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
1903 BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
1904 BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
1905 BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
1906 BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
1907 DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
1908 #define Yield()
1909 #if (_WIN32_WINNT >= 0x0501)
1910 BOOL WINAPI ZombifyActCtx(HANDLE);
1911 #endif
1912 #if (_WIN32_WINNT >= 0x0500)
1913 BOOL WINAPI AllocateUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
1914 BOOL WINAPI FreeUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
1915 BOOL WINAPI MapUserPhysicalPages(PVOID,ULONG_PTR,PULONG_PTR);
1916 BOOL WINAPI MapUserPhysicalPagesScatter(PVOID*,ULONG_PTR,PULONG_PTR);
1917 #endif
1918
1919 #ifdef UNICODE
1920 typedef STARTUPINFOW STARTUPINFO,*LPSTARTUPINFO;
1921 typedef WIN32_FIND_DATAW WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
1922 typedef HW_PROFILE_INFOW HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
1923 typedef ENUMRESLANGPROCW ENUMRESLANGPROC;
1924 typedef ENUMRESNAMEPROCW ENUMRESNAMEPROC;
1925 typedef ENUMRESTYPEPROCW ENUMRESTYPEPROC;
1926 #if (_WIN32_WINNT >= 0x0501)
1927 typedef ACTCTXW ACTCTX,*PACTCTX;
1928 typedef PCACTCTXW PCACTCTX;
1929 #endif
1930 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
1931 #define AddAtom AddAtomW
1932 #define BackupEventLog BackupEventLogW
1933 #define BeginUpdateResource BeginUpdateResourceW
1934 #define BuildCommDCB BuildCommDCBW
1935 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
1936 #define CallNamedPipe CallNamedPipeW
1937 #if (_WIN32_WINNT >= 0x0501)
1938 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
1939 #endif
1940 #define ClearEventLog ClearEventLogW
1941 #define CommConfigDialog CommConfigDialogW
1942 #define CopyFile CopyFileW
1943 #define CopyFileEx CopyFileExW
1944 #if (_WIN32_WINNT >= 0x0501)
1945 #define CreateActCtx CreateActCtxW
1946 #endif
1947 #define CreateDirectory CreateDirectoryW
1948 #define CreateDirectoryEx CreateDirectoryExW
1949 #define CreateEvent CreateEventW
1950 #define CreateFile CreateFileW
1951 #define CreateFileMapping CreateFileMappingW
1952 #if (_WIN32_WINNT >= 0x0500)
1953 #define CreateHardLink CreateHardLinkW
1954 #define CreateJobObject CreateJobObjectW
1955 #endif
1956 #define CreateMailslot CreateMailslotW
1957 #define CreateMutex CreateMutexW
1958 #define CreateNamedPipe CreateNamedPipeW
1959 #define CreateProcess CreateProcessW
1960 #define CreateProcessAsUser CreateProcessAsUserW
1961 #define CreateSemaphore CreateSemaphoreW
1962 #define CreateWaitableTimer CreateWaitableTimerW
1963 #define DefineDosDevice DefineDosDeviceW
1964 #define DeleteFile DeleteFileW
1965 #if (_WIN32_WINNT >= 0x0500)
1966 #define DeleteVolumeMountPoint DeleteVolumeMountPointW
1967 #define DnsHostnameToComputerName DnsHostnameToComputerNameW
1968 #endif
1969 #define EncryptFile EncryptFileW
1970 #define EndUpdateResource EndUpdateResourceW
1971 #define EnumResourceLanguages EnumResourceLanguagesW
1972 #define EnumResourceNames EnumResourceNamesW
1973 #define EnumResourceTypes EnumResourceTypesW
1974 #define ExpandEnvironmentStrings ExpandEnvironmentStringsW
1975 #define FatalAppExit FatalAppExitW
1976 #define FileEncryptionStatus FileEncryptionStatusW
1977 #if (_WIN32_WINNT >= 0x0501)
1978 #define FindActCtxSectionString FindActCtxSectionStringW
1979 #endif
1980 #define FindAtom FindAtomW
1981 #define FindFirstChangeNotification FindFirstChangeNotificationW
1982 #define FindFirstFile FindFirstFileW
1983 #define FindFirstFileEx FindFirstFileExW
1984 #if (_WIN32_WINNT >= 0x0500)
1985 #define FindFirstVolume FindFirstVolumeW
1986 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
1987 #endif
1988 #define FindNextFile FindNextFileW
1989 #if (_WIN32_WINNT >= 0x0500)
1990 #define FindNextVolume FindNextVolumeW
1991 #define FindNextVolumeMountPoint FindNextVolumeMountPointW
1992 #endif
1993 #define FindResource FindResourceW
1994 #define FindResourceEx FindResourceExW
1995 #define FormatMessage FormatMessageW
1996 #define FreeEnvironmentStrings FreeEnvironmentStringsW
1997 #define GetAtomName GetAtomNameW
1998 #define GetBinaryType GetBinaryTypeW
1999 #define GetCommandLine GetCommandLineW
2000 #define GetCompressedFileSize GetCompressedFileSizeW
2001 #define GetComputerName GetComputerNameW
2002 #define GetCurrentDirectory GetCurrentDirectoryW
2003 #define GetDefaultCommConfig GetDefaultCommConfigW
2004 #define GetDiskFreeSpace GetDiskFreeSpaceW
2005 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
2006 #if (_WIN32_WINNT >= 0x0502)
2007 #define GetDllDirectory GetDllDirectoryW
2008 #endif
2009 #define GetDriveType GetDriveTypeW
2010 #define GetEnvironmentStrings GetEnvironmentStringsW
2011 #define GetEnvironmentVariable GetEnvironmentVariableW
2012 #define GetFileAttributes GetFileAttributesW
2013 #define GetFileSecurity GetFileSecurityW
2014 #define GetFileAttributesEx GetFileAttributesExW
2015 #define GetFullPathName GetFullPathNameW
2016 #define GetLogicalDriveStrings GetLogicalDriveStringsW
2017 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2018 #define GetLongPathName GetLongPathNameW
2019 #endif
2020 #define GetModuleFileName GetModuleFileNameW
2021 #define GetModuleHandle GetModuleHandleW
2022 #if (_WIN32_WINNT >= 0x0500)
2023 #define GetModuleHandleEx GetModuleHandleExW
2024 #endif
2025 #define GetNamedPipeHandleState GetNamedPipeHandleStateW
2026 #define GetPrivateProfileInt GetPrivateProfileIntW
2027 #define GetPrivateProfileSection GetPrivateProfileSectionW
2028 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
2029 #define GetPrivateProfileString GetPrivateProfileStringW
2030 #define GetPrivateProfileStruct GetPrivateProfileStructW
2031 #define GetProfileInt GetProfileIntW
2032 #define GetProfileSection GetProfileSectionW
2033 #define GetProfileString GetProfileStringW
2034 #define GetShortPathName GetShortPathNameW
2035 #define GetStartupInfo GetStartupInfoW
2036 #define GetSystemDirectory GetSystemDirectoryW
2037 #if (_WIN32_WINNT >= 0x0500)
2038 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
2039 #endif
2040 #if (_WIN32_WINNT >= 0x0501)
2041 #define GetSystemWow64Directory GetSystemWow64DirectoryW
2042 #endif
2043 #define GetTempFileName GetTempFileNameW
2044 #define GetTempPath GetTempPathW
2045 #define GetUserName GetUserNameW
2046 #define GetVersionEx GetVersionExW
2047 #define GetVolumeInformation GetVolumeInformationW
2048 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
2049 #define GetVolumePathName GetVolumePathNameW
2050 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
2051 #define GetWindowsDirectory GetWindowsDirectoryW
2052 #define GlobalAddAtom GlobalAddAtomW
2053 #define GlobalFindAtom GlobalFindAtomW
2054 #define GlobalGetAtomName GlobalGetAtomNameW
2055 #define IsBadStringPtr IsBadStringPtrW
2056 #define LoadLibrary LoadLibraryW
2057 #define LoadLibraryEx LoadLibraryExW
2058 #define LogonUser LogonUserW
2059 #define LookupAccountName LookupAccountNameW
2060 #define LookupAccountSid LookupAccountSidW
2061 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
2062 #define LookupPrivilegeName LookupPrivilegeNameW
2063 #define LookupPrivilegeValue LookupPrivilegeValueW
2064 #define lstrcat lstrcatW
2065 #define lstrcmp lstrcmpW
2066 #define lstrcmpi lstrcmpiW
2067 #define lstrcpy lstrcpyW
2068 #define lstrcpyn lstrcpynW
2069 #define lstrlen lstrlenW
2070 #define MoveFile MoveFileW
2071 #define MoveFileEx MoveFileExW
2072 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
2073 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
2074 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
2075 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
2076 #define OpenBackupEventLog OpenBackupEventLogW
2077 #define OpenEvent OpenEventW
2078 #define OpenEventLog OpenEventLogW
2079 #define OpenFileMapping OpenFileMappingW
2080 #define OpenMutex OpenMutexW
2081 #define OpenSemaphore OpenSemaphoreW
2082 #define OutputDebugString OutputDebugStringW
2083 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
2084 #define QueryDosDevice QueryDosDeviceW
2085 #define ReadEventLog ReadEventLogW
2086 #define RegisterEventSource RegisterEventSourceW
2087 #define RemoveDirectory RemoveDirectoryW
2088 #if (_WIN32_WINNT >= 0x0500)
2089 #define ReplaceFile ReplaceFileW
2090 #endif
2091 #define ReportEvent ReportEventW
2092 #define SearchPath SearchPathW
2093 #define SetComputerName SetComputerNameW
2094 #define SetCurrentDirectory SetCurrentDirectoryW
2095 #define SetDefaultCommConfig SetDefaultCommConfigW
2096 #if (_WIN32_WINNT >= 0x0502)
2097 #define SetDllDirectory SetDllDirectoryW
2098 #endif
2099 #define SetEnvironmentVariable SetEnvironmentVariableW
2100 #define SetFileAttributes SetFileAttributesW
2101 #define SetFileSecurity SetFileSecurityW
2102 #if (_WIN32_WINNT >= 0x0501)
2103 #define SetFileShortName SetFileShortNameW
2104 #endif
2105 #if (_WIN32_WINNT >= 0x0502)
2106 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
2107 #endif
2108 #define SetVolumeLabel SetVolumeLabelW
2109 #define SetVolumeMountPoint SetVolumeMountPointW
2110 #define UpdateResource UpdateResourceW
2111 #define VerifyVersionInfo VerifyVersionInfoW
2112 #define WaitNamedPipe WaitNamedPipeW
2113 #define WritePrivateProfileSection WritePrivateProfileSectionW
2114 #define WritePrivateProfileString WritePrivateProfileStringW
2115 #define WritePrivateProfileStruct WritePrivateProfileStructW
2116 #define WriteProfileSection WriteProfileSectionW
2117 #define WriteProfileString WriteProfileStringW
2118 #else
2119 typedef STARTUPINFOA STARTUPINFO,*LPSTARTUPINFO;
2120 typedef WIN32_FIND_DATAA WIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2121 typedef HW_PROFILE_INFOA HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2122 #if (_WIN32_WINNT >= 0x0501)
2123 typedef ACTCTXA ACTCTX,*PACTCTX;
2124 typedef PCACTCTXA PCACTCTX;
2125 #endif
2126 typedef ENUMRESLANGPROCA ENUMRESLANGPROC;
2127 typedef ENUMRESNAMEPROCA ENUMRESNAMEPROC;
2128 typedef ENUMRESTYPEPROCA ENUMRESTYPEPROC;
2129 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
2130 #define AddAtom AddAtomA
2131 #define BackupEventLog BackupEventLogA
2132 #define BeginUpdateResource BeginUpdateResourceA
2133 #define BuildCommDCB BuildCommDCBA
2134 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
2135 #define CallNamedPipe CallNamedPipeA
2136 #if (_WIN32_WINNT >= 0x0501)
2137 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
2138 #endif
2139 #define ClearEventLog ClearEventLogA
2140 #define CommConfigDialog CommConfigDialogA
2141 #define CopyFile CopyFileA
2142 #define CopyFileEx CopyFileExA
2143 #if (_WIN32_WINNT >= 0x0501)
2144 #define CreateActCtx CreateActCtxA
2145 #endif
2146 #define CreateDirectory CreateDirectoryA
2147 #define CreateDirectoryEx CreateDirectoryExA
2148 #define CreateEvent CreateEventA
2149 #define CreateFile CreateFileA
2150 #define CreateFileMapping CreateFileMappingA
2151 #if (_WIN32_WINNT >= 0x0500)
2152 #define CreateHardLink CreateHardLinkA
2153 #define CreateJobObject CreateJobObjectA
2154 #endif
2155 #define CreateMailslot CreateMailslotA
2156 #define CreateMutex CreateMutexA
2157 #define CreateNamedPipe CreateNamedPipeA
2158 #define CreateProcess CreateProcessA
2159 #define CreateProcessAsUser CreateProcessAsUserA
2160 #define CreateSemaphore CreateSemaphoreA
2161 #define CreateWaitableTimer CreateWaitableTimerA
2162 #define DefineDosDevice DefineDosDeviceA
2163 #define DeleteFile DeleteFileA
2164 #if (_WIN32_WINNT >= 0x0500)
2165 #define DeleteVolumeMountPoint DeleteVolumeMountPointA
2166 #define DnsHostnameToComputerName DnsHostnameToComputerNameA
2167 #endif
2168 #define EncryptFile EncryptFileA
2169 #define EndUpdateResource EndUpdateResourceA
2170 #define EnumResourceLanguages EnumResourceLanguagesA
2171 #define EnumResourceNames EnumResourceNamesA
2172 #define EnumResourceTypes EnumResourceTypesA
2173 #define ExpandEnvironmentStrings ExpandEnvironmentStringsA
2174 #define FatalAppExit FatalAppExitA
2175 #define FileEncryptionStatus FileEncryptionStatusA
2176 #if (_WIN32_WINNT >= 0x0501)
2177 #define FindActCtxSectionString FindActCtxSectionStringA
2178 #endif
2179 #define FindAtom FindAtomA
2180 #define FindFirstChangeNotification FindFirstChangeNotificationA
2181 #define FindFirstFile FindFirstFileA
2182 #define FindFirstFileEx FindFirstFileExA
2183 #if (_WIN32_WINNT >= 0x0500)
2184 #define FindFirstVolume FindFirstVolumeA
2185 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
2186 #endif
2187 #define FindNextFile FindNextFileA
2188 #if (_WIN32_WINNT >= 0x0500)
2189 #define FindNextVolume FindNextVolumeA
2190 #define FindNextVolumeMountPoint FindNextVolumeMountPointA
2191 #endif
2192 #define FindResource FindResourceA
2193 #define FindResourceEx FindResourceExA
2194 #define FormatMessage FormatMessageA
2195 #define FreeEnvironmentStrings FreeEnvironmentStringsA
2196 #define GetAtomName GetAtomNameA
2197 #define GetBinaryType GetBinaryTypeA
2198 #define GetCommandLine GetCommandLineA
2199 #define GetComputerName GetComputerNameA
2200 #define GetCompressedFileSize GetCompressedFileSizeA
2201 #define GetCurrentDirectory GetCurrentDirectoryA
2202 #define GetDefaultCommConfig GetDefaultCommConfigA
2203 #define GetDiskFreeSpace GetDiskFreeSpaceA
2204 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
2205 #if (_WIN32_WINNT >= 0x0502)
2206 #define GetDllDirectory GetDllDirectoryA
2207 #endif
2208 #define GetDriveType GetDriveTypeA
2209 #define GetEnvironmentVariable GetEnvironmentVariableA
2210 #define GetFileAttributes GetFileAttributesA
2211 #define GetFileSecurity GetFileSecurityA
2212 #define GetFileAttributesEx GetFileAttributesExA
2213 #define GetFullPathName GetFullPathNameA
2214 #define GetLogicalDriveStrings GetLogicalDriveStringsA
2215 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2216 #define GetLongPathName GetLongPathNameA
2217 #endif
2218 #define GetNamedPipeHandleState GetNamedPipeHandleStateA
2219 #define GetModuleHandle GetModuleHandleA
2220 #if (_WIN32_WINNT >= 0x0500)
2221 #define GetModuleHandleEx GetModuleHandleExA
2222 #endif
2223 #define GetModuleFileName GetModuleFileNameA
2224 #define GetPrivateProfileInt GetPrivateProfileIntA
2225 #define GetPrivateProfileSection GetPrivateProfileSectionA
2226 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
2227 #define GetPrivateProfileString GetPrivateProfileStringA
2228 #define GetPrivateProfileStruct GetPrivateProfileStructA
2229 #define GetProfileInt GetProfileIntA
2230 #define GetProfileSection GetProfileSectionA
2231 #define GetProfileString GetProfileStringA
2232 #define GetShortPathName GetShortPathNameA
2233 #define GetStartupInfo GetStartupInfoA
2234 #define GetSystemDirectory GetSystemDirectoryA
2235 #if (_WIN32_WINNT >= 0x0500)
2236 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
2237 #endif
2238 #if (_WIN32_WINNT >= 0x0501)
2239 #define GetSystemWow64Directory GetSystemWow64DirectoryA
2240 #endif
2241 #define GetTempFileName GetTempFileNameA
2242 #define GetTempPath GetTempPathA
2243 #define GetUserName GetUserNameA
2244 #define GetVersionEx GetVersionExA
2245 #define GetVolumeInformation GetVolumeInformationA
2246 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
2247 #define GetVolumePathName GetVolumePathNameA
2248 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
2249 #define GetWindowsDirectory GetWindowsDirectoryA
2250 #define GlobalAddAtom GlobalAddAtomA
2251 #define GlobalFindAtom GlobalFindAtomA
2252 #define GlobalGetAtomName GlobalGetAtomNameA
2253 #define IsBadStringPtr IsBadStringPtrA
2254 #define LoadLibrary LoadLibraryA
2255 #define LoadLibraryEx LoadLibraryExA
2256 #define LogonUser LogonUserA
2257 #define LookupAccountName LookupAccountNameA
2258 #define LookupAccountSid LookupAccountSidA
2259 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
2260 #define LookupPrivilegeName LookupPrivilegeNameA
2261 #define LookupPrivilegeValue LookupPrivilegeValueA
2262 #define lstrcat lstrcatA
2263 #define lstrcmp lstrcmpA
2264 #define lstrcmpi lstrcmpiA
2265 #define lstrcpy lstrcpyA
2266 #define lstrcpyn lstrcpynA
2267 #define lstrlen lstrlenA
2268 #define MoveFile MoveFileA
2269 #define MoveFileEx MoveFileExA
2270 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
2271 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
2272 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
2273 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
2274 #define OpenBackupEventLog OpenBackupEventLogA
2275 #define OpenEvent OpenEventA
2276 #define OpenEventLog OpenEventLogA
2277 #define OpenFileMapping OpenFileMappingA
2278 #define OpenMutex OpenMutexA
2279 #define OpenSemaphore OpenSemaphoreA
2280 #define OutputDebugString OutputDebugStringA
2281 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
2282 #define QueryDosDevice QueryDosDeviceA
2283 #define ReadEventLog ReadEventLogA
2284 #define RegisterEventSource RegisterEventSourceA
2285 #define RemoveDirectory RemoveDirectoryA
2286 #if (_WIN32_WINNT >= 0x0500)
2287 #define ReplaceFile ReplaceFileA
2288 #endif
2289 #define ReportEvent ReportEventA
2290 #define SearchPath SearchPathA
2291 #define SetComputerName SetComputerNameA
2292 #define SetCurrentDirectory SetCurrentDirectoryA
2293 #define SetDefaultCommConfig SetDefaultCommConfigA
2294 #if (_WIN32_WINNT >= 0x0502)
2295 #define SetDllDirectory SetDllDirectoryA
2296 #endif
2297 #define SetEnvironmentVariable SetEnvironmentVariableA
2298 #define SetFileAttributes SetFileAttributesA
2299 #define SetFileSecurity SetFileSecurityA
2300 #if (_WIN32_WINNT >= 0x0501)
2301 #define SetFileShortName SetFileShortNameA
2302 #endif
2303 #if (_WIN32_WINNT >= 0x0502)
2304 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
2305 #endif
2306 #define SetVolumeLabel SetVolumeLabelA
2307 #define SetVolumeMountPoint SetVolumeMountPointA
2308 #define UpdateResource UpdateResourceA
2309 #define VerifyVersionInfo VerifyVersionInfoA
2310 #define WaitNamedPipe WaitNamedPipeA
2311 #define WritePrivateProfileSection WritePrivateProfileSectionA
2312 #define WritePrivateProfileString WritePrivateProfileStringA
2313 #define WritePrivateProfileStruct WritePrivateProfileStructA
2314 #define WriteProfileSection WriteProfileSectionA
2315 #define WriteProfileString WriteProfileStringA
2316 #endif
2317 #endif
2318 #ifdef __cplusplus
2319 }
2320 #endif
2321 #endif /* _WINBASE_H */