run-tests.sh: use --no-symlinks
[msysgit.git] / mingw / include / winbase.h
blob353afca2c0b33e7a525cb5bf5565e14e60a141f4
1 #ifndef _WINBASE_H
2 #define _WINBASE_H
3 #if __GNUC__ >= 3
4 #pragma GCC system_header
5 #endif
7 #ifndef WINBASEAPI
8 #ifdef __W32API_USE_DLLIMPORT__
9 #define WINBASEAPI DECLSPEC_IMPORT
10 #else
11 #define WINBASEAPI
12 #endif
13 #endif
15 #ifndef WINADVAPI
16 #ifdef __W32API_USE_DLLIMPORT__
17 #define WINADVAPI DECLSPEC_IMPORT
18 #else
19 #define WINADVAPI
20 #endif
21 #endif
23 #ifdef __cplusplus
24 extern "C" {
25 #endif
27 #define SP_SERIALCOMM 1
28 #define PST_UNSPECIFIED 0
29 #define PST_RS232 1
30 #define PST_PARALLELPORT 2
31 #define PST_RS422 3
32 #define PST_RS423 4
33 #define PST_RS449 5
34 #define PST_MODEM 6
35 #define PST_FAX 0x21
36 #define PST_SCANNER 0x22
37 #define PST_NETWORK_BRIDGE 0x100
38 #define PST_LAT 0x101
39 #define PST_TCPIP_TELNET 0x102
40 #define PST_X25 0x103
41 #define BAUD_075 1
42 #define BAUD_110 2
43 #define BAUD_134_5 4
44 #define BAUD_150 8
45 #define BAUD_300 16
46 #define BAUD_600 32
47 #define BAUD_1200 64
48 #define BAUD_1800 128
49 #define BAUD_2400 256
50 #define BAUD_4800 512
51 #define BAUD_7200 1024
52 #define BAUD_9600 2048
53 #define BAUD_14400 4096
54 #define BAUD_19200 8192
55 #define BAUD_38400 16384
56 #define BAUD_56K 32768
57 #define BAUD_128K 65536
58 #define BAUD_115200 131072
59 #define BAUD_57600 262144
60 #define BAUD_USER 0x10000000
61 #define PCF_DTRDSR 1
62 #define PCF_RTSCTS 2
63 #define PCF_RLSD 4
64 #define PCF_PARITY_CHECK 8
65 #define PCF_XONXOFF 16
66 #define PCF_SETXCHAR 32
67 #define PCF_TOTALTIMEOUTS 64
68 #define PCF_INTTIMEOUTS 128
69 #define PCF_SPECIALCHARS 256
70 #define PCF_16BITMODE 512
71 #define SP_PARITY 1
72 #define SP_BAUD 2
73 #define SP_DATABITS 4
74 #define SP_STOPBITS 8
75 #define SP_HANDSHAKING 16
76 #define SP_PARITY_CHECK 32
77 #define SP_RLSD 64
78 #define DATABITS_5 1
79 #define DATABITS_6 2
80 #define DATABITS_7 4
81 #define DATABITS_8 8
82 #define DATABITS_16 16
83 #define DATABITS_16X 32
84 #define STOPBITS_10 1
85 #define STOPBITS_15 2
86 #define STOPBITS_20 4
87 #define PARITY_NONE 256
88 #define PARITY_ODD 512
89 #define PARITY_EVEN 1024
90 #define PARITY_MARK 2048
91 #define PARITY_SPACE 4096
92 #define EXCEPTION_DEBUG_EVENT 1
93 #define CREATE_THREAD_DEBUG_EVENT 2
94 #define CREATE_PROCESS_DEBUG_EVENT 3
95 #define EXIT_THREAD_DEBUG_EVENT 4
96 #define EXIT_PROCESS_DEBUG_EVENT 5
97 #define LOAD_DLL_DEBUG_EVENT 6
98 #define UNLOAD_DLL_DEBUG_EVENT 7
99 #define OUTPUT_DEBUG_STRING_EVENT 8
100 #define RIP_EVENT 9
101 #define HFILE_ERROR ((HFILE)-1)
102 #define FILE_BEGIN 0
103 #define FILE_CURRENT 1
104 #define FILE_END 2
105 #define INVALID_SET_FILE_POINTER ((DWORD)-1)
106 #define OF_READ 0
107 #define OF_READWRITE 2
108 #define OF_WRITE 1
109 #define OF_SHARE_COMPAT 0
110 #define OF_SHARE_DENY_NONE 64
111 #define OF_SHARE_DENY_READ 48
112 #define OF_SHARE_DENY_WRITE 32
113 #define OF_SHARE_EXCLUSIVE 16
114 #define OF_CANCEL 2048
115 #define OF_CREATE 4096
116 #define OF_DELETE 512
117 #define OF_EXIST 16384
118 #define OF_PARSE 256
119 #define OF_PROMPT 8192
120 #define OF_REOPEN 32768
121 #define OF_VERIFY 1024
122 #define NMPWAIT_NOWAIT 1
123 #define NMPWAIT_WAIT_FOREVER ((DWORD)-1)
124 #define NMPWAIT_USE_DEFAULT_WAIT 0
125 #define CE_BREAK 16
126 #define CE_DNS 2048
127 #define CE_FRAME 8
128 #define CE_IOE 1024
129 #define CE_MODE 32768
130 #define CE_OOP 4096
131 #define CE_OVERRUN 2
132 #define CE_PTO 512
133 #define CE_RXOVER 1
134 #define CE_RXPARITY 4
135 #define CE_TXFULL 256
136 #define PROGRESS_CONTINUE 0
137 #define PROGRESS_CANCEL 1
138 #define PROGRESS_STOP 2
139 #define PROGRESS_QUIET 3
140 #define CALLBACK_CHUNK_FINISHED 0
141 #define CALLBACK_STREAM_SWITCH 1
142 #define COPY_FILE_FAIL_IF_EXISTS 1
143 #define COPY_FILE_RESTARTABLE 2
144 #define OFS_MAXPATHNAME 128
145 #define FILE_MAP_ALL_ACCESS 0xf001f
146 #define FILE_MAP_READ 4
147 #define FILE_MAP_WRITE 2
148 #define FILE_MAP_COPY 1
149 #define MUTEX_ALL_ACCESS 0x1f0001
150 #define MUTEX_MODIFY_STATE 1
151 #define SEMAPHORE_ALL_ACCESS 0x1f0003
152 #define SEMAPHORE_MODIFY_STATE 2
153 #define EVENT_ALL_ACCESS 0x1f0003
154 #define EVENT_MODIFY_STATE 2
155 #define PIPE_ACCESS_DUPLEX 3
156 #define PIPE_ACCESS_INBOUND 1
157 #define PIPE_ACCESS_OUTBOUND 2
158 #define PIPE_TYPE_BYTE 0
159 #define PIPE_TYPE_MESSAGE 4
160 #define PIPE_READMODE_BYTE 0
161 #define PIPE_READMODE_MESSAGE 2
162 #define PIPE_WAIT 0
163 #define PIPE_NOWAIT 1
164 #define PIPE_CLIENT_END 0
165 #define PIPE_SERVER_END 1
166 #define PIPE_UNLIMITED_INSTANCES 255
167 #define DEBUG_PROCESS 0x00000001
168 #define DEBUG_ONLY_THIS_PROCESS 0x00000002
169 #define CREATE_SUSPENDED 0x00000004
170 #define DETACHED_PROCESS 0x00000008
171 #define CREATE_NEW_CONSOLE 0x00000010
172 #define NORMAL_PRIORITY_CLASS 0x00000020
173 #define IDLE_PRIORITY_CLASS 0x00000040
174 #define HIGH_PRIORITY_CLASS 0x00000080
175 #define REALTIME_PRIORITY_CLASS 0x00000100
176 #define CREATE_NEW_PROCESS_GROUP 0x00000200
177 #define CREATE_UNICODE_ENVIRONMENT 0x00000400
178 #define CREATE_SEPARATE_WOW_VDM 0x00000800
179 #define CREATE_SHARED_WOW_VDM 0x00001000
180 #define CREATE_FORCEDOS 0x00002000
181 #define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
182 #define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
183 #define CREATE_BREAKAWAY_FROM_JOB 0x01000000
184 #define CREATE_WITH_USERPROFILE 0x02000000
185 #define CREATE_DEFAULT_ERROR_MODE 0x04000000
186 #define CREATE_NO_WINDOW 0x08000000
187 #define PROFILE_USER 0x10000000
188 #define PROFILE_KERNEL 0x20000000
189 #define PROFILE_SERVER 0x40000000
190 #define CONSOLE_TEXTMODE_BUFFER 1
191 #define CREATE_NEW 1
192 #define CREATE_ALWAYS 2
193 #define OPEN_EXISTING 3
194 #define OPEN_ALWAYS 4
195 #define TRUNCATE_EXISTING 5
196 #define FILE_FLAG_WRITE_THROUGH 0x80000000
197 #define FILE_FLAG_OVERLAPPED 1073741824
198 #define FILE_FLAG_NO_BUFFERING 536870912
199 #define FILE_FLAG_RANDOM_ACCESS 268435456
200 #define FILE_FLAG_SEQUENTIAL_SCAN 134217728
201 #define FILE_FLAG_DELETE_ON_CLOSE 67108864
202 #define FILE_FLAG_BACKUP_SEMANTICS 33554432
203 #define FILE_FLAG_POSIX_SEMANTICS 16777216
204 #define FILE_FLAG_OPEN_REPARSE_POINT 2097152
205 #define FILE_FLAG_OPEN_NO_RECALL 1048576
206 #if (_WIN32_WINNT >= 0x0500)
207 #define FILE_FLAG_FIRST_PIPE_INSTANCE 524288
208 #endif
209 #define CLRDTR 6
210 #define CLRRTS 4
211 #define SETDTR 5
212 #define SETRTS 3
213 #define SETXOFF 1
214 #define SETXON 2
215 #define SETBREAK 8
216 #define CLRBREAK 9
217 #define STILL_ACTIVE 0x103
218 #define FIND_FIRST_EX_CASE_SENSITIVE 1
219 #define SCS_32BIT_BINARY 0
220 #define SCS_DOS_BINARY 1
221 #define SCS_OS216_BINARY 5
222 #define SCS_PIF_BINARY 3
223 #define SCS_POSIX_BINARY 4
224 #define SCS_WOW_BINARY 2
225 #define MAX_COMPUTERNAME_LENGTH 15
226 #define HW_PROFILE_GUIDLEN 39
227 #define MAX_PROFILE_LEN 80
228 #define DOCKINFO_UNDOCKED 1
229 #define DOCKINFO_DOCKED 2
230 #define DOCKINFO_USER_SUPPLIED 4
231 #define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
232 #define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
233 #define DRIVE_REMOVABLE 2
234 #define DRIVE_FIXED 3
235 #define DRIVE_REMOTE 4
236 #define DRIVE_CDROM 5
237 #define DRIVE_RAMDISK 6
238 #define DRIVE_UNKNOWN 0
239 #define DRIVE_NO_ROOT_DIR 1
240 #define FILE_TYPE_UNKNOWN 0
241 #define FILE_TYPE_DISK 1
242 #define FILE_TYPE_CHAR 2
243 #define FILE_TYPE_PIPE 3
244 #define FILE_TYPE_REMOTE 0x8000
245 /* also in ddk/ntapi.h */
246 #define HANDLE_FLAG_INHERIT 0x01
247 #define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x02
248 /* end ntapi.h */
249 #define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
250 #define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
251 #define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
252 #define INVALID_HANDLE_VALUE (HANDLE)(-1)
253 #define GET_TAPE_MEDIA_INFORMATION 0
254 #define GET_TAPE_DRIVE_INFORMATION 1
255 #define SET_TAPE_MEDIA_INFORMATION 0
256 #define SET_TAPE_DRIVE_INFORMATION 1
257 #define THREAD_PRIORITY_ABOVE_NORMAL 1
258 #define THREAD_PRIORITY_BELOW_NORMAL (-1)
259 #define THREAD_PRIORITY_HIGHEST 2
260 #define THREAD_PRIORITY_IDLE (-15)
261 #define THREAD_PRIORITY_LOWEST (-2)
262 #define THREAD_PRIORITY_NORMAL 0
263 #define THREAD_PRIORITY_TIME_CRITICAL 15
264 #define THREAD_PRIORITY_ERROR_RETURN 2147483647
265 #define TIME_ZONE_ID_UNKNOWN 0
266 #define TIME_ZONE_ID_STANDARD 1
267 #define TIME_ZONE_ID_DAYLIGHT 2
268 #define TIME_ZONE_ID_INVALID 0xFFFFFFFF
269 #define FS_CASE_IS_PRESERVED 2
270 #define FS_CASE_SENSITIVE 1
271 #define FS_UNICODE_STORED_ON_DISK 4
272 #define FS_PERSISTENT_ACLS 8
273 #define FS_FILE_COMPRESSION 16
274 #define FS_VOL_IS_COMPRESSED 32768
275 #define GMEM_FIXED 0
276 #define GMEM_MOVEABLE 2
277 #define GMEM_MODIFY 128
278 #define GPTR 64
279 #define GHND 66
280 #define GMEM_DDESHARE 8192
281 #define GMEM_DISCARDABLE 256
282 #define GMEM_LOWER 4096
283 #define GMEM_NOCOMPACT 16
284 #define GMEM_NODISCARD 32
285 #define GMEM_NOT_BANKED 4096
286 #define GMEM_NOTIFY 16384
287 #define GMEM_SHARE 8192
288 #define GMEM_ZEROINIT 64
289 #define GMEM_DISCARDED 16384
290 #define GMEM_INVALID_HANDLE 32768
291 #define GMEM_LOCKCOUNT 255
292 #define GMEM_VALID_FLAGS 32626
293 #define STATUS_WAIT_0 0
294 #define STATUS_ABANDONED_WAIT_0 0x80
295 #define STATUS_USER_APC 0xC0
296 #define STATUS_TIMEOUT 0x102
297 #define STATUS_PENDING 0x103
298 #define STATUS_SEGMENT_NOTIFICATION 0x40000005
299 #define STATUS_GUARD_PAGE_VIOLATION 0x80000001
300 #define STATUS_DATATYPE_MISALIGNMENT 0x80000002
301 #define STATUS_BREAKPOINT 0x80000003
302 #define STATUS_SINGLE_STEP 0x80000004
303 #define STATUS_ACCESS_VIOLATION 0xC0000005
304 #define STATUS_IN_PAGE_ERROR 0xC0000006
305 #define STATUS_INVALID_HANDLE 0xC0000008L
306 #define STATUS_NO_MEMORY 0xC0000017
307 #define STATUS_ILLEGAL_INSTRUCTION 0xC000001D
308 #define STATUS_NONCONTINUABLE_EXCEPTION 0xC0000025
309 #define STATUS_INVALID_DISPOSITION 0xC0000026
310 #define STATUS_ARRAY_BOUNDS_EXCEEDED 0xC000008C
311 #define STATUS_FLOAT_DENORMAL_OPERAND 0xC000008D
312 #define STATUS_FLOAT_DIVIDE_BY_ZERO 0xC000008E
313 #define STATUS_FLOAT_INEXACT_RESULT 0xC000008F
314 #define STATUS_FLOAT_INVALID_OPERATION 0xC0000090
315 #define STATUS_FLOAT_OVERFLOW 0xC0000091
316 #define STATUS_FLOAT_STACK_CHECK 0xC0000092
317 #define STATUS_FLOAT_UNDERFLOW 0xC0000093
318 #define STATUS_INTEGER_DIVIDE_BY_ZERO 0xC0000094
319 #define STATUS_INTEGER_OVERFLOW 0xC0000095
320 #define STATUS_PRIVILEGED_INSTRUCTION 0xC0000096
321 #define STATUS_STACK_OVERFLOW 0xC00000FD
322 #define STATUS_CONTROL_C_EXIT 0xC000013A
323 #define STATUS_DLL_INIT_FAILED 0xC0000142
324 #define STATUS_DLL_INIT_FAILED_LOGOFF 0xC000026B
325 #define EXCEPTION_ACCESS_VIOLATION STATUS_ACCESS_VIOLATION
326 #define EXCEPTION_DATATYPE_MISALIGNMENT STATUS_DATATYPE_MISALIGNMENT
327 #define EXCEPTION_BREAKPOINT STATUS_BREAKPOINT
328 #define EXCEPTION_SINGLE_STEP STATUS_SINGLE_STEP
329 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED STATUS_ARRAY_BOUNDS_EXCEEDED
330 #define EXCEPTION_FLT_DENORMAL_OPERAND STATUS_FLOAT_DENORMAL_OPERAND
331 #define EXCEPTION_FLT_DIVIDE_BY_ZERO STATUS_FLOAT_DIVIDE_BY_ZERO
332 #define EXCEPTION_FLT_INEXACT_RESULT STATUS_FLOAT_INEXACT_RESULT
333 #define EXCEPTION_FLT_INVALID_OPERATION STATUS_FLOAT_INVALID_OPERATION
334 #define EXCEPTION_FLT_OVERFLOW STATUS_FLOAT_OVERFLOW
335 #define EXCEPTION_FLT_STACK_CHECK STATUS_FLOAT_STACK_CHECK
336 #define EXCEPTION_FLT_UNDERFLOW STATUS_FLOAT_UNDERFLOW
337 #define EXCEPTION_INT_DIVIDE_BY_ZERO STATUS_INTEGER_DIVIDE_BY_ZERO
338 #define EXCEPTION_INT_OVERFLOW STATUS_INTEGER_OVERFLOW
339 #define EXCEPTION_PRIV_INSTRUCTION STATUS_PRIVILEGED_INSTRUCTION
340 #define EXCEPTION_IN_PAGE_ERROR STATUS_IN_PAGE_ERROR
341 #define EXCEPTION_ILLEGAL_INSTRUCTION STATUS_ILLEGAL_INSTRUCTION
342 #define EXCEPTION_NONCONTINUABLE_EXCEPTION STATUS_NONCONTINUABLE_EXCEPTION
343 #define EXCEPTION_STACK_OVERFLOW STATUS_STACK_OVERFLOW
344 #define EXCEPTION_INVALID_DISPOSITION STATUS_INVALID_DISPOSITION
345 #define EXCEPTION_GUARD_PAGE STATUS_GUARD_PAGE_VIOLATION
346 #define EXCEPTION_INVALID_HANDLE STATUS_INVALID_HANDLE
347 #define CONTROL_C_EXIT STATUS_CONTROL_C_EXIT
348 #define PROCESS_HEAP_REGION 1
349 #define PROCESS_HEAP_UNCOMMITTED_RANGE 2
350 #define PROCESS_HEAP_ENTRY_BUSY 4
351 #define PROCESS_HEAP_ENTRY_MOVEABLE 16
352 #define PROCESS_HEAP_ENTRY_DDESHARE 32
353 #define DONT_RESOLVE_DLL_REFERENCES 1
354 #define LOAD_LIBRARY_AS_DATAFILE 2
355 #define LOAD_WITH_ALTERED_SEARCH_PATH 8
356 #define LMEM_FIXED 0
357 #define LMEM_MOVEABLE 2
358 #define LMEM_NONZEROLHND 2
359 #define LMEM_NONZEROLPTR 0
360 #define LMEM_DISCARDABLE 3840
361 #define LMEM_NOCOMPACT 16
362 #define LMEM_NODISCARD 32
363 #define LMEM_ZEROINIT 64
364 #define LMEM_DISCARDED 16384
365 #define LMEM_MODIFY 128
366 #define LMEM_INVALID_HANDLE 32768
367 #define LMEM_LOCKCOUNT 255
368 #define LPTR 64
369 #define LHND 66
370 #define NONZEROLHND 2
371 #define NONZEROLPTR 0
372 #define LOCKFILE_FAIL_IMMEDIATELY 1
373 #define LOCKFILE_EXCLUSIVE_LOCK 2
374 #define LOGON32_PROVIDER_DEFAULT 0
375 #define LOGON32_PROVIDER_WINNT35 1
376 #if (_WIN32_WINNT >= 0x0400)
377 #define LOGON32_PROVIDER_WINNT40 2
378 #endif
379 #if (_WIN32_WINNT >= 0x0500)
380 #define LOGON32_PROVIDER_WINNT50 3
381 #endif
382 #define LOGON32_LOGON_INTERACTIVE 2
383 #define LOGON32_LOGON_NETWORK 3
384 #define LOGON32_LOGON_BATCH 4
385 #define LOGON32_LOGON_SERVICE 5
386 #define LOGON32_LOGON_UNLOCK 7
387 #if (_WIN32_WINNT >= 0x0500)
388 #define LOGON32_LOGON_NETWORK_CLEARTEXT 8
389 #define LOGON32_LOGON_NEW_CREDENTIALS 9
390 #endif
391 #define MOVEFILE_REPLACE_EXISTING 1
392 #define MOVEFILE_COPY_ALLOWED 2
393 #define MOVEFILE_DELAY_UNTIL_REBOOT 4
394 #define MOVEFILE_WRITE_THROUGH 8
395 #define MAXIMUM_WAIT_OBJECTS 64
396 #define MAXIMUM_SUSPEND_COUNT 0x7F
397 #define WAIT_OBJECT_0 0
398 #define WAIT_ABANDONED_0 128
399 #ifndef WAIT_TIMEOUT /* also in winerror.h */
400 #define WAIT_TIMEOUT 258
401 #endif
402 #define WAIT_IO_COMPLETION 0xC0
403 #define WAIT_ABANDONED 128
404 #define WAIT_FAILED ((DWORD)0xFFFFFFFF)
405 #define PURGE_TXABORT 1
406 #define PURGE_RXABORT 2
407 #define PURGE_TXCLEAR 4
408 #define PURGE_RXCLEAR 8
409 #define EVENTLOG_SUCCESS 0
410 #define EVENTLOG_FORWARDS_READ 4
411 #define EVENTLOG_BACKWARDS_READ 8
412 #define EVENTLOG_SEEK_READ 2
413 #define EVENTLOG_SEQUENTIAL_READ 1
414 #define EVENTLOG_ERROR_TYPE 1
415 #define EVENTLOG_WARNING_TYPE 2
416 #define EVENTLOG_INFORMATION_TYPE 4
417 #define EVENTLOG_AUDIT_SUCCESS 8
418 #define EVENTLOG_AUDIT_FAILURE 16
419 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
420 #define FORMAT_MESSAGE_IGNORE_INSERTS 512
421 #define FORMAT_MESSAGE_FROM_STRING 1024
422 #define FORMAT_MESSAGE_FROM_HMODULE 2048
423 #define FORMAT_MESSAGE_FROM_SYSTEM 4096
424 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
425 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
426 #define EV_BREAK 64
427 #define EV_CTS 8
428 #define EV_DSR 16
429 #define EV_ERR 128
430 #define EV_EVENT1 2048
431 #define EV_EVENT2 4096
432 #define EV_PERR 512
433 #define EV_RING 256
434 #define EV_RLSD 32
435 #define EV_RX80FULL 1024
436 #define EV_RXCHAR 1
437 #define EV_RXFLAG 2
438 #define EV_TXEMPTY 4
439 /* also in ddk/ntapi.h */
440 /* To restore default error mode, call SetErrorMode (0). */
441 #define SEM_FAILCRITICALERRORS 0x0001
442 #define SEM_NOGPFAULTERRORBOX 0x0002
443 #define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
444 #define SEM_NOOPENFILEERRORBOX 0x8000
445 /* end ntapi.h */
446 #define SLE_ERROR 1
447 #define SLE_MINORERROR 2
448 #define SLE_WARNING 3
449 #define SHUTDOWN_NORETRY 1
450 #define EXCEPTION_EXECUTE_HANDLER 1
451 #define EXCEPTION_CONTINUE_EXECUTION (-1)
452 #define EXCEPTION_CONTINUE_SEARCH 0
453 #define MAXINTATOM 0xC000
454 #define INVALID_ATOM ((ATOM)0)
455 #define IGNORE 0
456 #define INFINITE 0xFFFFFFFF
457 #define NOPARITY 0
458 #define ODDPARITY 1
459 #define EVENPARITY 2
460 #define MARKPARITY 3
461 #define SPACEPARITY 4
462 #define ONESTOPBIT 0
463 #define ONE5STOPBITS 1
464 #define TWOSTOPBITS 2
465 #define CBR_110 110
466 #define CBR_300 300
467 #define CBR_600 600
468 #define CBR_1200 1200
469 #define CBR_2400 2400
470 #define CBR_4800 4800
471 #define CBR_9600 9600
472 #define CBR_14400 14400
473 #define CBR_19200 19200
474 #define CBR_38400 38400
475 #define CBR_56000 56000
476 #define CBR_57600 57600
477 #define CBR_115200 115200
478 #define CBR_128000 128000
479 #define CBR_256000 256000
480 #define BACKUP_INVALID 0
481 #define BACKUP_DATA 1
482 #define BACKUP_EA_DATA 2
483 #define BACKUP_SECURITY_DATA 3
484 #define BACKUP_ALTERNATE_DATA 4
485 #define BACKUP_LINK 5
486 #define BACKUP_PROPERTY_DATA 6
487 #define BACKUP_OBJECT_ID 7
488 #define BACKUP_REPARSE_DATA 8
489 #define BACKUP_SPARSE_BLOCK 9
490 #define STREAM_NORMAL_ATTRIBUTE 0
491 #define STREAM_MODIFIED_WHEN_READ 1
492 #define STREAM_CONTAINS_SECURITY 2
493 #define STREAM_CONTAINS_PROPERTIES 4
494 #define STARTF_USESHOWWINDOW 1
495 #define STARTF_USESIZE 2
496 #define STARTF_USEPOSITION 4
497 #define STARTF_USECOUNTCHARS 8
498 #define STARTF_USEFILLATTRIBUTE 16
499 #define STARTF_RUNFULLSCREEN 32
500 #define STARTF_FORCEONFEEDBACK 64
501 #define STARTF_FORCEOFFFEEDBACK 128
502 #define STARTF_USESTDHANDLES 256
503 #define STARTF_USEHOTKEY 512
504 #define TC_NORMAL 0
505 #define TC_HARDERR 1
506 #define TC_GP_TRAP 2
507 #define TC_SIGNAL 3
508 #define AC_LINE_OFFLINE 0
509 #define AC_LINE_ONLINE 1
510 #define AC_LINE_BACKUP_POWER 2
511 #define AC_LINE_UNKNOWN 255
512 #define BATTERY_FLAG_HIGH 1
513 #define BATTERY_FLAG_LOW 2
514 #define BATTERY_FLAG_CRITICAL 4
515 #define BATTERY_FLAG_CHARGING 8
516 #define BATTERY_FLAG_NO_BATTERY 128
517 #define BATTERY_FLAG_UNKNOWN 255
518 #define BATTERY_PERCENTAGE_UNKNOWN 255
519 #define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
520 #define DDD_RAW_TARGET_PATH 1
521 #define DDD_REMOVE_DEFINITION 2
522 #define DDD_EXACT_MATCH_ON_REMOVE 4
523 #define HINSTANCE_ERROR 32
524 #define MS_CTS_ON 16
525 #define MS_DSR_ON 32
526 #define MS_RING_ON 64
527 #define MS_RLSD_ON 128
528 #define DTR_CONTROL_DISABLE 0
529 #define DTR_CONTROL_ENABLE 1
530 #define DTR_CONTROL_HANDSHAKE 2
531 #define RTS_CONTROL_DISABLE 0
532 #define RTS_CONTROL_ENABLE 1
533 #define RTS_CONTROL_HANDSHAKE 2
534 #define RTS_CONTROL_TOGGLE 3
535 #define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
536 #define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
537 #define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
538 #define SECURITY_DELEGATION (SecurityDelegation<<16)
539 #define SECURITY_CONTEXT_TRACKING 0x40000
540 #define SECURITY_EFFECTIVE_ONLY 0x80000
541 #define SECURITY_SQOS_PRESENT 0x100000
542 #define SECURITY_VALID_SQOS_FLAGS 0x1F0000
543 #define INVALID_FILE_SIZE 0xFFFFFFFF
544 #define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
545 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 0x00000004
546 #define GET_MODULE_HANDLE_EX_FLAG_PIN 0x00000001
547 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 0x00000002
548 #if (_WIN32_WINNT >= 0x0501)
549 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
550 #define ACTCTX_FLAG_LANGID_VALID 0x00000002
551 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
552 #define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
553 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
554 #define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
555 #define ACTCTX_FLAG_HMODULE_VALID 0x00000080
556 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
557 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
558 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
559 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
560 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
561 #endif /* (_WIN32_WINNT >= 0x0501) */
562 #if (_WIN32_WINNT >= 0x0500)
563 #define REPLACEFILE_WRITE_THROUGH 0x00000001
564 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
565 #endif /* (_WIN32_WINNT >= 0x0500) */
566 #define WRITE_WATCH_FLAG_RESET 1
568 #ifndef RC_INVOKED
569 typedef struct _FILETIME {
570 DWORD dwLowDateTime;
571 DWORD dwHighDateTime;
572 } FILETIME,*PFILETIME,*LPFILETIME;
573 typedef struct _BY_HANDLE_FILE_INFORMATION {
574 DWORD dwFileAttributes;
575 FILETIME ftCreationTime;
576 FILETIME ftLastAccessTime;
577 FILETIME ftLastWriteTime;
578 DWORD dwVolumeSerialNumber;
579 DWORD nFileSizeHigh;
580 DWORD nFileSizeLow;
581 DWORD nNumberOfLinks;
582 DWORD nFileIndexHigh;
583 DWORD nFileIndexLow;
584 } BY_HANDLE_FILE_INFORMATION,*LPBY_HANDLE_FILE_INFORMATION;
585 typedef struct _DCB {
586 DWORD DCBlength;
587 DWORD BaudRate;
588 DWORD fBinary:1;
589 DWORD fParity:1;
590 DWORD fOutxCtsFlow:1;
591 DWORD fOutxDsrFlow:1;
592 DWORD fDtrControl:2;
593 DWORD fDsrSensitivity:1;
594 DWORD fTXContinueOnXoff:1;
595 DWORD fOutX:1;
596 DWORD fInX:1;
597 DWORD fErrorChar:1;
598 DWORD fNull:1;
599 DWORD fRtsControl:2;
600 DWORD fAbortOnError:1;
601 DWORD fDummy2:17;
602 WORD wReserved;
603 WORD XonLim;
604 WORD XoffLim;
605 BYTE ByteSize;
606 BYTE Parity;
607 BYTE StopBits;
608 char XonChar;
609 char XoffChar;
610 char ErrorChar;
611 char EofChar;
612 char EvtChar;
613 WORD wReserved1;
614 } DCB,*LPDCB;
615 typedef struct _COMM_CONFIG {
616 DWORD dwSize;
617 WORD wVersion;
618 WORD wReserved;
619 DCB dcb;
620 DWORD dwProviderSubType;
621 DWORD dwProviderOffset;
622 DWORD dwProviderSize;
623 WCHAR wcProviderData[1];
624 } COMMCONFIG,*LPCOMMCONFIG;
625 typedef struct _COMMPROP {
626 WORD wPacketLength;
627 WORD wPacketVersion;
628 DWORD dwServiceMask;
629 DWORD dwReserved1;
630 DWORD dwMaxTxQueue;
631 DWORD dwMaxRxQueue;
632 DWORD dwMaxBaud;
633 DWORD dwProvSubType;
634 DWORD dwProvCapabilities;
635 DWORD dwSettableParams;
636 DWORD dwSettableBaud;
637 WORD wSettableData;
638 WORD wSettableStopParity;
639 DWORD dwCurrentTxQueue;
640 DWORD dwCurrentRxQueue;
641 DWORD dwProvSpec1;
642 DWORD dwProvSpec2;
643 WCHAR wcProvChar[1];
644 } COMMPROP,*LPCOMMPROP;
645 typedef struct _COMMTIMEOUTS {
646 DWORD ReadIntervalTimeout;
647 DWORD ReadTotalTimeoutMultiplier;
648 DWORD ReadTotalTimeoutConstant;
649 DWORD WriteTotalTimeoutMultiplier;
650 DWORD WriteTotalTimeoutConstant;
651 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
652 typedef struct _COMSTAT {
653 DWORD fCtsHold:1;
654 DWORD fDsrHold:1;
655 DWORD fRlsdHold:1;
656 DWORD fXoffHold:1;
657 DWORD fXoffSent:1;
658 DWORD fEof:1;
659 DWORD fTxim:1;
660 DWORD fReserved:25;
661 DWORD cbInQue;
662 DWORD cbOutQue;
663 } COMSTAT,*LPCOMSTAT;
664 typedef DWORD (WINAPI *LPTHREAD_START_ROUTINE)(LPVOID);
665 typedef struct _CREATE_PROCESS_DEBUG_INFO {
666 HANDLE hFile;
667 HANDLE hProcess;
668 HANDLE hThread;
669 LPVOID lpBaseOfImage;
670 DWORD dwDebugInfoFileOffset;
671 DWORD nDebugInfoSize;
672 LPVOID lpThreadLocalBase;
673 LPTHREAD_START_ROUTINE lpStartAddress;
674 LPVOID lpImageName;
675 WORD fUnicode;
676 } CREATE_PROCESS_DEBUG_INFO,*LPCREATE_PROCESS_DEBUG_INFO;
677 typedef struct _CREATE_THREAD_DEBUG_INFO {
678 HANDLE hThread;
679 LPVOID lpThreadLocalBase;
680 LPTHREAD_START_ROUTINE lpStartAddress;
681 } CREATE_THREAD_DEBUG_INFO,*LPCREATE_THREAD_DEBUG_INFO;
682 typedef struct _EXCEPTION_DEBUG_INFO {
683 EXCEPTION_RECORD ExceptionRecord;
684 DWORD dwFirstChance;
685 } EXCEPTION_DEBUG_INFO,*LPEXCEPTION_DEBUG_INFO;
686 typedef struct _EXIT_THREAD_DEBUG_INFO {
687 DWORD dwExitCode;
688 } EXIT_THREAD_DEBUG_INFO,*LPEXIT_THREAD_DEBUG_INFO;
689 typedef struct _EXIT_PROCESS_DEBUG_INFO {
690 DWORD dwExitCode;
691 } EXIT_PROCESS_DEBUG_INFO,*LPEXIT_PROCESS_DEBUG_INFO;
692 typedef struct _LOAD_DLL_DEBUG_INFO {
693 HANDLE hFile;
694 LPVOID lpBaseOfDll;
695 DWORD dwDebugInfoFileOffset;
696 DWORD nDebugInfoSize;
697 LPVOID lpImageName;
698 WORD fUnicode;
699 } LOAD_DLL_DEBUG_INFO,*LPLOAD_DLL_DEBUG_INFO;
700 typedef struct _UNLOAD_DLL_DEBUG_INFO {
701 LPVOID lpBaseOfDll;
702 } UNLOAD_DLL_DEBUG_INFO,*LPUNLOAD_DLL_DEBUG_INFO;
703 typedef struct _OUTPUT_DEBUG_STRING_INFO {
704 LPSTR lpDebugStringData;
705 WORD fUnicode;
706 WORD nDebugStringLength;
707 } OUTPUT_DEBUG_STRING_INFO,*LPOUTPUT_DEBUG_STRING_INFO;
708 typedef struct _RIP_INFO {
709 DWORD dwError;
710 DWORD dwType;
711 } RIP_INFO,*LPRIP_INFO;
712 typedef struct _DEBUG_EVENT {
713 DWORD dwDebugEventCode;
714 DWORD dwProcessId;
715 DWORD dwThreadId;
716 union {
717 EXCEPTION_DEBUG_INFO Exception;
718 CREATE_THREAD_DEBUG_INFO CreateThread;
719 CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
720 EXIT_THREAD_DEBUG_INFO ExitThread;
721 EXIT_PROCESS_DEBUG_INFO ExitProcess;
722 LOAD_DLL_DEBUG_INFO LoadDll;
723 UNLOAD_DLL_DEBUG_INFO UnloadDll;
724 OUTPUT_DEBUG_STRING_INFO DebugString;
725 RIP_INFO RipInfo;
726 } u;
727 } DEBUG_EVENT,*LPDEBUG_EVENT;
728 typedef struct _OVERLAPPED {
729 ULONG_PTR Internal;
730 ULONG_PTR InternalHigh;
731 DWORD Offset;
732 DWORD OffsetHigh;
733 HANDLE hEvent;
734 } OVERLAPPED,*POVERLAPPED,*LPOVERLAPPED;
735 typedef struct _STARTUPINFOA {
736 DWORD cb;
737 LPSTR lpReserved;
738 LPSTR lpDesktop;
739 LPSTR lpTitle;
740 DWORD dwX;
741 DWORD dwY;
742 DWORD dwXSize;
743 DWORD dwYSize;
744 DWORD dwXCountChars;
745 DWORD dwYCountChars;
746 DWORD dwFillAttribute;
747 DWORD dwFlags;
748 WORD wShowWindow;
749 WORD cbReserved2;
750 PBYTE lpReserved2;
751 HANDLE hStdInput;
752 HANDLE hStdOutput;
753 HANDLE hStdError;
754 } STARTUPINFOA,*LPSTARTUPINFOA;
755 typedef struct _STARTUPINFOW {
756 DWORD cb;
757 LPWSTR lpReserved;
758 LPWSTR lpDesktop;
759 LPWSTR lpTitle;
760 DWORD dwX;
761 DWORD dwY;
762 DWORD dwXSize;
763 DWORD dwYSize;
764 DWORD dwXCountChars;
765 DWORD dwYCountChars;
766 DWORD dwFillAttribute;
767 DWORD dwFlags;
768 WORD wShowWindow;
769 WORD cbReserved2;
770 PBYTE lpReserved2;
771 HANDLE hStdInput;
772 HANDLE hStdOutput;
773 HANDLE hStdError;
774 } STARTUPINFOW,*LPSTARTUPINFOW;
775 typedef struct _PROCESS_INFORMATION {
776 HANDLE hProcess;
777 HANDLE hThread;
778 DWORD dwProcessId;
779 DWORD dwThreadId;
780 } PROCESS_INFORMATION,*PPROCESS_INFORMATION,*LPPROCESS_INFORMATION;
781 typedef struct _CRITICAL_SECTION_DEBUG {
782 WORD Type;
783 WORD CreatorBackTraceIndex;
784 struct _CRITICAL_SECTION *CriticalSection;
785 LIST_ENTRY ProcessLocksList;
786 DWORD EntryCount;
787 DWORD ContentionCount;
788 DWORD Spare [2];
789 } CRITICAL_SECTION_DEBUG,*PCRITICAL_SECTION_DEBUG;
790 typedef struct _CRITICAL_SECTION {
791 PCRITICAL_SECTION_DEBUG DebugInfo;
792 LONG LockCount;
793 LONG RecursionCount;
794 HANDLE OwningThread;
795 HANDLE LockSemaphore;
796 DWORD SpinCount;
797 } CRITICAL_SECTION,*PCRITICAL_SECTION,*LPCRITICAL_SECTION;
798 typedef struct _SYSTEMTIME {
799 WORD wYear;
800 WORD wMonth;
801 WORD wDayOfWeek;
802 WORD wDay;
803 WORD wHour;
804 WORD wMinute;
805 WORD wSecond;
806 WORD wMilliseconds;
807 } SYSTEMTIME,*LPSYSTEMTIME;
808 typedef struct _WIN32_FILE_ATTRIBUTE_DATA {
809 DWORD dwFileAttributes;
810 FILETIME ftCreationTime;
811 FILETIME ftLastAccessTime;
812 FILETIME ftLastWriteTime;
813 DWORD nFileSizeHigh;
814 DWORD nFileSizeLow;
815 } WIN32_FILE_ATTRIBUTE_DATA,*LPWIN32_FILE_ATTRIBUTE_DATA;
816 typedef struct _WIN32_FIND_DATAA {
817 DWORD dwFileAttributes;
818 FILETIME ftCreationTime;
819 FILETIME ftLastAccessTime;
820 FILETIME ftLastWriteTime;
821 DWORD nFileSizeHigh;
822 DWORD nFileSizeLow;
823 #ifdef _WIN32_WCE
824 DWORD dwOID;
825 #else
826 DWORD dwReserved0;
827 DWORD dwReserved1;
828 #endif
829 CHAR cFileName[MAX_PATH];
830 #ifndef _WIN32_WCE
831 CHAR cAlternateFileName[14];
832 #endif
833 } WIN32_FIND_DATAA,*PWIN32_FIND_DATAA,*LPWIN32_FIND_DATAA;
834 typedef struct _WIN32_FIND_DATAW {
835 DWORD dwFileAttributes;
836 FILETIME ftCreationTime;
837 FILETIME ftLastAccessTime;
838 FILETIME ftLastWriteTime;
839 DWORD nFileSizeHigh;
840 DWORD nFileSizeLow;
841 #ifdef _WIN32_WCE
842 DWORD dwOID;
843 #else
844 DWORD dwReserved0;
845 DWORD dwReserved1;
846 #endif
847 WCHAR cFileName[MAX_PATH];
848 #ifndef _WIN32_WCE
849 WCHAR cAlternateFileName[14];
850 #endif
851 } WIN32_FIND_DATAW,*PWIN32_FIND_DATAW,*LPWIN32_FIND_DATAW;
852 typedef struct _WIN32_STREAM_ID {
853 DWORD dwStreamId;
854 DWORD dwStreamAttributes;
855 LARGE_INTEGER Size;
856 DWORD dwStreamNameSize;
857 WCHAR cStreamName[ANYSIZE_ARRAY];
858 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
859 typedef enum _FINDEX_INFO_LEVELS {
860 FindExInfoStandard,
861 FindExInfoMaxInfoLevel
862 } FINDEX_INFO_LEVELS;
863 typedef enum _FINDEX_SEARCH_OPS {
864 FindExSearchNameMatch,
865 FindExSearchLimitToDirectories,
866 FindExSearchLimitToDevices,
867 FindExSearchMaxSearchOp
868 } FINDEX_SEARCH_OPS;
869 typedef enum _ACL_INFORMATION_CLASS {
870 AclRevisionInformation=1,
871 AclSizeInformation
872 } ACL_INFORMATION_CLASS;
873 typedef struct tagHW_PROFILE_INFOA {
874 DWORD dwDockInfo;
875 CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
876 CHAR szHwProfileName[MAX_PROFILE_LEN];
877 } HW_PROFILE_INFOA,*LPHW_PROFILE_INFOA;
878 typedef struct tagHW_PROFILE_INFOW {
879 DWORD dwDockInfo;
880 WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
881 WCHAR szHwProfileName[MAX_PROFILE_LEN];
882 } HW_PROFILE_INFOW,*LPHW_PROFILE_INFOW;
883 typedef enum _GET_FILEEX_INFO_LEVELS {
884 GetFileExInfoStandard,
885 GetFileExMaxInfoLevel
886 } GET_FILEEX_INFO_LEVELS;
887 typedef struct _SYSTEM_INFO {
888 _ANONYMOUS_UNION union {
889 DWORD dwOemId;
890 _ANONYMOUS_STRUCT struct {
891 WORD wProcessorArchitecture;
892 WORD wReserved;
893 } DUMMYSTRUCTNAME;
894 } DUMMYUNIONNAME;
895 DWORD dwPageSize;
896 PVOID lpMinimumApplicationAddress;
897 PVOID lpMaximumApplicationAddress;
898 DWORD dwActiveProcessorMask;
899 DWORD dwNumberOfProcessors;
900 DWORD dwProcessorType;
901 DWORD dwAllocationGranularity;
902 WORD wProcessorLevel;
903 WORD wProcessorRevision;
904 } SYSTEM_INFO,*LPSYSTEM_INFO;
905 typedef struct _SYSTEM_POWER_STATUS {
906 BYTE ACLineStatus;
907 BYTE BatteryFlag;
908 BYTE BatteryLifePercent;
909 BYTE Reserved1;
910 DWORD BatteryLifeTime;
911 DWORD BatteryFullLifeTime;
912 } SYSTEM_POWER_STATUS,*LPSYSTEM_POWER_STATUS;
913 typedef struct _TIME_ZONE_INFORMATION {
914 LONG Bias;
915 WCHAR StandardName[32];
916 SYSTEMTIME StandardDate;
917 LONG StandardBias;
918 WCHAR DaylightName[32];
919 SYSTEMTIME DaylightDate;
920 LONG DaylightBias;
921 } TIME_ZONE_INFORMATION,*LPTIME_ZONE_INFORMATION;
922 typedef struct _MEMORYSTATUS {
923 DWORD dwLength;
924 DWORD dwMemoryLoad;
925 DWORD dwTotalPhys;
926 DWORD dwAvailPhys;
927 DWORD dwTotalPageFile;
928 DWORD dwAvailPageFile;
929 DWORD dwTotalVirtual;
930 DWORD dwAvailVirtual;
931 } MEMORYSTATUS,*LPMEMORYSTATUS;
932 #if (_WIN32_WINNT >= 0x0500)
933 typedef struct _MEMORYSTATUSEX {
934 DWORD dwLength;
935 DWORD dwMemoryLoad;
936 DWORDLONG ullTotalPhys;
937 DWORDLONG ullAvailPhys;
938 DWORDLONG ullTotalPageFile;
939 DWORDLONG ullAvailPageFile;
940 DWORDLONG ullTotalVirtual;
941 DWORDLONG ullAvailVirtual;
942 DWORDLONG ullAvailExtendedVirtual;
943 } MEMORYSTATUSEX,*LPMEMORYSTATUSEX;
944 #endif
945 typedef struct _LDT_ENTRY {
946 WORD LimitLow;
947 WORD BaseLow;
948 union {
949 struct {
950 BYTE BaseMid;
951 BYTE Flags1;
952 BYTE Flags2;
953 BYTE BaseHi;
954 } Bytes;
955 struct {
956 DWORD BaseMid:8;
957 DWORD Type:5;
958 DWORD Dpl:2;
959 DWORD Pres:1;
960 DWORD LimitHi:4;
961 DWORD Sys:1;
962 DWORD Reserved_0:1;
963 DWORD Default_Big:1;
964 DWORD Granularity:1;
965 DWORD BaseHi:8;
966 } Bits;
967 } HighWord;
968 } LDT_ENTRY,*PLDT_ENTRY,*LPLDT_ENTRY;
969 typedef struct _PROCESS_HEAP_ENTRY {
970 PVOID lpData;
971 DWORD cbData;
972 BYTE cbOverhead;
973 BYTE iRegionIndex;
974 WORD wFlags;
975 _ANONYMOUS_UNION union {
976 struct {
977 HANDLE hMem;
978 DWORD dwReserved[3];
979 } Block;
980 struct {
981 DWORD dwCommittedSize;
982 DWORD dwUnCommittedSize;
983 LPVOID lpFirstBlock;
984 LPVOID lpLastBlock;
985 } Region;
986 } DUMMYUNIONNAME;
987 } PROCESS_HEAP_ENTRY,*LPPROCESS_HEAP_ENTRY;
988 typedef struct _OFSTRUCT {
989 BYTE cBytes;
990 BYTE fFixedDisk;
991 WORD nErrCode;
992 WORD Reserved1;
993 WORD Reserved2;
994 CHAR szPathName[OFS_MAXPATHNAME];
995 } OFSTRUCT,*LPOFSTRUCT,*POFSTRUCT;
996 typedef struct _WIN_CERTIFICATE {
997 DWORD dwLength;
998 WORD wRevision;
999 WORD wCertificateType;
1000 BYTE bCertificate[1];
1001 } WIN_CERTIFICATE, *LPWIN_CERTIFICATE;
1002 #if (_WIN32_WINNT >= 0x0501)
1003 typedef struct tagACTCTXA {
1004 ULONG cbSize;
1005 DWORD dwFlags;
1006 LPCSTR lpSource;
1007 USHORT wProcessorArchitecture;
1008 LANGID wLangId;
1009 LPCSTR lpAssemblyDirectory;
1010 LPCSTR lpResourceName;
1011 LPCSTR lpApplicationName;
1012 HMODULE hModule;
1013 } ACTCTXA,*PACTCTXA;
1014 typedef const ACTCTXA *PCACTCTXA;
1015 typedef struct tagACTCTXW {
1016 ULONG cbSize;
1017 DWORD dwFlags;
1018 LPCWSTR lpSource;
1019 USHORT wProcessorArchitecture;
1020 LANGID wLangId;
1021 LPCWSTR lpAssemblyDirectory;
1022 LPCWSTR lpResourceName;
1023 LPCWSTR lpApplicationName;
1024 HMODULE hModule;
1025 } ACTCTXW,*PACTCTXW;
1026 typedef const ACTCTXW *PCACTCTXW;
1027 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1028 ULONG cbSize;
1029 ULONG ulDataFormatVersion;
1030 PVOID lpData;
1031 ULONG ulLength;
1032 PVOID lpSectionGlobalData;
1033 ULONG ulSectionGlobalDataLength;
1034 PVOID lpSectionBase;
1035 ULONG ulSectionTotalLength;
1036 HANDLE hActCtx;
1037 HANDLE ulAssemblyRosterIndex;
1038 } ACTCTX_SECTION_KEYED_DATA,*PACTCTX_SECTION_KEYED_DATA;
1039 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1040 typedef enum {
1041 LowMemoryResourceNotification ,
1042 HighMemoryResourceNotification
1043 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
1044 #endif
1045 #if (_WIN32_WINNT >= 0x0500)
1046 typedef enum _COMPUTER_NAME_FORMAT {
1047 ComputerNameNetBIOS,
1048 ComputerNameDnsHostname,
1049 ComputerNameDnsDomain,
1050 ComputerNameDnsFullyQualified,
1051 ComputerNamePhysicalNetBIOS,
1052 ComputerNamePhysicalDnsHostname,
1053 ComputerNamePhysicalDnsDomain,
1054 ComputerNamePhysicalDnsFullyQualified,
1055 ComputerNameMax
1056 } COMPUTER_NAME_FORMAT;
1057 #endif
1058 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1059 typedef DWORD EXECUTION_STATE;
1060 #endif
1062 typedef DWORD(WINAPI *LPPROGRESS_ROUTINE)(LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,LARGE_INTEGER,DWORD,DWORD,HANDLE,HANDLE,LPVOID);
1063 typedef void(WINAPI *LPFIBER_START_ROUTINE)(PVOID);
1064 typedef BOOL(CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG);
1065 typedef BOOL(CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG);
1066 #ifdef UNICODE
1067 #define ENUMRESLANGPROC ENUMRESLANGPROCW
1068 #else
1069 #define ENUMRESLANGPROC ENUMRESLANGPROCA
1070 #endif
1071 typedef BOOL(CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG);
1072 typedef BOOL(CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG);
1073 #ifdef UNICODE
1074 #define ENUMRESNAMEPROC ENUMRESNAMEPROCW
1075 #else
1076 #define ENUMRESNAMEPROC ENUMRESNAMEPROCA
1077 #endif
1078 typedef BOOL(CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG);
1079 typedef BOOL(CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG);
1080 #ifdef UNICODE
1081 #define ENUMRESTYPEPROC ENUMRESTYPEPROCW
1082 #else
1083 #define ENUMRESTYPEPROC ENUMRESTYPEPROCA
1084 #endif
1085 typedef void(CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
1086 typedef LONG(CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(LPEXCEPTION_POINTERS);
1087 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
1088 typedef void(APIENTRY *PAPCFUNC)(ULONG_PTR);
1089 typedef void(CALLBACK *PTIMERAPCROUTINE)(PVOID,DWORD,DWORD);
1090 #if (_WIN32_WINNT >= 0x0500)
1091 typedef void(CALLBACK *WAITORTIMERCALLBACK)(PVOID,BOOLEAN);
1092 #endif
1093 #define MAKEINTATOM(i) (LPTSTR)((DWORD)((WORD)(i)))
1094 /* Functions */
1095 #ifndef UNDER_CE
1096 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPSTR,int);
1097 #else
1098 int APIENTRY WinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1099 #endif
1100 int APIENTRY wWinMain(HINSTANCE,HINSTANCE,LPWSTR,int);
1101 WINBASEAPI long WINAPI _hread(HFILE,LPVOID,long);
1102 WINBASEAPI long WINAPI _hwrite(HFILE,LPCSTR,long);
1103 WINBASEAPI HFILE WINAPI _lclose(HFILE);
1104 WINBASEAPI HFILE WINAPI _lcreat(LPCSTR,int);
1105 WINBASEAPI LONG WINAPI _llseek(HFILE,LONG,int);
1106 WINBASEAPI HFILE WINAPI _lopen(LPCSTR,int);
1107 WINBASEAPI UINT WINAPI _lread(HFILE,LPVOID,UINT);
1108 WINBASEAPI UINT WINAPI _lwrite(HFILE,LPCSTR,UINT);
1109 #define AbnormalTermination() FALSE
1110 WINBASEAPI BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,PDWORD,PDWORD,PBOOL);
1111 WINBASEAPI BOOL WINAPI AccessCheckAndAuditAlarmA(LPCSTR,LPVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1112 WINBASEAPI BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1113 #if (_WIN32_WINNT >= 0x0501)
1114 WINBASEAPI BOOL WINAPI ActivateActCtx(HANDLE,ULONG_PTR*);
1115 #endif
1116 WINBASEAPI BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1117 WINBASEAPI BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1118 #if (_WIN32_WINNT >= 0x0500)
1119 WINBASEAPI BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1120 WINBASEAPI BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1121 #endif
1122 WINBASEAPI BOOL WINAPI AddAce(PACL,DWORD,DWORD,PVOID,DWORD);
1123 WINBASEAPI ATOM WINAPI AddAtomA(LPCSTR);
1124 WINBASEAPI ATOM WINAPI AddAtomW(LPCWSTR);
1125 WINBASEAPI BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1126 #if (_WIN32_WINNT >= 0x0501)
1127 WINBASEAPI void WINAPI AddRefActCtx(HANDLE);
1128 #endif
1129 #if (_WIN32_WINNT >= 0x0500)
1130 WINBASEAPI PVOID WINAPI AddVectoredExceptionHandler(ULONG,PVECTORED_EXCEPTION_HANDLER);
1131 #endif
1132 WINBASEAPI BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1133 WINBASEAPI BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1134 WINBASEAPI BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID*);
1135 WINBASEAPI BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1136 WINBASEAPI BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1137 WINBASEAPI BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1138 WINBASEAPI BOOL WINAPI AreFileApisANSI(void);
1139 WINBASEAPI BOOL WINAPI BackupEventLogA(HANDLE,LPCSTR);
1140 WINBASEAPI BOOL WINAPI BackupEventLogW(HANDLE,LPCWSTR);
1141 WINBASEAPI BOOL WINAPI BackupRead(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1142 WINBASEAPI BOOL WINAPI BackupSeek(HANDLE,DWORD,DWORD,LPDWORD,LPDWORD,LPVOID*);
1143 WINBASEAPI BOOL WINAPI BackupWrite(HANDLE,LPBYTE,DWORD,LPDWORD,BOOL,BOOL,LPVOID*);
1144 WINBASEAPI BOOL WINAPI Beep(DWORD,DWORD);
1145 WINBASEAPI HANDLE WINAPI BeginUpdateResourceA(LPCSTR,BOOL);
1146 WINBASEAPI HANDLE WINAPI BeginUpdateResourceW(LPCWSTR,BOOL);
1147 WINBASEAPI BOOL WINAPI BuildCommDCBA(LPCSTR,LPDCB);
1148 WINBASEAPI BOOL WINAPI BuildCommDCBW(LPCWSTR,LPDCB);
1149 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsA(LPCSTR,LPDCB,LPCOMMTIMEOUTS);
1150 WINBASEAPI BOOL WINAPI BuildCommDCBAndTimeoutsW(LPCWSTR,LPDCB,LPCOMMTIMEOUTS);
1151 WINBASEAPI BOOL WINAPI CallNamedPipeA(LPCSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1152 WINBASEAPI BOOL WINAPI CallNamedPipeW(LPCWSTR,PVOID,DWORD,PVOID,DWORD,PDWORD,DWORD);
1153 WINBASEAPI BOOL WINAPI CancelDeviceWakeupRequest(HANDLE);
1154 WINBASEAPI BOOL WINAPI CancelIo(HANDLE);
1155 WINBASEAPI BOOL WINAPI CancelWaitableTimer(HANDLE);
1156 #if (_WIN32_WINNT >= 0x0500)
1157 WINBASEAPI BOOL WINAPI ChangeTimerQueueTimer(HANDLE,HANDLE,ULONG,ULONG);
1158 #endif
1159 #if (_WIN32_WINNT >= 0x0501)
1160 WINBASEAPI BOOL WINAPI CheckNameLegalDOS8Dot3A(LPCSTR,LPSTR,DWORD,PBOOL,PBOOL);
1161 WINBASEAPI BOOL WINAPI CheckNameLegalDOS8Dot3W(LPCWSTR,LPSTR,DWORD,PBOOL,PBOOL);
1162 WINBASEAPI BOOL WINAPI CheckRemoteDebuggerPresent(HANDLE,PBOOL);
1163 #endif
1164 WINBASEAPI BOOL WINAPI ClearCommBreak(HANDLE);
1165 WINBASEAPI BOOL WINAPI ClearCommError(HANDLE,PDWORD,LPCOMSTAT);
1166 WINBASEAPI BOOL WINAPI ClearEventLogA(HANDLE,LPCSTR);
1167 WINBASEAPI BOOL WINAPI ClearEventLogW(HANDLE,LPCWSTR);
1168 WINBASEAPI BOOL WINAPI CloseEventLog(HANDLE);
1169 WINBASEAPI BOOL WINAPI CloseHandle(HANDLE);
1170 WINBASEAPI BOOL WINAPI CommConfigDialogA(LPCSTR,HWND,LPCOMMCONFIG);
1171 WINBASEAPI BOOL WINAPI CommConfigDialogW(LPCWSTR,HWND,LPCOMMCONFIG);
1172 WINBASEAPI LONG WINAPI CompareFileTime(CONST FILETIME*,CONST FILETIME*);
1173 WINBASEAPI BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1174 WINBASEAPI BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1175 #if (_WIN32_WINNT >= 0x0400)
1176 WINBASEAPI BOOL WINAPI ConvertFiberToThread(void);
1177 #endif
1178 WINBASEAPI PVOID WINAPI ConvertThreadToFiber(PVOID);
1179 WINBASEAPI BOOL WINAPI CopyFileA(LPCSTR,LPCSTR,BOOL);
1180 WINBASEAPI BOOL WINAPI CopyFileW(LPCWSTR,LPCWSTR,BOOL);
1181 WINBASEAPI BOOL WINAPI CopyFileExA(LPCSTR,LPCSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1182 WINBASEAPI BOOL WINAPI CopyFileExW(LPCWSTR,LPCWSTR,LPPROGRESS_ROUTINE,LPVOID,LPBOOL,DWORD);
1183 #define RtlMoveMemory memmove
1184 #define RtlCopyMemory memcpy
1185 #define RtlFillMemory(d,l,f) memset((d), (f), (l))
1186 #define RtlZeroMemory(d,l) RtlFillMemory((d),(l),0)
1187 #define MoveMemory RtlMoveMemory
1188 #define CopyMemory RtlCopyMemory
1189 #define FillMemory RtlFillMemory
1190 #define ZeroMemory RtlZeroMemory
1191 WINBASEAPI BOOL WINAPI CopySid(DWORD,PSID,PSID);
1192 #if (_WIN32_WINNT >= 0x0501)
1193 WINBASEAPI HANDLE WINAPI CreateActCtxA(PCACTCTXA);
1194 WINBASEAPI HANDLE WINAPI CreateActCtxW(PCACTCTXW);
1195 #endif
1196 WINBASEAPI BOOL WINAPI CreateDirectoryA(LPCSTR,LPSECURITY_ATTRIBUTES);
1197 WINBASEAPI BOOL WINAPI CreateDirectoryW(LPCWSTR,LPSECURITY_ATTRIBUTES);
1198 WINBASEAPI BOOL WINAPI CreateDirectoryExA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1199 WINBASEAPI BOOL WINAPI CreateDirectoryExW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1200 WINBASEAPI HANDLE WINAPI CreateEventA(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCSTR);
1201 WINBASEAPI HANDLE WINAPI CreateEventW(LPSECURITY_ATTRIBUTES,BOOL,BOOL,LPCWSTR);
1202 WINBASEAPI LPVOID WINAPI CreateFiber(SIZE_T,LPFIBER_START_ROUTINE,LPVOID);
1203 #if (_WIN32_WINNT >= 0x0400)
1204 WINBASEAPI LPVOID WINAPI CreateFiberEx(SIZE_T,SIZE_T,DWORD,LPFIBER_START_ROUTINE,LPVOID);
1205 #endif
1206 WINBASEAPI HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1207 WINBASEAPI HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1208 WINBASEAPI HANDLE WINAPI CreateFileMappingA(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCSTR);
1209 WINBASEAPI HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1210 #if (_WIN32_WINNT >= 0x0500)
1211 WINBASEAPI BOOL WINAPI CreateHardLinkA(LPCSTR,LPCSTR,LPSECURITY_ATTRIBUTES);
1212 WINBASEAPI BOOL WINAPI CreateHardLinkW(LPCWSTR,LPCWSTR,LPSECURITY_ATTRIBUTES);
1213 #endif
1214 WINBASEAPI HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1215 #if (_WIN32_WINNT >= 0x0500)
1216 WINBASEAPI HANDLE WINAPI CreateJobObjectA(LPSECURITY_ATTRIBUTES,LPCSTR);
1217 WINBASEAPI HANDLE WINAPI CreateJobObjectW(LPSECURITY_ATTRIBUTES,LPCWSTR);
1218 WINBASEAPI BOOL WINAPI TerminateJobObject(HANDLE,UINT);
1219 WINBASEAPI BOOL WINAPI AssignProcessToJobObject(HANDLE,HANDLE);
1220 #endif
1221 WINBASEAPI HANDLE WINAPI CreateMailslotA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1222 WINBASEAPI HANDLE WINAPI CreateMailslotW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1223 #if (_WIN32_WINNT >= 0x0501)
1224 WINBASEAPI HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1225 #endif
1226 WINBASEAPI HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1227 WINBASEAPI HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1228 WINBASEAPI HANDLE WINAPI CreateNamedPipeA(LPCSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1229 WINBASEAPI HANDLE WINAPI CreateNamedPipeW(LPCWSTR,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,LPSECURITY_ATTRIBUTES);
1230 WINBASEAPI BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1231 WINBASEAPI BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1232 WINBASEAPI BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1233 WINBASEAPI BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1234 WINBASEAPI BOOL WINAPI CreateProcessAsUserA(HANDLE,LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1235 WINBASEAPI BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1236 #if (_WIN32_WINNT >= 0x0500)
1237 WINBASEAPI BOOL WINAPI CreateProcessWithLogonW (LPCWSTR,LPCWSTR,LPCWSTR,DWORD,
1238 LPCWSTR,LPWSTR,DWORD,LPVOID,
1239 LPCWSTR,LPSTARTUPINFOW,
1240 LPPROCESS_INFORMATION);
1241 #define LOGON_WITH_PROFILE 0x00000001
1242 #define LOGON_NETCREDENTIALS_ONLY 0x00000002
1243 #endif
1244 WINBASEAPI HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1245 WINBASEAPI HANDLE WINAPI CreateSemaphoreA(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCSTR);
1246 WINBASEAPI HANDLE WINAPI CreateSemaphoreW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR);
1247 WINBASEAPI DWORD WINAPI CreateTapePartition(HANDLE,DWORD,DWORD,DWORD);
1248 #if (_WIN32_WINNT >= 0x0500)
1249 WINBASEAPI HANDLE WINAPI CreateTimerQueue(void);
1250 WINBASEAPI BOOL WINAPI CreateTimerQueueTimer(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,DWORD,DWORD,ULONG);
1251 #endif
1252 WINBASEAPI HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,PVOID,DWORD,PDWORD);
1253 WINBASEAPI HANDLE WINAPI CreateWaitableTimerA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1254 WINBASEAPI HANDLE WINAPI CreateWaitableTimerW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1255 #if (_WIN32_WINNT >= 0x0501)
1256 WINBASEAPI BOOL WINAPI DeactivateActCtx(DWORD,ULONG_PTR);
1257 #endif
1258 WINBASEAPI BOOL WINAPI DebugActiveProcess(DWORD);
1259 #if (_WIN32_WINNT >= 0x0501)
1260 WINBASEAPI BOOL WINAPI DebugActiveProcessStop(DWORD);
1261 #endif
1262 WINBASEAPI void WINAPI DebugBreak(void);
1263 #if (_WIN32_WINNT >= 0x0501)
1264 WINBASEAPI BOOL WINAPI DebugBreakProcess(HANDLE);
1265 WINBASEAPI BOOL WINAPI DebugSetProcessKillOnExit(BOOL);
1266 #endif
1267 WINBASEAPI BOOL WINAPI DefineDosDeviceA(DWORD,LPCSTR,LPCSTR);
1268 WINBASEAPI BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1269 #define DefineHandleTable(w) ((w),TRUE)
1270 WINBASEAPI BOOL WINAPI DeleteAce(PACL,DWORD);
1271 WINBASEAPI ATOM WINAPI DeleteAtom(ATOM);
1272 WINBASEAPI void WINAPI DeleteCriticalSection(PCRITICAL_SECTION);
1273 WINBASEAPI void WINAPI DeleteFiber(PVOID);
1274 WINBASEAPI BOOL WINAPI DeleteFileA(LPCSTR);
1275 WINBASEAPI BOOL WINAPI DeleteFileW(LPCWSTR);
1276 #if (_WIN32_WINNT >= 0x0500)
1277 WINBASEAPI BOOL WINAPI DeleteTimerQueue(HANDLE);
1278 WINBASEAPI BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1279 WINBASEAPI BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1280 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointA(LPCSTR);
1281 WINBASEAPI BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1282 #endif
1283 WINBASEAPI BOOL WINAPI DeregisterEventSource(HANDLE);
1284 WINBASEAPI BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1285 WINBASEAPI BOOL WINAPI DeviceIoControl(HANDLE,DWORD,PVOID,DWORD,PVOID,DWORD,PDWORD,POVERLAPPED);
1286 WINBASEAPI BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1287 #if (_WIN32_WINNT >= 0x0500)
1288 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR,LPSTR,LPDWORD);
1289 WINBASEAPI BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR,LPWSTR,LPDWORD);
1290 #endif
1291 WINBASEAPI BOOL WINAPI DisconnectNamedPipe(HANDLE);
1292 WINBASEAPI BOOL WINAPI DosDateTimeToFileTime(WORD,WORD,LPFILETIME);
1293 WINBASEAPI BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,PHANDLE,DWORD,BOOL,DWORD);
1294 WINBASEAPI BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1295 WINBASEAPI BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1296 WINBASEAPI BOOL WINAPI EncryptFileA(LPCSTR);
1297 WINBASEAPI BOOL WINAPI EncryptFileW(LPCWSTR);
1298 WINBASEAPI BOOL WINAPI EndUpdateResourceA(HANDLE,BOOL);
1299 WINBASEAPI BOOL WINAPI EndUpdateResourceW(HANDLE,BOOL);
1300 WINBASEAPI void WINAPI EnterCriticalSection(LPCRITICAL_SECTION);
1301 WINBASEAPI BOOL WINAPI EnumResourceLanguagesA(HMODULE,LPCSTR,LPCSTR,ENUMRESLANGPROC,LONG_PTR);
1302 WINBASEAPI BOOL WINAPI EnumResourceLanguagesW(HMODULE,LPCWSTR,LPCWSTR,ENUMRESLANGPROC,LONG_PTR);
1303 WINBASEAPI BOOL WINAPI EnumResourceNamesA(HMODULE,LPCSTR,ENUMRESNAMEPROC,LONG_PTR);
1304 WINBASEAPI BOOL WINAPI EnumResourceNamesW(HMODULE,LPCWSTR,ENUMRESNAMEPROC,LONG_PTR);
1305 WINBASEAPI BOOL WINAPI EnumResourceTypesA(HMODULE,ENUMRESTYPEPROC,LONG_PTR);
1306 WINBASEAPI BOOL WINAPI EnumResourceTypesW(HMODULE,ENUMRESTYPEPROC,LONG_PTR);
1307 WINBASEAPI BOOL WINAPI EqualPrefixSid(PSID,PSID);
1308 WINBASEAPI BOOL WINAPI EqualSid(PSID,PSID);
1309 WINBASEAPI DWORD WINAPI EraseTape(HANDLE,DWORD,BOOL);
1310 WINBASEAPI BOOL WINAPI EscapeCommFunction(HANDLE,DWORD);
1311 DECLSPEC_NORETURN WINBASEAPI void WINAPI ExitProcess(UINT);
1312 DECLSPEC_NORETURN WINBASEAPI void WINAPI ExitThread(DWORD);
1313 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1314 WINBASEAPI DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1315 WINBASEAPI void WINAPI FatalAppExitA(UINT,LPCSTR);
1316 WINBASEAPI void WINAPI FatalAppExitW(UINT,LPCWSTR);
1317 WINBASEAPI void WINAPI FatalExit(int);
1318 WINBASEAPI BOOL WINAPI FileEncryptionStatusA(LPCSTR,LPDWORD);
1319 WINBASEAPI BOOL WINAPI FileEncryptionStatusW(LPCWSTR,LPDWORD);
1320 WINBASEAPI BOOL WINAPI FileTimeToDosDateTime(CONST FILETIME *,LPWORD,LPWORD);
1321 WINBASEAPI BOOL WINAPI FileTimeToLocalFileTime(CONST FILETIME *,LPFILETIME);
1322 WINBASEAPI BOOL WINAPI FileTimeToSystemTime(CONST FILETIME *,LPSYSTEMTIME);
1323 #if (_WIN32_WINNT >= 0x0501)
1324 WINBASEAPI BOOL WINAPI FindActCtxSectionGuid(DWORD,const GUID*,ULONG,const GUID*,PACTCTX_SECTION_KEYED_DATA);
1325 WINBASEAPI BOOL WINAPI FindActCtxSectionStringA(DWORD,const GUID*,ULONG,LPCSTR,PACTCTX_SECTION_KEYED_DATA);
1326 WINBASEAPI BOOL WINAPI FindActCtxSectionStringW(DWORD,const GUID*,ULONG,LPCWSTR,PACTCTX_SECTION_KEYED_DATA);
1327 #endif
1328 WINBASEAPI ATOM WINAPI FindAtomA(LPCSTR);
1329 WINBASEAPI ATOM WINAPI FindAtomW(LPCWSTR);
1330 WINBASEAPI BOOL WINAPI FindClose(HANDLE);
1331 WINBASEAPI BOOL WINAPI FindCloseChangeNotification(HANDLE);
1332 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1333 WINBASEAPI HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1334 WINBASEAPI HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1335 WINBASEAPI HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1336 WINBASEAPI HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1337 WINBASEAPI HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1338 WINBASEAPI BOOL WINAPI FindFirstFreeAce(PACL,PVOID*);
1339 #if (_WIN32_WINNT >= 0x0500)
1340 WINBASEAPI HANDLE WINAPI FindFirstVolumeA(LPCSTR,DWORD);
1341 WINBASEAPI HANDLE WINAPI FindFirstVolumeW(LPCWSTR,DWORD);
1342 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointA(LPSTR,LPSTR,DWORD);
1343 WINBASEAPI HANDLE WINAPI FindFirstVolumeMountPointW(LPWSTR,LPWSTR,DWORD);
1344 #endif
1345 WINBASEAPI BOOL WINAPI FindNextChangeNotification(HANDLE);
1346 WINBASEAPI BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1347 WINBASEAPI BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1348 #if (_WIN32_WINNT >= 0x0500)
1349 WINBASEAPI BOOL WINAPI FindNextVolumeA(HANDLE,LPCSTR,DWORD);
1350 WINBASEAPI BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1351 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointA(HANDLE,LPSTR,DWORD);
1352 WINBASEAPI BOOL WINAPI FindNextVolumeMountPointW(HANDLE,LPWSTR,DWORD);
1353 WINBASEAPI BOOL WINAPI FindVolumeClose(HANDLE);
1354 WINBASEAPI BOOL WINAPI FindVolumeMountPointClose(HANDLE);
1355 #endif
1356 WINBASEAPI HRSRC WINAPI FindResourceA(HMODULE,LPCSTR,LPCSTR);
1357 WINBASEAPI HRSRC WINAPI FindResourceW(HINSTANCE,LPCWSTR,LPCWSTR);
1358 WINBASEAPI HRSRC WINAPI FindResourceExA(HINSTANCE,LPCSTR,LPCSTR,WORD);
1359 WINBASEAPI HRSRC WINAPI FindResourceExW(HINSTANCE,LPCWSTR,LPCWSTR,WORD);
1360 #if (_WIN32_WINNT >= 0x0502)
1361 WINBASEAPI DWORD WINAPI GetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1362 WINBASEAPI DWORD WINAPI GetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1363 #endif
1364 WINBASEAPI BOOL WINAPI FlushFileBuffers(HANDLE);
1365 WINBASEAPI BOOL WINAPI FlushInstructionCache(HANDLE,PCVOID,DWORD);
1366 WINBASEAPI BOOL WINAPI FlushViewOfFile(PCVOID,DWORD);
1367 WINBASEAPI DWORD WINAPI FormatMessageA(DWORD,PCVOID,DWORD,DWORD,LPSTR,DWORD,va_list*);
1368 WINBASEAPI DWORD WINAPI FormatMessageW(DWORD,PCVOID,DWORD,DWORD,LPWSTR,DWORD,va_list*);
1369 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
1370 WINBASEAPI BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
1371 WINBASEAPI BOOL WINAPI FreeLibrary(HMODULE);
1372 DECLSPEC_NORETURN WINBASEAPI void WINAPI FreeLibraryAndExitThread(HMODULE,DWORD);
1373 #define FreeModule(m) FreeLibrary(m)
1374 #define FreeProcInstance(p) (void)(p)
1375 #ifndef XFree86Server
1376 WINBASEAPI BOOL WINAPI FreeResource(HGLOBAL);
1377 #endif /* ndef XFree86Server */
1378 WINBASEAPI PVOID WINAPI FreeSid(PSID);
1379 WINBASEAPI BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
1380 WINBASEAPI BOOL WINAPI GetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1381 WINBASEAPI UINT WINAPI GetAtomNameA(ATOM,LPSTR,int);
1382 WINBASEAPI UINT WINAPI GetAtomNameW(ATOM,LPWSTR,int);
1383 WINBASEAPI BOOL WINAPI GetBinaryTypeA(LPCSTR,PDWORD);
1384 WINBASEAPI BOOL WINAPI GetBinaryTypeW(LPCWSTR,PDWORD);
1385 WINBASEAPI LPSTR WINAPI GetCommandLineA(VOID);
1386 WINBASEAPI LPWSTR WINAPI GetCommandLineW(VOID);
1387 WINBASEAPI BOOL WINAPI GetCommConfig(HANDLE,LPCOMMCONFIG,PDWORD);
1388 WINBASEAPI BOOL WINAPI GetCommMask(HANDLE,PDWORD);
1389 WINBASEAPI BOOL WINAPI GetCommModemStatus(HANDLE,PDWORD);
1390 WINBASEAPI BOOL WINAPI GetCommProperties(HANDLE,LPCOMMPROP);
1391 WINBASEAPI BOOL WINAPI GetCommState(HANDLE,LPDCB);
1392 WINBASEAPI BOOL WINAPI GetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1393 WINBASEAPI DWORD WINAPI GetCompressedFileSizeA(LPCSTR,PDWORD);
1394 WINBASEAPI DWORD WINAPI GetCompressedFileSizeW(LPCWSTR,PDWORD);
1395 WINBASEAPI BOOL WINAPI GetComputerNameA(LPSTR,PDWORD);
1396 WINBASEAPI BOOL WINAPI GetComputerNameW(LPWSTR,PDWORD);
1397 #if (_WIN32_WINNT >= 0x0500)
1398 WINBASEAPI BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
1399 WINBASEAPI BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
1400 #endif
1401 #if (_WIN32_WINNT >= 0x0501)
1402 WINBASEAPI BOOL WINAPI GetCurrentActCtx(HANDLE*);
1403 #endif
1404 WINBASEAPI DWORD WINAPI GetCurrentDirectoryA(DWORD,LPSTR);
1405 WINBASEAPI DWORD WINAPI GetCurrentDirectoryW(DWORD,LPWSTR);
1406 WINBASEAPI BOOL WINAPI GetCurrentHwProfileA(LPHW_PROFILE_INFOA);
1407 WINBASEAPI BOOL WINAPI GetCurrentHwProfileW(LPHW_PROFILE_INFOW);
1408 WINBASEAPI HANDLE WINAPI GetCurrentProcess(void);
1409 WINBASEAPI DWORD WINAPI GetCurrentProcessId(void);
1410 WINBASEAPI HANDLE WINAPI GetCurrentThread(void);
1411 #ifdef _WIN32_WCE
1412 extern DWORD GetCurrentThreadId(void);
1413 #else
1414 WINBASEAPI DWORD WINAPI GetCurrentThreadId(void);
1415 #endif
1416 #define GetCurrentTime GetTickCount
1417 WINBASEAPI BOOL WINAPI GetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,PDWORD);
1418 WINBASEAPI BOOL WINAPI GetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,PDWORD);
1419 WINBASEAPI BOOL WINAPI GetDevicePowerState(HANDLE, BOOL*);
1420 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1421 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,PDWORD,PDWORD,PDWORD,PDWORD);
1422 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1423 WINBASEAPI BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
1424 #if (_WIN32_WINNT >= 0x0502)
1425 WINBASEAPI DWORD WINAPI GetDllDirectoryA(DWORD,LPSTR);
1426 WINBASEAPI DWORD WINAPI GetDllDirectoryW(DWORD,LPWSTR);
1427 #endif
1428 WINBASEAPI UINT WINAPI GetDriveTypeA(LPCSTR);
1429 WINBASEAPI UINT WINAPI GetDriveTypeW(LPCWSTR);
1430 WINBASEAPI LPSTR WINAPI GetEnvironmentStrings(void);
1431 WINBASEAPI LPSTR WINAPI GetEnvironmentStringsA(void);
1432 WINBASEAPI LPWSTR WINAPI GetEnvironmentStringsW(void);
1433 WINBASEAPI DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
1434 WINBASEAPI DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
1435 WINBASEAPI BOOL WINAPI GetExitCodeProcess(HANDLE,PDWORD);
1436 WINBASEAPI BOOL WINAPI GetExitCodeThread(HANDLE,PDWORD);
1437 WINBASEAPI DWORD WINAPI GetFileAttributesA(LPCSTR);
1438 WINBASEAPI DWORD WINAPI GetFileAttributesW(LPCWSTR);
1439 WINBASEAPI BOOL WINAPI GetFileAttributesExA(LPCSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1440 WINBASEAPI BOOL WINAPI GetFileAttributesExW(LPCWSTR,GET_FILEEX_INFO_LEVELS,PVOID);
1441 WINBASEAPI BOOL WINAPI GetFileInformationByHandle(HANDLE,LPBY_HANDLE_FILE_INFORMATION);
1442 WINBASEAPI BOOL WINAPI GetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1443 WINBASEAPI BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1444 WINBASEAPI DWORD WINAPI GetFileSize(HANDLE,PDWORD);
1445 #if (_WIN32_WINNT >= 0x0500)
1446 WINBASEAPI BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
1447 #endif
1448 WINBASEAPI BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
1449 WINBASEAPI DWORD WINAPI GetFileType(HANDLE);
1450 #define GetFreeSpace(w) (0x100000L)
1451 WINBASEAPI DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
1452 WINBASEAPI DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1453 WINBASEAPI BOOL WINAPI GetHandleInformation(HANDLE,PDWORD);
1454 WINBASEAPI BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1455 WINBASEAPI DWORD WINAPI GetLastError(void);
1456 WINBASEAPI DWORD WINAPI GetLengthSid(PSID);
1457 WINBASEAPI void WINAPI GetLocalTime(LPSYSTEMTIME);
1458 WINBASEAPI DWORD WINAPI GetLogicalDrives(void);
1459 WINBASEAPI DWORD WINAPI GetLogicalDriveStringsA(DWORD,LPSTR);
1460 WINBASEAPI DWORD WINAPI GetLogicalDriveStringsW(DWORD,LPWSTR);
1461 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1462 WINBASEAPI DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
1463 WINBASEAPI DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
1464 #endif
1465 WINBASEAPI BOOL WINAPI GetMailslotInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1466 WINBASEAPI DWORD WINAPI GetModuleFileNameA(HINSTANCE,LPSTR,DWORD);
1467 WINBASEAPI DWORD WINAPI GetModuleFileNameW(HINSTANCE,LPWSTR,DWORD);
1468 WINBASEAPI HMODULE WINAPI GetModuleHandleA(LPCSTR);
1469 WINBASEAPI HMODULE WINAPI GetModuleHandleW(LPCWSTR);
1470 #if (_WIN32_WINNT >= 0x0500)
1471 WINBASEAPI BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
1472 WINBASEAPI BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
1473 #endif
1474 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateA(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1475 WINBASEAPI BOOL WINAPI GetNamedPipeHandleStateW(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1476 WINBASEAPI BOOL WINAPI GetNamedPipeInfo(HANDLE,PDWORD,PDWORD,PDWORD,PDWORD);
1477 #if (_WIN32_WINNT >= 0x0501)
1478 WINBASEAPI VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
1479 #endif
1480 WINBASEAPI BOOL WINAPI GetNumberOfEventLogRecords(HANDLE,PDWORD);
1481 WINBASEAPI BOOL WINAPI GetOldestEventLogRecord(HANDLE,PDWORD);
1482 WINBASEAPI BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,PDWORD,BOOL);
1483 WINBASEAPI DWORD WINAPI GetPriorityClass(HANDLE);
1484 WINBASEAPI BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
1485 WINBASEAPI UINT WINAPI GetPrivateProfileIntA(LPCSTR,LPCSTR,INT,LPCSTR);
1486 WINBASEAPI UINT WINAPI GetPrivateProfileIntW(LPCWSTR,LPCWSTR,INT,LPCWSTR);
1487 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionA(LPCSTR,LPSTR,DWORD,LPCSTR);
1488 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionW(LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1489 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesA(LPSTR,DWORD,LPCSTR);
1490 WINBASEAPI DWORD WINAPI GetPrivateProfileSectionNamesW(LPWSTR,DWORD,LPCWSTR);
1491 WINBASEAPI DWORD WINAPI GetPrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD,LPCSTR);
1492 WINBASEAPI DWORD WINAPI GetPrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD,LPCWSTR);
1493 WINBASEAPI BOOL WINAPI GetPrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
1494 WINBASEAPI BOOL WINAPI GetPrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
1495 WINBASEAPI FARPROC WINAPI GetProcAddress(HINSTANCE,LPCSTR);
1496 WINBASEAPI BOOL WINAPI GetProcessAffinityMask(HANDLE,PDWORD,PDWORD);
1497 #if (_WIN32_WINNT >= 0x0502)
1498 WINBASEAPI BOOL WINAPI GetProcessHandleCount(HANDLE,PDWORD);
1499 #endif
1500 WINBASEAPI HANDLE WINAPI GetProcessHeap(VOID);
1501 WINBASEAPI DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
1502 #if (_WIN32_WINNT >= 0x0501)
1503 WINBASEAPI DWORD WINAPI GetProcessId(HANDLE);
1504 #endif
1505 #if (_WIN32_WINNT >= 0x0500)
1506 WINBASEAPI BOOL WINAPI GetProcessIoCounters(HANDLE,PIO_COUNTERS);
1507 #endif
1508 WINBASEAPI BOOL WINAPI GetProcessPriorityBoost(HANDLE,PBOOL);
1509 WINBASEAPI BOOL WINAPI GetProcessShutdownParameters(PDWORD,PDWORD);
1510 WINBASEAPI BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1511 WINBASEAPI DWORD WINAPI GetProcessVersion(DWORD);
1512 WINBASEAPI HWINSTA WINAPI GetProcessWindowStation(void);
1513 WINBASEAPI BOOL WINAPI GetProcessWorkingSetSize(HANDLE,PSIZE_T,PSIZE_T);
1514 WINBASEAPI UINT WINAPI GetProfileIntA(LPCSTR,LPCSTR,INT);
1515 WINBASEAPI UINT WINAPI GetProfileIntW(LPCWSTR,LPCWSTR,INT);
1516 WINBASEAPI DWORD WINAPI GetProfileSectionA(LPCSTR,LPSTR,DWORD);
1517 WINBASEAPI DWORD WINAPI GetProfileSectionW(LPCWSTR,LPWSTR,DWORD);
1518 WINBASEAPI DWORD WINAPI GetProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPSTR,DWORD);
1519 WINBASEAPI DWORD WINAPI GetProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPWSTR,DWORD);
1520 WINBASEAPI BOOL WINAPI GetQueuedCompletionStatus(HANDLE,PDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
1521 WINBASEAPI BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,PDWORD);
1522 WINBASEAPI BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1523 WINBASEAPI BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1524 WINBASEAPI DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
1525 WINBASEAPI BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
1526 WINBASEAPI BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
1527 WINBASEAPI DWORD WINAPI GetShortPathNameA(LPCSTR,LPSTR,DWORD);
1528 WINBASEAPI DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
1529 WINBASEAPI PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
1530 WINBASEAPI DWORD WINAPI GetSidLengthRequired(UCHAR);
1531 WINBASEAPI PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
1532 WINBASEAPI PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
1533 WINBASEAPI VOID WINAPI GetStartupInfoA(LPSTARTUPINFOA);
1534 WINBASEAPI VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
1535 WINBASEAPI HANDLE WINAPI GetStdHandle(DWORD);
1536 WINBASEAPI UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
1537 WINBASEAPI UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
1538 WINBASEAPI VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
1539 WINBASEAPI BOOL WINAPI GetSystemPowerStatus(LPSYSTEM_POWER_STATUS);
1540 #if (_WIN32_WINNT >= 0x0502)
1541 WINBASEAPI BOOL WINAPI GetSystemRegistryQuota(PDWORD,PDWORD);
1542 #endif
1543 WINBASEAPI VOID WINAPI GetSystemTime(LPSYSTEMTIME);
1544 #if (_WIN32_WINNT >= 0x0501)
1545 WINBASEAPI BOOL WINAPI GetSystemTimes(LPFILETIME,LPFILETIME,LPFILETIME);
1546 #endif
1547 WINBASEAPI BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
1548 WINBASEAPI void WINAPI GetSystemTimeAsFileTime(LPFILETIME);
1549 #if (_WIN32_WINNT >= 0x0500)
1550 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
1551 WINBASEAPI UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
1552 #endif
1553 #if (_WIN32_WINNT >= 0x0501)
1554 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryA(LPSTR,UINT);
1555 WINBASEAPI UINT WINAPI GetSystemWow64DirectoryW(LPWSTR,UINT);
1556 #endif
1557 WINBASEAPI DWORD WINAPI GetTapeParameters(HANDLE,DWORD,PDWORD,PVOID);
1558 WINBASEAPI DWORD WINAPI GetTapePosition(HANDLE,DWORD,PDWORD,PDWORD,PDWORD);
1559 WINBASEAPI DWORD WINAPI GetTapeStatus(HANDLE);
1560 WINBASEAPI UINT WINAPI GetTempFileNameA(LPCSTR,LPCSTR,UINT,LPSTR);
1561 WINBASEAPI UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
1562 WINBASEAPI DWORD WINAPI GetTempPathA(DWORD,LPSTR);
1563 WINBASEAPI DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
1564 WINBASEAPI BOOL WINAPI GetThreadContext(HANDLE,LPCONTEXT);
1565 #if (_WIN32_WINNT >= 0x0502)
1566 WINBASEAPI BOOL WINAPI GetThreadIOPendingFlag(HANDLE,PBOOL);
1567 #endif
1568 WINBASEAPI int WINAPI GetThreadPriority(HANDLE);
1569 WINBASEAPI BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
1570 WINBASEAPI BOOL WINAPI GetThreadSelectorEntry(HANDLE,DWORD,LPLDT_ENTRY);
1571 WINBASEAPI BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
1572 WINBASEAPI DWORD WINAPI GetTickCount(VOID);
1573 WINBASEAPI DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
1574 WINBASEAPI BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD,PDWORD);
1575 WINBASEAPI BOOL WINAPI GetUserNameA (LPSTR,PDWORD);
1576 WINBASEAPI BOOL WINAPI GetUserNameW(LPWSTR,PDWORD);
1577 WINBASEAPI DWORD WINAPI GetVersion(void);
1578 WINBASEAPI BOOL WINAPI GetVersionExA(LPOSVERSIONINFOA);
1579 WINBASEAPI BOOL WINAPI GetVersionExW(LPOSVERSIONINFOW);
1580 WINBASEAPI BOOL WINAPI GetVolumeInformationA(LPCSTR,LPSTR,DWORD,PDWORD,PDWORD,PDWORD,LPSTR,DWORD);
1581 WINBASEAPI BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
1582 #if (_WIN32_WINNT >= 0x0500)
1583 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointA(LPCSTR,LPSTR,DWORD);
1584 WINBASEAPI BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
1585 WINBASEAPI BOOL WINAPI GetVolumePathNameA(LPCSTR,LPSTR,DWORD);
1586 WINBASEAPI BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
1587 #endif
1588 #if (_WIN32_WINNT >= 0x0501)
1589 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameA(LPCSTR,LPSTR,DWORD,PDWORD);
1590 WINBASEAPI BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
1591 #endif
1592 WINBASEAPI UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
1593 WINBASEAPI UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
1594 WINBASEAPI DWORD WINAPI GetWindowThreadProcessId(HWND,PDWORD);
1595 WINBASEAPI UINT WINAPI GetWriteWatch(DWORD,PVOID,SIZE_T,PVOID*,PULONG_PTR,PULONG);
1596 WINBASEAPI ATOM WINAPI GlobalAddAtomA(LPCSTR);
1597 WINBASEAPI ATOM WINAPI GlobalAddAtomW( LPCWSTR);
1598 WINBASEAPI HGLOBAL WINAPI GlobalAlloc(UINT,DWORD);
1599 WINBASEAPI SIZE_T WINAPI GlobalCompact(DWORD); /* Obsolete: Has no effect. */
1600 WINBASEAPI ATOM WINAPI GlobalDeleteAtom(ATOM);
1601 #define GlobalDiscard(hMem) GlobalReAlloc((hMem), 0, GMEM_MOVEABLE)
1602 WINBASEAPI ATOM WINAPI GlobalFindAtomA(LPCSTR);
1603 WINBASEAPI ATOM WINAPI GlobalFindAtomW(LPCWSTR);
1604 WINBASEAPI VOID WINAPI GlobalFix(HGLOBAL); /* Obsolete: Has no effect. */
1605 WINBASEAPI UINT WINAPI GlobalFlags(HGLOBAL); /* Obsolete: Has no effect. */
1606 WINBASEAPI HGLOBAL WINAPI GlobalFree(HGLOBAL);
1607 WINBASEAPI UINT WINAPI GlobalGetAtomNameA(ATOM,LPSTR,int);
1608 WINBASEAPI UINT WINAPI GlobalGetAtomNameW(ATOM,LPWSTR,int);
1609 WINBASEAPI HGLOBAL WINAPI GlobalHandle(PCVOID);
1610 WINBASEAPI LPVOID WINAPI GlobalLock(HGLOBAL);
1611 WINBASEAPI VOID WINAPI GlobalMemoryStatus(LPMEMORYSTATUS);
1612 #if (_WIN32_WINNT >= 0x0500)
1613 WINBASEAPI BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
1614 #endif
1615 WINBASEAPI HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,DWORD,UINT);
1616 WINBASEAPI DWORD WINAPI GlobalSize(HGLOBAL);
1617 WINBASEAPI VOID WINAPI GlobalUnfix(HGLOBAL); /* Obsolete: Has no effect. */
1618 WINBASEAPI BOOL WINAPI GlobalUnlock(HGLOBAL);
1619 WINBASEAPI BOOL WINAPI GlobalUnWire(HGLOBAL); /* Obsolete: Has no effect. */
1620 WINBASEAPI PVOID WINAPI GlobalWire(HGLOBAL); /* Obsolete: Has no effect. */
1621 #define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
1622 WINBASEAPI PVOID WINAPI HeapAlloc(HANDLE,DWORD,DWORD);
1623 SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
1624 WINBASEAPI HANDLE WINAPI HeapCreate(DWORD,DWORD,DWORD);
1625 WINBASEAPI BOOL WINAPI HeapDestroy(HANDLE);
1626 WINBASEAPI BOOL WINAPI HeapFree(HANDLE,DWORD,PVOID);
1627 WINBASEAPI BOOL WINAPI HeapLock(HANDLE);
1628 #if (_WIN32_WINNT >= 0x0501)
1629 WINBASEAPI BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
1630 #endif
1631 WINBASEAPI PVOID WINAPI HeapReAlloc(HANDLE,DWORD,PVOID,DWORD);
1632 #if (_WIN32_WINNT >= 0x0501)
1633 WINBASEAPI BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
1634 #endif
1635 WINBASEAPI DWORD WINAPI HeapSize(HANDLE,DWORD,PCVOID);
1636 WINBASEAPI BOOL WINAPI HeapUnlock(HANDLE);
1637 WINBASEAPI BOOL WINAPI HeapValidate(HANDLE,DWORD,PCVOID);
1638 WINBASEAPI BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
1639 WINBASEAPI BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
1640 WINBASEAPI BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
1641 WINBASEAPI BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
1642 WINBASEAPI BOOL WINAPI InitAtomTable(DWORD);
1643 WINBASEAPI BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
1644 WINBASEAPI VOID WINAPI InitializeCriticalSection(LPCRITICAL_SECTION);
1645 WINBASEAPI BOOL WINAPI InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION,DWORD);
1646 WINBASEAPI DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
1647 WINBASEAPI BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
1648 WINBASEAPI BOOL WINAPI InitializeSid (PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
1650 #if !(__USE_NTOSKRNL__)
1651 /* CAREFUL: These are exported from ntoskrnl.exe and declared in winddk.h
1652 as __fastcall functions, but are exported from kernel32.dll as __stdcall */
1653 #if (_WIN32_WINNT >= 0x0501)
1654 WINBASEAPI VOID WINAPI InitializeSListHead(PSLIST_HEADER);
1655 #endif
1656 #ifndef __INTERLOCKED_DECLARED
1657 #define __INTERLOCKED_DECLARED
1658 LONG WINAPI InterlockedCompareExchange(LPLONG,LONG,LONG);
1659 /* PVOID WINAPI InterlockedCompareExchangePointer(PVOID*,PVOID,PVOID); */
1660 #define InterlockedCompareExchangePointer(d,e,c) \
1661 (PVOID)InterlockedCompareExchange((LPLONG)(d),(LONG)(e),(LONG)(c))
1662 LONG WINAPI InterlockedDecrement(LPLONG);
1663 LONG WINAPI InterlockedExchange(LPLONG,LONG);
1664 /* PVOID WINAPI InterlockedExchangePointer(PVOID*,PVOID); */
1665 #define InterlockedExchangePointer(t,v) \
1666 (PVOID)InterlockedExchange((LPLONG)(t),(LONG)(v))
1667 LONG WINAPI InterlockedExchangeAdd(LPLONG,LONG);
1668 #if (_WIN32_WINNT >= 0x0501)
1669 PSLIST_ENTRY WINAPI InterlockedFlushSList(PSLIST_HEADER);
1670 #endif
1671 LONG WINAPI InterlockedIncrement(LPLONG);
1672 #if (_WIN32_WINNT >= 0x0501)
1673 PSLIST_ENTRY WINAPI InterlockedPopEntrySList(PSLIST_HEADER);
1674 PSLIST_ENTRY WINAPI InterlockedPushEntrySList(PSLIST_HEADER,PSLIST_ENTRY);
1675 #endif
1676 #endif /* __INTERLOCKED_DECLARED */
1677 #endif /* __USE_NTOSKRNL__ */
1679 WINBASEAPI BOOL WINAPI IsBadCodePtr(FARPROC);
1680 WINBASEAPI BOOL WINAPI IsBadHugeReadPtr(PCVOID,UINT);
1681 WINBASEAPI BOOL WINAPI IsBadHugeWritePtr(PVOID,UINT);
1682 WINBASEAPI BOOL WINAPI IsBadReadPtr(PCVOID,UINT);
1683 WINBASEAPI BOOL WINAPI IsBadStringPtrA(LPCSTR,UINT);
1684 WINBASEAPI BOOL WINAPI IsBadStringPtrW(LPCWSTR,UINT);
1685 WINBASEAPI BOOL WINAPI IsBadWritePtr(PVOID,UINT);
1686 WINBASEAPI BOOL WINAPI IsDebuggerPresent(void);
1687 #if (_WIN32_WINNT >= 0x0501)
1688 WINBASEAPI BOOL IsProcessInJob(HANDLE,HANDLE,PBOOL);
1689 #endif
1690 WINBASEAPI BOOL WINAPI IsProcessorFeaturePresent(DWORD);
1691 WINBASEAPI BOOL WINAPI IsSystemResumeAutomatic(void);
1692 WINBASEAPI BOOL WINAPI IsTextUnicode(PCVOID,int,LPINT);
1693 WINBASEAPI BOOL WINAPI IsValidAcl(PACL);
1694 WINBASEAPI BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
1695 WINBASEAPI BOOL WINAPI IsValidSid(PSID);
1696 #if (_WIN32_WINNT >= 0x0501)
1697 WINBASEAPI BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
1698 #endif
1699 WINBASEAPI void WINAPI LeaveCriticalSection(LPCRITICAL_SECTION);
1700 #define LimitEmsPages(n)
1701 WINBASEAPI HINSTANCE WINAPI LoadLibraryA(LPCSTR);
1702 WINBASEAPI HINSTANCE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
1703 WINBASEAPI HINSTANCE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
1704 WINBASEAPI HINSTANCE WINAPI LoadLibraryW(LPCWSTR);
1705 WINBASEAPI DWORD WINAPI LoadModule(LPCSTR,PVOID);
1706 WINBASEAPI HGLOBAL WINAPI LoadResource(HINSTANCE,HRSRC);
1707 WINBASEAPI HLOCAL WINAPI LocalAlloc(UINT,SIZE_T);
1708 WINBASEAPI SIZE_T WINAPI LocalCompact(UINT); /* Obsolete: Has no effect. */
1709 WINBASEAPI HLOCAL LocalDiscard(HLOCAL);
1710 WINBASEAPI BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *,LPFILETIME);
1711 WINBASEAPI UINT WINAPI LocalFlags(HLOCAL); /* Obsolete: Has no effect. */
1712 WINBASEAPI HLOCAL WINAPI LocalFree(HLOCAL);
1713 WINBASEAPI HLOCAL WINAPI LocalHandle(LPCVOID);
1714 WINBASEAPI PVOID WINAPI LocalLock(HLOCAL);
1715 WINBASEAPI HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
1716 WINBASEAPI SIZE_T WINAPI LocalShrink(HLOCAL,UINT); /* Obsolete: Has no effect. */
1717 WINBASEAPI UINT WINAPI LocalSize(HLOCAL);
1718 WINBASEAPI BOOL WINAPI LocalUnlock(HLOCAL);
1719 WINBASEAPI BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1720 WINBASEAPI BOOL WINAPI LockFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,LPOVERLAPPED);
1721 WINBASEAPI PVOID WINAPI LockResource(HGLOBAL);
1722 #define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
1723 WINBASEAPI BOOL WINAPI LogonUserA(LPSTR,LPSTR,LPSTR,DWORD,DWORD,PHANDLE);
1724 WINBASEAPI BOOL WINAPI LogonUserW(LPWSTR,LPWSTR,LPWSTR,DWORD,DWORD,PHANDLE);
1725 WINBASEAPI BOOL WINAPI LookupAccountNameA(LPCSTR,LPCSTR,PSID,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1726 WINBASEAPI BOOL WINAPI LookupAccountNameW(LPCWSTR,LPCWSTR,PSID,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1727 WINBASEAPI BOOL WINAPI LookupAccountSidA(LPCSTR,PSID,LPSTR,PDWORD,LPSTR,PDWORD,PSID_NAME_USE);
1728 WINBASEAPI BOOL WINAPI LookupAccountSidW(LPCWSTR,PSID,LPWSTR,PDWORD,LPWSTR,PDWORD,PSID_NAME_USE);
1729 WINBASEAPI BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR,LPCSTR,LPSTR,PDWORD,PDWORD);
1730 WINBASEAPI BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR,LPCWSTR,LPWSTR,PDWORD,PDWORD);
1731 WINBASEAPI BOOL WINAPI LookupPrivilegeNameA(LPCSTR,PLUID,LPSTR,PDWORD);
1732 WINBASEAPI BOOL WINAPI LookupPrivilegeNameW(LPCWSTR,PLUID,LPWSTR,PDWORD);
1733 WINBASEAPI BOOL WINAPI LookupPrivilegeValueA(LPCSTR,LPCSTR,PLUID);
1734 WINBASEAPI BOOL WINAPI LookupPrivilegeValueW(LPCWSTR,LPCWSTR,PLUID);
1735 WINBASEAPI LPSTR WINAPI lstrcatA(LPSTR,LPCSTR);
1736 WINBASEAPI LPWSTR WINAPI lstrcatW(LPWSTR,LPCWSTR);
1737 WINBASEAPI int WINAPI lstrcmpA(LPCSTR,LPCSTR);
1738 WINBASEAPI int WINAPI lstrcmpiA(LPCSTR,LPCSTR);
1739 WINBASEAPI int WINAPI lstrcmpiW( LPCWSTR,LPCWSTR);
1740 WINBASEAPI int WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
1741 WINBASEAPI LPSTR WINAPI lstrcpyA(LPSTR,LPCSTR);
1742 WINBASEAPI LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,int);
1743 WINBASEAPI LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,int);
1744 WINBASEAPI LPWSTR WINAPI lstrcpyW(LPWSTR,LPCWSTR);
1745 WINBASEAPI int WINAPI lstrlenA(LPCSTR);
1746 WINBASEAPI int WINAPI lstrlenW(LPCWSTR);
1747 WINBASEAPI BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);
1748 #define MakeProcInstance(p,i) (p)
1749 WINBASEAPI BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD);
1750 WINBASEAPI VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
1751 WINBASEAPI PVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1752 WINBASEAPI PVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,PVOID);
1753 WINBASEAPI BOOL WINAPI MoveFileA(LPCSTR,LPCSTR);
1754 WINBASEAPI BOOL WINAPI MoveFileExA(LPCSTR,LPCSTR,DWORD);
1755 WINBASEAPI BOOL WINAPI MoveFileExW(LPCWSTR,LPCWSTR,DWORD);
1756 WINBASEAPI BOOL WINAPI MoveFileW(LPCWSTR,LPCWSTR);
1757 WINBASEAPI int WINAPI MulDiv(int,int,int);
1758 WINBASEAPI BOOL WINAPI NotifyChangeEventLog(HANDLE,HANDLE);
1759 WINBASEAPI BOOL WINAPI ObjectCloseAuditAlarmA(LPCSTR,PVOID,BOOL);
1760 WINBASEAPI BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,PVOID,BOOL);
1761 WINBASEAPI BOOL WINAPI ObjectDeleteAuditAlarmA(LPCSTR,PVOID,BOOL);
1762 WINBASEAPI BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,PVOID,BOOL);
1763 WINBASEAPI BOOL WINAPI ObjectOpenAuditAlarmA(LPCSTR,PVOID,LPSTR,LPSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1764 WINBASEAPI BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,PVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
1765 WINBASEAPI BOOL WINAPI ObjectPrivilegeAuditAlarmA(LPCSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1766 WINBASEAPI BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
1767 WINBASEAPI HANDLE WINAPI OpenBackupEventLogA(LPCSTR,LPCSTR);
1768 WINBASEAPI HANDLE WINAPI OpenBackupEventLogW(LPCWSTR,LPCWSTR);
1769 WINBASEAPI HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
1770 WINBASEAPI HANDLE WINAPI OpenEventLogA (LPCSTR,LPCSTR);
1771 WINBASEAPI HANDLE WINAPI OpenEventLogW(LPCWSTR,LPCWSTR);
1772 WINBASEAPI HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
1773 WINBASEAPI HFILE WINAPI OpenFile(LPCSTR,LPOFSTRUCT,UINT);
1774 WINBASEAPI HANDLE WINAPI OpenFileMappingA(DWORD,BOOL,LPCSTR);
1775 WINBASEAPI HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
1776 WINBASEAPI HANDLE WINAPI OpenMutexA(DWORD,BOOL,LPCSTR);
1777 WINBASEAPI HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
1778 WINBASEAPI HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
1779 WINBASEAPI BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
1780 WINBASEAPI HANDLE WINAPI OpenSemaphoreA(DWORD,BOOL,LPCSTR);
1781 WINBASEAPI HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
1782 #if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
1783 WINBASEAPI HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
1784 #endif
1785 WINBASEAPI BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
1786 WINBASEAPI HANDLE WINAPI OpenWaitableTimerA(DWORD,BOOL,LPCSTR);
1787 WINBASEAPI HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
1788 WINBASEAPI void WINAPI OutputDebugStringA(LPCSTR);
1789 WINBASEAPI void WINAPI OutputDebugStringW(LPCWSTR);
1790 WINBASEAPI BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
1791 WINBASEAPI BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
1792 WINBASEAPI DWORD WINAPI PrepareTape(HANDLE,DWORD,BOOL);
1793 WINBASEAPI BOOL WINAPI PrivilegeCheck (HANDLE,PPRIVILEGE_SET,PBOOL);
1794 WINBASEAPI BOOL WINAPI PrivilegedServiceAuditAlarmA(LPCSTR,LPCSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1795 WINBASEAPI BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
1796 #if (_WIN32_WINNT >= 0x0500)
1797 WINBASEAPI BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
1798 #endif
1799 WINBASEAPI BOOL WINAPI PulseEvent(HANDLE);
1800 WINBASEAPI BOOL WINAPI PurgeComm(HANDLE,DWORD);
1801 #if (_WIN32_WINNT >= 0x0501)
1802 WINBASEAPI BOOL WINAPI QueryActCtxW(DWORD,HANDLE,PVOID,ULONG,PVOID,SIZE_T,SIZE_T*);
1803 #endif
1804 WINBASEAPI DWORD WINAPI QueryDosDeviceA(LPCSTR,LPSTR,DWORD);
1805 WINBASEAPI DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
1806 #if (_WIN32_WINNT >= 0x0501)
1807 WINBASEAPI BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
1808 #endif
1809 WINBASEAPI BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER);
1810 WINBASEAPI BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER);
1811 WINBASEAPI DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
1812 #if (_WIN32_WINNT >= 0x0500)
1813 WINBASEAPI BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
1814 #endif
1815 WINBASEAPI void WINAPI RaiseException(DWORD,DWORD,DWORD,const DWORD*);
1816 WINBASEAPI BOOL WINAPI ReadDirectoryChangesW(HANDLE,PVOID,DWORD,BOOL,DWORD,PDWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1817 WINBASEAPI BOOL WINAPI ReadEventLogA(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1818 WINBASEAPI BOOL WINAPI ReadEventLogW(HANDLE,DWORD,DWORD,PVOID,DWORD,DWORD *,DWORD *);
1819 WINBASEAPI BOOL WINAPI ReadFile(HANDLE,PVOID,DWORD,PDWORD,LPOVERLAPPED);
1820 WINBASEAPI BOOL WINAPI ReadFileEx(HANDLE,PVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
1821 WINBASEAPI BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
1822 WINBASEAPI BOOL WINAPI ReadProcessMemory(HANDLE,PCVOID,PVOID,DWORD,PDWORD);
1823 WINBASEAPI HANDLE WINAPI RegisterEventSourceA (LPCSTR,LPCSTR);
1824 WINBASEAPI HANDLE WINAPI RegisterEventSourceW(LPCWSTR,LPCWSTR);
1825 #if (_WIN32_WINNT >= 0x0500)
1826 WINBASEAPI BOOL WINAPI RegisterWaitForSingleObject(PHANDLE,HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1827 WINBASEAPI HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
1828 #endif
1829 #if (_WIN32_WINNT >= 0x0501)
1830 WINBASEAPI void WINAPI ReleaseActCtx(HANDLE);
1831 #endif
1832 WINBASEAPI BOOL WINAPI ReleaseMutex(HANDLE);
1833 WINBASEAPI BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
1834 WINBASEAPI BOOL WINAPI RemoveDirectoryA(LPCSTR);
1835 WINBASEAPI BOOL WINAPI RemoveDirectoryW(LPCWSTR);
1836 #if (_WIN32_WINNT >= 0x0500)
1837 WINBASEAPI ULONG WINAPI RemoveVectoredExceptionHandler(PVOID);
1838 #endif
1839 #if (_WIN32_WINNT >= 0x0500)
1840 WINBASEAPI BOOL WINAPI ReplaceFileA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPVOID,LPVOID);
1841 WINBASEAPI BOOL WINAPI ReplaceFileW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPVOID,LPVOID);
1842 #endif
1843 WINBASEAPI BOOL WINAPI ReportEventA(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCSTR*,PVOID);
1844 WINBASEAPI BOOL WINAPI ReportEventW(HANDLE,WORD,WORD,DWORD,PSID,WORD,DWORD,LPCWSTR*,PVOID);
1845 #ifdef _WIN32_WCE
1846 extern BOOL ResetEvent(HANDLE);
1847 #else
1848 WINBASEAPI BOOL WINAPI ResetEvent(HANDLE);
1849 #endif
1850 WINBASEAPI UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
1851 #if (_WIN32_WINNT >= 0x0510)
1852 WINBASEAPI VOID WINAPI RestoreLastError(DWORD);
1853 #endif
1854 WINBASEAPI DWORD WINAPI ResumeThread(HANDLE);
1855 WINBASEAPI BOOL WINAPI RevertToSelf(void);
1856 WINBASEAPI DWORD WINAPI SearchPathA(LPCSTR,LPCSTR,LPCSTR,DWORD,LPSTR,LPSTR*);
1857 WINBASEAPI DWORD WINAPI SearchPathW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPWSTR,LPWSTR*);
1858 WINBASEAPI BOOL WINAPI SetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
1859 WINBASEAPI BOOL WINAPI SetCommBreak(HANDLE);
1860 WINBASEAPI BOOL WINAPI SetCommConfig(HANDLE,LPCOMMCONFIG,DWORD);
1861 WINBASEAPI BOOL WINAPI SetCommMask(HANDLE,DWORD);
1862 WINBASEAPI BOOL WINAPI SetCommState(HANDLE,LPDCB);
1863 WINBASEAPI BOOL WINAPI SetCommTimeouts(HANDLE,LPCOMMTIMEOUTS);
1864 WINBASEAPI BOOL WINAPI SetComputerNameA(LPCSTR);
1865 WINBASEAPI BOOL WINAPI SetComputerNameW(LPCWSTR);
1866 #if (_WIN32_WINNT >= 0x0500)
1867 WINBASEAPI BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT,LPCSTR);
1868 WINBASEAPI BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
1869 #endif
1870 WINBASEAPI BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
1871 WINBASEAPI BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
1872 WINBASEAPI BOOL WINAPI SetDefaultCommConfigA(LPCSTR,LPCOMMCONFIG,DWORD);
1873 WINBASEAPI BOOL WINAPI SetDefaultCommConfigW(LPCWSTR,LPCOMMCONFIG,DWORD);
1874 #if (_WIN32_WINNT >= 0x0502)
1875 WINBASEAPI BOOL WINAPI SetDllDirectoryA(LPCSTR);
1876 WINBASEAPI BOOL WINAPI SetDllDirectoryW(LPCWSTR);
1877 #endif
1878 WINBASEAPI BOOL WINAPI SetEndOfFile(HANDLE);
1879 WINBASEAPI BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
1880 WINBASEAPI BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
1881 WINBASEAPI UINT WINAPI SetErrorMode(UINT);
1882 #ifdef _WIN32_WCE
1883 extern BOOL SetEvent(HANDLE);
1884 #else
1885 WINBASEAPI BOOL WINAPI SetEvent(HANDLE);
1886 #endif
1887 WINBASEAPI VOID WINAPI SetFileApisToANSI(void);
1888 WINBASEAPI VOID WINAPI SetFileApisToOEM(void);
1889 WINBASEAPI BOOL WINAPI SetFileAttributesA(LPCSTR,DWORD);
1890 WINBASEAPI BOOL WINAPI SetFileAttributesW(LPCWSTR,DWORD);
1891 WINBASEAPI DWORD WINAPI SetFilePointer(HANDLE,LONG,PLONG,DWORD);
1892 WINBASEAPI BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,PLARGE_INTEGER,DWORD);
1893 WINBASEAPI BOOL WINAPI SetFileSecurityA(LPCSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1894 WINBASEAPI BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1895 #if (_WIN32_WINNT >= 0x0501)
1896 WINBASEAPI BOOL WINAPI SetFileShortNameA(HANDLE,LPCSTR);
1897 WINBASEAPI BOOL WINAPI SetFileShortNameW(HANDLE,LPCWSTR);
1898 #endif
1899 WINBASEAPI BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
1900 #if (_WIN32_WINNT >= 0x0501)
1901 WINBASEAPI BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
1902 #endif
1903 #if (_WIN32_WINNT >= 0x0502)
1904 WINBASEAPI BOOL WINAPI SetFirmwareEnvironmentVariableA(LPCSTR,LPCSTR,PVOID,DWORD);
1905 WINBASEAPI BOOL WINAPI SetFirmwareEnvironmentVariableW(LPCWSTR,LPCWSTR,PVOID,DWORD);
1906 #endif
1907 WINBASEAPI UINT WINAPI SetHandleCount(UINT);
1908 WINBASEAPI BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
1909 WINBASEAPI BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
1910 WINBASEAPI void WINAPI SetLastError(DWORD);
1911 WINBASEAPI void WINAPI SetLastErrorEx(DWORD,DWORD);
1912 WINBASEAPI BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
1913 WINBASEAPI BOOL WINAPI SetMailslotInfo(HANDLE,DWORD);
1914 WINBASEAPI BOOL WINAPI SetNamedPipeHandleState(HANDLE,PDWORD,PDWORD,PDWORD);
1915 WINBASEAPI BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
1916 WINBASEAPI BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR *,PGENERIC_MAPPING,HANDLE);
1917 WINBASEAPI BOOL WINAPI SetProcessAffinityMask(HANDLE,DWORD);
1918 WINBASEAPI BOOL WINAPI SetProcessPriorityBoost(HANDLE,BOOL);
1919 WINBASEAPI BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
1920 WINBASEAPI BOOL WINAPI SetProcessWorkingSetSize(HANDLE,SIZE_T,SIZE_T);
1921 WINBASEAPI BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
1922 WINBASEAPI BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
1923 WINBASEAPI BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
1924 WINBASEAPI BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
1925 WINBASEAPI BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
1926 WINBASEAPI BOOL WINAPI SetStdHandle(DWORD,HANDLE);
1927 #define SetSwapAreaSize(w) (w)
1928 WINBASEAPI BOOL WINAPI SetSystemPowerState(BOOL,BOOL);
1929 WINBASEAPI BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
1930 WINBASEAPI BOOL WINAPI SetSystemTimeAdjustment(DWORD,BOOL);
1931 WINBASEAPI DWORD WINAPI SetTapeParameters(HANDLE,DWORD,PVOID);
1932 WINBASEAPI DWORD WINAPI SetTapePosition(HANDLE,DWORD,DWORD,DWORD,DWORD,BOOL);
1933 WINBASEAPI DWORD WINAPI SetThreadAffinityMask(HANDLE,DWORD);
1934 WINBASEAPI BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT*);
1935 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
1936 WINBASEAPI EXECUTION_STATE WINAPI SetThreadExecutionState(EXECUTION_STATE);
1937 #endif
1938 WINBASEAPI DWORD WINAPI SetThreadIdealProcessor(HANDLE,DWORD);
1939 WINBASEAPI BOOL WINAPI SetThreadPriority(HANDLE,int);
1940 WINBASEAPI BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
1941 WINBASEAPI BOOL WINAPI SetThreadToken (PHANDLE,HANDLE);
1942 WINBASEAPI BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
1943 WINBASEAPI BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD);
1944 WINBASEAPI LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
1945 WINBASEAPI BOOL WINAPI SetupComm(HANDLE,DWORD,DWORD);
1946 WINBASEAPI BOOL WINAPI SetVolumeLabelA(LPCSTR,LPCSTR);
1947 WINBASEAPI BOOL WINAPI SetVolumeLabelW(LPCWSTR,LPCWSTR);
1948 #if (_WIN32_WINNT >= 0x0500)
1949 WINBASEAPI BOOL WINAPI SetVolumeMountPointA(LPCSTR,LPCSTR);
1950 WINBASEAPI BOOL WINAPI SetVolumeMountPointW(LPCWSTR,LPCWSTR);
1951 #endif
1952 WINBASEAPI BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,PVOID,BOOL);
1953 WINBASEAPI DWORD WINAPI SignalObjectAndWait(HANDLE,HANDLE,DWORD,BOOL);
1954 WINBASEAPI DWORD WINAPI SizeofResource(HINSTANCE,HRSRC);
1955 WINBASEAPI void WINAPI Sleep(DWORD);
1956 WINBASEAPI DWORD WINAPI SleepEx(DWORD,BOOL);
1957 WINBASEAPI DWORD WINAPI SuspendThread(HANDLE);
1958 WINBASEAPI void WINAPI SwitchToFiber(PVOID);
1959 WINBASEAPI BOOL WINAPI SwitchToThread(void);
1960 WINBASEAPI BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
1961 WINBASEAPI BOOL WINAPI SystemTimeToTzSpecificLocalTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);
1962 WINBASEAPI BOOL WINAPI TerminateProcess(HANDLE,UINT);
1963 WINBASEAPI BOOL WINAPI TerminateThread(HANDLE,DWORD);
1964 WINBASEAPI DWORD WINAPI TlsAlloc(VOID);
1965 WINBASEAPI BOOL WINAPI TlsFree(DWORD);
1966 WINBASEAPI PVOID WINAPI TlsGetValue(DWORD);
1967 WINBASEAPI BOOL WINAPI TlsSetValue(DWORD,PVOID);
1968 WINBASEAPI BOOL WINAPI TransactNamedPipe(HANDLE,PVOID,DWORD,PVOID,DWORD,PDWORD,LPOVERLAPPED);
1969 WINBASEAPI BOOL WINAPI TransmitCommChar(HANDLE,char);
1970 WINBASEAPI BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION);
1971 WINBASEAPI LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS);
1972 WINBASEAPI BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
1973 WINBASEAPI BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
1974 #define UnlockResource(h) (h)
1975 #define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
1976 WINBASEAPI BOOL WINAPI UnmapViewOfFile(PVOID);
1977 #if (_WIN32_WINNT >= 0x0500)
1978 WINBASEAPI BOOL WINAPI UnregisterWait(HANDLE);
1979 WINBASEAPI BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
1980 #endif
1981 WINBASEAPI BOOL WINAPI UpdateResourceA(HANDLE,LPCSTR,LPCSTR,WORD,PVOID,DWORD);
1982 WINBASEAPI BOOL WINAPI UpdateResourceW(HANDLE,LPCWSTR,LPCWSTR,WORD,PVOID,DWORD);
1983 WINBASEAPI BOOL WINAPI VerifyVersionInfoA(LPOSVERSIONINFOEXA,DWORD,DWORDLONG);
1984 WINBASEAPI BOOL WINAPI VerifyVersionInfoW(LPOSVERSIONINFOEXW,DWORD,DWORDLONG);
1985 WINBASEAPI PVOID WINAPI VirtualAlloc(PVOID,DWORD,DWORD,DWORD);
1986 WINBASEAPI PVOID WINAPI VirtualAllocEx(HANDLE,PVOID,DWORD,DWORD,DWORD);
1987 WINBASEAPI BOOL WINAPI VirtualFree(PVOID,DWORD,DWORD);
1988 WINBASEAPI BOOL WINAPI VirtualFreeEx(HANDLE,PVOID,DWORD,DWORD);
1989 WINBASEAPI BOOL WINAPI VirtualLock(PVOID,DWORD);
1990 WINBASEAPI BOOL WINAPI VirtualProtect(PVOID,DWORD,DWORD,PDWORD);
1991 WINBASEAPI BOOL WINAPI VirtualProtectEx(HANDLE,PVOID,DWORD,DWORD,PDWORD);
1992 WINBASEAPI DWORD WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,DWORD);
1993 WINBASEAPI DWORD WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,DWORD);
1994 WINBASEAPI BOOL WINAPI VirtualUnlock(PVOID,DWORD);
1995 WINBASEAPI BOOL WINAPI WaitCommEvent(HANDLE,PDWORD,LPOVERLAPPED);
1996 WINBASEAPI BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
1997 WINBASEAPI DWORD WINAPI WaitForMultipleObjects(DWORD,const HANDLE*,BOOL,DWORD);
1998 WINBASEAPI DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
1999 WINBASEAPI DWORD WINAPI WaitForSingleObject(HANDLE,DWORD);
2000 WINBASEAPI DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
2001 WINBASEAPI BOOL WINAPI WaitNamedPipeA(LPCSTR,DWORD);
2002 WINBASEAPI BOOL WINAPI WaitNamedPipeW(LPCWSTR,DWORD);
2003 WINBASEAPI BOOL WINAPI WinLoadTrustProvider(GUID*);
2004 WINBASEAPI BOOL WINAPI WriteFile(HANDLE,PCVOID,DWORD,PDWORD,LPOVERLAPPED);
2005 WINBASEAPI BOOL WINAPI WriteFileEx(HANDLE,PCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2006 WINBASEAPI BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2007 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionA(LPCSTR,LPCSTR,LPCSTR);
2008 WINBASEAPI BOOL WINAPI WritePrivateProfileSectionW(LPCWSTR,LPCWSTR,LPCWSTR);
2009 WINBASEAPI BOOL WINAPI WritePrivateProfileStringA(LPCSTR,LPCSTR,LPCSTR,LPCSTR);
2010 WINBASEAPI BOOL WINAPI WritePrivateProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR,LPCWSTR);
2011 WINBASEAPI BOOL WINAPI WritePrivateProfileStructA(LPCSTR,LPCSTR,LPVOID,UINT,LPCSTR);
2012 WINBASEAPI BOOL WINAPI WritePrivateProfileStructW(LPCWSTR,LPCWSTR,LPVOID,UINT,LPCWSTR);
2013 WINBASEAPI BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
2014 WINBASEAPI BOOL WINAPI WriteProfileSectionA(LPCSTR,LPCSTR);
2015 WINBASEAPI BOOL WINAPI WriteProfileSectionW(LPCWSTR,LPCWSTR);
2016 WINBASEAPI BOOL WINAPI WriteProfileStringA(LPCSTR,LPCSTR,LPCSTR);
2017 WINBASEAPI BOOL WINAPI WriteProfileStringW(LPCWSTR,LPCWSTR,LPCWSTR);
2018 WINBASEAPI DWORD WINAPI WriteTapemark(HANDLE,DWORD,DWORD,BOOL);
2019 #define Yield()
2020 #if (_WIN32_WINNT >= 0x0501)
2021 WINBASEAPI BOOL WINAPI ZombifyActCtx(HANDLE);
2022 #endif
2023 #if (_WIN32_WINNT >= 0x0500)
2024 WINBASEAPI BOOL WINAPI AllocateUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2025 WINBASEAPI BOOL WINAPI FreeUserPhysicalPages(HANDLE,PULONG_PTR,PULONG_PTR);
2026 WINBASEAPI BOOL WINAPI MapUserPhysicalPages(PVOID,ULONG_PTR,PULONG_PTR);
2027 WINBASEAPI BOOL WINAPI MapUserPhysicalPagesScatter(PVOID*,ULONG_PTR,PULONG_PTR);
2028 #endif
2030 #ifdef UNICODE
2031 typedef STARTUPINFOW STARTUPINFO,*LPSTARTUPINFO;
2032 typedef WIN32_FIND_DATAW WIN32_FIND_DATA,*PWIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2033 typedef HW_PROFILE_INFOW HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2034 #if (_WIN32_WINNT >= 0x0501)
2035 typedef ACTCTXW ACTCTX,*PACTCTX;
2036 typedef PCACTCTXW PCACTCTX;
2037 #endif
2038 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
2039 #define AddAtom AddAtomW
2040 #define BackupEventLog BackupEventLogW
2041 #define BeginUpdateResource BeginUpdateResourceW
2042 #define BuildCommDCB BuildCommDCBW
2043 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
2044 #define CallNamedPipe CallNamedPipeW
2045 #if (_WIN32_WINNT >= 0x0501)
2046 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
2047 #endif
2048 #define ClearEventLog ClearEventLogW
2049 #define CommConfigDialog CommConfigDialogW
2050 #define CopyFile CopyFileW
2051 #define CopyFileEx CopyFileExW
2052 #if (_WIN32_WINNT >= 0x0501)
2053 #define CreateActCtx CreateActCtxW
2054 #endif
2055 #define CreateDirectory CreateDirectoryW
2056 #define CreateDirectoryEx CreateDirectoryExW
2057 #define CreateEvent CreateEventW
2058 #define CreateFile CreateFileW
2059 #define CreateFileMapping CreateFileMappingW
2060 #if (_WIN32_WINNT >= 0x0500)
2061 #define CreateHardLink CreateHardLinkW
2062 #define CreateJobObject CreateJobObjectW
2063 #endif
2064 #define CreateMailslot CreateMailslotW
2065 #define CreateMutex CreateMutexW
2066 #define CreateNamedPipe CreateNamedPipeW
2067 #define CreateProcess CreateProcessW
2068 #define CreateProcessAsUser CreateProcessAsUserW
2069 #define CreateSemaphore CreateSemaphoreW
2070 #define CreateWaitableTimer CreateWaitableTimerW
2071 #define DefineDosDevice DefineDosDeviceW
2072 #define DeleteFile DeleteFileW
2073 #if (_WIN32_WINNT >= 0x0500)
2074 #define DeleteVolumeMountPoint DeleteVolumeMountPointW
2075 #define DnsHostnameToComputerName DnsHostnameToComputerNameW
2076 #endif
2077 #define EncryptFile EncryptFileW
2078 #define EndUpdateResource EndUpdateResourceW
2079 #define EnumResourceLanguages EnumResourceLanguagesW
2080 #define EnumResourceNames EnumResourceNamesW
2081 #define EnumResourceTypes EnumResourceTypesW
2082 #define ExpandEnvironmentStrings ExpandEnvironmentStringsW
2083 #define FatalAppExit FatalAppExitW
2084 #define FileEncryptionStatus FileEncryptionStatusW
2085 #if (_WIN32_WINNT >= 0x0501)
2086 #define FindActCtxSectionString FindActCtxSectionStringW
2087 #endif
2088 #define FindAtom FindAtomW
2089 #define FindFirstChangeNotification FindFirstChangeNotificationW
2090 #define FindFirstFile FindFirstFileW
2091 #define FindFirstFileEx FindFirstFileExW
2092 #if (_WIN32_WINNT >= 0x0500)
2093 #define FindFirstVolume FindFirstVolumeW
2094 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
2095 #endif
2096 #define FindNextFile FindNextFileW
2097 #if (_WIN32_WINNT >= 0x0500)
2098 #define FindNextVolume FindNextVolumeW
2099 #define FindNextVolumeMountPoint FindNextVolumeMountPointW
2100 #endif
2101 #define FindResource FindResourceW
2102 #define FindResourceEx FindResourceExW
2103 #define FormatMessage FormatMessageW
2104 #define FreeEnvironmentStrings FreeEnvironmentStringsW
2105 #define GetAtomName GetAtomNameW
2106 #define GetBinaryType GetBinaryTypeW
2107 #define GetCommandLine GetCommandLineW
2108 #define GetCompressedFileSize GetCompressedFileSizeW
2109 #define GetComputerName GetComputerNameW
2110 #define GetCurrentDirectory GetCurrentDirectoryW
2111 #define GetDefaultCommConfig GetDefaultCommConfigW
2112 #define GetDiskFreeSpace GetDiskFreeSpaceW
2113 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
2114 #if (_WIN32_WINNT >= 0x0502)
2115 #define GetDllDirectory GetDllDirectoryW
2116 #endif
2117 #define GetDriveType GetDriveTypeW
2118 #define GetEnvironmentStrings GetEnvironmentStringsW
2119 #define GetEnvironmentVariable GetEnvironmentVariableW
2120 #define GetFileAttributes GetFileAttributesW
2121 #define GetFileSecurity GetFileSecurityW
2122 #define GetFileAttributesEx GetFileAttributesExW
2123 #define GetFullPathName GetFullPathNameW
2124 #define GetLogicalDriveStrings GetLogicalDriveStringsW
2125 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2126 #define GetLongPathName GetLongPathNameW
2127 #endif
2128 #define GetModuleFileName GetModuleFileNameW
2129 #define GetModuleHandle GetModuleHandleW
2130 #if (_WIN32_WINNT >= 0x0500)
2131 #define GetModuleHandleEx GetModuleHandleExW
2132 #endif
2133 #define GetNamedPipeHandleState GetNamedPipeHandleStateW
2134 #define GetPrivateProfileInt GetPrivateProfileIntW
2135 #define GetPrivateProfileSection GetPrivateProfileSectionW
2136 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
2137 #define GetPrivateProfileString GetPrivateProfileStringW
2138 #define GetPrivateProfileStruct GetPrivateProfileStructW
2139 #define GetProfileInt GetProfileIntW
2140 #define GetProfileSection GetProfileSectionW
2141 #define GetProfileString GetProfileStringW
2142 #define GetShortPathName GetShortPathNameW
2143 #define GetStartupInfo GetStartupInfoW
2144 #define GetSystemDirectory GetSystemDirectoryW
2145 #if (_WIN32_WINNT >= 0x0500)
2146 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
2147 #endif
2148 #if (_WIN32_WINNT >= 0x0501)
2149 #define GetSystemWow64Directory GetSystemWow64DirectoryW
2150 #endif
2151 #define GetTempFileName GetTempFileNameW
2152 #define GetTempPath GetTempPathW
2153 #define GetUserName GetUserNameW
2154 #define GetVersionEx GetVersionExW
2155 #define GetVolumeInformation GetVolumeInformationW
2156 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
2157 #define GetVolumePathName GetVolumePathNameW
2158 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
2159 #define GetWindowsDirectory GetWindowsDirectoryW
2160 #define GlobalAddAtom GlobalAddAtomW
2161 #define GlobalFindAtom GlobalFindAtomW
2162 #define GlobalGetAtomName GlobalGetAtomNameW
2163 #define IsBadStringPtr IsBadStringPtrW
2164 #define LoadLibrary LoadLibraryW
2165 #define LoadLibraryEx LoadLibraryExW
2166 #define LogonUser LogonUserW
2167 #define LookupAccountName LookupAccountNameW
2168 #define LookupAccountSid LookupAccountSidW
2169 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
2170 #define LookupPrivilegeName LookupPrivilegeNameW
2171 #define LookupPrivilegeValue LookupPrivilegeValueW
2172 #define lstrcat lstrcatW
2173 #define lstrcmp lstrcmpW
2174 #define lstrcmpi lstrcmpiW
2175 #define lstrcpy lstrcpyW
2176 #define lstrcpyn lstrcpynW
2177 #define lstrlen lstrlenW
2178 #define MoveFile MoveFileW
2179 #define MoveFileEx MoveFileExW
2180 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
2181 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
2182 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
2183 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
2184 #define OpenBackupEventLog OpenBackupEventLogW
2185 #define OpenEvent OpenEventW
2186 #define OpenEventLog OpenEventLogW
2187 #define OpenFileMapping OpenFileMappingW
2188 #define OpenMutex OpenMutexW
2189 #define OpenSemaphore OpenSemaphoreW
2190 #define OutputDebugString OutputDebugStringW
2191 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
2192 #define QueryDosDevice QueryDosDeviceW
2193 #define ReadEventLog ReadEventLogW
2194 #define RegisterEventSource RegisterEventSourceW
2195 #define RemoveDirectory RemoveDirectoryW
2196 #if (_WIN32_WINNT >= 0x0500)
2197 #define ReplaceFile ReplaceFileW
2198 #endif
2199 #define ReportEvent ReportEventW
2200 #define SearchPath SearchPathW
2201 #define SetComputerName SetComputerNameW
2202 #define SetCurrentDirectory SetCurrentDirectoryW
2203 #define SetDefaultCommConfig SetDefaultCommConfigW
2204 #if (_WIN32_WINNT >= 0x0502)
2205 #define SetDllDirectory SetDllDirectoryW
2206 #endif
2207 #define SetEnvironmentVariable SetEnvironmentVariableW
2208 #define SetFileAttributes SetFileAttributesW
2209 #define SetFileSecurity SetFileSecurityW
2210 #if (_WIN32_WINNT >= 0x0501)
2211 #define SetFileShortName SetFileShortNameW
2212 #endif
2213 #if (_WIN32_WINNT >= 0x0502)
2214 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
2215 #endif
2216 #define SetVolumeLabel SetVolumeLabelW
2217 #define SetVolumeMountPoint SetVolumeMountPointW
2218 #define UpdateResource UpdateResourceW
2219 #define VerifyVersionInfo VerifyVersionInfoW
2220 #define WaitNamedPipe WaitNamedPipeW
2221 #define WritePrivateProfileSection WritePrivateProfileSectionW
2222 #define WritePrivateProfileString WritePrivateProfileStringW
2223 #define WritePrivateProfileStruct WritePrivateProfileStructW
2224 #define WriteProfileSection WriteProfileSectionW
2225 #define WriteProfileString WriteProfileStringW
2226 #else
2227 typedef STARTUPINFOA STARTUPINFO,*LPSTARTUPINFO;
2228 typedef WIN32_FIND_DATAA WIN32_FIND_DATA,*PWIN32_FIND_DATA,*LPWIN32_FIND_DATA;
2229 typedef HW_PROFILE_INFOA HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
2230 #if (_WIN32_WINNT >= 0x0501)
2231 typedef ACTCTXA ACTCTX,*PACTCTX;
2232 typedef PCACTCTXA PCACTCTX;
2233 #endif
2234 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
2235 #define AddAtom AddAtomA
2236 #define BackupEventLog BackupEventLogA
2237 #define BeginUpdateResource BeginUpdateResourceA
2238 #define BuildCommDCB BuildCommDCBA
2239 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
2240 #define CallNamedPipe CallNamedPipeA
2241 #if (_WIN32_WINNT >= 0x0501)
2242 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
2243 #endif
2244 #define ClearEventLog ClearEventLogA
2245 #define CommConfigDialog CommConfigDialogA
2246 #define CopyFile CopyFileA
2247 #define CopyFileEx CopyFileExA
2248 #if (_WIN32_WINNT >= 0x0501)
2249 #define CreateActCtx CreateActCtxA
2250 #endif
2251 #define CreateDirectory CreateDirectoryA
2252 #define CreateDirectoryEx CreateDirectoryExA
2253 #define CreateEvent CreateEventA
2254 #define CreateFile CreateFileA
2255 #define CreateFileMapping CreateFileMappingA
2256 #if (_WIN32_WINNT >= 0x0500)
2257 #define CreateHardLink CreateHardLinkA
2258 #define CreateJobObject CreateJobObjectA
2259 #endif
2260 #define CreateMailslot CreateMailslotA
2261 #define CreateMutex CreateMutexA
2262 #define CreateNamedPipe CreateNamedPipeA
2263 #define CreateProcess CreateProcessA
2264 #define CreateProcessAsUser CreateProcessAsUserA
2265 #define CreateSemaphore CreateSemaphoreA
2266 #define CreateWaitableTimer CreateWaitableTimerA
2267 #define DefineDosDevice DefineDosDeviceA
2268 #define DeleteFile DeleteFileA
2269 #if (_WIN32_WINNT >= 0x0500)
2270 #define DeleteVolumeMountPoint DeleteVolumeMountPointA
2271 #define DnsHostnameToComputerName DnsHostnameToComputerNameA
2272 #endif
2273 #define EncryptFile EncryptFileA
2274 #define EndUpdateResource EndUpdateResourceA
2275 #define EnumResourceLanguages EnumResourceLanguagesA
2276 #define EnumResourceNames EnumResourceNamesA
2277 #define EnumResourceTypes EnumResourceTypesA
2278 #define ExpandEnvironmentStrings ExpandEnvironmentStringsA
2279 #define FatalAppExit FatalAppExitA
2280 #define FileEncryptionStatus FileEncryptionStatusA
2281 #if (_WIN32_WINNT >= 0x0501)
2282 #define FindActCtxSectionString FindActCtxSectionStringA
2283 #endif
2284 #define FindAtom FindAtomA
2285 #define FindFirstChangeNotification FindFirstChangeNotificationA
2286 #define FindFirstFile FindFirstFileA
2287 #define FindFirstFileEx FindFirstFileExA
2288 #if (_WIN32_WINNT >= 0x0500)
2289 #define FindFirstVolume FindFirstVolumeA
2290 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
2291 #endif
2292 #define FindNextFile FindNextFileA
2293 #if (_WIN32_WINNT >= 0x0500)
2294 #define FindNextVolume FindNextVolumeA
2295 #define FindNextVolumeMountPoint FindNextVolumeMountPointA
2296 #endif
2297 #define FindResource FindResourceA
2298 #define FindResourceEx FindResourceExA
2299 #define FormatMessage FormatMessageA
2300 #define FreeEnvironmentStrings FreeEnvironmentStringsA
2301 #define GetAtomName GetAtomNameA
2302 #define GetBinaryType GetBinaryTypeA
2303 #define GetCommandLine GetCommandLineA
2304 #define GetComputerName GetComputerNameA
2305 #define GetCompressedFileSize GetCompressedFileSizeA
2306 #define GetCurrentDirectory GetCurrentDirectoryA
2307 #define GetDefaultCommConfig GetDefaultCommConfigA
2308 #define GetDiskFreeSpace GetDiskFreeSpaceA
2309 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
2310 #if (_WIN32_WINNT >= 0x0502)
2311 #define GetDllDirectory GetDllDirectoryA
2312 #endif
2313 #define GetDriveType GetDriveTypeA
2314 #define GetEnvironmentVariable GetEnvironmentVariableA
2315 #define GetFileAttributes GetFileAttributesA
2316 #define GetFileSecurity GetFileSecurityA
2317 #define GetFileAttributesEx GetFileAttributesExA
2318 #define GetFullPathName GetFullPathNameA
2319 #define GetLogicalDriveStrings GetLogicalDriveStringsA
2320 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2321 #define GetLongPathName GetLongPathNameA
2322 #endif
2323 #define GetNamedPipeHandleState GetNamedPipeHandleStateA
2324 #define GetModuleHandle GetModuleHandleA
2325 #if (_WIN32_WINNT >= 0x0500)
2326 #define GetModuleHandleEx GetModuleHandleExA
2327 #endif
2328 #define GetModuleFileName GetModuleFileNameA
2329 #define GetPrivateProfileInt GetPrivateProfileIntA
2330 #define GetPrivateProfileSection GetPrivateProfileSectionA
2331 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
2332 #define GetPrivateProfileString GetPrivateProfileStringA
2333 #define GetPrivateProfileStruct GetPrivateProfileStructA
2334 #define GetProfileInt GetProfileIntA
2335 #define GetProfileSection GetProfileSectionA
2336 #define GetProfileString GetProfileStringA
2337 #define GetShortPathName GetShortPathNameA
2338 #define GetStartupInfo GetStartupInfoA
2339 #define GetSystemDirectory GetSystemDirectoryA
2340 #if (_WIN32_WINNT >= 0x0500)
2341 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
2342 #endif
2343 #if (_WIN32_WINNT >= 0x0501)
2344 #define GetSystemWow64Directory GetSystemWow64DirectoryA
2345 #endif
2346 #define GetTempFileName GetTempFileNameA
2347 #define GetTempPath GetTempPathA
2348 #define GetUserName GetUserNameA
2349 #define GetVersionEx GetVersionExA
2350 #define GetVolumeInformation GetVolumeInformationA
2351 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
2352 #define GetVolumePathName GetVolumePathNameA
2353 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
2354 #define GetWindowsDirectory GetWindowsDirectoryA
2355 #define GlobalAddAtom GlobalAddAtomA
2356 #define GlobalFindAtom GlobalFindAtomA
2357 #define GlobalGetAtomName GlobalGetAtomNameA
2358 #define IsBadStringPtr IsBadStringPtrA
2359 #define LoadLibrary LoadLibraryA
2360 #define LoadLibraryEx LoadLibraryExA
2361 #define LogonUser LogonUserA
2362 #define LookupAccountName LookupAccountNameA
2363 #define LookupAccountSid LookupAccountSidA
2364 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
2365 #define LookupPrivilegeName LookupPrivilegeNameA
2366 #define LookupPrivilegeValue LookupPrivilegeValueA
2367 #define lstrcat lstrcatA
2368 #define lstrcmp lstrcmpA
2369 #define lstrcmpi lstrcmpiA
2370 #define lstrcpy lstrcpyA
2371 #define lstrcpyn lstrcpynA
2372 #define lstrlen lstrlenA
2373 #define MoveFile MoveFileA
2374 #define MoveFileEx MoveFileExA
2375 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
2376 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
2377 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
2378 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
2379 #define OpenBackupEventLog OpenBackupEventLogA
2380 #define OpenEvent OpenEventA
2381 #define OpenEventLog OpenEventLogA
2382 #define OpenFileMapping OpenFileMappingA
2383 #define OpenMutex OpenMutexA
2384 #define OpenSemaphore OpenSemaphoreA
2385 #define OutputDebugString OutputDebugStringA
2386 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
2387 #define QueryDosDevice QueryDosDeviceA
2388 #define ReadEventLog ReadEventLogA
2389 #define RegisterEventSource RegisterEventSourceA
2390 #define RemoveDirectory RemoveDirectoryA
2391 #if (_WIN32_WINNT >= 0x0500)
2392 #define ReplaceFile ReplaceFileA
2393 #endif
2394 #define ReportEvent ReportEventA
2395 #define SearchPath SearchPathA
2396 #define SetComputerName SetComputerNameA
2397 #define SetCurrentDirectory SetCurrentDirectoryA
2398 #define SetDefaultCommConfig SetDefaultCommConfigA
2399 #if (_WIN32_WINNT >= 0x0502)
2400 #define SetDllDirectory SetDllDirectoryA
2401 #endif
2402 #define SetEnvironmentVariable SetEnvironmentVariableA
2403 #define SetFileAttributes SetFileAttributesA
2404 #define SetFileSecurity SetFileSecurityA
2405 #if (_WIN32_WINNT >= 0x0501)
2406 #define SetFileShortName SetFileShortNameA
2407 #endif
2408 #if (_WIN32_WINNT >= 0x0502)
2409 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
2410 #endif
2411 #define SetVolumeLabel SetVolumeLabelA
2412 #define SetVolumeMountPoint SetVolumeMountPointA
2413 #define UpdateResource UpdateResourceA
2414 #define VerifyVersionInfo VerifyVersionInfoA
2415 #define WaitNamedPipe WaitNamedPipeA
2416 #define WritePrivateProfileSection WritePrivateProfileSectionA
2417 #define WritePrivateProfileString WritePrivateProfileStringA
2418 #define WritePrivateProfileStruct WritePrivateProfileStructA
2419 #define WriteProfileSection WriteProfileSectionA
2420 #define WriteProfileString WriteProfileStringA
2421 #endif
2422 #endif
2424 #ifdef __cplusplus
2426 #endif
2427 #endif /* _WINBASE_H */