4 #pragma GCC system_header
8 #ifdef __W32API_USE_DLLIMPORT__
9 #define WINBASEAPI DECLSPEC_IMPORT
16 #ifdef __W32API_USE_DLLIMPORT__
17 #define WINADVAPI DECLSPEC_IMPORT
27 #define SP_SERIALCOMM 1
28 #define PST_UNSPECIFIED 0
30 #define PST_PARALLELPORT 2
36 #define PST_SCANNER 0x22
37 #define PST_NETWORK_BRIDGE 0x100
39 #define PST_TCPIP_TELNET 0x102
51 #define BAUD_7200 1024
52 #define BAUD_9600 2048
53 #define BAUD_14400 4096
54 #define BAUD_19200 8192
55 #define BAUD_38400 16384
56 #define BAUD_56K 32768
57 #define BAUD_128K 65536
58 #define BAUD_115200 131072
59 #define BAUD_57600 262144
60 #define BAUD_USER 0x10000000
64 #define PCF_PARITY_CHECK 8
65 #define PCF_XONXOFF 16
66 #define PCF_SETXCHAR 32
67 #define PCF_TOTALTIMEOUTS 64
68 #define PCF_INTTIMEOUTS 128
69 #define PCF_SPECIALCHARS 256
70 #define PCF_16BITMODE 512
75 #define SP_HANDSHAKING 16
76 #define SP_PARITY_CHECK 32
82 #define DATABITS_16 16
83 #define DATABITS_16X 32
87 #define PARITY_NONE 256
88 #define PARITY_ODD 512
89 #define PARITY_EVEN 1024
90 #define PARITY_MARK 2048
91 #define PARITY_SPACE 4096
92 #define EXCEPTION_DEBUG_EVENT 1
93 #define CREATE_THREAD_DEBUG_EVENT 2
94 #define CREATE_PROCESS_DEBUG_EVENT 3
95 #define EXIT_THREAD_DEBUG_EVENT 4
96 #define EXIT_PROCESS_DEBUG_EVENT 5
97 #define LOAD_DLL_DEBUG_EVENT 6
98 #define UNLOAD_DLL_DEBUG_EVENT 7
99 #define OUTPUT_DEBUG_STRING_EVENT 8
101 #define HFILE_ERROR ((HFILE)-1)
103 #define FILE_CURRENT 1
105 #define INVALID_SET_FILE_POINTER ((DWORD)-1)
107 #define OF_READWRITE 2
109 #define OF_SHARE_COMPAT 0
110 #define OF_SHARE_DENY_NONE 64
111 #define OF_SHARE_DENY_READ 48
112 #define OF_SHARE_DENY_WRITE 32
113 #define OF_SHARE_EXCLUSIVE 16
114 #define OF_CANCEL 2048
115 #define OF_CREATE 4096
116 #define OF_DELETE 512
117 #define OF_EXIST 16384
119 #define OF_PROMPT 8192
120 #define OF_REOPEN 32768
121 #define OF_VERIFY 1024
122 #define NMPWAIT_NOWAIT 1
123 #define NMPWAIT_WAIT_FOREVER ((DWORD)-1)
124 #define NMPWAIT_USE_DEFAULT_WAIT 0
129 #define CE_MODE 32768
134 #define CE_RXPARITY 4
135 #define CE_TXFULL 256
136 #define PROGRESS_CONTINUE 0
137 #define PROGRESS_CANCEL 1
138 #define PROGRESS_STOP 2
139 #define PROGRESS_QUIET 3
140 #define CALLBACK_CHUNK_FINISHED 0
141 #define CALLBACK_STREAM_SWITCH 1
142 #define COPY_FILE_FAIL_IF_EXISTS 1
143 #define COPY_FILE_RESTARTABLE 2
144 #define OFS_MAXPATHNAME 128
145 #define FILE_MAP_ALL_ACCESS 0xf001f
146 #define FILE_MAP_READ 4
147 #define FILE_MAP_WRITE 2
148 #define FILE_MAP_COPY 1
149 #define MUTEX_ALL_ACCESS 0x1f0001
150 #define MUTEX_MODIFY_STATE 1
151 #define SEMAPHORE_ALL_ACCESS 0x1f0003
152 #define SEMAPHORE_MODIFY_STATE 2
153 #define EVENT_ALL_ACCESS 0x1f0003
154 #define EVENT_MODIFY_STATE 2
155 #define PIPE_ACCESS_DUPLEX 3
156 #define PIPE_ACCESS_INBOUND 1
157 #define PIPE_ACCESS_OUTBOUND 2
158 #define PIPE_TYPE_BYTE 0
159 #define PIPE_TYPE_MESSAGE 4
160 #define PIPE_READMODE_BYTE 0
161 #define PIPE_READMODE_MESSAGE 2
163 #define PIPE_NOWAIT 1
164 #define PIPE_CLIENT_END 0
165 #define PIPE_SERVER_END 1
166 #define PIPE_UNLIMITED_INSTANCES 255
167 #define DEBUG_PROCESS 0x00000001
168 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
169 #define CREATE_SUSPENDED 0x00000004
170 #define DETACHED_PROCESS 0x00000008
171 #define CREATE_NEW_CONSOLE 0x00000010
172 #define NORMAL_PRIORITY_CLASS 0x00000020
173 #define IDLE_PRIORITY_CLASS 0x00000040
174 #define HIGH_PRIORITY_CLASS 0x00000080
175 #define REALTIME_PRIORITY_CLASS 0x00000100
176 #define CREATE_NEW_PROCESS_GROUP 0x00000200
177 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
178 #define CREATE_SEPARATE_WOW_VDM 0x00000800
179 #define CREATE_SHARED_WOW_VDM 0x00001000
180 #define CREATE_FORCEDOS 0x00002000
181 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
182 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
183 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
184 #define CREATE_WITH_USERPROFILE 0x02000000
185 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
186 #define CREATE_NO_WINDOW 0x08000000
187 #define PROFILE_USER 0x10000000
188 #define PROFILE_KERNEL 0x20000000
189 #define PROFILE_SERVER 0x40000000
190 #define CONSOLE_TEXTMODE_BUFFER 1
192 #define CREATE_ALWAYS 2
193 #define OPEN_EXISTING 3
194 #define OPEN_ALWAYS 4
195 #define TRUNCATE_EXISTING 5
196 #define FILE_FLAG_WRITE_THROUGH 0x80000000
197 #define FILE_FLAG_OVERLAPPED 1073741824
198 #define FILE_FLAG_NO_BUFFERING 536870912
199 #define FILE_FLAG_RANDOM_ACCESS 268435456
200 #define FILE_FLAG_SEQUENTIAL_SCAN 134217728
201 #define FILE_FLAG_DELETE_ON_CLOSE 67108864
202 #define FILE_FLAG_BACKUP_SEMANTICS 33554432
203 #define FILE_FLAG_POSIX_SEMANTICS 16777216
204 #define FILE_FLAG_OPEN_REPARSE_POINT 2097152
205 #define FILE_FLAG_OPEN_NO_RECALL 1048576
206 #if (_WIN32_WINNT >= 0x0500)
207 #define FILE_FLAG_FIRST_PIPE_INSTANCE 524288
217 #define STILL_ACTIVE 0x103
218 #define FIND_FIRST_EX_CASE_SENSITIVE 1
219 #define SCS_32BIT_BINARY 0
220 #define SCS_DOS_BINARY 1
221 #define SCS_OS216_BINARY 5
222 #define SCS_PIF_BINARY 3
223 #define SCS_POSIX_BINARY 4
224 #define SCS_WOW_BINARY 2
225 #define MAX_COMPUTERNAME_LENGTH 15
226 #define HW_PROFILE_GUIDLEN 39
227 #define MAX_PROFILE_LEN 80
228 #define DOCKINFO_UNDOCKED 1
229 #define DOCKINFO_DOCKED 2
230 #define DOCKINFO_USER_SUPPLIED 4
231 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
232 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
233 #define DRIVE_REMOVABLE 2
234 #define DRIVE_FIXED 3
235 #define DRIVE_REMOTE 4
236 #define DRIVE_CDROM 5
237 #define DRIVE_RAMDISK 6
238 #define DRIVE_UNKNOWN 0
239 #define DRIVE_NO_ROOT_DIR 1
240 #define FILE_TYPE_UNKNOWN 0
241 #define FILE_TYPE_DISK 1
242 #define FILE_TYPE_CHAR 2
243 #define FILE_TYPE_PIPE 3
244 #define FILE_TYPE_REMOTE 0x8000
245 /* also in ddk/ntapi.h */
246 #define HANDLE_FLAG_INHERIT 0x01
247 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x02
249 #define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
250 #define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
251 #define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
252 #define INVALID_HANDLE_VALUE (HANDLE)(-1)
253 #define GET_TAPE_MEDIA_INFORMATION 0
254 #define GET_TAPE_DRIVE_INFORMATION 1
255 #define SET_TAPE_MEDIA_INFORMATION 0
256 #define SET_TAPE_DRIVE_INFORMATION 1
257 #define THREAD_PRIORITY_ABOVE_NORMAL 1
258 #define THREAD_PRIORITY_BELOW_NORMAL (-1)
259 #define THREAD_PRIORITY_HIGHEST 2
260 #define THREAD_PRIORITY_IDLE (-15)
261 #define THREAD_PRIORITY_LOWEST (-2)
262 #define THREAD_PRIORITY_NORMAL 0
263 #define THREAD_PRIORITY_TIME_CRITICAL 15
264 #define THREAD_PRIORITY_ERROR_RETURN 2147483647
265 #define TIME_ZONE_ID_UNKNOWN 0
266 #define TIME_ZONE_ID_STANDARD 1
267 #define TIME_ZONE_ID_DAYLIGHT 2
268 #define TIME_ZONE_ID_INVALID 0xFFFFFFFF
269 #define FS_CASE_IS_PRESERVED 2
270 #define FS_CASE_SENSITIVE 1
271 #define FS_UNICODE_STORED_ON_DISK 4
272 #define FS_PERSISTENT_ACLS 8
273 #define FS_FILE_COMPRESSION 16
274 #define FS_VOL_IS_COMPRESSED 32768
276 #define GMEM_MOVEABLE 2
277 #define GMEM_MODIFY 128
280 #define GMEM_DDESHARE 8192
281 #define GMEM_DISCARDABLE 256
282 #define GMEM_LOWER 4096
283 #define GMEM_NOCOMPACT 16
284 #define GMEM_NODISCARD 32
285 #define GMEM_NOT_BANKED 4096
286 #define GMEM_NOTIFY 16384
287 #define GMEM_SHARE 8192
288 #define GMEM_ZEROINIT 64
289 #define GMEM_DISCARDED 16384
290 #define GMEM_INVALID_HANDLE 32768
291 #define GMEM_LOCKCOUNT 255
292 #define GMEM_VALID_FLAGS 32626
293 #define STATUS_WAIT_0 0
294 #define STATUS_ABANDONED_WAIT_0 0x80
295 #define STATUS_USER_APC 0xC0
296 #define STATUS_TIMEOUT 0x102
297 #define STATUS_PENDING 0x103
298 #define STATUS_SEGMENT_NOTIFICATION 0x40000005
299 #define STATUS_GUARD_PAGE_VIOLATION 0x80000001
300 #define STATUS_DATATYPE_MISALIGNMENT 0x80000002
301 #define STATUS_BREAKPOINT 0x80000003
302 #define STATUS_SINGLE_STEP 0x80000004
303 #define STATUS_ACCESS_VIOLATION 0xC0000005
304 #define STATUS_IN_PAGE_ERROR 0xC0000006
305 #define STATUS_INVALID_HANDLE 0xC0000008L
306 #define STATUS_NO_MEMORY 0xC0000017
307 #define STATUS_ILLEGAL_INSTRUCTION 0xC000001D
308 #define STATUS_NONCONTINUABLE_EXCEPTION 0xC0000025
309 #define STATUS_INVALID_DISPOSITION 0xC0000026
310 #define STATUS_ARRAY_BOUNDS_EXCEEDED 0xC000008C
311 #define STATUS_FLOAT_DENORMAL_OPERAND 0xC000008D
312 #define STATUS_FLOAT_DIVIDE_BY_ZERO 0xC000008E
313 #define STATUS_FLOAT_INEXACT_RESULT 0xC000008F
314 #define STATUS_FLOAT_INVALID_OPERATION 0xC0000090
315 #define STATUS_FLOAT_OVERFLOW 0xC0000091
316 #define STATUS_FLOAT_STACK_CHECK 0xC0000092
317 #define STATUS_FLOAT_UNDERFLOW 0xC0000093
318 #define STATUS_INTEGER_DIVIDE_BY_ZERO 0xC0000094
319 #define STATUS_INTEGER_OVERFLOW 0xC0000095
320 #define STATUS_PRIVILEGED_INSTRUCTION 0xC0000096
321 #define STATUS_STACK_OVERFLOW 0xC00000FD
322 #define STATUS_CONTROL_C_EXIT 0xC000013A
323 #define STATUS_DLL_INIT_FAILED 0xC0000142
324 #define STATUS_DLL_INIT_FAILED_LOGOFF 0xC000026B
325 #define EXCEPTION_ACCESS_VIOLATION STATUS_ACCESS_VIOLATION
326 #define EXCEPTION_DATATYPE_MISALIGNMENT STATUS_DATATYPE_MISALIGNMENT
327 #define EXCEPTION_BREAKPOINT STATUS_BREAKPOINT
328 #define EXCEPTION_SINGLE_STEP STATUS_SINGLE_STEP
329 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED STATUS_ARRAY_BOUNDS_EXCEEDED
330 #define EXCEPTION_FLT_DENORMAL_OPERAND STATUS_FLOAT_DENORMAL_OPERAND
331 #define EXCEPTION_FLT_DIVIDE_BY_ZERO STATUS_FLOAT_DIVIDE_BY_ZERO
332 #define EXCEPTION_FLT_INEXACT_RESULT STATUS_FLOAT_INEXACT_RESULT
333 #define EXCEPTION_FLT_INVALID_OPERATION STATUS_FLOAT_INVALID_OPERATION
334 #define EXCEPTION_FLT_OVERFLOW STATUS_FLOAT_OVERFLOW
335 #define EXCEPTION_FLT_STACK_CHECK STATUS_FLOAT_STACK_CHECK
336 #define EXCEPTION_FLT_UNDERFLOW STATUS_FLOAT_UNDERFLOW
337 #define EXCEPTION_INT_DIVIDE_BY_ZERO STATUS_INTEGER_DIVIDE_BY_ZERO
338 #define EXCEPTION_INT_OVERFLOW STATUS_INTEGER_OVERFLOW
339 #define EXCEPTION_PRIV_INSTRUCTION STATUS_PRIVILEGED_INSTRUCTION
340 #define EXCEPTION_IN_PAGE_ERROR STATUS_IN_PAGE_ERROR
341 #define EXCEPTION_ILLEGAL_INSTRUCTION STATUS_ILLEGAL_INSTRUCTION
342 #define EXCEPTION_NONCONTINUABLE_EXCEPTION STATUS_NONCONTINUABLE_EXCEPTION
343 #define EXCEPTION_STACK_OVERFLOW STATUS_STACK_OVERFLOW
344 #define EXCEPTION_INVALID_DISPOSITION STATUS_INVALID_DISPOSITION
345 #define EXCEPTION_GUARD_PAGE STATUS_GUARD_PAGE_VIOLATION
346 #define EXCEPTION_INVALID_HANDLE STATUS_INVALID_HANDLE
347 #define CONTROL_C_EXIT STATUS_CONTROL_C_EXIT
348 #define PROCESS_HEAP_REGION 1
349 #define PROCESS_HEAP_UNCOMMITTED_RANGE 2
350 #define PROCESS_HEAP_ENTRY_BUSY 4
351 #define PROCESS_HEAP_ENTRY_MOVEABLE 16
352 #define PROCESS_HEAP_ENTRY_DDESHARE 32
353 #define DONT_RESOLVE_DLL_REFERENCES 1
354 #define LOAD_LIBRARY_AS_DATAFILE 2
355 #define LOAD_WITH_ALTERED_SEARCH_PATH 8
357 #define LMEM_MOVEABLE 2
358 #define LMEM_NONZEROLHND 2
359 #define LMEM_NONZEROLPTR 0
360 #define LMEM_DISCARDABLE 3840
361 #define LMEM_NOCOMPACT 16
362 #define LMEM_NODISCARD 32
363 #define LMEM_ZEROINIT 64
364 #define LMEM_DISCARDED 16384
365 #define LMEM_MODIFY 128
366 #define LMEM_INVALID_HANDLE 32768
367 #define LMEM_LOCKCOUNT 255
370 #define NONZEROLHND 2
371 #define NONZEROLPTR 0
372 #define LOCKFILE_FAIL_IMMEDIATELY 1
373 #define LOCKFILE_EXCLUSIVE_LOCK 2
374 #define LOGON32_PROVIDER_DEFAULT 0
375 #define LOGON32_PROVIDER_WINNT35 1
376 #if (_WIN32_WINNT >= 0x0400)
377 #define LOGON32_PROVIDER_WINNT40 2
379 #if (_WIN32_WINNT >= 0x0500)
380 #define LOGON32_PROVIDER_WINNT50 3
382 #define LOGON32_LOGON_INTERACTIVE 2
383 #define LOGON32_LOGON_NETWORK 3
384 #define LOGON32_LOGON_BATCH 4
385 #define LOGON32_LOGON_SERVICE 5
386 #define LOGON32_LOGON_UNLOCK 7
387 #if (_WIN32_WINNT >= 0x0500)
388 #define LOGON32_LOGON_NETWORK_CLEARTEXT 8
389 #define LOGON32_LOGON_NEW_CREDENTIALS 9
391 #define MOVEFILE_REPLACE_EXISTING 1
392 #define MOVEFILE_COPY_ALLOWED 2
393 #define MOVEFILE_DELAY_UNTIL_REBOOT 4
394 #define MOVEFILE_WRITE_THROUGH 8
395 #define MAXIMUM_WAIT_OBJECTS 64
396 #define MAXIMUM_SUSPEND_COUNT 0x7F
397 #define WAIT_OBJECT_0 0
398 #define WAIT_ABANDONED_0 128
399 #ifndef WAIT_TIMEOUT /* also in winerror.h */
400 #define WAIT_TIMEOUT 258
402 #define WAIT_IO_COMPLETION 0xC0
403 #define WAIT_ABANDONED 128
404 #define WAIT_FAILED ((DWORD)0xFFFFFFFF)
405 #define PURGE_TXABORT 1
406 #define PURGE_RXABORT 2
407 #define PURGE_TXCLEAR 4
408 #define PURGE_RXCLEAR 8
409 #define EVENTLOG_SUCCESS 0
410 #define EVENTLOG_FORWARDS_READ 4
411 #define EVENTLOG_BACKWARDS_READ 8
412 #define EVENTLOG_SEEK_READ 2
413 #define EVENTLOG_SEQUENTIAL_READ 1
414 #define EVENTLOG_ERROR_TYPE 1
415 #define EVENTLOG_WARNING_TYPE 2
416 #define EVENTLOG_INFORMATION_TYPE 4
417 #define EVENTLOG_AUDIT_SUCCESS 8
418 #define EVENTLOG_AUDIT_FAILURE 16
419 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
420 #define FORMAT_MESSAGE_IGNORE_INSERTS 512
421 #define FORMAT_MESSAGE_FROM_STRING 1024
422 #define FORMAT_MESSAGE_FROM_HMODULE 2048
423 #define FORMAT_MESSAGE_FROM_SYSTEM 4096
424 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
425 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
430 #define EV_EVENT1 2048
431 #define EV_EVENT2 4096
435 #define EV_RX80FULL 1024
439 /* also in ddk/ntapi.h */
440 /* To restore default error mode, call SetErrorMode (0). */
441 #define SEM_FAILCRITICALERRORS 0x0001
442 #define SEM_NOGPFAULTERRORBOX 0x0002
443 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
444 #define SEM_NOOPENFILEERRORBOX 0x8000
447 #define SLE_MINORERROR 2
448 #define SLE_WARNING 3
449 #define SHUTDOWN_NORETRY 1
450 #define EXCEPTION_EXECUTE_HANDLER 1
451 #define EXCEPTION_CONTINUE_EXECUTION (-1)
452 #define EXCEPTION_CONTINUE_SEARCH 0
453 #define MAXINTATOM 0xC000
454 #define INVALID_ATOM ((ATOM)0)
456 #define INFINITE 0xFFFFFFFF
461 #define SPACEPARITY 4
463 #define ONE5STOPBITS 1
464 #define TWOSTOPBITS 2
468 #define CBR_1200 1200
469 #define CBR_2400 2400
470 #define CBR_4800 4800
471 #define CBR_9600 9600
472 #define CBR_14400 14400
473 #define CBR_19200 19200
474 #define CBR_38400 38400
475 #define CBR_56000 56000
476 #define CBR_57600 57600
477 #define CBR_115200 115200
478 #define CBR_128000 128000
479 #define CBR_256000 256000
480 #define BACKUP_INVALID 0
481 #define BACKUP_DATA 1
482 #define BACKUP_EA_DATA 2
483 #define BACKUP_SECURITY_DATA 3
484 #define BACKUP_ALTERNATE_DATA 4
485 #define BACKUP_LINK 5
486 #define BACKUP_PROPERTY_DATA 6
487 #define BACKUP_OBJECT_ID 7
488 #define BACKUP_REPARSE_DATA 8
489 #define BACKUP_SPARSE_BLOCK 9
490 #define STREAM_NORMAL_ATTRIBUTE 0
491 #define STREAM_MODIFIED_WHEN_READ 1
492 #define STREAM_CONTAINS_SECURITY 2
493 #define STREAM_CONTAINS_PROPERTIES 4
494 #define STARTF_USESHOWWINDOW 1
495 #define STARTF_USESIZE 2
496 #define STARTF_USEPOSITION 4
497 #define STARTF_USECOUNTCHARS 8
498 #define STARTF_USEFILLATTRIBUTE 16
499 #define STARTF_RUNFULLSCREEN 32
500 #define STARTF_FORCEONFEEDBACK 64
501 #define STARTF_FORCEOFFFEEDBACK 128
502 #define STARTF_USESTDHANDLES 256
503 #define STARTF_USEHOTKEY 512
508 #define AC_LINE_OFFLINE 0
509 #define AC_LINE_ONLINE 1
510 #define AC_LINE_BACKUP_POWER 2
511 #define AC_LINE_UNKNOWN 255
512 #define BATTERY_FLAG_HIGH 1
513 #define BATTERY_FLAG_LOW 2
514 #define BATTERY_FLAG_CRITICAL 4
515 #define BATTERY_FLAG_CHARGING 8
516 #define BATTERY_FLAG_NO_BATTERY 128
517 #define BATTERY_FLAG_UNKNOWN 255
518 #define BATTERY_PERCENTAGE_UNKNOWN 255
519 #define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
520 #define DDD_RAW_TARGET_PATH 1
521 #define DDD_REMOVE_DEFINITION 2
522 #define DDD_EXACT_MATCH_ON_REMOVE 4
523 #define HINSTANCE_ERROR 32
526 #define MS_RING_ON 64
527 #define MS_RLSD_ON 128
528 #define DTR_CONTROL_DISABLE 0
529 #define DTR_CONTROL_ENABLE 1
530 #define DTR_CONTROL_HANDSHAKE 2
531 #define RTS_CONTROL_DISABLE 0
532 #define RTS_CONTROL_ENABLE 1
533 #define RTS_CONTROL_HANDSHAKE 2
534 #define RTS_CONTROL_TOGGLE 3
535 #define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
536 #define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
537 #define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
538 #define SECURITY_DELEGATION (SecurityDelegation<<16)
539 #define SECURITY_CONTEXT_TRACKING 0x40000
540 #define SECURITY_EFFECTIVE_ONLY 0x80000
541 #define SECURITY_SQOS_PRESENT 0x100000
542 #define SECURITY_VALID_SQOS_FLAGS 0x1F0000
543 #define INVALID_FILE_SIZE 0xFFFFFFFF
544 #define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
545 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 0x00000004
546 #define GET_MODULE_HANDLE_EX_FLAG_PIN 0x00000001
547 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 0x00000002
548 #if (_WIN32_WINNT >= 0x0501)
549 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
550 #define ACTCTX_FLAG_LANGID_VALID 0x00000002
551 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
552 #define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
553 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
554 #define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
555 #define ACTCTX_FLAG_HMODULE_VALID 0x00000080
556 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
557 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
558 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
559 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
560 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
561 #endif /* (_WIN32_WINNT >= 0x0501) */
562 #if (_WIN32_WINNT >= 0x0500)
563 #define REPLACEFILE_WRITE_THROUGH 0x00000001
564 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
565 #endif /* (_WIN32_WINNT >= 0x0500) */
566 #define WRITE_WATCH_FLAG_RESET 1
567 #if (_WIN32_WINNT >= 0x0601)
568 #define PROCESS_DEP_ENABLE 1
569 #define PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION 2
573 typedef struct _FILETIME
{
575 DWORD dwHighDateTime
;
576 } FILETIME
,*PFILETIME
,*LPFILETIME
;
577 typedef struct _BY_HANDLE_FILE_INFORMATION
{
578 DWORD dwFileAttributes
;
579 FILETIME ftCreationTime
;
580 FILETIME ftLastAccessTime
;
581 FILETIME ftLastWriteTime
;
582 DWORD dwVolumeSerialNumber
;
585 DWORD nNumberOfLinks
;
586 DWORD nFileIndexHigh
;
588 } BY_HANDLE_FILE_INFORMATION
,*LPBY_HANDLE_FILE_INFORMATION
;
589 typedef struct _DCB
{
594 DWORD fOutxCtsFlow
:1;
595 DWORD fOutxDsrFlow
:1;
597 DWORD fDsrSensitivity
:1;
598 DWORD fTXContinueOnXoff
:1;
604 DWORD fAbortOnError
:1;
619 typedef struct _COMM_CONFIG
{
624 DWORD dwProviderSubType
;
625 DWORD dwProviderOffset
;
626 DWORD dwProviderSize
;
627 WCHAR wcProviderData
[1];
628 } COMMCONFIG
,*LPCOMMCONFIG
;
629 typedef struct _COMMPROP
{
638 DWORD dwProvCapabilities
;
639 DWORD dwSettableParams
;
640 DWORD dwSettableBaud
;
642 WORD wSettableStopParity
;
643 DWORD dwCurrentTxQueue
;
644 DWORD dwCurrentRxQueue
;
648 } COMMPROP
,*LPCOMMPROP
;
649 typedef struct _COMMTIMEOUTS
{
650 DWORD ReadIntervalTimeout
;
651 DWORD ReadTotalTimeoutMultiplier
;
652 DWORD ReadTotalTimeoutConstant
;
653 DWORD WriteTotalTimeoutMultiplier
;
654 DWORD WriteTotalTimeoutConstant
;
655 } COMMTIMEOUTS
,*LPCOMMTIMEOUTS
;
656 typedef struct _COMSTAT
{
667 } COMSTAT
,*LPCOMSTAT
;
668 typedef DWORD (WINAPI
*LPTHREAD_START_ROUTINE
)(LPVOID
);
669 typedef struct _CREATE_PROCESS_DEBUG_INFO
{
673 LPVOID lpBaseOfImage
;
674 DWORD dwDebugInfoFileOffset
;
675 DWORD nDebugInfoSize
;
676 LPVOID lpThreadLocalBase
;
677 LPTHREAD_START_ROUTINE lpStartAddress
;
680 } CREATE_PROCESS_DEBUG_INFO
,*LPCREATE_PROCESS_DEBUG_INFO
;
681 typedef struct _CREATE_THREAD_DEBUG_INFO
{
683 LPVOID lpThreadLocalBase
;
684 LPTHREAD_START_ROUTINE lpStartAddress
;
685 } CREATE_THREAD_DEBUG_INFO
,*LPCREATE_THREAD_DEBUG_INFO
;
686 typedef struct _EXCEPTION_DEBUG_INFO
{
687 EXCEPTION_RECORD ExceptionRecord
;
689 } EXCEPTION_DEBUG_INFO
,*LPEXCEPTION_DEBUG_INFO
;
690 typedef struct _EXIT_THREAD_DEBUG_INFO
{
692 } EXIT_THREAD_DEBUG_INFO
,*LPEXIT_THREAD_DEBUG_INFO
;
693 typedef struct _EXIT_PROCESS_DEBUG_INFO
{
695 } EXIT_PROCESS_DEBUG_INFO
,*LPEXIT_PROCESS_DEBUG_INFO
;
696 typedef struct _LOAD_DLL_DEBUG_INFO
{
699 DWORD dwDebugInfoFileOffset
;
700 DWORD nDebugInfoSize
;
703 } LOAD_DLL_DEBUG_INFO
,*LPLOAD_DLL_DEBUG_INFO
;
704 typedef struct _UNLOAD_DLL_DEBUG_INFO
{
706 } UNLOAD_DLL_DEBUG_INFO
,*LPUNLOAD_DLL_DEBUG_INFO
;
707 typedef struct _OUTPUT_DEBUG_STRING_INFO
{
708 LPSTR lpDebugStringData
;
710 WORD nDebugStringLength
;
711 } OUTPUT_DEBUG_STRING_INFO
,*LPOUTPUT_DEBUG_STRING_INFO
;
712 typedef struct _RIP_INFO
{
715 } RIP_INFO
,*LPRIP_INFO
;
716 typedef struct _DEBUG_EVENT
{
717 DWORD dwDebugEventCode
;
721 EXCEPTION_DEBUG_INFO Exception
;
722 CREATE_THREAD_DEBUG_INFO CreateThread
;
723 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo
;
724 EXIT_THREAD_DEBUG_INFO ExitThread
;
725 EXIT_PROCESS_DEBUG_INFO ExitProcess
;
726 LOAD_DLL_DEBUG_INFO LoadDll
;
727 UNLOAD_DLL_DEBUG_INFO UnloadDll
;
728 OUTPUT_DEBUG_STRING_INFO DebugString
;
731 } DEBUG_EVENT
,*LPDEBUG_EVENT
;
732 typedef struct _OVERLAPPED
{
734 ULONG_PTR InternalHigh
;
738 } OVERLAPPED
,*POVERLAPPED
,*LPOVERLAPPED
;
739 typedef struct _STARTUPINFOA
{
750 DWORD dwFillAttribute
;
758 } STARTUPINFOA
,*LPSTARTUPINFOA
;
759 typedef struct _STARTUPINFOW
{
770 DWORD dwFillAttribute
;
778 } STARTUPINFOW
,*LPSTARTUPINFOW
;
779 typedef struct _PROCESS_INFORMATION
{
784 } PROCESS_INFORMATION
,*PPROCESS_INFORMATION
,*LPPROCESS_INFORMATION
;
785 typedef struct _CRITICAL_SECTION_DEBUG
{
787 WORD CreatorBackTraceIndex
;
788 struct _CRITICAL_SECTION
*CriticalSection
;
789 LIST_ENTRY ProcessLocksList
;
791 DWORD ContentionCount
;
793 } CRITICAL_SECTION_DEBUG
,*PCRITICAL_SECTION_DEBUG
;
794 typedef struct _CRITICAL_SECTION
{
795 PCRITICAL_SECTION_DEBUG DebugInfo
;
799 HANDLE LockSemaphore
;
801 } CRITICAL_SECTION
,*PCRITICAL_SECTION
,*LPCRITICAL_SECTION
;
802 typedef struct _SYSTEMTIME
{
811 } SYSTEMTIME
,*LPSYSTEMTIME
;
812 typedef struct _WIN32_FILE_ATTRIBUTE_DATA
{
813 DWORD dwFileAttributes
;
814 FILETIME ftCreationTime
;
815 FILETIME ftLastAccessTime
;
816 FILETIME ftLastWriteTime
;
819 } WIN32_FILE_ATTRIBUTE_DATA
,*LPWIN32_FILE_ATTRIBUTE_DATA
;
820 typedef struct _WIN32_FIND_DATAA
{
821 DWORD dwFileAttributes
;
822 FILETIME ftCreationTime
;
823 FILETIME ftLastAccessTime
;
824 FILETIME ftLastWriteTime
;
833 CHAR cFileName
[MAX_PATH
];
835 CHAR cAlternateFileName
[14];
837 } WIN32_FIND_DATAA
,*PWIN32_FIND_DATAA
,*LPWIN32_FIND_DATAA
;
838 typedef struct _WIN32_FIND_DATAW
{
839 DWORD dwFileAttributes
;
840 FILETIME ftCreationTime
;
841 FILETIME ftLastAccessTime
;
842 FILETIME ftLastWriteTime
;
851 WCHAR cFileName
[MAX_PATH
];
853 WCHAR cAlternateFileName
[14];
855 } WIN32_FIND_DATAW
,*PWIN32_FIND_DATAW
,*LPWIN32_FIND_DATAW
;
856 typedef struct _WIN32_STREAM_ID
{
858 DWORD dwStreamAttributes
;
860 DWORD dwStreamNameSize
;
861 WCHAR cStreamName
[ANYSIZE_ARRAY
];
862 } WIN32_STREAM_ID
, *LPWIN32_STREAM_ID
;
863 typedef enum _FINDEX_INFO_LEVELS
{
865 FindExInfoMaxInfoLevel
866 } FINDEX_INFO_LEVELS
;
867 typedef enum _FINDEX_SEARCH_OPS
{
868 FindExSearchNameMatch
,
869 FindExSearchLimitToDirectories
,
870 FindExSearchLimitToDevices
,
871 FindExSearchMaxSearchOp
873 typedef enum _ACL_INFORMATION_CLASS
{
874 AclRevisionInformation
=1,
876 } ACL_INFORMATION_CLASS
;
877 typedef struct tagHW_PROFILE_INFOA
{
879 CHAR szHwProfileGuid
[HW_PROFILE_GUIDLEN
];
880 CHAR szHwProfileName
[MAX_PROFILE_LEN
];
881 } HW_PROFILE_INFOA
,*LPHW_PROFILE_INFOA
;
882 typedef struct tagHW_PROFILE_INFOW
{
884 WCHAR szHwProfileGuid
[HW_PROFILE_GUIDLEN
];
885 WCHAR szHwProfileName
[MAX_PROFILE_LEN
];
886 } HW_PROFILE_INFOW
,*LPHW_PROFILE_INFOW
;
887 typedef enum _GET_FILEEX_INFO_LEVELS
{
888 GetFileExInfoStandard
,
889 GetFileExMaxInfoLevel
890 } GET_FILEEX_INFO_LEVELS
;
891 typedef struct _SYSTEM_INFO
{
892 _ANONYMOUS_UNION
union {
894 _ANONYMOUS_STRUCT
struct {
895 WORD wProcessorArchitecture
;
900 PVOID lpMinimumApplicationAddress
;
901 PVOID lpMaximumApplicationAddress
;
902 DWORD dwActiveProcessorMask
;
903 DWORD dwNumberOfProcessors
;
904 DWORD dwProcessorType
;
905 DWORD dwAllocationGranularity
;
906 WORD wProcessorLevel
;
907 WORD wProcessorRevision
;
908 } SYSTEM_INFO
,*LPSYSTEM_INFO
;
909 typedef struct _SYSTEM_POWER_STATUS
{
912 BYTE BatteryLifePercent
;
914 DWORD BatteryLifeTime
;
915 DWORD BatteryFullLifeTime
;
916 } SYSTEM_POWER_STATUS
,*LPSYSTEM_POWER_STATUS
;
917 typedef struct _TIME_ZONE_INFORMATION
{
919 WCHAR StandardName
[32];
920 SYSTEMTIME StandardDate
;
922 WCHAR DaylightName
[32];
923 SYSTEMTIME DaylightDate
;
925 } TIME_ZONE_INFORMATION
,*LPTIME_ZONE_INFORMATION
;
926 typedef struct _MEMORYSTATUS
{
931 DWORD dwTotalPageFile
;
932 DWORD dwAvailPageFile
;
933 DWORD dwTotalVirtual
;
934 DWORD dwAvailVirtual
;
935 } MEMORYSTATUS
,*LPMEMORYSTATUS
;
936 #if (_WIN32_WINNT >= 0x0500)
937 typedef struct _MEMORYSTATUSEX
{
940 DWORDLONG ullTotalPhys
;
941 DWORDLONG ullAvailPhys
;
942 DWORDLONG ullTotalPageFile
;
943 DWORDLONG ullAvailPageFile
;
944 DWORDLONG ullTotalVirtual
;
945 DWORDLONG ullAvailVirtual
;
946 DWORDLONG ullAvailExtendedVirtual
;
947 } MEMORYSTATUSEX
,*LPMEMORYSTATUSEX
;
949 typedef struct _LDT_ENTRY
{
972 } LDT_ENTRY
,*PLDT_ENTRY
,*LPLDT_ENTRY
;
973 typedef struct _PROCESS_HEAP_ENTRY
{
979 _ANONYMOUS_UNION
union {
985 DWORD dwCommittedSize
;
986 DWORD dwUnCommittedSize
;
991 } PROCESS_HEAP_ENTRY
,*LPPROCESS_HEAP_ENTRY
;
992 typedef struct _OFSTRUCT
{
998 CHAR szPathName
[OFS_MAXPATHNAME
];
999 } OFSTRUCT
,*LPOFSTRUCT
,*POFSTRUCT
;
1000 typedef struct _WIN_CERTIFICATE
{
1003 WORD wCertificateType
;
1004 BYTE bCertificate
[1];
1005 } WIN_CERTIFICATE
, *LPWIN_CERTIFICATE
;
1006 #if (_WIN32_WINNT >= 0x0501)
1007 typedef struct tagACTCTXA
{
1011 USHORT wProcessorArchitecture
;
1013 LPCSTR lpAssemblyDirectory
;
1014 LPCSTR lpResourceName
;
1015 LPCSTR lpApplicationName
;
1017 } ACTCTXA
,*PACTCTXA
;
1018 typedef const ACTCTXA
*PCACTCTXA
;
1019 typedef struct tagACTCTXW
{
1023 USHORT wProcessorArchitecture
;
1025 LPCWSTR lpAssemblyDirectory
;
1026 LPCWSTR lpResourceName
;
1027 LPCWSTR lpApplicationName
;
1029 } ACTCTXW
,*PACTCTXW
;
1030 typedef const ACTCTXW
*PCACTCTXW
;
1031 typedef struct tagACTCTX_SECTION_KEYED_DATA
{
1033 ULONG ulDataFormatVersion
;
1036 PVOID lpSectionGlobalData
;
1037 ULONG ulSectionGlobalDataLength
;
1038 PVOID lpSectionBase
;
1039 ULONG ulSectionTotalLength
;
1041 HANDLE ulAssemblyRosterIndex
;
1042 } ACTCTX_SECTION_KEYED_DATA
,*PACTCTX_SECTION_KEYED_DATA
;
1043 typedef const ACTCTX_SECTION_KEYED_DATA
*PCACTCTX_SECTION_KEYED_DATA
;
1045 LowMemoryResourceNotification
,
1046 HighMemoryResourceNotification
1047 } MEMORY_RESOURCE_NOTIFICATION_TYPE
;
1049 #if (_WIN32_WINNT >= 0x0500)
1050 typedef enum _COMPUTER_NAME_FORMAT
{
1051 ComputerNameNetBIOS
,
1052 ComputerNameDnsHostname
,
1053 ComputerNameDnsDomain
,
1054 ComputerNameDnsFullyQualified
,
1055 ComputerNamePhysicalNetBIOS
,
1056 ComputerNamePhysicalDnsHostname
,
1057 ComputerNamePhysicalDnsDomain
,
1058 ComputerNamePhysicalDnsFullyQualified
,
1060 } COMPUTER_NAME_FORMAT
;
1062 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1063 typedef DWORD EXECUTION_STATE
;
1065 #if (_WIN32_WINNT >= 0x0601)
1066 typedef enum _DEP_SYSTEM_POLICY_TYPE
{
1071 } DEP_SYSTEM_POLICY_TYPE
;
1074 typedef DWORD(WINAPI
*LPPROGRESS_ROUTINE
)(LARGE_INTEGER
,LARGE_INTEGER
,LARGE_INTEGER
,LARGE_INTEGER
,DWORD
,DWORD
,HANDLE
,HANDLE
,LPVOID
);
1075 typedef void(WINAPI
*LPFIBER_START_ROUTINE
)(PVOID
);
1076 typedef BOOL(CALLBACK
*ENUMRESLANGPROCA
)(HMODULE
,LPCSTR
,LPCSTR
,WORD
,LONG
);
1077 typedef BOOL(CALLBACK
*ENUMRESLANGPROCW
)(HMODULE
,LPCWSTR
,LPCWSTR
,WORD
,LONG
);
1079 #define ENUMRESLANGPROC ENUMRESLANGPROCW
1081 #define ENUMRESLANGPROC ENUMRESLANGPROCA
1083 typedef BOOL(CALLBACK
*ENUMRESNAMEPROCA
)(HMODULE
,LPCSTR
,LPSTR
,LONG
);
1084 typedef BOOL(CALLBACK
*ENUMRESNAMEPROCW
)(HMODULE
,LPCWSTR
,LPWSTR
,LONG
);
1086 #define ENUMRESNAMEPROC ENUMRESNAMEPROCW
1088 #define ENUMRESNAMEPROC ENUMRESNAMEPROCA
1090 typedef BOOL(CALLBACK
*ENUMRESTYPEPROCA
)(HMODULE
,LPSTR
,LONG
);
1091 typedef BOOL(CALLBACK
*ENUMRESTYPEPROCW
)(HMODULE
,LPWSTR
,LONG
);
1093 #define ENUMRESTYPEPROC ENUMRESTYPEPROCW
1095 #define ENUMRESTYPEPROC ENUMRESTYPEPROCA
1097 typedef void(CALLBACK
*LPOVERLAPPED_COMPLETION_ROUTINE
)(DWORD
,DWORD
,LPOVERLAPPED
);
1098 typedef LONG(CALLBACK
*PTOP_LEVEL_EXCEPTION_FILTER
)(LPEXCEPTION_POINTERS
);
1099 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER
;
1100 typedef void(APIENTRY
*PAPCFUNC
)(ULONG_PTR
);
1101 typedef void(CALLBACK
*PTIMERAPCROUTINE
)(PVOID
,DWORD
,DWORD
);
1102 #if (_WIN32_WINNT >= 0x0500)
1103 typedef void(CALLBACK
*WAITORTIMERCALLBACK
)(PVOID
,BOOLEAN
);
1105 #define MAKEINTATOM(i) (LPTSTR)((DWORD)((WORD)(i)))
1108 int APIENTRY
WinMain(HINSTANCE
,HINSTANCE
,LPSTR
,int);
1110 int APIENTRY
WinMain(HINSTANCE
,HINSTANCE
,LPWSTR
,int);
1112 int APIENTRY
wWinMain(HINSTANCE
,HINSTANCE
,LPWSTR
,int);
1113 WINBASEAPI
long WINAPI
_hread(HFILE
,LPVOID
,long);
1114 WINBASEAPI
long WINAPI
_hwrite(HFILE
,LPCSTR
,long);
1115 WINBASEAPI HFILE WINAPI
_lclose(HFILE
);
1116 WINBASEAPI HFILE WINAPI
_lcreat(LPCSTR
,int);
1117 WINBASEAPI LONG WINAPI
_llseek(HFILE
,LONG
,int);
1118 WINBASEAPI HFILE WINAPI
_lopen(LPCSTR
,int);
1119 WINBASEAPI UINT WINAPI
_lread(HFILE
,LPVOID
,UINT
);
1120 WINBASEAPI UINT WINAPI
_lwrite(HFILE
,LPCSTR
,UINT
);
1121 #define AbnormalTermination() FALSE
1122 WINBASEAPI BOOL WINAPI
AccessCheck(PSECURITY_DESCRIPTOR
,HANDLE
,DWORD
,PGENERIC_MAPPING
,PPRIVILEGE_SET
,PDWORD
,PDWORD
,PBOOL
);
1123 WINBASEAPI BOOL WINAPI
AccessCheckAndAuditAlarmA(LPCSTR
,LPVOID
,LPSTR
,LPSTR
,PSECURITY_DESCRIPTOR
,DWORD
,PGENERIC_MAPPING
,BOOL
,PDWORD
,PBOOL
,PBOOL
);
1124 WINBASEAPI BOOL WINAPI
AccessCheckAndAuditAlarmW(LPCWSTR
,LPVOID
,LPWSTR
,LPWSTR
,PSECURITY_DESCRIPTOR
,DWORD
,PGENERIC_MAPPING
,BOOL
,PDWORD
,PBOOL
,PBOOL
);
1125 #if (_WIN32_WINNT >= 0x0501)
1126 WINBASEAPI BOOL WINAPI
ActivateActCtx(HANDLE
,ULONG_PTR
*);
1128 WINBASEAPI BOOL WINAPI
AddAccessAllowedAce(PACL
,DWORD
,DWORD
,PSID
);
1129 WINBASEAPI BOOL WINAPI
AddAccessDeniedAce(PACL
,DWORD
,DWORD
,PSID
);
1130 #if (_WIN32_WINNT >= 0x0500)
1131 WINBASEAPI BOOL WINAPI
AddAccessAllowedAceEx(PACL
,DWORD
,DWORD
,DWORD
,PSID
);
1132 WINBASEAPI BOOL WINAPI
AddAccessDeniedAceEx(PACL
,DWORD
,DWORD
,DWORD
,PSID
);
1134 WINBASEAPI BOOL WINAPI
AddAce(PACL
,DWORD
,DWORD
,PVOID
,DWORD
);
1135 WINBASEAPI ATOM WINAPI
AddAtomA(LPCSTR
);
1136 WINBASEAPI ATOM WINAPI
AddAtomW(LPCWSTR
);
1137 WINBASEAPI BOOL WINAPI
AddAuditAccessAce(PACL
,DWORD
,DWORD
,PSID
,BOOL
,BOOL
);
1138 #if (_WIN32_WINNT >= 0x0501)
1139 WINBASEAPI
void WINAPI
AddRefActCtx(HANDLE
);
1141 #if (_WIN32_WINNT >= 0x0500)
1142 WINBASEAPI PVOID WINAPI
AddVectoredExceptionHandler(ULONG
,PVECTORED_EXCEPTION_HANDLER
);
1144 WINBASEAPI BOOL WINAPI
AdjustTokenGroups(HANDLE
,BOOL
,PTOKEN_GROUPS
,DWORD
,PTOKEN_GROUPS
,PDWORD
);
1145 WINBASEAPI BOOL WINAPI
AdjustTokenPrivileges(HANDLE
,BOOL
,PTOKEN_PRIVILEGES
,DWORD
,PTOKEN_PRIVILEGES
,PDWORD
);
1146 WINBASEAPI BOOL WINAPI
AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY
,BYTE
,DWORD
,DWORD
,DWORD
,DWORD
,DWORD
,DWORD
,DWORD
,DWORD
,PSID
*);
1147 WINBASEAPI BOOL WINAPI
AllocateLocallyUniqueId(PLUID
);
1148 WINBASEAPI BOOL WINAPI
AreAllAccessesGranted(DWORD
,DWORD
);
1149 WINBASEAPI BOOL WINAPI
AreAnyAccessesGranted(DWORD
,DWORD
);
1150 WINBASEAPI BOOL WINAPI
AreFileApisANSI(void);
1151 WINBASEAPI BOOL WINAPI
BackupEventLogA(HANDLE
,LPCSTR
);
1152 WINBASEAPI BOOL WINAPI
BackupEventLogW(HANDLE
,LPCWSTR
);
1153 WINBASEAPI BOOL WINAPI
BackupRead(HANDLE
,LPBYTE
,DWORD
,LPDWORD
,BOOL
,BOOL
,LPVOID
*);
1154 WINBASEAPI BOOL WINAPI
BackupSeek(HANDLE
,DWORD
,DWORD
,LPDWORD
,LPDWORD
,LPVOID
*);
1155 WINBASEAPI BOOL WINAPI
BackupWrite(HANDLE
,LPBYTE
,DWORD
,LPDWORD
,BOOL
,BOOL
,LPVOID
*);
1156 WINBASEAPI BOOL WINAPI
Beep(DWORD
,DWORD
);
1157 WINBASEAPI HANDLE WINAPI
BeginUpdateResourceA(LPCSTR
,BOOL
);
1158 WINBASEAPI HANDLE WINAPI
BeginUpdateResourceW(LPCWSTR
,BOOL
);
1159 WINBASEAPI BOOL WINAPI
BuildCommDCBA(LPCSTR
,LPDCB
);
1160 WINBASEAPI BOOL WINAPI
BuildCommDCBW(LPCWSTR
,LPDCB
);
1161 WINBASEAPI BOOL WINAPI
BuildCommDCBAndTimeoutsA(LPCSTR
,LPDCB
,LPCOMMTIMEOUTS
);
1162 WINBASEAPI BOOL WINAPI
BuildCommDCBAndTimeoutsW(LPCWSTR
,LPDCB
,LPCOMMTIMEOUTS
);
1163 WINBASEAPI BOOL WINAPI
CallNamedPipeA(LPCSTR
,PVOID
,DWORD
,PVOID
,DWORD
,PDWORD
,DWORD
);
1164 WINBASEAPI BOOL WINAPI
CallNamedPipeW(LPCWSTR
,PVOID
,DWORD
,PVOID
,DWORD
,PDWORD
,DWORD
);
1165 WINBASEAPI BOOL WINAPI
CancelDeviceWakeupRequest(HANDLE
);
1166 WINBASEAPI BOOL WINAPI
CancelIo(HANDLE
);
1167 WINBASEAPI BOOL WINAPI
CancelWaitableTimer(HANDLE
);
1168 #if (_WIN32_WINNT >= 0x0500)
1169 WINBASEAPI BOOL WINAPI
ChangeTimerQueueTimer(HANDLE
,HANDLE
,ULONG
,ULONG
);
1171 #if (_WIN32_WINNT >= 0x0501)
1172 WINBASEAPI BOOL WINAPI
CheckNameLegalDOS8Dot3A(LPCSTR
,LPSTR
,DWORD
,PBOOL
,PBOOL
);
1173 WINBASEAPI BOOL WINAPI
CheckNameLegalDOS8Dot3W(LPCWSTR
,LPSTR
,DWORD
,PBOOL
,PBOOL
);
1174 WINBASEAPI BOOL WINAPI
CheckRemoteDebuggerPresent(HANDLE
,PBOOL
);
1176 #if (_WIN32_WINNT >= 0x0500)
1177 WINBASEAPI BOOL WINAPI
CheckTokenMembership(HANDLE
,PSID
,PBOOL
);
1179 WINBASEAPI BOOL WINAPI
ClearCommBreak(HANDLE
);
1180 WINBASEAPI BOOL WINAPI
ClearCommError(HANDLE
,PDWORD
,LPCOMSTAT
);
1181 WINBASEAPI BOOL WINAPI
ClearEventLogA(HANDLE
,LPCSTR
);
1182 WINBASEAPI BOOL WINAPI
ClearEventLogW(HANDLE
,LPCWSTR
);
1183 WINBASEAPI BOOL WINAPI
CloseEventLog(HANDLE
);
1184 WINBASEAPI BOOL WINAPI
CloseHandle(HANDLE
);
1185 WINBASEAPI BOOL WINAPI
CommConfigDialogA(LPCSTR
,HWND
,LPCOMMCONFIG
);
1186 WINBASEAPI BOOL WINAPI
CommConfigDialogW(LPCWSTR
,HWND
,LPCOMMCONFIG
);
1187 WINBASEAPI LONG WINAPI
CompareFileTime(CONST FILETIME
*,CONST FILETIME
*);
1188 WINBASEAPI BOOL WINAPI
ConnectNamedPipe(HANDLE
,LPOVERLAPPED
);
1189 WINBASEAPI BOOL WINAPI
ContinueDebugEvent(DWORD
,DWORD
,DWORD
);
1190 #if (_WIN32_WINNT >= 0x0400)
1191 WINBASEAPI BOOL WINAPI
ConvertFiberToThread(void);
1193 WINBASEAPI PVOID WINAPI
ConvertThreadToFiber(PVOID
);
1194 WINBASEAPI BOOL WINAPI
CopyFileA(LPCSTR
,LPCSTR
,BOOL
);
1195 WINBASEAPI BOOL WINAPI
CopyFileW(LPCWSTR
,LPCWSTR
,BOOL
);
1196 WINBASEAPI BOOL WINAPI
CopyFileExA(LPCSTR
,LPCSTR
,LPPROGRESS_ROUTINE
,LPVOID
,LPBOOL
,DWORD
);
1197 WINBASEAPI BOOL WINAPI
CopyFileExW(LPCWSTR
,LPCWSTR
,LPPROGRESS_ROUTINE
,LPVOID
,LPBOOL
,DWORD
);
1198 #define RtlMoveMemory memmove
1199 #define RtlCopyMemory memcpy
1200 #define RtlFillMemory(d,l,f) memset((d), (f), (l))
1201 #define RtlZeroMemory(d,l) RtlFillMemory((d),(l),0)
1202 #define MoveMemory RtlMoveMemory
1203 #define CopyMemory RtlCopyMemory
1204 #define FillMemory RtlFillMemory
1205 #define ZeroMemory RtlZeroMemory
1206 WINBASEAPI BOOL WINAPI
CopySid(DWORD
,PSID
,PSID
);
1207 #if (_WIN32_WINNT >= 0x0501)
1208 WINBASEAPI HANDLE WINAPI
CreateActCtxA(PCACTCTXA
);
1209 WINBASEAPI HANDLE WINAPI
CreateActCtxW(PCACTCTXW
);
1211 WINBASEAPI BOOL WINAPI
CreateDirectoryA(LPCSTR
,LPSECURITY_ATTRIBUTES
);
1212 WINBASEAPI BOOL WINAPI
CreateDirectoryW(LPCWSTR
,LPSECURITY_ATTRIBUTES
);
1213 WINBASEAPI BOOL WINAPI
CreateDirectoryExA(LPCSTR
,LPCSTR
,LPSECURITY_ATTRIBUTES
);
1214 WINBASEAPI BOOL WINAPI
CreateDirectoryExW(LPCWSTR
,LPCWSTR
,LPSECURITY_ATTRIBUTES
);
1215 WINBASEAPI HANDLE WINAPI
CreateEventA(LPSECURITY_ATTRIBUTES
,BOOL
,BOOL
,LPCSTR
);
1216 WINBASEAPI HANDLE WINAPI
CreateEventW(LPSECURITY_ATTRIBUTES
,BOOL
,BOOL
,LPCWSTR
);
1217 WINBASEAPI LPVOID WINAPI
CreateFiber(SIZE_T
,LPFIBER_START_ROUTINE
,LPVOID
);
1218 #if (_WIN32_WINNT >= 0x0400)
1219 WINBASEAPI LPVOID WINAPI
CreateFiberEx(SIZE_T
,SIZE_T
,DWORD
,LPFIBER_START_ROUTINE
,LPVOID
);
1221 WINBASEAPI HANDLE WINAPI
CreateFileA(LPCSTR
,DWORD
,DWORD
,LPSECURITY_ATTRIBUTES
,DWORD
,DWORD
,HANDLE
);
1222 WINBASEAPI HANDLE WINAPI
CreateFileW(LPCWSTR
,DWORD
,DWORD
,LPSECURITY_ATTRIBUTES
,DWORD
,DWORD
,HANDLE
);
1223 WINBASEAPI HANDLE WINAPI
CreateFileMappingA(HANDLE
,LPSECURITY_ATTRIBUTES
,DWORD
,DWORD
,DWORD
,LPCSTR
);
1224 WINBASEAPI HANDLE WINAPI
CreateFileMappingW(HANDLE
,LPSECURITY_ATTRIBUTES
,DWORD
,DWORD
,DWORD
,LPCWSTR
);
1225 #if (_WIN32_WINNT >= 0x0500)
1226 WINBASEAPI BOOL WINAPI
CreateHardLinkA(LPCSTR
,LPCSTR
,LPSECURITY_ATTRIBUTES
);
1227 WINBASEAPI BOOL WINAPI
CreateHardLinkW(LPCWSTR
,LPCWSTR
,LPSECURITY_ATTRIBUTES
);
1229 WINBASEAPI HANDLE WINAPI
CreateIoCompletionPort(HANDLE
,HANDLE
,ULONG_PTR
,DWORD
);
1230 #if (_WIN32_WINNT >= 0x0500)
1231 WINBASEAPI HANDLE WINAPI
CreateJobObjectA(LPSECURITY_ATTRIBUTES
,LPCSTR
);
1232 WINBASEAPI HANDLE WINAPI
CreateJobObjectW(LPSECURITY_ATTRIBUTES
,LPCWSTR
);
1233 WINBASEAPI BOOL WINAPI
TerminateJobObject(HANDLE
,UINT
);
1234 WINBASEAPI BOOL WINAPI
AssignProcessToJobObject(HANDLE
,HANDLE
);
1235 WINBASEAPI BOOL WINAPI
SetInformationJobObject(HANDLE
, JOBOBJECTINFOCLASS
, LPVOID
, DWORD
);
1236 WINBASEAPI BOOL WINAPI
QueryInformationJobObject(HANDLE
, JOBOBJECTINFOCLASS
, LPVOID
, DWORD
, LPDWORD
);
1238 WINBASEAPI HANDLE WINAPI
CreateMailslotA(LPCSTR
,DWORD
,DWORD
,LPSECURITY_ATTRIBUTES
);
1239 WINBASEAPI HANDLE WINAPI
CreateMailslotW(LPCWSTR
,DWORD
,DWORD
,LPSECURITY_ATTRIBUTES
);
1240 #if (_WIN32_WINNT >= 0x0501)
1241 WINBASEAPI HANDLE WINAPI
CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE
);
1243 WINBASEAPI HANDLE WINAPI
CreateMutexA(LPSECURITY_ATTRIBUTES
,BOOL
,LPCSTR
);
1244 WINBASEAPI HANDLE WINAPI
CreateMutexW(LPSECURITY_ATTRIBUTES
,BOOL
,LPCWSTR
);
1245 WINBASEAPI HANDLE WINAPI
CreateNamedPipeA(LPCSTR
,DWORD
,DWORD
,DWORD
,DWORD
,DWORD
,DWORD
,LPSECURITY_ATTRIBUTES
);
1246 WINBASEAPI HANDLE WINAPI
CreateNamedPipeW(LPCWSTR
,DWORD
,DWORD
,DWORD
,DWORD
,DWORD
,DWORD
,LPSECURITY_ATTRIBUTES
);
1247 WINBASEAPI BOOL WINAPI
CreatePipe(PHANDLE
,PHANDLE
,LPSECURITY_ATTRIBUTES
,DWORD
);
1248 WINBASEAPI BOOL WINAPI
CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR
,PSECURITY_DESCRIPTOR
,PSECURITY_DESCRIPTOR
*,BOOL
,HANDLE
,PGENERIC_MAPPING
);
1249 WINBASEAPI BOOL WINAPI
CreateProcessA(LPCSTR
,LPSTR
,LPSECURITY_ATTRIBUTES
,LPSECURITY_ATTRIBUTES
,BOOL
,DWORD
,PVOID
,LPCSTR
,LPSTARTUPINFOA
,LPPROCESS_INFORMATION
);
1250 WINBASEAPI BOOL WINAPI
CreateProcessW(LPCWSTR
,LPWSTR
,LPSECURITY_ATTRIBUTES
,LPSECURITY_ATTRIBUTES
,BOOL
,DWORD
,PVOID
,LPCWSTR
,LPSTARTUPINFOW
,LPPROCESS_INFORMATION
);
1251 WINBASEAPI BOOL WINAPI
CreateProcessAsUserA(HANDLE
,LPCSTR
,LPSTR
,LPSECURITY_ATTRIBUTES
,LPSECURITY_ATTRIBUTES
,BOOL
,DWORD
,PVOID
,LPCSTR
,LPSTARTUPINFOA
,LPPROCESS_INFORMATION
);
1252 WINBASEAPI BOOL WINAPI
CreateProcessAsUserW(HANDLE
,LPCWSTR
,LPWSTR
,LPSECURITY_ATTRIBUTES
,LPSECURITY_ATTRIBUTES
,BOOL
,DWORD
,PVOID
,LPCWSTR
,LPSTARTUPINFOW
,LPPROCESS_INFORMATION
);
1253 #if (_WIN32_WINNT >= 0x0500)
1254 WINBASEAPI BOOL WINAPI
CreateProcessWithLogonW (LPCWSTR
,LPCWSTR
,LPCWSTR
,DWORD
,
1255 LPCWSTR
,LPWSTR
,DWORD
,LPVOID
,
1256 LPCWSTR
,LPSTARTUPINFOW
,
1257 LPPROCESS_INFORMATION
);
1258 #define LOGON_WITH_PROFILE 0x00000001
1259 #define LOGON_NETCREDENTIALS_ONLY 0x00000002
1261 WINBASEAPI HANDLE WINAPI
CreateRemoteThread(HANDLE
,LPSECURITY_ATTRIBUTES
,DWORD
,LPTHREAD_START_ROUTINE
,LPVOID
,DWORD
,LPDWORD
);
1262 WINBASEAPI HANDLE WINAPI
CreateSemaphoreA(LPSECURITY_ATTRIBUTES
,LONG
,LONG
,LPCSTR
);
1263 WINBASEAPI HANDLE WINAPI
CreateSemaphoreW(LPSECURITY_ATTRIBUTES
,LONG
,LONG
,LPCWSTR
);
1264 WINBASEAPI DWORD WINAPI
CreateTapePartition(HANDLE
,DWORD
,DWORD
,DWORD
);
1265 #if (_WIN32_WINNT >= 0x0500)
1266 WINBASEAPI HANDLE WINAPI
CreateTimerQueue(void);
1267 WINBASEAPI BOOL WINAPI
CreateTimerQueueTimer(PHANDLE
,HANDLE
,WAITORTIMERCALLBACK
,PVOID
,DWORD
,DWORD
,ULONG
);
1269 WINBASEAPI HANDLE WINAPI
CreateThread(LPSECURITY_ATTRIBUTES
,DWORD
,LPTHREAD_START_ROUTINE
,PVOID
,DWORD
,PDWORD
);
1270 WINBASEAPI HANDLE WINAPI
CreateWaitableTimerA(LPSECURITY_ATTRIBUTES
,BOOL
,LPCSTR
);
1271 WINBASEAPI HANDLE WINAPI
CreateWaitableTimerW(LPSECURITY_ATTRIBUTES
,BOOL
,LPCWSTR
);
1272 #if (_WIN32_WINNT >= 0x0501)
1273 WINBASEAPI BOOL WINAPI
DeactivateActCtx(DWORD
,ULONG_PTR
);
1275 WINBASEAPI BOOL WINAPI
DebugActiveProcess(DWORD
);
1276 #if (_WIN32_WINNT >= 0x0501)
1277 WINBASEAPI BOOL WINAPI
DebugActiveProcessStop(DWORD
);
1279 WINBASEAPI
void WINAPI
DebugBreak(void);
1280 #if (_WIN32_WINNT >= 0x0501)
1281 WINBASEAPI BOOL WINAPI
DebugBreakProcess(HANDLE
);
1282 WINBASEAPI BOOL WINAPI
DebugSetProcessKillOnExit(BOOL
);
1284 WINBASEAPI BOOL WINAPI
DefineDosDeviceA(DWORD
,LPCSTR
,LPCSTR
);
1285 WINBASEAPI BOOL WINAPI
DefineDosDeviceW(DWORD
,LPCWSTR
,LPCWSTR
);
1286 #define DefineHandleTable(w) ((w),TRUE)
1287 WINBASEAPI BOOL WINAPI
DeleteAce(PACL
,DWORD
);
1288 WINBASEAPI ATOM WINAPI
DeleteAtom(ATOM
);
1289 WINBASEAPI
void WINAPI
DeleteCriticalSection(PCRITICAL_SECTION
);
1290 WINBASEAPI
void WINAPI
DeleteFiber(PVOID
);
1291 WINBASEAPI BOOL WINAPI
DeleteFileA(LPCSTR
);
1292 WINBASEAPI BOOL WINAPI
DeleteFileW(LPCWSTR
);
1293 #if (_WIN32_WINNT >= 0x0500)
1294 WINBASEAPI BOOL WINAPI
DeleteTimerQueue(HANDLE
);
1295 WINBASEAPI BOOL WINAPI
DeleteTimerQueueEx(HANDLE
,HANDLE
);
1296 WINBASEAPI BOOL WINAPI
DeleteTimerQueueTimer(HANDLE
,HANDLE
,HANDLE
);
1297 WINBASEAPI BOOL WINAPI
DeleteVolumeMountPointA(LPCSTR
);
1298 WINBASEAPI BOOL WINAPI
DeleteVolumeMountPointW(LPCWSTR
);
1300 WINBASEAPI BOOL WINAPI
DeregisterEventSource(HANDLE
);
1301 WINBASEAPI BOOL WINAPI
DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR
*);
1302 WINBASEAPI BOOL WINAPI
DeviceIoControl(HANDLE
,DWORD
,PVOID
,DWORD
,PVOID
,DWORD
,PDWORD
,POVERLAPPED
);
1303 WINBASEAPI BOOL WINAPI
DisableThreadLibraryCalls(HMODULE
);
1304 #if (_WIN32_WINNT >= 0x0500)
1305 WINBASEAPI BOOL WINAPI
DnsHostnameToComputerNameA(LPCSTR
,LPSTR
,LPDWORD
);
1306 WINBASEAPI BOOL WINAPI
DnsHostnameToComputerNameW(LPCWSTR
,LPWSTR
,LPDWORD
);
1308 WINBASEAPI BOOL WINAPI
DisconnectNamedPipe(HANDLE
);
1309 WINBASEAPI BOOL WINAPI
DosDateTimeToFileTime(WORD
,WORD
,LPFILETIME
);
1310 WINBASEAPI BOOL WINAPI
DuplicateHandle(HANDLE
,HANDLE
,HANDLE
,PHANDLE
,DWORD
,BOOL
,DWORD
);
1311 WINBASEAPI BOOL WINAPI
DuplicateToken(HANDLE
,SECURITY_IMPERSONATION_LEVEL
,PHANDLE
);
1312 WINBASEAPI BOOL WINAPI
DuplicateTokenEx(HANDLE
,DWORD
,LPSECURITY_ATTRIBUTES
,SECURITY_IMPERSONATION_LEVEL
,TOKEN_TYPE
,PHANDLE
);
1313 WINBASEAPI BOOL WINAPI
EncryptFileA(LPCSTR
);
1314 WINBASEAPI BOOL WINAPI
EncryptFileW(LPCWSTR
);
1315 WINBASEAPI BOOL WINAPI
EndUpdateResourceA(HANDLE
,BOOL
);
1316 WINBASEAPI BOOL WINAPI
EndUpdateResourceW(HANDLE
,BOOL
);
1317 WINBASEAPI
void WINAPI
EnterCriticalSection(LPCRITICAL_SECTION
);
1318 WINBASEAPI BOOL WINAPI
EnumResourceLanguagesA(HMODULE
,LPCSTR
,LPCSTR
,ENUMRESLANGPROC
,LONG_PTR
);
1319 WINBASEAPI BOOL WINAPI
EnumResourceLanguagesW(HMODULE
,LPCWSTR
,LPCWSTR
,ENUMRESLANGPROC
,LONG_PTR
);
1320 WINBASEAPI BOOL WINAPI
EnumResourceNamesA(HMODULE
,LPCSTR
,ENUMRESNAMEPROC
,LONG_PTR
);
1321 WINBASEAPI BOOL WINAPI
EnumResourceNamesW(HMODULE
,LPCWSTR
,ENUMRESNAMEPROC
,LONG_PTR
);
1322 WINBASEAPI BOOL WINAPI
EnumResourceTypesA(HMODULE
,ENUMRESTYPEPROC
,LONG_PTR
);
1323 WINBASEAPI BOOL WINAPI
EnumResourceTypesW(HMODULE
,ENUMRESTYPEPROC
,LONG_PTR
);
1324 WINBASEAPI BOOL WINAPI
EqualPrefixSid(PSID
,PSID
);
1325 WINBASEAPI BOOL WINAPI
EqualSid(PSID
,PSID
);
1326 WINBASEAPI DWORD WINAPI
EraseTape(HANDLE
,DWORD
,BOOL
);
1327 WINBASEAPI BOOL WINAPI
EscapeCommFunction(HANDLE
,DWORD
);
1328 DECLSPEC_NORETURN WINBASEAPI
void WINAPI
ExitProcess(UINT
);
1329 DECLSPEC_NORETURN WINBASEAPI
void WINAPI
ExitThread(DWORD
);
1330 WINBASEAPI DWORD WINAPI
ExpandEnvironmentStringsA(LPCSTR
,LPSTR
,DWORD
);
1331 WINBASEAPI DWORD WINAPI
ExpandEnvironmentStringsW(LPCWSTR
,LPWSTR
,DWORD
);
1332 WINBASEAPI
void WINAPI
FatalAppExitA(UINT
,LPCSTR
);
1333 WINBASEAPI
void WINAPI
FatalAppExitW(UINT
,LPCWSTR
);
1334 WINBASEAPI
void WINAPI
FatalExit(int);
1335 WINBASEAPI BOOL WINAPI
FileEncryptionStatusA(LPCSTR
,LPDWORD
);
1336 WINBASEAPI BOOL WINAPI
FileEncryptionStatusW(LPCWSTR
,LPDWORD
);
1337 WINBASEAPI BOOL WINAPI
FileTimeToDosDateTime(CONST FILETIME
*,LPWORD
,LPWORD
);
1338 WINBASEAPI BOOL WINAPI
FileTimeToLocalFileTime(CONST FILETIME
*,LPFILETIME
);
1339 WINBASEAPI BOOL WINAPI
FileTimeToSystemTime(CONST FILETIME
*,LPSYSTEMTIME
);
1340 #if (_WIN32_WINNT >= 0x0501)
1341 WINBASEAPI BOOL WINAPI
FindActCtxSectionGuid(DWORD
,const GUID
*,ULONG
,const GUID
*,PACTCTX_SECTION_KEYED_DATA
);
1342 WINBASEAPI BOOL WINAPI
FindActCtxSectionStringA(DWORD
,const GUID
*,ULONG
,LPCSTR
,PACTCTX_SECTION_KEYED_DATA
);
1343 WINBASEAPI BOOL WINAPI
FindActCtxSectionStringW(DWORD
,const GUID
*,ULONG
,LPCWSTR
,PACTCTX_SECTION_KEYED_DATA
);
1345 WINBASEAPI ATOM WINAPI
FindAtomA(LPCSTR
);
1346 WINBASEAPI ATOM WINAPI
FindAtomW(LPCWSTR
);
1347 WINBASEAPI BOOL WINAPI
FindClose(HANDLE
);
1348 WINBASEAPI BOOL WINAPI
FindCloseChangeNotification(HANDLE
);
1349 WINBASEAPI HANDLE WINAPI
FindFirstChangeNotificationA(LPCSTR
,BOOL
,DWORD
);
1350 WINBASEAPI HANDLE WINAPI
FindFirstChangeNotificationW(LPCWSTR
,BOOL
,DWORD
);
1351 WINBASEAPI HANDLE WINAPI
FindFirstFileA(LPCSTR
,LPWIN32_FIND_DATAA
);
1352 WINBASEAPI HANDLE WINAPI
FindFirstFileW(LPCWSTR
,LPWIN32_FIND_DATAW
);
1353 WINBASEAPI HANDLE WINAPI
FindFirstFileExA(LPCSTR
,FINDEX_INFO_LEVELS
,PVOID
,FINDEX_SEARCH_OPS
,PVOID
,DWORD
);
1354 WINBASEAPI HANDLE WINAPI
FindFirstFileExW(LPCWSTR
,FINDEX_INFO_LEVELS
,PVOID
,FINDEX_SEARCH_OPS
,PVOID
,DWORD
);
1355 WINBASEAPI BOOL WINAPI
FindFirstFreeAce(PACL
,PVOID
*);
1356 #if (_WIN32_WINNT >= 0x0500)
1357 WINBASEAPI HANDLE WINAPI
FindFirstVolumeA(LPCSTR
,DWORD
);
1358 WINBASEAPI HANDLE WINAPI
FindFirstVolumeW(LPCWSTR
,DWORD
);
1359 WINBASEAPI HANDLE WINAPI
FindFirstVolumeMountPointA(LPSTR
,LPSTR
,DWORD
);
1360 WINBASEAPI HANDLE WINAPI
FindFirstVolumeMountPointW(LPWSTR
,LPWSTR
,DWORD
);
1362 WINBASEAPI BOOL WINAPI
FindNextChangeNotification(HANDLE
);
1363 WINBASEAPI BOOL WINAPI
FindNextFileA(HANDLE
,LPWIN32_FIND_DATAA
);
1364 WINBASEAPI BOOL WINAPI
FindNextFileW(HANDLE
,LPWIN32_FIND_DATAW
);
1365 #if (_WIN32_WINNT >= 0x0500)
1366 WINBASEAPI BOOL WINAPI
FindNextVolumeA(HANDLE
,LPCSTR
,DWORD
);
1367 WINBASEAPI BOOL WINAPI
FindNextVolumeW(HANDLE
,LPWSTR
,DWORD
);
1368 WINBASEAPI BOOL WINAPI
FindNextVolumeMountPointA(HANDLE
,LPSTR
,DWORD
);
1369 WINBASEAPI BOOL WINAPI
FindNextVolumeMountPointW(HANDLE
,LPWSTR
,DWORD
);
1370 WINBASEAPI BOOL WINAPI
FindVolumeClose(HANDLE
);
1371 WINBASEAPI BOOL WINAPI
FindVolumeMountPointClose(HANDLE
);
1373 WINBASEAPI HRSRC WINAPI
FindResourceA(HMODULE
,LPCSTR
,LPCSTR
);
1374 WINBASEAPI HRSRC WINAPI
FindResourceW(HINSTANCE
,LPCWSTR
,LPCWSTR
);
1375 WINBASEAPI HRSRC WINAPI
FindResourceExA(HINSTANCE
,LPCSTR
,LPCSTR
,WORD
);
1376 WINBASEAPI HRSRC WINAPI
FindResourceExW(HINSTANCE
,LPCWSTR
,LPCWSTR
,WORD
);
1377 #if (_WIN32_WINNT >= 0x0502)
1378 WINBASEAPI DWORD WINAPI
GetFirmwareEnvironmentVariableA(LPCSTR
,LPCSTR
,PVOID
,DWORD
);
1379 WINBASEAPI DWORD WINAPI
GetFirmwareEnvironmentVariableW(LPCWSTR
,LPCWSTR
,PVOID
,DWORD
);
1381 WINBASEAPI BOOL WINAPI
FlushFileBuffers(HANDLE
);
1382 WINBASEAPI BOOL WINAPI
FlushInstructionCache(HANDLE
,PCVOID
,DWORD
);
1383 WINBASEAPI BOOL WINAPI
FlushViewOfFile(PCVOID
,DWORD
);
1384 WINBASEAPI DWORD WINAPI
FormatMessageA(DWORD
,PCVOID
,DWORD
,DWORD
,LPSTR
,DWORD
,va_list*);
1385 WINBASEAPI DWORD WINAPI
FormatMessageW(DWORD
,PCVOID
,DWORD
,DWORD
,LPWSTR
,DWORD
,va_list*);
1386 WINBASEAPI BOOL WINAPI
FreeEnvironmentStringsA(LPSTR
);
1387 WINBASEAPI BOOL WINAPI
FreeEnvironmentStringsW(LPWSTR
);
1388 WINBASEAPI BOOL WINAPI
FreeLibrary(HMODULE
);
1389 DECLSPEC_NORETURN WINBASEAPI
void WINAPI
FreeLibraryAndExitThread(HMODULE
,DWORD
);
1390 #define FreeModule(m) FreeLibrary(m)
1391 #define FreeProcInstance(p) (void)(p)
1392 #ifndef XFree86Server
1393 WINBASEAPI BOOL WINAPI
FreeResource(HGLOBAL
);
1394 #endif /* ndef XFree86Server */
1395 WINBASEAPI PVOID WINAPI
FreeSid(PSID
);
1396 WINBASEAPI BOOL WINAPI
GetAce(PACL
,DWORD
,LPVOID
*);
1397 WINBASEAPI BOOL WINAPI
GetAclInformation(PACL
,PVOID
,DWORD
,ACL_INFORMATION_CLASS
);
1398 WINBASEAPI UINT WINAPI
GetAtomNameA(ATOM
,LPSTR
,int);
1399 WINBASEAPI UINT WINAPI
GetAtomNameW(ATOM
,LPWSTR
,int);
1400 WINBASEAPI BOOL WINAPI
GetBinaryTypeA(LPCSTR
,PDWORD
);
1401 WINBASEAPI BOOL WINAPI
GetBinaryTypeW(LPCWSTR
,PDWORD
);
1402 WINBASEAPI LPSTR WINAPI
GetCommandLineA(VOID
);
1403 WINBASEAPI LPWSTR WINAPI
GetCommandLineW(VOID
);
1404 WINBASEAPI BOOL WINAPI
GetCommConfig(HANDLE
,LPCOMMCONFIG
,PDWORD
);
1405 WINBASEAPI BOOL WINAPI
GetCommMask(HANDLE
,PDWORD
);
1406 WINBASEAPI BOOL WINAPI
GetCommModemStatus(HANDLE
,PDWORD
);
1407 WINBASEAPI BOOL WINAPI
GetCommProperties(HANDLE
,LPCOMMPROP
);
1408 WINBASEAPI BOOL WINAPI
GetCommState(HANDLE
,LPDCB
);
1409 WINBASEAPI BOOL WINAPI
GetCommTimeouts(HANDLE
,LPCOMMTIMEOUTS
);
1410 WINBASEAPI DWORD WINAPI
GetCompressedFileSizeA(LPCSTR
,PDWORD
);
1411 WINBASEAPI DWORD WINAPI
GetCompressedFileSizeW(LPCWSTR
,PDWORD
);
1412 WINBASEAPI BOOL WINAPI
GetComputerNameA(LPSTR
,PDWORD
);
1413 WINBASEAPI BOOL WINAPI
GetComputerNameW(LPWSTR
,PDWORD
);
1414 #if (_WIN32_WINNT >= 0x0500)
1415 WINBASEAPI BOOL WINAPI
GetComputerNameExA(COMPUTER_NAME_FORMAT
,LPSTR
,LPDWORD
);
1416 WINBASEAPI BOOL WINAPI
GetComputerNameExW(COMPUTER_NAME_FORMAT
,LPWSTR
,LPDWORD
);
1418 #if (_WIN32_WINNT >= 0x0501)
1419 WINBASEAPI BOOL WINAPI
GetCurrentActCtx(HANDLE
*);
1421 WINBASEAPI DWORD WINAPI
GetCurrentDirectoryA(DWORD
,LPSTR
);
1422 WINBASEAPI DWORD WINAPI
GetCurrentDirectoryW(DWORD
,LPWSTR
);
1423 WINBASEAPI BOOL WINAPI
GetCurrentHwProfileA(LPHW_PROFILE_INFOA
);
1424 WINBASEAPI BOOL WINAPI
GetCurrentHwProfileW(LPHW_PROFILE_INFOW
);
1425 WINBASEAPI HANDLE WINAPI
GetCurrentProcess(void);
1426 WINBASEAPI DWORD WINAPI
GetCurrentProcessId(void);
1427 WINBASEAPI HANDLE WINAPI
GetCurrentThread(void);
1429 extern DWORD
GetCurrentThreadId(void);
1431 WINBASEAPI DWORD WINAPI
GetCurrentThreadId(void);
1433 #define GetCurrentTime GetTickCount
1434 WINBASEAPI BOOL WINAPI
GetDefaultCommConfigA(LPCSTR
,LPCOMMCONFIG
,PDWORD
);
1435 WINBASEAPI BOOL WINAPI
GetDefaultCommConfigW(LPCWSTR
,LPCOMMCONFIG
,PDWORD
);
1436 WINBASEAPI BOOL WINAPI
GetDevicePowerState(HANDLE
, BOOL
*);
1437 WINBASEAPI BOOL WINAPI
GetDiskFreeSpaceA(LPCSTR
,PDWORD
,PDWORD
,PDWORD
,PDWORD
);
1438 WINBASEAPI BOOL WINAPI
GetDiskFreeSpaceW(LPCWSTR
,PDWORD
,PDWORD
,PDWORD
,PDWORD
);
1439 WINBASEAPI BOOL WINAPI
GetDiskFreeSpaceExA(LPCSTR
,PULARGE_INTEGER
,PULARGE_INTEGER
,PULARGE_INTEGER
);
1440 WINBASEAPI BOOL WINAPI
GetDiskFreeSpaceExW(LPCWSTR
,PULARGE_INTEGER
,PULARGE_INTEGER
,PULARGE_INTEGER
);
1441 #if (_WIN32_WINNT >= 0x0502)
1442 WINBASEAPI DWORD WINAPI
GetDllDirectoryA(DWORD
,LPSTR
);
1443 WINBASEAPI DWORD WINAPI
GetDllDirectoryW(DWORD
,LPWSTR
);
1445 WINBASEAPI UINT WINAPI
GetDriveTypeA(LPCSTR
);
1446 WINBASEAPI UINT WINAPI
GetDriveTypeW(LPCWSTR
);
1447 WINBASEAPI LPSTR WINAPI
GetEnvironmentStrings(void);
1448 WINBASEAPI LPSTR WINAPI
GetEnvironmentStringsA(void);
1449 WINBASEAPI LPWSTR WINAPI
GetEnvironmentStringsW(void);
1450 WINBASEAPI DWORD WINAPI
GetEnvironmentVariableA(LPCSTR
,LPSTR
,DWORD
);
1451 WINBASEAPI DWORD WINAPI
GetEnvironmentVariableW(LPCWSTR
,LPWSTR
,DWORD
);
1452 WINBASEAPI BOOL WINAPI
GetExitCodeProcess(HANDLE
,PDWORD
);
1453 WINBASEAPI BOOL WINAPI
GetExitCodeThread(HANDLE
,PDWORD
);
1454 WINBASEAPI DWORD WINAPI
GetFileAttributesA(LPCSTR
);
1455 WINBASEAPI DWORD WINAPI
GetFileAttributesW(LPCWSTR
);
1456 WINBASEAPI BOOL WINAPI
GetFileAttributesExA(LPCSTR
,GET_FILEEX_INFO_LEVELS
,PVOID
);
1457 WINBASEAPI BOOL WINAPI
GetFileAttributesExW(LPCWSTR
,GET_FILEEX_INFO_LEVELS
,PVOID
);
1458 WINBASEAPI BOOL WINAPI
GetFileInformationByHandle(HANDLE
,LPBY_HANDLE_FILE_INFORMATION
);
1459 WINBASEAPI BOOL WINAPI
GetFileSecurityA(LPCSTR
,SECURITY_INFORMATION
,PSECURITY_DESCRIPTOR
,DWORD
,PDWORD
);
1460 WINBASEAPI BOOL WINAPI
GetFileSecurityW(LPCWSTR
,SECURITY_INFORMATION
,PSECURITY_DESCRIPTOR
,DWORD
,PDWORD
);
1461 WINBASEAPI DWORD WINAPI
GetFileSize(HANDLE
,PDWORD
);
1462 #if (_WIN32_WINNT >= 0x0500)
1463 WINBASEAPI BOOL WINAPI
GetFileSizeEx(HANDLE
,PLARGE_INTEGER
);
1465 WINBASEAPI BOOL WINAPI
GetFileTime(HANDLE
,LPFILETIME
,LPFILETIME
,LPFILETIME
);
1466 WINBASEAPI DWORD WINAPI
GetFileType(HANDLE
);
1467 #define GetFreeSpace(w) (0x100000L)
1468 WINBASEAPI DWORD WINAPI
GetFullPathNameA(LPCSTR
,DWORD
,LPSTR
,LPSTR
*);
1469 WINBASEAPI DWORD WINAPI
GetFullPathNameW(LPCWSTR
,DWORD
,LPWSTR
,LPWSTR
*);
1470 WINBASEAPI BOOL WINAPI
GetHandleInformation(HANDLE
,PDWORD
);
1471 WINBASEAPI BOOL WINAPI
GetKernelObjectSecurity(HANDLE
,SECURITY_INFORMATION
,PSECURITY_DESCRIPTOR
,DWORD
,PDWORD
);
1472 WINBASEAPI DWORD WINAPI
GetLastError(void);
1473 WINBASEAPI DWORD WINAPI
GetLengthSid(PSID
);
1474 WINBASEAPI
void WINAPI
GetLocalTime(LPSYSTEMTIME
);
1475 WINBASEAPI DWORD WINAPI
GetLogicalDrives(void);
1476 WINBASEAPI DWORD WINAPI
GetLogicalDriveStringsA(DWORD
,LPSTR
);
1477 WINBASEAPI DWORD WINAPI
GetLogicalDriveStringsW(DWORD
,LPWSTR
);
1478 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1479 WINBASEAPI DWORD WINAPI
GetLongPathNameA(LPCSTR
,LPSTR
,DWORD
);
1480 WINBASEAPI DWORD WINAPI
GetLongPathNameW(LPCWSTR
,LPWSTR
,DWORD
);
1482 WINBASEAPI BOOL WINAPI
GetMailslotInfo(HANDLE
,PDWORD
,PDWORD
,PDWORD
,PDWORD
);
1483 WINBASEAPI DWORD WINAPI
GetModuleFileNameA(HINSTANCE
,LPSTR
,DWORD
);
1484 WINBASEAPI DWORD WINAPI
GetModuleFileNameW(HINSTANCE
,LPWSTR
,DWORD
);
1485 WINBASEAPI HMODULE WINAPI
GetModuleHandleA(LPCSTR
);
1486 WINBASEAPI HMODULE WINAPI
GetModuleHandleW(LPCWSTR
);
1487 #if (_WIN32_WINNT >= 0x0500)
1488 WINBASEAPI BOOL WINAPI
GetModuleHandleExA(DWORD
,LPCSTR
,HMODULE
*);
1489 WINBASEAPI BOOL WINAPI
GetModuleHandleExW(DWORD
,LPCWSTR
,HMODULE
*);
1491 WINBASEAPI BOOL WINAPI
GetNamedPipeHandleStateA(HANDLE
,PDWORD
,PDWORD
,PDWORD
,PDWORD
,LPSTR
,DWORD
);
1492 WINBASEAPI BOOL WINAPI
GetNamedPipeHandleStateW(HANDLE
,PDWORD
,PDWORD
,PDWORD
,PDWORD
,LPWSTR
,DWORD
);
1493 WINBASEAPI BOOL WINAPI
GetNamedPipeInfo(HANDLE
,PDWORD
,PDWORD
,PDWORD
,PDWORD
);
1494 #if (_WIN32_WINNT >= 0x0501)
1495 WINBASEAPI VOID WINAPI
GetNativeSystemInfo(LPSYSTEM_INFO
);
1497 WINBASEAPI BOOL WINAPI
GetNumberOfEventLogRecords(HANDLE
,PDWORD
);
1498 WINBASEAPI BOOL WINAPI
GetOldestEventLogRecord(HANDLE
,PDWORD
);
1499 WINBASEAPI BOOL WINAPI
GetOverlappedResult(HANDLE
,LPOVERLAPPED
,PDWORD
,BOOL
);
1500 WINBASEAPI DWORD WINAPI
GetPriorityClass(HANDLE
);
1501 WINBASEAPI BOOL WINAPI
GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR
,SECURITY_INFORMATION
,PSECURITY_DESCRIPTOR
,DWORD
,PDWORD
);
1502 WINBASEAPI UINT WINAPI
GetPrivateProfileIntA(LPCSTR
,LPCSTR
,INT
,LPCSTR
);
1503 WINBASEAPI UINT WINAPI
GetPrivateProfileIntW(LPCWSTR
,LPCWSTR
,INT
,LPCWSTR
);
1504 WINBASEAPI DWORD WINAPI
GetPrivateProfileSectionA(LPCSTR
,LPSTR
,DWORD
,LPCSTR
);
1505 WINBASEAPI DWORD WINAPI
GetPrivateProfileSectionW(LPCWSTR
,LPWSTR
,DWORD
,LPCWSTR
);
1506 WINBASEAPI DWORD WINAPI
GetPrivateProfileSectionNamesA(LPSTR
,DWORD
,LPCSTR
);
1507 WINBASEAPI DWORD WINAPI
GetPrivateProfileSectionNamesW(LPWSTR
,DWORD
,LPCWSTR
);
1508 WINBASEAPI DWORD WINAPI
GetPrivateProfileStringA(LPCSTR
,LPCSTR
,LPCSTR
,LPSTR
,DWORD
,LPCSTR
);
1509 WINBASEAPI DWORD WINAPI
GetPrivateProfileStringW(LPCWSTR
,LPCWSTR
,LPCWSTR
,LPWSTR
,DWORD
,LPCWSTR
);
1510 WINBASEAPI BOOL WINAPI
GetPrivateProfileStructA(LPCSTR
,LPCSTR
,LPVOID
,UINT
,LPCSTR
);
1511 WINBASEAPI BOOL WINAPI
GetPrivateProfileStructW(LPCWSTR
,LPCWSTR
,LPVOID
,UINT
,LPCWSTR
);
1512 WINBASEAPI FARPROC WINAPI
GetProcAddress(HINSTANCE
,LPCSTR
);
1513 WINBASEAPI BOOL WINAPI
GetProcessAffinityMask(HANDLE
,PDWORD
,PDWORD
);
1514 #if (_WIN32_WINNT >= 0x0601)
1515 WINBASEAPI BOOL WINAPI
GetProcessDEPPolicy (HANDLE
, LPDWORD
, PBOOL
);
1517 #if (_WIN32_WINNT >= 0x0501)
1518 WINBASEAPI BOOL WINAPI
GetProcessHandleCount(HANDLE
,PDWORD
);
1520 WINBASEAPI HANDLE WINAPI
GetProcessHeap(VOID
);
1521 WINBASEAPI DWORD WINAPI
GetProcessHeaps(DWORD
,PHANDLE
);
1522 #if (_WIN32_WINNT >= 0x0501)
1523 WINBASEAPI DWORD WINAPI
GetProcessId(HANDLE
);
1525 #if (_WIN32_WINNT >= 0x0500)
1526 WINBASEAPI BOOL WINAPI
GetProcessIoCounters(HANDLE
,PIO_COUNTERS
);
1528 WINBASEAPI BOOL WINAPI
GetProcessPriorityBoost(HANDLE
,PBOOL
);
1529 WINBASEAPI BOOL WINAPI
GetProcessShutdownParameters(PDWORD
,PDWORD
);
1530 WINBASEAPI BOOL WINAPI
GetProcessTimes(HANDLE
,LPFILETIME
,LPFILETIME
,LPFILETIME
,LPFILETIME
);
1531 WINBASEAPI DWORD WINAPI
GetProcessVersion(DWORD
);
1532 WINBASEAPI HWINSTA WINAPI
GetProcessWindowStation(void);
1533 WINBASEAPI BOOL WINAPI
GetProcessWorkingSetSize(HANDLE
,PSIZE_T
,PSIZE_T
);
1534 WINBASEAPI UINT WINAPI
GetProfileIntA(LPCSTR
,LPCSTR
,INT
);
1535 WINBASEAPI UINT WINAPI
GetProfileIntW(LPCWSTR
,LPCWSTR
,INT
);
1536 WINBASEAPI DWORD WINAPI
GetProfileSectionA(LPCSTR
,LPSTR
,DWORD
);
1537 WINBASEAPI DWORD WINAPI
GetProfileSectionW(LPCWSTR
,LPWSTR
,DWORD
);
1538 WINBASEAPI DWORD WINAPI
GetProfileStringA(LPCSTR
,LPCSTR
,LPCSTR
,LPSTR
,DWORD
);
1539 WINBASEAPI DWORD WINAPI
GetProfileStringW(LPCWSTR
,LPCWSTR
,LPCWSTR
,LPWSTR
,DWORD
);
1540 WINBASEAPI BOOL WINAPI
GetQueuedCompletionStatus(HANDLE
,PDWORD
,PULONG_PTR
,LPOVERLAPPED
*,DWORD
);
1541 WINBASEAPI BOOL WINAPI
GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR
,PSECURITY_DESCRIPTOR_CONTROL
,PDWORD
);
1542 WINBASEAPI BOOL WINAPI
GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR
,LPBOOL
,PACL
*,LPBOOL
);
1543 WINBASEAPI BOOL WINAPI
GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR
,PSID
*,LPBOOL
);
1544 WINBASEAPI DWORD WINAPI
GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR
);
1545 WINBASEAPI BOOL WINAPI
GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR
,PSID
*,LPBOOL
);
1546 WINBASEAPI BOOL WINAPI
GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR
,LPBOOL
,PACL
*,LPBOOL
);
1547 WINBASEAPI DWORD WINAPI
GetShortPathNameA(LPCSTR
,LPSTR
,DWORD
);
1548 WINBASEAPI DWORD WINAPI
GetShortPathNameW(LPCWSTR
,LPWSTR
,DWORD
);
1549 WINBASEAPI PSID_IDENTIFIER_AUTHORITY WINAPI
GetSidIdentifierAuthority(PSID
);
1550 WINBASEAPI DWORD WINAPI
GetSidLengthRequired(UCHAR
);
1551 WINBASEAPI PDWORD WINAPI
GetSidSubAuthority(PSID
,DWORD
);
1552 WINBASEAPI PUCHAR WINAPI
GetSidSubAuthorityCount(PSID
);
1553 WINBASEAPI VOID WINAPI
GetStartupInfoA(LPSTARTUPINFOA
);
1554 WINBASEAPI VOID WINAPI
GetStartupInfoW(LPSTARTUPINFOW
);
1555 WINBASEAPI HANDLE WINAPI
GetStdHandle(DWORD
);
1556 #if (_WIN32_WINNT >= 0x0601)
1557 WINBASEAPI DEP_SYSTEM_POLICY_TYPE WINAPI
GetSystemDEPPolicy (void);
1559 WINBASEAPI UINT WINAPI
GetSystemDirectoryA(LPSTR
,UINT
);
1560 WINBASEAPI UINT WINAPI
GetSystemDirectoryW(LPWSTR
,UINT
);
1561 WINBASEAPI VOID WINAPI
GetSystemInfo(LPSYSTEM_INFO
);
1562 WINBASEAPI BOOL WINAPI
GetSystemPowerStatus(LPSYSTEM_POWER_STATUS
);
1563 #if (_WIN32_WINNT >= 0x0501)
1564 WINBASEAPI BOOL WINAPI
GetSystemRegistryQuota(PDWORD
,PDWORD
);
1566 WINBASEAPI VOID WINAPI
GetSystemTime(LPSYSTEMTIME
);
1567 #if (_WIN32_WINNT >= 0x0501)
1568 WINBASEAPI BOOL WINAPI
GetSystemTimes(LPFILETIME
,LPFILETIME
,LPFILETIME
);
1570 WINBASEAPI BOOL WINAPI
GetSystemTimeAdjustment(PDWORD
,PDWORD
,PBOOL
);
1571 WINBASEAPI
void WINAPI
GetSystemTimeAsFileTime(LPFILETIME
);
1572 #if (_WIN32_WINNT >= 0x0500)
1573 WINBASEAPI UINT WINAPI
GetSystemWindowsDirectoryA(LPSTR
,UINT
);
1574 WINBASEAPI UINT WINAPI
GetSystemWindowsDirectoryW(LPWSTR
,UINT
);
1576 #if (_WIN32_WINNT >= 0x0501)
1577 WINBASEAPI UINT WINAPI
GetSystemWow64DirectoryA(LPSTR
,UINT
);
1578 WINBASEAPI UINT WINAPI
GetSystemWow64DirectoryW(LPWSTR
,UINT
);
1580 WINBASEAPI DWORD WINAPI
GetTapeParameters(HANDLE
,DWORD
,PDWORD
,PVOID
);
1581 WINBASEAPI DWORD WINAPI
GetTapePosition(HANDLE
,DWORD
,PDWORD
,PDWORD
,PDWORD
);
1582 WINBASEAPI DWORD WINAPI
GetTapeStatus(HANDLE
);
1583 WINBASEAPI UINT WINAPI
GetTempFileNameA(LPCSTR
,LPCSTR
,UINT
,LPSTR
);
1584 WINBASEAPI UINT WINAPI
GetTempFileNameW(LPCWSTR
,LPCWSTR
,UINT
,LPWSTR
);
1585 WINBASEAPI DWORD WINAPI
GetTempPathA(DWORD
,LPSTR
);
1586 WINBASEAPI DWORD WINAPI
GetTempPathW(DWORD
,LPWSTR
);
1587 WINBASEAPI BOOL WINAPI
GetThreadContext(HANDLE
,LPCONTEXT
);
1588 #if (_WIN32_WINNT >= 0x0501)
1589 WINBASEAPI BOOL WINAPI
GetThreadIOPendingFlag(HANDLE
,PBOOL
);
1591 WINBASEAPI
int WINAPI
GetThreadPriority(HANDLE
);
1592 WINBASEAPI BOOL WINAPI
GetThreadPriorityBoost(HANDLE
,PBOOL
);
1593 WINBASEAPI BOOL WINAPI
GetThreadSelectorEntry(HANDLE
,DWORD
,LPLDT_ENTRY
);
1594 WINBASEAPI BOOL WINAPI
GetThreadTimes(HANDLE
,LPFILETIME
,LPFILETIME
,LPFILETIME
,LPFILETIME
);
1595 WINBASEAPI DWORD WINAPI
GetTickCount(VOID
);
1596 WINBASEAPI DWORD WINAPI
GetTimeZoneInformation(LPTIME_ZONE_INFORMATION
);
1597 WINBASEAPI BOOL WINAPI
GetTokenInformation(HANDLE
,TOKEN_INFORMATION_CLASS
,PVOID
,DWORD
,PDWORD
);
1598 WINBASEAPI BOOL WINAPI
GetUserNameA (LPSTR
,PDWORD
);
1599 WINBASEAPI BOOL WINAPI
GetUserNameW(LPWSTR
,PDWORD
);
1600 WINBASEAPI DWORD WINAPI
GetVersion(void);
1601 WINBASEAPI BOOL WINAPI
GetVersionExA(LPOSVERSIONINFOA
);
1602 WINBASEAPI BOOL WINAPI
GetVersionExW(LPOSVERSIONINFOW
);
1603 WINBASEAPI BOOL WINAPI
GetVolumeInformationA(LPCSTR
,LPSTR
,DWORD
,PDWORD
,PDWORD
,PDWORD
,LPSTR
,DWORD
);
1604 WINBASEAPI BOOL WINAPI
GetVolumeInformationW(LPCWSTR
,LPWSTR
,DWORD
,PDWORD
,PDWORD
,PDWORD
,LPWSTR
,DWORD
);
1605 #if (_WIN32_WINNT >= 0x0500)
1606 WINBASEAPI BOOL WINAPI
GetVolumeNameForVolumeMountPointA(LPCSTR
,LPSTR
,DWORD
);
1607 WINBASEAPI BOOL WINAPI
GetVolumeNameForVolumeMountPointW(LPCWSTR
,LPWSTR
,DWORD
);
1608 WINBASEAPI BOOL WINAPI
GetVolumePathNameA(LPCSTR
,LPSTR
,DWORD
);
1609 WINBASEAPI BOOL WINAPI
GetVolumePathNameW(LPCWSTR
,LPWSTR
,DWORD
);
1611 #if (_WIN32_WINNT >= 0x0501)
1612 WINBASEAPI BOOL WINAPI
GetVolumePathNamesForVolumeNameA(LPCSTR
,LPSTR
,DWORD
,PDWORD
);
1613 WINBASEAPI BOOL WINAPI
GetVolumePathNamesForVolumeNameW(LPCWSTR
,LPWSTR
,DWORD
,PDWORD
);
1615 WINBASEAPI UINT WINAPI
GetWindowsDirectoryA(LPSTR
,UINT
);
1616 WINBASEAPI UINT WINAPI
GetWindowsDirectoryW(LPWSTR
,UINT
);
1617 WINBASEAPI DWORD WINAPI
GetWindowThreadProcessId(HWND
,PDWORD
);
1618 WINBASEAPI UINT WINAPI
GetWriteWatch(DWORD
,PVOID
,SIZE_T
,PVOID
*,PULONG_PTR
,PULONG
);
1619 WINBASEAPI ATOM WINAPI
GlobalAddAtomA(LPCSTR
);
1620 WINBASEAPI ATOM WINAPI
GlobalAddAtomW( LPCWSTR
);
1621 WINBASEAPI HGLOBAL WINAPI
GlobalAlloc(UINT
,DWORD
);
1622 WINBASEAPI SIZE_T WINAPI
GlobalCompact(DWORD
); /* Obsolete: Has no effect. */
1623 WINBASEAPI ATOM WINAPI
GlobalDeleteAtom(ATOM
);
1624 #define GlobalDiscard(hMem) GlobalReAlloc((hMem), 0, GMEM_MOVEABLE)
1625 WINBASEAPI ATOM WINAPI
GlobalFindAtomA(LPCSTR
);
1626 WINBASEAPI ATOM WINAPI
GlobalFindAtomW(LPCWSTR
);
1627 WINBASEAPI VOID WINAPI
GlobalFix(HGLOBAL
); /* Obsolete: Has no effect. */
1628 WINBASEAPI UINT WINAPI
GlobalFlags(HGLOBAL
); /* Obsolete: Has no effect. */
1629 WINBASEAPI HGLOBAL WINAPI
GlobalFree(HGLOBAL
);
1630 WINBASEAPI UINT WINAPI
GlobalGetAtomNameA(ATOM
,LPSTR
,int);
1631 WINBASEAPI UINT WINAPI
GlobalGetAtomNameW(ATOM
,LPWSTR
,int);
1632 WINBASEAPI HGLOBAL WINAPI
GlobalHandle(PCVOID
);
1633 WINBASEAPI LPVOID WINAPI
GlobalLock(HGLOBAL
);
1634 WINBASEAPI VOID WINAPI
GlobalMemoryStatus(LPMEMORYSTATUS
);
1635 #if (_WIN32_WINNT >= 0x0500)
1636 WINBASEAPI BOOL WINAPI
GlobalMemoryStatusEx(LPMEMORYSTATUSEX
);
1638 WINBASEAPI HGLOBAL WINAPI
GlobalReAlloc(HGLOBAL
,DWORD
,UINT
);
1639 WINBASEAPI DWORD WINAPI
GlobalSize(HGLOBAL
);
1640 WINBASEAPI VOID WINAPI
GlobalUnfix(HGLOBAL
); /* Obsolete: Has no effect. */
1641 WINBASEAPI BOOL WINAPI
GlobalUnlock(HGLOBAL
);
1642 WINBASEAPI BOOL WINAPI
GlobalUnWire(HGLOBAL
); /* Obsolete: Has no effect. */
1643 WINBASEAPI PVOID WINAPI
GlobalWire(HGLOBAL
); /* Obsolete: Has no effect. */
1644 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1645 WINBASEAPI PVOID WINAPI
HeapAlloc(HANDLE
,DWORD
,DWORD
);
1646 SIZE_T WINAPI
HeapCompact(HANDLE
,DWORD
);
1647 WINBASEAPI HANDLE WINAPI
HeapCreate(DWORD
,DWORD
,DWORD
);
1648 WINBASEAPI BOOL WINAPI
HeapDestroy(HANDLE
);
1649 WINBASEAPI BOOL WINAPI
HeapFree(HANDLE
,DWORD
,PVOID
);
1650 WINBASEAPI BOOL WINAPI
HeapLock(HANDLE
);
1651 #if (_WIN32_WINNT >= 0x0501)
1652 WINBASEAPI BOOL WINAPI
HeapQueryInformation(HANDLE
,HEAP_INFORMATION_CLASS
,PVOID
,SIZE_T
,PSIZE_T
);
1654 WINBASEAPI PVOID WINAPI
HeapReAlloc(HANDLE
,DWORD
,PVOID
,DWORD
);
1655 #if (_WIN32_WINNT >= 0x0501)
1656 WINBASEAPI BOOL WINAPI
HeapSetInformation(HANDLE
,HEAP_INFORMATION_CLASS
,PVOID
,SIZE_T
);
1658 WINBASEAPI DWORD WINAPI
HeapSize(HANDLE
,DWORD
,PCVOID
);
1659 WINBASEAPI BOOL WINAPI
HeapUnlock(HANDLE
);
1660 WINBASEAPI BOOL WINAPI
HeapValidate(HANDLE
,DWORD
,PCVOID
);
1661 WINBASEAPI BOOL WINAPI
HeapWalk(HANDLE
,LPPROCESS_HEAP_ENTRY
);
1662 WINBASEAPI BOOL WINAPI
ImpersonateLoggedOnUser(HANDLE
);
1663 WINBASEAPI BOOL WINAPI
ImpersonateNamedPipeClient(HANDLE
);
1664 WINBASEAPI BOOL WINAPI
ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL
);
1665 WINBASEAPI BOOL WINAPI
InitAtomTable(DWORD
);
1666 WINBASEAPI BOOL WINAPI
InitializeAcl(PACL
,DWORD
,DWORD
);
1667 WINBASEAPI VOID WINAPI
InitializeCriticalSection(LPCRITICAL_SECTION
);
1668 WINBASEAPI BOOL WINAPI
InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION
,DWORD
);
1669 WINBASEAPI DWORD WINAPI
SetCriticalSectionSpinCount(LPCRITICAL_SECTION
,DWORD
);
1670 WINBASEAPI BOOL WINAPI
InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR
,DWORD
);
1671 WINBASEAPI BOOL WINAPI
InitializeSid (PSID
,PSID_IDENTIFIER_AUTHORITY
,BYTE
);
1673 #if !(__USE_NTOSKRNL__)
1674 /* CAREFUL: These are exported from ntoskrnl.exe and declared in winddk.h
1675 as __fastcall functions, but are exported from kernel32.dll as __stdcall */
1676 #if (_WIN32_WINNT >= 0x0501)
1677 WINBASEAPI VOID WINAPI
InitializeSListHead(PSLIST_HEADER
);
1679 #ifndef __INTERLOCKED_DECLARED
1680 #define __INTERLOCKED_DECLARED
1681 LONG WINAPI
InterlockedCompareExchange(LONG
volatile *,LONG
,LONG
);
1682 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1683 #define InterlockedCompareExchangePointer(d,e,c) \
1684 (PVOID)InterlockedCompareExchange((LONG volatile *)(d),(LONG)(e),(LONG)(c))
1685 LONG WINAPI
InterlockedDecrement(LONG
volatile *);
1686 LONG WINAPI
InterlockedExchange(LONG
volatile *,LONG
);
1687 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1688 #define InterlockedExchangePointer(t,v) \
1689 (PVOID)InterlockedExchange((LONG volatile *)(t),(LONG)(v))
1690 LONG WINAPI
InterlockedExchangeAdd(LONG
volatile *,LONG
);
1691 #if (_WIN32_WINNT >= 0x0501)
1692 PSLIST_ENTRY WINAPI
InterlockedFlushSList(PSLIST_HEADER
);
1694 LONG WINAPI
InterlockedIncrement(LONG
volatile *);
1695 #if (_WIN32_WINNT >= 0x0501)
1696 PSLIST_ENTRY WINAPI
InterlockedPopEntrySList(PSLIST_HEADER
);
1697 PSLIST_ENTRY WINAPI
InterlockedPushEntrySList(PSLIST_HEADER
,PSLIST_ENTRY
);
1699 #endif /* __INTERLOCKED_DECLARED */
1700 #endif /* __USE_NTOSKRNL__ */
1702 WINBASEAPI BOOL WINAPI
IsBadCodePtr(FARPROC
);
1703 WINBASEAPI BOOL WINAPI
IsBadHugeReadPtr(PCVOID
,UINT
);
1704 WINBASEAPI BOOL WINAPI
IsBadHugeWritePtr(PVOID
,UINT
);
1705 WINBASEAPI BOOL WINAPI
IsBadReadPtr(PCVOID
,UINT
);
1706 WINBASEAPI BOOL WINAPI
IsBadStringPtrA(LPCSTR
,UINT
);
1707 WINBASEAPI BOOL WINAPI
IsBadStringPtrW(LPCWSTR
,UINT
);
1708 WINBASEAPI BOOL WINAPI
IsBadWritePtr(PVOID
,UINT
);
1709 WINBASEAPI BOOL WINAPI
IsDebuggerPresent(void);
1710 #if (_WIN32_WINNT >= 0x0501)
1711 WINBASEAPI BOOL
IsProcessInJob(HANDLE
,HANDLE
,PBOOL
);
1713 WINBASEAPI BOOL WINAPI
IsProcessorFeaturePresent(DWORD
);
1714 WINBASEAPI BOOL WINAPI
IsSystemResumeAutomatic(void);
1715 WINBASEAPI BOOL WINAPI
IsTextUnicode(PCVOID
,int,LPINT
);
1716 WINBASEAPI BOOL WINAPI
IsValidAcl(PACL
);
1717 WINBASEAPI BOOL WINAPI
IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR
);
1718 WINBASEAPI BOOL WINAPI
IsValidSid(PSID
);
1719 #if (_WIN32_WINNT >= 0x0501)
1720 WINBASEAPI BOOL WINAPI
IsWow64Process(HANDLE
,PBOOL
);
1722 WINBASEAPI
void WINAPI
LeaveCriticalSection(LPCRITICAL_SECTION
);
1723 #define LimitEmsPages(n)
1724 WINBASEAPI HINSTANCE WINAPI
LoadLibraryA(LPCSTR
);
1725 WINBASEAPI HINSTANCE WINAPI
LoadLibraryExA(LPCSTR
,HANDLE
,DWORD
);
1726 WINBASEAPI HINSTANCE WINAPI
LoadLibraryExW(LPCWSTR
,HANDLE
,DWORD
);
1727 WINBASEAPI HINSTANCE WINAPI
LoadLibraryW(LPCWSTR
);
1728 WINBASEAPI DWORD WINAPI
LoadModule(LPCSTR
,PVOID
);
1729 WINBASEAPI HGLOBAL WINAPI
LoadResource(HINSTANCE
,HRSRC
);
1730 WINBASEAPI HLOCAL WINAPI
LocalAlloc(UINT
,SIZE_T
);
1731 WINBASEAPI SIZE_T WINAPI
LocalCompact(UINT
); /* Obsolete: Has no effect. */
1732 WINBASEAPI HLOCAL
LocalDiscard(HLOCAL
);
1733 WINBASEAPI BOOL WINAPI
LocalFileTimeToFileTime(CONST FILETIME
*,LPFILETIME
);
1734 WINBASEAPI UINT WINAPI
LocalFlags(HLOCAL
); /* Obsolete: Has no effect. */
1735 WINBASEAPI HLOCAL WINAPI
LocalFree(HLOCAL
);
1736 WINBASEAPI HLOCAL WINAPI
LocalHandle(LPCVOID
);
1737 WINBASEAPI PVOID WINAPI
LocalLock(HLOCAL
);
1738 WINBASEAPI HLOCAL WINAPI
LocalReAlloc(HLOCAL
,SIZE_T
,UINT
);
1739 WINBASEAPI SIZE_T WINAPI
LocalShrink(HLOCAL
,UINT
); /* Obsolete: Has no effect. */
1740 WINBASEAPI UINT WINAPI
LocalSize(HLOCAL
);
1741 WINBASEAPI BOOL WINAPI
LocalUnlock(HLOCAL
);
1742 WINBASEAPI BOOL WINAPI
LockFile(HANDLE
,DWORD
,DWORD
,DWORD
,DWORD
);
1743 WINBASEAPI BOOL WINAPI
LockFileEx(HANDLE
,DWORD
,DWORD
,DWORD
,DWORD
,LPOVERLAPPED
);
1744 WINBASEAPI PVOID WINAPI
LockResource(HGLOBAL
);
1745 #define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
1746 WINBASEAPI BOOL WINAPI
LogonUserA(LPSTR
,LPSTR
,LPSTR
,DWORD
,DWORD
,PHANDLE
);
1747 WINBASEAPI BOOL WINAPI
LogonUserW(LPWSTR
,LPWSTR
,LPWSTR
,DWORD
,DWORD
,PHANDLE
);
1748 WINBASEAPI BOOL WINAPI
LookupAccountNameA(LPCSTR
,LPCSTR
,PSID
,PDWORD
,LPSTR
,PDWORD
,PSID_NAME_USE
);
1749 WINBASEAPI BOOL WINAPI
LookupAccountNameW(LPCWSTR
,LPCWSTR
,PSID
,PDWORD
,LPWSTR
,PDWORD
,PSID_NAME_USE
);
1750 WINBASEAPI BOOL WINAPI
LookupAccountSidA(LPCSTR
,PSID
,LPSTR
,PDWORD
,LPSTR
,PDWORD
,PSID_NAME_USE
);
1751 WINBASEAPI BOOL WINAPI
LookupAccountSidW(LPCWSTR
,PSID
,LPWSTR
,PDWORD
,LPWSTR
,PDWORD
,PSID_NAME_USE
);
1752 WINBASEAPI BOOL WINAPI
LookupPrivilegeDisplayNameA(LPCSTR
,LPCSTR
,LPSTR
,PDWORD
,PDWORD
);
1753 WINBASEAPI BOOL WINAPI
LookupPrivilegeDisplayNameW(LPCWSTR
,LPCWSTR
,LPWSTR
,PDWORD
,PDWORD
);
1754 WINBASEAPI BOOL WINAPI
LookupPrivilegeNameA(LPCSTR
,PLUID
,LPSTR
,PDWORD
);
1755 WINBASEAPI BOOL WINAPI
LookupPrivilegeNameW(LPCWSTR
,PLUID
,LPWSTR
,PDWORD
);
1756 WINBASEAPI BOOL WINAPI
LookupPrivilegeValueA(LPCSTR
,LPCSTR
,PLUID
);
1757 WINBASEAPI BOOL WINAPI
LookupPrivilegeValueW(LPCWSTR
,LPCWSTR
,PLUID
);
1758 WINBASEAPI LPSTR WINAPI
lstrcatA(LPSTR
,LPCSTR
);
1759 WINBASEAPI LPWSTR WINAPI
lstrcatW(LPWSTR
,LPCWSTR
);
1760 WINBASEAPI
int WINAPI
lstrcmpA(LPCSTR
,LPCSTR
);
1761 WINBASEAPI
int WINAPI
lstrcmpiA(LPCSTR
,LPCSTR
);
1762 WINBASEAPI
int WINAPI
lstrcmpiW( LPCWSTR
,LPCWSTR
);
1763 WINBASEAPI
int WINAPI
lstrcmpW(LPCWSTR
,LPCWSTR
);
1764 WINBASEAPI LPSTR WINAPI
lstrcpyA(LPSTR
,LPCSTR
);
1765 WINBASEAPI LPSTR WINAPI
lstrcpynA(LPSTR
,LPCSTR
,int);
1766 WINBASEAPI LPWSTR WINAPI
lstrcpynW(LPWSTR
,LPCWSTR
,int);
1767 WINBASEAPI LPWSTR WINAPI
lstrcpyW(LPWSTR
,LPCWSTR
);
1768 WINBASEAPI
int WINAPI
lstrlenA(LPCSTR
);
1769 WINBASEAPI
int WINAPI
lstrlenW(LPCWSTR
);
1770 WINBASEAPI BOOL WINAPI
MakeAbsoluteSD(PSECURITY_DESCRIPTOR
,PSECURITY_DESCRIPTOR
,PDWORD
,PACL
,PDWORD
,PACL
,PDWORD
,PSID
,PDWORD
,PSID
,PDWORD
);
1771 #define MakeProcInstance(p,i) (p)
1772 WINBASEAPI BOOL WINAPI
MakeSelfRelativeSD(PSECURITY_DESCRIPTOR
,PSECURITY_DESCRIPTOR
,PDWORD
);
1773 WINBASEAPI VOID WINAPI
MapGenericMask(PDWORD
,PGENERIC_MAPPING
);
1774 WINBASEAPI PVOID WINAPI
MapViewOfFile(HANDLE
,DWORD
,DWORD
,DWORD
,DWORD
);
1775 WINBASEAPI PVOID WINAPI
MapViewOfFileEx(HANDLE
,DWORD
,DWORD
,DWORD
,DWORD
,PVOID
);
1776 WINBASEAPI BOOL WINAPI
MoveFileA(LPCSTR
,LPCSTR
);
1777 WINBASEAPI BOOL WINAPI
MoveFileExA(LPCSTR
,LPCSTR
,DWORD
);
1778 WINBASEAPI BOOL WINAPI
MoveFileExW(LPCWSTR
,LPCWSTR
,DWORD
);
1779 WINBASEAPI BOOL WINAPI
MoveFileW(LPCWSTR
,LPCWSTR
);
1780 WINBASEAPI
int WINAPI
MulDiv(int,int,int);
1781 WINBASEAPI BOOL WINAPI
NotifyChangeEventLog(HANDLE
,HANDLE
);
1782 WINBASEAPI BOOL WINAPI
ObjectCloseAuditAlarmA(LPCSTR
,PVOID
,BOOL
);
1783 WINBASEAPI BOOL WINAPI
ObjectCloseAuditAlarmW(LPCWSTR
,PVOID
,BOOL
);
1784 WINBASEAPI BOOL WINAPI
ObjectDeleteAuditAlarmA(LPCSTR
,PVOID
,BOOL
);
1785 WINBASEAPI BOOL WINAPI
ObjectDeleteAuditAlarmW(LPCWSTR
,PVOID
,BOOL
);
1786 WINBASEAPI BOOL WINAPI
ObjectOpenAuditAlarmA(LPCSTR
,PVOID
,LPSTR
,LPSTR
,PSECURITY_DESCRIPTOR
,HANDLE
,DWORD
,DWORD
,PPRIVILEGE_SET
,BOOL
,BOOL
,PBOOL
);
1787 WINBASEAPI BOOL WINAPI
ObjectOpenAuditAlarmW(LPCWSTR
,PVOID
,LPWSTR
,LPWSTR
,PSECURITY_DESCRIPTOR
,HANDLE
,DWORD
,DWORD
,PPRIVILEGE_SET
,BOOL
,BOOL
,PBOOL
);
1788 WINBASEAPI BOOL WINAPI
ObjectPrivilegeAuditAlarmA(LPCSTR
,PVOID
,HANDLE
,DWORD
,PPRIVILEGE_SET
,BOOL
);
1789 WINBASEAPI BOOL WINAPI
ObjectPrivilegeAuditAlarmW(LPCWSTR
,PVOID
,HANDLE
,DWORD
,PPRIVILEGE_SET
,BOOL
);
1790 WINBASEAPI HANDLE WINAPI
OpenBackupEventLogA(LPCSTR
,LPCSTR
);
1791 WINBASEAPI HANDLE WINAPI
OpenBackupEventLogW(LPCWSTR
,LPCWSTR
);
1792 WINBASEAPI HANDLE WINAPI
OpenEventA(DWORD
,BOOL
,LPCSTR
);
1793 WINBASEAPI HANDLE WINAPI
OpenEventLogA (LPCSTR
,LPCSTR
);
1794 WINBASEAPI HANDLE WINAPI
OpenEventLogW(LPCWSTR
,LPCWSTR
);
1795 WINBASEAPI HANDLE WINAPI
OpenEventW(DWORD
,BOOL
,LPCWSTR
);
1796 WINBASEAPI HFILE WINAPI
OpenFile(LPCSTR
,LPOFSTRUCT
,UINT
);
1797 WINBASEAPI HANDLE WINAPI
OpenFileMappingA(DWORD
,BOOL
,LPCSTR
);
1798 WINBASEAPI HANDLE WINAPI
OpenFileMappingW(DWORD
,BOOL
,LPCWSTR
);
1799 WINBASEAPI HANDLE WINAPI
OpenMutexA(DWORD
,BOOL
,LPCSTR
);
1800 WINBASEAPI HANDLE WINAPI
OpenMutexW(DWORD
,BOOL
,LPCWSTR
);
1801 WINBASEAPI HANDLE WINAPI
OpenProcess(DWORD
,BOOL
,DWORD
);
1802 WINBASEAPI BOOL WINAPI
OpenProcessToken(HANDLE
,DWORD
,PHANDLE
);
1803 WINBASEAPI HANDLE WINAPI
OpenSemaphoreA(DWORD
,BOOL
,LPCSTR
);
1804 WINBASEAPI HANDLE WINAPI
OpenSemaphoreW(DWORD
,BOOL
,LPCWSTR
);
1805 #if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
1806 WINBASEAPI HANDLE WINAPI
OpenThread(DWORD
,BOOL
,DWORD
);
1808 WINBASEAPI BOOL WINAPI
OpenThreadToken(HANDLE
,DWORD
,BOOL
,PHANDLE
);
1809 WINBASEAPI HANDLE WINAPI
OpenWaitableTimerA(DWORD
,BOOL
,LPCSTR
);
1810 WINBASEAPI HANDLE WINAPI
OpenWaitableTimerW(DWORD
,BOOL
,LPCWSTR
);
1811 WINBASEAPI
void WINAPI
OutputDebugStringA(LPCSTR
);
1812 WINBASEAPI
void WINAPI
OutputDebugStringW(LPCWSTR
);
1813 WINBASEAPI BOOL WINAPI
PeekNamedPipe(HANDLE
,PVOID
,DWORD
,PDWORD
,PDWORD
,PDWORD
);
1814 WINBASEAPI BOOL WINAPI
PostQueuedCompletionStatus(HANDLE
,DWORD
,ULONG_PTR
,LPOVERLAPPED
);
1815 WINBASEAPI DWORD WINAPI
PrepareTape(HANDLE
,DWORD
,BOOL
);
1816 WINBASEAPI BOOL WINAPI
PrivilegeCheck (HANDLE
,PPRIVILEGE_SET
,PBOOL
);
1817 WINBASEAPI BOOL WINAPI
PrivilegedServiceAuditAlarmA(LPCSTR
,LPCSTR
,HANDLE
,PPRIVILEGE_SET
,BOOL
);
1818 WINBASEAPI BOOL WINAPI
PrivilegedServiceAuditAlarmW(LPCWSTR
,LPCWSTR
,HANDLE
,PPRIVILEGE_SET
,BOOL
);
1819 #if (_WIN32_WINNT >= 0x0500)
1820 WINBASEAPI BOOL WINAPI
ProcessIdToSessionId(DWORD
,DWORD
*);
1822 WINBASEAPI BOOL WINAPI
PulseEvent(HANDLE
);
1823 WINBASEAPI BOOL WINAPI
PurgeComm(HANDLE
,DWORD
);
1824 #if (_WIN32_WINNT >= 0x0501)
1825 WINBASEAPI BOOL WINAPI
QueryActCtxW(DWORD
,HANDLE
,PVOID
,ULONG
,PVOID
,SIZE_T
,SIZE_T
*);
1827 WINBASEAPI DWORD WINAPI
QueryDosDeviceA(LPCSTR
,LPSTR
,DWORD
);
1828 WINBASEAPI DWORD WINAPI
QueryDosDeviceW(LPCWSTR
,LPWSTR
,DWORD
);
1829 #if (_WIN32_WINNT >= 0x0501)
1830 WINBASEAPI BOOL WINAPI
QueryMemoryResourceNotification(HANDLE
,PBOOL
);
1832 WINBASEAPI BOOL WINAPI
QueryPerformanceCounter(PLARGE_INTEGER
);
1833 WINBASEAPI BOOL WINAPI
QueryPerformanceFrequency(PLARGE_INTEGER
);
1834 WINBASEAPI DWORD WINAPI
QueueUserAPC(PAPCFUNC
,HANDLE
,ULONG_PTR
);
1835 #if (_WIN32_WINNT >= 0x0500)
1836 WINBASEAPI BOOL WINAPI
QueueUserWorkItem(LPTHREAD_START_ROUTINE
,PVOID
,ULONG
);
1838 WINBASEAPI
void WINAPI
RaiseException(DWORD
,DWORD
,DWORD
,const DWORD
*);
1839 WINBASEAPI BOOL WINAPI
ReadDirectoryChangesW(HANDLE
,PVOID
,DWORD
,BOOL
,DWORD
,PDWORD
,LPOVERLAPPED
,LPOVERLAPPED_COMPLETION_ROUTINE
);
1840 WINBASEAPI BOOL WINAPI
ReadEventLogA(HANDLE
,DWORD
,DWORD
,PVOID
,DWORD
,DWORD
*,DWORD
*);
1841 WINBASEAPI BOOL WINAPI
ReadEventLogW(HANDLE
,DWORD
,DWORD
,PVOID
,DWORD
,DWORD
*,DWORD
*);
1842 WINBASEAPI BOOL WINAPI
ReadFile(HANDLE
,PVOID
,DWORD
,PDWORD
,LPOVERLAPPED
);
1843 WINBASEAPI BOOL WINAPI
ReadFileEx(HANDLE
,PVOID
,DWORD
,LPOVERLAPPED
,LPOVERLAPPED_COMPLETION_ROUTINE
);
1844 WINBASEAPI BOOL WINAPI
ReadFileScatter(HANDLE
,FILE_SEGMENT_ELEMENT
*,DWORD
,LPDWORD
,LPOVERLAPPED
);
1845 WINBASEAPI BOOL WINAPI
ReadProcessMemory(HANDLE
,PCVOID
,PVOID
,DWORD
,PDWORD
);
1846 WINBASEAPI HANDLE WINAPI
RegisterEventSourceA (LPCSTR
,LPCSTR
);
1847 WINBASEAPI HANDLE WINAPI
RegisterEventSourceW(LPCWSTR
,LPCWSTR
);
1848 #if (_WIN32_WINNT >= 0x0500)
1849 WINBASEAPI BOOL WINAPI
RegisterWaitForSingleObject(PHANDLE
,HANDLE
,WAITORTIMERCALLBACK
,PVOID
,ULONG
,ULONG
);
1850 WINBASEAPI HANDLE WINAPI
RegisterWaitForSingleObjectEx(HANDLE
,WAITORTIMERCALLBACK
,PVOID
,ULONG
,ULONG
);
1852 #if (_WIN32_WINNT >= 0x0501)
1853 WINBASEAPI
void WINAPI
ReleaseActCtx(HANDLE
);
1855 WINBASEAPI BOOL WINAPI
ReleaseMutex(HANDLE
);
1856 WINBASEAPI BOOL WINAPI
ReleaseSemaphore(HANDLE
,LONG
,LPLONG
);
1857 WINBASEAPI BOOL WINAPI
RemoveDirectoryA(LPCSTR
);
1858 WINBASEAPI BOOL WINAPI
RemoveDirectoryW(LPCWSTR
);
1859 #if (_WIN32_WINNT >= 0x0500)
1860 WINBASEAPI ULONG WINAPI
RemoveVectoredExceptionHandler(PVOID
);
1862 #if (_WIN32_WINNT >= 0x0502)
1863 WINBASEAPI HANDLE WINAPI
ReOpenFile(HANDLE
,DWORD
,DWORD
,DWORD
);
1865 #if (_WIN32_WINNT >= 0x0500)
1866 WINBASEAPI BOOL WINAPI
ReplaceFileA(LPCSTR
,LPCSTR
,LPCSTR
,DWORD
,LPVOID
,LPVOID
);
1867 WINBASEAPI BOOL WINAPI
ReplaceFileW(LPCWSTR
,LPCWSTR
,LPCWSTR
,DWORD
,LPVOID
,LPVOID
);
1869 WINBASEAPI BOOL WINAPI
ReportEventA(HANDLE
,WORD
,WORD
,DWORD
,PSID
,WORD
,DWORD
,LPCSTR
*,PVOID
);
1870 WINBASEAPI BOOL WINAPI
ReportEventW(HANDLE
,WORD
,WORD
,DWORD
,PSID
,WORD
,DWORD
,LPCWSTR
*,PVOID
);
1872 extern BOOL
ResetEvent(HANDLE
);
1874 WINBASEAPI BOOL WINAPI
ResetEvent(HANDLE
);
1876 WINBASEAPI UINT WINAPI
ResetWriteWatch(LPVOID
,SIZE_T
);
1877 #if (_WIN32_WINNT >= 0x0510)
1878 WINBASEAPI VOID WINAPI
RestoreLastError(DWORD
);
1880 WINBASEAPI DWORD WINAPI
ResumeThread(HANDLE
);
1881 WINBASEAPI BOOL WINAPI
RevertToSelf(void);
1882 WINBASEAPI DWORD WINAPI
SearchPathA(LPCSTR
,LPCSTR
,LPCSTR
,DWORD
,LPSTR
,LPSTR
*);
1883 WINBASEAPI DWORD WINAPI
SearchPathW(LPCWSTR
,LPCWSTR
,LPCWSTR
,DWORD
,LPWSTR
,LPWSTR
*);
1884 WINBASEAPI BOOL WINAPI
SetAclInformation(PACL
,PVOID
,DWORD
,ACL_INFORMATION_CLASS
);
1885 WINBASEAPI BOOL WINAPI
SetCommBreak(HANDLE
);
1886 WINBASEAPI BOOL WINAPI
SetCommConfig(HANDLE
,LPCOMMCONFIG
,DWORD
);
1887 WINBASEAPI BOOL WINAPI
SetCommMask(HANDLE
,DWORD
);
1888 WINBASEAPI BOOL WINAPI
SetCommState(HANDLE
,LPDCB
);
1889 WINBASEAPI BOOL WINAPI
SetCommTimeouts(HANDLE
,LPCOMMTIMEOUTS
);
1890 WINBASEAPI BOOL WINAPI
SetComputerNameA(LPCSTR
);
1891 WINBASEAPI BOOL WINAPI
SetComputerNameW(LPCWSTR
);
1892 #if (_WIN32_WINNT >= 0x0500)
1893 WINBASEAPI BOOL WINAPI
SetComputerNameExA(COMPUTER_NAME_FORMAT
,LPCSTR
);
1894 WINBASEAPI BOOL WINAPI
SetComputerNameExW(COMPUTER_NAME_FORMAT
,LPCWSTR
);
1896 WINBASEAPI BOOL WINAPI
SetCurrentDirectoryA(LPCSTR
);
1897 WINBASEAPI BOOL WINAPI
SetCurrentDirectoryW(LPCWSTR
);
1898 WINBASEAPI BOOL WINAPI
SetDefaultCommConfigA(LPCSTR
,LPCOMMCONFIG
,DWORD
);
1899 WINBASEAPI BOOL WINAPI
SetDefaultCommConfigW(LPCWSTR
,LPCOMMCONFIG
,DWORD
);
1900 #if (_WIN32_WINNT >= 0x0502)
1901 WINBASEAPI BOOL WINAPI
SetDllDirectoryA(LPCSTR
);
1902 WINBASEAPI BOOL WINAPI
SetDllDirectoryW(LPCWSTR
);
1904 WINBASEAPI BOOL WINAPI
SetEndOfFile(HANDLE
);
1905 WINBASEAPI BOOL WINAPI
SetEnvironmentVariableA(LPCSTR
,LPCSTR
);
1906 WINBASEAPI BOOL WINAPI
SetEnvironmentVariableW(LPCWSTR
,LPCWSTR
);
1907 WINBASEAPI UINT WINAPI
SetErrorMode(UINT
);
1909 extern BOOL
SetEvent(HANDLE
);
1911 WINBASEAPI BOOL WINAPI
SetEvent(HANDLE
);
1913 WINBASEAPI VOID WINAPI
SetFileApisToANSI(void);
1914 WINBASEAPI VOID WINAPI
SetFileApisToOEM(void);
1915 WINBASEAPI BOOL WINAPI
SetFileAttributesA(LPCSTR
,DWORD
);
1916 WINBASEAPI BOOL WINAPI
SetFileAttributesW(LPCWSTR
,DWORD
);
1917 WINBASEAPI DWORD WINAPI
SetFilePointer(HANDLE
,LONG
,PLONG
,DWORD
);
1918 WINBASEAPI BOOL WINAPI
SetFilePointerEx(HANDLE
,LARGE_INTEGER
,PLARGE_INTEGER
,DWORD
);
1919 WINBASEAPI BOOL WINAPI
SetFileSecurityA(LPCSTR
,SECURITY_INFORMATION
,PSECURITY_DESCRIPTOR
);
1920 WINBASEAPI BOOL WINAPI
SetFileSecurityW(LPCWSTR
,SECURITY_INFORMATION
,PSECURITY_DESCRIPTOR
);
1921 #if (_WIN32_WINNT >= 0x0501)
1922 WINBASEAPI BOOL WINAPI
SetFileShortNameA(HANDLE
,LPCSTR
);
1923 WINBASEAPI BOOL WINAPI
SetFileShortNameW(HANDLE
,LPCWSTR
);
1925 WINBASEAPI BOOL WINAPI
SetFileTime(HANDLE
,const FILETIME
*,const FILETIME
*,const FILETIME
*);
1926 #if (_WIN32_WINNT >= 0x0501)
1927 WINBASEAPI BOOL WINAPI
SetFileValidData(HANDLE
,LONGLONG
);
1929 #if (_WIN32_WINNT >= 0x0502)
1930 WINBASEAPI BOOL WINAPI
SetFirmwareEnvironmentVariableA(LPCSTR
,LPCSTR
,PVOID
,DWORD
);
1931 WINBASEAPI BOOL WINAPI
SetFirmwareEnvironmentVariableW(LPCWSTR
,LPCWSTR
,PVOID
,DWORD
);
1933 WINBASEAPI UINT WINAPI
SetHandleCount(UINT
);
1934 WINBASEAPI BOOL WINAPI
SetHandleInformation(HANDLE
,DWORD
,DWORD
);
1935 WINBASEAPI BOOL WINAPI
SetKernelObjectSecurity(HANDLE
,SECURITY_INFORMATION
,PSECURITY_DESCRIPTOR
);
1936 WINBASEAPI
void WINAPI
SetLastError(DWORD
);
1937 WINBASEAPI
void WINAPI
SetLastErrorEx(DWORD
,DWORD
);
1938 WINBASEAPI BOOL WINAPI
SetLocalTime(const SYSTEMTIME
*);
1939 WINBASEAPI BOOL WINAPI
SetMailslotInfo(HANDLE
,DWORD
);
1940 WINBASEAPI BOOL WINAPI
SetNamedPipeHandleState(HANDLE
,PDWORD
,PDWORD
,PDWORD
);
1941 WINBASEAPI BOOL WINAPI
SetPriorityClass(HANDLE
,DWORD
);
1942 WINBASEAPI BOOL WINAPI
SetPrivateObjectSecurity(SECURITY_INFORMATION
,PSECURITY_DESCRIPTOR
,PSECURITY_DESCRIPTOR
*,PGENERIC_MAPPING
,HANDLE
);
1943 WINBASEAPI BOOL WINAPI
SetProcessAffinityMask(HANDLE
,DWORD
);
1944 #if (_WIN32_WINNT >= 0x0601)
1945 WINBASEAPI BOOL WINAPI
SetProcessDEPPolicy (DWORD
);
1947 WINBASEAPI BOOL WINAPI
SetProcessPriorityBoost(HANDLE
,BOOL
);
1948 WINBASEAPI BOOL WINAPI
SetProcessShutdownParameters(DWORD
,DWORD
);
1949 WINBASEAPI BOOL WINAPI
SetProcessWorkingSetSize(HANDLE
,SIZE_T
,SIZE_T
);
1950 WINBASEAPI BOOL WINAPI
SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR
,SECURITY_DESCRIPTOR_CONTROL
,SECURITY_DESCRIPTOR_CONTROL
);
1951 WINBASEAPI BOOL WINAPI
SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR
,BOOL
,PACL
,BOOL
);
1952 WINBASEAPI BOOL WINAPI
SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR
,PSID
,BOOL
);
1953 WINBASEAPI BOOL WINAPI
SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR
,PSID
,BOOL
);
1954 WINBASEAPI BOOL WINAPI
SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR
,BOOL
,PACL
,BOOL
);
1955 WINBASEAPI BOOL WINAPI
SetStdHandle(DWORD
,HANDLE
);
1956 #define SetSwapAreaSize(w) (w)
1957 WINBASEAPI BOOL WINAPI
SetSystemPowerState(BOOL
,BOOL
);
1958 WINBASEAPI BOOL WINAPI
SetSystemTime(const SYSTEMTIME
*);
1959 WINBASEAPI BOOL WINAPI
SetSystemTimeAdjustment(DWORD
,BOOL
);
1960 WINBASEAPI DWORD WINAPI
SetTapeParameters(HANDLE
,DWORD
,PVOID
);
1961 WINBASEAPI DWORD WINAPI
SetTapePosition(HANDLE
,DWORD
,DWORD
,DWORD
,DWORD
,BOOL
);
1962 WINBASEAPI DWORD WINAPI
SetThreadAffinityMask(HANDLE
,DWORD
);
1963 WINBASEAPI BOOL WINAPI
SetThreadContext(HANDLE
,const CONTEXT
*);
1964 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1965 WINBASEAPI EXECUTION_STATE WINAPI
SetThreadExecutionState(EXECUTION_STATE
);
1967 WINBASEAPI DWORD WINAPI
SetThreadIdealProcessor(HANDLE
,DWORD
);
1968 WINBASEAPI BOOL WINAPI
SetThreadPriority(HANDLE
,int);
1969 WINBASEAPI BOOL WINAPI
SetThreadPriorityBoost(HANDLE
,BOOL
);
1970 WINBASEAPI BOOL WINAPI
SetThreadToken (PHANDLE
,HANDLE
);
1971 WINBASEAPI BOOL WINAPI
SetTimeZoneInformation(const TIME_ZONE_INFORMATION
*);
1972 WINBASEAPI BOOL WINAPI
SetTokenInformation(HANDLE
,TOKEN_INFORMATION_CLASS
,PVOID
,DWORD
);
1973 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI
SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER
);
1974 WINBASEAPI BOOL WINAPI
SetupComm(HANDLE
,DWORD
,DWORD
);
1975 WINBASEAPI BOOL WINAPI
SetVolumeLabelA(LPCSTR
,LPCSTR
);
1976 WINBASEAPI BOOL WINAPI
SetVolumeLabelW(LPCWSTR
,LPCWSTR
);
1977 #if (_WIN32_WINNT >= 0x0500)
1978 WINBASEAPI BOOL WINAPI
SetVolumeMountPointA(LPCSTR
,LPCSTR
);
1979 WINBASEAPI BOOL WINAPI
SetVolumeMountPointW(LPCWSTR
,LPCWSTR
);
1981 WINBASEAPI BOOL WINAPI
SetWaitableTimer(HANDLE
,const LARGE_INTEGER
*,LONG
,PTIMERAPCROUTINE
,PVOID
,BOOL
);
1982 WINBASEAPI DWORD WINAPI
SignalObjectAndWait(HANDLE
,HANDLE
,DWORD
,BOOL
);
1983 WINBASEAPI DWORD WINAPI
SizeofResource(HINSTANCE
,HRSRC
);
1984 WINBASEAPI
void WINAPI
Sleep(DWORD
);
1985 WINBASEAPI DWORD WINAPI
SleepEx(DWORD
,BOOL
);
1986 WINBASEAPI DWORD WINAPI
SuspendThread(HANDLE
);
1987 WINBASEAPI
void WINAPI
SwitchToFiber(PVOID
);
1988 WINBASEAPI BOOL WINAPI
SwitchToThread(void);
1989 WINBASEAPI BOOL WINAPI
SystemTimeToFileTime(const SYSTEMTIME
*,LPFILETIME
);
1990 WINBASEAPI BOOL WINAPI
SystemTimeToTzSpecificLocalTime(LPTIME_ZONE_INFORMATION
,LPSYSTEMTIME
,LPSYSTEMTIME
);
1991 WINBASEAPI BOOL WINAPI
TerminateProcess(HANDLE
,UINT
);
1992 WINBASEAPI BOOL WINAPI
TerminateThread(HANDLE
,DWORD
);
1993 WINBASEAPI DWORD WINAPI
TlsAlloc(VOID
);
1994 WINBASEAPI BOOL WINAPI
TlsFree(DWORD
);
1995 WINBASEAPI PVOID WINAPI
TlsGetValue(DWORD
);
1996 WINBASEAPI BOOL WINAPI
TlsSetValue(DWORD
,PVOID
);
1997 WINBASEAPI BOOL WINAPI
TransactNamedPipe(HANDLE
,PVOID
,DWORD
,PVOID
,DWORD
,PDWORD
,LPOVERLAPPED
);
1998 WINBASEAPI BOOL WINAPI
TransmitCommChar(HANDLE
,char);
1999 WINBASEAPI BOOL WINAPI
TryEnterCriticalSection(LPCRITICAL_SECTION
);
2000 WINBASEAPI LONG WINAPI
UnhandledExceptionFilter(LPEXCEPTION_POINTERS
);
2001 WINBASEAPI BOOL WINAPI
UnlockFile(HANDLE
,DWORD
,DWORD
,DWORD
,DWORD
);
2002 WINBASEAPI BOOL WINAPI
UnlockFileEx(HANDLE
,DWORD
,DWORD
,DWORD
,LPOVERLAPPED
);
2003 #define UnlockResource(h) (h)
2004 #define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
2005 WINBASEAPI BOOL WINAPI
UnmapViewOfFile(PVOID
);
2006 #if (_WIN32_WINNT >= 0x0500)
2007 WINBASEAPI BOOL WINAPI
UnregisterWait(HANDLE
);
2008 WINBASEAPI BOOL WINAPI
UnregisterWaitEx(HANDLE
,HANDLE
);
2010 WINBASEAPI BOOL WINAPI
UpdateResourceA(HANDLE
,LPCSTR
,LPCSTR
,WORD
,PVOID
,DWORD
);
2011 WINBASEAPI BOOL WINAPI
UpdateResourceW(HANDLE
,LPCWSTR
,LPCWSTR
,WORD
,PVOID
,DWORD
);
2012 WINBASEAPI BOOL WINAPI
VerifyVersionInfoA(LPOSVERSIONINFOEXA
,DWORD
,DWORDLONG
);
2013 WINBASEAPI BOOL WINAPI
VerifyVersionInfoW(LPOSVERSIONINFOEXW
,DWORD
,DWORDLONG
);
2014 WINBASEAPI PVOID WINAPI
VirtualAlloc(PVOID
,DWORD
,DWORD
,DWORD
);
2015 WINBASEAPI PVOID WINAPI
VirtualAllocEx(HANDLE
,PVOID
,DWORD
,DWORD
,DWORD
);
2016 WINBASEAPI BOOL WINAPI
VirtualFree(PVOID
,DWORD
,DWORD
);
2017 WINBASEAPI BOOL WINAPI
VirtualFreeEx(HANDLE
,PVOID
,DWORD
,DWORD
);
2018 WINBASEAPI BOOL WINAPI
VirtualLock(PVOID
,DWORD
);
2019 WINBASEAPI BOOL WINAPI
VirtualProtect(PVOID
,DWORD
,DWORD
,PDWORD
);
2020 WINBASEAPI BOOL WINAPI
VirtualProtectEx(HANDLE
,PVOID
,DWORD
,DWORD
,PDWORD
);
2021 WINBASEAPI DWORD WINAPI
VirtualQuery(LPCVOID
,PMEMORY_BASIC_INFORMATION
,DWORD
);
2022 WINBASEAPI DWORD WINAPI
VirtualQueryEx(HANDLE
,LPCVOID
,PMEMORY_BASIC_INFORMATION
,DWORD
);
2023 WINBASEAPI BOOL WINAPI
VirtualUnlock(PVOID
,DWORD
);
2024 WINBASEAPI BOOL WINAPI
WaitCommEvent(HANDLE
,PDWORD
,LPOVERLAPPED
);
2025 WINBASEAPI BOOL WINAPI
WaitForDebugEvent(LPDEBUG_EVENT
,DWORD
);
2026 WINBASEAPI DWORD WINAPI
WaitForMultipleObjects(DWORD
,const HANDLE
*,BOOL
,DWORD
);
2027 WINBASEAPI DWORD WINAPI
WaitForMultipleObjectsEx(DWORD
,const HANDLE
*,BOOL
,DWORD
,BOOL
);
2028 WINBASEAPI DWORD WINAPI
WaitForSingleObject(HANDLE
,DWORD
);
2029 WINBASEAPI DWORD WINAPI
WaitForSingleObjectEx(HANDLE
,DWORD
,BOOL
);
2030 WINBASEAPI BOOL WINAPI
WaitNamedPipeA(LPCSTR
,DWORD
);
2031 WINBASEAPI BOOL WINAPI
WaitNamedPipeW(LPCWSTR
,DWORD
);
2032 WINBASEAPI BOOL WINAPI
WinLoadTrustProvider(GUID
*);
2033 WINBASEAPI BOOL WINAPI
WriteFile(HANDLE
,PCVOID
,DWORD
,PDWORD
,LPOVERLAPPED
);
2034 WINBASEAPI BOOL WINAPI
WriteFileEx(HANDLE
,PCVOID
,DWORD
,LPOVERLAPPED
,LPOVERLAPPED_COMPLETION_ROUTINE
);
2035 WINBASEAPI BOOL WINAPI
WriteFileGather(HANDLE
,FILE_SEGMENT_ELEMENT
*,DWORD
,LPDWORD
,LPOVERLAPPED
);
2036 WINBASEAPI BOOL WINAPI
WritePrivateProfileSectionA(LPCSTR
,LPCSTR
,LPCSTR
);
2037 WINBASEAPI BOOL WINAPI
WritePrivateProfileSectionW(LPCWSTR
,LPCWSTR
,LPCWSTR
);
2038 WINBASEAPI BOOL WINAPI
WritePrivateProfileStringA(LPCSTR
,LPCSTR
,LPCSTR
,LPCSTR
);
2039 WINBASEAPI BOOL WINAPI
WritePrivateProfileStringW(LPCWSTR
,LPCWSTR
,LPCWSTR
,LPCWSTR
);
2040 WINBASEAPI BOOL WINAPI
WritePrivateProfileStructA(LPCSTR
,LPCSTR
,LPVOID
,UINT
,LPCSTR
);
2041 WINBASEAPI BOOL WINAPI
WritePrivateProfileStructW(LPCWSTR
,LPCWSTR
,LPVOID
,UINT
,LPCWSTR
);
2042 WINBASEAPI BOOL WINAPI
WriteProcessMemory(HANDLE
,LPVOID
,LPCVOID
,SIZE_T
,SIZE_T
*);
2043 WINBASEAPI BOOL WINAPI
WriteProfileSectionA(LPCSTR
,LPCSTR
);
2044 WINBASEAPI BOOL WINAPI
WriteProfileSectionW(LPCWSTR
,LPCWSTR
);
2045 WINBASEAPI BOOL WINAPI
WriteProfileStringA(LPCSTR
,LPCSTR
,LPCSTR
);
2046 WINBASEAPI BOOL WINAPI
WriteProfileStringW(LPCWSTR
,LPCWSTR
,LPCWSTR
);
2047 WINBASEAPI DWORD WINAPI
WriteTapemark(HANDLE
,DWORD
,DWORD
,BOOL
);
2049 #if (_WIN32_WINNT >= 0x0501)
2050 WINBASEAPI BOOL WINAPI
ZombifyActCtx(HANDLE
);
2052 #if (_WIN32_WINNT >= 0x0500)
2053 WINBASEAPI BOOL WINAPI
AllocateUserPhysicalPages(HANDLE
,PULONG_PTR
,PULONG_PTR
);
2054 WINBASEAPI BOOL WINAPI
FreeUserPhysicalPages(HANDLE
,PULONG_PTR
,PULONG_PTR
);
2055 WINBASEAPI BOOL WINAPI
MapUserPhysicalPages(PVOID
,ULONG_PTR
,PULONG_PTR
);
2056 WINBASEAPI BOOL WINAPI
MapUserPhysicalPagesScatter(PVOID
*,ULONG_PTR
,PULONG_PTR
);
2060 typedef STARTUPINFOW STARTUPINFO
,*LPSTARTUPINFO
;
2061 typedef WIN32_FIND_DATAW WIN32_FIND_DATA
,*PWIN32_FIND_DATA
,*LPWIN32_FIND_DATA
;
2062 typedef HW_PROFILE_INFOW HW_PROFILE_INFO
,*LPHW_PROFILE_INFO
;
2063 #if (_WIN32_WINNT >= 0x0501)
2064 typedef ACTCTXW ACTCTX
,*PACTCTX
;
2065 typedef PCACTCTXW PCACTCTX
;
2067 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
2068 #define AddAtom AddAtomW
2069 #define BackupEventLog BackupEventLogW
2070 #define BeginUpdateResource BeginUpdateResourceW
2071 #define BuildCommDCB BuildCommDCBW
2072 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
2073 #define CallNamedPipe CallNamedPipeW
2074 #if (_WIN32_WINNT >= 0x0501)
2075 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
2077 #define ClearEventLog ClearEventLogW
2078 #define CommConfigDialog CommConfigDialogW
2079 #define CopyFile CopyFileW
2080 #define CopyFileEx CopyFileExW
2081 #if (_WIN32_WINNT >= 0x0501)
2082 #define CreateActCtx CreateActCtxW
2084 #define CreateDirectory CreateDirectoryW
2085 #define CreateDirectoryEx CreateDirectoryExW
2086 #define CreateEvent CreateEventW
2087 #define CreateFile CreateFileW
2088 #define CreateFileMapping CreateFileMappingW
2089 #if (_WIN32_WINNT >= 0x0500)
2090 #define CreateHardLink CreateHardLinkW
2091 #define CreateJobObject CreateJobObjectW
2093 #define CreateMailslot CreateMailslotW
2094 #define CreateMutex CreateMutexW
2095 #define CreateNamedPipe CreateNamedPipeW
2096 #define CreateProcess CreateProcessW
2097 #define CreateProcessAsUser CreateProcessAsUserW
2098 #define CreateSemaphore CreateSemaphoreW
2099 #define CreateWaitableTimer CreateWaitableTimerW
2100 #define DefineDosDevice DefineDosDeviceW
2101 #define DeleteFile DeleteFileW
2102 #if (_WIN32_WINNT >= 0x0500)
2103 #define DeleteVolumeMountPoint DeleteVolumeMountPointW
2104 #define DnsHostnameToComputerName DnsHostnameToComputerNameW
2106 #define EncryptFile EncryptFileW
2107 #define EndUpdateResource EndUpdateResourceW
2108 #define EnumResourceLanguages EnumResourceLanguagesW
2109 #define EnumResourceNames EnumResourceNamesW
2110 #define EnumResourceTypes EnumResourceTypesW
2111 #define ExpandEnvironmentStrings ExpandEnvironmentStringsW
2112 #define FatalAppExit FatalAppExitW
2113 #define FileEncryptionStatus FileEncryptionStatusW
2114 #if (_WIN32_WINNT >= 0x0501)
2115 #define FindActCtxSectionString FindActCtxSectionStringW
2117 #define FindAtom FindAtomW
2118 #define FindFirstChangeNotification FindFirstChangeNotificationW
2119 #define FindFirstFile FindFirstFileW
2120 #define FindFirstFileEx FindFirstFileExW
2121 #if (_WIN32_WINNT >= 0x0500)
2122 #define FindFirstVolume FindFirstVolumeW
2123 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
2125 #define FindNextFile FindNextFileW
2126 #if (_WIN32_WINNT >= 0x0500)
2127 #define FindNextVolume FindNextVolumeW
2128 #define FindNextVolumeMountPoint FindNextVolumeMountPointW
2130 #define FindResource FindResourceW
2131 #define FindResourceEx FindResourceExW
2132 #define FormatMessage FormatMessageW
2133 #define FreeEnvironmentStrings FreeEnvironmentStringsW
2134 #define GetAtomName GetAtomNameW
2135 #define GetBinaryType GetBinaryTypeW
2136 #define GetCommandLine GetCommandLineW
2137 #define GetCompressedFileSize GetCompressedFileSizeW
2138 #define GetComputerName GetComputerNameW
2139 #define GetCurrentDirectory GetCurrentDirectoryW
2140 #define GetDefaultCommConfig GetDefaultCommConfigW
2141 #define GetDiskFreeSpace GetDiskFreeSpaceW
2142 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
2143 #if (_WIN32_WINNT >= 0x0502)
2144 #define GetDllDirectory GetDllDirectoryW
2146 #define GetDriveType GetDriveTypeW
2147 #define GetEnvironmentStrings GetEnvironmentStringsW
2148 #define GetEnvironmentVariable GetEnvironmentVariableW
2149 #define GetFileAttributes GetFileAttributesW
2150 #define GetFileSecurity GetFileSecurityW
2151 #define GetFileAttributesEx GetFileAttributesExW
2152 #define GetFullPathName GetFullPathNameW
2153 #define GetLogicalDriveStrings GetLogicalDriveStringsW
2154 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2155 #define GetLongPathName GetLongPathNameW
2157 #define GetModuleFileName GetModuleFileNameW
2158 #define GetModuleHandle GetModuleHandleW
2159 #if (_WIN32_WINNT >= 0x0500)
2160 #define GetModuleHandleEx GetModuleHandleExW
2162 #define GetNamedPipeHandleState GetNamedPipeHandleStateW
2163 #define GetPrivateProfileInt GetPrivateProfileIntW
2164 #define GetPrivateProfileSection GetPrivateProfileSectionW
2165 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
2166 #define GetPrivateProfileString GetPrivateProfileStringW
2167 #define GetPrivateProfileStruct GetPrivateProfileStructW
2168 #define GetProfileInt GetProfileIntW
2169 #define GetProfileSection GetProfileSectionW
2170 #define GetProfileString GetProfileStringW
2171 #define GetShortPathName GetShortPathNameW
2172 #define GetStartupInfo GetStartupInfoW
2173 #define GetSystemDirectory GetSystemDirectoryW
2174 #if (_WIN32_WINNT >= 0x0500)
2175 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
2177 #if (_WIN32_WINNT >= 0x0501)
2178 #define GetSystemWow64Directory GetSystemWow64DirectoryW
2180 #define GetTempFileName GetTempFileNameW
2181 #define GetTempPath GetTempPathW
2182 #define GetUserName GetUserNameW
2183 #define GetVersionEx GetVersionExW
2184 #define GetVolumeInformation GetVolumeInformationW
2185 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
2186 #define GetVolumePathName GetVolumePathNameW
2187 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
2188 #define GetWindowsDirectory GetWindowsDirectoryW
2189 #define GlobalAddAtom GlobalAddAtomW
2190 #define GlobalFindAtom GlobalFindAtomW
2191 #define GlobalGetAtomName GlobalGetAtomNameW
2192 #define IsBadStringPtr IsBadStringPtrW
2193 #define LoadLibrary LoadLibraryW
2194 #define LoadLibraryEx LoadLibraryExW
2195 #define LogonUser LogonUserW
2196 #define LookupAccountName LookupAccountNameW
2197 #define LookupAccountSid LookupAccountSidW
2198 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
2199 #define LookupPrivilegeName LookupPrivilegeNameW
2200 #define LookupPrivilegeValue LookupPrivilegeValueW
2201 #define lstrcat lstrcatW
2202 #define lstrcmp lstrcmpW
2203 #define lstrcmpi lstrcmpiW
2204 #define lstrcpy lstrcpyW
2205 #define lstrcpyn lstrcpynW
2206 #define lstrlen lstrlenW
2207 #define MoveFile MoveFileW
2208 #define MoveFileEx MoveFileExW
2209 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
2210 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
2211 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
2212 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
2213 #define OpenBackupEventLog OpenBackupEventLogW
2214 #define OpenEvent OpenEventW
2215 #define OpenEventLog OpenEventLogW
2216 #define OpenFileMapping OpenFileMappingW
2217 #define OpenMutex OpenMutexW
2218 #define OpenSemaphore OpenSemaphoreW
2219 #define OutputDebugString OutputDebugStringW
2220 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
2221 #define QueryDosDevice QueryDosDeviceW
2222 #define ReadEventLog ReadEventLogW
2223 #define RegisterEventSource RegisterEventSourceW
2224 #define RemoveDirectory RemoveDirectoryW
2225 #if (_WIN32_WINNT >= 0x0500)
2226 #define ReplaceFile ReplaceFileW
2228 #define ReportEvent ReportEventW
2229 #define SearchPath SearchPathW
2230 #define SetComputerName SetComputerNameW
2231 #define SetCurrentDirectory SetCurrentDirectoryW
2232 #define SetDefaultCommConfig SetDefaultCommConfigW
2233 #if (_WIN32_WINNT >= 0x0502)
2234 #define SetDllDirectory SetDllDirectoryW
2236 #define SetEnvironmentVariable SetEnvironmentVariableW
2237 #define SetFileAttributes SetFileAttributesW
2238 #define SetFileSecurity SetFileSecurityW
2239 #if (_WIN32_WINNT >= 0x0501)
2240 #define SetFileShortName SetFileShortNameW
2242 #if (_WIN32_WINNT >= 0x0502)
2243 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
2245 #define SetVolumeLabel SetVolumeLabelW
2246 #define SetVolumeMountPoint SetVolumeMountPointW
2247 #define UpdateResource UpdateResourceW
2248 #define VerifyVersionInfo VerifyVersionInfoW
2249 #define WaitNamedPipe WaitNamedPipeW
2250 #define WritePrivateProfileSection WritePrivateProfileSectionW
2251 #define WritePrivateProfileString WritePrivateProfileStringW
2252 #define WritePrivateProfileStruct WritePrivateProfileStructW
2253 #define WriteProfileSection WriteProfileSectionW
2254 #define WriteProfileString WriteProfileStringW
2256 typedef STARTUPINFOA STARTUPINFO
,*LPSTARTUPINFO
;
2257 typedef WIN32_FIND_DATAA WIN32_FIND_DATA
,*PWIN32_FIND_DATA
,*LPWIN32_FIND_DATA
;
2258 typedef HW_PROFILE_INFOA HW_PROFILE_INFO
,*LPHW_PROFILE_INFO
;
2259 #if (_WIN32_WINNT >= 0x0501)
2260 typedef ACTCTXA ACTCTX
,*PACTCTX
;
2261 typedef PCACTCTXA PCACTCTX
;
2263 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
2264 #define AddAtom AddAtomA
2265 #define BackupEventLog BackupEventLogA
2266 #define BeginUpdateResource BeginUpdateResourceA
2267 #define BuildCommDCB BuildCommDCBA
2268 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
2269 #define CallNamedPipe CallNamedPipeA
2270 #if (_WIN32_WINNT >= 0x0501)
2271 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
2273 #define ClearEventLog ClearEventLogA
2274 #define CommConfigDialog CommConfigDialogA
2275 #define CopyFile CopyFileA
2276 #define CopyFileEx CopyFileExA
2277 #if (_WIN32_WINNT >= 0x0501)
2278 #define CreateActCtx CreateActCtxA
2280 #define CreateDirectory CreateDirectoryA
2281 #define CreateDirectoryEx CreateDirectoryExA
2282 #define CreateEvent CreateEventA
2283 #define CreateFile CreateFileA
2284 #define CreateFileMapping CreateFileMappingA
2285 #if (_WIN32_WINNT >= 0x0500)
2286 #define CreateHardLink CreateHardLinkA
2287 #define CreateJobObject CreateJobObjectA
2289 #define CreateMailslot CreateMailslotA
2290 #define CreateMutex CreateMutexA
2291 #define CreateNamedPipe CreateNamedPipeA
2292 #define CreateProcess CreateProcessA
2293 #define CreateProcessAsUser CreateProcessAsUserA
2294 #define CreateSemaphore CreateSemaphoreA
2295 #define CreateWaitableTimer CreateWaitableTimerA
2296 #define DefineDosDevice DefineDosDeviceA
2297 #define DeleteFile DeleteFileA
2298 #if (_WIN32_WINNT >= 0x0500)
2299 #define DeleteVolumeMountPoint DeleteVolumeMountPointA
2300 #define DnsHostnameToComputerName DnsHostnameToComputerNameA
2302 #define EncryptFile EncryptFileA
2303 #define EndUpdateResource EndUpdateResourceA
2304 #define EnumResourceLanguages EnumResourceLanguagesA
2305 #define EnumResourceNames EnumResourceNamesA
2306 #define EnumResourceTypes EnumResourceTypesA
2307 #define ExpandEnvironmentStrings ExpandEnvironmentStringsA
2308 #define FatalAppExit FatalAppExitA
2309 #define FileEncryptionStatus FileEncryptionStatusA
2310 #if (_WIN32_WINNT >= 0x0501)
2311 #define FindActCtxSectionString FindActCtxSectionStringA
2313 #define FindAtom FindAtomA
2314 #define FindFirstChangeNotification FindFirstChangeNotificationA
2315 #define FindFirstFile FindFirstFileA
2316 #define FindFirstFileEx FindFirstFileExA
2317 #if (_WIN32_WINNT >= 0x0500)
2318 #define FindFirstVolume FindFirstVolumeA
2319 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
2321 #define FindNextFile FindNextFileA
2322 #if (_WIN32_WINNT >= 0x0500)
2323 #define FindNextVolume FindNextVolumeA
2324 #define FindNextVolumeMountPoint FindNextVolumeMountPointA
2326 #define FindResource FindResourceA
2327 #define FindResourceEx FindResourceExA
2328 #define FormatMessage FormatMessageA
2329 #define FreeEnvironmentStrings FreeEnvironmentStringsA
2330 #define GetAtomName GetAtomNameA
2331 #define GetBinaryType GetBinaryTypeA
2332 #define GetCommandLine GetCommandLineA
2333 #define GetComputerName GetComputerNameA
2334 #define GetCompressedFileSize GetCompressedFileSizeA
2335 #define GetCurrentDirectory GetCurrentDirectoryA
2336 #define GetDefaultCommConfig GetDefaultCommConfigA
2337 #define GetDiskFreeSpace GetDiskFreeSpaceA
2338 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
2339 #if (_WIN32_WINNT >= 0x0502)
2340 #define GetDllDirectory GetDllDirectoryA
2342 #define GetDriveType GetDriveTypeA
2343 #define GetEnvironmentVariable GetEnvironmentVariableA
2344 #define GetFileAttributes GetFileAttributesA
2345 #define GetFileSecurity GetFileSecurityA
2346 #define GetFileAttributesEx GetFileAttributesExA
2347 #define GetFullPathName GetFullPathNameA
2348 #define GetLogicalDriveStrings GetLogicalDriveStringsA
2349 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2350 #define GetLongPathName GetLongPathNameA
2352 #define GetNamedPipeHandleState GetNamedPipeHandleStateA
2353 #define GetModuleHandle GetModuleHandleA
2354 #if (_WIN32_WINNT >= 0x0500)
2355 #define GetModuleHandleEx GetModuleHandleExA
2357 #define GetModuleFileName GetModuleFileNameA
2358 #define GetPrivateProfileInt GetPrivateProfileIntA
2359 #define GetPrivateProfileSection GetPrivateProfileSectionA
2360 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
2361 #define GetPrivateProfileString GetPrivateProfileStringA
2362 #define GetPrivateProfileStruct GetPrivateProfileStructA
2363 #define GetProfileInt GetProfileIntA
2364 #define GetProfileSection GetProfileSectionA
2365 #define GetProfileString GetProfileStringA
2366 #define GetShortPathName GetShortPathNameA
2367 #define GetStartupInfo GetStartupInfoA
2368 #define GetSystemDirectory GetSystemDirectoryA
2369 #if (_WIN32_WINNT >= 0x0500)
2370 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
2372 #if (_WIN32_WINNT >= 0x0501)
2373 #define GetSystemWow64Directory GetSystemWow64DirectoryA
2375 #define GetTempFileName GetTempFileNameA
2376 #define GetTempPath GetTempPathA
2377 #define GetUserName GetUserNameA
2378 #define GetVersionEx GetVersionExA
2379 #define GetVolumeInformation GetVolumeInformationA
2380 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
2381 #define GetVolumePathName GetVolumePathNameA
2382 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
2383 #define GetWindowsDirectory GetWindowsDirectoryA
2384 #define GlobalAddAtom GlobalAddAtomA
2385 #define GlobalFindAtom GlobalFindAtomA
2386 #define GlobalGetAtomName GlobalGetAtomNameA
2387 #define IsBadStringPtr IsBadStringPtrA
2388 #define LoadLibrary LoadLibraryA
2389 #define LoadLibraryEx LoadLibraryExA
2390 #define LogonUser LogonUserA
2391 #define LookupAccountName LookupAccountNameA
2392 #define LookupAccountSid LookupAccountSidA
2393 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
2394 #define LookupPrivilegeName LookupPrivilegeNameA
2395 #define LookupPrivilegeValue LookupPrivilegeValueA
2396 #define lstrcat lstrcatA
2397 #define lstrcmp lstrcmpA
2398 #define lstrcmpi lstrcmpiA
2399 #define lstrcpy lstrcpyA
2400 #define lstrcpyn lstrcpynA
2401 #define lstrlen lstrlenA
2402 #define MoveFile MoveFileA
2403 #define MoveFileEx MoveFileExA
2404 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
2405 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
2406 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
2407 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
2408 #define OpenBackupEventLog OpenBackupEventLogA
2409 #define OpenEvent OpenEventA
2410 #define OpenEventLog OpenEventLogA
2411 #define OpenFileMapping OpenFileMappingA
2412 #define OpenMutex OpenMutexA
2413 #define OpenSemaphore OpenSemaphoreA
2414 #define OutputDebugString OutputDebugStringA
2415 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
2416 #define QueryDosDevice QueryDosDeviceA
2417 #define ReadEventLog ReadEventLogA
2418 #define RegisterEventSource RegisterEventSourceA
2419 #define RemoveDirectory RemoveDirectoryA
2420 #if (_WIN32_WINNT >= 0x0500)
2421 #define ReplaceFile ReplaceFileA
2423 #define ReportEvent ReportEventA
2424 #define SearchPath SearchPathA
2425 #define SetComputerName SetComputerNameA
2426 #define SetCurrentDirectory SetCurrentDirectoryA
2427 #define SetDefaultCommConfig SetDefaultCommConfigA
2428 #if (_WIN32_WINNT >= 0x0502)
2429 #define SetDllDirectory SetDllDirectoryA
2431 #define SetEnvironmentVariable SetEnvironmentVariableA
2432 #define SetFileAttributes SetFileAttributesA
2433 #define SetFileSecurity SetFileSecurityA
2434 #if (_WIN32_WINNT >= 0x0501)
2435 #define SetFileShortName SetFileShortNameA
2437 #if (_WIN32_WINNT >= 0x0502)
2438 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
2440 #define SetVolumeLabel SetVolumeLabelA
2441 #define SetVolumeMountPoint SetVolumeMountPointA
2442 #define UpdateResource UpdateResourceA
2443 #define VerifyVersionInfo VerifyVersionInfoA
2444 #define WaitNamedPipe WaitNamedPipeA
2445 #define WritePrivateProfileSection WritePrivateProfileSectionA
2446 #define WritePrivateProfileString WritePrivateProfileStringA
2447 #define WritePrivateProfileStruct WritePrivateProfileStructA
2448 #define WriteProfileSection WriteProfileSectionA
2449 #define WriteProfileString WriteProfileStringA
2456 #endif /* _WINBASE_H */