xref: /reactos/sdk/include/psdk/winbase.h (revision 09dde2cf)
1 #ifndef _WINBASE_
2 #define _WINBASE_
3 
4 #if !defined(_KERNEL32_)
5 #define WINBASEAPI DECLSPEC_IMPORT
6 #else
7 #define WINBASEAPI
8 #endif
9 
10 #ifdef __cplusplus
11 extern "C" {
12 #endif
13 
14 #include <libloaderapi.h>
15 
16 #ifdef _MSC_VER
17 #pragma warning(push)
18 #pragma warning(disable:4201)
19 #pragma warning(disable:4214)
20 #pragma warning(disable:4820)
21 #endif
22 
23 #define PROCESS_NAME_NATIVE      1
24 
25 #define FILE_ENCRYPTABLE         0
26 #define FILE_IS_ENCRYPTED        1
27 #define FILE_SYSTEM_ATTR         2
28 #define FILE_ROOT_DIR            3
29 #define FILE_SYSTEM_DIR          4
30 #define FILE_UNKNOWN             5
31 #define FILE_SYSTEM_NOT_SUPPORT  6
32 #define FILE_USER_DISALLOWED     7
33 #define FILE_READ_ONLY           8
34 #define FILE_DIR_DISALLOWED      9
35 
36 #define COMMPROP_INITIALIZED 0xE73CF52E
37 #define SP_SERIALCOMM 1
38 #define PST_UNSPECIFIED	0
39 #define PST_RS232	1
40 #define PST_PARALLELPORT	2
41 #define PST_RS422	3
42 #define PST_RS423	4
43 #define PST_RS449	5
44 #define PST_MODEM	6
45 #define PST_FAX	0x21
46 #define PST_SCANNER	0x22
47 #define PST_NETWORK_BRIDGE	0x100
48 #define PST_LAT	0x101
49 #define PST_TCPIP_TELNET	0x102
50 #define PST_X25	0x103
51 #define BAUD_075	1
52 #define BAUD_110	2
53 #define BAUD_134_5	4
54 #define BAUD_150	8
55 #define BAUD_300	16
56 #define BAUD_600	32
57 #define BAUD_1200	64
58 #define BAUD_1800	128
59 #define BAUD_2400	256
60 #define BAUD_4800	512
61 #define BAUD_7200	1024
62 #define BAUD_9600	2048
63 #define BAUD_14400	4096
64 #define BAUD_19200	8192
65 #define BAUD_38400	16384
66 #define BAUD_56K	32768
67 #define BAUD_128K	65536
68 #define BAUD_115200	131072
69 #define BAUD_57600	262144
70 #define BAUD_USER	0x10000000
71 #define PCF_DTRDSR	1
72 #define PCF_RTSCTS	2
73 #define PCF_RLSD	4
74 #define PCF_PARITY_CHECK	8
75 #define PCF_XONXOFF	16
76 #define PCF_SETXCHAR	32
77 #define PCF_TOTALTIMEOUTS	64
78 #define PCF_INTTIMEOUTS	128
79 #define PCF_SPECIALCHARS	256
80 #define PCF_16BITMODE	512
81 #define SP_PARITY	1
82 #define SP_BAUD	2
83 #define SP_DATABITS	4
84 #define SP_STOPBITS	8
85 #define SP_HANDSHAKING	16
86 #define SP_PARITY_CHECK	32
87 #define SP_RLSD	64
88 #define DATABITS_5	1
89 #define DATABITS_6	2
90 #define DATABITS_7	4
91 #define DATABITS_8	8
92 #define DATABITS_16	16
93 #define DATABITS_16X	32
94 #define STOPBITS_10	1
95 #define STOPBITS_15	2
96 #define STOPBITS_20	4
97 #define PARITY_NONE	256
98 #define PARITY_ODD	512
99 #define PARITY_EVEN	1024
100 #define PARITY_MARK	2048
101 #define PARITY_SPACE	4096
102 #define EXCEPTION_DEBUG_EVENT	1
103 #define CREATE_THREAD_DEBUG_EVENT	2
104 #define CREATE_PROCESS_DEBUG_EVENT	3
105 #define EXIT_THREAD_DEBUG_EVENT	4
106 #define EXIT_PROCESS_DEBUG_EVENT	5
107 #define LOAD_DLL_DEBUG_EVENT	6
108 #define UNLOAD_DLL_DEBUG_EVENT	7
109 #define OUTPUT_DEBUG_STRING_EVENT	8
110 #define RIP_EVENT	9
111 #define HFILE_ERROR ((HFILE)-1)
112 #define FILE_BEGIN	0
113 #define FILE_CURRENT	1
114 #define FILE_END	2
115 #define INVALID_SET_FILE_POINTER	((DWORD)-1)
116 #define OF_READ 0
117 #define OF_READWRITE	2
118 #define OF_WRITE	1
119 #define OF_SHARE_COMPAT	0
120 #define OF_SHARE_DENY_NONE	64
121 #define OF_SHARE_DENY_READ	48
122 #define OF_SHARE_DENY_WRITE	32
123 #define OF_SHARE_EXCLUSIVE	16
124 #define OF_CANCEL	2048
125 #define OF_CREATE	4096
126 #define OF_DELETE	512
127 #define OF_EXIST	16384
128 #define OF_PARSE	256
129 #define OF_PROMPT	8192
130 #define OF_REOPEN	32768
131 #define OF_VERIFY	1024
132 #define NMPWAIT_NOWAIT	1
133 #define NMPWAIT_WAIT_FOREVER	((DWORD)-1)
134 #define NMPWAIT_USE_DEFAULT_WAIT	0
135 #define CE_BREAK	16
136 #define CE_DNS	2048
137 #define CE_FRAME	8
138 #define CE_IOE	1024
139 #define CE_MODE	32768
140 #define CE_OOP	4096
141 #define CE_OVERRUN	2
142 #define CE_PTO	512
143 #define CE_RXOVER	1
144 #define CE_RXPARITY	4
145 #define CE_TXFULL	256
146 #define PROGRESS_CONTINUE	0
147 #define PROGRESS_CANCEL	1
148 #define PROGRESS_STOP	2
149 #define PROGRESS_QUIET	3
150 #define CALLBACK_CHUNK_FINISHED	0
151 #define CALLBACK_STREAM_SWITCH	1
152 #define OFS_MAXPATHNAME 128
153 #define FILE_MAP_COPY SECTION_QUERY
154 #define FILE_MAP_WRITE SECTION_MAP_WRITE
155 #define FILE_MAP_READ SECTION_MAP_READ
156 #define FILE_MAP_ALL_ACCESS SECTION_ALL_ACCESS
157 #define FILE_MAP_EXECUTE SECTION_MAP_EXECUTE_EXPLICIT
158 #define MUTEX_ALL_ACCESS	0x1f0001
159 #define MUTEX_MODIFY_STATE	1
160 #define SEMAPHORE_ALL_ACCESS	0x1f0003
161 #define SEMAPHORE_MODIFY_STATE	2
162 #define EVENT_ALL_ACCESS	0x1f0003
163 #define EVENT_MODIFY_STATE	2
164 #define PIPE_ACCESS_DUPLEX      3
165 #define PIPE_ACCESS_INBOUND     1
166 #define PIPE_ACCESS_OUTBOUND    2
167 #define PIPE_TYPE_BYTE	0
168 #define PIPE_TYPE_MESSAGE	4
169 #define PIPE_READMODE_BYTE	0
170 #define PIPE_READMODE_MESSAGE	2
171 #define PIPE_WAIT	0
172 #define PIPE_NOWAIT	1
173 #define PIPE_CLIENT_END 0
174 #define PIPE_SERVER_END 1
175 #define PIPE_UNLIMITED_INSTANCES 255
176 #define DEBUG_PROCESS			0x00000001
177 #define DEBUG_ONLY_THIS_PROCESS		0x00000002
178 #define CREATE_SUSPENDED		0x00000004
179 #define DETACHED_PROCESS		0x00000008
180 #define CREATE_NEW_CONSOLE		0x00000010
181 #define NORMAL_PRIORITY_CLASS		0x00000020
182 #define IDLE_PRIORITY_CLASS		0x00000040
183 #define HIGH_PRIORITY_CLASS		0x00000080
184 #define REALTIME_PRIORITY_CLASS		0x00000100
185 #define CREATE_NEW_PROCESS_GROUP	0x00000200
186 #define CREATE_UNICODE_ENVIRONMENT	0x00000400
187 #define CREATE_SEPARATE_WOW_VDM		0x00000800
188 #define CREATE_SHARED_WOW_VDM		0x00001000
189 #define CREATE_FORCEDOS			0x00002000
190 #define BELOW_NORMAL_PRIORITY_CLASS	0x00004000
191 #define ABOVE_NORMAL_PRIORITY_CLASS	0x00008000
192 #define CREATE_BREAKAWAY_FROM_JOB	0x01000000
193 #define CREATE_PRESERVE_CODE_AUTHZ_LEVEL 0x02000000
194 #define CREATE_DEFAULT_ERROR_MODE	0x04000000
195 #define CREATE_NO_WINDOW		0x08000000
196 #define PROFILE_USER			0x10000000
197 #define PROFILE_KERNEL			0x20000000
198 #define PROFILE_SERVER			0x40000000
199 #define CREATE_NEW	1
200 #define CREATE_ALWAYS	2
201 #define OPEN_EXISTING	3
202 #define OPEN_ALWAYS	4
203 #define TRUNCATE_EXISTING	5
204 
205 #define COPY_FILE_FAIL_IF_EXISTS                0x00000001
206 #define COPY_FILE_RESTARTABLE                   0x00000002
207 #define COPY_FILE_OPEN_SOURCE_FOR_WRITE         0x00000004
208 #define COPY_FILE_ALLOW_DECRYPTED_DESTINATION   0x00000008
209 
210 #define FILE_FLAG_WRITE_THROUGH                 0x80000000
211 #define FILE_FLAG_OVERLAPPED                    0x40000000
212 #define FILE_FLAG_NO_BUFFERING                  0x20000000
213 #define FILE_FLAG_RANDOM_ACCESS                 0x10000000
214 #define FILE_FLAG_SEQUENTIAL_SCAN               0x08000000
215 #define FILE_FLAG_DELETE_ON_CLOSE               0x04000000
216 #define FILE_FLAG_BACKUP_SEMANTICS              0x02000000
217 #define FILE_FLAG_POSIX_SEMANTICS               0x01000000
218 #define FILE_FLAG_OPEN_REPARSE_POINT            0x00200000
219 #define FILE_FLAG_OPEN_NO_RECALL                0x00100000
220 #if (_WIN32_WINNT >= 0x0500)
221 #define FILE_FLAG_FIRST_PIPE_INSTANCE           0x00080000
222 #endif
223 
224 #define CLRDTR 6
225 #define CLRRTS 4
226 #define SETDTR 5
227 #define SETRTS 3
228 #define SETXOFF 1
229 #define SETXON 2
230 #define RESETDEV 7
231 #define SETBREAK 8
232 #define CLRBREAK 9
233 #define STILL_ACTIVE 0x103
234 #define FIND_FIRST_EX_CASE_SENSITIVE 1
235 #define FIND_FIRST_EX_LARGE_FETCH 2
236 #define SCS_32BIT_BINARY 0
237 #define SCS_64BIT_BINARY 6
238 #define SCS_DOS_BINARY 1
239 #define SCS_OS216_BINARY 5
240 #define SCS_PIF_BINARY 3
241 #define SCS_POSIX_BINARY 4
242 #define SCS_WOW_BINARY 2
243 #define MAX_COMPUTERNAME_LENGTH 15
244 #define HW_PROFILE_GUIDLEN	39
245 #define MAX_PROFILE_LEN	80
246 #define DOCKINFO_UNDOCKED	1
247 #define DOCKINFO_DOCKED	2
248 #define DOCKINFO_USER_SUPPLIED	4
249 #define DOCKINFO_USER_UNDOCKED	(DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
250 #define DOCKINFO_USER_DOCKED	(DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
251 #define DRIVE_REMOVABLE 2
252 #define DRIVE_FIXED 3
253 #define DRIVE_REMOTE 4
254 #define DRIVE_CDROM 5
255 #define DRIVE_RAMDISK 6
256 #define DRIVE_UNKNOWN 0
257 #define DRIVE_NO_ROOT_DIR 1
258 #define FILE_TYPE_UNKNOWN 0
259 #define FILE_TYPE_DISK 1
260 #define FILE_TYPE_CHAR 2
261 #define FILE_TYPE_PIPE 3
262 #define FILE_TYPE_REMOTE 0x8000
263 /* also in ddk/ntapi.h */
264 #define HANDLE_FLAG_INHERIT		0x01
265 #define HANDLE_FLAG_PROTECT_FROM_CLOSE	0x02
266 /* end ntapi.h */
267 #define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
268 #define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
269 #define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
270 #define INVALID_HANDLE_VALUE (HANDLE)(-1)
271 #define GET_TAPE_MEDIA_INFORMATION 0
272 #define GET_TAPE_DRIVE_INFORMATION 1
273 #define SET_TAPE_MEDIA_INFORMATION 0
274 #define SET_TAPE_DRIVE_INFORMATION 1
275 #define THREAD_PRIORITY_ABOVE_NORMAL 1
276 #define THREAD_PRIORITY_BELOW_NORMAL (-1)
277 #define THREAD_PRIORITY_HIGHEST 2
278 #define THREAD_PRIORITY_IDLE (-15)
279 #define THREAD_PRIORITY_LOWEST (-2)
280 #define THREAD_PRIORITY_NORMAL 0
281 #define THREAD_PRIORITY_TIME_CRITICAL 15
282 #define THREAD_PRIORITY_ERROR_RETURN 2147483647
283 #define TIME_ZONE_ID_UNKNOWN 0
284 #define TIME_ZONE_ID_STANDARD 1
285 #define TIME_ZONE_ID_DAYLIGHT 2
286 #define TIME_ZONE_ID_INVALID 0xFFFFFFFF
287 #define FS_CASE_IS_PRESERVED 2
288 #define FS_CASE_SENSITIVE 1
289 #define FS_UNICODE_STORED_ON_DISK 4
290 #define FS_PERSISTENT_ACLS 8
291 #define FS_FILE_COMPRESSION 16
292 #define FS_VOL_IS_COMPRESSED 32768
293 #define GMEM_FIXED 0
294 #define GMEM_MOVEABLE 2
295 #define GMEM_MODIFY 128
296 #define GPTR 64
297 #define GHND 66
298 #define GMEM_DDESHARE 8192
299 #define GMEM_DISCARDABLE 256
300 #define GMEM_LOWER 4096
301 #define GMEM_NOCOMPACT 16
302 #define GMEM_NODISCARD 32
303 #define GMEM_NOT_BANKED 4096
304 #define GMEM_NOTIFY 16384
305 #define GMEM_SHARE 8192
306 #define GMEM_ZEROINIT 64
307 #define GMEM_DISCARDED 16384
308 #define GMEM_INVALID_HANDLE 32768
309 #define GMEM_LOCKCOUNT 255
310 #define GMEM_VALID_FLAGS 32626
311 #define EXCEPTION_ACCESS_VIOLATION ((DWORD)0xC0000005)
312 #define EXCEPTION_DATATYPE_MISALIGNMENT ((DWORD)0x80000002)
313 #define EXCEPTION_BREAKPOINT ((DWORD)0x80000003)
314 #define EXCEPTION_SINGLE_STEP ((DWORD)0x80000004)
315 #define EXCEPTION_ARRAY_BOUNDS_EXCEEDED ((DWORD)0xC000008C)
316 #define EXCEPTION_FLT_DENORMAL_OPERAND ((DWORD)0xC000008D)
317 #define EXCEPTION_FLT_DIVIDE_BY_ZERO ((DWORD)0xC000008E)
318 #define EXCEPTION_FLT_INEXACT_RESULT ((DWORD)0xC000008F)
319 #define EXCEPTION_FLT_INVALID_OPERATION ((DWORD)0xC0000090)
320 #define EXCEPTION_FLT_OVERFLOW ((DWORD)0xC0000091)
321 #define EXCEPTION_FLT_STACK_CHECK ((DWORD)0xC0000092)
322 #define EXCEPTION_FLT_UNDERFLOW ((DWORD)0xC0000093)
323 #define EXCEPTION_INT_DIVIDE_BY_ZERO ((DWORD)0xC0000094)
324 #define EXCEPTION_INT_OVERFLOW ((DWORD)0xC0000095)
325 #define EXCEPTION_PRIV_INSTRUCTION ((DWORD)0xC0000096)
326 #define EXCEPTION_IN_PAGE_ERROR ((DWORD)0xC0000006)
327 #define EXCEPTION_ILLEGAL_INSTRUCTION ((DWORD)0xC000001D)
328 #define EXCEPTION_NONCONTINUABLE_EXCEPTION ((DWORD)0xC0000025)
329 #define EXCEPTION_STACK_OVERFLOW ((DWORD)0xC00000FD)
330 #define EXCEPTION_INVALID_DISPOSITION ((DWORD)0xC0000026)
331 #define EXCEPTION_GUARD_PAGE ((DWORD)0x80000001)
332 #define EXCEPTION_INVALID_HANDLE ((DWORD)0xC0000008L)
333 #define CONTROL_C_EXIT ((DWORD)0xC000013A)
334 #define PROCESS_HEAP_REGION 1
335 #define PROCESS_HEAP_UNCOMMITTED_RANGE 2
336 #define PROCESS_HEAP_ENTRY_BUSY 4
337 #define PROCESS_HEAP_ENTRY_MOVEABLE 16
338 #define PROCESS_HEAP_ENTRY_DDESHARE 32
339 
340 // LoadLibraryEx() dwFlags.
341 #define DONT_RESOLVE_DLL_REFERENCES                 0x00000001
342 #define LOAD_LIBRARY_AS_DATAFILE                    0x00000002
343 // #define LOAD_PACKAGED_LIBRARY                       0x00000004 // Internal use only.
344 #define LOAD_WITH_ALTERED_SEARCH_PATH               0x00000008
345 #define LOAD_IGNORE_CODE_AUTHZ_LEVEL                0x00000010
346 #if (_WIN32_WINNT >= _WIN32_WINNT_VISTA)
347 #define LOAD_LIBRARY_AS_IMAGE_RESOURCE              0x00000020
348 #define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE          0x00000040
349 #define LOAD_LIBRARY_REQUIRE_SIGNED_TARGET          0x00000080
350 #define LOAD_LIBRARY_SEARCH_DLL_LOAD_DIR            0x00000100
351 #define LOAD_LIBRARY_SEARCH_APPLICATION_DIR         0x00000200
352 #define LOAD_LIBRARY_SEARCH_USER_DIRS               0x00000400
353 #define LOAD_LIBRARY_SEARCH_SYSTEM32                0x00000800
354 #define LOAD_LIBRARY_SEARCH_DEFAULT_DIRS            0x00001000
355 #endif // _WIN32_WINNT_VISTA
356 #if (NTDDI_VERSION >= NTDDI_WIN10_RS1)
357 #define LOAD_LIBRARY_SAFE_CURRENT_DIRS              0x00002000
358 #define LOAD_LIBRARY_SEARCH_SYSTEM32_NO_FORWARDER   0x00004000
359 #else // NTDDI_WIN10_RS1
360 #if (_WIN32_WINNT >= _WIN32_WINNT_VISTA)
361 #define LOAD_LIBRARY_SEARCH_SYSTEM32_NO_FORWARDER   LOAD_LIBRARY_SEARCH_SYSTEM32
362 #endif // _WIN32_WINNT_VISTA
363 #endif // NTDDI_WIN10_RS1
364 #if (NTDDI_VERSION >= NTDDI_WIN10_RS2)
365 #define LOAD_LIBRARY_OS_INTEGRITY_CONTINUITY        0x00008000
366 #endif // NTDDI_WIN10_RS2
367 
368 #define LMEM_FIXED 0
369 #define LMEM_MOVEABLE 2
370 #define LMEM_NONZEROLHND 2
371 #define LMEM_NONZEROLPTR 0
372 #define LMEM_DISCARDABLE 3840
373 #define LMEM_NOCOMPACT 16
374 #define LMEM_NODISCARD 32
375 #define LMEM_ZEROINIT 64
376 #define LMEM_DISCARDED 16384
377 #define LMEM_MODIFY 128
378 #define LMEM_INVALID_HANDLE 32768
379 #define LMEM_LOCKCOUNT 255
380 #define LMEM_VALID_FLAGS 0x0F72
381 #define LPTR 64
382 #define LHND 66
383 #define NONZEROLHND 2
384 #define NONZEROLPTR 0
385 #define LOCKFILE_FAIL_IMMEDIATELY 1
386 #define LOCKFILE_EXCLUSIVE_LOCK 2
387 #define LOGON32_PROVIDER_DEFAULT	0
388 #define LOGON32_PROVIDER_WINNT35	1
389 #define LOGON32_PROVIDER_WINNT40	2
390 #define LOGON32_PROVIDER_WINNT50	3
391 #define LOGON32_LOGON_INTERACTIVE	2
392 #define LOGON32_LOGON_NETWORK	3
393 #define LOGON32_LOGON_BATCH	4
394 #define LOGON32_LOGON_SERVICE	5
395 #define LOGON32_LOGON_UNLOCK	7
396 #define LOGON32_LOGON_NETWORK_CLEARTEXT	8
397 #define LOGON32_LOGON_NEW_CREDENTIALS	9
398 #define MOVEFILE_REPLACE_EXISTING 1
399 #define MOVEFILE_COPY_ALLOWED 2
400 #define MOVEFILE_DELAY_UNTIL_REBOOT 4
401 #define MOVEFILE_WRITE_THROUGH 8
402 #define MOVEFILE_CREATE_HARDLINK 16
403 #define MOVEFILE_FAIL_IF_NOT_TRACKABLE 32
404 #define MAXIMUM_WAIT_OBJECTS 64
405 #define MAXIMUM_SUSPEND_COUNT 0x7F
406 #define WAIT_OBJECT_0 0
407 #define WAIT_ABANDONED_0 128
408 #ifndef WAIT_TIMEOUT /* also in winerror.h */
409 #define WAIT_TIMEOUT 258
410 #endif
411 #define WAIT_IO_COMPLETION 0xC0
412 #define WAIT_ABANDONED 128
413 #define WAIT_FAILED ((DWORD)0xFFFFFFFF)
414 #define PURGE_TXABORT 1
415 #define PURGE_RXABORT 2
416 #define PURGE_TXCLEAR 4
417 #define PURGE_RXCLEAR 8
418 
419 #define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
420 #define FORMAT_MESSAGE_IGNORE_INSERTS 512
421 #define FORMAT_MESSAGE_FROM_STRING 1024
422 #define FORMAT_MESSAGE_FROM_HMODULE 2048
423 #define FORMAT_MESSAGE_FROM_SYSTEM 4096
424 #define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
425 #define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
426 #define EV_BREAK 64
427 #define EV_CTS 8
428 #define EV_DSR 16
429 #define EV_ERR 128
430 #define EV_EVENT1 2048
431 #define EV_EVENT2 4096
432 #define EV_PERR 512
433 #define EV_RING 256
434 #define EV_RLSD 32
435 #define EV_RX80FULL 1024
436 #define EV_RXCHAR 1
437 #define EV_RXFLAG 2
438 #define EV_TXEMPTY 4
439 /* also in ddk/ntapi.h */
440 #define SEM_FAILCRITICALERRORS		0x0001
441 #define SEM_NOGPFAULTERRORBOX		0x0002
442 #define SEM_NOALIGNMENTFAULTEXCEPT	0x0004
443 #define SEM_NOOPENFILEERRORBOX		0x8000
444 /* end ntapi.h */
445 #define SLE_ERROR 1
446 #define SLE_MINORERROR 2
447 #define SLE_WARNING 3
448 #define SHUTDOWN_NORETRY 1
449 #define MAXINTATOM 0xC000
450 #define INVALID_ATOM ((ATOM)0)
451 #define IGNORE	0
452 #define INFINITE	0xFFFFFFFF
453 #define NOPARITY	0
454 #define ODDPARITY	1
455 #define EVENPARITY	2
456 #define MARKPARITY	3
457 #define SPACEPARITY	4
458 #define ONESTOPBIT	0
459 #define ONE5STOPBITS	1
460 #define TWOSTOPBITS	2
461 #define CBR_110	110
462 #define CBR_300	300
463 #define CBR_600	600
464 #define CBR_1200	1200
465 #define CBR_2400	2400
466 #define CBR_4800	4800
467 #define CBR_9600	9600
468 #define CBR_14400	14400
469 #define CBR_19200	19200
470 #define CBR_38400	38400
471 #define CBR_56000	56000
472 #define CBR_57600	57600
473 #define CBR_115200	115200
474 #define CBR_128000	128000
475 #define CBR_256000	256000
476 #define BACKUP_INVALID	0
477 #define BACKUP_DATA 1
478 #define BACKUP_EA_DATA 2
479 #define BACKUP_SECURITY_DATA 3
480 #define BACKUP_ALTERNATE_DATA 4
481 #define BACKUP_LINK 5
482 #define BACKUP_PROPERTY_DATA 6
483 #define BACKUP_OBJECT_ID 7
484 #define BACKUP_REPARSE_DATA 8
485 #define BACKUP_SPARSE_BLOCK 9
486 #define STREAM_NORMAL_ATTRIBUTE 0
487 #define STREAM_MODIFIED_WHEN_READ 1
488 #define STREAM_CONTAINS_SECURITY 2
489 #define STREAM_CONTAINS_PROPERTIES 4
490 
491 #define STARTF_USESHOWWINDOW    0x00000001
492 #define STARTF_USESIZE          0x00000002
493 #define STARTF_USEPOSITION      0x00000004
494 #define STARTF_USECOUNTCHARS    0x00000008
495 #define STARTF_USEFILLATTRIBUTE 0x00000010
496 #define STARTF_RUNFULLSCREEN    0x00000020
497 #define STARTF_FORCEONFEEDBACK  0x00000040
498 #define STARTF_FORCEOFFFEEDBACK 0x00000080
499 #define STARTF_USESTDHANDLES    0x00000100
500 #if (WINVER >= 0x400)
501 #define STARTF_USEHOTKEY        0x00000200
502 #define STARTF_TITLEISLINKNAME  0x00000800
503 #define STARTF_TITLEISAPPID     0x00001000
504 #define STARTF_PREVENTPINNING   0x00002000
505 #endif /* (WINVER >= 0x400) */
506 
507 #define TC_NORMAL 0
508 #define TC_HARDERR 1
509 #define TC_GP_TRAP 2
510 #define TC_SIGNAL 3
511 #define AC_LINE_OFFLINE 0
512 #define AC_LINE_ONLINE 1
513 #define AC_LINE_BACKUP_POWER 2
514 #define AC_LINE_UNKNOWN 255
515 #define BATTERY_FLAG_HIGH 1
516 #define BATTERY_FLAG_LOW 2
517 #define BATTERY_FLAG_CRITICAL 4
518 #define BATTERY_FLAG_CHARGING 8
519 #define BATTERY_FLAG_NO_BATTERY 128
520 #define BATTERY_FLAG_UNKNOWN 255
521 #define BATTERY_PERCENTAGE_UNKNOWN 255
522 #define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
523 #define DDD_RAW_TARGET_PATH 1
524 #define DDD_REMOVE_DEFINITION 2
525 #define DDD_EXACT_MATCH_ON_REMOVE 4
526 #define DDD_NO_BROADCAST_SYSTEM 8
527 #define DDD_LUID_BROADCAST_DRIVE 16
528 #define HINSTANCE_ERROR 32
529 #define MS_CTS_ON 16
530 #define MS_DSR_ON 32
531 #define MS_RING_ON 64
532 #define MS_RLSD_ON 128
533 #define DTR_CONTROL_DISABLE 0
534 #define DTR_CONTROL_ENABLE 1
535 #define DTR_CONTROL_HANDSHAKE 2
536 #define RTS_CONTROL_DISABLE 0
537 #define RTS_CONTROL_ENABLE 1
538 #define RTS_CONTROL_HANDSHAKE 2
539 #define RTS_CONTROL_TOGGLE 3
540 #define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
541 #define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
542 #define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
543 #define SECURITY_DELEGATION (SecurityDelegation<<16)
544 #define SECURITY_CONTEXT_TRACKING 0x40000
545 #define SECURITY_EFFECTIVE_ONLY 0x80000
546 #define SECURITY_SQOS_PRESENT 0x100000
547 #define SECURITY_VALID_SQOS_FLAGS 0x1F0000
548 #define INVALID_FILE_SIZE 0xFFFFFFFF
549 #define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
550 #if (_WIN32_WINNT >= 0x0501)
551 #define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
552 #define ACTCTX_FLAG_LANGID_VALID 0x00000002
553 #define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
554 #define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
555 #define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
556 #define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
557 #define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF 0x00000040
558 #define ACTCTX_FLAG_HMODULE_VALID 0x00000080
559 #define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
560 #define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
561 #define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
562 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
563 #define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
564 #define QUERY_ACTCTX_FLAG_NO_ADDREF 0x80000000
565 #if (_WIN32_WINNT >= 0x0600)
566 #define SYMBOLIC_LINK_FLAG_DIRECTORY 0x1
567 #endif
568 #endif /* (_WIN32_WINNT >= 0x0501) */
569 #if (_WIN32_WINNT >= 0x0500)
570 #define REPLACEFILE_WRITE_THROUGH 0x00000001
571 #define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
572 #endif /* (_WIN32_WINNT >= 0x0500) */
573 #if (_WIN32_WINNT >= 0x0400)
574 #define FIBER_FLAG_FLOAT_SWITCH 0x1
575 #endif
576 #define FLS_OUT_OF_INDEXES 0xFFFFFFFF
577 #define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
578 #if (_WIN32_WINNT >= 0x0600)
579 #define MAX_RESTART_CMD_LINE 0x800
580 #define RESTART_CYCLICAL 0x1
581 #define RESTART_NOTIFY_SOLUTION 0x2
582 #define RESTART_NOTIFY_FAULT 0x4
583 #define VOLUME_NAME_DOS 0x0
584 #define VOLUME_NAME_GUID 0x1
585 #define VOLUME_NAME_NT 0x2
586 #define VOLUME_NAME_NONE 0x4
587 #define FILE_NAME_NORMALIZED 0x0
588 #define FILE_NAME_OPENED 0x8
589 #define FILE_SKIP_COMPLETION_PORT_ON_SUCCESS 0x1
590 #define FILE_SKIP_SET_EVENT_ON_HANDLE 0x2
591 #endif
592 #if (_WIN32_WINNT >= 0x0500)
593 #define GET_MODULE_HANDLE_EX_FLAG_PIN 0x1
594 #define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 0x2
595 #define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 0x4
596 #endif
597 #if (_WIN32_WINNT >= 0x0600)
598 #define CREATE_EVENT_MANUAL_RESET   0x1
599 #define CREATE_EVENT_INITIAL_SET    0x2
600 #define CREATE_MUTEX_INITIAL_OWNER  0x1
601 #define CREATE_WAITABLE_TIMER_MANUAL_RESET  0x1
602 #define SRWLOCK_INIT    RTL_SRWLOCK_INIT
603 #define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
604 #define CONDITION_VARIABLE_LOCKMODE_SHARED  RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
605 #endif
606 
607 #define BASE_SEARCH_PATH_ENABLE_SAFE_SEARCHMODE  0x00001
608 #define BASE_SEARCH_PATH_DISABLE_SAFE_SEARCHMODE 0x10000
609 #define BASE_SEARCH_PATH_PERMANENT               0x08000
610 #define BASE_SEARCH_PATH_INVALID_FLAGS           (~0x18001)
611 
612 #define INIT_ONCE_STATIC_INIT RTL_RUN_ONCE_INIT
613 
614 #if (_WIN32_WINNT >= 0x0600)
615 #define PROCESS_DEP_ENABLE 0x00000001
616 #define PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION 0x00000002
617 #endif
618 
619 #define LOGON_WITH_PROFILE        0x00000001
620 #define LOGON_NETCREDENTIALS_ONLY 0x00000002
621 
622 #ifndef RC_INVOKED
623 
624 #ifndef _FILETIME_
625 #define _FILETIME_
626 typedef struct _FILETIME {
627 	DWORD dwLowDateTime;
628 	DWORD dwHighDateTime;
629 } FILETIME,*PFILETIME,*LPFILETIME;
630 #endif
631 
632 typedef struct _BY_HANDLE_FILE_INFORMATION {
633 	DWORD	dwFileAttributes;
634 	FILETIME	ftCreationTime;
635 	FILETIME	ftLastAccessTime;
636 	FILETIME	ftLastWriteTime;
637 	DWORD	dwVolumeSerialNumber;
638 	DWORD	nFileSizeHigh;
639 	DWORD	nFileSizeLow;
640 	DWORD	nNumberOfLinks;
641 	DWORD	nFileIndexHigh;
642 	DWORD	nFileIndexLow;
643 } BY_HANDLE_FILE_INFORMATION,*PBY_HANDLE_FILE_INFORMATION,*LPBY_HANDLE_FILE_INFORMATION;
644 
645 typedef struct _DCB {
646 	DWORD DCBlength;
647 	DWORD BaudRate;
648 	DWORD fBinary:1;
649 	DWORD fParity:1;
650 	DWORD fOutxCtsFlow:1;
651 	DWORD fOutxDsrFlow:1;
652 	DWORD fDtrControl:2;
653 	DWORD fDsrSensitivity:1;
654 	DWORD fTXContinueOnXoff:1;
655 	DWORD fOutX:1;
656 	DWORD fInX:1;
657 	DWORD fErrorChar:1;
658 	DWORD fNull:1;
659 	DWORD fRtsControl:2;
660 	DWORD fAbortOnError:1;
661 	DWORD fDummy2:17;
662 	WORD wReserved;
663 	WORD XonLim;
664 	WORD XoffLim;
665 	BYTE ByteSize;
666 	BYTE Parity;
667 	BYTE StopBits;
668 	char XonChar;
669 	char XoffChar;
670 	char ErrorChar;
671 	char EofChar;
672 	char EvtChar;
673 	WORD wReserved1;
674 } DCB,*LPDCB;
675 
676 typedef struct _COMM_CONFIG {
677 	DWORD dwSize;
678 	WORD  wVersion;
679 	WORD  wReserved;
680 	DCB   dcb;
681 	DWORD dwProviderSubType;
682 	DWORD dwProviderOffset;
683 	DWORD dwProviderSize;
684 	WCHAR wcProviderData[1];
685 } COMMCONFIG,*LPCOMMCONFIG;
686 
687 typedef struct _COMMPROP {
688 	WORD	wPacketLength;
689 	WORD	wPacketVersion;
690 	DWORD	dwServiceMask;
691 	DWORD	dwReserved1;
692 	DWORD	dwMaxTxQueue;
693 	DWORD	dwMaxRxQueue;
694 	DWORD	dwMaxBaud;
695 	DWORD	dwProvSubType;
696 	DWORD	dwProvCapabilities;
697 	DWORD	dwSettableParams;
698 	DWORD	dwSettableBaud;
699 	WORD	wSettableData;
700 	WORD	wSettableStopParity;
701 	DWORD	dwCurrentTxQueue;
702 	DWORD	dwCurrentRxQueue;
703 	DWORD	dwProvSpec1;
704 	DWORD	dwProvSpec2;
705 	WCHAR	wcProvChar[1];
706 } COMMPROP,*LPCOMMPROP;
707 
708 typedef struct _COMMTIMEOUTS {
709 	DWORD ReadIntervalTimeout;
710 	DWORD ReadTotalTimeoutMultiplier;
711 	DWORD ReadTotalTimeoutConstant;
712 	DWORD WriteTotalTimeoutMultiplier;
713 	DWORD WriteTotalTimeoutConstant;
714 } COMMTIMEOUTS,*LPCOMMTIMEOUTS;
715 
716 typedef struct _COMSTAT {
717 	DWORD fCtsHold:1;
718 	DWORD fDsrHold:1;
719 	DWORD fRlsdHold:1;
720 	DWORD fXoffHold:1;
721 	DWORD fXoffSent:1;
722 	DWORD fEof:1;
723 	DWORD fTxim:1;
724 	DWORD fReserved:25;
725 	DWORD cbInQue;
726 	DWORD cbOutQue;
727 } COMSTAT,*LPCOMSTAT;
728 
729 typedef DWORD (WINAPI *LPTHREAD_START_ROUTINE)(LPVOID);
730 
731 typedef struct _CREATE_PROCESS_DEBUG_INFO {
732 	HANDLE hFile;
733 	HANDLE hProcess;
734 	HANDLE hThread;
735 	LPVOID lpBaseOfImage;
736 	DWORD dwDebugInfoFileOffset;
737 	DWORD nDebugInfoSize;
738 	LPVOID lpThreadLocalBase;
739 	LPTHREAD_START_ROUTINE lpStartAddress;
740 	LPVOID lpImageName;
741 	WORD fUnicode;
742 } CREATE_PROCESS_DEBUG_INFO,*LPCREATE_PROCESS_DEBUG_INFO;
743 
744 typedef struct _CREATE_THREAD_DEBUG_INFO {
745 	HANDLE hThread;
746 	LPVOID lpThreadLocalBase;
747 	LPTHREAD_START_ROUTINE lpStartAddress;
748 } CREATE_THREAD_DEBUG_INFO,*LPCREATE_THREAD_DEBUG_INFO;
749 
750 typedef struct _EXCEPTION_DEBUG_INFO {
751 	EXCEPTION_RECORD ExceptionRecord;
752 	DWORD dwFirstChance;
753 } EXCEPTION_DEBUG_INFO,*LPEXCEPTION_DEBUG_INFO;
754 
755 typedef struct _EXIT_THREAD_DEBUG_INFO {
756 	DWORD dwExitCode;
757 } EXIT_THREAD_DEBUG_INFO,*LPEXIT_THREAD_DEBUG_INFO;
758 
759 typedef struct _EXIT_PROCESS_DEBUG_INFO {
760 	DWORD dwExitCode;
761 } EXIT_PROCESS_DEBUG_INFO,*LPEXIT_PROCESS_DEBUG_INFO;
762 
763 typedef struct _LOAD_DLL_DEBUG_INFO {
764 	HANDLE hFile;
765 	LPVOID lpBaseOfDll;
766 	DWORD dwDebugInfoFileOffset;
767 	DWORD nDebugInfoSize;
768 	LPVOID lpImageName;
769 	WORD fUnicode;
770 } LOAD_DLL_DEBUG_INFO,*LPLOAD_DLL_DEBUG_INFO;
771 
772 typedef struct _UNLOAD_DLL_DEBUG_INFO {
773 	LPVOID lpBaseOfDll;
774 } UNLOAD_DLL_DEBUG_INFO,*LPUNLOAD_DLL_DEBUG_INFO;
775 
776 typedef struct _OUTPUT_DEBUG_STRING_INFO {
777 	LPSTR lpDebugStringData;
778 	WORD fUnicode;
779 	WORD nDebugStringLength;
780 } OUTPUT_DEBUG_STRING_INFO,*LPOUTPUT_DEBUG_STRING_INFO;
781 
782 typedef struct _RIP_INFO {
783 	DWORD dwError;
784 	DWORD dwType;
785 } RIP_INFO,*LPRIP_INFO;
786 
787 typedef struct _DEBUG_EVENT {
788 	DWORD dwDebugEventCode;
789 	DWORD dwProcessId;
790 	DWORD dwThreadId;
791 	union {
792 		EXCEPTION_DEBUG_INFO Exception;
793 		CREATE_THREAD_DEBUG_INFO CreateThread;
794 		CREATE_PROCESS_DEBUG_INFO CreateProcessInfo;
795 		EXIT_THREAD_DEBUG_INFO ExitThread;
796 		EXIT_PROCESS_DEBUG_INFO ExitProcess;
797 		LOAD_DLL_DEBUG_INFO LoadDll;
798 		UNLOAD_DLL_DEBUG_INFO UnloadDll;
799 		OUTPUT_DEBUG_STRING_INFO DebugString;
800 		RIP_INFO RipInfo;
801 	} u;
802 } DEBUG_EVENT,*LPDEBUG_EVENT;
803 
804 #ifndef MIDL_PASS
805 typedef PCONTEXT LPCONTEXT;
806 typedef PEXCEPTION_RECORD LPEXCEPTION_RECORD;
807 typedef PEXCEPTION_POINTERS LPEXCEPTION_POINTERS;
808 #endif
809 
810 typedef struct _OVERLAPPED {
811 	ULONG_PTR Internal;
812 	ULONG_PTR InternalHigh;
813 	union {
814 		struct {
815 			DWORD Offset;
816 			DWORD OffsetHigh;
817 		} DUMMYSTRUCTNAME;
818 		PVOID Pointer;
819 	} DUMMYUNIONNAME;
820 	HANDLE hEvent;
821 } OVERLAPPED, *POVERLAPPED, *LPOVERLAPPED;
822 
823 typedef struct _OVERLAPPED_ENTRY {
824     ULONG_PTR lpCompletionKey;
825     LPOVERLAPPED lpOverlapped;
826     ULONG_PTR Internal;
827     DWORD dwNumberOfBytesTransferred;
828 } OVERLAPPED_ENTRY, *LPOVERLAPPED_ENTRY;
829 
830 typedef struct _STARTUPINFOA {
831 	DWORD	cb;
832 	LPSTR	lpReserved;
833 	LPSTR	lpDesktop;
834 	LPSTR	lpTitle;
835 	DWORD	dwX;
836 	DWORD	dwY;
837 	DWORD	dwXSize;
838 	DWORD	dwYSize;
839 	DWORD	dwXCountChars;
840 	DWORD	dwYCountChars;
841 	DWORD	dwFillAttribute;
842 	DWORD	dwFlags;
843 	WORD	wShowWindow;
844 	WORD	cbReserved2;
845 	PBYTE	lpReserved2;
846 	HANDLE	hStdInput;
847 	HANDLE	hStdOutput;
848 	HANDLE	hStdError;
849 } STARTUPINFOA,*LPSTARTUPINFOA;
850 
851 typedef struct _STARTUPINFOW {
852 	DWORD	cb;
853 	LPWSTR	lpReserved;
854 	LPWSTR	lpDesktop;
855 	LPWSTR	lpTitle;
856 	DWORD	dwX;
857 	DWORD	dwY;
858 	DWORD	dwXSize;
859 	DWORD	dwYSize;
860 	DWORD	dwXCountChars;
861 	DWORD	dwYCountChars;
862 	DWORD	dwFillAttribute;
863 	DWORD	dwFlags;
864 	WORD	wShowWindow;
865 	WORD	cbReserved2;
866 	PBYTE	lpReserved2;
867 	HANDLE	hStdInput;
868 	HANDLE	hStdOutput;
869 	HANDLE	hStdError;
870 } STARTUPINFOW,*LPSTARTUPINFOW;
871 
872 typedef struct _PROCESS_INFORMATION {
873 	HANDLE hProcess;
874 	HANDLE hThread;
875 	DWORD dwProcessId;
876 	DWORD dwThreadId;
877 } PROCESS_INFORMATION,*PPROCESS_INFORMATION,*LPPROCESS_INFORMATION;
878 
879 typedef struct _CRITICAL_SECTION_DEBUG {
880 	WORD Type;
881 	WORD CreatorBackTraceIndex;
882 	struct _CRITICAL_SECTION *CriticalSection;
883 	LIST_ENTRY ProcessLocksList;
884 	DWORD EntryCount;
885 	DWORD ContentionCount;
886 //#ifdef __WINESRC__ //not all wine code is marked so
887 	DWORD_PTR Spare[8/sizeof(DWORD_PTR)];/* in Wine they store a string here */
888 //#else
889 	//WORD SpareWORD;
890 //#endif
891 } CRITICAL_SECTION_DEBUG,*PCRITICAL_SECTION_DEBUG,*LPCRITICAL_SECTION_DEBUG;
892 
893 typedef struct _CRITICAL_SECTION {
894 	PCRITICAL_SECTION_DEBUG DebugInfo;
895 	LONG LockCount;
896 	LONG RecursionCount;
897 	HANDLE OwningThread;
898 	HANDLE LockSemaphore;
899 	ULONG_PTR SpinCount;
900 } CRITICAL_SECTION,*PCRITICAL_SECTION,*LPCRITICAL_SECTION;
901 
902 #ifndef _SYSTEMTIME_
903 #define _SYSTEMTIME_
904 typedef struct _SYSTEMTIME {
905 	WORD wYear;
906 	WORD wMonth;
907 	WORD wDayOfWeek;
908 	WORD wDay;
909 	WORD wHour;
910 	WORD wMinute;
911 	WORD wSecond;
912 	WORD wMilliseconds;
913 } SYSTEMTIME,*LPSYSTEMTIME,*PSYSTEMTIME;
914 #endif /* _SYSTEMTIME_ */
915 #if (_WIN32_WINNT >= 0x0500)
916 typedef WAITORTIMERCALLBACKFUNC WAITORTIMERCALLBACK ;
917 #endif
918 typedef struct _WIN32_FILE_ATTRIBUTE_DATA {
919 	DWORD	dwFileAttributes;
920 	FILETIME	ftCreationTime;
921 	FILETIME	ftLastAccessTime;
922 	FILETIME	ftLastWriteTime;
923 	DWORD	nFileSizeHigh;
924 	DWORD	nFileSizeLow;
925 } WIN32_FILE_ATTRIBUTE_DATA,*LPWIN32_FILE_ATTRIBUTE_DATA;
926 typedef struct _WIN32_FIND_DATAA {
927 	DWORD dwFileAttributes;
928 	FILETIME ftCreationTime;
929 	FILETIME ftLastAccessTime;
930 	FILETIME ftLastWriteTime;
931 	DWORD nFileSizeHigh;
932 	DWORD nFileSizeLow;
933 	DWORD dwReserved0;
934 	DWORD dwReserved1;
935 	CHAR cFileName[MAX_PATH];
936 	CHAR cAlternateFileName[14];
937 } WIN32_FIND_DATAA,*PWIN32_FIND_DATAA,*LPWIN32_FIND_DATAA;
938 typedef struct _WIN32_FIND_DATAW {
939 	DWORD dwFileAttributes;
940 	FILETIME ftCreationTime;
941 	FILETIME ftLastAccessTime;
942 	FILETIME ftLastWriteTime;
943 	DWORD nFileSizeHigh;
944 	DWORD nFileSizeLow;
945 	DWORD dwReserved0;
946 	DWORD dwReserved1;
947 	WCHAR cFileName[MAX_PATH];
948 	WCHAR cAlternateFileName[14];
949 } WIN32_FIND_DATAW,*PWIN32_FIND_DATAW,*LPWIN32_FIND_DATAW;
950 
951 #if (_WIN32_WINNT >= 0x0501)
952 typedef enum _STREAM_INFO_LEVELS {
953 	FindStreamInfoStandard
954 } STREAM_INFO_LEVELS;
955 
956 typedef struct _WIN32_FIND_STREAM_DATA {
957 	LARGE_INTEGER StreamSize;
958 	WCHAR cStreamName[MAX_PATH + 36];
959 } WIN32_FIND_STREAM_DATA, *PWIN32_FIND_STREAM_DATA;
960 #endif
961 
962 typedef struct _WIN32_STREAM_ID {
963 	DWORD dwStreamId;
964 	DWORD dwStreamAttributes;
965 	LARGE_INTEGER Size;
966 	DWORD dwStreamNameSize;
967 	WCHAR cStreamName[ANYSIZE_ARRAY];
968 } WIN32_STREAM_ID, *LPWIN32_STREAM_ID;
969 
970 #if (_WIN32_WINNT >= 0x0600)
971 
972 typedef enum _FILE_ID_TYPE {
973     FileIdType,
974     ObjectIdType,
975     ExtendedFileIdType,
976     MaximumFileIdType
977 } FILE_ID_TYPE, *PFILE_ID_TYPE;
978 
979 typedef struct _FILE_ID_DESCRIPTOR {
980     DWORD        dwSize;
981     FILE_ID_TYPE Type;
982     union {
983         LARGE_INTEGER FileId;
984         GUID          ObjectId;
985     } DUMMYUNIONNAME;
986 } FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
987 
988 typedef enum _FILE_INFO_BY_HANDLE_CLASS {
989     FileBasicInfo,
990     FileStandardInfo,
991     FileNameInfo,
992     FileRenameInfo,
993     FileDispositionInfo,
994     FileAllocationInfo,
995     FileEndOfFileInfo,
996     FileStreamInfo,
997     FileCompressionInfo,
998     FileAttributeTagInfo,
999     FileIdBothDirectoryInfo,
1000     FileIdBothDirectoryRestartInfo,
1001     FileIoPriorityHintInfo,
1002     FileRemoteProtocolInfo,
1003     FileFullDirectoryInfo,
1004     FileFullDirectoryRestartInfo,
1005     FileStorageInfo,
1006     FileAlignmentInfo,
1007     FileIdInfo,
1008     FileIdExtdDirectoryInfo,
1009     FileIdExtdDirectoryRestartInfo,
1010     MaximumFileInfoByHandlesClass
1011 } FILE_INFO_BY_HANDLE_CLASS, *PFILE_INFO_BY_HANDLE_CLASS;
1012 
1013 typedef struct _FILE_ID_BOTH_DIR_INFO {
1014     DWORD         NextEntryOffset;
1015     DWORD         FileIndex;
1016     LARGE_INTEGER CreationTime;
1017     LARGE_INTEGER LastAccessTime;
1018     LARGE_INTEGER LastWriteTime;
1019     LARGE_INTEGER ChangeTime;
1020     LARGE_INTEGER EndOfFile;
1021     LARGE_INTEGER AllocationSize;
1022     DWORD         FileAttributes;
1023     DWORD         FileNameLength;
1024     DWORD         EaSize;
1025     CCHAR         ShortNameLength;
1026     WCHAR         ShortName[12];
1027     LARGE_INTEGER FileId;
1028     WCHAR         FileName[1];
1029 } FILE_ID_BOTH_DIR_INFO, *PFILE_ID_BOTH_DIR_INFO;
1030 
1031 typedef struct _FILE_BASIC_INFO {
1032     LARGE_INTEGER CreationTime;
1033     LARGE_INTEGER LastAccessTime;
1034     LARGE_INTEGER LastWriteTime;
1035     LARGE_INTEGER ChangeTime;
1036     DWORD FileAttributes;
1037 } FILE_BASIC_INFO, *PFILE_BASIC_INFO;
1038 
1039 typedef struct _FILE_STANDARD_INFO {
1040     LARGE_INTEGER AllocationSize;
1041     LARGE_INTEGER EndOfFile;
1042     DWORD NumberOfLinks;
1043     BOOLEAN DeletePending;
1044     BOOLEAN Directory;
1045 } FILE_STANDARD_INFO, *PFILE_STANDARD_INFO;
1046 
1047 typedef struct _FILE_NAME_INFO {
1048     DWORD FileNameLength;
1049     WCHAR FileName[1];
1050 } FILE_NAME_INFO, *PFILE_NAME_INFO;
1051 
1052 typedef enum _PRIORITY_HINT {
1053     IoPriorityHintVeryLow,
1054     IoPriorityHintLow,
1055     IoPriorityHintNormal,
1056     MaximumIoPriorityHintType
1057 } PRIORITY_HINT;
1058 
1059 typedef struct _FILE_IO_PRIORITY_HINT_INFO {
1060     PRIORITY_HINT PriorityHint;
1061 } FILE_IO_PRIORITY_HINT_INFO;
1062 
1063 typedef struct _FILE_ALLOCATION_INFO {
1064     LARGE_INTEGER AllocationSize;
1065 } FILE_ALLOCATION_INFO, *PFILE_ALLOCATION_INFO;
1066 
1067 typedef struct _FILE_DISPOSITION_INFO {
1068     BOOLEAN DeleteFile;
1069 } FILE_DISPOSITION_INFO, *PFILE_DISPOSITION_INFO;
1070 
1071 typedef struct _FILE_END_OF_FILE_INFO {
1072     LARGE_INTEGER EndOfFile;
1073 } FILE_END_OF_FILE_INFO, *PFILE_END_OF_FILE_INFO;
1074 
1075 typedef struct _FILE_RENAME_INFO {
1076     BOOLEAN ReplaceIfExists;
1077     HANDLE RootDirectory;
1078     DWORD FileNameLength;
1079     WCHAR FileName[1];
1080 } FILE_RENAME_INFO, *PFILE_RENAME_INFO;
1081 
1082 typedef struct _FILE_ATTRIBUTE_TAG_INFO {
1083     DWORD FileAttributes;
1084     DWORD ReparseTag;
1085 } FILE_ATTRIBUTE_TAG_INFO, *PFILE_ATTRIBUTE_TAG_INFO;
1086 
1087 typedef struct _FILE_COMPRESSION_INFO {
1088     LARGE_INTEGER CompressedFileSize;
1089     WORD CompressionFormat;
1090     UCHAR CompressionUnitShift;
1091     UCHAR ChunkShift;
1092     UCHAR ClusterShift;
1093     UCHAR Reserved[3];
1094 } FILE_COMPRESSION_INFO, *PFILE_COMPRESSION_INFO;
1095 
1096 typedef struct _FILE_REMOTE_PROTOCOL_INFO {
1097     USHORT StructureVersion;
1098     USHORT StructureSize;
1099     ULONG Protocol;
1100     USHORT ProtocolMajorVersion;
1101     USHORT ProtocolMinorVersion;
1102     USHORT ProtocolRevision;
1103     USHORT Reserved;
1104     ULONG Flags;
1105     struct {
1106         ULONG Reserved[8];
1107     } GenericReserved;
1108     struct {
1109         ULONG Reserved[16];
1110     } ProtocolSpecificReserved;
1111 } FILE_REMOTE_PROTOCOL_INFO, *PFILE_REMOTE_PROTOCOL_INFO;
1112 
1113 #endif
1114 
1115 typedef enum _FINDEX_INFO_LEVELS {
1116 	FindExInfoStandard,
1117 	FindExInfoBasic,
1118 	FindExInfoMaxInfoLevel
1119 } FINDEX_INFO_LEVELS;
1120 
1121 typedef enum _FINDEX_SEARCH_OPS {
1122 	FindExSearchNameMatch,
1123 	FindExSearchLimitToDirectories,
1124 	FindExSearchLimitToDevices,
1125 	FindExSearchMaxSearchOp
1126 } FINDEX_SEARCH_OPS;
1127 
1128 typedef struct tagHW_PROFILE_INFOA {
1129 	DWORD dwDockInfo;
1130 	CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1131 	CHAR szHwProfileName[MAX_PROFILE_LEN];
1132 } HW_PROFILE_INFOA,*LPHW_PROFILE_INFOA;
1133 
1134 typedef struct tagHW_PROFILE_INFOW {
1135 	DWORD dwDockInfo;
1136 	WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN];
1137 	WCHAR szHwProfileName[MAX_PROFILE_LEN];
1138 } HW_PROFILE_INFOW,*LPHW_PROFILE_INFOW;
1139 
1140 /* Event Logging */
1141 
1142 #define EVENTLOG_FULL_INFO          0
1143 
1144 typedef struct _EVENTLOG_FULL_INFORMATION {
1145     DWORD dwFull;
1146 } EVENTLOG_FULL_INFORMATION, *LPEVENTLOG_FULL_INFORMATION;
1147 
1148 typedef enum _GET_FILEEX_INFO_LEVELS {
1149 	GetFileExInfoStandard,
1150 	GetFileExMaxInfoLevel
1151 } GET_FILEEX_INFO_LEVELS;
1152 
1153 typedef struct _SYSTEM_INFO {
1154 	_ANONYMOUS_UNION union {
1155 		DWORD dwOemId;
1156 		_ANONYMOUS_STRUCT struct {
1157 			WORD wProcessorArchitecture;
1158 			WORD wReserved;
1159 		} DUMMYSTRUCTNAME;
1160 	} DUMMYUNIONNAME;
1161 	DWORD dwPageSize;
1162 	PVOID lpMinimumApplicationAddress;
1163 	PVOID lpMaximumApplicationAddress;
1164 	DWORD_PTR dwActiveProcessorMask;
1165 	DWORD dwNumberOfProcessors;
1166 	DWORD dwProcessorType;
1167 	DWORD dwAllocationGranularity;
1168 	WORD wProcessorLevel;
1169 	WORD wProcessorRevision;
1170 } SYSTEM_INFO,*LPSYSTEM_INFO;
1171 
1172 typedef struct _SYSTEM_POWER_STATUS {
1173 	BYTE ACLineStatus;
1174 	BYTE BatteryFlag;
1175 	BYTE BatteryLifePercent;
1176 	BYTE SystemStatusFlag;
1177 	DWORD BatteryLifeTime;
1178 	DWORD BatteryFullLifeTime;
1179 } SYSTEM_POWER_STATUS,*LPSYSTEM_POWER_STATUS;
1180 
1181 typedef struct _TIME_DYNAMIC_ZONE_INFORMATION {
1182   LONG Bias;
1183   WCHAR StandardName[32];
1184   SYSTEMTIME StandardDate;
1185   LONG StandardBias;
1186   WCHAR DaylightName[32];
1187   SYSTEMTIME DaylightDate;
1188   LONG DaylightBias;
1189   WCHAR TimeZoneKeyName[128];
1190   BOOLEAN DynamicDaylightTimeDisabled;
1191 } DYNAMIC_TIME_ZONE_INFORMATION, *PDYNAMIC_TIME_ZONE_INFORMATION;
1192 
1193 typedef struct _TIME_ZONE_INFORMATION {
1194 	LONG Bias;
1195 	WCHAR StandardName[32];
1196 	SYSTEMTIME StandardDate;
1197 	LONG StandardBias;
1198 	WCHAR DaylightName[32];
1199 	SYSTEMTIME DaylightDate;
1200 	LONG DaylightBias;
1201 } TIME_ZONE_INFORMATION,*PTIME_ZONE_INFORMATION,*LPTIME_ZONE_INFORMATION;
1202 
1203 typedef struct _MEMORYSTATUS {
1204 	DWORD dwLength;
1205 	DWORD dwMemoryLoad;
1206 	SIZE_T dwTotalPhys;
1207 	SIZE_T dwAvailPhys;
1208 	SIZE_T dwTotalPageFile;
1209 	SIZE_T dwAvailPageFile;
1210 	SIZE_T dwTotalVirtual;
1211 	SIZE_T dwAvailVirtual;
1212 } MEMORYSTATUS,*LPMEMORYSTATUS;
1213 
1214 #if (_WIN32_WINNT >= 0x0500)
1215 typedef struct _MEMORYSTATUSEX {
1216 	DWORD dwLength;
1217 	DWORD dwMemoryLoad;
1218 	DWORDLONG ullTotalPhys;
1219 	DWORDLONG ullAvailPhys;
1220 	DWORDLONG ullTotalPageFile;
1221 	DWORDLONG ullAvailPageFile;
1222 	DWORDLONG ullTotalVirtual;
1223 	DWORDLONG ullAvailVirtual;
1224 	DWORDLONG ullAvailExtendedVirtual;
1225 } MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
1226 #endif
1227 
1228 #ifndef _LDT_ENTRY_DEFINED
1229 #define _LDT_ENTRY_DEFINED
1230 typedef struct _LDT_ENTRY {
1231 	WORD LimitLow;
1232 	WORD BaseLow;
1233 	union {
1234 		struct {
1235 			BYTE BaseMid;
1236 			BYTE Flags1;
1237 			BYTE Flags2;
1238 			BYTE BaseHi;
1239 		} Bytes;
1240 		struct {
1241 			DWORD BaseMid:8;
1242 			DWORD Type:5;
1243 			DWORD Dpl:2;
1244 			DWORD Pres:1;
1245 			DWORD LimitHi:4;
1246 			DWORD Sys:1;
1247 			DWORD Reserved_0:1;
1248 			DWORD Default_Big:1;
1249 			DWORD Granularity:1;
1250 			DWORD BaseHi:8;
1251 		} Bits;
1252 	} HighWord;
1253 } LDT_ENTRY,*PLDT_ENTRY,*LPLDT_ENTRY;
1254 #endif
1255 
1256 typedef struct _PROCESS_HEAP_ENTRY {
1257 	PVOID lpData;
1258 	DWORD cbData;
1259 	BYTE cbOverhead;
1260 	BYTE iRegionIndex;
1261 	WORD wFlags;
1262 	_ANONYMOUS_UNION union {
1263 		struct {
1264 			HANDLE hMem;
1265 			DWORD dwReserved[3];
1266 		} Block;
1267 		struct {
1268 			DWORD dwCommittedSize;
1269 			DWORD dwUnCommittedSize;
1270 			LPVOID lpFirstBlock;
1271 			LPVOID lpLastBlock;
1272 		} Region;
1273 	} DUMMYUNIONNAME;
1274 } PROCESS_HEAP_ENTRY,*PPROCESS_HEAP_ENTRY,*LPPROCESS_HEAP_ENTRY;
1275 
1276 typedef struct _OFSTRUCT {
1277 	BYTE cBytes;
1278 	BYTE fFixedDisk;
1279 	WORD nErrCode;
1280 	WORD Reserved1;
1281 	WORD Reserved2;
1282 	CHAR szPathName[OFS_MAXPATHNAME];
1283 } OFSTRUCT,*LPOFSTRUCT,*POFSTRUCT;
1284 
1285 #if (_WIN32_WINNT >= 0x0501)
1286 typedef struct tagACTCTXA {
1287 	ULONG cbSize;
1288 	DWORD dwFlags;
1289 	LPCSTR lpSource;
1290 	USHORT wProcessorArchitecture;
1291 	LANGID wLangId;
1292 	LPCSTR lpAssemblyDirectory;
1293 	LPCSTR lpResourceName;
1294 	LPCSTR lpApplicationName;
1295 	HMODULE hModule;
1296 } ACTCTXA,*PACTCTXA;
1297 typedef const ACTCTXA *PCACTCTXA;
1298 
1299 typedef struct tagACTCTXW {
1300 	ULONG cbSize;
1301 	DWORD dwFlags;
1302 	LPCWSTR lpSource;
1303 	USHORT wProcessorArchitecture;
1304 	LANGID wLangId;
1305 	LPCWSTR lpAssemblyDirectory;
1306 	LPCWSTR lpResourceName;
1307 	LPCWSTR lpApplicationName;
1308 	HMODULE hModule;
1309 } ACTCTXW,*PACTCTXW;
1310 typedef const ACTCTXW *PCACTCTXW;
1311 
1312 typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
1313 	ULONG  cbSize;
1314 	ULONG  ulDataFormatVersion;
1315 	PVOID  lpData;
1316 	ULONG  ulLength;
1317 	PVOID  lpSectionGlobalData;
1318 	ULONG  ulSectionGlobalDataLength;
1319 	PVOID  lpSectionBase;
1320 	ULONG  ulSectionTotalLength;
1321 	HANDLE hActCtx;
1322 	ULONG  ulAssemblyRosterIndex;
1323 } ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
1324 typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
1325 
1326 typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
1327 	PVOID lpInformation;
1328 	PVOID lpSectionBase;
1329 	ULONG ulSectionLength;
1330 	PVOID lpSectionGlobalDataBase;
1331 	ULONG ulSectionGlobalDataLength;
1332 } ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1333 typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1334 
1335 typedef struct tagACTCTX_SECTION_KEYED_DATA {
1336 	ULONG cbSize;
1337 	ULONG ulDataFormatVersion;
1338 	PVOID lpData;
1339 	ULONG ulLength;
1340 	PVOID lpSectionGlobalData;
1341 	ULONG ulSectionGlobalDataLength;
1342 	PVOID lpSectionBase;
1343 	ULONG ulSectionTotalLength;
1344 	HANDLE hActCtx;
1345 	ULONG ulAssemblyRosterIndex;
1346 	/* Non 2600 extra fields */
1347 	ULONG ulFlags;
1348 	ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1349 } ACTCTX_SECTION_KEYED_DATA,*PACTCTX_SECTION_KEYED_DATA;
1350 
1351 typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1352 
1353 typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1354 	HANDLE hActCtx;
1355 	DWORD  dwFlags;
1356 } ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1357 typedef const struct _ACTIVATION_CONTEXT_BASIC_INFORMATION *PCACTIVATION_CONTEXT_BASIC_INFORMATION;
1358 
1359 typedef BOOL
1360 (WINAPI *PQUERYACTCTXW_FUNC)(
1361   _In_ DWORD dwFlags,
1362   _In_ HANDLE hActCtx,
1363   _In_opt_ PVOID pvSubInstance,
1364   _In_ ULONG ulInfoClass,
1365   _Out_writes_bytes_to_opt_(cbBuffer, *pcbWrittenOrRequired) PVOID pvBuffer,
1366   _In_ SIZE_T cbBuffer,
1367   _Out_opt_ SIZE_T *pcbWrittenOrRequired);
1368 
1369 typedef enum {
1370 	LowMemoryResourceNotification ,
1371 	HighMemoryResourceNotification
1372 } MEMORY_RESOURCE_NOTIFICATION_TYPE;
1373 #endif /* (_WIN32_WINNT >= 0x0501) */
1374 
1375 #if (_WIN32_WINNT >= 0x0500)
1376 typedef enum _COMPUTER_NAME_FORMAT {
1377 	ComputerNameNetBIOS,
1378 	ComputerNameDnsHostname,
1379 	ComputerNameDnsDomain,
1380 	ComputerNameDnsFullyQualified,
1381 	ComputerNamePhysicalNetBIOS,
1382 	ComputerNamePhysicalDnsHostname,
1383 	ComputerNamePhysicalDnsDomain,
1384 	ComputerNamePhysicalDnsFullyQualified,
1385 	ComputerNameMax
1386 } COMPUTER_NAME_FORMAT;
1387 #endif /* (_WIN32_WINNT >= 0x0500) */
1388 
1389 #if (_WIN32_WINNT >= 0x0600)
1390 typedef RTL_SRWLOCK SRWLOCK, *PSRWLOCK;
1391 typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
1392 #endif
1393 
1394 typedef struct _PROC_THREAD_ATTRIBUTE_LIST *PPROC_THREAD_ATTRIBUTE_LIST, *LPPROC_THREAD_ATTRIBUTE_LIST;
1395 
1396 #define PROC_THREAD_ATTRIBUTE_NUMBER 0x0000ffff
1397 #define PROC_THREAD_ATTRIBUTE_THREAD 0x00010000
1398 #define PROC_THREAD_ATTRIBUTE_INPUT 0x00020000
1399 #define PROC_THREAD_ATTRIBUTE_ADDITIVE 0x00040000
1400 
1401 typedef enum _PROC_THREAD_ATTRIBUTE_NUM {
1402   ProcThreadAttributeParentProcess = 0,
1403   ProcThreadAttributeHandleList = 2,
1404   ProcThreadAttributeGroupAffinity = 3,
1405   ProcThreadAttributeIdealProcessor = 5,
1406   ProcThreadAttributeUmsThread = 6,
1407   ProcThreadAttributeMitigationPolicy = 7,
1408   ProcThreadAttributeSecurityCapabilities = 9,
1409   ProcThreadAttributeProtectionLevel = 11,
1410   ProcThreadAttributeJobList = 13,
1411   ProcThreadAttributeChildProcessPolicy = 14,
1412   ProcThreadAttributeAllApplicationPackagesPolicy = 15,
1413   ProcThreadAttributeWin32kFilter = 16,
1414   ProcThreadAttributeSafeOpenPromptOriginClaim = 17,
1415 } PROC_THREAD_ATTRIBUTE_NUM;
1416 
1417 #define PROC_THREAD_ATTRIBUTE_IDEAL_PROCESSOR (ProcThreadAttributeIdealProcessor | PROC_THREAD_ATTRIBUTE_THREAD | PROC_THREAD_ATTRIBUTE_INPUT)
1418 #define PROC_THREAD_ATTRIBUTE_HANDLE_LIST (ProcThreadAttributeHandleList | PROC_THREAD_ATTRIBUTE_INPUT)
1419 #define PROC_THREAD_ATTRIBUTE_PARENT_PROCESS (ProcThreadAttributeParentProcess | PROC_THREAD_ATTRIBUTE_INPUT)
1420 
1421 typedef DWORD
1422 (WINAPI *PFE_EXPORT_FUNC)(
1423   _In_reads_bytes_(ulLength) PBYTE pbData,
1424   _In_opt_ PVOID pvCallbackContext,
1425   _In_ ULONG ulLength);
1426 
1427 typedef DWORD(WINAPI *LPPROGRESS_ROUTINE)(_In_ LARGE_INTEGER, _In_ LARGE_INTEGER, _In_ LARGE_INTEGER, _In_ LARGE_INTEGER, _In_ DWORD, _In_ DWORD, _In_ HANDLE, _In_ HANDLE, _In_opt_ LPVOID);
1428 
1429 typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
1430 typedef PFIBER_START_ROUTINE LPFIBER_START_ROUTINE;
1431 
1432 typedef VOID (WINAPI *PFLS_CALLBACK_FUNCTION)(PVOID);
1433 typedef BOOL(CALLBACK *ENUMRESLANGPROCA)(HMODULE,LPCSTR,LPCSTR,WORD,LONG_PTR);
1434 typedef BOOL(CALLBACK *ENUMRESLANGPROCW)(HMODULE,LPCWSTR,LPCWSTR,WORD,LONG_PTR);
1435 typedef BOOL(CALLBACK *ENUMRESNAMEPROCA)(HMODULE,LPCSTR,LPSTR,LONG_PTR);
1436 typedef BOOL(CALLBACK *ENUMRESNAMEPROCW)(HMODULE,LPCWSTR,LPWSTR,LONG_PTR);
1437 typedef BOOL(CALLBACK *ENUMRESTYPEPROCA)(HMODULE,LPSTR,LONG_PTR);
1438 typedef BOOL(CALLBACK *ENUMRESTYPEPROCW)(HMODULE,LPWSTR,LONG_PTR);
1439 typedef void(CALLBACK *LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD,DWORD,LPOVERLAPPED);
1440 typedef LONG(CALLBACK *PTOP_LEVEL_EXCEPTION_FILTER)(LPEXCEPTION_POINTERS);
1441 typedef PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER;
1442 typedef void(APIENTRY *PAPCFUNC)(ULONG_PTR);
1443 typedef void(CALLBACK *PTIMERAPCROUTINE)(PVOID,DWORD,DWORD);
1444 #if (_WIN32_WINNT >= 0x0600)
1445 typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
1446 #endif
1447 
1448 #ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
1449 #define MAKEINTATOM(atom)   ((ULONG_PTR)((WORD)(atom)))
1450 #else
1451 #define MAKEINTATOM(i) (LPTSTR)((ULONG_PTR)((WORD)(i)))
1452 #endif
1453 
1454 typedef DWORD
1455 (WINAPI *PFE_IMPORT_FUNC)(
1456   _Out_writes_bytes_to_(*ulLength, *ulLength) PBYTE pbData,
1457   _In_opt_ PVOID pvCallbackContext,
1458   _Inout_ PULONG ulLength);
1459 
1460 /* Functions */
1461 #ifndef UNDER_CE
1462 int APIENTRY WinMain(_In_ HINSTANCE, _In_opt_ HINSTANCE, _In_ LPSTR, _In_ int);
1463 #else
1464 int APIENTRY WinMain(_In_ HINSTANCE, _In_opt_ HINSTANCE, _In_ LPWSTR, _In_ int);
1465 #endif
1466 int APIENTRY wWinMain(_In_ HINSTANCE, _In_opt_ HINSTANCE, _In_ LPWSTR, _In_ int);
1467 
1468 long
1469 WINAPI
1470 _hread(
1471   _In_ HFILE hFile,
1472   _Out_writes_bytes_to_(lBytes, return) LPVOID lpBuffer,
1473   _In_ long lBytes);
1474 
1475 long
1476 WINAPI
1477 _hwrite(
1478   _In_ HFILE hFile,
1479   _In_reads_bytes_(lBytes) LPCCH lpBuffer,
1480   _In_ long lBytes);
1481 
1482 HFILE WINAPI _lclose(_In_ HFILE);
1483 HFILE WINAPI _lcreat(_In_ LPCSTR, _In_ int);
1484 LONG WINAPI _llseek(_In_ HFILE, _In_ LONG, _In_ int);
1485 HFILE WINAPI _lopen(_In_ LPCSTR, _In_ int);
1486 
1487 UINT
1488 WINAPI
1489 _lread(
1490   _In_ HFILE hFile,
1491   _Out_writes_bytes_to_(uBytes, return) LPVOID lpBuffer,
1492   _In_ UINT uBytes);
1493 
1494 UINT
1495 WINAPI
1496 _lwrite(
1497   _In_ HFILE hFile,
1498   _In_reads_bytes_(uBytes) LPCCH lpBuffer,
1499   _In_ UINT uBytes);
1500 
1501 BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR,HANDLE,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,PDWORD,PDWORD,PBOOL);
1502 
1503 BOOL
1504 WINAPI
1505 AccessCheckAndAuditAlarmA(
1506   _In_ LPCSTR SubsystemName,
1507   _In_opt_ LPVOID HandleId,
1508   _In_ LPSTR ObjectTypeName,
1509   _In_opt_ LPSTR ObjectName,
1510   _In_ PSECURITY_DESCRIPTOR SecurityDescriptor,
1511   _In_ DWORD DesiredAccess,
1512   _In_ PGENERIC_MAPPING GenericMapping,
1513   _In_ BOOL ObjectCreation,
1514   _Out_ LPDWORD GrantedAccess,
1515   _Out_ LPBOOL AccessStatus,
1516   _Out_ LPBOOL pfGenerateOnClose);
1517 
1518 BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR,LPVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,DWORD,PGENERIC_MAPPING,BOOL,PDWORD,PBOOL,PBOOL);
1519 #if (_WIN32_WINNT >= 0x0600)
1520 VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK);
1521 VOID WINAPI AcquireSRWLockShared(PSRWLOCK);
1522 #endif
1523 #if (_WIN32_WINNT >= 0x0501)
1524 BOOL WINAPI ActivateActCtx(_Inout_opt_ HANDLE, _Out_ ULONG_PTR*);
1525 #endif
1526 BOOL WINAPI AddAccessAllowedAce(PACL,DWORD,DWORD,PSID);
1527 BOOL WINAPI AddAccessDeniedAce(PACL,DWORD,DWORD,PSID);
1528 #if (_WIN32_WINNT >= 0x0500)
1529 BOOL WINAPI AddAccessAllowedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1530 BOOL WINAPI AddAccessDeniedAceEx(PACL,DWORD,DWORD,DWORD,PSID);
1531 BOOL WINAPI AddAccessAllowedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1532 BOOL WINAPI AddAccessDeniedObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID);
1533 #endif
1534 BOOL WINAPI AddAce(PACL,DWORD,DWORD,PVOID,DWORD);
1535 ATOM WINAPI AddAtomA(_In_opt_ LPCSTR);
1536 ATOM WINAPI AddAtomW(_In_opt_ LPCWSTR);
1537 BOOL WINAPI AddAuditAccessAce(PACL,DWORD,DWORD,PSID,BOOL,BOOL);
1538 #if (_WIN32_WINNT >= 0x0500)
1539 BOOL WINAPI AddAuditAccessObjectAce(PACL,DWORD,DWORD,DWORD,GUID*,GUID*,PSID,BOOL,BOOL);
1540 #endif
1541 #if (_WIN32_WINNT >= 0x0501)
1542 void WINAPI AddRefActCtx(_Inout_ HANDLE);
1543 #endif
1544 #if (_WIN32_WINNT >= 0x0500)
1545 _Ret_maybenull_ PVOID WINAPI AddVectoredExceptionHandler(_In_ ULONG, _In_ PVECTORED_EXCEPTION_HANDLER);
1546 _Ret_maybenull_ PVOID WINAPI AddVectoredContinueHandler(_In_ ULONG, _In_ PVECTORED_EXCEPTION_HANDLER);
1547 #endif
1548 BOOL WINAPI AccessCheckByType(PSECURITY_DESCRIPTOR,PSID,HANDLE,DWORD,POBJECT_TYPE_LIST,DWORD,PGENERIC_MAPPING,PPRIVILEGE_SET,LPDWORD,LPDWORD,LPBOOL);
1549 BOOL WINAPI AdjustTokenGroups(HANDLE,BOOL,PTOKEN_GROUPS,DWORD,PTOKEN_GROUPS,PDWORD);
1550 BOOL WINAPI AdjustTokenPrivileges(HANDLE,BOOL,PTOKEN_PRIVILEGES,DWORD,PTOKEN_PRIVILEGES,PDWORD);
1551 BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY,BYTE,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,DWORD,PSID*);
1552 BOOL WINAPI CheckTokenMembership(HANDLE,PSID,PBOOL);
1553 BOOL WINAPI AllocateLocallyUniqueId(PLUID);
1554 BOOL WINAPI AreAllAccessesGranted(DWORD,DWORD);
1555 BOOL WINAPI AreAnyAccessesGranted(DWORD,DWORD);
1556 BOOL WINAPI AreFileApisANSI(void);
1557 BOOL WINAPI BackupEventLogA(_In_ HANDLE, _In_ LPCSTR);
1558 BOOL WINAPI BackupEventLogW(_In_ HANDLE, _In_ LPCWSTR);
1559 
1560 BOOL
1561 WINAPI
1562 BackupRead(
1563   _In_ HANDLE hFile,
1564   _Out_writes_bytes_to_(nNumberOfBytesToRead, *lpNumberOfBytesRead) LPBYTE lpBuffer,
1565   _In_ DWORD nNumberOfBytesToRead,
1566   _Out_ LPDWORD lpNumberOfBytesRead,
1567   _In_ BOOL bAbort,
1568   _In_ BOOL bProcessSecurity,
1569   _Inout_ LPVOID *lpContext);
1570 
1571 BOOL WINAPI BackupSeek(_In_ HANDLE, _In_ DWORD, _In_ DWORD, _Out_ LPDWORD, _Out_ LPDWORD, _Inout_ LPVOID*);
1572 
1573 BOOL
1574 WINAPI
1575 BackupWrite(
1576   _In_ HANDLE hFile,
1577   _In_reads_bytes_(nNumberOfBytesToWrite) LPBYTE lpBuffer,
1578   _In_ DWORD nNumberOfBytesToWrite,
1579   _Out_ LPDWORD lpNumberOfBytesWritten,
1580   _In_ BOOL bAbort,
1581   _In_ BOOL bProcessSecurity,
1582   _Inout_ LPVOID *lpContext);
1583 
1584 BOOL WINAPI Beep(DWORD,DWORD);
1585 HANDLE WINAPI BeginUpdateResourceA(_In_ LPCSTR, _In_ BOOL);
1586 HANDLE WINAPI BeginUpdateResourceW(_In_ LPCWSTR, _In_ BOOL);
1587 #if (_WIN32_WINNT >= 0x0500)
1588 BOOL WINAPI BindIoCompletionCallback(_In_ HANDLE, _In_ LPOVERLAPPED_COMPLETION_ROUTINE, _In_ ULONG);
1589 #endif
1590 BOOL WINAPI BuildCommDCBA(_In_ LPCSTR, _Out_ LPDCB);
1591 BOOL WINAPI BuildCommDCBW(_In_ LPCWSTR, _Out_ LPDCB);
1592 BOOL WINAPI BuildCommDCBAndTimeoutsA(_In_ LPCSTR, _Out_ LPDCB, _Out_ LPCOMMTIMEOUTS);
1593 BOOL WINAPI BuildCommDCBAndTimeoutsW(_In_ LPCWSTR, _Out_ LPDCB, _Out_ LPCOMMTIMEOUTS);
1594 
1595 BOOL
1596 WINAPI
1597 CallNamedPipeA(
1598   _In_ LPCSTR lpNamedPipeName,
1599   _In_reads_bytes_opt_(nInBufferSize) LPVOID lpInBuffer,
1600   _In_ DWORD nInBufferSize,
1601   _Out_writes_bytes_to_opt_(nOutBufferSize, *lpBytesRead) LPVOID lpOutBuffer,
1602   _In_ DWORD nOutBufferSize,
1603   _Out_ LPDWORD lpBytesRead,
1604   _In_ DWORD nTimeOut);
1605 
1606 BOOL
1607 WINAPI
1608 CallNamedPipeW(
1609   _In_ LPCWSTR lpNamedPipeName,
1610   _In_reads_bytes_opt_(nInBufferSize) LPVOID lpInBuffer,
1611   _In_ DWORD nInBufferSize,
1612   _Out_writes_bytes_to_opt_(nOutBufferSize, *lpBytesRead) LPVOID lpOutBuffer,
1613   _In_ DWORD nOutBufferSize,
1614   _Out_ LPDWORD lpBytesRead,
1615   _In_ DWORD nTimeOut);
1616 
1617 BOOL WINAPI CancelDeviceWakeupRequest(_In_ HANDLE);
1618 BOOL WINAPI CancelIo(HANDLE);
1619 #if (_WIN32_WINNT >= 0x0600)
1620 BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1621 BOOL WINAPI CancelSynchronousIo(HANDLE);
1622 #endif
1623 BOOL WINAPI CancelWaitableTimer(HANDLE);
1624 
1625 #if (_WIN32_WINNT >= 0x0501)
1626 
1627 BOOL
1628 WINAPI
1629 CheckNameLegalDOS8Dot3A(
1630   _In_ LPCSTR lpName,
1631   _Out_writes_opt_(OemNameSize) LPSTR lpOemName,
1632   _In_ DWORD OemNameSize,
1633   _Out_opt_ PBOOL pbNameContainsSpaces,
1634   _Out_ PBOOL pbNameLegal);
1635 
1636 BOOL
1637 WINAPI
1638 CheckNameLegalDOS8Dot3W(
1639   _In_ LPCWSTR lpName,
1640   _Out_writes_opt_(OemNameSize) LPSTR lpOemName,
1641   _In_ DWORD OemNameSize,
1642   _Out_opt_ PBOOL pbNameContainsSpaces,
1643   _Out_ PBOOL pbNameLegal);
1644 
1645 BOOL WINAPI CheckRemoteDebuggerPresent(_In_ HANDLE, _Out_ PBOOL);
1646 #endif
1647 
1648 BOOL WINAPI ClearCommBreak(_In_ HANDLE);
1649 BOOL WINAPI ClearCommError(_In_ HANDLE, _Out_opt_ PDWORD, _Out_opt_ LPCOMSTAT);
1650 BOOL WINAPI ClearEventLogA(_In_ HANDLE, _In_opt_ LPCSTR);
1651 BOOL WINAPI ClearEventLogW(_In_ HANDLE, _In_opt_ LPCWSTR);
1652 BOOL WINAPI CloseEventLog(_In_ HANDLE);
1653 BOOL WINAPI CloseHandle(HANDLE);
1654 BOOL WINAPI CommConfigDialogA(_In_ LPCSTR, _In_opt_ HWND, _Inout_ LPCOMMCONFIG);
1655 BOOL WINAPI CommConfigDialogW(_In_ LPCWSTR, _In_opt_ HWND, _Inout_ LPCOMMCONFIG);
1656 LONG WINAPI CompareFileTime(CONST FILETIME*,CONST FILETIME*);
1657 BOOL WINAPI ConnectNamedPipe(HANDLE,LPOVERLAPPED);
1658 BOOL WINAPI ContinueDebugEvent(DWORD,DWORD,DWORD);
1659 #if (_WIN32_WINNT >= 0x0400)
1660 BOOL WINAPI ConvertFiberToThread(void);
1661 #endif
1662 _Ret_maybenull_ PVOID WINAPI ConvertThreadToFiber(_In_opt_ PVOID);
1663 BOOL WINAPI CopyFileA(_In_ LPCSTR, _In_ LPCSTR, _In_ BOOL);
1664 BOOL WINAPI CopyFileW(_In_ LPCWSTR lpExistingFileName, _In_ LPCWSTR lpNewFileName, _In_ BOOL bFailIfExists);
1665 BOOL WINAPI CopyFileExA(_In_ LPCSTR, _In_ LPCSTR, _In_opt_ LPPROGRESS_ROUTINE, _In_opt_ LPVOID, _In_opt_ LPBOOL, _In_ DWORD);
1666 BOOL WINAPI CopyFileExW(_In_ LPCWSTR, _In_ LPCWSTR, _In_opt_ LPPROGRESS_ROUTINE, _In_opt_ LPVOID, _In_opt_ LPBOOL, _In_ DWORD);
1667 #define MoveMemory RtlMoveMemory
1668 #define CopyMemory RtlCopyMemory
1669 #define FillMemory RtlFillMemory
1670 #define ZeroMemory RtlZeroMemory
1671 #define SecureZeroMemory RtlSecureZeroMemory
1672 BOOL WINAPI CopySid(DWORD,PSID,PSID);
1673 #if (_WIN32_WINNT >= 0x0501)
1674 HANDLE WINAPI CreateActCtxA(_In_ PCACTCTXA);
1675 HANDLE WINAPI CreateActCtxW(_In_ PCACTCTXW);
1676 #endif
1677 BOOL WINAPI CreateDirectoryA(LPCSTR lpPathName,LPSECURITY_ATTRIBUTES lpSecurityAttributes);
1678 BOOL WINAPI CreateDirectoryW(LPCWSTR lpPathName,LPSECURITY_ATTRIBUTES lpSecurityAttributes);
1679 BOOL WINAPI CreateDirectoryExA(_In_ LPCSTR, _In_ LPCSTR, _In_opt_ LPSECURITY_ATTRIBUTES);
1680 BOOL WINAPI CreateDirectoryExW(_In_ LPCWSTR, _In_ LPCWSTR, _In_opt_ LPSECURITY_ATTRIBUTES);
1681 HANDLE WINAPI CreateEventA(_In_opt_ LPSECURITY_ATTRIBUTES lpEventAttributes, _In_ BOOL bManualReset, _In_ BOOL bInitialState, _In_opt_ LPCSTR lpName);
1682 HANDLE WINAPI CreateEventW(_In_opt_ LPSECURITY_ATTRIBUTES,_In_ BOOL bManualReset, _In_ BOOL bInitialState,_In_opt_ LPCWSTR lpName);
1683 #if (_WIN32_WINNT >= 0x0600)
1684 HANDLE WINAPI CreateEventExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1685 HANDLE WINAPI CreateEventExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1686 #endif
1687 _Ret_maybenull_ LPVOID WINAPI CreateFiber(_In_ SIZE_T, _In_ LPFIBER_START_ROUTINE, _In_opt_ LPVOID);
1688 #if (_WIN32_WINNT >= 0x0400)
1689 _Ret_maybenull_ LPVOID WINAPI CreateFiberEx(_In_ SIZE_T, _In_ SIZE_T, _In_ DWORD, _In_ LPFIBER_START_ROUTINE, _In_opt_ LPVOID);
1690 #endif
1691 HANDLE WINAPI CreateFileA(LPCSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1692 HANDLE WINAPI CreateFileW(LPCWSTR,DWORD,DWORD,LPSECURITY_ATTRIBUTES,DWORD,DWORD,HANDLE);
1693 _Ret_maybenull_ HANDLE WINAPI CreateFileMappingA(_In_ HANDLE, _In_opt_ LPSECURITY_ATTRIBUTES, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_opt_ LPCSTR);
1694 HANDLE WINAPI CreateFileMappingW(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,DWORD,DWORD,LPCWSTR);
1695 #if (_WIN32_WINNT >= 0x0500)
1696 BOOL WINAPI CreateHardLinkA(_In_ LPCSTR, _In_ LPCSTR, _Reserved_ LPSECURITY_ATTRIBUTES);
1697 BOOL WINAPI CreateHardLinkW(_In_ LPCWSTR, _In_ LPCWSTR, _Reserved_ LPSECURITY_ATTRIBUTES);
1698 #endif
1699 HANDLE WINAPI CreateIoCompletionPort(HANDLE,HANDLE,ULONG_PTR,DWORD);
1700 #if (_WIN32_WINNT >= 0x0500)
1701 _Ret_maybenull_ HANDLE WINAPI CreateJobObjectA(_In_opt_ LPSECURITY_ATTRIBUTES, _In_opt_ LPCSTR);
1702 _Ret_maybenull_ HANDLE WINAPI CreateJobObjectW(_In_opt_ LPSECURITY_ATTRIBUTES, _In_opt_ LPCWSTR);
1703 BOOL WINAPI TerminateJobObject(_In_ HANDLE, _In_ UINT);
1704 BOOL WINAPI AssignProcessToJobObject(_In_ HANDLE, _In_ HANDLE);
1705 #endif
1706 HANDLE WINAPI CreateMailslotA(_In_ LPCSTR, _In_ DWORD, _In_ DWORD, _In_opt_ LPSECURITY_ATTRIBUTES);
1707 HANDLE WINAPI CreateMailslotW(_In_ LPCWSTR, _In_ DWORD, _In_ DWORD, _In_opt_ LPSECURITY_ATTRIBUTES);
1708 #if (_WIN32_WINNT >= 0x0501)
1709 HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1710 #endif
1711 HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES,BOOL,LPCSTR);
1712 HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES,BOOL,LPCWSTR);
1713 #if (_WIN32_WINNT >= 0x0600)
1714 HANDLE WINAPI CreateMutexExA(LPSECURITY_ATTRIBUTES,LPCSTR,DWORD,DWORD);
1715 HANDLE WINAPI CreateMutexExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1716 #endif
1717 HANDLE WINAPI CreateNamedPipeA(_In_ LPCSTR, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_opt_ LPSECURITY_ATTRIBUTES);
1718 HANDLE WINAPI CreateNamedPipeW(_In_ LPCWSTR, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_opt_ LPSECURITY_ATTRIBUTES);
1719 BOOL WINAPI CreatePipe(PHANDLE,PHANDLE,LPSECURITY_ATTRIBUTES,DWORD);
1720 BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR*,BOOL,HANDLE,PGENERIC_MAPPING);
1721 BOOL WINAPI CreateProcessA(LPCSTR,LPSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCSTR,LPSTARTUPINFOA,LPPROCESS_INFORMATION);
1722 BOOL WINAPI CreateProcessW(LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1723 
1724 BOOL
1725 WINAPI
1726 CreateProcessAsUserA(
1727   _In_opt_ HANDLE,
1728   _In_opt_ LPCSTR,
1729   _Inout_opt_ LPSTR,
1730   _In_opt_ LPSECURITY_ATTRIBUTES,
1731   _In_opt_ LPSECURITY_ATTRIBUTES,
1732   _In_ BOOL,
1733   _In_ DWORD,
1734   _In_opt_ PVOID,
1735   _In_opt_ LPCSTR,
1736   _In_ LPSTARTUPINFOA,
1737   _Out_ LPPROCESS_INFORMATION);
1738 
1739 BOOL WINAPI CreateProcessAsUserW(HANDLE,LPCWSTR,LPWSTR,LPSECURITY_ATTRIBUTES,LPSECURITY_ATTRIBUTES,BOOL,DWORD,PVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1740 BOOL WINAPI CreateProcessWithLogonW(LPCWSTR,LPCWSTR,LPCWSTR,DWORD,LPCWSTR,LPWSTR,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1741 BOOL WINAPI CreateProcessWithTokenW(HANDLE,DWORD,LPCWSTR,LPWSTR,DWORD,LPVOID,LPCWSTR,LPSTARTUPINFOW,LPPROCESS_INFORMATION);
1742 HANDLE WINAPI CreateRemoteThread(HANDLE,LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,LPVOID,DWORD,LPDWORD);
1743 
1744 BOOL
1745 WINAPI
1746 CreateRestrictedToken(
1747   _In_ HANDLE ExistingTokenHandle,
1748   _In_ DWORD Flags,
1749   _In_ DWORD DisableSidCount,
1750   _In_reads_opt_(DisableSidCount) PSID_AND_ATTRIBUTES SidsToDisable,
1751   _In_ DWORD DeletePrivilegeCount,
1752   _In_reads_opt_(DeletePrivilegeCount) PLUID_AND_ATTRIBUTES PrivilegesToDelete,
1753   _In_ DWORD RestrictedSidCount,
1754   _In_reads_opt_(RestrictedSidCount) PSID_AND_ATTRIBUTES SidsToRestrict,
1755   _Outptr_ PHANDLE NewTokenHandle);
1756 
1757 _Ret_maybenull_ HANDLE WINAPI CreateSemaphoreA(_In_opt_ LPSECURITY_ATTRIBUTES, _In_ LONG, _In_ LONG, _In_opt_ LPCSTR);
1758 _Ret_maybenull_ HANDLE WINAPI CreateSemaphoreW(_In_opt_ LPSECURITY_ATTRIBUTES, _In_ LONG, _In_ LONG, _In_opt_ LPCWSTR);
1759 #if (_WIN32_WINNT >= 0x0600)
1760 _Ret_maybenull_ HANDLE WINAPI CreateSemaphoreExA(_In_opt_ LPSECURITY_ATTRIBUTES, _In_ LONG, _In_ LONG, _In_opt_ LPCSTR, _Reserved_ DWORD, _In_ DWORD);
1761 HANDLE WINAPI CreateSemaphoreExW(LPSECURITY_ATTRIBUTES,LONG,LONG,LPCWSTR,DWORD,DWORD);
1762 #endif
1763 DWORD WINAPI CreateTapePartition(_In_ HANDLE, _In_ DWORD, _In_ DWORD, _In_ DWORD);
1764 
1765 #if (_WIN32_WINNT >= 0x0500)
1766 
1767 HANDLE WINAPI CreateTimerQueue(void);
1768 
1769 BOOL
1770 WINAPI
1771 CreateTimerQueueTimer(
1772   _Outptr_ PHANDLE,
1773   _In_opt_ HANDLE,
1774   _In_ WAITORTIMERCALLBACK,
1775   _In_opt_ PVOID,
1776   _In_ DWORD,
1777   _In_ DWORD,
1778   _In_ ULONG);
1779 
1780 _Must_inspect_result_
1781 BOOL
1782 WINAPI
1783 ChangeTimerQueueTimer(
1784   _In_opt_ HANDLE TimerQueue,
1785   _Inout_ HANDLE Timer,
1786   _In_ ULONG DueTime,
1787   _In_ ULONG Period);
1788 
1789 #endif /* (_WIN32_WINNT >= 0x0500) */
1790 
1791 HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES,DWORD,LPTHREAD_START_ROUTINE,PVOID,DWORD,PDWORD);
1792 _Ret_maybenull_ HANDLE WINAPI CreateWaitableTimerA(_In_opt_ LPSECURITY_ATTRIBUTES, _In_ BOOL, _In_opt_ LPCSTR);
1793 _Ret_maybenull_ HANDLE WINAPI CreateWaitableTimerW(_In_opt_ LPSECURITY_ATTRIBUTES, _In_ BOOL, _In_opt_ LPCWSTR);
1794 #if (_WIN32_WINNT >= 0x0600)
1795 _Ret_maybenull_ HANDLE WINAPI CreateWaitableTimerExA(_In_opt_ LPSECURITY_ATTRIBUTES, _In_opt_ LPCSTR, _In_ DWORD, _In_ DWORD);
1796 HANDLE WINAPI CreateWaitableTimerExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1797 #endif
1798 #if (_WIN32_WINNT >= 0x0501)
1799 BOOL WINAPI CreateWellKnownSid(WELL_KNOWN_SID_TYPE,PSID,PSID,DWORD*);
1800 BOOL WINAPI DeactivateActCtx(_In_ DWORD, _In_ ULONG_PTR);
1801 #endif
1802 BOOL WINAPI DebugActiveProcess(DWORD);
1803 #if (_WIN32_WINNT >= 0x0501)
1804 BOOL WINAPI DebugActiveProcessStop(DWORD);
1805 #endif
1806 void WINAPI DebugBreak(void);
1807 #if (_WIN32_WINNT >= 0x0501)
1808 BOOL WINAPI DebugBreakProcess(_In_ HANDLE);
1809 BOOL WINAPI DebugSetProcessKillOnExit(_In_ BOOL);
1810 #endif
1811 PVOID WINAPI DecodePointer(PVOID);
1812 PVOID WINAPI DecodeSystemPointer(PVOID);
1813 BOOL WINAPI DecryptFileA(_In_ LPCSTR, _Reserved_ DWORD);
1814 BOOL WINAPI DecryptFileW(_In_ LPCWSTR, _Reserved_ DWORD);
1815 BOOL WINAPI DefineDosDeviceA(_In_ DWORD, _In_ LPCSTR, _In_opt_ LPCSTR);
1816 BOOL WINAPI DefineDosDeviceW(DWORD,LPCWSTR,LPCWSTR);
1817 #define DefineHandleTable(w) ((w),TRUE)
1818 BOOL WINAPI DeleteAce(PACL,DWORD);
1819 ATOM WINAPI DeleteAtom(_In_ ATOM);
1820 void WINAPI DeleteCriticalSection(PCRITICAL_SECTION);
1821 void WINAPI DeleteFiber(_In_ PVOID);
1822 BOOL WINAPI DeleteFileA(LPCSTR);
1823 BOOL WINAPI DeleteFileW(LPCWSTR);
1824 #if (_WIN32_WINNT >= 0x0500)
1825 _Must_inspect_result_ BOOL WINAPI DeleteTimerQueue(_In_ HANDLE);
1826 BOOL WINAPI DeleteTimerQueueEx(HANDLE,HANDLE);
1827 BOOL WINAPI DeleteTimerQueueTimer(HANDLE,HANDLE,HANDLE);
1828 BOOL WINAPI DeleteVolumeMountPointA(_In_ LPCSTR);
1829 BOOL WINAPI DeleteVolumeMountPointW(LPCWSTR);
1830 #endif
1831 BOOL WINAPI DeregisterEventSource(_In_ HANDLE);
1832 BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR*);
1833 BOOL WINAPI DeviceIoControl(HANDLE,DWORD,PVOID,DWORD,PVOID,DWORD,PDWORD,POVERLAPPED);
1834 BOOL WINAPI DisableThreadLibraryCalls(HMODULE);
1835 
1836 #if (_WIN32_WINNT >= 0x0500)
1837 
1838 _Success_(return != FALSE)
1839 BOOL
1840 WINAPI
1841 DnsHostnameToComputerNameA(
1842   _In_ LPCSTR Hostname,
1843   _Out_writes_to_opt_(*nSize, *nSize + 1) LPSTR ComputerName,
1844   _Inout_ LPDWORD nSize);
1845 
1846 _Success_(return != FALSE)
1847 BOOL
1848 WINAPI
1849 DnsHostnameToComputerNameW(
1850   _In_ LPCWSTR Hostname,
1851   _Out_writes_to_opt_(*nSize, *nSize + 1) LPWSTR ComputerName,
1852   _Inout_ LPDWORD nSize);
1853 
1854 #endif
1855 
1856 BOOL WINAPI DisconnectNamedPipe(HANDLE);
1857 BOOL WINAPI DosDateTimeToFileTime(_In_ WORD, _In_ WORD, _Out_ LPFILETIME);
1858 BOOL WINAPI DuplicateHandle(HANDLE,HANDLE,HANDLE,PHANDLE,DWORD,BOOL,DWORD);
1859 BOOL WINAPI DuplicateToken(HANDLE,SECURITY_IMPERSONATION_LEVEL,PHANDLE);
1860 BOOL WINAPI DuplicateTokenEx(HANDLE,DWORD,LPSECURITY_ATTRIBUTES,SECURITY_IMPERSONATION_LEVEL,TOKEN_TYPE,PHANDLE);
1861 PVOID WINAPI EncodePointer(PVOID);
1862 PVOID WINAPI EncodeSystemPointer(PVOID);
1863 BOOL WINAPI EncryptFileA(_In_ LPCSTR);
1864 BOOL WINAPI EncryptFileW(_In_ LPCWSTR);
1865 BOOL WINAPI EndUpdateResourceA(_In_ HANDLE, _In_ BOOL);
1866 BOOL WINAPI EndUpdateResourceW(_In_ HANDLE, _In_ BOOL);
1867 void WINAPI EnterCriticalSection(LPCRITICAL_SECTION);
1868 BOOL WINAPI EnumResourceLanguagesA(_In_opt_ HMODULE, _In_ LPCSTR, _In_ LPCSTR, _In_ ENUMRESLANGPROCA, _In_ LONG_PTR);
1869 BOOL WINAPI EnumResourceLanguagesW(_In_opt_ HMODULE, _In_ LPCWSTR, _In_ LPCWSTR, _In_ ENUMRESLANGPROCW, _In_ LONG_PTR);
1870 BOOL WINAPI EnumResourceNamesA(_In_opt_ HMODULE, _In_ LPCSTR, _In_ ENUMRESNAMEPROCA, _In_ LONG_PTR);
1871 BOOL WINAPI EnumResourceNamesW(_In_opt_ HMODULE, _In_ LPCWSTR, _In_ ENUMRESNAMEPROCW, _In_ LONG_PTR);
1872 BOOL WINAPI EnumResourceTypesA(_In_opt_ HMODULE, _In_ ENUMRESTYPEPROCA, _In_ LONG_PTR);
1873 BOOL WINAPI EnumResourceTypesW(_In_opt_ HMODULE, _In_ ENUMRESTYPEPROCW, _In_ LONG_PTR);
1874 BOOL WINAPI EqualPrefixSid(PSID,PSID);
1875 BOOL WINAPI EqualSid(PSID,PSID);
1876 DWORD WINAPI EraseTape(_In_ HANDLE, _In_ DWORD, _In_ BOOL);
1877 BOOL WINAPI EscapeCommFunction(_In_ HANDLE, _In_ DWORD);
1878 DECLSPEC_NORETURN void WINAPI ExitProcess(UINT);
1879 DECLSPEC_NORETURN void WINAPI ExitThread(_In_ DWORD dwExitCode);
1880 DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR,LPSTR,DWORD);
1881 DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR,LPWSTR,DWORD);
1882 void WINAPI FatalAppExitA(UINT,LPCSTR);
1883 void WINAPI FatalAppExitW(UINT,LPCWSTR);
1884 __analysis_noreturn void WINAPI FatalExit(_In_ int);
1885 BOOL WINAPI FileEncryptionStatusA(_In_ LPCSTR, _Out_ LPDWORD);
1886 BOOL WINAPI FileEncryptionStatusW(_In_ LPCWSTR, _Out_ LPDWORD);
1887 BOOL WINAPI FileTimeToDosDateTime(_In_ CONST FILETIME *, _Out_ LPWORD, _Out_ LPWORD);
1888 BOOL WINAPI FileTimeToLocalFileTime(CONST FILETIME *,LPFILETIME);
1889 BOOL WINAPI FileTimeToSystemTime(CONST FILETIME *,LPSYSTEMTIME);
1890 #if (_WIN32_WINNT >= 0x0501)
1891 BOOL WINAPI FindActCtxSectionGuid(_In_ DWORD, _Reserved_ const GUID*, _In_ ULONG, _In_opt_ const GUID*, _Out_ PACTCTX_SECTION_KEYED_DATA);
1892 BOOL WINAPI FindActCtxSectionStringA(_In_ DWORD, _Reserved_ const GUID*, _In_ ULONG, _In_ LPCSTR, _Out_ PACTCTX_SECTION_KEYED_DATA);
1893 BOOL WINAPI FindActCtxSectionStringW(_In_ DWORD, _Reserved_ const GUID*, _In_ ULONG, _In_ LPCWSTR, _Out_ PACTCTX_SECTION_KEYED_DATA);
1894 #endif
1895 ATOM WINAPI FindAtomA(_In_opt_ LPCSTR);
1896 ATOM WINAPI FindAtomW(_In_opt_ LPCWSTR);
1897 BOOL WINAPI FindClose(HANDLE);
1898 BOOL WINAPI FindCloseChangeNotification(HANDLE);
1899 HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR,BOOL,DWORD);
1900 HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR,BOOL,DWORD);
1901 HANDLE WINAPI FindFirstFileA(LPCSTR,LPWIN32_FIND_DATAA);
1902 HANDLE WINAPI FindFirstFileW(LPCWSTR,LPWIN32_FIND_DATAW);
1903 HANDLE WINAPI FindFirstFileExA(LPCSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1904 HANDLE WINAPI FindFirstFileExW(LPCWSTR,FINDEX_INFO_LEVELS,PVOID,FINDEX_SEARCH_OPS,PVOID,DWORD);
1905 #if (_WIN32_WINNT >= 0x0501)
1906 HANDLE WINAPI FindFirstStreamW(_In_ LPCWSTR, _In_ STREAM_INFO_LEVELS, _Out_ LPVOID, _Reserved_ DWORD);
1907 #endif
1908 BOOL WINAPI FindFirstFreeAce(PACL,PVOID*);
1909 
1910 #if (_WIN32_WINNT >= 0x0500)
1911 
1912 HANDLE
1913 WINAPI
1914 FindFirstVolumeA(
1915   _Out_writes_(cchBufferLength) LPSTR lpszVolumeName,
1916   _In_ DWORD cchBufferLength);
1917 
1918 HANDLE WINAPI FindFirstVolumeW(LPWSTR,DWORD);
1919 
1920 HANDLE
1921 WINAPI
1922 FindFirstVolumeMountPointA(
1923   _In_ LPCSTR lpszRootPathName,
1924   _Out_writes_(cchBufferLength) LPSTR lpszVolumeMountPoint,
1925   _In_ DWORD cchBufferLength);
1926 
1927 HANDLE
1928 WINAPI
1929 FindFirstVolumeMountPointW(
1930   _In_ LPCWSTR lpszRootPathName,
1931   _Out_writes_(cchBufferLength) LPWSTR lpszVolumeMountPoint,
1932   _In_ DWORD cchBufferLength);
1933 
1934 #endif
1935 
1936 BOOL WINAPI FindNextChangeNotification(HANDLE);
1937 BOOL WINAPI FindNextFileA(HANDLE,LPWIN32_FIND_DATAA);
1938 BOOL WINAPI FindNextFileW(HANDLE,LPWIN32_FIND_DATAW);
1939 #if (_WIN32_WINNT >= 0x0501)
1940 BOOL WINAPI FindNextStreamW(_In_ HANDLE, _Out_ LPVOID);
1941 #endif
1942 
1943 #if (_WIN32_WINNT >= 0x0500)
1944 
1945 BOOL
1946 WINAPI
1947 FindNextVolumeA(
1948   _Inout_ HANDLE hFindVolume,
1949   _Out_writes_(cchBufferLength) LPSTR lpszVolumeName,
1950   _In_ DWORD cchBufferLength);
1951 
1952 BOOL WINAPI FindNextVolumeW(HANDLE,LPWSTR,DWORD);
1953 
1954 BOOL
1955 WINAPI
1956 FindNextVolumeMountPointA(
1957   _In_ HANDLE hFindVolumeMountPoint,
1958   _Out_writes_(cchBufferLength) LPSTR lpszVolumeMountPoint,
1959   _In_ DWORD cchBufferLength);
1960 
1961 BOOL
1962 WINAPI
1963 FindNextVolumeMountPointW(
1964   _In_ HANDLE hFindVolumeMountPoint,
1965   _Out_writes_(cchBufferLength) LPWSTR lpszVolumeMountPoint,
1966   _In_ DWORD cchBufferLength);
1967 
1968 BOOL WINAPI FindVolumeClose(HANDLE);
1969 BOOL WINAPI FindVolumeMountPointClose(_In_ HANDLE);
1970 
1971 #endif
1972 
1973 _Ret_maybenull_ HRSRC WINAPI FindResourceA(_In_opt_ HMODULE,_In_ LPCSTR, _In_ LPCSTR);
1974 _Ret_maybenull_ HRSRC WINAPI FindResourceW(_In_opt_ HMODULE,_In_ LPCWSTR, _In_ LPCWSTR);
1975 _Ret_maybenull_ HRSRC WINAPI FindResourceExA(_In_opt_ HMODULE, _In_ LPCSTR, _In_ LPCSTR, _In_ WORD);
1976 HRSRC WINAPI FindResourceExW(HINSTANCE,LPCWSTR,LPCWSTR,WORD);
1977 #if (_WIN32_WINNT >= 0x0502)
1978 
1979 DWORD
1980 WINAPI
1981 GetFirmwareEnvironmentVariableA(
1982   _In_ LPCSTR lpName,
1983   _In_ LPCSTR lpGuid,
1984   _Out_writes_bytes_to_opt_(nSize, return) PVOID pBuffer,
1985   _In_ DWORD nSize);
1986 
1987 DWORD
1988 WINAPI
1989 GetFirmwareEnvironmentVariableW(
1990   _In_ LPCWSTR lpName,
1991   _In_ LPCWSTR lpGuid,
1992   _Out_writes_bytes_to_opt_(nSize, return) PVOID pBuffer,
1993   _In_ DWORD nSize);
1994 
1995 #endif
1996 BOOL WINAPI FlushFileBuffers(HANDLE);
1997 BOOL WINAPI FlushInstructionCache(HANDLE,LPCVOID,SIZE_T);
1998 BOOL WINAPI FlushViewOfFile(LPCVOID,SIZE_T);
1999 DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION);
2000 PVOID WINAPI FlsGetValue(DWORD);
2001 BOOL WINAPI FlsSetValue(DWORD,PVOID);
2002 BOOL WINAPI FlsFree(DWORD);
2003 DWORD WINAPI FormatMessageA(DWORD dwFlags, LPCVOID lpSource, DWORD dwMessageId, DWORD dwLanguageId, LPSTR lpBuffer, DWORD nSize, va_list* Arguments);
2004 DWORD WINAPI FormatMessageW(DWORD dwFlags, LPCVOID lpSource, DWORD dwMessageId, DWORD dwLanguageId, LPWSTR lpBuffer, DWORD nSize, va_list* Arguments);
2005 BOOL WINAPI FreeEnvironmentStringsA(LPSTR);
2006 BOOL WINAPI FreeEnvironmentStringsW(LPWSTR);
2007 BOOL WINAPI FreeLibrary(HMODULE);
2008 DECLSPEC_NORETURN void WINAPI FreeLibraryAndExitThread(HMODULE,DWORD);
2009 #define FreeModule(m) FreeLibrary(m)
2010 #define FreeProcInstance(p) (void)(p)
2011 #ifndef XFree86Server
2012 BOOL WINAPI FreeResource(HGLOBAL);
2013 #endif /* ndef XFree86Server */
2014 PVOID WINAPI FreeSid(PSID);
2015 BOOL WINAPI GetAce(PACL,DWORD,LPVOID*);
2016 BOOL WINAPI GetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
2017 #if (_WIN32_WINNT >= 0x0600)
2018 HRESULT WINAPI GetApplicationRecoveryCallback(_In_ HANDLE, _Out_ APPLICATION_RECOVERY_CALLBACK*, _Outptr_opt_result_maybenull_ PVOID*, _Out_opt_ DWORD*, _Out_opt_ DWORD*);
2019 HRESULT WINAPI GetApplicationRestart(HANDLE,PWSTR,PDWORD,PDWORD);
2020 #endif
2021 
2022 UINT
2023 WINAPI
2024 GetAtomNameA(
2025   _In_ ATOM nAtom,
2026   _Out_writes_to_(nSize, return + 1) LPSTR lpBuffer,
2027   _In_ int nSize);
2028 
2029 UINT
2030 WINAPI
2031 GetAtomNameW(
2032   _In_ ATOM nAtom,
2033   _Out_writes_to_(nSize, return + 1) LPWSTR lpBuffer,
2034   _In_ int nSize);
2035 
2036 BOOL WINAPI GetBinaryTypeA(_In_ LPCSTR, _Out_ PDWORD);
2037 BOOL WINAPI GetBinaryTypeW(_In_ LPCWSTR, _Out_ PDWORD);
2038 LPSTR WINAPI GetCommandLineA(VOID);
2039 LPWSTR WINAPI GetCommandLineW(VOID);
2040 
2041 _Success_(return != FALSE)
2042 BOOL
2043 WINAPI
2044 GetCommConfig(
2045   _In_ HANDLE hCommDev,
2046   _Out_writes_bytes_opt_(*lpdwSize) LPCOMMCONFIG lpCC,
2047   _Inout_ LPDWORD lpdwSize);
2048 
2049 BOOL WINAPI GetCommMask(_In_ HANDLE, _Out_ PDWORD);
2050 BOOL WINAPI GetCommModemStatus(_In_ HANDLE, _Out_ PDWORD);
2051 BOOL WINAPI GetCommProperties(_In_ HANDLE, _Inout_ LPCOMMPROP);
2052 BOOL WINAPI GetCommState(_In_ HANDLE, _Out_ LPDCB);
2053 BOOL WINAPI GetCommTimeouts(_In_ HANDLE, _Out_ LPCOMMTIMEOUTS);
2054 DWORD WINAPI GetCompressedFileSizeA(_In_ LPCSTR, _Out_opt_ PDWORD);
2055 DWORD WINAPI GetCompressedFileSizeW(_In_ LPCWSTR, _Out_opt_ PDWORD);
2056 
2057 _Success_(return != 0)
2058 BOOL
2059 WINAPI
2060 GetComputerNameA(
2061   _Out_writes_to_opt_(*nSize, *nSize + 1) LPSTR lpBuffer,
2062   _Inout_ LPDWORD nSize);
2063 
2064 _Success_(return != 0)
2065 BOOL
2066 WINAPI
2067 GetComputerNameW(
2068   _Out_writes_to_opt_(*nSize, *nSize + 1) LPWSTR lpBuffer,
2069   _Inout_ LPDWORD nSize);
2070 
2071 #if (_WIN32_WINNT >= 0x0500)
2072 BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
2073 BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
2074 #endif
2075 #if (_WIN32_WINNT >= 0x0501)
2076 BOOL WINAPI GetCurrentActCtx( _Outptr_ HANDLE*);
2077 #endif
2078 DWORD WINAPI GetCurrentDirectoryA(DWORD,LPSTR);
2079 DWORD WINAPI GetCurrentDirectoryW(DWORD,LPWSTR);
2080 BOOL WINAPI GetCurrentHwProfileA(_Out_ LPHW_PROFILE_INFOA);
2081 BOOL WINAPI GetCurrentHwProfileW(_Out_ LPHW_PROFILE_INFOW);
2082 HANDLE WINAPI GetCurrentProcess(void);
2083 DWORD WINAPI GetCurrentProcessId(void);
2084 HANDLE WINAPI GetCurrentThread(void);
2085 DWORD WINAPI GetCurrentThreadId(void);
2086 #define GetCurrentTime GetTickCount
2087 
2088 BOOL
2089 WINAPI
2090 GetDefaultCommConfigA(
2091   _In_ LPCSTR lpszName,
2092   _Out_writes_bytes_to_(*lpdwSize, *lpdwSize) LPCOMMCONFIG lpCC,
2093   _Inout_ LPDWORD lpdwSize);
2094 
2095 BOOL
2096 WINAPI
2097 GetDefaultCommConfigW(
2098   _In_ LPCWSTR lpszName,
2099   _Out_writes_bytes_to_(*lpdwSize, *lpdwSize) LPCOMMCONFIG lpCC,
2100   _Inout_ LPDWORD lpdwSize);
2101 
2102 BOOL WINAPI GetDiskFreeSpaceA(LPCSTR,PDWORD,PDWORD,PDWORD,PDWORD);
2103 BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR,PDWORD,PDWORD,PDWORD,PDWORD);
2104 BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
2105 BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR,PULARGE_INTEGER,PULARGE_INTEGER,PULARGE_INTEGER);
2106 
2107 #if (_WIN32_WINNT >= 0x0502)
2108 
2109 _Success_(return != 0 && return < nBufferLength)
2110 DWORD
2111 WINAPI
2112 GetDllDirectoryA(
2113   _In_ DWORD nBufferLength,
2114   _Out_writes_to_opt_(nBufferLength, return + 1) LPSTR lpBuffer);
2115 
2116 _Success_(return != 0 && return < nBufferLength)
2117 DWORD
2118 WINAPI
2119 GetDllDirectoryW(
2120   _In_ DWORD nBufferLength,
2121   _Out_writes_to_opt_(nBufferLength, return + 1) LPWSTR lpBuffer);
2122 
2123 #endif
2124 
2125 UINT WINAPI GetDriveTypeA(LPCSTR);
2126 UINT WINAPI GetDriveTypeW(LPCWSTR);
2127 LPSTR WINAPI GetEnvironmentStrings(void);
2128 LPWSTR WINAPI GetEnvironmentStringsW(void);
2129 DWORD WINAPI GetEnvironmentVariableA(LPCSTR,LPSTR,DWORD);
2130 DWORD WINAPI GetEnvironmentVariableW(LPCWSTR,LPWSTR,DWORD);
2131 BOOL WINAPI GetExitCodeProcess(HANDLE,PDWORD);
2132 BOOL WINAPI GetExitCodeThread(HANDLE,PDWORD);
2133 DWORD WINAPI GetFileAttributesA(LPCSTR lpFileName);
2134 #if (_WIN32_WINNT >= 0x0600)
2135 BOOL WINAPI GetFileAttributesByHandle(HANDLE,LPDWORD,DWORD);
2136 DWORD WINAPI GetFinalPathNameByHandleA(HANDLE,LPSTR,DWORD,DWORD);
2137 DWORD WINAPI GetFinalPathNameByHandleW(HANDLE,LPWSTR,DWORD,DWORD);
2138 #endif
2139 DWORD WINAPI GetFileAttributesW(LPCWSTR lpFileName);
2140 BOOL WINAPI GetFileAttributesExA(LPCSTR lpFileName, GET_FILEEX_INFO_LEVELS fInfoLevelId, PVOID lpFileInformation);
2141 BOOL WINAPI GetFileAttributesExW(LPCWSTR lpFileName, GET_FILEEX_INFO_LEVELS fInfoLevelId, PVOID lpFileInformation);
2142 #if (_WIN32_WINNT >= 0x0600)
2143 BOOL WINAPI GetFileBandwidthReservation(_In_ HANDLE, _Out_ LPDWORD, _Out_ LPDWORD, _Out_ LPBOOL, _Out_ LPDWORD, _Out_ LPDWORD);
2144 #endif
2145 BOOL WINAPI GetFileInformationByHandle(HANDLE,LPBY_HANDLE_FILE_INFORMATION);
2146 
2147 #if (_WIN32_WINNT >= 0x0600)
2148 BOOL
2149 WINAPI
2150 GetFileInformationByHandleEx(
2151   _In_ HANDLE hFile,
2152   _In_ FILE_INFO_BY_HANDLE_CLASS FileInformationClass,
2153   _Out_writes_bytes_(dwBufferSize) LPVOID lpFileInformation,
2154   _In_ DWORD dwBufferSize);
2155 #endif
2156 
2157 BOOL
2158 WINAPI
2159 GetFileSecurityA(
2160   _In_ LPCSTR lpFileName,
2161   _In_ SECURITY_INFORMATION RequestedInformation,
2162   _Out_writes_bytes_to_opt_(nLength, *lpnLengthNeeded) PSECURITY_DESCRIPTOR pSecurityDescriptor,
2163   _In_ DWORD nLength,
2164   _Out_ LPDWORD lpnLengthNeeded);
2165 
2166 BOOL WINAPI GetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
2167 DWORD WINAPI GetFileSize(HANDLE,PDWORD);
2168 BOOL WINAPI GetFileSizeEx(HANDLE,PLARGE_INTEGER);
2169 BOOL WINAPI GetFileTime(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME);
2170 DWORD WINAPI GetFileType(HANDLE);
2171 #define GetFreeSpace(w) (0x100000L)
2172 DWORD WINAPI GetFullPathNameA(LPCSTR,DWORD,LPSTR,LPSTR*);
2173 DWORD WINAPI GetFullPathNameW(LPCWSTR,DWORD,LPWSTR,LPWSTR*);
2174 BOOL WINAPI GetHandleInformation(HANDLE,PDWORD);
2175 BOOL WINAPI GetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
2176 DWORD WINAPI GetLastError(void);
2177 DWORD WINAPI GetLengthSid(PSID);
2178 void WINAPI GetLocalTime(LPSYSTEMTIME);
2179 DWORD WINAPI GetLogicalDrives(void);
2180 
2181 _Success_(return != 0 && return <= nBufferLength)
2182 DWORD
2183 WINAPI
2184 GetLogicalDriveStringsA(
2185   _In_ DWORD nBufferLength,
2186   _Out_writes_to_opt_(nBufferLength, return + 1) LPSTR lpBuffer);
2187 
2188 DWORD WINAPI GetLogicalDriveStringsW(DWORD,LPWSTR);
2189 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2190 DWORD WINAPI GetLongPathNameA(LPCSTR,LPSTR,DWORD);
2191 DWORD WINAPI GetLongPathNameW(LPCWSTR,LPWSTR,DWORD);
2192 #endif
2193 BOOL WINAPI GetMailslotInfo(_In_ HANDLE, _Out_opt_ PDWORD, _Out_opt_ PDWORD, _Out_opt_ PDWORD, _Out_opt_ PDWORD);
2194 DWORD WINAPI GetModuleFileNameA(HINSTANCE hModule,LPSTR lpFilename,DWORD nSize);
2195 DWORD WINAPI GetModuleFileNameW(HINSTANCE hModule,LPWSTR lpFilename,DWORD nSize);
2196 HMODULE WINAPI GetModuleHandleA(LPCSTR);
2197 HMODULE WINAPI GetModuleHandleW(LPCWSTR);
2198 #if (_WIN32_WINNT >= 0x0500)
2199 BOOL WINAPI GetModuleHandleExA(DWORD,LPCSTR,HMODULE*);
2200 BOOL WINAPI GetModuleHandleExW(DWORD,LPCWSTR,HMODULE*);
2201 #endif
2202 
2203 #if _WIN32_WINNT >= 0x0502
2204 WINBASEAPI WINBOOL WINAPI NeedCurrentDirectoryForExePathA(LPCSTR ExeName);
2205 WINBASEAPI WINBOOL WINAPI NeedCurrentDirectoryForExePathW(LPCWSTR ExeName);
2206 #endif
2207 
2208 BOOL
2209 WINAPI
2210 GetNamedPipeHandleStateA(
2211   _In_ HANDLE hNamedPipe,
2212   _Out_opt_ LPDWORD lpState,
2213   _Out_opt_ LPDWORD lpCurInstances,
2214   _Out_opt_ LPDWORD lpMaxCollectionCount,
2215   _Out_opt_ LPDWORD lpCollectDataTimeout,
2216   _Out_writes_opt_(nMaxUserNameSize) LPSTR lpUserName,
2217   _In_ DWORD nMaxUserNameSize);
2218 
2219 BOOL
2220 WINAPI
2221 GetNamedPipeHandleStateW(
2222   _In_ HANDLE hNamedPipe,
2223   _Out_opt_ LPDWORD lpState,
2224   _Out_opt_ LPDWORD lpCurInstances,
2225   _Out_opt_ LPDWORD lpMaxCollectionCount,
2226   _Out_opt_ LPDWORD lpCollectDataTimeout,
2227   _Out_writes_opt_(nMaxUserNameSize) LPWSTR lpUserName,
2228   _In_ DWORD nMaxUserNameSize);
2229 
2230 BOOL WINAPI GetNamedPipeInfo(_In_ HANDLE, _Out_opt_ PDWORD, _Out_opt_ PDWORD, _Out_opt_ PDWORD, _Out_opt_ PDWORD);
2231 #if (_WIN32_WINNT >= 0x0501)
2232 VOID WINAPI GetNativeSystemInfo(LPSYSTEM_INFO);
2233 #endif
2234 
2235 BOOL
2236 WINAPI
2237 GetEventLogInformation(
2238   _In_ HANDLE hEventLog,
2239   _In_ DWORD dwInfoLevel,
2240   _Out_writes_bytes_to_(cbBufSize, *pcbBytesNeeded) LPVOID lpBuffer,
2241   _In_ DWORD cbBufSize,
2242   _Out_ LPDWORD pcbBytesNeeded);
2243 
2244 BOOL WINAPI GetNumberOfEventLogRecords(_In_ HANDLE, _Out_ PDWORD);
2245 BOOL WINAPI GetOldestEventLogRecord(_In_ HANDLE, _Out_ PDWORD);
2246 BOOL WINAPI GetOverlappedResult(HANDLE,LPOVERLAPPED,PDWORD,BOOL);
2247 DWORD WINAPI GetPriorityClass(HANDLE);
2248 BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,DWORD,PDWORD);
2249 UINT WINAPI GetPrivateProfileIntA(_In_ LPCSTR, _In_ LPCSTR, _In_ INT, _In_opt_ LPCSTR);
2250 UINT WINAPI GetPrivateProfileIntW(_In_ LPCWSTR, _In_ LPCWSTR, _In_ INT, _In_opt_ LPCWSTR);
2251 
2252 DWORD
2253 WINAPI
2254 GetPrivateProfileSectionA(
2255   _In_ LPCSTR lpAppName,
2256   _Out_writes_to_opt_(nSize, return + 1) LPSTR lpReturnedString,
2257   _In_ DWORD nSize,
2258   _In_opt_ LPCSTR lpFileName);
2259 
2260 DWORD
2261 WINAPI
2262 GetPrivateProfileSectionW(
2263   _In_ LPCWSTR lpAppName,
2264   _Out_writes_to_opt_(nSize, return + 1) LPWSTR lpReturnedString,
2265   _In_ DWORD nSize,
2266   _In_opt_ LPCWSTR lpFileName);
2267 
2268 DWORD
2269 WINAPI
2270 GetPrivateProfileSectionNamesA(
2271   _Out_writes_to_opt_(nSize, return + 1) LPSTR lpszReturnBuffer,
2272   _In_ DWORD nSize,
2273   _In_opt_ LPCSTR lpFileName);
2274 
2275 DWORD
2276 WINAPI
2277 GetPrivateProfileSectionNamesW(
2278   _Out_writes_to_opt_(nSize, return + 1) LPWSTR lpszReturnBuffer,
2279   _In_ DWORD nSize,
2280   _In_opt_ LPCWSTR lpFileName);
2281 
2282 DWORD
2283 WINAPI
2284 GetPrivateProfileStringA(
2285   _In_opt_ LPCSTR lpAppName,
2286   _In_opt_ LPCSTR lpKeyName,
2287   _In_opt_ LPCSTR lpDefault,
2288   _Out_writes_to_opt_(nSize, return + 1) LPSTR lpReturnedString,
2289   _In_ DWORD nSize,
2290   _In_opt_ LPCSTR lpFileName);
2291 
2292 DWORD
2293 WINAPI
2294 GetPrivateProfileStringW(
2295   _In_opt_ LPCWSTR lpAppName,
2296   _In_opt_ LPCWSTR lpKeyName,
2297   _In_opt_ LPCWSTR lpDefault,
2298   _Out_writes_to_opt_(nSize, return + 1) LPWSTR lpReturnedString,
2299   _In_ DWORD nSize,
2300   _In_opt_ LPCWSTR lpFileName);
2301 
2302 BOOL
2303 WINAPI
2304 GetPrivateProfileStructA(
2305   _In_ LPCSTR lpszSection,
2306   _In_ LPCSTR lpszKey,
2307   _Out_writes_bytes_opt_(uSizeStruct) LPVOID lpStruct,
2308   _In_ UINT uSizeStruct,
2309   _In_opt_ LPCSTR szFile);
2310 
2311 BOOL
2312 WINAPI
2313 GetPrivateProfileStructW(
2314   _In_ LPCWSTR lpszSection,
2315   _In_ LPCWSTR lpszKey,
2316   _Out_writes_bytes_opt_(uSizeStruct) LPVOID lpStruct,
2317   _In_ UINT uSizeStruct,
2318   _In_opt_ LPCWSTR szFile);
2319 
2320 FARPROC WINAPI GetProcAddress(HINSTANCE,LPCSTR);
2321 BOOL WINAPI GetProcessAffinityMask(_In_ HANDLE, _Out_ PDWORD_PTR, _Out_ PDWORD_PTR);
2322 #if (_WIN32_WINNT >= 0x0502)
2323 BOOL WINAPI GetProcessHandleCount(_In_ HANDLE, _Out_ PDWORD);
2324 #endif
2325 HANDLE WINAPI GetProcessHeap(VOID);
2326 DWORD WINAPI GetProcessHeaps(DWORD,PHANDLE);
2327 #if (_WIN32_WINNT >= 0x0502)
2328 DWORD WINAPI GetProcessId(HANDLE);
2329 DWORD WINAPI GetProcessIdOfThread(HANDLE);
2330 #endif
2331 #if (_WIN32_WINNT >= 0x0500)
2332 BOOL WINAPI GetProcessIoCounters(_In_ HANDLE, _Out_ PIO_COUNTERS);
2333 #endif
2334 BOOL WINAPI GetProcessPriorityBoost(_In_ HANDLE, _Out_ PBOOL);
2335 BOOL WINAPI GetProcessShutdownParameters(_Out_ PDWORD, _Out_ PDWORD);
2336 BOOL WINAPI GetProcessTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
2337 DWORD WINAPI GetProcessVersion(DWORD);
2338 HWINSTA WINAPI GetProcessWindowStation(void);
2339 BOOL WINAPI GetProcessWorkingSetSize(_In_ HANDLE, _Out_ PSIZE_T, _Out_ PSIZE_T);
2340 UINT WINAPI GetProfileIntA(_In_ LPCSTR, _In_ LPCSTR, _In_ INT);
2341 UINT WINAPI GetProfileIntW(_In_ LPCWSTR, _In_ LPCWSTR, _In_ INT);
2342 
2343 DWORD
2344 WINAPI
2345 GetProfileSectionA(
2346   _In_ LPCSTR lpAppName,
2347   _Out_writes_to_opt_(nSize, return + 1) LPSTR lpReturnedString,
2348   _In_ DWORD nSize);
2349 
2350 DWORD
2351 WINAPI
2352 GetProfileSectionW(
2353   _In_ LPCWSTR lpAppName,
2354   _Out_writes_to_opt_(nSize, return + 1) LPWSTR lpReturnedString,
2355   _In_ DWORD nSize);
2356 
2357 DWORD
2358 WINAPI
2359 GetProfileStringA(
2360   _In_opt_ LPCSTR lpAppName,
2361   _In_opt_ LPCSTR lpKeyName,
2362   _In_opt_ LPCSTR lpDefault,
2363   _Out_writes_to_opt_(nSize, return + 1) LPSTR lpReturnedString,
2364   _In_ DWORD nSize);
2365 
2366 DWORD
2367 WINAPI
2368 GetProfileStringW(
2369   _In_opt_ LPCWSTR lpAppName,
2370   _In_opt_ LPCWSTR lpKeyName,
2371   _In_opt_ LPCWSTR lpDefault,
2372   _Out_writes_to_opt_(nSize, return + 1) LPWSTR lpReturnedString,
2373   _In_ DWORD nSize);
2374 
2375 BOOL WINAPI GetQueuedCompletionStatus(HANDLE,PDWORD,PULONG_PTR,LPOVERLAPPED*,DWORD);
2376 BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR_CONTROL,PDWORD);
2377 BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
2378 BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
2379 DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR);
2380 BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID*,LPBOOL);
2381 DWORD WINAPI GetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
2382 BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,LPBOOL,PACL*,LPBOOL);
2383 
2384 _Success_(return != 0 && return < cchBuffer)
2385 DWORD
2386 WINAPI
2387 GetShortPathNameA(
2388   _In_ LPCSTR lpszLongPath,
2389   _Out_writes_to_opt_(cchBuffer, return + 1) LPSTR  lpszShortPath,
2390   _In_ DWORD cchBuffer);
2391 
2392 DWORD WINAPI GetShortPathNameW(LPCWSTR,LPWSTR,DWORD);
2393 PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID);
2394 DWORD WINAPI GetSidLengthRequired(UCHAR);
2395 PDWORD WINAPI GetSidSubAuthority(PSID,DWORD);
2396 PUCHAR WINAPI GetSidSubAuthorityCount(PSID);
2397 VOID WINAPI GetStartupInfoA(_Out_ LPSTARTUPINFOA);
2398 VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW);
2399 HANDLE WINAPI GetStdHandle(_In_ DWORD);
2400 UINT WINAPI GetSystemDirectoryA(LPSTR,UINT);
2401 UINT WINAPI GetSystemDirectoryW(LPWSTR,UINT);
2402 
2403 WINBASEAPI
2404 UINT
2405 WINAPI
2406 GetSystemFirmwareTable(
2407   _In_ DWORD FirmwareTableProviderSignature,
2408   _In_ DWORD FirmwareTableID,
2409   _Out_writes_bytes_to_opt_(BufferSize,return) PVOID pFirmwareTableBuffer,
2410   _In_ DWORD BufferSize);
2411 
2412 VOID WINAPI GetSystemInfo(LPSYSTEM_INFO);
2413 BOOL WINAPI GetSystemPowerStatus(_Out_ LPSYSTEM_POWER_STATUS);
2414 #if (_WIN32_WINNT >= 0x0502)
2415 BOOL WINAPI GetSystemRegistryQuota(_Out_opt_ PDWORD, _Out_opt_ PDWORD);
2416 #endif
2417 VOID WINAPI GetSystemTime(LPSYSTEMTIME lpSystemTime);
2418 #if (_WIN32_WINNT >= 0x0501)
2419 BOOL WINAPI GetSystemTimes(_Out_opt_ LPFILETIME, _Out_opt_ LPFILETIME, _Out_opt_ LPFILETIME);
2420 #endif
2421 BOOL WINAPI GetSystemTimeAdjustment(PDWORD,PDWORD,PBOOL);
2422 void WINAPI GetSystemTimeAsFileTime(LPFILETIME);
2423 #if (_WIN32_WINNT >= 0x0500)
2424 UINT WINAPI GetSystemWindowsDirectoryA(LPSTR,UINT);
2425 UINT WINAPI GetSystemWindowsDirectoryW(LPWSTR,UINT);
2426 #endif
2427 
2428 #if (_WIN32_WINNT >= 0x0501)
2429 
2430 _Success_(return != 0 && return < uSize)
2431 UINT
2432 WINAPI
2433 GetSystemWow64DirectoryA(
2434   _Out_writes_to_opt_(uSize, return + 1) LPSTR lpBuffer,
2435   _In_ UINT uSize);
2436 
2437 _Success_(return != 0 && return < uSize)
2438 UINT
2439 WINAPI
2440 GetSystemWow64DirectoryW(
2441   _Out_writes_to_opt_(uSize, return + 1) LPWSTR lpBuffer,
2442   _In_ UINT uSize);
2443 
2444 #endif
2445 
2446 DWORD
2447 WINAPI
2448 GetTapeParameters(
2449   _In_ HANDLE hDevice,
2450   _In_ DWORD dwOperation,
2451   _Inout_ LPDWORD lpdwSize,
2452   _Out_writes_bytes_(*lpdwSize) LPVOID lpTapeInformation);
2453 
2454 DWORD WINAPI GetTapePosition(_In_ HANDLE, _In_ DWORD, _Out_ PDWORD, _Out_ PDWORD, _Out_ PDWORD);
2455 DWORD WINAPI GetTapeStatus(_In_ HANDLE);
2456 
2457 UINT
2458 WINAPI
2459 GetTempFileNameA(
2460   _In_ LPCSTR lpPathName,
2461   _In_ LPCSTR lpPrefixString,
2462   _In_ UINT uUnique,
2463   _Out_writes_(MAX_PATH) LPSTR lpTempFileName);
2464 
2465 UINT WINAPI GetTempFileNameW(LPCWSTR,LPCWSTR,UINT,LPWSTR);
2466 
2467 DWORD
2468 WINAPI
2469 GetTempPathA(
2470   _In_ DWORD nBufferLength,
2471   _Out_writes_to_opt_(nBufferLength, return + 1) LPSTR lpBuffer);
2472 
2473 DWORD WINAPI GetTempPathW(DWORD,LPWSTR);
2474 BOOL WINAPI GetThreadContext(HANDLE,LPCONTEXT);
2475 #if (_WIN32_WINNT >= 0x0502)
2476 BOOL WINAPI GetThreadIOPendingFlag(_In_ HANDLE, _Out_ PBOOL);
2477 #endif
2478 int WINAPI GetThreadPriority(HANDLE);
2479 BOOL WINAPI GetThreadPriorityBoost(HANDLE,PBOOL);
2480 BOOL WINAPI GetThreadSelectorEntry(_In_ HANDLE, _In_ DWORD, _Out_ LPLDT_ENTRY);
2481 BOOL WINAPI GetThreadTimes(HANDLE,LPFILETIME,LPFILETIME,LPFILETIME,LPFILETIME);
2482 DWORD WINAPI GetTickCount(VOID);
2483 #if (_WIN32_WINNT >= 0x0600)
2484 ULONGLONG WINAPI GetTickCount64(VOID);
2485 #endif
2486 DWORD WINAPI GetThreadId(HANDLE);
2487 DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION);
2488 BOOL WINAPI GetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD,PDWORD);
2489 
2490 BOOL
2491 WINAPI
2492 GetUserNameA(
2493   _Out_writes_to_opt_(*pcbBuffer, *pcbBuffer) LPSTR lpBuffer,
2494   _Inout_ LPDWORD pcbBuffer);
2495 
2496 BOOL
2497 WINAPI
2498 GetUserNameW(
2499   _Out_writes_to_opt_(*pcbBuffer, *pcbBuffer) LPWSTR lpBuffer,
2500   _Inout_ LPDWORD pcbBuffer);
2501 
2502 DWORD WINAPI GetVersion(void);
2503 BOOL WINAPI GetVersionExA(LPOSVERSIONINFOA);
2504 BOOL WINAPI GetVersionExW(LPOSVERSIONINFOW);
2505 
2506 BOOL
2507 WINAPI
2508 GetVolumeInformationA(
2509   _In_opt_ LPCSTR lpRootPathName,
2510   _Out_writes_opt_(nVolumeNameSize) LPSTR lpVolumeNameBuffer,
2511   _In_ DWORD nVolumeNameSize,
2512   _Out_opt_ LPDWORD lpVolumeSerialNumber,
2513   _Out_opt_ LPDWORD lpMaximumComponentLength,
2514   _Out_opt_ LPDWORD lpFileSystemFlags,
2515   _Out_writes_opt_(nFileSystemNameSize) LPSTR lpFileSystemNameBuffer,
2516   _In_ DWORD nFileSystemNameSize);
2517 
2518 BOOL WINAPI GetVolumeInformationW(LPCWSTR,LPWSTR,DWORD,PDWORD,PDWORD,PDWORD,LPWSTR,DWORD);
2519 
2520 #if (_WIN32_WINNT >= 0x0500)
2521 
2522 BOOL
2523 WINAPI
2524 GetVolumeNameForVolumeMountPointA(
2525   _In_ LPCSTR lpszVolumeMountPoint,
2526   _Out_writes_(cchBufferLength) LPSTR lpszVolumeName,
2527   _In_ DWORD cchBufferLength);
2528 
2529 BOOL WINAPI GetVolumeNameForVolumeMountPointW(LPCWSTR,LPWSTR,DWORD);
2530 
2531 BOOL
2532 WINAPI
2533 GetVolumePathNameA(
2534   _In_ LPCSTR lpszFileName,
2535   _Out_writes_(cchBufferLength) LPSTR lpszVolumePathName,
2536   _In_ DWORD cchBufferLength);
2537 
2538 BOOL WINAPI GetVolumePathNameW(LPCWSTR,LPWSTR,DWORD);
2539 
2540 #endif
2541 
2542 #if (_WIN32_WINNT >= 0x0501)
2543 
2544 BOOL
2545 WINAPI
2546 GetVolumePathNamesForVolumeNameA(
2547   _In_ LPCSTR lpszVolumeName,
2548   _Out_writes_to_opt_(cchBufferLength, *lpcchReturnLength) _Post_ _NullNull_terminated_ LPCH lpszVolumePathNames,
2549   _In_ DWORD cchBufferLength,
2550   _Out_ PDWORD lpcchReturnLength);
2551 
2552 BOOL WINAPI GetVolumePathNamesForVolumeNameW(LPCWSTR,LPWSTR,DWORD,PDWORD);
2553 
2554 #endif
2555 
2556 UINT WINAPI GetWindowsDirectoryA(LPSTR,UINT);
2557 UINT WINAPI GetWindowsDirectoryW(LPWSTR,UINT);
2558 DWORD WINAPI GetWindowThreadProcessId(HWND hWnd,PDWORD lpdwProcessId);
2559 UINT WINAPI GetWriteWatch(DWORD,PVOID,SIZE_T,PVOID*,PULONG_PTR,PULONG);
2560 ATOM WINAPI GlobalAddAtomA(_In_opt_ LPCSTR);
2561 ATOM WINAPI GlobalAddAtomW(_In_opt_ LPCWSTR);
2562 HGLOBAL WINAPI GlobalAlloc(UINT,SIZE_T);
2563 SIZE_T WINAPI GlobalCompact(_In_ DWORD); /* Obsolete: Has no effect. */
2564 ATOM WINAPI GlobalDeleteAtom(_In_ ATOM);
2565 #define GlobalDiscard(m) GlobalReAlloc((m),0,GMEM_MOVEABLE)
2566 ATOM WINAPI GlobalFindAtomA(_In_opt_ LPCSTR);
2567 ATOM WINAPI GlobalFindAtomW(_In_opt_ LPCWSTR);
2568 VOID WINAPI GlobalFix(_In_ HGLOBAL); /* Obsolete: Has no effect. */
2569 UINT WINAPI GlobalFlags(_In_ HGLOBAL); /* Obsolete: Has no effect. */
2570 HGLOBAL WINAPI GlobalFree(HGLOBAL);
2571 
2572 UINT
2573 WINAPI
2574 GlobalGetAtomNameA(
2575   _In_ ATOM nAtom,
2576   _Out_writes_to_(nSize, return + 1) LPSTR lpBuffer,
2577   _In_ int nSize);
2578 
2579 UINT
2580 WINAPI
2581 GlobalGetAtomNameW(
2582   _In_ ATOM nAtom,
2583   _Out_writes_to_(nSize, return + 1) LPWSTR lpBuffer,
2584   _In_ int nSize);
2585 
2586 _Ret_maybenull_ HGLOBAL WINAPI GlobalHandle(_In_ LPCVOID);
2587 _Ret_maybenull_ LPVOID WINAPI GlobalLock(_In_ HGLOBAL);
2588 VOID WINAPI GlobalMemoryStatus(_Out_ LPMEMORYSTATUS);
2589 #if (_WIN32_WINNT >= 0x0500)
2590 BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
2591 #endif
2592 HGLOBAL WINAPI GlobalReAlloc(HGLOBAL,SIZE_T,UINT);
2593 SIZE_T WINAPI GlobalSize(_In_ HGLOBAL);
2594 VOID WINAPI GlobalUnfix(_In_ HGLOBAL); /* Obsolete: Has no effect. */
2595 BOOL WINAPI GlobalUnlock(_In_ HGLOBAL);
2596 BOOL WINAPI GlobalUnWire(_In_ HGLOBAL); /* Obsolete: Has no effect. */
2597 PVOID WINAPI GlobalWire(_In_ HGLOBAL); /* Obsolete: Has no effect. */
2598 #define HasOverlappedIoCompleted(lpOverlapped)  ((lpOverlapped)->Internal != STATUS_PENDING)
2599 PVOID WINAPI HeapAlloc(HANDLE,DWORD,SIZE_T);
2600 SIZE_T WINAPI HeapCompact(HANDLE,DWORD);
2601 HANDLE WINAPI HeapCreate(DWORD,SIZE_T,SIZE_T);
2602 BOOL WINAPI HeapDestroy(HANDLE);
2603 BOOL WINAPI HeapFree(HANDLE,DWORD,PVOID);
2604 BOOL WINAPI HeapLock(HANDLE);
2605 #if (_WIN32_WINNT >= 0x0501)
2606 BOOL WINAPI HeapQueryInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T,PSIZE_T);
2607 #endif
2608 PVOID WINAPI HeapReAlloc(HANDLE,DWORD,PVOID,SIZE_T);
2609 #if (_WIN32_WINNT >= 0x0501)
2610 BOOL WINAPI HeapSetInformation(HANDLE,HEAP_INFORMATION_CLASS,PVOID,SIZE_T);
2611 #endif
2612 SIZE_T WINAPI HeapSize(HANDLE,DWORD,LPCVOID);
2613 BOOL WINAPI HeapUnlock(HANDLE);
2614 BOOL WINAPI HeapValidate(HANDLE,DWORD,LPCVOID);
2615 BOOL WINAPI HeapWalk(HANDLE,LPPROCESS_HEAP_ENTRY);
2616 BOOL WINAPI ImpersonateAnonymousToken(HANDLE);
2617 BOOL WINAPI ImpersonateLoggedOnUser(HANDLE);
2618 BOOL WINAPI ImpersonateNamedPipeClient(HANDLE);
2619 BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL);
2620 BOOL WINAPI InitAtomTable(_In_ DWORD);
2621 BOOL WINAPI InitializeAcl(PACL,DWORD,DWORD);
2622 #if (_WIN32_WINNT >= 0x0600)
2623 VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
2624 #endif
2625 VOID WINAPI InitializeCriticalSection(LPCRITICAL_SECTION);
2626 BOOL WINAPI InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION,DWORD);
2627 DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION,DWORD);
2628 BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR,DWORD);
2629 BOOL WINAPI InitializeSid (PSID,PSID_IDENTIFIER_AUTHORITY,BYTE);
2630 
2631 #if (_WIN32_WINNT >= 0x0600)
2632 VOID WINAPI InitializeSRWLock(PSRWLOCK);
2633 #endif
2634 
2635 BOOL WINAPI IsBadCodePtr(_In_opt_ FARPROC);
2636 BOOL WINAPI IsBadHugeReadPtr(_In_opt_ CONST VOID*, _In_ UINT_PTR);
2637 BOOL WINAPI IsBadHugeWritePtr(_In_opt_ PVOID, _In_ UINT_PTR);
2638 BOOL WINAPI IsBadReadPtr(_In_opt_ CONST VOID*, _In_ UINT_PTR);
2639 BOOL WINAPI IsBadStringPtrA(_In_opt_ LPCSTR, _In_ UINT_PTR);
2640 BOOL WINAPI IsBadStringPtrW(_In_opt_ LPCWSTR, _In_ UINT_PTR);
2641 BOOL WINAPI IsBadWritePtr(_In_opt_ PVOID, _In_ UINT_PTR);
2642 BOOL WINAPI IsDebuggerPresent(void);
2643 #if (_WIN32_WINNT >= 0x0501)
2644 BOOL WINAPI IsProcessInJob(HANDLE,HANDLE,PBOOL);
2645 #endif
2646 BOOL WINAPI IsProcessorFeaturePresent(DWORD);
2647 BOOL WINAPI IsSystemResumeAutomatic(void);
2648 
2649 BOOL
2650 WINAPI
2651 IsTextUnicode(
2652   _In_reads_bytes_(iSize) CONST VOID *lpv,
2653   _In_ int iSize,
2654   _Inout_opt_ LPINT lpiResult);
2655 
2656 #if (_WIN32_WINNT >= 0x0600)
2657 BOOL WINAPI IsThreadAFiber(VOID);
2658 #endif
2659 BOOL WINAPI IsValidAcl(PACL);
2660 BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR);
2661 BOOL WINAPI IsValidSid(PSID);
2662 #if (_WIN32_WINNT >= 0x0501)
2663 BOOL WINAPI IsWellKnownSid(PSID,WELL_KNOWN_SID_TYPE);
2664 BOOL WINAPI IsWow64Process(HANDLE,PBOOL);
2665 #endif
2666 void WINAPI LeaveCriticalSection(LPCRITICAL_SECTION);
2667 #define LimitEmsPages(n)
2668 _Ret_maybenull_ HINSTANCE WINAPI LoadLibraryA(_In_ LPCSTR);
2669 _Ret_maybenull_ HINSTANCE WINAPI LoadLibraryW(_In_ LPCWSTR);
2670 HINSTANCE WINAPI LoadLibraryExA(LPCSTR,HANDLE,DWORD);
2671 HINSTANCE WINAPI LoadLibraryExW(LPCWSTR,HANDLE,DWORD);
2672 DWORD WINAPI LoadModule(_In_ LPCSTR, _In_ PVOID);
2673 HGLOBAL WINAPI LoadResource(HINSTANCE,HRSRC);
2674 HLOCAL WINAPI LocalAlloc(UINT,SIZE_T);
2675 SIZE_T WINAPI LocalCompact(_In_ UINT); /* Obsolete: Has no effect. */
2676 #define LocalDiscard(m) (LocalReAlloc((m),0,LMEM_MOVEABLE))
2677 BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *,LPFILETIME);
2678 UINT WINAPI LocalFlags(_In_ HLOCAL); /* Obsolete: Has no effect. */
2679 HLOCAL WINAPI LocalFree(HLOCAL);
2680 _Ret_maybenull_ HLOCAL WINAPI LocalHandle(_In_ LPCVOID);
2681 PVOID WINAPI LocalLock(HLOCAL);
2682 HLOCAL WINAPI LocalReAlloc(HLOCAL,SIZE_T,UINT);
2683 SIZE_T WINAPI LocalShrink(_In_ HLOCAL, _In_ UINT);  /* Obsolete: Has no effect. */
2684 SIZE_T WINAPI LocalSize(_In_ HLOCAL);
2685 BOOL WINAPI LocalUnlock(HLOCAL);
2686 BOOL WINAPI LockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
2687 BOOL WINAPI LockFileEx(HANDLE,DWORD,DWORD,DWORD,DWORD,LPOVERLAPPED);
2688 PVOID WINAPI LockResource(HGLOBAL);
2689 #define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
2690 BOOL WINAPI LogonUserA(_In_ LPSTR, _In_opt_ LPSTR, _In_opt_ LPSTR, _In_ DWORD, _In_ DWORD, _Outptr_ PHANDLE);
2691 BOOL WINAPI LogonUserW(_In_ LPWSTR, _In_opt_ LPWSTR, _In_opt_ LPWSTR, _In_ DWORD, _In_ DWORD, _Outptr_ PHANDLE);
2692 
2693 _Success_(return != FALSE)
2694 BOOL
2695 WINAPI
2696 LogonUserExA(
2697   _In_ LPSTR lpszUsername,
2698   _In_opt_ LPSTR lpszDomain,
2699   _In_opt_ LPSTR lpszPassword,
2700   _In_ DWORD dwLogonType,
2701   _In_ DWORD dwLogonProvider,
2702   _Out_opt_ PHANDLE phToken,
2703   _Out_opt_ PSID *ppLogonSid,
2704   _Out_opt_ PVOID *ppProfileBuffer,
2705   _Out_opt_ LPDWORD pdwProfileLength,
2706   _Out_opt_ PQUOTA_LIMITS pQuotaLimits);
2707 
2708 _Success_(return != FALSE)
2709 BOOL
2710 WINAPI
2711 LogonUserExW(
2712   _In_ LPWSTR lpszUsername,
2713   _In_opt_ LPWSTR lpszDomain,
2714   _In_opt_ LPWSTR lpszPassword,
2715   _In_ DWORD dwLogonType,
2716   _In_ DWORD dwLogonProvider,
2717   _Out_opt_ PHANDLE phToken,
2718   _Out_opt_ PSID *ppLogonSid,
2719   _Out_opt_ PVOID *ppProfileBuffer,
2720   _Out_opt_ LPDWORD pdwProfileLength,
2721   _Out_opt_ PQUOTA_LIMITS pQuotaLimits);
2722 
2723 _Success_(return != FALSE)
2724 BOOL
2725 WINAPI
2726 LookupAccountNameA(
2727   _In_opt_ LPCSTR lpSystemName,
2728   _In_ LPCSTR lpAccountName,
2729   _Out_writes_bytes_to_opt_(*cbSid, *cbSid) PSID Sid,
2730   _Inout_ LPDWORD cbSid,
2731   _Out_writes_to_opt_(*cchReferencedDomainName, *cchReferencedDomainName + 1) LPSTR ReferencedDomainName,
2732   _Inout_ LPDWORD cchReferencedDomainName,
2733   _Out_ PSID_NAME_USE peUse);
2734 
2735 _Success_(return != FALSE)
2736 BOOL
2737 WINAPI
2738 LookupAccountNameW(
2739   _In_opt_ LPCWSTR lpSystemName,
2740   _In_ LPCWSTR lpAccountName,
2741   _Out_writes_bytes_to_opt_(*cbSid, *cbSid) PSID Sid,
2742   _Inout_ LPDWORD cbSid,
2743   _Out_writes_to_opt_(*cchReferencedDomainName, *cchReferencedDomainName + 1) LPWSTR ReferencedDomainName,
2744   _Inout_ LPDWORD cchReferencedDomainName,
2745   _Out_ PSID_NAME_USE peUse);
2746 
2747 _Success_(return != FALSE)
2748 BOOL
2749 WINAPI
2750 LookupAccountSidA(
2751   _In_opt_ LPCSTR lpSystemName,
2752   _In_ PSID Sid,
2753   _Out_writes_to_opt_(*cchName, *cchName + 1) LPSTR Name,
2754   _Inout_ LPDWORD cchName,
2755   _Out_writes_to_opt_(*cchReferencedDomainName, *cchReferencedDomainName + 1) LPSTR ReferencedDomainName,
2756   _Inout_ LPDWORD cchReferencedDomainName,
2757   _Out_ PSID_NAME_USE peUse);
2758 
2759 _Success_(return != FALSE)
2760 BOOL
2761 WINAPI
2762 LookupAccountSidW(
2763   _In_opt_ LPCWSTR lpSystemName,
2764   _In_ PSID Sid,
2765   _Out_writes_to_opt_(*cchName, *cchName + 1) LPWSTR Name,
2766   _Inout_  LPDWORD cchName,
2767   _Out_writes_to_opt_(*cchReferencedDomainName, *cchReferencedDomainName + 1) LPWSTR ReferencedDomainName,
2768   _Inout_ LPDWORD cchReferencedDomainName,
2769   _Out_ PSID_NAME_USE peUse);
2770 
2771 _Success_(return != FALSE)
2772 BOOL
2773 WINAPI
2774 LookupPrivilegeDisplayNameA(
2775   _In_opt_ LPCSTR lpSystemName,
2776   _In_ LPCSTR lpName,
2777   _Out_writes_to_opt_(*cchDisplayName, *cchDisplayName + 1) LPSTR lpDisplayName,
2778   _Inout_ LPDWORD cchDisplayName,
2779   _Out_ LPDWORD lpLanguageId);
2780 
2781 _Success_(return != FALSE)
2782 BOOL
2783 WINAPI
2784 LookupPrivilegeDisplayNameW(
2785   _In_opt_ LPCWSTR lpSystemName,
2786   _In_ LPCWSTR lpName,
2787   _Out_writes_to_opt_(*cchDisplayName, *cchDisplayName + 1) LPWSTR lpDisplayName,
2788   _Inout_ LPDWORD cchDisplayName,
2789   _Out_ LPDWORD lpLanguageId);
2790 
2791 _Success_(return != FALSE)
2792 BOOL
2793 WINAPI
2794 LookupPrivilegeNameA(
2795   _In_opt_ LPCSTR lpSystemName,
2796   _In_ PLUID lpLuid,
2797   _Out_writes_to_opt_(*cchName, *cchName + 1) LPSTR lpName,
2798   _Inout_ LPDWORD cchName);
2799 
2800 _Success_(return != FALSE)
2801 BOOL
2802 WINAPI
2803 LookupPrivilegeNameW(
2804   _In_opt_ LPCWSTR lpSystemName,
2805   _In_ PLUID lpLuid,
2806   _Out_writes_to_opt_(*cchName, *cchName + 1) LPWSTR lpName,
2807   _Inout_ LPDWORD cchName);
2808 
2809 BOOL WINAPI LookupPrivilegeValueA(_In_opt_ LPCSTR, _In_ LPCSTR, _Out_ PLUID);
2810 BOOL WINAPI LookupPrivilegeValueW(_In_opt_ LPCWSTR, _In_ LPCWSTR, _Out_ PLUID);
2811 
2812 LPSTR
2813 WINAPI
2814 lstrcatA(
2815   _Inout_updates_z_(_String_length_(lpString1) + _String_length_(lpString2) + 1) LPSTR lpString1,
2816   _In_ LPCSTR lpString2);
2817 
2818 LPWSTR
2819 WINAPI
2820 lstrcatW(
2821   _Inout_updates_z_(_String_length_(lpString1) + _String_length_(lpString2) + 1) LPWSTR lpString1,
2822   _In_ LPCWSTR lpString2);
2823 
2824 int WINAPI lstrcmpA(LPCSTR,LPCSTR);
2825 int WINAPI lstrcmpiA(LPCSTR,LPCSTR);
2826 int WINAPI lstrcmpiW( LPCWSTR,LPCWSTR);
2827 int WINAPI lstrcmpW(LPCWSTR,LPCWSTR);
2828 
2829 LPSTR
2830 WINAPI
2831 lstrcpyA(
2832   _Out_writes_(_String_length_(lpString2) + 1) LPSTR lpString1,
2833   _In_ LPCSTR lpString2);
2834 
2835 LPWSTR
2836 WINAPI
2837 lstrcpyW(
2838   _Out_writes_(_String_length_(lpString2) + 1) LPWSTR lpString1,
2839   _In_ LPCWSTR lpString2);
2840 
2841 LPSTR WINAPI lstrcpynA(LPSTR,LPCSTR,int);
2842 LPWSTR WINAPI lstrcpynW(LPWSTR,LPCWSTR,int);
2843 int WINAPI lstrlenA(LPCSTR);
2844 int WINAPI lstrlenW(LPCWSTR);
2845 BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD,PACL,PDWORD,PACL,PDWORD,PSID,PDWORD,PSID,PDWORD);
2846 #define MakeProcInstance(p,i) (p)
2847 BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR,PDWORD);
2848 VOID WINAPI MapGenericMask(PDWORD,PGENERIC_MAPPING);
2849 PVOID WINAPI MapViewOfFile(HANDLE,DWORD,DWORD,DWORD,SIZE_T);
2850 PVOID WINAPI MapViewOfFileEx(HANDLE,DWORD,DWORD,DWORD,SIZE_T,PVOID);
2851 BOOL WINAPI MoveFileA(_In_ LPCSTR, _In_ LPCSTR);
2852 BOOL WINAPI MoveFileW(_In_ LPCWSTR, _In_ LPCWSTR);
2853 BOOL WINAPI MoveFileExA(_In_ LPCSTR, _In_opt_ LPCSTR, _In_ DWORD);
2854 BOOL WINAPI MoveFileExW(_In_ LPCWSTR, _In_opt_ LPCWSTR, _In_ DWORD);
2855 BOOL WINAPI MoveFileWithProgressA(_In_ LPCSTR, _In_opt_ LPCSTR, _In_opt_ LPPROGRESS_ROUTINE, _In_opt_ LPVOID, _In_ DWORD);
2856 BOOL WINAPI MoveFileWithProgressW(_In_ LPCWSTR, _In_opt_ LPCWSTR, _In_opt_ LPPROGRESS_ROUTINE, _In_opt_ LPVOID, _In_ DWORD);
2857 int WINAPI MulDiv(_In_ int, _In_ int, _In_ int);
2858 BOOL WINAPI NotifyChangeEventLog(_In_ HANDLE, _In_ HANDLE);
2859 BOOL WINAPI ObjectCloseAuditAlarmA(_In_ LPCSTR, _In_ PVOID, _In_ BOOL);
2860 BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR,PVOID,BOOL);
2861 BOOL WINAPI ObjectDeleteAuditAlarmA(_In_ LPCSTR, _In_ PVOID, _In_ BOOL);
2862 BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR,PVOID,BOOL);
2863 BOOL WINAPI ObjectOpenAuditAlarmA(_In_ LPCSTR, _In_ PVOID, _In_ LPSTR, _In_opt_ LPSTR, _In_ PSECURITY_DESCRIPTOR, _In_ HANDLE, _In_ DWORD, _In_ DWORD, _In_opt_ PPRIVILEGE_SET, _In_ BOOL, _In_ BOOL, _Out_ PBOOL);
2864 BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR,PVOID,LPWSTR,LPWSTR,PSECURITY_DESCRIPTOR,HANDLE,DWORD,DWORD,PPRIVILEGE_SET,BOOL,BOOL,PBOOL);
2865 BOOL WINAPI ObjectPrivilegeAuditAlarmA(_In_ LPCSTR, _In_ PVOID, _In_ HANDLE, _In_ DWORD, _In_ PPRIVILEGE_SET, _In_ BOOL);
2866 BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR,PVOID,HANDLE,DWORD,PPRIVILEGE_SET,BOOL);
2867 HANDLE WINAPI OpenBackupEventLogA(_In_opt_ LPCSTR, _In_ LPCSTR);
2868 HANDLE WINAPI OpenBackupEventLogW(_In_opt_ LPCWSTR, _In_ LPCWSTR);
2869 HANDLE WINAPI OpenEventA(DWORD,BOOL,LPCSTR);
2870 HANDLE WINAPI OpenEventLogA(_In_opt_ LPCSTR, _In_ LPCSTR);
2871 HANDLE WINAPI OpenEventLogW(_In_opt_ LPCWSTR, _In_ LPCWSTR);
2872 HANDLE WINAPI OpenEventW(DWORD,BOOL,LPCWSTR);
2873 HFILE WINAPI OpenFile(_In_ LPCSTR, _Inout_ LPOFSTRUCT, _In_ UINT);
2874 #if (_WIN32_WINNT >= 0x0600)
2875 HANDLE WINAPI OpenFileById(_In_ HANDLE, _In_ LPFILE_ID_DESCRIPTOR, _In_ DWORD, _In_ DWORD, _In_opt_ LPSECURITY_ATTRIBUTES, _In_ DWORD);
2876 #endif
2877 HANDLE WINAPI OpenFileMappingA(_In_ DWORD, _In_ BOOL, _In_ LPCSTR);
2878 HANDLE WINAPI OpenFileMappingW(DWORD,BOOL,LPCWSTR);
2879 _Ret_maybenull_ HANDLE WINAPI OpenMutexA(_In_ DWORD, _In_ BOOL, _In_ LPCSTR);
2880 HANDLE WINAPI OpenMutexW(DWORD,BOOL,LPCWSTR);
2881 HANDLE WINAPI OpenProcess(DWORD,BOOL,DWORD);
2882 BOOL WINAPI OpenProcessToken(HANDLE,DWORD,PHANDLE);
2883 _Ret_maybenull_ HANDLE WINAPI OpenSemaphoreA(_In_ DWORD, _In_ BOOL, _In_ LPCSTR);
2884 HANDLE WINAPI OpenSemaphoreW(DWORD,BOOL,LPCWSTR);
2885 #if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
2886 HANDLE WINAPI OpenThread(DWORD,BOOL,DWORD);
2887 #endif
2888 BOOL WINAPI OpenThreadToken(HANDLE,DWORD,BOOL,PHANDLE);
2889 _Ret_maybenull_ HANDLE WINAPI OpenWaitableTimerA(_In_ DWORD, _In_ BOOL, _In_ LPCSTR);
2890 HANDLE WINAPI OpenWaitableTimerW(DWORD,BOOL,LPCWSTR);
2891 WINBASEAPI void WINAPI OutputDebugStringA(LPCSTR);
2892 WINBASEAPI void WINAPI OutputDebugStringW(LPCWSTR);
2893 BOOL WINAPI PeekNamedPipe(HANDLE,PVOID,DWORD,PDWORD,PDWORD,PDWORD);
2894 BOOL WINAPI PostQueuedCompletionStatus(HANDLE,DWORD,ULONG_PTR,LPOVERLAPPED);
2895 DWORD WINAPI PrepareTape(_In_ HANDLE, _In_ DWORD, _In_ BOOL);
2896 BOOL WINAPI PrivilegeCheck (HANDLE,PPRIVILEGE_SET,PBOOL);
2897 BOOL WINAPI PrivilegedServiceAuditAlarmA(_In_ LPCSTR, _In_ LPCSTR, _In_ HANDLE, _In_ PPRIVILEGE_SET, _In_ BOOL);
2898 BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR,LPCWSTR,HANDLE,PPRIVILEGE_SET,BOOL);
2899 #if (_WIN32_WINNT >= 0x0500)
2900 BOOL WINAPI ProcessIdToSessionId(DWORD,DWORD*);
2901 #endif
2902 BOOL WINAPI PulseEvent(HANDLE);
2903 BOOL WINAPI PurgeComm(_In_ HANDLE, _In_ DWORD);
2904 
2905 #if (_WIN32_WINNT >= 0x0501)
2906 BOOL
2907 WINAPI
2908 QueryActCtxW(
2909   _In_ DWORD dwFlags,
2910   _In_ HANDLE hActCtx,
2911   _In_opt_ PVOID pvSubInstance,
2912   _In_ ULONG ulInfoClass,
2913   _Out_writes_bytes_to_opt_(cbBuffer, *pcbWrittenOrRequired) PVOID pvBuffer,
2914   _In_ SIZE_T cbBuffer,
2915   _Out_opt_ SIZE_T *pcbWrittenOrRequired);
2916 #endif
2917 
2918 DWORD
2919 WINAPI
2920 QueryDosDeviceA(
2921   _In_opt_ LPCSTR lpDeviceName,
2922   _Out_writes_to_opt_(ucchMax, return) LPSTR lpTargetPath,
2923   _In_ DWORD ucchMax);
2924 
2925 DWORD WINAPI QueryDosDeviceW(LPCWSTR,LPWSTR,DWORD);
2926 #if (_WIN32_WINNT >= 0x0501)
2927 BOOL WINAPI QueryMemoryResourceNotification(HANDLE,PBOOL);
2928 #endif
2929 BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER);
2930 BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER);
2931 #if (_WIN32_WINNT >= 0x0600)
2932 VOID WINAPI QuerySecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
2933 #endif
2934 DWORD WINAPI QueueUserAPC(PAPCFUNC,HANDLE,ULONG_PTR);
2935 #if (_WIN32_WINNT >= 0x0500)
2936 BOOL WINAPI QueueUserWorkItem(LPTHREAD_START_ROUTINE,PVOID,ULONG);
2937 #endif
2938 void WINAPI RaiseException(DWORD,DWORD,DWORD,const ULONG_PTR*);
2939 
2940 BOOL
2941 WINAPI
2942 QueryInformationJobObject(
2943   _In_opt_ HANDLE hJob,
2944   _In_ JOBOBJECTINFOCLASS JobObjectInformationClass,
2945   _Out_writes_bytes_to_(cbJobObjectInformationLength, *lpReturnLength) LPVOID lpJobObjectInformation,
2946   _In_ DWORD cbJobObjectInformationLength,
2947   _Out_opt_ LPDWORD lpReturnLength);
2948 
2949 BOOL
2950 WINAPI
2951 ReadDirectoryChangesW(
2952   _In_ HANDLE hDirectory,
2953   _Out_writes_bytes_to_(nBufferLength, *lpBytesReturned) LPVOID lpBuffer,
2954   _In_ DWORD nBufferLength,
2955   _In_ BOOL bWatchSubtree,
2956   _In_ DWORD dwNotifyFilter,
2957   _Out_opt_ LPDWORD lpBytesReturned,
2958   _Inout_opt_ LPOVERLAPPED lpOverlapped,
2959   _In_opt_ LPOVERLAPPED_COMPLETION_ROUTINE lpCompletionRoutine);
2960 
2961 BOOL
2962 WINAPI
2963 ReadEventLogA(
2964   _In_ HANDLE hEventLog,
2965   _In_ DWORD dwReadFlags,
2966   _In_ DWORD dwRecordOffset,
2967   _Out_writes_bytes_to_(nNumberOfBytesToRead, *pnBytesRead) LPVOID lpBuffer,
2968   _In_ DWORD nNumberOfBytesToRead,
2969   _Out_ DWORD *pnBytesRead,
2970   _Out_ DWORD *pnMinNumberOfBytesNeeded);
2971 
2972 BOOL
2973 WINAPI
2974 ReadEventLogW(
2975   _In_ HANDLE hEventLog,
2976   _In_ DWORD dwReadFlags,
2977   _In_ DWORD dwRecordOffset,
2978   _Out_writes_bytes_to_(nNumberOfBytesToRead, *pnBytesRead) LPVOID lpBuffer,
2979   _In_ DWORD nNumberOfBytesToRead,
2980   _Out_ DWORD *pnBytesRead,
2981   _Out_ DWORD *pnMinNumberOfBytesNeeded);
2982 
2983 BOOL WINAPI ReadFile(HANDLE,PVOID,DWORD,PDWORD,LPOVERLAPPED);
2984 BOOL WINAPI ReadFileEx(HANDLE,PVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
2985 BOOL WINAPI ReadFileScatter(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
2986 BOOL WINAPI ReadProcessMemory(HANDLE,LPCVOID,LPVOID,SIZE_T,PSIZE_T);
2987 #if (_WIN32_WINNT >= 0x0600)
2988 VOID WINAPI RecoveryFinished(BOOL);
2989 HRESULT WINAPI RecoveryInProgress(OUT PBOOL);
2990 HRESULT WINAPI RegisterApplicationRecoveryCallback(_In_ APPLICATION_RECOVERY_CALLBACK, _In_opt_ PVOID, _In_ DWORD, _In_ DWORD);
2991 HRESULT WINAPI RegisterApplicationRestart(_In_opt_ PCWSTR, _In_ DWORD);
2992 #endif
2993 HANDLE WINAPI RegisterEventSourceA(_In_opt_ LPCSTR, _In_ LPCSTR);
2994 HANDLE WINAPI RegisterEventSourceW(_In_opt_ LPCWSTR, _In_ LPCWSTR);
2995 #if (_WIN32_WINNT >= 0x0500)
2996 BOOL WINAPI RegisterWaitForSingleObject(_Outptr_ PHANDLE, _In_ HANDLE, _In_ WAITORTIMERCALLBACK, _In_opt_ PVOID, _In_ ULONG, _In_ ULONG);
2997 HANDLE WINAPI RegisterWaitForSingleObjectEx(HANDLE,WAITORTIMERCALLBACK,PVOID,ULONG,ULONG);
2998 #endif
2999 #if (_WIN32_WINNT >= 0x0501)
3000 void WINAPI ReleaseActCtx(_Inout_ HANDLE);
3001 #endif
3002 BOOL WINAPI ReleaseMutex(HANDLE);
3003 BOOL WINAPI ReleaseSemaphore(HANDLE,LONG,LPLONG);
3004 #if (_WIN32_WINNT >= 0x0600)
3005 VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK);
3006 VOID WINAPI ReleaseSRWLockShared(PSRWLOCK);
3007 #endif
3008 BOOL WINAPI RemoveDirectoryA(LPCSTR);
3009 BOOL WINAPI RemoveDirectoryW(LPCWSTR);
3010 #if (_WIN32_WINNT >= 0x0500)
3011 ULONG WINAPI RemoveVectoredExceptionHandler(_In_ PVOID);
3012 ULONG WINAPI RemoveVectoredContinueHandler(_In_ PVOID);
3013 #endif
3014 #if (_WIN32_WINNT >= 0x0500)
3015 BOOL WINAPI ReplaceFileA(_In_ LPCSTR, _In_ LPCSTR, _In_opt_ LPCSTR, _In_ DWORD, _Reserved_ LPVOID, _Reserved_ LPVOID);
3016 BOOL WINAPI ReplaceFileW(_In_ LPCWSTR, _In_ LPCWSTR, _In_opt_ LPCWSTR, _In_ DWORD, _Reserved_ LPVOID, _Reserved_ LPVOID);
3017 #endif
3018 
3019 BOOL
3020 WINAPI
3021 ReportEventA(
3022   _In_ HANDLE hEventLog,
3023   _In_ WORD wType,
3024   _In_ WORD wCategory,
3025   _In_ DWORD dwEventID,
3026   _In_opt_ PSID lpUserSid,
3027   _In_ WORD wNumStrings,
3028   _In_ DWORD dwDataSize,
3029   _In_reads_opt_(wNumStrings) LPCSTR *lpStrings,
3030   _In_reads_bytes_opt_(dwDataSize) LPVOID lpRawData);
3031 
3032 BOOL
3033 WINAPI
3034 ReportEventW(
3035   _In_ HANDLE hEventLog,
3036   _In_ WORD wType,
3037   _In_ WORD wCategory,
3038   _In_ DWORD dwEventID,
3039   _In_opt_ PSID lpUserSid,
3040   _In_ WORD wNumStrings,
3041   _In_ DWORD dwDataSize,
3042   _In_reads_opt_(wNumStrings) LPCWSTR *lpStrings,
3043   _In_reads_bytes_opt_(dwDataSize) LPVOID lpRawData);
3044 
3045 BOOL WINAPI ResetEvent(HANDLE);
3046 UINT WINAPI ResetWriteWatch(LPVOID,SIZE_T);
3047 #if (_WIN32_WINNT >= 0x0510)
3048 VOID WINAPI RestoreLastError(_In_ DWORD);
3049 #endif
3050 DWORD WINAPI ResumeThread(HANDLE);
3051 BOOL WINAPI RevertToSelf(void);
3052 
3053 _Success_(return != 0 && return < nBufferLength)
3054 DWORD
3055 WINAPI
3056 SearchPathA(
3057   _In_opt_ LPCSTR lpPath,
3058   _In_ LPCSTR lpFileName,
3059   _In_opt_ LPCSTR lpExtension,
3060   _In_ DWORD nBufferLength,
3061   _Out_writes_to_opt_(nBufferLength, return + 1) LPSTR lpBuffer,
3062   _Out_opt_ LPSTR *lpFilePart);
3063 
3064 DWORD WINAPI
3065 SearchPathW(
3066     _In_opt_ LPCWSTR lpPath,
3067     _In_ LPCWSTR lpFileName,
3068     _In_opt_ LPCWSTR lpExtension,
3069     _In_ DWORD nBufferLength,
3070     _Out_writes_to_opt_(nBufferLength, return +1) LPWSTR lpBuffer,
3071     _Out_opt_ LPWSTR *lpFilePart);
3072 BOOL WINAPI SetAclInformation(PACL,PVOID,DWORD,ACL_INFORMATION_CLASS);
3073 BOOL WINAPI SetCommBreak(_In_ HANDLE);
3074 
3075 BOOL
3076 WINAPI
3077 SetCommConfig(
3078   _In_ HANDLE hCommDev,
3079   _In_reads_bytes_(dwSize) LPCOMMCONFIG lpCC,
3080   _In_ DWORD dwSize);
3081 
3082 BOOL WINAPI SetCommMask(_In_ HANDLE, _In_ DWORD);
3083 BOOL WINAPI SetCommState(_In_ HANDLE, _In_ LPDCB);
3084 BOOL WINAPI SetCommTimeouts(_In_ HANDLE, _In_ LPCOMMTIMEOUTS);
3085 BOOL WINAPI SetComputerNameA(_In_ LPCSTR);
3086 BOOL WINAPI SetComputerNameW(_In_ LPCWSTR);
3087 #if (_WIN32_WINNT >= 0x0500)
3088 BOOL WINAPI SetComputerNameExA(_In_ COMPUTER_NAME_FORMAT, _In_ LPCSTR);
3089 BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
3090 #endif
3091 BOOL WINAPI SetCurrentDirectoryA(LPCSTR);
3092 BOOL WINAPI SetCurrentDirectoryW(LPCWSTR);
3093 
3094 BOOL
3095 WINAPI
3096 SetDefaultCommConfigA(
3097   _In_ LPCSTR lpszName,
3098   _In_reads_bytes_(dwSize) LPCOMMCONFIG lpCC,
3099   _In_ DWORD dwSize);
3100 
3101 BOOL
3102 WINAPI
3103 SetDefaultCommConfigW(
3104   _In_ LPCWSTR lpszName,
3105   _In_reads_bytes_(dwSize) LPCOMMCONFIG lpCC,
3106   _In_ DWORD dwSize);
3107 
3108 #if (_WIN32_WINNT >= 0x0502)
3109 BOOL WINAPI SetDllDirectoryA(_In_opt_ LPCSTR);
3110 BOOL WINAPI SetDllDirectoryW(_In_opt_ LPCWSTR);
3111 #endif
3112 BOOL WINAPI SetEndOfFile(HANDLE);
3113 BOOL WINAPI SetEnvironmentVariableA(LPCSTR,LPCSTR);
3114 BOOL WINAPI SetEnvironmentVariableW(LPCWSTR,LPCWSTR);
3115 UINT WINAPI SetErrorMode(UINT);
3116 BOOL WINAPI SetEvent(HANDLE);
3117 VOID WINAPI SetFileApisToANSI(void);
3118 VOID WINAPI SetFileApisToOEM(void);
3119 BOOL WINAPI SetFileAttributesA(LPCSTR lpFileName, DWORD dwFileAttributes);
3120 #if (_WIN32_WINNT >= 0x0600)
3121 BOOL WINAPI SetFileAttributesByHandle(HANDLE,DWORD,DWORD);
3122 #endif
3123 BOOL WINAPI SetFileAttributesW(LPCWSTR lpFileName, DWORD dwFileAttributes);
3124 #if (_WIN32_WINNT >= 0x0600)
3125 BOOL WINAPI SetFileBandwidthReservation(_In_ HANDLE, _In_ DWORD, _In_ DWORD, _In_ BOOL, _Out_ LPDWORD, _Out_ LPDWORD);
3126 BOOL WINAPI SetFileCompletionNotificationModes(_In_ HANDLE, _In_ UCHAR);
3127 #endif
3128 DWORD WINAPI SetFilePointer(HANDLE,LONG,PLONG,DWORD);
3129 BOOL WINAPI SetFilePointerEx(HANDLE,LARGE_INTEGER,PLARGE_INTEGER,DWORD);
3130 BOOL WINAPI SetFileSecurityA(_In_ LPCSTR, _In_ SECURITY_INFORMATION, _In_ PSECURITY_DESCRIPTOR);
3131 BOOL WINAPI SetFileSecurityW(LPCWSTR,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
3132 #if (_WIN32_WINNT >= 0x0501)
3133 BOOL WINAPI SetFileShortNameA(_In_ HANDLE, _In_ LPCSTR);
3134 BOOL WINAPI SetFileShortNameW(_In_ HANDLE, _In_ LPCWSTR);
3135 #endif
3136 BOOL WINAPI SetFileTime(HANDLE,const FILETIME*,const FILETIME*,const FILETIME*);
3137 #if (_WIN32_WINNT >= 0x0501)
3138 BOOL WINAPI SetFileValidData(HANDLE,LONGLONG);
3139 #endif
3140 
3141 #if (_WIN32_WINNT >= 0x0502)
3142 
3143 BOOL
3144 WINAPI
3145 SetFirmwareEnvironmentVariableA(
3146   _In_ LPCSTR lpName,
3147   _In_ LPCSTR lpGuid,
3148   _In_reads_bytes_opt_(nSize) PVOID pValue,
3149   _In_ DWORD nSize);
3150 
3151 BOOL
3152 WINAPI
3153 SetFirmwareEnvironmentVariableW(
3154   _In_ LPCWSTR lpName,
3155   _In_ LPCWSTR lpGuid,
3156   _In_reads_bytes_opt_(nSize) PVOID pValue,
3157   _In_ DWORD nSize);
3158 
3159 #endif
3160 
3161 UINT WINAPI SetHandleCount(UINT);
3162 BOOL WINAPI SetHandleInformation(HANDLE,DWORD,DWORD);
3163 
3164 BOOL
3165 WINAPI
3166 SetInformationJobObject(
3167   _In_ HANDLE hJob,
3168   _In_ JOBOBJECTINFOCLASS JobObjectInformationClass,
3169   _In_reads_bytes_(cbJobObjectInformationLength) LPVOID lpJobObjectInformation,
3170   _In_ DWORD cbJobObjectInformationLength);
3171 
3172 BOOL WINAPI SetKernelObjectSecurity(HANDLE,SECURITY_INFORMATION,PSECURITY_DESCRIPTOR);
3173 void WINAPI SetLastError(DWORD);
3174 void WINAPI SetLastErrorEx(DWORD,DWORD);
3175 BOOL WINAPI SetLocalTime(const SYSTEMTIME*);
3176 BOOL WINAPI SetMailslotInfo(_In_ HANDLE, _In_ DWORD);
3177 BOOL WINAPI SetNamedPipeHandleState(HANDLE,PDWORD,PDWORD,PDWORD);
3178 BOOL WINAPI SetPriorityClass(HANDLE,DWORD);
3179 BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION,PSECURITY_DESCRIPTOR,PSECURITY_DESCRIPTOR *,PGENERIC_MAPPING,HANDLE);
3180 BOOL WINAPI SetProcessAffinityMask(_In_ HANDLE, _In_ DWORD_PTR);
3181 BOOL WINAPI SetProcessPriorityBoost(_In_ HANDLE, _In_ BOOL);
3182 BOOL WINAPI SetProcessShutdownParameters(DWORD,DWORD);
3183 BOOL WINAPI SetProcessWorkingSetSize(_In_ HANDLE, _In_ SIZE_T, _In_ SIZE_T);
3184 #if (_WIN32_WINNT >= 0x0600)
3185 VOID WINAPI SetSecurityAccessMask(SECURITY_INFORMATION,LPDWORD);
3186 #endif
3187 BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR,SECURITY_DESCRIPTOR_CONTROL,SECURITY_DESCRIPTOR_CONTROL);
3188 BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
3189 BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR,PSID,BOOL);
3190 BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR,PSID,BOOL);
3191 DWORD WINAPI SetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR,PUCHAR);
3192 BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR,BOOL,PACL,BOOL);
3193 BOOL WINAPI SetStdHandle(_In_ DWORD, _In_ HANDLE);
3194 #define SetSwapAreaSize(w) (w)
3195 BOOL WINAPI SetSystemPowerState(_In_ BOOL, _In_ BOOL);
3196 BOOL WINAPI SetSystemTime(const SYSTEMTIME*);
3197 BOOL WINAPI SetSystemTimeAdjustment(_In_ DWORD, _In_ BOOL);
3198 DWORD WINAPI SetTapeParameters(_In_ HANDLE, _In_ DWORD, _In_ PVOID);
3199 DWORD WINAPI SetTapePosition(_In_ HANDLE, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ BOOL);
3200 DWORD_PTR WINAPI SetThreadAffinityMask(_In_ HANDLE, _In_ DWORD_PTR);
3201 BOOL WINAPI SetThreadContext(HANDLE,const CONTEXT*);
3202 DWORD WINAPI SetThreadIdealProcessor(_In_ HANDLE, _In_ DWORD);
3203 BOOL WINAPI SetThreadPriority(HANDLE,int);
3204 BOOL WINAPI SetThreadPriorityBoost(HANDLE,BOOL);
3205 BOOL WINAPI SetThreadToken (PHANDLE,HANDLE);
3206 BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *);
3207 BOOL WINAPI SetTokenInformation(HANDLE,TOKEN_INFORMATION_CLASS,PVOID,DWORD);
3208 LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER);
3209 BOOL WINAPI SetupComm(_In_ HANDLE, _In_ DWORD, _In_ DWORD);
3210 BOOL WINAPI SetVolumeLabelA(_In_opt_ LPCSTR, _In_opt_ LPCSTR);
3211 BOOL WINAPI SetVolumeLabelW(_In_opt_ LPCWSTR, _In_opt_ LPCWSTR);
3212 #if (_WIN32_WINNT >= 0x0500)
3213 BOOL WINAPI SetVolumeMountPointA(_In_ LPCSTR, _In_ LPCSTR);
3214 BOOL WINAPI SetVolumeMountPointW(_In_ LPCWSTR, _In_ LPCWSTR);
3215 #endif
3216 BOOL WINAPI SetWaitableTimer(HANDLE,const LARGE_INTEGER*,LONG,PTIMERAPCROUTINE,PVOID,BOOL);
3217 DWORD WINAPI SignalObjectAndWait(_In_ HANDLE, _In_ HANDLE, _In_ DWORD, _In_ BOOL);
3218 DWORD WINAPI SizeofResource(HINSTANCE,HRSRC);
3219 WINBASEAPI void WINAPI Sleep(DWORD);
3220 #if (_WIN32_WINNT >= 0x0600)
3221 BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE,PCRITICAL_SECTION,DWORD);
3222 BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE,PSRWLOCK,DWORD,ULONG);
3223 #endif
3224 DWORD WINAPI SleepEx(DWORD,BOOL);
3225 DWORD WINAPI SuspendThread(HANDLE);
3226 void WINAPI SwitchToFiber(_In_ PVOID);
3227 BOOL WINAPI SwitchToThread(void);
3228 BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME*,LPFILETIME);
3229 BOOL WINAPI SystemTimeToTzSpecificLocalTime(CONST TIME_ZONE_INFORMATION*,CONST SYSTEMTIME*,LPSYSTEMTIME);
3230 BOOL WINAPI TerminateProcess(HANDLE hProcess, UINT uExitCode);
3231 BOOL WINAPI TerminateThread(HANDLE hThread,DWORD dwExitCode);
3232 DWORD WINAPI TlsAlloc(VOID);
3233 BOOL WINAPI TlsFree(DWORD);
3234 PVOID WINAPI TlsGetValue(DWORD);
3235 BOOL WINAPI TlsSetValue(DWORD,PVOID);
3236 BOOL WINAPI TransactNamedPipe(HANDLE,PVOID,DWORD,PVOID,DWORD,PDWORD,LPOVERLAPPED);
3237 BOOL WINAPI TransmitCommChar(_In_ HANDLE, _In_ char);
3238 BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION);
3239 BOOL WINAPI TzSpecificLocalTimeToSystemTime(LPTIME_ZONE_INFORMATION,LPSYSTEMTIME,LPSYSTEMTIME);
3240 LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS);
3241 BOOL WINAPI UnlockFile(HANDLE,DWORD,DWORD,DWORD,DWORD);
3242 BOOL WINAPI UnlockFileEx(HANDLE,DWORD,DWORD,DWORD,LPOVERLAPPED);
3243 #define UnlockResource(handle) ((handle), 0)
3244 #define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
3245 BOOL WINAPI UnmapViewOfFile(LPCVOID);
3246 #if (_WIN32_WINNT >= 0x0500)
3247 _Must_inspect_result_ BOOL WINAPI UnregisterWait(_In_ HANDLE);
3248 BOOL WINAPI UnregisterWaitEx(HANDLE,HANDLE);
3249 #endif
3250 
3251 BOOL
3252 WINAPI
3253 UpdateResourceA(
3254   _In_ HANDLE hUpdate,
3255   _In_ LPCSTR lpType,
3256   _In_ LPCSTR lpName,
3257   _In_ WORD wLanguage,
3258   _In_reads_bytes_opt_(cb) LPVOID lpData,
3259   _In_ DWORD cb);
3260 
3261 BOOL
3262 WINAPI
3263 UpdateResourceW(
3264   _In_ HANDLE hUpdate,
3265   _In_ LPCWSTR lpType,
3266   _In_ LPCWSTR lpName,
3267   _In_ WORD wLanguage,
3268   _In_reads_bytes_opt_(cb) LPVOID lpData,
3269   _In_ DWORD cb);
3270 
3271 BOOL WINAPI VerifyVersionInfoA(_Inout_ LPOSVERSIONINFOEXA, _In_ DWORD, _In_ DWORDLONG);
3272 BOOL WINAPI VerifyVersionInfoW(_Inout_ LPOSVERSIONINFOEXW, _In_ DWORD, _In_ DWORDLONG);
3273 PVOID WINAPI VirtualAlloc(PVOID,SIZE_T,DWORD,DWORD);
3274 PVOID WINAPI VirtualAllocEx(HANDLE,PVOID,SIZE_T,DWORD,DWORD);
3275 BOOL WINAPI VirtualFree(PVOID,SIZE_T,DWORD);
3276 BOOL WINAPI VirtualFreeEx(HANDLE,PVOID,SIZE_T,DWORD);
3277 BOOL WINAPI VirtualLock(PVOID,SIZE_T);
3278 BOOL WINAPI VirtualProtect(PVOID,SIZE_T,DWORD,PDWORD);
3279 BOOL WINAPI VirtualProtectEx(HANDLE,PVOID,SIZE_T,DWORD,PDWORD);
3280 SIZE_T WINAPI VirtualQuery(LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
3281 SIZE_T WINAPI VirtualQueryEx(HANDLE,LPCVOID,PMEMORY_BASIC_INFORMATION,SIZE_T);
3282 BOOL WINAPI VirtualUnlock(PVOID,SIZE_T);
3283 BOOL WINAPI WaitCommEvent(_In_ HANDLE, _Inout_ PDWORD, _Inout_opt_ LPOVERLAPPED);
3284 BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT,DWORD);
3285 
3286 DWORD
3287 WINAPI
3288 WaitForMultipleObjects(
3289   _In_ DWORD nCount,
3290   _In_reads_(nCount) CONST HANDLE *lpHandles,
3291   _In_ BOOL bWaitAll,
3292   _In_ DWORD dwMilliseconds);
3293 
3294 DWORD WINAPI WaitForMultipleObjectsEx(DWORD,const HANDLE*,BOOL,DWORD,BOOL);
3295 DWORD WINAPI WaitForSingleObject(_In_ HANDLE hHandle, _In_ DWORD dwMilliseconds);
3296 DWORD WINAPI WaitForSingleObjectEx(HANDLE,DWORD,BOOL);
3297 BOOL WINAPI WaitNamedPipeA(_In_ LPCSTR, _In_ DWORD);
3298 BOOL WINAPI WaitNamedPipeW(_In_ LPCWSTR, _In_ DWORD);
3299 #if (_WIN32_WINNT >= 0x0600)
3300 VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
3301 VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
3302 #endif
3303 BOOL WINAPI WinLoadTrustProvider(GUID*);
3304 BOOL WINAPI Wow64DisableWow64FsRedirection(PVOID*);
3305 BOOLEAN WINAPI Wow64EnableWow64FsRedirection(_In_ BOOLEAN);
3306 BOOL WINAPI Wow64RevertWow64FsRedirection(PVOID);
3307 DWORD WINAPI WriteEncryptedFileRaw(_In_ PFE_IMPORT_FUNC, _In_opt_ PVOID, _In_ PVOID);
3308 BOOL WINAPI WriteFile(HANDLE,LPCVOID,DWORD,LPDWORD,LPOVERLAPPED);
3309 BOOL WINAPI WriteFileEx(HANDLE,LPCVOID,DWORD,LPOVERLAPPED,LPOVERLAPPED_COMPLETION_ROUTINE);
3310 BOOL WINAPI WriteFileGather(HANDLE,FILE_SEGMENT_ELEMENT*,DWORD,LPDWORD,LPOVERLAPPED);
3311 BOOL WINAPI WritePrivateProfileSectionA(_In_opt_ LPCSTR, _In_opt_ LPCSTR, _In_opt_ LPCSTR);
3312 BOOL WINAPI WritePrivateProfileSectionW(_In_opt_ LPCWSTR, _In_opt_ LPCWSTR, _In_opt_ LPCWSTR);
3313 BOOL WINAPI WritePrivateProfileStringA(_In_opt_ LPCSTR, _In_opt_ LPCSTR, _In_opt_ LPCSTR, _In_opt_ LPCSTR);
3314 BOOL WINAPI WritePrivateProfileStringW(_In_opt_ LPCWSTR, _In_opt_ LPCWSTR, _In_opt_ LPCWSTR, _In_opt_ LPCWSTR);
3315 
3316 BOOL
3317 WINAPI
3318 WritePrivateProfileStructA(
3319   _In_ LPCSTR lpszSection,
3320   _In_ LPCSTR lpszKey,
3321   _In_reads_bytes_opt_(uSizeStruct) LPVOID lpStruct,
3322   _In_ UINT uSizeStruct,
3323   _In_opt_ LPCSTR szFile);
3324 
3325 BOOL
3326 WINAPI
3327 WritePrivateProfileStructW(
3328   _In_ LPCWSTR lpszSection,
3329   _In_ LPCWSTR lpszKey,
3330   _In_reads_bytes_opt_(uSizeStruct) LPVOID lpStruct,
3331   _In_ UINT uSizeStruct,
3332   _In_opt_ LPCWSTR szFile);
3333 
3334 BOOL WINAPI WriteProcessMemory(HANDLE,LPVOID,LPCVOID,SIZE_T,SIZE_T*);
3335 BOOL WINAPI WriteProfileSectionA(_In_ LPCSTR, _In_ LPCSTR);
3336 BOOL WINAPI WriteProfileSectionW(_In_ LPCWSTR, _In_ LPCWSTR);
3337 BOOL WINAPI WriteProfileStringA(_In_opt_ LPCSTR, _In_opt_ LPCSTR, _In_opt_ LPCSTR);
3338 BOOL WINAPI WriteProfileStringW(_In_opt_ LPCWSTR, _In_opt_ LPCWSTR, _In_opt_ LPCWSTR);
3339 DWORD WINAPI WriteTapemark(_In_ HANDLE, _In_ DWORD, _In_ DWORD, _In_ BOOL);
3340 
3341 #define Yield()
3342 
3343 #if (_WIN32_WINNT >= 0x0501)
3344 DWORD WINAPI WTSGetActiveConsoleSessionId(VOID);
3345 BOOL WINAPI ZombifyActCtx(_Inout_ HANDLE);
3346 #endif
3347 
3348 #if (_WIN32_WINNT >= 0x0500)
3349 
3350 BOOL
3351 WINAPI
3352 AllocateUserPhysicalPages(
3353   _In_ HANDLE hProcess,
3354   _Inout_ PULONG_PTR NumberOfPages,
3355   _Out_writes_to_(*NumberOfPages, *NumberOfPages) PULONG_PTR PageArray);
3356 
3357 BOOL
3358 WINAPI
3359 FreeUserPhysicalPages(
3360   _In_ HANDLE hProcess,
3361   _Inout_ PULONG_PTR NumberOfPages,
3362   _In_reads_(*NumberOfPages) PULONG_PTR PageArray);
3363 
3364 BOOL
3365 WINAPI
3366 MapUserPhysicalPages(
3367   _In_ PVOID VirtualAddress,
3368   _In_ ULONG_PTR NumberOfPages,
3369   _In_reads_opt_(NumberOfPages) PULONG_PTR PageArray);
3370 
3371 BOOL
3372 WINAPI
3373 MapUserPhysicalPagesScatter(
3374   _In_reads_(NumberOfPages) PVOID *VirtualAddresses,
3375   _In_ ULONG_PTR NumberOfPages,
3376   _In_reads_opt_(NumberOfPages) PULONG_PTR PageArray);
3377 
3378 #endif
3379 
3380 #ifdef UNICODE
3381 typedef STARTUPINFOW STARTUPINFO,*LPSTARTUPINFO;
3382 typedef WIN32_FIND_DATAW WIN32_FIND_DATA, *PWIN32_FIND_DATA, *LPWIN32_FIND_DATA;
3383 typedef HW_PROFILE_INFOW HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
3384 typedef ENUMRESLANGPROCW ENUMRESLANGPROC;
3385 typedef ENUMRESNAMEPROCW ENUMRESNAMEPROC;
3386 typedef ENUMRESTYPEPROCW ENUMRESTYPEPROC;
3387 #if (_WIN32_WINNT >= 0x0501)
3388 typedef ACTCTXW ACTCTX,*PACTCTX;
3389 typedef PCACTCTXW PCACTCTX;
3390 #endif
3391 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
3392 #define AddAtom AddAtomW
3393 #define BackupEventLog BackupEventLogW
3394 #define BeginUpdateResource BeginUpdateResourceW
3395 #define BuildCommDCB BuildCommDCBW
3396 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
3397 #define CallNamedPipe CallNamedPipeW
3398 #if (_WIN32_WINNT >= 0x0501)
3399 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
3400 #endif
3401 #define ClearEventLog ClearEventLogW
3402 #define CommConfigDialog CommConfigDialogW
3403 #define CopyFile CopyFileW
3404 #define CopyFileEx CopyFileExW
3405 #if (_WIN32_WINNT >= 0x0501)
3406 #define CreateActCtx CreateActCtxW
3407 #endif
3408 #define CreateDirectory CreateDirectoryW
3409 #define CreateDirectoryEx CreateDirectoryExW
3410 #define CreateEvent CreateEventW
3411 #define CreateFile CreateFileW
3412 #define CreateFileMapping CreateFileMappingW
3413 #if (_WIN32_WINNT >= 0x0500)
3414 #define CreateHardLink CreateHardLinkW
3415 #define CreateJobObject CreateJobObjectW
3416 #endif
3417 #define CreateMailslot CreateMailslotW
3418 #define CreateMutex CreateMutexW
3419 #define CreateNamedPipe CreateNamedPipeW
3420 #define CreateProcess CreateProcessW
3421 #define CreateProcessAsUser CreateProcessAsUserW
3422 #define CreateSemaphore CreateSemaphoreW
3423 #define CreateWaitableTimer CreateWaitableTimerW
3424 #define DecryptFile DecryptFileW
3425 #define DefineDosDevice DefineDosDeviceW
3426 #define DeleteFile DeleteFileW
3427 #if (_WIN32_WINNT >= 0x0500)
3428 #define DeleteVolumeMountPoint DeleteVolumeMountPointW
3429 #define DnsHostnameToComputerName DnsHostnameToComputerNameW
3430 #endif
3431 #define EncryptFile EncryptFileW
3432 #define EndUpdateResource EndUpdateResourceW
3433 #define EnumResourceLanguages EnumResourceLanguagesW
3434 #define EnumResourceNames EnumResourceNamesW
3435 #define EnumResourceTypes EnumResourceTypesW
3436 #define ExpandEnvironmentStrings ExpandEnvironmentStringsW
3437 #define FatalAppExit FatalAppExitW
3438 #define FileEncryptionStatus FileEncryptionStatusW
3439 #if (_WIN32_WINNT >= 0x0501)
3440 #define FindActCtxSectionString FindActCtxSectionStringW
3441 #endif
3442 #define FindAtom FindAtomW
3443 #define FindFirstChangeNotification FindFirstChangeNotificationW
3444 #define FindFirstFile FindFirstFileW
3445 #define FindFirstFileEx FindFirstFileExW
3446 #if (_WIN32_WINNT >= 0x0500)
3447 #define FindFirstVolume FindFirstVolumeW
3448 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
3449 #endif
3450 #define FindNextFile FindNextFileW
3451 #if (_WIN32_WINNT >= 0x0500)
3452 #define FindNextVolume FindNextVolumeW
3453 #define FindNextVolumeMountPoint  FindNextVolumeMountPointW
3454 #endif
3455 #define FindResource FindResourceW
3456 #define FindResourceEx FindResourceExW
3457 #define FormatMessage FormatMessageW
3458 #define FreeEnvironmentStrings FreeEnvironmentStringsW
3459 #define GetAtomName GetAtomNameW
3460 #define GetBinaryType GetBinaryTypeW
3461 #define GetCommandLine GetCommandLineW
3462 #define GetCompressedFileSize GetCompressedFileSizeW
3463 #define GetComputerName GetComputerNameW
3464 #if (_WIN32_WINNT >= 0x0500)
3465 #define GetComputerNameEx GetComputerNameExW
3466 #endif
3467 #define GetCurrentDirectory GetCurrentDirectoryW
3468 #define GetDefaultCommConfig GetDefaultCommConfigW
3469 #define GetDiskFreeSpace GetDiskFreeSpaceW
3470 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
3471 #if (_WIN32_WINNT >= 0x0502)
3472 #define GetDllDirectory GetDllDirectoryW
3473 #endif
3474 #define GetDriveType GetDriveTypeW
3475 #define GetEnvironmentStrings GetEnvironmentStringsW
3476 #define GetEnvironmentVariable GetEnvironmentVariableW
3477 #define GetFileAttributes GetFileAttributesW
3478 #define GetFileAttributesEx GetFileAttributesExW
3479 #define GetFileSecurity GetFileSecurityW
3480 #if (_WIN32_WINNT >= 0x0600)
3481 #define GetFinalPathNameByHandle GetFinalPathNameByHandleW
3482 #endif
3483 #define GetFullPathName GetFullPathNameW
3484 #define GetLogicalDriveStrings GetLogicalDriveStringsW
3485 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
3486 #define GetLongPathName GetLongPathNameW
3487 #endif
3488 #define GetModuleFileName GetModuleFileNameW
3489 #define GetModuleHandle GetModuleHandleW
3490 #if (_WIN32_WINNT >= 0x0500)
3491 #define GetModuleHandleEx GetModuleHandleExW
3492 #endif
3493 #define GetNamedPipeHandleState GetNamedPipeHandleStateW
3494 #define GetPrivateProfileInt GetPrivateProfileIntW
3495 #define GetPrivateProfileSection GetPrivateProfileSectionW
3496 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
3497 #define GetPrivateProfileString GetPrivateProfileStringW
3498 #define GetPrivateProfileStruct GetPrivateProfileStructW
3499 #define GetProfileInt GetProfileIntW
3500 #define GetProfileSection GetProfileSectionW
3501 #define GetProfileString GetProfileStringW
3502 #define GetShortPathName GetShortPathNameW
3503 #define GetStartupInfo GetStartupInfoW
3504 #define GetSystemDirectory GetSystemDirectoryW
3505 #if (_WIN32_WINNT >= 0x0500)
3506 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
3507 #endif
3508 #if (_WIN32_WINNT >= 0x0501)
3509 #define GetSystemWow64Directory GetSystemWow64DirectoryW
3510 #endif
3511 #define GetTempFileName GetTempFileNameW
3512 #define GetTempPath GetTempPathW
3513 #define GetUserName GetUserNameW
3514 #define GetVersionEx GetVersionExW
3515 #define GetVolumeInformation GetVolumeInformationW
3516 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
3517 #define GetVolumePathName GetVolumePathNameW
3518 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
3519 #define GetWindowsDirectory GetWindowsDirectoryW
3520 #define GlobalAddAtom GlobalAddAtomW
3521 #define GlobalFindAtom GlobalFindAtomW
3522 #define GlobalGetAtomName GlobalGetAtomNameW
3523 #define IsBadStringPtr IsBadStringPtrW
3524 #define LoadLibrary LoadLibraryW
3525 #define LoadLibraryEx LoadLibraryExW
3526 #define LogonUser LogonUserW
3527 #define LogonUserEx LogonUserExW
3528 #define LookupAccountName LookupAccountNameW
3529 #define LookupAccountSid LookupAccountSidW
3530 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
3531 #define LookupPrivilegeName LookupPrivilegeNameW
3532 #define LookupPrivilegeValue LookupPrivilegeValueW
3533 #define lstrcat lstrcatW
3534 #define lstrcmp lstrcmpW
3535 #define lstrcmpi lstrcmpiW
3536 #define lstrcpy lstrcpyW
3537 #define lstrcpyn lstrcpynW
3538 #define lstrlen lstrlenW
3539 #define MoveFile MoveFileW
3540 #define MoveFileEx MoveFileExW
3541 #define MoveFileWithProgress MoveFileWithProgressW
3542 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
3543 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
3544 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
3545 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
3546 #define OpenBackupEventLog OpenBackupEventLogW
3547 #define OpenEvent OpenEventW
3548 #define OpenEventLog OpenEventLogW
3549 #define OpenFileMapping OpenFileMappingW
3550 #define OpenMutex OpenMutexW
3551 #define OpenSemaphore OpenSemaphoreW
3552 #define OutputDebugString OutputDebugStringW
3553 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
3554 #define QueryDosDevice QueryDosDeviceW
3555 #define ReadEventLog ReadEventLogW
3556 #define RegisterEventSource RegisterEventSourceW
3557 #define RemoveDirectory RemoveDirectoryW
3558 #if (_WIN32_WINNT >= 0x0500)
3559 #define ReplaceFile ReplaceFileW
3560 #endif
3561 #define ReportEvent ReportEventW
3562 #define SearchPath SearchPathW
3563 #define SetComputerName SetComputerNameW
3564 #define SetComputerNameEx SetComputerNameExW
3565 #define SetCurrentDirectory SetCurrentDirectoryW
3566 #define SetDefaultCommConfig SetDefaultCommConfigW
3567 #if (_WIN32_WINNT >= 0x0502)
3568 #define SetDllDirectory SetDllDirectoryW
3569 #endif
3570 #define SetEnvironmentVariable SetEnvironmentVariableW
3571 #define SetFileAttributes SetFileAttributesW
3572 #define SetFileSecurity SetFileSecurityW
3573 #if (_WIN32_WINNT >= 0x0501)
3574 #define SetFileShortName SetFileShortNameW
3575 #endif
3576 #if (_WIN32_WINNT >= 0x0502)
3577 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
3578 #endif
3579 #define SetVolumeLabel SetVolumeLabelW
3580 #define SetVolumeMountPoint SetVolumeMountPointW
3581 #define UpdateResource UpdateResourceW
3582 #define VerifyVersionInfo VerifyVersionInfoW
3583 #define WaitNamedPipe WaitNamedPipeW
3584 #define WritePrivateProfileSection WritePrivateProfileSectionW
3585 #define WritePrivateProfileString WritePrivateProfileStringW
3586 #define WritePrivateProfileStruct WritePrivateProfileStructW
3587 #define WriteProfileSection WriteProfileSectionW
3588 #define WriteProfileString WriteProfileStringW
3589 #else
3590 typedef STARTUPINFOA STARTUPINFO,*LPSTARTUPINFO;
3591 typedef WIN32_FIND_DATAA WIN32_FIND_DATA, *PWIN32_FIND_DATA, *LPWIN32_FIND_DATA;
3592 typedef HW_PROFILE_INFOA HW_PROFILE_INFO,*LPHW_PROFILE_INFO;
3593 #if (_WIN32_WINNT >= 0x0501)
3594 typedef ACTCTXA ACTCTX,*PACTCTX;
3595 typedef PCACTCTXA PCACTCTX;
3596 #endif
3597 typedef ENUMRESLANGPROCA ENUMRESLANGPROC;
3598 typedef ENUMRESNAMEPROCA ENUMRESNAMEPROC;
3599 typedef ENUMRESTYPEPROCA ENUMRESTYPEPROC;
3600 #define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
3601 #define AddAtom AddAtomA
3602 #define BackupEventLog BackupEventLogA
3603 #define BeginUpdateResource BeginUpdateResourceA
3604 #define BuildCommDCB BuildCommDCBA
3605 #define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
3606 #define CallNamedPipe CallNamedPipeA
3607 #if (_WIN32_WINNT >= 0x0501)
3608 #define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
3609 #endif
3610 #define ClearEventLog ClearEventLogA
3611 #define CommConfigDialog CommConfigDialogA
3612 #define CopyFile CopyFileA
3613 #define CopyFileEx CopyFileExA
3614 #if (_WIN32_WINNT >= 0x0501)
3615 #define CreateActCtx CreateActCtxA
3616 #endif
3617 #define CreateDirectory CreateDirectoryA
3618 #define CreateDirectoryEx CreateDirectoryExA
3619 #define CreateEvent CreateEventA
3620 #define CreateFile CreateFileA
3621 #define CreateFileMapping CreateFileMappingA
3622 #if (_WIN32_WINNT >= 0x0500)
3623 #define CreateHardLink CreateHardLinkA
3624 #define CreateJobObject CreateJobObjectA
3625 #endif
3626 #define CreateMailslot CreateMailslotA
3627 #define CreateMutex CreateMutexA
3628 #define CreateNamedPipe CreateNamedPipeA
3629 #define CreateProcess CreateProcessA
3630 #define CreateProcessAsUser CreateProcessAsUserA
3631 #define CreateSemaphore CreateSemaphoreA
3632 #define CreateWaitableTimer CreateWaitableTimerA
3633 #define DecryptFile DecryptFileA
3634 #define DefineDosDevice DefineDosDeviceA
3635 #define DeleteFile DeleteFileA
3636 #if (_WIN32_WINNT >= 0x0500)
3637 #define DeleteVolumeMountPoint DeleteVolumeMountPointA
3638 #define DnsHostnameToComputerName DnsHostnameToComputerNameA
3639 #endif
3640 #define EncryptFile EncryptFileA
3641 #define EndUpdateResource EndUpdateResourceA
3642 #define EnumResourceLanguages EnumResourceLanguagesA
3643 #define EnumResourceNames EnumResourceNamesA
3644 #define EnumResourceTypes EnumResourceTypesA
3645 #define ExpandEnvironmentStrings ExpandEnvironmentStringsA
3646 #define FatalAppExit FatalAppExitA
3647 #define FileEncryptionStatus FileEncryptionStatusA
3648 #if (_WIN32_WINNT >= 0x0501)
3649 #define FindActCtxSectionString FindActCtxSectionStringA
3650 #endif
3651 #define FindAtom FindAtomA
3652 #define FindFirstChangeNotification FindFirstChangeNotificationA
3653 #define FindFirstFile FindFirstFileA
3654 #define FindFirstFileEx FindFirstFileExA
3655 #if (_WIN32_WINNT >= 0x0500)
3656 #define FindFirstVolume FindFirstVolumeA
3657 #define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
3658 #endif
3659 #define FindNextFile FindNextFileA
3660 #if (_WIN32_WINNT >= 0x0500)
3661 #define FindNextVolume FindNextVolumeA
3662 #define FindNextVolumeMountPoint FindNextVolumeMountPointA
3663 #endif
3664 #define FindResource FindResourceA
3665 #define FindResourceEx FindResourceExA
3666 #define FormatMessage FormatMessageA
3667 #define FreeEnvironmentStrings FreeEnvironmentStringsA
3668 #define GetAtomName GetAtomNameA
3669 #define GetBinaryType GetBinaryTypeA
3670 #define GetCommandLine GetCommandLineA
3671 #define GetComputerName GetComputerNameA
3672 #if (_WIN32_WINNT >= 0x0500)
3673 #define GetComputerNameEx GetComputerNameExA
3674 #endif
3675 #define GetCompressedFileSize GetCompressedFileSizeA
3676 #define GetCurrentDirectory GetCurrentDirectoryA
3677 #define GetDefaultCommConfig GetDefaultCommConfigA
3678 #define GetDiskFreeSpace GetDiskFreeSpaceA
3679 #define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
3680 #if (_WIN32_WINNT >= 0x0502)
3681 #define GetDllDirectory GetDllDirectoryA
3682 #endif
3683 #define GetDriveType GetDriveTypeA
3684 #define GetEnvironmentStringsA GetEnvironmentStrings
3685 #define GetEnvironmentVariable GetEnvironmentVariableA
3686 #define GetFileAttributes GetFileAttributesA
3687 #define GetFileAttributesEx GetFileAttributesExA
3688 #define GetFileSecurity GetFileSecurityA
3689 #if (_WIN32_WINNT >= 0x0600)
3690 #define GetFinalPathNameByHandle GetFinalPathNameByHandleA
3691 #endif
3692 #define GetFullPathName GetFullPathNameA
3693 #define GetLogicalDriveStrings GetLogicalDriveStringsA
3694 #if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
3695 #define GetLongPathName GetLongPathNameA
3696 #endif
3697 #define GetNamedPipeHandleState GetNamedPipeHandleStateA
3698 #define GetModuleHandle GetModuleHandleA
3699 #if (_WIN32_WINNT >= 0x0500)
3700 #define GetModuleHandleEx GetModuleHandleExA
3701 #endif
3702 #define GetModuleFileName GetModuleFileNameA
3703 #define GetPrivateProfileInt GetPrivateProfileIntA
3704 #define GetPrivateProfileSection GetPrivateProfileSectionA
3705 #define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
3706 #define GetPrivateProfileString GetPrivateProfileStringA
3707 #define GetPrivateProfileStruct GetPrivateProfileStructA
3708 #define GetProfileInt GetProfileIntA
3709 #define GetProfileSection GetProfileSectionA
3710 #define GetProfileString GetProfileStringA
3711 #define GetShortPathName GetShortPathNameA
3712 #define GetStartupInfo GetStartupInfoA
3713 #define GetSystemDirectory GetSystemDirectoryA
3714 #if (_WIN32_WINNT >= 0x0500)
3715 #define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
3716 #endif
3717 #if (_WIN32_WINNT >= 0x0501)
3718 #define GetSystemWow64Directory GetSystemWow64DirectoryA
3719 #endif
3720 #define GetTempFileName GetTempFileNameA
3721 #define GetTempPath GetTempPathA
3722 #define GetUserName GetUserNameA
3723 #define GetVersionEx GetVersionExA
3724 #define GetVolumeInformation GetVolumeInformationA
3725 #define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
3726 #define GetVolumePathName GetVolumePathNameA
3727 #define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
3728 #define GetWindowsDirectory GetWindowsDirectoryA
3729 #define GlobalAddAtom GlobalAddAtomA
3730 #define GlobalFindAtom GlobalFindAtomA
3731 #define GlobalGetAtomName GlobalGetAtomNameA
3732 #define IsBadStringPtr IsBadStringPtrA
3733 #define LoadLibrary LoadLibraryA
3734 #define LoadLibraryEx LoadLibraryExA
3735 #define LogonUser LogonUserA
3736 #define LogonUserEx LogonUserExA
3737 #define LookupAccountName LookupAccountNameA
3738 #define LookupAccountSid LookupAccountSidA
3739 #define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
3740 #define LookupPrivilegeName LookupPrivilegeNameA
3741 #define LookupPrivilegeValue LookupPrivilegeValueA
3742 #define lstrcat lstrcatA
3743 #define lstrcmp lstrcmpA
3744 #define lstrcmpi lstrcmpiA
3745 #define lstrcpy lstrcpyA
3746 #define lstrcpyn lstrcpynA
3747 #define lstrlen lstrlenA
3748 #define MoveFile MoveFileA
3749 #define MoveFileEx MoveFileExA
3750 #define MoveFileWithProgress MoveFileWithProgressA
3751 #define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
3752 #define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
3753 #define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
3754 #define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
3755 #define OpenBackupEventLog OpenBackupEventLogA
3756 #define OpenEvent OpenEventA
3757 #define OpenEventLog OpenEventLogA
3758 #define OpenFileMapping OpenFileMappingA
3759 #define OpenMutex OpenMutexA
3760 #define OpenSemaphore OpenSemaphoreA
3761 #define OutputDebugString OutputDebugStringA
3762 #define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
3763 #define QueryDosDevice QueryDosDeviceA
3764 #define ReadEventLog ReadEventLogA
3765 #define RegisterEventSource RegisterEventSourceA
3766 #define RemoveDirectory RemoveDirectoryA
3767 #if (_WIN32_WINNT >= 0x0500)
3768 #define ReplaceFile ReplaceFileA
3769 #endif
3770 #define ReportEvent ReportEventA
3771 #define SearchPath SearchPathA
3772 #define SetComputerName SetComputerNameA
3773 #define SetComputerNameEx SetComputerNameExA
3774 #define SetCurrentDirectory SetCurrentDirectoryA
3775 #define SetDefaultCommConfig SetDefaultCommConfigA
3776 #if (_WIN32_WINNT >= 0x0502)
3777 #define SetDllDirectory SetDllDirectoryA
3778 #endif
3779 #define SetEnvironmentVariable SetEnvironmentVariableA
3780 #define SetFileAttributes SetFileAttributesA
3781 #define SetFileSecurity SetFileSecurityA
3782 #if (_WIN32_WINNT >= 0x0501)
3783 #define SetFileShortName SetFileShortNameA
3784 #endif
3785 #if (_WIN32_WINNT >= 0x0502)
3786 #define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
3787 #endif
3788 #define SetVolumeLabel SetVolumeLabelA
3789 #define SetVolumeMountPoint SetVolumeMountPointA
3790 #define UpdateResource UpdateResourceA
3791 #define VerifyVersionInfo VerifyVersionInfoA
3792 #define WaitNamedPipe WaitNamedPipeA
3793 #define WritePrivateProfileSection WritePrivateProfileSectionA
3794 #define WritePrivateProfileString WritePrivateProfileStringA
3795 #define WritePrivateProfileStruct WritePrivateProfileStructA
3796 #define WriteProfileSection WriteProfileSectionA
3797 #define WriteProfileString WriteProfileStringA
3798 #endif
3799 #endif
3800 
3801 /* one-time initialisation API */
3802 typedef RTL_RUN_ONCE INIT_ONCE;
3803 typedef PRTL_RUN_ONCE PINIT_ONCE;
3804 typedef PRTL_RUN_ONCE LPINIT_ONCE;
3805 
3806 #define INIT_ONCE_CHECK_ONLY RTL_RUN_ONCE_CHECK_ONLY
3807 #define INIT_ONCE_ASYNC RTL_RUN_ONCE_ASYNC
3808 #define INIT_ONCE_INIT_FAILED RTL_RUN_ONCE_INIT_FAILED
3809 
3810 typedef BOOL
3811 (WINAPI *PINIT_ONCE_FN)(
3812   _Inout_ PINIT_ONCE InitOnce,
3813   _Inout_opt_ PVOID Parameter,
3814   _Outptr_opt_result_maybenull_ PVOID *Context);
3815 
3816 #if _WIN32_WINNT >= 0x0601
3817 
3818 #define COPYFILE2_MESSAGE_COPY_OFFLOAD 0x00000001L
3819 
3820 typedef enum _COPYFILE2_MESSAGE_TYPE {
3821   COPYFILE2_CALLBACK_NONE = 0,
3822   COPYFILE2_CALLBACK_CHUNK_STARTED,
3823   COPYFILE2_CALLBACK_CHUNK_FINISHED,
3824   COPYFILE2_CALLBACK_STREAM_STARTED,
3825   COPYFILE2_CALLBACK_STREAM_FINISHED,
3826   COPYFILE2_CALLBACK_POLL_CONTINUE,
3827   COPYFILE2_CALLBACK_ERROR,
3828   COPYFILE2_CALLBACK_MAX,
3829 } COPYFILE2_MESSAGE_TYPE;
3830 
3831 typedef enum _COPYFILE2_MESSAGE_ACTION {
3832   COPYFILE2_PROGRESS_CONTINUE = 0,
3833   COPYFILE2_PROGRESS_CANCEL,
3834   COPYFILE2_PROGRESS_STOP,
3835   COPYFILE2_PROGRESS_QUIET,
3836   COPYFILE2_PROGRESS_PAUSE,
3837 } COPYFILE2_MESSAGE_ACTION;
3838 
3839 typedef enum _COPYFILE2_COPY_PHASE {
3840   COPYFILE2_PHASE_NONE = 0,
3841   COPYFILE2_PHASE_PREPARE_SOURCE,
3842   COPYFILE2_PHASE_PREPARE_DEST,
3843   COPYFILE2_PHASE_READ_SOURCE,
3844   COPYFILE2_PHASE_WRITE_DESTINATION,
3845   COPYFILE2_PHASE_SERVER_COPY,
3846   COPYFILE2_PHASE_NAMEGRAFT_COPY,
3847   COPYFILE2_PHASE_MAX,
3848 } COPYFILE2_COPY_PHASE;
3849 
3850 typedef struct COPYFILE2_MESSAGE {
3851   COPYFILE2_MESSAGE_TYPE Type;
3852   DWORD dwPadding;
3853   union {
3854     struct {
3855       DWORD dwStreamNumber;
3856       DWORD dwReserved;
3857       HANDLE hSourceFile;
3858       HANDLE hDestinationFile;
3859       ULARGE_INTEGER uliChunkNumber;
3860       ULARGE_INTEGER uliChunkSize;
3861       ULARGE_INTEGER uliStreamSize;
3862       ULARGE_INTEGER uliTotalFileSize;
3863     } ChunkStarted;
3864     struct {
3865       DWORD dwStreamNumber;
3866       DWORD dwFlags;
3867       HANDLE hSourceFile;
3868       HANDLE hDestinationFile;
3869       ULARGE_INTEGER uliChunkNumber;
3870       ULARGE_INTEGER uliChunkSize;
3871       ULARGE_INTEGER uliStreamSize;
3872       ULARGE_INTEGER uliStreamBytesTransferred;
3873       ULARGE_INTEGER uliTotalFileSize;
3874       ULARGE_INTEGER uliTotalBytesTransferred;
3875     } ChunkFinished;
3876     struct {
3877       DWORD dwStreamNumber;
3878       DWORD dwReserved;
3879       HANDLE hSourceFile;
3880       HANDLE hDestinationFile;
3881       ULARGE_INTEGER uliStreamSize;
3882       ULARGE_INTEGER uliTotalFileSize;
3883     } StreamStarted;
3884     struct {
3885       DWORD dwStreamNumber;
3886       DWORD dwReserved;
3887       HANDLE hSourceFile;
3888       HANDLE hDestinationFile;
3889       ULARGE_INTEGER uliStreamSize;
3890       ULARGE_INTEGER uliStreamBytesTransferred;
3891       ULARGE_INTEGER uliTotalFileSize;
3892       ULARGE_INTEGER uliTotalBytesTransferred;
3893     } StreamFinished;
3894     struct {
3895       DWORD dwReserved;
3896     } PollContinue;
3897     struct {
3898       COPYFILE2_COPY_PHASE CopyPhase;
3899       DWORD dwStreamNumber;
3900       HRESULT hrFailure;
3901       DWORD dwReserved;
3902       ULARGE_INTEGER uliChunkNumber;
3903       ULARGE_INTEGER uliStreamSize;
3904       ULARGE_INTEGER uliStreamBytesTransferred;
3905       ULARGE_INTEGER uliTotalFileSize;
3906       ULARGE_INTEGER uliTotalBytesTransferred;
3907     } Error;
3908   } Info;
3909 } COPYFILE2_MESSAGE;
3910 
3911 typedef COPYFILE2_MESSAGE_ACTION
3912 (CALLBACK *PCOPYFILE2_PROGRESS_ROUTINE)(
3913   _In_ const COPYFILE2_MESSAGE *pMessage,
3914   _In_opt_ PVOID pvCallbackContext);
3915 
3916 typedef struct COPYFILE2_EXTENDED_PARAMETERS {
3917   DWORD dwSize;
3918   DWORD dwCopyFlags;
3919   BOOL *pfCancel;
3920   PCOPYFILE2_PROGRESS_ROUTINE pProgressRoutine;
3921   PVOID pvCallbackContext;
3922 } COPYFILE2_EXTENDED_PARAMETERS;
3923 
3924 WINBASEAPI
3925 HRESULT
3926 WINAPI
3927 CopyFile2(
3928   _In_ PCWSTR pwszExistingFileName,
3929   _In_ PCWSTR pwszNewFileName,
3930   _In_opt_ COPYFILE2_EXTENDED_PARAMETERS *pExtendedParameters);
3931 
3932 #endif /* _WIN32_WINNT >= 0x0601 */
3933 
3934 WINBASEAPI
3935 BOOL
3936 WINAPI
3937 InitOnceExecuteOnce(
3938   _Inout_ PINIT_ONCE InitOnce,
3939   _In_ __callback PINIT_ONCE_FN InitFn,
3940   _Inout_opt_ PVOID Parameter,
3941   _Outptr_opt_result_maybenull_ LPVOID *Context);
3942 
3943 
3944 #if defined(_SLIST_HEADER_) && !defined(_NTOS_) && !defined(_NTOSP_)
3945 
3946 WINBASEAPI
3947 VOID
3948 WINAPI
3949 InitializeSListHead(
3950   _Out_ PSLIST_HEADER ListHead);
3951 
3952 WINBASEAPI
3953 PSLIST_ENTRY
3954 WINAPI
3955 InterlockedPopEntrySList(
3956   _Inout_ PSLIST_HEADER ListHead);
3957 
3958 WINBASEAPI
3959 PSLIST_ENTRY
3960 WINAPI
3961 InterlockedPushEntrySList(
3962   _Inout_ PSLIST_HEADER ListHead,
3963   _Inout_ PSLIST_ENTRY ListEntry);
3964 
3965 WINBASEAPI
3966 PSLIST_ENTRY
3967 WINAPI
3968 InterlockedFlushSList(
3969   _Inout_ PSLIST_HEADER ListHead);
3970 
3971 WINBASEAPI
3972 USHORT
3973 WINAPI
3974 QueryDepthSList(
3975   _In_ PSLIST_HEADER ListHead);
3976 
3977 #endif /* _SLIST_HEADER_ */
3978 
3979 #ifdef __WINESRC__
3980 /* Wine specific. Basically MultiByteToWideChar for us. */
3981 WCHAR * CDECL wine_get_dos_file_name(LPCSTR str);
3982 #endif
3983 
3984 #ifdef _MSC_VER
3985 #pragma warning(pop)
3986 #endif
3987 
3988 #ifdef __cplusplus
3989 }
3990 #endif
3991 #endif /* _WINBASE_H */
3992