ReactOS 0.4.15-dev-7788-g1ad9096
winbase.h
Go to the documentation of this file.
1#ifndef _WINBASE_
2#define _WINBASE_
3
4#if !defined(_KERNEL32_)
5#define WINBASEAPI DECLSPEC_IMPORT
6#else
7#define WINBASEAPI
8#endif
9
10#ifdef __cplusplus
11extern "C" {
12#endif
13
14#include <libloaderapi.h>
15
16#ifdef _MSC_VER
17#pragma warning(push)
18#pragma warning(disable:4201)
19#pragma warning(disable:4214)
20#pragma warning(disable:4820)
21#endif
22
23#define PROCESS_NAME_NATIVE 1
24
25#define FILE_ENCRYPTABLE 0
26#define FILE_IS_ENCRYPTED 1
27#define FILE_SYSTEM_ATTR 2
28#define FILE_ROOT_DIR 3
29#define FILE_SYSTEM_DIR 4
30#define FILE_UNKNOWN 5
31#define FILE_SYSTEM_NOT_SUPPORT 6
32#define FILE_USER_DISALLOWED 7
33#define FILE_READ_ONLY 8
34#define FILE_DIR_DISALLOWED 9
35
36#define COMMPROP_INITIALIZED 0xE73CF52E
37#define SP_SERIALCOMM 1
38#define PST_UNSPECIFIED 0
39#define PST_RS232 1
40#define PST_PARALLELPORT 2
41#define PST_RS422 3
42#define PST_RS423 4
43#define PST_RS449 5
44#define PST_MODEM 6
45#define PST_FAX 0x21
46#define PST_SCANNER 0x22
47#define PST_NETWORK_BRIDGE 0x100
48#define PST_LAT 0x101
49#define PST_TCPIP_TELNET 0x102
50#define PST_X25 0x103
51#define BAUD_075 1
52#define BAUD_110 2
53#define BAUD_134_5 4
54#define BAUD_150 8
55#define BAUD_300 16
56#define BAUD_600 32
57#define BAUD_1200 64
58#define BAUD_1800 128
59#define BAUD_2400 256
60#define BAUD_4800 512
61#define BAUD_7200 1024
62#define BAUD_9600 2048
63#define BAUD_14400 4096
64#define BAUD_19200 8192
65#define BAUD_38400 16384
66#define BAUD_56K 32768
67#define BAUD_128K 65536
68#define BAUD_115200 131072
69#define BAUD_57600 262144
70#define BAUD_USER 0x10000000
71#define PCF_DTRDSR 1
72#define PCF_RTSCTS 2
73#define PCF_RLSD 4
74#define PCF_PARITY_CHECK 8
75#define PCF_XONXOFF 16
76#define PCF_SETXCHAR 32
77#define PCF_TOTALTIMEOUTS 64
78#define PCF_INTTIMEOUTS 128
79#define PCF_SPECIALCHARS 256
80#define PCF_16BITMODE 512
81#define SP_PARITY 1
82#define SP_BAUD 2
83#define SP_DATABITS 4
84#define SP_STOPBITS 8
85#define SP_HANDSHAKING 16
86#define SP_PARITY_CHECK 32
87#define SP_RLSD 64
88#define DATABITS_5 1
89#define DATABITS_6 2
90#define DATABITS_7 4
91#define DATABITS_8 8
92#define DATABITS_16 16
93#define DATABITS_16X 32
94#define STOPBITS_10 1
95#define STOPBITS_15 2
96#define STOPBITS_20 4
97#define PARITY_NONE 256
98#define PARITY_ODD 512
99#define PARITY_EVEN 1024
100#define PARITY_MARK 2048
101#define PARITY_SPACE 4096
102#define EXCEPTION_DEBUG_EVENT 1
103#define CREATE_THREAD_DEBUG_EVENT 2
104#define CREATE_PROCESS_DEBUG_EVENT 3
105#define EXIT_THREAD_DEBUG_EVENT 4
106#define EXIT_PROCESS_DEBUG_EVENT 5
107#define LOAD_DLL_DEBUG_EVENT 6
108#define UNLOAD_DLL_DEBUG_EVENT 7
109#define OUTPUT_DEBUG_STRING_EVENT 8
110#define RIP_EVENT 9
111#define HFILE_ERROR ((HFILE)-1)
112#define FILE_BEGIN 0
113#define FILE_CURRENT 1
114#define FILE_END 2
115#define INVALID_SET_FILE_POINTER ((DWORD)-1)
116#define OF_READ 0
117#define OF_READWRITE 2
118#define OF_WRITE 1
119#define OF_SHARE_COMPAT 0
120#define OF_SHARE_DENY_NONE 64
121#define OF_SHARE_DENY_READ 48
122#define OF_SHARE_DENY_WRITE 32
123#define OF_SHARE_EXCLUSIVE 16
124#define OF_CANCEL 2048
125#define OF_CREATE 4096
126#define OF_DELETE 512
127#define OF_EXIST 16384
128#define OF_PARSE 256
129#define OF_PROMPT 8192
130#define OF_REOPEN 32768
131#define OF_VERIFY 1024
132#define NMPWAIT_NOWAIT 1
133#define NMPWAIT_WAIT_FOREVER ((DWORD)-1)
134#define NMPWAIT_USE_DEFAULT_WAIT 0
135#define CE_BREAK 16
136#define CE_DNS 2048
137#define CE_FRAME 8
138#define CE_IOE 1024
139#define CE_MODE 32768
140#define CE_OOP 4096
141#define CE_OVERRUN 2
142#define CE_PTO 512
143#define CE_RXOVER 1
144#define CE_RXPARITY 4
145#define CE_TXFULL 256
146#define PROGRESS_CONTINUE 0
147#define PROGRESS_CANCEL 1
148#define PROGRESS_STOP 2
149#define PROGRESS_QUIET 3
150#define CALLBACK_CHUNK_FINISHED 0
151#define CALLBACK_STREAM_SWITCH 1
152#define OFS_MAXPATHNAME 128
153#define FILE_MAP_COPY SECTION_QUERY
154#define FILE_MAP_WRITE SECTION_MAP_WRITE
155#define FILE_MAP_READ SECTION_MAP_READ
156#define FILE_MAP_ALL_ACCESS SECTION_ALL_ACCESS
157#define FILE_MAP_EXECUTE SECTION_MAP_EXECUTE_EXPLICIT
158#define MUTEX_ALL_ACCESS 0x1f0001
159#define MUTEX_MODIFY_STATE 1
160#define SEMAPHORE_ALL_ACCESS 0x1f0003
161#define SEMAPHORE_MODIFY_STATE 2
162#define EVENT_ALL_ACCESS 0x1f0003
163#define EVENT_MODIFY_STATE 2
164#define PIPE_ACCESS_DUPLEX 3
165#define PIPE_ACCESS_INBOUND 1
166#define PIPE_ACCESS_OUTBOUND 2
167#define PIPE_TYPE_BYTE 0
168#define PIPE_TYPE_MESSAGE 4
169#define PIPE_READMODE_BYTE 0
170#define PIPE_READMODE_MESSAGE 2
171#define PIPE_WAIT 0
172#define PIPE_NOWAIT 1
173#define PIPE_CLIENT_END 0
174#define PIPE_SERVER_END 1
175#define PIPE_UNLIMITED_INSTANCES 255
176#define DEBUG_PROCESS 0x00000001
177#define DEBUG_ONLY_THIS_PROCESS 0x00000002
178#define CREATE_SUSPENDED 0x00000004
179#define DETACHED_PROCESS 0x00000008
180#define CREATE_NEW_CONSOLE 0x00000010
181#define NORMAL_PRIORITY_CLASS 0x00000020
182#define IDLE_PRIORITY_CLASS 0x00000040
183#define HIGH_PRIORITY_CLASS 0x00000080
184#define REALTIME_PRIORITY_CLASS 0x00000100
185#define CREATE_NEW_PROCESS_GROUP 0x00000200
186#define CREATE_UNICODE_ENVIRONMENT 0x00000400
187#define CREATE_SEPARATE_WOW_VDM 0x00000800
188#define CREATE_SHARED_WOW_VDM 0x00001000
189#define CREATE_FORCEDOS 0x00002000
190#define BELOW_NORMAL_PRIORITY_CLASS 0x00004000
191#define ABOVE_NORMAL_PRIORITY_CLASS 0x00008000
192#define CREATE_BREAKAWAY_FROM_JOB 0x01000000
193#define CREATE_PRESERVE_CODE_AUTHZ_LEVEL 0x02000000
194#define CREATE_DEFAULT_ERROR_MODE 0x04000000
195#define CREATE_NO_WINDOW 0x08000000
196#define PROFILE_USER 0x10000000
197#define PROFILE_KERNEL 0x20000000
198#define PROFILE_SERVER 0x40000000
199#define CREATE_NEW 1
200#define CREATE_ALWAYS 2
201#define OPEN_EXISTING 3
202#define OPEN_ALWAYS 4
203#define TRUNCATE_EXISTING 5
204
205#define COPY_FILE_FAIL_IF_EXISTS 0x00000001
206#define COPY_FILE_RESTARTABLE 0x00000002
207#define COPY_FILE_OPEN_SOURCE_FOR_WRITE 0x00000004
208#define COPY_FILE_ALLOW_DECRYPTED_DESTINATION 0x00000008
209
210#define FILE_FLAG_WRITE_THROUGH 0x80000000
211#define FILE_FLAG_OVERLAPPED 0x40000000
212#define FILE_FLAG_NO_BUFFERING 0x20000000
213#define FILE_FLAG_RANDOM_ACCESS 0x10000000
214#define FILE_FLAG_SEQUENTIAL_SCAN 0x08000000
215#define FILE_FLAG_DELETE_ON_CLOSE 0x04000000
216#define FILE_FLAG_BACKUP_SEMANTICS 0x02000000
217#define FILE_FLAG_POSIX_SEMANTICS 0x01000000
218#define FILE_FLAG_OPEN_REPARSE_POINT 0x00200000
219#define FILE_FLAG_OPEN_NO_RECALL 0x00100000
220#if (_WIN32_WINNT >= 0x0500)
221#define FILE_FLAG_FIRST_PIPE_INSTANCE 0x00080000
222#endif
223
224#define CLRDTR 6
225#define CLRRTS 4
226#define SETDTR 5
227#define SETRTS 3
228#define SETXOFF 1
229#define SETXON 2
230#define RESETDEV 7
231#define SETBREAK 8
232#define CLRBREAK 9
233#define STILL_ACTIVE 0x103
234#define FIND_FIRST_EX_CASE_SENSITIVE 1
235#define FIND_FIRST_EX_LARGE_FETCH 2
236#define SCS_32BIT_BINARY 0
237#define SCS_64BIT_BINARY 6
238#define SCS_DOS_BINARY 1
239#define SCS_OS216_BINARY 5
240#define SCS_PIF_BINARY 3
241#define SCS_POSIX_BINARY 4
242#define SCS_WOW_BINARY 2
243#define MAX_COMPUTERNAME_LENGTH 15
244#define HW_PROFILE_GUIDLEN 39
245#define MAX_PROFILE_LEN 80
246#define DOCKINFO_UNDOCKED 1
247#define DOCKINFO_DOCKED 2
248#define DOCKINFO_USER_SUPPLIED 4
249#define DOCKINFO_USER_UNDOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_UNDOCKED)
250#define DOCKINFO_USER_DOCKED (DOCKINFO_USER_SUPPLIED|DOCKINFO_DOCKED)
251#define DRIVE_REMOVABLE 2
252#define DRIVE_FIXED 3
253#define DRIVE_REMOTE 4
254#define DRIVE_CDROM 5
255#define DRIVE_RAMDISK 6
256#define DRIVE_UNKNOWN 0
257#define DRIVE_NO_ROOT_DIR 1
258#define FILE_TYPE_UNKNOWN 0
259#define FILE_TYPE_DISK 1
260#define FILE_TYPE_CHAR 2
261#define FILE_TYPE_PIPE 3
262#define FILE_TYPE_REMOTE 0x8000
263/* also in ddk/ntapi.h */
264#define HANDLE_FLAG_INHERIT 0x01
265#define HANDLE_FLAG_PROTECT_FROM_CLOSE 0x02
266/* end ntapi.h */
267#define STD_INPUT_HANDLE (DWORD)(0xfffffff6)
268#define STD_OUTPUT_HANDLE (DWORD)(0xfffffff5)
269#define STD_ERROR_HANDLE (DWORD)(0xfffffff4)
270#define INVALID_HANDLE_VALUE (HANDLE)(-1)
271#define GET_TAPE_MEDIA_INFORMATION 0
272#define GET_TAPE_DRIVE_INFORMATION 1
273#define SET_TAPE_MEDIA_INFORMATION 0
274#define SET_TAPE_DRIVE_INFORMATION 1
275#define THREAD_PRIORITY_ABOVE_NORMAL 1
276#define THREAD_PRIORITY_BELOW_NORMAL (-1)
277#define THREAD_PRIORITY_HIGHEST 2
278#define THREAD_PRIORITY_IDLE (-15)
279#define THREAD_PRIORITY_LOWEST (-2)
280#define THREAD_PRIORITY_NORMAL 0
281#define THREAD_PRIORITY_TIME_CRITICAL 15
282#define THREAD_PRIORITY_ERROR_RETURN 2147483647
283#define TIME_ZONE_ID_UNKNOWN 0
284#define TIME_ZONE_ID_STANDARD 1
285#define TIME_ZONE_ID_DAYLIGHT 2
286#define TIME_ZONE_ID_INVALID 0xFFFFFFFF
287#define FS_CASE_IS_PRESERVED 2
288#define FS_CASE_SENSITIVE 1
289#define FS_UNICODE_STORED_ON_DISK 4
290#define FS_PERSISTENT_ACLS 8
291#define FS_FILE_COMPRESSION 16
292#define FS_VOL_IS_COMPRESSED 32768
293#define GMEM_FIXED 0
294#define GMEM_MOVEABLE 2
295#define GMEM_MODIFY 128
296#define GPTR 64
297#define GHND 66
298#define GMEM_DDESHARE 8192
299#define GMEM_DISCARDABLE 256
300#define GMEM_LOWER 4096
301#define GMEM_NOCOMPACT 16
302#define GMEM_NODISCARD 32
303#define GMEM_NOT_BANKED 4096
304#define GMEM_NOTIFY 16384
305#define GMEM_SHARE 8192
306#define GMEM_ZEROINIT 64
307#define GMEM_DISCARDED 16384
308#define GMEM_INVALID_HANDLE 32768
309#define GMEM_LOCKCOUNT 255
310#define GMEM_VALID_FLAGS 32626
311#define EXCEPTION_ACCESS_VIOLATION ((DWORD)0xC0000005)
312#define EXCEPTION_DATATYPE_MISALIGNMENT ((DWORD)0x80000002)
313#define EXCEPTION_BREAKPOINT ((DWORD)0x80000003)
314#define EXCEPTION_SINGLE_STEP ((DWORD)0x80000004)
315#define EXCEPTION_ARRAY_BOUNDS_EXCEEDED ((DWORD)0xC000008C)
316#define EXCEPTION_FLT_DENORMAL_OPERAND ((DWORD)0xC000008D)
317#define EXCEPTION_FLT_DIVIDE_BY_ZERO ((DWORD)0xC000008E)
318#define EXCEPTION_FLT_INEXACT_RESULT ((DWORD)0xC000008F)
319#define EXCEPTION_FLT_INVALID_OPERATION ((DWORD)0xC0000090)
320#define EXCEPTION_FLT_OVERFLOW ((DWORD)0xC0000091)
321#define EXCEPTION_FLT_STACK_CHECK ((DWORD)0xC0000092)
322#define EXCEPTION_FLT_UNDERFLOW ((DWORD)0xC0000093)
323#define EXCEPTION_INT_DIVIDE_BY_ZERO ((DWORD)0xC0000094)
324#define EXCEPTION_INT_OVERFLOW ((DWORD)0xC0000095)
325#define EXCEPTION_PRIV_INSTRUCTION ((DWORD)0xC0000096)
326#define EXCEPTION_IN_PAGE_ERROR ((DWORD)0xC0000006)
327#define EXCEPTION_ILLEGAL_INSTRUCTION ((DWORD)0xC000001D)
328#define EXCEPTION_NONCONTINUABLE_EXCEPTION ((DWORD)0xC0000025)
329#define EXCEPTION_STACK_OVERFLOW ((DWORD)0xC00000FD)
330#define EXCEPTION_INVALID_DISPOSITION ((DWORD)0xC0000026)
331#define EXCEPTION_GUARD_PAGE ((DWORD)0x80000001)
332#define EXCEPTION_INVALID_HANDLE ((DWORD)0xC0000008L)
333#define CONTROL_C_EXIT ((DWORD)0xC000013A)
334#define PROCESS_HEAP_REGION 1
335#define PROCESS_HEAP_UNCOMMITTED_RANGE 2
336#define PROCESS_HEAP_ENTRY_BUSY 4
337#define PROCESS_HEAP_ENTRY_MOVEABLE 16
338#define PROCESS_HEAP_ENTRY_DDESHARE 32
339
340// LoadLibraryEx() dwFlags.
341#define DONT_RESOLVE_DLL_REFERENCES 0x00000001
342#define LOAD_LIBRARY_AS_DATAFILE 0x00000002
343// #define LOAD_PACKAGED_LIBRARY 0x00000004 // Internal use only.
344#define LOAD_WITH_ALTERED_SEARCH_PATH 0x00000008
345#define LOAD_IGNORE_CODE_AUTHZ_LEVEL 0x00000010
346#if (_WIN32_WINNT >= _WIN32_WINNT_VISTA)
347#define LOAD_LIBRARY_AS_IMAGE_RESOURCE 0x00000020
348#define LOAD_LIBRARY_AS_DATAFILE_EXCLUSIVE 0x00000040
349#define LOAD_LIBRARY_REQUIRE_SIGNED_TARGET 0x00000080
350#define LOAD_LIBRARY_SEARCH_DLL_LOAD_DIR 0x00000100
351#define LOAD_LIBRARY_SEARCH_APPLICATION_DIR 0x00000200
352#define LOAD_LIBRARY_SEARCH_USER_DIRS 0x00000400
353#define LOAD_LIBRARY_SEARCH_SYSTEM32 0x00000800
354#define LOAD_LIBRARY_SEARCH_DEFAULT_DIRS 0x00001000
355#endif // _WIN32_WINNT_VISTA
356#if (NTDDI_VERSION >= NTDDI_WIN10_RS1)
357#define LOAD_LIBRARY_SAFE_CURRENT_DIRS 0x00002000
358#define LOAD_LIBRARY_SEARCH_SYSTEM32_NO_FORWARDER 0x00004000
359#else // NTDDI_WIN10_RS1
360#if (_WIN32_WINNT >= _WIN32_WINNT_VISTA)
361#define LOAD_LIBRARY_SEARCH_SYSTEM32_NO_FORWARDER LOAD_LIBRARY_SEARCH_SYSTEM32
362#endif // _WIN32_WINNT_VISTA
363#endif // NTDDI_WIN10_RS1
364#if (NTDDI_VERSION >= NTDDI_WIN10_RS2)
365#define LOAD_LIBRARY_OS_INTEGRITY_CONTINUITY 0x00008000
366#endif // NTDDI_WIN10_RS2
367
368#define LMEM_FIXED 0
369#define LMEM_MOVEABLE 2
370#define LMEM_NONZEROLHND 2
371#define LMEM_NONZEROLPTR 0
372#define LMEM_DISCARDABLE 3840
373#define LMEM_NOCOMPACT 16
374#define LMEM_NODISCARD 32
375#define LMEM_ZEROINIT 64
376#define LMEM_DISCARDED 16384
377#define LMEM_MODIFY 128
378#define LMEM_INVALID_HANDLE 32768
379#define LMEM_LOCKCOUNT 255
380#define LMEM_VALID_FLAGS 0x0F72
381#define LPTR 64
382#define LHND 66
383#define NONZEROLHND 2
384#define NONZEROLPTR 0
385#define LOCKFILE_FAIL_IMMEDIATELY 1
386#define LOCKFILE_EXCLUSIVE_LOCK 2
387#define LOGON32_PROVIDER_DEFAULT 0
388#define LOGON32_PROVIDER_WINNT35 1
389#define LOGON32_PROVIDER_WINNT40 2
390#define LOGON32_PROVIDER_WINNT50 3
391#define LOGON32_LOGON_INTERACTIVE 2
392#define LOGON32_LOGON_NETWORK 3
393#define LOGON32_LOGON_BATCH 4
394#define LOGON32_LOGON_SERVICE 5
395#define LOGON32_LOGON_UNLOCK 7
396#define LOGON32_LOGON_NETWORK_CLEARTEXT 8
397#define LOGON32_LOGON_NEW_CREDENTIALS 9
398#define MOVEFILE_REPLACE_EXISTING 1
399#define MOVEFILE_COPY_ALLOWED 2
400#define MOVEFILE_DELAY_UNTIL_REBOOT 4
401#define MOVEFILE_WRITE_THROUGH 8
402#define MOVEFILE_CREATE_HARDLINK 16
403#define MOVEFILE_FAIL_IF_NOT_TRACKABLE 32
404#define MAXIMUM_WAIT_OBJECTS 64
405#define MAXIMUM_SUSPEND_COUNT 0x7F
406#define WAIT_OBJECT_0 0
407#define WAIT_ABANDONED_0 128
408#ifndef WAIT_TIMEOUT /* also in winerror.h */
409#define WAIT_TIMEOUT 258
410#endif
411#define WAIT_IO_COMPLETION 0xC0
412#define WAIT_ABANDONED 128
413#define WAIT_FAILED ((DWORD)0xFFFFFFFF)
414#define PURGE_TXABORT 1
415#define PURGE_RXABORT 2
416#define PURGE_TXCLEAR 4
417#define PURGE_RXCLEAR 8
418
419#define FORMAT_MESSAGE_ALLOCATE_BUFFER 256
420#define FORMAT_MESSAGE_IGNORE_INSERTS 512
421#define FORMAT_MESSAGE_FROM_STRING 1024
422#define FORMAT_MESSAGE_FROM_HMODULE 2048
423#define FORMAT_MESSAGE_FROM_SYSTEM 4096
424#define FORMAT_MESSAGE_ARGUMENT_ARRAY 8192
425#define FORMAT_MESSAGE_MAX_WIDTH_MASK 255
426#define EV_BREAK 64
427#define EV_CTS 8
428#define EV_DSR 16
429#define EV_ERR 128
430#define EV_EVENT1 2048
431#define EV_EVENT2 4096
432#define EV_PERR 512
433#define EV_RING 256
434#define EV_RLSD 32
435#define EV_RX80FULL 1024
436#define EV_RXCHAR 1
437#define EV_RXFLAG 2
438#define EV_TXEMPTY 4
439/* also in ddk/ntapi.h */
440#define SEM_FAILCRITICALERRORS 0x0001
441#define SEM_NOGPFAULTERRORBOX 0x0002
442#define SEM_NOALIGNMENTFAULTEXCEPT 0x0004
443#define SEM_NOOPENFILEERRORBOX 0x8000
444/* end ntapi.h */
445#define SLE_ERROR 1
446#define SLE_MINORERROR 2
447#define SLE_WARNING 3
448#define SHUTDOWN_NORETRY 1
449#define MAXINTATOM 0xC000
450#define INVALID_ATOM ((ATOM)0)
451#define IGNORE 0
452#define INFINITE 0xFFFFFFFF
453#define NOPARITY 0
454#define ODDPARITY 1
455#define EVENPARITY 2
456#define MARKPARITY 3
457#define SPACEPARITY 4
458#define ONESTOPBIT 0
459#define ONE5STOPBITS 1
460#define TWOSTOPBITS 2
461#define CBR_110 110
462#define CBR_300 300
463#define CBR_600 600
464#define CBR_1200 1200
465#define CBR_2400 2400
466#define CBR_4800 4800
467#define CBR_9600 9600
468#define CBR_14400 14400
469#define CBR_19200 19200
470#define CBR_38400 38400
471#define CBR_56000 56000
472#define CBR_57600 57600
473#define CBR_115200 115200
474#define CBR_128000 128000
475#define CBR_256000 256000
476#define BACKUP_INVALID 0
477#define BACKUP_DATA 1
478#define BACKUP_EA_DATA 2
479#define BACKUP_SECURITY_DATA 3
480#define BACKUP_ALTERNATE_DATA 4
481#define BACKUP_LINK 5
482#define BACKUP_PROPERTY_DATA 6
483#define BACKUP_OBJECT_ID 7
484#define BACKUP_REPARSE_DATA 8
485#define BACKUP_SPARSE_BLOCK 9
486#define STREAM_NORMAL_ATTRIBUTE 0
487#define STREAM_MODIFIED_WHEN_READ 1
488#define STREAM_CONTAINS_SECURITY 2
489#define STREAM_CONTAINS_PROPERTIES 4
490
491#define STARTF_USESHOWWINDOW 0x00000001
492#define STARTF_USESIZE 0x00000002
493#define STARTF_USEPOSITION 0x00000004
494#define STARTF_USECOUNTCHARS 0x00000008
495#define STARTF_USEFILLATTRIBUTE 0x00000010
496#define STARTF_RUNFULLSCREEN 0x00000020
497#define STARTF_FORCEONFEEDBACK 0x00000040
498#define STARTF_FORCEOFFFEEDBACK 0x00000080
499#define STARTF_USESTDHANDLES 0x00000100
500#if (WINVER >= 0x400)
501#define STARTF_USEHOTKEY 0x00000200
502#define STARTF_TITLEISLINKNAME 0x00000800
503#define STARTF_TITLEISAPPID 0x00001000
504#define STARTF_PREVENTPINNING 0x00002000
505#endif /* (WINVER >= 0x400) */
506
507#define TC_NORMAL 0
508#define TC_HARDERR 1
509#define TC_GP_TRAP 2
510#define TC_SIGNAL 3
511#define AC_LINE_OFFLINE 0
512#define AC_LINE_ONLINE 1
513#define AC_LINE_BACKUP_POWER 2
514#define AC_LINE_UNKNOWN 255
515#define BATTERY_FLAG_HIGH 1
516#define BATTERY_FLAG_LOW 2
517#define BATTERY_FLAG_CRITICAL 4
518#define BATTERY_FLAG_CHARGING 8
519#define BATTERY_FLAG_NO_BATTERY 128
520#define BATTERY_FLAG_UNKNOWN 255
521#define BATTERY_PERCENTAGE_UNKNOWN 255
522#define BATTERY_LIFE_UNKNOWN 0xFFFFFFFF
523#define DDD_RAW_TARGET_PATH 1
524#define DDD_REMOVE_DEFINITION 2
525#define DDD_EXACT_MATCH_ON_REMOVE 4
526#define DDD_NO_BROADCAST_SYSTEM 8
527#define DDD_LUID_BROADCAST_DRIVE 16
528#define HINSTANCE_ERROR 32
529#define MS_CTS_ON 16
530#define MS_DSR_ON 32
531#define MS_RING_ON 64
532#define MS_RLSD_ON 128
533#define DTR_CONTROL_DISABLE 0
534#define DTR_CONTROL_ENABLE 1
535#define DTR_CONTROL_HANDSHAKE 2
536#define RTS_CONTROL_DISABLE 0
537#define RTS_CONTROL_ENABLE 1
538#define RTS_CONTROL_HANDSHAKE 2
539#define RTS_CONTROL_TOGGLE 3
540#define SECURITY_ANONYMOUS (SecurityAnonymous<<16)
541#define SECURITY_IDENTIFICATION (SecurityIdentification<<16)
542#define SECURITY_IMPERSONATION (SecurityImpersonation<<16)
543#define SECURITY_DELEGATION (SecurityDelegation<<16)
544#define SECURITY_CONTEXT_TRACKING 0x40000
545#define SECURITY_EFFECTIVE_ONLY 0x80000
546#define SECURITY_SQOS_PRESENT 0x100000
547#define SECURITY_VALID_SQOS_FLAGS 0x1F0000
548#define INVALID_FILE_SIZE 0xFFFFFFFF
549#define TLS_OUT_OF_INDEXES (DWORD)0xFFFFFFFF
550#if (_WIN32_WINNT >= 0x0501)
551#define ACTCTX_FLAG_PROCESSOR_ARCHITECTURE_VALID 0x00000001
552#define ACTCTX_FLAG_LANGID_VALID 0x00000002
553#define ACTCTX_FLAG_ASSEMBLY_DIRECTORY_VALID 0x00000004
554#define ACTCTX_FLAG_RESOURCE_NAME_VALID 0x00000008
555#define ACTCTX_FLAG_SET_PROCESS_DEFAULT 0x00000010
556#define ACTCTX_FLAG_APPLICATION_NAME_VALID 0x00000020
557#define ACTCTX_FLAG_SOURCE_IS_ASSEMBLYREF 0x00000040
558#define ACTCTX_FLAG_HMODULE_VALID 0x00000080
559#define DEACTIVATE_ACTCTX_FLAG_FORCE_EARLY_DEACTIVATION 0x00000001
560#define FIND_ACTCTX_SECTION_KEY_RETURN_HACTCTX 0x00000001
561#define QUERY_ACTCTX_FLAG_USE_ACTIVE_ACTCTX 0x00000004
562#define QUERY_ACTCTX_FLAG_ACTCTX_IS_HMODULE 0x00000008
563#define QUERY_ACTCTX_FLAG_ACTCTX_IS_ADDRESS 0x00000010
564#define QUERY_ACTCTX_FLAG_NO_ADDREF 0x80000000
565#if (_WIN32_WINNT >= 0x0600)
566#define SYMBOLIC_LINK_FLAG_DIRECTORY 0x1
567#endif
568#endif /* (_WIN32_WINNT >= 0x0501) */
569#if (_WIN32_WINNT >= 0x0500)
570#define REPLACEFILE_WRITE_THROUGH 0x00000001
571#define REPLACEFILE_IGNORE_MERGE_ERRORS 0x00000002
572#endif /* (_WIN32_WINNT >= 0x0500) */
573#if (_WIN32_WINNT >= 0x0400)
574#define FIBER_FLAG_FLOAT_SWITCH 0x1
575#endif
576#define FLS_OUT_OF_INDEXES 0xFFFFFFFF
577#define STACK_SIZE_PARAM_IS_A_RESERVATION 0x00010000
578#if (_WIN32_WINNT >= 0x0600)
579#define MAX_RESTART_CMD_LINE 0x800
580#define RESTART_CYCLICAL 0x1
581#define RESTART_NOTIFY_SOLUTION 0x2
582#define RESTART_NOTIFY_FAULT 0x4
583#define VOLUME_NAME_DOS 0x0
584#define VOLUME_NAME_GUID 0x1
585#define VOLUME_NAME_NT 0x2
586#define VOLUME_NAME_NONE 0x4
587#define FILE_NAME_NORMALIZED 0x0
588#define FILE_NAME_OPENED 0x8
589#define FILE_SKIP_COMPLETION_PORT_ON_SUCCESS 0x1
590#define FILE_SKIP_SET_EVENT_ON_HANDLE 0x2
591#endif
592#if (_WIN32_WINNT >= 0x0500)
593#define GET_MODULE_HANDLE_EX_FLAG_PIN 0x1
594#define GET_MODULE_HANDLE_EX_FLAG_UNCHANGED_REFCOUNT 0x2
595#define GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS 0x4
596#endif
597#if (_WIN32_WINNT >= 0x0600)
598#define CREATE_EVENT_MANUAL_RESET 0x1
599#define CREATE_EVENT_INITIAL_SET 0x2
600#define CREATE_MUTEX_INITIAL_OWNER 0x1
601#define CREATE_WAITABLE_TIMER_MANUAL_RESET 0x1
602#define SRWLOCK_INIT RTL_SRWLOCK_INIT
603#define CONDITION_VARIABLE_INIT RTL_CONDITION_VARIABLE_INIT
604#define CONDITION_VARIABLE_LOCKMODE_SHARED RTL_CONDITION_VARIABLE_LOCKMODE_SHARED
605#endif
606
607#define BASE_SEARCH_PATH_ENABLE_SAFE_SEARCHMODE 0x00001
608#define BASE_SEARCH_PATH_DISABLE_SAFE_SEARCHMODE 0x10000
609#define BASE_SEARCH_PATH_PERMANENT 0x08000
610#define BASE_SEARCH_PATH_INVALID_FLAGS (~0x18001)
611
612#define INIT_ONCE_STATIC_INIT RTL_RUN_ONCE_INIT
613
614#if (_WIN32_WINNT >= 0x0600)
615#define PROCESS_DEP_ENABLE 0x00000001
616#define PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION 0x00000002
617#endif
618
619#define LOGON_WITH_PROFILE 0x00000001
620#define LOGON_NETCREDENTIALS_ONLY 0x00000002
621
622#ifndef RC_INVOKED
623
624#ifndef _FILETIME_
625#define _FILETIME_
626typedef struct _FILETIME {
630#endif
631
644
645typedef struct _DCB {
675
676typedef struct _COMM_CONFIG {
686
687typedef struct _COMMPROP {
707
708typedef struct _COMMTIMEOUTS {
715
716typedef struct _COMSTAT {
728
730
743
749
750typedef struct _EXCEPTION_DEBUG_INFO {
754
758
762
763typedef struct _LOAD_DLL_DEBUG_INFO {
771
775
781
782typedef struct _RIP_INFO {
786
787typedef struct _DEBUG_EVENT {
791 union {
801 } u;
803
804#ifndef MIDL_PASS
808#endif
809
810typedef struct _OVERLAPPED {
813 union {
814 struct {
822
823typedef struct _OVERLAPPED_ENTRY {
829
830typedef struct _STARTUPINFOA {
850
851typedef struct _STARTUPINFOW {
871
872typedef struct _PROCESS_INFORMATION {
878
886//#ifdef __WINESRC__ //not all wine code is marked so
887 DWORD_PTR Spare[8/sizeof(DWORD_PTR)];/* in Wine they store a string here */
888//#else
889 //WORD SpareWORD;
890//#endif
892
893typedef struct _CRITICAL_SECTION {
901
902#ifndef _SYSTEMTIME_
903#define _SYSTEMTIME_
904typedef struct _SYSTEMTIME {
914#endif /* _SYSTEMTIME_ */
915#if (_WIN32_WINNT >= 0x0500)
917#endif
926typedef struct _WIN32_FIND_DATAA {
938typedef struct _WIN32_FIND_DATAW {
950
951#if (_WIN32_WINNT >= 0x0501)
952typedef enum _STREAM_INFO_LEVELS {
953 FindStreamInfoStandard
954} STREAM_INFO_LEVELS;
955
956typedef struct _WIN32_FIND_STREAM_DATA {
957 LARGE_INTEGER StreamSize;
958 WCHAR cStreamName[MAX_PATH + 36];
959} WIN32_FIND_STREAM_DATA, *PWIN32_FIND_STREAM_DATA;
960#endif
961
962typedef struct _WIN32_STREAM_ID {
969
970#if (_WIN32_WINNT >= 0x0600)
971
972typedef enum _FILE_ID_TYPE {
973 FileIdType,
974 ObjectIdType,
975 ExtendedFileIdType,
976 MaximumFileIdType
977} FILE_ID_TYPE, *PFILE_ID_TYPE;
978
979typedef struct _FILE_ID_DESCRIPTOR {
981 FILE_ID_TYPE Type;
982 union {
983 LARGE_INTEGER FileId;
984 GUID ObjectId;
986} FILE_ID_DESCRIPTOR, *LPFILE_ID_DESCRIPTOR;
987
988#if (NTDDI_VERSION >= NTDDI_LONGHORN) || defined(__REACTOS__)
989typedef enum _FILE_INFO_BY_HANDLE_CLASS {
990 FileBasicInfo,
991 FileStandardInfo,
992 FileNameInfo,
993 FileRenameInfo,
994 FileDispositionInfo,
995 FileAllocationInfo,
996 FileEndOfFileInfo,
997 FileStreamInfo,
998 FileCompressionInfo,
999 FileAttributeTagInfo,
1000 FileIdBothDirectoryInfo,
1001 FileIdBothDirectoryRestartInfo,
1002 FileIoPriorityHintInfo,
1003 FileRemoteProtocolInfo,
1004 FileFullDirectoryInfo,
1005 FileFullDirectoryRestartInfo,
1006#if (NTDDI_VERSION >= NTDDI_WIN8) || defined(__REACTOS__)
1007 FileStorageInfo,
1008 FileAlignmentInfo,
1009 FileIdInfo,
1010 FileIdExtdDirectoryInfo,
1011 FileIdExtdDirectoryRestartInfo,
1012#endif
1013#if (NTDDI_VERSION >= NTDDI_WIN10_RS1) || defined(__REACTOS__)
1014 FileDispositionInfoEx,
1015 FileRenameInfoEx,
1016#endif
1017#if (NTDDI_VERSION >= NTDDI_WIN10_19H1) || defined(__REACTOS__)
1018 FileCaseSensitiveInfo,
1019 FileNormalizedNameInfo,
1020#endif
1021 MaximumFileInfoByHandleClass
1022} FILE_INFO_BY_HANDLE_CLASS, *PFILE_INFO_BY_HANDLE_CLASS;
1023#endif
1024
1025typedef struct _FILE_ID_BOTH_DIR_INFO {
1026 DWORD NextEntryOffset;
1027 DWORD FileIndex;
1028 LARGE_INTEGER CreationTime;
1029 LARGE_INTEGER LastAccessTime;
1030 LARGE_INTEGER LastWriteTime;
1031 LARGE_INTEGER ChangeTime;
1032 LARGE_INTEGER EndOfFile;
1036 DWORD EaSize;
1037 CCHAR ShortNameLength;
1038 WCHAR ShortName[12];
1039 LARGE_INTEGER FileId;
1040 WCHAR FileName[1];
1041} FILE_ID_BOTH_DIR_INFO, *PFILE_ID_BOTH_DIR_INFO;
1042
1043typedef struct _FILE_BASIC_INFO {
1044 LARGE_INTEGER CreationTime;
1045 LARGE_INTEGER LastAccessTime;
1046 LARGE_INTEGER LastWriteTime;
1047 LARGE_INTEGER ChangeTime;
1049} FILE_BASIC_INFO, *PFILE_BASIC_INFO;
1050
1051typedef struct _FILE_STANDARD_INFO {
1053 LARGE_INTEGER EndOfFile;
1054 DWORD NumberOfLinks;
1055 BOOLEAN DeletePending;
1057} FILE_STANDARD_INFO, *PFILE_STANDARD_INFO;
1058
1059typedef struct _FILE_NAME_INFO {
1061 WCHAR FileName[1];
1062} FILE_NAME_INFO, *PFILE_NAME_INFO;
1063
1064typedef enum _PRIORITY_HINT {
1065 IoPriorityHintVeryLow,
1066 IoPriorityHintLow,
1067 IoPriorityHintNormal,
1068 MaximumIoPriorityHintType
1069} PRIORITY_HINT;
1070
1071typedef struct _FILE_IO_PRIORITY_HINT_INFO {
1072 PRIORITY_HINT PriorityHint;
1073} FILE_IO_PRIORITY_HINT_INFO;
1074
1075typedef struct _FILE_ALLOCATION_INFO {
1077} FILE_ALLOCATION_INFO, *PFILE_ALLOCATION_INFO;
1078
1079typedef struct _FILE_DISPOSITION_INFO {
1081} FILE_DISPOSITION_INFO, *PFILE_DISPOSITION_INFO;
1082
1083typedef struct _FILE_END_OF_FILE_INFO {
1084 LARGE_INTEGER EndOfFile;
1085} FILE_END_OF_FILE_INFO, *PFILE_END_OF_FILE_INFO;
1086
1087typedef struct _FILE_RENAME_INFO {
1088 BOOLEAN ReplaceIfExists;
1091 WCHAR FileName[1];
1092} FILE_RENAME_INFO, *PFILE_RENAME_INFO;
1093
1094typedef struct _FILE_ATTRIBUTE_TAG_INFO {
1096 DWORD ReparseTag;
1097} FILE_ATTRIBUTE_TAG_INFO, *PFILE_ATTRIBUTE_TAG_INFO;
1098
1099typedef struct _FILE_COMPRESSION_INFO {
1100 LARGE_INTEGER CompressedFileSize;
1101 WORD CompressionFormat;
1102 UCHAR CompressionUnitShift;
1103 UCHAR ChunkShift;
1104 UCHAR ClusterShift;
1105 UCHAR Reserved[3];
1106} FILE_COMPRESSION_INFO, *PFILE_COMPRESSION_INFO;
1107
1108typedef struct _FILE_REMOTE_PROTOCOL_INFO {
1109 USHORT StructureVersion;
1110 USHORT StructureSize;
1112 USHORT ProtocolMajorVersion;
1113 USHORT ProtocolMinorVersion;
1114 USHORT ProtocolRevision;
1116 ULONG Flags;
1117 struct {
1118 ULONG Reserved[8];
1119 } GenericReserved;
1120 struct {
1121 ULONG Reserved[16];
1122 } ProtocolSpecificReserved;
1123} FILE_REMOTE_PROTOCOL_INFO, *PFILE_REMOTE_PROTOCOL_INFO;
1124
1125#endif
1126
1132
1139
1140typedef struct tagHW_PROFILE_INFOA {
1145
1146typedef struct tagHW_PROFILE_INFOW {
1151
1152/* Event Logging */
1153
1154#define EVENTLOG_FULL_INFO 0
1155
1159
1164
1165typedef struct _SYSTEM_INFO {
1166 _ANONYMOUS_UNION union {
1168 _ANONYMOUS_STRUCT struct {
1183
1184typedef struct _SYSTEM_POWER_STATUS {
1192
1204
1214
1215typedef struct _MEMORYSTATUS {
1225
1226#if (_WIN32_WINNT >= 0x0500)
1227typedef struct _MEMORYSTATUSEX {
1229 DWORD dwMemoryLoad;
1230 DWORDLONG ullTotalPhys;
1231 DWORDLONG ullAvailPhys;
1232 DWORDLONG ullTotalPageFile;
1233 DWORDLONG ullAvailPageFile;
1234 DWORDLONG ullTotalVirtual;
1235 DWORDLONG ullAvailVirtual;
1236 DWORDLONG ullAvailExtendedVirtual;
1237} MEMORYSTATUSEX, *LPMEMORYSTATUSEX;
1238#endif
1239
1240#ifndef _LDT_ENTRY_DEFINED
1241#define _LDT_ENTRY_DEFINED
1242typedef struct _LDT_ENTRY {
1243 WORD LimitLow;
1244 WORD BaseLow;
1245 union {
1246 struct {
1247 BYTE BaseMid;
1248 BYTE Flags1;
1249 BYTE Flags2;
1250 BYTE BaseHi;
1252 struct {
1253 DWORD BaseMid:8;
1254 DWORD Type:5;
1255 DWORD Dpl:2;
1256 DWORD Pres:1;
1257 DWORD LimitHi:4;
1258 DWORD Sys:1;
1259 DWORD Reserved_0:1;
1262 DWORD BaseHi:8;
1266#endif
1267
1268typedef struct _PROCESS_HEAP_ENTRY {
1274 _ANONYMOUS_UNION union {
1275 struct {
1279 struct {
1287
1288typedef struct _OFSTRUCT {
1296
1297#if (_WIN32_WINNT >= 0x0501)
1298typedef struct tagACTCTXA {
1299 ULONG cbSize;
1300 DWORD dwFlags;
1301 LPCSTR lpSource;
1302 USHORT wProcessorArchitecture;
1303 LANGID wLangId;
1304 LPCSTR lpAssemblyDirectory;
1305 LPCSTR lpResourceName;
1306 LPCSTR lpApplicationName;
1308} ACTCTXA,*PACTCTXA;
1309typedef const ACTCTXA *PCACTCTXA;
1310
1311typedef struct tagACTCTXW {
1312 ULONG cbSize;
1313 DWORD dwFlags;
1314 LPCWSTR lpSource;
1315 USHORT wProcessorArchitecture;
1316 LANGID wLangId;
1317 LPCWSTR lpAssemblyDirectory;
1318 LPCWSTR lpResourceName;
1319 LPCWSTR lpApplicationName;
1321} ACTCTXW,*PACTCTXW;
1322typedef const ACTCTXW *PCACTCTXW;
1323
1324typedef struct tagACTCTX_SECTION_KEYED_DATA_2600 {
1325 ULONG cbSize;
1326 ULONG ulDataFormatVersion;
1327 PVOID lpData;
1328 ULONG ulLength;
1329 PVOID lpSectionGlobalData;
1330 ULONG ulSectionGlobalDataLength;
1331 PVOID lpSectionBase;
1332 ULONG ulSectionTotalLength;
1333 HANDLE hActCtx;
1334 ULONG ulAssemblyRosterIndex;
1335} ACTCTX_SECTION_KEYED_DATA_2600, *PACTCTX_SECTION_KEYED_DATA_2600;
1336typedef const ACTCTX_SECTION_KEYED_DATA_2600 *PCACTCTX_SECTION_KEYED_DATA_2600;
1337
1338typedef struct tagACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA {
1339 PVOID lpInformation;
1340 PVOID lpSectionBase;
1341 ULONG ulSectionLength;
1342 PVOID lpSectionGlobalDataBase;
1343 ULONG ulSectionGlobalDataLength;
1344} ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA, *PACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1345typedef const ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA *PCACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA;
1346
1347typedef struct tagACTCTX_SECTION_KEYED_DATA {
1348 ULONG cbSize;
1349 ULONG ulDataFormatVersion;
1350 PVOID lpData;
1351 ULONG ulLength;
1352 PVOID lpSectionGlobalData;
1353 ULONG ulSectionGlobalDataLength;
1354 PVOID lpSectionBase;
1355 ULONG ulSectionTotalLength;
1356 HANDLE hActCtx;
1357 ULONG ulAssemblyRosterIndex;
1358 /* Non 2600 extra fields */
1359 ULONG ulFlags;
1360 ACTCTX_SECTION_KEYED_DATA_ASSEMBLY_METADATA AssemblyMetadata;
1361} ACTCTX_SECTION_KEYED_DATA,*PACTCTX_SECTION_KEYED_DATA;
1362
1363typedef const ACTCTX_SECTION_KEYED_DATA *PCACTCTX_SECTION_KEYED_DATA;
1364
1365typedef struct _ACTIVATION_CONTEXT_BASIC_INFORMATION {
1366 HANDLE hActCtx;
1367 DWORD dwFlags;
1368} ACTIVATION_CONTEXT_BASIC_INFORMATION, *PACTIVATION_CONTEXT_BASIC_INFORMATION;
1369typedef const struct _ACTIVATION_CONTEXT_BASIC_INFORMATION *PCACTIVATION_CONTEXT_BASIC_INFORMATION;
1370
1371typedef BOOL
1372(WINAPI *PQUERYACTCTXW_FUNC)(
1374 _In_ HANDLE hActCtx,
1375 _In_opt_ PVOID pvSubInstance,
1376 _In_ ULONG ulInfoClass,
1377 _Out_writes_bytes_to_opt_(cbBuffer, *pcbWrittenOrRequired) PVOID pvBuffer,
1378 _In_ SIZE_T cbBuffer,
1379 _Out_opt_ SIZE_T *pcbWrittenOrRequired);
1380
1381typedef enum {
1382 LowMemoryResourceNotification ,
1383 HighMemoryResourceNotification
1384} MEMORY_RESOURCE_NOTIFICATION_TYPE;
1385#endif /* (_WIN32_WINNT >= 0x0501) */
1386
1387#if (_WIN32_WINNT >= 0x0500)
1388typedef enum _COMPUTER_NAME_FORMAT {
1389 ComputerNameNetBIOS,
1390 ComputerNameDnsHostname,
1391 ComputerNameDnsDomain,
1392 ComputerNameDnsFullyQualified,
1393 ComputerNamePhysicalNetBIOS,
1394 ComputerNamePhysicalDnsHostname,
1395 ComputerNamePhysicalDnsDomain,
1396 ComputerNamePhysicalDnsFullyQualified,
1397 ComputerNameMax
1398} COMPUTER_NAME_FORMAT;
1399#endif /* (_WIN32_WINNT >= 0x0500) */
1400
1401#if (_WIN32_WINNT >= 0x0600)
1402typedef RTL_SRWLOCK SRWLOCK, *PSRWLOCK;
1403typedef RTL_CONDITION_VARIABLE CONDITION_VARIABLE, *PCONDITION_VARIABLE;
1404#endif
1405
1407
1408#define PROC_THREAD_ATTRIBUTE_NUMBER 0x0000ffff
1409#define PROC_THREAD_ATTRIBUTE_THREAD 0x00010000
1410#define PROC_THREAD_ATTRIBUTE_INPUT 0x00020000
1411#define PROC_THREAD_ATTRIBUTE_ADDITIVE 0x00040000
1412
1428
1429#define PROC_THREAD_ATTRIBUTE_IDEAL_PROCESSOR (ProcThreadAttributeIdealProcessor | PROC_THREAD_ATTRIBUTE_THREAD | PROC_THREAD_ATTRIBUTE_INPUT)
1430#define PROC_THREAD_ATTRIBUTE_HANDLE_LIST (ProcThreadAttributeHandleList | PROC_THREAD_ATTRIBUTE_INPUT)
1431#define PROC_THREAD_ATTRIBUTE_PARENT_PROCESS (ProcThreadAttributeParentProcess | PROC_THREAD_ATTRIBUTE_INPUT)
1432
1433typedef DWORD
1435 _In_reads_bytes_(ulLength) PBYTE pbData,
1436 _In_opt_ PVOID pvCallbackContext,
1437 _In_ ULONG ulLength);
1438
1440
1441typedef VOID (WINAPI *PFIBER_START_ROUTINE)( LPVOID lpFiberParameter );
1443
1456#if (_WIN32_WINNT >= 0x0600)
1457typedef DWORD (WINAPI *APPLICATION_RECOVERY_CALLBACK)(PVOID);
1458#endif
1459
1460#ifdef WINE_NO_UNICODE_MACROS /* force using a cast */
1461#define MAKEINTATOM(atom) ((ULONG_PTR)((WORD)(atom)))
1462#else
1463#define MAKEINTATOM(i) (LPTSTR)((ULONG_PTR)((WORD)(i)))
1464#endif
1465
1466typedef DWORD
1468 _Out_writes_bytes_to_(*ulLength, *ulLength) PBYTE pbData,
1469 _In_opt_ PVOID pvCallbackContext,
1470 _Inout_ PULONG ulLength);
1471
1472/* Functions */
1473#ifndef UNDER_CE
1475#else
1477#endif
1479
1480long
1481WINAPI
1484 _Out_writes_bytes_to_(lBytes, return) LPVOID lpBuffer,
1485 _In_ long lBytes);
1486
1487long
1488WINAPI
1492 _In_ long lBytes);
1493
1498
1499UINT
1500WINAPI
1503 _Out_writes_bytes_to_(uBytes, return) LPVOID lpBuffer,
1504 _In_ UINT uBytes);
1505
1506UINT
1507WINAPI
1511 _In_ UINT uBytes);
1512
1514
1515BOOL
1516WINAPI
1518 _In_ LPCSTR SubsystemName,
1519 _In_opt_ LPVOID HandleId,
1525 _In_ BOOL ObjectCreation,
1528 _Out_ LPBOOL pfGenerateOnClose);
1529
1531#if (_WIN32_WINNT >= 0x0600)
1534#endif
1535#if (_WIN32_WINNT >= 0x0501)
1537#endif
1540#if (_WIN32_WINNT >= 0x0500)
1545#endif
1550#if (_WIN32_WINNT >= 0x0500)
1552#endif
1553#if (_WIN32_WINNT >= 0x0501)
1555#endif
1556#if (_WIN32_WINNT >= 0x0500)
1559#endif
1560
1561BOOL
1562WINAPI
1564 _In_ PSECURITY_DESCRIPTOR pSecurityDescriptor,
1565 _In_opt_ PSID PrincipalSelfSid,
1566 _In_ HANDLE ClientToken,
1568 _In_reads_opt_(ObjectTypeListLength) POBJECT_TYPE_LIST ObjectTypeList,
1569 _In_ DWORD ObjectTypeListLength,
1571 _Out_writes_bytes_(*PrivilegeSetLength)PPRIVILEGE_SET PrivilegeSet,
1572 _Inout_ LPDWORD PrivilegeSetLength,
1575
1576BOOL
1577WINAPI
1579 _In_ PSECURITY_DESCRIPTOR pSecurityDescriptor,
1580 _In_opt_ PSID PrincipalSelfSid,
1581 _In_ HANDLE ClientToken,
1583 _In_reads_(ObjectTypeListLength) POBJECT_TYPE_LIST ObjectTypeList,
1584 _In_ DWORD ObjectTypeListLength,
1586 _Out_writes_bytes_(*PrivilegeSetLength) PPRIVILEGE_SET PrivilegeSet,
1587 _Inout_ LPDWORD PrivilegeSetLength,
1588 _Out_writes_(ObjectTypeListLength) LPDWORD GrantedAccess,
1589 _Out_writes_(ObjectTypeListLength) LPBOOL AccessStatus);
1590
1601
1602BOOL
1603WINAPI
1606 _Out_writes_bytes_to_(nNumberOfBytesToRead, *lpNumberOfBytesRead) LPBYTE lpBuffer,
1607 _In_ DWORD nNumberOfBytesToRead,
1608 _Out_ LPDWORD lpNumberOfBytesRead,
1609 _In_ BOOL bAbort,
1610 _In_ BOOL bProcessSecurity,
1611 _Inout_ LPVOID *lpContext);
1612
1614
1615BOOL
1616WINAPI
1621 _Out_ LPDWORD lpNumberOfBytesWritten,
1622 _In_ BOOL bAbort,
1623 _In_ BOOL bProcessSecurity,
1624 _Inout_ LPVOID *lpContext);
1625
1629#if (_WIN32_WINNT >= 0x0500)
1631#endif
1636
1637BOOL
1638WINAPI
1640 _In_ LPCSTR lpNamedPipeName,
1641 _In_reads_bytes_opt_(nInBufferSize) LPVOID lpInBuffer,
1642 _In_ DWORD nInBufferSize,
1643 _Out_writes_bytes_to_opt_(nOutBufferSize, *lpBytesRead) LPVOID lpOutBuffer,
1644 _In_ DWORD nOutBufferSize,
1645 _Out_ LPDWORD lpBytesRead,
1646 _In_ DWORD nTimeOut);
1647
1648BOOL
1649WINAPI
1651 _In_ LPCWSTR lpNamedPipeName,
1652 _In_reads_bytes_opt_(nInBufferSize) LPVOID lpInBuffer,
1653 _In_ DWORD nInBufferSize,
1654 _Out_writes_bytes_to_opt_(nOutBufferSize, *lpBytesRead) LPVOID lpOutBuffer,
1655 _In_ DWORD nOutBufferSize,
1656 _Out_ LPDWORD lpBytesRead,
1657 _In_ DWORD nTimeOut);
1658
1661#if (_WIN32_WINNT >= 0x0600)
1662BOOL WINAPI CancelIoEx(HANDLE,LPOVERLAPPED);
1663BOOL WINAPI CancelSynchronousIo(HANDLE);
1664#endif
1666
1667#if (_WIN32_WINNT >= 0x0501)
1668
1669BOOL
1670WINAPI
1673 _Out_writes_opt_(OemNameSize) LPSTR lpOemName,
1674 _In_ DWORD OemNameSize,
1675 _Out_opt_ PBOOL pbNameContainsSpaces,
1676 _Out_ PBOOL pbNameLegal);
1677
1678BOOL
1679WINAPI
1682 _Out_writes_opt_(OemNameSize) LPSTR lpOemName,
1683 _In_ DWORD OemNameSize,
1684 _Out_opt_ PBOOL pbNameContainsSpaces,
1685 _Out_ PBOOL pbNameLegal);
1686
1688#endif
1689
1701#if (_WIN32_WINNT >= 0x0400)
1703#endif
1706BOOL WINAPI CopyFileW(_In_ LPCWSTR lpExistingFileName, _In_ LPCWSTR lpNewFileName, _In_ BOOL bFailIfExists);
1709#define MoveMemory RtlMoveMemory
1710#define CopyMemory RtlCopyMemory
1711#define FillMemory RtlFillMemory
1712#define ZeroMemory RtlZeroMemory
1713#define SecureZeroMemory RtlSecureZeroMemory
1715#if (_WIN32_WINNT >= 0x0501)
1716HANDLE WINAPI CreateActCtxA(_In_ PCACTCTXA);
1717HANDLE WINAPI CreateActCtxW(_In_ PCACTCTXW);
1718#endif
1725#if (_WIN32_WINNT >= 0x0600)
1728#endif
1730#if (_WIN32_WINNT >= 0x0400)
1732#endif
1737#if (_WIN32_WINNT >= 0x0500)
1740#endif
1742#if (_WIN32_WINNT >= 0x0500)
1747#endif
1750#if (_WIN32_WINNT >= 0x0501)
1751HANDLE WINAPI CreateMemoryResourceNotification(MEMORY_RESOURCE_NOTIFICATION_TYPE);
1752#endif
1755#if (_WIN32_WINNT >= 0x0600)
1758#endif
1765
1766BOOL
1767WINAPI
1774 _In_ BOOL,
1775 _In_ DWORD,
1780
1785
1786BOOL
1787WINAPI
1789 _In_ HANDLE ExistingTokenHandle,
1791 _In_ DWORD DisableSidCount,
1792 _In_reads_opt_(DisableSidCount) PSID_AND_ATTRIBUTES SidsToDisable,
1793 _In_ DWORD DeletePrivilegeCount,
1794 _In_reads_opt_(DeletePrivilegeCount) PLUID_AND_ATTRIBUTES PrivilegesToDelete,
1795 _In_ DWORD RestrictedSidCount,
1796 _In_reads_opt_(RestrictedSidCount) PSID_AND_ATTRIBUTES SidsToRestrict,
1798
1801#if (_WIN32_WINNT >= 0x0600)
1804#endif
1806
1807#if (_WIN32_WINNT >= 0x0500)
1808
1810
1811BOOL
1812WINAPI
1818 _In_ DWORD,
1819 _In_ DWORD,
1820 _In_ ULONG);
1821
1823BOOL
1824WINAPI
1826 _In_opt_ HANDLE TimerQueue,
1829 _In_ ULONG Period);
1830
1831#endif /* (_WIN32_WINNT >= 0x0500) */
1832
1836#if (_WIN32_WINNT >= 0x0600)
1838HANDLE WINAPI CreateWaitableTimerExW(LPSECURITY_ATTRIBUTES,LPCWSTR,DWORD,DWORD);
1839#endif
1840#if (_WIN32_WINNT >= 0x0501)
1843#endif
1845#if (_WIN32_WINNT >= 0x0501)
1847#endif
1849#if (_WIN32_WINNT >= 0x0501)
1852#endif
1859#define DefineHandleTable(w) ((w),TRUE)
1866#if (_WIN32_WINNT >= 0x0500)
1872#endif
1877
1878#if (_WIN32_WINNT >= 0x0500)
1879
1880_Success_(return != FALSE)
1881BOOL
1882WINAPI
1884 _In_ LPCSTR Hostname,
1885 _Out_writes_to_opt_(*nSize, *nSize + 1) LPSTR ComputerName,
1887
1888_Success_(return != FALSE)
1889BOOL
1890WINAPI
1892 _In_ LPCWSTR Hostname,
1893 _Out_writes_to_opt_(*nSize, *nSize + 1) LPWSTR ComputerName,
1895
1896#endif
1897
1932#if (_WIN32_WINNT >= 0x0501)
1936#endif
1947#if (_WIN32_WINNT >= 0x0501)
1949#endif
1951
1952#if (_WIN32_WINNT >= 0x0500)
1953
1954HANDLE
1955WINAPI
1957 _Out_writes_(cchBufferLength) LPSTR lpszVolumeName,
1958 _In_ DWORD cchBufferLength);
1959
1961
1962HANDLE
1963WINAPI
1965 _In_ LPCSTR lpszRootPathName,
1966 _Out_writes_(cchBufferLength) LPSTR lpszVolumeMountPoint,
1967 _In_ DWORD cchBufferLength);
1968
1969HANDLE
1970WINAPI
1972 _In_ LPCWSTR lpszRootPathName,
1973 _Out_writes_(cchBufferLength) LPWSTR lpszVolumeMountPoint,
1974 _In_ DWORD cchBufferLength);
1975
1976#endif
1977
1981#if (_WIN32_WINNT >= 0x0501)
1983#endif
1984
1985#if (_WIN32_WINNT >= 0x0500)
1986
1987BOOL
1988WINAPI
1990 _Inout_ HANDLE hFindVolume,
1991 _Out_writes_(cchBufferLength) LPSTR lpszVolumeName,
1992 _In_ DWORD cchBufferLength);
1993
1995
1996BOOL
1997WINAPI
1999 _In_ HANDLE hFindVolumeMountPoint,
2000 _Out_writes_(cchBufferLength) LPSTR lpszVolumeMountPoint,
2001 _In_ DWORD cchBufferLength);
2002
2003BOOL
2004WINAPI
2006 _In_ HANDLE hFindVolumeMountPoint,
2007 _Out_writes_(cchBufferLength) LPWSTR lpszVolumeMountPoint,
2008 _In_ DWORD cchBufferLength);
2009
2012
2013#endif
2014
2019
2027DWORD WINAPI FormatMessageA(DWORD dwFlags, LPCVOID lpSource, DWORD dwMessageId, DWORD dwLanguageId, LPSTR lpBuffer, DWORD nSize, va_list* Arguments);
2028DWORD WINAPI FormatMessageW(DWORD dwFlags, LPCVOID lpSource, DWORD dwMessageId, DWORD dwLanguageId, LPWSTR lpBuffer, DWORD nSize, va_list* Arguments);
2033#define FreeModule(m) FreeLibrary(m)
2034#define FreeProcInstance(p) (void)(p)
2039#if (_WIN32_WINNT >= 0x0600)
2042#endif
2043
2044UINT
2045WINAPI
2047 _In_ ATOM nAtom,
2048 _Out_writes_to_(nSize, return + 1) LPSTR lpBuffer,
2049 _In_ int nSize);
2050
2051UINT
2052WINAPI
2054 _In_ ATOM nAtom,
2055 _Out_writes_to_(nSize, return + 1) LPWSTR lpBuffer,
2056 _In_ int nSize);
2057
2062
2063_Success_(return != FALSE)
2064BOOL
2065WINAPI
2067 _In_ HANDLE hCommDev,
2070
2078
2079_Success_(return != 0)
2080BOOL
2081WINAPI
2085
2086_Success_(return != 0)
2087BOOL
2088WINAPI
2092
2093#if (_WIN32_WINNT >= 0x0500)
2094BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT,LPSTR,LPDWORD);
2095BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT,LPWSTR,LPDWORD);
2096#endif
2097#if (_WIN32_WINNT >= 0x0501)
2099#endif
2108#define GetCurrentTime GetTickCount
2109
2110BOOL
2111WINAPI
2113 _In_ LPCSTR lpszName,
2116
2117BOOL
2118WINAPI
2120 _In_ LPCWSTR lpszName,
2123
2128
2129#if (_WIN32_WINNT >= 0x0502)
2130
2131_Success_(return != 0 && return < nBufferLength)
2132DWORD
2133WINAPI
2137
2138_Success_(return != 0 && return < nBufferLength)
2139DWORD
2140WINAPI
2144
2145#endif
2146
2156#if (_WIN32_WINNT >= 0x0600)
2160#endif
2164#if (_WIN32_WINNT >= 0x0600)
2166#endif
2168
2169#if (_WIN32_WINNT >= 0x0600)
2170BOOL
2171WINAPI
2175 _Out_writes_bytes_(dwBufferSize) LPVOID lpFileInformation,
2176 _In_ DWORD dwBufferSize);
2177#endif
2178
2179BOOL
2180WINAPI
2183 _In_ SECURITY_INFORMATION RequestedInformation,
2184 _Out_writes_bytes_to_opt_(nLength, *lpnLengthNeeded) PSECURITY_DESCRIPTOR pSecurityDescriptor,
2186 _Out_ LPDWORD lpnLengthNeeded);
2187
2193#define GetFreeSpace(w) (0x100000L)
2202
2203_Success_(return != 0 && return <= nBufferLength)
2204DWORD
2205WINAPI
2209
2211#if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
2214#endif
2220#if (_WIN32_WINNT >= 0x0500)
2223#endif
2224
2225#if _WIN32_WINNT >= 0x0502
2228#endif
2229
2230BOOL
2231WINAPI
2233 _In_ HANDLE hNamedPipe,
2234 _Out_opt_ LPDWORD lpState,
2235 _Out_opt_ LPDWORD lpCurInstances,
2236 _Out_opt_ LPDWORD lpMaxCollectionCount,
2237 _Out_opt_ LPDWORD lpCollectDataTimeout,
2238 _Out_writes_opt_(nMaxUserNameSize) LPSTR lpUserName,
2239 _In_ DWORD nMaxUserNameSize);
2240
2241BOOL
2242WINAPI
2244 _In_ HANDLE hNamedPipe,
2245 _Out_opt_ LPDWORD lpState,
2246 _Out_opt_ LPDWORD lpCurInstances,
2247 _Out_opt_ LPDWORD lpMaxCollectionCount,
2248 _Out_opt_ LPDWORD lpCollectDataTimeout,
2249 _Out_writes_opt_(nMaxUserNameSize) LPWSTR lpUserName,
2250 _In_ DWORD nMaxUserNameSize);
2251
2253#if (_WIN32_WINNT >= 0x0501)
2255#endif
2256
2257BOOL
2258WINAPI
2260 _In_ HANDLE hEventLog,
2265
2273
2274DWORD
2275WINAPI
2277 _In_ LPCSTR lpAppName,
2278 _Out_writes_to_opt_(nSize, return + 1) LPSTR lpReturnedString,
2281
2282DWORD
2283WINAPI
2285 _In_ LPCWSTR lpAppName,
2286 _Out_writes_to_opt_(nSize, return + 1) LPWSTR lpReturnedString,
2289
2290DWORD
2291WINAPI
2293 _Out_writes_to_opt_(nSize, return + 1) LPSTR lpszReturnBuffer,
2296
2297DWORD
2298WINAPI
2300 _Out_writes_to_opt_(nSize, return + 1) LPWSTR lpszReturnBuffer,
2303
2304DWORD
2305WINAPI
2307 _In_opt_ LPCSTR lpAppName,
2308 _In_opt_ LPCSTR lpKeyName,
2309 _In_opt_ LPCSTR lpDefault,
2310 _Out_writes_to_opt_(nSize, return + 1) LPSTR lpReturnedString,
2313
2314DWORD
2315WINAPI
2317 _In_opt_ LPCWSTR lpAppName,
2318 _In_opt_ LPCWSTR lpKeyName,
2319 _In_opt_ LPCWSTR lpDefault,
2320 _Out_writes_to_opt_(nSize, return + 1) LPWSTR lpReturnedString,
2323
2324BOOL
2325WINAPI
2327 _In_ LPCSTR lpszSection,
2328 _In_ LPCSTR lpszKey,
2329 _Out_writes_bytes_opt_(uSizeStruct) LPVOID lpStruct,
2330 _In_ UINT uSizeStruct,
2331 _In_opt_ LPCSTR szFile);
2332
2333BOOL
2334WINAPI
2336 _In_ LPCWSTR lpszSection,
2337 _In_ LPCWSTR lpszKey,
2338 _Out_writes_bytes_opt_(uSizeStruct) LPVOID lpStruct,
2339 _In_ UINT uSizeStruct,
2340 _In_opt_ LPCWSTR szFile);
2341
2344#if (_WIN32_WINNT >= 0x0502)
2346#endif
2349#if (_WIN32_WINNT >= 0x0502)
2352#endif
2353#if (_WIN32_WINNT >= 0x0500)
2355#endif
2360HWINSTA WINAPI GetProcessWindowStation(void);
2364
2365DWORD
2366WINAPI
2368 _In_ LPCSTR lpAppName,
2369 _Out_writes_to_opt_(nSize, return + 1) LPSTR lpReturnedString,
2370 _In_ DWORD nSize);
2371
2372DWORD
2373WINAPI
2375 _In_ LPCWSTR lpAppName,
2376 _Out_writes_to_opt_(nSize, return + 1) LPWSTR lpReturnedString,
2377 _In_ DWORD nSize);
2378
2379DWORD
2380WINAPI
2382 _In_opt_ LPCSTR lpAppName,
2383 _In_opt_ LPCSTR lpKeyName,
2384 _In_opt_ LPCSTR lpDefault,
2385 _Out_writes_to_opt_(nSize, return + 1) LPSTR lpReturnedString,
2386 _In_ DWORD nSize);
2387
2388DWORD
2389WINAPI
2391 _In_opt_ LPCWSTR lpAppName,
2392 _In_opt_ LPCWSTR lpKeyName,
2393 _In_opt_ LPCWSTR lpDefault,
2394 _Out_writes_to_opt_(nSize, return + 1) LPWSTR lpReturnedString,
2395 _In_ DWORD nSize);
2396
2405
2406_Success_(return != 0 && return < cchBuffer)
2407DWORD
2408WINAPI
2410 _In_ LPCSTR lpszLongPath,
2411 _Out_writes_to_opt_(cchBuffer, return + 1) LPSTR lpszShortPath,
2413
2424
2427#if (_WIN32_WINNT >= 0x0502)
2429#endif
2431#if (_WIN32_WINNT >= 0x0501)
2433#endif
2436#if (_WIN32_WINNT >= 0x0500)
2439#endif
2440
2441#if (_WIN32_WINNT >= 0x0501)
2442
2443_Success_(return != 0 && return < uSize)
2444UINT
2445WINAPI
2447 _Out_writes_to_opt_(uSize, return + 1) LPSTR lpBuffer,
2448 _In_ UINT uSize);
2449
2450_Success_(return != 0 && return < uSize)
2451UINT
2452WINAPI
2454 _Out_writes_to_opt_(uSize, return + 1) LPWSTR lpBuffer,
2455 _In_ UINT uSize);
2456
2457#endif
2458
2459DWORD
2460WINAPI
2462 _In_ HANDLE hDevice,
2463 _In_ DWORD dwOperation,
2465 _Out_writes_bytes_(*lpdwSize) LPVOID lpTapeInformation);
2466
2469
2470UINT
2471WINAPI
2473 _In_ LPCSTR lpPathName,
2474 _In_ LPCSTR lpPrefixString,
2475 _In_ UINT uUnique,
2476 _Out_writes_(MAX_PATH) LPSTR lpTempFileName);
2477
2479
2480DWORD
2481WINAPI
2485
2488#if (_WIN32_WINNT >= 0x0502)
2490#endif
2496#if (_WIN32_WINNT >= 0x0600)
2498#endif
2502
2503BOOL
2504WINAPI
2506 _Out_writes_to_opt_(*pcbBuffer, *pcbBuffer) LPSTR lpBuffer,
2507 _Inout_ LPDWORD pcbBuffer);
2508
2509BOOL
2510WINAPI
2512 _Out_writes_to_opt_(*pcbBuffer, *pcbBuffer) LPWSTR lpBuffer,
2513 _Inout_ LPDWORD pcbBuffer);
2514
2515DWORD WINAPI GetVersion(void);
2518
2519BOOL
2520WINAPI
2522 _In_opt_ LPCSTR lpRootPathName,
2523 _Out_writes_opt_(nVolumeNameSize) LPSTR lpVolumeNameBuffer,
2524 _In_ DWORD nVolumeNameSize,
2525 _Out_opt_ LPDWORD lpVolumeSerialNumber,
2526 _Out_opt_ LPDWORD lpMaximumComponentLength,
2527 _Out_opt_ LPDWORD lpFileSystemFlags,
2528 _Out_writes_opt_(nFileSystemNameSize) LPSTR lpFileSystemNameBuffer,
2529 _In_ DWORD nFileSystemNameSize);
2530
2532
2533#if (_WIN32_WINNT >= 0x0500)
2534
2535BOOL
2536WINAPI
2538 _In_ LPCSTR lpszVolumeMountPoint,
2539 _Out_writes_(cchBufferLength) LPSTR lpszVolumeName,
2540 _In_ DWORD cchBufferLength);
2541
2543
2544BOOL
2545WINAPI
2547 _In_ LPCSTR lpszFileName,
2548 _Out_writes_(cchBufferLength) LPSTR lpszVolumePathName,
2549 _In_ DWORD cchBufferLength);
2550
2552
2553#endif
2554
2555#if (_WIN32_WINNT >= 0x0501)
2556
2557BOOL
2558WINAPI
2560 _In_ LPCSTR lpszVolumeName,
2561 _Out_writes_to_opt_(cchBufferLength, *lpcchReturnLength) _Post_ _NullNull_terminated_ LPCH lpszVolumePathNames,
2562 _In_ DWORD cchBufferLength,
2563 _Out_ PDWORD lpcchReturnLength);
2564
2566
2567#endif
2568
2576SIZE_T WINAPI GlobalCompact(_In_ DWORD); /* Obsolete: Has no effect. */
2578#define GlobalDiscard(m) GlobalReAlloc((m),0,GMEM_MOVEABLE)
2581VOID WINAPI GlobalFix(_In_ HGLOBAL); /* Obsolete: Has no effect. */
2582UINT WINAPI GlobalFlags(_In_ HGLOBAL); /* Obsolete: Has no effect. */
2584
2585UINT
2586WINAPI
2588 _In_ ATOM nAtom,
2589 _Out_writes_to_(nSize, return + 1) LPSTR lpBuffer,
2590 _In_ int nSize);
2591
2592UINT
2593WINAPI
2595 _In_ ATOM nAtom,
2596 _Out_writes_to_(nSize, return + 1) LPWSTR lpBuffer,
2597 _In_ int nSize);
2598
2602#if (_WIN32_WINNT >= 0x0500)
2603BOOL WINAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX);
2604#endif
2607VOID WINAPI GlobalUnfix(_In_ HGLOBAL); /* Obsolete: Has no effect. */
2609BOOL WINAPI GlobalUnWire(_In_ HGLOBAL); /* Obsolete: Has no effect. */
2610PVOID WINAPI GlobalWire(_In_ HGLOBAL); /* Obsolete: Has no effect. */
2611#define HasOverlappedIoCompleted(lpOverlapped) ((lpOverlapped)->Internal != STATUS_PENDING)
2618#if (_WIN32_WINNT >= 0x0501)
2620#endif
2622#if (_WIN32_WINNT >= 0x0501)
2624#endif
2635#if (_WIN32_WINNT >= 0x0600)
2636VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE);
2637#endif
2643
2644#if (_WIN32_WINNT >= 0x0600)
2646#endif
2647
2656#if (_WIN32_WINNT >= 0x0501)
2658#endif
2661
2662BOOL
2663WINAPI
2665 _In_reads_bytes_(iSize) CONST VOID *lpv,
2666 _In_ int iSize,
2667 _Inout_opt_ LPINT lpiResult);
2668
2669#if (_WIN32_WINNT >= 0x0600)
2671#endif
2675#if (_WIN32_WINNT >= 0x0501)
2678#endif
2680#define LimitEmsPages(n)
2688SIZE_T WINAPI LocalCompact(_In_ UINT); /* Obsolete: Has no effect. */
2689#define LocalDiscard(m) (LocalReAlloc((m),0,LMEM_MOVEABLE))
2691UINT WINAPI LocalFlags(_In_ HLOCAL); /* Obsolete: Has no effect. */
2696SIZE_T WINAPI LocalShrink(_In_ HLOCAL, _In_ UINT); /* Obsolete: Has no effect. */
2702#define LockSegment(w) GlobalFix((HANDLE)(w)) /* Obsolete: Has no effect. */
2705
2706_Success_(return != FALSE)
2707BOOL
2708WINAPI
2710 _In_ LPSTR lpszUsername,
2720
2721_Success_(return != FALSE)
2722BOOL
2723WINAPI
2725 _In_ LPWSTR lpszUsername,
2735
2736_Success_(return != FALSE)
2737BOOL
2738WINAPI
2740 _In_opt_ LPCSTR lpSystemName,
2747
2748_Success_(return != FALSE)
2749BOOL
2750WINAPI
2752 _In_opt_ LPCWSTR lpSystemName,
2759
2760_Success_(return != FALSE)
2761BOOL
2762WINAPI
2764 _In_opt_ LPCSTR lpSystemName,
2765 _In_ PSID Sid,
2771
2772_Success_(return != FALSE)
2773BOOL
2774WINAPI
2776 _In_opt_ LPCWSTR lpSystemName,
2777 _In_ PSID Sid,
2783
2784_Success_(return != FALSE)
2785BOOL
2786WINAPI
2788 _In_opt_ LPCSTR lpSystemName,
2793
2794_Success_(return != FALSE)
2795BOOL
2796WINAPI
2798 _In_opt_ LPCWSTR lpSystemName,
2803
2804_Success_(return != FALSE)
2805BOOL
2806WINAPI
2808 _In_opt_ LPCSTR lpSystemName,
2812
2813_Success_(return != FALSE)
2814BOOL
2815WINAPI
2817 _In_opt_ LPCWSTR lpSystemName,
2821
2824
2825LPSTR
2826WINAPI
2828 _Inout_updates_z_(_String_length_(lpString1) + _String_length_(lpString2) + 1) LPSTR lpString1,
2829 _In_ LPCSTR lpString2);
2830
2831LPWSTR
2832WINAPI
2834 _Inout_updates_z_(_String_length_(lpString1) + _String_length_(lpString2) + 1) LPWSTR lpString1,
2835 _In_ LPCWSTR lpString2);
2836
2841
2842LPSTR
2843WINAPI
2845 _Out_writes_(_String_length_(lpString2) + 1) LPSTR lpString1,
2846 _In_ LPCSTR lpString2);
2847
2848LPWSTR
2849WINAPI
2851 _Out_writes_(_String_length_(lpString2) + 1) LPWSTR lpString1,
2852 _In_ LPCWSTR lpString2);
2853
2859#define MakeProcInstance(p,i) (p)
2870int WINAPI MulDiv(_In_ int, _In_ int, _In_ int);
2887#if (_WIN32_WINNT >= 0x0600)
2889#endif
2898#if (_WIN32_WINNT >= 0x0500) || (_WIN32_WINDOWS >= 0x0490)
2900#endif
2912#if (_WIN32_WINNT >= 0x0500)
2914#endif
2917
2918#if (_WIN32_WINNT >= 0x0501)
2919BOOL
2920WINAPI
2923 _In_ HANDLE hActCtx,
2924 _In_opt_ PVOID pvSubInstance,
2925 _In_ ULONG ulInfoClass,
2926 _Out_writes_bytes_to_opt_(cbBuffer, *pcbWrittenOrRequired) PVOID pvBuffer,
2927 _In_ SIZE_T cbBuffer,
2928 _Out_opt_ SIZE_T *pcbWrittenOrRequired);
2929#endif
2930
2931DWORD
2932WINAPI
2934 _In_opt_ LPCSTR lpDeviceName,
2935 _Out_writes_to_opt_(ucchMax, return) LPSTR lpTargetPath,
2936 _In_ DWORD ucchMax);
2937
2939#if (_WIN32_WINNT >= 0x0501)
2941#endif
2944#if (_WIN32_WINNT >= 0x0600)
2946#endif
2948#if (_WIN32_WINNT >= 0x0500)
2950#endif
2952
2953BOOL
2954WINAPI
2956 _In_opt_ HANDLE hJob,
2957 _In_ JOBOBJECTINFOCLASS JobObjectInformationClass,
2958 _Out_writes_bytes_to_(cbJobObjectInformationLength, *lpReturnLength) LPVOID lpJobObjectInformation,
2959 _In_ DWORD cbJobObjectInformationLength,
2960 _Out_opt_ LPDWORD lpReturnLength);
2961
2962BOOL
2963WINAPI
2965 _In_ HANDLE hDirectory,
2968 _In_ BOOL bWatchSubtree,
2969 _In_ DWORD dwNotifyFilter,
2972 _In_opt_ LPOVERLAPPED_COMPLETION_ROUTINE lpCompletionRoutine);
2973
2974BOOL
2975WINAPI
2977 _In_ HANDLE hEventLog,
2978 _In_ DWORD dwReadFlags,
2979 _In_ DWORD dwRecordOffset,
2980 _Out_writes_bytes_to_(nNumberOfBytesToRead, *pnBytesRead) LPVOID lpBuffer,
2981 _In_ DWORD nNumberOfBytesToRead,
2982 _Out_ DWORD *pnBytesRead,
2983 _Out_ DWORD *pnMinNumberOfBytesNeeded);
2984
2985BOOL
2986WINAPI
2988 _In_ HANDLE hEventLog,
2989 _In_ DWORD dwReadFlags,
2990 _In_ DWORD dwRecordOffset,
2991 _Out_writes_bytes_to_(nNumberOfBytesToRead, *pnBytesRead) LPVOID lpBuffer,
2992 _In_ DWORD nNumberOfBytesToRead,
2993 _Out_ DWORD *pnBytesRead,
2994 _Out_ DWORD *pnMinNumberOfBytesNeeded);
2995
3000#if (_WIN32_WINNT >= 0x0600)
3001VOID WINAPI RecoveryFinished(BOOL);
3002HRESULT WINAPI RecoveryInProgress(OUT PBOOL);
3005#endif
3008#if (_WIN32_WINNT >= 0x0500)
3011#endif
3012#if (_WIN32_WINNT >= 0x0501)
3014#endif
3017#if (_WIN32_WINNT >= 0x0600)
3020#endif
3023#if (_WIN32_WINNT >= 0x0500)
3024ULONG WINAPI RemoveVectoredExceptionHandler(_In_ PVOID);
3025ULONG WINAPI RemoveVectoredContinueHandler(_In_ PVOID);
3026#endif
3027#if (_WIN32_WINNT >= 0x0500)
3030#endif
3031
3032BOOL
3033WINAPI
3035 _In_ HANDLE hEventLog,
3036 _In_ WORD wType,
3037 _In_ WORD wCategory,
3038 _In_ DWORD dwEventID,
3039 _In_opt_ PSID lpUserSid,
3040 _In_ WORD wNumStrings,
3041 _In_ DWORD dwDataSize,
3042 _In_reads_opt_(wNumStrings) LPCSTR *lpStrings,
3043 _In_reads_bytes_opt_(dwDataSize) LPVOID lpRawData);
3044
3045BOOL
3046WINAPI
3048 _In_ HANDLE hEventLog,
3049 _In_ WORD wType,
3050 _In_ WORD wCategory,
3051 _In_ DWORD dwEventID,
3052 _In_opt_ PSID lpUserSid,
3053 _In_ WORD wNumStrings,
3054 _In_ DWORD dwDataSize,
3055 _In_reads_opt_(wNumStrings) LPCWSTR *lpStrings,
3056 _In_reads_bytes_opt_(dwDataSize) LPVOID lpRawData);
3057
3060#if (_WIN32_WINNT >= 0x0510)
3061VOID WINAPI RestoreLastError(_In_ DWORD);
3062#endif
3065
3066_Success_(return != 0 && return < nBufferLength)
3067DWORD
3068WINAPI
3070 _In_opt_ LPCSTR lpPath,
3076
3079 _In_opt_ LPCWSTR lpPath,
3087
3088BOOL
3089WINAPI
3091 _In_ HANDLE hCommDev,
3093 _In_ DWORD dwSize);
3094
3100#if (_WIN32_WINNT >= 0x0500)
3101BOOL WINAPI SetComputerNameExA(_In_ COMPUTER_NAME_FORMAT, _In_ LPCSTR);
3102BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT,LPCWSTR);
3103#endif
3106
3107BOOL
3108WINAPI
3110 _In_ LPCSTR lpszName,
3112 _In_ DWORD dwSize);
3113
3114BOOL
3115WINAPI
3117 _In_ LPCWSTR lpszName,
3119 _In_ DWORD dwSize);
3120
3121#if (_WIN32_WINNT >= 0x0502)
3124#endif
3133#if (_WIN32_WINNT >= 0x0600)
3135#endif
3137#if (_WIN32_WINNT >= 0x0600)
3140#endif
3145#if (_WIN32_WINNT >= 0x0501)
3148#endif
3150#if (_WIN32_WINNT >= 0x0501)
3152#endif
3153
3154#if (_WIN32_WINNT >= 0x0502)
3155
3157UINT
3158WINAPI
3160 _In_ DWORD FirmwareTableProviderSignature,
3161 _Out_writes_bytes_to_opt_(BufferSize, return) PVOID pFirmwareTableEnumBuffer,
3163
3165UINT
3166WINAPI
3168 _In_ DWORD FirmwareTableProviderSignature,
3170 _Out_writes_bytes_to_opt_(BufferSize, return) PVOID pFirmwareTableBuffer,
3172
3173_Success_(return > 0)
3175DWORD
3176WINAPI
3177GetFirmwareEnvironmentVariableA(
3179 _In_ LPCSTR lpGuid,
3181 _In_ DWORD nSize);
3182
3183_Success_(return > 0)
3185DWORD
3186WINAPI
3187GetFirmwareEnvironmentVariableW(
3189 _In_ LPCWSTR lpGuid,
3191 _In_ DWORD nSize);
3192
3193#ifdef UNICODE
3194#define GetFirmwareEnvironmentVariable GetFirmwareEnvironmentVariableW
3195#else
3196#define GetFirmwareEnvironmentVariable GetFirmwareEnvironmentVariableA
3197#endif
3198
3200BOOL
3201WINAPI
3204 _In_ LPCSTR lpGuid,
3206 _In_ DWORD nSize);
3207
3209BOOL
3210WINAPI
3213 _In_ LPCWSTR lpGuid,
3215 _In_ DWORD nSize);
3216
3217#ifdef UNICODE
3218#define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
3219#else
3220#define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
3221#endif
3222
3223#endif /* _WIN32_WINNT >= 0x0502 */
3224
3227
3228BOOL
3229WINAPI
3231 _In_ HANDLE hJob,
3232 _In_ JOBOBJECTINFOCLASS JobObjectInformationClass,
3233 _In_reads_bytes_(cbJobObjectInformationLength) LPVOID lpJobObjectInformation,
3234 _In_ DWORD cbJobObjectInformationLength);
3235
3248#if (_WIN32_WINNT >= 0x0600)
3250#endif
3258#define SetSwapAreaSize(w) (w)
3276#if (_WIN32_WINNT >= 0x0500)
3279#endif
3284#if (_WIN32_WINNT >= 0x0600)
3287#endif
3307#define UnlockResource(handle) ((handle), 0)
3308#define UnlockSegment(w) GlobalUnfix((HANDLE)(w)) /* Obsolete: Has no effect. */
3310#if (_WIN32_WINNT >= 0x0500)
3313#endif
3314
3315BOOL
3316WINAPI
3318 _In_ HANDLE hUpdate,
3319 _In_ LPCSTR lpType,
3321 _In_ WORD wLanguage,
3323 _In_ DWORD cb);
3324
3325BOOL
3326WINAPI
3328 _In_ HANDLE hUpdate,
3329 _In_ LPCWSTR lpType,
3331 _In_ WORD wLanguage,
3333 _In_ DWORD cb);
3334
3349
3350DWORD
3351WINAPI
3353 _In_ DWORD nCount,
3354 _In_reads_(nCount) CONST HANDLE *lpHandles,
3355 _In_ BOOL bWaitAll,
3356 _In_ DWORD dwMilliseconds);
3357
3363#if (_WIN32_WINNT >= 0x0600)
3364VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE);
3365VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE);
3366#endif
3379
3380BOOL
3381WINAPI
3383 _In_ LPCSTR lpszSection,
3384 _In_ LPCSTR lpszKey,
3385 _In_reads_bytes_opt_(uSizeStruct) LPVOID lpStruct,
3386 _In_ UINT uSizeStruct,
3387 _In_opt_ LPCSTR szFile);
3388
3389BOOL
3390WINAPI
3392 _In_ LPCWSTR lpszSection,
3393 _In_ LPCWSTR lpszKey,
3394 _In_reads_bytes_opt_(uSizeStruct) LPVOID lpStruct,
3395 _In_ UINT uSizeStruct,
3396 _In_opt_ LPCWSTR szFile);
3397
3404
3405#define Yield()
3406
3407#if (_WIN32_WINNT >= 0x0501)
3410#endif
3411
3412#if (_WIN32_WINNT >= 0x0500)
3413
3414BOOL
3415WINAPI
3418 _Inout_ PULONG_PTR NumberOfPages,
3419 _Out_writes_to_(*NumberOfPages, *NumberOfPages) PULONG_PTR PageArray);
3420
3421BOOL
3422WINAPI
3425 _Inout_ PULONG_PTR NumberOfPages,
3426 _In_reads_(*NumberOfPages) PULONG_PTR PageArray);
3427
3428BOOL
3429WINAPI
3432 _In_ ULONG_PTR NumberOfPages,
3433 _In_reads_opt_(NumberOfPages) PULONG_PTR PageArray);
3434
3435BOOL
3436WINAPI
3438 _In_reads_(NumberOfPages) PVOID *VirtualAddresses,
3439 _In_ ULONG_PTR NumberOfPages,
3440 _In_reads_opt_(NumberOfPages) PULONG_PTR PageArray);
3441
3442#endif
3443
3444#ifdef UNICODE
3451#if (_WIN32_WINNT >= 0x0501)
3452typedef ACTCTXW ACTCTX,*PACTCTX;
3453typedef PCACTCTXW PCACTCTX;
3454#endif
3455#define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmW
3456#define AddAtom AddAtomW
3457#define BackupEventLog BackupEventLogW
3458#define BeginUpdateResource BeginUpdateResourceW
3459#define BuildCommDCB BuildCommDCBW
3460#define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsW
3461#define CallNamedPipe CallNamedPipeW
3462#if (_WIN32_WINNT >= 0x0501)
3463#define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3W
3464#endif
3465#define ClearEventLog ClearEventLogW
3466#define CommConfigDialog CommConfigDialogW
3467#define CopyFile CopyFileW
3468#define CopyFileEx CopyFileExW
3469#if (_WIN32_WINNT >= 0x0501)
3470#define CreateActCtx CreateActCtxW
3471#endif
3472#define CreateDirectory CreateDirectoryW
3473#define CreateDirectoryEx CreateDirectoryExW
3474#define CreateEvent CreateEventW
3475#define CreateFile CreateFileW
3476#define CreateFileMapping CreateFileMappingW
3477#if (_WIN32_WINNT >= 0x0500)
3478#define CreateHardLink CreateHardLinkW
3479#define CreateJobObject CreateJobObjectW
3480#endif
3481#define CreateMailslot CreateMailslotW
3482#define CreateMutex CreateMutexW
3483#define CreateNamedPipe CreateNamedPipeW
3484#define CreateProcess CreateProcessW
3485#define CreateProcessAsUser CreateProcessAsUserW
3486#define CreateSemaphore CreateSemaphoreW
3487#define CreateWaitableTimer CreateWaitableTimerW
3488#define DecryptFile DecryptFileW
3489#define DefineDosDevice DefineDosDeviceW
3490#define DeleteFile DeleteFileW
3491#if (_WIN32_WINNT >= 0x0500)
3492#define DeleteVolumeMountPoint DeleteVolumeMountPointW
3493#define DnsHostnameToComputerName DnsHostnameToComputerNameW
3494#endif
3495#define EncryptFile EncryptFileW
3496#define EndUpdateResource EndUpdateResourceW
3497#define EnumResourceLanguages EnumResourceLanguagesW
3498#define EnumResourceNames EnumResourceNamesW
3499#define EnumResourceTypes EnumResourceTypesW
3500#define ExpandEnvironmentStrings ExpandEnvironmentStringsW
3501#define FatalAppExit FatalAppExitW
3502#define FileEncryptionStatus FileEncryptionStatusW
3503#if (_WIN32_WINNT >= 0x0501)
3504#define FindActCtxSectionString FindActCtxSectionStringW
3505#endif
3506#define FindAtom FindAtomW
3507#define FindFirstChangeNotification FindFirstChangeNotificationW
3508#define FindFirstFile FindFirstFileW
3509#define FindFirstFileEx FindFirstFileExW
3510#if (_WIN32_WINNT >= 0x0500)
3511#define FindFirstVolume FindFirstVolumeW
3512#define FindFirstVolumeMountPoint FindFirstVolumeMountPointW
3513#endif
3514#define FindNextFile FindNextFileW
3515#if (_WIN32_WINNT >= 0x0500)
3516#define FindNextVolume FindNextVolumeW
3517#define FindNextVolumeMountPoint FindNextVolumeMountPointW
3518#endif
3519#define FindResource FindResourceW
3520#define FindResourceEx FindResourceExW
3521#define FormatMessage FormatMessageW
3522#define FreeEnvironmentStrings FreeEnvironmentStringsW
3523#define GetAtomName GetAtomNameW
3524#define GetBinaryType GetBinaryTypeW
3525#define GetCommandLine GetCommandLineW
3526#define GetCompressedFileSize GetCompressedFileSizeW
3527#define GetComputerName GetComputerNameW
3528#if (_WIN32_WINNT >= 0x0500)
3529#define GetComputerNameEx GetComputerNameExW
3530#endif
3531#define GetCurrentDirectory GetCurrentDirectoryW
3532#define GetDefaultCommConfig GetDefaultCommConfigW
3533#define GetDiskFreeSpace GetDiskFreeSpaceW
3534#define GetDiskFreeSpaceEx GetDiskFreeSpaceExW
3535#if (_WIN32_WINNT >= 0x0502)
3536#define GetDllDirectory GetDllDirectoryW
3537#endif
3538#define GetDriveType GetDriveTypeW
3539#define GetEnvironmentStrings GetEnvironmentStringsW
3540#define GetEnvironmentVariable GetEnvironmentVariableW
3541#define GetFileAttributes GetFileAttributesW
3542#define GetFileAttributesEx GetFileAttributesExW
3543#define GetFileSecurity GetFileSecurityW
3544#if (_WIN32_WINNT >= 0x0600)
3545#define GetFinalPathNameByHandle GetFinalPathNameByHandleW
3546#endif
3547#define GetFullPathName GetFullPathNameW
3548#define GetLogicalDriveStrings GetLogicalDriveStringsW
3549#if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
3550#define GetLongPathName GetLongPathNameW
3551#endif
3552#define GetModuleFileName GetModuleFileNameW
3553#define GetModuleHandle GetModuleHandleW
3554#if (_WIN32_WINNT >= 0x0500)
3555#define GetModuleHandleEx GetModuleHandleExW
3556#endif
3557#define GetNamedPipeHandleState GetNamedPipeHandleStateW
3558#define GetPrivateProfileInt GetPrivateProfileIntW
3559#define GetPrivateProfileSection GetPrivateProfileSectionW
3560#define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesW
3561#define GetPrivateProfileString GetPrivateProfileStringW
3562#define GetPrivateProfileStruct GetPrivateProfileStructW
3563#define GetProfileInt GetProfileIntW
3564#define GetProfileSection GetProfileSectionW
3565#define GetProfileString GetProfileStringW
3566#define GetShortPathName GetShortPathNameW
3567#define GetStartupInfo GetStartupInfoW
3568#define GetSystemDirectory GetSystemDirectoryW
3569#if (_WIN32_WINNT >= 0x0500)
3570#define GetSystemWindowsDirectory GetSystemWindowsDirectoryW
3571#endif
3572#if (_WIN32_WINNT >= 0x0501)
3573#define GetSystemWow64Directory GetSystemWow64DirectoryW
3574#endif
3575#define GetTempFileName GetTempFileNameW
3576#define GetTempPath GetTempPathW
3577#define GetUserName GetUserNameW
3578#define GetVersionEx GetVersionExW
3579#define GetVolumeInformation GetVolumeInformationW
3580#define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointW
3581#define GetVolumePathName GetVolumePathNameW
3582#define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameW
3583#define GetWindowsDirectory GetWindowsDirectoryW
3584#define GlobalAddAtom GlobalAddAtomW
3585#define GlobalFindAtom GlobalFindAtomW
3586#define GlobalGetAtomName GlobalGetAtomNameW
3587#define IsBadStringPtr IsBadStringPtrW
3588#define LoadLibrary LoadLibraryW
3589#define LoadLibraryEx LoadLibraryExW
3590#define LogonUser LogonUserW
3591#define LogonUserEx LogonUserExW
3592#define LookupAccountName LookupAccountNameW
3593#define LookupAccountSid LookupAccountSidW
3594#define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameW
3595#define LookupPrivilegeName LookupPrivilegeNameW
3596#define LookupPrivilegeValue LookupPrivilegeValueW
3597#define lstrcat lstrcatW
3598#define lstrcmp lstrcmpW
3599#define lstrcmpi lstrcmpiW
3600#define lstrcpy lstrcpyW
3601#define lstrcpyn lstrcpynW
3602#define lstrlen lstrlenW
3603#define MoveFile MoveFileW
3604#define MoveFileEx MoveFileExW
3605#define MoveFileWithProgress MoveFileWithProgressW
3606#define ObjectCloseAuditAlarm ObjectCloseAuditAlarmW
3607#define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmW
3608#define ObjectOpenAuditAlarm ObjectOpenAuditAlarmW
3609#define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmW
3610#define OpenBackupEventLog OpenBackupEventLogW
3611#define OpenEvent OpenEventW
3612#define OpenEventLog OpenEventLogW
3613#define OpenFileMapping OpenFileMappingW
3614#define OpenMutex OpenMutexW
3615#define OpenSemaphore OpenSemaphoreW
3616#define OutputDebugString OutputDebugStringW
3617#define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmW
3618#define QueryDosDevice QueryDosDeviceW
3619#define ReadEventLog ReadEventLogW
3620#define RegisterEventSource RegisterEventSourceW
3621#define RemoveDirectory RemoveDirectoryW
3622#if (_WIN32_WINNT >= 0x0500)
3623#define ReplaceFile ReplaceFileW
3624#endif
3625#define ReportEvent ReportEventW
3626#define SearchPath SearchPathW
3627#define SetComputerName SetComputerNameW
3628#define SetComputerNameEx SetComputerNameExW
3629#define SetCurrentDirectory SetCurrentDirectoryW
3630#define SetDefaultCommConfig SetDefaultCommConfigW
3631#if (_WIN32_WINNT >= 0x0502)
3632#define SetDllDirectory SetDllDirectoryW
3633#endif
3634#define SetEnvironmentVariable SetEnvironmentVariableW
3635#define SetFileAttributes SetFileAttributesW
3636#define SetFileSecurity SetFileSecurityW
3637#if (_WIN32_WINNT >= 0x0501)
3638#define SetFileShortName SetFileShortNameW
3639#endif
3640#if (_WIN32_WINNT >= 0x0502)
3641#define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableW
3642#endif
3643#define SetVolumeLabel SetVolumeLabelW
3644#define SetVolumeMountPoint SetVolumeMountPointW
3645#define UpdateResource UpdateResourceW
3646#define VerifyVersionInfo VerifyVersionInfoW
3647#define WaitNamedPipe WaitNamedPipeW
3648#define WritePrivateProfileSection WritePrivateProfileSectionW
3649#define WritePrivateProfileString WritePrivateProfileStringW
3650#define WritePrivateProfileStruct WritePrivateProfileStructW
3651#define WriteProfileSection WriteProfileSectionW
3652#define WriteProfileString WriteProfileStringW
3653#else
3657#if (_WIN32_WINNT >= 0x0501)
3658typedef ACTCTXA ACTCTX,*PACTCTX;
3659typedef PCACTCTXA PCACTCTX;
3660#endif
3664#define AccessCheckAndAuditAlarm AccessCheckAndAuditAlarmA
3665#define AddAtom AddAtomA
3666#define BackupEventLog BackupEventLogA
3667#define BeginUpdateResource BeginUpdateResourceA
3668#define BuildCommDCB BuildCommDCBA
3669#define BuildCommDCBAndTimeouts BuildCommDCBAndTimeoutsA
3670#define CallNamedPipe CallNamedPipeA
3671#if (_WIN32_WINNT >= 0x0501)
3672#define CheckNameLegalDOS8Dot3 CheckNameLegalDOS8Dot3A
3673#endif
3674#define ClearEventLog ClearEventLogA
3675#define CommConfigDialog CommConfigDialogA
3676#define CopyFile CopyFileA
3677#define CopyFileEx CopyFileExA
3678#if (_WIN32_WINNT >= 0x0501)
3679#define CreateActCtx CreateActCtxA
3680#endif
3681#define CreateDirectory CreateDirectoryA
3682#define CreateDirectoryEx CreateDirectoryExA
3683#define CreateEvent CreateEventA
3684#define CreateFile CreateFileA
3685#define CreateFileMapping CreateFileMappingA
3686#if (_WIN32_WINNT >= 0x0500)
3687#define CreateHardLink CreateHardLinkA
3688#define CreateJobObject CreateJobObjectA
3689#endif
3690#define CreateMailslot CreateMailslotA
3691#define CreateMutex CreateMutexA
3692#define CreateNamedPipe CreateNamedPipeA
3693#define CreateProcess CreateProcessA
3694#define CreateProcessAsUser CreateProcessAsUserA
3695#define CreateSemaphore CreateSemaphoreA
3696#define CreateWaitableTimer CreateWaitableTimerA
3697#define DecryptFile DecryptFileA
3698#define DefineDosDevice DefineDosDeviceA
3699#define DeleteFile DeleteFileA
3700#if (_WIN32_WINNT >= 0x0500)
3701#define DeleteVolumeMountPoint DeleteVolumeMountPointA
3702#define DnsHostnameToComputerName DnsHostnameToComputerNameA
3703#endif
3704#define EncryptFile EncryptFileA
3705#define EndUpdateResource EndUpdateResourceA
3706#define EnumResourceLanguages EnumResourceLanguagesA
3707#define EnumResourceNames EnumResourceNamesA
3708#define EnumResourceTypes EnumResourceTypesA
3709#define ExpandEnvironmentStrings ExpandEnvironmentStringsA
3710#define FatalAppExit FatalAppExitA
3711#define FileEncryptionStatus FileEncryptionStatusA
3712#if (_WIN32_WINNT >= 0x0501)
3713#define FindActCtxSectionString FindActCtxSectionStringA
3714#endif
3715#define FindAtom FindAtomA
3716#define FindFirstChangeNotification FindFirstChangeNotificationA
3717#define FindFirstFile FindFirstFileA
3718#define FindFirstFileEx FindFirstFileExA
3719#if (_WIN32_WINNT >= 0x0500)
3720#define FindFirstVolume FindFirstVolumeA
3721#define FindFirstVolumeMountPoint FindFirstVolumeMountPointA
3722#endif
3723#define FindNextFile FindNextFileA
3724#if (_WIN32_WINNT >= 0x0500)
3725#define FindNextVolume FindNextVolumeA
3726#define FindNextVolumeMountPoint FindNextVolumeMountPointA
3727#endif
3728#define FindResource FindResourceA
3729#define FindResourceEx FindResourceExA
3730#define FormatMessage FormatMessageA
3731#define FreeEnvironmentStrings FreeEnvironmentStringsA
3732#define GetAtomName GetAtomNameA
3733#define GetBinaryType GetBinaryTypeA
3734#define GetCommandLine GetCommandLineA
3735#define GetComputerName GetComputerNameA
3736#if (_WIN32_WINNT >= 0x0500)
3737#define GetComputerNameEx GetComputerNameExA
3738#endif
3739#define GetCompressedFileSize GetCompressedFileSizeA
3740#define GetCurrentDirectory GetCurrentDirectoryA
3741#define GetDefaultCommConfig GetDefaultCommConfigA
3742#define GetDiskFreeSpace GetDiskFreeSpaceA
3743#define GetDiskFreeSpaceEx GetDiskFreeSpaceExA
3744#if (_WIN32_WINNT >= 0x0502)
3745#define GetDllDirectory GetDllDirectoryA
3746#endif
3747#define GetDriveType GetDriveTypeA
3748#define GetEnvironmentStringsA GetEnvironmentStrings
3749#define GetEnvironmentVariable GetEnvironmentVariableA
3750#define GetFileAttributes GetFileAttributesA
3751#define GetFileAttributesEx GetFileAttributesExA
3752#define GetFileSecurity GetFileSecurityA
3753#if (_WIN32_WINNT >= 0x0600)
3754#define GetFinalPathNameByHandle GetFinalPathNameByHandleA
3755#endif
3756#define GetFullPathName GetFullPathNameA
3757#define GetLogicalDriveStrings GetLogicalDriveStringsA
3758#if (_WIN32_WINNT >= 0x0500 || _WIN32_WINDOWS >= 0x0410)
3759#define GetLongPathName GetLongPathNameA
3760#endif
3761#define GetNamedPipeHandleState GetNamedPipeHandleStateA
3762#define GetModuleHandle GetModuleHandleA
3763#if (_WIN32_WINNT >= 0x0500)
3764#define GetModuleHandleEx GetModuleHandleExA
3765#endif
3766#define GetModuleFileName GetModuleFileNameA
3767#define GetPrivateProfileInt GetPrivateProfileIntA
3768#define GetPrivateProfileSection GetPrivateProfileSectionA
3769#define GetPrivateProfileSectionNames GetPrivateProfileSectionNamesA
3770#define GetPrivateProfileString GetPrivateProfileStringA
3771#define GetPrivateProfileStruct GetPrivateProfileStructA
3772#define GetProfileInt GetProfileIntA
3773#define GetProfileSection GetProfileSectionA
3774#define GetProfileString GetProfileStringA
3775#define GetShortPathName GetShortPathNameA
3776#define GetStartupInfo GetStartupInfoA
3777#define GetSystemDirectory GetSystemDirectoryA
3778#if (_WIN32_WINNT >= 0x0500)
3779#define GetSystemWindowsDirectory GetSystemWindowsDirectoryA
3780#endif
3781#if (_WIN32_WINNT >= 0x0501)
3782#define GetSystemWow64Directory GetSystemWow64DirectoryA
3783#endif
3784#define GetTempFileName GetTempFileNameA
3785#define GetTempPath GetTempPathA
3786#define GetUserName GetUserNameA
3787#define GetVersionEx GetVersionExA
3788#define GetVolumeInformation GetVolumeInformationA
3789#define GetVolumeNameForVolumeMountPoint GetVolumeNameForVolumeMountPointA
3790#define GetVolumePathName GetVolumePathNameA
3791#define GetVolumePathNamesForVolumeName GetVolumePathNamesForVolumeNameA
3792#define GetWindowsDirectory GetWindowsDirectoryA
3793#define GlobalAddAtom GlobalAddAtomA
3794#define GlobalFindAtom GlobalFindAtomA
3795#define GlobalGetAtomName GlobalGetAtomNameA
3796#define IsBadStringPtr IsBadStringPtrA
3797#define LoadLibrary LoadLibraryA
3798#define LoadLibraryEx LoadLibraryExA
3799#define LogonUser LogonUserA
3800#define LogonUserEx LogonUserExA
3801#define LookupAccountName LookupAccountNameA
3802#define LookupAccountSid LookupAccountSidA
3803#define LookupPrivilegeDisplayName LookupPrivilegeDisplayNameA
3804#define LookupPrivilegeName LookupPrivilegeNameA
3805#define LookupPrivilegeValue LookupPrivilegeValueA
3806#define lstrcat lstrcatA
3807#define lstrcmp lstrcmpA
3808#define lstrcmpi lstrcmpiA
3809#define lstrcpy lstrcpyA
3810#define lstrcpyn lstrcpynA
3811#define lstrlen lstrlenA
3812#define MoveFile MoveFileA
3813#define MoveFileEx MoveFileExA
3814#define MoveFileWithProgress MoveFileWithProgressA
3815#define ObjectCloseAuditAlarm ObjectCloseAuditAlarmA
3816#define ObjectDeleteAuditAlarm ObjectDeleteAuditAlarmA
3817#define ObjectOpenAuditAlarm ObjectOpenAuditAlarmA
3818#define ObjectPrivilegeAuditAlarm ObjectPrivilegeAuditAlarmA
3819#define OpenBackupEventLog OpenBackupEventLogA
3820#define OpenEvent OpenEventA
3821#define OpenEventLog OpenEventLogA
3822#define OpenFileMapping OpenFileMappingA
3823#define OpenMutex OpenMutexA
3824#define OpenSemaphore OpenSemaphoreA
3825#define OutputDebugString OutputDebugStringA
3826#define PrivilegedServiceAuditAlarm PrivilegedServiceAuditAlarmA
3827#define QueryDosDevice QueryDosDeviceA
3828#define ReadEventLog ReadEventLogA
3829#define RegisterEventSource RegisterEventSourceA
3830#define RemoveDirectory RemoveDirectoryA
3831#if (_WIN32_WINNT >= 0x0500)
3832#define ReplaceFile ReplaceFileA
3833#endif
3834#define ReportEvent ReportEventA
3835#define SearchPath SearchPathA
3836#define SetComputerName SetComputerNameA
3837#define SetComputerNameEx SetComputerNameExA
3838#define SetCurrentDirectory SetCurrentDirectoryA
3839#define SetDefaultCommConfig SetDefaultCommConfigA
3840#if (_WIN32_WINNT >= 0x0502)
3841#define SetDllDirectory SetDllDirectoryA
3842#endif
3843#define SetEnvironmentVariable SetEnvironmentVariableA
3844#define SetFileAttributes SetFileAttributesA
3845#define SetFileSecurity SetFileSecurityA
3846#if (_WIN32_WINNT >= 0x0501)
3847#define SetFileShortName SetFileShortNameA
3848#endif
3849#if (_WIN32_WINNT >= 0x0502)
3850#define SetFirmwareEnvironmentVariable SetFirmwareEnvironmentVariableA
3851#endif
3852#define SetVolumeLabel SetVolumeLabelA
3853#define SetVolumeMountPoint SetVolumeMountPointA
3854#define UpdateResource UpdateResourceA
3855#define VerifyVersionInfo VerifyVersionInfoA
3856#define WaitNamedPipe WaitNamedPipeA
3857#define WritePrivateProfileSection WritePrivateProfileSectionA
3858#define WritePrivateProfileString WritePrivateProfileStringA
3859#define WritePrivateProfileStruct WritePrivateProfileStructA
3860#define WriteProfileSection WriteProfileSectionA
3861#define WriteProfileString WriteProfileStringA
3862#endif
3863#endif
3864
3865/* one-time initialisation API */
3869
3870#define INIT_ONCE_CHECK_ONLY RTL_RUN_ONCE_CHECK_ONLY
3871#define INIT_ONCE_ASYNC RTL_RUN_ONCE_ASYNC
3872#define INIT_ONCE_INIT_FAILED RTL_RUN_ONCE_INIT_FAILED
3873
3874#define INIT_ONCE_CTX_RESERVED_BITS RTL_RUN_ONCE_CTX_RESERVED_BITS
3875
3876typedef BOOL
3878 _Inout_ PINIT_ONCE InitOnce,
3881
3882#if _WIN32_WINNT >= 0x0601
3883
3884#define COPYFILE2_MESSAGE_COPY_OFFLOAD 0x00000001L
3885
3886typedef enum _COPYFILE2_MESSAGE_TYPE {
3887 COPYFILE2_CALLBACK_NONE = 0,
3888 COPYFILE2_CALLBACK_CHUNK_STARTED,
3889 COPYFILE2_CALLBACK_CHUNK_FINISHED,
3890 COPYFILE2_CALLBACK_STREAM_STARTED,
3891 COPYFILE2_CALLBACK_STREAM_FINISHED,
3892 COPYFILE2_CALLBACK_POLL_CONTINUE,
3893 COPYFILE2_CALLBACK_ERROR,
3894 COPYFILE2_CALLBACK_MAX,
3895} COPYFILE2_MESSAGE_TYPE;
3896
3897typedef enum _COPYFILE2_MESSAGE_ACTION {
3898 COPYFILE2_PROGRESS_CONTINUE = 0,
3899 COPYFILE2_PROGRESS_CANCEL,
3900 COPYFILE2_PROGRESS_STOP,
3901 COPYFILE2_PROGRESS_QUIET,
3902 COPYFILE2_PROGRESS_PAUSE,
3903} COPYFILE2_MESSAGE_ACTION;
3904
3905typedef enum _COPYFILE2_COPY_PHASE {
3906 COPYFILE2_PHASE_NONE = 0,
3907 COPYFILE2_PHASE_PREPARE_SOURCE,
3908 COPYFILE2_PHASE_PREPARE_DEST,
3909 COPYFILE2_PHASE_READ_SOURCE,
3910 COPYFILE2_PHASE_WRITE_DESTINATION,
3911 COPYFILE2_PHASE_SERVER_COPY,
3912 COPYFILE2_PHASE_NAMEGRAFT_COPY,
3913 COPYFILE2_PHASE_MAX,
3914} COPYFILE2_COPY_PHASE;
3915
3916typedef struct COPYFILE2_MESSAGE {
3917 COPYFILE2_MESSAGE_TYPE Type;
3918 DWORD dwPadding;
3919 union {
3920 struct {
3921 DWORD dwStreamNumber;
3923 HANDLE hSourceFile;
3924 HANDLE hDestinationFile;
3925 ULARGE_INTEGER uliChunkNumber;
3926 ULARGE_INTEGER uliChunkSize;
3927 ULARGE_INTEGER uliStreamSize;
3928 ULARGE_INTEGER uliTotalFileSize;
3929 } ChunkStarted;
3930 struct {
3931 DWORD dwStreamNumber;
3932 DWORD dwFlags;
3933 HANDLE hSourceFile;
3934 HANDLE hDestinationFile;
3935 ULARGE_INTEGER uliChunkNumber;
3936 ULARGE_INTEGER uliChunkSize;
3937 ULARGE_INTEGER uliStreamSize;
3938 ULARGE_INTEGER uliStreamBytesTransferred;
3939 ULARGE_INTEGER uliTotalFileSize;
3940 ULARGE_INTEGER uliTotalBytesTransferred;
3941 } ChunkFinished;
3942 struct {
3943 DWORD dwStreamNumber;
3945 HANDLE hSourceFile;
3946 HANDLE hDestinationFile;
3947 ULARGE_INTEGER uliStreamSize;
3948 ULARGE_INTEGER uliTotalFileSize;
3949 } StreamStarted;
3950 struct {
3951 DWORD dwStreamNumber;
3953 HANDLE hSourceFile;
3954 HANDLE hDestinationFile;
3955 ULARGE_INTEGER uliStreamSize;
3956 ULARGE_INTEGER uliStreamBytesTransferred;
3957 ULARGE_INTEGER uliTotalFileSize;
3958 ULARGE_INTEGER uliTotalBytesTransferred;
3959 } StreamFinished;
3960 struct {
3962 } PollContinue;
3963 struct {
3964 COPYFILE2_COPY_PHASE CopyPhase;
3965 DWORD dwStreamNumber;
3966 HRESULT hrFailure;
3968 ULARGE_INTEGER uliChunkNumber;
3969 ULARGE_INTEGER uliStreamSize;
3970 ULARGE_INTEGER uliStreamBytesTransferred;
3971 ULARGE_INTEGER uliTotalFileSize;
3972 ULARGE_INTEGER uliTotalBytesTransferred;
3973 } Error;
3974 } Info;
3975} COPYFILE2_MESSAGE;
3976
3977typedef COPYFILE2_MESSAGE_ACTION
3978(CALLBACK *PCOPYFILE2_PROGRESS_ROUTINE)(
3979 _In_ const COPYFILE2_MESSAGE *pMessage,
3980 _In_opt_ PVOID pvCallbackContext);
3981
3982typedef struct COPYFILE2_EXTENDED_PARAMETERS {
3983 DWORD dwSize;
3984 DWORD dwCopyFlags;
3985 BOOL *pfCancel;
3986 PCOPYFILE2_PROGRESS_ROUTINE pProgressRoutine;
3987 PVOID pvCallbackContext;
3988} COPYFILE2_EXTENDED_PARAMETERS;
3989
3991HRESULT
3992WINAPI
3993CopyFile2(
3994 _In_ PCWSTR pwszExistingFileName,
3995 _In_ PCWSTR pwszNewFileName,
3996 _In_opt_ COPYFILE2_EXTENDED_PARAMETERS *pExtendedParameters);
3997
3998#endif /* _WIN32_WINNT >= 0x0601 */
3999
4000#if (_WIN32_WINNT >= _WIN32_WINNT_VISTA) || (DLL_EXPORT_VERSION >= _WIN32_WINNT_VISTA)
4001
4003VOID
4004WINAPI
4006 _Out_ PINIT_ONCE InitOnce);
4007
4009BOOL
4010WINAPI
4012 _Inout_ LPINIT_ONCE lpInitOnce,
4014 _Out_ PBOOL fPending,
4016
4018BOOL
4019WINAPI
4021 _Inout_ LPINIT_ONCE lpInitOnce,
4023 _In_opt_ LPVOID lpContext);
4024
4025#endif /* (_WIN32_WINNT >= _WIN32_WINNT_VISTA) || (DLL_EXPORT_VERSION >= _WIN32_WINNT_VISTA) */
4026
4028BOOL
4029WINAPI
4031 _Inout_ PINIT_ONCE InitOnce,
4035
4036
4037#if defined(_SLIST_HEADER_) && !defined(_NTOS_) && !defined(_NTOSP_)
4038
4040VOID
4041WINAPI
4043 _Out_ PSLIST_HEADER ListHead);
4044
4047WINAPI
4049 _Inout_ PSLIST_HEADER ListHead);
4050
4053WINAPI
4055 _Inout_ PSLIST_HEADER ListHead,
4056 _Inout_ PSLIST_ENTRY ListEntry);
4057
4060WINAPI
4062 _Inout_ PSLIST_HEADER ListHead);
4063
4065USHORT
4066WINAPI
4068 _In_ PSLIST_HEADER ListHead);
4069
4070#endif /* _SLIST_HEADER_ */
4071
4072#ifdef __WINESRC__
4073/* Wine specific. Basically MultiByteToWideChar for us. */
4075#endif
4076
4077#ifdef _MSC_VER
4078#pragma warning(pop)
4079#endif
4080
4081#ifdef __cplusplus
4082}
4083#endif
4084#endif /* _WINBASE_H */
BOOL WINAPI DECLSPEC_HOTPATCH GetFileInformationByHandleEx(HANDLE handle, FILE_INFO_BY_HANDLE_CLASS class, LPVOID info, DWORD size)
ULONGLONG WINAPI GetTickCount64(VOID)
Definition: GetTickCount64.c:9
unsigned char BOOLEAN
DWORD dwFileAttributes
static GENERIC_MAPPING GenericMapping
Definition: SeInheritance.c:11
Type
Definition: Type.h:7
BOOL WINAPI AddAccessAllowedObjectAce(PACL pAcl, DWORD dwAceRevision, DWORD AceFlags, DWORD AccessMask, GUID *ObjectTypeGuid, GUID *InheritedObjectTypeGuid, PSID pSid)
Definition: ac.c:18
BOOL WINAPI AddAccessDeniedObjectAce(PACL pAcl, DWORD dwAceRevision, DWORD AceFlags, DWORD AccessMask, GUID *ObjectTypeGuid, GUID *InheritedObjectTypeGuid, PSID pSid)
Definition: ac.c:49
BOOL WINAPI AddAuditAccessObjectAce(PACL pAcl, DWORD dwAceRevision, DWORD AceFlags, DWORD AccessMask, GUID *ObjectTypeGuid, GUID *InheritedObjectTypeGuid, PSID pSid, BOOL bAuditSuccess, BOOL bAuditFailure)
Definition: ac.c:80
#define VOID
Definition: acefi.h:82
char * va_list
Definition: acmsvcex.h:78
TOKEN_TYPE
Definition: asmpp.cpp:29
_In_ ULONG FirmwareTableID
Definition: aux_klib.h:91
HWND hWnd
Definition: settings.c:17
BOOL Error
Definition: chkdsk.c:66
WCHAR RootDirectory[MAX_PATH]
Definition: format.c:74
ULONG_PTR * PDWORD_PTR
Definition: basetsd.h:182
return
Definition: dirsup.c:529
BOOL WINAPI GetComputerNameExW(COMPUTER_NAME_FORMAT NameType, LPWSTR lpBuffer, LPDWORD nSize)
Definition: compname.c:216
BOOL WINAPI SetComputerNameExA(COMPUTER_NAME_FORMAT NameType, LPCSTR lpBuffer)
Definition: compname.c:627
BOOL WINAPI DnsHostnameToComputerNameA(LPCSTR Hostname, LPSTR ComputerName, LPDWORD nSize)
Definition: compname.c:700
BOOL WINAPI DnsHostnameToComputerNameW(LPCWSTR hostname, LPWSTR computername, LPDWORD size)
Definition: compname.c:735
BOOL WINAPI GetComputerNameW(LPWSTR lpBuffer, LPDWORD lpnSize)
Definition: compname.c:446
BOOL WINAPI SetComputerNameExW(COMPUTER_NAME_FORMAT NameType, LPCWSTR lpBuffer)
Definition: compname.c:648
SIZE_T LPDEBUG_EVENT
Definition: cordebug.idl:83
SIZE_T LPSTARTUPINFOW
Definition: cordebug.idl:85
SIZE_T LPPROCESS_INFORMATION
Definition: cordebug.idl:86
WORD ATOM
Definition: dimm.idl:113
#define FALSE
Definition: types.h:117
#define APIENTRY
Definition: api.h:79
BOOL WINAPI LogonUserExW(_In_ LPWSTR lpszUsername, _In_opt_ LPWSTR lpszDomain, _In_opt_ LPWSTR lpszPassword, _In_ DWORD dwLogonType, _In_ DWORD dwLogonProvider, _Out_opt_ PHANDLE phToken, _Out_opt_ PSID *ppLogonSid, _Out_opt_ PVOID *ppProfileBuffer, _Out_opt_ LPDWORD pdwProfileLength, _Out_opt_ PQUOTA_LIMITS pQuotaLimits)
Definition: logon.c:1163
BOOL WINAPI LogonUserExA(_In_ LPSTR lpszUsername, _In_opt_ LPSTR lpszDomain, _In_opt_ LPSTR lpszPassword, _In_ DWORD dwLogonType, _In_ DWORD dwLogonProvider, _Out_opt_ PHANDLE phToken, _Out_opt_ PSID *ppLogonSid, _Out_opt_ PVOID *ppProfileBuffer, _Out_opt_ LPDWORD pdwProfileLength, _Out_opt_ PQUOTA_LIMITS pQuotaLimits)
Definition: logon.c:1066
BOOL WINAPI LookupAccountNameW(LPCWSTR lpSystemName, LPCWSTR lpAccountName, PSID Sid, LPDWORD cbSid, LPWSTR ReferencedDomainName, LPDWORD cchReferencedDomainName, PSID_NAME_USE peUse)
Definition: misc.c:626
BOOL WINAPI LookupPrivilegeDisplayNameW(LPCWSTR lpSystemName, LPCWSTR lpName, LPWSTR lpDisplayName, LPDWORD cchDisplayName, LPDWORD lpLanguageId)
Definition: misc.c:901
BOOL WINAPI LookupAccountSidA(LPCSTR lpSystemName, PSID lpSid, LPSTR lpName, LPDWORD cchName, LPSTR lpReferencedDomainName, LPDWORD cchReferencedDomainName, PSID_NAME_USE peUse)
Definition: misc.c:405
BOOL WINAPI LookupPrivilegeNameW(LPCWSTR lpSystemName, PLUID lpLuid, LPWSTR lpName, LPDWORD cchName)
Definition: misc.c:832
BOOL WINAPI LookupAccountSidW(LPCWSTR pSystemName, PSID pSid, LPWSTR pAccountName, LPDWORD pdwAccountName, LPWSTR pDomainName, LPDWORD pdwDomainName, PSID_NAME_USE peUse)
Definition: misc.c:537
BOOL WINAPI LookupAccountNameA(LPCSTR SystemName, LPCSTR AccountName, PSID Sid, LPDWORD SidLength, LPSTR ReferencedDomainName, LPDWORD hReferencedDomainNameLength, PSID_NAME_USE SidNameUse)
Definition: security.c:2012
BOOL WINAPI LookupPrivilegeDisplayNameA(LPCSTR lpSystemName, LPCSTR lpName, LPSTR lpDisplayName, LPDWORD cchDisplayName, LPDWORD lpLanguageId)
Definition: security.c:1239
BOOL WINAPI AddAccessDeniedAceEx(PACL pAcl, DWORD dwAceRevision, DWORD AceFlags, DWORD AccessMask, PSID pSid)
Definition: security.c:1114
BOOL WINAPI IsWellKnownSid(IN PSID pSid, IN WELL_KNOWN_SID_TYPE WellKnownSidType)
Definition: security.c:796
BOOL WINAPI AddAccessAllowedAceEx(PACL pAcl, DWORD dwAceRevision, DWORD AceFlags, DWORD AccessMask, PSID pSid)
Definition: security.c:1063
BOOL WINAPI CreateWellKnownSid(IN WELL_KNOWN_SID_TYPE WellKnownSidType, IN PSID DomainSid OPTIONAL, OUT PSID pSid, IN OUT DWORD *cbSid)
Definition: security.c:722
BOOL WINAPI LookupPrivilegeNameA(LPCSTR lpSystemName, PLUID lpLuid, LPSTR lpName, LPDWORD cchName)
Definition: security.c:1299
HMODULE hModule
Definition: animate.c:44
#define CDECL
Definition: compat.h:29
#define CloseHandle
Definition: compat.h:739
#define ReadProcessMemory(a, b, c, d, e)
Definition: compat.h:758
#define GetProcessHeap()
Definition: compat.h:736
int(* FARPROC)()
Definition: compat.h:36
#define GetCurrentDirectoryW(x, y)
Definition: compat.h:756
#define UnmapViewOfFile
Definition: compat.h:746
#define GetEnvironmentVariableW(x, y, z)
Definition: compat.h:755
#define ReadFile(a, b, c, d, e)
Definition: compat.h:742
#define SetFilePointer
Definition: compat.h:743
#define lstrcpynA
Definition: compat.h:751
#define SetLastError(x)
Definition: compat.h:752
#define GetProcAddress(x, y)
Definition: compat.h:753
#define HeapAlloc
Definition: compat.h:733
#define HeapReAlloc
Definition: compat.h:734
#define CreateFileMappingW(a, b, c, d, e, f)
Definition: compat.h:744
#define CreateFileA(a, b, c, d, e, f, g)
Definition: compat.h:740
#define FreeLibrary(x)
Definition: compat.h:748
#define IsWow64Process
Definition: compat.h:760
#define GetProcessId(x)
Definition: compat.h:737
#define MAX_PATH
Definition: compat.h:34
#define HeapFree(x, y, z)
Definition: compat.h:735
#define CreateFileW
Definition: compat.h:741
#define wine_get_dos_file_name(__x)
Definition: compat.h:61
#define GetFileSizeEx
Definition: compat.h:757
#define CALLBACK
Definition: compat.h:35
#define lstrcpyW
Definition: compat.h:749
#define GetEnvironmentVariableA(x, y, z)
Definition: compat.h:754
#define MapViewOfFile
Definition: compat.h:745
#define LoadLibraryW(x)
Definition: compat.h:747
#define lstrcpynW
Definition: compat.h:738
#define lstrlenW
Definition: compat.h:750
static DWORD DWORD * dwLength
Definition: fusion.c:86
BOOL WINAPI ZombifyActCtx(HANDLE hActCtx)
Definition: actctx.c:219
VOID WINAPI ReleaseActCtx(IN HANDLE hActCtx)
Definition: actctx.c:208
BOOL WINAPI DeactivateActCtx(IN DWORD dwFlags, IN ULONG_PTR ulCookie)
Definition: actctx.c:268
VOID WINAPI AddRefActCtx(IN HANDLE hActCtx)
Definition: actctx.c:197
BOOL WINAPI QueryActCtxW(IN DWORD dwFlags, IN HANDLE hActCtx, IN PVOID pvSubInstance, IN ULONG ulInfoClass, IN PVOID pvBuffer, IN SIZE_T cbBuffer, IN OUT SIZE_T *pcbWrittenOrRequired OPTIONAL)
Definition: actctx.c:328
BOOL WINAPI GetCurrentActCtx(OUT PHANDLE phActCtx)
Definition: actctx.c:298
BOOL WINAPI ActivateActCtx(IN HANDLE hActCtx, OUT PULONG_PTR ulCookie)
Definition: actctx.c:237
BOOL WINAPI DebugSetProcessKillOnExit(IN BOOL KillOnExit)
Definition: debugger.c:542
BOOL WINAPI DebugActiveProcessStop(IN DWORD dwProcessId)
Definition: debugger.c:486
BOOL WINAPI DebugBreakProcess(IN HANDLE Process)
Definition: debugger.c:520
BOOL WINAPI CheckRemoteDebuggerPresent(IN HANDLE hProcess, OUT PBOOL pbDebuggerPresent)
Definition: debugger.c:376
BOOL WINAPI ConvertFiberToThread(VOID)
Definition: fiber.c:64
LPVOID WINAPI CreateFiberEx(_In_ SIZE_T dwStackCommitSize, _In_ SIZE_T dwStackReserveSize, _In_ DWORD dwFlags, _In_ LPFIBER_START_ROUTINE lpStartAddress, _In_opt_ LPVOID lpParameter)
Definition: fiber.c:191
BOOL WINAPI IsThreadAFiber(VOID)
Definition: fiber.c:330
DWORD WINAPI GetLogicalDriveStringsA(IN DWORD nBufferLength, IN LPSTR lpBuffer)
Definition: disk.c:34
BOOL WINAPI SetFileValidData(HANDLE hFile, LONGLONG ValidDataLength)
Definition: fileinfo.c:1081
BOOL WINAPI SetFileAttributesByHandle(IN HANDLE hFile, IN DWORD dwFileAttributes, IN DWORD dwFlags)
Definition: fileinfo.c:730
BOOL WINAPI GetFileAttributesByHandle(IN HANDLE hFile, OUT LPDWORD dwFileAttributes, IN DWORD dwFlags)
Definition: fileinfo.c:694
BOOL WINAPI FindNextStreamW(IN HANDLE hFindStream, OUT LPVOID lpFindStreamData)
Definition: find.c:1115
HANDLE WINAPI FindFirstStreamW(IN LPCWSTR lpFileName, IN STREAM_INFO_LEVELS InfoLevel, OUT LPVOID lpFindStreamData, IN DWORD dwFlags)
Definition: find.c:957
BOOL WINAPI ReplaceFileA(IN LPCSTR lpReplacedFileName, IN LPCSTR lpReplacementFileName, IN LPCSTR lpBackupFileName OPTIONAL, IN DWORD dwReplaceFlags, IN LPVOID lpExclude, IN LPVOID lpReserved)
Definition: move.c:1169
BOOL WINAPI ReplaceFileW(LPCWSTR lpReplacedFileName, LPCWSTR lpReplacementFileName, LPCWSTR lpBackupFileName, DWORD dwReplaceFlags, LPVOID lpExclude, LPVOID lpReserved)
Definition: move.c:1231
BOOL WINAPI FindNextVolumeW(IN HANDLE handle, IN LPWSTR volume, IN DWORD len)
Definition: volume.c:1082
HANDLE WINAPI FindFirstVolumeW(IN LPWSTR volume, IN DWORD len)
Definition: volume.c:660
BOOL WINAPI GetVolumePathNameA(IN LPCSTR lpszFileName, IN LPSTR lpszVolumePathName, IN DWORD cchBufferLength)
Definition: volume.c:751
BOOL WINAPI GetVolumePathNameW(IN LPCWSTR lpszFileName, IN LPWSTR lpszVolumePathName, IN DWORD cchBufferLength)
Definition: volume.c:815
BOOL WINAPI FindVolumeClose(IN HANDLE hFindVolume)
Definition: volume.c:741
HANDLE WINAPI FindFirstVolumeA(IN LPSTR volume, IN DWORD len)
Definition: volume.c:708
BOOL WINAPI FindNextVolumeA(IN HANDLE handle, IN LPSTR volume, IN DWORD len)
Definition: volume.c:1055
BOOL WINAPI GetVolumePathNamesForVolumeNameA(IN LPCSTR lpszVolumeName, IN LPSTR lpszVolumePathNames, IN DWORD cchBufferLength, OUT PDWORD lpcchReturnLength)
Definition: volume.c:1117
BOOL WINAPI GetVolumePathNamesForVolumeNameW(IN LPCWSTR lpszVolumeName, IN LPWSTR lpszVolumePathNames, IN DWORD cchBufferLength, OUT PDWORD lpcchReturnLength)
Definition: volume.c:1227
BOOL WINAPI AssignProcessToJobObject(IN HANDLE hJob, IN HANDLE hProcess)
Definition: job.c:99
BOOL WINAPI IsProcessInJob(IN HANDLE ProcessHandle, IN HANDLE JobHandle, OUT PBOOL Result)
Definition: job.c:77
HANDLE WINAPI CreateJobObjectA(IN LPSECURITY_ATTRIBUTES lpJobAttributes, IN LPCSTR lpName)
Definition: job.c:26
BOOL WINAPI TerminateJobObject(IN HANDLE hJob, IN UINT uExitCode)
Definition: job.c:318
HANDLE WINAPI CreateJobObjectW(IN LPSECURITY_ATTRIBUTES lpJobAttributes, IN LPCWSTR lpName)
Definition: job.c:38
BOOL WINAPI GetModuleHandleExW(IN DWORD dwFlags, IN LPCWSTR lpwModuleName OPTIONAL, OUT HMODULE *phModule)
Definition: loader.c:866
BOOL WINAPI GetModuleHandleExA(IN DWORD dwFlags, IN LPCSTR lpModuleName OPTIONAL, OUT HMODULE *phModule)
Definition: loader.c:896
UINT WINAPI GetSystemWindowsDirectoryA(OUT LPSTR lpBuffer, IN UINT uSize)
Definition: path.c:2367
DWORD WINAPI GetDllDirectoryW(IN DWORD nBufferLength, OUT LPWSTR lpBuffer)
Definition: path.c:887
UINT WINAPI GetSystemWow64DirectoryA(OUT LPSTR lpBuffer, IN UINT uSize)
Definition: path.c:2438
DWORD WINAPI GetShortPathNameA(IN LPCSTR lpszLongPath, OUT LPSTR lpszShortPath, IN DWORD cchBuffer)
Definition: path.c:1752
DWORD WINAPI SearchPathA(IN LPCSTR lpPath OPTIONAL, IN LPCSTR lpFileName, IN LPCSTR lpExtension OPTIONAL, IN DWORD nBufferLength, OUT LPSTR lpBuffer, OUT LPSTR *lpFilePart OPTIONAL)
Definition: path.c:1123
BOOL WINAPI SetDllDirectoryW(IN LPCWSTR lpPathName)
Definition: path.c:800
BOOL WINAPI NeedCurrentDirectoryForExePathA(IN LPCSTR ExeName)
Definition: path.c:969
BOOL WINAPI SetDllDirectoryA(IN LPCSTR lpPathName)
Definition: path.c:838
UINT WINAPI GetSystemWow64DirectoryW(OUT LPWSTR lpBuffer, IN UINT uSize)
Definition: path.c:2421
DWORD WINAPI GetLongPathNameA(IN LPCSTR lpszShortPath, OUT LPSTR lpszLongPath, IN DWORD cchBuffer)
Definition: path.c:1671
DWORD WINAPI GetDllDirectoryA(IN DWORD nBufferLength, OUT LPSTR lpBuffer)
Definition: path.c:915
DWORD WINAPI GetLongPathNameW(IN LPCWSTR lpszShortPath, OUT LPWSTR lpszLongPath, IN DWORD cchBuffer)
Definition: path.c:1456
UINT WINAPI GetSystemWindowsDirectoryW(OUT LPWSTR lpBuffer, IN UINT uSize)
Definition: path.c:2397
BOOL WINAPI NeedCurrentDirectoryForExePathW(IN LPCWSTR ExeName)
Definition: path.c:957
BOOL WINAPI GetProcessHandleCount(IN HANDLE hProcess, OUT PDWORD pdwHandleCount)
Definition: proc.c:1945
BOOL WINAPI ProcessIdToSessionId(IN DWORD dwProcessId, OUT PDWORD pSessionId)
Definition: proc.c:2175
BOOL WINAPI GetProcessIoCounters(IN HANDLE hProcess, OUT PIO_COUNTERS lpIoCounters)
Definition: proc.c:1861
DWORD WINAPI WTSGetActiveConsoleSessionId(VOID)
Definition: session.c:49
VOID WINAPI GetNativeSystemInfo(IN LPSYSTEM_INFO lpSystemInfo)
Definition: sysinfo.c:207
BOOL WINAPI GetSystemRegistryQuota(OUT PDWORD pdwQuotaAllowed, OUT PDWORD pdwQuotaUsed)
Definition: sysinfo.c:180
UINT WINAPI GetSystemFirmwareTable(_In_ DWORD FirmwareTableProviderSignature, _In_ DWORD FirmwareTableID, _Out_writes_bytes_to_opt_(BufferSize, return) PVOID pFirmwareTableBuffer, _In_ DWORD BufferSize)
Definition: sysinfo.c:736
BOOL WINAPI SetFirmwareEnvironmentVariableA(_In_ LPCSTR lpName, _In_ LPCSTR lpGuid, _In_reads_bytes_opt_(nSize) PVOID pValue, _In_ DWORD nSize)
Definition: sysinfo.c:646
BOOL WINAPI SetFirmwareEnvironmentVariableW(_In_ LPCWSTR lpName, _In_ LPCWSTR lpGuid, _In_reads_bytes_opt_(nSize) PVOID pValue, _In_ DWORD nSize)
Definition: sysinfo.c:631
UINT WINAPI EnumSystemFirmwareTables(_In_ DWORD FirmwareTableProviderSignature, _Out_writes_bytes_to_opt_(BufferSize, return) PVOID pFirmwareTableEnumBuffer, _In_ DWORD BufferSize)
Definition: sysinfo.c:688
HANDLE WINAPI OpenThread(IN DWORD dwDesiredAccess, IN BOOL bInheritHandle, IN DWORD dwThreadId)
Definition: thread.c:403
BOOL WINAPI QueueUserWorkItem(IN LPTHREAD_START_ROUTINE Function, IN PVOID Context, IN ULONG Flags)
Definition: thread.c:1076
DWORD WINAPI GetProcessIdOfThread(IN HANDLE Thread)
Definition: thread.c:889
BOOL WINAPI GetThreadIOPendingFlag(IN HANDLE hThread, OUT PBOOL lpIOIsPending)
Definition: thread.c:1047
BOOL WINAPI GetSystemTimes(OUT LPFILETIME lpIdleTime OPTIONAL, OUT LPFILETIME lpKernelTime OPTIONAL, OUT LPFILETIME lpUserTime OPTIONAL)
Definition: time.c:541
BOOL WINAPI CreateTimerQueueTimer(OUT PHANDLE phNewTimer, IN HANDLE TimerQueue, IN WAITORTIMERCALLBACK Callback, IN PVOID Parameter, IN DWORD DueTime, IN DWORD Period, IN ULONG Flags)
Definition: timerqueue.c:138
HANDLE WINAPI CreateTimerQueue(VOID)
Definition: timerqueue.c:117
BOOL WINAPI DeleteTimerQueueEx(IN HANDLE TimerQueue, IN HANDLE CompletionEvent)
Definition: timerqueue.c:205
BOOL WINAPI DeleteTimerQueue(IN HANDLE TimerQueue)
Definition: timerqueue.c:186
BOOL WINAPI DeleteTimerQueueTimer(IN HANDLE TimerQueue, IN HANDLE Timer, IN HANDLE CompletionEvent)
Definition: timerqueue.c:240
BOOL WINAPI ChangeTimerQueueTimer(IN HANDLE TimerQueue, IN HANDLE Timer, IN ULONG DueTime, IN ULONG Period)
Definition: timerqueue.c:82
VOID WINAPI ReleaseSRWLockShared(PSRWLOCK Lock)
Definition: sync.c:89
VOID WINAPI AcquireSRWLockExclusive(PSRWLOCK Lock)
Definition: sync.c:54
VOID WINAPI AcquireSRWLockShared(PSRWLOCK Lock)
Definition: sync.c:61
VOID WINAPI ReleaseSRWLockExclusive(PSRWLOCK Lock)
Definition: sync.c:82
BOOL WINAPI SleepConditionVariableCS(PCONDITION_VARIABLE ConditionVariable, PCRITICAL_SECTION CriticalSection, DWORD Timeout)
Definition: sync.c:105
VOID WINAPI InitializeSRWLock(PSRWLOCK Lock)
Definition: sync.c:75
VOID WINAPI WakeAllConditionVariable(PCONDITION_VARIABLE ConditionVariable)
Definition: sync.c:137
BOOL WINAPI SleepConditionVariableSRW(PCONDITION_VARIABLE ConditionVariable, PSRWLOCK Lock, DWORD Timeout, ULONG Flags)
Definition: sync.c:121
VOID WINAPI InitializeConditionVariable(PCONDITION_VARIABLE ConditionVariable)
Definition: sync.c:68
VOID WINAPI WakeConditionVariable(PCONDITION_VARIABLE ConditionVariable)
Definition: sync.c:144
BOOL WINAPI FindActCtxSectionStringW(DWORD dwFlags, const GUID *lpExtGuid, ULONG ulId, LPCWSTR lpSearchStr, PACTCTX_SECTION_KEYED_DATA pInfo)
Definition: actctx.c:156
HANDLE WINAPI CreateActCtxA(PCACTCTXA pActCtx)
Definition: actctx.c:28
BOOL WINAPI FindActCtxSectionStringA(DWORD dwFlags, const GUID *lpExtGuid, ULONG ulId, LPCSTR lpSearchStr, PACTCTX_SECTION_KEYED_DATA pInfo)
Definition: actctx.c:124
HANDLE WINAPI CreateActCtxW(PCACTCTXW pActCtx)
Definition: actctx.c:104
BOOL WINAPI FindActCtxSectionGuid(DWORD dwFlags, const GUID *lpExtGuid, ULONG ulId, const GUID *lpSearchGuid, PACTCTX_SECTION_KEYED_DATA pInfo)
Definition: actctx.c:183
BOOL WINAPI GetCommConfig(HANDLE hFile, LPCOMMCONFIG lpCommConfig, LPDWORD lpdwSize)
Definition: comm.c:1276
#define ULONG_PTR
Definition: config.h:101
IN PDCB IN POEM_STRING IN PUNICODE_STRING IN OUT POEM_STRING ShortName
Definition: fatprocs.h:1306
IN PFCB IN PFILE_OBJECT FileObject IN ULONG AllocationSize
Definition: fatprocs.h:322
BOOL WINAPI CheckNameLegalDOS8Dot3W(LPCWSTR lpName, LPSTR lpOemName OPTIONAL, DWORD OemNameSize OPTIONAL, PBOOL pbNameContainsSpaces OPTIONAL, PBOOL pbNameLegal)
Definition: filename.c:321
BOOL WINAPI SetFileShortNameW(HANDLE hFile, LPCWSTR lpShortName)
Definition: filename.c:235
BOOL WINAPI SetFileShortNameA(HANDLE hFile, LPCSTR lpShortName)
Definition: filename.c:291
BOOL WINAPI CheckNameLegalDOS8Dot3A(LPCSTR lpName, LPSTR lpOemName OPTIONAL, DWORD OemNameSize OPTIONAL, PBOOL pbNameContainsSpaces OPTIONAL, PBOOL pbNameLegal)
Definition: filename.c:365
unsigned int BOOL
Definition: ntddk_ex.h:94
unsigned long DWORD
Definition: ntddk_ex.h:95
unsigned short WORD
Definition: ntddk_ex.h:93
_In_ IO_PRIORITY_HINT PriorityHint
Definition: fltkernel.h:2681
_Must_inspect_result_ _In_opt_ PFLT_INSTANCE _Out_ PHANDLE _In_ ACCESS_MASK _In_ POBJECT_ATTRIBUTES _Out_ PIO_STATUS_BLOCK _In_opt_ PLARGE_INTEGER _In_ ULONG FileAttributes
Definition: fltkernel.h:1236
_Must_inspect_result_ _In_ PFILE_OBJECT _In_opt_ HANDLE _In_ ULONG FileNameLength
Definition: fltkernel.h:1129
PWCHAR pValue
BOOL WINAPI HeapQueryInformation(HANDLE HeapHandle, HEAP_INFORMATION_CLASS HeapInformationClass, PVOID HeapInformation OPTIONAL, SIZE_T HeapInformationLength OPTIONAL, PSIZE_T ReturnLength OPTIONAL)
Definition: heapmem.c:314
BOOL WINAPI HeapSetInformation(HANDLE HeapHandle, HEAP_INFORMATION_CLASS HeapInformationClass, PVOID HeapInformation OPTIONAL, SIZE_T HeapInformationLength OPTIONAL)
Definition: heapmem.c:342
BOOL NTAPI GlobalMemoryStatusEx(LPMEMORYSTATUSEX lpBuffer)
Definition: heapmem.c:1272
enum _JOBOBJECTINFOCLASS JOBOBJECTINFOCLASS
unsigned long long DWORDLONG
Definition: intsafe.h:93
BOOL WINAPI SetFileCompletionNotificationModes(IN HANDLE FileHandle, IN UCHAR Flags)
Definition: iocompl.c:31
BOOL WINAPI BindIoCompletionCallback(IN HANDLE FileHandle, IN LPOVERLAPPED_COMPLETION_ROUTINE Function, IN ULONG Flags)
Definition: iocompl.c:277
BOOL WINAPI GetComputerNameExA(COMPUTER_NAME_FORMAT, LPSTR, LPDWORD)
Definition: compname.c:376
HRESULT WINAPI RegisterApplicationRecoveryCallback(IN APPLICATION_RECOVERY_CALLBACK pRecoveryCallback, IN PVOID pvParameter OPTIONAL, DWORD dwPingInterval, DWORD dwFlags)
Definition: vista.c:187
HANDLE WINAPI OpenFileById(IN HANDLE hFile, IN LPFILE_ID_DESCRIPTOR lpFileID, IN DWORD dwDesiredAccess, IN DWORD dwShareMode, IN LPSECURITY_ATTRIBUTES lpSecurityAttributes OPTIONAL, IN DWORD dwFlags)
Definition: vista.c:577
BOOL WINAPI SetFileBandwidthReservation(IN HANDLE hFile, IN DWORD nPeriodMilliseconds, IN DWORD nBytesPerPeriod, IN BOOL bDiscardable, OUT LPDWORD lpTransferSize, OUT LPDWORD lpNumOutstandingRequests)
Definition: vista.c:543
HRESULT WINAPI RegisterApplicationRestart(IN PCWSTR pwzCommandline OPTIONAL, IN DWORD dwFlags)
Definition: vista.c:202
HRESULT WINAPI GetApplicationRestart(IN HANDLE hProcess, OUT PWSTR pwzCommandline OPTIONAL, IN OUT PDWORD pcchSize, OUT PDWORD pdwFlags OPTIONAL)
Definition: vista.c:149
DWORD WINAPI GetFinalPathNameByHandleW(IN HANDLE hFile, OUT LPWSTR lpszFilePath, IN DWORD cchFilePath, IN DWORD dwFlags)
Definition: vista.c:453
HRESULT WINAPI GetApplicationRecoveryCallback(IN HANDLE hProcess, OUT APPLICATION_RECOVERY_CALLBACK *pRecoveryCallback, OUT PVOID *ppvParameter, PDWORD dwPingInterval, PDWORD dwFlags)
Definition: vista.c:133
BOOL WINAPI GetFileBandwidthReservation(IN HANDLE hFile, OUT LPDWORD lpPeriodMilliseconds, OUT LPDWORD lpBytesPerPeriod, OUT LPBOOL pDiscardable, OUT LPDWORD lpTransferSize, OUT LPDWORD lpNumOutstandingRequests)
Definition: vista.c:560
DWORD WINAPI GetFinalPathNameByHandleA(IN HANDLE hFile, OUT LPSTR lpszFilePath, IN DWORD cchFilePath, IN DWORD dwFlags)
Definition: vista.c:475
#define _lread(a, b, c)
Definition: kernel32.h:171
USHORT LANGID
Definition: mui.h:9
enum _SECURITY_IMPERSONATION_LEVEL SECURITY_IMPERSONATION_LEVEL
WORD SECURITY_DESCRIPTOR_CONTROL
Definition: lsa.idl:37
enum _SID_NAME_USE * PSID_NAME_USE
WORD * PSECURITY_DESCRIPTOR_CONTROL
Definition: lsa.idl:37
_In_ BOOL _In_ HANDLE hProcess
Definition: mapping.h:71
BOOL WINAPI FindVolumeMountPointClose(IN HANDLE hFindVolumeMountPoint)
Definition: mntpoint.c:681
BOOL WINAPI FindNextVolumeMountPointA(IN HANDLE hFindVolumeMountPoint, IN LPSTR lpszVolumeMountPoint, DWORD cchBufferLength)
Definition: mntpoint.c:655
BOOL WINAPI GetVolumeNameForVolumeMountPointA(IN LPCSTR lpszVolumeMountPoint, IN LPSTR lpszVolumeName, IN DWORD cchBufferLength)
Definition: mntpoint.c:518
BOOL WINAPI DeleteVolumeMountPointA(IN LPCSTR lpszVolumeMountPoint)
Definition: mntpoint.c:607
BOOL WINAPI FindNextVolumeMountPointW(IN HANDLE hFindVolumeMountPoint, IN LPWSTR lpszVolumeMountPoint, DWORD cchBufferLength)
Definition: mntpoint.c:668
BOOL WINAPI SetVolumeMountPointA(IN LPCSTR lpszVolumeMountPoint, IN LPCSTR lpszVolumeName)
Definition: mntpoint.c:595
BOOL WINAPI SetVolumeMountPointW(IN LPCWSTR lpszVolumeMountPoint, IN LPCWSTR lpszVolumeName)
Definition: mntpoint.c:583
BOOL WINAPI GetVolumeNameForVolumeMountPointW(IN LPCWSTR VolumeMountPoint, OUT LPWSTR VolumeName, IN DWORD VolumeNameLength)
Definition: mntpoint.c:496
HANDLE WINAPI FindFirstVolumeMountPointA(IN LPCSTR lpszRootPathName, IN LPSTR lpszVolumeMountPoint, IN DWORD cchBufferLength)
Definition: mntpoint.c:642
HANDLE WINAPI FindFirstVolumeMountPointW(IN LPCWSTR lpszRootPathName, IN LPWSTR lpszVolumeMountPoint, IN DWORD cchBufferLength)
Definition: mntpoint.c:629
BOOL WINAPI DeleteVolumeMountPointW(IN LPCWSTR lpszVolumeMountPoint)
Definition: mntpoint.c:618
PSDBQUERYRESULT_VISTA PVOID DWORD * dwSize
Definition: env.c:56
static POBJECTS_AND_NAME_A SE_OBJECT_TYPE LPSTR ObjectTypeName
Definition: security.c:79
static const GUID PACTCTX_SECTION_KEYED_DATA
Definition: actctx.c:36
static LPFILE_ID_DESCRIPTOR
Definition: file.c:37
static FILE_INFO_BY_HANDLE_CLASS
Definition: file.c:36
static HMODULE MODULEINFO DWORD cb
Definition: module.c:33
static PSRWLOCK
Definition: sync.c:49
static WAITORTIMERCALLBACK
Definition: thread.c:81
static OUT PIO_STATUS_BLOCK OUT PVOID IN ULONG IN FILE_INFORMATION_CLASS FileInformationClass
Definition: pipe.c:75
unsigned short WORD
Definition: ms-dtyp.idl:58
DWORD SECURITY_INFORMATION
Definition: ms-dtyp.idl:311
#define _Out_opt_
Definition: ms_sal.h:346
#define _In_reads_bytes_(size)
Definition: ms_sal.h:321
#define _Inout_
Definition: ms_sal.h:378
#define _Out_writes_bytes_(size)
Definition: ms_sal.h:350
#define _Out_writes_bytes_to_(size, count)
Definition: ms_sal.h:360
#define _Ret_maybenull_
Definition: ms_sal.h:529
#define _Outptr_
Definition: ms_sal.h:427
#define _Post_
Definition: ms_sal.h:620
#define _Out_writes_(size)
Definition: ms_sal.h:348
#define _Out_writes_opt_(size)
Definition: ms_sal.h:349
#define _Inout_updates_z_(size)
Definition: ms_sal.h:389
#define _Outptr_opt_result_maybenull_
Definition: ms_sal.h:430
#define _Inout_opt_
Definition: ms_sal.h:379
#define _Must_inspect_result_
Definition: ms_sal.h:558
#define __callback
Definition: ms_sal.h:2876
#define _Out_
Definition: ms_sal.h:345
#define _In_reads_opt_(size)
Definition: ms_sal.h:320
#define _Out_writes_to_opt_(size, count)
Definition: ms_sal.h:356
#define _Out_writes_bytes_to_opt_(size, count)
Definition: ms_sal.h:361
#define _In_
Definition: ms_sal.h:308
#define _In_reads_bytes_opt_(size)
Definition: ms_sal.h:322
#define _In_opt_
Definition: ms_sal.h:309
#define _Reserved_
Definition: ms_sal.h:295
#define _NullNull_terminated_
Definition: ms_sal.h:641
#define _Out_writes_to_(size, count)
Definition: ms_sal.h:355
#define _Out_writes_bytes_opt_(size)
Definition: ms_sal.h:351
#define _In_reads_(size)
Definition: ms_sal.h:319
__int3264 LONG_PTR
Definition: mstsclib_h.h:276
unsigned __int3264 UINT_PTR
Definition: mstsclib_h.h:274
_In_ HANDLE hFile
Definition: mswsock.h:90
_In_ HANDLE _In_ DWORD nNumberOfBytesToWrite
Definition: mswsock.h:91
_In_ HANDLE _In_ DWORD _In_ DWORD _Inout_opt_ LPOVERLAPPED _In_opt_ LPTRANSMIT_FILE_BUFFERS _In_ DWORD dwReserved
Definition: mswsock.h:95
_In_ HANDLE _In_ DWORD _In_ DWORD _Inout_opt_ LPOVERLAPPED lpOverlapped
Definition: mswsock.h:93
unsigned int UINT
Definition: ndis.h:50
VOID(NTAPI * WAITORTIMERCALLBACKFUNC)(PVOID pvContext, BOOLEAN fTimerOrWaitFired)
Definition: rtltypes.h:496
LONG(NTAPI * PVECTORED_EXCEPTION_HANDLER)(PEXCEPTION_POINTERS ExceptionPointers)
Definition: rtltypes.h:505
enum _HEAP_INFORMATION_CLASS HEAP_INFORMATION_CLASS
_In_ ACCESS_MASK _In_opt_ POBJECT_ATTRIBUTES _In_ BOOLEAN _In_ TOKEN_TYPE _Out_ PHANDLE NewTokenHandle
Definition: sefuncs.h:412
HANDLE hThread
Definition: wizard.c:28
#define BOOL
Definition: nt_native.h:43
#define DWORD
Definition: nt_native.h:44
#define LPVOID
Definition: nt_native.h:45
CONST CHAR * LPCCH
Definition: ntbasedef.h:392
CHAR * LPCH
Definition: ntbasedef.h:391
#define DECLSPEC_NORETURN
Definition: ntbasedef.h:176
#define DUMMYUNIONNAME
Definition: ntbasedef.h:32
#define _ANONYMOUS_UNION
Definition: ntbasedef.h:30
#define _ANONYMOUS_STRUCT
Definition: ntbasedef.h:56
PVOID *typedef PHANDLE
Definition: ntsecpkg.h:455
#define CONST
Definition: pedump.c:81
BYTE * PBYTE
Definition: pedump.c:66
DWORD * PDWORD
Definition: pedump.c:68
long LONG
Definition: pedump.c:60
unsigned short USHORT
Definition: pedump.c:61
PVOID pBuffer
HANDLE WINAPI CreateMemoryResourceNotification(IN MEMORY_RESOURCE_NOTIFICATION_TYPE NotificationType)
Definition: resntfy.c:23
BOOL WINAPI QueryMemoryResourceNotification(IN HANDLE ResourceNotificationHandle, OUT PBOOL ResourceState)
Definition: resntfy.c:64
const WCHAR * str
VOID WINAPI SetSecurityAccessMask(IN SECURITY_INFORMATION SecurityInformation, OUT LPDWORD DesiredAccess)
Definition: sec.c:398
VOID WINAPI QuerySecurityAccessMask(IN SECURITY_INFORMATION SecurityInformation, OUT LPDWORD DesiredAccess)
Definition: sec.c:377
BOOL WINAPI SHIM_OBJ_NAME() GetComputerNameA(LPSTR lpBuffer, LPDWORD lpnSize)
Definition: shimtest.c:21
#define __analysis_noreturn
Definition: specstrings.h:262
base for all directory entries
Definition: entries.h:138
DWORD dwMaxRxQueue
Definition: winbase.h:693
DWORD dwMaxTxQueue
Definition: winbase.h:692
DWORD dwMaxBaud
Definition: winbase.h:694
DWORD dwReserved1
Definition: winbase.h:691
WORD wPacketLength
Definition: winbase.h:688
DWORD dwSettableBaud
Definition: winbase.h:698
DWORD dwProvSubType
Definition: winbase.h:695
DWORD dwProvCapabilities
Definition: winbase.h:696
WORD wSettableStopParity
Definition: winbase.h:700
DWORD dwProvSpec1
Definition: winbase.h:703
DWORD dwSettableParams
Definition: winbase.h:697
WORD wPacketVersion
Definition: winbase.h:689
DWORD dwServiceMask
Definition: winbase.h:690
WORD wSettableData
Definition: winbase.h:699
DWORD dwCurrentRxQueue
Definition: winbase.h:702
WCHAR wcProvChar[1]
Definition: winbase.h:705
DWORD dwProvSpec2
Definition: winbase.h:704
DWORD dwCurrentTxQueue
Definition: winbase.h:701
DWORD WriteTotalTimeoutConstant
Definition: winbase.h:713
DWORD ReadTotalTimeoutMultiplier
Definition: winbase.h:710
DWORD ReadTotalTimeoutConstant
Definition: winbase.h:711
DWORD ReadIntervalTimeout
Definition: winbase.h:709
DWORD WriteTotalTimeoutMultiplier
Definition: winbase.h:712
WCHAR wcProviderData[1]
Definition: winbase.h:684
DWORD dwProviderSize
Definition: winbase.h:683
DWORD dwProviderSubType
Definition: winbase.h:681
WORD wVersion
Definition: winbase.h:678
WORD wReserved
Definition: winbase.h:679
DWORD dwSize
Definition: winbase.h:677
DWORD dwProviderOffset
Definition: winbase.h:682
DWORD fRlsdHold
Definition: winbase.h:719
DWORD fCtsHold
Definition: winbase.h:717
DWORD fXoffSent
Definition: winbase.h:721
DWORD cbInQue
Definition: winbase.h:725
DWORD fEof
Definition: winbase.h:722
DWORD fReserved
Definition: winbase.h:724
DWORD fXoffHold
Definition: winbase.h:720
DWORD fTxim
Definition: winbase.h:723
DWORD cbOutQue
Definition: winbase.h:726
DWORD fDsrHold
Definition: winbase.h:718
LPTHREAD_START_ROUTINE lpStartAddress
Definition: winbase.h:739
LPTHREAD_START_ROUTINE lpStartAddress
Definition: winbase.h:747
struct _CRITICAL_SECTION * CriticalSection
Definition: winbase.h:882
DWORD_PTR Spare[8/sizeof(DWORD_PTR)]
Definition: winbase.h:887
LIST_ENTRY ProcessLocksList
Definition: winbase.h:883
ULONG_PTR SpinCount
Definition: winbase.h:899
LONG RecursionCount
Definition: winbase.h:896
PCRITICAL_SECTION_DEBUG DebugInfo
Definition: winbase.h:894
HANDLE LockSemaphore
Definition: winbase.h:898
HANDLE OwningThread
Definition: winbase.h:897
Definition: winbase.h:645
DWORD fOutxCtsFlow
Definition: winbase.h:650
BYTE Parity
Definition: winbase.h:666
DWORD fAbortOnError
Definition: winbase.h:660
DWORD fErrorChar
Definition: winbase.h:657
WORD wReserved
Definition: winbase.h:662
DWORD fRtsControl
Definition: winbase.h:659
DWORD fOutxDsrFlow
Definition: winbase.h:651
DWORD BaudRate
Definition: winbase.h:647
DWORD fBinary
Definition: winbase.h:648
DWORD fDsrSensitivity
Definition: winbase.h:653
char ErrorChar
Definition: winbase.h:670
DWORD fDtrControl
Definition: winbase.h:652
char EvtChar
Definition: winbase.h:672
DWORD fDummy2
Definition: winbase.h:661
char XoffChar
Definition: winbase.h:669
DWORD fNull
Definition: winbase.h:658
WORD XonLim
Definition: winbase.h:663
WORD wReserved1
Definition: winbase.h:673
DWORD fInX
Definition: winbase.h:656
DWORD fParity
Definition: winbase.h:649
BYTE ByteSize
Definition: winbase.h:665
DWORD DCBlength
Definition: winbase.h:646
DWORD fTXContinueOnXoff
Definition: winbase.h:654
char EofChar
Definition: winbase.h:671
WORD XoffLim
Definition: winbase.h:664
char XonChar
Definition: winbase.h:668
DWORD fOutX
Definition: winbase.h:655
BYTE StopBits
Definition: winbase.h:667
UNLOAD_DLL_DEBUG_INFO UnloadDll
Definition: winbase.h:798
union _DEBUG_EVENT::@3274 u
OUTPUT_DEBUG_STRING_INFO DebugString
Definition: winbase.h:799
DWORD dwDebugEventCode
Definition: winbase.h:788
EXIT_THREAD_DEBUG_INFO ExitThread
Definition: winbase.h:795
RIP_INFO RipInfo
Definition: winbase.h:800
DWORD dwThreadId
Definition: winbase.h:790
EXIT_PROCESS_DEBUG_INFO ExitProcess
Definition: winbase.h:796
DWORD dwProcessId
Definition: winbase.h:789
LOAD_DLL_DEBUG_INFO LoadDll
Definition: winbase.h:797
EXCEPTION_DEBUG_INFO Exception
Definition: winbase.h:792
CREATE_PROCESS_DEBUG_INFO CreateProcessInfo
Definition: winbase.h:794
CREATE_THREAD_DEBUG_INFO CreateThread
Definition: winbase.h:793
EXCEPTION_RECORD ExceptionRecord
Definition: winbase.h:751
DWORD dwHighDateTime
Definition: mapidefs.h:66
DWORD dwLowDateTime
Definition: mapidefs.h:65
Definition: compat.h:777
union _LDT_ENTRY::@358 HighWord
BYTE Flags2
Definition: compat.h:784
DWORD Granularity
Definition: compat.h:796
struct _LDT_ENTRY::@358::@360 Bits
DWORD Default_Big
Definition: compat.h:795
WORD LimitLow
Definition: compat.h:778
DWORD Reserved_0
Definition: compat.h:794
BYTE BaseMid
Definition: compat.h:782
BYTE BaseHi
Definition: compat.h:785
DWORD Pres
Definition: compat.h:791
DWORD LimitHi
Definition: compat.h:792
WORD BaseLow
Definition: compat.h:779
DWORD Sys
Definition: compat.h:793
DWORD Dpl
Definition: compat.h:790
BYTE Flags1
Definition: compat.h:783
struct _LDT_ENTRY::@358::@359 Bytes
DWORD Type
Definition: compat.h:789
Definition: typedefs.h:120
DWORD dwDebugInfoFileOffset
Definition: winbase.h:766
SIZE_T dwTotalPhys
Definition: winbase.h:1218
DWORD dwLength
Definition: winbase.h:1216
DWORD dwMemoryLoad
Definition: winbase.h:1217
SIZE_T dwAvailPageFile
Definition: winbase.h:1221
SIZE_T dwAvailVirtual
Definition: winbase.h:1223
SIZE_T dwAvailPhys
Definition: winbase.h:1219
SIZE_T dwTotalPageFile
Definition: winbase.h:1220
SIZE_T dwTotalVirtual
Definition: winbase.h:1222
WORD nErrCode
Definition: winbase.h:1291
CHAR szPathName[OFS_MAXPATHNAME]
Definition: winbase.h:1294
WORD Reserved1
Definition: winbase.h:1292
BYTE fFixedDisk
Definition: winbase.h:1290
BYTE cBytes
Definition: winbase.h:1289
WORD Reserved2
Definition: winbase.h:1293
Definition: winbase.h:823
DWORD dwNumberOfBytesTransferred
Definition: winbase.h:827
ULONG_PTR lpCompletionKey
Definition: winbase.h:824
LPOVERLAPPED lpOverlapped
Definition: winbase.h:825
ULONG_PTR Internal
Definition: winbase.h:826
PVOID Pointer
Definition: winbase.h:818
DWORD OffsetHigh
Definition: winbase.h:816
DWORD Offset
Definition: winbase.h:815
union _OVERLAPPED::@3275 DUMMYUNIONNAME
HANDLE hEvent
Definition: winbase.h:820
struct _OVERLAPPED::@3275::@3276 DUMMYSTRUCTNAME
ULONG_PTR Internal
Definition: winbase.h:811
ULONG_PTR InternalHigh
Definition: winbase.h:812
Definition: winbase.h:1268
DWORD dwUnCommittedSize
Definition: winbase.h:1281
_ANONYMOUS_UNION union _PROCESS_HEAP_ENTRY::@3282 DUMMYUNIONNAME
LPVOID lpLastBlock
Definition: winbase.h:1283
WORD wFlags
Definition: winbase.h:1273
PVOID lpData
Definition: winbase.h:1269
DWORD dwCommittedSize
Definition: winbase.h:1280
LPVOID lpFirstBlock
Definition: winbase.h:1282
struct _PROCESS_HEAP_ENTRY::@3282::@3283 Block
BYTE cbOverhead
Definition: winbase.h:1271
BYTE iRegionIndex
Definition: winbase.h:1272
HANDLE hMem
Definition: winbase.h:1276
struct _PROCESS_HEAP_ENTRY::@3282::@3284 Region
DWORD cbData
Definition: winbase.h:1270
DWORD dwType
Definition: winbase.h:784
DWORD dwError
Definition: winbase.h:783
DWORD dwX
Definition: winbase.h:835
HANDLE hStdOutput
Definition: winbase.h:847
DWORD dwXSize
Definition: winbase.h:837
LPSTR lpTitle
Definition: winbase.h:834
DWORD dwXCountChars
Definition: winbase.h:839
HANDLE hStdError
Definition: winbase.h:848
DWORD dwFlags
Definition: winbase.h:842
DWORD cb
Definition: winbase.h:831
LPSTR lpReserved
Definition: winbase.h:832
HANDLE hStdInput
Definition: winbase.h:846
DWORD dwYSize
Definition: winbase.h:838
WORD wShowWindow
Definition: winbase.h:843
DWORD dwYCountChars
Definition: winbase.h:840
WORD cbReserved2
Definition: winbase.h:844
PBYTE lpReserved2
Definition: winbase.h:845
DWORD dwY
Definition: winbase.h:836
DWORD dwFillAttribute
Definition: winbase.h:841
LPSTR lpDesktop
Definition: winbase.h:833
LPWSTR lpDesktop
Definition: winbase.h:854
PBYTE lpReserved2
Definition: winbase.h:866
DWORD cb
Definition: winbase.h:852
DWORD dwXCountChars
Definition: winbase.h:860
DWORD dwYSize
Definition: winbase.h:859
HANDLE hStdError
Definition: winbase.h:869
DWORD dwFillAttribute
Definition: winbase.h:862
DWORD dwX
Definition: winbase.h:856
DWORD dwXSize
Definition: winbase.h:858
DWORD dwFlags
Definition: winbase.h:863
HANDLE hStdOutput
Definition: winbase.h:868
LPWSTR lpTitle
Definition: winbase.h:855
HANDLE hStdInput
Definition: winbase.h:867
DWORD dwY
Definition: winbase.h:857
WORD cbReserved2
Definition: winbase.h:865
LPWSTR lpReserved
Definition: winbase.h:853
WORD wShowWindow
Definition: winbase.h:864
DWORD dwYCountChars
Definition: winbase.h:861
WORD wYear
Definition: winbase.h:905
WORD wMilliseconds
Definition: winbase.h:912
WORD wMonth
Definition: winbase.h:906
WORD wHour
Definition: winbase.h:909
WORD wSecond
Definition: winbase.h:911
WORD wMinute
Definition: winbase.h:910
WORD wDay
Definition: winbase.h:908
WORD wDayOfWeek
Definition: winbase.h:907
_ANONYMOUS_UNION union _SYSTEM_INFO::@3277 DUMMYUNIONNAME
DWORD dwPageSize
Definition: winbase.h:1173
DWORD_PTR dwActiveProcessorMask
Definition: winbase.h:1176
_ANONYMOUS_STRUCT struct _SYSTEM_INFO::@3277::@3278 DUMMYSTRUCTNAME
DWORD dwAllocationGranularity
Definition: winbase.h:1179
DWORD dwNumberOfProcessors
Definition: winbase.h:1177
WORD wProcessorLevel
Definition: winbase.h:1180
DWORD dwProcessorType
Definition: winbase.h:1178
WORD wProcessorRevision
Definition: winbase.h:1181
PVOID lpMinimumApplicationAddress
Definition: winbase.h:1174
WORD wProcessorArchitecture
Definition: winbase.h:1169
DWORD dwOemId
Definition: winbase.h:1167
WORD wReserved
Definition: winbase.h:1170
PVOID lpMaximumApplicationAddress
Definition: winbase.h:1175
DWORD BatteryFullLifeTime
Definition: winbase.h:1190
SYSTEMTIME DaylightDate
Definition: winbase.h:1211
WCHAR DaylightName[32]
Definition: winbase.h:1210
WCHAR StandardName[32]
Definition: winbase.h:1207
SYSTEMTIME StandardDate
Definition: winbase.h:1208
DWORD dwReserved1
Definition: winbase.h:934
DWORD nFileSizeHigh
Definition: winbase.h:931
DWORD dwReserved0
Definition: winbase.h:933
DWORD dwFileAttributes
Definition: winbase.h:927
FILETIME ftLastAccessTime
Definition: winbase.h:929
CHAR cFileName[MAX_PATH]
Definition: winbase.h:935
CHAR cAlternateFileName[14]
Definition: winbase.h:936
DWORD nFileSizeLow
Definition: winbase.h:932
FILETIME ftCreationTime
Definition: winbase.h:928
FILETIME ftLastWriteTime
Definition: winbase.h:930
FILETIME ftLastWriteTime
Definition: winbase.h:942
WCHAR cFileName[MAX_PATH]
Definition: winbase.h:947
DWORD nFileSizeLow
Definition: winbase.h:944
DWORD nFileSizeHigh
Definition: winbase.h:943
DWORD dwReserved1
Definition: winbase.h:946
DWORD dwReserved0
Definition: winbase.h:945
DWORD dwFileAttributes
Definition: winbase.h:939
FILETIME ftLastAccessTime
Definition: winbase.h:941
FILETIME ftCreationTime
Definition: winbase.h:940
WCHAR cAlternateFileName[14]
Definition: winbase.h:948
DWORD dwStreamNameSize
Definition: winbase.h:966
DWORD dwStreamId
Definition: winbase.h:963
LARGE_INTEGER Size
Definition: winbase.h:965
DWORD dwStreamAttributes
Definition: winbase.h:964
WCHAR cStreamName[ANYSIZE_ARRAY]
Definition: winbase.h:967
CHAR szHwProfileGuid[HW_PROFILE_GUIDLEN]
Definition: winbase.h:1142
CHAR szHwProfileName[MAX_PROFILE_LEN]
Definition: winbase.h:1143
WCHAR szHwProfileGuid[HW_PROFILE_GUIDLEN]
Definition: winbase.h:1148
WCHAR szHwProfileName[MAX_PROFILE_LEN]
Definition: winbase.h:1149
BOOL WINAPI UnregisterWaitEx(IN HANDLE WaitHandle, IN HANDLE CompletionEvent)
Definition: synch.c:964
HANDLE WINAPI DECLSPEC_HOTPATCH CreateSemaphoreExA(IN LPSECURITY_ATTRIBUTES lpSemaphoreAttributes OPTIONAL, IN LONG lInitialCount, IN LONG lMaximumCount, IN LPCSTR lpName OPTIONAL, IN DWORD dwFlags OPTIONAL, IN DWORD dwDesiredAccess OPTIONAL)
Definition: synch.c:476
HANDLE WINAPI RegisterWaitForSingleObjectEx(IN HANDLE hObject, IN WAITORTIMERCALLBACK Callback, IN PVOID Context, IN ULONG dwMilliseconds, IN ULONG dwFlags)
Definition: synch.c:892
BOOL WINAPI RegisterWaitForSingleObject(OUT PHANDLE phNewWaitObject, IN HANDLE hObject, IN WAITORTIMERCALLBACK Callback, IN PVOID Context, IN ULONG dwMilliseconds, IN ULONG dwFlags)
Definition: synch.c:850
HANDLE WINAPI DECLSPEC_HOTPATCH CreateSemaphoreExW(IN LPSECURITY_ATTRIBUTES lpSemaphoreAttributes OPTIONAL, IN LONG lInitialCount, IN LONG lMaximumCount, IN LPCWSTR lpName OPTIONAL, IN DWORD dwFlags OPTIONAL, IN DWORD dwDesiredAccess OPTIONAL)
Definition: synch.c:459
BOOL WINAPI UnregisterWait(IN HANDLE WaitHandle)
Definition: synch.c:934
#define LONG_PTR
Definition: treelist.c:79
#define DWORD_PTR
Definition: treelist.c:76
ULONG_PTR * PSIZE_T
Definition: typedefs.h:80
uint16_t * PWSTR
Definition: typedefs.h:56
uint32_t * PULONG_PTR
Definition: typedefs.h:65
uint32_t * PULONG
Definition: typedefs.h:59
const uint16_t * PCWSTR
Definition: typedefs.h:57
int32_t WINBOOL
Definition: typedefs.h:58
uint32_t DWORD_PTR
Definition: typedefs.h:65
#define ANYSIZE_ARRAY
Definition: typedefs.h:46
unsigned char * LPBYTE
Definition: typedefs.h:53
uint16_t * LPWORD
Definition: typedefs.h:56
int32_t * LPLONG
Definition: typedefs.h:58
int64_t LONGLONG
Definition: typedefs.h:68
union _LARGE_INTEGER LARGE_INTEGER
void * PVOID
Definition: typedefs.h:50
PVOID HANDLE
Definition: typedefs.h:73
ULONG_PTR SIZE_T
Definition: typedefs.h:80
uint32_t * LPDWORD
Definition: typedefs.h:59
int32_t INT
Definition: typedefs.h:58
uint32_t ULONG_PTR
Definition: typedefs.h:65
int32_t * PLONG
Definition: typedefs.h:58
HANDLE HMODULE
Definition: typedefs.h:77
unsigned char * PUCHAR
Definition: typedefs.h:53
uint32_t ULONG
Definition: typedefs.h:59
uint64_t ULONGLONG
Definition: typedefs.h:67
#define OUT
Definition: typedefs.h:40
char CCHAR
Definition: typedefs.h:51
_Must_inspect_result_ _In_ WDFCHILDLIST _In_ PWDF_CHILD_LIST_ITERATOR _Out_ WDFDEVICE _Inout_opt_ PWDF_CHILD_RETRIEVE_INFO Info
Definition: wdfchildlist.h:690
_Must_inspect_result_ _In_ WDFDEVICE _In_ ULONG _In_ ACCESS_MASK DesiredAccess
Definition: wdfdevice.h:2658
_Must_inspect_result_ _In_ WDFDMATRANSACTION _In_ PFN_WDF_PROGRAM_DMA _In_ WDF_DMA_DIRECTION _In_ PMDL _In_ PVOID VirtualAddress
_In_ WDFMEMORY _Out_opt_ size_t * BufferSize
Definition: wdfmemory.h:254
_In_ WDFTIMER _In_ LONGLONG DueTime
Definition: wdftimer.h:190
BOOL WINAPI FreeUserPhysicalPages(IN HANDLE hProcess, IN PULONG_PTR NumberOfPages, IN PULONG_PTR PageArray)
Definition: virtmem.c:359
BOOL WINAPI AllocateUserPhysicalPages(IN HANDLE hProcess, IN PULONG_PTR NumberOfPages, OUT PULONG_PTR UserPfnArray)
Definition: virtmem.c:338
BOOL WINAPI MapUserPhysicalPages(IN PVOID VirtualAddress, IN ULONG_PTR NumberOfPages, OUT PULONG_PTR PageArray OPTIONAL)
Definition: virtmem.c:380
BOOL WINAPI MapUserPhysicalPagesScatter(IN PVOID *VirtualAddresses, IN ULONG_PTR NumberOfPages, OUT PULONG_PTR PageArray OPTIONAL)
Definition: virtmem.c:401
BOOL WINAPI WaitForDebugEvent(LPDEBUG_EVENT, DWORD)
struct _EXIT_PROCESS_DEBUG_INFO EXIT_PROCESS_DEBUG_INFO
BOOL(CALLBACK * ENUMRESNAMEPROCW)(HMODULE, LPCWSTR, LPWSTR, LONG_PTR)
Definition: winbase.h:1448
VOID(WINAPI * PFIBER_START_ROUTINE)(LPVOID lpFiberParameter)
Definition: winbase.h:1441
BOOL WINAPI ResetEvent(HANDLE)
BOOL WINAPI AccessCheckAndAuditAlarmW(LPCWSTR, LPVOID, LPWSTR, LPWSTR, PSECURITY_DESCRIPTOR, DWORD, PGENERIC_MAPPING, BOOL, PDWORD, PBOOL, PBOOL)
_In_ LPCSTR _Out_writes_bytes_to_opt_ cbSid PSID Sid
Definition: winbase.h:2742
HW_PROFILE_INFOA * LPHW_PROFILE_INFO
Definition: winbase.h:3656
BOOL WINAPI GetCommTimeouts(_In_ HANDLE, _Out_ LPCOMMTIMEOUTS)
DWORD WINAPI WaitForSingleObjectEx(HANDLE, DWORD, BOOL)
BOOL WINAPI VirtualLock(PVOID, SIZE_T)
PTOP_LEVEL_EXCEPTION_FILTER LPTOP_LEVEL_EXCEPTION_FILTER
Definition: winbase.h:1453
BOOL WINAPI WaitNamedPipeW(_In_ LPCWSTR, _In_ DWORD)
HANDLE WINAPI CreateEventW(_In_opt_ LPSECURITY_ATTRIBUTES, _In_ BOOL bManualReset, _In_ BOOL bInitialState, _In_opt_ LPCWSTR lpName)
DWORD WINAPI GetPrivateProfileStringW(_In_opt_ LPCWSTR lpAppName, _In_opt_ LPCWSTR lpKeyName, _In_opt_ LPCWSTR lpDefault, _Out_writes_to_opt_(nSize, return+1) LPWSTR lpReturnedString, _In_ DWORD nSize, _In_opt_ LPCWSTR lpFileName)
BOOL WINAPI SetCommBreak(_In_ HANDLE)
_Out_writes_bytes_opt_ lpdwSize LPCOMMCONFIG _Inout_ LPDWORD lpdwSize
Definition: winbase.h:2069
BOOL WINAPI SetThreadPriorityBoost(HANDLE, BOOL)
struct _TIME_ZONE_INFORMATION TIME_ZONE_INFORMATION
BOOL WINAPI SetupComm(_In_ HANDLE, _In_ DWORD, _In_ DWORD)
DWORD WINAPI GetTempPathW(DWORD, LPWSTR)
DWORD WINAPI GetCompressedFileSizeW(_In_ LPCWSTR, _Out_opt_ PDWORD)
struct _PROC_THREAD_ATTRIBUTE_LIST * PPROC_THREAD_ATTRIBUTE_LIST
Definition: winbase.h:1406
BOOL WINAPI SetSecurityDescriptorControl(PSECURITY_DESCRIPTOR, SECURITY_DESCRIPTOR_CONTROL, SECURITY_DESCRIPTOR_CONTROL)
Definition: sec.c:238
_Ret_maybenull_ HANDLE WINAPI CreateSemaphoreA(_In_opt_ LPSECURITY_ATTRIBUTES, _In_ LONG, _In_ LONG, _In_opt_ LPCSTR)
struct _BY_HANDLE_FILE_INFORMATION BY_HANDLE_FILE_INFORMATION
DWORD WINAPI GetCompressedFileSizeA(_In_ LPCSTR, _Out_opt_ PDWORD)
#define MAX_PROFILE_LEN
Definition: winbase.h:245
int WINAPI lstrcmpW(LPCWSTR, LPCWSTR)
Definition: lstring.c:170
BOOL WINAPI IsSystemResumeAutomatic(void)
Definition: power.c:197
struct _TIME_ZONE_INFORMATION * PTIME_ZONE_INFORMATION
BOOL WINAPI BackupEventLogA(_In_ HANDLE, _In_ LPCSTR)
BOOL WINAPI MoveFileWithProgressA(_In_ LPCSTR, _In_opt_ LPCSTR, _In_opt_ LPPROGRESS_ROUTINE, _In_opt_ LPVOID, _In_ DWORD)
BOOL WINAPI MoveFileA(_In_ LPCSTR, _In_ LPCSTR)
struct _COMM_CONFIG COMMCONFIG
UINT WINAPI GetProfileIntW(_In_ LPCWSTR, _In_ LPCWSTR, _In_ INT)
DWORD WINAPI GetPriorityClass(HANDLE)
_Ret_maybenull_ HANDLE WINAPI CreateSemaphoreW(_In_opt_ LPSECURITY_ATTRIBUTES, _In_ LONG, _In_ LONG, _In_opt_ LPCWSTR)
struct _SYSTEM_POWER_STATUS SYSTEM_POWER_STATUS
BOOL WINAPI GetThreadContext(HANDLE, LPCONTEXT)
PDWORD WINAPI GetSidSubAuthority(PSID, DWORD)
Definition: security.c:896
DECLSPEC_NORETURN void WINAPI FreeLibraryAndExitThread(HMODULE, DWORD)
Definition: loader.c:507
BOOL WINAPI CreateDirectoryExW(_In_ LPCWSTR, _In_ LPCWSTR, _In_opt_ LPSECURITY_ATTRIBUTES)
HANDLE WINAPI OpenEventW(DWORD, BOOL, LPCWSTR)
BOOL WINAPI WriteProfileStringA(_In_opt_ LPCSTR, _In_opt_ LPCSTR, _In_opt_ LPCSTR)
BOOL WINAPI GetSystemTimeAdjustment(PDWORD, PDWORD, PBOOL)
BOOL WINAPI WritePrivateProfileStringA(_In_opt_ LPCSTR, _In_opt_ LPCSTR, _In_opt_ LPCSTR, _In_opt_ LPCSTR)
BOOL WINAPI GetSecurityDescriptorControl(PSECURITY_DESCRIPTOR, PSECURITY_DESCRIPTOR_CONTROL, PDWORD)
BOOL WINAPI BackupWrite(_In_ HANDLE hFile, _In_reads_bytes_(nNumberOfBytesToWrite) LPBYTE lpBuffer, _In_ DWORD nNumberOfBytesToWrite, _Out_ LPDWORD lpNumberOfBytesWritten, _In_ BOOL bAbort, _In_ BOOL bProcessSecurity, _Inout_ LPVOID *lpContext)
BOOL WINAPI MoveFileW(_In_ LPCWSTR, _In_ LPCWSTR)
BOOL WINAPI InitializeAcl(PACL, DWORD, DWORD)
Definition: security.c:1006
_In_ PLUID lpLuid
Definition: winbase.h:2809
BOOL WINAPI AllocateLocallyUniqueId(PLUID)
Definition: security.c:1218
HANDLE WINAPI CreateMutexW(LPSECURITY_ATTRIBUTES, BOOL, LPCWSTR)
HFILE WINAPI _lopen(_In_ LPCSTR, _In_ int)
BOOL WINAPI DecryptFileA(_In_ LPCSTR, _Reserved_ DWORD)
DWORD WINAPI SleepEx(DWORD, BOOL)
PVOID WINAPI MapViewOfFileEx(HANDLE, DWORD, DWORD, DWORD, SIZE_T, PVOID)
Definition: filemap.c:162
DWORD WINAPI GetFullPathNameW(LPCWSTR, DWORD, LPWSTR, LPWSTR *)
HANDLE WINAPI OpenFileMappingA(_In_ DWORD, _In_ BOOL, _In_ LPCSTR)
BOOL WINAPI WriteFileGather(HANDLE, FILE_SEGMENT_ELEMENT *, DWORD, LPDWORD, LPOVERLAPPED)
struct _EXIT_PROCESS_DEBUG_INFO * LPEXIT_PROCESS_DEBUG_INFO
void(CALLBACK * LPOVERLAPPED_COMPLETION_ROUTINE)(DWORD, DWORD, LPOVERLAPPED)
Definition: winbase.h:1451
DWORD WINAPI SuspendThread(HANDLE)
enum _FINDEX_SEARCH_OPS FINDEX_SEARCH_OPS
BOOL WINAPI ReadFileEx(HANDLE, PVOID, DWORD, LPOVERLAPPED, LPOVERLAPPED_COMPLETION_ROUTINE)
BOOL WINAPI WritePrivateProfileSectionA(_In_opt_ LPCSTR, _In_opt_ LPCSTR, _In_opt_ LPCSTR)
BOOL WINAPI CommConfigDialogW(_In_ LPCWSTR, _In_opt_ HWND, _Inout_ LPCOMMCONFIG)
BOOL WINAPI CopyFileW(_In_ LPCWSTR lpExistingFileName, _In_ LPCWSTR lpNewFileName, _In_ BOOL bFailIfExists)
ATOM WINAPI FindAtomW(_In_opt_ LPCWSTR)
UINT WINAPI GetProfileIntA(_In_ LPCSTR, _In_ LPCSTR, _In_ INT)
BOOL WINAPI FindFirstFreeAce(PACL, PVOID *)
Definition: security.c:1176
ATOM WINAPI AddAtomA(_In_opt_ LPCSTR)
BOOL WINAPI WriteFileEx(HANDLE, LPCVOID, DWORD, LPOVERLAPPED, LPOVERLAPPED_COMPLETION_ROUTINE)
struct _WIN32_FIND_DATAA WIN32_FIND_DATAA
ATOM WINAPI DeleteAtom(_In_ ATOM)
struct _OUTPUT_DEBUG_STRING_INFO OUTPUT_DEBUG_STRING_INFO
BOOL WINAPI SetProcessWorkingSetSize(_In_ HANDLE, _In_ SIZE_T, _In_ SIZE_T)
BOOL WINAPI UnlockFileEx(HANDLE, DWORD, DWORD, DWORD, LPOVERLAPPED)
DWORD WINAPI ExpandEnvironmentStringsW(LPCWSTR, LPWSTR, DWORD)
struct _COMSTAT COMSTAT
BOOL WINAPI GetProcessWorkingSetSize(_In_ HANDLE, _Out_ PSIZE_T, _Out_ PSIZE_T)
BOOL WINAPI LocalUnlock(HLOCAL)
Definition: heapmem.c:1805
HRSRC WINAPI FindResourceExW(HINSTANCE, LPCWSTR, LPCWSTR, WORD)
Definition: res.c:164
BOOL WINAPI SetVolumeLabelW(_In_opt_ LPCWSTR, _In_opt_ LPCWSTR)
struct _CRITICAL_SECTION * LPCRITICAL_SECTION
BOOL WINAPI SetStdHandle(_In_ DWORD, _In_ HANDLE)
BOOL WINAPI GetNumberOfEventLogRecords(_In_ HANDLE, _Out_ PDWORD)
BOOL WINAPI CreateRestrictedToken(_In_ HANDLE ExistingTokenHandle, _In_ DWORD Flags, _In_ DWORD DisableSidCount, _In_reads_opt_(DisableSidCount) PSID_AND_ATTRIBUTES SidsToDisable, _In_ DWORD DeletePrivilegeCount, _In_reads_opt_(DeletePrivilegeCount) PLUID_AND_ATTRIBUTES PrivilegesToDelete, _In_ DWORD RestrictedSidCount, _In_reads_opt_(RestrictedSidCount) PSID_AND_ATTRIBUTES SidsToRestrict, _Outptr_ PHANDLE NewTokenHandle)
Creates a filtered token that is a restricted one of the regular access token. A restricted token can...
Definition: security.c:533
struct _WIN32_STREAM_ID WIN32_STREAM_ID
DWORD WINAPI GetProfileStringA(_In_opt_ LPCSTR lpAppName, _In_opt_ LPCSTR lpKeyName, _In_opt_ LPCSTR lpDefault, _Out_writes_to_opt_(nSize, return+1) LPSTR lpReturnedString, _In_ DWORD nSize)
_In_ LPCSTR _In_opt_ LPCSTR lpExtension
Definition: winbase.h:3072
BOOL WINAPI VerifyVersionInfoA(_Inout_ LPOSVERSIONINFOEXA, _In_ DWORD, _In_ DWORDLONG)
BOOL WINAPI HeapValidate(HANDLE, DWORD, LPCVOID)
Definition: heapmem.c:156
BOOL WINAPI FlushFileBuffers(HANDLE)
struct _WIN32_FILE_ATTRIBUTE_DATA WIN32_FILE_ATTRIBUTE_DATA
HANDLE WINAPI CreateNamedPipeW(_In_ LPCWSTR, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_opt_ LPSECURITY_ATTRIBUTES)
DWORD WINAPI WaitForMultipleObjects(_In_ DWORD nCount, _In_reads_(nCount) CONST HANDLE *lpHandles, _In_ BOOL bWaitAll, _In_ DWORD dwMilliseconds)
struct _PROCESS_INFORMATION * PPROCESS_INFORMATION
BOOL WINAPI RemoveDirectoryW(LPCWSTR)
BOOL WINAPI EnumResourceLanguagesW(_In_opt_ HMODULE, _In_ LPCWSTR, _In_ LPCWSTR, _In_ ENUMRESLANGPROCW, _In_ LONG_PTR)
BOOL WINAPI WinLoadTrustProvider(GUID *)
DWORD WINAPI GetFileSize(HANDLE, PDWORD)
BOOL WINAPI IsBadCodePtr(_In_opt_ FARPROC)
BOOL WINAPI ImpersonateAnonymousToken(HANDLE)
struct _STARTUPINFOA STARTUPINFOA
BOOL WINAPI SetVolumeLabelA(_In_opt_ LPCSTR, _In_opt_ LPCSTR)
BOOL WINAPI MakeAbsoluteSD(PSECURITY_DESCRIPTOR, PSECURITY_DESCRIPTOR, PDWORD, PACL, PDWORD, PACL, PDWORD, PSID, PDWORD, PSID, PDWORD)
LONG(CALLBACK * PTOP_LEVEL_EXCEPTION_FILTER)(LPEXCEPTION_POINTERS)
Definition: winbase.h:1452
DWORD WINAPI GetPrivateProfileStringA(_In_opt_ LPCSTR lpAppName, _In_opt_ LPCSTR lpKeyName, _In_opt_ LPCSTR lpDefault, _Out_writes_to_opt_(nSize, return+1) LPSTR lpReturnedString, _In_ DWORD nSize, _In_opt_ LPCSTR lpFileName)
SIZE_T WINAPI HeapSize(HANDLE, DWORD, LPCVOID)
BOOL WINAPI GetAclInformation(PACL, PVOID, DWORD, ACL_INFORMATION_CLASS)
Definition: security.c:1194
HANDLE WINAPI CreateThread(LPSECURITY_ATTRIBUTES, DWORD, LPTHREAD_START_ROUTINE, PVOID, DWORD, PDWORD)
LPSTR WINAPI GetEnvironmentStrings(void)
SIZE_T WINAPI LocalCompact(_In_ UINT)
_In_opt_ LPSTR _In_opt_ LPSTR _In_ DWORD dwLogonType
Definition: winbase.h:2713
_Ret_maybenull_ HANDLE WINAPI OpenMutexA(_In_ DWORD, _In_ BOOL, _In_ LPCSTR)
PVOID WINAPI GlobalWire(_In_ HGLOBAL)
BOOL WINAPI GetProcessAffinityMask(_In_ HANDLE, _Out_ PDWORD_PTR, _Out_ PDWORD_PTR)
DWORD WINAPI GetFileAttributesW(LPCWSTR lpFileName)
Definition: fileinfo.c:652
_In_ LPCSTR _Out_writes_to_opt_ cchDisplayName LPSTR lpDisplayName
Definition: winbase.h:2790
struct _COMSTAT * LPCOMSTAT
BOOL WINAPI GetNamedPipeHandleStateA(_In_ HANDLE hNamedPipe, _Out_opt_ LPDWORD lpState, _Out_opt_ LPDWORD lpCurInstances, _Out_opt_ LPDWORD lpMaxCollectionCount, _Out_opt_ LPDWORD lpCollectDataTimeout, _Out_writes_opt_(nMaxUserNameSize) LPSTR lpUserName, _In_ DWORD nMaxUserNameSize)
_In_opt_ LPSTR _In_opt_ LPSTR _In_ DWORD _In_ DWORD _Out_opt_ PHANDLE phToken
Definition: winbase.h:2715
BOOL WINAPI GetHandleInformation(HANDLE, PDWORD)
BOOL WINAPI GetProcessPriorityBoost(_In_ HANDLE, _Out_ PBOOL)
BOOL WINAPI IsBadHugeReadPtr(_In_opt_ CONST VOID *, _In_ UINT_PTR)
BOOL WINAPI SetWaitableTimer(HANDLE, const LARGE_INTEGER *, LONG, PTIMERAPCROUTINE, PVOID, BOOL)
DWORD WINAPI SetThreadIdealProcessor(_In_ HANDLE, _In_ DWORD)
HANDLE WINAPI FindFirstFileExA(LPCSTR, FINDEX_INFO_LEVELS, PVOID, FINDEX_SEARCH_OPS, PVOID, DWORD)
BOOL(WINAPI * PINIT_ONCE_FN)(_Inout_ PINIT_ONCE InitOnce, _Inout_opt_ PVOID Parameter, _Outptr_opt_result_maybenull_ PVOID *Context)
Definition: winbase.h:3877
BOOL WINAPI ReadEventLogA(_In_ HANDLE hEventLog, _In_ DWORD dwReadFlags, _In_ DWORD dwRecordOffset, _Out_writes_bytes_to_(nNumberOfBytesToRead, *pnBytesRead) LPVOID lpBuffer, _In_ DWORD nNumberOfBytesToRead, _Out_ DWORD *pnBytesRead, _Out_ DWORD *pnMinNumberOfBytesNeeded)
BOOL WINAPI TerminateProcess(HANDLE hProcess, UINT uExitCode)
HLOCAL WINAPI LocalFree(HLOCAL)
Definition: heapmem.c:1594
struct _SYSTEMTIME * LPSYSTEMTIME
Definition: time.c:27
struct _OUTPUT_DEBUG_STRING_INFO * LPOUTPUT_DEBUG_STRING_INFO
DWORD WINAPI QueryDosDeviceA(_In_opt_ LPCSTR lpDeviceName, _Out_writes_to_opt_(ucchMax, return) LPSTR lpTargetPath, _In_ DWORD ucchMax)
struct _LDT_ENTRY LDT_ENTRY
BOOL WINAPI SetFileAttributesW(LPCWSTR lpFileName, DWORD dwFileAttributes)
Definition: fileinfo.c:794
ATOM WINAPI GlobalFindAtomW(_In_opt_ LPCWSTR)
SIZE_T WINAPI LocalSize(_In_ HLOCAL)
BOOL WINAPI FindNextFileA(HANDLE, LPWIN32_FIND_DATAA)
UINT WINAPI GlobalFlags(_In_ HGLOBAL)
UINT WINAPI GetPrivateProfileIntW(_In_ LPCWSTR, _In_ LPCWSTR, _In_ INT, _In_opt_ LPCWSTR)
BOOL WINAPI CopyFileExA(_In_ LPCSTR, _In_ LPCSTR, _In_opt_ LPPROGRESS_ROUTINE, _In_opt_ LPVOID, _In_opt_ LPBOOL, _In_ DWORD)
BOOL(CALLBACK * ENUMRESLANGPROCA)(HMODULE, LPCSTR, LPCSTR, WORD, LONG_PTR)
Definition: winbase.h:1445
_Ret_maybenull_ HANDLE WINAPI CreateWaitableTimerW(_In_opt_ LPSECURITY_ATTRIBUTES, _In_ BOOL, _In_opt_ LPCWSTR)
BOOL WINAPI ClearEventLogA(_In_ HANDLE, _In_opt_ LPCSTR)
BOOL WINAPI IsBadStringPtrA(_In_opt_ LPCSTR, _In_ UINT_PTR)
ATOM WINAPI AddAtomW(_In_opt_ LPCWSTR)
BOOL WINAPI DeleteFileA(LPCSTR)
BOOL WINAPI WriteProfileSectionA(_In_ LPCSTR, _In_ LPCSTR)
BOOL WINAPI TerminateThread(HANDLE hThread, DWORD dwExitCode)
UINT WINAPI GlobalGetAtomNameW(_In_ ATOM nAtom, _Out_writes_to_(nSize, return+1) LPWSTR lpBuffer, _In_ int nSize)
BOOL WINAPI PulseEvent(HANDLE)
_Ret_maybenull_ HINSTANCE WINAPI LoadLibraryA(_In_ LPCSTR)
PVOID WINAPI FreeSid(PSID)
Definition: security.c:698
struct _LDT_ENTRY * LPLDT_ENTRY
BOOL WINAPI GetPrivateProfileStructW(_In_ LPCWSTR lpszSection, _In_ LPCWSTR lpszKey, _Out_writes_bytes_opt_(uSizeStruct) LPVOID lpStruct, _In_ UINT uSizeStruct, _In_opt_ LPCWSTR szFile)
HMODULE WINAPI GetModuleHandleA(LPCSTR)
Definition: loader.c:812
DWORD WINAPI GetTimeZoneInformation(LPTIME_ZONE_INFORMATION)
Definition: timezone.c:262
BOOL WINAPI GetBinaryTypeW(_In_ LPCWSTR, _Out_ PDWORD)
BOOL WINAPI CommConfigDialogA(_In_ LPCSTR, _In_opt_ HWND, _Inout_ LPCOMMCONFIG)
BOOL WINAPI DestroyPrivateObjectSecurity(PSECURITY_DESCRIPTOR *)
Definition: misc.c:1409
DWORD WINAPI FormatMessageA(DWORD dwFlags, LPCVOID lpSource, DWORD dwMessageId, DWORD dwLanguageId, LPSTR lpBuffer, DWORD nSize, va_list *Arguments)
DWORD WINAPI GetLastError(void)
Definition: except.c:1042
PVOID WINAPI DecodeSystemPointer(PVOID)
BOOL WINAPI GetCommState(_In_ HANDLE, _Out_ LPDCB)
BOOL WINAPI WritePrivateProfileStringW(_In_opt_ LPCWSTR, _In_opt_ LPCWSTR, _In_opt_ LPCWSTR, _In_opt_ LPCWSTR)
_In_opt_ LPSTR _In_opt_ LPSTR _In_ DWORD _In_ DWORD _Out_opt_ PHANDLE _Out_opt_ PSID _Out_opt_ PVOID * ppProfileBuffer
Definition: winbase.h:2717
BOOL WINAPI GetAce(PACL, DWORD, LPVOID *)
Definition: security.c:1186
BOOL WINAPI DefineDosDeviceW(DWORD, LPCWSTR, LPCWSTR)
Definition: dosdev.c:232
BOOL WINAPI UpdateResourceW(_In_ HANDLE hUpdate, _In_ LPCWSTR lpType, _In_ LPCWSTR lpName, _In_ WORD wLanguage, _In_reads_bytes_opt_(cb) LPVOID lpData, _In_ DWORD cb)
PVOID WINAPI LockResource(HGLOBAL)
Definition: res.c:550
PVOID WINAPI EncodePointer(PVOID)
BOOL WINAPI GetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR, LPBOOL, PACL *, LPBOOL)
Definition: sec.c:146
SIZE_T WINAPI LocalShrink(_In_ HLOCAL, _In_ UINT)
UINT WINAPI GetWindowsDirectoryA(LPSTR, UINT)
BOOL WINAPI GetMailslotInfo(_In_ HANDLE, _Out_opt_ PDWORD, _Out_opt_ PDWORD, _Out_opt_ PDWORD, _Out_opt_ PDWORD)
DWORD WINAPI SizeofResource(HINSTANCE, HRSRC)
Definition: res.c:568
BOOL WINAPI SetSystemPowerState(_In_ BOOL, _In_ BOOL)
BOOL WINAPI SetInformationJobObject(_In_ HANDLE hJob, _In_ JOBOBJECTINFOCLASS JobObjectInformationClass, _In_reads_bytes_(cbJobObjectInformationLength) LPVOID lpJobObjectInformation, _In_ DWORD cbJobObjectInformationLength)
BOOL WINAPI ImpersonateSelf(SECURITY_IMPERSONATION_LEVEL)
Definition: security.c:1631
UINT WINAPI ResetWriteWatch(LPVOID, SIZE_T)
DWORD WINAPI SearchPathW(_In_opt_ LPCWSTR lpPath, _In_ LPCWSTR lpFileName, _In_opt_ LPCWSTR lpExtension, _In_ DWORD nBufferLength, _Out_writes_to_opt_(nBufferLength, return+1) LPWSTR lpBuffer, _Out_opt_ LPWSTR *lpFilePart)
BOOL WINAPI TlsSetValue(DWORD, PVOID)
PEXCEPTION_POINTERS LPEXCEPTION_POINTERS
Definition: winbase.h:807
_PROC_THREAD_ATTRIBUTE_NUM
Definition: winbase.h:1413
@ ProcThreadAttributeAllApplicationPackagesPolicy
Definition: winbase.h:1424
@ ProcThreadAttributeUmsThread
Definition: winbase.h:1418
@ ProcThreadAttributeSecurityCapabilities
Definition: winbase.h:1420
@ ProcThreadAttributeChildProcessPolicy
Definition: winbase.h:1423
@ ProcThreadAttributeWin32kFilter
Definition: winbase.h:1425
@ ProcThreadAttributeMitigationPolicy
Definition: winbase.h:1419
@ ProcThreadAttributeProtectionLevel
Definition: winbase.h:1421
@ ProcThreadAttributeSafeOpenPromptOriginClaim
Definition: winbase.h:1426
@ ProcThreadAttributeJobList
Definition: winbase.h:1422
@ ProcThreadAttributeIdealProcessor
Definition: winbase.h:1417
@ ProcThreadAttributeParentProcess
Definition: winbase.h:1414
@ ProcThreadAttributeGroupAffinity
Definition: winbase.h:1416
@ ProcThreadAttributeHandleList
Definition: winbase.h:1415
_In_ LPCSTR lpFileName
Definition: winbase.h:3071
struct _PROCESS_INFORMATION PROCESS_INFORMATION
BOOL WINAPI GetVersionExW(LPOSVERSIONINFOW)
BOOL WINAPI IsBadStringPtrW(_In_opt_ LPCWSTR, _In_ UINT_PTR)
_In_opt_ LPSTR _In_opt_ LPSTR _In_ DWORD _In_ DWORD _Out_opt_ PHANDLE _Out_opt_ PSID * ppLogonSid
Definition: winbase.h:2716
BOOL WINAPI DebugActiveProcess(DWORD)
BOOL WINAPI GlobalUnlock(_In_ HGLOBAL)
BOOL WINAPI SetDefaultCommConfigW(_In_ LPCWSTR lpszName, _In_reads_bytes_(dwSize) LPCOMMCONFIG lpCC, _In_ DWORD dwSize)
BOOL WINAPI CreateProcessWithTokenW(HANDLE, DWORD, LPCWSTR, LPWSTR, DWORD, LPVOID, LPCWSTR, LPSTARTUPINFOW, LPPROCESS_INFORMATION)
BOOL WINAPI FreeEnvironmentStringsW(LPWSTR)
BOOL WINAPI GetDiskFreeSpaceExW(LPCWSTR, PULARGE_INTEGER, PULARGE_INTEGER, PULARGE_INTEGER)
struct _LDT_ENTRY * PLDT_ENTRY
BOOL WINAPI AddAuditAccessAce(PACL, DWORD, DWORD, PSID, BOOL, BOOL)
Definition: security.c:1951
_Ret_maybenull_ HANDLE WINAPI OpenWaitableTimerA(_In_ DWORD, _In_ BOOL, _In_ LPCSTR)
BOOL WINAPI GetPrivateProfileStructA(_In_ LPCSTR lpszSection, _In_ LPCSTR lpszKey, _Out_writes_bytes_opt_(uSizeStruct) LPVOID lpStruct, _In_ UINT uSizeStruct, _In_opt_ LPCSTR szFile)
HANDLE WINAPI CreateMutexA(LPSECURITY_ATTRIBUTES, BOOL, LPCSTR)
void WINAPI FatalAppExitW(UINT, LPCWSTR)
BOOL WINAPI ReportEventW(_In_ HANDLE hEventLog, _In_ WORD wType, _In_ WORD wCategory, _In_ DWORD dwEventID, _In_opt_ PSID lpUserSid, _In_ WORD wNumStrings, _In_ DWORD dwDataSize, _In_reads_opt_(wNumStrings) LPCWSTR *lpStrings, _In_reads_bytes_opt_(dwDataSize) LPVOID lpRawData)
BOOL WINAPI SetFileAttributesA(LPCSTR lpFileName, DWORD dwFileAttributes)
Definition: fileinfo.c:776
_In_opt_ LPSTR _In_opt_ LPSTR _In_ DWORD _In_ DWORD _Out_opt_ PHANDLE _Out_opt_ PSID _Out_opt_ PVOID _Out_opt_ LPDWORD pdwProfileLength
Definition: winbase.h:2718
BOOL WINAPI SetHandleInformation(HANDLE, DWORD, DWORD)
struct _CREATE_PROCESS_DEBUG_INFO CREATE_PROCESS_DEBUG_INFO
PUCHAR WINAPI GetSidSubAuthorityCount(PSID)
Definition: security.c:908
_In_ LPCSTR _Out_writes_to_opt_ cchDisplayName LPSTR _Inout_ LPDWORD _Out_ LPDWORD lpLanguageId
Definition: winbase.h:2792
BOOL(CALLBACK * ENUMRESTYPEPROCA)(HMODULE, LPSTR, LONG_PTR)
Definition: winbase.h:1449
ATOM WINAPI GlobalFindAtomA(_In_opt_ LPCSTR)
BOOL WINAPI GetPrivateObjectSecurity(PSECURITY_DESCRIPTOR, SECURITY_INFORMATION, PSECURITY_DESCRIPTOR, DWORD, PDWORD)
BOOL WINAPI FileTimeToDosDateTime(_In_ CONST FILETIME *, _Out_ LPWORD, _Out_ LPWORD)
BOOL WINAPI SetSystemTimeAdjustment(_In_ DWORD, _In_ BOOL)
BOOL WINAPI GetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR, PSID *, LPBOOL)
Definition: sec.c:103
UINT WINAPI GlobalGetAtomNameA(_In_ ATOM nAtom, _Out_writes_to_(nSize, return+1) LPSTR lpBuffer, _In_ int nSize)
BOOL WINAPI CreateProcessAsUserW(HANDLE, LPCWSTR, LPWSTR, LPSECURITY_ATTRIBUTES, LPSECURITY_ATTRIBUTES, BOOL, DWORD, PVOID, LPCWSTR, LPSTARTUPINFOW, LPPROCESS_INFORMATION)
UINT WINAPI SetHandleCount(UINT)
DWORD WINAPI GetSecurityDescriptorLength(PSECURITY_DESCRIPTOR)
BOOL WINAPI CancelWaitableTimer(HANDLE)
BOOL WINAPI CopyFileA(_In_ LPCSTR, _In_ LPCSTR, _In_ BOOL)
DWORD WINAPI EraseTape(_In_ HANDLE, _In_ DWORD, _In_ BOOL)
PVOID WINAPI TlsGetValue(DWORD)
BOOL WINAPI SetPriorityClass(HANDLE, DWORD)
HMODULE WINAPI GetModuleHandleW(LPCWSTR)
Definition: loader.c:838
BOOL WINAPI SetComputerNameA(_In_ LPCSTR)
BOOL WINAPI ObjectPrivilegeAuditAlarmW(LPCWSTR, PVOID, HANDLE, DWORD, PPRIVILEGE_SET, BOOL)
Definition: audit.c:406
_Ret_maybenull_ PVOID WINAPI ConvertThreadToFiber(_In_opt_ PVOID)
DWORD WINAPI GetModuleFileNameW(HINSTANCE hModule, LPWSTR lpFilename, DWORD nSize)
Definition: loader.c:600
PCONTEXT LPCONTEXT
Definition: winbase.h:805
BOOL WINAPI SetCommState(_In_ HANDLE, _In_ LPDCB)
BOOL WINAPI FlushViewOfFile(LPCVOID, SIZE_T)
int WINAPI lstrcmpiW(LPCWSTR, LPCWSTR)
Definition: lstring.c:194
BOOL WINAPI SetCommConfig(_In_ HANDLE hCommDev, _In_reads_bytes_(dwSize) LPCOMMCONFIG lpCC, _In_ DWORD dwSize)
_In_ LPCSTR _Out_writes_bytes_to_opt_ cbSid PSID _Inout_ LPDWORD cbSid
Definition: winbase.h:2743
HANDLE WINAPI GetCurrentThread(void)
Definition: proc.c:1148
LONG WINAPI UnhandledExceptionFilter(LPEXCEPTION_POINTERS)
HLOCAL WINAPI LocalAlloc(UINT, SIZE_T)
Definition: heapmem.c:1390
PRTL_RUN_ONCE PINIT_ONCE
Definition: winbase.h:3867
PRTL_RUN_ONCE LPINIT_ONCE
Definition: winbase.h:3868
BOOL WINAPI SetCurrentDirectoryA(LPCSTR)
struct _WIN32_FIND_DATAA * LPWIN32_FIND_DATAA
WINBASEAPI void WINAPI OutputDebugStringA(LPCSTR)
Definition: ignoredbgout.c:18
BOOL WINAPI TryEnterCriticalSection(LPCRITICAL_SECTION)
HGLOBAL WINAPI GlobalAlloc(UINT, SIZE_T)
Definition: heapmem.c:368
int WINAPI GetThreadPriority(HANDLE)
BOOL WINAPI TzSpecificLocalTimeToSystemTime(LPTIME_ZONE_INFORMATION, LPSYSTEMTIME, LPSYSTEMTIME)
Definition: timezone.c:421
VOID WINAPI GlobalMemoryStatus(_Out_ LPMEMORYSTATUS)
struct _COMMTIMEOUTS * LPCOMMTIMEOUTS
BOOL WINAPI AccessCheckByType(_In_ PSECURITY_DESCRIPTOR pSecurityDescriptor, _In_opt_ PSID PrincipalSelfSid, _In_ HANDLE ClientToken, _In_ DWORD DesiredAccess, _In_reads_opt_(ObjectTypeListLength) POBJECT_TYPE_LIST ObjectTypeList, _In_ DWORD ObjectTypeListLength, _In_ PGENERIC_MAPPING GenericMapping, _Out_writes_bytes_(*PrivilegeSetLength) PPRIVILEGE_SET PrivilegeSet, _Inout_ LPDWORD PrivilegeSetLength, _Out_ LPDWORD GrantedAccess, _Out_ LPBOOL AccessStatus)
BOOL WINAPI LocalFileTimeToFileTime(CONST FILETIME *, LPFILETIME)
BOOL WINAPI GetDefaultCommConfigW(_In_ LPCWSTR lpszName, _Out_writes_bytes_to_(*lpdwSize, *lpdwSize) LPCOMMCONFIG lpCC, _Inout_ LPDWORD lpdwSize)
DWORD WINAPI GetSidLengthRequired(UCHAR)
Definition: security.c:852
void WINAPI RaiseException(DWORD, DWORD, DWORD, const ULONG_PTR *)
BOOL WINAPI EnumResourceTypesA(_In_opt_ HMODULE, _In_ ENUMRESTYPEPROCA, _In_ LONG_PTR)
DWORD WINAPI PrepareTape(_In_ HANDLE, _In_ DWORD, _In_ BOOL)
DWORD WINAPI FlsAlloc(PFLS_CALLBACK_FUNCTION)
Definition: fiber.c:341
HANDLE WINAPI FindFirstFileA(LPCSTR, LPWIN32_FIND_DATAA)
HANDLE WINAPI CreateMailslotA(_In_ LPCSTR, _In_ DWORD, _In_ DWORD, _In_opt_ LPSECURITY_ATTRIBUTES)
struct _BY_HANDLE_FILE_INFORMATION * LPBY_HANDLE_FILE_INFORMATION
BOOL WINAPI SystemTimeToTzSpecificLocalTime(CONST TIME_ZONE_INFORMATION *, CONST SYSTEMTIME *, LPSYSTEMTIME)
Definition: timezone.c:377
BOOL WINAPI VirtualFree(PVOID, SIZE_T, DWORD)
DWORD WINAPI GetPrivateProfileSectionNamesA(_Out_writes_to_opt_(nSize, return+1) LPSTR lpszReturnBuffer, _In_ DWORD nSize, _In_opt_ LPCSTR lpFileName)
BOOL WINAPI BackupEventLogW(_In_ HANDLE, _In_ LPCWSTR)
_FINDEX_SEARCH_OPS
Definition: winbase.h:1133
@ FindExSearchLimitToDevices
Definition: winbase.h:1136
@ FindExSearchMaxSearchOp
Definition: winbase.h:1137
@ FindExSearchLimitToDirectories
Definition: winbase.h:1135
@ FindExSearchNameMatch
Definition: winbase.h:1134
BOOL WINAPI ObjectCloseAuditAlarmA(_In_ LPCSTR, _In_ PVOID, _In_ BOOL)
DWORD WINAPI GetCurrentDirectoryA(DWORD, LPSTR)
BOOL WINAPI TransactNamedPipe(HANDLE, PVOID, DWORD, PVOID, DWORD, PDWORD, LPOVERLAPPED)
__analysis_noreturn void WINAPI FatalExit(_In_ int)
BOOL WINAPI BuildCommDCBW(_In_ LPCWSTR, _Out_ LPDCB)
DWORD WINAPI GetCurrentThreadId(void)
Definition: thread.c:459
void WINAPI LeaveCriticalSection(LPCRITICAL_SECTION)
struct _MEMORYSTATUS MEMORYSTATUS
UINT WINAPI GetTempFileNameW(LPCWSTR, LPCWSTR, UINT, LPWSTR)
BOOL WINAPI AccessCheckByTypeResultList(_In_ PSECURITY_DESCRIPTOR pSecurityDescriptor, _In_opt_ PSID PrincipalSelfSid, _In_ HANDLE ClientToken, _In_ DWORD DesiredAccess, _In_reads_(ObjectTypeListLength) POBJECT_TYPE_LIST ObjectTypeList, _In_ DWORD ObjectTypeListLength, _In_ PGENERIC_MAPPING GenericMapping, _Out_writes_bytes_(*PrivilegeSetLength) PPRIVILEGE_SET PrivilegeSet, _Inout_ LPDWORD PrivilegeSetLength, _Out_writes_(ObjectTypeListLength) LPDWORD GrantedAccess, _Out_writes_(ObjectTypeListLength) LPBOOL AccessStatus)
Determines whether security access can be granted to a client that requests such access on the object...
Definition: security.c:1881
BOOL WINAPI LookupPrivilegeValueW(_In_opt_ LPCWSTR, _In_ LPCWSTR, _Out_ PLUID)
BOOL WINAPI EndUpdateResourceW(_In_ HANDLE, _In_ BOOL)
DWORD WINAPI TlsAlloc(VOID)
Definition: thread.c:1100
BOOL WINAPI IsValidSecurityDescriptor(PSECURITY_DESCRIPTOR)
Definition: sec.c:176
BOOL WINAPI OpenThreadToken(HANDLE, DWORD, BOOL, PHANDLE)
WINBASEAPI BOOL WINAPI InitOnceExecuteOnce(_Inout_ PINIT_ONCE InitOnce, _In_ __callback PINIT_ONCE_FN InitFn, _Inout_opt_ PVOID Parameter, _Outptr_opt_result_maybenull_ LPVOID *Context)
Definition: InitOnce.c:12
LPWSTR WINAPI lstrcatW(_Inout_updates_z_(_String_length_(lpString1)+_String_length_(lpString2)+1) LPWSTR lpString1, _In_ LPCWSTR lpString2)
_Ret_maybenull_ HANDLE WINAPI OpenSemaphoreA(_In_ DWORD, _In_ BOOL, _In_ LPCSTR)
BOOL WINAPI IsBadReadPtr(_In_opt_ CONST VOID *, _In_ UINT_PTR)
struct _UNLOAD_DLL_DEBUG_INFO * LPUNLOAD_DLL_DEBUG_INFO
_Success_(return !=0 &&return< cchBuffer) DWORD WINAPI GetShortPathNameA(_In_ LPCSTR lpszLongPath
BOOL WINAPI GetThreadSelectorEntry(_In_ HANDLE, _In_ DWORD, _Out_ LPLDT_ENTRY)
BOOL WINAPI SetKernelObjectSecurity(HANDLE, SECURITY_INFORMATION, PSECURITY_DESCRIPTOR)
Definition: security.c:1928
BOOL WINAPI GetQueuedCompletionStatus(HANDLE, PDWORD, PULONG_PTR, LPOVERLAPPED *, DWORD)
BOOL WINAPI GetTokenInformation(HANDLE, TOKEN_INFORMATION_CLASS, PVOID, DWORD, PDWORD)
Definition: security.c:411
HGLOBAL WINAPI GlobalFree(HGLOBAL)
Definition: heapmem.c:611
BOOL WINAPI GetDiskFreeSpaceW(LPCWSTR, PDWORD, PDWORD, PDWORD, PDWORD)
struct _STARTUPINFOA * LPSTARTUPINFOA
BOOL WINAPI AdjustTokenGroups(HANDLE, BOOL, PTOKEN_GROUPS, DWORD, PTOKEN_GROUPS, PDWORD)
Definition: security.c:346
BOOL WINAPI EnumResourceNamesW(_In_opt_ HMODULE, _In_ LPCWSTR, _In_ ENUMRESNAMEPROCW, _In_ LONG_PTR)
BOOL WINAPI WaitNamedPipeA(_In_ LPCSTR, _In_ DWORD)
VOID WINAPI MapGenericMask(PDWORD, PGENERIC_MAPPING)
VOID WINAPI GetSystemTime(LPSYSTEMTIME lpSystemTime)
PVOID WINAPI VirtualAlloc(PVOID, SIZE_T, DWORD, DWORD)
struct _DCB DCB
BOOL WINAPI GetDefaultCommConfigA(_In_ LPCSTR lpszName, _Out_writes_bytes_to_(*lpdwSize, *lpdwSize) LPCOMMCONFIG lpCC, _Inout_ LPDWORD lpdwSize)
DWORD WINAPI WaitForSingleObject(_In_ HANDLE hHandle, _In_ DWORD dwMilliseconds)
STARTUPINFOA STARTUPINFO
Definition: winbase.h:3654
BOOL WINAPI QueryPerformanceCounter(PLARGE_INTEGER)
struct _MEMORYSTATUS * LPMEMORYSTATUS
_In_ LPCSTR lpName
Definition: winbase.h:2789
struct _CRITICAL_SECTION CRITICAL_SECTION
DWORD WINAPI GetLogicalDriveStringsW(DWORD, LPWSTR)
DWORD_PTR WINAPI SetThreadAffinityMask(_In_ HANDLE, _In_ DWORD_PTR)
struct _TIME_DYNAMIC_ZONE_INFORMATION DYNAMIC_TIME_ZONE_INFORMATION
*nSize LPSTR lpBuffer
Definition: winbase.h:2083
BOOL WINAPI GetVolumeInformationW(LPCWSTR, LPWSTR, DWORD, PDWORD, PDWORD, PDWORD, LPWSTR, DWORD)
DWORD WINAPI ResumeThread(HANDLE)
BOOL WINAPI CreateDirectoryW(LPCWSTR lpPathName, LPSECURITY_ATTRIBUTES lpSecurityAttributes)
struct _CREATE_THREAD_DEBUG_INFO CREATE_THREAD_DEBUG_INFO
BOOL WINAPI CallNamedPipeW(_In_ LPCWSTR lpNamedPipeName, _In_reads_bytes_opt_(nInBufferSize) LPVOID lpInBuffer, _In_ DWORD nInBufferSize, _Out_writes_bytes_to_opt_(nOutBufferSize, *lpBytesRead) LPVOID lpOutBuffer, _In_ DWORD nOutBufferSize, _Out_ LPDWORD lpBytesRead, _In_ DWORD nTimeOut)
BOOL WINAPI LockFileEx(HANDLE, DWORD, DWORD, DWORD, DWORD, LPOVERLAPPED)
BOOL WINAPI ClearCommBreak(_In_ HANDLE)
BOOL WINAPI LogonUserW(_In_ LPWSTR, _In_opt_ LPWSTR, _In_opt_ LPWSTR, _In_ DWORD, _In_ DWORD, _Outptr_ PHANDLE)
ATOM WINAPI GlobalDeleteAtom(_In_ ATOM)
UINT WINAPI SetErrorMode(UINT)
BOOL WINAPI CreateDirectoryExA(_In_ LPCSTR, _In_ LPCSTR, _In_opt_ LPSECURITY_ATTRIBUTES)
LONG WINAPI _llseek(_In_ HFILE, _In_ LONG, _In_ int)
WINBASEAPI void WINAPI Sleep(DWORD)
_Ret_maybenull_ HGLOBAL WINAPI GlobalHandle(_In_ LPCVOID)
struct _UNLOAD_DLL_DEBUG_INFO UNLOAD_DLL_DEBUG_INFO
BOOL WINAPI ObjectDeleteAuditAlarmA(_In_ LPCSTR, _In_ PVOID, _In_ BOOL)
BOOL WINAPI GetExitCodeProcess(HANDLE, PDWORD)
BOOL WINAPI FileEncryptionStatusA(_In_ LPCSTR, _Out_ LPDWORD)
BOOL WINAPI FindCloseChangeNotification(HANDLE)
BOOL WINAPI PrivilegedServiceAuditAlarmW(LPCWSTR, LPCWSTR, HANDLE, PPRIVILEGE_SET, BOOL)
Definition: audit.c:475
DWORD WINAPI ExpandEnvironmentStringsA(LPCSTR, LPSTR, DWORD)
VOID WINAPI InitializeCriticalSection(LPCRITICAL_SECTION)
BOOL WINAPI FlushInstructionCache(HANDLE, LPCVOID, SIZE_T)
int WINAPI lstrcmpA(LPCSTR, LPCSTR)
Definition: lstring.c:18
struct _STARTUPINFOW * LPSTARTUPINFOW
BOOL WINAPI RemoveDirectoryA(LPCSTR)
BOOL WINAPI SetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR, BOOL, PACL, BOOL)
Definition: sec.c:262
UINT WINAPI GetSystemDirectoryA(LPSTR, UINT)
DWORD WINAPI GetPrivateProfileSectionA(_In_ LPCSTR lpAppName, _Out_writes_to_opt_(nSize, return+1) LPSTR lpReturnedString, _In_ DWORD nSize, _In_opt_ LPCSTR lpFileName)
DWORD WINAPI GetVersion(void)
Definition: version.c:22
BOOL WINAPI DuplicateHandle(HANDLE, HANDLE, HANDLE, PHANDLE, DWORD, BOOL, DWORD)
BOOL WINAPI GetNamedPipeInfo(_In_ HANDLE, _Out_opt_ PDWORD, _Out_opt_ PDWORD, _Out_opt_ PDWORD, _Out_opt_ PDWORD)
HANDLE WINAPI FindFirstChangeNotificationW(LPCWSTR, BOOL, DWORD)
BOOL WINAPI GetSystemPowerStatus(_Out_ LPSYSTEM_POWER_STATUS)
struct _OFSTRUCT * LPOFSTRUCT
DWORD WINAPI GetPrivateProfileSectionNamesW(_Out_writes_to_opt_(nSize, return+1) LPWSTR lpszReturnBuffer, _In_ DWORD nSize, _In_opt_ LPCWSTR lpFileName)
BOOL WINAPI NotifyChangeEventLog(_In_ HANDLE, _In_ HANDLE)
BOOL WINAPI GetCommModemStatus(_In_ HANDLE, _Out_ PDWORD)
DWORD(WINAPI * PFE_IMPORT_FUNC)(_Out_writes_bytes_to_(*ulLength, *ulLength) PBYTE pbData, _In_opt_ PVOID pvCallbackContext, _Inout_ PULONG ulLength)
Definition: winbase.h:1467
BOOL WINAPI WriteProfileSectionW(_In_ LPCWSTR, _In_ LPCWSTR)
DWORD(WINAPI * LPPROGRESS_ROUTINE)(_In_ LARGE_INTEGER, _In_ LARGE_INTEGER, _In_ LARGE_INTEGER, _In_ LARGE_INTEGER, _In_ DWORD, _In_ DWORD, _In_ HANDLE, _In_ HANDLE, _In_opt_ LPVOID)
Definition: winbase.h:1439
struct _CRITICAL_SECTION_DEBUG * LPCRITICAL_SECTION_DEBUG
BOOL WINAPI FlsSetValue(DWORD, PVOID)
Definition: fiber.c:481
SIZE_T WINAPI GlobalCompact(_In_ DWORD)
HANDLE WINAPI OpenEventLogW(_In_opt_ LPCWSTR, _In_ LPCWSTR)
BOOL WINAPI FreeEnvironmentStringsA(LPSTR)
SIZE_T WINAPI VirtualQuery(LPCVOID, PMEMORY_BASIC_INFORMATION, SIZE_T)
BOOL WINAPI WriteFile(HANDLE, LPCVOID, DWORD, LPDWORD, LPOVERLAPPED)
BOOL WINAPI GetFileSecurityW(LPCWSTR, SECURITY_INFORMATION, PSECURITY_DESCRIPTOR, DWORD, PDWORD)
BOOL WINAPI AddAccessDeniedAce(PACL, DWORD, DWORD, PSID)
Definition: security.c:1090
DECLSPEC_NORETURN void WINAPI ExitProcess(UINT)
DWORD WINAPI GetCurrentProcessId(void)
Definition: proc.c:1158
BOOL WINAPI GetUserNameA(_Out_writes_to_opt_(*pcbBuffer, *pcbBuffer) LPSTR lpBuffer, _Inout_ LPDWORD pcbBuffer)
HGLOBAL WINAPI GlobalReAlloc(HGLOBAL, SIZE_T, UINT)
Definition: heapmem.c:825
BOOL WINAPI BuildCommDCBAndTimeoutsA(_In_ LPCSTR, _Out_ LPDCB, _Out_ LPCOMMTIMEOUTS)
BOOL WINAPI DuplicateToken(HANDLE, SECURITY_IMPERSONATION_LEVEL, PHANDLE)
BOOL WINAPI CloseEventLog(_In_ HANDLE)
DWORD WINAPI GetLogicalDrives(void)
Definition: disk.c:110
WIN32_FIND_DATAA WIN32_FIND_DATA
Definition: winbase.h:3655
BOOL WINAPI GetDiskFreeSpaceA(LPCSTR, PDWORD, PDWORD, PDWORD, PDWORD)
BOOL WINAPI GetCurrentHwProfileW(_Out_ LPHW_PROFILE_INFOW)
LPSTR WINAPI lstrcpyA(_Out_writes_(_String_length_(lpString2)+1) LPSTR lpString1, _In_ LPCSTR lpString2)
BOOL WINAPI SetProcessShutdownParameters(DWORD, DWORD)
BOOL WINAPI WritePrivateProfileSectionW(_In_opt_ LPCWSTR, _In_opt_ LPCWSTR, _In_opt_ LPCWSTR)
BOOL WINAPI AreFileApisANSI(void)
Definition: utils.c:866
struct _DCB * LPDCB
BOOL WINAPI GetFileSecurityA(_In_ LPCSTR lpFileName, _In_ SECURITY_INFORMATION RequestedInformation, _Out_writes_bytes_to_opt_(nLength, *lpnLengthNeeded) PSECURITY_DESCRIPTOR pSecurityDescriptor, _In_ DWORD nLength, _Out_ LPDWORD lpnLengthNeeded)
BOOL WINAPI FileTimeToSystemTime(CONST FILETIME *, LPSYSTEMTIME)
PVOID WINAPI EncodeSystemPointer(PVOID)
HANDLE WINAPI OpenMutexW(DWORD, BOOL, LPCWSTR)
BOOL WINAPI GetCommMask(_In_ HANDLE, _Out_ PDWORD)
BOOL WINAPI AreAnyAccessesGranted(DWORD, DWORD)
Definition: security.c:2544
DWORD WINAPI GetProfileSectionW(_In_ LPCWSTR lpAppName, _Out_writes_to_opt_(nSize, return+1) LPWSTR lpReturnedString, _In_ DWORD nSize)
_Ret_maybenull_ LPVOID WINAPI GlobalLock(_In_ HGLOBAL)
void WINAPI DebugBreak(void)
BOOL WINAPI DecryptFileW(_In_ LPCWSTR, _Reserved_ DWORD)
struct _CREATE_PROCESS_DEBUG_INFO * LPCREATE_PROCESS_DEBUG_INFO
HANDLE WINAPI CreateRemoteThread(HANDLE, LPSECURITY_ATTRIBUTES, DWORD, LPTHREAD_START_ROUTINE, LPVOID, DWORD, LPDWORD)
enum _PROC_THREAD_ATTRIBUTE_NUM PROC_THREAD_ATTRIBUTE_NUM
BOOL WINAPI CancelIo(HANDLE)
BOOL WINAPI GetProcessShutdownParameters(_Out_ PDWORD, _Out_ PDWORD)
DWORD WINAPI GetWindowThreadProcessId(HWND hWnd, PDWORD lpdwProcessId)
BOOL WINAPI LookupPrivilegeValueA(_In_opt_ LPCSTR, _In_ LPCSTR, _Out_ PLUID)
BOOL WINAPI SetTimeZoneInformation(const TIME_ZONE_INFORMATION *)
BOOL WINAPI GetNamedPipeHandleStateW(_In_ HANDLE hNamedPipe, _Out_opt_ LPDWORD lpState, _Out_opt_ LPDWORD lpCurInstances, _Out_opt_ LPDWORD lpMaxCollectionCount, _Out_opt_ LPDWORD lpCollectDataTimeout, _Out_writes_opt_(nMaxUserNameSize) LPWSTR lpUserName, _In_ DWORD nMaxUserNameSize)
BOOL WINAPI EndUpdateResourceA(_In_ HANDLE, _In_ BOOL)
UINT WINAPI GetDriveTypeA(LPCSTR)
WIN32_FIND_DATAA * PWIN32_FIND_DATA
Definition: winbase.h:3655
DWORD WINAPI WaitForMultipleObjectsEx(DWORD, const HANDLE *, BOOL, DWORD, BOOL)
PVOID WINAPI VirtualAllocEx(HANDLE, PVOID, SIZE_T, DWORD, DWORD)
struct _EXIT_THREAD_DEBUG_INFO * LPEXIT_THREAD_DEBUG_INFO
struct _CRITICAL_SECTION_DEBUG * PCRITICAL_SECTION_DEBUG
BOOL WINAPI GetKernelObjectSecurity(HANDLE, SECURITY_INFORMATION, PSECURITY_DESCRIPTOR, DWORD, PDWORD)
BOOL WINAPI FileTimeToLocalFileTime(CONST FILETIME *, LPFILETIME)
BOOL WINAPI BuildCommDCBA(_In_ LPCSTR, _Out_ LPDCB)
BOOL WINAPI GetFileAttributesExA(LPCSTR lpFileName, GET_FILEEX_INFO_LEVELS fInfoLevelId, PVOID lpFileInformation)
Definition: fileinfo.c:619
BOOL WINAPI ImpersonateLoggedOnUser(HANDLE)
Definition: misc.c:152
BOOL WINAPI FindNextFileW(HANDLE, LPWIN32_FIND_DATAW)
DWORD WINAPI WriteEncryptedFileRaw(_In_ PFE_IMPORT_FUNC, _In_opt_ PVOID, _In_ PVOID)
HANDLE WINAPI RegisterEventSourceW(_In_opt_ LPCWSTR, _In_ LPCWSTR)
BOOL WINAPI SetSystemTime(const SYSTEMTIME *)
HANDLE WINAPI CreateMailslotW(_In_ LPCWSTR, _In_ DWORD, _In_ DWORD, _In_opt_ LPSECURITY_ATTRIBUTES)
BOOL WINAPI IsValidSid(PSID)
Definition: security.c:819
struct _SYSTEMTIME SYSTEMTIME
HANDLE WINAPI GetStdHandle(_In_ DWORD)
HANDLE WINAPI BeginUpdateResourceW(_In_ LPCWSTR, _In_ BOOL)
BOOL WINAPI IsTextUnicode(_In_reads_bytes_(iSize) CONST VOID *lpv, _In_ int iSize, _Inout_opt_ LPINT lpiResult)
HANDLE WINAPI OpenEventLogA(_In_opt_ LPCSTR, _In_ LPCSTR)
PVOID WINAPI DecodePointer(PVOID)
BOOL WINAPI MoveFileExW(_In_ LPCWSTR, _In_opt_ LPCWSTR, _In_ DWORD)
BOOL WINAPI DeviceIoControl(HANDLE, DWORD, PVOID, DWORD, PVOID, DWORD, PDWORD, POVERLAPPED)
enum _GET_FILEEX_INFO_LEVELS GET_FILEEX_INFO_LEVELS
WIN32_FIND_DATAA * LPWIN32_FIND_DATA
Definition: winbase.h:3655
DWORD WINAPI LoadModule(_In_ LPCSTR, _In_ PVOID)
DWORD WINAPI GetTickCount(VOID)
Definition: time.c:455
HINSTANCE WINAPI LoadLibraryExW(LPCWSTR, HANDLE, DWORD)
Definition: loader.c:288
VOID WINAPI GetStartupInfoW(LPSTARTUPINFOW)
BOOL WINAPI GetFileInformationByHandle(HANDLE, LPBY_HANDLE_FILE_INFORMATION)
Definition: fileinfo.c:458
HANDLE WINAPI GetCurrentProcess(void)
Definition: proc.c:1138
BOOL WINAPI SetFileSecurityA(_In_ LPCSTR, _In_ SECURITY_INFORMATION, _In_ PSECURITY_DESCRIPTOR)
struct _SYSTEM_INFO * LPSYSTEM_INFO
BOOL WINAPI SetNamedPipeHandleState(HANDLE, PDWORD, PDWORD, PDWORD)
WINBASEAPI BOOL WINAPI InitOnceComplete(_Inout_ LPINIT_ONCE lpInitOnce, _In_ DWORD dwFlags, _In_opt_ LPVOID lpContext)
Definition: InitOnce.c:47
int WINAPI lstrcmpiA(LPCSTR, LPCSTR)
Definition: lstring.c:42
UINT WINAPI GetTempFileNameA(_In_ LPCSTR lpPathName, _In_ LPCSTR lpPrefixString, _In_ UINT uUnique, _Out_writes_(MAX_PATH) LPSTR lpTempFileName)
int WINAPI MulDiv(_In_ int, _In_ int, _In_ int)
struct _OFSTRUCT * POFSTRUCT
HANDLE WINAPI FindFirstChangeNotificationA(LPCSTR, BOOL, DWORD)
BOOL WINAPI ReadDirectoryChangesW(_In_ HANDLE hDirectory, _Out_writes_bytes_to_(nBufferLength, *lpBytesReturned) LPVOID lpBuffer, _In_ DWORD nBufferLength, _In_ BOOL bWatchSubtree, _In_ DWORD dwNotifyFilter, _Out_opt_ LPDWORD lpBytesReturned, _Inout_opt_ LPOVERLAPPED lpOverlapped, _In_opt_ LPOVERLAPPED_COMPLETION_ROUTINE lpCompletionRoutine)
BOOL WINAPI SetEndOfFile(HANDLE)
Definition: fileinfo.c:1004
BOOL WINAPI BackupRead(_In_ HANDLE hFile, _Out_writes_bytes_to_(nNumberOfBytesToRead, *lpNumberOfBytesRead) LPBYTE lpBuffer, _In_ DWORD nNumberOfBytesToRead, _Out_ LPDWORD lpNumberOfBytesRead, _In_ BOOL bAbort, _In_ BOOL bProcessSecurity, _Inout_ LPVOID *lpContext)
BOOL WINAPI ClearCommError(_In_ HANDLE, _Out_opt_ PDWORD, _Out_opt_ LPCOMSTAT)
PVOID WINAPI FlsGetValue(DWORD)
Definition: fiber.c:460
BOOL WINAPI SetThreadContext(HANDLE, const CONTEXT *)
UINT WINAPI _lwrite(_In_ HFILE hFile, _In_reads_bytes_(uBytes) LPCCH lpBuffer, _In_ UINT uBytes)
BOOL WINAPI DisconnectNamedPipe(HANDLE)
Definition: npipe.c:961
BOOL WINAPI VirtualProtect(PVOID, SIZE_T, DWORD, PDWORD)
DWORD WINAPI GetProfileSectionA(_In_ LPCSTR lpAppName, _Out_writes_to_opt_(nSize, return+1) LPSTR lpReturnedString, _In_ DWORD nSize)
BOOL WINAPI SwitchToThread(void)
Definition: thread.c:448
BOOL WINAPI HeapLock(HANDLE)
Definition: heapmem.c:123
SIZE_T WINAPI VirtualQueryEx(HANDLE, LPCVOID, PMEMORY_BASIC_INFORMATION, SIZE_T)
STARTUPINFOA * LPSTARTUPINFO
Definition: winbase.h:3654
struct _COMMTIMEOUTS COMMTIMEOUTS
LONG WINAPI CompareFileTime(CONST FILETIME *, CONST FILETIME *)
void WINAPI GetLocalTime(LPSYSTEMTIME)
WINBASEAPI BOOL WINAPI InitOnceBeginInitialize(_Inout_ LPINIT_ONCE lpInitOnce, _In_ DWORD dwFlags, _Out_ PBOOL fPending, _Outptr_opt_result_maybenull_ LPVOID *lpContext)
Definition: InitOnce.c:26
BOOL WINAPI EnumResourceNamesA(_In_opt_ HMODULE, _In_ LPCSTR, _In_ ENUMRESNAMEPROCA, _In_ LONG_PTR)
#define DeleteFile
Definition: winbase.h:3699
BOOL WINAPI CopySid(DWORD, PSID, PSID)
Definition: security.c:712
BOOL WINAPI ReadEventLogW(_In_ HANDLE hEventLog, _In_ DWORD dwReadFlags, _In_ DWORD dwRecordOffset, _Out_writes_bytes_to_(nNumberOfBytesToRead, *pnBytesRead) LPVOID lpBuffer, _In_ DWORD nNumberOfBytesToRead, _Out_ DWORD *pnBytesRead, _Out_ DWORD *pnMinNumberOfBytesNeeded)
struct _FILETIME FILETIME
DWORD WINAPI GetProcessVersion(DWORD)
LPWSTR WINAPI GetEnvironmentStringsW(void)
Definition: environ.c:344
struct _WIN32_FIND_DATAA * PWIN32_FIND_DATAA
struct _FILETIME * PFILETIME
BOOL WINAPI GetSecurityDescriptorDacl(PSECURITY_DESCRIPTOR, LPBOOL, PACL *, LPBOOL)
Definition: sec.c:45
HWINSTA WINAPI GetProcessWindowStation(void)
Definition: ntwrapper.h:124
HANDLE WINAPI FindFirstFileW(LPCWSTR, LPWIN32_FIND_DATAW)
BOOL WINAPI BuildCommDCBAndTimeoutsW(_In_ LPCWSTR, _Out_ LPDCB, _Out_ LPCOMMTIMEOUTS)
_In_ LPCSTR _Out_writes_bytes_to_opt_ cbSid PSID _Inout_ LPDWORD _Out_writes_to_opt_ cchReferencedDomainName LPSTR _Inout_ LPDWORD _Out_ PSID_NAME_USE peUse
Definition: winbase.h:2746
BOOL WINAPI ImpersonateNamedPipeClient(HANDLE)
Definition: security.c:1024
BOOL WINAPI AccessCheckAndAuditAlarmA(_In_ LPCSTR SubsystemName, _In_opt_ LPVOID HandleId, _In_ LPSTR ObjectTypeName, _In_opt_ LPSTR ObjectName, _In_ PSECURITY_DESCRIPTOR SecurityDescriptor, _In_ DWORD DesiredAccess, _In_ PGENERIC_MAPPING GenericMapping, _In_ BOOL ObjectCreation, _Out_ LPDWORD GrantedAccess, _Out_ LPBOOL AccessStatus, _Out_ LPBOOL pfGenerateOnClose)
HANDLE WINAPI HeapCreate(DWORD, SIZE_T, SIZE_T)
Definition: heapmem.c:45
BOOL WINAPI ContinueDebugEvent(DWORD, DWORD, DWORD)
long WINAPI _hread(_In_ HFILE hFile, _Out_writes_bytes_to_(lBytes, return) LPVOID lpBuffer, _In_ long lBytes)
BOOL WINAPI ObjectOpenAuditAlarmA(_In_ LPCSTR, _In_ PVOID, _In_ LPSTR, _In_opt_ LPSTR, _In_ PSECURITY_DESCRIPTOR, _In_ HANDLE, _In_ DWORD, _In_ DWORD, _In_opt_ PPRIVILEGE_SET, _In_ BOOL, _In_ BOOL, _Out_ PBOOL)
BOOL WINAPI EqualPrefixSid(PSID, PSID)
Definition: security.c:841
DWORD WINAPI GetShortPathNameW(LPCWSTR, LPWSTR, DWORD)
BOOL WINAPI SetEnvironmentVariableA(LPCSTR, LPCSTR)
BOOL WINAPI HeapWalk(HANDLE, LPPROCESS_HEAP_ENTRY)
Definition: heapmem.c:291
BOOL WINAPI GetExitCodeThread(HANDLE, PDWORD)
BOOL WINAPI IsValidAcl(PACL)
Definition: security.c:1209
VOID WINAPI SetFileApisToOEM(void)
Definition: utils.c:831
DWORD WINAPI GetThreadId(HANDLE)
BOOL WINAPI EnumResourceTypesW(_In_opt_ HMODULE, _In_ ENUMRESTYPEPROCW, _In_ LONG_PTR)
BOOL WINAPI SetAclInformation(PACL, PVOID, DWORD, ACL_INFORMATION_CLASS)
Definition: security.c:2471
BOOL WINAPI CreateProcessWithLogonW(LPCWSTR, LPCWSTR, LPCWSTR, DWORD, LPCWSTR, LPWSTR, DWORD, LPVOID, LPCWSTR, LPSTARTUPINFOW, LPPROCESS_INFORMATION)
_GET_FILEEX_INFO_LEVELS
Definition: winbase.h:1160
@ GetFileExInfoStandard
Definition: winbase.h:1161
@ GetFileExMaxInfoLevel
Definition: winbase.h:1162
UINT WINAPI GetDriveTypeW(LPCWSTR)
BOOL WINAPI EqualSid(PSID, PSID)
Definition: security.c:829
#define WINBASEAPI
Definition: winbase.h:5
_Ret_maybenull_ HRSRC WINAPI FindResourceExA(_In_opt_ HMODULE, _In_ LPCSTR, _In_ LPCSTR, _In_ WORD)
DWORD WINAPI GetFullPathNameA(LPCSTR, DWORD, LPSTR, LPSTR *)
BOOL WINAPI SetFilePointerEx(HANDLE, LARGE_INTEGER, PLARGE_INTEGER, DWORD)
Definition: fileinfo.c:177
BOOL WINAPI SetEnvironmentVariableW(LPCWSTR, LPCWSTR)
BOOL WINAPI VirtualUnlock(PVOID, SIZE_T)
struct _TIME_ZONE_INFORMATION * LPTIME_ZONE_INFORMATION
BOOL WINAPI WaitCommEvent(_In_ HANDLE, _Inout_ PDWORD, _Inout_opt_ LPOVERLAPPED)
VOID(WINAPI * PFLS_CALLBACK_FUNCTION)(PVOID)
Definition: winbase.h:1444
BOOL WINAPI IsProcessorFeaturePresent(DWORD)
BOOL WINAPI BackupSeek(_In_ HANDLE, _In_ DWORD, _In_ DWORD, _Out_ LPDWORD, _Out_ LPDWORD, _Inout_ LPVOID *)
DWORD WINAPI GetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR, PUCHAR)
Definition: sec.c:130
void WINAPI EnterCriticalSection(LPCRITICAL_SECTION)
BOOL WINAPI GlobalUnWire(_In_ HGLOBAL)
UINT WINAPI LocalFlags(_In_ HLOCAL)
BOOL WINAPI SetCurrentDirectoryW(LPCWSTR)
BOOL WINAPI SetCommMask(_In_ HANDLE, _In_ DWORD)
_Ret_maybenull_ HANDLE WINAPI CreateFileMappingA(_In_ HANDLE, _In_opt_ LPSECURITY_ATTRIBUTES, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_opt_ LPCSTR)
BOOL WINAPI CreateDirectoryA(LPCSTR lpPathName, LPSECURITY_ATTRIBUTES lpSecurityAttributes)
struct _OVERLAPPED_ENTRY * LPOVERLAPPED_ENTRY
BOOL WINAPI QueryInformationJobObject(_In_opt_ HANDLE hJob, _In_ JOBOBJECTINFOCLASS JobObjectInformationClass, _Out_writes_bytes_to_(cbJobObjectInformationLength, *lpReturnLength) LPVOID lpJobObjectInformation, _In_ DWORD cbJobObjectInformationLength, _Out_opt_ LPDWORD lpReturnLength)
_Ret_maybenull_ HRSRC WINAPI FindResourceW(_In_opt_ HMODULE, _In_ LPCWSTR, _In_ LPCWSTR)
BOOL WINAPI AdjustTokenPrivileges(HANDLE, BOOL, PTOKEN_PRIVILEGES, DWORD, PTOKEN_PRIVILEGES, PDWORD)
Definition: security.c:374
BOOL WINAPI CallNamedPipeA(_In_ LPCSTR lpNamedPipeName, _In_reads_bytes_opt_(nInBufferSize) LPVOID lpInBuffer, _In_ DWORD nInBufferSize, _Out_writes_bytes_to_opt_(nOutBufferSize, *lpBytesRead) LPVOID lpOutBuffer, _In_ DWORD nOutBufferSize, _Out_ LPDWORD lpBytesRead, _In_ DWORD nTimeOut)
struct _LOAD_DLL_DEBUG_INFO * LPLOAD_DLL_DEBUG_INFO
struct _PROC_THREAD_ATTRIBUTE_LIST * LPPROC_THREAD_ATTRIBUTE_LIST
Definition: winbase.h:1406
UINT WINAPI GetAtomNameA(_In_ ATOM nAtom, _Out_writes_to_(nSize, return+1) LPSTR lpBuffer, _In_ int nSize)
void WINAPI FatalAppExitA(UINT, LPCSTR)
Definition: proc.c:1562
BOOL WINAPI CancelDeviceWakeupRequest(_In_ HANDLE)
HANDLE WINAPI OpenFileMappingW(DWORD, BOOL, LPCWSTR)
DWORD WINAPI GetFileType(HANDLE)
Definition: fileinfo.c:269
_In_ LPCSTR _In_opt_ LPCSTR _In_ DWORD _Out_opt_ LPSTR * lpFilePart
Definition: winbase.h:3075
struct _OVERLAPPED OVERLAPPED
DWORD WINAPI QueryDosDeviceW(LPCWSTR, LPWSTR, DWORD)
Definition: dosdev.c:542
BOOL WINAPI ReleaseMutex(HANDLE)
struct _COMMPROP COMMPROP
BOOL WINAPI SetPrivateObjectSecurity(SECURITY_INFORMATION, PSECURITY_DESCRIPTOR, PSECURITY_DESCRIPTOR *, PGENERIC_MAPPING, HANDLE)
Definition: misc.c:1460
#define OFS_MAXPATHNAME
Definition: winbase.h:152
BOOL WINAPI GetEventLogInformation(_In_ HANDLE hEventLog, _In_ DWORD dwInfoLevel, _Out_writes_bytes_to_(cbBufSize, *pcbBytesNeeded) LPVOID lpBuffer, _In_ DWORD cbBufSize, _Out_ LPDWORD pcbBytesNeeded)
ENUMRESNAMEPROCA ENUMRESNAMEPROC
Definition: winbase.h:3662
BOOL WINAPI DeleteAce(PACL, DWORD)
Definition: security.c:1166
BOOL WINAPI EncryptFileW(_In_ LPCWSTR)
DWORD WINAPI WriteTapemark(_In_ HANDLE, _In_ DWORD, _In_ DWORD, _In_ BOOL)
BOOL WINAPI ReadFileScatter(HANDLE, FILE_SEGMENT_ELEMENT *, DWORD, LPDWORD, LPOVERLAPPED)
HANDLE WINAPI CreateNamedPipeA(_In_ LPCSTR, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_opt_ LPSECURITY_ATTRIBUTES)
BOOL WINAPI GetThreadPriorityBoost(HANDLE, PBOOL)
VOID WINAPI GetStartupInfoA(_Out_ LPSTARTUPINFOA)
BOOL WINAPI UpdateResourceA(_In_ HANDLE hUpdate, _In_ LPCSTR lpType, _In_ LPCSTR lpName, _In_ WORD wLanguage, _In_reads_bytes_opt_(cb) LPVOID lpData, _In_ DWORD cb)
BOOL WINAPI QueryPerformanceFrequency(PLARGE_INTEGER)
struct _EXIT_THREAD_DEBUG_INFO EXIT_THREAD_DEBUG_INFO
BOOL WINAPI GetCommProperties(_In_ HANDLE, _Inout_ LPCOMMPROP)
DWORD WINAPI SetTapeParameters(_In_ HANDLE, _In_ DWORD, _In_ PVOID)
LPTOP_LEVEL_EXCEPTION_FILTER WINAPI SetUnhandledExceptionFilter(LPTOP_LEVEL_EXCEPTION_FILTER)
void WINAPI DeleteFiber(_In_ PVOID)
LPSTR WINAPI GetCommandLineA(VOID)
Definition: proc.c:2003
PFIBER_START_ROUTINE LPFIBER_START_ROUTINE
Definition: winbase.h:1442
int APIENTRY WinMain(_In_ HINSTANCE, _In_opt_ HINSTANCE, _In_ LPSTR, _In_ int)
void WINAPI DeleteCriticalSection(PCRITICAL_SECTION)
BOOL WINAPI CreateProcessA(LPCSTR, LPSTR, LPSECURITY_ATTRIBUTES, LPSECURITY_ATTRIBUTES, BOOL, DWORD, PVOID, LPCSTR, LPSTARTUPINFOA, LPPROCESS_INFORMATION)
Definition: proc.c:4741
BOOL(CALLBACK * ENUMRESNAMEPROCA)(HMODULE, LPCSTR, LPSTR, LONG_PTR)
Definition: winbase.h:1447
BOOL WINAPI ObjectCloseAuditAlarmW(LPCWSTR, PVOID, BOOL)
Definition: audit.c:182
BOOL WINAPI InitializeSid(PSID, PSID_IDENTIFIER_AUTHORITY, BYTE)
Definition: security.c:862
BOOL WINAPI SetThreadToken(PHANDLE, HANDLE)
BOOL WINAPI VirtualProtectEx(HANDLE, PVOID, SIZE_T, DWORD, PDWORD)
BOOL WINAPI IsBadWritePtr(_In_opt_ PVOID, _In_ UINT_PTR)
BOOL WINAPI PostQueuedCompletionStatus(HANDLE, DWORD, ULONG_PTR, LPOVERLAPPED)
BOOL WINAPI PrivilegeCheck(HANDLE, PPRIVILEGE_SET, PBOOL)
Definition: security.c:2066
RTL_RUN_ONCE INIT_ONCE
Definition: winbase.h:3866
struct _PROCESS_HEAP_ENTRY PROCESS_HEAP_ENTRY
ATOM WINAPI FindAtomA(_In_opt_ LPCSTR)
HANDLE WINAPI OpenBackupEventLogA(_In_opt_ LPCSTR, _In_ LPCSTR)
ATOM WINAPI GlobalAddAtomW(_In_opt_ LPCWSTR)
HGLOBAL WINAPI LoadResource(HINSTANCE, HRSRC)
Definition: res.c:532
VOID WINAPI GetSystemInfo(LPSYSTEM_INFO)
DWORD WINAPI GetProcessHeaps(DWORD, PHANDLE)
Definition: heapmem.c:111
SIZE_T WINAPI HeapCompact(HANDLE, DWORD)
Definition: heapmem.c:145
UINT WINAPI GetPrivateProfileIntA(_In_ LPCSTR, _In_ LPCSTR, _In_ INT, _In_opt_ LPCSTR)
HANDLE WINAPI OpenBackupEventLogW(_In_opt_ LPCWSTR, _In_ LPCWSTR)
ATOM WINAPI GlobalAddAtomA(_In_opt_ LPCSTR)
BOOL WINAPI MakeSelfRelativeSD(PSECURITY_DESCRIPTOR, PSECURITY_DESCRIPTOR, PDWORD)
DWORD WINAPI GetPrivateProfileSectionW(_In_ LPCWSTR lpAppName, _Out_writes_to_opt_(nSize, return+1) LPWSTR lpReturnedString, _In_ DWORD nSize, _In_opt_ LPCWSTR lpFileName)
BOOL WINAPI GetVolumeInformationA(_In_opt_ LPCSTR lpRootPathName, _Out_writes_opt_(nVolumeNameSize) LPSTR lpVolumeNameBuffer, _In_ DWORD nVolumeNameSize, _Out_opt_ LPDWORD lpVolumeSerialNumber, _Out_opt_ LPDWORD lpMaximumComponentLength, _Out_opt_ LPDWORD lpFileSystemFlags, _Out_writes_opt_(nFileSystemNameSize) LPSTR lpFileSystemNameBuffer, _In_ DWORD nFileSystemNameSize)
UINT WINAPI GetWindowsDirectoryW(LPWSTR, UINT)
BOOL WINAPI WritePrivateProfileStructW(_In_ LPCWSTR lpszSection, _In_ LPCWSTR lpszKey, _In_reads_bytes_opt_(uSizeStruct) LPVOID lpStruct, _In_ UINT uSizeStruct, _In_opt_ LPCWSTR szFile)
LPWSTR WINAPI GetCommandLineW(VOID)
Definition: proc.c:2013
BOOL WINAPI ObjectDeleteAuditAlarmW(LPCWSTR, PVOID, BOOL)
Definition: audit.c:240
BOOL WINAPI GetProcessTimes(HANDLE, LPFILETIME, LPFILETIME, LPFILETIME, LPFILETIME)
BOOL WINAPI SetTokenInformation(HANDLE, TOKEN_INFORMATION_CLASS, PVOID, DWORD)
Definition: security.c:437
BOOL WINAPI GetOldestEventLogRecord(_In_ HANDLE, _Out_ PDWORD)
struct _EXCEPTION_DEBUG_INFO * LPEXCEPTION_DEBUG_INFO
BOOL WINAPI ConnectNamedPipe(HANDLE, LPOVERLAPPED)
BOOL WINAPI HeapDestroy(HANDLE)
Definition: heapmem.c:85
_In_ DWORD cchBuffer
Definition: winbase.h:2412
_In_opt_ LPSTR _In_opt_ LPSTR _In_ DWORD _In_ DWORD _Out_opt_ PHANDLE _Out_opt_ PSID _Out_opt_ PVOID _Out_opt_ LPDWORD _Out_opt_ PQUOTA_LIMITS pQuotaLimits
Definition: winbase.h:2719
BOOL WINAPI InitializeCriticalSectionAndSpinCount(LPCRITICAL_SECTION, DWORD)
ENUMRESTYPEPROCA ENUMRESTYPEPROC
Definition: winbase.h:3663
BOOL WINAPI SetDefaultCommConfigA(_In_ LPCSTR lpszName, _In_reads_bytes_(dwSize) LPCOMMCONFIG lpCC, _In_ DWORD dwSize)
VOID WINAPI GlobalFix(_In_ HGLOBAL)
BOOL WINAPI DisableThreadLibraryCalls(HMODULE)
DWORD WINAPI CreateTapePartition(_In_ HANDLE, _In_ DWORD, _In_ DWORD, _In_ DWORD)
struct _WIN32_FILE_ATTRIBUTE_DATA * LPWIN32_FILE_ATTRIBUTE_DATA
struct _PROCESS_INFORMATION * LPPROCESS_INFORMATION
BOOL WINAPI AreAllAccessesGranted(DWORD, DWORD)
Definition: security.c:2532
DWORD WINAPI SetSecurityDescriptorRMControl(PSECURITY_DESCRIPTOR, PUCHAR)
Definition: sec.c:336
BOOL WINAPI LogonUserA(_In_ LPSTR, _In_opt_ LPSTR, _In_opt_ LPSTR, _In_ DWORD, _In_ DWORD, _Outptr_ PHANDLE)
struct _CRITICAL_SECTION_DEBUG CRITICAL_SECTION_DEBUG
HANDLE WINAPI OpenEventA(DWORD, BOOL, LPCSTR)
BOOL WINAPI VirtualFreeEx(HANDLE, PVOID, SIZE_T, DWORD)
BOOL WINAPI SetSecurityDescriptorOwner(PSECURITY_DESCRIPTOR, PSID, BOOL)
Definition: sec.c:312
_In_ LPCSTR _Out_writes_bytes_to_opt_ cbSid PSID _Inout_ LPDWORD _Out_writes_to_opt_ cchReferencedDomainName LPSTR _Inout_ LPDWORD cchReferencedDomainName
Definition: winbase.h:2745
_In_opt_ LPSTR _In_opt_ LPSTR _In_ DWORD _In_ DWORD dwLogonProvider
Definition: winbase.h:2714
BOOL WINAPI SetFileTime(HANDLE, const FILETIME *, const FILETIME *, const FILETIME *)
_Ret_maybenull_ HLOCAL WINAPI LocalHandle(_In_ LPCVOID)
BOOL WINAPI PeekNamedPipe(HANDLE, PVOID, DWORD, PDWORD, PDWORD, PDWORD)
BOOL WINAPI GetDiskFreeSpaceExA(LPCSTR, PULARGE_INTEGER, PULARGE_INTEGER, PULARGE_INTEGER)
HANDLE WINAPI OpenWaitableTimerW(DWORD, BOOL, LPCWSTR)
BOOL WINAPI TransmitCommChar(_In_ HANDLE, _In_ char)
struct _WIN32_FIND_DATAW * PWIN32_FIND_DATAW
HANDLE WINAPI FindFirstFileExW(LPCWSTR, FINDEX_INFO_LEVELS, PVOID, FINDEX_SEARCH_OPS, PVOID, DWORD)
BOOL WINAPI DeleteFileW(LPCWSTR)
BOOL WINAPI GetFileAttributesExW(LPCWSTR lpFileName, GET_FILEEX_INFO_LEVELS fInfoLevelId, PVOID lpFileInformation)
Definition: fileinfo.c:552
BOOL WINAPI LockFile(HANDLE, DWORD, DWORD, DWORD, DWORD)
HW_PROFILE_INFOA HW_PROFILE_INFO
Definition: winbase.h:3656
struct _PROCESS_HEAP_ENTRY * LPPROCESS_HEAP_ENTRY
struct _EXCEPTION_DEBUG_INFO EXCEPTION_DEBUG_INFO
SIZE_T WINAPI GlobalSize(_In_ HGLOBAL)
DWORD WINAPI GetTapePosition(_In_ HANDLE, _In_ DWORD, _Out_ PDWORD, _Out_ PDWORD, _Out_ PDWORD)
HLOCAL WINAPI LocalReAlloc(HLOCAL, SIZE_T, UINT)
Definition: heapmem.c:1625
DWORD WINAPI GetModuleFileNameA(HINSTANCE hModule, LPSTR lpFilename, DWORD nSize)
Definition: loader.c:539
BOOL WINAPI SetEvent(HANDLE)
BOOL WINAPI SetSecurityDescriptorSacl(PSECURITY_DESCRIPTOR, BOOL, PACL, BOOL)
Definition: sec.c:351
HINSTANCE WINAPI LoadLibraryExA(LPCSTR, HANDLE, DWORD)
Definition: loader.c:159
struct tagHW_PROFILE_INFOW HW_PROFILE_INFOW
BOOL WINAPI ReportEventA(_In_ HANDLE hEventLog, _In_ WORD wType, _In_ WORD wCategory, _In_ DWORD dwEventID, _In_opt_ PSID lpUserSid, _In_ WORD wNumStrings, _In_ DWORD dwDataSize, _In_reads_opt_(wNumStrings) LPCSTR *lpStrings, _In_reads_bytes_opt_(dwDataSize) LPVOID lpRawData)
struct _LOAD_DLL_DEBUG_INFO LOAD_DLL_DEBUG_INFO
BOOL WINAPI GetUserNameW(_Out_writes_to_opt_(*pcbBuffer, *pcbBuffer) LPWSTR lpBuffer, _Inout_ LPDWORD pcbBuffer)
struct _RIP_INFO RIP_INFO
WINBASEAPI void WINAPI OutputDebugStringW(LPCWSTR)
Definition: ignoredbgout.c:23
BOOL WINAPI MoveFileWithProgressW(_In_ LPCWSTR, _In_opt_ LPCWSTR, _In_opt_ LPPROGRESS_ROUTINE, _In_opt_ LPVOID, _In_ DWORD)
struct tagHW_PROFILE_INFOA * LPHW_PROFILE_INFOA
WINBASEAPI VOID WINAPI InitOnceInitialize(_Out_ PINIT_ONCE InitOnce)
struct _PROCESS_HEAP_ENTRY * PPROCESS_HEAP_ENTRY
BOOL WINAPI SetProcessPriorityBoost(_In_ HANDLE, _In_ BOOL)
DWORD WINAPI GetTempPathA(_In_ DWORD nBufferLength, _Out_writes_to_opt_(nBufferLength, return+1) LPSTR lpBuffer)
BOOL WINAPI GetThreadTimes(HANDLE, LPFILETIME, LPFILETIME, LPFILETIME, LPFILETIME)
DWORD WINAPI FormatMessageW(DWORD dwFlags, LPCVOID lpSource, DWORD dwMessageId, DWORD dwLanguageId, LPWSTR lpBuffer, DWORD nSize, va_list *Arguments)
BOOL WINAPI GetCurrentHwProfileA(_Out_ LPHW_PROFILE_INFOA)
BOOL WINAPI Wow64RevertWow64FsRedirection(PVOID)
struct _FILETIME * LPFILETIME
UINT WINAPI GetAtomNameW(_In_ ATOM nAtom, _Out_writes_to_(nSize, return+1) LPWSTR lpBuffer, _In_ int nSize)
BOOL WINAPI CreateProcessW(LPCWSTR, LPWSTR, LPSECURITY_ATTRIBUTES, LPSECURITY_ATTRIBUTES, BOOL, DWORD, PVOID, LPCWSTR, LPSTARTUPINFOW, LPPROCESS_INFORMATION)
Definition: proc.c:4592
PEXCEPTION_RECORD LPEXCEPTION_RECORD
Definition: winbase.h:806
BOOL WINAPI WritePrivateProfileStructA(_In_ LPCSTR lpszSection, _In_ LPCSTR lpszKey, _In_reads_bytes_opt_(uSizeStruct) LPVOID lpStruct, _In_ UINT uSizeStruct, _In_opt_ LPCSTR szFile)
void(CALLBACK * PTIMERAPCROUTINE)(PVOID, DWORD, DWORD)
Definition: winbase.h:1455
void WINAPI SetLastErrorEx(DWORD, DWORD)
Definition: window.c:1884
DWORD(WINAPI * LPTHREAD_START_ROUTINE)(LPVOID)
Definition: winbase.h:729
struct _OVERLAPPED * LPOVERLAPPED
BOOL WINAPI GetBinaryTypeA(_In_ LPCSTR, _Out_ PDWORD)
BOOL WINAPI MoveFileExA(_In_ LPCSTR, _In_opt_ LPCSTR, _In_ DWORD)
_Ret_maybenull_ LPVOID WINAPI CreateFiber(_In_ SIZE_T, _In_ LPFIBER_START_ROUTINE, _In_opt_ LPVOID)
Definition: fiber.c:174
HANDLE WINAPI CreateEventA(_In_opt_ LPSECURITY_ATTRIBUTES lpEventAttributes, _In_ BOOL bManualReset, _In_ BOOL bInitialState, _In_opt_ LPCSTR lpName)
struct _TIME_DYNAMIC_ZONE_INFORMATION * PDYNAMIC_TIME_ZONE_INFORMATION
struct _CRITICAL_SECTION * PCRITICAL_SECTION
BOOL WINAPI PurgeComm(_In_ HANDLE, _In_ DWORD)
struct _OVERLAPPED * POVERLAPPED
BOOL WINAPI DosDateTimeToFileTime(_In_ WORD, _In_ WORD, _Out_ LPFILETIME)
struct _RIP_INFO * LPRIP_INFO
#define HW_PROFILE_GUIDLEN
Definition: winbase.h:244
_In_opt_ LPSTR _In_opt_ LPSTR lpszPassword
Definition: winbase.h:2712
HFILE WINAPI _lclose(_In_ HFILE)
_Out_writes_bytes_opt_ lpdwSize LPCOMMCONFIG lpCC
Definition: winbase.h:2068
int APIENTRY wWinMain(_In_ HINSTANCE, _In_opt_ HINSTANCE, _In_ LPWSTR, _In_ int)
DWORD WINAPI SignalObjectAndWait(_In_ HANDLE, _In_ HANDLE, _In_ DWORD, _In_ BOOL)
BOOL WINAPI AccessCheck(PSECURITY_DESCRIPTOR, HANDLE, DWORD, PGENERIC_MAPPING, PPRIVILEGE_SET, PDWORD, PDWORD, PBOOL)
DWORD(WINAPI * PFE_EXPORT_FUNC)(_In_reads_bytes_(ulLength) PBYTE pbData, _In_opt_ PVOID pvCallbackContext, _In_ ULONG ulLength)
Definition: winbase.h:1434
BOOL WINAPI SetMailslotInfo(_In_ HANDLE, _In_ DWORD)
BOOL WINAPI UnlockFile(HANDLE, DWORD, DWORD, DWORD, DWORD)
BOOL WINAPI ReleaseSemaphore(HANDLE, LONG, LPLONG)
*nSize LPSTR _Inout_ LPDWORD nSize
Definition: winbase.h:2084
DWORD WINAPI GetTapeStatus(_In_ HANDLE)
BOOL WINAPI RevertToSelf(void)
Definition: security.c:1608
DWORD WINAPI GetTapeParameters(_In_ HANDLE hDevice, _In_ DWORD dwOperation, _Inout_ LPDWORD lpdwSize, _Out_writes_bytes_(*lpdwSize) LPVOID lpTapeInformation)
HFILE WINAPI _lcreat(_In_ LPCSTR, _In_ int)
struct _SYSTEMTIME * PSYSTEMTIME
Definition: cert.c:32
BOOL WINAPI GetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR, PSID *, LPBOOL)
Definition: sec.c:76
HANDLE WINAPI OpenProcess(DWORD, BOOL, DWORD)
BOOL WINAPI WriteProfileStringW(_In_opt_ LPCWSTR, _In_opt_ LPCWSTR, _In_opt_ LPCWSTR)
struct _SYSTEM_INFO SYSTEM_INFO
_In_opt_ LPSTR lpszDomain
Definition: winbase.h:2711
BOOL WINAPI IsDebuggerPresent(void)
Definition: debugger.c:580
struct _SYSTEM_POWER_STATUS * LPSYSTEM_POWER_STATUS
struct _WIN32_FIND_DATAW WIN32_FIND_DATAW
BOOL WINAPI AddAccessAllowedAce(PACL, DWORD, DWORD, PSID)
Definition: security.c:1039
DECLSPEC_NORETURN void WINAPI ExitThread(_In_ DWORD dwExitCode)
BOOL WINAPI DeregisterEventSource(_In_ HANDLE)
BOOL WINAPI WriteProcessMemory(HANDLE, LPVOID, LPCVOID, SIZE_T, SIZE_T *)
BOOL WINAPI AddAce(PACL, DWORD, DWORD, PVOID, DWORD)
Definition: security.c:1141
BOOL(CALLBACK * ENUMRESLANGPROCW)(HMODULE, LPCWSTR, LPCWSTR, WORD, LONG_PTR)
Definition: winbase.h:1446
BOOL WINAPI CreatePrivateObjectSecurity(PSECURITY_DESCRIPTOR, PSECURITY_DESCRIPTOR, PSECURITY_DESCRIPTOR *, BOOL, HANDLE, PGENERIC_MAPPING)
Definition: misc.c:1340
BOOL WINAPI HeapUnlock(HANDLE)
Definition: heapmem.c:134
BOOL WINAPI SetLocalTime(const SYSTEMTIME *)
ENUMRESLANGPROCA ENUMRESLANGPROC
Definition: winbase.h:3661
struct _COMM_CONFIG * LPCOMMCONFIG
Definition: confdlg.c:35
struct _DEBUG_EVENT * LPDEBUG_EVENT
BOOL WINAPI FreeResource(HGLOBAL)
Definition: res.c:559
HANDLE WINAPI RegisterEventSourceA(_In_opt_ LPCSTR, _In_ LPCSTR)
BOOL WINAPI SetProcessAffinityMask(_In_ HANDLE, _In_ DWORD_PTR)
PVOID WINAPI LocalLock(HLOCAL)
Definition: heapmem.c:1616
VOID WINAPI GlobalUnfix(_In_ HGLOBAL)
DWORD WINAPI SetTapePosition(_In_ HANDLE, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ DWORD, _In_ BOOL)
BOOL WINAPI GetVersionExA(LPOSVERSIONINFOA)
BOOL WINAPI DuplicateTokenEx(HANDLE, DWORD, LPSECURITY_ATTRIBUTES, SECURITY_IMPERSONATION_LEVEL, TOKEN_TYPE, PHANDLE)
long WINAPI _hwrite(_In_ HFILE hFile, _In_reads_bytes_(lBytes) LPCCH lpBuffer, _In_ long lBytes)
BOOLEAN WINAPI Wow64EnableWow64FsRedirection(_In_ BOOLEAN)
UINT WINAPI GetWriteWatch(DWORD, PVOID, SIZE_T, PVOID *, PULONG_PTR, PULONG)
BOOL WINAPI ObjectPrivilegeAuditAlarmA(_In_ LPCSTR, _In_ PVOID, _In_ HANDLE, _In_ DWORD, _In_ PPRIVILEGE_SET, _In_ BOOL)
BOOL WINAPI FileEncryptionStatusW(_In_ LPCWSTR, _Out_ LPDWORD)
_In_ LPCSTR _Out_writes_to_opt_ cchDisplayName LPSTR _Inout_ LPDWORD cchDisplayName
Definition: winbase.h:2791
struct _STARTUPINFOW STARTUPINFOW
HANDLE WINAPI BeginUpdateResourceA(_In_ LPCSTR, _In_ BOOL)
BOOL WINAPI IsBadHugeWritePtr(_In_opt_ PVOID, _In_ UINT_PTR)
HANDLE WINAPI CreateIoCompletionPort(HANDLE, HANDLE, ULONG_PTR, DWORD)
BOOL WINAPI EncryptFileA(_In_ LPCSTR)
_Ret_maybenull_ HRSRC WINAPI FindResourceA(_In_opt_ HMODULE, _In_ LPCSTR, _In_ LPCSTR)
_In_ LPCSTR _Out_writes_bytes_to_opt_ cbSid PSID _Inout_ LPDWORD _Out_writes_to_opt_ cchReferencedDomainName LPSTR ReferencedDomainName
Definition: winbase.h:2744
BOOL WINAPI DefineDosDeviceA(_In_ DWORD, _In_ LPCSTR, _In_opt_ LPCSTR)
BOOL WINAPI OpenProcessToken(HANDLE, DWORD, PHANDLE)
Definition: security.c:294
BOOL WINAPI SetCommTimeouts(_In_ HANDLE, _In_ LPCOMMTIMEOUTS)
HANDLE WINAPI OpenSemaphoreW(DWORD, BOOL, LPCWSTR)
BOOL WINAPI InitializeSecurityDescriptor(PSECURITY_DESCRIPTOR, DWORD)
Definition: security.c:929
BOOL WINAPI SystemTimeToFileTime(const SYSTEMTIME *, LPFILETIME)
BOOL WINAPI TlsFree(DWORD)
BOOL WINAPI EnumResourceLanguagesA(_In_opt_ HMODULE, _In_ LPCSTR, _In_ LPCSTR, _In_ ENUMRESLANGPROCA, _In_ LONG_PTR)
BOOL(CALLBACK * ENUMRESTYPEPROCW)(HMODULE, LPWSTR, LONG_PTR)
Definition: winbase.h:1450
BOOL WINAPI ClearEventLogW(_In_ HANDLE, _In_opt_ LPCWSTR)
struct _OVERLAPPED_ENTRY OVERLAPPED_ENTRY
BOOL WINAPI SetFileSecurityW(LPCWSTR, SECURITY_INFORMATION, PSECURITY_DESCRIPTOR)
Definition: security.c:1509
DWORD WINAPI GetFileAttributesA(LPCSTR lpFileName)
Definition: fileinfo.c:636
_In_ PSID _Out_writes_to_opt_ cchName LPSTR _Inout_ LPDWORD cchName
Definition: winbase.h:2767
DWORD WINAPI GetProfileStringW(_In_opt_ LPCWSTR lpAppName, _In_opt_ LPCWSTR lpKeyName, _In_opt_ LPCWSTR lpDefault, _Out_writes_to_opt_(nSize, return+1) LPWSTR lpReturnedString, _In_ DWORD nSize)
enum _FINDEX_INFO_LEVELS FINDEX_INFO_LEVELS
VOID WINAPI SetFileApisToANSI(void)
Definition: utils.c:849
struct _DEBUG_EVENT DEBUG_EVENT
BOOL WINAPI Beep(DWORD, DWORD)
struct _EVENTLOG_FULL_INFORMATION * LPEVENTLOG_FULL_INFORMATION
_In_ LPCSTR lpAccountName
Definition: winbase.h:2741
BOOL WINAPI EscapeCommFunction(_In_ HANDLE, _In_ DWORD)
void WINAPI SwitchToFiber(_In_ PVOID)
UINT WINAPI GetSystemDirectoryW(LPWSTR, UINT)
_In_ LPCSTR _In_opt_ LPCSTR _In_ DWORD nBufferLength
Definition: winbase.h:3073
BOOL WINAPI CreatePipe(PHANDLE, PHANDLE, LPSECURITY_ATTRIBUTES, DWORD)
Definition: npipe.c:117
struct tagHW_PROFILE_INFOW * LPHW_PROFILE_INFOW
HFILE WINAPI OpenFile(_In_ LPCSTR, _Inout_ LPOFSTRUCT, _In_ UINT)
BOOL WINAPI FlsFree(DWORD)
Definition: fiber.c:400
LPSTR WINAPI lstrcatA(_Inout_updates_z_(_String_length_(lpString1)+_String_length_(lpString2)+1) LPSTR lpString1, _In_ LPCSTR lpString2)
int WINAPI lstrlenA(LPCSTR)
Definition: lstring.c:145
BOOL WINAPI SetSecurityDescriptorGroup(PSECURITY_DESCRIPTOR, PSID, BOOL)
Definition: sec.c:288
BOOL WINAPI FindNextChangeNotification(HANDLE)
DWORD WINAPI QueueUserAPC(PAPCFUNC, HANDLE, ULONG_PTR)
_Ret_maybenull_ HANDLE WINAPI CreateWaitableTimerA(_In_opt_ LPSECURITY_ATTRIBUTES, _In_ BOOL, _In_opt_ LPCSTR)
struct _OFSTRUCT OFSTRUCT
BOOL WINAPI PrivilegedServiceAuditAlarmA(_In_ LPCSTR, _In_ LPCSTR, _In_ HANDLE, _In_ PPRIVILEGE_SET, _In_ BOOL)
void WINAPI GetSystemTimeAsFileTime(LPFILETIME)
BOOL WINAPI FindClose(HANDLE)
Definition: find.c:502
BOOL WINAPI InitAtomTable(_In_ DWORD)
DWORD WINAPI SetCriticalSectionSpinCount(LPCRITICAL_SECTION, DWORD)
struct _WIN32_STREAM_ID * LPWIN32_STREAM_ID
DWORD WINAPI GetLengthSid(PSID)
Definition: security.c:919
BOOL WINAPI VerifyVersionInfoW(_Inout_ LPOSVERSIONINFOEXW, _In_ DWORD, _In_ DWORDLONG)
BOOL WINAPI Wow64DisableWow64FsRedirection(PVOID *)
BOOL WINAPI GetOverlappedResult(HANDLE, LPOVERLAPPED, PDWORD, BOOL)
BOOL WINAPI CreateProcessAsUserA(_In_opt_ HANDLE, _In_opt_ LPCSTR, _Inout_opt_ LPSTR, _In_opt_ LPSECURITY_ATTRIBUTES, _In_opt_ LPSECURITY_ATTRIBUTES, _In_ BOOL, _In_ DWORD, _In_opt_ PVOID, _In_opt_ LPCSTR, _In_ LPSTARTUPINFOA, _Out_ LPPROCESS_INFORMATION)
_FINDEX_INFO_LEVELS
Definition: winbase.h:1127
@ FindExInfoStandard
Definition: winbase.h:1128
@ FindExInfoMaxInfoLevel
Definition: winbase.h:1130
@ FindExInfoBasic
Definition: winbase.h:1129
BOOL WINAPI AllocateAndInitializeSid(PSID_IDENTIFIER_AUTHORITY, BYTE, DWORD, DWORD, DWORD, DWORD, DWORD, DWORD, DWORD, DWORD, PSID *)
Definition: security.c:674
BOOL WINAPI GetFileTime(HANDLE, LPFILETIME, LPFILETIME, LPFILETIME)
BOOL WINAPI CopyFileExW(_In_ LPCWSTR, _In_ LPCWSTR, _In_opt_ LPPROGRESS_ROUTINE, _In_opt_ LPVOID, _In_opt_ LPBOOL, _In_ DWORD)
struct _EVENTLOG_FULL_INFORMATION EVENTLOG_FULL_INFORMATION
struct _CREATE_THREAD_DEBUG_INFO * LPCREATE_THREAD_DEBUG_INFO
BOOL WINAPI SetThreadPriority(HANDLE, int)
BOOL WINAPI SetComputerNameW(_In_ LPCWSTR)
struct _BY_HANDLE_FILE_INFORMATION * PBY_HANDLE_FILE_INFORMATION
PSID_IDENTIFIER_AUTHORITY WINAPI GetSidIdentifierAuthority(PSID)
Definition: security.c:885
struct _COMMPROP * LPCOMMPROP
BOOL WINAPI CheckTokenMembership(HANDLE, PSID, PBOOL)
BOOL WINAPI ObjectOpenAuditAlarmW(LPCWSTR, PVOID, LPWSTR, LPWSTR, PSECURITY_DESCRIPTOR, HANDLE, DWORD, DWORD, PPRIVILEGE_SET, BOOL, BOOL, PBOOL)
Definition: audit.c:321
struct tagHW_PROFILE_INFOA HW_PROFILE_INFOA
struct _WIN32_FIND_DATAW * LPWIN32_FIND_DATAW
_In_ DWORD nLength
Definition: wincon.h:473
_In_ PCCERT_CONTEXT _In_ DWORD dwFlags
Definition: wincrypt.h:1176
_In_ HCRYPTHASH _In_ BOOL _In_ DWORD _Inout_updates_bytes_to_ pdwDataLen BYTE * pbData
Definition: wincrypt.h:4201
_In_ DWORD _In_ DWORD _In_ DWORD _Out_ LPDWORD lpBytesReturned
Definition: winddi.h:1705
_Reserved_ PVOID Reserved
Definition: winddi.h:3974
BOOL * LPBOOL
Definition: windef.h:162
int * LPINT
Definition: windef.h:178
int HFILE
Definition: windef.h:298
CONST void * LPCVOID
Definition: windef.h:191
BOOL * PBOOL
Definition: windef.h:161
#define WINAPI
Definition: msvc.h:6
enum _ACL_INFORMATION_CLASS ACL_INFORMATION_CLASS
_In_ DWORD _In_ DWORD _Out_ LPDWORD pcbBytesNeeded
Definition: winsvc.h:425
_In_ DWORD _In_ DWORD cbBufSize
Definition: winsvc.h:424
_In_ DWORD dwInfoLevel
Definition: winsvc.h:422
_In_ USHORT _In_ ULONG _In_ PSOCKADDR _In_ PSOCKADDR _Reserved_ ULONG _In_opt_ PVOID _In_opt_ const WSK_CLIENT_CONNECTION_DISPATCH _In_opt_ PEPROCESS _In_opt_ PETHREAD _In_opt_ PSECURITY_DESCRIPTOR SecurityDescriptor
Definition: wsk.h:191
_Must_inspect_result_ _In_ ULONG Flags
Definition: wsk.h:170
_In_ PVOID _Out_opt_ PULONG_PTR _Outptr_opt_ PCUNICODE_STRING * ObjectName
Definition: cmfuncs.h:64
_In_ LARGE_INTEGER _In_ ULONG Period
Definition: kefuncs.h:1313
_In_ __inner_callback PRTL_RUN_ONCE_INIT_FN InitFn
Definition: rtlfuncs.h:2533
#define QueryDepthSList(SListHead)
Definition: rtlfuncs.h:3400
#define InterlockedPushEntrySList(SListHead, SListEntry)
Definition: rtlfuncs.h:3389
#define InterlockedFlushSList(SListHead)
Definition: rtlfuncs.h:3395
#define InterlockedPopEntrySList(SListHead)
Definition: rtlfuncs.h:3392
FORCEINLINE VOID InitializeSListHead(_Out_ PSLIST_HEADER SListHead)
Definition: rtlfuncs.h:3351
#define PSLIST_ENTRY
Definition: rtltypes.h:134
_Inout_opt_ PVOID Parameter
Definition: rtltypes.h:323
RTL_RUN_ONCE
Definition: rtltypes.h:314
* PRTL_RUN_ONCE
Definition: rtltypes.h:314
_In_ PSECURITY_SUBJECT_CONTEXT _In_ BOOLEAN _In_ ACCESS_MASK _In_ ACCESS_MASK _Outptr_opt_ PPRIVILEGE_SET _In_ PGENERIC_MAPPING _In_ KPROCESSOR_MODE _Out_ PACCESS_MASK _Out_ PNTSTATUS AccessStatus
Definition: sefuncs.h:21
_In_ PSECURITY_SUBJECT_CONTEXT _In_ BOOLEAN _In_ ACCESS_MASK _In_ ACCESS_MASK _Outptr_opt_ PPRIVILEGE_SET _In_ PGENERIC_MAPPING _In_ KPROCESSOR_MODE _Out_ PACCESS_MASK GrantedAccess
Definition: sefuncs.h:20
enum _TOKEN_INFORMATION_CLASS TOKEN_INFORMATION_CLASS
* PSID_IDENTIFIER_AUTHORITY
Definition: setypes.h:464
WELL_KNOWN_SID_TYPE
Definition: setypes.h:455
const char * LPCSTR
Definition: xmlstorage.h:183
char * LPSTR
Definition: xmlstorage.h:182
unsigned char UCHAR
Definition: xmlstorage.h:181
__wchar_t WCHAR
Definition: xmlstorage.h:180
WCHAR * LPWSTR
Definition: xmlstorage.h:184
const WCHAR * LPCWSTR
Definition: xmlstorage.h:185
char CHAR
Definition: xmlstorage.h:175
unsigned char BYTE
Definition: xxhash.c:193